summaryrefslogtreecommitdiff
path: root/entropy.c
diff options
context:
space:
mode:
authorDarren Tucker <dtucker@dtucker.net>2018-11-23 14:11:20 +1100
committerDarren Tucker <dtucker@dtucker.net>2018-11-23 14:11:20 +1100
commitc721d5877509875c8515df0215fa1dab862013bc (patch)
tree494eb21f21abc079376248ac52335d50c1fbcf76 /entropy.c
parentdeb51552c3ce7ce72c8d0232e4f36f2e7c118c7d (diff)
downloadopenssh-git-c721d5877509875c8515df0215fa1dab862013bc.tar.gz
Move RANDOM_SEED_SIZE outside ifdef.
RANDOM_SEED_SIZE is used by both the OpenSSL and non-OpenSSL code This fixes the build with configureed --without-openssl.
Diffstat (limited to 'entropy.c')
-rw-r--r--entropy.c4
1 files changed, 2 insertions, 2 deletions
diff --git a/entropy.c b/entropy.c
index 97e83608..31a7f1c3 100644
--- a/entropy.c
+++ b/entropy.c
@@ -24,6 +24,8 @@
#include "includes.h"
+#define RANDOM_SEED_SIZE 48
+
#ifdef WITH_OPENSSL
#include <sys/types.h>
@@ -56,8 +58,6 @@
#include "sshbuf.h"
#include "ssherr.h"
-#define RANDOM_SEED_SIZE 48
-
/*
* Portable OpenSSH PRNG seeding:
* If OpenSSL has not "internally seeded" itself (e.g. pulled data from