Age | Commit message (Expand) | Author |
2017-01-29 | Send the function codes from the error functions to the bit bucket, | Bob Beck |
2015-09-10 | Correct spelling of OPENSSL_cleanse. | Joel Sing |
2015-07-18 | rand_err doesn't exist anymore, coverity 78808 | Bob Beck |
2014-10-22 | Place most of the RAND_* functions under #ifndef LIBRESSL_INTERNAL (some | Joel Sing |
2014-10-22 | Use arc4random_buf() instead of RAND_bytes() or RAND_pseudo_bytes(). | Joel Sing |
2014-07-14 | Improve RAND_write_file(), chmod crud, etc. | Theo de Raadt |
2014-07-11 | Only import cryptlib.h in the four source files that actually need it. | Joel Sing |
2014-07-10 | Explicitly include <openssl/opensslconf.h> in every file that references | Joel Sing |
2014-06-12 | tags as requested by miod and tedu | Theo de Raadt |
2014-05-24 | More KNF. | Joel Sing |
2014-05-24 | KNF. | Joel Sing |
2014-05-24 | Another e_os2.h -> opensslconf.h. | Joel Sing |
2014-04-19 | use intrinsic strlcpy and strlcat everywhere so we only have one set of | Bob Beck |
2014-04-18 | Put the final pieces from e_os.h in the required places, and remove it. | Theo de Raadt |
2014-04-18 | another round of chemo for the RAND code to provide clarity. | Ted Unangst |
2014-04-18 | egd support is too dangerous to leave where somebody might find it. | Ted Unangst |
2014-04-18 | define RFILE only in the file that needs it | Theo de Raadt |
2014-04-16 | Some software expects RAND_status() to return 1 for success, so always | Reyk Floeter |
2014-04-16 | API compat fix. RAND_load_file can never fail now. discovered and ok beck. | Ted Unangst |
2014-04-15 | we don't use these files for building | Ted Unangst |
2014-04-15 | Moved to regress/lib/libcrypto. | Miod Vallat |
2014-04-15 | Replace the old OpenSSL PRNG by direct use of arc4random_buf(), keeping the | Miod Vallat |
2014-04-14 | remove auto-generated dependencies from the old unused build system, so | Theo de Raadt |
2014-04-14 | Don't bother compiling files which end up containing | Miod Vallat |
2014-04-13 | Remove some stuff that isn't needed. | Bob Beck |
2014-04-13 | Merge conflicts; remove MacOS, Netware, OS/2, VMS and Windows build machinery. | Miod Vallat |
2012-10-13 | resolve conflicts | Damien Miller |
2012-01-05 | OpenSSL 1.0.0f: merge | Damien Miller |
2011-11-03 | openssl-1.0.0e: resolve conflicts | Damien Miller |
2010-10-01 | resolve conflicts, fix local changes | Damien Miller |
2009-04-06 | resolve conflicts | Damien Miller |
2009-01-09 | resolve conflicts | Damien Miller |
2009-01-09 | import openssl-0.9.8j | Damien Miller |
2009-01-05 | update to openssl-0.9.8i; tested by several, especially krw@ | Damien Miller |
2008-09-10 | use one call to arc4random_buf() instead of lots of arc4random() | Damien Miller |
2008-09-06 | resolve conflicts | Damien Miller |
2008-09-06 | import of OpenSSL 0.9.8h | Damien Miller |
2006-06-27 | resolve conflicts | Damien Miller |
2005-04-29 | resolve conflicts | Damien Miller |
2005-04-29 | import of openssl-0.9.7g; tested on platforms from alpha to zaurus, ok deraadt@ | Damien Miller |
2004-04-08 | merge 0.9.7d | Markus Friedl |
2003-11-11 | merge 0.9.7c; minor bugsfixes; | Markus Friedl |
2003-05-12 | merge 0.9.7b with local changes; crank majors for libssl/libcrypto | Markus Friedl |
2003-04-03 | str{cat,cpy}/sprintf cleanup. markus@, deraadt@ ok | Hakan Olsson |
2003-03-16 | Less strcpy/strcat/sprintf. tdeval@ ok. | Hakan Olsson |
2002-09-17 | use arc4random instead of /dev/arandom, | Markus Friedl |
2002-09-10 | merge openssl-0.9.7-beta3, tested on vax by miod@ | Markus Friedl |
2002-09-05 | merge with 0.9.7-beta1 | Markus Friedl |
2002-09-04 | execute bourne shell scripts with 'sh' and not with $SHELL | Markus Friedl |
2002-09-03 | unused files, not part of OpenSSL 0.9.7 | Markus Friedl |