Age | Commit message (Collapse) | Author | |
---|---|---|---|
2022-07-12 | Remove mkerr.pl remnants from LibreSSL | Klemens Nanni | |
This script is not used at all and files are edited by hand instead. Thus remove misleading comments incl. the obsolete script/config. Feedback OK jsing tb | |||
2017-01-29 | Send the function codes from the error functions to the bit bucket, | Bob Beck | |
as was done earlier in libssl. Thanks inoguchi@ for noticing libssl had more reacharounds into this. ok jsing@ inoguchi@ | |||
2015-09-10 | Correct spelling of OPENSSL_cleanse. | Joel Sing | |
ok miod@ | |||
2015-07-18 | rand_err doesn't exist anymore, coverity 78808 | Bob Beck | |
ok doug@ | |||
2014-10-22 | Place most of the RAND_* functions under #ifndef LIBRESSL_INTERNAL (some | Joel Sing | |
are still needed for the engine). Our code should use arc4random instead. | |||
2014-10-22 | Use arc4random_buf() instead of RAND_bytes() or RAND_pseudo_bytes(). | Joel Sing | |
arc4random_buf() is guaranteed to always succeed - it is worth noting that a number of the replaced function calls were already missing return value checks. ok deraadt@ | |||
2014-07-14 | Improve RAND_write_file(), chmod crud, etc. | Theo de Raadt | |
ok tedu | |||
2014-07-11 | Only import cryptlib.h in the four source files that actually need it. | Joel Sing | |
Remove the openssl public includes from cryptlib.h and add a small number of includes into the source files that actually need them. While here, also sort/group/tidy the includes. ok beck@ miod@ | |||
2014-07-10 | Explicitly include <openssl/opensslconf.h> in every file that references | Joel Sing | |
an OPENSSL_NO_* define. This avoids relying on something else pulling it in for us, plus it fixes several cases where the #ifndef OPENSSL_NO_XYZ is never going to do anything, since OPENSSL_NO_XYZ will never defined, due to the fact that opensslconf.h has not been included. This also includes some miscellaneous sorting/tidying of headers. | |||
2014-06-12 | tags as requested by miod and tedu | Theo de Raadt | |
2014-05-24 | More KNF. | Joel Sing | |
2014-05-24 | KNF. | Joel Sing | |
2014-05-24 | Another e_os2.h -> opensslconf.h. | Joel Sing | |
2014-04-19 | use intrinsic strlcpy and strlcat everywhere so we only have one set of | Bob Beck | |
funcitons to check for incorrect use. keep BUF_strlcpy and BUF_strlcat for API comptibility only. ok tedu@ | |||
2014-04-18 | Put the final pieces from e_os.h in the required places, and remove it. | Theo de Raadt | |
"dance on it's grave" says beck ok guenther beck | |||
2014-04-18 | another round of chemo for the RAND code to provide clarity. | Ted Unangst | |
ok deraadt | |||
2014-04-18 | egd support is too dangerous to leave where somebody might find it. | Ted Unangst | |
ok deraadt. | |||
2014-04-18 | define RFILE only in the file that needs it | Theo de Raadt | |
2014-04-16 | Some software expects RAND_status() to return 1 for success, so always | Reyk Floeter | |
return 1 in the arc4random backend because there is no possible error condition. Unbreaks lynx, git and friends. ok miod@ dcoppa@ | |||
2014-04-16 | API compat fix. RAND_load_file can never fail now. discovered and ok beck. | Ted Unangst | |
2014-04-15 | we don't use these files for building | Ted Unangst | |
2014-04-15 | Moved to regress/lib/libcrypto. | Miod Vallat | |
2014-04-15 | Replace the old OpenSSL PRNG by direct use of arc4random_buf(), keeping the | Miod Vallat | |
existing RAND interfaces unchanged. All interfaces allowing external feed or seed of the RNG (either from a file or a local entropy gathering daemon) are kept for ABI compatibility, but are no longer do anything. While the OpenSSL PRNG was required 15+ years ago when many systems lacked proper entropy collection, things have evolved and one can reasonably assume it is better to use the kernel (system global) entropy pool rather than trying to build one's own and having to compensate for thread scheduling... <RANT> Whoever thought that RAND_screen(), feeding the PRNG with the contents of the local workstation's display, under Win32, was a smart idea, ought to be banned from security programming. </RANT> ok beck@ deraadt@ tedu@ | |||
2014-04-14 | remove auto-generated dependencies from the old unused build system, so | Theo de Raadt | |
that it is easier to find code pieces. They are getting in the way. ok miod | |||
2014-04-14 | Don't bother compiling files which end up containing | Miod Vallat | |
#if OPENSSL_SYS_NOTYOURS <whole file> #endif | |||
2014-04-13 | Remove some stuff that isn't needed. | Bob Beck | |
ok miod@ deraadt@ | |||
2014-04-13 | Merge conflicts; remove MacOS, Netware, OS/2, VMS and Windows build machinery. | Miod Vallat | |
2012-10-13 | resolve conflicts | Damien Miller | |
2012-01-05 | OpenSSL 1.0.0f: merge | Damien Miller | |
2011-11-03 | openssl-1.0.0e: resolve conflicts | Damien Miller | |
2010-10-01 | resolve conflicts, fix local changes | Damien Miller | |
2009-04-06 | resolve conflicts | Damien Miller | |
2009-01-09 | resolve conflicts | Damien Miller | |
2009-01-09 | import openssl-0.9.8j | Damien Miller | |
2009-01-05 | update to openssl-0.9.8i; tested by several, especially krw@ | Damien Miller | |
2008-09-10 | use one call to arc4random_buf() instead of lots of arc4random() | Damien Miller | |
2008-09-06 | resolve conflicts | Damien Miller | |
2008-09-06 | import of OpenSSL 0.9.8h | Damien Miller | |
2006-06-27 | resolve conflicts | Damien Miller | |
2005-04-29 | resolve conflicts | Damien Miller | |
2005-04-29 | import of openssl-0.9.7g; tested on platforms from alpha to zaurus, ok deraadt@ | Damien Miller | |
2004-04-08 | merge 0.9.7d | Markus Friedl | |
2003-11-11 | merge 0.9.7c; minor bugsfixes; | Markus Friedl | |
API addition: ERR_release_err_state_table [make includes before you build libssl/libcrypto] | |||
2003-05-12 | merge 0.9.7b with local changes; crank majors for libssl/libcrypto | Markus Friedl | |
2003-04-03 | str{cat,cpy}/sprintf cleanup. markus@, deraadt@ ok | Hakan Olsson | |
2003-03-16 | Less strcpy/strcat/sprintf. tdeval@ ok. | Hakan Olsson | |
2002-09-17 | use arc4random instead of /dev/arandom, | Markus Friedl | |
allows RAND_poll after chroot, ok deraadt, fgsch | |||
2002-09-10 | merge openssl-0.9.7-beta3, tested on vax by miod@ | Markus Friedl | |
2002-09-05 | merge with 0.9.7-beta1 | Markus Friedl | |
2002-09-04 | execute bourne shell scripts with 'sh' and not with $SHELL | Markus Friedl | |