]> git.ipfire.org Git - thirdparty/openssl.git/history - crypto/rand/rand_lib.c
Backwards-compatibility subject to OPENSSL_API_COMPAT
[thirdparty/openssl.git] / crypto / rand / rand_lib.c
2016-01-08  Viktor DukhovniBackwards-compatibility subject to OPENSSL_API_COMPAT
2016-01-06  Rich SalzRemove more (rest?) of FIPS build stuff.
2015-11-09  Matt CaswellContinue standardising malloc style for libcrypto
2015-10-30  Rich SalzReplace "SSLeay" in API with OpenSSL
2015-05-14  Richard LevitteIdentify and move common internal libcrypto header...
2015-04-30  Rich Salzfree cleanup almost the finale
2015-03-25  Matt CaswellDeprecate RAND_pseudo_bytes
2015-01-22  Matt CaswellRun util/openssl-format-source -v -c .
2014-01-11  Dr. Stephen HensonUse rdrand as additional entropy source.
2012-08-22  Dr. Stephen HensonPR: 2786
2011-06-21  Dr. Stephen HensonDon't set FIPS rand method at same time as RAND method...
2011-04-23  Dr. Stephen HensonOops, work out expanded buffer length before allocating...
2011-04-23  Dr. Stephen HensonAlways return multiple of block length bytes from defau...
2011-04-21  Dr. Stephen HensonAdd continuous RNG test to entropy source. Entropy...
2011-04-06  Dr. Stephen HensonUpdate OpenSSL DRBG support code. Use date time vector...
2011-04-05  Dr. Stephen HensonExtensive reorganisation of PRNG handling in FIPS modul...
2011-01-26  Dr. Stephen HensonFIPS mode changes to make RNG compile (this will need...
2008-11-12  Geoff ThorpeRevert the size_t modifications from HEAD that had...
2008-11-01  Ben LaurieMore size_tification.
2007-09-24  Lutz JänickePort from 0.9.8-stable
2007-03-02  Lutz JänickeInitialize "buf" to 0 to make valgrind happy :-)
2003-01-30  Richard LevitteAdd the possibility to build without the ENGINE framework.
2001-09-25  Geoff ThorpeThis commits changes to various parts of libcrypto...
2001-06-21  Dr. Stephen HensonFix memory leak when RAND is used: need to cleanup
2001-04-30  Geoff ThorpeIn RSA, DSA, DH, and RAND - if the "***_new()" function...
2001-04-18  Geoff ThorpeSome more tweaks from ENGINE code.
2000-10-26  Richard LevitteMerge the engine branch into the main trunk. All confl...
2000-03-02  Bodo MöllerUse RAND_METHOD for implementing RAND_status.
2000-02-19  Bodo MöllerAllow for higher granularity of entropy estimates by...
2000-01-16  Ulf MöllerNew function RAND_pseudo_bytes() generated pseudorandom...
2000-01-13  Ulf MöllerPrecautions against using the PRNG uninitialized: RAND_...
1999-09-11  Andy PolyakovInitial support for MacOS.
1999-04-23  Bodo MöllerChange #include filenames from <foo.h> to <openssl.h>.
1999-04-19  Ulf MöllerChange functions to ANSI C.
1999-02-09  Ben LaurieMore exactitude with function arguments.
1998-12-22  Ralf S. EngelschallVarious cleanups and fixed by Marc and Ralf to start...
1998-12-21  Ralf S. EngelschallThis commit was generated by cvs2svn to track changes...
1998-12-21  Ralf S. EngelschallImport of old SSLeay release: SSLeay 0.9.1b (unreleased) SSLeay