History log of /openbsd-src/lib/libcrypto/rand/rand_lib.c (Results 1 – 24 of 24)
Revision Date Author Comments
# b80856cd 10-Apr-2024 beck <beck@openbsd.org>

Finish hiding symbols in rand.h

This removes the LIBRESSL_INTERNAL guards and marks
the functions within as LCRYPTO_UNUSED


# 87978dd9 19-Nov-2023 tb <tb@openbsd.org>

Unifdef OPENSSL_NO_ENGINE in libcrypto

This is mechanical apart from a few manual edits to avoid doubled empty
lines.

ok jsing


# 1ec3c770 07-Jul-2023 beck <beck@openbsd.org>

Unbreak the namespace build after a broken mk.conf and tool misfire had
me aliasing symbols not in the headers I was procesing.

This unbreaks the namespace build so it will pass again

ok tb@


# 93f18f11 07-Jul-2023 beck <beck@openbsd.org>

hide symbols in sm, rand, and poly1305

ok jsing@


# ef624301 22-Oct-2014 jsing <jsing@openbsd.org>

Use arc4random_buf() instead of RAND_bytes() or RAND_pseudo_bytes().

arc4random_buf() is guaranteed to always succeed - it is worth noting
that a number of the replaced function calls were already m

Use arc4random_buf() instead of RAND_bytes() or RAND_pseudo_bytes().

arc4random_buf() is guaranteed to always succeed - it is worth noting
that a number of the replaced function calls were already missing return
value checks.

ok deraadt@

show more ...


# b6ab114e 11-Jul-2014 jsing <jsing@openbsd.org>

Only import cryptlib.h in the four source files that actually need it.
Remove the openssl public includes from cryptlib.h and add a small number
of includes into the source files that actually need t

Only import cryptlib.h in the four source files that actually need it.
Remove the openssl public includes from cryptlib.h and add a small number
of includes into the source files that actually need them. While here,
also sort/group/tidy the includes.

ok beck@ miod@

show more ...


# 8cf4d6a6 10-Jul-2014 jsing <jsing@openbsd.org>

Explicitly include <openssl/opensslconf.h> in every file that references
an OPENSSL_NO_* define. This avoids relying on something else pulling it
in for us, plus it fixes several cases where the #ifn

Explicitly include <openssl/opensslconf.h> in every file that references
an OPENSSL_NO_* define. This avoids relying on something else pulling it
in for us, plus it fixes several cases where the #ifndef OPENSSL_NO_XYZ is
never going to do anything, since OPENSSL_NO_XYZ will never defined, due
to the fact that opensslconf.h has not been included.

This also includes some miscellaneous sorting/tidying of headers.

show more ...


# c3d6a26a 12-Jun-2014 deraadt <deraadt@openbsd.org>

tags as requested by miod and tedu


# 37a39918 24-May-2014 jsing <jsing@openbsd.org>

KNF.


# ff5e25a6 18-Apr-2014 tedu <tedu@openbsd.org>

another round of chemo for the RAND code to provide clarity.
ok deraadt


# 3940b300 15-Apr-2014 miod <miod@openbsd.org>

Replace the old OpenSSL PRNG by direct use of arc4random_buf(), keeping the
existing RAND interfaces unchanged.

All interfaces allowing external feed or seed of the RNG (either from a file
or a loca

Replace the old OpenSSL PRNG by direct use of arc4random_buf(), keeping the
existing RAND interfaces unchanged.

All interfaces allowing external feed or seed of the RNG (either from a file
or a local entropy gathering daemon) are kept for ABI compatibility, but are
no longer do anything.

While the OpenSSL PRNG was required 15+ years ago when many systems lacked
proper entropy collection, things have evolved and one can reasonably assume
it is better to use the kernel (system global) entropy pool rather than trying
to build one's own and having to compensate for thread scheduling...

<RANT>
Whoever thought that RAND_screen(), feeding the PRNG with the contents of the
local workstation's display, under Win32, was a smart idea, ought to be banned
from security programming.
</RANT>

ok beck@ deraadt@ tedu@

show more ...


# 97222edd 13-Apr-2014 miod <miod@openbsd.org>

Merge conflicts; remove MacOS, Netware, OS/2, VMS and Windows build machinery.


# 5cdd308e 13-Oct-2012 djm <djm@openbsd.org>

resolve conflicts


# 0a5d6ede 01-Oct-2010 djm <djm@openbsd.org>

resolve conflicts, fix local changes


# e6841c1d 09-Jan-2009 djm <djm@openbsd.org>

resolve conflicts


# 4fcf65c5 06-Sep-2008 djm <djm@openbsd.org>

resolve conflicts


# 6d388760 27-Jun-2006 djm <djm@openbsd.org>

resolve conflicts


# 40d8aef3 29-Apr-2005 djm <djm@openbsd.org>

resolve conflicts


# 767fe2ff 12-May-2003 markus <markus@openbsd.org>

merge 0.9.7b with local changes; crank majors for libssl/libcrypto


# da347917 15-May-2002 beck <beck@openbsd.org>

OpenSSL 0.9.7 stable 2002 05 08 merge


# c109e398 15-Dec-2000 beck <beck@openbsd.org>

openssl-engine-0.9.6 merge


# f6e3f262 15-Apr-2000 beck <beck@openbsd.org>

OpenSSL 0.9.5a merge


# ba5406e9 19-Mar-2000 beck <beck@openbsd.org>

OpenSSL 0.9.5 merge

*warning* this bumps shared lib minors for libssl and libcrypto from 2.1 to 2.2
if you are using the ssl26 packages for ssh and other things to work you will
need to get new ones

OpenSSL 0.9.5 merge

*warning* this bumps shared lib minors for libssl and libcrypto from 2.1 to 2.2
if you are using the ssl26 packages for ssh and other things to work you will
need to get new ones (see ~beck/libsslsnap/<arch>) on cvs or ~beck/src-patent.tar.gz on cvs

show more ...


# 913ec974 29-Sep-1999 beck <beck@openbsd.org>

OpenSSL 0.9.4 merge