1. 30 3月, 2018 1 次提交
  2. 03 8月, 2017 1 次提交
  3. 04 7月, 2017 1 次提交
  4. 03 7月, 2017 1 次提交
  5. 28 6月, 2017 1 次提交
  6. 20 6月, 2017 1 次提交
  7. 11 11月, 2016 1 次提交
  8. 27 10月, 2016 1 次提交
  9. 21 5月, 2016 1 次提交
  10. 19 5月, 2016 1 次提交
  11. 08 1月, 2016 1 次提交
  12. 29 10月, 2015 1 次提交
    • R
      Remove SSLeay history, etc., from docs · a528d4f0
      Rich Salz 提交于
      If something was "present in all versions" of SSLeay, or if it was
      added to a version of SSLeay (and therefore predates OpenSSL),
      remove mention of it.  Documentation history now starts with OpenSSL.
      
      Remove mention of all history before OpenSSL 0.9.8, inclusive.
      
      Remove all AUTHOR sections.
      Reviewed-by: NTim Hudson <tjh@openssl.org>
      a528d4f0
  13. 22 8月, 2015 1 次提交
  14. 25 3月, 2015 1 次提交
    • M
      Deprecate RAND_pseudo_bytes · 302d38e3
      Matt Caswell 提交于
      The justification for RAND_pseudo_bytes is somewhat dubious, and the reality
      is that it is frequently being misused. RAND_bytes and RAND_pseudo_bytes in
      the default implementation both end up calling ssleay_rand_bytes. Both may
      return -1 in an error condition. If there is insufficient entropy then
      both will return 0, but RAND_bytes will additionally add an error to the
      error queue. They both return 1 on success.
      Therefore the fundamental difference between the two is that one will add an
      error to the error queue with insufficient entory whilst the other will not.
      Frequently there are constructions of this form:
      
      if(RAND_pseudo_bytes(...) <= 1)
      	goto err;
      
      In the above form insufficient entropy is treated as an error anyway, so
      RAND_bytes is probably the better form to use.
      
      This form is also seen:
      if(!RAND_pseudo_bytes(...))
      	goto err;
      
      This is technically not correct at all since a -1 return value is
      incorrectly handled - but this form will also treat insufficient entropy as
      an error.
      
      Within libssl it is required that you have correctly seeded your entropy
      pool and so there seems little benefit in using RAND_pseudo_bytes.
      Similarly in libcrypto many operations also require a correctly seeded
      entropy pool and so in most interesting cases you would be better off
      using RAND_bytes anyway. There is a significant risk of RAND_pseudo_bytes
      being incorrectly used in scenarios where security can be compromised by
      insufficient entropy.
      
      If you are not using the default implementation, then most engines use the
      same function to implement RAND_bytes and RAND_pseudo_bytes in any case.
      
      Given its misuse, limited benefit, and potential to compromise security,
      RAND_pseudo_bytes has been deprecated.
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      302d38e3
  15. 24 9月, 2007 1 次提交
  16. 25 9月, 2002 1 次提交
  17. 24 2月, 2000 1 次提交
  18. 27 1月, 2000 1 次提交
  19. 22 1月, 2000 2 次提交