commit | f96f7b607a59754bc37a8b3f9c563620666db3e7 | [log] [tgz] |
---|---|---|
author | Paul Bakker <p.j.bakker@polarssl.org> | Wed Apr 30 16:02:38 2014 +0200 |
committer | Paul Bakker <p.j.bakker@polarssl.org> | Wed Apr 30 16:02:38 2014 +0200 |
tree | 32cbf7d03dfe229514a6b522918420ee111e9819 | |
parent | 6384440b13d5f1452b0f9b77c4fcb37d1ce318c4 [diff] [blame] |
On OpenBSD, use arc4random_buf() instead of rand() to prevent warnings
diff --git a/ChangeLog b/ChangeLog index 5b1529c..2f5be94 100644 --- a/ChangeLog +++ b/ChangeLog
@@ -24,6 +24,7 @@ * Improve interoperability by not writing extension length in ClientHello / ServerHello when no extensions are present (found by Matthew Page) * rsa_check_pubkey() now allows an E up to N + * On OpenBSD, use arc4random_buf() instead of rand() to prevent warnings = PolarSSL 1.3.6 released on 2014-04-11