summaryrefslogtreecommitdiffstats
path: root/doc
diff options
context:
space:
mode:
authorMatt Caswell <matt@openssl.org>2016-04-06 11:19:55 +0100
committerMatt Caswell <matt@openssl.org>2016-04-13 08:52:33 +0100
commitf3cd81d6538e6295eaa279acd65ad10faeccd2ed (patch)
tree26117ea3e3651aff964d42a7b986afd935c6ebeb /doc
parentb22234deebe2e1758d59c64778ce462f11f16cb4 (diff)
Deprecate RAND_cleanup() and make it a no-op
RAND_cleanup() should not be called expicitly - we should leave auto-deinit to clean this up instead. Reviewed-by: Tim Hudson <tjh@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org>
Diffstat (limited to 'doc')
-rw-r--r--doc/crypto/RAND_cleanup.pod12
-rw-r--r--doc/crypto/RAND_set_rand_method.pod2
-rw-r--r--doc/crypto/rand.pod8
3 files changed, 17 insertions, 5 deletions
diff --git a/doc/crypto/RAND_cleanup.pod b/doc/crypto/RAND_cleanup.pod
index 88efb9a048..b5c43eab36 100644
--- a/doc/crypto/RAND_cleanup.pod
+++ b/doc/crypto/RAND_cleanup.pod
@@ -8,11 +8,15 @@ RAND_cleanup - erase the PRNG state
#include <openssl/rand.h>
- void RAND_cleanup(void);
+ #if OPENSSL_API_COMPAT < 0x10100000L
+ # define RAND_cleanup()
+ #endif
=head1 DESCRIPTION
-RAND_cleanup() erases the memory used by the PRNG.
+Prior to OpenSSL 1.1.0 RAND_cleanup() erases the memory used by the PRNG. This
+function is deprecated and as of version 1.1.0 does nothing. No explicit
+initialisation or de-initialisation is necessary. See L<OPENSSL_init_crypto(3)>.
=head1 RETURN VALUE
@@ -22,4 +26,8 @@ RAND_cleanup() returns no value.
L<rand(3)>
+=head1 HISTORY
+
+RAND_cleanup() was deprecated in OpenSSL 1.1.0.
+
=cut
diff --git a/doc/crypto/RAND_set_rand_method.pod b/doc/crypto/RAND_set_rand_method.pod
index 533d577fa6..01babe6036 100644
--- a/doc/crypto/RAND_set_rand_method.pod
+++ b/doc/crypto/RAND_set_rand_method.pod
@@ -46,7 +46,7 @@ API is being used, so this function is no longer recommended.
} RAND_METHOD;
The components point to the implementation of RAND_seed(),
-RAND_bytes(), RAND_cleanup(), RAND_add(), RAND_pseudo_rand()
+RAND_bytes(), internal RAND cleanup, RAND_add(), RAND_pseudo_rand()
and RAND_status().
Each component may be NULL if the function is not implemented.
diff --git a/doc/crypto/rand.pod b/doc/crypto/rand.pod
index 27a6787dbe..7d9605011b 100644
--- a/doc/crypto/rand.pod
+++ b/doc/crypto/rand.pod
@@ -27,12 +27,16 @@ rand - pseudo-random number generator
const RAND_METHOD *RAND_get_rand_method(void);
RAND_METHOD *RAND_OpenSSL(void);
- void RAND_cleanup(void);
-
/* For Win32 only */
void RAND_screen(void);
int RAND_event(UINT, WPARAM, LPARAM);
+Deprecated:
+
+ #if OPENSSL_API_COMPAT < 0x10100000L
+ # define RAND_cleanup()
+ #endif
+
=head1 DESCRIPTION
Since the introduction of the ENGINE API, the recommended way of controlling