aboutsummaryrefslogtreecommitdiff
path: root/crypto/des/rand_key.c
AgeCommit message (Expand)AuthorFilesLines
2020-04-23Update copyright yearMatt Caswell1-1/+1
2020-01-25Deprecate the low level DES functions.Pauli1-0/+6
2018-12-06Following the license change, modify the boilerplates in crypto/des/Richard Levitte1-1/+1
2018-04-03Update copyright yearMatt Caswell1-1/+1
2018-04-02Use the private RNG for data that is not publicKurt Roeckx1-1/+1
2017-10-18Remove parentheses of return.KaoruToda1-1/+1
2017-10-09Since return is inconsistent, I removed unnecessary parentheses andKaoruToda1-1/+1
2016-05-17Copyright consolidation 07/10Rich Salz1-51/+6
2016-01-26Remove /* foo.c */ commentsRich Salz1-1/+0
2015-01-22Run util/openssl-format-source -v -c .Matt Caswell1-10/+9
2012-06-03Version skew reduction: trivia (I hope).Ben Laurie1-1/+0
2011-02-16Include openssl/crypto.h first in several other files so FIPS renamingDr. Stephen Henson1-0/+1
2001-10-25Remove DES_random_seed() but retain des_random_seed() for now. ChangeRichard Levitte1-5/+0
2001-10-24Due to an increasing number of clashes between modern OpenSSL andRichard Levitte1-6/+6
2000-03-19cleanup.Ulf Möller1-2/+6
2000-02-05Generate just one error code if iterated SSL_CTX_get() fails.Bodo Möller1-2/+3
2000-02-05Replace ridiculous libdes PRNG with RAND_bytes. These functions are notUlf Möller1-98/+52
1999-12-03Add functions des_set_key_checked, des_set_key_unchecked.Bodo Möller1-2/+2
1999-05-16Change type of various DES function arguments from des_cblockBodo Möller1-9/+9
1999-04-19Change functions to ANSI C.Ulf Möller1-4/+2
1999-02-13Fix ghastly DES declarations, and all consequential warnings.Ben Laurie1-8/+6
1998-12-21Import of old SSLeay release: SSLeay 0.9.0bRalf S. Engelschall1-1/+1
1998-12-21Import of old SSLeay release: SSLeay 0.8.1bRalf S. Engelschall1-0/+118