summaryrefslogtreecommitdiffstats
path: root/crypto/des/enc_writ.c
AgeCommit message (Collapse)Author
2016-05-10crypto/des: remove obsolete functions.Andy Polyakov
Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-01-26Remove /* foo.c */ commentsRich Salz
This was done by the following find . -name '*.[ch]' | /tmp/pl where /tmp/pl is the following three-line script: print unless $. == 1 && m@/\* .*\.[ch] \*/@; close ARGV if eof; # Close file to reset $. And then some hand-editing of other files. Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
2015-05-14Identify and move common internal libcrypto header filesRichard Levitte
There are header files in crypto/ that are used by a number of crypto/ submodules. Move those to crypto/include/internal and adapt the affected source code and Makefiles. The header files that got moved are: crypto/cryptolib.h crypto/md32_common.h Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-04-30Sanity check DES_enc_write buffer lengthMatt Caswell
Add a sanity check to DES_enc_write to ensure the buffer length provided is not negative. Thanks to Kevin Wojtysiak (Int3 Solutions) and Paramjot Oberoi (Int3 Solutions) for reporting this issue. Reviewed-by: Andy Polyakov <appro@openssl.org>
2015-03-25RAND_bytes updatesMatt Caswell
Ensure RAND_bytes return value is checked correctly, and that we no longer use RAND_pseudo_bytes. Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-01-22Run util/openssl-format-source -v -c .Matt Caswell
Reviewed-by: Tim Hudson <tjh@openssl.org>
2014-12-30mark all block comments that need format preserving so thatTim Hudson
indent will not alter them when reformatting comments Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org>
2008-12-22This _WIN32-specific patch makes it possible to "wrap" OpenSSL in anotherAndy Polyakov
.DLL, in particular static build. The issue has been discussed in RT#1230 and later on openssl-dev, and mutually exclusive approaches were suggested. This completes compromise solution suggested in RT#1230. PR: 1230
2005-11-03Reserve for OPENSSL_NO_POSIX_IO macro which is to eliminate referencesAndy Polyakov
to open/read/write/close. First OPENSSL_NO_POSIX_IO target would be Windows CE.
2001-10-24Due to an increasing number of clashes between modern OpenSSL andRichard Levitte
libdes (which is still used out there) or other des implementations, the OpenSSL DES functions are renamed to begin with DES_ instead of des_. Compatibility routines are provided and declared by including openssl/des_old.h. Those declarations are the same as were in des.h when the OpenSSL project started, which is exactly how libdes looked at that time, and hopefully still looks today. The compatibility functions will be removed in some future release, at the latest in version 1.0.
2001-07-30Make EVPs allocate context memory, thus making them extensible. RationaliseBen Laurie
DES's keyschedules. I know these two should be separate, and I'll back out the DES changes if they are deemed to be an error. Note that there is a memory leak lurking in SSL somewhere in this version.
2000-06-01There have been a number of complaints from a number of sources that namesRichard Levitte
like Malloc, Realloc and especially Free conflict with already existing names on some operating systems or other packages. That is reason enough to change the names of the OpenSSL memory allocation macros to something that has a better chance of being unique, like prepending them with OPENSSL_. This change includes all the name changes needed throughout all C files.
2000-02-03ispell (and minor modifications)Ulf Möller
2000-01-30Source code cleanups: Use void * rather than char * in lhash,Ulf Möller
eliminate some of the -Wcast-qual warnings (debug-ben-strict target)
2000-01-21Check RAND_bytes() return value or use RAND_pseudo_bytes().Ulf Möller
1999-12-19MacOS updates.Andy Polyakov
1999-07-15More DES library cleanups: remove references to srand/randUlf Möller
and delete an unused file.
1999-05-16Change type of various DES function arguments from des_cblockBodo Möller
(meaning pointer to char) to des_cblock * (meaning pointer to array with 8 char elements), which allows the compiler to do more typechecking. (The changed argument types were of type des_cblock * back in SSLeay, and a lot of ugly casts were used then to turn them into pointers to elements; but it can be done without those casts.) Introduce new type const_des_cblock -- before, the pointers rather than the elements pointed to were declared const, and for some reason gcc did not complain about this (but some other compilers did).
1999-04-23Work with -pedantic!Ben Laurie
1999-04-21Remove some unnecessary(?) casting.Ben Laurie
1999-04-20Fix lots of warnings.Ulf Möller
Submitted by: Richard Levitte <levitte@stacken.kth.se>
1999-04-19Change functions to ANSI C.Ulf Möller
1999-03-29Added comments to des_enc_{read,write} functions warning about theirBodo Möller
cryptographic weakness (IV reuse).
1999-03-14Remove some references which called malloc and free instead of Malloc and Free.Dr. Stephen Henson
1999-02-13Fix ghastly DES declarations, and all consequential warnings.Ben Laurie
1998-12-21Import of old SSLeay release: SSLeay 0.9.0bRalf S. Engelschall
1998-12-21Import of old SSLeay release: SSLeay 0.8.1bRalf S. Engelschall