summaryrefslogtreecommitdiffstats
path: root/crypto/des/set_key.c
AgeCommit message (Expand)Author
2012-06-08Reduce version skew.Ben Laurie
2011-06-01Prohibit low level cipher APIs in FIPS mode.Dr. Stephen Henson
2007-10-13Bunch of constifications.Andy Polyakov
2007-09-18Wire DES weak_keys to read-only segment.Andy Polyakov
2007-05-20OPENSSL_IMPLEMENT_GLOBAL caused more grief than it's worth (it's used twiceAndy Polyakov
2003-10-29A general spring-cleaning (in autumn) to fix up signed/unsigned warnings.Geoff Thorpe
2002-08-02Certain flag macros were tested with #if instead if #ifdef...Richard Levitte
2001-10-24Due to an increasing number of clashes between modern OpenSSL andRichard Levitte
2001-07-30Make EVPs allocate context memory, thus making them extensible. RationaliseBen Laurie
2001-03-02Introduce the possibility to access global variables throughRichard Levitte
2001-02-04Can't remember why this was needed?Ben Laurie
2000-03-19Integrate podd.h sk.h into set_key.cUlf Möller
2000-03-19cleanup.Ulf Möller
2000-03-10Use L for all constants.Ulf Möller
2000-02-03ispell (and minor modifications)Ulf Möller
1999-12-03Add functions des_set_key_checked, des_set_key_unchecked.Bodo Möller
1999-08-02avoid castBodo Möller
1999-05-16Change type of various DES function arguments from des_cblockBodo Möller
1999-05-15Use OPENSSL_GLOBAL, OPENSSL_EXTERN instead of GLOBAL and EXTERN.Bodo Möller
1999-05-13VMS support.Ulf Möller
1999-04-26Remove NOPROTO definitions and error code comments.Ulf Möller
1999-04-19Change functions to ANSI C.Ulf Möller
1999-04-17Massive constification.Ben Laurie
1999-02-13Fix ghastly DES declarations, and all consequential warnings.Ben Laurie
1998-12-21Import of old SSLeay release: SSLeay 0.9.1b (unreleased)SSLeayRalf S. Engelschall
1998-12-21Import of old SSLeay release: SSLeay 0.9.0bRalf S. Engelschall
1998-12-21Import of old SSLeay release: SSLeay 0.8.1bRalf S. Engelschall