summaryrefslogtreecommitdiffstats
path: root/crypto/des/str2key.c
AgeCommit message (Expand)Author
2017-06-14Remove OLD_STR_TO_KEY compile optionRich Salz
2016-06-07Fix some GitHub issues.Rich Salz
2016-05-17Copyright consolidation 07/10Rich Salz
2016-02-17Remove "experimental" in code and comments, too.Rich Salz
2016-01-26Remove /* foo.c */ commentsRich Salz
2015-01-22Run util/openssl-format-source -v -c .Matt Caswell
2011-02-16Experimental symbol renaming to avoid clashes with regular OpenSSL.Dr. Stephen Henson
2004-05-17Because of recent reductions in header interdependencies, these files needGeoff Thorpe
2002-11-28Cleanse memory using the new OPENSSL_cleanse() function.Richard Levitte
2002-03-26Make the change to strong keys in the string to key(s) functions experimental...Richard Levitte
2002-02-05Apply one patch from Assar Westerlund <assar@sics.se>:Richard Levitte
2001-10-24Due to an increasing number of clashes between modern OpenSSL andRichard Levitte
2001-07-30Make EVPs allocate context memory, thus making them extensible. RationaliseBen Laurie
2000-01-30Source code cleanups: Use void * rather than char * in lhash,Ulf Möller
1999-12-03Add functions des_set_key_checked, des_set_key_unchecked.Bodo Möller
1999-05-16Change type of various DES function arguments from des_cblockBodo Möller
1999-05-15Use OPENSSL_GLOBAL, OPENSSL_EXTERN instead of GLOBAL and EXTERN.Bodo Möller
1999-05-13VMS support.Ulf Möller
1999-04-20Fix lots of warnings.Ulf Möller
1999-04-19Change functions to ANSI C.Ulf Möller
1999-02-13Fix ghastly DES declarations, and all consequential warnings.Ben Laurie
1998-12-21Import of old SSLeay release: SSLeay 0.9.0bRalf S. Engelschall
1998-12-21Import of old SSLeay release: SSLeay 0.8.1bRalf S. Engelschall