aboutsummaryrefslogtreecommitdiffstats
path: root/crypto/des/cfb64enc.c
Commit message (Collapse)AuthorAgeFilesLines
* Copyright consolidation 07/10Rich Salz2016-05-171-54/+6
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* Remove /* foo.c */ commentsRich Salz2016-01-261-1/+0
| | | | | | | | | | | | This was done by the following find . -name '*.[ch]' | /tmp/pl where /tmp/pl is the following three-line script: print unless $. == 1 && m@/\* .*\.[ch] \*/@; close ARGV if eof; # Close file to reset $. And then some hand-editing of other files. Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
* Run util/openssl-format-source -v -c .Matt Caswell2015-01-221-63/+64
| | | | Reviewed-by: Tim Hudson <tjh@openssl.org>
* Version skew reduction: trivia (I hope).Ben Laurie2012-06-031-1/+0
|
* Experimental symbol renaming to avoid clashes with regular OpenSSL.Dr. Stephen Henson2011-02-161-0/+1
| | | | Make sure crypto.h is included first in any affected files.
* Due to an increasing number of clashes between modern OpenSSL andRichard Levitte2001-10-241-5/+5
| | | | | | | | | | | | libdes (which is still used out there) or other des implementations, the OpenSSL DES functions are renamed to begin with DES_ instead of des_. Compatibility routines are provided and declared by including openssl/des_old.h. Those declarations are the same as were in des.h when the OpenSSL project started, which is exactly how libdes looked at that time, and hopefully still looks today. The compatibility functions will be removed in some future release, at the latest in version 1.0.
* Make EVPs allocate context memory, thus making them extensible. RationaliseBen Laurie2001-07-301-2/+2
| | | | | | | | | DES's keyschedules. I know these two should be separate, and I'll back out the DES changes if they are deemed to be an error. Note that there is a memory leak lurking in SSL somewhere in this version.
* Since there has been reports of clashes between OpenSSL'sRichard Levitte2001-03-291-2/+2
| | | | | | | | des_encrypt() and des_encrypt() defined on some systems (Solaris and Unixware and maybe others), we rename des_encrypt() to des_encrypt1(). This should have very little impact on external software unless someone has written a mode of DES, since that's all des_encrypt() is meant for.
* Change type of various DES function arguments from des_cblockBodo Möller1999-05-161-7/+7
| | | | | | | | | | | | | | (meaning pointer to char) to des_cblock * (meaning pointer to array with 8 char elements), which allows the compiler to do more typechecking. (The changed argument types were of type des_cblock * back in SSLeay, and a lot of ugly casts were used then to turn them into pointers to elements; but it can be done without those casts.) Introduce new type const_des_cblock -- before, the pointers rather than the elements pointed to were declared const, and for some reason gcc did not complain about this (but some other compilers did).
* Change functions to ANSI C.Ulf Möller1999-04-191-8/+3
|
* Fix ghastly DES declarations, and all consequential warnings.Ben Laurie1999-02-131-11/+9
|
* Import of old SSLeay release: SSLeay 0.9.0bRalf S. Engelschall1998-12-211-1/+1
|
* Import of old SSLeay release: SSLeay 0.8.1bRalf S. Engelschall1998-12-211-0/+128