summaryrefslogtreecommitdiff
path: root/src/lib/libcrypto/des/rand_key.c (follow)
Commit message (Collapse)AuthorAgeFilesLines
* DES_random_key() sets the keytb2023-12-201-68/+0
| | | | | There's no need to have 60 lines of license for 4 lines of actual code. Move DES_random_key() to set_key.c.
* Hit the des directory with the loving mallet of knfmtbeck2023-07-081-2/+2
| | | | ok tb@
* Use arc4random_buf() instead of RAND_bytes() or RAND_pseudo_bytes().jsing2014-10-221-4/+4
| | | | | | | | arc4random_buf() is guaranteed to always succeed - it is worth noting that a number of the replaced function calls were already missing return value checks. ok deraadt@
* In DES_random_key(), force the generated key to the odd parity before checkingmiod2014-07-221-8/+8
| | | | | | | | | | | it is not one of the weak and semi-weak keys. Even though the probability of generating a weak key with incorrect parity is abysmally small, there is no reason to be correct (although, if you're in a need for fresh DES keys nowadays, you should seriously consider switching to a stronger symmetric cipher algorithm). ok beck@
* tags as requested by miod and teduderaadt2014-06-121-1/+1
|
* OpenSSL 0.9.7 stable 2002 05 08 mergebeck2002-05-151-9/+4
|
* OpenSSL 0.9.5a mergebeck2000-04-151-2/+6
|
* OpenSSL 0.9.5 mergebeck2000-03-191-99/+54
| | | | | | *warning* this bumps shared lib minors for libssl and libcrypto from 2.1 to 2.2 if you are using the ssl26 packages for ssh and other things to work you will need to get new ones (see ~beck/libsslsnap/<arch>) on cvs or ~beck/src-patent.tar.gz on cvs
* OpenSSL 0.9.4 mergebeck1999-09-291-13/+9
|
* Import of SSLeay-0.9.0b with RSA and IDEA stubbed + OpenBSD buildryker1998-10-051-0/+118
functionality for shared libs. Note that routines such as sslv2_init and friends that use RSA will not work due to lack of RSA in this library. Needs documentation and help from ports for easy upgrade to full functionality where legally possible.