aboutsummaryrefslogtreecommitdiffstats
path: root/crypto/des/destest.c
Commit message (Collapse)AuthorAgeFilesLines
* Stop symlinking, move files to intended directoryRichard Levitte2015-03-311-844/+0
| | | | | | | | | | | | | Rather than making include/openssl/foo.h a symlink to crypto/foo/foo.h, this change moves the file to include/openssl/foo.h once and for all. Likewise, move crypto/foo/footest.c to test/footest.c, instead of symlinking it there. Originally-by: Geoff Thorpe <geoff@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org>
* Remove old DES APIRich Salz2015-02-021-51/+51
| | | | | | | | | Includes VMS fixes from Richard. Includes Kurt's destest fixes (RT 1290). Closes tickets 1290 and 1291 Reviewed-by: Kurt Roeckx <kurt@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org>
* Dead code cleanup: #if 0 dropped from testsRich Salz2015-02-021-5/+0
| | | | Reviewed-by: Andy Polyakov <appro@openssl.org>
* OPENSSL_NO_xxx cleanup: DEC-CBCM removedRich Salz2015-01-271-51/+1
| | | | | | | A DES algorithm mode, known attacks, no EVP support. Flushed. Reviewed-by: Andy Polyakov <appro@openssl.org>
* More comment realignmentmaster-post-reformatMatt Caswell2015-01-221-1/+1
| | | | Reviewed-by: Tim Hudson <tjh@openssl.org>
* Re-align some comments after running the reformat script.Matt Caswell2015-01-221-7/+7
| | | | | | | This should be a one off operation (subsequent invokation of the script should not move them) Reviewed-by: Tim Hudson <tjh@openssl.org>
* Run util/openssl-format-source -v -c .Matt Caswell2015-01-221-827/+808
| | | | Reviewed-by: Tim Hudson <tjh@openssl.org>
* RT3548: Remove unsupported platformsRich Salz2015-01-121-1/+1
| | | | | | | This last one for this ticket. Removes WIN16. So long, MS_CALLBACK and MS_FAR. We won't miss you. Reviewed-by: Richard Levitte <levitte@openssl.org>
* RT3548: Remove some unsupported platforms.Rich Salz2015-01-121-34/+0
| | | | | | | | | This commit removes NCR, Tandem, Cray. Regenerates TABLE. Removes another missing BEOS fluff. The last platform remaining on this ticket is WIN16. Reviewed-by: Richard Levitte <levitte@openssl.org>
* mark all block comments that need format preserving so thatTim Hudson2014-12-301-1/+1
| | | | | | | indent will not alter them when reformatting comments Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org>
* Version skew reduction: trivia (I hope).Ben Laurie2012-06-031-1/+0
|
* Include openssl/crypto.h first in several other files so FIPS renamingDr. Stephen Henson2011-02-161-0/+1
| | | | is picked up.
* Do not defined des_crypt(), since it clashes with Solaris crypt.h.Richard Levitte2005-06-231-1/+1
| | | | PR: 1125
* Netware-specific changes,Richard Levitte2003-11-281-0/+3
| | | | | | PR: 780 Submitted by: Verdon Walker <VWalker@novell.com> Reviewed by: Richard Levitte
* A general spring-cleaning (in autumn) to fix up signed/unsigned warnings.Geoff Thorpe2003-10-291-4/+5
| | | | | | | | | | I have tried to convert 'len' type variable declarations to unsigned as a means to address these warnings when appropriate, but when in doubt I have used casts in the comparisons instead. The better solution (that would get us all lynched by API users) would be to go through and convert all the function prototypes and structure definitions to use unsigned variables except when signed is necessary. The proliferation of (signed) "int" for strictly non-negative uses is unfortunate.
* PR: 630Richard Levitte2003-05-291-1/+1
| | | | Avoid looking outside the key_data array.
* Oh, the destest program did look at the return value...Richard Levitte2003-02-131-0/+4
|
* Since crypt() isn't defined anywhere, define it locally in destest.cRichard Levitte2002-10-061-2/+0
|
* Merge changes from 0.9.7-stableRichard Levitte2002-03-221-35/+37
|
* Merge in DES changed from 0.9.7-stable.Richard Levitte2002-03-221-51/+48
|
* des_old.h doesn't really need to include des.h, so don't. That willRichard Levitte2001-11-061-0/+1
| | | | | avoid clashes with other code that have their own DES_ functions but really only use OpenSSL's old des_ functions.
* Due to an increasing number of clashes between modern OpenSSL andRichard Levitte2001-10-241-72/+72
| | | | | | | | | | | | libdes (which is still used out there) or other des implementations, the OpenSSL DES functions are renamed to begin with DES_ instead of des_. Compatibility routines are provided and declared by including openssl/des_old.h. Those declarations are the same as were in des.h when the OpenSSL project started, which is exactly how libdes looked at that time, and hopefully still looks today. The compatibility functions will be removed in some future release, at the latest in version 1.0.
* Make EVPs allocate context memory, thus making them extensible. RationaliseBen Laurie2001-07-301-59/+77
| | | | | | | | | DES's keyschedules. I know these two should be separate, and I'll back out the DES changes if they are deemed to be an error. Note that there is a memory leak lurking in SSL somewhere in this version.
* Use e_os2.h rather than opensslconf.h, since some needed macros areRichard Levitte2001-02-221-3/+4
| | | | defined there.
* Use new-style system-id macros everywhere possible. I hope I haven'tRichard Levitte2001-02-201-3/+3
| | | | | | | missed any. This compiles and runs on Linux, and external applications have no problems with it. The definite test will be to build this on VMS.
* Make all configuration macros available for application by makingRichard Levitte2001-02-191-5/+5
| | | | | | | | | | | | sure they are available in opensslconf.h, by giving them names starting with "OPENSSL_" to avoid conflicts with other packages and by making sure e_os2.h will cover all platform-specific cases together with opensslconf.h. I've checked fairly well that nothing breaks with this (apart from external software that will adapt if they have used something like NO_KRB5), but I can't guarantee it completely, so a review of this change would be a good thing.
* Fix a memory leak in PKCS12_parse.Dr. Stephen Henson2000-03-221-1/+1
| | | | | Don't copy private key to X509 etc public key structures. Fix for warning.
* des_quad_cksum() byte order bug fix.Ulf Möller2000-03-191-32/+37
| | | | | | | | | | | | | | | See http://www.pdc.kth.se/kth-krb/ Their solution for CRAY is somewhat awkward. I'll assume that a "short" is 32 bits on CRAY to avoid the #ifdef _CRAY typedef struct { unsigned int a:32; unsigned int b:32; } XXX; #else typedef DES_LONG XXX; #endif
* The main() return value is a program's exit code.Ulf Möller2000-02-251-2/+1
|
* More VC++ pickiness. (destest.c doesn't have a "return" and the usualGeoff Thorpe2000-02-251-0/+1
| | | | | | | | signed/unsigned stuff in s3_pkt.c) Submitted by: Reviewed by: PR:
* New xcbc_ok test vector is required after the parity bits in cbc2_keyAndy Polyakov2000-02-041-9/+13
| | | | | were fixed up. The catch is that in the DESX test the cbc2_key is used as whitening key where *all* 64 bits are significant.
* Give the correct e-mail address even though the message is not quite seriousBodo Möller2000-01-241-1/+1
|
* The des_xcbc_encrypt apparently always fails.Bodo Möller2000-01-241-1/+8
| | | | Workaround so that "make test" continues anyway.
* fail on all errors.Ulf Möller2000-01-221-1/+4
|
* Add functions des_set_key_checked, des_set_key_unchecked.Bodo Möller1999-12-031-37/+22
| | | | | | | | | Never use des_set_key (it depends on the global variable des_check_key), but usually des_set_key_unchecked. Only destest.c bothered to look at the return values of des_set_key, but it did not set des_check_key -- if it had done so, most checks would have failed because of wrong parity and because of weak keys.
* Improve support for running everything as a monolithic application.Bodo Möller1999-10-251-2/+2
| | | | Submitted by: Lennart Bång, Bodo Möller
* Avoid some warnings (on silly compilers).Bodo Möller1999-06-121-4/+4
|
* Some pre-POSIX systems don't have unistd.h (but e.g. lib.c).Bodo Möller1999-06-091-1/+2
| | | | Allow configuring the name of that header file.
* Change type of various DES function arguments from des_cblockBodo Möller1999-05-161-60/+60
| | | | | | | | | | | | | | (meaning pointer to char) to des_cblock * (meaning pointer to array with 8 char elements), which allows the compiler to do more typechecking. (The changed argument types were of type des_cblock * back in SSLeay, and a lot of ugly casts were used then to turn them into pointers to elements; but it can be done without those casts.) Introduce new type const_des_cblock -- before, the pointers rather than the elements pointed to were declared const, and for some reason gcc did not complain about this (but some other compilers did).
* VMS support.Ulf Möller1999-05-131-0/+2
| | | | Submitted by: Richard Levitte <richard@levitte.org>
* New Configure option no-<cipher> (rsa, idea, rc5, ...).Ulf Möller1999-04-271-2/+11
|
* Remove NOPROTO definitions and error code comments.Ulf Möller1999-04-261-8/+0
|
* Change #include filenames from <foo.h> to <openssl.h>.Bodo Möller1999-04-231-1/+1
| | | | | | Submitted by: Reviewed by: PR:
* Work with -pedantic!Ben Laurie1999-04-231-9/+12
|
* Fix lots of warnings.Ulf Möller1999-04-201-1/+1
| | | | Submitted by: Richard Levitte <levitte@stacken.kth.se>
* Change functions to ANSI C.Ulf Möller1999-04-191-12/+5
|
* Update dependencies.Ben Laurie1999-02-131-1/+1
|
* Fix ghastly DES declarations, and all consequential warnings.Ben Laurie1999-02-131-94/+76
|
* Add support for 3DES CBCM mode.Ben Laurie1999-02-131-1/+53
|
* Import of old SSLeay release: SSLeay 0.9.1b (unreleased)Ralf S. Engelschall1998-12-211-5/+12
|