aboutsummaryrefslogtreecommitdiffstats
path: root/crypto/des/str2key.c
Commit message (Collapse)AuthorAgeFilesLines
* Experimental symbol renaming to avoid clashes with regular OpenSSL.Dr. Stephen Henson2011-02-161-1/+1
| | | | Make sure crypto.h is included first in any affected files.
* Because of recent reductions in header interdependencies, these files needGeoff Thorpe2004-05-171-0/+1
| | | | to include crypto.h directly.
* Cleanse memory using the new OPENSSL_cleanse() function.Richard Levitte2002-11-281-2/+2
| | | | I've covered all the memset()s I felt safe modifying, but may have missed some.
* Make the change to strong keys in the string to key(s) functions ↵Richard Levitte2002-03-261-0/+12
| | | | experimental in the main trunk as well
* Apply one patch from Assar Westerlund <assar@sics.se>:Richard Levitte2002-02-051-3/+9
| | | | | The following patch makes sure that string2key does not use weak DES keys (then making them non-weak by xor:ing with 0xF0).
* Due to an increasing number of clashes between modern OpenSSL andRichard Levitte2001-10-241-16/+16
| | | | | | | | | | | | libdes (which is still used out there) or other des implementations, the OpenSSL DES functions are renamed to begin with DES_ instead of des_. Compatibility routines are provided and declared by including openssl/des_old.h. Those declarations are the same as were in des.h when the OpenSSL project started, which is exactly how libdes looked at that time, and hopefully still looks today. The compatibility functions will be removed in some future release, at the latest in version 1.0.
* Make EVPs allocate context memory, thus making them extensible. RationaliseBen Laurie2001-07-301-8/+8
| | | | | | | | | DES's keyschedules. I know these two should be separate, and I'll back out the DES changes if they are deemed to be an error. Note that there is a memory leak lurking in SSL somewhere in this version.
* Source code cleanups: Use void * rather than char * in lhash,Ulf Möller2000-01-301-3/+3
| | | | eliminate some of the -Wcast-qual warnings (debug-ben-strict target)
* Add functions des_set_key_checked, des_set_key_unchecked.Bodo Möller1999-12-031-11/+3
| | | | | | | | | Never use des_set_key (it depends on the global variable des_check_key), but usually des_set_key_unchecked. Only destest.c bothered to look at the return values of des_set_key, but it did not set des_check_key -- if it had done so, most checks would have failed because of wrong parity and because of weak keys.
* Change type of various DES function arguments from des_cblockBodo Möller1999-05-161-12/+12
| | | | | | | | | | | | | | (meaning pointer to char) to des_cblock * (meaning pointer to array with 8 char elements), which allows the compiler to do more typechecking. (The changed argument types were of type des_cblock * back in SSLeay, and a lot of ugly casts were used then to turn them into pointers to elements; but it can be done without those casts.) Introduce new type const_des_cblock -- before, the pointers rather than the elements pointed to were declared const, and for some reason gcc did not complain about this (but some other compilers did).
* Use OPENSSL_GLOBAL, OPENSSL_EXTERN instead of GLOBAL and EXTERN.Bodo Möller1999-05-151-1/+1
|
* VMS support.Ulf Möller1999-05-131-1/+1
| | | | Submitted by: Richard Levitte <richard@levitte.org>
* Fix lots of warnings.Ulf Möller1999-04-201-3/+3
| | | | Submitted by: Richard Levitte <levitte@stacken.kth.se>
* Change functions to ANSI C.Ulf Möller1999-04-191-7/+2
|
* Fix ghastly DES declarations, and all consequential warnings.Ben Laurie1999-02-131-28/+25
|
* Import of old SSLeay release: SSLeay 0.9.0bRalf S. Engelschall1998-12-211-1/+1
|
* Import of old SSLeay release: SSLeay 0.8.1bRalf S. Engelschall1998-12-211-0/+171