aboutsummaryrefslogtreecommitdiffstats
path: root/crypto/evp/e_des3.c
Commit message (Collapse)AuthorAgeFilesLines
* RT2867: des_ede3_cfb1 ignored "size in bits" flagRich Salz2016-06-231-0/+2
| | | | | | | Code and tests by Steve. Reviewed-by: Dr. Stephen Henson <steve@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org>
* Copyright consolidation 04/10Rich Salz2016-05-171-54/+6
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* evp/e_des[3].c: address compiler warnings, fix formatting.Andy Polyakov2016-02-121-12/+19
| | | | | | RT#4210 Reviewed-by: Richard Levitte <levitte@openssl.org>
* Remove /* foo.c */ commentsRich Salz2016-01-261-1/+0
| | | | | | | | | | | | This was done by the following find . -name '*.[ch]' | /tmp/pl where /tmp/pl is the following three-line script: print unless $. == 1 && m@/\* .*\.[ch] \*/@; close ARGV if eof; # Close file to reset $. And then some hand-editing of other files. Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
* RT4247: Fix EVP_CIPHER_CTX opaque on sparcRich Salz2016-01-151-2/+2
| | | | | | Via Rainer Jung Reviewed-by: Dr. Stephen Henson <steve@openssl.org>
* Adapt builtin cipher implementations to opaque EVP_CIPHERRichard Levitte2016-01-121-34/+47
| | | | | | | | They all stop including evp_locl.h, so we also take care of their adaptation to opaque EVP_CIPHER_CTX, as was promised in an earlier commit. Reviewed-by: Rich Salz <rsalz@openssl.org>
* Remove EVP_CHECK_DES_KEYEmilia Kasper2015-10-141-13/+0
| | | | | | Thanks to the OpenBSD community for bringing this to our attention. Reviewed-by: Rich Salz <rsalz@openssl.org>
* Typo.Dr. Stephen Henson2015-10-111-1/+1
| | | | | | PR#4079 Reviewed-by: Tim Hudson <tjh@openssl.org>
* Identify and move common internal libcrypto header filesRichard Levitte2015-05-141-1/+1
| | | | | | | | | | | | | There are header files in crypto/ that are used by a number of crypto/ submodules. Move those to crypto/include/internal and adapt the affected source code and Makefiles. The header files that got moved are: crypto/cryptolib.h crypto/md32_common.h Reviewed-by: Rich Salz <rsalz@openssl.org>
* Remove Kerberos support from libsslMatt Caswell2015-05-131-28/+0
| | | | | | | Remove RFC2712 Kerberos support from libssl. This code and the associated standard is no longer considered fit-for-purpose. Reviewed-by: Rich Salz <rsalz@openssl.org>
* RAND_bytes updatesMatt Caswell2015-03-251-1/+2
| | | | | | | Ensure RAND_bytes return value is checked correctly, and that we no longer use RAND_pseudo_bytes. Reviewed-by: Richard Levitte <levitte@openssl.org>
* OPENSSL_NO_xxx cleanup: SHARich Salz2015-01-271-3/+1
| | | | | | | | | | | | | | | Remove support for SHA0 and DSS0 (they were broken), and remove the ability to attempt to build without SHA (it didn't work). For simplicity, remove the option of not building various SHA algorithms; you could argue that SHA_224/256/384/512 should be kept, since they're like crypto algorithms, but I decided to go the other way. So these options are gone: GENUINE_DSA OPENSSL_NO_SHA0 OPENSSL_NO_SHA OPENSSL_NO_SHA1 OPENSSL_NO_SHA224 OPENSSL_NO_SHA256 OPENSSL_NO_SHA384 OPENSSL_NO_SHA512 Reviewed-by: Richard Levitte <levitte@openssl.org>
* Run util/openssl-format-source -v -c .Matt Caswell2015-01-221-356/+355
| | | | Reviewed-by: Tim Hudson <tjh@openssl.org>
* Fix strange formatting by indentMatt Caswell2015-01-221-2/+2
| | | | Reviewed-by: Tim Hudson <tjh@openssl.org>
* Clear warnings/errors within KSSL_DEBUG code sectionsRichard Levitte2014-12-171-10/+12
| | | | Reviewed-by: Tim Hudson <tjh@openssl.org>
* remove OPENSSL_FIPSAPIDr. Stephen Henson2014-12-081-1/+1
| | | | Reviewed-by: Tim Hudson <tjh@openssl.org>
* remove FIPS module code from crypto/evpDr. Stephen Henson2014-12-081-3/+3
| | | | Reviewed-by: Tim Hudson <tjh@openssl.org>
* evp/e_des3.c: fix typo with potential integer overflow on 32-bit platforms.Andy Polyakov2013-10-031-3/+3
| | | | Submitted by: Yuriy Kaminskiy
* Algorithm parameter support.Dr. Stephen Henson2013-08-051-1/+2
| | | | | Check and set AlgorithmIdenfier parameters for key wrap algorithms. Currently these just set parameters to NULL.
* EVP support for wrapping algorithms.Dr. Stephen Henson2013-07-171-0/+107
| | | | | | | | | Add support for key wrap algorithms via EVP interface. Generalise AES wrap algorithm and add to modes, making existing AES wrap algorithm a special case. Move test code to evptests.txt
* Add support for SPARC T4 DES opcode.Andy Polyakov2013-03-311-21/+87
|
* Extensive reorganisation of PRNG handling in FIPS module: all callsDr. Stephen Henson2011-04-051-0/+2
| | | | | | | | | now use an internal RAND_METHOD. All dependencies to OpenSSL standard PRNG are now removed: it is the applications resposibility to setup the FIPS PRNG and initalise it. Initial OpenSSL RAND_init_fips() function that will setup the DRBG for the "FIPS capable OpenSSL".
* FIPS mode EVP changes:Dr. Stephen Henson2011-01-261-15/+11
| | | | | | | | | | | | | | Set EVP_CIPH_FLAG_FIPS on approved ciphers. Support "default ASN1" flag which avoids need for ASN1 dependencies in FIPS code. Include some defines to redirect operations to a "tiny EVP" implementation in some FIPS source files. Change m_sha1.c to use EVP_PKEY_NULL_method: the EVP_MD sign/verify functions are not used in OpenSSL 1.0 and later for SHA1 and SHA2 ciphers: the EVP_PKEY API is used instead.
* Fix "possible loss of data" Win64 compiler warnings.Andy Polyakov2008-12-291-1/+2
|
* Revert the size_t modifications from HEAD that had led to moreGeoff Thorpe2008-11-121-3/+3
| | | | | | knock-on work than expected - they've been extracted into a patch series that can be completed elsewhere, or in a different branch, before merging back to HEAD.
* Make -DKSSL_DEBUG work again.Dr. Stephen Henson2008-11-101-3/+3
|
* size_t-fy EVP_CIPHER. Note that being size_t-fied it doesn't requireAndy Polyakov2008-10-311-11/+52
| | | | | underlying cipher to be size_t-fied, it allows for size_t, signed and unsigned long. It maintains source and even binary compatibility.
* Enhance EVP code to generate random symmetric keys of theDr. Stephen Henson2004-03-281-12/+50
| | | | | | | | appropriate form, for example correct DES parity. Update S/MIME code and EVP_SealInit to use new functions. PR: 700
* Add the missing parts for DES CFB1 and CFB8.Richard Levitte2004-01-281-1/+2
| | | | | Add the corresponding AES parts while I'm at it. make update
* CFB DES sync-up with FIPS branch.Andy Polyakov2004-01-271-3/+42
|
* Make sure we get the definition of OPENSSL_NO_DES.Richard Levitte2003-03-201-1/+1
|
* The AES modes OFB and CFB are defined with 128 feedback bits. ThisRichard Levitte2002-02-161-2/+2
| | | | | | | | | deviates from the "standard" 64 bits of feedback that all other algorithms are using. Therefore, let's redo certain EVP macros to accept different amounts of feedback bits for these modes. Also, change e_aes.c to provide all usually available modes for AES. CTR isn't included yet.
* Due to an increasing number of clashes between modern OpenSSL andRichard Levitte2001-10-241-17/+17
| | | | | | | | | | | | libdes (which is still used out there) or other des implementations, the OpenSSL DES functions are renamed to begin with DES_ instead of des_. Compatibility routines are provided and declared by including openssl/des_old.h. Those declarations are the same as were in des.h when the OpenSSL project started, which is exactly how libdes looked at that time, and hopefully still looks today. The compatibility functions will be removed in some future release, at the latest in version 1.0.
* Really add the EVP and all of the DES changes.Ben Laurie2001-07-301-18/+28
|
* Clean up EVP macros, rename DES EDE3 modes correctly, temporary support forBen Laurie2001-07-211-3/+0
| | | | | OpenBSD /dev/crypto (this will be revamped later when the appropriate machinery is available).
* Change the EVP_somecipher() and EVP_somedigest()Dr. Stephen Henson2001-03-091-2/+2
| | | | | | | functions to return constant EVP_MD and EVP_CIPHER pointers. Update docs.
* Make all configuration macros available for application by makingRichard Levitte2001-02-191-1/+1
| | | | | | | | | | | | sure they are available in opensslconf.h, by giving them names starting with "OPENSSL_" to avoid conflicts with other packages and by making sure e_os2.h will cover all platform-specific cases together with opensslconf.h. I've checked fairly well that nothing breaks with this (apart from external software that will adapt if they have used something like NO_KRB5), but I can't guarantee it completely, so a review of this change would be a good thing.
* First tentative impementation of Kerberos 5 cryptos and keys for SSL/TLS. ↵Richard Levitte2000-11-301-0/+21
| | | | Implemented by Vern Staats <staatsvr@asc.hpc.mil>, further hacked and distributed by Jeffrey Altman <jaltnab@columbia.edu>
* EVP constification.Ben Laurie2000-06-031-12/+16
|
* Fourth phase EVP revision.Dr. Stephen Henson2000-05-301-0/+161
Declare ciphers in terms of macros. This reduces the amount of code and places each block cipher EVP definition in a single file instead of being spread over 4 files.