summaryrefslogtreecommitdiffstats
path: root/crypto/mdc2/mdc2dgst.c
Commit message (Collapse)AuthorAgeFilesLines
* Run util/openssl-format-source -v -c .Matt Caswell2015-01-221-124/+119
| | | | Reviewed-by: Tim Hudson <tjh@openssl.org>
* Merge FIPS low level algorithm blocking code. Give hard errors if non-FIPSDr. Stephen Henson2008-09-161-1/+6
| | | | | algorithms are use in FIPS mode using low level API. No effect in non-FIPS mode.
* Minor 64-bit md32_common.h update and minor unsignification of digests.Andy Polyakov2004-07-251-1/+2
|
* size_t-fication of message digest APIs. We should size_t-fy more APIs...Andy Polyakov2004-05-151-9/+9
|
* Due to an increasing number of clashes between modern OpenSSL andRichard Levitte2001-10-241-7/+7
| | | | | | | | | | | | libdes (which is still used out there) or other des implementations, the OpenSSL DES functions are renamed to begin with DES_ instead of des_. Compatibility routines are provided and declared by including openssl/des_old.h. Those declarations are the same as were in des.h when the OpenSSL project started, which is exactly how libdes looked at that time, and hopefully still looks today. The compatibility functions will be removed in some future release, at the latest in version 1.0.
* Really add the EVP and all of the DES changes.Ben Laurie2001-07-301-4/+4
|
* One des_encrypt to des_encrypt1 I forgot to commit...Richard Levitte2001-03-291-2/+2
|
* Make EVP_Digest*() routines return a value.Dr. Stephen Henson2001-03-081-4/+7
| | | | | TODO: update docs, and make soe other routines which use EVP_Digest*() check return codes.
* Document hash functions.Ulf Möller2000-02-031-3/+3
|
* Add functions des_set_key_checked, des_set_key_unchecked.Bodo Möller1999-12-031-2/+2
| | | | | | | | | Never use des_set_key (it depends on the global variable des_check_key), but usually des_set_key_unchecked. Only destest.c bothered to look at the return values of des_set_key, but it did not set des_check_key -- if it had done so, most checks would have failed because of wrong parity and because of weak keys.
* Change type of various DES function arguments from des_cblockBodo Möller1999-05-161-4/+4
| | | | | | | | | | | | | | (meaning pointer to char) to des_cblock * (meaning pointer to array with 8 char elements), which allows the compiler to do more typechecking. (The changed argument types were of type des_cblock * back in SSLeay, and a lot of ugly casts were used then to turn them into pointers to elements; but it can be done without those casts.) Introduce new type const_des_cblock -- before, the pointers rather than the elements pointed to were declared const, and for some reason gcc did not complain about this (but some other compilers did).
* Remove NOPROTO definitions and error code comments.Ulf Möller1999-04-261-5/+0
|
* Change #include filenames from <foo.h> to <openssl.h>.Bodo Möller1999-04-231-2/+2
| | | | | | Submitted by: Reviewed by: PR:
* Change functions to ANSI C.Ulf Möller1999-04-191-13/+4
|
* Finally(?) fix DES stuff.Ben Laurie1999-02-131-12/+8
|
* Fix ghastly DES declarations, and all consequential warnings.Ben Laurie1999-02-131-8/+8
|
* Import of old SSLeay release: SSLeay 0.9.1b (unreleased)Ralf S. Engelschall1998-12-211-0/+2
|
* Import of old SSLeay release: SSLeay 0.9.0bRalf S. Engelschall1998-12-211-1/+1
|
* Import of old SSLeay release: SSLeay 0.8.1bRalf S. Engelschall1998-12-211-0/+211