summaryrefslogtreecommitdiffstats
path: root/doc
diff options
context:
space:
mode:
authorRichard Levitte <levitte@openssl.org>2001-10-25 06:46:22 +0000
committerRichard Levitte <levitte@openssl.org>2001-10-25 06:46:22 +0000
commitce15d5a9dc663399ee2cfdb27d33b27faeba2a52 (patch)
tree31922ece1711ca17dc3278112d11b9ce966ce8a6 /doc
parentba1c602281ebe05087b8441b51cf9cf63c066a8c (diff)
Remove DES_random_seed() but retain des_random_seed() for now. Change
the docs to reflect this change and correct libeay.num.
Diffstat (limited to 'doc')
-rw-r--r--doc/crypto/des.pod16
1 files changed, 9 insertions, 7 deletions
diff --git a/doc/crypto/des.pod b/doc/crypto/des.pod
index 23f59b670e..1cf48f65b9 100644
--- a/doc/crypto/des.pod
+++ b/doc/crypto/des.pod
@@ -122,11 +122,9 @@ each byte is the parity bit. The key schedule is an expanded form of
the key; it is used to speed the encryption process.
DES_random_key() generates a random key. The PRNG must be seeded
-prior to using this function (see L<rand(3)|rand(3)>; for backward
-compatibility the function DES_random_seed() is available as well).
-If the PRNG could not generate a secure key, 0 is returned. In
-earlier versions of the library, DES_random_key() did not generate
-secure keys.
+prior to using this function (see L<rand(3)|rand(3)>). If the PRNG
+could not generate a secure key, 0 is returned. In earlier versions
+of the library, DES_random_key() did not generate secure keys.
Before a DES key can be used, it must be converted into the
architecture dependent I<DES_key_schedule> via the
@@ -348,9 +346,13 @@ crypt(3), L<des_modes(7)|des_modes(7)>, L<evp(3)|evp(3)>, L<rand(3)|rand(3)>
=head1 HISTORY
-In OpenSSL 0.9.7, All des_ functions were renamed to DES_ to avoid
+In OpenSSL 0.9.7, all des_ functions were renamed to DES_ to avoid
clashes with older versions of libdes. Compatibility des_ functions
-are provided for a short while, as well as crypt().
+are provided for a short while, as well as crypt(). des_random_seed()
+is were not kept as DES_ variants. This will happen to other functions
+as well if they are deemed redundant (des_random_seed() just calls
+RAND_seed() and is present for backward compatibility only), buggy or
+already scheduled for removal.
des_cbc_cksum(), des_cbc_encrypt(), des_ecb_encrypt(),
des_is_weak_key(), des_key_sched(), des_pcbc_encrypt(),