summaryrefslogtreecommitdiffstats
path: root/crypto/des/ede_cbcm_enc.c
AgeCommit message (Collapse)Author
2003-03-20Make sure we get the definition of OPENSSL_EXTERN, OPENSSL_NO_DES,Richard Levitte
DES_LONG and OPENSSL_NO_DESCBCM.
2001-10-24Due to an increasing number of clashes between modern OpenSSL andRichard Levitte
libdes (which is still used out there) or other des implementations, the OpenSSL DES functions are renamed to begin with DES_ instead of des_. Compatibility routines are provided and declared by including openssl/des_old.h. Those declarations are the same as were in des.h when the OpenSSL project started, which is exactly how libdes looked at that time, and hopefully still looks today. The compatibility functions will be removed in some future release, at the latest in version 1.0.
2001-07-30Make EVPs allocate context memory, thus making them extensible. RationaliseBen Laurie
DES's keyschedules. I know these two should be separate, and I'll back out the DES changes if they are deemed to be an error. Note that there is a memory leak lurking in SSL somewhere in this version.
2001-03-29Since there has been reports of clashes between OpenSSL'sRichard Levitte
des_encrypt() and des_encrypt() defined on some systems (Solaris and Unixware and maybe others), we rename des_encrypt() to des_encrypt1(). This should have very little impact on external software unless someone has written a mode of DES, since that's all des_encrypt() is meant for.
2001-02-19Make all configuration macros available for application by makingRichard Levitte
sure they are available in opensslconf.h, by giving them names starting with "OPENSSL_" to avoid conflicts with other packages and by making sure e_os2.h will cover all platform-specific cases together with opensslconf.h. I've checked fairly well that nothing breaks with this (apart from external software that will adapt if they have used something like NO_KRB5), but I can't guarantee it completely, so a review of this change would be a good thing.
1999-05-16Change type of various DES function arguments from des_cblockBodo Möller
(meaning pointer to char) to des_cblock * (meaning pointer to array with 8 char elements), which allows the compiler to do more typechecking. (The changed argument types were of type des_cblock * back in SSLeay, and a lot of ugly casts were used then to turn them into pointers to elements; but it can be done without those casts.) Introduce new type const_des_cblock -- before, the pointers rather than the elements pointed to were declared const, and for some reason gcc did not complain about this (but some other compilers did).
1999-04-27New Configure option no-<cipher> (rsa, idea, rc5, ...).Ulf Möller
1999-04-19Change functions to ANSI C.Ulf Möller
1999-03-10Fix couple of ANSI declarations and prototypesDr. Stephen Henson
1999-02-17Add OAEP.Ben Laurie
1999-02-13Fix ghastly DES declarations, and all consequential warnings.Ben Laurie
1999-02-13Add support for 3DES CBCM mode.Ben Laurie