1. 28 11月, 2003 1 次提交
  2. 25 10月, 2001 1 次提交
    • R
      Due to an increasing number of clashes between modern OpenSSL and · c2e4f17c
      Richard Levitte 提交于
      libdes (which is still used out there) or other des implementations,
      the OpenSSL DES functions are renamed to begin with DES_ instead of
      des_.  Compatibility routines are provided and declared by including
      openssl/des_old.h.  Those declarations are the same as were in des.h
      when the OpenSSL project started, which is exactly how libdes looked
      at that time, and hopefully still looks today.
      
      The compatibility functions will be removed in some future release, at
      the latest in version 1.0.
      c2e4f17c
  3. 29 3月, 2001 1 次提交
    • R
      Since there has been reports of clashes between OpenSSL's · 080b8cad
      Richard Levitte 提交于
      des_encrypt() and des_encrypt() defined on some systems (Solaris and
      Unixware and maybe others), we rename des_encrypt() to des_encrypt1().
      This should have very little impact on external software unless
      someone has written a mode of DES, since that's all des_encrypt() is
      meant for.
      080b8cad
  4. 07 3月, 2001 1 次提交
  5. 20 2月, 2001 1 次提交
  6. 04 2月, 2000 1 次提交
  7. 04 12月, 1999 1 次提交
    • B
      Add functions des_set_key_checked, des_set_key_unchecked. · cddfe788
      Bodo Möller 提交于
      Never use des_set_key (it depends on the global variable des_check_key),
      but usually des_set_key_unchecked.
      Only destest.c bothered to look at the return values of des_set_key,
      but it did not set des_check_key -- if it had done so,
      most checks would have failed because of wrong parity and
      because of weak keys.
      cddfe788
  8. 09 6月, 1999 2 次提交
  9. 13 5月, 1999 2 次提交
  10. 27 4月, 1999 1 次提交
  11. 24 4月, 1999 1 次提交
  12. 20 4月, 1999 1 次提交
  13. 21 12月, 1998 3 次提交