1656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* crypto/des/des_old.h -*- mode:C; c-file-style: "eay" -*- */
2656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
3656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* WARNING WARNING WARNING WARNING WARNING WARNING WARNING WARNING
4656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
5656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * The function names in here are deprecated and are only present to
6656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * provide an interface compatible with openssl 0.9.6 and older as
7656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * well as libdes.  OpenSSL now provides functions where "des_" has
8656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * been replaced with "DES_" in the names, to make it possible to
9656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * make incompatible changes that are needed for C type security and
10656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * other stuff.
11656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
12656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This include files has two compatibility modes:
13656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
14656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *   - If OPENSSL_DES_LIBDES_COMPATIBILITY is defined, you get an API
15656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *     that is compatible with libdes and SSLeay.
16656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *   - If OPENSSL_DES_LIBDES_COMPATIBILITY isn't defined, you get an
17656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *     API that is compatible with OpenSSL 0.9.5x to 0.9.6x.
18656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
19656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Note that these modes break earlier snapshots of OpenSSL, where
20656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * libdes compatibility was the only available mode or (later on) the
21656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * prefered compatibility mode.  However, after much consideration
22656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * (and more or less violent discussions with external parties), it
23656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * was concluded that OpenSSL should be compatible with earlier versions
24656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * of itself before anything else.  Also, in all honesty, libdes is
25656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * an old beast that shouldn't really be used any more.
26656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
27656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Please consider starting to use the DES_ functions rather than the
28656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * des_ ones.  The des_ functions will disappear completely before
29656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OpenSSL 1.0!
30656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
31656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * WARNING WARNING WARNING WARNING WARNING WARNING WARNING WARNING
32656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
33656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
34656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Written by Richard Levitte (richard@levitte.org) for the OpenSSL
35656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * project 2001.
36656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
37656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* ====================================================================
38656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
39656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
40656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Redistribution and use in source and binary forms, with or without
41656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * modification, are permitted provided that the following conditions
42656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * are met:
43656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
44656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 1. Redistributions of source code must retain the above copyright
45656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer.
46656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
47656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 2. Redistributions in binary form must reproduce the above copyright
48656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer in
49656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    the documentation and/or other materials provided with the
50656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    distribution.
51656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
52656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 3. All advertising materials mentioning features or use of this
53656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    software must display the following acknowledgment:
54656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software developed by the OpenSSL Project
55656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
56656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
57656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
58656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    endorse or promote products derived from this software without
59656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    prior written permission. For written permission, please contact
60656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    openssl-core@openssl.org.
61656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
62656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 5. Products derived from this software may not be called "OpenSSL"
63656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    nor may "OpenSSL" appear in their names without prior written
64656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    permission of the OpenSSL Project.
65656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
66656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 6. Redistributions of any form whatsoever must retain the following
67656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    acknowledgment:
68656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software developed by the OpenSSL Project
69656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
70656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
71656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
72656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
73656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
74656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
75656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
76656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
77656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
78656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
79656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
80656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
81656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
82656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OF THE POSSIBILITY OF SUCH DAMAGE.
83656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ====================================================================
84656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
85656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This product includes cryptographic software written by Eric Young
86656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * (eay@cryptsoft.com).  This product includes software written by Tim
87656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Hudson (tjh@cryptsoft.com).
88656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
89656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
90656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
91656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef HEADER_DES_H
92656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define HEADER_DES_H
93656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
94656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/e_os2.h>	/* OPENSSL_EXTERN, OPENSSL_NO_DES, DES_LONG */
95656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
96656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef OPENSSL_NO_DES
97656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#error DES is disabled.
98656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
99656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
100656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef HEADER_NEW_DES_H
101656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#error You must include des.h, not des_old.h directly.
102656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
103656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
104656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef _KERBEROS_DES_H
105656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#error <openssl/des_old.h> replaces <kerberos/des.h>.
106656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
107656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
108656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/symhacks.h>
109656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
110656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef OPENSSL_BUILD_SHLIBCRYPTO
111656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project# undef OPENSSL_EXTERN
112656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project# define OPENSSL_EXTERN OPENSSL_EXPORT
113656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
114656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
115656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef  __cplusplus
116656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectextern "C" {
117656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
118656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
119656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef _
120656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#undef _
121656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
122656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
123656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef unsigned char _ossl_old_des_cblock[8];
124656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef struct _ossl_old_des_ks_struct
125656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
126656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	union	{
127656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		_ossl_old_des_cblock _;
128656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* make sure things are correct size on machines with
129656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * 8 byte longs */
130656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		DES_LONG pad[2];
131656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		} ks;
132656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	} _ossl_old_des_key_schedule[16];
133656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
134656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_DES_LIBDES_COMPATIBILITY
135656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_cblock DES_cblock
136656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define const_des_cblock const_DES_cblock
137656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_key_schedule DES_key_schedule
138656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_ecb3_encrypt(i,o,k1,k2,k3,e)\
139656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	DES_ecb3_encrypt((i),(o),&(k1),&(k2),&(k3),(e))
140656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_ede3_cbc_encrypt(i,o,l,k1,k2,k3,iv,e)\
141656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	DES_ede3_cbc_encrypt((i),(o),(l),&(k1),&(k2),&(k3),(iv),(e))
142656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_ede3_cbcm_encrypt(i,o,l,k1,k2,k3,iv1,iv2,e)\
143656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	DES_ede3_cbcm_encrypt((i),(o),(l),&(k1),&(k2),&(k3),(iv1),(iv2),(e))
144656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_ede3_cfb64_encrypt(i,o,l,k1,k2,k3,iv,n,e)\
145656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	DES_ede3_cfb64_encrypt((i),(o),(l),&(k1),&(k2),&(k3),(iv),(n),(e))
146656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_ede3_ofb64_encrypt(i,o,l,k1,k2,k3,iv,n)\
147656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	DES_ede3_ofb64_encrypt((i),(o),(l),&(k1),&(k2),&(k3),(iv),(n))
148656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_options()\
149656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	DES_options()
150656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_cbc_cksum(i,o,l,k,iv)\
151656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	DES_cbc_cksum((i),(o),(l),&(k),(iv))
152656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_cbc_encrypt(i,o,l,k,iv,e)\
153656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	DES_cbc_encrypt((i),(o),(l),&(k),(iv),(e))
154656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_ncbc_encrypt(i,o,l,k,iv,e)\
155656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	DES_ncbc_encrypt((i),(o),(l),&(k),(iv),(e))
156656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_xcbc_encrypt(i,o,l,k,iv,inw,outw,e)\
157656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	DES_xcbc_encrypt((i),(o),(l),&(k),(iv),(inw),(outw),(e))
158656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_cfb_encrypt(i,o,n,l,k,iv,e)\
159656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	DES_cfb_encrypt((i),(o),(n),(l),&(k),(iv),(e))
160656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_ecb_encrypt(i,o,k,e)\
161656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	DES_ecb_encrypt((i),(o),&(k),(e))
162656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_encrypt1(d,k,e)\
163656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	DES_encrypt1((d),&(k),(e))
164656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_encrypt2(d,k,e)\
165656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	DES_encrypt2((d),&(k),(e))
166656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_encrypt3(d,k1,k2,k3)\
167656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	DES_encrypt3((d),&(k1),&(k2),&(k3))
168656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_decrypt3(d,k1,k2,k3)\
169656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	DES_decrypt3((d),&(k1),&(k2),&(k3))
170656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_xwhite_in2out(k,i,o)\
171656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	DES_xwhite_in2out((k),(i),(o))
172656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_enc_read(f,b,l,k,iv)\
173656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	DES_enc_read((f),(b),(l),&(k),(iv))
174656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_enc_write(f,b,l,k,iv)\
175656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	DES_enc_write((f),(b),(l),&(k),(iv))
176656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_fcrypt(b,s,r)\
177656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	DES_fcrypt((b),(s),(r))
178656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if 0
179656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_crypt(b,s)\
180656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	DES_crypt((b),(s))
181656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if !defined(PERL5) && !defined(__FreeBSD__) && !defined(NeXT) && !defined(__OpenBSD__)
182656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define crypt(b,s)\
183656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	DES_crypt((b),(s))
184656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
185656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
186656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_ofb_encrypt(i,o,n,l,k,iv)\
187656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	DES_ofb_encrypt((i),(o),(n),(l),&(k),(iv))
188656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_pcbc_encrypt(i,o,l,k,iv,e)\
189656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	DES_pcbc_encrypt((i),(o),(l),&(k),(iv),(e))
190656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_quad_cksum(i,o,l,c,s)\
191656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	DES_quad_cksum((i),(o),(l),(c),(s))
192656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_random_seed(k)\
193656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	_ossl_096_des_random_seed((k))
194656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_random_key(r)\
195656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	DES_random_key((r))
196656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_read_password(k,p,v) \
197656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	DES_read_password((k),(p),(v))
198656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_read_2passwords(k1,k2,p,v) \
199656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	DES_read_2passwords((k1),(k2),(p),(v))
200656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_set_odd_parity(k)\
201656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	DES_set_odd_parity((k))
202656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_check_key_parity(k)\
203656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	DES_check_key_parity((k))
204656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_is_weak_key(k)\
205656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	DES_is_weak_key((k))
206656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_set_key(k,ks)\
207656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	DES_set_key((k),&(ks))
208656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_key_sched(k,ks)\
209656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	DES_key_sched((k),&(ks))
210656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_set_key_checked(k,ks)\
211656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	DES_set_key_checked((k),&(ks))
212656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_set_key_unchecked(k,ks)\
213656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	DES_set_key_unchecked((k),&(ks))
214656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_string_to_key(s,k)\
215656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	DES_string_to_key((s),(k))
216656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_string_to_2keys(s,k1,k2)\
217656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	DES_string_to_2keys((s),(k1),(k2))
218656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_cfb64_encrypt(i,o,l,ks,iv,n,e)\
219656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	DES_cfb64_encrypt((i),(o),(l),&(ks),(iv),(n),(e))
220656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_ofb64_encrypt(i,o,l,ks,iv,n)\
221656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	DES_ofb64_encrypt((i),(o),(l),&(ks),(iv),(n))
222656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
223656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
224656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_ecb2_encrypt(i,o,k1,k2,e) \
225656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	des_ecb3_encrypt((i),(o),(k1),(k2),(k1),(e))
226656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
227656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_ede2_cbc_encrypt(i,o,l,k1,k2,iv,e) \
228656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	des_ede3_cbc_encrypt((i),(o),(l),(k1),(k2),(k1),(iv),(e))
229656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
230656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_ede2_cfb64_encrypt(i,o,l,k1,k2,iv,n,e) \
231656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	des_ede3_cfb64_encrypt((i),(o),(l),(k1),(k2),(k1),(iv),(n),(e))
232656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
233656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_ede2_ofb64_encrypt(i,o,l,k1,k2,iv,n) \
234656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	des_ede3_ofb64_encrypt((i),(o),(l),(k1),(k2),(k1),(iv),(n))
235656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
236656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_check_key DES_check_key
237656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_rw_mode DES_rw_mode
238656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#else /* libdes compatibility */
239656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Map all symbol names to _ossl_old_des_* form, so we avoid all
240656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project   clashes with libdes */
241656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_cblock _ossl_old_des_cblock
242656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_key_schedule _ossl_old_des_key_schedule
243656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_ecb3_encrypt(i,o,k1,k2,k3,e)\
244656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	_ossl_old_des_ecb3_encrypt((i),(o),(k1),(k2),(k3),(e))
245656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_ede3_cbc_encrypt(i,o,l,k1,k2,k3,iv,e)\
246656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	_ossl_old_des_ede3_cbc_encrypt((i),(o),(l),(k1),(k2),(k3),(iv),(e))
247656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_ede3_cfb64_encrypt(i,o,l,k1,k2,k3,iv,n,e)\
248656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	_ossl_old_des_ede3_cfb64_encrypt((i),(o),(l),(k1),(k2),(k3),(iv),(n),(e))
249656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_ede3_ofb64_encrypt(i,o,l,k1,k2,k3,iv,n)\
250656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	_ossl_old_des_ede3_ofb64_encrypt((i),(o),(l),(k1),(k2),(k3),(iv),(n))
251656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_options()\
252656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	_ossl_old_des_options()
253656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_cbc_cksum(i,o,l,k,iv)\
254656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	_ossl_old_des_cbc_cksum((i),(o),(l),(k),(iv))
255656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_cbc_encrypt(i,o,l,k,iv,e)\
256656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	_ossl_old_des_cbc_encrypt((i),(o),(l),(k),(iv),(e))
257656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_ncbc_encrypt(i,o,l,k,iv,e)\
258656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	_ossl_old_des_ncbc_encrypt((i),(o),(l),(k),(iv),(e))
259656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_xcbc_encrypt(i,o,l,k,iv,inw,outw,e)\
260656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	_ossl_old_des_xcbc_encrypt((i),(o),(l),(k),(iv),(inw),(outw),(e))
261656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_cfb_encrypt(i,o,n,l,k,iv,e)\
262656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	_ossl_old_des_cfb_encrypt((i),(o),(n),(l),(k),(iv),(e))
263656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_ecb_encrypt(i,o,k,e)\
264656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	_ossl_old_des_ecb_encrypt((i),(o),(k),(e))
265656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_encrypt(d,k,e)\
266656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	_ossl_old_des_encrypt((d),(k),(e))
267656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_encrypt2(d,k,e)\
268656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	_ossl_old_des_encrypt2((d),(k),(e))
269656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_encrypt3(d,k1,k2,k3)\
270656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	_ossl_old_des_encrypt3((d),(k1),(k2),(k3))
271656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_decrypt3(d,k1,k2,k3)\
272656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	_ossl_old_des_decrypt3((d),(k1),(k2),(k3))
273656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_xwhite_in2out(k,i,o)\
274656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	_ossl_old_des_xwhite_in2out((k),(i),(o))
275656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_enc_read(f,b,l,k,iv)\
276656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	_ossl_old_des_enc_read((f),(b),(l),(k),(iv))
277656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_enc_write(f,b,l,k,iv)\
278656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	_ossl_old_des_enc_write((f),(b),(l),(k),(iv))
279656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_fcrypt(b,s,r)\
280656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	_ossl_old_des_fcrypt((b),(s),(r))
281656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_crypt(b,s)\
282656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	_ossl_old_des_crypt((b),(s))
283656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if 0
284656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define crypt(b,s)\
285656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	_ossl_old_crypt((b),(s))
286656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
287656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_ofb_encrypt(i,o,n,l,k,iv)\
288656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	_ossl_old_des_ofb_encrypt((i),(o),(n),(l),(k),(iv))
289656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_pcbc_encrypt(i,o,l,k,iv,e)\
290656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	_ossl_old_des_pcbc_encrypt((i),(o),(l),(k),(iv),(e))
291656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_quad_cksum(i,o,l,c,s)\
292656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	_ossl_old_des_quad_cksum((i),(o),(l),(c),(s))
293656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_random_seed(k)\
294656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	_ossl_old_des_random_seed((k))
295656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_random_key(r)\
296656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	_ossl_old_des_random_key((r))
297656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_read_password(k,p,v) \
298656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	_ossl_old_des_read_password((k),(p),(v))
299656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_read_2passwords(k1,k2,p,v) \
300656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	_ossl_old_des_read_2passwords((k1),(k2),(p),(v))
301656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_set_odd_parity(k)\
302656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	_ossl_old_des_set_odd_parity((k))
303656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_is_weak_key(k)\
304656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	_ossl_old_des_is_weak_key((k))
305656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_set_key(k,ks)\
306656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	_ossl_old_des_set_key((k),(ks))
307656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_key_sched(k,ks)\
308656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	_ossl_old_des_key_sched((k),(ks))
309656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_string_to_key(s,k)\
310656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	_ossl_old_des_string_to_key((s),(k))
311656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_string_to_2keys(s,k1,k2)\
312656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	_ossl_old_des_string_to_2keys((s),(k1),(k2))
313656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_cfb64_encrypt(i,o,l,ks,iv,n,e)\
314656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	_ossl_old_des_cfb64_encrypt((i),(o),(l),(ks),(iv),(n),(e))
315656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_ofb64_encrypt(i,o,l,ks,iv,n)\
316656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	_ossl_old_des_ofb64_encrypt((i),(o),(l),(ks),(iv),(n))
317656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
318656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
319656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_ecb2_encrypt(i,o,k1,k2,e) \
320656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	des_ecb3_encrypt((i),(o),(k1),(k2),(k1),(e))
321656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
322656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_ede2_cbc_encrypt(i,o,l,k1,k2,iv,e) \
323656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	des_ede3_cbc_encrypt((i),(o),(l),(k1),(k2),(k1),(iv),(e))
324656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
325656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_ede2_cfb64_encrypt(i,o,l,k1,k2,iv,n,e) \
326656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	des_ede3_cfb64_encrypt((i),(o),(l),(k1),(k2),(k1),(iv),(n),(e))
327656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
328656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_ede2_ofb64_encrypt(i,o,l,k1,k2,iv,n) \
329656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	des_ede3_ofb64_encrypt((i),(o),(l),(k1),(k2),(k1),(iv),(n))
330656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
331656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_check_key DES_check_key
332656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_rw_mode DES_rw_mode
333656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
334656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
335656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst char *_ossl_old_des_options(void);
336656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid _ossl_old_des_ecb3_encrypt(_ossl_old_des_cblock *input,_ossl_old_des_cblock *output,
337656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	_ossl_old_des_key_schedule ks1,_ossl_old_des_key_schedule ks2,
338656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	_ossl_old_des_key_schedule ks3, int enc);
339656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDES_LONG _ossl_old_des_cbc_cksum(_ossl_old_des_cblock *input,_ossl_old_des_cblock *output,
340656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	long length,_ossl_old_des_key_schedule schedule,_ossl_old_des_cblock *ivec);
341656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid _ossl_old_des_cbc_encrypt(_ossl_old_des_cblock *input,_ossl_old_des_cblock *output,long length,
342656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	_ossl_old_des_key_schedule schedule,_ossl_old_des_cblock *ivec,int enc);
343656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid _ossl_old_des_ncbc_encrypt(_ossl_old_des_cblock *input,_ossl_old_des_cblock *output,long length,
344656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	_ossl_old_des_key_schedule schedule,_ossl_old_des_cblock *ivec,int enc);
345656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid _ossl_old_des_xcbc_encrypt(_ossl_old_des_cblock *input,_ossl_old_des_cblock *output,long length,
346656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	_ossl_old_des_key_schedule schedule,_ossl_old_des_cblock *ivec,
347656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	_ossl_old_des_cblock *inw,_ossl_old_des_cblock *outw,int enc);
348656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid _ossl_old_des_cfb_encrypt(unsigned char *in,unsigned char *out,int numbits,
349656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	long length,_ossl_old_des_key_schedule schedule,_ossl_old_des_cblock *ivec,int enc);
350656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid _ossl_old_des_ecb_encrypt(_ossl_old_des_cblock *input,_ossl_old_des_cblock *output,
351656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	_ossl_old_des_key_schedule ks,int enc);
352656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid _ossl_old_des_encrypt(DES_LONG *data,_ossl_old_des_key_schedule ks, int enc);
353656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid _ossl_old_des_encrypt2(DES_LONG *data,_ossl_old_des_key_schedule ks, int enc);
354656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid _ossl_old_des_encrypt3(DES_LONG *data, _ossl_old_des_key_schedule ks1,
355656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	_ossl_old_des_key_schedule ks2, _ossl_old_des_key_schedule ks3);
356656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid _ossl_old_des_decrypt3(DES_LONG *data, _ossl_old_des_key_schedule ks1,
357656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	_ossl_old_des_key_schedule ks2, _ossl_old_des_key_schedule ks3);
358656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid _ossl_old_des_ede3_cbc_encrypt(_ossl_old_des_cblock *input, _ossl_old_des_cblock *output,
359656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	long length, _ossl_old_des_key_schedule ks1, _ossl_old_des_key_schedule ks2,
360656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	_ossl_old_des_key_schedule ks3, _ossl_old_des_cblock *ivec, int enc);
361656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid _ossl_old_des_ede3_cfb64_encrypt(unsigned char *in, unsigned char *out,
362656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	long length, _ossl_old_des_key_schedule ks1, _ossl_old_des_key_schedule ks2,
363656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	_ossl_old_des_key_schedule ks3, _ossl_old_des_cblock *ivec, int *num, int enc);
364656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid _ossl_old_des_ede3_ofb64_encrypt(unsigned char *in, unsigned char *out,
365656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	long length, _ossl_old_des_key_schedule ks1, _ossl_old_des_key_schedule ks2,
366656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	_ossl_old_des_key_schedule ks3, _ossl_old_des_cblock *ivec, int *num);
367656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if 0
368656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid _ossl_old_des_xwhite_in2out(_ossl_old_des_cblock (*des_key), _ossl_old_des_cblock (*in_white),
369656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	_ossl_old_des_cblock (*out_white));
370656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
371656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
372656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint _ossl_old_des_enc_read(int fd,char *buf,int len,_ossl_old_des_key_schedule sched,
373656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	_ossl_old_des_cblock *iv);
374656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint _ossl_old_des_enc_write(int fd,char *buf,int len,_ossl_old_des_key_schedule sched,
375656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	_ossl_old_des_cblock *iv);
376656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectchar *_ossl_old_des_fcrypt(const char *buf,const char *salt, char *ret);
377656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectchar *_ossl_old_des_crypt(const char *buf,const char *salt);
378656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if !defined(PERL5) && !defined(NeXT)
379656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectchar *_ossl_old_crypt(const char *buf,const char *salt);
380656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
381656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid _ossl_old_des_ofb_encrypt(unsigned char *in,unsigned char *out,
382656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int numbits,long length,_ossl_old_des_key_schedule schedule,_ossl_old_des_cblock *ivec);
383656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid _ossl_old_des_pcbc_encrypt(_ossl_old_des_cblock *input,_ossl_old_des_cblock *output,long length,
384656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	_ossl_old_des_key_schedule schedule,_ossl_old_des_cblock *ivec,int enc);
385656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDES_LONG _ossl_old_des_quad_cksum(_ossl_old_des_cblock *input,_ossl_old_des_cblock *output,
386656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	long length,int out_count,_ossl_old_des_cblock *seed);
387656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid _ossl_old_des_random_seed(_ossl_old_des_cblock key);
388656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid _ossl_old_des_random_key(_ossl_old_des_cblock ret);
389656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint _ossl_old_des_read_password(_ossl_old_des_cblock *key,const char *prompt,int verify);
390656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint _ossl_old_des_read_2passwords(_ossl_old_des_cblock *key1,_ossl_old_des_cblock *key2,
391656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const char *prompt,int verify);
392656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid _ossl_old_des_set_odd_parity(_ossl_old_des_cblock *key);
393656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint _ossl_old_des_is_weak_key(_ossl_old_des_cblock *key);
394656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint _ossl_old_des_set_key(_ossl_old_des_cblock *key,_ossl_old_des_key_schedule schedule);
395656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint _ossl_old_des_key_sched(_ossl_old_des_cblock *key,_ossl_old_des_key_schedule schedule);
396656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid _ossl_old_des_string_to_key(char *str,_ossl_old_des_cblock *key);
397656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid _ossl_old_des_string_to_2keys(char *str,_ossl_old_des_cblock *key1,_ossl_old_des_cblock *key2);
398656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid _ossl_old_des_cfb64_encrypt(unsigned char *in, unsigned char *out, long length,
399656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	_ossl_old_des_key_schedule schedule, _ossl_old_des_cblock *ivec, int *num, int enc);
400656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid _ossl_old_des_ofb64_encrypt(unsigned char *in, unsigned char *out, long length,
401656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	_ossl_old_des_key_schedule schedule, _ossl_old_des_cblock *ivec, int *num);
402656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
403656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid _ossl_096_des_random_seed(des_cblock *key);
404656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
405656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* The following definitions provide compatibility with the MIT Kerberos
406656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * library. The _ossl_old_des_key_schedule structure is not binary compatible. */
407656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
408656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define _KERBEROS_DES_H
409656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
410656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define KRBDES_ENCRYPT DES_ENCRYPT
411656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define KRBDES_DECRYPT DES_DECRYPT
412656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
413656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef KERBEROS
414656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#  define ENCRYPT DES_ENCRYPT
415656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#  define DECRYPT DES_DECRYPT
416656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
417656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
418656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef NCOMPAT
419656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#  define C_Block des_cblock
420656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#  define Key_schedule des_key_schedule
421656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#  define KEY_SZ DES_KEY_SZ
422656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#  define string_to_key des_string_to_key
423656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#  define read_pw_string des_read_pw_string
424656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#  define random_key des_random_key
425656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#  define pcbc_encrypt des_pcbc_encrypt
426656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#  define set_key des_set_key
427656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#  define key_sched des_key_sched
428656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#  define ecb_encrypt des_ecb_encrypt
429656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#  define cbc_encrypt des_cbc_encrypt
430656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#  define ncbc_encrypt des_ncbc_encrypt
431656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#  define xcbc_encrypt des_xcbc_encrypt
432656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#  define cbc_cksum des_cbc_cksum
433656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#  define quad_cksum des_quad_cksum
434656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#  define check_parity des_check_key_parity
435656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
436656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
437656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define des_fixup_key_parity DES_fixup_key_parity
438656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
439656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef  __cplusplus
440656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project}
441656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
442656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
443656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* for DES_read_pw_string et al */
444656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/ui_compat.h>
445656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
446656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
447