summaryrefslogtreecommitdiff
path: root/usr.sbin/bind
diff options
context:
space:
mode:
authorFlorian Obser <florian@cvs.openbsd.org>2020-02-04 18:02:32 +0000
committerFlorian Obser <florian@cvs.openbsd.org>2020-02-04 18:02:32 +0000
commit5526521e16e4a18b35877907f5b06204a33d9b47 (patch)
treed4e5ef15b4c7c1560d7a3caa42710cb52f02320f /usr.sbin/bind
parent1df2926acd20216ef1ef8881a46ede82f10852ee (diff)
We are not using aes.
Diffstat (limited to 'usr.sbin/bind')
-rw-r--r--usr.sbin/bind/lib/isc/Makefile.inc4
-rw-r--r--usr.sbin/bind/lib/isc/aes.c83
-rw-r--r--usr.sbin/bind/lib/isc/include/isc/aes.h49
3 files changed, 2 insertions, 134 deletions
diff --git a/usr.sbin/bind/lib/isc/Makefile.inc b/usr.sbin/bind/lib/isc/Makefile.inc
index eb6eca3b97d..040563828c6 100644
--- a/usr.sbin/bind/lib/isc/Makefile.inc
+++ b/usr.sbin/bind/lib/isc/Makefile.inc
@@ -1,8 +1,8 @@
-# $OpenBSD: Makefile.inc,v 1.1 2020/01/28 17:17:06 florian Exp $
+# $OpenBSD: Makefile.inc,v 1.2 2020/02/04 18:02:31 florian Exp $
.PATH: ${.CURDIR}/lib/isc
-SRCS+= aes.c assertions.c base32.c base64.c netaddr.c buffer.c bufferlist.c
+SRCS+= assertions.c base32.c base64.c netaddr.c buffer.c bufferlist.c
SRCS+= commandline.c error.c event.c hash.c heap.c hex.c hmacmd5.c hmacsha.c
SRCS+= inet_aton.c iterated_hash.c lex.c log.c md5.c regex.c sockaddr.c
SRCS+= task.c result.c netscope.c parseint.c refcount.c region.c timer.c
diff --git a/usr.sbin/bind/lib/isc/aes.c b/usr.sbin/bind/lib/isc/aes.c
deleted file mode 100644
index fcb9cf1cca9..00000000000
--- a/usr.sbin/bind/lib/isc/aes.c
+++ /dev/null
@@ -1,83 +0,0 @@
-/*
- * Copyright (C) Internet Systems Consortium, Inc. ("ISC")
- *
- * Permission to use, copy, modify, and/or distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: aes.c,v 1.8 2020/01/22 13:02:09 florian Exp $ */
-
-/*! \file isc/aes.c */
-
-
-
-#include <isc/assertions.h>
-#include <isc/aes.h>
-
-#include <string.h>
-#include <isc/types.h>
-#include <isc/util.h>
-
-#include <openssl/opensslv.h>
-#include <openssl/evp.h>
-
-void
-isc_aes128_crypt(const unsigned char *key, const unsigned char *in,
- unsigned char *out)
-{
- EVP_CIPHER_CTX *c;
- int len;
-
- c = EVP_CIPHER_CTX_new();
- RUNTIME_CHECK(c != NULL);
- RUNTIME_CHECK(EVP_EncryptInit(c, EVP_aes_128_ecb(), key, NULL) == 1);
- EVP_CIPHER_CTX_set_padding(c, 0);
- RUNTIME_CHECK(EVP_EncryptUpdate(c, out, &len, in,
- ISC_AES_BLOCK_LENGTH) == 1);
- RUNTIME_CHECK(len == ISC_AES_BLOCK_LENGTH);
- EVP_CIPHER_CTX_free(c);
-}
-
-void
-isc_aes192_crypt(const unsigned char *key, const unsigned char *in,
- unsigned char *out)
-{
- EVP_CIPHER_CTX *c;
- int len;
-
- c = EVP_CIPHER_CTX_new();
- RUNTIME_CHECK(c != NULL);
- RUNTIME_CHECK(EVP_EncryptInit(c, EVP_aes_192_ecb(), key, NULL) == 1);
- EVP_CIPHER_CTX_set_padding(c, 0);
- RUNTIME_CHECK(EVP_EncryptUpdate(c, out, &len, in,
- ISC_AES_BLOCK_LENGTH) == 1);
- RUNTIME_CHECK(len == ISC_AES_BLOCK_LENGTH);
- EVP_CIPHER_CTX_free(c);
-}
-
-void
-isc_aes256_crypt(const unsigned char *key, const unsigned char *in,
- unsigned char *out)
-{
- EVP_CIPHER_CTX *c;
- int len;
-
- c = EVP_CIPHER_CTX_new();
- RUNTIME_CHECK(c != NULL);
- RUNTIME_CHECK(EVP_EncryptInit(c, EVP_aes_256_ecb(), key, NULL) == 1);
- EVP_CIPHER_CTX_set_padding(c, 0);
- RUNTIME_CHECK(EVP_EncryptUpdate(c, out, &len, in,
- ISC_AES_BLOCK_LENGTH) == 1);
- RUNTIME_CHECK(len == ISC_AES_BLOCK_LENGTH);
- EVP_CIPHER_CTX_free(c);
-}
-
diff --git a/usr.sbin/bind/lib/isc/include/isc/aes.h b/usr.sbin/bind/lib/isc/include/isc/aes.h
deleted file mode 100644
index 0e31654dd96..00000000000
--- a/usr.sbin/bind/lib/isc/include/isc/aes.h
+++ /dev/null
@@ -1,49 +0,0 @@
-/*
- * Copyright (C) Internet Systems Consortium, Inc. ("ISC")
- *
- * Permission to use, copy, modify, and/or distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: aes.h,v 1.4 2020/01/22 13:02:10 florian Exp $ */
-
-/*! \file isc/aes.h */
-
-#ifndef ISC_AES_H
-#define ISC_AES_H 1
-
-#include <isc/lang.h>
-
-#include <isc/types.h>
-
-#define ISC_AES128_KEYLENGTH 16U
-#define ISC_AES192_KEYLENGTH 24U
-#define ISC_AES256_KEYLENGTH 32U
-#define ISC_AES_BLOCK_LENGTH 16U
-
-ISC_LANG_BEGINDECLS
-
-void
-isc_aes128_crypt(const unsigned char *key, const unsigned char *in,
- unsigned char *out);
-
-void
-isc_aes192_crypt(const unsigned char *key, const unsigned char *in,
- unsigned char *out);
-
-void
-isc_aes256_crypt(const unsigned char *key, const unsigned char *in,
- unsigned char *out);
-
-ISC_LANG_ENDDECLS
-
-#endif /* ISC_AES_H */