{"schema":"libjg2-1",
"vpath":"/git/",
"avatar":"/git/avatar/",
"alang":"",
"gen_ut":1756674245,
"reponame":"openssl",
"desc":"OpenSSL",
"owner": { "name": "Andy Green", "email": "andy@warmcat.com", "md5": "c50933ca2aa61e0fe2c43d46bb6b59cb" },"url":"https://warmcat.com/repo/openssl",
"f":3,
"items": [
{"schema":"libjg2-1",
"cid":"4a531c1e864dcf5dd02cf5b8d5614f65",
"commit": {"type":"commit",
"time": 1452197194,
"time_ofs": 60,
"oid_tree": { "oid": "34b26163e0b69c89d0050f13f8fd00bf9a69da91", "alias": []},
"oid":{ "oid": "0674427f71ca050e3c61a7ec9dc71b208c3b39f5", "alias": []},
"msg": "Remove crypto/pem/pem_seal.c",
"sig_commit": { "git_time": { "time": 1452197194, "offset": 60 }, "name": "Richard Levitte", "email": "levitte@openssl.org", "md5": "b737120f0642a6a5c30c6291e6170c77" },
"sig_author": { "git_time": { "time": 1452195937, "offset": 60 }, "name": "Richard Levitte", "email": "levitte@openssl.org", "md5": "b737120f0642a6a5c30c6291e6170c77" }},
"body": "Remove crypto/pem/pem_seal.c\n\nIt's functionality appears unused. If we're wrong, we will revert.\n\nReviewed-by: Rich Salz \u003crsalz@openssl.org\u003e\n"
,
"diff": "diff --git a/crypto/pem/Makefile b/crypto/pem/Makefile\nindex 3eeafb8..0fc9a50 100644\n--- a/crypto/pem/Makefile\n+++ b/crypto/pem/Makefile\n@@ -15,10 +15,10 @@ CFLAGS\u003d $(INCLUDES) $(CFLAG)\n GENERAL\u003dMakefile\n \n LIB\u003d$(TOP)/libcrypto.a\n-LIBSRC\u003d pem_sign.c pem_seal.c pem_info.c pem_lib.c pem_all.c pem_err.c \u005c\n+LIBSRC\u003d pem_sign.c pem_info.c pem_lib.c pem_all.c pem_err.c \u005c\n \tpem_x509.c pem_xaux.c pem_oth.c pem_pk8.c pem_pkey.c pvkfmt.c\n \n-LIBOBJ\u003d\tpem_sign.o pem_seal.o pem_info.o pem_lib.o pem_all.o pem_err.o \u005c\n+LIBOBJ\u003d\tpem_sign.o pem_info.o pem_lib.o pem_all.o pem_err.o \u005c\n \tpem_x509.o pem_xaux.o pem_oth.o pem_pk8.o pem_pkey.o pvkfmt.o\n \n SRC\u003d $(LIBSRC)\ndiff --git a/crypto/pem/pem_seal.c b/crypto/pem/pem_seal.c\ndeleted file mode 100644\nindex f7c9e3f..0000000\n--- a/crypto/pem/pem_seal.c\n+++ /dev/null\n@@ -1,194 +0,0 @@\n-/* crypto/pem/pem_seal.c */\n-/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)\n- * All rights reserved.\n- *\n- * This package is an SSL implementation written\n- * by Eric Young (eay@cryptsoft.com).\n- * The implementation was written so as to conform with Netscapes SSL.\n- *\n- * This library is free for commercial and non-commercial use as long as\n- * the following conditions are aheared to. The following conditions\n- * apply to all code found in this distribution, be it the RC4, RSA,\n- * lhash, DES, etc., code; not just the SSL code. The SSL documentation\n- * included with this distribution is covered by the same copyright terms\n- * except that the holder is Tim Hudson (tjh@cryptsoft.com).\n- *\n- * Copyright remains Eric Young's, and as such any Copyright notices in\n- * the code are not to be removed.\n- * If this package is used in a product, Eric Young should be given attribution\n- * as the author of the parts of the library used.\n- * This can be in the form of a textual message at program startup or\n- * in documentation (online or textual) provided with the package.\n- *\n- * Redistribution and use in source and binary forms, with or without\n- * modification, are permitted provided that the following conditions\n- * are met:\n- * 1. Redistributions of source code must retain the copyright\n- * notice, this list of conditions and the following disclaimer.\n- * 2. Redistributions in binary form must reproduce the above copyright\n- * notice, this list of conditions and the following disclaimer in the\n- * documentation and/or other materials provided with the distribution.\n- * 3. All advertising materials mentioning features or use of this software\n- * must display the following acknowledgement:\n- * \u0022This product includes cryptographic software written by\n- * Eric Young (eay@cryptsoft.com)\u0022\n- * The word 'cryptographic' can be left out if the rouines from the library\n- * being used are not cryptographic related :-).\n- * 4. If you include any Windows specific code (or a derivative thereof) from\n- * the apps directory (application code) you must include an acknowledgement:\n- * \u0022This product includes software written by Tim Hudson (tjh@cryptsoft.com)\u0022\n- *\n- * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND\n- * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE\n- * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE\n- * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE\n- * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL\n- * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS\n- * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)\n- * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT\n- * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY\n- * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF\n- * SUCH DAMAGE.\n- *\n- * The licence and distribution terms for any publically available version or\n- * derivative of this code cannot be changed. i.e. this code cannot simply be\n- * copied and put under another distribution licence\n- * [including the GNU Public Licence.]\n- */\n-\n-#include \u003copenssl/opensslconf.h\u003e /* for OPENSSL_NO_RSA */\n-#ifndef OPENSSL_NO_RSA\n-# include \u003cstdio.h\u003e\n-# include \u0022internal/cryptlib.h\u0022\n-# include \u003copenssl/evp.h\u003e\n-# include \u003copenssl/rand.h\u003e\n-# include \u003copenssl/objects.h\u003e\n-# include \u003copenssl/x509.h\u003e\n-# include \u003copenssl/pem.h\u003e\n-# include \u003copenssl/rsa.h\u003e\n-\n-int PEM_SealInit(PEM_ENCODE_SEAL_CTX *ctx, EVP_CIPHER *type, EVP_MD *md_type,\n- unsigned char **ek, int *ekl, unsigned char *iv,\n- EVP_PKEY **pubk, int npubk)\n-{\n- unsigned char key[EVP_MAX_KEY_LENGTH];\n- int ret \u003d -1;\n- int i, j, max \u003d 0;\n- char *s \u003d NULL;\n-\n- for (i \u003d 0; i \u003c npubk; i++) {\n- if (pubk[i]-\u003etype !\u003d EVP_PKEY_RSA) {\n- PEMerr(PEM_F_PEM_SEALINIT, PEM_R_PUBLIC_KEY_NO_RSA);\n- goto err;\n- }\n- j \u003d RSA_size(pubk[i]-\u003epkey.rsa);\n- if (j \u003e max)\n- max \u003d j;\n- }\n- s \u003d OPENSSL_malloc(max * 2);\n- if (s \u003d\u003d NULL) {\n- PEMerr(PEM_F_PEM_SEALINIT, ERR_R_MALLOC_FAILURE);\n- goto err;\n- }\n-\n- ctx-\u003eencode \u003d EVP_ENCODE_CTX_new();\n- EVP_EncodeInit(ctx-\u003eencode);\n-\n- ctx-\u003emd \u003d EVP_MD_CTX_new();\n- if (!EVP_SignInit(ctx-\u003emd, md_type))\n- goto err;\n-\n- EVP_CIPHER_CTX_init(\u0026ctx-\u003ecipher);\n- ret \u003d EVP_SealInit(\u0026ctx-\u003ecipher, type, ek, ekl, iv, pubk, npubk);\n- if (ret \u003c\u003d 0)\n- goto err;\n-\n- /* base64 encode the keys */\n- for (i \u003d 0; i \u003c npubk; i++) {\n- j \u003d EVP_EncodeBlock((unsigned char *)s, ek[i],\n- RSA_size(pubk[i]-\u003epkey.rsa));\n- ekl[i] \u003d j;\n- memcpy(ek[i], s, j + 1);\n- }\n-\n- ret \u003d npubk;\n- err:\n- OPENSSL_free(s);\n- OPENSSL_cleanse(key, EVP_MAX_KEY_LENGTH);\n- return (ret);\n-}\n-\n-int PEM_SealUpdate(PEM_ENCODE_SEAL_CTX *ctx, unsigned char *out, int *outl,\n- unsigned char *in, int inl)\n-{\n- unsigned char buffer[1600];\n- int i, j;\n-\n- *outl \u003d 0;\n- if (!EVP_SignUpdate(ctx-\u003emd, in, inl))\n- return 0;\n- for (;;) {\n- if (inl \u003c\u003d 0)\n- break;\n- if (inl \u003e 1200)\n- i \u003d 1200;\n- else\n- i \u003d inl;\n- if (!EVP_EncryptUpdate(\u0026ctx-\u003ecipher, buffer, \u0026j, in, i))\n- return 0;\n- EVP_EncodeUpdate(ctx-\u003eencode, out, \u0026j, buffer, j);\n- *outl +\u003d j;\n- out +\u003d j;\n- in +\u003d i;\n- inl -\u003d i;\n- }\n- return 1;\n-}\n-\n-int PEM_SealFinal(PEM_ENCODE_SEAL_CTX *ctx, unsigned char *sig, int *sigl,\n- unsigned char *out, int *outl, EVP_PKEY *priv)\n-{\n- unsigned char *s \u003d NULL;\n- int ret \u003d 0, j;\n- unsigned int i;\n-\n- if (priv-\u003etype !\u003d EVP_PKEY_RSA) {\n- PEMerr(PEM_F_PEM_SEALFINAL, PEM_R_PUBLIC_KEY_NO_RSA);\n- goto err;\n- }\n- i \u003d RSA_size(priv-\u003epkey.rsa);\n- if (i \u003c 100)\n- i \u003d 100;\n- s \u003d OPENSSL_malloc(i * 2);\n- if (s \u003d\u003d NULL) {\n- PEMerr(PEM_F_PEM_SEALFINAL, ERR_R_MALLOC_FAILURE);\n- goto err;\n- }\n-\n- if (!EVP_EncryptFinal_ex(\u0026ctx-\u003ecipher, s, (int *)\u0026i))\n- goto err;\n- EVP_EncodeUpdate(ctx-\u003eencode, out, \u0026j, s, i);\n- *outl \u003d j;\n- out +\u003d j;\n- EVP_EncodeFinal(ctx-\u003eencode, out, \u0026j);\n- *outl +\u003d j;\n-\n- if (!EVP_SignFinal(ctx-\u003emd, s, \u0026i, priv))\n- goto err;\n- *sigl \u003d EVP_EncodeBlock(sig, s, i);\n-\n- ret \u003d 1;\n- err:\n- EVP_ENCODE_CTX_free(ctx-\u003eencode);\n- EVP_MD_CTX_free(ctx-\u003emd);\n- EVP_CIPHER_CTX_cleanup(\u0026ctx-\u003ecipher);\n- OPENSSL_free(s);\n- return (ret);\n-}\n-#else /* !OPENSSL_NO_RSA */\n-\n-# if PEDANTIC\n-static void *dummy \u003d \u0026dummy;\n-# endif\n-\n-#endif\n","s":{"c":1756674245,"u": 4103}}
],"g": 5475,"chitpc": 0,"ehitpc": 0,"indexed":0
,
"ab": 0, "si": 0, "db":0, "di":0, "sat":0, "lfc": "0000"}