aboutsummaryrefslogtreecommitdiffstats
path: root/src/_cffi_src/openssl/ec.py
diff options
context:
space:
mode:
authorPaul Kehrer <paul.l.kehrer@gmail.com>2015-12-01 22:14:06 -0600
committerPaul Kehrer <paul.l.kehrer@gmail.com>2015-12-09 09:05:46 -0600
commitbfde119374ed3b3961a96f0d21535c12b334f6d7 (patch)
tree9b5d41a4425d309314b4fe016592870deb16bac9 /src/_cffi_src/openssl/ec.py
parent6d3a07f4fb3094c6868514fcae1cec24c647d2a6 (diff)
downloadcryptography-bfde119374ed3b3961a96f0d21535c12b334f6d7.tar.gz
cryptography-bfde119374ed3b3961a96f0d21535c12b334f6d7.tar.bz2
cryptography-bfde119374ed3b3961a96f0d21535c12b334f6d7.zip
remove the bindings for these x86_64 specific EC functions
We have no need to invoke them directly and their presence triggers a bug related to Fedora 23's hobbling of openssl EC functions (uugh) This also fixes the SIGBUS issue in #2503, although that is more appropriately resolved via header fixes for universal libraries on OS X.
Diffstat (limited to 'src/_cffi_src/openssl/ec.py')
-rw-r--r--src/_cffi_src/openssl/ec.py16
1 files changed, 0 insertions, 16 deletions
diff --git a/src/_cffi_src/openssl/ec.py b/src/_cffi_src/openssl/ec.py
index 10c87c33..bb9d000e 100644
--- a/src/_cffi_src/openssl/ec.py
+++ b/src/_cffi_src/openssl/ec.py
@@ -15,7 +15,6 @@ INCLUDES = """
TYPES = """
static const int Cryptography_HAS_EC;
static const int Cryptography_HAS_EC_1_0_1;
-static const int Cryptography_HAS_EC_NISTP_64_GCC_128;
static const int Cryptography_HAS_EC2M;
static const int Cryptography_HAS_EC_1_0_2;
@@ -185,10 +184,6 @@ const EC_METHOD *EC_GFp_simple_method();
const EC_METHOD *EC_GFp_mont_method();
const EC_METHOD *EC_GFp_nist_method();
-const EC_METHOD *EC_GFp_nistp224_method();
-const EC_METHOD *EC_GFp_nistp256_method();
-const EC_METHOD *EC_GFp_nistp521_method();
-
const EC_METHOD *EC_GF2m_simple_method();
int EC_METHOD_get_field_type(const EC_METHOD *);
@@ -359,17 +354,6 @@ static const long Cryptography_HAS_EC_1_0_1 = 1;
#endif
-#if defined(OPENSSL_NO_EC) || OPENSSL_VERSION_NUMBER < 0x1000100f || \
- defined(OPENSSL_NO_EC_NISTP_64_GCC_128)
-static const long Cryptography_HAS_EC_NISTP_64_GCC_128 = 0;
-
-const EC_METHOD *(*EC_GFp_nistp224_method)(void) = NULL;
-const EC_METHOD *(*EC_GFp_nistp256_method)(void) = NULL;
-const EC_METHOD *(*EC_GFp_nistp521_method)(void) = NULL;
-#else
-static const long Cryptography_HAS_EC_NISTP_64_GCC_128 = 1;
-#endif
-
#if defined(OPENSSL_NO_EC) || defined(OPENSSL_NO_EC2M)
static const long Cryptography_HAS_EC2M = 0;