From bfde119374ed3b3961a96f0d21535c12b334f6d7 Mon Sep 17 00:00:00 2001 From: Paul Kehrer Date: Tue, 1 Dec 2015 22:14:06 -0600 Subject: remove the bindings for these x86_64 specific EC functions We have no need to invoke them directly and their presence triggers a bug related to Fedora 23's hobbling of openssl EC functions (uugh) This also fixes the SIGBUS issue in #2503, although that is more appropriately resolved via header fixes for universal libraries on OS X. --- src/_cffi_src/openssl/ec.py | 16 ---------------- 1 file changed, 16 deletions(-) (limited to 'src/_cffi_src/openssl/ec.py') diff --git a/src/_cffi_src/openssl/ec.py b/src/_cffi_src/openssl/ec.py index 10c87c33..bb9d000e 100644 --- a/src/_cffi_src/openssl/ec.py +++ b/src/_cffi_src/openssl/ec.py @@ -15,7 +15,6 @@ INCLUDES = """ TYPES = """ static const int Cryptography_HAS_EC; static const int Cryptography_HAS_EC_1_0_1; -static const int Cryptography_HAS_EC_NISTP_64_GCC_128; static const int Cryptography_HAS_EC2M; static const int Cryptography_HAS_EC_1_0_2; @@ -185,10 +184,6 @@ const EC_METHOD *EC_GFp_simple_method(); const EC_METHOD *EC_GFp_mont_method(); const EC_METHOD *EC_GFp_nist_method(); -const EC_METHOD *EC_GFp_nistp224_method(); -const EC_METHOD *EC_GFp_nistp256_method(); -const EC_METHOD *EC_GFp_nistp521_method(); - const EC_METHOD *EC_GF2m_simple_method(); int EC_METHOD_get_field_type(const EC_METHOD *); @@ -359,17 +354,6 @@ static const long Cryptography_HAS_EC_1_0_1 = 1; #endif -#if defined(OPENSSL_NO_EC) || OPENSSL_VERSION_NUMBER < 0x1000100f || \ - defined(OPENSSL_NO_EC_NISTP_64_GCC_128) -static const long Cryptography_HAS_EC_NISTP_64_GCC_128 = 0; - -const EC_METHOD *(*EC_GFp_nistp224_method)(void) = NULL; -const EC_METHOD *(*EC_GFp_nistp256_method)(void) = NULL; -const EC_METHOD *(*EC_GFp_nistp521_method)(void) = NULL; -#else -static const long Cryptography_HAS_EC_NISTP_64_GCC_128 = 1; -#endif - #if defined(OPENSSL_NO_EC) || defined(OPENSSL_NO_EC2M) static const long Cryptography_HAS_EC2M = 0; -- cgit v1.2.3