summaryrefslogtreecommitdiff
path: root/lib/nss
diff options
context:
space:
mode:
authorJohn M. Schanck <jschanck@mozilla.com>2023-03-02 14:38:29 -0800
committerJohn M. Schanck <jschanck@mozilla.com>2023-03-02 14:38:29 -0800
commitfd8d15350f7560f35085b4b945eb3e34a0dfa708 (patch)
treec66b55dc65ee34047a03113a0e98c24266e57727 /lib/nss
parent65aef21637ba6551e24933a4903f6e3b5c2e77a6 (diff)
downloadnss-hg-fd8d15350f7560f35085b4b945eb3e34a0dfa708.tar.gz
Backed out changeset 761e7d215e0a for causing gtest failuresNSS_3_89_BETA1
Diffstat (limited to 'lib/nss')
-rw-r--r--lib/nss/nss.h22
-rw-r--r--lib/nss/nssoptions.c28
-rw-r--r--lib/nss/nssoptions.h2
3 files changed, 1 insertions, 51 deletions
diff --git a/lib/nss/nss.h b/lib/nss/nss.h
index b3ef5057c..081422e91 100644
--- a/lib/nss/nss.h
+++ b/lib/nss/nss.h
@@ -302,28 +302,6 @@ SECStatus NSS_UnregisterShutdown(NSS_ShutdownFunc sFunc, void *appData);
#define NSS_DEFAULT_LOCKS 0x00d /* lock default values */
#define NSS_DEFAULT_SSL_LOCK 1 /* lock the ssl default values */
-/* NSS_KEY_SIZE_POLICY controls what kinds of operations are subject to
- * the NSS_XXX_MIN_KEY_SIZE values.
- * NSS_KEY_SIZE_POLICY_FLAGS sets and clears all the flags to the input
- * value
- * On get it returns all the flags
- * NSS_KEY_SIZE_POLICY_SET_FLAGS sets only the flags=1 in theinput value and
- * does not affect the other flags
- * On get it returns all the flags
- * NSS_KEY_SIZE_POLICY_CLEAR_FLAGS clears only the flags=1 in the input
- * value and does not affect the other flags
- * On get it returns all the compliment of all the flags
- * (cleared flags == 1) */
-#define NSS_KEY_SIZE_POLICY_FLAGS 0x00e
-#define NSS_KEY_SIZE_POLICY_SET_FLAGS 0x00f
-#define NSS_KEY_SIZE_POLICY_CLEAR_FLAGS 0x010
-/* currently defined flags */
-#define NSS_KEY_SIZE_POLICY_SSL_FLAG 1
-#define NSS_KEY_SIZE_POLICY_VERIFY_FLAG 2
-#define NSS_KEY_SIZE_POLICY_SIGN_FLAG 4
-
-#define NSS_ECC_MIN_KEY_SIZE 0x011
-
/*
* Set and get global options for the NSS library.
*/
diff --git a/lib/nss/nssoptions.c b/lib/nss/nssoptions.c
index cc637ffda..f7225c414 100644
--- a/lib/nss/nssoptions.c
+++ b/lib/nss/nssoptions.c
@@ -26,8 +26,6 @@ struct nssOps {
PRInt32 dtlsVersionMaxPolicy;
PRInt32 pkcs12DecodeForceUnicode;
PRInt32 defaultLocks;
- PRInt32 keySizePolicyFlags;
- PRInt32 eccMinKeySize;
};
static struct nssOps nss_ops = {
@@ -39,9 +37,7 @@ static struct nssOps nss_ops = {
1,
0xffff,
PR_FALSE,
- 0,
- NSS_KEY_SIZE_POLICY_SSL_FLAG,
- SSL_ECC_MIN_CURVE_BITS
+ 0
};
SECStatus
@@ -82,18 +78,6 @@ NSS_OptionSet(PRInt32 which, PRInt32 value)
case NSS_DEFAULT_LOCKS:
nss_ops.defaultLocks = value;
break;
- case NSS_KEY_SIZE_POLICY_FLAGS:
- nss_ops.keySizePolicyFlags = value;
- break;
- case NSS_KEY_SIZE_POLICY_SET_FLAGS:
- nss_ops.keySizePolicyFlags |= value;
- break;
- case NSS_KEY_SIZE_POLICY_CLEAR_FLAGS:
- nss_ops.keySizePolicyFlags &= ~value;
- break;
- case NSS_ECC_MIN_KEY_SIZE:
- nss_ops.eccMinKeySize = value;
- break;
default:
PORT_SetError(SEC_ERROR_INVALID_ARGS);
rv = SECFailure;
@@ -135,16 +119,6 @@ NSS_OptionGet(PRInt32 which, PRInt32 *value)
case NSS_DEFAULT_LOCKS:
*value = nss_ops.defaultLocks;
break;
- case NSS_KEY_SIZE_POLICY_FLAGS:
- case NSS_KEY_SIZE_POLICY_SET_FLAGS:
- *value = nss_ops.keySizePolicyFlags;
- break;
- case NSS_KEY_SIZE_POLICY_CLEAR_FLAGS:
- *value = ~nss_ops.keySizePolicyFlags;
- break;
- case NSS_ECC_MIN_KEY_SIZE:
- *value = nss_ops.eccMinKeySize;
- break;
default:
rv = SECFailure;
}
diff --git a/lib/nss/nssoptions.h b/lib/nss/nssoptions.h
index 3f19c61ed..024c1e92f 100644
--- a/lib/nss/nssoptions.h
+++ b/lib/nss/nssoptions.h
@@ -18,5 +18,3 @@
* happens because NSS used to count bit lengths incorrectly. */
#define SSL_DH_MIN_P_BITS 1023
#define SSL_DSA_MIN_P_BITS 1023
-/* not really used by SSL, but define it here for consistency */
-#define SSL_ECC_MIN_CURVE_BITS 255