summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorMatěj Cepl <mcepl@cepl.eu>2016-12-06 13:08:54 +0100
committerMatěj Cepl <mcepl@cepl.eu>2016-12-13 17:52:16 +0100
commitf7896d4ece3eeb47cf9a2f85105dcb8417136252 (patch)
treed74f31d864ac3dd839c062806cf77f3c08de1f5a
parent3dfc27a5dbf2b05cc13044b1af553f80458065a3 (diff)
downloadm2crypto-f7896d4ece3eeb47cf9a2f85105dcb8417136252.tar.gz
Fix the commit to the current master branch.
-rw-r--r--.gitignore15
-rw-r--r--M2Crypto/_m2crypto.py108
-rw-r--r--M2Crypto/m2crypto.py86
-rw-r--r--MANIFEST.in2
-rw-r--r--SWIG/Makefile2
-rw-r--r--SWIG/_m2crypto_wrap.c850
-rw-r--r--setup.py21
7 files changed, 357 insertions, 727 deletions
diff --git a/.gitignore b/.gitignore
index 744a3c9..f252735 100644
--- a/.gitignore
+++ b/.gitignore
@@ -1,13 +1,12 @@
*.pyc
*~
-build/
+/build
/dist
-/M2Crypto/__m2crypto*.so
-/M2Crypto/_m2crypto.py
+/M2Crypto/*_m2crypto*.so
/M2Crypto.egg-info
-.eggs/
+/.eggs/
/EGG-INFO
-tests/randpool.dat
-tests/sig.p7
-tests/sig.p7s
-tests/tmpcert.der
+/tests/randpool.dat
+/tests/sig.p7
+/tests/sig.p7s
+/tests/tmpcert.der
diff --git a/M2Crypto/_m2crypto.py b/M2Crypto/_m2crypto.py
deleted file mode 100644
index 69bf6a2..0000000
--- a/M2Crypto/_m2crypto.py
+++ /dev/null
@@ -1,108 +0,0 @@
-# This file was automatically generated by SWIG (http://www.swig.org).
-# Version 3.0.8
-#
-# Do not make changes to this file unless you know what you are doing--modify
-# the SWIG interface file instead.
-
-
-
-
-
-from sys import version_info
-if version_info >= (2, 6, 0):
- def swig_import_helper():
- from os.path import dirname
- import imp
- fp = None
- try:
- fp, pathname, description = imp.find_module('__m2crypto', [dirname(__file__)])
- except ImportError:
- import __m2crypto
- return __m2crypto
- if fp is not None:
- try:
- _mod = imp.load_module('__m2crypto', fp, pathname, description)
- finally:
- fp.close()
- return _mod
- __m2crypto = swig_import_helper()
- del swig_import_helper
-else:
- import __m2crypto
-del version_info
-from __m2crypto import *
-try:
- _swig_property = property
-except NameError:
- pass # Python < 2.2 doesn't have 'property'.
-
-
-def _swig_setattr_nondynamic(self, class_type, name, value, static=1):
- if (name == "thisown"):
- return self.this.own(value)
- if (name == "this"):
- if type(value).__name__ == 'SwigPyObject':
- self.__dict__[name] = value
- return
- method = class_type.__swig_setmethods__.get(name, None)
- if method:
- return method(self, value)
- if (not static):
- object.__setattr__(self, name, value)
- else:
- raise AttributeError("You cannot add attributes to %s" % self)
-
-
-def _swig_setattr(self, class_type, name, value):
- return _swig_setattr_nondynamic(self, class_type, name, value, 0)
-
-
-def _swig_getattr_nondynamic(self, class_type, name, static=1):
- if (name == "thisown"):
- return self.this.own()
- method = class_type.__swig_getmethods__.get(name, None)
- if method:
- return method(self)
- if (not static):
- return object.__getattr__(self, name)
- else:
- raise AttributeError(name)
-
-def _swig_getattr(self, class_type, name):
- return _swig_getattr_nondynamic(self, class_type, name, 0)
-
-
-def _swig_repr(self):
- try:
- strthis = "proxy of " + self.this.__repr__()
- except Exception:
- strthis = ""
- return "<%s.%s; %s >" % (self.__class__.__module__, self.__class__.__name__, strthis,)
-
-try:
- _object = object
- _newclass = 1
-except AttributeError:
- class _object:
- pass
- _newclass = 0
-
-
-
-def _swig_setattr_nondynamic_method(set):
- def set_attr(self, name, value):
- if (name == "thisown"):
- return self.this.own(value)
- if hasattr(self, name) or (name == "this"):
- set(self, name, value)
- else:
- raise AttributeError("You cannot add attributes to %s" % self)
- return set_attr
-
-
-
-
-
-
-
-
diff --git a/M2Crypto/m2crypto.py b/M2Crypto/m2crypto.py
new file mode 100644
index 0000000..4dad4b3
--- /dev/null
+++ b/M2Crypto/m2crypto.py
@@ -0,0 +1,86 @@
+# This file was automatically generated by SWIG (http://www.swig.org).
+# Version 2.0.10
+#
+# Do not make changes to this file unless you know what you are doing--modify
+# the SWIG interface file instead.
+
+
+
+from sys import version_info
+if version_info >= (2,6,0):
+ def swig_import_helper():
+ from os.path import dirname
+ import imp
+ fp = None
+ try:
+ fp, pathname, description = imp.find_module('_m2crypto', [dirname(__file__)])
+ except ImportError:
+ import _m2crypto
+ return _m2crypto
+ if fp is not None:
+ try:
+ _mod = imp.load_module('_m2crypto', fp, pathname, description)
+ finally:
+ fp.close()
+ return _mod
+ _m2crypto = swig_import_helper()
+ del swig_import_helper
+else:
+ import _m2crypto
+del version_info
+from _m2crypto import *
+try:
+ _swig_property = property
+except NameError:
+ pass # Python < 2.2 doesn't have 'property'.
+def _swig_setattr_nondynamic(self,class_type,name,value,static=1):
+ if (name == "thisown"): return self.this.own(value)
+ if (name == "this"):
+ if type(value).__name__ == 'SwigPyObject':
+ self.__dict__[name] = value
+ return
+ method = class_type.__swig_setmethods__.get(name,None)
+ if method: return method(self,value)
+ if (not static):
+ self.__dict__[name] = value
+ else:
+ raise AttributeError("You cannot add attributes to %s" % self)
+
+def _swig_setattr(self,class_type,name,value):
+ return _swig_setattr_nondynamic(self,class_type,name,value,0)
+
+def _swig_getattr(self,class_type,name):
+ if (name == "thisown"): return self.this.own()
+ method = class_type.__swig_getmethods__.get(name,None)
+ if method: return method(self)
+ raise AttributeError(name)
+
+def _swig_repr(self):
+ try: strthis = "proxy of " + self.this.__repr__()
+ except: strthis = ""
+ return "<%s.%s; %s >" % (self.__class__.__module__, self.__class__.__name__, strthis,)
+
+try:
+ _object = object
+ _newclass = 1
+except AttributeError:
+ class _object : pass
+ _newclass = 0
+
+
+def _swig_setattr_nondynamic_method(set):
+ def set_attr(self,name,value):
+ if (name == "thisown"): return self.this.own(value)
+ if hasattr(self,name) or (name == "this"):
+ set(self,name,value)
+ else:
+ raise AttributeError("You cannot add attributes to %s" % self)
+ return set_attr
+
+
+
+
+
+
+
+
diff --git a/MANIFEST.in b/MANIFEST.in
index 40ebdbb..21728be 100644
--- a/MANIFEST.in
+++ b/MANIFEST.in
@@ -10,4 +10,4 @@ include CHANGES
include epydoc.conf
include LICENCE
include SWIG/_m2crypto_wrap.c
-include M2Crypto/_m2crypto.py
+include M2Crypto/m2crypto.py
diff --git a/SWIG/Makefile b/SWIG/Makefile
index a840955..9a3bd56 100644
--- a/SWIG/Makefile
+++ b/SWIG/Makefile
@@ -17,7 +17,7 @@ all: _m2crypto
_m2crypto: _m2crypto.i
swig -python -shadow _m2crypto.i
cc -c -fpic $(CFLAGS) $(INCLUDE) $(PYINCLUDE) _m2crypto_wrap.c
- ld -Bshareable -o _m2crypto.so _m2crypto_wrap.o $(LIBS)
+ ld -Bshareable -o _m2crypto.so _m2crypto_wrap.o $(LIBS)
cp m2crypto.py _m2crypto.so ../M2Crypto
clean:
diff --git a/SWIG/_m2crypto_wrap.c b/SWIG/_m2crypto_wrap.c
index 2d178f3..f2c2c5b 100644
--- a/SWIG/_m2crypto_wrap.c
+++ b/SWIG/_m2crypto_wrap.c
@@ -1,18 +1,14 @@
/* ----------------------------------------------------------------------------
* This file was automatically generated by SWIG (http://www.swig.org).
- * Version 3.0.8
- *
- * This file is not intended to be easily readable and contains a number of
+ * Version 2.0.10
+ *
+ * This file is not intended to be easily readable and contains a number of
* coding conventions designed to improve portability and efficiency. Do not make
- * changes to this file unless you know what you are doing--modify the SWIG
- * interface file instead.
+ * changes to this file unless you know what you are doing--modify the SWIG
+ * interface file instead.
* ----------------------------------------------------------------------------- */
-
-#ifndef SWIGPYTHON
#define SWIGPYTHON
-#endif
-
#define SWIG_PYTHON_THREADS
#define SWIG_PYTHON_DIRECTOR_NO_VTABLE
#define SWIGPYTHON_BUILTIN
@@ -48,28 +44,28 @@
#ifndef SWIGUNUSED
# if defined(__GNUC__)
# if !(defined(__cplusplus)) || (__GNUC__ > 3 || (__GNUC__ == 3 && __GNUC_MINOR__ >= 4))
-# define SWIGUNUSED __attribute__ ((__unused__))
+# define SWIGUNUSED __attribute__ ((__unused__))
# else
# define SWIGUNUSED
# endif
# elif defined(__ICC)
-# define SWIGUNUSED __attribute__ ((__unused__))
+# define SWIGUNUSED __attribute__ ((__unused__))
# else
-# define SWIGUNUSED
+# define SWIGUNUSED
# endif
#endif
#ifndef SWIG_MSC_UNSUPPRESS_4505
# if defined(_MSC_VER)
# pragma warning(disable : 4505) /* unreferenced local function has been removed */
-# endif
+# endif
#endif
#ifndef SWIGUNUSEDPARM
# ifdef __cplusplus
# define SWIGUNUSEDPARM(p)
# else
-# define SWIGUNUSEDPARM(p) p SWIGUNUSED
+# define SWIGUNUSEDPARM(p) p SWIGUNUSED
# endif
#endif
@@ -112,7 +108,7 @@
# define SWIGSTDCALL __stdcall
# else
# define SWIGSTDCALL
-# endif
+# endif
#endif
/* Deal with Microsoft's attempt at deprecating C standard runtime functions */
@@ -125,29 +121,10 @@
# define _SCL_SECURE_NO_DEPRECATE
#endif
-/* Deal with Apple's deprecated 'AssertMacros.h' from Carbon-framework */
-#if defined(__APPLE__) && !defined(__ASSERT_MACROS_DEFINE_VERSIONS_WITHOUT_UNDERSCORES)
-# define __ASSERT_MACROS_DEFINE_VERSIONS_WITHOUT_UNDERSCORES 0
-#endif
-
-/* Intel's compiler complains if a variable which was never initialised is
- * cast to void, which is a common idiom which we use to indicate that we
- * are aware a variable isn't used. So we just silence that warning.
- * See: https://github.com/swig/swig/issues/192 for more discussion.
- */
-#ifdef __INTEL_COMPILER
-# pragma warning disable 592
-#endif
-#if defined(_DEBUG) && defined(SWIG_PYTHON_INTERPRETER_NO_DEBUG)
-/* Use debug wrappers with the Python release dll */
-# undef _DEBUG
-# include <Python.h>
-# define _DEBUG
-#else
-# include <Python.h>
-#endif
+/* Python.h has to appear first */
+#include <Python.h>
/* -----------------------------------------------------------------------------
* swigrun.swg
@@ -173,7 +150,7 @@
You can use the SWIGRUNTIME and SWIGRUNTIMEINLINE macros for
creating a static or dynamic library from the SWIG runtime code.
In 99.9% of the cases, SWIG just needs to declare them as 'static'.
-
+
But only do this if strictly necessary, ie, if you have problems
with your compiler or suchlike.
*/
@@ -199,16 +176,16 @@
#define SWIG_POINTER_OWN 0x1
-/*
+/*
Flags/methods for returning states.
-
- The SWIG conversion methods, as ConvertPtr, return an integer
+
+ The SWIG conversion methods, as ConvertPtr, return an integer
that tells if the conversion was successful or not. And if not,
an error code can be returned (see swigerrors.swg for the codes).
-
+
Use the following macros/flags to set or process the returning
states.
-
+
In old versions of SWIG, code such as the following was usually written:
if (SWIG_ConvertPtr(obj,vptr,ty.flags) != -1) {
@@ -241,23 +218,23 @@
} else {
// fail code
}
-
+
I.e., now SWIG_ConvertPtr can return new objects and you can
identify the case and take care of the deallocation. Of course that
also requires SWIG_ConvertPtr to return new result values, such as
- int SWIG_ConvertPtr(obj, ptr,...) {
- if (<obj is ok>) {
- if (<need new object>) {
- *ptr = <ptr to new allocated object>;
- return SWIG_NEWOBJ;
- } else {
- *ptr = <ptr to old object>;
- return SWIG_OLDOBJ;
- }
- } else {
- return SWIG_BADOBJ;
- }
+ int SWIG_ConvertPtr(obj, ptr,...) {
+ if (<obj is ok>) {
+ if (<need new object>) {
+ *ptr = <ptr to new allocated object>;
+ return SWIG_NEWOBJ;
+ } else {
+ *ptr = <ptr to old object>;
+ return SWIG_OLDOBJ;
+ }
+ } else {
+ return SWIG_BADOBJ;
+ }
}
Of course, returning the plain '0(success)/-1(fail)' still works, but you can be
@@ -271,17 +248,17 @@
int fooi(int);
and you call
-
+
food(1) // cast rank '1' (1 -> 1.0)
fooi(1) // cast rank '0'
just use the SWIG_AddCast()/SWIG_CheckState()
*/
-#define SWIG_OK (0)
+#define SWIG_OK (0)
#define SWIG_ERROR (-1)
#define SWIG_IsOK(r) (r >= 0)
-#define SWIG_ArgError(r) ((r != SWIG_ERROR) ? r : SWIG_TypeError)
+#define SWIG_ArgError(r) ((r != SWIG_ERROR) ? r : SWIG_TypeError)
/* The CastRankLimit says how many bits are used for the cast rank */
#define SWIG_CASTRANKLIMIT (1 << 8)
@@ -312,11 +289,11 @@
# endif
# define SWIG_CASTRANKMASK ((SWIG_CASTRANKLIMIT) -1)
# define SWIG_CastRank(r) (r & SWIG_CASTRANKMASK)
-SWIGINTERNINLINE int SWIG_AddCast(int r) {
+SWIGINTERNINLINE int SWIG_AddCast(int r) {
return SWIG_IsOK(r) ? ((SWIG_CastRank(r) < SWIG_MAXCASTRANK) ? (r + 1) : SWIG_ERROR) : r;
}
-SWIGINTERNINLINE int SWIG_CheckState(int r) {
- return SWIG_IsOK(r) ? SWIG_CastRank(r) + 1 : 0;
+SWIGINTERNINLINE int SWIG_CheckState(int r) {
+ return SWIG_IsOK(r) ? SWIG_CastRank(r) + 1 : 0;
}
#else /* no cast-rank mode */
# define SWIG_AddCast(r) (r)
@@ -363,7 +340,7 @@ typedef struct swig_module_info {
void *clientdata; /* Language specific module data */
} swig_module_info;
-/*
+/*
Compare two type names skipping the space characters, therefore
"char*" == "char *" and "Class<int>" == "Class<int >", etc.
@@ -436,7 +413,7 @@ SWIG_TypeCheck(const char *c, swig_type_info *ty) {
return 0;
}
-/*
+/*
Identical to SWIG_TypeCheck, except strcmp is replaced with a pointer comparison
*/
SWIGRUNTIME swig_cast_info *
@@ -471,7 +448,7 @@ SWIG_TypeCast(swig_cast_info *ty, void *ptr, int *newmemory) {
return ((!ty) || (!ty->converter)) ? ptr : (*ty->converter)(ptr, newmemory);
}
-/*
+/*
Dynamic pointer casting. Down an inheritance hierarchy
*/
SWIGRUNTIME swig_type_info *
@@ -515,7 +492,7 @@ SWIG_TypePrettyName(const swig_type_info *type) {
return type->name;
}
-/*
+/*
Set the clientdata field for a type
*/
SWIGRUNTIME void
@@ -523,14 +500,14 @@ SWIG_TypeClientData(swig_type_info *ti, void *clientdata) {
swig_cast_info *cast = ti->cast;
/* if (ti->clientdata == clientdata) return; */
ti->clientdata = clientdata;
-
+
while (cast) {
if (!cast->converter) {
swig_type_info *tc = cast->type;
if (!tc->clientdata) {
SWIG_TypeClientData(tc, clientdata);
}
- }
+ }
cast = cast->next;
}
}
@@ -539,31 +516,31 @@ SWIG_TypeNewClientData(swig_type_info *ti, void *clientdata) {
SWIG_TypeClientData(ti, clientdata);
ti->owndata = 1;
}
-
+
/*
Search for a swig_type_info structure only by mangled name
Search is a O(log #types)
-
- We start searching at module start, and finish searching when start == end.
+
+ We start searching at module start, and finish searching when start == end.
Note: if start == end at the beginning of the function, we go all the way around
the circular list.
*/
SWIGRUNTIME swig_type_info *
-SWIG_MangledTypeQueryModule(swig_module_info *start,
- swig_module_info *end,
+SWIG_MangledTypeQueryModule(swig_module_info *start,
+ swig_module_info *end,
const char *name) {
swig_module_info *iter = start;
do {
if (iter->size) {
- size_t l = 0;
- size_t r = iter->size - 1;
+ register size_t l = 0;
+ register size_t r = iter->size - 1;
do {
/* since l+r >= 0, we can (>> 1) instead (/ 2) */
- size_t i = (l + r) >> 1;
+ register size_t i = (l + r) >> 1;
const char *iname = iter->types[i]->name;
if (iname) {
- int compare = strcmp(name, iname);
- if (compare == 0) {
+ register int compare = strcmp(name, iname);
+ if (compare == 0) {
return iter->types[i];
} else if (compare < 0) {
if (i) {
@@ -588,14 +565,14 @@ SWIG_MangledTypeQueryModule(swig_module_info *start,
Search for a swig_type_info structure for either a mangled name or a human readable name.
It first searches the mangled names of the types, which is a O(log #types)
If a type is not found it then searches the human readable names, which is O(#types).
-
- We start searching at module start, and finish searching when start == end.
+
+ We start searching at module start, and finish searching when start == end.
Note: if start == end at the beginning of the function, we go all the way around
the circular list.
*/
SWIGRUNTIME swig_type_info *
-SWIG_TypeQueryModule(swig_module_info *start,
- swig_module_info *end,
+SWIG_TypeQueryModule(swig_module_info *start,
+ swig_module_info *end,
const char *name) {
/* STEP 1: Search the name field using binary search */
swig_type_info *ret = SWIG_MangledTypeQueryModule(start, end, name);
@@ -606,7 +583,7 @@ SWIG_TypeQueryModule(swig_module_info *start,
of the str field (the human readable name) */
swig_module_info *iter = start;
do {
- size_t i = 0;
+ register size_t i = 0;
for (; i < iter->size; ++i) {
if (iter->types[i]->str && (SWIG_TypeEquiv(iter->types[i]->str, name)))
return iter->types[i];
@@ -614,56 +591,56 @@ SWIG_TypeQueryModule(swig_module_info *start,
iter = iter->next;
} while (iter != end);
}
-
+
/* neither found a match */
return 0;
}
-/*
+/*
Pack binary data into a string
*/
SWIGRUNTIME char *
SWIG_PackData(char *c, void *ptr, size_t sz) {
static const char hex[17] = "0123456789abcdef";
- const unsigned char *u = (unsigned char *) ptr;
- const unsigned char *eu = u + sz;
+ register const unsigned char *u = (unsigned char *) ptr;
+ register const unsigned char *eu = u + sz;
for (; u != eu; ++u) {
- unsigned char uu = *u;
+ register unsigned char uu = *u;
*(c++) = hex[(uu & 0xf0) >> 4];
*(c++) = hex[uu & 0xf];
}
return c;
}
-/*
+/*
Unpack binary data from a string
*/
SWIGRUNTIME const char *
SWIG_UnpackData(const char *c, void *ptr, size_t sz) {
- unsigned char *u = (unsigned char *) ptr;
- const unsigned char *eu = u + sz;
+ register unsigned char *u = (unsigned char *) ptr;
+ register const unsigned char *eu = u + sz;
for (; u != eu; ++u) {
- char d = *(c++);
- unsigned char uu;
+ register char d = *(c++);
+ register unsigned char uu;
if ((d >= '0') && (d <= '9'))
uu = ((d - '0') << 4);
else if ((d >= 'a') && (d <= 'f'))
uu = ((d - ('a'-10)) << 4);
- else
+ else
return (char *) 0;
d = *(c++);
if ((d >= '0') && (d <= '9'))
uu |= (d - '0');
else if ((d >= 'a') && (d <= 'f'))
uu |= (d - ('a'-10));
- else
+ else
return (char *) 0;
*u = uu;
}
return c;
}
-/*
+/*
Pack 'void *' into a string buffer.
*/
SWIGRUNTIME char *
@@ -723,18 +700,18 @@ SWIG_UnpackDataName(const char *c, void *ptr, size_t sz, const char *name) {
#endif
/* Errors in SWIG */
-#define SWIG_UnknownError -1
-#define SWIG_IOError -2
-#define SWIG_RuntimeError -3
-#define SWIG_IndexError -4
-#define SWIG_TypeError -5
-#define SWIG_DivisionByZero -6
-#define SWIG_OverflowError -7
-#define SWIG_SyntaxError -8
-#define SWIG_ValueError -9
+#define SWIG_UnknownError -1
+#define SWIG_IOError -2
+#define SWIG_RuntimeError -3
+#define SWIG_IndexError -4
+#define SWIG_TypeError -5
+#define SWIG_DivisionByZero -6
+#define SWIG_OverflowError -7
+#define SWIG_SyntaxError -8
+#define SWIG_ValueError -9
#define SWIG_SystemError -10
#define SWIG_AttributeError -11
-#define SWIG_MemoryError -12
+#define SWIG_MemoryError -12
#define SWIG_NullReferenceError -13
@@ -1307,7 +1284,7 @@ SWIG_Python_AppendOutput(PyObject* result, PyObject* obj) {
/* Unpack the argument tuple */
-SWIGINTERN Py_ssize_t
+SWIGINTERN int
SWIG_Python_UnpackTuple(PyObject *args, const char *name, Py_ssize_t min, Py_ssize_t max, PyObject **objs)
{
if (!args) {
@@ -1321,7 +1298,7 @@ SWIG_Python_UnpackTuple(PyObject *args, const char *name, Py_ssize_t min, Py_ssi
}
if (!PyTuple_Check(args)) {
if (min <= 1 && max >= 1) {
- Py_ssize_t i;
+ register int i;
objs[0] = args;
for (i = 1; i < max; ++i) {
objs[i] = 0;
@@ -1331,7 +1308,7 @@ SWIG_Python_UnpackTuple(PyObject *args, const char *name, Py_ssize_t min, Py_ssi
PyErr_SetString(PyExc_SystemError, "UnpackTuple() argument list is not a tuple");
return 0;
} else {
- Py_ssize_t l = PyTuple_GET_SIZE(args);
+ register Py_ssize_t l = PyTuple_GET_SIZE(args);
if (l < min) {
PyErr_Format(PyExc_TypeError, "%s expected %s%d arguments, got %d",
name, (min == max ? "" : "at least "), (int)min, (int)l);
@@ -1341,7 +1318,7 @@ SWIG_Python_UnpackTuple(PyObject *args, const char *name, Py_ssize_t min, Py_ssi
name, (min == max ? "" : "at most "), (int)max, (int)l);
return 0;
} else {
- Py_ssize_t i;
+ register int i;
for (i = 0; i < l; ++i) {
objs[i] = PyTuple_GET_ITEM(args, i);
}
@@ -1527,23 +1504,6 @@ typedef struct {
#endif
} SwigPyObject;
-
-#ifdef SWIGPYTHON_BUILTIN
-
-SWIGRUNTIME PyObject *
-SwigPyObject_get___dict__(PyObject *v, PyObject *SWIGUNUSEDPARM(args))
-{
- SwigPyObject *sobj = (SwigPyObject *)v;
-
- if (!sobj->dict)
- sobj->dict = PyDict_New();
-
- Py_INCREF(sobj->dict);
- return sobj->dict;
-}
-
-#endif
-
SWIGRUNTIME PyObject *
SwigPyObject_long(SwigPyObject *v)
{
@@ -1612,6 +1572,34 @@ SwigPyObject_repr(SwigPyObject *v, PyObject *args)
}
SWIGRUNTIME int
+SwigPyObject_print(SwigPyObject *v, FILE *fp, int SWIGUNUSEDPARM(flags))
+{
+ char *str;
+#ifdef METH_NOARGS
+ PyObject *repr = SwigPyObject_repr(v);
+#else
+ PyObject *repr = SwigPyObject_repr(v, NULL);
+#endif
+ if (repr) {
+ str = SWIG_Python_str_AsChar(repr);
+ fputs(str, fp);
+ SWIG_Python_str_DelForPy3(str);
+ Py_DECREF(repr);
+ return 0;
+ } else {
+ return 1;
+ }
+}
+
+SWIGRUNTIME PyObject *
+SwigPyObject_str(SwigPyObject *v)
+{
+ char result[SWIG_BUFFER_SIZE];
+ return SWIG_PackVoidPtr(result, v->ptr, v->ty->name, sizeof(result)) ?
+ SWIG_Python_str_FromChar(result) : 0;
+}
+
+SWIGRUNTIME int
SwigPyObject_compare(SwigPyObject *v, SwigPyObject *w)
{
void *i = v->ptr;
@@ -1682,32 +1670,16 @@ SwigPyObject_dealloc(PyObject *v)
if (destroy) {
/* destroy is always a VARARGS method */
PyObject *res;
-
- /* PyObject_CallFunction() has the potential to silently drop
- the active active exception. In cases of unnamed temporary
- variable or where we just finished iterating over a generator
- StopIteration will be active right now, and this needs to
- remain true upon return from SwigPyObject_dealloc. So save
- and restore. */
-
- PyObject *val = NULL, *type = NULL, *tb = NULL;
- PyErr_Fetch(&val, &type, &tb);
-
if (data->delargs) {
- /* we need to create a temporary object to carry the destroy operation */
- PyObject *tmp = SwigPyObject_New(sobj->ptr, ty, 0);
- res = SWIG_Python_CallFunctor(destroy, tmp);
- Py_DECREF(tmp);
+ /* we need to create a temporary object to carry the destroy operation */
+ PyObject *tmp = SwigPyObject_New(sobj->ptr, ty, 0);
+ res = SWIG_Python_CallFunctor(destroy, tmp);
+ Py_DECREF(tmp);
} else {
- PyCFunction meth = PyCFunction_GET_FUNCTION(destroy);
- PyObject *mself = PyCFunction_GET_SELF(destroy);
- res = ((*meth)(mself, v));
+ PyCFunction meth = PyCFunction_GET_FUNCTION(destroy);
+ PyObject *mself = PyCFunction_GET_SELF(destroy);
+ res = ((*meth)(mself, v));
}
- if (!res)
- PyErr_WriteUnraisable(destroy);
-
- PyErr_Restore(val, type, tb);
-
Py_XDECREF(res);
}
#if !defined(SWIG_PYTHON_SILENT_MEMLEAK)
@@ -1731,7 +1703,6 @@ SwigPyObject_append(PyObject* v, PyObject* next)
next = tmp;
#endif
if (!SwigPyObject_Check(next)) {
- PyErr_SetString(PyExc_TypeError, "Attempt to append a non SwigPyObject");
return NULL;
}
sobj->next = next;
@@ -1831,7 +1802,7 @@ swigobject_methods[] = {
static PyMethodDef
swigobject_methods[] = {
{(char *)"disown", (PyCFunction)SwigPyObject_disown, METH_VARARGS, (char *)"releases ownership of the pointer"},
- {(char *)"acquire", (PyCFunction)SwigPyObject_acquire, METH_VARARGS, (char *)"acquires ownership of the pointer"},
+ {(char *)"acquire", (PyCFunction)SwigPyObject_acquire, METH_VARARGS, (char *)"aquires ownership of the pointer"},
{(char *)"own", (PyCFunction)SwigPyObject_own, METH_VARARGS, (char *)"returns/sets ownership of the pointer"},
{(char *)"append", (PyCFunction)SwigPyObject_append, METH_VARARGS, (char *)"appends another 'this' object"},
{(char *)"next", (PyCFunction)SwigPyObject_next, METH_VARARGS, (char *)"returns the next 'this' object"},
@@ -1887,9 +1858,7 @@ SwigPyObject_TypeOnce(void) {
(unaryfunc)SwigPyObject_oct, /*nb_oct*/
(unaryfunc)SwigPyObject_hex, /*nb_hex*/
#endif
-#if PY_VERSION_HEX >= 0x03050000 /* 3.5 */
- 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0 /* nb_inplace_add -> nb_inplace_matrix_multiply */
-#elif PY_VERSION_HEX >= 0x03000000 /* 3.0 */
+#if PY_VERSION_HEX >= 0x03000000 /* 3.0 */
0,0,0,0,0,0,0,0,0,0,0,0,0,0,0 /* nb_inplace_add -> nb_index, nb_inplace_divide removed */
#elif PY_VERSION_HEX >= 0x02050000 /* 2.5.0 */
0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0 /* nb_inplace_add -> nb_index */
@@ -1915,7 +1884,7 @@ SwigPyObject_TypeOnce(void) {
sizeof(SwigPyObject), /* tp_basicsize */
0, /* tp_itemsize */
(destructor)SwigPyObject_dealloc, /* tp_dealloc */
- 0, /* tp_print */
+ (printfunc)SwigPyObject_print, /* tp_print */
#if PY_VERSION_HEX < 0x02020000
(getattrfunc)SwigPyObject_getattr, /* tp_getattr */
#else
@@ -1933,7 +1902,7 @@ SwigPyObject_TypeOnce(void) {
0, /* tp_as_mapping */
(hashfunc)0, /* tp_hash */
(ternaryfunc)0, /* tp_call */
- 0, /* tp_str */
+ (reprfunc)SwigPyObject_str, /* tp_str */
PyObject_GenericGetAttr, /* tp_getattro */
0, /* tp_setattro */
0, /* tp_as_buffer */
@@ -1969,19 +1938,10 @@ SwigPyObject_TypeOnce(void) {
0, /* tp_del */
#endif
#if PY_VERSION_HEX >= 0x02060000
- 0, /* tp_version_tag */
-#endif
-#if PY_VERSION_HEX >= 0x03040000
- 0, /* tp_finalize */
+ 0, /* tp_version */
#endif
#ifdef COUNT_ALLOCS
- 0, /* tp_allocs */
- 0, /* tp_frees */
- 0, /* tp_maxalloc */
-#if PY_VERSION_HEX >= 0x02050000
- 0, /* tp_prev */
-#endif
- 0 /* tp_next */
+ 0,0,0,0 /* tp_alloc -> tp_next */
#endif
};
swigpyobject_type = tmp;
@@ -2157,19 +2117,10 @@ SwigPyPacked_TypeOnce(void) {
0, /* tp_del */
#endif
#if PY_VERSION_HEX >= 0x02060000
- 0, /* tp_version_tag */
-#endif
-#if PY_VERSION_HEX >= 0x03040000
- 0, /* tp_finalize */
+ 0, /* tp_version */
#endif
#ifdef COUNT_ALLOCS
- 0, /* tp_allocs */
- 0, /* tp_frees */
- 0, /* tp_maxalloc */
-#if PY_VERSION_HEX >= 0x02050000
- 0, /* tp_prev */
-#endif
- 0 /* tp_next */
+ 0,0,0,0 /* tp_alloc -> tp_next */
#endif
};
swigpypacked_type = tmp;
@@ -2328,11 +2279,10 @@ SWIGRUNTIME int
SWIG_Python_ConvertPtrAndOwn(PyObject *obj, void **ptr, swig_type_info *ty, int flags, int *own) {
int res;
SwigPyObject *sobj;
- int implicit_conv = (flags & SWIG_POINTER_IMPLICIT_CONV) != 0;
if (!obj)
return SWIG_ERROR;
- if (obj == Py_None && !implicit_conv) {
+ if (obj == Py_None) {
if (ptr)
*ptr = 0;
return SWIG_OK;
@@ -2381,7 +2331,7 @@ SWIG_Python_ConvertPtrAndOwn(PyObject *obj, void **ptr, swig_type_info *ty, int
}
res = SWIG_OK;
} else {
- if (implicit_conv) {
+ if (flags & SWIG_POINTER_IMPLICIT_CONV) {
SwigPyClientData *data = ty ? (SwigPyClientData *) ty->clientdata : 0;
if (data && !data->implicitconv) {
PyObject *klass = data->klass;
@@ -2416,13 +2366,6 @@ SWIG_Python_ConvertPtrAndOwn(PyObject *obj, void **ptr, swig_type_info *ty, int
}
}
}
- if (!SWIG_IsOK(res) && obj == Py_None) {
- if (ptr)
- *ptr = 0;
- if (PyErr_Occurred())
- PyErr_Clear();
- res = SWIG_OK;
- }
}
return res;
}
@@ -2510,7 +2453,7 @@ SWIG_Python_NewShadowInstance(SwigPyClientData *data, PyObject *swig_this)
}
} else {
#if PY_VERSION_HEX >= 0x03000000
- inst = ((PyTypeObject*) data->newargs)->tp_new((PyTypeObject*) data->newargs, Py_None, Py_None);
+ inst = PyBaseObject_Type.tp_new((PyTypeObject*) data->newargs, Py_None, Py_None);
if (inst) {
PyObject_SetAttr(inst, SWIG_This(), swig_this);
Py_TYPE(inst)->tp_flags &= ~Py_TPFLAGS_VALID_VERSION_TAG;
@@ -2620,21 +2563,18 @@ SWIG_Python_NewPointerObj(PyObject *self, void *ptr, swig_type_info *type, int f
newobj = (SwigPyObject *) newobj->next;
newobj->next = next_self;
newobj = (SwigPyObject *)next_self;
-#ifdef SWIGPYTHON_BUILTIN
- newobj->dict = 0;
-#endif
}
} else {
newobj = PyObject_New(SwigPyObject, clientdata->pytype);
-#ifdef SWIGPYTHON_BUILTIN
- newobj->dict = 0;
-#endif
}
if (newobj) {
newobj->ptr = ptr;
newobj->ty = type;
newobj->own = own;
newobj->next = 0;
+#ifdef SWIGPYTHON_BUILTIN
+ newobj->dict = 0;
+#endif
return (PyObject*) newobj;
}
return SWIG_Py_Void();
@@ -2697,11 +2637,13 @@ PyModule_AddObject(PyObject *m, char *name, PyObject *o)
{
PyObject *dict;
if (!PyModule_Check(m)) {
- PyErr_SetString(PyExc_TypeError, "PyModule_AddObject() needs module as first arg");
+ PyErr_SetString(PyExc_TypeError,
+ "PyModule_AddObject() needs module as first arg");
return SWIG_ERROR;
}
if (!o) {
- PyErr_SetString(PyExc_TypeError, "PyModule_AddObject() needs non-NULL value");
+ PyErr_SetString(PyExc_TypeError,
+ "PyModule_AddObject() needs non-NULL value");
return SWIG_ERROR;
}
@@ -2923,7 +2865,7 @@ SWIG_Python_NonDynamicSetAttr(PyObject *obj, PyObject *name, PyObject *value) {
PyObject *descr;
PyObject *encoded_name;
descrsetfunc f;
- int res = -1;
+ int res;
# ifdef Py_USING_UNICODE
if (PyString_Check(name)) {
@@ -2946,6 +2888,7 @@ SWIG_Python_NonDynamicSetAttr(PyObject *obj, PyObject *name, PyObject *value) {
goto done;
}
+ res = -1;
descr = _PyType_Lookup(tp, name);
f = NULL;
if (descr != NULL)
@@ -2985,25 +2928,11 @@ SWIGINTERN void \
wrapper##_closure(PyObject *a) { \
SwigPyObject *sobj; \
sobj = (SwigPyObject *)a; \
- Py_XDECREF(sobj->dict); \
if (sobj->own) { \
- PyObject *o; \
- PyObject *val = 0, *type = 0, *tb = 0; \
- PyErr_Fetch(&val, &type, &tb); \
- o = wrapper(a, NULL); \
- if (!o) { \
- PyObject *deallocname = PyString_FromString(#wrapper); \
- PyErr_WriteUnraisable(deallocname); \
- Py_DECREF(deallocname); \
- } \
- PyErr_Restore(val, type, tb); \
+ PyObject *o = wrapper(a, NULL); \
Py_XDECREF(o); \
} \
- if (PyType_IS_GC(a->ob_type)) { \
- PyObject_GC_Del(a); \
- } else { \
- PyObject_Del(a); \
- } \
+ PyObject_Del(a); \
}
#define SWIGPY_INQUIRY_CLOSURE(wrapper) \
@@ -3049,7 +2978,7 @@ wrapper##_closure(PyObject *a, PyObject *b, PyObject *c) { \
#define SWIGPY_TERNARYCALLFUNC_CLOSURE(wrapper) \
SWIGINTERN PyObject * \
-wrapper##_closure(PyObject *callable_object, PyObject *args, PyObject *) { \
+wrapper##_closure(PyObject *callable_object, PyObject *args, PyObject *) { \
return wrapper(callable_object, args); \
}
@@ -3109,7 +3038,7 @@ wrapper##_closure(PyObject *a, Py_ssize_t b) { \
return result; \
}
-#define SWIGPY_FUNPACK_SSIZEARGFUNC_CLOSURE(wrapper) \
+#define SWIGPY_FUNPACK_SSIZEARGFUNC_CLOSURE(wrapper) \
SWIGINTERN PyObject * \
wrapper##_closure(PyObject *a, Py_ssize_t b) { \
PyObject *arg, *result; \
@@ -3418,19 +3347,10 @@ SwigPyStaticVar_Type(void) {
0, /* tp_del */
#endif
#if PY_VERSION_HEX >= 0x02060000
- 0, /* tp_version_tag */
-#endif
-#if PY_VERSION_HEX >= 0x03040000
- 0, /* tp_finalize */
+ 0, /* tp_version */
#endif
#ifdef COUNT_ALLOCS
- 0, /* tp_allocs */
- 0, /* tp_frees */
- 0, /* tp_maxalloc */
-#if PY_VERSION_HEX >= 0x02050000
- 0, /* tp_prev */
-#endif
- 0 /* tp_next */
+ 0,0,0,0 /* tp_alloc -> tp_next */
#endif
};
staticvar_type = tmp;
@@ -3566,22 +3486,21 @@ SwigPyBuiltin_SetMetaType (PyTypeObject *type, PyTypeObject *metatype)
#define SWIGTYPE_p_char swig_types[42]
#define SWIGTYPE_p_f_int_p_X509_STORE_CTX__int swig_types[43]
#define SWIGTYPE_p_f_p_q_const__void_p_q_const__void__int swig_types[44]
-#define SWIGTYPE_p_f_p_void__p_void swig_types[45]
-#define SWIGTYPE_p_f_p_void__void swig_types[46]
-#define SWIGTYPE_p_p_ASN1_OBJECT swig_types[47]
-#define SWIGTYPE_p_p_X509_NAME_ENTRY swig_types[48]
-#define SWIGTYPE_p_p_char swig_types[49]
-#define SWIGTYPE_p_p_unsigned_char swig_types[50]
-#define SWIGTYPE_p_stack_st swig_types[51]
-#define SWIGTYPE_p_stack_st_OPENSSL_BLOCK swig_types[52]
-#define SWIGTYPE_p_stack_st_OPENSSL_STRING swig_types[53]
-#define SWIGTYPE_p_stack_st_SSL_CIPHER swig_types[54]
-#define SWIGTYPE_p_stack_st_X509 swig_types[55]
-#define SWIGTYPE_p_stack_st_X509_EXTENSION swig_types[56]
-#define SWIGTYPE_p_unsigned_char swig_types[57]
-#define SWIGTYPE_p_void swig_types[58]
-static swig_type_info *swig_types[60];
-static swig_module_info swig_module = {swig_types, 59, 0, 0, 0, 0};
+#define SWIGTYPE_p_f_p_void__void swig_types[45]
+#define SWIGTYPE_p_p_ASN1_OBJECT swig_types[46]
+#define SWIGTYPE_p_p_X509_NAME_ENTRY swig_types[47]
+#define SWIGTYPE_p_p_char swig_types[48]
+#define SWIGTYPE_p_p_unsigned_char swig_types[49]
+#define SWIGTYPE_p_stack_st swig_types[50]
+#define SWIGTYPE_p_stack_st_OPENSSL_BLOCK swig_types[51]
+#define SWIGTYPE_p_stack_st_OPENSSL_STRING swig_types[52]
+#define SWIGTYPE_p_stack_st_SSL_CIPHER swig_types[53]
+#define SWIGTYPE_p_stack_st_X509 swig_types[54]
+#define SWIGTYPE_p_stack_st_X509_EXTENSION swig_types[55]
+#define SWIGTYPE_p_unsigned_char swig_types[56]
+#define SWIGTYPE_p_void swig_types[57]
+static swig_type_info *swig_types[59];
+static swig_module_info swig_module = {swig_types, 58, 0, 0, 0, 0};
#define SWIG_TypeQuery(name) SWIG_TypeQueryModule(&swig_module, &swig_module, name)
#define SWIG_MangledTypeQuery(name) SWIG_MangledTypeQueryModule(&swig_module, &swig_module, name)
@@ -3600,18 +3519,18 @@ static swig_module_info swig_module = {swig_types, 59, 0, 0, 0, 0};
#endif
/*-----------------------------------------------
- @(target):= __m2crypto.so
+ @(target):= _m2crypto.so
------------------------------------------------*/
#if PY_VERSION_HEX >= 0x03000000
-# define SWIG_init PyInit___m2crypto
+# define SWIG_init PyInit__m2crypto
#else
-# define SWIG_init init__m2crypto
+# define SWIG_init init_m2crypto
#endif
-#define SWIG_name "__m2crypto"
+#define SWIG_name "_m2crypto"
-#define SWIGVERSION 0x030008
+#define SWIGVERSION 0x020010
#define SWIG_VERSION SWIGVERSION
@@ -3619,9 +3538,6 @@ static swig_module_info swig_module = {swig_types, 59, 0, 0, 0, 0};
#define SWIG_as_voidptrptr(a) ((void)SWIG_as_voidptr(*a),(void**)(a))
-#include <stddef.h>
-
-
#include <openssl/err.h>
#include <openssl/rand.h>
#include <_lib.h>
@@ -3661,13 +3577,9 @@ SWIG_FromCharPtrAndSize(const char* carray, size_t size)
SWIG_InternalNewPointerObj((char *)(carray), pchar_descriptor, 0) : SWIG_Py_Void();
} else {
#if PY_VERSION_HEX >= 0x03000000
-#if PY_VERSION_HEX >= 0x03010000
- return PyUnicode_DecodeUTF8(carray, (Py_ssize_t)(size), "surrogateescape");
-#else
- return PyUnicode_FromStringAndSize(carray, (Py_ssize_t)(size));
-#endif
+ return PyUnicode_FromStringAndSize(carray, (int)(size));
#else
- return PyString_FromStringAndSize(carray, (Py_ssize_t)(size));
+ return PyString_FromStringAndSize(carray, (int)(size));
#endif
}
} else {
@@ -3700,11 +3612,9 @@ SWIG_AsVal_double (PyObject *obj, double *val)
if (PyFloat_Check(obj)) {
if (val) *val = PyFloat_AsDouble(obj);
return SWIG_OK;
-#if PY_VERSION_HEX < 0x03000000
} else if (PyInt_Check(obj)) {
if (val) *val = PyInt_AsLong(obj);
return SWIG_OK;
-#endif
} else if (PyLong_Check(obj)) {
double v = PyLong_AsDouble(obj);
if (!PyErr_Occurred()) {
@@ -3778,20 +3688,16 @@ SWIG_CanCastAsInteger(double *d, double min, double max) {
SWIGINTERN int
SWIG_AsVal_long (PyObject *obj, long* val)
{
-#if PY_VERSION_HEX < 0x03000000
if (PyInt_Check(obj)) {
if (val) *val = PyInt_AsLong(obj);
return SWIG_OK;
- } else
-#endif
- if (PyLong_Check(obj)) {
+ } else if (PyLong_Check(obj)) {
long v = PyLong_AsLong(obj);
if (!PyErr_Occurred()) {
if (val) *val = v;
return SWIG_OK;
} else {
PyErr_Clear();
- return SWIG_OverflowError;
}
}
#ifdef SWIG_PYTHON_CAST_MODE
@@ -4465,7 +4371,18 @@ SWIG_AsVal_unsigned_SS_long (PyObject *obj, unsigned long *val)
return SWIG_OK;
} else {
PyErr_Clear();
- return SWIG_OverflowError;
+#if PY_VERSION_HEX >= 0x03000000
+ {
+ long v = PyLong_AsLong(obj);
+ if (!PyErr_Occurred()) {
+ if (v < 0) {
+ return SWIG_OverflowError;
+ }
+ } else {
+ PyErr_Clear();
+ }
+ }
+#endif
}
}
#ifdef SWIG_PYTHON_CAST_MODE
@@ -4535,17 +4452,18 @@ SWIG_AsCharPtrAndSize(PyObject *obj, char** cptr, size_t* psize, int *alloc)
#else
if (*alloc == SWIG_NEWOBJ)
#endif
- {
- *cptr = (char *)memcpy((char *)malloc((len + 1)*sizeof(char)), cstr, sizeof(char)*(len + 1));
- *alloc = SWIG_NEWOBJ;
- } else {
+ {
+ *cptr = (char *)memcpy((char *)malloc((len + 1)*sizeof(char)), cstr, sizeof(char)*(len + 1));
+ *alloc = SWIG_NEWOBJ;
+ }
+ else {
*cptr = cstr;
*alloc = SWIG_OLDOBJ;
}
} else {
- #if PY_VERSION_HEX>=0x03000000
- assert(0); /* Should never reach here in Python 3 */
- #endif
+ #if PY_VERSION_HEX>=0x03000000
+ assert(0); /* Should never reach here in Python 3 */
+ #endif
*cptr = SWIG_Python_str_AsChar(obj);
}
}
@@ -4555,30 +4473,6 @@ SWIG_AsCharPtrAndSize(PyObject *obj, char** cptr, size_t* psize, int *alloc)
#endif
return SWIG_OK;
} else {
-#if defined(SWIG_PYTHON_2_UNICODE)
-#if PY_VERSION_HEX<0x03000000
- if (PyUnicode_Check(obj)) {
- char *cstr; Py_ssize_t len;
- if (!alloc && cptr) {
- return SWIG_RuntimeError;
- }
- obj = PyUnicode_AsUTF8String(obj);
- if (PyString_AsStringAndSize(obj, &cstr, &len) != -1) {
- if (cptr) {
- if (alloc) *alloc = SWIG_NEWOBJ;
- *cptr = (char *)memcpy((char *)malloc((len + 1)*sizeof(char)), cstr, sizeof(char)*(len + 1));
- }
- if (psize) *psize = len + 1;
-
- Py_XDECREF(obj);
- return SWIG_OK;
- } else {
- Py_XDECREF(obj);
- }
- }
-#endif
-#endif
-
swig_type_info* pchar_descriptor = SWIG_pchar_descriptor();
if (pchar_descriptor) {
void* vptr = 0;
@@ -8705,7 +8599,6 @@ SWIGINTERN PyObject *_wrap__STACK_num_get(PyObject *self, PyObject *args) {
int res1 = 0 ;
int result;
- if (args && PyTuple_Check(args) && PyTuple_GET_SIZE(args) > 0) SWIG_exception_fail(SWIG_TypeError, "_STACK_num_get takes no arguments");
res1 = SWIG_ConvertPtr(self, &argp1,SWIGTYPE_p_stack_st, 0 | 0 );
if (!SWIG_IsOK(res1)) {
SWIG_exception_fail(SWIG_ArgError(res1), "in method '" "_STACK_num_get" "', argument " "1"" of type '" "struct stack_st *""'");
@@ -8755,7 +8648,6 @@ SWIGINTERN PyObject *_wrap__STACK_data_get(PyObject *self, PyObject *args) {
int res1 = 0 ;
char **result = 0 ;
- if (args && PyTuple_Check(args) && PyTuple_GET_SIZE(args) > 0) SWIG_exception_fail(SWIG_TypeError, "_STACK_data_get takes no arguments");
res1 = SWIG_ConvertPtr(self, &argp1,SWIGTYPE_p_stack_st, 0 | 0 );
if (!SWIG_IsOK(res1)) {
SWIG_exception_fail(SWIG_ArgError(res1), "in method '" "_STACK_data_get" "', argument " "1"" of type '" "struct stack_st *""'");
@@ -8805,7 +8697,6 @@ SWIGINTERN PyObject *_wrap__STACK_sorted_get(PyObject *self, PyObject *args) {
int res1 = 0 ;
int result;
- if (args && PyTuple_Check(args) && PyTuple_GET_SIZE(args) > 0) SWIG_exception_fail(SWIG_TypeError, "_STACK_sorted_get takes no arguments");
res1 = SWIG_ConvertPtr(self, &argp1,SWIGTYPE_p_stack_st, 0 | 0 );
if (!SWIG_IsOK(res1)) {
SWIG_exception_fail(SWIG_ArgError(res1), "in method '" "_STACK_sorted_get" "', argument " "1"" of type '" "struct stack_st *""'");
@@ -8855,7 +8746,6 @@ SWIGINTERN PyObject *_wrap__STACK_num_alloc_get(PyObject *self, PyObject *args)
int res1 = 0 ;
int result;
- if (args && PyTuple_Check(args) && PyTuple_GET_SIZE(args) > 0) SWIG_exception_fail(SWIG_TypeError, "_STACK_num_alloc_get takes no arguments");
res1 = SWIG_ConvertPtr(self, &argp1,SWIGTYPE_p_stack_st, 0 | 0 );
if (!SWIG_IsOK(res1)) {
SWIG_exception_fail(SWIG_ArgError(res1), "in method '" "_STACK_num_alloc_get" "', argument " "1"" of type '" "struct stack_st *""'");
@@ -8904,7 +8794,6 @@ SWIGINTERN PyObject *_wrap__STACK_comp_get(PyObject *self, PyObject *args) {
int res1 = 0 ;
int (*result)(void const *,void const *) = 0 ;
- if (args && PyTuple_Check(args) && PyTuple_GET_SIZE(args) > 0) SWIG_exception_fail(SWIG_TypeError, "_STACK_comp_get takes no arguments");
res1 = SWIG_ConvertPtr(self, &argp1,SWIGTYPE_p_stack_st, 0 | 0 );
if (!SWIG_IsOK(res1)) {
SWIG_exception_fail(SWIG_ArgError(res1), "in method '" "_STACK_comp_get" "', argument " "1"" of type '" "struct stack_st *""'");
@@ -8922,7 +8811,6 @@ SWIGINTERN int _wrap_new__STACK(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
struct stack_st *result = 0 ;
- if (args && PyTuple_Check(args) && PyTuple_GET_SIZE(args) > 0) SWIG_exception_fail(SWIG_TypeError, "new__STACK takes no arguments");
result = (struct stack_st *)calloc(1, sizeof(struct stack_st));
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_stack_st, SWIG_BUILTIN_INIT | 0 );
return resultobj == Py_None ? -1 : 0;
@@ -8937,7 +8825,6 @@ SWIGINTERN PyObject *_wrap_delete__STACK(PyObject *self, PyObject *args) {
void *argp1 = 0 ;
int res1 = 0 ;
- if (args && PyTuple_Check(args) && PyTuple_GET_SIZE(args) > 0) SWIG_exception_fail(SWIG_TypeError, "delete__STACK takes no arguments");
res1 = SWIG_ConvertPtr(self, &argp1,SWIGTYPE_p_stack_st, SWIG_POINTER_DISOWN | 0 );
if (!SWIG_IsOK(res1)) {
SWIG_exception_fail(SWIG_ArgError(res1), "in method '" "delete__STACK" "', argument " "1"" of type '" "struct stack_st *""'");
@@ -9067,7 +8954,6 @@ SWIGINTERN PyObject *_wrap_sk_new_null(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
_STACK *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"sk_new_null",0,0)) SWIG_fail;
result = (_STACK *)sk_new_null();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_stack_st, 0 | 0 );
return resultobj;
@@ -9536,7 +9422,6 @@ SWIGINTERN PyObject *_wrap_stack_st_OPENSSL_STRING_stack_get(PyObject *self, PyO
int res1 = 0 ;
_STACK *result = 0 ;
- if (args && PyTuple_Check(args) && PyTuple_GET_SIZE(args) > 0) SWIG_exception_fail(SWIG_TypeError, "stack_st_OPENSSL_STRING_stack_get takes no arguments");
res1 = SWIG_ConvertPtr(self, &argp1,SWIGTYPE_p_stack_st_OPENSSL_STRING, 0 | 0 );
if (!SWIG_IsOK(res1)) {
SWIG_exception_fail(SWIG_ArgError(res1), "in method '" "stack_st_OPENSSL_STRING_stack_get" "', argument " "1"" of type '" "struct stack_st_OPENSSL_STRING *""'");
@@ -9554,7 +9439,6 @@ SWIGINTERN int _wrap_new_stack_st_OPENSSL_STRING(PyObject *self, PyObject *args)
PyObject *resultobj = 0;
struct stack_st_OPENSSL_STRING *result = 0 ;
- if (args && PyTuple_Check(args) && PyTuple_GET_SIZE(args) > 0) SWIG_exception_fail(SWIG_TypeError, "new_stack_st_OPENSSL_STRING takes no arguments");
result = (struct stack_st_OPENSSL_STRING *)calloc(1, sizeof(struct stack_st_OPENSSL_STRING));
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_stack_st_OPENSSL_STRING, SWIG_BUILTIN_INIT | 0 );
return resultobj == Py_None ? -1 : 0;
@@ -9569,7 +9453,6 @@ SWIGINTERN PyObject *_wrap_delete_stack_st_OPENSSL_STRING(PyObject *self, PyObje
void *argp1 = 0 ;
int res1 = 0 ;
- if (args && PyTuple_Check(args) && PyTuple_GET_SIZE(args) > 0) SWIG_exception_fail(SWIG_TypeError, "delete_stack_st_OPENSSL_STRING takes no arguments");
res1 = SWIG_ConvertPtr(self, &argp1,SWIGTYPE_p_stack_st_OPENSSL_STRING, SWIG_POINTER_DISOWN | 0 );
if (!SWIG_IsOK(res1)) {
SWIG_exception_fail(SWIG_ArgError(res1), "in method '" "delete_stack_st_OPENSSL_STRING" "', argument " "1"" of type '" "struct stack_st_OPENSSL_STRING *""'");
@@ -9619,7 +9502,6 @@ SWIGINTERN PyObject *_wrap_stack_st_OPENSSL_BLOCK_stack_get(PyObject *self, PyOb
int res1 = 0 ;
_STACK *result = 0 ;
- if (args && PyTuple_Check(args) && PyTuple_GET_SIZE(args) > 0) SWIG_exception_fail(SWIG_TypeError, "stack_st_OPENSSL_BLOCK_stack_get takes no arguments");
res1 = SWIG_ConvertPtr(self, &argp1,SWIGTYPE_p_stack_st_OPENSSL_BLOCK, 0 | 0 );
if (!SWIG_IsOK(res1)) {
SWIG_exception_fail(SWIG_ArgError(res1), "in method '" "stack_st_OPENSSL_BLOCK_stack_get" "', argument " "1"" of type '" "struct stack_st_OPENSSL_BLOCK *""'");
@@ -9637,7 +9519,6 @@ SWIGINTERN int _wrap_new_stack_st_OPENSSL_BLOCK(PyObject *self, PyObject *args)
PyObject *resultobj = 0;
struct stack_st_OPENSSL_BLOCK *result = 0 ;
- if (args && PyTuple_Check(args) && PyTuple_GET_SIZE(args) > 0) SWIG_exception_fail(SWIG_TypeError, "new_stack_st_OPENSSL_BLOCK takes no arguments");
result = (struct stack_st_OPENSSL_BLOCK *)calloc(1, sizeof(struct stack_st_OPENSSL_BLOCK));
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_stack_st_OPENSSL_BLOCK, SWIG_BUILTIN_INIT | 0 );
return resultobj == Py_None ? -1 : 0;
@@ -9652,7 +9533,6 @@ SWIGINTERN PyObject *_wrap_delete_stack_st_OPENSSL_BLOCK(PyObject *self, PyObjec
void *argp1 = 0 ;
int res1 = 0 ;
- if (args && PyTuple_Check(args) && PyTuple_GET_SIZE(args) > 0) SWIG_exception_fail(SWIG_TypeError, "delete_stack_st_OPENSSL_BLOCK takes no arguments");
res1 = SWIG_ConvertPtr(self, &argp1,SWIGTYPE_p_stack_st_OPENSSL_BLOCK, SWIG_POINTER_DISOWN | 0 );
if (!SWIG_IsOK(res1)) {
SWIG_exception_fail(SWIG_ArgError(res1), "in method '" "delete_stack_st_OPENSSL_BLOCK" "', argument " "1"" of type '" "struct stack_st_OPENSSL_BLOCK *""'");
@@ -9669,7 +9549,6 @@ fail:
SWIGINTERN PyObject *_wrap_threading_init(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
- if(!PyArg_UnpackTuple(args,(char *)"threading_init",0,0)) SWIG_fail;
threading_init();
resultobj = SWIG_Py_Void();
return resultobj;
@@ -9681,7 +9560,6 @@ fail:
SWIGINTERN PyObject *_wrap_threading_cleanup(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
- if(!PyArg_UnpackTuple(args,(char *)"threading_cleanup",0,0)) SWIG_fail;
threading_cleanup();
resultobj = SWIG_Py_Void();
return resultobj;
@@ -9693,7 +9571,6 @@ fail:
SWIGINTERN PyObject *_wrap_lib_init(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
- if(!PyArg_UnpackTuple(args,(char *)"lib_init",0,0)) SWIG_fail;
lib_init();
resultobj = SWIG_Py_Void();
return resultobj;
@@ -9886,7 +9763,6 @@ SWIGINTERN PyObject *_wrap_err_get_error(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
unsigned long result;
- if(!PyArg_UnpackTuple(args,(char *)"err_get_error",0,0)) SWIG_fail;
result = (unsigned long)ERR_get_error();
resultobj = SWIG_From_unsigned_SS_long((unsigned long)(result));
return resultobj;
@@ -9899,7 +9775,6 @@ SWIGINTERN PyObject *_wrap_err_peek_error(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
unsigned long result;
- if(!PyArg_UnpackTuple(args,(char *)"err_peek_error",0,0)) SWIG_fail;
result = (unsigned long)ERR_peek_error();
resultobj = SWIG_From_unsigned_SS_long((unsigned long)(result));
return resultobj;
@@ -9978,7 +9853,6 @@ SWIGINTERN PyObject *_wrap_bio_s_bio(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
BIO_METHOD *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"bio_s_bio",0,0)) SWIG_fail;
result = (BIO_METHOD *)BIO_s_bio();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_BIO_METHOD, 0 | 0 );
return resultobj;
@@ -9991,7 +9865,6 @@ SWIGINTERN PyObject *_wrap_bio_s_mem(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
BIO_METHOD *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"bio_s_mem",0,0)) SWIG_fail;
result = (BIO_METHOD *)BIO_s_mem();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_BIO_METHOD, 0 | 0 );
return resultobj;
@@ -10004,7 +9877,6 @@ SWIGINTERN PyObject *_wrap_bio_s_socket(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
BIO_METHOD *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"bio_s_socket",0,0)) SWIG_fail;
result = (BIO_METHOD *)BIO_s_socket();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_BIO_METHOD, 0 | 0 );
return resultobj;
@@ -10017,7 +9889,6 @@ SWIGINTERN PyObject *_wrap_bio_f_ssl(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
BIO_METHOD *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"bio_f_ssl",0,0)) SWIG_fail;
result = (BIO_METHOD *)BIO_f_ssl();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_BIO_METHOD, 0 | 0 );
return resultobj;
@@ -10030,7 +9901,6 @@ SWIGINTERN PyObject *_wrap_bio_f_buffer(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
BIO_METHOD *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"bio_f_buffer",0,0)) SWIG_fail;
result = (BIO_METHOD *)BIO_f_buffer();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_BIO_METHOD, 0 | 0 );
return resultobj;
@@ -10043,7 +9913,6 @@ SWIGINTERN PyObject *_wrap_bio_f_cipher(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
BIO_METHOD *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"bio_f_cipher",0,0)) SWIG_fail;
result = (BIO_METHOD *)BIO_f_cipher();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_BIO_METHOD, 0 | 0 );
return resultobj;
@@ -11277,7 +11146,6 @@ SWIGINTERN PyObject *_wrap_rand_poll(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
int result;
- if(!PyArg_UnpackTuple(args,(char *)"rand_poll",0,0)) SWIG_fail;
result = (int)RAND_poll();
{
resultobj=PyInt_FromLong(result);
@@ -11293,7 +11161,6 @@ SWIGINTERN PyObject *_wrap_rand_status(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
int result;
- if(!PyArg_UnpackTuple(args,(char *)"rand_status",0,0)) SWIG_fail;
result = (int)RAND_status();
{
resultobj=PyInt_FromLong(result);
@@ -11308,7 +11175,6 @@ fail:
SWIGINTERN PyObject *_wrap_rand_cleanup(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
- if(!PyArg_UnpackTuple(args,(char *)"rand_cleanup",0,0)) SWIG_fail;
RAND_cleanup();
resultobj = SWIG_Py_Void();
return resultobj;
@@ -11460,7 +11326,6 @@ SWIGINTERN PyObject *_wrap_rand_file_name__SWIG_1(PyObject *self, PyObject *args
PyObject *resultobj = 0;
PyObject *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"rand_file_name",0,0)) SWIG_fail;
result = (PyObject *)rand_file_name();
{
resultobj=result;
@@ -11472,14 +11337,12 @@ fail:
SWIGINTERN PyObject *_wrap_rand_file_name(PyObject *self, PyObject *args) {
- Py_ssize_t argc;
- PyObject *argv[3] = {
- 0
- };
- Py_ssize_t ii;
+ int argc;
+ PyObject *argv[3];
+ int ii;
if (!PyTuple_Check(args)) SWIG_fail;
- argc = args ? PyObject_Length(args) : 0;
+ argc = args ? (int)PyObject_Length(args) : 0;
for (ii = 0; (ii < 2) && (ii < argc); ii++) {
argv[ii] = PyTuple_GET_ITEM(args,ii);
}
@@ -11513,7 +11376,6 @@ fail:
SWIGINTERN PyObject *_wrap_rand_screen(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
- if(!PyArg_UnpackTuple(args,(char *)"rand_screen",0,0)) SWIG_fail;
rand_screen();
resultobj = SWIG_Py_Void();
return resultobj;
@@ -11569,7 +11431,6 @@ SWIGINTERN PyObject *_wrap_md5(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
EVP_MD *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"md5",0,0)) SWIG_fail;
result = (EVP_MD *)EVP_md5();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_EVP_MD, 0 | 0 );
return resultobj;
@@ -11582,7 +11443,6 @@ SWIGINTERN PyObject *_wrap_sha1(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
EVP_MD *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"sha1",0,0)) SWIG_fail;
result = (EVP_MD *)EVP_sha1();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_EVP_MD, 0 | 0 );
return resultobj;
@@ -11595,7 +11455,6 @@ SWIGINTERN PyObject *_wrap_ripemd160(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
EVP_MD *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"ripemd160",0,0)) SWIG_fail;
result = (EVP_MD *)EVP_ripemd160();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_EVP_MD, 0 | 0 );
return resultobj;
@@ -11608,7 +11467,6 @@ SWIGINTERN PyObject *_wrap_sha224(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
EVP_MD *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"sha224",0,0)) SWIG_fail;
result = (EVP_MD *)EVP_sha224();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_EVP_MD, 0 | 0 );
return resultobj;
@@ -11621,7 +11479,6 @@ SWIGINTERN PyObject *_wrap_sha256(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
EVP_MD *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"sha256",0,0)) SWIG_fail;
result = (EVP_MD *)EVP_sha256();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_EVP_MD, 0 | 0 );
return resultobj;
@@ -11634,7 +11491,6 @@ SWIGINTERN PyObject *_wrap_sha384(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
EVP_MD *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"sha384",0,0)) SWIG_fail;
result = (EVP_MD *)EVP_sha384();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_EVP_MD, 0 | 0 );
return resultobj;
@@ -11647,7 +11503,6 @@ SWIGINTERN PyObject *_wrap_sha512(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
EVP_MD *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"sha512",0,0)) SWIG_fail;
result = (EVP_MD *)EVP_sha512();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_EVP_MD, 0 | 0 );
return resultobj;
@@ -11729,7 +11584,6 @@ SWIGINTERN PyObject *_wrap_des_ecb(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
EVP_CIPHER *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"des_ecb",0,0)) SWIG_fail;
result = (EVP_CIPHER *)EVP_des_ecb();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_EVP_CIPHER, 0 | 0 );
return resultobj;
@@ -11742,7 +11596,6 @@ SWIGINTERN PyObject *_wrap_des_ede_ecb(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
EVP_CIPHER *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"des_ede_ecb",0,0)) SWIG_fail;
result = (EVP_CIPHER *)EVP_des_ede();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_EVP_CIPHER, 0 | 0 );
return resultobj;
@@ -11755,7 +11608,6 @@ SWIGINTERN PyObject *_wrap_des_ede3_ecb(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
EVP_CIPHER *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"des_ede3_ecb",0,0)) SWIG_fail;
result = (EVP_CIPHER *)EVP_des_ede3();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_EVP_CIPHER, 0 | 0 );
return resultobj;
@@ -11768,7 +11620,6 @@ SWIGINTERN PyObject *_wrap_des_cbc(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
EVP_CIPHER *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"des_cbc",0,0)) SWIG_fail;
result = (EVP_CIPHER *)EVP_des_cbc();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_EVP_CIPHER, 0 | 0 );
return resultobj;
@@ -11781,7 +11632,6 @@ SWIGINTERN PyObject *_wrap_des_ede_cbc(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
EVP_CIPHER *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"des_ede_cbc",0,0)) SWIG_fail;
result = (EVP_CIPHER *)EVP_des_ede_cbc();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_EVP_CIPHER, 0 | 0 );
return resultobj;
@@ -11794,7 +11644,6 @@ SWIGINTERN PyObject *_wrap_des_ede3_cbc(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
EVP_CIPHER *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"des_ede3_cbc",0,0)) SWIG_fail;
result = (EVP_CIPHER *)EVP_des_ede3_cbc();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_EVP_CIPHER, 0 | 0 );
return resultobj;
@@ -11807,7 +11656,6 @@ SWIGINTERN PyObject *_wrap_des_cfb(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
EVP_CIPHER *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"des_cfb",0,0)) SWIG_fail;
result = (EVP_CIPHER *)EVP_des_cfb();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_EVP_CIPHER, 0 | 0 );
return resultobj;
@@ -11820,7 +11668,6 @@ SWIGINTERN PyObject *_wrap_des_ede_cfb(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
EVP_CIPHER *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"des_ede_cfb",0,0)) SWIG_fail;
result = (EVP_CIPHER *)EVP_des_ede_cfb();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_EVP_CIPHER, 0 | 0 );
return resultobj;
@@ -11833,7 +11680,6 @@ SWIGINTERN PyObject *_wrap_des_ede3_cfb(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
EVP_CIPHER *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"des_ede3_cfb",0,0)) SWIG_fail;
result = (EVP_CIPHER *)EVP_des_ede3_cfb();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_EVP_CIPHER, 0 | 0 );
return resultobj;
@@ -11846,7 +11692,6 @@ SWIGINTERN PyObject *_wrap_des_ofb(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
EVP_CIPHER *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"des_ofb",0,0)) SWIG_fail;
result = (EVP_CIPHER *)EVP_des_ofb();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_EVP_CIPHER, 0 | 0 );
return resultobj;
@@ -11859,7 +11704,6 @@ SWIGINTERN PyObject *_wrap_des_ede_ofb(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
EVP_CIPHER *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"des_ede_ofb",0,0)) SWIG_fail;
result = (EVP_CIPHER *)EVP_des_ede_ofb();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_EVP_CIPHER, 0 | 0 );
return resultobj;
@@ -11872,7 +11716,6 @@ SWIGINTERN PyObject *_wrap_des_ede3_ofb(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
EVP_CIPHER *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"des_ede3_ofb",0,0)) SWIG_fail;
result = (EVP_CIPHER *)EVP_des_ede3_ofb();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_EVP_CIPHER, 0 | 0 );
return resultobj;
@@ -11885,7 +11728,6 @@ SWIGINTERN PyObject *_wrap_bf_ecb(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
EVP_CIPHER *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"bf_ecb",0,0)) SWIG_fail;
result = (EVP_CIPHER *)EVP_bf_ecb();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_EVP_CIPHER, 0 | 0 );
return resultobj;
@@ -11898,7 +11740,6 @@ SWIGINTERN PyObject *_wrap_bf_cbc(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
EVP_CIPHER *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"bf_cbc",0,0)) SWIG_fail;
result = (EVP_CIPHER *)EVP_bf_cbc();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_EVP_CIPHER, 0 | 0 );
return resultobj;
@@ -11911,7 +11752,6 @@ SWIGINTERN PyObject *_wrap_bf_cfb(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
EVP_CIPHER *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"bf_cfb",0,0)) SWIG_fail;
result = (EVP_CIPHER *)EVP_bf_cfb();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_EVP_CIPHER, 0 | 0 );
return resultobj;
@@ -11924,7 +11764,6 @@ SWIGINTERN PyObject *_wrap_bf_ofb(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
EVP_CIPHER *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"bf_ofb",0,0)) SWIG_fail;
result = (EVP_CIPHER *)EVP_bf_ofb();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_EVP_CIPHER, 0 | 0 );
return resultobj;
@@ -11937,7 +11776,6 @@ SWIGINTERN PyObject *_wrap_cast5_ecb(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
EVP_CIPHER *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"cast5_ecb",0,0)) SWIG_fail;
result = (EVP_CIPHER *)EVP_cast5_ecb();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_EVP_CIPHER, 0 | 0 );
return resultobj;
@@ -11950,7 +11788,6 @@ SWIGINTERN PyObject *_wrap_cast5_cbc(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
EVP_CIPHER *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"cast5_cbc",0,0)) SWIG_fail;
result = (EVP_CIPHER *)EVP_cast5_cbc();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_EVP_CIPHER, 0 | 0 );
return resultobj;
@@ -11963,7 +11800,6 @@ SWIGINTERN PyObject *_wrap_cast5_cfb(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
EVP_CIPHER *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"cast5_cfb",0,0)) SWIG_fail;
result = (EVP_CIPHER *)EVP_cast5_cfb();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_EVP_CIPHER, 0 | 0 );
return resultobj;
@@ -11976,7 +11812,6 @@ SWIGINTERN PyObject *_wrap_cast5_ofb(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
EVP_CIPHER *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"cast5_ofb",0,0)) SWIG_fail;
result = (EVP_CIPHER *)EVP_cast5_ofb();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_EVP_CIPHER, 0 | 0 );
return resultobj;
@@ -11989,7 +11824,6 @@ SWIGINTERN PyObject *_wrap_rc4(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
EVP_CIPHER *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"rc4",0,0)) SWIG_fail;
result = (EVP_CIPHER *)EVP_rc4();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_EVP_CIPHER, 0 | 0 );
return resultobj;
@@ -12002,7 +11836,6 @@ SWIGINTERN PyObject *_wrap_rc2_40_cbc(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
EVP_CIPHER *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"rc2_40_cbc",0,0)) SWIG_fail;
result = (EVP_CIPHER *)EVP_rc2_40_cbc();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_EVP_CIPHER, 0 | 0 );
return resultobj;
@@ -12015,7 +11848,6 @@ SWIGINTERN PyObject *_wrap_aes_128_ecb(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
EVP_CIPHER *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"aes_128_ecb",0,0)) SWIG_fail;
result = (EVP_CIPHER *)EVP_aes_128_ecb();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_EVP_CIPHER, 0 | 0 );
return resultobj;
@@ -12028,7 +11860,6 @@ SWIGINTERN PyObject *_wrap_aes_128_cbc(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
EVP_CIPHER *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"aes_128_cbc",0,0)) SWIG_fail;
result = (EVP_CIPHER *)EVP_aes_128_cbc();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_EVP_CIPHER, 0 | 0 );
return resultobj;
@@ -12041,7 +11872,6 @@ SWIGINTERN PyObject *_wrap_aes_128_cfb(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
EVP_CIPHER *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"aes_128_cfb",0,0)) SWIG_fail;
result = (EVP_CIPHER *)EVP_aes_128_cfb();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_EVP_CIPHER, 0 | 0 );
return resultobj;
@@ -12054,7 +11884,6 @@ SWIGINTERN PyObject *_wrap_aes_128_ofb(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
EVP_CIPHER *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"aes_128_ofb",0,0)) SWIG_fail;
result = (EVP_CIPHER *)EVP_aes_128_ofb();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_EVP_CIPHER, 0 | 0 );
return resultobj;
@@ -12067,7 +11896,6 @@ SWIGINTERN PyObject *_wrap_aes_128_ctr(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
EVP_CIPHER *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"aes_128_ctr",0,0)) SWIG_fail;
result = (EVP_CIPHER *)EVP_aes_128_ctr();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_EVP_CIPHER, 0 | 0 );
return resultobj;
@@ -12080,7 +11908,6 @@ SWIGINTERN PyObject *_wrap_aes_192_ecb(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
EVP_CIPHER *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"aes_192_ecb",0,0)) SWIG_fail;
result = (EVP_CIPHER *)EVP_aes_192_ecb();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_EVP_CIPHER, 0 | 0 );
return resultobj;
@@ -12093,7 +11920,6 @@ SWIGINTERN PyObject *_wrap_aes_192_cbc(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
EVP_CIPHER *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"aes_192_cbc",0,0)) SWIG_fail;
result = (EVP_CIPHER *)EVP_aes_192_cbc();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_EVP_CIPHER, 0 | 0 );
return resultobj;
@@ -12106,7 +11932,6 @@ SWIGINTERN PyObject *_wrap_aes_192_cfb(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
EVP_CIPHER *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"aes_192_cfb",0,0)) SWIG_fail;
result = (EVP_CIPHER *)EVP_aes_192_cfb();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_EVP_CIPHER, 0 | 0 );
return resultobj;
@@ -12119,7 +11944,6 @@ SWIGINTERN PyObject *_wrap_aes_192_ofb(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
EVP_CIPHER *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"aes_192_ofb",0,0)) SWIG_fail;
result = (EVP_CIPHER *)EVP_aes_192_ofb();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_EVP_CIPHER, 0 | 0 );
return resultobj;
@@ -12132,7 +11956,6 @@ SWIGINTERN PyObject *_wrap_aes_192_ctr(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
EVP_CIPHER *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"aes_192_ctr",0,0)) SWIG_fail;
result = (EVP_CIPHER *)EVP_aes_192_ctr();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_EVP_CIPHER, 0 | 0 );
return resultobj;
@@ -12145,7 +11968,6 @@ SWIGINTERN PyObject *_wrap_aes_256_ecb(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
EVP_CIPHER *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"aes_256_ecb",0,0)) SWIG_fail;
result = (EVP_CIPHER *)EVP_aes_256_ecb();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_EVP_CIPHER, 0 | 0 );
return resultobj;
@@ -12158,7 +11980,6 @@ SWIGINTERN PyObject *_wrap_aes_256_cbc(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
EVP_CIPHER *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"aes_256_cbc",0,0)) SWIG_fail;
result = (EVP_CIPHER *)EVP_aes_256_cbc();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_EVP_CIPHER, 0 | 0 );
return resultobj;
@@ -12171,7 +11992,6 @@ SWIGINTERN PyObject *_wrap_aes_256_cfb(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
EVP_CIPHER *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"aes_256_cfb",0,0)) SWIG_fail;
result = (EVP_CIPHER *)EVP_aes_256_cfb();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_EVP_CIPHER, 0 | 0 );
return resultobj;
@@ -12184,7 +12004,6 @@ SWIGINTERN PyObject *_wrap_aes_256_ofb(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
EVP_CIPHER *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"aes_256_ofb",0,0)) SWIG_fail;
result = (EVP_CIPHER *)EVP_aes_256_ofb();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_EVP_CIPHER, 0 | 0 );
return resultobj;
@@ -12197,7 +12016,6 @@ SWIGINTERN PyObject *_wrap_aes_256_ctr(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
EVP_CIPHER *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"aes_256_ctr",0,0)) SWIG_fail;
result = (EVP_CIPHER *)EVP_aes_256_ctr();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_EVP_CIPHER, 0 | 0 );
return resultobj;
@@ -12249,7 +12067,6 @@ SWIGINTERN PyObject *_wrap_pkey_new(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
EVP_PKEY *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"pkey_new",0,0)) SWIG_fail;
result = (EVP_PKEY *)EVP_PKEY_new();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_EVP_PKEY, 0 | 0 );
return resultobj;
@@ -12652,7 +12469,6 @@ SWIGINTERN PyObject *_wrap_md_ctx_new(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
EVP_MD_CTX *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"md_ctx_new",0,0)) SWIG_fail;
result = (EVP_MD_CTX *)md_ctx_new();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_EVP_MD_CTX, 0 | 0 );
return resultobj;
@@ -12755,7 +12571,6 @@ SWIGINTERN PyObject *_wrap_hmac_ctx_new(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
HMAC_CTX *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"hmac_ctx_new",0,0)) SWIG_fail;
result = (HMAC_CTX *)hmac_ctx_new();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_HMAC_CTX, 0 | 0 );
return resultobj;
@@ -12944,7 +12759,6 @@ SWIGINTERN PyObject *_wrap_cipher_ctx_new(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
EVP_CIPHER_CTX *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"cipher_ctx_new",0,0)) SWIG_fail;
result = (EVP_CIPHER_CTX *)cipher_ctx_new();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_EVP_CIPHER_CTX, 0 | 0 );
return resultobj;
@@ -13630,7 +13444,6 @@ SWIGINTERN PyObject *_wrap_aes_new(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
AES_KEY *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"aes_new",0,0)) SWIG_fail;
result = (AES_KEY *)aes_new();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_AES_KEY, 0 | 0 );
return resultobj;
@@ -13803,7 +13616,6 @@ SWIGINTERN PyObject *_wrap_rc4_new(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
RC4_KEY *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"rc4_new",0,0)) SWIG_fail;
result = (RC4_KEY *)rc4_new();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_RC4_KEY, 0 | 0 );
return resultobj;
@@ -13940,7 +13752,6 @@ SWIGINTERN PyObject *_wrap_dh_new(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
DH *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"dh_new",0,0)) SWIG_fail;
result = (DH *)DH_new();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_DH, 0 | 0 );
return resultobj;
@@ -14515,7 +14326,6 @@ SWIGINTERN PyObject *_wrap_rsa_new(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
RSA *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"rsa_new",0,0)) SWIG_fail;
result = (RSA *)RSA_new();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_RSA, 0 | 0 );
return resultobj;
@@ -15676,7 +15486,6 @@ SWIGINTERN PyObject *_wrap_dsa_new(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
DSA *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"dsa_new",0,0)) SWIG_fail;
result = (DSA *)DSA_new();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_DSA, 0 | 0 );
return resultobj;
@@ -17024,11 +16833,34 @@ fail:
}
+SWIGINTERN PyObject *_wrap_sslv2_method(PyObject *self, PyObject *args) {
+ PyObject *resultobj = 0;
+ SSL_METHOD *result = 0 ;
+
+ result = (SSL_METHOD *)SSLv2_method();
+ resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_SSL_METHOD, 0 | 0 );
+ return resultobj;
+fail:
+ return NULL;
+}
+
+
+SWIGINTERN PyObject *_wrap_sslv3_method(PyObject *self, PyObject *args) {
+ PyObject *resultobj = 0;
+ SSL_METHOD *result = 0 ;
+
+ result = (SSL_METHOD *)SSLv3_method();
+ resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_SSL_METHOD, 0 | 0 );
+ return resultobj;
+fail:
+ return NULL;
+}
+
+
SWIGINTERN PyObject *_wrap_sslv23_method(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
SSL_METHOD *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"sslv23_method",0,0)) SWIG_fail;
result = (SSL_METHOD *)SSLv23_method();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_SSL_METHOD, 0 | 0 );
return resultobj;
@@ -17041,7 +16873,6 @@ SWIGINTERN PyObject *_wrap_tlsv1_method(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
SSL_METHOD *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"tlsv1_method",0,0)) SWIG_fail;
result = (SSL_METHOD *)TLSv1_method();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_SSL_METHOD, 0 | 0 );
return resultobj;
@@ -20310,7 +20141,6 @@ SWIGINTERN PyObject *_wrap_x509_new(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
X509 *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"x509_new",0,0)) SWIG_fail;
result = (X509 *)X509_new();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_X509, 0 | 0 );
return resultobj;
@@ -20402,7 +20232,6 @@ SWIGINTERN PyObject *_wrap_x509_crl_new(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
X509_CRL *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"x509_crl_new",0,0)) SWIG_fail;
result = (X509_CRL *)X509_CRL_new();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_X509_CRL, 0 | 0 );
return resultobj;
@@ -21239,7 +21068,6 @@ SWIGINTERN PyObject *_wrap_x509_name_new(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
X509_NAME *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"x509_name_new",0,0)) SWIG_fail;
result = (X509_NAME *)X509_NAME_new();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_X509_NAME, 0 | 0 );
return resultobj;
@@ -21865,7 +21693,6 @@ SWIGINTERN PyObject *_wrap_x509_name_entry_new(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
X509_NAME_ENTRY *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"x509_name_entry_new",0,0)) SWIG_fail;
result = (X509_NAME_ENTRY *)X509_NAME_ENTRY_new();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_X509_NAME_ENTRY, 0 | 0 );
return resultobj;
@@ -22115,7 +21942,6 @@ SWIGINTERN PyObject *_wrap_x509_req_new(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
X509_REQ *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"x509_req_new",0,0)) SWIG_fail;
result = (X509_REQ *)X509_REQ_new();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_X509_REQ, 0 | 0 );
return resultobj;
@@ -22515,7 +22341,6 @@ SWIGINTERN PyObject *_wrap_x509_store_new(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
X509_STORE *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"x509_store_new",0,0)) SWIG_fail;
result = (X509_STORE *)X509_STORE_new();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_X509_STORE, 0 | 0 );
return resultobj;
@@ -23553,7 +23378,6 @@ SWIGINTERN PyObject *_wrap_sk_x509_new_null(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
struct stack_st_X509 *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"sk_x509_new_null",0,0)) SWIG_fail;
result = (struct stack_st_X509 *)sk_x509_new_null();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_stack_st_X509, 0 | 0 );
return resultobj;
@@ -23956,7 +23780,6 @@ SWIGINTERN PyObject *_wrap_x509v3_set_nconf(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
X509V3_CTX *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"x509v3_set_nconf",0,0)) SWIG_fail;
result = (X509V3_CTX *)x509v3_set_nconf();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_X509V3_CTX, 0 | 0 );
return resultobj;
@@ -24067,7 +23890,6 @@ SWIGINTERN PyObject *_wrap_sk_x509_extension_new_null(PyObject *self, PyObject *
PyObject *resultobj = 0;
struct stack_st_X509_EXTENSION *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"sk_x509_extension_new_null",0,0)) SWIG_fail;
result = (struct stack_st_X509_EXTENSION *)sk_x509_extension_new_null();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_stack_st_X509_EXTENSION, 0 | 0 );
return resultobj;
@@ -24267,14 +24089,12 @@ fail:
SWIGINTERN PyObject *_wrap_x509_store_set_verify_cb(PyObject *self, PyObject *args) {
- Py_ssize_t argc;
- PyObject *argv[3] = {
- 0
- };
- Py_ssize_t ii;
+ int argc;
+ PyObject *argv[3];
+ int ii;
if (!PyTuple_Check(args)) SWIG_fail;
- argc = args ? PyObject_Length(args) : 0;
+ argc = args ? (int)PyObject_Length(args) : 0;
for (ii = 0; (ii < 2) && (ii < argc); ii++) {
argv[ii] = PyTuple_GET_ITEM(args,ii);
}
@@ -24396,7 +24216,6 @@ SWIGINTERN PyObject *_wrap_asn1_object_new(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
ASN1_OBJECT *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"asn1_object_new",0,0)) SWIG_fail;
result = (ASN1_OBJECT *)ASN1_OBJECT_new();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_ASN1_OBJECT, 0 | 0 );
return resultobj;
@@ -24618,7 +24437,6 @@ SWIGINTERN PyObject *_wrap_asn1_bit_string_new(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
ASN1_BIT_STRING *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"asn1_bit_string_new",0,0)) SWIG_fail;
result = (ASN1_BIT_STRING *)ASN1_BIT_STRING_new();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_ASN1_BIT_STRING, 0 | 0 );
return resultobj;
@@ -24631,7 +24449,6 @@ SWIGINTERN PyObject *_wrap_asn1_string_new(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
ASN1_STRING *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"asn1_string_new",0,0)) SWIG_fail;
result = (ASN1_STRING *)ASN1_STRING_new();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_ASN1_STRING, 0 | 0 );
return resultobj;
@@ -24828,7 +24645,6 @@ SWIGINTERN PyObject *_wrap_asn1_time_new(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
ASN1_TIME *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"asn1_time_new",0,0)) SWIG_fail;
result = (ASN1_TIME *)ASN1_TIME_new();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_ASN1_TIME, 0 | 0 );
return resultobj;
@@ -25023,7 +24839,6 @@ SWIGINTERN PyObject *_wrap_asn1_integer_new(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
ASN1_INTEGER *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"asn1_integer_new",0,0)) SWIG_fail;
result = (ASN1_INTEGER *)ASN1_INTEGER_new();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_ASN1_INTEGER, 0 | 0 );
return resultobj;
@@ -25200,7 +25015,6 @@ SWIGINTERN PyObject *_wrap_pkcs7_new(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
PKCS7 *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"pkcs7_new",0,0)) SWIG_fail;
result = (PKCS7 *)PKCS7_new();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_PKCS7, 0 | 0 );
return resultobj;
@@ -26363,7 +26177,6 @@ SWIGINTERN PyObject *_wrap_ec_key_new(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
EC_KEY *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"ec_key_new",0,0)) SWIG_fail;
result = (EC_KEY *)EC_KEY_new();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_EC_KEY, 0 | 0 );
return resultobj;
@@ -26534,7 +26347,6 @@ SWIGINTERN PyObject *_wrap_ec_get_builtin_curves(PyObject *self, PyObject *args)
PyObject *resultobj = 0;
PyObject *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"ec_get_builtin_curves",0,0)) SWIG_fail;
result = (PyObject *)ec_get_builtin_curves();
{
resultobj=result;
@@ -27227,7 +27039,6 @@ fail:
SWIGINTERN PyObject *_wrap_engine_load_builtin_engines(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
- if(!PyArg_UnpackTuple(args,(char *)"engine_load_builtin_engines",0,0)) SWIG_fail;
ENGINE_load_builtin_engines();
resultobj = SWIG_Py_Void();
return resultobj;
@@ -27239,7 +27050,6 @@ fail:
SWIGINTERN PyObject *_wrap_engine_load_dynamic(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
- if(!PyArg_UnpackTuple(args,(char *)"engine_load_dynamic",0,0)) SWIG_fail;
ENGINE_load_dynamic();
resultobj = SWIG_Py_Void();
return resultobj;
@@ -27251,7 +27061,6 @@ fail:
SWIGINTERN PyObject *_wrap_engine_load_openssl(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
- if(!PyArg_UnpackTuple(args,(char *)"engine_load_openssl",0,0)) SWIG_fail;
ENGINE_load_openssl();
resultobj = SWIG_Py_Void();
return resultobj;
@@ -27263,7 +27072,6 @@ fail:
SWIGINTERN PyObject *_wrap_engine_cleanup(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
- if(!PyArg_UnpackTuple(args,(char *)"engine_cleanup",0,0)) SWIG_fail;
ENGINE_cleanup();
resultobj = SWIG_Py_Void();
return resultobj;
@@ -27276,7 +27084,6 @@ SWIGINTERN PyObject *_wrap_engine_new(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
ENGINE *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"engine_new",0,0)) SWIG_fail;
result = (ENGINE *)ENGINE_new();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_ENGINE, 0 | 0 );
return resultobj;
@@ -27526,7 +27333,6 @@ SWIGINTERN PyObject *_wrap_ui_openssl(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
UI_METHOD *result = 0 ;
- if(!PyArg_UnpackTuple(args,(char *)"ui_openssl",0,0)) SWIG_fail;
result = (UI_METHOD *)UI_OpenSSL();
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p_UI_METHOD, 0 | 0 );
return resultobj;
@@ -27580,7 +27386,6 @@ SWIGINTERN PyObject *_wrap__cbd_t_password_get(PyObject *self, PyObject *args) {
int res1 = 0 ;
char *result = 0 ;
- if (args && PyTuple_Check(args) && PyTuple_GET_SIZE(args) > 0) SWIG_exception_fail(SWIG_TypeError, "_cbd_t_password_get takes no arguments");
res1 = SWIG_ConvertPtr(self, &argp1,SWIGTYPE_p__cbd_t, 0 | 0 );
if (!SWIG_IsOK(res1)) {
SWIG_exception_fail(SWIG_ArgError(res1), "in method '" "_cbd_t_password_get" "', argument " "1"" of type '" "_cbd_t *""'");
@@ -27639,7 +27444,6 @@ SWIGINTERN PyObject *_wrap__cbd_t_prompt_get(PyObject *self, PyObject *args) {
int res1 = 0 ;
char *result = 0 ;
- if (args && PyTuple_Check(args) && PyTuple_GET_SIZE(args) > 0) SWIG_exception_fail(SWIG_TypeError, "_cbd_t_prompt_get takes no arguments");
res1 = SWIG_ConvertPtr(self, &argp1,SWIGTYPE_p__cbd_t, 0 | 0 );
if (!SWIG_IsOK(res1)) {
SWIG_exception_fail(SWIG_ArgError(res1), "in method '" "_cbd_t_prompt_get" "', argument " "1"" of type '" "_cbd_t *""'");
@@ -27657,7 +27461,6 @@ SWIGINTERN int _wrap_new__cbd_t(PyObject *self, PyObject *args) {
PyObject *resultobj = 0;
_cbd_t *result = 0 ;
- if (args && PyTuple_Check(args) && PyTuple_GET_SIZE(args) > 0) SWIG_exception_fail(SWIG_TypeError, "new__cbd_t takes no arguments");
result = (_cbd_t *)calloc(1, sizeof(_cbd_t));
resultobj = SWIG_NewPointerObj(SWIG_as_voidptr(result), SWIGTYPE_p__cbd_t, SWIG_BUILTIN_INIT | 0 );
return resultobj == Py_None ? -1 : 0;
@@ -27672,7 +27475,6 @@ SWIGINTERN PyObject *_wrap_delete__cbd_t(PyObject *self, PyObject *args) {
void *argp1 = 0 ;
int res1 = 0 ;
- if (args && PyTuple_Check(args) && PyTuple_GET_SIZE(args) > 0) SWIG_exception_fail(SWIG_TypeError, "delete__cbd_t takes no arguments");
res1 = SWIG_ConvertPtr(self, &argp1,SWIGTYPE_p__cbd_t, SWIG_POINTER_DISOWN | 0 );
if (!SWIG_IsOK(res1)) {
SWIG_exception_fail(SWIG_ArgError(res1), "in method '" "delete__cbd_t" "', argument " "1"" of type '" "_cbd_t *""'");
@@ -28581,6 +28383,8 @@ static PyMethodDef SwigMethods[] = {
{ (char *)"ssl_get_alert_type_v", _wrap_ssl_get_alert_type_v, METH_VARARGS, NULL},
{ (char *)"ssl_get_alert_desc", _wrap_ssl_get_alert_desc, METH_VARARGS, NULL},
{ (char *)"ssl_get_alert_desc_v", _wrap_ssl_get_alert_desc_v, METH_VARARGS, NULL},
+ { (char *)"sslv2_method", _wrap_sslv2_method, METH_VARARGS, NULL},
+ { (char *)"sslv3_method", _wrap_sslv3_method, METH_VARARGS, NULL},
{ (char *)"sslv23_method", _wrap_sslv23_method, METH_VARARGS, NULL},
{ (char *)"tlsv1_method", _wrap_tlsv1_method, METH_VARARGS, NULL},
{ (char *)"ssl_ctx_new", _wrap_ssl_ctx_new, METH_VARARGS, NULL},
@@ -28900,7 +28704,6 @@ SWIGPY_DESTRUCTOR_CLOSURE(_wrap_delete__STACK)
static SwigPyGetSet _STACK_num_alloc_getset = { _wrap__STACK_num_alloc_get, _wrap__STACK_num_alloc_set };
static SwigPyGetSet _STACK_data_getset = { _wrap__STACK_data_get, _wrap__STACK_data_set };
static SwigPyGetSet _STACK_comp_getset = { _wrap__STACK_comp_get, _wrap__STACK_comp_set };
-static SwigPyGetSet _STACK___dict___getset = { SwigPyObject_get___dict__, 0 };
static SwigPyGetSet _STACK_sorted_getset = { _wrap__STACK_sorted_get, _wrap__STACK_sorted_set };
static SwigPyGetSet _STACK_num_getset = { _wrap__STACK_num_get, _wrap__STACK_num_set };
SWIGINTERN PyGetSetDef SwigPyBuiltin__stack_st_getset[] = {
@@ -28910,8 +28713,6 @@ SWIGINTERN PyGetSetDef SwigPyBuiltin__stack_st_getset[] = {
,
{ (char*) "comp", (getter) SwigPyBuiltin_GetterClosure, (setter) SwigPyBuiltin_SetterClosure, (char*)"stack_st.comp", (void*) &_STACK_comp_getset }
,
- { (char*) "__dict__", (getter) SwigPyBuiltin_GetterClosure, (setter) 0, (char*)"stack_st.__dict__", (void*) &_STACK___dict___getset }
-,
{ (char*) "sorted", (getter) SwigPyBuiltin_GetterClosure, (setter) SwigPyBuiltin_SetterClosure, (char*)"stack_st.sorted", (void*) &_STACK_sorted_getset }
,
{ (char*) "num", (getter) SwigPyBuiltin_GetterClosure, (setter) SwigPyBuiltin_SetterClosure, (char*)"stack_st.num", (void*) &_STACK_num_getset }
@@ -28950,7 +28751,7 @@ static PyHeapTypeObject SwigPyBuiltin__stack_st_type = {
PyObject_HEAD_INIT(NULL)
0, /* ob_size */
#endif
- "_m2crypto._STACK", /* tp_name */
+ "_STACK", /* tp_name */
sizeof(SwigPyObject), /* tp_basicsize */
0, /* tp_itemsize */
(destructor) _wrap_delete__STACK_closure, /* tp_dealloc */
@@ -28991,7 +28792,7 @@ static PyHeapTypeObject SwigPyBuiltin__stack_st_type = {
0, /* tp_dict */
(descrgetfunc) 0, /* tp_descr_get */
(descrsetfunc) 0, /* tp_descr_set */
- (Py_ssize_t)offsetof(SwigPyObject, dict), /* tp_dictoffset */
+ (size_t)(((char*)&((SwigPyObject *) 64L)->dict) - (char*) 64L), /* tp_dictoffset */
(initproc) _wrap_new__STACK, /* tp_init */
(allocfunc) 0, /* tp_alloc */
(newfunc) 0, /* tp_new */
@@ -29006,26 +28807,7 @@ static PyHeapTypeObject SwigPyBuiltin__stack_st_type = {
#if PY_VERSION_HEX >= 0x02060000
(int) 0, /* tp_version_tag */
#endif
-#if PY_VERSION_HEX >= 0x03040000
- (destructor) 0, /* tp_finalize */
-#endif
-#ifdef COUNT_ALLOCS
- (Py_ssize_t) 0, /* tp_allocs */
- (Py_ssize_t) 0, /* tp_frees */
- (Py_ssize_t) 0, /* tp_maxalloc */
-#if PY_VERSION_HEX >= 0x02050000
- (struct _typeobject*) 0, /* tp_prev */
-#endif
- (struct _typeobject*) 0, /* tp_next */
-#endif
},
-#if PY_VERSION_HEX >= 0x03050000
- {
- (unaryfunc) 0, /* am_await */
- (unaryfunc) 0, /* am_aiter */
- (unaryfunc) 0, /* am_anext */
- },
-#endif
{
(binaryfunc) 0, /* nb_add */
(binaryfunc) 0, /* nb_subtract */
@@ -29080,10 +28862,6 @@ static PyHeapTypeObject SwigPyBuiltin__stack_st_type = {
#if PY_VERSION_HEX >= 0x02050000
(unaryfunc) 0, /* nb_index */
#endif
-#if PY_VERSION_HEX >= 0x03050000
- (binaryfunc) 0, /* nb_matrix_multiply */
- (binaryfunc) 0, /* nb_inplace_matrix_multiply */
-#endif
},
{
(lenfunc) 0, /* mp_length */
@@ -29124,20 +28902,13 @@ static PyHeapTypeObject SwigPyBuiltin__stack_st_type = {
},
(PyObject*) 0, /* ht_name */
(PyObject*) 0, /* ht_slots */
-#if PY_VERSION_HEX >= 0x03030000
- (PyObject*) 0, /* ht_qualname */
- (struct _dictkeysobject*) 0, /* ht_cached_keys */
-#endif
};
SWIGINTERN SwigPyClientData SwigPyBuiltin__stack_st_clientdata = {0, 0, 0, 0, 0, 0, (PyTypeObject *)&SwigPyBuiltin__stack_st_type};
SWIGPY_DESTRUCTOR_CLOSURE(_wrap_delete_stack_st_OPENSSL_STRING)
-static SwigPyGetSet stack_st_OPENSSL_STRING___dict___getset = { SwigPyObject_get___dict__, 0 };
static SwigPyGetSet stack_st_OPENSSL_STRING_stack_getset = { _wrap_stack_st_OPENSSL_STRING_stack_get, _wrap_stack_st_OPENSSL_STRING_stack_set };
SWIGINTERN PyGetSetDef SwigPyBuiltin__stack_st_OPENSSL_STRING_getset[] = {
- { (char*) "__dict__", (getter) SwigPyBuiltin_GetterClosure, (setter) 0, (char*)"stack_st_OPENSSL_STRING.__dict__", (void*) &stack_st_OPENSSL_STRING___dict___getset }
-,
{ (char*) "stack", (getter) SwigPyBuiltin_GetterClosure, (setter) SwigPyBuiltin_SetterClosure, (char*)"stack_st_OPENSSL_STRING.stack", (void*) &stack_st_OPENSSL_STRING_stack_getset }
,
{NULL, NULL, NULL, NULL, NULL} /* Sentinel */
@@ -29174,7 +28945,7 @@ static PyHeapTypeObject SwigPyBuiltin__stack_st_OPENSSL_STRING_type = {
PyObject_HEAD_INIT(NULL)
0, /* ob_size */
#endif
- "_m2crypto.stack_st_OPENSSL_STRING", /* tp_name */
+ "stack_st_OPENSSL_STRING", /* tp_name */
sizeof(SwigPyObject), /* tp_basicsize */
0, /* tp_itemsize */
(destructor) _wrap_delete_stack_st_OPENSSL_STRING_closure, /* tp_dealloc */
@@ -29215,7 +28986,7 @@ static PyHeapTypeObject SwigPyBuiltin__stack_st_OPENSSL_STRING_type = {
0, /* tp_dict */
(descrgetfunc) 0, /* tp_descr_get */
(descrsetfunc) 0, /* tp_descr_set */
- (Py_ssize_t)offsetof(SwigPyObject, dict), /* tp_dictoffset */
+ (size_t)(((char*)&((SwigPyObject *) 64L)->dict) - (char*) 64L), /* tp_dictoffset */
(initproc) _wrap_new_stack_st_OPENSSL_STRING, /* tp_init */
(allocfunc) 0, /* tp_alloc */
(newfunc) 0, /* tp_new */
@@ -29230,26 +29001,7 @@ static PyHeapTypeObject SwigPyBuiltin__stack_st_OPENSSL_STRING_type = {
#if PY_VERSION_HEX >= 0x02060000
(int) 0, /* tp_version_tag */
#endif
-#if PY_VERSION_HEX >= 0x03040000
- (destructor) 0, /* tp_finalize */
-#endif
-#ifdef COUNT_ALLOCS
- (Py_ssize_t) 0, /* tp_allocs */
- (Py_ssize_t) 0, /* tp_frees */
- (Py_ssize_t) 0, /* tp_maxalloc */
-#if PY_VERSION_HEX >= 0x02050000
- (struct _typeobject*) 0, /* tp_prev */
-#endif
- (struct _typeobject*) 0, /* tp_next */
-#endif
},
-#if PY_VERSION_HEX >= 0x03050000
- {
- (unaryfunc) 0, /* am_await */
- (unaryfunc) 0, /* am_aiter */
- (unaryfunc) 0, /* am_anext */
- },
-#endif
{
(binaryfunc) 0, /* nb_add */
(binaryfunc) 0, /* nb_subtract */
@@ -29304,10 +29056,6 @@ static PyHeapTypeObject SwigPyBuiltin__stack_st_OPENSSL_STRING_type = {
#if PY_VERSION_HEX >= 0x02050000
(unaryfunc) 0, /* nb_index */
#endif
-#if PY_VERSION_HEX >= 0x03050000
- (binaryfunc) 0, /* nb_matrix_multiply */
- (binaryfunc) 0, /* nb_inplace_matrix_multiply */
-#endif
},
{
(lenfunc) 0, /* mp_length */
@@ -29348,20 +29096,13 @@ static PyHeapTypeObject SwigPyBuiltin__stack_st_OPENSSL_STRING_type = {
},
(PyObject*) 0, /* ht_name */
(PyObject*) 0, /* ht_slots */
-#if PY_VERSION_HEX >= 0x03030000
- (PyObject*) 0, /* ht_qualname */
- (struct _dictkeysobject*) 0, /* ht_cached_keys */
-#endif
};
SWIGINTERN SwigPyClientData SwigPyBuiltin__stack_st_OPENSSL_STRING_clientdata = {0, 0, 0, 0, 0, 0, (PyTypeObject *)&SwigPyBuiltin__stack_st_OPENSSL_STRING_type};
SWIGPY_DESTRUCTOR_CLOSURE(_wrap_delete_stack_st_OPENSSL_BLOCK)
-static SwigPyGetSet stack_st_OPENSSL_BLOCK___dict___getset = { SwigPyObject_get___dict__, 0 };
static SwigPyGetSet stack_st_OPENSSL_BLOCK_stack_getset = { _wrap_stack_st_OPENSSL_BLOCK_stack_get, _wrap_stack_st_OPENSSL_BLOCK_stack_set };
SWIGINTERN PyGetSetDef SwigPyBuiltin__stack_st_OPENSSL_BLOCK_getset[] = {
- { (char*) "__dict__", (getter) SwigPyBuiltin_GetterClosure, (setter) 0, (char*)"stack_st_OPENSSL_BLOCK.__dict__", (void*) &stack_st_OPENSSL_BLOCK___dict___getset }
-,
{ (char*) "stack", (getter) SwigPyBuiltin_GetterClosure, (setter) SwigPyBuiltin_SetterClosure, (char*)"stack_st_OPENSSL_BLOCK.stack", (void*) &stack_st_OPENSSL_BLOCK_stack_getset }
,
{NULL, NULL, NULL, NULL, NULL} /* Sentinel */
@@ -29398,7 +29139,7 @@ static PyHeapTypeObject SwigPyBuiltin__stack_st_OPENSSL_BLOCK_type = {
PyObject_HEAD_INIT(NULL)
0, /* ob_size */
#endif
- "_m2crypto.stack_st_OPENSSL_BLOCK", /* tp_name */
+ "stack_st_OPENSSL_BLOCK", /* tp_name */
sizeof(SwigPyObject), /* tp_basicsize */
0, /* tp_itemsize */
(destructor) _wrap_delete_stack_st_OPENSSL_BLOCK_closure, /* tp_dealloc */
@@ -29439,7 +29180,7 @@ static PyHeapTypeObject SwigPyBuiltin__stack_st_OPENSSL_BLOCK_type = {
0, /* tp_dict */
(descrgetfunc) 0, /* tp_descr_get */
(descrsetfunc) 0, /* tp_descr_set */
- (Py_ssize_t)offsetof(SwigPyObject, dict), /* tp_dictoffset */
+ (size_t)(((char*)&((SwigPyObject *) 64L)->dict) - (char*) 64L), /* tp_dictoffset */
(initproc) _wrap_new_stack_st_OPENSSL_BLOCK, /* tp_init */
(allocfunc) 0, /* tp_alloc */
(newfunc) 0, /* tp_new */
@@ -29454,26 +29195,7 @@ static PyHeapTypeObject SwigPyBuiltin__stack_st_OPENSSL_BLOCK_type = {
#if PY_VERSION_HEX >= 0x02060000
(int) 0, /* tp_version_tag */
#endif
-#if PY_VERSION_HEX >= 0x03040000
- (destructor) 0, /* tp_finalize */
-#endif
-#ifdef COUNT_ALLOCS
- (Py_ssize_t) 0, /* tp_allocs */
- (Py_ssize_t) 0, /* tp_frees */
- (Py_ssize_t) 0, /* tp_maxalloc */
-#if PY_VERSION_HEX >= 0x02050000
- (struct _typeobject*) 0, /* tp_prev */
-#endif
- (struct _typeobject*) 0, /* tp_next */
-#endif
},
-#if PY_VERSION_HEX >= 0x03050000
- {
- (unaryfunc) 0, /* am_await */
- (unaryfunc) 0, /* am_aiter */
- (unaryfunc) 0, /* am_anext */
- },
-#endif
{
(binaryfunc) 0, /* nb_add */
(binaryfunc) 0, /* nb_subtract */
@@ -29528,10 +29250,6 @@ static PyHeapTypeObject SwigPyBuiltin__stack_st_OPENSSL_BLOCK_type = {
#if PY_VERSION_HEX >= 0x02050000
(unaryfunc) 0, /* nb_index */
#endif
-#if PY_VERSION_HEX >= 0x03050000
- (binaryfunc) 0, /* nb_matrix_multiply */
- (binaryfunc) 0, /* nb_inplace_matrix_multiply */
-#endif
},
{
(lenfunc) 0, /* mp_length */
@@ -29572,21 +29290,14 @@ static PyHeapTypeObject SwigPyBuiltin__stack_st_OPENSSL_BLOCK_type = {
},
(PyObject*) 0, /* ht_name */
(PyObject*) 0, /* ht_slots */
-#if PY_VERSION_HEX >= 0x03030000
- (PyObject*) 0, /* ht_qualname */
- (struct _dictkeysobject*) 0, /* ht_cached_keys */
-#endif
};
SWIGINTERN SwigPyClientData SwigPyBuiltin__stack_st_OPENSSL_BLOCK_clientdata = {0, 0, 0, 0, 0, 0, (PyTypeObject *)&SwigPyBuiltin__stack_st_OPENSSL_BLOCK_type};
SWIGPY_DESTRUCTOR_CLOSURE(_wrap_delete__cbd_t)
-static SwigPyGetSet _cbd_t___dict___getset = { SwigPyObject_get___dict__, 0 };
static SwigPyGetSet _cbd_t_password_getset = { _wrap__cbd_t_password_get, _wrap__cbd_t_password_set };
static SwigPyGetSet _cbd_t_prompt_getset = { _wrap__cbd_t_prompt_get, _wrap__cbd_t_prompt_set };
SWIGINTERN PyGetSetDef SwigPyBuiltin___cbd_t_getset[] = {
- { (char*) "__dict__", (getter) SwigPyBuiltin_GetterClosure, (setter) 0, (char*)"_cbd_t.__dict__", (void*) &_cbd_t___dict___getset }
-,
{ (char*) "password", (getter) SwigPyBuiltin_GetterClosure, (setter) SwigPyBuiltin_SetterClosure, (char*)"_cbd_t.password", (void*) &_cbd_t_password_getset }
,
{ (char*) "prompt", (getter) SwigPyBuiltin_GetterClosure, (setter) SwigPyBuiltin_SetterClosure, (char*)"_cbd_t.prompt", (void*) &_cbd_t_prompt_getset }
@@ -29625,7 +29336,7 @@ static PyHeapTypeObject SwigPyBuiltin___cbd_t_type = {
PyObject_HEAD_INIT(NULL)
0, /* ob_size */
#endif
- "_m2crypto._cbd_t", /* tp_name */
+ "_cbd_t", /* tp_name */
sizeof(SwigPyObject), /* tp_basicsize */
0, /* tp_itemsize */
(destructor) _wrap_delete__cbd_t_closure, /* tp_dealloc */
@@ -29666,7 +29377,7 @@ static PyHeapTypeObject SwigPyBuiltin___cbd_t_type = {
0, /* tp_dict */
(descrgetfunc) 0, /* tp_descr_get */
(descrsetfunc) 0, /* tp_descr_set */
- (Py_ssize_t)offsetof(SwigPyObject, dict), /* tp_dictoffset */
+ (size_t)(((char*)&((SwigPyObject *) 64L)->dict) - (char*) 64L), /* tp_dictoffset */
(initproc) _wrap_new__cbd_t, /* tp_init */
(allocfunc) 0, /* tp_alloc */
(newfunc) 0, /* tp_new */
@@ -29681,26 +29392,7 @@ static PyHeapTypeObject SwigPyBuiltin___cbd_t_type = {
#if PY_VERSION_HEX >= 0x02060000
(int) 0, /* tp_version_tag */
#endif
-#if PY_VERSION_HEX >= 0x03040000
- (destructor) 0, /* tp_finalize */
-#endif
-#ifdef COUNT_ALLOCS
- (Py_ssize_t) 0, /* tp_allocs */
- (Py_ssize_t) 0, /* tp_frees */
- (Py_ssize_t) 0, /* tp_maxalloc */
-#if PY_VERSION_HEX >= 0x02050000
- (struct _typeobject*) 0, /* tp_prev */
-#endif
- (struct _typeobject*) 0, /* tp_next */
-#endif
},
-#if PY_VERSION_HEX >= 0x03050000
- {
- (unaryfunc) 0, /* am_await */
- (unaryfunc) 0, /* am_aiter */
- (unaryfunc) 0, /* am_anext */
- },
-#endif
{
(binaryfunc) 0, /* nb_add */
(binaryfunc) 0, /* nb_subtract */
@@ -29755,10 +29447,6 @@ static PyHeapTypeObject SwigPyBuiltin___cbd_t_type = {
#if PY_VERSION_HEX >= 0x02050000
(unaryfunc) 0, /* nb_index */
#endif
-#if PY_VERSION_HEX >= 0x03050000
- (binaryfunc) 0, /* nb_matrix_multiply */
- (binaryfunc) 0, /* nb_inplace_matrix_multiply */
-#endif
},
{
(lenfunc) 0, /* mp_length */
@@ -29799,10 +29487,6 @@ static PyHeapTypeObject SwigPyBuiltin___cbd_t_type = {
},
(PyObject*) 0, /* ht_name */
(PyObject*) 0, /* ht_slots */
-#if PY_VERSION_HEX >= 0x03030000
- (PyObject*) 0, /* ht_qualname */
- (struct _dictkeysobject*) 0, /* ht_cached_keys */
-#endif
};
SWIGINTERN SwigPyClientData SwigPyBuiltin___cbd_t_clientdata = {0, 0, 0, 0, 0, 0, (PyTypeObject *)&SwigPyBuiltin___cbd_t_type};
@@ -29855,7 +29539,6 @@ static swig_type_info _swigt__p__cbd_t = {"_p__cbd_t", "_cbd_t *", 0, 0, (void*)
static swig_type_info _swigt__p_char = {"_p_char", "char *", 0, 0, (void*)0, 0};
static swig_type_info _swigt__p_f_int_p_X509_STORE_CTX__int = {"_p_f_int_p_X509_STORE_CTX__int", "int (*)(int,X509_STORE_CTX *)", 0, 0, (void*)0, 0};
static swig_type_info _swigt__p_f_p_q_const__void_p_q_const__void__int = {"_p_f_p_q_const__void_p_q_const__void__int", "int (*)(void const *,void const *)", 0, 0, (void*)0, 0};
-static swig_type_info _swigt__p_f_p_void__p_void = {"_p_f_p_void__p_void", "void *(*)(void *)", 0, 0, (void*)0, 0};
static swig_type_info _swigt__p_f_p_void__void = {"_p_f_p_void__void", "void (*)(void *)", 0, 0, (void*)0, 0};
static swig_type_info _swigt__p_p_ASN1_OBJECT = {"_p_p_ASN1_OBJECT", "ASN1_OBJECT **", 0, 0, (void*)0, 0};
static swig_type_info _swigt__p_p_X509_NAME_ENTRY = {"_p_p_X509_NAME_ENTRY", "X509_NAME_ENTRY **", 0, 0, (void*)0, 0};
@@ -29916,7 +29599,6 @@ static swig_type_info *swig_type_initial[] = {
&_swigt__p_char,
&_swigt__p_f_int_p_X509_STORE_CTX__int,
&_swigt__p_f_p_q_const__void_p_q_const__void__int,
- &_swigt__p_f_p_void__p_void,
&_swigt__p_f_p_void__void,
&_swigt__p_p_ASN1_OBJECT,
&_swigt__p_p_X509_NAME_ENTRY,
@@ -29977,7 +29659,6 @@ static swig_cast_info _swigc__p__cbd_t[] = { {&_swigt__p__cbd_t, 0, 0, 0},{0, 0
static swig_cast_info _swigc__p_char[] = { {&_swigt__p_char, 0, 0, 0},{0, 0, 0, 0}};
static swig_cast_info _swigc__p_f_int_p_X509_STORE_CTX__int[] = { {&_swigt__p_f_int_p_X509_STORE_CTX__int, 0, 0, 0},{0, 0, 0, 0}};
static swig_cast_info _swigc__p_f_p_q_const__void_p_q_const__void__int[] = { {&_swigt__p_f_p_q_const__void_p_q_const__void__int, 0, 0, 0},{0, 0, 0, 0}};
-static swig_cast_info _swigc__p_f_p_void__p_void[] = { {&_swigt__p_f_p_void__p_void, 0, 0, 0},{0, 0, 0, 0}};
static swig_cast_info _swigc__p_f_p_void__void[] = { {&_swigt__p_f_p_void__void, 0, 0, 0},{0, 0, 0, 0}};
static swig_cast_info _swigc__p_p_ASN1_OBJECT[] = { {&_swigt__p_p_ASN1_OBJECT, 0, 0, 0},{0, 0, 0, 0}};
static swig_cast_info _swigc__p_p_X509_NAME_ENTRY[] = { {&_swigt__p_p_X509_NAME_ENTRY, 0, 0, 0},{0, 0, 0, 0}};
@@ -30038,7 +29719,6 @@ static swig_cast_info *swig_cast_initial[] = {
_swigc__p_char,
_swigc__p_f_int_p_X509_STORE_CTX__int,
_swigc__p_f_p_q_const__void_p_q_const__void__int,
- _swigc__p_f_p_void__p_void,
_swigc__p_f_p_void__void,
_swigc__p_p_ASN1_OBJECT,
_swigc__p_p_X509_NAME_ENTRY,
@@ -30067,18 +29747,18 @@ static PyTypeObject *builtin_bases[2];
/* -----------------------------------------------------------------------------
* Type initialization:
- * This problem is tough by the requirement that no dynamic
- * memory is used. Also, since swig_type_info structures store pointers to
+ * This problem is tough by the requirement that no dynamic
+ * memory is used. Also, since swig_type_info structures store pointers to
* swig_cast_info structures and swig_cast_info structures store pointers back
- * to swig_type_info structures, we need some lookup code at initialization.
- * The idea is that swig generates all the structures that are needed.
- * The runtime then collects these partially filled structures.
- * The SWIG_InitializeModule function takes these initial arrays out of
+ * to swig_type_info structures, we need some lookup code at initialization.
+ * The idea is that swig generates all the structures that are needed.
+ * The runtime then collects these partially filled structures.
+ * The SWIG_InitializeModule function takes these initial arrays out of
* swig_module, and does all the lookup, filling in the swig_module.types
* array with the correct data and linking the correct swig_cast_info
* structures together.
*
- * The generated swig_type_info structures are assigned statically to an initial
+ * The generated swig_type_info structures are assigned staticly to an initial
* array. We just loop through that array, and handle each type individually.
* First we lookup if this type has been already loaded, and if so, use the
* loaded structure instead of the generated one. Then we have to fill in the
@@ -30088,17 +29768,17 @@ static PyTypeObject *builtin_bases[2];
* a column is one of the swig_cast_info structures for that type.
* The cast_initial array is actually an array of arrays, because each row has
* a variable number of columns. So to actually build the cast linked list,
- * we find the array of casts associated with the type, and loop through it
+ * we find the array of casts associated with the type, and loop through it
* adding the casts to the list. The one last trick we need to do is making
* sure the type pointer in the swig_cast_info struct is correct.
*
- * First off, we lookup the cast->type name to see if it is already loaded.
+ * First off, we lookup the cast->type name to see if it is already loaded.
* There are three cases to handle:
* 1) If the cast->type has already been loaded AND the type we are adding
* casting info to has not been loaded (it is in this module), THEN we
* replace the cast->type pointer with the type pointer that has already
* been loaded.
- * 2) If BOTH types (the one we are adding casting info to, and the
+ * 2) If BOTH types (the one we are adding casting info to, and the
* cast->type) are loaded, THEN the cast info has already been loaded by
* the previous module so we just ignore it.
* 3) Finally, if cast->type has not already been loaded, then we add that
@@ -30122,7 +29802,7 @@ SWIGRUNTIME void
SWIG_InitializeModule(void *clientdata) {
size_t i;
swig_module_info *module_head, *iter;
- int init;
+ int found, init;
/* check to see if the circular list has been setup, if not, set it up */
if (swig_module.next==0) {
@@ -30141,23 +29821,27 @@ SWIG_InitializeModule(void *clientdata) {
/* This is the first module loaded for this interpreter */
/* so set the swig module into the interpreter */
SWIG_SetModule(clientdata, &swig_module);
+ module_head = &swig_module;
} else {
/* the interpreter has loaded a SWIG module, but has it loaded this one? */
+ found=0;
iter=module_head;
do {
if (iter==&swig_module) {
- /* Our module is already in the list, so there's nothing more to do. */
- return;
+ found=1;
+ break;
}
iter=iter->next;
} while (iter!= module_head);
- /* otherwise we must add our module into the list */
+ /* if the is found in the list, then all is done and we may leave */
+ if (found) return;
+ /* otherwise we must add out module into the list */
swig_module.next = module_head->next;
module_head->next = &swig_module;
}
- /* When multiple interpreters are used, a module could have already been initialized in
+ /* When multiple interpeters are used, a module could have already been initialized in
a different interpreter, but not yet have a pointer in this interpreter.
In this case, we do not want to continue adding types... everything should be
set up already */
@@ -30404,7 +30088,7 @@ extern "C" {
var = var->next;
}
if (res == NULL && !PyErr_Occurred()) {
- PyErr_Format(PyExc_AttributeError, "Unknown C global variable '%s'", n);
+ PyErr_SetString(PyExc_NameError,"Unknown C global variable");
}
return res;
}
@@ -30421,7 +30105,7 @@ extern "C" {
var = var->next;
}
if (res == 1 && !PyErr_Occurred()) {
- PyErr_Format(PyExc_AttributeError, "Unknown C global variable '%s'", n);
+ PyErr_SetString(PyExc_NameError,"Unknown C global variable");
}
return res;
}
@@ -30471,19 +30155,10 @@ extern "C" {
0, /* tp_del */
#endif
#if PY_VERSION_HEX >= 0x02060000
- 0, /* tp_version_tag */
-#endif
-#if PY_VERSION_HEX >= 0x03040000
- 0, /* tp_finalize */
+ 0, /* tp_version */
#endif
#ifdef COUNT_ALLOCS
- 0, /* tp_allocs */
- 0, /* tp_frees */
- 0, /* tp_maxalloc */
-#if PY_VERSION_HEX >= 0x02050000
- 0, /* tp_prev */
-#endif
- 0 /* tp_next */
+ 0,0,0,0 /* tp_alloc -> tp_next */
#endif
};
varlink_type = tmp;
@@ -30572,9 +30247,7 @@ extern "C" {
size_t i;
for (i = 0; methods[i].ml_name; ++i) {
const char *c = methods[i].ml_doc;
- if (!c) continue;
- c = strstr(c, "swig_ptr: ");
- if (c) {
+ if (c && (c = strstr(c, "swig_ptr: "))) {
int j;
swig_const_info *ci = 0;
const char *name = c + 10;
@@ -30676,7 +30349,6 @@ SWIG_init(void) {
PyObject *public_interface, *public_symbol;
PyObject *this_descr;
PyObject *thisown_descr;
- PyObject *self = 0;
int i;
(void)builtin_pytype;
@@ -30684,7 +30356,6 @@ SWIG_init(void) {
(void)builtin_basetype;
(void)tuple;
(void)static_getset;
- (void)self;
/* metatype is used to implement static member variables. */
metatype_args = Py_BuildValue("(s(O){})", "SwigPyObjectType", &PyType_Type);
@@ -30704,7 +30375,6 @@ SWIG_init(void) {
#else
m = Py_InitModule((char *) SWIG_name, SwigMethods);
#endif
-
md = d = PyModule_GetDict(m);
(void)md;
@@ -30748,11 +30418,11 @@ SWIG_init(void) {
SWIG_InstallConstants(d,swig_const_table);
- SWIG_Python_SetConstant(d, d == md ? public_interface : NULL, "OPENSSL_VERSION_NUMBER",SWIG_From_long((long)(0x1000207fL)));
- SWIG_Python_SetConstant(d, d == md ? public_interface : NULL, "OPENSSL_VERSION_TEXT",SWIG_FromCharPtr("OpenSSL 1.0.2g 1 Mar 2016"));
- SWIG_Python_SetConstant(d, d == md ? public_interface : NULL, "OPENSSL_VERSION_PTEXT",SWIG_FromCharPtr(" part of OpenSSL 1.0.2g 1 Mar 2016"));
+ SWIG_Python_SetConstant(d, d == md ? public_interface : NULL, "OPENSSL_VERSION_NUMBER",SWIG_From_long((long)(0x1000105fL)));
+ SWIG_Python_SetConstant(d, d == md ? public_interface : NULL, "OPENSSL_VERSION_TEXT",SWIG_FromCharPtr("OpenSSL 1.0.1e 11 Feb 2013"));
+ SWIG_Python_SetConstant(d, d == md ? public_interface : NULL, "OPENSSL_VERSION_PTEXT",SWIG_FromCharPtr(" part of OpenSSL 1.0.1e 11 Feb 2013"));
SWIG_Python_SetConstant(d, d == md ? public_interface : NULL, "SHLIB_VERSION_HISTORY",SWIG_FromCharPtr(""));
- SWIG_Python_SetConstant(d, d == md ? public_interface : NULL, "SHLIB_VERSION_NUMBER",SWIG_FromCharPtr("1.0.0"));
+ SWIG_Python_SetConstant(d, d == md ? public_interface : NULL, "SHLIB_VERSION_NUMBER",SWIG_FromCharPtr("1.0.1e"));
/* type '::stack_st' */
builtin_pytype = (PyTypeObject *)&SwigPyBuiltin__stack_st_type;
diff --git a/setup.py b/setup.py
index b271711..35ecccf 100644
--- a/setup.py
+++ b/setup.py
@@ -156,8 +156,6 @@ class _M2CryptoBuildExt(build_ext.build_ext):
self.swig_opts.extend(['-I%s' % i for i in self.include_dirs])
self.swig_opts.append('-includeall')
- self.swig_opts.extend(['-outdir',
- os.path.join(os.getcwd(), 'M2Crypto')])
self.swig_opts.append('-modern')
self.swig_opts.append('-builtin')
@@ -166,9 +164,8 @@ class _M2CryptoBuildExt(build_ext.build_ext):
# building a single extension with a known path; a proper patch to
# distutils would be in the run phase, when extension name and path are
# known.
- self.swig_opts.append('-outdir')
- self.swig_opts.append(os.path.join(self.build_lib, 'M2Crypto'))
-
+ self.swig_opts.extend(['-outdir',
+ os.path.join(os.getcwd(), 'M2Crypto')])
self.include_dirs.append(os.path.join(os.getcwd(), 'SWIG'))
if sys.platform == 'cygwin':
@@ -182,20 +179,6 @@ class _M2CryptoBuildExt(build_ext.build_ext):
self.library_dirs += [os.path.join(self.openssl, openssl_library_dir)]
mkpath(os.path.join(self.build_lib, 'M2Crypto'))
- def run(self):
- '''Overloaded build_ext implementation to allow inplace=1 to work,
- which is needed for (python setup.py test).'''
- # This is another workaround for http://bugs.python.org/issue2624 + the
- # corresponding lack of support in setuptools' test command. Note that
- # just using self.inplace in finalize_options() above does not work
- # because swig is not rerun if the __m2crypto.so extension exists.
- # Again, hard-coding our extension name and location.
- build_ext.build_ext.run(self)
- if self.inplace:
- copy_file(os.path.join(self.build_lib, 'M2Crypto', '_m2crypto.py'),
- os.path.join('M2Crypto', '_m2crypto.py'),
- verbose=self.verbose, dry_run=self.dry_run)
-
def swig_version(req_ver):
# type: (str) -> bool