]> git.proxmox.com Git - mirror_edk2.git/blame - CryptoPkg/Library/OpensslLib/EDKII_openssl-1.0.2f.patch
CryptoPkg/OpensslLib: Fix CRLF breakage in process_files.sh
[mirror_edk2.git] / CryptoPkg / Library / OpensslLib / EDKII_openssl-1.0.2f.patch
CommitLineData
ca6fa1fe 1diff --git a/Configure b/Configure\r
65213f29 2index 4a715dc..b4a4781 100755\r
ca6fa1fe
QL
3--- a/Configure\r
4+++ b/Configure\r
65213f29
QL
5@@ -605,6 +605,9 @@ my %table=(\r
6 # with itself, Applink is never engaged and can as well be omitted.\r
7 "mingw64", "gcc:-mno-cygwin -DL_ENDIAN -O3 -Wall -DWIN32_LEAN_AND_MEAN -DUNICODE -D_UNICODE::-D_MT:MINGW64:-lws2_32 -lgdi32 -lcrypt32:SIXTY_FOUR_BIT RC4_CHUNK_LL DES_INT EXPORT_VAR_AS_FN:${x86_64_asm}:mingw64:win32:cygwin-shared:-D_WINDLL:-mno-cygwin:.dll.a",\r
8 \r
9+# UEFI\r
10+"UEFI", "cc:-DL_ENDIAN -O:::UEFI::::",\r
11+\r
12 # UWIN \r
13 "UWIN", "cc:-DTERMIOS -DL_ENDIAN -O -Wall:::UWIN::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${no_asm}:win32",\r
14 \r
15@@ -1082,7 +1085,7 @@ if (defined($disabled{"tls1"}))\r
ca6fa1fe
QL
16 }\r
17 \r
18 if (defined($disabled{"ec"}) || defined($disabled{"dsa"})\r
19- || defined($disabled{"dh"}))\r
20+ || defined($disabled{"dh"}) || defined($disabled{"stdio"}))\r
21 {\r
22 $disabled{"gost"} = "forced";\r
23 }\r
e94546e7
QL
24diff --git a/apps/apps.c b/apps/apps.c\r
25index 2e77805..e21e759 100644\r
26--- a/apps/apps.c\r
27+++ b/apps/apps.c\r
28@@ -2374,6 +2374,8 @@ int args_verify(char ***pargs, int *pargc,\r
29 flags |= X509_V_FLAG_PARTIAL_CHAIN;\r
30 else if (!strcmp(arg, "-no_alt_chains"))\r
31 flags |= X509_V_FLAG_NO_ALT_CHAINS;\r
32+ else if (!strcmp(arg, "-no_check_time"))\r
33+ flags |= X509_V_FLAG_NO_CHECK_TIME;\r
34 else\r
35 return 0;\r
36 \r
ca6fa1fe
QL
37diff --git a/crypto/asn1/a_strex.c b/crypto/asn1/a_strex.c\r
38index 35fd44c..9f39bff 100644\r
39--- a/crypto/asn1/a_strex.c\r
40+++ b/crypto/asn1/a_strex.c\r
41@@ -104,6 +104,7 @@ static int send_bio_chars(void *arg, const void *buf, int len)\r
42 return 1;\r
43 }\r
44 \r
45+#ifndef OPENSSL_NO_FP_API\r
46 static int send_fp_chars(void *arg, const void *buf, int len)\r
47 {\r
48 if (!arg)\r
49@@ -112,6 +113,7 @@ static int send_fp_chars(void *arg, const void *buf, int len)\r
50 return 0;\r
51 return 1;\r
52 }\r
53+#endif\r
54 \r
55 typedef int char_io (void *arg, const void *buf, int len);\r
56 \r
e578aa19
QL
57diff --git a/crypto/asn1/asn1_mac.h b/crypto/asn1/asn1_mac.h\r
58index abc6dc3..3a672e9 100644\r
59--- a/crypto/asn1/asn1_mac.h\r
60+++ b/crypto/asn1/asn1_mac.h\r
61@@ -70,7 +70,7 @@ extern "C" {\r
62 # endif\r
63 \r
64 # define ASN1_MAC_H_err(f,r,line) \\r
65- ERR_PUT_error(ASN1_MAC_ERR_LIB,(f),(r),__FILE__,(line))\r
66+ ERR_PUT_error(ASN1_MAC_ERR_LIB,(f),(r),OPENSSL_FILE,(line))\r
67 \r
68 # define M_ASN1_D2I_vars(a,type,func) \\r
69 ASN1_const_CTX c; \\r
70@@ -81,7 +81,7 @@ extern "C" {\r
71 c.error=ERR_R_NESTED_ASN1_ERROR; \\r
72 if ((a == NULL) || ((*a) == NULL)) \\r
73 { if ((ret=(type)func()) == NULL) \\r
74- { c.line=__LINE__; goto err; } } \\r
75+ { c.line=OPENSSL_LINE; goto err; } } \\r
76 else ret=(*a);\r
77 \r
78 # define M_ASN1_D2I_Init() \\r
79@@ -90,7 +90,7 @@ extern "C" {\r
80 \r
81 # define M_ASN1_D2I_Finish_2(a) \\r
82 if (!asn1_const_Finish(&c)) \\r
83- { c.line=__LINE__; goto err; } \\r
84+ { c.line=OPENSSL_LINE; goto err; } \\r
85 *(const unsigned char **)pp=c.p; \\r
86 if (a != NULL) (*a)=ret; \\r
87 return(ret);\r
88@@ -105,7 +105,7 @@ err:\\r
89 \r
90 # define M_ASN1_D2I_start_sequence() \\r
91 if (!asn1_GetSequence(&c,&length)) \\r
92- { c.line=__LINE__; goto err; }\r
93+ { c.line=OPENSSL_LINE; goto err; }\r
94 /* Begin reading ASN1 without a surrounding sequence */\r
95 # define M_ASN1_D2I_begin() \\r
96 c.slen = length;\r
97@@ -129,21 +129,21 @@ err:\\r
98 # define M_ASN1_D2I_get(b, func) \\r
99 c.q=c.p; \\r
100 if (func(&(b),&c.p,c.slen) == NULL) \\r
101- {c.line=__LINE__; goto err; } \\r
102+ {c.line=OPENSSL_LINE; goto err; } \\r
103 c.slen-=(c.p-c.q);\r
104 \r
105 /* Don't use this with d2i_ASN1_BOOLEAN() */\r
106 # define M_ASN1_D2I_get_x(type,b,func) \\r
107 c.q=c.p; \\r
108 if (((D2I_OF(type))func)(&(b),&c.p,c.slen) == NULL) \\r
109- {c.line=__LINE__; goto err; } \\r
110+ {c.line=OPENSSL_LINE; goto err; } \\r
111 c.slen-=(c.p-c.q);\r
112 \r
113 /* use this instead () */\r
114 # define M_ASN1_D2I_get_int(b,func) \\r
115 c.q=c.p; \\r
116 if (func(&(b),&c.p,c.slen) < 0) \\r
117- {c.line=__LINE__; goto err; } \\r
118+ {c.line=OPENSSL_LINE; goto err; } \\r
119 c.slen-=(c.p-c.q);\r
120 \r
121 # define M_ASN1_D2I_get_opt(b,func,type) \\r
122@@ -164,7 +164,7 @@ err:\\r
123 M_ASN1_next=(_tmp& V_ASN1_CONSTRUCTED)|type; \\r
124 c.q=c.p; \\r
125 if (func(&(b),&c.p,c.slen) == NULL) \\r
126- {c.line=__LINE__; M_ASN1_next_prev = _tmp; goto err; } \\r
127+ {c.line=OPENSSL_LINE; M_ASN1_next_prev = _tmp; goto err; } \\r
128 c.slen-=(c.p-c.q);\\r
129 M_ASN1_next_prev=_tmp;\r
130 \r
131@@ -258,20 +258,20 @@ err:\\r
132 c.q=c.p; \\r
133 if (d2i_ASN1_SET(&(r),&c.p,c.slen,(char *(*)())func,\\r
134 (void (*)())free_func,a,b) == NULL) \\r
135- { c.line=__LINE__; goto err; } \\r
136+ { c.line=OPENSSL_LINE; goto err; } \\r
137 c.slen-=(c.p-c.q);\r
138 \r
139 # define M_ASN1_D2I_get_imp_set_type(type,r,func,free_func,a,b) \\r
140 c.q=c.p; \\r
141 if (d2i_ASN1_SET_OF_##type(&(r),&c.p,c.slen,func,\\r
142 free_func,a,b) == NULL) \\r
143- { c.line=__LINE__; goto err; } \\r
144+ { c.line=OPENSSL_LINE; goto err; } \\r
145 c.slen-=(c.p-c.q);\r
146 \r
147 # define M_ASN1_D2I_get_set_strings(r,func,a,b) \\r
148 c.q=c.p; \\r
149 if (d2i_ASN1_STRING_SET(&(r),&c.p,c.slen,a,b) == NULL) \\r
150- { c.line=__LINE__; goto err; } \\r
151+ { c.line=OPENSSL_LINE; goto err; } \\r
152 c.slen-=(c.p-c.q);\r
153 \r
154 # define M_ASN1_D2I_get_EXP_opt(r,func,tag) \\r
155@@ -285,16 +285,16 @@ err:\\r
156 Tinf=ASN1_get_object(&c.p,&Tlen,&Ttag,&Tclass,c.slen); \\r
157 if (Tinf & 0x80) \\r
158 { c.error=ERR_R_BAD_ASN1_OBJECT_HEADER; \\r
159- c.line=__LINE__; goto err; } \\r
160+ c.line=OPENSSL_LINE; goto err; } \\r
161 if (Tinf == (V_ASN1_CONSTRUCTED+1)) \\r
162 Tlen = c.slen - (c.p - c.q) - 2; \\r
163 if (func(&(r),&c.p,Tlen) == NULL) \\r
164- { c.line=__LINE__; goto err; } \\r
165+ { c.line=OPENSSL_LINE; goto err; } \\r
166 if (Tinf == (V_ASN1_CONSTRUCTED+1)) { \\r
167 Tlen = c.slen - (c.p - c.q); \\r
168 if(!ASN1_const_check_infinite_end(&c.p, Tlen)) \\r
169 { c.error=ERR_R_MISSING_ASN1_EOS; \\r
170- c.line=__LINE__; goto err; } \\r
171+ c.line=OPENSSL_LINE; goto err; } \\r
172 }\\r
173 c.slen-=(c.p-c.q); \\r
174 }\r
175@@ -310,18 +310,18 @@ err:\\r
176 Tinf=ASN1_get_object(&c.p,&Tlen,&Ttag,&Tclass,c.slen); \\r
177 if (Tinf & 0x80) \\r
178 { c.error=ERR_R_BAD_ASN1_OBJECT_HEADER; \\r
179- c.line=__LINE__; goto err; } \\r
180+ c.line=OPENSSL_LINE; goto err; } \\r
181 if (Tinf == (V_ASN1_CONSTRUCTED+1)) \\r
182 Tlen = c.slen - (c.p - c.q) - 2; \\r
183 if (d2i_ASN1_SET(&(r),&c.p,Tlen,(char *(*)())func, \\r
184 (void (*)())free_func, \\r
185 b,V_ASN1_UNIVERSAL) == NULL) \\r
186- { c.line=__LINE__; goto err; } \\r
187+ { c.line=OPENSSL_LINE; goto err; } \\r
188 if (Tinf == (V_ASN1_CONSTRUCTED+1)) { \\r
189 Tlen = c.slen - (c.p - c.q); \\r
190 if(!ASN1_check_infinite_end(&c.p, Tlen)) \\r
191 { c.error=ERR_R_MISSING_ASN1_EOS; \\r
192- c.line=__LINE__; goto err; } \\r
193+ c.line=OPENSSL_LINE; goto err; } \\r
194 }\\r
195 c.slen-=(c.p-c.q); \\r
196 }\r
197@@ -337,17 +337,17 @@ err:\\r
198 Tinf=ASN1_get_object(&c.p,&Tlen,&Ttag,&Tclass,c.slen); \\r
199 if (Tinf & 0x80) \\r
200 { c.error=ERR_R_BAD_ASN1_OBJECT_HEADER; \\r
201- c.line=__LINE__; goto err; } \\r
202+ c.line=OPENSSL_LINE; goto err; } \\r
203 if (Tinf == (V_ASN1_CONSTRUCTED+1)) \\r
204 Tlen = c.slen - (c.p - c.q) - 2; \\r
205 if (d2i_ASN1_SET_OF_##type(&(r),&c.p,Tlen,func, \\r
206 free_func,b,V_ASN1_UNIVERSAL) == NULL) \\r
207- { c.line=__LINE__; goto err; } \\r
208+ { c.line=OPENSSL_LINE; goto err; } \\r
209 if (Tinf == (V_ASN1_CONSTRUCTED+1)) { \\r
210 Tlen = c.slen - (c.p - c.q); \\r
211 if(!ASN1_check_infinite_end(&c.p, Tlen)) \\r
212 { c.error=ERR_R_MISSING_ASN1_EOS; \\r
213- c.line=__LINE__; goto err; } \\r
214+ c.line=OPENSSL_LINE; goto err; } \\r
215 }\\r
216 c.slen-=(c.p-c.q); \\r
217 }\r
218@@ -355,7 +355,7 @@ err:\\r
219 /* New macros */\r
220 # define M_ASN1_New_Malloc(ret,type) \\r
221 if ((ret=(type *)OPENSSL_malloc(sizeof(type))) == NULL) \\r
222- { c.line=__LINE__; goto err2; }\r
223+ { c.line=OPENSSL_LINE; goto err2; }\r
224 \r
225 # define M_ASN1_New(arg,func) \\r
226 if (((arg)=func()) == NULL) return(NULL)\r
42d68342
QL
227diff --git a/crypto/asn1/n_pkey.c b/crypto/asn1/n_pkey.c\r
228index d5a5514..bede55c 100644\r
229--- a/crypto/asn1/n_pkey.c\r
230+++ b/crypto/asn1/n_pkey.c\r
231@@ -193,7 +193,12 @@ int i2d_RSA_NET(const RSA *a, unsigned char **pp,\r
232 OPENSSL_cleanse(pkey->private_key->data, rsalen);\r
233 \r
234 if (cb == NULL)\r
235+#ifndef OPENSSL_NO_UI\r
236 cb = EVP_read_pw_string;\r
237+#else\r
238+ i = 1;\r
239+ else\r
240+#endif\r
241 i = cb((char *)buf, 256, "Enter Private Key password:", 1);\r
242 if (i != 0) {\r
243 ASN1err(ASN1_F_I2D_RSA_NET, ASN1_R_BAD_PASSWORD_READ);\r
244@@ -264,7 +269,11 @@ RSA *d2i_RSA_NET(RSA **a, const unsigned char **pp, long length,\r
245 goto err;\r
246 }\r
247 if (cb == NULL)\r
248+#ifndef OPENSSL_NO_UI\r
249 cb = EVP_read_pw_string;\r
250+#else\r
251+ goto err;\r
252+#endif\r
253 if ((ret = d2i_RSA_NET_2(a, enckey->enckey->digest, cb, sgckey)) == NULL)\r
254 goto err;\r
255 \r
b9dbddd8
QL
256diff --git a/crypto/bn/bn_prime.c b/crypto/bn/bn_prime.c\r
257index 1d25687..e933ead 100644\r
258--- a/crypto/bn/bn_prime.c\r
259+++ b/crypto/bn/bn_prime.c\r
260@@ -131,7 +131,7 @@\r
261 static int witness(BIGNUM *w, const BIGNUM *a, const BIGNUM *a1,\r
262 const BIGNUM *a1_odd, int k, BN_CTX *ctx,\r
263 BN_MONT_CTX *mont);\r
264-static int probable_prime(BIGNUM *rnd, int bits);\r
265+static int probable_prime(BIGNUM *rnd, int bits, prime_t *mods);\r
266 static int probable_prime_dh(BIGNUM *rnd, int bits,\r
267 const BIGNUM *add, const BIGNUM *rem,\r
268 BN_CTX *ctx);\r
269@@ -166,9 +166,13 @@ int BN_generate_prime_ex(BIGNUM *ret, int bits, int safe,\r
270 BIGNUM *t;\r
271 int found = 0;\r
272 int i, j, c1 = 0;\r
273- BN_CTX *ctx;\r
274+ BN_CTX *ctx = NULL;\r
275+ prime_t *mods = NULL;\r
276 int checks = BN_prime_checks_for_size(bits);\r
277 \r
278+ mods = OPENSSL_malloc(sizeof(*mods) * NUMPRIMES);\r
279+ if (mods == NULL)\r
280+ goto err;\r
281 ctx = BN_CTX_new();\r
282 if (ctx == NULL)\r
283 goto err;\r
284@@ -179,7 +183,7 @@ int BN_generate_prime_ex(BIGNUM *ret, int bits, int safe,\r
285 loop:\r
286 /* make a random number and set the top and bottom bits */\r
287 if (add == NULL) {\r
288- if (!probable_prime(ret, bits))\r
289+ if (!probable_prime(ret, bits, mods))\r
290 goto err;\r
291 } else {\r
292 if (safe) {\r
293@@ -230,6 +234,7 @@ int BN_generate_prime_ex(BIGNUM *ret, int bits, int safe,\r
294 /* we have a prime :-) */\r
295 found = 1;\r
296 err:\r
297+ OPENSSL_free(mods);\r
298 if (ctx != NULL) {\r
299 BN_CTX_end(ctx);\r
300 BN_CTX_free(ctx);\r
301@@ -375,10 +380,9 @@ static int witness(BIGNUM *w, const BIGNUM *a, const BIGNUM *a1,\r
302 return 1;\r
303 }\r
304 \r
305-static int probable_prime(BIGNUM *rnd, int bits)\r
306+static int probable_prime(BIGNUM *rnd, int bits, prime_t *mods)\r
307 {\r
308 int i;\r
309- prime_t mods[NUMPRIMES];\r
310 BN_ULONG delta, maxdelta;\r
311 \r
312 again:\r
ca6fa1fe
QL
313diff --git a/crypto/conf/conf.h b/crypto/conf/conf.h\r
314index 8d926d5..41cf38e 100644\r
315--- a/crypto/conf/conf.h\r
316+++ b/crypto/conf/conf.h\r
317@@ -118,8 +118,10 @@ typedef void conf_finish_func (CONF_IMODULE *md);\r
318 \r
319 int CONF_set_default_method(CONF_METHOD *meth);\r
320 void CONF_set_nconf(CONF *conf, LHASH_OF(CONF_VALUE) *hash);\r
321+# ifndef OPENSSL_NO_STDIO\r
322 LHASH_OF(CONF_VALUE) *CONF_load(LHASH_OF(CONF_VALUE) *conf, const char *file,\r
323 long *eline);\r
324+# endif\r
325 # ifndef OPENSSL_NO_FP_API\r
326 LHASH_OF(CONF_VALUE) *CONF_load_fp(LHASH_OF(CONF_VALUE) *conf, FILE *fp,\r
327 long *eline);\r
328@@ -133,7 +135,9 @@ char *CONF_get_string(LHASH_OF(CONF_VALUE) *conf, const char *group,\r
329 long CONF_get_number(LHASH_OF(CONF_VALUE) *conf, const char *group,\r
330 const char *name);\r
331 void CONF_free(LHASH_OF(CONF_VALUE) *conf);\r
332+#ifndef OPENSSL_NO_FP_API\r
333 int CONF_dump_fp(LHASH_OF(CONF_VALUE) *conf, FILE *out);\r
334+#endif\r
335 int CONF_dump_bio(LHASH_OF(CONF_VALUE) *conf, BIO *out);\r
336 \r
337 void OPENSSL_config(const char *config_name);\r
338@@ -160,7 +164,9 @@ CONF_METHOD *NCONF_XML(void);\r
339 void NCONF_free(CONF *conf);\r
340 void NCONF_free_data(CONF *conf);\r
341 \r
342+# ifndef OPENSSL_NO_STDIO\r
343 int NCONF_load(CONF *conf, const char *file, long *eline);\r
344+# endif\r
345 # ifndef OPENSSL_NO_FP_API\r
346 int NCONF_load_fp(CONF *conf, FILE *fp, long *eline);\r
f93f78ea 347 # endif\r
ca6fa1fe
QL
348@@ -170,7 +176,9 @@ STACK_OF(CONF_VALUE) *NCONF_get_section(const CONF *conf,\r
349 char *NCONF_get_string(const CONF *conf, const char *group, const char *name);\r
350 int NCONF_get_number_e(const CONF *conf, const char *group, const char *name,\r
351 long *result);\r
352+#ifndef OPENSSL_NO_FP_API\r
353 int NCONF_dump_fp(const CONF *conf, FILE *out);\r
354+#endif\r
355 int NCONF_dump_bio(const CONF *conf, BIO *out);\r
356 \r
357 # if 0 /* The following function has no error\r
358@@ -184,8 +192,10 @@ long NCONF_get_number(CONF *conf, char *group, char *name);\r
359 \r
360 int CONF_modules_load(const CONF *cnf, const char *appname,\r
361 unsigned long flags);\r
362+#ifndef OPENSSL_NO_STDIO\r
363 int CONF_modules_load_file(const char *filename, const char *appname,\r
364 unsigned long flags);\r
365+#endif\r
366 void CONF_modules_unload(int all);\r
367 void CONF_modules_finish(void);\r
368 void CONF_modules_free(void);\r
369diff --git a/crypto/conf/conf_def.c b/crypto/conf/conf_def.c\r
370index 68c77ce..3d308c7 100644\r
371--- a/crypto/conf/conf_def.c\r
372+++ b/crypto/conf/conf_def.c\r
373@@ -182,6 +182,10 @@ static int def_destroy_data(CONF *conf)\r
374 \r
375 static int def_load(CONF *conf, const char *name, long *line)\r
376 {\r
377+#ifdef OPENSSL_NO_STDIO\r
378+ CONFerr(CONF_F_DEF_LOAD, ERR_R_SYS_LIB);\r
379+ return 0;\r
380+#else\r
381 int ret;\r
382 BIO *in = NULL;\r
383 \r
384@@ -202,6 +206,7 @@ static int def_load(CONF *conf, const char *name, long *line)\r
385 BIO_free(in);\r
386 \r
387 return ret;\r
388+#endif\r
f93f78ea
QL
389 }\r
390 \r
ca6fa1fe
QL
391 static int def_load_bio(CONF *conf, BIO *in, long *line)\r
392diff --git a/crypto/conf/conf_lib.c b/crypto/conf/conf_lib.c\r
393index 5281384..952b545 100644\r
394--- a/crypto/conf/conf_lib.c\r
395+++ b/crypto/conf/conf_lib.c\r
396@@ -90,6 +90,7 @@ int CONF_set_default_method(CONF_METHOD *meth)\r
397 return 1;\r
398 }\r
399 \r
400+#ifndef OPENSSL_NO_STDIO\r
401 LHASH_OF(CONF_VALUE) *CONF_load(LHASH_OF(CONF_VALUE) *conf, const char *file,\r
402 long *eline)\r
403 {\r
404@@ -111,6 +112,7 @@ LHASH_OF(CONF_VALUE) *CONF_load(LHASH_OF(CONF_VALUE) *conf, const char *file,\r
405 \r
406 return ltmp;\r
407 }\r
408+#endif\r
409 \r
410 #ifndef OPENSSL_NO_FP_API\r
411 LHASH_OF(CONF_VALUE) *CONF_load_fp(LHASH_OF(CONF_VALUE) *conf, FILE *fp,\r
412@@ -255,6 +257,7 @@ void NCONF_free_data(CONF *conf)\r
413 conf->meth->destroy_data(conf);\r
414 }\r
415 \r
416+#ifndef OPENSSL_NO_STDIO\r
417 int NCONF_load(CONF *conf, const char *file, long *eline)\r
418 {\r
419 if (conf == NULL) {\r
420@@ -264,6 +267,7 @@ int NCONF_load(CONF *conf, const char *file, long *eline)\r
421 \r
422 return conf->meth->load(conf, file, eline);\r
423 }\r
424+#endif\r
425 \r
426 #ifndef OPENSSL_NO_FP_API\r
427 int NCONF_load_fp(CONF *conf, FILE *fp, long *eline)\r
428diff --git a/crypto/conf/conf_mod.c b/crypto/conf/conf_mod.c\r
429index 9acfca4..5e0a482 100644\r
430--- a/crypto/conf/conf_mod.c\r
431+++ b/crypto/conf/conf_mod.c\r
432@@ -159,6 +159,7 @@ int CONF_modules_load(const CONF *cnf, const char *appname,\r
f93f78ea 433 \r
ca6fa1fe
QL
434 }\r
435 \r
436+#ifndef OPENSSL_NO_STDIO\r
437 int CONF_modules_load_file(const char *filename, const char *appname,\r
438 unsigned long flags)\r
439 {\r
440@@ -194,6 +195,7 @@ int CONF_modules_load_file(const char *filename, const char *appname,\r
441 \r
442 return ret;\r
443 }\r
444+#endif\r
445 \r
446 static int module_run(const CONF *cnf, char *name, char *value,\r
447 unsigned long flags)\r
448diff --git a/crypto/conf/conf_sap.c b/crypto/conf/conf_sap.c\r
449index c042cf2..a25b636 100644\r
450--- a/crypto/conf/conf_sap.c\r
451+++ b/crypto/conf/conf_sap.c\r
452@@ -87,9 +87,11 @@ void OPENSSL_config(const char *config_name)\r
453 ENGINE_load_builtin_engines();\r
454 #endif\r
455 ERR_clear_error();\r
456+#ifndef OPENSSL_NO_STDIO\r
457 CONF_modules_load_file(NULL, config_name,\r
458 CONF_MFLAGS_DEFAULT_SECTION |\r
459 CONF_MFLAGS_IGNORE_MISSING_FILE);\r
460+#endif\r
461 openssl_configured = 1;\r
462 }\r
463 \r
464diff --git a/crypto/cryptlib.c b/crypto/cryptlib.c\r
e578aa19 465index c9f674b..39ead7f 100644\r
ca6fa1fe
QL
466--- a/crypto/cryptlib.c\r
467+++ b/crypto/cryptlib.c\r
e578aa19
QL
468@@ -263,7 +263,7 @@ int CRYPTO_get_new_dynlockid(void)\r
469 return (0);\r
470 }\r
471 pointer->references = 1;\r
472- pointer->data = dynlock_create_callback(__FILE__, __LINE__);\r
473+ pointer->data = dynlock_create_callback(OPENSSL_FILE, OPENSSL_LINE);\r
474 if (pointer->data == NULL) {\r
475 OPENSSL_free(pointer);\r
476 CRYPTOerr(CRYPTO_F_CRYPTO_GET_NEW_DYNLOCKID, ERR_R_MALLOC_FAILURE);\r
477@@ -289,7 +289,7 @@ int CRYPTO_get_new_dynlockid(void)\r
478 CRYPTO_w_unlock(CRYPTO_LOCK_DYNLOCK);\r
479 \r
480 if (i == -1) {\r
481- dynlock_destroy_callback(pointer->data, __FILE__, __LINE__);\r
482+ dynlock_destroy_callback(pointer->data, OPENSSL_FILE, OPENSSL_LINE);\r
483 OPENSSL_free(pointer);\r
484 } else\r
485 i += 1; /* to avoid 0 */\r
486@@ -328,7 +328,7 @@ void CRYPTO_destroy_dynlockid(int i)\r
487 CRYPTO_w_unlock(CRYPTO_LOCK_DYNLOCK);\r
488 \r
489 if (pointer) {\r
490- dynlock_destroy_callback(pointer->data, __FILE__, __LINE__);\r
491+ dynlock_destroy_callback(pointer->data, OPENSSL_FILE, OPENSSL_LINE);\r
492 OPENSSL_free(pointer);\r
493 }\r
494 }\r
ca6fa1fe
QL
495@@ -670,6 +670,7 @@ unsigned long *OPENSSL_ia32cap_loc(void)\r
496 }\r
497 \r
498 # if defined(OPENSSL_CPUID_OBJ) && !defined(OPENSSL_NO_ASM) && !defined(I386_ONLY)\r
499+#include <stdio.h>\r
500 # define OPENSSL_CPUID_SETUP\r
501 # if defined(_WIN32)\r
502 typedef unsigned __int64 IA32CAP;\r
503@@ -980,11 +981,13 @@ void OPENSSL_showfatal(const char *fmta, ...)\r
504 #else\r
505 void OPENSSL_showfatal(const char *fmta, ...)\r
506 {\r
507+#ifndef OPENSSL_NO_STDIO\r
508 va_list ap;\r
509 \r
510 va_start(ap, fmta);\r
511 vfprintf(stderr, fmta, ap);\r
512 va_end(ap);\r
513+#endif\r
514 }\r
515 \r
516 int OPENSSL_isservice(void)\r
517@@ -1011,10 +1014,12 @@ void OpenSSLDie(const char *file, int line, const char *assertion)\r
518 #endif\r
519 }\r
520 \r
521+#ifndef OPENSSL_NO_STDIO\r
522 void *OPENSSL_stderr(void)\r
523 {\r
524 return stderr;\r
525 }\r
526+#endif\r
527 \r
528 int CRYPTO_memcmp(const void *in_a, const void *in_b, size_t len)\r
529 {\r
530diff --git a/crypto/cryptlib.h b/crypto/cryptlib.h\r
531index fba180a..3e3ea5e 100644\r
532--- a/crypto/cryptlib.h\r
533+++ b/crypto/cryptlib.h\r
534@@ -101,7 +101,9 @@ extern "C" {\r
535 void OPENSSL_cpuid_setup(void);\r
536 extern unsigned int OPENSSL_ia32cap_P[];\r
537 void OPENSSL_showfatal(const char *fmta, ...);\r
538+#ifndef OPENSSL_NO_STDIO\r
539 void *OPENSSL_stderr(void);\r
540+#endif\r
541 extern int OPENSSL_NONPIC_relocated;\r
542 \r
543 #ifdef __cplusplus\r
3f73ccb3 544diff --git a/crypto/crypto.h b/crypto/crypto.h\r
e578aa19 545index c450d7a..063d78e 100644\r
3f73ccb3
QL
546--- a/crypto/crypto.h\r
547+++ b/crypto/crypto.h\r
548@@ -235,15 +235,15 @@ typedef struct openssl_item_st {\r
549 # ifndef OPENSSL_NO_LOCKING\r
550 # ifndef CRYPTO_w_lock\r
551 # define CRYPTO_w_lock(type) \\r
552- CRYPTO_lock(CRYPTO_LOCK|CRYPTO_WRITE,type,__FILE__,__LINE__)\r
e578aa19 553+ CRYPTO_lock(CRYPTO_LOCK|CRYPTO_WRITE,type,OPENSSL_FILE,OPENSSL_LINE)\r
3f73ccb3
QL
554 # define CRYPTO_w_unlock(type) \\r
555- CRYPTO_lock(CRYPTO_UNLOCK|CRYPTO_WRITE,type,__FILE__,__LINE__)\r
e578aa19 556+ CRYPTO_lock(CRYPTO_UNLOCK|CRYPTO_WRITE,type,OPENSSL_FILE,OPENSSL_LINE)\r
3f73ccb3
QL
557 # define CRYPTO_r_lock(type) \\r
558- CRYPTO_lock(CRYPTO_LOCK|CRYPTO_READ,type,__FILE__,__LINE__)\r
e578aa19 559+ CRYPTO_lock(CRYPTO_LOCK|CRYPTO_READ,type,OPENSSL_FILE,OPENSSL_LINE)\r
3f73ccb3
QL
560 # define CRYPTO_r_unlock(type) \\r
561- CRYPTO_lock(CRYPTO_UNLOCK|CRYPTO_READ,type,__FILE__,__LINE__)\r
e578aa19 562+ CRYPTO_lock(CRYPTO_UNLOCK|CRYPTO_READ,type,OPENSSL_FILE,OPENSSL_LINE)\r
3f73ccb3
QL
563 # define CRYPTO_add(addr,amount,type) \\r
564- CRYPTO_add_lock(addr,amount,type,__FILE__,__LINE__)\r
e578aa19 565+ CRYPTO_add_lock(addr,amount,type,OPENSSL_FILE,OPENSSL_LINE)\r
3f73ccb3
QL
566 # endif\r
567 # else\r
568 # define CRYPTO_w_lock(a)\r
569@@ -378,19 +378,19 @@ int CRYPTO_is_mem_check_on(void);\r
570 # define MemCheck_off() CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE)\r
571 # define is_MemCheck_on() CRYPTO_is_mem_check_on()\r
572 \r
573-# define OPENSSL_malloc(num) CRYPTO_malloc((int)num,__FILE__,__LINE__)\r
574-# define OPENSSL_strdup(str) CRYPTO_strdup((str),__FILE__,__LINE__)\r
e578aa19
QL
575+# define OPENSSL_malloc(num) CRYPTO_malloc((int)num,OPENSSL_FILE,OPENSSL_LINE)\r
576+# define OPENSSL_strdup(str) CRYPTO_strdup((str),OPENSSL_FILE,OPENSSL_LINE)\r
3f73ccb3
QL
577 # define OPENSSL_realloc(addr,num) \\r
578- CRYPTO_realloc((char *)addr,(int)num,__FILE__,__LINE__)\r
e578aa19 579+ CRYPTO_realloc((char *)addr,(int)num,OPENSSL_FILE,OPENSSL_LINE)\r
3f73ccb3
QL
580 # define OPENSSL_realloc_clean(addr,old_num,num) \\r
581- CRYPTO_realloc_clean(addr,old_num,num,__FILE__,__LINE__)\r
e578aa19 582+ CRYPTO_realloc_clean(addr,old_num,num,OPENSSL_FILE,OPENSSL_LINE)\r
3f73ccb3
QL
583 # define OPENSSL_remalloc(addr,num) \\r
584- CRYPTO_remalloc((char **)addr,(int)num,__FILE__,__LINE__)\r
e578aa19 585+ CRYPTO_remalloc((char **)addr,(int)num,OPENSSL_FILE,OPENSSL_LINE)\r
3f73ccb3
QL
586 # define OPENSSL_freeFunc CRYPTO_free\r
587 # define OPENSSL_free(addr) CRYPTO_free(addr)\r
588 \r
589 # define OPENSSL_malloc_locked(num) \\r
590- CRYPTO_malloc_locked((int)num,__FILE__,__LINE__)\r
e578aa19 591+ CRYPTO_malloc_locked((int)num,OPENSSL_FILE,OPENSSL_LINE)\r
3f73ccb3
QL
592 # define OPENSSL_free_locked(addr) CRYPTO_free_locked(addr)\r
593 \r
594 const char *SSLeay_version(int type);\r
595@@ -545,7 +545,7 @@ void CRYPTO_set_mem_debug_options(long bits);\r
596 long CRYPTO_get_mem_debug_options(void);\r
597 \r
598 # define CRYPTO_push_info(info) \\r
599- CRYPTO_push_info_(info, __FILE__, __LINE__);\r
e578aa19 600+ CRYPTO_push_info_(info, OPENSSL_FILE, OPENSSL_LINE);\r
3f73ccb3
QL
601 int CRYPTO_push_info_(const char *info, const char *file, int line);\r
602 int CRYPTO_pop_info(void);\r
603 int CRYPTO_remove_all_info(void);\r
604@@ -588,7 +588,7 @@ void CRYPTO_mem_leaks_cb(CRYPTO_MEM_LEAK_CB *cb);\r
605 \r
606 /* die if we have to */\r
607 void OpenSSLDie(const char *file, int line, const char *assertion);\r
608-# define OPENSSL_assert(e) (void)((e) ? 0 : (OpenSSLDie(__FILE__, __LINE__, #e),1))\r
e578aa19 609+# define OPENSSL_assert(e) (void)((e) ? 0 : (OpenSSLDie(OPENSSL_FILE, OPENSSL_LINE, #e),1))\r
3f73ccb3
QL
610 \r
611 unsigned long *OPENSSL_ia32cap_loc(void);\r
612 # define OPENSSL_ia32cap (*(OPENSSL_ia32cap_loc()))\r
613@@ -605,14 +605,14 @@ void OPENSSL_init(void);\r
614 # define fips_md_init_ctx(alg, cx) \\r
615 int alg##_Init(cx##_CTX *c) \\r
616 { \\r
617- if (FIPS_mode()) OpenSSLDie(__FILE__, __LINE__, \\r
e578aa19 618+ if (FIPS_mode()) OpenSSLDie(OPENSSL_FILE, OPENSSL_LINE, \\r
3f73ccb3
QL
619 "Low level API call to digest " #alg " forbidden in FIPS mode!"); \\r
620 return private_##alg##_Init(c); \\r
621 } \\r
622 int private_##alg##_Init(cx##_CTX *c)\r
623 \r
624 # define fips_cipher_abort(alg) \\r
625- if (FIPS_mode()) OpenSSLDie(__FILE__, __LINE__, \\r
e578aa19 626+ if (FIPS_mode()) OpenSSLDie(OPENSSL_FILE, OPENSSL_LINE, \\r
3f73ccb3
QL
627 "Low level API call to cipher " #alg " forbidden in FIPS mode!")\r
628 \r
629 # else\r
ca6fa1fe
QL
630diff --git a/crypto/des/read2pwd.c b/crypto/des/read2pwd.c\r
631index 01e275f..7633139 100644\r
632--- a/crypto/des/read2pwd.c\r
633+++ b/crypto/des/read2pwd.c\r
634@@ -114,6 +114,10 @@\r
635 #include <openssl/ui.h>\r
636 #include <openssl/crypto.h>\r
637 \r
638+#ifndef BUFSIZ\r
639+#define BUFSIZ 256\r
640+#endif\r
641+\r
642 int DES_read_password(DES_cblock *key, const char *prompt, int verify)\r
643 {\r
644 int ok;\r
f0e3cd19
QL
645diff --git a/crypto/dh/Makefile b/crypto/dh/Makefile\r
646index 46fa5ac..cc366ec 100644\r
647--- a/crypto/dh/Makefile\r
648+++ b/crypto/dh/Makefile\r
649@@ -134,7 +134,7 @@ dh_gen.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h\r
650 dh_gen.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h\r
651 dh_gen.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h\r
652 dh_gen.o: ../cryptlib.h dh_gen.c\r
653-dh_kdf.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h\r
654+dh_kdf.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h\r
655 dh_kdf.o: ../../include/openssl/buffer.h ../../include/openssl/cms.h\r
656 dh_kdf.o: ../../include/openssl/crypto.h ../../include/openssl/dh.h\r
657 dh_kdf.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h\r
658diff --git a/crypto/dh/dh.h b/crypto/dh/dh.h\r
659index 5498a9d..4a5c665 100644\r
660--- a/crypto/dh/dh.h\r
661+++ b/crypto/dh/dh.h\r
662@@ -240,11 +240,13 @@ DH *DH_get_1024_160(void);\r
663 DH *DH_get_2048_224(void);\r
664 DH *DH_get_2048_256(void);\r
665 \r
666+# ifndef OPENSSL_NO_CMS\r
667 /* RFC2631 KDF */\r
668 int DH_KDF_X9_42(unsigned char *out, size_t outlen,\r
669 const unsigned char *Z, size_t Zlen,\r
670 ASN1_OBJECT *key_oid,\r
671 const unsigned char *ukm, size_t ukmlen, const EVP_MD *md);\r
672+# endif\r
673 \r
674 # define EVP_PKEY_CTX_set_dh_paramgen_prime_len(ctx, len) \\r
675 EVP_PKEY_CTX_ctrl(ctx, EVP_PKEY_DH, EVP_PKEY_OP_PARAMGEN, \\r
676@@ -337,7 +339,9 @@ int DH_KDF_X9_42(unsigned char *out, size_t outlen,\r
677 \r
678 /* KDF types */\r
679 # define EVP_PKEY_DH_KDF_NONE 1\r
680+# ifndef OPENSSL_NO_CMS\r
681 # define EVP_PKEY_DH_KDF_X9_42 2\r
682+# endif\r
683 \r
684 /* BEGIN ERROR CODES */\r
685 /*\r
686diff --git a/crypto/dh/dh_kdf.c b/crypto/dh/dh_kdf.c\r
687index a882cb2..4eddb9a 100644\r
688--- a/crypto/dh/dh_kdf.c\r
689+++ b/crypto/dh/dh_kdf.c\r
690@@ -51,13 +51,18 @@\r
691 * ====================================================================\r
692 */\r
693 \r
694+#include <e_os.h>\r
695+\r
696+#ifndef OPENSSL_NO_CMS\r
697 #include <string.h>\r
698 #include <openssl/dh.h>\r
699 #include <openssl/evp.h>\r
700 #include <openssl/asn1.h>\r
701 #include <openssl/cms.h>\r
702 \r
703+\r
704 /* Key derivation from X9.42/RFC2631 */\r
705+/* Uses CMS functions, hence the #ifdef wrapper. */\r
706 \r
707 #define DH_KDF_MAX (1L << 30)\r
708 \r
709@@ -185,3 +190,4 @@ int DH_KDF_X9_42(unsigned char *out, size_t outlen,\r
710 EVP_MD_CTX_cleanup(&mctx);\r
711 return rv;\r
712 }\r
713+#endif\r
3f73ccb3 714diff --git a/crypto/dh/dh_pmeth.c b/crypto/dh/dh_pmeth.c\r
f0e3cd19 715index b58e3fa..c6288f6 100644\r
3f73ccb3
QL
716--- a/crypto/dh/dh_pmeth.c\r
717+++ b/crypto/dh/dh_pmeth.c\r
f0e3cd19
QL
718@@ -207,7 +207,11 @@ static int pkey_dh_ctrl(EVP_PKEY_CTX *ctx, int type, int p1, void *p2)\r
719 case EVP_PKEY_CTRL_DH_KDF_TYPE:\r
720 if (p1 == -2)\r
721 return dctx->kdf_type;\r
f93f78ea 722+#ifdef OPENSSL_NO_CMS\r
f0e3cd19 723+ if (p1 != EVP_PKEY_DH_KDF_NONE)\r
f93f78ea 724+#else\r
f0e3cd19
QL
725 if (p1 != EVP_PKEY_DH_KDF_NONE && p1 != EVP_PKEY_DH_KDF_X9_42)\r
726+#endif\r
727 return -2;\r
728 dctx->kdf_type = p1;\r
729 return 1;\r
730@@ -448,7 +452,10 @@ static int pkey_dh_derive(EVP_PKEY_CTX *ctx, unsigned char *key,\r
731 return ret;\r
732 *keylen = ret;\r
733 return 1;\r
734- } else if (dctx->kdf_type == EVP_PKEY_DH_KDF_X9_42) {\r
735+ }\r
736+#ifndef OPENSSL_NO_CMS\r
737+ else if (dctx->kdf_type == EVP_PKEY_DH_KDF_X9_42) {\r
738+\r
f93f78ea
QL
739 unsigned char *Z = NULL;\r
740 size_t Zlen = 0;\r
741 if (!dctx->kdf_outlen || !dctx->kdf_oid)\r
f0e3cd19 742@@ -479,7 +486,8 @@ static int pkey_dh_derive(EVP_PKEY_CTX *ctx, unsigned char *key,\r
f93f78ea
QL
743 }\r
744 return ret;\r
f93f78ea 745 }\r
f0e3cd19
QL
746- return 1;\r
747+#endif\r
748+ return 0;\r
f93f78ea 749 }\r
f0e3cd19
QL
750 \r
751 const EVP_PKEY_METHOD dh_pkey_meth = {\r
752diff --git a/crypto/ec/ec_ameth.c b/crypto/ec/ec_ameth.c\r
753index 83e208c..4869098 100644\r
754--- a/crypto/ec/ec_ameth.c\r
755+++ b/crypto/ec/ec_ameth.c\r
756@@ -67,8 +67,10 @@\r
757 #include <openssl/asn1t.h>\r
758 #include "asn1_locl.h"\r
759 \r
760+#ifndef OPENSSL_NO_CMS\r
761 static int ecdh_cms_decrypt(CMS_RecipientInfo *ri);\r
762 static int ecdh_cms_encrypt(CMS_RecipientInfo *ri);\r
763+#endif\r
764 \r
765 static int eckey_param2type(int *pptype, void **ppval, EC_KEY *ec_key)\r
766 {\r
e578aa19
QL
767diff --git a/crypto/engine/eng_int.h b/crypto/engine/eng_int.h\r
768index 46f163b..b4a72a0 100644\r
769--- a/crypto/engine/eng_int.h\r
770+++ b/crypto/engine/eng_int.h\r
771@@ -88,7 +88,7 @@ extern "C" {\r
772 (unsigned int)(e), (isfunct ? "funct" : "struct"), \\r
773 ((isfunct) ? ((e)->funct_ref - (diff)) : ((e)->struct_ref - (diff))), \\r
774 ((isfunct) ? (e)->funct_ref : (e)->struct_ref), \\r
775- (__FILE__), (__LINE__));\r
776+ (OPENSSL_FILE), (OPENSSL_LINE));\r
777 \r
778 # else\r
779 \r
780@@ -136,7 +136,7 @@ ENGINE *engine_table_select(ENGINE_TABLE **table, int nid);\r
781 # else\r
782 ENGINE *engine_table_select_tmp(ENGINE_TABLE **table, int nid, const char *f,\r
783 int l);\r
784-# define engine_table_select(t,n) engine_table_select_tmp(t,n,__FILE__,__LINE__)\r
785+# define engine_table_select(t,n) engine_table_select_tmp(t,n,OPENSSL_FILE,OPENSSL_LINE)\r
786 # endif\r
787 typedef void (engine_table_doall_cb) (int nid, STACK_OF(ENGINE) *sk,\r
788 ENGINE *def, void *arg);\r
ca6fa1fe
QL
789diff --git a/crypto/engine/eng_openssl.c b/crypto/engine/eng_openssl.c\r
790index 34b0029..cf622bb 100644\r
791--- a/crypto/engine/eng_openssl.c\r
792+++ b/crypto/engine/eng_openssl.c\r
793@@ -86,7 +86,9 @@\r
794 * this is no longer automatic in ENGINE_load_builtin_engines().\r
795 */\r
796 #define TEST_ENG_OPENSSL_RC4\r
797+#ifndef OPENSSL_NO_FP_API\r
798 #define TEST_ENG_OPENSSL_PKEY\r
799+#endif\r
800 /* #define TEST_ENG_OPENSSL_RC4_OTHERS */\r
801 #define TEST_ENG_OPENSSL_RC4_P_INIT\r
802 /* #define TEST_ENG_OPENSSL_RC4_P_CIPHER */\r
e578aa19
QL
803diff --git a/crypto/err/err.h b/crypto/err/err.h\r
804index 585aa8b..04c6cfc 100644\r
805--- a/crypto/err/err.h\r
806+++ b/crypto/err/err.h\r
807@@ -200,39 +200,39 @@ typedef struct err_state_st {\r
808 \r
809 # define ERR_LIB_USER 128\r
810 \r
811-# define SYSerr(f,r) ERR_PUT_error(ERR_LIB_SYS,(f),(r),__FILE__,__LINE__)\r
812-# define BNerr(f,r) ERR_PUT_error(ERR_LIB_BN,(f),(r),__FILE__,__LINE__)\r
813-# define RSAerr(f,r) ERR_PUT_error(ERR_LIB_RSA,(f),(r),__FILE__,__LINE__)\r
814-# define DHerr(f,r) ERR_PUT_error(ERR_LIB_DH,(f),(r),__FILE__,__LINE__)\r
815-# define EVPerr(f,r) ERR_PUT_error(ERR_LIB_EVP,(f),(r),__FILE__,__LINE__)\r
816-# define BUFerr(f,r) ERR_PUT_error(ERR_LIB_BUF,(f),(r),__FILE__,__LINE__)\r
817-# define OBJerr(f,r) ERR_PUT_error(ERR_LIB_OBJ,(f),(r),__FILE__,__LINE__)\r
818-# define PEMerr(f,r) ERR_PUT_error(ERR_LIB_PEM,(f),(r),__FILE__,__LINE__)\r
819-# define DSAerr(f,r) ERR_PUT_error(ERR_LIB_DSA,(f),(r),__FILE__,__LINE__)\r
820-# define X509err(f,r) ERR_PUT_error(ERR_LIB_X509,(f),(r),__FILE__,__LINE__)\r
821-# define ASN1err(f,r) ERR_PUT_error(ERR_LIB_ASN1,(f),(r),__FILE__,__LINE__)\r
822-# define CONFerr(f,r) ERR_PUT_error(ERR_LIB_CONF,(f),(r),__FILE__,__LINE__)\r
823-# define CRYPTOerr(f,r) ERR_PUT_error(ERR_LIB_CRYPTO,(f),(r),__FILE__,__LINE__)\r
824-# define ECerr(f,r) ERR_PUT_error(ERR_LIB_EC,(f),(r),__FILE__,__LINE__)\r
825-# define SSLerr(f,r) ERR_PUT_error(ERR_LIB_SSL,(f),(r),__FILE__,__LINE__)\r
826-# define BIOerr(f,r) ERR_PUT_error(ERR_LIB_BIO,(f),(r),__FILE__,__LINE__)\r
827-# define PKCS7err(f,r) ERR_PUT_error(ERR_LIB_PKCS7,(f),(r),__FILE__,__LINE__)\r
828-# define X509V3err(f,r) ERR_PUT_error(ERR_LIB_X509V3,(f),(r),__FILE__,__LINE__)\r
829-# define PKCS12err(f,r) ERR_PUT_error(ERR_LIB_PKCS12,(f),(r),__FILE__,__LINE__)\r
830-# define RANDerr(f,r) ERR_PUT_error(ERR_LIB_RAND,(f),(r),__FILE__,__LINE__)\r
831-# define DSOerr(f,r) ERR_PUT_error(ERR_LIB_DSO,(f),(r),__FILE__,__LINE__)\r
832-# define ENGINEerr(f,r) ERR_PUT_error(ERR_LIB_ENGINE,(f),(r),__FILE__,__LINE__)\r
833-# define OCSPerr(f,r) ERR_PUT_error(ERR_LIB_OCSP,(f),(r),__FILE__,__LINE__)\r
834-# define UIerr(f,r) ERR_PUT_error(ERR_LIB_UI,(f),(r),__FILE__,__LINE__)\r
835-# define COMPerr(f,r) ERR_PUT_error(ERR_LIB_COMP,(f),(r),__FILE__,__LINE__)\r
836-# define ECDSAerr(f,r) ERR_PUT_error(ERR_LIB_ECDSA,(f),(r),__FILE__,__LINE__)\r
837-# define ECDHerr(f,r) ERR_PUT_error(ERR_LIB_ECDH,(f),(r),__FILE__,__LINE__)\r
838-# define STOREerr(f,r) ERR_PUT_error(ERR_LIB_STORE,(f),(r),__FILE__,__LINE__)\r
839-# define FIPSerr(f,r) ERR_PUT_error(ERR_LIB_FIPS,(f),(r),__FILE__,__LINE__)\r
840-# define CMSerr(f,r) ERR_PUT_error(ERR_LIB_CMS,(f),(r),__FILE__,__LINE__)\r
841-# define TSerr(f,r) ERR_PUT_error(ERR_LIB_TS,(f),(r),__FILE__,__LINE__)\r
842-# define HMACerr(f,r) ERR_PUT_error(ERR_LIB_HMAC,(f),(r),__FILE__,__LINE__)\r
843-# define JPAKEerr(f,r) ERR_PUT_error(ERR_LIB_JPAKE,(f),(r),__FILE__,__LINE__)\r
844+# define SYSerr(f,r) ERR_PUT_error(ERR_LIB_SYS,(f),(r),OPENSSL_FILE,OPENSSL_LINE)\r
845+# define BNerr(f,r) ERR_PUT_error(ERR_LIB_BN,(f),(r),OPENSSL_FILE,OPENSSL_LINE)\r
846+# define RSAerr(f,r) ERR_PUT_error(ERR_LIB_RSA,(f),(r),OPENSSL_FILE,OPENSSL_LINE)\r
847+# define DHerr(f,r) ERR_PUT_error(ERR_LIB_DH,(f),(r),OPENSSL_FILE,OPENSSL_LINE)\r
848+# define EVPerr(f,r) ERR_PUT_error(ERR_LIB_EVP,(f),(r),OPENSSL_FILE,OPENSSL_LINE)\r
849+# define BUFerr(f,r) ERR_PUT_error(ERR_LIB_BUF,(f),(r),OPENSSL_FILE,OPENSSL_LINE)\r
850+# define OBJerr(f,r) ERR_PUT_error(ERR_LIB_OBJ,(f),(r),OPENSSL_FILE,OPENSSL_LINE)\r
851+# define PEMerr(f,r) ERR_PUT_error(ERR_LIB_PEM,(f),(r),OPENSSL_FILE,OPENSSL_LINE)\r
852+# define DSAerr(f,r) ERR_PUT_error(ERR_LIB_DSA,(f),(r),OPENSSL_FILE,OPENSSL_LINE)\r
853+# define X509err(f,r) ERR_PUT_error(ERR_LIB_X509,(f),(r),OPENSSL_FILE,OPENSSL_LINE)\r
854+# define ASN1err(f,r) ERR_PUT_error(ERR_LIB_ASN1,(f),(r),OPENSSL_FILE,OPENSSL_LINE)\r
855+# define CONFerr(f,r) ERR_PUT_error(ERR_LIB_CONF,(f),(r),OPENSSL_FILE,OPENSSL_LINE)\r
856+# define CRYPTOerr(f,r) ERR_PUT_error(ERR_LIB_CRYPTO,(f),(r),OPENSSL_FILE,OPENSSL_LINE)\r
857+# define ECerr(f,r) ERR_PUT_error(ERR_LIB_EC,(f),(r),OPENSSL_FILE,OPENSSL_LINE)\r
858+# define SSLerr(f,r) ERR_PUT_error(ERR_LIB_SSL,(f),(r),OPENSSL_FILE,OPENSSL_LINE)\r
859+# define BIOerr(f,r) ERR_PUT_error(ERR_LIB_BIO,(f),(r),OPENSSL_FILE,OPENSSL_LINE)\r
860+# define PKCS7err(f,r) ERR_PUT_error(ERR_LIB_PKCS7,(f),(r),OPENSSL_FILE,OPENSSL_LINE)\r
861+# define X509V3err(f,r) ERR_PUT_error(ERR_LIB_X509V3,(f),(r),OPENSSL_FILE,OPENSSL_LINE)\r
862+# define PKCS12err(f,r) ERR_PUT_error(ERR_LIB_PKCS12,(f),(r),OPENSSL_FILE,OPENSSL_LINE)\r
863+# define RANDerr(f,r) ERR_PUT_error(ERR_LIB_RAND,(f),(r),OPENSSL_FILE,OPENSSL_LINE)\r
864+# define DSOerr(f,r) ERR_PUT_error(ERR_LIB_DSO,(f),(r),OPENSSL_FILE,OPENSSL_LINE)\r
865+# define ENGINEerr(f,r) ERR_PUT_error(ERR_LIB_ENGINE,(f),(r),OPENSSL_FILE,OPENSSL_LINE)\r
866+# define OCSPerr(f,r) ERR_PUT_error(ERR_LIB_OCSP,(f),(r),OPENSSL_FILE,OPENSSL_LINE)\r
867+# define UIerr(f,r) ERR_PUT_error(ERR_LIB_UI,(f),(r),OPENSSL_FILE,OPENSSL_LINE)\r
868+# define COMPerr(f,r) ERR_PUT_error(ERR_LIB_COMP,(f),(r),OPENSSL_FILE,OPENSSL_LINE)\r
869+# define ECDSAerr(f,r) ERR_PUT_error(ERR_LIB_ECDSA,(f),(r),OPENSSL_FILE,OPENSSL_LINE)\r
870+# define ECDHerr(f,r) ERR_PUT_error(ERR_LIB_ECDH,(f),(r),OPENSSL_FILE,OPENSSL_LINE)\r
871+# define STOREerr(f,r) ERR_PUT_error(ERR_LIB_STORE,(f),(r),OPENSSL_FILE,OPENSSL_LINE)\r
872+# define FIPSerr(f,r) ERR_PUT_error(ERR_LIB_FIPS,(f),(r),OPENSSL_FILE,OPENSSL_LINE)\r
873+# define CMSerr(f,r) ERR_PUT_error(ERR_LIB_CMS,(f),(r),OPENSSL_FILE,OPENSSL_LINE)\r
874+# define TSerr(f,r) ERR_PUT_error(ERR_LIB_TS,(f),(r),OPENSSL_FILE,OPENSSL_LINE)\r
875+# define HMACerr(f,r) ERR_PUT_error(ERR_LIB_HMAC,(f),(r),OPENSSL_FILE,OPENSSL_LINE)\r
876+# define JPAKEerr(f,r) ERR_PUT_error(ERR_LIB_JPAKE,(f),(r),OPENSSL_FILE,OPENSSL_LINE)\r
877 \r
878 /*\r
879 * Borland C seems too stupid to be able to shift and do longs in the\r
42d68342
QL
880diff --git a/crypto/evp/evp.h b/crypto/evp/evp.h\r
881index 39ab793..ad1e350 100644\r
882--- a/crypto/evp/evp.h\r
883+++ b/crypto/evp/evp.h\r
884@@ -602,11 +602,13 @@ int EVP_MD_CTX_copy(EVP_MD_CTX *out, const EVP_MD_CTX *in);\r
885 int EVP_DigestInit(EVP_MD_CTX *ctx, const EVP_MD *type);\r
886 int EVP_DigestFinal(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *s);\r
887 \r
888+#ifndef OPENSSL_NO_UI\r
889 int EVP_read_pw_string(char *buf, int length, const char *prompt, int verify);\r
890 int EVP_read_pw_string_min(char *buf, int minlen, int maxlen,\r
891 const char *prompt, int verify);\r
892 void EVP_set_pw_prompt(const char *prompt);\r
893 char *EVP_get_pw_prompt(void);\r
894+#endif\r
895 \r
896 int EVP_BytesToKey(const EVP_CIPHER *type, const EVP_MD *md,\r
897 const unsigned char *salt, const unsigned char *data,\r
898diff --git a/crypto/evp/evp_key.c b/crypto/evp/evp_key.c\r
899index 5be9e33..63c8866 100644\r
900--- a/crypto/evp/evp_key.c\r
901+++ b/crypto/evp/evp_key.c\r
902@@ -63,6 +63,7 @@\r
903 #include <openssl/evp.h>\r
904 #include <openssl/ui.h>\r
905 \r
906+#ifndef OPENSSL_NO_UI\r
907 /* should be init to zeros. */\r
908 static char prompt_string[80];\r
909 \r
910@@ -117,6 +118,7 @@ int EVP_read_pw_string_min(char *buf, int min, int len, const char *prompt,\r
911 OPENSSL_cleanse(buff, BUFSIZ);\r
912 return ret;\r
913 }\r
914+#endif /* OPENSSL_NO_UI */\r
915 \r
916 int EVP_BytesToKey(const EVP_CIPHER *type, const EVP_MD *md,\r
917 const unsigned char *salt, const unsigned char *data,\r
e578aa19 918diff --git a/crypto/opensslconf.h.in b/crypto/opensslconf.h.in\r
65213f29 919index 7a1c85d..7162c0f 100644\r
e578aa19
QL
920--- a/crypto/opensslconf.h.in\r
921+++ b/crypto/opensslconf.h.in\r
922@@ -1,5 +1,15 @@\r
923 /* crypto/opensslconf.h.in */\r
924 \r
925+#ifndef OPENSSL_FILE\r
926+#ifdef OPENSSL_NO_FILENAMES\r
927+#define OPENSSL_FILE ""\r
928+#define OPENSSL_LINE 0\r
929+#else\r
930+#define OPENSSL_FILE __FILE__\r
931+#define OPENSSL_LINE __LINE__\r
932+#endif\r
933+#endif\r
934+\r
935 /* Generate 80386 code? */\r
936 #undef I386_ONLY\r
937 \r
65213f29
QL
938@@ -56,7 +66,7 @@\r
939 #endif\r
940 #endif\r
941 \r
942-#if defined(HEADER_BN_H) && !defined(CONFIG_HEADER_BN_H)\r
943+#if defined(HEADER_BN_H) && !defined(CONFIG_HEADER_BN_H) && !defined(OPENSSL_SYSNAME_UEFI)\r
944 #define CONFIG_HEADER_BN_H\r
945 #undef BN_LLONG\r
946 \r
3f73ccb3 947diff --git a/crypto/pem/pem.h b/crypto/pem/pem.h\r
ca6fa1fe 948index d3b23fc..87b0b6a 100644\r
3f73ccb3
QL
949--- a/crypto/pem/pem.h\r
950+++ b/crypto/pem/pem.h\r
951@@ -324,6 +324,7 @@ int PEM_write_bio_##name(BIO *bp, type *x, const EVP_CIPHER *enc, \\r
f93f78ea
QL
952 \r
953 # define DECLARE_PEM_read_fp(name, type) /**/\r
954 # define DECLARE_PEM_write_fp(name, type) /**/\r
955+# define DECLARE_PEM_write_fp_const(name, type) /**/\r
956 # define DECLARE_PEM_write_cb_fp(name, type) /**/\r
957 # else\r
958 \r
ca6fa1fe
QL
959@@ -417,6 +418,7 @@ int PEM_X509_INFO_write_bio(BIO *bp, X509_INFO *xi, EVP_CIPHER *enc,\r
960 pem_password_cb *cd, void *u);\r
961 # endif\r
962 \r
963+#ifndef OPENSSL_NO_FP_API\r
964 int PEM_read(FILE *fp, char **name, char **header,\r
965 unsigned char **data, long *len);\r
966 int PEM_write(FILE *fp, const char *name, const char *hdr,\r
967@@ -428,6 +430,7 @@ int PEM_ASN1_write(i2d_of_void *i2d, const char *name, FILE *fp,\r
968 int klen, pem_password_cb *callback, void *u);\r
969 STACK_OF(X509_INFO) *PEM_X509_INFO_read(FILE *fp, STACK_OF(X509_INFO) *sk,\r
970 pem_password_cb *cb, void *u);\r
971+#endif\r
972 \r
973 int PEM_SealInit(PEM_ENCODE_SEAL_CTX *ctx, EVP_CIPHER *type,\r
974 EVP_MD *md_type, unsigned char **ek, int *ekl,\r
975@@ -494,6 +497,7 @@ int i2d_PKCS8PrivateKey_nid_bio(BIO *bp, EVP_PKEY *x, int nid,\r
976 EVP_PKEY *d2i_PKCS8PrivateKey_bio(BIO *bp, EVP_PKEY **x, pem_password_cb *cb,\r
977 void *u);\r
978 \r
979+#ifndef OPENSSL_NO_FP_API\r
980 int i2d_PKCS8PrivateKey_fp(FILE *fp, EVP_PKEY *x, const EVP_CIPHER *enc,\r
981 char *kstr, int klen,\r
982 pem_password_cb *cb, void *u);\r
983@@ -510,7 +514,7 @@ EVP_PKEY *d2i_PKCS8PrivateKey_fp(FILE *fp, EVP_PKEY **x, pem_password_cb *cb,\r
984 int PEM_write_PKCS8PrivateKey(FILE *fp, EVP_PKEY *x, const EVP_CIPHER *enc,\r
985 char *kstr, int klen, pem_password_cb *cd,\r
986 void *u);\r
987-\r
988+#endif\r
989 EVP_PKEY *PEM_read_bio_Parameters(BIO *bp, EVP_PKEY **x);\r
990 int PEM_write_bio_Parameters(BIO *bp, EVP_PKEY *x);\r
991 \r
42d68342
QL
992diff --git a/crypto/pem/pem_lib.c b/crypto/pem/pem_lib.c\r
993index a29821a..5525efd 100644\r
994--- a/crypto/pem/pem_lib.c\r
995+++ b/crypto/pem/pem_lib.c\r
996@@ -84,7 +84,7 @@ int pem_check_suffix(const char *pem_str, const char *suffix);\r
997 \r
998 int PEM_def_callback(char *buf, int num, int w, void *key)\r
999 {\r
1000-#ifdef OPENSSL_NO_FP_API\r
1001+#if defined(OPENSSL_NO_FP_API) || defined(OPENSSL_NO_UI)\r
1002 /*\r
1003 * We should not ever call the default callback routine from windows.\r
1004 */\r
ca6fa1fe
QL
1005diff --git a/crypto/pem/pem_pk8.c b/crypto/pem/pem_pk8.c\r
1006index 5747c73..fe465cc 100644\r
1007--- a/crypto/pem/pem_pk8.c\r
1008+++ b/crypto/pem/pem_pk8.c\r
1009@@ -69,10 +69,12 @@\r
1010 static int do_pk8pkey(BIO *bp, EVP_PKEY *x, int isder,\r
1011 int nid, const EVP_CIPHER *enc,\r
1012 char *kstr, int klen, pem_password_cb *cb, void *u);\r
1013+\r
1014+#ifndef OPENSSL_NO_FP_API\r
1015 static int do_pk8pkey_fp(FILE *bp, EVP_PKEY *x, int isder,\r
1016 int nid, const EVP_CIPHER *enc,\r
1017 char *kstr, int klen, pem_password_cb *cb, void *u);\r
1018-\r
1019+#endif\r
1020 /*\r
1021 * These functions write a private key in PKCS#8 format: it is a "drop in"\r
1022 * replacement for PEM_write_bio_PrivateKey() and friends. As usual if 'enc'\r
3f73ccb3 1023diff --git a/crypto/pkcs7/pk7_smime.c b/crypto/pkcs7/pk7_smime.c\r
b9dbddd8 1024index c4d3724..0bc3d43 100644\r
3f73ccb3
QL
1025--- a/crypto/pkcs7/pk7_smime.c\r
1026+++ b/crypto/pkcs7/pk7_smime.c\r
b9dbddd8
QL
1027@@ -64,6 +64,9 @@\r
1028 #include <openssl/x509.h>\r
1029 #include <openssl/x509v3.h>\r
1030 \r
1031+\r
1032+#define BUFFERSIZE 4096\r
1033+\r
1034 static int pkcs7_copy_existing_digest(PKCS7 *p7, PKCS7_SIGNER_INFO *si);\r
1035 \r
1036 PKCS7 *PKCS7_sign(X509 *signcert, EVP_PKEY *pkey, STACK_OF(X509) *certs,\r
1037@@ -254,7 +257,7 @@ int PKCS7_verify(PKCS7 *p7, STACK_OF(X509) *certs, X509_STORE *store,\r
f93f78ea
QL
1038 STACK_OF(PKCS7_SIGNER_INFO) *sinfos;\r
1039 PKCS7_SIGNER_INFO *si;\r
1040 X509_STORE_CTX cert_ctx;\r
1041- char buf[4096];\r
1042+ char *buf = NULL;\r
f93f78ea 1043 int i, j = 0, k, ret = 0;\r
65202874
QL
1044 BIO *p7bio = NULL;\r
1045 BIO *tmpin = NULL, *tmpout = NULL;\r
b9dbddd8 1046@@ -274,12 +277,29 @@ int PKCS7_verify(PKCS7 *p7, STACK_OF(X509) *certs, X509_STORE *store,\r
503f6e38 1047 PKCS7err(PKCS7_F_PKCS7_VERIFY, PKCS7_R_NO_CONTENT);\r
65202874
QL
1048 return 0;\r
1049 }\r
503f6e38
QL
1050+#if 0\r
1051+ /*\r
1052+ * NB: this test commented out because some versions of Netscape\r
1053+ * illegally include zero length content when signing data. Also\r
1054+ * Microsoft Authenticode includes a SpcIndirectDataContent data\r
1055+ * structure which describes the content to be protected by the\r
1056+ * signature, rather than directly embedding that content. So\r
1057+ * Authenticode implementations are also expected to use\r
1058+ * PKCS7_verify() with explicit external data, on non-detached\r
1059+ * PKCS#7 signatures.\r
1060+ *\r
1061+ * In OpenSSL 1.1 a new flag PKCS7_NO_DUAL_CONTENT has been\r
1062+ * introduced to disable this sanity check. For the 1.0.2 branch\r
1063+ * this change is not acceptable, so the check remains completely\r
1064+ * commented out (as it has been for a long time).\r
1065+ */\r
1066 \r
1067 /* Check for data and content: two sets of data */\r
1068 if (!PKCS7_get_detached(p7) && indata) {\r
1069 PKCS7err(PKCS7_F_PKCS7_VERIFY, PKCS7_R_CONTENT_AND_DATA_PRESENT);\r
1070 return 0;\r
1071 }\r
1072+#endif\r
65202874 1073 \r
65202874
QL
1074 sinfos = PKCS7_get_signer_info(p7);\r
1075 \r
b9dbddd8 1076@@ -356,8 +376,12 @@ int PKCS7_verify(PKCS7 *p7, STACK_OF(X509) *certs, X509_STORE *store,\r
f93f78ea
QL
1077 tmpout = out;\r
1078 \r
b9dbddd8
QL
1079 /* We now have to 'read' from p7bio to calculate digests etc. */\r
1080+ if ((buf = OPENSSL_malloc(BUFFERSIZE)) == NULL) {\r
1081+ PKCS7err(PKCS7_F_PKCS7_VERIFY, ERR_R_MALLOC_FAILURE);\r
f93f78ea
QL
1082+ goto err;\r
1083+ }\r
f93f78ea
QL
1084 for (;;) {\r
1085- i = BIO_read(p7bio, buf, sizeof(buf));\r
b9dbddd8 1086+ i = BIO_read(p7bio, buf, BUFFERSIZE);\r
f93f78ea
QL
1087 if (i <= 0)\r
1088 break;\r
1089 if (tmpout)\r
b9dbddd8
QL
1090@@ -388,6 +412,7 @@ int PKCS7_verify(PKCS7 *p7, STACK_OF(X509) *certs, X509_STORE *store,\r
1091 ret = 1;\r
1092 \r
1093 err:\r
1094+ OPENSSL_free(buf);\r
1095 if (tmpin == indata) {\r
1096 if (indata)\r
1097 BIO_pop(p7bio);\r
1098@@ -506,7 +531,7 @@ int PKCS7_decrypt(PKCS7 *p7, EVP_PKEY *pkey, X509 *cert, BIO *data, int flags)\r
1099 {\r
1100 BIO *tmpmem;\r
1101 int ret, i;\r
1102- char buf[4096];\r
1103+ char *buf = NULL;\r
1104 \r
1105 if (!p7) {\r
1106 PKCS7err(PKCS7_F_PKCS7_DECRYPT, PKCS7_R_INVALID_NULL_POINTER);\r
1107@@ -550,24 +575,29 @@ int PKCS7_decrypt(PKCS7 *p7, EVP_PKEY *pkey, X509 *cert, BIO *data, int flags)\r
1108 }\r
1109 BIO_free_all(bread);\r
1110 return ret;\r
1111- } else {\r
1112- for (;;) {\r
1113- i = BIO_read(tmpmem, buf, sizeof(buf));\r
1114- if (i <= 0) {\r
1115- ret = 1;\r
1116- if (BIO_method_type(tmpmem) == BIO_TYPE_CIPHER) {\r
1117- if (!BIO_get_cipher_status(tmpmem))\r
1118- ret = 0;\r
1119- }\r
1120-\r
1121- break;\r
1122- }\r
1123- if (BIO_write(data, buf, i) != i) {\r
1124- ret = 0;\r
1125- break;\r
f93f78ea 1126+ }\r
b9dbddd8
QL
1127+ if ((buf = OPENSSL_malloc(BUFFERSIZE)) == NULL) {\r
1128+ PKCS7err(PKCS7_F_PKCS7_DECRYPT, ERR_R_MALLOC_FAILURE);\r
1129+ goto err;\r
1130+ }\r
1131+ for (;;) {\r
1132+ i = BIO_read(tmpmem, buf, BUFFERSIZE);\r
1133+ if (i <= 0) {\r
1134+ ret = 1;\r
1135+ if (BIO_method_type(tmpmem) == BIO_TYPE_CIPHER) {\r
1136+ if (!BIO_get_cipher_status(tmpmem))\r
1137+ ret = 0;\r
1138 }\r
1139+\r
1140+ break;\r
1141+ }\r
1142+ if (BIO_write(data, buf, i) != i) {\r
1143+ ret = 0;\r
1144+ break;\r
1145 }\r
1146- BIO_free_all(tmpmem);\r
1147- return ret;\r
1148 }\r
1149+err:\r
1150+ OPENSSL_free(buf);\r
1151+ BIO_free_all(tmpmem);\r
1152+ return ret;\r
f93f78ea 1153 }\r
65213f29
QL
1154diff --git a/crypto/rand/rand_egd.c b/crypto/rand/rand_egd.c\r
1155index 737aebf..f23f348 100644\r
1156--- a/crypto/rand/rand_egd.c\r
1157+++ b/crypto/rand/rand_egd.c\r
1158@@ -95,7 +95,7 @@\r
1159 * RAND_egd() is a wrapper for RAND_egd_bytes() with numbytes=255.\r
1160 */\r
1161 \r
1162-#if defined(OPENSSL_SYS_WIN32) || defined(OPENSSL_SYS_VMS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_VXWORKS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_VOS) || defined(OPENSSL_SYS_BEOS)\r
1163+#if defined(OPENSSL_SYS_WIN32) || defined(OPENSSL_SYS_VMS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_VXWORKS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_VOS) || defined(OPENSSL_SYS_BEOS) || defined(OPENSSL_SYS_UEFI)\r
1164 int RAND_query_egd_bytes(const char *path, unsigned char *buf, int bytes)\r
1165 {\r
1166 return (-1);\r
3f73ccb3
QL
1167diff --git a/crypto/rand/rand_unix.c b/crypto/rand/rand_unix.c\r
1168index 266111e..f60fac6 100644\r
1169--- a/crypto/rand/rand_unix.c\r
1170+++ b/crypto/rand/rand_unix.c\r
f93f78ea
QL
1171@@ -116,7 +116,7 @@\r
1172 #include <openssl/rand.h>\r
1173 #include "rand_lcl.h"\r
1174 \r
1175-#if !(defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_WIN32) || defined(OPENSSL_SYS_VMS) || defined(OPENSSL_SYS_OS2) || defined(OPENSSL_SYS_VXWORKS) || defined(OPENSSL_SYS_NETWARE))\r
1176+#if !(defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_WIN32) || defined(OPENSSL_SYS_VMS) || defined(OPENSSL_SYS_OS2) || defined(OPENSSL_SYS_VXWORKS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_UEFI))\r
1177 \r
1178 # include <sys/types.h>\r
1179 # include <sys/time.h>\r
3f73ccb3 1180@@ -439,7 +439,7 @@ int RAND_poll(void)\r
f93f78ea
QL
1181 * defined(OPENSSL_SYS_VXWORKS) ||\r
1182 * defined(OPENSSL_SYS_NETWARE)) */\r
1183 \r
1184-#if defined(OPENSSL_SYS_VXWORKS)\r
1185+#if defined(OPENSSL_SYS_VXWORKS) || defined(OPENSSL_SYS_UEFI)\r
1186 int RAND_poll(void)\r
1187 {\r
1188 return 0;\r
3f73ccb3 1189diff --git a/crypto/rsa/rsa_ameth.c b/crypto/rsa/rsa_ameth.c\r
f0e3cd19 1190index 4e06218..ddead3d 100644\r
3f73ccb3
QL
1191--- a/crypto/rsa/rsa_ameth.c\r
1192+++ b/crypto/rsa/rsa_ameth.c\r
f93f78ea
QL
1193@@ -68,10 +68,12 @@\r
1194 #endif\r
1195 #include "asn1_locl.h"\r
1196 \r
1197+#ifndef OPENSSL_NO_CMS\r
1198 static int rsa_cms_sign(CMS_SignerInfo *si);\r
1199 static int rsa_cms_verify(CMS_SignerInfo *si);\r
1200 static int rsa_cms_decrypt(CMS_RecipientInfo *ri);\r
1201 static int rsa_cms_encrypt(CMS_RecipientInfo *ri);\r
1202+#endif\r
1203 \r
1204 static int rsa_pub_encode(X509_PUBKEY *pk, const EVP_PKEY *pkey)\r
1205 {\r
3f73ccb3 1206@@ -665,6 +667,7 @@ static int rsa_pss_to_ctx(EVP_MD_CTX *ctx, EVP_PKEY_CTX *pkctx,\r
f93f78ea
QL
1207 return rv;\r
1208 }\r
1209 \r
1210+#ifndef OPENSSL_NO_CMS\r
1211 static int rsa_cms_verify(CMS_SignerInfo *si)\r
1212 {\r
1213 int nid, nid2;\r
3f73ccb3 1214@@ -683,6 +686,7 @@ static int rsa_cms_verify(CMS_SignerInfo *si)\r
f93f78ea
QL
1215 }\r
1216 return 0;\r
1217 }\r
1218+#endif\r
1219 \r
1220 /*\r
1221 * Customised RSA item verification routine. This is called when a signature\r
3f73ccb3 1222@@ -705,6 +709,7 @@ static int rsa_item_verify(EVP_MD_CTX *ctx, const ASN1_ITEM *it, void *asn,\r
f93f78ea
QL
1223 return -1;\r
1224 }\r
1225 \r
1226+#ifndef OPENSSL_NO_CMS\r
1227 static int rsa_cms_sign(CMS_SignerInfo *si)\r
1228 {\r
1229 int pad_mode = RSA_PKCS1_PADDING;\r
3f73ccb3 1230@@ -729,6 +734,7 @@ static int rsa_cms_sign(CMS_SignerInfo *si)\r
f93f78ea
QL
1231 X509_ALGOR_set0(alg, OBJ_nid2obj(NID_rsassaPss), V_ASN1_SEQUENCE, os);\r
1232 return 1;\r
1233 }\r
1234+#endif\r
1235 \r
1236 static int rsa_item_sign(EVP_MD_CTX *ctx, const ASN1_ITEM *it, void *asn,\r
1237 X509_ALGOR *alg1, X509_ALGOR *alg2,\r
f0e3cd19
QL
1238@@ -762,6 +768,7 @@ static int rsa_item_sign(EVP_MD_CTX *ctx, const ASN1_ITEM *it, void *asn,\r
1239 return 2;\r
f93f78ea
QL
1240 }\r
1241 \r
1242+#ifndef OPENSSL_NO_CMS\r
f0e3cd19
QL
1243 static RSA_OAEP_PARAMS *rsa_oaep_decode(const X509_ALGOR *alg,\r
1244 X509_ALGOR **pmaskHash)\r
f93f78ea 1245 {\r
f0e3cd19 1246@@ -920,6 +927,7 @@ static int rsa_cms_encrypt(CMS_RecipientInfo *ri)\r
f93f78ea
QL
1247 ASN1_STRING_free(os);\r
1248 return rv;\r
1249 }\r
1250+#endif\r
1251 \r
1252 const EVP_PKEY_ASN1_METHOD rsa_asn1_meths[] = {\r
1253 {\r
ca6fa1fe
QL
1254diff --git a/crypto/srp/srp.h b/crypto/srp/srp.h\r
1255index d072536..73b945f 100644\r
1256--- a/crypto/srp/srp.h\r
1257+++ b/crypto/srp/srp.h\r
1258@@ -114,7 +114,9 @@ DECLARE_STACK_OF(SRP_gN)\r
1259 \r
1260 SRP_VBASE *SRP_VBASE_new(char *seed_key);\r
1261 int SRP_VBASE_free(SRP_VBASE *vb);\r
1262+#ifndef OPENSSL_NO_STDIO\r
1263 int SRP_VBASE_init(SRP_VBASE *vb, char *verifier_file);\r
1264+#endif\r
1265 SRP_user_pwd *SRP_VBASE_get_by_user(SRP_VBASE *vb, char *username);\r
1266 char *SRP_create_verifier(const char *user, const char *pass, char **salt,\r
1267 char **verifier, const char *N, const char *g);\r
1268diff --git a/crypto/srp/srp_vfy.c b/crypto/srp/srp_vfy.c\r
1269index a3f1a8a..3fbb186 100644\r
1270--- a/crypto/srp/srp_vfy.c\r
1271+++ b/crypto/srp/srp_vfy.c\r
1272@@ -225,6 +225,7 @@ static int SRP_user_pwd_set_ids(SRP_user_pwd *vinfo, const char *id,\r
1273 return (info == NULL || NULL != (vinfo->info = BUF_strdup(info)));\r
1274 }\r
1275 \r
1276+#ifndef OPENSSL_NO_STDIO\r
1277 static int SRP_user_pwd_set_sv(SRP_user_pwd *vinfo, const char *s,\r
1278 const char *v)\r
1279 {\r
1280@@ -239,6 +240,7 @@ static int SRP_user_pwd_set_sv(SRP_user_pwd *vinfo, const char *s,\r
1281 len = t_fromb64(tmp, s);\r
1282 return ((vinfo->s = BN_bin2bn(tmp, len, NULL)) != NULL);\r
1283 }\r
1284+#endif\r
1285 \r
1286 static int SRP_user_pwd_set_sv_BN(SRP_user_pwd *vinfo, BIGNUM *s, BIGNUM *v)\r
1287 {\r
1288@@ -279,6 +281,7 @@ int SRP_VBASE_free(SRP_VBASE *vb)\r
1289 return 0;\r
1290 }\r
1291 \r
1292+#ifndef OPENSSL_NO_STDIO\r
1293 static SRP_gN_cache *SRP_gN_new_init(const char *ch)\r
1294 {\r
1295 unsigned char tmp[MAX_LEN];\r
1296@@ -310,6 +313,7 @@ static void SRP_gN_free(SRP_gN_cache *gN_cache)\r
1297 BN_free(gN_cache->bn);\r
1298 OPENSSL_free(gN_cache);\r
1299 }\r
1300+#endif\r
1301 \r
1302 static SRP_gN *SRP_get_gN_by_id(const char *id, STACK_OF(SRP_gN) *gN_tab)\r
1303 {\r
1304@@ -326,6 +330,7 @@ static SRP_gN *SRP_get_gN_by_id(const char *id, STACK_OF(SRP_gN) *gN_tab)\r
1305 return SRP_get_default_gN(id);\r
1306 }\r
1307 \r
1308+#ifndef OPENSSL_NO_STDIO\r
1309 static BIGNUM *SRP_gN_place_bn(STACK_OF(SRP_gN_cache) *gN_cache, char *ch)\r
1310 {\r
1311 int i;\r
1312@@ -467,6 +472,7 @@ int SRP_VBASE_init(SRP_VBASE *vb, char *verifier_file)\r
1313 return error_code;\r
1314 \r
1315 }\r
1316+#endif\r
1317 \r
1318 SRP_user_pwd *SRP_VBASE_get_by_user(SRP_VBASE *vb, char *username)\r
1319 {\r
1320diff --git a/crypto/ts/ts.h b/crypto/ts/ts.h\r
1321index 16eccbb..a9fe40e 100644\r
1322--- a/crypto/ts/ts.h\r
1323+++ b/crypto/ts/ts.h\r
1324@@ -281,8 +281,10 @@ TS_REQ *d2i_TS_REQ(TS_REQ **a, const unsigned char **pp, long length);\r
1325 \r
1326 TS_REQ *TS_REQ_dup(TS_REQ *a);\r
1327 \r
1328+#ifndef OPENSSL_NO_FP_API\r
1329 TS_REQ *d2i_TS_REQ_fp(FILE *fp, TS_REQ **a);\r
1330 int i2d_TS_REQ_fp(FILE *fp, TS_REQ *a);\r
1331+#endif\r
1332 TS_REQ *d2i_TS_REQ_bio(BIO *fp, TS_REQ **a);\r
1333 int i2d_TS_REQ_bio(BIO *fp, TS_REQ *a);\r
1334 \r
1335@@ -294,10 +296,12 @@ TS_MSG_IMPRINT *d2i_TS_MSG_IMPRINT(TS_MSG_IMPRINT **a,\r
1336 \r
1337 TS_MSG_IMPRINT *TS_MSG_IMPRINT_dup(TS_MSG_IMPRINT *a);\r
1338 \r
1339+#ifndef OPENSSL_NO_FP_API\r
1340 TS_MSG_IMPRINT *d2i_TS_MSG_IMPRINT_fp(FILE *fp, TS_MSG_IMPRINT **a);\r
1341 int i2d_TS_MSG_IMPRINT_fp(FILE *fp, TS_MSG_IMPRINT *a);\r
1342-TS_MSG_IMPRINT *d2i_TS_MSG_IMPRINT_bio(BIO *fp, TS_MSG_IMPRINT **a);\r
1343-int i2d_TS_MSG_IMPRINT_bio(BIO *fp, TS_MSG_IMPRINT *a);\r
1344+#endif\r
1345+TS_MSG_IMPRINT *d2i_TS_MSG_IMPRINT_bio(BIO *bio, TS_MSG_IMPRINT **a);\r
1346+int i2d_TS_MSG_IMPRINT_bio(BIO *bio, TS_MSG_IMPRINT *a);\r
1347 \r
1348 TS_RESP *TS_RESP_new(void);\r
1349 void TS_RESP_free(TS_RESP *a);\r
1350@@ -306,10 +310,12 @@ TS_RESP *d2i_TS_RESP(TS_RESP **a, const unsigned char **pp, long length);\r
1351 TS_TST_INFO *PKCS7_to_TS_TST_INFO(PKCS7 *token);\r
1352 TS_RESP *TS_RESP_dup(TS_RESP *a);\r
1353 \r
1354+#ifndef OPENSSL_NO_FP_API\r
1355 TS_RESP *d2i_TS_RESP_fp(FILE *fp, TS_RESP **a);\r
1356 int i2d_TS_RESP_fp(FILE *fp, TS_RESP *a);\r
1357-TS_RESP *d2i_TS_RESP_bio(BIO *fp, TS_RESP **a);\r
1358-int i2d_TS_RESP_bio(BIO *fp, TS_RESP *a);\r
1359+#endif\r
1360+TS_RESP *d2i_TS_RESP_bio(BIO *bio, TS_RESP **a);\r
1361+int i2d_TS_RESP_bio(BIO *bio, TS_RESP *a);\r
1362 \r
1363 TS_STATUS_INFO *TS_STATUS_INFO_new(void);\r
1364 void TS_STATUS_INFO_free(TS_STATUS_INFO *a);\r
1365@@ -325,10 +331,12 @@ TS_TST_INFO *d2i_TS_TST_INFO(TS_TST_INFO **a, const unsigned char **pp,\r
1366 long length);\r
1367 TS_TST_INFO *TS_TST_INFO_dup(TS_TST_INFO *a);\r
1368 \r
1369+#ifndef OPENSSL_NO_FP_API\r
1370 TS_TST_INFO *d2i_TS_TST_INFO_fp(FILE *fp, TS_TST_INFO **a);\r
1371 int i2d_TS_TST_INFO_fp(FILE *fp, TS_TST_INFO *a);\r
1372-TS_TST_INFO *d2i_TS_TST_INFO_bio(BIO *fp, TS_TST_INFO **a);\r
1373-int i2d_TS_TST_INFO_bio(BIO *fp, TS_TST_INFO *a);\r
1374+#endif\r
1375+TS_TST_INFO *d2i_TS_TST_INFO_bio(BIO *bio, TS_TST_INFO **a);\r
1376+int i2d_TS_TST_INFO_bio(BIO *bio, TS_TST_INFO *a);\r
1377 \r
1378 TS_ACCURACY *TS_ACCURACY_new(void);\r
1379 void TS_ACCURACY_free(TS_ACCURACY *a);\r
1380@@ -728,15 +736,18 @@ int TS_MSG_IMPRINT_print_bio(BIO *bio, TS_MSG_IMPRINT *msg);\r
1381 * ts/ts_conf.c\r
1382 */\r
1383 \r
1384+#ifndef OPENSSL_NO_STDIO\r
1385 X509 *TS_CONF_load_cert(const char *file);\r
1386 STACK_OF(X509) *TS_CONF_load_certs(const char *file);\r
1387 EVP_PKEY *TS_CONF_load_key(const char *file, const char *pass);\r
1388+#endif\r
1389 const char *TS_CONF_get_tsa_section(CONF *conf, const char *section);\r
1390 int TS_CONF_set_serial(CONF *conf, const char *section, TS_serial_cb cb,\r
1391 TS_RESP_CTX *ctx);\r
1392 int TS_CONF_set_crypto_device(CONF *conf, const char *section,\r
1393 const char *device);\r
1394 int TS_CONF_set_default_engine(const char *name);\r
1395+#ifndef OPENSSL_NO_STDIO\r
1396 int TS_CONF_set_signer_cert(CONF *conf, const char *section,\r
1397 const char *cert, TS_RESP_CTX *ctx);\r
1398 int TS_CONF_set_certs(CONF *conf, const char *section, const char *certs,\r
1399@@ -744,6 +755,7 @@ int TS_CONF_set_certs(CONF *conf, const char *section, const char *certs,\r
1400 int TS_CONF_set_signer_key(CONF *conf, const char *section,\r
1401 const char *key, const char *pass,\r
1402 TS_RESP_CTX *ctx);\r
1403+#endif\r
1404 int TS_CONF_set_def_policy(CONF *conf, const char *section,\r
1405 const char *policy, TS_RESP_CTX *ctx);\r
1406 int TS_CONF_set_policies(CONF *conf, const char *section, TS_RESP_CTX *ctx);\r
1407@@ -784,6 +796,11 @@ void ERR_load_TS_strings(void);\r
1408 # define TS_F_TS_CHECK_SIGNING_CERTS 103\r
1409 # define TS_F_TS_CHECK_STATUS_INFO 104\r
1410 # define TS_F_TS_COMPUTE_IMPRINT 145\r
1411+# define TS_F_TS_CONF_INVALID 151\r
1412+# define TS_F_TS_CONF_LOAD_CERT 153\r
1413+# define TS_F_TS_CONF_LOAD_CERTS 154\r
1414+# define TS_F_TS_CONF_LOAD_KEY 155\r
1415+# define TS_F_TS_CONF_LOOKUP_FAIL 152\r
1416 # define TS_F_TS_CONF_SET_DEFAULT_ENGINE 146\r
1417 # define TS_F_TS_GET_STATUS_TEXT 105\r
1418 # define TS_F_TS_MSG_IMPRINT_SET_ALGO 118\r
1419@@ -822,6 +839,8 @@ void ERR_load_TS_strings(void);\r
1420 /* Reason codes. */\r
1421 # define TS_R_BAD_PKCS7_TYPE 132\r
1422 # define TS_R_BAD_TYPE 133\r
1423+# define TS_R_CANNOT_LOAD_CERT 137\r
1424+# define TS_R_CANNOT_LOAD_KEY 138\r
1425 # define TS_R_CERTIFICATE_VERIFY_ERROR 100\r
1426 # define TS_R_COULD_NOT_SET_ENGINE 127\r
1427 # define TS_R_COULD_NOT_SET_TIME 115\r
1428@@ -854,6 +873,8 @@ void ERR_load_TS_strings(void);\r
1429 # define TS_R_UNACCEPTABLE_POLICY 125\r
1430 # define TS_R_UNSUPPORTED_MD_ALGORITHM 126\r
1431 # define TS_R_UNSUPPORTED_VERSION 113\r
1432+# define TS_R_VAR_BAD_VALUE 135\r
1433+# define TS_R_VAR_LOOKUP_FAILURE 136\r
1434 # define TS_R_WRONG_CONTENT_TYPE 114\r
1435 \r
1436 #ifdef __cplusplus\r
1437diff --git a/crypto/ts/ts_conf.c b/crypto/ts/ts_conf.c\r
1438index 4716b23..c4416ba 100644\r
1439--- a/crypto/ts/ts_conf.c\r
1440+++ b/crypto/ts/ts_conf.c\r
1441@@ -92,6 +92,7 @@\r
1442 \r
1443 /* Function definitions for certificate and key loading. */\r
1444 \r
1445+#ifndef OPENSSL_NO_STDIO\r
1446 X509 *TS_CONF_load_cert(const char *file)\r
1447 {\r
1448 BIO *cert = NULL;\r
1449@@ -102,7 +103,7 @@ X509 *TS_CONF_load_cert(const char *file)\r
1450 x = PEM_read_bio_X509_AUX(cert, NULL, NULL, NULL);\r
1451 end:\r
1452 if (x == NULL)\r
1453- fprintf(stderr, "unable to load certificate: %s\n", file);\r
1454+ TSerr(TS_F_TS_CONF_LOAD_CERT, TS_R_CANNOT_LOAD_CERT);\r
1455 BIO_free(cert);\r
1456 return x;\r
1457 }\r
1458@@ -129,7 +130,7 @@ STACK_OF(X509) *TS_CONF_load_certs(const char *file)\r
1459 }\r
1460 end:\r
1461 if (othercerts == NULL)\r
1462- fprintf(stderr, "unable to load certificates: %s\n", file);\r
1463+ TSerr(TS_F_TS_CONF_LOAD_CERTS, TS_R_CANNOT_LOAD_CERT);\r
1464 sk_X509_INFO_pop_free(allcerts, X509_INFO_free);\r
1465 BIO_free(certs);\r
1466 return othercerts;\r
1467@@ -145,21 +146,24 @@ EVP_PKEY *TS_CONF_load_key(const char *file, const char *pass)\r
1468 pkey = PEM_read_bio_PrivateKey(key, NULL, NULL, (char *)pass);\r
1469 end:\r
1470 if (pkey == NULL)\r
1471- fprintf(stderr, "unable to load private key: %s\n", file);\r
1472+ TSerr(TS_F_TS_CONF_LOAD_KEY, TS_R_CANNOT_LOAD_KEY);\r
1473 BIO_free(key);\r
1474 return pkey;\r
1475 }\r
1476+#endif /* !OPENSSL_NO_STDIO */\r
1477 \r
1478 /* Function definitions for handling configuration options. */\r
1479 \r
1480 static void TS_CONF_lookup_fail(const char *name, const char *tag)\r
1481 {\r
1482- fprintf(stderr, "variable lookup failed for %s::%s\n", name, tag);\r
1483+ TSerr(TS_F_TS_CONF_LOOKUP_FAIL, TS_R_VAR_LOOKUP_FAILURE);\r
1484+ ERR_add_error_data(3, name, "::", tag);\r
1485 }\r
1486 \r
1487 static void TS_CONF_invalid(const char *name, const char *tag)\r
1488 {\r
1489- fprintf(stderr, "invalid variable value for %s::%s\n", name, tag);\r
1490+ TSerr(TS_F_TS_CONF_INVALID, TS_R_VAR_BAD_VALUE);\r
1491+ ERR_add_error_data(3, name, "::", tag);\r
1492 }\r
1493 \r
1494 const char *TS_CONF_get_tsa_section(CONF *conf, const char *section)\r
1495@@ -237,6 +241,7 @@ int TS_CONF_set_default_engine(const char *name)\r
1496 \r
1497 #endif\r
1498 \r
1499+#ifndef OPENSSL_NO_STDIO\r
1500 int TS_CONF_set_signer_cert(CONF *conf, const char *section,\r
1501 const char *cert, TS_RESP_CTX *ctx)\r
1502 {\r
1503@@ -302,6 +307,7 @@ int TS_CONF_set_signer_key(CONF *conf, const char *section,\r
1504 EVP_PKEY_free(key_obj);\r
1505 return ret;\r
1506 }\r
1507+#endif /* !OPENSSL_NO_STDIO */\r
1508 \r
1509 int TS_CONF_set_def_policy(CONF *conf, const char *section,\r
1510 const char *policy, TS_RESP_CTX *ctx)\r
1511diff --git a/crypto/ts/ts_err.c b/crypto/ts/ts_err.c\r
1512index ff1abf4..3f5b78f 100644\r
1513--- a/crypto/ts/ts_err.c\r
1514+++ b/crypto/ts/ts_err.c\r
1515@@ -1,6 +1,6 @@\r
1516 /* crypto/ts/ts_err.c */\r
1517 /* ====================================================================\r
1518- * Copyright (c) 1999-2007 The OpenSSL Project. All rights reserved.\r
1519+ * Copyright (c) 1999-2015 The OpenSSL Project. All rights reserved.\r
1520 *\r
1521 * Redistribution and use in source and binary forms, with or without\r
1522 * modification, are permitted provided that the following conditions\r
1523@@ -87,6 +87,11 @@ static ERR_STRING_DATA TS_str_functs[] = {\r
1524 {ERR_FUNC(TS_F_TS_CHECK_SIGNING_CERTS), "TS_CHECK_SIGNING_CERTS"},\r
1525 {ERR_FUNC(TS_F_TS_CHECK_STATUS_INFO), "TS_CHECK_STATUS_INFO"},\r
1526 {ERR_FUNC(TS_F_TS_COMPUTE_IMPRINT), "TS_COMPUTE_IMPRINT"},\r
1527+ {ERR_FUNC(TS_F_TS_CONF_INVALID), "ts_CONF_invalid"},\r
1528+ {ERR_FUNC(TS_F_TS_CONF_LOAD_CERT), "TS_CONF_load_cert"},\r
1529+ {ERR_FUNC(TS_F_TS_CONF_LOAD_CERTS), "TS_CONF_load_certs"},\r
1530+ {ERR_FUNC(TS_F_TS_CONF_LOAD_KEY), "TS_CONF_load_key"},\r
1531+ {ERR_FUNC(TS_F_TS_CONF_LOOKUP_FAIL), "ts_CONF_lookup_fail"},\r
1532 {ERR_FUNC(TS_F_TS_CONF_SET_DEFAULT_ENGINE), "TS_CONF_set_default_engine"},\r
1533 {ERR_FUNC(TS_F_TS_GET_STATUS_TEXT), "TS_GET_STATUS_TEXT"},\r
1534 {ERR_FUNC(TS_F_TS_MSG_IMPRINT_SET_ALGO), "TS_MSG_IMPRINT_set_algo"},\r
1535@@ -132,6 +137,8 @@ static ERR_STRING_DATA TS_str_functs[] = {\r
1536 static ERR_STRING_DATA TS_str_reasons[] = {\r
1537 {ERR_REASON(TS_R_BAD_PKCS7_TYPE), "bad pkcs7 type"},\r
1538 {ERR_REASON(TS_R_BAD_TYPE), "bad type"},\r
1539+ {ERR_REASON(TS_R_CANNOT_LOAD_CERT), "cannot load certificate"},\r
1540+ {ERR_REASON(TS_R_CANNOT_LOAD_KEY), "cannot load private key"},\r
1541 {ERR_REASON(TS_R_CERTIFICATE_VERIFY_ERROR), "certificate verify error"},\r
1542 {ERR_REASON(TS_R_COULD_NOT_SET_ENGINE), "could not set engine"},\r
1543 {ERR_REASON(TS_R_COULD_NOT_SET_TIME), "could not set time"},\r
1544@@ -170,6 +177,8 @@ static ERR_STRING_DATA TS_str_reasons[] = {\r
1545 {ERR_REASON(TS_R_UNACCEPTABLE_POLICY), "unacceptable policy"},\r
1546 {ERR_REASON(TS_R_UNSUPPORTED_MD_ALGORITHM), "unsupported md algorithm"},\r
1547 {ERR_REASON(TS_R_UNSUPPORTED_VERSION), "unsupported version"},\r
1548+ {ERR_REASON(TS_R_VAR_BAD_VALUE), "var bad value"},\r
1549+ {ERR_REASON(TS_R_VAR_LOOKUP_FAILURE), "cannot find config variable"},\r
1550 {ERR_REASON(TS_R_WRONG_CONTENT_TYPE), "wrong content type"},\r
1551 {0, NULL}\r
1552 };\r
1553diff --git a/crypto/ui/ui_util.c b/crypto/ui/ui_util.c\r
1554index 0f29011..80dd40e 100644\r
1555--- a/crypto/ui/ui_util.c\r
1556+++ b/crypto/ui/ui_util.c\r
1557@@ -56,6 +56,10 @@\r
1558 #include <string.h>\r
1559 #include "ui_locl.h"\r
1560 \r
1561+#ifndef BUFSIZ\r
1562+#define BUFSIZ 256\r
1563+#endif\r
1564+\r
1565 int UI_UTIL_read_pw_string(char *buf, int length, const char *prompt,\r
1566 int verify)\r
1567 {\r
1568diff --git a/crypto/x509/by_dir.c b/crypto/x509/by_dir.c\r
1569index 9ee8f8d..64b052e 100644\r
1570--- a/crypto/x509/by_dir.c\r
1571+++ b/crypto/x509/by_dir.c\r
1572@@ -69,6 +69,8 @@\r
1573 # include <sys/stat.h>\r
1574 #endif\r
1575 \r
1576+#ifndef OPENSSL_NO_STDIO\r
1577+\r
1578 #include <openssl/lhash.h>\r
1579 #include <openssl/x509.h>\r
1580 \r
1581@@ -434,3 +436,5 @@ static int get_cert_by_subject(X509_LOOKUP *xl, int type, X509_NAME *name,\r
1582 BUF_MEM_free(b);\r
1583 return (ok);\r
1584 }\r
1585+\r
1586+#endif /* OPENSSL_NO_STDIO */\r
3f73ccb3
QL
1587diff --git a/crypto/x509/x509_vfy.c b/crypto/x509/x509_vfy.c\r
1588index 0429767..7ddc21c 100644\r
1589--- a/crypto/x509/x509_vfy.c\r
1590+++ b/crypto/x509/x509_vfy.c\r
1591@@ -940,6 +940,8 @@ static int check_crl_time(X509_STORE_CTX *ctx, X509_CRL *crl, int notify)\r
de0408be
DW
1592 ctx->current_crl = crl;\r
1593 if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)\r
1594 ptime = &ctx->param->check_time;\r
1595+ else if (ctx->param->flags & X509_V_FLAG_NO_CHECK_TIME)\r
1596+ return 1;\r
1597 else\r
1598 ptime = NULL;\r
f93f78ea 1599 \r
3f73ccb3 1600@@ -1663,6 +1665,8 @@ static int check_cert_time(X509_STORE_CTX *ctx, X509 *x)\r
f93f78ea 1601 \r
de0408be
DW
1602 if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)\r
1603 ptime = &ctx->param->check_time;\r
1604+ else if (ctx->param->flags & X509_V_FLAG_NO_CHECK_TIME)\r
1605+ return 1;\r
1606 else\r
1607 ptime = NULL;\r
f93f78ea 1608 \r
3f73ccb3 1609diff --git a/crypto/x509/x509_vfy.h b/crypto/x509/x509_vfy.h\r
ca6fa1fe 1610index 2663e1c..3790ef5 100644\r
3f73ccb3
QL
1611--- a/crypto/x509/x509_vfy.h\r
1612+++ b/crypto/x509/x509_vfy.h\r
1613@@ -438,6 +438,8 @@ void X509_STORE_CTX_set_depth(X509_STORE_CTX *ctx, int depth);\r
de0408be
DW
1614 * will force the behaviour to match that of previous versions.\r
1615 */\r
1616 # define X509_V_FLAG_NO_ALT_CHAINS 0x100000\r
1617+/* Do not check certificate/CRL validity against current time */\r
1618+# define X509_V_FLAG_NO_CHECK_TIME 0x200000\r
f93f78ea 1619 \r
de0408be
DW
1620 # define X509_VP_FLAG_DEFAULT 0x1\r
1621 # define X509_VP_FLAG_OVERWRITE 0x2\r
ca6fa1fe
QL
1622@@ -490,9 +492,10 @@ void X509_STORE_CTX_cleanup(X509_STORE_CTX *ctx);\r
1623 X509_STORE *X509_STORE_CTX_get0_store(X509_STORE_CTX *ctx);\r
1624 \r
1625 X509_LOOKUP *X509_STORE_add_lookup(X509_STORE *v, X509_LOOKUP_METHOD *m);\r
1626-\r
1627+#ifndef OPENSSL_NO_STDIO\r
1628 X509_LOOKUP_METHOD *X509_LOOKUP_hash_dir(void);\r
1629 X509_LOOKUP_METHOD *X509_LOOKUP_file(void);\r
1630+#endif\r
1631 \r
1632 int X509_STORE_add_cert(X509_STORE *ctx, X509 *x);\r
1633 int X509_STORE_add_crl(X509_STORE *ctx, X509_CRL *x);\r
3f73ccb3 1634diff --git a/crypto/x509v3/ext_dat.h b/crypto/x509v3/ext_dat.h\r
a62a7cc7 1635index c3a6fce..09ebbca 100644\r
3f73ccb3
QL
1636--- a/crypto/x509v3/ext_dat.h\r
1637+++ b/crypto/x509v3/ext_dat.h\r
1638@@ -127,8 +127,10 @@ static const X509V3_EXT_METHOD *standard_exts[] = {\r
f93f78ea
QL
1639 &v3_idp,\r
1640 &v3_alt[2],\r
1641 &v3_freshest_crl,\r
a62a7cc7 1642+#ifndef OPENSSL_NO_SCT\r
f93f78ea
QL
1643 &v3_ct_scts[0],\r
1644 &v3_ct_scts[1],\r
1645+#endif\r
1646 };\r
1647 \r
1648 /* Number of standard extensions */\r
ca6fa1fe
QL
1649diff --git a/crypto/x509v3/v3_pci.c b/crypto/x509v3/v3_pci.c\r
1650index 34cad53..12f12a7 100644\r
1651--- a/crypto/x509v3/v3_pci.c\r
1652+++ b/crypto/x509v3/v3_pci.c\r
1653@@ -149,6 +149,7 @@ static int process_pci_value(CONF_VALUE *val,\r
1654 goto err;\r
1655 }\r
1656 OPENSSL_free(tmp_data2);\r
1657+#ifndef OPENSSL_NO_STDIO\r
1658 } else if (strncmp(val->value, "file:", 5) == 0) {\r
1659 unsigned char buf[2048];\r
1660 int n;\r
1661@@ -181,6 +182,7 @@ static int process_pci_value(CONF_VALUE *val,\r
1662 X509V3_conf_err(val);\r
1663 goto err;\r
1664 }\r
1665+#endif /* !OPENSSL_NO_STDIO */\r
1666 } else if (strncmp(val->value, "text:", 5) == 0) {\r
1667 val_len = strlen(val->value + 5);\r
1668 tmp_data = OPENSSL_realloc((*policy)->data,\r
a62a7cc7
QL
1669diff --git a/crypto/x509v3/v3_scts.c b/crypto/x509v3/v3_scts.c\r
1670index 0b7c681..1895b8f 100644\r
1671--- a/crypto/x509v3/v3_scts.c\r
1672+++ b/crypto/x509v3/v3_scts.c\r
1673@@ -61,6 +61,7 @@\r
1674 #include <openssl/asn1.h>\r
1675 #include <openssl/x509v3.h>\r
1676 \r
1677+#ifndef OPENSSL_NO_SCT\r
1678 /* Signature and hash algorithms from RFC 5246 */\r
1679 #define TLSEXT_hash_sha256 4\r
1680 \r
1681@@ -332,3 +333,4 @@ static int i2r_SCT_LIST(X509V3_EXT_METHOD *method, STACK_OF(SCT) *sct_list,\r
1682 \r
1683 return 1;\r
1684 }\r
1685+#endif\r
ca6fa1fe
QL
1686diff --git a/crypto/x509v3/x509v3.h b/crypto/x509v3/x509v3.h\r
1687index f5c6156..a2e78aa 100644\r
1688--- a/crypto/x509v3/x509v3.h\r
1689+++ b/crypto/x509v3/x509v3.h\r
1690@@ -688,8 +688,9 @@ void X509V3_EXT_val_prn(BIO *out, STACK_OF(CONF_VALUE) *val, int indent,\r
1691 int ml);\r
1692 int X509V3_EXT_print(BIO *out, X509_EXTENSION *ext, unsigned long flag,\r
1693 int indent);\r
1694+#ifndef OPENSSL_NO_FP_API\r
1695 int X509V3_EXT_print_fp(FILE *out, X509_EXTENSION *ext, int flag, int indent);\r
1696-\r
1697+#endif\r
1698 int X509V3_extensions_print(BIO *out, char *title,\r
1699 STACK_OF(X509_EXTENSION) *exts,\r
1700 unsigned long flag, int indent);\r
e578aa19
QL
1701diff --git a/demos/engines/cluster_labs/hw_cluster_labs_err.h b/demos/engines/cluster_labs/hw_cluster_labs_err.h\r
1702index 3300e11..e9e58d5 100644\r
1703--- a/demos/engines/cluster_labs/hw_cluster_labs_err.h\r
1704+++ b/demos/engines/cluster_labs/hw_cluster_labs_err.h\r
1705@@ -67,7 +67,7 @@ extern "C" {\r
1706 static void ERR_load_CL_strings(void);\r
1707 static void ERR_unload_CL_strings(void);\r
1708 static void ERR_CL_error(int function, int reason, char *file, int line);\r
1709-# define CLerr(f,r) ERR_CL_error((f),(r),__FILE__,__LINE__)\r
1710+# define CLerr(f,r) ERR_CL_error((f),(r),OPENSSL_FILE,OPENSSL_LINE)\r
1711 \r
1712 /* Error codes for the CL functions. */\r
1713 \r
1714diff --git a/demos/engines/ibmca/hw_ibmca_err.h b/demos/engines/ibmca/hw_ibmca_err.h\r
1715index c17e0c9..10d0212 100644\r
1716--- a/demos/engines/ibmca/hw_ibmca_err.h\r
1717+++ b/demos/engines/ibmca/hw_ibmca_err.h\r
1718@@ -67,7 +67,7 @@ extern "C" {\r
1719 static void ERR_load_IBMCA_strings(void);\r
1720 static void ERR_unload_IBMCA_strings(void);\r
1721 static void ERR_IBMCA_error(int function, int reason, char *file, int line);\r
1722-# define IBMCAerr(f,r) ERR_IBMCA_error((f),(r),__FILE__,__LINE__)\r
1723+# define IBMCAerr(f,r) ERR_IBMCA_error((f),(r),OPENSSL_FILE,OPENSSL_LINE)\r
1724 \r
1725 /* Error codes for the IBMCA functions. */\r
1726 \r
1727diff --git a/demos/engines/rsaref/rsaref_err.h b/demos/engines/rsaref/rsaref_err.h\r
1728index 4356815..598836f 100644\r
1729--- a/demos/engines/rsaref/rsaref_err.h\r
1730+++ b/demos/engines/rsaref/rsaref_err.h\r
1731@@ -68,7 +68,7 @@ extern "C" {\r
1732 static void ERR_load_RSAREF_strings(void);\r
1733 static void ERR_unload_RSAREF_strings(void);\r
1734 static void ERR_RSAREF_error(int function, int reason, char *file, int line);\r
1735-# define RSAREFerr(f,r) ERR_RSAREF_error((f),(r),__FILE__,__LINE__)\r
1736+# define RSAREFerr(f,r) ERR_RSAREF_error((f),(r),OPENSSL_FILE,OPENSSL_LINE)\r
1737 /* Error codes for the RSAREF functions. */\r
1738 \r
1739 /* Function codes. */\r
1740diff --git a/demos/engines/zencod/hw_zencod_err.h b/demos/engines/zencod/hw_zencod_err.h\r
1741index f4a8358..94d3293 100644\r
1742--- a/demos/engines/zencod/hw_zencod_err.h\r
1743+++ b/demos/engines/zencod/hw_zencod_err.h\r
1744@@ -67,7 +67,7 @@ extern "C" {\r
1745 static void ERR_load_ZENCOD_strings(void);\r
1746 static void ERR_unload_ZENCOD_strings(void);\r
1747 static void ERR_ZENCOD_error(int function, int reason, char *file, int line);\r
1748-# define ZENCODerr(f,r) ERR_ZENCOD_error((f),(r),__FILE__,__LINE__)\r
1749+# define ZENCODerr(f,r) ERR_ZENCOD_error((f),(r),OPENSSL_FILE,OPENSSL_LINE)\r
1750 \r
1751 /* Error codes for the ZENCOD functions. */\r
1752 \r
e94546e7
QL
1753diff --git a/doc/crypto/X509_VERIFY_PARAM_set_flags.pod b/doc/crypto/X509_VERIFY_PARAM_set_flags.pod\r
1754index 44792f9..7f95d58 100644\r
1755--- a/doc/crypto/X509_VERIFY_PARAM_set_flags.pod\r
1756+++ b/doc/crypto/X509_VERIFY_PARAM_set_flags.pod\r
1757@@ -203,6 +203,10 @@ chain found is not trusted, then OpenSSL will continue to check to see if an\r
1758 alternative chain can be found that is trusted. With this flag set the behaviour\r
1759 will match that of OpenSSL versions prior to 1.0.2b.\r
1760 \r
1761+The B<X509_V_FLAG_NO_CHECK_TIME> flag suppresses checking the validity period\r
1762+of certificates and CRLs against the current time. If X509_VERIFY_PARAM_set_time()\r
1763+is used to specify a verification time, the check is not suppressed.\r
1764+\r
1765 =head1 NOTES\r
1766 \r
1767 The above functions should be used to manipulate verification parameters\r
e578aa19
QL
1768diff --git a/doc/crypto/threads.pod b/doc/crypto/threads.pod\r
1769index dc0e939..fe123bb 100644\r
1770--- a/doc/crypto/threads.pod\r
1771+++ b/doc/crypto/threads.pod\r
1772@@ -51,15 +51,15 @@ CRYPTO_destroy_dynlockid, CRYPTO_lock - OpenSSL thread support\r
1773 void CRYPTO_lock(int mode, int n, const char *file, int line);\r
1774 \r
1775 #define CRYPTO_w_lock(type) \\r
1776- CRYPTO_lock(CRYPTO_LOCK|CRYPTO_WRITE,type,__FILE__,__LINE__)\r
1777+ CRYPTO_lock(CRYPTO_LOCK|CRYPTO_WRITE,type,OPENSSL_FILE,OPENSSL_LINE)\r
1778 #define CRYPTO_w_unlock(type) \\r
1779- CRYPTO_lock(CRYPTO_UNLOCK|CRYPTO_WRITE,type,__FILE__,__LINE__)\r
1780+ CRYPTO_lock(CRYPTO_UNLOCK|CRYPTO_WRITE,type,OPENSSL_FILE,OPENSSL_LINE)\r
1781 #define CRYPTO_r_lock(type) \\r
1782- CRYPTO_lock(CRYPTO_LOCK|CRYPTO_READ,type,__FILE__,__LINE__)\r
1783+ CRYPTO_lock(CRYPTO_LOCK|CRYPTO_READ,type,OPENSSL_FILE,OPENSSL_LINE)\r
1784 #define CRYPTO_r_unlock(type) \\r
1785- CRYPTO_lock(CRYPTO_UNLOCK|CRYPTO_READ,type,__FILE__,__LINE__)\r
1786+ CRYPTO_lock(CRYPTO_UNLOCK|CRYPTO_READ,type,OPENSSL_FILE,OPENSSL_LINE)\r
1787 #define CRYPTO_add(addr,amount,type) \\r
1788- CRYPTO_add_lock(addr,amount,type,__FILE__,__LINE__)\r
1789+ CRYPTO_add_lock(addr,amount,type,OPENSSL_FILE,OPENSSL_LINE)\r
1790 \r
1791 =head1 DESCRIPTION\r
1792 \r
3f73ccb3
QL
1793diff --git a/e_os.h b/e_os.h\r
1794index 1fa36c1..3e9dae2 100644\r
1795--- a/e_os.h\r
1796+++ b/e_os.h\r
1797@@ -136,7 +136,7 @@ extern "C" {\r
97468ab9
DW
1798 # define MSDOS\r
1799 # endif\r
1800 \r
1801-# if defined(MSDOS) && !defined(GETPID_IS_MEANINGLESS)\r
1802+# if (defined(MSDOS) || defined(OPENSSL_SYS_UEFI)) && !defined(GETPID_IS_MEANINGLESS)\r
1803 # define GETPID_IS_MEANINGLESS\r
1804 # endif\r
1805 \r
3f73ccb3
QL
1806diff --git a/e_os2.h b/e_os2.h\r
1807index 7be9989..909e22f 100644\r
1808--- a/e_os2.h\r
1809+++ b/e_os2.h\r
1810@@ -97,7 +97,14 @@ extern "C" {\r
3b21958b
DW
1811 * For 32 bit environment, there seems to be the CygWin environment and then\r
1812 * all the others that try to do the same thing Microsoft does...\r
1813 */\r
1814-# if defined(OPENSSL_SYSNAME_UWIN)\r
1815+/*\r
1816+ * UEFI lives here because it might be built with a Microsoft toolchain and\r
1817+ * we need to avoid the false positive match on Windows.\r
1818+ */\r
1819+# if defined(OPENSSL_SYSNAME_UEFI)\r
1820+# undef OPENSSL_SYS_UNIX\r
1821+# define OPENSSL_SYS_UEFI\r
1822+# elif defined(OPENSSL_SYSNAME_UWIN)\r
1823 # undef OPENSSL_SYS_UNIX\r
1824 # define OPENSSL_SYS_WIN32_UWIN\r
1825 # else\r
e578aa19
QL
1826diff --git a/engines/ccgost/e_gost_err.h b/engines/ccgost/e_gost_err.h\r
1827index a2018ec..9eacdcf 100644\r
1828--- a/engines/ccgost/e_gost_err.h\r
1829+++ b/engines/ccgost/e_gost_err.h\r
1830@@ -67,7 +67,7 @@ extern "C" {\r
1831 void ERR_load_GOST_strings(void);\r
1832 void ERR_unload_GOST_strings(void);\r
1833 void ERR_GOST_error(int function, int reason, char *file, int line);\r
1834-# define GOSTerr(f,r) ERR_GOST_error((f),(r),__FILE__,__LINE__)\r
1835+# define GOSTerr(f,r) ERR_GOST_error((f),(r),OPENSSL_FILE,OPENSSL_LINE)\r
1836 \r
1837 /* Error codes for the GOST functions. */\r
1838 \r
1839diff --git a/engines/e_4758cca_err.h b/engines/e_4758cca_err.h\r
1840index 2f29d96..47a2635 100644\r
1841--- a/engines/e_4758cca_err.h\r
1842+++ b/engines/e_4758cca_err.h\r
1843@@ -67,7 +67,7 @@ extern "C" {\r
1844 static void ERR_load_CCA4758_strings(void);\r
1845 static void ERR_unload_CCA4758_strings(void);\r
1846 static void ERR_CCA4758_error(int function, int reason, char *file, int line);\r
1847-# define CCA4758err(f,r) ERR_CCA4758_error((f),(r),__FILE__,__LINE__)\r
1848+# define CCA4758err(f,r) ERR_CCA4758_error((f),(r),OPENSSL_FILE,OPENSSL_LINE)\r
1849 \r
1850 /* Error codes for the CCA4758 functions. */\r
1851 \r
1852diff --git a/engines/e_aep_err.h b/engines/e_aep_err.h\r
1853index 2ed0114..1f8fa5b 100644\r
1854--- a/engines/e_aep_err.h\r
1855+++ b/engines/e_aep_err.h\r
1856@@ -67,7 +67,7 @@ extern "C" {\r
1857 static void ERR_load_AEPHK_strings(void);\r
1858 static void ERR_unload_AEPHK_strings(void);\r
1859 static void ERR_AEPHK_error(int function, int reason, char *file, int line);\r
1860-# define AEPHKerr(f,r) ERR_AEPHK_error((f),(r),__FILE__,__LINE__)\r
1861+# define AEPHKerr(f,r) ERR_AEPHK_error((f),(r),OPENSSL_FILE,OPENSSL_LINE)\r
1862 \r
1863 /* Error codes for the AEPHK functions. */\r
1864 \r
1865diff --git a/engines/e_atalla_err.h b/engines/e_atalla_err.h\r
1866index 7b71eff..d958496 100644\r
1867--- a/engines/e_atalla_err.h\r
1868+++ b/engines/e_atalla_err.h\r
1869@@ -67,7 +67,7 @@ extern "C" {\r
1870 static void ERR_load_ATALLA_strings(void);\r
1871 static void ERR_unload_ATALLA_strings(void);\r
1872 static void ERR_ATALLA_error(int function, int reason, char *file, int line);\r
1873-# define ATALLAerr(f,r) ERR_ATALLA_error((f),(r),__FILE__,__LINE__)\r
1874+# define ATALLAerr(f,r) ERR_ATALLA_error((f),(r),OPENSSL_FILE,OPENSSL_LINE)\r
1875 \r
1876 /* Error codes for the ATALLA functions. */\r
1877 \r
1878diff --git a/engines/e_capi_err.h b/engines/e_capi_err.h\r
1879index b5d06dc..cfe46b1 100644\r
1880--- a/engines/e_capi_err.h\r
1881+++ b/engines/e_capi_err.h\r
1882@@ -67,7 +67,7 @@ extern "C" {\r
1883 static void ERR_load_CAPI_strings(void);\r
1884 static void ERR_unload_CAPI_strings(void);\r
1885 static void ERR_CAPI_error(int function, int reason, char *file, int line);\r
1886-# define CAPIerr(f,r) ERR_CAPI_error((f),(r),__FILE__,__LINE__)\r
1887+# define CAPIerr(f,r) ERR_CAPI_error((f),(r),OPENSSL_FILE,OPENSSL_LINE)\r
1888 \r
1889 /* Error codes for the CAPI functions. */\r
1890 \r
1891diff --git a/engines/e_chil_err.h b/engines/e_chil_err.h\r
1892index d86a4ce..3d961b9 100644\r
1893--- a/engines/e_chil_err.h\r
1894+++ b/engines/e_chil_err.h\r
1895@@ -67,7 +67,7 @@ extern "C" {\r
1896 static void ERR_load_HWCRHK_strings(void);\r
1897 static void ERR_unload_HWCRHK_strings(void);\r
1898 static void ERR_HWCRHK_error(int function, int reason, char *file, int line);\r
1899-# define HWCRHKerr(f,r) ERR_HWCRHK_error((f),(r),__FILE__,__LINE__)\r
1900+# define HWCRHKerr(f,r) ERR_HWCRHK_error((f),(r),OPENSSL_FILE,OPENSSL_LINE)\r
1901 \r
1902 /* Error codes for the HWCRHK functions. */\r
1903 \r
1904diff --git a/engines/e_cswift_err.h b/engines/e_cswift_err.h\r
1905index fde3a82..7c20691 100644\r
1906--- a/engines/e_cswift_err.h\r
1907+++ b/engines/e_cswift_err.h\r
1908@@ -67,7 +67,7 @@ extern "C" {\r
1909 static void ERR_load_CSWIFT_strings(void);\r
1910 static void ERR_unload_CSWIFT_strings(void);\r
1911 static void ERR_CSWIFT_error(int function, int reason, char *file, int line);\r
1912-# define CSWIFTerr(f,r) ERR_CSWIFT_error((f),(r),__FILE__,__LINE__)\r
1913+# define CSWIFTerr(f,r) ERR_CSWIFT_error((f),(r),OPENSSL_FILE,OPENSSL_LINE)\r
1914 \r
1915 /* Error codes for the CSWIFT functions. */\r
1916 \r
1917diff --git a/engines/e_gmp_err.h b/engines/e_gmp_err.h\r
1918index 637abbc..ccaf3da 100644\r
1919--- a/engines/e_gmp_err.h\r
1920+++ b/engines/e_gmp_err.h\r
1921@@ -67,7 +67,7 @@ extern "C" {\r
1922 static void ERR_load_GMP_strings(void);\r
1923 static void ERR_unload_GMP_strings(void);\r
1924 static void ERR_GMP_error(int function, int reason, char *file, int line);\r
1925-# define GMPerr(f,r) ERR_GMP_error((f),(r),__FILE__,__LINE__)\r
1926+# define GMPerr(f,r) ERR_GMP_error((f),(r),OPENSSL_FILE,OPENSSL_LINE)\r
1927 \r
1928 /* Error codes for the GMP functions. */\r
1929 \r
1930diff --git a/engines/e_nuron_err.h b/engines/e_nuron_err.h\r
1931index aa7849c..e607d3e 100644\r
1932--- a/engines/e_nuron_err.h\r
1933+++ b/engines/e_nuron_err.h\r
1934@@ -67,7 +67,7 @@ extern "C" {\r
1935 static void ERR_load_NURON_strings(void);\r
1936 static void ERR_unload_NURON_strings(void);\r
1937 static void ERR_NURON_error(int function, int reason, char *file, int line);\r
1938-# define NURONerr(f,r) ERR_NURON_error((f),(r),__FILE__,__LINE__)\r
1939+# define NURONerr(f,r) ERR_NURON_error((f),(r),OPENSSL_FILE,OPENSSL_LINE)\r
1940 \r
1941 /* Error codes for the NURON functions. */\r
1942 \r
1943diff --git a/engines/e_sureware_err.h b/engines/e_sureware_err.h\r
1944index bef8623..54f2848 100644\r
1945--- a/engines/e_sureware_err.h\r
1946+++ b/engines/e_sureware_err.h\r
1947@@ -68,7 +68,7 @@ static void ERR_load_SUREWARE_strings(void);\r
1948 static void ERR_unload_SUREWARE_strings(void);\r
1949 static void ERR_SUREWARE_error(int function, int reason, char *file,\r
1950 int line);\r
1951-# define SUREWAREerr(f,r) ERR_SUREWARE_error((f),(r),__FILE__,__LINE__)\r
1952+# define SUREWAREerr(f,r) ERR_SUREWARE_error((f),(r),OPENSSL_FILE,OPENSSL_LINE)\r
1953 \r
1954 /* Error codes for the SUREWARE functions. */\r
1955 \r
1956diff --git a/engines/e_ubsec_err.h b/engines/e_ubsec_err.h\r
1957index c8aec7c..67110ed 100644\r
1958--- a/engines/e_ubsec_err.h\r
1959+++ b/engines/e_ubsec_err.h\r
1960@@ -67,7 +67,7 @@ extern "C" {\r
1961 static void ERR_load_UBSEC_strings(void);\r
1962 static void ERR_unload_UBSEC_strings(void);\r
1963 static void ERR_UBSEC_error(int function, int reason, char *file, int line);\r
1964-# define UBSECerr(f,r) ERR_UBSEC_error((f),(r),__FILE__,__LINE__)\r
1965+# define UBSECerr(f,r) ERR_UBSEC_error((f),(r),OPENSSL_FILE,OPENSSL_LINE)\r
1966 \r
1967 /* Error codes for the UBSEC functions. */\r
1968 \r
a62a7cc7
QL
1969diff --git a/makevms.com b/makevms.com\r
1970index f6b3ff2..1dcbe36 100755\r
1971--- a/makevms.com\r
1972+++ b/makevms.com\r
1973@@ -293,6 +293,7 @@ $ CONFIG_LOGICALS := AES,-\r
1974 RFC3779,-\r
1975 RIPEMD,-\r
1976 RSA,-\r
1977+ SCT,-\r
1978 SCTP,-\r
1979 SEED,-\r
1980 SHA,-\r
e578aa19
QL
1981diff --git a/ssl/d1_both.c b/ssl/d1_both.c\r
1982index d1fc716..d5f661a 100644\r
1983--- a/ssl/d1_both.c\r
1984+++ b/ssl/d1_both.c\r
1985@@ -1053,7 +1053,7 @@ int dtls1_send_change_cipher_spec(SSL *s, int a, int b)\r
1986 int dtls1_read_failed(SSL *s, int code)\r
1987 {\r
1988 if (code > 0) {\r
1989- fprintf(stderr, "invalid state reached %s:%d", __FILE__, __LINE__);\r
1990+ fprintf(stderr, "dtls1_read_failed(); invalid state reached\n");\r
1991 return 1;\r
1992 }\r
1993 \r
1994diff --git a/ssl/ssl_asn1.c b/ssl/ssl_asn1.c\r
1995index 35cc27c..a1f5335 100644\r
1996--- a/ssl/ssl_asn1.c\r
1997+++ b/ssl/ssl_asn1.c\r
1998@@ -418,7 +418,7 @@ SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a, const unsigned char **pp,\r
1999 if (ssl_version == SSL2_VERSION) {\r
2000 if (os.length != 3) {\r
2001 c.error = SSL_R_CIPHER_CODE_WRONG_LENGTH;\r
2002- c.line = __LINE__;\r
2003+ c.line = OPENSSL_LINE;\r
2004 goto err;\r
2005 }\r
2006 id = 0x02000000L |\r
2007@@ -429,14 +429,14 @@ SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a, const unsigned char **pp,\r
2008 || ssl_version == DTLS1_BAD_VER) {\r
2009 if (os.length != 2) {\r
2010 c.error = SSL_R_CIPHER_CODE_WRONG_LENGTH;\r
2011- c.line = __LINE__;\r
2012+ c.line = OPENSSL_LINE;\r
2013 goto err;\r
2014 }\r
2015 id = 0x03000000L |\r
2016 ((unsigned long)os.data[0] << 8L) | (unsigned long)os.data[1];\r
2017 } else {\r
2018 c.error = SSL_R_UNKNOWN_SSL_VERSION;\r
2019- c.line = __LINE__;\r
2020+ c.line = OPENSSL_LINE;\r
2021 goto err;\r
2022 }\r
2023 \r
2024@@ -526,7 +526,7 @@ SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a, const unsigned char **pp,\r
2025 if (os.data != NULL) {\r
2026 if (os.length > SSL_MAX_SID_CTX_LENGTH) {\r
2027 c.error = SSL_R_BAD_LENGTH;\r
2028- c.line = __LINE__;\r
2029+ c.line = OPENSSL_LINE;\r
2030 goto err;\r
2031 } else {\r
2032 ret->sid_ctx_length = os.length;\r
ca6fa1fe
QL
2033diff --git a/ssl/ssl_cert.c b/ssl/ssl_cert.c\r
2034index a73f866..d534c0a 100644\r
2035--- a/ssl/ssl_cert.c\r
2036+++ b/ssl/ssl_cert.c\r
2037@@ -855,12 +855,13 @@ int SSL_CTX_add_client_CA(SSL_CTX *ctx, X509 *x)\r
2038 return (add_client_CA(&(ctx->client_CA), x));\r
2039 }\r
2040 \r
2041+#ifndef OPENSSL_NO_STDIO\r
2042+\r
2043 static int xname_cmp(const X509_NAME *const *a, const X509_NAME *const *b)\r
2044 {\r
2045 return (X509_NAME_cmp(*a, *b));\r
2046 }\r
2047 \r
2048-#ifndef OPENSSL_NO_STDIO\r
2049 /**\r
2050 * Load CA certs from a file into a ::STACK. Note that it is somewhat misnamed;\r
2051 * it doesn't really have anything to do with clients (except that a common use\r
2052@@ -928,7 +929,6 @@ STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file)\r
2053 ERR_clear_error();\r
2054 return (ret);\r
2055 }\r
2056-#endif\r
2057 \r
2058 /**\r
2059 * Add a file of certs to a stack.\r
2060@@ -1048,6 +1048,7 @@ int SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stack,\r
2061 CRYPTO_w_unlock(CRYPTO_LOCK_READDIR);\r
2062 return ret;\r
2063 }\r
2064+#endif /* !OPENSSL_NO_STDIO */\r
2065 \r
2066 /* Add a certificate to a BUF_MEM structure */\r
2067 \r
2068diff --git a/ssl/ssl_conf.c b/ssl/ssl_conf.c\r
2069index 5478840..c2ad7c9 100644\r
2070--- a/ssl/ssl_conf.c\r
2071+++ b/ssl/ssl_conf.c\r
2072@@ -362,6 +362,7 @@ static int cmd_Options(SSL_CONF_CTX *cctx, const char *value)\r
2073 return CONF_parse_list(value, ',', 1, ssl_set_option_list, cctx);\r
2074 }\r
2075 \r
2076+#ifndef OPENSSL_NO_STDIO\r
2077 static int cmd_Certificate(SSL_CONF_CTX *cctx, const char *value)\r
2078 {\r
2079 int rv = 1;\r
2080@@ -428,7 +429,9 @@ static int cmd_DHParameters(SSL_CONF_CTX *cctx, const char *value)\r
2081 BIO_free(in);\r
2082 return rv > 0;\r
2083 }\r
2084-#endif\r
2085+#endif /* !OPENSSL_NO_DH */\r
2086+#endif /* !OPENSSL_NO_STDIO */\r
2087+\r
2088 typedef struct {\r
2089 int (*cmd) (SSL_CONF_CTX *cctx, const char *value);\r
2090 const char *str_file;\r
2091@@ -454,12 +457,14 @@ static const ssl_conf_cmd_tbl ssl_conf_cmds[] = {\r
2092 SSL_CONF_CMD_STRING(CipherString, "cipher"),\r
2093 SSL_CONF_CMD_STRING(Protocol, NULL),\r
2094 SSL_CONF_CMD_STRING(Options, NULL),\r
2095+#ifndef OPENSSL_NO_STDIO\r
2096 SSL_CONF_CMD(Certificate, "cert", SSL_CONF_TYPE_FILE),\r
2097 SSL_CONF_CMD(PrivateKey, "key", SSL_CONF_TYPE_FILE),\r
2098 SSL_CONF_CMD(ServerInfoFile, NULL, SSL_CONF_TYPE_FILE),\r
2099 #ifndef OPENSSL_NO_DH\r
2100 SSL_CONF_CMD(DHParameters, "dhparam", SSL_CONF_TYPE_FILE)\r
2101 #endif\r
2102+#endif\r
2103 };\r
2104 \r
2105 static int ssl_conf_cmd_skip_prefix(SSL_CONF_CTX *cctx, const char **pcmd)\r
e578aa19
QL
2106diff --git a/ssl/t1_enc.c b/ssl/t1_enc.c\r
2107index 514fcb3..2a54cc9 100644\r
2108--- a/ssl/t1_enc.c\r
2109+++ b/ssl/t1_enc.c\r
2110@@ -780,9 +780,7 @@ int tls1_enc(SSL *s, int send)\r
2111 * we can't write into the input stream: Can this ever\r
2112 * happen?? (steve)\r
2113 */\r
2114- fprintf(stderr,\r
2115- "%s:%d: rec->data != rec->input\n",\r
2116- __FILE__, __LINE__);\r
2117+ fprintf(stderr, "tls1_enc: rec->data != rec->input\n");\r
2118 else if (RAND_bytes(rec->input, ivlen) <= 0)\r
2119 return -1;\r
2120 }\r
f0e3cd19
QL
2121diff --git a/test/cms-test.pl b/test/cms-test.pl\r
2122index baa3b59..1ee3f02 100644\r
2123--- a/test/cms-test.pl\r
2124+++ b/test/cms-test.pl\r
2125@@ -100,6 +100,13 @@ my $no_ec2m;\r
2126 my $no_ecdh;\r
2127 my $ossl8 = `$ossl_path version -v` =~ /0\.9\.8/;\r
2128 \r
2129+system ("$ossl_path no-cms > $null_path");\r
2130+if ($? == 0)\r
2131+ {\r
2132+ print "CMS disabled\n";\r
2133+ exit 0;\r
2134+ }\r
2135+\r
2136 system ("$ossl_path no-ec > $null_path");\r
2137 if ($? == 0)\r
2138 {\r
2139diff --git a/util/libeay.num b/util/libeay.num\r
2140index 7f7487d..13b2e3a 100755\r
2141--- a/util/libeay.num\r
2142+++ b/util/libeay.num\r
2143@@ -4368,7 +4368,7 @@ DH_compute_key_padded 4732 EXIST::FUNCTION:DH\r
2144 ECDSA_METHOD_set_sign 4733 EXIST::FUNCTION:ECDSA\r
2145 CMS_RecipientEncryptedKey_cert_cmp 4734 EXIST:!VMS:FUNCTION:CMS\r
2146 CMS_RecipEncryptedKey_cert_cmp 4734 EXIST:VMS:FUNCTION:CMS\r
2147-DH_KDF_X9_42 4735 EXIST::FUNCTION:DH\r
2148+DH_KDF_X9_42 4735 EXIST::FUNCTION:CMS,DH\r
2149 RSA_OAEP_PARAMS_free 4736 EXIST::FUNCTION:RSA\r
2150 EVP_des_ede3_wrap 4737 EXIST::FUNCTION:DES\r
2151 RSA_OAEP_PARAMS_it 4738 EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:RSA\r
a62a7cc7
QL
2152diff --git a/util/mkdef.pl b/util/mkdef.pl\r
2153index c57c7f7..d4c3386 100755\r
2154--- a/util/mkdef.pl\r
2155+++ b/util/mkdef.pl\r
2156@@ -97,6 +97,8 @@ my @known_algorithms = ( "RC2", "RC4", "RC5", "IDEA", "DES", "BF",\r
2157 "FP_API", "STDIO", "SOCK", "KRB5", "DGRAM",\r
2158 # Engines\r
2159 "STATIC_ENGINE", "ENGINE", "HW", "GMP",\r
2160+ # X.509v3 Signed Certificate Timestamps\r
2161+ "SCT",\r
2162 # RFC3779\r
2163 "RFC3779",\r
2164 # TLS\r
2165@@ -142,7 +144,7 @@ my $no_md2; my $no_md4; my $no_md5; my $no_sha; my $no_ripemd; my $no_mdc2;\r
2166 my $no_rsa; my $no_dsa; my $no_dh; my $no_hmac=0; my $no_aes; my $no_krb5;\r
2167 my $no_ec; my $no_ecdsa; my $no_ecdh; my $no_engine; my $no_hw;\r
2168 my $no_fp_api; my $no_static_engine=1; my $no_gmp; my $no_deprecated;\r
2169-my $no_rfc3779; my $no_psk; my $no_tlsext; my $no_cms; my $no_capieng;\r
2170+my $no_sct; my $no_rfc3779; my $no_psk; my $no_tlsext; my $no_cms; my $no_capieng;\r
2171 my $no_jpake; my $no_srp; my $no_ssl2; my $no_ec2m; my $no_nistp_gcc; \r
2172 my $no_nextprotoneg; my $no_sctp; my $no_srtp; my $no_ssl_trace;\r
2173 my $no_unit_test; my $no_ssl3_method;\r
2174@@ -233,6 +235,7 @@ foreach (@ARGV, split(/ /, $options))\r
2175 elsif (/^no-engine$/) { $no_engine=1; }\r
2176 elsif (/^no-hw$/) { $no_hw=1; }\r
2177 elsif (/^no-gmp$/) { $no_gmp=1; }\r
2178+ elsif (/^no-sct$/) { $no_sct=1; }\r
2179 elsif (/^no-rfc3779$/) { $no_rfc3779=1; }\r
2180 elsif (/^no-tlsext$/) { $no_tlsext=1; }\r
2181 elsif (/^no-cms$/) { $no_cms=1; }\r
2182@@ -1206,6 +1209,7 @@ sub is_valid\r
2183 if ($keyword eq "FP_API" && $no_fp_api) { return 0; }\r
2184 if ($keyword eq "STATIC_ENGINE" && $no_static_engine) { return 0; }\r
2185 if ($keyword eq "GMP" && $no_gmp) { return 0; }\r
2186+ if ($keyword eq "SCT" && $no_sct) { return 0; }\r
2187 if ($keyword eq "RFC3779" && $no_rfc3779) { return 0; }\r
2188 if ($keyword eq "TLSEXT" && $no_tlsext) { return 0; }\r
2189 if ($keyword eq "PSK" && $no_psk) { return 0; }\r
e578aa19
QL
2190diff --git a/util/mkerr.pl b/util/mkerr.pl\r
2191index 09ebebe..cd57ade 100644\r
2192--- a/util/mkerr.pl\r
2193+++ b/util/mkerr.pl\r
2194@@ -89,7 +89,7 @@ Options:\r
2195 void ERR_load_<LIB>_strings(void);\r
2196 void ERR_unload_<LIB>_strings(void);\r
2197 void ERR_<LIB>_error(int f, int r, char *fn, int ln);\r
2198- #define <LIB>err(f,r) ERR_<LIB>_error(f,r,__FILE__,__LINE__)\r
2199+ #define <LIB>err(f,r) ERR_<LIB>_error(f,r,OPENSSL_FILE,OPENSSL_LINE)\r
2200 while the code facilitates the use of these in an environment\r
2201 where the error support routines are dynamically loaded at \r
2202 runtime.\r
2203@@ -474,7 +474,7 @@ EOF\r
2204 ${staticloader}void ERR_load_${lib}_strings(void);\r
2205 ${staticloader}void ERR_unload_${lib}_strings(void);\r
2206 ${staticloader}void ERR_${lib}_error(int function, int reason, char *file, int line);\r
2207-# define ${lib}err(f,r) ERR_${lib}_error((f),(r),__FILE__,__LINE__)\r
2208+# define ${lib}err(f,r) ERR_${lib}_error((f),(r),OPENSSL_FILE,OPENSSL_LINE)\r
2209 \r
2210 EOF\r
2211 }\r