]> git.proxmox.com Git - mirror_edk2.git/blame - CryptoPkg/Library/OpensslLib/EDKII_openssl-1.0.2f.patch
CryptoPkg/OpensslLib: Switch to upstream fix for OpenSSL RT#3964
[mirror_edk2.git] / CryptoPkg / Library / OpensslLib / EDKII_openssl-1.0.2f.patch
CommitLineData
ca6fa1fe
QL
1diff --git a/Configure b/Configure\r
2index 4a715dc..eb61eda 100755\r
3--- a/Configure\r
4+++ b/Configure\r
5@@ -1082,7 +1082,7 @@ if (defined($disabled{"tls1"}))\r
6 }\r
7 \r
8 if (defined($disabled{"ec"}) || defined($disabled{"dsa"})\r
9- || defined($disabled{"dh"}))\r
10+ || defined($disabled{"dh"}) || defined($disabled{"stdio"}))\r
11 {\r
12 $disabled{"gost"} = "forced";\r
13 }\r
14diff --git a/crypto/asn1/a_strex.c b/crypto/asn1/a_strex.c\r
15index 35fd44c..9f39bff 100644\r
16--- a/crypto/asn1/a_strex.c\r
17+++ b/crypto/asn1/a_strex.c\r
18@@ -104,6 +104,7 @@ static int send_bio_chars(void *arg, const void *buf, int len)\r
19 return 1;\r
20 }\r
21 \r
22+#ifndef OPENSSL_NO_FP_API\r
23 static int send_fp_chars(void *arg, const void *buf, int len)\r
24 {\r
25 if (!arg)\r
26@@ -112,6 +113,7 @@ static int send_fp_chars(void *arg, const void *buf, int len)\r
27 return 0;\r
28 return 1;\r
29 }\r
30+#endif\r
31 \r
32 typedef int char_io (void *arg, const void *buf, int len);\r
33 \r
34diff --git a/crypto/conf/conf.h b/crypto/conf/conf.h\r
35index 8d926d5..41cf38e 100644\r
36--- a/crypto/conf/conf.h\r
37+++ b/crypto/conf/conf.h\r
38@@ -118,8 +118,10 @@ typedef void conf_finish_func (CONF_IMODULE *md);\r
39 \r
40 int CONF_set_default_method(CONF_METHOD *meth);\r
41 void CONF_set_nconf(CONF *conf, LHASH_OF(CONF_VALUE) *hash);\r
42+# ifndef OPENSSL_NO_STDIO\r
43 LHASH_OF(CONF_VALUE) *CONF_load(LHASH_OF(CONF_VALUE) *conf, const char *file,\r
44 long *eline);\r
45+# endif\r
46 # ifndef OPENSSL_NO_FP_API\r
47 LHASH_OF(CONF_VALUE) *CONF_load_fp(LHASH_OF(CONF_VALUE) *conf, FILE *fp,\r
48 long *eline);\r
49@@ -133,7 +135,9 @@ char *CONF_get_string(LHASH_OF(CONF_VALUE) *conf, const char *group,\r
50 long CONF_get_number(LHASH_OF(CONF_VALUE) *conf, const char *group,\r
51 const char *name);\r
52 void CONF_free(LHASH_OF(CONF_VALUE) *conf);\r
53+#ifndef OPENSSL_NO_FP_API\r
54 int CONF_dump_fp(LHASH_OF(CONF_VALUE) *conf, FILE *out);\r
55+#endif\r
56 int CONF_dump_bio(LHASH_OF(CONF_VALUE) *conf, BIO *out);\r
57 \r
58 void OPENSSL_config(const char *config_name);\r
59@@ -160,7 +164,9 @@ CONF_METHOD *NCONF_XML(void);\r
60 void NCONF_free(CONF *conf);\r
61 void NCONF_free_data(CONF *conf);\r
62 \r
63+# ifndef OPENSSL_NO_STDIO\r
64 int NCONF_load(CONF *conf, const char *file, long *eline);\r
65+# endif\r
66 # ifndef OPENSSL_NO_FP_API\r
67 int NCONF_load_fp(CONF *conf, FILE *fp, long *eline);\r
f93f78ea 68 # endif\r
ca6fa1fe
QL
69@@ -170,7 +176,9 @@ STACK_OF(CONF_VALUE) *NCONF_get_section(const CONF *conf,\r
70 char *NCONF_get_string(const CONF *conf, const char *group, const char *name);\r
71 int NCONF_get_number_e(const CONF *conf, const char *group, const char *name,\r
72 long *result);\r
73+#ifndef OPENSSL_NO_FP_API\r
74 int NCONF_dump_fp(const CONF *conf, FILE *out);\r
75+#endif\r
76 int NCONF_dump_bio(const CONF *conf, BIO *out);\r
77 \r
78 # if 0 /* The following function has no error\r
79@@ -184,8 +192,10 @@ long NCONF_get_number(CONF *conf, char *group, char *name);\r
80 \r
81 int CONF_modules_load(const CONF *cnf, const char *appname,\r
82 unsigned long flags);\r
83+#ifndef OPENSSL_NO_STDIO\r
84 int CONF_modules_load_file(const char *filename, const char *appname,\r
85 unsigned long flags);\r
86+#endif\r
87 void CONF_modules_unload(int all);\r
88 void CONF_modules_finish(void);\r
89 void CONF_modules_free(void);\r
90diff --git a/crypto/conf/conf_def.c b/crypto/conf/conf_def.c\r
91index 68c77ce..3d308c7 100644\r
92--- a/crypto/conf/conf_def.c\r
93+++ b/crypto/conf/conf_def.c\r
94@@ -182,6 +182,10 @@ static int def_destroy_data(CONF *conf)\r
95 \r
96 static int def_load(CONF *conf, const char *name, long *line)\r
97 {\r
98+#ifdef OPENSSL_NO_STDIO\r
99+ CONFerr(CONF_F_DEF_LOAD, ERR_R_SYS_LIB);\r
100+ return 0;\r
101+#else\r
102 int ret;\r
103 BIO *in = NULL;\r
104 \r
105@@ -202,6 +206,7 @@ static int def_load(CONF *conf, const char *name, long *line)\r
106 BIO_free(in);\r
107 \r
108 return ret;\r
109+#endif\r
f93f78ea
QL
110 }\r
111 \r
ca6fa1fe
QL
112 static int def_load_bio(CONF *conf, BIO *in, long *line)\r
113diff --git a/crypto/conf/conf_lib.c b/crypto/conf/conf_lib.c\r
114index 5281384..952b545 100644\r
115--- a/crypto/conf/conf_lib.c\r
116+++ b/crypto/conf/conf_lib.c\r
117@@ -90,6 +90,7 @@ int CONF_set_default_method(CONF_METHOD *meth)\r
118 return 1;\r
119 }\r
120 \r
121+#ifndef OPENSSL_NO_STDIO\r
122 LHASH_OF(CONF_VALUE) *CONF_load(LHASH_OF(CONF_VALUE) *conf, const char *file,\r
123 long *eline)\r
124 {\r
125@@ -111,6 +112,7 @@ LHASH_OF(CONF_VALUE) *CONF_load(LHASH_OF(CONF_VALUE) *conf, const char *file,\r
126 \r
127 return ltmp;\r
128 }\r
129+#endif\r
130 \r
131 #ifndef OPENSSL_NO_FP_API\r
132 LHASH_OF(CONF_VALUE) *CONF_load_fp(LHASH_OF(CONF_VALUE) *conf, FILE *fp,\r
133@@ -255,6 +257,7 @@ void NCONF_free_data(CONF *conf)\r
134 conf->meth->destroy_data(conf);\r
135 }\r
136 \r
137+#ifndef OPENSSL_NO_STDIO\r
138 int NCONF_load(CONF *conf, const char *file, long *eline)\r
139 {\r
140 if (conf == NULL) {\r
141@@ -264,6 +267,7 @@ int NCONF_load(CONF *conf, const char *file, long *eline)\r
142 \r
143 return conf->meth->load(conf, file, eline);\r
144 }\r
145+#endif\r
146 \r
147 #ifndef OPENSSL_NO_FP_API\r
148 int NCONF_load_fp(CONF *conf, FILE *fp, long *eline)\r
149diff --git a/crypto/conf/conf_mod.c b/crypto/conf/conf_mod.c\r
150index 9acfca4..5e0a482 100644\r
151--- a/crypto/conf/conf_mod.c\r
152+++ b/crypto/conf/conf_mod.c\r
153@@ -159,6 +159,7 @@ int CONF_modules_load(const CONF *cnf, const char *appname,\r
f93f78ea 154 \r
ca6fa1fe
QL
155 }\r
156 \r
157+#ifndef OPENSSL_NO_STDIO\r
158 int CONF_modules_load_file(const char *filename, const char *appname,\r
159 unsigned long flags)\r
160 {\r
161@@ -194,6 +195,7 @@ int CONF_modules_load_file(const char *filename, const char *appname,\r
162 \r
163 return ret;\r
164 }\r
165+#endif\r
166 \r
167 static int module_run(const CONF *cnf, char *name, char *value,\r
168 unsigned long flags)\r
169diff --git a/crypto/conf/conf_sap.c b/crypto/conf/conf_sap.c\r
170index c042cf2..a25b636 100644\r
171--- a/crypto/conf/conf_sap.c\r
172+++ b/crypto/conf/conf_sap.c\r
173@@ -87,9 +87,11 @@ void OPENSSL_config(const char *config_name)\r
174 ENGINE_load_builtin_engines();\r
175 #endif\r
176 ERR_clear_error();\r
177+#ifndef OPENSSL_NO_STDIO\r
178 CONF_modules_load_file(NULL, config_name,\r
179 CONF_MFLAGS_DEFAULT_SECTION |\r
180 CONF_MFLAGS_IGNORE_MISSING_FILE);\r
181+#endif\r
182 openssl_configured = 1;\r
183 }\r
184 \r
185diff --git a/crypto/cryptlib.c b/crypto/cryptlib.c\r
186index c9f674b..e223118 100644\r
187--- a/crypto/cryptlib.c\r
188+++ b/crypto/cryptlib.c\r
189@@ -670,6 +670,7 @@ unsigned long *OPENSSL_ia32cap_loc(void)\r
190 }\r
191 \r
192 # if defined(OPENSSL_CPUID_OBJ) && !defined(OPENSSL_NO_ASM) && !defined(I386_ONLY)\r
193+#include <stdio.h>\r
194 # define OPENSSL_CPUID_SETUP\r
195 # if defined(_WIN32)\r
196 typedef unsigned __int64 IA32CAP;\r
197@@ -980,11 +981,13 @@ void OPENSSL_showfatal(const char *fmta, ...)\r
198 #else\r
199 void OPENSSL_showfatal(const char *fmta, ...)\r
200 {\r
201+#ifndef OPENSSL_NO_STDIO\r
202 va_list ap;\r
203 \r
204 va_start(ap, fmta);\r
205 vfprintf(stderr, fmta, ap);\r
206 va_end(ap);\r
207+#endif\r
208 }\r
209 \r
210 int OPENSSL_isservice(void)\r
211@@ -1011,10 +1014,12 @@ void OpenSSLDie(const char *file, int line, const char *assertion)\r
212 #endif\r
213 }\r
214 \r
215+#ifndef OPENSSL_NO_STDIO\r
216 void *OPENSSL_stderr(void)\r
217 {\r
218 return stderr;\r
219 }\r
220+#endif\r
221 \r
222 int CRYPTO_memcmp(const void *in_a, const void *in_b, size_t len)\r
223 {\r
224diff --git a/crypto/cryptlib.h b/crypto/cryptlib.h\r
225index fba180a..3e3ea5e 100644\r
226--- a/crypto/cryptlib.h\r
227+++ b/crypto/cryptlib.h\r
228@@ -101,7 +101,9 @@ extern "C" {\r
229 void OPENSSL_cpuid_setup(void);\r
230 extern unsigned int OPENSSL_ia32cap_P[];\r
231 void OPENSSL_showfatal(const char *fmta, ...);\r
232+#ifndef OPENSSL_NO_STDIO\r
233 void *OPENSSL_stderr(void);\r
234+#endif\r
235 extern int OPENSSL_NONPIC_relocated;\r
236 \r
237 #ifdef __cplusplus\r
3f73ccb3
QL
238diff --git a/crypto/crypto.h b/crypto/crypto.h\r
239index c450d7a..d6e804e 100644\r
240--- a/crypto/crypto.h\r
241+++ b/crypto/crypto.h\r
242@@ -235,15 +235,15 @@ typedef struct openssl_item_st {\r
243 # ifndef OPENSSL_NO_LOCKING\r
244 # ifndef CRYPTO_w_lock\r
245 # define CRYPTO_w_lock(type) \\r
246- CRYPTO_lock(CRYPTO_LOCK|CRYPTO_WRITE,type,__FILE__,__LINE__)\r
247+ CRYPTO_lock(CRYPTO_LOCK|CRYPTO_WRITE,type,NULL,0)\r
248 # define CRYPTO_w_unlock(type) \\r
249- CRYPTO_lock(CRYPTO_UNLOCK|CRYPTO_WRITE,type,__FILE__,__LINE__)\r
250+ CRYPTO_lock(CRYPTO_UNLOCK|CRYPTO_WRITE,type,NULL,0)\r
251 # define CRYPTO_r_lock(type) \\r
252- CRYPTO_lock(CRYPTO_LOCK|CRYPTO_READ,type,__FILE__,__LINE__)\r
253+ CRYPTO_lock(CRYPTO_LOCK|CRYPTO_READ,type,NULL,0)\r
254 # define CRYPTO_r_unlock(type) \\r
255- CRYPTO_lock(CRYPTO_UNLOCK|CRYPTO_READ,type,__FILE__,__LINE__)\r
256+ CRYPTO_lock(CRYPTO_UNLOCK|CRYPTO_READ,type,NULL,0)\r
257 # define CRYPTO_add(addr,amount,type) \\r
258- CRYPTO_add_lock(addr,amount,type,__FILE__,__LINE__)\r
259+ CRYPTO_add_lock(addr,amount,type,NULL,0)\r
260 # endif\r
261 # else\r
262 # define CRYPTO_w_lock(a)\r
263@@ -378,19 +378,19 @@ int CRYPTO_is_mem_check_on(void);\r
264 # define MemCheck_off() CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE)\r
265 # define is_MemCheck_on() CRYPTO_is_mem_check_on()\r
266 \r
267-# define OPENSSL_malloc(num) CRYPTO_malloc((int)num,__FILE__,__LINE__)\r
268-# define OPENSSL_strdup(str) CRYPTO_strdup((str),__FILE__,__LINE__)\r
269+# define OPENSSL_malloc(num) CRYPTO_malloc((int)num,NULL,0)\r
270+# define OPENSSL_strdup(str) CRYPTO_strdup((str),NULL,0)\r
271 # define OPENSSL_realloc(addr,num) \\r
272- CRYPTO_realloc((char *)addr,(int)num,__FILE__,__LINE__)\r
273+ CRYPTO_realloc((char *)addr,(int)num,NULL,0)\r
274 # define OPENSSL_realloc_clean(addr,old_num,num) \\r
275- CRYPTO_realloc_clean(addr,old_num,num,__FILE__,__LINE__)\r
276+ CRYPTO_realloc_clean(addr,old_num,num,NULL,0)\r
277 # define OPENSSL_remalloc(addr,num) \\r
278- CRYPTO_remalloc((char **)addr,(int)num,__FILE__,__LINE__)\r
279+ CRYPTO_remalloc((char **)addr,(int)num,NULL,0)\r
280 # define OPENSSL_freeFunc CRYPTO_free\r
281 # define OPENSSL_free(addr) CRYPTO_free(addr)\r
282 \r
283 # define OPENSSL_malloc_locked(num) \\r
284- CRYPTO_malloc_locked((int)num,__FILE__,__LINE__)\r
285+ CRYPTO_malloc_locked((int)num,NULL,0)\r
286 # define OPENSSL_free_locked(addr) CRYPTO_free_locked(addr)\r
287 \r
288 const char *SSLeay_version(int type);\r
289@@ -545,7 +545,7 @@ void CRYPTO_set_mem_debug_options(long bits);\r
290 long CRYPTO_get_mem_debug_options(void);\r
291 \r
292 # define CRYPTO_push_info(info) \\r
293- CRYPTO_push_info_(info, __FILE__, __LINE__);\r
294+ CRYPTO_push_info_(info, NULL, 0);\r
295 int CRYPTO_push_info_(const char *info, const char *file, int line);\r
296 int CRYPTO_pop_info(void);\r
297 int CRYPTO_remove_all_info(void);\r
298@@ -588,7 +588,7 @@ void CRYPTO_mem_leaks_cb(CRYPTO_MEM_LEAK_CB *cb);\r
299 \r
300 /* die if we have to */\r
301 void OpenSSLDie(const char *file, int line, const char *assertion);\r
302-# define OPENSSL_assert(e) (void)((e) ? 0 : (OpenSSLDie(__FILE__, __LINE__, #e),1))\r
303+# define OPENSSL_assert(e) (void)((e) ? 0 : (OpenSSLDie(NULL, 0, #e),1))\r
304 \r
305 unsigned long *OPENSSL_ia32cap_loc(void);\r
306 # define OPENSSL_ia32cap (*(OPENSSL_ia32cap_loc()))\r
307@@ -605,14 +605,14 @@ void OPENSSL_init(void);\r
308 # define fips_md_init_ctx(alg, cx) \\r
309 int alg##_Init(cx##_CTX *c) \\r
310 { \\r
311- if (FIPS_mode()) OpenSSLDie(__FILE__, __LINE__, \\r
312+ if (FIPS_mode()) OpenSSLDie(NULL, 0, \\r
313 "Low level API call to digest " #alg " forbidden in FIPS mode!"); \\r
314 return private_##alg##_Init(c); \\r
315 } \\r
316 int private_##alg##_Init(cx##_CTX *c)\r
317 \r
318 # define fips_cipher_abort(alg) \\r
319- if (FIPS_mode()) OpenSSLDie(__FILE__, __LINE__, \\r
320+ if (FIPS_mode()) OpenSSLDie(NULL, 0, \\r
321 "Low level API call to cipher " #alg " forbidden in FIPS mode!")\r
322 \r
323 # else\r
ca6fa1fe
QL
324diff --git a/crypto/des/read2pwd.c b/crypto/des/read2pwd.c\r
325index 01e275f..7633139 100644\r
326--- a/crypto/des/read2pwd.c\r
327+++ b/crypto/des/read2pwd.c\r
328@@ -114,6 +114,10 @@\r
329 #include <openssl/ui.h>\r
330 #include <openssl/crypto.h>\r
331 \r
332+#ifndef BUFSIZ\r
333+#define BUFSIZ 256\r
334+#endif\r
335+\r
336 int DES_read_password(DES_cblock *key, const char *prompt, int verify)\r
337 {\r
338 int ok;\r
3f73ccb3
QL
339diff --git a/crypto/dh/dh_pmeth.c b/crypto/dh/dh_pmeth.c\r
340index b58e3fa..e5f345a 100644\r
341--- a/crypto/dh/dh_pmeth.c\r
342+++ b/crypto/dh/dh_pmeth.c\r
343@@ -449,6 +449,9 @@ static int pkey_dh_derive(EVP_PKEY_CTX *ctx, unsigned char *key,\r
f93f78ea
QL
344 *keylen = ret;\r
345 return 1;\r
346 } else if (dctx->kdf_type == EVP_PKEY_DH_KDF_X9_42) {\r
347+#ifdef OPENSSL_NO_CMS\r
348+ return 0;\r
349+#else\r
350 unsigned char *Z = NULL;\r
351 size_t Zlen = 0;\r
352 if (!dctx->kdf_outlen || !dctx->kdf_oid)\r
3f73ccb3 353@@ -478,6 +481,7 @@ static int pkey_dh_derive(EVP_PKEY_CTX *ctx, unsigned char *key,\r
f93f78ea
QL
354 OPENSSL_free(Z);\r
355 }\r
356 return ret;\r
357+#endif\r
358 }\r
359 return 1;\r
360 }\r
ca6fa1fe
QL
361diff --git a/crypto/engine/eng_openssl.c b/crypto/engine/eng_openssl.c\r
362index 34b0029..cf622bb 100644\r
363--- a/crypto/engine/eng_openssl.c\r
364+++ b/crypto/engine/eng_openssl.c\r
365@@ -86,7 +86,9 @@\r
366 * this is no longer automatic in ENGINE_load_builtin_engines().\r
367 */\r
368 #define TEST_ENG_OPENSSL_RC4\r
369+#ifndef OPENSSL_NO_FP_API\r
370 #define TEST_ENG_OPENSSL_PKEY\r
371+#endif\r
372 /* #define TEST_ENG_OPENSSL_RC4_OTHERS */\r
373 #define TEST_ENG_OPENSSL_RC4_P_INIT\r
374 /* #define TEST_ENG_OPENSSL_RC4_P_CIPHER */\r
3f73ccb3 375diff --git a/crypto/pem/pem.h b/crypto/pem/pem.h\r
ca6fa1fe 376index d3b23fc..87b0b6a 100644\r
3f73ccb3
QL
377--- a/crypto/pem/pem.h\r
378+++ b/crypto/pem/pem.h\r
379@@ -324,6 +324,7 @@ int PEM_write_bio_##name(BIO *bp, type *x, const EVP_CIPHER *enc, \\r
f93f78ea
QL
380 \r
381 # define DECLARE_PEM_read_fp(name, type) /**/\r
382 # define DECLARE_PEM_write_fp(name, type) /**/\r
383+# define DECLARE_PEM_write_fp_const(name, type) /**/\r
384 # define DECLARE_PEM_write_cb_fp(name, type) /**/\r
385 # else\r
386 \r
ca6fa1fe
QL
387@@ -417,6 +418,7 @@ int PEM_X509_INFO_write_bio(BIO *bp, X509_INFO *xi, EVP_CIPHER *enc,\r
388 pem_password_cb *cd, void *u);\r
389 # endif\r
390 \r
391+#ifndef OPENSSL_NO_FP_API\r
392 int PEM_read(FILE *fp, char **name, char **header,\r
393 unsigned char **data, long *len);\r
394 int PEM_write(FILE *fp, const char *name, const char *hdr,\r
395@@ -428,6 +430,7 @@ int PEM_ASN1_write(i2d_of_void *i2d, const char *name, FILE *fp,\r
396 int klen, pem_password_cb *callback, void *u);\r
397 STACK_OF(X509_INFO) *PEM_X509_INFO_read(FILE *fp, STACK_OF(X509_INFO) *sk,\r
398 pem_password_cb *cb, void *u);\r
399+#endif\r
400 \r
401 int PEM_SealInit(PEM_ENCODE_SEAL_CTX *ctx, EVP_CIPHER *type,\r
402 EVP_MD *md_type, unsigned char **ek, int *ekl,\r
403@@ -494,6 +497,7 @@ int i2d_PKCS8PrivateKey_nid_bio(BIO *bp, EVP_PKEY *x, int nid,\r
404 EVP_PKEY *d2i_PKCS8PrivateKey_bio(BIO *bp, EVP_PKEY **x, pem_password_cb *cb,\r
405 void *u);\r
406 \r
407+#ifndef OPENSSL_NO_FP_API\r
408 int i2d_PKCS8PrivateKey_fp(FILE *fp, EVP_PKEY *x, const EVP_CIPHER *enc,\r
409 char *kstr, int klen,\r
410 pem_password_cb *cb, void *u);\r
411@@ -510,7 +514,7 @@ EVP_PKEY *d2i_PKCS8PrivateKey_fp(FILE *fp, EVP_PKEY **x, pem_password_cb *cb,\r
412 int PEM_write_PKCS8PrivateKey(FILE *fp, EVP_PKEY *x, const EVP_CIPHER *enc,\r
413 char *kstr, int klen, pem_password_cb *cd,\r
414 void *u);\r
415-\r
416+#endif\r
417 EVP_PKEY *PEM_read_bio_Parameters(BIO *bp, EVP_PKEY **x);\r
418 int PEM_write_bio_Parameters(BIO *bp, EVP_PKEY *x);\r
419 \r
420diff --git a/crypto/pem/pem_pk8.c b/crypto/pem/pem_pk8.c\r
421index 5747c73..fe465cc 100644\r
422--- a/crypto/pem/pem_pk8.c\r
423+++ b/crypto/pem/pem_pk8.c\r
424@@ -69,10 +69,12 @@\r
425 static int do_pk8pkey(BIO *bp, EVP_PKEY *x, int isder,\r
426 int nid, const EVP_CIPHER *enc,\r
427 char *kstr, int klen, pem_password_cb *cb, void *u);\r
428+\r
429+#ifndef OPENSSL_NO_FP_API\r
430 static int do_pk8pkey_fp(FILE *bp, EVP_PKEY *x, int isder,\r
431 int nid, const EVP_CIPHER *enc,\r
432 char *kstr, int klen, pem_password_cb *cb, void *u);\r
433-\r
434+#endif\r
435 /*\r
436 * These functions write a private key in PKCS#8 format: it is a "drop in"\r
437 * replacement for PEM_write_bio_PrivateKey() and friends. As usual if 'enc'\r
3f73ccb3 438diff --git a/crypto/pkcs7/pk7_smime.c b/crypto/pkcs7/pk7_smime.c\r
503f6e38 439index c4d3724..fd531c9 100644\r
3f73ccb3
QL
440--- a/crypto/pkcs7/pk7_smime.c\r
441+++ b/crypto/pkcs7/pk7_smime.c\r
442@@ -254,7 +254,8 @@ int PKCS7_verify(PKCS7 *p7, STACK_OF(X509) *certs, X509_STORE *store,\r
f93f78ea
QL
443 STACK_OF(PKCS7_SIGNER_INFO) *sinfos;\r
444 PKCS7_SIGNER_INFO *si;\r
445 X509_STORE_CTX cert_ctx;\r
446- char buf[4096];\r
447+ char *buf = NULL;\r
448+ int bufsiz;\r
449 int i, j = 0, k, ret = 0;\r
65202874
QL
450 BIO *p7bio = NULL;\r
451 BIO *tmpin = NULL, *tmpout = NULL;\r
503f6e38
QL
452@@ -274,12 +275,29 @@ int PKCS7_verify(PKCS7 *p7, STACK_OF(X509) *certs, X509_STORE *store,\r
453 PKCS7err(PKCS7_F_PKCS7_VERIFY, PKCS7_R_NO_CONTENT);\r
65202874
QL
454 return 0;\r
455 }\r
503f6e38
QL
456+#if 0\r
457+ /*\r
458+ * NB: this test commented out because some versions of Netscape\r
459+ * illegally include zero length content when signing data. Also\r
460+ * Microsoft Authenticode includes a SpcIndirectDataContent data\r
461+ * structure which describes the content to be protected by the\r
462+ * signature, rather than directly embedding that content. So\r
463+ * Authenticode implementations are also expected to use\r
464+ * PKCS7_verify() with explicit external data, on non-detached\r
465+ * PKCS#7 signatures.\r
466+ *\r
467+ * In OpenSSL 1.1 a new flag PKCS7_NO_DUAL_CONTENT has been\r
468+ * introduced to disable this sanity check. For the 1.0.2 branch\r
469+ * this change is not acceptable, so the check remains completely\r
470+ * commented out (as it has been for a long time).\r
471+ */\r
472 \r
473 /* Check for data and content: two sets of data */\r
474 if (!PKCS7_get_detached(p7) && indata) {\r
475 PKCS7err(PKCS7_F_PKCS7_VERIFY, PKCS7_R_CONTENT_AND_DATA_PRESENT);\r
476 return 0;\r
477 }\r
478+#endif\r
65202874 479 \r
65202874
QL
480 sinfos = PKCS7_get_signer_info(p7);\r
481 \r
503f6e38 482@@ -355,9 +373,14 @@ int PKCS7_verify(PKCS7 *p7, STACK_OF(X509) *certs, X509_STORE *store,\r
f93f78ea
QL
483 } else\r
484 tmpout = out;\r
485 \r
486+ bufsiz = 4096;\r
487+ buf = OPENSSL_malloc(bufsiz);\r
488+ if (buf == NULL) {\r
489+ goto err;\r
490+ }\r
491 /* We now have to 'read' from p7bio to calculate digests etc. */\r
492 for (;;) {\r
493- i = BIO_read(p7bio, buf, sizeof(buf));\r
494+ i = BIO_read(p7bio, buf, bufsiz);\r
495 if (i <= 0)\r
496 break;\r
497 if (tmpout)\r
503f6e38 498@@ -394,6 +417,9 @@ int PKCS7_verify(PKCS7 *p7, STACK_OF(X509) *certs, X509_STORE *store,\r
65202874 499 }\r
f93f78ea 500 BIO_free_all(p7bio);\r
f93f78ea 501 sk_X509_free(signers);\r
f93f78ea 502+ if (buf != NULL) {\r
e6b2c991 503+ OPENSSL_free(buf);\r
f93f78ea 504+ }\r
f93f78ea
QL
505 return ret;\r
506 }\r
65202874 507 \r
3f73ccb3
QL
508diff --git a/crypto/rand/rand_unix.c b/crypto/rand/rand_unix.c\r
509index 266111e..f60fac6 100644\r
510--- a/crypto/rand/rand_unix.c\r
511+++ b/crypto/rand/rand_unix.c\r
f93f78ea
QL
512@@ -116,7 +116,7 @@\r
513 #include <openssl/rand.h>\r
514 #include "rand_lcl.h"\r
515 \r
516-#if !(defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_WIN32) || defined(OPENSSL_SYS_VMS) || defined(OPENSSL_SYS_OS2) || defined(OPENSSL_SYS_VXWORKS) || defined(OPENSSL_SYS_NETWARE))\r
517+#if !(defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_WIN32) || defined(OPENSSL_SYS_VMS) || defined(OPENSSL_SYS_OS2) || defined(OPENSSL_SYS_VXWORKS) || defined(OPENSSL_SYS_NETWARE) || defined(OPENSSL_SYS_UEFI))\r
518 \r
519 # include <sys/types.h>\r
520 # include <sys/time.h>\r
3f73ccb3 521@@ -439,7 +439,7 @@ int RAND_poll(void)\r
f93f78ea
QL
522 * defined(OPENSSL_SYS_VXWORKS) ||\r
523 * defined(OPENSSL_SYS_NETWARE)) */\r
524 \r
525-#if defined(OPENSSL_SYS_VXWORKS)\r
526+#if defined(OPENSSL_SYS_VXWORKS) || defined(OPENSSL_SYS_UEFI)\r
527 int RAND_poll(void)\r
528 {\r
529 return 0;\r
3f73ccb3
QL
530diff --git a/crypto/rsa/rsa_ameth.c b/crypto/rsa/rsa_ameth.c\r
531index 4e06218..f591f0f 100644\r
532--- a/crypto/rsa/rsa_ameth.c\r
533+++ b/crypto/rsa/rsa_ameth.c\r
f93f78ea
QL
534@@ -68,10 +68,12 @@\r
535 #endif\r
536 #include "asn1_locl.h"\r
537 \r
538+#ifndef OPENSSL_NO_CMS\r
539 static int rsa_cms_sign(CMS_SignerInfo *si);\r
540 static int rsa_cms_verify(CMS_SignerInfo *si);\r
541 static int rsa_cms_decrypt(CMS_RecipientInfo *ri);\r
542 static int rsa_cms_encrypt(CMS_RecipientInfo *ri);\r
543+#endif\r
544 \r
545 static int rsa_pub_encode(X509_PUBKEY *pk, const EVP_PKEY *pkey)\r
546 {\r
3f73ccb3 547@@ -665,6 +667,7 @@ static int rsa_pss_to_ctx(EVP_MD_CTX *ctx, EVP_PKEY_CTX *pkctx,\r
f93f78ea
QL
548 return rv;\r
549 }\r
550 \r
551+#ifndef OPENSSL_NO_CMS\r
552 static int rsa_cms_verify(CMS_SignerInfo *si)\r
553 {\r
554 int nid, nid2;\r
3f73ccb3 555@@ -683,6 +686,7 @@ static int rsa_cms_verify(CMS_SignerInfo *si)\r
f93f78ea
QL
556 }\r
557 return 0;\r
558 }\r
559+#endif\r
560 \r
561 /*\r
562 * Customised RSA item verification routine. This is called when a signature\r
3f73ccb3 563@@ -705,6 +709,7 @@ static int rsa_item_verify(EVP_MD_CTX *ctx, const ASN1_ITEM *it, void *asn,\r
f93f78ea
QL
564 return -1;\r
565 }\r
566 \r
567+#ifndef OPENSSL_NO_CMS\r
568 static int rsa_cms_sign(CMS_SignerInfo *si)\r
569 {\r
570 int pad_mode = RSA_PKCS1_PADDING;\r
3f73ccb3 571@@ -729,6 +734,7 @@ static int rsa_cms_sign(CMS_SignerInfo *si)\r
f93f78ea
QL
572 X509_ALGOR_set0(alg, OBJ_nid2obj(NID_rsassaPss), V_ASN1_SEQUENCE, os);\r
573 return 1;\r
574 }\r
575+#endif\r
576 \r
577 static int rsa_item_sign(EVP_MD_CTX *ctx, const ASN1_ITEM *it, void *asn,\r
578 X509_ALGOR *alg1, X509_ALGOR *alg2,\r
3f73ccb3 579@@ -785,6 +791,7 @@ static RSA_OAEP_PARAMS *rsa_oaep_decode(const X509_ALGOR *alg,\r
f93f78ea
QL
580 return pss;\r
581 }\r
582 \r
583+#ifndef OPENSSL_NO_CMS\r
584 static int rsa_cms_decrypt(CMS_RecipientInfo *ri)\r
585 {\r
586 EVP_PKEY_CTX *pkctx;\r
3f73ccb3 587@@ -857,7 +864,9 @@ static int rsa_cms_decrypt(CMS_RecipientInfo *ri)\r
f93f78ea
QL
588 X509_ALGOR_free(maskHash);\r
589 return rv;\r
590 }\r
591+#endif\r
592 \r
593+#ifndef OPENSSL_NO_CMS\r
594 static int rsa_cms_encrypt(CMS_RecipientInfo *ri)\r
595 {\r
596 const EVP_MD *md, *mgf1md;\r
3f73ccb3 597@@ -920,6 +929,7 @@ static int rsa_cms_encrypt(CMS_RecipientInfo *ri)\r
f93f78ea
QL
598 ASN1_STRING_free(os);\r
599 return rv;\r
600 }\r
601+#endif\r
602 \r
603 const EVP_PKEY_ASN1_METHOD rsa_asn1_meths[] = {\r
604 {\r
ca6fa1fe
QL
605diff --git a/crypto/srp/srp.h b/crypto/srp/srp.h\r
606index d072536..73b945f 100644\r
607--- a/crypto/srp/srp.h\r
608+++ b/crypto/srp/srp.h\r
609@@ -114,7 +114,9 @@ DECLARE_STACK_OF(SRP_gN)\r
610 \r
611 SRP_VBASE *SRP_VBASE_new(char *seed_key);\r
612 int SRP_VBASE_free(SRP_VBASE *vb);\r
613+#ifndef OPENSSL_NO_STDIO\r
614 int SRP_VBASE_init(SRP_VBASE *vb, char *verifier_file);\r
615+#endif\r
616 SRP_user_pwd *SRP_VBASE_get_by_user(SRP_VBASE *vb, char *username);\r
617 char *SRP_create_verifier(const char *user, const char *pass, char **salt,\r
618 char **verifier, const char *N, const char *g);\r
619diff --git a/crypto/srp/srp_vfy.c b/crypto/srp/srp_vfy.c\r
620index a3f1a8a..3fbb186 100644\r
621--- a/crypto/srp/srp_vfy.c\r
622+++ b/crypto/srp/srp_vfy.c\r
623@@ -225,6 +225,7 @@ static int SRP_user_pwd_set_ids(SRP_user_pwd *vinfo, const char *id,\r
624 return (info == NULL || NULL != (vinfo->info = BUF_strdup(info)));\r
625 }\r
626 \r
627+#ifndef OPENSSL_NO_STDIO\r
628 static int SRP_user_pwd_set_sv(SRP_user_pwd *vinfo, const char *s,\r
629 const char *v)\r
630 {\r
631@@ -239,6 +240,7 @@ static int SRP_user_pwd_set_sv(SRP_user_pwd *vinfo, const char *s,\r
632 len = t_fromb64(tmp, s);\r
633 return ((vinfo->s = BN_bin2bn(tmp, len, NULL)) != NULL);\r
634 }\r
635+#endif\r
636 \r
637 static int SRP_user_pwd_set_sv_BN(SRP_user_pwd *vinfo, BIGNUM *s, BIGNUM *v)\r
638 {\r
639@@ -279,6 +281,7 @@ int SRP_VBASE_free(SRP_VBASE *vb)\r
640 return 0;\r
641 }\r
642 \r
643+#ifndef OPENSSL_NO_STDIO\r
644 static SRP_gN_cache *SRP_gN_new_init(const char *ch)\r
645 {\r
646 unsigned char tmp[MAX_LEN];\r
647@@ -310,6 +313,7 @@ static void SRP_gN_free(SRP_gN_cache *gN_cache)\r
648 BN_free(gN_cache->bn);\r
649 OPENSSL_free(gN_cache);\r
650 }\r
651+#endif\r
652 \r
653 static SRP_gN *SRP_get_gN_by_id(const char *id, STACK_OF(SRP_gN) *gN_tab)\r
654 {\r
655@@ -326,6 +330,7 @@ static SRP_gN *SRP_get_gN_by_id(const char *id, STACK_OF(SRP_gN) *gN_tab)\r
656 return SRP_get_default_gN(id);\r
657 }\r
658 \r
659+#ifndef OPENSSL_NO_STDIO\r
660 static BIGNUM *SRP_gN_place_bn(STACK_OF(SRP_gN_cache) *gN_cache, char *ch)\r
661 {\r
662 int i;\r
663@@ -467,6 +472,7 @@ int SRP_VBASE_init(SRP_VBASE *vb, char *verifier_file)\r
664 return error_code;\r
665 \r
666 }\r
667+#endif\r
668 \r
669 SRP_user_pwd *SRP_VBASE_get_by_user(SRP_VBASE *vb, char *username)\r
670 {\r
671diff --git a/crypto/ts/ts.h b/crypto/ts/ts.h\r
672index 16eccbb..a9fe40e 100644\r
673--- a/crypto/ts/ts.h\r
674+++ b/crypto/ts/ts.h\r
675@@ -281,8 +281,10 @@ TS_REQ *d2i_TS_REQ(TS_REQ **a, const unsigned char **pp, long length);\r
676 \r
677 TS_REQ *TS_REQ_dup(TS_REQ *a);\r
678 \r
679+#ifndef OPENSSL_NO_FP_API\r
680 TS_REQ *d2i_TS_REQ_fp(FILE *fp, TS_REQ **a);\r
681 int i2d_TS_REQ_fp(FILE *fp, TS_REQ *a);\r
682+#endif\r
683 TS_REQ *d2i_TS_REQ_bio(BIO *fp, TS_REQ **a);\r
684 int i2d_TS_REQ_bio(BIO *fp, TS_REQ *a);\r
685 \r
686@@ -294,10 +296,12 @@ TS_MSG_IMPRINT *d2i_TS_MSG_IMPRINT(TS_MSG_IMPRINT **a,\r
687 \r
688 TS_MSG_IMPRINT *TS_MSG_IMPRINT_dup(TS_MSG_IMPRINT *a);\r
689 \r
690+#ifndef OPENSSL_NO_FP_API\r
691 TS_MSG_IMPRINT *d2i_TS_MSG_IMPRINT_fp(FILE *fp, TS_MSG_IMPRINT **a);\r
692 int i2d_TS_MSG_IMPRINT_fp(FILE *fp, TS_MSG_IMPRINT *a);\r
693-TS_MSG_IMPRINT *d2i_TS_MSG_IMPRINT_bio(BIO *fp, TS_MSG_IMPRINT **a);\r
694-int i2d_TS_MSG_IMPRINT_bio(BIO *fp, TS_MSG_IMPRINT *a);\r
695+#endif\r
696+TS_MSG_IMPRINT *d2i_TS_MSG_IMPRINT_bio(BIO *bio, TS_MSG_IMPRINT **a);\r
697+int i2d_TS_MSG_IMPRINT_bio(BIO *bio, TS_MSG_IMPRINT *a);\r
698 \r
699 TS_RESP *TS_RESP_new(void);\r
700 void TS_RESP_free(TS_RESP *a);\r
701@@ -306,10 +310,12 @@ TS_RESP *d2i_TS_RESP(TS_RESP **a, const unsigned char **pp, long length);\r
702 TS_TST_INFO *PKCS7_to_TS_TST_INFO(PKCS7 *token);\r
703 TS_RESP *TS_RESP_dup(TS_RESP *a);\r
704 \r
705+#ifndef OPENSSL_NO_FP_API\r
706 TS_RESP *d2i_TS_RESP_fp(FILE *fp, TS_RESP **a);\r
707 int i2d_TS_RESP_fp(FILE *fp, TS_RESP *a);\r
708-TS_RESP *d2i_TS_RESP_bio(BIO *fp, TS_RESP **a);\r
709-int i2d_TS_RESP_bio(BIO *fp, TS_RESP *a);\r
710+#endif\r
711+TS_RESP *d2i_TS_RESP_bio(BIO *bio, TS_RESP **a);\r
712+int i2d_TS_RESP_bio(BIO *bio, TS_RESP *a);\r
713 \r
714 TS_STATUS_INFO *TS_STATUS_INFO_new(void);\r
715 void TS_STATUS_INFO_free(TS_STATUS_INFO *a);\r
716@@ -325,10 +331,12 @@ TS_TST_INFO *d2i_TS_TST_INFO(TS_TST_INFO **a, const unsigned char **pp,\r
717 long length);\r
718 TS_TST_INFO *TS_TST_INFO_dup(TS_TST_INFO *a);\r
719 \r
720+#ifndef OPENSSL_NO_FP_API\r
721 TS_TST_INFO *d2i_TS_TST_INFO_fp(FILE *fp, TS_TST_INFO **a);\r
722 int i2d_TS_TST_INFO_fp(FILE *fp, TS_TST_INFO *a);\r
723-TS_TST_INFO *d2i_TS_TST_INFO_bio(BIO *fp, TS_TST_INFO **a);\r
724-int i2d_TS_TST_INFO_bio(BIO *fp, TS_TST_INFO *a);\r
725+#endif\r
726+TS_TST_INFO *d2i_TS_TST_INFO_bio(BIO *bio, TS_TST_INFO **a);\r
727+int i2d_TS_TST_INFO_bio(BIO *bio, TS_TST_INFO *a);\r
728 \r
729 TS_ACCURACY *TS_ACCURACY_new(void);\r
730 void TS_ACCURACY_free(TS_ACCURACY *a);\r
731@@ -728,15 +736,18 @@ int TS_MSG_IMPRINT_print_bio(BIO *bio, TS_MSG_IMPRINT *msg);\r
732 * ts/ts_conf.c\r
733 */\r
734 \r
735+#ifndef OPENSSL_NO_STDIO\r
736 X509 *TS_CONF_load_cert(const char *file);\r
737 STACK_OF(X509) *TS_CONF_load_certs(const char *file);\r
738 EVP_PKEY *TS_CONF_load_key(const char *file, const char *pass);\r
739+#endif\r
740 const char *TS_CONF_get_tsa_section(CONF *conf, const char *section);\r
741 int TS_CONF_set_serial(CONF *conf, const char *section, TS_serial_cb cb,\r
742 TS_RESP_CTX *ctx);\r
743 int TS_CONF_set_crypto_device(CONF *conf, const char *section,\r
744 const char *device);\r
745 int TS_CONF_set_default_engine(const char *name);\r
746+#ifndef OPENSSL_NO_STDIO\r
747 int TS_CONF_set_signer_cert(CONF *conf, const char *section,\r
748 const char *cert, TS_RESP_CTX *ctx);\r
749 int TS_CONF_set_certs(CONF *conf, const char *section, const char *certs,\r
750@@ -744,6 +755,7 @@ int TS_CONF_set_certs(CONF *conf, const char *section, const char *certs,\r
751 int TS_CONF_set_signer_key(CONF *conf, const char *section,\r
752 const char *key, const char *pass,\r
753 TS_RESP_CTX *ctx);\r
754+#endif\r
755 int TS_CONF_set_def_policy(CONF *conf, const char *section,\r
756 const char *policy, TS_RESP_CTX *ctx);\r
757 int TS_CONF_set_policies(CONF *conf, const char *section, TS_RESP_CTX *ctx);\r
758@@ -784,6 +796,11 @@ void ERR_load_TS_strings(void);\r
759 # define TS_F_TS_CHECK_SIGNING_CERTS 103\r
760 # define TS_F_TS_CHECK_STATUS_INFO 104\r
761 # define TS_F_TS_COMPUTE_IMPRINT 145\r
762+# define TS_F_TS_CONF_INVALID 151\r
763+# define TS_F_TS_CONF_LOAD_CERT 153\r
764+# define TS_F_TS_CONF_LOAD_CERTS 154\r
765+# define TS_F_TS_CONF_LOAD_KEY 155\r
766+# define TS_F_TS_CONF_LOOKUP_FAIL 152\r
767 # define TS_F_TS_CONF_SET_DEFAULT_ENGINE 146\r
768 # define TS_F_TS_GET_STATUS_TEXT 105\r
769 # define TS_F_TS_MSG_IMPRINT_SET_ALGO 118\r
770@@ -822,6 +839,8 @@ void ERR_load_TS_strings(void);\r
771 /* Reason codes. */\r
772 # define TS_R_BAD_PKCS7_TYPE 132\r
773 # define TS_R_BAD_TYPE 133\r
774+# define TS_R_CANNOT_LOAD_CERT 137\r
775+# define TS_R_CANNOT_LOAD_KEY 138\r
776 # define TS_R_CERTIFICATE_VERIFY_ERROR 100\r
777 # define TS_R_COULD_NOT_SET_ENGINE 127\r
778 # define TS_R_COULD_NOT_SET_TIME 115\r
779@@ -854,6 +873,8 @@ void ERR_load_TS_strings(void);\r
780 # define TS_R_UNACCEPTABLE_POLICY 125\r
781 # define TS_R_UNSUPPORTED_MD_ALGORITHM 126\r
782 # define TS_R_UNSUPPORTED_VERSION 113\r
783+# define TS_R_VAR_BAD_VALUE 135\r
784+# define TS_R_VAR_LOOKUP_FAILURE 136\r
785 # define TS_R_WRONG_CONTENT_TYPE 114\r
786 \r
787 #ifdef __cplusplus\r
788diff --git a/crypto/ts/ts_conf.c b/crypto/ts/ts_conf.c\r
789index 4716b23..c4416ba 100644\r
790--- a/crypto/ts/ts_conf.c\r
791+++ b/crypto/ts/ts_conf.c\r
792@@ -92,6 +92,7 @@\r
793 \r
794 /* Function definitions for certificate and key loading. */\r
795 \r
796+#ifndef OPENSSL_NO_STDIO\r
797 X509 *TS_CONF_load_cert(const char *file)\r
798 {\r
799 BIO *cert = NULL;\r
800@@ -102,7 +103,7 @@ X509 *TS_CONF_load_cert(const char *file)\r
801 x = PEM_read_bio_X509_AUX(cert, NULL, NULL, NULL);\r
802 end:\r
803 if (x == NULL)\r
804- fprintf(stderr, "unable to load certificate: %s\n", file);\r
805+ TSerr(TS_F_TS_CONF_LOAD_CERT, TS_R_CANNOT_LOAD_CERT);\r
806 BIO_free(cert);\r
807 return x;\r
808 }\r
809@@ -129,7 +130,7 @@ STACK_OF(X509) *TS_CONF_load_certs(const char *file)\r
810 }\r
811 end:\r
812 if (othercerts == NULL)\r
813- fprintf(stderr, "unable to load certificates: %s\n", file);\r
814+ TSerr(TS_F_TS_CONF_LOAD_CERTS, TS_R_CANNOT_LOAD_CERT);\r
815 sk_X509_INFO_pop_free(allcerts, X509_INFO_free);\r
816 BIO_free(certs);\r
817 return othercerts;\r
818@@ -145,21 +146,24 @@ EVP_PKEY *TS_CONF_load_key(const char *file, const char *pass)\r
819 pkey = PEM_read_bio_PrivateKey(key, NULL, NULL, (char *)pass);\r
820 end:\r
821 if (pkey == NULL)\r
822- fprintf(stderr, "unable to load private key: %s\n", file);\r
823+ TSerr(TS_F_TS_CONF_LOAD_KEY, TS_R_CANNOT_LOAD_KEY);\r
824 BIO_free(key);\r
825 return pkey;\r
826 }\r
827+#endif /* !OPENSSL_NO_STDIO */\r
828 \r
829 /* Function definitions for handling configuration options. */\r
830 \r
831 static void TS_CONF_lookup_fail(const char *name, const char *tag)\r
832 {\r
833- fprintf(stderr, "variable lookup failed for %s::%s\n", name, tag);\r
834+ TSerr(TS_F_TS_CONF_LOOKUP_FAIL, TS_R_VAR_LOOKUP_FAILURE);\r
835+ ERR_add_error_data(3, name, "::", tag);\r
836 }\r
837 \r
838 static void TS_CONF_invalid(const char *name, const char *tag)\r
839 {\r
840- fprintf(stderr, "invalid variable value for %s::%s\n", name, tag);\r
841+ TSerr(TS_F_TS_CONF_INVALID, TS_R_VAR_BAD_VALUE);\r
842+ ERR_add_error_data(3, name, "::", tag);\r
843 }\r
844 \r
845 const char *TS_CONF_get_tsa_section(CONF *conf, const char *section)\r
846@@ -237,6 +241,7 @@ int TS_CONF_set_default_engine(const char *name)\r
847 \r
848 #endif\r
849 \r
850+#ifndef OPENSSL_NO_STDIO\r
851 int TS_CONF_set_signer_cert(CONF *conf, const char *section,\r
852 const char *cert, TS_RESP_CTX *ctx)\r
853 {\r
854@@ -302,6 +307,7 @@ int TS_CONF_set_signer_key(CONF *conf, const char *section,\r
855 EVP_PKEY_free(key_obj);\r
856 return ret;\r
857 }\r
858+#endif /* !OPENSSL_NO_STDIO */\r
859 \r
860 int TS_CONF_set_def_policy(CONF *conf, const char *section,\r
861 const char *policy, TS_RESP_CTX *ctx)\r
862diff --git a/crypto/ts/ts_err.c b/crypto/ts/ts_err.c\r
863index ff1abf4..3f5b78f 100644\r
864--- a/crypto/ts/ts_err.c\r
865+++ b/crypto/ts/ts_err.c\r
866@@ -1,6 +1,6 @@\r
867 /* crypto/ts/ts_err.c */\r
868 /* ====================================================================\r
869- * Copyright (c) 1999-2007 The OpenSSL Project. All rights reserved.\r
870+ * Copyright (c) 1999-2015 The OpenSSL Project. All rights reserved.\r
871 *\r
872 * Redistribution and use in source and binary forms, with or without\r
873 * modification, are permitted provided that the following conditions\r
874@@ -87,6 +87,11 @@ static ERR_STRING_DATA TS_str_functs[] = {\r
875 {ERR_FUNC(TS_F_TS_CHECK_SIGNING_CERTS), "TS_CHECK_SIGNING_CERTS"},\r
876 {ERR_FUNC(TS_F_TS_CHECK_STATUS_INFO), "TS_CHECK_STATUS_INFO"},\r
877 {ERR_FUNC(TS_F_TS_COMPUTE_IMPRINT), "TS_COMPUTE_IMPRINT"},\r
878+ {ERR_FUNC(TS_F_TS_CONF_INVALID), "ts_CONF_invalid"},\r
879+ {ERR_FUNC(TS_F_TS_CONF_LOAD_CERT), "TS_CONF_load_cert"},\r
880+ {ERR_FUNC(TS_F_TS_CONF_LOAD_CERTS), "TS_CONF_load_certs"},\r
881+ {ERR_FUNC(TS_F_TS_CONF_LOAD_KEY), "TS_CONF_load_key"},\r
882+ {ERR_FUNC(TS_F_TS_CONF_LOOKUP_FAIL), "ts_CONF_lookup_fail"},\r
883 {ERR_FUNC(TS_F_TS_CONF_SET_DEFAULT_ENGINE), "TS_CONF_set_default_engine"},\r
884 {ERR_FUNC(TS_F_TS_GET_STATUS_TEXT), "TS_GET_STATUS_TEXT"},\r
885 {ERR_FUNC(TS_F_TS_MSG_IMPRINT_SET_ALGO), "TS_MSG_IMPRINT_set_algo"},\r
886@@ -132,6 +137,8 @@ static ERR_STRING_DATA TS_str_functs[] = {\r
887 static ERR_STRING_DATA TS_str_reasons[] = {\r
888 {ERR_REASON(TS_R_BAD_PKCS7_TYPE), "bad pkcs7 type"},\r
889 {ERR_REASON(TS_R_BAD_TYPE), "bad type"},\r
890+ {ERR_REASON(TS_R_CANNOT_LOAD_CERT), "cannot load certificate"},\r
891+ {ERR_REASON(TS_R_CANNOT_LOAD_KEY), "cannot load private key"},\r
892 {ERR_REASON(TS_R_CERTIFICATE_VERIFY_ERROR), "certificate verify error"},\r
893 {ERR_REASON(TS_R_COULD_NOT_SET_ENGINE), "could not set engine"},\r
894 {ERR_REASON(TS_R_COULD_NOT_SET_TIME), "could not set time"},\r
895@@ -170,6 +177,8 @@ static ERR_STRING_DATA TS_str_reasons[] = {\r
896 {ERR_REASON(TS_R_UNACCEPTABLE_POLICY), "unacceptable policy"},\r
897 {ERR_REASON(TS_R_UNSUPPORTED_MD_ALGORITHM), "unsupported md algorithm"},\r
898 {ERR_REASON(TS_R_UNSUPPORTED_VERSION), "unsupported version"},\r
899+ {ERR_REASON(TS_R_VAR_BAD_VALUE), "var bad value"},\r
900+ {ERR_REASON(TS_R_VAR_LOOKUP_FAILURE), "cannot find config variable"},\r
901 {ERR_REASON(TS_R_WRONG_CONTENT_TYPE), "wrong content type"},\r
902 {0, NULL}\r
903 };\r
904diff --git a/crypto/ui/ui_util.c b/crypto/ui/ui_util.c\r
905index 0f29011..80dd40e 100644\r
906--- a/crypto/ui/ui_util.c\r
907+++ b/crypto/ui/ui_util.c\r
908@@ -56,6 +56,10 @@\r
909 #include <string.h>\r
910 #include "ui_locl.h"\r
911 \r
912+#ifndef BUFSIZ\r
913+#define BUFSIZ 256\r
914+#endif\r
915+\r
916 int UI_UTIL_read_pw_string(char *buf, int length, const char *prompt,\r
917 int verify)\r
918 {\r
919diff --git a/crypto/x509/by_dir.c b/crypto/x509/by_dir.c\r
920index 9ee8f8d..64b052e 100644\r
921--- a/crypto/x509/by_dir.c\r
922+++ b/crypto/x509/by_dir.c\r
923@@ -69,6 +69,8 @@\r
924 # include <sys/stat.h>\r
925 #endif\r
926 \r
927+#ifndef OPENSSL_NO_STDIO\r
928+\r
929 #include <openssl/lhash.h>\r
930 #include <openssl/x509.h>\r
931 \r
932@@ -434,3 +436,5 @@ static int get_cert_by_subject(X509_LOOKUP *xl, int type, X509_NAME *name,\r
933 BUF_MEM_free(b);\r
934 return (ok);\r
935 }\r
936+\r
937+#endif /* OPENSSL_NO_STDIO */\r
3f73ccb3
QL
938diff --git a/crypto/x509/x509_vfy.c b/crypto/x509/x509_vfy.c\r
939index 0429767..7ddc21c 100644\r
940--- a/crypto/x509/x509_vfy.c\r
941+++ b/crypto/x509/x509_vfy.c\r
942@@ -940,6 +940,8 @@ static int check_crl_time(X509_STORE_CTX *ctx, X509_CRL *crl, int notify)\r
de0408be
DW
943 ctx->current_crl = crl;\r
944 if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)\r
945 ptime = &ctx->param->check_time;\r
946+ else if (ctx->param->flags & X509_V_FLAG_NO_CHECK_TIME)\r
947+ return 1;\r
948 else\r
949 ptime = NULL;\r
f93f78ea 950 \r
3f73ccb3 951@@ -1663,6 +1665,8 @@ static int check_cert_time(X509_STORE_CTX *ctx, X509 *x)\r
f93f78ea 952 \r
de0408be
DW
953 if (ctx->param->flags & X509_V_FLAG_USE_CHECK_TIME)\r
954 ptime = &ctx->param->check_time;\r
955+ else if (ctx->param->flags & X509_V_FLAG_NO_CHECK_TIME)\r
956+ return 1;\r
957 else\r
958 ptime = NULL;\r
f93f78ea 959 \r
3f73ccb3 960diff --git a/crypto/x509/x509_vfy.h b/crypto/x509/x509_vfy.h\r
ca6fa1fe 961index 2663e1c..3790ef5 100644\r
3f73ccb3
QL
962--- a/crypto/x509/x509_vfy.h\r
963+++ b/crypto/x509/x509_vfy.h\r
964@@ -438,6 +438,8 @@ void X509_STORE_CTX_set_depth(X509_STORE_CTX *ctx, int depth);\r
de0408be
DW
965 * will force the behaviour to match that of previous versions.\r
966 */\r
967 # define X509_V_FLAG_NO_ALT_CHAINS 0x100000\r
968+/* Do not check certificate/CRL validity against current time */\r
969+# define X509_V_FLAG_NO_CHECK_TIME 0x200000\r
f93f78ea 970 \r
de0408be
DW
971 # define X509_VP_FLAG_DEFAULT 0x1\r
972 # define X509_VP_FLAG_OVERWRITE 0x2\r
ca6fa1fe
QL
973@@ -490,9 +492,10 @@ void X509_STORE_CTX_cleanup(X509_STORE_CTX *ctx);\r
974 X509_STORE *X509_STORE_CTX_get0_store(X509_STORE_CTX *ctx);\r
975 \r
976 X509_LOOKUP *X509_STORE_add_lookup(X509_STORE *v, X509_LOOKUP_METHOD *m);\r
977-\r
978+#ifndef OPENSSL_NO_STDIO\r
979 X509_LOOKUP_METHOD *X509_LOOKUP_hash_dir(void);\r
980 X509_LOOKUP_METHOD *X509_LOOKUP_file(void);\r
981+#endif\r
982 \r
983 int X509_STORE_add_cert(X509_STORE *ctx, X509 *x);\r
984 int X509_STORE_add_crl(X509_STORE *ctx, X509_CRL *x);\r
3f73ccb3
QL
985diff --git a/crypto/x509v3/ext_dat.h b/crypto/x509v3/ext_dat.h\r
986index c3a6fce..01edd2a 100644\r
987--- a/crypto/x509v3/ext_dat.h\r
988+++ b/crypto/x509v3/ext_dat.h\r
989@@ -127,8 +127,10 @@ static const X509V3_EXT_METHOD *standard_exts[] = {\r
f93f78ea
QL
990 &v3_idp,\r
991 &v3_alt[2],\r
992 &v3_freshest_crl,\r
993+#ifndef OPENSSL_SYS_UEFI\r
994 &v3_ct_scts[0],\r
995 &v3_ct_scts[1],\r
996+#endif\r
997 };\r
998 \r
999 /* Number of standard extensions */\r
ca6fa1fe
QL
1000diff --git a/crypto/x509v3/v3_pci.c b/crypto/x509v3/v3_pci.c\r
1001index 34cad53..12f12a7 100644\r
1002--- a/crypto/x509v3/v3_pci.c\r
1003+++ b/crypto/x509v3/v3_pci.c\r
1004@@ -149,6 +149,7 @@ static int process_pci_value(CONF_VALUE *val,\r
1005 goto err;\r
1006 }\r
1007 OPENSSL_free(tmp_data2);\r
1008+#ifndef OPENSSL_NO_STDIO\r
1009 } else if (strncmp(val->value, "file:", 5) == 0) {\r
1010 unsigned char buf[2048];\r
1011 int n;\r
1012@@ -181,6 +182,7 @@ static int process_pci_value(CONF_VALUE *val,\r
1013 X509V3_conf_err(val);\r
1014 goto err;\r
1015 }\r
1016+#endif /* !OPENSSL_NO_STDIO */\r
1017 } else if (strncmp(val->value, "text:", 5) == 0) {\r
1018 val_len = strlen(val->value + 5);\r
1019 tmp_data = OPENSSL_realloc((*policy)->data,\r
1020diff --git a/crypto/x509v3/x509v3.h b/crypto/x509v3/x509v3.h\r
1021index f5c6156..a2e78aa 100644\r
1022--- a/crypto/x509v3/x509v3.h\r
1023+++ b/crypto/x509v3/x509v3.h\r
1024@@ -688,8 +688,9 @@ void X509V3_EXT_val_prn(BIO *out, STACK_OF(CONF_VALUE) *val, int indent,\r
1025 int ml);\r
1026 int X509V3_EXT_print(BIO *out, X509_EXTENSION *ext, unsigned long flag,\r
1027 int indent);\r
1028+#ifndef OPENSSL_NO_FP_API\r
1029 int X509V3_EXT_print_fp(FILE *out, X509_EXTENSION *ext, int flag, int indent);\r
1030-\r
1031+#endif\r
1032 int X509V3_extensions_print(BIO *out, char *title,\r
1033 STACK_OF(X509_EXTENSION) *exts,\r
1034 unsigned long flag, int indent);\r
3f73ccb3
QL
1035diff --git a/e_os.h b/e_os.h\r
1036index 1fa36c1..3e9dae2 100644\r
1037--- a/e_os.h\r
1038+++ b/e_os.h\r
1039@@ -136,7 +136,7 @@ extern "C" {\r
97468ab9
DW
1040 # define MSDOS\r
1041 # endif\r
1042 \r
1043-# if defined(MSDOS) && !defined(GETPID_IS_MEANINGLESS)\r
1044+# if (defined(MSDOS) || defined(OPENSSL_SYS_UEFI)) && !defined(GETPID_IS_MEANINGLESS)\r
1045 # define GETPID_IS_MEANINGLESS\r
1046 # endif\r
1047 \r
3f73ccb3
QL
1048diff --git a/e_os2.h b/e_os2.h\r
1049index 7be9989..909e22f 100644\r
1050--- a/e_os2.h\r
1051+++ b/e_os2.h\r
1052@@ -97,7 +97,14 @@ extern "C" {\r
3b21958b
DW
1053 * For 32 bit environment, there seems to be the CygWin environment and then\r
1054 * all the others that try to do the same thing Microsoft does...\r
1055 */\r
1056-# if defined(OPENSSL_SYSNAME_UWIN)\r
1057+/*\r
1058+ * UEFI lives here because it might be built with a Microsoft toolchain and\r
1059+ * we need to avoid the false positive match on Windows.\r
1060+ */\r
1061+# if defined(OPENSSL_SYSNAME_UEFI)\r
1062+# undef OPENSSL_SYS_UNIX\r
1063+# define OPENSSL_SYS_UEFI\r
1064+# elif defined(OPENSSL_SYSNAME_UWIN)\r
1065 # undef OPENSSL_SYS_UNIX\r
1066 # define OPENSSL_SYS_WIN32_UWIN\r
1067 # else\r
ca6fa1fe
QL
1068diff --git a/ssl/ssl_cert.c b/ssl/ssl_cert.c\r
1069index a73f866..d534c0a 100644\r
1070--- a/ssl/ssl_cert.c\r
1071+++ b/ssl/ssl_cert.c\r
1072@@ -855,12 +855,13 @@ int SSL_CTX_add_client_CA(SSL_CTX *ctx, X509 *x)\r
1073 return (add_client_CA(&(ctx->client_CA), x));\r
1074 }\r
1075 \r
1076+#ifndef OPENSSL_NO_STDIO\r
1077+\r
1078 static int xname_cmp(const X509_NAME *const *a, const X509_NAME *const *b)\r
1079 {\r
1080 return (X509_NAME_cmp(*a, *b));\r
1081 }\r
1082 \r
1083-#ifndef OPENSSL_NO_STDIO\r
1084 /**\r
1085 * Load CA certs from a file into a ::STACK. Note that it is somewhat misnamed;\r
1086 * it doesn't really have anything to do with clients (except that a common use\r
1087@@ -928,7 +929,6 @@ STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file)\r
1088 ERR_clear_error();\r
1089 return (ret);\r
1090 }\r
1091-#endif\r
1092 \r
1093 /**\r
1094 * Add a file of certs to a stack.\r
1095@@ -1048,6 +1048,7 @@ int SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stack,\r
1096 CRYPTO_w_unlock(CRYPTO_LOCK_READDIR);\r
1097 return ret;\r
1098 }\r
1099+#endif /* !OPENSSL_NO_STDIO */\r
1100 \r
1101 /* Add a certificate to a BUF_MEM structure */\r
1102 \r
1103diff --git a/ssl/ssl_conf.c b/ssl/ssl_conf.c\r
1104index 5478840..c2ad7c9 100644\r
1105--- a/ssl/ssl_conf.c\r
1106+++ b/ssl/ssl_conf.c\r
1107@@ -362,6 +362,7 @@ static int cmd_Options(SSL_CONF_CTX *cctx, const char *value)\r
1108 return CONF_parse_list(value, ',', 1, ssl_set_option_list, cctx);\r
1109 }\r
1110 \r
1111+#ifndef OPENSSL_NO_STDIO\r
1112 static int cmd_Certificate(SSL_CONF_CTX *cctx, const char *value)\r
1113 {\r
1114 int rv = 1;\r
1115@@ -428,7 +429,9 @@ static int cmd_DHParameters(SSL_CONF_CTX *cctx, const char *value)\r
1116 BIO_free(in);\r
1117 return rv > 0;\r
1118 }\r
1119-#endif\r
1120+#endif /* !OPENSSL_NO_DH */\r
1121+#endif /* !OPENSSL_NO_STDIO */\r
1122+\r
1123 typedef struct {\r
1124 int (*cmd) (SSL_CONF_CTX *cctx, const char *value);\r
1125 const char *str_file;\r
1126@@ -454,12 +457,14 @@ static const ssl_conf_cmd_tbl ssl_conf_cmds[] = {\r
1127 SSL_CONF_CMD_STRING(CipherString, "cipher"),\r
1128 SSL_CONF_CMD_STRING(Protocol, NULL),\r
1129 SSL_CONF_CMD_STRING(Options, NULL),\r
1130+#ifndef OPENSSL_NO_STDIO\r
1131 SSL_CONF_CMD(Certificate, "cert", SSL_CONF_TYPE_FILE),\r
1132 SSL_CONF_CMD(PrivateKey, "key", SSL_CONF_TYPE_FILE),\r
1133 SSL_CONF_CMD(ServerInfoFile, NULL, SSL_CONF_TYPE_FILE),\r
1134 #ifndef OPENSSL_NO_DH\r
1135 SSL_CONF_CMD(DHParameters, "dhparam", SSL_CONF_TYPE_FILE)\r
1136 #endif\r
1137+#endif\r
1138 };\r
1139 \r
1140 static int ssl_conf_cmd_skip_prefix(SSL_CONF_CTX *cctx, const char **pcmd)\r