From 4b618848f9beb8271f24883694e097caa70013c0 Mon Sep 17 00:00:00 2001 From: Rich Salz Date: Wed, 14 Jan 2015 15:57:28 -0500 Subject: [PATCH] Cleanup OPENSSL_NO_xxx, part 1 OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160 OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO Two typo's on #endif comments fixed: OPENSSL_NO_ECB fixed to OPENSSL_NO_OCB OPENSSL_NO_HW_SureWare fixed to OPENSSL_NO_HW_SUREWARE Reviewed-by: Richard Levitte --- CHANGES | 5 +++++ apps/speed.c | 12 ++++++------ crypto/asn1/a_d2i_fp.c | 4 ++-- crypto/asn1/a_i2d_fp.c | 4 ++-- crypto/asn1/a_strex.c | 4 ++-- crypto/asn1/asn1.h | 2 +- crypto/asn1/t_crl.c | 2 +- crypto/asn1/t_req.c | 2 +- crypto/asn1/t_x509.c | 2 +- crypto/bio/b_dump.c | 2 +- crypto/bio/bio.h | 6 +++--- crypto/bn/bn.h | 4 ++-- crypto/bn/bn_print.c | 2 +- crypto/conf/conf.h | 4 ++-- crypto/conf/conf_lib.c | 8 ++++---- crypto/crypto.h | 4 ++-- crypto/dh/dh.h | 2 +- crypto/dh/dh_prn.c | 2 +- crypto/dsa/dsa.h | 2 +- crypto/dsa/dsa_prn.c | 2 +- crypto/ec/ec.h | 4 ++-- crypto/ec/eck_prn.c | 2 +- crypto/err/err.h | 4 ++-- crypto/err/err_prn.c | 2 +- crypto/evp/c_alld.c | 2 +- crypto/evp/evp.h | 2 +- crypto/evp/m_ripemd.c | 2 +- crypto/lhash/lh_stats.c | 2 +- crypto/lhash/lhash.h | 4 ++-- crypto/mem_dbg.c | 2 +- crypto/modes/modes.h | 2 +- crypto/pem/pem.h | 4 ++-- crypto/pem/pem_all.c | 6 +++--- crypto/pem/pem_info.c | 2 +- crypto/pem/pem_lib.c | 10 +++++----- crypto/pem/pem_pk8.c | 2 +- crypto/pem/pem_pkey.c | 4 ++-- crypto/pkcs12/p12_utl.c | 4 ++-- crypto/pkcs7/pkcs7.h | 2 +- crypto/ripemd/ripemd.h | 2 +- crypto/ripemd/rmdtest.c | 2 +- crypto/rsa/rsa.h | 2 +- crypto/rsa/rsa_prn.c | 2 +- crypto/threads/mttest.c | 2 +- crypto/ts/ts_asn1.c | 8 ++++---- crypto/x509/x509.h | 4 ++-- crypto/x509/x_all.c | 18 +++++++++--------- crypto/x509v3/v3_prn.c | 2 +- e_os.h | 5 ----- engines/e_sureware.c | 2 +- ssl/ssl.h | 2 +- ssl/ssl_txt.c | 2 +- util/mk1mf.pl | 2 +- 53 files changed, 96 insertions(+), 96 deletions(-) diff --git a/CHANGES b/CHANGES index 685f98c501..946d2a0362 100644 --- a/CHANGES +++ b/CHANGES @@ -40,6 +40,11 @@ WIN16 [Rich Salz] + *) Start cleaning up OPENSSL_NO_xxx #define's + OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160 + OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO + [Rich Salz] + *) Experimental support for a new, fast, unbiased prime candidate generator, bn_probable_prime_dh_coprime(). Not currently used by any prime generator. [Felix Laurie von Massenbach ] diff --git a/apps/speed.c b/apps/speed.c index 3dcfb8d890..84fb4935f5 100644 --- a/apps/speed.c +++ b/apps/speed.c @@ -145,7 +145,7 @@ #ifndef OPENSSL_NO_SHA #include #endif -#ifndef OPENSSL_NO_RIPEMD +#ifndef OPENSSL_NO_RMD160 #include #endif #ifndef OPENSSL_NO_WHIRLPOOL @@ -392,7 +392,7 @@ int MAIN(int argc, char **argv) #ifndef OPENSSL_NO_WHIRLPOOL unsigned char whirlpool[WHIRLPOOL_DIGEST_LENGTH]; #endif -#ifndef OPENSSL_NO_RIPEMD +#ifndef OPENSSL_NO_RMD160 unsigned char rmd160[RIPEMD160_DIGEST_LENGTH]; #endif #ifndef OPENSSL_NO_RC4 @@ -849,7 +849,7 @@ int MAIN(int argc, char **argv) if (strcmp(*argv,"whirlpool") == 0) doit[D_WHIRLPOOL]=1; else #endif -#ifndef OPENSSL_NO_RIPEMD +#ifndef OPENSSL_NO_RMD160 if (strcmp(*argv,"ripemd") == 0) doit[D_RMD160]=1; else if (strcmp(*argv,"rmd160") == 0) doit[D_RMD160]=1; @@ -1073,12 +1073,12 @@ int MAIN(int argc, char **argv) #ifndef OPENSSL_NO_WHIRLPOOL BIO_printf(bio_err,"whirlpool"); #endif -#ifndef OPENSSL_NO_RIPEMD160 +#ifndef OPENSSL_NO_RMD160 BIO_printf(bio_err,"rmd160"); #endif #if !defined(OPENSSL_NO_MD2) || !defined(OPENSSL_NO_MDC2) || \ !defined(OPENSSL_NO_MD4) || !defined(OPENSSL_NO_MD5) || \ - !defined(OPENSSL_NO_SHA1) || !defined(OPENSSL_NO_RIPEMD160) || \ + !defined(OPENSSL_NO_SHA1) || !defined(OPENSSL_NO_RMD160) || \ !defined(OPENSSL_NO_WHIRLPOOL) BIO_printf(bio_err,"\n"); #endif @@ -1690,7 +1690,7 @@ int MAIN(int argc, char **argv) } #endif -#ifndef OPENSSL_NO_RIPEMD +#ifndef OPENSSL_NO_RMD160 if (doit[D_RMD160]) { for (j=0; j #include -#ifndef OPENSSL_NO_FP_API +#ifndef OPENSSL_NO_STDIO int X509_CRL_print_fp(FILE *fp, X509_CRL *x) { BIO *b; diff --git a/crypto/asn1/t_req.c b/crypto/asn1/t_req.c index 5d03db7a11..741158d8ca 100644 --- a/crypto/asn1/t_req.c +++ b/crypto/asn1/t_req.c @@ -70,7 +70,7 @@ #include #endif -#ifndef OPENSSL_NO_FP_API +#ifndef OPENSSL_NO_STDIO int X509_REQ_print_fp(FILE *fp, X509_REQ *x) { BIO *b; diff --git a/crypto/asn1/t_x509.c b/crypto/asn1/t_x509.c index 111ea5aaac..89115c7f19 100644 --- a/crypto/asn1/t_x509.c +++ b/crypto/asn1/t_x509.c @@ -74,7 +74,7 @@ #include #include "asn1_locl.h" -#ifndef OPENSSL_NO_FP_API +#ifndef OPENSSL_NO_STDIO int X509_print_fp(FILE *fp, X509 *x) { return X509_print_ex_fp(fp, x, XN_FLAG_COMPAT, X509_FLAG_COMPAT); diff --git a/crypto/bio/b_dump.c b/crypto/bio/b_dump.c index b3a5f7d031..34c8392126 100644 --- a/crypto/bio/b_dump.c +++ b/crypto/bio/b_dump.c @@ -157,7 +157,7 @@ int BIO_dump_indent_cb(int (*cb)(const void *data, size_t len, void *u), return(ret); } -#ifndef OPENSSL_NO_FP_API +#ifndef OPENSSL_NO_STDIO static int write_fp(const void *data, size_t len, void *fp) { return UP_fwrite(data, len, 1, fp); diff --git a/crypto/bio/bio.h b/crypto/bio/bio.h index 3ea44ab263..e3ab9c406a 100644 --- a/crypto/bio/bio.h +++ b/crypto/bio/bio.h @@ -61,7 +61,7 @@ #include -#ifndef OPENSSL_NO_FP_API +#ifndef OPENSSL_NO_STDIO # include #endif #include @@ -635,7 +635,7 @@ int BIO_asn1_set_suffix(BIO *b, asn1_ps_func *suffix, int BIO_asn1_get_suffix(BIO *b, asn1_ps_func **psuffix, asn1_ps_func **psuffix_free); -# ifndef OPENSSL_NO_FP_API +# ifndef OPENSSL_NO_STDIO BIO_METHOD *BIO_s_file(void ); BIO *BIO_new_file(const char *filename, const char *mode); BIO *BIO_new_fp(FILE *stream, int close_flag); @@ -709,7 +709,7 @@ int BIO_dump_indent_cb(int (*cb)(const void *data, size_t len, void *u), void *u, const char *s, int len, int indent); int BIO_dump(BIO *b,const char *bytes,int len); int BIO_dump_indent(BIO *b,const char *bytes,int len,int indent); -#ifndef OPENSSL_NO_FP_API +#ifndef OPENSSL_NO_STDIO int BIO_dump_fp(FILE *fp, const char *s, int len); int BIO_dump_indent_fp(FILE *fp, const char *s, int len, int indent); #endif diff --git a/crypto/bn/bn.h b/crypto/bn/bn.h index 5daee3858a..7ba9beeb09 100644 --- a/crypto/bn/bn.h +++ b/crypto/bn/bn.h @@ -126,7 +126,7 @@ #define HEADER_BN_H #include -#ifndef OPENSSL_NO_FP_API +#ifndef OPENSSL_NO_STDIO #include /* FILE */ #endif #include @@ -433,7 +433,7 @@ int BN_mod_exp_simple(BIGNUM *r, const BIGNUM *a, const BIGNUM *p, const BIGNUM *m,BN_CTX *ctx); int BN_mask_bits(BIGNUM *a,int n); -#ifndef OPENSSL_NO_FP_API +#ifndef OPENSSL_NO_STDIO int BN_print_fp(FILE *fp, const BIGNUM *a); #endif #ifdef HEADER_BIO_H diff --git a/crypto/bn/bn_print.c b/crypto/bn/bn_print.c index 1743b6a7e2..a188f97b35 100644 --- a/crypto/bn/bn_print.c +++ b/crypto/bn/bn_print.c @@ -316,7 +316,7 @@ int BN_asc2bn(BIGNUM **bn, const char *a) } #ifndef OPENSSL_NO_BIO -#ifndef OPENSSL_NO_FP_API +#ifndef OPENSSL_NO_STDIO int BN_print_fp(FILE *fp, const BIGNUM *a) { BIO *b; diff --git a/crypto/conf/conf.h b/crypto/conf/conf.h index c2199978a3..0570fc0a03 100644 --- a/crypto/conf/conf.h +++ b/crypto/conf/conf.h @@ -122,7 +122,7 @@ int CONF_set_default_method(CONF_METHOD *meth); void CONF_set_nconf(CONF *conf,LHASH_OF(CONF_VALUE) *hash); LHASH_OF(CONF_VALUE) *CONF_load(LHASH_OF(CONF_VALUE) *conf,const char *file, long *eline); -#ifndef OPENSSL_NO_FP_API +#ifndef OPENSSL_NO_STDIO LHASH_OF(CONF_VALUE) *CONF_load_fp(LHASH_OF(CONF_VALUE) *conf, FILE *fp, long *eline); #endif @@ -160,7 +160,7 @@ void NCONF_free(CONF *conf); void NCONF_free_data(CONF *conf); int NCONF_load(CONF *conf,const char *file,long *eline); -#ifndef OPENSSL_NO_FP_API +#ifndef OPENSSL_NO_STDIO int NCONF_load_fp(CONF *conf, FILE *fp,long *eline); #endif int NCONF_load_bio(CONF *conf, BIO *bp,long *eline); diff --git a/crypto/conf/conf_lib.c b/crypto/conf/conf_lib.c index 54046defca..35236d3ccd 100644 --- a/crypto/conf/conf_lib.c +++ b/crypto/conf/conf_lib.c @@ -110,7 +110,7 @@ LHASH_OF(CONF_VALUE) *CONF_load(LHASH_OF(CONF_VALUE) *conf, const char *file, return ltmp; } -#ifndef OPENSSL_NO_FP_API +#ifndef OPENSSL_NO_STDIO LHASH_OF(CONF_VALUE) *CONF_load_fp(LHASH_OF(CONF_VALUE) *conf, FILE *fp, long *eline) { @@ -202,7 +202,7 @@ void CONF_free(LHASH_OF(CONF_VALUE) *conf) NCONF_free_data(&ctmp); } -#ifndef OPENSSL_NO_FP_API +#ifndef OPENSSL_NO_STDIO int CONF_dump_fp(LHASH_OF(CONF_VALUE) *conf, FILE *out) { BIO *btmp; @@ -273,7 +273,7 @@ int NCONF_load(CONF *conf, const char *file, long *eline) return conf->meth->load(conf, file, eline); } -#ifndef OPENSSL_NO_FP_API +#ifndef OPENSSL_NO_STDIO int NCONF_load_fp(CONF *conf, FILE *fp,long *eline) { BIO *btmp; @@ -362,7 +362,7 @@ int NCONF_get_number_e(const CONF *conf,const char *group,const char *name, return 1; } -#ifndef OPENSSL_NO_FP_API +#ifndef OPENSSL_NO_STDIO int NCONF_dump_fp(const CONF *conf, FILE *out) { BIO *btmp; diff --git a/crypto/crypto.h b/crypto/crypto.h index f5cb4c7106..1b76ada44c 100644 --- a/crypto/crypto.h +++ b/crypto/crypto.h @@ -122,7 +122,7 @@ #include -#ifndef OPENSSL_NO_FP_API +#ifndef OPENSSL_NO_STDIO #include #endif @@ -538,7 +538,7 @@ void CRYPTO_dbg_set_options(long bits); long CRYPTO_dbg_get_options(void); -#ifndef OPENSSL_NO_FP_API +#ifndef OPENSSL_NO_STDIO void CRYPTO_mem_leaks_fp(FILE *); #endif void CRYPTO_mem_leaks(struct bio_st *bio); diff --git a/crypto/dh/dh.h b/crypto/dh/dh.h index 3f7dca1284..6e263f9dad 100644 --- a/crypto/dh/dh.h +++ b/crypto/dh/dh.h @@ -221,7 +221,7 @@ DH * d2i_DHparams(DH **a,const unsigned char **pp, long length); int i2d_DHparams(const DH *a,unsigned char **pp); DH * d2i_DHxparams(DH **a,const unsigned char **pp, long length); int i2d_DHxparams(const DH *a,unsigned char **pp); -#ifndef OPENSSL_NO_FP_API +#ifndef OPENSSL_NO_STDIO int DHparams_print_fp(FILE *fp, const DH *x); #endif #ifndef OPENSSL_NO_BIO diff --git a/crypto/dh/dh_prn.c b/crypto/dh/dh_prn.c index ae58c2ac87..78d1f98aac 100644 --- a/crypto/dh/dh_prn.c +++ b/crypto/dh/dh_prn.c @@ -61,7 +61,7 @@ #include #include -#ifndef OPENSSL_NO_FP_API +#ifndef OPENSSL_NO_STDIO int DHparams_print_fp(FILE *fp, const DH *x) { BIO *b; diff --git a/crypto/dsa/dsa.h b/crypto/dsa/dsa.h index 8feb2a1582..28bb0c8a2c 100644 --- a/crypto/dsa/dsa.h +++ b/crypto/dsa/dsa.h @@ -257,7 +257,7 @@ int i2d_DSAparams(const DSA *a,unsigned char **pp); int DSAparams_print(BIO *bp, const DSA *x); int DSA_print(BIO *bp, const DSA *x, int off); #endif -#ifndef OPENSSL_NO_FP_API +#ifndef OPENSSL_NO_STDIO int DSAparams_print_fp(FILE *fp, const DSA *x); int DSA_print_fp(FILE *bp, const DSA *x, int off); #endif diff --git a/crypto/dsa/dsa_prn.c b/crypto/dsa/dsa_prn.c index 6f29f5e240..ab560164b7 100644 --- a/crypto/dsa/dsa_prn.c +++ b/crypto/dsa/dsa_prn.c @@ -61,7 +61,7 @@ #include #include -#ifndef OPENSSL_NO_FP_API +#ifndef OPENSSL_NO_STDIO int DSA_print_fp(FILE *fp, const DSA *x, int off) { BIO *b; diff --git a/crypto/ec/ec.h b/crypto/ec/ec.h index 477e476d08..5e89eea191 100644 --- a/crypto/ec/ec.h +++ b/crypto/ec/ec.h @@ -706,7 +706,7 @@ int i2d_ECPKParameters(const EC_GROUP *, unsigned char **out); #ifndef OPENSSL_NO_BIO int ECPKParameters_print(BIO *bp, const EC_GROUP *x, int off); #endif -#ifndef OPENSSL_NO_FP_API +#ifndef OPENSSL_NO_STDIO int ECPKParameters_print_fp(FILE *fp, const EC_GROUP *x, int off); #endif @@ -941,7 +941,7 @@ int ECParameters_print(BIO *bp, const EC_KEY *key); int EC_KEY_print(BIO *bp, const EC_KEY *key, int off); #endif -#ifndef OPENSSL_NO_FP_API +#ifndef OPENSSL_NO_STDIO /** Prints out the ec parameters on human readable form. * \param fp file descriptor to which the information is printed * \param key EC_KEY object diff --git a/crypto/ec/eck_prn.c b/crypto/ec/eck_prn.c index 39ce97862d..f2c327d876 100644 --- a/crypto/ec/eck_prn.c +++ b/crypto/ec/eck_prn.c @@ -67,7 +67,7 @@ #include #include -#ifndef OPENSSL_NO_FP_API +#ifndef OPENSSL_NO_STDIO int ECPKParameters_print_fp(FILE *fp, const EC_GROUP *x, int off) { BIO *b; diff --git a/crypto/err/err.h b/crypto/err/err.h index 2a00e2805f..7fb73020ec 100644 --- a/crypto/err/err.h +++ b/crypto/err/err.h @@ -114,7 +114,7 @@ #include -#ifndef OPENSSL_NO_FP_API +#ifndef OPENSSL_NO_STDIO #include #include #endif @@ -339,7 +339,7 @@ const char *ERR_func_error_string(unsigned long e); const char *ERR_reason_error_string(unsigned long e); void ERR_print_errors_cb(int (*cb)(const char *str, size_t len, void *u), void *u); -#ifndef OPENSSL_NO_FP_API +#ifndef OPENSSL_NO_STDIO void ERR_print_errors_fp(FILE *fp); #endif #ifndef OPENSSL_NO_BIO diff --git a/crypto/err/err_prn.c b/crypto/err/err_prn.c index a0168ac8ed..3ed2bbef7c 100644 --- a/crypto/err/err_prn.c +++ b/crypto/err/err_prn.c @@ -86,7 +86,7 @@ void ERR_print_errors_cb(int (*cb)(const char *str, size_t len, void *u), } } -#ifndef OPENSSL_NO_FP_API +#ifndef OPENSSL_NO_STDIO static int print_fp(const char *str, size_t len, void *fp) { BIO bio; diff --git a/crypto/evp/c_alld.c b/crypto/evp/c_alld.c index 99f9cd568f..ea879db418 100644 --- a/crypto/evp/c_alld.c +++ b/crypto/evp/c_alld.c @@ -94,7 +94,7 @@ void OpenSSL_add_all_digests(void) #if !defined(OPENSSL_NO_MDC2) && !defined(OPENSSL_NO_DES) EVP_add_digest(EVP_mdc2()); #endif -#ifndef OPENSSL_NO_RIPEMD +#ifndef OPENSSL_NO_RMD160 EVP_add_digest(EVP_ripemd160()); EVP_add_digest_alias(SN_ripemd160,"ripemd"); EVP_add_digest_alias(SN_ripemd160,"rmd160"); diff --git a/crypto/evp/evp.h b/crypto/evp/evp.h index 7290c10457..d062f9121e 100644 --- a/crypto/evp/evp.h +++ b/crypto/evp/evp.h @@ -754,7 +754,7 @@ const EVP_MD *EVP_sha512(void); #ifndef OPENSSL_NO_MDC2 const EVP_MD *EVP_mdc2(void); #endif -#ifndef OPENSSL_NO_RIPEMD +#ifndef OPENSSL_NO_RMD160 const EVP_MD *EVP_ripemd160(void); #endif #ifndef OPENSSL_NO_WHIRLPOOL diff --git a/crypto/evp/m_ripemd.c b/crypto/evp/m_ripemd.c index a1d60ee78d..330ff7ce71 100644 --- a/crypto/evp/m_ripemd.c +++ b/crypto/evp/m_ripemd.c @@ -59,7 +59,7 @@ #include #include "cryptlib.h" -#ifndef OPENSSL_NO_RIPEMD +#ifndef OPENSSL_NO_RMD160 #include #include diff --git a/crypto/lhash/lh_stats.c b/crypto/lhash/lh_stats.c index 815615e338..35fcf4e912 100644 --- a/crypto/lhash/lh_stats.c +++ b/crypto/lhash/lh_stats.c @@ -138,7 +138,7 @@ void lh_node_usage_stats(LHASH *lh, FILE *out) #else -#ifndef OPENSSL_NO_FP_API +#ifndef OPENSSL_NO_STDIO void lh_stats(const _LHASH *lh, FILE *fp) { BIO *bp; diff --git a/crypto/lhash/lhash.h b/crypto/lhash/lhash.h index e7d8763591..9f431d66ec 100644 --- a/crypto/lhash/lhash.h +++ b/crypto/lhash/lhash.h @@ -64,7 +64,7 @@ #define HEADER_LHASH_H #include -#ifndef OPENSSL_NO_FP_API +#ifndef OPENSSL_NO_STDIO #include #endif @@ -182,7 +182,7 @@ void lh_doall_arg(_LHASH *lh, LHASH_DOALL_ARG_FN_TYPE func, void *arg); unsigned long lh_strhash(const char *c); unsigned long lh_num_items(const _LHASH *lh); -#ifndef OPENSSL_NO_FP_API +#ifndef OPENSSL_NO_STDIO void lh_stats(const _LHASH *lh, FILE *out); void lh_node_stats(const _LHASH *lh, FILE *out); void lh_node_usage_stats(const _LHASH *lh, FILE *out); diff --git a/crypto/mem_dbg.c b/crypto/mem_dbg.c index ac793397f1..c550a9b91c 100644 --- a/crypto/mem_dbg.c +++ b/crypto/mem_dbg.c @@ -822,7 +822,7 @@ void CRYPTO_mem_leaks(BIO *b) MemCheck_on(); /* release MALLOC2 lock */ } -#ifndef OPENSSL_NO_FP_API +#ifndef OPENSSL_NO_STDIO void CRYPTO_mem_leaks_fp(FILE *fp) { BIO *b; diff --git a/crypto/modes/modes.h b/crypto/modes/modes.h index 3fb1b4b58b..457709b8fa 100644 --- a/crypto/modes/modes.h +++ b/crypto/modes/modes.h @@ -173,7 +173,7 @@ int CRYPTO_ocb128_finish(OCB128_CONTEXT *ctx,const unsigned char *tag, size_t len); int CRYPTO_ocb128_tag(OCB128_CONTEXT *ctx, unsigned char *tag, size_t len); void CRYPTO_ocb128_cleanup(OCB128_CONTEXT *ctx); -#endif /* OPENSSL_NO_ECB */ +#endif /* OPENSSL_NO_OCB */ #ifdef __cplusplus } diff --git a/crypto/pem/pem.h b/crypto/pem/pem.h index 7c9b92a7da..6de9c70b68 100644 --- a/crypto/pem/pem.h +++ b/crypto/pem/pem.h @@ -213,7 +213,7 @@ typedef struct pem_ctx_st * IMPLEMENT_PEM_rw(...) or IMPLEMENT_PEM_rw_cb(...) */ -#ifdef OPENSSL_NO_FP_API +#ifdef OPENSSL_NO_STDIO #define IMPLEMENT_PEM_read_fp(name, type, str, asn1) /**/ #define IMPLEMENT_PEM_write_fp(name, type, str, asn1) /**/ @@ -325,7 +325,7 @@ int PEM_write_bio_##name(BIO *bp, type *x, const EVP_CIPHER *enc, \ /* These are the same except they are for the declarations */ -#if defined(OPENSSL_NO_FP_API) +#if defined(OPENSSL_NO_STDIO) #define DECLARE_PEM_read_fp(name, type) /**/ #define DECLARE_PEM_write_fp(name, type) /**/ diff --git a/crypto/pem/pem_all.c b/crypto/pem/pem_all.c index 5c8c6f4158..ab83eae8be 100644 --- a/crypto/pem/pem_all.c +++ b/crypto/pem/pem_all.c @@ -181,7 +181,7 @@ RSA *PEM_read_bio_RSAPrivateKey(BIO *bp, RSA **rsa, pem_password_cb *cb, return pkey_get_rsa(pktmp, rsa); } -#ifndef OPENSSL_NO_FP_API +#ifndef OPENSSL_NO_STDIO RSA *PEM_read_RSAPrivateKey(FILE *fp, RSA **rsa, pem_password_cb *cb, void *u) @@ -226,7 +226,7 @@ DSA *PEM_read_bio_DSAPrivateKey(BIO *bp, DSA **dsa, pem_password_cb *cb, IMPLEMENT_PEM_write_cb_const(DSAPrivateKey, DSA, PEM_STRING_DSA, DSAPrivateKey) IMPLEMENT_PEM_rw(DSA_PUBKEY, DSA, PEM_STRING_PUBLIC, DSA_PUBKEY) -#ifndef OPENSSL_NO_FP_API +#ifndef OPENSSL_NO_STDIO DSA *PEM_read_DSAPrivateKey(FILE *fp, DSA **dsa, pem_password_cb *cb, void *u) @@ -273,7 +273,7 @@ IMPLEMENT_PEM_write_cb(ECPrivateKey, EC_KEY, PEM_STRING_ECPRIVATEKEY, ECPrivateK IMPLEMENT_PEM_rw(EC_PUBKEY, EC_KEY, PEM_STRING_PUBLIC, EC_PUBKEY) -#ifndef OPENSSL_NO_FP_API +#ifndef OPENSSL_NO_STDIO EC_KEY *PEM_read_ECPrivateKey(FILE *fp, EC_KEY **eckey, pem_password_cb *cb, void *u) diff --git a/crypto/pem/pem_info.c b/crypto/pem/pem_info.c index cc7f24a9c1..cb7e9aa25b 100644 --- a/crypto/pem/pem_info.c +++ b/crypto/pem/pem_info.c @@ -70,7 +70,7 @@ #include #endif -#ifndef OPENSSL_NO_FP_API +#ifndef OPENSSL_NO_STDIO STACK_OF(X509_INFO) *PEM_X509_INFO_read(FILE *fp, STACK_OF(X509_INFO) *sk, pem_password_cb *cb, void *u) { BIO *b; diff --git a/crypto/pem/pem_lib.c b/crypto/pem/pem_lib.c index 28fb86779e..28124b8ce4 100644 --- a/crypto/pem/pem_lib.c +++ b/crypto/pem/pem_lib.c @@ -84,7 +84,7 @@ int pem_check_suffix(const char *pem_str, const char *suffix); int PEM_def_callback(char *buf, int num, int w, void *key) { -#ifdef OPENSSL_NO_FP_API +#ifdef OPENSSL_NO_STDIO /* We should not ever call the default callback routine from * windows. */ PEMerr(PEM_F_PEM_DEF_CALLBACK,ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED); @@ -163,7 +163,7 @@ void PEM_dek_info(char *buf, const char *type, int len, char *str) buf[j+i*2+1]='\0'; } -#ifndef OPENSSL_NO_FP_API +#ifndef OPENSSL_NO_STDIO void *PEM_ASN1_read(d2i_of_void *d2i, const char *name, FILE *fp, void **x, pem_password_cb *cb, void *u) { @@ -313,7 +313,7 @@ err: return ret; } -#ifndef OPENSSL_NO_FP_API +#ifndef OPENSSL_NO_STDIO int PEM_ASN1_write(i2d_of_void *i2d, const char *name, FILE *fp, void *x, const EVP_CIPHER *enc, unsigned char *kstr, int klen, pem_password_cb *callback, void *u) @@ -576,7 +576,7 @@ static int load_iv(char **fromp, unsigned char *to, int num) return(1); } -#ifndef OPENSSL_NO_FP_API +#ifndef OPENSSL_NO_STDIO int PEM_write(FILE *fp, const char *name, const char *header, const unsigned char *data, long len) { @@ -656,7 +656,7 @@ err: return(0); } -#ifndef OPENSSL_NO_FP_API +#ifndef OPENSSL_NO_STDIO int PEM_read(FILE *fp, char **name, char **header, unsigned char **data, long *len) { diff --git a/crypto/pem/pem_pk8.c b/crypto/pem/pem_pk8.c index 6deab8c338..2dc9848d67 100644 --- a/crypto/pem/pem_pk8.c +++ b/crypto/pem/pem_pk8.c @@ -178,7 +178,7 @@ EVP_PKEY *d2i_PKCS8PrivateKey_bio(BIO *bp, EVP_PKEY **x, pem_password_cb *cb, vo return ret; } -#ifndef OPENSSL_NO_FP_API +#ifndef OPENSSL_NO_STDIO int i2d_PKCS8PrivateKey_fp(FILE *fp, EVP_PKEY *x, const EVP_CIPHER *enc, char *kstr, int klen, diff --git a/crypto/pem/pem_pkey.c b/crypto/pem/pem_pkey.c index e9e41dd4e8..60942bf8e2 100644 --- a/crypto/pem/pem_pkey.c +++ b/crypto/pem/pem_pkey.c @@ -208,7 +208,7 @@ int PEM_write_bio_Parameters(BIO *bp, EVP_PKEY *x) pem_str,bp,x,NULL,NULL,0,0,NULL); } -#ifndef OPENSSL_NO_FP_API +#ifndef OPENSSL_NO_STDIO EVP_PKEY *PEM_read_PrivateKey(FILE *fp, EVP_PKEY **x, pem_password_cb *cb, void *u) { BIO *b; @@ -273,7 +273,7 @@ DH *PEM_read_bio_DHparams(BIO *bp, DH **x, pem_password_cb *cb, void *u) return ret; } -#ifndef OPENSSL_NO_FP_API +#ifndef OPENSSL_NO_STDIO DH *PEM_read_DHparams(FILE *fp, DH **x, pem_password_cb *cb, void *u) { BIO *b; diff --git a/crypto/pkcs12/p12_utl.c b/crypto/pkcs12/p12_utl.c index 59c6f453f6..99b92fe43d 100644 --- a/crypto/pkcs12/p12_utl.c +++ b/crypto/pkcs12/p12_utl.c @@ -100,7 +100,7 @@ int i2d_PKCS12_bio(BIO *bp, PKCS12 *p12) return ASN1_item_i2d_bio(ASN1_ITEM_rptr(PKCS12), bp, p12); } -#ifndef OPENSSL_NO_FP_API +#ifndef OPENSSL_NO_STDIO int i2d_PKCS12_fp(FILE *fp, PKCS12 *p12) { return ASN1_item_i2d_fp(ASN1_ITEM_rptr(PKCS12), fp, p12); @@ -111,7 +111,7 @@ PKCS12 *d2i_PKCS12_bio(BIO *bp, PKCS12 **p12) { return ASN1_item_d2i_bio(ASN1_ITEM_rptr(PKCS12), bp, p12); } -#ifndef OPENSSL_NO_FP_API +#ifndef OPENSSL_NO_STDIO PKCS12 *d2i_PKCS12_fp(FILE *fp, PKCS12 **p12) { return ASN1_item_d2i_fp(ASN1_ITEM_rptr(PKCS12), fp, p12); diff --git a/crypto/pkcs7/pkcs7.h b/crypto/pkcs7/pkcs7.h index 70786375fa..e66f7d363c 100644 --- a/crypto/pkcs7/pkcs7.h +++ b/crypto/pkcs7/pkcs7.h @@ -279,7 +279,7 @@ DECLARE_ASN1_FUNCTIONS(PKCS7_ISSUER_AND_SERIAL) int PKCS7_ISSUER_AND_SERIAL_digest(PKCS7_ISSUER_AND_SERIAL *data,const EVP_MD *type, unsigned char *md,unsigned int *len); -#ifndef OPENSSL_NO_FP_API +#ifndef OPENSSL_NO_STDIO PKCS7 *d2i_PKCS7_fp(FILE *fp,PKCS7 **p7); int i2d_PKCS7_fp(FILE *fp,PKCS7 *p7); #endif diff --git a/crypto/ripemd/ripemd.h b/crypto/ripemd/ripemd.h index f32cfae311..87ef6dd1bf 100644 --- a/crypto/ripemd/ripemd.h +++ b/crypto/ripemd/ripemd.h @@ -66,7 +66,7 @@ extern "C" { #endif -#ifdef OPENSSL_NO_RIPEMD +#ifdef OPENSSL_NO_RMD160 #error RIPEMD is disabled. #endif diff --git a/crypto/ripemd/rmdtest.c b/crypto/ripemd/rmdtest.c index fb34e0e836..d54d776ad4 100644 --- a/crypto/ripemd/rmdtest.c +++ b/crypto/ripemd/rmdtest.c @@ -62,7 +62,7 @@ #include "../e_os.h" -#ifdef OPENSSL_NO_RIPEMD +#ifdef OPENSSL_NO_RMD160 int main(int argc, char *argv[]) { printf("No ripemd support\n"); diff --git a/crypto/rsa/rsa.h b/crypto/rsa/rsa.h index 10e187e263..669b601ca8 100644 --- a/crypto/rsa/rsa.h +++ b/crypto/rsa/rsa.h @@ -376,7 +376,7 @@ typedef struct rsa_oaep_params_st DECLARE_ASN1_FUNCTIONS(RSA_OAEP_PARAMS) -#ifndef OPENSSL_NO_FP_API +#ifndef OPENSSL_NO_STDIO int RSA_print_fp(FILE *fp, const RSA *r,int offset); #endif diff --git a/crypto/rsa/rsa_prn.c b/crypto/rsa/rsa_prn.c index 224db0fae5..9974224d9f 100644 --- a/crypto/rsa/rsa_prn.c +++ b/crypto/rsa/rsa_prn.c @@ -61,7 +61,7 @@ #include #include -#ifndef OPENSSL_NO_FP_API +#ifndef OPENSSL_NO_STDIO int RSA_print_fp(FILE *fp, const RSA *x, int off) { BIO *b; diff --git a/crypto/threads/mttest.c b/crypto/threads/mttest.c index 9decb751db..f8ee4a672d 100644 --- a/crypto/threads/mttest.c +++ b/crypto/threads/mttest.c @@ -92,7 +92,7 @@ #include #include -#ifdef OPENSSL_NO_FP_API +#ifdef OPENSSL_NO_STDIO #include "../buffer/bss_file.c" #endif diff --git a/crypto/ts/ts_asn1.c b/crypto/ts/ts_asn1.c index 40b730c5e2..c7c0edd64d 100644 --- a/crypto/ts/ts_asn1.c +++ b/crypto/ts/ts_asn1.c @@ -77,7 +77,7 @@ int i2d_TS_MSG_IMPRINT_bio(BIO *bp, TS_MSG_IMPRINT *a) return ASN1_i2d_bio_of_const(TS_MSG_IMPRINT, i2d_TS_MSG_IMPRINT, bp, a); } #endif -#ifndef OPENSSL_NO_FP_API +#ifndef OPENSSL_NO_STDIO TS_MSG_IMPRINT *d2i_TS_MSG_IMPRINT_fp(FILE *fp, TS_MSG_IMPRINT **a) { return ASN1_d2i_fp_of(TS_MSG_IMPRINT, TS_MSG_IMPRINT_new, d2i_TS_MSG_IMPRINT, fp, a); @@ -111,7 +111,7 @@ int i2d_TS_REQ_bio(BIO *bp, TS_REQ *a) return ASN1_i2d_bio_of_const(TS_REQ, i2d_TS_REQ, bp, a); } #endif -#ifndef OPENSSL_NO_FP_API +#ifndef OPENSSL_NO_STDIO TS_REQ *d2i_TS_REQ_fp(FILE *fp, TS_REQ **a) { return ASN1_d2i_fp_of(TS_REQ, TS_REQ_new, d2i_TS_REQ, fp, a); @@ -158,7 +158,7 @@ int i2d_TS_TST_INFO_bio(BIO *bp, TS_TST_INFO *a) return ASN1_i2d_bio_of_const(TS_TST_INFO, i2d_TS_TST_INFO, bp, a); } #endif -#ifndef OPENSSL_NO_FP_API +#ifndef OPENSSL_NO_STDIO TS_TST_INFO *d2i_TS_TST_INFO_fp(FILE *fp, TS_TST_INFO **a) { return ASN1_d2i_fp_of(TS_TST_INFO, TS_TST_INFO_new, d2i_TS_TST_INFO, fp, a); @@ -239,7 +239,7 @@ int i2d_TS_RESP_bio(BIO *bp, TS_RESP *a) return ASN1_i2d_bio_of_const(TS_RESP, i2d_TS_RESP, bp, a); } #endif -#ifndef OPENSSL_NO_FP_API +#ifndef OPENSSL_NO_STDIO TS_RESP *d2i_TS_RESP_fp(FILE *fp, TS_RESP **a) { return ASN1_d2i_fp_of(TS_RESP, TS_RESP_new, d2i_TS_RESP, fp, a); diff --git a/crypto/x509/x509.h b/crypto/x509/x509.h index 1376ddb52f..d615171697 100644 --- a/crypto/x509/x509.h +++ b/crypto/x509/x509.h @@ -683,7 +683,7 @@ int X509_NAME_digest(const X509_NAME *data,const EVP_MD *type, unsigned char *md, unsigned int *len); #endif -#ifndef OPENSSL_NO_FP_API +#ifndef OPENSSL_NO_STDIO X509 *d2i_X509_fp(FILE *fp, X509 **x509); int i2d_X509_fp(FILE *fp,X509 *x509); X509_CRL *d2i_X509_CRL_fp(FILE *fp,X509_CRL **crl); @@ -1003,7 +1003,7 @@ unsigned long X509_NAME_hash_old(X509_NAME *x); int X509_CRL_cmp(const X509_CRL *a, const X509_CRL *b); int X509_CRL_match(const X509_CRL *a, const X509_CRL *b); -#ifndef OPENSSL_NO_FP_API +#ifndef OPENSSL_NO_STDIO int X509_print_ex_fp(FILE *bp,X509 *x, unsigned long nmflag, unsigned long cflag); int X509_print_fp(FILE *bp,X509 *x); int X509_CRL_print_fp(FILE *bp,X509_CRL *x); diff --git a/crypto/x509/x_all.c b/crypto/x509/x_all.c index d7229506f6..b1fe3028fc 100644 --- a/crypto/x509/x_all.c +++ b/crypto/x509/x_all.c @@ -151,7 +151,7 @@ int NETSCAPE_SPKI_sign(NETSCAPE_SPKI *x, EVP_PKEY *pkey, const EVP_MD *md) x->signature, x->spkac,pkey,md)); } -#ifndef OPENSSL_NO_FP_API +#ifndef OPENSSL_NO_STDIO X509 *d2i_X509_fp(FILE *fp, X509 **x509) { return ASN1_item_d2i_fp(ASN1_ITEM_rptr(X509), fp, x509); @@ -173,7 +173,7 @@ int i2d_X509_bio(BIO *bp, X509 *x509) return ASN1_item_i2d_bio(ASN1_ITEM_rptr(X509), bp, x509); } -#ifndef OPENSSL_NO_FP_API +#ifndef OPENSSL_NO_STDIO X509_CRL *d2i_X509_CRL_fp(FILE *fp, X509_CRL **crl) { return ASN1_item_d2i_fp(ASN1_ITEM_rptr(X509_CRL), fp, crl); @@ -195,7 +195,7 @@ int i2d_X509_CRL_bio(BIO *bp, X509_CRL *crl) return ASN1_item_i2d_bio(ASN1_ITEM_rptr(X509_CRL), bp, crl); } -#ifndef OPENSSL_NO_FP_API +#ifndef OPENSSL_NO_STDIO PKCS7 *d2i_PKCS7_fp(FILE *fp, PKCS7 **p7) { return ASN1_item_d2i_fp(ASN1_ITEM_rptr(PKCS7), fp, p7); @@ -217,7 +217,7 @@ int i2d_PKCS7_bio(BIO *bp, PKCS7 *p7) return ASN1_item_i2d_bio(ASN1_ITEM_rptr(PKCS7), bp, p7); } -#ifndef OPENSSL_NO_FP_API +#ifndef OPENSSL_NO_STDIO X509_REQ *d2i_X509_REQ_fp(FILE *fp, X509_REQ **req) { return ASN1_item_d2i_fp(ASN1_ITEM_rptr(X509_REQ), fp, req); @@ -241,7 +241,7 @@ int i2d_X509_REQ_bio(BIO *bp, X509_REQ *req) #ifndef OPENSSL_NO_RSA -#ifndef OPENSSL_NO_FP_API +#ifndef OPENSSL_NO_STDIO RSA *d2i_RSAPrivateKey_fp(FILE *fp, RSA **rsa) { return ASN1_item_d2i_fp(ASN1_ITEM_rptr(RSAPrivateKey), fp, rsa); @@ -309,7 +309,7 @@ int i2d_RSA_PUBKEY_bio(BIO *bp, RSA *rsa) #endif #ifndef OPENSSL_NO_DSA -#ifndef OPENSSL_NO_FP_API +#ifndef OPENSSL_NO_STDIO DSA *d2i_DSAPrivateKey_fp(FILE *fp, DSA **dsa) { return ASN1_d2i_fp_of(DSA,DSA_new,d2i_DSAPrivateKey,fp,dsa); @@ -355,7 +355,7 @@ int i2d_DSA_PUBKEY_bio(BIO *bp, DSA *dsa) #endif #ifndef OPENSSL_NO_EC -#ifndef OPENSSL_NO_FP_API +#ifndef OPENSSL_NO_STDIO EC_KEY *d2i_EC_PUBKEY_fp(FILE *fp, EC_KEY **eckey) { return ASN1_d2i_fp_of(EC_KEY,EC_KEY_new,d2i_EC_PUBKEY,fp,eckey); @@ -439,7 +439,7 @@ int PKCS7_ISSUER_AND_SERIAL_digest(PKCS7_ISSUER_AND_SERIAL *data, const EVP_MD * } -#ifndef OPENSSL_NO_FP_API +#ifndef OPENSSL_NO_STDIO X509_SIG *d2i_PKCS8_fp(FILE *fp, X509_SIG **p8) { return ASN1_d2i_fp_of(X509_SIG,X509_SIG_new,d2i_X509_SIG,fp,p8); @@ -461,7 +461,7 @@ int i2d_PKCS8_bio(BIO *bp, X509_SIG *p8) return ASN1_i2d_bio_of(X509_SIG,i2d_X509_SIG,bp,p8); } -#ifndef OPENSSL_NO_FP_API +#ifndef OPENSSL_NO_STDIO PKCS8_PRIV_KEY_INFO *d2i_PKCS8_PRIV_KEY_INFO_fp(FILE *fp, PKCS8_PRIV_KEY_INFO **p8inf) { diff --git a/crypto/x509v3/v3_prn.c b/crypto/x509v3/v3_prn.c index 3146218708..13449ac7c0 100644 --- a/crypto/x509v3/v3_prn.c +++ b/crypto/x509v3/v3_prn.c @@ -221,7 +221,7 @@ static int unknown_ext_print(BIO *out, X509_EXTENSION *ext, unsigned long flag, } -#ifndef OPENSSL_NO_FP_API +#ifndef OPENSSL_NO_STDIO int X509V3_EXT_print_fp(FILE *fp, X509_EXTENSION *ext, int flag, int indent) { BIO *bio_tmp; diff --git a/e_os.h b/e_os.h index 28417b2074..bc105fbe69 100644 --- a/e_os.h +++ b/e_os.h @@ -185,11 +185,6 @@ extern "C" { #define writesocket(s,b,n) write((s),(b),(n)) #endif -#ifdef OPENSSL_NO_STDIO -# undef OPENSSL_NO_FP_API -# define OPENSSL_NO_FP_API -#endif - #if (defined(WINDOWS) || defined(MSDOS)) # ifdef __DJGPP__ diff --git a/engines/e_sureware.c b/engines/e_sureware.c index aa6fb00041..c475bb78dd 100644 --- a/engines/e_sureware.c +++ b/engines/e_sureware.c @@ -1057,5 +1057,5 @@ static int surewarehk_modexp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p, } return ret; } -#endif /* !OPENSSL_NO_HW_SureWare */ +#endif /* !OPENSSL_NO_HW_SUREWARE */ #endif /* !OPENSSL_NO_HW */ diff --git a/ssl/ssl.h b/ssl/ssl.h index 98661d0ab8..dd8b277f8b 100644 --- a/ssl/ssl.h +++ b/ssl/ssl.h @@ -2106,7 +2106,7 @@ SSL_SESSION *SSL_SESSION_new(void); const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s, unsigned int *len); unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s); -#ifndef OPENSSL_NO_FP_API +#ifndef OPENSSL_NO_STDIO int SSL_SESSION_print_fp(FILE *fp,const SSL_SESSION *ses); #endif #ifndef OPENSSL_NO_BIO diff --git a/ssl/ssl_txt.c b/ssl/ssl_txt.c index b09fecad81..7d0effbea5 100644 --- a/ssl/ssl_txt.c +++ b/ssl/ssl_txt.c @@ -86,7 +86,7 @@ #include #include "ssl_locl.h" -#ifndef OPENSSL_NO_FP_API +#ifndef OPENSSL_NO_STDIO int SSL_SESSION_print_fp(FILE *fp, const SSL_SESSION *x) { BIO *b; diff --git a/util/mk1mf.pl b/util/mk1mf.pl index f3f5d68fa3..07f6fdd56d 100755 --- a/util/mk1mf.pl +++ b/util/mk1mf.pl @@ -283,7 +283,7 @@ $cflags.=" -DOPENSSL_NO_MD4" if $no_md4; $cflags.=" -DOPENSSL_NO_MD5" if $no_md5; $cflags.=" -DOPENSSL_NO_SHA" if $no_sha; $cflags.=" -DOPENSSL_NO_SHA1" if $no_sha1; -$cflags.=" -DOPENSSL_NO_RIPEMD" if $no_ripemd; +$cflags.=" -DOPENSSL_NO_RMD160" if $no_ripemd; $cflags.=" -DOPENSSL_NO_MDC2" if $no_mdc2; $cflags.=" -DOPENSSL_NO_BF" if $no_bf; $cflags.=" -DOPENSSL_NO_CAST" if $no_cast; -- 2.39.2