aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorBodo Möller <bodo@openssl.org>1999-04-23 22:13:45 +0000
committerBodo Möller <bodo@openssl.org>1999-04-23 22:13:45 +0000
commitec577822f95a8bca0023c5c77cef1a4916822d4a (patch)
tree206e75c0178ff0719b87a4d94e261fc243ce42a8
parent806115771c7a056756cb5f93bb3aaa71cd418e49 (diff)
downloadopenssl-ec577822f95a8bca0023c5c77cef1a4916822d4a.tar.gz
Change #include filenames from <foo.h> to <openssl.h>.
Submitted by: Reviewed by: PR:
-rwxr-xr-xConfigure25
-rw-r--r--Makefile.org4
-rw-r--r--apps/apps.h10
-rw-r--r--apps/asn1pars.c8
-rw-r--r--apps/ca.c20
-rw-r--r--apps/ciphers.c4
-rw-r--r--apps/crl.c10
-rw-r--r--apps/crl2p7.c12
-rw-r--r--apps/dgst.c12
-rw-r--r--apps/dh.c12
-rw-r--r--apps/dsa.c12
-rw-r--r--apps/dsaparam.c14
-rw-r--r--apps/eay.c30
-rw-r--r--apps/enc.c14
-rw-r--r--apps/errstr.c8
-rw-r--r--apps/gendh.c14
-rw-r--r--apps/gendsa.c14
-rw-r--r--apps/genrsa.c16
-rw-r--r--apps/nseq.c4
-rw-r--r--apps/openssl.c16
-rw-r--r--apps/pem_mail.c12
-rw-r--r--apps/pkcs12.c6
-rw-r--r--apps/pkcs7.c12
-rw-r--r--apps/req.c20
-rw-r--r--apps/rsa.c12
-rw-r--r--apps/s_cb.c6
-rw-r--r--apps/s_client.c8
-rw-r--r--apps/s_server.c12
-rw-r--r--apps/s_socket.c2
-rw-r--r--apps/s_time.c8
-rw-r--r--apps/sc.c8
-rw-r--r--apps/sess_id.c10
-rw-r--r--apps/speed.c38
-rw-r--r--apps/verify.c8
-rw-r--r--apps/version.c4
-rw-r--r--apps/x509.c18
-rw-r--r--bugs/stream.c4
-rw-r--r--crypto/Makefile.ssl6
-rw-r--r--crypto/asn1/Makefile.ssl6
-rw-r--r--crypto/asn1/a_bitstr.c2
-rw-r--r--crypto/asn1/a_bmp.c2
-rw-r--r--crypto/asn1/a_bool.c2
-rw-r--r--crypto/asn1/a_bytes.c2
-rw-r--r--crypto/asn1/a_d2i_fp.c4
-rw-r--r--crypto/asn1/a_digest.c6
-rw-r--r--crypto/asn1/a_dup.c2
-rw-r--r--crypto/asn1/a_enum.c2
-rw-r--r--crypto/asn1/a_gentm.c2
-rw-r--r--crypto/asn1/a_hdr.c4
-rw-r--r--crypto/asn1/a_i2d_fp.c4
-rw-r--r--crypto/asn1/a_int.c2
-rw-r--r--crypto/asn1/a_meth.c4
-rw-r--r--crypto/asn1/a_object.c6
-rw-r--r--crypto/asn1/a_octet.c2
-rw-r--r--crypto/asn1/a_print.c2
-rw-r--r--crypto/asn1/a_set.c2
-rw-r--r--crypto/asn1/a_sign.c10
-rw-r--r--crypto/asn1/a_time.c2
-rw-r--r--crypto/asn1/a_type.c2
-rw-r--r--crypto/asn1/a_utctm.c2
-rw-r--r--crypto/asn1/a_utf8.c2
-rw-r--r--crypto/asn1/a_verify.c10
-rw-r--r--crypto/asn1/a_vis.c2
-rw-r--r--crypto/asn1/asn1.h4
-rw-r--r--crypto/asn1/asn1_err.c4
-rw-r--r--crypto/asn1/asn1_lib.c4
-rw-r--r--crypto/asn1/asn1_mac.h6
-rw-r--r--crypto/asn1/asn1_par.c6
-rw-r--r--crypto/asn1/asn_pack.c2
-rw-r--r--crypto/asn1/d2i_dhp.c8
-rw-r--r--crypto/asn1/d2i_dsap.c8
-rw-r--r--crypto/asn1/d2i_pr.c8
-rw-r--r--crypto/asn1/d2i_pu.c8
-rw-r--r--crypto/asn1/d2i_r_pr.c8
-rw-r--r--crypto/asn1/d2i_r_pu.c8
-rw-r--r--crypto/asn1/d2i_s_pr.c8
-rw-r--r--crypto/asn1/d2i_s_pu.c8
-rw-r--r--crypto/asn1/evp_asn1.c4
-rw-r--r--crypto/asn1/f.c4
-rw-r--r--crypto/asn1/f_enum.c4
-rw-r--r--crypto/asn1/f_int.c4
-rw-r--r--crypto/asn1/f_string.c4
-rw-r--r--crypto/asn1/i2d_dhp.c6
-rw-r--r--crypto/asn1/i2d_dsap.c6
-rw-r--r--crypto/asn1/i2d_pr.c6
-rw-r--r--crypto/asn1/i2d_pu.c6
-rw-r--r--crypto/asn1/i2d_r_pr.c8
-rw-r--r--crypto/asn1/i2d_r_pu.c8
-rw-r--r--crypto/asn1/i2d_s_pr.c8
-rw-r--r--crypto/asn1/i2d_s_pu.c8
-rw-r--r--crypto/asn1/n_pkey.c10
-rw-r--r--crypto/asn1/nsseq.c8
-rw-r--r--crypto/asn1/p5_pbe.c4
-rw-r--r--crypto/asn1/p5_pbev2.c4
-rw-r--r--crypto/asn1/p7_dgst.c4
-rw-r--r--crypto/asn1/p7_enc.c4
-rw-r--r--crypto/asn1/p7_enc_c.c4
-rw-r--r--crypto/asn1/p7_evp.c4
-rw-r--r--crypto/asn1/p7_i_s.c4
-rw-r--r--crypto/asn1/p7_lib.c4
-rw-r--r--crypto/asn1/p7_recip.c4
-rw-r--r--crypto/asn1/p7_s_e.c4
-rw-r--r--crypto/asn1/p7_signd.c4
-rw-r--r--crypto/asn1/p7_signi.c4
-rw-r--r--crypto/asn1/p8_pkey.c2
-rw-r--r--crypto/asn1/pkcs8.c4
-rw-r--r--crypto/asn1/t_crl.c10
-rw-r--r--crypto/asn1/t_pkey.c10
-rw-r--r--crypto/asn1/t_req.c8
-rw-r--r--crypto/asn1/t_x509.c14
-rw-r--r--crypto/asn1/x_algor.c2
-rw-r--r--crypto/asn1/x_attrib.c4
-rw-r--r--crypto/asn1/x_cinf.c2
-rw-r--r--crypto/asn1/x_crl.c4
-rw-r--r--crypto/asn1/x_exten.c4
-rw-r--r--crypto/asn1/x_info.c6
-rw-r--r--crypto/asn1/x_name.c4
-rw-r--r--crypto/asn1/x_pkey.c6
-rw-r--r--crypto/asn1/x_pubkey.c2
-rw-r--r--crypto/asn1/x_req.c4
-rw-r--r--crypto/asn1/x_sig.c2
-rw-r--r--crypto/asn1/x_spki.c4
-rw-r--r--crypto/asn1/x_val.c2
-rw-r--r--crypto/asn1/x_x509.c4
-rw-r--r--crypto/bf/Makefile.ssl6
-rw-r--r--crypto/bf/bf_cbc.c2
-rw-r--r--crypto/bf/bf_cfb64.c2
-rw-r--r--crypto/bf/bf_ecb.c4
-rw-r--r--crypto/bf/bf_enc.c2
-rw-r--r--crypto/bf/bf_locl.h2
-rw-r--r--crypto/bf/bf_ofb64.c2
-rw-r--r--crypto/bf/bf_opts.c2
-rw-r--r--crypto/bf/bf_skey.c2
-rw-r--r--crypto/bf/bfspeed.c2
-rw-r--r--crypto/bf/bftest.c2
-rw-r--r--crypto/bio/Makefile.ssl6
-rw-r--r--crypto/bio/b_dump.c2
-rw-r--r--crypto/bio/b_print.c2
-rw-r--r--crypto/bio/b_sock.c2
-rw-r--r--crypto/bio/bf_buff.c4
-rw-r--r--crypto/bio/bf_nbio.c6
-rw-r--r--crypto/bio/bf_null.c4
-rw-r--r--crypto/bio/bio.h2
-rw-r--r--crypto/bio/bio_cb.c4
-rw-r--r--crypto/bio/bio_err.c4
-rw-r--r--crypto/bio/bio_lib.c6
-rw-r--r--crypto/bio/bss_acpt.c2
-rw-r--r--crypto/bio/bss_conn.c2
-rw-r--r--crypto/bio/bss_file.c4
-rw-r--r--crypto/bio/bss_log.c4
-rw-r--r--crypto/bio/bss_mem.c2
-rw-r--r--crypto/bio/bss_null.c2
-rw-r--r--crypto/bio/bss_rtcp.c2
-rw-r--r--crypto/bio/bss_sock.c2
-rw-r--r--crypto/bn/Makefile.ssl6
-rw-r--r--crypto/bn/bn.h2
-rw-r--r--crypto/bn/bn_err.c4
-rw-r--r--crypto/bn/bn_lcl.h2
-rw-r--r--crypto/bn/bn_m.c2
-rw-r--r--crypto/bn/bn_opts.c8
-rw-r--r--crypto/bn/bn_prime.c2
-rw-r--r--crypto/bn/bn_print.c2
-rw-r--r--crypto/bn/bn_rand.c2
-rw-r--r--crypto/bn/bnspeed.c8
-rw-r--r--crypto/bn/bntest.c12
-rw-r--r--crypto/bn/d.c2
-rw-r--r--crypto/bn/exp.c2
-rw-r--r--crypto/bn/expspeed.c8
-rw-r--r--crypto/bn/exptest.c8
-rw-r--r--crypto/buffer/Makefile.ssl6
-rw-r--r--crypto/buffer/buf_err.c4
-rw-r--r--crypto/buffer/buffer.c2
-rw-r--r--crypto/cast/Makefile.ssl6
-rw-r--r--crypto/cast/c_cfb64.c2
-rw-r--r--crypto/cast/c_ecb.c4
-rw-r--r--crypto/cast/c_enc.c2
-rw-r--r--crypto/cast/c_ofb64.c2
-rw-r--r--crypto/cast/c_skey.c2
-rw-r--r--crypto/cast/cast_spd.c2
-rw-r--r--crypto/cast/castopts.c2
-rw-r--r--crypto/cast/casttest.c2
-rw-r--r--crypto/comp/Makefile.ssl6
-rw-r--r--crypto/comp/c_rle.c4
-rw-r--r--crypto/comp/c_zlib.c4
-rw-r--r--crypto/comp/comp.h2
-rw-r--r--crypto/comp/comp_err.c4
-rw-r--r--crypto/comp/comp_lib.c4
-rw-r--r--crypto/conf/Makefile.ssl6
-rw-r--r--crypto/conf/cnf_save.c2
-rw-r--r--crypto/conf/conf.c10
-rw-r--r--crypto/conf/conf.h4
-rw-r--r--crypto/conf/conf_err.c4
-rw-r--r--crypto/conf/test.c4
-rw-r--r--crypto/cpt_err.c4
-rw-r--r--crypto/cryptall.h52
-rw-r--r--crypto/cryptlib.c2
-rw-r--r--crypto/cryptlib.h12
-rw-r--r--crypto/crypto.c30
-rw-r--r--crypto/crypto.h4
-rw-r--r--crypto/cversion.c2
-rw-r--r--crypto/des/Makefile.ssl6
-rw-r--r--crypto/des/des.c2
-rw-r--r--crypto/des/des.h2
-rw-r--r--crypto/des/des_locl.h4
-rw-r--r--crypto/des/des_opts.c2
-rw-r--r--crypto/des/destest.c2
-rw-r--r--crypto/des/ecb_enc.c2
-rw-r--r--crypto/des/rpw.c2
-rw-r--r--crypto/des/speed.c2
-rw-r--r--crypto/dh/Makefile.ssl6
-rw-r--r--crypto/dh/dh.h2
-rw-r--r--crypto/dh/dh_check.c4
-rw-r--r--crypto/dh/dh_err.c4
-rw-r--r--crypto/dh/dh_gen.c4
-rw-r--r--crypto/dh/dh_key.c6
-rw-r--r--crypto/dh/dh_lib.c4
-rw-r--r--crypto/dh/dhtest.c8
-rw-r--r--crypto/dh/p1024.c8
-rw-r--r--crypto/dh/p192.c8
-rw-r--r--crypto/dh/p512.c8
-rw-r--r--crypto/dsa/Makefile.ssl6
-rw-r--r--crypto/dsa/dsa.h2
-rw-r--r--crypto/dsa/dsa_asn1.c6
-rw-r--r--crypto/dsa/dsa_err.c4
-rw-r--r--crypto/dsa/dsa_gen.c8
-rw-r--r--crypto/dsa/dsa_key.c8
-rw-r--r--crypto/dsa/dsa_lib.c6
-rw-r--r--crypto/dsa/dsa_sign.c8
-rw-r--r--crypto/dsa/dsa_vrf.c10
-rw-r--r--crypto/dsa/dsagen.c2
-rw-r--r--crypto/dsa/dsatest.c10
-rw-r--r--crypto/err/Makefile.ssl6
-rw-r--r--crypto/err/err.c10
-rw-r--r--crypto/err/err_all.c32
-rw-r--r--crypto/err/err_prn.c10
-rw-r--r--crypto/evp/Makefile.ssl6
-rw-r--r--crypto/evp/bio_b64.c4
-rw-r--r--crypto/evp/bio_enc.c4
-rw-r--r--crypto/evp/bio_md.c4
-rw-r--r--crypto/evp/bio_ok.c8
-rw-r--r--crypto/evp/c_all.c6
-rw-r--r--crypto/evp/digest.c4
-rw-r--r--crypto/evp/e_cbc_3d.c4
-rw-r--r--crypto/evp/e_cbc_bf.c4
-rw-r--r--crypto/evp/e_cbc_c.c4
-rw-r--r--crypto/evp/e_cbc_d.c4
-rw-r--r--crypto/evp/e_cbc_i.c4
-rw-r--r--crypto/evp/e_cbc_r2.c4
-rw-r--r--crypto/evp/e_cbc_r5.c4
-rw-r--r--crypto/evp/e_cfb_3d.c4
-rw-r--r--crypto/evp/e_cfb_bf.c4
-rw-r--r--crypto/evp/e_cfb_c.c4
-rw-r--r--crypto/evp/e_cfb_d.c4
-rw-r--r--crypto/evp/e_cfb_i.c4
-rw-r--r--crypto/evp/e_cfb_r2.c4
-rw-r--r--crypto/evp/e_cfb_r5.c4
-rw-r--r--crypto/evp/e_dsa.c6
-rw-r--r--crypto/evp/e_ecb_3d.c4
-rw-r--r--crypto/evp/e_ecb_bf.c4
-rw-r--r--crypto/evp/e_ecb_c.c4
-rw-r--r--crypto/evp/e_ecb_d.c4
-rw-r--r--crypto/evp/e_ecb_i.c4
-rw-r--r--crypto/evp/e_ecb_r2.c4
-rw-r--r--crypto/evp/e_ecb_r5.c4
-rw-r--r--crypto/evp/e_null.c4
-rw-r--r--crypto/evp/e_ofb_3d.c4
-rw-r--r--crypto/evp/e_ofb_bf.c4
-rw-r--r--crypto/evp/e_ofb_c.c4
-rw-r--r--crypto/evp/e_ofb_d.c4
-rw-r--r--crypto/evp/e_ofb_i.c4
-rw-r--r--crypto/evp/e_ofb_r2.c4
-rw-r--r--crypto/evp/e_ofb_r5.c4
-rw-r--r--crypto/evp/e_rc4.c4
-rw-r--r--crypto/evp/e_xcbc_d.c4
-rw-r--r--crypto/evp/encode.c2
-rw-r--r--crypto/evp/evp.h32
-rw-r--r--crypto/evp/evp_enc.c2
-rw-r--r--crypto/evp/evp_err.c4
-rw-r--r--crypto/evp/evp_key.c6
-rw-r--r--crypto/evp/evp_lib.c4
-rw-r--r--crypto/evp/evp_pbe.c4
-rw-r--r--crypto/evp/evp_pkey.c4
-rw-r--r--crypto/evp/m_dss.c6
-rw-r--r--crypto/evp/m_dss1.c6
-rw-r--r--crypto/evp/m_md2.c6
-rw-r--r--crypto/evp/m_md5.c6
-rw-r--r--crypto/evp/m_mdc2.c6
-rw-r--r--crypto/evp/m_null.c6
-rw-r--r--crypto/evp/m_ripemd.c6
-rw-r--r--crypto/evp/m_sha.c6
-rw-r--r--crypto/evp/m_sha1.c6
-rw-r--r--crypto/evp/names.c6
-rw-r--r--crypto/evp/p_dec.c10
-rw-r--r--crypto/evp/p_enc.c10
-rw-r--r--crypto/evp/p_lib.c8
-rw-r--r--crypto/evp/p_open.c6
-rw-r--r--crypto/evp/p_seal.c10
-rw-r--r--crypto/evp/p_sign.c6
-rw-r--r--crypto/evp/p_verify.c6
-rw-r--r--crypto/ex_data.c6
-rw-r--r--crypto/hmac/Makefile.ssl6
-rw-r--r--crypto/hmac/hmac.c2
-rw-r--r--crypto/hmac/hmac.h2
-rw-r--r--crypto/hmac/hmactest.c2
-rw-r--r--crypto/idea/Makefile.ssl6
-rw-r--r--crypto/idea/i_cbc.c2
-rw-r--r--crypto/idea/i_cfb64.c2
-rw-r--r--crypto/idea/i_ecb.c4
-rw-r--r--crypto/idea/i_ofb64.c2
-rw-r--r--crypto/idea/i_skey.c2
-rw-r--r--crypto/idea/idea.h2
-rw-r--r--crypto/idea/idea_spd.c2
-rw-r--r--crypto/idea/ideatest.c2
-rw-r--r--crypto/lhash/Makefile.ssl6
-rw-r--r--crypto/lhash/lh_stats.c2
-rw-r--r--crypto/lhash/lh_test.c2
-rw-r--r--crypto/lhash/lhash.c4
-rw-r--r--crypto/md2/Makefile.ssl6
-rw-r--r--crypto/md2/md2.c2
-rw-r--r--crypto/md2/md2.h2
-rw-r--r--crypto/md2/md2_dgst.c4
-rw-r--r--crypto/md2/md2_one.c2
-rw-r--r--crypto/md2/md2test.c2
-rw-r--r--crypto/md5/Makefile.ssl6
-rw-r--r--crypto/md5/md5.c2
-rw-r--r--crypto/md5/md5_dgst.c2
-rw-r--r--crypto/md5/md5_locl.h2
-rw-r--r--crypto/md5/md5test.c2
-rw-r--r--crypto/mdc2/Makefile.ssl6
-rw-r--r--crypto/mdc2/mdc2.h2
-rw-r--r--crypto/mdc2/mdc2_one.c2
-rw-r--r--crypto/mdc2/mdc2dgst.c4
-rw-r--r--crypto/mdc2/mdc2test.c2
-rw-r--r--crypto/mem.c6
-rw-r--r--crypto/objects/Makefile.ssl6
-rw-r--r--crypto/objects/o_names.c4
-rw-r--r--crypto/objects/obj_dat.c6
-rw-r--r--crypto/objects/obj_err.c4
-rw-r--r--crypto/objects/obj_lib.c6
-rw-r--r--crypto/objects/objects.h4
-rw-r--r--crypto/pem/Makefile.ssl6
-rw-r--r--crypto/pem/pem.h6
-rw-r--r--crypto/pem/pem_all.c10
-rw-r--r--crypto/pem/pem_err.c4
-rw-r--r--crypto/pem/pem_info.c10
-rw-r--r--crypto/pem/pem_lib.c14
-rw-r--r--crypto/pem/pem_seal.c10
-rw-r--r--crypto/pem/pem_sign.c10
-rw-r--r--crypto/pkcs12/Makefile.ssl6
-rw-r--r--crypto/pkcs12/p12_add.c2
-rw-r--r--crypto/pkcs12/p12_attr.c2
-rw-r--r--crypto/pkcs12/p12_bags.c4
-rw-r--r--crypto/pkcs12/p12_crpt.c2
-rw-r--r--crypto/pkcs12/p12_crt.c2
-rw-r--r--crypto/pkcs12/p12_decr.c2
-rw-r--r--crypto/pkcs12/p12_init.c2
-rw-r--r--crypto/pkcs12/p12_key.c2
-rw-r--r--crypto/pkcs12/p12_kiss.c2
-rw-r--r--crypto/pkcs12/p12_lib.c4
-rw-r--r--crypto/pkcs12/p12_mac.c4
-rw-r--r--crypto/pkcs12/p12_mutl.c6
-rw-r--r--crypto/pkcs12/p12_sbag.c4
-rw-r--r--crypto/pkcs12/p12_utl.c2
-rw-r--r--crypto/pkcs12/pk12err.c4
-rw-r--r--crypto/pkcs12/pkcs12.h4
-rw-r--r--crypto/pkcs7/Makefile.ssl6
-rw-r--r--crypto/pkcs7/bio_ber.c4
-rw-r--r--crypto/pkcs7/dec.c8
-rw-r--r--crypto/pkcs7/enc.c6
-rw-r--r--crypto/pkcs7/example.c2
-rw-r--r--crypto/pkcs7/pk7_dgst.c10
-rw-r--r--crypto/pkcs7/pk7_doit.c6
-rw-r--r--crypto/pkcs7/pk7_enc.c10
-rw-r--r--crypto/pkcs7/pk7_lib.c4
-rw-r--r--crypto/pkcs7/pkcs7.h4
-rw-r--r--crypto/pkcs7/pkcs7err.c4
-rw-r--r--crypto/pkcs7/sign.c6
-rw-r--r--crypto/pkcs7/verify.c8
-rw-r--r--crypto/rand/Makefile.ssl6
-rw-r--r--crypto/rand/md_rand.c14
-rw-r--r--crypto/rand/rand_lib.c2
-rw-r--r--crypto/rand/randfile.c4
-rw-r--r--crypto/rand/randtest.c2
-rw-r--r--crypto/rc2/Makefile.ssl6
-rw-r--r--crypto/rc2/rc2.h2
-rw-r--r--crypto/rc2/rc2_cbc.c2
-rw-r--r--crypto/rc2/rc2_ecb.c4
-rw-r--r--crypto/rc2/rc2_skey.c2
-rw-r--r--crypto/rc2/rc2cfb64.c2
-rw-r--r--crypto/rc2/rc2ofb64.c2
-rw-r--r--crypto/rc2/rc2speed.c2
-rw-r--r--crypto/rc2/rc2test.c2
-rw-r--r--crypto/rc4/Makefile.ssl6
-rw-r--r--crypto/rc4/rc4.c2
-rw-r--r--crypto/rc4/rc4.h2
-rw-r--r--crypto/rc4/rc4_enc.c2
-rw-r--r--crypto/rc4/rc4_locl.h2
-rw-r--r--crypto/rc4/rc4_skey.c4
-rw-r--r--crypto/rc4/rc4speed.c2
-rw-r--r--crypto/rc4/rc4test.c2
-rw-r--r--crypto/rc5/Makefile.ssl6
-rw-r--r--crypto/rc5/rc5_ecb.c4
-rw-r--r--crypto/rc5/rc5_enc.c2
-rw-r--r--crypto/rc5/rc5_skey.c2
-rw-r--r--crypto/rc5/rc5cfb64.c2
-rw-r--r--crypto/rc5/rc5ofb64.c2
-rw-r--r--crypto/rc5/rc5speed.c2
-rw-r--r--crypto/rc5/rc5test.c2
-rw-r--r--crypto/ripemd/Makefile.ssl6
-rw-r--r--crypto/ripemd/rmd160.c2
-rw-r--r--crypto/ripemd/rmd_dgst.c2
-rw-r--r--crypto/ripemd/rmd_locl.h2
-rw-r--r--crypto/ripemd/rmdtest.c2
-rw-r--r--crypto/rsa/Makefile.ssl6
-rw-r--r--crypto/rsa/rsa.h4
-rw-r--r--crypto/rsa/rsa_eay.c6
-rw-r--r--crypto/rsa/rsa_err.c4
-rw-r--r--crypto/rsa/rsa_gen.c4
-rw-r--r--crypto/rsa/rsa_lib.c8
-rw-r--r--crypto/rsa/rsa_none.c6
-rw-r--r--crypto/rsa/rsa_oaep.c8
-rw-r--r--crypto/rsa/rsa_oaep_test.c6
-rw-r--r--crypto/rsa/rsa_pk1.c6
-rw-r--r--crypto/rsa/rsa_saos.c8
-rw-r--r--crypto/rsa/rsa_sign.c8
-rw-r--r--crypto/rsa/rsa_ssl.c6
-rw-r--r--crypto/sha/Makefile.ssl6
-rw-r--r--crypto/sha/sha.c2
-rw-r--r--crypto/sha/sha1.c2
-rw-r--r--crypto/sha/sha1_one.c2
-rw-r--r--crypto/sha/sha1dgst.c4
-rw-r--r--crypto/sha/sha1test.c2
-rw-r--r--crypto/sha/sha_dgst.c4
-rw-r--r--crypto/sha/sha_one.c2
-rw-r--r--crypto/sha/shatest.c2
-rw-r--r--crypto/stack/Makefile.ssl6
-rw-r--r--crypto/stack/safestack.h2
-rw-r--r--crypto/stack/stack.c2
-rw-r--r--crypto/threads/mttest.c12
-rw-r--r--crypto/threads/th-lock.c14
-rw-r--r--crypto/tmdiff.c2
-rw-r--r--crypto/txt_db/Makefile.ssl6
-rw-r--r--crypto/txt_db/txt_db.c4
-rw-r--r--crypto/txt_db/txt_db.h4
-rw-r--r--crypto/x509/Makefile.ssl6
-rw-r--r--crypto/x509/by_dir.c4
-rw-r--r--crypto/x509/by_file.c8
-rw-r--r--crypto/x509/x509.h18
-rw-r--r--crypto/x509/x509_cmp.c6
-rw-r--r--crypto/x509/x509_d2.c4
-rw-r--r--crypto/x509/x509_def.c4
-rw-r--r--crypto/x509/x509_err.c4
-rw-r--r--crypto/x509/x509_ext.c10
-rw-r--r--crypto/x509/x509_lu.c4
-rw-r--r--crypto/x509/x509_obj.c8
-rw-r--r--crypto/x509/x509_r2x.c12
-rw-r--r--crypto/x509/x509_req.c14
-rw-r--r--crypto/x509/x509_set.c8
-rw-r--r--crypto/x509/x509_txt.c12
-rw-r--r--crypto/x509/x509_v3.c10
-rw-r--r--crypto/x509/x509_vfy.c14
-rw-r--r--crypto/x509/x509_vfy.h4
-rw-r--r--crypto/x509/x509name.c10
-rw-r--r--crypto/x509/x509rset.c8
-rw-r--r--crypto/x509/x509type.c6
-rw-r--r--crypto/x509/x_all.c10
-rw-r--r--crypto/x509v3/Makefile.ssl6
-rw-r--r--crypto/x509v3/v3_akey.c8
-rw-r--r--crypto/x509v3/v3_alt.c4
-rw-r--r--crypto/x509v3/v3_bcons.c8
-rw-r--r--crypto/x509v3/v3_bitst.c4
-rw-r--r--crypto/x509v3/v3_conf.c6
-rw-r--r--crypto/x509v3/v3_cpols.c8
-rw-r--r--crypto/x509v3/v3_crld.c8
-rw-r--r--crypto/x509v3/v3_enum.c2
-rw-r--r--crypto/x509v3/v3_extku.c6
-rw-r--r--crypto/x509v3/v3_genn.c8
-rw-r--r--crypto/x509v3/v3_ia5.c6
-rw-r--r--crypto/x509v3/v3_int.c2
-rw-r--r--crypto/x509v3/v3_lib.c4
-rw-r--r--crypto/x509v3/v3_pku.c6
-rw-r--r--crypto/x509v3/v3_prn.c4
-rw-r--r--crypto/x509v3/v3_skey.c2
-rw-r--r--crypto/x509v3/v3_sxnet.c8
-rw-r--r--crypto/x509v3/v3_utl.c4
-rw-r--r--crypto/x509v3/v3conf.c10
-rw-r--r--crypto/x509v3/v3err.c4
-rw-r--r--crypto/x509v3/v3prin.c10
-rw-r--r--crypto/x509v3/x509v3.h4
-rw-r--r--demos/b64.c12
-rw-r--r--demos/bio/saccept.c4
-rw-r--r--demos/bio/sconnect.c4
-rw-r--r--demos/eay/base64.c4
-rw-r--r--demos/eay/conn.c4
-rw-r--r--demos/eay/loadrsa.c2
-rw-r--r--demos/maurice/example1.c14
-rw-r--r--demos/maurice/example2.c14
-rw-r--r--demos/maurice/loadkeys.c14
-rw-r--r--demos/maurice/loadkeys.h2
-rw-r--r--demos/prime/prime.c2
-rw-r--r--demos/selfsign.c14
-rw-r--r--demos/sign/sign.c14
-rw-r--r--demos/spkigen.c12
-rw-r--r--mt/mttest.c12
-rw-r--r--perl/openssl.h16
-rw-r--r--rsaref/Makefile.ssl6
-rw-r--r--rsaref/rsar_err.c4
-rw-r--r--rsaref/rsaref.c8
-rw-r--r--rsaref/rsaref.h2
-rw-r--r--ssl/Makefile.ssl6
-rw-r--r--ssl/bio_ssl.c8
-rw-r--r--ssl/s23_clnt.c8
-rw-r--r--ssl/s23_lib.c2
-rw-r--r--ssl/s23_meth.c2
-rw-r--r--ssl/s23_pkt.c4
-rw-r--r--ssl/s23_srvr.c8
-rw-r--r--ssl/s2_clnt.c8
-rw-r--r--ssl/s2_lib.c4
-rw-r--r--ssl/s2_meth.c2
-rw-r--r--ssl/s2_srvr.c8
-rw-r--r--ssl/s3_both.c10
-rw-r--r--ssl/s3_clnt.c8
-rw-r--r--ssl/s3_enc.c2
-rw-r--r--ssl/s3_lib.c2
-rw-r--r--ssl/s3_meth.c2
-rw-r--r--ssl/s3_pkt.c4
-rw-r--r--ssl/s3_srvr.c10
-rw-r--r--ssl/ssl.c32
-rw-r--r--ssl/ssl.h20
-rw-r--r--ssl/ssl3.h2
-rw-r--r--ssl/ssl_algs.c4
-rw-r--r--ssl/ssl_asn1.c4
-rw-r--r--ssl/ssl_cert.c6
-rw-r--r--ssl/ssl_ciph.c4
-rw-r--r--ssl/ssl_err.c4
-rw-r--r--ssl/ssl_err2.c4
-rw-r--r--ssl/ssl_lib.c4
-rw-r--r--ssl/ssl_locl.h22
-rw-r--r--ssl/ssl_rsa.c10
-rw-r--r--ssl/ssl_sess.c4
-rw-r--r--ssl/ssl_task.c8
-rw-r--r--ssl/ssl_txt.c2
-rw-r--r--ssl/ssltest.c12
-rw-r--r--ssl/t1_clnt.c8
-rw-r--r--ssl/t1_enc.c6
-rw-r--r--ssl/t1_lib.c2
-rw-r--r--ssl/t1_meth.c2
-rw-r--r--ssl/t1_srvr.c10
-rw-r--r--ssl/tls1.h2
-rw-r--r--test/methtest.c6
-rwxr-xr-xutil/mk1mf.pl13
-rwxr-xr-xutil/mklink.sh11
552 files changed, 1605 insertions, 1564 deletions
diff --git a/Configure b/Configure
index abf0562c8a..3085fa0f1a 100755
--- a/Configure
+++ b/Configure
@@ -542,6 +542,31 @@ if($IsWindows) {
system 'make -f Makefile.ssl links' if !$IsWindows;
+my $pwd=`pwd`;
+chop($pwd);
+print <<EOF;
+
+NOTE: The OpenSSL header files have been moved from include/*.h
+to include/openssl/*.h. To include OpenSSL header files, now
+directives of the form
+ #include <openssl/foo.h>
+should be used instead of #include <foo.h>.
+These new file locations allow installing the OpenSSL header
+files in /usr/local/include/openssl/ and should help avoid
+conflicts with other libraries.
+
+To compile programs that use the old form <foo.h>,
+usually an additional compiler option will suffice: E.g., add
+ -I/usr/local/include/openssl
+or
+ -I$pwd/include/openssl
+to the CFLAGS in the Makefile of the program that you want to compile.
+
+Please make sure that no old OpenSSL header files are around:
+The include directory should now be empty except for the openssl
+subdirectory.
+EOF
+
exit(0);
sub bad_target
diff --git a/Makefile.org b/Makefile.org
index 074899f306..23be9bc14b 100644
--- a/Makefile.org
+++ b/Makefile.org
@@ -215,7 +215,8 @@ files:
links:
@$(TOP)/util/point.sh Makefile.ssl Makefile
- @$(TOP)/util/mklink.sh include $(EXHEADER)
+ @-mkdir -p include/openssl 2>/dev/null
+ @$(TOP)/util/mklink.sh include/openssl $(EXHEADER)
@for i in $(DIRS); do \
(cd $$i && echo "making links in $$i..." && \
$(MAKE) CC='${CC}' PLATFORM='${PLATFORM}' CFLAG='${CFLAG}' SDIRS='$(SDIRS)' INSTALLTOP='${INSTALLTOP}' PEX_LIBS='${PEX_LIBS}' EX_LIBS='${EX_LIBS}' BN_ASM='${BN_ASM}' DES_ENC='${DES_ENC}' BF_ENC='${BF_ENC}' CAST_ENC='${CAST_ENC}' RC4_ENC='${RC4_ENC}' RC5_ENC='${RC5_ENC}' SHA1_ASM_OBJ='${SHA1_ASM_OBJ}' MD5_ASM_OBJ='${MD5_ASM_OBJ}' RMD160_ASM_OBJ='${RMD160_ASM_OBJ}' AR='${AR}' links ) || exit 1; \
@@ -290,6 +291,7 @@ install: all
@-mkdir -p $(INSTALLTOP)/bin 2>/dev/null
@-mkdir -p $(INSTALLTOP)/lib 2>/dev/null
@-mkdir -p $(INSTALLTOP)/include 2>/dev/null
+ @-mkdir -p $(INSTALLTOP)/include/openssl 2>/dev/null
@-mkdir -p $(INSTALLTOP)/certs 2>/dev/null
@-mkdir -p $(INSTALLTOP)/private 2>/dev/null
@for i in $(DIRS) ;\
diff --git a/apps/apps.h b/apps/apps.h
index 25a9262e03..3ad21bb9a9 100644
--- a/apps/apps.h
+++ b/apps/apps.h
@@ -59,11 +59,11 @@
#ifndef HEADER_APPS_H
#define HEADER_APPS_H
-#include "e_os.h"
+#include <openssl/e_os.h>
-#include "buffer.h"
-#include "bio.h"
-#include "crypto.h"
+#include <openssl/buffer.h>
+#include <openssl/bio.h>
+#include <openssl/crypto.h>
#include "progs.h"
#ifdef NO_STDIO
@@ -88,7 +88,7 @@ extern BIO *bio_err;
#else
#define MAIN(a,v) PROG(a,v)
-#include "conf.h"
+#include <openssl/conf.h>
extern LHASH *config;
extern char *default_config_file;
extern BIO *bio_err;
diff --git a/apps/asn1pars.c b/apps/asn1pars.c
index 39e97887af..a5e4bfcf5e 100644
--- a/apps/asn1pars.c
+++ b/apps/asn1pars.c
@@ -64,10 +64,10 @@
#include <stdlib.h>
#include <string.h>
#include "apps.h"
-#include "err.h"
-#include "evp.h"
-#include "x509.h"
-#include "pem.h"
+#include <openssl/err.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
/* -inform arg - input format - default PEM (DER or PEM)
* -in arg - input file - default stdin
diff --git a/apps/ca.c b/apps/ca.c
index 5ce0dc202b..16afb8d7ee 100644
--- a/apps/ca.c
+++ b/apps/ca.c
@@ -64,16 +64,16 @@
#include <sys/types.h>
#include <sys/stat.h>
#include "apps.h"
-#include "conf.h"
-#include "bio.h"
-#include "err.h"
-#include "bn.h"
-#include "txt_db.h"
-#include "evp.h"
-#include "x509.h"
-#include "x509v3.h"
-#include "objects.h"
-#include "pem.h"
+#include <openssl/conf.h>
+#include <openssl/bio.h>
+#include <openssl/err.h>
+#include <openssl/bn.h>
+#include <openssl/txt_db.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
+#include <openssl/x509v3.h>
+#include <openssl/objects.h>
+#include <openssl/pem.h>
#ifndef W_OK
#include <sys/file.h>
diff --git a/apps/ciphers.c b/apps/ciphers.c
index b02b64b5df..3c76782b7e 100644
--- a/apps/ciphers.c
+++ b/apps/ciphers.c
@@ -63,8 +63,8 @@
#define APPS_WIN16
#endif
#include "apps.h"
-#include "err.h"
-#include "ssl.h"
+#include <openssl/err.h>
+#include <openssl/ssl.h>
#undef PROG
#define PROG ciphers_main
diff --git a/apps/crl.c b/apps/crl.c
index 0c03f5fb6c..cdbee4847d 100644
--- a/apps/crl.c
+++ b/apps/crl.c
@@ -60,11 +60,11 @@
#include <stdlib.h>
#include <string.h>
#include "apps.h"
-#include "bio.h"
-#include "err.h"
-#include "x509.h"
-#include "x509v3.h"
-#include "pem.h"
+#include <openssl/bio.h>
+#include <openssl/err.h>
+#include <openssl/x509.h>
+#include <openssl/x509v3.h>
+#include <openssl/pem.h>
#undef PROG
#define PROG crl_main
diff --git a/apps/crl2p7.c b/apps/crl2p7.c
index aa407b7098..12e535a282 100644
--- a/apps/crl2p7.c
+++ b/apps/crl2p7.c
@@ -65,12 +65,12 @@
#include <sys/types.h>
#include <sys/stat.h>
#include "apps.h"
-#include "err.h"
-#include "evp.h"
-#include "x509.h"
-#include "pkcs7.h"
-#include "pem.h"
-#include "objects.h"
+#include <openssl/err.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
+#include <openssl/pkcs7.h>
+#include <openssl/pem.h>
+#include <openssl/objects.h>
#ifndef NOPROTO
static int add_certs_from_file(STACK_OF(X509) *stack, char *certfile);
diff --git a/apps/dgst.c b/apps/dgst.c
index 2926e5514f..82bb20a8be 100644
--- a/apps/dgst.c
+++ b/apps/dgst.c
@@ -60,12 +60,12 @@
#include <string.h>
#include <stdlib.h>
#include "apps.h"
-#include "bio.h"
-#include "err.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
-#include "pem.h"
+#include <openssl/bio.h>
+#include <openssl/err.h>
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
#undef BUFSIZE
#define BUFSIZE 1024*8
diff --git a/apps/dh.c b/apps/dh.c
index 0b548ef570..02742485ce 100644
--- a/apps/dh.c
+++ b/apps/dh.c
@@ -61,12 +61,12 @@
#include <time.h>
#include <string.h>
#include "apps.h"
-#include "bio.h"
-#include "err.h"
-#include "bn.h"
-#include "dh.h"
-#include "x509.h"
-#include "pem.h"
+#include <openssl/bio.h>
+#include <openssl/err.h>
+#include <openssl/bn.h>
+#include <openssl/dh.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
#undef PROG
#define PROG dh_main
diff --git a/apps/dsa.c b/apps/dsa.c
index 312ed31798..dc282b77d0 100644
--- a/apps/dsa.c
+++ b/apps/dsa.c
@@ -61,12 +61,12 @@
#include <string.h>
#include <time.h>
#include "apps.h"
-#include "bio.h"
-#include "err.h"
-#include "dsa.h"
-#include "evp.h"
-#include "x509.h"
-#include "pem.h"
+#include <openssl/bio.h>
+#include <openssl/err.h>
+#include <openssl/dsa.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
#undef PROG
#define PROG dsa_main
diff --git a/apps/dsaparam.c b/apps/dsaparam.c
index 085e4845c1..e733b53db4 100644
--- a/apps/dsaparam.c
+++ b/apps/dsaparam.c
@@ -61,13 +61,13 @@
#include <time.h>
#include <string.h>
#include "apps.h"
-#include "bio.h"
-#include "err.h"
-#include "bn.h"
-#include "rand.h"
-#include "dsa.h"
-#include "x509.h"
-#include "pem.h"
+#include <openssl/bio.h>
+#include <openssl/err.h>
+#include <openssl/bn.h>
+#include <openssl/rand.h>
+#include <openssl/dsa.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
#undef PROG
#define PROG dsaparam_main
diff --git a/apps/eay.c b/apps/eay.c
index 7c3bae3bfb..80a141b938 100644
--- a/apps/eay.c
+++ b/apps/eay.c
@@ -64,27 +64,27 @@
#define USE_SOCKETS
#include "../e_os.h"
-#include "bio.h"
-#include "stack.h"
-#include "lhash.h"
+#include <openssl/bio.h>
+#include <openssl/stack.h>
+#include <openssl/lhash.h>
-#include "err.h"
+#include <openssl/err.h>
-#include "bn.h"
+#include <openssl/bn.h>
-#include "evp.h"
+#include <openssl/evp.h>
-#include "rand.h"
-#include "conf.h"
-#include "txt_db.h"
+#include <openssl/rand.h>
+#include <openssl/conf.h>
+#include <openssl/txt_db.h>
-#include "err.h"
+#include <openssl/err.h>
-#include "x509.h"
-#include "pkcs7.h"
-#include "pem.h"
-#include "asn1.h"
-#include "objects.h"
+#include <openssl/x509.h>
+#include <openssl/pkcs7.h>
+#include <openssl/pem.h>
+#include <openssl/asn1.h>
+#include <openssl/objects.h>
#define MONOLITH
diff --git a/apps/enc.c b/apps/enc.c
index b561326733..84a81ffb23 100644
--- a/apps/enc.c
+++ b/apps/enc.c
@@ -60,15 +60,15 @@
#include <stdlib.h>
#include <string.h>
#include "apps.h"
-#include "bio.h"
-#include "err.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/bio.h>
+#include <openssl/err.h>
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
#ifdef NO_MD5
-#include "md5.h"
+#include <openssl/md5.h>
#endif
-#include "pem.h"
+#include <openssl/pem.h>
#ifndef NOPROTO
int set_hex(char *in,unsigned char *out,int size);
diff --git a/apps/errstr.c b/apps/errstr.c
index ee51abaf34..c86b5d940b 100644
--- a/apps/errstr.c
+++ b/apps/errstr.c
@@ -60,10 +60,10 @@
#include <stdlib.h>
#include <string.h>
#include "apps.h"
-#include "bio.h"
-#include "lhash.h"
-#include "err.h"
-#include "ssl.h"
+#include <openssl/bio.h>
+#include <openssl/lhash.h>
+#include <openssl/err.h>
+#include <openssl/ssl.h>
#undef PROG
#define PROG errstr_main
diff --git a/apps/gendh.c b/apps/gendh.c
index 8900b4f1af..c69147e370 100644
--- a/apps/gendh.c
+++ b/apps/gendh.c
@@ -61,13 +61,13 @@
#include <sys/types.h>
#include <sys/stat.h>
#include "apps.h"
-#include "bio.h"
-#include "rand.h"
-#include "err.h"
-#include "bn.h"
-#include "dh.h"
-#include "x509.h"
-#include "pem.h"
+#include <openssl/bio.h>
+#include <openssl/rand.h>
+#include <openssl/err.h>
+#include <openssl/bn.h>
+#include <openssl/dh.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
#define DEFBITS 512
#undef PROG
diff --git a/apps/gendsa.c b/apps/gendsa.c
index 3e198a24f9..db641da503 100644
--- a/apps/gendsa.c
+++ b/apps/gendsa.c
@@ -61,13 +61,13 @@
#include <sys/types.h>
#include <sys/stat.h>
#include "apps.h"
-#include "bio.h"
-#include "rand.h"
-#include "err.h"
-#include "bn.h"
-#include "dsa.h"
-#include "x509.h"
-#include "pem.h"
+#include <openssl/bio.h>
+#include <openssl/rand.h>
+#include <openssl/err.h>
+#include <openssl/bn.h>
+#include <openssl/dsa.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
#define DEFBITS 512
#undef PROG
diff --git a/apps/genrsa.c b/apps/genrsa.c
index f83bafc7f1..30f1618f18 100644
--- a/apps/genrsa.c
+++ b/apps/genrsa.c
@@ -61,14 +61,14 @@
#include <sys/types.h>
#include <sys/stat.h>
#include "apps.h"
-#include "bio.h"
-#include "rand.h"
-#include "err.h"
-#include "bn.h"
-#include "rsa.h"
-#include "evp.h"
-#include "x509.h"
-#include "pem.h"
+#include <openssl/bio.h>
+#include <openssl/rand.h>
+#include <openssl/err.h>
+#include <openssl/bn.h>
+#include <openssl/rsa.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
#define DEFBITS 512
#undef PROG
diff --git a/apps/nseq.c b/apps/nseq.c
index a36f29f518..9c84d93b81 100644
--- a/apps/nseq.c
+++ b/apps/nseq.c
@@ -58,8 +58,8 @@
#include <stdio.h>
#include <string.h>
-#include "pem.h"
-#include "err.h"
+#include <openssl/pem.h>
+#include <openssl/err.h>
#include "apps.h"
#undef PROG
diff --git a/apps/openssl.c b/apps/openssl.c
index 21724201d6..bae0c4f004 100644
--- a/apps/openssl.c
+++ b/apps/openssl.c
@@ -63,19 +63,19 @@
#include <stdio.h>
#include <string.h>
#include <stdlib.h>
-#include "bio.h"
-#include "crypto.h"
-#include "lhash.h"
-#include "conf.h"
-#include "x509.h"
-#include "pem.h"
-#include "ssl.h"
+#include <openssl/bio.h>
+#include <openssl/crypto.h>
+#include <openssl/lhash.h>
+#include <openssl/conf.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
+#include <openssl/ssl.h>
#define SSLEAY /* turn off a few special case MONOLITH macros */
#define USE_SOCKETS /* needed for the _O_BINARY defs in the MS world */
#define SSLEAY_SRC
#include "apps.h"
#include "s_apps.h"
-#include "err.h"
+#include <openssl/err.h>
/*
#ifdef WINDOWS
diff --git a/apps/pem_mail.c b/apps/pem_mail.c
index acbf7bd9a0..b60c9a3922 100644
--- a/apps/pem_mail.c
+++ b/apps/pem_mail.c
@@ -57,12 +57,12 @@
*/
#include <stdio.h>
-#include "rsa.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
-#include "err.h"
-#include "pem.h"
+#include <openssl/rsa.h>
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
+#include <openssl/err.h>
+#include <openssl/pem.h>
#include "apps.h"
#undef PROG
diff --git a/apps/pkcs12.c b/apps/pkcs12.c
index 97b7c88ef9..79fd19a69f 100644
--- a/apps/pkcs12.c
+++ b/apps/pkcs12.c
@@ -59,9 +59,9 @@
#include <stdio.h>
#include <stdlib.h>
#include <string.h>
-#include <pem.h>
-#include <err.h>
-#include "pkcs12.h"
+#include <openssl/pem.h>
+#include <openssl/err.h>
+#include <openssl/pkcs12.h>
#include "apps.h"
#define PROG pkcs12_main
diff --git a/apps/pkcs7.c b/apps/pkcs7.c
index ece2cd7d68..24b3e57882 100644
--- a/apps/pkcs7.c
+++ b/apps/pkcs7.c
@@ -61,12 +61,12 @@
#include <string.h>
#include <time.h>
#include "apps.h"
-#include "err.h"
-#include "objects.h"
-#include "evp.h"
-#include "x509.h"
-#include "pkcs7.h"
-#include "pem.h"
+#include <openssl/err.h>
+#include <openssl/objects.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
+#include <openssl/pkcs7.h>
+#include <openssl/pem.h>
#undef PROG
#define PROG pkcs7_main
diff --git a/apps/req.c b/apps/req.c
index 69f371697b..78a50a5525 100644
--- a/apps/req.c
+++ b/apps/req.c
@@ -64,16 +64,16 @@
#define APPS_WIN16
#endif
#include "apps.h"
-#include "bio.h"
-#include "evp.h"
-#include "rand.h"
-#include "conf.h"
-#include "err.h"
-#include "asn1.h"
-#include "x509.h"
-#include "x509v3.h"
-#include "objects.h"
-#include "pem.h"
+#include <openssl/bio.h>
+#include <openssl/evp.h>
+#include <openssl/rand.h>
+#include <openssl/conf.h>
+#include <openssl/err.h>
+#include <openssl/asn1.h>
+#include <openssl/x509.h>
+#include <openssl/x509v3.h>
+#include <openssl/objects.h>
+#include <openssl/pem.h>
#define SECTION "req"
diff --git a/apps/rsa.c b/apps/rsa.c
index e09eeda16e..1372a5fac9 100644
--- a/apps/rsa.c
+++ b/apps/rsa.c
@@ -61,12 +61,12 @@
#include <string.h>
#include <time.h>
#include "apps.h"
-#include "bio.h"
-#include "err.h"
-#include "rsa.h"
-#include "evp.h"
-#include "x509.h"
-#include "pem.h"
+#include <openssl/bio.h>
+#include <openssl/err.h>
+#include <openssl/rsa.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
#undef PROG
#define PROG rsa_main
diff --git a/apps/s_cb.c b/apps/s_cb.c
index ad5bc26e31..fdb11a1d11 100644
--- a/apps/s_cb.c
+++ b/apps/s_cb.c
@@ -63,9 +63,9 @@
#include "apps.h"
#undef NON_MAIN
#undef USE_SOCKETS
-#include "err.h"
-#include "x509.h"
-#include "ssl.h"
+#include <openssl/err.h>
+#include <openssl/x509.h>
+#include <openssl/ssl.h>
#include "s_apps.h"
int verify_depth=0;
diff --git a/apps/s_client.c b/apps/s_client.c
index 20e581ec20..9e90b483f2 100644
--- a/apps/s_client.c
+++ b/apps/s_client.c
@@ -64,10 +64,10 @@
#define APPS_WIN16
#endif
#include "apps.h"
-#include "x509.h"
-#include "ssl.h"
-#include "err.h"
-#include "pem.h"
+#include <openssl/x509.h>
+#include <openssl/ssl.h>
+#include <openssl/err.h>
+#include <openssl/pem.h>
#include "s_apps.h"
#undef PROG
diff --git a/apps/s_server.c b/apps/s_server.c
index f026fa1b6b..0198cb8a05 100644
--- a/apps/s_server.c
+++ b/apps/s_server.c
@@ -64,14 +64,14 @@
#ifdef NO_STDIO
#define APPS_WIN16
#endif
-#include "lhash.h"
-#include "bn.h"
+#include <openssl/lhash.h>
+#include <openssl/bn.h>
#define USE_SOCKETS
#include "apps.h"
-#include "err.h"
-#include "pem.h"
-#include "x509.h"
-#include "ssl.h"
+#include <openssl/err.h>
+#include <openssl/pem.h>
+#include <openssl/x509.h>
+#include <openssl/ssl.h>
#include "s_apps.h"
#ifndef NOPROTO
diff --git a/apps/s_socket.c b/apps/s_socket.c
index 2c83dbb607..9110234ed2 100644
--- a/apps/s_socket.c
+++ b/apps/s_socket.c
@@ -67,7 +67,7 @@
#undef USE_SOCKETS
#undef NON_MAIN
#include "s_apps.h"
-#include "ssl.h"
+#include <openssl/ssl.h>
#ifndef NOPROTO
static struct hostent *GetHostByName(char *name);
diff --git a/apps/s_time.c b/apps/s_time.c
index 1e335ef4b2..187c09d12e 100644
--- a/apps/s_time.c
+++ b/apps/s_time.c
@@ -70,13 +70,13 @@
#ifdef NO_STDIO
#define APPS_WIN16
#endif
-#include "x509.h"
-#include "ssl.h"
-#include "pem.h"
+#include <openssl/x509.h>
+#include <openssl/ssl.h>
+#include <openssl/pem.h>
#define USE_SOCKETS
#include "apps.h"
#include "s_apps.h"
-#include "err.h"
+#include <openssl/err.h>
#ifdef WIN32_STUFF
#include "winmain.h"
#include "wintext.h"
diff --git a/apps/sc.c b/apps/sc.c
index 816040d28a..e6da658f06 100644
--- a/apps/sc.c
+++ b/apps/sc.c
@@ -64,10 +64,10 @@
#define APPS_WIN16
#endif
#include "apps.h"
-#include "x509.h"
-#include "ssl.h"
-#include "err.h"
-#include "pem.h"
+#include <openssl/x509.h>
+#include <openssl/ssl.h>
+#include <openssl/err.h>
+#include <openssl/pem.h>
#include "s_apps.h"
#ifdef WINDOWS
diff --git a/apps/sess_id.c b/apps/sess_id.c
index c1b497981e..11cf837267 100644
--- a/apps/sess_id.c
+++ b/apps/sess_id.c
@@ -60,11 +60,11 @@
#include <stdlib.h>
#include <string.h>
#include "apps.h"
-#include "bio.h"
-#include "err.h"
-#include "x509.h"
-#include "pem.h"
-#include "ssl.h"
+#include <openssl/bio.h>
+#include <openssl/err.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
+#include <openssl/ssl.h>
#undef PROG
#define PROG sess_id_main
diff --git a/apps/speed.c b/apps/speed.c
index 6c88a1c3d1..d6ee53e9fe 100644
--- a/apps/speed.c
+++ b/apps/speed.c
@@ -78,9 +78,9 @@
#ifdef NO_STDIO
#define APPS_WIN16
#endif
-#include "crypto.h"
-#include "rand.h"
-#include "err.h"
+#include <openssl/crypto.h>
+#include <openssl/rand.h>
+#include <openssl/err.h>
#ifndef MSDOS
#define TIMES
@@ -114,47 +114,47 @@ struct tms {
#endif
#ifndef NO_DES
-#include "des.h"
+#include <openssl/des.h>
#endif
#ifndef NO_MD2
-#include "md2.h"
+#include <openssl/md2.h>
#endif
#ifndef NO_MDC2
-#include "mdc2.h"
+#include <openssl/mdc2.h>
#endif
#ifndef NO_MD5
-#include "md5.h"
-#include "hmac.h"
-#include "evp.h"
+#include <openssl/md5.h>
+#include <openssl/hmac.h>
+#include <openssl/evp.h>
#endif
#ifndef NO_SHA1
-#include "sha.h"
+#include <openssl/sha.h>
#endif
#ifndef NO_RMD160
-#include "ripemd.h"
+#include <openssl/ripemd.h>
#endif
#ifndef NO_RC4
-#include "rc4.h"
+#include <openssl/rc4.h>
#endif
#ifndef NO_RC5
-#include "rc5.h"
+#include <openssl/rc5.h>
#endif
#ifndef NO_RC2
-#include "rc2.h"
+#include <openssl/rc2.h>
#endif
#ifndef NO_IDEA
-#include "idea.h"
+#include <openssl/idea.h>
#endif
#ifndef NO_BLOWFISH
-#include "blowfish.h"
+#include <openssl/blowfish.h>
#endif
#ifndef NO_CAST
-#include "cast.h"
+#include <openssl/cast.h>
#endif
#ifndef NO_RSA
-#include "rsa.h"
+#include <openssl/rsa.h>
#endif
-#include "x509.h"
+#include <openssl/x509.h>
#include "./testrsa.h"
#ifndef NO_DSA
#include "./testdsa.h"
diff --git a/apps/verify.c b/apps/verify.c
index 1a324c3da9..aa6ee03a1d 100644
--- a/apps/verify.c
+++ b/apps/verify.c
@@ -60,10 +60,10 @@
#include <stdlib.h>
#include <string.h>
#include "apps.h"
-#include "bio.h"
-#include "err.h"
-#include "x509.h"
-#include "pem.h"
+#include <openssl/bio.h>
+#include <openssl/err.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
#undef PROG
#define PROG verify_main
diff --git a/apps/version.c b/apps/version.c
index fd46e17688..f249d15aa6 100644
--- a/apps/version.c
+++ b/apps/version.c
@@ -60,8 +60,8 @@
#include <stdlib.h>
#include <string.h>
#include "apps.h"
-#include "evp.h"
-#include "crypto.h"
+#include <openssl/evp.h>
+#include <openssl/crypto.h>
#undef PROG
#define PROG version_main
diff --git a/apps/x509.c b/apps/x509.c
index f1975dca9d..f336f24077 100644
--- a/apps/x509.c
+++ b/apps/x509.c
@@ -63,15 +63,15 @@
#define APPS_WIN16
#endif
#include "apps.h"
-#include "bio.h"
-#include "asn1.h"
-#include "err.h"
-#include "bn.h"
-#include "evp.h"
-#include "x509.h"
-#include "x509v3.h"
-#include "objects.h"
-#include "pem.h"
+#include <openssl/bio.h>
+#include <openssl/asn1.h>
+#include <openssl/err.h>
+#include <openssl/bn.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
+#include <openssl/x509v3.h>
+#include <openssl/objects.h>
+#include <openssl/pem.h>
#undef PROG
#define PROG x509_main
diff --git a/bugs/stream.c b/bugs/stream.c
index 50a3884995..d2967c837d 100644
--- a/bugs/stream.c
+++ b/bugs/stream.c
@@ -57,11 +57,11 @@
*/
#include <stdio.h>
-#include "rc4.h"
+#include <openssl/rc4.h>
#ifdef NO_DES
#include <des.h>
#else
-#include "des.h"
+#include <openssl/des.h>
#endif
/* show how stream ciphers are not very good. The mac has no affect
diff --git a/crypto/Makefile.ssl b/crypto/Makefile.ssl
index 9e4df74f9e..1cef8d80ed 100644
--- a/crypto/Makefile.ssl
+++ b/crypto/Makefile.ssl
@@ -69,7 +69,7 @@ files:
links:
@$(TOP)/util/point.sh Makefile.ssl Makefile
- @$(TOP)/util/mklink.sh ../include $(EXHEADER)
+ @$(TOP)/util/mklink.sh ../include/openssl $(EXHEADER)
@$(TOP)/util/mklink.sh ../test $(TEST)
@$(TOP)/util/mklink.sh ../apps $(APPS)
@$(TOP)/util/point.sh Makefile.ssl Makefile
@@ -100,8 +100,8 @@ tests:
install:
@for i in $(EXHEADER) ;\
do \
- (cp $$i $(INSTALLTOP)/include/$$i; \
- chmod 644 $(INSTALLTOP)/include/$$i ); \
+ (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+ chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
done;
@for i in $(SDIRS) ;\
do \
diff --git a/crypto/asn1/Makefile.ssl b/crypto/asn1/Makefile.ssl
index c6e1f2f8a4..df36d7312f 100644
--- a/crypto/asn1/Makefile.ssl
+++ b/crypto/asn1/Makefile.ssl
@@ -83,15 +83,15 @@ files:
links:
@$(TOP)/util/point.sh Makefile.ssl Makefile
- @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+ @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
@$(TOP)/util/mklink.sh ../../test $(TEST)
@$(TOP)/util/mklink.sh ../../apps $(APPS)
install:
@for i in $(EXHEADER) ; \
do \
- (cp $$i $(INSTALLTOP)/include/$$i; \
- chmod 644 $(INSTALLTOP)/include/$$i ); \
+ (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+ chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
done;
tags:
diff --git a/crypto/asn1/a_bitstr.c b/crypto/asn1/a_bitstr.c
index cd4d835003..d1d28bd9bb 100644
--- a/crypto/asn1/a_bitstr.c
+++ b/crypto/asn1/a_bitstr.c
@@ -58,7 +58,7 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1.h"
+#include <openssl/asn1.h>
/* ASN1err(ASN1_F_ASN1_STRING_NEW,ASN1_R_STRING_TOO_SHORT);
* ASN1err(ASN1_F_D2I_ASN1_BIT_STRING,ASN1_R_EXPECTING_A_BIT_STRING);
diff --git a/crypto/asn1/a_bmp.c b/crypto/asn1/a_bmp.c
index 2cb322ab43..e492ab9ec0 100644
--- a/crypto/asn1/a_bmp.c
+++ b/crypto/asn1/a_bmp.c
@@ -58,7 +58,7 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1.h"
+#include <openssl/asn1.h>
/* ASN1err(ASN1_F_D2I_ASN1_BMPSTRING,ASN1_R_EXPECTING_AN_INTEGER);
*/
diff --git a/crypto/asn1/a_bool.c b/crypto/asn1/a_bool.c
index fc55a92f48..711c57e5c0 100644
--- a/crypto/asn1/a_bool.c
+++ b/crypto/asn1/a_bool.c
@@ -58,7 +58,7 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1.h"
+#include <openssl/asn1.h>
/* ASN1err(ASN1_F_D2I_ASN1_BOOLEAN,ASN1_R_EXPECTING_A_BOOLEAN);
* ASN1err(ASN1_F_D2I_ASN1_BOOLEAN,ASN1_R_BOOLEAN_IS_WRONG_LENGTH);
diff --git a/crypto/asn1/a_bytes.c b/crypto/asn1/a_bytes.c
index fdfe9ea8ef..153be36660 100644
--- a/crypto/asn1/a_bytes.c
+++ b/crypto/asn1/a_bytes.c
@@ -58,7 +58,7 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1_mac.h"
+#include <openssl/asn1_mac.h>
/* ASN1err(ASN1_F_D2I_ASN1_TYPE_BYTES,ASN1_R_WRONG_TYPE);
* ASN1err(ASN1_F_ASN1_COLLATE_PRIMATIVE,ASN1_R_WRONG_TAG);
diff --git a/crypto/asn1/a_d2i_fp.c b/crypto/asn1/a_d2i_fp.c
index 465986eb63..a49d1cb289 100644
--- a/crypto/asn1/a_d2i_fp.c
+++ b/crypto/asn1/a_d2i_fp.c
@@ -58,8 +58,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "buffer.h"
-#include "asn1_mac.h"
+#include <openssl/buffer.h>
+#include <openssl/asn1_mac.h>
#define HEADER_SIZE 8
diff --git a/crypto/asn1/a_digest.c b/crypto/asn1/a_digest.c
index 20cde71f03..f3de491665 100644
--- a/crypto/asn1/a_digest.c
+++ b/crypto/asn1/a_digest.c
@@ -62,9 +62,9 @@
#include <sys/stat.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "x509.h"
-#include "buffer.h"
+#include <openssl/evp.h>
+#include <openssl/x509.h>
+#include <openssl/buffer.h>
int ASN1_digest(int (*i2d)(), EVP_MD *type, char *data, unsigned char *md,
unsigned int *len)
diff --git a/crypto/asn1/a_dup.c b/crypto/asn1/a_dup.c
index cf5748296c..c0a8709f3b 100644
--- a/crypto/asn1/a_dup.c
+++ b/crypto/asn1/a_dup.c
@@ -58,7 +58,7 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1_mac.h"
+#include <openssl/asn1_mac.h>
#define READ_CHUNK 2048
diff --git a/crypto/asn1/a_enum.c b/crypto/asn1/a_enum.c
index 0f8ad843c0..7ad863a4bc 100644
--- a/crypto/asn1/a_enum.c
+++ b/crypto/asn1/a_enum.c
@@ -58,7 +58,7 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1.h"
+#include <openssl/asn1.h>
/* Support for ASN1 ENUMERATED type: based on a_int.c */
diff --git a/crypto/asn1/a_gentm.c b/crypto/asn1/a_gentm.c
index 7992739cad..3952eaf170 100644
--- a/crypto/asn1/a_gentm.c
+++ b/crypto/asn1/a_gentm.c
@@ -61,7 +61,7 @@
#include <stdio.h>
#include <time.h>
#include "cryptlib.h"
-#include "asn1.h"
+#include <openssl/asn1.h>
/* ASN1err(ASN1_F_ASN1_GENERALIZEDTIME_NEW,ASN1_R_GENERALIZEDTIME_TOO_LONG);
* ASN1err(ASN1_F_D2I_ASN1_GENERALIZEDTIME,ASN1_R_EXPECTING_A_GENERALIZEDTIME);
diff --git a/crypto/asn1/a_hdr.c b/crypto/asn1/a_hdr.c
index d1bf08af4b..1d44b9d5a1 100644
--- a/crypto/asn1/a_hdr.c
+++ b/crypto/asn1/a_hdr.c
@@ -58,8 +58,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1_mac.h"
-#include "asn1.h"
+#include <openssl/asn1_mac.h>
+#include <openssl/asn1.h>
/*
* ASN1err(ASN1_F_D2I_ASN1_HEADER,ERR_R_ASN1_LENGTH_MISMATCH);
diff --git a/crypto/asn1/a_i2d_fp.c b/crypto/asn1/a_i2d_fp.c
index f010ec1272..6bd845443c 100644
--- a/crypto/asn1/a_i2d_fp.c
+++ b/crypto/asn1/a_i2d_fp.c
@@ -58,8 +58,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "buffer.h"
-#include "asn1_mac.h"
+#include <openssl/buffer.h>
+#include <openssl/asn1_mac.h>
#ifndef NO_FP_API
int ASN1_i2d_fp(int (*i2d)(), FILE *out, unsigned char *x)
diff --git a/crypto/asn1/a_int.c b/crypto/asn1/a_int.c
index acfc855261..dcae5cce35 100644
--- a/crypto/asn1/a_int.c
+++ b/crypto/asn1/a_int.c
@@ -58,7 +58,7 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1.h"
+#include <openssl/asn1.h>
/* ASN1err(ASN1_F_D2I_ASN1_INTEGER,ASN1_R_EXPECTING_AN_INTEGER);
*/
diff --git a/crypto/asn1/a_meth.c b/crypto/asn1/a_meth.c
index 961085578e..32c8693955 100644
--- a/crypto/asn1/a_meth.c
+++ b/crypto/asn1/a_meth.c
@@ -58,8 +58,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "buffer.h"
-#include "x509.h"
+#include <openssl/buffer.h>
+#include <openssl/x509.h>
static ASN1_METHOD ia5string_meth={
(int (*)()) i2d_ASN1_IA5STRING,
diff --git a/crypto/asn1/a_object.c b/crypto/asn1/a_object.c
index ef77bb0d2d..9f9b2f04f2 100644
--- a/crypto/asn1/a_object.c
+++ b/crypto/asn1/a_object.c
@@ -58,9 +58,9 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "buffer.h"
-#include "asn1.h"
-#include "objects.h"
+#include <openssl/buffer.h>
+#include <openssl/asn1.h>
+#include <openssl/objects.h>
/* ASN1err(ASN1_F_ASN1_OBJECT_NEW,ASN1_R_EXPECTING_AN_OBJECT);
* ASN1err(ASN1_F_D2I_ASN1_OBJECT,ASN1_R_BAD_OBJECT_HEADER);
diff --git a/crypto/asn1/a_octet.c b/crypto/asn1/a_octet.c
index 2509175185..16cf8133af 100644
--- a/crypto/asn1/a_octet.c
+++ b/crypto/asn1/a_octet.c
@@ -58,7 +58,7 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1.h"
+#include <openssl/asn1.h>
/* ASN1err(ASN1_F_D2I_ASN1_OCTET_STRING,ASN1_R_EXPECTING_AN_OCTET_STRING);
*/
diff --git a/crypto/asn1/a_print.c b/crypto/asn1/a_print.c
index babb571c5b..4e50f6ec8b 100644
--- a/crypto/asn1/a_print.c
+++ b/crypto/asn1/a_print.c
@@ -58,7 +58,7 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1.h"
+#include <openssl/asn1.h>
/* ASN1err(ASN1_F_D2I_ASN1_PRINT_TYPE,ASN1_R_WRONG_PRINTABLE_TYPE);
* ASN1err(ASN1_F_D2I_ASN1_PRINT_TYPE,ASN1_R_TAG_VALUE_TOO_HIGH);
diff --git a/crypto/asn1/a_set.c b/crypto/asn1/a_set.c
index 406c68face..17c0a5f841 100644
--- a/crypto/asn1/a_set.c
+++ b/crypto/asn1/a_set.c
@@ -58,7 +58,7 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1_mac.h"
+#include <openssl/asn1_mac.h>
/* ASN1err(ASN1_F_ASN1_TYPE_NEW,ERR_R_MALLOC_FAILURE);
*/
diff --git a/crypto/asn1/a_sign.c b/crypto/asn1/a_sign.c
index 7ce246c7cf..57595692e5 100644
--- a/crypto/asn1/a_sign.c
+++ b/crypto/asn1/a_sign.c
@@ -62,11 +62,11 @@
#include <sys/stat.h>
#include "cryptlib.h"
-#include "bn.h"
-#include "evp.h"
-#include "x509.h"
-#include "objects.h"
-#include "buffer.h"
+#include <openssl/bn.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
+#include <openssl/objects.h>
+#include <openssl/buffer.h>
int ASN1_sign(int (*i2d)(), X509_ALGOR *algor1, X509_ALGOR *algor2,
ASN1_BIT_STRING *signature, char *data, EVP_PKEY *pkey,
diff --git a/crypto/asn1/a_time.c b/crypto/asn1/a_time.c
index 495f0814a3..19bfdda7c4 100644
--- a/crypto/asn1/a_time.c
+++ b/crypto/asn1/a_time.c
@@ -64,7 +64,7 @@
#include <stdio.h>
#include <time.h>
#include "cryptlib.h"
-#include "asn1.h"
+#include <openssl/asn1.h>
int i2d_ASN1_TIME(ASN1_TIME *a, unsigned char **pp)
{
diff --git a/crypto/asn1/a_type.c b/crypto/asn1/a_type.c
index 5ccd5de00e..c9b5e7d047 100644
--- a/crypto/asn1/a_type.c
+++ b/crypto/asn1/a_type.c
@@ -58,7 +58,7 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1_mac.h"
+#include <openssl/asn1_mac.h>
/* ASN1err(ASN1_F_D2I_ASN1_BYTES,ASN1_R_WRONG_TAG);
* ASN1err(ASN1_F_ASN1_COLLATE_PRIMATIVE,ASN1_R_WRONG_TAG);
diff --git a/crypto/asn1/a_utctm.c b/crypto/asn1/a_utctm.c
index 291c0fda69..5c5d8a1cab 100644
--- a/crypto/asn1/a_utctm.c
+++ b/crypto/asn1/a_utctm.c
@@ -59,7 +59,7 @@
#include <stdio.h>
#include <time.h>
#include "cryptlib.h"
-#include "asn1.h"
+#include <openssl/asn1.h>
/* ASN1err(ASN1_F_ASN1_UTCTIME_NEW,ASN1_R_UTCTIME_TOO_LONG);
* ASN1err(ASN1_F_D2I_ASN1_UTCTIME,ASN1_R_EXPECTING_A_UTCTIME);
diff --git a/crypto/asn1/a_utf8.c b/crypto/asn1/a_utf8.c
index 2babbe712d..70078b68f9 100644
--- a/crypto/asn1/a_utf8.c
+++ b/crypto/asn1/a_utf8.c
@@ -58,7 +58,7 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1.h"
+#include <openssl/asn1.h>
/* ASN1err(ASN1_F_D2I_ASN1_UTF8STRING,ERR_R_MALLOC_FAILURE);
*/
diff --git a/crypto/asn1/a_verify.c b/crypto/asn1/a_verify.c
index fc2711058b..6383d2c698 100644
--- a/crypto/asn1/a_verify.c
+++ b/crypto/asn1/a_verify.c
@@ -62,11 +62,11 @@
#include <sys/stat.h>
#include "cryptlib.h"
-#include "bn.h"
-#include "x509.h"
-#include "objects.h"
-#include "buffer.h"
-#include "evp.h"
+#include <openssl/bn.h>
+#include <openssl/x509.h>
+#include <openssl/objects.h>
+#include <openssl/buffer.h>
+#include <openssl/evp.h>
int ASN1_verify(int (*i2d)(), X509_ALGOR *a, ASN1_BIT_STRING *signature,
char *data, EVP_PKEY *pkey)
diff --git a/crypto/asn1/a_vis.c b/crypto/asn1/a_vis.c
index 2e5a709016..b47e4b3042 100644
--- a/crypto/asn1/a_vis.c
+++ b/crypto/asn1/a_vis.c
@@ -58,7 +58,7 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1.h"
+#include <openssl/asn1.h>
/* ASN1err(ASN1_F_D2I_ASN1_VISIBLESTRING,ERR_R_MALLOC_FAILURE);
*/
diff --git a/crypto/asn1/asn1.h b/crypto/asn1/asn1.h
index 6b9062d5d0..4c38772efb 100644
--- a/crypto/asn1/asn1.h
+++ b/crypto/asn1/asn1.h
@@ -64,8 +64,8 @@ extern "C" {
#endif
#include <time.h>
-#include "bn.h"
-#include "stack.h"
+#include <openssl/bn.h>
+#include <openssl/stack.h>
#define V_ASN1_UNIVERSAL 0x00
#define V_ASN1_APPLICATION 0x40
diff --git a/crypto/asn1/asn1_err.c b/crypto/asn1/asn1_err.c
index 463500b40f..744135e935 100644
--- a/crypto/asn1/asn1_err.c
+++ b/crypto/asn1/asn1_err.c
@@ -56,8 +56,8 @@
* [including the GNU Public Licence.]
*/
#include <stdio.h>
-#include "err.h"
-#include "asn1.h"
+#include <openssl/err.h>
+#include <openssl/asn1.h>
/* BEGIN ERROR CODES */
#ifndef NO_ERR
diff --git a/crypto/asn1/asn1_lib.c b/crypto/asn1/asn1_lib.c
index f67ed0fc86..628b864015 100644
--- a/crypto/asn1/asn1_lib.c
+++ b/crypto/asn1/asn1_lib.c
@@ -58,8 +58,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1.h"
-#include "asn1_mac.h"
+#include <openssl/asn1.h>
+#include <openssl/asn1_mac.h>
#ifndef NOPROTO
static int asn1_get_length(unsigned char **pp,int *inf,long *rl,int max);
diff --git a/crypto/asn1/asn1_mac.h b/crypto/asn1/asn1_mac.h
index b7a90f820d..4d1731de7c 100644
--- a/crypto/asn1/asn1_mac.h
+++ b/crypto/asn1/asn1_mac.h
@@ -63,9 +63,9 @@
extern "C" {
#endif
-#include "asn1.h"
-#include "x509.h"
-#include "pkcs7.h"
+#include <openssl/asn1.h>
+#include <openssl/x509.h>
+#include <openssl/pkcs7.h>
#ifndef ASN1_MAC_ERR_LIB
#define ASN1_MAC_ERR_LIB ERR_LIB_ASN1
diff --git a/crypto/asn1/asn1_par.c b/crypto/asn1/asn1_par.c
index ab5521a7b3..fd36b4c13d 100644
--- a/crypto/asn1/asn1_par.c
+++ b/crypto/asn1/asn1_par.c
@@ -58,9 +58,9 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "buffer.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/buffer.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
#ifndef NOPROTO
static int asn1_print_info(BIO *bp, int tag, int xclass,int constructed,
diff --git a/crypto/asn1/asn_pack.c b/crypto/asn1/asn_pack.c
index c094d64e1c..4e846285a8 100644
--- a/crypto/asn1/asn_pack.c
+++ b/crypto/asn1/asn_pack.c
@@ -58,7 +58,7 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1.h"
+#include <openssl/asn1.h>
/* ASN1 packing and unpacking functions */
diff --git a/crypto/asn1/d2i_dhp.c b/crypto/asn1/d2i_dhp.c
index 4fea5af8e3..f76a9d4423 100644
--- a/crypto/asn1/d2i_dhp.c
+++ b/crypto/asn1/d2i_dhp.c
@@ -58,10 +58,10 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "bn.h"
-#include "dh.h"
-#include "objects.h"
-#include "asn1_mac.h"
+#include <openssl/bn.h>
+#include <openssl/dh.h>
+#include <openssl/objects.h>
+#include <openssl/asn1_mac.h>
/*
* ASN1err(ASN1_F_D2I_DHPARAMS,ERR_R_ASN1_LENGTH_MISMATCH);
diff --git a/crypto/asn1/d2i_dsap.c b/crypto/asn1/d2i_dsap.c
index 2f3b6b6a57..df48eda2f4 100644
--- a/crypto/asn1/d2i_dsap.c
+++ b/crypto/asn1/d2i_dsap.c
@@ -58,10 +58,10 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "bn.h"
-#include "dsa.h"
-#include "objects.h"
-#include "asn1_mac.h"
+#include <openssl/bn.h>
+#include <openssl/dsa.h>
+#include <openssl/objects.h>
+#include <openssl/asn1_mac.h>
/*
* ASN1err(ASN1_F_D2I_DSAPARAMS,ERR_R_ASN1_LENGTH_MISMATCH);
diff --git a/crypto/asn1/d2i_pr.c b/crypto/asn1/d2i_pr.c
index 0fee334e77..43c7a3b917 100644
--- a/crypto/asn1/d2i_pr.c
+++ b/crypto/asn1/d2i_pr.c
@@ -58,10 +58,10 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "bn.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/bn.h>
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
EVP_PKEY *d2i_PrivateKey(int type, EVP_PKEY **a, unsigned char **pp,
long length)
diff --git a/crypto/asn1/d2i_pu.c b/crypto/asn1/d2i_pu.c
index d89c6e287c..eace9e88c7 100644
--- a/crypto/asn1/d2i_pu.c
+++ b/crypto/asn1/d2i_pu.c
@@ -58,10 +58,10 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "bn.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/bn.h>
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
EVP_PKEY *d2i_PublicKey(int type, EVP_PKEY **a, unsigned char **pp,
long length)
diff --git a/crypto/asn1/d2i_r_pr.c b/crypto/asn1/d2i_r_pr.c
index 3a4267bf97..8e46efce8a 100644
--- a/crypto/asn1/d2i_r_pr.c
+++ b/crypto/asn1/d2i_r_pr.c
@@ -58,10 +58,10 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "bn.h"
-#include "rsa.h"
-#include "objects.h"
-#include "asn1_mac.h"
+#include <openssl/bn.h>
+#include <openssl/rsa.h>
+#include <openssl/objects.h>
+#include <openssl/asn1_mac.h>
/*
* ASN1err(ASN1_F_D2I_RSAPRIVATEKEY,ERR_R_ASN1_LENGTH_MISMATCH);
diff --git a/crypto/asn1/d2i_r_pu.c b/crypto/asn1/d2i_r_pu.c
index 5a98e55930..6ccec8c9b6 100644
--- a/crypto/asn1/d2i_r_pu.c
+++ b/crypto/asn1/d2i_r_pu.c
@@ -58,10 +58,10 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "bn.h"
-#include "rsa.h"
-#include "objects.h"
-#include "asn1_mac.h"
+#include <openssl/bn.h>
+#include <openssl/rsa.h>
+#include <openssl/objects.h>
+#include <openssl/asn1_mac.h>
/*
* ASN1err(ASN1_F_D2I_RSAPUBLICKEY,ERR_R_ASN1_LENGTH_MISMATCH);
diff --git a/crypto/asn1/d2i_s_pr.c b/crypto/asn1/d2i_s_pr.c
index b318b1e3b5..35fb3334e0 100644
--- a/crypto/asn1/d2i_s_pr.c
+++ b/crypto/asn1/d2i_s_pr.c
@@ -60,10 +60,10 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "bn.h"
-#include "dsa.h"
-#include "objects.h"
-#include "asn1_mac.h"
+#include <openssl/bn.h>
+#include <openssl/dsa.h>
+#include <openssl/objects.h>
+#include <openssl/asn1_mac.h>
/*
* ASN1err(ASN1_F_D2I_DSAPRIVATEKEY,ERR_R_ASN1_LENGTH_MISMATCH);
diff --git a/crypto/asn1/d2i_s_pu.c b/crypto/asn1/d2i_s_pu.c
index c7b7ad0a43..562acd6922 100644
--- a/crypto/asn1/d2i_s_pu.c
+++ b/crypto/asn1/d2i_s_pu.c
@@ -60,10 +60,10 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "bn.h"
-#include "dsa.h"
-#include "objects.h"
-#include "asn1_mac.h"
+#include <openssl/bn.h>
+#include <openssl/dsa.h>
+#include <openssl/objects.h>
+#include <openssl/asn1_mac.h>
/*
* ASN1err(ASN1_F_D2I_DSAPUBLICKEY,ERR_R_ASN1_LENGTH_MISMATCH);
diff --git a/crypto/asn1/evp_asn1.c b/crypto/asn1/evp_asn1.c
index 8197fcd8f7..7528b2d97f 100644
--- a/crypto/asn1/evp_asn1.c
+++ b/crypto/asn1/evp_asn1.c
@@ -58,8 +58,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1.h"
-#include "asn1_mac.h"
+#include <openssl/asn1.h>
+#include <openssl/asn1_mac.h>
int ASN1_TYPE_set_octetstring(ASN1_TYPE *a, unsigned char *data, int len)
{
diff --git a/crypto/asn1/f.c b/crypto/asn1/f.c
index 2ab3a262ac..82bccdfd51 100644
--- a/crypto/asn1/f.c
+++ b/crypto/asn1/f.c
@@ -56,8 +56,8 @@
* [including the GNU Public Licence.]
*/
#include <stdio.h>
-#include "asn1.h"
-#include "err.h"
+#include <openssl/asn1.h>
+#include <openssl/err.h>
main()
{
diff --git a/crypto/asn1/f_enum.c b/crypto/asn1/f_enum.c
index 392e6b0184..ea460eb1df 100644
--- a/crypto/asn1/f_enum.c
+++ b/crypto/asn1/f_enum.c
@@ -58,8 +58,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "buffer.h"
-#include "x509.h"
+#include <openssl/buffer.h>
+#include <openssl/x509.h>
/* Based on a_int.c: equivalent ENUMERATED functions */
diff --git a/crypto/asn1/f_int.c b/crypto/asn1/f_int.c
index 85ec6cec66..4d6c9b2278 100644
--- a/crypto/asn1/f_int.c
+++ b/crypto/asn1/f_int.c
@@ -58,8 +58,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "buffer.h"
-#include "x509.h"
+#include <openssl/buffer.h>
+#include <openssl/x509.h>
int i2a_ASN1_INTEGER(BIO *bp, ASN1_INTEGER *a)
{
diff --git a/crypto/asn1/f_string.c b/crypto/asn1/f_string.c
index ab7a7b1f6b..9bcc5a93c9 100644
--- a/crypto/asn1/f_string.c
+++ b/crypto/asn1/f_string.c
@@ -58,8 +58,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "buffer.h"
-#include "x509.h"
+#include <openssl/buffer.h>
+#include <openssl/x509.h>
int i2a_ASN1_STRING(BIO *bp, ASN1_STRING *a, int type)
{
diff --git a/crypto/asn1/i2d_dhp.c b/crypto/asn1/i2d_dhp.c
index 690ba1ab8f..c3763eb6a5 100644
--- a/crypto/asn1/i2d_dhp.c
+++ b/crypto/asn1/i2d_dhp.c
@@ -58,9 +58,9 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "bn.h"
-#include "asn1_mac.h"
-#include "dh.h"
+#include <openssl/bn.h>
+#include <openssl/asn1_mac.h>
+#include <openssl/dh.h>
/*
* ASN1err(ASN1_F_D2I_DHPARAMS,ERR_R_ASN1_LENGTH_MISMATCH);
diff --git a/crypto/asn1/i2d_dsap.c b/crypto/asn1/i2d_dsap.c
index 402ed199dc..a7d03fe6d6 100644
--- a/crypto/asn1/i2d_dsap.c
+++ b/crypto/asn1/i2d_dsap.c
@@ -58,9 +58,9 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "bn.h"
-#include "asn1_mac.h"
-#include "dsa.h"
+#include <openssl/bn.h>
+#include <openssl/asn1_mac.h>
+#include <openssl/dsa.h>
/*
* ASN1err(ASN1_F_D2I_DSAPARAMS,ERR_R_ASN1_LENGTH_MISMATCH);
diff --git a/crypto/asn1/i2d_pr.c b/crypto/asn1/i2d_pr.c
index f173c9a5c1..71d6910204 100644
--- a/crypto/asn1/i2d_pr.c
+++ b/crypto/asn1/i2d_pr.c
@@ -58,9 +58,9 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "bn.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/bn.h>
+#include <openssl/evp.h>
+#include <openssl/objects.h>
int i2d_PrivateKey(EVP_PKEY *a, unsigned char **pp)
{
diff --git a/crypto/asn1/i2d_pu.c b/crypto/asn1/i2d_pu.c
index 8139175e18..8f73d37d03 100644
--- a/crypto/asn1/i2d_pu.c
+++ b/crypto/asn1/i2d_pu.c
@@ -58,9 +58,9 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "bn.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/bn.h>
+#include <openssl/evp.h>
+#include <openssl/objects.h>
int i2d_PublicKey(EVP_PKEY *a, unsigned char **pp)
{
diff --git a/crypto/asn1/i2d_r_pr.c b/crypto/asn1/i2d_r_pr.c
index cfd1fc74f5..cc61637de4 100644
--- a/crypto/asn1/i2d_r_pr.c
+++ b/crypto/asn1/i2d_r_pr.c
@@ -58,10 +58,10 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "bn.h"
-#include "rsa.h"
-#include "objects.h"
-#include "asn1_mac.h"
+#include <openssl/bn.h>
+#include <openssl/rsa.h>
+#include <openssl/objects.h>
+#include <openssl/asn1_mac.h>
/*
* ASN1err(ASN1_F_D2I_RSAPRIVATEKEY,ERR_R_ASN1_LENGTH_MISMATCH);
diff --git a/crypto/asn1/i2d_r_pu.c b/crypto/asn1/i2d_r_pu.c
index 4f0a022317..eabc0ba892 100644
--- a/crypto/asn1/i2d_r_pu.c
+++ b/crypto/asn1/i2d_r_pu.c
@@ -58,10 +58,10 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "bn.h"
-#include "rsa.h"
-#include "objects.h"
-#include "asn1_mac.h"
+#include <openssl/bn.h>
+#include <openssl/rsa.h>
+#include <openssl/objects.h>
+#include <openssl/asn1_mac.h>
/*
* ASN1err(ASN1_F_D2I_RSAPUBLICKEY,ERR_R_ASN1_LENGTH_MISMATCH);
diff --git a/crypto/asn1/i2d_s_pr.c b/crypto/asn1/i2d_s_pr.c
index 7374f7e9b5..afd8f5af03 100644
--- a/crypto/asn1/i2d_s_pr.c
+++ b/crypto/asn1/i2d_s_pr.c
@@ -58,10 +58,10 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "bn.h"
-#include "dsa.h"
-#include "objects.h"
-#include "asn1_mac.h"
+#include <openssl/bn.h>
+#include <openssl/dsa.h>
+#include <openssl/objects.h>
+#include <openssl/asn1_mac.h>
/*
* ASN1err(ASN1_F_I2D_DSAPRIVATEKEY,ASN1_R_UNKNOWN_ATTRIBUTE_TYPE);
diff --git a/crypto/asn1/i2d_s_pu.c b/crypto/asn1/i2d_s_pu.c
index bfa40f3e62..5c2757255d 100644
--- a/crypto/asn1/i2d_s_pu.c
+++ b/crypto/asn1/i2d_s_pu.c
@@ -58,10 +58,10 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "bn.h"
-#include "dsa.h"
-#include "objects.h"
-#include "asn1_mac.h"
+#include <openssl/bn.h>
+#include <openssl/dsa.h>
+#include <openssl/objects.h>
+#include <openssl/asn1_mac.h>
/*
* ASN1err(ASN1_F_I2D_DSAPUBLICKEY,ASN1_R_UNKNOWN_ATTRIBUTE_TYPE);
diff --git a/crypto/asn1/n_pkey.c b/crypto/asn1/n_pkey.c
index edab9feeab..f03ecca2ee 100644
--- a/crypto/asn1/n_pkey.c
+++ b/crypto/asn1/n_pkey.c
@@ -58,11 +58,11 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "rsa.h"
-#include "objects.h"
-#include "asn1_mac.h"
-#include "evp.h"
-#include "x509.h"
+#include <openssl/rsa.h>
+#include <openssl/objects.h>
+#include <openssl/asn1_mac.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
#ifndef NO_RC4
diff --git a/crypto/asn1/nsseq.c b/crypto/asn1/nsseq.c
index ba43be59b2..34b16c4c46 100644
--- a/crypto/asn1/nsseq.c
+++ b/crypto/asn1/nsseq.c
@@ -58,10 +58,10 @@
#include <stdio.h>
#include <stdlib.h>
-#include "asn1_mac.h"
-#include "err.h"
-#include "x509.h"
-#include "objects.h"
+#include <openssl/asn1_mac.h>
+#include <openssl/err.h>
+#include <openssl/x509.h>
+#include <openssl/objects.h>
/* Netscape certificate sequence structure */
diff --git a/crypto/asn1/p5_pbe.c b/crypto/asn1/p5_pbe.c
index b0de0d843b..950d5650c1 100644
--- a/crypto/asn1/p5_pbe.c
+++ b/crypto/asn1/p5_pbe.c
@@ -58,8 +58,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1_mac.h"
-#include "rand.h"
+#include <openssl/asn1_mac.h>
+#include <openssl/rand.h>
/* PKCS#5 password based encryption structure */
diff --git a/crypto/asn1/p5_pbev2.c b/crypto/asn1/p5_pbev2.c
index 2e496022de..327be53a74 100644
--- a/crypto/asn1/p5_pbev2.c
+++ b/crypto/asn1/p5_pbev2.c
@@ -58,8 +58,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1_mac.h"
-#include "rand.h"
+#include <openssl/asn1_mac.h>
+#include <openssl/rand.h>
/* PKCS#5 v2.0 password based encryption structures */
diff --git a/crypto/asn1/p7_dgst.c b/crypto/asn1/p7_dgst.c
index 516746b104..bdec3e5146 100644
--- a/crypto/asn1/p7_dgst.c
+++ b/crypto/asn1/p7_dgst.c
@@ -58,8 +58,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1_mac.h"
-#include "x509.h"
+#include <openssl/asn1_mac.h>
+#include <openssl/x509.h>
/*
* ASN1err(ASN1_F_PKCS7_DIGEST_NEW,ERR_R_MISSING_ASN1_EOS);
diff --git a/crypto/asn1/p7_enc.c b/crypto/asn1/p7_enc.c
index f5ebbf776d..40357c4550 100644
--- a/crypto/asn1/p7_enc.c
+++ b/crypto/asn1/p7_enc.c
@@ -58,8 +58,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1_mac.h"
-#include "x509.h"
+#include <openssl/asn1_mac.h>
+#include <openssl/x509.h>
/*
* ASN1err(ASN1_F_PKCS7_ENCRYPT_NEW,ERR_R_ASN1_LENGTH_MISMATCH);
diff --git a/crypto/asn1/p7_enc_c.c b/crypto/asn1/p7_enc_c.c
index 8914d87402..ce8f9c1559 100644
--- a/crypto/asn1/p7_enc_c.c
+++ b/crypto/asn1/p7_enc_c.c
@@ -58,8 +58,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1_mac.h"
-#include "x509.h"
+#include <openssl/asn1_mac.h>
+#include <openssl/x509.h>
/*
* ASN1err(ASN1_F_PKCS7_ENC_CONTENT_NEW,ERR_R_ASN1_LENGTH_MISMATCH);
diff --git a/crypto/asn1/p7_evp.c b/crypto/asn1/p7_evp.c
index babb9b2752..4989b93638 100644
--- a/crypto/asn1/p7_evp.c
+++ b/crypto/asn1/p7_evp.c
@@ -58,8 +58,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1_mac.h"
-#include "x509.h"
+#include <openssl/asn1_mac.h>
+#include <openssl/x509.h>
/*
* ASN1err(ASN1_F_PKCS7_ENVELOPE_NEW,ERR_R_ASN1_LENGTH_MISMATCH);
diff --git a/crypto/asn1/p7_i_s.c b/crypto/asn1/p7_i_s.c
index 11ebfcadc9..f0ba5bc98c 100644
--- a/crypto/asn1/p7_i_s.c
+++ b/crypto/asn1/p7_i_s.c
@@ -58,8 +58,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1_mac.h"
-#include "x509.h"
+#include <openssl/asn1_mac.h>
+#include <openssl/x509.h>
/*
* ASN1err(ASN1_F_PKCS7_ISSUER_AND_SERIAL_NEW,ERR_R_ASN1_LENGTH_MISMATCH);
diff --git a/crypto/asn1/p7_lib.c b/crypto/asn1/p7_lib.c
index 560f63ddba..52cfb93c72 100644
--- a/crypto/asn1/p7_lib.c
+++ b/crypto/asn1/p7_lib.c
@@ -58,8 +58,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1_mac.h"
-#include "objects.h"
+#include <openssl/asn1_mac.h>
+#include <openssl/objects.h>
/* ASN1err(ASN1_F_D2I_PKCS7,ASN1_R_BAD_PKCS7_CONTENT);
* ASN1err(ASN1_F_I2D_PKCS7,ASN1_R_BAD_PKCS7_TYPE);
diff --git a/crypto/asn1/p7_recip.c b/crypto/asn1/p7_recip.c
index f6d121731a..d6e2876c85 100644
--- a/crypto/asn1/p7_recip.c
+++ b/crypto/asn1/p7_recip.c
@@ -58,8 +58,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1_mac.h"
-#include "x509.h"
+#include <openssl/asn1_mac.h>
+#include <openssl/x509.h>
/*
* ASN1err(ASN1_F_PKCS7_RECIP_INFO_NEW,ERR_R_ASN1_LENGTH_MISMATCH);
diff --git a/crypto/asn1/p7_s_e.c b/crypto/asn1/p7_s_e.c
index c4d0eef4d7..54098d2341 100644
--- a/crypto/asn1/p7_s_e.c
+++ b/crypto/asn1/p7_s_e.c
@@ -58,8 +58,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1_mac.h"
-#include "x509.h"
+#include <openssl/asn1_mac.h>
+#include <openssl/x509.h>
/*
* ASN1err(ASN1_F_PKCS7_SIGN_ENVELOPE_NEW,ERR_R_ASN1_LENGTH_MISMATCH);
diff --git a/crypto/asn1/p7_signd.c b/crypto/asn1/p7_signd.c
index c7e78cd3a3..90d3dcdd79 100644
--- a/crypto/asn1/p7_signd.c
+++ b/crypto/asn1/p7_signd.c
@@ -58,8 +58,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1_mac.h"
-#include "x509.h"
+#include <openssl/asn1_mac.h>
+#include <openssl/x509.h>
/*
* ASN1err(ASN1_F_PKCS7_SIGNED_NEW,ERR_R_ASN1_LENGTH_MISMATCH);
diff --git a/crypto/asn1/p7_signi.c b/crypto/asn1/p7_signi.c
index 3ca11d9fc0..5a240bc593 100644
--- a/crypto/asn1/p7_signi.c
+++ b/crypto/asn1/p7_signi.c
@@ -58,8 +58,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1_mac.h"
-#include "x509.h"
+#include <openssl/asn1_mac.h>
+#include <openssl/x509.h>
/*
* ASN1err(ASN1_F_PKCS7_SIGNER_INFO_NEW,ERR_R_ASN1_LENGTH_MISMATCH);
diff --git a/crypto/asn1/p8_pkey.c b/crypto/asn1/p8_pkey.c
index 455ee884b0..4a215abf8a 100644
--- a/crypto/asn1/p8_pkey.c
+++ b/crypto/asn1/p8_pkey.c
@@ -58,7 +58,7 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1_mac.h"
+#include <openssl/asn1_mac.h>
/*
*ASN1err(ASN1_F_PKCS8_PRIV_KEY_INFO_NEW,ASN1_R_DECODE_ERROR)
diff --git a/crypto/asn1/pkcs8.c b/crypto/asn1/pkcs8.c
index c9e94a276e..d71f8c2d88 100644
--- a/crypto/asn1/pkcs8.c
+++ b/crypto/asn1/pkcs8.c
@@ -58,8 +58,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1_mac.h"
-#include "objects.h"
+#include <openssl/asn1_mac.h>
+#include <openssl/objects.h>
/*
* ASN1err(ASN1_F_D2I_X509_KEY,ERR_R_ASN1_LENGTH_MISMATCH);
diff --git a/crypto/asn1/t_crl.c b/crypto/asn1/t_crl.c
index e919893265..bdfa03aa1a 100644
--- a/crypto/asn1/t_crl.c
+++ b/crypto/asn1/t_crl.c
@@ -58,11 +58,11 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "buffer.h"
-#include "bn.h"
-#include "objects.h"
-#include "x509.h"
-#include "x509v3.h"
+#include <openssl/buffer.h>
+#include <openssl/bn.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
+#include <openssl/x509v3.h>
#ifndef NOPROTO
static void ext_print(BIO *out, X509_EXTENSION *ex);
diff --git a/crypto/asn1/t_pkey.c b/crypto/asn1/t_pkey.c
index fde4a37902..7bf470e8dd 100644
--- a/crypto/asn1/t_pkey.c
+++ b/crypto/asn1/t_pkey.c
@@ -58,16 +58,16 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "buffer.h"
-#include "bn.h"
+#include <openssl/buffer.h>
+#include <openssl/bn.h>
#ifndef NO_RSA
-#include "rsa.h"
+#include <openssl/rsa.h>
#endif
#ifndef NO_DH
-#include "dh.h"
+#include <openssl/dh.h>
#endif
#ifndef NO_DSA
-#include "dsa.h"
+#include <openssl/dsa.h>
#endif
/* DHerr(DH_F_DHPARAMS_PRINT,ERR_R_MALLOC_FAILURE);
diff --git a/crypto/asn1/t_req.c b/crypto/asn1/t_req.c
index 1079fe643d..6e04b0861c 100644
--- a/crypto/asn1/t_req.c
+++ b/crypto/asn1/t_req.c
@@ -58,10 +58,10 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "buffer.h"
-#include "bn.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/buffer.h>
+#include <openssl/bn.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
#ifndef NO_FP_API
int X509_REQ_print_fp(FILE *fp, X509_REQ *x)
diff --git a/crypto/asn1/t_x509.c b/crypto/asn1/t_x509.c
index e804635be2..517290b961 100644
--- a/crypto/asn1/t_x509.c
+++ b/crypto/asn1/t_x509.c
@@ -58,17 +58,17 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "buffer.h"
-#include "bn.h"
+#include <openssl/buffer.h>
+#include <openssl/bn.h>
#ifndef NO_RSA
-#include "rsa.h"
+#include <openssl/rsa.h>
#endif
#ifndef NO_DSA
-#include "dsa.h"
+#include <openssl/dsa.h>
#endif
-#include "objects.h"
-#include "x509.h"
-#include "x509v3.h"
+#include <openssl/objects.h>
+#include <openssl/x509.h>
+#include <openssl/x509v3.h>
#ifndef NO_FP_API
int X509_print_fp(FILE *fp, X509 *x)
diff --git a/crypto/asn1/x_algor.c b/crypto/asn1/x_algor.c
index 70b3779947..2d94b047fe 100644
--- a/crypto/asn1/x_algor.c
+++ b/crypto/asn1/x_algor.c
@@ -58,7 +58,7 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1_mac.h"
+#include <openssl/asn1_mac.h>
/*
* ASN1err(ASN1_F_D2I_X509_ALGOR,ERR_R_ASN1_LENGTH_MISMATCH);
diff --git a/crypto/asn1/x_attrib.c b/crypto/asn1/x_attrib.c
index ab8777a79f..6b33f58f57 100644
--- a/crypto/asn1/x_attrib.c
+++ b/crypto/asn1/x_attrib.c
@@ -58,8 +58,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "objects.h"
-#include "asn1_mac.h"
+#include <openssl/objects.h>
+#include <openssl/asn1_mac.h>
/*
* ASN1err(ASN1_F_D2I_X509_ATTRIBUTE,ERR_R_ASN1_LENGTH_MISMATCH);
diff --git a/crypto/asn1/x_cinf.c b/crypto/asn1/x_cinf.c
index 41939334be..5ef17a932c 100644
--- a/crypto/asn1/x_cinf.c
+++ b/crypto/asn1/x_cinf.c
@@ -58,7 +58,7 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1_mac.h"
+#include <openssl/asn1_mac.h>
/*
* ASN1err(ASN1_F_D2I_X509_CINF,ERR_R_ASN1_LENGTH_MISMATCH);
diff --git a/crypto/asn1/x_crl.c b/crypto/asn1/x_crl.c
index e8f8ebd76c..82a2737a8d 100644
--- a/crypto/asn1/x_crl.c
+++ b/crypto/asn1/x_crl.c
@@ -58,8 +58,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1_mac.h"
-#include "x509.h"
+#include <openssl/asn1_mac.h>
+#include <openssl/x509.h>
/*
* ASN1err(ASN1_F_D2I_X509_CRL,ERR_R_ASN1_LENGTH_MISMATCH);
diff --git a/crypto/asn1/x_exten.c b/crypto/asn1/x_exten.c
index 15c46e3526..f6124bbb8e 100644
--- a/crypto/asn1/x_exten.c
+++ b/crypto/asn1/x_exten.c
@@ -58,8 +58,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "objects.h"
-#include "asn1_mac.h"
+#include <openssl/objects.h>
+#include <openssl/asn1_mac.h>
/*
* ASN1err(ASN1_F_D2I_X509_EXTENSION,ERR_R_ASN1_LENGTH_MISMATCH);
diff --git a/crypto/asn1/x_info.c b/crypto/asn1/x_info.c
index 03bc38cdf7..0ee9eb7955 100644
--- a/crypto/asn1/x_info.c
+++ b/crypto/asn1/x_info.c
@@ -58,9 +58,9 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "asn1_mac.h"
-#include "x509.h"
+#include <openssl/evp.h>
+#include <openssl/asn1_mac.h>
+#include <openssl/x509.h>
X509_INFO *X509_INFO_new(void)
{
diff --git a/crypto/asn1/x_name.c b/crypto/asn1/x_name.c
index 939b1699d6..15d9aa4ea0 100644
--- a/crypto/asn1/x_name.c
+++ b/crypto/asn1/x_name.c
@@ -58,8 +58,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "objects.h"
-#include "asn1_mac.h"
+#include <openssl/objects.h>
+#include <openssl/asn1_mac.h>
/*
* ASN1err(ASN1_F_D2I_X509_NAME,ERR_R_ASN1_LENGTH_MISMATCH);
diff --git a/crypto/asn1/x_pkey.c b/crypto/asn1/x_pkey.c
index 2e677f0b24..fc145a8ce8 100644
--- a/crypto/asn1/x_pkey.c
+++ b/crypto/asn1/x_pkey.c
@@ -58,9 +58,9 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
-#include "asn1_mac.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/asn1_mac.h>
/* ASN1err(ASN1_F_D2I_X509_PKEY,ASN1_R_UNSUPPORTED_CIPHER); */
/* ASN1err(ASN1_F_X509_PKEY_NEW,ASN1_R_IV_TOO_LARGE); */
diff --git a/crypto/asn1/x_pubkey.c b/crypto/asn1/x_pubkey.c
index 9711f98da1..90b6c908a2 100644
--- a/crypto/asn1/x_pubkey.c
+++ b/crypto/asn1/x_pubkey.c
@@ -58,7 +58,7 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1_mac.h"
+#include <openssl/asn1_mac.h>
/*
* ASN1err(ASN1_F_D2I_X509_PUBKEY,ERR_R_ASN1_LENGTH_MISMATCH);
diff --git a/crypto/asn1/x_req.c b/crypto/asn1/x_req.c
index 4bb604e5a4..f6b1a95b7a 100644
--- a/crypto/asn1/x_req.c
+++ b/crypto/asn1/x_req.c
@@ -58,8 +58,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1_mac.h"
-#include "x509.h"
+#include <openssl/asn1_mac.h>
+#include <openssl/x509.h>
/*
* ASN1err(ASN1_F_D2I_X509_REQ,ERR_R_ASN1_LENGTH_MISMATCH);
diff --git a/crypto/asn1/x_sig.c b/crypto/asn1/x_sig.c
index b0675b74c3..f9c2a57c00 100644
--- a/crypto/asn1/x_sig.c
+++ b/crypto/asn1/x_sig.c
@@ -58,7 +58,7 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1_mac.h"
+#include <openssl/asn1_mac.h>
/*
* ASN1err(ASN1_F_D2I_X509_SIG,ERR_R_ASN1_LENGTH_MISMATCH);
diff --git a/crypto/asn1/x_spki.c b/crypto/asn1/x_spki.c
index 8cb1aaee33..22991245a8 100644
--- a/crypto/asn1/x_spki.c
+++ b/crypto/asn1/x_spki.c
@@ -62,8 +62,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "x509.h"
-#include "asn1_mac.h"
+#include <openssl/x509.h>
+#include <openssl/asn1_mac.h>
/*
* ASN1err(ASN1_F_D2I_NETSCAPE_SPKAC,ERR_R_ASN1_LENGTH_MISMATCH);
diff --git a/crypto/asn1/x_val.c b/crypto/asn1/x_val.c
index 9ffa8671d5..b82f913b5c 100644
--- a/crypto/asn1/x_val.c
+++ b/crypto/asn1/x_val.c
@@ -58,7 +58,7 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1_mac.h"
+#include <openssl/asn1_mac.h>
/* ASN1err(ASN1_F_X509_VAL_NEW,ERR_R_MALLOC_FAILURE);
* ASN1err(ASN1_F_X509_VAL_FREE,ERR_R_MALLOC_FAILURE);
diff --git a/crypto/asn1/x_x509.c b/crypto/asn1/x_x509.c
index f1459a7989..d6938f7da0 100644
--- a/crypto/asn1/x_x509.c
+++ b/crypto/asn1/x_x509.c
@@ -58,8 +58,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "asn1_mac.h"
+#include <openssl/evp.h>
+#include <openssl/asn1_mac.h>
/*
* ASN1err(ASN1_F_D2I_X509,ERR_R_ASN1_LENGTH_MISMATCH);
diff --git a/crypto/bf/Makefile.ssl b/crypto/bf/Makefile.ssl
index 99e2807b25..65ded36f18 100644
--- a/crypto/bf/Makefile.ssl
+++ b/crypto/bf/Makefile.ssl
@@ -71,15 +71,15 @@ files:
links:
@$(TOP)/util/point.sh Makefile.ssl Makefile
- @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+ @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
@$(TOP)/util/mklink.sh ../../test $(TEST)
@$(TOP)/util/mklink.sh ../../apps $(APPS)
install:
@for i in $(EXHEADER) ; \
do \
- (cp $$i $(INSTALLTOP)/include/$$i; \
- chmod 644 $(INSTALLTOP)/include/$$i ); \
+ (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+ chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
done;
tags:
diff --git a/crypto/bf/bf_cbc.c b/crypto/bf/bf_cbc.c
index 90f1ffef2b..95d1cdcdf9 100644
--- a/crypto/bf/bf_cbc.c
+++ b/crypto/bf/bf_cbc.c
@@ -56,7 +56,7 @@
* [including the GNU Public Licence.]
*/
-#include "blowfish.h"
+#include <openssl/blowfish.h>
#include "bf_locl.h"
void BF_cbc_encrypt(unsigned char *in, unsigned char *out, long length,
diff --git a/crypto/bf/bf_cfb64.c b/crypto/bf/bf_cfb64.c
index 308b965867..1fb8905f49 100644
--- a/crypto/bf/bf_cfb64.c
+++ b/crypto/bf/bf_cfb64.c
@@ -56,7 +56,7 @@
* [including the GNU Public Licence.]
*/
-#include "blowfish.h"
+#include <openssl/blowfish.h>
#include "bf_locl.h"
/* The input and output encrypted as though 64bit cfb mode is being
diff --git a/crypto/bf/bf_ecb.c b/crypto/bf/bf_ecb.c
index 7abe20979d..9f8a24cdff 100644
--- a/crypto/bf/bf_ecb.c
+++ b/crypto/bf/bf_ecb.c
@@ -56,9 +56,9 @@
* [including the GNU Public Licence.]
*/
-#include "blowfish.h"
+#include <openssl/blowfish.h>
#include "bf_locl.h"
-#include "opensslv.h"
+#include <openssl/opensslv.h>
/* Blowfish as implemented from 'Blowfish: Springer-Verlag paper'
* (From LECTURE NOTES IN COIMPUTER SCIENCE 809, FAST SOFTWARE ENCRYPTION,
diff --git a/crypto/bf/bf_enc.c b/crypto/bf/bf_enc.c
index 9ae52425ae..f8a95e2142 100644
--- a/crypto/bf/bf_enc.c
+++ b/crypto/bf/bf_enc.c
@@ -56,7 +56,7 @@
* [including the GNU Public Licence.]
*/
-#include "blowfish.h"
+#include <openssl/blowfish.h>
#include "bf_locl.h"
/* Blowfish as implemented from 'Blowfish: Springer-Verlag paper'
diff --git a/crypto/bf/bf_locl.h b/crypto/bf/bf_locl.h
index c2b02439ec..7936e6c56a 100644
--- a/crypto/bf/bf_locl.h
+++ b/crypto/bf/bf_locl.h
@@ -58,7 +58,7 @@
#ifndef _HEADER_BF_LOCL_H
#define _HEADER_BF_LOCL_H
-#include "opensslconf.h" /* BF_PTR, BF_PTR2 */
+#include <openssl/opensslconf.h> /* BF_PTR, BF_PTR2 */
#undef c2l
#define c2l(c,l) (l =((unsigned long)(*((c)++))) , \
diff --git a/crypto/bf/bf_ofb64.c b/crypto/bf/bf_ofb64.c
index 381f6a2a9c..8ceb8d9bda 100644
--- a/crypto/bf/bf_ofb64.c
+++ b/crypto/bf/bf_ofb64.c
@@ -56,7 +56,7 @@
* [including the GNU Public Licence.]
*/
-#include "blowfish.h"
+#include <openssl/blowfish.h>
#include "bf_locl.h"
/* The input and output encrypted as though 64bit ofb mode is being
diff --git a/crypto/bf/bf_opts.c b/crypto/bf/bf_opts.c
index e818b76e5d..f63fa8e168 100644
--- a/crypto/bf/bf_opts.c
+++ b/crypto/bf/bf_opts.c
@@ -98,7 +98,7 @@ struct tms {
#include <sys/param.h>
#endif
-#include "blowfish.h"
+#include <openssl/blowfish.h>
#define BF_DEFAULT_OPTIONS
diff --git a/crypto/bf/bf_skey.c b/crypto/bf/bf_skey.c
index f6c45535e1..eefa8e6f51 100644
--- a/crypto/bf/bf_skey.c
+++ b/crypto/bf/bf_skey.c
@@ -58,7 +58,7 @@
#include <stdio.h>
#include <string.h>
-#include "blowfish.h"
+#include <openssl/blowfish.h>
#include "bf_locl.h"
#include "bf_pi.h"
diff --git a/crypto/bf/bfspeed.c b/crypto/bf/bfspeed.c
index 983eba52f0..8e770a9f83 100644
--- a/crypto/bf/bfspeed.c
+++ b/crypto/bf/bfspeed.c
@@ -98,7 +98,7 @@ struct tms {
#include <sys/param.h>
#endif
-#include "blowfish.h"
+#include <openssl/blowfish.h>
/* The following if from times(3) man page. It may need to be changed */
#ifndef HZ
diff --git a/crypto/bf/bftest.c b/crypto/bf/bftest.c
index 06b528f64b..df4c211d9d 100644
--- a/crypto/bf/bftest.c
+++ b/crypto/bf/bftest.c
@@ -62,7 +62,7 @@
#include <stdio.h>
#include <string.h>
#include <stdlib.h>
-#include "blowfish.h"
+#include <openssl/blowfish.h>
char *bf_key[2]={
"abcdefghijklmnopqrstuvwxyz",
diff --git a/crypto/bio/Makefile.ssl b/crypto/bio/Makefile.ssl
index fcf82783a4..c8d20e7a4e 100644
--- a/crypto/bio/Makefile.ssl
+++ b/crypto/bio/Makefile.ssl
@@ -55,15 +55,15 @@ files:
links:
@$(TOP)/util/point.sh Makefile.ssl Makefile
- @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+ @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
@$(TOP)/util/mklink.sh ../../test $(TEST)
@$(TOP)/util/mklink.sh ../../apps $(APPS)
install:
@for i in $(EXHEADER); \
do \
- (cp $$i $(INSTALLTOP)/include/$$i; \
- chmod 644 $(INSTALLTOP)/include/$$i ); \
+ (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+ chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
done;
tags:
diff --git a/crypto/bio/b_dump.c b/crypto/bio/b_dump.c
index 839dfeb15e..71bbce8ce1 100644
--- a/crypto/bio/b_dump.c
+++ b/crypto/bio/b_dump.c
@@ -62,7 +62,7 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "bio.h"
+#include <openssl/bio.h>
#define TRUNCATE
#define DUMP_WIDTH 16
diff --git a/crypto/bio/b_print.c b/crypto/bio/b_print.c
index cdadeb839a..5fb89d4c2c 100644
--- a/crypto/bio/b_print.c
+++ b/crypto/bio/b_print.c
@@ -62,7 +62,7 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "bio.h"
+#include <openssl/bio.h>
int BIO_printf ( VAR_PLIST( BIO *, bio ) )
VAR_ALIST
diff --git a/crypto/bio/b_sock.c b/crypto/bio/b_sock.c
index ff1a0a7dd0..328394efe4 100644
--- a/crypto/bio/b_sock.c
+++ b/crypto/bio/b_sock.c
@@ -63,7 +63,7 @@
#include <errno.h>
#define USE_SOCKETS
#include "cryptlib.h"
-#include "bio.h"
+#include <openssl/bio.h>
/* BIOerr(BIO_F_WSASTARTUP,BIO_R_WSASTARTUP ); */
diff --git a/crypto/bio/bf_buff.c b/crypto/bio/bf_buff.c
index c0f591880c..d239fc0008 100644
--- a/crypto/bio/bf_buff.c
+++ b/crypto/bio/bf_buff.c
@@ -59,8 +59,8 @@
#include <stdio.h>
#include <errno.h>
#include "cryptlib.h"
-#include "bio.h"
-#include "evp.h"
+#include <openssl/bio.h>
+#include <openssl/evp.h>
#ifndef NOPROTO
static int buffer_write(BIO *h,char *buf,int num);
diff --git a/crypto/bio/bf_nbio.c b/crypto/bio/bf_nbio.c
index 502973808c..1486996943 100644
--- a/crypto/bio/bf_nbio.c
+++ b/crypto/bio/bf_nbio.c
@@ -59,9 +59,9 @@
#include <stdio.h>
#include <errno.h>
#include "cryptlib.h"
-#include "rand.h"
-#include "bio.h"
-#include "evp.h"
+#include <openssl/rand.h>
+#include <openssl/bio.h>
+#include <openssl/evp.h>
/* BIO_put and BIO_get both add to the digest,
* BIO_gets returns the digest */
diff --git a/crypto/bio/bf_null.c b/crypto/bio/bf_null.c
index 8bbf353146..c2e782f1ea 100644
--- a/crypto/bio/bf_null.c
+++ b/crypto/bio/bf_null.c
@@ -59,8 +59,8 @@
#include <stdio.h>
#include <errno.h>
#include "cryptlib.h"
-#include "bio.h"
-#include "evp.h"
+#include <openssl/bio.h>
+#include <openssl/evp.h>
/* BIO_put and BIO_get both add to the digest,
* BIO_gets returns the digest */
diff --git a/crypto/bio/bio.h b/crypto/bio/bio.h
index 0b0ce795d7..99a3c92b75 100644
--- a/crypto/bio/bio.h
+++ b/crypto/bio/bio.h
@@ -63,7 +63,7 @@
extern "C" {
#endif
-#include "crypto.h"
+#include <openssl/crypto.h>
/* These are the 'types' of BIOs */
#define BIO_TYPE_NONE 0
diff --git a/crypto/bio/bio_cb.c b/crypto/bio/bio_cb.c
index a37d8b4c29..37c7c22666 100644
--- a/crypto/bio/bio_cb.c
+++ b/crypto/bio/bio_cb.c
@@ -60,8 +60,8 @@
#include <string.h>
#include <stdlib.h>
#include "cryptlib.h"
-#include "bio.h"
-#include "err.h"
+#include <openssl/bio.h>
+#include <openssl/err.h>
long MS_CALLBACK BIO_debug_callback(BIO *bio, int cmd, const char *argp,
int argi, long argl, long ret)
diff --git a/crypto/bio/bio_err.c b/crypto/bio/bio_err.c
index 78c41fdbef..3493252826 100644
--- a/crypto/bio/bio_err.c
+++ b/crypto/bio/bio_err.c
@@ -56,8 +56,8 @@
* [including the GNU Public Licence.]
*/
#include <stdio.h>
-#include "err.h"
-#include "bio.h"
+#include <openssl/err.h>
+#include <openssl/bio.h>
/* BEGIN ERROR CODES */
#ifndef NO_ERR
diff --git a/crypto/bio/bio_lib.c b/crypto/bio/bio_lib.c
index a73bca4b67..c0bda7a950 100644
--- a/crypto/bio/bio_lib.c
+++ b/crypto/bio/bio_lib.c
@@ -58,10 +58,10 @@
#include <stdio.h>
#include <errno.h>
-#include "crypto.h"
+#include <openssl/crypto.h>
#include "cryptlib.h"
-#include "bio.h"
-#include "stack.h"
+#include <openssl/bio.h>
+#include <openssl/stack.h>
static STACK *bio_meth=NULL;
static int bio_meth_num=0;
diff --git a/crypto/bio/bss_acpt.c b/crypto/bio/bss_acpt.c
index a179dfa3dd..083d1b584c 100644
--- a/crypto/bio/bss_acpt.c
+++ b/crypto/bio/bss_acpt.c
@@ -62,7 +62,7 @@
#include <errno.h>
#define USE_SOCKETS
#include "cryptlib.h"
-#include "bio.h"
+#include <openssl/bio.h>
/* BIOerr(BIO_F_WSASTARTUP,BIO_R_WSASTARTUP ); */
diff --git a/crypto/bio/bss_conn.c b/crypto/bio/bss_conn.c
index 4c5c3c67a3..83ba60edfb 100644
--- a/crypto/bio/bss_conn.c
+++ b/crypto/bio/bss_conn.c
@@ -62,7 +62,7 @@
#include <errno.h>
#define USE_SOCKETS
#include "cryptlib.h"
-#include "bio.h"
+#include <openssl/bio.h>
/* BIOerr(BIO_F_WSASTARTUP,BIO_R_WSASTARTUP ); */
diff --git a/crypto/bio/bss_file.c b/crypto/bio/bss_file.c
index 3ed5dab904..ab73b23d0a 100644
--- a/crypto/bio/bss_file.c
+++ b/crypto/bio/bss_file.c
@@ -68,8 +68,8 @@
#include <stdio.h>
#include <errno.h>
#include "cryptlib.h"
-#include "bio.h"
-#include "err.h"
+#include <openssl/bio.h>
+#include <openssl/err.h>
#if !defined(NO_STDIO)
diff --git a/crypto/bio/bss_log.c b/crypto/bio/bss_log.c
index e434f29054..c4e991bcca 100644
--- a/crypto/bio/bss_log.c
+++ b/crypto/bio/bss_log.c
@@ -75,8 +75,8 @@
#endif
#include "cryptlib.h"
-#include "buffer.h"
-#include "err.h"
+#include <openssl/buffer.h>
+#include <openssl/err.h>
#ifndef NO_SYSLOG
diff --git a/crypto/bio/bss_mem.c b/crypto/bio/bss_mem.c
index 893664777c..edde3b4aa3 100644
--- a/crypto/bio/bss_mem.c
+++ b/crypto/bio/bss_mem.c
@@ -59,7 +59,7 @@
#include <stdio.h>
#include <errno.h>
#include "cryptlib.h"
-#include "bio.h"
+#include <openssl/bio.h>
#ifndef NOPROTO
static int mem_write(BIO *h,char *buf,int num);
diff --git a/crypto/bio/bss_null.c b/crypto/bio/bss_null.c
index 52f5da8b12..b2eb9ad141 100644
--- a/crypto/bio/bss_null.c
+++ b/crypto/bio/bss_null.c
@@ -59,7 +59,7 @@
#include <stdio.h>
#include <errno.h>
#include "cryptlib.h"
-#include "bio.h"
+#include <openssl/bio.h>
#ifndef NOPROTO
static int null_write(BIO *h,char *buf,int num);
diff --git a/crypto/bio/bss_rtcp.c b/crypto/bio/bss_rtcp.c
index e07958cd77..925e9c811a 100644
--- a/crypto/bio/bss_rtcp.c
+++ b/crypto/bio/bss_rtcp.c
@@ -65,7 +65,7 @@
#include <string.h>
#include <errno.h>
#include "cryptlib.h"
-#include "bio.h"
+#include <openssl/bio.h>
#include <iodef.h> /* VMS IO$_ definitions */
extern int SYS$QIOW();
diff --git a/crypto/bio/bss_sock.c b/crypto/bio/bss_sock.c
index 049606ee5d..89b1dcab37 100644
--- a/crypto/bio/bss_sock.c
+++ b/crypto/bio/bss_sock.c
@@ -62,7 +62,7 @@
#include <errno.h>
#define USE_SOCKETS
#include "cryptlib.h"
-#include "bio.h"
+#include <openssl/bio.h>
#ifndef BIO_FD
#ifndef NOPROTO
diff --git a/crypto/bn/Makefile.ssl b/crypto/bn/Makefile.ssl
index 873b199f64..22917742a0 100644
--- a/crypto/bn/Makefile.ssl
+++ b/crypto/bn/Makefile.ssl
@@ -114,15 +114,15 @@ files:
links:
@$(TOP)/util/point.sh Makefile.ssl Makefile
- @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+ @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
@$(TOP)/util/mklink.sh ../../test $(TEST)
@$(TOP)/util/mklink.sh ../../apps $(APPS)
install:
@for i in $(EXHEADER) ; \
do \
- (cp $$i $(INSTALLTOP)/include/$$i; \
- chmod 644 $(INSTALLTOP)/include/$$i ); \
+ (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+ chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
done;
exptest:
diff --git a/crypto/bn/bn.h b/crypto/bn/bn.h
index fe764ded39..a90fd59387 100644
--- a/crypto/bn/bn.h
+++ b/crypto/bn/bn.h
@@ -59,7 +59,7 @@
#ifndef HEADER_BN_H
#define HEADER_BN_H
-#include "opensslconf.h"
+#include <openssl/opensslconf.h>
#ifdef __cplusplus
extern "C" {
diff --git a/crypto/bn/bn_err.c b/crypto/bn/bn_err.c
index 2041b018ea..ec11ddd773 100644
--- a/crypto/bn/bn_err.c
+++ b/crypto/bn/bn_err.c
@@ -56,8 +56,8 @@
* [including the GNU Public Licence.]
*/
#include <stdio.h>
-#include "err.h"
-#include "bn.h"
+#include <openssl/err.h>
+#include <openssl/bn.h>
/* BEGIN ERROR CODES */
#ifndef NO_ERR
diff --git a/crypto/bn/bn_lcl.h b/crypto/bn/bn_lcl.h
index 306dd679c1..afa81b4275 100644
--- a/crypto/bn/bn_lcl.h
+++ b/crypto/bn/bn_lcl.h
@@ -59,7 +59,7 @@
#ifndef HEADER_BN_LCL_H
#define HEADER_BN_LCL_H
-#include "bn.h"
+#include <openssl/bn.h>
#ifdef __cplusplus
extern "C" {
diff --git a/crypto/bn/bn_m.c b/crypto/bn/bn_m.c
index 555514074c..8f9ea507e3 100644
--- a/crypto/bn/bn_m.c
+++ b/crypto/bn/bn_m.c
@@ -59,7 +59,7 @@
#include <stdio.h>
#include "cryptlib.h"
#include "bn_lcl.h"
-#include "stack.h"
+#include <openssl/stack.h>
int limit=16;
diff --git a/crypto/bn/bn_opts.c b/crypto/bn/bn_opts.c
index 2d04184c88..381be529b2 100644
--- a/crypto/bn/bn_opts.c
+++ b/crypto/bn/bn_opts.c
@@ -62,10 +62,10 @@
#include <stdlib.h>
#include <signal.h>
#include <string.h>
-#include "crypto.h"
-#include "tmdiff.h"
-#include "bn.h"
-#include "err.h"
+#include <openssl/crypto.h>
+#include <openssl/tmdiff.h>
+#include <openssl/bn.h>
+#include <openssl/err.h>
#define DEFAULT_SIZE 512
#define DEFAULT_TIME 3
diff --git a/crypto/bn/bn_prime.c b/crypto/bn/bn_prime.c
index bd9900db4d..6b96e18883 100644
--- a/crypto/bn/bn_prime.c
+++ b/crypto/bn/bn_prime.c
@@ -60,7 +60,7 @@
#include <time.h>
#include "cryptlib.h"
#include "bn_lcl.h"
-#include "rand.h"
+#include <openssl/rand.h>
/* The quick seive algorithm approach to weeding out primes is
* Philip Zimmermann's, as implemented in PGP. I have had a read of
diff --git a/crypto/bn/bn_print.c b/crypto/bn/bn_print.c
index 9383ab2ae5..1ec49ed3cc 100644
--- a/crypto/bn/bn_print.c
+++ b/crypto/bn/bn_print.c
@@ -59,7 +59,7 @@
#include <stdio.h>
#include <ctype.h>
#include "cryptlib.h"
-#include "buffer.h"
+#include <openssl/buffer.h>
#include "bn_lcl.h"
const static char *Hex="0123456789ABCDEF";
diff --git a/crypto/bn/bn_rand.c b/crypto/bn/bn_rand.c
index 7d6f635b70..91b8e34ae6 100644
--- a/crypto/bn/bn_rand.c
+++ b/crypto/bn/bn_rand.c
@@ -60,7 +60,7 @@
#include <time.h>
#include "cryptlib.h"
#include "bn_lcl.h"
-#include "rand.h"
+#include <openssl/rand.h>
int BN_rand(BIGNUM *rnd, int bits, int top, int bottom)
{
diff --git a/crypto/bn/bnspeed.c b/crypto/bn/bnspeed.c
index af4ebe7986..6018ca979b 100644
--- a/crypto/bn/bnspeed.c
+++ b/crypto/bn/bnspeed.c
@@ -66,8 +66,8 @@
#include <stdlib.h>
#include <signal.h>
#include <string.h>
-#include "crypto.h"
-#include "err.h"
+#include <openssl/crypto.h>
+#include <openssl/err.h>
#ifndef MSDOS
#define TIMES
@@ -100,8 +100,8 @@ struct tms {
#include <sys/param.h>
#endif
-#include "bn.h"
-#include "x509.h"
+#include <openssl/bn.h>
+#include <openssl/x509.h>
/* The following if from times(3) man page. It may need to be changed */
#ifndef HZ
diff --git a/crypto/bn/bntest.c b/crypto/bn/bntest.c
index ab93138de8..fb9d2a99f8 100644
--- a/crypto/bn/bntest.c
+++ b/crypto/bn/bntest.c
@@ -59,12 +59,12 @@
#include <stdio.h>
#include <stdlib.h>
#include <string.h>
-#include "e_os.h"
-#include "bio.h"
-#include "bn.h"
-#include "rand.h"
-#include "x509.h"
-#include "err.h"
+#include <openssl/e_os.h>
+#include <openssl/bio.h>
+#include <openssl/bn.h>
+#include <openssl/rand.h>
+#include <openssl/x509.h>
+#include <openssl/err.h>
#ifdef WINDOWS
#include "../bio/bss_file.c"
diff --git a/crypto/bn/d.c b/crypto/bn/d.c
index f738b5025e..ced2291b25 100644
--- a/crypto/bn/d.c
+++ b/crypto/bn/d.c
@@ -1,5 +1,5 @@
#include <stdio.h>
-#include "bio.h"
+#include <openssl/bio.h>
#include "bn_lcl.h"
#define SIZE_A (100*4+4)
diff --git a/crypto/bn/exp.c b/crypto/bn/exp.c
index dd49d967a4..ec443459d8 100644
--- a/crypto/bn/exp.c
+++ b/crypto/bn/exp.c
@@ -1,5 +1,5 @@
#include <stdio.h>
-#include "tmdiff.h"
+#include <openssl/tmdiff.h>
#include "bn_lcl.h"
#define SIZE 256
diff --git a/crypto/bn/expspeed.c b/crypto/bn/expspeed.c
index 7b7652d022..07c36b2dd2 100644
--- a/crypto/bn/expspeed.c
+++ b/crypto/bn/expspeed.c
@@ -66,8 +66,8 @@
#include <stdlib.h>
#include <signal.h>
#include <string.h>
-#include "crypto.h"
-#include "err.h"
+#include <openssl/crypto.h>
+#include <openssl/err.h>
#ifndef MSDOS
#define TIMES
@@ -100,8 +100,8 @@ struct tms {
#include <sys/param.h>
#endif
-#include "bn.h"
-#include "x509.h"
+#include <openssl/bn.h>
+#include <openssl/x509.h>
/* The following if from times(3) man page. It may need to be changed */
#ifndef HZ
diff --git a/crypto/bn/exptest.c b/crypto/bn/exptest.c
index 4816344f56..08039313a2 100644
--- a/crypto/bn/exptest.c
+++ b/crypto/bn/exptest.c
@@ -59,10 +59,10 @@
#include <stdio.h>
#include <stdlib.h>
#include <string.h>
-#include "bio.h"
-#include "bn.h"
-#include "rand.h"
-#include "err.h"
+#include <openssl/bio.h>
+#include <openssl/bn.h>
+#include <openssl/rand.h>
+#include <openssl/err.h>
#ifdef WINDOWS
#include "../bio/bss_file.c"
#endif
diff --git a/crypto/buffer/Makefile.ssl b/crypto/buffer/Makefile.ssl
index 8142ac2ff8..63e118826c 100644
--- a/crypto/buffer/Makefile.ssl
+++ b/crypto/buffer/Makefile.ssl
@@ -47,15 +47,15 @@ files:
links:
@$(TOP)/util/point.sh Makefile.ssl Makefile
- @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+ @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
@$(TOP)/util/mklink.sh ../../test $(TEST)
@$(TOP)/util/mklink.sh ../../apps $(APPS)
install:
@for i in $(EXHEADER) ; \
do \
- (cp $$i $(INSTALLTOP)/include/$$i; \
- chmod 644 $(INSTALLTOP)/include/$$i ); \
+ (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+ chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
done;
tags:
diff --git a/crypto/buffer/buf_err.c b/crypto/buffer/buf_err.c
index 2f74b5f65b..235753a660 100644
--- a/crypto/buffer/buf_err.c
+++ b/crypto/buffer/buf_err.c
@@ -56,8 +56,8 @@
* [including the GNU Public Licence.]
*/
#include <stdio.h>
-#include "err.h"
-#include "buffer.h"
+#include <openssl/err.h>
+#include <openssl/buffer.h>
/* BEGIN ERROR CODES */
#ifndef NO_ERR
diff --git a/crypto/buffer/buffer.c b/crypto/buffer/buffer.c
index da19244181..c3a108ea52 100644
--- a/crypto/buffer/buffer.c
+++ b/crypto/buffer/buffer.c
@@ -58,7 +58,7 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "buffer.h"
+#include <openssl/buffer.h>
BUF_MEM *BUF_MEM_new(void)
{
diff --git a/crypto/cast/Makefile.ssl b/crypto/cast/Makefile.ssl
index a976ea1ff1..bbb329e22f 100644
--- a/crypto/cast/Makefile.ssl
+++ b/crypto/cast/Makefile.ssl
@@ -74,15 +74,15 @@ files:
links:
@$(TOP)/util/point.sh Makefile.ssl Makefile
- @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+ @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
@$(TOP)/util/mklink.sh ../../test $(TEST)
@$(TOP)/util/mklink.sh ../../apps $(APPS)
install:
@for i in $(EXHEADER) ; \
do \
- (cp $$i $(INSTALLTOP)/include/$$i; \
- chmod 644 $(INSTALLTOP)/include/$$i ); \
+ (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+ chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
done;
tags:
diff --git a/crypto/cast/c_cfb64.c b/crypto/cast/c_cfb64.c
index a9d32517c4..50d234b466 100644
--- a/crypto/cast/c_cfb64.c
+++ b/crypto/cast/c_cfb64.c
@@ -56,7 +56,7 @@
* [including the GNU Public Licence.]
*/
-#include "cast.h"
+#include <openssl/cast.h>
#include "cast_lcl.h"
/* The input and output encrypted as though 64bit cfb mode is being
diff --git a/crypto/cast/c_ecb.c b/crypto/cast/c_ecb.c
index a407a6d119..4b523ffc75 100644
--- a/crypto/cast/c_ecb.c
+++ b/crypto/cast/c_ecb.c
@@ -56,9 +56,9 @@
* [including the GNU Public Licence.]
*/
-#include "cast.h"
+#include <openssl/cast.h>
#include "cast_lcl.h"
-#include "opensslv.h"
+#include <openssl/opensslv.h>
char *CAST_version="CAST" OPENSSL_VERSION_PTEXT;
diff --git a/crypto/cast/c_enc.c b/crypto/cast/c_enc.c
index 2a26e277c8..b62b4680b0 100644
--- a/crypto/cast/c_enc.c
+++ b/crypto/cast/c_enc.c
@@ -56,7 +56,7 @@
* [including the GNU Public Licence.]
*/
-#include "cast.h"
+#include <openssl/cast.h>
#include "cast_lcl.h"
void CAST_encrypt(CAST_LONG *data, CAST_KEY *key)
diff --git a/crypto/cast/c_ofb64.c b/crypto/cast/c_ofb64.c
index 1ccaec7976..4249870d9e 100644
--- a/crypto/cast/c_ofb64.c
+++ b/crypto/cast/c_ofb64.c
@@ -56,7 +56,7 @@
* [including the GNU Public Licence.]
*/
-#include "cast.h"
+#include <openssl/cast.h>
#include "cast_lcl.h"
/* The input and output encrypted as though 64bit ofb mode is being
diff --git a/crypto/cast/c_skey.c b/crypto/cast/c_skey.c
index 7611f7a1e4..acf2c3eeb5 100644
--- a/crypto/cast/c_skey.c
+++ b/crypto/cast/c_skey.c
@@ -56,7 +56,7 @@
* [including the GNU Public Licence.]
*/
-#include "cast.h"
+#include <openssl/cast.h>
#include "cast_lcl.h"
#include "cast_s.h"
diff --git a/crypto/cast/cast_spd.c b/crypto/cast/cast_spd.c
index 5e3716af84..8163709fed 100644
--- a/crypto/cast/cast_spd.c
+++ b/crypto/cast/cast_spd.c
@@ -98,7 +98,7 @@ struct tms {
#include <sys/param.h>
#endif
-#include "cast.h"
+#include <openssl/cast.h>
/* The following if from times(3) man page. It may need to be changed */
#ifndef HZ
diff --git a/crypto/cast/castopts.c b/crypto/cast/castopts.c
index 2c9e550cbd..03398af7cc 100644
--- a/crypto/cast/castopts.c
+++ b/crypto/cast/castopts.c
@@ -98,7 +98,7 @@ struct tms {
#include <sys/param.h>
#endif
-#include "cast.h"
+#include <openssl/cast.h>
#define CAST_DEFAULT_OPTIONS
diff --git a/crypto/cast/casttest.c b/crypto/cast/casttest.c
index 7039266803..a8a707c711 100644
--- a/crypto/cast/casttest.c
+++ b/crypto/cast/casttest.c
@@ -59,7 +59,7 @@
#include <stdio.h>
#include <string.h>
#include <stdlib.h>
-#include "cast.h"
+#include <openssl/cast.h>
#define FULL_TEST
diff --git a/crypto/comp/Makefile.ssl b/crypto/comp/Makefile.ssl
index 26e94b5590..511c955efa 100644
--- a/crypto/comp/Makefile.ssl
+++ b/crypto/comp/Makefile.ssl
@@ -50,15 +50,15 @@ files:
links:
@$(TOP)/util/point.sh Makefile.ssl Makefile
- @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+ @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
@$(TOP)/util/mklink.sh ../../test $(TEST)
@$(TOP)/util/mklink.sh ../../apps $(APPS)
install:
@for i in $(EXHEADER) ; \
do \
- (cp $$i $(INSTALLTOP)/include/$$i; \
- chmod 644 $(INSTALLTOP)/include/$$i ); \
+ (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+ chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
done;
tags:
diff --git a/crypto/comp/c_rle.c b/crypto/comp/c_rle.c
index 32fa05fa9a..1a819e3737 100644
--- a/crypto/comp/c_rle.c
+++ b/crypto/comp/c_rle.c
@@ -1,8 +1,8 @@
#include <stdio.h>
#include <stdlib.h>
#include <string.h>
-#include "objects.h"
-#include "comp.h"
+#include <openssl/objects.h>
+#include <openssl/comp.h>
static int rle_compress_block(COMP_CTX *ctx, unsigned char *out,
unsigned int olen, unsigned char *in, unsigned int ilen);
diff --git a/crypto/comp/c_zlib.c b/crypto/comp/c_zlib.c
index 49be818dc7..6684ab4841 100644
--- a/crypto/comp/c_zlib.c
+++ b/crypto/comp/c_zlib.c
@@ -1,8 +1,8 @@
#include <stdio.h>
#include <stdlib.h>
#include <string.h>
-#include "objects.h"
-#include "comp.h"
+#include <openssl/objects.h>
+#include <openssl/comp.h>
COMP_METHOD *COMP_zlib(void );
diff --git a/crypto/comp/comp.h b/crypto/comp/comp.h
index 0b86084528..7870a1e736 100644
--- a/crypto/comp/comp.h
+++ b/crypto/comp/comp.h
@@ -6,7 +6,7 @@
extern "C" {
#endif
-#include "crypto.h"
+#include <openssl/crypto.h>
typedef struct comp_method_st
{
diff --git a/crypto/comp/comp_err.c b/crypto/comp/comp_err.c
index 3202068b0e..e67c91d6bd 100644
--- a/crypto/comp/comp_err.c
+++ b/crypto/comp/comp_err.c
@@ -56,8 +56,8 @@
* [including the GNU Public Licence.]
*/
#include <stdio.h>
-#include "err.h"
-#include "comp.h"
+#include <openssl/err.h>
+#include <openssl/comp.h>
/* BEGIN ERROR CODES */
#ifndef NO_ERR
diff --git a/crypto/comp/comp_lib.c b/crypto/comp/comp_lib.c
index dec3b1fc77..a67ef23bc0 100644
--- a/crypto/comp/comp_lib.c
+++ b/crypto/comp/comp_lib.c
@@ -1,8 +1,8 @@
#include <stdio.h>
#include <stdlib.h>
#include <string.h>
-#include "objects.h"
-#include "comp.h"
+#include <openssl/objects.h>
+#include <openssl/comp.h>
COMP_CTX *COMP_CTX_new(COMP_METHOD *meth)
{
diff --git a/crypto/conf/Makefile.ssl b/crypto/conf/Makefile.ssl
index 614da0a5c4..3a209b5623 100644
--- a/crypto/conf/Makefile.ssl
+++ b/crypto/conf/Makefile.ssl
@@ -48,15 +48,15 @@ files:
links:
@$(TOP)/util/point.sh Makefile.ssl Makefile
- @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+ @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
@$(TOP)/util/mklink.sh ../../test $(TEST)
@$(TOP)/util/mklink.sh ../../apps $(APPS)
install:
@for i in $(EXHEADER) ; \
do \
- (cp $$i $(INSTALLTOP)/include/$$i; \
- chmod 644 $(INSTALLTOP)/include/$$i ); \
+ (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+ chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
done;
tags:
diff --git a/crypto/conf/cnf_save.c b/crypto/conf/cnf_save.c
index 632d17e488..e907cc2242 100644
--- a/crypto/conf/cnf_save.c
+++ b/crypto/conf/cnf_save.c
@@ -57,7 +57,7 @@
*/
#include <stdio.h>
-#include "conf.h"
+#include <openssl/conf.h>
void print_conf(CONF_VALUE *cv);
diff --git a/crypto/conf/conf.c b/crypto/conf/conf.c
index 532cc3ddbb..f2387098e6 100644
--- a/crypto/conf/conf.c
+++ b/crypto/conf/conf.c
@@ -59,11 +59,11 @@
#include <stdio.h>
#include <errno.h>
#include "cryptlib.h"
-#include "stack.h"
-#include "lhash.h"
-#include "conf.h"
-#include "buffer.h"
-#include "err.h"
+#include <openssl/stack.h>
+#include <openssl/lhash.h>
+#include <openssl/conf.h>
+#include <openssl/buffer.h>
+#include <openssl/err.h>
#include "conf_lcl.h"
diff --git a/crypto/conf/conf.h b/crypto/conf/conf.h
index 1446226a16..45efed198f 100644
--- a/crypto/conf/conf.h
+++ b/crypto/conf/conf.h
@@ -63,8 +63,8 @@
extern "C" {
#endif
-#include "stack.h"
-#include "lhash.h"
+#include <openssl/stack.h>
+#include <openssl/lhash.h>
typedef struct
{
diff --git a/crypto/conf/conf_err.c b/crypto/conf/conf_err.c
index ec4ab140a6..24d722d801 100644
--- a/crypto/conf/conf_err.c
+++ b/crypto/conf/conf_err.c
@@ -56,8 +56,8 @@
* [including the GNU Public Licence.]
*/
#include <stdio.h>
-#include "err.h"
-#include "conf.h"
+#include <openssl/err.h>
+#include <openssl/conf.h>
/* BEGIN ERROR CODES */
#ifndef NO_ERR
diff --git a/crypto/conf/test.c b/crypto/conf/test.c
index 9df6715d55..9390a48baf 100644
--- a/crypto/conf/test.c
+++ b/crypto/conf/test.c
@@ -58,8 +58,8 @@
#include <stdio.h>
#include <stdlib.h>
-#include "conf.h"
-#include "err.h"
+#include <openssl/conf.h>
+#include <openssl/err.h>
main()
{
diff --git a/crypto/cpt_err.c b/crypto/cpt_err.c
index bea3274e3f..2c064c5113 100644
--- a/crypto/cpt_err.c
+++ b/crypto/cpt_err.c
@@ -56,8 +56,8 @@
* [including the GNU Public Licence.]
*/
#include <stdio.h>
-#include "err.h"
-#include "crypto.h"
+#include <openssl/err.h>
+#include <openssl/crypto.h>
/* BEGIN ERROR CODES */
#ifndef NO_ERR
diff --git a/crypto/cryptall.h b/crypto/cryptall.h
index 65a46452a8..0ff375e957 100644
--- a/crypto/cryptall.h
+++ b/crypto/cryptall.h
@@ -59,52 +59,52 @@
#ifndef HEADER_CRYPTOALL_H
#define HEADER_CRYPTOALL_H
-#include "buffer.h"
-#include "stack.h"
-#include "lhash.h"
+#include <openssl/buffer.h>
+#include <openssl/stack.h>
+#include <openssl/lhash.h>
-#include "err.h"
+#include <openssl/err.h>
#ifdef NO_MD2
#include <md2.h>
#else
-#include "md2.h"
+#include <openssl/md2.h>
#endif
#ifdef NO_MD5
#include <md5.h>
#else
-#include "md5.h"
+#include <openssl/md5.h>
#endif
-#include "sha.h"
+#include <openssl/sha.h>
#ifdef NO_DES
#include <des.h>
#else
-#include "des.h"
+#include <openssl/des.h>
#endif
-#include "rc2.h"
-#include "rc4.h"
-#include "idea.h"
+#include <openssl/rc2.h>
+#include <openssl/rc4.h>
+#include <openssl/idea.h>
-#include "bn.h"
-#include "dh.h"
-#include "rsa.h"
-#include "dsa.h"
+#include <openssl/bn.h>
+#include <openssl/dh.h>
+#include <openssl/rsa.h>
+#include <openssl/dsa.h>
-#include "rand.h"
-#include "conf.h"
-#include "txt_db.h"
+#include <openssl/rand.h>
+#include <openssl/conf.h>
+#include <openssl/txt_db.h>
-#include "err.h"
-#include "evp.h"
+#include <openssl/err.h>
+#include <openssl/evp.h>
#include "meth.h"
-#include "x509.h"
-#include "pkcs7.h"
-#include "pem.h"
-#include "asn1.h"
-#include "objects.h"
+#include <openssl/x509.h>
+#include <openssl/pkcs7.h>
+#include <openssl/pem.h>
+#include <openssl/asn1.h>
+#include <openssl/objects.h>
-#include "crypto.h"
+#include <openssl/crypto.h>
#endif
diff --git a/crypto/cryptlib.c b/crypto/cryptlib.c
index 3285813a13..3169b26b32 100644
--- a/crypto/cryptlib.c
+++ b/crypto/cryptlib.c
@@ -59,7 +59,7 @@
#include <stdio.h>
#include <string.h>
#include "cryptlib.h"
-#include "crypto.h"
+#include <openssl/crypto.h>
#include "date.h"
#if defined(WIN32) || defined(WIN16)
diff --git a/crypto/cryptlib.h b/crypto/cryptlib.h
index e4b8f2af2f..8671bea9ff 100644
--- a/crypto/cryptlib.h
+++ b/crypto/cryptlib.h
@@ -68,17 +68,17 @@ extern "C" {
/* #ifdef FLAT_INC */
-#include "e_os.h"
-#include "crypto.h"
-#include "buffer.h"
-#include "bio.h"
-#include "err.h"
+#include <openssl/e_os.h>
+#include <openssl/crypto.h>
+#include <openssl/buffer.h>
+#include <openssl/bio.h>
+#include <openssl/err.h>
/*
#else
#include "../e_os.h"
-#include "crypto.h"
+#include <openssl/crypto.h>
#include "buffer/buffer.h"
#include "bio/bio.h"
#include "err/err.h"
diff --git a/crypto/crypto.c b/crypto/crypto.c
index 7f89c5a608..2011dc368c 100644
--- a/crypto/crypto.c
+++ b/crypto/crypto.c
@@ -115,25 +115,25 @@
#define USE_SOCKETS
#include "../e_os.h"
-#include "buffer.h"
-#include "bio.h"
-#include "stack.h"
-#include "lhash.h"
+#include <openssl/buffer.h>
+#include <openssl/bio.h>
+#include <openssl/stack.h>
+#include <openssl/lhash.h>
-#include "err.h"
+#include <openssl/err.h>
-#include "bn.h"
-#include "evp.h"
+#include <openssl/bn.h>
+#include <openssl/evp.h>
-#include "rand.h"
-#include "conf.h"
-#include "txt_db.h"
+#include <openssl/rand.h>
+#include <openssl/conf.h>
+#include <openssl/txt_db.h>
-#include "x509.h"
-#include "pkcs7.h"
-#include "pem.h"
-#include "asn1.h"
-#include "objects.h"
+#include <openssl/x509.h>
+#include <openssl/pkcs7.h>
+#include <openssl/pem.h>
+#include <openssl/asn1.h>
+#include <openssl/objects.h>
#ifdef CRYPTO_LIB_SUBSET
#include "cryptlib.c"
diff --git a/crypto/crypto.h b/crypto/crypto.h
index 44d65f5f1b..1f84d062d8 100644
--- a/crypto/crypto.h
+++ b/crypto/crypto.h
@@ -63,8 +63,8 @@
extern "C" {
#endif
-#include "stack.h"
-#include "opensslv.h"
+#include <openssl/stack.h>
+#include <openssl/opensslv.h>
/* Backward compatibility to SSLeay */
/* This is more to be used to check the correct DLL is being used
diff --git a/crypto/cversion.c b/crypto/cversion.c
index 8d18a95dfc..e4e6afa69a 100644
--- a/crypto/cversion.c
+++ b/crypto/cversion.c
@@ -59,7 +59,7 @@
#include <stdio.h>
#include <string.h>
#include "cryptlib.h"
-#include "crypto.h"
+#include <openssl/crypto.h>
#include "date.h"
const char *SSLeay_version(int t)
diff --git a/crypto/des/Makefile.ssl b/crypto/des/Makefile.ssl
index 084934793e..c7d5654012 100644
--- a/crypto/des/Makefile.ssl
+++ b/crypto/des/Makefile.ssl
@@ -101,7 +101,7 @@ files:
links:
@$(TOP)/util/point.sh Makefile.ssl Makefile
@$(TOP)/util/point.sh ../../perlasm asm/perlasm
- @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+ @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
@$(TOP)/util/mklink.sh ../../test $(TEST)
@$(TOP)/util/mklink.sh ../../apps $(APPS)
@@ -110,8 +110,8 @@ install: installs
installs:
@for i in $(EXHEADER) ; \
do \
- (cp $$i $(INSTALLTOP)/include/$$i; \
- chmod 644 $(INSTALLTOP)/include/$$i ); \
+ (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+ chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
done;
tags:
diff --git a/crypto/des/des.c b/crypto/des/des.c
index 7dc3b565ba..20b27d3a78 100644
--- a/crypto/des/des.c
+++ b/crypto/des/des.c
@@ -80,7 +80,7 @@
#if defined(NOCONST)
#define const
#endif
-#include "des.h"
+#include <openssl/des.h>
#if defined(__STDC__) || defined(VMS) || defined(M_XENIX) || defined(MSDOS)
#include <string.h>
diff --git a/crypto/des/des.h b/crypto/des/des.h
index 54f18c7091..fba3d81c01 100644
--- a/crypto/des/des.h
+++ b/crypto/des/des.h
@@ -64,7 +64,7 @@ extern "C" {
#endif
#include <stdio.h>
-#include "opensslconf.h" /* DES_LONG */
+#include <openssl/opensslconf.h> /* DES_LONG */
typedef unsigned char des_cblock[8];
typedef unsigned char *des_cblocks; /* Unfortunately there's no way to say that
diff --git a/crypto/des/des_locl.h b/crypto/des/des_locl.h
index f94e9ff5d2..e194817441 100644
--- a/crypto/des/des_locl.h
+++ b/crypto/des/des_locl.h
@@ -70,9 +70,9 @@
#ifndef MSDOS
#include <unistd.h>
#endif
-#include "des.h"
+#include <openssl/des.h>
-#include "opensslconf.h"
+#include <openssl/opensslconf.h>
#ifdef MSDOS /* Visual C++ 2.1 (Windows NT/95) */
#include <stdlib.h>
diff --git a/crypto/des/des_opts.c b/crypto/des/des_opts.c
index 7ef05c1876..4ae3dae76b 100644
--- a/crypto/des/des_opts.c
+++ b/crypto/des/des_opts.c
@@ -98,7 +98,7 @@ struct tms {
#include <sys/param.h>
#endif
-#include "des.h"
+#include <openssl/des.h>
#include "spr.h"
#define DES_DEFAULT_OPTIONS
diff --git a/crypto/des/destest.c b/crypto/des/destest.c
index 746a284d43..39fc8123e4 100644
--- a/crypto/des/destest.c
+++ b/crypto/des/destest.c
@@ -70,7 +70,7 @@
#include <io.h>
#endif
#include <string.h>
-#include "des.h"
+#include <openssl/des.h>
#if defined(PERL5) || defined(__FreeBSD__)
#define crypt(c,s) (des_crypt((c),(s)))
diff --git a/crypto/des/ecb_enc.c b/crypto/des/ecb_enc.c
index 9de7b1d5c9..d664bdeebb 100644
--- a/crypto/des/ecb_enc.c
+++ b/crypto/des/ecb_enc.c
@@ -58,7 +58,7 @@
#include "des_locl.h"
#include "spr.h"
-#include "opensslv.h"
+#include <openssl/opensslv.h>
const char *libdes_version="libdes v 3.24 - 20-Apr-1996 - eay";
const char *DES_version="DES" OPENSSL_VERSION_PTEXT;
diff --git a/crypto/des/rpw.c b/crypto/des/rpw.c
index bf9d35ca33..e0ba7a2591 100644
--- a/crypto/des/rpw.c
+++ b/crypto/des/rpw.c
@@ -57,7 +57,7 @@
*/
#include <stdio.h>
-#include "des.h"
+#include <openssl/des.h>
int main(int argc, char *argv[])
{
diff --git a/crypto/des/speed.c b/crypto/des/speed.c
index 1384c9419e..cfc78ab499 100644
--- a/crypto/des/speed.c
+++ b/crypto/des/speed.c
@@ -98,7 +98,7 @@ struct tms {
#include <sys/param.h>
#endif
-#include "des.h"
+#include <openssl/des.h>
/* The following if from times(3) man page. It may need to be changed */
#ifndef HZ
diff --git a/crypto/dh/Makefile.ssl b/crypto/dh/Makefile.ssl
index 20ef883a8d..514d552847 100644
--- a/crypto/dh/Makefile.ssl
+++ b/crypto/dh/Makefile.ssl
@@ -47,15 +47,15 @@ files:
links:
@$(TOP)/util/point.sh Makefile.ssl Makefile
- @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+ @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
@$(TOP)/util/mklink.sh ../../test $(TEST)
@$(TOP)/util/mklink.sh ../../apps $(APPS)
install:
@for i in $(EXHEADER) ; \
do \
- (cp $$i $(INSTALLTOP)/include/$$i; \
- chmod 644 $(INSTALLTOP)/include/$$i ); \
+ (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+ chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
done;
tags:
diff --git a/crypto/dh/dh.h b/crypto/dh/dh.h
index 5431725b8d..dc0df313ca 100644
--- a/crypto/dh/dh.h
+++ b/crypto/dh/dh.h
@@ -63,7 +63,7 @@
extern "C" {
#endif
-#include "bn.h"
+#include <openssl/bn.h>
#define DH_FLAG_CACHE_MONT_P 0x01
diff --git a/crypto/dh/dh_check.c b/crypto/dh/dh_check.c
index e631f60718..95ce9cfad0 100644
--- a/crypto/dh/dh_check.c
+++ b/crypto/dh/dh_check.c
@@ -58,8 +58,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "bn.h"
-#include "dh.h"
+#include <openssl/bn.h>
+#include <openssl/dh.h>
/* Check that p is a strong prime and
* if g is 2, 3 or 5, check that is is a suitable generator
diff --git a/crypto/dh/dh_err.c b/crypto/dh/dh_err.c
index 5c1a129414..986fe6ce78 100644
--- a/crypto/dh/dh_err.c
+++ b/crypto/dh/dh_err.c
@@ -56,8 +56,8 @@
* [including the GNU Public Licence.]
*/
#include <stdio.h>
-#include "err.h"
-#include "dh.h"
+#include <openssl/err.h>
+#include <openssl/dh.h>
/* BEGIN ERROR CODES */
#ifndef NO_ERR
diff --git a/crypto/dh/dh_gen.c b/crypto/dh/dh_gen.c
index fc577af05d..32237e8b95 100644
--- a/crypto/dh/dh_gen.c
+++ b/crypto/dh/dh_gen.c
@@ -58,8 +58,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "bn.h"
-#include "dh.h"
+#include <openssl/bn.h>
+#include <openssl/dh.h>
/* We generate DH parameters as follows
* find a prime q which is prime_len/2 bits long.
diff --git a/crypto/dh/dh_key.c b/crypto/dh/dh_key.c
index 25cc635e6d..cede53bfc1 100644
--- a/crypto/dh/dh_key.c
+++ b/crypto/dh/dh_key.c
@@ -58,9 +58,9 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "bn.h"
-#include "rand.h"
-#include "dh.h"
+#include <openssl/bn.h>
+#include <openssl/rand.h>
+#include <openssl/dh.h>
int DH_generate_key(DH *dh)
{
diff --git a/crypto/dh/dh_lib.c b/crypto/dh/dh_lib.c
index 12b40cd1a4..61e0720e8a 100644
--- a/crypto/dh/dh_lib.c
+++ b/crypto/dh/dh_lib.c
@@ -58,8 +58,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "bn.h"
-#include "dh.h"
+#include <openssl/bn.h>
+#include <openssl/dh.h>
const char *DH_version="Diffie-Hellman" OPENSSL_VERSION_PTEXT;
diff --git a/crypto/dh/dhtest.c b/crypto/dh/dhtest.c
index 249a2ecc09..24e361c3d7 100644
--- a/crypto/dh/dhtest.c
+++ b/crypto/dh/dhtest.c
@@ -62,10 +62,10 @@
#ifdef WINDOWS
#include "../bio/bss_file.c"
#endif
-#include "crypto.h"
-#include "bio.h"
-#include "bn.h"
-#include "dh.h"
+#include <openssl/crypto.h>
+#include <openssl/bio.h>
+#include <openssl/bn.h>
+#include <openssl/dh.h>
#ifdef WIN16
#define MS_CALLBACK _far _loadds
diff --git a/crypto/dh/p1024.c b/crypto/dh/p1024.c
index 0c50c24cfb..368ceca4eb 100644
--- a/crypto/dh/p1024.c
+++ b/crypto/dh/p1024.c
@@ -57,10 +57,10 @@
*/
#include <stdio.h>
-#include "bn.h"
-#include "asn1.h"
-#include "dh.h"
-#include "pem.h"
+#include <openssl/bn.h>
+#include <openssl/asn1.h>
+#include <openssl/dh.h>
+#include <openssl/pem.h>
unsigned char data[]={0x97,0xF6,0x42,0x61,0xCA,0xB5,0x05,0xDD,
0x28,0x28,0xE1,0x3F,0x1D,0x68,0xB6,0xD3,
diff --git a/crypto/dh/p192.c b/crypto/dh/p192.c
index 881908169a..7bdf40410e 100644
--- a/crypto/dh/p192.c
+++ b/crypto/dh/p192.c
@@ -57,10 +57,10 @@
*/
#include <stdio.h>
-#include "bn.h"
-#include "asn1.h"
-#include "dh.h"
-#include "pem.h"
+#include <openssl/bn.h>
+#include <openssl/asn1.h>
+#include <openssl/dh.h>
+#include <openssl/pem.h>
unsigned char data[]={
0xD4,0xA0,0xBA,0x02,0x50,0xB6,0xFD,0x2E,
diff --git a/crypto/dh/p512.c b/crypto/dh/p512.c
index cc84e8e50e..a9b6aa83f0 100644
--- a/crypto/dh/p512.c
+++ b/crypto/dh/p512.c
@@ -57,10 +57,10 @@
*/
#include <stdio.h>
-#include "bn.h"
-#include "asn1.h"
-#include "dh.h"
-#include "pem.h"
+#include <openssl/bn.h>
+#include <openssl/asn1.h>
+#include <openssl/dh.h>
+#include <openssl/pem.h>
unsigned char data[]={
0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,
diff --git a/crypto/dsa/Makefile.ssl b/crypto/dsa/Makefile.ssl
index 8f9dc77dea..4ee5a9ed3c 100644
--- a/crypto/dsa/Makefile.ssl
+++ b/crypto/dsa/Makefile.ssl
@@ -47,15 +47,15 @@ files:
links:
@$(TOP)/util/point.sh Makefile.ssl Makefile
- @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+ @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
@$(TOP)/util/mklink.sh ../../test $(TEST)
@$(TOP)/util/mklink.sh ../../apps $(APPS)
install:
@for i in $(EXHEADER) ; \
do \
- (cp $$i $(INSTALLTOP)/include/$$i; \
- chmod 644 $(INSTALLTOP)/include/$$i ); \
+ (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+ chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
done;
tags:
diff --git a/crypto/dsa/dsa.h b/crypto/dsa/dsa.h
index 4d8aad63cf..6ae1783d69 100644
--- a/crypto/dsa/dsa.h
+++ b/crypto/dsa/dsa.h
@@ -69,7 +69,7 @@
extern "C" {
#endif
-#include "bn.h"
+#include <openssl/bn.h>
#define DSA_FLAG_CACHE_MONT_P 0x01
diff --git a/crypto/dsa/dsa_asn1.c b/crypto/dsa/dsa_asn1.c
index 97c37fb592..7523b21654 100644
--- a/crypto/dsa/dsa_asn1.c
+++ b/crypto/dsa/dsa_asn1.c
@@ -2,9 +2,9 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "dsa.h"
-#include "asn1.h"
-#include "asn1_mac.h"
+#include <openssl/dsa.h>
+#include <openssl/asn1.h>
+#include <openssl/asn1_mac.h>
DSA_SIG *DSA_SIG_new(void)
{
diff --git a/crypto/dsa/dsa_err.c b/crypto/dsa/dsa_err.c
index d4cbe1d74b..149a9146c7 100644
--- a/crypto/dsa/dsa_err.c
+++ b/crypto/dsa/dsa_err.c
@@ -56,8 +56,8 @@
* [including the GNU Public Licence.]
*/
#include <stdio.h>
-#include "err.h"
-#include "dsa.h"
+#include <openssl/err.h>
+#include <openssl/dsa.h>
/* BEGIN ERROR CODES */
#ifndef NO_ERR
diff --git a/crypto/dsa/dsa_gen.c b/crypto/dsa/dsa_gen.c
index 4f677d5b93..9ea53d4420 100644
--- a/crypto/dsa/dsa_gen.c
+++ b/crypto/dsa/dsa_gen.c
@@ -67,10 +67,10 @@
#include <stdio.h>
#include <time.h>
#include "cryptlib.h"
-#include "sha.h"
-#include "bn.h"
-#include "dsa.h"
-#include "rand.h"
+#include <openssl/sha.h>
+#include <openssl/bn.h>
+#include <openssl/dsa.h>
+#include <openssl/rand.h>
DSA *DSA_generate_parameters(int bits, unsigned char *seed_in, int seed_len,
int *counter_ret, unsigned long *h_ret, void (*callback)(),
diff --git a/crypto/dsa/dsa_key.c b/crypto/dsa/dsa_key.c
index 21ed0f65e0..e974861c5c 100644
--- a/crypto/dsa/dsa_key.c
+++ b/crypto/dsa/dsa_key.c
@@ -59,10 +59,10 @@
#include <stdio.h>
#include <time.h>
#include "cryptlib.h"
-#include "sha.h"
-#include "bn.h"
-#include "dsa.h"
-#include "rand.h"
+#include <openssl/sha.h>
+#include <openssl/bn.h>
+#include <openssl/dsa.h>
+#include <openssl/rand.h>
int DSA_generate_key(DSA *dsa)
{
diff --git a/crypto/dsa/dsa_lib.c b/crypto/dsa/dsa_lib.c
index 1bd89ae4c3..8923fb45f4 100644
--- a/crypto/dsa/dsa_lib.c
+++ b/crypto/dsa/dsa_lib.c
@@ -60,9 +60,9 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "bn.h"
-#include "dsa.h"
-#include "asn1.h"
+#include <openssl/bn.h>
+#include <openssl/dsa.h>
+#include <openssl/asn1.h>
const char *DSA_version="DSA" OPENSSL_VERSION_PTEXT;
diff --git a/crypto/dsa/dsa_sign.c b/crypto/dsa/dsa_sign.c
index f823e5dee3..709d93ee73 100644
--- a/crypto/dsa/dsa_sign.c
+++ b/crypto/dsa/dsa_sign.c
@@ -60,10 +60,10 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "bn.h"
-#include "dsa.h"
-#include "rand.h"
-#include "asn1.h"
+#include <openssl/bn.h>
+#include <openssl/dsa.h>
+#include <openssl/rand.h>
+#include <openssl/asn1.h>
DSA_SIG * DSA_do_sign(const unsigned char *dgst, int dlen, DSA *dsa)
{
diff --git a/crypto/dsa/dsa_vrf.c b/crypto/dsa/dsa_vrf.c
index ca51ad2e5c..ff552208aa 100644
--- a/crypto/dsa/dsa_vrf.c
+++ b/crypto/dsa/dsa_vrf.c
@@ -60,11 +60,11 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "bn.h"
-#include "dsa.h"
-#include "rand.h"
-#include "asn1.h"
-#include "asn1_mac.h"
+#include <openssl/bn.h>
+#include <openssl/dsa.h>
+#include <openssl/rand.h>
+#include <openssl/asn1.h>
+#include <openssl/asn1_mac.h>
int DSA_do_verify(const unsigned char *dgst, int dgst_len, DSA_SIG *sig,
DSA *dsa)
diff --git a/crypto/dsa/dsagen.c b/crypto/dsa/dsagen.c
index ce08d10353..a0b0976640 100644
--- a/crypto/dsa/dsagen.c
+++ b/crypto/dsa/dsagen.c
@@ -57,7 +57,7 @@
*/
#include <stdio.h>
-#include "dsa.h"
+#include <openssl/dsa.h>
#define TEST
#define GENUINE_DSA
diff --git a/crypto/dsa/dsatest.c b/crypto/dsa/dsatest.c
index 77b8cd800f..1613f5350e 100644
--- a/crypto/dsa/dsatest.c
+++ b/crypto/dsa/dsatest.c
@@ -61,11 +61,11 @@
#include <string.h>
#include <sys/types.h>
#include <sys/stat.h>
-#include "crypto.h"
-#include "rand.h"
-#include "bio.h"
-#include "err.h"
-#include "dsa.h"
+#include <openssl/crypto.h>
+#include <openssl/rand.h>
+#include <openssl/bio.h>
+#include <openssl/err.h>
+#include <openssl/dsa.h>
#ifdef WINDOWS
#include "../bio/bss_file.c"
#endif
diff --git a/crypto/err/Makefile.ssl b/crypto/err/Makefile.ssl
index 03fd6af4aa..de867c9b60 100644
--- a/crypto/err/Makefile.ssl
+++ b/crypto/err/Makefile.ssl
@@ -45,15 +45,15 @@ files:
links:
@$(TOP)/util/point.sh Makefile.ssl Makefile
- @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+ @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
@$(TOP)/util/mklink.sh ../../test $(TEST)
@$(TOP)/util/mklink.sh ../../apps $(APPS)
install:
@for i in $(EXHEADER) ; \
do \
- (cp $$i $(INSTALLTOP)/include/$$i; \
- chmod 644 $(INSTALLTOP)/include/$$i ); \
+ (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+ chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
done;
tags:
diff --git a/crypto/err/err.c b/crypto/err/err.c
index db78aa7879..cf31f4f51a 100644
--- a/crypto/err/err.c
+++ b/crypto/err/err.c
@@ -57,12 +57,12 @@
*/
#include <stdio.h>
-#include "lhash.h"
-#include "crypto.h"
+#include <openssl/lhash.h>
+#include <openssl/crypto.h>
#include "cryptlib.h"
-#include "buffer.h"
-#include "err.h"
-#include "crypto.h"
+#include <openssl/buffer.h>
+#include <openssl/err.h>
+#include <openssl/crypto.h>
static LHASH *error_hash=NULL;
diff --git a/crypto/err/err_all.c b/crypto/err/err_all.c
index 2479d6b41d..ad820227d2 100644
--- a/crypto/err/err_all.c
+++ b/crypto/err/err_all.c
@@ -57,30 +57,30 @@
*/
#include <stdio.h>
-#include "asn1.h"
-#include "bn.h"
-#include "buffer.h"
-#include "bio.h"
+#include <openssl/asn1.h>
+#include <openssl/bn.h>
+#include <openssl/buffer.h>
+#include <openssl/bio.h>
#ifndef NO_RSA
-#include "rsa.h"
+#include <openssl/rsa.h>
#endif
#ifdef RSAref
-#include "rsaref.h"
+#include <openssl/rsaref.h>
#endif
#ifndef NO_DH
-#include "dh.h"
+#include <openssl/dh.h>
#endif
#ifndef NO_DSA
-#include "dsa.h"
+#include <openssl/dsa.h>
#endif
-#include "evp.h"
-#include "objects.h"
-#include "pem2.h"
-#include "x509.h"
-#include "x509v3.h"
-#include "conf.h"
-#include "pkcs12.h"
-#include "err.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/pem2.h>
+#include <openssl/x509.h>
+#include <openssl/x509v3.h>
+#include <openssl/conf.h>
+#include <openssl/pkcs12.h>
+#include <openssl/err.h>
void ERR_load_crypto_strings(void)
{
diff --git a/crypto/err/err_prn.c b/crypto/err/err_prn.c
index c72713b6c4..0999ff214b 100644
--- a/crypto/err/err_prn.c
+++ b/crypto/err/err_prn.c
@@ -57,12 +57,12 @@
*/
#include <stdio.h>
-#include "lhash.h"
-#include "crypto.h"
+#include <openssl/lhash.h>
+#include <openssl/crypto.h>
#include "cryptlib.h"
-#include "buffer.h"
-#include "err.h"
-#include "crypto.h"
+#include <openssl/buffer.h>
+#include <openssl/err.h>
+#include <openssl/crypto.h>
#ifndef NO_FP_API
void ERR_print_errors_fp(FILE *fp)
diff --git a/crypto/evp/Makefile.ssl b/crypto/evp/Makefile.ssl
index 0396245145..a5ece99e9e 100644
--- a/crypto/evp/Makefile.ssl
+++ b/crypto/evp/Makefile.ssl
@@ -74,15 +74,15 @@ files:
links:
@$(TOP)/util/point.sh Makefile.ssl Makefile
- @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+ @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
@$(TOP)/util/mklink.sh ../../test $(TEST)
@$(TOP)/util/mklink.sh ../../apps $(APPS)
install:
@for i in $(EXHEADER) ; \
do \
- (cp $$i $(INSTALLTOP)/include/$$i; \
- chmod 644 $(INSTALLTOP)/include/$$i ); \
+ (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+ chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
done;
tags:
diff --git a/crypto/evp/bio_b64.c b/crypto/evp/bio_b64.c
index a680064200..f9d434b299 100644
--- a/crypto/evp/bio_b64.c
+++ b/crypto/evp/bio_b64.c
@@ -59,8 +59,8 @@
#include <stdio.h>
#include <errno.h>
#include "cryptlib.h"
-#include "buffer.h"
-#include "evp.h"
+#include <openssl/buffer.h>
+#include <openssl/evp.h>
#ifndef NOPROTO
static int b64_write(BIO *h,char *buf,int num);
diff --git a/crypto/evp/bio_enc.c b/crypto/evp/bio_enc.c
index d83e1fd137..9aaba043c9 100644
--- a/crypto/evp/bio_enc.c
+++ b/crypto/evp/bio_enc.c
@@ -59,8 +59,8 @@
#include <stdio.h>
#include <errno.h>
#include "cryptlib.h"
-#include "buffer.h"
-#include "evp.h"
+#include <openssl/buffer.h>
+#include <openssl/evp.h>
#ifndef NOPROTO
static int enc_write(BIO *h,char *buf,int num);
diff --git a/crypto/evp/bio_md.c b/crypto/evp/bio_md.c
index 78c4c1f4ed..05f258523e 100644
--- a/crypto/evp/bio_md.c
+++ b/crypto/evp/bio_md.c
@@ -59,8 +59,8 @@
#include <stdio.h>
#include <errno.h>
#include "cryptlib.h"
-#include "buffer.h"
-#include "evp.h"
+#include <openssl/buffer.h>
+#include <openssl/evp.h>
/* BIO_put and BIO_get both add to the digest,
* BIO_gets returns the digest */
diff --git a/crypto/evp/bio_ok.c b/crypto/evp/bio_ok.c
index 151a95c3c4..328bbd6c22 100644
--- a/crypto/evp/bio_ok.c
+++ b/crypto/evp/bio_ok.c
@@ -120,10 +120,10 @@
#include <stdio.h>
#include <errno.h>
#include "cryptlib.h"
-#include "buffer.h"
-#include "bio.h"
-#include "evp.h"
-#include "rand.h"
+#include <openssl/buffer.h>
+#include <openssl/bio.h>
+#include <openssl/evp.h>
+#include <openssl/rand.h>
#ifndef NOPROTO
static int ok_write(BIO *h,char *buf,int num);
diff --git a/crypto/evp/c_all.c b/crypto/evp/c_all.c
index edaeda8598..b48563e3c0 100644
--- a/crypto/evp/c_all.c
+++ b/crypto/evp/c_all.c
@@ -58,9 +58,9 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "pkcs12.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/pkcs12.h>
+#include <openssl/objects.h>
void SSLeay_add_all_algorithms(void)
{
diff --git a/crypto/evp/digest.c b/crypto/evp/digest.c
index c2c603ea63..89575b5dac 100644
--- a/crypto/evp/digest.c
+++ b/crypto/evp/digest.c
@@ -58,8 +58,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "objects.h"
-#include "evp.h"
+#include <openssl/objects.h>
+#include <openssl/evp.h>
void EVP_DigestInit(EVP_MD_CTX *ctx, const EVP_MD *type)
{
diff --git a/crypto/evp/e_cbc_3d.c b/crypto/evp/e_cbc_3d.c
index f68f02b122..2e0f80b887 100644
--- a/crypto/evp/e_cbc_3d.c
+++ b/crypto/evp/e_cbc_3d.c
@@ -58,8 +58,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
#ifndef NOPROTO
static void des_cbc_ede_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
diff --git a/crypto/evp/e_cbc_bf.c b/crypto/evp/e_cbc_bf.c
index 1125ca5270..86f997ca4c 100644
--- a/crypto/evp/e_cbc_bf.c
+++ b/crypto/evp/e_cbc_bf.c
@@ -60,8 +60,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
#ifndef NOPROTO
static void bf_cbc_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
diff --git a/crypto/evp/e_cbc_c.c b/crypto/evp/e_cbc_c.c
index 8f0eb5aed7..48da3ef57c 100644
--- a/crypto/evp/e_cbc_c.c
+++ b/crypto/evp/e_cbc_c.c
@@ -60,8 +60,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
#ifndef NOPROTO
static void cast_cbc_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
diff --git a/crypto/evp/e_cbc_d.c b/crypto/evp/e_cbc_d.c
index eb7a24f3cf..e97368142b 100644
--- a/crypto/evp/e_cbc_d.c
+++ b/crypto/evp/e_cbc_d.c
@@ -58,8 +58,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
#ifndef NOPROTO
static void des_cbc_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
diff --git a/crypto/evp/e_cbc_i.c b/crypto/evp/e_cbc_i.c
index be7461cda1..d5210ca064 100644
--- a/crypto/evp/e_cbc_i.c
+++ b/crypto/evp/e_cbc_i.c
@@ -60,8 +60,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
#ifndef NOPROTO
static void idea_cbc_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
diff --git a/crypto/evp/e_cbc_r2.c b/crypto/evp/e_cbc_r2.c
index b30ff66592..695b211518 100644
--- a/crypto/evp/e_cbc_r2.c
+++ b/crypto/evp/e_cbc_r2.c
@@ -60,8 +60,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
#ifndef NOPROTO
static void rc2_cbc_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
diff --git a/crypto/evp/e_cbc_r5.c b/crypto/evp/e_cbc_r5.c
index 93aa22e457..b9418b551e 100644
--- a/crypto/evp/e_cbc_r5.c
+++ b/crypto/evp/e_cbc_r5.c
@@ -60,8 +60,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
#ifndef NOPROTO
static void r_32_12_16_cbc_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
diff --git a/crypto/evp/e_cfb_3d.c b/crypto/evp/e_cfb_3d.c
index e1fc9751e4..a0321fa133 100644
--- a/crypto/evp/e_cfb_3d.c
+++ b/crypto/evp/e_cfb_3d.c
@@ -58,8 +58,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
#ifndef NOPROTO
static void des_ede_cfb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
diff --git a/crypto/evp/e_cfb_bf.c b/crypto/evp/e_cfb_bf.c
index ca13c8b839..1d7e8bbd7e 100644
--- a/crypto/evp/e_cfb_bf.c
+++ b/crypto/evp/e_cfb_bf.c
@@ -60,8 +60,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
#ifndef NOPROTO
static void bf_cfb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
diff --git a/crypto/evp/e_cfb_c.c b/crypto/evp/e_cfb_c.c
index 3bfdeba403..0e77e69260 100644
--- a/crypto/evp/e_cfb_c.c
+++ b/crypto/evp/e_cfb_c.c
@@ -60,8 +60,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
#ifndef NOPROTO
static void cast_cfb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
diff --git a/crypto/evp/e_cfb_d.c b/crypto/evp/e_cfb_d.c
index 08fad964a4..863edca3f2 100644
--- a/crypto/evp/e_cfb_d.c
+++ b/crypto/evp/e_cfb_d.c
@@ -58,8 +58,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
#ifndef NOPROTO
static void des_cfb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
diff --git a/crypto/evp/e_cfb_i.c b/crypto/evp/e_cfb_i.c
index 85e791fafe..7d9e029add 100644
--- a/crypto/evp/e_cfb_i.c
+++ b/crypto/evp/e_cfb_i.c
@@ -60,8 +60,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
#ifndef NOPROTO
static void idea_cfb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
diff --git a/crypto/evp/e_cfb_r2.c b/crypto/evp/e_cfb_r2.c
index 78b9f4c147..68c4eba969 100644
--- a/crypto/evp/e_cfb_r2.c
+++ b/crypto/evp/e_cfb_r2.c
@@ -60,8 +60,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
#ifndef NOPROTO
static void rc2_cfb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
diff --git a/crypto/evp/e_cfb_r5.c b/crypto/evp/e_cfb_r5.c
index 6031ffc769..5eb54ba0a8 100644
--- a/crypto/evp/e_cfb_r5.c
+++ b/crypto/evp/e_cfb_r5.c
@@ -60,8 +60,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
#ifndef NOPROTO
static void rc5_32_12_16_cfb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
diff --git a/crypto/evp/e_dsa.c b/crypto/evp/e_dsa.c
index 6715c3e95e..b96f2738b3 100644
--- a/crypto/evp/e_dsa.c
+++ b/crypto/evp/e_dsa.c
@@ -58,9 +58,9 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
static EVP_PKEY_METHOD dss_method=
{
diff --git a/crypto/evp/e_ecb_3d.c b/crypto/evp/e_ecb_3d.c
index bb4e1b3831..93dc8874a4 100644
--- a/crypto/evp/e_ecb_3d.c
+++ b/crypto/evp/e_ecb_3d.c
@@ -58,8 +58,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
#ifndef NOPROTO
static void des_ede_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
diff --git a/crypto/evp/e_ecb_bf.c b/crypto/evp/e_ecb_bf.c
index 09c8a8ba45..e6d31898ea 100644
--- a/crypto/evp/e_ecb_bf.c
+++ b/crypto/evp/e_ecb_bf.c
@@ -60,8 +60,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
#ifndef NOPROTO
static void bf_ecb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
diff --git a/crypto/evp/e_ecb_c.c b/crypto/evp/e_ecb_c.c
index bd408ce535..f45b7e0868 100644
--- a/crypto/evp/e_ecb_c.c
+++ b/crypto/evp/e_ecb_c.c
@@ -60,8 +60,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
#ifndef NOPROTO
static void cast_ecb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
diff --git a/crypto/evp/e_ecb_d.c b/crypto/evp/e_ecb_d.c
index 930bad5c8a..a9edc530d0 100644
--- a/crypto/evp/e_ecb_d.c
+++ b/crypto/evp/e_ecb_d.c
@@ -58,8 +58,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
#ifndef NOPROTO
static void des_ecb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
diff --git a/crypto/evp/e_ecb_i.c b/crypto/evp/e_ecb_i.c
index 28934917e1..a9948ce49f 100644
--- a/crypto/evp/e_ecb_i.c
+++ b/crypto/evp/e_ecb_i.c
@@ -60,8 +60,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
#ifndef NOPROTO
static void idea_ecb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
diff --git a/crypto/evp/e_ecb_r2.c b/crypto/evp/e_ecb_r2.c
index f052b181d0..1c7a396e5d 100644
--- a/crypto/evp/e_ecb_r2.c
+++ b/crypto/evp/e_ecb_r2.c
@@ -60,8 +60,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
#ifndef NOPROTO
static void rc2_ecb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
diff --git a/crypto/evp/e_ecb_r5.c b/crypto/evp/e_ecb_r5.c
index 2c3203d438..decd79f44b 100644
--- a/crypto/evp/e_ecb_r5.c
+++ b/crypto/evp/e_ecb_r5.c
@@ -60,8 +60,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
#ifndef NOPROTO
static void rc5_32_12_16_ecb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
diff --git a/crypto/evp/e_null.c b/crypto/evp/e_null.c
index 374b01c88b..db31fb9f08 100644
--- a/crypto/evp/e_null.c
+++ b/crypto/evp/e_null.c
@@ -58,8 +58,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
#ifndef NOPROTO
static void null_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
diff --git a/crypto/evp/e_ofb_3d.c b/crypto/evp/e_ofb_3d.c
index 8d42f16719..84b478dafd 100644
--- a/crypto/evp/e_ofb_3d.c
+++ b/crypto/evp/e_ofb_3d.c
@@ -58,8 +58,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
#ifndef NOPROTO
static void des_ede_ofb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
diff --git a/crypto/evp/e_ofb_bf.c b/crypto/evp/e_ofb_bf.c
index b1753e60cd..87f117778e 100644
--- a/crypto/evp/e_ofb_bf.c
+++ b/crypto/evp/e_ofb_bf.c
@@ -60,8 +60,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
#ifndef NOPROTO
static void bf_ofb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
diff --git a/crypto/evp/e_ofb_c.c b/crypto/evp/e_ofb_c.c
index fb7b501fb6..120e992392 100644
--- a/crypto/evp/e_ofb_c.c
+++ b/crypto/evp/e_ofb_c.c
@@ -60,8 +60,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
#ifndef NOPROTO
static void cast_ofb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
diff --git a/crypto/evp/e_ofb_d.c b/crypto/evp/e_ofb_d.c
index ae0c793e59..abb832e085 100644
--- a/crypto/evp/e_ofb_d.c
+++ b/crypto/evp/e_ofb_d.c
@@ -58,8 +58,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
#ifndef NOPROTO
static void des_ofb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
diff --git a/crypto/evp/e_ofb_i.c b/crypto/evp/e_ofb_i.c
index 7d68666189..0af2b9e35f 100644
--- a/crypto/evp/e_ofb_i.c
+++ b/crypto/evp/e_ofb_i.c
@@ -60,8 +60,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
#ifndef NOPROTO
static void idea_ofb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
diff --git a/crypto/evp/e_ofb_r2.c b/crypto/evp/e_ofb_r2.c
index 73590a296e..09821fcf0d 100644
--- a/crypto/evp/e_ofb_r2.c
+++ b/crypto/evp/e_ofb_r2.c
@@ -60,8 +60,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
#ifndef NOPROTO
static void rc2_ofb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
diff --git a/crypto/evp/e_ofb_r5.c b/crypto/evp/e_ofb_r5.c
index 8cf021988c..324065d850 100644
--- a/crypto/evp/e_ofb_r5.c
+++ b/crypto/evp/e_ofb_r5.c
@@ -60,8 +60,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
#ifndef NOPROTO
static void rc5_32_12_16_ofb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
diff --git a/crypto/evp/e_rc4.c b/crypto/evp/e_rc4.c
index 1552379a49..2e96bffdf8 100644
--- a/crypto/evp/e_rc4.c
+++ b/crypto/evp/e_rc4.c
@@ -60,8 +60,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
#ifndef NOPROTO
static void rc4_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
diff --git a/crypto/evp/e_xcbc_d.c b/crypto/evp/e_xcbc_d.c
index e697db73e7..001a77f1d5 100644
--- a/crypto/evp/e_xcbc_d.c
+++ b/crypto/evp/e_xcbc_d.c
@@ -58,8 +58,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
#ifndef NOPROTO
static void desx_cbc_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
diff --git a/crypto/evp/encode.c b/crypto/evp/encode.c
index 0fd73f745a..20d6ec6dd0 100644
--- a/crypto/evp/encode.c
+++ b/crypto/evp/encode.c
@@ -58,7 +58,7 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
+#include <openssl/evp.h>
#define conv_bin2ascii(a) (data_bin2ascii[(a)&0x3f])
#define conv_ascii2bin(a) (data_ascii2bin[(a)&0x7f])
diff --git a/crypto/evp/evp.h b/crypto/evp/evp.h
index b8d645e129..bf320a6b3f 100644
--- a/crypto/evp/evp.h
+++ b/crypto/evp/evp.h
@@ -64,40 +64,40 @@ extern "C" {
#endif
#ifndef NO_MD2
-#include "md2.h"
+#include <openssl/md2.h>
#endif
#ifndef NO_MD5
-#include "md5.h"
+#include <openssl/md5.h>
#endif
#if !defined(NO_SHA) || !defined(NO_SHA1)
-#include "sha.h"
+#include <openssl/sha.h>
#endif
#ifndef NO_RMD160
-#include "ripemd.h"
+#include <openssl/ripemd.h>
#endif
#ifndef NO_DES
-#include "des.h"
+#include <openssl/des.h>
#endif
#ifndef NO_RC4
-#include "rc4.h"
+#include <openssl/rc4.h>
#endif
#ifndef NO_RC2
-#include "rc2.h"
+#include <openssl/rc2.h>
#endif
#ifndef NO_RC5
-#include "rc5.h"
+#include <openssl/rc5.h>
#endif
#ifndef NO_BLOWFISH
-#include "blowfish.h"
+#include <openssl/blowfish.h>
#endif
#ifndef NO_CAST
-#include "cast.h"
+#include <openssl/cast.h>
#endif
#ifndef NO_IDEA
-#include "idea.h"
+#include <openssl/idea.h>
#endif
#ifndef NO_MDC2
-#include "mdc2.h"
+#include <openssl/mdc2.h>
#endif
#define EVP_RC2_KEY_SIZE 16
@@ -110,24 +110,24 @@ extern "C" {
#define EVP_MAX_IV_LENGTH 8
#ifndef NO_RSA
-#include "rsa.h"
+#include <openssl/rsa.h>
#else
#define RSA long
#endif
#ifndef NO_DSA
-#include "dsa.h"
+#include <openssl/dsa.h>
#else
#define DSA long
#endif
#ifndef NO_DH
-#include "dh.h"
+#include <openssl/dh.h>
#else
#define DH long
#endif
-#include "objects.h"
+#include <openssl/objects.h>
#define EVP_PK_RSA 0x0001
#define EVP_PK_DSA 0x0002
diff --git a/crypto/evp/evp_enc.c b/crypto/evp/evp_enc.c
index cc7a38120f..5299a65b6a 100644
--- a/crypto/evp/evp_enc.c
+++ b/crypto/evp/evp_enc.c
@@ -58,7 +58,7 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
+#include <openssl/evp.h>
const char *EVP_version="EVP" OPENSSL_VERSION_PTEXT;
diff --git a/crypto/evp/evp_err.c b/crypto/evp/evp_err.c
index 04a60881c3..d0d3d7251e 100644
--- a/crypto/evp/evp_err.c
+++ b/crypto/evp/evp_err.c
@@ -56,8 +56,8 @@
* [including the GNU Public Licence.]
*/
#include <stdio.h>
-#include "err.h"
-#include "evp.h"
+#include <openssl/err.h>
+#include <openssl/evp.h>
/* BEGIN ERROR CODES */
#ifndef NO_ERR
diff --git a/crypto/evp/evp_key.c b/crypto/evp/evp_key.c
index fd3a3d12a8..28398bcba4 100644
--- a/crypto/evp/evp_key.c
+++ b/crypto/evp/evp_key.c
@@ -58,9 +58,9 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "x509.h"
-#include "objects.h"
-#include "evp.h"
+#include <openssl/x509.h>
+#include <openssl/objects.h>
+#include <openssl/evp.h>
/* should be init to zeros. */
static char prompt_string[80];
diff --git a/crypto/evp/evp_lib.c b/crypto/evp/evp_lib.c
index 22ae261c80..6b677fdf6f 100644
--- a/crypto/evp/evp_lib.c
+++ b/crypto/evp/evp_lib.c
@@ -58,8 +58,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
int EVP_CIPHER_param_to_asn1(EVP_CIPHER_CTX *c, ASN1_TYPE *type)
{
diff --git a/crypto/evp/evp_pbe.c b/crypto/evp/evp_pbe.c
index ee4f21fb9d..02ae151cf4 100644
--- a/crypto/evp/evp_pbe.c
+++ b/crypto/evp/evp_pbe.c
@@ -57,8 +57,8 @@
*/
#include <stdio.h>
-#include "evp.h"
-#include "x509.h"
+#include <openssl/evp.h>
+#include <openssl/x509.h>
#include "cryptlib.h"
/* Password based encryption (PBE) functions */
diff --git a/crypto/evp/evp_pkey.c b/crypto/evp/evp_pkey.c
index 7ca816823f..8bea61ebbd 100644
--- a/crypto/evp/evp_pkey.c
+++ b/crypto/evp/evp_pkey.c
@@ -59,8 +59,8 @@
#include <stdio.h>
#include <stdlib.h>
#include "cryptlib.h"
-#include "x509.h"
-#include "rand.h"
+#include <openssl/x509.h>
+#include <openssl/rand.h>
/* Extract a private key from a PKCS8 structure */
diff --git a/crypto/evp/m_dss.c b/crypto/evp/m_dss.c
index 80b4eca136..356b936a1c 100644
--- a/crypto/evp/m_dss.c
+++ b/crypto/evp/m_dss.c
@@ -58,9 +58,9 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
static EVP_MD dsa_md=
{
diff --git a/crypto/evp/m_dss1.c b/crypto/evp/m_dss1.c
index 2af70fdb60..4315086abe 100644
--- a/crypto/evp/m_dss1.c
+++ b/crypto/evp/m_dss1.c
@@ -58,9 +58,9 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
static EVP_MD dss1_md=
{
diff --git a/crypto/evp/m_md2.c b/crypto/evp/m_md2.c
index fcd3d32de2..4b84238283 100644
--- a/crypto/evp/m_md2.c
+++ b/crypto/evp/m_md2.c
@@ -58,9 +58,9 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
static EVP_MD md2_md=
{
diff --git a/crypto/evp/m_md5.c b/crypto/evp/m_md5.c
index df33608979..18531b67a0 100644
--- a/crypto/evp/m_md5.c
+++ b/crypto/evp/m_md5.c
@@ -58,9 +58,9 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
static EVP_MD md5_md=
{
diff --git a/crypto/evp/m_mdc2.c b/crypto/evp/m_mdc2.c
index 94abbd4ef0..2e5962860e 100644
--- a/crypto/evp/m_mdc2.c
+++ b/crypto/evp/m_mdc2.c
@@ -58,9 +58,9 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
static EVP_MD mdc2_md=
{
diff --git a/crypto/evp/m_null.c b/crypto/evp/m_null.c
index d953672856..e2dadf3dab 100644
--- a/crypto/evp/m_null.c
+++ b/crypto/evp/m_null.c
@@ -58,9 +58,9 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
static void function(void)
{
diff --git a/crypto/evp/m_ripemd.c b/crypto/evp/m_ripemd.c
index c3d7492aab..87619ed8c7 100644
--- a/crypto/evp/m_ripemd.c
+++ b/crypto/evp/m_ripemd.c
@@ -58,9 +58,9 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
static EVP_MD ripemd160_md=
{
diff --git a/crypto/evp/m_sha.c b/crypto/evp/m_sha.c
index 2b5da3411e..8213c36480 100644
--- a/crypto/evp/m_sha.c
+++ b/crypto/evp/m_sha.c
@@ -58,9 +58,9 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
static EVP_MD sha_md=
{
diff --git a/crypto/evp/m_sha1.c b/crypto/evp/m_sha1.c
index 6c4b6aa483..5d5480659d 100644
--- a/crypto/evp/m_sha1.c
+++ b/crypto/evp/m_sha1.c
@@ -58,9 +58,9 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
static EVP_MD sha1_md=
{
diff --git a/crypto/evp/names.c b/crypto/evp/names.c
index 250356c844..3e8f460328 100644
--- a/crypto/evp/names.c
+++ b/crypto/evp/names.c
@@ -58,9 +58,9 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
int EVP_add_cipher(EVP_CIPHER *c)
{
diff --git a/crypto/evp/p_dec.c b/crypto/evp/p_dec.c
index 0533a84907..57b5daa453 100644
--- a/crypto/evp/p_dec.c
+++ b/crypto/evp/p_dec.c
@@ -58,13 +58,13 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "rand.h"
+#include <openssl/rand.h>
#ifndef NO_RSA
-#include "rsa.h"
+#include <openssl/rsa.h>
#endif
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
int EVP_PKEY_decrypt(unsigned char *key, unsigned char *ek, int ekl,
EVP_PKEY *priv)
diff --git a/crypto/evp/p_enc.c b/crypto/evp/p_enc.c
index 8d54f1a2f5..4cf6acaf5d 100644
--- a/crypto/evp/p_enc.c
+++ b/crypto/evp/p_enc.c
@@ -58,13 +58,13 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "rand.h"
+#include <openssl/rand.h>
#ifndef NO_RSA
-#include "rsa.h"
+#include <openssl/rsa.h>
#endif
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
int EVP_PKEY_encrypt(unsigned char *ek, unsigned char *key, int key_len,
EVP_PKEY *pubk)
diff --git a/crypto/evp/p_lib.c b/crypto/evp/p_lib.c
index 238dacccdc..d4aac42432 100644
--- a/crypto/evp/p_lib.c
+++ b/crypto/evp/p_lib.c
@@ -58,10 +58,10 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "objects.h"
-#include "evp.h"
-#include "asn1_mac.h"
-#include "x509.h"
+#include <openssl/objects.h>
+#include <openssl/evp.h>
+#include <openssl/asn1_mac.h>
+#include <openssl/x509.h>
/* EVPerr(EVP_F_D2I_PKEY,EVP_R_UNSUPPORTED_CIPHER); */
/* EVPerr(EVP_F_D2I_PKEY,EVP_R_IV_TOO_LARGE); */
diff --git a/crypto/evp/p_open.c b/crypto/evp/p_open.c
index e6af915c01..6b532949a7 100644
--- a/crypto/evp/p_open.c
+++ b/crypto/evp/p_open.c
@@ -58,9 +58,9 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
int EVP_OpenInit(EVP_CIPHER_CTX *ctx, EVP_CIPHER *type, unsigned char *ek,
int ekl, unsigned char *iv, EVP_PKEY *priv)
diff --git a/crypto/evp/p_seal.c b/crypto/evp/p_seal.c
index 618bdc10b6..cd29276773 100644
--- a/crypto/evp/p_seal.c
+++ b/crypto/evp/p_seal.c
@@ -58,11 +58,11 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "rand.h"
-#include "rsa.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/rand.h>
+#include <openssl/rsa.h>
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
int EVP_SealInit(EVP_CIPHER_CTX *ctx, EVP_CIPHER *type, unsigned char **ek,
int *ekl, unsigned char *iv, EVP_PKEY **pubk, int npubk)
diff --git a/crypto/evp/p_sign.c b/crypto/evp/p_sign.c
index 2eeb4107d6..1fa32ac17e 100644
--- a/crypto/evp/p_sign.c
+++ b/crypto/evp/p_sign.c
@@ -58,9 +58,9 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
#ifdef undef
void EVP_SignInit(EVP_MD_CTX *ctx, EVP_MD *type)
diff --git a/crypto/evp/p_verify.c b/crypto/evp/p_verify.c
index 0142ecbf0c..dcb54f3abb 100644
--- a/crypto/evp/p_verify.c
+++ b/crypto/evp/p_verify.c
@@ -58,9 +58,9 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
int EVP_VerifyFinal(EVP_MD_CTX *ctx, unsigned char *sigbuf,
unsigned int siglen, EVP_PKEY *pkey)
diff --git a/crypto/ex_data.c b/crypto/ex_data.c
index 01d1e51693..a60d58e81f 100644
--- a/crypto/ex_data.c
+++ b/crypto/ex_data.c
@@ -58,9 +58,9 @@
#include <stdio.h>
#include <stdlib.h>
-#include "buffer.h"
-#include "bio.h"
-#include "lhash.h"
+#include <openssl/buffer.h>
+#include <openssl/bio.h>
+#include <openssl/lhash.h>
#include "cryptlib.h"
int CRYPTO_get_ex_new_index(int idx, STACK **skp, long argl, char *argp,
diff --git a/crypto/hmac/Makefile.ssl b/crypto/hmac/Makefile.ssl
index 294ff15e2e..2853525e28 100644
--- a/crypto/hmac/Makefile.ssl
+++ b/crypto/hmac/Makefile.ssl
@@ -45,15 +45,15 @@ files:
links:
@$(TOP)/util/point.sh Makefile.ssl Makefile
- @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+ @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
@$(TOP)/util/mklink.sh ../../test $(TEST)
@$(TOP)/util/mklink.sh ../../apps $(APPS)
install:
@for i in $(EXHEADER) ; \
do \
- (cp $$i $(INSTALLTOP)/include/$$i; \
- chmod 644 $(INSTALLTOP)/include/$$i ); \
+ (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+ chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
done;
tags:
diff --git a/crypto/hmac/hmac.c b/crypto/hmac/hmac.c
index bf293804c5..d31e880e6f 100644
--- a/crypto/hmac/hmac.c
+++ b/crypto/hmac/hmac.c
@@ -58,7 +58,7 @@
#include <stdio.h>
#include <stdlib.h>
#include <string.h>
-#include "hmac.h"
+#include <openssl/hmac.h>
void HMAC_Init(HMAC_CTX *ctx, const unsigned char *key, int len,
const EVP_MD *md)
diff --git a/crypto/hmac/hmac.h b/crypto/hmac/hmac.h
index 2fc974417a..c2fe29f550 100644
--- a/crypto/hmac/hmac.h
+++ b/crypto/hmac/hmac.h
@@ -62,7 +62,7 @@
extern "C" {
#endif
-#include "evp.h"
+#include <openssl/evp.h>
#define HMAC_MAX_MD_CBLOCK 64
diff --git a/crypto/hmac/hmactest.c b/crypto/hmac/hmactest.c
index 13b3946348..40344e9958 100644
--- a/crypto/hmac/hmactest.c
+++ b/crypto/hmac/hmactest.c
@@ -59,7 +59,7 @@
#include <stdio.h>
#include <string.h>
#include <stdlib.h>
-#include "hmac.h"
+#include <openssl/hmac.h>
struct test_st
{
diff --git a/crypto/idea/Makefile.ssl b/crypto/idea/Makefile.ssl
index 8de0df0094..8492b842a2 100644
--- a/crypto/idea/Makefile.ssl
+++ b/crypto/idea/Makefile.ssl
@@ -45,15 +45,15 @@ files:
links:
@$(TOP)/util/point.sh Makefile.ssl Makefile
- @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+ @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
@$(TOP)/util/mklink.sh ../../test $(TEST)
@$(TOP)/util/mklink.sh ../../apps $(APPS)
install:
@for i in $(EXHEADER) ; \
do \
- (cp $$i $(INSTALLTOP)/include/$$i; \
- chmod 644 $(INSTALLTOP)/include/$$i ); \
+ (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+ chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
done;
tags:
diff --git a/crypto/idea/i_cbc.c b/crypto/idea/i_cbc.c
index 13b255e948..891a46532b 100644
--- a/crypto/idea/i_cbc.c
+++ b/crypto/idea/i_cbc.c
@@ -56,7 +56,7 @@
* [including the GNU Public Licence.]
*/
-#include "idea.h"
+#include <openssl/idea.h>
#include "idea_lcl.h"
void idea_cbc_encrypt(unsigned char *in, unsigned char *out, long length,
diff --git a/crypto/idea/i_cfb64.c b/crypto/idea/i_cfb64.c
index 8dda0fbe70..dacf3f1be3 100644
--- a/crypto/idea/i_cfb64.c
+++ b/crypto/idea/i_cfb64.c
@@ -56,7 +56,7 @@
* [including the GNU Public Licence.]
*/
-#include "idea.h"
+#include <openssl/idea.h>
#include "idea_lcl.h"
/* The input and output encrypted as though 64bit cfb mode is being
diff --git a/crypto/idea/i_ecb.c b/crypto/idea/i_ecb.c
index 9ebaf40913..93937d2063 100644
--- a/crypto/idea/i_ecb.c
+++ b/crypto/idea/i_ecb.c
@@ -56,9 +56,9 @@
* [including the GNU Public Licence.]
*/
-#include "idea.h"
+#include <openssl/idea.h>
#include "idea_lcl.h"
-#include "opensslv.h"
+#include <openssl/opensslv.h>
const char *IDEA_version="IDEA" OPENSSL_VERSION_PTEXT;
diff --git a/crypto/idea/i_ofb64.c b/crypto/idea/i_ofb64.c
index cf60ff98e2..afcbed2d14 100644
--- a/crypto/idea/i_ofb64.c
+++ b/crypto/idea/i_ofb64.c
@@ -56,7 +56,7 @@
* [including the GNU Public Licence.]
*/
-#include "idea.h"
+#include <openssl/idea.h>
#include "idea_lcl.h"
/* The input and output encrypted as though 64bit ofb mode is being
diff --git a/crypto/idea/i_skey.c b/crypto/idea/i_skey.c
index 3733be0b60..87c63759a7 100644
--- a/crypto/idea/i_skey.c
+++ b/crypto/idea/i_skey.c
@@ -56,7 +56,7 @@
* [including the GNU Public Licence.]
*/
-#include "idea.h"
+#include <openssl/idea.h>
#include "idea_lcl.h"
#ifndef NOPROTO
diff --git a/crypto/idea/idea.h b/crypto/idea/idea.h
index 41ace440d8..c2f44d3c6e 100644
--- a/crypto/idea/idea.h
+++ b/crypto/idea/idea.h
@@ -66,7 +66,7 @@ extern "C" {
#define IDEA_ENCRYPT 1
#define IDEA_DECRYPT 0
-#include "opensslconf.h" /* IDEA_INT */
+#include <openssl/opensslconf.h> /* IDEA_INT */
#define IDEA_BLOCK 8
#define IDEA_KEY_LENGTH 16
diff --git a/crypto/idea/idea_spd.c b/crypto/idea/idea_spd.c
index 704538d41f..fb0bee51cb 100644
--- a/crypto/idea/idea_spd.c
+++ b/crypto/idea/idea_spd.c
@@ -98,7 +98,7 @@ struct tms {
#include <sys/param.h>
#endif
-#include "idea.h"
+#include <openssl/idea.h>
/* The following if from times(3) man page. It may need to be changed */
#ifndef HZ
diff --git a/crypto/idea/ideatest.c b/crypto/idea/ideatest.c
index 542ece4aa3..220b422aa5 100644
--- a/crypto/idea/ideatest.c
+++ b/crypto/idea/ideatest.c
@@ -59,7 +59,7 @@
#include <stdio.h>
#include <string.h>
#include <stdlib.h>
-#include "idea.h"
+#include <openssl/idea.h>
unsigned char k[16]={
0x00,0x01,0x00,0x02,0x00,0x03,0x00,0x04,
diff --git a/crypto/lhash/Makefile.ssl b/crypto/lhash/Makefile.ssl
index f30a7efe1c..779d254207 100644
--- a/crypto/lhash/Makefile.ssl
+++ b/crypto/lhash/Makefile.ssl
@@ -45,15 +45,15 @@ files:
links:
@$(TOP)/util/point.sh Makefile.ssl Makefile
- @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+ @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
@$(TOP)/util/mklink.sh ../../test $(TEST)
@$(TOP)/util/mklink.sh ../../apps $(APPS)
install:
@for i in $(EXHEADER) ; \
do \
- (cp $$i $(INSTALLTOP)/include/$$i; \
- chmod 644 $(INSTALLTOP)/include/$$i ); \
+ (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+ chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
done;
tags:
diff --git a/crypto/lhash/lh_stats.c b/crypto/lhash/lh_stats.c
index 44ddff56c4..80b931c12b 100644
--- a/crypto/lhash/lh_stats.c
+++ b/crypto/lhash/lh_stats.c
@@ -63,7 +63,7 @@
* and things should work as expected */
#include "cryptlib.h"
-#include "lhash.h"
+#include <openssl/lhash.h>
#ifndef HEADER_BIO_H
diff --git a/crypto/lhash/lh_test.c b/crypto/lhash/lh_test.c
index 294b42bc82..08138b52c3 100644
--- a/crypto/lhash/lh_test.c
+++ b/crypto/lhash/lh_test.c
@@ -59,7 +59,7 @@
#include <stdio.h>
#include <stdlib.h>
#include <string.h>
-#include "lhash.h"
+#include <openssl/lhash.h>
main()
{
diff --git a/crypto/lhash/lhash.c b/crypto/lhash/lhash.c
index 29e091525c..8c649ad251 100644
--- a/crypto/lhash/lhash.c
+++ b/crypto/lhash/lhash.c
@@ -97,8 +97,8 @@
#include <stdio.h>
#include <string.h>
#include <stdlib.h>
-#include "crypto.h"
-#include "lhash.h"
+#include <openssl/crypto.h>
+#include <openssl/lhash.h>
const char *lh_version="lhash" OPENSSL_VERSION_PTEXT;
diff --git a/crypto/md2/Makefile.ssl b/crypto/md2/Makefile.ssl
index dae6ef8cf7..5110f43c0c 100644
--- a/crypto/md2/Makefile.ssl
+++ b/crypto/md2/Makefile.ssl
@@ -45,15 +45,15 @@ files:
links:
@$(TOP)/util/point.sh Makefile.ssl Makefile
- @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+ @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
@$(TOP)/util/mklink.sh ../../test $(TEST)
@$(TOP)/util/mklink.sh ../../apps $(APPS)
install:
@for i in $(EXHEADER) ; \
do \
- (cp $$i $(INSTALLTOP)/include/$$i; \
- chmod 644 $(INSTALLTOP)/include/$$i ); \
+ (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+ chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
done;
tags:
diff --git a/crypto/md2/md2.c b/crypto/md2/md2.c
index 8b34e1defb..ba7b46ad6c 100644
--- a/crypto/md2/md2.c
+++ b/crypto/md2/md2.c
@@ -58,7 +58,7 @@
#include <stdio.h>
#include <stdlib.h>
-#include "md2.h"
+#include <openssl/md2.h>
#define BUFSIZE 1024*16
diff --git a/crypto/md2/md2.h b/crypto/md2/md2.h
index 122e276d57..f49388fcc8 100644
--- a/crypto/md2/md2.h
+++ b/crypto/md2/md2.h
@@ -65,7 +65,7 @@ extern "C" {
#define MD2_DIGEST_LENGTH 16
#define MD2_BLOCK 16
-#include "opensslconf.h" /* MD2_INT */
+#include <openssl/opensslconf.h> /* MD2_INT */
typedef struct MD2state_st
{
diff --git a/crypto/md2/md2_dgst.c b/crypto/md2/md2_dgst.c
index c1a0b5e680..20d1bf4fb0 100644
--- a/crypto/md2/md2_dgst.c
+++ b/crypto/md2/md2_dgst.c
@@ -59,8 +59,8 @@
#include <stdio.h>
#include <stdlib.h>
#include <string.h>
-#include "md2.h"
-#include "opensslv.h"
+#include <openssl/md2.h>
+#include <openssl/opensslv.h>
const char *MD2_version="MD2" OPENSSL_VERSION_PTEXT;
diff --git a/crypto/md2/md2_one.c b/crypto/md2/md2_one.c
index 389c1f79f2..17b288bad8 100644
--- a/crypto/md2/md2_one.c
+++ b/crypto/md2/md2_one.c
@@ -58,7 +58,7 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "md2.h"
+#include <openssl/md2.h>
/* This is a separate file so that #defines in cryptlib.h can
* map my MD functions to different names */
diff --git a/crypto/md2/md2test.c b/crypto/md2/md2test.c
index 688815dcfe..83725fe32b 100644
--- a/crypto/md2/md2test.c
+++ b/crypto/md2/md2test.c
@@ -59,7 +59,7 @@
#include <stdio.h>
#include <stdlib.h>
#include <string.h>
-#include "md2.h"
+#include <openssl/md2.h>
char *test[]={
"",
diff --git a/crypto/md5/Makefile.ssl b/crypto/md5/Makefile.ssl
index 3a7b009970..d3277d4f05 100644
--- a/crypto/md5/Makefile.ssl
+++ b/crypto/md5/Makefile.ssl
@@ -69,15 +69,15 @@ files:
links:
@$(TOP)/util/point.sh Makefile.ssl Makefile
- @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+ @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
@$(TOP)/util/mklink.sh ../../test $(TEST)
@$(TOP)/util/mklink.sh ../../apps $(APPS)
install:
@for i in $(EXHEADER) ; \
do \
- (cp $$i $(INSTALLTOP)/include/$$i; \
- chmod 644 $(INSTALLTOP)/include/$$i ); \
+ (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+ chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
done;
tags:
diff --git a/crypto/md5/md5.c b/crypto/md5/md5.c
index d37db034aa..1ca642f324 100644
--- a/crypto/md5/md5.c
+++ b/crypto/md5/md5.c
@@ -58,7 +58,7 @@
#include <stdio.h>
#include <stdlib.h>
-#include "md5.h"
+#include <openssl/md5.h>
#define BUFSIZE 1024*16
diff --git a/crypto/md5/md5_dgst.c b/crypto/md5/md5_dgst.c
index 104918909a..fd65c5503c 100644
--- a/crypto/md5/md5_dgst.c
+++ b/crypto/md5/md5_dgst.c
@@ -58,7 +58,7 @@
#include <stdio.h>
#include "md5_locl.h"
-#include "opensslv.h"
+#include <openssl/opensslv.h>
char *MD5_version="MD5" OPENSSL_VERSION_PTEXT;
diff --git a/crypto/md5/md5_locl.h b/crypto/md5/md5_locl.h
index dbbe1b71ca..2962e773e3 100644
--- a/crypto/md5/md5_locl.h
+++ b/crypto/md5/md5_locl.h
@@ -63,7 +63,7 @@
#include <stdlib.h>
#include <string.h>
-#include "md5.h"
+#include <openssl/md5.h>
#define ULONG unsigned long
#define UCHAR unsigned char
diff --git a/crypto/md5/md5test.c b/crypto/md5/md5test.c
index 33b204f8e6..cb9e74be97 100644
--- a/crypto/md5/md5test.c
+++ b/crypto/md5/md5test.c
@@ -59,7 +59,7 @@
#include <stdio.h>
#include <string.h>
#include <stdlib.h>
-#include "md5.h"
+#include <openssl/md5.h>
char *test[]={
"",
diff --git a/crypto/mdc2/Makefile.ssl b/crypto/mdc2/Makefile.ssl
index 8eba164589..ef930acea1 100644
--- a/crypto/mdc2/Makefile.ssl
+++ b/crypto/mdc2/Makefile.ssl
@@ -45,15 +45,15 @@ files:
links:
@$(TOP)/util/point.sh Makefile.ssl Makefile
- @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+ @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
@$(TOP)/util/mklink.sh ../../test $(TEST)
@$(TOP)/util/mklink.sh ../../apps $(APPS)
install:
@for i in $(EXHEADER) ; \
do \
- (cp $$i $(INSTALLTOP)/include/$$i; \
- chmod 644 $(INSTALLTOP)/include/$$i ); \
+ (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+ chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
done;
tags:
diff --git a/crypto/mdc2/mdc2.h b/crypto/mdc2/mdc2.h
index 0b104be184..f6157a51fa 100644
--- a/crypto/mdc2/mdc2.h
+++ b/crypto/mdc2/mdc2.h
@@ -63,7 +63,7 @@
extern "C" {
#endif
-#include "des.h"
+#include <openssl/des.h>
#define MDC2_BLOCK 8
#define MDC2_DIGEST_LENGTH 16
diff --git a/crypto/mdc2/mdc2_one.c b/crypto/mdc2/mdc2_one.c
index 0cfc9c6698..1c3a093c39 100644
--- a/crypto/mdc2/mdc2_one.c
+++ b/crypto/mdc2/mdc2_one.c
@@ -58,7 +58,7 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "mdc2.h"
+#include <openssl/mdc2.h>
unsigned char *MDC2(unsigned char *d, unsigned long n, unsigned char *md)
{
diff --git a/crypto/mdc2/mdc2dgst.c b/crypto/mdc2/mdc2dgst.c
index 193c1445bb..49b0c8ca95 100644
--- a/crypto/mdc2/mdc2dgst.c
+++ b/crypto/mdc2/mdc2dgst.c
@@ -59,8 +59,8 @@
#include <stdio.h>
#include <stdlib.h>
#include <string.h>
-#include "des.h"
-#include "mdc2.h"
+#include <openssl/des.h>
+#include <openssl/mdc2.h>
#undef c2l
#define c2l(c,l) (l =((DES_LONG)(*((c)++))) , \
diff --git a/crypto/mdc2/mdc2test.c b/crypto/mdc2/mdc2test.c
index 0d42d14241..f627162988 100644
--- a/crypto/mdc2/mdc2test.c
+++ b/crypto/mdc2/mdc2test.c
@@ -59,7 +59,7 @@
#include <stdio.h>
#include <stdlib.h>
#include <string.h>
-#include "mdc2.h"
+#include <openssl/mdc2.h>
static unsigned char pad1[16]={
0x42,0xE5,0x0C,0xD2,0x24,0xBA,0xCE,0xBA,
diff --git a/crypto/mem.c b/crypto/mem.c
index 83085fea07..d9d1c7a252 100644
--- a/crypto/mem.c
+++ b/crypto/mem.c
@@ -58,9 +58,9 @@
#include <stdio.h>
#include <stdlib.h>
-#include "buffer.h"
-#include "bio.h"
-#include "lhash.h"
+#include <openssl/buffer.h>
+#include <openssl/bio.h>
+#include <openssl/lhash.h>
#include "cryptlib.h"
#ifdef CRYPTO_MDEBUG
diff --git a/crypto/objects/Makefile.ssl b/crypto/objects/Makefile.ssl
index d520a7d249..670e6d5f11 100644
--- a/crypto/objects/Makefile.ssl
+++ b/crypto/objects/Makefile.ssl
@@ -50,15 +50,15 @@ files:
links:
@$(TOP)/util/point.sh Makefile.ssl Makefile
- @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+ @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
@$(TOP)/util/mklink.sh ../../test $(TEST)
@$(TOP)/util/mklink.sh ../../apps $(APPS)
install:
@for i in $(EXHEADER) ; \
do \
- (cp $$i $(INSTALLTOP)/include/$$i; \
- chmod 644 $(INSTALLTOP)/include/$$i ); \
+ (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+ chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
done;
tags:
diff --git a/crypto/objects/o_names.c b/crypto/objects/o_names.c
index 8e5c2af964..22edb0e680 100644
--- a/crypto/objects/o_names.c
+++ b/crypto/objects/o_names.c
@@ -2,8 +2,8 @@
#include <stdlib.h>
#include <string.h>
-#include "lhash.h"
-#include "objects.h"
+#include <openssl/lhash.h>
+#include <openssl/objects.h>
/* I use the ex_data stuff to manage the identifiers for the obj_name_types
* that applications may define. I only really use the free function field.
diff --git a/crypto/objects/obj_dat.c b/crypto/objects/obj_dat.c
index f42c462ac4..43b5c4a10e 100644
--- a/crypto/objects/obj_dat.c
+++ b/crypto/objects/obj_dat.c
@@ -59,9 +59,9 @@
#include <stdio.h>
#include <ctype.h>
#include "cryptlib.h"
-#include "lhash.h"
-#include "asn1.h"
-#include "objects.h"
+#include <openssl/lhash.h>
+#include <openssl/asn1.h>
+#include <openssl/objects.h>
/* obj_dat.h is generated from objects.h by obj_dat.pl */
#ifndef NO_OBJECT
diff --git a/crypto/objects/obj_err.c b/crypto/objects/obj_err.c
index 50d52060b7..05c33bdc38 100644
--- a/crypto/objects/obj_err.c
+++ b/crypto/objects/obj_err.c
@@ -56,8 +56,8 @@
* [including the GNU Public Licence.]
*/
#include <stdio.h>
-#include "err.h"
-#include "objects.h"
+#include <openssl/err.h>
+#include <openssl/objects.h>
/* BEGIN ERROR CODES */
#ifndef NO_ERR
diff --git a/crypto/objects/obj_lib.c b/crypto/objects/obj_lib.c
index 1f0b906048..1a1ba0fc06 100644
--- a/crypto/objects/obj_lib.c
+++ b/crypto/objects/obj_lib.c
@@ -58,9 +58,9 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "lhash.h"
-#include "objects.h"
-#include "buffer.h"
+#include <openssl/lhash.h>
+#include <openssl/objects.h>
+#include <openssl/buffer.h>
ASN1_OBJECT *OBJ_dup(ASN1_OBJECT *o)
{
diff --git a/crypto/objects/objects.h b/crypto/objects/objects.h
index 6669f1f544..d636df147d 100644
--- a/crypto/objects/objects.h
+++ b/crypto/objects/objects.h
@@ -866,8 +866,8 @@ extern "C" {
#define NID_id_qt_unotice 165
#define OBJ_id_qt_unotice OBJ_id_pkix,2L,2L
-#include "bio.h"
-#include "asn1.h"
+#include <openssl/bio.h>
+#include <openssl/asn1.h>
#define OBJ_NAME_TYPE_UNDEF 0x00
#define OBJ_NAME_TYPE_MD_METH 0x01
diff --git a/crypto/pem/Makefile.ssl b/crypto/pem/Makefile.ssl
index 8f7b23c8a0..b6375b915d 100644
--- a/crypto/pem/Makefile.ssl
+++ b/crypto/pem/Makefile.ssl
@@ -48,15 +48,15 @@ files:
links: $(EXHEADER)
@$(TOP)/util/point.sh Makefile.ssl Makefile
- @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+ @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
@$(TOP)/util/mklink.sh ../../test $(TEST)
@$(TOP)/util/mklink.sh ../../apps $(APPS)
install:
@for i in $(EXHEADER) ; \
do \
- (cp $$i $(INSTALLTOP)/include/$$i; \
- chmod 644 $(INSTALLTOP)/include/$$i ); \
+ (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+ chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
done;
tags:
diff --git a/crypto/pem/pem.h b/crypto/pem/pem.h
index 2c279c60ba..42be3c0177 100644
--- a/crypto/pem/pem.h
+++ b/crypto/pem/pem.h
@@ -63,9 +63,9 @@
extern "C" {
#endif
-#include "evp.h"
-#include "x509.h"
-#include "pem2.h"
+#include <openssl/evp.h>
+#include <openssl/x509.h>
+#include <openssl/pem2.h>
#define PEM_OBJ_UNDEF 0
#define PEM_OBJ_X509 1
diff --git a/crypto/pem/pem_all.c b/crypto/pem/pem_all.c
index c2bf6eb909..740f6b5722 100644
--- a/crypto/pem/pem_all.c
+++ b/crypto/pem/pem_all.c
@@ -59,11 +59,11 @@
#include <stdio.h>
#undef SSLEAY_MACROS
#include "cryptlib.h"
-#include "bio.h"
-#include "evp.h"
-#include "x509.h"
-#include "pkcs7.h"
-#include "pem.h"
+#include <openssl/bio.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
+#include <openssl/pkcs7.h>
+#include <openssl/pem.h>
#ifndef NO_FP_API
/* The X509 functions */
diff --git a/crypto/pem/pem_err.c b/crypto/pem/pem_err.c
index bffc99f588..ec138f05e1 100644
--- a/crypto/pem/pem_err.c
+++ b/crypto/pem/pem_err.c
@@ -56,8 +56,8 @@
* [including the GNU Public Licence.]
*/
#include <stdio.h>
-#include "err.h"
-#include "pem.h"
+#include <openssl/err.h>
+#include <openssl/pem.h>
/* BEGIN ERROR CODES */
#ifndef NO_ERR
diff --git a/crypto/pem/pem_info.c b/crypto/pem/pem_info.c
index 7051c099f1..83bdcf492f 100644
--- a/crypto/pem/pem_info.c
+++ b/crypto/pem/pem_info.c
@@ -58,11 +58,11 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "buffer.h"
-#include "objects.h"
-#include "evp.h"
-#include "x509.h"
-#include "pem.h"
+#include <openssl/buffer.h>
+#include <openssl/objects.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
#ifndef NO_FP_API
STACK *PEM_X509_INFO_read(FILE *fp, STACK *sk, int (*cb)())
diff --git a/crypto/pem/pem_lib.c b/crypto/pem/pem_lib.c
index 47189bdf9b..9e646023e6 100644
--- a/crypto/pem/pem_lib.c
+++ b/crypto/pem/pem_lib.c
@@ -58,14 +58,14 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "buffer.h"
-#include "objects.h"
-#include "evp.h"
-#include "rand.h"
-#include "x509.h"
-#include "pem.h"
+#include <openssl/buffer.h>
+#include <openssl/objects.h>
+#include <openssl/evp.h>
+#include <openssl/rand.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
#ifndef NO_DES
-#include "des.h"
+#include <openssl/des.h>
#endif
const char *PEM_version="PEM" OPENSSL_VERSION_PTEXT;
diff --git a/crypto/pem/pem_seal.c b/crypto/pem/pem_seal.c
index fd493e5251..5f5d2c0e43 100644
--- a/crypto/pem/pem_seal.c
+++ b/crypto/pem/pem_seal.c
@@ -58,11 +58,11 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "rand.h"
-#include "objects.h"
-#include "x509.h"
-#include "pem.h"
+#include <openssl/evp.h>
+#include <openssl/rand.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
int PEM_SealInit(PEM_ENCODE_SEAL_CTX *ctx, EVP_CIPHER *type, EVP_MD *md_type,
unsigned char **ek, int *ekl, unsigned char *iv, EVP_PKEY **pubk,
diff --git a/crypto/pem/pem_sign.c b/crypto/pem/pem_sign.c
index e370758574..aabafb702d 100644
--- a/crypto/pem/pem_sign.c
+++ b/crypto/pem/pem_sign.c
@@ -58,11 +58,11 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "rand.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
-#include "pem.h"
+#include <openssl/rand.h>
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
void PEM_SignInit(EVP_MD_CTX *ctx, EVP_MD *type)
{
diff --git a/crypto/pkcs12/Makefile.ssl b/crypto/pkcs12/Makefile.ssl
index e6e06a5b46..98c9b751d7 100644
--- a/crypto/pkcs12/Makefile.ssl
+++ b/crypto/pkcs12/Makefile.ssl
@@ -53,15 +53,15 @@ files:
links:
@$(TOP)/util/point.sh Makefile.ssl Makefile
- @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+ @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
@$(TOP)/util/mklink.sh ../../test $(TEST)
@$(TOP)/util/mklink.sh ../../apps $(APPS)
install:
@for i in $(EXHEADER) ; \
do \
- (cp $$i $(INSTALLTOP)/include/$$i; \
- chmod 644 $(INSTALLTOP)/include/$$i ); \
+ (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+ chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
done;
tags:
diff --git a/crypto/pkcs12/p12_add.c b/crypto/pkcs12/p12_add.c
index de394454c9..3e203a1030 100644
--- a/crypto/pkcs12/p12_add.c
+++ b/crypto/pkcs12/p12_add.c
@@ -58,7 +58,7 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "pkcs12.h"
+#include <openssl/pkcs12.h>
/* Pack an object into an OCTET STRING and turn into a safebag */
diff --git a/crypto/pkcs12/p12_attr.c b/crypto/pkcs12/p12_attr.c
index c7d13c6219..220d7a67ea 100644
--- a/crypto/pkcs12/p12_attr.c
+++ b/crypto/pkcs12/p12_attr.c
@@ -58,7 +58,7 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "pkcs12.h"
+#include <openssl/pkcs12.h>
/* Add a local keyid to a safebag */
diff --git a/crypto/pkcs12/p12_bags.c b/crypto/pkcs12/p12_bags.c
index 9a31502e35..5d65f6d119 100644
--- a/crypto/pkcs12/p12_bags.c
+++ b/crypto/pkcs12/p12_bags.c
@@ -58,8 +58,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1_mac.h"
-#include "pkcs12.h"
+#include <openssl/asn1_mac.h>
+#include <openssl/pkcs12.h>
/*
*ASN1err(ASN1_F_PKCS12_BAGS_NEW,ASN1_R_DECODE_ERROR)
diff --git a/crypto/pkcs12/p12_crpt.c b/crypto/pkcs12/p12_crpt.c
index 8a6fedaeab..137d7cd360 100644
--- a/crypto/pkcs12/p12_crpt.c
+++ b/crypto/pkcs12/p12_crpt.c
@@ -58,7 +58,7 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "pkcs12.h"
+#include <openssl/pkcs12.h>
/* PKCS#12 specific PBE functions */
diff --git a/crypto/pkcs12/p12_crt.c b/crypto/pkcs12/p12_crt.c
index 86445278aa..cf630765bd 100644
--- a/crypto/pkcs12/p12_crt.c
+++ b/crypto/pkcs12/p12_crt.c
@@ -58,7 +58,7 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "pkcs12.h"
+#include <openssl/pkcs12.h>
PKCS12 *PKCS12_create(char *pass, char *name, EVP_PKEY *pkey, X509 *cert,
STACK *ca, int nid_key, int nid_cert, int iter, int mac_iter,
diff --git a/crypto/pkcs12/p12_decr.c b/crypto/pkcs12/p12_decr.c
index 7973a69c2c..53fb8aad0f 100644
--- a/crypto/pkcs12/p12_decr.c
+++ b/crypto/pkcs12/p12_decr.c
@@ -58,7 +58,7 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "pkcs12.h"
+#include <openssl/pkcs12.h>
/* Define this to dump decrypted output to files called DERnnn */
/*#define DEBUG_DECRYPT*/
diff --git a/crypto/pkcs12/p12_init.c b/crypto/pkcs12/p12_init.c
index 5301bd63f0..dc6ab41db8 100644
--- a/crypto/pkcs12/p12_init.c
+++ b/crypto/pkcs12/p12_init.c
@@ -58,7 +58,7 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "pkcs12.h"
+#include <openssl/pkcs12.h>
/* Initialise a PKCS12 structure to take data */
diff --git a/crypto/pkcs12/p12_key.c b/crypto/pkcs12/p12_key.c
index b59ac2b2d1..ff41f12aa0 100644
--- a/crypto/pkcs12/p12_key.c
+++ b/crypto/pkcs12/p12_key.c
@@ -58,7 +58,7 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "pkcs12.h"
+#include <openssl/pkcs12.h>
/* Uncomment out this line to get debugging info about key generation */
diff --git a/crypto/pkcs12/p12_kiss.c b/crypto/pkcs12/p12_kiss.c
index 9c40305534..63e5543467 100644
--- a/crypto/pkcs12/p12_kiss.c
+++ b/crypto/pkcs12/p12_kiss.c
@@ -58,7 +58,7 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "pkcs12.h"
+#include <openssl/pkcs12.h>
/* Simplified PKCS#12 routines */
diff --git a/crypto/pkcs12/p12_lib.c b/crypto/pkcs12/p12_lib.c
index bb8e671694..84228b8bd4 100644
--- a/crypto/pkcs12/p12_lib.c
+++ b/crypto/pkcs12/p12_lib.c
@@ -58,8 +58,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1_mac.h"
-#include "pkcs12.h"
+#include <openssl/asn1_mac.h>
+#include <openssl/pkcs12.h>
/*
*ASN1err(ASN1_F_PKCS12_NEW,ASN1_R_DECODE_ERROR)
diff --git a/crypto/pkcs12/p12_mac.c b/crypto/pkcs12/p12_mac.c
index 22497b9c98..20e79bd78f 100644
--- a/crypto/pkcs12/p12_mac.c
+++ b/crypto/pkcs12/p12_mac.c
@@ -58,8 +58,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1_mac.h"
-#include "pkcs12.h"
+#include <openssl/asn1_mac.h>
+#include <openssl/pkcs12.h>
/*
*ASN1err(ASN1_F_PKCS12_MAC_DATA_NEW,ASN1_R_DECODE_ERROR)
*ASN1err(ASN1_F_D2I_PKCS12_MAC_DATA,ASN1_R_DECODE_ERROR)
diff --git a/crypto/pkcs12/p12_mutl.c b/crypto/pkcs12/p12_mutl.c
index 1699619cf3..2e9c31d97a 100644
--- a/crypto/pkcs12/p12_mutl.c
+++ b/crypto/pkcs12/p12_mutl.c
@@ -58,9 +58,9 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "hmac.h"
-#include "rand.h"
-#include "pkcs12.h"
+#include <openssl/hmac.h>
+#include <openssl/rand.h>
+#include <openssl/pkcs12.h>
/* Generate a MAC */
int PKCS12_gen_mac (PKCS12 *p12, const char *pass, int passlen,
diff --git a/crypto/pkcs12/p12_sbag.c b/crypto/pkcs12/p12_sbag.c
index 4a2a32c721..ab8575a427 100644
--- a/crypto/pkcs12/p12_sbag.c
+++ b/crypto/pkcs12/p12_sbag.c
@@ -58,8 +58,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1_mac.h"
-#include "pkcs12.h"
+#include <openssl/asn1_mac.h>
+#include <openssl/pkcs12.h>
/*
*ASN1err(ASN1_F_PKCS12_SAFEBAG_NEW,ASN1_R_DECODE_ERROR)
diff --git a/crypto/pkcs12/p12_utl.c b/crypto/pkcs12/p12_utl.c
index 2f89e97890..8dccd9e97c 100644
--- a/crypto/pkcs12/p12_utl.c
+++ b/crypto/pkcs12/p12_utl.c
@@ -58,7 +58,7 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "pkcs12.h"
+#include <openssl/pkcs12.h>
/* Cheap and nasty Unicode stuff */
diff --git a/crypto/pkcs12/pk12err.c b/crypto/pkcs12/pk12err.c
index 336ed2cebd..7fd239087e 100644
--- a/crypto/pkcs12/pk12err.c
+++ b/crypto/pkcs12/pk12err.c
@@ -56,8 +56,8 @@
* [including the GNU Public Licence.]
*/
#include <stdio.h>
-#include "err.h"
-#include "pkcs12.h"
+#include <openssl/err.h>
+#include <openssl/pkcs12.h>
/* BEGIN ERROR CODES */
#ifndef NO_ERR
diff --git a/crypto/pkcs12/pkcs12.h b/crypto/pkcs12/pkcs12.h
index 9bf211ef44..64f6449985 100644
--- a/crypto/pkcs12/pkcs12.h
+++ b/crypto/pkcs12/pkcs12.h
@@ -63,8 +63,8 @@
extern "C" {
#endif
-#include "bio.h"
-#include "x509.h"
+#include <openssl/bio.h>
+#include <openssl/x509.h>
#define PKCS12_KEY_ID 1
#define PKCS12_IV_ID 2
diff --git a/crypto/pkcs7/Makefile.ssl b/crypto/pkcs7/Makefile.ssl
index 719b698638..c05f381ff3 100644
--- a/crypto/pkcs7/Makefile.ssl
+++ b/crypto/pkcs7/Makefile.ssl
@@ -49,15 +49,15 @@ files:
links:
@$(TOP)/util/point.sh Makefile.ssl Makefile
- @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+ @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
@$(TOP)/util/mklink.sh ../../test $(TEST)
@$(TOP)/util/mklink.sh ../../apps $(APPS)
install:
@for i in $(EXHEADER) ; \
do \
- (cp $$i $(INSTALLTOP)/include/$$i; \
- chmod 644 $(INSTALLTOP)/include/$$i ); \
+ (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+ chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
done;
tags:
diff --git a/crypto/pkcs7/bio_ber.c b/crypto/pkcs7/bio_ber.c
index c765469eee..e4b9db03cf 100644
--- a/crypto/pkcs7/bio_ber.c
+++ b/crypto/pkcs7/bio_ber.c
@@ -59,8 +59,8 @@
#include <stdio.h>
#include <errno.h>
#include "cryptlib.h"
-#include "buffer.h"
-#include "evp.h"
+#include <openssl/buffer.h>
+#include <openssl/evp.h>
#ifndef NOPROTO
static int ber_write(BIO *h,char *buf,int num);
diff --git a/crypto/pkcs7/dec.c b/crypto/pkcs7/dec.c
index e02a8059c1..c485d39d1d 100644
--- a/crypto/pkcs7/dec.c
+++ b/crypto/pkcs7/dec.c
@@ -56,10 +56,10 @@
* [including the GNU Public Licence.]
*/
#include <stdio.h>
-#include "asn1.h"
-#include "bio.h"
-#include "x509.h"
-#include "pem.h"
+#include <openssl/asn1.h>
+#include <openssl/bio.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
int verify_callback(int ok, X509_STORE_CTX *ctx);
diff --git a/crypto/pkcs7/enc.c b/crypto/pkcs7/enc.c
index 8c3f937cfc..6c59f7e158 100644
--- a/crypto/pkcs7/enc.c
+++ b/crypto/pkcs7/enc.c
@@ -56,9 +56,9 @@
* [including the GNU Public Licence.]
*/
#include <stdio.h>
-#include "bio.h"
-#include "x509.h"
-#include "pem.h"
+#include <openssl/bio.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
main(argc,argv)
int argc;
diff --git a/crypto/pkcs7/example.c b/crypto/pkcs7/example.c
index 70e6b6a023..fad5c4920b 100644
--- a/crypto/pkcs7/example.c
+++ b/crypto/pkcs7/example.c
@@ -1,7 +1,7 @@
#include <stdio.h>
#include <stdlib.h>
#include <malloc.h>
-#include "pkcs7.h"
+#include <openssl/pkcs7.h>
int add_signed_time(PKCS7_SIGNER_INFO *si)
{
diff --git a/crypto/pkcs7/pk7_dgst.c b/crypto/pkcs7/pk7_dgst.c
index 7769abeb1e..90edfa5001 100644
--- a/crypto/pkcs7/pk7_dgst.c
+++ b/crypto/pkcs7/pk7_dgst.c
@@ -58,9 +58,9 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "rand.h"
-#include "objects.h"
-#include "x509.h"
-#include "pkcs7.h"
+#include <openssl/evp.h>
+#include <openssl/rand.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
+#include <openssl/pkcs7.h>
diff --git a/crypto/pkcs7/pk7_doit.c b/crypto/pkcs7/pk7_doit.c
index 61fd889bd9..cb0bd95f9c 100644
--- a/crypto/pkcs7/pk7_doit.c
+++ b/crypto/pkcs7/pk7_doit.c
@@ -58,9 +58,9 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "rand.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/rand.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
static int add_attribute(STACK **sk, int nid, int atrtype, char *value);
static ASN1_TYPE *get_attribute(STACK *sk, int nid);
diff --git a/crypto/pkcs7/pk7_enc.c b/crypto/pkcs7/pk7_enc.c
index a5b6dc463f..acbb189c59 100644
--- a/crypto/pkcs7/pk7_enc.c
+++ b/crypto/pkcs7/pk7_enc.c
@@ -58,11 +58,11 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "rand.h"
-#include "objects.h"
-#include "x509.h"
-#include "pkcs7.h"
+#include <openssl/evp.h>
+#include <openssl/rand.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
+#include <openssl/pkcs7.h>
PKCS7_in_bio(PKCS7 *p7,BIO *in);
PKCS7_out_bio(PKCS7 *p7,BIO *out);
diff --git a/crypto/pkcs7/pk7_lib.c b/crypto/pkcs7/pk7_lib.c
index a3f554f7c2..e8c279dc93 100644
--- a/crypto/pkcs7/pk7_lib.c
+++ b/crypto/pkcs7/pk7_lib.c
@@ -58,8 +58,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/objects.h>
+#include <openssl/x509.h>
long PKCS7_ctrl(PKCS7 *p7, int cmd, long larg, char *parg)
{
diff --git a/crypto/pkcs7/pkcs7.h b/crypto/pkcs7/pkcs7.h
index 6038aacd6b..4c6a5eb9cc 100644
--- a/crypto/pkcs7/pkcs7.h
+++ b/crypto/pkcs7/pkcs7.h
@@ -63,8 +63,8 @@
extern "C" {
#endif
-#include "bio.h"
-#include "x509.h"
+#include <openssl/bio.h>
+#include <openssl/x509.h>
/*
Encryption_ID DES-CBC
diff --git a/crypto/pkcs7/pkcs7err.c b/crypto/pkcs7/pkcs7err.c
index 7982b5f06a..bf749f5b49 100644
--- a/crypto/pkcs7/pkcs7err.c
+++ b/crypto/pkcs7/pkcs7err.c
@@ -56,8 +56,8 @@
* [including the GNU Public Licence.]
*/
#include <stdio.h>
-#include "err.h"
-#include "pkcs7.h"
+#include <openssl/err.h>
+#include <openssl/pkcs7.h>
/* BEGIN ERROR CODES */
#ifndef NO_ERR
diff --git a/crypto/pkcs7/sign.c b/crypto/pkcs7/sign.c
index 772863be0f..ccdd6737dd 100644
--- a/crypto/pkcs7/sign.c
+++ b/crypto/pkcs7/sign.c
@@ -56,9 +56,9 @@
* [including the GNU Public Licence.]
*/
#include <stdio.h>
-#include "bio.h"
-#include "x509.h"
-#include "pem.h"
+#include <openssl/bio.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
main(argc,argv)
int argc;
diff --git a/crypto/pkcs7/verify.c b/crypto/pkcs7/verify.c
index d2d46d4aa4..71a67df3d4 100644
--- a/crypto/pkcs7/verify.c
+++ b/crypto/pkcs7/verify.c
@@ -56,10 +56,10 @@
* [including the GNU Public Licence.]
*/
#include <stdio.h>
-#include "asn1.h"
-#include "bio.h"
-#include "x509.h"
-#include "pem.h"
+#include <openssl/asn1.h>
+#include <openssl/bio.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
int verify_callback(int ok, X509_STORE_CTX *ctx);
diff --git a/crypto/rand/Makefile.ssl b/crypto/rand/Makefile.ssl
index 671e4891c7..ea1176b495 100644
--- a/crypto/rand/Makefile.ssl
+++ b/crypto/rand/Makefile.ssl
@@ -45,15 +45,15 @@ files:
links:
@$(TOP)/util/point.sh Makefile.ssl Makefile
- @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+ @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
@$(TOP)/util/mklink.sh ../../test $(TEST)
@$(TOP)/util/mklink.sh ../../apps $(APPS)
install:
@for i in $(EXHEADER) ; \
do \
- (cp $$i $(INSTALLTOP)/include/$$i; \
- chmod 644 $(INSTALLTOP)/include/$$i ); \
+ (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+ chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
done;
tags:
diff --git a/crypto/rand/md_rand.c b/crypto/rand/md_rand.c
index 5b2db35aae..f476e1ed5d 100644
--- a/crypto/rand/md_rand.c
+++ b/crypto/rand/md_rand.c
@@ -60,8 +60,8 @@
#include <sys/types.h>
#include <time.h>
#include <string.h>
-#include "e_os.h"
-#include "crypto.h"
+#include <openssl/e_os.h>
+#include <openssl/crypto.h>
#if !defined(USE_MD5_RAND) && !defined(USE_SHA1_RAND) && !defined(USE_MDC2_RAND) && !defined(USE_MD2_RAND)
#ifndef NO_MD5
@@ -84,7 +84,7 @@ We need a message digest of some type
*/
#if defined(USE_MD5_RAND)
-#include "md5.h"
+#include <openssl/md5.h>
#define MD_DIGEST_LENGTH MD5_DIGEST_LENGTH
#define MD_CTX MD5_CTX
#define MD_Init(a) MD5_Init(a)
@@ -92,7 +92,7 @@ We need a message digest of some type
#define MD_Final(a,b) MD5_Final(a,b)
#define MD(a,b,c) MD5(a,b,c)
#elif defined(USE_SHA1_RAND)
-#include "sha.h"
+#include <openssl/sha.h>
#define MD_DIGEST_LENGTH SHA_DIGEST_LENGTH
#define MD_CTX SHA_CTX
#define MD_Init(a) SHA1_Init(a)
@@ -100,7 +100,7 @@ We need a message digest of some type
#define MD_Final(a,b) SHA1_Final(a,b)
#define MD(a,b,c) SHA1(a,b,c)
#elif defined(USE_MDC2_RAND)
-#include "mdc2.h"
+#include <openssl/mdc2.h>
#define MD_DIGEST_LENGTH MDC2_DIGEST_LENGTH
#define MD_CTX MDC2_CTX
#define MD_Init(a) MDC2_Init(a)
@@ -108,7 +108,7 @@ We need a message digest of some type
#define MD_Final(a,b) MDC2_Final(a,b)
#define MD(a,b,c) MDC2(a,b,c)
#elif defined(USE_MD2_RAND)
-#include "md2.h"
+#include <openssl/md2.h>
#define MD_DIGEST_LENGTH MD2_DIGEST_LENGTH
#define MD_CTX MD2_CTX
#define MD_Init(a) MD2_Init(a)
@@ -117,7 +117,7 @@ We need a message digest of some type
#define MD(a,b,c) MD2(a,b,c)
#endif
-#include "rand.h"
+#include <openssl/rand.h>
/* #define NORAND 1 */
/* #define PREDICT 1 */
diff --git a/crypto/rand/rand_lib.c b/crypto/rand/rand_lib.c
index 2eb5e12182..34c6d5b968 100644
--- a/crypto/rand/rand_lib.c
+++ b/crypto/rand/rand_lib.c
@@ -59,7 +59,7 @@
#include <stdio.h>
#include <sys/types.h>
#include <time.h>
-#include "rand.h"
+#include <openssl/rand.h>
#ifdef NO_RAND
static RAND_METHOD *rand_meth=NULL;
diff --git a/crypto/rand/randfile.c b/crypto/rand/randfile.c
index 1cea7696f9..4c7648728c 100644
--- a/crypto/rand/randfile.c
+++ b/crypto/rand/randfile.c
@@ -62,8 +62,8 @@
#include <sys/types.h>
#include <sys/stat.h>
#include <sys/types.h>
-#include "e_os.h"
-#include "rand.h"
+#include <openssl/e_os.h>
+#include <openssl/rand.h>
#undef BUFSIZE
#define BUFSIZE 1024
diff --git a/crypto/rand/randtest.c b/crypto/rand/randtest.c
index e0ba61e123..5722bf746e 100644
--- a/crypto/rand/randtest.c
+++ b/crypto/rand/randtest.c
@@ -58,7 +58,7 @@
#include <stdio.h>
#include <stdlib.h>
-#include "rand.h"
+#include <openssl/rand.h>
/* some FIPS 140-1 random number test */
/* some simple tests */
diff --git a/crypto/rc2/Makefile.ssl b/crypto/rc2/Makefile.ssl
index e229969222..8870d3e1e1 100644
--- a/crypto/rc2/Makefile.ssl
+++ b/crypto/rc2/Makefile.ssl
@@ -45,15 +45,15 @@ files:
links:
@$(TOP)/util/point.sh Makefile.ssl Makefile
- @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+ @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
@$(TOP)/util/mklink.sh ../../test $(TEST)
@$(TOP)/util/mklink.sh ../../apps $(APPS)
install:
@for i in $(EXHEADER) ; \
do \
- (cp $$i $(INSTALLTOP)/include/$$i; \
- chmod 644 $(INSTALLTOP)/include/$$i ); \
+ (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+ chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
done;
tags:
diff --git a/crypto/rc2/rc2.h b/crypto/rc2/rc2.h
index 2fc48f11fa..11fced6e1d 100644
--- a/crypto/rc2/rc2.h
+++ b/crypto/rc2/rc2.h
@@ -66,7 +66,7 @@ extern "C" {
#define RC2_ENCRYPT 1
#define RC2_DECRYPT 0
-#include "opensslconf.h" /* RC2_INT */
+#include <openssl/opensslconf.h> /* RC2_INT */
#define RC2_BLOCK 8
#define RC2_KEY_LENGTH 16
diff --git a/crypto/rc2/rc2_cbc.c b/crypto/rc2/rc2_cbc.c
index a141975bac..1202184e85 100644
--- a/crypto/rc2/rc2_cbc.c
+++ b/crypto/rc2/rc2_cbc.c
@@ -56,7 +56,7 @@
* [including the GNU Public Licence.]
*/
-#include "rc2.h"
+#include <openssl/rc2.h>
#include "rc2_locl.h"
void RC2_cbc_encrypt(unsigned char *in, unsigned char *out, long length,
diff --git a/crypto/rc2/rc2_ecb.c b/crypto/rc2/rc2_ecb.c
index 3ac3a0f6aa..7d77b9186c 100644
--- a/crypto/rc2/rc2_ecb.c
+++ b/crypto/rc2/rc2_ecb.c
@@ -56,9 +56,9 @@
* [including the GNU Public Licence.]
*/
-#include "rc2.h"
+#include <openssl/rc2.h>
#include "rc2_locl.h"
-#include "opensslv.h"
+#include <openssl/opensslv.h>
const char *RC2_version="RC2" OPENSSL_VERSION_PTEXT;
diff --git a/crypto/rc2/rc2_skey.c b/crypto/rc2/rc2_skey.c
index 7293873018..7143c4e591 100644
--- a/crypto/rc2/rc2_skey.c
+++ b/crypto/rc2/rc2_skey.c
@@ -56,7 +56,7 @@
* [including the GNU Public Licence.]
*/
-#include "rc2.h"
+#include <openssl/rc2.h>
#include "rc2_locl.h"
static unsigned char key_table[256]={
diff --git a/crypto/rc2/rc2cfb64.c b/crypto/rc2/rc2cfb64.c
index 4c6a49ea14..5e3fa07d90 100644
--- a/crypto/rc2/rc2cfb64.c
+++ b/crypto/rc2/rc2cfb64.c
@@ -56,7 +56,7 @@
* [including the GNU Public Licence.]
*/
-#include "rc2.h"
+#include <openssl/rc2.h>
#include "rc2_locl.h"
/* The input and output encrypted as though 64bit cfb mode is being
diff --git a/crypto/rc2/rc2ofb64.c b/crypto/rc2/rc2ofb64.c
index ef0e62fa1b..42cdd40cdd 100644
--- a/crypto/rc2/rc2ofb64.c
+++ b/crypto/rc2/rc2ofb64.c
@@ -56,7 +56,7 @@
* [including the GNU Public Licence.]
*/
-#include "rc2.h"
+#include <openssl/rc2.h>
#include "rc2_locl.h"
/* The input and output encrypted as though 64bit ofb mode is being
diff --git a/crypto/rc2/rc2speed.c b/crypto/rc2/rc2speed.c
index 0d20480391..47dc9b72b2 100644
--- a/crypto/rc2/rc2speed.c
+++ b/crypto/rc2/rc2speed.c
@@ -98,7 +98,7 @@ struct tms {
#include <sys/param.h>
#endif
-#include "rc2.h"
+#include <openssl/rc2.h>
/* The following if from times(3) man page. It may need to be changed */
#ifndef HZ
diff --git a/crypto/rc2/rc2test.c b/crypto/rc2/rc2test.c
index a243998077..a565847958 100644
--- a/crypto/rc2/rc2test.c
+++ b/crypto/rc2/rc2test.c
@@ -62,7 +62,7 @@
#include <stdio.h>
#include <string.h>
#include <stdlib.h>
-#include "rc2.h"
+#include <openssl/rc2.h>
unsigned char RC2key[4][16]={
{0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
diff --git a/crypto/rc4/Makefile.ssl b/crypto/rc4/Makefile.ssl
index 4d7ac5d5ba..12b45bfe44 100644
--- a/crypto/rc4/Makefile.ssl
+++ b/crypto/rc4/Makefile.ssl
@@ -73,15 +73,15 @@ files:
links:
@$(TOP)/util/point.sh Makefile.ssl Makefile
- @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+ @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
@$(TOP)/util/mklink.sh ../../test $(TEST)
@$(TOP)/util/mklink.sh ../../apps $(APPS)
install:
@for i in $(EXHEADER) ; \
do \
- (cp $$i $(INSTALLTOP)/include/$$i; \
- chmod 644 $(INSTALLTOP)/include/$$i ); \
+ (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+ chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
done;
tags:
diff --git a/crypto/rc4/rc4.c b/crypto/rc4/rc4.c
index a1a66acf0c..709b7aff35 100644
--- a/crypto/rc4/rc4.c
+++ b/crypto/rc4/rc4.c
@@ -59,7 +59,7 @@
#include <stdio.h>
#include <stdlib.h>
#include <string.h>
-#include "rc4.h"
+#include <openssl/rc4.h>
char *usage[]={
"usage: rc4 args\n",
diff --git a/crypto/rc4/rc4.h b/crypto/rc4/rc4.h
index a77898c1c8..ea66f1ce8d 100644
--- a/crypto/rc4/rc4.h
+++ b/crypto/rc4/rc4.h
@@ -63,7 +63,7 @@
extern "C" {
#endif
-#include "opensslconf.h" /* RC4_INT */
+#include <openssl/opensslconf.h> /* RC4_INT */
typedef struct rc4_key_st
{
diff --git a/crypto/rc4/rc4_enc.c b/crypto/rc4/rc4_enc.c
index 589bf45083..3256bea8cc 100644
--- a/crypto/rc4/rc4_enc.c
+++ b/crypto/rc4/rc4_enc.c
@@ -56,7 +56,7 @@
* [including the GNU Public Licence.]
*/
-#include "rc4.h"
+#include <openssl/rc4.h>
#include "rc4_locl.h"
/* RC4 as implemented from a posting from
diff --git a/crypto/rc4/rc4_locl.h b/crypto/rc4/rc4_locl.h
index ecce6b91dd..0448b06f25 100644
--- a/crypto/rc4/rc4_locl.h
+++ b/crypto/rc4/rc4_locl.h
@@ -1,4 +1,4 @@
#ifndef _HEADER_RC4_LOCL_H
#define _HEADER_RC4_LOCL_H
-#include "opensslconf.h"
+#include <openssl/opensslconf.h>
#endif
diff --git a/crypto/rc4/rc4_skey.c b/crypto/rc4/rc4_skey.c
index ebdf4649e2..c67a445f1f 100644
--- a/crypto/rc4/rc4_skey.c
+++ b/crypto/rc4/rc4_skey.c
@@ -56,9 +56,9 @@
* [including the GNU Public Licence.]
*/
-#include "rc4.h"
+#include <openssl/rc4.h>
#include "rc4_locl.h"
-#include "opensslv.h"
+#include <openssl/opensslv.h>
const char *RC4_version="RC4" OPENSSL_VERSION_PTEXT;
diff --git a/crypto/rc4/rc4speed.c b/crypto/rc4/rc4speed.c
index 892c53c985..f76262dd72 100644
--- a/crypto/rc4/rc4speed.c
+++ b/crypto/rc4/rc4speed.c
@@ -98,7 +98,7 @@ struct tms {
#include <sys/param.h>
#endif
-#include "rc4.h"
+#include <openssl/rc4.h>
/* The following if from times(3) man page. It may need to be changed */
#ifndef HZ
diff --git a/crypto/rc4/rc4test.c b/crypto/rc4/rc4test.c
index 147d0f0a81..1410b72951 100644
--- a/crypto/rc4/rc4test.c
+++ b/crypto/rc4/rc4test.c
@@ -59,7 +59,7 @@
#include <stdio.h>
#include <stdlib.h>
#include <string.h>
-#include "rc4.h"
+#include <openssl/rc4.h>
unsigned char keys[7][30]={
{8,0x01,0x23,0x45,0x67,0x89,0xab,0xcd,0xef},
diff --git a/crypto/rc5/Makefile.ssl b/crypto/rc5/Makefile.ssl
index 68794f5059..45234e2046 100644
--- a/crypto/rc5/Makefile.ssl
+++ b/crypto/rc5/Makefile.ssl
@@ -71,15 +71,15 @@ files:
links:
@$(TOP)/util/point.sh Makefile.ssl Makefile
- @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+ @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
@$(TOP)/util/mklink.sh ../../test $(TEST)
@$(TOP)/util/mklink.sh ../../apps $(APPS)
install:
@for i in $(EXHEADER) ; \
do \
- (cp $$i $(INSTALLTOP)/include/$$i; \
- chmod 644 $(INSTALLTOP)/include/$$i ); \
+ (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+ chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
done;
tags:
diff --git a/crypto/rc5/rc5_ecb.c b/crypto/rc5/rc5_ecb.c
index 2305dd081b..17e877a146 100644
--- a/crypto/rc5/rc5_ecb.c
+++ b/crypto/rc5/rc5_ecb.c
@@ -56,9 +56,9 @@
* [including the GNU Public Licence.]
*/
-#include "rc5.h"
+#include <openssl/rc5.h>
#include "rc5_locl.h"
-#include "opensslv.h"
+#include <openssl/opensslv.h>
char *RC5_version="RC5" OPENSSL_VERSION_PTEXT;
diff --git a/crypto/rc5/rc5_enc.c b/crypto/rc5/rc5_enc.c
index ba79dd456a..1124fd22eb 100644
--- a/crypto/rc5/rc5_enc.c
+++ b/crypto/rc5/rc5_enc.c
@@ -57,7 +57,7 @@
*/
#include <stdio.h>
-#include "rc5.h"
+#include <openssl/rc5.h>
#include "rc5_locl.h"
void RC5_32_cbc_encrypt(unsigned char *in, unsigned char *out, long length,
diff --git a/crypto/rc5/rc5_skey.c b/crypto/rc5/rc5_skey.c
index 2f36531ffa..64e13487bf 100644
--- a/crypto/rc5/rc5_skey.c
+++ b/crypto/rc5/rc5_skey.c
@@ -56,7 +56,7 @@
* [including the GNU Public Licence.]
*/
-#include "rc5.h"
+#include <openssl/rc5.h>
#include "rc5_locl.h"
void RC5_32_set_key(RC5_32_KEY *key, int len, unsigned char *data,
diff --git a/crypto/rc5/rc5cfb64.c b/crypto/rc5/rc5cfb64.c
index dbc7ae105b..55e03087e2 100644
--- a/crypto/rc5/rc5cfb64.c
+++ b/crypto/rc5/rc5cfb64.c
@@ -56,7 +56,7 @@
* [including the GNU Public Licence.]
*/
-#include "rc5.h"
+#include <openssl/rc5.h>
#include "rc5_locl.h"
/* The input and output encrypted as though 64bit cfb mode is being
diff --git a/crypto/rc5/rc5ofb64.c b/crypto/rc5/rc5ofb64.c
index b52e14513f..fd2ecddf6c 100644
--- a/crypto/rc5/rc5ofb64.c
+++ b/crypto/rc5/rc5ofb64.c
@@ -56,7 +56,7 @@
* [including the GNU Public Licence.]
*/
-#include "rc5.h"
+#include <openssl/rc5.h>
#include "rc5_locl.h"
/* The input and output encrypted as though 64bit ofb mode is being
diff --git a/crypto/rc5/rc5speed.c b/crypto/rc5/rc5speed.c
index 54163b85e0..f7e23b703d 100644
--- a/crypto/rc5/rc5speed.c
+++ b/crypto/rc5/rc5speed.c
@@ -98,7 +98,7 @@ struct tms {
#include <sys/param.h>
#endif
-#include "rc5.h"
+#include <openssl/rc5.h>
/* The following if from times(3) man page. It may need to be changed */
#ifndef HZ
diff --git a/crypto/rc5/rc5test.c b/crypto/rc5/rc5test.c
index 5ca5195053..d24da3c381 100644
--- a/crypto/rc5/rc5test.c
+++ b/crypto/rc5/rc5test.c
@@ -62,7 +62,7 @@
#include <stdio.h>
#include <string.h>
#include <stdlib.h>
-#include "rc5.h"
+#include <openssl/rc5.h>
unsigned char RC5key[5][16]={
{0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
diff --git a/crypto/ripemd/Makefile.ssl b/crypto/ripemd/Makefile.ssl
index 221572aef2..37fc3875f9 100644
--- a/crypto/ripemd/Makefile.ssl
+++ b/crypto/ripemd/Makefile.ssl
@@ -69,15 +69,15 @@ files:
links:
@$(TOP)/util/point.sh Makefile.ssl Makefile
- @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+ @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
@$(TOP)/util/mklink.sh ../../test $(TEST)
@$(TOP)/util/mklink.sh ../../apps $(APPS)
install:
@for i in $(EXHEADER) ; \
do \
- (cp $$i $(INSTALLTOP)/include/$$i; \
- chmod 644 $(INSTALLTOP)/include/$$i ); \
+ (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+ chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
done;
tags:
diff --git a/crypto/ripemd/rmd160.c b/crypto/ripemd/rmd160.c
index bee04ce69c..d73a9a6225 100644
--- a/crypto/ripemd/rmd160.c
+++ b/crypto/ripemd/rmd160.c
@@ -58,7 +58,7 @@
#include <stdio.h>
#include <stdlib.h>
-#include "ripemd.h"
+#include <openssl/ripemd.h>
#define BUFSIZE 1024*16
diff --git a/crypto/ripemd/rmd_dgst.c b/crypto/ripemd/rmd_dgst.c
index 659828e5bf..ea3c5c5d32 100644
--- a/crypto/ripemd/rmd_dgst.c
+++ b/crypto/ripemd/rmd_dgst.c
@@ -58,7 +58,7 @@
#include <stdio.h>
#include "rmd_locl.h"
-#include "opensslv.h"
+#include <openssl/opensslv.h>
char *RMD160_version="RIPE-MD160" OPENSSL_VERSION_PTEXT;
diff --git a/crypto/ripemd/rmd_locl.h b/crypto/ripemd/rmd_locl.h
index a1feccf7c1..9539f58ad5 100644
--- a/crypto/ripemd/rmd_locl.h
+++ b/crypto/ripemd/rmd_locl.h
@@ -58,7 +58,7 @@
#include <stdlib.h>
#include <string.h>
-#include "ripemd.h"
+#include <openssl/ripemd.h>
#define ULONG unsigned long
#define UCHAR unsigned char
diff --git a/crypto/ripemd/rmdtest.c b/crypto/ripemd/rmdtest.c
index 4e5d87feaa..da07a02728 100644
--- a/crypto/ripemd/rmdtest.c
+++ b/crypto/ripemd/rmdtest.c
@@ -59,7 +59,7 @@
#include <stdio.h>
#include <string.h>
#include <stdlib.h>
-#include "ripemd.h"
+#include <openssl/ripemd.h>
char *test[]={
"",
diff --git a/crypto/rsa/Makefile.ssl b/crypto/rsa/Makefile.ssl
index c96d9e0b68..f9ca0bc686 100644
--- a/crypto/rsa/Makefile.ssl
+++ b/crypto/rsa/Makefile.ssl
@@ -49,15 +49,15 @@ files:
links:
@$(TOP)/util/point.sh Makefile.ssl Makefile
- @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+ @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
@$(TOP)/util/mklink.sh ../../test $(TEST)
@$(TOP)/util/mklink.sh ../../apps $(APPS)
install:
@for i in $(EXHEADER) ; \
do \
- (cp $$i $(INSTALLTOP)/include/$$i; \
- chmod 644 $(INSTALLTOP)/include/$$i ); \
+ (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+ chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
done;
tags:
diff --git a/crypto/rsa/rsa.h b/crypto/rsa/rsa.h
index 6083a6cb25..488fc5fb56 100644
--- a/crypto/rsa/rsa.h
+++ b/crypto/rsa/rsa.h
@@ -63,8 +63,8 @@
extern "C" {
#endif
-#include "bn.h"
-#include "crypto.h"
+#include <openssl/bn.h>
+#include <openssl/crypto.h>
typedef struct rsa_st RSA;
diff --git a/crypto/rsa/rsa_eay.c b/crypto/rsa/rsa_eay.c
index c882738bf2..bdb533c9db 100644
--- a/crypto/rsa/rsa_eay.c
+++ b/crypto/rsa/rsa_eay.c
@@ -58,9 +58,9 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "bn.h"
-#include "rsa.h"
-#include "rand.h"
+#include <openssl/bn.h>
+#include <openssl/rsa.h>
+#include <openssl/rand.h>
#ifndef NOPROTO
static int RSA_eay_public_encrypt(int flen, unsigned char *from,
diff --git a/crypto/rsa/rsa_err.c b/crypto/rsa/rsa_err.c
index 0d7e65670d..1971733400 100644
--- a/crypto/rsa/rsa_err.c
+++ b/crypto/rsa/rsa_err.c
@@ -56,8 +56,8 @@
* [including the GNU Public Licence.]
*/
#include <stdio.h>
-#include "err.h"
-#include "rsa.h"
+#include <openssl/err.h>
+#include <openssl/rsa.h>
/* BEGIN ERROR CODES */
#ifndef NO_ERR
diff --git a/crypto/rsa/rsa_gen.c b/crypto/rsa/rsa_gen.c
index b2569e508f..f5d7ad2558 100644
--- a/crypto/rsa/rsa_gen.c
+++ b/crypto/rsa/rsa_gen.c
@@ -59,8 +59,8 @@
#include <stdio.h>
#include <time.h>
#include "cryptlib.h"
-#include "bn.h"
-#include "rsa.h"
+#include <openssl/bn.h>
+#include <openssl/rsa.h>
RSA *RSA_generate_key(int bits, unsigned long e_value,
void (*callback)(P_I_I_P), char *cb_arg)
diff --git a/crypto/rsa/rsa_lib.c b/crypto/rsa/rsa_lib.c
index 6732e9832f..1ac1331fa4 100644
--- a/crypto/rsa/rsa_lib.c
+++ b/crypto/rsa/rsa_lib.c
@@ -57,11 +57,11 @@
*/
#include <stdio.h>
-#include "crypto.h"
+#include <openssl/crypto.h>
#include "cryptlib.h"
-#include "lhash.h"
-#include "bn.h"
-#include "rsa.h"
+#include <openssl/lhash.h>
+#include <openssl/bn.h>
+#include <openssl/rsa.h>
const char *RSA_version="RSA" OPENSSL_VERSION_PTEXT;
diff --git a/crypto/rsa/rsa_none.c b/crypto/rsa/rsa_none.c
index 6d43677a15..f22fce5016 100644
--- a/crypto/rsa/rsa_none.c
+++ b/crypto/rsa/rsa_none.c
@@ -58,9 +58,9 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "bn.h"
-#include "rsa.h"
-#include "rand.h"
+#include <openssl/bn.h>
+#include <openssl/rsa.h>
+#include <openssl/rand.h>
int RSA_padding_add_none(unsigned char *to, int tlen, unsigned char *from,
int flen)
diff --git a/crypto/rsa/rsa_oaep.c b/crypto/rsa/rsa_oaep.c
index 44732460b3..1b70011226 100644
--- a/crypto/rsa/rsa_oaep.c
+++ b/crypto/rsa/rsa_oaep.c
@@ -6,10 +6,10 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "bn.h"
-#include "rsa.h"
-#include "sha.h"
-#include "rand.h"
+#include <openssl/bn.h>
+#include <openssl/rsa.h>
+#include <openssl/sha.h>
+#include <openssl/rand.h>
int MGF1(unsigned char *mask, long len, unsigned char *seed, long seedlen);
diff --git a/crypto/rsa/rsa_oaep_test.c b/crypto/rsa/rsa_oaep_test.c
index c4b454a71a..4005aa5ed2 100644
--- a/crypto/rsa/rsa_oaep_test.c
+++ b/crypto/rsa/rsa_oaep_test.c
@@ -2,9 +2,9 @@
#include <stdio.h>
#include <string.h>
-#include "e_os.h"
-#include "rsa.h"
-#include "err.h"
+#include <openssl/e_os.h>
+#include <openssl/rsa.h>
+#include <openssl/err.h>
#define SetKey \
key->n = BN_bin2bn(n, sizeof(n)-1, key->n); \
diff --git a/crypto/rsa/rsa_pk1.c b/crypto/rsa/rsa_pk1.c
index 7648b763a9..165d31a4de 100644
--- a/crypto/rsa/rsa_pk1.c
+++ b/crypto/rsa/rsa_pk1.c
@@ -58,9 +58,9 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "bn.h"
-#include "rsa.h"
-#include "rand.h"
+#include <openssl/bn.h>
+#include <openssl/rsa.h>
+#include <openssl/rand.h>
#ifndef NOPROTO
int RSA_padding_add_PKCS1_type_1();
diff --git a/crypto/rsa/rsa_saos.c b/crypto/rsa/rsa_saos.c
index d73beb0491..73b8b0c7ad 100644
--- a/crypto/rsa/rsa_saos.c
+++ b/crypto/rsa/rsa_saos.c
@@ -58,10 +58,10 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "bn.h"
-#include "rsa.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/bn.h>
+#include <openssl/rsa.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
int RSA_sign_ASN1_OCTET_STRING(int type, unsigned char *m, unsigned int m_len,
unsigned char *sigret, unsigned int *siglen, RSA *rsa)
diff --git a/crypto/rsa/rsa_sign.c b/crypto/rsa/rsa_sign.c
index 31cdb4a81a..1740494a4c 100644
--- a/crypto/rsa/rsa_sign.c
+++ b/crypto/rsa/rsa_sign.c
@@ -58,10 +58,10 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "bn.h"
-#include "rsa.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/bn.h>
+#include <openssl/rsa.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
int RSA_sign(int type, unsigned char *m, unsigned int m_len,
unsigned char *sigret, unsigned int *siglen, RSA *rsa)
diff --git a/crypto/rsa/rsa_ssl.c b/crypto/rsa/rsa_ssl.c
index e1bbbe7949..1050844f8d 100644
--- a/crypto/rsa/rsa_ssl.c
+++ b/crypto/rsa/rsa_ssl.c
@@ -58,9 +58,9 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "bn.h"
-#include "rsa.h"
-#include "rand.h"
+#include <openssl/bn.h>
+#include <openssl/rsa.h>
+#include <openssl/rand.h>
int RSA_padding_add_SSLv23(unsigned char *to, int tlen, unsigned char *from,
int flen)
diff --git a/crypto/sha/Makefile.ssl b/crypto/sha/Makefile.ssl
index 19986707e6..69b16ab23e 100644
--- a/crypto/sha/Makefile.ssl
+++ b/crypto/sha/Makefile.ssl
@@ -68,15 +68,15 @@ files:
links:
@$(TOP)/util/point.sh Makefile.ssl Makefile
- @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+ @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
@$(TOP)/util/mklink.sh ../../test $(TEST)
@$(TOP)/util/mklink.sh ../../apps $(APPS)
install:
@for i in $(EXHEADER) ; \
do \
- (cp $$i $(INSTALLTOP)/include/$$i; \
- chmod 644 $(INSTALLTOP)/include/$$i ); \
+ (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+ chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
done;
tags:
diff --git a/crypto/sha/sha.c b/crypto/sha/sha.c
index 486819d6f7..3d339819cb 100644
--- a/crypto/sha/sha.c
+++ b/crypto/sha/sha.c
@@ -58,7 +58,7 @@
#include <stdio.h>
#include <stdlib.h>
-#include "sha.h"
+#include <openssl/sha.h>
#define BUFSIZE 1024*16
diff --git a/crypto/sha/sha1.c b/crypto/sha/sha1.c
index b708dec06c..317e9ac255 100644
--- a/crypto/sha/sha1.c
+++ b/crypto/sha/sha1.c
@@ -58,7 +58,7 @@
#include <stdio.h>
#include <stdlib.h>
-#include "sha.h"
+#include <openssl/sha.h>
#define BUFSIZE 1024*16
diff --git a/crypto/sha/sha1_one.c b/crypto/sha/sha1_one.c
index 07af9bf4da..b5a93d96e1 100644
--- a/crypto/sha/sha1_one.c
+++ b/crypto/sha/sha1_one.c
@@ -58,7 +58,7 @@
#include <stdio.h>
#include <string.h>
-#include "sha.h"
+#include <openssl/sha.h>
unsigned char *SHA1(unsigned char *d, unsigned long n, unsigned char *md)
{
diff --git a/crypto/sha/sha1dgst.c b/crypto/sha/sha1dgst.c
index c7d52ee734..53b8d8cc30 100644
--- a/crypto/sha/sha1dgst.c
+++ b/crypto/sha/sha1dgst.c
@@ -60,9 +60,9 @@
#include <string.h>
#undef SHA_0
#define SHA_1
-#include "sha.h"
+#include <openssl/sha.h>
#include "sha_locl.h"
-#include "opensslv.h"
+#include <openssl/opensslv.h>
char *SHA1_version="SHA1" OPENSSL_VERSION_PTEXT;
diff --git a/crypto/sha/sha1test.c b/crypto/sha/sha1test.c
index 78c94f1aca..831a3441a4 100644
--- a/crypto/sha/sha1test.c
+++ b/crypto/sha/sha1test.c
@@ -59,7 +59,7 @@
#include <stdio.h>
#include <string.h>
#include <stdlib.h>
-#include "sha.h"
+#include <openssl/sha.h>
#undef SHA_0 /* FIPS 180 */
#define SHA_1 /* FIPS 180-1 */
diff --git a/crypto/sha/sha_dgst.c b/crypto/sha/sha_dgst.c
index 4b90479e8d..ebfbb53aee 100644
--- a/crypto/sha/sha_dgst.c
+++ b/crypto/sha/sha_dgst.c
@@ -60,9 +60,9 @@
#include <string.h>
#define SHA_0
#undef SHA_1
-#include "sha.h"
+#include <openssl/sha.h>
#include "sha_locl.h"
-#include "opensslv.h"
+#include <openssl/opensslv.h>
char *SHA_version="SHA" OPENSSL_VERSION_PTEXT;
diff --git a/crypto/sha/sha_one.c b/crypto/sha/sha_one.c
index 3e2751ec84..80b0697380 100644
--- a/crypto/sha/sha_one.c
+++ b/crypto/sha/sha_one.c
@@ -58,7 +58,7 @@
#include <stdio.h>
#include <string.h>
-#include "sha.h"
+#include <openssl/sha.h>
unsigned char *SHA(unsigned char *d, unsigned long n, unsigned char *md)
{
diff --git a/crypto/sha/shatest.c b/crypto/sha/shatest.c
index 5a1a99880f..9224e88dd8 100644
--- a/crypto/sha/shatest.c
+++ b/crypto/sha/shatest.c
@@ -59,7 +59,7 @@
#include <stdio.h>
#include <string.h>
#include <stdlib.h>
-#include "sha.h"
+#include <openssl/sha.h>
#define SHA_0 /* FIPS 180 */
#undef SHA_1 /* FIPS 180-1 */
diff --git a/crypto/stack/Makefile.ssl b/crypto/stack/Makefile.ssl
index 0189704d02..310b19ce2c 100644
--- a/crypto/stack/Makefile.ssl
+++ b/crypto/stack/Makefile.ssl
@@ -45,15 +45,15 @@ files:
links:
@$(TOP)/util/point.sh Makefile.ssl Makefile
- @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+ @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
@$(TOP)/util/mklink.sh ../../test $(TEST)
@$(TOP)/util/mklink.sh ../../apps $(APPS)
install:
@for i in $(EXHEADER) ; \
do \
- (cp $$i $(INSTALLTOP)/include/$$i; \
- chmod 644 $(INSTALLTOP)/include/$$i ); \
+ (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+ chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
done;
tags:
diff --git a/crypto/stack/safestack.h b/crypto/stack/safestack.h
index 4ba9dab912..3fed5f1735 100644
--- a/crypto/stack/safestack.h
+++ b/crypto/stack/safestack.h
@@ -55,7 +55,7 @@
#ifndef HEADER_SAFESTACK_H
#define HEADER_SAFESTACK_H
-#include "stack.h"
+#include <openssl/stack.h>
#define STACK_OF(type) STACK_##type
diff --git a/crypto/stack/stack.c b/crypto/stack/stack.c
index f0e5921811..5cd28e1f18 100644
--- a/crypto/stack/stack.c
+++ b/crypto/stack/stack.c
@@ -67,7 +67,7 @@
*/
#include <stdio.h>
#include "cryptlib.h"
-#include "stack.h"
+#include <openssl/stack.h>
#undef MIN_NODES
#define MIN_NODES 4
diff --git a/crypto/threads/mttest.c b/crypto/threads/mttest.c
index 97f705dbc5..ff380908c1 100644
--- a/crypto/threads/mttest.c
+++ b/crypto/threads/mttest.c
@@ -74,13 +74,13 @@
#include <ulocks.h>
#include <sys/prctl.h>
#endif
-#include "lhash.h"
-#include "crypto.h"
-#include "buffer.h"
+#include <openssl/lhash.h>
+#include <openssl/crypto.h>
+#include <openssl/buffer.h>
#include "../e_os.h"
-#include "x509.h"
-#include "ssl.h"
-#include "err.h"
+#include <openssl/x509.h>
+#include <openssl/ssl.h>
+#include <openssl/err.h>
#ifdef NO_FP_API
#define APPS_WIN16
diff --git a/crypto/threads/th-lock.c b/crypto/threads/th-lock.c
index 21293f20f0..28721eaccd 100644
--- a/crypto/threads/th-lock.c
+++ b/crypto/threads/th-lock.c
@@ -74,13 +74,13 @@
#include <ulocks.h>
#include <sys/prctl.h>
#endif
-#include "lhash.h"
-#include "crypto.h"
-#include "buffer.h"
-#include "e_os.h"
-#include "x509.h"
-#include "ssl.h"
-#include "err.h"
+#include <openssl/lhash.h>
+#include <openssl/crypto.h>
+#include <openssl/buffer.h>
+#include <openssl/e_os.h>
+#include <openssl/x509.h>
+#include <openssl/ssl.h>
+#include <openssl/err.h>
#ifndef NOPROTO
int CRYPTO_thread_setup(void);
diff --git a/crypto/tmdiff.c b/crypto/tmdiff.c
index 9d625689e6..593a21d3ef 100644
--- a/crypto/tmdiff.c
+++ b/crypto/tmdiff.c
@@ -58,7 +58,7 @@
#include <stdio.h>
#include <stdlib.h>
#include "cryptlib.h"
-#include "tmdiff.h"
+#include <openssl/tmdiff.h>
#ifdef TIMEB
#undef WIN32
diff --git a/crypto/txt_db/Makefile.ssl b/crypto/txt_db/Makefile.ssl
index 736eabb9ab..8d5c0fead2 100644
--- a/crypto/txt_db/Makefile.ssl
+++ b/crypto/txt_db/Makefile.ssl
@@ -45,15 +45,15 @@ files:
links:
@$(TOP)/util/point.sh Makefile.ssl Makefile
- @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+ @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
@$(TOP)/util/mklink.sh ../../test $(TEST)
@$(TOP)/util/mklink.sh ../../apps $(APPS)
install:
@for i in $(EXHEADER) ; \
do \
- (cp $$i $(INSTALLTOP)/include/$$i; \
- chmod 644 $(INSTALLTOP)/include/$$i ); \
+ (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+ chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
done;
tags:
diff --git a/crypto/txt_db/txt_db.c b/crypto/txt_db/txt_db.c
index 9e7813b692..9a9fa5ce55 100644
--- a/crypto/txt_db/txt_db.c
+++ b/crypto/txt_db/txt_db.c
@@ -60,8 +60,8 @@
#include <stdlib.h>
#include <string.h>
#include "cryptlib.h"
-#include "buffer.h"
-#include "txt_db.h"
+#include <openssl/buffer.h>
+#include <openssl/txt_db.h>
#undef BUFSIZE
#define BUFSIZE 512
diff --git a/crypto/txt_db/txt_db.h b/crypto/txt_db/txt_db.h
index aca6dae393..54234e3c42 100644
--- a/crypto/txt_db/txt_db.h
+++ b/crypto/txt_db/txt_db.h
@@ -63,8 +63,8 @@
extern "C" {
#endif
-#include "stack.h"
-#include "lhash.h"
+#include <openssl/stack.h>
+#include <openssl/lhash.h>
#define DB_ERROR_OK 0
#define DB_ERROR_MALLOC 1
diff --git a/crypto/x509/Makefile.ssl b/crypto/x509/Makefile.ssl
index e71c2a8f62..9b5334faf2 100644
--- a/crypto/x509/Makefile.ssl
+++ b/crypto/x509/Makefile.ssl
@@ -57,15 +57,15 @@ files:
links:
@$(TOP)/util/point.sh Makefile.ssl Makefile
- @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+ @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
@$(TOP)/util/mklink.sh ../../test $(TEST)
@$(TOP)/util/mklink.sh ../../apps $(APPS)
install:
@for i in $(EXHEADER) ; \
do \
- (cp $$i $(INSTALLTOP)/include/$$i; \
- chmod 644 $(INSTALLTOP)/include/$$i ); \
+ (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+ chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
done;
tags:
diff --git a/crypto/x509/by_dir.c b/crypto/x509/by_dir.c
index 95c7aa92b0..0c7269c854 100644
--- a/crypto/x509/by_dir.c
+++ b/crypto/x509/by_dir.c
@@ -63,8 +63,8 @@
#include <sys/stat.h>
#include "cryptlib.h"
-#include "lhash.h"
-#include "x509.h"
+#include <openssl/lhash.h>
+#include <openssl/x509.h>
typedef struct lookup_dir_st
{
diff --git a/crypto/x509/by_file.c b/crypto/x509/by_file.c
index 95d57df3c7..5eb6cf2051 100644
--- a/crypto/x509/by_file.c
+++ b/crypto/x509/by_file.c
@@ -63,10 +63,10 @@
#include <sys/stat.h>
#include "cryptlib.h"
-#include "lhash.h"
-#include "buffer.h"
-#include "x509.h"
-#include "pem.h"
+#include <openssl/lhash.h>
+#include <openssl/buffer.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
#ifndef NO_STDIO
diff --git a/crypto/x509/x509.h b/crypto/x509/x509.h
index 856872e138..59c4fee7db 100644
--- a/crypto/x509/x509.h
+++ b/crypto/x509/x509.h
@@ -64,29 +64,29 @@
extern "C" {
#endif
-#include "stack.h"
-#include "asn1.h"
-#include "safestack.h"
+#include <openssl/stack.h>
+#include <openssl/asn1.h>
+#include <openssl/safestack.h>
#ifndef NO_RSA
-#include "rsa.h"
+#include <openssl/rsa.h>
#else
#define RSA long
#endif
#ifndef NO_DSA
-#include "dsa.h"
+#include <openssl/dsa.h>
#else
#define DSA long
#endif
#ifndef NO_DH
-#include "dh.h"
+#include <openssl/dh.h>
#else
#define DH long
#endif
-#include "evp.h"
+#include <openssl/evp.h>
#define X509_FILETYPE_PEM 1
#define X509_FILETYPE_ASN1 2
@@ -362,8 +362,8 @@ typedef struct pkcs8_priv_key_info_st
STACK *attributes;
} PKCS8_PRIV_KEY_INFO;
-#include "x509_vfy.h"
-#include "pkcs7.h"
+#include <openssl/x509_vfy.h>
+#include <openssl/pkcs7.h>
#ifdef SSLEAY_MACROS
#define X509_verify(a,r) ASN1_verify((int (*)())i2d_X509_CINF,a->sig_alg,\
diff --git a/crypto/x509/x509_cmp.c b/crypto/x509/x509_cmp.c
index 899b00eb13..bc645d1a86 100644
--- a/crypto/x509/x509_cmp.c
+++ b/crypto/x509/x509_cmp.c
@@ -60,9 +60,9 @@
#include <sys/types.h>
#include <sys/stat.h>
#include "cryptlib.h"
-#include "asn1.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/asn1.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
int X509_issuer_and_serial_cmp(X509 *a, X509 *b)
{
diff --git a/crypto/x509/x509_d2.c b/crypto/x509/x509_d2.c
index 35c7157301..f8f1aa6b7b 100644
--- a/crypto/x509/x509_d2.c
+++ b/crypto/x509/x509_d2.c
@@ -60,8 +60,8 @@
#include <sys/types.h>
#include <sys/stat.h>
#include "cryptlib.h"
-#include "crypto.h"
-#include "x509.h"
+#include <openssl/crypto.h>
+#include <openssl/x509.h>
#ifndef NO_STDIO
int X509_STORE_set_default_paths(X509_STORE *ctx)
diff --git a/crypto/x509/x509_def.c b/crypto/x509/x509_def.c
index e3126bf887..c4bee71569 100644
--- a/crypto/x509/x509_def.c
+++ b/crypto/x509/x509_def.c
@@ -60,8 +60,8 @@
#include <sys/types.h>
#include <sys/stat.h>
#include "cryptlib.h"
-#include "crypto.h"
-#include "x509.h"
+#include <openssl/crypto.h>
+#include <openssl/x509.h>
const char *X509_get_default_private_dir(void)
{ return(X509_PRIVATE_DIR); }
diff --git a/crypto/x509/x509_err.c b/crypto/x509/x509_err.c
index 0b5ca59221..75cc8df0e0 100644
--- a/crypto/x509/x509_err.c
+++ b/crypto/x509/x509_err.c
@@ -56,8 +56,8 @@
* [including the GNU Public Licence.]
*/
#include <stdio.h>
-#include "err.h"
-#include "x509.h"
+#include <openssl/err.h>
+#include <openssl/x509.h>
/* BEGIN ERROR CODES */
#ifndef NO_ERR
diff --git a/crypto/x509/x509_ext.c b/crypto/x509/x509_ext.c
index 723b1d4d54..6fbab00ec8 100644
--- a/crypto/x509/x509_ext.c
+++ b/crypto/x509/x509_ext.c
@@ -57,12 +57,12 @@
*/
#include <stdio.h>
-#include "stack.h"
+#include <openssl/stack.h>
#include "cryptlib.h"
-#include "asn1.h"
-#include "objects.h"
-#include "evp.h"
-#include "x509.h"
+#include <openssl/asn1.h>
+#include <openssl/objects.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
int X509_CRL_get_ext_count(X509_CRL *x)
{
diff --git a/crypto/x509/x509_lu.c b/crypto/x509/x509_lu.c
index 65b6bcd0d2..2bdf613d4f 100644
--- a/crypto/x509/x509_lu.c
+++ b/crypto/x509/x509_lu.c
@@ -58,8 +58,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "lhash.h"
-#include "x509.h"
+#include <openssl/lhash.h>
+#include <openssl/x509.h>
static STACK *x509_store_meth=NULL;
static STACK *x509_store_ctx_meth=NULL;
diff --git a/crypto/x509/x509_obj.c b/crypto/x509/x509_obj.c
index dd6fdbb7f9..188457872a 100644
--- a/crypto/x509/x509_obj.c
+++ b/crypto/x509/x509_obj.c
@@ -58,10 +58,10 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "lhash.h"
-#include "objects.h"
-#include "x509.h"
-#include "buffer.h"
+#include <openssl/lhash.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
+#include <openssl/buffer.h>
char *X509_NAME_oneline(X509_NAME *a, char *buf, int len)
{
diff --git a/crypto/x509/x509_r2x.c b/crypto/x509/x509_r2x.c
index f9c498a55d..ec92d2f8a8 100644
--- a/crypto/x509/x509_r2x.c
+++ b/crypto/x509/x509_r2x.c
@@ -58,12 +58,12 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "bn.h"
-#include "evp.h"
-#include "asn1.h"
-#include "x509.h"
-#include "objects.h"
-#include "buffer.h"
+#include <openssl/bn.h>
+#include <openssl/evp.h>
+#include <openssl/asn1.h>
+#include <openssl/x509.h>
+#include <openssl/objects.h>
+#include <openssl/buffer.h>
X509 *X509_REQ_to_X509(X509_REQ *r, int days, EVP_PKEY *pkey)
{
diff --git a/crypto/x509/x509_req.c b/crypto/x509/x509_req.c
index 1f9e232c6a..2ef94decd1 100644
--- a/crypto/x509/x509_req.c
+++ b/crypto/x509/x509_req.c
@@ -58,13 +58,13 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "bn.h"
-#include "evp.h"
-#include "asn1.h"
-#include "x509.h"
-#include "objects.h"
-#include "buffer.h"
-#include "pem.h"
+#include <openssl/bn.h>
+#include <openssl/evp.h>
+#include <openssl/asn1.h>
+#include <openssl/x509.h>
+#include <openssl/objects.h>
+#include <openssl/buffer.h>
+#include <openssl/pem.h>
X509_REQ *X509_to_X509_REQ(X509 *x, EVP_PKEY *pkey, EVP_MD *md)
{
diff --git a/crypto/x509/x509_set.c b/crypto/x509/x509_set.c
index da5299dcdb..5a6f7b414f 100644
--- a/crypto/x509/x509_set.c
+++ b/crypto/x509/x509_set.c
@@ -58,10 +58,10 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1.h"
-#include "objects.h"
-#include "evp.h"
-#include "x509.h"
+#include <openssl/asn1.h>
+#include <openssl/objects.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
int X509_set_version(X509 *x, long version)
{
diff --git a/crypto/x509/x509_txt.c b/crypto/x509/x509_txt.c
index 06f284b0a6..11a3d2012f 100644
--- a/crypto/x509/x509_txt.c
+++ b/crypto/x509/x509_txt.c
@@ -62,12 +62,12 @@
#include <sys/types.h>
#include "cryptlib.h"
-#include "lhash.h"
-#include "buffer.h"
-#include "evp.h"
-#include "asn1.h"
-#include "x509.h"
-#include "objects.h"
+#include <openssl/lhash.h>
+#include <openssl/buffer.h>
+#include <openssl/evp.h>
+#include <openssl/asn1.h>
+#include <openssl/x509.h>
+#include <openssl/objects.h>
const char *X509_verify_cert_error_string(long n)
{
diff --git a/crypto/x509/x509_v3.c b/crypto/x509/x509_v3.c
index 83988cf194..18193c33fe 100644
--- a/crypto/x509/x509_v3.c
+++ b/crypto/x509/x509_v3.c
@@ -57,12 +57,12 @@
*/
#include <stdio.h>
-#include "stack.h"
+#include <openssl/stack.h>
#include "cryptlib.h"
-#include "asn1.h"
-#include "objects.h"
-#include "evp.h"
-#include "x509.h"
+#include <openssl/asn1.h>
+#include <openssl/objects.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
int X509v3_get_ext_count(STACK *x)
{
diff --git a/crypto/x509/x509_vfy.c b/crypto/x509/x509_vfy.c
index 26ca42144b..cd0a579965 100644
--- a/crypto/x509/x509_vfy.c
+++ b/crypto/x509/x509_vfy.c
@@ -62,14 +62,14 @@
#include <sys/types.h>
#include <sys/stat.h>
-#include "crypto.h"
+#include <openssl/crypto.h>
#include "cryptlib.h"
-#include "lhash.h"
-#include "buffer.h"
-#include "evp.h"
-#include "asn1.h"
-#include "x509.h"
-#include "objects.h"
+#include <openssl/lhash.h>
+#include <openssl/buffer.h>
+#include <openssl/evp.h>
+#include <openssl/asn1.h>
+#include <openssl/x509.h>
+#include <openssl/objects.h>
#ifndef NOPROTO
static int null_callback(int ok,X509_STORE_CTX *e);
diff --git a/crypto/x509/x509_vfy.h b/crypto/x509/x509_vfy.h
index fd70b74961..41f65f7275 100644
--- a/crypto/x509/x509_vfy.h
+++ b/crypto/x509/x509_vfy.h
@@ -63,8 +63,8 @@
extern "C" {
#endif
-#include "bio.h"
-#include "crypto.h"
+#include <openssl/bio.h>
+#include <openssl/crypto.h>
/* Outer object */
typedef struct x509_hash_dir_st
diff --git a/crypto/x509/x509name.c b/crypto/x509/x509name.c
index 2bc5f29d08..d5172a9b03 100644
--- a/crypto/x509/x509name.c
+++ b/crypto/x509/x509name.c
@@ -57,12 +57,12 @@
*/
#include <stdio.h>
-#include "stack.h"
+#include <openssl/stack.h>
#include "cryptlib.h"
-#include "asn1.h"
-#include "objects.h"
-#include "evp.h"
-#include "x509.h"
+#include <openssl/asn1.h>
+#include <openssl/objects.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
int X509_NAME_get_text_by_NID(X509_NAME *name, int nid, char *buf, int len)
{
diff --git a/crypto/x509/x509rset.c b/crypto/x509/x509rset.c
index 9f8032da0e..d9f6b57372 100644
--- a/crypto/x509/x509rset.c
+++ b/crypto/x509/x509rset.c
@@ -58,10 +58,10 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1.h"
-#include "objects.h"
-#include "evp.h"
-#include "x509.h"
+#include <openssl/asn1.h>
+#include <openssl/objects.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
int X509_REQ_set_version(X509_REQ *x, long version)
{
diff --git a/crypto/x509/x509type.c b/crypto/x509/x509type.c
index 992cd483b1..8e78b34458 100644
--- a/crypto/x509/x509type.c
+++ b/crypto/x509/x509type.c
@@ -58,9 +58,9 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
int X509_certificate_type(X509 *x, EVP_PKEY *pkey)
{
diff --git a/crypto/x509/x_all.c b/crypto/x509/x_all.c
index 0e4302f64f..e7aee87dbe 100644
--- a/crypto/x509/x_all.c
+++ b/crypto/x509/x_all.c
@@ -58,12 +58,12 @@
#include <stdio.h>
#undef SSLEAY_MACROS
-#include "stack.h"
+#include <openssl/stack.h>
#include "cryptlib.h"
-#include "buffer.h"
-#include "asn1.h"
-#include "evp.h"
-#include "x509.h"
+#include <openssl/buffer.h>
+#include <openssl/asn1.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
int X509_verify(X509 *a, EVP_PKEY *r)
{
diff --git a/crypto/x509v3/Makefile.ssl b/crypto/x509v3/Makefile.ssl
index 8294b5e142..181bd9c1b5 100644
--- a/crypto/x509v3/Makefile.ssl
+++ b/crypto/x509v3/Makefile.ssl
@@ -51,15 +51,15 @@ files:
links:
@$(TOP)/util/point.sh Makefile.ssl Makefile
- @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+ @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
@$(TOP)/util/mklink.sh ../../test $(TEST)
@$(TOP)/util/mklink.sh ../../apps $(APPS)
install:
@for i in $(EXHEADER) ; \
do \
- (cp $$i $(INSTALLTOP)/include/$$i; \
- chmod 644 $(INSTALLTOP)/include/$$i ); \
+ (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+ chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
done;
tags:
diff --git a/crypto/x509v3/v3_akey.c b/crypto/x509v3/v3_akey.c
index 3bb31869a1..d17e3de650 100644
--- a/crypto/x509v3/v3_akey.c
+++ b/crypto/x509v3/v3_akey.c
@@ -58,10 +58,10 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "conf.h"
-#include "asn1.h"
-#include "asn1_mac.h"
-#include "x509v3.h"
+#include <openssl/conf.h>
+#include <openssl/asn1.h>
+#include <openssl/asn1_mac.h>
+#include <openssl/x509v3.h>
#ifndef NOPROTO
static STACK *i2v_AUTHORITY_KEYID(X509V3_EXT_METHOD *method, AUTHORITY_KEYID *akeyid, STACK *extlist);
diff --git a/crypto/x509v3/v3_alt.c b/crypto/x509v3/v3_alt.c
index e1b768fdd2..efe9e5ee32 100644
--- a/crypto/x509v3/v3_alt.c
+++ b/crypto/x509v3/v3_alt.c
@@ -58,8 +58,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "conf.h"
-#include "x509v3.h"
+#include <openssl/conf.h>
+#include <openssl/x509v3.h>
#ifndef NOPROTO
static STACK_OF(GENERAL_NAME) *v2i_subject_alt(X509V3_EXT_METHOD *method, X509V3_CTX *ctx, STACK *nval);
diff --git a/crypto/x509v3/v3_bcons.c b/crypto/x509v3/v3_bcons.c
index 6e2231f15c..457ee16edc 100644
--- a/crypto/x509v3/v3_bcons.c
+++ b/crypto/x509v3/v3_bcons.c
@@ -59,10 +59,10 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1.h"
-#include "asn1_mac.h"
-#include "conf.h"
-#include "x509v3.h"
+#include <openssl/asn1.h>
+#include <openssl/asn1_mac.h>
+#include <openssl/conf.h>
+#include <openssl/x509v3.h>
#ifndef NOPROTO
static STACK *i2v_BASIC_CONSTRAINTS(X509V3_EXT_METHOD *method, BASIC_CONSTRAINTS *bcons, STACK *extlist);
diff --git a/crypto/x509v3/v3_bitst.c b/crypto/x509v3/v3_bitst.c
index b3b6c49af9..35cbc821ab 100644
--- a/crypto/x509v3/v3_bitst.c
+++ b/crypto/x509v3/v3_bitst.c
@@ -58,8 +58,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "conf.h"
-#include "x509v3.h"
+#include <openssl/conf.h>
+#include <openssl/x509v3.h>
#ifndef NOPROTO
static ASN1_BIT_STRING *asn1_bit_string_new(void);
diff --git a/crypto/x509v3/v3_conf.c b/crypto/x509v3/v3_conf.c
index 8e42bd8ac8..29982e68c3 100644
--- a/crypto/x509v3/v3_conf.c
+++ b/crypto/x509v3/v3_conf.c
@@ -62,9 +62,9 @@
#include <stdio.h>
#include <ctype.h>
#include "cryptlib.h"
-#include "conf.h"
-#include "x509.h"
-#include "x509v3.h"
+#include <openssl/conf.h>
+#include <openssl/x509.h>
+#include <openssl/x509v3.h>
#ifndef NOPROTO
static int v3_check_critical(char **value);
diff --git a/crypto/x509v3/v3_cpols.c b/crypto/x509v3/v3_cpols.c
index 95033f265b..328c3c54b1 100644
--- a/crypto/x509v3/v3_cpols.c
+++ b/crypto/x509v3/v3_cpols.c
@@ -58,10 +58,10 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "conf.h"
-#include "asn1.h"
-#include "asn1_mac.h"
-#include "x509v3.h"
+#include <openssl/conf.h>
+#include <openssl/asn1.h>
+#include <openssl/asn1_mac.h>
+#include <openssl/x509v3.h>
/* Certificate policies extension support: this one is a bit complex... */
diff --git a/crypto/x509v3/v3_crld.c b/crypto/x509v3/v3_crld.c
index c0b63ee23c..93c798c235 100644
--- a/crypto/x509v3/v3_crld.c
+++ b/crypto/x509v3/v3_crld.c
@@ -58,10 +58,10 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "conf.h"
-#include "asn1.h"
-#include "asn1_mac.h"
-#include "x509v3.h"
+#include <openssl/conf.h>
+#include <openssl/asn1.h>
+#include <openssl/asn1_mac.h>
+#include <openssl/x509v3.h>
static STACK *i2v_crld(X509V3_EXT_METHOD *method, STACK_OF(DIST_POINT) *crld,
STACK *extlist);
diff --git a/crypto/x509v3/v3_enum.c b/crypto/x509v3/v3_enum.c
index eb9f7163c9..e68e04f401 100644
--- a/crypto/x509v3/v3_enum.c
+++ b/crypto/x509v3/v3_enum.c
@@ -58,7 +58,7 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "x509v3.h"
+#include <openssl/x509v3.h>
static ASN1_ENUMERATED *asn1_enumerated_new();
diff --git a/crypto/x509v3/v3_extku.c b/crypto/x509v3/v3_extku.c
index b01359d393..73c7f391b5 100644
--- a/crypto/x509v3/v3_extku.c
+++ b/crypto/x509v3/v3_extku.c
@@ -59,9 +59,9 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1.h"
-#include "conf.h"
-#include "x509v3.h"
+#include <openssl/asn1.h>
+#include <openssl/conf.h>
+#include <openssl/x509v3.h>
#ifndef NOPROTO
static STACK *v2i_ext_ku(X509V3_EXT_METHOD *method, X509V3_CTX *ctx, STACK *nval);
diff --git a/crypto/x509v3/v3_genn.c b/crypto/x509v3/v3_genn.c
index fb0d47280b..1a58f73ab2 100644
--- a/crypto/x509v3/v3_genn.c
+++ b/crypto/x509v3/v3_genn.c
@@ -59,10 +59,10 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1.h"
-#include "asn1_mac.h"
-#include "conf.h"
-#include "x509v3.h"
+#include <openssl/asn1.h>
+#include <openssl/asn1_mac.h>
+#include <openssl/conf.h>
+#include <openssl/x509v3.h>
/*
* ASN1err(ASN1_F_GENERAL_NAME_NEW,ERR_R_MALLOC_FAILURE);
diff --git a/crypto/x509v3/v3_ia5.c b/crypto/x509v3/v3_ia5.c
index d590bef0ac..81cc9baef0 100644
--- a/crypto/x509v3/v3_ia5.c
+++ b/crypto/x509v3/v3_ia5.c
@@ -59,9 +59,9 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1.h"
-#include "conf.h"
-#include "x509v3.h"
+#include <openssl/asn1.h>
+#include <openssl/conf.h>
+#include <openssl/x509v3.h>
#ifndef NOPROTO
static ASN1_IA5STRING *ia5string_new(void);
diff --git a/crypto/x509v3/v3_int.c b/crypto/x509v3/v3_int.c
index 7c69dd0740..33239dd6c0 100644
--- a/crypto/x509v3/v3_int.c
+++ b/crypto/x509v3/v3_int.c
@@ -58,7 +58,7 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "x509v3.h"
+#include <openssl/x509v3.h>
static ASN1_INTEGER *asn1_integer_new();
diff --git a/crypto/x509v3/v3_lib.c b/crypto/x509v3/v3_lib.c
index f71e65604a..6d5e499a30 100644
--- a/crypto/x509v3/v3_lib.c
+++ b/crypto/x509v3/v3_lib.c
@@ -59,8 +59,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "conf.h"
-#include "x509v3.h"
+#include <openssl/conf.h>
+#include <openssl/x509v3.h>
static STACK *ext_list = NULL;
diff --git a/crypto/x509v3/v3_pku.c b/crypto/x509v3/v3_pku.c
index 54ae80df1d..2637ff10ac 100644
--- a/crypto/x509v3/v3_pku.c
+++ b/crypto/x509v3/v3_pku.c
@@ -58,9 +58,9 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1.h"
-#include "asn1_mac.h"
-#include "x509v3.h"
+#include <openssl/asn1.h>
+#include <openssl/asn1_mac.h>
+#include <openssl/x509v3.h>
#ifndef NOPROTO
static int i2r_PKEY_USAGE_PERIOD(X509V3_EXT_METHOD *method, PKEY_USAGE_PERIOD *usage, BIO *out, int indent);
diff --git a/crypto/x509v3/v3_prn.c b/crypto/x509v3/v3_prn.c
index 8ddc16b7cd..06a4f6964f 100644
--- a/crypto/x509v3/v3_prn.c
+++ b/crypto/x509v3/v3_prn.c
@@ -59,8 +59,8 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "conf.h"
-#include "x509v3.h"
+#include <openssl/conf.h>
+#include <openssl/x509v3.h>
/* Extension printing routines */
diff --git a/crypto/x509v3/v3_skey.c b/crypto/x509v3/v3_skey.c
index 49f151e9c9..b83aef6938 100644
--- a/crypto/x509v3/v3_skey.c
+++ b/crypto/x509v3/v3_skey.c
@@ -59,7 +59,7 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "x509v3.h"
+#include <openssl/x509v3.h>
#ifndef NOPROTO
static ASN1_OCTET_STRING *octet_string_new(void);
diff --git a/crypto/x509v3/v3_sxnet.c b/crypto/x509v3/v3_sxnet.c
index 42705cbff4..cd193d8d89 100644
--- a/crypto/x509v3/v3_sxnet.c
+++ b/crypto/x509v3/v3_sxnet.c
@@ -58,10 +58,10 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "conf.h"
-#include "asn1.h"
-#include "asn1_mac.h"
-#include "x509v3.h"
+#include <openssl/conf.h>
+#include <openssl/asn1.h>
+#include <openssl/asn1_mac.h>
+#include <openssl/x509v3.h>
/* Support for Thawte strong extranet extension */
diff --git a/crypto/x509v3/v3_utl.c b/crypto/x509v3/v3_utl.c
index 6234694f16..c1ea05c1e9 100644
--- a/crypto/x509v3/v3_utl.c
+++ b/crypto/x509v3/v3_utl.c
@@ -61,8 +61,8 @@
#include <stdio.h>
#include <ctype.h>
#include "cryptlib.h"
-#include "conf.h"
-#include "x509v3.h"
+#include <openssl/conf.h>
+#include <openssl/x509v3.h>
static char *strip_spaces(char *name);
diff --git a/crypto/x509v3/v3conf.c b/crypto/x509v3/v3conf.c
index aca90b6d7b..21cf746f45 100644
--- a/crypto/x509v3/v3conf.c
+++ b/crypto/x509v3/v3conf.c
@@ -59,11 +59,11 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1.h"
-#include "asn1_mac.h"
-#include "conf.h"
-#include "x509.h"
-#include "x509v3.h"
+#include <openssl/asn1.h>
+#include <openssl/asn1_mac.h>
+#include <openssl/conf.h>
+#include <openssl/x509.h>
+#include <openssl/x509v3.h>
/* Test application to add extensions from a config file */
diff --git a/crypto/x509v3/v3err.c b/crypto/x509v3/v3err.c
index a00dda754f..34a1300d65 100644
--- a/crypto/x509v3/v3err.c
+++ b/crypto/x509v3/v3err.c
@@ -56,8 +56,8 @@
* [including the GNU Public Licence.]
*/
#include <stdio.h>
-#include "err.h"
-#include "x509v3.h"
+#include <openssl/err.h>
+#include <openssl/x509v3.h>
/* BEGIN ERROR CODES */
#ifndef NO_ERR
diff --git a/crypto/x509v3/v3prin.c b/crypto/x509v3/v3prin.c
index 2f80a8e24d..ee798859f0 100644
--- a/crypto/x509v3/v3prin.c
+++ b/crypto/x509v3/v3prin.c
@@ -60,11 +60,11 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1.h"
-#include "asn1_mac.h"
-#include "conf.h"
-#include "x509.h"
-#include "x509v3.h"
+#include <openssl/asn1.h>
+#include <openssl/asn1_mac.h>
+#include <openssl/conf.h>
+#include <openssl/x509.h>
+#include <openssl/x509v3.h>
int main(int argc, char **argv)
{
diff --git a/crypto/x509v3/x509v3.h b/crypto/x509v3/x509v3.h
index 5b19ff4e5d..518b41e2cf 100644
--- a/crypto/x509v3/x509v3.h
+++ b/crypto/x509v3/x509v3.h
@@ -62,8 +62,8 @@
extern "C" {
#endif
-#include "bio.h"
-#include "x509.h"
+#include <openssl/bio.h>
+#include <openssl/x509.h>
/* Forward reference */
struct v3_ext_method;
diff --git a/demos/b64.c b/demos/b64.c
index 42abc42d33..725c78db21 100644
--- a/demos/b64.c
+++ b/demos/b64.c
@@ -60,12 +60,12 @@
#include <stdlib.h>
#include <string.h>
#include "apps.h"
-#include "buffer.h"
-#include "err.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
-#include "pem.h"
+#include <openssl/buffer.h>
+#include <openssl/err.h>
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
#undef SIZE
#undef BSIZE
diff --git a/demos/bio/saccept.c b/demos/bio/saccept.c
index 920eab397c..2f2dc985fe 100644
--- a/demos/bio/saccept.c
+++ b/demos/bio/saccept.c
@@ -12,8 +12,8 @@
#include <stdio.h>
#include <signal.h>
-#include "err.h"
-#include "ssl.h"
+#include <openssl/err.h>
+#include <openssl/ssl.h>
#define CERT_FILE "server.pem"
diff --git a/demos/bio/sconnect.c b/demos/bio/sconnect.c
index 68296da806..8fb6302b94 100644
--- a/demos/bio/sconnect.c
+++ b/demos/bio/sconnect.c
@@ -9,8 +9,8 @@
*/
#include <stdio.h>
#include <stdlib.h>
-#include "err.h"
-#include "ssl.h"
+#include <openssl/err.h>
+#include <openssl/ssl.h>
extern int errno;
diff --git a/demos/eay/base64.c b/demos/eay/base64.c
index de080f617a..4b8b0627d1 100644
--- a/demos/eay/base64.c
+++ b/demos/eay/base64.c
@@ -2,8 +2,8 @@
* getting the data.
*/
#include <stdio.h>
-#include "bio.h"
-#include "evp.h"
+#include <openssl/bio.h>
+#include <openssl/evp.h>
main()
{
diff --git a/demos/eay/conn.c b/demos/eay/conn.c
index f44fc7f536..ac121db278 100644
--- a/demos/eay/conn.c
+++ b/demos/eay/conn.c
@@ -7,8 +7,8 @@
*/
#include <stdio.h>
#include <stdlib.h>
-#include "err.h"
-#include "bio.h"
+#include <openssl/err.h>
+#include <openssl/bio.h>
#include "proxy.h"
extern int errno;
diff --git a/demos/eay/loadrsa.c b/demos/eay/loadrsa.c
index 91e62d74fe..79f1885ca4 100644
--- a/demos/eay/loadrsa.c
+++ b/demos/eay/loadrsa.c
@@ -1,5 +1,5 @@
#include <stdio.h>
-#include "rsa.h"
+#include <openssl/rsa.h>
/* This is a simple program to generate an RSA private key. It then
* saves both the public and private key into a char array, then
diff --git a/demos/maurice/example1.c b/demos/maurice/example1.c
index 77730d3232..0e70523a33 100644
--- a/demos/maurice/example1.c
+++ b/demos/maurice/example1.c
@@ -13,13 +13,13 @@
#include <strings.h>
#include <stdlib.h>
-#include "rsa.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
-#include "err.h"
-#include "pem.h"
-#include "ssl.h"
+#include <openssl/rsa.h>
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
+#include <openssl/err.h>
+#include <openssl/pem.h>
+#include <openssl/ssl.h>
#include "loadkeys.h"
diff --git a/demos/maurice/example2.c b/demos/maurice/example2.c
index 99f7b22440..06c325832e 100644
--- a/demos/maurice/example2.c
+++ b/demos/maurice/example2.c
@@ -10,13 +10,13 @@
#include <stdio.h>
#include <strings.h>
-#include "rsa.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
-#include "err.h"
-#include "pem.h"
-#include "ssl.h"
+#include <openssl/rsa.h>
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
+#include <openssl/err.h>
+#include <openssl/pem.h>
+#include <openssl/ssl.h>
#include "loadkeys.h"
diff --git a/demos/maurice/loadkeys.c b/demos/maurice/loadkeys.c
index 7c89f071f3..0f3464753a 100644
--- a/demos/maurice/loadkeys.c
+++ b/demos/maurice/loadkeys.c
@@ -14,13 +14,13 @@
#include <strings.h>
#include <stdlib.h>
-#include "rsa.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
-#include "err.h"
-#include "pem.h"
-#include "ssl.h"
+#include <openssl/rsa.h>
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
+#include <openssl/err.h>
+#include <openssl/pem.h>
+#include <openssl/ssl.h>
EVP_PKEY * ReadPublicKey(const char *certfile)
{
diff --git a/demos/maurice/loadkeys.h b/demos/maurice/loadkeys.h
index e42c6f8dc4..d8fde86eb7 100644
--- a/demos/maurice/loadkeys.h
+++ b/demos/maurice/loadkeys.h
@@ -10,7 +10,7 @@
#ifndef LOADKEYS_H_SEEN
#define LOADKEYS_H_SEEN
-#include "evp.h"
+#include <openssl/evp.h>
EVP_PKEY * ReadPublicKey(const char *certfile);
EVP_PKEY *ReadPrivateKey(const char *keyfile);
diff --git a/demos/prime/prime.c b/demos/prime/prime.c
index e4a17765bb..a1bf507b7c 100644
--- a/demos/prime/prime.c
+++ b/demos/prime/prime.c
@@ -57,7 +57,7 @@
*/
#include <stdio.h>
-#include "bn.h"
+#include <openssl/bn.h>
void callback(type,num)
int type,num;
diff --git a/demos/selfsign.c b/demos/selfsign.c
index 72146fc068..07711343a3 100644
--- a/demos/selfsign.c
+++ b/demos/selfsign.c
@@ -4,13 +4,13 @@
#include <stdio.h>
#include <stdlib.h>
-#include "buffer.h"
-#include "crypto.h"
-#include "objects.h"
-#include "asn1.h"
-#include "evp.h"
-#include "x509.h"
-#include "pem.h"
+#include <openssl/buffer.h>
+#include <openssl/crypto.h>
+#include <openssl/objects.h>
+#include <openssl/asn1.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
int mkit(X509 **x509p, EVP_PKEY **pkeyp, int bits, int serial, int days);
diff --git a/demos/sign/sign.c b/demos/sign/sign.c
index 5cbce3cdc5..946c29c45e 100644
--- a/demos/sign/sign.c
+++ b/demos/sign/sign.c
@@ -62,13 +62,13 @@
/* converted to C - eay :-) */
#include <stdio.h>
-#include "rsa.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
-#include "err.h"
-#include "pem.h"
-#include "ssl.h"
+#include <openssl/rsa.h>
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
+#include <openssl/err.h>
+#include <openssl/pem.h>
+#include <openssl/ssl.h>
void main ()
{
diff --git a/demos/spkigen.c b/demos/spkigen.c
index 01fe6254f2..d87881197c 100644
--- a/demos/spkigen.c
+++ b/demos/spkigen.c
@@ -6,12 +6,12 @@
*/
#include <stdio.h>
#include <stdlib.h>
-#include "err.h"
-#include "asn1.h"
-#include "objects.h"
-#include "evp.h"
-#include "x509.h"
-#include "pem.h"
+#include <openssl/err.h>
+#include <openssl/asn1.h>
+#include <openssl/objects.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
/* The following two don't exist in SSLeay but they are in here as
* examples */
diff --git a/mt/mttest.c b/mt/mttest.c
index 8651a1131a..13b9550163 100644
--- a/mt/mttest.c
+++ b/mt/mttest.c
@@ -74,13 +74,13 @@
#include <ulocks.h>
#include <sys/prctl.h>
#endif
-#include "lhash.h"
-#include "crypto.h"
-#include "buffer.h"
+#include <openssl/lhash.h>
+#include <openssl/crypto.h>
+#include <openssl/buffer.h>
#include "../e_os.h"
-#include "x509.h"
-#include "ssl.h"
-#include "err.h"
+#include <openssl/x509.h>
+#include <openssl/ssl.h>
+#include <openssl/err.h>
#ifdef NO_FP_API
#define APPS_WIN16
diff --git a/perl/openssl.h b/perl/openssl.h
index d1b6489ea7..52e6cfc89a 100644
--- a/perl/openssl.h
+++ b/perl/openssl.h
@@ -60,7 +60,7 @@ extern "C" {
#endif
#include "EXTERN.h"
-#include "perl.h"
+#include <openssl/perl.h>
#include "XSUB.h"
#ifdef __cplusplus
@@ -72,13 +72,13 @@ typedef struct datum_st {
int dsize;
} datum;
-#include "crypto.h"
-#include "buffer.h"
-#include "bio.h"
-#include "evp.h"
-#include "err.h"
-#include "x509.h"
-#include "ssl.h"
+#include <openssl/crypto.h>
+#include <openssl/buffer.h>
+#include <openssl/bio.h>
+#include <openssl/evp.h>
+#include <openssl/err.h>
+#include <openssl/x509.h>
+#include <openssl/ssl.h>
#ifdef DEBUG
#define pr_name(name) printf("%s\n",name)
diff --git a/rsaref/Makefile.ssl b/rsaref/Makefile.ssl
index 3b93823e92..45bd0a0071 100644
--- a/rsaref/Makefile.ssl
+++ b/rsaref/Makefile.ssl
@@ -47,7 +47,7 @@ files:
links:
@$(TOP)/util/point.sh Makefile.ssl Makefile
- @$(TOP)/util/mklink.sh ../include $(EXHEADER)
+ @$(TOP)/util/mklink.sh ../include/openssl $(EXHEADER)
@$(TOP)/util/mklink.sh ../test $(TEST)
@$(TOP)/util/mklink.sh ../apps $(APPS)
@@ -55,8 +55,8 @@ install:
# @for i in $(EXHEADER) ; \
# do \
-# (cp $$i $(INSTALLTOP)/include/$$i; \
-# chmod 644 $(INSTALLTOP)/include/$$i ); \
+# (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+# chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
# done;
tags:
diff --git a/rsaref/rsar_err.c b/rsaref/rsar_err.c
index f8714e1f7e..a512ba481a 100644
--- a/rsaref/rsar_err.c
+++ b/rsaref/rsar_err.c
@@ -56,8 +56,8 @@
* [including the GNU Public Licence.]
*/
#include <stdio.h>
-#include "err.h"
-#include "rsaref.h"
+#include <openssl/err.h>
+#include <openssl/rsaref.h>
/* BEGIN ERROR CODES */
#ifndef NO_ERR
diff --git a/rsaref/rsaref.c b/rsaref/rsaref.c
index c72b5fc19b..99839d21e0 100644
--- a/rsaref/rsaref.c
+++ b/rsaref/rsaref.c
@@ -58,10 +58,10 @@
#include <stdio.h>
#include "cryptlib.h"
-#include "bn.h"
-#include "rsa.h"
-#include "rsaref.h"
-#include "rand.h"
+#include <openssl/bn.h>
+#include <openssl/rsa.h>
+#include <openssl/rsaref.h>
+#include <openssl/rand.h>
/*
* RSAREFerr(RSAREF_F_RSA_REF_BN2BIN,RSAREF_R_CONTENT_ENCODING);
diff --git a/rsaref/rsaref.h b/rsaref/rsaref.h
index c264e288c9..8e91027848 100644
--- a/rsaref/rsaref.h
+++ b/rsaref/rsaref.h
@@ -59,7 +59,7 @@
#ifndef HEADER_RSAREF_H
#define HEADER_RSAREF_H
-#include "rsa.h"
+#include <openssl/rsa.h>
/* RSAeuro */
/*#define RSAref_MAX_BITS 2048*/
diff --git a/ssl/Makefile.ssl b/ssl/Makefile.ssl
index 882b6ed8bf..5eb6bdc3a3 100644
--- a/ssl/Makefile.ssl
+++ b/ssl/Makefile.ssl
@@ -63,15 +63,15 @@ files:
links:
@$(TOP)/util/point.sh Makefile.ssl Makefile
- @$(TOP)/util/mklink.sh ../include $(EXHEADER)
+ @$(TOP)/util/mklink.sh ../include/openssl $(EXHEADER)
@$(TOP)/util/mklink.sh ../test $(TEST)
@$(TOP)/util/mklink.sh ../apps $(APPS)
install:
@for i in $(EXHEADER) ; \
do \
- (cp $$i $(INSTALLTOP)/include/$$i; \
- chmod 644 $(INSTALLTOP)/include/$$i ); \
+ (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+ chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
done;
tags:
diff --git a/ssl/bio_ssl.c b/ssl/bio_ssl.c
index ed08327228..689f3a4fd4 100644
--- a/ssl/bio_ssl.c
+++ b/ssl/bio_ssl.c
@@ -60,10 +60,10 @@
#include <stdlib.h>
#include <string.h>
#include <errno.h>
-#include "crypto.h"
-#include "bio.h"
-#include "err.h"
-#include "ssl.h"
+#include <openssl/crypto.h>
+#include <openssl/bio.h>
+#include <openssl/err.h>
+#include <openssl/ssl.h>
#ifndef NOPROTO
static int ssl_write(BIO *h,char *buf,int num);
diff --git a/ssl/s23_clnt.c b/ssl/s23_clnt.c
index c7f85a621f..5cbd99d56e 100644
--- a/ssl/s23_clnt.c
+++ b/ssl/s23_clnt.c
@@ -57,10 +57,10 @@
*/
#include <stdio.h>
-#include "buffer.h"
-#include "rand.h"
-#include "objects.h"
-#include "evp.h"
+#include <openssl/buffer.h>
+#include <openssl/rand.h>
+#include <openssl/objects.h>
+#include <openssl/evp.h>
#include "ssl_locl.h"
#define BREAK break
diff --git a/ssl/s23_lib.c b/ssl/s23_lib.c
index c4064726fb..80b21404ec 100644
--- a/ssl/s23_lib.c
+++ b/ssl/s23_lib.c
@@ -57,7 +57,7 @@
*/
#include <stdio.h>
-#include "objects.h"
+#include <openssl/objects.h>
#include "ssl_locl.h"
#ifndef NOPROTO
diff --git a/ssl/s23_meth.c b/ssl/s23_meth.c
index f1f81325be..fc9eae21a5 100644
--- a/ssl/s23_meth.c
+++ b/ssl/s23_meth.c
@@ -57,7 +57,7 @@
*/
#include <stdio.h>
-#include "objects.h"
+#include <openssl/objects.h>
#include "ssl_locl.h"
#ifndef NOPROTO
diff --git a/ssl/s23_pkt.c b/ssl/s23_pkt.c
index 64acf2ce7d..8370ea508c 100644
--- a/ssl/s23_pkt.c
+++ b/ssl/s23_pkt.c
@@ -59,8 +59,8 @@
#include <stdio.h>
#include <errno.h>
#define USE_SOCKETS
-#include "evp.h"
-#include "buffer.h"
+#include <openssl/evp.h>
+#include <openssl/buffer.h>
#include "ssl_locl.h"
int ssl23_write_bytes(SSL *s)
diff --git a/ssl/s23_srvr.c b/ssl/s23_srvr.c
index f626c9cb06..e5b127feff 100644
--- a/ssl/s23_srvr.c
+++ b/ssl/s23_srvr.c
@@ -57,10 +57,10 @@
*/
#include <stdio.h>
-#include "buffer.h"
-#include "rand.h"
-#include "objects.h"
-#include "evp.h"
+#include <openssl/buffer.h>
+#include <openssl/rand.h>
+#include <openssl/objects.h>
+#include <openssl/evp.h>
#include "ssl_locl.h"
#define BREAK break
diff --git a/ssl/s2_clnt.c b/ssl/s2_clnt.c
index 3a79fd7412..049ec6c8e1 100644
--- a/ssl/s2_clnt.c
+++ b/ssl/s2_clnt.c
@@ -57,11 +57,11 @@
*/
#include <stdio.h>
-#include "rand.h"
-#include "buffer.h"
-#include "objects.h"
+#include <openssl/rand.h>
+#include <openssl/buffer.h>
+#include <openssl/objects.h>
#include "ssl_locl.h"
-#include "evp.h"
+#include <openssl/evp.h>
#ifndef NOPROTO
static SSL_METHOD *ssl2_get_client_method(int ver);
diff --git a/ssl/s2_lib.c b/ssl/s2_lib.c
index b05808700a..3551fb9e8b 100644
--- a/ssl/s2_lib.c
+++ b/ssl/s2_lib.c
@@ -57,8 +57,8 @@
*/
#include <stdio.h>
-#include "rsa.h"
-#include "objects.h"
+#include <openssl/rsa.h>
+#include <openssl/objects.h>
#include "ssl_locl.h"
#ifndef NOPROTO
diff --git a/ssl/s2_meth.c b/ssl/s2_meth.c
index 96ac159ce4..d1940388ed 100644
--- a/ssl/s2_meth.c
+++ b/ssl/s2_meth.c
@@ -57,7 +57,7 @@
*/
#include <stdio.h>
-#include "objects.h"
+#include <openssl/objects.h>
#include "ssl_locl.h"
#ifndef NOPROTO
diff --git a/ssl/s2_srvr.c b/ssl/s2_srvr.c
index d472d5d5af..5271546dfb 100644
--- a/ssl/s2_srvr.c
+++ b/ssl/s2_srvr.c
@@ -57,11 +57,11 @@
*/
#include <stdio.h>
-#include "bio.h"
-#include "rand.h"
-#include "objects.h"
+#include <openssl/bio.h>
+#include <openssl/rand.h>
+#include <openssl/objects.h>
#include "ssl_locl.h"
-#include "evp.h"
+#include <openssl/evp.h>
#ifndef NOPROTO
static SSL_METHOD *ssl2_get_server_method(int ver);
diff --git a/ssl/s3_both.c b/ssl/s3_both.c
index f4478a9155..fdffe75249 100644
--- a/ssl/s3_both.c
+++ b/ssl/s3_both.c
@@ -57,11 +57,11 @@
*/
#include <stdio.h>
-#include "buffer.h"
-#include "rand.h"
-#include "objects.h"
-#include "evp.h"
-#include "x509.h"
+#include <openssl/buffer.h>
+#include <openssl/rand.h>
+#include <openssl/objects.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
#include "ssl_locl.h"
#define BREAK break
diff --git a/ssl/s3_clnt.c b/ssl/s3_clnt.c
index 6c8eefbdcf..c2d33fef05 100644
--- a/ssl/s3_clnt.c
+++ b/ssl/s3_clnt.c
@@ -57,10 +57,10 @@
*/
#include <stdio.h>
-#include "buffer.h"
-#include "rand.h"
-#include "objects.h"
-#include "evp.h"
+#include <openssl/buffer.h>
+#include <openssl/rand.h>
+#include <openssl/objects.h>
+#include <openssl/evp.h>
#include "ssl_locl.h"
#define BREAK break
diff --git a/ssl/s3_enc.c b/ssl/s3_enc.c
index dfddb51d17..2113ff3250 100644
--- a/ssl/s3_enc.c
+++ b/ssl/s3_enc.c
@@ -57,7 +57,7 @@
*/
#include <stdio.h>
-#include "evp.h"
+#include <openssl/evp.h>
#include "ssl_locl.h"
static unsigned char ssl3_pad_1[48]={
diff --git a/ssl/s3_lib.c b/ssl/s3_lib.c
index aefb38bbe8..14f6ac4fa6 100644
--- a/ssl/s3_lib.c
+++ b/ssl/s3_lib.c
@@ -57,7 +57,7 @@
*/
#include <stdio.h>
-#include "objects.h"
+#include <openssl/objects.h>
#include "ssl_locl.h"
const char *ssl3_version_str="SSLv3" OPENSSL_VERSION_PTEXT;
diff --git a/ssl/s3_meth.c b/ssl/s3_meth.c
index d70165cb40..01147023a2 100644
--- a/ssl/s3_meth.c
+++ b/ssl/s3_meth.c
@@ -57,7 +57,7 @@
*/
#include <stdio.h>
-#include "objects.h"
+#include <openssl/objects.h>
#include "ssl_locl.h"
#ifndef NOPROTO
diff --git a/ssl/s3_pkt.c b/ssl/s3_pkt.c
index 468831ae86..ebb3b6f9f7 100644
--- a/ssl/s3_pkt.c
+++ b/ssl/s3_pkt.c
@@ -59,8 +59,8 @@
#include <stdio.h>
#include <errno.h>
#define USE_SOCKETS
-#include "evp.h"
-#include "buffer.h"
+#include <openssl/evp.h>
+#include <openssl/buffer.h>
#include "ssl_locl.h"
/* SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_SSLV3_ALERT_PEER_ERROR_NO_CIPHER);
diff --git a/ssl/s3_srvr.c b/ssl/s3_srvr.c
index d3c2680e56..60bdf262fc 100644
--- a/ssl/s3_srvr.c
+++ b/ssl/s3_srvr.c
@@ -59,11 +59,11 @@
#define REUSE_CIPHER_BUG
#include <stdio.h>
-#include "buffer.h"
-#include "rand.h"
-#include "objects.h"
-#include "evp.h"
-#include "x509.h"
+#include <openssl/buffer.h>
+#include <openssl/rand.h>
+#include <openssl/objects.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
#include "ssl_locl.h"
#define BREAK break
diff --git a/ssl/ssl.c b/ssl/ssl.c
index 1f769a18f2..f3e8cd4d43 100644
--- a/ssl/ssl.c
+++ b/ssl/ssl.c
@@ -63,27 +63,27 @@
#define USE_SOCKETS
#include "../e_os.h"
-#include "buffer.h"
-#include "stack.h"
-#include "lhash.h"
+#include <openssl/buffer.h>
+#include <openssl/stack.h>
+#include <openssl/lhash.h>
-#include "bio.h"
-#include "err.h"
+#include <openssl/bio.h>
+#include <openssl/err.h>
-#include "bn.h"
+#include <openssl/bn.h>
-#include "rand.h"
-#include "conf.h"
-#include "txt_db.h"
+#include <openssl/rand.h>
+#include <openssl/conf.h>
+#include <openssl/txt_db.h>
-#include "err.h"
-#include "evp.h"
+#include <openssl/err.h>
+#include <openssl/evp.h>
-#include "x509.h"
-#include "pkcs7.h"
-#include "pem.h"
-#include "asn1.h"
-#include "objects.h"
+#include <openssl/x509.h>
+#include <openssl/pkcs7.h>
+#include <openssl/pem.h>
+#include <openssl/asn1.h>
+#include <openssl/objects.h>
#include "ssl_locl.h"
diff --git a/ssl/ssl.h b/ssl/ssl.h
index 9605e343dd..1f42348277 100644
--- a/ssl/ssl.h
+++ b/ssl/ssl.h
@@ -63,7 +63,7 @@
extern "C" {
#endif
-#include "safestack.h"
+#include <openssl/safestack.h>
/* SSLeay version number for ASN.1 encoding of the session information */
/* Version 0 - initial version
@@ -144,11 +144,11 @@ extern "C" {
#define SSL_SENT_SHUTDOWN 1
#define SSL_RECEIVED_SHUTDOWN 2
-#include "crypto.h"
-#include "lhash.h"
-#include "buffer.h"
-#include "bio.h"
-#include "x509.h"
+#include <openssl/crypto.h>
+#include <openssl/lhash.h>
+#include <openssl/buffer.h>
+#include <openssl/bio.h>
+#include <openssl/x509.h>
#define SSL_FILETYPE_ASN1 X509_FILETYPE_ASN1
#define SSL_FILETYPE_PEM X509_FILETYPE_PEM
@@ -603,10 +603,10 @@ struct ssl_st
* SSLv3/TLS rolback check */
};
-#include "ssl2.h"
-#include "ssl3.h"
-#include "tls1.h" /* This is mostly sslv3 with a few tweaks */
-#include "ssl23.h"
+#include <openssl/ssl2.h>
+#include <openssl/ssl3.h>
+#include <openssl/tls1.h> /* This is mostly sslv3 with a few tweaks */
+#include <openssl/ssl23.h>
/* compatablity */
#define SSL_set_app_data(s,arg) (SSL_set_ex_data(s,0,(char *)arg))
diff --git a/ssl/ssl3.h b/ssl/ssl3.h
index 2e2ee98929..23375f16ea 100644
--- a/ssl/ssl3.h
+++ b/ssl/ssl3.h
@@ -59,7 +59,7 @@
#ifndef HEADER_SSL3_H
#define HEADER_SSL3_H
-#include "buffer.h"
+#include <openssl/buffer.h>
#ifdef __cplusplus
extern "C" {
diff --git a/ssl/ssl_algs.c b/ssl/ssl_algs.c
index 0c0e8da482..6e198ecac5 100644
--- a/ssl/ssl_algs.c
+++ b/ssl/ssl_algs.c
@@ -57,8 +57,8 @@
*/
#include <stdio.h>
-#include "objects.h"
-#include "lhash.h"
+#include <openssl/objects.h>
+#include <openssl/lhash.h>
#include "ssl_locl.h"
int SSL_library_init(void)
diff --git a/ssl/ssl_asn1.c b/ssl/ssl_asn1.c
index 7454ba39ac..b8ae9d6814 100644
--- a/ssl/ssl_asn1.c
+++ b/ssl/ssl_asn1.c
@@ -58,8 +58,8 @@
#include <stdio.h>
#include <stdlib.h>
-#include "asn1_mac.h"
-#include "objects.h"
+#include <openssl/asn1_mac.h>
+#include <openssl/objects.h>
#include "ssl_locl.h"
typedef struct ssl_session_asn1_st
diff --git a/ssl/ssl_cert.c b/ssl/ssl_cert.c
index 90eb769ea6..88cc5fc21a 100644
--- a/ssl/ssl_cert.c
+++ b/ssl/ssl_cert.c
@@ -61,9 +61,9 @@
#ifndef WIN32
#include <dirent.h>
#endif
-#include "objects.h"
-#include "bio.h"
-#include "pem.h"
+#include <openssl/objects.h>
+#include <openssl/bio.h>
+#include <openssl/pem.h>
#include "ssl_locl.h"
int SSL_get_ex_data_X509_STORE_CTX_idx(void)
diff --git a/ssl/ssl_ciph.c b/ssl/ssl_ciph.c
index b5d6f09969..d684758a86 100644
--- a/ssl/ssl_ciph.c
+++ b/ssl/ssl_ciph.c
@@ -57,8 +57,8 @@
*/
#include <stdio.h>
-#include "objects.h"
-#include "comp.h"
+#include <openssl/objects.h>
+#include <openssl/comp.h>
#include "ssl_locl.h"
#define SSL_ENC_DES_IDX 0
diff --git a/ssl/ssl_err.c b/ssl/ssl_err.c
index a9c2b6f66e..cfffe63ff2 100644
--- a/ssl/ssl_err.c
+++ b/ssl/ssl_err.c
@@ -56,8 +56,8 @@
* [including the GNU Public Licence.]
*/
#include <stdio.h>
-#include "err.h"
-#include "ssl.h"
+#include <openssl/err.h>
+#include <openssl/ssl.h>
/* BEGIN ERROR CODES */
#ifndef NO_ERR
diff --git a/ssl/ssl_err2.c b/ssl/ssl_err2.c
index dc8d038875..cc089a612b 100644
--- a/ssl/ssl_err2.c
+++ b/ssl/ssl_err2.c
@@ -57,8 +57,8 @@
*/
#include <stdio.h>
-#include "err.h"
-#include "ssl.h"
+#include <openssl/err.h>
+#include <openssl/ssl.h>
void SSL_load_error_strings(void)
{
diff --git a/ssl/ssl_lib.c b/ssl/ssl_lib.c
index 6479e38959..3560c7c189 100644
--- a/ssl/ssl_lib.c
+++ b/ssl/ssl_lib.c
@@ -59,8 +59,8 @@
*/
#include <stdio.h>
-#include "objects.h"
-#include "lhash.h"
+#include <openssl/objects.h>
+#include <openssl/lhash.h>
#include "ssl_locl.h"
char *SSL_version_str=OPENSSL_VERSION_TEXT;
diff --git a/ssl/ssl_locl.h b/ssl/ssl_locl.h
index be0c814ed5..7b270c63d5 100644
--- a/ssl/ssl_locl.h
+++ b/ssl/ssl_locl.h
@@ -63,17 +63,17 @@
#include <string.h>
#include <errno.h>
-#include "e_os.h"
-
-#include "buffer.h"
-#include "comp.h"
-#include "bio.h"
-#include "crypto.h"
-#include "evp.h"
-#include "stack.h"
-#include "x509.h"
-#include "err.h"
-#include "ssl.h"
+#include <openssl/e_os.h>
+
+#include <openssl/buffer.h>
+#include <openssl/comp.h>
+#include <openssl/bio.h>
+#include <openssl/crypto.h>
+#include <openssl/evp.h>
+#include <openssl/stack.h>
+#include <openssl/x509.h>
+#include <openssl/err.h>
+#include <openssl/ssl.h>
#define PKCS1_CHECK
diff --git a/ssl/ssl_rsa.c b/ssl/ssl_rsa.c
index 9d10831ca0..fde484ba2f 100644
--- a/ssl/ssl_rsa.c
+++ b/ssl/ssl_rsa.c
@@ -57,11 +57,11 @@
*/
#include <stdio.h>
-#include "bio.h"
-#include "objects.h"
-#include "evp.h"
-#include "x509.h"
-#include "pem.h"
+#include <openssl/bio.h>
+#include <openssl/objects.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
#include "ssl_locl.h"
#ifndef NOPROTO
diff --git a/ssl/ssl_sess.c b/ssl/ssl_sess.c
index 3422099ace..26a80d6663 100644
--- a/ssl/ssl_sess.c
+++ b/ssl/ssl_sess.c
@@ -57,8 +57,8 @@
*/
#include <stdio.h>
-#include "lhash.h"
-#include "rand.h"
+#include <openssl/lhash.h>
+#include <openssl/rand.h>
#include "ssl_locl.h"
#ifndef NOPROTO
diff --git a/ssl/ssl_task.c b/ssl/ssl_task.c
index ab72166665..05f9325904 100644
--- a/ssl/ssl_task.c
+++ b/ssl/ssl_task.c
@@ -123,11 +123,11 @@ int LIB$INIT_TIMER(), LIB$SHOW_TIMER();
#include <string.h> /* from ssltest.c */
#include <errno.h>
-#include "buffer.h"
+#include <openssl/buffer.h>
#include "../e_os.h"
-#include "x509.h"
-#include "ssl.h"
-#include "err.h"
+#include <openssl/x509.h>
+#include <openssl/ssl.h>
+#include <openssl/err.h>
int MS_CALLBACK verify_callback(int ok, X509 *xs, X509 *xi, int depth,
int error);
diff --git a/ssl/ssl_txt.c b/ssl/ssl_txt.c
index c1b2a8652a..df0af09750 100644
--- a/ssl/ssl_txt.c
+++ b/ssl/ssl_txt.c
@@ -57,7 +57,7 @@
*/
#include <stdio.h>
-#include "buffer.h"
+#include <openssl/buffer.h>
#include "ssl_locl.h"
#ifndef NO_FP_API
diff --git a/ssl/ssltest.c b/ssl/ssltest.c
index ef80d42990..b6425c2217 100644
--- a/ssl/ssltest.c
+++ b/ssl/ssltest.c
@@ -60,12 +60,12 @@
#include <stdlib.h>
#include <string.h>
#include <errno.h>
-#include "e_os.h"
-#include "bio.h"
-#include "crypto.h"
-#include "x509.h"
-#include "ssl.h"
-#include "err.h"
+#include <openssl/e_os.h>
+#include <openssl/bio.h>
+#include <openssl/crypto.h>
+#include <openssl/x509.h>
+#include <openssl/ssl.h>
+#include <openssl/err.h>
#ifdef WINDOWS
#include "../crypto/bio/bss_file.c"
#endif
diff --git a/ssl/t1_clnt.c b/ssl/t1_clnt.c
index 429ad0eca5..0e068c3816 100644
--- a/ssl/t1_clnt.c
+++ b/ssl/t1_clnt.c
@@ -57,10 +57,10 @@
*/
#include <stdio.h>
-#include "buffer.h"
-#include "rand.h"
-#include "objects.h"
-#include "evp.h"
+#include <openssl/buffer.h>
+#include <openssl/rand.h>
+#include <openssl/objects.h>
+#include <openssl/evp.h>
#include "ssl_locl.h"
#ifndef NOPROTO
diff --git a/ssl/t1_enc.c b/ssl/t1_enc.c
index 99af1966e6..05a3382af9 100644
--- a/ssl/t1_enc.c
+++ b/ssl/t1_enc.c
@@ -57,9 +57,9 @@
*/
#include <stdio.h>
-#include "comp.h"
-#include "evp.h"
-#include "hmac.h"
+#include <openssl/comp.h>
+#include <openssl/evp.h>
+#include <openssl/hmac.h>
#include "ssl_locl.h"
static void tls1_P_hash(const EVP_MD *md, const unsigned char *sec,
diff --git a/ssl/t1_lib.c b/ssl/t1_lib.c
index 746ef7edff..ddf5c15799 100644
--- a/ssl/t1_lib.c
+++ b/ssl/t1_lib.c
@@ -57,7 +57,7 @@
*/
#include <stdio.h>
-#include "objects.h"
+#include <openssl/objects.h>
#include "ssl_locl.h"
char *tls1_version_str="TLSv1" OPENSSL_VERSION_PTEXT;
diff --git a/ssl/t1_meth.c b/ssl/t1_meth.c
index 888ea3e6a8..2632773895 100644
--- a/ssl/t1_meth.c
+++ b/ssl/t1_meth.c
@@ -57,7 +57,7 @@
*/
#include <stdio.h>
-#include "objects.h"
+#include <openssl/objects.h>
#include "ssl_locl.h"
#ifndef NOPROTO
diff --git a/ssl/t1_srvr.c b/ssl/t1_srvr.c
index 7e65f263fc..d2655d52cd 100644
--- a/ssl/t1_srvr.c
+++ b/ssl/t1_srvr.c
@@ -57,11 +57,11 @@
*/
#include <stdio.h>
-#include "buffer.h"
-#include "rand.h"
-#include "objects.h"
-#include "evp.h"
-#include "x509.h"
+#include <openssl/buffer.h>
+#include <openssl/rand.h>
+#include <openssl/objects.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
#include "ssl_locl.h"
#ifndef NOPROTO
diff --git a/ssl/tls1.h b/ssl/tls1.h
index e956761fec..07dfe2b13d 100644
--- a/ssl/tls1.h
+++ b/ssl/tls1.h
@@ -59,7 +59,7 @@
#ifndef HEADER_TLS1_H
#define HEADER_TLS1_H
-#include "buffer.h"
+#include <openssl/buffer.h>
#ifdef __cplusplus
extern "C" {
diff --git a/test/methtest.c b/test/methtest.c
index 630d29dc91..06ccb3b310 100644
--- a/test/methtest.c
+++ b/test/methtest.c
@@ -58,10 +58,10 @@
#include <stdio.h>
#include <stdlib.h>
-#include "rsa.h"
-#include "x509.h"
+#include <openssl/rsa.h>
+#include <openssl/x509.h>
#include "meth.h"
-#include "err.h"
+#include <openssl/err.h>
int main(argc,argv)
int argc;
diff --git a/util/mk1mf.pl b/util/mk1mf.pl
index 2bf9584ce5..c936d785cf 100755
--- a/util/mk1mf.pl
+++ b/util/mk1mf.pl
@@ -307,6 +307,7 @@ OUT_D=$out_dir
TMP_D=$tmp_dir
# The output directory for the header files
INC_D=$inc_dir
+INCO_D=$inc_dir${o}openssl
CP=$cp
RM=$rm
@@ -365,7 +366,7 @@ LIBS_DEP=\$(O_CRYPTO) \$(O_RSAGLUE) \$(O_SSL)
EOF
$rules=<<"EOF";
-all: banner \$(TMP_D) \$(BIN_D) \$(TEST_D) \$(LIB_D) \$(INC_D) headers lib exe
+all: banner \$(TMP_D) \$(BIN_D) \$(TEST_D) \$(LIB_D) \$(INCO_D) headers lib exe
banner:
$banner
@@ -382,6 +383,9 @@ $banner
\$(LIB_D):
\$(MKDIR) \$(LIB_D)
+\$(INCO_D): \$(INC_D)
+ \$(MKDIR) \$(INC_D)${o}openssl
+
\$(INC_D):
\$(MKDIR) \$(INC_D)
@@ -395,8 +399,9 @@ install:
\$(MKDIR) \$(INSTALLTOP)
\$(MKDIR) \$(INSTALLTOP)${o}bin
\$(MKDIR) \$(INSTALLTOP)${o}include
+ \$(MKDIR) \$(INSTALLTOP)${o}include${o}openssl
\$(MKDIR) \$(INSTALLTOP)${o}lib
- \$(CP) \$(INC_D)${o}*.\[ch\] \$(INSTALLTOP)${o}include
+ \$(CP) \$(INCO_D)${o}*.\[ch\] \$(INSTALLTOP)${o}include${o}openssl
\$(CP) \$(BIN_D)$o\$(E_EXE)$exep \$(INSTALLTOP)${o}bin
\$(CP) \$(O_SSL) \$(INSTALLTOP)${o}lib
\$(CP) \$(O_CRYPTO) \$(INSTALLTOP)${o}lib
@@ -476,8 +481,8 @@ chop($h); $header=$h;
$defs.=&do_defs("HEADER",$header,"\$(INCL_D)",".h");
$rules.=&do_copy_rule("\$(INCL_D)",$header,".h");
-$defs.=&do_defs("EXHEADER",$exheader,"\$(INC_D)",".h");
-$rules.=&do_copy_rule("\$(INC_D)",$exheader,".h");
+$defs.=&do_defs("EXHEADER",$exheader,"\$(INCO_D)",".h");
+$rules.=&do_copy_rule("\$(INCO_D)",$exheader,".h");
$defs.=&do_defs("T_OBJ",$test,"\$(OBJ_D)",$obj);
$rules.=&do_compile_rule("\$(OBJ_D)",$test,"\$(APP_CFLAGS)");
diff --git a/util/mklink.sh b/util/mklink.sh
index 015586a9c3..3eeba67b2e 100755
--- a/util/mklink.sh
+++ b/util/mklink.sh
@@ -12,6 +12,15 @@ shift
here=`pwd`
tmp=`dirname $from`
+prefix='..'
+
+while [ `basename $tmp`x != ..x -a `basename $tmp`x != .x ]
+do
+ prefix=../$prefix
+ tmp=`dirname $tmp`
+done
+
+to=''
while [ "$tmp"x != "x" -a "$tmp"x != ".x" ]
do
t=`basename $here`
@@ -19,7 +28,7 @@ do
to="/$t$to"
tmp=`dirname $tmp`
done
-to=..$to
+to=$prefix$to
if [ "$*"x != "x" ]; then
for i in $*