Change #include filenames from <foo.h> to <openssl.h>.
authorBodo Möller <bodo@openssl.org>
Fri, 23 Apr 1999 22:13:45 +0000 (22:13 +0000)
committerBodo Möller <bodo@openssl.org>
Fri, 23 Apr 1999 22:13:45 +0000 (22:13 +0000)
Submitted by:
Reviewed by:
PR:

552 files changed:
Configure
Makefile.org
apps/apps.h
apps/asn1pars.c
apps/ca.c
apps/ciphers.c
apps/crl.c
apps/crl2p7.c
apps/dgst.c
apps/dh.c
apps/dsa.c
apps/dsaparam.c
apps/eay.c
apps/enc.c
apps/errstr.c
apps/gendh.c
apps/gendsa.c
apps/genrsa.c
apps/nseq.c
apps/openssl.c
apps/pem_mail.c
apps/pkcs12.c
apps/pkcs7.c
apps/req.c
apps/rsa.c
apps/s_cb.c
apps/s_client.c
apps/s_server.c
apps/s_socket.c
apps/s_time.c
apps/sc.c
apps/sess_id.c
apps/speed.c
apps/verify.c
apps/version.c
apps/x509.c
bugs/stream.c
crypto/Makefile.ssl
crypto/asn1/Makefile.ssl
crypto/asn1/a_bitstr.c
crypto/asn1/a_bmp.c
crypto/asn1/a_bool.c
crypto/asn1/a_bytes.c
crypto/asn1/a_d2i_fp.c
crypto/asn1/a_digest.c
crypto/asn1/a_dup.c
crypto/asn1/a_enum.c
crypto/asn1/a_gentm.c
crypto/asn1/a_hdr.c
crypto/asn1/a_i2d_fp.c
crypto/asn1/a_int.c
crypto/asn1/a_meth.c
crypto/asn1/a_object.c
crypto/asn1/a_octet.c
crypto/asn1/a_print.c
crypto/asn1/a_set.c
crypto/asn1/a_sign.c
crypto/asn1/a_time.c
crypto/asn1/a_type.c
crypto/asn1/a_utctm.c
crypto/asn1/a_utf8.c
crypto/asn1/a_verify.c
crypto/asn1/a_vis.c
crypto/asn1/asn1.h
crypto/asn1/asn1_err.c
crypto/asn1/asn1_lib.c
crypto/asn1/asn1_mac.h
crypto/asn1/asn1_par.c
crypto/asn1/asn_pack.c
crypto/asn1/d2i_dhp.c
crypto/asn1/d2i_dsap.c
crypto/asn1/d2i_pr.c
crypto/asn1/d2i_pu.c
crypto/asn1/d2i_r_pr.c
crypto/asn1/d2i_r_pu.c
crypto/asn1/d2i_s_pr.c
crypto/asn1/d2i_s_pu.c
crypto/asn1/evp_asn1.c
crypto/asn1/f.c
crypto/asn1/f_enum.c
crypto/asn1/f_int.c
crypto/asn1/f_string.c
crypto/asn1/i2d_dhp.c
crypto/asn1/i2d_dsap.c
crypto/asn1/i2d_pr.c
crypto/asn1/i2d_pu.c
crypto/asn1/i2d_r_pr.c
crypto/asn1/i2d_r_pu.c
crypto/asn1/i2d_s_pr.c
crypto/asn1/i2d_s_pu.c
crypto/asn1/n_pkey.c
crypto/asn1/nsseq.c
crypto/asn1/p5_pbe.c
crypto/asn1/p5_pbev2.c
crypto/asn1/p7_dgst.c
crypto/asn1/p7_enc.c
crypto/asn1/p7_enc_c.c
crypto/asn1/p7_evp.c
crypto/asn1/p7_i_s.c
crypto/asn1/p7_lib.c
crypto/asn1/p7_recip.c
crypto/asn1/p7_s_e.c
crypto/asn1/p7_signd.c
crypto/asn1/p7_signi.c
crypto/asn1/p8_pkey.c
crypto/asn1/pkcs8.c
crypto/asn1/t_crl.c
crypto/asn1/t_pkey.c
crypto/asn1/t_req.c
crypto/asn1/t_x509.c
crypto/asn1/x_algor.c
crypto/asn1/x_attrib.c
crypto/asn1/x_cinf.c
crypto/asn1/x_crl.c
crypto/asn1/x_exten.c
crypto/asn1/x_info.c
crypto/asn1/x_name.c
crypto/asn1/x_pkey.c
crypto/asn1/x_pubkey.c
crypto/asn1/x_req.c
crypto/asn1/x_sig.c
crypto/asn1/x_spki.c
crypto/asn1/x_val.c
crypto/asn1/x_x509.c
crypto/bf/Makefile.ssl
crypto/bf/bf_cbc.c
crypto/bf/bf_cfb64.c
crypto/bf/bf_ecb.c
crypto/bf/bf_enc.c
crypto/bf/bf_locl.h
crypto/bf/bf_ofb64.c
crypto/bf/bf_opts.c
crypto/bf/bf_skey.c
crypto/bf/bfspeed.c
crypto/bf/bftest.c
crypto/bio/Makefile.ssl
crypto/bio/b_dump.c
crypto/bio/b_print.c
crypto/bio/b_sock.c
crypto/bio/bf_buff.c
crypto/bio/bf_nbio.c
crypto/bio/bf_null.c
crypto/bio/bio.h
crypto/bio/bio_cb.c
crypto/bio/bio_err.c
crypto/bio/bio_lib.c
crypto/bio/bss_acpt.c
crypto/bio/bss_conn.c
crypto/bio/bss_file.c
crypto/bio/bss_log.c
crypto/bio/bss_mem.c
crypto/bio/bss_null.c
crypto/bio/bss_rtcp.c
crypto/bio/bss_sock.c
crypto/bn/Makefile.ssl
crypto/bn/bn.h
crypto/bn/bn_err.c
crypto/bn/bn_lcl.h
crypto/bn/bn_m.c
crypto/bn/bn_opts.c
crypto/bn/bn_prime.c
crypto/bn/bn_print.c
crypto/bn/bn_rand.c
crypto/bn/bnspeed.c
crypto/bn/bntest.c
crypto/bn/d.c
crypto/bn/exp.c
crypto/bn/expspeed.c
crypto/bn/exptest.c
crypto/buffer/Makefile.ssl
crypto/buffer/buf_err.c
crypto/buffer/buffer.c
crypto/cast/Makefile.ssl
crypto/cast/c_cfb64.c
crypto/cast/c_ecb.c
crypto/cast/c_enc.c
crypto/cast/c_ofb64.c
crypto/cast/c_skey.c
crypto/cast/cast_spd.c
crypto/cast/castopts.c
crypto/cast/casttest.c
crypto/comp/Makefile.ssl
crypto/comp/c_rle.c
crypto/comp/c_zlib.c
crypto/comp/comp.h
crypto/comp/comp_err.c
crypto/comp/comp_lib.c
crypto/conf/Makefile.ssl
crypto/conf/cnf_save.c
crypto/conf/conf.c
crypto/conf/conf.h
crypto/conf/conf_err.c
crypto/conf/test.c
crypto/cpt_err.c
crypto/cryptall.h
crypto/cryptlib.c
crypto/cryptlib.h
crypto/crypto.c
crypto/crypto.h
crypto/cversion.c
crypto/des/Makefile.ssl
crypto/des/des.c
crypto/des/des.h
crypto/des/des_locl.h
crypto/des/des_opts.c
crypto/des/destest.c
crypto/des/ecb_enc.c
crypto/des/rpw.c
crypto/des/speed.c
crypto/dh/Makefile.ssl
crypto/dh/dh.h
crypto/dh/dh_check.c
crypto/dh/dh_err.c
crypto/dh/dh_gen.c
crypto/dh/dh_key.c
crypto/dh/dh_lib.c
crypto/dh/dhtest.c
crypto/dh/p1024.c
crypto/dh/p192.c
crypto/dh/p512.c
crypto/dsa/Makefile.ssl
crypto/dsa/dsa.h
crypto/dsa/dsa_asn1.c
crypto/dsa/dsa_err.c
crypto/dsa/dsa_gen.c
crypto/dsa/dsa_key.c
crypto/dsa/dsa_lib.c
crypto/dsa/dsa_sign.c
crypto/dsa/dsa_vrf.c
crypto/dsa/dsagen.c
crypto/dsa/dsatest.c
crypto/err/Makefile.ssl
crypto/err/err.c
crypto/err/err_all.c
crypto/err/err_prn.c
crypto/evp/Makefile.ssl
crypto/evp/bio_b64.c
crypto/evp/bio_enc.c
crypto/evp/bio_md.c
crypto/evp/bio_ok.c
crypto/evp/c_all.c
crypto/evp/digest.c
crypto/evp/e_cbc_3d.c
crypto/evp/e_cbc_bf.c
crypto/evp/e_cbc_c.c
crypto/evp/e_cbc_d.c
crypto/evp/e_cbc_i.c
crypto/evp/e_cbc_r2.c
crypto/evp/e_cbc_r5.c
crypto/evp/e_cfb_3d.c
crypto/evp/e_cfb_bf.c
crypto/evp/e_cfb_c.c
crypto/evp/e_cfb_d.c
crypto/evp/e_cfb_i.c
crypto/evp/e_cfb_r2.c
crypto/evp/e_cfb_r5.c
crypto/evp/e_dsa.c
crypto/evp/e_ecb_3d.c
crypto/evp/e_ecb_bf.c
crypto/evp/e_ecb_c.c
crypto/evp/e_ecb_d.c
crypto/evp/e_ecb_i.c
crypto/evp/e_ecb_r2.c
crypto/evp/e_ecb_r5.c
crypto/evp/e_null.c
crypto/evp/e_ofb_3d.c
crypto/evp/e_ofb_bf.c
crypto/evp/e_ofb_c.c
crypto/evp/e_ofb_d.c
crypto/evp/e_ofb_i.c
crypto/evp/e_ofb_r2.c
crypto/evp/e_ofb_r5.c
crypto/evp/e_rc4.c
crypto/evp/e_xcbc_d.c
crypto/evp/encode.c
crypto/evp/evp.h
crypto/evp/evp_enc.c
crypto/evp/evp_err.c
crypto/evp/evp_key.c
crypto/evp/evp_lib.c
crypto/evp/evp_pbe.c
crypto/evp/evp_pkey.c
crypto/evp/m_dss.c
crypto/evp/m_dss1.c
crypto/evp/m_md2.c
crypto/evp/m_md5.c
crypto/evp/m_mdc2.c
crypto/evp/m_null.c
crypto/evp/m_ripemd.c
crypto/evp/m_sha.c
crypto/evp/m_sha1.c
crypto/evp/names.c
crypto/evp/p_dec.c
crypto/evp/p_enc.c
crypto/evp/p_lib.c
crypto/evp/p_open.c
crypto/evp/p_seal.c
crypto/evp/p_sign.c
crypto/evp/p_verify.c
crypto/ex_data.c
crypto/hmac/Makefile.ssl
crypto/hmac/hmac.c
crypto/hmac/hmac.h
crypto/hmac/hmactest.c
crypto/idea/Makefile.ssl
crypto/idea/i_cbc.c
crypto/idea/i_cfb64.c
crypto/idea/i_ecb.c
crypto/idea/i_ofb64.c
crypto/idea/i_skey.c
crypto/idea/idea.h
crypto/idea/idea_spd.c
crypto/idea/ideatest.c
crypto/lhash/Makefile.ssl
crypto/lhash/lh_stats.c
crypto/lhash/lh_test.c
crypto/lhash/lhash.c
crypto/md2/Makefile.ssl
crypto/md2/md2.c
crypto/md2/md2.h
crypto/md2/md2_dgst.c
crypto/md2/md2_one.c
crypto/md2/md2test.c
crypto/md5/Makefile.ssl
crypto/md5/md5.c
crypto/md5/md5_dgst.c
crypto/md5/md5_locl.h
crypto/md5/md5test.c
crypto/mdc2/Makefile.ssl
crypto/mdc2/mdc2.h
crypto/mdc2/mdc2_one.c
crypto/mdc2/mdc2dgst.c
crypto/mdc2/mdc2test.c
crypto/mem.c
crypto/objects/Makefile.ssl
crypto/objects/o_names.c
crypto/objects/obj_dat.c
crypto/objects/obj_err.c
crypto/objects/obj_lib.c
crypto/objects/objects.h
crypto/pem/Makefile.ssl
crypto/pem/pem.h
crypto/pem/pem_all.c
crypto/pem/pem_err.c
crypto/pem/pem_info.c
crypto/pem/pem_lib.c
crypto/pem/pem_seal.c
crypto/pem/pem_sign.c
crypto/pkcs12/Makefile.ssl
crypto/pkcs12/p12_add.c
crypto/pkcs12/p12_attr.c
crypto/pkcs12/p12_bags.c
crypto/pkcs12/p12_crpt.c
crypto/pkcs12/p12_crt.c
crypto/pkcs12/p12_decr.c
crypto/pkcs12/p12_init.c
crypto/pkcs12/p12_key.c
crypto/pkcs12/p12_kiss.c
crypto/pkcs12/p12_lib.c
crypto/pkcs12/p12_mac.c
crypto/pkcs12/p12_mutl.c
crypto/pkcs12/p12_sbag.c
crypto/pkcs12/p12_utl.c
crypto/pkcs12/pk12err.c
crypto/pkcs12/pkcs12.h
crypto/pkcs7/Makefile.ssl
crypto/pkcs7/bio_ber.c
crypto/pkcs7/dec.c
crypto/pkcs7/enc.c
crypto/pkcs7/example.c
crypto/pkcs7/pk7_dgst.c
crypto/pkcs7/pk7_doit.c
crypto/pkcs7/pk7_enc.c
crypto/pkcs7/pk7_lib.c
crypto/pkcs7/pkcs7.h
crypto/pkcs7/pkcs7err.c
crypto/pkcs7/sign.c
crypto/pkcs7/verify.c
crypto/rand/Makefile.ssl
crypto/rand/md_rand.c
crypto/rand/rand_lib.c
crypto/rand/randfile.c
crypto/rand/randtest.c
crypto/rc2/Makefile.ssl
crypto/rc2/rc2.h
crypto/rc2/rc2_cbc.c
crypto/rc2/rc2_ecb.c
crypto/rc2/rc2_skey.c
crypto/rc2/rc2cfb64.c
crypto/rc2/rc2ofb64.c
crypto/rc2/rc2speed.c
crypto/rc2/rc2test.c
crypto/rc4/Makefile.ssl
crypto/rc4/rc4.c
crypto/rc4/rc4.h
crypto/rc4/rc4_enc.c
crypto/rc4/rc4_locl.h
crypto/rc4/rc4_skey.c
crypto/rc4/rc4speed.c
crypto/rc4/rc4test.c
crypto/rc5/Makefile.ssl
crypto/rc5/rc5_ecb.c
crypto/rc5/rc5_enc.c
crypto/rc5/rc5_skey.c
crypto/rc5/rc5cfb64.c
crypto/rc5/rc5ofb64.c
crypto/rc5/rc5speed.c
crypto/rc5/rc5test.c
crypto/ripemd/Makefile.ssl
crypto/ripemd/rmd160.c
crypto/ripemd/rmd_dgst.c
crypto/ripemd/rmd_locl.h
crypto/ripemd/rmdtest.c
crypto/rsa/Makefile.ssl
crypto/rsa/rsa.h
crypto/rsa/rsa_eay.c
crypto/rsa/rsa_err.c
crypto/rsa/rsa_gen.c
crypto/rsa/rsa_lib.c
crypto/rsa/rsa_none.c
crypto/rsa/rsa_oaep.c
crypto/rsa/rsa_oaep_test.c
crypto/rsa/rsa_pk1.c
crypto/rsa/rsa_saos.c
crypto/rsa/rsa_sign.c
crypto/rsa/rsa_ssl.c
crypto/sha/Makefile.ssl
crypto/sha/sha.c
crypto/sha/sha1.c
crypto/sha/sha1_one.c
crypto/sha/sha1dgst.c
crypto/sha/sha1test.c
crypto/sha/sha_dgst.c
crypto/sha/sha_one.c
crypto/sha/shatest.c
crypto/stack/Makefile.ssl
crypto/stack/safestack.h
crypto/stack/stack.c
crypto/threads/mttest.c
crypto/threads/th-lock.c
crypto/tmdiff.c
crypto/txt_db/Makefile.ssl
crypto/txt_db/txt_db.c
crypto/txt_db/txt_db.h
crypto/x509/Makefile.ssl
crypto/x509/by_dir.c
crypto/x509/by_file.c
crypto/x509/x509.h
crypto/x509/x509_cmp.c
crypto/x509/x509_d2.c
crypto/x509/x509_def.c
crypto/x509/x509_err.c
crypto/x509/x509_ext.c
crypto/x509/x509_lu.c
crypto/x509/x509_obj.c
crypto/x509/x509_r2x.c
crypto/x509/x509_req.c
crypto/x509/x509_set.c
crypto/x509/x509_txt.c
crypto/x509/x509_v3.c
crypto/x509/x509_vfy.c
crypto/x509/x509_vfy.h
crypto/x509/x509name.c
crypto/x509/x509rset.c
crypto/x509/x509type.c
crypto/x509/x_all.c
crypto/x509v3/Makefile.ssl
crypto/x509v3/v3_akey.c
crypto/x509v3/v3_alt.c
crypto/x509v3/v3_bcons.c
crypto/x509v3/v3_bitst.c
crypto/x509v3/v3_conf.c
crypto/x509v3/v3_cpols.c
crypto/x509v3/v3_crld.c
crypto/x509v3/v3_enum.c
crypto/x509v3/v3_extku.c
crypto/x509v3/v3_genn.c
crypto/x509v3/v3_ia5.c
crypto/x509v3/v3_int.c
crypto/x509v3/v3_lib.c
crypto/x509v3/v3_pku.c
crypto/x509v3/v3_prn.c
crypto/x509v3/v3_skey.c
crypto/x509v3/v3_sxnet.c
crypto/x509v3/v3_utl.c
crypto/x509v3/v3conf.c
crypto/x509v3/v3err.c
crypto/x509v3/v3prin.c
crypto/x509v3/x509v3.h
demos/b64.c
demos/bio/saccept.c
demos/bio/sconnect.c
demos/eay/base64.c
demos/eay/conn.c
demos/eay/loadrsa.c
demos/maurice/example1.c
demos/maurice/example2.c
demos/maurice/loadkeys.c
demos/maurice/loadkeys.h
demos/prime/prime.c
demos/selfsign.c
demos/sign/sign.c
demos/spkigen.c
mt/mttest.c
perl/openssl.h
rsaref/Makefile.ssl
rsaref/rsar_err.c
rsaref/rsaref.c
rsaref/rsaref.h
ssl/Makefile.ssl
ssl/bio_ssl.c
ssl/s23_clnt.c
ssl/s23_lib.c
ssl/s23_meth.c
ssl/s23_pkt.c
ssl/s23_srvr.c
ssl/s2_clnt.c
ssl/s2_lib.c
ssl/s2_meth.c
ssl/s2_srvr.c
ssl/s3_both.c
ssl/s3_clnt.c
ssl/s3_enc.c
ssl/s3_lib.c
ssl/s3_meth.c
ssl/s3_pkt.c
ssl/s3_srvr.c
ssl/ssl.c
ssl/ssl.h
ssl/ssl3.h
ssl/ssl_algs.c
ssl/ssl_asn1.c
ssl/ssl_cert.c
ssl/ssl_ciph.c
ssl/ssl_err.c
ssl/ssl_err2.c
ssl/ssl_lib.c
ssl/ssl_locl.h
ssl/ssl_rsa.c
ssl/ssl_sess.c
ssl/ssl_task.c
ssl/ssl_txt.c
ssl/ssltest.c
ssl/t1_clnt.c
ssl/t1_enc.c
ssl/t1_lib.c
ssl/t1_meth.c
ssl/t1_srvr.c
ssl/tls1.h
test/methtest.c
util/mk1mf.pl
util/mklink.sh

index abf0562c8a500ff42e5822e206b5809a4186bbcb..3085fa0f1aba76797763bfa626b2f44bd6ced2d6 100755 (executable)
--- a/Configure
+++ b/Configure
@@ -542,6 +542,31 @@ if($IsWindows) {
 
 system 'make -f Makefile.ssl links' if !$IsWindows;
 
+my $pwd=`pwd`;
+chop($pwd);
+print <<EOF;
+
+NOTE: The OpenSSL header files have been moved from include/*.h
+to include/openssl/*.h.  To include OpenSSL header files, now
+directives of the form
+     #include <openssl/foo.h>
+should be used instead of #include <foo.h>.
+These new file locations allow installing the OpenSSL header
+files in /usr/local/include/openssl/ and should help avoid
+conflicts with other libraries.
+
+To compile programs that use the old form <foo.h>,
+usually an additional compiler option will suffice: E.g., add
+     -I/usr/local/include/openssl
+or
+     -I$pwd/include/openssl
+to the CFLAGS in the Makefile of the program that you want to compile.
+
+Please make sure that no old OpenSSL header files are around:
+The include directory should now be empty except for the openssl
+subdirectory.
+EOF
+
 exit(0);
 
 sub bad_target
index 074899f3069b7333ea86ce9ee214a85e76386c71..23be9bc14bab65644efa2c51c2df281831fa931e 100644 (file)
@@ -215,7 +215,8 @@ files:
 
 links:
        @$(TOP)/util/point.sh Makefile.ssl Makefile
-       @$(TOP)/util/mklink.sh include $(EXHEADER)
+       @-mkdir -p include/openssl 2>/dev/null
+       @$(TOP)/util/mklink.sh include/openssl $(EXHEADER)
        @for i in $(DIRS); do \
        (cd $$i && echo "making links in $$i..." && \
        $(MAKE) CC='${CC}' PLATFORM='${PLATFORM}' CFLAG='${CFLAG}' SDIRS='$(SDIRS)' INSTALLTOP='${INSTALLTOP}' PEX_LIBS='${PEX_LIBS}' EX_LIBS='${EX_LIBS}' BN_ASM='${BN_ASM}' DES_ENC='${DES_ENC}' BF_ENC='${BF_ENC}' CAST_ENC='${CAST_ENC}' RC4_ENC='${RC4_ENC}' RC5_ENC='${RC5_ENC}' SHA1_ASM_OBJ='${SHA1_ASM_OBJ}' MD5_ASM_OBJ='${MD5_ASM_OBJ}' RMD160_ASM_OBJ='${RMD160_ASM_OBJ}' AR='${AR}' links ) || exit 1; \
@@ -290,6 +291,7 @@ install: all
        @-mkdir -p $(INSTALLTOP)/bin 2>/dev/null
        @-mkdir -p $(INSTALLTOP)/lib 2>/dev/null
        @-mkdir -p $(INSTALLTOP)/include 2>/dev/null
+       @-mkdir -p $(INSTALLTOP)/include/openssl 2>/dev/null
        @-mkdir -p $(INSTALLTOP)/certs 2>/dev/null
        @-mkdir -p $(INSTALLTOP)/private 2>/dev/null
        @for i in $(DIRS) ;\
index 25a9262e037850aa353e4152592804993a47c39c..3ad21bb9a9a5e3c565a105b730275969b985164a 100644 (file)
 #ifndef HEADER_APPS_H
 #define HEADER_APPS_H
 
-#include "e_os.h"
+#include <openssl/e_os.h>
 
-#include "buffer.h"
-#include "bio.h"
-#include "crypto.h"
+#include <openssl/buffer.h>
+#include <openssl/bio.h>
+#include <openssl/crypto.h>
 #include "progs.h"
 
 #ifdef NO_STDIO
@@ -88,7 +88,7 @@ extern BIO *bio_err;
 #else
 
 #define MAIN(a,v)      PROG(a,v)
-#include "conf.h"
+#include <openssl/conf.h>
 extern LHASH *config;
 extern char *default_config_file;
 extern BIO *bio_err;
index 39e97887af3d6376c5cb32fe8a7044a93636df72..a5e4bfcf5e8a54e26f664bd921304853f792223d 100644 (file)
 #include <stdlib.h>
 #include <string.h>
 #include "apps.h"
-#include "err.h"
-#include "evp.h"
-#include "x509.h"
-#include "pem.h"
+#include <openssl/err.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
 
 /* -inform arg - input format - default PEM (DER or PEM)
  * -in arg     - input file - default stdin
index 5ce0dc202b9df8bb1b91860d4d94cd160b88932d..16afb8d7ee7e1733d0bdf1d5adf5ac443e8ac83f 100644 (file)
--- a/apps/ca.c
+++ b/apps/ca.c
 #include <sys/types.h>
 #include <sys/stat.h>
 #include "apps.h"
-#include "conf.h"
-#include "bio.h"
-#include "err.h"
-#include "bn.h"
-#include "txt_db.h"
-#include "evp.h"
-#include "x509.h"
-#include "x509v3.h"
-#include "objects.h"
-#include "pem.h"
+#include <openssl/conf.h>
+#include <openssl/bio.h>
+#include <openssl/err.h>
+#include <openssl/bn.h>
+#include <openssl/txt_db.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
+#include <openssl/x509v3.h>
+#include <openssl/objects.h>
+#include <openssl/pem.h>
 
 #ifndef W_OK
 #include <sys/file.h>
index b02b64b5dfb15ab8992f434ff9bd241fd7cfa4a8..3c76782b7e3ad773084309f3c6c3013e36b96be1 100644 (file)
@@ -63,8 +63,8 @@
 #define APPS_WIN16
 #endif
 #include "apps.h"
-#include "err.h"
-#include "ssl.h"
+#include <openssl/err.h>
+#include <openssl/ssl.h>
 
 #undef PROG
 #define PROG   ciphers_main
index 0c03f5fb6c77157f59bfea56ad7ac317bf34a027..cdbee4847d43a98b50b7074ef81fc79419202cee 100644 (file)
 #include <stdlib.h>
 #include <string.h>
 #include "apps.h"
-#include "bio.h"
-#include "err.h"
-#include "x509.h"
-#include "x509v3.h"
-#include "pem.h"
+#include <openssl/bio.h>
+#include <openssl/err.h>
+#include <openssl/x509.h>
+#include <openssl/x509v3.h>
+#include <openssl/pem.h>
 
 #undef PROG
 #define PROG   crl_main
index aa407b709892f3a8e9bb8d02b712177778ed4a6e..12e535a282bcb47dd5e1ac4d9a9bccf9a8d21065 100644 (file)
 #include <sys/types.h>
 #include <sys/stat.h>
 #include "apps.h"
-#include "err.h"
-#include "evp.h"
-#include "x509.h"
-#include "pkcs7.h"
-#include "pem.h"
-#include "objects.h"
+#include <openssl/err.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
+#include <openssl/pkcs7.h>
+#include <openssl/pem.h>
+#include <openssl/objects.h>
 
 #ifndef NOPROTO
 static int add_certs_from_file(STACK_OF(X509) *stack, char *certfile);
index 2926e5514f9b767a1a5b70557529481f8f24778c..82bb20a8be33516f8e1d48bd988ec6871ba07ec7 100644 (file)
 #include <string.h>
 #include <stdlib.h>
 #include "apps.h"
-#include "bio.h"
-#include "err.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
-#include "pem.h"
+#include <openssl/bio.h>
+#include <openssl/err.h>
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
 
 #undef BUFSIZE
 #define BUFSIZE        1024*8
index 0b548ef5703bde50971f20060e5ec1bf176880ea..02742485ce234609ec002063d855201b70e97e15 100644 (file)
--- a/apps/dh.c
+++ b/apps/dh.c
 #include <time.h>
 #include <string.h>
 #include "apps.h"
-#include "bio.h"
-#include "err.h"
-#include "bn.h"
-#include "dh.h"
-#include "x509.h"
-#include "pem.h"
+#include <openssl/bio.h>
+#include <openssl/err.h>
+#include <openssl/bn.h>
+#include <openssl/dh.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
 
 #undef PROG
 #define PROG   dh_main
index 312ed31798aad8ebc14471fbd21f3dff42cc2986..dc282b77d0ff722667afede4bb9922239d4aab90 100644 (file)
 #include <string.h>
 #include <time.h>
 #include "apps.h"
-#include "bio.h"
-#include "err.h"
-#include "dsa.h"
-#include "evp.h"
-#include "x509.h"
-#include "pem.h"
+#include <openssl/bio.h>
+#include <openssl/err.h>
+#include <openssl/dsa.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
 
 #undef PROG
 #define PROG   dsa_main
index 085e4845c1040b5bc1b02ec2c51010f4ff412389..e733b53db4924b7595712f8394a66a3e6d55e45e 100644 (file)
 #include <time.h>
 #include <string.h>
 #include "apps.h"
-#include "bio.h"
-#include "err.h"
-#include "bn.h"
-#include "rand.h"
-#include "dsa.h"
-#include "x509.h"
-#include "pem.h"
+#include <openssl/bio.h>
+#include <openssl/err.h>
+#include <openssl/bn.h>
+#include <openssl/rand.h>
+#include <openssl/dsa.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
 
 #undef PROG
 #define PROG   dsaparam_main
index 7c3bae3bfb1342354a86588902bc2123e793fc34..80a141b938043df789afbfb979d9ba806f1e6d67 100644 (file)
 #define USE_SOCKETS
 #include "../e_os.h"
 
-#include "bio.h"
-#include "stack.h"
-#include "lhash.h"
+#include <openssl/bio.h>
+#include <openssl/stack.h>
+#include <openssl/lhash.h>
 
-#include "err.h"
+#include <openssl/err.h>
 
-#include "bn.h"
+#include <openssl/bn.h>
 
-#include "evp.h"
+#include <openssl/evp.h>
 
-#include "rand.h"
-#include "conf.h"
-#include "txt_db.h"
+#include <openssl/rand.h>
+#include <openssl/conf.h>
+#include <openssl/txt_db.h>
 
-#include "err.h"
+#include <openssl/err.h>
 
-#include "x509.h"
-#include "pkcs7.h"
-#include "pem.h"
-#include "asn1.h"
-#include "objects.h"
+#include <openssl/x509.h>
+#include <openssl/pkcs7.h>
+#include <openssl/pem.h>
+#include <openssl/asn1.h>
+#include <openssl/objects.h>
 
 #define MONOLITH
 
index b5613267334fe5aa5e6267186037bd895db52bff..84a81ffb2306e49df0f3135a8f726bae5c98e045 100644 (file)
 #include <stdlib.h>
 #include <string.h>
 #include "apps.h"
-#include "bio.h"
-#include "err.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/bio.h>
+#include <openssl/err.h>
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
 #ifdef NO_MD5
-#include "md5.h"
+#include <openssl/md5.h>
 #endif
-#include "pem.h"
+#include <openssl/pem.h>
 
 #ifndef NOPROTO
 int set_hex(char *in,unsigned char *out,int size);
index ee51abaf345882c66edba2a4d9d9662b01b137d6..c86b5d940bcac9e87482f1c5e7215c3b12028847 100644 (file)
 #include <stdlib.h>
 #include <string.h>
 #include "apps.h"
-#include "bio.h"
-#include "lhash.h"
-#include "err.h"
-#include "ssl.h"
+#include <openssl/bio.h>
+#include <openssl/lhash.h>
+#include <openssl/err.h>
+#include <openssl/ssl.h>
 
 #undef PROG
 #define PROG   errstr_main
index 8900b4f1af349c3bd66ac2bae31c2595a3352f75..c69147e3704472842123263cd2f3c922d2aac28b 100644 (file)
 #include <sys/types.h>
 #include <sys/stat.h>
 #include "apps.h"
-#include "bio.h"
-#include "rand.h"
-#include "err.h"
-#include "bn.h"
-#include "dh.h"
-#include "x509.h"
-#include "pem.h"
+#include <openssl/bio.h>
+#include <openssl/rand.h>
+#include <openssl/err.h>
+#include <openssl/bn.h>
+#include <openssl/dh.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
 
 #define DEFBITS        512
 #undef PROG
index 3e198a24f96055ff58a4cab046f3b811a053b48c..db641da5036ababc0c48e2a5ce1d4bac5f9ba77c 100644 (file)
 #include <sys/types.h>
 #include <sys/stat.h>
 #include "apps.h"
-#include "bio.h"
-#include "rand.h"
-#include "err.h"
-#include "bn.h"
-#include "dsa.h"
-#include "x509.h"
-#include "pem.h"
+#include <openssl/bio.h>
+#include <openssl/rand.h>
+#include <openssl/err.h>
+#include <openssl/bn.h>
+#include <openssl/dsa.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
 
 #define DEFBITS        512
 #undef PROG
index f83bafc7f1ab54682cd5ef0c23fa743babf6690d..30f1618f18f0d1bb20342b77cd3f65b2452784ab 100644 (file)
 #include <sys/types.h>
 #include <sys/stat.h>
 #include "apps.h"
-#include "bio.h"
-#include "rand.h"
-#include "err.h"
-#include "bn.h"
-#include "rsa.h"
-#include "evp.h"
-#include "x509.h"
-#include "pem.h"
+#include <openssl/bio.h>
+#include <openssl/rand.h>
+#include <openssl/err.h>
+#include <openssl/bn.h>
+#include <openssl/rsa.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
 
 #define DEFBITS        512
 #undef PROG
index a36f29f5187eafd7bc2a592b904c828da6eff328..9c84d93b81fc956462d685be885f6b7b04724248 100644 (file)
@@ -58,8 +58,8 @@
 
 #include <stdio.h>
 #include <string.h>
-#include "pem.h"
-#include "err.h"
+#include <openssl/pem.h>
+#include <openssl/err.h>
 #include "apps.h"
 
 #undef PROG
index 21724201d6f19ca94d62a67276efcd004d81e12a..bae0c4f0046078d09818771111054d4f3c94e29b 100644 (file)
 #include <stdio.h>
 #include <string.h>
 #include <stdlib.h>
-#include "bio.h"
-#include "crypto.h"
-#include "lhash.h"
-#include "conf.h"
-#include "x509.h"
-#include "pem.h"
-#include "ssl.h"
+#include <openssl/bio.h>
+#include <openssl/crypto.h>
+#include <openssl/lhash.h>
+#include <openssl/conf.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
+#include <openssl/ssl.h>
 #define SSLEAY /* turn off a few special case MONOLITH macros */
 #define USE_SOCKETS /* needed for the _O_BINARY defs in the MS world */
 #define SSLEAY_SRC
 #include "apps.h"
 #include "s_apps.h"
-#include "err.h"
+#include <openssl/err.h>
 
 /*
 #ifdef WINDOWS
index acbf7bd9a02e0a110c2864a4be7e25fbe552eedf..b60c9a39223eba49e348f4572b326968e278e859 100644 (file)
  */
 
 #include <stdio.h>
-#include "rsa.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
-#include "err.h"
-#include "pem.h"
+#include <openssl/rsa.h>
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
+#include <openssl/err.h>
+#include <openssl/pem.h>
 #include "apps.h"
 
 #undef PROG
index 97b7c88ef952ed86222570b525dbc916996431d3..79fd19a69f893aac56199f2aaaa8862f03199f75 100644 (file)
@@ -59,9 +59,9 @@
 #include <stdio.h>
 #include <stdlib.h>
 #include <string.h>
-#include <pem.h>
-#include <err.h>
-#include "pkcs12.h"
+#include <openssl/pem.h>
+#include <openssl/err.h>
+#include <openssl/pkcs12.h>
 
 #include "apps.h"
 #define PROG pkcs12_main
index ece2cd7d68d1cb8e1c235c9fa2b7d5d353f888cc..24b3e57882c516d28fe1debe157a01d6039e60af 100644 (file)
 #include <string.h>
 #include <time.h>
 #include "apps.h"
-#include "err.h"
-#include "objects.h"
-#include "evp.h"
-#include "x509.h"
-#include "pkcs7.h"
-#include "pem.h"
+#include <openssl/err.h>
+#include <openssl/objects.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
+#include <openssl/pkcs7.h>
+#include <openssl/pem.h>
 
 #undef PROG
 #define PROG   pkcs7_main
index 69f371697bb18033e2aa774bd3bfe7bb9df3373c..78a50a55252490205d3351b9a0ce5f432467841d 100644 (file)
 #define APPS_WIN16
 #endif
 #include "apps.h"
-#include "bio.h"
-#include "evp.h"
-#include "rand.h"
-#include "conf.h"
-#include "err.h"
-#include "asn1.h"
-#include "x509.h"
-#include "x509v3.h"
-#include "objects.h"
-#include "pem.h"
+#include <openssl/bio.h>
+#include <openssl/evp.h>
+#include <openssl/rand.h>
+#include <openssl/conf.h>
+#include <openssl/err.h>
+#include <openssl/asn1.h>
+#include <openssl/x509.h>
+#include <openssl/x509v3.h>
+#include <openssl/objects.h>
+#include <openssl/pem.h>
 
 #define SECTION                "req"
 
index e09eeda16e6e83a8e1290b701abfa4eca522176d..1372a5fac9e0c9efb9dde4253862514a08b0f067 100644 (file)
 #include <string.h>
 #include <time.h>
 #include "apps.h"
-#include "bio.h"
-#include "err.h"
-#include "rsa.h"
-#include "evp.h"
-#include "x509.h"
-#include "pem.h"
+#include <openssl/bio.h>
+#include <openssl/err.h>
+#include <openssl/rsa.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
 
 #undef PROG
 #define PROG   rsa_main
index ad5bc26e318325f22cd41faa43e91f887839c16a..fdb11a1d11d71ccbce1342b313af035347051ad4 100644 (file)
@@ -63,9 +63,9 @@
 #include "apps.h"
 #undef NON_MAIN
 #undef USE_SOCKETS
-#include "err.h"
-#include "x509.h"
-#include "ssl.h"
+#include <openssl/err.h>
+#include <openssl/x509.h>
+#include <openssl/ssl.h>
 #include "s_apps.h"
 
 int verify_depth=0;
index 20e581ec204edd4e667619eef64939318bc42daf..9e90b483f2a7e1227f54413db413418a08527e2a 100644 (file)
 #define APPS_WIN16
 #endif
 #include "apps.h"
-#include "x509.h"
-#include "ssl.h"
-#include "err.h"
-#include "pem.h"
+#include <openssl/x509.h>
+#include <openssl/ssl.h>
+#include <openssl/err.h>
+#include <openssl/pem.h>
 #include "s_apps.h"
 
 #undef PROG
index f026fa1b6b673432ea99a8306fe2dd0036504fa8..0198cb8a0538812bad5db1efe681db2d9736e6b1 100644 (file)
 #ifdef NO_STDIO
 #define APPS_WIN16
 #endif
-#include "lhash.h"
-#include "bn.h"
+#include <openssl/lhash.h>
+#include <openssl/bn.h>
 #define USE_SOCKETS
 #include "apps.h"
-#include "err.h"
-#include "pem.h"
-#include "x509.h"
-#include "ssl.h"
+#include <openssl/err.h>
+#include <openssl/pem.h>
+#include <openssl/x509.h>
+#include <openssl/ssl.h>
 #include "s_apps.h"
 
 #ifndef NOPROTO
index 2c83dbb6072cfd5ff2dee1a60179666562a4e9c8..9110234ed2096f344243ee9fb32276f3d40d0f4c 100644 (file)
@@ -67,7 +67,7 @@
 #undef USE_SOCKETS
 #undef NON_MAIN
 #include "s_apps.h"
-#include "ssl.h"
+#include <openssl/ssl.h>
 
 #ifndef NOPROTO
 static struct hostent *GetHostByName(char *name);
index 1e335ef4b260c226f01fecc49ed777a91f969fd5..187c09d12e9a33bff5a4b8f9d9a0149089ac4fb5 100644 (file)
 #ifdef NO_STDIO
 #define APPS_WIN16
 #endif
-#include "x509.h"
-#include "ssl.h"
-#include "pem.h"
+#include <openssl/x509.h>
+#include <openssl/ssl.h>
+#include <openssl/pem.h>
 #define USE_SOCKETS
 #include "apps.h"
 #include "s_apps.h"
-#include "err.h"
+#include <openssl/err.h>
 #ifdef WIN32_STUFF
 #include "winmain.h"
 #include "wintext.h"
index 816040d28ae099870234360ca6c264704802039f..e6da658f06342eede973613ac138ac2a4cf0b52e 100644 (file)
--- a/apps/sc.c
+++ b/apps/sc.c
 #define APPS_WIN16
 #endif
 #include "apps.h"
-#include "x509.h"
-#include "ssl.h"
-#include "err.h"
-#include "pem.h"
+#include <openssl/x509.h>
+#include <openssl/ssl.h>
+#include <openssl/err.h>
+#include <openssl/pem.h>
 #include "s_apps.h"
 
 #ifdef WINDOWS
index c1b497981ee8f95408216183342b0cce103f860e..11cf837267c2eeab5448c9da86862ba02131b7ae 100644 (file)
 #include <stdlib.h>
 #include <string.h>
 #include "apps.h"
-#include "bio.h"
-#include "err.h"
-#include "x509.h"
-#include "pem.h"
-#include "ssl.h"
+#include <openssl/bio.h>
+#include <openssl/err.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
+#include <openssl/ssl.h>
 
 #undef PROG
 #define PROG   sess_id_main
index 6c88a1c3d12a4927ae2b3616bbf50e0d6e361ab3..d6ee53e9fe5cb266d10344e12e4202522ee699a0 100644 (file)
@@ -78,9 +78,9 @@
 #ifdef NO_STDIO
 #define APPS_WIN16
 #endif
-#include "crypto.h"
-#include "rand.h"
-#include "err.h"
+#include <openssl/crypto.h>
+#include <openssl/rand.h>
+#include <openssl/err.h>
 
 #ifndef MSDOS
 #define TIMES
@@ -114,47 +114,47 @@ struct tms {
 #endif
 
 #ifndef NO_DES
-#include "des.h"
+#include <openssl/des.h>
 #endif
 #ifndef NO_MD2
-#include "md2.h"
+#include <openssl/md2.h>
 #endif
 #ifndef NO_MDC2
-#include "mdc2.h"
+#include <openssl/mdc2.h>
 #endif
 #ifndef NO_MD5
-#include "md5.h"
-#include "hmac.h"
-#include "evp.h"
+#include <openssl/md5.h>
+#include <openssl/hmac.h>
+#include <openssl/evp.h>
 #endif
 #ifndef NO_SHA1
-#include "sha.h"
+#include <openssl/sha.h>
 #endif
 #ifndef NO_RMD160
-#include "ripemd.h"
+#include <openssl/ripemd.h>
 #endif
 #ifndef NO_RC4
-#include "rc4.h"
+#include <openssl/rc4.h>
 #endif
 #ifndef NO_RC5
-#include "rc5.h"
+#include <openssl/rc5.h>
 #endif
 #ifndef NO_RC2
-#include "rc2.h"
+#include <openssl/rc2.h>
 #endif
 #ifndef NO_IDEA
-#include "idea.h"
+#include <openssl/idea.h>
 #endif
 #ifndef NO_BLOWFISH
-#include "blowfish.h"
+#include <openssl/blowfish.h>
 #endif
 #ifndef NO_CAST
-#include "cast.h"
+#include <openssl/cast.h>
 #endif
 #ifndef NO_RSA
-#include "rsa.h"
+#include <openssl/rsa.h>
 #endif
-#include "x509.h"
+#include <openssl/x509.h>
 #include "./testrsa.h"
 #ifndef NO_DSA
 #include "./testdsa.h"
index 1a324c3da90f7f76c389767aa0d5bfba25b0aac2..aa6ee03a1d80b939f14e94a0abae58bdc3668c55 100644 (file)
 #include <stdlib.h>
 #include <string.h>
 #include "apps.h"
-#include "bio.h"
-#include "err.h"
-#include "x509.h"
-#include "pem.h"
+#include <openssl/bio.h>
+#include <openssl/err.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
 
 #undef PROG
 #define PROG   verify_main
index fd46e17688db91da0a956a5e6aeb1e5356c3941a..f249d15aa6cc6216c8fc27d73fd80932fdcc6719 100644 (file)
@@ -60,8 +60,8 @@
 #include <stdlib.h>
 #include <string.h>
 #include "apps.h"
-#include "evp.h"
-#include "crypto.h"
+#include <openssl/evp.h>
+#include <openssl/crypto.h>
 
 #undef PROG
 #define PROG   version_main
index f1975dca9d4aad801e2c9cae9036bc8d0670dc8f..f336f240777f60f38f59a90ab655d33f3e2b8109 100644 (file)
 #define APPS_WIN16
 #endif
 #include "apps.h"
-#include "bio.h"
-#include "asn1.h"
-#include "err.h"
-#include "bn.h"
-#include "evp.h"
-#include "x509.h"
-#include "x509v3.h"
-#include "objects.h"
-#include "pem.h"
+#include <openssl/bio.h>
+#include <openssl/asn1.h>
+#include <openssl/err.h>
+#include <openssl/bn.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
+#include <openssl/x509v3.h>
+#include <openssl/objects.h>
+#include <openssl/pem.h>
 
 #undef PROG
 #define PROG x509_main
index 50a3884995c50730c9f436b673aa677f374f3ecb..d2967c837d8ef4508350a13e00600f1bf7efc27b 100644 (file)
  */
 
 #include <stdio.h>
-#include "rc4.h"
+#include <openssl/rc4.h>
 #ifdef NO_DES
 #include <des.h>
 #else
-#include "des.h"
+#include <openssl/des.h>
 #endif
 
 /* show how stream ciphers are not very good.  The mac has no affect
index 9e4df74f9e42efe2e9cb0d3bcb41f0a16a7945a8..1cef8d80edf21a6b8f6a816817b05c51216bf8c3 100644 (file)
@@ -69,7 +69,7 @@ files:
 
 links:
        @$(TOP)/util/point.sh Makefile.ssl Makefile
-       @$(TOP)/util/mklink.sh ../include $(EXHEADER)
+       @$(TOP)/util/mklink.sh ../include/openssl $(EXHEADER)
        @$(TOP)/util/mklink.sh ../test $(TEST)
        @$(TOP)/util/mklink.sh ../apps $(APPS)
        @$(TOP)/util/point.sh Makefile.ssl Makefile
@@ -100,8 +100,8 @@ tests:
 install:
        @for i in $(EXHEADER) ;\
        do \
-       (cp $$i $(INSTALLTOP)/include/$$i; \
-       chmod 644 $(INSTALLTOP)/include/$$i ); \
+       (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+       chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
        done;
        @for i in $(SDIRS) ;\
        do \
index c6e1f2f8a43e3306176410213d92043915e6fa4d..df36d7312f46fa76463a7e78a7f4b5b41be2d4cb 100644 (file)
@@ -83,15 +83,15 @@ files:
 
 links:
        @$(TOP)/util/point.sh Makefile.ssl Makefile
-       @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+       @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
        @$(TOP)/util/mklink.sh ../../test $(TEST)
        @$(TOP)/util/mklink.sh ../../apps $(APPS)
 
 install:
        @for i in $(EXHEADER) ; \
        do  \
-       (cp $$i $(INSTALLTOP)/include/$$i; \
-       chmod 644 $(INSTALLTOP)/include/$$i ); \
+       (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+       chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
        done;
 
 tags:
index cd4d835003cad6dcadc75a996f79a22faa3917e7..d1d28bd9bb9f6fc57634bcce33e1866434353234 100644 (file)
@@ -58,7 +58,7 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "asn1.h"
+#include <openssl/asn1.h>
 
 /* ASN1err(ASN1_F_ASN1_STRING_NEW,ASN1_R_STRING_TOO_SHORT);
  * ASN1err(ASN1_F_D2I_ASN1_BIT_STRING,ASN1_R_EXPECTING_A_BIT_STRING);
index 2cb322ab43c843a11e56553ab7478bd2febe3eb2..e492ab9ec08225715c57707858d6cfbf2f9f6307 100644 (file)
@@ -58,7 +58,7 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "asn1.h"
+#include <openssl/asn1.h>
 
 /* ASN1err(ASN1_F_D2I_ASN1_BMPSTRING,ASN1_R_EXPECTING_AN_INTEGER);
  */
index fc55a92f485f4a31c3116620b949223b05f2d04a..711c57e5c00f22c0333c247ce5fbd6b260eeef44 100644 (file)
@@ -58,7 +58,7 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "asn1.h"
+#include <openssl/asn1.h>
 
 /* ASN1err(ASN1_F_D2I_ASN1_BOOLEAN,ASN1_R_EXPECTING_A_BOOLEAN);
  * ASN1err(ASN1_F_D2I_ASN1_BOOLEAN,ASN1_R_BOOLEAN_IS_WRONG_LENGTH);
index fdfe9ea8efda48f25d20e54714256d6e933926c2..153be366600a264c03978a729ffc8ebfe48a5786 100644 (file)
@@ -58,7 +58,7 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "asn1_mac.h"
+#include <openssl/asn1_mac.h>
 
 /* ASN1err(ASN1_F_D2I_ASN1_TYPE_BYTES,ASN1_R_WRONG_TYPE);
  * ASN1err(ASN1_F_ASN1_COLLATE_PRIMATIVE,ASN1_R_WRONG_TAG);
index 465986eb63f4af84530e07397649c3987805d58f..a49d1cb2897746eca4e6f3bebf22af32826d89d7 100644 (file)
@@ -58,8 +58,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "buffer.h"
-#include "asn1_mac.h"
+#include <openssl/buffer.h>
+#include <openssl/asn1_mac.h>
 
 #define HEADER_SIZE   8
 
index 20cde71f03b0ebdff565e75346def05e08c8cc9a..f3de4916658112a2b8f85b5b4a1773f41fbc0fc9 100644 (file)
@@ -62,9 +62,9 @@
 #include <sys/stat.h>
 
 #include "cryptlib.h"
-#include "evp.h"
-#include "x509.h"
-#include "buffer.h"
+#include <openssl/evp.h>
+#include <openssl/x509.h>
+#include <openssl/buffer.h>
 
 int ASN1_digest(int (*i2d)(), EVP_MD *type, char *data, unsigned char *md,
             unsigned int *len)
index cf5748296cd1b4d331add4c8b1ca90d0f0152341..c0a8709f3b4526d10c3b305b7cd750d5a6b7fb0f 100644 (file)
@@ -58,7 +58,7 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "asn1_mac.h"
+#include <openssl/asn1_mac.h>
 
 #define READ_CHUNK   2048
 
index 0f8ad843c0706a3cfa5a9707dbde9d96ed56a88f..7ad863a4bc87a5c4298090b1d3d792d62887a135 100644 (file)
@@ -58,7 +58,7 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "asn1.h"
+#include <openssl/asn1.h>
 
 /* Support for ASN1 ENUMERATED type: based on a_int.c */
 
index 7992739cad7300b863d3f1e866f5cfc65291b712..3952eaf170f2b75fcb8e34ee7a4168a0e3ba13b5 100644 (file)
@@ -61,7 +61,7 @@
 #include <stdio.h>
 #include <time.h>
 #include "cryptlib.h"
-#include "asn1.h"
+#include <openssl/asn1.h>
 
 /* ASN1err(ASN1_F_ASN1_GENERALIZEDTIME_NEW,ASN1_R_GENERALIZEDTIME_TOO_LONG);
  * ASN1err(ASN1_F_D2I_ASN1_GENERALIZEDTIME,ASN1_R_EXPECTING_A_GENERALIZEDTIME);
index d1bf08af4b8390373d5335ecf0d2183b2c6788e9..1d44b9d5a1810a33b35f354b627880e9d13c45a4 100644 (file)
@@ -58,8 +58,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "asn1_mac.h"
-#include "asn1.h"
+#include <openssl/asn1_mac.h>
+#include <openssl/asn1.h>
 
 /*
  * ASN1err(ASN1_F_D2I_ASN1_HEADER,ERR_R_ASN1_LENGTH_MISMATCH);
index f010ec127210c788e1a1709fdff1965e81deefdc..6bd845443cc02bab3b12b40f154aedc2e73e8943 100644 (file)
@@ -58,8 +58,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "buffer.h"
-#include "asn1_mac.h"
+#include <openssl/buffer.h>
+#include <openssl/asn1_mac.h>
 
 #ifndef NO_FP_API
 int ASN1_i2d_fp(int (*i2d)(), FILE *out, unsigned char *x)
index acfc855261bbf0a2a330ddaa06d912886cfd6112..dcae5cce353750c0ef1eb54c2df2dc21e44ffa61 100644 (file)
@@ -58,7 +58,7 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "asn1.h"
+#include <openssl/asn1.h>
 
 /* ASN1err(ASN1_F_D2I_ASN1_INTEGER,ASN1_R_EXPECTING_AN_INTEGER);
  */
index 961085578e9df29dc18fea5b23da4967e3a4db9f..32c8693955ba81579708d847e61f3945e5b0c317 100644 (file)
@@ -58,8 +58,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "buffer.h"
-#include "x509.h"
+#include <openssl/buffer.h>
+#include <openssl/x509.h>
 
 static  ASN1_METHOD ia5string_meth={
        (int (*)())     i2d_ASN1_IA5STRING,
index ef77bb0d2d3ba2cc98dc515f18cd221ad9956802..9f9b2f04f25b0a240b9a03bf134551824221775d 100644 (file)
@@ -58,9 +58,9 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "buffer.h"
-#include "asn1.h"
-#include "objects.h"
+#include <openssl/buffer.h>
+#include <openssl/asn1.h>
+#include <openssl/objects.h>
 
 /* ASN1err(ASN1_F_ASN1_OBJECT_NEW,ASN1_R_EXPECTING_AN_OBJECT); 
  * ASN1err(ASN1_F_D2I_ASN1_OBJECT,ASN1_R_BAD_OBJECT_HEADER); 
index 250917518540e51dc32fcc40d4b118ed18820273..16cf8133afdbb8cc35bd6f23351f0fec3f993cf8 100644 (file)
@@ -58,7 +58,7 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "asn1.h"
+#include <openssl/asn1.h>
 
 /* ASN1err(ASN1_F_D2I_ASN1_OCTET_STRING,ASN1_R_EXPECTING_AN_OCTET_STRING);
  */
index babb571c5ba72be1a450deda6774f294128c2fef..4e50f6ec8b98cd874eab802386e9fc3fc2936f97 100644 (file)
@@ -58,7 +58,7 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "asn1.h"
+#include <openssl/asn1.h>
 
 /* ASN1err(ASN1_F_D2I_ASN1_PRINT_TYPE,ASN1_R_WRONG_PRINTABLE_TYPE);
  * ASN1err(ASN1_F_D2I_ASN1_PRINT_TYPE,ASN1_R_TAG_VALUE_TOO_HIGH);
index 406c68face2e477a5994161c7c9a0ceb94100d7c..17c0a5f84146f417b3d820bc804f7b962d6d6fc3 100644 (file)
@@ -58,7 +58,7 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "asn1_mac.h"
+#include <openssl/asn1_mac.h>
 
 /* ASN1err(ASN1_F_ASN1_TYPE_NEW,ERR_R_MALLOC_FAILURE);
  */
index 7ce246c7cf00a211f63e9dfd1db215f20cbf5cf0..57595692e5b965478259ae3d6aba328130423c0c 100644 (file)
 #include <sys/stat.h>
 
 #include "cryptlib.h"
-#include "bn.h"
-#include "evp.h"
-#include "x509.h"
-#include "objects.h"
-#include "buffer.h"
+#include <openssl/bn.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
+#include <openssl/objects.h>
+#include <openssl/buffer.h>
 
 int ASN1_sign(int (*i2d)(), X509_ALGOR *algor1, X509_ALGOR *algor2,
             ASN1_BIT_STRING *signature, char *data, EVP_PKEY *pkey,
index 495f0814a3b169cd897c015dae1892a40e79b7a9..19bfdda7c432811f3cb14d83b963ff89b48e40f1 100644 (file)
@@ -64,7 +64,7 @@
 #include <stdio.h>
 #include <time.h>
 #include "cryptlib.h"
-#include "asn1.h"
+#include <openssl/asn1.h>
 
 int i2d_ASN1_TIME(ASN1_TIME *a, unsigned char **pp)
        {
index 5ccd5de00e5a97379df50314b843042a6753b672..c9b5e7d0479112eaf6ace568f3f4c18ca2bc563c 100644 (file)
@@ -58,7 +58,7 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "asn1_mac.h"
+#include <openssl/asn1_mac.h>
 
 /* ASN1err(ASN1_F_D2I_ASN1_BYTES,ASN1_R_WRONG_TAG);
  * ASN1err(ASN1_F_ASN1_COLLATE_PRIMATIVE,ASN1_R_WRONG_TAG);
index 291c0fda696c107da277b770bb60b4641568e2c0..5c5d8a1cabbe498a468f52c74279de2963327761 100644 (file)
@@ -59,7 +59,7 @@
 #include <stdio.h>
 #include <time.h>
 #include "cryptlib.h"
-#include "asn1.h"
+#include <openssl/asn1.h>
 
 /* ASN1err(ASN1_F_ASN1_UTCTIME_NEW,ASN1_R_UTCTIME_TOO_LONG);
  * ASN1err(ASN1_F_D2I_ASN1_UTCTIME,ASN1_R_EXPECTING_A_UTCTIME);
index 2babbe712d3c321f1a3a0dc905168b3b1e7ebd1d..70078b68f9621dc25b62f1d36d2880d96b5e1c15 100644 (file)
@@ -58,7 +58,7 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "asn1.h"
+#include <openssl/asn1.h>
 
 /* ASN1err(ASN1_F_D2I_ASN1_UTF8STRING,ERR_R_MALLOC_FAILURE);
  */
index fc2711058bd57fb1c386341e5a4e3075d1cff322..6383d2c698d3adffc16d4e18ee081dd5e39ca552 100644 (file)
 #include <sys/stat.h>
 
 #include "cryptlib.h"
-#include "bn.h"
-#include "x509.h"
-#include "objects.h"
-#include "buffer.h"
-#include "evp.h"
+#include <openssl/bn.h>
+#include <openssl/x509.h>
+#include <openssl/objects.h>
+#include <openssl/buffer.h>
+#include <openssl/evp.h>
 
 int ASN1_verify(int (*i2d)(), X509_ALGOR *a, ASN1_BIT_STRING *signature,
             char *data, EVP_PKEY *pkey)
index 2e5a709016a0d4b3ccbd66544891e31c47d05ba3..b47e4b3042e615099fb7235b8b00afa195d772ae 100644 (file)
@@ -58,7 +58,7 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "asn1.h"
+#include <openssl/asn1.h>
 
 /* ASN1err(ASN1_F_D2I_ASN1_VISIBLESTRING,ERR_R_MALLOC_FAILURE);
  */
index 6b9062d5d099e5f736e674653a5a206eb883feef..4c38772efb5619f311044df5685314c8e1be061a 100644 (file)
@@ -64,8 +64,8 @@ extern "C" {
 #endif
 
 #include <time.h>
-#include "bn.h"
-#include "stack.h"
+#include <openssl/bn.h>
+#include <openssl/stack.h>
 
 #define V_ASN1_UNIVERSAL               0x00
 #define        V_ASN1_APPLICATION              0x40
index 463500b40f29110c8e4da9cd681467d67b4eb2e7..744135e935c66b3fab8cd335fd17039e998b572d 100644 (file)
@@ -56,8 +56,8 @@
  * [including the GNU Public Licence.]
  */
 #include <stdio.h>
-#include "err.h"
-#include "asn1.h"
+#include <openssl/err.h>
+#include <openssl/asn1.h>
 
 /* BEGIN ERROR CODES */
 #ifndef NO_ERR
index f67ed0fc8663c861e323d20cf4f0a24eca4d1465..628b864015a4603903f5c88531aba70fffa9f19c 100644 (file)
@@ -58,8 +58,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "asn1.h"
-#include "asn1_mac.h"
+#include <openssl/asn1.h>
+#include <openssl/asn1_mac.h>
 
 #ifndef NOPROTO
 static int asn1_get_length(unsigned char **pp,int *inf,long *rl,int max);
index b7a90f820db4974341cc46c25aed02010e24a393..4d1731de7c058da2106caa25045aa288db63e97a 100644 (file)
@@ -63,9 +63,9 @@
 extern "C" {
 #endif
 
-#include "asn1.h"
-#include "x509.h"
-#include "pkcs7.h"
+#include <openssl/asn1.h>
+#include <openssl/x509.h>
+#include <openssl/pkcs7.h>
 
 #ifndef ASN1_MAC_ERR_LIB
 #define ASN1_MAC_ERR_LIB       ERR_LIB_ASN1
index ab5521a7b3cc3ed912dfa5a4a7a38d7fe53ef0b1..fd36b4c13dc895dcd1b25b2722ae8ea44aa0bf03 100644 (file)
@@ -58,9 +58,9 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "buffer.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/buffer.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
 
 #ifndef NOPROTO
 static int asn1_print_info(BIO *bp, int tag, int xclass,int constructed,
index c094d64e1c520b605768df6c8249d8c0d3d7efbc..4e846285a8c5ea9a416af94349ac7f9497848dcb 100644 (file)
@@ -58,7 +58,7 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "asn1.h"
+#include <openssl/asn1.h>
 
 /* ASN1 packing and unpacking functions */
 
index 4fea5af8e341b4f43a49e64317b21a0ce925f716..f76a9d4423cd8083bdfd068ce328ea95c7b6d57f 100644 (file)
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "bn.h"
-#include "dh.h"
-#include "objects.h"
-#include "asn1_mac.h"
+#include <openssl/bn.h>
+#include <openssl/dh.h>
+#include <openssl/objects.h>
+#include <openssl/asn1_mac.h>
 
 /*
  * ASN1err(ASN1_F_D2I_DHPARAMS,ERR_R_ASN1_LENGTH_MISMATCH);
index 2f3b6b6a5791fb52790aa2d5aae1be102e3c35ed..df48eda2f4983b9726d8ca42bce69ea27d9d6cd2 100644 (file)
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "bn.h"
-#include "dsa.h"
-#include "objects.h"
-#include "asn1_mac.h"
+#include <openssl/bn.h>
+#include <openssl/dsa.h>
+#include <openssl/objects.h>
+#include <openssl/asn1_mac.h>
 
 /*
  * ASN1err(ASN1_F_D2I_DSAPARAMS,ERR_R_ASN1_LENGTH_MISMATCH);
index 0fee334e771603f02895b12461e1eb23ba1cb4c6..43c7a3b917dc5d5e995772c28a7b07c581ea5e14 100644 (file)
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "bn.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/bn.h>
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
 
 EVP_PKEY *d2i_PrivateKey(int type, EVP_PKEY **a, unsigned char **pp,
             long length)
index d89c6e287cbd7fb7dc19cd8225db5f4d4f507f0d..eace9e88c7b0ab67d2e85f64a68f393ff572b5e5 100644 (file)
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "bn.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/bn.h>
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
 
 EVP_PKEY *d2i_PublicKey(int type, EVP_PKEY **a, unsigned char **pp,
             long length)
index 3a4267bf9740d55c9b577ecb8514a48e7bafa916..8e46efce8a19314923552dc530ebe050c58b0d36 100644 (file)
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "bn.h"
-#include "rsa.h"
-#include "objects.h"
-#include "asn1_mac.h"
+#include <openssl/bn.h>
+#include <openssl/rsa.h>
+#include <openssl/objects.h>
+#include <openssl/asn1_mac.h>
 
 /*
  * ASN1err(ASN1_F_D2I_RSAPRIVATEKEY,ERR_R_ASN1_LENGTH_MISMATCH);
index 5a98e5593065e8cb6b8c17c1efaa613d179c741a..6ccec8c9b67be2ea7a7f2ee014272f3050cb9ce5 100644 (file)
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "bn.h"
-#include "rsa.h"
-#include "objects.h"
-#include "asn1_mac.h"
+#include <openssl/bn.h>
+#include <openssl/rsa.h>
+#include <openssl/objects.h>
+#include <openssl/asn1_mac.h>
 
 /*
  * ASN1err(ASN1_F_D2I_RSAPUBLICKEY,ERR_R_ASN1_LENGTH_MISMATCH);
index b318b1e3b511ebf7f38ac13ebf35e266b6eb8522..35fb3334e0af83f72ad909e52c5ea5ee78fec2c5 100644 (file)
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "bn.h"
-#include "dsa.h"
-#include "objects.h"
-#include "asn1_mac.h"
+#include <openssl/bn.h>
+#include <openssl/dsa.h>
+#include <openssl/objects.h>
+#include <openssl/asn1_mac.h>
 
 /*
  * ASN1err(ASN1_F_D2I_DSAPRIVATEKEY,ERR_R_ASN1_LENGTH_MISMATCH);
index c7b7ad0a431ada7b7bf5ebb65a2e301c3cc62b16..562acd69225ff9568f2466933661762699079eda 100644 (file)
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "bn.h"
-#include "dsa.h"
-#include "objects.h"
-#include "asn1_mac.h"
+#include <openssl/bn.h>
+#include <openssl/dsa.h>
+#include <openssl/objects.h>
+#include <openssl/asn1_mac.h>
 
 /*
  * ASN1err(ASN1_F_D2I_DSAPUBLICKEY,ERR_R_ASN1_LENGTH_MISMATCH);
index 8197fcd8f71a821be79b21c975d1f9d78c073620..7528b2d97f220b4508fe674bd1d107663cf451c5 100644 (file)
@@ -58,8 +58,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "asn1.h"
-#include "asn1_mac.h"
+#include <openssl/asn1.h>
+#include <openssl/asn1_mac.h>
 
 int ASN1_TYPE_set_octetstring(ASN1_TYPE *a, unsigned char *data, int len)
        {
index 2ab3a262ac67e79a33c04040b909451ab1ad9303..82bccdfd5109ab2bfd5f1b477d75b0c1a10ad583 100644 (file)
@@ -56,8 +56,8 @@
  * [including the GNU Public Licence.]
  */
 #include <stdio.h>
-#include "asn1.h"
-#include "err.h"
+#include <openssl/asn1.h>
+#include <openssl/err.h>
 
 main()
        {
index 392e6b0184eb1209eca2be7f7c4cc9ce86b193b8..ea460eb1df755a4df0ecc60ede9a3a9528489843 100644 (file)
@@ -58,8 +58,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "buffer.h"
-#include "x509.h"
+#include <openssl/buffer.h>
+#include <openssl/x509.h>
 
 /* Based on a_int.c: equivalent ENUMERATED functions */
 
index 85ec6cec66c30206b5f6b9cad624cf0e10e93bbc..4d6c9b22783b3c50289479a664fa947d7a1bc37a 100644 (file)
@@ -58,8 +58,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "buffer.h"
-#include "x509.h"
+#include <openssl/buffer.h>
+#include <openssl/x509.h>
 
 int i2a_ASN1_INTEGER(BIO *bp, ASN1_INTEGER *a)
        {
index ab7a7b1f6b5d5e7f58f1c7291112e1678d76fb7c..9bcc5a93c9dc82161f42724aae17640db4a3ffff 100644 (file)
@@ -58,8 +58,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "buffer.h"
-#include "x509.h"
+#include <openssl/buffer.h>
+#include <openssl/x509.h>
 
 int i2a_ASN1_STRING(BIO *bp, ASN1_STRING *a, int type)
        {
index 690ba1ab8f6febb4ab85705b84c046eb31c01671..c3763eb6a5182c7ff8a82be621b71a30967539e4 100644 (file)
@@ -58,9 +58,9 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "bn.h"
-#include "asn1_mac.h"
-#include "dh.h"
+#include <openssl/bn.h>
+#include <openssl/asn1_mac.h>
+#include <openssl/dh.h>
 
 /*
  * ASN1err(ASN1_F_D2I_DHPARAMS,ERR_R_ASN1_LENGTH_MISMATCH);
index 402ed199dc422cf58f9387d4636187b1b2c6c987..a7d03fe6d67b27a61c7a4eebd268cc077d632e6c 100644 (file)
@@ -58,9 +58,9 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "bn.h"
-#include "asn1_mac.h"
-#include "dsa.h"
+#include <openssl/bn.h>
+#include <openssl/asn1_mac.h>
+#include <openssl/dsa.h>
 
 /*
  * ASN1err(ASN1_F_D2I_DSAPARAMS,ERR_R_ASN1_LENGTH_MISMATCH);
index f173c9a5c1811089e87a724890a67acf64fa4477..71d6910204a1acc7c32e51554b3322699d87104a 100644 (file)
@@ -58,9 +58,9 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "bn.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/bn.h>
+#include <openssl/evp.h>
+#include <openssl/objects.h>
 
 int i2d_PrivateKey(EVP_PKEY *a, unsigned char **pp)
        {
index 8139175e18e971bdbc3ed6c302249ab503e96e56..8f73d37d033b7d63a3ed7b1899baee666d6728f1 100644 (file)
@@ -58,9 +58,9 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "bn.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/bn.h>
+#include <openssl/evp.h>
+#include <openssl/objects.h>
 
 int i2d_PublicKey(EVP_PKEY *a, unsigned char **pp)
        {
index cfd1fc74f5b2d92f09115ac0c9f79e4a58010ff6..cc61637de453ef6fa5a24f9a4f2dd24b44cbafdf 100644 (file)
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "bn.h"
-#include "rsa.h"
-#include "objects.h"
-#include "asn1_mac.h"
+#include <openssl/bn.h>
+#include <openssl/rsa.h>
+#include <openssl/objects.h>
+#include <openssl/asn1_mac.h>
 
 /*
  * ASN1err(ASN1_F_D2I_RSAPRIVATEKEY,ERR_R_ASN1_LENGTH_MISMATCH);
index 4f0a02231700bfad857bd765c752a33145d2995e..eabc0ba8925e86618c66527e527b95db5a6e5b54 100644 (file)
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "bn.h"
-#include "rsa.h"
-#include "objects.h"
-#include "asn1_mac.h"
+#include <openssl/bn.h>
+#include <openssl/rsa.h>
+#include <openssl/objects.h>
+#include <openssl/asn1_mac.h>
 
 /*
  * ASN1err(ASN1_F_D2I_RSAPUBLICKEY,ERR_R_ASN1_LENGTH_MISMATCH);
index 7374f7e9b54ae96bcd293c01f4b3c084215aeab5..afd8f5af03e286738f02caed6c9cb2760778cd0e 100644 (file)
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "bn.h"
-#include "dsa.h"
-#include "objects.h"
-#include "asn1_mac.h"
+#include <openssl/bn.h>
+#include <openssl/dsa.h>
+#include <openssl/objects.h>
+#include <openssl/asn1_mac.h>
 
 /*
  * ASN1err(ASN1_F_I2D_DSAPRIVATEKEY,ASN1_R_UNKNOWN_ATTRIBUTE_TYPE);
index bfa40f3e627b4a2a178e739edbdb1a6bdc4ae724..5c2757255db6ad787772d3a95de470dffdbea5a1 100644 (file)
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "bn.h"
-#include "dsa.h"
-#include "objects.h"
-#include "asn1_mac.h"
+#include <openssl/bn.h>
+#include <openssl/dsa.h>
+#include <openssl/objects.h>
+#include <openssl/asn1_mac.h>
 
 /*
  * ASN1err(ASN1_F_I2D_DSAPUBLICKEY,ASN1_R_UNKNOWN_ATTRIBUTE_TYPE);
index edab9feeabc33f106841df521d8937b340bd3b0e..f03ecca2ee2aaa7195ecc9dafb2654cae46eda65 100644 (file)
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "rsa.h"
-#include "objects.h"
-#include "asn1_mac.h"
-#include "evp.h"
-#include "x509.h"
+#include <openssl/rsa.h>
+#include <openssl/objects.h>
+#include <openssl/asn1_mac.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
 
 
 #ifndef NO_RC4
index ba43be59b278d70829b501a044e74dee485fbe1a..34b16c4c46df37b0f855ed0cadac89ff1e601f0e 100644 (file)
 
 #include <stdio.h>
 #include <stdlib.h>
-#include "asn1_mac.h"
-#include "err.h"
-#include "x509.h"
-#include "objects.h"
+#include <openssl/asn1_mac.h>
+#include <openssl/err.h>
+#include <openssl/x509.h>
+#include <openssl/objects.h>
 
 /* Netscape certificate sequence structure */
 
index b0de0d843b8a20117c63cdf77deb5b9e2e0c8825..950d5650c18de6654c8ce18e9bea8db493873f53 100644 (file)
@@ -58,8 +58,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "asn1_mac.h"
-#include "rand.h"
+#include <openssl/asn1_mac.h>
+#include <openssl/rand.h>
 
 /* PKCS#5 password based encryption structure */
 
index 2e496022ded0ad9c3e8509d1ae029babe23da539..327be53a74c0fd7bc9122ab5159aaa118ec1b404 100644 (file)
@@ -58,8 +58,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "asn1_mac.h"
-#include "rand.h"
+#include <openssl/asn1_mac.h>
+#include <openssl/rand.h>
 
 /* PKCS#5 v2.0 password based encryption structures */
 
index 516746b1046a935848bd06fb020202e5d011bf4c..bdec3e51465256e3489859ea13ea66cce6647876 100644 (file)
@@ -58,8 +58,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "asn1_mac.h"
-#include "x509.h"
+#include <openssl/asn1_mac.h>
+#include <openssl/x509.h>
 
 /*
  * ASN1err(ASN1_F_PKCS7_DIGEST_NEW,ERR_R_MISSING_ASN1_EOS);
index f5ebbf776d56a414c7874109874886e2a2f9e9bd..40357c4550b1154aabb48cd6db5e6d0585bd46b4 100644 (file)
@@ -58,8 +58,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "asn1_mac.h"
-#include "x509.h"
+#include <openssl/asn1_mac.h>
+#include <openssl/x509.h>
 
 /*
  * ASN1err(ASN1_F_PKCS7_ENCRYPT_NEW,ERR_R_ASN1_LENGTH_MISMATCH);
index 8914d874027394dd1df068045da844dea702e416..ce8f9c155947e34062fd7edb6a0b098e05942aa0 100644 (file)
@@ -58,8 +58,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "asn1_mac.h"
-#include "x509.h"
+#include <openssl/asn1_mac.h>
+#include <openssl/x509.h>
 
 /*
  * ASN1err(ASN1_F_PKCS7_ENC_CONTENT_NEW,ERR_R_ASN1_LENGTH_MISMATCH);
index babb9b2752b201ec119fe6be6456db69473a013d..4989b93638b1c83c8145d6b2cb5713b3e55ac07b 100644 (file)
@@ -58,8 +58,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "asn1_mac.h"
-#include "x509.h"
+#include <openssl/asn1_mac.h>
+#include <openssl/x509.h>
 
 /*
  * ASN1err(ASN1_F_PKCS7_ENVELOPE_NEW,ERR_R_ASN1_LENGTH_MISMATCH);
index 11ebfcadc97e049fe632210c2e3b28b1efb0b394..f0ba5bc98c12b3dbb9538f1e8353c409e423f0b5 100644 (file)
@@ -58,8 +58,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "asn1_mac.h"
-#include "x509.h"
+#include <openssl/asn1_mac.h>
+#include <openssl/x509.h>
 
 /*
  * ASN1err(ASN1_F_PKCS7_ISSUER_AND_SERIAL_NEW,ERR_R_ASN1_LENGTH_MISMATCH);
index 560f63ddbaa2783d623aeba7085f4675820a392d..52cfb93c72519f4d3d1b74cb66db144479c84734 100644 (file)
@@ -58,8 +58,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "asn1_mac.h"
-#include "objects.h"
+#include <openssl/asn1_mac.h>
+#include <openssl/objects.h>
 
 /* ASN1err(ASN1_F_D2I_PKCS7,ASN1_R_BAD_PKCS7_CONTENT);
  * ASN1err(ASN1_F_I2D_PKCS7,ASN1_R_BAD_PKCS7_TYPE);
index f6d121731aea089e09f222a7755514cb0dfa985e..d6e2876c85ff6980667366d727e2e83a2d2dbd81 100644 (file)
@@ -58,8 +58,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "asn1_mac.h"
-#include "x509.h"
+#include <openssl/asn1_mac.h>
+#include <openssl/x509.h>
 
 /*
  * ASN1err(ASN1_F_PKCS7_RECIP_INFO_NEW,ERR_R_ASN1_LENGTH_MISMATCH);
index c4d0eef4d74d48579ad1f5a3c13a4c7e91455012..54098d23419b85ee8ab289e93a1ae99721bae3d4 100644 (file)
@@ -58,8 +58,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "asn1_mac.h"
-#include "x509.h"
+#include <openssl/asn1_mac.h>
+#include <openssl/x509.h>
 
 /*
  * ASN1err(ASN1_F_PKCS7_SIGN_ENVELOPE_NEW,ERR_R_ASN1_LENGTH_MISMATCH);
index c7e78cd3a3e638ccdc4ec5dcab506f8ed5df69d9..90d3dcdd7994998cc340c7df3c323b79fdeb3de6 100644 (file)
@@ -58,8 +58,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "asn1_mac.h"
-#include "x509.h"
+#include <openssl/asn1_mac.h>
+#include <openssl/x509.h>
 
 /*
  * ASN1err(ASN1_F_PKCS7_SIGNED_NEW,ERR_R_ASN1_LENGTH_MISMATCH);
index 3ca11d9fc0dcb890372688f9115ab775ec35f0ff..5a240bc5932ea48f8164c503227e47ecfd9c3c79 100644 (file)
@@ -58,8 +58,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "asn1_mac.h"
-#include "x509.h"
+#include <openssl/asn1_mac.h>
+#include <openssl/x509.h>
 
 /*
  * ASN1err(ASN1_F_PKCS7_SIGNER_INFO_NEW,ERR_R_ASN1_LENGTH_MISMATCH);
index 455ee884b000a7497c89e49971eba2ac7035cb1a..4a215abf8a481390dd2dbc6a62f48073af033f06 100644 (file)
@@ -58,7 +58,7 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "asn1_mac.h"
+#include <openssl/asn1_mac.h>
 
 /*
  *ASN1err(ASN1_F_PKCS8_PRIV_KEY_INFO_NEW,ASN1_R_DECODE_ERROR)
index c9e94a276ef56fdcd0298c63f061a1602dcf2837..d71f8c2d885690a8ba7cb93885d90399a3125acf 100644 (file)
@@ -58,8 +58,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "asn1_mac.h"
-#include "objects.h"
+#include <openssl/asn1_mac.h>
+#include <openssl/objects.h>
 
 /*
  * ASN1err(ASN1_F_D2I_X509_KEY,ERR_R_ASN1_LENGTH_MISMATCH);
index e9198932653aeffd11326908bb4b59ff6e6dfa13..bdfa03aa1a1d3d640bc3fecd244c2b37806dd3f3 100644 (file)
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "buffer.h"
-#include "bn.h"
-#include "objects.h"
-#include "x509.h"
-#include "x509v3.h"
+#include <openssl/buffer.h>
+#include <openssl/bn.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
+#include <openssl/x509v3.h>
 
 #ifndef NOPROTO
 static void ext_print(BIO *out, X509_EXTENSION *ex);
index fde4a379020cd0de123889d7f0d0585f99488001..7bf470e8ddb2083c16b4ce46293dcca5cad157b1 100644 (file)
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "buffer.h"
-#include "bn.h"
+#include <openssl/buffer.h>
+#include <openssl/bn.h>
 #ifndef NO_RSA
-#include "rsa.h"
+#include <openssl/rsa.h>
 #endif
 #ifndef NO_DH
-#include "dh.h"
+#include <openssl/dh.h>
 #endif
 #ifndef NO_DSA
-#include "dsa.h"
+#include <openssl/dsa.h>
 #endif
 
 /* DHerr(DH_F_DHPARAMS_PRINT,ERR_R_MALLOC_FAILURE);
index 1079fe643d55b801563e1119455607e2aac40e2a..6e04b0861cdfc671af3379b65fe9822545edc379 100644 (file)
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "buffer.h"
-#include "bn.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/buffer.h>
+#include <openssl/bn.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
 
 #ifndef NO_FP_API
 int X509_REQ_print_fp(FILE *fp, X509_REQ *x)
index e804635be2b07309545a0056493bea00ccdc0a54..517290b961e836f534290fe842eab29028855e1b 100644 (file)
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "buffer.h"
-#include "bn.h"
+#include <openssl/buffer.h>
+#include <openssl/bn.h>
 #ifndef NO_RSA
-#include "rsa.h"
+#include <openssl/rsa.h>
 #endif
 #ifndef NO_DSA
-#include "dsa.h"
+#include <openssl/dsa.h>
 #endif
-#include "objects.h"
-#include "x509.h"
-#include "x509v3.h"
+#include <openssl/objects.h>
+#include <openssl/x509.h>
+#include <openssl/x509v3.h>
 
 #ifndef NO_FP_API
 int X509_print_fp(FILE *fp, X509 *x)
index 70b37799479cc2ea5fa70669bdc638db2845b6dc..2d94b047fe32a20746b7787e290ad49d5f890cb7 100644 (file)
@@ -58,7 +58,7 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "asn1_mac.h"
+#include <openssl/asn1_mac.h>
 
 /*
  * ASN1err(ASN1_F_D2I_X509_ALGOR,ERR_R_ASN1_LENGTH_MISMATCH);
index ab8777a79f84811ab0798c6024a29db6ce06644d..6b33f58f57d1961d8d5bc4a4ba186b963e120188 100644 (file)
@@ -58,8 +58,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "objects.h"
-#include "asn1_mac.h"
+#include <openssl/objects.h>
+#include <openssl/asn1_mac.h>
 
 /*
  * ASN1err(ASN1_F_D2I_X509_ATTRIBUTE,ERR_R_ASN1_LENGTH_MISMATCH);
index 41939334be08c075abc126eb4c43e9b28675edd3..5ef17a932cbb0c6a491460a3f149bd8262a1a194 100644 (file)
@@ -58,7 +58,7 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "asn1_mac.h"
+#include <openssl/asn1_mac.h>
 
 /*
  * ASN1err(ASN1_F_D2I_X509_CINF,ERR_R_ASN1_LENGTH_MISMATCH);
index e8f8ebd76cf6313a566aceb9ae6e2df7e5958482..82a2737a8d7f166ee775fbe19cad4595c370af9a 100644 (file)
@@ -58,8 +58,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "asn1_mac.h"
-#include "x509.h"
+#include <openssl/asn1_mac.h>
+#include <openssl/x509.h>
 
 /*
  * ASN1err(ASN1_F_D2I_X509_CRL,ERR_R_ASN1_LENGTH_MISMATCH);
index 15c46e3526f1f8748ed52875a274da167cd46b30..f6124bbb8e7ce46aea17898f3aec2176c190e815 100644 (file)
@@ -58,8 +58,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "objects.h"
-#include "asn1_mac.h"
+#include <openssl/objects.h>
+#include <openssl/asn1_mac.h>
 
 /*
  * ASN1err(ASN1_F_D2I_X509_EXTENSION,ERR_R_ASN1_LENGTH_MISMATCH);
index 03bc38cdf7b483693c2bea04a043101cbee94409..0ee9eb7955565dcda36336773d167e8a8fc0480f 100644 (file)
@@ -58,9 +58,9 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "evp.h"
-#include "asn1_mac.h"
-#include "x509.h"
+#include <openssl/evp.h>
+#include <openssl/asn1_mac.h>
+#include <openssl/x509.h>
 
 X509_INFO *X509_INFO_new(void)
        {
index 939b1699d6b34069fa968450cc8e4d6a0b1eced5..15d9aa4ea00039aae32ee6d6c43ebdb491361637 100644 (file)
@@ -58,8 +58,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "objects.h"
-#include "asn1_mac.h"
+#include <openssl/objects.h>
+#include <openssl/asn1_mac.h>
 
 /*
  * ASN1err(ASN1_F_D2I_X509_NAME,ERR_R_ASN1_LENGTH_MISMATCH);
index 2e677f0b240c35c4d32369e8522c38a574c46c18..fc145a8ce8f7a8ba3caa9e5cddcd462a25ca97ce 100644 (file)
@@ -58,9 +58,9 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
-#include "asn1_mac.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/asn1_mac.h>
 
 /* ASN1err(ASN1_F_D2I_X509_PKEY,ASN1_R_UNSUPPORTED_CIPHER); */
 /* ASN1err(ASN1_F_X509_PKEY_NEW,ASN1_R_IV_TOO_LARGE); */
index 9711f98da1998b7c2e4ce14754433cbecb05126f..90b6c908a2920121812cee5dda9825ec19a86e0f 100644 (file)
@@ -58,7 +58,7 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "asn1_mac.h"
+#include <openssl/asn1_mac.h>
 
 /*
  * ASN1err(ASN1_F_D2I_X509_PUBKEY,ERR_R_ASN1_LENGTH_MISMATCH);
index 4bb604e5a44b249c5cbe97098c41ed3a5add6a03..f6b1a95b7a946905827c71632afb991d858fa906 100644 (file)
@@ -58,8 +58,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "asn1_mac.h"
-#include "x509.h"
+#include <openssl/asn1_mac.h>
+#include <openssl/x509.h>
 
 /*
  * ASN1err(ASN1_F_D2I_X509_REQ,ERR_R_ASN1_LENGTH_MISMATCH);
index b0675b74c3b96224caf31246dc8f2a1b766cf10e..f9c2a57c0046d6dc09168536009911f0fea03b21 100644 (file)
@@ -58,7 +58,7 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "asn1_mac.h"
+#include <openssl/asn1_mac.h>
 
 /*
  * ASN1err(ASN1_F_D2I_X509_SIG,ERR_R_ASN1_LENGTH_MISMATCH);
index 8cb1aaee3313c8301e48a5f8b99866fcb6b7bb26..22991245a875dd9c34da44db0786abde617590e3 100644 (file)
@@ -62,8 +62,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "x509.h"
-#include "asn1_mac.h"
+#include <openssl/x509.h>
+#include <openssl/asn1_mac.h>
 
 /*
  * ASN1err(ASN1_F_D2I_NETSCAPE_SPKAC,ERR_R_ASN1_LENGTH_MISMATCH);
index 9ffa8671d5ead592c0b95a9736acabd5ee065ed5..b82f913b5ca9e0111fab49884df9102892c17b3b 100644 (file)
@@ -58,7 +58,7 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "asn1_mac.h"
+#include <openssl/asn1_mac.h>
 
 /* ASN1err(ASN1_F_X509_VAL_NEW,ERR_R_MALLOC_FAILURE);
  * ASN1err(ASN1_F_X509_VAL_FREE,ERR_R_MALLOC_FAILURE);
index f1459a7989e6f8d59606650ec05e6d9ea2a38fad..d6938f7da0ef3c5ba5df1a1bf83f8c9cc72199b8 100644 (file)
@@ -58,8 +58,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "evp.h"
-#include "asn1_mac.h"
+#include <openssl/evp.h>
+#include <openssl/asn1_mac.h>
 
 /*
  * ASN1err(ASN1_F_D2I_X509,ERR_R_ASN1_LENGTH_MISMATCH);
index 99e2807b256775455352caf7b36270c246397e7e..65ded36f18afc52f82d0c6fc1464ce36cd5d544f 100644 (file)
@@ -71,15 +71,15 @@ files:
 
 links:
        @$(TOP)/util/point.sh Makefile.ssl Makefile
-       @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+       @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
        @$(TOP)/util/mklink.sh ../../test $(TEST)
        @$(TOP)/util/mklink.sh ../../apps $(APPS)
 
 install:
        @for i in $(EXHEADER) ; \
        do  \
-       (cp $$i $(INSTALLTOP)/include/$$i; \
-       chmod 644 $(INSTALLTOP)/include/$$i ); \
+       (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+       chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
        done;
 
 tags:
index 90f1ffef2bc42bdb851d52d737b1c04922cf55e9..95d1cdcdf92798e12d108bb93092bd2246d1df06 100644 (file)
@@ -56,7 +56,7 @@
  * [including the GNU Public Licence.]
  */
 
-#include "blowfish.h"
+#include <openssl/blowfish.h>
 #include "bf_locl.h"
 
 void BF_cbc_encrypt(unsigned char *in, unsigned char *out, long length,
index 308b965867d945f87614e6b772b6f82fd4d5cb7a..1fb8905f49e6a7f6e3083c8cba347834fe0af356 100644 (file)
@@ -56,7 +56,7 @@
  * [including the GNU Public Licence.]
  */
 
-#include "blowfish.h"
+#include <openssl/blowfish.h>
 #include "bf_locl.h"
 
 /* The input and output encrypted as though 64bit cfb mode is being
index 7abe20979d49dd212c8ca7b6e3e69b759d9c0241..9f8a24cdff57ec8507773f4326b29f0e35bfc61d 100644 (file)
@@ -56,9 +56,9 @@
  * [including the GNU Public Licence.]
  */
 
-#include "blowfish.h"
+#include <openssl/blowfish.h>
 #include "bf_locl.h"
-#include "opensslv.h"
+#include <openssl/opensslv.h>
 
 /* Blowfish as implemented from 'Blowfish: Springer-Verlag paper'
  * (From LECTURE NOTES IN COIMPUTER SCIENCE 809, FAST SOFTWARE ENCRYPTION,
index 9ae52425aed3fbc4bd0211a3baa4a771a454917a..f8a95e21420253ebdb2959c1a88dc2d780719482 100644 (file)
@@ -56,7 +56,7 @@
  * [including the GNU Public Licence.]
  */
 
-#include "blowfish.h"
+#include <openssl/blowfish.h>
 #include "bf_locl.h"
 
 /* Blowfish as implemented from 'Blowfish: Springer-Verlag paper'
index c2b02439eca5f282abfbae71cf7e01ffd37e9dba..7936e6c56a232db66e9af10ea263453c4d3b6f1d 100644 (file)
@@ -58,7 +58,7 @@
 
 #ifndef _HEADER_BF_LOCL_H
 #define _HEADER_BF_LOCL_H
-#include "opensslconf.h" /* BF_PTR, BF_PTR2 */
+#include <openssl/opensslconf.h> /* BF_PTR, BF_PTR2 */
 
 #undef c2l
 #define c2l(c,l)       (l =((unsigned long)(*((c)++)))    , \
index 381f6a2a9cff3be6ebc5af09d76936ad3feb9d37..8ceb8d9bdaa0f6d0c135c5f28a857555217dd9ea 100644 (file)
@@ -56,7 +56,7 @@
  * [including the GNU Public Licence.]
  */
 
-#include "blowfish.h"
+#include <openssl/blowfish.h>
 #include "bf_locl.h"
 
 /* The input and output encrypted as though 64bit ofb mode is being
index e818b76e5ddc28cb4fa523ef30b414cea850db6c..f63fa8e168ea8b3b8bd54d5ce2cbb2635ea50dfe 100644 (file)
@@ -98,7 +98,7 @@ struct tms {
 #include <sys/param.h>
 #endif
 
-#include "blowfish.h"
+#include <openssl/blowfish.h>
 
 #define BF_DEFAULT_OPTIONS
 
index f6c45535e112862e87ef04a95c3b843a5e4aa30e..eefa8e6f51dc53edf0fcb08989be7c0ff7386415 100644 (file)
@@ -58,7 +58,7 @@
 
 #include <stdio.h>
 #include <string.h>
-#include "blowfish.h"
+#include <openssl/blowfish.h>
 #include "bf_locl.h"
 #include "bf_pi.h"
 
index 983eba52f0b31c6e562325c46a07c531b9353ab9..8e770a9f837cebd2e33ca64f8daa1421fed3b604 100644 (file)
@@ -98,7 +98,7 @@ struct tms {
 #include <sys/param.h>
 #endif
 
-#include "blowfish.h"
+#include <openssl/blowfish.h>
 
 /* The following if from times(3) man page.  It may need to be changed */
 #ifndef HZ
index 06b528f64b95acef0cdb229451ce25460f8a5c7b..df4c211d9db72a478a0338b8e96cac7c35b971f7 100644 (file)
@@ -62,7 +62,7 @@
 #include <stdio.h>
 #include <string.h>
 #include <stdlib.h>
-#include "blowfish.h"
+#include <openssl/blowfish.h>
 
 char *bf_key[2]={
        "abcdefghijklmnopqrstuvwxyz",
index fcf82783a453ecf550441fd32c52a5f62b779acf..c8d20e7a4ebf317a2598cc22792aee19d79ba78b 100644 (file)
@@ -55,15 +55,15 @@ files:
 
 links:
        @$(TOP)/util/point.sh Makefile.ssl Makefile
-       @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+       @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
        @$(TOP)/util/mklink.sh ../../test $(TEST)
        @$(TOP)/util/mklink.sh ../../apps $(APPS)
 
 install:
        @for i in $(EXHEADER); \
        do  \
-       (cp $$i $(INSTALLTOP)/include/$$i; \
-       chmod 644 $(INSTALLTOP)/include/$$i ); \
+       (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+       chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
        done;
 
 tags:
index 839dfeb15e69bd48ee6ffa4b679abddb9ae19003..71bbce8ce180421ad2becf6e40e943b5a9e5417b 100644 (file)
@@ -62,7 +62,7 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "bio.h"
+#include <openssl/bio.h>
 
 #define TRUNCATE
 #define DUMP_WIDTH     16
index cdadeb839a0c66d7f0d16dcedc28b494d1ffb88b..5fb89d4c2c6bf8b4120229cfd31e6cab48edb7e8 100644 (file)
@@ -62,7 +62,7 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "bio.h"
+#include <openssl/bio.h>
 
 int BIO_printf ( VAR_PLIST( BIO *, bio ) )
 VAR_ALIST
index ff1a0a7dd0e5e3c3603054323cfc28f2053f7268..328394efe42614d41e20af26e19a0e405268a155 100644 (file)
@@ -63,7 +63,7 @@
 #include <errno.h>
 #define USE_SOCKETS
 #include "cryptlib.h"
-#include "bio.h"
+#include <openssl/bio.h>
 
 /*     BIOerr(BIO_F_WSASTARTUP,BIO_R_WSASTARTUP ); */
 
index c0f591880c77c3c08503b10ff969aa00f95a2563..d239fc000853bf7fad615227f64ef49a8af38488 100644 (file)
@@ -59,8 +59,8 @@
 #include <stdio.h>
 #include <errno.h>
 #include "cryptlib.h"
-#include "bio.h"
-#include "evp.h"
+#include <openssl/bio.h>
+#include <openssl/evp.h>
 
 #ifndef NOPROTO
 static int buffer_write(BIO *h,char *buf,int num);
index 502973808cc9fa36f6da76972ef16230b24f8ec6..1486996943a3f1fbd6fce6198def0fa4b0b16fbf 100644 (file)
@@ -59,9 +59,9 @@
 #include <stdio.h>
 #include <errno.h>
 #include "cryptlib.h"
-#include "rand.h"
-#include "bio.h"
-#include "evp.h"
+#include <openssl/rand.h>
+#include <openssl/bio.h>
+#include <openssl/evp.h>
 
 /* BIO_put and BIO_get both add to the digest,
  * BIO_gets returns the digest */
index 8bbf3531461c48ac044610aee1ded4f9cb1a7253..c2e782f1ea7d01d21cec8139d531a7e0c8a56e08 100644 (file)
@@ -59,8 +59,8 @@
 #include <stdio.h>
 #include <errno.h>
 #include "cryptlib.h"
-#include "bio.h"
-#include "evp.h"
+#include <openssl/bio.h>
+#include <openssl/evp.h>
 
 /* BIO_put and BIO_get both add to the digest,
  * BIO_gets returns the digest */
index 0b0ce795d75c1a8a7ee9b90d4ed70d5d09c11dcf..99a3c92b75b116839dd53f4cede1620775704dac 100644 (file)
@@ -63,7 +63,7 @@
 extern "C" {
 #endif
 
-#include "crypto.h"
+#include <openssl/crypto.h>
 
 /* These are the 'types' of BIOs */
 #define BIO_TYPE_NONE          0
index a37d8b4c291773fba569bf4a477f766754c5a1c7..37c7c2266683b1c3397206ed739fa98b85af63ea 100644 (file)
@@ -60,8 +60,8 @@
 #include <string.h>
 #include <stdlib.h>
 #include "cryptlib.h"
-#include "bio.h"
-#include "err.h"
+#include <openssl/bio.h>
+#include <openssl/err.h>
 
 long MS_CALLBACK BIO_debug_callback(BIO *bio, int cmd, const char *argp,
             int argi, long argl, long ret)
index 78c41fdbef813356ecfdf8e95bb33c301de093fd..3493252826fd5cc5df52e72bd697a4c2cf76aa7b 100644 (file)
@@ -56,8 +56,8 @@
  * [including the GNU Public Licence.]
  */
 #include <stdio.h>
-#include "err.h"
-#include "bio.h"
+#include <openssl/err.h>
+#include <openssl/bio.h>
 
 /* BEGIN ERROR CODES */
 #ifndef NO_ERR
index a73bca4b67d6f7f45a4d00244f0a96208484ca38..c0bda7a950fcfa551f1f8fc58cacb038fb764778 100644 (file)
 
 #include <stdio.h>
 #include <errno.h>
-#include "crypto.h"
+#include <openssl/crypto.h>
 #include "cryptlib.h"
-#include "bio.h"
-#include "stack.h"
+#include <openssl/bio.h>
+#include <openssl/stack.h>
 
 static STACK *bio_meth=NULL;
 static int bio_meth_num=0;
index a179dfa3dd486aec2c971e66b7d05444f8915dbb..083d1b584c63e5b121f07db0a0fd6278944da74a 100644 (file)
@@ -62,7 +62,7 @@
 #include <errno.h>
 #define USE_SOCKETS
 #include "cryptlib.h"
-#include "bio.h"
+#include <openssl/bio.h>
 
 /*     BIOerr(BIO_F_WSASTARTUP,BIO_R_WSASTARTUP ); */
 
index 4c5c3c67a3d45499df6dcf2ba36ac7ba42bfe630..83ba60edfbb102ab8d3c64eed1f0dc9c2e509686 100644 (file)
@@ -62,7 +62,7 @@
 #include <errno.h>
 #define USE_SOCKETS
 #include "cryptlib.h"
-#include "bio.h"
+#include <openssl/bio.h>
 
 /*     BIOerr(BIO_F_WSASTARTUP,BIO_R_WSASTARTUP ); */
 
index 3ed5dab90427c79349f105688f6af34d02390b50..ab73b23d0ada0e7f82db3475775e16959f1ce113 100644 (file)
@@ -68,8 +68,8 @@
 #include <stdio.h>
 #include <errno.h>
 #include "cryptlib.h"
-#include "bio.h"
-#include "err.h"
+#include <openssl/bio.h>
+#include <openssl/err.h>
 
 #if !defined(NO_STDIO)
 
index e434f2905474470f6806e89d9120cb08ba162b7c..c4e991bccae6fc52b76572ccf4567bd1db7f6be0 100644 (file)
@@ -75,8 +75,8 @@
 #endif
 
 #include "cryptlib.h"
-#include "buffer.h"
-#include "err.h"
+#include <openssl/buffer.h>
+#include <openssl/err.h>
 #ifndef NO_SYSLOG
 
 
index 893664777c5f9cfc5cb03f71976777a3f46e0d5d..edde3b4aa3747095323348a3c7e69d1cb3f38a7c 100644 (file)
@@ -59,7 +59,7 @@
 #include <stdio.h>
 #include <errno.h>
 #include "cryptlib.h"
-#include "bio.h"
+#include <openssl/bio.h>
 
 #ifndef NOPROTO
 static int mem_write(BIO *h,char *buf,int num);
index 52f5da8b123cc4bbbaed6425e6fca065f017a97d..b2eb9ad141705485c184ab76a4883ac623511984 100644 (file)
@@ -59,7 +59,7 @@
 #include <stdio.h>
 #include <errno.h>
 #include "cryptlib.h"
-#include "bio.h"
+#include <openssl/bio.h>
 
 #ifndef NOPROTO
 static int null_write(BIO *h,char *buf,int num);
index e07958cd77bc9f534f87d41af69fbdfc85c4c537..925e9c811a35a265c8435097c1efd30a6d0ef7a2 100644 (file)
@@ -65,7 +65,7 @@
 #include <string.h>
 #include <errno.h>
 #include "cryptlib.h"
-#include "bio.h"
+#include <openssl/bio.h>
 
 #include <iodef.h>             /* VMS IO$_ definitions */
 extern int SYS$QIOW();
index 049606ee5df6596c1e2bf3dc2af6c3aa236787c5..89b1dcab3746652601b4ac8146718a670a3af41a 100644 (file)
@@ -62,7 +62,7 @@
 #include <errno.h>
 #define USE_SOCKETS
 #include "cryptlib.h"
-#include "bio.h"
+#include <openssl/bio.h>
 
 #ifndef BIO_FD
 #ifndef NOPROTO
index 873b199f64c1b4641306b2ff91dab71370c948d1..22917742a01bb73d142bf955861fa0d94d634610 100644 (file)
@@ -114,15 +114,15 @@ files:
 
 links:
        @$(TOP)/util/point.sh Makefile.ssl Makefile
-       @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+       @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
        @$(TOP)/util/mklink.sh ../../test $(TEST)
        @$(TOP)/util/mklink.sh ../../apps $(APPS)
 
 install:
        @for i in $(EXHEADER) ; \
        do  \
-       (cp $$i $(INSTALLTOP)/include/$$i; \
-       chmod 644 $(INSTALLTOP)/include/$$i ); \
+       (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+       chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
        done;
 
 exptest:
index fe764ded39cdc471a61ae92e6d3b8b80a7d183e9..a90fd5938739e0dc8ebc4401d994f3485ed52d40 100644 (file)
@@ -59,7 +59,7 @@
 #ifndef HEADER_BN_H
 #define HEADER_BN_H
 
-#include "opensslconf.h"
+#include <openssl/opensslconf.h>
 
 #ifdef  __cplusplus
 extern "C" {
index 2041b018ea3956a4f7e3488327af8b1198bfbbe8..ec11ddd7737da7dc09c97cfa095d7d76d578a6da 100644 (file)
@@ -56,8 +56,8 @@
  * [including the GNU Public Licence.]
  */
 #include <stdio.h>
-#include "err.h"
-#include "bn.h"
+#include <openssl/err.h>
+#include <openssl/bn.h>
 
 /* BEGIN ERROR CODES */
 #ifndef NO_ERR
index 306dd679c1da8e3df0d8dc0db100cb4b952b0d16..afa81b427553e5a6f5eeb53a32664a93cb1c192b 100644 (file)
@@ -59,7 +59,7 @@
 #ifndef HEADER_BN_LCL_H
 #define HEADER_BN_LCL_H
 
-#include "bn.h"
+#include <openssl/bn.h>
 
 #ifdef  __cplusplus
 extern "C" {
index 555514074c1038b64aa002542d990482558da5ba..8f9ea507e359a623c4b13c6bf090a41b39cb9f77 100644 (file)
@@ -59,7 +59,7 @@
 #include <stdio.h>
 #include "cryptlib.h"
 #include "bn_lcl.h"
-#include "stack.h"
+#include <openssl/stack.h>
 
 int limit=16;
 
index 2d04184c885419111e7f8100da9e1c158b20bc75..381be529b2f6f7cc2017204b7808bf00f9ae527e 100644 (file)
 #include <stdlib.h>
 #include <signal.h>
 #include <string.h>
-#include "crypto.h"
-#include "tmdiff.h"
-#include "bn.h"
-#include "err.h"
+#include <openssl/crypto.h>
+#include <openssl/tmdiff.h>
+#include <openssl/bn.h>
+#include <openssl/err.h>
 
 #define DEFAULT_SIZE   512
 #define DEFAULT_TIME   3
index bd9900db4dee7c65b2c55fc554937fe2f7e88dbf..6b96e18883002c8b2856386982b57229dc1b4c08 100644 (file)
@@ -60,7 +60,7 @@
 #include <time.h>
 #include "cryptlib.h"
 #include "bn_lcl.h"
-#include "rand.h"
+#include <openssl/rand.h>
 
 /* The quick seive algorithm approach to weeding out primes is
  * Philip Zimmermann's, as implemented in PGP.  I have had a read of
index 9383ab2ae576168448990482306a001e996b1218..1ec49ed3ccc84e76b0f3bfb18fca65d65400f0c0 100644 (file)
@@ -59,7 +59,7 @@
 #include <stdio.h>
 #include <ctype.h>
 #include "cryptlib.h"
-#include "buffer.h"
+#include <openssl/buffer.h>
 #include "bn_lcl.h"
 
 const static char *Hex="0123456789ABCDEF";
index 7d6f635b70c771a26d1454d4e9945da2acbea866..91b8e34ae65b364c03ed333c5f181ed6840c7aca 100644 (file)
@@ -60,7 +60,7 @@
 #include <time.h>
 #include "cryptlib.h"
 #include "bn_lcl.h"
-#include "rand.h"
+#include <openssl/rand.h>
 
 int BN_rand(BIGNUM *rnd, int bits, int top, int bottom)
        {
index af4ebe7986c44d8c5b0a791ad0b031fcb7cce593..6018ca979b7c15f2c7bf15f037ea68a6174cada8 100644 (file)
@@ -66,8 +66,8 @@
 #include <stdlib.h>
 #include <signal.h>
 #include <string.h>
-#include "crypto.h"
-#include "err.h"
+#include <openssl/crypto.h>
+#include <openssl/err.h>
 
 #ifndef MSDOS
 #define TIMES
@@ -100,8 +100,8 @@ struct tms {
 #include <sys/param.h>
 #endif
 
-#include "bn.h"
-#include "x509.h"
+#include <openssl/bn.h>
+#include <openssl/x509.h>
 
 /* The following if from times(3) man page.  It may need to be changed */
 #ifndef HZ
index ab93138de8de62c201eaf25221e4ff5c7a92cf98..fb9d2a99f83cf5de5bf87f0447470855d088cabe 100644 (file)
 #include <stdio.h>
 #include <stdlib.h>
 #include <string.h>
-#include "e_os.h"
-#include "bio.h"
-#include "bn.h"
-#include "rand.h"
-#include "x509.h"
-#include "err.h"
+#include <openssl/e_os.h>
+#include <openssl/bio.h>
+#include <openssl/bn.h>
+#include <openssl/rand.h>
+#include <openssl/x509.h>
+#include <openssl/err.h>
 
 #ifdef WINDOWS
 #include "../bio/bss_file.c"
index f738b5025ee018fc5038b1c413fa0a9c76d8b6bd..ced2291b25555f35e034e5ced64e83ad233e276e 100644 (file)
@@ -1,5 +1,5 @@
 #include <stdio.h>
-#include "bio.h"
+#include <openssl/bio.h>
 #include "bn_lcl.h"
 
 #define SIZE_A (100*4+4)
index dd49d967a4e0151d8464f69e862e188c9e3b780d..ec443459d81818a916972b10c68337e84576d17a 100644 (file)
@@ -1,5 +1,5 @@
 #include <stdio.h>
-#include "tmdiff.h"
+#include <openssl/tmdiff.h>
 #include "bn_lcl.h"
 
 #define SIZE   256
index 7b7652d022f022a8614a0d17057310de8abc6050..07c36b2dd241c7b1a09ad49c59c06b9a171c4b1f 100644 (file)
@@ -66,8 +66,8 @@
 #include <stdlib.h>
 #include <signal.h>
 #include <string.h>
-#include "crypto.h"
-#include "err.h"
+#include <openssl/crypto.h>
+#include <openssl/err.h>
 
 #ifndef MSDOS
 #define TIMES
@@ -100,8 +100,8 @@ struct tms {
 #include <sys/param.h>
 #endif
 
-#include "bn.h"
-#include "x509.h"
+#include <openssl/bn.h>
+#include <openssl/x509.h>
 
 /* The following if from times(3) man page.  It may need to be changed */
 #ifndef HZ
index 4816344f560904d61ed204b2c05f2d7947c2af8a..08039313a2bb52b69b33a865148d8766ecdb0d74 100644 (file)
 #include <stdio.h>
 #include <stdlib.h>
 #include <string.h>
-#include "bio.h"
-#include "bn.h"
-#include "rand.h"
-#include "err.h"
+#include <openssl/bio.h>
+#include <openssl/bn.h>
+#include <openssl/rand.h>
+#include <openssl/err.h>
 #ifdef WINDOWS
 #include "../bio/bss_file.c"
 #endif
index 8142ac2ff80163a6566c93304a804bc002c0149e..63e118826cd5a28f0d90e492e396890d7de2021c 100644 (file)
@@ -47,15 +47,15 @@ files:
 
 links:
        @$(TOP)/util/point.sh Makefile.ssl Makefile
-       @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+       @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
        @$(TOP)/util/mklink.sh ../../test $(TEST)
        @$(TOP)/util/mklink.sh ../../apps $(APPS)
 
 install:
        @for i in $(EXHEADER) ; \
        do  \
-       (cp $$i $(INSTALLTOP)/include/$$i; \
-       chmod 644 $(INSTALLTOP)/include/$$i ); \
+       (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+       chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
        done;
 
 tags:
index 2f74b5f65b2300255f21d89b475ab37ae308a2b5..235753a660049db3b38f430073de6c97ac40a515 100644 (file)
@@ -56,8 +56,8 @@
  * [including the GNU Public Licence.]
  */
 #include <stdio.h>
-#include "err.h"
-#include "buffer.h"
+#include <openssl/err.h>
+#include <openssl/buffer.h>
 
 /* BEGIN ERROR CODES */
 #ifndef NO_ERR
index da19244181de97d18ab50c583ca0892f4d0c9bab..c3a108ea52115af420c0c005f468e0d443e27208 100644 (file)
@@ -58,7 +58,7 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "buffer.h"
+#include <openssl/buffer.h>
 
 BUF_MEM *BUF_MEM_new(void)
        {
index a976ea1ff1266c902648d0fdcf7e408d4767d68f..bbb329e22fad0be63c3e87cdb446c22dcece4ee9 100644 (file)
@@ -74,15 +74,15 @@ files:
 
 links:
        @$(TOP)/util/point.sh Makefile.ssl Makefile
-       @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+       @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
        @$(TOP)/util/mklink.sh ../../test $(TEST)
        @$(TOP)/util/mklink.sh ../../apps $(APPS)
 
 install:
        @for i in $(EXHEADER) ; \
        do  \
-       (cp $$i $(INSTALLTOP)/include/$$i; \
-       chmod 644 $(INSTALLTOP)/include/$$i ); \
+       (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+       chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
        done;
 
 tags:
index a9d32517c432a688a490ddd1f9bbe37813ec1629..50d234b4667a6a3b4aaad1bee8715f13c9cee3c6 100644 (file)
@@ -56,7 +56,7 @@
  * [including the GNU Public Licence.]
  */
 
-#include "cast.h"
+#include <openssl/cast.h>
 #include "cast_lcl.h"
 
 /* The input and output encrypted as though 64bit cfb mode is being
index a407a6d1192642a9889b73c11cf3fab2136c6049..4b523ffc7576e2be783d35c56ff2c668634747a9 100644 (file)
@@ -56,9 +56,9 @@
  * [including the GNU Public Licence.]
  */
 
-#include "cast.h"
+#include <openssl/cast.h>
 #include "cast_lcl.h"
-#include "opensslv.h"
+#include <openssl/opensslv.h>
 
 char *CAST_version="CAST" OPENSSL_VERSION_PTEXT;
 
index 2a26e277c83b7ae63c98ab1bda7234a110fca988..b62b4680b0c0d3f877da075207beeece535a1487 100644 (file)
@@ -56,7 +56,7 @@
  * [including the GNU Public Licence.]
  */
 
-#include "cast.h"
+#include <openssl/cast.h>
 #include "cast_lcl.h"
 
 void CAST_encrypt(CAST_LONG *data, CAST_KEY *key)
index 1ccaec7976991121fc8abe23f6af5954bf889649..4249870d9e34e6a7abcca751a7888f6a52d267a5 100644 (file)
@@ -56,7 +56,7 @@
  * [including the GNU Public Licence.]
  */
 
-#include "cast.h"
+#include <openssl/cast.h>
 #include "cast_lcl.h"
 
 /* The input and output encrypted as though 64bit ofb mode is being
index 7611f7a1e4a642d959e83c8a5215469506f7f08d..acf2c3eeb51e38fe81b0c63d42eb193e599e760f 100644 (file)
@@ -56,7 +56,7 @@
  * [including the GNU Public Licence.]
  */
 
-#include "cast.h"
+#include <openssl/cast.h>
 #include "cast_lcl.h"
 #include "cast_s.h"
 
index 5e3716af84ac854ba3e2fca426131ed370c6ceea..8163709fed85e5e01c5bbff2efbc32442bf50811 100644 (file)
@@ -98,7 +98,7 @@ struct tms {
 #include <sys/param.h>
 #endif
 
-#include "cast.h"
+#include <openssl/cast.h>
 
 /* The following if from times(3) man page.  It may need to be changed */
 #ifndef HZ
index 2c9e550cbd2ec4742d618c3953d1bbc6ad246adb..03398af7cc8e756cdc59d34bac891798f6935a78 100644 (file)
@@ -98,7 +98,7 @@ struct tms {
 #include <sys/param.h>
 #endif
 
-#include "cast.h"
+#include <openssl/cast.h>
 
 #define CAST_DEFAULT_OPTIONS
 
index 703926680380e6c4565ec623f354e62e0e124e16..a8a707c711f57c93552a6046eca8e667979db6e3 100644 (file)
@@ -59,7 +59,7 @@
 #include <stdio.h>
 #include <string.h>
 #include <stdlib.h>
-#include "cast.h"
+#include <openssl/cast.h>
 
 #define FULL_TEST
 
index 26e94b5590beac5af67baebc900ef97a3d90a9b4..511c955efa988ddf6f7119c807dd5304837abda2 100644 (file)
@@ -50,15 +50,15 @@ files:
 
 links:
        @$(TOP)/util/point.sh Makefile.ssl Makefile
-       @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+       @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
        @$(TOP)/util/mklink.sh ../../test $(TEST)
        @$(TOP)/util/mklink.sh ../../apps $(APPS)
 
 install:
        @for i in $(EXHEADER) ; \
        do  \
-       (cp $$i $(INSTALLTOP)/include/$$i; \
-       chmod 644 $(INSTALLTOP)/include/$$i ); \
+       (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+       chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
        done;
 
 tags:
index 32fa05fa9ae984383a3c3f6b6a4049d4f79181ee..1a819e3737d9085d8221bc786eaad514c1b7371e 100644 (file)
@@ -1,8 +1,8 @@
 #include <stdio.h>
 #include <stdlib.h>
 #include <string.h>
-#include "objects.h"
-#include "comp.h"
+#include <openssl/objects.h>
+#include <openssl/comp.h>
 
 static int rle_compress_block(COMP_CTX *ctx, unsigned char *out,
        unsigned int olen, unsigned char *in, unsigned int ilen);
index 49be818dc72b012bf0648d3d9737fc58251d9834..6684ab4841f0ae039f4def7b9df7d0c443c6b476 100644 (file)
@@ -1,8 +1,8 @@
 #include <stdio.h>
 #include <stdlib.h>
 #include <string.h>
-#include "objects.h"
-#include "comp.h"
+#include <openssl/objects.h>
+#include <openssl/comp.h>
 
 COMP_METHOD *COMP_zlib(void );
 
index 0b860845280ed776290959a8d2e7ce97285cbf80..7870a1e73656740a5b666adbfdc197609c8e1e85 100644 (file)
@@ -6,7 +6,7 @@
 extern "C" {
 #endif
 
-#include "crypto.h"
+#include <openssl/crypto.h>
 
 typedef struct comp_method_st
        {
index 3202068b0ef4607284ad35d90f560cc3f86bf7a2..e67c91d6bdb295fd955b3353ccf8c9e8bfb5167e 100644 (file)
@@ -56,8 +56,8 @@
  * [including the GNU Public Licence.]
  */
 #include <stdio.h>
-#include "err.h"
-#include "comp.h"
+#include <openssl/err.h>
+#include <openssl/comp.h>
 
 /* BEGIN ERROR CODES */
 #ifndef NO_ERR
index dec3b1fc778de382958b94796156f67f04cd4bc7..a67ef23bc0fd2abc5dd931d714dd496ea1219741 100644 (file)
@@ -1,8 +1,8 @@
 #include <stdio.h>
 #include <stdlib.h>
 #include <string.h>
-#include "objects.h"
-#include "comp.h"
+#include <openssl/objects.h>
+#include <openssl/comp.h>
 
 COMP_CTX *COMP_CTX_new(COMP_METHOD *meth)
        {
index 614da0a5c40d9a1fa454ed28eb8131b20c2719d7..3a209b562307cdd21cc2dcdc6a31e49707894965 100644 (file)
@@ -48,15 +48,15 @@ files:
 
 links:
        @$(TOP)/util/point.sh Makefile.ssl Makefile
-       @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+       @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
        @$(TOP)/util/mklink.sh ../../test $(TEST)
        @$(TOP)/util/mklink.sh ../../apps $(APPS)
 
 install:
        @for i in $(EXHEADER) ; \
        do  \
-       (cp $$i $(INSTALLTOP)/include/$$i; \
-       chmod 644 $(INSTALLTOP)/include/$$i ); \
+       (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+       chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
        done;
 
 tags:
index 632d17e48803cd71ff3b1f0153d9ea8359234d12..e907cc224276e4304d23305ab967c9856b649051 100644 (file)
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "conf.h"
+#include <openssl/conf.h>
 
 void print_conf(CONF_VALUE *cv);
 
index 532cc3ddbbc84c81ded2982cb723f278ad6bb984..f2387098e64da5d6d865a7259aac170083232daa 100644 (file)
 #include <stdio.h>
 #include <errno.h>
 #include "cryptlib.h"
-#include "stack.h"
-#include "lhash.h"
-#include "conf.h"
-#include "buffer.h"
-#include "err.h"
+#include <openssl/stack.h>
+#include <openssl/lhash.h>
+#include <openssl/conf.h>
+#include <openssl/buffer.h>
+#include <openssl/err.h>
 
 #include "conf_lcl.h"
 
index 1446226a160f9f817a89b8f0a0467ca8db22fd96..45efed198fdac252d722255a9feea7b3010b015c 100644 (file)
@@ -63,8 +63,8 @@
 extern "C" {
 #endif
 
-#include "stack.h"
-#include "lhash.h"
+#include <openssl/stack.h>
+#include <openssl/lhash.h>
 
 typedef struct
        {
index ec4ab140a6009bbdbb34ee14b91169fd84920fb4..24d722d8010ad838ac275e13dff614b85cd17089 100644 (file)
@@ -56,8 +56,8 @@
  * [including the GNU Public Licence.]
  */
 #include <stdio.h>
-#include "err.h"
-#include "conf.h"
+#include <openssl/err.h>
+#include <openssl/conf.h>
 
 /* BEGIN ERROR CODES */
 #ifndef NO_ERR
index 9df6715d550e1b0de7b69f1b075711da94158c80..9390a48bafe6c5c4346378e2e7bf5cf1738cb02b 100644 (file)
@@ -58,8 +58,8 @@
 
 #include <stdio.h>
 #include <stdlib.h>
-#include "conf.h"
-#include "err.h"
+#include <openssl/conf.h>
+#include <openssl/err.h>
 
 main()
        {
index bea3274e3fe328b6dc239ce5a8a254b917d02944..2c064c5113c9a8192502aca923872831ad94f779 100644 (file)
@@ -56,8 +56,8 @@
  * [including the GNU Public Licence.]
  */
 #include <stdio.h>
-#include "err.h"
-#include "crypto.h"
+#include <openssl/err.h>
+#include <openssl/crypto.h>
 
 /* BEGIN ERROR CODES */
 #ifndef NO_ERR
index 65a46452a8150ba6ab0bf9494916cd4643c6a27e..0ff375e957f7570b38571fcc52a8edcfd4ddfef5 100644 (file)
 #ifndef HEADER_CRYPTOALL_H
 #define HEADER_CRYPTOALL_H
 
-#include "buffer.h"
-#include "stack.h"
-#include "lhash.h"
+#include <openssl/buffer.h>
+#include <openssl/stack.h>
+#include <openssl/lhash.h>
 
-#include "err.h"
+#include <openssl/err.h>
 
 #ifdef NO_MD2
 #include <md2.h>
 #else
-#include "md2.h"
+#include <openssl/md2.h>
 #endif
 #ifdef NO_MD5
 #include <md5.h>
 #else
-#include "md5.h"
+#include <openssl/md5.h>
 #endif
-#include "sha.h"
+#include <openssl/sha.h>
 
 #ifdef NO_DES
 #include <des.h>
 #else
-#include "des.h"
+#include <openssl/des.h>
 #endif
-#include "rc2.h"
-#include "rc4.h"
-#include "idea.h"
+#include <openssl/rc2.h>
+#include <openssl/rc4.h>
+#include <openssl/idea.h>
 
-#include "bn.h"
-#include "dh.h"
-#include "rsa.h"
-#include "dsa.h"
+#include <openssl/bn.h>
+#include <openssl/dh.h>
+#include <openssl/rsa.h>
+#include <openssl/dsa.h>
 
-#include "rand.h"
-#include "conf.h"
-#include "txt_db.h"
+#include <openssl/rand.h>
+#include <openssl/conf.h>
+#include <openssl/txt_db.h>
 
-#include "err.h"
-#include "evp.h"
+#include <openssl/err.h>
+#include <openssl/evp.h>
 
 #include "meth.h"
-#include "x509.h"
-#include "pkcs7.h"
-#include "pem.h"
-#include "asn1.h"
-#include "objects.h"
+#include <openssl/x509.h>
+#include <openssl/pkcs7.h>
+#include <openssl/pem.h>
+#include <openssl/asn1.h>
+#include <openssl/objects.h>
 
-#include "crypto.h"
+#include <openssl/crypto.h>
 
 #endif
index 3285813a13d743dff5091aad1525e93623a9a98a..3169b26b32d9bd0381ac026b8937a316a8d427fc 100644 (file)
@@ -59,7 +59,7 @@
 #include <stdio.h>
 #include <string.h>
 #include "cryptlib.h"
-#include "crypto.h"
+#include <openssl/crypto.h>
 #include "date.h"
 
 #if defined(WIN32) || defined(WIN16)
index e4b8f2af2fb3830c536b98b1091980e0252f38b8..8671bea9ff823dba93a638aaae9e77f337409405 100644 (file)
@@ -68,17 +68,17 @@ extern "C" {
 
 /* #ifdef FLAT_INC */
 
-#include "e_os.h"
-#include "crypto.h"
-#include "buffer.h" 
-#include "bio.h" 
-#include "err.h"
+#include <openssl/e_os.h>
+#include <openssl/crypto.h>
+#include <openssl/buffer.h> 
+#include <openssl/bio.h> 
+#include <openssl/err.h>
 
 /*
 #else
 
 #include "../e_os.h"
-#include "crypto.h"
+#include <openssl/crypto.h>
 #include "buffer/buffer.h"
 #include "bio/bio.h"
 #include "err/err.h"
index 7f89c5a608b96f5d19caa9071709f3772376e7d9..2011dc368c14725eceb7a69378f98ce537c787fa 100644 (file)
 #define USE_SOCKETS
 #include "../e_os.h"
 
-#include "buffer.h"
-#include "bio.h"
-#include "stack.h"
-#include "lhash.h"
+#include <openssl/buffer.h>
+#include <openssl/bio.h>
+#include <openssl/stack.h>
+#include <openssl/lhash.h>
 
-#include "err.h"
+#include <openssl/err.h>
 
-#include "bn.h"
-#include "evp.h"
+#include <openssl/bn.h>
+#include <openssl/evp.h>
 
-#include "rand.h"
-#include "conf.h"
-#include "txt_db.h"
+#include <openssl/rand.h>
+#include <openssl/conf.h>
+#include <openssl/txt_db.h>
 
-#include "x509.h"
-#include "pkcs7.h"
-#include "pem.h"
-#include "asn1.h"
-#include "objects.h"
+#include <openssl/x509.h>
+#include <openssl/pkcs7.h>
+#include <openssl/pem.h>
+#include <openssl/asn1.h>
+#include <openssl/objects.h>
 
 #ifdef CRYPTO_LIB_SUBSET
 #include "cryptlib.c"
index 44d65f5f1b959c0fc9546d8aca8aaf5088a29af3..1f84d062d8a176d0755c786292cb9d5387281e92 100644 (file)
@@ -63,8 +63,8 @@
 extern "C" {
 #endif
 
-#include "stack.h"
-#include "opensslv.h"
+#include <openssl/stack.h>
+#include <openssl/opensslv.h>
 
 /* Backward compatibility to SSLeay */
 /* This is more to be used to check the correct DLL is being used
index 8d18a95dfc6789230c1677619dc65eb873018a7b..e4e6afa69a273a6e3e56df4160bf1cb2df5d8866 100644 (file)
@@ -59,7 +59,7 @@
 #include <stdio.h>
 #include <string.h>
 #include "cryptlib.h"
-#include "crypto.h"
+#include <openssl/crypto.h>
 #include "date.h"
 
 const char *SSLeay_version(int t)
index 084934793eac0149b315257531867098a919138a..c7d565401278b58606f122b7141104b63c7cf985 100644 (file)
@@ -101,7 +101,7 @@ files:
 links:
        @$(TOP)/util/point.sh Makefile.ssl Makefile
        @$(TOP)/util/point.sh ../../perlasm asm/perlasm
-       @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+       @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
        @$(TOP)/util/mklink.sh ../../test $(TEST)
        @$(TOP)/util/mklink.sh ../../apps $(APPS)
 
@@ -110,8 +110,8 @@ install: installs
 installs:
        @for i in $(EXHEADER) ; \
        do  \
-       (cp $$i $(INSTALLTOP)/include/$$i; \
-       chmod 644 $(INSTALLTOP)/include/$$i ); \
+       (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+       chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
        done;
 
 tags:
index 7dc3b565baafcb32a8d438c196050f448f82739a..20b27d3a78ab4c33d751953d73690407ed639fcd 100644 (file)
@@ -80,7 +80,7 @@
 #if defined(NOCONST)
 #define const
 #endif
-#include "des.h"
+#include <openssl/des.h>
 
 #if defined(__STDC__) || defined(VMS) || defined(M_XENIX) || defined(MSDOS)
 #include <string.h>
index 54f18c7091f6139001fa2098b34d7178591725e8..fba3d81c010a1142cf9331b1a20db6de71fbe612 100644 (file)
@@ -64,7 +64,7 @@ extern "C" {
 #endif
 
 #include <stdio.h>
-#include "opensslconf.h" /* DES_LONG */
+#include <openssl/opensslconf.h> /* DES_LONG */
 
 typedef unsigned char des_cblock[8];
 typedef unsigned char *des_cblocks; /* Unfortunately there's no way to say that
index f94e9ff5d277eebcb2f242e7c3442e10d133abf7..e1948174415bc96f89c71e1fa35719f61404764d 100644 (file)
@@ -70,9 +70,9 @@
 #ifndef MSDOS
 #include <unistd.h>
 #endif
-#include "des.h"
+#include <openssl/des.h>
 
-#include "opensslconf.h"
+#include <openssl/opensslconf.h>
 
 #ifdef MSDOS           /* Visual C++ 2.1 (Windows NT/95) */
 #include <stdlib.h>
index 7ef05c187661a60f244d8bef27dee8eb547febe9..4ae3dae76bce40cc280508d44168ac308a6caaa3 100644 (file)
@@ -98,7 +98,7 @@ struct tms {
 #include <sys/param.h>
 #endif
 
-#include "des.h"
+#include <openssl/des.h>
 #include "spr.h"
 
 #define DES_DEFAULT_OPTIONS
index 746a284d43680e483aa2a01e60266a2a54f249b2..39fc8123e418f9e57bccb8c89c3ff2f643a509f5 100644 (file)
@@ -70,7 +70,7 @@
 #include <io.h>
 #endif
 #include <string.h>
-#include "des.h"
+#include <openssl/des.h>
 
 #if defined(PERL5) || defined(__FreeBSD__)
 #define crypt(c,s) (des_crypt((c),(s)))
index 9de7b1d5c94794d23be385ed67e883a125c9d81f..d664bdeebb9c0b830d8db37cc10262728d046cff 100644 (file)
@@ -58,7 +58,7 @@
 
 #include "des_locl.h"
 #include "spr.h"
-#include "opensslv.h"
+#include <openssl/opensslv.h>
 
 const char *libdes_version="libdes v 3.24 - 20-Apr-1996 - eay";
 const char *DES_version="DES" OPENSSL_VERSION_PTEXT;
index bf9d35ca33efece2814aedce334e93220fe3d857..e0ba7a2591442fa126efb60767931862f1f34978 100644 (file)
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "des.h"
+#include <openssl/des.h>
 
 int main(int argc, char *argv[])
        {
index 1384c9419ef90efd41b17ff4d0062c70ae7f4520..cfc78ab499593432cddf9d6295a80c98df6e7775 100644 (file)
@@ -98,7 +98,7 @@ struct tms {
 #include <sys/param.h>
 #endif
 
-#include "des.h"
+#include <openssl/des.h>
 
 /* The following if from times(3) man page.  It may need to be changed */
 #ifndef HZ
index 20ef883a8d57720e4b51460ded46aaf6dd47f290..514d552847f794386f3b5b0f97d673a0415dd7d7 100644 (file)
@@ -47,15 +47,15 @@ files:
 
 links:
        @$(TOP)/util/point.sh Makefile.ssl Makefile
-       @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+       @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
        @$(TOP)/util/mklink.sh ../../test $(TEST)
        @$(TOP)/util/mklink.sh ../../apps $(APPS)
 
 install:
        @for i in $(EXHEADER) ; \
        do  \
-       (cp $$i $(INSTALLTOP)/include/$$i; \
-       chmod 644 $(INSTALLTOP)/include/$$i ); \
+       (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+       chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
        done;
 
 tags:
index 5431725b8da1ba98fea4f4702357d4eb1c09f9ab..dc0df313cab4035f8503549e0621ce38773f5aad 100644 (file)
@@ -63,7 +63,7 @@
 extern "C" {
 #endif
 
-#include "bn.h"
+#include <openssl/bn.h>
        
 #define DH_FLAG_CACHE_MONT_P   0x01
 
index e631f60718299d6766d8809e093e13a3a85b10a1..95ce9cfad012f9e531d298496b8244c6e3f7c705 100644 (file)
@@ -58,8 +58,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "bn.h"
-#include "dh.h"
+#include <openssl/bn.h>
+#include <openssl/dh.h>
 
 /* Check that p is a strong prime and
  * if g is 2, 3 or 5, check that is is a suitable generator
index 5c1a12941463964dc89ba3e73241b8f459361824..986fe6ce7817d8199a5e3b3f12c0ffe67e0ee840 100644 (file)
@@ -56,8 +56,8 @@
  * [including the GNU Public Licence.]
  */
 #include <stdio.h>
-#include "err.h"
-#include "dh.h"
+#include <openssl/err.h>
+#include <openssl/dh.h>
 
 /* BEGIN ERROR CODES */
 #ifndef NO_ERR
index fc577af05dddefb866db05ec8282dd8df59b225d..32237e8b95e8d18d42734c03713dfdaa4a58692e 100644 (file)
@@ -58,8 +58,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "bn.h"
-#include "dh.h"
+#include <openssl/bn.h>
+#include <openssl/dh.h>
 
 /* We generate DH parameters as follows
  * find a prime q which is prime_len/2 bits long.
index 25cc635e6da723e744559f3d2e4a563ab425b807..cede53bfc17fec445bfab8b7d067900fb36b583d 100644 (file)
@@ -58,9 +58,9 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "bn.h"
-#include "rand.h"
-#include "dh.h"
+#include <openssl/bn.h>
+#include <openssl/rand.h>
+#include <openssl/dh.h>
 
 int DH_generate_key(DH *dh)
        {
index 12b40cd1a40310f9eadda912204850e736492597..61e0720e8a7960bceba032b0b000945004eb44d5 100644 (file)
@@ -58,8 +58,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "bn.h"
-#include "dh.h"
+#include <openssl/bn.h>
+#include <openssl/dh.h>
 
 const char *DH_version="Diffie-Hellman" OPENSSL_VERSION_PTEXT;
 
index 249a2ecc09a5490e6f5165116d5663fd85a184ee..24e361c3d7daa229671fe6e06a25e8a5705401e4 100644 (file)
 #ifdef WINDOWS
 #include "../bio/bss_file.c" 
 #endif
-#include "crypto.h"
-#include "bio.h"
-#include "bn.h"
-#include "dh.h"
+#include <openssl/crypto.h>
+#include <openssl/bio.h>
+#include <openssl/bn.h>
+#include <openssl/dh.h>
 
 #ifdef WIN16
 #define MS_CALLBACK    _far _loadds
index 0c50c24cfbac641990bef5b150c15ad43271ff5c..368ceca4eb06b06457ee4e7e695c5bec4107bd40 100644 (file)
  */
 
 #include <stdio.h>
-#include "bn.h"
-#include "asn1.h"
-#include "dh.h"
-#include "pem.h"
+#include <openssl/bn.h>
+#include <openssl/asn1.h>
+#include <openssl/dh.h>
+#include <openssl/pem.h>
 
 unsigned char data[]={0x97,0xF6,0x42,0x61,0xCA,0xB5,0x05,0xDD,
        0x28,0x28,0xE1,0x3F,0x1D,0x68,0xB6,0xD3,
index 881908169ab05e42bcbad7e0d59575b861910ea0..7bdf40410eb0e7d38ee16d07f6d4b21042405fc8 100644 (file)
  */
 
 #include <stdio.h>
-#include "bn.h"
-#include "asn1.h"
-#include "dh.h"
-#include "pem.h"
+#include <openssl/bn.h>
+#include <openssl/asn1.h>
+#include <openssl/dh.h>
+#include <openssl/pem.h>
 
 unsigned char data[]={
 0xD4,0xA0,0xBA,0x02,0x50,0xB6,0xFD,0x2E,
index cc84e8e50e0c0034292893aa255de208c06993d5..a9b6aa83f0344f1c45295862aa47d3ac297b116c 100644 (file)
  */
 
 #include <stdio.h>
-#include "bn.h"
-#include "asn1.h"
-#include "dh.h"
-#include "pem.h"
+#include <openssl/bn.h>
+#include <openssl/asn1.h>
+#include <openssl/dh.h>
+#include <openssl/pem.h>
 
 unsigned char data[]={
 0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,
index 8f9dc77dea1399648f14db489b59b675b620e424..4ee5a9ed3c30824cd29eb03f5c95f5a8a4748b93 100644 (file)
@@ -47,15 +47,15 @@ files:
 
 links:
        @$(TOP)/util/point.sh Makefile.ssl Makefile
-       @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+       @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
        @$(TOP)/util/mklink.sh ../../test $(TEST)
        @$(TOP)/util/mklink.sh ../../apps $(APPS)
 
 install:
        @for i in $(EXHEADER) ; \
        do  \
-       (cp $$i $(INSTALLTOP)/include/$$i; \
-       chmod 644 $(INSTALLTOP)/include/$$i ); \
+       (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+       chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
        done;
 
 tags:
index 4d8aad63cfc3aa307046d144fcc8697c38237450..6ae1783d695488befe2894ef5cded9ecc2cdf7cb 100644 (file)
@@ -69,7 +69,7 @@
 extern "C" {
 #endif
 
-#include "bn.h"
+#include <openssl/bn.h>
 
 #define DSA_FLAG_CACHE_MONT_P  0x01
 
index 97c37fb59206dcb3f2e9e70ae4706fac99f0c20f..7523b21654d7bffbe16b3792275b06f462e837fe 100644 (file)
@@ -2,9 +2,9 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "dsa.h"
-#include "asn1.h"
-#include "asn1_mac.h"
+#include <openssl/dsa.h>
+#include <openssl/asn1.h>
+#include <openssl/asn1_mac.h>
 
 DSA_SIG *DSA_SIG_new(void)
 {
index d4cbe1d74bd00f513c67f4624b36d98ba4abd2fc..149a9146c7fe0c2673278dc4dfbb7a122892e3ce 100644 (file)
@@ -56,8 +56,8 @@
  * [including the GNU Public Licence.]
  */
 #include <stdio.h>
-#include "err.h"
-#include "dsa.h"
+#include <openssl/err.h>
+#include <openssl/dsa.h>
 
 /* BEGIN ERROR CODES */
 #ifndef NO_ERR
index 4f677d5b937e3330046f31db38e1b99175830dec..9ea53d4420b9738109428ce1082634ee2f0a0793 100644 (file)
 #include <stdio.h>
 #include <time.h>
 #include "cryptlib.h"
-#include "sha.h"
-#include "bn.h"
-#include "dsa.h"
-#include "rand.h"
+#include <openssl/sha.h>
+#include <openssl/bn.h>
+#include <openssl/dsa.h>
+#include <openssl/rand.h>
 
 DSA *DSA_generate_parameters(int bits, unsigned char *seed_in, int seed_len,
             int *counter_ret, unsigned long *h_ret, void (*callback)(),
index 21ed0f65e07e82838555d02fee934598e7c68aa3..e974861c5c638bfe0caf1e78d1efebe7d8052b68 100644 (file)
 #include <stdio.h>
 #include <time.h>
 #include "cryptlib.h"
-#include "sha.h"
-#include "bn.h"
-#include "dsa.h"
-#include "rand.h"
+#include <openssl/sha.h>
+#include <openssl/bn.h>
+#include <openssl/dsa.h>
+#include <openssl/rand.h>
 
 int DSA_generate_key(DSA *dsa)
        {
index 1bd89ae4c3895e5434a5c11220f35ffc2f802967..8923fb45f4340e0d6ea10b238ff3124fd916aa93 100644 (file)
@@ -60,9 +60,9 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "bn.h"
-#include "dsa.h"
-#include "asn1.h"
+#include <openssl/bn.h>
+#include <openssl/dsa.h>
+#include <openssl/asn1.h>
 
 const char *DSA_version="DSA" OPENSSL_VERSION_PTEXT;
 
index f823e5dee323e1a17c1962f2bc91c64b0ce8b5de..709d93ee73020f20e21b14927e978cf001785f43 100644 (file)
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "bn.h"
-#include "dsa.h"
-#include "rand.h"
-#include "asn1.h"
+#include <openssl/bn.h>
+#include <openssl/dsa.h>
+#include <openssl/rand.h>
+#include <openssl/asn1.h>
 
 DSA_SIG * DSA_do_sign(const unsigned char *dgst, int dlen, DSA *dsa)
        {
index ca51ad2e5c5f30bbe2398bb818c8439b0b685e27..ff552208aa23e638fbe2a0802849c2745f7e5558 100644 (file)
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "bn.h"
-#include "dsa.h"
-#include "rand.h"
-#include "asn1.h"
-#include "asn1_mac.h"
+#include <openssl/bn.h>
+#include <openssl/dsa.h>
+#include <openssl/rand.h>
+#include <openssl/asn1.h>
+#include <openssl/asn1_mac.h>
 
 int DSA_do_verify(const unsigned char *dgst, int dgst_len, DSA_SIG *sig,
                  DSA *dsa)
index ce08d10353ef9f50ff7990873eec44c4bc140ef8..a0b097664086384f9d67736efde77aa1a53985e2 100644 (file)
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "dsa.h"
+#include <openssl/dsa.h>
 
 #define TEST
 #define GENUINE_DSA
index 77b8cd800faa0a756bc012339b203b3193d46095..1613f5350eba58addb07bf451d8a99bb143d12cf 100644 (file)
 #include <string.h>
 #include <sys/types.h>
 #include <sys/stat.h>
-#include "crypto.h"
-#include "rand.h"
-#include "bio.h"
-#include "err.h"
-#include "dsa.h"
+#include <openssl/crypto.h>
+#include <openssl/rand.h>
+#include <openssl/bio.h>
+#include <openssl/err.h>
+#include <openssl/dsa.h>
 #ifdef WINDOWS
 #include "../bio/bss_file.c"
 #endif
index 03fd6af4aa7ee95e8f3db40d800253e66ae864ef..de867c9b602afc6e11fb325e6e5bf58d1aea2ec4 100644 (file)
@@ -45,15 +45,15 @@ files:
 
 links:
        @$(TOP)/util/point.sh Makefile.ssl Makefile
-       @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+       @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
        @$(TOP)/util/mklink.sh ../../test $(TEST)
        @$(TOP)/util/mklink.sh ../../apps $(APPS)
 
 install:
        @for i in $(EXHEADER) ; \
        do  \
-       (cp $$i $(INSTALLTOP)/include/$$i; \
-       chmod 644 $(INSTALLTOP)/include/$$i ); \
+       (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+       chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
        done;
 
 tags:
index db78aa787935aa13adf9bbfab0233b0fcc23714f..cf31f4f51a7d309150ed14e708b08a1319a646d7 100644 (file)
  */
 
 #include <stdio.h>
-#include "lhash.h"
-#include "crypto.h"
+#include <openssl/lhash.h>
+#include <openssl/crypto.h>
 #include "cryptlib.h"
-#include "buffer.h"
-#include "err.h"
-#include "crypto.h"
+#include <openssl/buffer.h>
+#include <openssl/err.h>
+#include <openssl/crypto.h>
 
 
 static LHASH *error_hash=NULL;
index 2479d6b41dac6b2505142e08caf86718a5d6a40f..ad820227d24602fc99fcd23322725706c923c855 100644 (file)
  */
 
 #include <stdio.h>
-#include "asn1.h"
-#include "bn.h"
-#include "buffer.h"
-#include "bio.h"
+#include <openssl/asn1.h>
+#include <openssl/bn.h>
+#include <openssl/buffer.h>
+#include <openssl/bio.h>
 #ifndef NO_RSA
-#include "rsa.h"
+#include <openssl/rsa.h>
 #endif
 #ifdef RSAref
-#include "rsaref.h"
+#include <openssl/rsaref.h>
 #endif
 #ifndef NO_DH
-#include "dh.h"
+#include <openssl/dh.h>
 #endif
 #ifndef NO_DSA
-#include "dsa.h"
+#include <openssl/dsa.h>
 #endif
-#include "evp.h"
-#include "objects.h"
-#include "pem2.h"
-#include "x509.h"
-#include "x509v3.h"
-#include "conf.h"
-#include "pkcs12.h"
-#include "err.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/pem2.h>
+#include <openssl/x509.h>
+#include <openssl/x509v3.h>
+#include <openssl/conf.h>
+#include <openssl/pkcs12.h>
+#include <openssl/err.h>
 
 void ERR_load_crypto_strings(void)
        {
index c72713b6c496977794036d0996941d7ba78601f4..0999ff214bf6902f89b80f481b05bb95c0cddf04 100644 (file)
  */
 
 #include <stdio.h>
-#include "lhash.h"
-#include "crypto.h"
+#include <openssl/lhash.h>
+#include <openssl/crypto.h>
 #include "cryptlib.h"
-#include "buffer.h"
-#include "err.h"
-#include "crypto.h"
+#include <openssl/buffer.h>
+#include <openssl/err.h>
+#include <openssl/crypto.h>
 
 #ifndef NO_FP_API
 void ERR_print_errors_fp(FILE *fp)
index 039624514589e870793c9eeda27156be9d4e37ea..a5ece99e9e9557184e9464a8080821b380dc0a9e 100644 (file)
@@ -74,15 +74,15 @@ files:
 
 links:
        @$(TOP)/util/point.sh Makefile.ssl Makefile
-       @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+       @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
        @$(TOP)/util/mklink.sh ../../test $(TEST)
        @$(TOP)/util/mklink.sh ../../apps $(APPS)
 
 install:
        @for i in $(EXHEADER) ; \
        do  \
-       (cp $$i $(INSTALLTOP)/include/$$i; \
-       chmod 644 $(INSTALLTOP)/include/$$i ); \
+       (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+       chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
        done;
 
 tags:
index a68006420070522421356e4b6129908d4301407c..f9d434b2997f9dae88abd830c19e173a8564a4e3 100644 (file)
@@ -59,8 +59,8 @@
 #include <stdio.h>
 #include <errno.h>
 #include "cryptlib.h"
-#include "buffer.h"
-#include "evp.h"
+#include <openssl/buffer.h>
+#include <openssl/evp.h>
 
 #ifndef NOPROTO
 static int b64_write(BIO *h,char *buf,int num);
index d83e1fd13729a298e65b3bdd534384b9bb407cc7..9aaba043c9263db6a8c50c30fb0dddc82f7dc893 100644 (file)
@@ -59,8 +59,8 @@
 #include <stdio.h>
 #include <errno.h>
 #include "cryptlib.h"
-#include "buffer.h"
-#include "evp.h"
+#include <openssl/buffer.h>
+#include <openssl/evp.h>
 
 #ifndef NOPROTO
 static int enc_write(BIO *h,char *buf,int num);
index 78c4c1f4ed287fc4ea4cd9f14a5ced1627a18623..05f258523e7e1d7de8e818bfd9d63d0f45f4cb0f 100644 (file)
@@ -59,8 +59,8 @@
 #include <stdio.h>
 #include <errno.h>
 #include "cryptlib.h"
-#include "buffer.h"
-#include "evp.h"
+#include <openssl/buffer.h>
+#include <openssl/evp.h>
 
 /* BIO_put and BIO_get both add to the digest,
  * BIO_gets returns the digest */
index 151a95c3c49cbd40e7b547d41eff767467b288e1..328bbd6c22ea0a16452c2d2649f5438e717f8bae 100644 (file)
 #include <stdio.h>
 #include <errno.h>
 #include "cryptlib.h"
-#include "buffer.h"
-#include "bio.h"
-#include "evp.h"
-#include "rand.h"
+#include <openssl/buffer.h>
+#include <openssl/bio.h>
+#include <openssl/evp.h>
+#include <openssl/rand.h>
 
 #ifndef NOPROTO
 static int ok_write(BIO *h,char *buf,int num);
index edaeda85985830ea4da320c654b94f40d1a36009..b48563e3c06be46a99283cec242eae3b174774a3 100644 (file)
@@ -58,9 +58,9 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "evp.h"
-#include "pkcs12.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/pkcs12.h>
+#include <openssl/objects.h>
 
 void SSLeay_add_all_algorithms(void)
        {
index c2c603ea63d9a06f86c9365b652523faa93e3ddf..89575b5dacd8fbada464693853d6e3fb59b16c33 100644 (file)
@@ -58,8 +58,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "objects.h"
-#include "evp.h"
+#include <openssl/objects.h>
+#include <openssl/evp.h>
 
 void EVP_DigestInit(EVP_MD_CTX *ctx, const EVP_MD *type)
        {
index f68f02b1224f28abffee6ea30edb12ac45f4ba29..2e0f80b8873d63628b1632e92fc65a906492b2e2 100644 (file)
@@ -58,8 +58,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
 
 #ifndef NOPROTO
 static void des_cbc_ede_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
index 1125ca5270ba89f4b3df8e588321d834b91b5a2a..86f997ca4c7d51df758d93fd391d4f3d99a7d1a3 100644 (file)
@@ -60,8 +60,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
 
 #ifndef NOPROTO
 static void bf_cbc_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
index 8f0eb5aed7a67b24b4d135190b28d1004ff212e8..48da3ef57c19c4a56e56d1652e7d547d70885dbd 100644 (file)
@@ -60,8 +60,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
 
 #ifndef NOPROTO
 static void cast_cbc_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
index eb7a24f3cf67349a70baa6ca96a0529bde4487e3..e97368142b1216d3427fe76abd5f4702a4a5e3b5 100644 (file)
@@ -58,8 +58,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
 
 #ifndef NOPROTO
 static void des_cbc_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
index be7461cda187bf7cb74d1cbceaabbe97ffe5ad74..d5210ca064ce9e9fc1341773cc300122f3edef05 100644 (file)
@@ -60,8 +60,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
 
 #ifndef NOPROTO
 static void idea_cbc_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
index b30ff665924dcd722e38662a0ce98f94e90a47fe..695b211518506b60da4367b69e8c2cd40f588f4c 100644 (file)
@@ -60,8 +60,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
 
 #ifndef NOPROTO
 static void rc2_cbc_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
index 93aa22e4577ce02e2205be0257b57bf691c4251f..b9418b551e894dd510e3300319ec7e6a05e6421c 100644 (file)
@@ -60,8 +60,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
 
 #ifndef NOPROTO
 static void r_32_12_16_cbc_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
index e1fc9751e467151cc7cf792f34c6ed55c4870591..a0321fa1330923ff5706475211713ce354a36a2f 100644 (file)
@@ -58,8 +58,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
 
 #ifndef NOPROTO
 static void des_ede_cfb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
index ca13c8b8399584e78c7dd41daf70d8f1af5df3d0..1d7e8bbd7e38f568144a177e2fa381ec5302c803 100644 (file)
@@ -60,8 +60,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
 
 #ifndef NOPROTO
 static void bf_cfb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
index 3bfdeba403cf42ec32556fb2cf8dd85acaa82a66..0e77e69260c476e2b848b0b1a0dc7295e12542f2 100644 (file)
@@ -60,8 +60,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
 
 #ifndef NOPROTO
 static void cast_cfb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
index 08fad964a44086c34d8fc3b54c248747fefca0d0..863edca3f2a8c26ce9c0db2abefec4c6a7049de4 100644 (file)
@@ -58,8 +58,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
 
 #ifndef NOPROTO
 static void des_cfb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
index 85e791fafe9a282037d2aa4cb28ad0ca04007e2d..7d9e029adda311ea27121794257f71719b68f698 100644 (file)
@@ -60,8 +60,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
 
 #ifndef NOPROTO
 static void idea_cfb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
index 78b9f4c147dd0fa074507a86045a6b1954fd9d8d..68c4eba96913e0761972266c2abeb73d78517967 100644 (file)
@@ -60,8 +60,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
 
 #ifndef NOPROTO
 static void rc2_cfb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
index 6031ffc769e24a797dc74938f301827e9f9db2b5..5eb54ba0a8ef3ba3145484bfc490e383f7dab078 100644 (file)
@@ -60,8 +60,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
 
 #ifndef NOPROTO
 static void rc5_32_12_16_cfb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
index 6715c3e95e89466f6bb10b4d174e5bb9590c7fed..b96f2738b3eed0900c0681cd1936239118789512 100644 (file)
@@ -58,9 +58,9 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
 
 static EVP_PKEY_METHOD dss_method=
        {
index bb4e1b3831e373cbde19071696c38c2fd99cd3f5..93dc8874a403c8c6daab804be5bd698de0582f6a 100644 (file)
@@ -58,8 +58,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
 
 #ifndef NOPROTO
 static void des_ede_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
index 09c8a8ba4573f2defd065c9758304952e56c5ccd..e6d31898ea39403021705de5f872d5e4e2bfbc6f 100644 (file)
@@ -60,8 +60,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
 
 #ifndef NOPROTO
 static void bf_ecb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
index bd408ce5354d9bbb3a25cba79f69fee22a5f3245..f45b7e08682a97e8dd4e7c5f064c134d65e817f1 100644 (file)
@@ -60,8 +60,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
 
 #ifndef NOPROTO
 static void cast_ecb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
index 930bad5c8a29546fe69c29bd41e628f2d67fd479..a9edc530d0296e6fa24c65d687c8114f658ae4d3 100644 (file)
@@ -58,8 +58,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
 
 #ifndef NOPROTO
 static void des_ecb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
index 28934917e163206002bfcca774f18d7924f15526..a9948ce49f8a3c41c8b8b9679146c60b1302f6f3 100644 (file)
@@ -60,8 +60,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
 
 #ifndef NOPROTO
 static void idea_ecb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
index f052b181d089c53334e0a4f768d6795780639346..1c7a396e5d129dc1246e9a084882c871b2757e49 100644 (file)
@@ -60,8 +60,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
 
 #ifndef NOPROTO
 static void rc2_ecb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
index 2c3203d438e9ca0f9ff1ec5844d12ad8508af511..decd79f44b9d81f921a5c5a1dabf60d37945c303 100644 (file)
@@ -60,8 +60,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
 
 #ifndef NOPROTO
 static void rc5_32_12_16_ecb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
index 374b01c88bf15b9f5e514fe86549926ea5eb23b7..db31fb9f08ad6663a2a489d3144527fdcae5383e 100644 (file)
@@ -58,8 +58,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
 
 #ifndef NOPROTO
 static void null_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
index 8d42f16719e674f291d72aaf7d7200fec6d52ede..84b478dafd3ad17fca75c9255efebcc1809150d8 100644 (file)
@@ -58,8 +58,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
 
 #ifndef NOPROTO
 static void des_ede_ofb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
index b1753e60cdebf563ac1b426b2e55ea8bd1d045aa..87f117778e2fdfa57f393981fa7d79e37c2e485a 100644 (file)
@@ -60,8 +60,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
 
 #ifndef NOPROTO
 static void bf_ofb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
index fb7b501fb6dc3611a9b7b556d69e7b0aafaa7c61..120e9923922677b3ae240b1535031933429cc1b3 100644 (file)
@@ -60,8 +60,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
 
 #ifndef NOPROTO
 static void cast_ofb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
index ae0c793e59791335fc6456878c617898357b9208..abb832e085ebc82f8a5d85b2a0b1019739d7f604 100644 (file)
@@ -58,8 +58,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
 
 #ifndef NOPROTO
 static void des_ofb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
index 7d68666189ff6590ec3a8875adf134395c59ec91..0af2b9e35f47994ae914b0a7ad8de8680f29fd8b 100644 (file)
@@ -60,8 +60,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
 
 #ifndef NOPROTO
 static void idea_ofb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
index 73590a296e946c69c32aa8050d5604942e69c853..09821fcf0dca9d586eefbd5fc6bc18e2ddd63343 100644 (file)
@@ -60,8 +60,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
 
 #ifndef NOPROTO
 static void rc2_ofb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
index 8cf021988cfec474e04a8111a9668003168d6660..324065d85009cb806a53ee1e704f1023caf63ad7 100644 (file)
@@ -60,8 +60,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
 
 #ifndef NOPROTO
 static void rc5_32_12_16_ofb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
index 1552379a49a84b6d56ee2b073c7f1d49c20c06e1..2e96bffdf8eb5a4d06cef01fa6650d395e731a10 100644 (file)
@@ -60,8 +60,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
 
 #ifndef NOPROTO
 static void rc4_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
index e697db73e705936422e4455b0cf3e998e3f5b6d0..001a77f1d5d7e0e1631b86df4101ed51aedd5b03 100644 (file)
@@ -58,8 +58,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
 
 #ifndef NOPROTO
 static void desx_cbc_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
index 0fd73f745a59880effaf63762c475e8019e047c9..20d6ec6dd00d936435891aac7a0a361580890da3 100644 (file)
@@ -58,7 +58,7 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "evp.h"
+#include <openssl/evp.h>
 
 #define conv_bin2ascii(a)      (data_bin2ascii[(a)&0x3f])
 #define conv_ascii2bin(a)      (data_ascii2bin[(a)&0x7f])
index b8d645e129e742baf103b7c3a3db9ad45ed94312..bf320a6b3ff7cd3e194ec60d98adf06a6abea00d 100644 (file)
@@ -64,40 +64,40 @@ extern "C" {
 #endif
 
 #ifndef NO_MD2
-#include "md2.h"
+#include <openssl/md2.h>
 #endif
 #ifndef NO_MD5
-#include "md5.h"
+#include <openssl/md5.h>
 #endif
 #if !defined(NO_SHA) || !defined(NO_SHA1)
-#include "sha.h"
+#include <openssl/sha.h>
 #endif
 #ifndef NO_RMD160
-#include "ripemd.h"
+#include <openssl/ripemd.h>
 #endif
 #ifndef NO_DES
-#include "des.h"
+#include <openssl/des.h>
 #endif
 #ifndef NO_RC4
-#include "rc4.h"
+#include <openssl/rc4.h>
 #endif
 #ifndef NO_RC2
-#include "rc2.h"
+#include <openssl/rc2.h>
 #endif
 #ifndef NO_RC5
-#include "rc5.h"
+#include <openssl/rc5.h>
 #endif
 #ifndef NO_BLOWFISH
-#include "blowfish.h"
+#include <openssl/blowfish.h>
 #endif
 #ifndef NO_CAST
-#include "cast.h"
+#include <openssl/cast.h>
 #endif
 #ifndef NO_IDEA
-#include "idea.h"
+#include <openssl/idea.h>
 #endif
 #ifndef NO_MDC2
-#include "mdc2.h"
+#include <openssl/mdc2.h>
 #endif
 
 #define EVP_RC2_KEY_SIZE               16
@@ -110,24 +110,24 @@ extern "C" {
 #define EVP_MAX_IV_LENGTH              8
 
 #ifndef NO_RSA
-#include "rsa.h"
+#include <openssl/rsa.h>
 #else
 #define RSA    long
 #endif
 
 #ifndef NO_DSA
-#include "dsa.h"
+#include <openssl/dsa.h>
 #else
 #define DSA    long
 #endif
 
 #ifndef NO_DH
-#include "dh.h"
+#include <openssl/dh.h>
 #else
 #define DH     long
 #endif
 
-#include "objects.h"
+#include <openssl/objects.h>
 
 #define EVP_PK_RSA     0x0001
 #define EVP_PK_DSA     0x0002
index cc7a38120f5e9648c0fbb9daad963a1522b72013..5299a65b6af396476ff979c02bf7250282e75ffd 100644 (file)
@@ -58,7 +58,7 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "evp.h"
+#include <openssl/evp.h>
 
 const char *EVP_version="EVP" OPENSSL_VERSION_PTEXT;
 
index 04a60881c34cba5f612e9a58e607571739bd18d8..d0d3d7251eafd9fe4b067d2c1b661792b7c3966e 100644 (file)
@@ -56,8 +56,8 @@
  * [including the GNU Public Licence.]
  */
 #include <stdio.h>
-#include "err.h"
-#include "evp.h"
+#include <openssl/err.h>
+#include <openssl/evp.h>
 
 /* BEGIN ERROR CODES */
 #ifndef NO_ERR
index fd3a3d12a8ad0ac224ac471b4c13d728bf567ae2..28398bcba46ba1c912b7ff4b3017535a64b595cf 100644 (file)
@@ -58,9 +58,9 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "x509.h"
-#include "objects.h"
-#include "evp.h"
+#include <openssl/x509.h>
+#include <openssl/objects.h>
+#include <openssl/evp.h>
 
 /* should be init to zeros. */
 static char prompt_string[80];
index 22ae261c8059cbfa4fe94a4ad1d28998648ec8ea..6b677fdf6f266615a9afc9cb336797a85c8d364f 100644 (file)
@@ -58,8 +58,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
 
 int EVP_CIPHER_param_to_asn1(EVP_CIPHER_CTX *c, ASN1_TYPE *type)
        {
index ee4f21fb9de2fec5df138e8db034d3be1ca2eb5d..02ae151cf47c5a86c5619a5e5c40c703116a8c39 100644 (file)
@@ -57,8 +57,8 @@
  */
 
 #include <stdio.h>
-#include "evp.h"
-#include "x509.h"
+#include <openssl/evp.h>
+#include <openssl/x509.h>
 #include "cryptlib.h"
 
 /* Password based encryption (PBE) functions */
index 7ca816823f84982fdaeddc22d84f35439d6928bb..8bea61ebbd2e409139ac24d0e7acdffe0e8b30ea 100644 (file)
@@ -59,8 +59,8 @@
 #include <stdio.h>
 #include <stdlib.h>
 #include "cryptlib.h"
-#include "x509.h"
-#include "rand.h"
+#include <openssl/x509.h>
+#include <openssl/rand.h>
 
 /* Extract a private key from a PKCS8 structure */
 
index 80b4eca1361dc017c9001942271e6fbfdec9435d..356b936a1c9c1815e3cb97afb710631b7aef811f 100644 (file)
@@ -58,9 +58,9 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
 
 static EVP_MD dsa_md=
        {
index 2af70fdb604667502cc1452e765858df2b55a513..4315086abe4d661294cc76abf8150d2bc18fe6ec 100644 (file)
@@ -58,9 +58,9 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
 
 static EVP_MD dss1_md=
        {
index fcd3d32de2c4bf5562de8ee8ae6b5dcc7271f78d..4b842382838b9a933c0dd2dc434d2693b2d2cfe7 100644 (file)
@@ -58,9 +58,9 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
 
 static EVP_MD md2_md=
        {
index df3360897949196a1d02cea40e7ab098876b334a..18531b67a05485066fb57178dd1ae468827cb56e 100644 (file)
@@ -58,9 +58,9 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
 
 static EVP_MD md5_md=
        {
index 94abbd4ef0f0e4bfe90cd6717dda95ea02d4e9e5..2e5962860e35f89457ed770c65d4f0dc5509f7bb 100644 (file)
@@ -58,9 +58,9 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
 
 static EVP_MD mdc2_md=
        {
index d953672856feb665da52259eab17bdd057615324..e2dadf3dabc1136710c6ca59b0216bbbc35a21d8 100644 (file)
@@ -58,9 +58,9 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
 
 static void function(void)
        {
index c3d7492aab470c1c1ee40a5c4869f9179852c4ca..87619ed8c78fc1b2f83c68d9b261c7b849011068 100644 (file)
@@ -58,9 +58,9 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
 
 static EVP_MD ripemd160_md=
        {
index 2b5da3411e70de0cd889d0291b17d2e75318aba3..8213c36480ee83268ed154885c2e0dc91b199450 100644 (file)
@@ -58,9 +58,9 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
 
 static EVP_MD sha_md=
        {
index 6c4b6aa4835f41c3bcd28a2854d85561f0ed63c2..5d5480659dcc0317590849f8fc480e9704581130 100644 (file)
@@ -58,9 +58,9 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
 
 static EVP_MD sha1_md=
        {
index 250356c844e6ce30658a1b8ae5dca68d81cd2e97..3e8f4603285124091032daec2496ac8307a00c3f 100644 (file)
@@ -58,9 +58,9 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
 
 int EVP_add_cipher(EVP_CIPHER *c)
        {
index 0533a8490774cab414c420f24db27c7ee4f776fe..57b5daa4538e46b2ab94402e071e764b5eb807e8 100644 (file)
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "rand.h"
+#include <openssl/rand.h>
 #ifndef NO_RSA
-#include "rsa.h"
+#include <openssl/rsa.h>
 #endif
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
 
 int EVP_PKEY_decrypt(unsigned char *key, unsigned char *ek, int ekl,
             EVP_PKEY *priv)
index 8d54f1a2f5ce00340558ec7a82249fca2afb123d..4cf6acaf5db90b39a45fc8dcc12ce0b340f52346 100644 (file)
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "rand.h"
+#include <openssl/rand.h>
 #ifndef NO_RSA
-#include "rsa.h"
+#include <openssl/rsa.h>
 #endif
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
 
 int EVP_PKEY_encrypt(unsigned char *ek, unsigned char *key, int key_len,
             EVP_PKEY *pubk)
index 238dacccdca93fce1fe3951a22a2a2c6fb40ddbe..d4aac42432e37ee2b170051a3aa22115737ec1af 100644 (file)
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "objects.h"
-#include "evp.h"
-#include "asn1_mac.h"
-#include "x509.h"
+#include <openssl/objects.h>
+#include <openssl/evp.h>
+#include <openssl/asn1_mac.h>
+#include <openssl/x509.h>
 
 /* EVPerr(EVP_F_D2I_PKEY,EVP_R_UNSUPPORTED_CIPHER); */
 /* EVPerr(EVP_F_D2I_PKEY,EVP_R_IV_TOO_LARGE); */
index e6af915c01d228e41f85c3f680e7871c1db00da5..6b532949a707ef0172deef09508e264aa0a42c13 100644 (file)
@@ -58,9 +58,9 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
 
 int EVP_OpenInit(EVP_CIPHER_CTX *ctx, EVP_CIPHER *type, unsigned char *ek,
             int ekl, unsigned char *iv, EVP_PKEY *priv)
index 618bdc10b607582c39536755196fb45eb5d36e0e..cd292767733daaa061dff1e19eb4375153dd2cc5 100644 (file)
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "rand.h"
-#include "rsa.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/rand.h>
+#include <openssl/rsa.h>
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
 
 int EVP_SealInit(EVP_CIPHER_CTX *ctx, EVP_CIPHER *type, unsigned char **ek,
             int *ekl, unsigned char *iv, EVP_PKEY **pubk, int npubk)
index 2eeb4107d6c3cfefe849a1b426c6a64092d169e5..1fa32ac17e212217c183f6d6d8e7e8f466791e0c 100644 (file)
@@ -58,9 +58,9 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
 
 #ifdef undef
 void EVP_SignInit(EVP_MD_CTX *ctx, EVP_MD *type)
index 0142ecbf0c66fa27775cdc3a71d89d9923d62ecc..dcb54f3abb8474a348793347cd83f4a910ff16c8 100644 (file)
@@ -58,9 +58,9 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
 
 int EVP_VerifyFinal(EVP_MD_CTX *ctx, unsigned char *sigbuf,
             unsigned int siglen, EVP_PKEY *pkey)
index 01d1e51693adb1358f0a2c69ccdcfcca368c93fe..a60d58e81fa4c4f066b9fd2f93d094d05dc8c543 100644 (file)
@@ -58,9 +58,9 @@
 
 #include <stdio.h>
 #include <stdlib.h>
-#include "buffer.h"
-#include "bio.h"
-#include "lhash.h"
+#include <openssl/buffer.h>
+#include <openssl/bio.h>
+#include <openssl/lhash.h>
 #include "cryptlib.h"
 
 int CRYPTO_get_ex_new_index(int idx, STACK **skp, long argl, char *argp,
index 294ff15e2eebc0b7e7fdda58c82dc3b52ad7ac9a..2853525e287d726965a8d7605996184bd104c105 100644 (file)
@@ -45,15 +45,15 @@ files:
 
 links:
        @$(TOP)/util/point.sh Makefile.ssl Makefile
-       @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+       @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
        @$(TOP)/util/mklink.sh ../../test $(TEST)
        @$(TOP)/util/mklink.sh ../../apps $(APPS)
 
 install:
        @for i in $(EXHEADER) ; \
        do  \
-       (cp $$i $(INSTALLTOP)/include/$$i; \
-       chmod 644 $(INSTALLTOP)/include/$$i ); \
+       (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+       chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
        done;
 
 tags:
index bf293804c5433d24d8f80641d161c1aefd317d90..d31e880e6f735f113da60b8ee813a926e72cd9c1 100644 (file)
@@ -58,7 +58,7 @@
 #include <stdio.h>
 #include <stdlib.h>
 #include <string.h>
-#include "hmac.h"
+#include <openssl/hmac.h>
 
 void HMAC_Init(HMAC_CTX *ctx, const unsigned char *key, int len,
               const EVP_MD *md)
index 2fc974417a5692211dfa81f9ef07234a9aae2e14..c2fe29f550587bc24165763df9172abe47c28fe8 100644 (file)
@@ -62,7 +62,7 @@
 extern "C" {
 #endif
 
-#include "evp.h"
+#include <openssl/evp.h>
 
 #define HMAC_MAX_MD_CBLOCK     64
 
index 13b394634820aba5f6e0b39b3e628c663a12c7ab..40344e9958c87753a10633784d351351f9873e4d 100644 (file)
@@ -59,7 +59,7 @@
 #include <stdio.h>
 #include <string.h>
 #include <stdlib.h>
-#include "hmac.h"
+#include <openssl/hmac.h>
 
 struct test_st
        {
index 8de0df00946162fda2d5a1aadcc88fa485ceffab..8492b842a212f4c49975ea904b1fe82d9845f484 100644 (file)
@@ -45,15 +45,15 @@ files:
 
 links:
        @$(TOP)/util/point.sh Makefile.ssl Makefile
-       @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+       @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
        @$(TOP)/util/mklink.sh ../../test $(TEST)
        @$(TOP)/util/mklink.sh ../../apps $(APPS)
 
 install:
        @for i in $(EXHEADER) ; \
        do  \
-       (cp $$i $(INSTALLTOP)/include/$$i; \
-       chmod 644 $(INSTALLTOP)/include/$$i ); \
+       (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+       chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
        done;
 
 tags:
index 13b255e9486455079ac206555b61a1179940dc72..891a46532bf6ea4a4aec4f8cff7b7645787a4b83 100644 (file)
@@ -56,7 +56,7 @@
  * [including the GNU Public Licence.]
  */
 
-#include "idea.h"
+#include <openssl/idea.h>
 #include "idea_lcl.h"
 
 void idea_cbc_encrypt(unsigned char *in, unsigned char *out, long length,
index 8dda0fbe7037d3fab1eae5027b0d6a32e0392465..dacf3f1be3791faaed57e3aecd0750aebfd72361 100644 (file)
@@ -56,7 +56,7 @@
  * [including the GNU Public Licence.]
  */
 
-#include "idea.h"
+#include <openssl/idea.h>
 #include "idea_lcl.h"
 
 /* The input and output encrypted as though 64bit cfb mode is being
index 9ebaf409131ca06227989e476661681749bec376..93937d20635338b458f7c8b614c628a1503a9674 100644 (file)
@@ -56,9 +56,9 @@
  * [including the GNU Public Licence.]
  */
 
-#include "idea.h"
+#include <openssl/idea.h>
 #include "idea_lcl.h"
-#include "opensslv.h"
+#include <openssl/opensslv.h>
 
 const char *IDEA_version="IDEA" OPENSSL_VERSION_PTEXT;
 
index cf60ff98e20f7ef7a1a6e2275bfae83038f9ad8b..afcbed2d148c4c4f657b33657ab14f831e601e69 100644 (file)
@@ -56,7 +56,7 @@
  * [including the GNU Public Licence.]
  */
 
-#include "idea.h"
+#include <openssl/idea.h>
 #include "idea_lcl.h"
 
 /* The input and output encrypted as though 64bit ofb mode is being
index 3733be0b60f11fa26c87772cfc1c0e9977c30f48..87c63759a7f33f8ccee30b49db73e0452a6c8e9f 100644 (file)
@@ -56,7 +56,7 @@
  * [including the GNU Public Licence.]
  */
 
-#include "idea.h"
+#include <openssl/idea.h>
 #include "idea_lcl.h"
 
 #ifndef NOPROTO
index 41ace440d8aee0ea38484edb680cad0e4399c4d7..c2f44d3c6eb41814b6901145d7ef02232b164206 100644 (file)
@@ -66,7 +66,7 @@ extern "C" {
 #define IDEA_ENCRYPT   1
 #define IDEA_DECRYPT   0
 
-#include "opensslconf.h" /* IDEA_INT */
+#include <openssl/opensslconf.h> /* IDEA_INT */
 #define IDEA_BLOCK     8
 #define IDEA_KEY_LENGTH        16
 
index 704538d41fa8b7b71e5f3f30af823a0449494c43..fb0bee51cb3bfd4e0cf26d050992cba3f9b84206 100644 (file)
@@ -98,7 +98,7 @@ struct tms {
 #include <sys/param.h>
 #endif
 
-#include "idea.h"
+#include <openssl/idea.h>
 
 /* The following if from times(3) man page.  It may need to be changed */
 #ifndef HZ
index 542ece4aa3da0e05df568497709a3753c0e030ce..220b422aa53eea68d200fba11e62f65c71de6c6b 100644 (file)
@@ -59,7 +59,7 @@
 #include <stdio.h>
 #include <string.h>
 #include <stdlib.h>
-#include "idea.h"
+#include <openssl/idea.h>
 
 unsigned char k[16]={
        0x00,0x01,0x00,0x02,0x00,0x03,0x00,0x04,
index f30a7efe1cae75977377b38459f54e75b8ba6c0c..779d254207abff36c0f99d5a7b9e6bf8b2203f17 100644 (file)
@@ -45,15 +45,15 @@ files:
 
 links:
        @$(TOP)/util/point.sh Makefile.ssl Makefile
-       @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+       @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
        @$(TOP)/util/mklink.sh ../../test $(TEST)
        @$(TOP)/util/mklink.sh ../../apps $(APPS)
 
 install:
        @for i in $(EXHEADER) ; \
        do  \
-       (cp $$i $(INSTALLTOP)/include/$$i; \
-       chmod 644 $(INSTALLTOP)/include/$$i ); \
+       (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+       chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
        done;
 
 tags:
index 44ddff56c468599d373a5f71b465383a63b408ab..80b931c12b76c6a128822d534666657d764c7997 100644 (file)
@@ -63,7 +63,7 @@
  * and things should work as expected */
 #include "cryptlib.h"
 
-#include "lhash.h"
+#include <openssl/lhash.h>
 
 #ifndef HEADER_BIO_H
 
index 294b42bc8297fbca351932f701df6e62d984d6cc..08138b52c3136af51073ae2b0e2d6930352a55ea 100644 (file)
@@ -59,7 +59,7 @@
 #include <stdio.h>
 #include <stdlib.h>
 #include <string.h>
-#include "lhash.h"
+#include <openssl/lhash.h>
 
 main()
        {
index 29e091525c384e49ad4aa8897ba9f9abc65f3852..8c649ad251791973972346ff549b02da09ab34f1 100644 (file)
@@ -97,8 +97,8 @@
 #include <stdio.h>
 #include <string.h>
 #include <stdlib.h>
-#include "crypto.h"
-#include "lhash.h"
+#include <openssl/crypto.h>
+#include <openssl/lhash.h>
 
 const char *lh_version="lhash" OPENSSL_VERSION_PTEXT;
 
index dae6ef8cf7c9f201a1aab58a5fbce929cb5ec026..5110f43c0c5424d1779ea2ce17da17ddf162f0cf 100644 (file)
@@ -45,15 +45,15 @@ files:
 
 links:
        @$(TOP)/util/point.sh Makefile.ssl Makefile
-       @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+       @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
        @$(TOP)/util/mklink.sh ../../test $(TEST)
        @$(TOP)/util/mklink.sh ../../apps $(APPS)
 
 install:
        @for i in $(EXHEADER) ; \
        do  \
-       (cp $$i $(INSTALLTOP)/include/$$i; \
-       chmod 644 $(INSTALLTOP)/include/$$i ); \
+       (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+       chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
        done;
 
 tags:
index 8b34e1defbb951490dec3f48e1dba32aff47ba45..ba7b46ad6c8cf822bf6f8ec54978d54af1cafe4f 100644 (file)
@@ -58,7 +58,7 @@
 
 #include <stdio.h>
 #include <stdlib.h>
-#include "md2.h"
+#include <openssl/md2.h>
 
 #define BUFSIZE        1024*16
 
index 122e276d57c0a70ac0cfc37b20e184d075446697..f49388fcc89774d684e0261a6b673da446bbe8a9 100644 (file)
@@ -65,7 +65,7 @@ extern "C" {
 
 #define MD2_DIGEST_LENGTH      16
 #define MD2_BLOCK              16
-#include "opensslconf.h" /* MD2_INT */
+#include <openssl/opensslconf.h> /* MD2_INT */
 
 typedef struct MD2state_st
        {
index c1a0b5e680f12440a8e001161bcc12a20f3c5e80..20d1bf4fb08cd4ee6b3d906a9716157607fe1107 100644 (file)
@@ -59,8 +59,8 @@
 #include <stdio.h>
 #include <stdlib.h>
 #include <string.h>
-#include "md2.h"
-#include "opensslv.h"
+#include <openssl/md2.h>
+#include <openssl/opensslv.h>
 
 const char *MD2_version="MD2" OPENSSL_VERSION_PTEXT;
 
index 389c1f79f23378caa6dc9d0695616bf3dedec538..17b288bad82357221383c0d238ef4a1e1e4aa867 100644 (file)
@@ -58,7 +58,7 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "md2.h"
+#include <openssl/md2.h>
 
 /* This is a separate file so that #defines in cryptlib.h can
  * map my MD functions to different names */
index 688815dcfe0a4f83e1ac1e58ba3d29f5a732f91f..83725fe32b7693956b0e37bb1ddc1d1b72f9fd05 100644 (file)
@@ -59,7 +59,7 @@
 #include <stdio.h>
 #include <stdlib.h>
 #include <string.h>
-#include "md2.h"
+#include <openssl/md2.h>
 
 char *test[]={
        "",
index 3a7b009970656ca80ae4c3bd021597ed45499f16..d3277d4f057b65c63cbc5add02c68b71a0d097d5 100644 (file)
@@ -69,15 +69,15 @@ files:
 
 links:
        @$(TOP)/util/point.sh Makefile.ssl Makefile
-       @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+       @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
        @$(TOP)/util/mklink.sh ../../test $(TEST)
        @$(TOP)/util/mklink.sh ../../apps $(APPS)
 
 install:
        @for i in $(EXHEADER) ; \
        do  \
-       (cp $$i $(INSTALLTOP)/include/$$i; \
-       chmod 644 $(INSTALLTOP)/include/$$i ); \
+       (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+       chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
        done;
 
 tags:
index d37db034aa001e0649f56fcd1d7131801fd8ac4d..1ca642f324db31971fb07c01421bd9ba10a68af4 100644 (file)
@@ -58,7 +58,7 @@
 
 #include <stdio.h>
 #include <stdlib.h>
-#include "md5.h"
+#include <openssl/md5.h>
 
 #define BUFSIZE        1024*16
 
index 104918909a052ad891fa663fe91f1d09ba70310d..fd65c5503c5e7e0807ec89647e295aa02455a656 100644 (file)
@@ -58,7 +58,7 @@
 
 #include <stdio.h>
 #include "md5_locl.h"
-#include "opensslv.h"
+#include <openssl/opensslv.h>
 
 char *MD5_version="MD5" OPENSSL_VERSION_PTEXT;
 
index dbbe1b71ca58855835de5e8896a69768af459863..2962e773e3b01ef06eaff8da06fa7645bc65a920 100644 (file)
@@ -63,7 +63,7 @@
 
 #include <stdlib.h>
 #include <string.h>
-#include "md5.h"
+#include <openssl/md5.h>
 
 #define ULONG  unsigned long
 #define UCHAR  unsigned char
index 33b204f8e6b4a38772c3870eab2a98dbd86c87ee..cb9e74be9744e7f42b173c7927ec239c6dd75205 100644 (file)
@@ -59,7 +59,7 @@
 #include <stdio.h>
 #include <string.h>
 #include <stdlib.h>
-#include "md5.h"
+#include <openssl/md5.h>
 
 char *test[]={
        "",
index 8eba164589c2a02cc0ab0e77476be03e05559c5d..ef930acea15c6839528b8b3b2c74933cb35f8755 100644 (file)
@@ -45,15 +45,15 @@ files:
 
 links:
        @$(TOP)/util/point.sh Makefile.ssl Makefile
-       @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+       @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
        @$(TOP)/util/mklink.sh ../../test $(TEST)
        @$(TOP)/util/mklink.sh ../../apps $(APPS)
 
 install:
        @for i in $(EXHEADER) ; \
        do  \
-       (cp $$i $(INSTALLTOP)/include/$$i; \
-       chmod 644 $(INSTALLTOP)/include/$$i ); \
+       (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+       chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
        done;
 
 tags:
index 0b104be184901f857d3fa1d8ec38febd77b692c3..f6157a51faef300fcc3d8e93e561b8c9c87201bf 100644 (file)
@@ -63,7 +63,7 @@
 extern "C" {
 #endif
 
-#include "des.h"
+#include <openssl/des.h>
 
 #define MDC2_BLOCK              8
 #define MDC2_DIGEST_LENGTH      16
index 0cfc9c6698ce206b17d618e1dd07596c556ada64..1c3a093c39134ba076884458e31b1cabc3c81681 100644 (file)
@@ -58,7 +58,7 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "mdc2.h"
+#include <openssl/mdc2.h>
 
 unsigned char *MDC2(unsigned char *d, unsigned long n, unsigned char *md)
        {
index 193c1445bb6f1141176b034a1211d57491d7420c..49b0c8ca951fcfa3e367b5efe386fe45d410927a 100644 (file)
@@ -59,8 +59,8 @@
 #include <stdio.h>
 #include <stdlib.h>
 #include <string.h>
-#include "des.h"
-#include "mdc2.h"
+#include <openssl/des.h>
+#include <openssl/mdc2.h>
 
 #undef c2l
 #define c2l(c,l)       (l =((DES_LONG)(*((c)++)))    , \
index 0d42d14241ca998f8f5df9eb13ff81f69b9274ce..f6271629887f6c9338de4b5b738d1243cd6d5ef9 100644 (file)
@@ -59,7 +59,7 @@
 #include <stdio.h>
 #include <stdlib.h>
 #include <string.h>
-#include "mdc2.h"
+#include <openssl/mdc2.h>
 
 static unsigned char pad1[16]={
        0x42,0xE5,0x0C,0xD2,0x24,0xBA,0xCE,0xBA,
index 83085fea077c4a96a5b713ed4a4ac64d32ceff57..d9d1c7a252f9ffd9259cce4c1edb8b39597c01b6 100644 (file)
@@ -58,9 +58,9 @@
 
 #include <stdio.h>
 #include <stdlib.h>
-#include "buffer.h"
-#include "bio.h"
-#include "lhash.h"
+#include <openssl/buffer.h>
+#include <openssl/bio.h>
+#include <openssl/lhash.h>
 #include "cryptlib.h"
 
 #ifdef CRYPTO_MDEBUG
index d520a7d249d6538fd5b3ce3e06c876b34e32ef0b..670e6d5f11f41f7810e5db83c579d6e4abed5684 100644 (file)
@@ -50,15 +50,15 @@ files:
 
 links:
        @$(TOP)/util/point.sh Makefile.ssl Makefile
-       @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+       @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
        @$(TOP)/util/mklink.sh ../../test $(TEST)
        @$(TOP)/util/mklink.sh ../../apps $(APPS)
 
 install:
        @for i in $(EXHEADER) ; \
        do  \
-       (cp $$i $(INSTALLTOP)/include/$$i; \
-       chmod 644 $(INSTALLTOP)/include/$$i ); \
+       (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+       chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
        done;
 
 tags:
index 8e5c2af96469c9cac24437fb596fd38c90dc5f63..22edb0e6800b2732821d5e3111296bf978dc4a01 100644 (file)
@@ -2,8 +2,8 @@
 #include <stdlib.h>
 #include <string.h>
 
-#include "lhash.h"
-#include "objects.h"
+#include <openssl/lhash.h>
+#include <openssl/objects.h>
 
 /* I use the ex_data stuff to manage the identifiers for the obj_name_types
  * that applications may define.  I only really use the free function field.
index f42c462ac45ce9ea3fc90f533866131bd45a93a6..43b5c4a10e201b7d4bdc018860e887f447a455da 100644 (file)
@@ -59,9 +59,9 @@
 #include <stdio.h>
 #include <ctype.h>
 #include "cryptlib.h"
-#include "lhash.h"
-#include "asn1.h"
-#include "objects.h"
+#include <openssl/lhash.h>
+#include <openssl/asn1.h>
+#include <openssl/objects.h>
 
 /* obj_dat.h is generated from objects.h by obj_dat.pl */
 #ifndef NO_OBJECT
index 50d52060b7d63146db01ba22dbe5ccd207271b52..05c33bdc3896ced2a2edd200c3880caea3611d41 100644 (file)
@@ -56,8 +56,8 @@
  * [including the GNU Public Licence.]
  */
 #include <stdio.h>
-#include "err.h"
-#include "objects.h"
+#include <openssl/err.h>
+#include <openssl/objects.h>
 
 /* BEGIN ERROR CODES */
 #ifndef NO_ERR
index 1f0b9060485bf69c2b0087cd322f36a8d60eff52..1a1ba0fc063cf548d935c17cef95ece4cddb4c26 100644 (file)
@@ -58,9 +58,9 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "lhash.h"
-#include "objects.h"
-#include "buffer.h"
+#include <openssl/lhash.h>
+#include <openssl/objects.h>
+#include <openssl/buffer.h>
 
 ASN1_OBJECT *OBJ_dup(ASN1_OBJECT *o)
        {
index 6669f1f54441d7728f7f1fe79c4fda63408edb09..d636df147d93749de1714eaeb65516457fd95611 100644 (file)
@@ -866,8 +866,8 @@ extern "C" {
 #define NID_id_qt_unotice      165
 #define OBJ_id_qt_unotice      OBJ_id_pkix,2L,2L
 
-#include "bio.h"
-#include "asn1.h"
+#include <openssl/bio.h>
+#include <openssl/asn1.h>
 
 #define        OBJ_NAME_TYPE_UNDEF             0x00
 #define        OBJ_NAME_TYPE_MD_METH           0x01
index 8f7b23c8a0a8b4413a56deab540eb68da3e8f521..b6375b915dbfaa00dd7133b49fc6d58b0cf5bc55 100644 (file)
@@ -48,15 +48,15 @@ files:
 
 links: $(EXHEADER)
        @$(TOP)/util/point.sh Makefile.ssl Makefile
-       @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+       @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
        @$(TOP)/util/mklink.sh ../../test $(TEST)
        @$(TOP)/util/mklink.sh ../../apps $(APPS)
 
 install:
        @for i in $(EXHEADER) ; \
        do  \
-       (cp $$i $(INSTALLTOP)/include/$$i; \
-       chmod 644 $(INSTALLTOP)/include/$$i ); \
+       (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+       chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
        done;
 
 tags:
index 2c279c60ba34d628502237c16b6fc9b160b2a9fd..42be3c017730142514e115cbd5035477ed6608f8 100644 (file)
@@ -63,9 +63,9 @@
 extern "C" {
 #endif
 
-#include "evp.h"
-#include "x509.h"
-#include "pem2.h"
+#include <openssl/evp.h>
+#include <openssl/x509.h>
+#include <openssl/pem2.h>
 
 #define PEM_OBJ_UNDEF          0
 #define PEM_OBJ_X509           1
index c2bf6eb9097b181f48ff0b779aec82e329f41334..740f6b5722eeb925c6073a93c0b1ea7c2cec485c 100644 (file)
 #include <stdio.h>
 #undef SSLEAY_MACROS
 #include "cryptlib.h"
-#include "bio.h"
-#include "evp.h"
-#include "x509.h"
-#include "pkcs7.h"
-#include "pem.h"
+#include <openssl/bio.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
+#include <openssl/pkcs7.h>
+#include <openssl/pem.h>
 
 #ifndef NO_FP_API
 /* The X509 functions */
index bffc99f58868df94ab6bc74d669bb30bd19238d4..ec138f05e1c8044b3d8b748d678109fa2521ed60 100644 (file)
@@ -56,8 +56,8 @@
  * [including the GNU Public Licence.]
  */
 #include <stdio.h>
-#include "err.h"
-#include "pem.h"
+#include <openssl/err.h>
+#include <openssl/pem.h>
 
 /* BEGIN ERROR CODES */
 #ifndef NO_ERR
index 7051c099f1c89a81edef59bc6c1116400730a5c6..83bdcf492f1ee99de7808c44a857fb2d0ed3f1a5 100644 (file)
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "buffer.h"
-#include "objects.h"
-#include "evp.h"
-#include "x509.h"
-#include "pem.h"
+#include <openssl/buffer.h>
+#include <openssl/objects.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
 
 #ifndef NO_FP_API
 STACK *PEM_X509_INFO_read(FILE *fp, STACK *sk, int (*cb)())
index 47189bdf9b3b383b6c0c9c9a32e693b7bcf9c384..9e646023e67f3043b24ea5a0a84d091928cd010e 100644 (file)
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "buffer.h"
-#include "objects.h"
-#include "evp.h"
-#include "rand.h"
-#include "x509.h"
-#include "pem.h"
+#include <openssl/buffer.h>
+#include <openssl/objects.h>
+#include <openssl/evp.h>
+#include <openssl/rand.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
 #ifndef NO_DES
-#include "des.h"
+#include <openssl/des.h>
 #endif
 
 const char *PEM_version="PEM" OPENSSL_VERSION_PTEXT;
index fd493e5251ebce3c6a93f1792e7d67c9bf10077e..5f5d2c0e43ddada4212f3b10843e23e763624583 100644 (file)
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "evp.h"
-#include "rand.h"
-#include "objects.h"
-#include "x509.h"
-#include "pem.h"
+#include <openssl/evp.h>
+#include <openssl/rand.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
 
 int PEM_SealInit(PEM_ENCODE_SEAL_CTX *ctx, EVP_CIPHER *type, EVP_MD *md_type,
             unsigned char **ek, int *ekl, unsigned char *iv, EVP_PKEY **pubk,
index e370758574873e3a46a89335cc1f44eaaa3de380..aabafb702df03e7cc6f93d238fb410385e70fa4a 100644 (file)
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "rand.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
-#include "pem.h"
+#include <openssl/rand.h>
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
 
 void PEM_SignInit(EVP_MD_CTX *ctx, EVP_MD *type)
        {
index e6e06a5b46c118bb3bcb2b44c4c6944b13fd82f9..98c9b751d7cff6b10ace66a8591b6fa895f940bc 100644 (file)
@@ -53,15 +53,15 @@ files:
 
 links:
        @$(TOP)/util/point.sh Makefile.ssl Makefile
-       @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+       @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
        @$(TOP)/util/mklink.sh ../../test $(TEST)
        @$(TOP)/util/mklink.sh ../../apps $(APPS)
 
 install:
        @for i in $(EXHEADER) ; \
        do  \
-       (cp $$i $(INSTALLTOP)/include/$$i; \
-       chmod 644 $(INSTALLTOP)/include/$$i ); \
+       (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+       chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
        done;
 
 tags:
index de394454c9df1769b87e35d329bbdbad20739fa3..3e203a10308d8451ff71de9d5a7138c619f76a9c 100644 (file)
@@ -58,7 +58,7 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "pkcs12.h"
+#include <openssl/pkcs12.h>
 
 /* Pack an object into an OCTET STRING and turn into a safebag */
 
index c7d13c6219790bcf5f2d9914e9afd4eb672b0fd3..220d7a67ea5b532fbff227ce05dbb4551ace97a8 100644 (file)
@@ -58,7 +58,7 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "pkcs12.h"
+#include <openssl/pkcs12.h>
 
 /* Add a local keyid to a safebag */
 
index 9a31502e352e6b82b32b6587cea6aa7610efb45e..5d65f6d119668d3a5b483b4d1591a947d736074c 100644 (file)
@@ -58,8 +58,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "asn1_mac.h"
-#include "pkcs12.h"
+#include <openssl/asn1_mac.h>
+#include <openssl/pkcs12.h>
 
 /*
  *ASN1err(ASN1_F_PKCS12_BAGS_NEW,ASN1_R_DECODE_ERROR)
index 8a6fedaeab818a10a92d1deee0d2a32f10d272b8..137d7cd360cf9002643aea55084ea9c62c390b12 100644 (file)
@@ -58,7 +58,7 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "pkcs12.h"
+#include <openssl/pkcs12.h>
 
 /* PKCS#12 specific PBE functions */
 
index 86445278aad54867e75da332cfcc053a6de081df..cf630765bdabd39615c89a40ae156c9dd74b8c8d 100644 (file)
@@ -58,7 +58,7 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "pkcs12.h"
+#include <openssl/pkcs12.h>
 
 PKCS12 *PKCS12_create(char *pass, char *name, EVP_PKEY *pkey, X509 *cert,
             STACK *ca, int nid_key, int nid_cert, int iter, int mac_iter,
index 7973a69c2c22c688e314c33dcbf55925ced98b0b..53fb8aad0fe7940bf2b920b4eff2b63cd7af4eba 100644 (file)
@@ -58,7 +58,7 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "pkcs12.h"
+#include <openssl/pkcs12.h>
 
 /* Define this to dump decrypted output to files called DERnnn */
 /*#define DEBUG_DECRYPT*/
index 5301bd63f0213ef2fa6fb6accd8bf0a31971d222..dc6ab41db88a93b77e143a465c45e9e829aca682 100644 (file)
@@ -58,7 +58,7 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "pkcs12.h"
+#include <openssl/pkcs12.h>
 
 /* Initialise a PKCS12 structure to take data */
 
index b59ac2b2d16325bcd13d78efc12b7e2887971354..ff41f12aa0e09e42a42cedf40c3fc24e9c1ac4fa 100644 (file)
@@ -58,7 +58,7 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "pkcs12.h"
+#include <openssl/pkcs12.h>
 
 
 /* Uncomment out this line to get debugging info about key generation */
index 9c4030553446c66acf8288dcfc66d8e0c8b43bc7..63e5543467ba814e1acc9b4f59881d26cda72d1d 100644 (file)
@@ -58,7 +58,7 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "pkcs12.h"
+#include <openssl/pkcs12.h>
 
 /* Simplified PKCS#12 routines */
 
index bb8e67169420406eef629b9eb99bcf732d120027..84228b8bd430b2468ddff5ed64fef9babae2d463 100644 (file)
@@ -58,8 +58,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "asn1_mac.h"
-#include "pkcs12.h"
+#include <openssl/asn1_mac.h>
+#include <openssl/pkcs12.h>
 
 /*
  *ASN1err(ASN1_F_PKCS12_NEW,ASN1_R_DECODE_ERROR)
index 22497b9c9860b1fd45372506a2f16cd260706ca6..20e79bd78fa4a6d07f70a1f2399e7f27f159410d 100644 (file)
@@ -58,8 +58,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "asn1_mac.h"
-#include "pkcs12.h"
+#include <openssl/asn1_mac.h>
+#include <openssl/pkcs12.h>
 /*
  *ASN1err(ASN1_F_PKCS12_MAC_DATA_NEW,ASN1_R_DECODE_ERROR)
  *ASN1err(ASN1_F_D2I_PKCS12_MAC_DATA,ASN1_R_DECODE_ERROR)
index 1699619cf3a7b9f88df91714019344b1616617ef..2e9c31d97a195ab67b7a2f877c1d60426709049c 100644 (file)
@@ -58,9 +58,9 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "hmac.h"
-#include "rand.h"
-#include "pkcs12.h"
+#include <openssl/hmac.h>
+#include <openssl/rand.h>
+#include <openssl/pkcs12.h>
 
 /* Generate a MAC */
 int PKCS12_gen_mac (PKCS12 *p12, const char *pass, int passlen,
index 4a2a32c721a94145ca091924091ad9278eebef7c..ab8575a427fb5004b22ed3bbf45f16400641603f 100644 (file)
@@ -58,8 +58,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "asn1_mac.h"
-#include "pkcs12.h"
+#include <openssl/asn1_mac.h>
+#include <openssl/pkcs12.h>
 
 /*
  *ASN1err(ASN1_F_PKCS12_SAFEBAG_NEW,ASN1_R_DECODE_ERROR)
index 2f89e9789099ccac10f7351349a3e1932852999f..8dccd9e97c4620ac328a9370b260a61067e3459c 100644 (file)
@@ -58,7 +58,7 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "pkcs12.h"
+#include <openssl/pkcs12.h>
 
 /* Cheap and nasty Unicode stuff */
 
index 336ed2cebd6349005bbc27474f69011de53b276c..7fd239087e8b3f75c7e2dd82987b92e5553b43de 100644 (file)
@@ -56,8 +56,8 @@
  * [including the GNU Public Licence.]
  */
 #include <stdio.h>
-#include "err.h"
-#include "pkcs12.h"
+#include <openssl/err.h>
+#include <openssl/pkcs12.h>
 
 /* BEGIN ERROR CODES */
 #ifndef NO_ERR
index 9bf211ef4440c65338037d64e7df23f3482cb4be..64f6449985cb9848e0ac83ecedb9e7ce00bbb55f 100644 (file)
@@ -63,8 +63,8 @@
 extern "C" {
 #endif
 
-#include "bio.h"
-#include "x509.h"
+#include <openssl/bio.h>
+#include <openssl/x509.h>
 
 #define PKCS12_KEY_ID  1
 #define PKCS12_IV_ID   2
index 719b6986389ddca3a0f03c1474317a037f9913b9..c05f381ff39cc6f1c63dbcd756fd6abcc986c4c0 100644 (file)
@@ -49,15 +49,15 @@ files:
 
 links:
        @$(TOP)/util/point.sh Makefile.ssl Makefile
-       @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+       @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
        @$(TOP)/util/mklink.sh ../../test $(TEST)
        @$(TOP)/util/mklink.sh ../../apps $(APPS)
 
 install:
        @for i in $(EXHEADER) ; \
        do  \
-       (cp $$i $(INSTALLTOP)/include/$$i; \
-       chmod 644 $(INSTALLTOP)/include/$$i ); \
+       (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+       chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
        done;
 
 tags:
index c765469eee5a473e9b0a0b7da30c036413aecf74..e4b9db03cf7368066734fb8d8b45345661f96229 100644 (file)
@@ -59,8 +59,8 @@
 #include <stdio.h>
 #include <errno.h>
 #include "cryptlib.h"
-#include "buffer.h"
-#include "evp.h"
+#include <openssl/buffer.h>
+#include <openssl/evp.h>
 
 #ifndef NOPROTO
 static int ber_write(BIO *h,char *buf,int num);
index e02a8059c1517d2182faa775a7ea07339c3c3cc6..c485d39d1d831cd272747d3898b694157e91cdf9 100644 (file)
  * [including the GNU Public Licence.]
  */
 #include <stdio.h>
-#include "asn1.h"
-#include "bio.h"
-#include "x509.h"
-#include "pem.h"
+#include <openssl/asn1.h>
+#include <openssl/bio.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
 
 int verify_callback(int ok, X509_STORE_CTX *ctx);
 
index 8c3f937cfcfc6695a7230a08febc118cbd1fc7bc..6c59f7e158f32647680fef74056aa8ee77797dde 100644 (file)
@@ -56,9 +56,9 @@
  * [including the GNU Public Licence.]
  */
 #include <stdio.h>
-#include "bio.h"
-#include "x509.h"
-#include "pem.h"
+#include <openssl/bio.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
 
 main(argc,argv)
 int argc;
index 70e6b6a023577425a2f583bc68d0c7935357d89f..fad5c4920b278e119fbb7df4037bc97e03c06ef2 100644 (file)
@@ -1,7 +1,7 @@
 #include <stdio.h>
 #include <stdlib.h>
 #include <malloc.h>
-#include "pkcs7.h"
+#include <openssl/pkcs7.h>
 
 int add_signed_time(PKCS7_SIGNER_INFO *si)
        {
index 7769abeb1e72026e43d67cfa4ac3f3e8fda21313..90edfa5001fdac2fe497587684a3600e2a332951 100644 (file)
@@ -58,9 +58,9 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "evp.h"
-#include "rand.h"
-#include "objects.h"
-#include "x509.h"
-#include "pkcs7.h"
+#include <openssl/evp.h>
+#include <openssl/rand.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
+#include <openssl/pkcs7.h>
 
index 61fd889bd989bb221e45da51d3fc3377034ab750..cb0bd95f9c6cc005724621b557d6f6c9ded36733 100644 (file)
@@ -58,9 +58,9 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "rand.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/rand.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
 
 static int add_attribute(STACK **sk, int nid, int atrtype, char *value);
 static ASN1_TYPE *get_attribute(STACK *sk, int nid);
index a5b6dc463f071777e7b913d83f8ac5b0ec2a5c17..acbb189c59af4017b420a1f97cb8790c49ebaaf7 100644 (file)
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "evp.h"
-#include "rand.h"
-#include "objects.h"
-#include "x509.h"
-#include "pkcs7.h"
+#include <openssl/evp.h>
+#include <openssl/rand.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
+#include <openssl/pkcs7.h>
 
 PKCS7_in_bio(PKCS7 *p7,BIO *in);
 PKCS7_out_bio(PKCS7 *p7,BIO *out);
index a3f554f7c2fee849b99bc6f6f1460f2e5d23503d..e8c279dc93b82801f04778894d3f1b0a64a0b26d 100644 (file)
@@ -58,8 +58,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/objects.h>
+#include <openssl/x509.h>
 
 long PKCS7_ctrl(PKCS7 *p7, int cmd, long larg, char *parg)
        {
index 6038aacd6be6d49cbe30705fa75be22a185a5920..4c6a5eb9cc1170bb9b86b8e55b487e8f7096e5e6 100644 (file)
@@ -63,8 +63,8 @@
 extern "C" {
 #endif
 
-#include "bio.h"
-#include "x509.h"
+#include <openssl/bio.h>
+#include <openssl/x509.h>
 
 /*
 Encryption_ID          DES-CBC
index 7982b5f06aa19c7d78cd3dc713e0cb7e61ea8a3c..bf749f5b4911958d4f375b1a57a611e2118422bc 100644 (file)
@@ -56,8 +56,8 @@
  * [including the GNU Public Licence.]
  */
 #include <stdio.h>
-#include "err.h"
-#include "pkcs7.h"
+#include <openssl/err.h>
+#include <openssl/pkcs7.h>
 
 /* BEGIN ERROR CODES */
 #ifndef NO_ERR
index 772863be0fe6e9013ba91fdb4a08049fd3c5104f..ccdd6737dd9a6cd5b26b360f114f63735dc1cb5a 100644 (file)
@@ -56,9 +56,9 @@
  * [including the GNU Public Licence.]
  */
 #include <stdio.h>
-#include "bio.h"
-#include "x509.h"
-#include "pem.h"
+#include <openssl/bio.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
 
 main(argc,argv)
 int argc;
index d2d46d4aa465f58693a7fe88f5d34c29266d3485..71a67df3d457c2e939f6580080b5097f0db9a3cf 100644 (file)
  * [including the GNU Public Licence.]
  */
 #include <stdio.h>
-#include "asn1.h"
-#include "bio.h"
-#include "x509.h"
-#include "pem.h"
+#include <openssl/asn1.h>
+#include <openssl/bio.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
 
 int verify_callback(int ok, X509_STORE_CTX *ctx);
 
index 671e4891c7681316d4ea2125fc0b0353a56cdc2f..ea1176b4955121cd538dcc33413cae0aca884ff6 100644 (file)
@@ -45,15 +45,15 @@ files:
 
 links:
        @$(TOP)/util/point.sh Makefile.ssl Makefile
-       @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+       @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
        @$(TOP)/util/mklink.sh ../../test $(TEST)
        @$(TOP)/util/mklink.sh ../../apps $(APPS)
 
 install:
        @for i in $(EXHEADER) ; \
        do  \
-       (cp $$i $(INSTALLTOP)/include/$$i; \
-       chmod 644 $(INSTALLTOP)/include/$$i ); \
+       (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+       chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
        done;
 
 tags:
index 5b2db35aaecb22fab0b84fc02fce9fa96ab88376..f476e1ed5da1f193089d58cff7af9baae965de59 100644 (file)
@@ -60,8 +60,8 @@
 #include <sys/types.h>
 #include <time.h>
 #include <string.h>
-#include "e_os.h"
-#include "crypto.h"
+#include <openssl/e_os.h>
+#include <openssl/crypto.h>
 
 #if !defined(USE_MD5_RAND) && !defined(USE_SHA1_RAND) && !defined(USE_MDC2_RAND) && !defined(USE_MD2_RAND)
 #ifndef NO_MD5
@@ -84,7 +84,7 @@ We need a message digest of some type
  */
 
 #if defined(USE_MD5_RAND)
-#include "md5.h"
+#include <openssl/md5.h>
 #define MD_DIGEST_LENGTH       MD5_DIGEST_LENGTH
 #define MD_CTX                 MD5_CTX
 #define MD_Init(a)             MD5_Init(a)
@@ -92,7 +92,7 @@ We need a message digest of some type
 #define        MD_Final(a,b)           MD5_Final(a,b)
 #define        MD(a,b,c)               MD5(a,b,c)
 #elif defined(USE_SHA1_RAND)
-#include "sha.h"
+#include <openssl/sha.h>
 #define MD_DIGEST_LENGTH       SHA_DIGEST_LENGTH
 #define MD_CTX                 SHA_CTX
 #define MD_Init(a)             SHA1_Init(a)
@@ -100,7 +100,7 @@ We need a message digest of some type
 #define        MD_Final(a,b)           SHA1_Final(a,b)
 #define        MD(a,b,c)               SHA1(a,b,c)
 #elif defined(USE_MDC2_RAND)
-#include "mdc2.h"
+#include <openssl/mdc2.h>
 #define MD_DIGEST_LENGTH       MDC2_DIGEST_LENGTH
 #define MD_CTX                 MDC2_CTX
 #define MD_Init(a)             MDC2_Init(a)
@@ -108,7 +108,7 @@ We need a message digest of some type
 #define        MD_Final(a,b)           MDC2_Final(a,b)
 #define        MD(a,b,c)               MDC2(a,b,c)
 #elif defined(USE_MD2_RAND)
-#include "md2.h"
+#include <openssl/md2.h>
 #define MD_DIGEST_LENGTH       MD2_DIGEST_LENGTH
 #define MD_CTX                 MD2_CTX
 #define MD_Init(a)             MD2_Init(a)
@@ -117,7 +117,7 @@ We need a message digest of some type
 #define        MD(a,b,c)               MD2(a,b,c)
 #endif
 
-#include "rand.h"
+#include <openssl/rand.h>
 
 /* #define NORAND      1 */
 /* #define PREDICT     1 */
index 2eb5e1218278dd0a5c46ad4c86e64355daddf67f..34c6d5b9681d38da4dfb496cb9b3759d38239c13 100644 (file)
@@ -59,7 +59,7 @@
 #include <stdio.h>
 #include <sys/types.h>
 #include <time.h>
-#include "rand.h"
+#include <openssl/rand.h>
 
 #ifdef NO_RAND
 static RAND_METHOD *rand_meth=NULL;
index 1cea7696f963e31f9dd6a3e9ab0b896bc433c9eb..4c7648728c82c52cd77c5a084413253db3ab0abd 100644 (file)
@@ -62,8 +62,8 @@
 #include <sys/types.h>
 #include <sys/stat.h>
 #include <sys/types.h>
-#include "e_os.h"
-#include "rand.h"
+#include <openssl/e_os.h>
+#include <openssl/rand.h>
 
 #undef BUFSIZE
 #define BUFSIZE        1024
index e0ba61e123d121dcc771f4babb635b52a8c562f9..5722bf746e2214eddbfb0bda4e10fd091d74c4d4 100644 (file)
@@ -58,7 +58,7 @@
 
 #include <stdio.h>
 #include <stdlib.h>
-#include "rand.h"
+#include <openssl/rand.h>
 
 /* some FIPS 140-1 random number test */
 /* some simple tests */
index e22996922264325faac31d432fcff1fa9db395ee..8870d3e1e1eeda1c91748d5ecea16e0e5dcd74a7 100644 (file)
@@ -45,15 +45,15 @@ files:
 
 links:
        @$(TOP)/util/point.sh Makefile.ssl Makefile
-       @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+       @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
        @$(TOP)/util/mklink.sh ../../test $(TEST)
        @$(TOP)/util/mklink.sh ../../apps $(APPS)
 
 install:
        @for i in $(EXHEADER) ; \
        do  \
-       (cp $$i $(INSTALLTOP)/include/$$i; \
-       chmod 644 $(INSTALLTOP)/include/$$i ); \
+       (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+       chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
        done;
 
 tags:
index 2fc48f11fa7049763f1d076bea196a5c4490e7bb..11fced6e1d998d0e57f75b6a414f321c979bfa0a 100644 (file)
@@ -66,7 +66,7 @@ extern "C" {
 #define RC2_ENCRYPT    1
 #define RC2_DECRYPT    0
 
-#include "opensslconf.h" /* RC2_INT */
+#include <openssl/opensslconf.h> /* RC2_INT */
 #define RC2_BLOCK      8
 #define RC2_KEY_LENGTH 16
 
index a141975bac6558b60e9a1fe67688f8d2631c6825..1202184e85eb25b0a6ba93eecdb57140ac1d6e30 100644 (file)
@@ -56,7 +56,7 @@
  * [including the GNU Public Licence.]
  */
 
-#include "rc2.h"
+#include <openssl/rc2.h>
 #include "rc2_locl.h"
 
 void RC2_cbc_encrypt(unsigned char *in, unsigned char *out, long length,
index 3ac3a0f6aacf9b37e6dc9b69e107bda7d0c82582..7d77b9186ca8b15960cdae2b9291ea4193766a06 100644 (file)
@@ -56,9 +56,9 @@
  * [including the GNU Public Licence.]
  */
 
-#include "rc2.h"
+#include <openssl/rc2.h>
 #include "rc2_locl.h"
-#include "opensslv.h"
+#include <openssl/opensslv.h>
 
 const char *RC2_version="RC2" OPENSSL_VERSION_PTEXT;
 
index 729387301813b54c4a3d14bf029aecf7ace779a9..7143c4e591a914fd93f596e4d53a6e29581fdc1b 100644 (file)
@@ -56,7 +56,7 @@
  * [including the GNU Public Licence.]
  */
 
-#include "rc2.h"
+#include <openssl/rc2.h>
 #include "rc2_locl.h"
 
 static unsigned char key_table[256]={
index 4c6a49ea14a06603f471143cc1c4a8c2371c5a4c..5e3fa07d90724ab2e8b7403f84ea90b806d0b1db 100644 (file)
@@ -56,7 +56,7 @@
  * [including the GNU Public Licence.]
  */
 
-#include "rc2.h"
+#include <openssl/rc2.h>
 #include "rc2_locl.h"
 
 /* The input and output encrypted as though 64bit cfb mode is being
index ef0e62fa1b8fd47fe471665102263353213016cd..42cdd40cdd98298d53eb24fbe9f343f2fd54767d 100644 (file)
@@ -56,7 +56,7 @@
  * [including the GNU Public Licence.]
  */
 
-#include "rc2.h"
+#include <openssl/rc2.h>
 #include "rc2_locl.h"
 
 /* The input and output encrypted as though 64bit ofb mode is being
index 0d20480391240ee0bb8478003bfc239fc620b729..47dc9b72b268c6ae799bbd118f62b9233f3bbd7e 100644 (file)
@@ -98,7 +98,7 @@ struct tms {
 #include <sys/param.h>
 #endif
 
-#include "rc2.h"
+#include <openssl/rc2.h>
 
 /* The following if from times(3) man page.  It may need to be changed */
 #ifndef HZ
index a243998077f10b388db47b3372edb488ae144f17..a5658479584f7dd227390505c84e2a865675baa7 100644 (file)
@@ -62,7 +62,7 @@
 #include <stdio.h>
 #include <string.h>
 #include <stdlib.h>
-#include "rc2.h"
+#include <openssl/rc2.h>
 
 unsigned char RC2key[4][16]={
        {0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
index 4d7ac5d5ba291b4fd88ef11e22a0128577d0fd47..12b45bfe447bf784ae6beaa0ac1cc9c71b413999 100644 (file)
@@ -73,15 +73,15 @@ files:
 
 links:
        @$(TOP)/util/point.sh Makefile.ssl Makefile
-       @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+       @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
        @$(TOP)/util/mklink.sh ../../test $(TEST)
        @$(TOP)/util/mklink.sh ../../apps $(APPS)
 
 install:
        @for i in $(EXHEADER) ; \
        do  \
-       (cp $$i $(INSTALLTOP)/include/$$i; \
-       chmod 644 $(INSTALLTOP)/include/$$i ); \
+       (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+       chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
        done;
 
 tags:
index a1a66acf0c37ee91544d15bc8e168e0188253939..709b7aff35aeead1e3f49977490317e028d12686 100644 (file)
@@ -59,7 +59,7 @@
 #include <stdio.h>
 #include <stdlib.h>
 #include <string.h>
-#include "rc4.h"
+#include <openssl/rc4.h>
 
 char *usage[]={
 "usage: rc4 args\n",
index a77898c1c8b482db17ac9b65348bd5c29ab59854..ea66f1ce8d65e2b6fc6a0fa282418a3fa3740286 100644 (file)
@@ -63,7 +63,7 @@
 extern "C" {
 #endif
 
-#include "opensslconf.h" /* RC4_INT */
+#include <openssl/opensslconf.h> /* RC4_INT */
 
 typedef struct rc4_key_st
        {
index 589bf45083c8692b6d05f6faf2bbbbc2e2abc8b0..3256bea8cc86970aa5729d5a0583b521d29a0f38 100644 (file)
@@ -56,7 +56,7 @@
  * [including the GNU Public Licence.]
  */
 
-#include "rc4.h"
+#include <openssl/rc4.h>
 #include "rc4_locl.h"
 
 /* RC4 as implemented from a posting from
index ecce6b91dd64ec031cc405a13fc788459a132f01..0448b06f254725b1eed7ae72f765a6d6bb25edca 100644 (file)
@@ -1,4 +1,4 @@
 #ifndef _HEADER_RC4_LOCL_H
 #define _HEADER_RC4_LOCL_H
-#include "opensslconf.h"
+#include <openssl/opensslconf.h>
 #endif
index ebdf4649e26aff13e566672ecc7072fd658dee83..c67a445f1f656ae81d8d5fdfb7b9603978b69a8c 100644 (file)
@@ -56,9 +56,9 @@
  * [including the GNU Public Licence.]
  */
 
-#include "rc4.h"
+#include <openssl/rc4.h>
 #include "rc4_locl.h"
-#include "opensslv.h"
+#include <openssl/opensslv.h>
 
 const char *RC4_version="RC4" OPENSSL_VERSION_PTEXT;
 
index 892c53c9858356e56fb021ca4b4e3734b43493c6..f76262dd72b9172b49993aae32e6d049c3622233 100644 (file)
@@ -98,7 +98,7 @@ struct tms {
 #include <sys/param.h>
 #endif
 
-#include "rc4.h"
+#include <openssl/rc4.h>
 
 /* The following if from times(3) man page.  It may need to be changed */
 #ifndef HZ
index 147d0f0a8180fb3386ef577d4ebbccb2347c4330..1410b72951b3dc922dc90a50471d177407e9daa2 100644 (file)
@@ -59,7 +59,7 @@
 #include <stdio.h>
 #include <stdlib.h>
 #include <string.h>
-#include "rc4.h"
+#include <openssl/rc4.h>
 
 unsigned char keys[7][30]={
        {8,0x01,0x23,0x45,0x67,0x89,0xab,0xcd,0xef},
index 68794f505912b01fda9fd464370c19566ebd8b2a..45234e204635f22bdc8563cb3982009bcf050cb7 100644 (file)
@@ -71,15 +71,15 @@ files:
 
 links:
        @$(TOP)/util/point.sh Makefile.ssl Makefile
-       @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+       @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
        @$(TOP)/util/mklink.sh ../../test $(TEST)
        @$(TOP)/util/mklink.sh ../../apps $(APPS)
 
 install:
        @for i in $(EXHEADER) ; \
        do  \
-       (cp $$i $(INSTALLTOP)/include/$$i; \
-       chmod 644 $(INSTALLTOP)/include/$$i ); \
+       (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+       chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
        done;
 
 tags:
index 2305dd081b1ea3ba981bfa5bbfbaf47e5cf4bba4..17e877a146a731a132dd923d9c49605123f44966 100644 (file)
@@ -56,9 +56,9 @@
  * [including the GNU Public Licence.]
  */
 
-#include "rc5.h"
+#include <openssl/rc5.h>
 #include "rc5_locl.h"
-#include "opensslv.h"
+#include <openssl/opensslv.h>
 
 char *RC5_version="RC5" OPENSSL_VERSION_PTEXT;
 
index ba79dd456a10fd398e75458b9f00daef5885ae5d..1124fd22eb09e2160e68a26ce1fbd460cbdfd149 100644 (file)
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "rc5.h"
+#include <openssl/rc5.h>
 #include "rc5_locl.h"
 
 void RC5_32_cbc_encrypt(unsigned char *in, unsigned char *out, long length,
index 2f36531ffa30a5cce91112c749f65404cc3fe4ff..64e13487bfc62bee7114f62c85983d0820e1bc76 100644 (file)
@@ -56,7 +56,7 @@
  * [including the GNU Public Licence.]
  */
 
-#include "rc5.h"
+#include <openssl/rc5.h>
 #include "rc5_locl.h"
 
 void RC5_32_set_key(RC5_32_KEY *key, int len, unsigned char *data,
index dbc7ae105ba0744a30d4a8d4d5bc2cea470afc22..55e03087e2e0e47a0347b607e9614fef20aabb49 100644 (file)
@@ -56,7 +56,7 @@
  * [including the GNU Public Licence.]
  */
 
-#include "rc5.h"
+#include <openssl/rc5.h>
 #include "rc5_locl.h"
 
 /* The input and output encrypted as though 64bit cfb mode is being
index b52e14513f9ca6c7b8a0d7c0f1c139b0fc07f74b..fd2ecddf6ca4b5526fd9cb52a21f69c967243621 100644 (file)
@@ -56,7 +56,7 @@
  * [including the GNU Public Licence.]
  */
 
-#include "rc5.h"
+#include <openssl/rc5.h>
 #include "rc5_locl.h"
 
 /* The input and output encrypted as though 64bit ofb mode is being
index 54163b85e09157d416857f7755d14ba11de0d9f9..f7e23b703d895f451dc4a5d7a0e5a56e22f00173 100644 (file)
@@ -98,7 +98,7 @@ struct tms {
 #include <sys/param.h>
 #endif
 
-#include "rc5.h"
+#include <openssl/rc5.h>
 
 /* The following if from times(3) man page.  It may need to be changed */
 #ifndef HZ
index 5ca5195053b6e9be5a08e628829feee3ca9129e3..d24da3c3812a692c5c9d85da21c23dabb26d628a 100644 (file)
@@ -62,7 +62,7 @@
 #include <stdio.h>
 #include <string.h>
 #include <stdlib.h>
-#include "rc5.h"
+#include <openssl/rc5.h>
 
 unsigned char RC5key[5][16]={
        {0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
index 221572aef257d26756eb982bce76f694b1eb76e9..37fc3875f94ea9d814010455b0cf8a2482fd7655 100644 (file)
@@ -69,15 +69,15 @@ files:
 
 links:
        @$(TOP)/util/point.sh Makefile.ssl Makefile
-       @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+       @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
        @$(TOP)/util/mklink.sh ../../test $(TEST)
        @$(TOP)/util/mklink.sh ../../apps $(APPS)
 
 install:
        @for i in $(EXHEADER) ; \
        do  \
-       (cp $$i $(INSTALLTOP)/include/$$i; \
-       chmod 644 $(INSTALLTOP)/include/$$i ); \
+       (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+       chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
        done;
 
 tags:
index bee04ce69caa0b462b82dc8c72396fd6aa9d3fa6..d73a9a6225e4cba181ac294581747199f9b0a1e9 100644 (file)
@@ -58,7 +58,7 @@
 
 #include <stdio.h>
 #include <stdlib.h>
-#include "ripemd.h"
+#include <openssl/ripemd.h>
 
 #define BUFSIZE        1024*16
 
index 659828e5bf9fa74b2430a475e21ebf67b02a14d3..ea3c5c5d32908ca68af2fe9d823262f390e024b8 100644 (file)
@@ -58,7 +58,7 @@
 
 #include <stdio.h>
 #include "rmd_locl.h"
-#include "opensslv.h"
+#include <openssl/opensslv.h>
 
 char *RMD160_version="RIPE-MD160" OPENSSL_VERSION_PTEXT;
 
index a1feccf7c1e0f03c18f03696948e3fd811c7ba34..9539f58ad54f06f1e5c164ee73d3a45d105c3d93 100644 (file)
@@ -58,7 +58,7 @@
 
 #include <stdlib.h>
 #include <string.h>
-#include "ripemd.h"
+#include <openssl/ripemd.h>
 
 #define ULONG  unsigned long
 #define UCHAR  unsigned char
index 4e5d87feaa32902026b637bee57a9a7e1a30008e..da07a027286ee9171e1baa088afac0385f986ffd 100644 (file)
@@ -59,7 +59,7 @@
 #include <stdio.h>
 #include <string.h>
 #include <stdlib.h>
-#include "ripemd.h"
+#include <openssl/ripemd.h>
 
 char *test[]={
        "",
index c96d9e0b686024bbf273fc029d74d33d45ca1563..f9ca0bc6860f4fe3c41625d1c4c6712eeb62c3d6 100644 (file)
@@ -49,15 +49,15 @@ files:
 
 links:
        @$(TOP)/util/point.sh Makefile.ssl Makefile
-       @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+       @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
        @$(TOP)/util/mklink.sh ../../test $(TEST)
        @$(TOP)/util/mklink.sh ../../apps $(APPS)
 
 install:
        @for i in $(EXHEADER) ; \
        do  \
-       (cp $$i $(INSTALLTOP)/include/$$i; \
-       chmod 644 $(INSTALLTOP)/include/$$i ); \
+       (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+       chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
        done;
 
 tags:
index 6083a6cb25b689af4ede333f1173c704299d598c..488fc5fb564f80b07c94e924e59d28200815b843 100644 (file)
@@ -63,8 +63,8 @@
 extern "C" {
 #endif
 
-#include "bn.h"
-#include "crypto.h"
+#include <openssl/bn.h>
+#include <openssl/crypto.h>
 
 typedef struct rsa_st RSA;
 
index c882738bf2f2803556b181f0f5f0edf8e12bdf04..bdb533c9dba3c2c9e3db5b6fdc7e78b191cb2db4 100644 (file)
@@ -58,9 +58,9 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "bn.h"
-#include "rsa.h"
-#include "rand.h"
+#include <openssl/bn.h>
+#include <openssl/rsa.h>
+#include <openssl/rand.h>
 
 #ifndef NOPROTO
 static int RSA_eay_public_encrypt(int flen, unsigned char *from,
index 0d7e65670d45ce1f0e7d623a96899bd9f32d0522..19717334007449ce153dc5ef03acf3dc54b907c3 100644 (file)
@@ -56,8 +56,8 @@
  * [including the GNU Public Licence.]
  */
 #include <stdio.h>
-#include "err.h"
-#include "rsa.h"
+#include <openssl/err.h>
+#include <openssl/rsa.h>
 
 /* BEGIN ERROR CODES */
 #ifndef NO_ERR
index b2569e508f19933a3ff4191b46c1d5d1fe4a585d..f5d7ad25587204439f9fd5c2b196b2a6d8a2bff6 100644 (file)
@@ -59,8 +59,8 @@
 #include <stdio.h>
 #include <time.h>
 #include "cryptlib.h"
-#include "bn.h"
-#include "rsa.h"
+#include <openssl/bn.h>
+#include <openssl/rsa.h>
 
 RSA *RSA_generate_key(int bits, unsigned long e_value,
             void (*callback)(P_I_I_P), char *cb_arg)
index 6732e9832f6737fdad203549cda8261dedf01ebd..1ac1331fa4def3b74168991bfb68eab278edb1b4 100644 (file)
  */
 
 #include <stdio.h>
-#include "crypto.h"
+#include <openssl/crypto.h>
 #include "cryptlib.h"
-#include "lhash.h"
-#include "bn.h"
-#include "rsa.h"
+#include <openssl/lhash.h>
+#include <openssl/bn.h>
+#include <openssl/rsa.h>
 
 const char *RSA_version="RSA" OPENSSL_VERSION_PTEXT;
 
index 6d43677a1539141ec049149393b5f9a1857e388b..f22fce5016efd913d69afec5e8101803f532bd81 100644 (file)
@@ -58,9 +58,9 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "bn.h"
-#include "rsa.h"
-#include "rand.h"
+#include <openssl/bn.h>
+#include <openssl/rsa.h>
+#include <openssl/rand.h>
 
 int RSA_padding_add_none(unsigned char *to, int tlen, unsigned char *from,
             int flen)
index 44732460b3d7248aa2ecf8da35c56d1ddff159f4..1b70011226ebe2d290100f1cb3a14ea3a6631135 100644 (file)
@@ -6,10 +6,10 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "bn.h"
-#include "rsa.h"
-#include "sha.h"
-#include "rand.h"
+#include <openssl/bn.h>
+#include <openssl/rsa.h>
+#include <openssl/sha.h>
+#include <openssl/rand.h>
 
 int MGF1(unsigned char *mask, long len, unsigned char *seed, long seedlen);
 
index c4b454a71a27ef2a329ba4816f6292b462d71c1b..4005aa5ed276b5e7aae5fe4308bd62667e3796ac 100644 (file)
@@ -2,9 +2,9 @@
 
 #include <stdio.h>
 #include <string.h>
-#include "e_os.h"
-#include "rsa.h"
-#include "err.h"
+#include <openssl/e_os.h>
+#include <openssl/rsa.h>
+#include <openssl/err.h>
 
 #define SetKey \
   key->n = BN_bin2bn(n, sizeof(n)-1, key->n); \
index 7648b763a95bbc280b154352335fe39e9bf5541e..165d31a4de91cfd20839b2fd93af8aa9fe243aaa 100644 (file)
@@ -58,9 +58,9 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "bn.h"
-#include "rsa.h"
-#include "rand.h"
+#include <openssl/bn.h>
+#include <openssl/rsa.h>
+#include <openssl/rand.h>
 
 #ifndef NOPROTO
 int RSA_padding_add_PKCS1_type_1();
index d73beb04919cf48a6a0343b88c501cfa9ef408d5..73b8b0c7ad69c9ca37a371d48a1e7a97c8811897 100644 (file)
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "bn.h"
-#include "rsa.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/bn.h>
+#include <openssl/rsa.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
 
 int RSA_sign_ASN1_OCTET_STRING(int type, unsigned char *m, unsigned int m_len,
             unsigned char *sigret, unsigned int *siglen, RSA *rsa)
index 31cdb4a81a8739bfd1b67181403f8139cb0ec7e2..1740494a4c734bcf72d9bcc80961619a941726e2 100644 (file)
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "bn.h"
-#include "rsa.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/bn.h>
+#include <openssl/rsa.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
 
 int RSA_sign(int type, unsigned char *m, unsigned int m_len,
             unsigned char *sigret, unsigned int *siglen, RSA *rsa)
index e1bbbe794902f4f598ad87bde929f46232e5532e..1050844f8d2bb4a4188435ed8bb44853b6b43395 100644 (file)
@@ -58,9 +58,9 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "bn.h"
-#include "rsa.h"
-#include "rand.h"
+#include <openssl/bn.h>
+#include <openssl/rsa.h>
+#include <openssl/rand.h>
 
 int RSA_padding_add_SSLv23(unsigned char *to, int tlen, unsigned char *from,
             int flen)
index 19986707e68f56a1a41a24066b3310ee2fb367fa..69b16ab23ee6b8b320bd10976a4501592e3a0b65 100644 (file)
@@ -68,15 +68,15 @@ files:
 
 links:
        @$(TOP)/util/point.sh Makefile.ssl Makefile
-       @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+       @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
        @$(TOP)/util/mklink.sh ../../test $(TEST)
        @$(TOP)/util/mklink.sh ../../apps $(APPS)
 
 install:
        @for i in $(EXHEADER) ; \
        do  \
-       (cp $$i $(INSTALLTOP)/include/$$i; \
-       chmod 644 $(INSTALLTOP)/include/$$i ); \
+       (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+       chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
        done;
 
 tags:
index 486819d6f7d53df0347a29de39d07a8970c626d0..3d339819cbee5435c5a6e6f257340642530ba139 100644 (file)
@@ -58,7 +58,7 @@
 
 #include <stdio.h>
 #include <stdlib.h>
-#include "sha.h"
+#include <openssl/sha.h>
 
 #define BUFSIZE        1024*16
 
index b708dec06c075a98a2be3cea4650f1bb5d429eb2..317e9ac255332780f3a4fde55687a6ce1ada2b2a 100644 (file)
@@ -58,7 +58,7 @@
 
 #include <stdio.h>
 #include <stdlib.h>
-#include "sha.h"
+#include <openssl/sha.h>
 
 #define BUFSIZE        1024*16
 
index 07af9bf4daa5401d4fca0185898fbe4c7d51c669..b5a93d96e1bb0469872c9d401624168ec673c6b9 100644 (file)
@@ -58,7 +58,7 @@
 
 #include <stdio.h>
 #include <string.h>
-#include "sha.h"
+#include <openssl/sha.h>
 
 unsigned char *SHA1(unsigned char *d, unsigned long n, unsigned char *md)
        {
index c7d52ee7343a62d1c422a9c1e09277dc8603ecd2..53b8d8cc30285d545145e9fabf1efc39fb36122e 100644 (file)
@@ -60,9 +60,9 @@
 #include <string.h>
 #undef  SHA_0
 #define SHA_1
-#include "sha.h"
+#include <openssl/sha.h>
 #include "sha_locl.h"
-#include "opensslv.h"
+#include <openssl/opensslv.h>
 
 char *SHA1_version="SHA1" OPENSSL_VERSION_PTEXT;
 
index 78c94f1aca529e2eceb6b3db83e62bb6db5349a8..831a3441a46ddd335e1cd423edfb22b58eaf4f19 100644 (file)
@@ -59,7 +59,7 @@
 #include <stdio.h>
 #include <string.h>
 #include <stdlib.h>
-#include "sha.h"
+#include <openssl/sha.h>
 
 #undef SHA_0 /* FIPS 180 */
 #define  SHA_1 /* FIPS 180-1 */
index 4b90479e8ddfefe778e81261e2ff3ad9a7d937dc..ebfbb53aeee3f9f0ad2f26f46ddec35419c32a6f 100644 (file)
@@ -60,9 +60,9 @@
 #include <string.h>
 #define  SHA_0
 #undef SHA_1
-#include "sha.h"
+#include <openssl/sha.h>
 #include "sha_locl.h"
-#include "opensslv.h"
+#include <openssl/opensslv.h>
 
 char *SHA_version="SHA" OPENSSL_VERSION_PTEXT;
 
index 3e2751ec8482681acdf7556dbbe1d734443cbe15..80b06973800e96757db5141abccc73de48dd6afe 100644 (file)
@@ -58,7 +58,7 @@
 
 #include <stdio.h>
 #include <string.h>
-#include "sha.h"
+#include <openssl/sha.h>
 
 unsigned char *SHA(unsigned char *d, unsigned long n, unsigned char *md)
        {
index 5a1a99880f50955b16a9202874a2a22a40ed24ef..9224e88dd81c9335c45390d50c1d6fc5acd5e0cf 100644 (file)
@@ -59,7 +59,7 @@
 #include <stdio.h>
 #include <string.h>
 #include <stdlib.h>
-#include "sha.h"
+#include <openssl/sha.h>
 
 #define SHA_0 /* FIPS 180 */
 #undef  SHA_1 /* FIPS 180-1 */
index 0189704d02d7e025f5371f816d3dc794edd4f178..310b19ce2c12ac72361412339d3a6a9c675ac442 100644 (file)
@@ -45,15 +45,15 @@ files:
 
 links:
        @$(TOP)/util/point.sh Makefile.ssl Makefile
-       @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+       @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
        @$(TOP)/util/mklink.sh ../../test $(TEST)
        @$(TOP)/util/mklink.sh ../../apps $(APPS)
 
 install:
        @for i in $(EXHEADER) ; \
        do  \
-       (cp $$i $(INSTALLTOP)/include/$$i; \
-       chmod 644 $(INSTALLTOP)/include/$$i ); \
+       (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+       chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
        done;
 
 tags:
index 4ba9dab912487f5b91d49081a118251da7c5d686..3fed5f173582e969e0d27cc6fb1f8691ce1b7db5 100644 (file)
@@ -55,7 +55,7 @@
 #ifndef HEADER_SAFESTACK_H
 #define HEADER_SAFESTACK_H
 
-#include "stack.h"
+#include <openssl/stack.h>
 
 #define STACK_OF(type) STACK_##type
 
index f0e59218117b26499aae62680cbee789573b8d41..5cd28e1f18383780f5a08247c3df9ec5cddb4465 100644 (file)
@@ -67,7 +67,7 @@
  */
 #include <stdio.h>
 #include "cryptlib.h"
-#include "stack.h"
+#include <openssl/stack.h>
 
 #undef MIN_NODES
 #define MIN_NODES      4
index 97f705dbc5ded22e90e1014d80fa583f7f5efd13..ff380908c154d0be3f9a3c87c7efe221f087848a 100644 (file)
 #include <ulocks.h>
 #include <sys/prctl.h>
 #endif
-#include "lhash.h"
-#include "crypto.h"
-#include "buffer.h"
+#include <openssl/lhash.h>
+#include <openssl/crypto.h>
+#include <openssl/buffer.h>
 #include "../e_os.h"
-#include "x509.h"
-#include "ssl.h"
-#include "err.h"
+#include <openssl/x509.h>
+#include <openssl/ssl.h>
+#include <openssl/err.h>
 
 #ifdef NO_FP_API
 #define APPS_WIN16
index 21293f20f0bdb2c6f283f79cfe3e8891af8b6bd1..28721eaccd73dd43812d6dc4eadccda890759dc6 100644 (file)
 #include <ulocks.h>
 #include <sys/prctl.h>
 #endif
-#include "lhash.h"
-#include "crypto.h"
-#include "buffer.h"
-#include "e_os.h"
-#include "x509.h"
-#include "ssl.h"
-#include "err.h"
+#include <openssl/lhash.h>
+#include <openssl/crypto.h>
+#include <openssl/buffer.h>
+#include <openssl/e_os.h>
+#include <openssl/x509.h>
+#include <openssl/ssl.h>
+#include <openssl/err.h>
 
 #ifndef NOPROTO
 int CRYPTO_thread_setup(void);
index 9d625689e6a936caa2af2f44b15fc92e54ccb087..593a21d3ef0801cb2a7fa6fc549f146975ecdea7 100644 (file)
@@ -58,7 +58,7 @@
 #include <stdio.h>
 #include <stdlib.h>
 #include "cryptlib.h"
-#include "tmdiff.h"
+#include <openssl/tmdiff.h>
 
 #ifdef TIMEB
 #undef WIN32
index 736eabb9abb3b485523ab9df0fd8a1b24252af45..8d5c0fead2710c1484c5e0f169b874b28f52ff8e 100644 (file)
@@ -45,15 +45,15 @@ files:
 
 links:
        @$(TOP)/util/point.sh Makefile.ssl Makefile
-       @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+       @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
        @$(TOP)/util/mklink.sh ../../test $(TEST)
        @$(TOP)/util/mklink.sh ../../apps $(APPS)
 
 install:
        @for i in $(EXHEADER) ; \
        do  \
-       (cp $$i $(INSTALLTOP)/include/$$i; \
-       chmod 644 $(INSTALLTOP)/include/$$i ); \
+       (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+       chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
        done;
 
 tags:
index 9e7813b692e35f34b599a39c08a52a7566e75a1a..9a9fa5ce557a5da5b3cd0270b3fcdb5836ec89b4 100644 (file)
@@ -60,8 +60,8 @@
 #include <stdlib.h>
 #include <string.h>
 #include "cryptlib.h"
-#include "buffer.h"
-#include "txt_db.h"
+#include <openssl/buffer.h>
+#include <openssl/txt_db.h>
 
 #undef BUFSIZE
 #define BUFSIZE        512
index aca6dae393d270fe88e49627a1cfcffc3340a3d9..54234e3c422afaed60f0529cd9fb9d7f61ead396 100644 (file)
@@ -63,8 +63,8 @@
 extern "C" {
 #endif
 
-#include "stack.h"
-#include "lhash.h"
+#include <openssl/stack.h>
+#include <openssl/lhash.h>
 
 #define DB_ERROR_OK                    0
 #define DB_ERROR_MALLOC                        1
index e71c2a8f6279a0770718b99ad2888e1ac4e08049..9b5334faf2df1abba30ee9437c0c2dee8b60788e 100644 (file)
@@ -57,15 +57,15 @@ files:
 
 links:
        @$(TOP)/util/point.sh Makefile.ssl Makefile
-       @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+       @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
        @$(TOP)/util/mklink.sh ../../test $(TEST)
        @$(TOP)/util/mklink.sh ../../apps $(APPS)
 
 install:
        @for i in $(EXHEADER) ; \
        do  \
-       (cp $$i $(INSTALLTOP)/include/$$i; \
-       chmod 644 $(INSTALLTOP)/include/$$i ); \
+       (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+       chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
        done;
 
 tags:
index 95c7aa92b092a124bfeabb12acd4425f273daf4c..0c7269c854c4aff2478a784843bd7721f3f75e65 100644 (file)
@@ -63,8 +63,8 @@
 #include <sys/stat.h>
 
 #include "cryptlib.h"
-#include "lhash.h"
-#include "x509.h"
+#include <openssl/lhash.h>
+#include <openssl/x509.h>
 
 typedef struct lookup_dir_st
        {
index 95d57df3c7fc07c6d6b5b696f6f071dbf5ea2477..5eb6cf20518f070bf88979e0ce4ad9fdf2e4725b 100644 (file)
 #include <sys/stat.h>
 
 #include "cryptlib.h"
-#include "lhash.h"
-#include "buffer.h"
-#include "x509.h"
-#include "pem.h"
+#include <openssl/lhash.h>
+#include <openssl/buffer.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
 
 #ifndef NO_STDIO
 
index 856872e138b29b403fc8551e77fdd155a6261872..59c4fee7dbffa4b4394baf3c11e3e42bc2fa8040 100644 (file)
 extern "C" {
 #endif
 
-#include "stack.h"
-#include "asn1.h"
-#include "safestack.h"
+#include <openssl/stack.h>
+#include <openssl/asn1.h>
+#include <openssl/safestack.h>
 
 #ifndef NO_RSA
-#include "rsa.h"
+#include <openssl/rsa.h>
 #else
 #define RSA    long
 #endif
 
 #ifndef NO_DSA
-#include "dsa.h"
+#include <openssl/dsa.h>
 #else
 #define DSA    long
 #endif
 
 #ifndef NO_DH
-#include "dh.h"
+#include <openssl/dh.h>
 #else
 #define DH     long
 #endif
 
-#include "evp.h"
+#include <openssl/evp.h>
 
 #define X509_FILETYPE_PEM      1
 #define X509_FILETYPE_ASN1     2
@@ -362,8 +362,8 @@ typedef struct pkcs8_priv_key_info_st
         STACK *attributes;
         } PKCS8_PRIV_KEY_INFO;
 
-#include "x509_vfy.h"
-#include "pkcs7.h"
+#include <openssl/x509_vfy.h>
+#include <openssl/pkcs7.h>
 
 #ifdef SSLEAY_MACROS
 #define X509_verify(a,r) ASN1_verify((int (*)())i2d_X509_CINF,a->sig_alg,\
index 899b00eb1346cf3f45d37a164938a912b2238a68..bc645d1a862bd9352893793d656feff2efd2a98f 100644 (file)
@@ -60,9 +60,9 @@
 #include <sys/types.h>
 #include <sys/stat.h>
 #include "cryptlib.h"
-#include "asn1.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/asn1.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
 
 int X509_issuer_and_serial_cmp(X509 *a, X509 *b)
        {
index 35c715730191b6cc6ef8e1eb1934f92519a554c5..f8f1aa6b7b3928f3d50102b77d8ab9acddf9fbbc 100644 (file)
@@ -60,8 +60,8 @@
 #include <sys/types.h>
 #include <sys/stat.h>
 #include "cryptlib.h"
-#include "crypto.h"
-#include "x509.h"
+#include <openssl/crypto.h>
+#include <openssl/x509.h>
 
 #ifndef NO_STDIO
 int X509_STORE_set_default_paths(X509_STORE *ctx)
index e3126bf887339d66b0c79fcefc8d2ac73dacfcb8..c4bee715698ea0123bd54e6add60e582a20ad76d 100644 (file)
@@ -60,8 +60,8 @@
 #include <sys/types.h>
 #include <sys/stat.h>
 #include "cryptlib.h"
-#include "crypto.h"
-#include "x509.h"
+#include <openssl/crypto.h>
+#include <openssl/x509.h>
 
 const char *X509_get_default_private_dir(void)
        { return(X509_PRIVATE_DIR); }
index 0b5ca5922104dd59e51c1422994b70f0a23c7831..75cc8df0e01fbae1bf4c3982364e50bc76283d48 100644 (file)
@@ -56,8 +56,8 @@
  * [including the GNU Public Licence.]
  */
 #include <stdio.h>
-#include "err.h"
-#include "x509.h"
+#include <openssl/err.h>
+#include <openssl/x509.h>
 
 /* BEGIN ERROR CODES */
 #ifndef NO_ERR
index 723b1d4d542cb14af3f63355eb0e3f0de505d9c7..6fbab00ec876931bee38c06ab7ac2c1038b25e91 100644 (file)
  */
 
 #include <stdio.h>
-#include "stack.h"
+#include <openssl/stack.h>
 #include "cryptlib.h"
-#include "asn1.h"
-#include "objects.h"
-#include "evp.h"
-#include "x509.h"
+#include <openssl/asn1.h>
+#include <openssl/objects.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
 
 int X509_CRL_get_ext_count(X509_CRL *x)
        {
index 65b6bcd0d24c967285fbf7330a104e9aaeaee4b6..2bdf613d4f04459131d4bdf1c2b3fcaf2932f1c7 100644 (file)
@@ -58,8 +58,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "lhash.h"
-#include "x509.h"
+#include <openssl/lhash.h>
+#include <openssl/x509.h>
 
 static STACK *x509_store_meth=NULL;
 static STACK *x509_store_ctx_meth=NULL;
index dd6fdbb7f95412fd2f8da71b32843085d2bf5f47..188457872a4ed56fbf1658e5d132c68c94ad5b8e 100644 (file)
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "lhash.h"
-#include "objects.h"
-#include "x509.h"
-#include "buffer.h"
+#include <openssl/lhash.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
+#include <openssl/buffer.h>
 
 char *X509_NAME_oneline(X509_NAME *a, char *buf, int len)
        {
index f9c498a55d8b0b25aa35c3cb43b9411bd6b4bece..ec92d2f8a89329ad8321be54c59aec5b7c9d3145 100644 (file)
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "bn.h"
-#include "evp.h"
-#include "asn1.h"
-#include "x509.h"
-#include "objects.h"
-#include "buffer.h"
+#include <openssl/bn.h>
+#include <openssl/evp.h>
+#include <openssl/asn1.h>
+#include <openssl/x509.h>
+#include <openssl/objects.h>
+#include <openssl/buffer.h>
 
 X509 *X509_REQ_to_X509(X509_REQ *r, int days, EVP_PKEY *pkey)
        {
index 1f9e232c6af0f9b56e74a6b163fcd139696b219b..2ef94decd1446107576699d394f3cb88b5100993 100644 (file)
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "bn.h"
-#include "evp.h"
-#include "asn1.h"
-#include "x509.h"
-#include "objects.h"
-#include "buffer.h"
-#include "pem.h"
+#include <openssl/bn.h>
+#include <openssl/evp.h>
+#include <openssl/asn1.h>
+#include <openssl/x509.h>
+#include <openssl/objects.h>
+#include <openssl/buffer.h>
+#include <openssl/pem.h>
 
 X509_REQ *X509_to_X509_REQ(X509 *x, EVP_PKEY *pkey, EVP_MD *md)
        {
index da5299dcdb462d6116bd454f1bb7ea6f0b665c0f..5a6f7b414f448f7cdd2e99ba0421e91681e0eea2 100644 (file)
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "asn1.h"
-#include "objects.h"
-#include "evp.h"
-#include "x509.h"
+#include <openssl/asn1.h>
+#include <openssl/objects.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
 
 int X509_set_version(X509 *x, long version)
        {
index 06f284b0a68d3b9f6ac8d659de61be273d48e567..11a3d2012fb3175956626ba2d78ec492af966957 100644 (file)
 #include <sys/types.h>
 
 #include "cryptlib.h"
-#include "lhash.h"
-#include "buffer.h"
-#include "evp.h"
-#include "asn1.h"
-#include "x509.h"
-#include "objects.h"
+#include <openssl/lhash.h>
+#include <openssl/buffer.h>
+#include <openssl/evp.h>
+#include <openssl/asn1.h>
+#include <openssl/x509.h>
+#include <openssl/objects.h>
 
 const char *X509_verify_cert_error_string(long n)
        {
index 83988cf19433833afc1a85fcaeaf86bec6c48036..18193c33fe29ce7e75a5aba5992e8eb5100bb407 100644 (file)
  */
 
 #include <stdio.h>
-#include "stack.h"
+#include <openssl/stack.h>
 #include "cryptlib.h"
-#include "asn1.h"
-#include "objects.h"
-#include "evp.h"
-#include "x509.h"
+#include <openssl/asn1.h>
+#include <openssl/objects.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
 
 int X509v3_get_ext_count(STACK *x)
        {
index 26ca42144b92a971ad4a2d321b6db9c35625731f..cd0a5799654b3e23766864c1ccbe9270d3675784 100644 (file)
 #include <sys/types.h>
 #include <sys/stat.h>
 
-#include "crypto.h"
+#include <openssl/crypto.h>
 #include "cryptlib.h"
-#include "lhash.h"
-#include "buffer.h"
-#include "evp.h"
-#include "asn1.h"
-#include "x509.h"
-#include "objects.h"
+#include <openssl/lhash.h>
+#include <openssl/buffer.h>
+#include <openssl/evp.h>
+#include <openssl/asn1.h>
+#include <openssl/x509.h>
+#include <openssl/objects.h>
 
 #ifndef NOPROTO
 static int null_callback(int ok,X509_STORE_CTX *e);
index fd70b74961deede8e80738efadcf021b775b11f8..41f65f72755061e64ba91a9b74b339c7201fc6ad 100644 (file)
@@ -63,8 +63,8 @@
 extern "C" {
 #endif
 
-#include "bio.h"
-#include "crypto.h"
+#include <openssl/bio.h>
+#include <openssl/crypto.h>
 
 /* Outer object */
 typedef struct x509_hash_dir_st
index 2bc5f29d08798d469492cca2d7e02b4b96b5cf68..d5172a9b03f9508dbe5dc747792c5d790f392339 100644 (file)
  */
 
 #include <stdio.h>
-#include "stack.h"
+#include <openssl/stack.h>
 #include "cryptlib.h"
-#include "asn1.h"
-#include "objects.h"
-#include "evp.h"
-#include "x509.h"
+#include <openssl/asn1.h>
+#include <openssl/objects.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
 
 int X509_NAME_get_text_by_NID(X509_NAME *name, int nid, char *buf, int len)
        {
index 9f8032da0e70172900e734290f9fa3089b5b6493..d9f6b573729ecb6d8f2b6f38dc9cfab8589c8709 100644 (file)
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "asn1.h"
-#include "objects.h"
-#include "evp.h"
-#include "x509.h"
+#include <openssl/asn1.h>
+#include <openssl/objects.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
 
 int X509_REQ_set_version(X509_REQ *x, long version)
        {
index 992cd483b18b04bd01c9245b955575bf6c8ad4ad..8e78b344581e016af982ccb168963a6a759ba1cb 100644 (file)
@@ -58,9 +58,9 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
 
 int X509_certificate_type(X509 *x, EVP_PKEY *pkey)
        {
index 0e4302f64f361167a0ab9366eb7b0bbe7c4d103d..e7aee87dbe90208e56afc45816c36820cb37fe59 100644 (file)
 
 #include <stdio.h>
 #undef SSLEAY_MACROS
-#include "stack.h"
+#include <openssl/stack.h>
 #include "cryptlib.h"
-#include "buffer.h"
-#include "asn1.h"
-#include "evp.h"
-#include "x509.h"
+#include <openssl/buffer.h>
+#include <openssl/asn1.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
 
 int X509_verify(X509 *a, EVP_PKEY *r)
        {
index 8294b5e1423799d0a1303e660c71d8b20b21557e..181bd9c1b55c9cc3fe126e1dac71f1906a929f13 100644 (file)
@@ -51,15 +51,15 @@ files:
 
 links:
        @$(TOP)/util/point.sh Makefile.ssl Makefile
-       @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+       @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
        @$(TOP)/util/mklink.sh ../../test $(TEST)
        @$(TOP)/util/mklink.sh ../../apps $(APPS)
 
 install:
        @for i in $(EXHEADER) ; \
        do  \
-       (cp $$i $(INSTALLTOP)/include/$$i; \
-       chmod 644 $(INSTALLTOP)/include/$$i ); \
+       (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+       chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
        done;
 
 tags:
index 3bb31869a19f4266111035f6e68eaf53f9679030..d17e3de650c9a227a1306b39c770f34b1bd21b8d 100644 (file)
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "conf.h"
-#include "asn1.h"
-#include "asn1_mac.h"
-#include "x509v3.h"
+#include <openssl/conf.h>
+#include <openssl/asn1.h>
+#include <openssl/asn1_mac.h>
+#include <openssl/x509v3.h>
 
 #ifndef NOPROTO
 static STACK *i2v_AUTHORITY_KEYID(X509V3_EXT_METHOD *method, AUTHORITY_KEYID *akeyid, STACK *extlist);
index e1b768fdd2a45b331f23f9f51e7b8452c78b3295..efe9e5ee325f314927d99ec54d8ca1df2a5a27c1 100644 (file)
@@ -58,8 +58,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "conf.h"
-#include "x509v3.h"
+#include <openssl/conf.h>
+#include <openssl/x509v3.h>
 
 #ifndef NOPROTO
 static STACK_OF(GENERAL_NAME) *v2i_subject_alt(X509V3_EXT_METHOD *method, X509V3_CTX *ctx, STACK *nval);
index 6e2231f15cd0e494c21530b59253e561f4a13efe..457ee16edc780be86f5e885f1d7738eaa48843b7 100644 (file)
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "asn1.h"
-#include "asn1_mac.h"
-#include "conf.h"
-#include "x509v3.h"
+#include <openssl/asn1.h>
+#include <openssl/asn1_mac.h>
+#include <openssl/conf.h>
+#include <openssl/x509v3.h>
 
 #ifndef NOPROTO
 static STACK *i2v_BASIC_CONSTRAINTS(X509V3_EXT_METHOD *method, BASIC_CONSTRAINTS *bcons, STACK *extlist);
index b3b6c49af938a32f97d0dd2d28b1eb458d4ad32b..35cbc821ab0d8e605ec6fecca40eeade804ed945 100644 (file)
@@ -58,8 +58,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "conf.h"
-#include "x509v3.h"
+#include <openssl/conf.h>
+#include <openssl/x509v3.h>
 
 #ifndef NOPROTO
 static ASN1_BIT_STRING *asn1_bit_string_new(void);
index 8e42bd8ac87d27566a45b882466e27e4d38fccfb..29982e68c3193a030bdd6c7c62eefb1003e8ee3b 100644 (file)
@@ -62,9 +62,9 @@
 #include <stdio.h>
 #include <ctype.h>
 #include "cryptlib.h"
-#include "conf.h"
-#include "x509.h"
-#include "x509v3.h"
+#include <openssl/conf.h>
+#include <openssl/x509.h>
+#include <openssl/x509v3.h>
 
 #ifndef NOPROTO
 static int v3_check_critical(char **value);
index 95033f265b28b4d8002eb37c663452980c28b26e..328c3c54b11394574c3cfece4659e2e84e901ad9 100644 (file)
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "conf.h"
-#include "asn1.h"
-#include "asn1_mac.h"
-#include "x509v3.h"
+#include <openssl/conf.h>
+#include <openssl/asn1.h>
+#include <openssl/asn1_mac.h>
+#include <openssl/x509v3.h>
 
 /* Certificate policies extension support: this one is a bit complex... */
 
index c0b63ee23cdf1dc60d7e83f53604e6987ff77f82..93c798c235db6cc71ce5c4c52135c97b3c171c33 100644 (file)
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "conf.h"
-#include "asn1.h"
-#include "asn1_mac.h"
-#include "x509v3.h"
+#include <openssl/conf.h>
+#include <openssl/asn1.h>
+#include <openssl/asn1_mac.h>
+#include <openssl/x509v3.h>
 
 static STACK *i2v_crld(X509V3_EXT_METHOD *method, STACK_OF(DIST_POINT) *crld,
                                                         STACK *extlist);
index eb9f7163c9179baa50dde8447c2d96802aab3e23..e68e04f401d57d6cc4860a8e6bb68560c17ffbeb 100644 (file)
@@ -58,7 +58,7 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "x509v3.h"
+#include <openssl/x509v3.h>
 
 static ASN1_ENUMERATED *asn1_enumerated_new();
 
index b01359d393eecb12dcac17028d55514e5dcd7872..73c7f391b506bd5042eba014558ee9222297b43e 100644 (file)
@@ -59,9 +59,9 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "asn1.h"
-#include "conf.h"
-#include "x509v3.h"
+#include <openssl/asn1.h>
+#include <openssl/conf.h>
+#include <openssl/x509v3.h>
 
 #ifndef NOPROTO
 static STACK *v2i_ext_ku(X509V3_EXT_METHOD *method, X509V3_CTX *ctx, STACK *nval);
index fb0d47280b0aa5a92de69f7f16047236f72749ed..1a58f73ab2fa384ba6641824d4523e74e594637d 100644 (file)
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "asn1.h"
-#include "asn1_mac.h"
-#include "conf.h"
-#include "x509v3.h"
+#include <openssl/asn1.h>
+#include <openssl/asn1_mac.h>
+#include <openssl/conf.h>
+#include <openssl/x509v3.h>
 
 /*
  * ASN1err(ASN1_F_GENERAL_NAME_NEW,ERR_R_MALLOC_FAILURE);
index d590bef0ac4c71b33da9f25fcaa8ac8190845d39..81cc9baef00e8bcc02a73f2e5147c402225a6099 100644 (file)
@@ -59,9 +59,9 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "asn1.h"
-#include "conf.h"
-#include "x509v3.h"
+#include <openssl/asn1.h>
+#include <openssl/conf.h>
+#include <openssl/x509v3.h>
 
 #ifndef NOPROTO
 static ASN1_IA5STRING *ia5string_new(void);
index 7c69dd07407825a43d9f17a6ea21c9a1bf52debd..33239dd6c09db8fd8493c84c478e1cbc041190ba 100644 (file)
@@ -58,7 +58,7 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "x509v3.h"
+#include <openssl/x509v3.h>
 
 static ASN1_INTEGER *asn1_integer_new();
 
index f71e65604ace05bfce9091f9d232e2d6d0745560..6d5e499a3042ee20c1bc3dca1ad74590da83d07f 100644 (file)
@@ -59,8 +59,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "conf.h"
-#include "x509v3.h"
+#include <openssl/conf.h>
+#include <openssl/x509v3.h>
 
 static STACK *ext_list = NULL;
 
index 54ae80df1db62107260c73f79a3e5ce369253693..2637ff10ac1807b073eb8d652a3673ea5d97fa7a 100644 (file)
@@ -58,9 +58,9 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "asn1.h"
-#include "asn1_mac.h"
-#include "x509v3.h"
+#include <openssl/asn1.h>
+#include <openssl/asn1_mac.h>
+#include <openssl/x509v3.h>
 
 #ifndef NOPROTO
 static int i2r_PKEY_USAGE_PERIOD(X509V3_EXT_METHOD *method, PKEY_USAGE_PERIOD *usage, BIO *out, int indent);
index 8ddc16b7cdf4b5c4f6f26672fe03c9c5910e8cf1..06a4f6964f457ae43f9dcaa2b5e2f31e5b8d873a 100644 (file)
@@ -59,8 +59,8 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "conf.h"
-#include "x509v3.h"
+#include <openssl/conf.h>
+#include <openssl/x509v3.h>
 
 /* Extension printing routines */
 
index 49f151e9c986af96caffdff822823dff1cc4b59b..b83aef6938178082dede28cf87881af06329b01d 100644 (file)
@@ -59,7 +59,7 @@
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "x509v3.h"
+#include <openssl/x509v3.h>
 
 #ifndef NOPROTO
 static ASN1_OCTET_STRING *octet_string_new(void);
index 42705cbff4d02bcef33c4b318e53ac192180996c..cd193d8d8948cb99c205196f6911411646306870 100644 (file)
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "conf.h"
-#include "asn1.h"
-#include "asn1_mac.h"
-#include "x509v3.h"
+#include <openssl/conf.h>
+#include <openssl/asn1.h>
+#include <openssl/asn1_mac.h>
+#include <openssl/x509v3.h>
 
 /* Support for Thawte strong extranet extension */
 
index 6234694f16b6d8f1cac22c4d3efaf4f6ac8ffeb6..c1ea05c1e91fe282ec0765d6066d8af21db21e56 100644 (file)
@@ -61,8 +61,8 @@
 #include <stdio.h>
 #include <ctype.h>
 #include "cryptlib.h"
-#include "conf.h"
-#include "x509v3.h"
+#include <openssl/conf.h>
+#include <openssl/x509v3.h>
 
 static char *strip_spaces(char *name);
 
index aca90b6d7b28df9038348e5631978b8ab101032d..21cf746f459c51908d2be6db319de089ddc34007 100644 (file)
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "asn1.h"
-#include "asn1_mac.h"
-#include "conf.h"
-#include "x509.h"
-#include "x509v3.h"
+#include <openssl/asn1.h>
+#include <openssl/asn1_mac.h>
+#include <openssl/conf.h>
+#include <openssl/x509.h>
+#include <openssl/x509v3.h>
 
 /* Test application to add extensions from a config file */
 
index a00dda754f6458c5589d07fa0e5d864fd5027431..34a1300d6594004d787756cc1f0f731d34a7763c 100644 (file)
@@ -56,8 +56,8 @@
  * [including the GNU Public Licence.]
  */
 #include <stdio.h>
-#include "err.h"
-#include "x509v3.h"
+#include <openssl/err.h>
+#include <openssl/x509v3.h>
 
 /* BEGIN ERROR CODES */
 #ifndef NO_ERR
index 2f80a8e24d863a031b76df5ca8a2fe7c9c4d5384..ee798859f0b336e8be3a205ed6c865bf4c055f75 100644 (file)
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "asn1.h"
-#include "asn1_mac.h"
-#include "conf.h"
-#include "x509.h"
-#include "x509v3.h"
+#include <openssl/asn1.h>
+#include <openssl/asn1_mac.h>
+#include <openssl/conf.h>
+#include <openssl/x509.h>
+#include <openssl/x509v3.h>
 
 int main(int argc, char **argv)
 {
index 5b19ff4e5d35cafde2487c053f13686a16b9b598..518b41e2cfa87f54367d1c1f5e8c6c80f739a18f 100644 (file)
@@ -62,8 +62,8 @@
 extern "C" {
 #endif
 
-#include "bio.h"
-#include "x509.h"
+#include <openssl/bio.h>
+#include <openssl/x509.h>
 
 /* Forward reference */
 struct v3_ext_method;
index 42abc42d33eb8f761a10e05735266ee8ab844e5d..725c78db21c83f035e4f39231002971bd3dc89be 100644 (file)
 #include <stdlib.h>
 #include <string.h>
 #include "apps.h"
-#include "buffer.h"
-#include "err.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
-#include "pem.h"
+#include <openssl/buffer.h>
+#include <openssl/err.h>
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
 
 #undef SIZE
 #undef BSIZE
index 920eab397ca3110508899951505bda841f337069..2f2dc985fe78548ad8fa2ed61c98c9c3fc862fdf 100644 (file)
@@ -12,8 +12,8 @@
 
 #include <stdio.h>
 #include <signal.h>
-#include "err.h"
-#include "ssl.h"
+#include <openssl/err.h>
+#include <openssl/ssl.h>
 
 #define CERT_FILE      "server.pem"
 
index 68296da806be92fe7325e0cf1dacee6ec30d2476..8fb6302b9459bc37247d39a2bf6506f24b89e112 100644 (file)
@@ -9,8 +9,8 @@
  */
 #include <stdio.h>
 #include <stdlib.h>
-#include "err.h"
-#include "ssl.h"
+#include <openssl/err.h>
+#include <openssl/ssl.h>
 
 extern int errno;
 
index de080f617a6eb32c5e7a6e6bfc6fd61c393401e5..4b8b0627d19f332f5cf8aa0ee035c55e034d200f 100644 (file)
@@ -2,8 +2,8 @@
  * getting the data.
  */
 #include <stdio.h>
-#include "bio.h"
-#include "evp.h"
+#include <openssl/bio.h>
+#include <openssl/evp.h>
 
 main()
        {
index f44fc7f5365a750a6a8cb8f3ede4a3be42d06128..ac121db278cc8da2b85f842fbafec0c1d6833b2a 100644 (file)
@@ -7,8 +7,8 @@
  */
 #include <stdio.h>
 #include <stdlib.h>
-#include "err.h"
-#include "bio.h"
+#include <openssl/err.h>
+#include <openssl/bio.h>
 #include "proxy.h"
 
 extern int errno;
index 91e62d74fec6c24b749ebdc194b2de917c319589..79f1885ca4a8b1049fc156b912ff731f376e23e1 100644 (file)
@@ -1,5 +1,5 @@
 #include <stdio.h>
-#include "rsa.h"
+#include <openssl/rsa.h>
 
 /* This is a simple program to generate an RSA private key.  It then
  * saves both the public and private key into a char array, then
index 77730d3232ef92df17130e28ce2c850fff6e5256..0e70523a33666bdff6e1aaa80655c0dd5982d6d4 100644 (file)
 #include <strings.h>
 #include <stdlib.h>
 
-#include "rsa.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
-#include "err.h"
-#include "pem.h"
-#include "ssl.h"
+#include <openssl/rsa.h>
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
+#include <openssl/err.h>
+#include <openssl/pem.h>
+#include <openssl/ssl.h>
 
 #include "loadkeys.h"
 
index 99f7b2244091479b7ff3c50d4b109879e5df3818..06c325832efb1ebe5f266c660f92d1fe4a96346d 100644 (file)
 #include <stdio.h>
 #include <strings.h>
 
-#include "rsa.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
-#include "err.h"
-#include "pem.h"
-#include "ssl.h"
+#include <openssl/rsa.h>
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
+#include <openssl/err.h>
+#include <openssl/pem.h>
+#include <openssl/ssl.h>
 
 #include "loadkeys.h"
 
index 7c89f071f353f9741b096e978ce8f0046f231563..0f3464753af1f92b6fdbd27b484811e16cd06b5f 100644 (file)
 #include <strings.h>
 #include <stdlib.h>
 
-#include "rsa.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
-#include "err.h"
-#include "pem.h"
-#include "ssl.h"
+#include <openssl/rsa.h>
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
+#include <openssl/err.h>
+#include <openssl/pem.h>
+#include <openssl/ssl.h>
 
 EVP_PKEY * ReadPublicKey(const char *certfile)
 {
index e42c6f8dc416468e8c8c5ab1511496200821bb0a..d8fde86eb7facb0db2220299b9cdf8aa4a725e36 100644 (file)
@@ -10,7 +10,7 @@
 #ifndef LOADKEYS_H_SEEN
 #define LOADKEYS_H_SEEN
 
-#include "evp.h"
+#include <openssl/evp.h>
 
 EVP_PKEY * ReadPublicKey(const char *certfile);
 EVP_PKEY *ReadPrivateKey(const char *keyfile);
index e4a17765bb2c7d8f632f5ff7fd91655fc038edbd..a1bf507b7c44f33d314b8df6f02012f8dc3c1659 100644 (file)
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "bn.h"    
+#include <openssl/bn.h>    
 
 void callback(type,num)
 int type,num;
index 72146fc068e576584fbf59ccbb65aec1743ff630..07711343a3e18958c9a3022f0478dcb89c8ad802 100644 (file)
@@ -4,13 +4,13 @@
 #include <stdio.h>
 #include <stdlib.h>
 
-#include "buffer.h"
-#include "crypto.h"
-#include "objects.h"
-#include "asn1.h"
-#include "evp.h"
-#include "x509.h"
-#include "pem.h"
+#include <openssl/buffer.h>
+#include <openssl/crypto.h>
+#include <openssl/objects.h>
+#include <openssl/asn1.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
 
 int mkit(X509 **x509p, EVP_PKEY **pkeyp, int bits, int serial, int days);
 
index 5cbce3cdc52317dcbca68cfceca813931a4f60a3..946c29c45e24726c7042eda6826be2e4c05299bb 100644 (file)
 /* converted to C - eay :-) */
 
 #include <stdio.h>
-#include "rsa.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
-#include "err.h"
-#include "pem.h"
-#include "ssl.h"
+#include <openssl/rsa.h>
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
+#include <openssl/err.h>
+#include <openssl/pem.h>
+#include <openssl/ssl.h>
 
 void main ()
 {
index 01fe6254f22622cee3a24d433b17cf6c6698da22..d87881197c558debbc017ffb28481e8e2b702d29 100644 (file)
@@ -6,12 +6,12 @@
  */
 #include <stdio.h>
 #include <stdlib.h>
-#include "err.h"
-#include "asn1.h"
-#include "objects.h"
-#include "evp.h"
-#include "x509.h"
-#include "pem.h"
+#include <openssl/err.h>
+#include <openssl/asn1.h>
+#include <openssl/objects.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
 
 /* The following two don't exist in SSLeay but they are in here as
  * examples */
index 8651a1131a088532e83ee2be3af80f4507bc59ec..13b955016389c29293f665352b749011fb926e68 100644 (file)
 #include <ulocks.h>
 #include <sys/prctl.h>
 #endif
-#include "lhash.h"
-#include "crypto.h"
-#include "buffer.h"
+#include <openssl/lhash.h>
+#include <openssl/crypto.h>
+#include <openssl/buffer.h>
 #include "../e_os.h"
-#include "x509.h"
-#include "ssl.h"
-#include "err.h"
+#include <openssl/x509.h>
+#include <openssl/ssl.h>
+#include <openssl/err.h>
 
 #ifdef NO_FP_API
 #define APPS_WIN16
index d1b6489ea75a439185bd83c7fa01793b28f1cc27..52e6cfc89a060e48295a409f534f1718eabe7fa7 100644 (file)
@@ -60,7 +60,7 @@ extern "C" {
 #endif
 
 #include "EXTERN.h"
-#include "perl.h"
+#include <openssl/perl.h>
 #include "XSUB.h"
 
 #ifdef __cplusplus
@@ -72,13 +72,13 @@ typedef struct datum_st {
     int dsize;
 } datum;
 
-#include "crypto.h"
-#include "buffer.h"
-#include "bio.h"
-#include "evp.h"
-#include "err.h"
-#include "x509.h"
-#include "ssl.h"
+#include <openssl/crypto.h>
+#include <openssl/buffer.h>
+#include <openssl/bio.h>
+#include <openssl/evp.h>
+#include <openssl/err.h>
+#include <openssl/x509.h>
+#include <openssl/ssl.h>
 
 #ifdef DEBUG
 #define pr_name(name)           printf("%s\n",name)
index 3b93823e92ea35a344cda57791c0dabb03a6a18e..45bd0a00718c415978239fdba9d41aed84134b53 100644 (file)
@@ -47,7 +47,7 @@ files:
 
 links:
        @$(TOP)/util/point.sh Makefile.ssl Makefile
-       @$(TOP)/util/mklink.sh ../include $(EXHEADER)
+       @$(TOP)/util/mklink.sh ../include/openssl $(EXHEADER)
        @$(TOP)/util/mklink.sh ../test $(TEST)
        @$(TOP)/util/mklink.sh ../apps $(APPS)
 
@@ -55,8 +55,8 @@ install:
 
 #      @for i in $(EXHEADER) ; \
 #      do  \
-#      (cp $$i $(INSTALLTOP)/include/$$i; \
-#      chmod 644 $(INSTALLTOP)/include/$$i ); \
+#      (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+#      chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
 #      done;
 
 tags:
index f8714e1f7e66378e7e1b601f8bd561879e9bbdad..a512ba481a5ccf008478294b6f0b8d805ffb4b50 100644 (file)
@@ -56,8 +56,8 @@
  * [including the GNU Public Licence.]
  */
 #include <stdio.h>
-#include "err.h"
-#include "rsaref.h"
+#include <openssl/err.h>
+#include <openssl/rsaref.h>
 
 /* BEGIN ERROR CODES */
 #ifndef NO_ERR
index c72b5fc19b17e5f1b410d187338d243009e16c35..99839d21e04f39134a865ea10ff7da5eb67a078c 100644 (file)
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "bn.h"
-#include "rsa.h"
-#include "rsaref.h"
-#include "rand.h"
+#include <openssl/bn.h>
+#include <openssl/rsa.h>
+#include <openssl/rsaref.h>
+#include <openssl/rand.h>
 
 /* 
  * RSAREFerr(RSAREF_F_RSA_REF_BN2BIN,RSAREF_R_CONTENT_ENCODING);
index c264e288c93ec164383213b4de799bc49951f77b..8e91027848b5cec93f9490bc0c13febda52fa9af 100644 (file)
@@ -59,7 +59,7 @@
 #ifndef HEADER_RSAREF_H
 #define HEADER_RSAREF_H
 
-#include "rsa.h"
+#include <openssl/rsa.h>
 
 /* RSAeuro */
 /*#define  RSAref_MAX_BITS             2048*/
index 882b6ed8bf0f9dad8990baf093ec4dc5eed31f09..5eb6bdc3a3fa0cf06053d6e7912d9ea661e23d79 100644 (file)
@@ -63,15 +63,15 @@ files:
 
 links:
        @$(TOP)/util/point.sh Makefile.ssl Makefile
-       @$(TOP)/util/mklink.sh ../include $(EXHEADER)
+       @$(TOP)/util/mklink.sh ../include/openssl $(EXHEADER)
        @$(TOP)/util/mklink.sh ../test $(TEST)
        @$(TOP)/util/mklink.sh ../apps $(APPS)
 
 install:
        @for i in $(EXHEADER) ; \
        do  \
-       (cp $$i $(INSTALLTOP)/include/$$i; \
-       chmod 644 $(INSTALLTOP)/include/$$i ); \
+       (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+       chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
        done;
 
 tags:
index ed08327228d8251fd64f00597f6bc0b75b4ad41f..689f3a4fd46759ea22a182b1f706c5d4be60c87e 100644 (file)
 #include <stdlib.h>
 #include <string.h>
 #include <errno.h>
-#include "crypto.h"
-#include "bio.h"
-#include "err.h"
-#include "ssl.h"
+#include <openssl/crypto.h>
+#include <openssl/bio.h>
+#include <openssl/err.h>
+#include <openssl/ssl.h>
 
 #ifndef NOPROTO
 static int ssl_write(BIO *h,char *buf,int num);
index c7f85a621f3d17483b885cee06134c7d36174483..5cbd99d56e7e0be049de194a57e55920fc4f29a0 100644 (file)
  */
 
 #include <stdio.h>
-#include "buffer.h"
-#include "rand.h"
-#include "objects.h"
-#include "evp.h"
+#include <openssl/buffer.h>
+#include <openssl/rand.h>
+#include <openssl/objects.h>
+#include <openssl/evp.h>
 #include "ssl_locl.h"
 
 #define BREAK break
index c4064726fb0bc2c1e93e1e8faf1fcdd44811a98e..80b21404ecaad091f1831cf73066cf5354760a2a 100644 (file)
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "objects.h"
+#include <openssl/objects.h>
 #include "ssl_locl.h"
 
 #ifndef NOPROTO
index f1f81325be2410f4d9e73131a3fa5d833bc2cc7b..fc9eae21a579f97c4052566d6a6140ca7dacbded 100644 (file)
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "objects.h"
+#include <openssl/objects.h>
 #include "ssl_locl.h"
 
 #ifndef NOPROTO
index 64acf2ce7d366d842b9450425aab9ed84a71eda9..8370ea508c7eb33719bcd9d6edc941ce70e9505f 100644 (file)
@@ -59,8 +59,8 @@
 #include <stdio.h>
 #include <errno.h>
 #define USE_SOCKETS
-#include "evp.h"
-#include "buffer.h"
+#include <openssl/evp.h>
+#include <openssl/buffer.h>
 #include "ssl_locl.h"
 
 int ssl23_write_bytes(SSL *s)
index f626c9cb0611023d64babe2212e045909d036f93..e5b127feff7dbaa224d0f0f57a6042c0dd10be7c 100644 (file)
  */
 
 #include <stdio.h>
-#include "buffer.h"
-#include "rand.h"
-#include "objects.h"
-#include "evp.h"
+#include <openssl/buffer.h>
+#include <openssl/rand.h>
+#include <openssl/objects.h>
+#include <openssl/evp.h>
 #include "ssl_locl.h"
 
 #define BREAK break
index 3a79fd7412ac14e09767b8cdb893b63680acb97d..049ec6c8e1bd3d4773350d13240af868f5a02092 100644 (file)
  */
 
 #include <stdio.h>
-#include "rand.h"
-#include "buffer.h"
-#include "objects.h"
+#include <openssl/rand.h>
+#include <openssl/buffer.h>
+#include <openssl/objects.h>
 #include "ssl_locl.h"
-#include "evp.h"
+#include <openssl/evp.h>
 
 #ifndef NOPROTO
 static SSL_METHOD *ssl2_get_client_method(int ver);
index b05808700a998ed175ec9ebff948702597115edf..3551fb9e8b18742ea8236188cd69c1fc49404cf7 100644 (file)
@@ -57,8 +57,8 @@
  */
 
 #include <stdio.h>
-#include "rsa.h"
-#include "objects.h"
+#include <openssl/rsa.h>
+#include <openssl/objects.h>
 #include "ssl_locl.h"
 
 #ifndef NOPROTO
index 96ac159ce410f436e46272556afd2edd045c5e05..d1940388ed6087ea5dff181eff003099bdb3daab 100644 (file)
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "objects.h"
+#include <openssl/objects.h>
 #include "ssl_locl.h"
 
 #ifndef NOPROTO
index d472d5d5af7a405c8849ff7ce9c63940dac86aa6..5271546dfbd29f84d5436dc68c8d69fa6603b6d7 100644 (file)
  */
 
 #include <stdio.h>
-#include "bio.h"
-#include "rand.h"
-#include "objects.h"
+#include <openssl/bio.h>
+#include <openssl/rand.h>
+#include <openssl/objects.h>
 #include "ssl_locl.h"
-#include "evp.h"
+#include <openssl/evp.h>
 
 #ifndef NOPROTO
 static SSL_METHOD *ssl2_get_server_method(int ver);
index f4478a9155729f30d1b459534b2fb6aa9dc8fa4a..fdffe7524960be61e2c03f5e9d23d6cf3c149a5b 100644 (file)
  */
 
 #include <stdio.h>
-#include "buffer.h"
-#include "rand.h"
-#include "objects.h"
-#include "evp.h"
-#include "x509.h"
+#include <openssl/buffer.h>
+#include <openssl/rand.h>
+#include <openssl/objects.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
 #include "ssl_locl.h"
 
 #define BREAK  break
index 6c8eefbdcf367c9cadc05abb0f9f645a64ffbdf2..c2d33fef056e8c680bb901dd2d763824510f2f21 100644 (file)
  */
 
 #include <stdio.h>
-#include "buffer.h"
-#include "rand.h"
-#include "objects.h"
-#include "evp.h"
+#include <openssl/buffer.h>
+#include <openssl/rand.h>
+#include <openssl/objects.h>
+#include <openssl/evp.h>
 #include "ssl_locl.h"
 
 #define BREAK break
index dfddb51d17872e24ddd615eb6446ab101f6b2329..2113ff32504212e1f2c112183d5299f255b0e77a 100644 (file)
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "evp.h"
+#include <openssl/evp.h>
 #include "ssl_locl.h"
 
 static unsigned char ssl3_pad_1[48]={
index aefb38bbe84d5472cd822bced04b753fc3eb2cb5..14f6ac4fa612a9bc61ef1ed23b9c72ef3e029bdf 100644 (file)
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "objects.h"
+#include <openssl/objects.h>
 #include "ssl_locl.h"
 
 const char *ssl3_version_str="SSLv3" OPENSSL_VERSION_PTEXT;
index d70165cb4006875d634764b1bb2fe43ce50ec2b8..01147023a205d41197c2a3302df35603e1b57a91 100644 (file)
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "objects.h"
+#include <openssl/objects.h>
 #include "ssl_locl.h"
 
 #ifndef NOPROTO
index 468831ae86e2e41c66c84706be22809a43ec4937..ebb3b6f9f76453f3d8d3b294ef34900bfe02b34f 100644 (file)
@@ -59,8 +59,8 @@
 #include <stdio.h>
 #include <errno.h>
 #define USE_SOCKETS
-#include "evp.h"
-#include "buffer.h"
+#include <openssl/evp.h>
+#include <openssl/buffer.h>
 #include "ssl_locl.h"
 
 /* SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_SSLV3_ALERT_PEER_ERROR_NO_CIPHER);
index d3c2680e5636ddd1c5e24d49e06cc9aac6b11317..60bdf262fcd2c793ca2954f3c7339c09829466c8 100644 (file)
 #define REUSE_CIPHER_BUG
 
 #include <stdio.h>
-#include "buffer.h"
-#include "rand.h"
-#include "objects.h"
-#include "evp.h"
-#include "x509.h"
+#include <openssl/buffer.h>
+#include <openssl/rand.h>
+#include <openssl/objects.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
 #include "ssl_locl.h"
 
 #define BREAK  break
index 1f769a18f2803983fa57fff2a58342b2a3c28b39..f3e8cd4d43fa474f58d5eac452a00b894320cf20 100644 (file)
--- a/ssl/ssl.c
+++ b/ssl/ssl.c
 #define USE_SOCKETS
 #include "../e_os.h"
 
-#include "buffer.h"
-#include "stack.h"
-#include "lhash.h"
+#include <openssl/buffer.h>
+#include <openssl/stack.h>
+#include <openssl/lhash.h>
 
-#include "bio.h"
-#include "err.h"
+#include <openssl/bio.h>
+#include <openssl/err.h>
 
-#include "bn.h"
+#include <openssl/bn.h>
 
-#include "rand.h"
-#include "conf.h"
-#include "txt_db.h"
+#include <openssl/rand.h>
+#include <openssl/conf.h>
+#include <openssl/txt_db.h>
 
-#include "err.h"
-#include "evp.h"
+#include <openssl/err.h>
+#include <openssl/evp.h>
 
-#include "x509.h"
-#include "pkcs7.h"
-#include "pem.h"
-#include "asn1.h"
-#include "objects.h"
+#include <openssl/x509.h>
+#include <openssl/pkcs7.h>
+#include <openssl/pem.h>
+#include <openssl/asn1.h>
+#include <openssl/objects.h>
 
 #include "ssl_locl.h"
 
index 9605e343dd2ff35efdc5fafab46efa22e33e0997..1f42348277e872fa4b96b28bd6f0531d32eab06b 100644 (file)
--- a/ssl/ssl.h
+++ b/ssl/ssl.h
@@ -63,7 +63,7 @@
 extern "C" {
 #endif
 
-#include "safestack.h"
+#include <openssl/safestack.h>
 
 /* SSLeay version number for ASN.1 encoding of the session information */
 /* Version 0 - initial version
@@ -144,11 +144,11 @@ extern "C" {
 #define SSL_SENT_SHUTDOWN      1
 #define SSL_RECEIVED_SHUTDOWN  2
 
-#include "crypto.h"
-#include "lhash.h"
-#include "buffer.h"
-#include "bio.h"
-#include "x509.h"
+#include <openssl/crypto.h>
+#include <openssl/lhash.h>
+#include <openssl/buffer.h>
+#include <openssl/bio.h>
+#include <openssl/x509.h>
 
 #define SSL_FILETYPE_ASN1      X509_FILETYPE_ASN1
 #define SSL_FILETYPE_PEM       X509_FILETYPE_PEM
@@ -603,10 +603,10 @@ struct ssl_st
                                 * SSLv3/TLS rolback check */
        };
 
-#include "ssl2.h"
-#include "ssl3.h"
-#include "tls1.h" /* This is mostly sslv3 with a few tweaks */
-#include "ssl23.h"
+#include <openssl/ssl2.h>
+#include <openssl/ssl3.h>
+#include <openssl/tls1.h> /* This is mostly sslv3 with a few tweaks */
+#include <openssl/ssl23.h>
 
 /* compatablity */
 #define SSL_set_app_data(s,arg)                (SSL_set_ex_data(s,0,(char *)arg))
index 2e2ee98929525b06e55013fe6e87547377d37743..23375f16eac64996758908ebc60a428c868492e5 100644 (file)
@@ -59,7 +59,7 @@
 #ifndef HEADER_SSL3_H 
 #define HEADER_SSL3_H 
 
-#include "buffer.h"
+#include <openssl/buffer.h>
 
 #ifdef  __cplusplus
 extern "C" {
index 0c0e8da482790613f5fd0625d2a4a27c55da9f6d..6e198ecac5c4dbe4a64522df4e199b919584dc71 100644 (file)
@@ -57,8 +57,8 @@
  */
 
 #include <stdio.h>
-#include "objects.h"
-#include "lhash.h"
+#include <openssl/objects.h>
+#include <openssl/lhash.h>
 #include "ssl_locl.h"
 
 int SSL_library_init(void)
index 7454ba39acaaa3d3aac0112a804774c4d0ebbb61..b8ae9d6814dda6045459575e6a4784d8de072e9d 100644 (file)
@@ -58,8 +58,8 @@
 
 #include <stdio.h>
 #include <stdlib.h>
-#include "asn1_mac.h"
-#include "objects.h"
+#include <openssl/asn1_mac.h>
+#include <openssl/objects.h>
 #include "ssl_locl.h"
 
 typedef struct ssl_session_asn1_st
index 90eb769ea605acfead86e9d5b2b6a50a642a99da..88cc5fc21a33ab51ba847e6d075de2ea1ca095c3 100644 (file)
@@ -61,9 +61,9 @@
 #ifndef WIN32
 #include <dirent.h>
 #endif
-#include "objects.h"
-#include "bio.h"
-#include "pem.h"
+#include <openssl/objects.h>
+#include <openssl/bio.h>
+#include <openssl/pem.h>
 #include "ssl_locl.h"
 
 int SSL_get_ex_data_X509_STORE_CTX_idx(void)
index b5d6f09969c5cb6c5127056e014514e2fd9317ab..d684758a8644e0d878578cc0713282ed50765ff3 100644 (file)
@@ -57,8 +57,8 @@
  */
 
 #include <stdio.h>
-#include "objects.h"
-#include "comp.h"
+#include <openssl/objects.h>
+#include <openssl/comp.h>
 #include "ssl_locl.h"
 
 #define SSL_ENC_DES_IDX                0
index a9c2b6f66ecba016c1854079cf2fbc4e028913f7..cfffe63ff24c4027365980a9887039e108f309b2 100644 (file)
@@ -56,8 +56,8 @@
  * [including the GNU Public Licence.]
  */
 #include <stdio.h>
-#include "err.h"
-#include "ssl.h"
+#include <openssl/err.h>
+#include <openssl/ssl.h>
 
 /* BEGIN ERROR CODES */
 #ifndef NO_ERR
index dc8d0388759b3cda17585da9d5a1761b4b72876a..cc089a612b10f23ed0ca2bf2a3c2c8e583954580 100644 (file)
@@ -57,8 +57,8 @@
  */
 
 #include <stdio.h>
-#include "err.h"
-#include "ssl.h"
+#include <openssl/err.h>
+#include <openssl/ssl.h>
 
 void SSL_load_error_strings(void)
        {
index 6479e389590c79f29178b207075443cdf92df59e..3560c7c1899842f69e09504fdd1394907dc66a63 100644 (file)
@@ -59,8 +59,8 @@
  */
 
 #include <stdio.h>
-#include "objects.h"
-#include "lhash.h"
+#include <openssl/objects.h>
+#include <openssl/lhash.h>
 #include "ssl_locl.h"
 
 char *SSL_version_str=OPENSSL_VERSION_TEXT;
index be0c814ed5fd666be8c0613d0bcc2e989856bc58..7b270c63d5fb7d3b929538c992f9016bda9d09c0 100644 (file)
 #include <string.h>
 #include <errno.h>
 
-#include "e_os.h"
-
-#include "buffer.h"
-#include "comp.h"
-#include "bio.h"
-#include "crypto.h"
-#include "evp.h"
-#include "stack.h"
-#include "x509.h"
-#include "err.h"
-#include "ssl.h"
+#include <openssl/e_os.h>
+
+#include <openssl/buffer.h>
+#include <openssl/comp.h>
+#include <openssl/bio.h>
+#include <openssl/crypto.h>
+#include <openssl/evp.h>
+#include <openssl/stack.h>
+#include <openssl/x509.h>
+#include <openssl/err.h>
+#include <openssl/ssl.h>
 
 #define PKCS1_CHECK
 
index 9d10831ca06246e6e151551e6652f0b268710dcc..fde484ba2ffa6b04f219173c9c9010bb8a0cbf8f 100644 (file)
  */
 
 #include <stdio.h>
-#include "bio.h"
-#include "objects.h"
-#include "evp.h"
-#include "x509.h"
-#include "pem.h"
+#include <openssl/bio.h>
+#include <openssl/objects.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
 #include "ssl_locl.h"
 
 #ifndef NOPROTO
index 3422099acef91309242c043398c630f297a53400..26a80d66639133f4540461625e1c0d362ae4e96e 100644 (file)
@@ -57,8 +57,8 @@
  */
 
 #include <stdio.h>
-#include "lhash.h"
-#include "rand.h"
+#include <openssl/lhash.h>
+#include <openssl/rand.h>
 #include "ssl_locl.h"
 
 #ifndef NOPROTO
index ab72166665f5f81cb6f74047863b22c1f49fe087..05f9325904577d1222a8bc21e25a639fea783e84 100644 (file)
@@ -123,11 +123,11 @@ int LIB$INIT_TIMER(), LIB$SHOW_TIMER();
 
 #include <string.h>            /* from ssltest.c */
 #include <errno.h>
-#include "buffer.h"
+#include <openssl/buffer.h>
 #include "../e_os.h"
-#include "x509.h"
-#include "ssl.h"
-#include "err.h"
+#include <openssl/x509.h>
+#include <openssl/ssl.h>
+#include <openssl/err.h>
 
 int MS_CALLBACK verify_callback(int ok, X509 *xs, X509 *xi, int depth,
        int error);
index c1b2a8652a2ce00c5a3d15fc23c86116518d15bd..df0af097508d17868661cb9fe30bc0f374b1fb8c 100644 (file)
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "buffer.h"
+#include <openssl/buffer.h>
 #include "ssl_locl.h"
 
 #ifndef NO_FP_API
index ef80d429907f3e293676cd52fdff9dcefd55f7da..b6425c2217e165b9a69470d55953b3b9aaf90157 100644 (file)
 #include <stdlib.h>
 #include <string.h>
 #include <errno.h>
-#include "e_os.h"
-#include "bio.h"
-#include "crypto.h"
-#include "x509.h"
-#include "ssl.h"
-#include "err.h"
+#include <openssl/e_os.h>
+#include <openssl/bio.h>
+#include <openssl/crypto.h>
+#include <openssl/x509.h>
+#include <openssl/ssl.h>
+#include <openssl/err.h>
 #ifdef WINDOWS
 #include "../crypto/bio/bss_file.c"
 #endif
index 429ad0eca5d9ee661f62e854cdbfd042313c701f..0e068c38167532f687e03cceec0703609b8bb1de 100644 (file)
  */
 
 #include <stdio.h>
-#include "buffer.h"
-#include "rand.h"
-#include "objects.h"
-#include "evp.h"
+#include <openssl/buffer.h>
+#include <openssl/rand.h>
+#include <openssl/objects.h>
+#include <openssl/evp.h>
 #include "ssl_locl.h"
 
 #ifndef NOPROTO
index 99af1966e61ee22134f4f2a09d74ac7c7b0eeacf..05a3382af9fecc2ba9d2e0a0996a32554fec1efe 100644 (file)
@@ -57,9 +57,9 @@
  */
 
 #include <stdio.h>
-#include "comp.h"
-#include "evp.h"
-#include "hmac.h"
+#include <openssl/comp.h>
+#include <openssl/evp.h>
+#include <openssl/hmac.h>
 #include "ssl_locl.h"
 
 static void tls1_P_hash(const EVP_MD *md, const unsigned char *sec,
index 746ef7edff647835b32c794ec09b943edb1b37a7..ddf5c15799efd1b6c15cf54d6db79dccc3003ed9 100644 (file)
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "objects.h"
+#include <openssl/objects.h>
 #include "ssl_locl.h"
 
 char *tls1_version_str="TLSv1" OPENSSL_VERSION_PTEXT;
index 888ea3e6a8e7a878ba5fb93cbcde54b2668548ca..2632773895108232776fd57bdca92f0df80992b5 100644 (file)
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "objects.h"
+#include <openssl/objects.h>
 #include "ssl_locl.h"
 
 #ifndef NOPROTO
index 7e65f263fc0a07426519abf7df8d645e796a4098..d2655d52cd3272c7d34f13739a54c7ea3997c658 100644 (file)
  */
 
 #include <stdio.h>
-#include "buffer.h"
-#include "rand.h"
-#include "objects.h"
-#include "evp.h"
-#include "x509.h"
+#include <openssl/buffer.h>
+#include <openssl/rand.h>
+#include <openssl/objects.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
 #include "ssl_locl.h"
 
 #ifndef NOPROTO
index e956761fec57f89b67c90f7bd52f88b21717004b..07dfe2b13d4896037f9978ac21b517c0b5510f83 100644 (file)
@@ -59,7 +59,7 @@
 #ifndef HEADER_TLS1_H 
 #define HEADER_TLS1_H 
 
-#include "buffer.h"
+#include <openssl/buffer.h>
 
 #ifdef  __cplusplus
 extern "C" {
index 630d29dc918c8d1963799cda4127526a74ad13c4..06ccb3b31087a9fdeaa3d8ba7f1dc6a5ebb3f976 100644 (file)
 
 #include <stdio.h>
 #include <stdlib.h>
-#include "rsa.h"
-#include "x509.h"
+#include <openssl/rsa.h>
+#include <openssl/x509.h>
 #include "meth.h"
-#include "err.h"
+#include <openssl/err.h>
 
 int main(argc,argv)
 int argc;
index 2bf9584ce579759bef270c7f64e289c382a70b22..c936d785cfc197b7c886580d1f4d723f991b62be 100755 (executable)
@@ -307,6 +307,7 @@ OUT_D=$out_dir
 TMP_D=$tmp_dir
 # The output directory for the header files
 INC_D=$inc_dir
+INCO_D=$inc_dir${o}openssl
 
 CP=$cp
 RM=$rm
@@ -365,7 +366,7 @@ LIBS_DEP=\$(O_CRYPTO) \$(O_RSAGLUE) \$(O_SSL)
 EOF
 
 $rules=<<"EOF";
-all: banner \$(TMP_D) \$(BIN_D) \$(TEST_D) \$(LIB_D) \$(INC_D) headers lib exe
+all: banner \$(TMP_D) \$(BIN_D) \$(TEST_D) \$(LIB_D) \$(INCO_D) headers lib exe
 
 banner:
 $banner
@@ -382,6 +383,9 @@ $banner
 \$(LIB_D):
        \$(MKDIR) \$(LIB_D)
 
+\$(INCO_D): \$(INC_D)
+       \$(MKDIR) \$(INC_D)${o}openssl
+
 \$(INC_D):
        \$(MKDIR) \$(INC_D)
 
@@ -395,8 +399,9 @@ install:
        \$(MKDIR) \$(INSTALLTOP)
        \$(MKDIR) \$(INSTALLTOP)${o}bin
        \$(MKDIR) \$(INSTALLTOP)${o}include
+       \$(MKDIR) \$(INSTALLTOP)${o}include${o}openssl
        \$(MKDIR) \$(INSTALLTOP)${o}lib
-       \$(CP) \$(INC_D)${o}*.\[ch\] \$(INSTALLTOP)${o}include
+       \$(CP) \$(INCO_D)${o}*.\[ch\] \$(INSTALLTOP)${o}include${o}openssl
        \$(CP) \$(BIN_D)$o\$(E_EXE)$exep \$(INSTALLTOP)${o}bin
        \$(CP) \$(O_SSL) \$(INSTALLTOP)${o}lib
        \$(CP) \$(O_CRYPTO) \$(INSTALLTOP)${o}lib
@@ -476,8 +481,8 @@ chop($h); $header=$h;
 $defs.=&do_defs("HEADER",$header,"\$(INCL_D)",".h");
 $rules.=&do_copy_rule("\$(INCL_D)",$header,".h");
 
-$defs.=&do_defs("EXHEADER",$exheader,"\$(INC_D)",".h");
-$rules.=&do_copy_rule("\$(INC_D)",$exheader,".h");
+$defs.=&do_defs("EXHEADER",$exheader,"\$(INCO_D)",".h");
+$rules.=&do_copy_rule("\$(INCO_D)",$exheader,".h");
 
 $defs.=&do_defs("T_OBJ",$test,"\$(OBJ_D)",$obj);
 $rules.=&do_compile_rule("\$(OBJ_D)",$test,"\$(APP_CFLAGS)");
index 015586a9c31786d1e0d06f440c4085feb9b8d95d..3eeba67b2e7ff4c3d3f62bbfc29458528cbb3954 100755 (executable)
@@ -12,6 +12,15 @@ shift
 
 here=`pwd`
 tmp=`dirname $from`
+prefix='..'
+
+while [ `basename $tmp`x != ..x -a `basename $tmp`x != .x ]
+do
+       prefix=../$prefix
+       tmp=`dirname $tmp`
+done
+
+to=''
 while [ "$tmp"x != "x" -a "$tmp"x != ".x" ]
 do
        t=`basename $here`
@@ -19,7 +28,7 @@ do
        to="/$t$to"
        tmp=`dirname $tmp`
 done
-to=..$to
+to=$prefix$to
 
 if [ "$*"x != "x" ]; then
        for i in $*