Update source files for deprecation at 3.0
authorRichard Levitte <levitte@openssl.org>
Tue, 5 Nov 2019 16:28:50 +0000 (17:28 +0100)
committerRichard Levitte <levitte@openssl.org>
Thu, 7 Nov 2019 10:37:25 +0000 (11:37 +0100)
Previous macros suggested that from 3.0, we're only allowed to
deprecate things at a major version.  However, there's no policy
stating this, but there is for removal, saying that to remove
something, it must have been deprecated for 5 years, and that removal
can only happen at a major version.

Meanwhile, the semantic versioning rule is that deprecation should
trigger a MINOR version update, which is reflected in the macro names
as of this change.

Reviewed-by: Tim Hudson <tjh@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/10364)

128 files changed:
apps/enc.c
apps/speed.c
crypto/aes/aes_ige.c
crypto/asn1/asn1_item_list.h
crypto/asn1/x_long.c
crypto/bn/bn_prime.c
crypto/conf/conf_def.c
crypto/conf/conf_def.h
crypto/conf/keysets.pl
crypto/dsa/dsa_sign.c
crypto/ec/ec_lib.c
crypto/ec/ec_oct.c
crypto/ec/ecdh_kdf.c
crypto/err/err.c
crypto/mem_dbg.c
engines/e_afalg_err.h
engines/e_capi_err.h
engines/e_dasync_err.h
engines/e_ossltest_err.h
fuzz/asn1.c
include/crypto/sm2err.h
include/internal/dsoerr.h
include/internal/propertyerr.h
include/openssl/aes.h
include/openssl/asn1.h
include/openssl/asn1err.h
include/openssl/asn1t.h
include/openssl/async.h
include/openssl/asyncerr.h
include/openssl/bio.h
include/openssl/bioerr.h
include/openssl/blowfish.h
include/openssl/bn.h
include/openssl/bnerr.h
include/openssl/buffer.h
include/openssl/buffererr.h
include/openssl/camellia.h
include/openssl/cast.h
include/openssl/cmac.h
include/openssl/cmperr.h
include/openssl/cms.h
include/openssl/cmserr.h
include/openssl/comp.h
include/openssl/comperr.h
include/openssl/conf.h
include/openssl/conf_api.h
include/openssl/conferr.h
include/openssl/crmferr.h
include/openssl/crypto.h
include/openssl/cryptoerr.h
include/openssl/ct.h
include/openssl/cterr.h
include/openssl/des.h
include/openssl/dh.h
include/openssl/dherr.h
include/openssl/dsa.h
include/openssl/dsaerr.h
include/openssl/dtls1.h
include/openssl/e_os2.h
include/openssl/ebcdic.h
include/openssl/ec.h
include/openssl/ecerr.h
include/openssl/engineerr.h
include/openssl/err.h
include/openssl/esserr.h
include/openssl/evp.h
include/openssl/evperr.h
include/openssl/hmac.h
include/openssl/idea.h
include/openssl/kdf.h
include/openssl/lhash.h
include/openssl/md2.h
include/openssl/md4.h
include/openssl/md5.h
include/openssl/mdc2.h
include/openssl/modes.h
include/openssl/objects.h
include/openssl/objectserr.h
include/openssl/ocsp.h
include/openssl/ocsperr.h
include/openssl/pem.h
include/openssl/pem2.h
include/openssl/pemerr.h
include/openssl/pkcs12.h
include/openssl/pkcs12err.h
include/openssl/pkcs7.h
include/openssl/pkcs7err.h
include/openssl/rand.h
include/openssl/rand_drbg.h
include/openssl/randerr.h
include/openssl/rc2.h
include/openssl/rc4.h
include/openssl/rc5.h
include/openssl/ripemd.h
include/openssl/rsa.h
include/openssl/rsaerr.h
include/openssl/safestack.h
include/openssl/seed.h
include/openssl/sha.h
include/openssl/srp.h
include/openssl/srtp.h
include/openssl/ssl.h
include/openssl/ssl2.h
include/openssl/ssl3.h
include/openssl/sslerr.h
include/openssl/stack.h
include/openssl/store.h
include/openssl/storeerr.h
include/openssl/symhacks.h
include/openssl/tls1.h
include/openssl/ts.h
include/openssl/tserr.h
include/openssl/txt_db.h
include/openssl/ui.h
include/openssl/uierr.h
include/openssl/whrlpool.h
include/openssl/x509.h
include/openssl/x509_vfy.h
include/openssl/x509err.h
include/openssl/x509v3.h
include/openssl/x509v3err.h
providers/common/include/prov/providercommonerr.h
test/asn1_decode_test.c
test/asn1_encode_test.c
test/igetest.c
util/libcrypto.num
util/libssl.num
util/mkerr.pl

index 611d0536bc931cc33070144b20a15daad1cffc5d..243cc1280cf1fe02833241a1c7f7f77a3870698b 100644 (file)
@@ -51,7 +51,7 @@ typedef enum OPTION_choice {
 const OPTIONS enc_options[] = {
     {"help", OPT_HELP, '-', "Display this summary"},
     {"list", OPT_LIST, '-', "List ciphers"},
-#if !OPENSSL_API_3
+#ifndef OPENSSL_NO_DEPRECATED_3_0
     {"ciphers", OPT_LIST, '-', "Alias for -list"},
 #endif
     {"in", OPT_IN, '<', "Input file"},
index 7117c6f068811719ef38ce8a8a55282de938c534..75d3149ae0189f8ad0ec8db2b4701c4ab2804bc6 100644 (file)
@@ -169,7 +169,7 @@ static int DES_ede3_cbc_encrypt_loop(void *args);
 static int AES_cbc_128_encrypt_loop(void *args);
 static int AES_cbc_192_encrypt_loop(void *args);
 static int AES_cbc_256_encrypt_loop(void *args);
-#if !OPENSSL_API_3
+#ifndef OPENSSL_NO_DEPRECATED_3_0
 static int AES_ige_128_encrypt_loop(void *args);
 static int AES_ige_192_encrypt_loop(void *args);
 static int AES_ige_256_encrypt_loop(void *args);
@@ -436,7 +436,7 @@ static const OPT_PAIR doit_choices[] = {
     {"aes-128-cbc", D_CBC_128_AES},
     {"aes-192-cbc", D_CBC_192_AES},
     {"aes-256-cbc", D_CBC_256_AES},
-#if !OPENSSL_API_3
+#ifndef OPENSSL_NO_DEPRECATED_3_0
     {"aes-128-ige", D_IGE_128_AES},
     {"aes-192-ige", D_IGE_192_AES},
     {"aes-256-ige", D_IGE_256_AES},
@@ -896,7 +896,7 @@ static int AES_cbc_256_encrypt_loop(void *args)
     return count;
 }
 
-#if !OPENSSL_API_3
+#ifndef OPENSSL_NO_DEPRECATED_3_0
 static int AES_ige_128_encrypt_loop(void *args)
 {
     loopargs_t *tempargs = *(loopargs_t **) args;
@@ -2565,7 +2565,7 @@ int speed_main(int argc, char **argv)
         }
     }
 
-#if !OPENSSL_API_3
+#ifndef OPENSSL_NO_DEPRECATED_3_0
     if (doit[D_IGE_128_AES]) {
         for (testnum = 0; testnum < size_num; testnum++) {
             print_message(names[D_IGE_128_AES], c[D_IGE_128_AES][testnum],
index b95d3d4ba6b425b34de21ccdc2aa92f4ecc6c13a..3300e518d2481d0e0a257d021445d4eb689d9de5 100644 (file)
@@ -9,7 +9,7 @@
 
 #include "internal/cryptlib.h"
 
-#if OPENSSL_API_3
+#ifdef OPENSSL_NO_DEPRECATED_3_0
 NON_EMPTY_TRANSLATION_UNIT
 #else
 
index b0b607a0dbbb9fa82ced0ba69aa6b41797cce368..c8727e5790a87c3b808bf4f3bfbdcc2838f3f675 100644 (file)
@@ -78,7 +78,7 @@ static ASN1_ITEM_EXP *asn1_item_list[] = {
     ASN1_ITEM_ref(IPAddressRange),
 #endif
     ASN1_ITEM_ref(ISSUING_DIST_POINT),
-#if !OPENSSL_API_3
+#ifndef OPENSSL_NO_DEPRECATED_3_0
     ASN1_ITEM_ref(LONG),
 #endif
     ASN1_ITEM_ref(NAME_CONSTRAINTS),
@@ -164,7 +164,7 @@ static ASN1_ITEM_EXP *asn1_item_list[] = {
     ASN1_ITEM_ref(X509_SIG),
     ASN1_ITEM_ref(X509_VAL),
     ASN1_ITEM_ref(X509),
-#if !OPENSSL_API_3
+#ifndef OPENSSL_NO_DEPRECATED_3_0
     ASN1_ITEM_ref(ZLONG),
 #endif
     ASN1_ITEM_ref(INT32),
index 89d5e838a3d8099b1fceb1a203f5e069b86848f0..76d6674b502af2e526495a47880a19ac633cb607 100644 (file)
@@ -11,7 +11,7 @@
 #include "internal/cryptlib.h"
 #include <openssl/asn1t.h>
 
-#if OPENSSL_API_3
+#ifdef OPENSSL_NO_DEPRECATED_3_0
 NON_EMPTY_TRANSLATION_UNIT
 #else
 
index fd1c3c3088e88436499b316bb212251e11e33464..ce5789ea3e415c9ba475d6ed2174349e57441e47 100644 (file)
@@ -224,7 +224,7 @@ int BN_generate_prime_ex(BIGNUM *ret, int bits, int safe,
 }
 #endif
 
-#if !OPENSSL_API_3
+#ifndef OPENSSL_NO_DEPRECATED_3_0
 int BN_is_prime_ex(const BIGNUM *a, int checks, BN_CTX *ctx_passed,
                    BN_GENCB *cb)
 {
index a43225ecf7bbf8446c40207c8faddd858d7828ab..a8581d7320ea72341f774545e8cc5d4b59445abc 100644 (file)
@@ -54,7 +54,7 @@ static BIO *get_next_file(const char *path, OPENSSL_DIR_CTX **dirctx);
 
 static CONF *def_create(CONF_METHOD *meth);
 static int def_init_default(CONF *conf);
-#if !OPENSSL_API_3
+#ifndef OPENSSL_NO_DEPRECATED_3_0
 static int def_init_WIN32(CONF *conf);
 #endif
 static int def_destroy(CONF *conf);
@@ -83,7 +83,7 @@ CONF_METHOD *NCONF_default(void)
     return &default_method;
 }
 
-#if ! OPENSSL_API_3
+#ifndef OPENSSL_NO_DEPRECATED_3_0
 static CONF_METHOD WIN32_method = {
     "WIN32",
     def_create,
@@ -128,7 +128,7 @@ static int def_init_default(CONF *conf)
     return 1;
 }
 
-#if ! OPENSSL_API_3
+#ifndef OPENSSL_NO_DEPRECATED_3_0
 static int def_init_WIN32(CONF *conf)
 {
     if (conf == NULL)
index 725c430c63d8d37d144039fbc44d74188ac47390..160611788f9255635520cad960a845d187ec59f4 100644 (file)
@@ -56,7 +56,7 @@ static const unsigned short CONF_type_default[128] = {
     0x0004, 0x0004, 0x0004, 0x0000, 0x0200, 0x0000, 0x0200, 0x0000,
 };
 
-#if ! OPENSSL_API_3
+#ifndef OPENSSL_NO_DEPRECATED_3_0
 static const unsigned short CONF_type_win32[128] = {
     0x0008, 0x0000, 0x0000, 0x0000, 0x0000, 0x0000, 0x0000, 0x0000,
     0x0000, 0x0010, 0x0010, 0x0000, 0x0000, 0x0010, 0x0000, 0x0000,
index 05b086f7faa0c760a8cc9b32319c7ddc902ca9bf..3c6eecd9ca1933c7b6f8fe94b4fdb544b93c3ea2 100644 (file)
@@ -108,7 +108,7 @@ for ($i = 0; $i < 128; $i++) {
 }
 print "\n};\n\n";
 
-print "#if ! OPENSSL_API_3\n";
+print "#ifndef OPENSSL_NO_DEPRECATED_3_0\n";
 print "static const unsigned short CONF_type_win32[128] = {";
 for ($i = 0; $i < 128; $i++) {
     print "\n   " if ($i % 8) == 0;
index 68501efab56a11cad6c609a63148acfaec67a350..99ef0043eba124af64f8a218d03ed71268a72dac 100644 (file)
@@ -16,7 +16,7 @@ DSA_SIG *DSA_do_sign(const unsigned char *dgst, int dlen, DSA *dsa)
     return dsa->meth->dsa_do_sign(dgst, dlen, dsa);
 }
 
-#if !OPENSSL_API_3
+#ifndef OPENSSL_NO_DEPRECATED_3_0
 int DSA_sign_setup(DSA *dsa, BN_CTX *ctx_in, BIGNUM **kinvp, BIGNUM **rp)
 {
     return dsa->meth->dsa_sign_setup(dsa, ctx_in, kinvp, rp);
index 08d018c4e669dfc23da5f6b8d4de98ef2695dd14..168cf729730dd13fa89e2130065d83e306503317 100644 (file)
@@ -116,7 +116,7 @@ void EC_GROUP_free(EC_GROUP *group)
     OPENSSL_free(group);
 }
 
-#if !OPENSSL_API_3
+#ifndef OPENSSL_NO_DEPRECATED_3_0
 void EC_GROUP_clear_free(EC_GROUP *group)
 {
     if (!group)
@@ -540,7 +540,7 @@ int EC_GROUP_get_curve(const EC_GROUP *group, BIGNUM *p, BIGNUM *a, BIGNUM *b,
     return group->meth->group_get_curve(group, p, a, b, ctx);
 }
 
-#if !OPENSSL_API_3
+#ifndef OPENSSL_NO_DEPRECATED_3_0
 int EC_GROUP_set_curve_GFp(EC_GROUP *group, const BIGNUM *p, const BIGNUM *a,
                            const BIGNUM *b, BN_CTX *ctx)
 {
@@ -849,7 +849,7 @@ int EC_POINT_set_affine_coordinates(const EC_GROUP *group, EC_POINT *point,
     return 1;
 }
 
-#if !OPENSSL_API_3
+#ifndef OPENSSL_NO_DEPRECATED_3_0
 int EC_POINT_set_affine_coordinates_GFp(const EC_GROUP *group,
                                         EC_POINT *point, const BIGNUM *x,
                                         const BIGNUM *y, BN_CTX *ctx)
@@ -887,7 +887,7 @@ int EC_POINT_get_affine_coordinates(const EC_GROUP *group,
     return group->meth->point_get_affine_coordinates(group, point, x, y, ctx);
 }
 
-#if !OPENSSL_API_3
+#ifndef OPENSSL_NO_DEPRECATED_3_0
 int EC_POINT_get_affine_coordinates_GFp(const EC_GROUP *group,
                                         const EC_POINT *point, BIGNUM *x,
                                         BIGNUM *y, BN_CTX *ctx)
index e9b1b87a5faa2277735e8136291750bf27f479b4..041c442b62dfff49aeda009a34ae84fd2b3b89bf 100644 (file)
@@ -49,7 +49,7 @@ int EC_POINT_set_compressed_coordinates(const EC_GROUP *group, EC_POINT *point,
                                                          y_bit, ctx);
 }
 
-#if !OPENSSL_API_3
+#ifndef OPENSSL_NO_DEPRECATED_3_0
 int EC_POINT_set_compressed_coordinates_GFp(const EC_GROUP *group,
                                             EC_POINT *point, const BIGNUM *x,
                                             int y_bit, BN_CTX *ctx)
index 8c4d530b11a33eca821f168a865718c2192878f3..000b12a515a21eae0ed5f0eb9a368476d6434811 100644 (file)
@@ -48,7 +48,7 @@ int ecdh_KDF_X9_63(unsigned char *out, size_t outlen,
  * The old name for ecdh_KDF_X9_63
  * Retained for ABI compatibility
  */
-#if !OPENSSL_API_3
+#ifndef OPENSSL_NO_DEPRECATED_3_0
 int ECDH_KDF_X9_62(unsigned char *out, size_t outlen,
                    const unsigned char *Z, size_t Zlen,
                    const unsigned char *sinfo, size_t sinfolen,
index b636473ba6de16f520c901255cdaefe093c0a90a..b56eec8414309a63d32e14cbc57c4c85a40ab785 100644 (file)
@@ -407,7 +407,7 @@ unsigned long ERR_get_error_all(const char **file, int *line,
     return get_error_values(EV_POP, file, line, func, data, flags);
 }
 
-#if !OPENSSL_API_3
+#ifndef OPENSSL_NO_DEPRECATED_3_0
 unsigned long ERR_get_error_line_data(const char **file, int *line,
                                       const char **data, int *flags)
 {
@@ -442,7 +442,7 @@ unsigned long ERR_peek_error_all(const char **file, int *line,
     return get_error_values(EV_PEEK, file, line, func, data, flags);
 }
 
-#if !OPENSSL_API_3
+#ifndef OPENSSL_NO_DEPRECATED_3_0
 unsigned long ERR_peek_error_line_data(const char **file, int *line,
                                        const char **data, int *flags)
 {
@@ -477,7 +477,7 @@ unsigned long ERR_peek_last_error_all(const char **file, int *line,
     return get_error_values(EV_PEEK_LAST, file, line, func, data, flags);
 }
 
-#if !OPENSSL_API_3
+#ifndef OPENSSL_NO_DEPRECATED_3_0
 unsigned long ERR_peek_last_error_line_data(const char **file, int *line,
                                             const char **data, int *flags)
 {
@@ -621,7 +621,7 @@ const char *ERR_lib_error_string(unsigned long e)
     return ((p == NULL) ? NULL : p->string);
 }
 
-#if !OPENSSL_API_3
+#ifndef OPENSSL_NO_DEPRECATED_3_0
 const char *ERR_func_error_string(unsigned long e)
 {
     return NULL;
@@ -716,7 +716,7 @@ ERR_STATE *err_get_state_int(void)
     return state;
 }
 
-#if !OPENSSL_API_3
+#ifndef OPENSSL_NO_DEPRECATED_3_0
 ERR_STATE *ERR_get_state(void)
 {
     return err_get_state_int();
index 1a08b2bb9eec51192b05a312c0b2e8782a9f0ad8..779ad3cec9a0caf8500af74363bf4ef81eba5488 100644 (file)
@@ -209,7 +209,7 @@ static unsigned long mem_hash(const MEM *a)
     return ret;
 }
 
-#if !OPENSSL_API_3
+#ifndef OPENSSL_NO_DEPRECATED_3_0
 int CRYPTO_mem_debug_push(const char *info, const char *file, int line)
 {
     return 0;
index 371723535b99d3d568cfa137a2f1f1a2a9656fac..557df5d4017fb0ea8d949fb7ec0676f3971aa788 100644 (file)
@@ -21,7 +21,7 @@
 /*
  * AFALG function codes.
  */
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define AFALG_F_AFALG_CHK_PLATFORM                       0
 #  define AFALG_F_AFALG_CREATE_SK                          0
 #  define AFALG_F_AFALG_INIT_AIO                           0
index 048b6d171a3e57ba0c8f334d3128c4520e73cb4d..c8bd24869a8743ee3bd5c1d4045de230497c55a7 100644 (file)
@@ -21,7 +21,7 @@
 /*
  * CAPI function codes.
  */
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define CAPI_F_CAPI_CERT_GET_FNAME                       0
 #  define CAPI_F_CAPI_CTRL                                 0
 #  define CAPI_F_CAPI_CTX_NEW                              0
index a9db187f1db91cad250f6fdb019e87808157fd72..7d2ea7936f3da247d7d866c1d7528fe037eed7a4 100644 (file)
@@ -21,7 +21,7 @@
 /*
  * DASYNC function codes.
  */
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define DASYNC_F_BIND_DASYNC                             0
 #  define DASYNC_F_CIPHER_AES_128_CBC_CODE                 0
 #  define DASYNC_F_DASYNC_AES128_CBC_HMAC_SHA1_INIT_KEY    0
index 70a0bc667f6fb97c310917c6ce2da51b5835cf71..0c23b0c4539dc54bc5297e19eea714c25a23d586 100644 (file)
@@ -21,7 +21,7 @@
 /*
  * OSSLTEST function codes.
  */
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define OSSLTEST_F_BIND_OSSLTEST                         0
 #  define OSSLTEST_F_OSSLTEST_AES128_INIT_KEY              0
 # endif
index 4a5458af3e5605b68b8a8f84286e54c959df111c..17eaf6ca35c368e5887e02fe1257d828e1befeff 100644 (file)
@@ -108,7 +108,7 @@ static ASN1_ITEM_EXP *item_type[] = {
     ASN1_ITEM_ref(IPAddressRange),
 #endif
     ASN1_ITEM_ref(ISSUING_DIST_POINT),
-#if !OPENSSL_API_3
+#ifndef OPENSSL_NO_DEPRECATED_3_0
     ASN1_ITEM_ref(LONG),
 #endif
     ASN1_ITEM_ref(NAME_CONSTRAINTS),
@@ -189,7 +189,7 @@ static ASN1_ITEM_EXP *item_type[] = {
     ASN1_ITEM_ref(X509_REVOKED),
     ASN1_ITEM_ref(X509_SIG),
     ASN1_ITEM_ref(X509_VAL),
-#if !OPENSSL_API_3
+#ifndef OPENSSL_NO_DEPRECATED_3_0
     ASN1_ITEM_ref(ZLONG),
 #endif
     ASN1_ITEM_ref(INT32),
index 3b86c38c3c53ff0e7befc8a80559663f39e93255..d0b04baf713d82167fa2360b4eb2e801e3f107bb 100644 (file)
@@ -27,7 +27,7 @@ int ERR_load_SM2_strings(void);
 /*
  * SM2 function codes.
  */
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #   define SM2_F_PKEY_SM2_COPY                              0
 #   define SM2_F_PKEY_SM2_CTRL                              0
 #   define SM2_F_PKEY_SM2_CTRL_STR                          0
index 9ddb9cff4d9a377163d11502f87ba5e6132b9ee5..ce9c8f0cf3a6696808a2c09f85a5a90e3d541e44 100644 (file)
@@ -23,7 +23,7 @@ int ERR_load_DSO_strings(void);
 /*
  * DSO function codes.
  */
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define DSO_F_DLFCN_BIND_FUNC                            0
 #  define DSO_F_DLFCN_LOAD                                 0
 #  define DSO_F_DLFCN_MERGER                               0
index ebbd8619b23a8b717d5527af81d6f4e42967fa58..b3d63ab4a021330eeeec42f373fd2b5e9c2251c2 100644 (file)
@@ -23,7 +23,7 @@ int ERR_load_PROP_strings(void);
 /*
  * PROP function codes.
  */
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define PROP_F_OSSL_PARSE_PROPERTY                       0
 #  define PROP_F_OSSL_PARSE_QUERY                          0
 #  define PROP_F_PARSE_HEX                                 0
index 4e93d3dc93fd76b956518a246608edde01052cd2..a21e72d47375e29814919068a38d448b1e09c869 100644 (file)
@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_AES_H
 # endif
 
@@ -73,7 +73,7 @@ void AES_cfb8_encrypt(const unsigned char *in, unsigned char *out,
 void AES_ofb128_encrypt(const unsigned char *in, unsigned char *out,
                         size_t length, const AES_KEY *key,
                         unsigned char *ivec, int *num);
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 /* NB: the IV is _two_ blocks long */
 void AES_ige_encrypt(const unsigned char *in, unsigned char *out,
                      size_t length, const AES_KEY *key,
index 32d39c14a68ef6d69ce873c8677661b86bb54c4e..507731a4fcf7ba943ace4a571cc63e314749cfe0 100644 (file)
@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_ASN1_H
 # endif
 
index 9166f17142a7225be07ab89da4e3632013988ad2..15f993915a432416fe0b3c70a9ba3912162930dc 100644 (file)
@@ -13,7 +13,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_ASN1ERR_H
 # endif
 
@@ -29,7 +29,7 @@ int ERR_load_ASN1_strings(void);
 /*
  * ASN1 function codes.
  */
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define ASN1_F_A2D_ASN1_OBJECT                           0
 #  define ASN1_F_A2I_ASN1_INTEGER                          0
 #  define ASN1_F_A2I_ASN1_STRING                           0
index 00ccdf51564ee8bb3f65bd58d58f88a48658e9fb..754cab5f3ddf990ad5b5618525dc671784d765c8 100644 (file)
@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_ASN1T_H
 # endif
 
@@ -870,7 +870,7 @@ DECLARE_ASN1_ITEM(ZINT64)
 DECLARE_ASN1_ITEM(UINT64)
 DECLARE_ASN1_ITEM(ZUINT64)
 
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 /*
  * LONG and ZLONG are strongly discouraged for use as stored data, as the
  * underlying C type (long) differs in size depending on the architecture.
index e372e43c47cb484544bc96afcaa0b0438a4d05e3..bc27d5db06a744b01aba5a3f28b4ef159a2d6cde 100644 (file)
@@ -14,7 +14,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_ASYNC_H
 # endif
 
index 8e8c66fc52c7f4005659a0dd6ed40b2029cdc5ac..17defd0494d2bdd3ddd5c765e5967beb8b9af92e 100644 (file)
@@ -13,7 +13,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_ASYNCERR_H
 # endif
 
@@ -29,7 +29,7 @@ int ERR_load_ASYNC_strings(void);
 /*
  * ASYNC function codes.
  */
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define ASYNC_F_ASYNC_CTX_NEW                            0
 #  define ASYNC_F_ASYNC_INIT_THREAD                        0
 #  define ASYNC_F_ASYNC_JOB_NEW                            0
index bb289e6fa2dc537606df969764dcc1bd0a0fe893..f374b833246d6aafdf69bc037c1aefe9aeb820ca 100644 (file)
@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_BIO_H
 # endif
 
@@ -181,7 +181,7 @@ extern "C" {
 # define BIO_FLAGS_IO_SPECIAL    0x04
 # define BIO_FLAGS_RWS (BIO_FLAGS_READ|BIO_FLAGS_WRITE|BIO_FLAGS_IO_SPECIAL)
 # define BIO_FLAGS_SHOULD_RETRY  0x08
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 /* This #define was replaced by an internal constant and should not be used. */
 #  define BIO_FLAGS_UPLINK       0
 # endif
index 2f4dd3394b8a5cdd2b005ae89ab986ec29cf1d46..46e184070037ddddf199cfb104f392cafe1e3557 100644 (file)
@@ -13,7 +13,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_BIOERR_H
 # endif
 
@@ -29,7 +29,7 @@ int ERR_load_BIO_strings(void);
 /*
  * BIO function codes.
  */
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define BIO_F_ACPT_STATE                                 0
 #  define BIO_F_ADDRINFO_WRAP                              0
 #  define BIO_F_ADDR_STRINGS                               0
index 6532915200752d004a68500a8831842fa747013b..986367e51abe8214ed00c98b7ece5507f5428f3b 100644 (file)
@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_BLOWFISH_H
 # endif
 
index 2eabadab276f2288309dab7a03fd204f95353d5f..beeca9e25f2fa84845c9c309d81d4f339c985aac 100644 (file)
@@ -13,7 +13,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_BN_H
 # endif
 
@@ -109,7 +109,7 @@ void BN_GENCB_set(BN_GENCB *gencb, int (*callback) (int, int, BN_GENCB *),
 
 void *BN_GENCB_get_arg(BN_GENCB *cb);
 
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define BN_prime_checks 0      /* default: select number of iterations based
                                   * on the size of the number */
 
@@ -355,8 +355,8 @@ DEPRECATEDIN_0_9_8(int
                                         BN_CTX *ctx, void *cb_arg,
                                         int do_trial_division))
 
-DEPRECATEDIN_3(int BN_is_prime_ex(const BIGNUM *p, int nchecks, BN_CTX *ctx, BN_GENCB *cb))
-DEPRECATEDIN_3(int BN_is_prime_fasttest_ex(const BIGNUM *p, int nchecks, BN_CTX *ctx,
+DEPRECATEDIN_3_0(int BN_is_prime_ex(const BIGNUM *p, int nchecks, BN_CTX *ctx, BN_GENCB *cb))
+DEPRECATEDIN_3_0(int BN_is_prime_fasttest_ex(const BIGNUM *p, int nchecks, BN_CTX *ctx,
                             int do_trial_division, BN_GENCB *cb))
 /* Newer versions */
 int BN_generate_prime_ex2(BIGNUM *ret, int bits, int safe,
index a4b666f9cce6b420083abbfe413acaeafadd549e..cce4cbbf970402abb4e11acef32832a47653a3d4 100644 (file)
@@ -13,7 +13,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_BNERR_H
 # endif
 
@@ -29,7 +29,7 @@ int ERR_load_BN_strings(void);
 /*
  * BN function codes.
  */
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define BN_F_BNRAND                                      0
 #  define BN_F_BNRAND_RANGE                                0
 #  define BN_F_BN_BLINDING_CONVERT_EX                      0
index 49581b826a6aaee1eb50ed7d4d40f745caea8928..5773b986bd217fe49106140d14e98163bb68cea9 100644 (file)
@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_BUFFER_H
 # endif
 
@@ -30,7 +30,7 @@ extern "C" {
 # include <stddef.h>
 # include <sys/types.h>
 
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define BUF_strdup(s) OPENSSL_strdup(s)
 #  define BUF_strndup(s, size) OPENSSL_strndup(s, size)
 #  define BUF_memdup(data, size) OPENSSL_memdup(data, size)
index fbe0d99843f6e11e520a5523ec44854a5916ecd9..1a5de3a65deaf959ead15805152a5b061b928a47 100644 (file)
@@ -13,7 +13,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_BUFERR_H
 # endif
 
@@ -29,7 +29,7 @@ int ERR_load_BUF_strings(void);
 /*
  * BUF function codes.
  */
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define BUF_F_BUF_MEM_GROW                               0
 #  define BUF_F_BUF_MEM_GROW_CLEAN                         0
 #  define BUF_F_BUF_MEM_NEW                                0
index 23605cf3935fbef1ed7663d5448183ac76b8ca05..cac999eceec543d150c4c45dffd1b60be9b69770 100644 (file)
@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_CAMELLIA_H
 # endif
 
index a1aad6bda39fb82466b95942f0fb0a12dc40662a..5f81217d1470277ca8f5887fcf542a1252df6954 100644 (file)
@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_CAST_H
 # endif
 
index 426536fa350be891d18281dd03e8d04a7077adca..e2b49a0574bcff8507afe7fd372d849f09c998a7 100644 (file)
@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_CMAC_H
 # endif
 
index 02d0a36f94a0897be7e9c2f3f09fa12a3b1da4cb..7da9a17829d883373ed13262b2faac881f89db91 100644 (file)
@@ -27,7 +27,7 @@ int ERR_load_CMP_strings(void);
 /*
  * CMP function codes.
  */
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 # endif
 
 /*
index cf4ad37f3ab2247fbd308653bbe2c5b8687dd693..3c2bad271c71cb683d760de07342d07f5dd5c710 100644 (file)
@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_CMS_H
 # endif
 
index 407bdfd5fd4f0779c7095706a52ab030004c3193..10e0fd6ae8dcd5d5a03209b10a09855ac0739227 100644 (file)
@@ -13,7 +13,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_CMSERR_H
 # endif
 
@@ -33,7 +33,7 @@ int ERR_load_CMS_strings(void);
 /*
  * CMS function codes.
  */
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #   define CMS_F_CHECK_CONTENT                              0
 #   define CMS_F_CMS_ADD0_CERT                              0
 #   define CMS_F_CMS_ADD0_RECIPIENT_KEY                     0
index 47f782b57a5f92ae8d49bd93a00ba45b6fbd2063..4b2085749e4d0f0d80c693083802a0645e66964e 100644 (file)
@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_COMP_H
 # endif
 
index 89faccb1155e81dda149cdea82c83771df513063..47945628ee2f23b90decfe0e32bafc426650720b 100644 (file)
@@ -13,7 +13,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_COMPERR_H
 # endif
 
@@ -33,7 +33,7 @@ int ERR_load_COMP_strings(void);
 /*
  * COMP function codes.
  */
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #   define COMP_F_BIO_ZLIB_FLUSH                            0
 #   define COMP_F_BIO_ZLIB_NEW                              0
 #   define COMP_F_BIO_ZLIB_READ                             0
index c2bd31176fba88a78abbfa115e25009b52f9e355..5e03991a3dd8f63c9d4a4e8feb76f037ee78496a 100644 (file)
@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_CONF_H
 # endif
 
@@ -114,7 +114,7 @@ struct conf_st {
 
 CONF *NCONF_new(CONF_METHOD *meth);
 CONF_METHOD *NCONF_default(void);
-DEPRECATEDIN_3(CONF_METHOD *NCONF_WIN32(void))
+DEPRECATEDIN_3_0(CONF_METHOD *NCONF_WIN32(void))
 void NCONF_free(CONF *conf);
 void NCONF_free_data(CONF *conf);
 
index 43076932e15b440da930455e44a6b5fc112a42c2..ed67d5778f1d3e5d7be3fae3537586d0394c9d54 100644 (file)
@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_CONF_API_H
 # endif
 
index 4bf5b9e28f3e39d690a37c82590cbcff9a67be80..eb41737fd7e97d053cd4add10aafb522c9f4aa47 100644 (file)
@@ -13,7 +13,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_CONFERR_H
 # endif
 
@@ -29,7 +29,7 @@ int ERR_load_CONF_strings(void);
 /*
  * CONF function codes.
  */
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define CONF_F_CONF_DUMP_FP                              0
 #  define CONF_F_CONF_LOAD                                 0
 #  define CONF_F_CONF_LOAD_FP                              0
index 715b78c2e65a2badee74c5a957d2fea5041e4bca..97f5159b51c902a7f9565887117873b57f2227f9 100644 (file)
@@ -27,7 +27,7 @@ int ERR_load_CRMF_strings(void);
 /*
  * CRMF function codes.
  */
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #   define CRMF_F_CRMF_POPOSIGNINGKEY_INIT                  0
 #   define CRMF_F_OSSL_CRMF_CERTID_GEN                      0
 #   define CRMF_F_OSSL_CRMF_CERTTEMPLATE_FILL               0
index 28c8939e96ab49400eacf118008f0977b4dd5bcc..956fab51423396d46e0f67b1dc5890b0d0e099ed 100644 (file)
@@ -13,7 +13,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_CRYPTO_H
 # endif
 
@@ -335,15 +335,15 @@ size_t CRYPTO_secure_used(void);
 void OPENSSL_cleanse(void *ptr, size_t len);
 
 # ifndef OPENSSL_NO_CRYPTO_MDEBUG
-#  if !OPENSSL_API_3
+#  ifndef OPENSSL_NO_DEPRECATED_3_0
 #    define OPENSSL_mem_debug_push(info) \
          CRYPTO_mem_debug_push(info, OPENSSL_FILE, OPENSSL_LINE)
 #    define OPENSSL_mem_debug_pop() \
          CRYPTO_mem_debug_pop()
 #  endif
-DEPRECATEDIN_3(int CRYPTO_mem_debug_push(const char *info,
-                                         const char *file, int line))
-DEPRECATEDIN_3(int CRYPTO_mem_debug_pop(void))
+DEPRECATEDIN_3_0(int CRYPTO_mem_debug_push(const char *info,
+                                           const char *file, int line))
+DEPRECATEDIN_3_0(int CRYPTO_mem_debug_pop(void))
 
 void CRYPTO_get_alloc_counts(int *mcount, int *rcount, int *fcount);
 
index 99872af16152398b5f46c49f8947321cf0ad4e26..43b7aa5a2283b2d8e80b05b13a160ce50045efa0 100644 (file)
@@ -13,7 +13,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_CRYPTOERR_H
 # endif
 
@@ -29,7 +29,7 @@ int ERR_load_CRYPTO_strings(void);
 /*
  * CRYPTO function codes.
  */
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define CRYPTO_F_CMAC_CTX_NEW                            0
 #  define CRYPTO_F_CRYPTO_DUP_EX_DATA                      0
 #  define CRYPTO_F_CRYPTO_FREE_EX_DATA                     0
index 17271d6777757e285690eaae0a6c8a8f7307fade..b7c211d92052d32523e5b6c11ac847570baf6938 100644 (file)
@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_CT_H
 # endif
 
index c5c646cc9babe4358ed8ac4437232ea83f0f5290..b0d904eb1f10a413582d87629ce486eb9e3fa877 100644 (file)
@@ -13,7 +13,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_CTERR_H
 # endif
 
@@ -33,7 +33,7 @@ int ERR_load_CT_strings(void);
 /*
  * CT function codes.
  */
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #   define CT_F_CTLOG_NEW                                   0
 #   define CT_F_CTLOG_NEW_FROM_BASE64                       0
 #   define CT_F_CTLOG_NEW_FROM_CONF                         0
index 0a874f4bcc666c74e2157d1c7915bce9812528ff..6bbf5828d0d3d1be38181fd820a47773b6d43a2a 100644 (file)
@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_DES_H
 # endif
 
index 84f4f07d2cd634d6a65e9f652feb81761be666e9..0dcb9fc1574b00d3d6cd2f567690c6daedde15c0 100644 (file)
@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_DH_H
 # endif
 
index a926dab9995c41834967c2efe981eb27054b5d97..463019d0e1b7e61858b12a11a89dedf138c88348 100644 (file)
@@ -13,7 +13,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_DHERR_H
 # endif
 
@@ -33,7 +33,7 @@ int ERR_load_DH_strings(void);
 /*
  * DH function codes.
  */
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #   define DH_F_COMPUTE_KEY                                 0
 #   define DH_F_DHPARAMS_PRINT_FP                           0
 #   define DH_F_DH_BUF2KEY                                  0
index 858c316b661b58620c4c9864040475c34048e4bb..c8d0c3334aede3bbb920a48430ec7e8103f037d0 100644 (file)
@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_DSA_H
 # endif
 
@@ -105,7 +105,7 @@ int DSA_size(const DSA *);
 int DSA_bits(const DSA *d);
 int DSA_security_bits(const DSA *d);
         /* next 4 return -1 on error */
-DEPRECATEDIN_3(int DSA_sign_setup(DSA *dsa, BN_CTX *ctx_in, BIGNUM **kinvp, BIGNUM **rp))
+DEPRECATEDIN_3_0(int DSA_sign_setup(DSA *dsa, BN_CTX *ctx_in, BIGNUM **kinvp, BIGNUM **rp))
 int DSA_sign(int type, const unsigned char *dgst, int dlen,
              unsigned char *sig, unsigned int *siglen, DSA *dsa);
 int DSA_verify(int type, const unsigned char *dgst, int dgst_len,
@@ -144,7 +144,7 @@ int DSAparams_print_fp(FILE *fp, const DSA *x);
 int DSA_print_fp(FILE *bp, const DSA *x, int off);
 # endif
 
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define DSS_prime_checks 64
 /*
  * Primality test according to FIPS PUB 186-4, Appendix C.3. Since we only
index 9e0d5cfe2a444bea245c671a2a91de3af88cdfdd..48dd7d03b75a6f8b3b3107ed577cc0a3adeb48f9 100644 (file)
@@ -13,7 +13,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_DSAERR_H
 # endif
 
@@ -33,7 +33,7 @@ int ERR_load_DSA_strings(void);
 /*
  * DSA function codes.
  */
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #   define DSA_F_DSAPARAMS_PRINT                            0
 #   define DSA_F_DSAPARAMS_PRINT_FP                         0
 #   define DSA_F_DSA_BUILTIN_PARAMGEN                       0
index d535c05c4935864f523a9324434a71fda57987ee..bfc2d6e38f2857bc1fccd120290328e3e0095839 100644 (file)
@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_DTLS1_H
 # endif
 
@@ -24,7 +24,7 @@ extern "C" {
 
 # define DTLS1_VERSION                   0xFEFF
 # define DTLS1_2_VERSION                 0xFEFD
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define DTLS_MIN_VERSION                DTLS1_VERSION
 #  define DTLS_MAX_VERSION                DTLS1_2_VERSION
 # endif
index 69a50911ddc0a32613f93ac8022aa05758c1606e..982dd2b8a72094c0ecc11c83b37e28c827ee2fe0 100644 (file)
@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_E_OS2_H
 # endif
 
index a75a71d4d90a454c7ef06ead1018eb3f109a2cd9..e0ae1aa84e4a21ca73fd22ed069d93c70bccdc98 100644 (file)
@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_EBCDIC_H
 # endif
 
index b4c50ecfc70df3369025b76b2d741e0f3a92dcc1..c4b701a07d20cacc4cfcaafa29ac4d25fff39058 100644 (file)
@@ -13,7 +13,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_EC_H
 # endif
 
@@ -131,7 +131,7 @@ void EC_GROUP_free(EC_GROUP *group);
 /** Clears and frees a EC_GROUP object
  *  \param  group  EC_GROUP object to be cleared and freed.
  */
-DEPRECATEDIN_3(void EC_GROUP_clear_free(EC_GROUP *group))
+DEPRECATEDIN_3_0(void EC_GROUP_clear_free(EC_GROUP *group))
 
 /** Copies EC_GROUP objects. Note: both EC_GROUPs must use the same EC_METHOD.
  *  \param  dst  destination EC_GROUP object
@@ -281,7 +281,7 @@ int EC_GROUP_get_curve(const EC_GROUP *group, BIGNUM *p, BIGNUM *a, BIGNUM *b,
  *  \param  ctx    BN_CTX object (optional)
  *  \return 1 on success and 0 if an error occurred
  */
-DEPRECATEDIN_3(int EC_GROUP_set_curve_GFp(EC_GROUP *group, const BIGNUM *p,
+DEPRECATEDIN_3_0(int EC_GROUP_set_curve_GFp(EC_GROUP *group, const BIGNUM *p,
                                           const BIGNUM *a, const BIGNUM *b,
                                           BN_CTX *ctx))
 
@@ -294,7 +294,7 @@ DEPRECATEDIN_3(int EC_GROUP_set_curve_GFp(EC_GROUP *group, const BIGNUM *p,
  *  \param  ctx    BN_CTX object (optional)
  *  \return 1 on success and 0 if an error occurred
  */
-DEPRECATEDIN_3(int EC_GROUP_get_curve_GFp(const EC_GROUP *group, BIGNUM *p,
+DEPRECATEDIN_3_0(int EC_GROUP_get_curve_GFp(const EC_GROUP *group, BIGNUM *p,
                                           BIGNUM *a, BIGNUM *b,
                                           BN_CTX *ctx))
 
@@ -308,7 +308,7 @@ DEPRECATEDIN_3(int EC_GROUP_get_curve_GFp(const EC_GROUP *group, BIGNUM *p,
  *  \param  ctx    BN_CTX object (optional)
  *  \return 1 on success and 0 if an error occurred
  */
-DEPRECATEDIN_3(int EC_GROUP_set_curve_GF2m(EC_GROUP *group, const BIGNUM *p,
+DEPRECATEDIN_3_0(int EC_GROUP_set_curve_GF2m(EC_GROUP *group, const BIGNUM *p,
                                            const BIGNUM *a, const BIGNUM *b,
                                            BN_CTX *ctx))
 
@@ -321,7 +321,7 @@ DEPRECATEDIN_3(int EC_GROUP_set_curve_GF2m(EC_GROUP *group, const BIGNUM *p,
  *  \param  ctx    BN_CTX object (optional)
  *  \return 1 on success and 0 if an error occurred
  */
-DEPRECATEDIN_3(int EC_GROUP_get_curve_GF2m(const EC_GROUP *group, BIGNUM *p,
+DEPRECATEDIN_3_0(int EC_GROUP_get_curve_GF2m(const EC_GROUP *group, BIGNUM *p,
                                            BIGNUM *a, BIGNUM *b,
                                            BN_CTX *ctx))
 # endif
@@ -562,7 +562,7 @@ int EC_POINT_get_affine_coordinates(const EC_GROUP *group, const EC_POINT *p,
  *  \param  ctx    BN_CTX object (optional)
  *  \return 1 on success and 0 if an error occurred
  */
-DEPRECATEDIN_3(int EC_POINT_set_affine_coordinates_GFp(const EC_GROUP *group,
+DEPRECATEDIN_3_0(int EC_POINT_set_affine_coordinates_GFp(const EC_GROUP *group,
                                                        EC_POINT *p,
                                                        const BIGNUM *x,
                                                        const BIGNUM *y,
@@ -577,7 +577,7 @@ DEPRECATEDIN_3(int EC_POINT_set_affine_coordinates_GFp(const EC_GROUP *group,
  *  \param  ctx    BN_CTX object (optional)
  *  \return 1 on success and 0 if an error occurred
  */
-DEPRECATEDIN_3(int EC_POINT_get_affine_coordinates_GFp(const EC_GROUP *group,
+DEPRECATEDIN_3_0(int EC_POINT_get_affine_coordinates_GFp(const EC_GROUP *group,
                                                        const EC_POINT *p,
                                                        BIGNUM *x,
                                                        BIGNUM *y,
@@ -604,7 +604,7 @@ int EC_POINT_set_compressed_coordinates(const EC_GROUP *group, EC_POINT *p,
  *  \param  ctx    BN_CTX object (optional)
  *  \return 1 on success and 0 if an error occurred
  */
-DEPRECATEDIN_3(int EC_POINT_set_compressed_coordinates_GFp(const EC_GROUP *group,
+DEPRECATEDIN_3_0(int EC_POINT_set_compressed_coordinates_GFp(const EC_GROUP *group,
                                                            EC_POINT *p,
                                                            const BIGNUM *x,
                                                            int y_bit,
@@ -619,7 +619,7 @@ DEPRECATEDIN_3(int EC_POINT_set_compressed_coordinates_GFp(const EC_GROUP *group
  *  \param  ctx    BN_CTX object (optional)
  *  \return 1 on success and 0 if an error occurred
  */
-DEPRECATEDIN_3(int EC_POINT_set_affine_coordinates_GF2m(const EC_GROUP *group,
+DEPRECATEDIN_3_0(int EC_POINT_set_affine_coordinates_GF2m(const EC_GROUP *group,
                                                         EC_POINT *p,
                                                         const BIGNUM *x,
                                                         const BIGNUM *y,
@@ -634,7 +634,7 @@ DEPRECATEDIN_3(int EC_POINT_set_affine_coordinates_GF2m(const EC_GROUP *group,
  *  \param  ctx    BN_CTX object (optional)
  *  \return 1 on success and 0 if an error occurred
  */
-DEPRECATEDIN_3(int EC_POINT_get_affine_coordinates_GF2m(const EC_GROUP *group,
+DEPRECATEDIN_3_0(int EC_POINT_get_affine_coordinates_GF2m(const EC_GROUP *group,
                                                         const EC_POINT *p,
                                                         BIGNUM *x,
                                                         BIGNUM *y,
@@ -649,7 +649,7 @@ DEPRECATEDIN_3(int EC_POINT_get_affine_coordinates_GF2m(const EC_GROUP *group,
  *  \param  ctx    BN_CTX object (optional)
  *  \return 1 on success and 0 if an error occurred
  */
-DEPRECATEDIN_3(int EC_POINT_set_compressed_coordinates_GF2m(const EC_GROUP *group,
+DEPRECATEDIN_3_0(int EC_POINT_set_compressed_coordinates_GF2m(const EC_GROUP *group,
                                                             EC_POINT *p,
                                                             const BIGNUM *x,
                                                             int y_bit,
@@ -1172,10 +1172,10 @@ EC_KEY *EC_KEY_new_method(ENGINE *engine);
  *  it is actually specified in ANSI X9.63.
  *  This identifier is retained for backwards compatibility
  */
-DEPRECATEDIN_3(int ECDH_KDF_X9_62(unsigned char *out, size_t outlen,
-                                  const unsigned char *Z, size_t Zlen,
-                                  const unsigned char *sinfo, size_t sinfolen,
-                                  const EVP_MD *md))
+DEPRECATEDIN_3_0(int ECDH_KDF_X9_62(unsigned char *out, size_t outlen,
+                                    const unsigned char *Z, size_t Zlen,
+                                    const unsigned char *sinfo, size_t sinfolen,
+                                    const EVP_MD *md))
 
 int ECDH_compute_key(void *out, size_t outlen, const EC_POINT *pub_key,
                      const EC_KEY *ecdh,
index 07ef524f7af468a27e41be3930b87d38c20099ed..88399db50d28d4b7e88077559cd8c41314d6277e 100644 (file)
@@ -13,7 +13,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_ECERR_H
 # endif
 
@@ -33,7 +33,7 @@ int ERR_load_EC_strings(void);
 /*
  * EC function codes.
  */
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #   define EC_F_BN_TO_FELEM                                 0
 #   define EC_F_D2I_ECPARAMETERS                            0
 #   define EC_F_D2I_ECPKPARAMETERS                          0
index 27b2df6d76e67db0b4fb09f2fa3e6c9e8f50ad37..006d73a43126ad85c6b7fdf7b6e41c0b31a15b4d 100644 (file)
@@ -13,7 +13,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_ENGINEERR_H
 # endif
 
@@ -33,7 +33,7 @@ int ERR_load_ENGINE_strings(void);
 /*
  * ENGINE function codes.
  */
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #   define ENGINE_F_DIGEST_UPDATE                           0
 #   define ENGINE_F_DYNAMIC_CTRL                            0
 #   define ENGINE_F_DYNAMIC_GET_DATA_CTX                    0
index fc7ead8b68d9598ee18e1ad1fa3c7c5a33e453a0..25ce42c48d2afd197c2b8ade33211c2e4b13a67e 100644 (file)
@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_ERR_H
 # endif
 
@@ -31,7 +31,7 @@
 extern "C" {
 #endif
 
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  ifndef OPENSSL_NO_FILENAMES
 #   define ERR_PUT_error(l,f,r,fn,ln)      ERR_put_error(l,f,r,fn,ln)
 #  else
@@ -44,7 +44,7 @@ extern "C" {
 # define ERR_TXT_MALLOCED        0x01
 # define ERR_TXT_STRING          0x02
 
-# if !OPENSSL_API_3 || defined(OSSL_FORCE_ERR_STATE)
+# if !defined(OPENSSL_NO_DEPRECATED_3_0) || defined(OSSL_FORCE_ERR_STATE)
 #  define ERR_FLAG_MARK           0x01
 #  define ERR_FLAG_CLEAR          0x02
 
@@ -114,7 +114,7 @@ struct err_state_st {
 
 # define ERR_LIB_USER            128
 
-# if 1 || !OPENSSL_API_3
+# if 1 || !defined(OPENSSL_NO_DEPRECATED_3_0)
 #  define ASN1err(f, r) ERR_raise_data(ERR_LIB_ASN1, (r), NULL)
 #  define ASYNCerr(f, r) ERR_raise_data(ERR_LIB_ASYNC, (r), NULL)
 #  define BIOerr(f, r) ERR_raise_data(ERR_LIB_BIO, (r), NULL)
@@ -167,7 +167,7 @@ struct err_state_st {
 # define ERR_GET_REASON(l)       (int)( (l)         & 0xFFFL)
 # define ERR_FATAL_ERROR(l)      (int)( (l)         & ERR_R_FATAL)
 
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define SYS_F_FOPEN             0
 #  define SYS_F_CONNECT           0
 #  define SYS_F_GETSERVBYNAME     0
@@ -258,7 +258,7 @@ void ERR_vset_error(int lib, int reason, const char *fmt, va_list args);
      ERR_set_debug(OPENSSL_FILE,OPENSSL_LINE,OPENSSL_FUNC),     \
      ERR_set_error)
 
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 /* Backward compatibility */
 #  define ERR_put_error(lib, func, reason, file, line)          \
     (ERR_new(),                                                 \
@@ -282,7 +282,7 @@ unsigned long ERR_get_error_data(const char **data, int *flags);
 unsigned long ERR_get_error_all(const char **file, int *line,
                                 const char **func,
                                 const char **data, int *flags);
-DEPRECATEDIN_3(unsigned long ERR_get_error_line_data(const char **file,
+DEPRECATEDIN_3_0(unsigned long ERR_get_error_line_data(const char **file,
                                                      int *line,
                                                      const char **data,
                                                      int *flags))
@@ -293,7 +293,7 @@ unsigned long ERR_peek_error_data(const char **data, int *flags);
 unsigned long ERR_peek_error_all(const char **file, int *line,
                                  const char **func,
                                  const char **data, int *flags);
-DEPRECATEDIN_3(unsigned long ERR_peek_error_line_data(const char **file,
+DEPRECATEDIN_3_0(unsigned long ERR_peek_error_line_data(const char **file,
                                                       int *line,
                                                       const char **data,
                                                       int *flags))
@@ -304,7 +304,7 @@ unsigned long ERR_peek_last_error_data(const char **data, int *flags);
 unsigned long ERR_peek_last_error_all(const char **file, int *line,
                                       const char **func,
                                       const char **data, int *flags);
-DEPRECATEDIN_3(unsigned long ERR_peek_last_error_line_data(const char **file,
+DEPRECATEDIN_3_0(unsigned long ERR_peek_last_error_line_data(const char **file,
                                                            int *line,
                                                            const char **data,
                                                            int *flags))
@@ -314,7 +314,7 @@ void ERR_clear_error(void);
 char *ERR_error_string(unsigned long e, char *buf);
 void ERR_error_string_n(unsigned long e, char *buf, size_t len);
 const char *ERR_lib_error_string(unsigned long e);
-DEPRECATEDIN_3(const char *ERR_func_error_string(unsigned long e))
+DEPRECATEDIN_3_0(const char *ERR_func_error_string(unsigned long e))
 const char *ERR_reason_error_string(unsigned long e);
 
 void ERR_print_errors_cb(int (*cb) (const char *str, size_t len, void *u),
@@ -340,7 +340,7 @@ int ERR_load_ERR_strings(void);
 
 DEPRECATEDIN_1_1_0(void ERR_remove_thread_state(void *))
 DEPRECATEDIN_1_0_0(void ERR_remove_state(unsigned long pid))
-DEPRECATEDIN_3(ERR_STATE *ERR_get_state(void))
+DEPRECATEDIN_3_0(ERR_STATE *ERR_get_state(void))
 
 int ERR_get_next_error_library(void);
 
index ee3041aa0b10aadadda41f13585e6dea405d79f1..8befce5c4849a62549774bdfb099f7b7390e08f5 100644 (file)
@@ -23,7 +23,7 @@ int ERR_load_ESS_strings(void);
 /*
  * ESS function codes.
  */
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define ESS_F_ESS_CERT_ID_NEW_INIT                       0
 #  define ESS_F_ESS_CERT_ID_V2_NEW_INIT                    0
 #  define ESS_F_ESS_SIGNING_CERT_ADD                       0
index c1c253c1e38ab0614fe9e3081b12f9b429aa1a95..87c0169db207eef06825d499d79f5dc85a60c5b3 100644 (file)
@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_ENVELOPE_H
 # endif
 
index 7da9083ae1f0ea25f34123c6facc142687e55628..77444659062aa04510649d8ac983673374460dbf 100644 (file)
@@ -13,7 +13,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_EVPERR_H
 # endif
 
@@ -29,7 +29,7 @@ int ERR_load_EVP_strings(void);
 /*
  * EVP function codes.
  */
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define EVP_F_AESNI_INIT_KEY                             0
 #  define EVP_F_AESNI_XTS_INIT_KEY                         0
 #  define EVP_F_AES_GCM_CTRL                               0
index 8214853e078ecf5be46e430a53d095fa3a10f8df..2f80038f78e3ce9b2bf321f090fd82cec254db5f 100644 (file)
@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_HMAC_H
 # endif
 
@@ -20,7 +20,7 @@
 
 # include <openssl/evp.h>
 
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HMAC_MAX_MD_CBLOCK      128    /* Deprecated */
 # endif
 
index 667865281dfce4fcc2108f6540ccf64575fa3c13..0d208683b35ab916fc95d2ca6bdf0244b394dcbd 100644 (file)
@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_IDEA_H
 # endif
 
index b80f6b3e0fd7b1ec0128de146ef6d2130fd12b04..d8f81c9c4df2f48a32d19824b6f4d03f867dcef2 100644 (file)
@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_KDF_H
 # endif
 
index 7cf2800dcdb04a4ef0cfb3b4b62d2a8763cf341b..182104aa518dd82e2c93100ae9a5fca4a15796a4 100644 (file)
@@ -16,7 +16,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_LHASH_H
 # endif
 
index 005a7bd4fced30ebf002169fc4de625c891208aa..f4a14caa72a6373b8404b58f9d1c549a2541f77a 100644 (file)
@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_MD2_H
 # endif
 
index a66db24263646775564ed08174f6ff98dca48223..6ba2d5d9ac2096dfd15887b1c39bc1d27b702762 100644 (file)
@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_MD4_H
 # endif
 
index 78133a3474284cfa34879aed51f12d6ca46eb5a4..0a75b084a291f28319b931187c63e04e6feaf507 100644 (file)
@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_MD5_H
 # endif
 
index c1dc1cf62dc7491ba0475fe119c68d0a54f4dcda..a74e529bc728f8d5bb31c117770b7b47253723da 100644 (file)
@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_MDC2_H
 # endif
 
index 78cc98cd7ef23b0b86e5f029fd2113058c359d95..1c672d2a465dfef396f955823642f3e0b2ab1a86 100644 (file)
@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_MODES_H
 # endif
 
index 45fa7e683b8db1c6aede3145d44f5ca5eef594fe..89aa623d73163e6d28e8fe59c4a5f565f404e553 100644 (file)
@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_OBJECTS_H
 # endif
 
index 9aa4acbbc037f0464643491ae9f0b08c662fc12f..84c75012d29be9143337eca1bd6fe995d442c674 100644 (file)
@@ -13,7 +13,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_OBJERR_H
 # endif
 
@@ -29,7 +29,7 @@ int ERR_load_OBJ_strings(void);
 /*
  * OBJ function codes.
  */
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define OBJ_F_OBJ_ADD_OBJECT                             0
 #  define OBJ_F_OBJ_ADD_SIGID                              0
 #  define OBJ_F_OBJ_CREATE                                 0
index 1cc2cc6bcdc6912c99a7630de625ff4c49ab093b..b9dc9887de5f94d71d84c934bcca1439314e8556 100644 (file)
@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_OCSP_H
 # endif
 
index fa68f6ef00757955fb8bd5486d1a4a3b472e82db..57f0a90c12f5b370453a12dd118532b729bd4de3 100644 (file)
@@ -13,7 +13,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_OCSPERR_H
 # endif
 
@@ -33,7 +33,7 @@ int ERR_load_OCSP_strings(void);
 /*
  * OCSP function codes.
  */
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #   define OCSP_F_D2I_OCSP_NONCE                            0
 #   define OCSP_F_OCSP_BASIC_ADD1_STATUS                    0
 #   define OCSP_F_OCSP_BASIC_SIGN                           0
index 915b5df4ab4d61ef5687734587103ec3ed518583..3f56a9fb026b6bdaa1de743b1e22ab4adfe4185b 100644 (file)
@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_PEM_H
 # endif
 
index baaff3204d334b6dd97b6d61a4d6a2c35f796814..a8a5325bd4bae87c6556b63cf55479f6a8ded5d5 100644 (file)
@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_PEM2_H
 # endif
 # include <openssl/pemerr.h>
index ca1b5d4ae340297e5e82fb552774c8b76223977c..c37a3acb9e6e05d9fc7faada2146094e153c258f 100644 (file)
@@ -13,7 +13,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_PEMERR_H
 # endif
 
@@ -29,7 +29,7 @@ int ERR_load_PEM_strings(void);
 /*
  * PEM function codes.
  */
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define PEM_F_B2I_DSS                                    0
 #  define PEM_F_B2I_PVK_BIO                                0
 #  define PEM_F_B2I_RSA                                    0
index 7fd5827d8ae46e5d810d6f8acdc4e73f5c43a89c..d16cf47750f36f26e957e5049bfc7bf77229959d 100644 (file)
@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_PKCS12_H
 # endif
 
index b9942404380c6d135044024de3a32eaf944296fb..12eac4a75caa4533191723191099ad5778a9a98d 100644 (file)
@@ -13,7 +13,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_PKCS12ERR_H
 # endif
 
@@ -29,7 +29,7 @@ int ERR_load_PKCS12_strings(void);
 /*
  * PKCS12 function codes.
  */
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define PKCS12_F_OPENSSL_ASC2UNI                         0
 #  define PKCS12_F_OPENSSL_UNI2ASC                         0
 #  define PKCS12_F_OPENSSL_UNI2UTF8                        0
index 8b208f37007900c8f90abde73291463f6bf0e5a2..7c079a2ec54db07d577f6e3f28d3d274c7412444 100644 (file)
@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_PKCS7_H
 # endif
 
index e82f6ef83f8136505e801222261ba103fdf44ce2..41735bdfc8c95d7b99cc1e7ae1d261dc795dfd33 100644 (file)
@@ -13,7 +13,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_PKCS7ERR_H
 # endif
 
@@ -29,7 +29,7 @@ int ERR_load_PKCS7_strings(void);
 /*
  * PKCS7 function codes.
  */
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define PKCS7_F_DO_PKCS7_SIGNED_ATTRIB                   0
 #  define PKCS7_F_PKCS7_ADD0_ATTRIB_SIGNING_TIME           0
 #  define PKCS7_F_PKCS7_ADD_ATTRIB_SMIMECAP                0
index 974476765d5b4e28df66b1b01da0f5a4c67d3b4b..ca7eceb37d88e23daabe5485dc777a9a898fc9b5 100644 (file)
@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_RAND_H
 # endif
 
index f52e5ee0418595d4dddfdce57284e1743eb6cdaa..e9857ec4314998f264034a1fc3c8e598311202fd 100644 (file)
@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_DRBG_RAND_H
 # endif
 
@@ -42,7 +42,7 @@
 /* Used by RAND_DRBG_set_defaults() to set the private DRBG type and flags. */
 # define RAND_DRBG_FLAG_PRIVATE              0x10
 
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 /* This #define was replaced by an internal constant and should not be used. */
 #  define RAND_DRBG_USED_FLAGS  (RAND_DRBG_FLAG_CTR_NO_DF)
 # endif
index eb952b4ad44b07067b5150e85a215463bb02a299..e633260712bbd7caa299fdd8c57957d0c964bcf5 100644 (file)
@@ -13,7 +13,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_RANDERR_H
 # endif
 
@@ -29,7 +29,7 @@ int ERR_load_RAND_strings(void);
 /*
  * RAND function codes.
  */
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define RAND_F_DRBG_BYTES                                0
 #  define RAND_F_DRBG_CTR_INIT                             0
 #  define RAND_F_DRBG_GET_ENTROPY                          0
index d7be6b49eaf7cad5a36dfe2ff4ef54e9d5909254..250168abf9bf829adee173ea3ca3c0dc66db69bf 100644 (file)
@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_RC2_H
 # endif
 
index fed6fcae654fa678a672b569fd157e459377cd1e..6a3a191abf7ba686e1884c3aab9bf2b3a2c97ffc 100644 (file)
@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_RC4_H
 # endif
 
index d4d97ed2261481e447e0af43fea0f7591e3b5b38..53e23ff9151a907edb59eb8887732a881b8d5e81 100644 (file)
@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_RC5_H
 # endif
 
index 7f1dbd2a68cfe85c9f8dfee5b40e42c807be6168..3db616d186d83fb3151e8a815e1e87e06e5fa6df 100644 (file)
@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_RIPEMD_H
 # endif
 
index 9214efd49939e96fbbc0008d6acf6af97669d00a..b70aef5cb58de489f0b32a573cb12443af427325 100644 (file)
@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_RSA_H
 # endif
 
index 1f685ec8eaaa3d3789e8a4a9bc4d7cbd1b7edf36..91fcc1cf8e51ac646a9dcd9d7ec3205f9816dfa4 100644 (file)
@@ -13,7 +13,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_RSAERR_H
 # endif
 
@@ -29,7 +29,7 @@ int ERR_load_RSA_strings(void);
 /*
  * RSA function codes.
  */
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define RSA_F_CHECK_PADDING_MD                           0
 #  define RSA_F_ENCODE_PKCS1                               0
 #  define RSA_F_INT_RSA_VERIFY                             0
index 1b7b73d4b5e5f391fe457567f1b576485a982e58..b8de23cf3ad8c0c38927e69ba08c98b7a61afd8a 100644 (file)
@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_SAFESTACK_H
 # endif
 
index 9ae2bce1cae2a04b536bffaf32115ac1c592d90c..81533f203bbdda8b565520246a92d140edca0465 100644 (file)
@@ -37,7 +37,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_SEED_H
 # endif
 
index 5d21bdf0d85d7986d537345d19a97bce6c0b0e7d..e262ea37002591e00b001dcb761138ea2c0c8af1 100644 (file)
@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_SHA_H
 # endif
 
index 82b4d5b3dd45c3861a64add1794953b6c2b2b6df..9f6f1b86440bfb3c07385ac3793c3eb7ad79981b 100644 (file)
@@ -16,7 +16,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_SRP_H
 # endif
 
index 32056cb280d408eff5da6275fc2358a099075409..d64606e5d9c8f7c05511dd89e12c815c4521873e 100644 (file)
@@ -18,7 +18,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_D1_SRTP_H
 # endif
 
index dbf1b48f14cde864cf9cf5793f497d7cc23a2f97..9995b87e65ce6f9e3ff3d93f6b69a61853c82dde 100644 (file)
@@ -14,7 +14,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_SSL_H
 # endif
 
@@ -178,7 +178,7 @@ extern "C" {
  * DEPRECATED IN 3.0.0, in favor of OSSL_default_cipher_list()
  * Update both macro and function simultaneously
  */
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define SSL_DEFAULT_CIPHER_LIST "ALL:!COMPLEMENTOFDEFAULT:!eNULL"
 /*
  * This is the default set of TLSv1.3 ciphersuites
@@ -1345,7 +1345,7 @@ DECLARE_PEM_rw(SSL_SESSION, SSL_SESSION)
         SSL_ctrl(s,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
 # define SSL_set_tmp_dh(ssl,dh) \
         SSL_ctrl(ssl,SSL_CTRL_SET_TMP_DH,0,(char *)(dh))
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define SSL_CTX_set_tmp_ecdh(ctx,ecdh) \
         SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH,0,(char *)(ecdh))
 #  define SSL_set_tmp_ecdh(ssl,ecdh) \
@@ -2020,7 +2020,7 @@ __owur int SSL_CTX_set_default_verify_store(SSL_CTX *ctx);
 __owur int SSL_CTX_load_verify_file(SSL_CTX *ctx, const char *CAfile);
 __owur int SSL_CTX_load_verify_dir(SSL_CTX *ctx, const char *CApath);
 __owur int SSL_CTX_load_verify_store(SSL_CTX *ctx, const char *CAstore);
-DEPRECATEDIN_3(__owur int SSL_CTX_load_verify_locations(SSL_CTX *ctx,
+DEPRECATEDIN_3_0(__owur int SSL_CTX_load_verify_locations(SSL_CTX *ctx,
                                                         const char *CAfile,
                                                         const char *CApath))
 # define SSL_get0_session SSL_get_session/* just peek at pointer */
index e9b9ba880288e3ab95991ed071bcfc9d71b8d0a1..428ead0540e9137825401fa34bc43e34fb87ad9a 100644 (file)
@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_SSL2_H
 # endif
 
index 63ab2a58e49b1bde5fb48aaef54ca32934c2eb23..efef3ccfeb6d317b221a898f466c811db7a8f25a 100644 (file)
@@ -13,7 +13,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_SSL3_H
 # endif
 
index 87c6465edc7a334a4eda098a0626516cc77dca4c..3f1c8513497ed6a6f4b2995beb0777c2416b634c 100644 (file)
@@ -13,7 +13,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_SSLERR_H
 # endif
 
@@ -29,7 +29,7 @@ int ERR_load_SSL_strings(void);
 /*
  * SSL function codes.
  */
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define SSL_F_ADD_CLIENT_KEY_SHARE_EXT                   0
 #  define SSL_F_ADD_KEY_SHARE                              0
 #  define SSL_F_BYTES_TO_CIPHER_LIST                       0
index 018e0d0a8b48a3d370d39854fe890f7b17a45f37..895dba0c7cd889474bc95d7760e9e0726ba017f7 100644 (file)
@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_STACK_H
 # endif
 
index 8cceff7dbbfdba7b29b13aa781daf8e2c258a636..7b2561c2d5d6606e673e1e332be39692ea40ad31 100644 (file)
@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_OSSL_STORE_H
 # endif
 
index 29e365bcc9e085aa929b735603ad7ec7640711f5..cb7304d9e500bf621ed7c5146fdd92db2cdc1d39 100644 (file)
@@ -13,7 +13,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_OSSL_STOREERR_H
 # endif
 
@@ -29,7 +29,7 @@ int ERR_load_OSSL_STORE_strings(void);
 /*
  * OSSL_STORE function codes.
  */
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define OSSL_STORE_F_FILE_CTRL                           0
 #  define OSSL_STORE_F_FILE_FIND                           0
 #  define OSSL_STORE_F_FILE_GET_PASS                       0
index abc5df3874d1f15125b088d6fd4e5fc8b3284e33..d3eacc293f65314c180f444606c1e39e8f8f8592 100644 (file)
@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_SYMHACKS_H
 # endif
 
index 62a176362371c410e95f5d53529cb6f9c97ea445..9a1683e0fd4d09f38477dff168a33cc8c5d7e533 100644 (file)
@@ -14,7 +14,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_TLS1_H
 # endif
 
@@ -34,7 +34,7 @@ extern "C" {
 # define TLS1_1_VERSION                  0x0302
 # define TLS1_2_VERSION                  0x0303
 # define TLS1_3_VERSION                  0x0304
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define TLS_MAX_VERSION                TLS1_3_VERSION
 # endif
 
index 6bd1f89152b9caa34c7ed75f6a4a69f0674e0a1b..1229838da6aeeeb2caf45fa05224ddb5f1cfca77 100644 (file)
@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_TS_H
 # endif
 
@@ -421,7 +421,7 @@ BIO *TS_VERIFY_CTX_set_data(TS_VERIFY_CTX *ctx, BIO *b);
 unsigned char *TS_VERIFY_CTX_set_imprint(TS_VERIFY_CTX *ctx,
                                          unsigned char *hexstr, long len);
 X509_STORE *TS_VERIFY_CTX_set_store(TS_VERIFY_CTX *ctx, X509_STORE *s);
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define TS_VERIFY_CTS_set_certs(ctx, cert) TS_VERIFY_CTX_set_certs(ctx,cert)
 # endif
 STACK_OF(X509) *TS_VERIFY_CTX_set_certs(TS_VERIFY_CTX *ctx, STACK_OF(X509) *certs);
index 6da6946ffc24ceab835503a85154b2ebd5f5788d..4684dc2652a7e8c15fb1d359cf9c920c683170eb 100644 (file)
@@ -13,7 +13,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_TSERR_H
 # endif
 
@@ -33,7 +33,7 @@ int ERR_load_TS_strings(void);
 /*
  * TS function codes.
  */
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #   define TS_F_DEF_SERIAL_CB                               0
 #   define TS_F_DEF_TIME_CB                                 0
 #   define TS_F_INT_TS_RESP_VERIFY_TOKEN                    0
index cb646450cac076d0c3223512d099c77f0f9f1472..af169a309ebccd342ecf980f647069556409a55f 100644 (file)
@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_TXT_DB_H
 # endif
 
index a084402c682391c6f9bc23fd286cda6a70081214..4553716362fd4670d32a3d8354cbc8a7cb7e64ca 100644 (file)
@@ -27,7 +27,7 @@
 # include <openssl/uierr.h>
 
 /* For compatibility reasons, the macro OPENSSL_NO_UI is currently retained */
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  ifdef OPENSSL_NO_UI_CONSOLE
 #   define OPENSSL_NO_UI
 #  endif
index 36567dce454fe0e107e2d318d43ae63a202c8633..dbc6432476c2380289d888ee327bd99bb705eef1 100644 (file)
@@ -13,7 +13,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_UIERR_H
 # endif
 
@@ -29,7 +29,7 @@ int ERR_load_UI_strings(void);
 /*
  * UI function codes.
  */
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define UI_F_CLOSE_CONSOLE                               0
 #  define UI_F_ECHO_CONSOLE                                0
 #  define UI_F_GENERAL_ALLOCATE_BOOLEAN                    0
index f375607a3677ce644834eecb4837f7afdb59972c..83f34288e4eea3379d25fdc7978c7428abb4acfc 100644 (file)
@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_WHRLPOOL_H
 # endif
 
index 3b9c7ad506b44118831aeebcb40398c94eb4ddf4..d828e87d03a85e4c6b62c21c2f9bbbd971bc9d57 100644 (file)
@@ -13,7 +13,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_X509_H
 # endif
 
index 8b5f3f6dd6de05be3bce4f56455d695d31b0c890..83186bb1aa3da7653ff8eb923f4e26fc6750da55 100644 (file)
@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_X509_VFY_H
 # endif
 
@@ -500,7 +500,7 @@ int X509_LOOKUP_shutdown(X509_LOOKUP *ctx);
 int X509_STORE_load_file(X509_STORE *ctx, const char *file);
 int X509_STORE_load_path(X509_STORE *ctx, const char *path);
 int X509_STORE_load_store(X509_STORE *ctx, const char *store);
-DEPRECATEDIN_3(int X509_STORE_load_locations(X509_STORE *ctx, const char *file,
+DEPRECATEDIN_3_0(int X509_STORE_load_locations(X509_STORE *ctx, const char *file,
                                              const char *dir))
 int X509_STORE_set_default_paths(X509_STORE *ctx);
 
index 19eb3ddcf1fb143a56e829287900892b49125ec3..5b0a6b5eaa6c6b82f987ca17500bfe973242cfa6 100644 (file)
@@ -13,7 +13,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_X509ERR_H
 # endif
 
@@ -29,7 +29,7 @@ int ERR_load_X509_strings(void);
 /*
  * X509 function codes.
  */
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define X509_F_ADD_CERT_DIR                              0
 #  define X509_F_BUILD_CHAIN                               0
 #  define X509_F_BY_FILE_CTRL                              0
index 419dc795dd46671f206f8af8fb3f66d705813c7a..ae1618549793084806124032d5c97136333577f1 100644 (file)
@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_X509V3_H
 # endif
 
index f5f7e0bf2cffc669687ed293f1e605d9b57d61b0..0dab8a2a368db8e828db4337115729dabb21a0ae 100644 (file)
@@ -13,7 +13,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_X509V3ERR_H
 # endif
 
@@ -29,7 +29,7 @@ int ERR_load_X509V3_strings(void);
 /*
  * X509V3 function codes.
  */
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define X509V3_F_A2I_GENERAL_NAME                        0
 #  define X509V3_F_ADDR_VALIDATE_PATH_INTERNAL             0
 #  define X509V3_F_ASIDENTIFIERCHOICE_CANONIZE             0
index c726a1ec295525ac94672eddaa47e28fd49de7c7..48daf698611d5d12431d6fab4cc2624a8dfbe62c 100644 (file)
@@ -23,7 +23,7 @@ int ERR_load_PROV_strings(void);
 /*
  * PROV function codes.
  */
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define PROV_F_AESNI_INIT_KEY                            0
 #  define PROV_F_AES_BLOCK_FINAL                           0
 #  define PROV_F_AES_BLOCK_UPDATE                          0
index 81c0f9355859f26d26138d6d7543bd2bb2424448..b0c031a5a29a808a2059d6bdaf1975ba6282a2a8 100644 (file)
@@ -28,7 +28,7 @@ static unsigned char t_invalid_zero[] = {
     0x02, 0x00                   /* INTEGER tag + length */
 };
 
-#if !OPENSSL_API_3
+#ifndef OPENSSL_NO_DEPRECATED_3_0
 /* LONG case ************************************************************* */
 
 typedef struct {
@@ -162,7 +162,7 @@ static int test_uint64(void)
 
 int setup_tests(void)
 {
-#if !OPENSSL_API_3
+#ifndef OPENSSL_NO_DEPRECATED_3_0
     ADD_TEST(test_long);
 #endif
     ADD_TEST(test_int32);
index 64f8f1754c17c46e68d48bbcc5abb82097bc998e..4ff8a20ff4743d589c2e44ea64e1777e5d10ae47 100644 (file)
@@ -179,7 +179,7 @@ typedef struct {
     ENCDEC_DATA(-1, -1),                        \
     ENCDEC_DATA(0, ASN1_LONG_UNDEF)
 
-#if !OPENSSL_API_3
+#ifndef OPENSSL_NO_DEPRECATED_3_0
 /***** LONG ******************************************************************/
 
 typedef struct {
@@ -824,7 +824,7 @@ static int test_intern(const TEST_PACKAGE *package)
     return fail == 0;
 }
 
-#if !OPENSSL_API_3
+#ifndef OPENSSL_NO_DEPRECATED_3_0
 static int test_long_32bit(void)
 {
     return test_intern(&long_test_package_32bit);
@@ -858,7 +858,7 @@ static int test_uint64(void)
 
 int setup_tests(void)
 {
-#if !OPENSSL_API_3
+#ifndef OPENSSL_NO_DEPRECATED_3_0
     ADD_TEST(test_long_32bit);
     ADD_TEST(test_long_64bit);
 #endif
index a4b8cfab4afa8dfbf03064f983166bdcba9fbbc6..5a9ebb5b565b753093dce8b4307341f27b1822cb 100644 (file)
@@ -15,7 +15,7 @@
 #include "internal/nelem.h"
 #include "testutil.h"
 
-#if !OPENSSL_API_3
+#ifndef OPENSSL_NO_DEPRECATED_3_0
 
 # define TEST_SIZE       128
 # define BIG_TEST_SIZE 10240
@@ -438,7 +438,7 @@ static int test_bi_ige_garble3(void)
 
 int setup_tests(void)
 {
-#if !OPENSSL_API_3
+#ifndef OPENSSL_NO_DEPRECATED_3_0
     RAND_bytes(rkey, sizeof(rkey));
     RAND_bytes(rkey2, sizeof(rkey2));
     RAND_bytes(plaintext, sizeof(plaintext));
index 625e10996b6b5d31525c0e05263a63a497cd1d13..ac28f86b25aea65cf4b815b302170e123ec1fc96 100644 (file)
@@ -149,7 +149,7 @@ ASN1_get_object                         151 3_0_0   EXIST::FUNCTION:
 i2d_IPAddressFamily                     152    3_0_0   EXIST::FUNCTION:RFC3779
 ENGINE_get_ctrl_function                153    3_0_0   EXIST::FUNCTION:ENGINE
 X509_REVOKED_get_ext_count              154    3_0_0   EXIST::FUNCTION:
-BN_is_prime_fasttest_ex                 155    3_0_0   EXIST::FUNCTION:DEPRECATEDIN_3
+BN_is_prime_fasttest_ex                 155    3_0_0   EXIST::FUNCTION:DEPRECATEDIN_3_0
 ERR_load_PKCS12_strings                 156    3_0_0   EXIST::FUNCTION:
 EVP_sha384                              157    3_0_0   EXIST::FUNCTION:
 i2d_DHparams                            158    3_0_0   EXIST::FUNCTION:DH
@@ -257,7 +257,7 @@ ASN1_NULL_free                          262 3_0_0   EXIST::FUNCTION:
 EC_KEY_copy                             263    3_0_0   EXIST::FUNCTION:EC
 EVP_des_ede3                            264    3_0_0   EXIST::FUNCTION:DES
 PKCS7_add1_attrib_digest                265    3_0_0   EXIST::FUNCTION:
-EC_POINT_get_affine_coordinates_GFp     266    3_0_0   EXIST::FUNCTION:DEPRECATEDIN_3,EC
+EC_POINT_get_affine_coordinates_GFp     266    3_0_0   EXIST::FUNCTION:DEPRECATEDIN_3_0,EC
 EVP_seed_ecb                            267    3_0_0   EXIST::FUNCTION:SEED
 BIO_dgram_sctp_wait_for_dry             268    3_0_0   EXIST::FUNCTION:DGRAM,SCTP
 ASN1_OCTET_STRING_NDEF_it               269    3_0_0   EXIST::FUNCTION:
@@ -280,7 +280,7 @@ X509V3_EXT_get_nid                      285 3_0_0   EXIST::FUNCTION:
 BIO_s_log                               286    3_0_0   EXIST::FUNCTION:
 EC_POINT_set_to_infinity                287    3_0_0   EXIST::FUNCTION:EC
 EVP_des_ede_ofb                         288    3_0_0   EXIST::FUNCTION:DES
-ECDH_KDF_X9_62                          289    3_0_0   EXIST::FUNCTION:DEPRECATEDIN_3,EC
+ECDH_KDF_X9_62                          289    3_0_0   EXIST::FUNCTION:DEPRECATEDIN_3_0,EC
 ASN1_UNIVERSALSTRING_to_string          290    3_0_0   EXIST::FUNCTION:
 CRYPTO_gcm128_setiv                     291    3_0_0   EXIST::FUNCTION:
 ASN1_PCTX_set_oid_flags                 292    3_0_0   EXIST::FUNCTION:
@@ -515,7 +515,7 @@ DH_generate_parameters                  526 3_0_0   EXIST::FUNCTION:DEPRECATEDIN_0
 BN_set_negative                         527    3_0_0   EXIST::FUNCTION:
 i2d_TS_RESP_bio                         528    3_0_0   EXIST::FUNCTION:TS
 ASYNC_WAIT_CTX_set_wait_fd              529    3_0_0   EXIST::FUNCTION:
-ERR_func_error_string                   530    3_0_0   EXIST::FUNCTION:DEPRECATEDIN_3
+ERR_func_error_string                   530    3_0_0   EXIST::FUNCTION:DEPRECATEDIN_3_0
 ASN1_STRING_data                        531    3_0_0   EXIST::FUNCTION:DEPRECATEDIN_1_1_0
 X509_CRL_add1_ext_i2d                   532    3_0_0   EXIST::FUNCTION:
 i2d_TS_TST_INFO                         533    3_0_0   EXIST::FUNCTION:TS
@@ -532,7 +532,7 @@ PEM_write_bio_RSAPrivateKey             543 3_0_0   EXIST::FUNCTION:RSA
 CONF_get_number                         544    3_0_0   EXIST::FUNCTION:
 X509_EXTENSION_get_object               545    3_0_0   EXIST::FUNCTION:
 X509_EXTENSIONS_it                      546    3_0_0   EXIST::FUNCTION:
-EC_POINT_set_compressed_coordinates_GF2m 547   3_0_0   EXIST::FUNCTION:DEPRECATEDIN_3,EC,EC2M
+EC_POINT_set_compressed_coordinates_GF2m 547   3_0_0   EXIST::FUNCTION:DEPRECATEDIN_3_0,EC,EC2M
 RSA_sign_ASN1_OCTET_STRING              548    3_0_0   EXIST::FUNCTION:RSA
 d2i_X509_CRL_fp                         549    3_0_0   EXIST::FUNCTION:STDIO
 i2d_RSA_PUBKEY                          550    3_0_0   EXIST::FUNCTION:RSA
@@ -622,7 +622,7 @@ BN_get_rfc3526_prime_8192               637 3_0_0   EXIST::FUNCTION:
 X509_REVOKED_it                         638    3_0_0   EXIST::FUNCTION:
 CRYPTO_THREAD_write_lock                639    3_0_0   EXIST::FUNCTION:
 X509V3_NAME_from_section                640    3_0_0   EXIST::FUNCTION:
-EC_POINT_set_compressed_coordinates_GFp 641    3_0_0   EXIST::FUNCTION:DEPRECATEDIN_3,EC
+EC_POINT_set_compressed_coordinates_GFp 641    3_0_0   EXIST::FUNCTION:DEPRECATEDIN_3_0,EC
 OCSP_SINGLERESP_get0_id                 642    3_0_0   EXIST::FUNCTION:OCSP
 UI_add_info_string                      643    3_0_0   EXIST::FUNCTION:
 OBJ_NAME_remove                         644    3_0_0   EXIST::FUNCTION:
@@ -666,7 +666,7 @@ DSO_global_lookup                       682 3_0_0   EXIST::FUNCTION:
 PKCS7_SIGNER_INFO_it                    683    3_0_0   EXIST::FUNCTION:
 CRYPTO_ocb128_copy_ctx                  684    3_0_0   EXIST::FUNCTION:OCB
 TS_REQ_get_ext_d2i                      685    3_0_0   EXIST::FUNCTION:TS
-AES_ige_encrypt                         686    3_0_0   EXIST::FUNCTION:DEPRECATEDIN_3
+AES_ige_encrypt                         686    3_0_0   EXIST::FUNCTION:DEPRECATEDIN_3_0
 d2i_SXNET                               687    3_0_0   EXIST::FUNCTION:
 CTLOG_get0_log_id                       688    3_0_0   EXIST::FUNCTION:CT
 CMS_RecipientInfo_ktri_get0_signer_id   689    3_0_0   EXIST::FUNCTION:CMS
@@ -708,7 +708,7 @@ BIO_snprintf                            726 3_0_0   EXIST::FUNCTION:
 EC_POINT_hex2point                      727    3_0_0   EXIST::FUNCTION:EC
 X509v3_get_ext_by_critical              728    3_0_0   EXIST::FUNCTION:
 ENGINE_get_default_RSA                  729    3_0_0   EXIST::FUNCTION:ENGINE
-DSA_sign_setup                          730    3_0_0   EXIST::FUNCTION:DEPRECATEDIN_3,DSA
+DSA_sign_setup                          730    3_0_0   EXIST::FUNCTION:DEPRECATEDIN_3_0,DSA
 OPENSSL_sk_new_null                     731    3_0_0   EXIST::FUNCTION:
 PEM_read_PKCS8                          732    3_0_0   EXIST::FUNCTION:STDIO
 BN_mod_sqr                              733    3_0_0   EXIST::FUNCTION:
@@ -757,7 +757,7 @@ EVP_rc5_32_12_16_cfb64                  775 3_0_0   EXIST::FUNCTION:RC5
 PKCS7_dataVerify                        776    3_0_0   EXIST::FUNCTION:
 PKCS7_SIGNER_INFO_free                  777    3_0_0   EXIST::FUNCTION:
 PKCS7_add_attrib_smimecap               778    3_0_0   EXIST::FUNCTION:
-ERR_peek_last_error_line_data           779    3_0_0   EXIST::FUNCTION:DEPRECATEDIN_3
+ERR_peek_last_error_line_data           779    3_0_0   EXIST::FUNCTION:DEPRECATEDIN_3_0
 EVP_PKEY_meth_set_sign                  780    3_0_0   EXIST::FUNCTION:
 ASN1_i2d_bio                            781    3_0_0   EXIST::FUNCTION:
 DSA_verify                              782    3_0_0   EXIST::FUNCTION:DSA
@@ -969,7 +969,7 @@ DH_get_default_method                   993 3_0_0   EXIST::FUNCTION:DH
 PEM_proc_type                           994    3_0_0   EXIST::FUNCTION:
 BIO_printf                              995    3_0_0   EXIST::FUNCTION:
 a2i_IPADDRESS                           996    3_0_0   EXIST::FUNCTION:
-ERR_peek_error_line_data                997    3_0_0   EXIST::FUNCTION:DEPRECATEDIN_3
+ERR_peek_error_line_data                997    3_0_0   EXIST::FUNCTION:DEPRECATEDIN_3_0
 ERR_unload_strings                      998    3_0_0   EXIST::FUNCTION:
 SEED_cfb128_encrypt                     999    3_0_0   EXIST::FUNCTION:SEED
 ASN1_BIT_STRING_it                      1000   3_0_0   EXIST::FUNCTION:
@@ -1157,7 +1157,7 @@ EVP_PKEY_CTX_set0_keygen_info           1183      3_0_0   EXIST::FUNCTION:
 ENGINE_unregister_digests               1184   3_0_0   EXIST::FUNCTION:ENGINE
 IPAddressOrRange_new                    1185   3_0_0   EXIST::FUNCTION:RFC3779
 EVP_aes_256_ofb                         1186   3_0_0   EXIST::FUNCTION:
-CRYPTO_mem_debug_push                   1187   3_0_0   EXIST::FUNCTION:CRYPTO_MDEBUG,DEPRECATEDIN_3
+CRYPTO_mem_debug_push                   1187   3_0_0   EXIST::FUNCTION:CRYPTO_MDEBUG,DEPRECATEDIN_3_0
 X509_PKEY_new                           1188   3_0_0   EXIST::FUNCTION:
 X509_get_key_usage                      1189   3_0_0   EXIST::FUNCTION:
 X509_ATTRIBUTE_create_by_txt            1190   3_0_0   EXIST::FUNCTION:
@@ -1410,7 +1410,7 @@ EVP_PKEY_get0_DH                        1442      3_0_0   EXIST::FUNCTION:DH
 d2i_OCSP_CRLID                          1443   3_0_0   EXIST::FUNCTION:OCSP
 EVP_CIPHER_CTX_set_padding              1444   3_0_0   EXIST::FUNCTION:
 CTLOG_new_from_base64                   1445   3_0_0   EXIST::FUNCTION:CT
-AES_bi_ige_encrypt                      1446   3_0_0   EXIST::FUNCTION:DEPRECATEDIN_3
+AES_bi_ige_encrypt                      1446   3_0_0   EXIST::FUNCTION:DEPRECATEDIN_3_0
 ERR_pop_to_mark                         1447   3_0_0   EXIST::FUNCTION:
 CRL_DIST_POINTS_new                     1449   3_0_0   EXIST::FUNCTION:
 EVP_PKEY_get0_asn1                      1450   3_0_0   EXIST::FUNCTION:
@@ -1554,7 +1554,7 @@ SRP_VBASE_free                          1588      3_0_0   EXIST::FUNCTION:SRP
 PKCS7_add0_attrib_signing_time          1589   3_0_0   EXIST::FUNCTION:
 X509_STORE_set_flags                    1590   3_0_0   EXIST::FUNCTION:
 UI_get0_output_string                   1591   3_0_0   EXIST::FUNCTION:
-ERR_get_error_line_data                 1592   3_0_0   EXIST::FUNCTION:DEPRECATEDIN_3
+ERR_get_error_line_data                 1592   3_0_0   EXIST::FUNCTION:DEPRECATEDIN_3_0
 CTLOG_get0_name                         1593   3_0_0   EXIST::FUNCTION:CT
 ASN1_TBOOLEAN_it                        1594   3_0_0   EXIST::FUNCTION:
 RC2_set_key                             1595   3_0_0   EXIST::FUNCTION:RC2
@@ -1663,7 +1663,7 @@ X509_PURPOSE_cleanup                    1700      3_0_0   EXIST::FUNCTION:
 ESS_SIGNING_CERT_dup                    1701   3_0_0   EXIST::FUNCTION:
 ENGINE_set_default_DSA                  1702   3_0_0   EXIST::FUNCTION:ENGINE
 X509_REVOKED_new                        1703   3_0_0   EXIST::FUNCTION:
-NCONF_WIN32                             1704   3_0_0   EXIST::FUNCTION:DEPRECATEDIN_3
+NCONF_WIN32                             1704   3_0_0   EXIST::FUNCTION:DEPRECATEDIN_3_0
 RSA_padding_check_PKCS1_OAEP_mgf1       1705   3_0_0   EXIST::FUNCTION:RSA
 X509_policy_tree_get0_level             1706   3_0_0   EXIST::FUNCTION:
 ASN1_parse_dump                         1708   3_0_0   EXIST::FUNCTION:
@@ -1717,7 +1717,7 @@ ASYNC_init_thread                       1755      3_0_0   EXIST::FUNCTION:
 OCSP_BASICRESP_get_ext_by_OBJ           1756   3_0_0   EXIST::FUNCTION:OCSP
 X509_reject_clear                       1757   3_0_0   EXIST::FUNCTION:
 DH_security_bits                        1758   3_0_0   EXIST::FUNCTION:DH
-LONG_it                                 1759   3_0_0   EXIST::FUNCTION:DEPRECATEDIN_3
+LONG_it                                 1759   3_0_0   EXIST::FUNCTION:DEPRECATEDIN_3_0
 ASN1_dup                                1760   3_0_0   EXIST::FUNCTION:
 TS_RESP_new                             1761   3_0_0   EXIST::FUNCTION:TS
 i2d_PKCS8PrivateKeyInfo_fp              1762   3_0_0   EXIST::FUNCTION:STDIO
@@ -1780,7 +1780,7 @@ X509V3_EXT_add_list                     1821      3_0_0   EXIST::FUNCTION:
 CMS_compress                            1822   3_0_0   EXIST::FUNCTION:CMS
 X509_get_ext_by_critical                1823   3_0_0   EXIST::FUNCTION:
 ASYNC_WAIT_CTX_clear_fd                 1824   3_0_0   EXIST::FUNCTION:
-ZLONG_it                                1825   3_0_0   EXIST::FUNCTION:DEPRECATEDIN_3
+ZLONG_it                                1825   3_0_0   EXIST::FUNCTION:DEPRECATEDIN_3_0
 OPENSSL_sk_find_ex                      1826   3_0_0   EXIST::FUNCTION:
 ASN1_ENUMERATED_to_BN                   1827   3_0_0   EXIST::FUNCTION:
 X509_CRL_get_ext_d2i                    1828   3_0_0   EXIST::FUNCTION:
@@ -1815,7 +1815,7 @@ i2b_PrivateKey_bio                      1858      3_0_0   EXIST::FUNCTION:DSA
 ASN1_STRING_length_set                  1859   3_0_0   EXIST::FUNCTION:
 PEM_write_PKCS8                         1860   3_0_0   EXIST::FUNCTION:STDIO
 PKCS7_digest_from_attributes            1861   3_0_0   EXIST::FUNCTION:
-EC_GROUP_set_curve_GFp                  1862   3_0_0   EXIST::FUNCTION:DEPRECATEDIN_3,EC
+EC_GROUP_set_curve_GFp                  1862   3_0_0   EXIST::FUNCTION:DEPRECATEDIN_3_0,EC
 X509_PURPOSE_get0                       1863   3_0_0   EXIST::FUNCTION:
 EVP_PKEY_set1_DSA                       1864   3_0_0   EXIST::FUNCTION:DSA
 X509_NAME_it                            1865   3_0_0   EXIST::FUNCTION:
@@ -1847,7 +1847,7 @@ IDEA_cbc_encrypt                        1890      3_0_0   EXIST::FUNCTION:IDEA
 BN_CTX_secure_new                       1891   3_0_0   EXIST::FUNCTION:
 OCSP_ONEREQ_add_ext                     1892   3_0_0   EXIST::FUNCTION:OCSP
 CMS_uncompress                          1893   3_0_0   EXIST::FUNCTION:CMS
-CRYPTO_mem_debug_pop                    1895   3_0_0   EXIST::FUNCTION:CRYPTO_MDEBUG,DEPRECATEDIN_3
+CRYPTO_mem_debug_pop                    1895   3_0_0   EXIST::FUNCTION:CRYPTO_MDEBUG,DEPRECATEDIN_3_0
 EVP_aes_192_cfb128                      1896   3_0_0   EXIST::FUNCTION:
 OCSP_REQ_CTX_nbio                       1897   3_0_0   EXIST::FUNCTION:OCSP
 EVP_CIPHER_CTX_copy                     1898   3_0_0   EXIST::FUNCTION:
@@ -1920,7 +1920,7 @@ X509_CRL_it                             1966      3_0_0   EXIST::FUNCTION:
 d2i_X509_ALGOR                          1967   3_0_0   EXIST::FUNCTION:
 PKCS12_PBE_keyivgen                     1968   3_0_0   EXIST::FUNCTION:
 BIO_test_flags                          1969   3_0_0   EXIST::FUNCTION:
-EC_POINT_get_affine_coordinates_GF2m    1970   3_0_0   EXIST::FUNCTION:DEPRECATEDIN_3,EC,EC2M
+EC_POINT_get_affine_coordinates_GF2m    1970   3_0_0   EXIST::FUNCTION:DEPRECATEDIN_3_0,EC,EC2M
 EVP_ENCODE_CTX_num                      1971   3_0_0   EXIST::FUNCTION:
 Camellia_cfb1_encrypt                   1972   3_0_0   EXIST::FUNCTION:CAMELLIA
 NCONF_load_fp                           1973   3_0_0   EXIST::FUNCTION:STDIO
@@ -2110,7 +2110,7 @@ i2d_ASN1_T61STRING                      2156      3_0_0   EXIST::FUNCTION:
 X509_add1_trust_object                  2157   3_0_0   EXIST::FUNCTION:
 PEM_write_X509                          2158   3_0_0   EXIST::FUNCTION:STDIO
 BN_CTX_free                             2159   3_0_0   EXIST::FUNCTION:
-EC_GROUP_get_curve_GF2m                 2160   3_0_0   EXIST::FUNCTION:DEPRECATEDIN_3,EC,EC2M
+EC_GROUP_get_curve_GF2m                 2160   3_0_0   EXIST::FUNCTION:DEPRECATEDIN_3_0,EC,EC2M
 EVP_MD_flags                            2161   3_0_0   EXIST::FUNCTION:
 OPENSSL_sk_set                          2162   3_0_0   EXIST::FUNCTION:
 OCSP_request_sign                       2163   3_0_0   EXIST::FUNCTION:OCSP
@@ -2122,7 +2122,7 @@ X509_EXTENSION_create_by_NID            2168      3_0_0   EXIST::FUNCTION:
 i2d_RSAPrivateKey                       2169   3_0_0   EXIST::FUNCTION:RSA
 d2i_CERTIFICATEPOLICIES                 2170   3_0_0   EXIST::FUNCTION:
 CMAC_CTX_get0_cipher_ctx                2171   3_0_0   EXIST::FUNCTION:CMAC
-X509_STORE_load_locations               2172   3_0_0   EXIST::FUNCTION:DEPRECATEDIN_3
+X509_STORE_load_locations               2172   3_0_0   EXIST::FUNCTION:DEPRECATEDIN_3_0
 OBJ_find_sigid_algs                     2173   3_0_0   EXIST::FUNCTION:
 TS_RESP_CTX_set_accuracy                2174   3_0_0   EXIST::FUNCTION:TS
 NETSCAPE_SPKI_get_pubkey                2175   3_0_0   EXIST::FUNCTION:
@@ -2187,7 +2187,7 @@ ENGINE_set_name                         2235      3_0_0   EXIST::FUNCTION:ENGINE
 TS_TST_INFO_get_policy_id               2236   3_0_0   EXIST::FUNCTION:TS
 PKCS7_SIGNER_INFO_set                   2237   3_0_0   EXIST::FUNCTION:
 PEM_write_bio_PKCS8_PRIV_KEY_INFO       2238   3_0_0   EXIST::FUNCTION:
-EC_GROUP_set_curve_GF2m                 2239   3_0_0   EXIST::FUNCTION:DEPRECATEDIN_3,EC,EC2M
+EC_GROUP_set_curve_GF2m                 2239   3_0_0   EXIST::FUNCTION:DEPRECATEDIN_3_0,EC,EC2M
 ENGINE_load_builtin_engines             2240   3_0_0   EXIST::FUNCTION:ENGINE
 SRP_VBASE_init                          2241   3_0_0   EXIST::FUNCTION:SRP
 SHA224_Final                            2242   3_0_0   EXIST::FUNCTION:
@@ -2213,7 +2213,7 @@ EVP_PKEY_missing_parameters             2261      3_0_0   EXIST::FUNCTION:
 X509_REQ_INFO_new                       2262   3_0_0   EXIST::FUNCTION:
 EVP_rc2_cfb64                           2263   3_0_0   EXIST::FUNCTION:RC2
 PKCS7_get_smimecap                      2264   3_0_0   EXIST::FUNCTION:
-ERR_get_state                           2265   3_0_0   EXIST::FUNCTION:DEPRECATEDIN_3
+ERR_get_state                           2265   3_0_0   EXIST::FUNCTION:DEPRECATEDIN_3_0
 d2i_DSAPrivateKey_bio                   2266   3_0_0   EXIST::FUNCTION:DSA
 X509_PURPOSE_get_trust                  2267   3_0_0   EXIST::FUNCTION:
 EC_GROUP_get_point_conversion_form      2268   3_0_0   EXIST::FUNCTION:EC
@@ -2577,7 +2577,7 @@ PKCS7_ENVELOPE_it                       2632      3_0_0   EXIST::FUNCTION:
 ASIdentifierChoice_it                   2633   3_0_0   EXIST::FUNCTION:RFC3779
 CMS_RecipientEncryptedKey_cert_cmp      2634   3_0_0   EXIST::FUNCTION:CMS
 EVP_PKEY_CTX_get_app_data               2635   3_0_0   EXIST::FUNCTION:
-EC_GROUP_clear_free                     2636   3_0_0   EXIST::FUNCTION:DEPRECATEDIN_3,EC
+EC_GROUP_clear_free                     2636   3_0_0   EXIST::FUNCTION:DEPRECATEDIN_3_0,EC
 BN_get_rfc2409_prime_1024               2637   3_0_0   EXIST::FUNCTION:
 CRYPTO_set_mem_functions                2638   3_0_0   EXIST::FUNCTION:
 i2d_ASN1_VISIBLESTRING                  2639   3_0_0   EXIST::FUNCTION:
@@ -2874,7 +2874,7 @@ EVP_aes_192_cbc                         2936      3_0_0   EXIST::FUNCTION:
 PKCS8_pkey_set0                         2937   3_0_0   EXIST::FUNCTION:
 X509_get1_email                         2938   3_0_0   EXIST::FUNCTION:
 EC_POINT_point2oct                      2939   3_0_0   EXIST::FUNCTION:EC
-EC_GROUP_get_curve_GFp                  2940   3_0_0   EXIST::FUNCTION:DEPRECATEDIN_3,EC
+EC_GROUP_get_curve_GFp                  2940   3_0_0   EXIST::FUNCTION:DEPRECATEDIN_3_0,EC
 ASYNC_block_pause                       2941   3_0_0   EXIST::FUNCTION:
 OCSP_SINGLERESP_get_ext                 2942   3_0_0   EXIST::FUNCTION:OCSP
 CRYPTO_strdup                           2943   3_0_0   EXIST::FUNCTION:
@@ -3120,7 +3120,7 @@ X509_NAME_oneline                       3186      3_0_0   EXIST::FUNCTION:
 X509V3_set_nconf                        3187   3_0_0   EXIST::FUNCTION:
 RSAPrivateKey_dup                       3188   3_0_0   EXIST::FUNCTION:RSA
 BN_mod_add                              3189   3_0_0   EXIST::FUNCTION:
-EC_POINT_set_affine_coordinates_GFp     3190   3_0_0   EXIST::FUNCTION:DEPRECATEDIN_3,EC
+EC_POINT_set_affine_coordinates_GFp     3190   3_0_0   EXIST::FUNCTION:DEPRECATEDIN_3_0,EC
 X509_get_default_cert_file              3191   3_0_0   EXIST::FUNCTION:
 UI_method_set_flusher                   3192   3_0_0   EXIST::FUNCTION:
 RSA_new_method                          3193   3_0_0   EXIST::FUNCTION:RSA
@@ -3452,7 +3452,7 @@ PROXY_CERT_INFO_EXTENSION_new           3523      3_0_0   EXIST::FUNCTION:
 EVP_bf_cbc                              3524   3_0_0   EXIST::FUNCTION:BF
 DSA_do_verify                           3525   3_0_0   EXIST::FUNCTION:DSA
 EC_GROUP_get_seed_len                   3526   3_0_0   EXIST::FUNCTION:EC
-EC_POINT_set_affine_coordinates_GF2m    3527   3_0_0   EXIST::FUNCTION:DEPRECATEDIN_3,EC,EC2M
+EC_POINT_set_affine_coordinates_GF2m    3527   3_0_0   EXIST::FUNCTION:DEPRECATEDIN_3_0,EC,EC2M
 TS_REQ_set_policy_id                    3528   3_0_0   EXIST::FUNCTION:TS
 BIO_callback_ctrl                       3529   3_0_0   EXIST::FUNCTION:
 v2i_GENERAL_NAME                        3530   3_0_0   EXIST::FUNCTION:
@@ -3531,7 +3531,7 @@ CMS_add1_recipient_cert                 3608      3_0_0   EXIST::FUNCTION:CMS
 CMS_RecipientInfo_kekri_get0_id         3609   3_0_0   EXIST::FUNCTION:CMS
 BN_mod_word                             3610   3_0_0   EXIST::FUNCTION:
 ASN1_PCTX_new                           3611   3_0_0   EXIST::FUNCTION:
-BN_is_prime_ex                          3612   3_0_0   EXIST::FUNCTION:DEPRECATEDIN_3
+BN_is_prime_ex                          3612   3_0_0   EXIST::FUNCTION:DEPRECATEDIN_3_0
 PKCS5_v2_PBE_keyivgen                   3613   3_0_0   EXIST::FUNCTION:
 CRYPTO_ctr128_encrypt                   3614   3_0_0   EXIST::FUNCTION:
 CMS_unsigned_add1_attr_by_OBJ           3615   3_0_0   EXIST::FUNCTION:CMS
index 4b5965285a80bcbacb49e0282ef1736d875af076..f24cdd7834a4d1a35748eaf445f2705a2e439e93 100644 (file)
@@ -354,7 +354,7 @@ SSL_set_session_id_context              354 3_0_0   EXIST::FUNCTION:
 SSL_new                                 355    3_0_0   EXIST::FUNCTION:
 TLSv1_1_method                          356    3_0_0   EXIST::FUNCTION:DEPRECATEDIN_1_1_0,TLS1_1_METHOD
 SSL_CTX_get_cert_store                  357    3_0_0   EXIST::FUNCTION:
-SSL_CTX_load_verify_locations           358    3_0_0   EXIST::FUNCTION:DEPRECATEDIN_3
+SSL_CTX_load_verify_locations           358    3_0_0   EXIST::FUNCTION:DEPRECATEDIN_3_0
 SSL_SESSION_print_fp                    359    3_0_0   EXIST::FUNCTION:STDIO
 SSL_get0_dane_tlsa                      360    3_0_0   EXIST::FUNCTION:
 SSL_CTX_set_generate_session_id         361    3_0_0   EXIST::FUNCTION:
index c8ec94d288ac6f016af09bbc0d80581b782cd995..1d8cdfdfb4b3672850a271148ca8fcfc0a87da83 100755 (executable)
@@ -496,7 +496,7 @@ EOF
     }
 
     print OUT "\n/*\n * $lib function codes.\n */\n";
-    print OUT "# if !OPENSSL_API_3\n";
+    print OUT "# ifndef OPENSSL_NO_DEPRECATED_3_0\n";
     foreach my $i ( @function ) {
         my $z = 48 - length($i);
         $z = 0 if $z < 0;