system 'make -f Makefile.ssl links' if !$IsWindows;
+my $pwd=`pwd`;
+chop($pwd);
+print <<EOF;
+
+NOTE: The OpenSSL header files have been moved from include/*.h
+to include/openssl/*.h. To include OpenSSL header files, now
+directives of the form
+ #include <openssl/foo.h>
+should be used instead of #include <foo.h>.
+These new file locations allow installing the OpenSSL header
+files in /usr/local/include/openssl/ and should help avoid
+conflicts with other libraries.
+
+To compile programs that use the old form <foo.h>,
+usually an additional compiler option will suffice: E.g., add
+ -I/usr/local/include/openssl
+or
+ -I$pwd/include/openssl
+to the CFLAGS in the Makefile of the program that you want to compile.
+
+Please make sure that no old OpenSSL header files are around:
+The include directory should now be empty except for the openssl
+subdirectory.
+EOF
+
exit(0);
sub bad_target
links:
@$(TOP)/util/point.sh Makefile.ssl Makefile
- @$(TOP)/util/mklink.sh include $(EXHEADER)
+ @-mkdir -p include/openssl 2>/dev/null
+ @$(TOP)/util/mklink.sh include/openssl $(EXHEADER)
@for i in $(DIRS); do \
(cd $$i && echo "making links in $$i..." && \
$(MAKE) CC='${CC}' PLATFORM='${PLATFORM}' CFLAG='${CFLAG}' SDIRS='$(SDIRS)' INSTALLTOP='${INSTALLTOP}' PEX_LIBS='${PEX_LIBS}' EX_LIBS='${EX_LIBS}' BN_ASM='${BN_ASM}' DES_ENC='${DES_ENC}' BF_ENC='${BF_ENC}' CAST_ENC='${CAST_ENC}' RC4_ENC='${RC4_ENC}' RC5_ENC='${RC5_ENC}' SHA1_ASM_OBJ='${SHA1_ASM_OBJ}' MD5_ASM_OBJ='${MD5_ASM_OBJ}' RMD160_ASM_OBJ='${RMD160_ASM_OBJ}' AR='${AR}' links ) || exit 1; \
@-mkdir -p $(INSTALLTOP)/bin 2>/dev/null
@-mkdir -p $(INSTALLTOP)/lib 2>/dev/null
@-mkdir -p $(INSTALLTOP)/include 2>/dev/null
+ @-mkdir -p $(INSTALLTOP)/include/openssl 2>/dev/null
@-mkdir -p $(INSTALLTOP)/certs 2>/dev/null
@-mkdir -p $(INSTALLTOP)/private 2>/dev/null
@for i in $(DIRS) ;\
#ifndef HEADER_APPS_H
#define HEADER_APPS_H
-#include "e_os.h"
+#include <openssl/e_os.h>
-#include "buffer.h"
-#include "bio.h"
-#include "crypto.h"
+#include <openssl/buffer.h>
+#include <openssl/bio.h>
+#include <openssl/crypto.h>
#include "progs.h"
#ifdef NO_STDIO
#else
#define MAIN(a,v) PROG(a,v)
-#include "conf.h"
+#include <openssl/conf.h>
extern LHASH *config;
extern char *default_config_file;
extern BIO *bio_err;
#include <stdlib.h>
#include <string.h>
#include "apps.h"
-#include "err.h"
-#include "evp.h"
-#include "x509.h"
-#include "pem.h"
+#include <openssl/err.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
/* -inform arg - input format - default PEM (DER or PEM)
* -in arg - input file - default stdin
#include <sys/types.h>
#include <sys/stat.h>
#include "apps.h"
-#include "conf.h"
-#include "bio.h"
-#include "err.h"
-#include "bn.h"
-#include "txt_db.h"
-#include "evp.h"
-#include "x509.h"
-#include "x509v3.h"
-#include "objects.h"
-#include "pem.h"
+#include <openssl/conf.h>
+#include <openssl/bio.h>
+#include <openssl/err.h>
+#include <openssl/bn.h>
+#include <openssl/txt_db.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
+#include <openssl/x509v3.h>
+#include <openssl/objects.h>
+#include <openssl/pem.h>
#ifndef W_OK
#include <sys/file.h>
#define APPS_WIN16
#endif
#include "apps.h"
-#include "err.h"
-#include "ssl.h"
+#include <openssl/err.h>
+#include <openssl/ssl.h>
#undef PROG
#define PROG ciphers_main
#include <stdlib.h>
#include <string.h>
#include "apps.h"
-#include "bio.h"
-#include "err.h"
-#include "x509.h"
-#include "x509v3.h"
-#include "pem.h"
+#include <openssl/bio.h>
+#include <openssl/err.h>
+#include <openssl/x509.h>
+#include <openssl/x509v3.h>
+#include <openssl/pem.h>
#undef PROG
#define PROG crl_main
#include <sys/types.h>
#include <sys/stat.h>
#include "apps.h"
-#include "err.h"
-#include "evp.h"
-#include "x509.h"
-#include "pkcs7.h"
-#include "pem.h"
-#include "objects.h"
+#include <openssl/err.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
+#include <openssl/pkcs7.h>
+#include <openssl/pem.h>
+#include <openssl/objects.h>
#ifndef NOPROTO
static int add_certs_from_file(STACK_OF(X509) *stack, char *certfile);
#include <string.h>
#include <stdlib.h>
#include "apps.h"
-#include "bio.h"
-#include "err.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
-#include "pem.h"
+#include <openssl/bio.h>
+#include <openssl/err.h>
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
#undef BUFSIZE
#define BUFSIZE 1024*8
#include <time.h>
#include <string.h>
#include "apps.h"
-#include "bio.h"
-#include "err.h"
-#include "bn.h"
-#include "dh.h"
-#include "x509.h"
-#include "pem.h"
+#include <openssl/bio.h>
+#include <openssl/err.h>
+#include <openssl/bn.h>
+#include <openssl/dh.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
#undef PROG
#define PROG dh_main
#include <string.h>
#include <time.h>
#include "apps.h"
-#include "bio.h"
-#include "err.h"
-#include "dsa.h"
-#include "evp.h"
-#include "x509.h"
-#include "pem.h"
+#include <openssl/bio.h>
+#include <openssl/err.h>
+#include <openssl/dsa.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
#undef PROG
#define PROG dsa_main
#include <time.h>
#include <string.h>
#include "apps.h"
-#include "bio.h"
-#include "err.h"
-#include "bn.h"
-#include "rand.h"
-#include "dsa.h"
-#include "x509.h"
-#include "pem.h"
+#include <openssl/bio.h>
+#include <openssl/err.h>
+#include <openssl/bn.h>
+#include <openssl/rand.h>
+#include <openssl/dsa.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
#undef PROG
#define PROG dsaparam_main
#define USE_SOCKETS
#include "../e_os.h"
-#include "bio.h"
-#include "stack.h"
-#include "lhash.h"
+#include <openssl/bio.h>
+#include <openssl/stack.h>
+#include <openssl/lhash.h>
-#include "err.h"
+#include <openssl/err.h>
-#include "bn.h"
+#include <openssl/bn.h>
-#include "evp.h"
+#include <openssl/evp.h>
-#include "rand.h"
-#include "conf.h"
-#include "txt_db.h"
+#include <openssl/rand.h>
+#include <openssl/conf.h>
+#include <openssl/txt_db.h>
-#include "err.h"
+#include <openssl/err.h>
-#include "x509.h"
-#include "pkcs7.h"
-#include "pem.h"
-#include "asn1.h"
-#include "objects.h"
+#include <openssl/x509.h>
+#include <openssl/pkcs7.h>
+#include <openssl/pem.h>
+#include <openssl/asn1.h>
+#include <openssl/objects.h>
#define MONOLITH
#include <stdlib.h>
#include <string.h>
#include "apps.h"
-#include "bio.h"
-#include "err.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/bio.h>
+#include <openssl/err.h>
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
#ifdef NO_MD5
-#include "md5.h"
+#include <openssl/md5.h>
#endif
-#include "pem.h"
+#include <openssl/pem.h>
#ifndef NOPROTO
int set_hex(char *in,unsigned char *out,int size);
#include <stdlib.h>
#include <string.h>
#include "apps.h"
-#include "bio.h"
-#include "lhash.h"
-#include "err.h"
-#include "ssl.h"
+#include <openssl/bio.h>
+#include <openssl/lhash.h>
+#include <openssl/err.h>
+#include <openssl/ssl.h>
#undef PROG
#define PROG errstr_main
#include <sys/types.h>
#include <sys/stat.h>
#include "apps.h"
-#include "bio.h"
-#include "rand.h"
-#include "err.h"
-#include "bn.h"
-#include "dh.h"
-#include "x509.h"
-#include "pem.h"
+#include <openssl/bio.h>
+#include <openssl/rand.h>
+#include <openssl/err.h>
+#include <openssl/bn.h>
+#include <openssl/dh.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
#define DEFBITS 512
#undef PROG
#include <sys/types.h>
#include <sys/stat.h>
#include "apps.h"
-#include "bio.h"
-#include "rand.h"
-#include "err.h"
-#include "bn.h"
-#include "dsa.h"
-#include "x509.h"
-#include "pem.h"
+#include <openssl/bio.h>
+#include <openssl/rand.h>
+#include <openssl/err.h>
+#include <openssl/bn.h>
+#include <openssl/dsa.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
#define DEFBITS 512
#undef PROG
#include <sys/types.h>
#include <sys/stat.h>
#include "apps.h"
-#include "bio.h"
-#include "rand.h"
-#include "err.h"
-#include "bn.h"
-#include "rsa.h"
-#include "evp.h"
-#include "x509.h"
-#include "pem.h"
+#include <openssl/bio.h>
+#include <openssl/rand.h>
+#include <openssl/err.h>
+#include <openssl/bn.h>
+#include <openssl/rsa.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
#define DEFBITS 512
#undef PROG
#include <stdio.h>
#include <string.h>
-#include "pem.h"
-#include "err.h"
+#include <openssl/pem.h>
+#include <openssl/err.h>
#include "apps.h"
#undef PROG
#include <stdio.h>
#include <string.h>
#include <stdlib.h>
-#include "bio.h"
-#include "crypto.h"
-#include "lhash.h"
-#include "conf.h"
-#include "x509.h"
-#include "pem.h"
-#include "ssl.h"
+#include <openssl/bio.h>
+#include <openssl/crypto.h>
+#include <openssl/lhash.h>
+#include <openssl/conf.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
+#include <openssl/ssl.h>
#define SSLEAY /* turn off a few special case MONOLITH macros */
#define USE_SOCKETS /* needed for the _O_BINARY defs in the MS world */
#define SSLEAY_SRC
#include "apps.h"
#include "s_apps.h"
-#include "err.h"
+#include <openssl/err.h>
/*
#ifdef WINDOWS
*/
#include <stdio.h>
-#include "rsa.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
-#include "err.h"
-#include "pem.h"
+#include <openssl/rsa.h>
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
+#include <openssl/err.h>
+#include <openssl/pem.h>
#include "apps.h"
#undef PROG
#include <stdio.h>
#include <stdlib.h>
#include <string.h>
-#include <pem.h>
-#include <err.h>
-#include "pkcs12.h"
+#include <openssl/pem.h>
+#include <openssl/err.h>
+#include <openssl/pkcs12.h>
#include "apps.h"
#define PROG pkcs12_main
#include <string.h>
#include <time.h>
#include "apps.h"
-#include "err.h"
-#include "objects.h"
-#include "evp.h"
-#include "x509.h"
-#include "pkcs7.h"
-#include "pem.h"
+#include <openssl/err.h>
+#include <openssl/objects.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
+#include <openssl/pkcs7.h>
+#include <openssl/pem.h>
#undef PROG
#define PROG pkcs7_main
#define APPS_WIN16
#endif
#include "apps.h"
-#include "bio.h"
-#include "evp.h"
-#include "rand.h"
-#include "conf.h"
-#include "err.h"
-#include "asn1.h"
-#include "x509.h"
-#include "x509v3.h"
-#include "objects.h"
-#include "pem.h"
+#include <openssl/bio.h>
+#include <openssl/evp.h>
+#include <openssl/rand.h>
+#include <openssl/conf.h>
+#include <openssl/err.h>
+#include <openssl/asn1.h>
+#include <openssl/x509.h>
+#include <openssl/x509v3.h>
+#include <openssl/objects.h>
+#include <openssl/pem.h>
#define SECTION "req"
#include <string.h>
#include <time.h>
#include "apps.h"
-#include "bio.h"
-#include "err.h"
-#include "rsa.h"
-#include "evp.h"
-#include "x509.h"
-#include "pem.h"
+#include <openssl/bio.h>
+#include <openssl/err.h>
+#include <openssl/rsa.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
#undef PROG
#define PROG rsa_main
#include "apps.h"
#undef NON_MAIN
#undef USE_SOCKETS
-#include "err.h"
-#include "x509.h"
-#include "ssl.h"
+#include <openssl/err.h>
+#include <openssl/x509.h>
+#include <openssl/ssl.h>
#include "s_apps.h"
int verify_depth=0;
#define APPS_WIN16
#endif
#include "apps.h"
-#include "x509.h"
-#include "ssl.h"
-#include "err.h"
-#include "pem.h"
+#include <openssl/x509.h>
+#include <openssl/ssl.h>
+#include <openssl/err.h>
+#include <openssl/pem.h>
#include "s_apps.h"
#undef PROG
#ifdef NO_STDIO
#define APPS_WIN16
#endif
-#include "lhash.h"
-#include "bn.h"
+#include <openssl/lhash.h>
+#include <openssl/bn.h>
#define USE_SOCKETS
#include "apps.h"
-#include "err.h"
-#include "pem.h"
-#include "x509.h"
-#include "ssl.h"
+#include <openssl/err.h>
+#include <openssl/pem.h>
+#include <openssl/x509.h>
+#include <openssl/ssl.h>
#include "s_apps.h"
#ifndef NOPROTO
#undef USE_SOCKETS
#undef NON_MAIN
#include "s_apps.h"
-#include "ssl.h"
+#include <openssl/ssl.h>
#ifndef NOPROTO
static struct hostent *GetHostByName(char *name);
#ifdef NO_STDIO
#define APPS_WIN16
#endif
-#include "x509.h"
-#include "ssl.h"
-#include "pem.h"
+#include <openssl/x509.h>
+#include <openssl/ssl.h>
+#include <openssl/pem.h>
#define USE_SOCKETS
#include "apps.h"
#include "s_apps.h"
-#include "err.h"
+#include <openssl/err.h>
#ifdef WIN32_STUFF
#include "winmain.h"
#include "wintext.h"
#define APPS_WIN16
#endif
#include "apps.h"
-#include "x509.h"
-#include "ssl.h"
-#include "err.h"
-#include "pem.h"
+#include <openssl/x509.h>
+#include <openssl/ssl.h>
+#include <openssl/err.h>
+#include <openssl/pem.h>
#include "s_apps.h"
#ifdef WINDOWS
#include <stdlib.h>
#include <string.h>
#include "apps.h"
-#include "bio.h"
-#include "err.h"
-#include "x509.h"
-#include "pem.h"
-#include "ssl.h"
+#include <openssl/bio.h>
+#include <openssl/err.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
+#include <openssl/ssl.h>
#undef PROG
#define PROG sess_id_main
#ifdef NO_STDIO
#define APPS_WIN16
#endif
-#include "crypto.h"
-#include "rand.h"
-#include "err.h"
+#include <openssl/crypto.h>
+#include <openssl/rand.h>
+#include <openssl/err.h>
#ifndef MSDOS
#define TIMES
#endif
#ifndef NO_DES
-#include "des.h"
+#include <openssl/des.h>
#endif
#ifndef NO_MD2
-#include "md2.h"
+#include <openssl/md2.h>
#endif
#ifndef NO_MDC2
-#include "mdc2.h"
+#include <openssl/mdc2.h>
#endif
#ifndef NO_MD5
-#include "md5.h"
-#include "hmac.h"
-#include "evp.h"
+#include <openssl/md5.h>
+#include <openssl/hmac.h>
+#include <openssl/evp.h>
#endif
#ifndef NO_SHA1
-#include "sha.h"
+#include <openssl/sha.h>
#endif
#ifndef NO_RMD160
-#include "ripemd.h"
+#include <openssl/ripemd.h>
#endif
#ifndef NO_RC4
-#include "rc4.h"
+#include <openssl/rc4.h>
#endif
#ifndef NO_RC5
-#include "rc5.h"
+#include <openssl/rc5.h>
#endif
#ifndef NO_RC2
-#include "rc2.h"
+#include <openssl/rc2.h>
#endif
#ifndef NO_IDEA
-#include "idea.h"
+#include <openssl/idea.h>
#endif
#ifndef NO_BLOWFISH
-#include "blowfish.h"
+#include <openssl/blowfish.h>
#endif
#ifndef NO_CAST
-#include "cast.h"
+#include <openssl/cast.h>
#endif
#ifndef NO_RSA
-#include "rsa.h"
+#include <openssl/rsa.h>
#endif
-#include "x509.h"
+#include <openssl/x509.h>
#include "./testrsa.h"
#ifndef NO_DSA
#include "./testdsa.h"
#include <stdlib.h>
#include <string.h>
#include "apps.h"
-#include "bio.h"
-#include "err.h"
-#include "x509.h"
-#include "pem.h"
+#include <openssl/bio.h>
+#include <openssl/err.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
#undef PROG
#define PROG verify_main
#include <stdlib.h>
#include <string.h>
#include "apps.h"
-#include "evp.h"
-#include "crypto.h"
+#include <openssl/evp.h>
+#include <openssl/crypto.h>
#undef PROG
#define PROG version_main
#define APPS_WIN16
#endif
#include "apps.h"
-#include "bio.h"
-#include "asn1.h"
-#include "err.h"
-#include "bn.h"
-#include "evp.h"
-#include "x509.h"
-#include "x509v3.h"
-#include "objects.h"
-#include "pem.h"
+#include <openssl/bio.h>
+#include <openssl/asn1.h>
+#include <openssl/err.h>
+#include <openssl/bn.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
+#include <openssl/x509v3.h>
+#include <openssl/objects.h>
+#include <openssl/pem.h>
#undef PROG
#define PROG x509_main
*/
#include <stdio.h>
-#include "rc4.h"
+#include <openssl/rc4.h>
#ifdef NO_DES
#include <des.h>
#else
-#include "des.h"
+#include <openssl/des.h>
#endif
/* show how stream ciphers are not very good. The mac has no affect
links:
@$(TOP)/util/point.sh Makefile.ssl Makefile
- @$(TOP)/util/mklink.sh ../include $(EXHEADER)
+ @$(TOP)/util/mklink.sh ../include/openssl $(EXHEADER)
@$(TOP)/util/mklink.sh ../test $(TEST)
@$(TOP)/util/mklink.sh ../apps $(APPS)
@$(TOP)/util/point.sh Makefile.ssl Makefile
install:
@for i in $(EXHEADER) ;\
do \
- (cp $$i $(INSTALLTOP)/include/$$i; \
- chmod 644 $(INSTALLTOP)/include/$$i ); \
+ (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+ chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
done;
@for i in $(SDIRS) ;\
do \
links:
@$(TOP)/util/point.sh Makefile.ssl Makefile
- @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+ @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
@$(TOP)/util/mklink.sh ../../test $(TEST)
@$(TOP)/util/mklink.sh ../../apps $(APPS)
install:
@for i in $(EXHEADER) ; \
do \
- (cp $$i $(INSTALLTOP)/include/$$i; \
- chmod 644 $(INSTALLTOP)/include/$$i ); \
+ (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+ chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
done;
tags:
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1.h"
+#include <openssl/asn1.h>
/* ASN1err(ASN1_F_ASN1_STRING_NEW,ASN1_R_STRING_TOO_SHORT);
* ASN1err(ASN1_F_D2I_ASN1_BIT_STRING,ASN1_R_EXPECTING_A_BIT_STRING);
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1.h"
+#include <openssl/asn1.h>
/* ASN1err(ASN1_F_D2I_ASN1_BMPSTRING,ASN1_R_EXPECTING_AN_INTEGER);
*/
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1.h"
+#include <openssl/asn1.h>
/* ASN1err(ASN1_F_D2I_ASN1_BOOLEAN,ASN1_R_EXPECTING_A_BOOLEAN);
* ASN1err(ASN1_F_D2I_ASN1_BOOLEAN,ASN1_R_BOOLEAN_IS_WRONG_LENGTH);
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1_mac.h"
+#include <openssl/asn1_mac.h>
/* ASN1err(ASN1_F_D2I_ASN1_TYPE_BYTES,ASN1_R_WRONG_TYPE);
* ASN1err(ASN1_F_ASN1_COLLATE_PRIMATIVE,ASN1_R_WRONG_TAG);
#include <stdio.h>
#include "cryptlib.h"
-#include "buffer.h"
-#include "asn1_mac.h"
+#include <openssl/buffer.h>
+#include <openssl/asn1_mac.h>
#define HEADER_SIZE 8
#include <sys/stat.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "x509.h"
-#include "buffer.h"
+#include <openssl/evp.h>
+#include <openssl/x509.h>
+#include <openssl/buffer.h>
int ASN1_digest(int (*i2d)(), EVP_MD *type, char *data, unsigned char *md,
unsigned int *len)
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1_mac.h"
+#include <openssl/asn1_mac.h>
#define READ_CHUNK 2048
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1.h"
+#include <openssl/asn1.h>
/* Support for ASN1 ENUMERATED type: based on a_int.c */
#include <stdio.h>
#include <time.h>
#include "cryptlib.h"
-#include "asn1.h"
+#include <openssl/asn1.h>
/* ASN1err(ASN1_F_ASN1_GENERALIZEDTIME_NEW,ASN1_R_GENERALIZEDTIME_TOO_LONG);
* ASN1err(ASN1_F_D2I_ASN1_GENERALIZEDTIME,ASN1_R_EXPECTING_A_GENERALIZEDTIME);
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1_mac.h"
-#include "asn1.h"
+#include <openssl/asn1_mac.h>
+#include <openssl/asn1.h>
/*
* ASN1err(ASN1_F_D2I_ASN1_HEADER,ERR_R_ASN1_LENGTH_MISMATCH);
#include <stdio.h>
#include "cryptlib.h"
-#include "buffer.h"
-#include "asn1_mac.h"
+#include <openssl/buffer.h>
+#include <openssl/asn1_mac.h>
#ifndef NO_FP_API
int ASN1_i2d_fp(int (*i2d)(), FILE *out, unsigned char *x)
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1.h"
+#include <openssl/asn1.h>
/* ASN1err(ASN1_F_D2I_ASN1_INTEGER,ASN1_R_EXPECTING_AN_INTEGER);
*/
#include <stdio.h>
#include "cryptlib.h"
-#include "buffer.h"
-#include "x509.h"
+#include <openssl/buffer.h>
+#include <openssl/x509.h>
static ASN1_METHOD ia5string_meth={
(int (*)()) i2d_ASN1_IA5STRING,
#include <stdio.h>
#include "cryptlib.h"
-#include "buffer.h"
-#include "asn1.h"
-#include "objects.h"
+#include <openssl/buffer.h>
+#include <openssl/asn1.h>
+#include <openssl/objects.h>
/* ASN1err(ASN1_F_ASN1_OBJECT_NEW,ASN1_R_EXPECTING_AN_OBJECT);
* ASN1err(ASN1_F_D2I_ASN1_OBJECT,ASN1_R_BAD_OBJECT_HEADER);
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1.h"
+#include <openssl/asn1.h>
/* ASN1err(ASN1_F_D2I_ASN1_OCTET_STRING,ASN1_R_EXPECTING_AN_OCTET_STRING);
*/
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1.h"
+#include <openssl/asn1.h>
/* ASN1err(ASN1_F_D2I_ASN1_PRINT_TYPE,ASN1_R_WRONG_PRINTABLE_TYPE);
* ASN1err(ASN1_F_D2I_ASN1_PRINT_TYPE,ASN1_R_TAG_VALUE_TOO_HIGH);
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1_mac.h"
+#include <openssl/asn1_mac.h>
/* ASN1err(ASN1_F_ASN1_TYPE_NEW,ERR_R_MALLOC_FAILURE);
*/
#include <sys/stat.h>
#include "cryptlib.h"
-#include "bn.h"
-#include "evp.h"
-#include "x509.h"
-#include "objects.h"
-#include "buffer.h"
+#include <openssl/bn.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
+#include <openssl/objects.h>
+#include <openssl/buffer.h>
int ASN1_sign(int (*i2d)(), X509_ALGOR *algor1, X509_ALGOR *algor2,
ASN1_BIT_STRING *signature, char *data, EVP_PKEY *pkey,
#include <stdio.h>
#include <time.h>
#include "cryptlib.h"
-#include "asn1.h"
+#include <openssl/asn1.h>
int i2d_ASN1_TIME(ASN1_TIME *a, unsigned char **pp)
{
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1_mac.h"
+#include <openssl/asn1_mac.h>
/* ASN1err(ASN1_F_D2I_ASN1_BYTES,ASN1_R_WRONG_TAG);
* ASN1err(ASN1_F_ASN1_COLLATE_PRIMATIVE,ASN1_R_WRONG_TAG);
#include <stdio.h>
#include <time.h>
#include "cryptlib.h"
-#include "asn1.h"
+#include <openssl/asn1.h>
/* ASN1err(ASN1_F_ASN1_UTCTIME_NEW,ASN1_R_UTCTIME_TOO_LONG);
* ASN1err(ASN1_F_D2I_ASN1_UTCTIME,ASN1_R_EXPECTING_A_UTCTIME);
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1.h"
+#include <openssl/asn1.h>
/* ASN1err(ASN1_F_D2I_ASN1_UTF8STRING,ERR_R_MALLOC_FAILURE);
*/
#include <sys/stat.h>
#include "cryptlib.h"
-#include "bn.h"
-#include "x509.h"
-#include "objects.h"
-#include "buffer.h"
-#include "evp.h"
+#include <openssl/bn.h>
+#include <openssl/x509.h>
+#include <openssl/objects.h>
+#include <openssl/buffer.h>
+#include <openssl/evp.h>
int ASN1_verify(int (*i2d)(), X509_ALGOR *a, ASN1_BIT_STRING *signature,
char *data, EVP_PKEY *pkey)
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1.h"
+#include <openssl/asn1.h>
/* ASN1err(ASN1_F_D2I_ASN1_VISIBLESTRING,ERR_R_MALLOC_FAILURE);
*/
#endif
#include <time.h>
-#include "bn.h"
-#include "stack.h"
+#include <openssl/bn.h>
+#include <openssl/stack.h>
#define V_ASN1_UNIVERSAL 0x00
#define V_ASN1_APPLICATION 0x40
* [including the GNU Public Licence.]
*/
#include <stdio.h>
-#include "err.h"
-#include "asn1.h"
+#include <openssl/err.h>
+#include <openssl/asn1.h>
/* BEGIN ERROR CODES */
#ifndef NO_ERR
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1.h"
-#include "asn1_mac.h"
+#include <openssl/asn1.h>
+#include <openssl/asn1_mac.h>
#ifndef NOPROTO
static int asn1_get_length(unsigned char **pp,int *inf,long *rl,int max);
extern "C" {
#endif
-#include "asn1.h"
-#include "x509.h"
-#include "pkcs7.h"
+#include <openssl/asn1.h>
+#include <openssl/x509.h>
+#include <openssl/pkcs7.h>
#ifndef ASN1_MAC_ERR_LIB
#define ASN1_MAC_ERR_LIB ERR_LIB_ASN1
#include <stdio.h>
#include "cryptlib.h"
-#include "buffer.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/buffer.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
#ifndef NOPROTO
static int asn1_print_info(BIO *bp, int tag, int xclass,int constructed,
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1.h"
+#include <openssl/asn1.h>
/* ASN1 packing and unpacking functions */
#include <stdio.h>
#include "cryptlib.h"
-#include "bn.h"
-#include "dh.h"
-#include "objects.h"
-#include "asn1_mac.h"
+#include <openssl/bn.h>
+#include <openssl/dh.h>
+#include <openssl/objects.h>
+#include <openssl/asn1_mac.h>
/*
* ASN1err(ASN1_F_D2I_DHPARAMS,ERR_R_ASN1_LENGTH_MISMATCH);
#include <stdio.h>
#include "cryptlib.h"
-#include "bn.h"
-#include "dsa.h"
-#include "objects.h"
-#include "asn1_mac.h"
+#include <openssl/bn.h>
+#include <openssl/dsa.h>
+#include <openssl/objects.h>
+#include <openssl/asn1_mac.h>
/*
* ASN1err(ASN1_F_D2I_DSAPARAMS,ERR_R_ASN1_LENGTH_MISMATCH);
#include <stdio.h>
#include "cryptlib.h"
-#include "bn.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/bn.h>
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
EVP_PKEY *d2i_PrivateKey(int type, EVP_PKEY **a, unsigned char **pp,
long length)
#include <stdio.h>
#include "cryptlib.h"
-#include "bn.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/bn.h>
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
EVP_PKEY *d2i_PublicKey(int type, EVP_PKEY **a, unsigned char **pp,
long length)
#include <stdio.h>
#include "cryptlib.h"
-#include "bn.h"
-#include "rsa.h"
-#include "objects.h"
-#include "asn1_mac.h"
+#include <openssl/bn.h>
+#include <openssl/rsa.h>
+#include <openssl/objects.h>
+#include <openssl/asn1_mac.h>
/*
* ASN1err(ASN1_F_D2I_RSAPRIVATEKEY,ERR_R_ASN1_LENGTH_MISMATCH);
#include <stdio.h>
#include "cryptlib.h"
-#include "bn.h"
-#include "rsa.h"
-#include "objects.h"
-#include "asn1_mac.h"
+#include <openssl/bn.h>
+#include <openssl/rsa.h>
+#include <openssl/objects.h>
+#include <openssl/asn1_mac.h>
/*
* ASN1err(ASN1_F_D2I_RSAPUBLICKEY,ERR_R_ASN1_LENGTH_MISMATCH);
#include <stdio.h>
#include "cryptlib.h"
-#include "bn.h"
-#include "dsa.h"
-#include "objects.h"
-#include "asn1_mac.h"
+#include <openssl/bn.h>
+#include <openssl/dsa.h>
+#include <openssl/objects.h>
+#include <openssl/asn1_mac.h>
/*
* ASN1err(ASN1_F_D2I_DSAPRIVATEKEY,ERR_R_ASN1_LENGTH_MISMATCH);
#include <stdio.h>
#include "cryptlib.h"
-#include "bn.h"
-#include "dsa.h"
-#include "objects.h"
-#include "asn1_mac.h"
+#include <openssl/bn.h>
+#include <openssl/dsa.h>
+#include <openssl/objects.h>
+#include <openssl/asn1_mac.h>
/*
* ASN1err(ASN1_F_D2I_DSAPUBLICKEY,ERR_R_ASN1_LENGTH_MISMATCH);
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1.h"
-#include "asn1_mac.h"
+#include <openssl/asn1.h>
+#include <openssl/asn1_mac.h>
int ASN1_TYPE_set_octetstring(ASN1_TYPE *a, unsigned char *data, int len)
{
* [including the GNU Public Licence.]
*/
#include <stdio.h>
-#include "asn1.h"
-#include "err.h"
+#include <openssl/asn1.h>
+#include <openssl/err.h>
main()
{
#include <stdio.h>
#include "cryptlib.h"
-#include "buffer.h"
-#include "x509.h"
+#include <openssl/buffer.h>
+#include <openssl/x509.h>
/* Based on a_int.c: equivalent ENUMERATED functions */
#include <stdio.h>
#include "cryptlib.h"
-#include "buffer.h"
-#include "x509.h"
+#include <openssl/buffer.h>
+#include <openssl/x509.h>
int i2a_ASN1_INTEGER(BIO *bp, ASN1_INTEGER *a)
{
#include <stdio.h>
#include "cryptlib.h"
-#include "buffer.h"
-#include "x509.h"
+#include <openssl/buffer.h>
+#include <openssl/x509.h>
int i2a_ASN1_STRING(BIO *bp, ASN1_STRING *a, int type)
{
#include <stdio.h>
#include "cryptlib.h"
-#include "bn.h"
-#include "asn1_mac.h"
-#include "dh.h"
+#include <openssl/bn.h>
+#include <openssl/asn1_mac.h>
+#include <openssl/dh.h>
/*
* ASN1err(ASN1_F_D2I_DHPARAMS,ERR_R_ASN1_LENGTH_MISMATCH);
#include <stdio.h>
#include "cryptlib.h"
-#include "bn.h"
-#include "asn1_mac.h"
-#include "dsa.h"
+#include <openssl/bn.h>
+#include <openssl/asn1_mac.h>
+#include <openssl/dsa.h>
/*
* ASN1err(ASN1_F_D2I_DSAPARAMS,ERR_R_ASN1_LENGTH_MISMATCH);
#include <stdio.h>
#include "cryptlib.h"
-#include "bn.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/bn.h>
+#include <openssl/evp.h>
+#include <openssl/objects.h>
int i2d_PrivateKey(EVP_PKEY *a, unsigned char **pp)
{
#include <stdio.h>
#include "cryptlib.h"
-#include "bn.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/bn.h>
+#include <openssl/evp.h>
+#include <openssl/objects.h>
int i2d_PublicKey(EVP_PKEY *a, unsigned char **pp)
{
#include <stdio.h>
#include "cryptlib.h"
-#include "bn.h"
-#include "rsa.h"
-#include "objects.h"
-#include "asn1_mac.h"
+#include <openssl/bn.h>
+#include <openssl/rsa.h>
+#include <openssl/objects.h>
+#include <openssl/asn1_mac.h>
/*
* ASN1err(ASN1_F_D2I_RSAPRIVATEKEY,ERR_R_ASN1_LENGTH_MISMATCH);
#include <stdio.h>
#include "cryptlib.h"
-#include "bn.h"
-#include "rsa.h"
-#include "objects.h"
-#include "asn1_mac.h"
+#include <openssl/bn.h>
+#include <openssl/rsa.h>
+#include <openssl/objects.h>
+#include <openssl/asn1_mac.h>
/*
* ASN1err(ASN1_F_D2I_RSAPUBLICKEY,ERR_R_ASN1_LENGTH_MISMATCH);
#include <stdio.h>
#include "cryptlib.h"
-#include "bn.h"
-#include "dsa.h"
-#include "objects.h"
-#include "asn1_mac.h"
+#include <openssl/bn.h>
+#include <openssl/dsa.h>
+#include <openssl/objects.h>
+#include <openssl/asn1_mac.h>
/*
* ASN1err(ASN1_F_I2D_DSAPRIVATEKEY,ASN1_R_UNKNOWN_ATTRIBUTE_TYPE);
#include <stdio.h>
#include "cryptlib.h"
-#include "bn.h"
-#include "dsa.h"
-#include "objects.h"
-#include "asn1_mac.h"
+#include <openssl/bn.h>
+#include <openssl/dsa.h>
+#include <openssl/objects.h>
+#include <openssl/asn1_mac.h>
/*
* ASN1err(ASN1_F_I2D_DSAPUBLICKEY,ASN1_R_UNKNOWN_ATTRIBUTE_TYPE);
#include <stdio.h>
#include "cryptlib.h"
-#include "rsa.h"
-#include "objects.h"
-#include "asn1_mac.h"
-#include "evp.h"
-#include "x509.h"
+#include <openssl/rsa.h>
+#include <openssl/objects.h>
+#include <openssl/asn1_mac.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
#ifndef NO_RC4
#include <stdio.h>
#include <stdlib.h>
-#include "asn1_mac.h"
-#include "err.h"
-#include "x509.h"
-#include "objects.h"
+#include <openssl/asn1_mac.h>
+#include <openssl/err.h>
+#include <openssl/x509.h>
+#include <openssl/objects.h>
/* Netscape certificate sequence structure */
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1_mac.h"
-#include "rand.h"
+#include <openssl/asn1_mac.h>
+#include <openssl/rand.h>
/* PKCS#5 password based encryption structure */
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1_mac.h"
-#include "rand.h"
+#include <openssl/asn1_mac.h>
+#include <openssl/rand.h>
/* PKCS#5 v2.0 password based encryption structures */
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1_mac.h"
-#include "x509.h"
+#include <openssl/asn1_mac.h>
+#include <openssl/x509.h>
/*
* ASN1err(ASN1_F_PKCS7_DIGEST_NEW,ERR_R_MISSING_ASN1_EOS);
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1_mac.h"
-#include "x509.h"
+#include <openssl/asn1_mac.h>
+#include <openssl/x509.h>
/*
* ASN1err(ASN1_F_PKCS7_ENCRYPT_NEW,ERR_R_ASN1_LENGTH_MISMATCH);
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1_mac.h"
-#include "x509.h"
+#include <openssl/asn1_mac.h>
+#include <openssl/x509.h>
/*
* ASN1err(ASN1_F_PKCS7_ENC_CONTENT_NEW,ERR_R_ASN1_LENGTH_MISMATCH);
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1_mac.h"
-#include "x509.h"
+#include <openssl/asn1_mac.h>
+#include <openssl/x509.h>
/*
* ASN1err(ASN1_F_PKCS7_ENVELOPE_NEW,ERR_R_ASN1_LENGTH_MISMATCH);
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1_mac.h"
-#include "x509.h"
+#include <openssl/asn1_mac.h>
+#include <openssl/x509.h>
/*
* ASN1err(ASN1_F_PKCS7_ISSUER_AND_SERIAL_NEW,ERR_R_ASN1_LENGTH_MISMATCH);
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1_mac.h"
-#include "objects.h"
+#include <openssl/asn1_mac.h>
+#include <openssl/objects.h>
/* ASN1err(ASN1_F_D2I_PKCS7,ASN1_R_BAD_PKCS7_CONTENT);
* ASN1err(ASN1_F_I2D_PKCS7,ASN1_R_BAD_PKCS7_TYPE);
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1_mac.h"
-#include "x509.h"
+#include <openssl/asn1_mac.h>
+#include <openssl/x509.h>
/*
* ASN1err(ASN1_F_PKCS7_RECIP_INFO_NEW,ERR_R_ASN1_LENGTH_MISMATCH);
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1_mac.h"
-#include "x509.h"
+#include <openssl/asn1_mac.h>
+#include <openssl/x509.h>
/*
* ASN1err(ASN1_F_PKCS7_SIGN_ENVELOPE_NEW,ERR_R_ASN1_LENGTH_MISMATCH);
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1_mac.h"
-#include "x509.h"
+#include <openssl/asn1_mac.h>
+#include <openssl/x509.h>
/*
* ASN1err(ASN1_F_PKCS7_SIGNED_NEW,ERR_R_ASN1_LENGTH_MISMATCH);
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1_mac.h"
-#include "x509.h"
+#include <openssl/asn1_mac.h>
+#include <openssl/x509.h>
/*
* ASN1err(ASN1_F_PKCS7_SIGNER_INFO_NEW,ERR_R_ASN1_LENGTH_MISMATCH);
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1_mac.h"
+#include <openssl/asn1_mac.h>
/*
*ASN1err(ASN1_F_PKCS8_PRIV_KEY_INFO_NEW,ASN1_R_DECODE_ERROR)
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1_mac.h"
-#include "objects.h"
+#include <openssl/asn1_mac.h>
+#include <openssl/objects.h>
/*
* ASN1err(ASN1_F_D2I_X509_KEY,ERR_R_ASN1_LENGTH_MISMATCH);
#include <stdio.h>
#include "cryptlib.h"
-#include "buffer.h"
-#include "bn.h"
-#include "objects.h"
-#include "x509.h"
-#include "x509v3.h"
+#include <openssl/buffer.h>
+#include <openssl/bn.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
+#include <openssl/x509v3.h>
#ifndef NOPROTO
static void ext_print(BIO *out, X509_EXTENSION *ex);
#include <stdio.h>
#include "cryptlib.h"
-#include "buffer.h"
-#include "bn.h"
+#include <openssl/buffer.h>
+#include <openssl/bn.h>
#ifndef NO_RSA
-#include "rsa.h"
+#include <openssl/rsa.h>
#endif
#ifndef NO_DH
-#include "dh.h"
+#include <openssl/dh.h>
#endif
#ifndef NO_DSA
-#include "dsa.h"
+#include <openssl/dsa.h>
#endif
/* DHerr(DH_F_DHPARAMS_PRINT,ERR_R_MALLOC_FAILURE);
#include <stdio.h>
#include "cryptlib.h"
-#include "buffer.h"
-#include "bn.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/buffer.h>
+#include <openssl/bn.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
#ifndef NO_FP_API
int X509_REQ_print_fp(FILE *fp, X509_REQ *x)
#include <stdio.h>
#include "cryptlib.h"
-#include "buffer.h"
-#include "bn.h"
+#include <openssl/buffer.h>
+#include <openssl/bn.h>
#ifndef NO_RSA
-#include "rsa.h"
+#include <openssl/rsa.h>
#endif
#ifndef NO_DSA
-#include "dsa.h"
+#include <openssl/dsa.h>
#endif
-#include "objects.h"
-#include "x509.h"
-#include "x509v3.h"
+#include <openssl/objects.h>
+#include <openssl/x509.h>
+#include <openssl/x509v3.h>
#ifndef NO_FP_API
int X509_print_fp(FILE *fp, X509 *x)
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1_mac.h"
+#include <openssl/asn1_mac.h>
/*
* ASN1err(ASN1_F_D2I_X509_ALGOR,ERR_R_ASN1_LENGTH_MISMATCH);
#include <stdio.h>
#include "cryptlib.h"
-#include "objects.h"
-#include "asn1_mac.h"
+#include <openssl/objects.h>
+#include <openssl/asn1_mac.h>
/*
* ASN1err(ASN1_F_D2I_X509_ATTRIBUTE,ERR_R_ASN1_LENGTH_MISMATCH);
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1_mac.h"
+#include <openssl/asn1_mac.h>
/*
* ASN1err(ASN1_F_D2I_X509_CINF,ERR_R_ASN1_LENGTH_MISMATCH);
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1_mac.h"
-#include "x509.h"
+#include <openssl/asn1_mac.h>
+#include <openssl/x509.h>
/*
* ASN1err(ASN1_F_D2I_X509_CRL,ERR_R_ASN1_LENGTH_MISMATCH);
#include <stdio.h>
#include "cryptlib.h"
-#include "objects.h"
-#include "asn1_mac.h"
+#include <openssl/objects.h>
+#include <openssl/asn1_mac.h>
/*
* ASN1err(ASN1_F_D2I_X509_EXTENSION,ERR_R_ASN1_LENGTH_MISMATCH);
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "asn1_mac.h"
-#include "x509.h"
+#include <openssl/evp.h>
+#include <openssl/asn1_mac.h>
+#include <openssl/x509.h>
X509_INFO *X509_INFO_new(void)
{
#include <stdio.h>
#include "cryptlib.h"
-#include "objects.h"
-#include "asn1_mac.h"
+#include <openssl/objects.h>
+#include <openssl/asn1_mac.h>
/*
* ASN1err(ASN1_F_D2I_X509_NAME,ERR_R_ASN1_LENGTH_MISMATCH);
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
-#include "asn1_mac.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/asn1_mac.h>
/* ASN1err(ASN1_F_D2I_X509_PKEY,ASN1_R_UNSUPPORTED_CIPHER); */
/* ASN1err(ASN1_F_X509_PKEY_NEW,ASN1_R_IV_TOO_LARGE); */
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1_mac.h"
+#include <openssl/asn1_mac.h>
/*
* ASN1err(ASN1_F_D2I_X509_PUBKEY,ERR_R_ASN1_LENGTH_MISMATCH);
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1_mac.h"
-#include "x509.h"
+#include <openssl/asn1_mac.h>
+#include <openssl/x509.h>
/*
* ASN1err(ASN1_F_D2I_X509_REQ,ERR_R_ASN1_LENGTH_MISMATCH);
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1_mac.h"
+#include <openssl/asn1_mac.h>
/*
* ASN1err(ASN1_F_D2I_X509_SIG,ERR_R_ASN1_LENGTH_MISMATCH);
#include <stdio.h>
#include "cryptlib.h"
-#include "x509.h"
-#include "asn1_mac.h"
+#include <openssl/x509.h>
+#include <openssl/asn1_mac.h>
/*
* ASN1err(ASN1_F_D2I_NETSCAPE_SPKAC,ERR_R_ASN1_LENGTH_MISMATCH);
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1_mac.h"
+#include <openssl/asn1_mac.h>
/* ASN1err(ASN1_F_X509_VAL_NEW,ERR_R_MALLOC_FAILURE);
* ASN1err(ASN1_F_X509_VAL_FREE,ERR_R_MALLOC_FAILURE);
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "asn1_mac.h"
+#include <openssl/evp.h>
+#include <openssl/asn1_mac.h>
/*
* ASN1err(ASN1_F_D2I_X509,ERR_R_ASN1_LENGTH_MISMATCH);
links:
@$(TOP)/util/point.sh Makefile.ssl Makefile
- @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+ @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
@$(TOP)/util/mklink.sh ../../test $(TEST)
@$(TOP)/util/mklink.sh ../../apps $(APPS)
install:
@for i in $(EXHEADER) ; \
do \
- (cp $$i $(INSTALLTOP)/include/$$i; \
- chmod 644 $(INSTALLTOP)/include/$$i ); \
+ (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+ chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
done;
tags:
* [including the GNU Public Licence.]
*/
-#include "blowfish.h"
+#include <openssl/blowfish.h>
#include "bf_locl.h"
void BF_cbc_encrypt(unsigned char *in, unsigned char *out, long length,
* [including the GNU Public Licence.]
*/
-#include "blowfish.h"
+#include <openssl/blowfish.h>
#include "bf_locl.h"
/* The input and output encrypted as though 64bit cfb mode is being
* [including the GNU Public Licence.]
*/
-#include "blowfish.h"
+#include <openssl/blowfish.h>
#include "bf_locl.h"
-#include "opensslv.h"
+#include <openssl/opensslv.h>
/* Blowfish as implemented from 'Blowfish: Springer-Verlag paper'
* (From LECTURE NOTES IN COIMPUTER SCIENCE 809, FAST SOFTWARE ENCRYPTION,
* [including the GNU Public Licence.]
*/
-#include "blowfish.h"
+#include <openssl/blowfish.h>
#include "bf_locl.h"
/* Blowfish as implemented from 'Blowfish: Springer-Verlag paper'
#ifndef _HEADER_BF_LOCL_H
#define _HEADER_BF_LOCL_H
-#include "opensslconf.h" /* BF_PTR, BF_PTR2 */
+#include <openssl/opensslconf.h> /* BF_PTR, BF_PTR2 */
#undef c2l
#define c2l(c,l) (l =((unsigned long)(*((c)++))) , \
* [including the GNU Public Licence.]
*/
-#include "blowfish.h"
+#include <openssl/blowfish.h>
#include "bf_locl.h"
/* The input and output encrypted as though 64bit ofb mode is being
#include <sys/param.h>
#endif
-#include "blowfish.h"
+#include <openssl/blowfish.h>
#define BF_DEFAULT_OPTIONS
#include <stdio.h>
#include <string.h>
-#include "blowfish.h"
+#include <openssl/blowfish.h>
#include "bf_locl.h"
#include "bf_pi.h"
#include <sys/param.h>
#endif
-#include "blowfish.h"
+#include <openssl/blowfish.h>
/* The following if from times(3) man page. It may need to be changed */
#ifndef HZ
#include <stdio.h>
#include <string.h>
#include <stdlib.h>
-#include "blowfish.h"
+#include <openssl/blowfish.h>
char *bf_key[2]={
"abcdefghijklmnopqrstuvwxyz",
links:
@$(TOP)/util/point.sh Makefile.ssl Makefile
- @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+ @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
@$(TOP)/util/mklink.sh ../../test $(TEST)
@$(TOP)/util/mklink.sh ../../apps $(APPS)
install:
@for i in $(EXHEADER); \
do \
- (cp $$i $(INSTALLTOP)/include/$$i; \
- chmod 644 $(INSTALLTOP)/include/$$i ); \
+ (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+ chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
done;
tags:
#include <stdio.h>
#include "cryptlib.h"
-#include "bio.h"
+#include <openssl/bio.h>
#define TRUNCATE
#define DUMP_WIDTH 16
#include <stdio.h>
#include "cryptlib.h"
-#include "bio.h"
+#include <openssl/bio.h>
int BIO_printf ( VAR_PLIST( BIO *, bio ) )
VAR_ALIST
#include <errno.h>
#define USE_SOCKETS
#include "cryptlib.h"
-#include "bio.h"
+#include <openssl/bio.h>
/* BIOerr(BIO_F_WSASTARTUP,BIO_R_WSASTARTUP ); */
#include <stdio.h>
#include <errno.h>
#include "cryptlib.h"
-#include "bio.h"
-#include "evp.h"
+#include <openssl/bio.h>
+#include <openssl/evp.h>
#ifndef NOPROTO
static int buffer_write(BIO *h,char *buf,int num);
#include <stdio.h>
#include <errno.h>
#include "cryptlib.h"
-#include "rand.h"
-#include "bio.h"
-#include "evp.h"
+#include <openssl/rand.h>
+#include <openssl/bio.h>
+#include <openssl/evp.h>
/* BIO_put and BIO_get both add to the digest,
* BIO_gets returns the digest */
#include <stdio.h>
#include <errno.h>
#include "cryptlib.h"
-#include "bio.h"
-#include "evp.h"
+#include <openssl/bio.h>
+#include <openssl/evp.h>
/* BIO_put and BIO_get both add to the digest,
* BIO_gets returns the digest */
extern "C" {
#endif
-#include "crypto.h"
+#include <openssl/crypto.h>
/* These are the 'types' of BIOs */
#define BIO_TYPE_NONE 0
#include <string.h>
#include <stdlib.h>
#include "cryptlib.h"
-#include "bio.h"
-#include "err.h"
+#include <openssl/bio.h>
+#include <openssl/err.h>
long MS_CALLBACK BIO_debug_callback(BIO *bio, int cmd, const char *argp,
int argi, long argl, long ret)
* [including the GNU Public Licence.]
*/
#include <stdio.h>
-#include "err.h"
-#include "bio.h"
+#include <openssl/err.h>
+#include <openssl/bio.h>
/* BEGIN ERROR CODES */
#ifndef NO_ERR
#include <stdio.h>
#include <errno.h>
-#include "crypto.h"
+#include <openssl/crypto.h>
#include "cryptlib.h"
-#include "bio.h"
-#include "stack.h"
+#include <openssl/bio.h>
+#include <openssl/stack.h>
static STACK *bio_meth=NULL;
static int bio_meth_num=0;
#include <errno.h>
#define USE_SOCKETS
#include "cryptlib.h"
-#include "bio.h"
+#include <openssl/bio.h>
/* BIOerr(BIO_F_WSASTARTUP,BIO_R_WSASTARTUP ); */
#include <errno.h>
#define USE_SOCKETS
#include "cryptlib.h"
-#include "bio.h"
+#include <openssl/bio.h>
/* BIOerr(BIO_F_WSASTARTUP,BIO_R_WSASTARTUP ); */
#include <stdio.h>
#include <errno.h>
#include "cryptlib.h"
-#include "bio.h"
-#include "err.h"
+#include <openssl/bio.h>
+#include <openssl/err.h>
#if !defined(NO_STDIO)
#endif
#include "cryptlib.h"
-#include "buffer.h"
-#include "err.h"
+#include <openssl/buffer.h>
+#include <openssl/err.h>
#ifndef NO_SYSLOG
#include <stdio.h>
#include <errno.h>
#include "cryptlib.h"
-#include "bio.h"
+#include <openssl/bio.h>
#ifndef NOPROTO
static int mem_write(BIO *h,char *buf,int num);
#include <stdio.h>
#include <errno.h>
#include "cryptlib.h"
-#include "bio.h"
+#include <openssl/bio.h>
#ifndef NOPROTO
static int null_write(BIO *h,char *buf,int num);
#include <string.h>
#include <errno.h>
#include "cryptlib.h"
-#include "bio.h"
+#include <openssl/bio.h>
#include <iodef.h> /* VMS IO$_ definitions */
extern int SYS$QIOW();
#include <errno.h>
#define USE_SOCKETS
#include "cryptlib.h"
-#include "bio.h"
+#include <openssl/bio.h>
#ifndef BIO_FD
#ifndef NOPROTO
links:
@$(TOP)/util/point.sh Makefile.ssl Makefile
- @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+ @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
@$(TOP)/util/mklink.sh ../../test $(TEST)
@$(TOP)/util/mklink.sh ../../apps $(APPS)
install:
@for i in $(EXHEADER) ; \
do \
- (cp $$i $(INSTALLTOP)/include/$$i; \
- chmod 644 $(INSTALLTOP)/include/$$i ); \
+ (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+ chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
done;
exptest:
#ifndef HEADER_BN_H
#define HEADER_BN_H
-#include "opensslconf.h"
+#include <openssl/opensslconf.h>
#ifdef __cplusplus
extern "C" {
* [including the GNU Public Licence.]
*/
#include <stdio.h>
-#include "err.h"
-#include "bn.h"
+#include <openssl/err.h>
+#include <openssl/bn.h>
/* BEGIN ERROR CODES */
#ifndef NO_ERR
#ifndef HEADER_BN_LCL_H
#define HEADER_BN_LCL_H
-#include "bn.h"
+#include <openssl/bn.h>
#ifdef __cplusplus
extern "C" {
#include <stdio.h>
#include "cryptlib.h"
#include "bn_lcl.h"
-#include "stack.h"
+#include <openssl/stack.h>
int limit=16;
#include <stdlib.h>
#include <signal.h>
#include <string.h>
-#include "crypto.h"
-#include "tmdiff.h"
-#include "bn.h"
-#include "err.h"
+#include <openssl/crypto.h>
+#include <openssl/tmdiff.h>
+#include <openssl/bn.h>
+#include <openssl/err.h>
#define DEFAULT_SIZE 512
#define DEFAULT_TIME 3
#include <time.h>
#include "cryptlib.h"
#include "bn_lcl.h"
-#include "rand.h"
+#include <openssl/rand.h>
/* The quick seive algorithm approach to weeding out primes is
* Philip Zimmermann's, as implemented in PGP. I have had a read of
#include <stdio.h>
#include <ctype.h>
#include "cryptlib.h"
-#include "buffer.h"
+#include <openssl/buffer.h>
#include "bn_lcl.h"
const static char *Hex="0123456789ABCDEF";
#include <time.h>
#include "cryptlib.h"
#include "bn_lcl.h"
-#include "rand.h"
+#include <openssl/rand.h>
int BN_rand(BIGNUM *rnd, int bits, int top, int bottom)
{
#include <stdlib.h>
#include <signal.h>
#include <string.h>
-#include "crypto.h"
-#include "err.h"
+#include <openssl/crypto.h>
+#include <openssl/err.h>
#ifndef MSDOS
#define TIMES
#include <sys/param.h>
#endif
-#include "bn.h"
-#include "x509.h"
+#include <openssl/bn.h>
+#include <openssl/x509.h>
/* The following if from times(3) man page. It may need to be changed */
#ifndef HZ
#include <stdio.h>
#include <stdlib.h>
#include <string.h>
-#include "e_os.h"
-#include "bio.h"
-#include "bn.h"
-#include "rand.h"
-#include "x509.h"
-#include "err.h"
+#include <openssl/e_os.h>
+#include <openssl/bio.h>
+#include <openssl/bn.h>
+#include <openssl/rand.h>
+#include <openssl/x509.h>
+#include <openssl/err.h>
#ifdef WINDOWS
#include "../bio/bss_file.c"
#include <stdio.h>
-#include "bio.h"
+#include <openssl/bio.h>
#include "bn_lcl.h"
#define SIZE_A (100*4+4)
#include <stdio.h>
-#include "tmdiff.h"
+#include <openssl/tmdiff.h>
#include "bn_lcl.h"
#define SIZE 256
#include <stdlib.h>
#include <signal.h>
#include <string.h>
-#include "crypto.h"
-#include "err.h"
+#include <openssl/crypto.h>
+#include <openssl/err.h>
#ifndef MSDOS
#define TIMES
#include <sys/param.h>
#endif
-#include "bn.h"
-#include "x509.h"
+#include <openssl/bn.h>
+#include <openssl/x509.h>
/* The following if from times(3) man page. It may need to be changed */
#ifndef HZ
#include <stdio.h>
#include <stdlib.h>
#include <string.h>
-#include "bio.h"
-#include "bn.h"
-#include "rand.h"
-#include "err.h"
+#include <openssl/bio.h>
+#include <openssl/bn.h>
+#include <openssl/rand.h>
+#include <openssl/err.h>
#ifdef WINDOWS
#include "../bio/bss_file.c"
#endif
links:
@$(TOP)/util/point.sh Makefile.ssl Makefile
- @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+ @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
@$(TOP)/util/mklink.sh ../../test $(TEST)
@$(TOP)/util/mklink.sh ../../apps $(APPS)
install:
@for i in $(EXHEADER) ; \
do \
- (cp $$i $(INSTALLTOP)/include/$$i; \
- chmod 644 $(INSTALLTOP)/include/$$i ); \
+ (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+ chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
done;
tags:
* [including the GNU Public Licence.]
*/
#include <stdio.h>
-#include "err.h"
-#include "buffer.h"
+#include <openssl/err.h>
+#include <openssl/buffer.h>
/* BEGIN ERROR CODES */
#ifndef NO_ERR
#include <stdio.h>
#include "cryptlib.h"
-#include "buffer.h"
+#include <openssl/buffer.h>
BUF_MEM *BUF_MEM_new(void)
{
links:
@$(TOP)/util/point.sh Makefile.ssl Makefile
- @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+ @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
@$(TOP)/util/mklink.sh ../../test $(TEST)
@$(TOP)/util/mklink.sh ../../apps $(APPS)
install:
@for i in $(EXHEADER) ; \
do \
- (cp $$i $(INSTALLTOP)/include/$$i; \
- chmod 644 $(INSTALLTOP)/include/$$i ); \
+ (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+ chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
done;
tags:
* [including the GNU Public Licence.]
*/
-#include "cast.h"
+#include <openssl/cast.h>
#include "cast_lcl.h"
/* The input and output encrypted as though 64bit cfb mode is being
* [including the GNU Public Licence.]
*/
-#include "cast.h"
+#include <openssl/cast.h>
#include "cast_lcl.h"
-#include "opensslv.h"
+#include <openssl/opensslv.h>
char *CAST_version="CAST" OPENSSL_VERSION_PTEXT;
* [including the GNU Public Licence.]
*/
-#include "cast.h"
+#include <openssl/cast.h>
#include "cast_lcl.h"
void CAST_encrypt(CAST_LONG *data, CAST_KEY *key)
* [including the GNU Public Licence.]
*/
-#include "cast.h"
+#include <openssl/cast.h>
#include "cast_lcl.h"
/* The input and output encrypted as though 64bit ofb mode is being
* [including the GNU Public Licence.]
*/
-#include "cast.h"
+#include <openssl/cast.h>
#include "cast_lcl.h"
#include "cast_s.h"
#include <sys/param.h>
#endif
-#include "cast.h"
+#include <openssl/cast.h>
/* The following if from times(3) man page. It may need to be changed */
#ifndef HZ
#include <sys/param.h>
#endif
-#include "cast.h"
+#include <openssl/cast.h>
#define CAST_DEFAULT_OPTIONS
#include <stdio.h>
#include <string.h>
#include <stdlib.h>
-#include "cast.h"
+#include <openssl/cast.h>
#define FULL_TEST
links:
@$(TOP)/util/point.sh Makefile.ssl Makefile
- @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+ @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
@$(TOP)/util/mklink.sh ../../test $(TEST)
@$(TOP)/util/mklink.sh ../../apps $(APPS)
install:
@for i in $(EXHEADER) ; \
do \
- (cp $$i $(INSTALLTOP)/include/$$i; \
- chmod 644 $(INSTALLTOP)/include/$$i ); \
+ (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+ chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
done;
tags:
#include <stdio.h>
#include <stdlib.h>
#include <string.h>
-#include "objects.h"
-#include "comp.h"
+#include <openssl/objects.h>
+#include <openssl/comp.h>
static int rle_compress_block(COMP_CTX *ctx, unsigned char *out,
unsigned int olen, unsigned char *in, unsigned int ilen);
#include <stdio.h>
#include <stdlib.h>
#include <string.h>
-#include "objects.h"
-#include "comp.h"
+#include <openssl/objects.h>
+#include <openssl/comp.h>
COMP_METHOD *COMP_zlib(void );
extern "C" {
#endif
-#include "crypto.h"
+#include <openssl/crypto.h>
typedef struct comp_method_st
{
* [including the GNU Public Licence.]
*/
#include <stdio.h>
-#include "err.h"
-#include "comp.h"
+#include <openssl/err.h>
+#include <openssl/comp.h>
/* BEGIN ERROR CODES */
#ifndef NO_ERR
#include <stdio.h>
#include <stdlib.h>
#include <string.h>
-#include "objects.h"
-#include "comp.h"
+#include <openssl/objects.h>
+#include <openssl/comp.h>
COMP_CTX *COMP_CTX_new(COMP_METHOD *meth)
{
links:
@$(TOP)/util/point.sh Makefile.ssl Makefile
- @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+ @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
@$(TOP)/util/mklink.sh ../../test $(TEST)
@$(TOP)/util/mklink.sh ../../apps $(APPS)
install:
@for i in $(EXHEADER) ; \
do \
- (cp $$i $(INSTALLTOP)/include/$$i; \
- chmod 644 $(INSTALLTOP)/include/$$i ); \
+ (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+ chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
done;
tags:
*/
#include <stdio.h>
-#include "conf.h"
+#include <openssl/conf.h>
void print_conf(CONF_VALUE *cv);
#include <stdio.h>
#include <errno.h>
#include "cryptlib.h"
-#include "stack.h"
-#include "lhash.h"
-#include "conf.h"
-#include "buffer.h"
-#include "err.h"
+#include <openssl/stack.h>
+#include <openssl/lhash.h>
+#include <openssl/conf.h>
+#include <openssl/buffer.h>
+#include <openssl/err.h>
#include "conf_lcl.h"
extern "C" {
#endif
-#include "stack.h"
-#include "lhash.h"
+#include <openssl/stack.h>
+#include <openssl/lhash.h>
typedef struct
{
* [including the GNU Public Licence.]
*/
#include <stdio.h>
-#include "err.h"
-#include "conf.h"
+#include <openssl/err.h>
+#include <openssl/conf.h>
/* BEGIN ERROR CODES */
#ifndef NO_ERR
#include <stdio.h>
#include <stdlib.h>
-#include "conf.h"
-#include "err.h"
+#include <openssl/conf.h>
+#include <openssl/err.h>
main()
{
* [including the GNU Public Licence.]
*/
#include <stdio.h>
-#include "err.h"
-#include "crypto.h"
+#include <openssl/err.h>
+#include <openssl/crypto.h>
/* BEGIN ERROR CODES */
#ifndef NO_ERR
#ifndef HEADER_CRYPTOALL_H
#define HEADER_CRYPTOALL_H
-#include "buffer.h"
-#include "stack.h"
-#include "lhash.h"
+#include <openssl/buffer.h>
+#include <openssl/stack.h>
+#include <openssl/lhash.h>
-#include "err.h"
+#include <openssl/err.h>
#ifdef NO_MD2
#include <md2.h>
#else
-#include "md2.h"
+#include <openssl/md2.h>
#endif
#ifdef NO_MD5
#include <md5.h>
#else
-#include "md5.h"
+#include <openssl/md5.h>
#endif
-#include "sha.h"
+#include <openssl/sha.h>
#ifdef NO_DES
#include <des.h>
#else
-#include "des.h"
+#include <openssl/des.h>
#endif
-#include "rc2.h"
-#include "rc4.h"
-#include "idea.h"
+#include <openssl/rc2.h>
+#include <openssl/rc4.h>
+#include <openssl/idea.h>
-#include "bn.h"
-#include "dh.h"
-#include "rsa.h"
-#include "dsa.h"
+#include <openssl/bn.h>
+#include <openssl/dh.h>
+#include <openssl/rsa.h>
+#include <openssl/dsa.h>
-#include "rand.h"
-#include "conf.h"
-#include "txt_db.h"
+#include <openssl/rand.h>
+#include <openssl/conf.h>
+#include <openssl/txt_db.h>
-#include "err.h"
-#include "evp.h"
+#include <openssl/err.h>
+#include <openssl/evp.h>
#include "meth.h"
-#include "x509.h"
-#include "pkcs7.h"
-#include "pem.h"
-#include "asn1.h"
-#include "objects.h"
+#include <openssl/x509.h>
+#include <openssl/pkcs7.h>
+#include <openssl/pem.h>
+#include <openssl/asn1.h>
+#include <openssl/objects.h>
-#include "crypto.h"
+#include <openssl/crypto.h>
#endif
#include <stdio.h>
#include <string.h>
#include "cryptlib.h"
-#include "crypto.h"
+#include <openssl/crypto.h>
#include "date.h"
#if defined(WIN32) || defined(WIN16)
/* #ifdef FLAT_INC */
-#include "e_os.h"
-#include "crypto.h"
-#include "buffer.h"
-#include "bio.h"
-#include "err.h"
+#include <openssl/e_os.h>
+#include <openssl/crypto.h>
+#include <openssl/buffer.h>
+#include <openssl/bio.h>
+#include <openssl/err.h>
/*
#else
#include "../e_os.h"
-#include "crypto.h"
+#include <openssl/crypto.h>
#include "buffer/buffer.h"
#include "bio/bio.h"
#include "err/err.h"
#define USE_SOCKETS
#include "../e_os.h"
-#include "buffer.h"
-#include "bio.h"
-#include "stack.h"
-#include "lhash.h"
+#include <openssl/buffer.h>
+#include <openssl/bio.h>
+#include <openssl/stack.h>
+#include <openssl/lhash.h>
-#include "err.h"
+#include <openssl/err.h>
-#include "bn.h"
-#include "evp.h"
+#include <openssl/bn.h>
+#include <openssl/evp.h>
-#include "rand.h"
-#include "conf.h"
-#include "txt_db.h"
+#include <openssl/rand.h>
+#include <openssl/conf.h>
+#include <openssl/txt_db.h>
-#include "x509.h"
-#include "pkcs7.h"
-#include "pem.h"
-#include "asn1.h"
-#include "objects.h"
+#include <openssl/x509.h>
+#include <openssl/pkcs7.h>
+#include <openssl/pem.h>
+#include <openssl/asn1.h>
+#include <openssl/objects.h>
#ifdef CRYPTO_LIB_SUBSET
#include "cryptlib.c"
extern "C" {
#endif
-#include "stack.h"
-#include "opensslv.h"
+#include <openssl/stack.h>
+#include <openssl/opensslv.h>
/* Backward compatibility to SSLeay */
/* This is more to be used to check the correct DLL is being used
#include <stdio.h>
#include <string.h>
#include "cryptlib.h"
-#include "crypto.h"
+#include <openssl/crypto.h>
#include "date.h"
const char *SSLeay_version(int t)
links:
@$(TOP)/util/point.sh Makefile.ssl Makefile
@$(TOP)/util/point.sh ../../perlasm asm/perlasm
- @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+ @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
@$(TOP)/util/mklink.sh ../../test $(TEST)
@$(TOP)/util/mklink.sh ../../apps $(APPS)
installs:
@for i in $(EXHEADER) ; \
do \
- (cp $$i $(INSTALLTOP)/include/$$i; \
- chmod 644 $(INSTALLTOP)/include/$$i ); \
+ (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+ chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
done;
tags:
#if defined(NOCONST)
#define const
#endif
-#include "des.h"
+#include <openssl/des.h>
#if defined(__STDC__) || defined(VMS) || defined(M_XENIX) || defined(MSDOS)
#include <string.h>
#endif
#include <stdio.h>
-#include "opensslconf.h" /* DES_LONG */
+#include <openssl/opensslconf.h> /* DES_LONG */
typedef unsigned char des_cblock[8];
typedef unsigned char *des_cblocks; /* Unfortunately there's no way to say that
#ifndef MSDOS
#include <unistd.h>
#endif
-#include "des.h"
+#include <openssl/des.h>
-#include "opensslconf.h"
+#include <openssl/opensslconf.h>
#ifdef MSDOS /* Visual C++ 2.1 (Windows NT/95) */
#include <stdlib.h>
#include <sys/param.h>
#endif
-#include "des.h"
+#include <openssl/des.h>
#include "spr.h"
#define DES_DEFAULT_OPTIONS
#include <io.h>
#endif
#include <string.h>
-#include "des.h"
+#include <openssl/des.h>
#if defined(PERL5) || defined(__FreeBSD__)
#define crypt(c,s) (des_crypt((c),(s)))
#include "des_locl.h"
#include "spr.h"
-#include "opensslv.h"
+#include <openssl/opensslv.h>
const char *libdes_version="libdes v 3.24 - 20-Apr-1996 - eay";
const char *DES_version="DES" OPENSSL_VERSION_PTEXT;
*/
#include <stdio.h>
-#include "des.h"
+#include <openssl/des.h>
int main(int argc, char *argv[])
{
#include <sys/param.h>
#endif
-#include "des.h"
+#include <openssl/des.h>
/* The following if from times(3) man page. It may need to be changed */
#ifndef HZ
links:
@$(TOP)/util/point.sh Makefile.ssl Makefile
- @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+ @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
@$(TOP)/util/mklink.sh ../../test $(TEST)
@$(TOP)/util/mklink.sh ../../apps $(APPS)
install:
@for i in $(EXHEADER) ; \
do \
- (cp $$i $(INSTALLTOP)/include/$$i; \
- chmod 644 $(INSTALLTOP)/include/$$i ); \
+ (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+ chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
done;
tags:
extern "C" {
#endif
-#include "bn.h"
+#include <openssl/bn.h>
#define DH_FLAG_CACHE_MONT_P 0x01
#include <stdio.h>
#include "cryptlib.h"
-#include "bn.h"
-#include "dh.h"
+#include <openssl/bn.h>
+#include <openssl/dh.h>
/* Check that p is a strong prime and
* if g is 2, 3 or 5, check that is is a suitable generator
* [including the GNU Public Licence.]
*/
#include <stdio.h>
-#include "err.h"
-#include "dh.h"
+#include <openssl/err.h>
+#include <openssl/dh.h>
/* BEGIN ERROR CODES */
#ifndef NO_ERR
#include <stdio.h>
#include "cryptlib.h"
-#include "bn.h"
-#include "dh.h"
+#include <openssl/bn.h>
+#include <openssl/dh.h>
/* We generate DH parameters as follows
* find a prime q which is prime_len/2 bits long.
#include <stdio.h>
#include "cryptlib.h"
-#include "bn.h"
-#include "rand.h"
-#include "dh.h"
+#include <openssl/bn.h>
+#include <openssl/rand.h>
+#include <openssl/dh.h>
int DH_generate_key(DH *dh)
{
#include <stdio.h>
#include "cryptlib.h"
-#include "bn.h"
-#include "dh.h"
+#include <openssl/bn.h>
+#include <openssl/dh.h>
const char *DH_version="Diffie-Hellman" OPENSSL_VERSION_PTEXT;
#ifdef WINDOWS
#include "../bio/bss_file.c"
#endif
-#include "crypto.h"
-#include "bio.h"
-#include "bn.h"
-#include "dh.h"
+#include <openssl/crypto.h>
+#include <openssl/bio.h>
+#include <openssl/bn.h>
+#include <openssl/dh.h>
#ifdef WIN16
#define MS_CALLBACK _far _loadds
*/
#include <stdio.h>
-#include "bn.h"
-#include "asn1.h"
-#include "dh.h"
-#include "pem.h"
+#include <openssl/bn.h>
+#include <openssl/asn1.h>
+#include <openssl/dh.h>
+#include <openssl/pem.h>
unsigned char data[]={0x97,0xF6,0x42,0x61,0xCA,0xB5,0x05,0xDD,
0x28,0x28,0xE1,0x3F,0x1D,0x68,0xB6,0xD3,
*/
#include <stdio.h>
-#include "bn.h"
-#include "asn1.h"
-#include "dh.h"
-#include "pem.h"
+#include <openssl/bn.h>
+#include <openssl/asn1.h>
+#include <openssl/dh.h>
+#include <openssl/pem.h>
unsigned char data[]={
0xD4,0xA0,0xBA,0x02,0x50,0xB6,0xFD,0x2E,
*/
#include <stdio.h>
-#include "bn.h"
-#include "asn1.h"
-#include "dh.h"
-#include "pem.h"
+#include <openssl/bn.h>
+#include <openssl/asn1.h>
+#include <openssl/dh.h>
+#include <openssl/pem.h>
unsigned char data[]={
0xDA,0x58,0x3C,0x16,0xD9,0x85,0x22,0x89,
links:
@$(TOP)/util/point.sh Makefile.ssl Makefile
- @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+ @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
@$(TOP)/util/mklink.sh ../../test $(TEST)
@$(TOP)/util/mklink.sh ../../apps $(APPS)
install:
@for i in $(EXHEADER) ; \
do \
- (cp $$i $(INSTALLTOP)/include/$$i; \
- chmod 644 $(INSTALLTOP)/include/$$i ); \
+ (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+ chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
done;
tags:
extern "C" {
#endif
-#include "bn.h"
+#include <openssl/bn.h>
#define DSA_FLAG_CACHE_MONT_P 0x01
#include <stdio.h>
#include "cryptlib.h"
-#include "dsa.h"
-#include "asn1.h"
-#include "asn1_mac.h"
+#include <openssl/dsa.h>
+#include <openssl/asn1.h>
+#include <openssl/asn1_mac.h>
DSA_SIG *DSA_SIG_new(void)
{
* [including the GNU Public Licence.]
*/
#include <stdio.h>
-#include "err.h"
-#include "dsa.h"
+#include <openssl/err.h>
+#include <openssl/dsa.h>
/* BEGIN ERROR CODES */
#ifndef NO_ERR
#include <stdio.h>
#include <time.h>
#include "cryptlib.h"
-#include "sha.h"
-#include "bn.h"
-#include "dsa.h"
-#include "rand.h"
+#include <openssl/sha.h>
+#include <openssl/bn.h>
+#include <openssl/dsa.h>
+#include <openssl/rand.h>
DSA *DSA_generate_parameters(int bits, unsigned char *seed_in, int seed_len,
int *counter_ret, unsigned long *h_ret, void (*callback)(),
#include <stdio.h>
#include <time.h>
#include "cryptlib.h"
-#include "sha.h"
-#include "bn.h"
-#include "dsa.h"
-#include "rand.h"
+#include <openssl/sha.h>
+#include <openssl/bn.h>
+#include <openssl/dsa.h>
+#include <openssl/rand.h>
int DSA_generate_key(DSA *dsa)
{
#include <stdio.h>
#include "cryptlib.h"
-#include "bn.h"
-#include "dsa.h"
-#include "asn1.h"
+#include <openssl/bn.h>
+#include <openssl/dsa.h>
+#include <openssl/asn1.h>
const char *DSA_version="DSA" OPENSSL_VERSION_PTEXT;
#include <stdio.h>
#include "cryptlib.h"
-#include "bn.h"
-#include "dsa.h"
-#include "rand.h"
-#include "asn1.h"
+#include <openssl/bn.h>
+#include <openssl/dsa.h>
+#include <openssl/rand.h>
+#include <openssl/asn1.h>
DSA_SIG * DSA_do_sign(const unsigned char *dgst, int dlen, DSA *dsa)
{
#include <stdio.h>
#include "cryptlib.h"
-#include "bn.h"
-#include "dsa.h"
-#include "rand.h"
-#include "asn1.h"
-#include "asn1_mac.h"
+#include <openssl/bn.h>
+#include <openssl/dsa.h>
+#include <openssl/rand.h>
+#include <openssl/asn1.h>
+#include <openssl/asn1_mac.h>
int DSA_do_verify(const unsigned char *dgst, int dgst_len, DSA_SIG *sig,
DSA *dsa)
*/
#include <stdio.h>
-#include "dsa.h"
+#include <openssl/dsa.h>
#define TEST
#define GENUINE_DSA
#include <string.h>
#include <sys/types.h>
#include <sys/stat.h>
-#include "crypto.h"
-#include "rand.h"
-#include "bio.h"
-#include "err.h"
-#include "dsa.h"
+#include <openssl/crypto.h>
+#include <openssl/rand.h>
+#include <openssl/bio.h>
+#include <openssl/err.h>
+#include <openssl/dsa.h>
#ifdef WINDOWS
#include "../bio/bss_file.c"
#endif
links:
@$(TOP)/util/point.sh Makefile.ssl Makefile
- @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+ @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
@$(TOP)/util/mklink.sh ../../test $(TEST)
@$(TOP)/util/mklink.sh ../../apps $(APPS)
install:
@for i in $(EXHEADER) ; \
do \
- (cp $$i $(INSTALLTOP)/include/$$i; \
- chmod 644 $(INSTALLTOP)/include/$$i ); \
+ (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+ chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
done;
tags:
*/
#include <stdio.h>
-#include "lhash.h"
-#include "crypto.h"
+#include <openssl/lhash.h>
+#include <openssl/crypto.h>
#include "cryptlib.h"
-#include "buffer.h"
-#include "err.h"
-#include "crypto.h"
+#include <openssl/buffer.h>
+#include <openssl/err.h>
+#include <openssl/crypto.h>
static LHASH *error_hash=NULL;
*/
#include <stdio.h>
-#include "asn1.h"
-#include "bn.h"
-#include "buffer.h"
-#include "bio.h"
+#include <openssl/asn1.h>
+#include <openssl/bn.h>
+#include <openssl/buffer.h>
+#include <openssl/bio.h>
#ifndef NO_RSA
-#include "rsa.h"
+#include <openssl/rsa.h>
#endif
#ifdef RSAref
-#include "rsaref.h"
+#include <openssl/rsaref.h>
#endif
#ifndef NO_DH
-#include "dh.h"
+#include <openssl/dh.h>
#endif
#ifndef NO_DSA
-#include "dsa.h"
+#include <openssl/dsa.h>
#endif
-#include "evp.h"
-#include "objects.h"
-#include "pem2.h"
-#include "x509.h"
-#include "x509v3.h"
-#include "conf.h"
-#include "pkcs12.h"
-#include "err.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/pem2.h>
+#include <openssl/x509.h>
+#include <openssl/x509v3.h>
+#include <openssl/conf.h>
+#include <openssl/pkcs12.h>
+#include <openssl/err.h>
void ERR_load_crypto_strings(void)
{
*/
#include <stdio.h>
-#include "lhash.h"
-#include "crypto.h"
+#include <openssl/lhash.h>
+#include <openssl/crypto.h>
#include "cryptlib.h"
-#include "buffer.h"
-#include "err.h"
-#include "crypto.h"
+#include <openssl/buffer.h>
+#include <openssl/err.h>
+#include <openssl/crypto.h>
#ifndef NO_FP_API
void ERR_print_errors_fp(FILE *fp)
links:
@$(TOP)/util/point.sh Makefile.ssl Makefile
- @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+ @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
@$(TOP)/util/mklink.sh ../../test $(TEST)
@$(TOP)/util/mklink.sh ../../apps $(APPS)
install:
@for i in $(EXHEADER) ; \
do \
- (cp $$i $(INSTALLTOP)/include/$$i; \
- chmod 644 $(INSTALLTOP)/include/$$i ); \
+ (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+ chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
done;
tags:
#include <stdio.h>
#include <errno.h>
#include "cryptlib.h"
-#include "buffer.h"
-#include "evp.h"
+#include <openssl/buffer.h>
+#include <openssl/evp.h>
#ifndef NOPROTO
static int b64_write(BIO *h,char *buf,int num);
#include <stdio.h>
#include <errno.h>
#include "cryptlib.h"
-#include "buffer.h"
-#include "evp.h"
+#include <openssl/buffer.h>
+#include <openssl/evp.h>
#ifndef NOPROTO
static int enc_write(BIO *h,char *buf,int num);
#include <stdio.h>
#include <errno.h>
#include "cryptlib.h"
-#include "buffer.h"
-#include "evp.h"
+#include <openssl/buffer.h>
+#include <openssl/evp.h>
/* BIO_put and BIO_get both add to the digest,
* BIO_gets returns the digest */
#include <stdio.h>
#include <errno.h>
#include "cryptlib.h"
-#include "buffer.h"
-#include "bio.h"
-#include "evp.h"
-#include "rand.h"
+#include <openssl/buffer.h>
+#include <openssl/bio.h>
+#include <openssl/evp.h>
+#include <openssl/rand.h>
#ifndef NOPROTO
static int ok_write(BIO *h,char *buf,int num);
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "pkcs12.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/pkcs12.h>
+#include <openssl/objects.h>
void SSLeay_add_all_algorithms(void)
{
#include <stdio.h>
#include "cryptlib.h"
-#include "objects.h"
-#include "evp.h"
+#include <openssl/objects.h>
+#include <openssl/evp.h>
void EVP_DigestInit(EVP_MD_CTX *ctx, const EVP_MD *type)
{
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
#ifndef NOPROTO
static void des_cbc_ede_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
#ifndef NOPROTO
static void bf_cbc_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
#ifndef NOPROTO
static void cast_cbc_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
#ifndef NOPROTO
static void des_cbc_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
#ifndef NOPROTO
static void idea_cbc_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
#ifndef NOPROTO
static void rc2_cbc_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
#ifndef NOPROTO
static void r_32_12_16_cbc_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
#ifndef NOPROTO
static void des_ede_cfb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
#ifndef NOPROTO
static void bf_cfb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
#ifndef NOPROTO
static void cast_cfb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
#ifndef NOPROTO
static void des_cfb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
#ifndef NOPROTO
static void idea_cfb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
#ifndef NOPROTO
static void rc2_cfb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
#ifndef NOPROTO
static void rc5_32_12_16_cfb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
static EVP_PKEY_METHOD dss_method=
{
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
#ifndef NOPROTO
static void des_ede_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
#ifndef NOPROTO
static void bf_ecb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
#ifndef NOPROTO
static void cast_ecb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
#ifndef NOPROTO
static void des_ecb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
#ifndef NOPROTO
static void idea_ecb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
#ifndef NOPROTO
static void rc2_ecb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
#ifndef NOPROTO
static void rc5_32_12_16_ecb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
#ifndef NOPROTO
static void null_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
#ifndef NOPROTO
static void des_ede_ofb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
#ifndef NOPROTO
static void bf_ofb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
#ifndef NOPROTO
static void cast_ofb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
#ifndef NOPROTO
static void des_ofb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
#ifndef NOPROTO
static void idea_ofb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
#ifndef NOPROTO
static void rc2_ofb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
#ifndef NOPROTO
static void rc5_32_12_16_ofb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
#ifndef NOPROTO
static void rc4_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
#ifndef NOPROTO
static void desx_cbc_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key,
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
+#include <openssl/evp.h>
#define conv_bin2ascii(a) (data_bin2ascii[(a)&0x3f])
#define conv_ascii2bin(a) (data_ascii2bin[(a)&0x7f])
#endif
#ifndef NO_MD2
-#include "md2.h"
+#include <openssl/md2.h>
#endif
#ifndef NO_MD5
-#include "md5.h"
+#include <openssl/md5.h>
#endif
#if !defined(NO_SHA) || !defined(NO_SHA1)
-#include "sha.h"
+#include <openssl/sha.h>
#endif
#ifndef NO_RMD160
-#include "ripemd.h"
+#include <openssl/ripemd.h>
#endif
#ifndef NO_DES
-#include "des.h"
+#include <openssl/des.h>
#endif
#ifndef NO_RC4
-#include "rc4.h"
+#include <openssl/rc4.h>
#endif
#ifndef NO_RC2
-#include "rc2.h"
+#include <openssl/rc2.h>
#endif
#ifndef NO_RC5
-#include "rc5.h"
+#include <openssl/rc5.h>
#endif
#ifndef NO_BLOWFISH
-#include "blowfish.h"
+#include <openssl/blowfish.h>
#endif
#ifndef NO_CAST
-#include "cast.h"
+#include <openssl/cast.h>
#endif
#ifndef NO_IDEA
-#include "idea.h"
+#include <openssl/idea.h>
#endif
#ifndef NO_MDC2
-#include "mdc2.h"
+#include <openssl/mdc2.h>
#endif
#define EVP_RC2_KEY_SIZE 16
#define EVP_MAX_IV_LENGTH 8
#ifndef NO_RSA
-#include "rsa.h"
+#include <openssl/rsa.h>
#else
#define RSA long
#endif
#ifndef NO_DSA
-#include "dsa.h"
+#include <openssl/dsa.h>
#else
#define DSA long
#endif
#ifndef NO_DH
-#include "dh.h"
+#include <openssl/dh.h>
#else
#define DH long
#endif
-#include "objects.h"
+#include <openssl/objects.h>
#define EVP_PK_RSA 0x0001
#define EVP_PK_DSA 0x0002
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
+#include <openssl/evp.h>
const char *EVP_version="EVP" OPENSSL_VERSION_PTEXT;
* [including the GNU Public Licence.]
*/
#include <stdio.h>
-#include "err.h"
-#include "evp.h"
+#include <openssl/err.h>
+#include <openssl/evp.h>
/* BEGIN ERROR CODES */
#ifndef NO_ERR
#include <stdio.h>
#include "cryptlib.h"
-#include "x509.h"
-#include "objects.h"
-#include "evp.h"
+#include <openssl/x509.h>
+#include <openssl/objects.h>
+#include <openssl/evp.h>
/* should be init to zeros. */
static char prompt_string[80];
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
int EVP_CIPHER_param_to_asn1(EVP_CIPHER_CTX *c, ASN1_TYPE *type)
{
*/
#include <stdio.h>
-#include "evp.h"
-#include "x509.h"
+#include <openssl/evp.h>
+#include <openssl/x509.h>
#include "cryptlib.h"
/* Password based encryption (PBE) functions */
#include <stdio.h>
#include <stdlib.h>
#include "cryptlib.h"
-#include "x509.h"
-#include "rand.h"
+#include <openssl/x509.h>
+#include <openssl/rand.h>
/* Extract a private key from a PKCS8 structure */
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
static EVP_MD dsa_md=
{
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
static EVP_MD dss1_md=
{
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
static EVP_MD md2_md=
{
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
static EVP_MD md5_md=
{
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
static EVP_MD mdc2_md=
{
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
static void function(void)
{
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
static EVP_MD ripemd160_md=
{
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
static EVP_MD sha_md=
{
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
static EVP_MD sha1_md=
{
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
int EVP_add_cipher(EVP_CIPHER *c)
{
#include <stdio.h>
#include "cryptlib.h"
-#include "rand.h"
+#include <openssl/rand.h>
#ifndef NO_RSA
-#include "rsa.h"
+#include <openssl/rsa.h>
#endif
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
int EVP_PKEY_decrypt(unsigned char *key, unsigned char *ek, int ekl,
EVP_PKEY *priv)
#include <stdio.h>
#include "cryptlib.h"
-#include "rand.h"
+#include <openssl/rand.h>
#ifndef NO_RSA
-#include "rsa.h"
+#include <openssl/rsa.h>
#endif
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
int EVP_PKEY_encrypt(unsigned char *ek, unsigned char *key, int key_len,
EVP_PKEY *pubk)
#include <stdio.h>
#include "cryptlib.h"
-#include "objects.h"
-#include "evp.h"
-#include "asn1_mac.h"
-#include "x509.h"
+#include <openssl/objects.h>
+#include <openssl/evp.h>
+#include <openssl/asn1_mac.h>
+#include <openssl/x509.h>
/* EVPerr(EVP_F_D2I_PKEY,EVP_R_UNSUPPORTED_CIPHER); */
/* EVPerr(EVP_F_D2I_PKEY,EVP_R_IV_TOO_LARGE); */
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
int EVP_OpenInit(EVP_CIPHER_CTX *ctx, EVP_CIPHER *type, unsigned char *ek,
int ekl, unsigned char *iv, EVP_PKEY *priv)
#include <stdio.h>
#include "cryptlib.h"
-#include "rand.h"
-#include "rsa.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/rand.h>
+#include <openssl/rsa.h>
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
int EVP_SealInit(EVP_CIPHER_CTX *ctx, EVP_CIPHER *type, unsigned char **ek,
int *ekl, unsigned char *iv, EVP_PKEY **pubk, int npubk)
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
#ifdef undef
void EVP_SignInit(EVP_MD_CTX *ctx, EVP_MD *type)
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
int EVP_VerifyFinal(EVP_MD_CTX *ctx, unsigned char *sigbuf,
unsigned int siglen, EVP_PKEY *pkey)
#include <stdio.h>
#include <stdlib.h>
-#include "buffer.h"
-#include "bio.h"
-#include "lhash.h"
+#include <openssl/buffer.h>
+#include <openssl/bio.h>
+#include <openssl/lhash.h>
#include "cryptlib.h"
int CRYPTO_get_ex_new_index(int idx, STACK **skp, long argl, char *argp,
links:
@$(TOP)/util/point.sh Makefile.ssl Makefile
- @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+ @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
@$(TOP)/util/mklink.sh ../../test $(TEST)
@$(TOP)/util/mklink.sh ../../apps $(APPS)
install:
@for i in $(EXHEADER) ; \
do \
- (cp $$i $(INSTALLTOP)/include/$$i; \
- chmod 644 $(INSTALLTOP)/include/$$i ); \
+ (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+ chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
done;
tags:
#include <stdio.h>
#include <stdlib.h>
#include <string.h>
-#include "hmac.h"
+#include <openssl/hmac.h>
void HMAC_Init(HMAC_CTX *ctx, const unsigned char *key, int len,
const EVP_MD *md)
extern "C" {
#endif
-#include "evp.h"
+#include <openssl/evp.h>
#define HMAC_MAX_MD_CBLOCK 64
#include <stdio.h>
#include <string.h>
#include <stdlib.h>
-#include "hmac.h"
+#include <openssl/hmac.h>
struct test_st
{
links:
@$(TOP)/util/point.sh Makefile.ssl Makefile
- @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+ @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
@$(TOP)/util/mklink.sh ../../test $(TEST)
@$(TOP)/util/mklink.sh ../../apps $(APPS)
install:
@for i in $(EXHEADER) ; \
do \
- (cp $$i $(INSTALLTOP)/include/$$i; \
- chmod 644 $(INSTALLTOP)/include/$$i ); \
+ (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+ chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
done;
tags:
* [including the GNU Public Licence.]
*/
-#include "idea.h"
+#include <openssl/idea.h>
#include "idea_lcl.h"
void idea_cbc_encrypt(unsigned char *in, unsigned char *out, long length,
* [including the GNU Public Licence.]
*/
-#include "idea.h"
+#include <openssl/idea.h>
#include "idea_lcl.h"
/* The input and output encrypted as though 64bit cfb mode is being
* [including the GNU Public Licence.]
*/
-#include "idea.h"
+#include <openssl/idea.h>
#include "idea_lcl.h"
-#include "opensslv.h"
+#include <openssl/opensslv.h>
const char *IDEA_version="IDEA" OPENSSL_VERSION_PTEXT;
* [including the GNU Public Licence.]
*/
-#include "idea.h"
+#include <openssl/idea.h>
#include "idea_lcl.h"
/* The input and output encrypted as though 64bit ofb mode is being
* [including the GNU Public Licence.]
*/
-#include "idea.h"
+#include <openssl/idea.h>
#include "idea_lcl.h"
#ifndef NOPROTO
#define IDEA_ENCRYPT 1
#define IDEA_DECRYPT 0
-#include "opensslconf.h" /* IDEA_INT */
+#include <openssl/opensslconf.h> /* IDEA_INT */
#define IDEA_BLOCK 8
#define IDEA_KEY_LENGTH 16
#include <sys/param.h>
#endif
-#include "idea.h"
+#include <openssl/idea.h>
/* The following if from times(3) man page. It may need to be changed */
#ifndef HZ
#include <stdio.h>
#include <string.h>
#include <stdlib.h>
-#include "idea.h"
+#include <openssl/idea.h>
unsigned char k[16]={
0x00,0x01,0x00,0x02,0x00,0x03,0x00,0x04,
links:
@$(TOP)/util/point.sh Makefile.ssl Makefile
- @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+ @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
@$(TOP)/util/mklink.sh ../../test $(TEST)
@$(TOP)/util/mklink.sh ../../apps $(APPS)
install:
@for i in $(EXHEADER) ; \
do \
- (cp $$i $(INSTALLTOP)/include/$$i; \
- chmod 644 $(INSTALLTOP)/include/$$i ); \
+ (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+ chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
done;
tags:
* and things should work as expected */
#include "cryptlib.h"
-#include "lhash.h"
+#include <openssl/lhash.h>
#ifndef HEADER_BIO_H
#include <stdio.h>
#include <stdlib.h>
#include <string.h>
-#include "lhash.h"
+#include <openssl/lhash.h>
main()
{
#include <stdio.h>
#include <string.h>
#include <stdlib.h>
-#include "crypto.h"
-#include "lhash.h"
+#include <openssl/crypto.h>
+#include <openssl/lhash.h>
const char *lh_version="lhash" OPENSSL_VERSION_PTEXT;
links:
@$(TOP)/util/point.sh Makefile.ssl Makefile
- @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+ @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
@$(TOP)/util/mklink.sh ../../test $(TEST)
@$(TOP)/util/mklink.sh ../../apps $(APPS)
install:
@for i in $(EXHEADER) ; \
do \
- (cp $$i $(INSTALLTOP)/include/$$i; \
- chmod 644 $(INSTALLTOP)/include/$$i ); \
+ (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+ chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
done;
tags:
#include <stdio.h>
#include <stdlib.h>
-#include "md2.h"
+#include <openssl/md2.h>
#define BUFSIZE 1024*16
#define MD2_DIGEST_LENGTH 16
#define MD2_BLOCK 16
-#include "opensslconf.h" /* MD2_INT */
+#include <openssl/opensslconf.h> /* MD2_INT */
typedef struct MD2state_st
{
#include <stdio.h>
#include <stdlib.h>
#include <string.h>
-#include "md2.h"
-#include "opensslv.h"
+#include <openssl/md2.h>
+#include <openssl/opensslv.h>
const char *MD2_version="MD2" OPENSSL_VERSION_PTEXT;
#include <stdio.h>
#include "cryptlib.h"
-#include "md2.h"
+#include <openssl/md2.h>
/* This is a separate file so that #defines in cryptlib.h can
* map my MD functions to different names */
#include <stdio.h>
#include <stdlib.h>
#include <string.h>
-#include "md2.h"
+#include <openssl/md2.h>
char *test[]={
"",
links:
@$(TOP)/util/point.sh Makefile.ssl Makefile
- @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+ @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
@$(TOP)/util/mklink.sh ../../test $(TEST)
@$(TOP)/util/mklink.sh ../../apps $(APPS)
install:
@for i in $(EXHEADER) ; \
do \
- (cp $$i $(INSTALLTOP)/include/$$i; \
- chmod 644 $(INSTALLTOP)/include/$$i ); \
+ (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+ chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
done;
tags:
#include <stdio.h>
#include <stdlib.h>
-#include "md5.h"
+#include <openssl/md5.h>
#define BUFSIZE 1024*16
#include <stdio.h>
#include "md5_locl.h"
-#include "opensslv.h"
+#include <openssl/opensslv.h>
char *MD5_version="MD5" OPENSSL_VERSION_PTEXT;
#include <stdlib.h>
#include <string.h>
-#include "md5.h"
+#include <openssl/md5.h>
#define ULONG unsigned long
#define UCHAR unsigned char
#include <stdio.h>
#include <string.h>
#include <stdlib.h>
-#include "md5.h"
+#include <openssl/md5.h>
char *test[]={
"",
links:
@$(TOP)/util/point.sh Makefile.ssl Makefile
- @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+ @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
@$(TOP)/util/mklink.sh ../../test $(TEST)
@$(TOP)/util/mklink.sh ../../apps $(APPS)
install:
@for i in $(EXHEADER) ; \
do \
- (cp $$i $(INSTALLTOP)/include/$$i; \
- chmod 644 $(INSTALLTOP)/include/$$i ); \
+ (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+ chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
done;
tags:
extern "C" {
#endif
-#include "des.h"
+#include <openssl/des.h>
#define MDC2_BLOCK 8
#define MDC2_DIGEST_LENGTH 16
#include <stdio.h>
#include "cryptlib.h"
-#include "mdc2.h"
+#include <openssl/mdc2.h>
unsigned char *MDC2(unsigned char *d, unsigned long n, unsigned char *md)
{
#include <stdio.h>
#include <stdlib.h>
#include <string.h>
-#include "des.h"
-#include "mdc2.h"
+#include <openssl/des.h>
+#include <openssl/mdc2.h>
#undef c2l
#define c2l(c,l) (l =((DES_LONG)(*((c)++))) , \
#include <stdio.h>
#include <stdlib.h>
#include <string.h>
-#include "mdc2.h"
+#include <openssl/mdc2.h>
static unsigned char pad1[16]={
0x42,0xE5,0x0C,0xD2,0x24,0xBA,0xCE,0xBA,
#include <stdio.h>
#include <stdlib.h>
-#include "buffer.h"
-#include "bio.h"
-#include "lhash.h"
+#include <openssl/buffer.h>
+#include <openssl/bio.h>
+#include <openssl/lhash.h>
#include "cryptlib.h"
#ifdef CRYPTO_MDEBUG
links:
@$(TOP)/util/point.sh Makefile.ssl Makefile
- @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+ @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
@$(TOP)/util/mklink.sh ../../test $(TEST)
@$(TOP)/util/mklink.sh ../../apps $(APPS)
install:
@for i in $(EXHEADER) ; \
do \
- (cp $$i $(INSTALLTOP)/include/$$i; \
- chmod 644 $(INSTALLTOP)/include/$$i ); \
+ (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+ chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
done;
tags:
#include <stdlib.h>
#include <string.h>
-#include "lhash.h"
-#include "objects.h"
+#include <openssl/lhash.h>
+#include <openssl/objects.h>
/* I use the ex_data stuff to manage the identifiers for the obj_name_types
* that applications may define. I only really use the free function field.
#include <stdio.h>
#include <ctype.h>
#include "cryptlib.h"
-#include "lhash.h"
-#include "asn1.h"
-#include "objects.h"
+#include <openssl/lhash.h>
+#include <openssl/asn1.h>
+#include <openssl/objects.h>
/* obj_dat.h is generated from objects.h by obj_dat.pl */
#ifndef NO_OBJECT
* [including the GNU Public Licence.]
*/
#include <stdio.h>
-#include "err.h"
-#include "objects.h"
+#include <openssl/err.h>
+#include <openssl/objects.h>
/* BEGIN ERROR CODES */
#ifndef NO_ERR
#include <stdio.h>
#include "cryptlib.h"
-#include "lhash.h"
-#include "objects.h"
-#include "buffer.h"
+#include <openssl/lhash.h>
+#include <openssl/objects.h>
+#include <openssl/buffer.h>
ASN1_OBJECT *OBJ_dup(ASN1_OBJECT *o)
{
#define NID_id_qt_unotice 165
#define OBJ_id_qt_unotice OBJ_id_pkix,2L,2L
-#include "bio.h"
-#include "asn1.h"
+#include <openssl/bio.h>
+#include <openssl/asn1.h>
#define OBJ_NAME_TYPE_UNDEF 0x00
#define OBJ_NAME_TYPE_MD_METH 0x01
links: $(EXHEADER)
@$(TOP)/util/point.sh Makefile.ssl Makefile
- @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+ @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
@$(TOP)/util/mklink.sh ../../test $(TEST)
@$(TOP)/util/mklink.sh ../../apps $(APPS)
install:
@for i in $(EXHEADER) ; \
do \
- (cp $$i $(INSTALLTOP)/include/$$i; \
- chmod 644 $(INSTALLTOP)/include/$$i ); \
+ (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+ chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
done;
tags:
extern "C" {
#endif
-#include "evp.h"
-#include "x509.h"
-#include "pem2.h"
+#include <openssl/evp.h>
+#include <openssl/x509.h>
+#include <openssl/pem2.h>
#define PEM_OBJ_UNDEF 0
#define PEM_OBJ_X509 1
#include <stdio.h>
#undef SSLEAY_MACROS
#include "cryptlib.h"
-#include "bio.h"
-#include "evp.h"
-#include "x509.h"
-#include "pkcs7.h"
-#include "pem.h"
+#include <openssl/bio.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
+#include <openssl/pkcs7.h>
+#include <openssl/pem.h>
#ifndef NO_FP_API
/* The X509 functions */
* [including the GNU Public Licence.]
*/
#include <stdio.h>
-#include "err.h"
-#include "pem.h"
+#include <openssl/err.h>
+#include <openssl/pem.h>
/* BEGIN ERROR CODES */
#ifndef NO_ERR
#include <stdio.h>
#include "cryptlib.h"
-#include "buffer.h"
-#include "objects.h"
-#include "evp.h"
-#include "x509.h"
-#include "pem.h"
+#include <openssl/buffer.h>
+#include <openssl/objects.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
#ifndef NO_FP_API
STACK *PEM_X509_INFO_read(FILE *fp, STACK *sk, int (*cb)())
#include <stdio.h>
#include "cryptlib.h"
-#include "buffer.h"
-#include "objects.h"
-#include "evp.h"
-#include "rand.h"
-#include "x509.h"
-#include "pem.h"
+#include <openssl/buffer.h>
+#include <openssl/objects.h>
+#include <openssl/evp.h>
+#include <openssl/rand.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
#ifndef NO_DES
-#include "des.h"
+#include <openssl/des.h>
#endif
const char *PEM_version="PEM" OPENSSL_VERSION_PTEXT;
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "rand.h"
-#include "objects.h"
-#include "x509.h"
-#include "pem.h"
+#include <openssl/evp.h>
+#include <openssl/rand.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
int PEM_SealInit(PEM_ENCODE_SEAL_CTX *ctx, EVP_CIPHER *type, EVP_MD *md_type,
unsigned char **ek, int *ekl, unsigned char *iv, EVP_PKEY **pubk,
#include <stdio.h>
#include "cryptlib.h"
-#include "rand.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
-#include "pem.h"
+#include <openssl/rand.h>
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
void PEM_SignInit(EVP_MD_CTX *ctx, EVP_MD *type)
{
links:
@$(TOP)/util/point.sh Makefile.ssl Makefile
- @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+ @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
@$(TOP)/util/mklink.sh ../../test $(TEST)
@$(TOP)/util/mklink.sh ../../apps $(APPS)
install:
@for i in $(EXHEADER) ; \
do \
- (cp $$i $(INSTALLTOP)/include/$$i; \
- chmod 644 $(INSTALLTOP)/include/$$i ); \
+ (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+ chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
done;
tags:
#include <stdio.h>
#include "cryptlib.h"
-#include "pkcs12.h"
+#include <openssl/pkcs12.h>
/* Pack an object into an OCTET STRING and turn into a safebag */
#include <stdio.h>
#include "cryptlib.h"
-#include "pkcs12.h"
+#include <openssl/pkcs12.h>
/* Add a local keyid to a safebag */
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1_mac.h"
-#include "pkcs12.h"
+#include <openssl/asn1_mac.h>
+#include <openssl/pkcs12.h>
/*
*ASN1err(ASN1_F_PKCS12_BAGS_NEW,ASN1_R_DECODE_ERROR)
#include <stdio.h>
#include "cryptlib.h"
-#include "pkcs12.h"
+#include <openssl/pkcs12.h>
/* PKCS#12 specific PBE functions */
#include <stdio.h>
#include "cryptlib.h"
-#include "pkcs12.h"
+#include <openssl/pkcs12.h>
PKCS12 *PKCS12_create(char *pass, char *name, EVP_PKEY *pkey, X509 *cert,
STACK *ca, int nid_key, int nid_cert, int iter, int mac_iter,
#include <stdio.h>
#include "cryptlib.h"
-#include "pkcs12.h"
+#include <openssl/pkcs12.h>
/* Define this to dump decrypted output to files called DERnnn */
/*#define DEBUG_DECRYPT*/
#include <stdio.h>
#include "cryptlib.h"
-#include "pkcs12.h"
+#include <openssl/pkcs12.h>
/* Initialise a PKCS12 structure to take data */
#include <stdio.h>
#include "cryptlib.h"
-#include "pkcs12.h"
+#include <openssl/pkcs12.h>
/* Uncomment out this line to get debugging info about key generation */
#include <stdio.h>
#include "cryptlib.h"
-#include "pkcs12.h"
+#include <openssl/pkcs12.h>
/* Simplified PKCS#12 routines */
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1_mac.h"
-#include "pkcs12.h"
+#include <openssl/asn1_mac.h>
+#include <openssl/pkcs12.h>
/*
*ASN1err(ASN1_F_PKCS12_NEW,ASN1_R_DECODE_ERROR)
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1_mac.h"
-#include "pkcs12.h"
+#include <openssl/asn1_mac.h>
+#include <openssl/pkcs12.h>
/*
*ASN1err(ASN1_F_PKCS12_MAC_DATA_NEW,ASN1_R_DECODE_ERROR)
*ASN1err(ASN1_F_D2I_PKCS12_MAC_DATA,ASN1_R_DECODE_ERROR)
#include <stdio.h>
#include "cryptlib.h"
-#include "hmac.h"
-#include "rand.h"
-#include "pkcs12.h"
+#include <openssl/hmac.h>
+#include <openssl/rand.h>
+#include <openssl/pkcs12.h>
/* Generate a MAC */
int PKCS12_gen_mac (PKCS12 *p12, const char *pass, int passlen,
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1_mac.h"
-#include "pkcs12.h"
+#include <openssl/asn1_mac.h>
+#include <openssl/pkcs12.h>
/*
*ASN1err(ASN1_F_PKCS12_SAFEBAG_NEW,ASN1_R_DECODE_ERROR)
#include <stdio.h>
#include "cryptlib.h"
-#include "pkcs12.h"
+#include <openssl/pkcs12.h>
/* Cheap and nasty Unicode stuff */
* [including the GNU Public Licence.]
*/
#include <stdio.h>
-#include "err.h"
-#include "pkcs12.h"
+#include <openssl/err.h>
+#include <openssl/pkcs12.h>
/* BEGIN ERROR CODES */
#ifndef NO_ERR
extern "C" {
#endif
-#include "bio.h"
-#include "x509.h"
+#include <openssl/bio.h>
+#include <openssl/x509.h>
#define PKCS12_KEY_ID 1
#define PKCS12_IV_ID 2
links:
@$(TOP)/util/point.sh Makefile.ssl Makefile
- @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+ @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
@$(TOP)/util/mklink.sh ../../test $(TEST)
@$(TOP)/util/mklink.sh ../../apps $(APPS)
install:
@for i in $(EXHEADER) ; \
do \
- (cp $$i $(INSTALLTOP)/include/$$i; \
- chmod 644 $(INSTALLTOP)/include/$$i ); \
+ (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+ chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
done;
tags:
#include <stdio.h>
#include <errno.h>
#include "cryptlib.h"
-#include "buffer.h"
-#include "evp.h"
+#include <openssl/buffer.h>
+#include <openssl/evp.h>
#ifndef NOPROTO
static int ber_write(BIO *h,char *buf,int num);
* [including the GNU Public Licence.]
*/
#include <stdio.h>
-#include "asn1.h"
-#include "bio.h"
-#include "x509.h"
-#include "pem.h"
+#include <openssl/asn1.h>
+#include <openssl/bio.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
int verify_callback(int ok, X509_STORE_CTX *ctx);
* [including the GNU Public Licence.]
*/
#include <stdio.h>
-#include "bio.h"
-#include "x509.h"
-#include "pem.h"
+#include <openssl/bio.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
main(argc,argv)
int argc;
#include <stdio.h>
#include <stdlib.h>
#include <malloc.h>
-#include "pkcs7.h"
+#include <openssl/pkcs7.h>
int add_signed_time(PKCS7_SIGNER_INFO *si)
{
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "rand.h"
-#include "objects.h"
-#include "x509.h"
-#include "pkcs7.h"
+#include <openssl/evp.h>
+#include <openssl/rand.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
+#include <openssl/pkcs7.h>
#include <stdio.h>
#include "cryptlib.h"
-#include "rand.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/rand.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
static int add_attribute(STACK **sk, int nid, int atrtype, char *value);
static ASN1_TYPE *get_attribute(STACK *sk, int nid);
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "rand.h"
-#include "objects.h"
-#include "x509.h"
-#include "pkcs7.h"
+#include <openssl/evp.h>
+#include <openssl/rand.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
+#include <openssl/pkcs7.h>
PKCS7_in_bio(PKCS7 *p7,BIO *in);
PKCS7_out_bio(PKCS7 *p7,BIO *out);
#include <stdio.h>
#include "cryptlib.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/objects.h>
+#include <openssl/x509.h>
long PKCS7_ctrl(PKCS7 *p7, int cmd, long larg, char *parg)
{
extern "C" {
#endif
-#include "bio.h"
-#include "x509.h"
+#include <openssl/bio.h>
+#include <openssl/x509.h>
/*
Encryption_ID DES-CBC
* [including the GNU Public Licence.]
*/
#include <stdio.h>
-#include "err.h"
-#include "pkcs7.h"
+#include <openssl/err.h>
+#include <openssl/pkcs7.h>
/* BEGIN ERROR CODES */
#ifndef NO_ERR
* [including the GNU Public Licence.]
*/
#include <stdio.h>
-#include "bio.h"
-#include "x509.h"
-#include "pem.h"
+#include <openssl/bio.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
main(argc,argv)
int argc;
* [including the GNU Public Licence.]
*/
#include <stdio.h>
-#include "asn1.h"
-#include "bio.h"
-#include "x509.h"
-#include "pem.h"
+#include <openssl/asn1.h>
+#include <openssl/bio.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
int verify_callback(int ok, X509_STORE_CTX *ctx);
links:
@$(TOP)/util/point.sh Makefile.ssl Makefile
- @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+ @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
@$(TOP)/util/mklink.sh ../../test $(TEST)
@$(TOP)/util/mklink.sh ../../apps $(APPS)
install:
@for i in $(EXHEADER) ; \
do \
- (cp $$i $(INSTALLTOP)/include/$$i; \
- chmod 644 $(INSTALLTOP)/include/$$i ); \
+ (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+ chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
done;
tags:
#include <sys/types.h>
#include <time.h>
#include <string.h>
-#include "e_os.h"
-#include "crypto.h"
+#include <openssl/e_os.h>
+#include <openssl/crypto.h>
#if !defined(USE_MD5_RAND) && !defined(USE_SHA1_RAND) && !defined(USE_MDC2_RAND) && !defined(USE_MD2_RAND)
#ifndef NO_MD5
*/
#if defined(USE_MD5_RAND)
-#include "md5.h"
+#include <openssl/md5.h>
#define MD_DIGEST_LENGTH MD5_DIGEST_LENGTH
#define MD_CTX MD5_CTX
#define MD_Init(a) MD5_Init(a)
#define MD_Final(a,b) MD5_Final(a,b)
#define MD(a,b,c) MD5(a,b,c)
#elif defined(USE_SHA1_RAND)
-#include "sha.h"
+#include <openssl/sha.h>
#define MD_DIGEST_LENGTH SHA_DIGEST_LENGTH
#define MD_CTX SHA_CTX
#define MD_Init(a) SHA1_Init(a)
#define MD_Final(a,b) SHA1_Final(a,b)
#define MD(a,b,c) SHA1(a,b,c)
#elif defined(USE_MDC2_RAND)
-#include "mdc2.h"
+#include <openssl/mdc2.h>
#define MD_DIGEST_LENGTH MDC2_DIGEST_LENGTH
#define MD_CTX MDC2_CTX
#define MD_Init(a) MDC2_Init(a)
#define MD_Final(a,b) MDC2_Final(a,b)
#define MD(a,b,c) MDC2(a,b,c)
#elif defined(USE_MD2_RAND)
-#include "md2.h"
+#include <openssl/md2.h>
#define MD_DIGEST_LENGTH MD2_DIGEST_LENGTH
#define MD_CTX MD2_CTX
#define MD_Init(a) MD2_Init(a)
#define MD(a,b,c) MD2(a,b,c)
#endif
-#include "rand.h"
+#include <openssl/rand.h>
/* #define NORAND 1 */
/* #define PREDICT 1 */
#include <stdio.h>
#include <sys/types.h>
#include <time.h>
-#include "rand.h"
+#include <openssl/rand.h>
#ifdef NO_RAND
static RAND_METHOD *rand_meth=NULL;
#include <sys/types.h>
#include <sys/stat.h>
#include <sys/types.h>
-#include "e_os.h"
-#include "rand.h"
+#include <openssl/e_os.h>
+#include <openssl/rand.h>
#undef BUFSIZE
#define BUFSIZE 1024
#include <stdio.h>
#include <stdlib.h>
-#include "rand.h"
+#include <openssl/rand.h>
/* some FIPS 140-1 random number test */
/* some simple tests */
links:
@$(TOP)/util/point.sh Makefile.ssl Makefile
- @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+ @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
@$(TOP)/util/mklink.sh ../../test $(TEST)
@$(TOP)/util/mklink.sh ../../apps $(APPS)
install:
@for i in $(EXHEADER) ; \
do \
- (cp $$i $(INSTALLTOP)/include/$$i; \
- chmod 644 $(INSTALLTOP)/include/$$i ); \
+ (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+ chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
done;
tags:
#define RC2_ENCRYPT 1
#define RC2_DECRYPT 0
-#include "opensslconf.h" /* RC2_INT */
+#include <openssl/opensslconf.h> /* RC2_INT */
#define RC2_BLOCK 8
#define RC2_KEY_LENGTH 16
* [including the GNU Public Licence.]
*/
-#include "rc2.h"
+#include <openssl/rc2.h>
#include "rc2_locl.h"
void RC2_cbc_encrypt(unsigned char *in, unsigned char *out, long length,
* [including the GNU Public Licence.]
*/
-#include "rc2.h"
+#include <openssl/rc2.h>
#include "rc2_locl.h"
-#include "opensslv.h"
+#include <openssl/opensslv.h>
const char *RC2_version="RC2" OPENSSL_VERSION_PTEXT;
* [including the GNU Public Licence.]
*/
-#include "rc2.h"
+#include <openssl/rc2.h>
#include "rc2_locl.h"
static unsigned char key_table[256]={
* [including the GNU Public Licence.]
*/
-#include "rc2.h"
+#include <openssl/rc2.h>
#include "rc2_locl.h"
/* The input and output encrypted as though 64bit cfb mode is being
* [including the GNU Public Licence.]
*/
-#include "rc2.h"
+#include <openssl/rc2.h>
#include "rc2_locl.h"
/* The input and output encrypted as though 64bit ofb mode is being
#include <sys/param.h>
#endif
-#include "rc2.h"
+#include <openssl/rc2.h>
/* The following if from times(3) man page. It may need to be changed */
#ifndef HZ
#include <stdio.h>
#include <string.h>
#include <stdlib.h>
-#include "rc2.h"
+#include <openssl/rc2.h>
unsigned char RC2key[4][16]={
{0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
links:
@$(TOP)/util/point.sh Makefile.ssl Makefile
- @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+ @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
@$(TOP)/util/mklink.sh ../../test $(TEST)
@$(TOP)/util/mklink.sh ../../apps $(APPS)
install:
@for i in $(EXHEADER) ; \
do \
- (cp $$i $(INSTALLTOP)/include/$$i; \
- chmod 644 $(INSTALLTOP)/include/$$i ); \
+ (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+ chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
done;
tags:
#include <stdio.h>
#include <stdlib.h>
#include <string.h>
-#include "rc4.h"
+#include <openssl/rc4.h>
char *usage[]={
"usage: rc4 args\n",
extern "C" {
#endif
-#include "opensslconf.h" /* RC4_INT */
+#include <openssl/opensslconf.h> /* RC4_INT */
typedef struct rc4_key_st
{
* [including the GNU Public Licence.]
*/
-#include "rc4.h"
+#include <openssl/rc4.h>
#include "rc4_locl.h"
/* RC4 as implemented from a posting from
#ifndef _HEADER_RC4_LOCL_H
#define _HEADER_RC4_LOCL_H
-#include "opensslconf.h"
+#include <openssl/opensslconf.h>
#endif
* [including the GNU Public Licence.]
*/
-#include "rc4.h"
+#include <openssl/rc4.h>
#include "rc4_locl.h"
-#include "opensslv.h"
+#include <openssl/opensslv.h>
const char *RC4_version="RC4" OPENSSL_VERSION_PTEXT;
#include <sys/param.h>
#endif
-#include "rc4.h"
+#include <openssl/rc4.h>
/* The following if from times(3) man page. It may need to be changed */
#ifndef HZ
#include <stdio.h>
#include <stdlib.h>
#include <string.h>
-#include "rc4.h"
+#include <openssl/rc4.h>
unsigned char keys[7][30]={
{8,0x01,0x23,0x45,0x67,0x89,0xab,0xcd,0xef},
links:
@$(TOP)/util/point.sh Makefile.ssl Makefile
- @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+ @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
@$(TOP)/util/mklink.sh ../../test $(TEST)
@$(TOP)/util/mklink.sh ../../apps $(APPS)
install:
@for i in $(EXHEADER) ; \
do \
- (cp $$i $(INSTALLTOP)/include/$$i; \
- chmod 644 $(INSTALLTOP)/include/$$i ); \
+ (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+ chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
done;
tags:
* [including the GNU Public Licence.]
*/
-#include "rc5.h"
+#include <openssl/rc5.h>
#include "rc5_locl.h"
-#include "opensslv.h"
+#include <openssl/opensslv.h>
char *RC5_version="RC5" OPENSSL_VERSION_PTEXT;
*/
#include <stdio.h>
-#include "rc5.h"
+#include <openssl/rc5.h>
#include "rc5_locl.h"
void RC5_32_cbc_encrypt(unsigned char *in, unsigned char *out, long length,
* [including the GNU Public Licence.]
*/
-#include "rc5.h"
+#include <openssl/rc5.h>
#include "rc5_locl.h"
void RC5_32_set_key(RC5_32_KEY *key, int len, unsigned char *data,
* [including the GNU Public Licence.]
*/
-#include "rc5.h"
+#include <openssl/rc5.h>
#include "rc5_locl.h"
/* The input and output encrypted as though 64bit cfb mode is being
* [including the GNU Public Licence.]
*/
-#include "rc5.h"
+#include <openssl/rc5.h>
#include "rc5_locl.h"
/* The input and output encrypted as though 64bit ofb mode is being
#include <sys/param.h>
#endif
-#include "rc5.h"
+#include <openssl/rc5.h>
/* The following if from times(3) man page. It may need to be changed */
#ifndef HZ
#include <stdio.h>
#include <string.h>
#include <stdlib.h>
-#include "rc5.h"
+#include <openssl/rc5.h>
unsigned char RC5key[5][16]={
{0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
links:
@$(TOP)/util/point.sh Makefile.ssl Makefile
- @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+ @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
@$(TOP)/util/mklink.sh ../../test $(TEST)
@$(TOP)/util/mklink.sh ../../apps $(APPS)
install:
@for i in $(EXHEADER) ; \
do \
- (cp $$i $(INSTALLTOP)/include/$$i; \
- chmod 644 $(INSTALLTOP)/include/$$i ); \
+ (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+ chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
done;
tags:
#include <stdio.h>
#include <stdlib.h>
-#include "ripemd.h"
+#include <openssl/ripemd.h>
#define BUFSIZE 1024*16
#include <stdio.h>
#include "rmd_locl.h"
-#include "opensslv.h"
+#include <openssl/opensslv.h>
char *RMD160_version="RIPE-MD160" OPENSSL_VERSION_PTEXT;
#include <stdlib.h>
#include <string.h>
-#include "ripemd.h"
+#include <openssl/ripemd.h>
#define ULONG unsigned long
#define UCHAR unsigned char
#include <stdio.h>
#include <string.h>
#include <stdlib.h>
-#include "ripemd.h"
+#include <openssl/ripemd.h>
char *test[]={
"",
links:
@$(TOP)/util/point.sh Makefile.ssl Makefile
- @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+ @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
@$(TOP)/util/mklink.sh ../../test $(TEST)
@$(TOP)/util/mklink.sh ../../apps $(APPS)
install:
@for i in $(EXHEADER) ; \
do \
- (cp $$i $(INSTALLTOP)/include/$$i; \
- chmod 644 $(INSTALLTOP)/include/$$i ); \
+ (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+ chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
done;
tags:
extern "C" {
#endif
-#include "bn.h"
-#include "crypto.h"
+#include <openssl/bn.h>
+#include <openssl/crypto.h>
typedef struct rsa_st RSA;
#include <stdio.h>
#include "cryptlib.h"
-#include "bn.h"
-#include "rsa.h"
-#include "rand.h"
+#include <openssl/bn.h>
+#include <openssl/rsa.h>
+#include <openssl/rand.h>
#ifndef NOPROTO
static int RSA_eay_public_encrypt(int flen, unsigned char *from,
* [including the GNU Public Licence.]
*/
#include <stdio.h>
-#include "err.h"
-#include "rsa.h"
+#include <openssl/err.h>
+#include <openssl/rsa.h>
/* BEGIN ERROR CODES */
#ifndef NO_ERR
#include <stdio.h>
#include <time.h>
#include "cryptlib.h"
-#include "bn.h"
-#include "rsa.h"
+#include <openssl/bn.h>
+#include <openssl/rsa.h>
RSA *RSA_generate_key(int bits, unsigned long e_value,
void (*callback)(P_I_I_P), char *cb_arg)
*/
#include <stdio.h>
-#include "crypto.h"
+#include <openssl/crypto.h>
#include "cryptlib.h"
-#include "lhash.h"
-#include "bn.h"
-#include "rsa.h"
+#include <openssl/lhash.h>
+#include <openssl/bn.h>
+#include <openssl/rsa.h>
const char *RSA_version="RSA" OPENSSL_VERSION_PTEXT;
#include <stdio.h>
#include "cryptlib.h"
-#include "bn.h"
-#include "rsa.h"
-#include "rand.h"
+#include <openssl/bn.h>
+#include <openssl/rsa.h>
+#include <openssl/rand.h>
int RSA_padding_add_none(unsigned char *to, int tlen, unsigned char *from,
int flen)
#include <stdio.h>
#include "cryptlib.h"
-#include "bn.h"
-#include "rsa.h"
-#include "sha.h"
-#include "rand.h"
+#include <openssl/bn.h>
+#include <openssl/rsa.h>
+#include <openssl/sha.h>
+#include <openssl/rand.h>
int MGF1(unsigned char *mask, long len, unsigned char *seed, long seedlen);
#include <stdio.h>
#include <string.h>
-#include "e_os.h"
-#include "rsa.h"
-#include "err.h"
+#include <openssl/e_os.h>
+#include <openssl/rsa.h>
+#include <openssl/err.h>
#define SetKey \
key->n = BN_bin2bn(n, sizeof(n)-1, key->n); \
#include <stdio.h>
#include "cryptlib.h"
-#include "bn.h"
-#include "rsa.h"
-#include "rand.h"
+#include <openssl/bn.h>
+#include <openssl/rsa.h>
+#include <openssl/rand.h>
#ifndef NOPROTO
int RSA_padding_add_PKCS1_type_1();
#include <stdio.h>
#include "cryptlib.h"
-#include "bn.h"
-#include "rsa.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/bn.h>
+#include <openssl/rsa.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
int RSA_sign_ASN1_OCTET_STRING(int type, unsigned char *m, unsigned int m_len,
unsigned char *sigret, unsigned int *siglen, RSA *rsa)
#include <stdio.h>
#include "cryptlib.h"
-#include "bn.h"
-#include "rsa.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/bn.h>
+#include <openssl/rsa.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
int RSA_sign(int type, unsigned char *m, unsigned int m_len,
unsigned char *sigret, unsigned int *siglen, RSA *rsa)
#include <stdio.h>
#include "cryptlib.h"
-#include "bn.h"
-#include "rsa.h"
-#include "rand.h"
+#include <openssl/bn.h>
+#include <openssl/rsa.h>
+#include <openssl/rand.h>
int RSA_padding_add_SSLv23(unsigned char *to, int tlen, unsigned char *from,
int flen)
links:
@$(TOP)/util/point.sh Makefile.ssl Makefile
- @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+ @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
@$(TOP)/util/mklink.sh ../../test $(TEST)
@$(TOP)/util/mklink.sh ../../apps $(APPS)
install:
@for i in $(EXHEADER) ; \
do \
- (cp $$i $(INSTALLTOP)/include/$$i; \
- chmod 644 $(INSTALLTOP)/include/$$i ); \
+ (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+ chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
done;
tags:
#include <stdio.h>
#include <stdlib.h>
-#include "sha.h"
+#include <openssl/sha.h>
#define BUFSIZE 1024*16
#include <stdio.h>
#include <stdlib.h>
-#include "sha.h"
+#include <openssl/sha.h>
#define BUFSIZE 1024*16
#include <stdio.h>
#include <string.h>
-#include "sha.h"
+#include <openssl/sha.h>
unsigned char *SHA1(unsigned char *d, unsigned long n, unsigned char *md)
{
#include <string.h>
#undef SHA_0
#define SHA_1
-#include "sha.h"
+#include <openssl/sha.h>
#include "sha_locl.h"
-#include "opensslv.h"
+#include <openssl/opensslv.h>
char *SHA1_version="SHA1" OPENSSL_VERSION_PTEXT;
#include <stdio.h>
#include <string.h>
#include <stdlib.h>
-#include "sha.h"
+#include <openssl/sha.h>
#undef SHA_0 /* FIPS 180 */
#define SHA_1 /* FIPS 180-1 */
#include <string.h>
#define SHA_0
#undef SHA_1
-#include "sha.h"
+#include <openssl/sha.h>
#include "sha_locl.h"
-#include "opensslv.h"
+#include <openssl/opensslv.h>
char *SHA_version="SHA" OPENSSL_VERSION_PTEXT;
#include <stdio.h>
#include <string.h>
-#include "sha.h"
+#include <openssl/sha.h>
unsigned char *SHA(unsigned char *d, unsigned long n, unsigned char *md)
{
#include <stdio.h>
#include <string.h>
#include <stdlib.h>
-#include "sha.h"
+#include <openssl/sha.h>
#define SHA_0 /* FIPS 180 */
#undef SHA_1 /* FIPS 180-1 */
links:
@$(TOP)/util/point.sh Makefile.ssl Makefile
- @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+ @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
@$(TOP)/util/mklink.sh ../../test $(TEST)
@$(TOP)/util/mklink.sh ../../apps $(APPS)
install:
@for i in $(EXHEADER) ; \
do \
- (cp $$i $(INSTALLTOP)/include/$$i; \
- chmod 644 $(INSTALLTOP)/include/$$i ); \
+ (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+ chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
done;
tags:
#ifndef HEADER_SAFESTACK_H
#define HEADER_SAFESTACK_H
-#include "stack.h"
+#include <openssl/stack.h>
#define STACK_OF(type) STACK_##type
*/
#include <stdio.h>
#include "cryptlib.h"
-#include "stack.h"
+#include <openssl/stack.h>
#undef MIN_NODES
#define MIN_NODES 4
#include <ulocks.h>
#include <sys/prctl.h>
#endif
-#include "lhash.h"
-#include "crypto.h"
-#include "buffer.h"
+#include <openssl/lhash.h>
+#include <openssl/crypto.h>
+#include <openssl/buffer.h>
#include "../e_os.h"
-#include "x509.h"
-#include "ssl.h"
-#include "err.h"
+#include <openssl/x509.h>
+#include <openssl/ssl.h>
+#include <openssl/err.h>
#ifdef NO_FP_API
#define APPS_WIN16
#include <ulocks.h>
#include <sys/prctl.h>
#endif
-#include "lhash.h"
-#include "crypto.h"
-#include "buffer.h"
-#include "e_os.h"
-#include "x509.h"
-#include "ssl.h"
-#include "err.h"
+#include <openssl/lhash.h>
+#include <openssl/crypto.h>
+#include <openssl/buffer.h>
+#include <openssl/e_os.h>
+#include <openssl/x509.h>
+#include <openssl/ssl.h>
+#include <openssl/err.h>
#ifndef NOPROTO
int CRYPTO_thread_setup(void);
#include <stdio.h>
#include <stdlib.h>
#include "cryptlib.h"
-#include "tmdiff.h"
+#include <openssl/tmdiff.h>
#ifdef TIMEB
#undef WIN32
links:
@$(TOP)/util/point.sh Makefile.ssl Makefile
- @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+ @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
@$(TOP)/util/mklink.sh ../../test $(TEST)
@$(TOP)/util/mklink.sh ../../apps $(APPS)
install:
@for i in $(EXHEADER) ; \
do \
- (cp $$i $(INSTALLTOP)/include/$$i; \
- chmod 644 $(INSTALLTOP)/include/$$i ); \
+ (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+ chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
done;
tags:
#include <stdlib.h>
#include <string.h>
#include "cryptlib.h"
-#include "buffer.h"
-#include "txt_db.h"
+#include <openssl/buffer.h>
+#include <openssl/txt_db.h>
#undef BUFSIZE
#define BUFSIZE 512
extern "C" {
#endif
-#include "stack.h"
-#include "lhash.h"
+#include <openssl/stack.h>
+#include <openssl/lhash.h>
#define DB_ERROR_OK 0
#define DB_ERROR_MALLOC 1
links:
@$(TOP)/util/point.sh Makefile.ssl Makefile
- @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+ @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
@$(TOP)/util/mklink.sh ../../test $(TEST)
@$(TOP)/util/mklink.sh ../../apps $(APPS)
install:
@for i in $(EXHEADER) ; \
do \
- (cp $$i $(INSTALLTOP)/include/$$i; \
- chmod 644 $(INSTALLTOP)/include/$$i ); \
+ (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+ chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
done;
tags:
#include <sys/stat.h>
#include "cryptlib.h"
-#include "lhash.h"
-#include "x509.h"
+#include <openssl/lhash.h>
+#include <openssl/x509.h>
typedef struct lookup_dir_st
{
#include <sys/stat.h>
#include "cryptlib.h"
-#include "lhash.h"
-#include "buffer.h"
-#include "x509.h"
-#include "pem.h"
+#include <openssl/lhash.h>
+#include <openssl/buffer.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
#ifndef NO_STDIO
extern "C" {
#endif
-#include "stack.h"
-#include "asn1.h"
-#include "safestack.h"
+#include <openssl/stack.h>
+#include <openssl/asn1.h>
+#include <openssl/safestack.h>
#ifndef NO_RSA
-#include "rsa.h"
+#include <openssl/rsa.h>
#else
#define RSA long
#endif
#ifndef NO_DSA
-#include "dsa.h"
+#include <openssl/dsa.h>
#else
#define DSA long
#endif
#ifndef NO_DH
-#include "dh.h"
+#include <openssl/dh.h>
#else
#define DH long
#endif
-#include "evp.h"
+#include <openssl/evp.h>
#define X509_FILETYPE_PEM 1
#define X509_FILETYPE_ASN1 2
STACK *attributes;
} PKCS8_PRIV_KEY_INFO;
-#include "x509_vfy.h"
-#include "pkcs7.h"
+#include <openssl/x509_vfy.h>
+#include <openssl/pkcs7.h>
#ifdef SSLEAY_MACROS
#define X509_verify(a,r) ASN1_verify((int (*)())i2d_X509_CINF,a->sig_alg,\
#include <sys/types.h>
#include <sys/stat.h>
#include "cryptlib.h"
-#include "asn1.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/asn1.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
int X509_issuer_and_serial_cmp(X509 *a, X509 *b)
{
#include <sys/types.h>
#include <sys/stat.h>
#include "cryptlib.h"
-#include "crypto.h"
-#include "x509.h"
+#include <openssl/crypto.h>
+#include <openssl/x509.h>
#ifndef NO_STDIO
int X509_STORE_set_default_paths(X509_STORE *ctx)
#include <sys/types.h>
#include <sys/stat.h>
#include "cryptlib.h"
-#include "crypto.h"
-#include "x509.h"
+#include <openssl/crypto.h>
+#include <openssl/x509.h>
const char *X509_get_default_private_dir(void)
{ return(X509_PRIVATE_DIR); }
* [including the GNU Public Licence.]
*/
#include <stdio.h>
-#include "err.h"
-#include "x509.h"
+#include <openssl/err.h>
+#include <openssl/x509.h>
/* BEGIN ERROR CODES */
#ifndef NO_ERR
*/
#include <stdio.h>
-#include "stack.h"
+#include <openssl/stack.h>
#include "cryptlib.h"
-#include "asn1.h"
-#include "objects.h"
-#include "evp.h"
-#include "x509.h"
+#include <openssl/asn1.h>
+#include <openssl/objects.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
int X509_CRL_get_ext_count(X509_CRL *x)
{
#include <stdio.h>
#include "cryptlib.h"
-#include "lhash.h"
-#include "x509.h"
+#include <openssl/lhash.h>
+#include <openssl/x509.h>
static STACK *x509_store_meth=NULL;
static STACK *x509_store_ctx_meth=NULL;
#include <stdio.h>
#include "cryptlib.h"
-#include "lhash.h"
-#include "objects.h"
-#include "x509.h"
-#include "buffer.h"
+#include <openssl/lhash.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
+#include <openssl/buffer.h>
char *X509_NAME_oneline(X509_NAME *a, char *buf, int len)
{
#include <stdio.h>
#include "cryptlib.h"
-#include "bn.h"
-#include "evp.h"
-#include "asn1.h"
-#include "x509.h"
-#include "objects.h"
-#include "buffer.h"
+#include <openssl/bn.h>
+#include <openssl/evp.h>
+#include <openssl/asn1.h>
+#include <openssl/x509.h>
+#include <openssl/objects.h>
+#include <openssl/buffer.h>
X509 *X509_REQ_to_X509(X509_REQ *r, int days, EVP_PKEY *pkey)
{
#include <stdio.h>
#include "cryptlib.h"
-#include "bn.h"
-#include "evp.h"
-#include "asn1.h"
-#include "x509.h"
-#include "objects.h"
-#include "buffer.h"
-#include "pem.h"
+#include <openssl/bn.h>
+#include <openssl/evp.h>
+#include <openssl/asn1.h>
+#include <openssl/x509.h>
+#include <openssl/objects.h>
+#include <openssl/buffer.h>
+#include <openssl/pem.h>
X509_REQ *X509_to_X509_REQ(X509 *x, EVP_PKEY *pkey, EVP_MD *md)
{
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1.h"
-#include "objects.h"
-#include "evp.h"
-#include "x509.h"
+#include <openssl/asn1.h>
+#include <openssl/objects.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
int X509_set_version(X509 *x, long version)
{
#include <sys/types.h>
#include "cryptlib.h"
-#include "lhash.h"
-#include "buffer.h"
-#include "evp.h"
-#include "asn1.h"
-#include "x509.h"
-#include "objects.h"
+#include <openssl/lhash.h>
+#include <openssl/buffer.h>
+#include <openssl/evp.h>
+#include <openssl/asn1.h>
+#include <openssl/x509.h>
+#include <openssl/objects.h>
const char *X509_verify_cert_error_string(long n)
{
*/
#include <stdio.h>
-#include "stack.h"
+#include <openssl/stack.h>
#include "cryptlib.h"
-#include "asn1.h"
-#include "objects.h"
-#include "evp.h"
-#include "x509.h"
+#include <openssl/asn1.h>
+#include <openssl/objects.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
int X509v3_get_ext_count(STACK *x)
{
#include <sys/types.h>
#include <sys/stat.h>
-#include "crypto.h"
+#include <openssl/crypto.h>
#include "cryptlib.h"
-#include "lhash.h"
-#include "buffer.h"
-#include "evp.h"
-#include "asn1.h"
-#include "x509.h"
-#include "objects.h"
+#include <openssl/lhash.h>
+#include <openssl/buffer.h>
+#include <openssl/evp.h>
+#include <openssl/asn1.h>
+#include <openssl/x509.h>
+#include <openssl/objects.h>
#ifndef NOPROTO
static int null_callback(int ok,X509_STORE_CTX *e);
extern "C" {
#endif
-#include "bio.h"
-#include "crypto.h"
+#include <openssl/bio.h>
+#include <openssl/crypto.h>
/* Outer object */
typedef struct x509_hash_dir_st
*/
#include <stdio.h>
-#include "stack.h"
+#include <openssl/stack.h>
#include "cryptlib.h"
-#include "asn1.h"
-#include "objects.h"
-#include "evp.h"
-#include "x509.h"
+#include <openssl/asn1.h>
+#include <openssl/objects.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
int X509_NAME_get_text_by_NID(X509_NAME *name, int nid, char *buf, int len)
{
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1.h"
-#include "objects.h"
-#include "evp.h"
-#include "x509.h"
+#include <openssl/asn1.h>
+#include <openssl/objects.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
int X509_REQ_set_version(X509_REQ *x, long version)
{
#include <stdio.h>
#include "cryptlib.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
int X509_certificate_type(X509 *x, EVP_PKEY *pkey)
{
#include <stdio.h>
#undef SSLEAY_MACROS
-#include "stack.h"
+#include <openssl/stack.h>
#include "cryptlib.h"
-#include "buffer.h"
-#include "asn1.h"
-#include "evp.h"
-#include "x509.h"
+#include <openssl/buffer.h>
+#include <openssl/asn1.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
int X509_verify(X509 *a, EVP_PKEY *r)
{
links:
@$(TOP)/util/point.sh Makefile.ssl Makefile
- @$(TOP)/util/mklink.sh ../../include $(EXHEADER)
+ @$(TOP)/util/mklink.sh ../../include/openssl $(EXHEADER)
@$(TOP)/util/mklink.sh ../../test $(TEST)
@$(TOP)/util/mklink.sh ../../apps $(APPS)
install:
@for i in $(EXHEADER) ; \
do \
- (cp $$i $(INSTALLTOP)/include/$$i; \
- chmod 644 $(INSTALLTOP)/include/$$i ); \
+ (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+ chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
done;
tags:
#include <stdio.h>
#include "cryptlib.h"
-#include "conf.h"
-#include "asn1.h"
-#include "asn1_mac.h"
-#include "x509v3.h"
+#include <openssl/conf.h>
+#include <openssl/asn1.h>
+#include <openssl/asn1_mac.h>
+#include <openssl/x509v3.h>
#ifndef NOPROTO
static STACK *i2v_AUTHORITY_KEYID(X509V3_EXT_METHOD *method, AUTHORITY_KEYID *akeyid, STACK *extlist);
#include <stdio.h>
#include "cryptlib.h"
-#include "conf.h"
-#include "x509v3.h"
+#include <openssl/conf.h>
+#include <openssl/x509v3.h>
#ifndef NOPROTO
static STACK_OF(GENERAL_NAME) *v2i_subject_alt(X509V3_EXT_METHOD *method, X509V3_CTX *ctx, STACK *nval);
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1.h"
-#include "asn1_mac.h"
-#include "conf.h"
-#include "x509v3.h"
+#include <openssl/asn1.h>
+#include <openssl/asn1_mac.h>
+#include <openssl/conf.h>
+#include <openssl/x509v3.h>
#ifndef NOPROTO
static STACK *i2v_BASIC_CONSTRAINTS(X509V3_EXT_METHOD *method, BASIC_CONSTRAINTS *bcons, STACK *extlist);
#include <stdio.h>
#include "cryptlib.h"
-#include "conf.h"
-#include "x509v3.h"
+#include <openssl/conf.h>
+#include <openssl/x509v3.h>
#ifndef NOPROTO
static ASN1_BIT_STRING *asn1_bit_string_new(void);
#include <stdio.h>
#include <ctype.h>
#include "cryptlib.h"
-#include "conf.h"
-#include "x509.h"
-#include "x509v3.h"
+#include <openssl/conf.h>
+#include <openssl/x509.h>
+#include <openssl/x509v3.h>
#ifndef NOPROTO
static int v3_check_critical(char **value);
#include <stdio.h>
#include "cryptlib.h"
-#include "conf.h"
-#include "asn1.h"
-#include "asn1_mac.h"
-#include "x509v3.h"
+#include <openssl/conf.h>
+#include <openssl/asn1.h>
+#include <openssl/asn1_mac.h>
+#include <openssl/x509v3.h>
/* Certificate policies extension support: this one is a bit complex... */
#include <stdio.h>
#include "cryptlib.h"
-#include "conf.h"
-#include "asn1.h"
-#include "asn1_mac.h"
-#include "x509v3.h"
+#include <openssl/conf.h>
+#include <openssl/asn1.h>
+#include <openssl/asn1_mac.h>
+#include <openssl/x509v3.h>
static STACK *i2v_crld(X509V3_EXT_METHOD *method, STACK_OF(DIST_POINT) *crld,
STACK *extlist);
#include <stdio.h>
#include "cryptlib.h"
-#include "x509v3.h"
+#include <openssl/x509v3.h>
static ASN1_ENUMERATED *asn1_enumerated_new();
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1.h"
-#include "conf.h"
-#include "x509v3.h"
+#include <openssl/asn1.h>
+#include <openssl/conf.h>
+#include <openssl/x509v3.h>
#ifndef NOPROTO
static STACK *v2i_ext_ku(X509V3_EXT_METHOD *method, X509V3_CTX *ctx, STACK *nval);
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1.h"
-#include "asn1_mac.h"
-#include "conf.h"
-#include "x509v3.h"
+#include <openssl/asn1.h>
+#include <openssl/asn1_mac.h>
+#include <openssl/conf.h>
+#include <openssl/x509v3.h>
/*
* ASN1err(ASN1_F_GENERAL_NAME_NEW,ERR_R_MALLOC_FAILURE);
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1.h"
-#include "conf.h"
-#include "x509v3.h"
+#include <openssl/asn1.h>
+#include <openssl/conf.h>
+#include <openssl/x509v3.h>
#ifndef NOPROTO
static ASN1_IA5STRING *ia5string_new(void);
#include <stdio.h>
#include "cryptlib.h"
-#include "x509v3.h"
+#include <openssl/x509v3.h>
static ASN1_INTEGER *asn1_integer_new();
#include <stdio.h>
#include "cryptlib.h"
-#include "conf.h"
-#include "x509v3.h"
+#include <openssl/conf.h>
+#include <openssl/x509v3.h>
static STACK *ext_list = NULL;
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1.h"
-#include "asn1_mac.h"
-#include "x509v3.h"
+#include <openssl/asn1.h>
+#include <openssl/asn1_mac.h>
+#include <openssl/x509v3.h>
#ifndef NOPROTO
static int i2r_PKEY_USAGE_PERIOD(X509V3_EXT_METHOD *method, PKEY_USAGE_PERIOD *usage, BIO *out, int indent);
#include <stdio.h>
#include "cryptlib.h"
-#include "conf.h"
-#include "x509v3.h"
+#include <openssl/conf.h>
+#include <openssl/x509v3.h>
/* Extension printing routines */
#include <stdio.h>
#include "cryptlib.h"
-#include "x509v3.h"
+#include <openssl/x509v3.h>
#ifndef NOPROTO
static ASN1_OCTET_STRING *octet_string_new(void);
#include <stdio.h>
#include "cryptlib.h"
-#include "conf.h"
-#include "asn1.h"
-#include "asn1_mac.h"
-#include "x509v3.h"
+#include <openssl/conf.h>
+#include <openssl/asn1.h>
+#include <openssl/asn1_mac.h>
+#include <openssl/x509v3.h>
/* Support for Thawte strong extranet extension */
#include <stdio.h>
#include <ctype.h>
#include "cryptlib.h"
-#include "conf.h"
-#include "x509v3.h"
+#include <openssl/conf.h>
+#include <openssl/x509v3.h>
static char *strip_spaces(char *name);
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1.h"
-#include "asn1_mac.h"
-#include "conf.h"
-#include "x509.h"
-#include "x509v3.h"
+#include <openssl/asn1.h>
+#include <openssl/asn1_mac.h>
+#include <openssl/conf.h>
+#include <openssl/x509.h>
+#include <openssl/x509v3.h>
/* Test application to add extensions from a config file */
* [including the GNU Public Licence.]
*/
#include <stdio.h>
-#include "err.h"
-#include "x509v3.h"
+#include <openssl/err.h>
+#include <openssl/x509v3.h>
/* BEGIN ERROR CODES */
#ifndef NO_ERR
#include <stdio.h>
#include "cryptlib.h"
-#include "asn1.h"
-#include "asn1_mac.h"
-#include "conf.h"
-#include "x509.h"
-#include "x509v3.h"
+#include <openssl/asn1.h>
+#include <openssl/asn1_mac.h>
+#include <openssl/conf.h>
+#include <openssl/x509.h>
+#include <openssl/x509v3.h>
int main(int argc, char **argv)
{
extern "C" {
#endif
-#include "bio.h"
-#include "x509.h"
+#include <openssl/bio.h>
+#include <openssl/x509.h>
/* Forward reference */
struct v3_ext_method;
#include <stdlib.h>
#include <string.h>
#include "apps.h"
-#include "buffer.h"
-#include "err.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
-#include "pem.h"
+#include <openssl/buffer.h>
+#include <openssl/err.h>
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
#undef SIZE
#undef BSIZE
#include <stdio.h>
#include <signal.h>
-#include "err.h"
-#include "ssl.h"
+#include <openssl/err.h>
+#include <openssl/ssl.h>
#define CERT_FILE "server.pem"
*/
#include <stdio.h>
#include <stdlib.h>
-#include "err.h"
-#include "ssl.h"
+#include <openssl/err.h>
+#include <openssl/ssl.h>
extern int errno;
* getting the data.
*/
#include <stdio.h>
-#include "bio.h"
-#include "evp.h"
+#include <openssl/bio.h>
+#include <openssl/evp.h>
main()
{
*/
#include <stdio.h>
#include <stdlib.h>
-#include "err.h"
-#include "bio.h"
+#include <openssl/err.h>
+#include <openssl/bio.h>
#include "proxy.h"
extern int errno;
#include <stdio.h>
-#include "rsa.h"
+#include <openssl/rsa.h>
/* This is a simple program to generate an RSA private key. It then
* saves both the public and private key into a char array, then
#include <strings.h>
#include <stdlib.h>
-#include "rsa.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
-#include "err.h"
-#include "pem.h"
-#include "ssl.h"
+#include <openssl/rsa.h>
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
+#include <openssl/err.h>
+#include <openssl/pem.h>
+#include <openssl/ssl.h>
#include "loadkeys.h"
#include <stdio.h>
#include <strings.h>
-#include "rsa.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
-#include "err.h"
-#include "pem.h"
-#include "ssl.h"
+#include <openssl/rsa.h>
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
+#include <openssl/err.h>
+#include <openssl/pem.h>
+#include <openssl/ssl.h>
#include "loadkeys.h"
#include <strings.h>
#include <stdlib.h>
-#include "rsa.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
-#include "err.h"
-#include "pem.h"
-#include "ssl.h"
+#include <openssl/rsa.h>
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
+#include <openssl/err.h>
+#include <openssl/pem.h>
+#include <openssl/ssl.h>
EVP_PKEY * ReadPublicKey(const char *certfile)
{
#ifndef LOADKEYS_H_SEEN
#define LOADKEYS_H_SEEN
-#include "evp.h"
+#include <openssl/evp.h>
EVP_PKEY * ReadPublicKey(const char *certfile);
EVP_PKEY *ReadPrivateKey(const char *keyfile);
*/
#include <stdio.h>
-#include "bn.h"
+#include <openssl/bn.h>
void callback(type,num)
int type,num;
#include <stdio.h>
#include <stdlib.h>
-#include "buffer.h"
-#include "crypto.h"
-#include "objects.h"
-#include "asn1.h"
-#include "evp.h"
-#include "x509.h"
-#include "pem.h"
+#include <openssl/buffer.h>
+#include <openssl/crypto.h>
+#include <openssl/objects.h>
+#include <openssl/asn1.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
int mkit(X509 **x509p, EVP_PKEY **pkeyp, int bits, int serial, int days);
/* converted to C - eay :-) */
#include <stdio.h>
-#include "rsa.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
-#include "err.h"
-#include "pem.h"
-#include "ssl.h"
+#include <openssl/rsa.h>
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
+#include <openssl/err.h>
+#include <openssl/pem.h>
+#include <openssl/ssl.h>
void main ()
{
*/
#include <stdio.h>
#include <stdlib.h>
-#include "err.h"
-#include "asn1.h"
-#include "objects.h"
-#include "evp.h"
-#include "x509.h"
-#include "pem.h"
+#include <openssl/err.h>
+#include <openssl/asn1.h>
+#include <openssl/objects.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
/* The following two don't exist in SSLeay but they are in here as
* examples */
#include <ulocks.h>
#include <sys/prctl.h>
#endif
-#include "lhash.h"
-#include "crypto.h"
-#include "buffer.h"
+#include <openssl/lhash.h>
+#include <openssl/crypto.h>
+#include <openssl/buffer.h>
#include "../e_os.h"
-#include "x509.h"
-#include "ssl.h"
-#include "err.h"
+#include <openssl/x509.h>
+#include <openssl/ssl.h>
+#include <openssl/err.h>
#ifdef NO_FP_API
#define APPS_WIN16
#endif
#include "EXTERN.h"
-#include "perl.h"
+#include <openssl/perl.h>
#include "XSUB.h"
#ifdef __cplusplus
int dsize;
} datum;
-#include "crypto.h"
-#include "buffer.h"
-#include "bio.h"
-#include "evp.h"
-#include "err.h"
-#include "x509.h"
-#include "ssl.h"
+#include <openssl/crypto.h>
+#include <openssl/buffer.h>
+#include <openssl/bio.h>
+#include <openssl/evp.h>
+#include <openssl/err.h>
+#include <openssl/x509.h>
+#include <openssl/ssl.h>
#ifdef DEBUG
#define pr_name(name) printf("%s\n",name)
links:
@$(TOP)/util/point.sh Makefile.ssl Makefile
- @$(TOP)/util/mklink.sh ../include $(EXHEADER)
+ @$(TOP)/util/mklink.sh ../include/openssl $(EXHEADER)
@$(TOP)/util/mklink.sh ../test $(TEST)
@$(TOP)/util/mklink.sh ../apps $(APPS)
# @for i in $(EXHEADER) ; \
# do \
-# (cp $$i $(INSTALLTOP)/include/$$i; \
-# chmod 644 $(INSTALLTOP)/include/$$i ); \
+# (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+# chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
# done;
tags:
* [including the GNU Public Licence.]
*/
#include <stdio.h>
-#include "err.h"
-#include "rsaref.h"
+#include <openssl/err.h>
+#include <openssl/rsaref.h>
/* BEGIN ERROR CODES */
#ifndef NO_ERR
#include <stdio.h>
#include "cryptlib.h"
-#include "bn.h"
-#include "rsa.h"
-#include "rsaref.h"
-#include "rand.h"
+#include <openssl/bn.h>
+#include <openssl/rsa.h>
+#include <openssl/rsaref.h>
+#include <openssl/rand.h>
/*
* RSAREFerr(RSAREF_F_RSA_REF_BN2BIN,RSAREF_R_CONTENT_ENCODING);
#ifndef HEADER_RSAREF_H
#define HEADER_RSAREF_H
-#include "rsa.h"
+#include <openssl/rsa.h>
/* RSAeuro */
/*#define RSAref_MAX_BITS 2048*/
links:
@$(TOP)/util/point.sh Makefile.ssl Makefile
- @$(TOP)/util/mklink.sh ../include $(EXHEADER)
+ @$(TOP)/util/mklink.sh ../include/openssl $(EXHEADER)
@$(TOP)/util/mklink.sh ../test $(TEST)
@$(TOP)/util/mklink.sh ../apps $(APPS)
install:
@for i in $(EXHEADER) ; \
do \
- (cp $$i $(INSTALLTOP)/include/$$i; \
- chmod 644 $(INSTALLTOP)/include/$$i ); \
+ (cp $$i $(INSTALLTOP)/include/openssl/$$i; \
+ chmod 644 $(INSTALLTOP)/include/openssl/$$i ); \
done;
tags:
#include <stdlib.h>
#include <string.h>
#include <errno.h>
-#include "crypto.h"
-#include "bio.h"
-#include "err.h"
-#include "ssl.h"
+#include <openssl/crypto.h>
+#include <openssl/bio.h>
+#include <openssl/err.h>
+#include <openssl/ssl.h>
#ifndef NOPROTO
static int ssl_write(BIO *h,char *buf,int num);
*/
#include <stdio.h>
-#include "buffer.h"
-#include "rand.h"
-#include "objects.h"
-#include "evp.h"
+#include <openssl/buffer.h>
+#include <openssl/rand.h>
+#include <openssl/objects.h>
+#include <openssl/evp.h>
#include "ssl_locl.h"
#define BREAK break
*/
#include <stdio.h>
-#include "objects.h"
+#include <openssl/objects.h>
#include "ssl_locl.h"
#ifndef NOPROTO
*/
#include <stdio.h>
-#include "objects.h"
+#include <openssl/objects.h>
#include "ssl_locl.h"
#ifndef NOPROTO
#include <stdio.h>
#include <errno.h>
#define USE_SOCKETS
-#include "evp.h"
-#include "buffer.h"
+#include <openssl/evp.h>
+#include <openssl/buffer.h>
#include "ssl_locl.h"
int ssl23_write_bytes(SSL *s)
*/
#include <stdio.h>
-#include "buffer.h"
-#include "rand.h"
-#include "objects.h"
-#include "evp.h"
+#include <openssl/buffer.h>
+#include <openssl/rand.h>
+#include <openssl/objects.h>
+#include <openssl/evp.h>
#include "ssl_locl.h"
#define BREAK break
*/
#include <stdio.h>
-#include "rand.h"
-#include "buffer.h"
-#include "objects.h"
+#include <openssl/rand.h>
+#include <openssl/buffer.h>
+#include <openssl/objects.h>
#include "ssl_locl.h"
-#include "evp.h"
+#include <openssl/evp.h>
#ifndef NOPROTO
static SSL_METHOD *ssl2_get_client_method(int ver);
*/
#include <stdio.h>
-#include "rsa.h"
-#include "objects.h"
+#include <openssl/rsa.h>
+#include <openssl/objects.h>
#include "ssl_locl.h"
#ifndef NOPROTO
*/
#include <stdio.h>
-#include "objects.h"
+#include <openssl/objects.h>
#include "ssl_locl.h"
#ifndef NOPROTO
*/
#include <stdio.h>
-#include "bio.h"
-#include "rand.h"
-#include "objects.h"
+#include <openssl/bio.h>
+#include <openssl/rand.h>
+#include <openssl/objects.h>
#include "ssl_locl.h"
-#include "evp.h"
+#include <openssl/evp.h>
#ifndef NOPROTO
static SSL_METHOD *ssl2_get_server_method(int ver);
*/
#include <stdio.h>
-#include "buffer.h"
-#include "rand.h"
-#include "objects.h"
-#include "evp.h"
-#include "x509.h"
+#include <openssl/buffer.h>
+#include <openssl/rand.h>
+#include <openssl/objects.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
#include "ssl_locl.h"
#define BREAK break
*/
#include <stdio.h>
-#include "buffer.h"
-#include "rand.h"
-#include "objects.h"
-#include "evp.h"
+#include <openssl/buffer.h>
+#include <openssl/rand.h>
+#include <openssl/objects.h>
+#include <openssl/evp.h>
#include "ssl_locl.h"
#define BREAK break
*/
#include <stdio.h>
-#include "evp.h"
+#include <openssl/evp.h>
#include "ssl_locl.h"
static unsigned char ssl3_pad_1[48]={
*/
#include <stdio.h>
-#include "objects.h"
+#include <openssl/objects.h>
#include "ssl_locl.h"
const char *ssl3_version_str="SSLv3" OPENSSL_VERSION_PTEXT;
*/
#include <stdio.h>
-#include "objects.h"
+#include <openssl/objects.h>
#include "ssl_locl.h"
#ifndef NOPROTO
#include <stdio.h>
#include <errno.h>
#define USE_SOCKETS
-#include "evp.h"
-#include "buffer.h"
+#include <openssl/evp.h>
+#include <openssl/buffer.h>
#include "ssl_locl.h"
/* SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_SSLV3_ALERT_PEER_ERROR_NO_CIPHER);
#define REUSE_CIPHER_BUG
#include <stdio.h>
-#include "buffer.h"
-#include "rand.h"
-#include "objects.h"
-#include "evp.h"
-#include "x509.h"
+#include <openssl/buffer.h>
+#include <openssl/rand.h>
+#include <openssl/objects.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
#include "ssl_locl.h"
#define BREAK break
#define USE_SOCKETS
#include "../e_os.h"
-#include "buffer.h"
-#include "stack.h"
-#include "lhash.h"
+#include <openssl/buffer.h>
+#include <openssl/stack.h>
+#include <openssl/lhash.h>
-#include "bio.h"
-#include "err.h"
+#include <openssl/bio.h>
+#include <openssl/err.h>
-#include "bn.h"
+#include <openssl/bn.h>
-#include "rand.h"
-#include "conf.h"
-#include "txt_db.h"
+#include <openssl/rand.h>
+#include <openssl/conf.h>
+#include <openssl/txt_db.h>
-#include "err.h"
-#include "evp.h"
+#include <openssl/err.h>
+#include <openssl/evp.h>
-#include "x509.h"
-#include "pkcs7.h"
-#include "pem.h"
-#include "asn1.h"
-#include "objects.h"
+#include <openssl/x509.h>
+#include <openssl/pkcs7.h>
+#include <openssl/pem.h>
+#include <openssl/asn1.h>
+#include <openssl/objects.h>
#include "ssl_locl.h"
extern "C" {
#endif
-#include "safestack.h"
+#include <openssl/safestack.h>
/* SSLeay version number for ASN.1 encoding of the session information */
/* Version 0 - initial version
#define SSL_SENT_SHUTDOWN 1
#define SSL_RECEIVED_SHUTDOWN 2
-#include "crypto.h"
-#include "lhash.h"
-#include "buffer.h"
-#include "bio.h"
-#include "x509.h"
+#include <openssl/crypto.h>
+#include <openssl/lhash.h>
+#include <openssl/buffer.h>
+#include <openssl/bio.h>
+#include <openssl/x509.h>
#define SSL_FILETYPE_ASN1 X509_FILETYPE_ASN1
#define SSL_FILETYPE_PEM X509_FILETYPE_PEM
* SSLv3/TLS rolback check */
};
-#include "ssl2.h"
-#include "ssl3.h"
-#include "tls1.h" /* This is mostly sslv3 with a few tweaks */
-#include "ssl23.h"
+#include <openssl/ssl2.h>
+#include <openssl/ssl3.h>
+#include <openssl/tls1.h> /* This is mostly sslv3 with a few tweaks */
+#include <openssl/ssl23.h>
/* compatablity */
#define SSL_set_app_data(s,arg) (SSL_set_ex_data(s,0,(char *)arg))
#ifndef HEADER_SSL3_H
#define HEADER_SSL3_H
-#include "buffer.h"
+#include <openssl/buffer.h>
#ifdef __cplusplus
extern "C" {
*/
#include <stdio.h>
-#include "objects.h"
-#include "lhash.h"
+#include <openssl/objects.h>
+#include <openssl/lhash.h>
#include "ssl_locl.h"
int SSL_library_init(void)
#include <stdio.h>
#include <stdlib.h>
-#include "asn1_mac.h"
-#include "objects.h"
+#include <openssl/asn1_mac.h>
+#include <openssl/objects.h>
#include "ssl_locl.h"
typedef struct ssl_session_asn1_st
#ifndef WIN32
#include <dirent.h>
#endif
-#include "objects.h"
-#include "bio.h"
-#include "pem.h"
+#include <openssl/objects.h>
+#include <openssl/bio.h>
+#include <openssl/pem.h>
#include "ssl_locl.h"
int SSL_get_ex_data_X509_STORE_CTX_idx(void)
*/
#include <stdio.h>
-#include "objects.h"
-#include "comp.h"
+#include <openssl/objects.h>
+#include <openssl/comp.h>
#include "ssl_locl.h"
#define SSL_ENC_DES_IDX 0
* [including the GNU Public Licence.]
*/
#include <stdio.h>
-#include "err.h"
-#include "ssl.h"
+#include <openssl/err.h>
+#include <openssl/ssl.h>
/* BEGIN ERROR CODES */
#ifndef NO_ERR
*/
#include <stdio.h>
-#include "err.h"
-#include "ssl.h"
+#include <openssl/err.h>
+#include <openssl/ssl.h>
void SSL_load_error_strings(void)
{
*/
#include <stdio.h>
-#include "objects.h"
-#include "lhash.h"
+#include <openssl/objects.h>
+#include <openssl/lhash.h>
#include "ssl_locl.h"
char *SSL_version_str=OPENSSL_VERSION_TEXT;
#include <string.h>
#include <errno.h>
-#include "e_os.h"
-
-#include "buffer.h"
-#include "comp.h"
-#include "bio.h"
-#include "crypto.h"
-#include "evp.h"
-#include "stack.h"
-#include "x509.h"
-#include "err.h"
-#include "ssl.h"
+#include <openssl/e_os.h>
+
+#include <openssl/buffer.h>
+#include <openssl/comp.h>
+#include <openssl/bio.h>
+#include <openssl/crypto.h>
+#include <openssl/evp.h>
+#include <openssl/stack.h>
+#include <openssl/x509.h>
+#include <openssl/err.h>
+#include <openssl/ssl.h>
#define PKCS1_CHECK
*/
#include <stdio.h>
-#include "bio.h"
-#include "objects.h"
-#include "evp.h"
-#include "x509.h"
-#include "pem.h"
+#include <openssl/bio.h>
+#include <openssl/objects.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
#include "ssl_locl.h"
#ifndef NOPROTO
*/
#include <stdio.h>
-#include "lhash.h"
-#include "rand.h"
+#include <openssl/lhash.h>
+#include <openssl/rand.h>
#include "ssl_locl.h"
#ifndef NOPROTO
#include <string.h> /* from ssltest.c */
#include <errno.h>
-#include "buffer.h"
+#include <openssl/buffer.h>
#include "../e_os.h"
-#include "x509.h"
-#include "ssl.h"
-#include "err.h"
+#include <openssl/x509.h>
+#include <openssl/ssl.h>
+#include <openssl/err.h>
int MS_CALLBACK verify_callback(int ok, X509 *xs, X509 *xi, int depth,
int error);
*/
#include <stdio.h>
-#include "buffer.h"
+#include <openssl/buffer.h>
#include "ssl_locl.h"
#ifndef NO_FP_API
#include <stdlib.h>
#include <string.h>
#include <errno.h>
-#include "e_os.h"
-#include "bio.h"
-#include "crypto.h"
-#include "x509.h"
-#include "ssl.h"
-#include "err.h"
+#include <openssl/e_os.h>
+#include <openssl/bio.h>
+#include <openssl/crypto.h>
+#include <openssl/x509.h>
+#include <openssl/ssl.h>
+#include <openssl/err.h>
#ifdef WINDOWS
#include "../crypto/bio/bss_file.c"
#endif
*/
#include <stdio.h>
-#include "buffer.h"
-#include "rand.h"
-#include "objects.h"
-#include "evp.h"
+#include <openssl/buffer.h>
+#include <openssl/rand.h>
+#include <openssl/objects.h>
+#include <openssl/evp.h>
#include "ssl_locl.h"
#ifndef NOPROTO
*/
#include <stdio.h>
-#include "comp.h"
-#include "evp.h"
-#include "hmac.h"
+#include <openssl/comp.h>
+#include <openssl/evp.h>
+#include <openssl/hmac.h>
#include "ssl_locl.h"
static void tls1_P_hash(const EVP_MD *md, const unsigned char *sec,
*/
#include <stdio.h>
-#include "objects.h"
+#include <openssl/objects.h>
#include "ssl_locl.h"
char *tls1_version_str="TLSv1" OPENSSL_VERSION_PTEXT;
*/
#include <stdio.h>
-#include "objects.h"
+#include <openssl/objects.h>
#include "ssl_locl.h"
#ifndef NOPROTO
*/
#include <stdio.h>
-#include "buffer.h"
-#include "rand.h"
-#include "objects.h"
-#include "evp.h"
-#include "x509.h"
+#include <openssl/buffer.h>
+#include <openssl/rand.h>
+#include <openssl/objects.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
#include "ssl_locl.h"
#ifndef NOPROTO
#ifndef HEADER_TLS1_H
#define HEADER_TLS1_H
-#include "buffer.h"
+#include <openssl/buffer.h>
#ifdef __cplusplus
extern "C" {
#include <stdio.h>
#include <stdlib.h>
-#include "rsa.h"
-#include "x509.h"
+#include <openssl/rsa.h>
+#include <openssl/x509.h>
#include "meth.h"
-#include "err.h"
+#include <openssl/err.h>
int main(argc,argv)
int argc;
TMP_D=$tmp_dir
# The output directory for the header files
INC_D=$inc_dir
+INCO_D=$inc_dir${o}openssl
CP=$cp
RM=$rm
EOF
$rules=<<"EOF";
-all: banner \$(TMP_D) \$(BIN_D) \$(TEST_D) \$(LIB_D) \$(INC_D) headers lib exe
+all: banner \$(TMP_D) \$(BIN_D) \$(TEST_D) \$(LIB_D) \$(INCO_D) headers lib exe
banner:
$banner
\$(LIB_D):
\$(MKDIR) \$(LIB_D)
+\$(INCO_D): \$(INC_D)
+ \$(MKDIR) \$(INC_D)${o}openssl
+
\$(INC_D):
\$(MKDIR) \$(INC_D)
\$(MKDIR) \$(INSTALLTOP)
\$(MKDIR) \$(INSTALLTOP)${o}bin
\$(MKDIR) \$(INSTALLTOP)${o}include
+ \$(MKDIR) \$(INSTALLTOP)${o}include${o}openssl
\$(MKDIR) \$(INSTALLTOP)${o}lib
- \$(CP) \$(INC_D)${o}*.\[ch\] \$(INSTALLTOP)${o}include
+ \$(CP) \$(INCO_D)${o}*.\[ch\] \$(INSTALLTOP)${o}include${o}openssl
\$(CP) \$(BIN_D)$o\$(E_EXE)$exep \$(INSTALLTOP)${o}bin
\$(CP) \$(O_SSL) \$(INSTALLTOP)${o}lib
\$(CP) \$(O_CRYPTO) \$(INSTALLTOP)${o}lib
$defs.=&do_defs("HEADER",$header,"\$(INCL_D)",".h");
$rules.=&do_copy_rule("\$(INCL_D)",$header,".h");
-$defs.=&do_defs("EXHEADER",$exheader,"\$(INC_D)",".h");
-$rules.=&do_copy_rule("\$(INC_D)",$exheader,".h");
+$defs.=&do_defs("EXHEADER",$exheader,"\$(INCO_D)",".h");
+$rules.=&do_copy_rule("\$(INCO_D)",$exheader,".h");
$defs.=&do_defs("T_OBJ",$test,"\$(OBJ_D)",$obj);
$rules.=&do_compile_rule("\$(OBJ_D)",$test,"\$(APP_CFLAGS)");
here=`pwd`
tmp=`dirname $from`
+prefix='..'
+
+while [ `basename $tmp`x != ..x -a `basename $tmp`x != .x ]
+do
+ prefix=../$prefix
+ tmp=`dirname $tmp`
+done
+
+to=''
while [ "$tmp"x != "x" -a "$tmp"x != ".x" ]
do
t=`basename $here`
to="/$t$to"
tmp=`dirname $tmp`
done
-to=..$to
+to=$prefix$to
if [ "$*"x != "x" ]; then
for i in $*