summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorJoel Sing <jsing@cvs.openbsd.org>2014-07-11 08:44:50 +0000
committerJoel Sing <jsing@cvs.openbsd.org>2014-07-11 08:44:50 +0000
commit7262eba487248ace93831592b64babbfd9ffdf77 (patch)
tree5c2e5b7e9e56e7b42163be504755f904bad6cb48
parent26e4c72fed0e35eecec27a1b3b1d1daa1559dc14 (diff)
Only import cryptlib.h in the four source files that actually need it.
Remove the openssl public includes from cryptlib.h and add a small number of includes into the source files that actually need them. While here, also sort/group/tidy the includes. ok beck@ miod@
-rw-r--r--lib/libcrypto/aes/aes_ige.c6
-rw-r--r--lib/libcrypto/aes/aes_wrap.c3
-rw-r--r--lib/libcrypto/asn1/a_bitstr.c4
-rw-r--r--lib/libcrypto/asn1/a_bool.c5
-rw-r--r--lib/libcrypto/asn1/a_bytes.c5
-rw-r--r--lib/libcrypto/asn1/a_d2i_fp.c9
-rw-r--r--lib/libcrypto/asn1/a_digest.c10
-rw-r--r--lib/libcrypto/asn1/a_dup.c5
-rw-r--r--lib/libcrypto/asn1/a_enum.c5
-rw-r--r--lib/libcrypto/asn1/a_gentm.c7
-rw-r--r--lib/libcrypto/asn1/a_i2d_fp.c7
-rw-r--r--lib/libcrypto/asn1/a_int.c4
-rw-r--r--lib/libcrypto/asn1/a_mbstr.c5
-rw-r--r--lib/libcrypto/asn1/a_object.c8
-rw-r--r--lib/libcrypto/asn1/a_octet.c4
-rw-r--r--lib/libcrypto/asn1/a_print.c4
-rw-r--r--lib/libcrypto/asn1/a_set.c4
-rw-r--r--lib/libcrypto/asn1/a_sign.c14
-rw-r--r--lib/libcrypto/asn1/a_strex.c7
-rw-r--r--lib/libcrypto/asn1/a_strnid.c5
-rw-r--r--lib/libcrypto/asn1/a_time.c8
-rw-r--r--lib/libcrypto/asn1/a_type.c4
-rw-r--r--lib/libcrypto/asn1/a_utctm.c7
-rw-r--r--lib/libcrypto/asn1/a_utf8.c6
-rw-r--r--lib/libcrypto/asn1/a_verify.c16
-rw-r--r--lib/libcrypto/asn1/ameth_lib.c5
-rw-r--r--lib/libcrypto/asn1/asn1_gen.c4
-rw-r--r--lib/libcrypto/asn1/asn1_lib.c4
-rw-r--r--lib/libcrypto/asn1/asn1_par.c6
-rw-r--r--lib/libcrypto/asn1/asn_mime.c9
-rw-r--r--lib/libcrypto/asn1/asn_moid.c6
-rw-r--r--lib/libcrypto/asn1/asn_pack.c5
-rw-r--r--lib/libcrypto/asn1/d2i_pr.c9
-rw-r--r--lib/libcrypto/asn1/d2i_pu.c13
-rw-r--r--lib/libcrypto/asn1/evp_asn1.c4
-rw-r--r--lib/libcrypto/asn1/f_enum.c7
-rw-r--r--lib/libcrypto/asn1/f_int.c7
-rw-r--r--lib/libcrypto/asn1/f_string.c7
-rw-r--r--lib/libcrypto/asn1/i2d_pr.c6
-rw-r--r--lib/libcrypto/asn1/i2d_pu.c11
-rw-r--r--lib/libcrypto/asn1/n_pkey.c9
-rw-r--r--lib/libcrypto/asn1/p5_pbe.c6
-rw-r--r--lib/libcrypto/asn1/p5_pbev2.c6
-rw-r--r--lib/libcrypto/asn1/p8_pkey.c4
-rw-r--r--lib/libcrypto/asn1/t_bitst.c3
-rw-r--r--lib/libcrypto/asn1/t_crl.c7
-rw-r--r--lib/libcrypto/asn1/t_pkey.c8
-rw-r--r--lib/libcrypto/asn1/t_req.c13
-rw-r--r--lib/libcrypto/asn1/t_spki.c14
-rw-r--r--lib/libcrypto/asn1/t_x509.c20
-rw-r--r--lib/libcrypto/asn1/t_x509a.c6
-rw-r--r--lib/libcrypto/asn1/tasn_enc.c4
-rw-r--r--lib/libcrypto/asn1/tasn_prn.c7
-rw-r--r--lib/libcrypto/asn1/x_attrib.c6
-rw-r--r--lib/libcrypto/asn1/x_bignum.c4
-rw-r--r--lib/libcrypto/asn1/x_crl.c7
-rw-r--r--lib/libcrypto/asn1/x_info.c7
-rw-r--r--lib/libcrypto/asn1/x_long.c4
-rw-r--r--lib/libcrypto/asn1/x_name.c5
-rw-r--r--lib/libcrypto/asn1/x_pkey.c6
-rw-r--r--lib/libcrypto/asn1/x_pubkey.c14
-rw-r--r--lib/libcrypto/asn1/x_req.c4
-rw-r--r--lib/libcrypto/asn1/x_sig.c4
-rw-r--r--lib/libcrypto/asn1/x_spki.c4
-rw-r--r--lib/libcrypto/asn1/x_val.c4
-rw-r--r--lib/libcrypto/asn1/x_x509.c5
-rw-r--r--lib/libcrypto/asn1/x_x509a.c6
-rw-r--r--lib/libcrypto/bio/b_dump.c4
-rw-r--r--lib/libcrypto/bio/b_sock.c6
-rw-r--r--lib/libcrypto/bio/bf_buff.c4
-rw-r--r--lib/libcrypto/bio/bf_lbuf.c6
-rw-r--r--lib/libcrypto/bio/bf_nbio.c8
-rw-r--r--lib/libcrypto/bio/bf_null.c6
-rw-r--r--lib/libcrypto/bio/bio_cb.c8
-rw-r--r--lib/libcrypto/bio/bio_lib.c9
-rw-r--r--lib/libcrypto/bio/bss_acpt.c5
-rw-r--r--lib/libcrypto/bio/bss_conn.c5
-rw-r--r--lib/libcrypto/bio/bss_dgram.c3
-rw-r--r--lib/libcrypto/bio/bss_fd.c4
-rw-r--r--lib/libcrypto/bio/bss_file.c3
-rw-r--r--lib/libcrypto/bio/bss_log.c4
-rw-r--r--lib/libcrypto/bio/bss_mem.c5
-rw-r--r--lib/libcrypto/bio/bss_null.c3
-rw-r--r--lib/libcrypto/bio/bss_sock.c4
-rw-r--r--lib/libcrypto/bn/bn_add.c6
-rw-r--r--lib/libcrypto/bn/bn_asm.c3
-rw-r--r--lib/libcrypto/bn/bn_blind.c5
-rw-r--r--lib/libcrypto/bn/bn_ctx.c5
-rw-r--r--lib/libcrypto/bn/bn_depr.c6
-rw-r--r--lib/libcrypto/bn/bn_div.c7
-rw-r--r--lib/libcrypto/bn/bn_exp.c5
-rw-r--r--lib/libcrypto/bn/bn_exp2.c6
-rw-r--r--lib/libcrypto/bn/bn_gcd.c5
-rw-r--r--lib/libcrypto/bn/bn_gf2m.c5
-rw-r--r--lib/libcrypto/bn/bn_kron.c3
-rw-r--r--lib/libcrypto/bn/bn_lib.c5
-rw-r--r--lib/libcrypto/bn/bn_mod.c5
-rw-r--r--lib/libcrypto/bn/bn_mont.c3
-rw-r--r--lib/libcrypto/bn/bn_mpi.c6
-rw-r--r--lib/libcrypto/bn/bn_mul.c3
-rw-r--r--lib/libcrypto/bn/bn_nist.c7
-rw-r--r--lib/libcrypto/bn/bn_prime.c7
-rw-r--r--lib/libcrypto/bn/bn_print.c5
-rw-r--r--lib/libcrypto/bn/bn_rand.c8
-rw-r--r--lib/libcrypto/bn/bn_recp.c6
-rw-r--r--lib/libcrypto/bn/bn_shift.c3
-rw-r--r--lib/libcrypto/bn/bn_sqr.c3
-rw-r--r--lib/libcrypto/bn/bn_sqrt.c6
-rw-r--r--lib/libcrypto/bn/bn_word.c4
-rw-r--r--lib/libcrypto/buffer/buf_str.c5
-rw-r--r--lib/libcrypto/buffer/buffer.c5
-rw-r--r--lib/libcrypto/cmac/cm_ameth.c7
-rw-r--r--lib/libcrypto/cmac/cm_pmeth.c8
-rw-r--r--lib/libcrypto/cmac/cmac.c4
-rw-r--r--lib/libcrypto/cms/cms_cd.c11
-rw-r--r--lib/libcrypto/cms/cms_dd.c8
-rw-r--r--lib/libcrypto/cms/cms_enc.c10
-rw-r--r--lib/libcrypto/cms/cms_env.c12
-rw-r--r--lib/libcrypto/cms/cms_ess.c8
-rw-r--r--lib/libcrypto/cms/cms_pwri.c14
-rw-r--r--lib/libcrypto/cms/cms_sd.c10
-rw-r--r--lib/libcrypto/cms/cms_smime.c8
-rw-r--r--lib/libcrypto/conf/conf_def.c13
-rw-r--r--lib/libcrypto/conf/conf_mall.c8
-rw-r--r--lib/libcrypto/conf/conf_mod.c8
-rw-r--r--lib/libcrypto/conf/conf_sap.c8
-rw-r--r--lib/libcrypto/cryptlib.c7
-rw-r--r--lib/libcrypto/cryptlib.h6
-rw-r--r--lib/libcrypto/cversion.c5
-rw-r--r--lib/libcrypto/des/enc_read.c6
-rw-r--r--lib/libcrypto/des/enc_writ.c6
-rw-r--r--lib/libcrypto/dh/dh_ameth.c10
-rw-r--r--lib/libcrypto/dh/dh_asn1.c6
-rw-r--r--lib/libcrypto/dh/dh_check.c4
-rw-r--r--lib/libcrypto/dh/dh_depr.c3
-rw-r--r--lib/libcrypto/dh/dh_gen.c5
-rw-r--r--lib/libcrypto/dh/dh_key.c7
-rw-r--r--lib/libcrypto/dh/dh_lib.c4
-rw-r--r--lib/libcrypto/dh/dh_pmeth.c11
-rw-r--r--lib/libcrypto/dh/dh_prn.c7
-rw-r--r--lib/libcrypto/dsa/dsa_ameth.c10
-rw-r--r--lib/libcrypto/dsa/dsa_asn1.c7
-rw-r--r--lib/libcrypto/dsa/dsa_depr.c5
-rw-r--r--lib/libcrypto/dsa/dsa_gen.c6
-rw-r--r--lib/libcrypto/dsa/dsa_key.c4
-rw-r--r--lib/libcrypto/dsa/dsa_lib.c12
-rw-r--r--lib/libcrypto/dsa/dsa_ossl.c9
-rw-r--r--lib/libcrypto/dsa/dsa_pmeth.c11
-rw-r--r--lib/libcrypto/dsa/dsa_prn.c7
-rw-r--r--lib/libcrypto/dsa/dsa_sign.c5
-rw-r--r--lib/libcrypto/dsa/dsa_vrf.c3
-rw-r--r--lib/libcrypto/dso/dso_dlfcn.c4
-rw-r--r--lib/libcrypto/dso/dso_lib.c4
-rw-r--r--lib/libcrypto/dso/dso_null.c4
-rw-r--r--lib/libcrypto/dso/dso_openssl.c4
-rw-r--r--lib/libcrypto/ec/ec_ameth.c10
-rw-r--r--lib/libcrypto/ec/ec_pmeth.c7
-rw-r--r--lib/libcrypto/ec/eck_prn.c8
-rw-r--r--lib/libcrypto/ecdh/ech_ossl.c11
-rw-r--r--lib/libcrypto/engine/eng_aesni.c7
-rw-r--r--lib/libcrypto/engine/eng_int.h4
-rw-r--r--lib/libcrypto/engine/eng_list.c3
-rw-r--r--lib/libcrypto/engine/eng_openssl.c16
-rw-r--r--lib/libcrypto/engine/eng_table.c4
-rw-r--r--lib/libcrypto/err/err.c9
-rw-r--r--lib/libcrypto/err/err.h4
-rw-r--r--lib/libcrypto/err/err_prn.c7
-rw-r--r--lib/libcrypto/evp/bio_b64.c3
-rw-r--r--lib/libcrypto/evp/bio_enc.c3
-rw-r--r--lib/libcrypto/evp/bio_md.c4
-rw-r--r--lib/libcrypto/evp/c_allc.c5
-rw-r--r--lib/libcrypto/evp/c_alld.c5
-rw-r--r--lib/libcrypto/evp/digest.c6
-rw-r--r--lib/libcrypto/evp/e_bf.c9
-rw-r--r--lib/libcrypto/evp/e_cast.c8
-rw-r--r--lib/libcrypto/evp/e_des.c9
-rw-r--r--lib/libcrypto/evp/e_des3.c9
-rw-r--r--lib/libcrypto/evp/e_idea.c8
-rw-r--r--lib/libcrypto/evp/e_null.c3
-rw-r--r--lib/libcrypto/evp/e_rc2.c8
-rw-r--r--lib/libcrypto/evp/e_rc4.c7
-rw-r--r--lib/libcrypto/evp/e_rc5.c7
-rw-r--r--lib/libcrypto/evp/e_xcbc_d.c7
-rw-r--r--lib/libcrypto/evp/encode.c3
-rw-r--r--lib/libcrypto/evp/evp_enc.c7
-rw-r--r--lib/libcrypto/evp/evp_key.c7
-rw-r--r--lib/libcrypto/evp/evp_lib.c4
-rw-r--r--lib/libcrypto/evp/evp_pbe.c5
-rw-r--r--lib/libcrypto/evp/evp_pkey.c8
-rw-r--r--lib/libcrypto/evp/m_dss.c4
-rw-r--r--lib/libcrypto/evp/m_dss1.c5
-rw-r--r--lib/libcrypto/evp/m_ecdsa.c3
-rw-r--r--lib/libcrypto/evp/m_md4.c7
-rw-r--r--lib/libcrypto/evp/m_md5.c8
-rw-r--r--lib/libcrypto/evp/m_mdc2.c7
-rw-r--r--lib/libcrypto/evp/m_null.c4
-rw-r--r--lib/libcrypto/evp/m_ripemd.c8
-rw-r--r--lib/libcrypto/evp/m_sha.c6
-rw-r--r--lib/libcrypto/evp/m_sha1.c6
-rw-r--r--lib/libcrypto/evp/m_sigver.c6
-rw-r--r--lib/libcrypto/evp/m_wp.c5
-rw-r--r--lib/libcrypto/evp/names.c4
-rw-r--r--lib/libcrypto/evp/p5_crpt.c6
-rw-r--r--lib/libcrypto/evp/p5_crpt2.c8
-rw-r--r--lib/libcrypto/evp/p_dec.c11
-rw-r--r--lib/libcrypto/evp/p_enc.c11
-rw-r--r--lib/libcrypto/evp/p_lib.c16
-rw-r--r--lib/libcrypto/evp/p_open.c7
-rw-r--r--lib/libcrypto/evp/p_seal.c10
-rw-r--r--lib/libcrypto/evp/p_sign.c5
-rw-r--r--lib/libcrypto/evp/p_verify.c5
-rw-r--r--lib/libcrypto/evp/pmeth_fn.c8
-rw-r--r--lib/libcrypto/evp/pmeth_gn.c10
-rw-r--r--lib/libcrypto/evp/pmeth_lib.c7
-rw-r--r--lib/libcrypto/ex_data.c4
-rw-r--r--lib/libcrypto/hmac/hm_ameth.c4
-rw-r--r--lib/libcrypto/hmac/hm_pmeth.c8
-rw-r--r--lib/libcrypto/hmac/hmac.c5
-rw-r--r--lib/libcrypto/lhash/lh_stats.c6
-rw-r--r--lib/libcrypto/mdc2/mdc2_one.c5
-rw-r--r--lib/libcrypto/objects/obj_dat.c8
-rw-r--r--lib/libcrypto/objects/obj_lib.c6
-rw-r--r--lib/libcrypto/ocsp/ocsp_cl.c9
-rw-r--r--lib/libcrypto/ocsp/ocsp_ext.c5
-rw-r--r--lib/libcrypto/ocsp/ocsp_lib.c10
-rw-r--r--lib/libcrypto/ocsp/ocsp_srv.c9
-rw-r--r--lib/libcrypto/pem/pem_all.c16
-rw-r--r--lib/libcrypto/pem/pem_info.c15
-rw-r--r--lib/libcrypto/pem/pem_lib.c13
-rw-r--r--lib/libcrypto/pem/pem_oth.c9
-rw-r--r--lib/libcrypto/pem/pem_pk8.c11
-rw-r--r--lib/libcrypto/pem/pem_pkey.c11
-rw-r--r--lib/libcrypto/pem/pem_seal.c7
-rw-r--r--lib/libcrypto/pem/pem_sign.c9
-rw-r--r--lib/libcrypto/pem/pem_x509.c8
-rw-r--r--lib/libcrypto/pem/pem_xaux.c8
-rw-r--r--lib/libcrypto/pem/pvkfmt.c7
-rw-r--r--lib/libcrypto/pkcs12/p12_add.c5
-rw-r--r--lib/libcrypto/pkcs12/p12_asn.c4
-rw-r--r--lib/libcrypto/pkcs12/p12_attr.c4
-rw-r--r--lib/libcrypto/pkcs12/p12_crpt.c5
-rw-r--r--lib/libcrypto/pkcs12/p12_crt.c6
-rw-r--r--lib/libcrypto/pkcs12/p12_decr.c6
-rw-r--r--lib/libcrypto/pkcs12/p12_init.c5
-rw-r--r--lib/libcrypto/pkcs12/p12_key.c6
-rw-r--r--lib/libcrypto/pkcs12/p12_kiss.c5
-rw-r--r--lib/libcrypto/pkcs12/p12_mutl.c7
-rw-r--r--lib/libcrypto/pkcs12/p12_p8d.c4
-rw-r--r--lib/libcrypto/pkcs12/p12_p8e.c5
-rw-r--r--lib/libcrypto/pkcs12/p12_utl.c3
-rw-r--r--lib/libcrypto/pkcs7/pk7_asn1.c4
-rw-r--r--lib/libcrypto/pkcs7/pk7_doit.c7
-rw-r--r--lib/libcrypto/pkcs7/pk7_lib.c6
-rw-r--r--lib/libcrypto/pkcs7/pk7_mime.c8
-rw-r--r--lib/libcrypto/pkcs7/pk7_smime.c5
-rw-r--r--lib/libcrypto/rand/rand_lib.c3
-rw-r--r--lib/libcrypto/rc4/rc4_locl.h4
-rw-r--r--lib/libcrypto/rsa/rsa_ameth.c10
-rw-r--r--lib/libcrypto/rsa/rsa_asn1.c6
-rw-r--r--lib/libcrypto/rsa/rsa_crpt.c8
-rw-r--r--lib/libcrypto/rsa/rsa_depr.c3
-rw-r--r--lib/libcrypto/rsa/rsa_eay.c6
-rw-r--r--lib/libcrypto/rsa/rsa_gen.c5
-rw-r--r--lib/libcrypto/rsa/rsa_lib.c8
-rw-r--r--lib/libcrypto/rsa/rsa_none.c6
-rw-r--r--lib/libcrypto/rsa/rsa_oaep.c7
-rw-r--r--lib/libcrypto/rsa/rsa_pk1.c4
-rw-r--r--lib/libcrypto/rsa/rsa_pmeth.c10
-rw-r--r--lib/libcrypto/rsa/rsa_prn.c7
-rw-r--r--lib/libcrypto/rsa/rsa_pss.c6
-rw-r--r--lib/libcrypto/rsa/rsa_saos.c6
-rw-r--r--lib/libcrypto/rsa/rsa_sign.c7
-rw-r--r--lib/libcrypto/rsa/rsa_ssl.c6
-rw-r--r--lib/libcrypto/rsa/rsa_x931.c8
-rw-r--r--lib/libcrypto/sha/sha512.c6
-rw-r--r--lib/libcrypto/srp/srp_lib.c9
-rw-r--r--lib/libcrypto/srp/srp_vfy.c11
-rw-r--r--lib/libcrypto/stack/stack.c5
-rw-r--r--lib/libcrypto/ts/ts_conf.c6
-rw-r--r--lib/libcrypto/ts/ts_lib.c7
-rw-r--r--lib/libcrypto/ts/ts_req_print.c8
-rw-r--r--lib/libcrypto/ts/ts_req_utils.c7
-rw-r--r--lib/libcrypto/ts/ts_rsp_print.c8
-rw-r--r--lib/libcrypto/ts/ts_rsp_sign.c7
-rw-r--r--lib/libcrypto/ts/ts_rsp_utils.c7
-rw-r--r--lib/libcrypto/ts/ts_rsp_verify.c6
-rw-r--r--lib/libcrypto/ts/ts_verify_ctx.c4
-rw-r--r--lib/libcrypto/txt_db/txt_db.c4
-rw-r--r--lib/libcrypto/ui/ui_lib.c7
-rw-r--r--lib/libcrypto/ui/ui_openssl.c13
-rw-r--r--lib/libcrypto/x509/by_dir.c9
-rw-r--r--lib/libcrypto/x509/by_file.c9
-rw-r--r--lib/libcrypto/x509/x509_att.c9
-rw-r--r--lib/libcrypto/x509/x509_cmp.c4
-rw-r--r--lib/libcrypto/x509/x509_d2.c5
-rw-r--r--lib/libcrypto/x509/x509_ext.c9
-rw-r--r--lib/libcrypto/x509/x509_lu.c5
-rw-r--r--lib/libcrypto/x509/x509_obj.c6
-rw-r--r--lib/libcrypto/x509/x509_r2x.c11
-rw-r--r--lib/libcrypto/x509/x509_req.c12
-rw-r--r--lib/libcrypto/x509/x509_set.c6
-rw-r--r--lib/libcrypto/x509/x509_trs.c6
-rw-r--r--lib/libcrypto/x509/x509_txt.c11
-rw-r--r--lib/libcrypto/x509/x509_v3.c9
-rw-r--r--lib/libcrypto/x509/x509_vfy.c12
-rw-r--r--lib/libcrypto/x509/x509_vpm.c5
-rw-r--r--lib/libcrypto/x509/x509cset.c6
-rw-r--r--lib/libcrypto/x509/x509name.c8
-rw-r--r--lib/libcrypto/x509/x509rset.c6
-rw-r--r--lib/libcrypto/x509/x509spki.c4
-rw-r--r--lib/libcrypto/x509/x509type.c4
-rw-r--r--lib/libcrypto/x509/x_all.c14
-rw-r--r--lib/libcrypto/x509v3/pcy_cache.c3
-rw-r--r--lib/libcrypto/x509v3/pcy_data.c3
-rw-r--r--lib/libcrypto/x509v3/pcy_lib.c4
-rw-r--r--lib/libcrypto/x509v3/pcy_map.c3
-rw-r--r--lib/libcrypto/x509v3/pcy_tree.c3
-rw-r--r--lib/libcrypto/x509v3/v3_addr.c5
-rw-r--r--lib/libcrypto/x509v3/v3_akey.c6
-rw-r--r--lib/libcrypto/x509v3/v3_akeya.c6
-rw-r--r--lib/libcrypto/x509v3/v3_alt.c4
-rw-r--r--lib/libcrypto/x509v3/v3_asid.c7
-rw-r--r--lib/libcrypto/x509v3/v3_bcons.c4
-rw-r--r--lib/libcrypto/x509v3/v3_bitst.c4
-rw-r--r--lib/libcrypto/x509v3/v3_conf.c4
-rw-r--r--lib/libcrypto/x509v3/v3_cpols.c6
-rw-r--r--lib/libcrypto/x509v3/v3_crld.c6
-rw-r--r--lib/libcrypto/x509v3/v3_enum.c4
-rw-r--r--lib/libcrypto/x509v3/v3_extku.c6
-rw-r--r--lib/libcrypto/x509v3/v3_genn.c4
-rw-r--r--lib/libcrypto/x509v3/v3_ia5.c4
-rw-r--r--lib/libcrypto/x509v3/v3_info.c6
-rw-r--r--lib/libcrypto/x509v3/v3_int.c4
-rw-r--r--lib/libcrypto/x509v3/v3_lib.c5
-rw-r--r--lib/libcrypto/x509v3/v3_ncons.c4
-rw-r--r--lib/libcrypto/x509v3/v3_ocsp.c6
-rw-r--r--lib/libcrypto/x509v3/v3_pci.c4
-rw-r--r--lib/libcrypto/x509v3/v3_pcons.c4
-rw-r--r--lib/libcrypto/x509v3/v3_pku.c4
-rw-r--r--lib/libcrypto/x509v3/v3_pmaps.c5
-rw-r--r--lib/libcrypto/x509v3/v3_prn.c4
-rw-r--r--lib/libcrypto/x509v3/v3_purp.c4
-rw-r--r--lib/libcrypto/x509v3/v3_skey.c4
-rw-r--r--lib/libcrypto/x509v3/v3_sxnet.c6
-rw-r--r--lib/libcrypto/x509v3/v3_utl.c6
345 files changed, 1145 insertions, 1097 deletions
diff --git a/lib/libcrypto/aes/aes_ige.c b/lib/libcrypto/aes/aes_ige.c
index d5dc5967f4e..a8dec0a3612 100644
--- a/lib/libcrypto/aes/aes_ige.c
+++ b/lib/libcrypto/aes/aes_ige.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: aes_ige.c,v 1.5 2014/06/12 15:49:27 deraadt Exp $ */
+/* $OpenBSD: aes_ige.c,v 1.6 2014/07/11 08:44:47 jsing Exp $ */
/* ====================================================================
* Copyright (c) 2006 The OpenSSL Project. All rights reserved.
*
@@ -49,9 +49,9 @@
*
*/
-#include "cryptlib.h"
-
#include <openssl/aes.h>
+#include <openssl/crypto.h>
+
#include "aes_locl.h"
#define N_WORDS (AES_BLOCK_SIZE / sizeof(unsigned long))
diff --git a/lib/libcrypto/aes/aes_wrap.c b/lib/libcrypto/aes/aes_wrap.c
index 6578bbb6fdc..4479473e6b9 100644
--- a/lib/libcrypto/aes/aes_wrap.c
+++ b/lib/libcrypto/aes/aes_wrap.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: aes_wrap.c,v 1.8 2014/07/10 13:58:21 jsing Exp $ */
+/* $OpenBSD: aes_wrap.c,v 1.9 2014/07/11 08:44:47 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project.
*/
@@ -53,7 +53,6 @@
#include <string.h>
-#include "cryptlib.h"
#include <openssl/aes.h>
#include <openssl/bio.h>
diff --git a/lib/libcrypto/asn1/a_bitstr.c b/lib/libcrypto/asn1/a_bitstr.c
index a90eadef289..473a945e099 100644
--- a/lib/libcrypto/asn1/a_bitstr.c
+++ b/lib/libcrypto/asn1/a_bitstr.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: a_bitstr.c,v 1.19 2014/07/10 13:58:22 jsing Exp $ */
+/* $OpenBSD: a_bitstr.c,v 1.20 2014/07/11 08:44:47 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -59,8 +59,8 @@
#include <stdio.h>
#include <string.h>
-#include "cryptlib.h"
#include <openssl/asn1.h>
+#include <openssl/err.h>
int
ASN1_BIT_STRING_set(ASN1_BIT_STRING *x, unsigned char *d, int len)
diff --git a/lib/libcrypto/asn1/a_bool.c b/lib/libcrypto/asn1/a_bool.c
index dd1ef9b0157..d5a0c0c8a45 100644
--- a/lib/libcrypto/asn1/a_bool.c
+++ b/lib/libcrypto/asn1/a_bool.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: a_bool.c,v 1.6 2014/06/12 15:49:27 deraadt Exp $ */
+/* $OpenBSD: a_bool.c,v 1.7 2014/07/11 08:44:47 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -57,8 +57,9 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
+
#include <openssl/asn1t.h>
+#include <openssl/err.h>
int
i2d_ASN1_BOOLEAN(int a, unsigned char **pp)
diff --git a/lib/libcrypto/asn1/a_bytes.c b/lib/libcrypto/asn1/a_bytes.c
index c8d1a5a1e9d..727ad3ed9b2 100644
--- a/lib/libcrypto/asn1/a_bytes.c
+++ b/lib/libcrypto/asn1/a_bytes.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: a_bytes.c,v 1.17 2014/07/10 13:58:22 jsing Exp $ */
+/* $OpenBSD: a_bytes.c,v 1.18 2014/07/11 08:44:47 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -59,8 +59,9 @@
#include <stdio.h>
#include <string.h>
-#include "cryptlib.h"
#include <openssl/asn1.h>
+#include <openssl/buffer.h>
+#include <openssl/err.h>
static int asn1_collate_primitive(ASN1_STRING *a, ASN1_const_CTX *c);
/* type is a 'bitmap' of acceptable string types.
diff --git a/lib/libcrypto/asn1/a_d2i_fp.c b/lib/libcrypto/asn1/a_d2i_fp.c
index 283a4f74d10..cf1461bd2d8 100644
--- a/lib/libcrypto/asn1/a_d2i_fp.c
+++ b/lib/libcrypto/asn1/a_d2i_fp.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: a_d2i_fp.c,v 1.9 2014/06/12 15:49:27 deraadt Exp $ */
+/* $OpenBSD: a_d2i_fp.c,v 1.10 2014/07/11 08:44:47 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -56,11 +56,12 @@
* [including the GNU Public Licence.]
*/
-#include <stdio.h>
#include <limits.h>
-#include "cryptlib.h"
-#include <openssl/buffer.h>
+#include <stdio.h>
+
#include <openssl/asn1_mac.h>
+#include <openssl/buffer.h>
+#include <openssl/err.h>
static int asn1_d2i_read_bio(BIO *in, BUF_MEM **pb);
diff --git a/lib/libcrypto/asn1/a_digest.c b/lib/libcrypto/asn1/a_digest.c
index 751277f33ae..085a57d8111 100644
--- a/lib/libcrypto/asn1/a_digest.c
+++ b/lib/libcrypto/asn1/a_digest.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: a_digest.c,v 1.14 2014/06/24 19:37:58 miod Exp $ */
+/* $OpenBSD: a_digest.c,v 1.15 2014/07/11 08:44:47 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -56,16 +56,14 @@
* [including the GNU Public Licence.]
*/
+#include <sys/types.h>
+
#include <stdio.h>
#include <time.h>
-#include "cryptlib.h"
-
-#include <sys/types.h>
-
+#include <openssl/buffer.h>
#include <openssl/err.h>
#include <openssl/evp.h>
-#include <openssl/buffer.h>
#include <openssl/x509.h>
int
diff --git a/lib/libcrypto/asn1/a_dup.c b/lib/libcrypto/asn1/a_dup.c
index 9a9958df16b..79cd1d45862 100644
--- a/lib/libcrypto/asn1/a_dup.c
+++ b/lib/libcrypto/asn1/a_dup.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: a_dup.c,v 1.12 2014/06/12 15:49:27 deraadt Exp $ */
+/* $OpenBSD: a_dup.c,v 1.13 2014/07/11 08:44:47 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -57,8 +57,9 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
+
#include <openssl/asn1.h>
+#include <openssl/err.h>
#ifndef NO_OLD_ASN1
diff --git a/lib/libcrypto/asn1/a_enum.c b/lib/libcrypto/asn1/a_enum.c
index 51b4f10e85c..35cb0eaff5f 100644
--- a/lib/libcrypto/asn1/a_enum.c
+++ b/lib/libcrypto/asn1/a_enum.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: a_enum.c,v 1.14 2014/06/12 15:49:27 deraadt Exp $ */
+/* $OpenBSD: a_enum.c,v 1.15 2014/07/11 08:44:47 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -57,9 +57,10 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
+
#include <openssl/asn1.h>
#include <openssl/bn.h>
+#include <openssl/err.h>
/*
* Code for ENUMERATED type: identical to INTEGER apart from a different tag.
diff --git a/lib/libcrypto/asn1/a_gentm.c b/lib/libcrypto/asn1/a_gentm.c
index 95612ae3248..c658b1ea357 100644
--- a/lib/libcrypto/asn1/a_gentm.c
+++ b/lib/libcrypto/asn1/a_gentm.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: a_gentm.c,v 1.21 2014/07/10 13:58:22 jsing Exp $ */
+/* $OpenBSD: a_gentm.c,v 1.22 2014/07/11 08:44:47 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -62,9 +62,10 @@
#include <string.h>
#include <time.h>
-#include "cryptlib.h"
-#include "o_time.h"
#include <openssl/asn1.h>
+#include <openssl/err.h>
+
+#include "o_time.h"
#if 0
diff --git a/lib/libcrypto/asn1/a_i2d_fp.c b/lib/libcrypto/asn1/a_i2d_fp.c
index 497358f2c45..424068d7846 100644
--- a/lib/libcrypto/asn1/a_i2d_fp.c
+++ b/lib/libcrypto/asn1/a_i2d_fp.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: a_i2d_fp.c,v 1.13 2014/06/12 15:49:27 deraadt Exp $ */
+/* $OpenBSD: a_i2d_fp.c,v 1.14 2014/07/11 08:44:47 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -57,9 +57,10 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
-#include <openssl/buffer.h>
+
#include <openssl/asn1.h>
+#include <openssl/buffer.h>
+#include <openssl/err.h>
#ifndef NO_OLD_ASN1
diff --git a/lib/libcrypto/asn1/a_int.c b/lib/libcrypto/asn1/a_int.c
index 1a84772231a..ba2895db6b0 100644
--- a/lib/libcrypto/asn1/a_int.c
+++ b/lib/libcrypto/asn1/a_int.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: a_int.c,v 1.23 2014/07/10 13:58:22 jsing Exp $ */
+/* $OpenBSD: a_int.c,v 1.24 2014/07/11 08:44:47 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -59,9 +59,9 @@
#include <stdio.h>
#include <string.h>
-#include "cryptlib.h"
#include <openssl/asn1.h>
#include <openssl/bn.h>
+#include <openssl/err.h>
ASN1_INTEGER *
ASN1_INTEGER_dup(const ASN1_INTEGER *x)
diff --git a/lib/libcrypto/asn1/a_mbstr.c b/lib/libcrypto/asn1/a_mbstr.c
index 2413c0eaee9..3bad3b2ec2a 100644
--- a/lib/libcrypto/asn1/a_mbstr.c
+++ b/lib/libcrypto/asn1/a_mbstr.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: a_mbstr.c,v 1.18 2014/07/10 13:58:22 jsing Exp $ */
+/* $OpenBSD: a_mbstr.c,v 1.19 2014/07/11 08:44:47 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 1999.
*/
@@ -60,8 +60,9 @@
#include <stdio.h>
#include <string.h>
-#include "cryptlib.h"
#include <openssl/asn1.h>
+#include <openssl/err.h>
+
#include "asn1_locl.h"
static int traverse_string(const unsigned char *p, int len, int inform,
diff --git a/lib/libcrypto/asn1/a_object.c b/lib/libcrypto/asn1/a_object.c
index 85b5d623b22..551aece6ad8 100644
--- a/lib/libcrypto/asn1/a_object.c
+++ b/lib/libcrypto/asn1/a_object.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: a_object.c,v 1.20 2014/07/10 13:58:22 jsing Exp $ */
+/* $OpenBSD: a_object.c,v 1.21 2014/07/11 08:44:47 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -60,11 +60,11 @@
#include <stdio.h>
#include <string.h>
-#include "cryptlib.h"
-#include <openssl/buffer.h>
#include <openssl/asn1.h>
-#include <openssl/objects.h>
#include <openssl/bn.h>
+#include <openssl/err.h>
+#include <openssl/buffer.h>
+#include <openssl/objects.h>
int
i2d_ASN1_OBJECT(ASN1_OBJECT *a, unsigned char **pp)
diff --git a/lib/libcrypto/asn1/a_octet.c b/lib/libcrypto/asn1/a_octet.c
index 6daa32824ab..8c57592174c 100644
--- a/lib/libcrypto/asn1/a_octet.c
+++ b/lib/libcrypto/asn1/a_octet.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: a_octet.c,v 1.8 2014/06/12 15:49:27 deraadt Exp $ */
+/* $OpenBSD: a_octet.c,v 1.9 2014/07/11 08:44:47 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -57,7 +57,7 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
+
#include <openssl/asn1.h>
ASN1_OCTET_STRING *
diff --git a/lib/libcrypto/asn1/a_print.c b/lib/libcrypto/asn1/a_print.c
index 4a28834e0e1..ddcee54c7d8 100644
--- a/lib/libcrypto/asn1/a_print.c
+++ b/lib/libcrypto/asn1/a_print.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: a_print.c,v 1.10 2014/06/12 15:49:27 deraadt Exp $ */
+/* $OpenBSD: a_print.c,v 1.11 2014/07/11 08:44:47 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -57,7 +57,7 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
+
#include <openssl/asn1.h>
int
diff --git a/lib/libcrypto/asn1/a_set.c b/lib/libcrypto/asn1/a_set.c
index 8fe810d2ce6..ba4f28be34d 100644
--- a/lib/libcrypto/asn1/a_set.c
+++ b/lib/libcrypto/asn1/a_set.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: a_set.c,v 1.15 2014/07/10 13:58:22 jsing Exp $ */
+/* $OpenBSD: a_set.c,v 1.16 2014/07/11 08:44:47 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -59,8 +59,8 @@
#include <stdio.h>
#include <string.h>
-#include "cryptlib.h"
#include <openssl/asn1_mac.h>
+#include <openssl/err.h>
#ifndef NO_ASN1_OLD
diff --git a/lib/libcrypto/asn1/a_sign.c b/lib/libcrypto/asn1/a_sign.c
index 5f2a5e6253d..83e7f44d127 100644
--- a/lib/libcrypto/asn1/a_sign.c
+++ b/lib/libcrypto/asn1/a_sign.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: a_sign.c,v 1.18 2014/06/24 19:37:58 miod Exp $ */
+/* $OpenBSD: a_sign.c,v 1.19 2014/07/11 08:44:47 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -109,18 +109,18 @@
*
*/
+#include <sys/types.h>
+
#include <stdio.h>
#include <time.h>
-#include "cryptlib.h"
-
-#include <sys/types.h>
-
#include <openssl/bn.h>
+#include <openssl/buffer.h>
+#include <openssl/err.h>
#include <openssl/evp.h>
-#include <openssl/x509.h>
#include <openssl/objects.h>
-#include <openssl/buffer.h>
+#include <openssl/x509.h>
+
#include "asn1_locl.h"
int
diff --git a/lib/libcrypto/asn1/a_strex.c b/lib/libcrypto/asn1/a_strex.c
index e2e21a22922..b592c0e18aa 100644
--- a/lib/libcrypto/asn1/a_strex.c
+++ b/lib/libcrypto/asn1/a_strex.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: a_strex.c,v 1.23 2014/07/10 20:42:45 jsing Exp $ */
+/* $OpenBSD: a_strex.c,v 1.24 2014/07/11 08:44:47 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 2000.
*/
@@ -58,10 +58,11 @@
#include <stdio.h>
#include <string.h>
-#include "cryptlib.h"
+
+#include <openssl/asn1.h>
#include <openssl/crypto.h>
#include <openssl/x509.h>
-#include <openssl/asn1.h>
+
#include "asn1_locl.h"
#include "charmap.h"
diff --git a/lib/libcrypto/asn1/a_strnid.c b/lib/libcrypto/asn1/a_strnid.c
index f877adef1f3..be28885363b 100644
--- a/lib/libcrypto/asn1/a_strnid.c
+++ b/lib/libcrypto/asn1/a_strnid.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: a_strnid.c,v 1.16 2014/07/10 13:58:22 jsing Exp $ */
+/* $OpenBSD: a_strnid.c,v 1.17 2014/07/11 08:44:47 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 1999.
*/
@@ -60,11 +60,10 @@
#include <stdio.h>
#include <string.h>
-#include "cryptlib.h"
#include <openssl/asn1.h>
+#include <openssl/err.h>
#include <openssl/objects.h>
-
static STACK_OF(ASN1_STRING_TABLE) *stable = NULL;
static void st_free(ASN1_STRING_TABLE *tbl);
static int sk_table_cmp(const ASN1_STRING_TABLE * const *a,
diff --git a/lib/libcrypto/asn1/a_time.c b/lib/libcrypto/asn1/a_time.c
index 7e3a578037c..94e249960a9 100644
--- a/lib/libcrypto/asn1/a_time.c
+++ b/lib/libcrypto/asn1/a_time.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: a_time.c,v 1.20 2014/07/10 13:58:22 jsing Exp $ */
+/* $OpenBSD: a_time.c,v 1.21 2014/07/11 08:44:47 jsing Exp $ */
/* ====================================================================
* Copyright (c) 1999 The OpenSSL Project. All rights reserved.
*
@@ -53,7 +53,6 @@
*
*/
-
/* This is an implementation of the ASN1 Time structure which is:
* Time ::= CHOICE {
* utcTime UTCTime,
@@ -65,9 +64,10 @@
#include <string.h>
#include <time.h>
-#include "cryptlib.h"
-#include "o_time.h"
#include <openssl/asn1t.h>
+#include <openssl/err.h>
+
+#include "o_time.h"
IMPLEMENT_ASN1_MSTRING(ASN1_TIME, B_ASN1_TIME)
diff --git a/lib/libcrypto/asn1/a_type.c b/lib/libcrypto/asn1/a_type.c
index e9527b84fc1..add5ff12534 100644
--- a/lib/libcrypto/asn1/a_type.c
+++ b/lib/libcrypto/asn1/a_type.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: a_type.c,v 1.13 2014/06/12 15:49:27 deraadt Exp $ */
+/* $OpenBSD: a_type.c,v 1.14 2014/07/11 08:44:47 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -57,7 +57,7 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
+
#include <openssl/asn1t.h>
#include <openssl/objects.h>
diff --git a/lib/libcrypto/asn1/a_utctm.c b/lib/libcrypto/asn1/a_utctm.c
index 4e840f742f0..aed855608d1 100644
--- a/lib/libcrypto/asn1/a_utctm.c
+++ b/lib/libcrypto/asn1/a_utctm.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: a_utctm.c,v 1.26 2014/07/10 13:58:22 jsing Exp $ */
+/* $OpenBSD: a_utctm.c,v 1.27 2014/07/11 08:44:47 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -60,9 +60,10 @@
#include <string.h>
#include <time.h>
-#include "cryptlib.h"
-#include "o_time.h"
#include <openssl/asn1.h>
+#include <openssl/err.h>
+
+#include "o_time.h"
int
ASN1_UTCTIME_check(ASN1_UTCTIME *d)
diff --git a/lib/libcrypto/asn1/a_utf8.c b/lib/libcrypto/asn1/a_utf8.c
index 68ba1f7c9bd..113a3a2e369 100644
--- a/lib/libcrypto/asn1/a_utf8.c
+++ b/lib/libcrypto/asn1/a_utf8.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: a_utf8.c,v 1.7 2014/06/12 15:49:27 deraadt Exp $ */
+/* $OpenBSD: a_utf8.c,v 1.8 2014/07/11 08:44:47 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -57,10 +57,10 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
+
#include <openssl/asn1.h>
-#include "asn1_locl.h"
+#include "asn1_locl.h"
/* UTF8 utilities */
diff --git a/lib/libcrypto/asn1/a_verify.c b/lib/libcrypto/asn1/a_verify.c
index cf6c9bbf44e..ea937cab3ac 100644
--- a/lib/libcrypto/asn1/a_verify.c
+++ b/lib/libcrypto/asn1/a_verify.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: a_verify.c,v 1.19 2014/06/24 19:37:58 miod Exp $ */
+/* $OpenBSD: a_verify.c,v 1.20 2014/07/11 08:44:47 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -56,19 +56,19 @@
* [including the GNU Public Licence.]
*/
+#include <sys/types.h>
+
#include <stdio.h>
#include <time.h>
-#include "cryptlib.h"
-#include "asn1_locl.h"
-
-#include <sys/types.h>
-
#include <openssl/bn.h>
-#include <openssl/x509.h>
-#include <openssl/objects.h>
#include <openssl/buffer.h>
+#include <openssl/err.h>
#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
+
+#include "asn1_locl.h"
int
ASN1_item_verify(const ASN1_ITEM *it, X509_ALGOR *a,
diff --git a/lib/libcrypto/asn1/ameth_lib.c b/lib/libcrypto/asn1/ameth_lib.c
index 43981277c46..8701e97337e 100644
--- a/lib/libcrypto/asn1/ameth_lib.c
+++ b/lib/libcrypto/asn1/ameth_lib.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: ameth_lib.c,v 1.11 2014/07/10 22:45:56 jsing Exp $ */
+/* $OpenBSD: ameth_lib.c,v 1.12 2014/07/11 08:44:47 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 2006.
*/
@@ -61,12 +61,13 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
#include <openssl/asn1t.h>
#include <openssl/x509.h>
+
#ifndef OPENSSL_NO_ENGINE
#include <openssl/engine.h>
#endif
+
#include "asn1_locl.h"
extern const EVP_PKEY_ASN1_METHOD rsa_asn1_meths[];
diff --git a/lib/libcrypto/asn1/asn1_gen.c b/lib/libcrypto/asn1/asn1_gen.c
index f05d92d929a..97be43a03a1 100644
--- a/lib/libcrypto/asn1/asn1_gen.c
+++ b/lib/libcrypto/asn1/asn1_gen.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: asn1_gen.c,v 1.11 2014/07/10 13:58:22 jsing Exp $ */
+/* $OpenBSD: asn1_gen.c,v 1.12 2014/07/11 08:44:47 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 2002.
*/
@@ -58,8 +58,8 @@
#include <string.h>
-#include "cryptlib.h"
#include <openssl/asn1.h>
+#include <openssl/err.h>
#include <openssl/x509v3.h>
#define ASN1_GEN_FLAG 0x10000
diff --git a/lib/libcrypto/asn1/asn1_lib.c b/lib/libcrypto/asn1/asn1_lib.c
index 98f746c0134..b5f3f78b940 100644
--- a/lib/libcrypto/asn1/asn1_lib.c
+++ b/lib/libcrypto/asn1/asn1_lib.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: asn1_lib.c,v 1.29 2014/07/10 13:58:22 jsing Exp $ */
+/* $OpenBSD: asn1_lib.c,v 1.30 2014/07/11 08:44:47 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -60,9 +60,9 @@
#include <stdio.h>
#include <string.h>
-#include "cryptlib.h"
#include <openssl/asn1.h>
#include <openssl/asn1_mac.h>
+#include <openssl/err.h>
static int asn1_get_length(const unsigned char **pp, int *inf, long *rl, int max);
static void asn1_put_length(unsigned char **pp, int length);
diff --git a/lib/libcrypto/asn1/asn1_par.c b/lib/libcrypto/asn1/asn1_par.c
index eca9364a247..c6f95c42aba 100644
--- a/lib/libcrypto/asn1/asn1_par.c
+++ b/lib/libcrypto/asn1/asn1_par.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: asn1_par.c,v 1.18 2014/06/12 15:49:27 deraadt Exp $ */
+/* $OpenBSD: asn1_par.c,v 1.19 2014/07/11 08:44:47 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -57,10 +57,10 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
+
+#include <openssl/asn1.h>
#include <openssl/buffer.h>
#include <openssl/objects.h>
-#include <openssl/asn1.h>
static int asn1_print_info(BIO *bp, int tag, int xclass, int constructed,
int indent);
diff --git a/lib/libcrypto/asn1/asn_mime.c b/lib/libcrypto/asn1/asn_mime.c
index dc39dd1f08a..41b39efa7b8 100644
--- a/lib/libcrypto/asn1/asn_mime.c
+++ b/lib/libcrypto/asn1/asn_mime.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: asn_mime.c,v 1.19 2014/07/10 13:58:22 jsing Exp $ */
+/* $OpenBSD: asn_mime.c,v 1.20 2014/07/11 08:44:47 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project.
*/
@@ -56,11 +56,12 @@
#include <stdio.h>
#include <string.h>
-#include "cryptlib.h"
-#include <openssl/rand.h>
-#include <openssl/x509.h>
#include <openssl/asn1.h>
#include <openssl/asn1t.h>
+#include <openssl/err.h>
+#include <openssl/rand.h>
+#include <openssl/x509.h>
+
#include "asn1_locl.h"
/* Generalised MIME like utilities for streaming ASN1. Although many
diff --git a/lib/libcrypto/asn1/asn_moid.c b/lib/libcrypto/asn1/asn_moid.c
index 44b9dbb2108..76b64052129 100644
--- a/lib/libcrypto/asn1/asn_moid.c
+++ b/lib/libcrypto/asn1/asn_moid.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: asn_moid.c,v 1.11 2014/07/10 13:58:22 jsing Exp $ */
+/* $OpenBSD: asn_moid.c,v 1.12 2014/07/11 08:44:47 jsing Exp $ */
/* Written by Stephen Henson (steve@openssl.org) for the OpenSSL
* project 2001.
*/
@@ -60,9 +60,9 @@
#include <stdio.h>
#include <string.h>
-#include <openssl/crypto.h>
-#include "cryptlib.h"
+#include <openssl/err.h>
#include <openssl/conf.h>
+#include <openssl/crypto.h>
#include <openssl/x509.h>
/* Simple ASN1 OID module: add all objects in a given section */
diff --git a/lib/libcrypto/asn1/asn_pack.c b/lib/libcrypto/asn1/asn_pack.c
index fab2dcbf54e..5d3fc3c34d2 100644
--- a/lib/libcrypto/asn1/asn_pack.c
+++ b/lib/libcrypto/asn1/asn_pack.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: asn_pack.c,v 1.12 2014/06/12 15:49:27 deraadt Exp $ */
+/* $OpenBSD: asn_pack.c,v 1.13 2014/07/11 08:44:47 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 1999.
*/
@@ -57,8 +57,9 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
+
#include <openssl/asn1.h>
+#include <openssl/err.h>
#ifndef NO_ASN1_OLD
diff --git a/lib/libcrypto/asn1/d2i_pr.c b/lib/libcrypto/asn1/d2i_pr.c
index 3e140c05f51..2deec613ed9 100644
--- a/lib/libcrypto/asn1/d2i_pr.c
+++ b/lib/libcrypto/asn1/d2i_pr.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: d2i_pr.c,v 1.11 2014/07/10 22:45:56 jsing Exp $ */
+/* $OpenBSD: d2i_pr.c,v 1.12 2014/07/11 08:44:47 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -60,15 +60,16 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
+#include <openssl/asn1.h>
#include <openssl/bn.h>
#include <openssl/evp.h>
#include <openssl/objects.h>
+#include <openssl/x509.h>
+
#ifndef OPENSSL_NO_ENGINE
#include <openssl/engine.h>
#endif
-#include <openssl/x509.h>
-#include <openssl/asn1.h>
+
#include "asn1_locl.h"
EVP_PKEY *
diff --git a/lib/libcrypto/asn1/d2i_pu.c b/lib/libcrypto/asn1/d2i_pu.c
index 4a9475b68e3..df6fea4af52 100644
--- a/lib/libcrypto/asn1/d2i_pu.c
+++ b/lib/libcrypto/asn1/d2i_pu.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: d2i_pu.c,v 1.11 2014/07/10 22:45:56 jsing Exp $ */
+/* $OpenBSD: d2i_pu.c,v 1.12 2014/07/11 08:44:47 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -60,20 +60,21 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
+#include <openssl/asn1.h>
#include <openssl/bn.h>
+#include <openssl/err.h>
#include <openssl/evp.h>
#include <openssl/objects.h>
-#include <openssl/asn1.h>
-#ifndef OPENSSL_NO_RSA
-#include <openssl/rsa.h>
-#endif
+
#ifndef OPENSSL_NO_DSA
#include <openssl/dsa.h>
#endif
#ifndef OPENSSL_NO_EC
#include <openssl/ec.h>
#endif
+#ifndef OPENSSL_NO_RSA
+#include <openssl/rsa.h>
+#endif
EVP_PKEY *
d2i_PublicKey(int type, EVP_PKEY **a, const unsigned char **pp, long length)
diff --git a/lib/libcrypto/asn1/evp_asn1.c b/lib/libcrypto/asn1/evp_asn1.c
index cc4b204019f..648fae9fbda 100644
--- a/lib/libcrypto/asn1/evp_asn1.c
+++ b/lib/libcrypto/asn1/evp_asn1.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: evp_asn1.c,v 1.10 2014/07/10 13:58:22 jsing Exp $ */
+/* $OpenBSD: evp_asn1.c,v 1.11 2014/07/11 08:44:47 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -59,9 +59,9 @@
#include <stdio.h>
#include <string.h>
-#include "cryptlib.h"
#include <openssl/asn1.h>
#include <openssl/asn1_mac.h>
+#include <openssl/err.h>
int
ASN1_TYPE_set_octetstring(ASN1_TYPE *a, unsigned char *data, int len)
diff --git a/lib/libcrypto/asn1/f_enum.c b/lib/libcrypto/asn1/f_enum.c
index 7cf0abb428c..7f064edb04c 100644
--- a/lib/libcrypto/asn1/f_enum.c
+++ b/lib/libcrypto/asn1/f_enum.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: f_enum.c,v 1.13 2014/07/10 21:58:08 miod Exp $ */
+/* $OpenBSD: f_enum.c,v 1.14 2014/07/11 08:44:47 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -57,9 +57,10 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
-#include <openssl/buffer.h>
+
#include <openssl/asn1.h>
+#include <openssl/buffer.h>
+#include <openssl/err.h>
/* Based on a_int.c: equivalent ENUMERATED functions */
diff --git a/lib/libcrypto/asn1/f_int.c b/lib/libcrypto/asn1/f_int.c
index 4d8da10d88d..0ec29f5769e 100644
--- a/lib/libcrypto/asn1/f_int.c
+++ b/lib/libcrypto/asn1/f_int.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: f_int.c,v 1.16 2014/06/12 15:49:27 deraadt Exp $ */
+/* $OpenBSD: f_int.c,v 1.17 2014/07/11 08:44:47 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -57,9 +57,10 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
-#include <openssl/buffer.h>
+
#include <openssl/asn1.h>
+#include <openssl/buffer.h>
+#include <openssl/err.h>
int
i2a_ASN1_INTEGER(BIO *bp, ASN1_INTEGER *a)
diff --git a/lib/libcrypto/asn1/f_string.c b/lib/libcrypto/asn1/f_string.c
index eec05f81100..14cd1a906a7 100644
--- a/lib/libcrypto/asn1/f_string.c
+++ b/lib/libcrypto/asn1/f_string.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: f_string.c,v 1.15 2014/07/10 21:58:08 miod Exp $ */
+/* $OpenBSD: f_string.c,v 1.16 2014/07/11 08:44:47 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -57,9 +57,10 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
-#include <openssl/buffer.h>
+
#include <openssl/asn1.h>
+#include <openssl/buffer.h>
+#include <openssl/err.h>
int
i2a_ASN1_STRING(BIO *bp, ASN1_STRING *a, int type)
diff --git a/lib/libcrypto/asn1/i2d_pr.c b/lib/libcrypto/asn1/i2d_pr.c
index 4223078cdb5..5fa34678b69 100644
--- a/lib/libcrypto/asn1/i2d_pr.c
+++ b/lib/libcrypto/asn1/i2d_pr.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: i2d_pr.c,v 1.9 2014/06/12 15:49:27 deraadt Exp $ */
+/* $OpenBSD: i2d_pr.c,v 1.10 2014/07/11 08:44:47 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -57,9 +57,11 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
+
+#include <openssl/err.h>
#include <openssl/evp.h>
#include <openssl/x509.h>
+
#include "asn1_locl.h"
int
diff --git a/lib/libcrypto/asn1/i2d_pu.c b/lib/libcrypto/asn1/i2d_pu.c
index 0f0369f3a52..6e485ea3254 100644
--- a/lib/libcrypto/asn1/i2d_pu.c
+++ b/lib/libcrypto/asn1/i2d_pu.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: i2d_pu.c,v 1.9 2014/07/10 22:45:56 jsing Exp $ */
+/* $OpenBSD: i2d_pu.c,v 1.10 2014/07/11 08:44:47 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -60,19 +60,20 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
#include <openssl/bn.h>
+#include <openssl/err.h>
#include <openssl/evp.h>
#include <openssl/objects.h>
-#ifndef OPENSSL_NO_RSA
-#include <openssl/rsa.h>
-#endif
+
#ifndef OPENSSL_NO_DSA
#include <openssl/dsa.h>
#endif
#ifndef OPENSSL_NO_EC
#include <openssl/ec.h>
#endif
+#ifndef OPENSSL_NO_RSA
+#include <openssl/rsa.h>
+#endif
int
i2d_PublicKey(EVP_PKEY *a, unsigned char **pp)
diff --git a/lib/libcrypto/asn1/n_pkey.c b/lib/libcrypto/asn1/n_pkey.c
index b2047bd5864..230df827f3e 100644
--- a/lib/libcrypto/asn1/n_pkey.c
+++ b/lib/libcrypto/asn1/n_pkey.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: n_pkey.c,v 1.20 2014/07/10 22:45:56 jsing Exp $ */
+/* $OpenBSD: n_pkey.c,v 1.21 2014/07/11 08:44:47 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -61,16 +61,15 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
#ifndef OPENSSL_NO_RSA
-#include <openssl/rsa.h>
-#include <openssl/objects.h>
#include <openssl/asn1t.h>
#include <openssl/asn1_mac.h>
+#include <openssl/err.h>
#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/rsa.h>
#include <openssl/x509.h>
-
#ifndef OPENSSL_NO_RC4
typedef struct netscape_pkey_st {
diff --git a/lib/libcrypto/asn1/p5_pbe.c b/lib/libcrypto/asn1/p5_pbe.c
index 7f1fce34a2f..ba892b185c3 100644
--- a/lib/libcrypto/asn1/p5_pbe.c
+++ b/lib/libcrypto/asn1/p5_pbe.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: p5_pbe.c,v 1.15 2014/07/10 13:58:22 jsing Exp $ */
+/* $OpenBSD: p5_pbe.c,v 1.16 2014/07/11 08:44:47 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 1999.
*/
@@ -59,10 +59,10 @@
#include <stdio.h>
#include <string.h>
-#include "cryptlib.h"
#include <openssl/asn1t.h>
-#include <openssl/x509.h>
+#include <openssl/err.h>
#include <openssl/rand.h>
+#include <openssl/x509.h>
/* PKCS#5 password based encryption structure */
diff --git a/lib/libcrypto/asn1/p5_pbev2.c b/lib/libcrypto/asn1/p5_pbev2.c
index 411740f403b..8085aba4531 100644
--- a/lib/libcrypto/asn1/p5_pbev2.c
+++ b/lib/libcrypto/asn1/p5_pbev2.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: p5_pbev2.c,v 1.16 2014/07/10 13:58:22 jsing Exp $ */
+/* $OpenBSD: p5_pbev2.c,v 1.17 2014/07/11 08:44:47 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 1999-2004.
*/
@@ -59,10 +59,10 @@
#include <stdio.h>
#include <string.h>
-#include "cryptlib.h"
#include <openssl/asn1t.h>
-#include <openssl/x509.h>
+#include <openssl/err.h>
#include <openssl/rand.h>
+#include <openssl/x509.h>
/* PKCS#5 v2.0 password based encryption structures */
diff --git a/lib/libcrypto/asn1/p8_pkey.c b/lib/libcrypto/asn1/p8_pkey.c
index 4875bebfcc9..3aacecb8fb4 100644
--- a/lib/libcrypto/asn1/p8_pkey.c
+++ b/lib/libcrypto/asn1/p8_pkey.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: p8_pkey.c,v 1.11 2014/06/12 15:49:27 deraadt Exp $ */
+/* $OpenBSD: p8_pkey.c,v 1.12 2014/07/11 08:44:47 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 1999.
*/
@@ -57,7 +57,7 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
+
#include <openssl/asn1t.h>
#include <openssl/x509.h>
diff --git a/lib/libcrypto/asn1/t_bitst.c b/lib/libcrypto/asn1/t_bitst.c
index f9a1900c604..ea4138e0fbc 100644
--- a/lib/libcrypto/asn1/t_bitst.c
+++ b/lib/libcrypto/asn1/t_bitst.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: t_bitst.c,v 1.6 2014/07/10 13:58:22 jsing Exp $ */
+/* $OpenBSD: t_bitst.c,v 1.7 2014/07/11 08:44:47 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 1999.
*/
@@ -59,7 +59,6 @@
#include <stdio.h>
#include <string.h>
-#include "cryptlib.h"
#include <openssl/conf.h>
#include <openssl/x509v3.h>
diff --git a/lib/libcrypto/asn1/t_crl.c b/lib/libcrypto/asn1/t_crl.c
index dfa37e9b1ff..e2f9d8b09ef 100644
--- a/lib/libcrypto/asn1/t_crl.c
+++ b/lib/libcrypto/asn1/t_crl.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: t_crl.c,v 1.14 2014/06/12 15:49:27 deraadt Exp $ */
+/* $OpenBSD: t_crl.c,v 1.15 2014/07/11 08:44:47 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 1999.
*/
@@ -57,9 +57,10 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
-#include <openssl/buffer.h>
+
#include <openssl/bn.h>
+#include <openssl/buffer.h>
+#include <openssl/err.h>
#include <openssl/objects.h>
#include <openssl/x509.h>
#include <openssl/x509v3.h>
diff --git a/lib/libcrypto/asn1/t_pkey.c b/lib/libcrypto/asn1/t_pkey.c
index c6205040366..b3f7d084c54 100644
--- a/lib/libcrypto/asn1/t_pkey.c
+++ b/lib/libcrypto/asn1/t_pkey.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: t_pkey.c,v 1.15 2014/06/12 15:49:27 deraadt Exp $ */
+/* $OpenBSD: t_pkey.c,v 1.16 2014/07/11 08:44:47 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -57,10 +57,10 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
-#include <openssl/objects.h>
-#include <openssl/buffer.h>
+
#include <openssl/bn.h>
+#include <openssl/buffer.h>
+#include <openssl/objects.h>
int
ASN1_bn_print(BIO *bp, const char *number, const BIGNUM *num,
diff --git a/lib/libcrypto/asn1/t_req.c b/lib/libcrypto/asn1/t_req.c
index 689df1e203f..51f711acf78 100644
--- a/lib/libcrypto/asn1/t_req.c
+++ b/lib/libcrypto/asn1/t_req.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: t_req.c,v 1.16 2014/07/10 22:45:56 jsing Exp $ */
+/* $OpenBSD: t_req.c,v 1.17 2014/07/11 08:44:47 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -60,18 +60,19 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
-#include <openssl/buffer.h>
#include <openssl/bn.h>
+#include <openssl/buffer.h>
+#include <openssl/err.h>
#include <openssl/objects.h>
#include <openssl/x509.h>
#include <openssl/x509v3.h>
-#ifndef OPENSSL_NO_RSA
-#include <openssl/rsa.h>
-#endif
+
#ifndef OPENSSL_NO_DSA
#include <openssl/dsa.h>
#endif
+#ifndef OPENSSL_NO_RSA
+#include <openssl/rsa.h>
+#endif
int
X509_REQ_print_fp(FILE *fp, X509_REQ *x)
diff --git a/lib/libcrypto/asn1/t_spki.c b/lib/libcrypto/asn1/t_spki.c
index 91d275ffc2a..39ff0670b6d 100644
--- a/lib/libcrypto/asn1/t_spki.c
+++ b/lib/libcrypto/asn1/t_spki.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: t_spki.c,v 1.10 2014/07/10 22:45:56 jsing Exp $ */
+/* $OpenBSD: t_spki.c,v 1.11 2014/07/11 08:44:47 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 1999.
*/
@@ -60,16 +60,16 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
-#include <openssl/x509.h>
#include <openssl/asn1.h>
-#ifndef OPENSSL_NO_RSA
-#include <openssl/rsa.h>
-#endif
+#include <openssl/bn.h>
+#include <openssl/x509.h>
+
#ifndef OPENSSL_NO_DSA
#include <openssl/dsa.h>
#endif
-#include <openssl/bn.h>
+#ifndef OPENSSL_NO_RSA
+#include <openssl/rsa.h>
+#endif
/* Print out an SPKI */
diff --git a/lib/libcrypto/asn1/t_x509.c b/lib/libcrypto/asn1/t_x509.c
index 690015b1c16..e6f0692ccc1 100644
--- a/lib/libcrypto/asn1/t_x509.c
+++ b/lib/libcrypto/asn1/t_x509.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: t_x509.c,v 1.23 2014/07/10 22:45:56 jsing Exp $ */
+/* $OpenBSD: t_x509.c,v 1.24 2014/07/11 08:44:47 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -60,21 +60,23 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
-#include <openssl/buffer.h>
#include <openssl/bn.h>
-#ifndef OPENSSL_NO_RSA
-#include <openssl/rsa.h>
-#endif
+#include <openssl/buffer.h>
+#include <openssl/err.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
+#include <openssl/x509v3.h>
+
#ifndef OPENSSL_NO_DSA
#include <openssl/dsa.h>
#endif
#ifndef OPENSSL_NO_EC
#include <openssl/ec.h>
#endif
-#include <openssl/objects.h>
-#include <openssl/x509.h>
-#include <openssl/x509v3.h>
+#ifndef OPENSSL_NO_RSA
+#include <openssl/rsa.h>
+#endif
+
#include "asn1_locl.h"
int
diff --git a/lib/libcrypto/asn1/t_x509a.c b/lib/libcrypto/asn1/t_x509a.c
index 14bf7438f97..fd68211b849 100644
--- a/lib/libcrypto/asn1/t_x509a.c
+++ b/lib/libcrypto/asn1/t_x509a.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: t_x509a.c,v 1.7 2014/06/12 15:49:27 deraadt Exp $ */
+/* $OpenBSD: t_x509a.c,v 1.8 2014/07/11 08:44:47 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 1999.
*/
@@ -57,9 +57,9 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
-#include <openssl/evp.h>
+
#include <openssl/asn1.h>
+#include <openssl/evp.h>
#include <openssl/x509.h>
/* X509_CERT_AUX and string set routines
diff --git a/lib/libcrypto/asn1/tasn_enc.c b/lib/libcrypto/asn1/tasn_enc.c
index 5e7a6201d3a..f7209dc4ebe 100644
--- a/lib/libcrypto/asn1/tasn_enc.c
+++ b/lib/libcrypto/asn1/tasn_enc.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: tasn_enc.c,v 1.13 2014/06/12 15:49:27 deraadt Exp $ */
+/* $OpenBSD: tasn_enc.c,v 1.14 2014/07/11 08:44:47 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 2000.
*/
@@ -58,7 +58,7 @@
#include <stddef.h>
#include <string.h>
-#include "cryptlib.h"
+
#include <openssl/asn1.h>
#include <openssl/asn1t.h>
#include <openssl/objects.h>
diff --git a/lib/libcrypto/asn1/tasn_prn.c b/lib/libcrypto/asn1/tasn_prn.c
index d6d702b2756..9383750a824 100644
--- a/lib/libcrypto/asn1/tasn_prn.c
+++ b/lib/libcrypto/asn1/tasn_prn.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: tasn_prn.c,v 1.10 2014/06/12 15:49:27 deraadt Exp $ */
+/* $OpenBSD: tasn_prn.c,v 1.11 2014/07/11 08:44:47 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 2000.
*/
@@ -57,13 +57,14 @@
*/
#include <stddef.h>
-#include "cryptlib.h"
+
#include <openssl/asn1.h>
#include <openssl/asn1t.h>
-#include <openssl/objects.h>
#include <openssl/buffer.h>
#include <openssl/err.h>
+#include <openssl/objects.h>
#include <openssl/x509v3.h>
+
#include "asn1_locl.h"
/* Print routines.
diff --git a/lib/libcrypto/asn1/x_attrib.c b/lib/libcrypto/asn1/x_attrib.c
index 1243927d1ce..1efbb98bbd7 100644
--- a/lib/libcrypto/asn1/x_attrib.c
+++ b/lib/libcrypto/asn1/x_attrib.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: x_attrib.c,v 1.8 2014/06/12 15:49:27 deraadt Exp $ */
+/* $OpenBSD: x_attrib.c,v 1.9 2014/07/11 08:44:47 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -57,9 +57,9 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
-#include <openssl/objects.h>
+
#include <openssl/asn1t.h>
+#include <openssl/objects.h>
#include <openssl/x509.h>
/* X509_ATTRIBUTE: this has the following form:
diff --git a/lib/libcrypto/asn1/x_bignum.c b/lib/libcrypto/asn1/x_bignum.c
index 38f8918a122..18ec64eeefd 100644
--- a/lib/libcrypto/asn1/x_bignum.c
+++ b/lib/libcrypto/asn1/x_bignum.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: x_bignum.c,v 1.5 2014/06/12 15:49:27 deraadt Exp $ */
+/* $OpenBSD: x_bignum.c,v 1.6 2014/07/11 08:44:47 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 2000.
*/
@@ -57,7 +57,7 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
+
#include <openssl/asn1t.h>
#include <openssl/bn.h>
diff --git a/lib/libcrypto/asn1/x_crl.c b/lib/libcrypto/asn1/x_crl.c
index 13402a66c29..ad77ef77377 100644
--- a/lib/libcrypto/asn1/x_crl.c
+++ b/lib/libcrypto/asn1/x_crl.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: x_crl.c,v 1.16 2014/07/10 22:45:56 jsing Exp $ */
+/* $OpenBSD: x_crl.c,v 1.17 2014/07/11 08:44:47 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -60,12 +60,13 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
-#include "asn1_locl.h"
#include <openssl/asn1t.h>
+#include <openssl/err.h>
#include <openssl/x509.h>
#include <openssl/x509v3.h>
+#include "asn1_locl.h"
+
static int X509_REVOKED_cmp(const X509_REVOKED * const *a,
const X509_REVOKED * const *b);
static void setup_idp(X509_CRL *crl, ISSUING_DIST_POINT *idp);
diff --git a/lib/libcrypto/asn1/x_info.c b/lib/libcrypto/asn1/x_info.c
index 881565c489d..6c055fd4415 100644
--- a/lib/libcrypto/asn1/x_info.c
+++ b/lib/libcrypto/asn1/x_info.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: x_info.c,v 1.13 2014/06/12 15:49:27 deraadt Exp $ */
+/* $OpenBSD: x_info.c,v 1.14 2014/07/11 08:44:47 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -57,9 +57,10 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
-#include <openssl/evp.h>
+
#include <openssl/asn1.h>
+#include <openssl/err.h>
+#include <openssl/evp.h>
#include <openssl/x509.h>
X509_INFO *
diff --git a/lib/libcrypto/asn1/x_long.c b/lib/libcrypto/asn1/x_long.c
index dddcfeb479f..1add3874531 100644
--- a/lib/libcrypto/asn1/x_long.c
+++ b/lib/libcrypto/asn1/x_long.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: x_long.c,v 1.8 2014/07/10 13:58:22 jsing Exp $ */
+/* $OpenBSD: x_long.c,v 1.9 2014/07/11 08:44:47 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 2000.
*/
@@ -59,9 +59,9 @@
#include <stdio.h>
#include <string.h>
-#include "cryptlib.h"
#include <openssl/asn1t.h>
#include <openssl/bn.h>
+#include <openssl/err.h>
/* Custom primitive type for long handling. This converts between an ASN1_INTEGER
* and a long directly.
diff --git a/lib/libcrypto/asn1/x_name.c b/lib/libcrypto/asn1/x_name.c
index 4b84cfeffd5..98993c84fcd 100644
--- a/lib/libcrypto/asn1/x_name.c
+++ b/lib/libcrypto/asn1/x_name.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: x_name.c,v 1.18 2014/07/10 13:58:22 jsing Exp $ */
+/* $OpenBSD: x_name.c,v 1.19 2014/07/11 08:44:47 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -60,9 +60,10 @@
#include <stdio.h>
#include <string.h>
-#include "cryptlib.h"
#include <openssl/asn1t.h>
+#include <openssl/err.h>
#include <openssl/x509.h>
+
#include "asn1_locl.h"
typedef STACK_OF(X509_NAME_ENTRY) STACK_OF_X509_NAME_ENTRY;
diff --git a/lib/libcrypto/asn1/x_pkey.c b/lib/libcrypto/asn1/x_pkey.c
index 8488ff37fb7..a5134bc6a2a 100644
--- a/lib/libcrypto/asn1/x_pkey.c
+++ b/lib/libcrypto/asn1/x_pkey.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: x_pkey.c,v 1.13 2014/07/10 13:58:22 jsing Exp $ */
+/* $OpenBSD: x_pkey.c,v 1.14 2014/07/11 08:44:47 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -59,10 +59,10 @@
#include <stdio.h>
#include <string.h>
-#include "cryptlib.h"
+#include <openssl/asn1_mac.h>
+#include <openssl/err.h>
#include <openssl/evp.h>
#include <openssl/objects.h>
-#include <openssl/asn1_mac.h>
#include <openssl/x509.h>
/* need to implement */
diff --git a/lib/libcrypto/asn1/x_pubkey.c b/lib/libcrypto/asn1/x_pubkey.c
index f702bdbe97a..87cb25bb507 100644
--- a/lib/libcrypto/asn1/x_pubkey.c
+++ b/lib/libcrypto/asn1/x_pubkey.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: x_pubkey.c,v 1.20 2014/07/10 22:45:56 jsing Exp $ */
+/* $OpenBSD: x_pubkey.c,v 1.21 2014/07/11 08:44:47 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -60,16 +60,18 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
#include <openssl/asn1t.h>
+#include <openssl/err.h>
#include <openssl/x509.h>
-#include "asn1_locl.h"
-#ifndef OPENSSL_NO_RSA
-#include <openssl/rsa.h>
-#endif
+
#ifndef OPENSSL_NO_DSA
#include <openssl/dsa.h>
#endif
+#ifndef OPENSSL_NO_RSA
+#include <openssl/rsa.h>
+#endif
+
+#include "asn1_locl.h"
/* Minor tweak to operation: free up EVP_PKEY */
static int
diff --git a/lib/libcrypto/asn1/x_req.c b/lib/libcrypto/asn1/x_req.c
index 50bed04fc73..c876edd7f00 100644
--- a/lib/libcrypto/asn1/x_req.c
+++ b/lib/libcrypto/asn1/x_req.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: x_req.c,v 1.9 2014/06/12 15:49:27 deraadt Exp $ */
+/* $OpenBSD: x_req.c,v 1.10 2014/07/11 08:44:47 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -57,7 +57,7 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
+
#include <openssl/asn1t.h>
#include <openssl/x509.h>
diff --git a/lib/libcrypto/asn1/x_sig.c b/lib/libcrypto/asn1/x_sig.c
index 3ebb06b4a1f..ab4546e3ca3 100644
--- a/lib/libcrypto/asn1/x_sig.c
+++ b/lib/libcrypto/asn1/x_sig.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: x_sig.c,v 1.7 2014/06/12 15:49:27 deraadt Exp $ */
+/* $OpenBSD: x_sig.c,v 1.8 2014/07/11 08:44:47 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -57,7 +57,7 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
+
#include <openssl/asn1t.h>
#include <openssl/x509.h>
diff --git a/lib/libcrypto/asn1/x_spki.c b/lib/libcrypto/asn1/x_spki.c
index 40e9b3674b5..836abb13d8f 100644
--- a/lib/libcrypto/asn1/x_spki.c
+++ b/lib/libcrypto/asn1/x_spki.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: x_spki.c,v 1.7 2014/06/12 15:49:27 deraadt Exp $ */
+/* $OpenBSD: x_spki.c,v 1.8 2014/07/11 08:44:47 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -61,7 +61,7 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
+
#include <openssl/x509.h>
#include <openssl/asn1t.h>
diff --git a/lib/libcrypto/asn1/x_val.c b/lib/libcrypto/asn1/x_val.c
index ce501923f63..da9d16346bc 100644
--- a/lib/libcrypto/asn1/x_val.c
+++ b/lib/libcrypto/asn1/x_val.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: x_val.c,v 1.7 2014/06/12 15:49:27 deraadt Exp $ */
+/* $OpenBSD: x_val.c,v 1.8 2014/07/11 08:44:47 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -57,7 +57,7 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
+
#include <openssl/asn1t.h>
#include <openssl/x509.h>
diff --git a/lib/libcrypto/asn1/x_x509.c b/lib/libcrypto/asn1/x_x509.c
index 43772f9ac1b..0236a0faa27 100644
--- a/lib/libcrypto/asn1/x_x509.c
+++ b/lib/libcrypto/asn1/x_x509.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: x_x509.c,v 1.16 2014/07/10 22:45:56 jsing Exp $ */
+/* $OpenBSD: x_x509.c,v 1.17 2014/07/11 08:44:47 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -60,9 +60,8 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
-#include <openssl/evp.h>
#include <openssl/asn1t.h>
+#include <openssl/evp.h>
#include <openssl/x509.h>
#include <openssl/x509v3.h>
diff --git a/lib/libcrypto/asn1/x_x509a.c b/lib/libcrypto/asn1/x_x509a.c
index cc8b16a7a7c..c6837069d94 100644
--- a/lib/libcrypto/asn1/x_x509a.c
+++ b/lib/libcrypto/asn1/x_x509a.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: x_x509a.c,v 1.9 2014/06/12 15:49:27 deraadt Exp $ */
+/* $OpenBSD: x_x509a.c,v 1.10 2014/07/11 08:44:47 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 1999.
*/
@@ -57,9 +57,9 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
-#include <openssl/evp.h>
+
#include <openssl/asn1t.h>
+#include <openssl/evp.h>
#include <openssl/x509.h>
/* X509_CERT_AUX routines. These are used to encode additional
diff --git a/lib/libcrypto/bio/b_dump.c b/lib/libcrypto/bio/b_dump.c
index 62a6c269ac4..91979bd7555 100644
--- a/lib/libcrypto/bio/b_dump.c
+++ b/lib/libcrypto/bio/b_dump.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: b_dump.c,v 1.18 2014/07/10 13:58:22 jsing Exp $ */
+/* $OpenBSD: b_dump.c,v 1.19 2014/07/11 08:44:47 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -65,8 +65,6 @@
#include <openssl/bio.h>
-#include "cryptlib.h"
-
#define TRUNCATE
#define DUMP_WIDTH 16
#define DUMP_WIDTH_LESS_INDENT(i) (DUMP_WIDTH - ((i - (i > 6 ? 6 : i) + 3) / 4))
diff --git a/lib/libcrypto/bio/b_sock.c b/lib/libcrypto/bio/b_sock.c
index bbae2a31b92..8c37a3e175a 100644
--- a/lib/libcrypto/bio/b_sock.c
+++ b/lib/libcrypto/bio/b_sock.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: b_sock.c,v 1.53 2014/07/10 21:57:40 miod Exp $ */
+/* $OpenBSD: b_sock.c,v 1.54 2014/07/11 08:44:47 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -72,8 +72,8 @@
#include <unistd.h>
#include <openssl/bio.h>
-
-#include "cryptlib.h"
+#include <openssl/buffer.h>
+#include <openssl/err.h>
int
BIO_get_host_ip(const char *str, unsigned char *ip)
diff --git a/lib/libcrypto/bio/bf_buff.c b/lib/libcrypto/bio/bf_buff.c
index ea55e490be8..ab47ae46276 100644
--- a/lib/libcrypto/bio/bf_buff.c
+++ b/lib/libcrypto/bio/bf_buff.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: bf_buff.c,v 1.20 2014/07/10 13:58:22 jsing Exp $ */
+/* $OpenBSD: bf_buff.c,v 1.21 2014/07/11 08:44:47 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -60,8 +60,8 @@
#include <stdio.h>
#include <string.h>
-#include "cryptlib.h"
#include <openssl/bio.h>
+#include <openssl/err.h>
static int buffer_write(BIO *h, const char *buf, int num);
static int buffer_read(BIO *h, char *buf, int size);
diff --git a/lib/libcrypto/bio/bf_lbuf.c b/lib/libcrypto/bio/bf_lbuf.c
index 8c2b6e6d4d6..e90b7f239fb 100644
--- a/lib/libcrypto/bio/bf_lbuf.c
+++ b/lib/libcrypto/bio/bf_lbuf.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: bf_lbuf.c,v 1.11 2014/06/12 15:49:28 deraadt Exp $ */
+/* $OpenBSD: bf_lbuf.c,v 1.12 2014/07/11 08:44:47 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -56,9 +56,9 @@
* [including the GNU Public Licence.]
*/
-#include <stdio.h>
#include <errno.h>
-#include "cryptlib.h"
+#include <stdio.h>
+
#include <openssl/bio.h>
#include <openssl/evp.h>
diff --git a/lib/libcrypto/bio/bf_nbio.c b/lib/libcrypto/bio/bf_nbio.c
index e2480e74894..86a13a8bc8b 100644
--- a/lib/libcrypto/bio/bf_nbio.c
+++ b/lib/libcrypto/bio/bf_nbio.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: bf_nbio.c,v 1.16 2014/06/12 15:49:28 deraadt Exp $ */
+/* $OpenBSD: bf_nbio.c,v 1.17 2014/07/11 08:44:47 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -56,11 +56,11 @@
* [including the GNU Public Licence.]
*/
-#include <stdio.h>
#include <errno.h>
-#include "cryptlib.h"
-#include <openssl/rand.h>
+#include <stdio.h>
+
#include <openssl/bio.h>
+#include <openssl/rand.h>
/* BIO_put and BIO_get both add to the digest,
* BIO_gets returns the digest */
diff --git a/lib/libcrypto/bio/bf_null.c b/lib/libcrypto/bio/bf_null.c
index 1ef2fbe0f9c..09d54b6b219 100644
--- a/lib/libcrypto/bio/bf_null.c
+++ b/lib/libcrypto/bio/bf_null.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: bf_null.c,v 1.10 2014/06/12 15:49:28 deraadt Exp $ */
+/* $OpenBSD: bf_null.c,v 1.11 2014/07/11 08:44:47 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -56,9 +56,9 @@
* [including the GNU Public Licence.]
*/
-#include <stdio.h>
#include <errno.h>
-#include "cryptlib.h"
+#include <stdio.h>
+
#include <openssl/bio.h>
/* BIO_put and BIO_get both add to the digest,
diff --git a/lib/libcrypto/bio/bio_cb.c b/lib/libcrypto/bio/bio_cb.c
index 5701b53d053..7d1f0254527 100644
--- a/lib/libcrypto/bio/bio_cb.c
+++ b/lib/libcrypto/bio/bio_cb.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: bio_cb.c,v 1.14 2014/06/12 15:49:28 deraadt Exp $ */
+/* $OpenBSD: bio_cb.c,v 1.15 2014/07/11 08:44:47 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -57,11 +57,11 @@
*/
#include <stdio.h>
-#include <string.h>
#include <stdlib.h>
-#include "cryptlib.h"
-#include <openssl/bio.h>
+#include <string.h>
+
#include <openssl/err.h>
+#include <openssl/bio.h>
long
BIO_debug_callback(BIO *bio, int cmd, const char *argp, int argi, long argl,
diff --git a/lib/libcrypto/bio/bio_lib.c b/lib/libcrypto/bio/bio_lib.c
index 876a357befe..41b3d31678f 100644
--- a/lib/libcrypto/bio/bio_lib.c
+++ b/lib/libcrypto/bio/bio_lib.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: bio_lib.c,v 1.18 2014/06/12 15:49:28 deraadt Exp $ */
+/* $OpenBSD: bio_lib.c,v 1.19 2014/07/11 08:44:47 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -56,11 +56,12 @@
* [including the GNU Public Licence.]
*/
-#include <stdio.h>
#include <errno.h>
-#include <openssl/crypto.h>
-#include "cryptlib.h"
+#include <stdio.h>
+
#include <openssl/bio.h>
+#include <openssl/crypto.h>
+#include <openssl/err.h>
#include <openssl/stack.h>
BIO *
diff --git a/lib/libcrypto/bio/bss_acpt.c b/lib/libcrypto/bio/bss_acpt.c
index 580c52da6cc..c0316a29999 100644
--- a/lib/libcrypto/bio/bss_acpt.c
+++ b/lib/libcrypto/bio/bss_acpt.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: bss_acpt.c,v 1.22 2014/07/10 13:58:22 jsing Exp $ */
+/* $OpenBSD: bss_acpt.c,v 1.23 2014/07/11 08:44:47 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -63,8 +63,9 @@
#include <string.h>
#include <unistd.h>
-#include "cryptlib.h"
#include <openssl/bio.h>
+#include <openssl/buffer.h>
+#include <openssl/err.h>
#define SOCKET_PROTOCOL IPPROTO_TCP
diff --git a/lib/libcrypto/bio/bss_conn.c b/lib/libcrypto/bio/bss_conn.c
index d5763a0ce39..8049f5c3f03 100644
--- a/lib/libcrypto/bio/bss_conn.c
+++ b/lib/libcrypto/bio/bss_conn.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: bss_conn.c,v 1.28 2014/07/10 13:58:22 jsing Exp $ */
+/* $OpenBSD: bss_conn.c,v 1.29 2014/07/11 08:44:47 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -66,8 +66,9 @@
#include <string.h>
#include <unistd.h>
-#include "cryptlib.h"
#include <openssl/bio.h>
+#include <openssl/buffer.h>
+#include <openssl/err.h>
#define SOCKET_PROTOCOL IPPROTO_TCP
diff --git a/lib/libcrypto/bio/bss_dgram.c b/lib/libcrypto/bio/bss_dgram.c
index d56b71ba27f..caa8480657d 100644
--- a/lib/libcrypto/bio/bss_dgram.c
+++ b/lib/libcrypto/bio/bss_dgram.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: bss_dgram.c,v 1.30 2014/07/10 22:45:56 jsing Exp $ */
+/* $OpenBSD: bss_dgram.c,v 1.31 2014/07/11 08:44:47 jsing Exp $ */
/*
* DTLS implementation written by Nagendra Modadugu
* (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
@@ -69,7 +69,6 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
#include <openssl/bio.h>
#ifndef OPENSSL_NO_DGRAM
diff --git a/lib/libcrypto/bio/bss_fd.c b/lib/libcrypto/bio/bss_fd.c
index 6e8e8d08159..71abb4744a0 100644
--- a/lib/libcrypto/bio/bss_fd.c
+++ b/lib/libcrypto/bio/bss_fd.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: bss_fd.c,v 1.16 2014/07/10 22:45:56 jsing Exp $ */
+/* $OpenBSD: bss_fd.c,v 1.17 2014/07/11 08:44:47 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -63,8 +63,6 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
-
#if defined(OPENSSL_NO_POSIX_IO)
/*
* One can argue that one should implement dummy placeholder for
diff --git a/lib/libcrypto/bio/bss_file.c b/lib/libcrypto/bio/bss_file.c
index 44345f3c70c..4fa3fb60627 100644
--- a/lib/libcrypto/bio/bss_file.c
+++ b/lib/libcrypto/bio/bss_file.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: bss_file.c,v 1.29 2014/07/10 13:58:22 jsing Exp $ */
+/* $OpenBSD: bss_file.c,v 1.30 2014/07/11 08:44:47 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -87,7 +87,6 @@
#include <stdio.h>
#include <string.h>
-#include "cryptlib.h"
#include <openssl/bio.h>
#include <openssl/err.h>
diff --git a/lib/libcrypto/bio/bss_log.c b/lib/libcrypto/bio/bss_log.c
index 63361ce22fe..fcaa985aa08 100644
--- a/lib/libcrypto/bio/bss_log.c
+++ b/lib/libcrypto/bio/bss_log.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: bss_log.c,v 1.20 2014/07/10 13:58:22 jsing Exp $ */
+/* $OpenBSD: bss_log.c,v 1.21 2014/07/11 08:44:47 jsing Exp $ */
/* ====================================================================
* Copyright (c) 1999 The OpenSSL Project. All rights reserved.
*
@@ -67,8 +67,6 @@
#include <string.h>
#include <syslog.h>
-#include "cryptlib.h"
-
#include <openssl/buffer.h>
#include <openssl/err.h>
diff --git a/lib/libcrypto/bio/bss_mem.c b/lib/libcrypto/bio/bss_mem.c
index 849a2d05ce1..8310f8cf4df 100644
--- a/lib/libcrypto/bio/bss_mem.c
+++ b/lib/libcrypto/bio/bss_mem.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: bss_mem.c,v 1.12 2014/07/10 13:58:22 jsing Exp $ */
+/* $OpenBSD: bss_mem.c,v 1.13 2014/07/11 08:44:47 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -60,8 +60,9 @@
#include <stdio.h>
#include <string.h>
-#include "cryptlib.h"
#include <openssl/bio.h>
+#include <openssl/err.h>
+#include <openssl/buffer.h>
static int mem_write(BIO *h, const char *buf, int num);
static int mem_read(BIO *h, char *buf, int size);
diff --git a/lib/libcrypto/bio/bss_null.c b/lib/libcrypto/bio/bss_null.c
index 226076e13ad..42ee626b130 100644
--- a/lib/libcrypto/bio/bss_null.c
+++ b/lib/libcrypto/bio/bss_null.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: bss_null.c,v 1.9 2014/07/10 13:58:22 jsing Exp $ */
+/* $OpenBSD: bss_null.c,v 1.10 2014/07/11 08:44:47 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -60,7 +60,6 @@
#include <stdio.h>
#include <string.h>
-#include "cryptlib.h"
#include <openssl/bio.h>
static int null_write(BIO *h, const char *buf, int num);
diff --git a/lib/libcrypto/bio/bss_sock.c b/lib/libcrypto/bio/bss_sock.c
index ced988f97a6..dd470eb65eb 100644
--- a/lib/libcrypto/bio/bss_sock.c
+++ b/lib/libcrypto/bio/bss_sock.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: bss_sock.c,v 1.22 2014/07/10 13:58:22 jsing Exp $ */
+/* $OpenBSD: bss_sock.c,v 1.23 2014/07/11 08:44:47 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -63,8 +63,6 @@
#include <string.h>
#include <unistd.h>
-#include "cryptlib.h"
-
#include <openssl/bio.h>
static int sock_write(BIO *h, const char *buf, int num);
diff --git a/lib/libcrypto/bn/bn_add.c b/lib/libcrypto/bn/bn_add.c
index d551741ed8e..5b2e2495b80 100644
--- a/lib/libcrypto/bn/bn_add.c
+++ b/lib/libcrypto/bn/bn_add.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: bn_add.c,v 1.8 2014/06/12 15:49:28 deraadt Exp $ */
+/* $OpenBSD: bn_add.c,v 1.9 2014/07/11 08:44:47 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -57,7 +57,9 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
+
+#include <openssl/err.h>
+
#include "bn_lcl.h"
/* r can == a or b */
diff --git a/lib/libcrypto/bn/bn_asm.c b/lib/libcrypto/bn/bn_asm.c
index 01e03cc81fe..c6efd2513ac 100644
--- a/lib/libcrypto/bn/bn_asm.c
+++ b/lib/libcrypto/bn/bn_asm.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: bn_asm.c,v 1.12 2014/07/10 22:45:56 jsing Exp $ */
+/* $OpenBSD: bn_asm.c,v 1.13 2014/07/11 08:44:47 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -66,7 +66,6 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
#include "bn_lcl.h"
#if defined(BN_LLONG) || defined(BN_UMULT_HIGH)
diff --git a/lib/libcrypto/bn/bn_blind.c b/lib/libcrypto/bn/bn_blind.c
index 2170181aae5..5f559da0677 100644
--- a/lib/libcrypto/bn/bn_blind.c
+++ b/lib/libcrypto/bn/bn_blind.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: bn_blind.c,v 1.12 2014/07/10 22:45:56 jsing Exp $ */
+/* $OpenBSD: bn_blind.c,v 1.13 2014/07/11 08:44:47 jsing Exp $ */
/* ====================================================================
* Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
*
@@ -113,7 +113,8 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
+#include <openssl/err.h>
+
#include "bn_lcl.h"
#define BN_BLINDING_COUNTER 32
diff --git a/lib/libcrypto/bn/bn_ctx.c b/lib/libcrypto/bn/bn_ctx.c
index d3384a03855..0bd523c2d45 100644
--- a/lib/libcrypto/bn/bn_ctx.c
+++ b/lib/libcrypto/bn/bn_ctx.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: bn_ctx.c,v 1.12 2014/07/10 22:45:56 jsing Exp $ */
+/* $OpenBSD: bn_ctx.c,v 1.13 2014/07/11 08:44:47 jsing Exp $ */
/* Written by Ulf Moeller for the OpenSSL project. */
/* ====================================================================
* Copyright (c) 1998-2004 The OpenSSL Project. All rights reserved.
@@ -66,7 +66,8 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
+#include <openssl/err.h>
+
#include "bn_lcl.h"
/* TODO list
diff --git a/lib/libcrypto/bn/bn_depr.c b/lib/libcrypto/bn/bn_depr.c
index 93af852aa53..68f8f822e3f 100644
--- a/lib/libcrypto/bn/bn_depr.c
+++ b/lib/libcrypto/bn/bn_depr.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: bn_depr.c,v 1.5 2014/07/10 22:45:56 jsing Exp $ */
+/* $OpenBSD: bn_depr.c,v 1.6 2014/07/11 08:44:47 jsing Exp $ */
/* ====================================================================
* Copyright (c) 1998-2002 The OpenSSL Project. All rights reserved.
*
@@ -61,10 +61,10 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
-#include "bn_lcl.h"
#include <openssl/rand.h>
+#include "bn_lcl.h"
+
#ifndef OPENSSL_NO_DEPRECATED
BIGNUM *
BN_generate_prime(BIGNUM *ret, int bits, int safe, const BIGNUM *add,
diff --git a/lib/libcrypto/bn/bn_div.c b/lib/libcrypto/bn/bn_div.c
index 40a3c1551d4..f4deccf77fe 100644
--- a/lib/libcrypto/bn/bn_div.c
+++ b/lib/libcrypto/bn/bn_div.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: bn_div.c,v 1.21 2014/07/10 22:45:56 jsing Exp $ */
+/* $OpenBSD: bn_div.c,v 1.22 2014/07/11 08:44:47 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -57,11 +57,12 @@
*/
#include <stdio.h>
-#include <openssl/bn.h>
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
+#include <openssl/bn.h>
+#include <openssl/err.h>
+
#include "bn_lcl.h"
#if !defined(OPENSSL_NO_ASM) && !defined(OPENSSL_NO_INLINE_ASM) \
diff --git a/lib/libcrypto/bn/bn_exp.c b/lib/libcrypto/bn/bn_exp.c
index d88f8b2a82f..09e32396fb7 100644
--- a/lib/libcrypto/bn/bn_exp.c
+++ b/lib/libcrypto/bn/bn_exp.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: bn_exp.c,v 1.17 2014/07/10 13:58:22 jsing Exp $ */
+/* $OpenBSD: bn_exp.c,v 1.18 2014/07/11 08:44:47 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -112,7 +112,8 @@
#include <stdlib.h>
#include <string.h>
-#include "cryptlib.h"
+#include <openssl/err.h>
+
#include "bn_lcl.h"
/* maximum precomputation table size for *variable* sliding windows */
diff --git a/lib/libcrypto/bn/bn_exp2.c b/lib/libcrypto/bn/bn_exp2.c
index c9cced81286..c8f0294f7aa 100644
--- a/lib/libcrypto/bn/bn_exp2.c
+++ b/lib/libcrypto/bn/bn_exp2.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: bn_exp2.c,v 1.8 2014/06/12 15:49:28 deraadt Exp $ */
+/* $OpenBSD: bn_exp2.c,v 1.9 2014/07/11 08:44:47 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -110,7 +110,9 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
+
+#include <openssl/err.h>
+
#include "bn_lcl.h"
#define TABLE_SIZE 32
diff --git a/lib/libcrypto/bn/bn_gcd.c b/lib/libcrypto/bn/bn_gcd.c
index 8728f4f921d..379bea99ada 100644
--- a/lib/libcrypto/bn/bn_gcd.c
+++ b/lib/libcrypto/bn/bn_gcd.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: bn_gcd.c,v 1.8 2014/06/12 15:49:28 deraadt Exp $ */
+/* $OpenBSD: bn_gcd.c,v 1.9 2014/07/11 08:44:47 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -109,7 +109,8 @@
*
*/
-#include "cryptlib.h"
+#include <openssl/err.h>
+
#include "bn_lcl.h"
static BIGNUM *euclid(BIGNUM *a, BIGNUM *b);
diff --git a/lib/libcrypto/bn/bn_gf2m.c b/lib/libcrypto/bn/bn_gf2m.c
index 09d4bcc5442..d87f80d5777 100644
--- a/lib/libcrypto/bn/bn_gf2m.c
+++ b/lib/libcrypto/bn/bn_gf2m.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: bn_gf2m.c,v 1.14 2014/07/10 22:45:56 jsing Exp $ */
+/* $OpenBSD: bn_gf2m.c,v 1.15 2014/07/11 08:44:47 jsing Exp $ */
/* ====================================================================
* Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
*
@@ -94,7 +94,8 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
+#include <openssl/err.h>
+
#include "bn_lcl.h"
#ifndef OPENSSL_NO_EC2M
diff --git a/lib/libcrypto/bn/bn_kron.c b/lib/libcrypto/bn/bn_kron.c
index 632a018a70c..699cda55f0c 100644
--- a/lib/libcrypto/bn/bn_kron.c
+++ b/lib/libcrypto/bn/bn_kron.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: bn_kron.c,v 1.4 2014/06/12 15:49:28 deraadt Exp $ */
+/* $OpenBSD: bn_kron.c,v 1.5 2014/07/11 08:44:48 jsing Exp $ */
/* ====================================================================
* Copyright (c) 1998-2000 The OpenSSL Project. All rights reserved.
*
@@ -53,7 +53,6 @@
*
*/
-#include "cryptlib.h"
#include "bn_lcl.h"
/* least significant word */
diff --git a/lib/libcrypto/bn/bn_lib.c b/lib/libcrypto/bn/bn_lib.c
index 747cbb68a5b..4ee9b2bbdec 100644
--- a/lib/libcrypto/bn/bn_lib.c
+++ b/lib/libcrypto/bn/bn_lib.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: bn_lib.c,v 1.31 2014/07/10 22:45:56 jsing Exp $ */
+/* $OpenBSD: bn_lib.c,v 1.32 2014/07/11 08:44:48 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -68,7 +68,8 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
+#include <openssl/err.h>
+
#include "bn_lcl.h"
/* This stuff appears to be completely unused, so is deprecated */
diff --git a/lib/libcrypto/bn/bn_mod.c b/lib/libcrypto/bn/bn_mod.c
index 9bd1f1ca1d9..a503ff3b1be 100644
--- a/lib/libcrypto/bn/bn_mod.c
+++ b/lib/libcrypto/bn/bn_mod.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: bn_mod.c,v 1.7 2014/06/12 15:49:28 deraadt Exp $ */
+/* $OpenBSD: bn_mod.c,v 1.8 2014/07/11 08:44:48 jsing Exp $ */
/* Includes code written by Lenka Fibikova <fibikova@exp-math.uni-essen.de>
* for the OpenSSL project. */
/* ====================================================================
@@ -111,7 +111,8 @@
* [including the GNU Public Licence.]
*/
-#include "cryptlib.h"
+#include <openssl/err.h>
+
#include "bn_lcl.h"
int
diff --git a/lib/libcrypto/bn/bn_mont.c b/lib/libcrypto/bn/bn_mont.c
index 32d9e3836a7..5803ca493d1 100644
--- a/lib/libcrypto/bn/bn_mont.c
+++ b/lib/libcrypto/bn/bn_mont.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: bn_mont.c,v 1.22 2014/07/10 13:58:22 jsing Exp $ */
+/* $OpenBSD: bn_mont.c,v 1.23 2014/07/11 08:44:48 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -119,7 +119,6 @@
#include <stdio.h>
#include <stdint.h>
-#include "cryptlib.h"
#include "bn_lcl.h"
#define MONT_WORD /* use the faster word-based algorithm */
diff --git a/lib/libcrypto/bn/bn_mpi.c b/lib/libcrypto/bn/bn_mpi.c
index a0824112a1b..cf4c7d8d244 100644
--- a/lib/libcrypto/bn/bn_mpi.c
+++ b/lib/libcrypto/bn/bn_mpi.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: bn_mpi.c,v 1.6 2014/06/12 15:49:28 deraadt Exp $ */
+/* $OpenBSD: bn_mpi.c,v 1.7 2014/07/11 08:44:48 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -57,7 +57,9 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
+
+#include <openssl/err.h>
+
#include "bn_lcl.h"
int
diff --git a/lib/libcrypto/bn/bn_mul.c b/lib/libcrypto/bn/bn_mul.c
index 71bfe2d9ecc..daba02d6ca7 100644
--- a/lib/libcrypto/bn/bn_mul.c
+++ b/lib/libcrypto/bn/bn_mul.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: bn_mul.c,v 1.18 2014/07/10 22:45:56 jsing Exp $ */
+/* $OpenBSD: bn_mul.c,v 1.19 2014/07/11 08:44:48 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -67,7 +67,6 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
#include "bn_lcl.h"
#if defined(OPENSSL_NO_ASM) || !defined(OPENSSL_BN_ASM_PART_WORDS)
diff --git a/lib/libcrypto/bn/bn_nist.c b/lib/libcrypto/bn/bn_nist.c
index dd47ffb8be1..53ed559c06a 100644
--- a/lib/libcrypto/bn/bn_nist.c
+++ b/lib/libcrypto/bn/bn_nist.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: bn_nist.c,v 1.13 2014/07/10 13:58:22 jsing Exp $ */
+/* $OpenBSD: bn_nist.c,v 1.14 2014/07/11 08:44:48 jsing Exp $ */
/*
* Written by Nils Larsch for the OpenSSL project
*/
@@ -56,12 +56,11 @@
*
*/
+#include <machine/endian.h>
+
#include <stdint.h>
#include "bn_lcl.h"
-#include "cryptlib.h"
-
-#include <machine/endian.h>
#define BN_NIST_192_TOP (192+BN_BITS2-1)/BN_BITS2
#define BN_NIST_224_TOP (224+BN_BITS2-1)/BN_BITS2
diff --git a/lib/libcrypto/bn/bn_prime.c b/lib/libcrypto/bn/bn_prime.c
index 78c3fcd74f3..db786a63ef0 100644
--- a/lib/libcrypto/bn/bn_prime.c
+++ b/lib/libcrypto/bn/bn_prime.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: bn_prime.c,v 1.9 2014/06/12 15:49:28 deraadt Exp $ */
+/* $OpenBSD: bn_prime.c,v 1.10 2014/07/11 08:44:48 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -111,10 +111,11 @@
#include <stdio.h>
#include <time.h>
-#include "cryptlib.h"
-#include "bn_lcl.h"
+
#include <openssl/rand.h>
+#include "bn_lcl.h"
+
/* NB: these functions have been "upgraded", the deprecated versions (which are
* compatibility wrappers using these functions) are in bn_depr.c.
* - Geoff
diff --git a/lib/libcrypto/bn/bn_print.c b/lib/libcrypto/bn/bn_print.c
index db51887fbe2..ccdae5ae092 100644
--- a/lib/libcrypto/bn/bn_print.c
+++ b/lib/libcrypto/bn/bn_print.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: bn_print.c,v 1.21 2014/07/10 22:45:56 jsing Exp $ */
+/* $OpenBSD: bn_print.c,v 1.22 2014/07/11 08:44:48 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -61,9 +61,10 @@
#include <openssl/opensslconf.h>
+#include <openssl/bio.h>
#include <openssl/buffer.h>
+#include <openssl/err.h>
-#include "cryptlib.h"
#include "bn_lcl.h"
static const char Hex[]="0123456789ABCDEF";
diff --git a/lib/libcrypto/bn/bn_rand.c b/lib/libcrypto/bn/bn_rand.c
index cbb1984a2ed..acb17882ef8 100644
--- a/lib/libcrypto/bn/bn_rand.c
+++ b/lib/libcrypto/bn/bn_rand.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: bn_rand.c,v 1.14 2014/06/12 15:49:28 deraadt Exp $ */
+/* $OpenBSD: bn_rand.c,v 1.15 2014/07/11 08:44:48 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -111,10 +111,12 @@
#include <stdio.h>
#include <time.h>
-#include "cryptlib.h"
-#include "bn_lcl.h"
+
+#include <openssl/err.h>
#include <openssl/rand.h>
+#include "bn_lcl.h"
+
static int
bnrand(int pseudorand, BIGNUM *rnd, int bits, int top, int bottom)
{
diff --git a/lib/libcrypto/bn/bn_recp.c b/lib/libcrypto/bn/bn_recp.c
index 50dd65dd380..b90c5421f1a 100644
--- a/lib/libcrypto/bn/bn_recp.c
+++ b/lib/libcrypto/bn/bn_recp.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: bn_recp.c,v 1.10 2014/06/12 15:49:28 deraadt Exp $ */
+/* $OpenBSD: bn_recp.c,v 1.11 2014/07/11 08:44:48 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -57,7 +57,9 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
+
+#include <openssl/err.h>
+
#include "bn_lcl.h"
void
diff --git a/lib/libcrypto/bn/bn_shift.c b/lib/libcrypto/bn/bn_shift.c
index 70bb92cd81a..771ddff7b0f 100644
--- a/lib/libcrypto/bn/bn_shift.c
+++ b/lib/libcrypto/bn/bn_shift.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: bn_shift.c,v 1.11 2014/07/10 13:58:22 jsing Exp $ */
+/* $OpenBSD: bn_shift.c,v 1.12 2014/07/11 08:44:48 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -59,7 +59,6 @@
#include <stdio.h>
#include <string.h>
-#include "cryptlib.h"
#include "bn_lcl.h"
int
diff --git a/lib/libcrypto/bn/bn_sqr.c b/lib/libcrypto/bn/bn_sqr.c
index 7c540820852..d4a9f460403 100644
--- a/lib/libcrypto/bn/bn_sqr.c
+++ b/lib/libcrypto/bn/bn_sqr.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: bn_sqr.c,v 1.9 2014/07/10 13:58:22 jsing Exp $ */
+/* $OpenBSD: bn_sqr.c,v 1.10 2014/07/11 08:44:48 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -59,7 +59,6 @@
#include <stdio.h>
#include <string.h>
-#include "cryptlib.h"
#include "bn_lcl.h"
/* r must not be a */
diff --git a/lib/libcrypto/bn/bn_sqrt.c b/lib/libcrypto/bn/bn_sqrt.c
index 4bb84edce15..9a59d56b3f1 100644
--- a/lib/libcrypto/bn/bn_sqrt.c
+++ b/lib/libcrypto/bn/bn_sqrt.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: bn_sqrt.c,v 1.4 2014/06/12 15:49:28 deraadt Exp $ */
+/* $OpenBSD: bn_sqrt.c,v 1.5 2014/07/11 08:44:48 jsing Exp $ */
/* Written by Lenka Fibikova <fibikova@exp-math.uni-essen.de>
* and Bodo Moeller for the OpenSSL project. */
/* ====================================================================
@@ -55,9 +55,9 @@
*
*/
-#include "cryptlib.h"
-#include "bn_lcl.h"
+#include <openssl/err.h>
+#include "bn_lcl.h"
BIGNUM *
BN_mod_sqrt(BIGNUM *in, const BIGNUM *a, const BIGNUM *p, BN_CTX *ctx)
diff --git a/lib/libcrypto/bn/bn_word.c b/lib/libcrypto/bn/bn_word.c
index 8f50d6d573b..c4c6754c374 100644
--- a/lib/libcrypto/bn/bn_word.c
+++ b/lib/libcrypto/bn/bn_word.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: bn_word.c,v 1.11 2014/06/12 15:49:28 deraadt Exp $ */
+/* $OpenBSD: bn_word.c,v 1.12 2014/07/11 08:44:48 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -57,7 +57,7 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
+
#include "bn_lcl.h"
BN_ULONG
diff --git a/lib/libcrypto/buffer/buf_str.c b/lib/libcrypto/buffer/buf_str.c
index 33836d0af4e..f7e4c0b966d 100644
--- a/lib/libcrypto/buffer/buf_str.c
+++ b/lib/libcrypto/buffer/buf_str.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: buf_str.c,v 1.8 2014/04/26 13:07:16 jsing Exp $ */
+/* $OpenBSD: buf_str.c,v 1.9 2014/07/11 08:44:48 jsing Exp $ */
/*
* Copyright (c) 2014 Bob Beck
*
@@ -18,8 +18,9 @@
#include <stdlib.h>
#include <stdio.h>
#include <string.h>
-#include "cryptlib.h"
+
#include <openssl/buffer.h>
+#include <openssl/err.h>
/*
* XXX these functions accept a NULL arg and return NULL
diff --git a/lib/libcrypto/buffer/buffer.c b/lib/libcrypto/buffer/buffer.c
index af32cbf50b0..ac3729d52b5 100644
--- a/lib/libcrypto/buffer/buffer.c
+++ b/lib/libcrypto/buffer/buffer.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: buffer.c,v 1.20 2014/07/10 13:58:22 jsing Exp $ */
+/* $OpenBSD: buffer.c,v 1.21 2014/07/11 08:44:48 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -57,10 +57,11 @@
*/
#include <stdio.h>
+#include <stdlib.h>
#include <string.h>
-#include "cryptlib.h"
#include <openssl/buffer.h>
+#include <openssl/err.h>
/* LIMIT_BEFORE_EXPANSION is the maximum n such that (n+3)/3*4 < 2**31. That
* function is applied in several functions in this file and this limit ensures
diff --git a/lib/libcrypto/cmac/cm_ameth.c b/lib/libcrypto/cmac/cm_ameth.c
index 763d161cfe9..39d8ad3aa8f 100644
--- a/lib/libcrypto/cmac/cm_ameth.c
+++ b/lib/libcrypto/cmac/cm_ameth.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: cm_ameth.c,v 1.5 2014/06/21 13:42:14 jsing Exp $ */
+/* $OpenBSD: cm_ameth.c,v 1.6 2014/07/11 08:44:48 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 2010.
*/
@@ -52,9 +52,10 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
-#include <openssl/evp.h>
+
#include <openssl/cmac.h>
+#include <openssl/evp.h>
+
#include "asn1_locl.h"
/* CMAC "ASN1" method. This is just here to indicate the
diff --git a/lib/libcrypto/cmac/cm_pmeth.c b/lib/libcrypto/cmac/cm_pmeth.c
index 6aba656f182..d9059ca4a88 100644
--- a/lib/libcrypto/cmac/cm_pmeth.c
+++ b/lib/libcrypto/cmac/cm_pmeth.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: cm_pmeth.c,v 1.7 2014/07/10 13:58:22 jsing Exp $ */
+/* $OpenBSD: cm_pmeth.c,v 1.8 2014/07/11 08:44:48 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 2010.
*/
@@ -54,11 +54,11 @@
#include <stdio.h>
#include <string.h>
-#include "cryptlib.h"
+#include <openssl/cmac.h>
+#include <openssl/evp.h>
#include <openssl/x509.h>
#include <openssl/x509v3.h>
-#include <openssl/evp.h>
-#include <openssl/cmac.h>
+
#include "evp_locl.h"
/* The context structure and "key" is simply a CMAC_CTX */
diff --git a/lib/libcrypto/cmac/cmac.c b/lib/libcrypto/cmac/cmac.c
index b717f786f15..baba674ec1d 100644
--- a/lib/libcrypto/cmac/cmac.c
+++ b/lib/libcrypto/cmac/cmac.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: cmac.c,v 1.7 2014/06/21 13:42:14 jsing Exp $ */
+/* $OpenBSD: cmac.c,v 1.8 2014/07/11 08:44:48 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project.
*/
@@ -54,7 +54,7 @@
#include <stdio.h>
#include <stdlib.h>
#include <string.h>
-#include "cryptlib.h"
+
#include <openssl/cmac.h>
struct CMAC_CTX_st {
diff --git a/lib/libcrypto/cms/cms_cd.c b/lib/libcrypto/cms/cms_cd.c
index 2a67c5df308..bcf1506916e 100644
--- a/lib/libcrypto/cms/cms_cd.c
+++ b/lib/libcrypto/cms/cms_cd.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: cms_cd.c,v 1.4 2014/07/10 22:45:56 jsing Exp $ */
+/* $OpenBSD: cms_cd.c,v 1.5 2014/07/11 08:44:48 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project.
*/
@@ -53,16 +53,17 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
#include <openssl/asn1t.h>
+#include <openssl/bio.h>
+#include <openssl/cms.h>
+#include <openssl/err.h>
#include <openssl/pem.h>
#include <openssl/x509v3.h>
-#include <openssl/err.h>
-#include <openssl/cms.h>
-#include <openssl/bio.h>
+
#ifndef OPENSSL_NO_COMP
#include <openssl/comp.h>
#endif
+
#include "cms_lcl.h"
DECLARE_ASN1_ITEM(CMS_CompressedData)
diff --git a/lib/libcrypto/cms/cms_dd.c b/lib/libcrypto/cms/cms_dd.c
index 7b1fff889a0..eee25f5f07e 100644
--- a/lib/libcrypto/cms/cms_dd.c
+++ b/lib/libcrypto/cms/cms_dd.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: cms_dd.c,v 1.3 2014/06/12 15:49:28 deraadt Exp $ */
+/* $OpenBSD: cms_dd.c,v 1.4 2014/07/11 08:44:48 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project.
*/
@@ -51,12 +51,12 @@
* ====================================================================
*/
-#include "cryptlib.h"
#include <openssl/asn1t.h>
+#include <openssl/cms.h>
+#include <openssl/err.h>
#include <openssl/pem.h>
#include <openssl/x509v3.h>
-#include <openssl/err.h>
-#include <openssl/cms.h>
+
#include "cms_lcl.h"
DECLARE_ASN1_ITEM(CMS_DigestedData)
diff --git a/lib/libcrypto/cms/cms_enc.c b/lib/libcrypto/cms/cms_enc.c
index faa1b14d4bc..efe19a3131e 100644
--- a/lib/libcrypto/cms/cms_enc.c
+++ b/lib/libcrypto/cms/cms_enc.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: cms_enc.c,v 1.4 2014/06/12 15:49:28 deraadt Exp $ */
+/* $OpenBSD: cms_enc.c,v 1.5 2014/07/11 08:44:48 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project.
*/
@@ -51,13 +51,13 @@
* ====================================================================
*/
-#include "cryptlib.h"
#include <openssl/asn1t.h>
-#include <openssl/pem.h>
-#include <openssl/x509v3.h>
-#include <openssl/err.h>
#include <openssl/cms.h>
+#include <openssl/err.h>
+#include <openssl/pem.h>
#include <openssl/rand.h>
+#include <openssl/x509v3.h>
+
#include "cms_lcl.h"
/* CMS EncryptedData Utilities */
diff --git a/lib/libcrypto/cms/cms_env.c b/lib/libcrypto/cms/cms_env.c
index 2dd4e2fabab..66ec1a93432 100644
--- a/lib/libcrypto/cms/cms_env.c
+++ b/lib/libcrypto/cms/cms_env.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: cms_env.c,v 1.5 2014/06/12 15:49:28 deraadt Exp $ */
+/* $OpenBSD: cms_env.c,v 1.6 2014/07/11 08:44:48 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project.
*/
@@ -51,14 +51,14 @@
* ====================================================================
*/
-#include "cryptlib.h"
+#include <openssl/aes.h>
#include <openssl/asn1t.h>
-#include <openssl/pem.h>
-#include <openssl/x509v3.h>
-#include <openssl/err.h>
#include <openssl/cms.h>
+#include <openssl/err.h>
+#include <openssl/pem.h>
#include <openssl/rand.h>
-#include <openssl/aes.h>
+#include <openssl/x509v3.h>
+
#include "cms_lcl.h"
#include "asn1_locl.h"
diff --git a/lib/libcrypto/cms/cms_ess.c b/lib/libcrypto/cms/cms_ess.c
index f972ff3ee33..e3b7e7da4c8 100644
--- a/lib/libcrypto/cms/cms_ess.c
+++ b/lib/libcrypto/cms/cms_ess.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: cms_ess.c,v 1.5 2014/06/12 15:49:28 deraadt Exp $ */
+/* $OpenBSD: cms_ess.c,v 1.6 2014/07/11 08:44:48 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project.
*/
@@ -51,13 +51,13 @@
* ====================================================================
*/
-#include "cryptlib.h"
#include <openssl/asn1t.h>
+#include <openssl/cms.h>
+#include <openssl/err.h>
#include <openssl/pem.h>
#include <openssl/rand.h>
#include <openssl/x509v3.h>
-#include <openssl/err.h>
-#include <openssl/cms.h>
+
#include "cms_lcl.h"
DECLARE_ASN1_ITEM(CMS_ReceiptRequest)
diff --git a/lib/libcrypto/cms/cms_pwri.c b/lib/libcrypto/cms/cms_pwri.c
index 04d0cb833f2..ea3fbf87dd4 100644
--- a/lib/libcrypto/cms/cms_pwri.c
+++ b/lib/libcrypto/cms/cms_pwri.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: cms_pwri.c,v 1.5 2014/06/12 15:49:28 deraadt Exp $ */
+/* $OpenBSD: cms_pwri.c,v 1.6 2014/07/11 08:44:48 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project.
*/
@@ -51,16 +51,16 @@
* ====================================================================
*/
-#include "cryptlib.h"
+#include <openssl/aes.h>
#include <openssl/asn1t.h>
-#include <openssl/pem.h>
-#include <openssl/x509v3.h>
-#include <openssl/err.h>
#include <openssl/cms.h>
+#include <openssl/err.h>
+#include <openssl/pem.h>
#include <openssl/rand.h>
-#include <openssl/aes.h>
-#include "cms_lcl.h"
+#include <openssl/x509v3.h>
+
#include "asn1_locl.h"
+#include "cms_lcl.h"
int
CMS_RecipientInfo_set0_password(CMS_RecipientInfo *ri, unsigned char *pass,
diff --git a/lib/libcrypto/cms/cms_sd.c b/lib/libcrypto/cms/cms_sd.c
index 0993502a1da..63c3f69bae2 100644
--- a/lib/libcrypto/cms/cms_sd.c
+++ b/lib/libcrypto/cms/cms_sd.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: cms_sd.c,v 1.5 2014/06/12 15:49:28 deraadt Exp $ */
+/* $OpenBSD: cms_sd.c,v 1.6 2014/07/11 08:44:48 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project.
*/
@@ -51,14 +51,14 @@
* ====================================================================
*/
-#include "cryptlib.h"
#include <openssl/asn1t.h>
+#include <openssl/cms.h>
+#include <openssl/err.h>
#include <openssl/pem.h>
#include <openssl/x509v3.h>
-#include <openssl/err.h>
-#include <openssl/cms.h>
-#include "cms_lcl.h"
+
#include "asn1_locl.h"
+#include "cms_lcl.h"
/* CMS SignedData Utilities */
diff --git a/lib/libcrypto/cms/cms_smime.c b/lib/libcrypto/cms/cms_smime.c
index 049ef69d382..4f80561e5d8 100644
--- a/lib/libcrypto/cms/cms_smime.c
+++ b/lib/libcrypto/cms/cms_smime.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: cms_smime.c,v 1.10 2014/06/12 15:49:28 deraadt Exp $ */
+/* $OpenBSD: cms_smime.c,v 1.11 2014/07/11 08:44:48 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project.
*/
@@ -51,12 +51,12 @@
* ====================================================================
*/
-#include "cryptlib.h"
#include <openssl/asn1t.h>
+#include <openssl/cms.h>
+#include <openssl/err.h>
#include <openssl/x509.h>
#include <openssl/x509v3.h>
-#include <openssl/err.h>
-#include <openssl/cms.h>
+
#include "cms_lcl.h"
static int
diff --git a/lib/libcrypto/conf/conf_def.c b/lib/libcrypto/conf/conf_def.c
index f9b4a5b1486..e5bff15f7a7 100644
--- a/lib/libcrypto/conf/conf_def.c
+++ b/lib/libcrypto/conf/conf_def.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: conf_def.c,v 1.26 2014/07/09 11:10:50 bcook Exp $ */
+/* $OpenBSD: conf_def.c,v 1.27 2014/07/11 08:44:48 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -60,14 +60,15 @@
#include <stdio.h>
#include <string.h>
-#include "cryptlib.h"
-#include <openssl/stack.h>
-#include <openssl/lhash.h>
+
+#include <openssl/buffer.h>
#include <openssl/conf.h>
#include <openssl/conf_api.h>
-#include "conf_def.h"
-#include <openssl/buffer.h>
#include <openssl/err.h>
+#include <openssl/lhash.h>
+#include <openssl/stack.h>
+
+#include "conf_def.h"
static char *eat_ws(CONF *conf, char *p);
static char *eat_alpha_numeric(CONF *conf, char *p);
diff --git a/lib/libcrypto/conf/conf_mall.c b/lib/libcrypto/conf/conf_mall.c
index 5eef7a7d185..18631b3ba81 100644
--- a/lib/libcrypto/conf/conf_mall.c
+++ b/lib/libcrypto/conf/conf_mall.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: conf_mall.c,v 1.8 2014/07/10 22:45:56 jsing Exp $ */
+/* $OpenBSD: conf_mall.c,v 1.9 2014/07/11 08:44:48 jsing Exp $ */
/* Written by Stephen Henson (steve@openssl.org) for the OpenSSL
* project 2001.
*/
@@ -60,11 +60,11 @@
#include <openssl/opensslconf.h>
-#include <openssl/crypto.h>
-#include "cryptlib.h"
+#include <openssl/asn1.h>
#include <openssl/conf.h>
+#include <openssl/crypto.h>
#include <openssl/x509.h>
-#include <openssl/asn1.h>
+
#ifndef OPENSSL_NO_ENGINE
#include <openssl/engine.h>
#endif
diff --git a/lib/libcrypto/conf/conf_mod.c b/lib/libcrypto/conf/conf_mod.c
index def64361ff5..36ffeb9f951 100644
--- a/lib/libcrypto/conf/conf_mod.c
+++ b/lib/libcrypto/conf/conf_mod.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: conf_mod.c,v 1.22 2014/07/10 13:58:22 jsing Exp $ */
+/* $OpenBSD: conf_mod.c,v 1.23 2014/07/11 08:44:48 jsing Exp $ */
/* Written by Stephen Henson (steve@openssl.org) for the OpenSSL
* project 2001.
*/
@@ -61,17 +61,15 @@
#include <string.h>
#include <unistd.h>
-#include <openssl/crypto.h>
-#include "cryptlib.h"
#include <openssl/conf.h>
+#include <openssl/crypto.h>
#include <openssl/dso.h>
+#include <openssl/err.h>
#include <openssl/x509.h>
-
#define DSO_mod_init_name "OPENSSL_init"
#define DSO_mod_finish_name "OPENSSL_finish"
-
/* This structure contains a data about supported modules.
* entries in this table correspond to either dynamic or
* static modules.
diff --git a/lib/libcrypto/conf/conf_sap.c b/lib/libcrypto/conf/conf_sap.c
index 332b48ba5a3..52d05dbe139 100644
--- a/lib/libcrypto/conf/conf_sap.c
+++ b/lib/libcrypto/conf/conf_sap.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: conf_sap.c,v 1.9 2014/07/10 22:45:56 jsing Exp $ */
+/* $OpenBSD: conf_sap.c,v 1.10 2014/07/11 08:44:48 jsing Exp $ */
/* Written by Stephen Henson (steve@openssl.org) for the OpenSSL
* project 2001.
*/
@@ -60,11 +60,11 @@
#include <openssl/opensslconf.h>
-#include <openssl/crypto.h>
-#include "cryptlib.h"
+#include <openssl/asn1.h>
#include <openssl/conf.h>
+#include <openssl/crypto.h>
#include <openssl/x509.h>
-#include <openssl/asn1.h>
+
#ifndef OPENSSL_NO_ENGINE
#include <openssl/engine.h>
#endif
diff --git a/lib/libcrypto/cryptlib.c b/lib/libcrypto/cryptlib.c
index 30023af3322..6a75d9568c0 100644
--- a/lib/libcrypto/cryptlib.c
+++ b/lib/libcrypto/cryptlib.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: cryptlib.c,v 1.31 2014/07/10 22:45:56 jsing Exp $ */
+/* $OpenBSD: cryptlib.c,v 1.32 2014/07/11 08:44:47 jsing Exp $ */
/* ====================================================================
* Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
*
@@ -114,12 +114,15 @@
* SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
*/
+#include <stdarg.h>
#include <string.h>
#include <unistd.h>
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
+#include <openssl/crypto.h>
+#include <openssl/buffer.h>
+#include <openssl/err.h>
#include <openssl/safestack.h>
DECLARE_STACK_OF(CRYPTO_dynlock)
diff --git a/lib/libcrypto/cryptlib.h b/lib/libcrypto/cryptlib.h
index 679af821c1e..ad679dfa8d4 100644
--- a/lib/libcrypto/cryptlib.h
+++ b/lib/libcrypto/cryptlib.h
@@ -1,4 +1,4 @@
-/* $OpenBSD: cryptlib.h,v 1.23 2014/07/10 22:13:39 jsing Exp $ */
+/* $OpenBSD: cryptlib.h,v 1.24 2014/07/11 08:44:47 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -59,10 +59,6 @@
#ifndef HEADER_CRYPTLIB_H
#define HEADER_CRYPTLIB_H
-#include <openssl/crypto.h>
-#include <openssl/buffer.h>
-#include <openssl/bio.h>
-#include <openssl/err.h>
#include <openssl/opensslconf.h>
#ifdef __cplusplus
diff --git a/lib/libcrypto/cversion.c b/lib/libcrypto/cversion.c
index 68f27633db7..e9f40c24cff 100644
--- a/lib/libcrypto/cversion.c
+++ b/lib/libcrypto/cversion.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: cversion.c,v 1.13 2014/06/12 15:49:27 deraadt Exp $ */
+/* $OpenBSD: cversion.c,v 1.14 2014/07/11 08:44:47 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -56,7 +56,8 @@
* [including the GNU Public Licence.]
*/
-#include "cryptlib.h"
+#include <openssl/crypto.h>
+#include <openssl/opensslv.h>
const char *
SSLeay_version(int t)
diff --git a/lib/libcrypto/des/enc_read.c b/lib/libcrypto/des/enc_read.c
index b358fadd48a..e4680af4f24 100644
--- a/lib/libcrypto/des/enc_read.c
+++ b/lib/libcrypto/des/enc_read.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: enc_read.c,v 1.13 2014/07/10 22:45:56 jsing Exp $ */
+/* $OpenBSD: enc_read.c,v 1.14 2014/07/11 08:44:48 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -56,19 +56,17 @@
* [including the GNU Public Licence.]
*/
-#include <stdio.h>
#include <errno.h>
+#include <stdio.h>
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
#include "des_locl.h"
/* This has some uglies in it but it works - even over sockets. */
/*extern int errno;*/
int DES_rw_mode = DES_PCBC_MODE;
-
/*
* WARNINGS:
*
diff --git a/lib/libcrypto/des/enc_writ.c b/lib/libcrypto/des/enc_writ.c
index 0e3a2d856a7..a7049ff44eb 100644
--- a/lib/libcrypto/des/enc_writ.c
+++ b/lib/libcrypto/des/enc_writ.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: enc_writ.c,v 1.11 2014/07/10 22:45:56 jsing Exp $ */
+/* $OpenBSD: enc_writ.c,v 1.12 2014/07/11 08:44:48 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -62,10 +62,10 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
-#include "des_locl.h"
#include <openssl/rand.h>
+#include "des_locl.h"
+
/*
* WARNINGS:
*
diff --git a/lib/libcrypto/dh/dh_ameth.c b/lib/libcrypto/dh/dh_ameth.c
index 21714bb7481..91178a92b0c 100644
--- a/lib/libcrypto/dh/dh_ameth.c
+++ b/lib/libcrypto/dh/dh_ameth.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: dh_ameth.c,v 1.10 2014/07/09 22:55:17 tedu Exp $ */
+/* $OpenBSD: dh_ameth.c,v 1.11 2014/07/11 08:44:48 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 2006.
*/
@@ -57,11 +57,13 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
-#include <openssl/x509.h>
+
#include <openssl/asn1.h>
-#include <openssl/dh.h>
#include <openssl/bn.h>
+#include <openssl/dh.h>
+#include <openssl/err.h>
+#include <openssl/x509.h>
+
#include "asn1_locl.h"
static void
diff --git a/lib/libcrypto/dh/dh_asn1.c b/lib/libcrypto/dh/dh_asn1.c
index ed3a0152798..ee478c7958e 100644
--- a/lib/libcrypto/dh/dh_asn1.c
+++ b/lib/libcrypto/dh/dh_asn1.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: dh_asn1.c,v 1.5 2014/07/09 13:26:47 miod Exp $ */
+/* $OpenBSD: dh_asn1.c,v 1.6 2014/07/11 08:44:48 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 2000.
*/
@@ -57,11 +57,11 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
+
+#include <openssl/asn1t.h>
#include <openssl/bn.h>
#include <openssl/dh.h>
#include <openssl/objects.h>
-#include <openssl/asn1t.h>
/* Override the default free and new methods */
static int
diff --git a/lib/libcrypto/dh/dh_check.c b/lib/libcrypto/dh/dh_check.c
index 070a33081a7..01b9531a442 100644
--- a/lib/libcrypto/dh/dh_check.c
+++ b/lib/libcrypto/dh/dh_check.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: dh_check.c,v 1.12 2014/07/09 13:30:00 miod Exp $ */
+/* $OpenBSD: dh_check.c,v 1.13 2014/07/11 08:44:48 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -57,7 +57,7 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
+
#include <openssl/bn.h>
#include <openssl/dh.h>
diff --git a/lib/libcrypto/dh/dh_depr.c b/lib/libcrypto/dh/dh_depr.c
index 13f2029a59b..0b75b0be5e1 100644
--- a/lib/libcrypto/dh/dh_depr.c
+++ b/lib/libcrypto/dh/dh_depr.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: dh_depr.c,v 1.5 2014/07/10 22:45:56 jsing Exp $ */
+/* $OpenBSD: dh_depr.c,v 1.6 2014/07/11 08:44:48 jsing Exp $ */
/* ====================================================================
* Copyright (c) 1998-2002 The OpenSSL Project. All rights reserved.
*
@@ -59,7 +59,6 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
#include <openssl/bn.h>
#include <openssl/dh.h>
diff --git a/lib/libcrypto/dh/dh_gen.c b/lib/libcrypto/dh/dh_gen.c
index 453ea3e8e4f..6a884eff9eb 100644
--- a/lib/libcrypto/dh/dh_gen.c
+++ b/lib/libcrypto/dh/dh_gen.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: dh_gen.c,v 1.12 2014/07/09 13:26:47 miod Exp $ */
+/* $OpenBSD: dh_gen.c,v 1.13 2014/07/11 08:44:48 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -62,9 +62,10 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
+
#include <openssl/bn.h>
#include <openssl/dh.h>
+#include <openssl/err.h>
static int dh_builtin_genparams(DH *ret, int prime_len, int generator,
BN_GENCB *cb);
diff --git a/lib/libcrypto/dh/dh_key.c b/lib/libcrypto/dh/dh_key.c
index 4fbedd8daa0..6d908161228 100644
--- a/lib/libcrypto/dh/dh_key.c
+++ b/lib/libcrypto/dh/dh_key.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: dh_key.c,v 1.19 2014/07/09 13:26:47 miod Exp $ */
+/* $OpenBSD: dh_key.c,v 1.20 2014/07/11 08:44:48 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -57,10 +57,11 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
+
#include <openssl/bn.h>
-#include <openssl/rand.h>
#include <openssl/dh.h>
+#include <openssl/err.h>
+#include <openssl/rand.h>
static int generate_key(DH *dh);
static int compute_key(unsigned char *key, const BIGNUM *pub_key, DH *dh);
diff --git a/lib/libcrypto/dh/dh_lib.c b/lib/libcrypto/dh/dh_lib.c
index 1cf14061c91..0a956e5416f 100644
--- a/lib/libcrypto/dh/dh_lib.c
+++ b/lib/libcrypto/dh/dh_lib.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: dh_lib.c,v 1.18 2014/07/10 22:45:56 jsing Exp $ */
+/* $OpenBSD: dh_lib.c,v 1.19 2014/07/11 08:44:48 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -60,9 +60,9 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
#include <openssl/bn.h>
#include <openssl/dh.h>
+
#ifndef OPENSSL_NO_ENGINE
#include <openssl/engine.h>
#endif
diff --git a/lib/libcrypto/dh/dh_pmeth.c b/lib/libcrypto/dh/dh_pmeth.c
index aa681add063..6d750eb30d9 100644
--- a/lib/libcrypto/dh/dh_pmeth.c
+++ b/lib/libcrypto/dh/dh_pmeth.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: dh_pmeth.c,v 1.8 2014/07/10 13:58:22 jsing Exp $ */
+/* $OpenBSD: dh_pmeth.c,v 1.9 2014/07/11 08:44:48 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 2006.
*/
@@ -60,12 +60,13 @@
#include <stdio.h>
#include <string.h>
-#include "cryptlib.h"
#include <openssl/asn1t.h>
-#include <openssl/x509.h>
-#include <openssl/evp.h>
-#include <openssl/dh.h>
#include <openssl/bn.h>
+#include <openssl/dh.h>
+#include <openssl/err.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
+
#include "evp_locl.h"
/* DH pkey context structure */
diff --git a/lib/libcrypto/dh/dh_prn.c b/lib/libcrypto/dh/dh_prn.c
index 846419691e4..73d0476e210 100644
--- a/lib/libcrypto/dh/dh_prn.c
+++ b/lib/libcrypto/dh/dh_prn.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: dh_prn.c,v 1.4 2014/07/09 13:26:47 miod Exp $ */
+/* $OpenBSD: dh_prn.c,v 1.5 2014/07/11 08:44:48 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -57,9 +57,10 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
-#include <openssl/evp.h>
+
#include <openssl/dh.h>
+#include <openssl/err.h>
+#include <openssl/evp.h>
int
DHparams_print_fp(FILE *fp, const DH *x)
diff --git a/lib/libcrypto/dsa/dsa_ameth.c b/lib/libcrypto/dsa/dsa_ameth.c
index 1f08585e5f4..73c58ec94c9 100644
--- a/lib/libcrypto/dsa/dsa_ameth.c
+++ b/lib/libcrypto/dsa/dsa_ameth.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: dsa_ameth.c,v 1.11 2014/07/10 22:45:56 jsing Exp $ */
+/* $OpenBSD: dsa_ameth.c,v 1.12 2014/07/11 08:44:48 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 2006.
*/
@@ -60,14 +60,16 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
-#include <openssl/x509.h>
#include <openssl/asn1.h>
-#include <openssl/dsa.h>
#include <openssl/bn.h>
+#include <openssl/dsa.h>
+#include <openssl/err.h>
+#include <openssl/x509.h>
+
#ifndef OPENSSL_NO_CMS
#include <openssl/cms.h>
#endif
+
#include "asn1_locl.h"
static int
diff --git a/lib/libcrypto/dsa/dsa_asn1.c b/lib/libcrypto/dsa/dsa_asn1.c
index cc03f298238..bbe091b9285 100644
--- a/lib/libcrypto/dsa/dsa_asn1.c
+++ b/lib/libcrypto/dsa/dsa_asn1.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: dsa_asn1.c,v 1.11 2014/07/09 10:16:24 miod Exp $ */
+/* $OpenBSD: dsa_asn1.c,v 1.12 2014/07/11 08:44:48 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 2000.
*/
@@ -57,10 +57,11 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
-#include <openssl/dsa.h>
+
#include <openssl/asn1.h>
#include <openssl/asn1t.h>
+#include <openssl/dsa.h>
+#include <openssl/err.h>
#include <openssl/rand.h>
/* Override the default new methods */
diff --git a/lib/libcrypto/dsa/dsa_depr.c b/lib/libcrypto/dsa/dsa_depr.c
index d8ac6f9d925..472e3292072 100644
--- a/lib/libcrypto/dsa/dsa_depr.c
+++ b/lib/libcrypto/dsa/dsa_depr.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: dsa_depr.c,v 1.5 2014/07/10 22:45:56 jsing Exp $ */
+/* $OpenBSD: dsa_depr.c,v 1.6 2014/07/11 08:44:48 jsing Exp $ */
/* ====================================================================
* Copyright (c) 1998-2002 The OpenSSL Project. All rights reserved.
*
@@ -63,10 +63,9 @@
#ifndef OPENSSL_NO_SHA
-#include "cryptlib.h"
-#include <openssl/evp.h>
#include <openssl/bn.h>
#include <openssl/dsa.h>
+#include <openssl/evp.h>
#include <openssl/rand.h>
#include <openssl/sha.h>
diff --git a/lib/libcrypto/dsa/dsa_gen.c b/lib/libcrypto/dsa/dsa_gen.c
index 491b4de5f97..d41e7562e10 100644
--- a/lib/libcrypto/dsa/dsa_gen.c
+++ b/lib/libcrypto/dsa/dsa_gen.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: dsa_gen.c,v 1.14 2014/07/10 13:58:22 jsing Exp $ */
+/* $OpenBSD: dsa_gen.c,v 1.15 2014/07/11 08:44:48 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -63,11 +63,11 @@
#include <stdio.h>
#include <string.h>
-#include "cryptlib.h"
-#include <openssl/evp.h>
#include <openssl/bn.h>
+#include <openssl/evp.h>
#include <openssl/rand.h>
#include <openssl/sha.h>
+
#include "dsa_locl.h"
int
diff --git a/lib/libcrypto/dsa/dsa_key.c b/lib/libcrypto/dsa/dsa_key.c
index 723e1888df4..4573ecbccea 100644
--- a/lib/libcrypto/dsa/dsa_key.c
+++ b/lib/libcrypto/dsa/dsa_key.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: dsa_key.c,v 1.17 2014/07/10 22:45:56 jsing Exp $ */
+/* $OpenBSD: dsa_key.c,v 1.18 2014/07/11 08:44:48 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -61,8 +61,8 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
#ifndef OPENSSL_NO_SHA
+
#include <openssl/bn.h>
#include <openssl/dsa.h>
#include <openssl/rand.h>
diff --git a/lib/libcrypto/dsa/dsa_lib.c b/lib/libcrypto/dsa/dsa_lib.c
index 3bf8427d4ca..97307134cd5 100644
--- a/lib/libcrypto/dsa/dsa_lib.c
+++ b/lib/libcrypto/dsa/dsa_lib.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: dsa_lib.c,v 1.19 2014/07/10 22:45:56 jsing Exp $ */
+/* $OpenBSD: dsa_lib.c,v 1.20 2014/07/11 08:44:48 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -62,16 +62,16 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
+#include <openssl/asn1.h>
#include <openssl/bn.h>
#include <openssl/dsa.h>
-#include <openssl/asn1.h>
-#ifndef OPENSSL_NO_ENGINE
-#include <openssl/engine.h>
-#endif
+
#ifndef OPENSSL_NO_DH
#include <openssl/dh.h>
#endif
+#ifndef OPENSSL_NO_ENGINE
+#include <openssl/engine.h>
+#endif
static const DSA_METHOD *default_DSA_method = NULL;
diff --git a/lib/libcrypto/dsa/dsa_ossl.c b/lib/libcrypto/dsa/dsa_ossl.c
index 17119eb187a..5bff836c500 100644
--- a/lib/libcrypto/dsa/dsa_ossl.c
+++ b/lib/libcrypto/dsa/dsa_ossl.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: dsa_ossl.c,v 1.19 2014/07/09 10:16:24 miod Exp $ */
+/* $OpenBSD: dsa_ossl.c,v 1.20 2014/07/11 08:44:48 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -59,12 +59,13 @@
/* Original version from Steven Schoch <schoch@sheba.arc.nasa.gov> */
#include <stdio.h>
-#include "cryptlib.h"
+
+#include <openssl/asn1.h>
#include <openssl/bn.h>
-#include <openssl/sha.h>
#include <openssl/dsa.h>
+#include <openssl/err.h>
#include <openssl/rand.h>
-#include <openssl/asn1.h>
+#include <openssl/sha.h>
static DSA_SIG *dsa_do_sign(const unsigned char *dgst, int dlen, DSA *dsa);
static int dsa_sign_setup(DSA *dsa, BN_CTX *ctx_in, BIGNUM **kinvp,
diff --git a/lib/libcrypto/dsa/dsa_pmeth.c b/lib/libcrypto/dsa/dsa_pmeth.c
index 2e44e8d5dd5..c7a2edfc94a 100644
--- a/lib/libcrypto/dsa/dsa_pmeth.c
+++ b/lib/libcrypto/dsa/dsa_pmeth.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: dsa_pmeth.c,v 1.9 2014/07/10 13:58:22 jsing Exp $ */
+/* $OpenBSD: dsa_pmeth.c,v 1.10 2014/07/11 08:44:48 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 2006.
*/
@@ -60,13 +60,14 @@
#include <stdio.h>
#include <string.h>
-#include "cryptlib.h"
#include <openssl/asn1t.h>
-#include <openssl/x509.h>
-#include <openssl/evp.h>
#include <openssl/bn.h>
-#include "evp_locl.h"
+#include <openssl/err.h>
+#include <openssl/evp.h>
+#include <openssl/x509.h>
+
#include "dsa_locl.h"
+#include "evp_locl.h"
/* DSA pkey context structure */
diff --git a/lib/libcrypto/dsa/dsa_prn.c b/lib/libcrypto/dsa/dsa_prn.c
index 5a7423c8317..60f4e6c7609 100644
--- a/lib/libcrypto/dsa/dsa_prn.c
+++ b/lib/libcrypto/dsa/dsa_prn.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: dsa_prn.c,v 1.4 2014/07/09 10:16:24 miod Exp $ */
+/* $OpenBSD: dsa_prn.c,v 1.5 2014/07/11 08:44:48 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 2006.
*/
@@ -57,9 +57,10 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
-#include <openssl/evp.h>
+
#include <openssl/dsa.h>
+#include <openssl/err.h>
+#include <openssl/evp.h>
int
DSA_print_fp(FILE *fp, const DSA *x, int off)
diff --git a/lib/libcrypto/dsa/dsa_sign.c b/lib/libcrypto/dsa/dsa_sign.c
index 40223a1d596..efeb35477c4 100644
--- a/lib/libcrypto/dsa/dsa_sign.c
+++ b/lib/libcrypto/dsa/dsa_sign.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: dsa_sign.c,v 1.16 2014/07/09 10:16:24 miod Exp $ */
+/* $OpenBSD: dsa_sign.c,v 1.17 2014/07/11 08:44:48 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -58,10 +58,9 @@
/* Original version from Steven Schoch <schoch@sheba.arc.nasa.gov> */
-#include "cryptlib.h"
+#include <openssl/bn.h>
#include <openssl/dsa.h>
#include <openssl/rand.h>
-#include <openssl/bn.h>
DSA_SIG *
DSA_do_sign(const unsigned char *dgst, int dlen, DSA *dsa)
diff --git a/lib/libcrypto/dsa/dsa_vrf.c b/lib/libcrypto/dsa/dsa_vrf.c
index b82fa41259d..1965338f1fa 100644
--- a/lib/libcrypto/dsa/dsa_vrf.c
+++ b/lib/libcrypto/dsa/dsa_vrf.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: dsa_vrf.c,v 1.15 2014/07/09 10:16:24 miod Exp $ */
+/* $OpenBSD: dsa_vrf.c,v 1.16 2014/07/11 08:44:48 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -58,7 +58,6 @@
/* Original version from Steven Schoch <schoch@sheba.arc.nasa.gov> */
-#include "cryptlib.h"
#include <openssl/dsa.h>
int
diff --git a/lib/libcrypto/dso/dso_dlfcn.c b/lib/libcrypto/dso/dso_dlfcn.c
index e88553f6445..b75c9e23e0d 100644
--- a/lib/libcrypto/dso/dso_dlfcn.c
+++ b/lib/libcrypto/dso/dso_dlfcn.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: dso_dlfcn.c,v 1.26 2014/07/10 13:58:22 jsing Exp $ */
+/* $OpenBSD: dso_dlfcn.c,v 1.27 2014/07/11 08:44:48 jsing Exp $ */
/* Written by Geoff Thorpe (geoff@geoffthorpe.net) for the OpenSSL
* project 2000.
*/
@@ -59,8 +59,8 @@
#include <stdio.h>
#include <string.h>
-#include "cryptlib.h"
#include <openssl/dso.h>
+#include <openssl/err.h>
#ifndef DSO_DLFCN
DSO_METHOD *
diff --git a/lib/libcrypto/dso/dso_lib.c b/lib/libcrypto/dso/dso_lib.c
index b76bd1ca843..3002e4d99cd 100644
--- a/lib/libcrypto/dso/dso_lib.c
+++ b/lib/libcrypto/dso/dso_lib.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: dso_lib.c,v 1.17 2014/07/10 13:58:22 jsing Exp $ */
+/* $OpenBSD: dso_lib.c,v 1.18 2014/07/11 08:44:48 jsing Exp $ */
/* Written by Geoff Thorpe (geoff@geoffthorpe.net) for the OpenSSL
* project 2000.
*/
@@ -60,8 +60,8 @@
#include <string.h>
#include <openssl/crypto.h>
-#include "cryptlib.h"
#include <openssl/dso.h>
+#include <openssl/err.h>
static DSO_METHOD *default_DSO_meth = NULL;
diff --git a/lib/libcrypto/dso/dso_null.c b/lib/libcrypto/dso/dso_null.c
index 572d36d1f6e..a3dc0ec1ff4 100644
--- a/lib/libcrypto/dso/dso_null.c
+++ b/lib/libcrypto/dso/dso_null.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: dso_null.c,v 1.6 2014/06/12 15:49:29 deraadt Exp $ */
+/* $OpenBSD: dso_null.c,v 1.7 2014/07/11 08:44:48 jsing Exp $ */
/* Written by Geoff Thorpe (geoff@geoffthorpe.net) for the OpenSSL
* project 2000.
*/
@@ -60,7 +60,7 @@
* no appropriate support for "shared-libraries". */
#include <stdio.h>
-#include "cryptlib.h"
+
#include <openssl/dso.h>
static DSO_METHOD dso_meth_null = {
diff --git a/lib/libcrypto/dso/dso_openssl.c b/lib/libcrypto/dso/dso_openssl.c
index 6b9d9682fe8..37d8d5805f9 100644
--- a/lib/libcrypto/dso/dso_openssl.c
+++ b/lib/libcrypto/dso/dso_openssl.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: dso_openssl.c,v 1.5 2014/06/12 15:49:29 deraadt Exp $ */
+/* $OpenBSD: dso_openssl.c,v 1.6 2014/07/11 08:44:48 jsing Exp $ */
/* Written by Geoff Thorpe (geoff@geoffthorpe.net) for the OpenSSL
* project 2000.
*/
@@ -57,7 +57,7 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
+
#include <openssl/dso.h>
/* We just pinch the method from an appropriate "default" method. */
diff --git a/lib/libcrypto/ec/ec_ameth.c b/lib/libcrypto/ec/ec_ameth.c
index 6935972de58..93e305b71a5 100644
--- a/lib/libcrypto/ec/ec_ameth.c
+++ b/lib/libcrypto/ec/ec_ameth.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: ec_ameth.c,v 1.10 2014/07/10 22:45:57 jsing Exp $ */
+/* $OpenBSD: ec_ameth.c,v 1.11 2014/07/11 08:44:48 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 2006.
*/
@@ -60,13 +60,15 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
-#include <openssl/x509.h>
-#include <openssl/ec.h>
#include <openssl/bn.h>
+#include <openssl/ec.h>
+#include <openssl/err.h>
+#include <openssl/x509.h>
+
#ifndef OPENSSL_NO_CMS
#include <openssl/cms.h>
#endif
+
#include "asn1_locl.h"
static int
diff --git a/lib/libcrypto/ec/ec_pmeth.c b/lib/libcrypto/ec/ec_pmeth.c
index 043c2a5a0cd..7ba1d50d7f9 100644
--- a/lib/libcrypto/ec/ec_pmeth.c
+++ b/lib/libcrypto/ec/ec_pmeth.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: ec_pmeth.c,v 1.6 2014/07/10 13:58:22 jsing Exp $ */
+/* $OpenBSD: ec_pmeth.c,v 1.7 2014/07/11 08:44:48 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 2006.
*/
@@ -59,12 +59,13 @@
#include <stdio.h>
#include <string.h>
-#include "cryptlib.h"
#include <openssl/asn1t.h>
-#include <openssl/x509.h>
#include <openssl/ec.h>
#include <openssl/ecdsa.h>
+#include <openssl/err.h>
#include <openssl/evp.h>
+#include <openssl/x509.h>
+
#include "evp_locl.h"
/* EC pkey context structure */
diff --git a/lib/libcrypto/ec/eck_prn.c b/lib/libcrypto/ec/eck_prn.c
index fb5ee7f52bf..b0c8bcd22a8 100644
--- a/lib/libcrypto/ec/eck_prn.c
+++ b/lib/libcrypto/ec/eck_prn.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: eck_prn.c,v 1.8 2014/07/10 22:45:57 jsing Exp $ */
+/* $OpenBSD: eck_prn.c,v 1.9 2014/07/11 08:44:48 jsing Exp $ */
/*
* Written by Nils Larsch for the OpenSSL project.
*/
@@ -66,10 +66,10 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
-#include <openssl/evp.h>
-#include <openssl/ec.h>
#include <openssl/bn.h>
+#include <openssl/ec.h>
+#include <openssl/err.h>
+#include <openssl/evp.h>
int
ECPKParameters_print_fp(FILE * fp, const EC_GROUP * x, int off)
diff --git a/lib/libcrypto/ecdh/ech_ossl.c b/lib/libcrypto/ecdh/ech_ossl.c
index aa22ccafa21..d82ace3670d 100644
--- a/lib/libcrypto/ecdh/ech_ossl.c
+++ b/lib/libcrypto/ecdh/ech_ossl.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: ech_ossl.c,v 1.6 2014/07/10 22:45:57 jsing Exp $ */
+/* $OpenBSD: ech_ossl.c,v 1.7 2014/07/11 08:44:48 jsing Exp $ */
/* ====================================================================
* Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
*
@@ -72,13 +72,12 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
-
-#include "ech_locl.h"
+#include <openssl/bn.h>
#include <openssl/err.h>
-#include <openssl/sha.h>
#include <openssl/obj_mac.h>
-#include <openssl/bn.h>
+#include <openssl/sha.h>
+
+#include "ech_locl.h"
static int ecdh_compute_key(void *out, size_t len, const EC_POINT *pub_key,
EC_KEY *ecdh,
diff --git a/lib/libcrypto/engine/eng_aesni.c b/lib/libcrypto/engine/eng_aesni.c
index 0bb558c1fd1..94c4c1fb6a4 100644
--- a/lib/libcrypto/engine/eng_aesni.c
+++ b/lib/libcrypto/engine/eng_aesni.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: eng_aesni.c,v 1.6 2014/07/10 22:45:57 jsing Exp $ */
+/* $OpenBSD: eng_aesni.c,v 1.7 2014/07/11 08:44:48 jsing Exp $ */
/*
* Support for Intel AES-NI intruction set
* Author: Huang Ying <ying.huang@intel.com>
@@ -80,12 +80,11 @@
#if !defined(OPENSSL_NO_HW) && !defined(OPENSSL_NO_HW_AES_NI) && !defined(OPENSSL_NO_AES)
-#include "cryptlib.h"
+#include <openssl/aes.h>
#include <openssl/dso.h>
#include <openssl/engine.h>
-#include <openssl/evp.h>
-#include <openssl/aes.h>
#include <openssl/err.h>
+#include <openssl/evp.h>
/* AES-NI is available *ONLY* on some x86 CPUs. Not only that it
doesn't exist elsewhere, but it even can't be compiled on other
diff --git a/lib/libcrypto/engine/eng_int.h b/lib/libcrypto/engine/eng_int.h
index aa3751f2677..f2404119815 100644
--- a/lib/libcrypto/engine/eng_int.h
+++ b/lib/libcrypto/engine/eng_int.h
@@ -1,4 +1,4 @@
-/* $OpenBSD: eng_int.h,v 1.7 2014/07/10 22:45:57 jsing Exp $ */
+/* $OpenBSD: eng_int.h,v 1.8 2014/07/11 08:44:48 jsing Exp $ */
/* Written by Geoff Thorpe (geoff@geoffthorpe.net) for the OpenSSL
* project 2000.
*/
@@ -64,8 +64,6 @@
#ifndef HEADER_ENGINE_INT_H
#define HEADER_ENGINE_INT_H
-#include "cryptlib.h"
-
/* Take public definitions from engine.h */
#include <openssl/engine.h>
diff --git a/lib/libcrypto/engine/eng_list.c b/lib/libcrypto/engine/eng_list.c
index 35b45158e90..b84504102fd 100644
--- a/lib/libcrypto/engine/eng_list.c
+++ b/lib/libcrypto/engine/eng_list.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: eng_list.c,v 1.14 2014/07/10 22:45:57 jsing Exp $ */
+/* $OpenBSD: eng_list.c,v 1.15 2014/07/11 08:44:48 jsing Exp $ */
/* Written by Geoff Thorpe (geoff@geoffthorpe.net) for the OpenSSL
* project 2000.
*/
@@ -66,6 +66,7 @@
#include <openssl/opensslconf.h>
+#include "cryptlib.h"
#include "eng_int.h"
/* The linked-list of pointers to engine types. engine_list_head
diff --git a/lib/libcrypto/engine/eng_openssl.c b/lib/libcrypto/engine/eng_openssl.c
index ecc560eb26e..f1a58df857f 100644
--- a/lib/libcrypto/engine/eng_openssl.c
+++ b/lib/libcrypto/engine/eng_openssl.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: eng_openssl.c,v 1.8 2014/07/10 22:45:57 jsing Exp $ */
+/* $OpenBSD: eng_openssl.c,v 1.9 2014/07/11 08:44:48 jsing Exp $ */
/* Written by Geoff Thorpe (geoff@geoffthorpe.net) for the OpenSSL
* project 2000.
*/
@@ -67,20 +67,20 @@
#include <openssl/opensslconf.h>
#include <openssl/crypto.h>
-#include "cryptlib.h"
-#include <openssl/engine.h>
#include <openssl/dso.h>
-#include <openssl/pem.h>
+#include <openssl/engine.h>
#include <openssl/evp.h>
+#include <openssl/pem.h>
#include <openssl/rand.h>
-#ifndef OPENSSL_NO_RSA
-#include <openssl/rsa.h>
+
+#ifndef OPENSSL_NO_DH
+#include <openssl/dh.h>
#endif
#ifndef OPENSSL_NO_DSA
#include <openssl/dsa.h>
#endif
-#ifndef OPENSSL_NO_DH
-#include <openssl/dh.h>
+#ifndef OPENSSL_NO_RSA
+#include <openssl/rsa.h>
#endif
/* This testing gunk is implemented (and explained) lower down. It also assumes
diff --git a/lib/libcrypto/engine/eng_table.c b/lib/libcrypto/engine/eng_table.c
index 44f3e892b80..9d52075a767 100644
--- a/lib/libcrypto/engine/eng_table.c
+++ b/lib/libcrypto/engine/eng_table.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: eng_table.c,v 1.6 2014/06/22 12:05:09 jsing Exp $ */
+/* $OpenBSD: eng_table.c,v 1.7 2014/07/11 08:44:48 jsing Exp $ */
/* ====================================================================
* Copyright (c) 2001 The OpenSSL Project. All rights reserved.
*
@@ -53,9 +53,9 @@
*
*/
-#include "cryptlib.h"
#include <openssl/evp.h>
#include <openssl/lhash.h>
+
#include "eng_int.h"
/* The type of the items in the table */
diff --git a/lib/libcrypto/err/err.c b/lib/libcrypto/err/err.c
index cc9d78cb078..571bfaed167 100644
--- a/lib/libcrypto/err/err.c
+++ b/lib/libcrypto/err/err.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: err.c,v 1.37 2014/07/10 22:45:57 jsing Exp $ */
+/* $OpenBSD: err.c,v 1.38 2014/07/11 08:44:48 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -115,12 +115,11 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
-#include <openssl/lhash.h>
-#include <openssl/crypto.h>
-#include <openssl/buffer.h>
#include <openssl/bio.h>
+#include <openssl/buffer.h>
+#include <openssl/crypto.h>
#include <openssl/err.h>
+#include <openssl/lhash.h>
DECLARE_LHASH_OF(ERR_STRING_DATA);
DECLARE_LHASH_OF(ERR_STATE);
diff --git a/lib/libcrypto/err/err.h b/lib/libcrypto/err/err.h
index fc2f1a4eafe..2bd6f0e8aad 100644
--- a/lib/libcrypto/err/err.h
+++ b/lib/libcrypto/err/err.h
@@ -1,4 +1,4 @@
-/* $OpenBSD: err.h,v 1.19 2014/07/08 11:11:57 jsing Exp $ */
+/* $OpenBSD: err.h,v 1.20 2014/07/11 08:44:48 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -114,8 +114,10 @@
#include <openssl/opensslconf.h>
+#ifndef LIBRESSL_INTERNAL
#include <stdio.h>
#include <stdlib.h>
+#endif
#include <openssl/ossl_typ.h>
#ifndef OPENSSL_NO_BIO
diff --git a/lib/libcrypto/err/err_prn.c b/lib/libcrypto/err/err_prn.c
index 75d7ed7a0a3..021bcd5d1d8 100644
--- a/lib/libcrypto/err/err_prn.c
+++ b/lib/libcrypto/err/err_prn.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: err_prn.c,v 1.15 2014/07/10 13:58:22 jsing Exp $ */
+/* $OpenBSD: err_prn.c,v 1.16 2014/07/11 08:44:48 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -59,11 +59,10 @@
#include <stdio.h>
#include <string.h>
-#include "cryptlib.h"
-#include <openssl/lhash.h>
-#include <openssl/crypto.h>
#include <openssl/buffer.h>
+#include <openssl/crypto.h>
#include <openssl/err.h>
+#include <openssl/lhash.h>
void
ERR_print_errors_cb(int (*cb)(const char *str, size_t len, void *u), void *u)
diff --git a/lib/libcrypto/evp/bio_b64.c b/lib/libcrypto/evp/bio_b64.c
index 7211195adf1..632d056168d 100644
--- a/lib/libcrypto/evp/bio_b64.c
+++ b/lib/libcrypto/evp/bio_b64.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: bio_b64.c,v 1.17 2014/07/10 13:58:22 jsing Exp $ */
+/* $OpenBSD: bio_b64.c,v 1.18 2014/07/11 08:44:48 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -60,7 +60,6 @@
#include <stdio.h>
#include <string.h>
-#include "cryptlib.h"
#include <openssl/buffer.h>
#include <openssl/evp.h>
diff --git a/lib/libcrypto/evp/bio_enc.c b/lib/libcrypto/evp/bio_enc.c
index 3b936f58432..e367faa9678 100644
--- a/lib/libcrypto/evp/bio_enc.c
+++ b/lib/libcrypto/evp/bio_enc.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: bio_enc.c,v 1.17 2014/07/10 13:58:22 jsing Exp $ */
+/* $OpenBSD: bio_enc.c,v 1.18 2014/07/11 08:44:48 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -60,7 +60,6 @@
#include <stdio.h>
#include <string.h>
-#include "cryptlib.h"
#include <openssl/buffer.h>
#include <openssl/evp.h>
diff --git a/lib/libcrypto/evp/bio_md.c b/lib/libcrypto/evp/bio_md.c
index 3d13839df5c..b1973746a7c 100644
--- a/lib/libcrypto/evp/bio_md.c
+++ b/lib/libcrypto/evp/bio_md.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: bio_md.c,v 1.13 2014/06/12 15:49:29 deraadt Exp $ */
+/* $OpenBSD: bio_md.c,v 1.14 2014/07/11 08:44:48 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -58,7 +58,7 @@
#include <stdio.h>
#include <errno.h>
-#include "cryptlib.h"
+
#include <openssl/buffer.h>
#include <openssl/evp.h>
diff --git a/lib/libcrypto/evp/c_allc.c b/lib/libcrypto/evp/c_allc.c
index a4c796b6d57..657e14f86fb 100644
--- a/lib/libcrypto/evp/c_allc.c
+++ b/lib/libcrypto/evp/c_allc.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: c_allc.c,v 1.12 2014/07/10 22:45:57 jsing Exp $ */
+/* $OpenBSD: c_allc.c,v 1.13 2014/07/11 08:44:48 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -60,10 +60,9 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
#include <openssl/evp.h>
-#include <openssl/pkcs12.h>
#include <openssl/objects.h>
+#include <openssl/pkcs12.h>
void
OpenSSL_add_all_ciphers(void)
diff --git a/lib/libcrypto/evp/c_alld.c b/lib/libcrypto/evp/c_alld.c
index 16726b6caa6..8f59100caab 100644
--- a/lib/libcrypto/evp/c_alld.c
+++ b/lib/libcrypto/evp/c_alld.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: c_alld.c,v 1.10 2014/07/10 22:45:57 jsing Exp $ */
+/* $OpenBSD: c_alld.c,v 1.11 2014/07/11 08:44:48 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -60,10 +60,9 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
#include <openssl/evp.h>
-#include <openssl/pkcs12.h>
#include <openssl/objects.h>
+#include <openssl/pkcs12.h>
void
OpenSSL_add_all_digests(void)
diff --git a/lib/libcrypto/evp/digest.c b/lib/libcrypto/evp/digest.c
index e1ce7dd3a34..9a4b1a62936 100644
--- a/lib/libcrypto/evp/digest.c
+++ b/lib/libcrypto/evp/digest.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: digest.c,v 1.20 2014/07/10 22:45:57 jsing Exp $ */
+/* $OpenBSD: digest.c,v 1.21 2014/07/11 08:44:48 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -114,9 +114,9 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
-#include <openssl/objects.h>
#include <openssl/evp.h>
+#include <openssl/objects.h>
+
#ifndef OPENSSL_NO_ENGINE
#include <openssl/engine.h>
#endif
diff --git a/lib/libcrypto/evp/e_bf.c b/lib/libcrypto/evp/e_bf.c
index fe133fb8ea5..615c9bd7710 100644
--- a/lib/libcrypto/evp/e_bf.c
+++ b/lib/libcrypto/evp/e_bf.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: e_bf.c,v 1.7 2014/07/10 22:45:57 jsing Exp $ */
+/* $OpenBSD: e_bf.c,v 1.8 2014/07/11 08:44:48 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -60,12 +60,13 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
#ifndef OPENSSL_NO_BF
+
+#include <openssl/blowfish.h>
#include <openssl/evp.h>
-#include "evp_locl.h"
#include <openssl/objects.h>
-#include <openssl/blowfish.h>
+
+#include "evp_locl.h"
static int bf_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
const unsigned char *iv, int enc);
diff --git a/lib/libcrypto/evp/e_cast.c b/lib/libcrypto/evp/e_cast.c
index 2476bf2799a..707daa96564 100644
--- a/lib/libcrypto/evp/e_cast.c
+++ b/lib/libcrypto/evp/e_cast.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: e_cast.c,v 1.6 2014/07/10 22:45:57 jsing Exp $ */
+/* $OpenBSD: e_cast.c,v 1.7 2014/07/11 08:44:48 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -60,13 +60,13 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
-
#ifndef OPENSSL_NO_CAST
+
+#include <openssl/cast.h>
#include <openssl/evp.h>
#include <openssl/objects.h>
+
#include "evp_locl.h"
-#include <openssl/cast.h>
static int cast_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
const unsigned char *iv, int enc);
diff --git a/lib/libcrypto/evp/e_des.c b/lib/libcrypto/evp/e_des.c
index 1f0de7cbfd3..0a32d2adb90 100644
--- a/lib/libcrypto/evp/e_des.c
+++ b/lib/libcrypto/evp/e_des.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: e_des.c,v 1.10 2014/07/10 22:45:57 jsing Exp $ */
+/* $OpenBSD: e_des.c,v 1.11 2014/07/11 08:44:48 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -60,14 +60,15 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
#ifndef OPENSSL_NO_DES
+
#include <openssl/evp.h>
-#include <openssl/objects.h>
-#include "evp_locl.h"
#include <openssl/des.h>
+#include <openssl/objects.h>
#include <openssl/rand.h>
+#include "evp_locl.h"
+
static int des_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
const unsigned char *iv, int enc);
static int des_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr);
diff --git a/lib/libcrypto/evp/e_des3.c b/lib/libcrypto/evp/e_des3.c
index f4264d8ca48..0f1974f6c94 100644
--- a/lib/libcrypto/evp/e_des3.c
+++ b/lib/libcrypto/evp/e_des3.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: e_des3.c,v 1.15 2014/07/10 22:45:57 jsing Exp $ */
+/* $OpenBSD: e_des3.c,v 1.16 2014/07/11 08:44:48 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -61,14 +61,15 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
#ifndef OPENSSL_NO_DES
+
+#include <openssl/des.h>
#include <openssl/evp.h>
#include <openssl/objects.h>
-#include "evp_locl.h"
-#include <openssl/des.h>
#include <openssl/rand.h>
+#include "evp_locl.h"
+
static int des_ede_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
const unsigned char *iv, int enc);
diff --git a/lib/libcrypto/evp/e_idea.c b/lib/libcrypto/evp/e_idea.c
index 7dd385e04e2..3ba4dbcdb97 100644
--- a/lib/libcrypto/evp/e_idea.c
+++ b/lib/libcrypto/evp/e_idea.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: e_idea.c,v 1.8 2014/07/10 22:45:57 jsing Exp $ */
+/* $OpenBSD: e_idea.c,v 1.9 2014/07/11 08:44:48 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -60,13 +60,13 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
-
#ifndef OPENSSL_NO_IDEA
+
#include <openssl/evp.h>
+#include <openssl/idea.h>
#include <openssl/objects.h>
+
#include "evp_locl.h"
-#include <openssl/idea.h>
static int idea_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
const unsigned char *iv, int enc);
diff --git a/lib/libcrypto/evp/e_null.c b/lib/libcrypto/evp/e_null.c
index 0d0a06f2e31..65374cc3f53 100644
--- a/lib/libcrypto/evp/e_null.c
+++ b/lib/libcrypto/evp/e_null.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: e_null.c,v 1.13 2014/07/10 13:58:22 jsing Exp $ */
+/* $OpenBSD: e_null.c,v 1.14 2014/07/11 08:44:48 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -59,7 +59,6 @@
#include <stdio.h>
#include <string.h>
-#include "cryptlib.h"
#include <openssl/evp.h>
#include <openssl/objects.h>
diff --git a/lib/libcrypto/evp/e_rc2.c b/lib/libcrypto/evp/e_rc2.c
index c164ab10f76..456a22eeeb6 100644
--- a/lib/libcrypto/evp/e_rc2.c
+++ b/lib/libcrypto/evp/e_rc2.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: e_rc2.c,v 1.9 2014/07/10 22:45:57 jsing Exp $ */
+/* $OpenBSD: e_rc2.c,v 1.10 2014/07/11 08:44:48 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -60,15 +60,15 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
-
#ifndef OPENSSL_NO_RC2
+#include <openssl/err.h>
#include <openssl/evp.h>
#include <openssl/objects.h>
-#include "evp_locl.h"
#include <openssl/rc2.h>
+#include "evp_locl.h"
+
static int rc2_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
const unsigned char *iv, int enc);
static int rc2_meth_to_magic(EVP_CIPHER_CTX *ctx);
diff --git a/lib/libcrypto/evp/e_rc4.c b/lib/libcrypto/evp/e_rc4.c
index f8e4149a626..e77a2931415 100644
--- a/lib/libcrypto/evp/e_rc4.c
+++ b/lib/libcrypto/evp/e_rc4.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: e_rc4.c,v 1.13 2014/07/10 22:45:57 jsing Exp $ */
+/* $OpenBSD: e_rc4.c,v 1.14 2014/07/11 08:44:48 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -60,15 +60,14 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
-
#ifndef OPENSSL_NO_RC4
#include <openssl/evp.h>
-#include "evp_locl.h"
#include <openssl/objects.h>
#include <openssl/rc4.h>
+#include "evp_locl.h"
+
/* FIXME: surely this is available elsewhere? */
#define EVP_RC4_KEY_SIZE 16
diff --git a/lib/libcrypto/evp/e_rc5.c b/lib/libcrypto/evp/e_rc5.c
index 00e12518189..3a1dab99992 100644
--- a/lib/libcrypto/evp/e_rc5.c
+++ b/lib/libcrypto/evp/e_rc5.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: e_rc5.c,v 1.6 2014/07/10 22:45:57 jsing Exp $ */
+/* $OpenBSD: e_rc5.c,v 1.7 2014/07/11 08:44:48 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -60,15 +60,14 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
-
#ifndef OPENSSL_NO_RC5
#include <openssl/evp.h>
#include <openssl/objects.h>
-#include "evp_locl.h"
#include <openssl/rc5.h>
+#include "evp_locl.h"
+
static int r_32_12_16_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
const unsigned char *iv, int enc);
static int rc5_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr);
diff --git a/lib/libcrypto/evp/e_xcbc_d.c b/lib/libcrypto/evp/e_xcbc_d.c
index 496850b315b..2aae0a91512 100644
--- a/lib/libcrypto/evp/e_xcbc_d.c
+++ b/lib/libcrypto/evp/e_xcbc_d.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: e_xcbc_d.c,v 1.11 2014/07/10 22:45:57 jsing Exp $ */
+/* $OpenBSD: e_xcbc_d.c,v 1.12 2014/07/11 08:44:48 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -61,14 +61,13 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
-
#ifndef OPENSSL_NO_DES
+#include <openssl/des.h>
#include <openssl/evp.h>
#include <openssl/objects.h>
+
#include "evp_locl.h"
-#include <openssl/des.h>
static int desx_cbc_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
const unsigned char *iv, int enc);
diff --git a/lib/libcrypto/evp/encode.c b/lib/libcrypto/evp/encode.c
index a83cf76c9f5..f33afb03d3b 100644
--- a/lib/libcrypto/evp/encode.c
+++ b/lib/libcrypto/evp/encode.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: encode.c,v 1.17 2014/07/10 13:58:22 jsing Exp $ */
+/* $OpenBSD: encode.c,v 1.18 2014/07/11 08:44:48 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -59,7 +59,6 @@
#include <stdio.h>
#include <string.h>
-#include "cryptlib.h"
#include <openssl/evp.h>
#define conv_bin2ascii(a) (data_bin2ascii[(a)&0x3f])
diff --git a/lib/libcrypto/evp/evp_enc.c b/lib/libcrypto/evp/evp_enc.c
index 798ac442f90..4333e4dff82 100644
--- a/lib/libcrypto/evp/evp_enc.c
+++ b/lib/libcrypto/evp/evp_enc.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: evp_enc.c,v 1.23 2014/07/10 22:45:57 jsing Exp $ */
+/* $OpenBSD: evp_enc.c,v 1.24 2014/07/11 08:44:48 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -61,13 +61,14 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
-#include <openssl/evp.h>
#include <openssl/err.h>
+#include <openssl/evp.h>
#include <openssl/rand.h>
+
#ifndef OPENSSL_NO_ENGINE
#include <openssl/engine.h>
#endif
+
#include "evp_locl.h"
#define M_do_cipher(ctx, out, in, inl) ctx->cipher->do_cipher(ctx, out, in, inl)
diff --git a/lib/libcrypto/evp/evp_key.c b/lib/libcrypto/evp/evp_key.c
index 4380be91377..dffca300c6b 100644
--- a/lib/libcrypto/evp/evp_key.c
+++ b/lib/libcrypto/evp/evp_key.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: evp_key.c,v 1.17 2014/07/10 19:30:06 miod Exp $ */
+/* $OpenBSD: evp_key.c,v 1.18 2014/07/11 08:44:48 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -59,11 +59,10 @@
#include <stdio.h>
#include <string.h>
-#include "cryptlib.h"
-#include <openssl/x509.h>
-#include <openssl/objects.h>
#include <openssl/evp.h>
+#include <openssl/objects.h>
#include <openssl/ui.h>
+#include <openssl/x509.h>
/* should be init to zeros. */
static char prompt_string[80];
diff --git a/lib/libcrypto/evp/evp_lib.c b/lib/libcrypto/evp/evp_lib.c
index 16647032881..310252d0e81 100644
--- a/lib/libcrypto/evp/evp_lib.c
+++ b/lib/libcrypto/evp/evp_lib.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: evp_lib.c,v 1.12 2014/07/10 13:58:22 jsing Exp $ */
+/* $OpenBSD: evp_lib.c,v 1.13 2014/07/11 08:44:48 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -59,7 +59,7 @@
#include <stdio.h>
#include <string.h>
-#include "cryptlib.h"
+#include <openssl/err.h>
#include <openssl/evp.h>
#include <openssl/objects.h>
diff --git a/lib/libcrypto/evp/evp_pbe.c b/lib/libcrypto/evp/evp_pbe.c
index 63e71c0bc99..42ec6e0dda8 100644
--- a/lib/libcrypto/evp/evp_pbe.c
+++ b/lib/libcrypto/evp/evp_pbe.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: evp_pbe.c,v 1.19 2014/07/10 22:45:57 jsing Exp $ */
+/* $OpenBSD: evp_pbe.c,v 1.20 2014/07/11 08:44:48 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 1999.
*/
@@ -61,10 +61,11 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
+#include <openssl/err.h>
#include <openssl/evp.h>
#include <openssl/pkcs12.h>
#include <openssl/x509.h>
+
#include "evp_locl.h"
/* Password based encryption (PBE) functions */
diff --git a/lib/libcrypto/evp/evp_pkey.c b/lib/libcrypto/evp/evp_pkey.c
index 46846d2c31d..cf7a39be7b8 100644
--- a/lib/libcrypto/evp/evp_pkey.c
+++ b/lib/libcrypto/evp/evp_pkey.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: evp_pkey.c,v 1.15 2014/06/12 15:49:29 deraadt Exp $ */
+/* $OpenBSD: evp_pkey.c,v 1.16 2014/07/11 08:44:48 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 1999.
*/
@@ -58,9 +58,11 @@
#include <stdio.h>
#include <stdlib.h>
-#include "cryptlib.h"
-#include <openssl/x509.h>
+
+#include <openssl/err.h>
#include <openssl/rand.h>
+#include <openssl/x509.h>
+
#include "asn1_locl.h"
/* Extract a private key from a PKCS8 structure */
diff --git a/lib/libcrypto/evp/m_dss.c b/lib/libcrypto/evp/m_dss.c
index 81e3dd1511f..d23c9b4e71a 100644
--- a/lib/libcrypto/evp/m_dss.c
+++ b/lib/libcrypto/evp/m_dss.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: m_dss.c,v 1.15 2014/07/10 22:45:57 jsing Exp $ */
+/* $OpenBSD: m_dss.c,v 1.16 2014/07/11 08:44:48 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -60,10 +60,10 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
#include <openssl/evp.h>
#include <openssl/objects.h>
#include <openssl/sha.h>
+
#ifndef OPENSSL_NO_DSA
#include <openssl/dsa.h>
#endif
diff --git a/lib/libcrypto/evp/m_dss1.c b/lib/libcrypto/evp/m_dss1.c
index efa91230dcf..a906c11b69e 100644
--- a/lib/libcrypto/evp/m_dss1.c
+++ b/lib/libcrypto/evp/m_dss1.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: m_dss1.c,v 1.15 2014/07/10 22:45:57 jsing Exp $ */
+/* $OpenBSD: m_dss1.c,v 1.16 2014/07/11 08:44:48 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -60,13 +60,12 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
-
#ifndef OPENSSL_NO_SHA
#include <openssl/evp.h>
#include <openssl/objects.h>
#include <openssl/sha.h>
+
#ifndef OPENSSL_NO_DSA
#include <openssl/dsa.h>
#endif
diff --git a/lib/libcrypto/evp/m_ecdsa.c b/lib/libcrypto/evp/m_ecdsa.c
index d4872dcf298..b9af6423b56 100644
--- a/lib/libcrypto/evp/m_ecdsa.c
+++ b/lib/libcrypto/evp/m_ecdsa.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: m_ecdsa.c,v 1.7 2014/07/10 22:45:57 jsing Exp $ */
+/* $OpenBSD: m_ecdsa.c,v 1.8 2014/07/11 08:44:48 jsing Exp $ */
/* ====================================================================
* Copyright (c) 1998-2002 The OpenSSL Project. All rights reserved.
*
@@ -113,7 +113,6 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
#include <openssl/evp.h>
#include <openssl/objects.h>
#include <openssl/x509.h>
diff --git a/lib/libcrypto/evp/m_md4.c b/lib/libcrypto/evp/m_md4.c
index e24d0ad66fc..36ea8182852 100644
--- a/lib/libcrypto/evp/m_md4.c
+++ b/lib/libcrypto/evp/m_md4.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: m_md4.c,v 1.12 2014/07/10 22:45:57 jsing Exp $ */
+/* $OpenBSD: m_md4.c,v 1.13 2014/07/11 08:44:48 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -60,14 +60,13 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
-
#ifndef OPENSSL_NO_MD4
#include <openssl/evp.h>
+#include <openssl/md4.h>
#include <openssl/objects.h>
#include <openssl/x509.h>
-#include <openssl/md4.h>
+
#ifndef OPENSSL_NO_RSA
#include <openssl/rsa.h>
#endif
diff --git a/lib/libcrypto/evp/m_md5.c b/lib/libcrypto/evp/m_md5.c
index 445b2b43812..5bd9100a031 100644
--- a/lib/libcrypto/evp/m_md5.c
+++ b/lib/libcrypto/evp/m_md5.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: m_md5.c,v 1.13 2014/07/10 22:45:57 jsing Exp $ */
+/* $OpenBSD: m_md5.c,v 1.14 2014/07/11 08:44:48 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -60,17 +60,17 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
-
#ifndef OPENSSL_NO_MD5
#include <openssl/evp.h>
+#include <openssl/md5.h>
#include <openssl/objects.h>
#include <openssl/x509.h>
-#include <openssl/md5.h>
+
#ifndef OPENSSL_NO_RSA
#include <openssl/rsa.h>
#endif
+
#include "evp_locl.h"
static int
diff --git a/lib/libcrypto/evp/m_mdc2.c b/lib/libcrypto/evp/m_mdc2.c
index c360c986d54..0262f8dc779 100644
--- a/lib/libcrypto/evp/m_mdc2.c
+++ b/lib/libcrypto/evp/m_mdc2.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: m_mdc2.c,v 1.13 2014/07/10 22:45:57 jsing Exp $ */
+/* $OpenBSD: m_mdc2.c,v 1.14 2014/07/11 08:44:48 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -60,14 +60,13 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
-
#ifndef OPENSSL_NO_MDC2
#include <openssl/evp.h>
+#include <openssl/mdc2.h>
#include <openssl/objects.h>
#include <openssl/x509.h>
-#include <openssl/mdc2.h>
+
#ifndef OPENSSL_NO_RSA
#include <openssl/rsa.h>
#endif
diff --git a/lib/libcrypto/evp/m_null.c b/lib/libcrypto/evp/m_null.c
index 1a101017626..897be3cee99 100644
--- a/lib/libcrypto/evp/m_null.c
+++ b/lib/libcrypto/evp/m_null.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: m_null.c,v 1.8 2014/06/12 15:49:29 deraadt Exp $ */
+/* $OpenBSD: m_null.c,v 1.9 2014/07/11 08:44:48 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -57,7 +57,7 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
+
#include <openssl/evp.h>
#include <openssl/objects.h>
#include <openssl/x509.h>
diff --git a/lib/libcrypto/evp/m_ripemd.c b/lib/libcrypto/evp/m_ripemd.c
index c496a205d6a..765eec31386 100644
--- a/lib/libcrypto/evp/m_ripemd.c
+++ b/lib/libcrypto/evp/m_ripemd.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: m_ripemd.c,v 1.10 2014/07/10 22:45:57 jsing Exp $ */
+/* $OpenBSD: m_ripemd.c,v 1.11 2014/07/11 08:44:48 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -60,17 +60,17 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
-
#ifndef OPENSSL_NO_RIPEMD
-#include <openssl/ripemd.h>
#include <openssl/evp.h>
#include <openssl/objects.h>
+#include <openssl/ripemd.h>
#include <openssl/x509.h>
+
#ifndef OPENSSL_NO_RSA
#include <openssl/rsa.h>
#endif
+
#include "evp_locl.h"
static int
diff --git a/lib/libcrypto/evp/m_sha.c b/lib/libcrypto/evp/m_sha.c
index ed22c1aec56..73678e4e45e 100644
--- a/lib/libcrypto/evp/m_sha.c
+++ b/lib/libcrypto/evp/m_sha.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: m_sha.c,v 1.14 2014/07/10 22:45:57 jsing Exp $ */
+/* $OpenBSD: m_sha.c,v 1.15 2014/07/11 08:44:48 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -60,16 +60,16 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
-
#if !defined(OPENSSL_NO_SHA) && !defined(OPENSSL_NO_SHA0)
#include <openssl/evp.h>
#include <openssl/objects.h>
#include <openssl/x509.h>
+
#ifndef OPENSSL_NO_RSA
#include <openssl/rsa.h>
#endif
+
#include "evp_locl.h"
static int
diff --git a/lib/libcrypto/evp/m_sha1.c b/lib/libcrypto/evp/m_sha1.c
index 0441f632d33..13d5b030d27 100644
--- a/lib/libcrypto/evp/m_sha1.c
+++ b/lib/libcrypto/evp/m_sha1.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: m_sha1.c,v 1.16 2014/07/10 22:45:57 jsing Exp $ */
+/* $OpenBSD: m_sha1.c,v 1.17 2014/07/11 08:44:48 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -60,18 +60,16 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
-
#ifndef OPENSSL_NO_SHA
#include <openssl/evp.h>
#include <openssl/objects.h>
#include <openssl/sha.h>
+
#ifndef OPENSSL_NO_RSA
#include <openssl/rsa.h>
#endif
-
static int
init(EVP_MD_CTX *ctx)
{
diff --git a/lib/libcrypto/evp/m_sigver.c b/lib/libcrypto/evp/m_sigver.c
index 00c9b007329..cc0927325b7 100644
--- a/lib/libcrypto/evp/m_sigver.c
+++ b/lib/libcrypto/evp/m_sigver.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: m_sigver.c,v 1.3 2014/06/12 15:49:29 deraadt Exp $ */
+/* $OpenBSD: m_sigver.c,v 1.4 2014/07/11 08:44:48 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 2006.
*/
@@ -57,10 +57,12 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
+
+#include <openssl/err.h>
#include <openssl/evp.h>
#include <openssl/objects.h>
#include <openssl/x509.h>
+
#include "evp_locl.h"
static int
diff --git a/lib/libcrypto/evp/m_wp.c b/lib/libcrypto/evp/m_wp.c
index c6b246a3c51..5a391f514ef 100644
--- a/lib/libcrypto/evp/m_wp.c
+++ b/lib/libcrypto/evp/m_wp.c
@@ -1,17 +1,16 @@
-/* $OpenBSD: m_wp.c,v 1.6 2014/07/10 22:45:57 jsing Exp $ */
+/* $OpenBSD: m_wp.c,v 1.7 2014/07/11 08:44:48 jsing Exp $ */
#include <stdio.h>
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
-
#ifndef OPENSSL_NO_WHIRLPOOL
#include <openssl/evp.h>
#include <openssl/objects.h>
#include <openssl/x509.h>
#include <openssl/whrlpool.h>
+
#include "evp_locl.h"
static int
diff --git a/lib/libcrypto/evp/names.c b/lib/libcrypto/evp/names.c
index fe185bc550a..33d7dc80842 100644
--- a/lib/libcrypto/evp/names.c
+++ b/lib/libcrypto/evp/names.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: names.c,v 1.11 2014/06/12 15:49:29 deraadt Exp $ */
+/* $OpenBSD: names.c,v 1.12 2014/07/11 08:44:48 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -57,7 +57,7 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
+
#include <openssl/evp.h>
#include <openssl/objects.h>
#include <openssl/x509.h>
diff --git a/lib/libcrypto/evp/p5_crpt.c b/lib/libcrypto/evp/p5_crpt.c
index 1fe6edb1437..ec8d816f32d 100644
--- a/lib/libcrypto/evp/p5_crpt.c
+++ b/lib/libcrypto/evp/p5_crpt.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: p5_crpt.c,v 1.12 2014/07/10 13:58:22 jsing Exp $ */
+/* $OpenBSD: p5_crpt.c,v 1.13 2014/07/11 08:44:48 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 1999.
*/
@@ -60,9 +60,9 @@
#include <stdlib.h>
#include <string.h>
-#include "cryptlib.h"
-#include <openssl/x509.h>
+#include <openssl/err.h>
#include <openssl/evp.h>
+#include <openssl/x509.h>
/* Doesn't do anything now: Builtin PBE algorithms in static table.
*/
diff --git a/lib/libcrypto/evp/p5_crpt2.c b/lib/libcrypto/evp/p5_crpt2.c
index c0723769126..61eadec8043 100644
--- a/lib/libcrypto/evp/p5_crpt2.c
+++ b/lib/libcrypto/evp/p5_crpt2.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: p5_crpt2.c,v 1.16 2014/07/10 22:45:57 jsing Exp $ */
+/* $OpenBSD: p5_crpt2.c,v 1.17 2014/07/11 08:44:48 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 1999.
*/
@@ -62,11 +62,13 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
#if !defined(OPENSSL_NO_HMAC) && !defined(OPENSSL_NO_SHA)
-#include <openssl/x509.h>
+
+#include <openssl/err.h>
#include <openssl/evp.h>
#include <openssl/hmac.h>
+#include <openssl/x509.h>
+
#include "evp_locl.h"
/* set this to print out info about the keygen algorithm */
diff --git a/lib/libcrypto/evp/p_dec.c b/lib/libcrypto/evp/p_dec.c
index c47408dff00..bb4e03091ec 100644
--- a/lib/libcrypto/evp/p_dec.c
+++ b/lib/libcrypto/evp/p_dec.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: p_dec.c,v 1.8 2014/07/10 22:45:57 jsing Exp $ */
+/* $OpenBSD: p_dec.c,v 1.9 2014/07/11 08:44:48 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -60,14 +60,15 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
+#include <openssl/evp.h>
+#include <openssl/err.h>
+#include <openssl/objects.h>
#include <openssl/rand.h>
+#include <openssl/x509.h>
+
#ifndef OPENSSL_NO_RSA
#include <openssl/rsa.h>
#endif
-#include <openssl/evp.h>
-#include <openssl/objects.h>
-#include <openssl/x509.h>
int
EVP_PKEY_decrypt_old(unsigned char *key, const unsigned char *ek, int ekl,
diff --git a/lib/libcrypto/evp/p_enc.c b/lib/libcrypto/evp/p_enc.c
index a1fb9d1d2c2..9421646cd32 100644
--- a/lib/libcrypto/evp/p_enc.c
+++ b/lib/libcrypto/evp/p_enc.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: p_enc.c,v 1.8 2014/07/10 22:45:57 jsing Exp $ */
+/* $OpenBSD: p_enc.c,v 1.9 2014/07/11 08:44:48 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -60,14 +60,15 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
+#include <openssl/err.h>
+#include <openssl/evp.h>
+#include <openssl/objects.h>
#include <openssl/rand.h>
+#include <openssl/x509.h>
+
#ifndef OPENSSL_NO_RSA
#include <openssl/rsa.h>
#endif
-#include <openssl/evp.h>
-#include <openssl/objects.h>
-#include <openssl/x509.h>
int
EVP_PKEY_encrypt_old(unsigned char *ek, const unsigned char *key, int key_len,
diff --git a/lib/libcrypto/evp/p_lib.c b/lib/libcrypto/evp/p_lib.c
index 6db5e95cd07..617d0f8ec32 100644
--- a/lib/libcrypto/evp/p_lib.c
+++ b/lib/libcrypto/evp/p_lib.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: p_lib.c,v 1.14 2014/07/10 22:45:57 jsing Exp $ */
+/* $OpenBSD: p_lib.c,v 1.15 2014/07/11 08:44:48 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -60,21 +60,21 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
+#include <openssl/asn1_mac.h>
#include <openssl/bn.h>
#include <openssl/err.h>
-#include <openssl/objects.h>
#include <openssl/evp.h>
-#include <openssl/asn1_mac.h>
+#include <openssl/objects.h>
#include <openssl/x509.h>
-#ifndef OPENSSL_NO_RSA
-#include <openssl/rsa.h>
+
+#ifndef OPENSSL_NO_DH
+#include <openssl/dh.h>
#endif
#ifndef OPENSSL_NO_DSA
#include <openssl/dsa.h>
#endif
-#ifndef OPENSSL_NO_DH
-#include <openssl/dh.h>
+#ifndef OPENSSL_NO_RSA
+#include <openssl/rsa.h>
#endif
#ifndef OPENSSL_NO_ENGINE
diff --git a/lib/libcrypto/evp/p_open.c b/lib/libcrypto/evp/p_open.c
index aec4d9f3d06..aca83e74f66 100644
--- a/lib/libcrypto/evp/p_open.c
+++ b/lib/libcrypto/evp/p_open.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: p_open.c,v 1.15 2014/07/10 22:45:57 jsing Exp $ */
+/* $OpenBSD: p_open.c,v 1.16 2014/07/11 08:44:48 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -60,14 +60,13 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
-
#ifndef OPENSSL_NO_RSA
+#include <openssl/err.h>
#include <openssl/evp.h>
#include <openssl/objects.h>
-#include <openssl/x509.h>
#include <openssl/rsa.h>
+#include <openssl/x509.h>
int
EVP_OpenInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
diff --git a/lib/libcrypto/evp/p_seal.c b/lib/libcrypto/evp/p_seal.c
index 4acb9f80549..4f8417ae64a 100644
--- a/lib/libcrypto/evp/p_seal.c
+++ b/lib/libcrypto/evp/p_seal.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: p_seal.c,v 1.12 2014/07/10 22:45:57 jsing Exp $ */
+/* $OpenBSD: p_seal.c,v 1.13 2014/07/11 08:44:48 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -60,14 +60,14 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
+#include <openssl/evp.h>
+#include <openssl/objects.h>
#include <openssl/rand.h>
+#include <openssl/x509.h>
+
#ifndef OPENSSL_NO_RSA
#include <openssl/rsa.h>
#endif
-#include <openssl/evp.h>
-#include <openssl/objects.h>
-#include <openssl/x509.h>
int
EVP_SealInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type, unsigned char **ek,
diff --git a/lib/libcrypto/evp/p_sign.c b/lib/libcrypto/evp/p_sign.c
index 34fdf147c62..f68a950c9c4 100644
--- a/lib/libcrypto/evp/p_sign.c
+++ b/lib/libcrypto/evp/p_sign.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: p_sign.c,v 1.11 2014/06/12 15:49:29 deraadt Exp $ */
+/* $OpenBSD: p_sign.c,v 1.12 2014/07/11 08:44:48 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -57,7 +57,8 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
+
+#include <openssl/err.h>
#include <openssl/evp.h>
#include <openssl/objects.h>
#include <openssl/x509.h>
diff --git a/lib/libcrypto/evp/p_verify.c b/lib/libcrypto/evp/p_verify.c
index a9a52e85d3d..e653fcf6a54 100644
--- a/lib/libcrypto/evp/p_verify.c
+++ b/lib/libcrypto/evp/p_verify.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: p_verify.c,v 1.11 2014/06/12 15:49:29 deraadt Exp $ */
+/* $OpenBSD: p_verify.c,v 1.12 2014/07/11 08:44:48 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -57,7 +57,8 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
+
+#include <openssl/err.h>
#include <openssl/evp.h>
#include <openssl/objects.h>
#include <openssl/x509.h>
diff --git a/lib/libcrypto/evp/pmeth_fn.c b/lib/libcrypto/evp/pmeth_fn.c
index 0af978b6e2c..c4a53b0d5f4 100644
--- a/lib/libcrypto/evp/pmeth_fn.c
+++ b/lib/libcrypto/evp/pmeth_fn.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: pmeth_fn.c,v 1.3 2014/06/12 15:49:29 deraadt Exp $ */
+/* $OpenBSD: pmeth_fn.c,v 1.4 2014/07/11 08:44:48 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 2006.
*/
@@ -58,9 +58,11 @@
#include <stdio.h>
#include <stdlib.h>
-#include "cryptlib.h"
-#include <openssl/objects.h>
+
+#include <openssl/err.h>
#include <openssl/evp.h>
+#include <openssl/objects.h>
+
#include "evp_locl.h"
#define M_check_autoarg(ctx, arg, arglen, err) \
diff --git a/lib/libcrypto/evp/pmeth_gn.c b/lib/libcrypto/evp/pmeth_gn.c
index 173df68a28e..9eb10d48747 100644
--- a/lib/libcrypto/evp/pmeth_gn.c
+++ b/lib/libcrypto/evp/pmeth_gn.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: pmeth_gn.c,v 1.3 2014/06/12 15:49:29 deraadt Exp $ */
+/* $OpenBSD: pmeth_gn.c,v 1.4 2014/07/11 08:44:48 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 2006.
*/
@@ -58,10 +58,12 @@
#include <stdio.h>
#include <stdlib.h>
-#include "cryptlib.h"
-#include <openssl/objects.h>
-#include <openssl/evp.h>
+
#include <openssl/bn.h>
+#include <openssl/err.h>
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+
#include "evp_locl.h"
int
diff --git a/lib/libcrypto/evp/pmeth_lib.c b/lib/libcrypto/evp/pmeth_lib.c
index f23524b8a94..c9c3444a138 100644
--- a/lib/libcrypto/evp/pmeth_lib.c
+++ b/lib/libcrypto/evp/pmeth_lib.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: pmeth_lib.c,v 1.7 2014/07/10 22:45:57 jsing Exp $ */
+/* $OpenBSD: pmeth_lib.c,v 1.8 2014/07/11 08:44:48 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 2006.
*/
@@ -62,12 +62,13 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
-#include <openssl/objects.h>
#include <openssl/evp.h>
+#include <openssl/objects.h>
+
#ifndef OPENSSL_NO_ENGINE
#include <openssl/engine.h>
#endif
+
#include "asn1_locl.h"
#include "evp_locl.h"
diff --git a/lib/libcrypto/ex_data.c b/lib/libcrypto/ex_data.c
index 4fb97038b0a..7ac5a692c75 100644
--- a/lib/libcrypto/ex_data.c
+++ b/lib/libcrypto/ex_data.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: ex_data.c,v 1.16 2014/06/12 15:49:27 deraadt Exp $ */
+/* $OpenBSD: ex_data.c,v 1.17 2014/07/11 08:44:47 jsing Exp $ */
/*
* Overhaul notes;
@@ -138,7 +138,7 @@
*
*/
-#include "cryptlib.h"
+#include <openssl/err.h>
#include <openssl/lhash.h>
/* What an "implementation of ex_data functionality" looks like */
diff --git a/lib/libcrypto/hmac/hm_ameth.c b/lib/libcrypto/hmac/hm_ameth.c
index e552f6ea2c2..f4fa6f4bc34 100644
--- a/lib/libcrypto/hmac/hm_ameth.c
+++ b/lib/libcrypto/hmac/hm_ameth.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: hm_ameth.c,v 1.7 2014/07/10 13:58:22 jsing Exp $ */
+/* $OpenBSD: hm_ameth.c,v 1.8 2014/07/11 08:44:48 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 2007.
*/
@@ -59,8 +59,8 @@
#include <stdio.h>
#include <string.h>
-#include "cryptlib.h"
#include <openssl/evp.h>
+
#include "asn1_locl.h"
#define HMAC_TEST_PRIVATE_KEY_FORMAT
diff --git a/lib/libcrypto/hmac/hm_pmeth.c b/lib/libcrypto/hmac/hm_pmeth.c
index 8bcd3c557f7..255f4ece8bb 100644
--- a/lib/libcrypto/hmac/hm_pmeth.c
+++ b/lib/libcrypto/hmac/hm_pmeth.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: hm_pmeth.c,v 1.7 2014/07/10 13:58:22 jsing Exp $ */
+/* $OpenBSD: hm_pmeth.c,v 1.8 2014/07/11 08:44:48 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 2007.
*/
@@ -59,11 +59,11 @@
#include <stdio.h>
#include <string.h>
-#include "cryptlib.h"
-#include <openssl/x509.h>
-#include <openssl/x509v3.h>
#include <openssl/evp.h>
#include <openssl/hmac.h>
+#include <openssl/x509.h>
+#include <openssl/x509v3.h>
+
#include "evp_locl.h"
/* HMAC pkey context structure */
diff --git a/lib/libcrypto/hmac/hmac.c b/lib/libcrypto/hmac/hmac.c
index 975fc4d1ec7..f2e5f149e0c 100644
--- a/lib/libcrypto/hmac/hmac.c
+++ b/lib/libcrypto/hmac/hmac.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: hmac.c,v 1.20 2014/06/21 13:39:46 jsing Exp $ */
+/* $OpenBSD: hmac.c,v 1.21 2014/07/11 08:44:48 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -55,10 +55,11 @@
* copied and put under another distribution licence
* [including the GNU Public Licence.]
*/
+
#include <stdio.h>
#include <stdlib.h>
#include <string.h>
-#include "cryptlib.h"
+
#include <openssl/hmac.h>
int
diff --git a/lib/libcrypto/lhash/lh_stats.c b/lib/libcrypto/lhash/lh_stats.c
index b4202efb2e5..e7dde478065 100644
--- a/lib/libcrypto/lhash/lh_stats.c
+++ b/lib/libcrypto/lhash/lh_stats.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: lh_stats.c,v 1.11 2014/07/10 22:45:57 jsing Exp $ */
+/* $OpenBSD: lh_stats.c,v 1.12 2014/07/11 08:44:48 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -62,10 +62,6 @@
#include <openssl/opensslconf.h>
-/* If you wish to build this outside of SSLeay, remove the following lines
- * and things should work as expected */
-#include "cryptlib.h"
-
#ifndef OPENSSL_NO_BIO
#include <openssl/bio.h>
#endif
diff --git a/lib/libcrypto/mdc2/mdc2_one.c b/lib/libcrypto/mdc2/mdc2_one.c
index 6740d00925c..8f922b1c7d3 100644
--- a/lib/libcrypto/mdc2/mdc2_one.c
+++ b/lib/libcrypto/mdc2/mdc2_one.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: mdc2_one.c,v 1.3 2014/06/12 15:49:29 deraadt Exp $ */
+/* $OpenBSD: mdc2_one.c,v 1.4 2014/07/11 08:44:49 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -57,7 +57,8 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
+
+#include <openssl/crypto.h>
#include <openssl/mdc2.h>
unsigned char *MDC2(const unsigned char *d, size_t n, unsigned char *md)
diff --git a/lib/libcrypto/objects/obj_dat.c b/lib/libcrypto/objects/obj_dat.c
index 4d0307a3152..071febba524 100644
--- a/lib/libcrypto/objects/obj_dat.c
+++ b/lib/libcrypto/objects/obj_dat.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: obj_dat.c,v 1.29 2014/07/10 22:45:57 jsing Exp $ */
+/* $OpenBSD: obj_dat.c,v 1.30 2014/07/11 08:44:49 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -63,11 +63,11 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
-#include <openssl/lhash.h>
#include <openssl/asn1.h>
-#include <openssl/objects.h>
#include <openssl/bn.h>
+#include <openssl/err.h>
+#include <openssl/lhash.h>
+#include <openssl/objects.h>
/* obj_dat.h is generated from objects.h by obj_dat.pl */
#ifndef OPENSSL_NO_OBJECT
diff --git a/lib/libcrypto/objects/obj_lib.c b/lib/libcrypto/objects/obj_lib.c
index 41e0af696ea..6dc515e6287 100644
--- a/lib/libcrypto/objects/obj_lib.c
+++ b/lib/libcrypto/objects/obj_lib.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: obj_lib.c,v 1.11 2014/07/10 13:58:22 jsing Exp $ */
+/* $OpenBSD: obj_lib.c,v 1.12 2014/07/11 08:44:49 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -59,10 +59,10 @@
#include <stdio.h>
#include <string.h>
-#include "cryptlib.h"
+#include <openssl/err.h>
+#include <openssl/buffer.h>
#include <openssl/lhash.h>
#include <openssl/objects.h>
-#include <openssl/buffer.h>
ASN1_OBJECT *
OBJ_dup(const ASN1_OBJECT *o)
diff --git a/lib/libcrypto/ocsp/ocsp_cl.c b/lib/libcrypto/ocsp/ocsp_cl.c
index d435adae905..030aaef18c2 100644
--- a/lib/libcrypto/ocsp/ocsp_cl.c
+++ b/lib/libcrypto/ocsp/ocsp_cl.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: ocsp_cl.c,v 1.6 2014/06/12 15:49:30 deraadt Exp $ */
+/* $OpenBSD: ocsp_cl.c,v 1.7 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Tom Titchener <Tom_Titchener@groove.net> for the OpenSSL
* project. */
@@ -63,13 +63,14 @@
#include <stdio.h>
#include <time.h>
-#include <cryptlib.h>
+
+#include <openssl/err.h>
+#include <openssl/ocsp.h>
#include <openssl/objects.h>
+#include <openssl/pem.h>
#include <openssl/rand.h>
#include <openssl/x509.h>
-#include <openssl/pem.h>
#include <openssl/x509v3.h>
-#include <openssl/ocsp.h>
/* Utility functions related to sending OCSP requests and extracting
* relevant information from the response.
diff --git a/lib/libcrypto/ocsp/ocsp_ext.c b/lib/libcrypto/ocsp/ocsp_ext.c
index a0e58e7401f..c7b9d817ac5 100644
--- a/lib/libcrypto/ocsp/ocsp_ext.c
+++ b/lib/libcrypto/ocsp/ocsp_ext.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: ocsp_ext.c,v 1.10 2014/07/10 13:58:23 jsing Exp $ */
+/* $OpenBSD: ocsp_ext.c,v 1.11 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Tom Titchener <Tom_Titchener@groove.net> for the OpenSSL
* project. */
@@ -61,14 +61,13 @@
*
*/
-#include <cryptlib.h>
#include <stdio.h>
#include <string.h>
#include <openssl/objects.h>
-#include <openssl/x509.h>
#include <openssl/ocsp.h>
#include <openssl/rand.h>
+#include <openssl/x509.h>
#include <openssl/x509v3.h>
/* Standard wrapper functions for extensions */
diff --git a/lib/libcrypto/ocsp/ocsp_lib.c b/lib/libcrypto/ocsp/ocsp_lib.c
index eda627f4ed7..8599e48bff3 100644
--- a/lib/libcrypto/ocsp/ocsp_lib.c
+++ b/lib/libcrypto/ocsp/ocsp_lib.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: ocsp_lib.c,v 1.13 2014/07/10 22:45:57 jsing Exp $ */
+/* $OpenBSD: ocsp_lib.c,v 1.14 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Tom Titchener <Tom_Titchener@groove.net> for the OpenSSL
* project. */
@@ -61,19 +61,19 @@
*
*/
-#include <cryptlib.h>
#include <stdio.h>
#include <string.h>
#include <openssl/opensslconf.h>
+#include <openssl/asn1t.h>
+#include <openssl/err.h>
#include <openssl/objects.h>
+#include <openssl/ocsp.h>
+#include <openssl/pem.h>
#include <openssl/rand.h>
#include <openssl/x509.h>
-#include <openssl/pem.h>
#include <openssl/x509v3.h>
-#include <openssl/ocsp.h>
-#include <openssl/asn1t.h>
/* Convert a certificate and its issuer to an OCSP_CERTID */
diff --git a/lib/libcrypto/ocsp/ocsp_srv.c b/lib/libcrypto/ocsp/ocsp_srv.c
index cad3bf81be4..c18519fb11d 100644
--- a/lib/libcrypto/ocsp/ocsp_srv.c
+++ b/lib/libcrypto/ocsp/ocsp_srv.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: ocsp_srv.c,v 1.5 2014/06/12 15:49:30 deraadt Exp $ */
+/* $OpenBSD: ocsp_srv.c,v 1.6 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 2001.
*/
@@ -57,13 +57,14 @@
*/
#include <stdio.h>
-#include <cryptlib.h>
+
+#include <openssl/err.h>
#include <openssl/objects.h>
+#include <openssl/ocsp.h>
+#include <openssl/pem.h>
#include <openssl/rand.h>
#include <openssl/x509.h>
-#include <openssl/pem.h>
#include <openssl/x509v3.h>
-#include <openssl/ocsp.h>
/* Utility functions related to sending OCSP responses and extracting
* relevant information from the request.
diff --git a/lib/libcrypto/pem/pem_all.c b/lib/libcrypto/pem/pem_all.c
index e883acdc655..7df917b01c9 100644
--- a/lib/libcrypto/pem/pem_all.c
+++ b/lib/libcrypto/pem/pem_all.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: pem_all.c,v 1.14 2014/07/10 22:45:57 jsing Exp $ */
+/* $OpenBSD: pem_all.c,v 1.15 2014/07/11 08:44:49 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -113,20 +113,20 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
#include <openssl/bio.h>
#include <openssl/evp.h>
-#include <openssl/x509.h>
-#include <openssl/pkcs7.h>
#include <openssl/pem.h>
-#ifndef OPENSSL_NO_RSA
-#include <openssl/rsa.h>
+#include <openssl/pkcs7.h>
+#include <openssl/x509.h>
+
+#ifndef OPENSSL_NO_DH
+#include <openssl/dh.h>
#endif
#ifndef OPENSSL_NO_DSA
#include <openssl/dsa.h>
#endif
-#ifndef OPENSSL_NO_DH
-#include <openssl/dh.h>
+#ifndef OPENSSL_NO_RSA
+#include <openssl/rsa.h>
#endif
#ifndef OPENSSL_NO_RSA
diff --git a/lib/libcrypto/pem/pem_info.c b/lib/libcrypto/pem/pem_info.c
index eaf70e4267d..9ddcb565969 100644
--- a/lib/libcrypto/pem/pem_info.c
+++ b/lib/libcrypto/pem/pem_info.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: pem_info.c,v 1.18 2014/07/10 22:45:57 jsing Exp $ */
+/* $OpenBSD: pem_info.c,v 1.19 2014/07/11 08:44:49 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -61,18 +61,19 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
#include <openssl/buffer.h>
-#include <openssl/objects.h>
+#include <openssl/err.h>
#include <openssl/evp.h>
-#include <openssl/x509.h>
+#include <openssl/objects.h>
#include <openssl/pem.h>
-#ifndef OPENSSL_NO_RSA
-#include <openssl/rsa.h>
-#endif
+#include <openssl/x509.h>
+
#ifndef OPENSSL_NO_DSA
#include <openssl/dsa.h>
#endif
+#ifndef OPENSSL_NO_RSA
+#include <openssl/rsa.h>
+#endif
STACK_OF(X509_INFO) *
PEM_X509_INFO_read(FILE *fp, STACK_OF(X509_INFO) *sk, pem_password_cb *cb,
diff --git a/lib/libcrypto/pem/pem_lib.c b/lib/libcrypto/pem/pem_lib.c
index 70e2aa633dd..8e5c82c245c 100644
--- a/lib/libcrypto/pem/pem_lib.c
+++ b/lib/libcrypto/pem/pem_lib.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: pem_lib.c,v 1.32 2014/07/10 22:45:57 jsing Exp $ */
+/* $OpenBSD: pem_lib.c,v 1.33 2014/07/11 08:44:49 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -62,15 +62,14 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
#include <openssl/buffer.h>
-#include <openssl/objects.h>
#include <openssl/evp.h>
-#include <openssl/rand.h>
-#include <openssl/x509.h>
+#include <openssl/objects.h>
#include <openssl/pem.h>
#include <openssl/pkcs12.h>
-#include "asn1_locl.h"
+#include <openssl/rand.h>
+#include <openssl/x509.h>
+
#ifndef OPENSSL_NO_DES
#include <openssl/des.h>
#endif
@@ -78,6 +77,8 @@
#include <openssl/engine.h>
#endif
+#include "asn1_locl.h"
+
#define MIN_LENGTH 4
static int load_iv(char **fromp, unsigned char *to, int num);
diff --git a/lib/libcrypto/pem/pem_oth.c b/lib/libcrypto/pem/pem_oth.c
index 41a1696f9a5..d56c6b26d14 100644
--- a/lib/libcrypto/pem/pem_oth.c
+++ b/lib/libcrypto/pem/pem_oth.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: pem_oth.c,v 1.5 2014/06/12 15:49:30 deraadt Exp $ */
+/* $OpenBSD: pem_oth.c,v 1.6 2014/07/11 08:44:49 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -57,13 +57,14 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
+
#include <openssl/buffer.h>
-#include <openssl/objects.h>
+#include <openssl/err.h>
#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/pem.h>
#include <openssl/rand.h>
#include <openssl/x509.h>
-#include <openssl/pem.h>
/* Handle 'other' PEMs: not private keys */
diff --git a/lib/libcrypto/pem/pem_pk8.c b/lib/libcrypto/pem/pem_pk8.c
index fc538260773..dafbd13814b 100644
--- a/lib/libcrypto/pem/pem_pk8.c
+++ b/lib/libcrypto/pem/pem_pk8.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: pem_pk8.c,v 1.6 2014/06/12 15:49:30 deraadt Exp $ */
+/* $OpenBSD: pem_pk8.c,v 1.7 2014/07/11 08:44:49 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -57,14 +57,15 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
+
#include <openssl/buffer.h>
-#include <openssl/objects.h>
+#include <openssl/err.h>
#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/pem.h>
+#include <openssl/pkcs12.h>
#include <openssl/rand.h>
#include <openssl/x509.h>
-#include <openssl/pkcs12.h>
-#include <openssl/pem.h>
static int do_pk8pkey(BIO *bp, EVP_PKEY *x, int isder, int nid,
const EVP_CIPHER *enc, char *kstr, int klen, pem_password_cb *cb, void *u);
diff --git a/lib/libcrypto/pem/pem_pkey.c b/lib/libcrypto/pem/pem_pkey.c
index 68d6590f14b..7e5e4f57718 100644
--- a/lib/libcrypto/pem/pem_pkey.c
+++ b/lib/libcrypto/pem/pem_pkey.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: pem_pkey.c,v 1.16 2014/07/10 22:45:57 jsing Exp $ */
+/* $OpenBSD: pem_pkey.c,v 1.17 2014/07/11 08:44:49 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -61,17 +61,18 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
#include <openssl/buffer.h>
-#include <openssl/objects.h>
#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/pem.h>
+#include <openssl/pkcs12.h>
#include <openssl/rand.h>
#include <openssl/x509.h>
-#include <openssl/pkcs12.h>
-#include <openssl/pem.h>
+
#ifndef OPENSSL_NO_ENGINE
#include <openssl/engine.h>
#endif
+
#include "asn1_locl.h"
int pem_check_suffix(const char *pem_str, const char *suffix);
diff --git a/lib/libcrypto/pem/pem_seal.c b/lib/libcrypto/pem/pem_seal.c
index 08680e45db0..90ba01584c2 100644
--- a/lib/libcrypto/pem/pem_seal.c
+++ b/lib/libcrypto/pem/pem_seal.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: pem_seal.c,v 1.19 2014/07/10 22:45:57 jsing Exp $ */
+/* $OpenBSD: pem_seal.c,v 1.20 2014/07/11 08:44:49 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -62,13 +62,14 @@
#include <openssl/opensslconf.h> /* for OPENSSL_NO_RSA */
#ifndef OPENSSL_NO_RSA
-#include "cryptlib.h"
+
+#include <openssl/err.h>
#include <openssl/evp.h>
#include <openssl/rand.h>
#include <openssl/objects.h>
-#include <openssl/x509.h>
#include <openssl/pem.h>
#include <openssl/rsa.h>
+#include <openssl/x509.h>
int
PEM_SealInit(PEM_ENCODE_SEAL_CTX *ctx, EVP_CIPHER *type, EVP_MD *md_type,
diff --git a/lib/libcrypto/pem/pem_sign.c b/lib/libcrypto/pem/pem_sign.c
index f1c4d4dcb95..0f996c7220a 100644
--- a/lib/libcrypto/pem/pem_sign.c
+++ b/lib/libcrypto/pem/pem_sign.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: pem_sign.c,v 1.10 2014/06/12 15:49:30 deraadt Exp $ */
+/* $OpenBSD: pem_sign.c,v 1.11 2014/07/11 08:44:49 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -57,12 +57,13 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
-#include <openssl/rand.h>
+
+#include <openssl/err.h>
#include <openssl/evp.h>
#include <openssl/objects.h>
-#include <openssl/x509.h>
#include <openssl/pem.h>
+#include <openssl/rand.h>
+#include <openssl/x509.h>
void
PEM_SignInit(EVP_MD_CTX *ctx, EVP_MD *type)
diff --git a/lib/libcrypto/pem/pem_x509.c b/lib/libcrypto/pem/pem_x509.c
index 7b4b888ea94..e4b7f1c2c69 100644
--- a/lib/libcrypto/pem/pem_x509.c
+++ b/lib/libcrypto/pem/pem_x509.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: pem_x509.c,v 1.5 2014/06/12 15:49:30 deraadt Exp $ */
+/* $OpenBSD: pem_x509.c,v 1.6 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 2001.
*/
@@ -57,11 +57,11 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
+
#include <openssl/bio.h>
#include <openssl/evp.h>
-#include <openssl/x509.h>
-#include <openssl/pkcs7.h>
#include <openssl/pem.h>
+#include <openssl/pkcs7.h>
+#include <openssl/x509.h>
IMPLEMENT_PEM_rw(X509, X509, PEM_STRING_X509, X509)
diff --git a/lib/libcrypto/pem/pem_xaux.c b/lib/libcrypto/pem/pem_xaux.c
index 99e2cd367b2..eb768405321 100644
--- a/lib/libcrypto/pem/pem_xaux.c
+++ b/lib/libcrypto/pem/pem_xaux.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: pem_xaux.c,v 1.6 2014/06/12 15:49:30 deraadt Exp $ */
+/* $OpenBSD: pem_xaux.c,v 1.7 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 2001.
*/
@@ -57,12 +57,12 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
+
#include <openssl/bio.h>
#include <openssl/evp.h>
-#include <openssl/x509.h>
-#include <openssl/pkcs7.h>
#include <openssl/pem.h>
+#include <openssl/pkcs7.h>
+#include <openssl/x509.h>
IMPLEMENT_PEM_rw(X509_AUX, X509, PEM_STRING_X509_TRUSTED, X509_AUX)
IMPLEMENT_PEM_rw(X509_CERT_PAIR, X509_CERT_PAIR, PEM_STRING_X509_PAIR,
diff --git a/lib/libcrypto/pem/pvkfmt.c b/lib/libcrypto/pem/pvkfmt.c
index 8a945b4dd77..55cfffa7bc7 100644
--- a/lib/libcrypto/pem/pvkfmt.c
+++ b/lib/libcrypto/pem/pvkfmt.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: pvkfmt.c,v 1.8 2014/07/10 22:45:57 jsing Exp $ */
+/* $OpenBSD: pvkfmt.c,v 1.9 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 2005.
*/
@@ -64,10 +64,11 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
+#include <openssl/bn.h>
+#include <openssl/err.h>
#include <openssl/pem.h>
#include <openssl/rand.h>
-#include <openssl/bn.h>
+
#if !defined(OPENSSL_NO_RSA) && !defined(OPENSSL_NO_DSA)
#include <openssl/dsa.h>
#include <openssl/rsa.h>
diff --git a/lib/libcrypto/pkcs12/p12_add.c b/lib/libcrypto/pkcs12/p12_add.c
index 6aa872631eb..11373cda4fa 100644
--- a/lib/libcrypto/pkcs12/p12_add.c
+++ b/lib/libcrypto/pkcs12/p12_add.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: p12_add.c,v 1.10 2014/07/08 09:24:53 jsing Exp $ */
+/* $OpenBSD: p12_add.c,v 1.11 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 1999.
*/
@@ -57,7 +57,8 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
+
+#include <openssl/err.h>
#include <openssl/pkcs12.h>
/* Pack an object into an OCTET STRING and turn into a safebag */
diff --git a/lib/libcrypto/pkcs12/p12_asn.c b/lib/libcrypto/pkcs12/p12_asn.c
index b72db763832..5b3285ebe29 100644
--- a/lib/libcrypto/pkcs12/p12_asn.c
+++ b/lib/libcrypto/pkcs12/p12_asn.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: p12_asn.c,v 1.5 2014/07/08 09:24:53 jsing Exp $ */
+/* $OpenBSD: p12_asn.c,v 1.6 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 1999.
*/
@@ -57,7 +57,7 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
+
#include <openssl/asn1t.h>
#include <openssl/pkcs12.h>
diff --git a/lib/libcrypto/pkcs12/p12_attr.c b/lib/libcrypto/pkcs12/p12_attr.c
index 05e9b11fd15..7552cf0a607 100644
--- a/lib/libcrypto/pkcs12/p12_attr.c
+++ b/lib/libcrypto/pkcs12/p12_attr.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: p12_attr.c,v 1.9 2014/07/08 09:24:53 jsing Exp $ */
+/* $OpenBSD: p12_attr.c,v 1.10 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 1999.
*/
@@ -57,7 +57,7 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
+
#include <openssl/pkcs12.h>
/* Add a local keyid to a safebag */
diff --git a/lib/libcrypto/pkcs12/p12_crpt.c b/lib/libcrypto/pkcs12/p12_crpt.c
index 1709b30d5ee..288c93c49f9 100644
--- a/lib/libcrypto/pkcs12/p12_crpt.c
+++ b/lib/libcrypto/pkcs12/p12_crpt.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: p12_crpt.c,v 1.10 2014/07/08 09:24:53 jsing Exp $ */
+/* $OpenBSD: p12_crpt.c,v 1.11 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 1999.
*/
@@ -57,7 +57,8 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
+
+#include <openssl/err.h>
#include <openssl/pkcs12.h>
/* PKCS#12 PBE algorithms now in static table */
diff --git a/lib/libcrypto/pkcs12/p12_crt.c b/lib/libcrypto/pkcs12/p12_crt.c
index 538637e78af..1d5c3dfd160 100644
--- a/lib/libcrypto/pkcs12/p12_crt.c
+++ b/lib/libcrypto/pkcs12/p12_crt.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: p12_crt.c,v 1.14 2014/07/08 09:24:53 jsing Exp $ */
+/* $OpenBSD: p12_crt.c,v 1.15 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project.
*/
@@ -57,9 +57,9 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
-#include <openssl/pkcs12.h>
+#include <openssl/err.h>
+#include <openssl/pkcs12.h>
static int pkcs12_add_bag(STACK_OF(PKCS12_SAFEBAG) **pbags,
PKCS12_SAFEBAG *bag);
diff --git a/lib/libcrypto/pkcs12/p12_decr.c b/lib/libcrypto/pkcs12/p12_decr.c
index c06f580de22..b6bd508bf12 100644
--- a/lib/libcrypto/pkcs12/p12_decr.c
+++ b/lib/libcrypto/pkcs12/p12_decr.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: p12_decr.c,v 1.12 2014/07/10 10:01:23 miod Exp $ */
+/* $OpenBSD: p12_decr.c,v 1.13 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 1999.
*/
@@ -57,9 +57,9 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
-#include <openssl/pkcs12.h>
+#include <openssl/err.h>
+#include <openssl/pkcs12.h>
/* Encrypt/Decrypt a buffer based on password and algor, result in a
* malloc'ed buffer
diff --git a/lib/libcrypto/pkcs12/p12_init.c b/lib/libcrypto/pkcs12/p12_init.c
index b4da7be77c6..2db73d34c2b 100644
--- a/lib/libcrypto/pkcs12/p12_init.c
+++ b/lib/libcrypto/pkcs12/p12_init.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: p12_init.c,v 1.8 2014/07/08 09:24:53 jsing Exp $ */
+/* $OpenBSD: p12_init.c,v 1.9 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 1999.
*/
@@ -57,7 +57,8 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
+
+#include <openssl/err.h>
#include <openssl/pkcs12.h>
/* Initialise a PKCS12 structure to take data */
diff --git a/lib/libcrypto/pkcs12/p12_key.c b/lib/libcrypto/pkcs12/p12_key.c
index 379108f4b54..1f7583084ee 100644
--- a/lib/libcrypto/pkcs12/p12_key.c
+++ b/lib/libcrypto/pkcs12/p12_key.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: p12_key.c,v 1.19 2014/07/10 13:58:23 jsing Exp $ */
+/* $OpenBSD: p12_key.c,v 1.20 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 1999.
*/
@@ -59,9 +59,9 @@
#include <stdio.h>
#include <string.h>
-#include "cryptlib.h"
-#include <openssl/pkcs12.h>
#include <openssl/bn.h>
+#include <openssl/err.h>
+#include <openssl/pkcs12.h>
/* PKCS12 compatible key/IV generation */
#ifndef min
diff --git a/lib/libcrypto/pkcs12/p12_kiss.c b/lib/libcrypto/pkcs12/p12_kiss.c
index 4063ba4b82b..eaaa2bc9113 100644
--- a/lib/libcrypto/pkcs12/p12_kiss.c
+++ b/lib/libcrypto/pkcs12/p12_kiss.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: p12_kiss.c,v 1.15 2014/07/08 09:24:53 jsing Exp $ */
+/* $OpenBSD: p12_kiss.c,v 1.16 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 1999.
*/
@@ -57,7 +57,8 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
+
+#include <openssl/err.h>
#include <openssl/pkcs12.h>
/* Simplified PKCS#12 routines */
diff --git a/lib/libcrypto/pkcs12/p12_mutl.c b/lib/libcrypto/pkcs12/p12_mutl.c
index 582d1de23be..453d30d65f5 100644
--- a/lib/libcrypto/pkcs12/p12_mutl.c
+++ b/lib/libcrypto/pkcs12/p12_mutl.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: p12_mutl.c,v 1.16 2014/07/10 22:45:57 jsing Exp $ */
+/* $OpenBSD: p12_mutl.c,v 1.17 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 1999.
*/
@@ -62,10 +62,11 @@
#include <openssl/opensslconf.h>
#ifndef OPENSSL_NO_HMAC
-#include "cryptlib.h"
+
+#include <openssl/err.h>
#include <openssl/hmac.h>
-#include <openssl/rand.h>
#include <openssl/pkcs12.h>
+#include <openssl/rand.h>
/* Generate a MAC */
int
diff --git a/lib/libcrypto/pkcs12/p12_p8d.c b/lib/libcrypto/pkcs12/p12_p8d.c
index 4aceae6a9fc..5d3339e2f21 100644
--- a/lib/libcrypto/pkcs12/p12_p8d.c
+++ b/lib/libcrypto/pkcs12/p12_p8d.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: p12_p8d.c,v 1.4 2014/07/08 09:24:53 jsing Exp $ */
+/* $OpenBSD: p12_p8d.c,v 1.5 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 2001.
*/
@@ -57,7 +57,7 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
+
#include <openssl/pkcs12.h>
PKCS8_PRIV_KEY_INFO *
diff --git a/lib/libcrypto/pkcs12/p12_p8e.c b/lib/libcrypto/pkcs12/p12_p8e.c
index 1ee6a32f6a8..24ed7f69edd 100644
--- a/lib/libcrypto/pkcs12/p12_p8e.c
+++ b/lib/libcrypto/pkcs12/p12_p8e.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: p12_p8e.c,v 1.4 2014/07/08 09:24:53 jsing Exp $ */
+/* $OpenBSD: p12_p8e.c,v 1.5 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 2001.
*/
@@ -57,7 +57,8 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
+
+#include <openssl/err.h>
#include <openssl/pkcs12.h>
X509_SIG *
diff --git a/lib/libcrypto/pkcs12/p12_utl.c b/lib/libcrypto/pkcs12/p12_utl.c
index 712e16cf99d..b60d4d020ce 100644
--- a/lib/libcrypto/pkcs12/p12_utl.c
+++ b/lib/libcrypto/pkcs12/p12_utl.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: p12_utl.c,v 1.11 2014/07/10 13:58:23 jsing Exp $ */
+/* $OpenBSD: p12_utl.c,v 1.12 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 1999.
*/
@@ -59,7 +59,6 @@
#include <stdio.h>
#include <string.h>
-#include "cryptlib.h"
#include <openssl/pkcs12.h>
/* Cheap and nasty Unicode stuff */
diff --git a/lib/libcrypto/pkcs7/pk7_asn1.c b/lib/libcrypto/pkcs7/pk7_asn1.c
index 8be54475187..5191eb50765 100644
--- a/lib/libcrypto/pkcs7/pk7_asn1.c
+++ b/lib/libcrypto/pkcs7/pk7_asn1.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: pk7_asn1.c,v 1.6 2014/06/29 17:05:36 jsing Exp $ */
+/* $OpenBSD: pk7_asn1.c,v 1.7 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 2000.
*/
@@ -57,7 +57,7 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
+
#include <openssl/asn1t.h>
#include <openssl/pkcs7.h>
#include <openssl/x509.h>
diff --git a/lib/libcrypto/pkcs7/pk7_doit.c b/lib/libcrypto/pkcs7/pk7_doit.c
index 8ef3f392dfe..4556949456f 100644
--- a/lib/libcrypto/pkcs7/pk7_doit.c
+++ b/lib/libcrypto/pkcs7/pk7_doit.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: pk7_doit.c,v 1.26 2014/07/10 13:58:23 jsing Exp $ */
+/* $OpenBSD: pk7_doit.c,v 1.27 2014/07/11 08:44:49 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -59,12 +59,11 @@
#include <stdio.h>
#include <string.h>
-#include "cryptlib.h"
-#include <openssl/rand.h>
+#include <openssl/err.h>
#include <openssl/objects.h>
+#include <openssl/rand.h>
#include <openssl/x509.h>
#include <openssl/x509v3.h>
-#include <openssl/err.h>
static int add_attribute(STACK_OF(X509_ATTRIBUTE) **sk, int nid, int atrtype,
void *value);
diff --git a/lib/libcrypto/pkcs7/pk7_lib.c b/lib/libcrypto/pkcs7/pk7_lib.c
index 63b73f88aa9..699f5df3941 100644
--- a/lib/libcrypto/pkcs7/pk7_lib.c
+++ b/lib/libcrypto/pkcs7/pk7_lib.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: pk7_lib.c,v 1.12 2014/07/08 09:08:27 jsing Exp $ */
+/* $OpenBSD: pk7_lib.c,v 1.13 2014/07/11 08:44:49 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -57,9 +57,11 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
+
+#include <openssl/err.h>
#include <openssl/objects.h>
#include <openssl/x509.h>
+
#include "asn1_locl.h"
long
diff --git a/lib/libcrypto/pkcs7/pk7_mime.c b/lib/libcrypto/pkcs7/pk7_mime.c
index 8f32125f0bd..e14abf31a9c 100644
--- a/lib/libcrypto/pkcs7/pk7_mime.c
+++ b/lib/libcrypto/pkcs7/pk7_mime.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: pk7_mime.c,v 1.10 2014/06/29 17:05:36 jsing Exp $ */
+/* $OpenBSD: pk7_mime.c,v 1.11 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project.
*/
@@ -52,12 +52,12 @@
*
*/
-#include <stdio.h>
#include <ctype.h>
-#include "cryptlib.h"
+#include <stdio.h>
+
+#include <openssl/asn1.h>
#include <openssl/rand.h>
#include <openssl/x509.h>
-#include <openssl/asn1.h>
/* PKCS#7 wrappers round generalised stream and MIME routines */
diff --git a/lib/libcrypto/pkcs7/pk7_smime.c b/lib/libcrypto/pkcs7/pk7_smime.c
index 6b7b1ccd467..b76e2b1915f 100644
--- a/lib/libcrypto/pkcs7/pk7_smime.c
+++ b/lib/libcrypto/pkcs7/pk7_smime.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: pk7_smime.c,v 1.17 2014/07/10 21:42:43 miod Exp $ */
+/* $OpenBSD: pk7_smime.c,v 1.18 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project.
*/
@@ -59,7 +59,8 @@
/* Simple PKCS#7 processing functions */
#include <stdio.h>
-#include "cryptlib.h"
+
+#include <openssl/err.h>
#include <openssl/x509.h>
#include <openssl/x509v3.h>
diff --git a/lib/libcrypto/rand/rand_lib.c b/lib/libcrypto/rand/rand_lib.c
index 38c15699404..2b2c8277408 100644
--- a/lib/libcrypto/rand/rand_lib.c
+++ b/lib/libcrypto/rand/rand_lib.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: rand_lib.c,v 1.18 2014/07/10 22:45:57 jsing Exp $ */
+/* $OpenBSD: rand_lib.c,v 1.19 2014/07/11 08:44:49 jsing Exp $ */
/*
* Copyright (c) 2014 Ted Unangst <tedu@openbsd.org>
*
@@ -17,7 +17,6 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
#include <openssl/rand.h>
#include <stdlib.h>
diff --git a/lib/libcrypto/rc4/rc4_locl.h b/lib/libcrypto/rc4/rc4_locl.h
index 513d4dd82e6..d2b08064a3b 100644
--- a/lib/libcrypto/rc4/rc4_locl.h
+++ b/lib/libcrypto/rc4/rc4_locl.h
@@ -1,7 +1,5 @@
-/* $OpenBSD: rc4_locl.h,v 1.3 2014/06/12 15:49:30 deraadt Exp $ */
+/* $OpenBSD: rc4_locl.h,v 1.4 2014/07/11 08:44:49 jsing Exp $ */
#ifndef HEADER_RC4_LOCL_H
#define HEADER_RC4_LOCL_H
-#include <openssl/opensslconf.h>
-#include <cryptlib.h>
#endif
diff --git a/lib/libcrypto/rsa/rsa_ameth.c b/lib/libcrypto/rsa/rsa_ameth.c
index 1eeb58ed9bb..bcc0eee4b9b 100644
--- a/lib/libcrypto/rsa/rsa_ameth.c
+++ b/lib/libcrypto/rsa/rsa_ameth.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: rsa_ameth.c,v 1.10 2014/07/10 22:45:57 jsing Exp $ */
+/* $OpenBSD: rsa_ameth.c,v 1.11 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 2006.
*/
@@ -60,14 +60,16 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
#include <openssl/asn1t.h>
-#include <openssl/x509.h>
-#include <openssl/rsa.h>
#include <openssl/bn.h>
+#include <openssl/err.h>
+#include <openssl/rsa.h>
+#include <openssl/x509.h>
+
#ifndef OPENSSL_NO_CMS
#include <openssl/cms.h>
#endif
+
#include "asn1_locl.h"
static int
diff --git a/lib/libcrypto/rsa/rsa_asn1.c b/lib/libcrypto/rsa/rsa_asn1.c
index 9bc5f17b064..573b9f8b8d0 100644
--- a/lib/libcrypto/rsa/rsa_asn1.c
+++ b/lib/libcrypto/rsa/rsa_asn1.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: rsa_asn1.c,v 1.8 2014/07/09 19:51:38 jsing Exp $ */
+/* $OpenBSD: rsa_asn1.c,v 1.9 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 2000.
*/
@@ -57,11 +57,11 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
+
+#include <openssl/asn1t.h>
#include <openssl/bn.h>
#include <openssl/rsa.h>
#include <openssl/x509.h>
-#include <openssl/asn1t.h>
/* Override the default free and new methods */
static int
diff --git a/lib/libcrypto/rsa/rsa_crpt.c b/lib/libcrypto/rsa/rsa_crpt.c
index 220ce9497ab..2adb2b31b2f 100644
--- a/lib/libcrypto/rsa/rsa_crpt.c
+++ b/lib/libcrypto/rsa/rsa_crpt.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: rsa_crpt.c,v 1.10 2014/07/10 22:45:57 jsing Exp $ */
+/* $OpenBSD: rsa_crpt.c,v 1.11 2014/07/11 08:44:49 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -60,12 +60,12 @@
#include <openssl/opensslconf.h>
+#include <openssl/bn.h>
#include <openssl/crypto.h>
-#include "cryptlib.h"
#include <openssl/lhash.h>
-#include <openssl/bn.h>
-#include <openssl/rsa.h>
#include <openssl/rand.h>
+#include <openssl/rsa.h>
+
#ifndef OPENSSL_NO_ENGINE
#include <openssl/engine.h>
#endif
diff --git a/lib/libcrypto/rsa/rsa_depr.c b/lib/libcrypto/rsa/rsa_depr.c
index 547f9a491e3..b830a2293c4 100644
--- a/lib/libcrypto/rsa/rsa_depr.c
+++ b/lib/libcrypto/rsa/rsa_depr.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: rsa_depr.c,v 1.7 2014/07/10 22:45:57 jsing Exp $ */
+/* $OpenBSD: rsa_depr.c,v 1.8 2014/07/11 08:44:49 jsing Exp $ */
/* ====================================================================
* Copyright (c) 1998-2002 The OpenSSL Project. All rights reserved.
*
@@ -61,7 +61,6 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
#include <openssl/bn.h>
#include <openssl/rsa.h>
diff --git a/lib/libcrypto/rsa/rsa_eay.c b/lib/libcrypto/rsa/rsa_eay.c
index 3cc8f6c5cfa..571a9a0f059 100644
--- a/lib/libcrypto/rsa/rsa_eay.c
+++ b/lib/libcrypto/rsa/rsa_eay.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: rsa_eay.c,v 1.33 2014/07/10 22:45:57 jsing Exp $ */
+/* $OpenBSD: rsa_eay.c,v 1.34 2014/07/11 08:44:49 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -113,10 +113,10 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
#include <openssl/bn.h>
-#include <openssl/rsa.h>
+#include <openssl/err.h>
#include <openssl/rand.h>
+#include <openssl/rsa.h>
static int RSA_eay_public_encrypt(int flen, const unsigned char *from,
unsigned char *to, RSA *rsa, int padding);
diff --git a/lib/libcrypto/rsa/rsa_gen.c b/lib/libcrypto/rsa/rsa_gen.c
index f000b41940e..a3b9da4856e 100644
--- a/lib/libcrypto/rsa/rsa_gen.c
+++ b/lib/libcrypto/rsa/rsa_gen.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: rsa_gen.c,v 1.15 2014/07/09 19:51:38 jsing Exp $ */
+/* $OpenBSD: rsa_gen.c,v 1.16 2014/07/11 08:44:49 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -64,8 +64,9 @@
#include <stdio.h>
#include <time.h>
-#include "cryptlib.h"
+
#include <openssl/bn.h>
+#include <openssl/err.h>
#include <openssl/rsa.h>
static int rsa_builtin_keygen(RSA *rsa, int bits, BIGNUM *e_value, BN_GENCB *cb);
diff --git a/lib/libcrypto/rsa/rsa_lib.c b/lib/libcrypto/rsa/rsa_lib.c
index d7a51c7b05c..157c347f880 100644
--- a/lib/libcrypto/rsa/rsa_lib.c
+++ b/lib/libcrypto/rsa/rsa_lib.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: rsa_lib.c,v 1.27 2014/07/10 22:45:57 jsing Exp $ */
+/* $OpenBSD: rsa_lib.c,v 1.28 2014/07/11 08:44:49 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -60,12 +60,12 @@
#include <openssl/opensslconf.h>
+#include <openssl/bn.h>
#include <openssl/crypto.h>
-#include "cryptlib.h"
#include <openssl/lhash.h>
-#include <openssl/bn.h>
-#include <openssl/rsa.h>
#include <openssl/rand.h>
+#include <openssl/rsa.h>
+
#ifndef OPENSSL_NO_ENGINE
#include <openssl/engine.h>
#endif
diff --git a/lib/libcrypto/rsa/rsa_none.c b/lib/libcrypto/rsa/rsa_none.c
index 503d93bb68f..3527f1c6820 100644
--- a/lib/libcrypto/rsa/rsa_none.c
+++ b/lib/libcrypto/rsa/rsa_none.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: rsa_none.c,v 1.8 2014/07/10 13:58:23 jsing Exp $ */
+/* $OpenBSD: rsa_none.c,v 1.9 2014/07/11 08:44:49 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -59,10 +59,10 @@
#include <stdio.h>
#include <string.h>
-#include "cryptlib.h"
#include <openssl/bn.h>
-#include <openssl/rsa.h>
+#include <openssl/err.h>
#include <openssl/rand.h>
+#include <openssl/rsa.h>
int
RSA_padding_add_none(unsigned char *to, int tlen, const unsigned char *from,
diff --git a/lib/libcrypto/rsa/rsa_oaep.c b/lib/libcrypto/rsa/rsa_oaep.c
index 09799818d36..9be0f9be310 100644
--- a/lib/libcrypto/rsa/rsa_oaep.c
+++ b/lib/libcrypto/rsa/rsa_oaep.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: rsa_oaep.c,v 1.22 2014/07/10 22:45:57 jsing Exp $ */
+/* $OpenBSD: rsa_oaep.c,v 1.23 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Ulf Moeller. This software is distributed on an "AS IS"
basis, WITHOUT WARRANTY OF ANY KIND, either express or implied. */
@@ -24,11 +24,12 @@
#include <openssl/opensslconf.h>
#if !defined(OPENSSL_NO_SHA) && !defined(OPENSSL_NO_SHA1)
-#include "cryptlib.h"
+
#include <openssl/bn.h>
-#include <openssl/rsa.h>
+#include <openssl/err.h>
#include <openssl/evp.h>
#include <openssl/rand.h>
+#include <openssl/rsa.h>
#include <openssl/sha.h>
static int MGF1(unsigned char *mask, long len, const unsigned char *seed,
diff --git a/lib/libcrypto/rsa/rsa_pk1.c b/lib/libcrypto/rsa/rsa_pk1.c
index 6d11ee19f9a..4f82bf67688 100644
--- a/lib/libcrypto/rsa/rsa_pk1.c
+++ b/lib/libcrypto/rsa/rsa_pk1.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: rsa_pk1.c,v 1.12 2014/07/10 13:58:23 jsing Exp $ */
+/* $OpenBSD: rsa_pk1.c,v 1.13 2014/07/11 08:44:49 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -59,8 +59,8 @@
#include <stdio.h>
#include <string.h>
-#include "cryptlib.h"
#include <openssl/bn.h>
+#include <openssl/err.h>
#include <openssl/rsa.h>
#include <openssl/rand.h>
diff --git a/lib/libcrypto/rsa/rsa_pmeth.c b/lib/libcrypto/rsa/rsa_pmeth.c
index 0b2d680eedd..954190d5601 100644
--- a/lib/libcrypto/rsa/rsa_pmeth.c
+++ b/lib/libcrypto/rsa/rsa_pmeth.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: rsa_pmeth.c,v 1.13 2014/07/10 22:45:57 jsing Exp $ */
+/* $OpenBSD: rsa_pmeth.c,v 1.14 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 2006.
*/
@@ -62,15 +62,17 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
#include <openssl/asn1t.h>
-#include <openssl/x509.h>
-#include <openssl/rsa.h>
#include <openssl/bn.h>
+#include <openssl/err.h>
#include <openssl/evp.h>
+#include <openssl/rsa.h>
+#include <openssl/x509.h>
+
#ifndef OPENSSL_NO_CMS
#include <openssl/cms.h>
#endif
+
#include "evp_locl.h"
#include "rsa_locl.h"
diff --git a/lib/libcrypto/rsa/rsa_prn.c b/lib/libcrypto/rsa/rsa_prn.c
index 5d5b0e29d80..db82dab5be1 100644
--- a/lib/libcrypto/rsa/rsa_prn.c
+++ b/lib/libcrypto/rsa/rsa_prn.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: rsa_prn.c,v 1.5 2014/07/09 19:51:38 jsing Exp $ */
+/* $OpenBSD: rsa_prn.c,v 1.6 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 2006.
*/
@@ -57,9 +57,10 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
-#include <openssl/rsa.h>
+
+#include <openssl/err.h>
#include <openssl/evp.h>
+#include <openssl/rsa.h>
int
RSA_print_fp(FILE *fp, const RSA *x, int off)
diff --git a/lib/libcrypto/rsa/rsa_pss.c b/lib/libcrypto/rsa/rsa_pss.c
index fa32a856bac..e18ca632aab 100644
--- a/lib/libcrypto/rsa/rsa_pss.c
+++ b/lib/libcrypto/rsa/rsa_pss.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: rsa_pss.c,v 1.8 2014/07/10 13:58:23 jsing Exp $ */
+/* $OpenBSD: rsa_pss.c,v 1.9 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 2005.
*/
@@ -59,11 +59,11 @@
#include <stdio.h>
#include <string.h>
-#include "cryptlib.h"
#include <openssl/bn.h>
-#include <openssl/rsa.h>
+#include <openssl/err.h>
#include <openssl/evp.h>
#include <openssl/rand.h>
+#include <openssl/rsa.h>
#include <openssl/sha.h>
static const unsigned char zeroes[] = { 0, 0, 0, 0, 0, 0, 0, 0 };
diff --git a/lib/libcrypto/rsa/rsa_saos.c b/lib/libcrypto/rsa/rsa_saos.c
index f2cf06af4cb..47b2a4e95fa 100644
--- a/lib/libcrypto/rsa/rsa_saos.c
+++ b/lib/libcrypto/rsa/rsa_saos.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: rsa_saos.c,v 1.14 2014/07/10 13:58:23 jsing Exp $ */
+/* $OpenBSD: rsa_saos.c,v 1.15 2014/07/11 08:44:49 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -59,10 +59,10 @@
#include <stdio.h>
#include <string.h>
-#include "cryptlib.h"
#include <openssl/bn.h>
-#include <openssl/rsa.h>
+#include <openssl/err.h>
#include <openssl/objects.h>
+#include <openssl/rsa.h>
#include <openssl/x509.h>
int
diff --git a/lib/libcrypto/rsa/rsa_sign.c b/lib/libcrypto/rsa/rsa_sign.c
index c7e0a55829f..a446b563b32 100644
--- a/lib/libcrypto/rsa/rsa_sign.c
+++ b/lib/libcrypto/rsa/rsa_sign.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: rsa_sign.c,v 1.21 2014/07/10 13:58:23 jsing Exp $ */
+/* $OpenBSD: rsa_sign.c,v 1.22 2014/07/11 08:44:49 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -59,11 +59,12 @@
#include <stdio.h>
#include <string.h>
-#include "cryptlib.h"
#include <openssl/bn.h>
-#include <openssl/rsa.h>
+#include <openssl/err.h>
#include <openssl/objects.h>
+#include <openssl/rsa.h>
#include <openssl/x509.h>
+
#include "rsa_locl.h"
/* Size of an SSL signature: MD5+SHA1 */
diff --git a/lib/libcrypto/rsa/rsa_ssl.c b/lib/libcrypto/rsa/rsa_ssl.c
index 71372341c20..a5fe5004b1e 100644
--- a/lib/libcrypto/rsa/rsa_ssl.c
+++ b/lib/libcrypto/rsa/rsa_ssl.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: rsa_ssl.c,v 1.12 2014/07/10 13:58:23 jsing Exp $ */
+/* $OpenBSD: rsa_ssl.c,v 1.13 2014/07/11 08:44:49 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -59,10 +59,10 @@
#include <stdio.h>
#include <string.h>
-#include "cryptlib.h"
#include <openssl/bn.h>
-#include <openssl/rsa.h>
+#include <openssl/err.h>
#include <openssl/rand.h>
+#include <openssl/rsa.h>
int
RSA_padding_add_SSLv23(unsigned char *to, int tlen, const unsigned char *from,
diff --git a/lib/libcrypto/rsa/rsa_x931.c b/lib/libcrypto/rsa/rsa_x931.c
index 5809f62cbd0..8ee309e6c94 100644
--- a/lib/libcrypto/rsa/rsa_x931.c
+++ b/lib/libcrypto/rsa/rsa_x931.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: rsa_x931.c,v 1.7 2014/07/10 13:58:23 jsing Exp $ */
+/* $OpenBSD: rsa_x931.c,v 1.8 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 2005.
*/
@@ -59,11 +59,11 @@
#include <stdio.h>
#include <string.h>
-#include "cryptlib.h"
#include <openssl/bn.h>
-#include <openssl/rsa.h>
-#include <openssl/rand.h>
+#include <openssl/err.h>
#include <openssl/objects.h>
+#include <openssl/rand.h>
+#include <openssl/rsa.h>
int
RSA_padding_add_X931(unsigned char *to, int tlen, const unsigned char *from,
diff --git a/lib/libcrypto/sha/sha512.c b/lib/libcrypto/sha/sha512.c
index eb10024e326..ad72b7e6f1f 100644
--- a/lib/libcrypto/sha/sha512.c
+++ b/lib/libcrypto/sha/sha512.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: sha512.c,v 1.12 2014/07/10 22:45:58 jsing Exp $ */
+/* $OpenBSD: sha512.c,v 1.13 2014/07/11 08:44:49 jsing Exp $ */
/* ====================================================================
* Copyright (c) 2004 The OpenSSL Project. All rights reserved
* according to the OpenSSL license [found in ../../LICENSE].
@@ -50,10 +50,8 @@
*/
#include <openssl/crypto.h>
-#include <openssl/sha.h>
#include <openssl/opensslv.h>
-
-#include "cryptlib.h"
+#include <openssl/sha.h>
#if !defined(__STRICT_ALIGNMENT) || defined(SHA512_ASM)
#define SHA512_BLOCK_CAN_MANAGE_UNALIGNED_DATA
diff --git a/lib/libcrypto/srp/srp_lib.c b/lib/libcrypto/srp/srp_lib.c
index 078296fa0a6..1e96adc6a38 100644
--- a/lib/libcrypto/srp/srp_lib.c
+++ b/lib/libcrypto/srp/srp_lib.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: srp_lib.c,v 1.8 2014/07/10 22:45:58 jsing Exp $ */
+/* $OpenBSD: srp_lib.c,v 1.9 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Christophe Renou (christophe.renou@edelweb.fr) with
* the precious help of Peter Sylvester (peter.sylvester@edelweb.fr)
* for the EdelKey project and contributed to the OpenSSL project 2004.
@@ -60,10 +60,11 @@
#include <openssl/opensslconf.h>
#ifndef OPENSSL_NO_SRP
-#include "cryptlib.h"
-#include "srp_lcl.h"
-#include <openssl/srp.h>
+
#include <openssl/evp.h>
+#include <openssl/srp.h>
+
+#include "srp_lcl.h"
#if (BN_BYTES == 8)
# if defined(_LP64)
diff --git a/lib/libcrypto/srp/srp_vfy.c b/lib/libcrypto/srp/srp_vfy.c
index 756744609a4..0981890086b 100644
--- a/lib/libcrypto/srp/srp_vfy.c
+++ b/lib/libcrypto/srp/srp_vfy.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: srp_vfy.c,v 1.6 2014/07/10 22:45:58 jsing Exp $ */
+/* $OpenBSD: srp_vfy.c,v 1.7 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Christophe Renou (christophe.renou@edelweb.fr) with
* the precious help of Peter Sylvester (peter.sylvester@edelweb.fr)
* for the EdelKey project and contributed to the OpenSSL project 2004.
@@ -60,14 +60,15 @@
#include <openssl/opensslconf.h>
#ifndef OPENSSL_NO_SRP
-#include "cryptlib.h"
-#include "srp_lcl.h"
-#include <openssl/srp.h>
-#include <openssl/evp.h>
+
#include <openssl/buffer.h>
+#include <openssl/evp.h>
#include <openssl/rand.h>
+#include <openssl/srp.h>
#include <openssl/txt_db.h>
+#include "srp_lcl.h"
+
#define SRP_RANDOM_SALT_LEN 20
#define MAX_LEN 2500
diff --git a/lib/libcrypto/stack/stack.c b/lib/libcrypto/stack/stack.c
index a219d959e92..cbd4d216f64 100644
--- a/lib/libcrypto/stack/stack.c
+++ b/lib/libcrypto/stack/stack.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: stack.c,v 1.17 2014/07/10 13:58:23 jsing Exp $ */
+/* $OpenBSD: stack.c,v 1.18 2014/07/11 08:44:49 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -69,9 +69,8 @@
#include <stdio.h>
#include <string.h>
-#include "cryptlib.h"
-#include <openssl/stack.h>
#include <openssl/objects.h>
+#include <openssl/stack.h>
#undef MIN_NODES
#define MIN_NODES 4
diff --git a/lib/libcrypto/ts/ts_conf.c b/lib/libcrypto/ts/ts_conf.c
index 685fdc07366..ec033b1cfcd 100644
--- a/lib/libcrypto/ts/ts_conf.c
+++ b/lib/libcrypto/ts/ts_conf.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: ts_conf.c,v 1.6 2014/07/10 22:45:58 jsing Exp $ */
+/* $OpenBSD: ts_conf.c,v 1.7 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Zoltan Glozik (zglozik@stones.com) for the OpenSSL
* project 2002.
*/
@@ -61,12 +61,12 @@
#include <openssl/opensslconf.h>
#include <openssl/crypto.h>
-#include "cryptlib.h"
#include <openssl/pem.h>
+#include <openssl/ts.h>
+
#ifndef OPENSSL_NO_ENGINE
#include <openssl/engine.h>
#endif
-#include <openssl/ts.h>
/* Macro definitions for the configuration file. */
diff --git a/lib/libcrypto/ts/ts_lib.c b/lib/libcrypto/ts/ts_lib.c
index ad37037b7fc..f08bb8701de 100644
--- a/lib/libcrypto/ts/ts_lib.c
+++ b/lib/libcrypto/ts/ts_lib.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: ts_lib.c,v 1.7 2014/07/10 13:58:23 jsing Exp $ */
+/* $OpenBSD: ts_lib.c,v 1.8 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Zoltan Glozik (zglozik@stones.com) for the OpenSSL
* project 2002.
*/
@@ -59,11 +59,10 @@
#include <stdio.h>
#include <string.h>
-#include "cryptlib.h"
-#include <openssl/objects.h>
#include <openssl/bn.h>
-#include <openssl/x509v3.h>
+#include <openssl/objects.h>
#include <openssl/ts.h>
+#include <openssl/x509v3.h>
/* Local function declarations. */
diff --git a/lib/libcrypto/ts/ts_req_print.c b/lib/libcrypto/ts/ts_req_print.c
index 0fd115f6841..64a8133a58d 100644
--- a/lib/libcrypto/ts/ts_req_print.c
+++ b/lib/libcrypto/ts/ts_req_print.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: ts_req_print.c,v 1.3 2014/06/12 15:49:31 deraadt Exp $ */
+/* $OpenBSD: ts_req_print.c,v 1.4 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Zoltan Glozik (zglozik@stones.com) for the OpenSSL
* project 2002.
*/
@@ -57,11 +57,11 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
-#include <openssl/objects.h>
+
#include <openssl/bn.h>
-#include <openssl/x509v3.h>
+#include <openssl/objects.h>
#include <openssl/ts.h>
+#include <openssl/x509v3.h>
/* Function definitions. */
diff --git a/lib/libcrypto/ts/ts_req_utils.c b/lib/libcrypto/ts/ts_req_utils.c
index 8ba1246cf8b..ab813b2b42d 100644
--- a/lib/libcrypto/ts/ts_req_utils.c
+++ b/lib/libcrypto/ts/ts_req_utils.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: ts_req_utils.c,v 1.3 2014/06/12 15:49:31 deraadt Exp $ */
+/* $OpenBSD: ts_req_utils.c,v 1.4 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Zoltan Glozik (zglozik@stones.com) for the OpenSSL
* project 2002.
*/
@@ -57,10 +57,11 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
+
+#include <openssl/err.h>
#include <openssl/objects.h>
-#include <openssl/x509v3.h>
#include <openssl/ts.h>
+#include <openssl/x509v3.h>
int
TS_REQ_set_version(TS_REQ *a, long version)
diff --git a/lib/libcrypto/ts/ts_rsp_print.c b/lib/libcrypto/ts/ts_rsp_print.c
index be76c86e443..c442b716464 100644
--- a/lib/libcrypto/ts/ts_rsp_print.c
+++ b/lib/libcrypto/ts/ts_rsp_print.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: ts_rsp_print.c,v 1.4 2014/06/12 15:49:31 deraadt Exp $ */
+/* $OpenBSD: ts_rsp_print.c,v 1.5 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Zoltan Glozik (zglozik@stones.com) for the OpenSSL
* project 2002.
*/
@@ -57,11 +57,11 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
-#include <openssl/objects.h>
+
#include <openssl/bn.h>
-#include <openssl/x509v3.h>
+#include <openssl/objects.h>
#include <openssl/ts.h>
+#include <openssl/x509v3.h>
struct status_map_st {
int bit;
diff --git a/lib/libcrypto/ts/ts_rsp_sign.c b/lib/libcrypto/ts/ts_rsp_sign.c
index 5421085b5ab..9d20e66f9aa 100644
--- a/lib/libcrypto/ts/ts_rsp_sign.c
+++ b/lib/libcrypto/ts/ts_rsp_sign.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: ts_rsp_sign.c,v 1.16 2014/07/10 13:58:23 jsing Exp $ */
+/* $OpenBSD: ts_rsp_sign.c,v 1.17 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Zoltan Glozik (zglozik@stones.com) for the OpenSSL
* project 2002.
*/
@@ -60,11 +60,10 @@
#include <string.h>
-#include "cryptlib.h"
-
+#include <openssl/err.h>
#include <openssl/objects.h>
-#include <openssl/ts.h>
#include <openssl/pkcs7.h>
+#include <openssl/ts.h>
/* Private function declarations. */
diff --git a/lib/libcrypto/ts/ts_rsp_utils.c b/lib/libcrypto/ts/ts_rsp_utils.c
index bf449e7abf4..0d058142979 100644
--- a/lib/libcrypto/ts/ts_rsp_utils.c
+++ b/lib/libcrypto/ts/ts_rsp_utils.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: ts_rsp_utils.c,v 1.3 2014/06/12 15:49:31 deraadt Exp $ */
+/* $OpenBSD: ts_rsp_utils.c,v 1.4 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Zoltan Glozik (zglozik@stones.com) for the OpenSSL
* project 2002.
*/
@@ -57,10 +57,11 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
+
+#include <openssl/err.h>
#include <openssl/objects.h>
-#include <openssl/ts.h>
#include <openssl/pkcs7.h>
+#include <openssl/ts.h>
/* Function definitions. */
diff --git a/lib/libcrypto/ts/ts_rsp_verify.c b/lib/libcrypto/ts/ts_rsp_verify.c
index 8b3d5a86ac8..25fc22dfaf1 100644
--- a/lib/libcrypto/ts/ts_rsp_verify.c
+++ b/lib/libcrypto/ts/ts_rsp_verify.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: ts_rsp_verify.c,v 1.11 2014/07/10 13:58:23 jsing Exp $ */
+/* $OpenBSD: ts_rsp_verify.c,v 1.12 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Zoltan Glozik (zglozik@stones.com) for the OpenSSL
* project 2002.
*/
@@ -59,10 +59,10 @@
#include <stdio.h>
#include <string.h>
-#include "cryptlib.h"
+#include <openssl/err.h>
#include <openssl/objects.h>
-#include <openssl/ts.h>
#include <openssl/pkcs7.h>
+#include <openssl/ts.h>
/* Private function declarations. */
diff --git a/lib/libcrypto/ts/ts_verify_ctx.c b/lib/libcrypto/ts/ts_verify_ctx.c
index 3b500233db4..373399d9434 100644
--- a/lib/libcrypto/ts/ts_verify_ctx.c
+++ b/lib/libcrypto/ts/ts_verify_ctx.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: ts_verify_ctx.c,v 1.6 2014/07/10 13:58:23 jsing Exp $ */
+/* $OpenBSD: ts_verify_ctx.c,v 1.7 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Zoltan Glozik (zglozik@stones.com) for the OpenSSL
* project 2003.
*/
@@ -58,7 +58,7 @@
#include <string.h>
-#include "cryptlib.h"
+#include <openssl/err.h>
#include <openssl/objects.h>
#include <openssl/ts.h>
diff --git a/lib/libcrypto/txt_db/txt_db.c b/lib/libcrypto/txt_db/txt_db.c
index 274be5f4dc9..26df76a9c2a 100644
--- a/lib/libcrypto/txt_db/txt_db.c
+++ b/lib/libcrypto/txt_db/txt_db.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: txt_db.c,v 1.17 2014/07/09 11:10:51 bcook Exp $ */
+/* $OpenBSD: txt_db.c,v 1.18 2014/07/11 08:44:49 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -59,7 +59,7 @@
#include <stdio.h>
#include <stdlib.h>
#include <string.h>
-#include "cryptlib.h"
+
#include <openssl/buffer.h>
#include <openssl/txt_db.h>
diff --git a/lib/libcrypto/ui/ui_lib.c b/lib/libcrypto/ui/ui_lib.c
index fa171b4d212..c2fe62df338 100644
--- a/lib/libcrypto/ui/ui_lib.c
+++ b/lib/libcrypto/ui/ui_lib.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: ui_lib.c,v 1.24 2014/06/12 15:49:31 deraadt Exp $ */
+/* $OpenBSD: ui_lib.c,v 1.25 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Richard Levitte (richard@levitte.org) for the OpenSSL
* project 2001.
*/
@@ -60,11 +60,10 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
-
#include <openssl/buffer.h>
-#include <openssl/ui.h>
#include <openssl/err.h>
+#include <openssl/ui.h>
+
#include "ui_locl.h"
IMPLEMENT_STACK_OF(UI_STRING_ST) static const UI_METHOD *default_UI_meth = NULL;
diff --git a/lib/libcrypto/ui/ui_openssl.c b/lib/libcrypto/ui/ui_openssl.c
index 32298625ca2..f7f01bb4f13 100644
--- a/lib/libcrypto/ui/ui_openssl.c
+++ b/lib/libcrypto/ui/ui_openssl.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: ui_openssl.c,v 1.21 2014/06/12 15:49:31 deraadt Exp $ */
+/* $OpenBSD: ui_openssl.c,v 1.22 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Richard Levitte (richard@levitte.org) and others
* for the OpenSSL project 2001.
*/
@@ -114,26 +114,23 @@
* [including the GNU Public Licence.]
*/
+#include <sys/ioctl.h>
+
#include <openssl/opensslconf.h>
+#include <errno.h>
#include <signal.h>
#include <stdio.h>
#include <string.h>
-#include <errno.h>
-
-#include <unistd.h>
#include <termios.h>
+#include <unistd.h>
#include "ui_locl.h"
-#include "cryptlib.h"
-
-#include <sys/ioctl.h>
#ifndef NX509_SIG
#define NX509_SIG 32
#endif
-
/* Define globals. They are protected by a lock */
static struct sigaction savsig[NX509_SIG];
diff --git a/lib/libcrypto/x509/by_dir.c b/lib/libcrypto/x509/by_dir.c
index 110c22d6f5a..a7dc2292bc7 100644
--- a/lib/libcrypto/x509/by_dir.c
+++ b/lib/libcrypto/x509/by_dir.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: by_dir.c,v 1.31 2014/07/10 22:45:58 jsing Exp $ */
+/* $OpenBSD: by_dir.c,v 1.32 2014/07/11 08:44:49 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -66,15 +66,14 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
+#include <openssl/err.h>
+#include <openssl/lhash.h>
+#include <openssl/x509.h>
#ifndef OPENSSL_NO_POSIX_IO
# include <sys/stat.h>
#endif
-#include <openssl/lhash.h>
-#include <openssl/x509.h>
-
typedef struct lookup_dir_hashes_st {
unsigned long hash;
int suffix;
diff --git a/lib/libcrypto/x509/by_file.c b/lib/libcrypto/x509/by_file.c
index cf3553181d4..10adcfbd772 100644
--- a/lib/libcrypto/x509/by_file.c
+++ b/lib/libcrypto/x509/by_file.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: by_file.c,v 1.14 2014/07/10 13:58:23 jsing Exp $ */
+/* $OpenBSD: by_file.c,v 1.15 2014/07/11 08:44:49 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -61,12 +61,11 @@
#include <time.h>
#include <unistd.h>
-#include "cryptlib.h"
-#include <openssl/lhash.h>
#include <openssl/buffer.h>
-#include <openssl/x509.h>
+#include <openssl/err.h>
#include <openssl/pem.h>
-
+#include <openssl/lhash.h>
+#include <openssl/x509.h>
static int by_file_ctrl(X509_LOOKUP *ctx, int cmd, const char *argc,
long argl, char **ret);
diff --git a/lib/libcrypto/x509/x509_att.c b/lib/libcrypto/x509/x509_att.c
index 241464d9993..4ae7504caef 100644
--- a/lib/libcrypto/x509/x509_att.c
+++ b/lib/libcrypto/x509/x509_att.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: x509_att.c,v 1.10 2014/07/03 21:21:11 miod Exp $ */
+/* $OpenBSD: x509_att.c,v 1.11 2014/07/11 08:44:49 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -57,11 +57,12 @@
*/
#include <stdio.h>
-#include <openssl/stack.h>
-#include "cryptlib.h"
+
#include <openssl/asn1.h>
-#include <openssl/objects.h>
+#include <openssl/err.h>
#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/stack.h>
#include <openssl/x509.h>
#include <openssl/x509v3.h>
diff --git a/lib/libcrypto/x509/x509_cmp.c b/lib/libcrypto/x509/x509_cmp.c
index 20b4ceba275..e26866dc801 100644
--- a/lib/libcrypto/x509/x509_cmp.c
+++ b/lib/libcrypto/x509/x509_cmp.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: x509_cmp.c,v 1.21 2014/07/10 22:45:58 jsing Exp $ */
+/* $OpenBSD: x509_cmp.c,v 1.22 2014/07/11 08:44:49 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -62,8 +62,8 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
#include <openssl/asn1.h>
+#include <openssl/err.h>
#include <openssl/objects.h>
#include <openssl/x509.h>
#include <openssl/x509v3.h>
diff --git a/lib/libcrypto/x509/x509_d2.c b/lib/libcrypto/x509/x509_d2.c
index 9d42a63f30f..cc22f4f4708 100644
--- a/lib/libcrypto/x509/x509_d2.c
+++ b/lib/libcrypto/x509/x509_d2.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: x509_d2.c,v 1.8 2014/06/12 15:49:31 deraadt Exp $ */
+/* $OpenBSD: x509_d2.c,v 1.9 2014/07/11 08:44:49 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -57,8 +57,9 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
+
#include <openssl/crypto.h>
+#include <openssl/err.h>
#include <openssl/x509.h>
int
diff --git a/lib/libcrypto/x509/x509_ext.c b/lib/libcrypto/x509/x509_ext.c
index 9d4f1d1122a..a5b5430ad41 100644
--- a/lib/libcrypto/x509/x509_ext.c
+++ b/lib/libcrypto/x509/x509_ext.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: x509_ext.c,v 1.7 2014/06/12 15:49:31 deraadt Exp $ */
+/* $OpenBSD: x509_ext.c,v 1.8 2014/07/11 08:44:49 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -57,15 +57,14 @@
*/
#include <stdio.h>
-#include <openssl/stack.h>
-#include "cryptlib.h"
+
#include <openssl/asn1.h>
-#include <openssl/objects.h>
#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/stack.h>
#include <openssl/x509.h>
#include <openssl/x509v3.h>
-
int
X509_CRL_get_ext_count(X509_CRL *x)
{
diff --git a/lib/libcrypto/x509/x509_lu.c b/lib/libcrypto/x509/x509_lu.c
index 1634ae951d8..8d3e4f4dce0 100644
--- a/lib/libcrypto/x509/x509_lu.c
+++ b/lib/libcrypto/x509/x509_lu.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: x509_lu.c,v 1.15 2014/06/12 15:49:31 deraadt Exp $ */
+/* $OpenBSD: x509_lu.c,v 1.16 2014/07/11 08:44:49 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -57,7 +57,8 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
+
+#include <openssl/err.h>
#include <openssl/lhash.h>
#include <openssl/x509.h>
#include <openssl/x509v3.h>
diff --git a/lib/libcrypto/x509/x509_obj.c b/lib/libcrypto/x509/x509_obj.c
index 88f058d882f..f7f2a380a11 100644
--- a/lib/libcrypto/x509/x509_obj.c
+++ b/lib/libcrypto/x509/x509_obj.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: x509_obj.c,v 1.15 2014/07/10 13:58:23 jsing Exp $ */
+/* $OpenBSD: x509_obj.c,v 1.16 2014/07/11 08:44:49 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -59,11 +59,11 @@
#include <stdio.h>
#include <string.h>
-#include "cryptlib.h"
+#include <openssl/buffer.h>
+#include <openssl/err.h>
#include <openssl/lhash.h>
#include <openssl/objects.h>
#include <openssl/x509.h>
-#include <openssl/buffer.h>
char *
X509_NAME_oneline(X509_NAME *a, char *buf, int len)
diff --git a/lib/libcrypto/x509/x509_r2x.c b/lib/libcrypto/x509/x509_r2x.c
index e87dd11fbae..9a9a59d9bb2 100644
--- a/lib/libcrypto/x509/x509_r2x.c
+++ b/lib/libcrypto/x509/x509_r2x.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: x509_r2x.c,v 1.8 2014/06/12 15:49:31 deraadt Exp $ */
+/* $OpenBSD: x509_r2x.c,v 1.9 2014/07/11 08:44:49 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -57,13 +57,14 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
+
+#include <openssl/asn1.h>
#include <openssl/bn.h>
+#include <openssl/buffer.h>
+#include <openssl/err.h>
#include <openssl/evp.h>
-#include <openssl/asn1.h>
-#include <openssl/x509.h>
#include <openssl/objects.h>
-#include <openssl/buffer.h>
+#include <openssl/x509.h>
X509 *
X509_REQ_to_X509(X509_REQ *r, int days, EVP_PKEY *pkey)
diff --git a/lib/libcrypto/x509/x509_req.c b/lib/libcrypto/x509/x509_req.c
index d22fc12a70c..22d2124614e 100644
--- a/lib/libcrypto/x509/x509_req.c
+++ b/lib/libcrypto/x509/x509_req.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: x509_req.c,v 1.14 2014/07/10 22:45:58 jsing Exp $ */
+/* $OpenBSD: x509_req.c,v 1.15 2014/07/11 08:44:49 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -60,15 +60,15 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
-#include <openssl/bn.h>
-#include <openssl/evp.h>
#include <openssl/asn1.h>
#include <openssl/asn1t.h>
-#include <openssl/x509.h>
-#include <openssl/objects.h>
+#include <openssl/bn.h>
#include <openssl/buffer.h>
+#include <openssl/err.h>
+#include <openssl/evp.h>
+#include <openssl/objects.h>
#include <openssl/pem.h>
+#include <openssl/x509.h>
X509_REQ *
X509_to_X509_REQ(X509 *x, EVP_PKEY *pkey, const EVP_MD *md)
diff --git a/lib/libcrypto/x509/x509_set.c b/lib/libcrypto/x509/x509_set.c
index 523c6621b1a..3be557cbc08 100644
--- a/lib/libcrypto/x509/x509_set.c
+++ b/lib/libcrypto/x509/x509_set.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: x509_set.c,v 1.8 2014/06/12 15:49:31 deraadt Exp $ */
+/* $OpenBSD: x509_set.c,v 1.9 2014/07/11 08:44:49 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -57,10 +57,10 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
+
#include <openssl/asn1.h>
-#include <openssl/objects.h>
#include <openssl/evp.h>
+#include <openssl/objects.h>
#include <openssl/x509.h>
int
diff --git a/lib/libcrypto/x509/x509_trs.c b/lib/libcrypto/x509/x509_trs.c
index b8e01603c57..f104c1fd169 100644
--- a/lib/libcrypto/x509/x509_trs.c
+++ b/lib/libcrypto/x509/x509_trs.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: x509_trs.c,v 1.14 2014/06/12 15:49:31 deraadt Exp $ */
+/* $OpenBSD: x509_trs.c,v 1.15 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 1999.
*/
@@ -57,9 +57,9 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
-#include <openssl/x509v3.h>
+#include <openssl/err.h>
+#include <openssl/x509v3.h>
static int tr_cmp(const X509_TRUST * const *a, const X509_TRUST * const *b);
static void trtable_free(X509_TRUST *p);
diff --git a/lib/libcrypto/x509/x509_txt.c b/lib/libcrypto/x509/x509_txt.c
index b1b3f3e58de..14fa2378c4d 100644
--- a/lib/libcrypto/x509/x509_txt.c
+++ b/lib/libcrypto/x509/x509_txt.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: x509_txt.c,v 1.18 2014/06/12 15:49:31 deraadt Exp $ */
+/* $OpenBSD: x509_txt.c,v 1.19 2014/07/11 08:44:49 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -56,17 +56,16 @@
* [including the GNU Public Licence.]
*/
+#include <errno.h>
#include <stdio.h>
#include <time.h>
-#include <errno.h>
-#include "cryptlib.h"
-#include <openssl/lhash.h>
+#include <openssl/asn1.h>
#include <openssl/buffer.h>
#include <openssl/evp.h>
-#include <openssl/asn1.h>
-#include <openssl/x509.h>
+#include <openssl/lhash.h>
#include <openssl/objects.h>
+#include <openssl/x509.h>
const char *
X509_verify_cert_error_string(long n)
diff --git a/lib/libcrypto/x509/x509_v3.c b/lib/libcrypto/x509/x509_v3.c
index 7425782ebf8..a745e6f71ba 100644
--- a/lib/libcrypto/x509/x509_v3.c
+++ b/lib/libcrypto/x509/x509_v3.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: x509_v3.c,v 1.9 2014/06/12 15:49:31 deraadt Exp $ */
+/* $OpenBSD: x509_v3.c,v 1.10 2014/07/11 08:44:49 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -57,11 +57,12 @@
*/
#include <stdio.h>
-#include <openssl/stack.h>
-#include "cryptlib.h"
+
#include <openssl/asn1.h>
-#include <openssl/objects.h>
+#include <openssl/err.h>
#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/stack.h>
#include <openssl/x509.h>
#include <openssl/x509v3.h>
diff --git a/lib/libcrypto/x509/x509_vfy.c b/lib/libcrypto/x509/x509_vfy.c
index 60067d220f0..f7feb85f360 100644
--- a/lib/libcrypto/x509/x509_vfy.c
+++ b/lib/libcrypto/x509/x509_vfy.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: x509_vfy.c,v 1.32 2014/07/10 22:45:58 jsing Exp $ */
+/* $OpenBSD: x509_vfy.c,v 1.33 2014/07/11 08:44:49 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -64,15 +64,15 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
-#include <openssl/crypto.h>
-#include <openssl/lhash.h>
+#include <openssl/asn1.h>
#include <openssl/buffer.h>
+#include <openssl/crypto.h>
+#include <openssl/err.h>
#include <openssl/evp.h>
-#include <openssl/asn1.h>
+#include <openssl/lhash.h>
+#include <openssl/objects.h>
#include <openssl/x509.h>
#include <openssl/x509v3.h>
-#include <openssl/objects.h>
/* CRL score values */
diff --git a/lib/libcrypto/x509/x509_vpm.c b/lib/libcrypto/x509/x509_vpm.c
index 3730d593cdd..ec352672985 100644
--- a/lib/libcrypto/x509/x509_vpm.c
+++ b/lib/libcrypto/x509/x509_vpm.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: x509_vpm.c,v 1.8 2014/07/10 13:58:23 jsing Exp $ */
+/* $OpenBSD: x509_vpm.c,v 1.9 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 2004.
*/
@@ -59,10 +59,9 @@
#include <stdio.h>
#include <string.h>
-#include "cryptlib.h"
+#include <openssl/buffer.h>
#include <openssl/crypto.h>
#include <openssl/lhash.h>
-#include <openssl/buffer.h>
#include <openssl/x509.h>
#include <openssl/x509v3.h>
diff --git a/lib/libcrypto/x509/x509cset.c b/lib/libcrypto/x509/x509cset.c
index 8ef19c2a404..a4442632f64 100644
--- a/lib/libcrypto/x509/x509cset.c
+++ b/lib/libcrypto/x509/x509cset.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: x509cset.c,v 1.7 2014/06/12 15:49:31 deraadt Exp $ */
+/* $OpenBSD: x509cset.c,v 1.8 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 2001.
*/
@@ -57,10 +57,10 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
+
#include <openssl/asn1.h>
-#include <openssl/objects.h>
#include <openssl/evp.h>
+#include <openssl/objects.h>
#include <openssl/x509.h>
int
diff --git a/lib/libcrypto/x509/x509name.c b/lib/libcrypto/x509/x509name.c
index 4151ea0bc52..465a1cadb59 100644
--- a/lib/libcrypto/x509/x509name.c
+++ b/lib/libcrypto/x509/x509name.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: x509name.c,v 1.11 2014/07/10 13:58:23 jsing Exp $ */
+/* $OpenBSD: x509name.c,v 1.12 2014/07/11 08:44:49 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -59,11 +59,11 @@
#include <stdio.h>
#include <string.h>
-#include <openssl/stack.h>
-#include "cryptlib.h"
#include <openssl/asn1.h>
-#include <openssl/objects.h>
+#include <openssl/err.h>
#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/stack.h>
#include <openssl/x509.h>
int
diff --git a/lib/libcrypto/x509/x509rset.c b/lib/libcrypto/x509/x509rset.c
index 509f38b1113..cfac977636f 100644
--- a/lib/libcrypto/x509/x509rset.c
+++ b/lib/libcrypto/x509/x509rset.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: x509rset.c,v 1.5 2014/06/12 15:49:31 deraadt Exp $ */
+/* $OpenBSD: x509rset.c,v 1.6 2014/07/11 08:44:49 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -57,10 +57,10 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
+
#include <openssl/asn1.h>
-#include <openssl/objects.h>
#include <openssl/evp.h>
+#include <openssl/objects.h>
#include <openssl/x509.h>
int
diff --git a/lib/libcrypto/x509/x509spki.c b/lib/libcrypto/x509/x509spki.c
index 28e499b9b22..cd29a8138a9 100644
--- a/lib/libcrypto/x509/x509spki.c
+++ b/lib/libcrypto/x509/x509spki.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: x509spki.c,v 1.11 2014/07/10 13:58:23 jsing Exp $ */
+/* $OpenBSD: x509spki.c,v 1.12 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 1999.
*/
@@ -59,7 +59,7 @@
#include <stdio.h>
#include <string.h>
-#include "cryptlib.h"
+#include <openssl/err.h>
#include <openssl/x509.h>
int
diff --git a/lib/libcrypto/x509/x509type.c b/lib/libcrypto/x509/x509type.c
index 29f38e2a9ac..58335b4e642 100644
--- a/lib/libcrypto/x509/x509type.c
+++ b/lib/libcrypto/x509/x509type.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: x509type.c,v 1.10 2014/06/12 15:49:31 deraadt Exp $ */
+/* $OpenBSD: x509type.c,v 1.11 2014/07/11 08:44:49 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -57,7 +57,7 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
+
#include <openssl/evp.h>
#include <openssl/objects.h>
#include <openssl/x509.h>
diff --git a/lib/libcrypto/x509/x_all.c b/lib/libcrypto/x509/x_all.c
index f01e47416db..edb5f520fac 100644
--- a/lib/libcrypto/x509/x_all.c
+++ b/lib/libcrypto/x509/x_all.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: x_all.c,v 1.17 2014/07/10 22:45:58 jsing Exp $ */
+/* $OpenBSD: x_all.c,v 1.18 2014/07/11 08:44:49 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -60,18 +60,18 @@
#include <openssl/opensslconf.h>
-#include <openssl/stack.h>
-#include "cryptlib.h"
-#include <openssl/buffer.h>
#include <openssl/asn1.h>
+#include <openssl/buffer.h>
#include <openssl/evp.h>
+#include <openssl/stack.h>
#include <openssl/x509.h>
-#ifndef OPENSSL_NO_RSA
-#include <openssl/rsa.h>
-#endif
+
#ifndef OPENSSL_NO_DSA
#include <openssl/dsa.h>
#endif
+#ifndef OPENSSL_NO_RSA
+#include <openssl/rsa.h>
+#endif
int
X509_verify(X509 *a, EVP_PKEY *r)
diff --git a/lib/libcrypto/x509v3/pcy_cache.c b/lib/libcrypto/x509v3/pcy_cache.c
index 6f50cff4514..9c8ba8298bc 100644
--- a/lib/libcrypto/x509v3/pcy_cache.c
+++ b/lib/libcrypto/x509v3/pcy_cache.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: pcy_cache.c,v 1.4 2014/06/12 15:49:31 deraadt Exp $ */
+/* $OpenBSD: pcy_cache.c,v 1.5 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 2004.
*/
@@ -56,7 +56,6 @@
*
*/
-#include "cryptlib.h"
#include <openssl/x509.h>
#include <openssl/x509v3.h>
diff --git a/lib/libcrypto/x509v3/pcy_data.c b/lib/libcrypto/x509v3/pcy_data.c
index 773faaf1e77..698ca6ace57 100644
--- a/lib/libcrypto/x509v3/pcy_data.c
+++ b/lib/libcrypto/x509v3/pcy_data.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: pcy_data.c,v 1.7 2014/06/12 15:49:31 deraadt Exp $ */
+/* $OpenBSD: pcy_data.c,v 1.8 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 2004.
*/
@@ -56,7 +56,6 @@
*
*/
-#include "cryptlib.h"
#include <openssl/x509.h>
#include <openssl/x509v3.h>
diff --git a/lib/libcrypto/x509v3/pcy_lib.c b/lib/libcrypto/x509v3/pcy_lib.c
index 2a1f8275702..321370e1358 100644
--- a/lib/libcrypto/x509v3/pcy_lib.c
+++ b/lib/libcrypto/x509v3/pcy_lib.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: pcy_lib.c,v 1.3 2014/06/12 15:49:31 deraadt Exp $ */
+/* $OpenBSD: pcy_lib.c,v 1.4 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 2004.
*/
@@ -56,8 +56,6 @@
*
*/
-
-#include "cryptlib.h"
#include <openssl/x509.h>
#include <openssl/x509v3.h>
diff --git a/lib/libcrypto/x509v3/pcy_map.c b/lib/libcrypto/x509v3/pcy_map.c
index a22de526312..6ee1ffe895a 100644
--- a/lib/libcrypto/x509v3/pcy_map.c
+++ b/lib/libcrypto/x509v3/pcy_map.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: pcy_map.c,v 1.3 2014/06/12 15:49:31 deraadt Exp $ */
+/* $OpenBSD: pcy_map.c,v 1.4 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 2004.
*/
@@ -56,7 +56,6 @@
*
*/
-#include "cryptlib.h"
#include <openssl/x509.h>
#include <openssl/x509v3.h>
diff --git a/lib/libcrypto/x509v3/pcy_tree.c b/lib/libcrypto/x509v3/pcy_tree.c
index aaf27e98024..2c6472a8a14 100644
--- a/lib/libcrypto/x509v3/pcy_tree.c
+++ b/lib/libcrypto/x509v3/pcy_tree.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: pcy_tree.c,v 1.11 2014/07/09 16:59:33 miod Exp $ */
+/* $OpenBSD: pcy_tree.c,v 1.12 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 2004.
*/
@@ -56,7 +56,6 @@
*
*/
-#include "cryptlib.h"
#include <openssl/x509.h>
#include <openssl/x509v3.h>
diff --git a/lib/libcrypto/x509v3/v3_addr.c b/lib/libcrypto/x509v3/v3_addr.c
index 9099994dc4d..28031a07548 100644
--- a/lib/libcrypto/x509v3/v3_addr.c
+++ b/lib/libcrypto/x509v3/v3_addr.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: v3_addr.c,v 1.11 2014/07/10 22:45:58 jsing Exp $ */
+/* $OpenBSD: v3_addr.c,v 1.12 2014/07/11 08:44:49 jsing Exp $ */
/*
* Contributed to the OpenSSL Project by the American Registry for
* Internet Numbers ("ARIN").
@@ -65,11 +65,10 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
-#include <openssl/conf.h>
#include <openssl/asn1.h>
#include <openssl/asn1t.h>
#include <openssl/buffer.h>
+#include <openssl/conf.h>
#include <openssl/x509v3.h>
#ifndef OPENSSL_NO_RFC3779
diff --git a/lib/libcrypto/x509v3/v3_akey.c b/lib/libcrypto/x509v3/v3_akey.c
index 870b5415d01..b0beb55fee8 100644
--- a/lib/libcrypto/x509v3/v3_akey.c
+++ b/lib/libcrypto/x509v3/v3_akey.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: v3_akey.c,v 1.11 2014/07/10 13:58:23 jsing Exp $ */
+/* $OpenBSD: v3_akey.c,v 1.12 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 1999.
*/
@@ -59,10 +59,10 @@
#include <stdio.h>
#include <string.h>
-#include "cryptlib.h"
-#include <openssl/conf.h>
#include <openssl/asn1.h>
#include <openssl/asn1t.h>
+#include <openssl/conf.h>
+#include <openssl/err.h>
#include <openssl/x509v3.h>
static STACK_OF(CONF_VALUE) *i2v_AUTHORITY_KEYID(X509V3_EXT_METHOD *method,
diff --git a/lib/libcrypto/x509v3/v3_akeya.c b/lib/libcrypto/x509v3/v3_akeya.c
index 14aa03acab5..247c9f48a9c 100644
--- a/lib/libcrypto/x509v3/v3_akeya.c
+++ b/lib/libcrypto/x509v3/v3_akeya.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: v3_akeya.c,v 1.4 2014/06/12 15:49:31 deraadt Exp $ */
+/* $OpenBSD: v3_akeya.c,v 1.5 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 1999.
*/
@@ -57,10 +57,10 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
-#include <openssl/conf.h>
+
#include <openssl/asn1.h>
#include <openssl/asn1t.h>
+#include <openssl/conf.h>
#include <openssl/x509v3.h>
ASN1_SEQUENCE(AUTHORITY_KEYID) = {
diff --git a/lib/libcrypto/x509v3/v3_alt.c b/lib/libcrypto/x509v3/v3_alt.c
index eaf17938fe5..7ae4b6bd973 100644
--- a/lib/libcrypto/x509v3/v3_alt.c
+++ b/lib/libcrypto/x509v3/v3_alt.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: v3_alt.c,v 1.20 2014/07/10 13:58:23 jsing Exp $ */
+/* $OpenBSD: v3_alt.c,v 1.21 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project.
*/
@@ -59,8 +59,8 @@
#include <stdio.h>
#include <string.h>
-#include "cryptlib.h"
#include <openssl/conf.h>
+#include <openssl/err.h>
#include <openssl/x509v3.h>
static GENERAL_NAMES *v2i_subject_alt(X509V3_EXT_METHOD *method,
diff --git a/lib/libcrypto/x509v3/v3_asid.c b/lib/libcrypto/x509v3/v3_asid.c
index 473304c1e5f..4ff8f0da379 100644
--- a/lib/libcrypto/x509v3/v3_asid.c
+++ b/lib/libcrypto/x509v3/v3_asid.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: v3_asid.c,v 1.9 2014/07/10 22:45:58 jsing Exp $ */
+/* $OpenBSD: v3_asid.c,v 1.10 2014/07/11 08:44:49 jsing Exp $ */
/*
* Contributed to the OpenSSL Project by the American Registry for
* Internet Numbers ("ARIN").
@@ -65,13 +65,12 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
-#include <openssl/conf.h>
#include <openssl/asn1.h>
#include <openssl/asn1t.h>
+#include <openssl/bn.h>
+#include <openssl/conf.h>
#include <openssl/x509v3.h>
#include <openssl/x509.h>
-#include <openssl/bn.h>
#ifndef OPENSSL_NO_RFC3779
diff --git a/lib/libcrypto/x509v3/v3_bcons.c b/lib/libcrypto/x509v3/v3_bcons.c
index ec7e68f82cf..8e2632d3795 100644
--- a/lib/libcrypto/x509v3/v3_bcons.c
+++ b/lib/libcrypto/x509v3/v3_bcons.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: v3_bcons.c,v 1.9 2014/07/10 13:58:23 jsing Exp $ */
+/* $OpenBSD: v3_bcons.c,v 1.10 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 1999.
*/
@@ -59,10 +59,10 @@
#include <stdio.h>
#include <string.h>
-#include "cryptlib.h"
#include <openssl/asn1.h>
#include <openssl/asn1t.h>
#include <openssl/conf.h>
+#include <openssl/err.h>
#include <openssl/x509v3.h>
static STACK_OF(CONF_VALUE) *i2v_BASIC_CONSTRAINTS(X509V3_EXT_METHOD *method,
diff --git a/lib/libcrypto/x509v3/v3_bitst.c b/lib/libcrypto/x509v3/v3_bitst.c
index 3be899252ac..c0c6ad3d8c9 100644
--- a/lib/libcrypto/x509v3/v3_bitst.c
+++ b/lib/libcrypto/x509v3/v3_bitst.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: v3_bitst.c,v 1.9 2014/07/10 13:58:23 jsing Exp $ */
+/* $OpenBSD: v3_bitst.c,v 1.10 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 1999.
*/
@@ -59,8 +59,8 @@
#include <stdio.h>
#include <string.h>
-#include "cryptlib.h"
#include <openssl/conf.h>
+#include <openssl/err.h>
#include <openssl/x509v3.h>
static BIT_STRING_BITNAME ns_cert_type_table[] = {
diff --git a/lib/libcrypto/x509v3/v3_conf.c b/lib/libcrypto/x509v3/v3_conf.c
index c827128403b..c25e75c23be 100644
--- a/lib/libcrypto/x509v3/v3_conf.c
+++ b/lib/libcrypto/x509v3/v3_conf.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: v3_conf.c,v 1.14 2014/07/10 13:58:23 jsing Exp $ */
+/* $OpenBSD: v3_conf.c,v 1.15 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 1999.
*/
@@ -61,8 +61,8 @@
#include <stdio.h>
#include <string.h>
-#include "cryptlib.h"
#include <openssl/conf.h>
+#include <openssl/err.h>
#include <openssl/x509.h>
#include <openssl/x509v3.h>
diff --git a/lib/libcrypto/x509v3/v3_cpols.c b/lib/libcrypto/x509v3/v3_cpols.c
index 88552a0297f..51d02abd220 100644
--- a/lib/libcrypto/x509v3/v3_cpols.c
+++ b/lib/libcrypto/x509v3/v3_cpols.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: v3_cpols.c,v 1.14 2014/07/10 13:58:23 jsing Exp $ */
+/* $OpenBSD: v3_cpols.c,v 1.15 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 1999.
*/
@@ -59,10 +59,10 @@
#include <stdio.h>
#include <string.h>
-#include "cryptlib.h"
-#include <openssl/conf.h>
#include <openssl/asn1.h>
#include <openssl/asn1t.h>
+#include <openssl/conf.h>
+#include <openssl/err.h>
#include <openssl/x509v3.h>
#include "pcy_int.h"
diff --git a/lib/libcrypto/x509v3/v3_crld.c b/lib/libcrypto/x509v3/v3_crld.c
index 0fa2ff26cdd..aac0c7706e4 100644
--- a/lib/libcrypto/x509v3/v3_crld.c
+++ b/lib/libcrypto/x509v3/v3_crld.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: v3_crld.c,v 1.11 2014/07/10 13:58:23 jsing Exp $ */
+/* $OpenBSD: v3_crld.c,v 1.12 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 1999.
*/
@@ -59,10 +59,10 @@
#include <stdio.h>
#include <string.h>
-#include "cryptlib.h"
-#include <openssl/conf.h>
#include <openssl/asn1.h>
#include <openssl/asn1t.h>
+#include <openssl/conf.h>
+#include <openssl/err.h>
#include <openssl/x509v3.h>
static void *v2i_crld(const X509V3_EXT_METHOD *method,
diff --git a/lib/libcrypto/x509v3/v3_enum.c b/lib/libcrypto/x509v3/v3_enum.c
index 42ba341617b..8900d7e01bd 100644
--- a/lib/libcrypto/x509v3/v3_enum.c
+++ b/lib/libcrypto/x509v3/v3_enum.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: v3_enum.c,v 1.8 2014/06/12 15:49:31 deraadt Exp $ */
+/* $OpenBSD: v3_enum.c,v 1.9 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 1999.
*/
@@ -57,7 +57,7 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
+
#include <openssl/x509v3.h>
static ENUMERATED_NAMES crl_reasons[] = {
diff --git a/lib/libcrypto/x509v3/v3_extku.c b/lib/libcrypto/x509v3/v3_extku.c
index a60bf08f096..0f36a995254 100644
--- a/lib/libcrypto/x509v3/v3_extku.c
+++ b/lib/libcrypto/x509v3/v3_extku.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: v3_extku.c,v 1.8 2014/06/12 15:49:31 deraadt Exp $ */
+/* $OpenBSD: v3_extku.c,v 1.9 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 1999.
*/
@@ -56,11 +56,11 @@
*
*/
-
#include <stdio.h>
-#include "cryptlib.h"
+
#include <openssl/asn1t.h>
#include <openssl/conf.h>
+#include <openssl/err.h>
#include <openssl/x509v3.h>
static void *v2i_EXTENDED_KEY_USAGE(const X509V3_EXT_METHOD *method,
diff --git a/lib/libcrypto/x509v3/v3_genn.c b/lib/libcrypto/x509v3/v3_genn.c
index 36907e3b59a..716f4a7b990 100644
--- a/lib/libcrypto/x509v3/v3_genn.c
+++ b/lib/libcrypto/x509v3/v3_genn.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: v3_genn.c,v 1.8 2014/06/12 15:49:31 deraadt Exp $ */
+/* $OpenBSD: v3_genn.c,v 1.9 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 1999.
*/
@@ -58,7 +58,7 @@
#include <stdio.h>
-#include "cryptlib.h"
+
#include <openssl/asn1t.h>
#include <openssl/conf.h>
#include <openssl/x509v3.h>
diff --git a/lib/libcrypto/x509v3/v3_ia5.c b/lib/libcrypto/x509v3/v3_ia5.c
index 07f44400a39..a9ac7197b68 100644
--- a/lib/libcrypto/x509v3/v3_ia5.c
+++ b/lib/libcrypto/x509v3/v3_ia5.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: v3_ia5.c,v 1.12 2014/07/10 13:58:23 jsing Exp $ */
+/* $OpenBSD: v3_ia5.c,v 1.13 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 1999.
*/
@@ -59,9 +59,9 @@
#include <stdio.h>
#include <string.h>
-#include "cryptlib.h"
#include <openssl/asn1.h>
#include <openssl/conf.h>
+#include <openssl/err.h>
#include <openssl/x509v3.h>
static char *i2s_ASN1_IA5STRING(X509V3_EXT_METHOD *method, ASN1_IA5STRING *ia5);
diff --git a/lib/libcrypto/x509v3/v3_info.c b/lib/libcrypto/x509v3/v3_info.c
index c70a22bf0eb..8e590ed808a 100644
--- a/lib/libcrypto/x509v3/v3_info.c
+++ b/lib/libcrypto/x509v3/v3_info.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: v3_info.c,v 1.17 2014/07/10 13:58:23 jsing Exp $ */
+/* $OpenBSD: v3_info.c,v 1.18 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 1999.
*/
@@ -59,10 +59,10 @@
#include <stdio.h>
#include <string.h>
-#include "cryptlib.h"
-#include <openssl/conf.h>
#include <openssl/asn1.h>
#include <openssl/asn1t.h>
+#include <openssl/conf.h>
+#include <openssl/err.h>
#include <openssl/x509v3.h>
static STACK_OF(CONF_VALUE) *i2v_AUTHORITY_INFO_ACCESS(
diff --git a/lib/libcrypto/x509v3/v3_int.c b/lib/libcrypto/x509v3/v3_int.c
index b8ced906af6..e1f6eb1c0ae 100644
--- a/lib/libcrypto/x509v3/v3_int.c
+++ b/lib/libcrypto/x509v3/v3_int.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: v3_int.c,v 1.8 2014/06/12 15:49:31 deraadt Exp $ */
+/* $OpenBSD: v3_int.c,v 1.9 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 1999.
*/
@@ -57,7 +57,7 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
+
#include <openssl/x509v3.h>
const X509V3_EXT_METHOD v3_crl_num = {
diff --git a/lib/libcrypto/x509v3/v3_lib.c b/lib/libcrypto/x509v3/v3_lib.c
index 21cd35b59f8..8870177f516 100644
--- a/lib/libcrypto/x509v3/v3_lib.c
+++ b/lib/libcrypto/x509v3/v3_lib.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: v3_lib.c,v 1.12 2014/06/12 15:49:31 deraadt Exp $ */
+/* $OpenBSD: v3_lib.c,v 1.13 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 1999.
*/
@@ -58,8 +58,9 @@
/* X509 v3 extension utilities */
#include <stdio.h>
-#include "cryptlib.h"
+
#include <openssl/conf.h>
+#include <openssl/err.h>
#include <openssl/x509v3.h>
#include "ext_dat.h"
diff --git a/lib/libcrypto/x509v3/v3_ncons.c b/lib/libcrypto/x509v3/v3_ncons.c
index b44b24dbd45..7768dabb1f8 100644
--- a/lib/libcrypto/x509v3/v3_ncons.c
+++ b/lib/libcrypto/x509v3/v3_ncons.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: v3_ncons.c,v 1.4 2014/07/10 13:58:23 jsing Exp $ */
+/* $OpenBSD: v3_ncons.c,v 1.5 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project.
*/
@@ -59,9 +59,9 @@
#include <stdio.h>
#include <string.h>
-#include "cryptlib.h"
#include <openssl/asn1t.h>
#include <openssl/conf.h>
+#include <openssl/err.h>
#include <openssl/x509v3.h>
static void *v2i_NAME_CONSTRAINTS(const X509V3_EXT_METHOD *method,
diff --git a/lib/libcrypto/x509v3/v3_ocsp.c b/lib/libcrypto/x509v3/v3_ocsp.c
index 0406c83be3d..d606240b12f 100644
--- a/lib/libcrypto/x509v3/v3_ocsp.c
+++ b/lib/libcrypto/x509v3/v3_ocsp.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: v3_ocsp.c,v 1.9 2014/07/10 22:45:58 jsing Exp $ */
+/* $OpenBSD: v3_ocsp.c,v 1.10 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 1999.
*/
@@ -63,9 +63,9 @@
#ifndef OPENSSL_NO_OCSP
-#include "cryptlib.h"
-#include <openssl/conf.h>
#include <openssl/asn1.h>
+#include <openssl/conf.h>
+#include <openssl/err.h>
#include <openssl/ocsp.h>
#include <openssl/x509v3.h>
diff --git a/lib/libcrypto/x509v3/v3_pci.c b/lib/libcrypto/x509v3/v3_pci.c
index 56b955c9c38..d3f73352d9a 100644
--- a/lib/libcrypto/x509v3/v3_pci.c
+++ b/lib/libcrypto/x509v3/v3_pci.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: v3_pci.c,v 1.7 2014/07/10 21:57:20 miod Exp $ */
+/* $OpenBSD: v3_pci.c,v 1.8 2014/07/11 08:44:49 jsing Exp $ */
/* Contributed to the OpenSSL Project 2004
* by Richard Levitte (richard@levitte.org)
*/
@@ -37,8 +37,8 @@
#include <stdio.h>
#include <string.h>
-#include "cryptlib.h"
#include <openssl/conf.h>
+#include <openssl/err.h>
#include <openssl/x509v3.h>
static int i2r_pci(X509V3_EXT_METHOD *method, PROXY_CERT_INFO_EXTENSION *ext,
diff --git a/lib/libcrypto/x509v3/v3_pcons.c b/lib/libcrypto/x509v3/v3_pcons.c
index 84051231608..64e1f44b211 100644
--- a/lib/libcrypto/x509v3/v3_pcons.c
+++ b/lib/libcrypto/x509v3/v3_pcons.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: v3_pcons.c,v 1.4 2014/07/10 13:58:23 jsing Exp $ */
+/* $OpenBSD: v3_pcons.c,v 1.5 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project.
*/
@@ -59,10 +59,10 @@
#include <stdio.h>
#include <string.h>
-#include "cryptlib.h"
#include <openssl/asn1.h>
#include <openssl/asn1t.h>
#include <openssl/conf.h>
+#include <openssl/err.h>
#include <openssl/x509v3.h>
static STACK_OF(CONF_VALUE) *
diff --git a/lib/libcrypto/x509v3/v3_pku.c b/lib/libcrypto/x509v3/v3_pku.c
index 6008438f0f4..6cfbc3bd3e7 100644
--- a/lib/libcrypto/x509v3/v3_pku.c
+++ b/lib/libcrypto/x509v3/v3_pku.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: v3_pku.c,v 1.8 2014/06/12 15:49:31 deraadt Exp $ */
+/* $OpenBSD: v3_pku.c,v 1.9 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 1999.
*/
@@ -57,7 +57,7 @@
*/
#include <stdio.h>
-#include "cryptlib.h"
+
#include <openssl/asn1.h>
#include <openssl/asn1t.h>
#include <openssl/x509v3.h>
diff --git a/lib/libcrypto/x509v3/v3_pmaps.c b/lib/libcrypto/x509v3/v3_pmaps.c
index 7173b6f9ebf..9b09518b5d9 100644
--- a/lib/libcrypto/x509v3/v3_pmaps.c
+++ b/lib/libcrypto/x509v3/v3_pmaps.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: v3_pmaps.c,v 1.3 2014/06/12 15:49:31 deraadt Exp $ */
+/* $OpenBSD: v3_pmaps.c,v 1.4 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project.
*/
@@ -58,9 +58,10 @@
#include <stdio.h>
-#include "cryptlib.h"
+
#include <openssl/asn1t.h>
#include <openssl/conf.h>
+#include <openssl/err.h>
#include <openssl/x509v3.h>
static void *v2i_POLICY_MAPPINGS(const X509V3_EXT_METHOD *method,
diff --git a/lib/libcrypto/x509v3/v3_prn.c b/lib/libcrypto/x509v3/v3_prn.c
index 81bd8e69eb4..037d129c878 100644
--- a/lib/libcrypto/x509v3/v3_prn.c
+++ b/lib/libcrypto/x509v3/v3_prn.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: v3_prn.c,v 1.16 2014/06/12 15:49:31 deraadt Exp $ */
+/* $OpenBSD: v3_prn.c,v 1.17 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 1999.
*/
@@ -58,7 +58,7 @@
/* X509 v3 extension utilities */
#include <stdio.h>
-#include "cryptlib.h"
+
#include <openssl/conf.h>
#include <openssl/x509v3.h>
diff --git a/lib/libcrypto/x509v3/v3_purp.c b/lib/libcrypto/x509v3/v3_purp.c
index 0d4b9aae648..03fb4272771 100644
--- a/lib/libcrypto/x509v3/v3_purp.c
+++ b/lib/libcrypto/x509v3/v3_purp.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: v3_purp.c,v 1.20 2014/07/10 22:45:58 jsing Exp $ */
+/* $OpenBSD: v3_purp.c,v 1.21 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 2001.
*/
@@ -61,7 +61,7 @@
#include <openssl/opensslconf.h>
-#include "cryptlib.h"
+#include <openssl/err.h>
#include <openssl/x509v3.h>
#include <openssl/x509_vfy.h>
diff --git a/lib/libcrypto/x509v3/v3_skey.c b/lib/libcrypto/x509v3/v3_skey.c
index ee9508f8868..ab2521f21a7 100644
--- a/lib/libcrypto/x509v3/v3_skey.c
+++ b/lib/libcrypto/x509v3/v3_skey.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: v3_skey.c,v 1.9 2014/07/10 13:58:23 jsing Exp $ */
+/* $OpenBSD: v3_skey.c,v 1.10 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 1999.
*/
@@ -59,7 +59,7 @@
#include <stdio.h>
#include <string.h>
-#include "cryptlib.h"
+#include <openssl/err.h>
#include <openssl/x509v3.h>
static ASN1_OCTET_STRING *s2i_skey_id(X509V3_EXT_METHOD *method,
diff --git a/lib/libcrypto/x509v3/v3_sxnet.c b/lib/libcrypto/x509v3/v3_sxnet.c
index 9688fa396cc..81e8ab67ddd 100644
--- a/lib/libcrypto/x509v3/v3_sxnet.c
+++ b/lib/libcrypto/x509v3/v3_sxnet.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: v3_sxnet.c,v 1.10 2014/07/10 13:58:23 jsing Exp $ */
+/* $OpenBSD: v3_sxnet.c,v 1.11 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 1999.
*/
@@ -59,10 +59,10 @@
#include <stdio.h>
#include <string.h>
-#include "cryptlib.h"
-#include <openssl/conf.h>
#include <openssl/asn1.h>
#include <openssl/asn1t.h>
+#include <openssl/conf.h>
+#include <openssl/err.h>
#include <openssl/x509v3.h>
/* Support for Thawte strong extranet extension */
diff --git a/lib/libcrypto/x509v3/v3_utl.c b/lib/libcrypto/x509v3/v3_utl.c
index 25116573bac..d9987e32a5b 100644
--- a/lib/libcrypto/x509v3/v3_utl.c
+++ b/lib/libcrypto/x509v3/v3_utl.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: v3_utl.c,v 1.21 2014/07/10 13:58:23 jsing Exp $ */
+/* $OpenBSD: v3_utl.c,v 1.22 2014/07/11 08:44:49 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project.
*/
@@ -61,10 +61,10 @@
#include <stdio.h>
#include <string.h>
-#include "cryptlib.h"
+#include <openssl/bn.h>
#include <openssl/conf.h>
+#include <openssl/err.h>
#include <openssl/x509v3.h>
-#include <openssl/bn.h>
static char *strip_spaces(char *name);
static int sk_strcmp(const char * const *a, const char * const *b);