]> git.ipfire.org Git - thirdparty/openssl.git/commitdiff
Reorganize local header files
authorDr. Matthias St. Pierre <Matthias.St.Pierre@ncp-e.com>
Fri, 27 Sep 2019 22:45:40 +0000 (00:45 +0200)
committerDr. Matthias St. Pierre <Matthias.St.Pierre@ncp-e.com>
Sat, 28 Sep 2019 18:26:35 +0000 (20:26 +0200)
Apart from public and internal header files, there is a third type called
local header files, which are located next to source files in the source
directory. Currently, they have different suffixes like

  '*_lcl.h', '*_local.h', or '*_int.h'

This commit changes the different suffixes to '*_local.h' uniformly.

Reviewed-by: Richard Levitte <levitte@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/9333)

501 files changed:
Configurations/10-main.conf
crypto/aes/aes_core.c
crypto/aes/aes_ecb.c
crypto/aes/aes_ige.c
crypto/aes/aes_local.h [moved from crypto/aes/aes_locl.h with 100% similarity]
crypto/aes/aes_misc.c
crypto/aes/aes_x86core.c
crypto/asn1/a_bitstr.c
crypto/asn1/a_gentm.c
crypto/asn1/a_int.c
crypto/asn1/a_object.c
crypto/asn1/a_time.c
crypto/asn1/a_type.c
crypto/asn1/a_utctm.c
crypto/asn1/asn1_lib.c
crypto/asn1/asn1_local.h [moved from crypto/asn1/asn1_locl.h with 100% similarity]
crypto/asn1/asn_mime.c
crypto/asn1/tasn_dec.c
crypto/asn1/tasn_enc.c
crypto/asn1/tasn_fre.c
crypto/asn1/tasn_new.c
crypto/asn1/tasn_prn.c
crypto/asn1/tasn_scn.c
crypto/asn1/tasn_utl.c
crypto/asn1/x_int64.c
crypto/async/arch/async_null.c
crypto/async/arch/async_posix.c
crypto/async/arch/async_win.c
crypto/async/async.c
crypto/async/async_local.h [moved from crypto/async/async_locl.h with 100% similarity]
crypto/async/async_wait.c
crypto/bf/bf_cfb64.c
crypto/bf/bf_ecb.c
crypto/bf/bf_enc.c
crypto/bf/bf_local.h [moved from crypto/bf/bf_locl.h with 100% similarity]
crypto/bf/bf_ofb64.c
crypto/bf/bf_skey.c
crypto/bio/b_addr.c
crypto/bio/b_dump.c
crypto/bio/b_sock.c
crypto/bio/b_sock2.c
crypto/bio/bf_buff.c
crypto/bio/bf_lbuf.c
crypto/bio/bf_nbio.c
crypto/bio/bf_null.c
crypto/bio/bio_cb.c
crypto/bio/bio_lib.c
crypto/bio/bio_local.h [moved from crypto/bio/bio_lcl.h with 98% similarity]
crypto/bio/bio_meth.c
crypto/bio/bss_acpt.c
crypto/bio/bss_bio.c
crypto/bio/bss_conn.c
crypto/bio/bss_dgram.c
crypto/bio/bss_fd.c
crypto/bio/bss_file.c
crypto/bio/bss_log.c
crypto/bio/bss_mem.c
crypto/bio/bss_null.c
crypto/bio/bss_sock.c
crypto/bn/README.pod
crypto/bn/asm/x86_64-gcc.c
crypto/bn/bn_add.c
crypto/bn/bn_asm.c
crypto/bn/bn_blind.c
crypto/bn/bn_conv.c
crypto/bn/bn_ctx.c
crypto/bn/bn_depr.c
crypto/bn/bn_dh.c
crypto/bn/bn_div.c
crypto/bn/bn_exp.c
crypto/bn/bn_exp2.c
crypto/bn/bn_gcd.c
crypto/bn/bn_gf2m.c
crypto/bn/bn_intern.c
crypto/bn/bn_kron.c
crypto/bn/bn_lib.c
crypto/bn/bn_local.h [moved from crypto/bn/bn_lcl.h with 100% similarity]
crypto/bn/bn_mod.c
crypto/bn/bn_mont.c
crypto/bn/bn_mpi.c
crypto/bn/bn_mul.c
crypto/bn/bn_nist.c
crypto/bn/bn_prime.c
crypto/bn/bn_print.c
crypto/bn/bn_rand.c
crypto/bn/bn_recp.c
crypto/bn/bn_rsa_fips186_4.c
crypto/bn/bn_shift.c
crypto/bn/bn_sqr.c
crypto/bn/bn_sqrt.c
crypto/bn/bn_srp.c
crypto/bn/bn_word.c
crypto/bn/bn_x931p.c
crypto/camellia/camellia.c
crypto/camellia/cmll_ecb.c
crypto/camellia/cmll_local.h [moved from crypto/camellia/cmll_locl.h with 100% similarity]
crypto/camellia/cmll_misc.c
crypto/cast/c_cfb64.c
crypto/cast/c_ecb.c
crypto/cast/c_enc.c
crypto/cast/c_ofb64.c
crypto/cast/c_skey.c
crypto/cast/cast_local.h [moved from crypto/cast/cast_lcl.h with 100% similarity]
crypto/cmp/cmp_asn.c
crypto/cmp/cmp_ctx.c
crypto/cmp/cmp_local.h [moved from crypto/cmp/cmp_int.h with 100% similarity]
crypto/cmp/cmp_util.c
crypto/cms/cms_asn1.c
crypto/cms/cms_att.c
crypto/cms/cms_cd.c
crypto/cms/cms_dd.c
crypto/cms/cms_enc.c
crypto/cms/cms_env.c
crypto/cms/cms_ess.c
crypto/cms/cms_io.c
crypto/cms/cms_kari.c
crypto/cms/cms_lib.c
crypto/cms/cms_local.h [moved from crypto/cms/cms_lcl.h with 100% similarity]
crypto/cms/cms_pwri.c
crypto/cms/cms_sd.c
crypto/cms/cms_smime.c
crypto/comp/c_zlib.c
crypto/comp/comp_lib.c
crypto/comp/comp_local.h [moved from crypto/comp/comp_lcl.h with 100% similarity]
crypto/conf/conf_local.h [moved from crypto/conf/conf_lcl.h with 100% similarity]
crypto/conf/conf_mall.c
crypto/conf/conf_ssl.c
crypto/crmf/crmf_asn.c
crypto/crmf/crmf_lib.c
crypto/crmf/crmf_local.h [moved from crypto/crmf/crmf_int.h with 100% similarity]
crypto/crmf/crmf_pbm.c
crypto/ct/ct_b64.c
crypto/ct/ct_local.h [moved from crypto/ct/ct_locl.h with 100% similarity]
crypto/ct/ct_oct.c
crypto/ct/ct_policy.c
crypto/ct/ct_prn.c
crypto/ct/ct_sct.c
crypto/ct/ct_sct_ctx.c
crypto/ct/ct_vfy.c
crypto/ct/ct_x509v3.c
crypto/des/cbc_cksm.c
crypto/des/cfb64ede.c
crypto/des/cfb64enc.c
crypto/des/cfb_enc.c
crypto/des/des_enc.c
crypto/des/des_local.h [moved from crypto/des/des_locl.h with 100% similarity]
crypto/des/ecb3_enc.c
crypto/des/ecb_enc.c
crypto/des/fcrypt.c
crypto/des/fcrypt_b.c
crypto/des/ncbc_enc.c
crypto/des/ofb64ede.c
crypto/des/ofb64enc.c
crypto/des/ofb_enc.c
crypto/des/pcbc_enc.c
crypto/des/qud_cksm.c
crypto/des/set_key.c
crypto/des/str2key.c
crypto/des/xcbc_enc.c
crypto/dh/dh_ameth.c
crypto/dh/dh_asn1.c
crypto/dh/dh_check.c
crypto/dh/dh_gen.c
crypto/dh/dh_key.c
crypto/dh/dh_lib.c
crypto/dh/dh_local.h [moved from crypto/dh/dh_locl.h with 100% similarity]
crypto/dh/dh_meth.c
crypto/dh/dh_pmeth.c
crypto/dh/dh_rfc5114.c
crypto/dh/dh_rfc7919.c
crypto/dsa/dsa_ameth.c
crypto/dsa/dsa_asn1.c
crypto/dsa/dsa_gen.c
crypto/dsa/dsa_key.c
crypto/dsa/dsa_lib.c
crypto/dsa/dsa_local.h [moved from crypto/dsa/dsa_locl.h with 100% similarity]
crypto/dsa/dsa_meth.c
crypto/dsa/dsa_ossl.c
crypto/dsa/dsa_pmeth.c
crypto/dsa/dsa_sign.c
crypto/dsa/dsa_vrf.c
crypto/dso/dso_dl.c
crypto/dso/dso_dlfcn.c
crypto/dso/dso_lib.c
crypto/dso/dso_local.h [moved from crypto/dso/dso_locl.h with 100% similarity]
crypto/dso/dso_openssl.c
crypto/dso/dso_vms.c
crypto/dso/dso_win32.c
crypto/ec/curve25519.c
crypto/ec/curve448/arch_32/arch_intrinsics.h
crypto/ec/curve448/curve448.c
crypto/ec/curve448/curve448_local.h [moved from crypto/ec/curve448/curve448_lcl.h with 100% similarity]
crypto/ec/curve448/eddsa.c
crypto/ec/curve448/field.h
crypto/ec/ec2_oct.c
crypto/ec/ec2_smpl.c
crypto/ec/ec_ameth.c
crypto/ec/ec_asn1.c
crypto/ec/ec_check.c
crypto/ec/ec_curve.c
crypto/ec/ec_cvt.c
crypto/ec/ec_key.c
crypto/ec/ec_kmeth.c
crypto/ec/ec_lib.c
crypto/ec/ec_local.h [moved from crypto/ec/ec_lcl.h with 100% similarity]
crypto/ec/ec_mult.c
crypto/ec/ec_oct.c
crypto/ec/ec_pmeth.c
crypto/ec/ec_print.c
crypto/ec/ecdh_kdf.c
crypto/ec/ecdh_ossl.c
crypto/ec/ecdsa_ossl.c
crypto/ec/ecdsa_sign.c
crypto/ec/ecdsa_vrf.c
crypto/ec/ecp_mont.c
crypto/ec/ecp_nist.c
crypto/ec/ecp_nistp224.c
crypto/ec/ecp_nistp256.c
crypto/ec/ecp_nistp521.c
crypto/ec/ecp_nistputil.c
crypto/ec/ecp_nistz256.c
crypto/ec/ecp_oct.c
crypto/ec/ecp_s390x_nistp.c
crypto/ec/ecp_smpl.c
crypto/ec/ecx_meth.c
crypto/engine/README
crypto/engine/eng_all.c
crypto/engine/eng_cnf.c
crypto/engine/eng_ctrl.c
crypto/engine/eng_dyn.c
crypto/engine/eng_fat.c
crypto/engine/eng_init.c
crypto/engine/eng_lib.c
crypto/engine/eng_list.c
crypto/engine/eng_local.h [moved from crypto/engine/eng_int.h with 100% similarity]
crypto/engine/eng_pkey.c
crypto/engine/eng_table.c
crypto/engine/tb_asnmth.c
crypto/engine/tb_cipher.c
crypto/engine/tb_dh.c
crypto/engine/tb_digest.c
crypto/engine/tb_dsa.c
crypto/engine/tb_eckey.c
crypto/engine/tb_pkmeth.c
crypto/engine/tb_rand.c
crypto/engine/tb_rsa.c
crypto/err/err.c
crypto/err/err_blocks.c
crypto/err/err_local.h [moved from crypto/err/err_locl.h with 100% similarity]
crypto/err/err_prn.c
crypto/err/openssl.ec
crypto/evp/bio_md.c
crypto/evp/cmeth_lib.c
crypto/evp/digest.c
crypto/evp/e_aes.c
crypto/evp/e_aes_cbc_hmac_sha1.c
crypto/evp/e_aes_cbc_hmac_sha256.c
crypto/evp/e_aria.c
crypto/evp/e_chacha20_poly1305.c
crypto/evp/e_des3.c
crypto/evp/e_rc5.c
crypto/evp/encode.c
crypto/evp/evp_enc.c
crypto/evp/evp_fetch.c
crypto/evp/evp_lib.c
crypto/evp/evp_local.h [moved from crypto/evp/evp_locl.h with 100% similarity]
crypto/evp/evp_pbe.c
crypto/evp/evp_utils.c
crypto/evp/exchange.c
crypto/evp/kdf_lib.c
crypto/evp/kdf_meth.c
crypto/evp/keymgmt_lib.c
crypto/evp/keymgmt_meth.c
crypto/evp/m_sha3.c
crypto/evp/m_sigver.c
crypto/evp/mac_lib.c
crypto/evp/mac_meth.c
crypto/evp/p5_crpt2.c
crypto/evp/pkey_mac.c
crypto/evp/pmeth_fn.c
crypto/evp/pmeth_lib.c
crypto/hmac/hmac.c
crypto/hmac/hmac_local.h [moved from crypto/hmac/hmac_lcl.h with 100% similarity]
crypto/idea/i_cbc.c
crypto/idea/i_cfb64.c
crypto/idea/i_ecb.c
crypto/idea/i_ofb64.c
crypto/idea/i_skey.c
crypto/idea/idea_local.h [moved from crypto/idea/idea_lcl.h with 100% similarity]
crypto/lhash/lh_stats.c
crypto/lhash/lhash.c
crypto/lhash/lhash_local.h [moved from crypto/lhash/lhash_lcl.h with 100% similarity]
crypto/md4/md4_dgst.c
crypto/md4/md4_local.h [moved from crypto/md4/md4_locl.h with 100% similarity]
crypto/md5/md5_dgst.c
crypto/md5/md5_local.h [moved from crypto/md5/md5_locl.h with 100% similarity]
crypto/objects/o_names.c
crypto/objects/obj_dat.c
crypto/objects/obj_local.h [moved from crypto/objects/obj_lcl.h with 100% similarity]
crypto/ocsp/ocsp_asn.c
crypto/ocsp/ocsp_cl.c
crypto/ocsp/ocsp_ext.c
crypto/ocsp/ocsp_lib.c
crypto/ocsp/ocsp_local.h [moved from crypto/ocsp/ocsp_lcl.h with 100% similarity]
crypto/ocsp/ocsp_prn.c
crypto/ocsp/ocsp_srv.c
crypto/ocsp/ocsp_vfy.c
crypto/ocsp/v3_ocsp.c
crypto/pkcs12/p12_add.c
crypto/pkcs12/p12_asn.c
crypto/pkcs12/p12_attr.c
crypto/pkcs12/p12_crt.c
crypto/pkcs12/p12_init.c
crypto/pkcs12/p12_local.h [moved from crypto/pkcs12/p12_lcl.h with 100% similarity]
crypto/pkcs12/p12_mutl.c
crypto/pkcs12/p12_npas.c
crypto/pkcs12/p12_sbag.c
crypto/poly1305/poly1305.c
crypto/ppccap.c
crypto/property/defn_cache.c
crypto/property/property.c
crypto/property/property_local.h [moved from crypto/property/property_lcl.h with 100% similarity]
crypto/property/property_parse.c
crypto/property/property_string.c
crypto/rand/drbg_ctr.c
crypto/rand/drbg_hash.c
crypto/rand/drbg_hmac.c
crypto/rand/drbg_lib.c
crypto/rand/rand_crng_test.c
crypto/rand/rand_lib.c
crypto/rand/rand_local.h [moved from crypto/rand/rand_lcl.h with 100% similarity]
crypto/rand/rand_unix.c
crypto/rand/rand_vms.c
crypto/rand/rand_vxworks.c
crypto/rand/rand_win.c
crypto/rc2/rc2_cbc.c
crypto/rc2/rc2_ecb.c
crypto/rc2/rc2_local.h [moved from crypto/rc2/rc2_locl.h with 100% similarity]
crypto/rc2/rc2_skey.c
crypto/rc2/rc2cfb64.c
crypto/rc2/rc2ofb64.c
crypto/rc4/rc4_enc.c
crypto/rc4/rc4_local.h [moved from crypto/rc4/rc4_locl.h with 100% similarity]
crypto/rc4/rc4_skey.c
crypto/rc5/rc5_ecb.c
crypto/rc5/rc5_enc.c
crypto/rc5/rc5_local.h [moved from crypto/rc5/rc5_locl.h with 100% similarity]
crypto/rc5/rc5_skey.c
crypto/rc5/rc5cfb64.c
crypto/rc5/rc5ofb64.c
crypto/ripemd/rmd_dgst.c
crypto/ripemd/rmd_local.h [moved from crypto/ripemd/rmd_locl.h with 97% similarity]
crypto/rsa/rsa_ameth.c
crypto/rsa/rsa_asn1.c
crypto/rsa/rsa_chk.c
crypto/rsa/rsa_crpt.c
crypto/rsa/rsa_gen.c
crypto/rsa/rsa_lib.c
crypto/rsa/rsa_local.h [moved from crypto/rsa/rsa_locl.h with 100% similarity]
crypto/rsa/rsa_meth.c
crypto/rsa/rsa_mp.c
crypto/rsa/rsa_oaep.c
crypto/rsa/rsa_ossl.c
crypto/rsa/rsa_pk1.c
crypto/rsa/rsa_pmeth.c
crypto/rsa/rsa_pss.c
crypto/rsa/rsa_sign.c
crypto/rsa/rsa_sp800_56b_check.c
crypto/rsa/rsa_sp800_56b_gen.c
crypto/rsa/rsa_ssl.c
crypto/rsa/rsa_x931g.c
crypto/seed/seed.c
crypto/seed/seed_local.h [moved from crypto/seed/seed_locl.h with 100% similarity]
crypto/sha/sha1dgst.c
crypto/sha/sha_local.h [moved from crypto/sha/sha_locl.h with 100% similarity]
crypto/sm3/sm3.c
crypto/sm3/sm3_local.h [moved from crypto/sm3/sm3_locl.h with 100% similarity]
crypto/store/loader_file.c
crypto/store/store_init.c
crypto/store/store_lib.c
crypto/store/store_local.h [moved from crypto/store/store_locl.h with 100% similarity]
crypto/store/store_register.c
crypto/ts/ts_asn1.c
crypto/ts/ts_lib.c
crypto/ts/ts_local.h [moved from crypto/ts/ts_lcl.h with 100% similarity]
crypto/ts/ts_req_print.c
crypto/ts/ts_req_utils.c
crypto/ts/ts_rsp_print.c
crypto/ts/ts_rsp_sign.c
crypto/ts/ts_rsp_utils.c
crypto/ts/ts_rsp_verify.c
crypto/ts/ts_verify_ctx.c
crypto/ui/ui_lib.c
crypto/ui/ui_local.h [moved from crypto/ui/ui_locl.h with 100% similarity]
crypto/ui/ui_null.c
crypto/ui/ui_openssl.c
crypto/ui/ui_util.c
crypto/whrlpool/wp_block.c
crypto/whrlpool/wp_dgst.c
crypto/whrlpool/wp_local.h [moved from crypto/whrlpool/wp_locl.h with 100% similarity]
crypto/x509/by_dir.c
crypto/x509/by_file.c
crypto/x509/pcy_cache.c
crypto/x509/pcy_data.c
crypto/x509/pcy_lib.c
crypto/x509/pcy_local.h [moved from crypto/x509/pcy_int.h with 100% similarity]
crypto/x509/pcy_map.c
crypto/x509/pcy_node.c
crypto/x509/pcy_tree.c
crypto/x509/v3_cpols.c
crypto/x509/x509_att.c
crypto/x509/x509_local.h [moved from crypto/x509/x509_lcl.h with 100% similarity]
crypto/x509/x509_lu.c
crypto/x509/x509_meth.c
crypto/x509/x509_set.c
crypto/x509/x509_v3.c
crypto/x509/x509_vfy.c
crypto/x509/x509_vpm.c
crypto/x509/x_attrib.c
crypto/x509/x_crl.c
crypto/x509/x_exten.c
crypto/x509/x_name.c
doc/internal/man3/evp_generic_fetch.pod
doc/internal/man3/ossl_cmp_asn1_octet_string_set1.pod
include/internal/constant_time.h [moved from include/internal/constant_time_locl.h with 100% similarity]
providers/common/ciphers/block.c
providers/common/ciphers/cipher_aes_ccm.c
providers/common/ciphers/cipher_aes_ccm_hw.c
providers/common/ciphers/cipher_aes_gcm.c
providers/common/ciphers/cipher_aes_gcm_hw.c
providers/common/ciphers/cipher_ccm.c
providers/common/ciphers/cipher_common.c
providers/common/ciphers/cipher_common_hw.c
providers/common/ciphers/cipher_gcm.c
providers/common/ciphers/cipher_gcm_hw.c
providers/common/ciphers/cipher_local.h [moved from providers/common/ciphers/cipher_locl.h with 100% similarity]
providers/common/ciphers/cipher_tdes.c
providers/common/ciphers/cipher_tdes_hw.c
providers/default/ciphers/cipher_des.c
ssl/bio_ssl.c
ssl/d1_lib.c
ssl/d1_msg.c
ssl/d1_srtp.c
ssl/methods.c
ssl/pqueue.c
ssl/record/README
ssl/record/dtls1_bitmap.c
ssl/record/rec_layer_d1.c
ssl/record/rec_layer_s3.c
ssl/record/record_local.h [moved from ssl/record/record_locl.h with 100% similarity]
ssl/record/ssl3_buffer.c
ssl/record/ssl3_record.c
ssl/record/ssl3_record_tls13.c
ssl/s3_cbc.c
ssl/s3_enc.c
ssl/s3_lib.c
ssl/s3_msg.c
ssl/ssl_asn1.c
ssl/ssl_cert.c
ssl/ssl_ciph.c
ssl/ssl_conf.c
ssl/ssl_init.c
ssl/ssl_lib.c
ssl/ssl_local.h [moved from ssl/ssl_locl.h with 100% similarity]
ssl/ssl_mcnf.c
ssl/ssl_rsa.c
ssl/ssl_sess.c
ssl/ssl_stat.c
ssl/ssl_txt.c
ssl/ssl_utst.c
ssl/statem/README
ssl/statem/extensions.c
ssl/statem/extensions_clnt.c
ssl/statem/extensions_cust.c
ssl/statem/extensions_srvr.c
ssl/statem/statem.c
ssl/statem/statem_clnt.c
ssl/statem/statem_dtls.c
ssl/statem/statem_lib.c
ssl/statem/statem_local.h [moved from ssl/statem/statem_locl.h with 100% similarity]
ssl/statem/statem_srvr.c
ssl/t1_enc.c
ssl/t1_lib.c
ssl/t1_trce.c
ssl/tls13_enc.c
ssl/tls_srp.c
test/cipher_overhead_test.c
test/cmp_testlib.h
test/constant_time_test.c
test/curve448_internal_test.c
test/drbg_cavs_test.c
test/drbgtest.c
test/dtls_mtu_test.c
test/ec_internal_test.c
test/handshake_helper.c
test/property_test.c
test/rsa_sp800_56b_test.c
test/ssl_cert_table_internal_test.c
test/sslapitest.c
test/tls13encryptiontest.c
test/tls13secretstest.c

index 9b08cf4f5d9e15d2cddc0df83c0e6c3dbdd07eda..e00e1c0659008e2968d511458c9773fb59053f72 100644 (file)
@@ -450,7 +450,7 @@ my %targets = (
 #   32-bit message digests. (For the moment of this writing) HP C
 #   doesn't seem to "digest" too many local variables (they make "him"
 #   chew forever:-). For more details look-up MD32_XARRAY comment in
-#   crypto/sha/sha_lcl.h.
+#   crypto/sha/sha_local.h.
 # - originally there were 32-bit hpux-parisc2-* targets. They were
 #   scrapped, because a) they were not interchangeable with other 32-bit
 #   targets; b) performance-critical 32-bit assembly modules implement
index 2f59c191f02292ba3cf237891b3318a313d82f36..a094a9adebe1b2f64b5c38ac06db1d66b0794cba 100644 (file)
@@ -41,7 +41,7 @@
 #include <stdlib.h>
 #include <openssl/crypto.h>
 #include <openssl/aes.h>
-#include "aes_locl.h"
+#include "aes_local.h"
 
 #ifndef AES_ASM
 /*-
index f7f0f158f9a6d65a4a4935bbaa4d902dced73d9b..f4a75f133bd9220db3d7eff6287addd5c06d2cc3 100644 (file)
@@ -10,7 +10,7 @@
 #include <assert.h>
 
 #include <openssl/aes.h>
-#include "aes_locl.h"
+#include "aes_local.h"
 
 void AES_ecb_encrypt(const unsigned char *in, unsigned char *out,
                      const AES_KEY *key, const int enc)
index 351c1734593886f8494fbcb74435dea5d5d9f9f0..b95d3d4ba6b425b34de21ccdc2aa92f4ecc6c13a 100644 (file)
@@ -14,7 +14,7 @@ NON_EMPTY_TRANSLATION_UNIT
 #else
 
 #include <openssl/aes.h>
-#include "aes_locl.h"
+#include "aes_local.h"
 
 #define N_WORDS (AES_BLOCK_SIZE / sizeof(unsigned long))
 typedef struct {
similarity index 100%
rename from crypto/aes/aes_locl.h
rename to crypto/aes/aes_local.h
index 0217dc3d361bde42643fa2882e3844225b2dacf1..35be71d1c7d8776add75f88bd84bfad6c1af34a2 100644 (file)
@@ -9,7 +9,7 @@
 
 #include <openssl/opensslv.h>
 #include <openssl/aes.h>
-#include "aes_locl.h"
+#include "aes_local.h"
 
 const char *AES_options(void)
 {
index 1661028b6bfad00750cac84dd52fa83cc3e665a0..da525b6566c4a24792d4c36a43d31d1950106f32 100644 (file)
@@ -46,7 +46,7 @@
 
 #include <stdlib.h>
 #include <openssl/aes.h>
-#include "aes_locl.h"
+#include "aes_local.h"
 
 /*
  * These two parameters control which table, 256-byte or 2KB, is
index f7db9a343201218736ff9039cd9b3dcb80649a05..a1a82f2d5d710b65f321ddf6e07551b590983efe 100644 (file)
@@ -11,7 +11,7 @@
 #include <stdio.h>
 #include "internal/cryptlib.h"
 #include <openssl/asn1.h>
-#include "asn1_locl.h"
+#include "asn1_local.h"
 
 int ASN1_BIT_STRING_set(ASN1_BIT_STRING *x, unsigned char *d, int len)
 {
index 2f4fbf66c0b8d749bf7ecee8927907c7ad18a2bc..d82126b0e4f7a2ff93893eaf2095c2327ade54e9 100644 (file)
@@ -15,7 +15,7 @@
 #include <time.h>
 #include "internal/cryptlib.h"
 #include <openssl/asn1.h>
-#include "asn1_locl.h"
+#include "asn1_local.h"
 
 /* This is the primary function used to parse ASN1_GENERALIZEDTIME */
 int asn1_generalizedtime_to_tm(struct tm *tm, const ASN1_GENERALIZEDTIME *d)
index f6cc42e6e42facef638523d22040a6a5285a0742..5676952bb689abc5e6c1ea88a5932ec0c84cb6da 100644 (file)
@@ -13,7 +13,7 @@
 #include <limits.h>
 #include <openssl/asn1.h>
 #include <openssl/bn.h>
-#include "asn1_locl.h"
+#include "asn1_local.h"
 
 ASN1_INTEGER *ASN1_INTEGER_dup(const ASN1_INTEGER *x)
 {
index cc5541081e1509b9ed20c79967d35b65c650f8b9..123f93000bf15367dc79342e41a3e4d9cf008c76 100644 (file)
@@ -16,7 +16,7 @@
 #include <openssl/objects.h>
 #include <openssl/bn.h>
 #include "crypto/asn1.h"
-#include "asn1_locl.h"
+#include "asn1_local.h"
 
 int i2d_ASN1_OBJECT(const ASN1_OBJECT *a, unsigned char **pp)
 {
index af060c4fc39aeafdc24de93ffdab4e233841bf74..c978248d3e909f5c3812f1852090e25419b8826a 100644 (file)
@@ -19,7 +19,7 @@
 #include "crypto/ctype.h"
 #include "internal/cryptlib.h"
 #include <openssl/asn1t.h>
-#include "asn1_locl.h"
+#include "asn1_local.h"
 
 IMPLEMENT_ASN1_MSTRING(ASN1_TIME, B_ASN1_TIME)
 
index 9b8810cd746a49a141492ade905dd6b21854e3f5..3a75385a25908144273c2a72ea6b690d3f8b299a 100644 (file)
@@ -11,7 +11,7 @@
 #include "internal/cryptlib.h"
 #include <openssl/asn1t.h>
 #include <openssl/objects.h>
-#include "asn1_locl.h"
+#include "asn1_local.h"
 
 int ASN1_TYPE_get(const ASN1_TYPE *a)
 {
index 000cd4bd44b18dc1ccaf856400dcc94afccecfa7..47eb93fe8480423d4cdc38d05ce43de4c77244fe 100644 (file)
@@ -11,7 +11,7 @@
 #include <time.h>
 #include "internal/cryptlib.h"
 #include <openssl/asn1.h>
-#include "asn1_locl.h"
+#include "asn1_local.h"
 
 /* This is the primary function used to parse ASN1_UTCTIME */
 int asn1_utctime_to_tm(struct tm *tm, const ASN1_UTCTIME *d)
index 9a0ec68d6b8b854230a0f4d289625fb4b98e0693..6399de7c2a7a203953bfdb1eda7f82c2a94752af 100644 (file)
@@ -11,7 +11,7 @@
 #include <limits.h>
 #include "internal/cryptlib.h"
 #include <openssl/asn1.h>
-#include "asn1_locl.h"
+#include "asn1_local.h"
 
 static int asn1_get_length(const unsigned char **pp, int *inf, long *rl,
                            long max);
index 571523e12741fa3a00947fa7a92492dcadeceffb..3282163199b5ebee986377368fc0f9ebefb0fd73 100644 (file)
@@ -16,7 +16,7 @@
 #include <openssl/asn1t.h>
 #include "crypto/evp.h"
 #include "internal/bio.h"
-#include "asn1_locl.h"
+#include "asn1_local.h"
 
 /*
  * Generalised MIME like utilities for streaming ASN1. Although many have a
index 87c01f0bebd19b2708c86d131de78a2438d66353..e7c49526fcfd5172932ad8db521f2955dea3b99b 100644 (file)
@@ -15,7 +15,7 @@
 #include <openssl/buffer.h>
 #include <openssl/err.h>
 #include "internal/numbers.h"
-#include "asn1_locl.h"
+#include "asn1_local.h"
 
 
 /*
index 0ca8460580a463691e8590b30672de9b2ff514df..a499665a2fcc8f8cd76685d8d14725dcdbfcb80a 100644 (file)
@@ -14,7 +14,7 @@
 #include <openssl/asn1t.h>
 #include <openssl/objects.h>
 #include "crypto/asn1.h"
-#include "asn1_locl.h"
+#include "asn1_local.h"
 
 static int asn1_i2d_ex_primitive(const ASN1_VALUE **pval, unsigned char **out,
                                  const ASN1_ITEM *it, int tag, int aclass);
index bffa6f15d492e4d35bb056fb74223e9c9c8ffb1f..5749e2c770d5351d7d589430ec3341a9632464ed 100644 (file)
@@ -11,7 +11,7 @@
 #include <openssl/asn1.h>
 #include <openssl/asn1t.h>
 #include <openssl/objects.h>
-#include "asn1_locl.h"
+#include "asn1_local.h"
 
 /* Free up an ASN1 structure */
 
index f9b924c19039d365f68136e27269639f5e88fdb7..155080dda1242c1a194780e4c534e4157f4cd2e1 100644 (file)
@@ -13,7 +13,7 @@
 #include <openssl/err.h>
 #include <openssl/asn1t.h>
 #include <string.h>
-#include "asn1_locl.h"
+#include "asn1_local.h"
 
 static int asn1_item_embed_new(ASN1_VALUE **pval, const ASN1_ITEM *it,
                                int embed);
index 149300e4fbcd68135991f110f8737cb8b98e2789..ff86400d66893c8cd44d794c8ac1f8df51a7efaf 100644 (file)
@@ -16,7 +16,7 @@
 #include <openssl/err.h>
 #include <openssl/x509v3.h>
 #include "crypto/asn1.h"
-#include "asn1_locl.h"
+#include "asn1_local.h"
 
 /*
  * Print routines.
index d09cf57f50a5ea024896c5719b303b581fa57cb8..a8401c9d21bcf3a856fb4d7be959abe86c57856b 100644 (file)
@@ -15,7 +15,7 @@
 #include <openssl/buffer.h>
 #include <openssl/err.h>
 #include <openssl/x509v3.h>
-#include "asn1_locl.h"
+#include "asn1_local.h"
 
 /*
  * General ASN1 structure recursive scanner: iterate through all fields
index 53dad7af83dad3dafd95297769111214846d5772..a31c7c275ff4e9c911cfc3a83ced43648e8a266f 100644 (file)
@@ -15,7 +15,7 @@
 #include <openssl/asn1t.h>
 #include <openssl/objects.h>
 #include <openssl/err.h>
-#include "asn1_locl.h"
+#include "asn1_local.h"
 
 /* Utility functions for manipulating fields and offsets */
 
index 1b55f4f81c4870ded2275d158583a9d86b370904..211cdc4e67f51e033129dc6e20c40fd85d048f6f 100644 (file)
@@ -12,7 +12,7 @@
 #include "internal/numbers.h"
 #include <openssl/asn1t.h>
 #include <openssl/bn.h>
-#include "asn1_locl.h"
+#include "asn1_local.h"
 
 /*
  * Custom primitive types for handling int32_t, int64_t, uint32_t, uint64_t.
index 1ffc5d144e9955ec9c1f7167eaae0d997fc79fa4..675c1d35bf0cc2c43c3627f50f20511a1cb036e7 100644 (file)
@@ -8,7 +8,7 @@
  */
 
 /* This must be the first #include file */
-#include "../async_locl.h"
+#include "../async_local.h"
 
 #ifdef ASYNC_NULL
 int ASYNC_is_capable(void)
index 2a1cdfcc0f4656c3c50ac7f037d5ed530304b7b7..7476970e6ba86fe935b8243ad75f8f7e3c23fe46 100644 (file)
@@ -8,7 +8,7 @@
  */
 
 /* This must be the first #include file */
-#include "../async_locl.h"
+#include "../async_local.h"
 
 #ifdef ASYNC_POSIX
 
index 848f432b0f751cb10e6e7045558c529ba771ab10..0db9efe3c1c48efb7076567fd55f380848a4f183 100644 (file)
@@ -8,7 +8,7 @@
  */
 
 /* This must be the first #include file */
-#include "../async_locl.h"
+#include "../async_local.h"
 
 #ifdef ASYNC_WIN
 
index 74904195869496696766282984397af3556a6923..4743bb702ba33ec25187716b94ee239301f9e3d4 100644 (file)
@@ -16,7 +16,7 @@
 #undef _FORTIFY_SOURCE
 
 /* This must be the first #include file */
-#include "async_locl.h"
+#include "async_local.h"
 
 #include <openssl/err.h>
 #include "crypto/cryptlib.h"
index 642b781f7e79106251ea3cbae7081e4cd9798662..87e480d949a7bc46cb94b6f4fe2c133199704247 100644 (file)
@@ -8,7 +8,7 @@
  */
 
 /* This must be the first #include file */
-#include "async_locl.h"
+#include "async_local.h"
 
 #include <openssl/err.h>
 
index ec1ec0d92497fe3ba262a96383735ec00897ec31..6f4fe33e5e5bdba9e9c7543af98972111022ce36 100644 (file)
@@ -8,7 +8,7 @@
  */
 
 #include <openssl/blowfish.h>
-#include "bf_locl.h"
+#include "bf_local.h"
 
 /*
  * The input and output encrypted as though 64bit cfb mode is being used.
index e07da3927f7773417b9d2e3c4a2e48c5a4b8e0ad..512d7176084a7e7893dd7eafc880469ba5a3c9d1 100644 (file)
@@ -8,7 +8,7 @@
  */
 
 #include <openssl/blowfish.h>
-#include "bf_locl.h"
+#include "bf_local.h"
 #include <openssl/opensslv.h>
 
 /*
index 216163ad548a0e8707f7fb3d4c760af1b22cbb0a..3f0c5b4e4d4e0e4c90c2ccaadf98452405a4d6a2 100644 (file)
@@ -8,7 +8,7 @@
  */
 
 #include <openssl/blowfish.h>
-#include "bf_locl.h"
+#include "bf_local.h"
 
 /*
  * Blowfish as implemented from 'Blowfish: Springer-Verlag paper' (From
similarity index 100%
rename from crypto/bf/bf_locl.h
rename to crypto/bf/bf_local.h
index 7403833649a81009baadd7202fd32c73e583bb15..8df34aa186f0e96ce1286356e488b6e8f12eae86 100644 (file)
@@ -8,7 +8,7 @@
  */
 
 #include <openssl/blowfish.h>
-#include "bf_locl.h"
+#include "bf_local.h"
 
 /*
  * The input and output encrypted as though 64bit ofb mode is being used.
index 29d804439a999d80ca37df7594e5f694fafefdcc..e358b1ded77f7a4f541d839ce1f681eb086b44b7 100644 (file)
@@ -10,7 +10,7 @@
 #include <stdio.h>
 #include <string.h>
 #include <openssl/blowfish.h>
-#include "bf_locl.h"
+#include "bf_local.h"
 #include "bf_pi.h"
 
 void BF_set_key(BF_KEY *key, int len, const unsigned char *data)
index ae82f098a949928459fde3e1f587c9fb8768a71e..40cf89da5b08c914cce0a60d456ec9d05305b62e 100644 (file)
@@ -10,7 +10,7 @@
 #include <assert.h>
 #include <string.h>
 
-#include "bio_lcl.h"
+#include "bio_local.h"
 #include <openssl/crypto.h>
 
 #ifndef OPENSSL_NO_SOCK
@@ -22,7 +22,7 @@ CRYPTO_RWLOCK *bio_lookup_lock;
 static CRYPTO_ONCE bio_lookup_init = CRYPTO_ONCE_STATIC_INIT;
 
 /*
- * Throughout this file and bio_lcl.h, the existence of the macro
+ * Throughout this file and bio_local.h, the existence of the macro
  * AI_PASSIVE is used to detect the availability of struct addrinfo,
  * getnameinfo() and getaddrinfo().  If that macro doesn't exist,
  * we use our own implementation instead, using gethostbyname,
@@ -695,7 +695,7 @@ int BIO_lookup_ex(const char *host, const char *service, int lookup_type,
             hints.ai_flags |= AI_PASSIVE;
 
         /* Note that |res| SHOULD be a 'struct addrinfo **' thanks to
-         * macro magic in bio_lcl.h
+         * macro magic in bio_local.h
          */
       retry:
         switch ((gai_ret = getaddrinfo(host, service, &hints, res))) {
index 018c4acb27e6fdc11f6e6d44aebae054a6cafb89..b99ebc0486ebdf978f162e7d53961b490b3547e1 100644 (file)
@@ -12,7 +12,7 @@
  */
 
 #include <stdio.h>
-#include "bio_lcl.h"
+#include "bio_local.h"
 
 #define DUMP_WIDTH      16
 #define DUMP_WIDTH_LESS_INDENT(i) (DUMP_WIDTH - ((i - (i > 6 ? 6 : i) + 3) / 4))
index 1747cce65878d3ed3228fe47a2939f1a895b31c7..8e40d8644c258ac5f8f18c48f6d3f4b21b759ec0 100644 (file)
@@ -10,7 +10,7 @@
 #include <stdio.h>
 #include <stdlib.h>
 #include <errno.h>
-#include "bio_lcl.h"
+#include "bio_local.h"
 #ifndef OPENSSL_NO_SOCK
 # define SOCKET_PROTOCOL IPPROTO_TCP
 # ifdef SO_MAXCONN
index abfd704772b6eb30ee39004a1e4a446e646598bd..942825a8e03badd93f76296656806c854cf5067f 100644 (file)
@@ -11,7 +11,7 @@
 #include <stdlib.h>
 #include <errno.h>
 
-#include "bio_lcl.h"
+#include "bio_local.h"
 
 #include <openssl/err.h>
 
index f39f6f0a50af3c4b87ab16c01883646f47790441..80db0b57abe4ad4e30107aa60b6c684e437cf82c 100644 (file)
@@ -9,7 +9,7 @@
 
 #include <stdio.h>
 #include <errno.h>
-#include "bio_lcl.h"
+#include "bio_local.h"
 #include "internal/cryptlib.h"
 
 static int buffer_write(BIO *h, const char *buf, int num);
index edc727477c0236105b5efdf229dc902aef4fddb4..6b5a241a0ea93c66078d6ceafd99f69db5cd2b8c 100644 (file)
@@ -9,7 +9,7 @@
 
 #include <stdio.h>
 #include <errno.h>
-#include "bio_lcl.h"
+#include "bio_local.h"
 #include "internal/cryptlib.h"
 #include <openssl/evp.h>
 
index cbf14cff55c0a0975fdd7986b7013b8cc8f1cd11..6f6ccfb1a83f87d36815e578091a8e91d1720701 100644 (file)
@@ -9,7 +9,7 @@
 
 #include <stdio.h>
 #include <errno.h>
-#include "bio_lcl.h"
+#include "bio_local.h"
 #include "internal/cryptlib.h"
 #include <openssl/rand.h>
 
index 8e1a803d88c26a30eb7ba174f36fff532fdb3d57..e548bdc90da1033ce0eff4516db72918df68d6b2 100644 (file)
@@ -9,7 +9,7 @@
 
 #include <stdio.h>
 #include <errno.h>
-#include "bio_lcl.h"
+#include "bio_local.h"
 #include "internal/cryptlib.h"
 
 /*
index 3ff6dfed9170011d5cf12612579464e61a9bb1fa..154fb5c9f02d1d93749775b11f6312dd1647ef5e 100644 (file)
@@ -10,7 +10,7 @@
 #include <stdio.h>
 #include <string.h>
 #include <stdlib.h>
-#include "bio_lcl.h"
+#include "bio_local.h"
 #include "internal/cryptlib.h"
 #include <openssl/err.h>
 
index 9d63b491e2d24877cf14d5ac0a134d4b7d1ea69c..b60568e066f385f795ef555921516d3aa7f22ccd 100644 (file)
@@ -10,7 +10,7 @@
 #include <stdio.h>
 #include <errno.h>
 #include <openssl/crypto.h>
-#include "bio_lcl.h"
+#include "bio_local.h"
 #include "internal/cryptlib.h"
 
 
similarity index 98%
rename from crypto/bio/bio_lcl.h
rename to crypto/bio/bio_local.h
index 95f3a937c50c66f938deceba0f45295ceaff41a4..024120feaeb823fe4214878756a4fa1b0d2b5134 100644 (file)
  * that also includes bio.h.
  */
 # ifdef HEADER_CRYPTLIB_H
-#  error internal/cryptlib.h included before bio_lcl.h
+#  error internal/cryptlib.h included before bio_local.h
 # endif
 # ifdef HEADER_BIO_H
-#  error openssl/bio.h included before bio_lcl.h
+#  error openssl/bio.h included before bio_local.h
 # endif
 
 /*
index c1b30480a2f810ae04ad1f0a64501d6dfbcccef4..d32aeadf42b8020961716548c6f66ed64f1358bb 100644 (file)
@@ -7,7 +7,7 @@
  * https://www.openssl.org/source/license.html
  */
 
-#include "bio_lcl.h"
+#include "bio_local.h"
 #include "internal/thread_once.h"
 
 CRYPTO_RWLOCK *bio_type_lock = NULL;
index 830c1b9679d18c233b7865fcac4d09e367e214fe..3c2b279b3f2ebf5ca622b846fb3dd35ebf52c59b 100644 (file)
@@ -9,7 +9,7 @@
 
 #include <stdio.h>
 #include <errno.h>
-#include "bio_lcl.h"
+#include "bio_local.h"
 
 #ifndef OPENSSL_NO_SOCK
 
index 8a9d8590fe7b86480469ba1844bf902f0feb0f16..268f010fe84e0ca6dc5d583e37e5342ceed6e0f3 100644 (file)
@@ -21,7 +21,7 @@
 #include <stdlib.h>
 #include <string.h>
 
-#include "bio_lcl.h"
+#include "bio_local.h"
 #include <openssl/err.h>
 #include <openssl/crypto.h>
 
index 56fb392c61f87522acf099edf5ef24c678c891ae..afcf43674902756fdb3f390970a2b069adbf4ae5 100644 (file)
@@ -10,7 +10,7 @@
 #include <stdio.h>
 #include <errno.h>
 
-#include "bio_lcl.h"
+#include "bio_local.h"
 
 #ifndef OPENSSL_NO_SOCK
 
index c52b0f047fc54929995a0a64cb641e8c3451a80f..ff961450ddfa3671c4e3b85c0aa47fc629102431 100644 (file)
@@ -10,7 +10,7 @@
 #include <stdio.h>
 #include <errno.h>
 
-#include "bio_lcl.h"
+#include "bio_local.h"
 #ifndef OPENSSL_NO_DGRAM
 
 # ifndef OPENSSL_NO_SCTP
index c599dada9386aab543cf4fd8919482b71c28a720..9db3317e9a4071e34cb6aeaab061f296d97289ad 100644 (file)
@@ -10,7 +10,7 @@
 #include <stdio.h>
 #include <errno.h>
 
-#include "bio_lcl.h"
+#include "bio_local.h"
 
 #if defined(OPENSSL_NO_POSIX_IO)
 /*
index c1acad9851312f0377614ae938dc91939b3651b4..a57bd973f7a01f6e85e0137e819ee11558505877 100644 (file)
@@ -27,7 +27,7 @@
 
 #include <stdio.h>
 #include <errno.h>
-#include "bio_lcl.h"
+#include "bio_local.h"
 #include <openssl/err.h>
 
 #if !defined(OPENSSL_NO_STDIO)
index 083f0041e2f37927a8aa633aed318c0c23365211..274e52317d41e617d686544b294d9cc0c4447f4a 100644 (file)
@@ -19,7 +19,7 @@
 #include <stdio.h>
 #include <errno.h>
 
-#include "bio_lcl.h"
+#include "bio_local.h"
 #include "internal/cryptlib.h"
 
 #if defined(OPENSSL_SYS_WINCE)
index 19a3bd88ba71bc960b957bf16ccb741105c36809..4043043626b287f3a6ab2dc7eef0e6948e329343 100644 (file)
@@ -9,7 +9,7 @@
 
 #include <stdio.h>
 #include <errno.h>
-#include "bio_lcl.h"
+#include "bio_local.h"
 #include "internal/cryptlib.h"
 
 static int mem_write(BIO *h, const char *buf, int num);
index 091f82f958cb80d73a03ac8f0c8113779b4d7359..f677bbbb151fd933aadf84c268e9a76638e447d7 100644 (file)
@@ -9,7 +9,7 @@
 
 #include <stdio.h>
 #include <errno.h>
-#include "bio_lcl.h"
+#include "bio_local.h"
 #include "internal/cryptlib.h"
 
 static int null_write(BIO *h, const char *buf, int num);
index 0c9945939c5f9de2612c1248f3adf00ea21a32fe..ed513495ffa256290039ea3deb51876ba15f611f 100644 (file)
@@ -9,7 +9,7 @@
 
 #include <stdio.h>
 #include <errno.h>
-#include "bio_lcl.h"
+#include "bio_local.h"
 #include "internal/cryptlib.h"
 #include "internal/ktls.h"
 
index 237f2af3d6be77dca3052ab52b85817c31d265c3..1286fc0d4132538576128f25b7cf76b9546288ad 100644 (file)
@@ -188,7 +188,7 @@ B<a> and the 2*B<n> word arrays B<tmp> and B<r>.
 
 The implementations use the following macros which, depending on the
 architecture, may use "long long" C operations or inline assembler.
-They are defined in C<bn_lcl.h>.
+They are defined in C<bn_local.h>.
 
 mul(B<r>, B<a>, B<w>, B<c>) computes B<w>*B<a>+B<c> and places the
 low word of the result in B<r> and the high word in B<c>.
index af32fcfc093580338761878c5dcaeb3616189851..68453b3d5276cf859ae7074f3fd7251fb16fdec6 100644 (file)
@@ -7,7 +7,7 @@
  * https://www.openssl.org/source/license.html
  */
 
-#include "../bn_lcl.h"
+#include "../bn_local.h"
 #if !(defined(__GNUC__) && __GNUC__>=2)
 # include "../bn_asm.c"         /* kind of dirty hack for Sun Studio */
 #else
index f35a1a419ab0d6a941622e67b6ad71871e02526c..545e1038bab221d822aaad388de2304c6e7bd26e 100644 (file)
@@ -8,7 +8,7 @@
  */
 
 #include "internal/cryptlib.h"
-#include "bn_lcl.h"
+#include "bn_local.h"
 
 /* signed add of b to a. */
 int BN_add(BIGNUM *r, const BIGNUM *a, const BIGNUM *b)
index 41d448b52e2d545f446f7f4da2af0a17671a4eab..257701d9dc7c11fcb5d2065e115af498207ecc38 100644 (file)
@@ -10,7 +10,7 @@
 #include <assert.h>
 #include <openssl/crypto.h>
 #include "internal/cryptlib.h"
-#include "bn_lcl.h"
+#include "bn_local.h"
 
 #if defined(BN_LLONG) || defined(BN_UMULT_HIGH)
 
index 826f3f06aaf71acc368e67966b575b74d09a662f..c078d8dce7fcb13f96cdc2fe8a460e340cfa8218 100644 (file)
@@ -9,7 +9,7 @@
 
 #include <openssl/opensslconf.h>
 #include "internal/cryptlib.h"
-#include "bn_lcl.h"
+#include "bn_local.h"
 
 #define BN_BLINDING_COUNTER     32
 
index 3c5ae75ef7e6877ebf7b5eecf1728464ad4ec321..fd21464d74ee372c9ee1226bce462bac3b62fd17 100644 (file)
@@ -9,7 +9,7 @@
 
 #include <openssl/err.h>
 #include "crypto/ctype.h"
-#include "bn_lcl.h"
+#include "bn_local.h"
 
 static const char Hex[] = "0123456789ABCDEF";
 
index a60c7442a48c2f3ce0e44d037c0d9bdfef48d598..ecc0034bbc5db4f51b807fa945dac00077fa952f 100644 (file)
@@ -9,7 +9,7 @@
 
 #include <openssl/trace.h>
 #include "internal/cryptlib.h"
-#include "bn_lcl.h"
+#include "bn_local.h"
 
 /*-
  * TODO list
index 2ff0eedd2294e65c182b6e91a73fc310552da901..18d02d894e4a103b21bdddc489af2125a58265e9 100644 (file)
@@ -20,7 +20,7 @@ NON_EMPTY_TRANSLATION_UNIT
 # include <stdio.h>
 # include <time.h>
 # include "internal/cryptlib.h"
-# include "bn_lcl.h"
+# include "bn_local.h"
 
 BIGNUM *BN_generate_prime(BIGNUM *ret, int bits, int safe,
                           const BIGNUM *add, const BIGNUM *rem,
index 4e97a9877975e927785939a9e83da224f55d98d2..390f904d51c905acbe85bd0b3713b9690d0060be 100644 (file)
@@ -7,7 +7,7 @@
  * https://www.openssl.org/source/license.html
  */
 
-#include "bn_lcl.h"
+#include "bn_local.h"
 #include "internal/nelem.h"
 
 #ifndef OPENSSL_NO_DH
index 88fcaf7f95bfc4e4af0103147183b1ae6c633a92..42459706a3a0acf6a4f9afb5273caa78fb12b579 100644 (file)
@@ -10,7 +10,7 @@
 #include <assert.h>
 #include <openssl/bn.h>
 #include "internal/cryptlib.h"
-#include "bn_lcl.h"
+#include "bn_local.h"
 
 /* The old slow way */
 #if 0
index 9ea120be186d9d78284c90800c4b083cf19999db..50190b058fd9101381f25792f16419d01eb3610c 100644 (file)
@@ -8,8 +8,8 @@
  */
 
 #include "internal/cryptlib.h"
-#include "internal/constant_time_locl.h"
-#include "bn_lcl.h"
+#include "internal/constant_time.h"
+#include "bn_local.h"
 
 #include <stdlib.h>
 #ifdef _WIN32
index 4157a9623065f52f6a79d710277b30de6509d525..99f843b98c9a5625d7c9a0084be0761670ddbc2d 100644 (file)
@@ -9,7 +9,7 @@
 
 #include <stdio.h>
 #include "internal/cryptlib.h"
-#include "bn_lcl.h"
+#include "bn_local.h"
 
 #define TABLE_SIZE      32
 
index 9ee54407e5e14b74898dac012d702fdcd978bac0..87eb9da02c612cb5592aed861e8d0dc61df0a1b0 100644 (file)
@@ -8,7 +8,7 @@
  */
 
 #include "internal/cryptlib.h"
-#include "bn_lcl.h"
+#include "bn_local.h"
 
 static BIGNUM *euclid(BIGNUM *a, BIGNUM *b);
 
index e025dae6c128605623ba05ac2a184b3e3fe52936..bfece40c59e04d40f797feb451056929cac97184 100644 (file)
@@ -12,7 +12,7 @@
 #include <limits.h>
 #include <stdio.h>
 #include "internal/cryptlib.h"
-#include "bn_lcl.h"
+#include "bn_local.h"
 
 #ifndef OPENSSL_NO_EC2M
 
index f30e9b385c1f0845398aa377d3f6eb041d3f4f86..d92403608bbcfa43a0b24ec72a80952a6cfb5b8c 100644 (file)
@@ -8,7 +8,7 @@
  */
 
 #include "internal/cryptlib.h"
-#include "bn_lcl.h"
+#include "bn_local.h"
 
 /*
  * Determine the modified width-(w+1) Non-Adjacent Form (wNAF) of 'scalar'.
index 2f8787babe829de51c712a60398e11174e4e46ed..8258536dcaceff3e9ac27a402e79f5f9375732b0 100644 (file)
@@ -8,7 +8,7 @@
  */
 
 #include "internal/cryptlib.h"
-#include "bn_lcl.h"
+#include "bn_local.h"
 
 /* least significant word */
 #define BN_lsw(n) (((n)->top == 0) ? (BN_ULONG) 0 : (n)->d[0])
index 01c9da116f5ddd201195abd55a0a6575d264bd76..bdd4caa21d7717864b04513bec277baf32a11a87 100644 (file)
@@ -10,9 +10,9 @@
 #include <assert.h>
 #include <limits.h>
 #include "internal/cryptlib.h"
-#include "bn_lcl.h"
+#include "bn_local.h"
 #include <openssl/opensslconf.h>
-#include "internal/constant_time_locl.h"
+#include "internal/constant_time.h"
 
 /* This stuff appears to be completely unused, so is deprecated */
 #if !OPENSSL_API_0_9_8
similarity index 100%
rename from crypto/bn/bn_lcl.h
rename to crypto/bn/bn_local.h
index 20f643a13f205203e874e0cd309565c830ffe52e..18933d0ebec73ac4910367cac6bc387fea6dc396 100644 (file)
@@ -8,7 +8,7 @@
  */
 
 #include "internal/cryptlib.h"
-#include "bn_lcl.h"
+#include "bn_local.h"
 
 int BN_nnmod(BIGNUM *r, const BIGNUM *m, const BIGNUM *d, BN_CTX *ctx)
 {
index cb71417ab3306d471bc2f6f08128b8083b53490b..6e6848c647f3f70cd0d73088a5041ca11d7d2234 100644 (file)
@@ -15,7 +15,7 @@
  */
 
 #include "internal/cryptlib.h"
-#include "bn_lcl.h"
+#include "bn_local.h"
 
 #define MONT_WORD               /* use the faster word-based algorithm */
 
index ff7eabf80af9a8716d35490235e302283af86fee..504cddffecdec7a43c3abefcdb52b5659c8843e9 100644 (file)
@@ -9,7 +9,7 @@
 
 #include <stdio.h>
 #include "internal/cryptlib.h"
-#include "bn_lcl.h"
+#include "bn_local.h"
 
 int BN_bn2mpi(const BIGNUM *a, unsigned char *d)
 {
index 4fc1e8ca0ced9f4ce971db5f1337d41d64307aed..dc6b6f5a1215a2cfaf1eb946bbe7507639f2378f 100644 (file)
@@ -9,7 +9,7 @@
 
 #include <assert.h>
 #include "internal/cryptlib.h"
-#include "bn_lcl.h"
+#include "bn_local.h"
 
 #if defined(OPENSSL_NO_ASM) || !defined(OPENSSL_BN_ASM_PART_WORDS)
 /*
index 187070881f1f976ff56d34e2f50893c103705374..17881233a4ae5e7c6edc5af158ba621cbf14bb82 100644 (file)
@@ -7,7 +7,7 @@
  * https://www.openssl.org/source/license.html
  */
 
-#include "bn_lcl.h"
+#include "bn_local.h"
 #include "internal/cryptlib.h"
 
 #define BN_NIST_192_TOP (192+BN_BITS2-1)/BN_BITS2
index 9e735b7233fc78bcf28d3975c29e538ba0d6df1f..99b3199bac306aeee67f316ddf49110dddb283ea 100644 (file)
@@ -10,7 +10,7 @@
 #include <stdio.h>
 #include <time.h>
 #include "internal/cryptlib.h"
-#include "bn_lcl.h"
+#include "bn_local.h"
 
 /*
  * The quick sieve algorithm approach to weeding out primes is Philip
index 2274b85c8807a9cc1d7b661e52d18a75eceb049b..ccc954c5b1c08cde0566e51379b63de8e0eed15f 100644 (file)
@@ -9,7 +9,7 @@
 
 #include <stdio.h>
 #include <openssl/bio.h>
-#include "bn_lcl.h"
+#include "bn_local.h"
 
 static const char Hex[] = "0123456789ABCDEF";
 
index 836ff54af63c6aca546ef2c957b72ce1614fa59b..d61b08dba24baf298ef8cb90a4fdd5ac38b072e8 100644 (file)
@@ -11,7 +11,7 @@
 #include <time.h>
 #include "internal/cryptlib.h"
 #include "crypto/rand.h"
-#include "bn_lcl.h"
+#include "bn_local.h"
 #include <openssl/rand.h>
 #include <openssl/sha.h>
 #include <openssl/evp.h>
index 7eda16de1d482cffa2988a25d69581498e6386bc..2cfe3156b9a280c3290f672dffb0c4a4647508a7 100644 (file)
@@ -8,7 +8,7 @@
  */
 
 #include "internal/cryptlib.h"
-#include "bn_lcl.h"
+#include "bn_local.h"
 
 void BN_RECP_CTX_init(BN_RECP_CTX *recp)
 {
index 2a0f35f7a5e7abd4a525ef2e79dede01ba7b67b0..e5e4eccb22c89c465d408c351eb2619aebe90ae9 100644 (file)
@@ -29,7 +29,7 @@
  */
 #include <stdio.h>
 #include <openssl/bn.h>
-#include "bn_lcl.h"
+#include "bn_local.h"
 #include "crypto/bn.h"
 
 /*
index 13a4337ff3623a07430e42d0fb73619bd3a88e82..b1f8dbd2d343ac679f2c792eaa1b20d77f04ed88 100644 (file)
@@ -9,7 +9,7 @@
 
 #include <assert.h>
 #include "internal/cryptlib.h"
-#include "bn_lcl.h"
+#include "bn_local.h"
 
 int BN_lshift1(BIGNUM *r, const BIGNUM *a)
 {
index 6e1aa99d43508f31f846a4dddd58effcd6a6c617..990bed90b5906166d97e3fa1f6cc02fe967aff77 100644 (file)
@@ -8,7 +8,7 @@
  */
 
 #include "internal/cryptlib.h"
-#include "bn_lcl.h"
+#include "bn_local.h"
 
 /* r must not be a */
 /*
index 2107487b72b2f70e7b50b91f2ea55e73460b29e8..d39f65f53b2ed4d166e6d7393f855f9e2e3b5a54 100644 (file)
@@ -8,7 +8,7 @@
  */
 
 #include "internal/cryptlib.h"
-#include "bn_lcl.h"
+#include "bn_local.h"
 
 BIGNUM *BN_mod_sqrt(BIGNUM *in, const BIGNUM *a, const BIGNUM *p, BN_CTX *ctx)
 /*
index 412bc5e9f6dff94579b7aa1c4cee5c4f73b668c2..34e11ce7741fbe2acf2316a9dab4bbf2d0b58e45 100644 (file)
@@ -7,7 +7,7 @@
  * https://www.openssl.org/source/license.html
  */
 
-#include "bn_lcl.h"
+#include "bn_local.h"
 #include "internal/nelem.h"
 
 #ifndef OPENSSL_NO_SRP
index 1fb41e896143d68a0416857ff2f47786b5d5cd0e..93c014793e22cdd5a5d6e09671062f5c70414e06 100644 (file)
@@ -8,7 +8,7 @@
  */
 
 #include "internal/cryptlib.h"
-#include "bn_lcl.h"
+#include "bn_local.h"
 
 BN_ULONG BN_mod_word(const BIGNUM *a, BN_ULONG w)
 {
index c79e42785428b639cd87b9e028a24f51b4c7a366..211886f5eeec69ba8842d23f8edc2396aaf6b800 100644 (file)
@@ -9,7 +9,7 @@
 
 #include <stdio.h>
 #include <openssl/bn.h>
-#include "bn_lcl.h"
+#include "bn_local.h"
 
 /* X9.31 routines for prime derivation */
 
index 75080a11a2c74737910edf76a0dd9c99da3ed2a5..cb285d05ed024d25f053b80f5c0dbb13d6d5ed38 100644 (file)
@@ -40,7 +40,7 @@
  */
 
 #include <openssl/camellia.h>
-#include "cmll_locl.h"
+#include "cmll_local.h"
 #include <string.h>
 #include <stdlib.h>
 
index 1385b2f5db3f65a882e907beb2e3273ade741d3c..6a2c77750b3576201547688ffedcabb312e8f7f9 100644 (file)
@@ -8,7 +8,7 @@
  */
 
 #include <openssl/camellia.h>
-#include "cmll_locl.h"
+#include "cmll_local.h"
 
 void Camellia_ecb_encrypt(const unsigned char *in, unsigned char *out,
                           const CAMELLIA_KEY *key, const int enc)
index 987bdb921da77b606604c8a2f0a84a83728609e9..b38fcc049126e494c2bc2919af62a891e54e2ca3 100644 (file)
@@ -9,7 +9,7 @@
 
 #include <openssl/opensslv.h>
 #include <openssl/camellia.h>
-#include "cmll_locl.h"
+#include "cmll_local.h"
 
 int Camellia_set_key(const unsigned char *userKey, const int bits,
                      CAMELLIA_KEY *key)
index 7bac5c72df1d84f49602c02fa751204d1eb71bbd..1ae13bc3d8a674e95de65eb2f80be1a44f971a53 100644 (file)
@@ -8,7 +8,7 @@
  */
 
 #include <openssl/cast.h>
-#include "cast_lcl.h"
+#include "cast_local.h"
 
 /*
  * The input and output encrypted as though 64bit cfb mode is being used.
index 50b225e32bc88ad1dc05d510dd031a247e3230e3..2b841ac9191e68522e67590eaf8575dcf2c82007 100644 (file)
@@ -8,7 +8,7 @@
  */
 
 #include <openssl/cast.h>
-#include "cast_lcl.h"
+#include "cast_local.h"
 #include <openssl/opensslv.h>
 
 void CAST_ecb_encrypt(const unsigned char *in, unsigned char *out,
index ad8a02a4cf0a128353848daf8a71203904248f55..7e2461dfcae30ce3ccc55c96ffb90cac1b4cdea9 100644 (file)
@@ -8,7 +8,7 @@
  */
 
 #include <openssl/cast.h>
-#include "cast_lcl.h"
+#include "cast_local.h"
 
 void CAST_encrypt(CAST_LONG *data, const CAST_KEY *key)
 {
index 797917cf8a5170cbcd1afc703a2c329ba739f16d..bc598d4d1b6d59953030cf7199b4bc0527b20249 100644 (file)
@@ -8,7 +8,7 @@
  */
 
 #include <openssl/cast.h>
-#include "cast_lcl.h"
+#include "cast_local.h"
 
 /*
  * The input and output encrypted as though 64bit ofb mode is being used.
index 1f353a7942272eb21c90e5ffdd69bceef40b70ff..c21ecdf89cfe5aa60b7d1f201025e8de7521c6b7 100644 (file)
@@ -8,7 +8,7 @@
  */
 
 #include <openssl/cast.h>
-#include "cast_lcl.h"
+#include "cast_local.h"
 #include "cast_s.h"
 
 #define CAST_exp(l,A,a,n) \
index e764e532d5111271e03eedd836c02045df96bec8..fa7c26d78ebb5505b30608cbafa0605f8e5cc6dd 100644 (file)
@@ -11,7 +11,7 @@
 
 #include <openssl/asn1t.h>
 
-#include "cmp_int.h"
+#include "cmp_local.h"
 
 /* explicit #includes not strictly needed since implied by the above: */
 #include <openssl/cmp.h>
index 4bec73c3b797550e0ff3a6f8a35596ceb88752a8..6ec23ad8778642edd620850816edf8c17881b2f1 100644 (file)
@@ -13,7 +13,7 @@
 #include <openssl/bio.h>
 #include <openssl/ocsp.h> /* for OCSP_REVOKED_STATUS_* */
 
-#include "cmp_int.h"
+#include "cmp_local.h"
 
 /* explicit #includes not strictly needed since implied by the above: */
 #include <openssl/cmp.h>
similarity index 100%
rename from crypto/cmp/cmp_int.h
rename to crypto/cmp/cmp_local.h
index 1ca981bf7b94e4488d64ba8307c5cf97cc0e7d63..9490496cbee135e45bcaf3e246c717534125b280 100644 (file)
@@ -11,7 +11,7 @@
 
 #include <string.h>
 #include <openssl/cmp_util.h>
-#include "cmp_int.h" /* just for decls of internal functions defined here */
+#include "cmp_local.h" /* just for decls of internal functions defined here */
 #include <openssl/cmperr.h>
 #include <openssl/err.h> /* should be implied by cmperr.h */
 #include <openssl/x509v3.h>
index 64d5d3b119688edf6845690a88fda64fee8fc859..082885dca869bf691a824b3c704b94eefeb861d9 100644 (file)
@@ -11,7 +11,7 @@
 #include <openssl/pem.h>
 #include <openssl/x509v3.h>
 #include <openssl/cms.h>
-#include "cms_lcl.h"
+#include "cms_local.h"
 
 
 ASN1_SEQUENCE(CMS_IssuerAndSerialNumber) = {
index e54818053b84a79b857d558fb7a72052d2c4355f..2c8138f13e12868c8d72386cc33a94aa13c149e2 100644 (file)
@@ -12,7 +12,7 @@
 #include <openssl/x509v3.h>
 #include <openssl/err.h>
 #include <openssl/cms.h>
-#include "cms_lcl.h"
+#include "cms_local.h"
 #include "internal/nelem.h"
 
 /*-
index 5a11928e302700a7f69397cc7a6cb837eacc8e78..ac40275b638016c95b2ea40eb3cfbaa050ef50a3 100644 (file)
@@ -15,7 +15,7 @@
 #include <openssl/cms.h>
 #include <openssl/bio.h>
 #include <openssl/comp.h>
-#include "cms_lcl.h"
+#include "cms_local.h"
 
 #ifdef ZLIB
 
index 8bdbdfde21470dd2d77e895c6a99fbff2b067296..9da26476e0faaff67696c03e46b1f8b74e31c6ce 100644 (file)
@@ -13,7 +13,7 @@
 #include <openssl/x509v3.h>
 #include <openssl/err.h>
 #include <openssl/cms.h>
-#include "cms_lcl.h"
+#include "cms_local.h"
 
 /* CMS DigestedData Utilities */
 
index d3a087b3ca4b04cce4d5b853f05845094026a13b..3a17a2798b989f19bec38327d10347787e581402 100644 (file)
@@ -14,7 +14,7 @@
 #include <openssl/err.h>
 #include <openssl/cms.h>
 #include <openssl/rand.h>
-#include "cms_lcl.h"
+#include "cms_local.h"
 
 /* CMS EncryptedData Utilities */
 
index 15248ddf3c3e9edb7f4cfac00c5ae49102c5fe35..bcb6162b18d2908ad566827f92ecefc95ff5f7b6 100644 (file)
@@ -14,7 +14,7 @@
 #include <openssl/err.h>
 #include <openssl/cms.h>
 #include <openssl/aes.h>
-#include "cms_lcl.h"
+#include "cms_local.h"
 #include "crypto/asn1.h"
 #include "crypto/evp.h"
 
index ded7738218764b623c7a782d6cf2eff251eab6fb..1a6c05f1afd491bef2108b5df3e5a9154bc8886b 100644 (file)
@@ -15,7 +15,7 @@
 #include <openssl/err.h>
 #include <openssl/cms.h>
 #include <openssl/ess.h>
-#include "cms_lcl.h"
+#include "cms_local.h"
 #include "crypto/ess.h"
 #include "crypto/cms.h"
 
index f3b58740bed0e4edba53d31d5a58eec563aa53cb..06c5a1bb273d4e71a29041371ce8b4bfb822f42f 100644 (file)
@@ -12,7 +12,7 @@
 #include <openssl/err.h>
 #include <openssl/pem.h>
 #include <openssl/cms.h>
-#include "cms_lcl.h"
+#include "cms_local.h"
 
 /* unfortunately cannot constify BIO_new_NDEF() due to this and PKCS7_stream() */
 int CMS_stream(unsigned char ***boundary, CMS_ContentInfo *cms)
index 364903b662a5c7713232492157c0046940d9d52c..bffa9351ae3bb8f973e897ade2ea539e5253d767 100644 (file)
@@ -14,7 +14,7 @@
 #include <openssl/err.h>
 #include <openssl/cms.h>
 #include <openssl/aes.h>
-#include "cms_lcl.h"
+#include "cms_local.h"
 #include "crypto/asn1.h"
 
 /* Key Agreement Recipient Info (KARI) routines */
index 29eacce2eadc30437d792c89362368087d68b7d1..5de5e9dc6dce41cd5e1413c67d86c396bf301a41 100644 (file)
@@ -14,7 +14,7 @@
 #include <openssl/bio.h>
 #include <openssl/asn1.h>
 #include <openssl/cms.h>
-#include "cms_lcl.h"
+#include "cms_local.h"
 
 IMPLEMENT_ASN1_FUNCTIONS(CMS_ContentInfo)
 IMPLEMENT_ASN1_PRINT_FUNCTION(CMS_ContentInfo)
similarity index 100%
rename from crypto/cms/cms_lcl.h
rename to crypto/cms/cms_local.h
index d1cb16f3fd30a58b584a235fdec7d4a4734a9f8b..740c7e6946c41b27048ee8c0d8347d8ae8dec348 100644 (file)
@@ -15,7 +15,7 @@
 #include <openssl/cms.h>
 #include <openssl/rand.h>
 #include <openssl/aes.h>
-#include "cms_lcl.h"
+#include "cms_local.h"
 #include "crypto/asn1.h"
 
 int CMS_RecipientInfo_set0_password(CMS_RecipientInfo *ri,
index 1cea8617655da7eecd712e5f667543bba5a0f36c..b207ebe280cfd1f7b85ff1cd2337fa3077a625e9 100644 (file)
@@ -15,7 +15,7 @@
 #include <openssl/err.h>
 #include <openssl/cms.h>
 #include <openssl/ess.h>
-#include "cms_lcl.h"
+#include "cms_local.h"
 #include "crypto/asn1.h"
 #include "crypto/evp.h"
 #include "crypto/cms.h"
index 1117d7488c3038cb4efac20313823a97c7673c2b..171eeb31b8f5b38b92fa3125bd4ece5d46d4136c 100644 (file)
@@ -13,7 +13,7 @@
 #include <openssl/x509v3.h>
 #include <openssl/err.h>
 #include <openssl/cms.h>
-#include "cms_lcl.h"
+#include "cms_local.h"
 #include "crypto/asn1.h"
 
 static BIO *cms_get_text_bio(BIO *out, unsigned int flags)
index 17786e8cedf03e65787d0523f31c35efd59d37bd..0d84a52726064661cadf7f2f07055ba3ff35b456 100644 (file)
@@ -15,7 +15,7 @@
 #include <openssl/err.h>
 #include "crypto/cryptlib.h"
 #include "internal/bio.h"
-#include "comp_lcl.h"
+#include "comp_local.h"
 
 COMP_METHOD *COMP_zlib(void);
 
index 44f0478ee071685320dab1c875167be52128e1c9..49195de3d236385e7c6a7aeb8f185c7e8c46a6fa 100644 (file)
@@ -13,7 +13,7 @@
 #include <openssl/objects.h>
 #include <openssl/comp.h>
 #include <openssl/err.h>
-#include "comp_lcl.h"
+#include "comp_local.h"
 
 COMP_CTX *COMP_CTX_new(COMP_METHOD *meth)
 {
index 28003a8fae3e6d0bb7ca32fce0626eab81878905..033c1ada189212dbf098fbcd0c3e57b866efc71f 100644 (file)
@@ -15,7 +15,7 @@
 #include <openssl/asn1.h>
 #include <openssl/engine.h>
 #include "internal/provider.h"
-#include "conf_lcl.h"
+#include "conf_local.h"
 
 /* Load all OpenSSL builtin modules */
 
index d703f73630717c6971bafb9ba2483a210d419167..5855c50c7b078579d771edcc2686742e551b0958 100644 (file)
@@ -12,7 +12,7 @@
 #include <openssl/conf.h>
 #include <openssl/err.h>
 #include "internal/sslconf.h"
-#include "conf_lcl.h"
+#include "conf_local.h"
 
 /*
  * SSL library configuration module placeholder. We load it here but defer
index 05442c2c1246fa510f436dd78bda9832bc4c8259..4380156795607430488eee2af8a4ba0f688eeb9f 100644 (file)
@@ -13,7 +13,7 @@
 
 #include <openssl/asn1t.h>
 
-#include "crmf_int.h"
+#include "crmf_local.h"
 
 /* explicit #includes not strictly needed since implied by the above: */
 #include <openssl/crmf.h>
index 85444017ffd10a017803c433674ca2adca274dca..6ba3f7ab3ffa0d92505444889c51d329348323fe 100644 (file)
@@ -28,8 +28,8 @@
 
 #include <openssl/asn1t.h>
 
-#include "crmf_int.h"
-#include "internal/constant_time_locl.h"
+#include "crmf_local.h"
+#include "internal/constant_time.h"
 
 /* explicit #includes not strictly needed since implied by the above: */
 #include <openssl/crmf.h>
index 47dc86a5502738c7d748a29ca5f0b894c04a9b30..c5e08c47dea02cb0ce0093049e04a621cda4a929 100644 (file)
@@ -17,7 +17,7 @@
 #include <openssl/rand.h>
 #include <openssl/evp.h>
 
-#include "crmf_int.h"
+#include "crmf_local.h"
 
 /* explicit #includes not strictly needed since implied by the above: */
 #include <openssl/asn1t.h>
index cacec2fd8a54d4ff71c46a270d29347b9c28b1f7..f080088289d6c1ca9f8438d793e05a519ee0f9f5 100644 (file)
@@ -14,7 +14,7 @@
 #include <openssl/err.h>
 #include <openssl/evp.h>
 
-#include "ct_locl.h"
+#include "ct_local.h"
 
 /*
  * Decodes the base64 string |in| into |out|.
similarity index 100%
rename from crypto/ct/ct_locl.h
rename to crypto/ct/ct_local.h
index 76fc2222733d6bd72c4c28d0ae1348440bca997b..cdab02fdf899d4287490c48e12abaa9071082376 100644 (file)
@@ -19,7 +19,7 @@
 #include <openssl/ct.h>
 #include <openssl/err.h>
 
-#include "ct_locl.h"
+#include "ct_local.h"
 
 int o2i_SCT_signature(SCT *sct, const unsigned char **in, size_t len)
 {
index 93311475c2a9687479911be53322a4156d7fc415..0305970a942af08bd3f99eda86e5dd0abb301d24 100644 (file)
@@ -15,7 +15,7 @@
 #include <openssl/err.h>
 #include <time.h>
 
-#include "ct_locl.h"
+#include "ct_local.h"
 
 /*
  * Number of seconds in the future that an SCT timestamp can be, by default,
index 62d01238cd9010264432ad0a984db661d6f53fbd..4c5760d694ad5bc1f863e6cdb99b8863a1757080 100644 (file)
@@ -14,7 +14,7 @@
 #include <openssl/asn1.h>
 #include <openssl/bio.h>
 
-#include "ct_locl.h"
+#include "ct_local.h"
 
 static void SCT_signature_algorithms_print(const SCT *sct, BIO *out)
 {
index ce2f814532f3be7b253103f3954f881308a3b08f..bd510d9edb7f5d8b1716820e204a95a931a3e930 100644 (file)
@@ -17,7 +17,7 @@
 #include <openssl/tls1.h>
 #include <openssl/x509.h>
 
-#include "ct_locl.h"
+#include "ct_local.h"
 
 SCT *SCT_new(void)
 {
index 64d97b61f975e45d839981da3579106817e7b1dd..aa9d2d75ef0130832bf9fa490c0b605804565dd7 100644 (file)
@@ -18,7 +18,7 @@
 #include <openssl/obj_mac.h>
 #include <openssl/x509.h>
 
-#include "ct_locl.h"
+#include "ct_local.h"
 
 SCT_CTX *SCT_CTX_new(void)
 {
index c686de6fa76f194ed18f8a7aae33bec5d6f21097..f206edd0613df22b833a0dd24254512a8a3a77a8 100644 (file)
@@ -14,7 +14,7 @@
 #include <openssl/evp.h>
 #include <openssl/x509.h>
 
-#include "ct_locl.h"
+#include "ct_local.h"
 
 typedef enum sct_signature_type_t {
     SIGNATURE_TYPE_NOT_SET = -1,
index 92d088a75aaf5749f01a5c951745b361209746d2..1665b985eb470b58a45b74b7193276ccf38ab745 100644 (file)
@@ -11,7 +11,7 @@
 # error "CT is disabled"
 #endif
 
-#include "ct_locl.h"
+#include "ct_local.h"
 
 static char *i2s_poison(const X509V3_EXT_METHOD *method, void *val)
 {
index 707841ba1b2783cf27d766ac2026057bd73468e0..1fb76b556276745354d3f16cdc575b22437c3996 100644 (file)
@@ -7,7 +7,7 @@
  * https://www.openssl.org/source/license.html
  */
 
-#include "des_locl.h"
+#include "des_local.h"
 
 DES_LONG DES_cbc_cksum(const unsigned char *in, DES_cblock *output,
                        long length, DES_key_schedule *schedule,
index 82e9a378378d4746491cb12a499ba1397b45909c..cb5dad2ca63afba3b17f85ab5fdbf0ec46b1e56b 100644 (file)
@@ -7,7 +7,7 @@
  * https://www.openssl.org/source/license.html
  */
 
-#include "des_locl.h"
+#include "des_local.h"
 
 /*
  * The input and output encrypted as though 64bit cfb mode is being used.
index 8a75626db639692bbbd0276fd7e2da0ce609443e..7c44f2ac3fb06dcc688c035087da652b6781f6a8 100644 (file)
@@ -7,7 +7,7 @@
  * https://www.openssl.org/source/license.html
  */
 
-#include "des_locl.h"
+#include "des_local.h"
 
 /*
  * The input and output encrypted as though 64bit cfb mode is being used.
index 6d3155ed7421c560dd2e2e635abd4ae973ec836f..8630cc4293e11cd4df84d4a0e57069998bd18001 100644 (file)
@@ -8,7 +8,7 @@
  */
 
 #include "e_os.h"
-#include "des_locl.h"
+#include "des_local.h"
 #include <assert.h>
 
 /*
index bb740f720a305b1c76b9eab1fbd193de5a698ae2..5666c6e30392bda18c8ce5521f6bd79d13decea3 100644 (file)
@@ -8,7 +8,7 @@
  */
 
 #include <openssl/crypto.h>
-#include "des_locl.h"
+#include "des_local.h"
 #include "spr.h"
 
 void DES_encrypt1(DES_LONG *data, DES_key_schedule *ks, int enc)
similarity index 100%
rename from crypto/des/des_locl.h
rename to crypto/des/des_local.h
index dbd0b5f3ff7d40fd0e1166d0b1012fbfec1c9173..7244b7b5886983d84588ca203a7a9f480fa23f21 100644 (file)
@@ -7,7 +7,7 @@
  * https://www.openssl.org/source/license.html
  */
 
-#include "des_locl.h"
+#include "des_local.h"
 
 void DES_ecb3_encrypt(const_DES_cblock *input, DES_cblock *output,
                       DES_key_schedule *ks1, DES_key_schedule *ks2,
index 6e0b33d43d3719a4a278efc0366b8b4e6564163e..39b8237ce71e591b79c93f4b5fccaf21c60c171d 100644 (file)
@@ -7,7 +7,7 @@
  * https://www.openssl.org/source/license.html
  */
 
-#include "des_locl.h"
+#include "des_local.h"
 #include <openssl/opensslv.h>
 #include <openssl/bio.h>
 
index 91f59cca19e79c550f355886e4be71bdd34e6a18..9aebf2847c9b20691d2d01828d963f2d8063a0ed 100644 (file)
@@ -19,7 +19,7 @@
 #endif
 
 #include <openssl/crypto.h>
-#include "des_locl.h"
+#include "des_local.h"
 
 /*
  * Added more values to handle illegal salt values the way normal crypt()
index c522ddd1a5c2006bd273eaeffffbc60445433f5a..87ad1b302519cfa626dc6d24c2b823ccaae2456a 100644 (file)
@@ -10,7 +10,7 @@
 #include <stdio.h>
 
 #define DES_FCRYPT
-#include "des_locl.h"
+#include "des_local.h"
 #undef DES_FCRYPT
 
 #undef PERM_OP
index 1b73d824af8b4c83612a8f767e767e2b6ab1512a..e8decf1fbee004c91048e174ac612a505db896b3 100644 (file)
@@ -13,7 +13,7 @@
  *    des_enc.c  (DES_ncbc_encrypt)
  */
 
-#include "des_locl.h"
+#include "des_local.h"
 
 #ifdef CBC_ENC_C__DONT_UPDATE_IV
 void DES_cbc_encrypt(const unsigned char *in, unsigned char *out, long length,
index 8e916e7c69cce0cd525f30128537ddcab88999c0..284224df6c0448c204db1b7fdb55fd7c0a7f1bab 100644 (file)
@@ -7,7 +7,7 @@
  * https://www.openssl.org/source/license.html
  */
 
-#include "des_locl.h"
+#include "des_local.h"
 
 /*
  * The input and output encrypted as though 64bit ofb mode is being used.
index 519e1636c5f9f80f38b34075f27db0cc0c9c8235..eec46ae7de5f153a1396f57240a43faeaa18e0d9 100644 (file)
@@ -7,7 +7,7 @@
  * https://www.openssl.org/source/license.html
  */
 
-#include "des_locl.h"
+#include "des_local.h"
 
 /*
  * The input and output encrypted as though 64bit ofb mode is being used.
index 96fbec97789421918f6ddbbfabef234cb1bb2504..75100005ceeaf60601e4eeac2cd6a0a1bc12d291 100644 (file)
@@ -7,7 +7,7 @@
  * https://www.openssl.org/source/license.html
  */
 
-#include "des_locl.h"
+#include "des_local.h"
 
 /*
  * The input and output are loaded in multiples of 8 bits. What this means is
index c7c11c22389cc8fe081915b96ae15aa34dc9cb8e..13df94218b31ba516912d65bad118c8fbdc0987a 100644 (file)
@@ -7,7 +7,7 @@
  * https://www.openssl.org/source/license.html
  */
 
-#include "des_locl.h"
+#include "des_local.h"
 
 void DES_pcbc_encrypt(const unsigned char *input, unsigned char *output,
                       long length, DES_key_schedule *schedule,
index b6ce887c82641a36ba8424d8a1e94153f479157d..5123914852f3920fb0486ccbbec852843d283948 100644 (file)
@@ -13,7 +13,7 @@
  * only based on the code in this paper and is almost definitely not the same
  * as the MIT implementation.
  */
-#include "des_locl.h"
+#include "des_local.h"
 
 #define Q_B0(a) (((DES_LONG)(a)))
 #define Q_B1(a) (((DES_LONG)(a))<<8)
index d42cebdadc6f1b6d0d227257655dcf8d16ff5e19..7972d84ac22c6a683e2056dd08c5daa25b5a6bd4 100644 (file)
@@ -16,7 +16,7 @@
  * 1.0 First working version
  */
 #include <openssl/crypto.h>
-#include "des_locl.h"
+#include "des_local.h"
 
 static const unsigned char odd_parity[256] = {
     1, 1, 2, 2, 4, 4, 7, 7, 8, 8, 11, 11, 13, 13, 14, 14,
index 81416ebb0d850ffcd80c8ad11c0037ab2adcd1e5..d348c06d6bf23d81fdbcd2747806ad98326542f2 100644 (file)
@@ -8,7 +8,7 @@
  */
 
 #include <openssl/crypto.h>
-#include "des_locl.h"
+#include "des_local.h"
 
 void DES_string_to_key(const char *str, DES_cblock *key)
 {
index 7fdce59003c5db6771e1d69d704e7eaf65f505bc..8a952f63a677264975c9fa9b6e3dd5ba12f4dbc8 100644 (file)
@@ -7,7 +7,7 @@
  * https://www.openssl.org/source/license.html
  */
 
-#include "des_locl.h"
+#include "des_local.h"
 
 /* RSA's DESX */
 
index c0bcf25567883e5cd4139fbb6b36458b1a8764a7..bb319e774dcf059e9cf355d39181ce93e90ec00d 100644 (file)
@@ -11,7 +11,7 @@
 #include "internal/cryptlib.h"
 #include <openssl/x509.h>
 #include <openssl/asn1.h>
-#include "dh_locl.h"
+#include "dh_local.h"
 #include <openssl/bn.h>
 #include "crypto/asn1.h"
 #include "crypto/evp.h"
index 71379d73bb2c8877ba171d189c825d4c302dcb90..2708a81cd038ff2331aebd16714bc9a85bd344e3 100644 (file)
@@ -10,7 +10,7 @@
 #include <stdio.h>
 #include "internal/cryptlib.h"
 #include <openssl/bn.h>
-#include "dh_locl.h"
+#include "dh_local.h"
 #include <openssl/objects.h>
 #include <openssl/asn1t.h>
 
index 2d19a8f120ec456e91b725f46c07f315f1366a33..45c699b33b201d108aebf6e0ff8942635b42f010 100644 (file)
@@ -10,7 +10,7 @@
 #include <stdio.h>
 #include "internal/cryptlib.h"
 #include <openssl/bn.h>
-#include "dh_locl.h"
+#include "dh_local.h"
 
 # define DH_NUMBER_ITERATIONS_FOR_PRIME 64
 
index 76d6ad018e5e33542059d5dfa28b5d99066cdabc..0506bbe2e5327f48968692289ee4d1a08da78227 100644 (file)
@@ -15,7 +15,7 @@
 #include <stdio.h>
 #include "internal/cryptlib.h"
 #include <openssl/bn.h>
-#include "dh_locl.h"
+#include "dh_local.h"
 
 static int dh_builtin_genparams(DH *ret, int prime_len, int generator,
                                 BN_GENCB *cb);
index 71f748f8297f41960ce6e3e31306d9ce6e921067..a8a9dbe764b2fcf7adc1472a77fa1885387f26b0 100644 (file)
@@ -9,7 +9,7 @@
 
 #include <stdio.h>
 #include "internal/cryptlib.h"
-#include "dh_locl.h"
+#include "dh_local.h"
 #include "crypto/bn.h"
 
 static int generate_key(DH *dh);
index 0382e442d5a2750dd15b30dcac79580e83743ee3..670ba1f7fc08aeffa28415c1df1fe3bbdc3ca49e 100644 (file)
@@ -11,7 +11,7 @@
 #include "internal/cryptlib.h"
 #include "internal/refcount.h"
 #include <openssl/bn.h>
-#include "dh_locl.h"
+#include "dh_local.h"
 #include <openssl/engine.h>
 
 int DH_set_method(DH *dh, const DH_METHOD *meth)
similarity index 100%
rename from crypto/dh/dh_locl.h
rename to crypto/dh/dh_local.h
index 8cdb61f3537bc591348d7098025a263f141502fc..be04b76a44c181f99f3d85b1ad9a752c3252bd7b 100644 (file)
@@ -7,7 +7,7 @@
  * https://www.openssl.org/source/license.html
  */
 
-#include "dh_locl.h"
+#include "dh_local.h"
 #include <string.h>
 #include <openssl/err.h>
 
index 1f0f3d4d3f4bb1cd120beb33c21f155c76e1b6ab..9eb17b47951682855c873d189e32e18f3fda198e 100644 (file)
@@ -12,7 +12,7 @@
 #include <openssl/asn1t.h>
 #include <openssl/x509.h>
 #include <openssl/evp.h>
-#include "dh_locl.h"
+#include "dh_local.h"
 #include <openssl/bn.h>
 #include <openssl/dsa.h>
 #include <openssl/objects.h>
index 143a19f22444c63c1e008a6a47725ffe951e82da..823f6d92e3f1bac589e0ee950c84716e8f3a000f 100644 (file)
@@ -9,7 +9,7 @@
 
 #include <stdio.h>
 #include "internal/cryptlib.h"
-#include "dh_locl.h"
+#include "dh_local.h"
 #include <openssl/bn.h>
 #include "crypto/bn_dh.h"
 
index d634dbc37614bd130ba10dd765a78fe613b21057..e36712facfd5b5f9d82b42812b20a984cf630889 100644 (file)
@@ -9,7 +9,7 @@
 
 #include <stdio.h>
 #include "internal/cryptlib.h"
-#include "dh_locl.h"
+#include "dh_local.h"
 #include <openssl/bn.h>
 #include <openssl/objects.h>
 #include "crypto/bn_dh.h"
index 386646149022bf475031fbcd9c3914f41bac1fde..3fbec04900adf56c78ec131734d516500e7b0ef1 100644 (file)
@@ -17,7 +17,7 @@
 #include "crypto/asn1.h"
 #include "crypto/evp.h"
 #include "internal/param_build.h"
-#include "dsa_locl.h"
+#include "dsa_local.h"
 
 static int dsa_pub_decode(EVP_PKEY *pkey, X509_PUBKEY *pubkey)
 {
index 55c4522c2fab160509ed58b8a818be7e6f51582a..bf16e282d55d5339f0699978c6e150a16b2ee234 100644 (file)
@@ -9,7 +9,7 @@
 
 #include <stdio.h>
 #include "internal/cryptlib.h"
-#include "dsa_locl.h"
+#include "dsa_local.h"
 #include <openssl/asn1.h>
 #include <openssl/asn1t.h>
 #include <openssl/rand.h>
index 14cb8e9f538bd981fb573e98c9178c88a84be7ad..00feba381a34cf43333a2cd9a9fafabb64155f83 100644 (file)
@@ -21,7 +21,7 @@
 #include <openssl/bn.h>
 #include <openssl/rand.h>
 #include <openssl/sha.h>
-#include "dsa_locl.h"
+#include "dsa_local.h"
 
 int DSA_generate_parameters_ex(DSA *ret, int bits,
                                const unsigned char *seed_in, int seed_len,
index 86f79b804e677e1c35164057bed08a20503b658a..6e5039a69609e97b88eea3885c00fc5bb3ddf129 100644 (file)
@@ -11,7 +11,7 @@
 #include <time.h>
 #include "internal/cryptlib.h"
 #include <openssl/bn.h>
-#include "dsa_locl.h"
+#include "dsa_local.h"
 
 static int dsa_builtin_keygen(DSA *dsa);
 
index 034300fc7ea4a3fda430d45034930a9829709769..4670c433c5ad71596d8ad51eb2322180eb9dabfd 100644 (file)
@@ -11,7 +11,7 @@
 #include "internal/cryptlib.h"
 #include "internal/refcount.h"
 #include <openssl/bn.h>
-#include "dsa_locl.h"
+#include "dsa_local.h"
 #include <openssl/asn1.h>
 #include <openssl/engine.h>
 #include <openssl/dh.h>
similarity index 100%
rename from crypto/dsa/dsa_locl.h
rename to crypto/dsa/dsa_local.h
index 2202260c1b3f1187d0a1bac37b4ea2304ae84318..226ea3408531dc63db5a9e0dbd16d50ead027faa 100644 (file)
@@ -15,7 +15,7 @@
  * or in the file LICENSE in the source distribution.
  */
 
-#include "dsa_locl.h"
+#include "dsa_local.h"
 #include <string.h>
 #include <openssl/err.h>
 
index 0b9a0afd852224f7f89470c02017666714133990..5e34fc55861133fdb9f48a14e578236fa7e77472 100644 (file)
@@ -12,7 +12,7 @@
 #include "crypto/bn.h"
 #include <openssl/bn.h>
 #include <openssl/sha.h>
-#include "dsa_locl.h"
+#include "dsa_local.h"
 #include <openssl/asn1.h>
 
 static DSA_SIG *dsa_do_sign(const unsigned char *dgst, int dlen, DSA *dsa);
index 93e84b9b97fc877321b3e5bfd5360887cacadc59..24d5dbd3fd199844bb1c763e5aad59a0c1a1992e 100644 (file)
@@ -14,7 +14,7 @@
 #include <openssl/evp.h>
 #include <openssl/bn.h>
 #include "crypto/evp.h"
-#include "dsa_locl.h"
+#include "dsa_local.h"
 
 /* DSA pkey context structure */
 
index 19582a077f1877e653c311369172b8553d35c692..68501efab56a11cad6c609a63148acfaec67a350 100644 (file)
@@ -8,7 +8,7 @@
  */
 
 #include "internal/cryptlib.h"
-#include "dsa_locl.h"
+#include "dsa_local.h"
 #include <openssl/bn.h>
 
 DSA_SIG *DSA_do_sign(const unsigned char *dgst, int dlen, DSA *dsa)
index 4066aa66f74c0cc947ea9b48a4fde9b553b9ae8c..cf4412b5e1c882b33f7adfe1189d89bb35cbea35 100644 (file)
@@ -8,7 +8,7 @@
  */
 
 #include "internal/cryptlib.h"
-#include "dsa_locl.h"
+#include "dsa_local.h"
 
 int DSA_do_verify(const unsigned char *dgst, int dgst_len, DSA_SIG *sig,
                   DSA *dsa)
index 1ce3ac6acbcccbe2807871130be693ca3637c1c4..5469789345af11b16b053133cd312a7738df8c06 100644 (file)
@@ -7,7 +7,7 @@
  * https://www.openssl.org/source/license.html
  */
 
-#include "dso_locl.h"
+#include "dso_local.h"
 
 #ifdef DSO_DL
 
index d076c7ebc41c46ca8e6f981e9495605339c8aa1d..b01c2f6ac59c1cf38e4217e08b86124497f1371a 100644 (file)
@@ -16,7 +16,7 @@
 # define _GNU_SOURCE            /* make sure dladdr is declared */
 #endif
 
-#include "dso_locl.h"
+#include "dso_local.h"
 #include "e_os.h"
 
 #ifdef DSO_DLFCN
index f1b193bb3adafb497afb0f4682b68c6effc98850..a464c391be877def346758c36d25153b8ede0b2c 100644 (file)
@@ -7,7 +7,7 @@
  * https://www.openssl.org/source/license.html
  */
 
-#include "dso_locl.h"
+#include "dso_local.h"
 #include "internal/refcount.h"
 
 static DSO_METHOD *default_DSO_meth = NULL;
similarity index 100%
rename from crypto/dso/dso_locl.h
rename to crypto/dso/dso_local.h
index 0e2443804ce3788ae4bf24c9fb2276a2c2d15219..3f264a6c658b717510c74e6603334bc98e3545ac 100644 (file)
@@ -7,7 +7,7 @@
  * https://www.openssl.org/source/license.html
  */
 
-#include "dso_locl.h"
+#include "dso_local.h"
 
 #ifdef DSO_NONE
 
index 8b0af2e6366c49fc2c080a4ae26bec22855af977..d1993ceb4a306ba2631a43a4fb413d6bc2431b4e 100644 (file)
@@ -7,7 +7,7 @@
  * https://www.openssl.org/source/license.html
  */
 
-#include "dso_locl.h"
+#include "dso_local.h"
 
 #ifdef OPENSSL_SYS_VMS
 
index 9c7799216e4d872c4244e14b5edb094b9c80eb0e..adf2e63688494cc9fb6ce07e20a52e19a4ff4210 100644 (file)
@@ -8,7 +8,7 @@
  */
 
 #include "e_os.h"
-#include "dso_locl.h"
+#include "dso_local.h"
 
 #if defined(DSO_WIN32)
 
index ca2b6cc58004bd6243d08e045d2477d4b07acce4..89b1e3c2c14a96d3487e73a1ca31d5356d40d2e1 100644 (file)
@@ -8,7 +8,7 @@
  */
 
 #include <string.h>
-#include "ec_lcl.h"
+#include "ec_local.h"
 #include <openssl/sha.h>
 
 #if defined(X25519_ASM) && (defined(__x86_64) || defined(__x86_64__) || \
index 5db66f4a8a2ba63192b1dc84ad81927bc615271a..80b4d3982873a3c96dddbddddd2bb5724766319e 100644 (file)
@@ -13,7 +13,7 @@
 #ifndef HEADER_ARCH_32_ARCH_INTRINSICS_H
 # define HEADER_ARCH_32_ARCH_INTRINSICS_H
 
-#include "internal/constant_time_locl.h"
+#include "internal/constant_time.h"
 
 # define ARCH_WORD_BITS 32
 
index 59f44795189be2faabd8cc1a0b56df9ddac49221..e3dffd09c93fea8b8681c9d4d94dbc546bfb65d5 100644 (file)
@@ -15,7 +15,7 @@
 
 #include "point_448.h"
 #include "ed448.h"
-#include "curve448_lcl.h"
+#include "curve448_local.h"
 
 #define COFACTOR 4
 
index 45b6c4ab69fa5c93d294cc2497e51d00075fd2b4..95fd66571e1cc4cb2f6a216a7f7525e591da4cc8 100644 (file)
@@ -12,7 +12,7 @@
 #include <string.h>
 #include <openssl/crypto.h>
 #include <openssl/evp.h>
-#include "curve448_lcl.h"
+#include "curve448_local.h"
 #include "word.h"
 #include "ed448.h"
 #include "internal/numbers.h"
index 4e46d3eae6ff4cb35d2cb58f4cf2b266b2d672df..1bade8b1ab41ab7ebcef2e1ef08cc6e4bf243636 100644 (file)
@@ -13,7 +13,7 @@
 #ifndef HEADER_FIELD_H
 # define HEADER_FIELD_H
 
-# include "internal/constant_time_locl.h"
+# include "internal/constant_time.h"
 # include <string.h>
 # include <assert.h>
 # include "word.h"
index f9ee3be93124bc5e7cacb79d983cd2d5027f67f3..1f92680f7be9e4fb402b685acbe10b7fdf0d8b06 100644 (file)
@@ -10,7 +10,7 @@
 
 #include <openssl/err.h>
 
-#include "ec_lcl.h"
+#include "ec_local.h"
 
 #ifndef OPENSSL_NO_EC2M
 
index a9e9a4c842b42d91613078b83c5597ad02ca842a..21ce6e12d39f5cd59e90f99ba82ccb2b21686aa8 100644 (file)
@@ -11,7 +11,7 @@
 #include <openssl/err.h>
 
 #include "crypto/bn.h"
-#include "ec_lcl.h"
+#include "ec_local.h"
 
 #ifndef OPENSSL_NO_EC2M
 
index 74124bdc639c98ee7add9aea133f1148b65e5401..a0965ea78dc715308f683df4bc2c8969fd503220 100644 (file)
@@ -16,7 +16,7 @@
 #include <openssl/asn1t.h>
 #include "crypto/asn1.h"
 #include "crypto/evp.h"
-#include "ec_lcl.h"
+#include "ec_local.h"
 
 #ifndef OPENSSL_NO_CMS
 static int ecdh_cms_decrypt(CMS_RecipientInfo *ri);
index 9a8a80021ca688f833b3846300ef59e2f2a2365a..128ea71afc4f63746de579cdfca1fc540bd83d85 100644 (file)
@@ -8,7 +8,7 @@
  */
 
 #include <string.h>
-#include "ec_lcl.h"
+#include "ec_local.h"
 #include <openssl/err.h>
 #include <openssl/asn1t.h>
 #include <openssl/objects.h>
index 974fcb24462d9789c974632b5980202023f4304e..f8723aab4703ab5694a8c1eb65df45c84efb9b4f 100644 (file)
@@ -7,7 +7,7 @@
  * https://www.openssl.org/source/license.html
  */
 
-#include "ec_lcl.h"
+#include "ec_local.h"
 #include <openssl/err.h>
 
 int EC_GROUP_check_named_curve(const EC_GROUP *group, int nist_only,
index bf10938664e25804216a447d0dd600166d421483..2639b1b547c2063d4e9bf2da8f8031a29b02bdd8 100644 (file)
@@ -9,7 +9,7 @@
  */
 
 #include <string.h>
-#include "ec_lcl.h"
+#include "ec_local.h"
 #include <openssl/err.h>
 #include <openssl/obj_mac.h>
 #include <openssl/opensslconf.h>
index 4b4096b0bf2e80b89da24fd8830c9610cf5e15c0..ec8989f64a63fe65631c11460f0b48acc3285c91 100644 (file)
@@ -10,7 +10,7 @@
 
 #include <openssl/err.h>
 #include "crypto/bn.h"
-#include "ec_lcl.h"
+#include "ec_local.h"
 
 EC_GROUP *EC_GROUP_new_curve_GFp(const BIGNUM *p, const BIGNUM *a,
                                  const BIGNUM *b, BN_CTX *ctx)
index 6a02a3bc86645eac2dcf1aa141d3da6e31e6e5b3..2ae5a654c3a79169d7fe928a0cb956f41010c3b5 100644 (file)
@@ -10,7 +10,7 @@
 
 #include "internal/cryptlib.h"
 #include <string.h>
-#include "ec_lcl.h"
+#include "ec_local.h"
 #include "internal/refcount.h"
 #include <openssl/err.h>
 #include <openssl/engine.h>
index 036fec872654784d5b9c8ad5b9b775f53ef1d68c..9556a94210435d7e4671915e1f5d48f2557576b2 100644 (file)
@@ -11,7 +11,7 @@
 #include <openssl/ec.h>
 #include <openssl/engine.h>
 #include <openssl/err.h>
-#include "ec_lcl.h"
+#include "ec_local.h"
 
 
 static const EC_KEY_METHOD openssl_ec_key_method = {
index bc52e63443b1d2735e2c7a9a802e38cae6e45750..e45b8352cdb56b95f5f01c29e76b95e9a34ded3f 100644 (file)
@@ -13,7 +13,7 @@
 #include <openssl/err.h>
 #include <openssl/opensslv.h>
 
-#include "ec_lcl.h"
+#include "ec_local.h"
 
 /* functions for EC_GROUP objects */
 
similarity index 100%
rename from crypto/ec/ec_lcl.h
rename to crypto/ec/ec_local.h
index 1710decdddc9d7cdb8fbf942caff6d930108c96b..2f2e66c6798c09e44bcead3c14099230ae8d236d 100644 (file)
@@ -13,7 +13,7 @@
 
 #include "internal/cryptlib.h"
 #include "crypto/bn.h"
-#include "ec_lcl.h"
+#include "ec_local.h"
 #include "internal/refcount.h"
 
 /*
index 8783b592e5eeb97b4c2cf93d43f9a8517475c613..e9b1b87a5faa2277735e8136291750bf27f479b4 100644 (file)
@@ -13,7 +13,7 @@
 #include <openssl/err.h>
 #include <openssl/opensslv.h>
 
-#include "ec_lcl.h"
+#include "ec_local.h"
 
 int EC_POINT_set_compressed_coordinates(const EC_GROUP *group, EC_POINT *point,
                                         const BIGNUM *x, int y_bit, BN_CTX *ctx)
index 5834b868e24d07bfc5802ba3971043aab8c3ebbd..1750e43d16285f9b53890be65c6b26a4f1b81b56 100644 (file)
@@ -12,7 +12,7 @@
 #include <openssl/asn1t.h>
 #include <openssl/x509.h>
 #include <openssl/ec.h>
-#include "ec_lcl.h"
+#include "ec_local.h"
 #include <openssl/evp.h>
 #include "crypto/evp.h"
 
index 0315b7a792b97f0c6567d31fec6cf9ae608c0cdc..bb372d86d2effa5565f45c5b1852d7f8b0da574c 100644 (file)
@@ -9,7 +9,7 @@
 
 #include <openssl/crypto.h>
 #include <openssl/err.h>
-#include "ec_lcl.h"
+#include "ec_local.h"
 
 BIGNUM *EC_POINT_point2bn(const EC_GROUP *group,
                           const EC_POINT *point,
index a19080940a053fe995e6c993299513f583d2e9cb..8c4d530b11a33eca821f168a865718c2192878f3 100644 (file)
@@ -12,7 +12,7 @@
 #include <openssl/ec.h>
 #include <openssl/evp.h>
 #include <openssl/kdf.h>
-#include "ec_lcl.h"
+#include "ec_local.h"
 
 /* Key derivation function from X9.63/SECG */
 int ecdh_KDF_X9_63(unsigned char *out, size_t outlen,
index b3fb879246c120fa28c758786a2bf7eaf188aee9..5c64ce1a15bb5be0c1c499bedf0f328cacb8ac45 100644 (file)
@@ -17,7 +17,7 @@
 #include <openssl/bn.h>
 #include <openssl/objects.h>
 #include <openssl/ec.h>
-#include "ec_lcl.h"
+#include "ec_local.h"
 
 int ossl_ecdh_compute_key(unsigned char **psec, size_t *pseclen,
                           const EC_POINT *pub_key, const EC_KEY *ecdh)
index 432002ca311885abd644081d2f9cb901af1611ca..5593d5d68c750e30c560ec9f1f0dce0c60aad845 100644 (file)
@@ -12,7 +12,7 @@
 #include <openssl/obj_mac.h>
 #include <openssl/rand.h>
 #include "crypto/bn.h"
-#include "ec_lcl.h"
+#include "ec_local.h"
 
 int ossl_ecdsa_sign_setup(EC_KEY *eckey, BN_CTX *ctx_in, BIGNUM **kinvp,
                           BIGNUM **rp)
index 01b3a6fb6bc7b06bae9ecb2d0babf7044ef2fcb2..7d0215b3265ad47d1c369d0ff8d8c1aa95c4d53a 100644 (file)
@@ -8,7 +8,7 @@
  */
 
 #include <openssl/ec.h>
-#include "ec_lcl.h"
+#include "ec_local.h"
 #include <openssl/err.h>
 
 ECDSA_SIG *ECDSA_do_sign(const unsigned char *dgst, int dlen, EC_KEY *eckey)
index 7773dff5edc7e3f43a34cc67d367bfbb8e3d94e6..75dfe5b92b622a5db11ecb4eca1c0aea71333c97 100644 (file)
@@ -8,7 +8,7 @@
  */
 
 #include <openssl/ec.h>
-#include "ec_lcl.h"
+#include "ec_local.h"
 #include <openssl/err.h>
 
 /*-
index 61a203c1788c30feb112aa1e4b4e1c47dfd6c899..44b66353613cf6f6057147ccea1a0d3084eef49a 100644 (file)
@@ -10,7 +10,7 @@
 
 #include <openssl/err.h>
 
-#include "ec_lcl.h"
+#include "ec_local.h"
 
 const EC_METHOD *EC_GFp_mont_method(void)
 {
index 99cc74b66dd99af66c8d40c8db1b47c7f78ccb81..3b5666d15c6c7a6b34a6d43986f64cde9cd79467 100644 (file)
@@ -12,7 +12,7 @@
 
 #include <openssl/err.h>
 #include <openssl/obj_mac.h>
-#include "ec_lcl.h"
+#include "ec_local.h"
 
 const EC_METHOD *EC_GFp_nist_method(void)
 {
index 8922a47babc57deb0089dddd3f6f436753e77881..a726f8e2495ba82e1216551a7160371e7a071c48 100644 (file)
@@ -38,7 +38,7 @@ NON_EMPTY_TRANSLATION_UNIT
 # include <stdint.h>
 # include <string.h>
 # include <openssl/err.h>
-# include "ec_lcl.h"
+# include "ec_local.h"
 
 # if defined(__SIZEOF_INT128__) && __SIZEOF_INT128__==16
   /* even with gcc, the typedef won't work for 32-bit platforms */
index 4d284fa326cf639aebe48cce9fa14d99e5b23ae0..4cbac522cd471289d05a7f7d90150ba07864a4d8 100644 (file)
@@ -39,7 +39,7 @@ NON_EMPTY_TRANSLATION_UNIT
 # include <stdint.h>
 # include <string.h>
 # include <openssl/err.h>
-# include "ec_lcl.h"
+# include "ec_local.h"
 
 # if defined(__SIZEOF_INT128__) && __SIZEOF_INT128__==16
   /* even with gcc, the typedef won't work for 32-bit platforms */
index 7b134bb7e750bcd60e6e7b3ae9374272776fa45c..6b5dc8eb99fe9f0f1f332f2b268aa27ab6ccdddf 100644 (file)
@@ -38,7 +38,7 @@ NON_EMPTY_TRANSLATION_UNIT
 
 # include <string.h>
 # include <openssl/err.h>
-# include "ec_lcl.h"
+# include "ec_local.h"
 
 # if defined(__SIZEOF_INT128__) && __SIZEOF_INT128__==16
   /* even with gcc, the typedef won't work for 32-bit platforms */
index 0715370b516c24b28a1717c01b47deeaecb87858..98e0b72d10a0269658d070ab63361dda431316ed 100644 (file)
@@ -33,7 +33,7 @@ NON_EMPTY_TRANSLATION_UNIT
  */
 
 # include <stddef.h>
-# include "ec_lcl.h"
+# include "ec_local.h"
 
 /*
  * Convert an array of points into affine coordinates. (If the point at
index f0f3ae32dd003304c3f5875ed1042eefe1ec7dc0..603557ced54a836a6a2eeda387931ea67b9d4099 100644 (file)
@@ -22,7 +22,7 @@
 
 #include "internal/cryptlib.h"
 #include "crypto/bn.h"
-#include "ec_lcl.h"
+#include "ec_local.h"
 #include "internal/refcount.h"
 
 #if BN_BITS2 != 64
index a00eac35be160ddfbe33e765232807320e71e6d9..e6bc153f51c3dc6db1b58f924a026475287e3cce 100644 (file)
@@ -11,7 +11,7 @@
 #include <openssl/err.h>
 #include <openssl/symhacks.h>
 
-#include "ec_lcl.h"
+#include "ec_local.h"
 
 int ec_GFp_simple_set_compressed_coordinates(const EC_GROUP *group,
                                              EC_POINT *point,
index 9533698b0fa968c5f3735a7103f61344a07a8324..a7cb5d3186e0d6f2bacf61a448f196e167239a97 100644 (file)
@@ -11,7 +11,7 @@
 #include <string.h>
 #include <openssl/err.h>
 #include <openssl/rand.h>
-#include "ec_lcl.h"
+#include "ec_local.h"
 #include "s390x_arch.h"
 
 /* Size of parameter blocks */
index bf7aeb101764e7f51e21e7a10b2f70f03d214a54..e06177ee143c15b51eb186f77439b713146990ef 100644 (file)
@@ -11,7 +11,7 @@
 #include <openssl/err.h>
 #include <openssl/symhacks.h>
 
-#include "ec_lcl.h"
+#include "ec_local.h"
 
 const EC_METHOD *EC_GFp_simple_method(void)
 {
index 2eedba3d84a567fbfdace4057f18a1cb1134d634..eace1a88cd8466ec257acf9510a505b51c631f82 100644 (file)
@@ -14,8 +14,8 @@
 #include <openssl/rand.h>
 #include "crypto/asn1.h"
 #include "crypto/evp.h"
-#include "ec_lcl.h"
-#include "curve448/curve448_lcl.h"
+#include "ec_local.h"
+#include "curve448/curve448_local.h"
 
 #define X25519_BITS          253
 #define X25519_SECURITY_BITS 128
index c7a5696ca14cd7a4330a70530b8983741e962c7f..0f8a8fbde41032cd03a8700430efa567799ec065 100644 (file)
@@ -9,7 +9,7 @@ for masochists" document *and* a rather extensive commit log message. (I'd get
 lynched for sticking all this in CHANGES or the commit mails :-).
 
 ENGINE_TABLE underlies this restructuring, as described in the internal header
-"eng_int.h", implemented in eng_table.c, and used in each of the "class" files;
+"eng_local.h", implemented in eng_table.c, and used in each of the "class" files;
 tb_rsa.c, tb_dsa.c, etc.
 
 However, "EVP_CIPHER" underlies the motivation and design of ENGINE_TABLE so
index e1f09acddfb60b6fa17ec55c55d30d6b9adfbb7b..0c5e4bdfd582686c18c86dfa6d57224ff50e2a6c 100644 (file)
@@ -8,7 +8,7 @@
  */
 
 #include "internal/cryptlib.h"
-#include "eng_int.h"
+#include "eng_local.h"
 
 void ENGINE_load_builtin_engines(void)
 {
index 9f647c4a9a078060e6afd661063d8f518f14071c..221981942c29748c26fb8b623b00183f27552617 100644 (file)
@@ -7,7 +7,7 @@
  * https://www.openssl.org/source/license.html
  */
 
-#include "eng_int.h"
+#include "eng_local.h"
 #include <openssl/conf.h>
 #include <openssl/trace.h>
 
index d036f80e3b523ca974b718b839856708049a2dfa..39cfb17089d66e61cd069c99421fae57ffe7f5cf 100644 (file)
@@ -7,7 +7,7 @@
  * https://www.openssl.org/source/license.html
  */
 
-#include "eng_int.h"
+#include "eng_local.h"
 
 /*
  * When querying a ENGINE-specific control command's 'description', this
index bde760253ac8e3fa386e537f174392de8077b7f2..7b1bc6ed840adf195aec1be299aec27004f2594a 100644 (file)
@@ -7,7 +7,7 @@
  * https://www.openssl.org/source/license.html
  */
 
-#include "eng_int.h"
+#include "eng_local.h"
 #include "internal/dso.h"
 #include <openssl/crypto.h>
 
index e6938a41cef0b8b5d898fff18d11a29634caf04f..428e66733b80f65e6a132d8e50f603120b2a0ad8 100644 (file)
@@ -8,7 +8,7 @@
  * https://www.openssl.org/source/license.html
  */
 
-#include "eng_int.h"
+#include "eng_local.h"
 #include <openssl/conf.h>
 
 int ENGINE_set_default(ENGINE *e, unsigned int flags)
index 6d74a2ddb1fcb8a4252a636b563fb3c5dab49ce3..34f01388a2d90e4e311f9f11ab95141bee388e49 100644 (file)
@@ -8,7 +8,7 @@
  */
 
 #include "e_os.h"
-#include "eng_int.h"
+#include "eng_local.h"
 
 /*
  * Initialise a engine type for use (or up its functional reference count if
index be893fe5bf01ac6d876faf7715bcea0b80ccae18..4ba235ca75e18322ca1b08fd3292fd8678ed6aa5 100644 (file)
@@ -8,7 +8,7 @@
  */
 
 #include "e_os.h"
-#include "eng_int.h"
+#include "eng_local.h"
 #include <openssl/rand.h>
 #include "internal/refcount.h"
 
index a0c56c506e1efd4ebc5cc74dff01034e97bcc081..7659231e5680f6d064e3ac7d916ee2e7bd8aa31e 100644 (file)
@@ -8,7 +8,7 @@
  * https://www.openssl.org/source/license.html
  */
 
-#include "eng_int.h"
+#include "eng_local.h"
 
 /*
  * The linked-list of pointers to engine types. engine_list_head incorporates
index 7282d5ddbfbeabb9bc9b3abf2f70db7a344a04b4..1f67eaa4fcba05b51483da8cc8377f08945a1054 100644 (file)
@@ -7,7 +7,7 @@
  * https://www.openssl.org/source/license.html
  */
 
-#include "eng_int.h"
+#include "eng_local.h"
 
 /* Basic get/set stuff */
 
index 62e9416869c033168e060045a3d0d26a66bfc79e..f6dfad9867d39127f8f701236c28474f81f2399e 100644 (file)
@@ -11,7 +11,7 @@
 #include <openssl/evp.h>
 #include <openssl/lhash.h>
 #include <openssl/trace.h>
-#include "eng_int.h"
+#include "eng_local.h"
 
 /* The type of the items in the table */
 struct st_engine_pile {
@@ -27,7 +27,7 @@ struct st_engine_pile {
     int uptodate;
 };
 
-/* The type exposed in eng_int.h */
+/* The type exposed in eng_local.h */
 struct st_engine_table {
     LHASH_OF(ENGINE_PILE) piles;
 };                              /* ENGINE_TABLE */
@@ -77,7 +77,7 @@ static int int_table_check(ENGINE_TABLE **t, int create)
 }
 
 /*
- * Privately exposed (via eng_int.h) functions for adding and/or removing
+ * Privately exposed (via eng_local.h) functions for adding and/or removing
  * ENGINEs from the implementation table
  */
 int engine_table_register(ENGINE_TABLE **table, ENGINE_CLEANUP_CB *cleanup,
index 2e01deb90163e764926a4881394499ac40467456..5e356312a04e4fda2a51e603066aff0cb701a852 100644 (file)
@@ -8,7 +8,7 @@
  */
 
 #include "e_os.h"
-#include "eng_int.h"
+#include "eng_local.h"
 #include <openssl/evp.h>
 #include "crypto/asn1.h"
 
index 8aa3be7e48db18116cc085513a686a548e34f000..c669907a53df5c05468904c1600343cf42c4a852 100644 (file)
@@ -7,7 +7,7 @@
  * https://www.openssl.org/source/license.html
  */
 
-#include "eng_int.h"
+#include "eng_local.h"
 
 static ENGINE_TABLE *cipher_table = NULL;
 
index 5e2824ae956f5978a95cbee5e17e108513f3fc1e..e877fce2fcce97a7bac8a71ca95391d8807337a2 100644 (file)
@@ -7,7 +7,7 @@
  * https://www.openssl.org/source/license.html
  */
 
-#include "eng_int.h"
+#include "eng_local.h"
 
 static ENGINE_TABLE *dh_table = NULL;
 static const int dummy_nid = 1;
index 4221f6d8980d840664c91aee113812e229863ca2..8a5a8332a9d9bc8ada4fdb0ce0b1c8140b7cc8f6 100644 (file)
@@ -7,7 +7,7 @@
  * https://www.openssl.org/source/license.html
  */
 
-#include "eng_int.h"
+#include "eng_local.h"
 
 static ENGINE_TABLE *digest_table = NULL;
 
index 15492d56b8479bc6d6ea9065a1efea430abe727a..a22e8f6941094172ac783d972a4b948f08411822 100644 (file)
@@ -7,7 +7,7 @@
  * https://www.openssl.org/source/license.html
  */
 
-#include "eng_int.h"
+#include "eng_local.h"
 
 static ENGINE_TABLE *dsa_table = NULL;
 static const int dummy_nid = 1;
index 8c662e7ebb4a42fee852e6db43f915eb400f71c7..397dad8855b7625ca7e288737b263c159639e1ed 100644 (file)
@@ -7,7 +7,7 @@
  * https://www.openssl.org/source/license.html
  */
 
-#include "eng_int.h"
+#include "eng_local.h"
 
 static ENGINE_TABLE *dh_table = NULL;
 static const int dummy_nid = 1;
index 4dab5d59337896c209b9d93a0f7be586e8fe2a41..beb4fd7371e814121a0bbd4536eebc2098456866 100644 (file)
@@ -7,7 +7,7 @@
  * https://www.openssl.org/source/license.html
  */
 
-#include "eng_int.h"
+#include "eng_local.h"
 #include <openssl/evp.h>
 
 static ENGINE_TABLE *pkey_meth_table = NULL;
index 3b1b47516308b7f5602cd6a8e4fcd352b78cfb73..d7c7ef485fc53659aeb31305087869b96545ac8a 100644 (file)
@@ -7,7 +7,7 @@
  * https://www.openssl.org/source/license.html
  */
 
-#include "eng_int.h"
+#include "eng_local.h"
 
 static ENGINE_TABLE *rand_table = NULL;
 static const int dummy_nid = 1;
index 02c309a3bb1dccf39f721b2f7622636d0aff4c8e..5b7d6717ae6528ec70db6d739cccf5836400384a 100644 (file)
@@ -7,7 +7,7 @@
  * https://www.openssl.org/source/license.html
  */
 
-#include "eng_int.h"
+#include "eng_local.h"
 
 static ENGINE_TABLE *rsa_table = NULL;
 static const int dummy_nid = 1;
index 8db5385b7c1bf2f98f4d25f65007a5493a469d4c..eca0f6d33e79a8830019f3ffdead3c4cc70a97a9 100644 (file)
@@ -23,9 +23,9 @@
 #include <openssl/opensslconf.h>
 #include "internal/thread_once.h"
 #include "crypto/ctype.h"
-#include "internal/constant_time_locl.h"
+#include "internal/constant_time.h"
 #include "e_os.h"
-#include "err_locl.h"
+#include "err_local.h"
 
 /* Forward declaration in case it's not published because of configuration */
 ERR_STATE *ERR_get_state(void);
index e50f580b33e25f527aae068f12d2cf654fca22f4..20888e9576f401ca9a5a7b022a74efa688aeb329 100644 (file)
@@ -12,7 +12,7 @@
 
 #include <string.h>
 #include <openssl/err.h>
-#include "err_locl.h"
+#include "err_local.h"
 
 void ERR_new(void)
 {
similarity index 100%
rename from crypto/err/err_locl.h
rename to crypto/err/err_local.h
index 1e1531b91d52146605cc57116544bdb6218a88ac..27e987e0e1f24eac170f94a751a9c617605f9aff 100644 (file)
@@ -15,7 +15,7 @@
 #include <openssl/crypto.h>
 #include <openssl/buffer.h>
 #include <openssl/err.h>
-#include "err_locl.h"
+#include "err_local.h"
 
 void ERR_print_errors_cb(int (*cb) (const char *str, size_t len, void *u),
                          void *u)
index 3c09eab3e216966e6ac1f3310044165a856b6625..179a3baa05bf739d7e1a8c429f4fbcd2d1869f21 100644 (file)
@@ -43,10 +43,10 @@ L PROV          providers/common/include/internal/providercommon.h providers/com
 
 # additional header files to be scanned for function names
 L NONE          include/openssl/x509_vfy.h      NONE
-L NONE          crypto/ec/ec_lcl.h              NONE
-L NONE          crypto/cms/cms_lcl.h            NONE
-L NONE          crypto/ct/ct_locl.h             NONE
-L NONE          ssl/ssl_locl.h                  NONE
+L NONE          crypto/ec/ec_local.h              NONE
+L NONE          crypto/cms/cms_local.h            NONE
+L NONE          crypto/ct/ct_local.h             NONE
+L NONE          ssl/ssl_local.h                  NONE
 
 # SSL/TLS alerts
 R SSL_R_SSLV3_ALERT_UNEXPECTED_MESSAGE          1010
index e1b6c8cc3e6be9df6c92fbf543ac5c26367bc7ef..8d502d0bf74a02e1b7e4688fc42b8080764da975 100644 (file)
@@ -13,7 +13,7 @@
 #include <openssl/buffer.h>
 #include <openssl/evp.h>
 #include "crypto/evp.h"
-#include "evp_locl.h"
+#include "evp_local.h"
 #include "internal/bio.h"
 
 /*
index 7c7550e9ce618be568832480dc373d7dd00273e2..37cca7a2567779a6993c85b5c7be0185ce0f79bb 100644 (file)
@@ -12,7 +12,7 @@
 #include <openssl/evp.h>
 #include "crypto/evp.h"
 #include "internal/provider.h"
-#include "evp_locl.h"
+#include "evp_local.h"
 
 EVP_CIPHER *EVP_CIPHER_meth_new(int cipher_type, int block_size, int key_len)
 {
index ca5f7a935e9a225bc6556cabfedcb2c6573dff79..1ce529241f2580b1c87764b5fe78c5ae5cfc49d4 100644 (file)
@@ -16,7 +16,7 @@
 #include "internal/cryptlib.h"
 #include "crypto/evp.h"
 #include "internal/provider.h"
-#include "evp_locl.h"
+#include "evp_local.h"
 
 /* This call frees resources associated with the context */
 int EVP_MD_CTX_reset(EVP_MD_CTX *ctx)
index 17e445d8f2dfe6edc3fbe106eb5928268eddd6ac..49ed886e64b74fd9e865702675f3bdeb3532de6a 100644 (file)
@@ -21,7 +21,7 @@
 #include "crypto/modes.h"
 #include "crypto/siv.h"
 #include "crypto/ciphermode_platform.h"
-#include "evp_locl.h"
+#include "evp_local.h"
 
 typedef struct {
     union {
index eddb9686e26356fca48e6ca970bd59aa93416f01..6b9362a1fe2b8e841d3698da18fc4fa3a608e2f3 100644 (file)
@@ -18,7 +18,7 @@
 #include "internal/cryptlib.h"
 #include "crypto/modes.h"
 #include "crypto/evp.h"
-#include "internal/constant_time_locl.h"
+#include "internal/constant_time.h"
 
 typedef struct {
     AES_KEY ks;
index 7659d8f8d365012a82dde3bbfbf826fcd99d3097..771ef1d6a2c55ea85406d38d4e4e809181dc0028 100644 (file)
@@ -17,7 +17,7 @@
 #include <openssl/rand.h>
 #include "internal/cryptlib.h"
 #include "crypto/modes.h"
-#include "internal/constant_time_locl.h"
+#include "internal/constant_time.h"
 #include "crypto/evp.h"
 
 typedef struct {
index 9412d51b04f0cf12e5a6980064636d94eabb6ba1..a8c4fc32e2b1e0fd949f2abae69400a8285d4151 100644 (file)
@@ -17,7 +17,7 @@
 # include "crypto/aria.h"
 # include "crypto/evp.h"
 # include "crypto/modes.h"
-# include "evp_locl.h"
+# include "evp_local.h"
 
 /* ARIA subkey Structure */
 typedef struct {
index 17cce58ff176450d06bf712d3055b46cbeb85090..b7340b147d4237eb08ff1ddb3dc8b2ccae90d76d 100644 (file)
@@ -15,7 +15,7 @@
 # include <openssl/evp.h>
 # include <openssl/objects.h>
 # include "crypto/evp.h"
-# include "evp_locl.h"
+# include "evp_local.h"
 # include "crypto/chacha.h"
 
 typedef struct {
index 1ceb3fc73c3b555654b4817acc78fc859dc9a2b9..8f9eab427e756b2c9e504d8bd3aa0f4185b82389 100644 (file)
@@ -15,7 +15,7 @@
 # include "crypto/evp.h"
 # include <openssl/des.h>
 # include <openssl/rand.h>
-# include "evp_locl.h"
+# include "evp_local.h"
 
 typedef struct {
     union {
index d92d10f16c24c250ede495a777b734e6db8bc114..4783cc31cab1cd826cba67b27d1e72c877363fcc 100644 (file)
@@ -15,7 +15,7 @@
 # include <openssl/evp.h>
 # include "crypto/evp.h"
 # include <openssl/objects.h>
-# include "evp_locl.h"
+# include "evp_local.h"
 # include <openssl/rc5.h>
 
 static int r_32_12_16_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
index b8c82cfafd0d2c52ea27140052ea566e825ca6e7..fb657d14996eb9addf10d8dbafe3139d49119eb5 100644 (file)
@@ -12,7 +12,7 @@
 #include "internal/cryptlib.h"
 #include <openssl/evp.h>
 #include "crypto/evp.h"
-#include "evp_locl.h"
+#include "evp_local.h"
 
 static unsigned char conv_ascii2bin(unsigned char a,
                                     const unsigned char *table);
index 35bf42994d5aa9a82277e5ef23648d2cf300dbbd..a3fb5f742403e01216c1a189a63e3c491e592a6d 100644 (file)
@@ -19,7 +19,7 @@
 #include <openssl/core_names.h>
 #include "crypto/evp.h"
 #include "internal/provider.h"
-#include "evp_locl.h"
+#include "evp_local.h"
 
 int EVP_CIPHER_CTX_reset(EVP_CIPHER_CTX *ctx)
 {
index 67ba201da3e2e48039e8ea58e1a7038cb335a59d..5aa1319ce1554d5cc8ca984b3388282d11462ad9 100644 (file)
@@ -17,8 +17,8 @@
 #include "internal/core.h"
 #include "internal/provider.h"
 #include "internal/namemap.h"
-#include "crypto/evp.h"    /* evp_locl.h needs it */
-#include "evp_locl.h"
+#include "crypto/evp.h"    /* evp_local.h needs it */
+#include "evp_local.h"
 
 static void default_method_store_free(void *vstore)
 {
index 0789aa8970447d59bacfce81ef7b6472059bc04e..6a3ad8553bbfb5d2764f63eae6fab86a0209d1c5 100644 (file)
@@ -16,7 +16,7 @@
 #include <openssl/dh.h>
 #include "crypto/evp.h"
 #include "internal/provider.h"
-#include "evp_locl.h"
+#include "evp_local.h"
 
 #if !defined(FIPS_MODE)
 int EVP_CIPHER_param_to_asn1(EVP_CIPHER_CTX *c, ASN1_TYPE *type)
similarity index 100%
rename from crypto/evp/evp_locl.h
rename to crypto/evp/evp_local.h
index 2d87905bf5605b7df01627a0c2d89cf262d87498..5ccb8214a3d379c1348b92bae00ec7d30f1c35f6 100644 (file)
@@ -13,7 +13,7 @@
 #include <openssl/pkcs12.h>
 #include <openssl/x509.h>
 #include "crypto/evp.h"
-#include "evp_locl.h"
+#include "evp_local.h"
 
 /* Password based encryption (PBE) functions */
 
index b3571bea9fa5a424e3171e9e94ef9f4adbf9b872..77622616b3bd54b5412481b25eb3897096cfd55f 100644 (file)
 #include <openssl/core.h>
 #include <openssl/evp.h>
 #include <openssl/err.h>
-#include <openssl/asn1.h>        /* evp_locl.h needs it */
-#include <openssl/safestack.h>   /* evp_locl.h needs it */
-#include "crypto/evp.h"    /* evp_locl.h needs it */
-#include "evp_locl.h"
+#include <openssl/asn1.h>        /* evp_local.h needs it */
+#include <openssl/safestack.h>   /* evp_local.h needs it */
+#include "crypto/evp.h"    /* evp_local.h needs it */
+#include "evp_local.h"
 
 /*
  * EVP_CTRL_RET_UNSUPPORTED = -1 is the returned value from any ctrl function
index 3caf03a0ced32fa452ed5186822a2103a0803fbf..4c02c8a6a0d52389bcd626ed776085ba7f564a54 100644 (file)
@@ -14,7 +14,7 @@
 #include "crypto/evp.h"
 #include "internal/provider.h"
 #include "internal/numbers.h"   /* includes SIZE_MAX */
-#include "evp_locl.h"
+#include "evp_local.h"
 
 static EVP_KEYEXCH *evp_keyexch_new(OSSL_PROVIDER *prov)
 {
index b2b28dece2618aad8008d7c132b53968387050de..7163de397fa11bc75a2c5ac9f9d62ae0c7a0b314 100644 (file)
@@ -21,7 +21,7 @@
 #include "crypto/evp.h"
 #include "internal/numbers.h"
 #include "internal/provider.h"
-#include "evp_locl.h"
+#include "evp_local.h"
 
 EVP_KDF_CTX *EVP_KDF_CTX_new(EVP_KDF *kdf)
 {
index c2b6cea6736c81f0154806d364510ba7d72b2345..3a2d02815306fc04e2e94bd475511ec20092e563 100644 (file)
@@ -14,7 +14,7 @@
 #include <openssl/kdf.h>
 #include "crypto/evp.h"
 #include "internal/provider.h"
-#include "evp_locl.h"
+#include "evp_local.h"
 
 static int evp_kdf_up_ref(void *vkdf)
 {
index 1a4e9a297c04ec0649d2017141f3988a6056ec25..0eb12ca31760f67e938990091dcaff8a8942678a 100644 (file)
@@ -12,7 +12,7 @@
 #include "crypto/evp.h"
 #include "crypto/asn1.h"
 #include "internal/provider.h"
-#include "evp_locl.h"
+#include "evp_local.h"
 
 static OSSL_PARAM *paramdefs_to_params(const OSSL_PARAM *paramdefs)
 {
index 1dbc9df550a68035331886b3d98371794a439bb1..a5df5646055af33ded02dd67c05e93429c935c83 100644 (file)
@@ -14,7 +14,7 @@
 #include "internal/provider.h"
 #include "internal/refcount.h"
 #include "crypto/evp.h"
-#include "evp_locl.h"
+#include "evp_local.h"
 
 
 static void *keymgmt_new(void)
index 727bb2731ae27522b59280b0a4140628388501ee..a4a556d98d30395619c17d19db1df8ff9cd896d0 100644 (file)
@@ -14,7 +14,7 @@
 #include <openssl/objects.h>
 #include "crypto/evp.h"
 #include "internal/sha3.h"
-#include "evp_locl.h"
+#include "evp_local.h"
 
 static int init(EVP_MD_CTX *ctx)
 {
index 53074334bf608c392a2abeb5f5aca026f45ebec5..2e179bee27159b28f09d61233478ecefa9e0688b 100644 (file)
@@ -13,7 +13,7 @@
 #include <openssl/objects.h>
 #include <openssl/x509.h>
 #include "crypto/evp.h"
-#include "evp_locl.h"
+#include "evp_local.h"
 
 static int update(EVP_MD_CTX *ctx, const void *data, size_t datalen)
 {
index c38c453c733eacfd8956d6ffc47e7f6421a73e74..1d6214c8a654a451da85da94ea9563e2455de0a5 100644 (file)
@@ -17,7 +17,7 @@
 #include "internal/nelem.h"
 #include "crypto/evp.h"
 #include "internal/provider.h"
-#include "evp_locl.h"
+#include "evp_local.h"
 
 EVP_MAC_CTX *EVP_MAC_CTX_new(EVP_MAC *mac)
 {
index 9e67d9085b771f6497610fc52ab12c5283c85f38..c01f04ef765173697296996ce9c2254955decbcd 100644 (file)
@@ -4,7 +4,7 @@
 #include <openssl/core_numbers.h>
 #include "crypto/evp.h"
 #include "internal/provider.h"
-#include "evp_locl.h"
+#include "evp_local.h"
 
 static int evp_mac_up_ref(void *vmac)
 {
index 27fb9594284a6ae77b7df29d2c2799fa4d0b5659..2a27f53047d52db075021b38f3e8cc138ff3f1ef 100644 (file)
@@ -17,7 +17,7 @@
 #include <openssl/trace.h>
 #include <openssl/core_names.h>
 #include "crypto/evp.h"
-#include "evp_locl.h"
+#include "evp_local.h"
 
 int PKCS5_PBKDF2_HMAC(const char *pass, int passlen,
                       const unsigned char *salt, int saltlen, int iter,
index 2c60afe55fc26c3feab3334ba725bb4a2dcb3770..005741dd15c4eb519d0d6b81471eefe813987378 100644 (file)
@@ -14,7 +14,7 @@
 #include <openssl/params.h>
 #include <openssl/core_names.h>
 #include "crypto/evp.h"
-#include "evp_locl.h"
+#include "evp_local.h"
 
 /* MAC PKEY context structure */
 
index 240738d3ee481dbf80eceedba1c970718572d7c6..e3af13ddf8bc143d8d66815487235de189381e2c 100644 (file)
@@ -14,7 +14,7 @@
 #include "internal/cryptlib.h"
 #include "crypto/evp.h"
 #include "internal/provider.h"
-#include "evp_locl.h"
+#include "evp_local.h"
 
 static EVP_SIGNATURE *evp_signature_new(OSSL_PROVIDER *prov)
 {
index 5f0a93ed9a4700f1eab3593a9ed59515d939342a..7dbdb460e397eac1c289d7d566bdbdae5714ed7a 100644 (file)
@@ -20,7 +20,7 @@
 #include "crypto/evp.h"
 #include "internal/numbers.h"
 #include "internal/provider.h"
-#include "evp_locl.h"
+#include "evp_local.h"
 
 typedef const EVP_PKEY_METHOD *(*pmeth_fn)(void);
 typedef int sk_cmp_fn_type(const char *const *a, const char *const *b);
index d392753c4977872bc32d489a74ab655e3b38bb3c..17cc58717b9f9492e155e2148d2051fe4891db97 100644 (file)
@@ -13,7 +13,7 @@
 #include "internal/cryptlib.h"
 #include <openssl/hmac.h>
 #include <openssl/opensslconf.h>
-#include "hmac_lcl.h"
+#include "hmac_local.h"
 
 int HMAC_Init_ex(HMAC_CTX *ctx, const void *key, int len,
                  const EVP_MD *md, ENGINE *impl)
index b6d236c4ab245c73448168948c488a6729bdcebc..a78841fcfc1c324fe69cd8e759f445f2a50b9a44 100644 (file)
@@ -8,7 +8,7 @@
  */
 
 #include <openssl/idea.h>
-#include "idea_lcl.h"
+#include "idea_local.h"
 
 void IDEA_cbc_encrypt(const unsigned char *in, unsigned char *out,
                       long length, IDEA_KEY_SCHEDULE *ks, unsigned char *iv,
index 3b867127a83d279cbb202ff0c3b3290f982fba94..45c15b947499587df2d021f74f48938e73c19ad8 100644 (file)
@@ -8,7 +8,7 @@
  */
 
 #include <openssl/idea.h>
-#include "idea_lcl.h"
+#include "idea_local.h"
 
 /*
  * The input and output encrypted as though 64bit cfb mode is being used.
index 4a721a28df2ebac2fdd9531b7b02a101a3814ff3..9fee1218937842c3248c58c4b0bda34f7044e02d 100644 (file)
@@ -8,7 +8,7 @@
  */
 
 #include <openssl/idea.h>
-#include "idea_lcl.h"
+#include "idea_local.h"
 #include <openssl/opensslv.h>
 
 const char *IDEA_options(void)
index 6c5532158fe1bef5f5a2f12d1a34e6d70a06e708..517ded7bd674f89b8217e57d79ca8e1bf8af708a 100644 (file)
@@ -8,7 +8,7 @@
  */
 
 #include <openssl/idea.h>
-#include "idea_lcl.h"
+#include "idea_local.h"
 
 /*
  * The input and output encrypted as though 64bit ofb mode is being used.
index a0197bf79cd96fa59a300dad7900280f1c9e9548..0b0221bd81b04ae376498408e9e10ca78f67bbd6 100644 (file)
@@ -8,7 +8,7 @@
  */
 
 #include <openssl/idea.h>
-#include "idea_lcl.h"
+#include "idea_local.h"
 
 static IDEA_INT inverse(unsigned int xin);
 void IDEA_set_encrypt_key(const unsigned char *key, IDEA_KEY_SCHEDULE *ks)
index 1b32b5db5b718e8daf88bb4fde28daa78fa496e7..5e38c42580aa970edab18c73cd37a24a7b92e1ea 100644 (file)
@@ -18,7 +18,7 @@
 
 #include <openssl/bio.h>
 #include <openssl/lhash.h>
-#include "lhash_lcl.h"
+#include "lhash_local.h"
 
 # ifndef OPENSSL_NO_STDIO
 void OPENSSL_LH_stats(const OPENSSL_LHASH *lh, FILE *fp)
index 65445895f5eed159d31c7ba1c05b8ae4a7df040c..76379a93f681c6bac28daef747db6fb7243e9bde 100644 (file)
@@ -15,7 +15,7 @@
 #include <openssl/err.h>
 #include "crypto/ctype.h"
 #include "crypto/lhash.h"
-#include "lhash_lcl.h"
+#include "lhash_local.h"
 
 /*
  * A hashing implementation that appears to be based on the linear hashing
index 2ce66b6e93810cdc0a278b5baa54f89893ca7f0d..cf95fbe622675a72bb50a43460a99d13fb503205 100644 (file)
@@ -9,7 +9,7 @@
 
 #include <stdio.h>
 #include <openssl/opensslv.h>
-#include "md4_locl.h"
+#include "md4_local.h"
 
 /*
  * Implemented from RFC1186 The MD4 Message-Digest Algorithm
@@ -39,7 +39,7 @@ void md4_block_data_order(MD4_CTX *c, const void *data_, size_t num)
     const unsigned char *data = data_;
     register unsigned MD32_REG_T A, B, C, D, l;
 # ifndef MD32_XARRAY
-    /* See comment in crypto/sha/sha_locl.h for details. */
+    /* See comment in crypto/sha/sha_local.h for details. */
     unsigned MD32_REG_T XX0, XX1, XX2, XX3, XX4, XX5, XX6, XX7,
         XX8, XX9, XX10, XX11, XX12, XX13, XX14, XX15;
 #  define X(i)   XX##i
similarity index 100%
rename from crypto/md4/md4_locl.h
rename to crypto/md4/md4_local.h
index 1c673e349e54d16aed828c0a65c6c405de80a978..b594652f0dddf7a7036c4e59d147ca6cbb3fa47d 100644 (file)
@@ -8,7 +8,7 @@
  */
 
 #include <stdio.h>
-#include "md5_locl.h"
+#include "md5_local.h"
 #include <openssl/opensslv.h>
 
 /*
@@ -39,7 +39,7 @@ void md5_block_data_order(MD5_CTX *c, const void *data_, size_t num)
     const unsigned char *data = data_;
     register unsigned MD32_REG_T A, B, C, D, l;
 # ifndef MD32_XARRAY
-    /* See comment in crypto/sha/sha_locl.h for details. */
+    /* See comment in crypto/sha/sha_local.h for details. */
     unsigned MD32_REG_T XX0, XX1, XX2, XX3, XX4, XX5, XX6, XX7,
         XX8, XX9, XX10, XX11, XX12, XX13, XX14, XX15;
 #  define X(i)   XX##i
similarity index 100%
rename from crypto/md5/md5_locl.h
rename to crypto/md5/md5_local.h
index 531f5247581689ad67b20bd4b7cacccb72c5c18a..52956ebcd5df7fd757652407efc2fe6660f27cb8 100644 (file)
@@ -18,7 +18,7 @@
 #include <openssl/e_os2.h>
 #include "internal/thread_once.h"
 #include "crypto/lhash.h"
-#include "obj_lcl.h"
+#include "obj_local.h"
 #include "e_os.h"
 
 /*
index 1c3fe9eb5d4a52dbeb64a8a6e8ee800c74ad0f84..0c4ec985cb2c9f4d14625f4e854ae0b266986dc7 100644 (file)
@@ -16,7 +16,7 @@
 #include "crypto/objects.h"
 #include <openssl/bn.h>
 #include "crypto/asn1.h"
-#include "obj_lcl.h"
+#include "obj_local.h"
 
 /* obj_dat.h is generated from objects.h by obj_dat.pl */
 #include "obj_dat.h"
index 04752e96076d51b5f38307473e75e768fc738eab..4b4342825c3cceff77f5d392c26fd3a35ba8da91 100644 (file)
@@ -10,7 +10,7 @@
 #include <openssl/asn1.h>
 #include <openssl/asn1t.h>
 #include <openssl/ocsp.h>
-#include "ocsp_lcl.h"
+#include "ocsp_local.h"
 
 ASN1_SEQUENCE(OCSP_SIGNATURE) = {
         ASN1_EMBED(OCSP_SIGNATURE, signatureAlgorithm, X509_ALGOR),
index 4ce7f0355d6d20999b729d576b2cefdb506bd07b..8bd55038f297ceedc9901cd0689d259e163c18a0 100644 (file)
@@ -16,7 +16,7 @@
 #include <openssl/pem.h>
 #include <openssl/x509v3.h>
 #include <openssl/ocsp.h>
-#include "ocsp_lcl.h"
+#include "ocsp_local.h"
 
 /*
  * Utility functions related to sending OCSP requests and extracting relevant
index c5cf279170687764179f7659453855fd8a58a8e8..bffcf09dddde357af8e9f672fd6ddec31fdc4f46 100644 (file)
@@ -12,7 +12,7 @@
 #include <openssl/objects.h>
 #include <openssl/x509.h>
 #include <openssl/ocsp.h>
-#include "ocsp_lcl.h"
+#include "ocsp_local.h"
 #include <openssl/rand.h>
 #include <openssl/x509v3.h>
 
index e68513e1014ecfdf2b7ef2019ad151213b521e42..90a92b9e60818a678709c1c4fbf3a4414f4c9515 100644 (file)
@@ -14,7 +14,7 @@
 #include <openssl/pem.h>
 #include <openssl/x509v3.h>
 #include <openssl/ocsp.h>
-#include "ocsp_lcl.h"
+#include "ocsp_local.h"
 #include <openssl/asn1t.h>
 
 /* Convert a certificate and its issuer to an OCSP_CERTID */
index 73764acb97e7c1788908225bd9de5a3cb2a3a5a7..6d527dfcc8e4001d241f17cd0d78a9e3e3a74548 100644 (file)
@@ -10,7 +10,7 @@
 #include <openssl/bio.h>
 #include <openssl/err.h>
 #include <openssl/ocsp.h>
-#include "ocsp_lcl.h"
+#include "ocsp_local.h"
 #include "internal/cryptlib.h"
 #include <openssl/pem.h>
 
index 20a1b2c28ef2931183966ea78a6ee6ff75c6f741..7e0aca169b79bc238b73e282cf55ff639f92889b 100644 (file)
@@ -14,7 +14,7 @@
 #include <openssl/pem.h>
 #include <openssl/x509v3.h>
 #include <openssl/ocsp.h>
-#include "ocsp_lcl.h"
+#include "ocsp_local.h"
 
 /*
  * Utility functions related to sending OCSP responses and extracting
index 4e6c378ec46dbc00c22ab5148854c0d2b7b377fb..a364c8a2416412adf364d3afffa16590883c30a3 100644 (file)
@@ -8,7 +8,7 @@
  */
 
 #include <openssl/ocsp.h>
-#include "ocsp_lcl.h"
+#include "ocsp_local.h"
 #include <openssl/err.h>
 #include <string.h>
 
index 2e4503ee4dab38bb493c16914f10f77a59394627..9648ba941261a57138fceec06be8fb8fa037fead 100644 (file)
@@ -12,7 +12,7 @@
 # include <openssl/conf.h>
 # include <openssl/asn1.h>
 # include <openssl/ocsp.h>
-# include "ocsp_lcl.h"
+# include "ocsp_local.h"
 # include <openssl/x509v3.h>
 # include "../x509/ext_dat.h"
 
index 1f915d13d9b68f8e617286bad0a8cc3c67bf1d4c..f23bfed853e0530503fafaff00c7a06f6fb2c08b 100644 (file)
@@ -10,7 +10,7 @@
 #include <stdio.h>
 #include "internal/cryptlib.h"
 #include <openssl/pkcs12.h>
-#include "p12_lcl.h"
+#include "p12_local.h"
 
 /* Pack an object into an OCTET STRING and turn into a safebag */
 
index f27d1d4407c0495aaf3ddac07941d10a75b1ac49..aabbd38eefbec11159ddd8736845fe76955f2fcc 100644 (file)
@@ -11,7 +11,7 @@
 #include "internal/cryptlib.h"
 #include <openssl/asn1t.h>
 #include <openssl/pkcs12.h>
-#include "p12_lcl.h"
+#include "p12_local.h"
 
 /* PKCS#12 ASN1 module */
 
index 2ee65a9855c20d44cb3712e31909c84a09c613b9..e2ca95bcfa44f0988cb62048708337ff90ac6090 100644 (file)
@@ -10,7 +10,7 @@
 #include <stdio.h>
 #include "internal/cryptlib.h"
 #include <openssl/pkcs12.h>
-#include "p12_lcl.h"
+#include "p12_local.h"
 
 /* Add a local keyid to a safebag */
 
index b6e52e23dbfe9cbc032de8bd1e0681f471666e33..063a5bb010dc166916aba1a4f6453ddb7e46ff9d 100644 (file)
@@ -10,7 +10,7 @@
 #include <stdio.h>
 #include "internal/cryptlib.h"
 #include <openssl/pkcs12.h>
-#include "p12_lcl.h"
+#include "p12_local.h"
 
 static int pkcs12_add_bag(STACK_OF(PKCS12_SAFEBAG) **pbags,
                           PKCS12_SAFEBAG *bag);
index 8b684c272ee8a765cea58c2d39928a030390ea27..00c8d4f5d45c653301196d255b3434debabc9d91 100644 (file)
@@ -10,7 +10,7 @@
 #include <stdio.h>
 #include "internal/cryptlib.h"
 #include <openssl/pkcs12.h>
-#include "p12_lcl.h"
+#include "p12_local.h"
 
 /* Initialise a PKCS12 structure to take data */
 
index bcefa05712ea5a128548460e546bd9190aedac4e..6998d32dcb6453e007c56dfab00d43bbf84b1fe0 100644 (file)
@@ -13,7 +13,7 @@
 #include <openssl/hmac.h>
 #include <openssl/rand.h>
 #include <openssl/pkcs12.h>
-#include "p12_lcl.h"
+#include "p12_local.h"
 
 int PKCS12_mac_present(const PKCS12 *p12)
 {
index 2bb69a267ec8cef965a796f9db546521f4eaa696..eece1dd8f7117af9336f1bd1eef84ac949c46d9e 100644 (file)
@@ -13,7 +13,7 @@
 #include <openssl/pem.h>
 #include <openssl/err.h>
 #include <openssl/pkcs12.h>
-#include "p12_lcl.h"
+#include "p12_local.h"
 
 /* PKCS#12 password change routine */
 
index a3024ef1b94e31da22b6ec70b1fa06ed5375f7fb..2b4ca65399409d446f547ccd856adbdb482abc81 100644 (file)
@@ -10,7 +10,7 @@
 #include <stdio.h>
 #include "internal/cryptlib.h"
 #include <openssl/pkcs12.h>
-#include "p12_lcl.h"
+#include "p12_local.h"
 
 #if !OPENSSL_API_1_1_0
 ASN1_TYPE *PKCS12_get_attr(const PKCS12_SAFEBAG *bag, int attr_nid)
index 31bca781caf1ae503923992e97c3cf5e010b24dd..97c0530500adf7a7de1dfc258d2f76b76728d5a0 100644 (file)
@@ -89,7 +89,7 @@ static void
 poly1305_blocks(void *ctx, const unsigned char *inp, size_t len, u32 padbit);
 
 /*
- * Type-agnostic "rip-off" from constant_time_locl.h
+ * Type-agnostic "rip-off" from constant_time.h
  */
 # define CONSTANT_TIME_CARRY(a,b) ( \
          (a ^ ((a ^ b) | ((a - b) ^ b))) >> (sizeof(a) * 8 - 1) \
index 5b3ee754b293841ec6542f2d4a34dc3c29ee8113..0b2cc78d08901113b7a915684f7d8df90505faea 100644 (file)
@@ -30,7 +30,7 @@
 #include <openssl/bn.h>
 #include <internal/cryptlib.h>
 #include <crypto/chacha.h>
-#include "bn/bn_lcl.h"
+#include "bn/bn_local.h"
 
 #include "ppc_arch.h"
 
index aec05c1ae3560448bd22dcaea071e44a09dce9f7..9bfbd13144d83929dc7270c206ce5ff219bce3f2 100644 (file)
@@ -13,7 +13,7 @@
 #include <openssl/lhash.h>
 #include "internal/propertyerr.h"
 #include "internal/property.h"
-#include "property_lcl.h"
+#include "property_local.h"
 
 /*
  * Implement a property definition cache.
index 4f67207a791bdbf47666c223319ed2f88724613a..0111216057dc44f0cec0e2ed24cc955e37032abe 100644 (file)
@@ -19,7 +19,7 @@
 #include "internal/thread_once.h"
 #include "crypto/lhash.h"
 #include "crypto/sparse_array.h"
-#include "property_lcl.h"
+#include "property_local.h"
 
 /* The number of elements in the query cache before we initiate a flush */
 #define IMPL_CACHE_FLUSH_THRESHOLD  500
index c9fb7602fd498155ed7bf6689d986fcc40a2f66d..a16bcd6dba003c42f06aff0c2b7f224dc2b48e77 100644 (file)
@@ -16,7 +16,7 @@
 #include "internal/property.h"
 #include "crypto/ctype.h"
 #include "internal/nelem.h"
-#include "property_lcl.h"
+#include "property_local.h"
 #include "e_os.h"
 
 typedef enum {
index d037f6a311d82c66088abc50073b9336a5d26d0c..55d34688dbe302120c4edefe16a04853bae6b60d 100644 (file)
@@ -12,7 +12,7 @@
 #include <openssl/crypto.h>
 #include <openssl/lhash.h>
 #include "crypto/lhash.h"
-#include "property_lcl.h"
+#include "property_local.h"
 
 /*
  * Property strings are a consolidation of all strings seen by the property
index 28db4eed7f046e585ab8693577ffb8c569b44582..30420ae5794dbb00cab8a4c6e8f7b97d346a1d1a 100644 (file)
@@ -13,7 +13,7 @@
 #include <openssl/err.h>
 #include <openssl/rand.h>
 #include "internal/thread_once.h"
-#include "rand_lcl.h"
+#include "rand_local.h"
 
 /*
  * Implementation of NIST SP 800-90A CTR DRBG.
index 6bef917e0f206d7ee14eb591d04acce1d0793fa5..4a64992af247fe9845dfe4614c733329cd67679a 100644 (file)
@@ -15,7 +15,7 @@
 #include <openssl/rand.h>
 #include "internal/thread_once.h"
 #include "internal/providercommon.h"
-#include "rand_lcl.h"
+#include "rand_local.h"
 
 /* 440 bits from SP800-90Ar1 10.1 table 2 */
 #define HASH_PRNG_SMALL_SEEDLEN   (440/8)
index 14c4570b6be512d1eddfb9b6af40bab9f8af7e75..4d7676d21b2c542da205c6615c3fce4d89bd7c30 100644 (file)
@@ -14,7 +14,7 @@
 #include <openssl/rand.h>
 #include "internal/thread_once.h"
 #include "internal/providercommon.h"
-#include "rand_lcl.h"
+#include "rand_local.h"
 
 /*
  * Called twice by SP800-90Ar1 10.1.2.2 HMAC_DRBG_Update_Process.
index 56525265684d5625a4c73d18b96a933d28368064..90e37786e6a2d7804cfa2fc2b723e6c23a3300a1 100644 (file)
@@ -11,7 +11,7 @@
 #include <openssl/crypto.h>
 #include <openssl/err.h>
 #include <openssl/rand.h>
-#include "rand_lcl.h"
+#include "rand_local.h"
 #include "internal/thread_once.h"
 #include "crypto/rand.h"
 #include "crypto/cryptlib.h"
index 29af636f5375f7dbabbb4af2c65cea89628155b7..950cc629d73ed042794ca19ad051e923f6d68a05 100644 (file)
@@ -17,7 +17,7 @@
 #include "crypto/rand.h"
 #include "internal/thread_once.h"
 #include "internal/cryptlib.h"
-#include "rand_lcl.h"
+#include "rand_local.h"
 
 typedef struct crng_test_global_st {
     unsigned char crngt_prev[EVP_MAX_MD_SIZE];
index 7f4f1b7f9086eb97884a3909fa2d88ac7d20af10..3508cfb25c5fa3758e845c0b2e022c94c3751dbf 100644 (file)
@@ -14,7 +14,7 @@
 #include "crypto/rand.h"
 #include <openssl/engine.h>
 #include "internal/thread_once.h"
-#include "rand_lcl.h"
+#include "rand_local.h"
 #include "e_os.h"
 
 #ifndef FIPS_MODE
index c0f995a166054d09d1a68230abaa0fbcbd299e7b..8ed40236fd6fc4d33095d188025e6237ff7393aa 100644 (file)
@@ -15,7 +15,7 @@
 #include "internal/cryptlib.h"
 #include <openssl/rand.h>
 #include <openssl/crypto.h>
-#include "rand_lcl.h"
+#include "rand_local.h"
 #include "crypto/rand.h"
 #include <stdio.h>
 #include "internal/dso.h"
index 5fb225915884491eca8902cdc09b37340a5dfdbd..fa74e7449cf3aa45dee193bb6f02107c5bf6c1d1 100644 (file)
@@ -15,7 +15,7 @@
 # include "internal/cryptlib.h"
 # include <openssl/rand.h>
 # include "crypto/rand.h"
-# include "rand_lcl.h"
+# include "rand_local.h"
 # include <descrip.h>
 # include <dvidef.h>
 # include <jpidef.h>
index a32cf45bb9458a7d2edfd28e213e8ef7df9f892c..d67469898e9b08da372f839ddca28b48fb2dced7 100644 (file)
@@ -13,7 +13,7 @@
 NON_EMPTY_TRANSLATION_UNIT
 #else
 # include <openssl/rand.h>
-# include "rand_lcl.h"
+# include "rand_local.h"
 # include "crypto/rand.h"
 # include "internal/cryptlib.h"
 # include <version.h>
index ea0d53b8adf1731acba3e4ea1467abc592797a19..5f67c87c3c049ec88c860fbf49e08f96505d6d02 100644 (file)
@@ -9,7 +9,7 @@
 
 #include "internal/cryptlib.h"
 #include <openssl/rand.h>
-#include "rand_lcl.h"
+#include "rand_local.h"
 #include "crypto/rand.h"
 #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_WIN32)
 
index 75459364c7fe2d078946df6587e4dcd083ed45c2..58a4b3e6159935325a18d8dcc86c04470435d54b 100644 (file)
@@ -8,7 +8,7 @@
  */
 
 #include <openssl/rc2.h>
-#include "rc2_locl.h"
+#include "rc2_local.h"
 
 void RC2_cbc_encrypt(const unsigned char *in, unsigned char *out, long length,
                      RC2_KEY *ks, unsigned char *iv, int encrypt)
index 9a0d23e5ba8e3d267bc37dee3f3b0a6553a084ef..fec2c10174847a38de72591c793ce457228af4d1 100644 (file)
@@ -8,7 +8,7 @@
  */
 
 #include <openssl/rc2.h>
-#include "rc2_locl.h"
+#include "rc2_local.h"
 #include <openssl/opensslv.h>
 
 /*-
similarity index 100%
rename from crypto/rc2/rc2_locl.h
rename to crypto/rc2/rc2_local.h
index a453366ba91e48684f1f5002372ff89e9edd15f1..33068d4802333365493ed50aa5487d0828dac4b4 100644 (file)
@@ -8,7 +8,7 @@
  */
 
 #include <openssl/rc2.h>
-#include "rc2_locl.h"
+#include "rc2_local.h"
 
 static const unsigned char key_table[256] = {
     0xd9, 0x78, 0xf9, 0xc4, 0x19, 0xdd, 0xb5, 0xed, 0x28, 0xe9, 0xfd, 0x79,
index d7521ef148ec32e9d231c7dea92bb28066df866d..9b85368db1d899957f7cc8ea7657bf0f8e8bc94a 100644 (file)
@@ -8,7 +8,7 @@
  */
 
 #include <openssl/rc2.h>
-#include "rc2_locl.h"
+#include "rc2_local.h"
 
 /*
  * The input and output encrypted as though 64bit cfb mode is being used.
index e1be066b70e01b13c6916839e62d011813922342..4270009e5160d0e5f05a3c97ec735e0b28b91733 100644 (file)
@@ -8,7 +8,7 @@
  */
 
 #include <openssl/rc2.h>
-#include "rc2_locl.h"
+#include "rc2_local.h"
 
 /*
  * The input and output encrypted as though 64bit ofb mode is being used.
index 263266040f48b5aa233cfa07b16bcbfd03c93706..c4753d93e00671bc74d941f431809e68ad5cedbb 100644 (file)
@@ -8,7 +8,7 @@
  */
 
 #include <openssl/rc4.h>
-#include "rc4_locl.h"
+#include "rc4_local.h"
 
 /*-
  * RC4 as implemented from a posting from
similarity index 100%
rename from crypto/rc4/rc4_locl.h
rename to crypto/rc4/rc4_local.h
index e2325e918b58eb36b3612d46562c530e8601d602..42c4a20860d489be470ecb55add0ff03bcc16ded 100644 (file)
@@ -8,7 +8,7 @@
  */
 
 #include <openssl/rc4.h>
-#include "rc4_locl.h"
+#include "rc4_local.h"
 #include <openssl/opensslv.h>
 
 const char *RC4_options(void)
index 61770b6f72db266695896ba4cf3fb0a175e1197b..51c14fd54d3998fd4f08edf5dc80d5796610902e 100644 (file)
@@ -8,7 +8,7 @@
  */
 
 #include <openssl/rc5.h>
-#include "rc5_locl.h"
+#include "rc5_local.h"
 #include <openssl/opensslv.h>
 
 void RC5_32_ecb_encrypt(const unsigned char *in, unsigned char *out,
index e1b71971345a7207c55ec26c98d720c7f22981d0..c91fa99ce8df880a07c5b8909e619e391634aa89 100644 (file)
@@ -9,7 +9,7 @@
 
 #include <stdio.h>
 #include <openssl/rc5.h>
-#include "rc5_locl.h"
+#include "rc5_local.h"
 
 void RC5_32_cbc_encrypt(const unsigned char *in, unsigned char *out,
                         long length, RC5_32_KEY *ks, unsigned char *iv,
similarity index 100%
rename from crypto/rc5/rc5_locl.h
rename to crypto/rc5/rc5_local.h
index 43dc9320da123193e097fc46283f729a3c243c6b..22a5df1486ae9b650bf3e67c5ac25b5dc2d1ac3b 100644 (file)
@@ -8,7 +8,7 @@
  */
 
 #include <openssl/rc5.h>
-#include "rc5_locl.h"
+#include "rc5_local.h"
 
 int RC5_32_set_key(RC5_32_KEY *key, int len, const unsigned char *data,
                    int rounds)
index ed0641b7adf27b5cd5dec36ec84e10e9f4d01ba7..001e1240ab1ab381aafcbc4583fcd06a7097fbd5 100644 (file)
@@ -8,7 +8,7 @@
  */
 
 #include <openssl/rc5.h>
-#include "rc5_locl.h"
+#include "rc5_local.h"
 
 /*
  * The input and output encrypted as though 64bit cfb mode is being used.
index 30cc0e4f21940fa1db7bb8704a45d10b569917d8..c3ae5d8c058e42131bf8f7fc5293a48f8f2f81f8 100644 (file)
@@ -8,7 +8,7 @@
  */
 
 #include <openssl/rc5.h>
-#include "rc5_locl.h"
+#include "rc5_local.h"
 
 /*
  * The input and output encrypted as though 64bit ofb mode is being used.
index b66da1c1ec1acefded4d0b74da866677df9911c6..f4a69c886249ba5333533fc675b2986ddef96121 100644 (file)
@@ -8,7 +8,7 @@
  */
 
 #include <stdio.h>
-#include "rmd_locl.h"
+#include "rmd_local.h"
 #include <openssl/opensslv.h>
 
 #ifdef RMD160_ASM
@@ -39,7 +39,7 @@ void ripemd160_block_data_order(RIPEMD160_CTX *ctx, const void *p, size_t num)
     register unsigned MD32_REG_T A, B, C, D, E;
     unsigned MD32_REG_T a, b, c, d, e, l;
 # ifndef MD32_XARRAY
-    /* See comment in crypto/sha/sha_locl.h for details. */
+    /* See comment in crypto/sha/sha_local.h for details. */
     unsigned MD32_REG_T XX0, XX1, XX2, XX3, XX4, XX5, XX6, XX7,
         XX8, XX9, XX10, XX11, XX12, XX13, XX14, XX15;
 #  define X(i)   XX##i
similarity index 97%
rename from crypto/ripemd/rmd_locl.h
rename to crypto/ripemd/rmd_local.h
index bb4feb969a3e0fe2ca9bcbf25fcb8588f922487d..325cb98cc3090dcb70eae36ebff65dddac58bfa4 100644 (file)
@@ -13,7 +13,7 @@
 #include <openssl/ripemd.h>
 
 /*
- * DO EXAMINE COMMENTS IN crypto/md5/md5_locl.h & crypto/md5/md5_dgst.c
+ * DO EXAMINE COMMENTS IN crypto/md5/md5_local.h & crypto/md5/md5_dgst.c
  * FOR EXPLANATIONS ON FOLLOWING "CODE."
  */
 #ifdef RMD160_ASM
index 7b1c955870e49b0984f33ce0bcb2d03fd62f62c8..69e7c5ea1ae3a2d4814fd4762d96208bf2e8ae1d 100644 (file)
@@ -15,7 +15,7 @@
 #include <openssl/cms.h>
 #include "crypto/asn1.h"
 #include "crypto/evp.h"
-#include "rsa_locl.h"
+#include "rsa_local.h"
 
 #ifndef OPENSSL_NO_CMS
 static int rsa_cms_sign(CMS_SignerInfo *si);
index ad9d8b357b98c23a4c9f0ed7c4580149f76f99ff..e6b81253fa099e5e78daea9671cd320a65cb0818 100644 (file)
@@ -12,7 +12,7 @@
 #include <openssl/bn.h>
 #include <openssl/x509.h>
 #include <openssl/asn1t.h>
-#include "rsa_locl.h"
+#include "rsa_local.h"
 
 /*
  * Override the default free and new methods,
index 96a13b33305ae1449b40dfa83f7f35a7407413b5..6e2557f0956cb344554f0aacb18c69fc2a86bce4 100644 (file)
@@ -9,7 +9,7 @@
 
 #include <openssl/bn.h>
 #include <openssl/err.h>
-#include "rsa_locl.h"
+#include "rsa_local.h"
 
 int RSA_check_key(const RSA *key)
 {
index 4933982cddd788e5c87c475490a34286eed6f5b5..6a408e907bd9dfa5044e3e68a138b26da338c447 100644 (file)
@@ -12,7 +12,7 @@
 #include "internal/cryptlib.h"
 #include "crypto/bn.h"
 #include <openssl/rand.h>
-#include "rsa_locl.h"
+#include "rsa_local.h"
 
 int RSA_bits(const RSA *r)
 {
index dfbb79f9c8833cb92cc6d7f4ddfca26fe3d66806..c87b709722c7a017ca2103ac229d3e6a58600905 100644 (file)
@@ -17,7 +17,7 @@
 #include <time.h>
 #include "internal/cryptlib.h"
 #include <openssl/bn.h>
-#include "rsa_locl.h"
+#include "rsa_local.h"
 
 static int rsa_builtin_keygen(RSA *rsa, int bits, int primes, BIGNUM *e_value,
                               BN_GENCB *cb);
index 83e6a35e42a6ed1f90f2a7494708c2a4a4072fa3..abdabfb45a341e4b6bb474e73c4e9d64062e8a4b 100644 (file)
@@ -15,7 +15,7 @@
 #include <openssl/engine.h>
 #include <openssl/evp.h>
 #include "crypto/evp.h"
-#include "rsa_locl.h"
+#include "rsa_local.h"
 
 RSA *RSA_new(void)
 {
similarity index 100%
rename from crypto/rsa/rsa_locl.h
rename to crypto/rsa/rsa_local.h
index 0306519cd101423bb1796bfd3ba742db79f2109c..a2a0426ee41376d870e080967dd54c503f16d9f3 100644 (file)
@@ -8,7 +8,7 @@
  */
 
 #include <string.h>
-#include "rsa_locl.h"
+#include "rsa_local.h"
 #include <openssl/err.h>
 
 RSA_METHOD *RSA_meth_new(const char *name, int flags)
index d2e00f6e207073b2c9c097ad2415ac91f20637da..6a16ffd58ead6e942f16a83ee86ee2505d261a57 100644 (file)
@@ -10,7 +10,7 @@
 
 #include <openssl/bn.h>
 #include <openssl/err.h>
-#include "rsa_locl.h"
+#include "rsa_local.h"
 
 void rsa_multip_info_free_ex(RSA_PRIME_INFO *pinfo)
 {
index 0945d4f60d2bebfa358c2499ce1135e862be6b93..1ae7ed287f504593b258dce818840fc2f8796616 100644 (file)
@@ -20,7 +20,7 @@
  * one-wayness.  For the RSA function, this is an equivalent notion.
  */
 
-#include "internal/constant_time_locl.h"
+#include "internal/constant_time.h"
 
 #include <stdio.h>
 #include "internal/cryptlib.h"
@@ -28,7 +28,7 @@
 #include <openssl/evp.h>
 #include <openssl/rand.h>
 #include <openssl/sha.h>
-#include "rsa_locl.h"
+#include "rsa_local.h"
 
 int RSA_padding_add_PKCS1_OAEP(unsigned char *to, int tlen,
                                const unsigned char *from, int flen,
index 54171de2f30e954fed7ee8f0e83fd90f39c7d026..39d17cf38ccbbb601bf9ac05db0898b4b7523013 100644 (file)
@@ -9,8 +9,8 @@
 
 #include "internal/cryptlib.h"
 #include "crypto/bn.h"
-#include "rsa_locl.h"
-#include "internal/constant_time_locl.h"
+#include "rsa_local.h"
+#include "internal/constant_time.h"
 
 static int rsa_ossl_public_encrypt(int flen, const unsigned char *from,
                                   unsigned char *to, RSA *rsa, int padding);
index ff1ca02135d74134b78b9751ee83e83c794cbe1f..da984f522f4961e257237103dc0999e4159f2374 100644 (file)
@@ -7,7 +7,7 @@
  * https://www.openssl.org/source/license.html
  */
 
-#include "internal/constant_time_locl.h"
+#include "internal/constant_time.h"
 
 #include <stdio.h>
 #include "internal/cryptlib.h"
index dfbf00cb55fc0b3cbc602d38937bd9c21727028b..390188d13a4e982e3c33ee37ba19f5529e8f29d7 100644 (file)
@@ -7,7 +7,7 @@
  * https://www.openssl.org/source/license.html
  */
 
-#include "internal/constant_time_locl.h"
+#include "internal/constant_time.h"
 
 #include <stdio.h>
 #include "internal/cryptlib.h"
@@ -19,7 +19,7 @@
 #include <openssl/x509v3.h>
 #include <openssl/cms.h>
 #include "crypto/evp.h"
-#include "rsa_locl.h"
+#include "rsa_local.h"
 
 /* RSA pkey context structure */
 
index 51c03c73be9e818bce83f81afb037afc1abe3c96..15014ef4b17091a2bf24c8c8d5ca178b2eb559cd 100644 (file)
@@ -14,7 +14,7 @@
 #include <openssl/evp.h>
 #include <openssl/rand.h>
 #include <openssl/sha.h>
-#include "rsa_locl.h"
+#include "rsa_local.h"
 
 static const unsigned char zeroes[] = { 0, 0, 0, 0, 0, 0, 0, 0 };
 
index 07b18ed8bbe991f5d9486986ffcda4fd5828f433..0ed9acf43186bd592d4589076780ec2af9e51aca 100644 (file)
@@ -14,7 +14,7 @@
 #include <openssl/objects.h>
 #include <openssl/x509.h>
 #include "crypto/x509.h"
-#include "rsa_locl.h"
+#include "rsa_local.h"
 
 /* Size of an SSL signature: MD5+SHA1 */
 #define SSL_SIG_LENGTH  36
index 36d946de4e7116a50c50a7c3261c817124a1974d..cf15212b874caff091e77345ec362520b997f665 100644 (file)
@@ -11,7 +11,7 @@
 #include <openssl/err.h>
 #include <openssl/bn.h>
 #include "crypto/bn.h"
-#include "rsa_locl.h"
+#include "rsa_local.h"
 
 /*
  * Part of the RSA keypair test.
index 73c9c1d150120cd38df45668bb8f06f659a50022..c22b10cfbded34d52c0a7a1ca6011af5f9177fba 100644 (file)
@@ -11,7 +11,7 @@
 #include <openssl/err.h>
 #include <openssl/bn.h>
 #include "crypto/bn.h"
-#include "rsa_locl.h"
+#include "rsa_local.h"
 
 #define RSA_FIPS1864_MIN_KEYGEN_KEYSIZE 2048
 #define RSA_FIPS1864_MIN_KEYGEN_STRENGTH 112
index 16bfe00df37d8a0bf919184a20a269f5c6cd3830..d57031e5af8a43c6ffd3d07c844b1efc3a873532 100644 (file)
@@ -12,7 +12,7 @@
 #include <openssl/bn.h>
 #include <openssl/rsa.h>
 #include <openssl/rand.h>
-#include "internal/constant_time_locl.h"
+#include "internal/constant_time.h"
 
 int RSA_padding_add_SSLv23(unsigned char *to, int tlen,
                            const unsigned char *from, int flen)
index 7a52083f15bbf1e03826095faec5059847c582a8..3798d02b55bfc5c2b34261a12783e8f0ee69ea11 100644 (file)
@@ -12,7 +12,7 @@
 #include <time.h>
 #include <openssl/err.h>
 #include <openssl/bn.h>
-#include "rsa_locl.h"
+#include "rsa_local.h"
 
 /* X9.31 RSA key derivation and generation */
 
index a73ec44d8436be8900540079114e6b6852210aee..224fb1f8afcf266758d04280475f402fbb641e9b 100644 (file)
@@ -42,7 +42,7 @@
 # endif
 
 # include <openssl/seed.h>
-# include "seed_locl.h"
+# include "seed_local.h"
 
 # ifdef SS                      /* can get defined on Solaris by inclusion of
                                  * <stdlib.h> */
index 563ddbd1d02b3d0c7c696bc85cdade9fbeeac9f8..68c0a96718263450e368900d856de6c9b13663d2 100644 (file)
@@ -16,7 +16,7 @@
 
 /* The implementation is in ../md32_common.h */
 
-#include "sha_locl.h"
+#include "sha_local.h"
 #include "crypto/sha.h"
 
 int sha1_ctrl(SHA_CTX *sha1, int cmd, int mslen, void *ms)
similarity index 100%
rename from crypto/sha/sha_locl.h
rename to crypto/sha/sha_local.h
index f5d6a86142180293e4f366f9e878bd69864b8b1a..ef03150cab8560a7d3bd043b7fd6b998b3282043 100644 (file)
@@ -10,7 +10,7 @@
  */
 
 #include <openssl/e_os2.h>
-#include "sm3_locl.h"
+#include "sm3_local.h"
 
 int sm3_init(SM3_CTX *c)
 {
similarity index 100%
rename from crypto/sm3/sm3_locl.h
rename to crypto/sm3/sm3_local.h
index 88302e58f324b0b04125d4e7bd125584fe6d0e03..078c7c25737a64fd5f1e7635b9d5b0265d00eef9 100644 (file)
@@ -29,7 +29,7 @@
 #include "internal/o_dir.h"
 #include "internal/cryptlib.h"
 #include "crypto/store.h"
-#include "store_locl.h"
+#include "store_local.h"
 
 #ifdef _WIN32
 # define stat    _stat
index c5d8cc456ee8e308150faaf363033a687e6e30af..e1b953fbf8c79949ec0afb8706a591a2d5dd2c97 100644 (file)
@@ -9,7 +9,7 @@
 
 #include <openssl/err.h>
 #include "crypto/store.h"
-#include "store_locl.h"
+#include "store_local.h"
 
 static CRYPTO_ONCE store_init = CRYPTO_ONCE_STATIC_INIT;
 DEFINE_RUN_ONCE_STATIC(do_store_init)
index 2d3b307e04d69aaaac42810e77a848672d351a9e..92b957c7cdf1e9f509f07742de1e9287f6bf1113 100644 (file)
@@ -19,7 +19,7 @@
 #include <openssl/store.h>
 #include "internal/thread_once.h"
 #include "crypto/store.h"
-#include "store_locl.h"
+#include "store_local.h"
 
 struct ossl_store_ctx_st {
     const OSSL_STORE_LOADER *loader;
index 8cd57836a9534970c51730de5cbb33895fdbdf80..399ec8c625fd025625221e0c8d1161febd7ec473 100644 (file)
@@ -13,7 +13,7 @@
 
 #include <openssl/err.h>
 #include <openssl/lhash.h>
-#include "store_locl.h"
+#include "store_local.h"
 
 static CRYPTO_RWLOCK *registry_lock;
 static CRYPTO_ONCE registry_init = CRYPTO_ONCE_STATIC_INIT;
index 52ac2aaad2eacb7ee23746de128b7d88a1849f33..49f92b22ffc39a2d106fd8423aeaf7d7d5d8ceea 100644 (file)
@@ -10,7 +10,7 @@
 #include <openssl/ts.h>
 #include <openssl/err.h>
 #include <openssl/asn1t.h>
-#include "ts_lcl.h"
+#include "ts_local.h"
 
 ASN1_SEQUENCE(TS_MSG_IMPRINT) = {
         ASN1_SIMPLE(TS_MSG_IMPRINT, hash_algo, X509_ALGOR),
index 5c1e15abfc0cf4f0c98d39826ccb23b888ce4a8b..5a99c9df17594e987298f73dbf9b7c85bee3fc76 100644 (file)
@@ -14,7 +14,7 @@
 #include <openssl/x509.h>
 #include <openssl/x509v3.h>
 #include <openssl/ts.h>
-#include "ts_lcl.h"
+#include "ts_local.h"
 
 int TS_ASN1_INTEGER_print_bio(BIO *bio, const ASN1_INTEGER *num)
 {
similarity index 100%
rename from crypto/ts/ts_lcl.h
rename to crypto/ts/ts_local.h
index d1c4e6a40c0965b30da20a2ab18b50e023b4b15f..968816ae285837aa8821b4674345f92d821ad0e2 100644 (file)
@@ -13,7 +13,7 @@
 #include <openssl/bn.h>
 #include <openssl/x509v3.h>
 #include <openssl/ts.h>
-#include "ts_lcl.h"
+#include "ts_local.h"
 
 int TS_REQ_print_bio(BIO *bio, TS_REQ *a)
 {
index 6e90a59891f3da2136a69b8f3ca5270367077de2..8b95097935c41b4797ea5a0edc8104ef5d2e2a85 100644 (file)
@@ -12,7 +12,7 @@
 #include <openssl/objects.h>
 #include <openssl/x509v3.h>
 #include <openssl/ts.h>
-#include "ts_lcl.h"
+#include "ts_local.h"
 
 int TS_REQ_set_version(TS_REQ *a, long version)
 {
index 9827c20635ce1603ba21515784086ca81524e29b..8593e2d9e3ec95b9e15d73afd8dee3b6ea91e6f7 100644 (file)
@@ -13,7 +13,7 @@
 #include <openssl/bn.h>
 #include <openssl/x509v3.h>
 #include <openssl/ts.h>
-#include "ts_lcl.h"
+#include "ts_local.h"
 
 struct status_map_st {
     int bit;
index 74fa93d05e67a054abd23f14da4f8a55363c6d0a..9faa42fe3a47e66f321b484dc9bec7a084b7be7e 100644 (file)
@@ -14,7 +14,7 @@
 #include <openssl/ts.h>
 #include <openssl/pkcs7.h>
 #include <openssl/crypto.h>
-#include "ts_lcl.h"
+#include "ts_local.h"
 #include "crypto/ess.h"
 
 static ASN1_INTEGER *def_serial_cb(struct TS_resp_ctx *, void *);
index 8e4bed2d77ec321f6397b52a6dd7983931654f21..6017e8d16dfb9ae8199cefc3d1f0f71a2379dfd3 100644 (file)
@@ -12,7 +12,7 @@
 #include <openssl/objects.h>
 #include <openssl/ts.h>
 #include <openssl/pkcs7.h>
-#include "ts_lcl.h"
+#include "ts_local.h"
 
 int TS_RESP_set_status_info(TS_RESP *a, TS_STATUS_INFO *status_info)
 {
index 0b6ea1ed623109d560602a7a6f4d2860282d345b..7d2161f2d0037abefd44818d3ef2c297a5a5fd59 100644 (file)
@@ -12,7 +12,7 @@
 #include <openssl/objects.h>
 #include <openssl/ts.h>
 #include <openssl/pkcs7.h>
-#include "ts_lcl.h"
+#include "ts_local.h"
 #include "crypto/ess.h"
 
 static int ts_verify_cert(X509_STORE *store, STACK_OF(X509) *untrusted,
index 9ff91da2b5710d8212f4e307877e41a78aad7a18..e2a4ee477baf937f54649e18d0d4641a1cd4c7f0 100644 (file)
@@ -10,7 +10,7 @@
 #include "internal/cryptlib.h"
 #include <openssl/objects.h>
 #include <openssl/ts.h>
-#include "ts_lcl.h"
+#include "ts_local.h"
 
 TS_VERIFY_CTX *TS_VERIFY_CTX_new(void)
 {
index d0393511a05b801c7c45777599eab8a164544be6..ab51a24a53a393cc6679515e9aa579938a0d90f4 100644 (file)
@@ -13,7 +13,7 @@
 #include <openssl/buffer.h>
 #include <openssl/ui.h>
 #include <openssl/err.h>
-#include "ui_locl.h"
+#include "ui_local.h"
 
 UI *UI_new(void)
 {
similarity index 100%
rename from crypto/ui/ui_locl.h
rename to crypto/ui/ui_local.h
index 8e500ccc6c17077523b5371f138be3bdb873a30a..f002448d2cd4a989084ae9f79753c29c2f9e1ec7 100644 (file)
@@ -7,7 +7,7 @@
  * https://www.openssl.org/source/license.html
  */
 
-#include "ui_locl.h"
+#include "ui_local.h"
 
 static const UI_METHOD ui_null = {
     "OpenSSL NULL UI",
index 52c675a1725840c20f3dca65f45767e263fb7a60..cf873431f7a014a6d5fe464f707cb8874328174c 100644 (file)
@@ -49,7 +49,7 @@
 #  endif
 # endif
 
-# include "ui_locl.h"
+# include "ui_local.h"
 # include "internal/cryptlib.h"
 
 # ifdef OPENSSL_SYS_VMS          /* prototypes for sys$whatever */
index c49fb72634b9a6423848ed4966ac9f1c7281020f..b28c13324a8784f2e2fd074b1cf62f5154089390 100644 (file)
@@ -9,7 +9,7 @@
 
 #include <string.h>
 #include "internal/thread_once.h"
-#include "ui_locl.h"
+#include "ui_local.h"
 
 #ifndef BUFSIZ
 #define BUFSIZ 256
index c2c0b72681dd80583959639daf2dd2328873525d..c24f6733b0520e583275846a85eee7eaa825a964 100644 (file)
@@ -37,7 +37,7 @@
  */
 
 #include "internal/cryptlib.h"
-#include "wp_locl.h"
+#include "wp_local.h"
 #include <string.h>
 
 typedef unsigned char u8;
index 4969630483f52ec0662ba1ac790c0161b2ba0569..3a4a80931d4da676ec36c6303782ad8389160ca6 100644 (file)
@@ -53,7 +53,7 @@
  */
 
 #include <openssl/crypto.h>
-#include "wp_locl.h"
+#include "wp_local.h"
 #include <string.h>
 
 int WHIRLPOOL_Init(WHIRLPOOL_CTX *c)
index 720a4b9f551dda19a042008a527e8e056b398dd0..d38080fb0c34d08b42dd0c4999ccd388a954a253 100644 (file)
@@ -20,7 +20,7 @@
 
 #include <openssl/x509.h>
 #include "crypto/x509.h"
-#include "x509_lcl.h"
+#include "x509_local.h"
 
 struct lookup_dir_hashes_st {
     unsigned long hash;
index 35d716b9217224b9110dbd5d9cbd85a2bddd1920..93a1af87c62901f68686287adbda68d1b5773519 100644 (file)
@@ -15,7 +15,7 @@
 #include <openssl/buffer.h>
 #include <openssl/x509.h>
 #include <openssl/pem.h>
-#include "x509_lcl.h"
+#include "x509_local.h"
 
 static int by_file_ctrl(X509_LOOKUP *ctx, int cmd, const char *argc,
                         long argl, char **ret);
index 56d3401ffbd21264b15dfc2d90aff23d8cc8761d..e65931e456783b588fb99f7686968bdce955af68 100644 (file)
@@ -12,7 +12,7 @@
 #include <openssl/x509v3.h>
 #include "crypto/x509.h"
 
-#include "pcy_int.h"
+#include "pcy_local.h"
 
 static int policy_data_cmp(const X509_POLICY_DATA *const *a,
                            const X509_POLICY_DATA *const *b);
index c1d56bdcde22a69b38209726ce3f6cb9669d7c70..cc3fc201f9ddd553a6700a16c547b1f27003a827 100644 (file)
@@ -11,7 +11,7 @@
 #include <openssl/x509.h>
 #include <openssl/x509v3.h>
 
-#include "pcy_int.h"
+#include "pcy_local.h"
 
 /* Policy Node routines */
 
index deee8f6c0ce8ea4ffd29659d8836960d6bb41223..b392f13b1e6675a0a631a69aeee004f55ce3cabf 100644 (file)
@@ -11,7 +11,7 @@
 #include <openssl/x509.h>
 #include <openssl/x509v3.h>
 
-#include "pcy_int.h"
+#include "pcy_local.h"
 
 /* accessor functions */
 
index ec72dbd33b3dc28a9b46ce0d8a05e60e47182bce..258792be6f559267115da52b22d306c537630965 100644 (file)
@@ -12,7 +12,7 @@
 #include <openssl/x509v3.h>
 #include "crypto/x509.h"
 
-#include "pcy_int.h"
+#include "pcy_local.h"
 
 /*
  * Set policy mapping entries in cache. Note: this modifies the passed
index 005d1de7e3f15d30cc3c333bcb54d33ab3ff91a9..fc06a31c511fa9d127d7d8d95dce79bc547588b9 100644 (file)
@@ -12,7 +12,7 @@
 #include <openssl/x509v3.h>
 #include <openssl/err.h>
 
-#include "pcy_int.h"
+#include "pcy_local.h"
 
 static int node_cmp(const X509_POLICY_NODE *const *a,
                     const X509_POLICY_NODE *const *b)
index 5d4c6bd83986fb3358946a5cb09aa65be4813b28..8ab09143730c7156e0f673b79d6a116367cd9193 100644 (file)
@@ -12,7 +12,7 @@
 #include <openssl/x509.h>
 #include <openssl/x509v3.h>
 
-#include "pcy_int.h"
+#include "pcy_local.h"
 
 static void expected_print(BIO *channel,
                            X509_POLICY_LEVEL *lev, X509_POLICY_NODE *node,
index 595de62361acf71d87e6ed6d739eda180c0afe51..f9a239b6f2cca39633274a981304524543592092 100644 (file)
@@ -14,7 +14,7 @@
 #include <openssl/asn1t.h>
 #include <openssl/x509v3.h>
 
-#include "pcy_int.h"
+#include "pcy_local.h"
 #include "ext_dat.h"
 
 /* Certificate policies extension support: this one is a bit complex... */
index 317a45a4fadb7cf6914a049a3ecf14ca02f5423d..c8b2d0f8a8157df278da36515c6f30f620afa2e3 100644 (file)
@@ -15,7 +15,7 @@
 #include <openssl/evp.h>
 #include <openssl/x509.h>
 #include <openssl/x509v3.h>
-#include "x509_lcl.h"
+#include "x509_local.h"
 
 int X509at_get_attr_count(const STACK_OF(X509_ATTRIBUTE) *x)
 {
index f6404d59e9dda7f74527b68e024d98e9d67e780e..016b4b304f209b1f8091c3002b9b879dd35aa0ce 100644 (file)
@@ -13,7 +13,7 @@
 #include <openssl/x509.h>
 #include "crypto/x509.h"
 #include <openssl/x509v3.h>
-#include "x509_lcl.h"
+#include "x509_local.h"
 
 X509_LOOKUP *X509_LOOKUP_new(X509_LOOKUP_METHOD *method)
 {
index 631cc8f03da237d8f4874093f48eaf961b2bd77e..71db99590b6aa826b0ff60a8d27a513312dfe3c2 100644 (file)
@@ -15,7 +15,7 @@
 #include <openssl/asn1.h>
 #include <openssl/x509.h>
 #include <openssl/ossl_typ.h>
-#include "x509_lcl.h"
+#include "x509_local.h"
 
 X509_LOOKUP_METHOD *X509_LOOKUP_meth_new(const char *name)
 {
index 66cf91fc3b0195104ba7af076c718197894885ad..e325a57b2971f3ff2ad702bf8cfec754c8745476 100644 (file)
@@ -17,7 +17,7 @@
 #include <openssl/x509v3.h>
 #include "crypto/asn1.h"
 #include "crypto/x509.h"
-#include "x509_lcl.h"
+#include "x509_local.h"
 
 int X509_set_version(X509 *x, long version)
 {
index 68da09b806fa657500ff93e3ad16a6da1f7df2d8..715c3594d4afff95707479faf519a84f30eb7a33 100644 (file)
@@ -15,7 +15,7 @@
 #include <openssl/evp.h>
 #include <openssl/x509.h>
 #include <openssl/x509v3.h>
-#include "x509_lcl.h"
+#include "x509_local.h"
 
 int X509v3_get_ext_count(const STACK_OF(X509_EXTENSION) *x)
 {
index 0dd9772c101d1ccd75c8be5fe7b8d4110a61c4ee..126df991423073ac573eeac275281a0368cd090d 100644 (file)
@@ -23,7 +23,7 @@
 #include <openssl/objects.h>
 #include "internal/dane.h"
 #include "crypto/x509.h"
-#include "x509_lcl.h"
+#include "x509_local.h"
 
 /* CRL score values */
 
index c681dbaa651d3fb8c649bb1d9f8fa18665908f95..81a0ec997e9eb5534b21f3d9f0ab674ffc3e9f90 100644 (file)
@@ -16,7 +16,7 @@
 #include <openssl/x509v3.h>
 #include "crypto/x509.h"
 
-#include "x509_lcl.h"
+#include "x509_local.h"
 
 /* X509_VERIFY_PARAM functions */
 
index e39429f275898851d1391e1ee193e8d33b60eb6f..b30234112f61f1a9403b6adb61ada3f9f5a11b55 100644 (file)
@@ -12,7 +12,7 @@
 #include <openssl/objects.h>
 #include <openssl/asn1t.h>
 #include <openssl/x509.h>
-#include "x509_lcl.h"
+#include "x509_local.h"
 
 /*-
  * X509_ATTRIBUTE: this has the following form:
index d06eb69a5bc7dc0aed22351d4e013477a0ec21b4..fdc059123f1d37c1d61c314cc036cb986becbee5 100644 (file)
@@ -13,7 +13,7 @@
 #include <openssl/x509.h>
 #include "crypto/x509.h"
 #include <openssl/x509v3.h>
-#include "x509_lcl.h"
+#include "x509_local.h"
 
 static int X509_REVOKED_cmp(const X509_REVOKED *const *a,
                             const X509_REVOKED *const *b);
index 6ed363d3b012acb7a1fa79a63c9cc16d7363b8f8..4e63b50caa624c7181c0bbf0f8bb6be262ff08eb 100644 (file)
@@ -11,7 +11,7 @@
 #include <openssl/x509.h>
 #include <openssl/asn1.h>
 #include <openssl/asn1t.h>
-#include "x509_lcl.h"
+#include "x509_local.h"
 
 ASN1_SEQUENCE(X509_EXTENSION) = {
         ASN1_SIMPLE(X509_EXTENSION, object, ASN1_OBJECT),
index 93ba9555bec92792b8ec26e2c889131c5255362d..33faacf5ddfd6bcb01c20287ad510bd99eb3997d 100644 (file)
@@ -14,7 +14,7 @@
 #include <openssl/x509.h>
 #include "crypto/x509.h"
 #include "crypto/asn1.h"
-#include "x509_lcl.h"
+#include "x509_local.h"
 
 /*
  * Maximum length of X509_NAME: much larger than anything we should
index 738c501560b33ef0c33dc57b4ea3937cac3d9804..4c1215831775e118008603f7cb81fd4731309364 100644 (file)
@@ -8,7 +8,7 @@ evp_generic_fetch, evp_generic_fetch_by_number
 =head1 SYNOPSIS
 
  /* Only for EVP source */
- #include "evp_locl.h"
+ #include "evp_local.h"
 
  void *evp_generic_fetch(OPENSSL_CTX *libctx, int operation_id,
                          const char *name, const char *properties,
index 5a9f99f1169318514a4f2eb34a5cac60c5d2ddf7..83a6d949294135032148e7356a17e74468c0da29 100644 (file)
@@ -13,7 +13,7 @@ ossl_cmp_build_cert_chain
 
 =head1 SYNOPSIS
 
- #include "cmp_int.h"
+ #include "cmp_local.h"
 
  const char *ossl_cmp_log_parse_metadata(const char *buf,
                                          OSSL_CMP_severity *level, char **func,
index a53e9255c9b89cf183fc9953978bdb7b13196f2d..ec2dab684970e0883e721db055db828cfcefe559 100644 (file)
@@ -8,7 +8,7 @@
  */
 
 #include <assert.h>
-#include "cipher_locl.h"
+#include "cipher_local.h"
 #include "internal/providercommonerr.h"
 
 /*
index 75f6e3fc9dba0e08340719091b16953c2efcd27b..c8015898dd1d23c7c4efba0f3a46868a3173cb5c 100644 (file)
@@ -9,7 +9,7 @@
 
 /* Dispatch functions for AES CCM mode */
 
-#include "cipher_locl.h"
+#include "cipher_local.h"
 #include "internal/ciphers/cipher_ccm.h"
 #include "internal/provider_algs.h"
 
index f445cb73b79688ed5926dc2216cbea6aa7c29cb5..ba7ce4dcab16e8fe59eef3493123660754549584 100644 (file)
@@ -9,7 +9,7 @@
 
 /* AES CCM mode */
 
-#include "cipher_locl.h"
+#include "cipher_local.h"
 #include "internal/ciphers/cipher_ccm.h"
 
 #define AES_HW_CCM_SET_KEY_FN(fn_set_enc_key, fn_blk, fn_ccm_enc, fn_ccm_dec)  \
index 69c98f4e1305a5c5f2b420aca2e1cf1409f554a0..ba03bed59078b7813ace5adb322ef134b4db5314 100644 (file)
@@ -9,7 +9,7 @@
 
 /* Dispatch functions for AES GCM mode */
 
-#include "cipher_locl.h"
+#include "cipher_local.h"
 #include "internal/ciphers/cipher_gcm.h"
 #include "internal/provider_algs.h"
 
index 3f56e6861dea0cd9522e730b8bf5764c11884ade..5263bdd6dd46e44d961f6d43b52e0a3e8196e143 100644 (file)
@@ -9,7 +9,7 @@
 
 /* Dispatch functions for AES GCM mode */
 
-#include "cipher_locl.h"
+#include "cipher_local.h"
 #include "internal/ciphers/cipher_gcm.h"
 
 static int generic_aes_gcm_initkey(PROV_GCM_CTX *ctx, const unsigned char *key,
index 9c58dfeafaabebfc28bef249e11249a291d351ac..cc37b49c608e985573eec7164c73e0d1dc801ded 100644 (file)
@@ -9,7 +9,7 @@
 
 /* Dispatch functions for ccm mode */
 
-#include "cipher_locl.h"
+#include "cipher_local.h"
 #include "internal/ciphers/cipher_ccm.h"
 #include "internal/providercommonerr.h"
 
index 3c45dd5b9ac8fdb86c7ba472844e66803faaed84..34407879e60399176fde6b23cdbfb135397c405f 100644 (file)
@@ -11,7 +11,7 @@
  * Generic dispatch table functions for ciphers.
  */
 
-#include "cipher_locl.h"
+#include "cipher_local.h"
 #include "internal/provider_ctx.h"
 #include "internal/providercommonerr.h"
 
index 5a3fb3060b6a1022039ed7fe102066a9d0fdf219..6f1b4babd872ed7fce0d0e28fd1d27070f1b71d9 100644 (file)
@@ -7,7 +7,7 @@
  * https://www.openssl.org/source/license.html
  */
 
-#include "cipher_locl.h"
+#include "cipher_local.h"
 
 /*-
  * The generic cipher functions for cipher modes cbc, ecb, ofb, cfb and ctr.
index 09cd70cc536ba254c21518873c97e9a7eae6fe5a..137ad5029c53daf402598172651744351615ac0e 100644 (file)
@@ -9,7 +9,7 @@
 
 /* Dispatch functions for gcm mode */
 
-#include "cipher_locl.h"
+#include "cipher_local.h"
 #include "internal/ciphers/cipher_gcm.h"
 #include "internal/providercommonerr.h"
 #include "crypto/rand.h"
index 8b2913c695cab39a5a3e870b40a50c9d375bae0a..1d9c3ea49cada18ee8d02f7330d27c72da1e1da4 100644 (file)
@@ -7,7 +7,7 @@
  * https://www.openssl.org/source/license.html
  */
 
-#include "cipher_locl.h"
+#include "cipher_local.h"
 #include "internal/ciphers/cipher_gcm.h"
 
 
index 05485316788d91252be65609a970eb6e75c06d29..004ebc72690f3ce377f7c495f506912eaf74c16d 100644 (file)
@@ -7,7 +7,7 @@
  * https://www.openssl.org/source/license.html
  */
 
-#include "cipher_locl.h"
+#include "cipher_local.h"
 #include "internal/ciphers/cipher_tdes.h"
 #include "crypto/rand.h"
 #include "internal/provider_algs.h"
index 92b6de24220ff0a272155999bc73663c3dd5c5b4..10ba5a24dab7d2de9898338c33881991b231c0b9 100644 (file)
@@ -7,7 +7,7 @@
  * https://www.openssl.org/source/license.html
  */
 
-#include "cipher_locl.h"
+#include "cipher_local.h"
 #include "internal/ciphers/cipher_tdes.h"
 
 #define ks1 tks.ks[0]
index 9456c205b8ff32b109f4eea9bb5e5481ba4d8654..c4eb10be153fca2a1c4aec4acccf9992a85eef22 100644 (file)
@@ -7,7 +7,7 @@
  * https://www.openssl.org/source/license.html
  */
 
-#include "cipher_locl.h"
+#include "cipher_local.h"
 #include "cipher_des.h"
 #include "crypto/rand.h"
 #include "internal/provider_algs.h"
index a94fd90e32ef0b50c73fa08ff768ea093fafbb18..b44ec3e5e1e52f7bdb4d0b61c4d07401d54becc0 100644 (file)
@@ -14,7 +14,7 @@
 #include <openssl/crypto.h>
 #include "internal/bio.h"
 #include <openssl/err.h>
-#include "ssl_locl.h"
+#include "ssl_local.h"
 
 static int ssl_write(BIO *h, const char *buf, size_t size, size_t *written);
 static int ssl_read(BIO *b, char *buf, size_t size, size_t *readbytes);
index 01955d7b4fb752503d3ca894dca27aee32bb9207..f30a685150744aa5c11ad90be4af4c282d788d91 100644 (file)
@@ -11,7 +11,7 @@
 #include <stdio.h>
 #include <openssl/objects.h>
 #include <openssl/rand.h>
-#include "ssl_locl.h"
+#include "ssl_local.h"
 
 static void get_current_time(struct timeval *t);
 static int dtls1_handshake_write(SSL *s);
index 0dc83614a682e9a2ec0913bbda90e2374cc09c3d..96741efd7cea787f68edebbf14ba81a0ebb9db31 100644 (file)
@@ -7,7 +7,7 @@
  * https://www.openssl.org/source/license.html
  */
 
-#include "ssl_locl.h"
+#include "ssl_local.h"
 
 int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, size_t len,
                                size_t *written)
index b6b202589834359c349c3b253aa084a77a4abac9..6498f84de67d0fb7645b2f6cbf869827736bf4c5 100644 (file)
@@ -15,7 +15,7 @@
 
 #include <stdio.h>
 #include <openssl/objects.h>
-#include "ssl_locl.h"
+#include "ssl_local.h"
 
 #ifndef OPENSSL_NO_SRTP
 
index 1b80dce63583f01ccc1a39ab39993eace9c27607..0b03f80160bd08cd7f366030042eeb85c982c423 100644 (file)
@@ -9,7 +9,7 @@
 
 #include <stdio.h>
 #include <openssl/objects.h>
-#include "ssl_locl.h"
+#include "ssl_local.h"
 
 /*-
  * TLS/SSLv3 methods
index 0c0f735f3b19f4b7012bd85ad7fc8e75796d5a02..2e9ceeccd92a22c8aac43c36bfd46843d62d4917 100644 (file)
@@ -7,7 +7,7 @@
  * https://www.openssl.org/source/license.html
  */
 
-#include "ssl_locl.h"
+#include "ssl_local.h"
 #include <openssl/bn.h>
 
 struct pqueue_st {
index 987e9fd305d945d84d551a7eb535cd9e535dedec..630fe8027af18137c7c434b1d540740d0fce5e46 100644 (file)
@@ -12,7 +12,7 @@ of these components is defined by:
 3) A set of accessor macros
 
 All struct definitions are in record.h. The functions and macros are either
-defined in record.h or record_locl.h dependent on whether they are intended to
+defined in record.h or record_local.h dependent on whether they are intended to
 be private to the record layer, or whether they form part of the API to the rest
 of libssl.
 
@@ -55,7 +55,7 @@ Conceptually it looks like this:
                    || rec_layer_d1.c     ||
                    ||____________________||
                    |______________________|
-        record_locl.h     ^   ^   ^
+        record_local.h     ^   ^   ^
          _________________|   |   |_________________
         |                     |                     |
    _____V_________      ______V________      _______V________
index ec24bf887bc80ed1333406672a51c5e6ae5940b0..4733a62a96633fafab092bbc009f1ba48823667b 100644 (file)
@@ -7,8 +7,8 @@
  * https://www.openssl.org/source/license.html
  */
 
-#include "../ssl_locl.h"
-#include "record_locl.h"
+#include "../ssl_local.h"
+#include "record_local.h"
 
 /* mod 128 saturating subtract of two 64-bit values in big-endian order */
 static int satsub64be(const unsigned char *v1, const unsigned char *v2)
index 1256f9e0c95d39e8aca41caf9723360f76223dfb..9a82e3ffa20009ae64e81c2880451f010a771386 100644 (file)
@@ -9,10 +9,10 @@
 
 #include <stdio.h>
 #include <errno.h>
-#include "../ssl_locl.h"
+#include "../ssl_local.h"
 #include <openssl/evp.h>
 #include <openssl/buffer.h>
-#include "record_locl.h"
+#include "record_local.h"
 #include "internal/packet.h"
 #include "internal/cryptlib.h"
 
index df5f6812eb0635d3c0afe78cb788ff50ca1bff59..876e738a44263352bcc48bcc41032fbba4c15807 100644 (file)
 #include <stdio.h>
 #include <limits.h>
 #include <errno.h>
-#include "../ssl_locl.h"
+#include "../ssl_local.h"
 #include <openssl/evp.h>
 #include <openssl/buffer.h>
 #include <openssl/rand.h>
-#include "record_locl.h"
+#include "record_local.h"
 #include "internal/packet.h"
 
 #if     defined(OPENSSL_SMALL_FOOTPRINT) || \
index 09cf587bf3f8f8ef083e959e16f2bb49f6fc6f79..bffe52194798b1dd42060a026894afff923d8eb4 100644 (file)
@@ -7,8 +7,8 @@
  * https://www.openssl.org/source/license.html
  */
 
-#include "../ssl_locl.h"
-#include "record_locl.h"
+#include "../ssl_local.h"
+#include "record_local.h"
 
 void SSL3_BUFFER_set_data(SSL3_BUFFER *b, const unsigned char *d, size_t n)
 {
index c5614dc08e51c2e2ad34c9b4723677e3e796401d..a08b81c868ddc2e135d061ea17a5134a00f0f681 100644 (file)
@@ -7,11 +7,11 @@
  * https://www.openssl.org/source/license.html
  */
 
-#include "../ssl_locl.h"
-#include "internal/constant_time_locl.h"
+#include "../ssl_local.h"
+#include "internal/constant_time.h"
 #include <openssl/trace.h>
 #include <openssl/rand.h>
-#include "record_locl.h"
+#include "record_local.h"
 #include "internal/cryptlib.h"
 
 static const unsigned char ssl3_pad_1[48] = {
index b3bda1f3d55fca2b95ccff1e96a75641efa0660b..0429a46729c8c645a67e93ff8f6cf1081128f9c7 100644 (file)
@@ -7,8 +7,8 @@
  * https://www.openssl.org/source/license.html
  */
 
-#include "../ssl_locl.h"
-#include "record_locl.h"
+#include "../ssl_local.h"
+#include "record_local.h"
 #include "internal/cryptlib.h"
 
 /*-
index 056fb1f6cf29d073591db00a2e29025363c1c284..1fe2846cd400c8cc5bb02427178435b72657053f 100644 (file)
@@ -7,8 +7,8 @@
  * https://www.openssl.org/source/license.html
  */
 
-#include "internal/constant_time_locl.h"
-#include "ssl_locl.h"
+#include "internal/constant_time.h"
+#include "ssl_local.h"
 #include "internal/cryptlib.h"
 
 #include <openssl/md5.h>
index 3edbae284e1e143de65a85269bfa86f45b88f12c..0b2eb669b0837835c8e2d6f9565f4b161f8ad388 100644 (file)
@@ -9,7 +9,7 @@
  */
 
 #include <stdio.h>
-#include "ssl_locl.h"
+#include "ssl_local.h"
 #include <openssl/evp.h>
 #include <openssl/md5.h>
 #include <openssl/core_names.h>
index d23f932ce9421cdef9e0e10e01656f9119fc6e1c..a329915ac984f8e047818a32c78af8f2a5f14402 100644 (file)
@@ -12,7 +12,7 @@
 #include <stdio.h>
 #include <openssl/objects.h>
 #include "internal/nelem.h"
-#include "ssl_locl.h"
+#include "ssl_local.h"
 #include <openssl/md5.h>
 #include <openssl/dh.h>
 #include <openssl/rand.h>
index 83778d3a14c252338545c7e23f0c97ae72dc5830..7c021c175ae65297abe49a55d32f61a47e158d98 100644 (file)
@@ -7,7 +7,7 @@
  * https://www.openssl.org/source/license.html
  */
 
-#include "ssl_locl.h"
+#include "ssl_local.h"
 
 int ssl3_do_change_cipher_spec(SSL *s)
 {
index e54d5309ef1a18e827951fa1c170fa0e4deb3780..d2d23d5dc958ef68d1fb971f9ccb0ed589cfd1e3 100644 (file)
@@ -10,7 +10,7 @@
 
 #include <stdio.h>
 #include <stdlib.h>
-#include "ssl_locl.h"
+#include "ssl_local.h"
 #include <openssl/asn1t.h>
 #include <openssl/x509.h>
 
index f9020919681cda05455b4d5fd376c81f2fd31828..e3ad6a55ee017b9bf3a8b8bba6cb87aaecb09f17 100644 (file)
@@ -20,7 +20,7 @@
 #include <openssl/bn.h>
 #include <openssl/crypto.h>
 #include "internal/refcount.h"
-#include "ssl_locl.h"
+#include "ssl_local.h"
 #include "ssl_cert_table.h"
 #include "internal/thread_once.h"
 
index e427c407fc895744aff8cc85949313367e6e256d..d047b8ff5dbdeb3e10198a4c6e4fd19745917737 100644 (file)
@@ -18,7 +18,7 @@
 #include <openssl/conf.h>
 #include <openssl/trace.h>
 #include "internal/nelem.h"
-#include "ssl_locl.h"
+#include "ssl_local.h"
 #include "internal/thread_once.h"
 #include "internal/cryptlib.h"
 
@@ -93,7 +93,7 @@ static CRYPTO_ONCE ssl_load_builtin_comp_once = CRYPTO_ONCE_STATIC_INIT;
 
 /*
  * Constant SSL_MAX_DIGEST equal to size of digests array should be defined
- * in the ssl_locl.h
+ * in the ssl_local.h
  */
 
 #define SSL_MD_NUM_IDX  SSL_MAX_DIGEST
index f0bec364bb320f2f928bd3138588bb3a0a6d6efa..9ce1e187c47c188bb3942e8d2f3b32691f7dfafd 100644 (file)
@@ -8,7 +8,7 @@
  */
 
 #include <stdio.h>
-#include "ssl_locl.h"
+#include "ssl_local.h"
 #include <openssl/conf.h>
 #include <openssl/objects.h>
 #include <openssl/dh.h>
index 86296136d630529cb50db8615a2b6f853eeb93de..3e854261129c0173f820180a9a47eb081ccb42e0 100644 (file)
@@ -13,7 +13,7 @@
 #include <openssl/crypto.h>
 #include <openssl/evp.h>
 #include <openssl/trace.h>
-#include "ssl_locl.h"
+#include "ssl_local.h"
 #include "internal/thread_once.h"
 
 static int stopped;
index 0d40ecaec9c52c64d599b79d73ec431efbd86c83..120566d8e6b67cf2123086e3e48566d955306c4e 100644 (file)
@@ -10,7 +10,7 @@
  */
 
 #include <stdio.h>
-#include "ssl_locl.h"
+#include "ssl_local.h"
 #include "e_os.h"
 #include <openssl/objects.h>
 #include <openssl/x509v3.h>
similarity index 100%
rename from ssl/ssl_locl.h
rename to ssl/ssl_local.h
index b77c0304554932108206fcbeee8f94a7412e9e3d..27ba7728d7e7fb8e4cc14179f52596808d5227d4 100644 (file)
@@ -10,7 +10,7 @@
 #include <stdio.h>
 #include <openssl/conf.h>
 #include <openssl/ssl.h>
-#include "ssl_locl.h"
+#include "ssl_local.h"
 #include "internal/sslconf.h"
 
 /* SSL library configuration module. */
index 2c447eea3e612d6d507c6a905a607e1332b51348..ae910a04daa9bfd4c5da5613bcf654dfc5b75d55 100644 (file)
@@ -8,7 +8,7 @@
  */
 
 #include <stdio.h>
-#include "ssl_locl.h"
+#include "ssl_local.h"
 #include "internal/packet.h"
 #include <openssl/bio.h>
 #include <openssl/objects.h>
index f80b8e24a7caf90b84a11d4e3c85e88d6dde1bfd..8d18ce450455b4943e38f64fd0ed1b36eff5169e 100644 (file)
@@ -13,8 +13,8 @@
 #include <openssl/engine.h>
 #include "internal/refcount.h"
 #include "internal/cryptlib.h"
-#include "ssl_locl.h"
-#include "statem/statem_locl.h"
+#include "ssl_local.h"
+#include "statem/statem_local.h"
 
 static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s);
 static void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s);
index da8f5ed9e158fa67b53c27da3b956f30d21b6840..3ef0e15814b2b891ec1b98887b10c6221db786cc 100644 (file)
@@ -9,7 +9,7 @@
  */
 
 #include <stdio.h>
-#include "ssl_locl.h"
+#include "ssl_local.h"
 
 const char *SSL_state_string_long(const SSL *s)
 {
index 554cc344090b1367c5b1639bd2842568f763dbb7..bc3fcfbd1d942f0f2fa51e313e66a42f13a7dcc5 100644 (file)
@@ -10,7 +10,7 @@
 
 #include <stdio.h>
 #include <openssl/buffer.h>
-#include "ssl_locl.h"
+#include "ssl_local.h"
 
 #ifndef OPENSSL_NO_STDIO
 int SSL_SESSION_print_fp(FILE *fp, const SSL_SESSION *x)
index c6a21ab8dcbcf626c6cf241d7192eacb7f1a3aaf..690db6d49746c28bdb020752753c790cd1e120f7 100644 (file)
@@ -7,7 +7,7 @@
  * https://www.openssl.org/source/license.html
  */
 
-#include "ssl_locl.h"
+#include "ssl_local.h"
 
 #ifndef OPENSSL_NO_UNIT_TEST
 
index 145c69db8d54c57171be214fd22e8b81b82e4910..86cc06637291105a8a85affe39e783dd29b3c59e 100644 (file)
@@ -40,7 +40,7 @@ Conceptually the state machine component is designed as follows:
                    |                            |
                    |    Core state machine code |
                    |____________________________|
-        statem_locl.h     ^          ^
+        statem_local.h     ^          ^
                  _________|          |_______
                 |                            |
    _____________|____________   _____________|____________
index 68163a20aa251fc130dc28ac0c1ce51a91bca490..c5295790190eee68b77c4cf1ca84f9241065e6d3 100644 (file)
@@ -10,8 +10,8 @@
 #include <string.h>
 #include "internal/nelem.h"
 #include "internal/cryptlib.h"
-#include "../ssl_locl.h"
-#include "statem_locl.h"
+#include "../ssl_local.h"
+#include "statem_local.h"
 #include "internal/cryptlib.h"
 
 static int final_renegotiate(SSL *s, unsigned int context, int sent);
@@ -92,7 +92,7 @@ typedef struct extensions_definition_st {
 /*
  * Definitions of all built-in extensions. NOTE: Changes in the number or order
  * of these extensions should be mirrored with equivalent changes to the
- * indexes ( TLSEXT_IDX_* ) defined in ssl_locl.h.
+ * indexes ( TLSEXT_IDX_* ) defined in ssl_local.h.
  * Each extension has an initialiser, a client and
  * server side parser and a finaliser. The initialiser is called (if the
  * extension is relevant to the given context) even if we did not see the
index e6b674cebef90ebac4f399c7c0b45cb68c1aba1c..75fecdeaa650cbbdd931a0f30fd8ef272be0c63b 100644 (file)
@@ -8,9 +8,9 @@
  */
 
 #include <openssl/ocsp.h>
-#include "../ssl_locl.h"
+#include "../ssl_local.h"
 #include "internal/cryptlib.h"
-#include "statem_locl.h"
+#include "statem_local.h"
 
 EXT_RETURN tls_construct_ctos_renegotiate(SSL *s, WPACKET *pkt,
                                           unsigned int context, X509 *x,
index cfe57c50e4c6fd7c4036240ea2e811aa54791617..78dcd13d9d57931637b6e369f8370158c237cef0 100644 (file)
@@ -10,9 +10,9 @@
 /* Custom extension utility functions */
 
 #include <openssl/ct.h>
-#include "../ssl_locl.h"
+#include "../ssl_local.h"
 #include "internal/cryptlib.h"
-#include "statem_locl.h"
+#include "statem_local.h"
 
 typedef struct {
     void *add_arg;
index 1c023fc6c40c5aae3f00e62458d7112bc0ff801e..194b521877e4a0e2f14078808e4fdf270e6914fc 100644 (file)
@@ -8,8 +8,8 @@
  */
 
 #include <openssl/ocsp.h>
-#include "../ssl_locl.h"
-#include "statem_locl.h"
+#include "../ssl_local.h"
+#include "statem_local.h"
 #include "internal/cryptlib.h"
 
 #define COOKIE_STATE_FORMAT_VERSION     0
index bd9277b71ec3281bc924c852fe439bca9e9d7b78..697e33e2b5b53de7c8d9b2699bf7e19c741fdba2 100644 (file)
@@ -9,8 +9,8 @@
 
 #include "internal/cryptlib.h"
 #include <openssl/rand.h>
-#include "../ssl_locl.h"
-#include "statem_locl.h"
+#include "../ssl_local.h"
+#include "statem_local.h"
 #include <assert.h>
 
 /*
index d0961435301481f2ded9f4249d3d7ee70c2dc4be..bb37e406c6e1f2454107c2c9fa82e38f13797d35 100644 (file)
@@ -12,8 +12,8 @@
 #include <stdio.h>
 #include <time.h>
 #include <assert.h>
-#include "../ssl_locl.h"
-#include "statem_locl.h"
+#include "../ssl_local.h"
+#include "statem_local.h"
 #include <openssl/buffer.h>
 #include <openssl/rand.h>
 #include <openssl/objects.h>
index 8616e98368706af1a6f16ad06d570d53487e04fb..564829c808b01390dda27d003712238b8880196f 100644 (file)
@@ -10,8 +10,8 @@
 #include <limits.h>
 #include <string.h>
 #include <stdio.h>
-#include "../ssl_locl.h"
-#include "statem_locl.h"
+#include "../ssl_local.h"
+#include "statem_local.h"
 #include "internal/cryptlib.h"
 #include <openssl/buffer.h>
 #include <openssl/objects.h>
index 4d3808c559eec90e09caac1bd14abffc31f89ab8..898c608170e1220c608453f150abd3e1f4d07bd3 100644 (file)
@@ -11,8 +11,8 @@
 #include <limits.h>
 #include <string.h>
 #include <stdio.h>
-#include "../ssl_locl.h"
-#include "statem_locl.h"
+#include "../ssl_local.h"
+#include "statem_local.h"
 #include "internal/cryptlib.h"
 #include <openssl/buffer.h>
 #include <openssl/objects.h>
index acd3e270876a624231abe89a7ac477a79c2de10b..5f709e5f998afb4c37da5cf8be6969568340db13 100644 (file)
@@ -10,9 +10,9 @@
  */
 
 #include <stdio.h>
-#include "../ssl_locl.h"
-#include "statem_locl.h"
-#include "internal/constant_time_locl.h"
+#include "../ssl_local.h"
+#include "statem_local.h"
+#include "internal/constant_time.h"
 #include "internal/cryptlib.h"
 #include <openssl/buffer.h>
 #include <openssl/rand.h>
index fc082530dbad5b96913cdf0bbb42be39ba0be0d0..64806a333c572993fb2496e3d933dd03dcfe3206 100644 (file)
@@ -9,8 +9,8 @@
  */
 
 #include <stdio.h>
-#include "ssl_locl.h"
-#include "record/record_locl.h"
+#include "ssl_local.h"
+#include "record/record_local.h"
 #include "internal/ktls.h"
 #include "internal/cryptlib.h"
 #include <openssl/comp.h>
index 2f7b570a0603cfd9b1fe9b0a48b7d379776edae9..f13183a046bd0bf1c7f2cbf3c2721fde370c1919 100644 (file)
@@ -18,7 +18,7 @@
 #include <openssl/dh.h>
 #include <openssl/bn.h>
 #include "internal/nelem.h"
-#include "ssl_locl.h"
+#include "ssl_local.h"
 #include <openssl/ct.h>
 
 static const SIGALG_LOOKUP *find_sig_alg(SSL *s, X509 *x, EVP_PKEY *pkey);
index 489558e052469e614c6008a97f5f7073a9199953..a2cb4f7385aa897d85cefe8513565f74d485ffa8 100644 (file)
@@ -7,7 +7,7 @@
  * https://www.openssl.org/source/license.html
  */
 
-#include "ssl_locl.h"
+#include "ssl_local.h"
 
 #ifndef OPENSSL_NO_SSL_TRACE
 
index 2339a05aadc2fffda91f5155ab4f2575dd5cf828..266b7dfd21c81259dba3f480ae6b17cebaa50101 100644 (file)
@@ -8,7 +8,7 @@
  */
 
 #include <stdlib.h>
-#include "ssl_locl.h"
+#include "ssl_local.h"
 #include "internal/cryptlib.h"
 #include <openssl/evp.h>
 #include <openssl/kdf.h>
index 963c080a3d793e0f463330b6d8167754e94e9b42..d252db33fbbbc7d8efa80e5c6b97beaddaebeea3 100644 (file)
@@ -14,7 +14,7 @@
 #include <openssl/crypto.h>
 #include <openssl/rand.h>
 #include <openssl/err.h>
-#include "ssl_locl.h"
+#include "ssl_local.h"
 
 #ifndef OPENSSL_NO_SRP
 # include <openssl/srp.h>
index 0492e67ec5418330f1c1a50b13268a75b3d5f943..04be8d71cfdbb1470a2cb3e9f6d649643c03f5df 100644 (file)
@@ -9,7 +9,7 @@
 
 #include "internal/nelem.h"
 #include "testutil.h"
-#include "../ssl/ssl_locl.h"
+#include "../ssl/ssl_local.h"
 
 static int cipher_overhead(void)
 {
index afd32b7ce3e4709df650d29ae9a56bb2e9f1edcc..462ec399671f5bd70cb47a177f4fd428c65b0f7f 100644 (file)
@@ -16,7 +16,7 @@
 # include <openssl/pem.h>
 # include <openssl/rand.h>
 
-#include "../crypto/cmp/cmp_int.h"
+#include "../crypto/cmp/cmp_local.h"
 
 # include "testutil.h"
 
index 97d568aada86409fc9e031d0b5f6a6b33cc3e975..044100b14af0c4422193190764d7d4f679e0bc10 100644 (file)
@@ -11,7 +11,7 @@
 #include <stdlib.h>
 
 #include "internal/nelem.h"
-#include "internal/constant_time_locl.h"
+#include "internal/constant_time.h"
 #include "testutil.h"
 #include "internal/numbers.h"
 
index d3e3abab83e0378a0f2d0ad88cc8fa7b06f8ef22..054948d23b1d60f8b3496db611cbdfd3ab377f26 100644 (file)
@@ -10,7 +10,7 @@
 #include <string.h>
 #include <openssl/e_os2.h>
 #include <openssl/evp.h>
-#include "curve448_lcl.h"
+#include "curve448_local.h"
 #include "testutil.h"
 
 static unsigned int max = 1000;
index 183624c3bcb61b9c738d1a63523fae984cf33d0b..2c0829da8e4a4fcc425006e6f9ee596c230bde49 100644 (file)
@@ -15,7 +15,7 @@
 #include <openssl/obj_mac.h>
 #include <openssl/evp.h>
 #include <openssl/aes.h>
-#include "../crypto/rand/rand_lcl.h"
+#include "../crypto/rand/rand_local.h"
 
 #include "testutil.h"
 #include "drbg_cavs_data.h"
index f5b19344b6fd3fccabe3075e9b6bb8f2b992d763..93adb48d084d375727a51cc9fb2805bd9f0dfffe 100644 (file)
@@ -15,7 +15,7 @@
 #include <openssl/obj_mac.h>
 #include <openssl/evp.h>
 #include <openssl/aes.h>
-#include "../crypto/rand/rand_lcl.h"
+#include "../crypto/rand/rand_local.h"
 #include "../include/crypto/rand.h"
 
 #if defined(_WIN32)
index bba1bdbcefca2910140a659e1136e23c01f9e9a8..33603baed6cef88672cbb7e5dde4bdf2838e24cc 100644 (file)
@@ -18,7 +18,7 @@
 #include "testutil.h"
 
 /* for SSL_READ_ETM() */
-#include "../ssl/ssl_locl.h"
+#include "../ssl/ssl_local.h"
 
 static int debug = 0;
 
index 8d3a4fdd67ce2750990ffc40b51180833f570314..4b849312be7820e138a2e70bdb5368c93ca13d55 100644 (file)
@@ -10,7 +10,7 @@
 #include "internal/nelem.h"
 #include "testutil.h"
 #include <openssl/ec.h>
-#include "ec_lcl.h"
+#include "ec_local.h"
 #include <openssl/objects.h>
 
 static size_t crv_len = 0;
index a85d22e3689cc3918811c631cdf9755de377604d..c2528b9e1ee5a0499671af1b7422ca0ef3ef241a 100644 (file)
@@ -16,7 +16,7 @@
 #include <openssl/srp.h>
 #endif
 
-#include "../ssl/ssl_locl.h"
+#include "../ssl/ssl_local.h"
 #include "internal/sockets.h"
 #include "internal/nelem.h"
 #include "handshake_helper.h"
index 29e8ac3f51bb6c82d3d53243cd9cb296f3fdae39..8b953e41e259840bf46a2c0450b831a9f509c459 100644 (file)
@@ -12,7 +12,7 @@
 #include "testutil.h"
 #include "internal/nelem.h"
 #include "internal/property.h"
-#include "../crypto/property/property_lcl.h"
+#include "../crypto/property/property_local.h"
 
 static int add_property_names(const char *n, ...)
 {
index 89dab09c444f1c10b0a50d225e90bda7ff8f478a..1e6ea8d0b6e463572d703dec14c4a12b5fd1c0da 100644 (file)
@@ -26,7 +26,7 @@ int setup_tests(void)
     return 1;
 }
 #else
-# include "rsa_locl.h"
+# include "rsa_local.h"
 # include <openssl/rsa.h>
 
 /* taken from RSA2 cavs data */
index 81274db9808918087fabcd43ad973cc6a9f969b8..d6e93af5b67371bc189353bd117d7e221b4c09a7 100644 (file)
@@ -15,7 +15,7 @@
 #include <openssl/ssl.h>
 #include "testutil.h"
 #include "internal/nelem.h"
-#include "../ssl/ssl_locl.h"
+#include "../ssl/ssl_local.h"
 #include "../ssl/ssl_cert_table.h"
 
 #define test_cert_table(nid, amask, idx) \
index 4b510eb3f7fed50f4a49d1a80125a211a68d28a6..2442b6967d2164108c9067239f9a6d366f913299 100644 (file)
@@ -25,7 +25,7 @@
 #include "testutil/output.h"
 #include "internal/nelem.h"
 #include "internal/ktls.h"
-#include "../ssl/ssl_locl.h"
+#include "../ssl/ssl_local.h"
 
 #ifndef OPENSSL_NO_TLS1_3
 
index a5580a29928994c7b63ca12b0d79b9302e024543..84a8557e4e3d30e2c65b10156e9575b8f96b018b 100644 (file)
@@ -9,8 +9,8 @@
 
 #include <openssl/ssl.h>
 #include <openssl/evp.h>
-#include "../ssl/ssl_locl.h"
-#include "../ssl/record/record_locl.h"
+#include "../ssl/ssl_local.h"
+#include "../ssl/record/record_local.h"
 #include "internal/nelem.h"
 #include "testutil.h"
 
index 4756faac0034a9aa236782c0b2930d3021083049..def78b9920f04e94f8701f14fe47ec61ed80ece1 100644 (file)
@@ -10,7 +10,7 @@
 #include <openssl/ssl.h>
 #include <openssl/evp.h>
 
-#include "../ssl/ssl_locl.h"
+#include "../ssl/ssl_local.h"
 #include "testutil.h"
 
 #define IVLEN   12