Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/openssl/openssl.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorDr. Matthias St. Pierre <Matthias.St.Pierre@ncp-e.com>2019-09-28 01:45:57 +0300
committerDr. Matthias St. Pierre <Matthias.St.Pierre@ncp-e.com>2019-09-28 21:26:36 +0300
commitae4186b00487762f581b2276ba83e5214e0e7ee1 (patch)
tree78787c492eea42ddde78a9423aa1b507ffee162a
parent8c78f0ec63f3e16bac1b888dbabf2b6c2d53a1ae (diff)
Fix header file include guard names
Make the include guards consistent by renaming them systematically according to the naming conventions below For the public header files (in the 'include/openssl' directory), the guard names try to match the path specified in the include directives, with all letters converted to upper case and '/' and '.' replaced by '_'. For the private header files files, an extra 'OSSL_' is added as prefix. Reviewed-by: Richard Levitte <levitte@openssl.org> (Merged from https://github.com/openssl/openssl/pull/9333)
-rw-r--r--apps/include/apps.h4
-rw-r--r--apps/include/apps_ui.h4
-rw-r--r--apps/include/fmt.h6
-rw-r--r--apps/include/function.h4
-rw-r--r--apps/include/opt.h6
-rw-r--r--apps/include/platform.h4
-rw-r--r--apps/include/vms_term_sock.h4
-rw-r--r--apps/timeouts.h6
-rw-r--r--crypto/aes/aes_local.h6
-rw-r--r--crypto/arm_arch.h4
-rw-r--r--crypto/async/arch/async_posix.h6
-rw-r--r--crypto/bf/bf_local.h4
-rw-r--r--crypto/bio/bio_local.h4
-rw-r--r--crypto/bn/bn_local.h4
-rw-r--r--crypto/bn/rsaz_exp.h4
-rw-r--r--crypto/camellia/cmll_local.h6
-rw-r--r--crypto/cmp/cmp_local.h6
-rw-r--r--crypto/cms/cms_local.h4
-rw-r--r--crypto/crmf/crmf_local.h4
-rw-r--r--crypto/des/des_local.h4
-rw-r--r--crypto/ec/curve448/arch_32/arch_intrinsics.h6
-rw-r--r--crypto/ec/curve448/arch_32/f_impl.h6
-rw-r--r--crypto/ec/curve448/curve448_local.h6
-rw-r--r--crypto/ec/curve448/curve448utils.h4
-rw-r--r--crypto/ec/curve448/ed448.h6
-rw-r--r--crypto/ec/curve448/field.h6
-rw-r--r--crypto/ec/curve448/point_448.h6
-rw-r--r--crypto/ec/curve448/word.h6
-rw-r--r--crypto/engine/eng_local.h6
-rw-r--r--crypto/hmac/hmac_local.h4
-rw-r--r--crypto/mips_arch.h4
-rw-r--r--crypto/ppc_arch.h4
-rw-r--r--crypto/rand/rand_local.h4
-rw-r--r--crypto/rc4/rc4_local.h4
-rw-r--r--crypto/rsa/rsa_local.h6
-rw-r--r--crypto/s390x_arch.h4
-rw-r--r--crypto/seed/seed_local.h6
-rw-r--r--crypto/sparc_arch.h6
-rw-r--r--crypto/ui/ui_local.h4
-rw-r--r--crypto/x509/v3_admis.h4
-rw-r--r--e_os.h4
-rw-r--r--engines/e_afalg.h4
-rw-r--r--engines/e_afalg_err.h4
-rw-r--r--engines/e_capi_err.h4
-rw-r--r--engines/e_dasync_err.h4
-rw-r--r--engines/e_ossltest_err.h4
-rw-r--r--include/crypto/aria.h4
-rw-r--r--include/crypto/asn1_dsa.h4
-rw-r--r--include/crypto/bn.h4
-rw-r--r--include/crypto/bn_conf.h.in4
-rw-r--r--include/crypto/chacha.h4
-rw-r--r--include/crypto/ciphermode_platform.h6
-rw-r--r--include/crypto/ctype.h4
-rw-r--r--include/crypto/dso_conf.h.in4
-rw-r--r--include/crypto/ec.h4
-rw-r--r--include/crypto/err.h4
-rw-r--r--include/crypto/lhash.h4
-rw-r--r--include/crypto/rand.h4
-rw-r--r--include/crypto/sha.h4
-rw-r--r--include/crypto/sm2.h4
-rw-r--r--include/crypto/sm2err.h4
-rw-r--r--include/crypto/sm4.h4
-rw-r--r--include/crypto/sparse_array.h4
-rw-r--r--include/crypto/store.h4
-rw-r--r--include/internal/bio.h4
-rw-r--r--include/internal/conf.h4
-rw-r--r--include/internal/constant_time.h6
-rw-r--r--include/internal/cryptlib.h4
-rw-r--r--include/internal/dane.h6
-rw-r--r--include/internal/dso.h4
-rw-r--r--include/internal/dsoerr.h4
-rw-r--r--include/internal/err.h4
-rw-r--r--include/internal/md5_sha1.h6
-rw-r--r--include/internal/nelem.h4
-rw-r--r--include/internal/numbers.h4
-rw-r--r--include/internal/o_dir.h4
-rw-r--r--include/internal/packet.h6
-rw-r--r--include/internal/property.h4
-rw-r--r--include/internal/propertyerr.h4
-rw-r--r--include/internal/refcount.h4
-rw-r--r--include/internal/sha3.h6
-rw-r--r--include/internal/sm3.h6
-rw-r--r--include/internal/sockets.h4
-rw-r--r--include/internal/sslconf.h4
-rw-r--r--include/openssl/aes.h4
-rw-r--r--include/openssl/asn1.h4
-rw-r--r--include/openssl/asn1err.h4
-rw-r--r--include/openssl/asn1t.h4
-rw-r--r--include/openssl/async.h4
-rw-r--r--include/openssl/asyncerr.h4
-rw-r--r--include/openssl/bio.h4
-rw-r--r--include/openssl/bioerr.h4
-rw-r--r--include/openssl/blowfish.h4
-rw-r--r--include/openssl/bn.h4
-rw-r--r--include/openssl/bnerr.h4
-rw-r--r--include/openssl/buffer.h6
-rw-r--r--include/openssl/buffererr.h4
-rw-r--r--include/openssl/camellia.h4
-rw-r--r--include/openssl/cast.h4
-rw-r--r--include/openssl/cmac.h4
-rw-r--r--include/openssl/cmp.h6
-rw-r--r--include/openssl/cmp_util.h6
-rw-r--r--include/openssl/cmperr.h4
-rw-r--r--include/openssl/cms.h6
-rw-r--r--include/openssl/cmserr.h4
-rw-r--r--include/openssl/comp.h6
-rw-r--r--include/openssl/comperr.h4
-rw-r--r--include/openssl/conf.h4
-rw-r--r--include/openssl/conf_api.h4
-rw-r--r--include/openssl/conferr.h4
-rw-r--r--include/openssl/core.h4
-rw-r--r--include/openssl/core_names.h4
-rw-r--r--include/openssl/core_numbers.h4
-rw-r--r--include/openssl/crmf.h6
-rw-r--r--include/openssl/crmferr.h4
-rw-r--r--include/openssl/crypto.h4
-rw-r--r--include/openssl/cryptoerr.h4
-rw-r--r--include/openssl/ct.h4
-rw-r--r--include/openssl/cterr.h4
-rw-r--r--include/openssl/des.h4
-rw-r--r--include/openssl/dh.h4
-rw-r--r--include/openssl/dherr.h4
-rw-r--r--include/openssl/dsa.h4
-rw-r--r--include/openssl/dsaerr.h4
-rw-r--r--include/openssl/dtls1.h4
-rw-r--r--include/openssl/e_os2.h4
-rw-r--r--include/openssl/ebcdic.h4
-rw-r--r--include/openssl/ec.h4
-rw-r--r--include/openssl/ecerr.h4
-rw-r--r--include/openssl/engine.h4
-rw-r--r--include/openssl/engineerr.h4
-rw-r--r--include/openssl/err.h4
-rw-r--r--include/openssl/ess.h4
-rw-r--r--include/openssl/esserr.h4
-rw-r--r--include/openssl/evp.h4
-rw-r--r--include/openssl/evperr.h4
-rw-r--r--include/openssl/fips_names.h6
-rw-r--r--include/openssl/hmac.h4
-rw-r--r--include/openssl/idea.h4
-rw-r--r--include/openssl/kdf.h4
-rw-r--r--include/openssl/lhash.h4
-rw-r--r--include/openssl/md2.h4
-rw-r--r--include/openssl/md4.h4
-rw-r--r--include/openssl/md5.h4
-rw-r--r--include/openssl/mdc2.h4
-rw-r--r--include/openssl/modes.h4
-rw-r--r--include/openssl/objects.h4
-rw-r--r--include/openssl/objectserr.h4
-rw-r--r--include/openssl/ocsp.h4
-rw-r--r--include/openssl/ocsperr.h4
-rw-r--r--include/openssl/opensslconf.h.in6
-rw-r--r--include/openssl/opensslv.h6
-rw-r--r--include/openssl/params.h4
-rw-r--r--include/openssl/pem.h4
-rw-r--r--include/openssl/pem2.h4
-rw-r--r--include/openssl/pemerr.h4
-rw-r--r--include/openssl/pkcs12.h4
-rw-r--r--include/openssl/pkcs12err.h4
-rw-r--r--include/openssl/pkcs7.h4
-rw-r--r--include/openssl/pkcs7err.h4
-rw-r--r--include/openssl/provider.h4
-rw-r--r--include/openssl/rand.h4
-rw-r--r--include/openssl/rand_drbg.h4
-rw-r--r--include/openssl/randerr.h4
-rw-r--r--include/openssl/rc2.h4
-rw-r--r--include/openssl/rc4.h4
-rw-r--r--include/openssl/rc5.h4
-rw-r--r--include/openssl/ripemd.h4
-rw-r--r--include/openssl/rsa.h4
-rw-r--r--include/openssl/rsaerr.h4
-rw-r--r--include/openssl/safestack.h4
-rw-r--r--include/openssl/seed.h4
-rw-r--r--include/openssl/sha.h4
-rw-r--r--include/openssl/srp.h4
-rw-r--r--include/openssl/srtp.h4
-rw-r--r--include/openssl/ssl.h6
-rw-r--r--include/openssl/ssl2.h4
-rw-r--r--include/openssl/ssl3.h4
-rw-r--r--include/openssl/sslerr.h4
-rw-r--r--include/openssl/stack.h4
-rw-r--r--include/openssl/store.h4
-rw-r--r--include/openssl/storeerr.h4
-rw-r--r--include/openssl/symhacks.h4
-rw-r--r--include/openssl/tls1.h4
-rw-r--r--include/openssl/trace.h4
-rw-r--r--include/openssl/ts.h4
-rw-r--r--include/openssl/tserr.h4
-rw-r--r--include/openssl/txt_db.h4
-rw-r--r--include/openssl/types.h6
-rw-r--r--include/openssl/ui.h4
-rw-r--r--include/openssl/uierr.h4
-rw-r--r--include/openssl/whrlpool.h4
-rw-r--r--include/openssl/x509.h4
-rw-r--r--include/openssl/x509_vfy.h6
-rw-r--r--include/openssl/x509err.h4
-rw-r--r--include/openssl/x509v3.h6
-rw-r--r--include/openssl/x509v3err.h4
-rw-r--r--providers/common/include/internal/digestcommon.h6
-rw-r--r--providers/common/include/internal/providercommonerr.h4
-rw-r--r--providers/default/include/internal/blake2.h6
-rw-r--r--ssl/ssl_local.h4
-rw-r--r--test/cmp_testlib.h6
-rw-r--r--test/drbg_cavs_data.h4
-rw-r--r--test/ecdsatest.h6
-rw-r--r--test/handshake_helper.h6
-rw-r--r--test/ossl_shim/async_bio.h6
-rw-r--r--test/ossl_shim/include/openssl/base.h6
-rw-r--r--test/ossl_shim/packeted_bio.h6
-rw-r--r--test/ossl_shim/test_config.h6
-rw-r--r--test/ossl_test_endian.h4
-rw-r--r--test/ssl_test_ctx.h6
-rw-r--r--test/ssltestlib.h6
-rw-r--r--test/testutil.h6
-rw-r--r--test/testutil/output.h6
-rwxr-xr-xutil/mkerr.pl4
215 files changed, 481 insertions, 481 deletions
diff --git a/apps/include/apps.h b/apps/include/apps.h
index b2151e9ebd..41db80740b 100644
--- a/apps/include/apps.h
+++ b/apps/include/apps.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_APPS_H
-# define HEADER_APPS_H
+#ifndef OSSL_APPS_H
+# define OSSL_APPS_H
# include "e_os.h" /* struct timeval for DTLS */
# include "internal/nelem.h"
diff --git a/apps/include/apps_ui.h b/apps/include/apps_ui.h
index 36e0864a08..55a6b510a4 100644
--- a/apps/include/apps_ui.h
+++ b/apps/include/apps_ui.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_APPS_UI_H
-# define HEADER_APPS_UI_H
+#ifndef OSSL_APPS_UI_H
+# define OSSL_APPS_UI_H
# define PW_MIN_LENGTH 4
diff --git a/apps/include/fmt.h b/apps/include/fmt.h
index e3da9a44cd..01acf86694 100644
--- a/apps/include/fmt.h
+++ b/apps/include/fmt.h
@@ -14,8 +14,8 @@
* shared fields have been moved into this file.
*/
-#ifndef HEADER_FMT_H
-#define HEADER_FMT_H
+#ifndef OSSL_APPS_FMT_H
+#define OSSL_APPS_FMT_H
/* On some platforms, it's important to distinguish between text and binary
* files. On some, there might even be specific file formats for different
@@ -41,4 +41,4 @@
int FMT_istext(int format);
-#endif /* HEADER_FMT_H_ */
+#endif /* OSSL_APPS_FMT_H_ */
diff --git a/apps/include/function.h b/apps/include/function.h
index 4125979305..1911a64947 100644
--- a/apps/include/function.h
+++ b/apps/include/function.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef APPS_FUNCTION_H
-# define APPS_FUNCTION_H
+#ifndef OSSL_APPS_FUNCTION_H
+# define OSSL_APPS_FUNCTION_H
# include <openssl/lhash.h>
# include "opt.h"
diff --git a/apps/include/opt.h b/apps/include/opt.h
index 9415dd797b..5493563004 100644
--- a/apps/include/opt.h
+++ b/apps/include/opt.h
@@ -6,8 +6,8 @@
* in the file LICENSE in the source distribution or at
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_OPT_H
-#define HEADER_OPT_H
+#ifndef OSSL_APPS_OPT_H
+#define OSSL_APPS_OPT_H
#include <sys/types.h>
#include <openssl/e_os2.h>
@@ -347,4 +347,4 @@ int opt_format_error(const char *s, unsigned long flags);
int opt_isdir(const char *name);
int opt_printf_stderr(const char *fmt, ...);
-#endif /* HEADER_OPT_H */
+#endif /* OSSL_APPS_OPT_H */
diff --git a/apps/include/platform.h b/apps/include/platform.h
index 49276b6fc9..491559df31 100644
--- a/apps/include/platform.h
+++ b/apps/include/platform.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_PLATFORM_H
-# define HEADER_PLATFORM_H
+#ifndef OSSL_APPS_PLATFORM_H
+# define OSSL_APPS_PLATFORM_H
# include <openssl/e_os2.h>
diff --git a/apps/include/vms_term_sock.h b/apps/include/vms_term_sock.h
index d4c7c3d160..eae37b1af9 100644
--- a/apps/include/vms_term_sock.h
+++ b/apps/include/vms_term_sock.h
@@ -8,8 +8,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef TERM_SOCK_H
-# define TERM_SOCK_H
+#ifndef OSSL_APPS_VMS_TERM_SOCK_H
+# define OSSL_APPS_VMS_TERM_SOCK_H
/*
** Terminal Socket Function Codes
diff --git a/apps/timeouts.h b/apps/timeouts.h
index 932be1cc30..0028527247 100644
--- a/apps/timeouts.h
+++ b/apps/timeouts.h
@@ -7,11 +7,11 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef INCLUDED_TIMEOUTS_H
-# define INCLUDED_TIMEOUTS_H
+#ifndef OSSL_APPS_TIMEOUTS_H
+# define OSSL_APPS_TIMEOUTS_H
/* numbers in us */
# define DGRAM_RCV_TIMEOUT 250000
# define DGRAM_SND_TIMEOUT 250000
-#endif /* ! INCLUDED_TIMEOUTS_H */
+#endif /* ! OSSL_APPS_TIMEOUTS_H */
diff --git a/crypto/aes/aes_local.h b/crypto/aes/aes_local.h
index 273c4fd288..b201905831 100644
--- a/crypto/aes/aes_local.h
+++ b/crypto/aes/aes_local.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_AES_LOCL_H
-# define HEADER_AES_LOCL_H
+#ifndef OSSL_CRYPTO_AES_LOCAL_H
+# define OSSL_CRYPTO_AES_LOCAL_H
# include <openssl/e_os2.h>
# include <stdio.h>
@@ -39,4 +39,4 @@ typedef unsigned char u8;
/* This controls loop-unrolling in aes_core.c */
# undef FULL_UNROLL
-#endif /* !HEADER_AES_LOCL_H */
+#endif /* !OSSL_CRYPTO_AES_LOCAL_H */
diff --git a/crypto/arm_arch.h b/crypto/arm_arch.h
index 5b156d3c44..2d279d6459 100644
--- a/crypto/arm_arch.h
+++ b/crypto/arm_arch.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef __ARM_ARCH_H__
-# define __ARM_ARCH_H__
+#ifndef OSSL_CRYPTO_ARM_ARCH_H
+# define OSSL_CRYPTO_ARM_ARCH_H
# if !defined(__ARM_ARCH__)
# if defined(__CC_ARM)
diff --git a/crypto/async/arch/async_posix.h b/crypto/async/arch/async_posix.h
index 528733e1aa..aba713e759 100644
--- a/crypto/async/arch/async_posix.h
+++ b/crypto/async/arch/async_posix.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef OPENSSL_ASYNC_ARCH_ASYNC_POSIX_H
-#define OPENSSL_ASYNC_ARCH_ASYNC_POSIX_H
+#ifndef OSSL_CRYPTO_ASYNC_POSIX_H
+#define OSSL_CRYPTO_ASYNC_POSIX_H
#include <openssl/e_os2.h>
#if defined(OPENSSL_SYS_UNIX) \
@@ -55,4 +55,4 @@ void async_fibre_free(async_fibre *fibre);
# endif
#endif
-#endif /* OPENSSL_ASYNC_ARCH_ASYNC_POSIX_H */
+#endif /* OSSL_CRYPTO_ASYNC_POSIX_H */
diff --git a/crypto/bf/bf_local.h b/crypto/bf/bf_local.h
index a59ceae8a9..080f37a5f9 100644
--- a/crypto/bf/bf_local.h
+++ b/crypto/bf/bf_local.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_BF_LOCL_H
-# define HEADER_BF_LOCL_H
+#ifndef OSSL_CRYPTO_BF_LOCAL_H
+# define OSSL_CRYPTO_BF_LOCAL_H
# include <openssl/opensslconf.h>
/* NOTE - c is not incremented as per n2l */
diff --git a/crypto/bio/bio_local.h b/crypto/bio/bio_local.h
index 024120feae..30e56cba8d 100644
--- a/crypto/bio/bio_local.h
+++ b/crypto/bio/bio_local.h
@@ -27,10 +27,10 @@
* For clarity, we check for internal/cryptlib.h since it's a common header
* that also includes bio.h.
*/
-# ifdef HEADER_CRYPTLIB_H
+# ifdef OSSL_INTERNAL_CRYPTLIB_H
# error internal/cryptlib.h included before bio_local.h
# endif
-# ifdef HEADER_BIO_H
+# ifdef OPENSSL_BIO_H
# error openssl/bio.h included before bio_local.h
# endif
diff --git a/crypto/bn/bn_local.h b/crypto/bn/bn_local.h
index 2640f3416f..4c86986804 100644
--- a/crypto/bn/bn_local.h
+++ b/crypto/bn/bn_local.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_BN_LCL_H
-# define HEADER_BN_LCL_H
+#ifndef OSSL_CRYPTO_BN_LOCAL_H
+# define OSSL_CRYPTO_BN_LOCAL_H
/*
* The EDK2 build doesn't use bn_conf.h; it sets THIRTY_TWO_BIT or
diff --git a/crypto/bn/rsaz_exp.h b/crypto/bn/rsaz_exp.h
index c92af6ff13..c05a5d937e 100644
--- a/crypto/bn/rsaz_exp.h
+++ b/crypto/bn/rsaz_exp.h
@@ -12,8 +12,8 @@
* (2) University of Haifa, Israel
*/
-#ifndef RSAZ_EXP_H
-# define RSAZ_EXP_H
+#ifndef OSSL_CRYPTO_BN_RSAZ_EXP_H
+# define OSSL_CRYPTO_BN_RSAZ_EXP_H
# undef RSAZ_ENABLED
# if defined(OPENSSL_BN_ASM_MONT) && \
diff --git a/crypto/camellia/cmll_local.h b/crypto/camellia/cmll_local.h
index cf3d38db45..c1d940d3d8 100644
--- a/crypto/camellia/cmll_local.h
+++ b/crypto/camellia/cmll_local.h
@@ -22,8 +22,8 @@
* to the OpenSSL project.
*/
-#ifndef HEADER_CAMELLIA_LOCL_H
-# define HEADER_CAMELLIA_LOCL_H
+#ifndef OSSL_CRYPTO_CAMELLIA_CMLL_LOCAL_H
+# define OSSL_CRYPTO_CAMELLIA_CMLL_LOCAL_H
typedef unsigned int u32;
typedef unsigned char u8;
@@ -40,4 +40,4 @@ void Camellia_EncryptBlock(int keyBitLength, const u8 plaintext[],
const KEY_TABLE_TYPE keyTable, u8 ciphertext[]);
void Camellia_DecryptBlock(int keyBitLength, const u8 ciphertext[],
const KEY_TABLE_TYPE keyTable, u8 plaintext[]);
-#endif /* #ifndef HEADER_CAMELLIA_LOCL_H */
+#endif /* #ifndef OSSL_CRYPTO_CAMELLIA_CMLL_LOCAL_H */
diff --git a/crypto/cmp/cmp_local.h b/crypto/cmp/cmp_local.h
index 48734649a0..1a7dcca3bd 100644
--- a/crypto/cmp/cmp_local.h
+++ b/crypto/cmp/cmp_local.h
@@ -9,8 +9,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef OSSL_HEADER_CMP_INT_H
-# define OSSL_HEADER_CMP_INT_H
+#ifndef OSSL_CRYPTO_CMP_LOCAL_H
+# define OSSL_CRYPTO_CMP_LOCAL_H
# include "internal/cryptlib.h"
@@ -722,4 +722,4 @@ int ossl_cmp_ctx_set1_recipNonce(OSSL_CMP_CTX *ctx,
# define OSSL_CMP_TRANSACTIONID_LENGTH 16
-#endif /* !defined OSSL_HEADER_CMP_INT_H */
+#endif /* !defined OSSL_CRYPTO_CMP_LOCAL_H */
diff --git a/crypto/cms/cms_local.h b/crypto/cms/cms_local.h
index 40d9c4bb7d..6cb31955eb 100644
--- a/crypto/cms/cms_local.h
+++ b/crypto/cms/cms_local.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_CMS_LCL_H
-# define HEADER_CMS_LCL_H
+#ifndef OSSL_CRYPTO_CMS_LOCAL_H
+# define OSSL_CRYPTO_CMS_LOCAL_H
# include <openssl/x509.h>
diff --git a/crypto/crmf/crmf_local.h b/crypto/crmf/crmf_local.h
index 0eba3a15c8..577187f55b 100644
--- a/crypto/crmf/crmf_local.h
+++ b/crypto/crmf/crmf_local.h
@@ -11,8 +11,8 @@
* CRMF implementation by Martin Peylo, Miikka Viljanen, and David von Oheimb.
*/
-#ifndef OSSL_HEADER_CRMF_INT_H
-# define OSSL_HEADER_CRMF_INT_H
+#ifndef OSSL_CRYPTO_CRMF_LOCAL_H
+# define OSSL_CRYPTO_CRMF_LOCAL_H
# include <openssl/crmf.h>
# include <openssl/err.h>
diff --git a/crypto/des/des_local.h b/crypto/des/des_local.h
index 230a30f1e5..f888cb8001 100644
--- a/crypto/des/des_local.h
+++ b/crypto/des/des_local.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_DES_LOCL_H
-# define HEADER_DES_LOCL_H
+#ifndef OSSL_CRYPTO_DES_LOCAL_H
+# define OSSL_CRYPTO_DES_LOCAL_H
# include <openssl/e_os2.h>
diff --git a/crypto/ec/curve448/arch_32/arch_intrinsics.h b/crypto/ec/curve448/arch_32/arch_intrinsics.h
index 80b4d39828..7a54903ac9 100644
--- a/crypto/ec/curve448/arch_32/arch_intrinsics.h
+++ b/crypto/ec/curve448/arch_32/arch_intrinsics.h
@@ -10,8 +10,8 @@
* Originally written by Mike Hamburg
*/
-#ifndef HEADER_ARCH_32_ARCH_INTRINSICS_H
-# define HEADER_ARCH_32_ARCH_INTRINSICS_H
+#ifndef OSSL_CRYPTO_EC_CURVE448_ARCH_32_INTRINSICS_H
+# define OSSL_CRYPTO_EC_CURVE448_ARCH_32_INTRINSICS_H
#include "internal/constant_time.h"
@@ -24,4 +24,4 @@ static ossl_inline uint64_t widemul(uint32_t a, uint32_t b)
return ((uint64_t)a) * b;
}
-#endif /* HEADER_ARCH_32_ARCH_INTRINSICS_H */
+#endif /* OSSL_CRYPTO_EC_CURVE448_ARCH_32_INTRINSICS_H */
diff --git a/crypto/ec/curve448/arch_32/f_impl.h b/crypto/ec/curve448/arch_32/f_impl.h
index 4ca283fe86..5cd25c04e1 100644
--- a/crypto/ec/curve448/arch_32/f_impl.h
+++ b/crypto/ec/curve448/arch_32/f_impl.h
@@ -10,8 +10,8 @@
* Originally written by Mike Hamburg
*/
-#ifndef HEADER_ARCH_32_F_IMPL_H
-# define HEADER_ARCH_32_F_IMPL_H
+#ifndef OSSL_CRYPTO_EC_CURVE448_ARCH_32_F_IMPL_H
+# define OSSL_CRYPTO_EC_CURVE448_ARCH_32_F_IMPL_H
# define GF_HEADROOM 2
# define LIMB(x) ((x) & ((1 << 28) - 1)), ((x) >> 28)
@@ -57,4 +57,4 @@ void gf_weak_reduce(gf a)
a->limb[0] = (a->limb[0] & mask) + tmp;
}
-#endif /* HEADER_ARCH_32_F_IMPL_H */
+#endif /* OSSL_CRYPTO_EC_CURVE448_ARCH_32_F_IMPL_H */
diff --git a/crypto/ec/curve448/curve448_local.h b/crypto/ec/curve448/curve448_local.h
index 9459f002cb..197627f6b8 100644
--- a/crypto/ec/curve448/curve448_local.h
+++ b/crypto/ec/curve448/curve448_local.h
@@ -6,8 +6,8 @@
* in the file LICENSE in the source distribution or at
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_CURVE448_LCL_H
-# define HEADER_CURVE448_LCL_H
+#ifndef OSSL_CRYPTO_EC_CURVE448_LOCAL_H
+# define OSSL_CRYPTO_EC_CURVE448_LOCAL_H
# include "curve448utils.h"
int X448(uint8_t out_shared_key[56], const uint8_t private_key[56],
@@ -36,4 +36,4 @@ int ED448ph_verify(OPENSSL_CTX *ctx, const uint8_t hash[64],
int ED448_public_from_private(OPENSSL_CTX *ctx, uint8_t out_public_key[57],
const uint8_t private_key[57]);
-#endif /* HEADER_CURVE448_LCL_H */
+#endif /* OSSL_CRYPTO_EC_CURVE448_LOCAL_H */
diff --git a/crypto/ec/curve448/curve448utils.h b/crypto/ec/curve448/curve448utils.h
index 0ac69a6688..fa06cb02ec 100644
--- a/crypto/ec/curve448/curve448utils.h
+++ b/crypto/ec/curve448/curve448utils.h
@@ -10,8 +10,8 @@
* Originally written by Mike Hamburg
*/
-#ifndef HEADER_CURVE448UTILS_H
-# define HEADER_CURVE448UTILS_H
+#ifndef OSSL_CRYPTO_EC_CURVE448UTILS_H
+# define OSSL_CRYPTO_EC_CURVE448UTILS_H
# include <openssl/e_os2.h>
diff --git a/crypto/ec/curve448/ed448.h b/crypto/ec/curve448/ed448.h
index b198f36e3a..4f99fe6901 100644
--- a/crypto/ec/curve448/ed448.h
+++ b/crypto/ec/curve448/ed448.h
@@ -10,8 +10,8 @@
* Originally written by Mike Hamburg
*/
-#ifndef HEADER_ED448_H
-# define HEADER_ED448_H
+#ifndef OSSL_CRYPTO_EC_CURVE448_ED448_H
+# define OSSL_CRYPTO_EC_CURVE448_ED448_H
# include "point_448.h"
@@ -198,4 +198,4 @@ c448_error_t c448_ed448_convert_private_key_to_x448(
uint8_t x[X448_PRIVATE_BYTES],
const uint8_t ed[EDDSA_448_PRIVATE_BYTES]);
-#endif /* HEADER_ED448_H */
+#endif /* OSSL_CRYPTO_EC_CURVE448_ED448_H */
diff --git a/crypto/ec/curve448/field.h b/crypto/ec/curve448/field.h
index 1bade8b1ab..9d6ee1cacc 100644
--- a/crypto/ec/curve448/field.h
+++ b/crypto/ec/curve448/field.h
@@ -10,8 +10,8 @@
* Originally written by Mike Hamburg
*/
-#ifndef HEADER_FIELD_H
-# define HEADER_FIELD_H
+#ifndef OSSL_CRYPTO_EC_CURVE448_FIELD_H
+# define OSSL_CRYPTO_EC_CURVE448_FIELD_H
# include "internal/constant_time.h"
# include <string.h>
@@ -165,4 +165,4 @@ static ossl_inline void gf_cond_swap(gf x, gf_s * RESTRICT y, mask_t swap)
}
}
-#endif /* HEADER_FIELD_H */
+#endif /* OSSL_CRYPTO_EC_CURVE448_FIELD_H */
diff --git a/crypto/ec/curve448/point_448.h b/crypto/ec/curve448/point_448.h
index 1708b57fe8..9f09aea13f 100644
--- a/crypto/ec/curve448/point_448.h
+++ b/crypto/ec/curve448/point_448.h
@@ -10,8 +10,8 @@
* Originally written by Mike Hamburg
*/
-#ifndef HEADER_POINT_448_H
-# define HEADER_POINT_448_H
+#ifndef OSSL_CRYPTO_EC_CURVE448_POINT_448_H
+# define OSSL_CRYPTO_EC_CURVE448_POINT_448_H
# include "curve448utils.h"
# include "field.h"
@@ -298,4 +298,4 @@ void curve448_scalar_destroy(curve448_scalar_t scalar);
/* Overwrite point with zeros. */
void curve448_point_destroy(curve448_point_t point);
-#endif /* HEADER_POINT_448_H */
+#endif /* OSSL_CRYPTO_EC_CURVE448_POINT_448_H */
diff --git a/crypto/ec/curve448/word.h b/crypto/ec/curve448/word.h
index 250720bea9..d3e6ff863b 100644
--- a/crypto/ec/curve448/word.h
+++ b/crypto/ec/curve448/word.h
@@ -10,8 +10,8 @@
* Originally written by Mike Hamburg
*/
-#ifndef HEADER_WORD_H
-# define HEADER_WORD_H
+#ifndef OSSL_CRYPTO_EC_CURVE448_WORD_H
+# define OSSL_CRYPTO_EC_CURVE448_WORD_H
# include <string.h>
# include <assert.h>
@@ -78,4 +78,4 @@ static ossl_inline mask_t bool_to_mask(c448_bool_t m)
return ret;
}
-#endif /* HEADER_WORD_H */
+#endif /* OSSL_CRYPTO_EC_CURVE448_WORD_H */
diff --git a/crypto/engine/eng_local.h b/crypto/engine/eng_local.h
index 4600531843..1862920157 100644
--- a/crypto/engine/eng_local.h
+++ b/crypto/engine/eng_local.h
@@ -8,8 +8,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_ENGINE_INT_H
-# define HEADER_ENGINE_INT_H
+#ifndef OSSL_CRYPTO_ENGINE_ENG_LOCAL_H
+# define OSSL_CRYPTO_ENGINE_ENG_LOCAL_H
# include <openssl/trace.h>
# include "internal/cryptlib.h"
@@ -151,4 +151,4 @@ typedef struct st_engine_pile ENGINE_PILE;
DEFINE_LHASH_OF(ENGINE_PILE);
-#endif /* HEADER_ENGINE_INT_H */
+#endif /* OSSL_CRYPTO_ENGINE_ENG_LOCAL_H */
diff --git a/crypto/hmac/hmac_local.h b/crypto/hmac/hmac_local.h
index 4d8ef6f690..788721ef1f 100644
--- a/crypto/hmac/hmac_local.h
+++ b/crypto/hmac/hmac_local.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_HMAC_LCL_H
-# define HEADER_HMAC_LCL_H
+#ifndef OSSL_CRYPTO_HMAC_LOCAL_H
+# define OSSL_CRYPTO_HMAC_LOCAL_H
/* The current largest case is for SHA3-224 */
#define HMAC_MAX_MD_CBLOCK_SIZE 144
diff --git a/crypto/mips_arch.h b/crypto/mips_arch.h
index df4ff7aeba..12a27615f1 100644
--- a/crypto/mips_arch.h
+++ b/crypto/mips_arch.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef __MIPS_ARCH_H__
-# define __MIPS_ARCH_H__
+#ifndef OSSL_CRYPTO_MIPS_ARCH_H
+# define OSSL_CRYPTO_MIPS_ARCH_H
# if (defined(__mips_smartmips) || defined(_MIPS_ARCH_MIPS32R3) || \
defined(_MIPS_ARCH_MIPS32R5) || defined(_MIPS_ARCH_MIPS32R6)) \
diff --git a/crypto/ppc_arch.h b/crypto/ppc_arch.h
index ce98f5b757..0241878ea7 100644
--- a/crypto/ppc_arch.h
+++ b/crypto/ppc_arch.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_PPC_ARCH_H
-# define HEADER_PPC_ARCH_H
+#ifndef OSSL_CRYPTO_PPC_ARCH_H
+# define OSSL_CRYPTO_PPC_ARCH_H
extern unsigned int OPENSSL_ppccap_P;
diff --git a/crypto/rand/rand_local.h b/crypto/rand/rand_local.h
index 0f8a81f311..7817df80d0 100644
--- a/crypto/rand/rand_local.h
+++ b/crypto/rand/rand_local.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_RAND_LCL_H
-# define HEADER_RAND_LCL_H
+#ifndef OSSL_CRYPTO_RAND_LOCAL_H
+# define OSSL_CRYPTO_RAND_LOCAL_H
# include <openssl/aes.h>
# include <openssl/evp.h>
diff --git a/crypto/rc4/rc4_local.h b/crypto/rc4/rc4_local.h
index 20afa1334e..f8cf9a89b3 100644
--- a/crypto/rc4/rc4_local.h
+++ b/crypto/rc4/rc4_local.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_RC4_LOCL_H
-# define HEADER_RC4_LOCL_H
+#ifndef OSSL_CRYPTO_RC4_LOCAL_H
+# define OSSL_CRYPTO_RC4_LOCAL_H
# include <openssl/opensslconf.h>
# include "internal/cryptlib.h"
diff --git a/crypto/rsa/rsa_local.h b/crypto/rsa/rsa_local.h
index 5dcd6eab7b..204fde29fa 100644
--- a/crypto/rsa/rsa_local.h
+++ b/crypto/rsa/rsa_local.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef RSA_LOCAL_HEADER_H
-#define RSA_LOCAL_HEADER_H
+#ifndef OSSL_CRYPTO_RSA_LOCAL_H
+#define OSSL_CRYPTO_RSA_LOCAL_H
#include <openssl/rsa.h>
#include "internal/refcount.h"
@@ -167,4 +167,4 @@ int rsa_fips186_4_gen_prob_primes(RSA *rsa, BIGNUM *p1, BIGNUM *p2,
const BIGNUM *Xq2, int nbits,
const BIGNUM *e, BN_CTX *ctx, BN_GENCB *cb);
-#endif /* RSA_LOCAL_HEADER_H */
+#endif /* OSSL_CRYPTO_RSA_LOCAL_H */
diff --git a/crypto/s390x_arch.h b/crypto/s390x_arch.h
index 77f327d4de..0123de9477 100644
--- a/crypto/s390x_arch.h
+++ b/crypto/s390x_arch.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef S390X_ARCH_H
-# define S390X_ARCH_H
+#ifndef OSSL_CRYPTO_S390X_ARCH_H
+# define OSSL_CRYPTO_S390X_ARCH_H
# ifndef __ASSEMBLER__
diff --git a/crypto/seed/seed_local.h b/crypto/seed/seed_local.h
index 9be89b21a6..ed3cebc6b1 100644
--- a/crypto/seed/seed_local.h
+++ b/crypto/seed/seed_local.h
@@ -32,8 +32,8 @@
* SUCH DAMAGE.
*
*/
-#ifndef HEADER_SEED_LOCL_H
-# define HEADER_SEED_LOCL_H
+#ifndef OSSL_CRYPTO_SEED_LOCAL_H
+# define OSSL_CRYPTO_SEED_LOCAL_H
# include "openssl/e_os2.h"
# include <openssl/seed.h>
@@ -109,4 +109,4 @@ typedef unsigned int seed_word;
(X1) ^= (T0); \
(X2) ^= (T1)
-#endif /* HEADER_SEED_LOCL_H */
+#endif /* OSSL_CRYPTO_SEED_LOCAL_H */
diff --git a/crypto/sparc_arch.h b/crypto/sparc_arch.h
index 4207afea5e..f57f0e145b 100644
--- a/crypto/sparc_arch.h
+++ b/crypto/sparc_arch.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef __SPARC_ARCH_H__
-# define __SPARC_ARCH_H__
+#ifndef OSSL_CRYPTO_SPARC_ARCH_H
+# define OSSL_CRYPTO_SPARC_ARCH_H
# define SPARCV9_TICK_PRIVILEGED (1<<0)
# define SPARCV9_PREFER_FPU (1<<1)
@@ -115,4 +115,4 @@
mov tmp, %o7;
# endif
-#endif /* __SPARC_ARCH_H__ */
+#endif /* OSSL_CRYPTO_SPARC_ARCH_H */
diff --git a/crypto/ui/ui_local.h b/crypto/ui/ui_local.h
index 6506cba52f..36b3e6194b 100644
--- a/crypto/ui/ui_local.h
+++ b/crypto/ui/ui_local.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_UI_LOCL_H
-# define HEADER_UI_LOCL_H
+#ifndef OSSL_CRYPTO_UI_LOCAL_H
+# define OSSL_CRYPTO_UI_LOCAL_H
# include <openssl/ui.h>
# include <openssl/crypto.h>
diff --git a/crypto/x509/v3_admis.h b/crypto/x509/v3_admis.h
index 9d1535c3ae..1e82c0f4a3 100644
--- a/crypto/x509/v3_admis.h
+++ b/crypto/x509/v3_admis.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_V3_ADMISSION_H
-# define HEADER_V3_ADMISSION_H
+#ifndef OSSL_CRYPTO_X509_V3_ADMIS_H
+# define OSSL_CRYPTO_X509_V3_ADMIS_H
struct NamingAuthority_st {
ASN1_OBJECT* namingAuthorityId;
diff --git a/e_os.h b/e_os.h
index 6cd7476296..6ae3b2cca1 100644
--- a/e_os.h
+++ b/e_os.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_E_OS_H
-# define HEADER_E_OS_H
+#ifndef OSSL_E_OS_H
+# define OSSL_E_OS_H
# include <limits.h>
# include <openssl/opensslconf.h>
diff --git a/engines/e_afalg.h b/engines/e_afalg.h
index 42b48301ac..b8e4911d21 100644
--- a/engines/e_afalg.h
+++ b/engines/e_afalg.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_AFALG_H
-# define HEADER_AFALG_H
+#ifndef OSSL_ENGINES_E_AFALG_H
+# define OSSL_ENGINES_E_AFALG_H
# if defined(__GNUC__) && __GNUC__ >= 4 && \
(!defined(__STDC_VERSION__) || __STDC_VERSION__ < 199901L)
diff --git a/engines/e_afalg_err.h b/engines/e_afalg_err.h
index 27cdcd3ebf..371723535b 100644
--- a/engines/e_afalg_err.h
+++ b/engines/e_afalg_err.h
@@ -8,8 +8,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_AFALGERR_H
-# define HEADER_AFALGERR_H
+#ifndef OSSL_ENGINES_E_AFALG_ERR_H
+# define OSSL_ENGINES_E_AFALG_ERR_H
# include <openssl/opensslconf.h>
# include <openssl/symhacks.h>
diff --git a/engines/e_capi_err.h b/engines/e_capi_err.h
index a9389ecf96..048b6d171a 100644
--- a/engines/e_capi_err.h
+++ b/engines/e_capi_err.h
@@ -8,8 +8,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_CAPIERR_H
-# define HEADER_CAPIERR_H
+#ifndef OSSL_ENGINES_E_CAPI_ERR_H
+# define OSSL_ENGINES_E_CAPI_ERR_H
# include <openssl/opensslconf.h>
# include <openssl/symhacks.h>
diff --git a/engines/e_dasync_err.h b/engines/e_dasync_err.h
index 907ba88c16..a9db187f1d 100644
--- a/engines/e_dasync_err.h
+++ b/engines/e_dasync_err.h
@@ -8,8 +8,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_DASYNCERR_H
-# define HEADER_DASYNCERR_H
+#ifndef OSSL_ENGINES_E_DASYNC_ERR_H
+# define OSSL_ENGINES_E_DASYNC_ERR_H
# include <openssl/opensslconf.h>
# include <openssl/symhacks.h>
diff --git a/engines/e_ossltest_err.h b/engines/e_ossltest_err.h
index b575a80ada..70a0bc667f 100644
--- a/engines/e_ossltest_err.h
+++ b/engines/e_ossltest_err.h
@@ -8,8 +8,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_OSSLTESTERR_H
-# define HEADER_OSSLTESTERR_H
+#ifndef OSSL_ENGINES_E_OSSLTEST_ERR_H
+# define OSSL_ENGINES_E_OSSLTEST_ERR_H
# include <openssl/opensslconf.h>
# include <openssl/symhacks.h>
diff --git a/include/crypto/aria.h b/include/crypto/aria.h
index 4bfbd5a74a..3bbb30ef3e 100644
--- a/include/crypto/aria.h
+++ b/include/crypto/aria.h
@@ -10,8 +10,8 @@
/* Copyright (c) 2017 National Security Research Institute. All rights reserved. */
-#ifndef HEADER_ARIA_H
-# define HEADER_ARIA_H
+#ifndef OSSL_CRYPTO_ARIA_H
+# define OSSL_CRYPTO_ARIA_H
# include <openssl/opensslconf.h>
diff --git a/include/crypto/asn1_dsa.h b/include/crypto/asn1_dsa.h
index d2570516a1..caf0349968 100644
--- a/include/crypto/asn1_dsa.h
+++ b/include/crypto/asn1_dsa.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_ASN1_DSA_H
-# define HEADER_ASN1_DSA_H
+#ifndef OSSL_CRYPTO_ASN1_DSA_H
+# define OSSL_CRYPTO_ASN1_DSA_H
#include "internal/packet.h"
diff --git a/include/crypto/bn.h b/include/crypto/bn.h
index cb8b17662a..91c6cd5dcc 100644
--- a/include/crypto/bn.h
+++ b/include/crypto/bn.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_BN_INT_H
-# define HEADER_BN_INT_H
+#ifndef OSSL_CRYPTO_BN_H
+# define OSSL_CRYPTO_BN_H
# include <openssl/bn.h>
# include <limits.h>
diff --git a/include/crypto/bn_conf.h.in b/include/crypto/bn_conf.h.in
index 9061d20d82..c8fdf36cae 100644
--- a/include/crypto/bn_conf.h.in
+++ b/include/crypto/bn_conf.h.in
@@ -8,8 +8,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_BN_CONF_H
-# define HEADER_BN_CONF_H
+#ifndef OSSL_CRYPTO_BN_CONF_H
+# define OSSL_CRYPTO_BN_CONF_H
/*
* The contents of this file are not used in the UEFI build, as
diff --git a/include/crypto/chacha.h b/include/crypto/chacha.h
index e095522c50..77cfd3b281 100644
--- a/include/crypto/chacha.h
+++ b/include/crypto/chacha.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_CHACHA_H
-#define HEADER_CHACHA_H
+#ifndef OSSL_CRYPTO_CHACHA_H
+#define OSSL_CRYPTO_CHACHA_H
#include <stddef.h>
diff --git a/include/crypto/ciphermode_platform.h b/include/crypto/ciphermode_platform.h
index b16062fa93..b1868e1a6d 100644
--- a/include/crypto/ciphermode_platform.h
+++ b/include/crypto/ciphermode_platform.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_INTERNAL_CIPHERMODE_PLATFORM_H
-# define HEADER_INTERNAL_CIPHERMODE_PLATFORM_H
+#ifndef OSSL_CRYPTO_CIPHERMODE_PLATFORM_H
+# define OSSL_CRYPTO_CIPHERMODE_PLATFORM_H
# include "openssl/aes.h"
@@ -445,4 +445,4 @@ void HWAES_ocb_decrypt(const unsigned char *in, unsigned char *out,
# endif /* HWAES_CAPABLE */
-#endif /* HEADER_INTERNAL_CIPHERMODE_PLATFORM_H */
+#endif /* OSSL_CRYPTO_CIPHERMODE_PLATFORM_H */
diff --git a/include/crypto/ctype.h b/include/crypto/ctype.h
index d0660cf9c4..f3ab678e14 100644
--- a/include/crypto/ctype.h
+++ b/include/crypto/ctype.h
@@ -18,8 +18,8 @@
* throughout the rest of the source code. Refer to issue #4154 for
* details.
*/
-#ifndef INTERNAL_CTYPE_H
-# define INTERNAL_CTYPE_H
+#ifndef OSSL_CRYPTO_CTYPE_H
+# define OSSL_CRYPTO_CTYPE_H
# define CTYPE_MASK_lower 0x1
# define CTYPE_MASK_upper 0x2
diff --git a/include/crypto/dso_conf.h.in b/include/crypto/dso_conf.h.in
index 9a373b2032..fd0e16b3f9 100644
--- a/include/crypto/dso_conf.h.in
+++ b/include/crypto/dso_conf.h.in
@@ -8,8 +8,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_DSO_CONF_H
-# define HEADER_DSO_CONF_H
+#ifndef OSSL_CRYPTO_DSO_CONF_H
+# define OSSL_CRYPTO_DSO_CONF_H
{- # The DSO code currently always implements all functions so that no
# applications will have to worry about that from a compilation point
# of view. However, the "method"s may return zero unless that platform
diff --git a/include/crypto/ec.h b/include/crypto/ec.h
index 9d8882df2e..4a0a967629 100644
--- a/include/crypto/ec.h
+++ b/include/crypto/ec.h
@@ -9,8 +9,8 @@
/* Internal EC functions for other submodules: not for application use */
-#ifndef HEADER_OSSL_EC_INTERNAL_H
-# define HEADER_OSSL_EC_INTERNAL_H
+#ifndef OSSL_CRYPTO_EC_H
+# define OSSL_CRYPTO_EC_H
# include <openssl/opensslconf.h>
# ifndef OPENSSL_NO_EC
diff --git a/include/crypto/err.h b/include/crypto/err.h
index 68c6d62e30..527f19667d 100644
--- a/include/crypto/err.h
+++ b/include/crypto/err.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef INTERNAL_ERR_INT_H
-# define INTERNAL_ERR_INT_H
+#ifndef OSSL_CRYPTO_ERR_H
+# define OSSL_CRYPTO_ERR_H
int err_load_crypto_strings_int(void);
void err_cleanup(void);
diff --git a/include/crypto/lhash.h b/include/crypto/lhash.h
index de0c8b0408..9629936262 100644
--- a/include/crypto/lhash.h
+++ b/include/crypto/lhash.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef INTERNAL_LHASH_H
-# define INTERNAL_LHASH_H
+#ifndef OSSL_CRYPTO_LHASH_H
+# define OSSL_CRYPTO_LHASH_H
unsigned long openssl_lh_strcasehash(const char *);
diff --git a/include/crypto/rand.h b/include/crypto/rand.h
index bc427e3cf4..e808c30820 100644
--- a/include/crypto/rand.h
+++ b/include/crypto/rand.h
@@ -15,8 +15,8 @@
* or in the file LICENSE in the source distribution.
*/
-#ifndef HEADER_RAND_INT_H
-# define HEADER_RAND_INT_H
+#ifndef OSSL_CRYPTO_RAND_H
+# define OSSL_CRYPTO_RAND_H
# include <openssl/rand.h>
diff --git a/include/crypto/sha.h b/include/crypto/sha.h
index 3863261563..57a3d20d0e 100644
--- a/include/crypto/sha.h
+++ b/include/crypto/sha.h
@@ -8,8 +8,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_INTERNAL_SHA_H
-# define HEADER_INTERNAL_SHA_H
+#ifndef OSSL_CRYPTO_SHA_H
+# define OSSL_CRYPTO_SHA_H
# include <openssl/opensslconf.h>
diff --git a/include/crypto/sm2.h b/include/crypto/sm2.h
index dad70e6547..4a65ce4332 100644
--- a/include/crypto/sm2.h
+++ b/include/crypto/sm2.h
@@ -9,8 +9,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_SM2_H
-# define HEADER_SM2_H
+#ifndef OSSL_CRYPTO_SM2_H
+# define OSSL_CRYPTO_SM2_H
# include <openssl/opensslconf.h>
# ifndef OPENSSL_NO_SM2
diff --git a/include/crypto/sm2err.h b/include/crypto/sm2err.h
index 923bb6c4b8..3b86c38c3c 100644
--- a/include/crypto/sm2err.h
+++ b/include/crypto/sm2err.h
@@ -8,8 +8,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_SM2ERR_H
-# define HEADER_SM2ERR_H
+#ifndef OSSL_CRYPTO_SM2ERR_H
+# define OSSL_CRYPTO_SM2ERR_H
# include <openssl/opensslconf.h>
# include <openssl/symhacks.h>
diff --git a/include/crypto/sm4.h b/include/crypto/sm4.h
index f2e1728773..fb5253d857 100644
--- a/include/crypto/sm4.h
+++ b/include/crypto/sm4.h
@@ -8,8 +8,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_SM4_H
-# define HEADER_SM4_H
+#ifndef OSSL_CRYPTO_SM4_H
+# define OSSL_CRYPTO_SM4_H
# include <openssl/opensslconf.h>
# include <openssl/e_os2.h>
diff --git a/include/crypto/sparse_array.h b/include/crypto/sparse_array.h
index 037ccfeee9..a8031cd3f1 100644
--- a/include/crypto/sparse_array.h
+++ b/include/crypto/sparse_array.h
@@ -8,8 +8,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_SPARSE_ARRAY_H
-# define HEADER_SPARSE_ARRAY_H
+#ifndef OSSL_CRYPTO_SPARSE_ARRAY_H
+# define OSSL_CRYPTO_SPARSE_ARRAY_H
# include <openssl/e_os2.h>
diff --git a/include/crypto/store.h b/include/crypto/store.h
index afad09c778..8f4757d9c2 100644
--- a/include/crypto/store.h
+++ b/include/crypto/store.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_STORE_H
-# define HEADER_STORE_H
+#ifndef OSSL_CRYPTO_STORE_H
+# define OSSL_CRYPTO_STORE_H
# include <openssl/bio.h>
# include <openssl/store.h>
diff --git a/include/internal/bio.h b/include/internal/bio.h
index 8f368e36b3..2fb0d5cb76 100644
--- a/include/internal/bio.h
+++ b/include/internal/bio.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_INTERNAL_BIO_H
-# define HEADER_INTERNAL_BIO_H
+#ifndef OSSL_INTERNAL_BIO_H
+# define OSSL_INTERNAL_BIO_H
#include <openssl/bio.h>
diff --git a/include/internal/conf.h b/include/internal/conf.h
index 389cdfd75b..1e7ab2cedf 100644
--- a/include/internal/conf.h
+++ b/include/internal/conf.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_INTERNAL_CONF_H
-# define HEADER_INTERNAL_CONF_H
+#ifndef OSSL_INTERNAL_CONF_H
+# define OSSL_INTERNAL_CONF_H
#include <openssl/conf.h>
diff --git a/include/internal/constant_time.h b/include/internal/constant_time.h
index f7b264ee70..d98dae9545 100644
--- a/include/internal/constant_time.h
+++ b/include/internal/constant_time.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_CONSTANT_TIME_LOCL_H
-# define HEADER_CONSTANT_TIME_LOCL_H
+#ifndef OSSL_INTERNAL_CONSTANT_TIME_H
+# define OSSL_INTERNAL_CONSTANT_TIME_H
# include <stdlib.h>
# include <string.h>
@@ -384,4 +384,4 @@ static ossl_inline void constant_time_lookup(void *out,
*/
void err_clear_last_constant_time(int clear);
-#endif /* HEADER_CONSTANT_TIME_LOCL_H */
+#endif /* OSSL_INTERNAL_CONSTANT_TIME_H */
diff --git a/include/internal/cryptlib.h b/include/internal/cryptlib.h
index cfac74a328..f17816425d 100644
--- a/include/internal/cryptlib.h
+++ b/include/internal/cryptlib.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_CRYPTLIB_H
-# define HEADER_CRYPTLIB_H
+#ifndef OSSL_INTERNAL_CRYPTLIB_H
+# define OSSL_INTERNAL_CRYPTLIB_H
# include <stdlib.h>
# include <string.h>
diff --git a/include/internal/dane.h b/include/internal/dane.h
index 9a6432dad0..d9bae2b9f7 100644
--- a/include/internal/dane.h
+++ b/include/internal/dane.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_INTERNAL_DANE_H
-#define HEADER_INTERNAL_DANE_H
+#ifndef OSSL_INTERNAL_DANE_H
+#define OSSL_INTERNAL_DANE_H
#include <openssl/safestack.h>
@@ -100,4 +100,4 @@ struct ssl_dane_st {
#define DANETLS_HAS_DANE_TA(dane) ((dane)&&((dane)->umask & DANETLS_DANE_TA_MASK))
#define DANETLS_HAS_DANE_EE(dane) ((dane)&&((dane)->umask & DANETLS_DANE_EE_MASK))
-#endif /* HEADER_INTERNAL_DANE_H */
+#endif /* OSSL_INTERNAL_DANE_H */
diff --git a/include/internal/dso.h b/include/internal/dso.h
index 63881beffb..76cb3c6e0a 100644
--- a/include/internal/dso.h
+++ b/include/internal/dso.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_DSO_H
-# define HEADER_DSO_H
+#ifndef OSSL_INTERNAL_DSO_H
+# define OSSL_INTERNAL_DSO_H
# include <openssl/crypto.h>
# include "internal/dsoerr.h"
diff --git a/include/internal/dsoerr.h b/include/internal/dsoerr.h
index da51e5f6fd..9ddb9cff4d 100644
--- a/include/internal/dsoerr.h
+++ b/include/internal/dsoerr.h
@@ -8,8 +8,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_DSOERR_H
-# define HEADER_DSOERR_H
+#ifndef OSSL_INTERNAL_DSOERR_H
+# define OSSL_INTERNAL_DSOERR_H
# include <openssl/opensslconf.h>
# include <openssl/symhacks.h>
diff --git a/include/internal/err.h b/include/internal/err.h
index 15511c7bec..8cb72ae370 100644
--- a/include/internal/err.h
+++ b/include/internal/err.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef INTERNAL_ERR_H
-# define INTERNAL_ERR_H
+#ifndef OSSL_INTERNAL_ERR_H
+# define OSSL_INTERNAL_ERR_H
void err_free_strings_int(void);
diff --git a/include/internal/md5_sha1.h b/include/internal/md5_sha1.h
index 0f1f7350fb..3e80fdcf97 100644
--- a/include/internal/md5_sha1.h
+++ b/include/internal/md5_sha1.h
@@ -8,8 +8,8 @@
*/
/* TODO(3.0) Move this header into provider when dependencies are removed */
-#ifndef HEADER_MD5_SHA1_H
-# define HEADER_MD5_SHA1_H
+#ifndef OSSL_INTERNAL_MD5_SHA1_H
+# define OSSL_INTERNAL_MD5_SHA1_H
# include <openssl/opensslconf.h>
@@ -34,4 +34,4 @@ int md5_sha1_ctrl(MD5_SHA1_CTX *mctx, int cmd, int mslen, void *ms);
# endif /* OPENSSL_NO_MD5 */
-#endif /* HEADER_MD5_SHA1_H */
+#endif /* OSSL_INTERNAL_MD5_SHA1_H */
diff --git a/include/internal/nelem.h b/include/internal/nelem.h
index e599242508..0c32483fc5 100644
--- a/include/internal/nelem.h
+++ b/include/internal/nelem.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_NELEM_H
-# define HEADER_NELEM_H
+#ifndef OSSL_INTERNAL_NELEM_H
+# define OSSL_INTERNAL_NELEM_H
# define OSSL_NELEM(x) (sizeof(x)/sizeof((x)[0]))
#endif
diff --git a/include/internal/numbers.h b/include/internal/numbers.h
index f3c6bbc970..db65559c6b 100644
--- a/include/internal/numbers.h
+++ b/include/internal/numbers.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_NUMBERS_H
-# define HEADER_NUMBERS_H
+#ifndef OSSL_INTERNAL_NUMBERS_H
+# define OSSL_INTERNAL_NUMBERS_H
# include <limits.h>
diff --git a/include/internal/o_dir.h b/include/internal/o_dir.h
index 72cdb5530c..220cf173e6 100644
--- a/include/internal/o_dir.h
+++ b/include/internal/o_dir.h
@@ -36,8 +36,8 @@
* SUCH DAMAGE.
*/
-#ifndef O_DIR_H
-# define O_DIR_H
+#ifndef OSSL_INTERNAL_O_DIR_H
+# define OSSL_INTERNAL_O_DIR_H
typedef struct OPENSSL_dir_context_st OPENSSL_DIR_CTX;
diff --git a/include/internal/packet.h b/include/internal/packet.h
index 69a6bd1308..c03d917da7 100644
--- a/include/internal/packet.h
+++ b/include/internal/packet.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_PACKET_LOCL_H
-# define HEADER_PACKET_LOCL_H
+#ifndef OSSL_INTERNAL_PACKET_H
+# define OSSL_INTERNAL_PACKET_H
# include <string.h>
# include <openssl/bn.h>
@@ -881,4 +881,4 @@ int WPACKET_is_null_buf(WPACKET *pkt);
/* Release resources in a WPACKET if a failure has occurred. */
void WPACKET_cleanup(WPACKET *pkt);
-#endif /* HEADER_PACKET_LOCL_H */
+#endif /* OSSL_INTERNAL_PACKET_H */
diff --git a/include/internal/property.h b/include/internal/property.h
index 842c7dea17..a3a4a62be6 100644
--- a/include/internal/property.h
+++ b/include/internal/property.h
@@ -8,8 +8,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_PROPERTY_H
-# define HEADER_PROPERTY_H
+#ifndef OSSL_INTERNAL_PROPERTY_H
+# define OSSL_INTERNAL_PROPERTY_H
#include "internal/cryptlib.h"
diff --git a/include/internal/propertyerr.h b/include/internal/propertyerr.h
index a5d5125770..ebbd8619b2 100644
--- a/include/internal/propertyerr.h
+++ b/include/internal/propertyerr.h
@@ -8,8 +8,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_PROPERR_H
-# define HEADER_PROPERR_H
+#ifndef OSSL_INTERNAL_PROPERTYERR_H
+# define OSSL_INTERNAL_PROPERTYERR_H
# include <openssl/opensslconf.h>
# include <openssl/symhacks.h>
diff --git a/include/internal/refcount.h b/include/internal/refcount.h
index 1619b28932..4feecf971c 100644
--- a/include/internal/refcount.h
+++ b/include/internal/refcount.h
@@ -6,8 +6,8 @@
* in the file LICENSE in the source distribution or at
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_INTERNAL_REFCOUNT_H
-# define HEADER_INTERNAL_REFCOUNT_H
+#ifndef OSSL_INTERNAL_REFCOUNT_H
+# define OSSL_INTERNAL_REFCOUNT_H
/* Used to checking reference counts, most while doing perl5 stuff :-) */
# if defined(OPENSSL_NO_STDIO)
diff --git a/include/internal/sha3.h b/include/internal/sha3.h
index b07d50c6c2..81ba41ac0d 100644
--- a/include/internal/sha3.h
+++ b/include/internal/sha3.h
@@ -8,8 +8,8 @@
*/
/* TODO(3.0) Move this header into provider when dependencies are removed */
-#ifndef HEADER_INTERNAL_SHA3_H
-# define HEADER_INTERNAL_SHA3_H
+#ifndef OSSL_INTERNAL_SHA3_H
+# define OSSL_INTERNAL_SHA3_H
# include <openssl/e_os2.h>
# include <stddef.h>
@@ -49,4 +49,4 @@ int sha3_final(unsigned char *md, KECCAK1600_CTX *ctx);
size_t SHA3_absorb(uint64_t A[5][5], const unsigned char *inp, size_t len,
size_t r);
-#endif /* HEADER_INTERNAL_SHA3_H */
+#endif /* OSSL_INTERNAL_SHA3_H */
diff --git a/include/internal/sm3.h b/include/internal/sm3.h
index 2aef712e6a..51bb265fff 100644
--- a/include/internal/sm3.h
+++ b/include/internal/sm3.h
@@ -9,8 +9,8 @@
*/
/* TODO(3.0) Move this header into provider when dependencies are removed */
-#ifndef HEADER_SM3_H
-# define HEADER_SM3_H
+#ifndef OSSL_INTERNAL_SM3_H
+# define OSSL_INTERNAL_SM3_H
# include <openssl/opensslconf.h>
@@ -35,4 +35,4 @@ int sm3_init(SM3_CTX *c);
int sm3_update(SM3_CTX *c, const void *data, size_t len);
int sm3_final(unsigned char *md, SM3_CTX *c);
-#endif /* HEADER_SM3_H */
+#endif /* OSSL_INTERNAL_SM3_H */
diff --git a/include/internal/sockets.h b/include/internal/sockets.h
index 8e84f0b0f7..e444766dec 100644
--- a/include/internal/sockets.h
+++ b/include/internal/sockets.h
@@ -8,8 +8,8 @@
*/
-#ifndef HEADER_INTERNAL_SOCKETS
-# define HEADER_INTERNAL_SOCKETS
+#ifndef OSSL_INTERNAL_SOCKETS_H
+# define OSSL_INTERNAL_SOCKETS_H
# if defined(OPENSSL_SYS_VXWORKS) || defined(OPENSSL_SYS_UEFI)
# define NO_SYS_PARAM_H
diff --git a/include/internal/sslconf.h b/include/internal/sslconf.h
index 94e6724e61..9e635da98a 100644
--- a/include/internal/sslconf.h
+++ b/include/internal/sslconf.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_SSLCONF_H
-# define HEADER_SSLCONF_H
+#ifndef OSSL_INTERNAL_SSLCONF_H
+# define OSSL_INTERNAL_SSLCONF_H
typedef struct ssl_conf_cmd_st SSL_CONF_CMD;
diff --git a/include/openssl/aes.h b/include/openssl/aes.h
index 060aa0f67c..672bcfbe50 100644
--- a/include/openssl/aes.h
+++ b/include/openssl/aes.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_AES_H
-# define HEADER_AES_H
+#ifndef OPENSSL_AES_H
+# define OPENSSL_AES_H
# include <openssl/opensslconf.h>
diff --git a/include/openssl/asn1.h b/include/openssl/asn1.h
index ca00430eaf..6389722e15 100644
--- a/include/openssl/asn1.h
+++ b/include/openssl/asn1.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_ASN1_H
-# define HEADER_ASN1_H
+#ifndef OPENSSL_ASN1_H
+# define OPENSSL_ASN1_H
# include <time.h>
# include <openssl/e_os2.h>
diff --git a/include/openssl/asn1err.h b/include/openssl/asn1err.h
index d2d271b995..944f7ca456 100644
--- a/include/openssl/asn1err.h
+++ b/include/openssl/asn1err.h
@@ -8,8 +8,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_ASN1ERR_H
-# define HEADER_ASN1ERR_H
+#ifndef OPENSSL_ASN1ERR_H
+# define OPENSSL_ASN1ERR_H
# include <openssl/opensslconf.h>
# include <openssl/symhacks.h>
diff --git a/include/openssl/asn1t.h b/include/openssl/asn1t.h
index 568b347ce2..0556d3c6c4 100644
--- a/include/openssl/asn1t.h
+++ b/include/openssl/asn1t.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_ASN1T_H
-# define HEADER_ASN1T_H
+#ifndef OPENSSL_ASN1T_H
+# define OPENSSL_ASN1T_H
# include <stddef.h>
# include <openssl/e_os2.h>
diff --git a/include/openssl/async.h b/include/openssl/async.h
index 910c144c6b..9ed41dbc1d 100644
--- a/include/openssl/async.h
+++ b/include/openssl/async.h
@@ -9,8 +9,8 @@
#include <stdlib.h>
-#ifndef HEADER_ASYNC_H
-# define HEADER_ASYNC_H
+#ifndef OPENSSL_ASYNC_H
+# define OPENSSL_ASYNC_H
#if defined(_WIN32)
# if defined(BASETYPES) || defined(_WINDEF_H)
diff --git a/include/openssl/asyncerr.h b/include/openssl/asyncerr.h
index 9612190400..3c2e14d6b7 100644
--- a/include/openssl/asyncerr.h
+++ b/include/openssl/asyncerr.h
@@ -8,8 +8,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_ASYNCERR_H
-# define HEADER_ASYNCERR_H
+#ifndef OPENSSL_ASYNCERR_H
+# define OPENSSL_ASYNCERR_H
# include <openssl/opensslconf.h>
# include <openssl/symhacks.h>
diff --git a/include/openssl/bio.h b/include/openssl/bio.h
index 3e4fbd35b0..e8416560cd 100644
--- a/include/openssl/bio.h
+++ b/include/openssl/bio.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_BIO_H
-# define HEADER_BIO_H
+#ifndef OPENSSL_BIO_H
+# define OPENSSL_BIO_H
# include <openssl/e_os2.h>
diff --git a/include/openssl/bioerr.h b/include/openssl/bioerr.h
index 79a6c9e676..f2ed705759 100644
--- a/include/openssl/bioerr.h
+++ b/include/openssl/bioerr.h
@@ -8,8 +8,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_BIOERR_H
-# define HEADER_BIOERR_H
+#ifndef OPENSSL_BIOERR_H
+# define OPENSSL_BIOERR_H
# include <openssl/opensslconf.h>
# include <openssl/symhacks.h>
diff --git a/include/openssl/blowfish.h b/include/openssl/blowfish.h
index 2a6bda4edf..1445a5fd87 100644
--- a/include/openssl/blowfish.h
+++ b/include/openssl/blowfish.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_BLOWFISH_H
-# define HEADER_BLOWFISH_H
+#ifndef OPENSSL_BLOWFISH_H
+# define OPENSSL_BLOWFISH_H
# include <openssl/opensslconf.h>
diff --git a/include/openssl/bn.h b/include/openssl/bn.h
index 02444422df..8ece005195 100644
--- a/include/openssl/bn.h
+++ b/include/openssl/bn.h
@@ -8,8 +8,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_BN_H
-# define HEADER_BN_H
+#ifndef OPENSSL_BN_H
+# define OPENSSL_BN_H
# include <openssl/e_os2.h>
# ifndef OPENSSL_NO_STDIO
diff --git a/include/openssl/bnerr.h b/include/openssl/bnerr.h
index fa5398cf8c..9e32edbcab 100644
--- a/include/openssl/bnerr.h
+++ b/include/openssl/bnerr.h
@@ -8,8 +8,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_BNERR_H
-# define HEADER_BNERR_H
+#ifndef OPENSSL_BNERR_H
+# define OPENSSL_BNERR_H
# include <openssl/opensslconf.h>
# include <openssl/symhacks.h>
diff --git a/include/openssl/buffer.h b/include/openssl/buffer.h
index 39e34d996e..f5cc3c51a6 100644
--- a/include/openssl/buffer.h
+++ b/include/openssl/buffer.h
@@ -7,11 +7,11 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_BUFFER_H
-# define HEADER_BUFFER_H
+#ifndef OPENSSL_BUFFER_H
+# define OPENSSL_BUFFER_H
# include <openssl/types.h>
-# ifndef HEADER_CRYPTO_H
+# ifndef OPENSSL_CRYPTO_H
# include <openssl/crypto.h>
# endif
# include <openssl/buffererr.h>
diff --git a/include/openssl/buffererr.h b/include/openssl/buffererr.h
index 64081234b9..24a0a36b48 100644
--- a/include/openssl/buffererr.h
+++ b/include/openssl/buffererr.h
@@ -8,8 +8,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_BUFERR_H
-# define HEADER_BUFERR_H
+#ifndef OPENSSL_BUFFERERR_H
+# define OPENSSL_BUFFERERR_H
# include <openssl/opensslconf.h>
# include <openssl/symhacks.h>
diff --git a/include/openssl/camellia.h b/include/openssl/camellia.h
index 42c557a739..5b6648b673 100644
--- a/include/openssl/camellia.h
+++ b/include/openssl/camellia.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_CAMELLIA_H
-# define HEADER_CAMELLIA_H
+#ifndef OPENSSL_CAMELLIA_H
+# define OPENSSL_CAMELLIA_H
# include <openssl/opensslconf.h>
diff --git a/include/openssl/cast.h b/include/openssl/cast.h
index 5656ecd2c7..c14c6979c4 100644
--- a/include/openssl/cast.h
+++ b/include/openssl/cast.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_CAST_H
-# define HEADER_CAST_H
+#ifndef OPENSSL_CAST_H
+# define OPENSSL_CAST_H
# include <openssl/opensslconf.h>
diff --git a/include/openssl/cmac.h b/include/openssl/cmac.h
index 029b3e2f36..c8802ec733 100644
--- a/include/openssl/cmac.h
+++ b/include/openssl/cmac.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_CMAC_H
-# define HEADER_CMAC_H
+#ifndef OPENSSL_CMAC_H
+# define OPENSSL_CMAC_H
# ifndef OPENSSL_NO_CMAC
diff --git a/include/openssl/cmp.h b/include/openssl/cmp.h
index daffc2996a..fe138bd060 100644
--- a/include/openssl/cmp.h
+++ b/include/openssl/cmp.h
@@ -9,8 +9,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef OSSL_HEADER_CMP_H
-# define OSSL_HEADER_CMP_H
+#ifndef OPENSSL_CMP_H
+# define OPENSSL_CMP_H
# include <openssl/opensslconf.h>
# ifndef OPENSSL_NO_CMP
@@ -341,4 +341,4 @@ int OSSL_CMP_CTX_set1_senderNonce(OSSL_CMP_CTX *ctx,
}
# endif
# endif /* !defined OPENSSL_NO_CMP */
-#endif /* !defined OSSL_HEADER_CMP_H */
+#endif /* !defined OPENSSL_CMP_H */
diff --git a/include/openssl/cmp_util.h b/include/openssl/cmp_util.h
index 5e06a3aaae..fa5cee5e0c 100644
--- a/include/openssl/cmp_util.h
+++ b/include/openssl/cmp_util.h
@@ -9,8 +9,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef OSSL_HEADER_CMP_UTIL_H
-# define OSSL_HEADER_CMP_UTIL_H
+#ifndef OPENSSL_CMP_UTIL_H
+# define OPENSSL_CMP_UTIL_H
# include <openssl/opensslconf.h>
# ifndef OPENSSL_NO_CMP
@@ -76,4 +76,4 @@ void OSSL_CMP_print_errors_cb(OSSL_cmp_log_cb_t log_fn);
}
# endif
# endif /* !defined OPENSSL_NO_CMP */
-#endif /* !defined OSSL_HEADER_CMP_UTIL_H */
+#endif /* !defined OPENSSL_CMP_UTIL_H */
diff --git a/include/openssl/cmperr.h b/include/openssl/cmperr.h
index 18c56efbef..0c1ce259b6 100644
--- a/include/openssl/cmperr.h
+++ b/include/openssl/cmperr.h
@@ -8,8 +8,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_CMPERR_H
-# define HEADER_CMPERR_H
+#ifndef OPENSSL_CMPERR_H
+# define OPENSSL_CMPERR_H
# include <openssl/opensslconf.h>
# include <openssl/symhacks.h>
diff --git a/include/openssl/cms.h b/include/openssl/cms.h
index 608b6d7cac..5209d39ee3 100644
--- a/include/openssl/cms.h
+++ b/include/openssl/cms.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_CMS_H
-# define HEADER_CMS_H
+#ifndef OPENSSL_CMS_H
+# define OPENSSL_CMS_H
# include <openssl/opensslconf.h>
@@ -84,7 +84,7 @@ ASN1_OCTET_STRING **CMS_get0_content(CMS_ContentInfo *cms);
int CMS_is_detached(CMS_ContentInfo *cms);
int CMS_set_detached(CMS_ContentInfo *cms, int detached);
-# ifdef HEADER_PEM_H
+# ifdef OPENSSL_PEM_H
DECLARE_PEM_rw_const(CMS, CMS_ContentInfo)
# endif
int CMS_stream(unsigned char ***boundary, CMS_ContentInfo *cms);
diff --git a/include/openssl/cmserr.h b/include/openssl/cmserr.h
index fe2619557d..472ca3d916 100644
--- a/include/openssl/cmserr.h
+++ b/include/openssl/cmserr.h
@@ -8,8 +8,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_CMSERR_H
-# define HEADER_CMSERR_H
+#ifndef OPENSSL_CMSERR_H
+# define OPENSSL_CMSERR_H
# include <openssl/opensslconf.h>
# include <openssl/symhacks.h>
diff --git a/include/openssl/comp.h b/include/openssl/comp.h
index 69655977e7..eac825f169 100644
--- a/include/openssl/comp.h
+++ b/include/openssl/comp.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_COMP_H
-# define HEADER_COMP_H
+#ifndef OPENSSL_COMP_H
+# define OPENSSL_COMP_H
# include <openssl/opensslconf.h>
@@ -39,7 +39,7 @@ COMP_METHOD *COMP_zlib(void);
#define COMP_zlib_cleanup() while(0) continue
#endif
-# ifdef HEADER_BIO_H
+# ifdef OPENSSL_BIO_H
# ifdef ZLIB
const BIO_METHOD *BIO_f_zlib(void);
# endif
diff --git a/include/openssl/comperr.h b/include/openssl/comperr.h
index 45e14488ba..6fb872a4f8 100644
--- a/include/openssl/comperr.h
+++ b/include/openssl/comperr.h
@@ -8,8 +8,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_COMPERR_H
-# define HEADER_COMPERR_H
+#ifndef OPENSSL_COMPERR_H
+# define OPENSSL_COMPERR_H
# include <openssl/opensslconf.h>
# include <openssl/symhacks.h>
diff --git a/include/openssl/conf.h b/include/openssl/conf.h
index ed10412367..c987c428d1 100644
--- a/include/openssl/conf.h
+++ b/include/openssl/conf.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_CONF_H
-# define HEADER_CONF_H
+#ifndef OPENSSL_CONF_H
+# define OPENSSL_CONF_H
# include <openssl/bio.h>
# include <openssl/lhash.h>
diff --git a/include/openssl/conf_api.h b/include/openssl/conf_api.h
index 3120915438..7856ca0dcb 100644
--- a/include/openssl/conf_api.h
+++ b/include/openssl/conf_api.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_CONF_API_H
-# define HEADER_CONF_API_H
+#ifndef OPENSSL_CONF_API_H
+# define OPENSSL_CONF_API_H
# include <openssl/lhash.h>
# include <openssl/conf.h>
diff --git a/include/openssl/conferr.h b/include/openssl/conferr.h
index 69110cbd07..848a6cef25 100644
--- a/include/openssl/conferr.h
+++ b/include/openssl/conferr.h
@@ -8,8 +8,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_CONFERR_H
-# define HEADER_CONFERR_H
+#ifndef OPENSSL_CONFERR_H
+# define OPENSSL_CONFERR_H
# include <openssl/opensslconf.h>
# include <openssl/symhacks.h>
diff --git a/include/openssl/core.h b/include/openssl/core.h
index d07a2accfd..2377169a33 100644
--- a/include/openssl/core.h
+++ b/include/openssl/core.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef OSSL_CORE_H
-# define OSSL_CORE_H
+#ifndef OPENSSL_CORE_H
+# define OPENSSL_CORE_H
# include <stddef.h>
# include <openssl/types.h>
diff --git a/include/openssl/core_names.h b/include/openssl/core_names.h
index 8ca7577867..6656a7fb43 100644
--- a/include/openssl/core_names.h
+++ b/include/openssl/core_names.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef OSSL_CORE_NAMES_H
-# define OSSL_CORE_NAMES_H
+#ifndef OPENSSL_CORE_NAMES_H
+# define OPENSSL_CORE_NAMES_H
# ifdef __cplusplus
extern "C" {
diff --git a/include/openssl/core_numbers.h b/include/openssl/core_numbers.h
index d3189a3c18..cec38069f2 100644
--- a/include/openssl/core_numbers.h
+++ b/include/openssl/core_numbers.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef OSSL_CORE_NUMBERS_H
-# define OSSL_CORE_NUMBERS_H
+#ifndef OPENSSL_CORE_NUMBERS_H
+# define OPENSSL_CORE_NUMBERS_H
# include <stdarg.h>
# include <openssl/core.h>
diff --git a/include/openssl/crmf.h b/include/openssl/crmf.h
index 7490a1d87a..160ad326b0 100644
--- a/include/openssl/crmf.h
+++ b/include/openssl/crmf.h
@@ -11,8 +11,8 @@
* CRMF (RFC 4211) implementation by M. Peylo, M. Viljanen, and D. von Oheimb.
*/
-#ifndef OSSL_HEADER_CRMF_H
-# define OSSL_HEADER_CRMF_H
+#ifndef OPENSSL_CRMF_H
+# define OPENSSL_CRMF_H
# include <openssl/opensslconf.h>
@@ -136,4 +136,4 @@ X509 *OSSL_CRMF_ENCRYPTEDVALUE_get1_encCert(OSSL_CRMF_ENCRYPTEDVALUE *ecert,
}
# endif
# endif /* !defined OPENSSL_NO_CRMF */
-#endif /* !defined OSSL_HEADER_CRMF_H */
+#endif /* !defined OPENSSL_CRMF_H */
diff --git a/include/openssl/crmferr.h b/include/openssl/crmferr.h
index 59c5243454..715b78c2e6 100644
--- a/include/openssl/crmferr.h
+++ b/include/openssl/crmferr.h
@@ -8,8 +8,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_CRMFERR_H
-# define HEADER_CRMFERR_H
+#ifndef OPENSSL_CRMFERR_H
+# define OPENSSL_CRMFERR_H
# include <openssl/opensslconf.h>
# include <openssl/symhacks.h>
diff --git a/include/openssl/crypto.h b/include/openssl/crypto.h
index 5cdb83107e..6e5dae89c7 100644
--- a/include/openssl/crypto.h
+++ b/include/openssl/crypto.h
@@ -8,8 +8,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_CRYPTO_H
-# define HEADER_CRYPTO_H
+#ifndef OPENSSL_CRYPTO_H
+# define OPENSSL_CRYPTO_H
# include <stdlib.h>
# include <time.h>
diff --git a/include/openssl/cryptoerr.h b/include/openssl/cryptoerr.h
index 15071e2741..497735e67e 100644
--- a/include/openssl/cryptoerr.h
+++ b/include/openssl/cryptoerr.h
@@ -8,8 +8,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_CRYPTOERR_H
-# define HEADER_CRYPTOERR_H
+#ifndef OPENSSL_CRYPTOERR_H
+# define OPENSSL_CRYPTOERR_H
# include <openssl/opensslconf.h>
# include <openssl/symhacks.h>
diff --git a/include/openssl/ct.h b/include/openssl/ct.h
index 940e66c9a8..084fd368fd 100644
--- a/include/openssl/ct.h
+++ b/include/openssl/ct.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_CT_H
-# define HEADER_CT_H
+#ifndef OPENSSL_CT_H
+# define OPENSSL_CT_H
# include <openssl/opensslconf.h>
diff --git a/include/openssl/cterr.h b/include/openssl/cterr.h
index 3989996968..69e08a9973 100644
--- a/include/openssl/cterr.h
+++ b/include/openssl/cterr.h
@@ -8,8 +8,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_CTERR_H
-# define HEADER_CTERR_H
+#ifndef OPENSSL_CTERR_H
+# define OPENSSL_CTERR_H
# include <openssl/opensslconf.h>
# include <openssl/symhacks.h>
diff --git a/include/openssl/des.h b/include/openssl/des.h
index 84b65e0096..c0361dd533 100644
--- a/include/openssl/des.h
+++ b/include/openssl/des.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_DES_H
-# define HEADER_DES_H
+#ifndef OPENSSL_DES_H
+# define OPENSSL_DES_H
# include <openssl/opensslconf.h>
diff --git a/include/openssl/dh.h b/include/openssl/dh.h
index 1b9d2163fd..64189ed7d7 100644
--- a/include/openssl/dh.h
+++ b/include/openssl/dh.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_DH_H
-# define HEADER_DH_H
+#ifndef OPENSSL_DH_H
+# define OPENSSL_DH_H
# include <openssl/opensslconf.h>
diff --git a/include/openssl/dherr.h b/include/openssl/dherr.h
index 13bd0361e0..4003f79c62 100644
--- a/include/openssl/dherr.h
+++ b/include/openssl/dherr.h
@@ -8,8 +8,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_DHERR_H
-# define HEADER_DHERR_H
+#ifndef OPENSSL_DHERR_H
+# define OPENSSL_DHERR_H
# include <openssl/opensslconf.h>
# include <openssl/symhacks.h>
diff --git a/include/openssl/dsa.h b/include/openssl/dsa.h
index 32d6a7d420..c5a363588e 100644
--- a/include/openssl/dsa.h
+++ b/include/openssl/dsa.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_DSA_H
-# define HEADER_DSA_H
+#ifndef OPENSSL_DSA_H
+# define OPENSSL_DSA_H
# include <openssl/opensslconf.h>
diff --git a/include/openssl/dsaerr.h b/include/openssl/dsaerr.h
index 76ef96acf7..3d16c09f18 100644
--- a/include/openssl/dsaerr.h
+++ b/include/openssl/dsaerr.h
@@ -8,8 +8,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_DSAERR_H
-# define HEADER_DSAERR_H
+#ifndef OPENSSL_DSAERR_H
+# define OPENSSL_DSAERR_H
# include <openssl/opensslconf.h>
# include <openssl/symhacks.h>
diff --git a/include/openssl/dtls1.h b/include/openssl/dtls1.h
index ef01d8b9db..b4c36313d1 100644
--- a/include/openssl/dtls1.h
+++ b/include/openssl/dtls1.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_DTLS1_H
-# define HEADER_DTLS1_H
+#ifndef OPENSSL_DTLS1_H
+# define OPENSSL_DTLS1_H
#ifdef __cplusplus
extern "C" {
diff --git a/include/openssl/e_os2.h b/include/openssl/e_os2.h
index b1a99f3c48..740cf5561c 100644
--- a/include/openssl/e_os2.h
+++ b/include/openssl/e_os2.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_E_OS2_H
-# define HEADER_E_OS2_H
+#ifndef OPENSSL_E_OS2_H
+# define OPENSSL_E_OS2_H
# include <openssl/opensslconf.h>
diff --git a/include/openssl/ebcdic.h b/include/openssl/ebcdic.h
index 9994928e30..6805806e5f 100644
--- a/include/openssl/ebcdic.h
+++ b/include/openssl/ebcdic.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_EBCDIC_H
-# define HEADER_EBCDIC_H
+#ifndef OPENSSL_EBCDIC_H
+# define OPENSSL_EBCDIC_H
# include <stdlib.h>
diff --git a/include/openssl/ec.h b/include/openssl/ec.h
index 4e1af5ea33..2a669285ff 100644
--- a/include/openssl/ec.h
+++ b/include/openssl/ec.h
@@ -8,8 +8,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_EC_H
-# define HEADER_EC_H
+#ifndef OPENSSL_EC_H
+# define OPENSSL_EC_H
# include <openssl/opensslconf.h>
diff --git a/include/openssl/ecerr.h b/include/openssl/ecerr.h
index 50e23bb1e8..17b418b075 100644
--- a/include/openssl/ecerr.h
+++ b/include/openssl/ecerr.h
@@ -8,8 +8,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_ECERR_H
-# define HEADER_ECERR_H
+#ifndef OPENSSL_ECERR_H
+# define OPENSSL_ECERR_H
# include <openssl/opensslconf.h>
# include <openssl/symhacks.h>
diff --git a/include/openssl/engine.h b/include/openssl/engine.h
index 8a2b96f4e3..fc294ec3e8 100644
--- a/include/openssl/engine.h
+++ b/include/openssl/engine.h
@@ -8,8 +8,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_ENGINE_H
-# define HEADER_ENGINE_H
+#ifndef OPENSSL_ENGINE_H
+# define OPENSSL_ENGINE_H
# include <openssl/opensslconf.h>
diff --git a/include/openssl/engineerr.h b/include/openssl/engineerr.h
index 14188bebf3..2db61b58b9 100644
--- a/include/openssl/engineerr.h
+++ b/include/openssl/engineerr.h
@@ -8,8 +8,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_ENGINEERR_H
-# define HEADER_ENGINEERR_H
+#ifndef OPENSSL_ENGINEERR_H
+# define OPENSSL_ENGINEERR_H
# include <openssl/opensslconf.h>
# include <openssl/symhacks.h>
diff --git a/include/openssl/err.h b/include/openssl/err.h
index 6f75b32654..f837c3a219 100644
--- a/include/openssl/err.h
+++ b/include/openssl/err.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_ERR_H
-# define HEADER_ERR_H
+#ifndef OPENSSL_ERR_H
+# define OPENSSL_ERR_H
# include <openssl/e_os2.h>
diff --git a/include/openssl/ess.h b/include/openssl/ess.h
index f13b5395a8..c20bf8201d 100644
--- a/include/openssl/ess.h
+++ b/include/openssl/ess.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_ESS_H
-# define HEADER_ESS_H
+#ifndef OPENSSL_ESS_H
+# define OPENSSL_ESS_H
# include <openssl/opensslconf.h>
diff --git a/include/openssl/esserr.h b/include/openssl/esserr.h
index 0fb676b78e..ee3041aa0b 100644
--- a/include/openssl/esserr.h
+++ b/include/openssl/esserr.h
@@ -8,8 +8,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_ESSERR_H
-# define HEADER_ESSERR_H
+#ifndef OPENSSL_ESSERR_H
+# define OPENSSL_ESSERR_H
# include <openssl/opensslconf.h>
# include <openssl/symhacks.h>
diff --git a/include/openssl/evp.h b/include/openssl/evp.h
index 2d9dcb765e..857d685f15 100644
--- a/include/openssl/evp.h
+++ b/include/openssl/evp.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_ENVELOPE_H
-# define HEADER_ENVELOPE_H
+#ifndef OPENSSL_EVP_H
+# define OPENSSL_EVP_H
# include <stdarg.h>
diff --git a/include/openssl/evperr.h b/include/openssl/evperr.h
index 64ed5a3b95..b7c2a712b2 100644
--- a/include/openssl/evperr.h
+++ b/include/openssl/evperr.h
@@ -8,8 +8,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_EVPERR_H
-# define HEADER_EVPERR_H
+#ifndef OPENSSL_EVPERR_H
+# define OPENSSL_EVPERR_H
# include <openssl/opensslconf.h>
# include <openssl/symhacks.h>
diff --git a/include/openssl/fips_names.h b/include/openssl/fips_names.h
index 28226f5f88..aeb9670d15 100644
--- a/include/openssl/fips_names.h
+++ b/include/openssl/fips_names.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef OSSL_FIPS_NAMES_H
-# define OSSL_FIPS_NAMES_H
+#ifndef OPENSSL_FIPS_NAMES_H
+# define OPENSSL_FIPS_NAMES_H
# ifdef __cplusplus
extern "C" {
@@ -43,4 +43,4 @@ extern "C" {
}
# endif
-#endif /* OSSL_FIPS_NAMES_H */
+#endif /* OPENSSL_FIPS_NAMES_H */
diff --git a/include/openssl/hmac.h b/include/openssl/hmac.h
index 7bf4e2305c..93e6a862ef 100644
--- a/include/openssl/hmac.h
+++ b/include/openssl/hmac.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_HMAC_H
-# define HEADER_HMAC_H
+#ifndef OPENSSL_HMAC_H
+# define OPENSSL_HMAC_H
# include <openssl/opensslconf.h>
diff --git a/include/openssl/idea.h b/include/openssl/idea.h
index fb42443b3c..2fcee23cb1 100644
--- a/include/openssl/idea.h
+++ b/include/openssl/idea.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_IDEA_H
-# define HEADER_IDEA_H
+#ifndef OPENSSL_IDEA_H
+# define OPENSSL_IDEA_H
# include <openssl/opensslconf.h>
diff --git a/include/openssl/kdf.h b/include/openssl/kdf.h
index 5568c4f268..0521f72218 100644
--- a/include/openssl/kdf.h
+++ b/include/openssl/kdf.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_KDF_H
-# define HEADER_KDF_H
+#ifndef OPENSSL_KDF_H
+# define OPENSSL_KDF_H
# include <stdarg.h>
# include <stddef.h>
diff --git a/include/openssl/lhash.h b/include/openssl/lhash.h
index 6144fddca5..c7197c535a 100644
--- a/include/openssl/lhash.h
+++ b/include/openssl/lhash.h
@@ -11,8 +11,8 @@
* Header for dynamic hash table routines Author - Eric Young
*/
-#ifndef HEADER_LHASH_H
-# define HEADER_LHASH_H
+#ifndef OPENSSL_LHASH_H
+# define OPENSSL_LHASH_H
# include <openssl/e_os2.h>
# include <openssl/bio.h>
diff --git a/include/openssl/md2.h b/include/openssl/md2.h
index e2f4c8eef4..35531ffac6 100644
--- a/include/openssl/md2.h
+++ b/include/openssl/md2.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_MD2_H
-# define HEADER_MD2_H
+#ifndef OPENSSL_MD2_H
+# define OPENSSL_MD2_H
# include <openssl/opensslconf.h>
diff --git a/include/openssl/md4.h b/include/openssl/md4.h
index 104aeee701..893c4655fd 100644
--- a/include/openssl/md4.h
+++ b/include/openssl/md4.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_MD4_H
-# define HEADER_MD4_H
+#ifndef OPENSSL_MD4_H
+# define OPENSSL_MD4_H
# include <openssl/opensslconf.h>
diff --git a/include/openssl/md5.h b/include/openssl/md5.h
index d5ade5f12b..b039055b87 100644
--- a/include/openssl/md5.h
+++ b/include/openssl/md5.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_MD5_H
-# define HEADER_MD5_H
+#ifndef OPENSSL_MD5_H
+# define OPENSSL_MD5_H
# include <openssl/opensslconf.h>
diff --git a/include/openssl/mdc2.h b/include/openssl/mdc2.h
index 576695cf7b..e6c0c45b3a 100644
--- a/include/openssl/mdc2.h
+++ b/include/openssl/mdc2.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_MDC2_H
-# define HEADER_MDC2_H
+#ifndef OPENSSL_MDC2_H
+# define OPENSSL_MDC2_H
# include <openssl/opensslconf.h>
diff --git a/include/openssl/modes.h b/include/openssl/modes.h
index 7465c71ba8..6b756847f8 100644
--- a/include/openssl/modes.h
+++ b/include/openssl/modes.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_MODES_H
-# define HEADER_MODES_H
+#ifndef OPENSSL_MODES_H
+# define OPENSSL_MODES_H
# include <stddef.h>
# include <openssl/types.h>
diff --git a/include/openssl/objects.h b/include/openssl/objects.h
index 9416df23df..3fee89549a 100644
--- a/include/openssl/objects.h
+++ b/include/openssl/objects.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_OBJECTS_H
-# define HEADER_OBJECTS_H
+#ifndef OPENSSL_OBJECTS_H
+# define OPENSSL_OBJECTS_H
# include <openssl/obj_mac.h>
# include <openssl/bio.h>
diff --git a/include/openssl/objectserr.h b/include/openssl/objectserr.h
index fac142b1e7..a68420008d 100644
--- a/include/openssl/objectserr.h
+++ b/include/openssl/objectserr.h
@@ -8,8 +8,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_OBJERR_H
-# define HEADER_OBJERR_H
+#ifndef OPENSSL_OBJECTSERR_H
+# define OPENSSL_OBJECTSERR_H
# include <openssl/opensslconf.h>
# include <openssl/symhacks.h>
diff --git a/include/openssl/ocsp.h b/include/openssl/ocsp.h
index e427325870..bb3fcfb3a1 100644
--- a/include/openssl/ocsp.h
+++ b/include/openssl/ocsp.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_OCSP_H
-# define HEADER_OCSP_H
+#ifndef OPENSSL_OCSP_H
+# define OPENSSL_OCSP_H
#include <openssl/opensslconf.h>
diff --git a/include/openssl/ocsperr.h b/include/openssl/ocsperr.h
index 220befd4a8..a732138731 100644
--- a/include/openssl/ocsperr.h
+++ b/include/openssl/ocsperr.h
@@ -8,8 +8,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_OCSPERR_H
-# define HEADER_OCSPERR_H
+#ifndef OPENSSL_OCSPERR_H
+# define OPENSSL_OCSPERR_H
# include <openssl/opensslconf.h>
# include <openssl/symhacks.h>
diff --git a/include/openssl/opensslconf.h.in b/include/openssl/opensslconf.h.in
index 73bda5a81a..c3448338a2 100644
--- a/include/openssl/opensslconf.h.in
+++ b/include/openssl/opensslconf.h.in
@@ -9,8 +9,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_OPENSSLCONF_H
-# define HEADER_OPENSSLCONF_H
+#ifndef OPENSSL_OPENSSLCONF_H
+# define OPENSSL_OPENSSLCONF_H
# ifdef __cplusplus
extern "C" {
@@ -70,4 +70,4 @@ extern "C" {
# define HEADER_FILE_H /* deprecated in version 3.0 */
# endif
-#endif /* HEADER_OPENSSLCONF_H */
+#endif /* OPENSSL_OPENSSLCONF_H */
diff --git a/include/openssl/opensslv.h b/include/openssl/opensslv.h
index 6a62b495b2..a4fb47e8a0 100644
--- a/include/openssl/opensslv.h
+++ b/include/openssl/opensslv.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_OPENSSLV_H
-# define HEADER_OPENSSLV_H
+#ifndef OPENSSL_OPENSSLV_H
+# define OPENSSL_OPENSSLV_H
# ifdef __cplusplus
extern "C" {
@@ -136,4 +136,4 @@ const char *OPENSSL_version_build_metadata(void);
# ifdef __cplusplus
}
# endif
-#endif /* HEADER_OPENSSLV_H */
+#endif /* OPENSSL_OPENSSLV_H */
diff --git a/include/openssl/params.h b/include/openssl/params.h
index 8293ee2cf0..aec3bc18b8 100644
--- a/include/openssl/params.h
+++ b/include/openssl/params.h
@@ -8,8 +8,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_PARAMS_H
-# define HEADER_PARAMS_H
+#ifndef OPENSSL_PARAMS_H
+# define OPENSSL_PARAMS_H
# include <openssl/core.h>
# include <openssl/bn.h>
diff --git a/include/openssl/pem.h b/include/openssl/pem.h
index 8f6e6a2ce5..d6e8dcae06 100644
--- a/include/openssl/pem.h
+++ b/include/openssl/pem.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_PEM_H
-# define HEADER_PEM_H
+#ifndef OPENSSL_PEM_H
+# define OPENSSL_PEM_H
# include <openssl/e_os2.h>
# include <openssl/bio.h>
diff --git a/include/openssl/pem2.h b/include/openssl/pem2.h
index fea32df747..c5d4b355a2 100644
--- a/include/openssl/pem2.h
+++ b/include/openssl/pem2.h
@@ -7,7 +7,7 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_PEM2_H
-# define HEADER_PEM2_H
+#ifndef OPENSSL_PEM2_H
+# define OPENSSL_PEM2_H
# include <openssl/pemerr.h>
#endif
diff --git a/include/openssl/pemerr.h b/include/openssl/pemerr.h
index 7f2d6e7a89..1ca4ceac66 100644
--- a/include/openssl/pemerr.h
+++ b/include/openssl/pemerr.h
@@ -8,8 +8,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_PEMERR_H
-# define HEADER_PEMERR_H
+#ifndef OPENSSL_PEMERR_H
+# define OPENSSL_PEMERR_H
# include <openssl/opensslconf.h>
# include <openssl/symhacks.h>
diff --git a/include/openssl/pkcs12.h b/include/openssl/pkcs12.h
index 83caaeed7d..931067253c 100644
--- a/include/openssl/pkcs12.h
+++ b/include/openssl/pkcs12.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_PKCS12_H
-# define HEADER_PKCS12_H
+#ifndef OPENSSL_PKCS12_H
+# define OPENSSL_PKCS12_H
# include <openssl/bio.h>
# include <openssl/x509.h>
diff --git a/include/openssl/pkcs12err.h b/include/openssl/pkcs12err.h
index c599700162..e08a44b8c5 100644
--- a/include/openssl/pkcs12err.h
+++ b/include/openssl/pkcs12err.h
@@ -8,8 +8,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_PKCS12ERR_H
-# define HEADER_PKCS12ERR_H
+#ifndef OPENSSL_PKCS12ERR_H
+# define OPENSSL_PKCS12ERR_H
# include <openssl/opensslconf.h>
# include <openssl/symhacks.h>
diff --git a/include/openssl/pkcs7.h b/include/openssl/pkcs7.h
index 682c3404c4..f5b2e086b9 100644
--- a/include/openssl/pkcs7.h
+++ b/include/openssl/pkcs7.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_PKCS7_H
-# define HEADER_PKCS7_H
+#ifndef OPENSSL_PKCS7_H
+# define OPENSSL_PKCS7_H
# include <openssl/asn1.h>
# include <openssl/bio.h>
diff --git a/include/openssl/pkcs7err.h b/include/openssl/pkcs7err.h
index 01d9dc22fa..24bff6d1ea 100644
--- a/include/openssl/pkcs7err.h
+++ b/include/openssl/pkcs7err.h
@@ -8,8 +8,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_PKCS7ERR_H
-# define HEADER_PKCS7ERR_H
+#ifndef OPENSSL_PKCS7ERR_H
+# define OPENSSL_PKCS7ERR_H
# include <openssl/opensslconf.h>
# include <openssl/symhacks.h>
diff --git a/include/openssl/provider.h b/include/openssl/provider.h
index db8e714393..86dabf42ce 100644
--- a/include/openssl/provider.h
+++ b/include/openssl/provider.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef OSSL_PROVIDER_H
-# define OSSL_PROVIDER_H
+#ifndef OPENSSL_PROVIDER_H
+# define OPENSSL_PROVIDER_H
# include <openssl/core.h>
diff --git a/include/openssl/rand.h b/include/openssl/rand.h
index 05ea8a7f8e..e2cf49f97f 100644
--- a/include/openssl/rand.h
+++ b/include/openssl/rand.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_RAND_H
-# define HEADER_RAND_H
+#ifndef OPENSSL_RAND_H
+# define OPENSSL_RAND_H
# include <stdlib.h>
# include <openssl/types.h>
diff --git a/include/openssl/rand_drbg.h b/include/openssl/rand_drbg.h
index 984c40df91..b557670b8a 100644
--- a/include/openssl/rand_drbg.h
+++ b/include/openssl/rand_drbg.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_DRBG_RAND_H
-# define HEADER_DRBG_RAND_H
+#ifndef OPENSSL_RAND_DRBG_H
+# define OPENSSL_RAND_DRBG_H
# include <time.h>
# include <openssl/types.h>
diff --git a/include/openssl/randerr.h b/include/openssl/randerr.h
index cd7ae667bb..74fac69b2d 100644
--- a/include/openssl/randerr.h
+++ b/include/openssl/randerr.h
@@ -8,8 +8,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_RANDERR_H
-# define HEADER_RANDERR_H
+#ifndef OPENSSL_RANDERR_H
+# define OPENSSL_RANDERR_H
# include <openssl/opensslconf.h>
# include <openssl/symhacks.h>
diff --git a/include/openssl/rc2.h b/include/openssl/rc2.h
index 0693db66b0..909e5b0d5b 100644
--- a/include/openssl/rc2.h
+++ b/include/openssl/rc2.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_RC2_H
-# define HEADER_RC2_H
+#ifndef OPENSSL_RC2_H
+# define OPENSSL_RC2_H
# include <openssl/opensslconf.h>
diff --git a/include/openssl/rc4.h b/include/openssl/rc4.h
index 95da746c85..37509b9ffc 100644
--- a/include/openssl/rc4.h
+++ b/include/openssl/rc4.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_RC4_H
-# define HEADER_RC4_H
+#ifndef OPENSSL_RC4_H
+# define OPENSSL_RC4_H
# include <openssl/opensslconf.h>
diff --git a/include/openssl/rc5.h b/include/openssl/rc5.h
index 97e22f7ac9..9550df975e 100644
--- a/include/openssl/rc5.h
+++ b/include/openssl/rc5.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_RC5_H
-# define HEADER_RC5_H
+#ifndef OPENSSL_RC5_H
+# define OPENSSL_RC5_H
# include <openssl/opensslconf.h>
diff --git a/include/openssl/ripemd.h b/include/openssl/ripemd.h
index ef334ffb77..dfd2ec1b42 100644
--- a/include/openssl/ripemd.h
+++ b/include/openssl/ripemd.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_RIPEMD_H
-# define HEADER_RIPEMD_H
+#ifndef OPENSSL_RIPEMD_H
+# define OPENSSL_RIPEMD_H
# include <openssl/opensslconf.h>
diff --git a/include/openssl/rsa.h b/include/openssl/rsa.h
index 8750e19ab9..302596c30d 100644
--- a/include/openssl/rsa.h
+++ b/include/openssl/rsa.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_RSA_H
-# define HEADER_RSA_H
+#ifndef OPENSSL_RSA_H
+# define OPENSSL_RSA_H
# include <openssl/opensslconf.h>
diff --git a/include/openssl/rsaerr.h b/include/openssl/rsaerr.h
index da092fb02f..d4491866fe 100644
--- a/include/openssl/rsaerr.h
+++ b/include/openssl/rsaerr.h
@@ -8,8 +8,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_RSAERR_H
-# define HEADER_RSAERR_H
+#ifndef OPENSSL_RSAERR_H
+# define OPENSSL_RSAERR_H
# include <openssl/opensslconf.h>
# include <openssl/symhacks.h>
diff --git a/include/openssl/safestack.h b/include/openssl/safestack.h
index 1fbe6cbd95..520f2b4c47 100644
--- a/include/openssl/safestack.h
+++ b/include/openssl/safestack.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_SAFESTACK_H
-# define HEADER_SAFESTACK_H
+#ifndef OPENSSL_SAFESTACK_H
+# define OPENSSL_SAFESTACK_H
# include <openssl/stack.h>
# include <openssl/e_os2.h>
diff --git a/include/openssl/seed.h b/include/openssl/seed.h
index 6ef0e8057c..795c9158de 100644
--- a/include/openssl/seed.h
+++ b/include/openssl/seed.h
@@ -32,8 +32,8 @@
* SUCH DAMAGE.
*/
-#ifndef HEADER_SEED_H
-# define HEADER_SEED_H
+#ifndef OPENSSL_SEED_H
+# define OPENSSL_SEED_H
# include <openssl/opensslconf.h>
diff --git a/include/openssl/sha.h b/include/openssl/sha.h
index 1d55845a4d..9448713334 100644
--- a/include/openssl/sha.h
+++ b/include/openssl/sha.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_SHA_H
-# define HEADER_SHA_H
+#ifndef OPENSSL_SHA_H
+# define OPENSSL_SHA_H
# include <openssl/e_os2.h>
# include <stddef.h>
diff --git a/include/openssl/srp.h b/include/openssl/srp.h
index 8da92ca258..e65ec36c90 100644
--- a/include/openssl/srp.h
+++ b/include/openssl/srp.h
@@ -11,8 +11,8 @@
* for the EdelKey project.
*/
-#ifndef HEADER_SRP_H
-# define HEADER_SRP_H
+#ifndef OPENSSL_SRP_H
+# define OPENSSL_SRP_H
#include <openssl/opensslconf.h>
diff --git a/include/openssl/srtp.h b/include/openssl/srtp.h
index 2a00d08879..fbc6487901 100644
--- a/include/openssl/srtp.h
+++ b/include/openssl/srtp.h
@@ -13,8 +13,8 @@
* Copyright (C) 2006, Network Resonance, Inc. Copyright (C) 2011, RTFM, Inc.
*/
-#ifndef HEADER_D1_SRTP_H
-# define HEADER_D1_SRTP_H
+#ifndef OPENSSL_SRTP_H
+# define OPENSSL_SRTP_H
# include <openssl/ssl.h>
diff --git a/include/openssl/ssl.h b/include/openssl/ssl.h
index 93f6bbc8f8..7783f9482c 100644
--- a/include/openssl/ssl.h
+++ b/include/openssl/ssl.h
@@ -9,8 +9,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_SSL_H
-# define HEADER_SSL_H
+#ifndef OPENSSL_SSL_H
+# define OPENSSL_SSL_H
# include <openssl/e_os2.h>
# include <openssl/opensslconf.h>
@@ -1690,7 +1690,7 @@ __owur int SSL_has_matching_session_id(const SSL *s,
SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a, const unsigned char **pp,
long length);
-# ifdef HEADER_X509_H
+# ifdef OPENSSL_X509_H
__owur X509 *SSL_get_peer_certificate(const SSL *s);
# endif
diff --git a/include/openssl/ssl2.h b/include/openssl/ssl2.h
index ed70be58f6..41aad9ae5d 100644
--- a/include/openssl/ssl2.h
+++ b/include/openssl/ssl2.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_SSL2_H
-# define HEADER_SSL2_H
+#ifndef OPENSSL_SSL2_H
+# define OPENSSL_SSL2_H
#ifdef __cplusplus
extern "C" {
diff --git a/include/openssl/ssl3.h b/include/openssl/ssl3.h
index cf0b51ddb5..b89c91176c 100644
--- a/include/openssl/ssl3.h
+++ b/include/openssl/ssl3.h
@@ -8,8 +8,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_SSL3_H
-# define HEADER_SSL3_H
+#ifndef OPENSSL_SSL3_H
+# define OPENSSL_SSL3_H
# include <openssl/comp.h>
# include <openssl/buffer.h>
diff --git a/include/openssl/sslerr.h b/include/openssl/sslerr.h
index d8d3cea5d8..ad5cd561f5 100644
--- a/include/openssl/sslerr.h
+++ b/include/openssl/sslerr.h
@@ -8,8 +8,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_SSLERR_H
-# define HEADER_SSLERR_H
+#ifndef OPENSSL_SSLERR_H
+# define OPENSSL_SSLERR_H
# include <openssl/opensslconf.h>
# include <openssl/symhacks.h>
diff --git a/include/openssl/stack.h b/include/openssl/stack.h
index 638b3afc88..8683e53b48 100644
--- a/include/openssl/stack.h
+++ b/include/openssl/stack.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_STACK_H
-# define HEADER_STACK_H
+#ifndef OPENSSL_STACK_H
+# define OPENSSL_STACK_H
#ifdef __cplusplus
extern "C" {
diff --git a/include/openssl/store.h b/include/openssl/store.h
index 0d750351da..affa16a0b1 100644
--- a/include/openssl/store.h
+++ b/include/openssl/store.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_OSSL_STORE_H
-# define HEADER_OSSL_STORE_H
+#ifndef OPENSSL_STORE_H
+# define OPENSSL_STORE_H
# include <stdarg.h>
# include <openssl/types.h>
diff --git a/include/openssl/storeerr.h b/include/openssl/storeerr.h
index 192a240899..940beeec68 100644
--- a/include/openssl/storeerr.h
+++ b/include/openssl/storeerr.h
@@ -8,8 +8,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_OSSL_STOREERR_H
-# define HEADER_OSSL_STOREERR_H
+#ifndef OPENSSL_STOREERR_H
+# define OPENSSL_STOREERR_H
# include <openssl/opensslconf.h>
# include <openssl/symhacks.h>
diff --git a/include/openssl/symhacks.h b/include/openssl/symhacks.h
index 046c2a402a..6a477b4ada 100644
--- a/include/openssl/symhacks.h
+++ b/include/openssl/symhacks.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_SYMHACKS_H
-# define HEADER_SYMHACKS_H
+#ifndef OPENSSL_SYMHACKS_H
+# define OPENSSL_SYMHACKS_H
# include <openssl/e_os2.h>
diff --git a/include/openssl/tls1.h b/include/openssl/tls1.h
index f587f2a488..85871aed9c 100644
--- a/include/openssl/tls1.h
+++ b/include/openssl/tls1.h
@@ -9,8 +9,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_TLS1_H
-# define HEADER_TLS1_H
+#ifndef OPENSSL_TLS1_H
+# define OPENSSL_TLS1_H
# include <openssl/buffer.h>
# include <openssl/x509.h>
diff --git a/include/openssl/trace.h b/include/openssl/trace.h
index cc1888b579..31e6fcc3f5 100644
--- a/include/openssl/trace.h
+++ b/include/openssl/trace.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef OSSL_TRACE_H
-# define OSSL_TRACE_H
+#ifndef OPENSSL_TRACE_H
+# define OPENSSL_TRACE_H
# include <stdarg.h>
diff --git a/include/openssl/ts.h b/include/openssl/ts.h
index 3165a786e2..4af1feb52d 100644
--- a/include/openssl/ts.h
+++ b/include/openssl/ts.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_TS_H
-# define HEADER_TS_H
+#ifndef OPENSSL_TS_H
+# define OPENSSL_TS_H
# include <openssl/opensslconf.h>
diff --git a/include/openssl/tserr.h b/include/openssl/tserr.h
index b15c7cfa38..8846343aec 100644
--- a/include/openssl/tserr.h
+++ b/include/openssl/tserr.h
@@ -8,8 +8,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_TSERR_H
-# define HEADER_TSERR_H
+#ifndef OPENSSL_TSERR_H
+# define OPENSSL_TSERR_H
# include <openssl/opensslconf.h>
# include <openssl/symhacks.h>
diff --git a/include/openssl/txt_db.h b/include/openssl/txt_db.h
index 34fb0d5ddb..39d4a3a487 100644
--- a/include/openssl/txt_db.h
+++ b/include/openssl/txt_db.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_TXT_DB_H
-# define HEADER_TXT_DB_H
+#ifndef OPENSSL_TXT_DB_H
+# define OPENSSL_TXT_DB_H
# include <openssl/opensslconf.h>
# include <openssl/bio.h>
diff --git a/include/openssl/types.h b/include/openssl/types.h
index 70d9144ba1..73bf88d92d 100644
--- a/include/openssl/types.h
+++ b/include/openssl/types.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_OPENSSL_TYPES_H
-# define HEADER_OPENSSL_TYPES_H
+#ifndef OPENSSL_TYPES_H
+# define OPENSSL_TYPES_H
#include <limits.h>
@@ -215,4 +215,4 @@ typedef unsigned long ossl_uintmax_t;
#ifdef __cplusplus
}
#endif
-#endif /* def HEADER_OPENSSL_TYPES_H */
+#endif /* def OPENSSL_TYPES_H */
diff --git a/include/openssl/ui.h b/include/openssl/ui.h
index 5901d23208..23e27bc053 100644
--- a/include/openssl/ui.h
+++ b/include/openssl/ui.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_UI_H
-# define HEADER_UI_H
+#ifndef OPENSSL_UI_H
+# define OPENSSL_UI_H
# include <openssl/opensslconf.h>
diff --git a/include/openssl/uierr.h b/include/openssl/uierr.h
index b3f7871995..55340de899 100644
--- a/include/openssl/uierr.h
+++ b/include/openssl/uierr.h
@@ -8,8 +8,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_UIERR_H
-# define HEADER_UIERR_H
+#ifndef OPENSSL_UIERR_H
+# define OPENSSL_UIERR_H
# include <openssl/opensslconf.h>
# include <openssl/symhacks.h>
diff --git a/include/openssl/whrlpool.h b/include/openssl/whrlpool.h
index a0b4d9d857..84bdabf9d4 100644
--- a/include/openssl/whrlpool.h
+++ b/include/openssl/whrlpool.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_WHRLPOOL_H
-# define HEADER_WHRLPOOL_H
+#ifndef OPENSSL_WHRLPOOL_H
+# define OPENSSL_WHRLPOOL_H
#include <openssl/opensslconf.h>
diff --git a/include/openssl/x509.h b/include/openssl/x509.h
index 89ec365c6a..1b0278fd67 100644
--- a/include/openssl/x509.h
+++ b/include/openssl/x509.h
@@ -8,8 +8,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_X509_H
-# define HEADER_X509_H
+#ifndef OPENSSL_X509_H
+# define OPENSSL_X509_H
# include <openssl/e_os2.h>
# include <openssl/types.h>
diff --git a/include/openssl/x509_vfy.h b/include/openssl/x509_vfy.h
index e9a70f57f7..81b50521d1 100644
--- a/include/openssl/x509_vfy.h
+++ b/include/openssl/x509_vfy.h
@@ -7,13 +7,13 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_X509_VFY_H
-# define HEADER_X509_VFY_H
+#ifndef OPENSSL_X509_VFY_H
+# define OPENSSL_X509_VFY_H
/*
* Protect against recursion, x509.h and x509_vfy.h each include the other.
*/
-# ifndef HEADER_X509_H
+# ifndef OPENSSL_X509_H
# include <openssl/x509.h>
# endif
diff --git a/include/openssl/x509err.h b/include/openssl/x509err.h
index 2a237dd6a4..e28caa297e 100644
--- a/include/openssl/x509err.h
+++ b/include/openssl/x509err.h
@@ -8,8 +8,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_X509ERR_H
-# define HEADER_X509ERR_H
+#ifndef OPENSSL_X509ERR_H
+# define OPENSSL_X509ERR_H
# include <openssl/opensslconf.h>
# include <openssl/symhacks.h>
diff --git a/include/openssl/x509v3.h b/include/openssl/x509v3.h
index bd60fcc8b7..e276f1d2f5 100644
--- a/include/openssl/x509v3.h
+++ b/include/openssl/x509v3.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_X509V3_H
-# define HEADER_X509V3_H
+#ifndef OPENSSL_X509V3_H
+# define OPENSSL_X509V3_H
# include <openssl/bio.h>
# include <openssl/x509.h>
@@ -550,7 +550,7 @@ GENERAL_NAME *a2i_GENERAL_NAME(GENERAL_NAME *out,
X509V3_CTX *ctx, int gen_type,
const char *value, int is_nc);
-# ifdef HEADER_CONF_H
+# ifdef OPENSSL_CONF_H
GENERAL_NAME *v2i_GENERAL_NAME(const X509V3_EXT_METHOD *method,
X509V3_CTX *ctx, CONF_VALUE *cnf);
GENERAL_NAME *v2i_GENERAL_NAME_ex(GENERAL_NAME *out,
diff --git a/include/openssl/x509v3err.h b/include/openssl/x509v3err.h
index 4ccc76b171..74e59540b9 100644
--- a/include/openssl/x509v3err.h
+++ b/include/openssl/x509v3err.h
@@ -8,8 +8,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_X509V3ERR_H
-# define HEADER_X509V3ERR_H
+#ifndef OPENSSL_X509V3ERR_H
+# define OPENSSL_X509V3ERR_H
# include <openssl/opensslconf.h>
# include <openssl/symhacks.h>
diff --git a/providers/common/include/internal/digestcommon.h b/providers/common/include/internal/digestcommon.h
index 88caccf7cd..868cbbf79f 100644
--- a/providers/common/include/internal/digestcommon.h
+++ b/providers/common/include/internal/digestcommon.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef OSSL_DIGESTCOMMON_H
-# define OSSL_DIGESTCOMMON_H
+#ifndef OSSL_PROVIDERS_DIGESTCOMMON_H
+# define OSSL_PROVIDERS_DIGESTCOMMON_H
# include <openssl/core_numbers.h>
# include <openssl/core_names.h>
@@ -100,4 +100,4 @@ int digest_default_get_params(OSSL_PARAM params[], size_t blksz, size_t paramsz,
}
# endif
-#endif /* OSSL_DIGESTCOMMON_H */
+#endif /* OSSL_PROVIDERS_DIGESTCOMMON_H */
diff --git a/providers/common/include/internal/providercommonerr.h b/providers/common/include/internal/providercommonerr.h
index a9f79762b5..5ce5f32e7d 100644
--- a/providers/common/include/internal/providercommonerr.h
+++ b/providers/common/include/internal/providercommonerr.h
@@ -8,8 +8,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_PROVERR_H
-# define HEADER_PROVERR_H
+#ifndef OSSL_PROVIDERS_PROVIDERCOMMONERR_H
+# define OSSL_PROVIDERS_PROVIDERCOMMONERR_H
# include <openssl/opensslconf.h>
# include <openssl/symhacks.h>
diff --git a/providers/default/include/internal/blake2.h b/providers/default/include/internal/blake2.h
index 1c2808bacc..895cfb87f0 100644
--- a/providers/default/include/internal/blake2.h
+++ b/providers/default/include/internal/blake2.h
@@ -8,8 +8,8 @@
*/
/* TODO(3.0) Move this header into provider when dependencies are removed */
-#ifndef HEADER_BLAKE2_H
-# define HEADER_BLAKE2_H
+#ifndef OSSL_PROVIDERS_DEFAULT_INCLUDE_INTERNAL_BLAKE2_H
+# define OSSL_PROVIDERS_DEFAULT_INCLUDE_INTERNAL_BLAKE2_H
# include <openssl/opensslconf.h>
@@ -113,4 +113,4 @@ void blake2s_param_set_key_length(BLAKE2S_PARAM *P, uint8_t keylen);
void blake2s_param_set_personal(BLAKE2S_PARAM *P, const uint8_t *personal, size_t length);
void blake2s_param_set_salt(BLAKE2S_PARAM *P, const uint8_t *salt, size_t length);
-#endif /* HEADER_BLAKE2_H */
+#endif /* OSSL_PROVIDERS_DEFAULT_INCLUDE_INTERNAL_BLAKE2_H */
diff --git a/ssl/ssl_local.h b/ssl/ssl_local.h
index b66979b4da..c6f0af7922 100644
--- a/ssl/ssl_local.h
+++ b/ssl/ssl_local.h
@@ -9,8 +9,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_SSL_LOCL_H
-# define HEADER_SSL_LOCL_H
+#ifndef OSSL_SSL_LOCAL_H
+# define OSSL_SSL_LOCAL_H
# include "e_os.h" /* struct timeval for DTLS */
# include <stdlib.h>
diff --git a/test/cmp_testlib.h b/test/cmp_testlib.h
index 462ec39967..22b96bf113 100644
--- a/test/cmp_testlib.h
+++ b/test/cmp_testlib.h
@@ -9,8 +9,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_CMP_TEST_LIB_H
-# define HEADER_CMP_TEST_LIB_H
+#ifndef OSSL_TEST_CMP_TESTLIB_H
+# define OSSL_TEST_CMP_TESTLIB_H
# include <openssl/cmp.h>
# include <openssl/pem.h>
@@ -31,4 +31,4 @@ int STACK_OF_X509_cmp(const STACK_OF(X509) *sk1, const STACK_OF(X509) *sk2);
int STACK_OF_X509_push1(STACK_OF(X509) *sk, X509 *cert);
# endif
-#endif /* HEADER_CMP_TEST_LIB_H */
+#endif /* OSSL_TEST_CMP_TESTLIB_H */
diff --git a/test/drbg_cavs_data.h b/test/drbg_cavs_data.h
index 1a83b64f06..f37af3a2a8 100644
--- a/test/drbg_cavs_data.h
+++ b/test/drbg_cavs_data.h
@@ -13,8 +13,8 @@
#include <stddef.h>
-#ifndef DRBG_CAVS_DATA_H
-# define DRBG_CAVS_DATA_H
+#ifndef OSSL_TEST_DRBG_CAVS_DATA_H
+# define OSSL_TEST_DRBG_CAVS_DATA_H
enum drbg_kat_type {
NO_RESEED,
diff --git a/test/ecdsatest.h b/test/ecdsatest.h
index 216e66e277..63fe319025 100644
--- a/test/ecdsatest.h
+++ b/test/ecdsatest.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef ECDSATEST_CAVS_H
-# define ECDSATEST_CAVS_H
+#ifndef OSSL_TEST_ECDSATEST_H
+# define OSSL_TEST_ECDSATEST_H
/*-
* NIST CAVP ECDSA KATs:
@@ -10211,4 +10211,4 @@ static const ecdsa_cavs_kat_t ecdsa_cavs_kats[] = {
"1c8c4343a8ecbf7c4d4e48f7d76d5658bc027c77086ec8b10097deb307d6"}
# endif /* OPENSSL_NO_EC2M */
};
-#endif /* ECDSATEST_CAVS_H */
+#endif /* OSSL_TEST_ECDSATEST_H */
diff --git a/test/handshake_helper.h b/test/handshake_helper.h
index 9d04274869..f0ae5a8d7e 100644
--- a/test/handshake_helper.h
+++ b/test/handshake_helper.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_HANDSHAKE_HELPER_H
-#define HEADER_HANDSHAKE_HELPER_H
+#ifndef OSSL_TEST_HANDSHAKE_HELPER_H
+#define OSSL_TEST_HANDSHAKE_HELPER_H
#include "ssl_test_ctx.h"
@@ -78,4 +78,4 @@ HANDSHAKE_RESULT *do_handshake(SSL_CTX *server_ctx, SSL_CTX *server2_ctx,
SSL_CTX *resume_client_ctx,
const SSL_TEST_CTX *test_ctx);
-#endif /* HEADER_HANDSHAKE_HELPER_H */
+#endif /* OSSL_TEST_HANDSHAKE_HELPER_H */
diff --git a/test/ossl_shim/async_bio.h b/test/ossl_shim/async_bio.h
index d1b0462e65..0d3b0ebc6e 100644
--- a/test/ossl_shim/async_bio.h
+++ b/test/ossl_shim/async_bio.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_ASYNC_BIO
-#define HEADER_ASYNC_BIO
+#ifndef OSSL_TEST_SHIM_ASYNC_BIO_H
+#define OSSL_TEST_SHIM_ASYNC_BIO_H
#include <openssl/base.h>
#include <openssl/bio.h>
@@ -36,4 +36,4 @@ void AsyncBioAllowWrite(BIO *bio, size_t count);
void AsyncBioEnforceWriteQuota(BIO *bio, bool enforce);
-#endif // HEADER_ASYNC_BIO
+#endif // OSSL_TEST_SHIM_ASYNC_BIO_H
diff --git a/test/ossl_shim/include/openssl/base.h b/test/ossl_shim/include/openssl/base.h
index 464d910aa2..92e3648e1c 100644
--- a/test/ossl_shim/include/openssl/base.h
+++ b/test/ossl_shim/include/openssl/base.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef OPENSSL_HEADER_BASE_H
-#define OPENSSL_HEADER_BASE_H
+#ifndef OSSL_TEST_SHIM_INCLUDE_OPENSSL_BASE_H
+#define OSSL_TEST_SHIM_INCLUDE_OPENSSL_BASE_H
/* Needed for BORINGSSL_MAKE_DELETER */
# include <openssl/bio.h>
@@ -108,4 +108,4 @@ BORINGSSL_MAKE_DELETER(SSL_SESSION, SSL_SESSION_free)
} /* extern C++ */
-#endif /* OPENSSL_HEADER_BASE_H */
+#endif /* OSSL_TEST_SHIM_INCLUDE_OPENSSL_BASE_H */
diff --git a/test/ossl_shim/packeted_bio.h b/test/ossl_shim/packeted_bio.h
index e46d9dcb33..27678bd7e6 100644
--- a/test/ossl_shim/packeted_bio.h
+++ b/test/ossl_shim/packeted_bio.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_PACKETED_BIO
-#define HEADER_PACKETED_BIO
+#ifndef OSSL_TEST_SHIM_PACKETED_BIO_H
+#define OSSL_TEST_SHIM_PACKETED_BIO_H
#include <openssl/base.h>
#include <openssl/bio.h>
@@ -32,4 +32,4 @@ timeval PacketedBioGetClock(const BIO *bio);
bool PacketedBioAdvanceClock(BIO *bio);
-#endif // HEADER_PACKETED_BIO
+#endif // OSSL_TEST_SHIM_PACKETED_BIO_H
diff --git a/test/ossl_shim/test_config.h b/test/ossl_shim/test_config.h
index 87b540d495..83677df52b 100644
--- a/test/ossl_shim/test_config.h
+++ b/test/ossl_shim/test_config.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_TEST_CONFIG
-#define HEADER_TEST_CONFIG
+#ifndef OSSL_TEST_SHIM_TEST_CONFIG_H
+#define OSSL_TEST_SHIM_TEST_CONFIG_H
#include <string>
#include <vector>
@@ -85,4 +85,4 @@ struct TestConfig {
bool ParseConfig(int argc, char **argv, TestConfig *out_config);
-#endif // HEADER_TEST_CONFIG
+#endif // OSSL_TEST_SHIM_TEST_CONFIG_H
diff --git a/test/ossl_test_endian.h b/test/ossl_test_endian.h
index 0bcec047e6..38711d0d76 100644
--- a/test/ossl_test_endian.h
+++ b/test/ossl_test_endian.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_INTERNAL_ENDIAN_H
-# define HEADER_INTERNAL_ENDIAN_H
+#ifndef OSSL_TEST_OSSL_TEST_ENDIAN_H
+# define OSSL_TEST_OSSL_TEST_ENDIAN_H
# define DECLARE_IS_ENDIAN \
const union { \
diff --git a/test/ssl_test_ctx.h b/test/ssl_test_ctx.h
index 3a21ac52d9..29a989abc8 100644
--- a/test/ssl_test_ctx.h
+++ b/test/ssl_test_ctx.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_SSL_TEST_CTX_H
-#define HEADER_SSL_TEST_CTX_H
+#ifndef OSSL_TEST_SSL_TEST_CTX_H
+#define OSSL_TEST_SSL_TEST_CTX_H
#include <openssl/conf.h>
#include <openssl/ssl.h>
@@ -250,4 +250,4 @@ SSL_TEST_CTX *SSL_TEST_CTX_new(void);
void SSL_TEST_CTX_free(SSL_TEST_CTX *ctx);
-#endif /* HEADER_SSL_TEST_CTX_H */
+#endif /* OSSL_TEST_SSL_TEST_CTX_H */
diff --git a/test/ssltestlib.h b/test/ssltestlib.h
index 32d3bfb3f6..a45aaf81de 100644
--- a/test/ssltestlib.h
+++ b/test/ssltestlib.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_SSLTESTLIB_H
-# define HEADER_SSLTESTLIB_H
+#ifndef OSSL_TEST_SSLTESTLIB_H
+# define OSSL_TEST_SSLTESTLIB_H
# include <openssl/ssl.h>
@@ -56,4 +56,4 @@ typedef struct mempacket_st MEMPACKET;
DEFINE_STACK_OF(MEMPACKET)
-#endif /* HEADER_SSLTESTLIB_H */
+#endif /* OSSL_TEST_SSLTESTLIB_H */
diff --git a/test/testutil.h b/test/testutil.h
index f7d00dc813..57ab15356c 100644
--- a/test/testutil.h
+++ b/test/testutil.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_TESTUTIL_H
-# define HEADER_TESTUTIL_H
+#ifndef OSSL_TESTUTIL_H
+# define OSSL_TESTUTIL_H
#include <stdarg.h>
@@ -548,4 +548,4 @@ void test_random_seed(uint32_t sd);
/* Create a file path from a directory and a filename */
char *test_mk_file_path(const char *dir, const char *file);
-#endif /* HEADER_TESTUTIL_H */
+#endif /* OSSL_TESTUTIL_H */
diff --git a/test/testutil/output.h b/test/testutil/output.h
index e637c7bd4b..def76af151 100644
--- a/test/testutil/output.h
+++ b/test/testutil/output.h
@@ -7,8 +7,8 @@
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_TU_OUTPUT_H
-# define HEADER_TU_OUTPUT_H
+#ifndef OSSL_TESTUTIL_OUTPUT_H
+# define OSSL_TESTUTIL_OUTPUT_H
# include <stdarg.h>
@@ -53,4 +53,4 @@ int test_printf_stderr(const char *fmt, ...)
# undef ossl_test__printf__
# undef ossl_test__attr__
-#endif /* HEADER_TU_OUTPUT_H */
+#endif /* OSSL_TESTUTIL_OUTPUT_H */
diff --git a/util/mkerr.pl b/util/mkerr.pl
index c2888890cd..c8ec94d288 100755
--- a/util/mkerr.pl
+++ b/util/mkerr.pl
@@ -447,8 +447,8 @@ foreach my $lib ( keys %errorfile ) {
* https://www.openssl.org/source/license.html
*/
-#ifndef HEADER_${lib}ERR_H
-# define HEADER_${lib}ERR_H
+#ifndef OPENSSL_${lib}ERR_H
+# define OPENSSL_${lib}ERR_H
# include <openssl/opensslconf.h>
# include <openssl/symhacks.h>