[openssl-commits] [openssl] master update

Richard Levitte levitte at openssl.org
Thu May 14 15:22:55 UTC 2015


The branch master has been updated
       via  b39fc560612984e65ec30d7f37487303bf514fb3 (commit)
      from  7a05eaac5e15e327b7c51258bf892c8ae5b1d956 (commit)


- Log -----------------------------------------------------------------
commit b39fc560612984e65ec30d7f37487303bf514fb3
Author: Richard Levitte <levitte at openssl.org>
Date:   Thu May 14 16:56:48 2015 +0200

    Identify and move common internal libcrypto header files
    
    There are header files in crypto/ that are used by a number of crypto/
    submodules.  Move those to crypto/include/internal and adapt the
    affected source code and Makefiles.
    
    The header files that got moved are:
    
    crypto/cryptolib.h
    crypto/md32_common.h
    
    Reviewed-by: Rich Salz <rsalz at openssl.org>

-----------------------------------------------------------------------

Summary of changes:
 crypto/Makefile                             | 2 +-
 crypto/aes/aes_ige.c                        | 2 +-
 crypto/aes/aes_wrap.c                       | 2 +-
 crypto/asn1/a_bitstr.c                      | 2 +-
 crypto/asn1/a_d2i_fp.c                      | 2 +-
 crypto/asn1/a_digest.c                      | 2 +-
 crypto/asn1/a_dup.c                         | 2 +-
 crypto/asn1/a_enum.c                        | 2 +-
 crypto/asn1/a_gentm.c                       | 2 +-
 crypto/asn1/a_i2d_fp.c                      | 2 +-
 crypto/asn1/a_int.c                         | 2 +-
 crypto/asn1/a_mbstr.c                       | 2 +-
 crypto/asn1/a_object.c                      | 2 +-
 crypto/asn1/a_octet.c                       | 2 +-
 crypto/asn1/a_print.c                       | 2 +-
 crypto/asn1/a_sign.c                        | 2 +-
 crypto/asn1/a_strex.c                       | 2 +-
 crypto/asn1/a_strnid.c                      | 2 +-
 crypto/asn1/a_time.c                        | 2 +-
 crypto/asn1/a_type.c                        | 2 +-
 crypto/asn1/a_utctm.c                       | 2 +-
 crypto/asn1/a_utf8.c                        | 2 +-
 crypto/asn1/a_verify.c                      | 2 +-
 crypto/asn1/ameth_lib.c                     | 2 +-
 crypto/asn1/asn1_gen.c                      | 2 +-
 crypto/asn1/asn1_lib.c                      | 2 +-
 crypto/asn1/asn1_par.c                      | 2 +-
 crypto/asn1/asn_mime.c                      | 2 +-
 crypto/asn1/asn_moid.c                      | 2 +-
 crypto/asn1/asn_mstbl.c                     | 2 +-
 crypto/asn1/asn_pack.c                      | 2 +-
 crypto/asn1/d2i_pr.c                        | 2 +-
 crypto/asn1/d2i_pu.c                        | 2 +-
 crypto/asn1/evp_asn1.c                      | 2 +-
 crypto/asn1/f_enum.c                        | 2 +-
 crypto/asn1/f_int.c                         | 2 +-
 crypto/asn1/f_string.c                      | 2 +-
 crypto/asn1/i2d_pr.c                        | 2 +-
 crypto/asn1/i2d_pu.c                        | 2 +-
 crypto/asn1/n_pkey.c                        | 2 +-
 crypto/asn1/p5_pbe.c                        | 2 +-
 crypto/asn1/p5_pbev2.c                      | 2 +-
 crypto/asn1/p8_pkey.c                       | 2 +-
 crypto/asn1/t_bitst.c                       | 2 +-
 crypto/asn1/t_crl.c                         | 2 +-
 crypto/asn1/t_pkey.c                        | 2 +-
 crypto/asn1/t_req.c                         | 2 +-
 crypto/asn1/t_spki.c                        | 2 +-
 crypto/asn1/t_x509.c                        | 2 +-
 crypto/asn1/t_x509a.c                       | 2 +-
 crypto/asn1/tasn_enc.c                      | 2 +-
 crypto/asn1/tasn_prn.c                      | 2 +-
 crypto/asn1/tasn_scn.c                      | 2 +-
 crypto/asn1/x_bignum.c                      | 2 +-
 crypto/asn1/x_crl.c                         | 2 +-
 crypto/asn1/x_info.c                        | 2 +-
 crypto/asn1/x_long.c                        | 2 +-
 crypto/asn1/x_pkey.c                        | 2 +-
 crypto/asn1/x_pubkey.c                      | 2 +-
 crypto/asn1/x_req.c                         | 2 +-
 crypto/asn1/x_sig.c                         | 2 +-
 crypto/asn1/x_spki.c                        | 2 +-
 crypto/asn1/x_val.c                         | 2 +-
 crypto/asn1/x_x509.c                        | 2 +-
 crypto/asn1/x_x509a.c                       | 2 +-
 crypto/bio/b_dump.c                         | 2 +-
 crypto/bio/b_print.c                        | 2 +-
 crypto/bio/b_sock.c                         | 2 +-
 crypto/bio/bf_buff.c                        | 2 +-
 crypto/bio/bf_lbuf.c                        | 2 +-
 crypto/bio/bf_nbio.c                        | 2 +-
 crypto/bio/bf_null.c                        | 2 +-
 crypto/bio/bio_cb.c                         | 2 +-
 crypto/bio/bio_lib.c                        | 2 +-
 crypto/bio/bss_acpt.c                       | 2 +-
 crypto/bio/bss_conn.c                       | 2 +-
 crypto/bio/bss_dgram.c                      | 2 +-
 crypto/bio/bss_fd.c                         | 2 +-
 crypto/bio/bss_file.c                       | 2 +-
 crypto/bio/bss_log.c                        | 2 +-
 crypto/bio/bss_mem.c                        | 2 +-
 crypto/bio/bss_null.c                       | 2 +-
 crypto/bio/bss_sock.c                       | 2 +-
 crypto/bn/bn_add.c                          | 2 +-
 crypto/bn/bn_asm.c                          | 2 +-
 crypto/bn/bn_blind.c                        | 2 +-
 crypto/bn/bn_ctx.c                          | 2 +-
 crypto/bn/bn_depr.c                         | 2 +-
 crypto/bn/bn_div.c                          | 2 +-
 crypto/bn/bn_exp.c                          | 2 +-
 crypto/bn/bn_exp2.c                         | 2 +-
 crypto/bn/bn_gcd.c                          | 2 +-
 crypto/bn/bn_gf2m.c                         | 2 +-
 crypto/bn/bn_intern.c                       | 2 +-
 crypto/bn/bn_kron.c                         | 2 +-
 crypto/bn/bn_lib.c                          | 2 +-
 crypto/bn/bn_mod.c                          | 2 +-
 crypto/bn/bn_mont.c                         | 2 +-
 crypto/bn/bn_mpi.c                          | 2 +-
 crypto/bn/bn_mul.c                          | 2 +-
 crypto/bn/bn_nist.c                         | 2 +-
 crypto/bn/bn_prime.c                        | 2 +-
 crypto/bn/bn_print.c                        | 2 +-
 crypto/bn/bn_rand.c                         | 2 +-
 crypto/bn/bn_recp.c                         | 2 +-
 crypto/bn/bn_shift.c                        | 2 +-
 crypto/bn/bn_sqr.c                          | 2 +-
 crypto/bn/bn_sqrt.c                         | 2 +-
 crypto/bn/bn_word.c                         | 2 +-
 crypto/bn/vms-helper.c                      | 2 +-
 crypto/buffer/buf_str.c                     | 2 +-
 crypto/buffer/buffer.c                      | 2 +-
 crypto/cmac/cm_ameth.c                      | 2 +-
 crypto/cmac/cm_pmeth.c                      | 2 +-
 crypto/cmac/cmac.c                          | 2 +-
 crypto/cms/cms_cd.c                         | 2 +-
 crypto/cms/cms_dd.c                         | 2 +-
 crypto/cms/cms_enc.c                        | 2 +-
 crypto/cms/cms_env.c                        | 2 +-
 crypto/cms/cms_ess.c                        | 2 +-
 crypto/cms/cms_kari.c                       | 2 +-
 crypto/cms/cms_pwri.c                       | 2 +-
 crypto/cms/cms_sd.c                         | 2 +-
 crypto/cms/cms_smime.c                      | 2 +-
 crypto/conf/conf_def.c                      | 2 +-
 crypto/conf/conf_mall.c                     | 2 +-
 crypto/conf/conf_mod.c                      | 2 +-
 crypto/conf/conf_sap.c                      | 2 +-
 crypto/cryptlib.c                           | 2 +-
 crypto/cversion.c                           | 2 +-
 crypto/des/enc_read.c                       | 2 +-
 crypto/des/enc_writ.c                       | 2 +-
 crypto/dh/dh_ameth.c                        | 2 +-
 crypto/dh/dh_asn1.c                         | 2 +-
 crypto/dh/dh_check.c                        | 2 +-
 crypto/dh/dh_depr.c                         | 2 +-
 crypto/dh/dh_gen.c                          | 2 +-
 crypto/dh/dh_key.c                          | 2 +-
 crypto/dh/dh_lib.c                          | 2 +-
 crypto/dh/dh_pmeth.c                        | 2 +-
 crypto/dh/dh_prn.c                          | 2 +-
 crypto/dh/dh_rfc5114.c                      | 2 +-
 crypto/dsa/dsa_ameth.c                      | 2 +-
 crypto/dsa/dsa_asn1.c                       | 2 +-
 crypto/dsa/dsa_depr.c                       | 2 +-
 crypto/dsa/dsa_gen.c                        | 2 +-
 crypto/dsa/dsa_key.c                        | 2 +-
 crypto/dsa/dsa_lib.c                        | 2 +-
 crypto/dsa/dsa_ossl.c                       | 2 +-
 crypto/dsa/dsa_pmeth.c                      | 2 +-
 crypto/dsa/dsa_prn.c                        | 2 +-
 crypto/dsa/dsa_sign.c                       | 2 +-
 crypto/dsa/dsa_vrf.c                        | 2 +-
 crypto/dso/dso_dl.c                         | 2 +-
 crypto/dso/dso_dlfcn.c                      | 2 +-
 crypto/dso/dso_lib.c                        | 2 +-
 crypto/dso/dso_null.c                       | 2 +-
 crypto/dso/dso_openssl.c                    | 2 +-
 crypto/dso/dso_vms.c                        | 2 +-
 crypto/dso/dso_win32.c                      | 2 +-
 crypto/ec/ec_ameth.c                        | 2 +-
 crypto/ec/ec_pmeth.c                        | 2 +-
 crypto/ec/eck_prn.c                         | 2 +-
 crypto/ec/ecp_nistz256.c                    | 2 +-
 crypto/ecdh/ech_ossl.c                      | 2 +-
 crypto/engine/eng_all.c                     | 2 +-
 crypto/engine/eng_int.h                     | 2 +-
 crypto/engine/eng_openssl.c                 | 2 +-
 crypto/engine/eng_table.c                   | 2 +-
 crypto/err/err.c                            | 2 +-
 crypto/err/err_prn.c                        | 2 +-
 crypto/evp/bio_b64.c                        | 2 +-
 crypto/evp/bio_enc.c                        | 2 +-
 crypto/evp/bio_md.c                         | 2 +-
 crypto/evp/bio_ok.c                         | 2 +-
 crypto/evp/c_all.c                          | 2 +-
 crypto/evp/c_allc.c                         | 2 +-
 crypto/evp/c_alld.c                         | 2 +-
 crypto/evp/digest.c                         | 2 +-
 crypto/evp/e_bf.c                           | 2 +-
 crypto/evp/e_cast.c                         | 2 +-
 crypto/evp/e_des.c                          | 2 +-
 crypto/evp/e_des3.c                         | 2 +-
 crypto/evp/e_dsa.c                          | 2 +-
 crypto/evp/e_idea.c                         | 2 +-
 crypto/evp/e_null.c                         | 2 +-
 crypto/evp/e_rc2.c                          | 2 +-
 crypto/evp/e_rc4.c                          | 2 +-
 crypto/evp/e_rc5.c                          | 2 +-
 crypto/evp/e_xcbc_d.c                       | 2 +-
 crypto/evp/encode.c                         | 2 +-
 crypto/evp/evp_acnf.c                       | 2 +-
 crypto/evp/evp_cnf.c                        | 2 +-
 crypto/evp/evp_enc.c                        | 2 +-
 crypto/evp/evp_key.c                        | 2 +-
 crypto/evp/evp_lib.c                        | 2 +-
 crypto/evp/evp_pbe.c                        | 2 +-
 crypto/evp/evp_pkey.c                       | 2 +-
 crypto/evp/m_dss1.c                         | 2 +-
 crypto/evp/m_ecdsa.c                        | 2 +-
 crypto/evp/m_md2.c                          | 2 +-
 crypto/evp/m_md4.c                          | 2 +-
 crypto/evp/m_md5.c                          | 2 +-
 crypto/evp/m_mdc2.c                         | 2 +-
 crypto/evp/m_null.c                         | 2 +-
 crypto/evp/m_ripemd.c                       | 2 +-
 crypto/evp/m_sha1.c                         | 2 +-
 crypto/evp/m_sigver.c                       | 2 +-
 crypto/evp/m_wp.c                           | 2 +-
 crypto/evp/names.c                          | 2 +-
 crypto/evp/p5_crpt.c                        | 2 +-
 crypto/evp/p5_crpt2.c                       | 2 +-
 crypto/evp/p_dec.c                          | 2 +-
 crypto/evp/p_enc.c                          | 2 +-
 crypto/evp/p_lib.c                          | 2 +-
 crypto/evp/p_open.c                         | 2 +-
 crypto/evp/p_seal.c                         | 2 +-
 crypto/evp/p_sign.c                         | 2 +-
 crypto/evp/p_verify.c                       | 2 +-
 crypto/evp/pmeth_fn.c                       | 2 +-
 crypto/evp/pmeth_gn.c                       | 2 +-
 crypto/evp/pmeth_lib.c                      | 2 +-
 crypto/ex_data.c                            | 2 +-
 crypto/hmac/hm_ameth.c                      | 2 +-
 crypto/hmac/hm_pmeth.c                      | 2 +-
 crypto/hmac/hmac.c                          | 2 +-
 crypto/{ => include/internal}/cryptlib.h    | 0
 crypto/{ => include/internal}/md32_common.h | 0
 crypto/lhash/lh_stats.c                     | 2 +-
 crypto/lock.c                               | 2 +-
 crypto/md2/md2_one.c                        | 2 +-
 crypto/md4/md4_locl.h                       | 2 +-
 crypto/md5/md5_locl.h                       | 2 +-
 crypto/mdc2/mdc2_one.c                      | 2 +-
 crypto/mem.c                                | 2 +-
 crypto/mem_dbg.c                            | 2 +-
 crypto/modes/wrap128.c                      | 2 +-
 crypto/o_fips.c                             | 2 +-
 crypto/objects/obj_dat.c                    | 2 +-
 crypto/objects/obj_lib.c                    | 2 +-
 crypto/ocsp/ocsp_cl.c                       | 2 +-
 crypto/ocsp/ocsp_ext.c                      | 2 +-
 crypto/ocsp/ocsp_lib.c                      | 2 +-
 crypto/ocsp/ocsp_srv.c                      | 2 +-
 crypto/ocsp/v3_ocsp.c                       | 2 +-
 crypto/pem/pem_all.c                        | 2 +-
 crypto/pem/pem_info.c                       | 2 +-
 crypto/pem/pem_lib.c                        | 2 +-
 crypto/pem/pem_oth.c                        | 2 +-
 crypto/pem/pem_pk8.c                        | 2 +-
 crypto/pem/pem_pkey.c                       | 2 +-
 crypto/pem/pem_seal.c                       | 2 +-
 crypto/pem/pem_sign.c                       | 2 +-
 crypto/pem/pem_x509.c                       | 2 +-
 crypto/pem/pem_xaux.c                       | 2 +-
 crypto/pem/pvkfmt.c                         | 2 +-
 crypto/pkcs12/p12_add.c                     | 2 +-
 crypto/pkcs12/p12_asn.c                     | 2 +-
 crypto/pkcs12/p12_attr.c                    | 2 +-
 crypto/pkcs12/p12_crpt.c                    | 2 +-
 crypto/pkcs12/p12_crt.c                     | 2 +-
 crypto/pkcs12/p12_decr.c                    | 2 +-
 crypto/pkcs12/p12_init.c                    | 2 +-
 crypto/pkcs12/p12_key.c                     | 2 +-
 crypto/pkcs12/p12_kiss.c                    | 2 +-
 crypto/pkcs12/p12_mutl.c                    | 2 +-
 crypto/pkcs12/p12_p8d.c                     | 2 +-
 crypto/pkcs12/p12_p8e.c                     | 2 +-
 crypto/pkcs12/p12_utl.c                     | 2 +-
 crypto/pkcs7/pk7_asn1.c                     | 2 +-
 crypto/pkcs7/pk7_dgst.c                     | 2 +-
 crypto/pkcs7/pk7_doit.c                     | 2 +-
 crypto/pkcs7/pk7_enc.c                      | 2 +-
 crypto/pkcs7/pk7_lib.c                      | 2 +-
 crypto/pkcs7/pk7_mime.c                     | 2 +-
 crypto/pkcs7/pk7_smime.c                    | 2 +-
 crypto/pqueue/pqueue.c                      | 2 +-
 crypto/rand/rand_lib.c                      | 2 +-
 crypto/rand/rand_nw.c                       | 2 +-
 crypto/rand/rand_os2.c                      | 2 +-
 crypto/rand/rand_unix.c                     | 2 +-
 crypto/rand/rand_win.c                      | 2 +-
 crypto/rc4/rc4_locl.h                       | 2 +-
 crypto/ripemd/rmd_locl.h                    | 2 +-
 crypto/rsa/rsa_ameth.c                      | 2 +-
 crypto/rsa/rsa_asn1.c                       | 2 +-
 crypto/rsa/rsa_crpt.c                       | 2 +-
 crypto/rsa/rsa_depr.c                       | 2 +-
 crypto/rsa/rsa_eay.c                        | 2 +-
 crypto/rsa/rsa_gen.c                        | 2 +-
 crypto/rsa/rsa_lib.c                        | 2 +-
 crypto/rsa/rsa_none.c                       | 2 +-
 crypto/rsa/rsa_null.c                       | 2 +-
 crypto/rsa/rsa_oaep.c                       | 2 +-
 crypto/rsa/rsa_pk1.c                        | 2 +-
 crypto/rsa/rsa_pmeth.c                      | 2 +-
 crypto/rsa/rsa_prn.c                        | 2 +-
 crypto/rsa/rsa_pss.c                        | 2 +-
 crypto/rsa/rsa_saos.c                       | 2 +-
 crypto/rsa/rsa_sign.c                       | 2 +-
 crypto/rsa/rsa_ssl.c                        | 2 +-
 crypto/rsa/rsa_x931.c                       | 2 +-
 crypto/sha/sha256.c                         | 2 +-
 crypto/sha/sha512.c                         | 2 +-
 crypto/sha/sha_locl.h                       | 2 +-
 crypto/srp/srp_lib.c                        | 2 +-
 crypto/srp/srp_vfy.c                        | 2 +-
 crypto/stack/stack.c                        | 2 +-
 crypto/thr_id.c                             | 2 +-
 crypto/ts/ts_conf.c                         | 2 +-
 crypto/ts/ts_lib.c                          | 2 +-
 crypto/ts/ts_req_print.c                    | 2 +-
 crypto/ts/ts_req_utils.c                    | 2 +-
 crypto/ts/ts_rsp_print.c                    | 2 +-
 crypto/ts/ts_rsp_sign.c                     | 2 +-
 crypto/ts/ts_rsp_utils.c                    | 2 +-
 crypto/ts/ts_rsp_verify.c                   | 2 +-
 crypto/ts/ts_verify_ctx.c                   | 2 +-
 crypto/txt_db/txt_db.c                      | 2 +-
 crypto/ui/ui_lib.c                          | 2 +-
 crypto/ui/ui_openssl.c                      | 2 +-
 crypto/x509/by_dir.c                        | 2 +-
 crypto/x509/by_file.c                       | 2 +-
 crypto/x509/x509_att.c                      | 2 +-
 crypto/x509/x509_cmp.c                      | 2 +-
 crypto/x509/x509_d2.c                       | 2 +-
 crypto/x509/x509_def.c                      | 2 +-
 crypto/x509/x509_ext.c                      | 2 +-
 crypto/x509/x509_lu.c                       | 2 +-
 crypto/x509/x509_obj.c                      | 2 +-
 crypto/x509/x509_r2x.c                      | 2 +-
 crypto/x509/x509_req.c                      | 2 +-
 crypto/x509/x509_set.c                      | 2 +-
 crypto/x509/x509_trs.c                      | 2 +-
 crypto/x509/x509_txt.c                      | 2 +-
 crypto/x509/x509_v3.c                       | 2 +-
 crypto/x509/x509_vfy.c                      | 2 +-
 crypto/x509/x509_vpm.c                      | 2 +-
 crypto/x509/x509cset.c                      | 2 +-
 crypto/x509/x509name.c                      | 2 +-
 crypto/x509/x509rset.c                      | 2 +-
 crypto/x509/x509spki.c                      | 2 +-
 crypto/x509/x509type.c                      | 2 +-
 crypto/x509/x_all.c                         | 2 +-
 crypto/x509/x_attrib.c                      | 2 +-
 crypto/x509/x_name.c                        | 2 +-
 crypto/x509v3/pcy_cache.c                   | 2 +-
 crypto/x509v3/pcy_data.c                    | 2 +-
 crypto/x509v3/pcy_lib.c                     | 2 +-
 crypto/x509v3/pcy_map.c                     | 2 +-
 crypto/x509v3/pcy_tree.c                    | 2 +-
 crypto/x509v3/v3_addr.c                     | 2 +-
 crypto/x509v3/v3_akey.c                     | 2 +-
 crypto/x509v3/v3_akeya.c                    | 2 +-
 crypto/x509v3/v3_alt.c                      | 2 +-
 crypto/x509v3/v3_asid.c                     | 2 +-
 crypto/x509v3/v3_bcons.c                    | 2 +-
 crypto/x509v3/v3_bitst.c                    | 2 +-
 crypto/x509v3/v3_conf.c                     | 2 +-
 crypto/x509v3/v3_cpols.c                    | 2 +-
 crypto/x509v3/v3_crld.c                     | 2 +-
 crypto/x509v3/v3_enum.c                     | 2 +-
 crypto/x509v3/v3_extku.c                    | 2 +-
 crypto/x509v3/v3_genn.c                     | 2 +-
 crypto/x509v3/v3_ia5.c                      | 2 +-
 crypto/x509v3/v3_info.c                     | 2 +-
 crypto/x509v3/v3_int.c                      | 2 +-
 crypto/x509v3/v3_lib.c                      | 2 +-
 crypto/x509v3/v3_ncons.c                    | 2 +-
 crypto/x509v3/v3_pci.c                      | 2 +-
 crypto/x509v3/v3_pcons.c                    | 2 +-
 crypto/x509v3/v3_pku.c                      | 2 +-
 crypto/x509v3/v3_pmaps.c                    | 2 +-
 crypto/x509v3/v3_prn.c                      | 2 +-
 crypto/x509v3/v3_purp.c                     | 2 +-
 crypto/x509v3/v3_scts.c                     | 2 +-
 crypto/x509v3/v3_skey.c                     | 2 +-
 crypto/x509v3/v3_sxnet.c                    | 2 +-
 crypto/x509v3/v3_utl.c                      | 2 +-
 crypto/x509v3/v3conf.c                      | 2 +-
 380 files changed, 378 insertions(+), 378 deletions(-)
 rename crypto/{ => include/internal}/cryptlib.h (100%)
 rename crypto/{ => include/internal}/md32_common.h (100%)

diff --git a/crypto/Makefile b/crypto/Makefile
index 33ec1b8..caffc77 100644
--- a/crypto/Makefile
+++ b/crypto/Makefile
@@ -43,7 +43,7 @@ LIBOBJ= cryptlib.o mem.o mem_dbg.o cversion.o ex_data.o cpt_err.o \
 
 SRC= $(LIBSRC)
 
-HEADER=	cryptlib.h buildinf.h md32_common.h
+HEADER=	buildinf.h arm_arch.h ppc_arch.h sparc_arch.h
 
 ALL=	$(GENERAL) $(SRC) $(HEADER)
 
diff --git a/crypto/aes/aes_ige.c b/crypto/aes/aes_ige.c
index cf31c9b..c789cc0 100644
--- a/crypto/aes/aes_ige.c
+++ b/crypto/aes/aes_ige.c
@@ -49,7 +49,7 @@
  *
  */
 
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 
 #include <openssl/aes.h>
 #include "aes_locl.h"
diff --git a/crypto/aes/aes_wrap.c b/crypto/aes/aes_wrap.c
index b7b64d5..b370a4f 100644
--- a/crypto/aes/aes_wrap.c
+++ b/crypto/aes/aes_wrap.c
@@ -52,7 +52,7 @@
  * ====================================================================
  */
 
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/aes.h>
 #include <openssl/modes.h>
 
diff --git a/crypto/asn1/a_bitstr.c b/crypto/asn1/a_bitstr.c
index 60b6e6d..5f7ae6a 100644
--- a/crypto/asn1/a_bitstr.c
+++ b/crypto/asn1/a_bitstr.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/asn1.h>
 #include "asn1_locl.h"
 
diff --git a/crypto/asn1/a_d2i_fp.c b/crypto/asn1/a_d2i_fp.c
index 13e47fd..2e61029 100644
--- a/crypto/asn1/a_d2i_fp.c
+++ b/crypto/asn1/a_d2i_fp.c
@@ -58,7 +58,7 @@
 
 #include <stdio.h>
 #include <limits.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/buffer.h>
 #include <openssl/asn1.h>
 
diff --git a/crypto/asn1/a_digest.c b/crypto/asn1/a_digest.c
index 8fac13b..57adccc 100644
--- a/crypto/asn1/a_digest.c
+++ b/crypto/asn1/a_digest.c
@@ -59,7 +59,7 @@
 #include <stdio.h>
 #include <time.h>
 
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 
 #ifndef NO_SYS_TYPES_H
 # include <sys/types.h>
diff --git a/crypto/asn1/a_dup.c b/crypto/asn1/a_dup.c
index 349ab56..60d3544 100644
--- a/crypto/asn1/a_dup.c
+++ b/crypto/asn1/a_dup.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/asn1.h>
 
 #ifndef NO_OLD_ASN1
diff --git a/crypto/asn1/a_enum.c b/crypto/asn1/a_enum.c
index aed3de5..81c0f3a 100644
--- a/crypto/asn1/a_enum.c
+++ b/crypto/asn1/a_enum.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/asn1.h>
 #include <openssl/bn.h>
 
diff --git a/crypto/asn1/a_gentm.c b/crypto/asn1/a_gentm.c
index 324496e..209880c 100644
--- a/crypto/asn1/a_gentm.c
+++ b/crypto/asn1/a_gentm.c
@@ -62,7 +62,7 @@
 
 #include <stdio.h>
 #include <time.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/asn1.h>
 #include "asn1_locl.h"
 
diff --git a/crypto/asn1/a_i2d_fp.c b/crypto/asn1/a_i2d_fp.c
index e0f236e..353c2c5 100644
--- a/crypto/asn1/a_i2d_fp.c
+++ b/crypto/asn1/a_i2d_fp.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/buffer.h>
 #include <openssl/asn1.h>
 
diff --git a/crypto/asn1/a_int.c b/crypto/asn1/a_int.c
index 2282978..56a72fb 100644
--- a/crypto/asn1/a_int.c
+++ b/crypto/asn1/a_int.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/asn1.h>
 #include <openssl/bn.h>
 #include "asn1_locl.h"
diff --git a/crypto/asn1/a_mbstr.c b/crypto/asn1/a_mbstr.c
index ddb2798..241eb60 100644
--- a/crypto/asn1/a_mbstr.c
+++ b/crypto/asn1/a_mbstr.c
@@ -59,7 +59,7 @@
 
 #include <stdio.h>
 #include <ctype.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/asn1.h>
 
 static int traverse_string(const unsigned char *p, int len, int inform,
diff --git a/crypto/asn1/a_object.c b/crypto/asn1/a_object.c
index 7cedce8..ab37fa3 100644
--- a/crypto/asn1/a_object.c
+++ b/crypto/asn1/a_object.c
@@ -58,7 +58,7 @@
 
 #include <stdio.h>
 #include <limits.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/buffer.h>
 #include <openssl/asn1.h>
 #include <openssl/objects.h>
diff --git a/crypto/asn1/a_octet.c b/crypto/asn1/a_octet.c
index f6fd622..430f00f 100644
--- a/crypto/asn1/a_octet.c
+++ b/crypto/asn1/a_octet.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/asn1.h>
 
 ASN1_OCTET_STRING *ASN1_OCTET_STRING_dup(const ASN1_OCTET_STRING *x)
diff --git a/crypto/asn1/a_print.c b/crypto/asn1/a_print.c
index 0e129cb..05d12a5 100644
--- a/crypto/asn1/a_print.c
+++ b/crypto/asn1/a_print.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/asn1.h>
 
 int ASN1_PRINTABLE_type(const unsigned char *s, int len)
diff --git a/crypto/asn1/a_sign.c b/crypto/asn1/a_sign.c
index e189958..ab1959e 100644
--- a/crypto/asn1/a_sign.c
+++ b/crypto/asn1/a_sign.c
@@ -112,7 +112,7 @@
 #include <stdio.h>
 #include <time.h>
 
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 
 #ifndef NO_SYS_TYPES_H
 # include <sys/types.h>
diff --git a/crypto/asn1/a_strex.c b/crypto/asn1/a_strex.c
index 243e29a..2f233a2 100644
--- a/crypto/asn1/a_strex.c
+++ b/crypto/asn1/a_strex.c
@@ -59,7 +59,7 @@
 
 #include <stdio.h>
 #include <string.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/crypto.h>
 #include <openssl/x509.h>
 #include <openssl/asn1.h>
diff --git a/crypto/asn1/a_strnid.c b/crypto/asn1/a_strnid.c
index 92d4134..7bfc768 100644
--- a/crypto/asn1/a_strnid.c
+++ b/crypto/asn1/a_strnid.c
@@ -59,7 +59,7 @@
 
 #include <stdio.h>
 #include <ctype.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/asn1.h>
 #include <openssl/objects.h>
 
diff --git a/crypto/asn1/a_time.c b/crypto/asn1/a_time.c
index 6114c52..c2b5565 100644
--- a/crypto/asn1/a_time.c
+++ b/crypto/asn1/a_time.c
@@ -63,7 +63,7 @@
 
 #include <stdio.h>
 #include <time.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/asn1t.h>
 #include "asn1_locl.h"
 
diff --git a/crypto/asn1/a_type.c b/crypto/asn1/a_type.c
index 283baaa..474aeca 100644
--- a/crypto/asn1/a_type.c
+++ b/crypto/asn1/a_type.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/asn1t.h>
 #include <openssl/objects.h>
 #include "asn1_locl.h"
diff --git a/crypto/asn1/a_utctm.c b/crypto/asn1/a_utctm.c
index 5fd1a6a..9144922 100644
--- a/crypto/asn1/a_utctm.c
+++ b/crypto/asn1/a_utctm.c
@@ -58,7 +58,7 @@
 
 #include <stdio.h>
 #include <time.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/asn1.h>
 #include "asn1_locl.h"
 
diff --git a/crypto/asn1/a_utf8.c b/crypto/asn1/a_utf8.c
index 23dc2e8..8697c66 100644
--- a/crypto/asn1/a_utf8.c
+++ b/crypto/asn1/a_utf8.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/asn1.h>
 
 /* UTF8 utilities */
diff --git a/crypto/asn1/a_verify.c b/crypto/asn1/a_verify.c
index 5b908f1..540b71c 100644
--- a/crypto/asn1/a_verify.c
+++ b/crypto/asn1/a_verify.c
@@ -59,7 +59,7 @@
 #include <stdio.h>
 #include <time.h>
 
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 
 #ifndef NO_SYS_TYPES_H
 # include <sys/types.h>
diff --git a/crypto/asn1/ameth_lib.c b/crypto/asn1/ameth_lib.c
index ce4c0dc..1a61543 100644
--- a/crypto/asn1/ameth_lib.c
+++ b/crypto/asn1/ameth_lib.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/asn1t.h>
 #include <openssl/x509.h>
 #ifndef OPENSSL_NO_ENGINE
diff --git a/crypto/asn1/asn1_gen.c b/crypto/asn1/asn1_gen.c
index 3ff1db8..5f01b8d 100644
--- a/crypto/asn1/asn1_gen.c
+++ b/crypto/asn1/asn1_gen.c
@@ -57,7 +57,7 @@
  *
  */
 
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/asn1.h>
 #include <openssl/x509v3.h>
 
diff --git a/crypto/asn1/asn1_lib.c b/crypto/asn1/asn1_lib.c
index bda6ab0..b611f35 100644
--- a/crypto/asn1/asn1_lib.c
+++ b/crypto/asn1/asn1_lib.c
@@ -58,7 +58,7 @@
 
 #include <stdio.h>
 #include <limits.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/asn1.h>
 
 static int asn1_get_length(const unsigned char **pp, int *inf, long *rl,
diff --git a/crypto/asn1/asn1_par.c b/crypto/asn1/asn1_par.c
index 574e8de..9a370cd 100644
--- a/crypto/asn1/asn1_par.c
+++ b/crypto/asn1/asn1_par.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/buffer.h>
 #include <openssl/objects.h>
 #include <openssl/asn1.h>
diff --git a/crypto/asn1/asn_mime.c b/crypto/asn1/asn_mime.c
index 9ce4013..2a227be 100644
--- a/crypto/asn1/asn_mime.c
+++ b/crypto/asn1/asn_mime.c
@@ -55,7 +55,7 @@
 
 #include <stdio.h>
 #include <ctype.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/rand.h>
 #include <openssl/x509.h>
 #include <openssl/asn1.h>
diff --git a/crypto/asn1/asn_moid.c b/crypto/asn1/asn_moid.c
index 9459bb2..bb334d0 100644
--- a/crypto/asn1/asn_moid.c
+++ b/crypto/asn1/asn_moid.c
@@ -60,7 +60,7 @@
 #include <stdio.h>
 #include <ctype.h>
 #include <openssl/crypto.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/conf.h>
 #include <openssl/dso.h>
 #include <openssl/x509.h>
diff --git a/crypto/asn1/asn_mstbl.c b/crypto/asn1/asn_mstbl.c
index a2e80b1..b537157 100644
--- a/crypto/asn1/asn_mstbl.c
+++ b/crypto/asn1/asn_mstbl.c
@@ -56,7 +56,7 @@
 #include <stdio.h>
 #include <ctype.h>
 #include <openssl/crypto.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/conf.h>
 #include <openssl/x509v3.h>
 
diff --git a/crypto/asn1/asn_pack.c b/crypto/asn1/asn_pack.c
index b80016b..d8655ba 100644
--- a/crypto/asn1/asn_pack.c
+++ b/crypto/asn1/asn_pack.c
@@ -58,7 +58,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/asn1.h>
 
 /* ASN1 packing and unpacking functions */
diff --git a/crypto/asn1/d2i_pr.c b/crypto/asn1/d2i_pr.c
index 793532f..b92af8b 100644
--- a/crypto/asn1/d2i_pr.c
+++ b/crypto/asn1/d2i_pr.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/bn.h>
 #include <openssl/evp.h>
 #include <openssl/objects.h>
diff --git a/crypto/asn1/d2i_pu.c b/crypto/asn1/d2i_pu.c
index 189cfdd..11176f0 100644
--- a/crypto/asn1/d2i_pu.c
+++ b/crypto/asn1/d2i_pu.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/bn.h>
 #include <openssl/evp.h>
 #include <openssl/objects.h>
diff --git a/crypto/asn1/evp_asn1.c b/crypto/asn1/evp_asn1.c
index bf131a4..4c3f3e0 100644
--- a/crypto/asn1/evp_asn1.c
+++ b/crypto/asn1/evp_asn1.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/asn1.h>
 #include <openssl/asn1t.h>
 
diff --git a/crypto/asn1/f_enum.c b/crypto/asn1/f_enum.c
index eabfd37..4b85be9 100644
--- a/crypto/asn1/f_enum.c
+++ b/crypto/asn1/f_enum.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/buffer.h>
 #include <openssl/asn1.h>
 
diff --git a/crypto/asn1/f_int.c b/crypto/asn1/f_int.c
index 880c284..61029fa 100644
--- a/crypto/asn1/f_int.c
+++ b/crypto/asn1/f_int.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/buffer.h>
 #include <openssl/asn1.h>
 
diff --git a/crypto/asn1/f_string.c b/crypto/asn1/f_string.c
index c82f2a1..cecbb4a 100644
--- a/crypto/asn1/f_string.c
+++ b/crypto/asn1/f_string.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/buffer.h>
 #include <openssl/asn1.h>
 
diff --git a/crypto/asn1/i2d_pr.c b/crypto/asn1/i2d_pr.c
index 2a6aa19..54a3d7b 100644
--- a/crypto/asn1/i2d_pr.c
+++ b/crypto/asn1/i2d_pr.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/evp.h>
 #include <openssl/x509.h>
 #include "internal/asn1_int.h"
diff --git a/crypto/asn1/i2d_pu.c b/crypto/asn1/i2d_pu.c
index b8ed355..e1f702a 100644
--- a/crypto/asn1/i2d_pu.c
+++ b/crypto/asn1/i2d_pu.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/bn.h>
 #include <openssl/evp.h>
 #include <openssl/objects.h>
diff --git a/crypto/asn1/n_pkey.c b/crypto/asn1/n_pkey.c
index 0d8480b..1b8c4c0 100644
--- a/crypto/asn1/n_pkey.c
+++ b/crypto/asn1/n_pkey.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #ifndef OPENSSL_NO_RSA
 # include <openssl/rsa.h>
 # include <openssl/objects.h>
diff --git a/crypto/asn1/p5_pbe.c b/crypto/asn1/p5_pbe.c
index ec738de..cc91fad 100644
--- a/crypto/asn1/p5_pbe.c
+++ b/crypto/asn1/p5_pbe.c
@@ -58,7 +58,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/asn1t.h>
 #include <openssl/x509.h>
 #include <openssl/rand.h>
diff --git a/crypto/asn1/p5_pbev2.c b/crypto/asn1/p5_pbev2.c
index c7a1240..23ed232 100644
--- a/crypto/asn1/p5_pbev2.c
+++ b/crypto/asn1/p5_pbev2.c
@@ -58,7 +58,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/asn1t.h>
 #include <openssl/x509.h>
 #include <openssl/rand.h>
diff --git a/crypto/asn1/p8_pkey.c b/crypto/asn1/p8_pkey.c
index 0a425cd..ff55a5b 100644
--- a/crypto/asn1/p8_pkey.c
+++ b/crypto/asn1/p8_pkey.c
@@ -58,7 +58,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/asn1t.h>
 #include <openssl/x509.h>
 
diff --git a/crypto/asn1/t_bitst.c b/crypto/asn1/t_bitst.c
index 83c5af7..daee7f5 100644
--- a/crypto/asn1/t_bitst.c
+++ b/crypto/asn1/t_bitst.c
@@ -58,7 +58,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/conf.h>
 #include <openssl/x509v3.h>
 
diff --git a/crypto/asn1/t_crl.c b/crypto/asn1/t_crl.c
index 7becb4c..96c5226 100644
--- a/crypto/asn1/t_crl.c
+++ b/crypto/asn1/t_crl.c
@@ -58,7 +58,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/buffer.h>
 #include <openssl/bn.h>
 #include <openssl/objects.h>
diff --git a/crypto/asn1/t_pkey.c b/crypto/asn1/t_pkey.c
index f31e5e1..b137da7 100644
--- a/crypto/asn1/t_pkey.c
+++ b/crypto/asn1/t_pkey.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/objects.h>
 #include <openssl/buffer.h>
 #include "internal/bn_int.h"
diff --git a/crypto/asn1/t_req.c b/crypto/asn1/t_req.c
index 01eabfa..fd83023 100644
--- a/crypto/asn1/t_req.c
+++ b/crypto/asn1/t_req.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/buffer.h>
 #include <openssl/bn.h>
 #include <openssl/objects.h>
diff --git a/crypto/asn1/t_spki.c b/crypto/asn1/t_spki.c
index 3bf48db..46914f9 100644
--- a/crypto/asn1/t_spki.c
+++ b/crypto/asn1/t_spki.c
@@ -58,7 +58,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/x509.h>
 #include <openssl/asn1.h>
 #ifndef OPENSSL_NO_RSA
diff --git a/crypto/asn1/t_x509.c b/crypto/asn1/t_x509.c
index 76c6c1e..377be39 100644
--- a/crypto/asn1/t_x509.c
+++ b/crypto/asn1/t_x509.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/buffer.h>
 #include <openssl/bn.h>
 #ifndef OPENSSL_NO_RSA
diff --git a/crypto/asn1/t_x509a.c b/crypto/asn1/t_x509a.c
index f4b8f94..12fedb8 100644
--- a/crypto/asn1/t_x509a.c
+++ b/crypto/asn1/t_x509a.c
@@ -58,7 +58,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/evp.h>
 #include <openssl/asn1.h>
 #include <openssl/x509.h>
diff --git a/crypto/asn1/tasn_enc.c b/crypto/asn1/tasn_enc.c
index 74f3eda..35860e4 100644
--- a/crypto/asn1/tasn_enc.c
+++ b/crypto/asn1/tasn_enc.c
@@ -59,7 +59,7 @@
 
 #include <stddef.h>
 #include <string.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/asn1.h>
 #include <openssl/asn1t.h>
 #include <openssl/objects.h>
diff --git a/crypto/asn1/tasn_prn.c b/crypto/asn1/tasn_prn.c
index e080e72..716db8f 100644
--- a/crypto/asn1/tasn_prn.c
+++ b/crypto/asn1/tasn_prn.c
@@ -58,7 +58,7 @@
  */
 
 #include <stddef.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/asn1.h>
 #include <openssl/asn1t.h>
 #include <openssl/objects.h>
diff --git a/crypto/asn1/tasn_scn.c b/crypto/asn1/tasn_scn.c
index 43a125c..f0d37d1 100644
--- a/crypto/asn1/tasn_scn.c
+++ b/crypto/asn1/tasn_scn.c
@@ -58,7 +58,7 @@
  */
 
 #include <stddef.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/asn1.h>
 #include <openssl/asn1t.h>
 #include <openssl/objects.h>
diff --git a/crypto/asn1/x_bignum.c b/crypto/asn1/x_bignum.c
index a5a403c..8307a2d 100644
--- a/crypto/asn1/x_bignum.c
+++ b/crypto/asn1/x_bignum.c
@@ -58,7 +58,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/asn1t.h>
 #include <openssl/bn.h>
 
diff --git a/crypto/asn1/x_crl.c b/crypto/asn1/x_crl.c
index 0d759be..d264ec7 100644
--- a/crypto/asn1/x_crl.c
+++ b/crypto/asn1/x_crl.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/asn1t.h>
 #include "asn1_locl.h"
 #include <openssl/x509.h>
diff --git a/crypto/asn1/x_info.c b/crypto/asn1/x_info.c
index 856bcf5..5be934c 100644
--- a/crypto/asn1/x_info.c
+++ b/crypto/asn1/x_info.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/evp.h>
 #include <openssl/asn1.h>
 #include <openssl/x509.h>
diff --git a/crypto/asn1/x_long.c b/crypto/asn1/x_long.c
index 3aed44a..d4b75e6 100644
--- a/crypto/asn1/x_long.c
+++ b/crypto/asn1/x_long.c
@@ -58,7 +58,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/asn1t.h>
 #include <openssl/bn.h>
 
diff --git a/crypto/asn1/x_pkey.c b/crypto/asn1/x_pkey.c
index b01616f..afd3aab 100644
--- a/crypto/asn1/x_pkey.c
+++ b/crypto/asn1/x_pkey.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/evp.h>
 #include <openssl/objects.h>
 #include <openssl/x509.h>
diff --git a/crypto/asn1/x_pubkey.c b/crypto/asn1/x_pubkey.c
index 2605f07..d20afb9 100644
--- a/crypto/asn1/x_pubkey.c
+++ b/crypto/asn1/x_pubkey.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/asn1t.h>
 #include <openssl/x509.h>
 #include "internal/asn1_int.h"
diff --git a/crypto/asn1/x_req.c b/crypto/asn1/x_req.c
index ae293aa..1679a56 100644
--- a/crypto/asn1/x_req.c
+++ b/crypto/asn1/x_req.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/asn1t.h>
 #include <openssl/x509.h>
 
diff --git a/crypto/asn1/x_sig.c b/crypto/asn1/x_sig.c
index dd33720..472174b 100644
--- a/crypto/asn1/x_sig.c
+++ b/crypto/asn1/x_sig.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/asn1t.h>
 #include <openssl/x509.h>
 
diff --git a/crypto/asn1/x_spki.c b/crypto/asn1/x_spki.c
index 1df6b87..8862565 100644
--- a/crypto/asn1/x_spki.c
+++ b/crypto/asn1/x_spki.c
@@ -62,7 +62,7 @@
   */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/x509.h>
 #include <openssl/asn1t.h>
 
diff --git a/crypto/asn1/x_val.c b/crypto/asn1/x_val.c
index ee75a1e..845a7c3 100644
--- a/crypto/asn1/x_val.c
+++ b/crypto/asn1/x_val.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/asn1t.h>
 #include <openssl/x509.h>
 
diff --git a/crypto/asn1/x_x509.c b/crypto/asn1/x_x509.c
index 1b353af..17bbb91 100644
--- a/crypto/asn1/x_x509.c
+++ b/crypto/asn1/x_x509.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/evp.h>
 #include <openssl/asn1t.h>
 #include <openssl/x509.h>
diff --git a/crypto/asn1/x_x509a.c b/crypto/asn1/x_x509a.c
index b0a6b4a..d81ccfb 100644
--- a/crypto/asn1/x_x509a.c
+++ b/crypto/asn1/x_x509a.c
@@ -58,7 +58,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/evp.h>
 #include <openssl/asn1t.h>
 #include <openssl/x509.h>
diff --git a/crypto/bio/b_dump.c b/crypto/bio/b_dump.c
index 622a261..33191c1 100644
--- a/crypto/bio/b_dump.c
+++ b/crypto/bio/b_dump.c
@@ -61,7 +61,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include "bio_lcl.h"
 
 #define TRUNCATE
diff --git a/crypto/bio/b_print.c b/crypto/bio/b_print.c
index 7c81e25..06cadc8 100644
--- a/crypto/bio/b_print.c
+++ b/crypto/bio/b_print.c
@@ -72,7 +72,7 @@
 #include <ctype.h>
 #include <assert.h>
 #include <limits.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #ifndef NO_SYS_TYPES_H
 # include <sys/types.h>
 #endif
diff --git a/crypto/bio/b_sock.c b/crypto/bio/b_sock.c
index e3a1ee9..48e4036 100644
--- a/crypto/bio/b_sock.c
+++ b/crypto/bio/b_sock.c
@@ -60,7 +60,7 @@
 #include <stdlib.h>
 #include <errno.h>
 #define USE_SOCKETS
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/bio.h>
 #if defined(OPENSSL_SYS_NETWARE) && defined(NETWARE_BSDSOCK)
 # include <netdb.h>
diff --git a/crypto/bio/bf_buff.c b/crypto/bio/bf_buff.c
index 6487f43..4fd8d15 100644
--- a/crypto/bio/bf_buff.c
+++ b/crypto/bio/bf_buff.c
@@ -58,7 +58,7 @@
 
 #include <stdio.h>
 #include <errno.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/bio.h>
 
 static int buffer_write(BIO *h, const char *buf, int num);
diff --git a/crypto/bio/bf_lbuf.c b/crypto/bio/bf_lbuf.c
index e948e92..cc42981 100644
--- a/crypto/bio/bf_lbuf.c
+++ b/crypto/bio/bf_lbuf.c
@@ -58,7 +58,7 @@
 
 #include <stdio.h>
 #include <errno.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/bio.h>
 #include <openssl/evp.h>
 
diff --git a/crypto/bio/bf_nbio.c b/crypto/bio/bf_nbio.c
index dc98c4f..7980711 100644
--- a/crypto/bio/bf_nbio.c
+++ b/crypto/bio/bf_nbio.c
@@ -58,7 +58,7 @@
 
 #include <stdio.h>
 #include <errno.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/rand.h>
 #include <openssl/bio.h>
 
diff --git a/crypto/bio/bf_null.c b/crypto/bio/bf_null.c
index e0c79e8..0d55b15 100644
--- a/crypto/bio/bf_null.c
+++ b/crypto/bio/bf_null.c
@@ -58,7 +58,7 @@
 
 #include <stdio.h>
 #include <errno.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/bio.h>
 
 /*
diff --git a/crypto/bio/bio_cb.c b/crypto/bio/bio_cb.c
index dcb428b..f0dfe82 100644
--- a/crypto/bio/bio_cb.c
+++ b/crypto/bio/bio_cb.c
@@ -59,7 +59,7 @@
 #include <stdio.h>
 #include <string.h>
 #include <stdlib.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/bio.h>
 #include <openssl/err.h>
 
diff --git a/crypto/bio/bio_lib.c b/crypto/bio/bio_lib.c
index 7542d1c..19cd069 100644
--- a/crypto/bio/bio_lib.c
+++ b/crypto/bio/bio_lib.c
@@ -59,7 +59,7 @@
 #include <stdio.h>
 #include <errno.h>
 #include <openssl/crypto.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/bio.h>
 #include <openssl/stack.h>
 
diff --git a/crypto/bio/bss_acpt.c b/crypto/bio/bss_acpt.c
index 48435b0..16a6608 100644
--- a/crypto/bio/bss_acpt.c
+++ b/crypto/bio/bss_acpt.c
@@ -59,7 +59,7 @@
 #include <stdio.h>
 #include <errno.h>
 #define USE_SOCKETS
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/bio.h>
 
 #ifndef OPENSSL_NO_SOCK
diff --git a/crypto/bio/bss_conn.c b/crypto/bio/bss_conn.c
index 9b2cee4..f23adb2 100644
--- a/crypto/bio/bss_conn.c
+++ b/crypto/bio/bss_conn.c
@@ -59,7 +59,7 @@
 #include <stdio.h>
 #include <errno.h>
 #define USE_SOCKETS
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/bio.h>
 
 #ifndef OPENSSL_NO_SOCK
diff --git a/crypto/bio/bss_dgram.c b/crypto/bio/bss_dgram.c
index 268481c..58725a1 100644
--- a/crypto/bio/bss_dgram.c
+++ b/crypto/bio/bss_dgram.c
@@ -60,7 +60,7 @@
 #include <stdio.h>
 #include <errno.h>
 #define USE_SOCKETS
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 
 #include <openssl/bio.h>
 #ifndef OPENSSL_NO_DGRAM
diff --git a/crypto/bio/bss_fd.c b/crypto/bio/bss_fd.c
index 5f4e344..5bade20 100644
--- a/crypto/bio/bss_fd.c
+++ b/crypto/bio/bss_fd.c
@@ -59,7 +59,7 @@
 #include <stdio.h>
 #include <errno.h>
 #define USE_SOCKETS
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 
 #if defined(OPENSSL_NO_POSIX_IO)
 /*
diff --git a/crypto/bio/bss_file.c b/crypto/bio/bss_file.c
index 1da6b86..cebad75 100644
--- a/crypto/bio/bss_file.c
+++ b/crypto/bio/bss_file.c
@@ -85,7 +85,7 @@
 
 # include <stdio.h>
 # include <errno.h>
-# include "cryptlib.h"
+# include "internal/cryptlib.h"
 # include "bio_lcl.h"
 # include <openssl/err.h>
 
diff --git a/crypto/bio/bss_log.c b/crypto/bio/bss_log.c
index 2399ff8..f59ec7c 100644
--- a/crypto/bio/bss_log.c
+++ b/crypto/bio/bss_log.c
@@ -65,7 +65,7 @@
 #include <stdio.h>
 #include <errno.h>
 
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 
 #if defined(OPENSSL_SYS_WINCE)
 #elif defined(OPENSSL_SYS_WIN32)
diff --git a/crypto/bio/bss_mem.c b/crypto/bio/bss_mem.c
index c55344d..a1f5e8d 100644
--- a/crypto/bio/bss_mem.c
+++ b/crypto/bio/bss_mem.c
@@ -58,7 +58,7 @@
 
 #include <stdio.h>
 #include <errno.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/bio.h>
 
 static int mem_write(BIO *h, const char *buf, int num);
diff --git a/crypto/bio/bss_null.c b/crypto/bio/bss_null.c
index 6a03fa2..ba39c4c 100644
--- a/crypto/bio/bss_null.c
+++ b/crypto/bio/bss_null.c
@@ -58,7 +58,7 @@
 
 #include <stdio.h>
 #include <errno.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/bio.h>
 
 static int null_write(BIO *h, const char *buf, int num);
diff --git a/crypto/bio/bss_sock.c b/crypto/bio/bss_sock.c
index 5a73e81..1673b32 100644
--- a/crypto/bio/bss_sock.c
+++ b/crypto/bio/bss_sock.c
@@ -59,7 +59,7 @@
 #include <stdio.h>
 #include <errno.h>
 #define USE_SOCKETS
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 
 #ifndef OPENSSL_NO_SOCK
 
diff --git a/crypto/bn/bn_add.c b/crypto/bn/bn_add.c
index 57e1cda..a446686 100644
--- a/crypto/bn/bn_add.c
+++ b/crypto/bn/bn_add.c
@@ -56,7 +56,7 @@
  * [including the GNU Public Licence.]
  */
 
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include "bn_lcl.h"
 
 /* r can == a or b */
diff --git a/crypto/bn/bn_asm.c b/crypto/bn/bn_asm.c
index cb5a803..38c10e1 100644
--- a/crypto/bn/bn_asm.c
+++ b/crypto/bn/bn_asm.c
@@ -63,7 +63,7 @@
 
 #include <assert.h>
 #include <openssl/crypto.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include "bn_lcl.h"
 
 #if defined(BN_LLONG) || defined(BN_UMULT_HIGH)
diff --git a/crypto/bn/bn_blind.c b/crypto/bn/bn_blind.c
index 52f74d1..4ae6b09 100644
--- a/crypto/bn/bn_blind.c
+++ b/crypto/bn/bn_blind.c
@@ -109,7 +109,7 @@
  * [including the GNU Public Licence.]
  */
 
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include "bn_lcl.h"
 
 #define BN_BLINDING_COUNTER     32
diff --git a/crypto/bn/bn_ctx.c b/crypto/bn/bn_ctx.c
index 481c9d2..c023303 100644
--- a/crypto/bn/bn_ctx.c
+++ b/crypto/bn/bn_ctx.c
@@ -62,7 +62,7 @@
 
 #include <assert.h>
 
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include "bn_lcl.h"
 
 /*-
diff --git a/crypto/bn/bn_depr.c b/crypto/bn/bn_depr.c
index bc15f83..c4a5c82 100644
--- a/crypto/bn/bn_depr.c
+++ b/crypto/bn/bn_depr.c
@@ -60,7 +60,7 @@
 
 #include <stdio.h>
 #include <time.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include "bn_lcl.h"
 #include <openssl/rand.h>
 
diff --git a/crypto/bn/bn_div.c b/crypto/bn/bn_div.c
index 1dead86..cbf27d3 100644
--- a/crypto/bn/bn_div.c
+++ b/crypto/bn/bn_div.c
@@ -57,7 +57,7 @@
  */
 
 #include <openssl/bn.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include "bn_lcl.h"
 
 /* The old slow way */
diff --git a/crypto/bn/bn_exp.c b/crypto/bn/bn_exp.c
index 17aa2ba..6ce6f8d 100644
--- a/crypto/bn/bn_exp.c
+++ b/crypto/bn/bn_exp.c
@@ -109,7 +109,7 @@
  *
  */
 
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include "bn_lcl.h"
 
 #include <stdlib.h>
diff --git a/crypto/bn/bn_exp2.c b/crypto/bn/bn_exp2.c
index e36c23b..517b961 100644
--- a/crypto/bn/bn_exp2.c
+++ b/crypto/bn/bn_exp2.c
@@ -110,7 +110,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include "bn_lcl.h"
 
 #define TABLE_SIZE      32
diff --git a/crypto/bn/bn_gcd.c b/crypto/bn/bn_gcd.c
index 9902e4e..17c6cf5 100644
--- a/crypto/bn/bn_gcd.c
+++ b/crypto/bn/bn_gcd.c
@@ -109,7 +109,7 @@
  *
  */
 
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include "bn_lcl.h"
 
 static BIGNUM *euclid(BIGNUM *a, BIGNUM *b);
diff --git a/crypto/bn/bn_gf2m.c b/crypto/bn/bn_gf2m.c
index 50d7c74..caad2d0 100644
--- a/crypto/bn/bn_gf2m.c
+++ b/crypto/bn/bn_gf2m.c
@@ -92,7 +92,7 @@
 #include <assert.h>
 #include <limits.h>
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include "bn_lcl.h"
 
 #ifndef OPENSSL_NO_EC2M
diff --git a/crypto/bn/bn_intern.c b/crypto/bn/bn_intern.c
index c3ea561..0b22251 100644
--- a/crypto/bn/bn_intern.c
+++ b/crypto/bn/bn_intern.c
@@ -52,7 +52,7 @@
  *
  */
 
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include "bn_lcl.h"
 
 /*
diff --git a/crypto/bn/bn_kron.c b/crypto/bn/bn_kron.c
index 88d731a..5a0eb7d 100644
--- a/crypto/bn/bn_kron.c
+++ b/crypto/bn/bn_kron.c
@@ -53,7 +53,7 @@
  *
  */
 
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include "bn_lcl.h"
 
 /* least significant word */
diff --git a/crypto/bn/bn_lib.c b/crypto/bn/bn_lib.c
index fec70a5..4dabe26 100644
--- a/crypto/bn/bn_lib.c
+++ b/crypto/bn/bn_lib.c
@@ -63,7 +63,7 @@
 
 #include <assert.h>
 #include <limits.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include "bn_lcl.h"
 
 const char BN_version[] = "Big Number" OPENSSL_VERSION_PTEXT;
diff --git a/crypto/bn/bn_mod.c b/crypto/bn/bn_mod.c
index e4763ff..d7e4f9a 100644
--- a/crypto/bn/bn_mod.c
+++ b/crypto/bn/bn_mod.c
@@ -113,7 +113,7 @@
  * [including the GNU Public Licence.]
  */
 
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include "bn_lcl.h"
 
 int BN_nnmod(BIGNUM *r, const BIGNUM *m, const BIGNUM *d, BN_CTX *ctx)
diff --git a/crypto/bn/bn_mont.c b/crypto/bn/bn_mont.c
index 613a384..c869101 100644
--- a/crypto/bn/bn_mont.c
+++ b/crypto/bn/bn_mont.c
@@ -116,7 +116,7 @@
  * sections 3.8 and 4.2 in http://security.ece.orst.edu/koc/papers/r01rsasw.pdf
  */
 
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include "bn_lcl.h"
 
 #define MONT_WORD               /* use the faster word-based algorithm */
diff --git a/crypto/bn/bn_mpi.c b/crypto/bn/bn_mpi.c
index 3bd40bb..c4c0adf 100644
--- a/crypto/bn/bn_mpi.c
+++ b/crypto/bn/bn_mpi.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include "bn_lcl.h"
 
 int BN_bn2mpi(const BIGNUM *a, unsigned char *d)
diff --git a/crypto/bn/bn_mul.c b/crypto/bn/bn_mul.c
index f3b4859..b601923 100644
--- a/crypto/bn/bn_mul.c
+++ b/crypto/bn/bn_mul.c
@@ -62,7 +62,7 @@
 #endif
 
 #include <assert.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include "bn_lcl.h"
 
 #if defined(OPENSSL_NO_ASM) || !defined(OPENSSL_BN_ASM_PART_WORDS)
diff --git a/crypto/bn/bn_nist.c b/crypto/bn/bn_nist.c
index af048d3..621b142 100644
--- a/crypto/bn/bn_nist.c
+++ b/crypto/bn/bn_nist.c
@@ -57,7 +57,7 @@
  */
 
 #include "bn_lcl.h"
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 
 #define BN_NIST_192_TOP (192+BN_BITS2-1)/BN_BITS2
 #define BN_NIST_224_TOP (224+BN_BITS2-1)/BN_BITS2
diff --git a/crypto/bn/bn_prime.c b/crypto/bn/bn_prime.c
index ebfcd97..c83820c 100644
--- a/crypto/bn/bn_prime.c
+++ b/crypto/bn/bn_prime.c
@@ -111,7 +111,7 @@
 
 #include <stdio.h>
 #include <time.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include "bn_lcl.h"
 #include <openssl/rand.h>
 
diff --git a/crypto/bn/bn_print.c b/crypto/bn/bn_print.c
index 1ef5a87..b0b70b5 100644
--- a/crypto/bn/bn_print.c
+++ b/crypto/bn/bn_print.c
@@ -58,7 +58,7 @@
 
 #include <stdio.h>
 #include <ctype.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/buffer.h>
 #include "bn_lcl.h"
 
diff --git a/crypto/bn/bn_rand.c b/crypto/bn/bn_rand.c
index ed3c3c5..4dd3f92 100644
--- a/crypto/bn/bn_rand.c
+++ b/crypto/bn/bn_rand.c
@@ -111,7 +111,7 @@
 
 #include <stdio.h>
 #include <time.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include "bn_lcl.h"
 #include <openssl/rand.h>
 #include <openssl/sha.h>
diff --git a/crypto/bn/bn_recp.c b/crypto/bn/bn_recp.c
index 3ab486b..3dc2166 100644
--- a/crypto/bn/bn_recp.c
+++ b/crypto/bn/bn_recp.c
@@ -56,7 +56,7 @@
  * [including the GNU Public Licence.]
  */
 
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include "bn_lcl.h"
 
 void BN_RECP_CTX_init(BN_RECP_CTX *recp)
diff --git a/crypto/bn/bn_shift.c b/crypto/bn/bn_shift.c
index 9895646..1b38bd8 100644
--- a/crypto/bn/bn_shift.c
+++ b/crypto/bn/bn_shift.c
@@ -56,7 +56,7 @@
  * [including the GNU Public Licence.]
  */
 
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include "bn_lcl.h"
 
 int BN_lshift1(BIGNUM *r, const BIGNUM *a)
diff --git a/crypto/bn/bn_sqr.c b/crypto/bn/bn_sqr.c
index aa31f6e..9f5a5dc 100644
--- a/crypto/bn/bn_sqr.c
+++ b/crypto/bn/bn_sqr.c
@@ -56,7 +56,7 @@
  * [including the GNU Public Licence.]
  */
 
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include "bn_lcl.h"
 
 /* r must not be a */
diff --git a/crypto/bn/bn_sqrt.c b/crypto/bn/bn_sqrt.c
index ab691b7..ec18641 100644
--- a/crypto/bn/bn_sqrt.c
+++ b/crypto/bn/bn_sqrt.c
@@ -57,7 +57,7 @@
  *
  */
 
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include "bn_lcl.h"
 
 BIGNUM *BN_mod_sqrt(BIGNUM *in, const BIGNUM *a, const BIGNUM *p, BN_CTX *ctx)
diff --git a/crypto/bn/bn_word.c b/crypto/bn/bn_word.c
index a17e702..57f0dcd 100644
--- a/crypto/bn/bn_word.c
+++ b/crypto/bn/bn_word.c
@@ -56,7 +56,7 @@
  * [including the GNU Public Licence.]
  */
 
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include "bn_lcl.h"
 
 BN_ULONG BN_mod_word(const BIGNUM *a, BN_ULONG w)
diff --git a/crypto/bn/vms-helper.c b/crypto/bn/vms-helper.c
index b226af3..c5cf468 100644
--- a/crypto/bn/vms-helper.c
+++ b/crypto/bn/vms-helper.c
@@ -54,7 +54,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include "bn_lcl.h"
 
 bn_div_words_abort(int i)
diff --git a/crypto/buffer/buf_str.c b/crypto/buffer/buf_str.c
index ebc5ab4..1e8d7f6 100644
--- a/crypto/buffer/buf_str.c
+++ b/crypto/buffer/buf_str.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/buffer.h>
 
 size_t BUF_strnlen(const char *str, size_t maxlen)
diff --git a/crypto/buffer/buffer.c b/crypto/buffer/buffer.c
index b41b8f2..37e5484 100644
--- a/crypto/buffer/buffer.c
+++ b/crypto/buffer/buffer.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/buffer.h>
 
 /*
diff --git a/crypto/cmac/cm_ameth.c b/crypto/cmac/cm_ameth.c
index 07853a6..223631c 100644
--- a/crypto/cmac/cm_ameth.c
+++ b/crypto/cmac/cm_ameth.c
@@ -52,7 +52,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/evp.h>
 #include <openssl/cmac.h>
 #include "internal/asn1_int.h"
diff --git a/crypto/cmac/cm_pmeth.c b/crypto/cmac/cm_pmeth.c
index 013ac57..22c7dbe 100644
--- a/crypto/cmac/cm_pmeth.c
+++ b/crypto/cmac/cm_pmeth.c
@@ -52,7 +52,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/x509.h>
 #include <openssl/x509v3.h>
 #include <openssl/evp.h>
diff --git a/crypto/cmac/cmac.c b/crypto/cmac/cmac.c
index e7db320..0711bff 100644
--- a/crypto/cmac/cmac.c
+++ b/crypto/cmac/cmac.c
@@ -55,7 +55,7 @@
 #include <stdio.h>
 #include <stdlib.h>
 #include <string.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/cmac.h>
 
 struct CMAC_CTX_st {
diff --git a/crypto/cms/cms_cd.c b/crypto/cms/cms_cd.c
index 8673e00..889133e 100644
--- a/crypto/cms/cms_cd.c
+++ b/crypto/cms/cms_cd.c
@@ -52,7 +52,7 @@
  * ====================================================================
  */
 
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/asn1t.h>
 #include <openssl/pem.h>
 #include <openssl/x509v3.h>
diff --git a/crypto/cms/cms_dd.c b/crypto/cms/cms_dd.c
index 09ad319..d406785 100644
--- a/crypto/cms/cms_dd.c
+++ b/crypto/cms/cms_dd.c
@@ -52,7 +52,7 @@
  * ====================================================================
  */
 
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/asn1t.h>
 #include <openssl/pem.h>
 #include <openssl/x509v3.h>
diff --git a/crypto/cms/cms_enc.c b/crypto/cms/cms_enc.c
index ed20c53..f9556ac 100644
--- a/crypto/cms/cms_enc.c
+++ b/crypto/cms/cms_enc.c
@@ -52,7 +52,7 @@
  * ====================================================================
  */
 
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/asn1t.h>
 #include <openssl/pem.h>
 #include <openssl/x509v3.h>
diff --git a/crypto/cms/cms_env.c b/crypto/cms/cms_env.c
index 7fefd24..5c86dd9 100644
--- a/crypto/cms/cms_env.c
+++ b/crypto/cms/cms_env.c
@@ -52,7 +52,7 @@
  * ====================================================================
  */
 
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/asn1t.h>
 #include <openssl/pem.h>
 #include <openssl/x509v3.h>
diff --git a/crypto/cms/cms_ess.c b/crypto/cms/cms_ess.c
index 9dfbd67..d75ea16 100644
--- a/crypto/cms/cms_ess.c
+++ b/crypto/cms/cms_ess.c
@@ -52,7 +52,7 @@
  * ====================================================================
  */
 
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/asn1t.h>
 #include <openssl/pem.h>
 #include <openssl/rand.h>
diff --git a/crypto/cms/cms_kari.c b/crypto/cms/cms_kari.c
index d860f09..d56dd9b 100644
--- a/crypto/cms/cms_kari.c
+++ b/crypto/cms/cms_kari.c
@@ -52,7 +52,7 @@
  * ====================================================================
  */
 
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/asn1t.h>
 #include <openssl/pem.h>
 #include <openssl/x509v3.h>
diff --git a/crypto/cms/cms_pwri.c b/crypto/cms/cms_pwri.c
index 1d505e9..f722d9a 100644
--- a/crypto/cms/cms_pwri.c
+++ b/crypto/cms/cms_pwri.c
@@ -52,7 +52,7 @@
  * ====================================================================
  */
 
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/asn1t.h>
 #include <openssl/pem.h>
 #include <openssl/x509v3.h>
diff --git a/crypto/cms/cms_sd.c b/crypto/cms/cms_sd.c
index 7fb4385..ab574fc 100644
--- a/crypto/cms/cms_sd.c
+++ b/crypto/cms/cms_sd.c
@@ -52,7 +52,7 @@
  * ====================================================================
  */
 
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/asn1t.h>
 #include <openssl/pem.h>
 #include <openssl/x509.h>
diff --git a/crypto/cms/cms_smime.c b/crypto/cms/cms_smime.c
index c161973..0d97d3e 100644
--- a/crypto/cms/cms_smime.c
+++ b/crypto/cms/cms_smime.c
@@ -52,7 +52,7 @@
  * ====================================================================
  */
 
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/asn1t.h>
 #include <openssl/x509.h>
 #include <openssl/x509v3.h>
diff --git a/crypto/conf/conf_def.c b/crypto/conf/conf_def.c
index ee71f48..098fc8e 100644
--- a/crypto/conf/conf_def.c
+++ b/crypto/conf/conf_def.c
@@ -60,7 +60,7 @@
 
 #include <stdio.h>
 #include <string.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/stack.h>
 #include <openssl/lhash.h>
 #include <openssl/conf.h>
diff --git a/crypto/conf/conf_mall.c b/crypto/conf/conf_mall.c
index 8e16342..5db7da0 100644
--- a/crypto/conf/conf_mall.c
+++ b/crypto/conf/conf_mall.c
@@ -59,7 +59,7 @@
 
 #include <stdio.h>
 #include <openssl/crypto.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/conf.h>
 #include <openssl/dso.h>
 #include <openssl/x509.h>
diff --git a/crypto/conf/conf_mod.c b/crypto/conf/conf_mod.c
index b01319f..7fbb4ad 100644
--- a/crypto/conf/conf_mod.c
+++ b/crypto/conf/conf_mod.c
@@ -60,7 +60,7 @@
 #include <stdio.h>
 #include <ctype.h>
 #include <openssl/crypto.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/conf.h>
 #include <openssl/dso.h>
 #include <openssl/x509.h>
diff --git a/crypto/conf/conf_sap.c b/crypto/conf/conf_sap.c
index 544fe97..e99a38e 100644
--- a/crypto/conf/conf_sap.c
+++ b/crypto/conf/conf_sap.c
@@ -59,7 +59,7 @@
 
 #include <stdio.h>
 #include <openssl/crypto.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/conf.h>
 #include <openssl/dso.h>
 #include <openssl/x509.h>
diff --git a/crypto/cryptlib.c b/crypto/cryptlib.c
index 69883ab..6d050ff 100644
--- a/crypto/cryptlib.c
+++ b/crypto/cryptlib.c
@@ -114,7 +114,7 @@
  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
  */
 
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/safestack.h>
 
 #if defined(OPENSSL_SYS_WIN32)
diff --git a/crypto/cversion.c b/crypto/cversion.c
index bfff699..6111b65 100644
--- a/crypto/cversion.c
+++ b/crypto/cversion.c
@@ -56,7 +56,7 @@
  * [including the GNU Public Licence.]
  */
 
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 
 #ifndef NO_WINDOWS_BRAINDEATH
 # include "buildinf.h"
diff --git a/crypto/des/enc_read.c b/crypto/des/enc_read.c
index fcb6654..e904454 100644
--- a/crypto/des/enc_read.c
+++ b/crypto/des/enc_read.c
@@ -58,7 +58,7 @@
 
 #include <stdio.h>
 #include <errno.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include "des_locl.h"
 
 /* This has some uglies in it but it works - even over sockets. */
diff --git a/crypto/des/enc_writ.c b/crypto/des/enc_writ.c
index 9ea7c5a..0fbef13 100644
--- a/crypto/des/enc_writ.c
+++ b/crypto/des/enc_writ.c
@@ -59,7 +59,7 @@
 #include <errno.h>
 #include <time.h>
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include "des_locl.h"
 #include <openssl/rand.h>
 
diff --git a/crypto/dh/dh_ameth.c b/crypto/dh/dh_ameth.c
index 065f8b9..98f8570 100644
--- a/crypto/dh/dh_ameth.c
+++ b/crypto/dh/dh_ameth.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/x509.h>
 #include <openssl/asn1.h>
 #include <openssl/dh.h>
diff --git a/crypto/dh/dh_asn1.c b/crypto/dh/dh_asn1.c
index 7066caf..0c6a1de 100644
--- a/crypto/dh/dh_asn1.c
+++ b/crypto/dh/dh_asn1.c
@@ -58,7 +58,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/bn.h>
 #include <openssl/dh.h>
 #include <openssl/objects.h>
diff --git a/crypto/dh/dh_check.c b/crypto/dh/dh_check.c
index b8b3890..7521180 100644
--- a/crypto/dh/dh_check.c
+++ b/crypto/dh/dh_check.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/bn.h>
 #include <openssl/dh.h>
 
diff --git a/crypto/dh/dh_depr.c b/crypto/dh/dh_depr.c
index 7220d07..7be6041 100644
--- a/crypto/dh/dh_depr.c
+++ b/crypto/dh/dh_depr.c
@@ -56,7 +56,7 @@
 /* This file contains deprecated functions as wrappers to the new ones */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/bn.h>
 #include <openssl/dh.h>
 
diff --git a/crypto/dh/dh_gen.c b/crypto/dh/dh_gen.c
index 99ccae3..778f8a9 100644
--- a/crypto/dh/dh_gen.c
+++ b/crypto/dh/dh_gen.c
@@ -62,7 +62,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/bn.h>
 #include <openssl/dh.h>
 
diff --git a/crypto/dh/dh_key.c b/crypto/dh/dh_key.c
index e2f48b1..ff91d41 100644
--- a/crypto/dh/dh_key.c
+++ b/crypto/dh/dh_key.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/rand.h>
 #include <openssl/dh.h>
 #include "internal/bn_int.h"
diff --git a/crypto/dh/dh_lib.c b/crypto/dh/dh_lib.c
index 1ae081c..4a37adc 100644
--- a/crypto/dh/dh_lib.c
+++ b/crypto/dh/dh_lib.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/bn.h>
 #include <openssl/dh.h>
 #ifndef OPENSSL_NO_ENGINE
diff --git a/crypto/dh/dh_pmeth.c b/crypto/dh/dh_pmeth.c
index 07d74dc..763e42f 100644
--- a/crypto/dh/dh_pmeth.c
+++ b/crypto/dh/dh_pmeth.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/asn1t.h>
 #include <openssl/x509.h>
 #include <openssl/evp.h>
diff --git a/crypto/dh/dh_prn.c b/crypto/dh/dh_prn.c
index fef19e3..7dc7101 100644
--- a/crypto/dh/dh_prn.c
+++ b/crypto/dh/dh_prn.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/evp.h>
 #include <openssl/dh.h>
 
diff --git a/crypto/dh/dh_rfc5114.c b/crypto/dh/dh_rfc5114.c
index 4a84ced..752bf2c 100644
--- a/crypto/dh/dh_rfc5114.c
+++ b/crypto/dh/dh_rfc5114.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/dh.h>
 #include <openssl/bn.h>
 
diff --git a/crypto/dsa/dsa_ameth.c b/crypto/dsa/dsa_ameth.c
index bc8fcc4..01b3497 100644
--- a/crypto/dsa/dsa_ameth.c
+++ b/crypto/dsa/dsa_ameth.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/x509.h>
 #include <openssl/asn1.h>
 #include <openssl/dsa.h>
diff --git a/crypto/dsa/dsa_asn1.c b/crypto/dsa/dsa_asn1.c
index 0f0c515..bb2434e 100644
--- a/crypto/dsa/dsa_asn1.c
+++ b/crypto/dsa/dsa_asn1.c
@@ -58,7 +58,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/dsa.h>
 #include <openssl/asn1.h>
 #include <openssl/asn1t.h>
diff --git a/crypto/dsa/dsa_depr.c b/crypto/dsa/dsa_depr.c
index 10f0314..f14e587 100644
--- a/crypto/dsa/dsa_depr.c
+++ b/crypto/dsa/dsa_depr.c
@@ -69,7 +69,7 @@ static void *dummy = &dummy;
 
 #include <stdio.h>
 #include <time.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/evp.h>
 #include <openssl/bn.h>
 #include <openssl/dsa.h>
diff --git a/crypto/dsa/dsa_gen.c b/crypto/dsa/dsa_gen.c
index 59946f6..e030cfa 100644
--- a/crypto/dsa/dsa_gen.c
+++ b/crypto/dsa/dsa_gen.c
@@ -66,7 +66,7 @@
 #include <openssl/opensslconf.h> /* To see if OPENSSL_NO_SHA is defined */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/evp.h>
 #include <openssl/bn.h>
 #include <openssl/rand.h>
diff --git a/crypto/dsa/dsa_key.c b/crypto/dsa/dsa_key.c
index ff01dec..01a83e0 100644
--- a/crypto/dsa/dsa_key.c
+++ b/crypto/dsa/dsa_key.c
@@ -58,7 +58,7 @@
 
 #include <stdio.h>
 #include <time.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/bn.h>
 #include <openssl/dsa.h>
 #include <openssl/rand.h>
diff --git a/crypto/dsa/dsa_lib.c b/crypto/dsa/dsa_lib.c
index 2a193c8..cb59e7e 100644
--- a/crypto/dsa/dsa_lib.c
+++ b/crypto/dsa/dsa_lib.c
@@ -59,7 +59,7 @@
 /* Original version from Steven Schoch <schoch at sheba.arc.nasa.gov> */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/bn.h>
 #include <openssl/dsa.h>
 #include <openssl/asn1.h>
diff --git a/crypto/dsa/dsa_ossl.c b/crypto/dsa/dsa_ossl.c
index cd63211..19a7583 100644
--- a/crypto/dsa/dsa_ossl.c
+++ b/crypto/dsa/dsa_ossl.c
@@ -59,7 +59,7 @@
 /* Original version from Steven Schoch <schoch at sheba.arc.nasa.gov> */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/bn.h>
 #include <openssl/sha.h>
 #include <openssl/dsa.h>
diff --git a/crypto/dsa/dsa_pmeth.c b/crypto/dsa/dsa_pmeth.c
index 1bb3683..594583f 100644
--- a/crypto/dsa/dsa_pmeth.c
+++ b/crypto/dsa/dsa_pmeth.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/asn1t.h>
 #include <openssl/x509.h>
 #include <openssl/evp.h>
diff --git a/crypto/dsa/dsa_prn.c b/crypto/dsa/dsa_prn.c
index 1d44650..64c51fc 100644
--- a/crypto/dsa/dsa_prn.c
+++ b/crypto/dsa/dsa_prn.c
@@ -58,7 +58,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/evp.h>
 #include <openssl/dsa.h>
 
diff --git a/crypto/dsa/dsa_sign.c b/crypto/dsa/dsa_sign.c
index 43b7a9e..e7c8b0c 100644
--- a/crypto/dsa/dsa_sign.c
+++ b/crypto/dsa/dsa_sign.c
@@ -58,7 +58,7 @@
 
 /* Original version from Steven Schoch <schoch at sheba.arc.nasa.gov> */
 
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/dsa.h>
 #include <openssl/rand.h>
 #include <openssl/bn.h>
diff --git a/crypto/dsa/dsa_vrf.c b/crypto/dsa/dsa_vrf.c
index c458916..9f45efa 100644
--- a/crypto/dsa/dsa_vrf.c
+++ b/crypto/dsa/dsa_vrf.c
@@ -58,7 +58,7 @@
 
 /* Original version from Steven Schoch <schoch at sheba.arc.nasa.gov> */
 
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/dsa.h>
 
 int DSA_do_verify(const unsigned char *dgst, int dgst_len, DSA_SIG *sig,
diff --git a/crypto/dso/dso_dl.c b/crypto/dso/dso_dl.c
index 5d5ede0..2b95f92 100644
--- a/crypto/dso/dso_dl.c
+++ b/crypto/dso/dso_dl.c
@@ -58,7 +58,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/dso.h>
 
 #ifndef DSO_DL
diff --git a/crypto/dso/dso_dlfcn.c b/crypto/dso/dso_dlfcn.c
index 92d951f..1738f3c 100644
--- a/crypto/dso/dso_dlfcn.c
+++ b/crypto/dso/dso_dlfcn.c
@@ -67,7 +67,7 @@
 #endif
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/dso.h>
 
 #ifndef DSO_DLFCN
diff --git a/crypto/dso/dso_lib.c b/crypto/dso/dso_lib.c
index c555398..12544b3 100644
--- a/crypto/dso/dso_lib.c
+++ b/crypto/dso/dso_lib.c
@@ -59,7 +59,7 @@
 
 #include <stdio.h>
 #include <openssl/crypto.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/dso.h>
 
 static DSO_METHOD *default_DSO_meth = NULL;
diff --git a/crypto/dso/dso_null.c b/crypto/dso/dso_null.c
index ab2125c..e27f98e 100644
--- a/crypto/dso/dso_null.c
+++ b/crypto/dso/dso_null.c
@@ -63,7 +63,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/dso.h>
 
 static DSO_METHOD dso_meth_null = {
diff --git a/crypto/dso/dso_openssl.c b/crypto/dso/dso_openssl.c
index 27b7d55..191cb6a 100644
--- a/crypto/dso/dso_openssl.c
+++ b/crypto/dso/dso_openssl.c
@@ -58,7 +58,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/dso.h>
 
 /* We just pinch the method from an appropriate "default" method. */
diff --git a/crypto/dso/dso_vms.c b/crypto/dso/dso_vms.c
index 07ec1cd..ffdc57f 100644
--- a/crypto/dso/dso_vms.c
+++ b/crypto/dso/dso_vms.c
@@ -60,7 +60,7 @@
 #include <stdio.h>
 #include <string.h>
 #include <errno.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/dso.h>
 
 #ifndef OPENSSL_SYS_VMS
diff --git a/crypto/dso/dso_win32.c b/crypto/dso/dso_win32.c
index 81c983c..2da318f 100644
--- a/crypto/dso/dso_win32.c
+++ b/crypto/dso/dso_win32.c
@@ -59,7 +59,7 @@
 
 #include <stdio.h>
 #include <string.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/dso.h>
 
 #if !defined(DSO_WIN32)
diff --git a/crypto/ec/ec_ameth.c b/crypto/ec/ec_ameth.c
index 268eff0..edb68d1 100644
--- a/crypto/ec/ec_ameth.c
+++ b/crypto/ec/ec_ameth.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/x509.h>
 #include <openssl/ec.h>
 #include <openssl/bn.h>
diff --git a/crypto/ec/ec_pmeth.c b/crypto/ec/ec_pmeth.c
index 42e3d3a..5ca8ed9 100644
--- a/crypto/ec/ec_pmeth.c
+++ b/crypto/ec/ec_pmeth.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/asn1t.h>
 #include <openssl/x509.h>
 #include <openssl/ec.h>
diff --git a/crypto/ec/eck_prn.c b/crypto/ec/eck_prn.c
index 7cdc485..f1248b8 100644
--- a/crypto/ec/eck_prn.c
+++ b/crypto/ec/eck_prn.c
@@ -62,7 +62,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/evp.h>
 #include <openssl/ec.h>
 #include <openssl/bn.h>
diff --git a/crypto/ec/ecp_nistz256.c b/crypto/ec/ecp_nistz256.c
index 83f0c6f..5036060 100644
--- a/crypto/ec/ecp_nistz256.c
+++ b/crypto/ec/ecp_nistz256.c
@@ -28,7 +28,7 @@
 
 #include <string.h>
 
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include "internal/bn_int.h"
 #include "ec_lcl.h"
 
diff --git a/crypto/ecdh/ech_ossl.c b/crypto/ecdh/ech_ossl.c
index ad3482f..ba66bd5 100644
--- a/crypto/ecdh/ech_ossl.c
+++ b/crypto/ecdh/ech_ossl.c
@@ -70,7 +70,7 @@
 #include <string.h>
 #include <limits.h>
 
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 
 #include "ech_locl.h"
 #include <openssl/err.h>
diff --git a/crypto/engine/eng_all.c b/crypto/engine/eng_all.c
index b7d2529..5ab498e 100644
--- a/crypto/engine/eng_all.c
+++ b/crypto/engine/eng_all.c
@@ -57,7 +57,7 @@
  *
  */
 
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include "eng_int.h"
 
 void ENGINE_load_builtin_engines(void)
diff --git a/crypto/engine/eng_int.h b/crypto/engine/eng_int.h
index 46f163b..42674e1 100644
--- a/crypto/engine/eng_int.h
+++ b/crypto/engine/eng_int.h
@@ -65,7 +65,7 @@
 #ifndef HEADER_ENGINE_INT_H
 # define HEADER_ENGINE_INT_H
 
-# include "cryptlib.h"
+# include "internal/cryptlib.h"
 /* Take public definitions from engine.h */
 # include <openssl/engine.h>
 
diff --git a/crypto/engine/eng_openssl.c b/crypto/engine/eng_openssl.c
index 560c9b3..eaf0618 100644
--- a/crypto/engine/eng_openssl.c
+++ b/crypto/engine/eng_openssl.c
@@ -64,7 +64,7 @@
 
 #include <stdio.h>
 #include <openssl/crypto.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/engine.h>
 #include <openssl/dso.h>
 #include <openssl/pem.h>
diff --git a/crypto/engine/eng_table.c b/crypto/engine/eng_table.c
index f0f4dbb..26b9230 100644
--- a/crypto/engine/eng_table.c
+++ b/crypto/engine/eng_table.c
@@ -52,7 +52,7 @@
  *
  */
 
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/evp.h>
 #include <openssl/lhash.h>
 #include "eng_int.h"
diff --git a/crypto/err/err.c b/crypto/err/err.c
index 78e8817..1b94ce5 100644
--- a/crypto/err/err.c
+++ b/crypto/err/err.c
@@ -112,7 +112,7 @@
 #include <stdio.h>
 #include <stdarg.h>
 #include <string.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/lhash.h>
 #include <openssl/crypto.h>
 #include <openssl/buffer.h>
diff --git a/crypto/err/err_prn.c b/crypto/err/err_prn.c
index 17c0a92..7a74fea 100644
--- a/crypto/err/err_prn.c
+++ b/crypto/err/err_prn.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/lhash.h>
 #include <openssl/crypto.h>
 #include <openssl/buffer.h>
diff --git a/crypto/evp/bio_b64.c b/crypto/evp/bio_b64.c
index 6dc3bb1..dcb9695 100644
--- a/crypto/evp/bio_b64.c
+++ b/crypto/evp/bio_b64.c
@@ -58,7 +58,7 @@
 
 #include <stdio.h>
 #include <errno.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/buffer.h>
 #include <openssl/evp.h>
 
diff --git a/crypto/evp/bio_enc.c b/crypto/evp/bio_enc.c
index 86a2dc5..bf74a0a 100644
--- a/crypto/evp/bio_enc.c
+++ b/crypto/evp/bio_enc.c
@@ -58,7 +58,7 @@
 
 #include <stdio.h>
 #include <errno.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/buffer.h>
 #include <openssl/evp.h>
 
diff --git a/crypto/evp/bio_md.c b/crypto/evp/bio_md.c
index f0b0c0c..6afaf9a 100644
--- a/crypto/evp/bio_md.c
+++ b/crypto/evp/bio_md.c
@@ -58,7 +58,7 @@
 
 #include <stdio.h>
 #include <errno.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/buffer.h>
 #include <openssl/evp.h>
 
diff --git a/crypto/evp/bio_ok.c b/crypto/evp/bio_ok.c
index 7a38cd9..9fdf6bc 100644
--- a/crypto/evp/bio_ok.c
+++ b/crypto/evp/bio_ok.c
@@ -120,7 +120,7 @@
 #include <stdio.h>
 #include <errno.h>
 #include <assert.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/buffer.h>
 #include <openssl/bio.h>
 #include <openssl/evp.h>
diff --git a/crypto/evp/c_all.c b/crypto/evp/c_all.c
index cc2f8f6..e56f5ad 100644
--- a/crypto/evp/c_all.c
+++ b/crypto/evp/c_all.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/evp.h>
 #ifndef OPENSSL_NO_ENGINE
 # include <openssl/engine.h>
diff --git a/crypto/evp/c_allc.c b/crypto/evp/c_allc.c
index 0a889ef..ff4cffc 100644
--- a/crypto/evp/c_allc.c
+++ b/crypto/evp/c_allc.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/evp.h>
 #include <openssl/pkcs12.h>
 #include <openssl/objects.h>
diff --git a/crypto/evp/c_alld.c b/crypto/evp/c_alld.c
index 94039ef..e89173a 100644
--- a/crypto/evp/c_alld.c
+++ b/crypto/evp/c_alld.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/evp.h>
 #include <openssl/pkcs12.h>
 #include <openssl/objects.h>
diff --git a/crypto/evp/digest.c b/crypto/evp/digest.c
index c7856c6..1d25d97 100644
--- a/crypto/evp/digest.c
+++ b/crypto/evp/digest.c
@@ -110,7 +110,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/objects.h>
 #include <openssl/evp.h>
 #ifndef OPENSSL_NO_ENGINE
diff --git a/crypto/evp/e_bf.c b/crypto/evp/e_bf.c
index d6a0178..3d18293 100644
--- a/crypto/evp/e_bf.c
+++ b/crypto/evp/e_bf.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #ifndef OPENSSL_NO_BF
 # include <openssl/evp.h>
 # include "evp_locl.h"
diff --git a/crypto/evp/e_cast.c b/crypto/evp/e_cast.c
index 3f74548..ee1b2fd 100644
--- a/crypto/evp/e_cast.c
+++ b/crypto/evp/e_cast.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 
 #ifndef OPENSSL_NO_CAST
 # include <openssl/evp.h>
diff --git a/crypto/evp/e_des.c b/crypto/evp/e_des.c
index aae13a6..0506973 100644
--- a/crypto/evp/e_des.c
+++ b/crypto/evp/e_des.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #ifndef OPENSSL_NO_DES
 # include <openssl/evp.h>
 # include <openssl/objects.h>
diff --git a/crypto/evp/e_des3.c b/crypto/evp/e_des3.c
index 3340308..7156863 100644
--- a/crypto/evp/e_des3.c
+++ b/crypto/evp/e_des3.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #ifndef OPENSSL_NO_DES
 # include <openssl/evp.h>
 # include <openssl/objects.h>
diff --git a/crypto/evp/e_dsa.c b/crypto/evp/e_dsa.c
index 523993f..2217e37 100644
--- a/crypto/evp/e_dsa.c
+++ b/crypto/evp/e_dsa.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/evp.h>
 #include <openssl/objects.h>
 #include <openssl/x509.h>
diff --git a/crypto/evp/e_idea.c b/crypto/evp/e_idea.c
index cac72b3..233eec8 100644
--- a/crypto/evp/e_idea.c
+++ b/crypto/evp/e_idea.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 
 #ifndef OPENSSL_NO_IDEA
 # include <openssl/evp.h>
diff --git a/crypto/evp/e_null.c b/crypto/evp/e_null.c
index a585128..b9502eb 100644
--- a/crypto/evp/e_null.c
+++ b/crypto/evp/e_null.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/evp.h>
 #include <openssl/objects.h>
 
diff --git a/crypto/evp/e_rc2.c b/crypto/evp/e_rc2.c
index 718cc86..3e826fc 100644
--- a/crypto/evp/e_rc2.c
+++ b/crypto/evp/e_rc2.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 
 #ifndef OPENSSL_NO_RC2
 
diff --git a/crypto/evp/e_rc4.c b/crypto/evp/e_rc4.c
index db3f219..ab84a66 100644
--- a/crypto/evp/e_rc4.c
+++ b/crypto/evp/e_rc4.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 
 #ifndef OPENSSL_NO_RC4
 
diff --git a/crypto/evp/e_rc5.c b/crypto/evp/e_rc5.c
index f17e99d..017a7ab 100644
--- a/crypto/evp/e_rc5.c
+++ b/crypto/evp/e_rc5.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 
 #ifndef OPENSSL_NO_RC5
 
diff --git a/crypto/evp/e_xcbc_d.c b/crypto/evp/e_xcbc_d.c
index 3430df9..31a944e 100644
--- a/crypto/evp/e_xcbc_d.c
+++ b/crypto/evp/e_xcbc_d.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 
 #ifndef OPENSSL_NO_DES
 
diff --git a/crypto/evp/encode.c b/crypto/evp/encode.c
index 053c1d8..4d3c5c8 100644
--- a/crypto/evp/encode.c
+++ b/crypto/evp/encode.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/evp.h>
 
 #ifndef CHARSET_EBCDIC
diff --git a/crypto/evp/evp_acnf.c b/crypto/evp/evp_acnf.c
index 9703116..44070bc 100644
--- a/crypto/evp/evp_acnf.c
+++ b/crypto/evp/evp_acnf.c
@@ -57,7 +57,7 @@
  *
  */
 
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/evp.h>
 #include <openssl/conf.h>
 
diff --git a/crypto/evp/evp_cnf.c b/crypto/evp/evp_cnf.c
index 11ee56a..03f34a0 100644
--- a/crypto/evp/evp_cnf.c
+++ b/crypto/evp/evp_cnf.c
@@ -60,7 +60,7 @@
 #include <stdio.h>
 #include <ctype.h>
 #include <openssl/crypto.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/conf.h>
 #include <openssl/dso.h>
 #include <openssl/x509.h>
diff --git a/crypto/evp/evp_enc.c b/crypto/evp/evp_enc.c
index aea7acc..125556e 100644
--- a/crypto/evp/evp_enc.c
+++ b/crypto/evp/evp_enc.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/evp.h>
 #include <openssl/err.h>
 #include <openssl/rand.h>
diff --git a/crypto/evp/evp_key.c b/crypto/evp/evp_key.c
index 71fa627..9c34a03 100644
--- a/crypto/evp/evp_key.c
+++ b/crypto/evp/evp_key.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/x509.h>
 #include <openssl/objects.h>
 #include <openssl/evp.h>
diff --git a/crypto/evp/evp_lib.c b/crypto/evp/evp_lib.c
index 8d00029..1fdde9a 100644
--- a/crypto/evp/evp_lib.c
+++ b/crypto/evp/evp_lib.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/evp.h>
 #include <openssl/objects.h>
 
diff --git a/crypto/evp/evp_pbe.c b/crypto/evp/evp_pbe.c
index 63b3ad1..e4ad16b 100644
--- a/crypto/evp/evp_pbe.c
+++ b/crypto/evp/evp_pbe.c
@@ -58,7 +58,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/evp.h>
 #include <openssl/pkcs12.h>
 #include <openssl/x509.h>
diff --git a/crypto/evp/evp_pkey.c b/crypto/evp/evp_pkey.c
index e987c4c..e0c689f 100644
--- a/crypto/evp/evp_pkey.c
+++ b/crypto/evp/evp_pkey.c
@@ -59,7 +59,7 @@
 
 #include <stdio.h>
 #include <stdlib.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/x509.h>
 #include <openssl/rand.h>
 #include "internal/asn1_int.h"
diff --git a/crypto/evp/m_dss1.c b/crypto/evp/m_dss1.c
index 41b837c..77a10cf 100644
--- a/crypto/evp/m_dss1.c
+++ b/crypto/evp/m_dss1.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 
 #include <openssl/evp.h>
 #include <openssl/objects.h>
diff --git a/crypto/evp/m_ecdsa.c b/crypto/evp/m_ecdsa.c
index 181f19f..745752d 100644
--- a/crypto/evp/m_ecdsa.c
+++ b/crypto/evp/m_ecdsa.c
@@ -110,7 +110,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/evp.h>
 #include <openssl/objects.h>
 #include <openssl/sha.h>
diff --git a/crypto/evp/m_md2.c b/crypto/evp/m_md2.c
index 3c4cd7b..91b5e18 100644
--- a/crypto/evp/m_md2.c
+++ b/crypto/evp/m_md2.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 
 #ifndef OPENSSL_NO_MD2
 
diff --git a/crypto/evp/m_md4.c b/crypto/evp/m_md4.c
index 440b5fa..2ef3023 100644
--- a/crypto/evp/m_md4.c
+++ b/crypto/evp/m_md4.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 
 #ifndef OPENSSL_NO_MD4
 
diff --git a/crypto/evp/m_md5.c b/crypto/evp/m_md5.c
index 784425a..cd021f5 100644
--- a/crypto/evp/m_md5.c
+++ b/crypto/evp/m_md5.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 
 #ifndef OPENSSL_NO_MD5
 
diff --git a/crypto/evp/m_mdc2.c b/crypto/evp/m_mdc2.c
index 2081d71..272d9cb 100644
--- a/crypto/evp/m_mdc2.c
+++ b/crypto/evp/m_mdc2.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 
 #ifndef OPENSSL_NO_MDC2
 
diff --git a/crypto/evp/m_null.c b/crypto/evp/m_null.c
index 017e1fe..7374e69 100644
--- a/crypto/evp/m_null.c
+++ b/crypto/evp/m_null.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/evp.h>
 #include <openssl/objects.h>
 #include <openssl/x509.h>
diff --git a/crypto/evp/m_ripemd.c b/crypto/evp/m_ripemd.c
index fa9be8e..30046c8 100644
--- a/crypto/evp/m_ripemd.c
+++ b/crypto/evp/m_ripemd.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 
 #ifndef OPENSSL_NO_RMD160
 
diff --git a/crypto/evp/m_sha1.c b/crypto/evp/m_sha1.c
index 9ab8c90..7deed91 100644
--- a/crypto/evp/m_sha1.c
+++ b/crypto/evp/m_sha1.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 
 #include <openssl/evp.h>
 #include <openssl/objects.h>
diff --git a/crypto/evp/m_sigver.c b/crypto/evp/m_sigver.c
index 288c563..258fd91 100644
--- a/crypto/evp/m_sigver.c
+++ b/crypto/evp/m_sigver.c
@@ -58,7 +58,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/evp.h>
 #include <openssl/objects.h>
 #include <openssl/x509.h>
diff --git a/crypto/evp/m_wp.c b/crypto/evp/m_wp.c
index b867ebd..76258b6 100644
--- a/crypto/evp/m_wp.c
+++ b/crypto/evp/m_wp.c
@@ -1,7 +1,7 @@
 /* crypto/evp/m_wp.c */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 
 #ifndef OPENSSL_NO_WHIRLPOOL
 
diff --git a/crypto/evp/names.c b/crypto/evp/names.c
index b8a4410..c7c4615 100644
--- a/crypto/evp/names.c
+++ b/crypto/evp/names.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/evp.h>
 #include <openssl/objects.h>
 #include <openssl/x509.h>
diff --git a/crypto/evp/p5_crpt.c b/crypto/evp/p5_crpt.c
index 921006c..2d37d08 100644
--- a/crypto/evp/p5_crpt.c
+++ b/crypto/evp/p5_crpt.c
@@ -59,7 +59,7 @@
 
 #include <stdio.h>
 #include <stdlib.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/x509.h>
 #include <openssl/evp.h>
 
diff --git a/crypto/evp/p5_crpt2.c b/crypto/evp/p5_crpt2.c
index ca3fa9c..4986a21 100644
--- a/crypto/evp/p5_crpt2.c
+++ b/crypto/evp/p5_crpt2.c
@@ -58,7 +58,7 @@
  */
 #include <stdio.h>
 #include <stdlib.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 # include <openssl/x509.h>
 # include <openssl/evp.h>
 # include <openssl/hmac.h>
diff --git a/crypto/evp/p_dec.c b/crypto/evp/p_dec.c
index 225b8b4..f232934 100644
--- a/crypto/evp/p_dec.c
+++ b/crypto/evp/p_dec.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/rand.h>
 #ifndef OPENSSL_NO_RSA
 # include <openssl/rsa.h>
diff --git a/crypto/evp/p_enc.c b/crypto/evp/p_enc.c
index f565f33..d4ab14b 100644
--- a/crypto/evp/p_enc.c
+++ b/crypto/evp/p_enc.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/rand.h>
 #ifndef OPENSSL_NO_RSA
 # include <openssl/rsa.h>
diff --git a/crypto/evp/p_lib.c b/crypto/evp/p_lib.c
index 42ae5ae..daa3d57 100644
--- a/crypto/evp/p_lib.c
+++ b/crypto/evp/p_lib.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/bn.h>
 #include <openssl/err.h>
 #include <openssl/objects.h>
diff --git a/crypto/evp/p_open.c b/crypto/evp/p_open.c
index 481c855..02f6106 100644
--- a/crypto/evp/p_open.c
+++ b/crypto/evp/p_open.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 
 #ifndef OPENSSL_NO_RSA
 
diff --git a/crypto/evp/p_seal.c b/crypto/evp/p_seal.c
index ba9dfff..ff60bb5 100644
--- a/crypto/evp/p_seal.c
+++ b/crypto/evp/p_seal.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/rand.h>
 #ifndef OPENSSL_NO_RSA
 # include <openssl/rsa.h>
diff --git a/crypto/evp/p_sign.c b/crypto/evp/p_sign.c
index 07ae252..90a5fc6 100644
--- a/crypto/evp/p_sign.c
+++ b/crypto/evp/p_sign.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/evp.h>
 #include <openssl/objects.h>
 #include <openssl/x509.h>
diff --git a/crypto/evp/p_verify.c b/crypto/evp/p_verify.c
index 2277a91..098bf91 100644
--- a/crypto/evp/p_verify.c
+++ b/crypto/evp/p_verify.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/evp.h>
 #include <openssl/objects.h>
 #include <openssl/x509.h>
diff --git a/crypto/evp/pmeth_fn.c b/crypto/evp/pmeth_fn.c
index abf2160..d86110b 100644
--- a/crypto/evp/pmeth_fn.c
+++ b/crypto/evp/pmeth_fn.c
@@ -59,7 +59,7 @@
 
 #include <stdio.h>
 #include <stdlib.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/objects.h>
 #include <openssl/evp.h>
 #include "internal/evp_int.h"
diff --git a/crypto/evp/pmeth_gn.c b/crypto/evp/pmeth_gn.c
index 78467c9..705801f 100644
--- a/crypto/evp/pmeth_gn.c
+++ b/crypto/evp/pmeth_gn.c
@@ -59,7 +59,7 @@
 
 #include <stdio.h>
 #include <stdlib.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/objects.h>
 #include <openssl/evp.h>
 #include "internal/bn_int.h"
diff --git a/crypto/evp/pmeth_lib.c b/crypto/evp/pmeth_lib.c
index fef0b8f..210c7fa 100644
--- a/crypto/evp/pmeth_lib.c
+++ b/crypto/evp/pmeth_lib.c
@@ -59,7 +59,7 @@
 
 #include <stdio.h>
 #include <stdlib.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/objects.h>
 #include <openssl/evp.h>
 #ifndef OPENSSL_NO_ENGINE
diff --git a/crypto/ex_data.c b/crypto/ex_data.c
index 20a2dd7..bf5cf29 100644
--- a/crypto/ex_data.c
+++ b/crypto/ex_data.c
@@ -138,7 +138,7 @@
  *
  */
 
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/lhash.h>
 
 /* What an "implementation of ex_data functionality" looks like */
diff --git a/crypto/hmac/hm_ameth.c b/crypto/hmac/hm_ameth.c
index 1b0f3b9..cd29c0c 100644
--- a/crypto/hmac/hm_ameth.c
+++ b/crypto/hmac/hm_ameth.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/evp.h>
 #include "internal/asn1_int.h"
 
diff --git a/crypto/hmac/hm_pmeth.c b/crypto/hmac/hm_pmeth.c
index 2980254..fcccb58 100644
--- a/crypto/hmac/hm_pmeth.c
+++ b/crypto/hmac/hm_pmeth.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/x509.h>
 #include <openssl/x509v3.h>
 #include <openssl/evp.h>
diff --git a/crypto/hmac/hmac.c b/crypto/hmac/hmac.c
index 6362aa8..572393e 100644
--- a/crypto/hmac/hmac.c
+++ b/crypto/hmac/hmac.c
@@ -59,7 +59,7 @@
 #include <stdio.h>
 #include <stdlib.h>
 #include <string.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/hmac.h>
 
 int HMAC_Init_ex(HMAC_CTX *ctx, const void *key, int len,
diff --git a/crypto/cryptlib.h b/crypto/include/internal/cryptlib.h
similarity index 100%
rename from crypto/cryptlib.h
rename to crypto/include/internal/cryptlib.h
diff --git a/crypto/md32_common.h b/crypto/include/internal/md32_common.h
similarity index 100%
rename from crypto/md32_common.h
rename to crypto/include/internal/md32_common.h
diff --git a/crypto/lhash/lh_stats.c b/crypto/lhash/lh_stats.c
index 0a21399..09e1bff 100644
--- a/crypto/lhash/lh_stats.c
+++ b/crypto/lhash/lh_stats.c
@@ -63,7 +63,7 @@
  * If you wish to build this outside of SSLeay, remove the following lines
  * and things should work as expected
  */
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 
 #include <openssl/bio.h>
 #include <openssl/lhash.h>
diff --git a/crypto/lock.c b/crypto/lock.c
index cad9876..d7d672d 100644
--- a/crypto/lock.c
+++ b/crypto/lock.c
@@ -114,7 +114,7 @@
  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
  */
 
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/safestack.h>
 
 #if defined(OPENSSL_SYS_WIN32)
diff --git a/crypto/md2/md2_one.c b/crypto/md2/md2_one.c
index cd2631b..ff648b5 100644
--- a/crypto/md2/md2_one.c
+++ b/crypto/md2/md2_one.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/md2.h>
 
 /*
diff --git a/crypto/md4/md4_locl.h b/crypto/md4/md4_locl.h
index 6ed21e1..c6dd348 100644
--- a/crypto/md4/md4_locl.h
+++ b/crypto/md4/md4_locl.h
@@ -80,7 +80,7 @@ void md4_block_data_order(MD4_CTX *c, const void *p, size_t num);
         } while (0)
 #define HASH_BLOCK_DATA_ORDER   md4_block_data_order
 
-#include "md32_common.h"
+#include "internal/md32_common.h"
 
 /*-
 #define F(x,y,z)        (((x) & (y))  |  ((~(x)) & (z)))
diff --git a/crypto/md5/md5_locl.h b/crypto/md5/md5_locl.h
index 6c1bf35..22ae9b3 100644
--- a/crypto/md5/md5_locl.h
+++ b/crypto/md5/md5_locl.h
@@ -91,7 +91,7 @@ void md5_block_data_order(MD5_CTX *c, const void *p, size_t num);
         } while (0)
 #define HASH_BLOCK_DATA_ORDER   md5_block_data_order
 
-#include "md32_common.h"
+#include "internal/md32_common.h"
 
 /*-
 #define F(x,y,z)        (((x) & (y))  |  ((~(x)) & (z)))
diff --git a/crypto/mdc2/mdc2_one.c b/crypto/mdc2/mdc2_one.c
index 790775c..d30305b 100644
--- a/crypto/mdc2/mdc2_one.c
+++ b/crypto/mdc2/mdc2_one.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/mdc2.h>
 
 unsigned char *MDC2(const unsigned char *d, size_t n, unsigned char *md)
diff --git a/crypto/mem.c b/crypto/mem.c
index 14f67a4..b98e44f 100644
--- a/crypto/mem.c
+++ b/crypto/mem.c
@@ -59,7 +59,7 @@
 #include <stdio.h>
 #include <stdlib.h>
 #include <openssl/crypto.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 
 static int allow_customize = 1; /* we provide flexible functions for */
 static int allow_customize_debug = 1; /* exchanging memory-related functions
diff --git a/crypto/mem_dbg.c b/crypto/mem_dbg.c
index 98c17dd..10cc893 100644
--- a/crypto/mem_dbg.c
+++ b/crypto/mem_dbg.c
@@ -112,7 +112,7 @@
 #include <stdio.h>
 #include <stdlib.h>
 #include <time.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/crypto.h>
 #include <openssl/buffer.h>
 #include <openssl/bio.h>
diff --git a/crypto/modes/wrap128.c b/crypto/modes/wrap128.c
index fe33a98..a3f397e 100644
--- a/crypto/modes/wrap128.c
+++ b/crypto/modes/wrap128.c
@@ -59,7 +59,7 @@
  *  allows you to use them for any 128 bit block cipher.
  */
 
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/modes.h>
 
 /** RFC 3394 section 2.2.3.1 Default Initial Value */
diff --git a/crypto/o_fips.c b/crypto/o_fips.c
index 105d5fa..1139148 100644
--- a/crypto/o_fips.c
+++ b/crypto/o_fips.c
@@ -56,7 +56,7 @@
  *
  */
 
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #ifdef OPENSSL_FIPS
 # include <openssl/fips.h>
 #endif
diff --git a/crypto/objects/obj_dat.c b/crypto/objects/obj_dat.c
index 6a068ee..27d61b3 100644
--- a/crypto/objects/obj_dat.c
+++ b/crypto/objects/obj_dat.c
@@ -59,7 +59,7 @@
 #include <stdio.h>
 #include <ctype.h>
 #include <limits.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/lhash.h>
 #include <openssl/asn1.h>
 #include <openssl/objects.h>
diff --git a/crypto/objects/obj_lib.c b/crypto/objects/obj_lib.c
index 58e9a92..d3c2ed0 100644
--- a/crypto/objects/obj_lib.c
+++ b/crypto/objects/obj_lib.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/lhash.h>
 #include <openssl/objects.h>
 #include <openssl/buffer.h>
diff --git a/crypto/ocsp/ocsp_cl.c b/crypto/ocsp/ocsp_cl.c
index b6ec19a..ef8ff30 100644
--- a/crypto/ocsp/ocsp_cl.c
+++ b/crypto/ocsp/ocsp_cl.c
@@ -66,7 +66,7 @@
 
 #include <stdio.h>
 #include <time.h>
-#include <cryptlib.h>
+#include "internal/cryptlib.h"
 #include <openssl/objects.h>
 #include <openssl/rand.h>
 #include <openssl/x509.h>
diff --git a/crypto/ocsp/ocsp_ext.c b/crypto/ocsp/ocsp_ext.c
index 63a8332..95c61e6 100644
--- a/crypto/ocsp/ocsp_ext.c
+++ b/crypto/ocsp/ocsp_ext.c
@@ -65,7 +65,7 @@
  */
 
 #include <stdio.h>
-#include <cryptlib.h>
+#include "internal/cryptlib.h"
 #include <openssl/objects.h>
 #include <openssl/x509.h>
 #include <openssl/ocsp.h>
diff --git a/crypto/ocsp/ocsp_lib.c b/crypto/ocsp/ocsp_lib.c
index b0e7122..aa0723c 100644
--- a/crypto/ocsp/ocsp_lib.c
+++ b/crypto/ocsp/ocsp_lib.c
@@ -65,7 +65,7 @@
  */
 
 #include <stdio.h>
-#include <cryptlib.h>
+#include "internal/cryptlib.h"
 #include <openssl/objects.h>
 #include <openssl/rand.h>
 #include <openssl/x509.h>
diff --git a/crypto/ocsp/ocsp_srv.c b/crypto/ocsp/ocsp_srv.c
index 3b71dd7..740b11c 100644
--- a/crypto/ocsp/ocsp_srv.c
+++ b/crypto/ocsp/ocsp_srv.c
@@ -58,7 +58,7 @@
  */
 
 #include <stdio.h>
-#include <cryptlib.h>
+#include "internal/cryptlib.h"
 #include <openssl/objects.h>
 #include <openssl/rand.h>
 #include <openssl/x509.h>
diff --git a/crypto/ocsp/v3_ocsp.c b/crypto/ocsp/v3_ocsp.c
index 7e502d7..30ed7d5 100644
--- a/crypto/ocsp/v3_ocsp.c
+++ b/crypto/ocsp/v3_ocsp.c
@@ -58,7 +58,7 @@
  */
 
 # include <stdio.h>
-# include "cryptlib.h"
+# include "internal/cryptlib.h"
 # include <openssl/conf.h>
 # include <openssl/asn1.h>
 # include <openssl/ocsp.h>
diff --git a/crypto/pem/pem_all.c b/crypto/pem/pem_all.c
index 8ef8f18..2f36c25 100644
--- a/crypto/pem/pem_all.c
+++ b/crypto/pem/pem_all.c
@@ -110,7 +110,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/bio.h>
 #include <openssl/evp.h>
 #include <openssl/x509.h>
diff --git a/crypto/pem/pem_info.c b/crypto/pem/pem_info.c
index 29670ed..045f568 100644
--- a/crypto/pem/pem_info.c
+++ b/crypto/pem/pem_info.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/buffer.h>
 #include <openssl/objects.h>
 #include <openssl/evp.h>
diff --git a/crypto/pem/pem_lib.c b/crypto/pem/pem_lib.c
index 088288d..47be640 100644
--- a/crypto/pem/pem_lib.c
+++ b/crypto/pem/pem_lib.c
@@ -58,7 +58,7 @@
 
 #include <stdio.h>
 #include <ctype.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/buffer.h>
 #include <openssl/objects.h>
 #include <openssl/evp.h>
diff --git a/crypto/pem/pem_oth.c b/crypto/pem/pem_oth.c
index 1dd3bd7..63f42b2 100644
--- a/crypto/pem/pem_oth.c
+++ b/crypto/pem/pem_oth.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/buffer.h>
 #include <openssl/objects.h>
 #include <openssl/evp.h>
diff --git a/crypto/pem/pem_pk8.c b/crypto/pem/pem_pk8.c
index 52b40fe..4534eb1 100644
--- a/crypto/pem/pem_pk8.c
+++ b/crypto/pem/pem_pk8.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/buffer.h>
 #include <openssl/objects.h>
 #include <openssl/evp.h>
diff --git a/crypto/pem/pem_pkey.c b/crypto/pem/pem_pkey.c
index a7dd27f..893675f 100644
--- a/crypto/pem/pem_pkey.c
+++ b/crypto/pem/pem_pkey.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/buffer.h>
 #include <openssl/objects.h>
 #include <openssl/evp.h>
diff --git a/crypto/pem/pem_seal.c b/crypto/pem/pem_seal.c
index a3812b8..e8ea1b0 100644
--- a/crypto/pem/pem_seal.c
+++ b/crypto/pem/pem_seal.c
@@ -59,7 +59,7 @@
 #include <openssl/opensslconf.h> /* for OPENSSL_NO_RSA */
 #ifndef OPENSSL_NO_RSA
 # include <stdio.h>
-# include "cryptlib.h"
+# include "internal/cryptlib.h"
 # include <openssl/evp.h>
 # include <openssl/rand.h>
 # include <openssl/objects.h>
diff --git a/crypto/pem/pem_sign.c b/crypto/pem/pem_sign.c
index e16be4a..824ff48 100644
--- a/crypto/pem/pem_sign.c
+++ b/crypto/pem/pem_sign.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/rand.h>
 #include <openssl/evp.h>
 #include <openssl/objects.h>
diff --git a/crypto/pem/pem_x509.c b/crypto/pem/pem_x509.c
index 3c20ff2..9dbd693 100644
--- a/crypto/pem/pem_x509.c
+++ b/crypto/pem/pem_x509.c
@@ -58,7 +58,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/bio.h>
 #include <openssl/evp.h>
 #include <openssl/x509.h>
diff --git a/crypto/pem/pem_xaux.c b/crypto/pem/pem_xaux.c
index 3263bd6..6f37416 100644
--- a/crypto/pem/pem_xaux.c
+++ b/crypto/pem/pem_xaux.c
@@ -58,7 +58,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/bio.h>
 #include <openssl/evp.h>
 #include <openssl/x509.h>
diff --git a/crypto/pem/pvkfmt.c b/crypto/pem/pvkfmt.c
index 0900ef6..c682fc7 100644
--- a/crypto/pem/pvkfmt.c
+++ b/crypto/pem/pvkfmt.c
@@ -61,7 +61,7 @@
  * and PRIVATEKEYBLOB).
  */
 
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/pem.h>
 #include <openssl/rand.h>
 #include <openssl/bn.h>
diff --git a/crypto/pkcs12/p12_add.c b/crypto/pkcs12/p12_add.c
index 301fed6..29abe2e 100644
--- a/crypto/pkcs12/p12_add.c
+++ b/crypto/pkcs12/p12_add.c
@@ -58,7 +58,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/pkcs12.h>
 
 /* Pack an object into an OCTET STRING and turn into a safebag */
diff --git a/crypto/pkcs12/p12_asn.c b/crypto/pkcs12/p12_asn.c
index 370ddbd..ef2e851 100644
--- a/crypto/pkcs12/p12_asn.c
+++ b/crypto/pkcs12/p12_asn.c
@@ -58,7 +58,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/asn1t.h>
 #include <openssl/pkcs12.h>
 
diff --git a/crypto/pkcs12/p12_attr.c b/crypto/pkcs12/p12_attr.c
index 365a1cd..80abf66 100644
--- a/crypto/pkcs12/p12_attr.c
+++ b/crypto/pkcs12/p12_attr.c
@@ -58,7 +58,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/pkcs12.h>
 
 /* Add a local keyid to a safebag */
diff --git a/crypto/pkcs12/p12_crpt.c b/crypto/pkcs12/p12_crpt.c
index e50096b..08be40c 100644
--- a/crypto/pkcs12/p12_crpt.c
+++ b/crypto/pkcs12/p12_crpt.c
@@ -58,7 +58,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/pkcs12.h>
 
 /* PKCS#12 PBE algorithms now in static table */
diff --git a/crypto/pkcs12/p12_crt.c b/crypto/pkcs12/p12_crt.c
index cc25410..189e7c7 100644
--- a/crypto/pkcs12/p12_crt.c
+++ b/crypto/pkcs12/p12_crt.c
@@ -58,7 +58,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/pkcs12.h>
 
 static int pkcs12_add_bag(STACK_OF(PKCS12_SAFEBAG) **pbags,
diff --git a/crypto/pkcs12/p12_decr.c b/crypto/pkcs12/p12_decr.c
index 5154e54..f19830c 100644
--- a/crypto/pkcs12/p12_decr.c
+++ b/crypto/pkcs12/p12_decr.c
@@ -58,7 +58,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/pkcs12.h>
 
 /* Define this to dump decrypted output to files called DERnnn */
diff --git a/crypto/pkcs12/p12_init.c b/crypto/pkcs12/p12_init.c
index 29f9831..3f1a07c 100644
--- a/crypto/pkcs12/p12_init.c
+++ b/crypto/pkcs12/p12_init.c
@@ -58,7 +58,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/pkcs12.h>
 
 /* Initialise a PKCS12 structure to take data */
diff --git a/crypto/pkcs12/p12_key.c b/crypto/pkcs12/p12_key.c
index 45cac04..879f157 100644
--- a/crypto/pkcs12/p12_key.c
+++ b/crypto/pkcs12/p12_key.c
@@ -58,7 +58,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/pkcs12.h>
 #include <openssl/bn.h>
 
diff --git a/crypto/pkcs12/p12_kiss.c b/crypto/pkcs12/p12_kiss.c
index a2dbc42..a70fe72 100644
--- a/crypto/pkcs12/p12_kiss.c
+++ b/crypto/pkcs12/p12_kiss.c
@@ -58,7 +58,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/pkcs12.h>
 
 /* Simplified PKCS#12 routines */
diff --git a/crypto/pkcs12/p12_mutl.c b/crypto/pkcs12/p12_mutl.c
index b193da1..4025e3f 100644
--- a/crypto/pkcs12/p12_mutl.c
+++ b/crypto/pkcs12/p12_mutl.c
@@ -58,7 +58,7 @@
  */
 
 # include <stdio.h>
-# include "cryptlib.h"
+# include "internal/cryptlib.h"
 # include <openssl/hmac.h>
 # include <openssl/rand.h>
 # include <openssl/pkcs12.h>
diff --git a/crypto/pkcs12/p12_p8d.c b/crypto/pkcs12/p12_p8d.c
index 3cc7a9f..983eadf 100644
--- a/crypto/pkcs12/p12_p8d.c
+++ b/crypto/pkcs12/p12_p8d.c
@@ -58,7 +58,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/pkcs12.h>
 
 PKCS8_PRIV_KEY_INFO *PKCS8_decrypt(X509_SIG *p8, const char *pass,
diff --git a/crypto/pkcs12/p12_p8e.c b/crypto/pkcs12/p12_p8e.c
index 9375cbf..46ed78a 100644
--- a/crypto/pkcs12/p12_p8e.c
+++ b/crypto/pkcs12/p12_p8e.c
@@ -58,7 +58,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/pkcs12.h>
 
 X509_SIG *PKCS8_encrypt(int pbe_nid, const EVP_CIPHER *cipher,
diff --git a/crypto/pkcs12/p12_utl.c b/crypto/pkcs12/p12_utl.c
index c55a4f1..5656cdc 100644
--- a/crypto/pkcs12/p12_utl.c
+++ b/crypto/pkcs12/p12_utl.c
@@ -58,7 +58,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/pkcs12.h>
 
 /* Cheap and nasty Unicode stuff */
diff --git a/crypto/pkcs7/pk7_asn1.c b/crypto/pkcs7/pk7_asn1.c
index 9c0a439..bc107cc 100644
--- a/crypto/pkcs7/pk7_asn1.c
+++ b/crypto/pkcs7/pk7_asn1.c
@@ -58,7 +58,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/asn1t.h>
 #include <openssl/pkcs7.h>
 #include <openssl/x509.h>
diff --git a/crypto/pkcs7/pk7_dgst.c b/crypto/pkcs7/pk7_dgst.c
index 6b57f97..cb2b293 100644
--- a/crypto/pkcs7/pk7_dgst.c
+++ b/crypto/pkcs7/pk7_dgst.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/evp.h>
 #include <openssl/rand.h>
 #include <openssl/objects.h>
diff --git a/crypto/pkcs7/pk7_doit.c b/crypto/pkcs7/pk7_doit.c
index bdbde21..2c8dd87 100644
--- a/crypto/pkcs7/pk7_doit.c
+++ b/crypto/pkcs7/pk7_doit.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/rand.h>
 #include <openssl/objects.h>
 #include <openssl/x509.h>
diff --git a/crypto/pkcs7/pk7_enc.c b/crypto/pkcs7/pk7_enc.c
index 6983e01..10f59c4 100644
--- a/crypto/pkcs7/pk7_enc.c
+++ b/crypto/pkcs7/pk7_enc.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/evp.h>
 #include <openssl/rand.h>
 #include <openssl/objects.h>
diff --git a/crypto/pkcs7/pk7_lib.c b/crypto/pkcs7/pk7_lib.c
index 30cc98f..5d321f8 100644
--- a/crypto/pkcs7/pk7_lib.c
+++ b/crypto/pkcs7/pk7_lib.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/objects.h>
 #include <openssl/x509.h>
 #include "internal/asn1_int.h"
diff --git a/crypto/pkcs7/pk7_mime.c b/crypto/pkcs7/pk7_mime.c
index 62fb299..7d8b8e7 100644
--- a/crypto/pkcs7/pk7_mime.c
+++ b/crypto/pkcs7/pk7_mime.c
@@ -55,7 +55,7 @@
 
 #include <stdio.h>
 #include <ctype.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/rand.h>
 #include <openssl/x509.h>
 #include <openssl/asn1.h>
diff --git a/crypto/pkcs7/pk7_smime.c b/crypto/pkcs7/pk7_smime.c
index edc5969..e52e746 100644
--- a/crypto/pkcs7/pk7_smime.c
+++ b/crypto/pkcs7/pk7_smime.c
@@ -60,7 +60,7 @@
 /* Simple PKCS#7 processing functions */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/x509.h>
 #include <openssl/x509v3.h>
 
diff --git a/crypto/pqueue/pqueue.c b/crypto/pqueue/pqueue.c
index 1378abc..d10088e 100644
--- a/crypto/pqueue/pqueue.c
+++ b/crypto/pqueue/pqueue.c
@@ -57,7 +57,7 @@
  *
  */
 
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/bn.h>
 #include <openssl/pqueue.h>
 
diff --git a/crypto/rand/rand_lib.c b/crypto/rand/rand_lib.c
index acc116b..102ed05 100644
--- a/crypto/rand/rand_lib.c
+++ b/crypto/rand/rand_lib.c
@@ -58,7 +58,7 @@
 
 #include <stdio.h>
 #include <time.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/rand.h>
 
 #ifndef OPENSSL_NO_ENGINE
diff --git a/crypto/rand/rand_nw.c b/crypto/rand/rand_nw.c
index 76ef70c..e4c0414 100644
--- a/crypto/rand/rand_nw.c
+++ b/crypto/rand/rand_nw.c
@@ -109,7 +109,7 @@
  *
  */
 
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/rand.h>
 #include "rand_lcl.h"
 
diff --git a/crypto/rand/rand_os2.c b/crypto/rand/rand_os2.c
index 706ab1e..0397d77 100644
--- a/crypto/rand/rand_os2.c
+++ b/crypto/rand/rand_os2.c
@@ -53,7 +53,7 @@
  *
  */
 
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/rand.h>
 #include "rand_lcl.h"
 
diff --git a/crypto/rand/rand_unix.c b/crypto/rand/rand_unix.c
index 4332270..72f8617 100644
--- a/crypto/rand/rand_unix.c
+++ b/crypto/rand/rand_unix.c
@@ -112,7 +112,7 @@
 
 #define USE_SOCKETS
 #include "e_os.h"
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/rand.h>
 #include "rand_lcl.h"
 
diff --git a/crypto/rand/rand_win.c b/crypto/rand/rand_win.c
index 1de39bb..e926429 100644
--- a/crypto/rand/rand_win.c
+++ b/crypto/rand/rand_win.c
@@ -109,7 +109,7 @@
  *
  */
 
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/rand.h>
 #include "rand_lcl.h"
 
diff --git a/crypto/rc4/rc4_locl.h b/crypto/rc4/rc4_locl.h
index faf8742..2f09b7c 100644
--- a/crypto/rc4/rc4_locl.h
+++ b/crypto/rc4/rc4_locl.h
@@ -1,5 +1,5 @@
 #ifndef HEADER_RC4_LOCL_H
 # define HEADER_RC4_LOCL_H
 # include <openssl/opensslconf.h>
-# include <cryptlib.h>
+# include "internal/cryptlib.h"
 #endif
diff --git a/crypto/ripemd/rmd_locl.h b/crypto/ripemd/rmd_locl.h
index 5a2eed3..d7e5c57 100644
--- a/crypto/ripemd/rmd_locl.h
+++ b/crypto/ripemd/rmd_locl.h
@@ -92,7 +92,7 @@ void ripemd160_block_data_order(RIPEMD160_CTX *c, const void *p, size_t num);
         } while (0)
 #define HASH_BLOCK_DATA_ORDER   ripemd160_block_data_order
 
-#include "md32_common.h"
+#include "internal/md32_common.h"
 
 /*
  * Transformed F2 and F4 are courtesy of Wei Dai <weidai at eskimo.com>
diff --git a/crypto/rsa/rsa_ameth.c b/crypto/rsa/rsa_ameth.c
index 509f203..d409631 100644
--- a/crypto/rsa/rsa_ameth.c
+++ b/crypto/rsa/rsa_ameth.c
@@ -58,7 +58,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/asn1t.h>
 #include <openssl/x509.h>
 #include <openssl/rsa.h>
diff --git a/crypto/rsa/rsa_asn1.c b/crypto/rsa/rsa_asn1.c
index aff8b58..0cf1b2a 100644
--- a/crypto/rsa/rsa_asn1.c
+++ b/crypto/rsa/rsa_asn1.c
@@ -58,7 +58,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/bn.h>
 #include <openssl/rsa.h>
 #include <openssl/x509.h>
diff --git a/crypto/rsa/rsa_crpt.c b/crypto/rsa/rsa_crpt.c
index f5f29e0..5220b7d 100644
--- a/crypto/rsa/rsa_crpt.c
+++ b/crypto/rsa/rsa_crpt.c
@@ -58,7 +58,7 @@
 
 #include <stdio.h>
 #include <openssl/crypto.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/lhash.h>
 #include "internal/bn_int.h"
 #include <openssl/rsa.h>
diff --git a/crypto/rsa/rsa_depr.c b/crypto/rsa/rsa_depr.c
index 042b2b7..b76781b 100644
--- a/crypto/rsa/rsa_depr.c
+++ b/crypto/rsa/rsa_depr.c
@@ -60,7 +60,7 @@
 
 #include <stdio.h>
 #include <time.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/bn.h>
 #include <openssl/rsa.h>
 
diff --git a/crypto/rsa/rsa_eay.c b/crypto/rsa/rsa_eay.c
index 5b8e21b..511ecb8 100644
--- a/crypto/rsa/rsa_eay.c
+++ b/crypto/rsa/rsa_eay.c
@@ -109,7 +109,7 @@
  *
  */
 
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include "internal/bn_int.h"
 #include <openssl/rsa.h>
 #include <openssl/rand.h>
diff --git a/crypto/rsa/rsa_gen.c b/crypto/rsa/rsa_gen.c
index ec2e18e..e81be75 100644
--- a/crypto/rsa/rsa_gen.c
+++ b/crypto/rsa/rsa_gen.c
@@ -64,7 +64,7 @@
 
 #include <stdio.h>
 #include <time.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/bn.h>
 #include <openssl/rsa.h>
 
diff --git a/crypto/rsa/rsa_lib.c b/crypto/rsa/rsa_lib.c
index f4aaa29..2ec39e7 100644
--- a/crypto/rsa/rsa_lib.c
+++ b/crypto/rsa/rsa_lib.c
@@ -58,7 +58,7 @@
 
 #include <stdio.h>
 #include <openssl/crypto.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/lhash.h>
 #include "internal/bn_int.h"
 #include <openssl/rsa.h>
diff --git a/crypto/rsa/rsa_none.c b/crypto/rsa/rsa_none.c
index 83e5660..9f954b4 100644
--- a/crypto/rsa/rsa_none.c
+++ b/crypto/rsa/rsa_none.c
@@ -56,7 +56,7 @@
  * [including the GNU Public Licence.]
  */
 
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/bn.h>
 #include <openssl/rsa.h>
 #include <openssl/rand.h>
diff --git a/crypto/rsa/rsa_null.c b/crypto/rsa/rsa_null.c
index 535660a..ecb2f7c 100644
--- a/crypto/rsa/rsa_null.c
+++ b/crypto/rsa/rsa_null.c
@@ -58,7 +58,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/bn.h>
 #include <openssl/rsa.h>
 #include <openssl/rand.h>
diff --git a/crypto/rsa/rsa_oaep.c b/crypto/rsa/rsa_oaep.c
index 6edfb41..ff551f2 100644
--- a/crypto/rsa/rsa_oaep.c
+++ b/crypto/rsa/rsa_oaep.c
@@ -20,7 +20,7 @@
 #include "internal/constant_time_locl.h"
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/bn.h>
 #include <openssl/rsa.h>
 #include <openssl/evp.h>
diff --git a/crypto/rsa/rsa_pk1.c b/crypto/rsa/rsa_pk1.c
index e32a1d5..9a8145b 100644
--- a/crypto/rsa/rsa_pk1.c
+++ b/crypto/rsa/rsa_pk1.c
@@ -59,7 +59,7 @@
 #include "internal/constant_time_locl.h"
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/bn.h>
 #include <openssl/rsa.h>
 #include <openssl/rand.h>
diff --git a/crypto/rsa/rsa_pmeth.c b/crypto/rsa/rsa_pmeth.c
index 76d5c69..ac83de3 100644
--- a/crypto/rsa/rsa_pmeth.c
+++ b/crypto/rsa/rsa_pmeth.c
@@ -58,7 +58,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/asn1t.h>
 #include <openssl/x509.h>
 #include <openssl/rsa.h>
diff --git a/crypto/rsa/rsa_prn.c b/crypto/rsa/rsa_prn.c
index 577f855..3d8c800 100644
--- a/crypto/rsa/rsa_prn.c
+++ b/crypto/rsa/rsa_prn.c
@@ -58,7 +58,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/rsa.h>
 #include <openssl/evp.h>
 
diff --git a/crypto/rsa/rsa_pss.c b/crypto/rsa/rsa_pss.c
index b5055de..03d900c 100644
--- a/crypto/rsa/rsa_pss.c
+++ b/crypto/rsa/rsa_pss.c
@@ -58,7 +58,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/bn.h>
 #include <openssl/rsa.h>
 #include <openssl/evp.h>
diff --git a/crypto/rsa/rsa_saos.c b/crypto/rsa/rsa_saos.c
index c462ae1..6c5f42d 100644
--- a/crypto/rsa/rsa_saos.c
+++ b/crypto/rsa/rsa_saos.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/bn.h>
 #include <openssl/rsa.h>
 #include <openssl/objects.h>
diff --git a/crypto/rsa/rsa_sign.c b/crypto/rsa/rsa_sign.c
index 6965797..ff70cd9 100644
--- a/crypto/rsa/rsa_sign.c
+++ b/crypto/rsa/rsa_sign.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/bn.h>
 #include <openssl/rsa.h>
 #include <openssl/objects.h>
diff --git a/crypto/rsa/rsa_ssl.c b/crypto/rsa/rsa_ssl.c
index 746e01f..86b40ad 100644
--- a/crypto/rsa/rsa_ssl.c
+++ b/crypto/rsa/rsa_ssl.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/bn.h>
 #include <openssl/rsa.h>
 #include <openssl/rand.h>
diff --git a/crypto/rsa/rsa_x931.c b/crypto/rsa/rsa_x931.c
index 725ead0..54d925b 100644
--- a/crypto/rsa/rsa_x931.c
+++ b/crypto/rsa/rsa_x931.c
@@ -58,7 +58,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/bn.h>
 #include <openssl/rsa.h>
 #include <openssl/rand.h>
diff --git a/crypto/sha/sha256.c b/crypto/sha/sha256.c
index eec0cad..c112b04 100644
--- a/crypto/sha/sha256.c
+++ b/crypto/sha/sha256.c
@@ -127,7 +127,7 @@ static
 #endif
 void sha256_block_data_order(SHA256_CTX *ctx, const void *in, size_t num);
 
-#include "md32_common.h"
+#include "internal/md32_common.h"
 
 #ifndef SHA256_ASM
 static const SHA_LONG K256[64] = {
diff --git a/crypto/sha/sha512.c b/crypto/sha/sha512.c
index c58cc1b..ebae411 100644
--- a/crypto/sha/sha512.c
+++ b/crypto/sha/sha512.c
@@ -47,7 +47,7 @@
 #include <openssl/sha.h>
 #include <openssl/opensslv.h>
 
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 
 const char SHA512_version[] = "SHA-512" OPENSSL_VERSION_PTEXT;
 
diff --git a/crypto/sha/sha_locl.h b/crypto/sha/sha_locl.h
index af62d9e..d3c6c37 100644
--- a/crypto/sha/sha_locl.h
+++ b/crypto/sha/sha_locl.h
@@ -91,7 +91,7 @@ static void sha1_block_data_order(SHA_CTX *c, const void *p, size_t num);
 void sha1_block_data_order(SHA_CTX *c, const void *p, size_t num);
 #endif
 
-#include "md32_common.h"
+#include "internal/md32_common.h"
 
 #define INIT_DATA_h0 0x67452301UL
 #define INIT_DATA_h1 0xefcdab89UL
diff --git a/crypto/srp/srp_lib.c b/crypto/srp/srp_lib.c
index 1b26319..8930473 100644
--- a/crypto/srp/srp_lib.c
+++ b/crypto/srp/srp_lib.c
@@ -58,7 +58,7 @@
  *
  */
 #ifndef OPENSSL_NO_SRP
-# include "cryptlib.h"
+# include "internal/cryptlib.h"
 # include <openssl/sha.h>
 # include <openssl/srp.h>
 # include <openssl/evp.h>
diff --git a/crypto/srp/srp_vfy.c b/crypto/srp/srp_vfy.c
index 79db92a..39c89e8 100644
--- a/crypto/srp/srp_vfy.c
+++ b/crypto/srp/srp_vfy.c
@@ -58,7 +58,7 @@
  *
  */
 #ifndef OPENSSL_NO_SRP
-# include "cryptlib.h"
+# include "internal/cryptlib.h"
 # include <openssl/sha.h>
 # include <openssl/srp.h>
 # include <openssl/evp.h>
diff --git a/crypto/stack/stack.c b/crypto/stack/stack.c
index c395d58..a6182df 100644
--- a/crypto/stack/stack.c
+++ b/crypto/stack/stack.c
@@ -56,7 +56,7 @@
  * [including the GNU Public Licence.]
  */
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/stack.h>
 #include <openssl/objects.h>
 
diff --git a/crypto/thr_id.c b/crypto/thr_id.c
index 2be0a54..c391fc4 100644
--- a/crypto/thr_id.c
+++ b/crypto/thr_id.c
@@ -114,7 +114,7 @@
  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
  */
 
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 
 #ifndef OPENSSL_NO_DEPRECATED
 static unsigned long (*id_callback) (void) = 0;
diff --git a/crypto/ts/ts_conf.c b/crypto/ts/ts_conf.c
index 121b60b..1e511be 100644
--- a/crypto/ts/ts_conf.c
+++ b/crypto/ts/ts_conf.c
@@ -60,7 +60,7 @@
 #include <string.h>
 
 #include <openssl/crypto.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/pem.h>
 #ifndef OPENSSL_NO_ENGINE
 # include <openssl/engine.h>
diff --git a/crypto/ts/ts_lib.c b/crypto/ts/ts_lib.c
index cac9aa4..2bf7c50 100644
--- a/crypto/ts/ts_lib.c
+++ b/crypto/ts/ts_lib.c
@@ -58,7 +58,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/objects.h>
 #include <openssl/bn.h>
 #include <openssl/x509.h>
diff --git a/crypto/ts/ts_req_print.c b/crypto/ts/ts_req_print.c
index 31940ee..eef1b8a 100644
--- a/crypto/ts/ts_req_print.c
+++ b/crypto/ts/ts_req_print.c
@@ -58,7 +58,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/objects.h>
 #include <openssl/bn.h>
 #include <openssl/x509v3.h>
diff --git a/crypto/ts/ts_req_utils.c b/crypto/ts/ts_req_utils.c
index 362e5e5..7f3a4a4 100644
--- a/crypto/ts/ts_req_utils.c
+++ b/crypto/ts/ts_req_utils.c
@@ -58,7 +58,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/objects.h>
 #include <openssl/x509v3.h>
 #include <openssl/ts.h>
diff --git a/crypto/ts/ts_rsp_print.c b/crypto/ts/ts_rsp_print.c
index 0a3e497..108cd2f 100644
--- a/crypto/ts/ts_rsp_print.c
+++ b/crypto/ts/ts_rsp_print.c
@@ -58,7 +58,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/objects.h>
 #include <openssl/bn.h>
 #include <openssl/x509v3.h>
diff --git a/crypto/ts/ts_rsp_sign.c b/crypto/ts/ts_rsp_sign.c
index b16cf91..c28d936 100644
--- a/crypto/ts/ts_rsp_sign.c
+++ b/crypto/ts/ts_rsp_sign.c
@@ -57,7 +57,7 @@
  *
  */
 
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 
 #if defined(OPENSSL_SYS_UNIX)
 # include <sys/time.h>
diff --git a/crypto/ts/ts_rsp_utils.c b/crypto/ts/ts_rsp_utils.c
index 72d9f63..8c66c5f 100644
--- a/crypto/ts/ts_rsp_utils.c
+++ b/crypto/ts/ts_rsp_utils.c
@@ -58,7 +58,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/objects.h>
 #include <openssl/ts.h>
 #include <openssl/pkcs7.h>
diff --git a/crypto/ts/ts_rsp_verify.c b/crypto/ts/ts_rsp_verify.c
index 939c65f..116e116 100644
--- a/crypto/ts/ts_rsp_verify.c
+++ b/crypto/ts/ts_rsp_verify.c
@@ -58,7 +58,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/objects.h>
 #include <openssl/ts.h>
 #include <openssl/pkcs7.h>
diff --git a/crypto/ts/ts_verify_ctx.c b/crypto/ts/ts_verify_ctx.c
index 3c15e66..7465e04 100644
--- a/crypto/ts/ts_verify_ctx.c
+++ b/crypto/ts/ts_verify_ctx.c
@@ -57,7 +57,7 @@
  *
  */
 
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/objects.h>
 #include <openssl/ts.h>
 
diff --git a/crypto/txt_db/txt_db.c b/crypto/txt_db/txt_db.c
index 5134855..2384917 100644
--- a/crypto/txt_db/txt_db.c
+++ b/crypto/txt_db/txt_db.c
@@ -59,7 +59,7 @@
 #include <stdio.h>
 #include <stdlib.h>
 #include <string.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/buffer.h>
 #include <openssl/txt_db.h>
 
diff --git a/crypto/ui/ui_lib.c b/crypto/ui/ui_lib.c
index e090b88..9ba844e 100644
--- a/crypto/ui/ui_lib.c
+++ b/crypto/ui/ui_lib.c
@@ -58,7 +58,7 @@
  */
 
 #include <string.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/e_os2.h>
 #include <openssl/buffer.h>
 #include <openssl/ui.h>
diff --git a/crypto/ui/ui_openssl.c b/crypto/ui/ui_openssl.c
index 0696341..de17638 100644
--- a/crypto/ui/ui_openssl.c
+++ b/crypto/ui/ui_openssl.c
@@ -160,7 +160,7 @@
 
 /* 06-Apr-92 Luke Brennan    Support for VMS */
 #include "ui_locl.h"
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 
 #ifdef OPENSSL_SYS_VMS          /* prototypes for sys$whatever */
 # include <starlet.h>
diff --git a/crypto/x509/by_dir.c b/crypto/x509/by_dir.c
index 1be5309..ffd101c 100644
--- a/crypto/x509/by_dir.c
+++ b/crypto/x509/by_dir.c
@@ -60,7 +60,7 @@
 #include <time.h>
 #include <errno.h>
 
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 
 #ifndef NO_SYS_TYPES_H
 # include <sys/types.h>
diff --git a/crypto/x509/by_file.c b/crypto/x509/by_file.c
index d82a0db..9b06b34 100644
--- a/crypto/x509/by_file.c
+++ b/crypto/x509/by_file.c
@@ -60,7 +60,7 @@
 #include <time.h>
 #include <errno.h>
 
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/lhash.h>
 #include <openssl/buffer.h>
 #include <openssl/x509.h>
diff --git a/crypto/x509/x509_att.c b/crypto/x509/x509_att.c
index 67f6b8f..a102435 100644
--- a/crypto/x509/x509_att.c
+++ b/crypto/x509/x509_att.c
@@ -58,7 +58,7 @@
 
 #include <stdio.h>
 #include <openssl/stack.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/asn1.h>
 #include <openssl/objects.h>
 #include <openssl/evp.h>
diff --git a/crypto/x509/x509_cmp.c b/crypto/x509/x509_cmp.c
index c7b0fe1..9308249 100644
--- a/crypto/x509/x509_cmp.c
+++ b/crypto/x509/x509_cmp.c
@@ -58,7 +58,7 @@
 
 #include <stdio.h>
 #include <ctype.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/asn1.h>
 #include <openssl/objects.h>
 #include <openssl/x509.h>
diff --git a/crypto/x509/x509_d2.c b/crypto/x509/x509_d2.c
index 50ca2a6..29bbf50 100644
--- a/crypto/x509/x509_d2.c
+++ b/crypto/x509/x509_d2.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/crypto.h>
 #include <openssl/x509.h>
 
diff --git a/crypto/x509/x509_def.c b/crypto/x509/x509_def.c
index 25c5537..062b915 100644
--- a/crypto/x509/x509_def.c
+++ b/crypto/x509/x509_def.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/crypto.h>
 #include <openssl/x509.h>
 
diff --git a/crypto/x509/x509_ext.c b/crypto/x509/x509_ext.c
index c5a3ad9..6bba5bb 100644
--- a/crypto/x509/x509_ext.c
+++ b/crypto/x509/x509_ext.c
@@ -58,7 +58,7 @@
 
 #include <stdio.h>
 #include <openssl/stack.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/asn1.h>
 #include <openssl/objects.h>
 #include <openssl/evp.h>
diff --git a/crypto/x509/x509_lu.c b/crypto/x509/x509_lu.c
index 5017f02..2086225 100644
--- a/crypto/x509/x509_lu.c
+++ b/crypto/x509/x509_lu.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/lhash.h>
 #include <openssl/x509.h>
 #include <openssl/x509v3.h>
diff --git a/crypto/x509/x509_obj.c b/crypto/x509/x509_obj.c
index ca6ff5d..93032d1 100644
--- a/crypto/x509/x509_obj.c
+++ b/crypto/x509/x509_obj.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/lhash.h>
 #include <openssl/objects.h>
 #include <openssl/x509.h>
diff --git a/crypto/x509/x509_r2x.c b/crypto/x509/x509_r2x.c
index e715904..d9c3cfd 100644
--- a/crypto/x509/x509_r2x.c
+++ b/crypto/x509/x509_r2x.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/bn.h>
 #include <openssl/evp.h>
 #include <openssl/asn1.h>
diff --git a/crypto/x509/x509_req.c b/crypto/x509/x509_req.c
index e01fc79..b6c4698 100644
--- a/crypto/x509/x509_req.c
+++ b/crypto/x509/x509_req.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/bn.h>
 #include <openssl/evp.h>
 #include <openssl/asn1.h>
diff --git a/crypto/x509/x509_set.c b/crypto/x509/x509_set.c
index 6ddbabf..486e90a 100644
--- a/crypto/x509/x509_set.c
+++ b/crypto/x509/x509_set.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/asn1.h>
 #include <openssl/objects.h>
 #include <openssl/evp.h>
diff --git a/crypto/x509/x509_trs.c b/crypto/x509/x509_trs.c
index 7a16542..1912c96 100644
--- a/crypto/x509/x509_trs.c
+++ b/crypto/x509/x509_trs.c
@@ -58,7 +58,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/x509v3.h>
 
 static int tr_cmp(const X509_TRUST *const *a, const X509_TRUST *const *b);
diff --git a/crypto/x509/x509_txt.c b/crypto/x509/x509_txt.c
index 5ac72d0..6e8cdaa 100644
--- a/crypto/x509/x509_txt.c
+++ b/crypto/x509/x509_txt.c
@@ -60,7 +60,7 @@
 #include <time.h>
 #include <errno.h>
 
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/lhash.h>
 #include <openssl/buffer.h>
 #include <openssl/evp.h>
diff --git a/crypto/x509/x509_v3.c b/crypto/x509/x509_v3.c
index ad33be6..4e9c8f5 100644
--- a/crypto/x509/x509_v3.c
+++ b/crypto/x509/x509_v3.c
@@ -58,7 +58,7 @@
 
 #include <stdio.h>
 #include <openssl/stack.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/asn1.h>
 #include <openssl/objects.h>
 #include <openssl/evp.h>
diff --git a/crypto/x509/x509_vfy.c b/crypto/x509/x509_vfy.c
index 4538b8b..7e00436 100644
--- a/crypto/x509/x509_vfy.c
+++ b/crypto/x509/x509_vfy.c
@@ -60,7 +60,7 @@
 #include <time.h>
 #include <errno.h>
 
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/crypto.h>
 #include <openssl/lhash.h>
 #include <openssl/buffer.h>
diff --git a/crypto/x509/x509_vpm.c b/crypto/x509/x509_vpm.c
index 4b6ec63..5d8c5f8 100644
--- a/crypto/x509/x509_vpm.c
+++ b/crypto/x509/x509_vpm.c
@@ -59,7 +59,7 @@
 
 #include <stdio.h>
 
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/crypto.h>
 #include <openssl/lhash.h>
 #include <openssl/buffer.h>
diff --git a/crypto/x509/x509cset.c b/crypto/x509/x509cset.c
index 042c90d..925ba69 100644
--- a/crypto/x509/x509cset.c
+++ b/crypto/x509/x509cset.c
@@ -58,7 +58,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/asn1.h>
 #include <openssl/objects.h>
 #include <openssl/evp.h>
diff --git a/crypto/x509/x509name.c b/crypto/x509/x509name.c
index 5a70845..234ddfe 100644
--- a/crypto/x509/x509name.c
+++ b/crypto/x509/x509name.c
@@ -58,7 +58,7 @@
 
 #include <stdio.h>
 #include <openssl/stack.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/asn1.h>
 #include <openssl/objects.h>
 #include <openssl/evp.h>
diff --git a/crypto/x509/x509rset.c b/crypto/x509/x509rset.c
index 80e273e..cafaf75 100644
--- a/crypto/x509/x509rset.c
+++ b/crypto/x509/x509rset.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/asn1.h>
 #include <openssl/objects.h>
 #include <openssl/evp.h>
diff --git a/crypto/x509/x509spki.c b/crypto/x509/x509spki.c
index 482741a..116f788 100644
--- a/crypto/x509/x509spki.c
+++ b/crypto/x509/x509spki.c
@@ -58,7 +58,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/x509.h>
 
 int NETSCAPE_SPKI_set_pubkey(NETSCAPE_SPKI *x, EVP_PKEY *pkey)
diff --git a/crypto/x509/x509type.c b/crypto/x509/x509type.c
index 0331752..bc93697 100644
--- a/crypto/x509/x509type.c
+++ b/crypto/x509/x509type.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/evp.h>
 #include <openssl/objects.h>
 #include <openssl/x509.h>
diff --git a/crypto/x509/x_all.c b/crypto/x509/x_all.c
index 9c3c129..a7ad148 100644
--- a/crypto/x509/x_all.c
+++ b/crypto/x509/x_all.c
@@ -58,7 +58,7 @@
 
 #include <stdio.h>
 #include <openssl/stack.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/buffer.h>
 #include <openssl/asn1.h>
 #include <openssl/evp.h>
diff --git a/crypto/x509/x_attrib.c b/crypto/x509/x_attrib.c
index 9782fda..65fd6e5 100644
--- a/crypto/x509/x_attrib.c
+++ b/crypto/x509/x_attrib.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/objects.h>
 #include <openssl/asn1t.h>
 #include <openssl/x509.h>
diff --git a/crypto/x509/x_name.c b/crypto/x509/x_name.c
index e61dfb2..f8fd337 100644
--- a/crypto/x509/x_name.c
+++ b/crypto/x509/x_name.c
@@ -58,7 +58,7 @@
 
 #include <stdio.h>
 #include <ctype.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/asn1t.h>
 #include <openssl/x509.h>
 #include "internal/x509_int.h"
diff --git a/crypto/x509v3/pcy_cache.c b/crypto/x509v3/pcy_cache.c
index 8e78011..61065aa 100644
--- a/crypto/x509v3/pcy_cache.c
+++ b/crypto/x509v3/pcy_cache.c
@@ -57,7 +57,7 @@
  *
  */
 
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/x509.h>
 #include <openssl/x509v3.h>
 
diff --git a/crypto/x509v3/pcy_data.c b/crypto/x509v3/pcy_data.c
index ef6edb1..c29641f 100644
--- a/crypto/x509v3/pcy_data.c
+++ b/crypto/x509v3/pcy_data.c
@@ -57,7 +57,7 @@
  *
  */
 
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/x509.h>
 #include <openssl/x509v3.h>
 
diff --git a/crypto/x509v3/pcy_lib.c b/crypto/x509v3/pcy_lib.c
index 58ce8a0..b048f91 100644
--- a/crypto/x509v3/pcy_lib.c
+++ b/crypto/x509v3/pcy_lib.c
@@ -57,7 +57,7 @@
  *
  */
 
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/x509.h>
 #include <openssl/x509v3.h>
 
diff --git a/crypto/x509v3/pcy_map.c b/crypto/x509v3/pcy_map.c
index b99eb91..a4ff30c 100644
--- a/crypto/x509v3/pcy_map.c
+++ b/crypto/x509v3/pcy_map.c
@@ -57,7 +57,7 @@
  *
  */
 
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/x509.h>
 #include <openssl/x509v3.h>
 
diff --git a/crypto/x509v3/pcy_tree.c b/crypto/x509v3/pcy_tree.c
index 7b54e5c..e7ab7cd 100644
--- a/crypto/x509v3/pcy_tree.c
+++ b/crypto/x509v3/pcy_tree.c
@@ -57,7 +57,7 @@
  *
  */
 
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/x509.h>
 #include <openssl/x509v3.h>
 
diff --git a/crypto/x509v3/v3_addr.c b/crypto/x509v3/v3_addr.c
index 2029475..5c22c6d 100644
--- a/crypto/x509v3/v3_addr.c
+++ b/crypto/x509v3/v3_addr.c
@@ -62,7 +62,7 @@
 #include <stdio.h>
 #include <stdlib.h>
 
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/conf.h>
 #include <openssl/asn1.h>
 #include <openssl/asn1t.h>
diff --git a/crypto/x509v3/v3_akey.c b/crypto/x509v3/v3_akey.c
index 61bc7b3..abad217 100644
--- a/crypto/x509v3/v3_akey.c
+++ b/crypto/x509v3/v3_akey.c
@@ -58,7 +58,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/conf.h>
 #include <openssl/asn1.h>
 #include <openssl/asn1t.h>
diff --git a/crypto/x509v3/v3_akeya.c b/crypto/x509v3/v3_akeya.c
index 2cc85b7..9914472 100644
--- a/crypto/x509v3/v3_akeya.c
+++ b/crypto/x509v3/v3_akeya.c
@@ -58,7 +58,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/conf.h>
 #include <openssl/asn1.h>
 #include <openssl/asn1t.h>
diff --git a/crypto/x509v3/v3_alt.c b/crypto/x509v3/v3_alt.c
index 20f9490..b3c3644 100644
--- a/crypto/x509v3/v3_alt.c
+++ b/crypto/x509v3/v3_alt.c
@@ -58,7 +58,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/conf.h>
 #include <openssl/x509v3.h>
 
diff --git a/crypto/x509v3/v3_asid.c b/crypto/x509v3/v3_asid.c
index c5e5694..f390c2d 100644
--- a/crypto/x509v3/v3_asid.c
+++ b/crypto/x509v3/v3_asid.c
@@ -61,7 +61,7 @@
 
 #include <stdio.h>
 #include <string.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/conf.h>
 #include <openssl/asn1.h>
 #include <openssl/asn1t.h>
diff --git a/crypto/x509v3/v3_bcons.c b/crypto/x509v3/v3_bcons.c
index 3b89efb..d49a010 100644
--- a/crypto/x509v3/v3_bcons.c
+++ b/crypto/x509v3/v3_bcons.c
@@ -58,7 +58,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/asn1.h>
 #include <openssl/asn1t.h>
 #include <openssl/conf.h>
diff --git a/crypto/x509v3/v3_bitst.c b/crypto/x509v3/v3_bitst.c
index 9072b42..b2f6392 100644
--- a/crypto/x509v3/v3_bitst.c
+++ b/crypto/x509v3/v3_bitst.c
@@ -58,7 +58,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/conf.h>
 #include <openssl/x509v3.h>
 
diff --git a/crypto/x509v3/v3_conf.c b/crypto/x509v3/v3_conf.c
index 51f39f5..38f198e 100644
--- a/crypto/x509v3/v3_conf.c
+++ b/crypto/x509v3/v3_conf.c
@@ -60,7 +60,7 @@
 
 #include <stdio.h>
 #include <ctype.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/conf.h>
 #include <openssl/x509.h>
 #include <openssl/x509v3.h>
diff --git a/crypto/x509v3/v3_cpols.c b/crypto/x509v3/v3_cpols.c
index cac91b9..a326876 100644
--- a/crypto/x509v3/v3_cpols.c
+++ b/crypto/x509v3/v3_cpols.c
@@ -58,7 +58,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/conf.h>
 #include <openssl/asn1.h>
 #include <openssl/asn1t.h>
diff --git a/crypto/x509v3/v3_crld.c b/crypto/x509v3/v3_crld.c
index 67d019a..9b0d21f 100644
--- a/crypto/x509v3/v3_crld.c
+++ b/crypto/x509v3/v3_crld.c
@@ -58,7 +58,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/conf.h>
 #include <openssl/asn1.h>
 #include <openssl/asn1t.h>
diff --git a/crypto/x509v3/v3_enum.c b/crypto/x509v3/v3_enum.c
index 7678664..774eb34 100644
--- a/crypto/x509v3/v3_enum.c
+++ b/crypto/x509v3/v3_enum.c
@@ -58,7 +58,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/x509v3.h>
 
 static ENUMERATED_NAMES crl_reasons[] = {
diff --git a/crypto/x509v3/v3_extku.c b/crypto/x509v3/v3_extku.c
index 70d3554..d5da551 100644
--- a/crypto/x509v3/v3_extku.c
+++ b/crypto/x509v3/v3_extku.c
@@ -58,7 +58,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/asn1t.h>
 #include <openssl/conf.h>
 #include <openssl/x509v3.h>
diff --git a/crypto/x509v3/v3_genn.c b/crypto/x509v3/v3_genn.c
index 7f40bfa..b4b8de7 100644
--- a/crypto/x509v3/v3_genn.c
+++ b/crypto/x509v3/v3_genn.c
@@ -58,7 +58,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/asn1t.h>
 #include <openssl/conf.h>
 #include <openssl/x509v3.h>
diff --git a/crypto/x509v3/v3_ia5.c b/crypto/x509v3/v3_ia5.c
index 7cae1b6..ca15447 100644
--- a/crypto/x509v3/v3_ia5.c
+++ b/crypto/x509v3/v3_ia5.c
@@ -58,7 +58,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/asn1.h>
 #include <openssl/conf.h>
 #include <openssl/x509v3.h>
diff --git a/crypto/x509v3/v3_info.c b/crypto/x509v3/v3_info.c
index 872d5c7..277609e 100644
--- a/crypto/x509v3/v3_info.c
+++ b/crypto/x509v3/v3_info.c
@@ -58,7 +58,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/conf.h>
 #include <openssl/asn1.h>
 #include <openssl/asn1t.h>
diff --git a/crypto/x509v3/v3_int.c b/crypto/x509v3/v3_int.c
index 8bfdb37..9895ac5 100644
--- a/crypto/x509v3/v3_int.c
+++ b/crypto/x509v3/v3_int.c
@@ -58,7 +58,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/x509v3.h>
 
 const X509V3_EXT_METHOD v3_crl_num = {
diff --git a/crypto/x509v3/v3_lib.c b/crypto/x509v3/v3_lib.c
index 4bec817..93af571 100644
--- a/crypto/x509v3/v3_lib.c
+++ b/crypto/x509v3/v3_lib.c
@@ -59,7 +59,7 @@
 /* X509 v3 extension utilities */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/conf.h>
 #include <openssl/x509v3.h>
 
diff --git a/crypto/x509v3/v3_ncons.c b/crypto/x509v3/v3_ncons.c
index 9d48fb9..315bd3c 100644
--- a/crypto/x509v3/v3_ncons.c
+++ b/crypto/x509v3/v3_ncons.c
@@ -58,7 +58,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/asn1t.h>
 #include <openssl/conf.h>
 #include <openssl/x509v3.h>
diff --git a/crypto/x509v3/v3_pci.c b/crypto/x509v3/v3_pci.c
index c795db7..c39acd7 100644
--- a/crypto/x509v3/v3_pci.c
+++ b/crypto/x509v3/v3_pci.c
@@ -36,7 +36,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/conf.h>
 #include <openssl/x509v3.h>
 
diff --git a/crypto/x509v3/v3_pcons.c b/crypto/x509v3/v3_pcons.c
index a1b27d6..e170b80 100644
--- a/crypto/x509v3/v3_pcons.c
+++ b/crypto/x509v3/v3_pcons.c
@@ -58,7 +58,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/asn1.h>
 #include <openssl/asn1t.h>
 #include <openssl/conf.h>
diff --git a/crypto/x509v3/v3_pku.c b/crypto/x509v3/v3_pku.c
index dd01c44..5056fb3 100644
--- a/crypto/x509v3/v3_pku.c
+++ b/crypto/x509v3/v3_pku.c
@@ -58,7 +58,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/asn1.h>
 #include <openssl/asn1t.h>
 #include <openssl/x509v3.h>
diff --git a/crypto/x509v3/v3_pmaps.c b/crypto/x509v3/v3_pmaps.c
index 14253aa..b862e3e 100644
--- a/crypto/x509v3/v3_pmaps.c
+++ b/crypto/x509v3/v3_pmaps.c
@@ -58,7 +58,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/asn1t.h>
 #include <openssl/conf.h>
 #include <openssl/x509v3.h>
diff --git a/crypto/x509v3/v3_prn.c b/crypto/x509v3/v3_prn.c
index 2d51674..ef21948 100644
--- a/crypto/x509v3/v3_prn.c
+++ b/crypto/x509v3/v3_prn.c
@@ -59,7 +59,7 @@
 /* X509 v3 extension utilities */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/conf.h>
 #include <openssl/x509v3.h>
 
diff --git a/crypto/x509v3/v3_purp.c b/crypto/x509v3/v3_purp.c
index dc72795..1f9296a 100644
--- a/crypto/x509v3/v3_purp.c
+++ b/crypto/x509v3/v3_purp.c
@@ -58,7 +58,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/x509v3.h>
 #include <openssl/x509_vfy.h>
 
diff --git a/crypto/x509v3/v3_scts.c b/crypto/x509v3/v3_scts.c
index e9ee668..61e5a83 100644
--- a/crypto/x509v3/v3_scts.c
+++ b/crypto/x509v3/v3_scts.c
@@ -57,7 +57,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/asn1.h>
 #include <openssl/x509v3.h>
 
diff --git a/crypto/x509v3/v3_skey.c b/crypto/x509v3/v3_skey.c
index 977844b..c0c71c0 100644
--- a/crypto/x509v3/v3_skey.c
+++ b/crypto/x509v3/v3_skey.c
@@ -58,7 +58,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/x509v3.h>
 
 static ASN1_OCTET_STRING *s2i_skey_id(X509V3_EXT_METHOD *method,
diff --git a/crypto/x509v3/v3_sxnet.c b/crypto/x509v3/v3_sxnet.c
index fff3b00..13d7286 100644
--- a/crypto/x509v3/v3_sxnet.c
+++ b/crypto/x509v3/v3_sxnet.c
@@ -58,7 +58,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/conf.h>
 #include <openssl/asn1.h>
 #include <openssl/asn1t.h>
diff --git a/crypto/x509v3/v3_utl.c b/crypto/x509v3/v3_utl.c
index d50c2fa..cd8aff2 100644
--- a/crypto/x509v3/v3_utl.c
+++ b/crypto/x509v3/v3_utl.c
@@ -60,7 +60,7 @@
 
 #include <stdio.h>
 #include <ctype.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/conf.h>
 #include <openssl/x509v3.h>
 #include <openssl/bn.h>
diff --git a/crypto/x509v3/v3conf.c b/crypto/x509v3/v3conf.c
index 41aa266..6d2cd6d 100644
--- a/crypto/x509v3/v3conf.c
+++ b/crypto/x509v3/v3conf.c
@@ -58,7 +58,7 @@
  */
 
 #include <stdio.h>
-#include "cryptlib.h"
+#include "internal/cryptlib.h"
 #include <openssl/asn1.h>
 #include <openssl/conf.h>
 #include <openssl/x509.h>


More information about the openssl-commits mailing list