Browse Source

Update source files for deprecation at 3.0

Previous macros suggested that from 3.0, we're only allowed to
deprecate things at a major version.  However, there's no policy
stating this, but there is for removal, saying that to remove
something, it must have been deprecated for 5 years, and that removal
can only happen at a major version.

Meanwhile, the semantic versioning rule is that deprecation should
trigger a MINOR version update, which is reflected in the macro names
as of this change.

Reviewed-by: Tim Hudson <tjh@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/10364)
Richard Levitte 4 years ago
parent
commit
936c2b9e93
100 changed files with 178 additions and 178 deletions
  1. 1 1
      apps/enc.c
  2. 4 4
      apps/speed.c
  3. 1 1
      crypto/aes/aes_ige.c
  4. 2 2
      crypto/asn1/asn1_item_list.h
  5. 1 1
      crypto/asn1/x_long.c
  6. 1 1
      crypto/bn/bn_prime.c
  7. 3 3
      crypto/conf/conf_def.c
  8. 1 1
      crypto/conf/conf_def.h
  9. 1 1
      crypto/conf/keysets.pl
  10. 1 1
      crypto/dsa/dsa_sign.c
  11. 4 4
      crypto/ec/ec_lib.c
  12. 1 1
      crypto/ec/ec_oct.c
  13. 1 1
      crypto/ec/ecdh_kdf.c
  14. 5 5
      crypto/err/err.c
  15. 1 1
      crypto/mem_dbg.c
  16. 1 1
      engines/e_afalg_err.h
  17. 1 1
      engines/e_capi_err.h
  18. 1 1
      engines/e_dasync_err.h
  19. 1 1
      engines/e_ossltest_err.h
  20. 2 2
      fuzz/asn1.c
  21. 1 1
      include/crypto/sm2err.h
  22. 1 1
      include/internal/dsoerr.h
  23. 1 1
      include/internal/propertyerr.h
  24. 2 2
      include/openssl/aes.h
  25. 1 1
      include/openssl/asn1.h
  26. 2 2
      include/openssl/asn1err.h
  27. 2 2
      include/openssl/asn1t.h
  28. 1 1
      include/openssl/async.h
  29. 2 2
      include/openssl/asyncerr.h
  30. 2 2
      include/openssl/bio.h
  31. 2 2
      include/openssl/bioerr.h
  32. 1 1
      include/openssl/blowfish.h
  33. 4 4
      include/openssl/bn.h
  34. 2 2
      include/openssl/bnerr.h
  35. 2 2
      include/openssl/buffer.h
  36. 2 2
      include/openssl/buffererr.h
  37. 1 1
      include/openssl/camellia.h
  38. 1 1
      include/openssl/cast.h
  39. 1 1
      include/openssl/cmac.h
  40. 1 1
      include/openssl/cmperr.h
  41. 1 1
      include/openssl/cms.h
  42. 2 2
      include/openssl/cmserr.h
  43. 1 1
      include/openssl/comp.h
  44. 2 2
      include/openssl/comperr.h
  45. 2 2
      include/openssl/conf.h
  46. 1 1
      include/openssl/conf_api.h
  47. 2 2
      include/openssl/conferr.h
  48. 1 1
      include/openssl/crmferr.h
  49. 5 5
      include/openssl/crypto.h
  50. 2 2
      include/openssl/cryptoerr.h
  51. 1 1
      include/openssl/ct.h
  52. 2 2
      include/openssl/cterr.h
  53. 1 1
      include/openssl/des.h
  54. 1 1
      include/openssl/dh.h
  55. 2 2
      include/openssl/dherr.h
  56. 3 3
      include/openssl/dsa.h
  57. 2 2
      include/openssl/dsaerr.h
  58. 2 2
      include/openssl/dtls1.h
  59. 1 1
      include/openssl/e_os2.h
  60. 1 1
      include/openssl/ebcdic.h
  61. 16 16
      include/openssl/ec.h
  62. 2 2
      include/openssl/ecerr.h
  63. 2 2
      include/openssl/engineerr.h
  64. 11 11
      include/openssl/err.h
  65. 1 1
      include/openssl/esserr.h
  66. 1 1
      include/openssl/evp.h
  67. 2 2
      include/openssl/evperr.h
  68. 2 2
      include/openssl/hmac.h
  69. 1 1
      include/openssl/idea.h
  70. 1 1
      include/openssl/kdf.h
  71. 1 1
      include/openssl/lhash.h
  72. 1 1
      include/openssl/md2.h
  73. 1 1
      include/openssl/md4.h
  74. 1 1
      include/openssl/md5.h
  75. 1 1
      include/openssl/mdc2.h
  76. 1 1
      include/openssl/modes.h
  77. 1 1
      include/openssl/objects.h
  78. 2 2
      include/openssl/objectserr.h
  79. 1 1
      include/openssl/ocsp.h
  80. 2 2
      include/openssl/ocsperr.h
  81. 1 1
      include/openssl/pem.h
  82. 1 1
      include/openssl/pem2.h
  83. 2 2
      include/openssl/pemerr.h
  84. 1 1
      include/openssl/pkcs12.h
  85. 2 2
      include/openssl/pkcs12err.h
  86. 1 1
      include/openssl/pkcs7.h
  87. 2 2
      include/openssl/pkcs7err.h
  88. 1 1
      include/openssl/rand.h
  89. 2 2
      include/openssl/rand_drbg.h
  90. 2 2
      include/openssl/randerr.h
  91. 1 1
      include/openssl/rc2.h
  92. 1 1
      include/openssl/rc4.h
  93. 1 1
      include/openssl/rc5.h
  94. 1 1
      include/openssl/ripemd.h
  95. 1 1
      include/openssl/rsa.h
  96. 2 2
      include/openssl/rsaerr.h
  97. 1 1
      include/openssl/safestack.h
  98. 1 1
      include/openssl/seed.h
  99. 1 1
      include/openssl/sha.h
  100. 1 1
      include/openssl/srp.h

+ 1 - 1
apps/enc.c

@@ -51,7 +51,7 @@ typedef enum OPTION_choice {
 const OPTIONS enc_options[] = {
     {"help", OPT_HELP, '-', "Display this summary"},
     {"list", OPT_LIST, '-', "List ciphers"},
-#if !OPENSSL_API_3
+#ifndef OPENSSL_NO_DEPRECATED_3_0
     {"ciphers", OPT_LIST, '-', "Alias for -list"},
 #endif
     {"in", OPT_IN, '<', "Input file"},

+ 4 - 4
apps/speed.c

@@ -169,7 +169,7 @@ static int DES_ede3_cbc_encrypt_loop(void *args);
 static int AES_cbc_128_encrypt_loop(void *args);
 static int AES_cbc_192_encrypt_loop(void *args);
 static int AES_cbc_256_encrypt_loop(void *args);
-#if !OPENSSL_API_3
+#ifndef OPENSSL_NO_DEPRECATED_3_0
 static int AES_ige_128_encrypt_loop(void *args);
 static int AES_ige_192_encrypt_loop(void *args);
 static int AES_ige_256_encrypt_loop(void *args);
@@ -436,7 +436,7 @@ static const OPT_PAIR doit_choices[] = {
     {"aes-128-cbc", D_CBC_128_AES},
     {"aes-192-cbc", D_CBC_192_AES},
     {"aes-256-cbc", D_CBC_256_AES},
-#if !OPENSSL_API_3
+#ifndef OPENSSL_NO_DEPRECATED_3_0
     {"aes-128-ige", D_IGE_128_AES},
     {"aes-192-ige", D_IGE_192_AES},
     {"aes-256-ige", D_IGE_256_AES},
@@ -896,7 +896,7 @@ static int AES_cbc_256_encrypt_loop(void *args)
     return count;
 }
 
-#if !OPENSSL_API_3
+#ifndef OPENSSL_NO_DEPRECATED_3_0
 static int AES_ige_128_encrypt_loop(void *args)
 {
     loopargs_t *tempargs = *(loopargs_t **) args;
@@ -2565,7 +2565,7 @@ int speed_main(int argc, char **argv)
         }
     }
 
-#if !OPENSSL_API_3
+#ifndef OPENSSL_NO_DEPRECATED_3_0
     if (doit[D_IGE_128_AES]) {
         for (testnum = 0; testnum < size_num; testnum++) {
             print_message(names[D_IGE_128_AES], c[D_IGE_128_AES][testnum],

+ 1 - 1
crypto/aes/aes_ige.c

@@ -9,7 +9,7 @@
 
 #include "internal/cryptlib.h"
 
-#if OPENSSL_API_3
+#ifdef OPENSSL_NO_DEPRECATED_3_0
 NON_EMPTY_TRANSLATION_UNIT
 #else
 

+ 2 - 2
crypto/asn1/asn1_item_list.h

@@ -78,7 +78,7 @@ static ASN1_ITEM_EXP *asn1_item_list[] = {
     ASN1_ITEM_ref(IPAddressRange),
 #endif
     ASN1_ITEM_ref(ISSUING_DIST_POINT),
-#if !OPENSSL_API_3
+#ifndef OPENSSL_NO_DEPRECATED_3_0
     ASN1_ITEM_ref(LONG),
 #endif
     ASN1_ITEM_ref(NAME_CONSTRAINTS),
@@ -164,7 +164,7 @@ static ASN1_ITEM_EXP *asn1_item_list[] = {
     ASN1_ITEM_ref(X509_SIG),
     ASN1_ITEM_ref(X509_VAL),
     ASN1_ITEM_ref(X509),
-#if !OPENSSL_API_3
+#ifndef OPENSSL_NO_DEPRECATED_3_0
     ASN1_ITEM_ref(ZLONG),
 #endif
     ASN1_ITEM_ref(INT32),

+ 1 - 1
crypto/asn1/x_long.c

@@ -11,7 +11,7 @@
 #include "internal/cryptlib.h"
 #include <openssl/asn1t.h>
 
-#if OPENSSL_API_3
+#ifdef OPENSSL_NO_DEPRECATED_3_0
 NON_EMPTY_TRANSLATION_UNIT
 #else
 

+ 1 - 1
crypto/bn/bn_prime.c

@@ -224,7 +224,7 @@ int BN_generate_prime_ex(BIGNUM *ret, int bits, int safe,
 }
 #endif
 
-#if !OPENSSL_API_3
+#ifndef OPENSSL_NO_DEPRECATED_3_0
 int BN_is_prime_ex(const BIGNUM *a, int checks, BN_CTX *ctx_passed,
                    BN_GENCB *cb)
 {

+ 3 - 3
crypto/conf/conf_def.c

@@ -54,7 +54,7 @@ static BIO *get_next_file(const char *path, OPENSSL_DIR_CTX **dirctx);
 
 static CONF *def_create(CONF_METHOD *meth);
 static int def_init_default(CONF *conf);
-#if !OPENSSL_API_3
+#ifndef OPENSSL_NO_DEPRECATED_3_0
 static int def_init_WIN32(CONF *conf);
 #endif
 static int def_destroy(CONF *conf);
@@ -83,7 +83,7 @@ CONF_METHOD *NCONF_default(void)
     return &default_method;
 }
 
-#if ! OPENSSL_API_3
+#ifndef OPENSSL_NO_DEPRECATED_3_0
 static CONF_METHOD WIN32_method = {
     "WIN32",
     def_create,
@@ -128,7 +128,7 @@ static int def_init_default(CONF *conf)
     return 1;
 }
 
-#if ! OPENSSL_API_3
+#ifndef OPENSSL_NO_DEPRECATED_3_0
 static int def_init_WIN32(CONF *conf)
 {
     if (conf == NULL)

+ 1 - 1
crypto/conf/conf_def.h

@@ -56,7 +56,7 @@ static const unsigned short CONF_type_default[128] = {
     0x0004, 0x0004, 0x0004, 0x0000, 0x0200, 0x0000, 0x0200, 0x0000,
 };
 
-#if ! OPENSSL_API_3
+#ifndef OPENSSL_NO_DEPRECATED_3_0
 static const unsigned short CONF_type_win32[128] = {
     0x0008, 0x0000, 0x0000, 0x0000, 0x0000, 0x0000, 0x0000, 0x0000,
     0x0000, 0x0010, 0x0010, 0x0000, 0x0000, 0x0010, 0x0000, 0x0000,

+ 1 - 1
crypto/conf/keysets.pl

@@ -108,7 +108,7 @@ for ($i = 0; $i < 128; $i++) {
 }
 print "\n};\n\n";
 
-print "#if ! OPENSSL_API_3\n";
+print "#ifndef OPENSSL_NO_DEPRECATED_3_0\n";
 print "static const unsigned short CONF_type_win32[128] = {";
 for ($i = 0; $i < 128; $i++) {
     print "\n   " if ($i % 8) == 0;

+ 1 - 1
crypto/dsa/dsa_sign.c

@@ -16,7 +16,7 @@ DSA_SIG *DSA_do_sign(const unsigned char *dgst, int dlen, DSA *dsa)
     return dsa->meth->dsa_do_sign(dgst, dlen, dsa);
 }
 
-#if !OPENSSL_API_3
+#ifndef OPENSSL_NO_DEPRECATED_3_0
 int DSA_sign_setup(DSA *dsa, BN_CTX *ctx_in, BIGNUM **kinvp, BIGNUM **rp)
 {
     return dsa->meth->dsa_sign_setup(dsa, ctx_in, kinvp, rp);

+ 4 - 4
crypto/ec/ec_lib.c

@@ -116,7 +116,7 @@ void EC_GROUP_free(EC_GROUP *group)
     OPENSSL_free(group);
 }
 
-#if !OPENSSL_API_3
+#ifndef OPENSSL_NO_DEPRECATED_3_0
 void EC_GROUP_clear_free(EC_GROUP *group)
 {
     if (!group)
@@ -540,7 +540,7 @@ int EC_GROUP_get_curve(const EC_GROUP *group, BIGNUM *p, BIGNUM *a, BIGNUM *b,
     return group->meth->group_get_curve(group, p, a, b, ctx);
 }
 
-#if !OPENSSL_API_3
+#ifndef OPENSSL_NO_DEPRECATED_3_0
 int EC_GROUP_set_curve_GFp(EC_GROUP *group, const BIGNUM *p, const BIGNUM *a,
                            const BIGNUM *b, BN_CTX *ctx)
 {
@@ -849,7 +849,7 @@ int EC_POINT_set_affine_coordinates(const EC_GROUP *group, EC_POINT *point,
     return 1;
 }
 
-#if !OPENSSL_API_3
+#ifndef OPENSSL_NO_DEPRECATED_3_0
 int EC_POINT_set_affine_coordinates_GFp(const EC_GROUP *group,
                                         EC_POINT *point, const BIGNUM *x,
                                         const BIGNUM *y, BN_CTX *ctx)
@@ -887,7 +887,7 @@ int EC_POINT_get_affine_coordinates(const EC_GROUP *group,
     return group->meth->point_get_affine_coordinates(group, point, x, y, ctx);
 }
 
-#if !OPENSSL_API_3
+#ifndef OPENSSL_NO_DEPRECATED_3_0
 int EC_POINT_get_affine_coordinates_GFp(const EC_GROUP *group,
                                         const EC_POINT *point, BIGNUM *x,
                                         BIGNUM *y, BN_CTX *ctx)

+ 1 - 1
crypto/ec/ec_oct.c

@@ -49,7 +49,7 @@ int EC_POINT_set_compressed_coordinates(const EC_GROUP *group, EC_POINT *point,
                                                          y_bit, ctx);
 }
 
-#if !OPENSSL_API_3
+#ifndef OPENSSL_NO_DEPRECATED_3_0
 int EC_POINT_set_compressed_coordinates_GFp(const EC_GROUP *group,
                                             EC_POINT *point, const BIGNUM *x,
                                             int y_bit, BN_CTX *ctx)

+ 1 - 1
crypto/ec/ecdh_kdf.c

@@ -48,7 +48,7 @@ int ecdh_KDF_X9_63(unsigned char *out, size_t outlen,
  * The old name for ecdh_KDF_X9_63
  * Retained for ABI compatibility
  */
-#if !OPENSSL_API_3
+#ifndef OPENSSL_NO_DEPRECATED_3_0
 int ECDH_KDF_X9_62(unsigned char *out, size_t outlen,
                    const unsigned char *Z, size_t Zlen,
                    const unsigned char *sinfo, size_t sinfolen,

+ 5 - 5
crypto/err/err.c

@@ -407,7 +407,7 @@ unsigned long ERR_get_error_all(const char **file, int *line,
     return get_error_values(EV_POP, file, line, func, data, flags);
 }
 
-#if !OPENSSL_API_3
+#ifndef OPENSSL_NO_DEPRECATED_3_0
 unsigned long ERR_get_error_line_data(const char **file, int *line,
                                       const char **data, int *flags)
 {
@@ -442,7 +442,7 @@ unsigned long ERR_peek_error_all(const char **file, int *line,
     return get_error_values(EV_PEEK, file, line, func, data, flags);
 }
 
-#if !OPENSSL_API_3
+#ifndef OPENSSL_NO_DEPRECATED_3_0
 unsigned long ERR_peek_error_line_data(const char **file, int *line,
                                        const char **data, int *flags)
 {
@@ -477,7 +477,7 @@ unsigned long ERR_peek_last_error_all(const char **file, int *line,
     return get_error_values(EV_PEEK_LAST, file, line, func, data, flags);
 }
 
-#if !OPENSSL_API_3
+#ifndef OPENSSL_NO_DEPRECATED_3_0
 unsigned long ERR_peek_last_error_line_data(const char **file, int *line,
                                             const char **data, int *flags)
 {
@@ -621,7 +621,7 @@ const char *ERR_lib_error_string(unsigned long e)
     return ((p == NULL) ? NULL : p->string);
 }
 
-#if !OPENSSL_API_3
+#ifndef OPENSSL_NO_DEPRECATED_3_0
 const char *ERR_func_error_string(unsigned long e)
 {
     return NULL;
@@ -716,7 +716,7 @@ ERR_STATE *err_get_state_int(void)
     return state;
 }
 
-#if !OPENSSL_API_3
+#ifndef OPENSSL_NO_DEPRECATED_3_0
 ERR_STATE *ERR_get_state(void)
 {
     return err_get_state_int();

+ 1 - 1
crypto/mem_dbg.c

@@ -209,7 +209,7 @@ static unsigned long mem_hash(const MEM *a)
     return ret;
 }
 
-#if !OPENSSL_API_3
+#ifndef OPENSSL_NO_DEPRECATED_3_0
 int CRYPTO_mem_debug_push(const char *info, const char *file, int line)
 {
     return 0;

+ 1 - 1
engines/e_afalg_err.h

@@ -21,7 +21,7 @@
 /*
  * AFALG function codes.
  */
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define AFALG_F_AFALG_CHK_PLATFORM                       0
 #  define AFALG_F_AFALG_CREATE_SK                          0
 #  define AFALG_F_AFALG_INIT_AIO                           0

+ 1 - 1
engines/e_capi_err.h

@@ -21,7 +21,7 @@
 /*
  * CAPI function codes.
  */
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define CAPI_F_CAPI_CERT_GET_FNAME                       0
 #  define CAPI_F_CAPI_CTRL                                 0
 #  define CAPI_F_CAPI_CTX_NEW                              0

+ 1 - 1
engines/e_dasync_err.h

@@ -21,7 +21,7 @@
 /*
  * DASYNC function codes.
  */
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define DASYNC_F_BIND_DASYNC                             0
 #  define DASYNC_F_CIPHER_AES_128_CBC_CODE                 0
 #  define DASYNC_F_DASYNC_AES128_CBC_HMAC_SHA1_INIT_KEY    0

+ 1 - 1
engines/e_ossltest_err.h

@@ -21,7 +21,7 @@
 /*
  * OSSLTEST function codes.
  */
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define OSSLTEST_F_BIND_OSSLTEST                         0
 #  define OSSLTEST_F_OSSLTEST_AES128_INIT_KEY              0
 # endif

+ 2 - 2
fuzz/asn1.c

@@ -108,7 +108,7 @@ static ASN1_ITEM_EXP *item_type[] = {
     ASN1_ITEM_ref(IPAddressRange),
 #endif
     ASN1_ITEM_ref(ISSUING_DIST_POINT),
-#if !OPENSSL_API_3
+#ifndef OPENSSL_NO_DEPRECATED_3_0
     ASN1_ITEM_ref(LONG),
 #endif
     ASN1_ITEM_ref(NAME_CONSTRAINTS),
@@ -189,7 +189,7 @@ static ASN1_ITEM_EXP *item_type[] = {
     ASN1_ITEM_ref(X509_REVOKED),
     ASN1_ITEM_ref(X509_SIG),
     ASN1_ITEM_ref(X509_VAL),
-#if !OPENSSL_API_3
+#ifndef OPENSSL_NO_DEPRECATED_3_0
     ASN1_ITEM_ref(ZLONG),
 #endif
     ASN1_ITEM_ref(INT32),

+ 1 - 1
include/crypto/sm2err.h

@@ -27,7 +27,7 @@ int ERR_load_SM2_strings(void);
 /*
  * SM2 function codes.
  */
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #   define SM2_F_PKEY_SM2_COPY                              0
 #   define SM2_F_PKEY_SM2_CTRL                              0
 #   define SM2_F_PKEY_SM2_CTRL_STR                          0

+ 1 - 1
include/internal/dsoerr.h

@@ -23,7 +23,7 @@ int ERR_load_DSO_strings(void);
 /*
  * DSO function codes.
  */
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define DSO_F_DLFCN_BIND_FUNC                            0
 #  define DSO_F_DLFCN_LOAD                                 0
 #  define DSO_F_DLFCN_MERGER                               0

+ 1 - 1
include/internal/propertyerr.h

@@ -23,7 +23,7 @@ int ERR_load_PROP_strings(void);
 /*
  * PROP function codes.
  */
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define PROP_F_OSSL_PARSE_PROPERTY                       0
 #  define PROP_F_OSSL_PARSE_QUERY                          0
 #  define PROP_F_PARSE_HEX                                 0

+ 2 - 2
include/openssl/aes.h

@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_AES_H
 # endif
 
@@ -73,7 +73,7 @@ void AES_cfb8_encrypt(const unsigned char *in, unsigned char *out,
 void AES_ofb128_encrypt(const unsigned char *in, unsigned char *out,
                         size_t length, const AES_KEY *key,
                         unsigned char *ivec, int *num);
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 /* NB: the IV is _two_ blocks long */
 void AES_ige_encrypt(const unsigned char *in, unsigned char *out,
                      size_t length, const AES_KEY *key,

+ 1 - 1
include/openssl/asn1.h

@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_ASN1_H
 # endif
 

+ 2 - 2
include/openssl/asn1err.h

@@ -13,7 +13,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_ASN1ERR_H
 # endif
 
@@ -29,7 +29,7 @@ int ERR_load_ASN1_strings(void);
 /*
  * ASN1 function codes.
  */
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define ASN1_F_A2D_ASN1_OBJECT                           0
 #  define ASN1_F_A2I_ASN1_INTEGER                          0
 #  define ASN1_F_A2I_ASN1_STRING                           0

+ 2 - 2
include/openssl/asn1t.h

@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_ASN1T_H
 # endif
 
@@ -870,7 +870,7 @@ DECLARE_ASN1_ITEM(ZINT64)
 DECLARE_ASN1_ITEM(UINT64)
 DECLARE_ASN1_ITEM(ZUINT64)
 
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 /*
  * LONG and ZLONG are strongly discouraged for use as stored data, as the
  * underlying C type (long) differs in size depending on the architecture.

+ 1 - 1
include/openssl/async.h

@@ -14,7 +14,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_ASYNC_H
 # endif
 

+ 2 - 2
include/openssl/asyncerr.h

@@ -13,7 +13,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_ASYNCERR_H
 # endif
 
@@ -29,7 +29,7 @@ int ERR_load_ASYNC_strings(void);
 /*
  * ASYNC function codes.
  */
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define ASYNC_F_ASYNC_CTX_NEW                            0
 #  define ASYNC_F_ASYNC_INIT_THREAD                        0
 #  define ASYNC_F_ASYNC_JOB_NEW                            0

+ 2 - 2
include/openssl/bio.h

@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_BIO_H
 # endif
 
@@ -181,7 +181,7 @@ extern "C" {
 # define BIO_FLAGS_IO_SPECIAL    0x04
 # define BIO_FLAGS_RWS (BIO_FLAGS_READ|BIO_FLAGS_WRITE|BIO_FLAGS_IO_SPECIAL)
 # define BIO_FLAGS_SHOULD_RETRY  0x08
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 /* This #define was replaced by an internal constant and should not be used. */
 #  define BIO_FLAGS_UPLINK       0
 # endif

+ 2 - 2
include/openssl/bioerr.h

@@ -13,7 +13,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_BIOERR_H
 # endif
 
@@ -29,7 +29,7 @@ int ERR_load_BIO_strings(void);
 /*
  * BIO function codes.
  */
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define BIO_F_ACPT_STATE                                 0
 #  define BIO_F_ADDRINFO_WRAP                              0
 #  define BIO_F_ADDR_STRINGS                               0

+ 1 - 1
include/openssl/blowfish.h

@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_BLOWFISH_H
 # endif
 

+ 4 - 4
include/openssl/bn.h

@@ -13,7 +13,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_BN_H
 # endif
 
@@ -109,7 +109,7 @@ void BN_GENCB_set(BN_GENCB *gencb, int (*callback) (int, int, BN_GENCB *),
 
 void *BN_GENCB_get_arg(BN_GENCB *cb);
 
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define BN_prime_checks 0      /* default: select number of iterations based
                                   * on the size of the number */
 
@@ -355,8 +355,8 @@ DEPRECATEDIN_0_9_8(int
                                         BN_CTX *ctx, void *cb_arg,
                                         int do_trial_division))
 
-DEPRECATEDIN_3(int BN_is_prime_ex(const BIGNUM *p, int nchecks, BN_CTX *ctx, BN_GENCB *cb))
-DEPRECATEDIN_3(int BN_is_prime_fasttest_ex(const BIGNUM *p, int nchecks, BN_CTX *ctx,
+DEPRECATEDIN_3_0(int BN_is_prime_ex(const BIGNUM *p, int nchecks, BN_CTX *ctx, BN_GENCB *cb))
+DEPRECATEDIN_3_0(int BN_is_prime_fasttest_ex(const BIGNUM *p, int nchecks, BN_CTX *ctx,
                             int do_trial_division, BN_GENCB *cb))
 /* Newer versions */
 int BN_generate_prime_ex2(BIGNUM *ret, int bits, int safe,

+ 2 - 2
include/openssl/bnerr.h

@@ -13,7 +13,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_BNERR_H
 # endif
 
@@ -29,7 +29,7 @@ int ERR_load_BN_strings(void);
 /*
  * BN function codes.
  */
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define BN_F_BNRAND                                      0
 #  define BN_F_BNRAND_RANGE                                0
 #  define BN_F_BN_BLINDING_CONVERT_EX                      0

+ 2 - 2
include/openssl/buffer.h

@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_BUFFER_H
 # endif
 
@@ -30,7 +30,7 @@ extern "C" {
 # include <stddef.h>
 # include <sys/types.h>
 
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define BUF_strdup(s) OPENSSL_strdup(s)
 #  define BUF_strndup(s, size) OPENSSL_strndup(s, size)
 #  define BUF_memdup(data, size) OPENSSL_memdup(data, size)

+ 2 - 2
include/openssl/buffererr.h

@@ -13,7 +13,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_BUFERR_H
 # endif
 
@@ -29,7 +29,7 @@ int ERR_load_BUF_strings(void);
 /*
  * BUF function codes.
  */
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define BUF_F_BUF_MEM_GROW                               0
 #  define BUF_F_BUF_MEM_GROW_CLEAN                         0
 #  define BUF_F_BUF_MEM_NEW                                0

+ 1 - 1
include/openssl/camellia.h

@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_CAMELLIA_H
 # endif
 

+ 1 - 1
include/openssl/cast.h

@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_CAST_H
 # endif
 

+ 1 - 1
include/openssl/cmac.h

@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_CMAC_H
 # endif
 

+ 1 - 1
include/openssl/cmperr.h

@@ -27,7 +27,7 @@ int ERR_load_CMP_strings(void);
 /*
  * CMP function codes.
  */
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 # endif
 
 /*

+ 1 - 1
include/openssl/cms.h

@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_CMS_H
 # endif
 

+ 2 - 2
include/openssl/cmserr.h

@@ -13,7 +13,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_CMSERR_H
 # endif
 
@@ -33,7 +33,7 @@ int ERR_load_CMS_strings(void);
 /*
  * CMS function codes.
  */
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #   define CMS_F_CHECK_CONTENT                              0
 #   define CMS_F_CMS_ADD0_CERT                              0
 #   define CMS_F_CMS_ADD0_RECIPIENT_KEY                     0

+ 1 - 1
include/openssl/comp.h

@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_COMP_H
 # endif
 

+ 2 - 2
include/openssl/comperr.h

@@ -13,7 +13,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_COMPERR_H
 # endif
 
@@ -33,7 +33,7 @@ int ERR_load_COMP_strings(void);
 /*
  * COMP function codes.
  */
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #   define COMP_F_BIO_ZLIB_FLUSH                            0
 #   define COMP_F_BIO_ZLIB_NEW                              0
 #   define COMP_F_BIO_ZLIB_READ                             0

+ 2 - 2
include/openssl/conf.h

@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_CONF_H
 # endif
 
@@ -114,7 +114,7 @@ struct conf_st {
 
 CONF *NCONF_new(CONF_METHOD *meth);
 CONF_METHOD *NCONF_default(void);
-DEPRECATEDIN_3(CONF_METHOD *NCONF_WIN32(void))
+DEPRECATEDIN_3_0(CONF_METHOD *NCONF_WIN32(void))
 void NCONF_free(CONF *conf);
 void NCONF_free_data(CONF *conf);
 

+ 1 - 1
include/openssl/conf_api.h

@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_CONF_API_H
 # endif
 

+ 2 - 2
include/openssl/conferr.h

@@ -13,7 +13,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_CONFERR_H
 # endif
 
@@ -29,7 +29,7 @@ int ERR_load_CONF_strings(void);
 /*
  * CONF function codes.
  */
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define CONF_F_CONF_DUMP_FP                              0
 #  define CONF_F_CONF_LOAD                                 0
 #  define CONF_F_CONF_LOAD_FP                              0

+ 1 - 1
include/openssl/crmferr.h

@@ -27,7 +27,7 @@ int ERR_load_CRMF_strings(void);
 /*
  * CRMF function codes.
  */
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #   define CRMF_F_CRMF_POPOSIGNINGKEY_INIT                  0
 #   define CRMF_F_OSSL_CRMF_CERTID_GEN                      0
 #   define CRMF_F_OSSL_CRMF_CERTTEMPLATE_FILL               0

+ 5 - 5
include/openssl/crypto.h

@@ -13,7 +13,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_CRYPTO_H
 # endif
 
@@ -335,15 +335,15 @@ size_t CRYPTO_secure_used(void);
 void OPENSSL_cleanse(void *ptr, size_t len);
 
 # ifndef OPENSSL_NO_CRYPTO_MDEBUG
-#  if !OPENSSL_API_3
+#  ifndef OPENSSL_NO_DEPRECATED_3_0
 #    define OPENSSL_mem_debug_push(info) \
          CRYPTO_mem_debug_push(info, OPENSSL_FILE, OPENSSL_LINE)
 #    define OPENSSL_mem_debug_pop() \
          CRYPTO_mem_debug_pop()
 #  endif
-DEPRECATEDIN_3(int CRYPTO_mem_debug_push(const char *info,
-                                         const char *file, int line))
-DEPRECATEDIN_3(int CRYPTO_mem_debug_pop(void))
+DEPRECATEDIN_3_0(int CRYPTO_mem_debug_push(const char *info,
+                                           const char *file, int line))
+DEPRECATEDIN_3_0(int CRYPTO_mem_debug_pop(void))
 
 void CRYPTO_get_alloc_counts(int *mcount, int *rcount, int *fcount);
 

+ 2 - 2
include/openssl/cryptoerr.h

@@ -13,7 +13,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_CRYPTOERR_H
 # endif
 
@@ -29,7 +29,7 @@ int ERR_load_CRYPTO_strings(void);
 /*
  * CRYPTO function codes.
  */
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define CRYPTO_F_CMAC_CTX_NEW                            0
 #  define CRYPTO_F_CRYPTO_DUP_EX_DATA                      0
 #  define CRYPTO_F_CRYPTO_FREE_EX_DATA                     0

+ 1 - 1
include/openssl/ct.h

@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_CT_H
 # endif
 

+ 2 - 2
include/openssl/cterr.h

@@ -13,7 +13,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_CTERR_H
 # endif
 
@@ -33,7 +33,7 @@ int ERR_load_CT_strings(void);
 /*
  * CT function codes.
  */
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #   define CT_F_CTLOG_NEW                                   0
 #   define CT_F_CTLOG_NEW_FROM_BASE64                       0
 #   define CT_F_CTLOG_NEW_FROM_CONF                         0

+ 1 - 1
include/openssl/des.h

@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_DES_H
 # endif
 

+ 1 - 1
include/openssl/dh.h

@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_DH_H
 # endif
 

+ 2 - 2
include/openssl/dherr.h

@@ -13,7 +13,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_DHERR_H
 # endif
 
@@ -33,7 +33,7 @@ int ERR_load_DH_strings(void);
 /*
  * DH function codes.
  */
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #   define DH_F_COMPUTE_KEY                                 0
 #   define DH_F_DHPARAMS_PRINT_FP                           0
 #   define DH_F_DH_BUF2KEY                                  0

+ 3 - 3
include/openssl/dsa.h

@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_DSA_H
 # endif
 
@@ -105,7 +105,7 @@ int DSA_size(const DSA *);
 int DSA_bits(const DSA *d);
 int DSA_security_bits(const DSA *d);
         /* next 4 return -1 on error */
-DEPRECATEDIN_3(int DSA_sign_setup(DSA *dsa, BN_CTX *ctx_in, BIGNUM **kinvp, BIGNUM **rp))
+DEPRECATEDIN_3_0(int DSA_sign_setup(DSA *dsa, BN_CTX *ctx_in, BIGNUM **kinvp, BIGNUM **rp))
 int DSA_sign(int type, const unsigned char *dgst, int dlen,
              unsigned char *sig, unsigned int *siglen, DSA *dsa);
 int DSA_verify(int type, const unsigned char *dgst, int dgst_len,
@@ -144,7 +144,7 @@ int DSAparams_print_fp(FILE *fp, const DSA *x);
 int DSA_print_fp(FILE *bp, const DSA *x, int off);
 # endif
 
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define DSS_prime_checks 64
 /*
  * Primality test according to FIPS PUB 186-4, Appendix C.3. Since we only

+ 2 - 2
include/openssl/dsaerr.h

@@ -13,7 +13,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_DSAERR_H
 # endif
 
@@ -33,7 +33,7 @@ int ERR_load_DSA_strings(void);
 /*
  * DSA function codes.
  */
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #   define DSA_F_DSAPARAMS_PRINT                            0
 #   define DSA_F_DSAPARAMS_PRINT_FP                         0
 #   define DSA_F_DSA_BUILTIN_PARAMGEN                       0

+ 2 - 2
include/openssl/dtls1.h

@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_DTLS1_H
 # endif
 
@@ -24,7 +24,7 @@ extern "C" {
 
 # define DTLS1_VERSION                   0xFEFF
 # define DTLS1_2_VERSION                 0xFEFD
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define DTLS_MIN_VERSION                DTLS1_VERSION
 #  define DTLS_MAX_VERSION                DTLS1_2_VERSION
 # endif

+ 1 - 1
include/openssl/e_os2.h

@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_E_OS2_H
 # endif
 

+ 1 - 1
include/openssl/ebcdic.h

@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_EBCDIC_H
 # endif
 

+ 16 - 16
include/openssl/ec.h

@@ -13,7 +13,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_EC_H
 # endif
 
@@ -131,7 +131,7 @@ void EC_GROUP_free(EC_GROUP *group);
 /** Clears and frees a EC_GROUP object
  *  \param  group  EC_GROUP object to be cleared and freed.
  */
-DEPRECATEDIN_3(void EC_GROUP_clear_free(EC_GROUP *group))
+DEPRECATEDIN_3_0(void EC_GROUP_clear_free(EC_GROUP *group))
 
 /** Copies EC_GROUP objects. Note: both EC_GROUPs must use the same EC_METHOD.
  *  \param  dst  destination EC_GROUP object
@@ -281,7 +281,7 @@ int EC_GROUP_get_curve(const EC_GROUP *group, BIGNUM *p, BIGNUM *a, BIGNUM *b,
  *  \param  ctx    BN_CTX object (optional)
  *  \return 1 on success and 0 if an error occurred
  */
-DEPRECATEDIN_3(int EC_GROUP_set_curve_GFp(EC_GROUP *group, const BIGNUM *p,
+DEPRECATEDIN_3_0(int EC_GROUP_set_curve_GFp(EC_GROUP *group, const BIGNUM *p,
                                           const BIGNUM *a, const BIGNUM *b,
                                           BN_CTX *ctx))
 
@@ -294,7 +294,7 @@ DEPRECATEDIN_3(int EC_GROUP_set_curve_GFp(EC_GROUP *group, const BIGNUM *p,
  *  \param  ctx    BN_CTX object (optional)
  *  \return 1 on success and 0 if an error occurred
  */
-DEPRECATEDIN_3(int EC_GROUP_get_curve_GFp(const EC_GROUP *group, BIGNUM *p,
+DEPRECATEDIN_3_0(int EC_GROUP_get_curve_GFp(const EC_GROUP *group, BIGNUM *p,
                                           BIGNUM *a, BIGNUM *b,
                                           BN_CTX *ctx))
 
@@ -308,7 +308,7 @@ DEPRECATEDIN_3(int EC_GROUP_get_curve_GFp(const EC_GROUP *group, BIGNUM *p,
  *  \param  ctx    BN_CTX object (optional)
  *  \return 1 on success and 0 if an error occurred
  */
-DEPRECATEDIN_3(int EC_GROUP_set_curve_GF2m(EC_GROUP *group, const BIGNUM *p,
+DEPRECATEDIN_3_0(int EC_GROUP_set_curve_GF2m(EC_GROUP *group, const BIGNUM *p,
                                            const BIGNUM *a, const BIGNUM *b,
                                            BN_CTX *ctx))
 
@@ -321,7 +321,7 @@ DEPRECATEDIN_3(int EC_GROUP_set_curve_GF2m(EC_GROUP *group, const BIGNUM *p,
  *  \param  ctx    BN_CTX object (optional)
  *  \return 1 on success and 0 if an error occurred
  */
-DEPRECATEDIN_3(int EC_GROUP_get_curve_GF2m(const EC_GROUP *group, BIGNUM *p,
+DEPRECATEDIN_3_0(int EC_GROUP_get_curve_GF2m(const EC_GROUP *group, BIGNUM *p,
                                            BIGNUM *a, BIGNUM *b,
                                            BN_CTX *ctx))
 # endif
@@ -562,7 +562,7 @@ int EC_POINT_get_affine_coordinates(const EC_GROUP *group, const EC_POINT *p,
  *  \param  ctx    BN_CTX object (optional)
  *  \return 1 on success and 0 if an error occurred
  */
-DEPRECATEDIN_3(int EC_POINT_set_affine_coordinates_GFp(const EC_GROUP *group,
+DEPRECATEDIN_3_0(int EC_POINT_set_affine_coordinates_GFp(const EC_GROUP *group,
                                                        EC_POINT *p,
                                                        const BIGNUM *x,
                                                        const BIGNUM *y,
@@ -577,7 +577,7 @@ DEPRECATEDIN_3(int EC_POINT_set_affine_coordinates_GFp(const EC_GROUP *group,
  *  \param  ctx    BN_CTX object (optional)
  *  \return 1 on success and 0 if an error occurred
  */
-DEPRECATEDIN_3(int EC_POINT_get_affine_coordinates_GFp(const EC_GROUP *group,
+DEPRECATEDIN_3_0(int EC_POINT_get_affine_coordinates_GFp(const EC_GROUP *group,
                                                        const EC_POINT *p,
                                                        BIGNUM *x,
                                                        BIGNUM *y,
@@ -604,7 +604,7 @@ int EC_POINT_set_compressed_coordinates(const EC_GROUP *group, EC_POINT *p,
  *  \param  ctx    BN_CTX object (optional)
  *  \return 1 on success and 0 if an error occurred
  */
-DEPRECATEDIN_3(int EC_POINT_set_compressed_coordinates_GFp(const EC_GROUP *group,
+DEPRECATEDIN_3_0(int EC_POINT_set_compressed_coordinates_GFp(const EC_GROUP *group,
                                                            EC_POINT *p,
                                                            const BIGNUM *x,
                                                            int y_bit,
@@ -619,7 +619,7 @@ DEPRECATEDIN_3(int EC_POINT_set_compressed_coordinates_GFp(const EC_GROUP *group
  *  \param  ctx    BN_CTX object (optional)
  *  \return 1 on success and 0 if an error occurred
  */
-DEPRECATEDIN_3(int EC_POINT_set_affine_coordinates_GF2m(const EC_GROUP *group,
+DEPRECATEDIN_3_0(int EC_POINT_set_affine_coordinates_GF2m(const EC_GROUP *group,
                                                         EC_POINT *p,
                                                         const BIGNUM *x,
                                                         const BIGNUM *y,
@@ -634,7 +634,7 @@ DEPRECATEDIN_3(int EC_POINT_set_affine_coordinates_GF2m(const EC_GROUP *group,
  *  \param  ctx    BN_CTX object (optional)
  *  \return 1 on success and 0 if an error occurred
  */
-DEPRECATEDIN_3(int EC_POINT_get_affine_coordinates_GF2m(const EC_GROUP *group,
+DEPRECATEDIN_3_0(int EC_POINT_get_affine_coordinates_GF2m(const EC_GROUP *group,
                                                         const EC_POINT *p,
                                                         BIGNUM *x,
                                                         BIGNUM *y,
@@ -649,7 +649,7 @@ DEPRECATEDIN_3(int EC_POINT_get_affine_coordinates_GF2m(const EC_GROUP *group,
  *  \param  ctx    BN_CTX object (optional)
  *  \return 1 on success and 0 if an error occurred
  */
-DEPRECATEDIN_3(int EC_POINT_set_compressed_coordinates_GF2m(const EC_GROUP *group,
+DEPRECATEDIN_3_0(int EC_POINT_set_compressed_coordinates_GF2m(const EC_GROUP *group,
                                                             EC_POINT *p,
                                                             const BIGNUM *x,
                                                             int y_bit,
@@ -1172,10 +1172,10 @@ EC_KEY *EC_KEY_new_method(ENGINE *engine);
  *  it is actually specified in ANSI X9.63.
  *  This identifier is retained for backwards compatibility
  */
-DEPRECATEDIN_3(int ECDH_KDF_X9_62(unsigned char *out, size_t outlen,
-                                  const unsigned char *Z, size_t Zlen,
-                                  const unsigned char *sinfo, size_t sinfolen,
-                                  const EVP_MD *md))
+DEPRECATEDIN_3_0(int ECDH_KDF_X9_62(unsigned char *out, size_t outlen,
+                                    const unsigned char *Z, size_t Zlen,
+                                    const unsigned char *sinfo, size_t sinfolen,
+                                    const EVP_MD *md))
 
 int ECDH_compute_key(void *out, size_t outlen, const EC_POINT *pub_key,
                      const EC_KEY *ecdh,

+ 2 - 2
include/openssl/ecerr.h

@@ -13,7 +13,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_ECERR_H
 # endif
 
@@ -33,7 +33,7 @@ int ERR_load_EC_strings(void);
 /*
  * EC function codes.
  */
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #   define EC_F_BN_TO_FELEM                                 0
 #   define EC_F_D2I_ECPARAMETERS                            0
 #   define EC_F_D2I_ECPKPARAMETERS                          0

+ 2 - 2
include/openssl/engineerr.h

@@ -13,7 +13,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_ENGINEERR_H
 # endif
 
@@ -33,7 +33,7 @@ int ERR_load_ENGINE_strings(void);
 /*
  * ENGINE function codes.
  */
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #   define ENGINE_F_DIGEST_UPDATE                           0
 #   define ENGINE_F_DYNAMIC_CTRL                            0
 #   define ENGINE_F_DYNAMIC_GET_DATA_CTX                    0

+ 11 - 11
include/openssl/err.h

@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_ERR_H
 # endif
 
@@ -31,7 +31,7 @@
 extern "C" {
 #endif
 
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  ifndef OPENSSL_NO_FILENAMES
 #   define ERR_PUT_error(l,f,r,fn,ln)      ERR_put_error(l,f,r,fn,ln)
 #  else
@@ -44,7 +44,7 @@ extern "C" {
 # define ERR_TXT_MALLOCED        0x01
 # define ERR_TXT_STRING          0x02
 
-# if !OPENSSL_API_3 || defined(OSSL_FORCE_ERR_STATE)
+# if !defined(OPENSSL_NO_DEPRECATED_3_0) || defined(OSSL_FORCE_ERR_STATE)
 #  define ERR_FLAG_MARK           0x01
 #  define ERR_FLAG_CLEAR          0x02
 
@@ -114,7 +114,7 @@ struct err_state_st {
 
 # define ERR_LIB_USER            128
 
-# if 1 || !OPENSSL_API_3
+# if 1 || !defined(OPENSSL_NO_DEPRECATED_3_0)
 #  define ASN1err(f, r) ERR_raise_data(ERR_LIB_ASN1, (r), NULL)
 #  define ASYNCerr(f, r) ERR_raise_data(ERR_LIB_ASYNC, (r), NULL)
 #  define BIOerr(f, r) ERR_raise_data(ERR_LIB_BIO, (r), NULL)
@@ -167,7 +167,7 @@ struct err_state_st {
 # define ERR_GET_REASON(l)       (int)( (l)         & 0xFFFL)
 # define ERR_FATAL_ERROR(l)      (int)( (l)         & ERR_R_FATAL)
 
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define SYS_F_FOPEN             0
 #  define SYS_F_CONNECT           0
 #  define SYS_F_GETSERVBYNAME     0
@@ -258,7 +258,7 @@ void ERR_vset_error(int lib, int reason, const char *fmt, va_list args);
      ERR_set_debug(OPENSSL_FILE,OPENSSL_LINE,OPENSSL_FUNC),     \
      ERR_set_error)
 
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 /* Backward compatibility */
 #  define ERR_put_error(lib, func, reason, file, line)          \
     (ERR_new(),                                                 \
@@ -282,7 +282,7 @@ unsigned long ERR_get_error_data(const char **data, int *flags);
 unsigned long ERR_get_error_all(const char **file, int *line,
                                 const char **func,
                                 const char **data, int *flags);
-DEPRECATEDIN_3(unsigned long ERR_get_error_line_data(const char **file,
+DEPRECATEDIN_3_0(unsigned long ERR_get_error_line_data(const char **file,
                                                      int *line,
                                                      const char **data,
                                                      int *flags))
@@ -293,7 +293,7 @@ unsigned long ERR_peek_error_data(const char **data, int *flags);
 unsigned long ERR_peek_error_all(const char **file, int *line,
                                  const char **func,
                                  const char **data, int *flags);
-DEPRECATEDIN_3(unsigned long ERR_peek_error_line_data(const char **file,
+DEPRECATEDIN_3_0(unsigned long ERR_peek_error_line_data(const char **file,
                                                       int *line,
                                                       const char **data,
                                                       int *flags))
@@ -304,7 +304,7 @@ unsigned long ERR_peek_last_error_data(const char **data, int *flags);
 unsigned long ERR_peek_last_error_all(const char **file, int *line,
                                       const char **func,
                                       const char **data, int *flags);
-DEPRECATEDIN_3(unsigned long ERR_peek_last_error_line_data(const char **file,
+DEPRECATEDIN_3_0(unsigned long ERR_peek_last_error_line_data(const char **file,
                                                            int *line,
                                                            const char **data,
                                                            int *flags))
@@ -314,7 +314,7 @@ void ERR_clear_error(void);
 char *ERR_error_string(unsigned long e, char *buf);
 void ERR_error_string_n(unsigned long e, char *buf, size_t len);
 const char *ERR_lib_error_string(unsigned long e);
-DEPRECATEDIN_3(const char *ERR_func_error_string(unsigned long e))
+DEPRECATEDIN_3_0(const char *ERR_func_error_string(unsigned long e))
 const char *ERR_reason_error_string(unsigned long e);
 
 void ERR_print_errors_cb(int (*cb) (const char *str, size_t len, void *u),
@@ -340,7 +340,7 @@ int ERR_load_ERR_strings(void);
 
 DEPRECATEDIN_1_1_0(void ERR_remove_thread_state(void *))
 DEPRECATEDIN_1_0_0(void ERR_remove_state(unsigned long pid))
-DEPRECATEDIN_3(ERR_STATE *ERR_get_state(void))
+DEPRECATEDIN_3_0(ERR_STATE *ERR_get_state(void))
 
 int ERR_get_next_error_library(void);
 

+ 1 - 1
include/openssl/esserr.h

@@ -23,7 +23,7 @@ int ERR_load_ESS_strings(void);
 /*
  * ESS function codes.
  */
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define ESS_F_ESS_CERT_ID_NEW_INIT                       0
 #  define ESS_F_ESS_CERT_ID_V2_NEW_INIT                    0
 #  define ESS_F_ESS_SIGNING_CERT_ADD                       0

+ 1 - 1
include/openssl/evp.h

@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_ENVELOPE_H
 # endif
 

+ 2 - 2
include/openssl/evperr.h

@@ -13,7 +13,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_EVPERR_H
 # endif
 
@@ -29,7 +29,7 @@ int ERR_load_EVP_strings(void);
 /*
  * EVP function codes.
  */
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define EVP_F_AESNI_INIT_KEY                             0
 #  define EVP_F_AESNI_XTS_INIT_KEY                         0
 #  define EVP_F_AES_GCM_CTRL                               0

+ 2 - 2
include/openssl/hmac.h

@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_HMAC_H
 # endif
 
@@ -20,7 +20,7 @@
 
 # include <openssl/evp.h>
 
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HMAC_MAX_MD_CBLOCK      128    /* Deprecated */
 # endif
 

+ 1 - 1
include/openssl/idea.h

@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_IDEA_H
 # endif
 

+ 1 - 1
include/openssl/kdf.h

@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_KDF_H
 # endif
 

+ 1 - 1
include/openssl/lhash.h

@@ -16,7 +16,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_LHASH_H
 # endif
 

+ 1 - 1
include/openssl/md2.h

@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_MD2_H
 # endif
 

+ 1 - 1
include/openssl/md4.h

@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_MD4_H
 # endif
 

+ 1 - 1
include/openssl/md5.h

@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_MD5_H
 # endif
 

+ 1 - 1
include/openssl/mdc2.h

@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_MDC2_H
 # endif
 

+ 1 - 1
include/openssl/modes.h

@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_MODES_H
 # endif
 

+ 1 - 1
include/openssl/objects.h

@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_OBJECTS_H
 # endif
 

+ 2 - 2
include/openssl/objectserr.h

@@ -13,7 +13,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_OBJERR_H
 # endif
 
@@ -29,7 +29,7 @@ int ERR_load_OBJ_strings(void);
 /*
  * OBJ function codes.
  */
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define OBJ_F_OBJ_ADD_OBJECT                             0
 #  define OBJ_F_OBJ_ADD_SIGID                              0
 #  define OBJ_F_OBJ_CREATE                                 0

+ 1 - 1
include/openssl/ocsp.h

@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_OCSP_H
 # endif
 

+ 2 - 2
include/openssl/ocsperr.h

@@ -13,7 +13,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_OCSPERR_H
 # endif
 
@@ -33,7 +33,7 @@ int ERR_load_OCSP_strings(void);
 /*
  * OCSP function codes.
  */
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #   define OCSP_F_D2I_OCSP_NONCE                            0
 #   define OCSP_F_OCSP_BASIC_ADD1_STATUS                    0
 #   define OCSP_F_OCSP_BASIC_SIGN                           0

+ 1 - 1
include/openssl/pem.h

@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_PEM_H
 # endif
 

+ 1 - 1
include/openssl/pem2.h

@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_PEM2_H
 # endif
 # include <openssl/pemerr.h>

+ 2 - 2
include/openssl/pemerr.h

@@ -13,7 +13,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_PEMERR_H
 # endif
 
@@ -29,7 +29,7 @@ int ERR_load_PEM_strings(void);
 /*
  * PEM function codes.
  */
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define PEM_F_B2I_DSS                                    0
 #  define PEM_F_B2I_PVK_BIO                                0
 #  define PEM_F_B2I_RSA                                    0

+ 1 - 1
include/openssl/pkcs12.h

@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_PKCS12_H
 # endif
 

+ 2 - 2
include/openssl/pkcs12err.h

@@ -13,7 +13,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_PKCS12ERR_H
 # endif
 
@@ -29,7 +29,7 @@ int ERR_load_PKCS12_strings(void);
 /*
  * PKCS12 function codes.
  */
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define PKCS12_F_OPENSSL_ASC2UNI                         0
 #  define PKCS12_F_OPENSSL_UNI2ASC                         0
 #  define PKCS12_F_OPENSSL_UNI2UTF8                        0

+ 1 - 1
include/openssl/pkcs7.h

@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_PKCS7_H
 # endif
 

+ 2 - 2
include/openssl/pkcs7err.h

@@ -13,7 +13,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_PKCS7ERR_H
 # endif
 
@@ -29,7 +29,7 @@ int ERR_load_PKCS7_strings(void);
 /*
  * PKCS7 function codes.
  */
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define PKCS7_F_DO_PKCS7_SIGNED_ATTRIB                   0
 #  define PKCS7_F_PKCS7_ADD0_ATTRIB_SIGNING_TIME           0
 #  define PKCS7_F_PKCS7_ADD_ATTRIB_SMIMECAP                0

+ 1 - 1
include/openssl/rand.h

@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_RAND_H
 # endif
 

+ 2 - 2
include/openssl/rand_drbg.h

@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_DRBG_RAND_H
 # endif
 
@@ -42,7 +42,7 @@
 /* Used by RAND_DRBG_set_defaults() to set the private DRBG type and flags. */
 # define RAND_DRBG_FLAG_PRIVATE              0x10
 
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 /* This #define was replaced by an internal constant and should not be used. */
 #  define RAND_DRBG_USED_FLAGS  (RAND_DRBG_FLAG_CTR_NO_DF)
 # endif

+ 2 - 2
include/openssl/randerr.h

@@ -13,7 +13,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_RANDERR_H
 # endif
 
@@ -29,7 +29,7 @@ int ERR_load_RAND_strings(void);
 /*
  * RAND function codes.
  */
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define RAND_F_DRBG_BYTES                                0
 #  define RAND_F_DRBG_CTR_INIT                             0
 #  define RAND_F_DRBG_GET_ENTROPY                          0

+ 1 - 1
include/openssl/rc2.h

@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_RC2_H
 # endif
 

+ 1 - 1
include/openssl/rc4.h

@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_RC4_H
 # endif
 

+ 1 - 1
include/openssl/rc5.h

@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_RC5_H
 # endif
 

+ 1 - 1
include/openssl/ripemd.h

@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_RIPEMD_H
 # endif
 

+ 1 - 1
include/openssl/rsa.h

@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_RSA_H
 # endif
 

+ 2 - 2
include/openssl/rsaerr.h

@@ -13,7 +13,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_RSAERR_H
 # endif
 
@@ -29,7 +29,7 @@ int ERR_load_RSA_strings(void);
 /*
  * RSA function codes.
  */
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define RSA_F_CHECK_PADDING_MD                           0
 #  define RSA_F_ENCODE_PKCS1                               0
 #  define RSA_F_INT_RSA_VERIFY                             0

+ 1 - 1
include/openssl/safestack.h

@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_SAFESTACK_H
 # endif
 

+ 1 - 1
include/openssl/seed.h

@@ -37,7 +37,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_SEED_H
 # endif
 

+ 1 - 1
include/openssl/sha.h

@@ -12,7 +12,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_SHA_H
 # endif
 

+ 1 - 1
include/openssl/srp.h

@@ -16,7 +16,7 @@
 # pragma once
 
 # include <openssl/macros.h>
-# if !OPENSSL_API_3
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define HEADER_SRP_H
 # endif
 

Some files were not shown because too many files changed in this diff