changeset 4896:022425de8477

making branch openssl-3.x the new mainline
author Sebastien Jodogne <s.jodogne@gmail.com>
date Sun, 20 Feb 2022 11:53:09 +0100
parents 85900e1516c6 (current diff) 8f1f76b73499 (diff)
children 181e67f9d129
files OrthancFramework/Resources/CMake/OpenSslConfigurationStatic-1.0.2.cmake OrthancFramework/Resources/CMake/OpenSslConfigurationStatic-1.1.1.cmake OrthancFramework/Resources/Patches/openssl-1.1.1-conf.h.in OrthancFramework/Resources/Patches/openssl-1.1.1k.patch
diffstat 183 files changed, 1970 insertions(+), 2828 deletions(-) [+]
line wrap: on
line diff
--- a/NEWS	Sun Feb 20 11:15:37 2022 +0100
+++ b/NEWS	Sun Feb 20 11:53:09 2022 +0100
@@ -1,6 +1,20 @@
 Pending changes in the mainline
 ===============================
 
+OpenSSL 3.x branch
+------------------
+
+* General information:
+  https://www.openssl.org/blog/blog/2021/06/17/OpenSSL3.0ReleaseCandidate/
+* Dropped support for static compilation of OpenSSL 1.0.2 and 1.1.1
+* Removed the OpenSSL license exception, as binary versions of Orthanc are now
+  designed to use OpenSSL 3.x, that was re-licensed under Apache 2.0, making
+  it compatible with the GPL/AGPL licenses used by the Orthanc project:
+  https://en.wikipedia.org/wiki/OpenSSL#Licensing
+  https://people.gnome.org/~markmc/openssl-and-the-gpl.html
+* Upgraded dependencies for static builds (notably on Windows and LSB):
+  - openssl 3.0.1
+
 General
 -------
 
--- a/OrthancFramework/Resources/CMake/OpenSslConfiguration.cmake	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancFramework/Resources/CMake/OpenSslConfiguration.cmake	Sun Feb 20 11:53:09 2022 +0100
@@ -20,10 +20,8 @@
 
 
 if (STATIC_BUILD OR NOT USE_SYSTEM_OPENSSL)
-  if (OPENSSL_STATIC_VERSION STREQUAL "1.0.2")
-    include(${CMAKE_CURRENT_LIST_DIR}/OpenSslConfigurationStatic-1.0.2.cmake)
-  elseif (OPENSSL_STATIC_VERSION STREQUAL "1.1.1")
-    include(${CMAKE_CURRENT_LIST_DIR}/OpenSslConfigurationStatic-1.1.1.cmake)
+  if (OPENSSL_STATIC_VERSION STREQUAL "3.0")
+    include(${CMAKE_CURRENT_LIST_DIR}/OpenSslConfigurationStatic-3.0.cmake)
   else()
     message(FATAL_ERROR "Unsupported version of OpenSSL: ${OPENSSL_STATIC_VERSION}")
   endif()
--- a/OrthancFramework/Resources/CMake/OpenSslConfigurationStatic-1.0.2.cmake	Sun Feb 20 11:15:37 2022 +0100
+++ /dev/null	Thu Jan 01 00:00:00 1970 +0000
@@ -1,353 +0,0 @@
-# Orthanc - A Lightweight, RESTful DICOM Store
-# Copyright (C) 2012-2016 Sebastien Jodogne, Medical Physics
-# Department, University Hospital of Liege, Belgium
-# Copyright (C) 2017-2022 Osimis S.A., Belgium
-# Copyright (C) 2021-2022 Sebastien Jodogne, ICTEAM UCLouvain, Belgium
-#
-# This program is free software: you can redistribute it and/or
-# modify it under the terms of the GNU Lesser General Public License
-# as published by the Free Software Foundation, either version 3 of
-# the License, or (at your option) any later version.
-#
-# This program is distributed in the hope that it will be useful, but
-# WITHOUT ANY WARRANTY; without even the implied warranty of
-# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
-# Lesser General Public License for more details.
-#
-# You should have received a copy of the GNU Lesser General Public
-# License along with this program. If not, see
-# <http://www.gnu.org/licenses/>.
-
-
-SET(OPENSSL_SOURCES_DIR ${CMAKE_BINARY_DIR}/openssl-1.0.2p)
-SET(OPENSSL_URL "http://orthanc.osimis.io/ThirdPartyDownloads/openssl-1.0.2p.tar.gz")
-SET(OPENSSL_MD5 "ac5eb30bf5798aa14b1ae6d0e7da58df")
-
-if (IS_DIRECTORY "${OPENSSL_SOURCES_DIR}")
-  set(FirstRun OFF)
-else()
-  set(FirstRun ON)
-endif()
-
-DownloadPackage(${OPENSSL_MD5} ${OPENSSL_URL} "${OPENSSL_SOURCES_DIR}")
-
-if (FirstRun)
-  file(MAKE_DIRECTORY ${OPENSSL_SOURCES_DIR}/include/openssl)
-
-  foreach(header
-      ${OPENSSL_SOURCES_DIR}/crypto/aes/aes.h
-      ${OPENSSL_SOURCES_DIR}/crypto/asn1/asn1.h
-      ${OPENSSL_SOURCES_DIR}/crypto/asn1/asn1_mac.h
-      ${OPENSSL_SOURCES_DIR}/crypto/asn1/asn1t.h
-      ${OPENSSL_SOURCES_DIR}/crypto/bf/blowfish.h
-      ${OPENSSL_SOURCES_DIR}/crypto/bio/bio.h
-      ${OPENSSL_SOURCES_DIR}/crypto/bn/bn.h
-      ${OPENSSL_SOURCES_DIR}/crypto/buffer/buffer.h
-      ${OPENSSL_SOURCES_DIR}/crypto/camellia/camellia.h
-      ${OPENSSL_SOURCES_DIR}/crypto/cast/cast.h
-      ${OPENSSL_SOURCES_DIR}/crypto/cmac/cmac.h
-      ${OPENSSL_SOURCES_DIR}/crypto/cms/cms.h
-      ${OPENSSL_SOURCES_DIR}/crypto/comp/comp.h
-      ${OPENSSL_SOURCES_DIR}/crypto/conf/conf.h
-      ${OPENSSL_SOURCES_DIR}/crypto/conf/conf_api.h
-      ${OPENSSL_SOURCES_DIR}/crypto/crypto.h
-      ${OPENSSL_SOURCES_DIR}/crypto/des/des.h
-      ${OPENSSL_SOURCES_DIR}/crypto/des/des_old.h
-      ${OPENSSL_SOURCES_DIR}/crypto/dh/dh.h
-      ${OPENSSL_SOURCES_DIR}/crypto/dsa/dsa.h
-      ${OPENSSL_SOURCES_DIR}/crypto/dso/dso.h
-      ${OPENSSL_SOURCES_DIR}/crypto/ebcdic.h
-      ${OPENSSL_SOURCES_DIR}/crypto/ec/ec.h
-      ${OPENSSL_SOURCES_DIR}/crypto/ecdh/ecdh.h
-      ${OPENSSL_SOURCES_DIR}/crypto/ecdsa/ecdsa.h
-      ${OPENSSL_SOURCES_DIR}/crypto/engine/engine.h
-      ${OPENSSL_SOURCES_DIR}/crypto/err/err.h
-      ${OPENSSL_SOURCES_DIR}/crypto/evp/evp.h
-      ${OPENSSL_SOURCES_DIR}/crypto/hmac/hmac.h
-      ${OPENSSL_SOURCES_DIR}/crypto/idea/idea.h
-      ${OPENSSL_SOURCES_DIR}/crypto/jpake/jpake.h
-      ${OPENSSL_SOURCES_DIR}/crypto/krb5/krb5_asn.h
-      ${OPENSSL_SOURCES_DIR}/crypto/lhash/lhash.h
-      ${OPENSSL_SOURCES_DIR}/crypto/md2/md2.h
-      ${OPENSSL_SOURCES_DIR}/crypto/md4/md4.h
-      ${OPENSSL_SOURCES_DIR}/crypto/md5/md5.h
-      ${OPENSSL_SOURCES_DIR}/crypto/mdc2/mdc2.h
-      ${OPENSSL_SOURCES_DIR}/crypto/modes/modes.h
-      ${OPENSSL_SOURCES_DIR}/crypto/objects/obj_mac.h
-      ${OPENSSL_SOURCES_DIR}/crypto/objects/objects.h
-      ${OPENSSL_SOURCES_DIR}/crypto/ocsp/ocsp.h
-      ${OPENSSL_SOURCES_DIR}/crypto/opensslconf.h
-      ${OPENSSL_SOURCES_DIR}/crypto/opensslv.h
-      ${OPENSSL_SOURCES_DIR}/crypto/ossl_typ.h
-      ${OPENSSL_SOURCES_DIR}/crypto/pem/pem.h
-      ${OPENSSL_SOURCES_DIR}/crypto/pem/pem2.h
-      ${OPENSSL_SOURCES_DIR}/crypto/pkcs12/pkcs12.h
-      ${OPENSSL_SOURCES_DIR}/crypto/pkcs7/pkcs7.h
-      ${OPENSSL_SOURCES_DIR}/crypto/pqueue/pqueue.h
-      ${OPENSSL_SOURCES_DIR}/crypto/rand/rand.h
-      ${OPENSSL_SOURCES_DIR}/crypto/rc2/rc2.h
-      ${OPENSSL_SOURCES_DIR}/crypto/rc4/rc4.h
-      ${OPENSSL_SOURCES_DIR}/crypto/rc5/rc5.h
-      ${OPENSSL_SOURCES_DIR}/crypto/ripemd/ripemd.h
-      ${OPENSSL_SOURCES_DIR}/crypto/rsa/rsa.h
-      ${OPENSSL_SOURCES_DIR}/crypto/seed/seed.h
-      ${OPENSSL_SOURCES_DIR}/crypto/sha/sha.h
-      ${OPENSSL_SOURCES_DIR}/crypto/srp/srp.h
-      ${OPENSSL_SOURCES_DIR}/crypto/stack/safestack.h
-      ${OPENSSL_SOURCES_DIR}/crypto/stack/stack.h
-      ${OPENSSL_SOURCES_DIR}/crypto/store/store.h
-      ${OPENSSL_SOURCES_DIR}/crypto/symhacks.h
-      ${OPENSSL_SOURCES_DIR}/crypto/ts/ts.h
-      ${OPENSSL_SOURCES_DIR}/crypto/txt_db/txt_db.h
-      ${OPENSSL_SOURCES_DIR}/crypto/ui/ui.h
-      ${OPENSSL_SOURCES_DIR}/crypto/ui/ui_compat.h
-      ${OPENSSL_SOURCES_DIR}/crypto/whrlpool/whrlpool.h
-      ${OPENSSL_SOURCES_DIR}/crypto/x509/x509.h
-      ${OPENSSL_SOURCES_DIR}/crypto/x509/x509_vfy.h
-      ${OPENSSL_SOURCES_DIR}/crypto/x509v3/x509v3.h
-      ${OPENSSL_SOURCES_DIR}/e_os2.h
-      ${OPENSSL_SOURCES_DIR}/ssl/dtls1.h
-      ${OPENSSL_SOURCES_DIR}/ssl/kssl.h
-      ${OPENSSL_SOURCES_DIR}/ssl/srtp.h
-      ${OPENSSL_SOURCES_DIR}/ssl/ssl.h
-      ${OPENSSL_SOURCES_DIR}/ssl/ssl2.h
-      ${OPENSSL_SOURCES_DIR}/ssl/ssl23.h
-      ${OPENSSL_SOURCES_DIR}/ssl/ssl3.h
-      ${OPENSSL_SOURCES_DIR}/ssl/tls1.h
-      )
-    file(COPY ${header} DESTINATION ${OPENSSL_SOURCES_DIR}/include/openssl)
-  endforeach()
-
-  file(RENAME
-    ${OPENSSL_SOURCES_DIR}/include/openssl/e_os2.h
-    ${OPENSSL_SOURCES_DIR}/include/openssl/e_os2_source.h)
-
-  # The following patch of "e_os2.h" prevents from building OpenSSL
-  # as a DLL under Windows. Otherwise, symbols have inconsistent
-  # linkage if ${OPENSSL_SOURCES} is used to create a DLL (notably
-  # if building an Orthanc plugin such as PostgreSQL or MySQL).
-  file(WRITE ${OPENSSL_SOURCES_DIR}/include/openssl/e_os2.h "
-#include \"e_os2_source.h\"
-#if defined(_WIN32)
-#  undef OPENSSL_EXPORT
-#  undef OPENSSL_IMPORT
-#  undef OPENSSL_EXTERN
-#  undef OPENSSL_GLOBAL
-#  define OPENSSL_EXPORT
-#  define OPENSSL_IMPORT
-#  define OPENSSL_EXTERN extern
-#  define OPENSSL_GLOBAL
-#endif
-")
-endif()
-
-add_definitions(
-  -DOPENSSL_THREADS
-  -DOPENSSL_IA32_SSE2
-  -DOPENSSL_NO_ASM
-  -DOPENSSL_NO_DYNAMIC_ENGINE
-  -DNO_WINDOWS_BRAINDEATH
-
-  -DOPENSSL_NO_BF 
-  -DOPENSSL_NO_CAMELLIA
-  -DOPENSSL_NO_CAST 
-  -DOPENSSL_NO_EC_NISTP_64_GCC_128
-  -DOPENSSL_NO_GMP
-  -DOPENSSL_NO_GOST
-  -DOPENSSL_NO_HW
-  -DOPENSSL_NO_JPAKE
-  -DOPENSSL_NO_IDEA
-  -DOPENSSL_NO_KRB5 
-  -DOPENSSL_NO_MD2 
-  -DOPENSSL_NO_MDC2 
-  #-DOPENSSL_NO_MD4   # MD4 is necessary for MariaDB/MySQL client
-  -DOPENSSL_NO_RC2 
-  -DOPENSSL_NO_RC4 
-  -DOPENSSL_NO_RC5 
-  -DOPENSSL_NO_RFC3779
-  -DOPENSSL_NO_SCTP
-  -DOPENSSL_NO_STORE
-  -DOPENSSL_NO_SEED
-  -DOPENSSL_NO_WHIRLPOOL
-  -DOPENSSL_NO_RIPEMD
-  )
-
-include_directories(
-  ${OPENSSL_SOURCES_DIR}
-  ${OPENSSL_SOURCES_DIR}/crypto
-  ${OPENSSL_SOURCES_DIR}/crypto/asn1
-  ${OPENSSL_SOURCES_DIR}/crypto/modes
-  ${OPENSSL_SOURCES_DIR}/crypto/evp
-  ${OPENSSL_SOURCES_DIR}/include
-  )
-
-set(OPENSSL_SOURCES_SUBDIRS
-  ${OPENSSL_SOURCES_DIR}/crypto
-  ${OPENSSL_SOURCES_DIR}/crypto/aes
-  ${OPENSSL_SOURCES_DIR}/crypto/asn1
-  ${OPENSSL_SOURCES_DIR}/crypto/bio
-  ${OPENSSL_SOURCES_DIR}/crypto/bn
-  ${OPENSSL_SOURCES_DIR}/crypto/buffer
-  ${OPENSSL_SOURCES_DIR}/crypto/cmac
-  ${OPENSSL_SOURCES_DIR}/crypto/cms
-  ${OPENSSL_SOURCES_DIR}/crypto/comp
-  ${OPENSSL_SOURCES_DIR}/crypto/conf
-  ${OPENSSL_SOURCES_DIR}/crypto/des
-  ${OPENSSL_SOURCES_DIR}/crypto/dh
-  ${OPENSSL_SOURCES_DIR}/crypto/dsa
-  ${OPENSSL_SOURCES_DIR}/crypto/dso
-  ${OPENSSL_SOURCES_DIR}/crypto/engine
-  ${OPENSSL_SOURCES_DIR}/crypto/err
-  ${OPENSSL_SOURCES_DIR}/crypto/evp
-  ${OPENSSL_SOURCES_DIR}/crypto/hmac
-  ${OPENSSL_SOURCES_DIR}/crypto/lhash
-  ${OPENSSL_SOURCES_DIR}/crypto/md4
-  ${OPENSSL_SOURCES_DIR}/crypto/md5
-  ${OPENSSL_SOURCES_DIR}/crypto/modes
-  ${OPENSSL_SOURCES_DIR}/crypto/objects
-  ${OPENSSL_SOURCES_DIR}/crypto/ocsp
-  ${OPENSSL_SOURCES_DIR}/crypto/pem
-  ${OPENSSL_SOURCES_DIR}/crypto/pkcs12
-  ${OPENSSL_SOURCES_DIR}/crypto/pkcs7
-  ${OPENSSL_SOURCES_DIR}/crypto/pqueue
-  ${OPENSSL_SOURCES_DIR}/crypto/rand
-  ${OPENSSL_SOURCES_DIR}/crypto/rsa
-  ${OPENSSL_SOURCES_DIR}/crypto/sha
-  ${OPENSSL_SOURCES_DIR}/crypto/srp
-  ${OPENSSL_SOURCES_DIR}/crypto/stack
-  ${OPENSSL_SOURCES_DIR}/crypto/ts
-  ${OPENSSL_SOURCES_DIR}/crypto/txt_db
-  ${OPENSSL_SOURCES_DIR}/crypto/ui
-  ${OPENSSL_SOURCES_DIR}/crypto/x509
-  ${OPENSSL_SOURCES_DIR}/crypto/x509v3
-  ${OPENSSL_SOURCES_DIR}/ssl
-  )
-
-if (ENABLE_OPENSSL_ENGINES)
-  list(APPEND OPENSSL_SOURCES_SUBDIRS
-    ${OPENSSL_SOURCES_DIR}/engines
-    )
-endif()
-
-list(APPEND OPENSSL_SOURCES_SUBDIRS
-  # EC, ECDH and ECDSA are necessary for PKCS11, and for contacting
-  # HTTPS servers that use TLS certificate encrypted with ECDSA
-  # (check the output of a recent version of the "sslscan"
-  # command). Until Orthanc <= 1.4.1, these features were only
-  # enabled if ENABLE_PKCS11 support was set to "ON".
-  # https://groups.google.com/d/msg/orthanc-users/2l-bhYIMEWg/oMmK33bYBgAJ
-  ${OPENSSL_SOURCES_DIR}/crypto/ec
-  ${OPENSSL_SOURCES_DIR}/crypto/ecdh
-  ${OPENSSL_SOURCES_DIR}/crypto/ecdsa
-  )
-
-foreach(d ${OPENSSL_SOURCES_SUBDIRS})
-  AUX_SOURCE_DIRECTORY(${d} OPENSSL_SOURCES)
-endforeach()
-
-list(REMOVE_ITEM OPENSSL_SOURCES
-  ${OPENSSL_SOURCES_DIR}/crypto/LPdir_unix.c
-  ${OPENSSL_SOURCES_DIR}/crypto/LPdir_vms.c
-  ${OPENSSL_SOURCES_DIR}/crypto/LPdir_win.c
-  ${OPENSSL_SOURCES_DIR}/crypto/LPdir_win32.c
-  ${OPENSSL_SOURCES_DIR}/crypto/LPdir_wince.c
-  ${OPENSSL_SOURCES_DIR}/crypto/armcap.c
-  ${OPENSSL_SOURCES_DIR}/crypto/bf/bfs.cpp
-  ${OPENSSL_SOURCES_DIR}/crypto/bio/bss_rtcp.c
-  ${OPENSSL_SOURCES_DIR}/crypto/bn/exp.c
-  ${OPENSSL_SOURCES_DIR}/crypto/conf/cnf_save.c
-  ${OPENSSL_SOURCES_DIR}/crypto/conf/test.c
-  ${OPENSSL_SOURCES_DIR}/crypto/des/des.c
-  ${OPENSSL_SOURCES_DIR}/crypto/des/des3s.cpp
-  ${OPENSSL_SOURCES_DIR}/crypto/des/des_opts.c
-  ${OPENSSL_SOURCES_DIR}/crypto/des/dess.cpp
-  ${OPENSSL_SOURCES_DIR}/crypto/des/read_pwd.c
-  ${OPENSSL_SOURCES_DIR}/crypto/des/speed.c
-  ${OPENSSL_SOURCES_DIR}/crypto/evp/e_dsa.c
-  ${OPENSSL_SOURCES_DIR}/crypto/evp/m_ripemd.c
-  ${OPENSSL_SOURCES_DIR}/crypto/lhash/lh_test.c
-  ${OPENSSL_SOURCES_DIR}/crypto/md4/md4.c
-  ${OPENSSL_SOURCES_DIR}/crypto/md4/md4s.cpp
-  ${OPENSSL_SOURCES_DIR}/crypto/md4/md4test.c
-  ${OPENSSL_SOURCES_DIR}/crypto/md5/md5s.cpp
-  ${OPENSSL_SOURCES_DIR}/crypto/pkcs7/bio_ber.c
-  ${OPENSSL_SOURCES_DIR}/crypto/pkcs7/pk7_enc.c
-  ${OPENSSL_SOURCES_DIR}/crypto/ppccap.c
-  ${OPENSSL_SOURCES_DIR}/crypto/rand/randtest.c
-  ${OPENSSL_SOURCES_DIR}/crypto/s390xcap.c
-  ${OPENSSL_SOURCES_DIR}/crypto/sparcv9cap.c
-  ${OPENSSL_SOURCES_DIR}/crypto/x509v3/tabtest.c
-  ${OPENSSL_SOURCES_DIR}/crypto/x509v3/v3conf.c
-  ${OPENSSL_SOURCES_DIR}/ssl/ssl_task.c
-  ${OPENSSL_SOURCES_DIR}/crypto/LPdir_nyi.c
-  ${OPENSSL_SOURCES_DIR}/crypto/aes/aes_x86core.c
-  ${OPENSSL_SOURCES_DIR}/crypto/bio/bss_dgram.c
-  ${OPENSSL_SOURCES_DIR}/crypto/bn/bntest.c
-  ${OPENSSL_SOURCES_DIR}/crypto/bn/expspeed.c
-  ${OPENSSL_SOURCES_DIR}/crypto/bn/exptest.c
-  ${OPENSSL_SOURCES_DIR}/crypto/engine/enginetest.c
-  ${OPENSSL_SOURCES_DIR}/crypto/evp/evp_test.c
-  ${OPENSSL_SOURCES_DIR}/crypto/hmac/hmactest.c
-  ${OPENSSL_SOURCES_DIR}/crypto/md5/md5.c
-  ${OPENSSL_SOURCES_DIR}/crypto/md5/md5test.c
-  ${OPENSSL_SOURCES_DIR}/crypto/o_dir_test.c
-  ${OPENSSL_SOURCES_DIR}/crypto/pkcs7/dec.c
-  ${OPENSSL_SOURCES_DIR}/crypto/pkcs7/enc.c
-  ${OPENSSL_SOURCES_DIR}/crypto/pkcs7/sign.c
-  ${OPENSSL_SOURCES_DIR}/crypto/pkcs7/verify.c
-  ${OPENSSL_SOURCES_DIR}/crypto/rsa/rsa_test.c
-  ${OPENSSL_SOURCES_DIR}/crypto/sha/sha.c
-  ${OPENSSL_SOURCES_DIR}/crypto/sha/sha1.c
-  ${OPENSSL_SOURCES_DIR}/crypto/sha/sha1t.c
-  ${OPENSSL_SOURCES_DIR}/crypto/sha/sha1test.c
-  ${OPENSSL_SOURCES_DIR}/crypto/sha/sha256t.c
-  ${OPENSSL_SOURCES_DIR}/crypto/sha/sha512t.c
-  ${OPENSSL_SOURCES_DIR}/crypto/sha/shatest.c
-  ${OPENSSL_SOURCES_DIR}/crypto/srp/srptest.c
-
-  ${OPENSSL_SOURCES_DIR}/crypto/bn/divtest.c
-  ${OPENSSL_SOURCES_DIR}/crypto/bn/bnspeed.c
-  ${OPENSSL_SOURCES_DIR}/crypto/des/destest.c
-  ${OPENSSL_SOURCES_DIR}/crypto/dh/p192.c
-  ${OPENSSL_SOURCES_DIR}/crypto/dh/p512.c
-  ${OPENSSL_SOURCES_DIR}/crypto/dh/p1024.c
-  ${OPENSSL_SOURCES_DIR}/crypto/des/rpw.c
-  ${OPENSSL_SOURCES_DIR}/ssl/ssltest.c
-  ${OPENSSL_SOURCES_DIR}/crypto/dsa/dsagen.c
-  ${OPENSSL_SOURCES_DIR}/crypto/dsa/dsatest.c
-  ${OPENSSL_SOURCES_DIR}/crypto/dh/dhtest.c
-  ${OPENSSL_SOURCES_DIR}/crypto/pqueue/pq_test.c
-  ${OPENSSL_SOURCES_DIR}/crypto/des/ncbc_enc.c
-
-  ${OPENSSL_SOURCES_DIR}/crypto/evp/evp_extra_test.c
-  ${OPENSSL_SOURCES_DIR}/crypto/evp/verify_extra_test.c
-  ${OPENSSL_SOURCES_DIR}/crypto/x509/verify_extra_test.c
-  ${OPENSSL_SOURCES_DIR}/crypto/x509v3/v3prin.c
-  ${OPENSSL_SOURCES_DIR}/crypto/x509v3/v3nametest.c
-  ${OPENSSL_SOURCES_DIR}/crypto/constant_time_test.c
-
-  ${OPENSSL_SOURCES_DIR}/ssl/heartbeat_test.c
-  ${OPENSSL_SOURCES_DIR}/ssl/fatalerrtest.c
-  ${OPENSSL_SOURCES_DIR}/ssl/dtlstest.c
-  ${OPENSSL_SOURCES_DIR}/ssl/bad_dtls_test.c
-  ${OPENSSL_SOURCES_DIR}/ssl/clienthellotest.c
-  ${OPENSSL_SOURCES_DIR}/ssl/sslv2conftest.c
-
-  ${OPENSSL_SOURCES_DIR}/crypto/ec/ecp_nistz256.c
-  ${OPENSSL_SOURCES_DIR}/crypto/ec/ecp_nistz256_table.c
-  ${OPENSSL_SOURCES_DIR}/crypto/ec/ectest.c
-  ${OPENSSL_SOURCES_DIR}/crypto/ecdh/ecdhtest.c
-  ${OPENSSL_SOURCES_DIR}/crypto/ecdsa/ecdsatest.c
-  )
-
-
-if ("${CMAKE_SYSTEM_NAME}" STREQUAL "Windows")
-  set_source_files_properties(
-    ${OPENSSL_SOURCES}
-    PROPERTIES COMPILE_DEFINITIONS
-    "OPENSSL_SYSNAME_WIN32;SO_WIN32;WIN32_LEAN_AND_MEAN;L_ENDIAN")
-
-  if (ENABLE_OPENSSL_ENGINES)
-    link_libraries(crypt32)
-  endif()
-endif()
--- a/OrthancFramework/Resources/CMake/OpenSslConfigurationStatic-1.1.1.cmake	Sun Feb 20 11:15:37 2022 +0100
+++ /dev/null	Thu Jan 01 00:00:00 1970 +0000
@@ -1,309 +0,0 @@
-# Orthanc - A Lightweight, RESTful DICOM Store
-# Copyright (C) 2012-2016 Sebastien Jodogne, Medical Physics
-# Department, University Hospital of Liege, Belgium
-# Copyright (C) 2017-2022 Osimis S.A., Belgium
-# Copyright (C) 2021-2022 Sebastien Jodogne, ICTEAM UCLouvain, Belgium
-#
-# This program is free software: you can redistribute it and/or
-# modify it under the terms of the GNU Lesser General Public License
-# as published by the Free Software Foundation, either version 3 of
-# the License, or (at your option) any later version.
-#
-# This program is distributed in the hope that it will be useful, but
-# WITHOUT ANY WARRANTY; without even the implied warranty of
-# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
-# Lesser General Public License for more details.
-#
-# You should have received a copy of the GNU Lesser General Public
-# License along with this program. If not, see
-# <http://www.gnu.org/licenses/>.
-
-
-SET(OPENSSL_SOURCES_DIR ${CMAKE_BINARY_DIR}/openssl-1.1.1k)
-SET(OPENSSL_URL "http://orthanc.osimis.io/ThirdPartyDownloads/openssl-1.1.1k.tar.gz")
-SET(OPENSSL_MD5 "c4e7d95f782b08116afa27b30393dd27")
-
-if (IS_DIRECTORY "${OPENSSL_SOURCES_DIR}")
-  set(FirstRun OFF)
-else()
-  set(FirstRun ON)
-endif()
-
-DownloadPackage(${OPENSSL_MD5} ${OPENSSL_URL} "${OPENSSL_SOURCES_DIR}")
-
-if (FirstRun)
-  file(WRITE ${OPENSSL_SOURCES_DIR}/crypto/buildinf.h "
-#define DATE \"\"
-#define PLATFORM \"\"
-#define compiler_flags \"\"
-")
-  file(WRITE ${OPENSSL_SOURCES_DIR}/crypto/bn_conf.h "")
-  file(WRITE ${OPENSSL_SOURCES_DIR}/crypto/dso_conf.h "")
-
-  configure_file(
-    ${CMAKE_CURRENT_LIST_DIR}/../Patches/openssl-1.1.1-conf.h.in
-    ${OPENSSL_SOURCES_DIR}/include/openssl/opensslconf.h
-    )
-
-  # Apply the patches
-  execute_process(
-    COMMAND ${PATCH_EXECUTABLE} -p0 -N -i
-    ${CMAKE_CURRENT_LIST_DIR}/../Patches/openssl-1.1.1k.patch
-    WORKING_DIRECTORY ${CMAKE_BINARY_DIR}
-    RESULT_VARIABLE Failure
-    )
-
-  if (Failure)
-    message(FATAL_ERROR "Error while patching a file")
-  endif()
-
-  file(RENAME
-    ${OPENSSL_SOURCES_DIR}/include/openssl/e_os2.h
-    ${OPENSSL_SOURCES_DIR}/include/openssl/e_os2_source.h)
-
-  # The following patch of "e_os2.h" prevents from building OpenSSL
-  # as a DLL under Windows. Otherwise, symbols have inconsistent
-  # linkage if ${OPENSSL_SOURCES} is used to create a DLL (notably
-  # if building an Orthanc plugin such as PostgreSQL or MySQL).
-  file(WRITE ${OPENSSL_SOURCES_DIR}/include/openssl/e_os2.h "
-#include \"e_os2_source.h\"
-#if defined(_WIN32)
-#  undef OPENSSL_EXPORT
-#  undef OPENSSL_IMPORT
-#  undef OPENSSL_EXTERN
-#  undef OPENSSL_GLOBAL
-#  define OPENSSL_EXPORT
-#  define OPENSSL_IMPORT
-#  define OPENSSL_EXTERN extern
-#  define OPENSSL_GLOBAL
-#endif
-")
-
-else()
-  message("The patches for OpenSSL have already been applied")
-endif()
-
-add_definitions(
-  -DOPENSSL_THREADS
-  -DOPENSSL_IA32_SSE2
-  -DOPENSSL_NO_ASM
-  -DOPENSSL_NO_DYNAMIC_ENGINE
-  -DOPENSSL_NO_DEVCRYPTOENG
-
-  -DOPENSSL_NO_BF 
-  -DOPENSSL_NO_CAMELLIA
-  -DOPENSSL_NO_CAST 
-  -DOPENSSL_NO_EC_NISTP_64_GCC_128
-  -DOPENSSL_NO_GMP
-  -DOPENSSL_NO_GOST
-  -DOPENSSL_NO_HW
-  -DOPENSSL_NO_JPAKE
-  -DOPENSSL_NO_IDEA
-  -DOPENSSL_NO_KRB5 
-  -DOPENSSL_NO_MD2 
-  -DOPENSSL_NO_MDC2 
-  #-DOPENSSL_NO_MD4   # MD4 is necessary for MariaDB/MySQL client
-  -DOPENSSL_NO_RC2 
-  -DOPENSSL_NO_RC4 
-  -DOPENSSL_NO_RC5 
-  -DOPENSSL_NO_RFC3779
-  -DOPENSSL_NO_SCTP
-  -DOPENSSL_NO_STORE
-  -DOPENSSL_NO_SEED
-  -DOPENSSL_NO_WHIRLPOOL
-  -DOPENSSL_NO_RIPEMD
-  -DOPENSSL_NO_AFALGENG
-
-  -DOPENSSLDIR="/usr/local/ssl"
-  )
-
-
-include_directories(
-  ${OPENSSL_SOURCES_DIR}
-  ${OPENSSL_SOURCES_DIR}/crypto
-  ${OPENSSL_SOURCES_DIR}/crypto/asn1
-  ${OPENSSL_SOURCES_DIR}/crypto/ec/curve448
-  ${OPENSSL_SOURCES_DIR}/crypto/ec/curve448/arch_32
-  ${OPENSSL_SOURCES_DIR}/crypto/evp
-  ${OPENSSL_SOURCES_DIR}/crypto/include
-  ${OPENSSL_SOURCES_DIR}/crypto/modes
-  ${OPENSSL_SOURCES_DIR}/include
-  )
-
-
-set(OPENSSL_SOURCES_SUBDIRS
-  ${OPENSSL_SOURCES_DIR}/crypto
-  ${OPENSSL_SOURCES_DIR}/crypto/aes
-  ${OPENSSL_SOURCES_DIR}/crypto/aria
-  ${OPENSSL_SOURCES_DIR}/crypto/asn1
-  ${OPENSSL_SOURCES_DIR}/crypto/async
-  ${OPENSSL_SOURCES_DIR}/crypto/async/arch
-  ${OPENSSL_SOURCES_DIR}/crypto/bio
-  ${OPENSSL_SOURCES_DIR}/crypto/blake2
-  ${OPENSSL_SOURCES_DIR}/crypto/bn
-  ${OPENSSL_SOURCES_DIR}/crypto/buffer
-  ${OPENSSL_SOURCES_DIR}/crypto/chacha
-  ${OPENSSL_SOURCES_DIR}/crypto/cmac
-  ${OPENSSL_SOURCES_DIR}/crypto/cms
-  ${OPENSSL_SOURCES_DIR}/crypto/comp
-  ${OPENSSL_SOURCES_DIR}/crypto/conf
-  ${OPENSSL_SOURCES_DIR}/crypto/ct
-  ${OPENSSL_SOURCES_DIR}/crypto/des
-  ${OPENSSL_SOURCES_DIR}/crypto/dh
-  ${OPENSSL_SOURCES_DIR}/crypto/dsa
-  ${OPENSSL_SOURCES_DIR}/crypto/dso
-  ${OPENSSL_SOURCES_DIR}/crypto/ec
-  ${OPENSSL_SOURCES_DIR}/crypto/ec/curve448
-  ${OPENSSL_SOURCES_DIR}/crypto/ec/curve448/arch_32
-  ${OPENSSL_SOURCES_DIR}/crypto/err
-  ${OPENSSL_SOURCES_DIR}/crypto/evp
-  ${OPENSSL_SOURCES_DIR}/crypto/hmac
-  ${OPENSSL_SOURCES_DIR}/crypto/kdf
-  ${OPENSSL_SOURCES_DIR}/crypto/lhash
-  ${OPENSSL_SOURCES_DIR}/crypto/md4
-  ${OPENSSL_SOURCES_DIR}/crypto/md5
-  ${OPENSSL_SOURCES_DIR}/crypto/modes
-  ${OPENSSL_SOURCES_DIR}/crypto/objects
-  ${OPENSSL_SOURCES_DIR}/crypto/ocsp
-  ${OPENSSL_SOURCES_DIR}/crypto/pem
-  ${OPENSSL_SOURCES_DIR}/crypto/pkcs12
-  ${OPENSSL_SOURCES_DIR}/crypto/pkcs7
-  ${OPENSSL_SOURCES_DIR}/crypto/poly1305
-  ${OPENSSL_SOURCES_DIR}/crypto/pqueue
-  ${OPENSSL_SOURCES_DIR}/crypto/rand
-  ${OPENSSL_SOURCES_DIR}/crypto/ripemd
-  ${OPENSSL_SOURCES_DIR}/crypto/rsa
-  ${OPENSSL_SOURCES_DIR}/crypto/sha
-  ${OPENSSL_SOURCES_DIR}/crypto/siphash
-  ${OPENSSL_SOURCES_DIR}/crypto/sm2
-  ${OPENSSL_SOURCES_DIR}/crypto/sm3
-  ${OPENSSL_SOURCES_DIR}/crypto/sm4
-  ${OPENSSL_SOURCES_DIR}/crypto/srp
-  ${OPENSSL_SOURCES_DIR}/crypto/stack
-  ${OPENSSL_SOURCES_DIR}/crypto/store
-  ${OPENSSL_SOURCES_DIR}/crypto/ts
-  ${OPENSSL_SOURCES_DIR}/crypto/txt_db
-  ${OPENSSL_SOURCES_DIR}/crypto/ui
-  ${OPENSSL_SOURCES_DIR}/crypto/x509
-  ${OPENSSL_SOURCES_DIR}/crypto/x509v3
-  ${OPENSSL_SOURCES_DIR}/ssl
-  ${OPENSSL_SOURCES_DIR}/ssl/record
-  ${OPENSSL_SOURCES_DIR}/ssl/statem
-  )
-
-if (ENABLE_OPENSSL_ENGINES)
-  add_definitions(
-    #-DENGINESDIR="/usr/local/lib/engines-1.1"  # On GNU/Linux
-    -DENGINESDIR="."
-    )
-
-  list(APPEND OPENSSL_SOURCES_SUBDIRS
-    ${OPENSSL_SOURCES_DIR}/engines
-    ${OPENSSL_SOURCES_DIR}/crypto/engine
-    )
-else()
-  add_definitions(-DOPENSSL_NO_ENGINE)
-endif()
-
-list(APPEND OPENSSL_SOURCES_SUBDIRS
-  # EC, ECDH and ECDSA are necessary for PKCS11, and for contacting
-  # HTTPS servers that use TLS certificate encrypted with ECDSA
-  # (check the output of a recent version of the "sslscan"
-  # command). Until Orthanc <= 1.4.1, these features were only
-  # enabled if ENABLE_PKCS11 support was set to "ON".
-  # https://groups.google.com/d/msg/orthanc-users/2l-bhYIMEWg/oMmK33bYBgAJ
-  ${OPENSSL_SOURCES_DIR}/crypto/ec
-  ${OPENSSL_SOURCES_DIR}/crypto/ecdh
-  ${OPENSSL_SOURCES_DIR}/crypto/ecdsa
-  )
-
-foreach(d ${OPENSSL_SOURCES_SUBDIRS})
-  AUX_SOURCE_DIRECTORY(${d} OPENSSL_SOURCES)
-endforeach()
-
-list(REMOVE_ITEM OPENSSL_SOURCES
-  ${OPENSSL_SOURCES_DIR}/crypto/LPdir_nyi.c
-  ${OPENSSL_SOURCES_DIR}/crypto/LPdir_unix.c
-  ${OPENSSL_SOURCES_DIR}/crypto/LPdir_vms.c
-  ${OPENSSL_SOURCES_DIR}/crypto/LPdir_win.c
-  ${OPENSSL_SOURCES_DIR}/crypto/LPdir_win32.c
-  ${OPENSSL_SOURCES_DIR}/crypto/LPdir_wince.c
-  ${OPENSSL_SOURCES_DIR}/crypto/aes/aes_x86core.c
-  ${OPENSSL_SOURCES_DIR}/crypto/armcap.c
-  ${OPENSSL_SOURCES_DIR}/crypto/bio/bss_dgram.c
-  ${OPENSSL_SOURCES_DIR}/crypto/des/ncbc_enc.c
-  ${OPENSSL_SOURCES_DIR}/crypto/ec/ecp_nistz256.c
-  ${OPENSSL_SOURCES_DIR}/crypto/ec/ecp_nistz256_table.c
-  ${OPENSSL_SOURCES_DIR}/crypto/engine/eng_devcrypto.c
-  ${OPENSSL_SOURCES_DIR}/crypto/poly1305/poly1305_base2_44.c  # Cannot be compiled with MinGW
-  ${OPENSSL_SOURCES_DIR}/crypto/poly1305/poly1305_ieee754.c  # Cannot be compiled with MinGW
-  ${OPENSSL_SOURCES_DIR}/crypto/ppccap.c
-  ${OPENSSL_SOURCES_DIR}/crypto/s390xcap.c
-  ${OPENSSL_SOURCES_DIR}/crypto/sparcv9cap.c
-  ${OPENSSL_SOURCES_DIR}/engines/e_afalg.c  # Cannot be compiled with MinGW
-  )
-
-# Check out "${OPENSSL_SOURCES_DIR}/Configurations/README": "This is
-# default if no option is specified, it works on any supported
-# system." It is mandatory to define it as a macro, as it is used by
-# all the source files that include OpenSSL (e.g. "Core/Toolbox.cpp"
-# or curl)
-add_definitions(-DTHIRTY_TWO_BIT)
-
-
-if (NOT CMAKE_COMPILER_IS_GNUCXX OR
-    "${CMAKE_SYSTEM_NAME}" STREQUAL "Windows" OR
-    "${CMAKE_SYSTEM_VERSION}" STREQUAL "LinuxStandardBase")
-  # Disable the use of a gcc extension, that is neither available on
-  # MinGW, nor on LSB
-  add_definitions(
-    -DOPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE
-    )
-endif()
-
-
-if ("${CMAKE_SYSTEM_NAME}" STREQUAL "Windows")
-  set(OPENSSL_DEFINITIONS
-    "${OPENSSL_DEFINITIONS};OPENSSL_SYSNAME_WIN32;SO_WIN32;WIN32_LEAN_AND_MEAN;L_ENDIAN;NO_WINDOWS_BRAINDEATH")
-  
-  if (ENABLE_OPENSSL_ENGINES)
-    link_libraries(crypt32)
-  endif()
-
-  add_definitions(
-    -DOPENSSL_RAND_SEED_OS  # ${OPENSSL_SOURCES_DIR}/crypto/rand/rand_win.c
-    )
- 
-elseif ("${CMAKE_SYSTEM_VERSION}" STREQUAL "LinuxStandardBase")
-  add_definitions(
-    # In order for "crypto/mem_sec.c" to compile on LSB
-    -DOPENSSL_NO_SECURE_MEMORY
-
-    # The "OPENSSL_RAND_SEED_OS" value implies a syscall() to
-    # "__NR_getrandom" (i.e. system call "getentropy(2)") in
-    # "rand_unix.c", which is not available in LSB.
-    -DOPENSSL_RAND_SEED_DEVRANDOM
-
-    # If "OPENSSL_NO_ERR" is not defined, the PostgreSQL plugin
-    # crashes with segmentation fault in function
-    # "build_SYS_str_reasons()", that is called from
-    # "OPENSSL_init_ssl()"
-    # https://bugs.orthanc-server.com/show_bug.cgi?id=193
-    -DOPENSSL_NO_ERR
-    )
-
-else()
-  # Fixes error "OpenSSL error: error:2406C06E:random number
-  # generator:RAND_DRBG_instantiate:error retrieving entropy" that was
-  # present in Orthanc 1.6.0, if statically linking on Ubuntu 18.04
-  add_definitions(
-    -DOPENSSL_RAND_SEED_OS
-    )
-endif()
-
-
-set_source_files_properties(
-  ${OPENSSL_SOURCES}
-    PROPERTIES COMPILE_DEFINITIONS
-    "${OPENSSL_DEFINITIONS};DSO_NONE"
-    )
--- /dev/null	Thu Jan 01 00:00:00 1970 +0000
+++ b/OrthancFramework/Resources/CMake/OpenSslConfigurationStatic-3.0.cmake	Sun Feb 20 11:53:09 2022 +0100
@@ -0,0 +1,409 @@
+# Orthanc - A Lightweight, RESTful DICOM Store
+# Copyright (C) 2012-2016 Sebastien Jodogne, Medical Physics
+# Department, University Hospital of Liege, Belgium
+# Copyright (C) 2017-2021 Osimis S.A., Belgium
+# Copyright (C) 2021-2021 Sebastien Jodogne, ICTEAM UCLouvain, Belgium
+#
+# This program is free software: you can redistribute it and/or
+# modify it under the terms of the GNU Lesser General Public License
+# as published by the Free Software Foundation, either version 3 of
+# the License, or (at your option) any later version.
+#
+# This program is distributed in the hope that it will be useful, but
+# WITHOUT ANY WARRANTY; without even the implied warranty of
+# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
+# Lesser General Public License for more details.
+#
+# You should have received a copy of the GNU Lesser General Public
+# License along with this program. If not, see
+# <http://www.gnu.org/licenses/>.
+
+
+set(OPENSSL_VERSION_MAJOR 3)
+set(OPENSSL_VERSION_MINOR 0)
+set(OPENSSL_VERSION_PATCH 1)
+set(OPENSSL_VERSION_PRE_RELEASE "")
+set(OPENSSL_VERSION_FULL "${OPENSSL_VERSION_MAJOR}.${OPENSSL_VERSION_MINOR}.${OPENSSL_VERSION_PATCH}${OPENSSL_VERSION_PRE_RELEASE}")
+SET(OPENSSL_SOURCES_DIR ${CMAKE_BINARY_DIR}/openssl-${OPENSSL_VERSION_FULL})
+SET(OPENSSL_URL "http://orthanc.osimis.io/ThirdPartyDownloads/openssl-${OPENSSL_VERSION_FULL}.tar.gz")
+SET(OPENSSL_MD5 "7d07e849d77d276891edd579a8832bb3")
+
+if (IS_DIRECTORY "${OPENSSL_SOURCES_DIR}")
+  set(FirstRun OFF)
+else()
+  set(FirstRun ON)
+endif()
+
+DownloadPackage(${OPENSSL_MD5} ${OPENSSL_URL} "${OPENSSL_SOURCES_DIR}")
+
+
+if (FirstRun)
+  # Apply the patches
+  execute_process(
+    COMMAND ${PATCH_EXECUTABLE} -p0 -N -i
+    ${CMAKE_CURRENT_LIST_DIR}/../Patches/openssl-${OPENSSL_VERSION_FULL}.patch
+    WORKING_DIRECTORY ${CMAKE_BINARY_DIR}
+    RESULT_VARIABLE Failure
+    )
+
+  if (Failure)
+    message(FATAL_ERROR "Error while patching a file")
+  endif()
+
+  execute_process(
+    COMMAND ${PYTHON_EXECUTABLE}
+    ${CMAKE_CURRENT_LIST_DIR}/../Patches/OpenSSL-ConfigureHeaders.py
+    "${OPENSSL_SOURCES_DIR}"
+    RESULT_VARIABLE Failure
+    )
+
+  if (Failure)
+    message(FATAL_ERROR "Error while configuring the OpenSSL headers")
+  endif()
+
+  file(WRITE ${OPENSSL_SOURCES_DIR}/include/openssl/opensslv.h "")
+  file(WRITE ${OPENSSL_SOURCES_DIR}/include/crypto/bn_conf.h "")
+  file(WRITE ${OPENSSL_SOURCES_DIR}/include/crypto/dso_conf.h "")
+
+  file(WRITE ${OPENSSL_SOURCES_DIR}/crypto/buildinf.h "
+#define DATE \"\"
+#define PLATFORM \"\"
+#define compiler_flags \"\"
+")
+
+else()
+  message("The patches for OpenSSL have already been applied")
+endif()
+
+
+if (OPENSSL_VERSION_PRE_RELEASE STREQUAL "")
+  set(VERSION_VERSION_OFFSET 0)
+else()
+  set(VERSION_VERSION_OFFSET 15)
+endif()
+
+math(EXPR OPENSSL_CONFIGURED_API "${OPENSSL_VERSION_MAJOR} * 10000 + ${OPENSSL_VERSION_MINOR} * 100")
+
+# This macro is normally defined in "opensslv.h.in"
+math(EXPR OPENSSL_VERSION_NUMBER "(${OPENSSL_VERSION_MAJOR} << 28) + (${OPENSSL_VERSION_MINOR} << 20) + (${OPENSSL_VERSION_PATCH} << 4) + ${VERSION_VERSION_OFFSET}")
+
+list(GET CMAKE_FIND_LIBRARY_SUFFIXES 0 OPENSSL_DSO_EXTENSION)
+
+add_definitions(
+  -DOPENSSL_VERSION_MAJOR=${OPENSSL_VERSION_MAJOR}
+  -DOPENSSL_VERSION_MINOR=${OPENSSL_VERSION_MINOR}
+  -DOPENSSL_VERSION_PATCH=${OPENSSL_VERSION_PATCH}
+  -DOPENSSL_CONFIGURED_API=${OPENSSL_CONFIGURED_API}
+  -DOPENSSL_VERSION_NUMBER=${OPENSSL_VERSION_NUMBER}
+  -DOPENSSL_VERSION_PRE_RELEASE="${OPENSSL_VERSION_PRE_RELEASE}"
+  -DOPENSSL_VERSION_BUILD_METADATA=""
+  -DOPENSSL_VERSION_TEXT="OpenSSL ${OPENSSL_VERSION_FULL}"
+  -DOPENSSL_VERSION_STR="${OPENSSL_VERSION_MAJOR}.${OPENSSL_VERSION_MINOR}.${OPENSSL_VERSION_PATCH}"
+  -DOPENSSL_FULL_VERSION_STR="${OPENSSL_VERSION_FULL}"
+  -DDSO_EXTENSION="${OPENSSL_DSO_EXTENSION}"
+
+  -DOPENSSLDIR="/usr/local/ssl"
+  -DMODULESDIR=""  # TODO
+  
+  -DOPENSSL_BUILDING_OPENSSL
+  -DOPENSSL_THREADS
+  -DOPENSSL_IA32_SSE2
+  
+  -DOPENSSL_NO_AFALGENG
+  -DOPENSSL_NO_ASM
+  -DOPENSSL_NO_CHACHA  # Necessary for VC2015-64 since openssl-3.0.1
+  -DOPENSSL_NO_DEVCRYPTOENG
+  -DOPENSSL_NO_DYNAMIC_ENGINE
+  -DOPENSSL_NO_EC_NISTP_64_GCC_128
+  -DOPENSSL_NO_GOST
+  -DOPENSSL_NO_RFC3779
+  -DOPENSSL_NO_SCTP
+
+  -DOPENSSL_NO_KTLS  # TODO ?
+  )
+
+
+include_directories(
+  ${OPENSSL_SOURCES_DIR}
+  ${OPENSSL_SOURCES_DIR}/crypto/asn1
+  ${OPENSSL_SOURCES_DIR}/crypto/ec/curve448
+  ${OPENSSL_SOURCES_DIR}/crypto/ec/curve448/arch_32
+  ${OPENSSL_SOURCES_DIR}/crypto/evp
+  ${OPENSSL_SOURCES_DIR}/crypto/include
+  ${OPENSSL_SOURCES_DIR}/crypto/modes
+  ${OPENSSL_SOURCES_DIR}/include
+  ${OPENSSL_SOURCES_DIR}/providers/common/include
+  ${OPENSSL_SOURCES_DIR}/providers/implementations/include
+  )
+
+
+set(OPENSSL_SOURCES_SUBDIRS
+  ## Assembly is disabled
+  # ${OPENSSL_SOURCES_DIR}/crypto/aes/asm
+  # ${OPENSSL_SOURCES_DIR}/crypto/bf/asm
+  # ${OPENSSL_SOURCES_DIR}/crypto/bn/asm
+  # ${OPENSSL_SOURCES_DIR}/crypto/camellia/asm
+  # ${OPENSSL_SOURCES_DIR}/crypto/cast/asm
+  # ${OPENSSL_SOURCES_DIR}/crypto/chacha/asm
+  # ${OPENSSL_SOURCES_DIR}/crypto/des/asm
+  # ${OPENSSL_SOURCES_DIR}/crypto/ec/asm
+  # ${OPENSSL_SOURCES_DIR}/crypto/md5/asm
+  # ${OPENSSL_SOURCES_DIR}/crypto/modes/asm
+  # ${OPENSSL_SOURCES_DIR}/crypto/poly1305/asm
+  # ${OPENSSL_SOURCES_DIR}/crypto/rc4/asm
+  # ${OPENSSL_SOURCES_DIR}/crypto/rc5/asm
+  # ${OPENSSL_SOURCES_DIR}/crypto/ripemd/asm
+  # ${OPENSSL_SOURCES_DIR}/crypto/sha/asm
+  # ${OPENSSL_SOURCES_DIR}/crypto/whrlpool/asm
+
+  ${OPENSSL_SOURCES_DIR}/crypto
+  ${OPENSSL_SOURCES_DIR}/crypto/aes
+  ${OPENSSL_SOURCES_DIR}/crypto/aria
+  ${OPENSSL_SOURCES_DIR}/crypto/asn1
+  ${OPENSSL_SOURCES_DIR}/crypto/async
+  ${OPENSSL_SOURCES_DIR}/crypto/async/arch
+  ${OPENSSL_SOURCES_DIR}/crypto/bf
+  ${OPENSSL_SOURCES_DIR}/crypto/bio
+  ${OPENSSL_SOURCES_DIR}/crypto/bn
+  ${OPENSSL_SOURCES_DIR}/crypto/buffer
+  ${OPENSSL_SOURCES_DIR}/crypto/camellia
+  ${OPENSSL_SOURCES_DIR}/crypto/cast
+  ${OPENSSL_SOURCES_DIR}/crypto/chacha
+  ${OPENSSL_SOURCES_DIR}/crypto/cmac
+  ${OPENSSL_SOURCES_DIR}/crypto/cmp
+  ${OPENSSL_SOURCES_DIR}/crypto/cms
+  ${OPENSSL_SOURCES_DIR}/crypto/comp
+  ${OPENSSL_SOURCES_DIR}/crypto/conf
+  ${OPENSSL_SOURCES_DIR}/crypto/crmf
+  ${OPENSSL_SOURCES_DIR}/crypto/ct
+  ${OPENSSL_SOURCES_DIR}/crypto/des
+  ${OPENSSL_SOURCES_DIR}/crypto/dh
+  ${OPENSSL_SOURCES_DIR}/crypto/dsa
+  ${OPENSSL_SOURCES_DIR}/crypto/dso
+  ${OPENSSL_SOURCES_DIR}/crypto/ec
+  ${OPENSSL_SOURCES_DIR}/crypto/ec/curve448
+  ${OPENSSL_SOURCES_DIR}/crypto/ec/curve448/arch_32
+  ${OPENSSL_SOURCES_DIR}/crypto/ec/curve448/arch_64
+  ${OPENSSL_SOURCES_DIR}/crypto/encode_decode
+  ${OPENSSL_SOURCES_DIR}/crypto/engine
+  ${OPENSSL_SOURCES_DIR}/crypto/err
+  ${OPENSSL_SOURCES_DIR}/crypto/ess
+  ${OPENSSL_SOURCES_DIR}/crypto/evp
+  ${OPENSSL_SOURCES_DIR}/crypto/ffc
+  ${OPENSSL_SOURCES_DIR}/crypto/hmac
+  ${OPENSSL_SOURCES_DIR}/crypto/http
+  ${OPENSSL_SOURCES_DIR}/crypto/idea
+  ${OPENSSL_SOURCES_DIR}/crypto/kdf
+  ${OPENSSL_SOURCES_DIR}/crypto/lhash
+  ${OPENSSL_SOURCES_DIR}/crypto/md2
+  ${OPENSSL_SOURCES_DIR}/crypto/md4
+  ${OPENSSL_SOURCES_DIR}/crypto/md5
+  ${OPENSSL_SOURCES_DIR}/crypto/mdc2
+  ${OPENSSL_SOURCES_DIR}/crypto/modes
+  ${OPENSSL_SOURCES_DIR}/crypto/objects
+  ${OPENSSL_SOURCES_DIR}/crypto/ocsp
+  ${OPENSSL_SOURCES_DIR}/crypto/pem
+  ${OPENSSL_SOURCES_DIR}/crypto/perlasm
+  ${OPENSSL_SOURCES_DIR}/crypto/pkcs12
+  ${OPENSSL_SOURCES_DIR}/crypto/pkcs7
+  ${OPENSSL_SOURCES_DIR}/crypto/poly1305
+  ${OPENSSL_SOURCES_DIR}/crypto/property
+  ${OPENSSL_SOURCES_DIR}/crypto/rand
+  ${OPENSSL_SOURCES_DIR}/crypto/rc2
+  ${OPENSSL_SOURCES_DIR}/crypto/rc4
+  ${OPENSSL_SOURCES_DIR}/crypto/rc5
+  ${OPENSSL_SOURCES_DIR}/crypto/ripemd
+  ${OPENSSL_SOURCES_DIR}/crypto/rsa
+  ${OPENSSL_SOURCES_DIR}/crypto/seed
+  ${OPENSSL_SOURCES_DIR}/crypto/sha
+  ${OPENSSL_SOURCES_DIR}/crypto/siphash
+  ${OPENSSL_SOURCES_DIR}/crypto/sm2
+  ${OPENSSL_SOURCES_DIR}/crypto/sm3
+  ${OPENSSL_SOURCES_DIR}/crypto/sm4
+  ${OPENSSL_SOURCES_DIR}/crypto/srp
+  ${OPENSSL_SOURCES_DIR}/crypto/stack
+  ${OPENSSL_SOURCES_DIR}/crypto/store
+  ${OPENSSL_SOURCES_DIR}/crypto/ts
+  ${OPENSSL_SOURCES_DIR}/crypto/txt_db
+  ${OPENSSL_SOURCES_DIR}/crypto/ui
+  ${OPENSSL_SOURCES_DIR}/crypto/whrlpool
+  ${OPENSSL_SOURCES_DIR}/crypto/x509
+
+  # ${OPENSSL_SOURCES_DIR}/providers/implementations/rands/seeding  # OS-specific
+  ${OPENSSL_SOURCES_DIR}/providers
+  ${OPENSSL_SOURCES_DIR}/providers/common
+  ${OPENSSL_SOURCES_DIR}/providers/common/der
+  ${OPENSSL_SOURCES_DIR}/providers/implementations/asymciphers
+  ${OPENSSL_SOURCES_DIR}/providers/implementations/ciphers
+  ${OPENSSL_SOURCES_DIR}/providers/implementations/digests
+  ${OPENSSL_SOURCES_DIR}/providers/implementations/encode_decode
+  ${OPENSSL_SOURCES_DIR}/providers/implementations/exchange
+  ${OPENSSL_SOURCES_DIR}/providers/implementations/kdfs
+  ${OPENSSL_SOURCES_DIR}/providers/implementations/kem
+  ${OPENSSL_SOURCES_DIR}/providers/implementations/keymgmt
+  ${OPENSSL_SOURCES_DIR}/providers/implementations/macs
+  ${OPENSSL_SOURCES_DIR}/providers/implementations/rands
+  ${OPENSSL_SOURCES_DIR}/providers/implementations/signature
+  ${OPENSSL_SOURCES_DIR}/providers/implementations/storemgmt
+
+  ${OPENSSL_SOURCES_DIR}/ssl
+  ${OPENSSL_SOURCES_DIR}/ssl/record
+  ${OPENSSL_SOURCES_DIR}/ssl/statem
+  )
+
+if (ENABLE_OPENSSL_ENGINES)
+  add_definitions(
+    #-DENGINESDIR="/usr/local/lib/engines-1.1"  # On GNU/Linux
+    -DENGINESDIR="."
+    )
+
+  list(APPEND OPENSSL_SOURCES_SUBDIRS
+    ${OPENSSL_SOURCES_DIR}/engines
+    ${OPENSSL_SOURCES_DIR}/crypto/engine
+    )
+else()
+  add_definitions(-DOPENSSL_NO_ENGINE)
+endif()
+
+list(APPEND OPENSSL_SOURCES_SUBDIRS
+  # EC, ECDH and ECDSA are necessary for PKCS11, and for contacting
+  # HTTPS servers that use TLS certificate encrypted with ECDSA
+  # (check the output of a recent version of the "sslscan"
+  # command). Until Orthanc <= 1.4.1, these features were only
+  # enabled if ENABLE_PKCS11 support was set to "ON".
+  # https://groups.google.com/d/msg/orthanc-users/2l-bhYIMEWg/oMmK33bYBgAJ
+  ${OPENSSL_SOURCES_DIR}/crypto/ec
+  ${OPENSSL_SOURCES_DIR}/crypto/ecdh
+  ${OPENSSL_SOURCES_DIR}/crypto/ecdsa
+  )
+
+foreach(d ${OPENSSL_SOURCES_SUBDIRS})
+  AUX_SOURCE_DIRECTORY(${d} OPENSSL_SOURCES)
+endforeach()
+
+
+list(REMOVE_ITEM OPENSSL_SOURCES
+  # Files below are not part of the "libcrypto.a" and "libssl.a" that
+  # are created by compiling OpenSSL from sources
+  ${OPENSSL_SOURCES_DIR}/crypto/LPdir_nyi.c
+  ${OPENSSL_SOURCES_DIR}/crypto/LPdir_unix.c
+  ${OPENSSL_SOURCES_DIR}/crypto/LPdir_vms.c
+  ${OPENSSL_SOURCES_DIR}/crypto/LPdir_win.c
+  ${OPENSSL_SOURCES_DIR}/crypto/LPdir_win32.c
+  ${OPENSSL_SOURCES_DIR}/crypto/LPdir_wince.c
+  ${OPENSSL_SOURCES_DIR}/crypto/aes/aes_x86core.c
+  ${OPENSSL_SOURCES_DIR}/crypto/armcap.c
+  ${OPENSSL_SOURCES_DIR}/crypto/des/ncbc_enc.c
+  ${OPENSSL_SOURCES_DIR}/crypto/ec/ecp_nistp224.c
+  ${OPENSSL_SOURCES_DIR}/crypto/ec/ecp_nistp256.c
+  ${OPENSSL_SOURCES_DIR}/crypto/ec/ecp_nistp521.c
+  ${OPENSSL_SOURCES_DIR}/crypto/ec/ecp_nistz256.c
+  ${OPENSSL_SOURCES_DIR}/crypto/ec/ecp_nistz256_table.c
+  ${OPENSSL_SOURCES_DIR}/crypto/ec/ecp_s390x_nistp.c
+  ${OPENSSL_SOURCES_DIR}/crypto/ec/ecx_s390x.c
+  ${OPENSSL_SOURCES_DIR}/crypto/poly1305/poly1305_base2_44.c
+  ${OPENSSL_SOURCES_DIR}/crypto/rsa/rsa_acvp_test_params.c
+  ${OPENSSL_SOURCES_DIR}/crypto/s390xcap.c
+  ${OPENSSL_SOURCES_DIR}/engines/e_devcrypto.c
+  ${OPENSSL_SOURCES_DIR}/engines/e_loader_attic.c
+  ${OPENSSL_SOURCES_DIR}/providers/common/securitycheck_fips.c
+  ${OPENSSL_SOURCES_DIR}/providers/implementations/macs/blake2_mac_impl.c
+  
+  ${OPENSSL_SOURCES_DIR}/engines/e_afalg.c  # Fails on OS X and Visual Studio
+  ${OPENSSL_SOURCES_DIR}/crypto/poly1305/poly1305_ieee754.c  # Fails on Visual Studio
+
+  ${OPENSSL_SOURCES_DIR}/ssl/ktls.c   # TODO ?
+
+  # Disable PowerPC sources
+  ${OPENSSL_SOURCES_DIR}/crypto/bn/bn_ppc.c
+  ${OPENSSL_SOURCES_DIR}/crypto/chacha/chacha_ppc.c
+  ${OPENSSL_SOURCES_DIR}/crypto/ec/ecp_ppc.c
+  ${OPENSSL_SOURCES_DIR}/crypto/poly1305/poly1305_ppc.c
+  ${OPENSSL_SOURCES_DIR}/crypto/ppccap.c
+  ${OPENSSL_SOURCES_DIR}/crypto/sha/sha_ppc.c
+
+  # Disable SPARC sources
+  ${OPENSSL_SOURCES_DIR}/crypto/bn/bn_sparc.c
+  ${OPENSSL_SOURCES_DIR}/crypto/sparcv9cap.c
+  )
+
+
+if (${CMAKE_SYSTEM_NAME} STREQUAL "Linux" OR
+    ${CMAKE_SYSTEM_NAME} STREQUAL "kFreeBSD" OR
+    ${CMAKE_SYSTEM_NAME} STREQUAL "FreeBSD" OR
+    ${CMAKE_SYSTEM_NAME} STREQUAL "OpenBSD" OR
+    APPLE)
+  list(APPEND OPENSSL_SOURCES
+    ${OPENSSL_SOURCES_DIR}/providers/implementations/rands/seeding/rand_unix.c
+    )
+elseif("${CMAKE_SYSTEM_NAME}" STREQUAL "Windows")
+  list(APPEND OPENSSL_SOURCES
+    ${OPENSSL_SOURCES_DIR}/providers/implementations/rands/seeding/rand_win.c
+    )  
+endif()
+  
+
+# Check out "${OPENSSL_SOURCES_DIR}/Configurations/README.md": "This
+# is default if no option is specified, it works on any supported
+# system." It is mandatory to define it as a macro, as it is used by
+# all the source files that include OpenSSL (e.g. "Core/Toolbox.cpp"
+# or curl)
+add_definitions(-DTHIRTY_TWO_BIT)
+
+
+if (NOT CMAKE_COMPILER_IS_GNUCXX OR
+    "${CMAKE_SYSTEM_NAME}" STREQUAL "Windows" OR
+    "${CMAKE_SYSTEM_VERSION}" STREQUAL "LinuxStandardBase")
+  # Disable the use of a gcc extension, that is neither available on
+  # MinGW, nor on LSB
+  add_definitions(
+    -DOPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE
+    )
+endif()
+
+
+if ("${CMAKE_SYSTEM_NAME}" STREQUAL "Windows")
+  set(OPENSSL_DEFINITIONS
+    "${OPENSSL_DEFINITIONS};OPENSSL_SYSNAME_WIN32;SO_WIN32;WIN32_LEAN_AND_MEAN;L_ENDIAN;NO_WINDOWS_BRAINDEATH")
+  
+  if (ENABLE_OPENSSL_ENGINES)
+    link_libraries(crypt32)
+  endif()
+
+  add_definitions(
+    -DOPENSSL_RAND_SEED_OS  # ${OPENSSL_SOURCES_DIR}/crypto/rand/rand_win.c
+    )
+ 
+elseif ("${CMAKE_SYSTEM_VERSION}" STREQUAL "LinuxStandardBase")
+  add_definitions(
+    # In order for "crypto/mem_sec.c" to compile on LSB
+    -DOPENSSL_NO_SECURE_MEMORY
+
+    # The "OPENSSL_RAND_SEED_OS" value implies a syscall() to
+    # "__NR_getrandom" (i.e. system call "getentropy(2)") in
+    # "rand_unix.c", which is not available in LSB.
+    -DOPENSSL_RAND_SEED_DEVRANDOM
+
+    # If "OPENSSL_NO_ERR" is not defined, the PostgreSQL plugin
+    # crashes with segmentation fault in function
+    # "build_SYS_str_reasons()", that is called from
+    # "OPENSSL_init_ssl()"
+    # https://bugs.orthanc-server.com/show_bug.cgi?id=193
+    -DOPENSSL_NO_ERR
+    )
+
+else()
+  # Fixes error "OpenSSL error: error:2406C06E:random number
+  # generator:RAND_DRBG_instantiate:error retrieving entropy" that was
+  # present in Orthanc 1.6.0, if statically linking on Ubuntu 18.04
+  add_definitions(
+    -DOPENSSL_RAND_SEED_OS
+    )
+endif()
+
+
+set_source_files_properties(
+  ${OPENSSL_SOURCES}
+    PROPERTIES COMPILE_DEFINITIONS
+    "${OPENSSL_DEFINITIONS};DSO_NONE"
+    )
--- a/OrthancFramework/Resources/CMake/OrthancFrameworkParameters.cmake	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancFramework/Resources/CMake/OrthancFrameworkParameters.cmake	Sun Feb 20 11:53:09 2022 +0100
@@ -94,7 +94,7 @@
 set(MSVC_MULTIPLE_PROCESSES OFF CACHE BOOL "Add the /MP option to build with multiple processes if using Visual Studio")
 set(EMSCRIPTEN_TARGET_MODE "wasm" CACHE STRING "Sets the target mode for Emscripten (can be \"wasm\" or \"asm.js\")")
 set(EMSCRIPTEN_TRAP_MODE "" CACHE STRING "Sets the trap mode for Emscripten for numeric errors (can notably be empty, or \"clamp\")")
-set(OPENSSL_STATIC_VERSION "1.1.1" CACHE STRING "Version of OpenSSL to be used in static builds (can be \"1.0.2\", or \"1.1.1\")")
+set(OPENSSL_STATIC_VERSION "3.0" CACHE STRING "Version of OpenSSL to be used in static builds (can be \"3.0\")")
 set(CIVETWEB_OPENSSL_API "1.1" CACHE STRING "Version of the OpenSSL API to be used in civetweb in static builds (can be \"1.0\" or \"1.1\"")
 set(ORTHANC_LUA_VERSION "" CACHE STRING "Force the version of Lua to be used by Orthanc (for instance \"5.3\"), if empty, this will be autodetected")
 
--- /dev/null	Thu Jan 01 00:00:00 1970 +0000
+++ b/OrthancFramework/Resources/Patches/OpenSSL-ConfigureHeaders.py	Sun Feb 20 11:53:09 2022 +0100
@@ -0,0 +1,165 @@
+#!/usr/bin/env python
+
+# Orthanc - A Lightweight, RESTful DICOM Store
+# Copyright (C) 2012-2016 Sebastien Jodogne, Medical Physics
+# Department, University Hospital of Liege, Belgium
+# Copyright (C) 2017-2021 Osimis S.A., Belgium
+# Copyright (C) 2021-2021 Sebastien Jodogne, ICTEAM UCLouvain, Belgium
+#
+# This program is free software: you can redistribute it and/or
+# modify it under the terms of the GNU Lesser General Public License
+# as published by the Free Software Foundation, either version 3 of
+# the License, or (at your option) any later version.
+#
+# This program is distributed in the hope that it will be useful, but
+# WITHOUT ANY WARRANTY; without even the implied warranty of
+# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
+# Lesser General Public License for more details.
+#
+# You should have received a copy of the GNU Lesser General Public
+# License along with this program. If not, see
+# <http://www.gnu.org/licenses/>.
+
+
+import json
+import os
+import re
+import sys
+
+if len(sys.argv) != 2:
+    raise Exception('Bad number of arguments')
+
+
+# This emulates "util/perl/OpenSSL/stackhash.pm"
+
+GENERATE_STACK_MACROS = '''
+SKM_DEFINE_STACK_OF_INTERNAL(${nametype}, ${realtype}, ${plaintype})
+#define sk_${nametype}_num(sk) OPENSSL_sk_num(ossl_check_const_${nametype}_sk_type(sk))
+#define sk_${nametype}_value(sk, idx) ((${realtype} *)OPENSSL_sk_value(ossl_check_const_${nametype}_sk_type(sk), (idx)))
+#define sk_${nametype}_new(cmp) ((STACK_OF(${nametype}) *)OPENSSL_sk_new(ossl_check_${nametype}_compfunc_type(cmp)))
+#define sk_${nametype}_new_null() ((STACK_OF(${nametype}) *)OPENSSL_sk_new_null())
+#define sk_${nametype}_new_reserve(cmp, n) ((STACK_OF(${nametype}) *)OPENSSL_sk_new_reserve(ossl_check_${nametype}_compfunc_type(cmp), (n)))
+#define sk_${nametype}_reserve(sk, n) OPENSSL_sk_reserve(ossl_check_${nametype}_sk_type(sk), (n))
+#define sk_${nametype}_free(sk) OPENSSL_sk_free(ossl_check_${nametype}_sk_type(sk))
+#define sk_${nametype}_zero(sk) OPENSSL_sk_zero(ossl_check_${nametype}_sk_type(sk))
+#define sk_${nametype}_delete(sk, i) ((${realtype} *)OPENSSL_sk_delete(ossl_check_${nametype}_sk_type(sk), (i)))
+#define sk_${nametype}_delete_ptr(sk, ptr) ((${realtype} *)OPENSSL_sk_delete_ptr(ossl_check_${nametype}_sk_type(sk), ossl_check_${nametype}_type(ptr)))
+#define sk_${nametype}_push(sk, ptr) OPENSSL_sk_push(ossl_check_${nametype}_sk_type(sk), ossl_check_${nametype}_type(ptr))
+#define sk_${nametype}_unshift(sk, ptr) OPENSSL_sk_unshift(ossl_check_${nametype}_sk_type(sk), ossl_check_${nametype}_type(ptr))
+#define sk_${nametype}_pop(sk) ((${realtype} *)OPENSSL_sk_pop(ossl_check_${nametype}_sk_type(sk)))
+#define sk_${nametype}_shift(sk) ((${realtype} *)OPENSSL_sk_shift(ossl_check_${nametype}_sk_type(sk)))
+#define sk_${nametype}_pop_free(sk, freefunc) OPENSSL_sk_pop_free(ossl_check_${nametype}_sk_type(sk),ossl_check_${nametype}_freefunc_type(freefunc))
+#define sk_${nametype}_insert(sk, ptr, idx) OPENSSL_sk_insert(ossl_check_${nametype}_sk_type(sk), ossl_check_${nametype}_type(ptr), (idx))
+#define sk_${nametype}_set(sk, idx, ptr) ((${realtype} *)OPENSSL_sk_set(ossl_check_${nametype}_sk_type(sk), (idx), ossl_check_${nametype}_type(ptr)))
+#define sk_${nametype}_find(sk, ptr) OPENSSL_sk_find(ossl_check_${nametype}_sk_type(sk), ossl_check_${nametype}_type(ptr))
+#define sk_${nametype}_find_ex(sk, ptr) OPENSSL_sk_find_ex(ossl_check_${nametype}_sk_type(sk), ossl_check_${nametype}_type(ptr))
+#define sk_${nametype}_find_all(sk, ptr, pnum) OPENSSL_sk_find_all(ossl_check_${nametype}_sk_type(sk), ossl_check_${nametype}_type(ptr), pnum)
+#define sk_${nametype}_sort(sk) OPENSSL_sk_sort(ossl_check_${nametype}_sk_type(sk))
+#define sk_${nametype}_is_sorted(sk) OPENSSL_sk_is_sorted(ossl_check_const_${nametype}_sk_type(sk))
+#define sk_${nametype}_dup(sk) ((STACK_OF(${nametype}) *)OPENSSL_sk_dup(ossl_check_const_${nametype}_sk_type(sk)))
+#define sk_${nametype}_deep_copy(sk, copyfunc, freefunc) ((STACK_OF(${nametype}) *)OPENSSL_sk_deep_copy(ossl_check_const_${nametype}_sk_type(sk), ossl_check_${nametype}_copyfunc_type(copyfunc), ossl_check_${nametype}_freefunc_type(freefunc)))
+#define sk_${nametype}_set_cmp_func(sk, cmp) ((sk_${nametype}_compfunc)OPENSSL_sk_set_cmp_func(ossl_check_${nametype}_sk_type(sk), ossl_check_${nametype}_compfunc_type(cmp)))
+'''
+
+
+GENERATE_LHASH_MACROS = '''
+DEFINE_LHASH_OF_INTERNAL(${type});
+#define lh_${type}_new(hfn, cmp) ((LHASH_OF(${type}) *)OPENSSL_LH_new(ossl_check_${type}_lh_hashfunc_type(hfn), ossl_check_${type}_lh_compfunc_type(cmp)))
+#define lh_${type}_free(lh) OPENSSL_LH_free(ossl_check_${type}_lh_type(lh))
+#define lh_${type}_flush(lh) OPENSSL_LH_flush(ossl_check_${type}_lh_type(lh))
+#define lh_${type}_insert(lh, ptr) ((${type} *)OPENSSL_LH_insert(ossl_check_${type}_lh_type(lh), ossl_check_${type}_lh_plain_type(ptr)))
+#define lh_${type}_delete(lh, ptr) ((${type} *)OPENSSL_LH_delete(ossl_check_${type}_lh_type(lh), ossl_check_const_${type}_lh_plain_type(ptr)))
+#define lh_${type}_retrieve(lh, ptr) ((${type} *)OPENSSL_LH_retrieve(ossl_check_${type}_lh_type(lh), ossl_check_const_${type}_lh_plain_type(ptr)))
+#define lh_${type}_error(lh) OPENSSL_LH_error(ossl_check_${type}_lh_type(lh))
+#define lh_${type}_num_items(lh) OPENSSL_LH_num_items(ossl_check_${type}_lh_type(lh))
+#define lh_${type}_node_stats_bio(lh, out) OPENSSL_LH_node_stats_bio(ossl_check_const_${type}_lh_type(lh), out)
+#define lh_${type}_node_usage_stats_bio(lh, out) OPENSSL_LH_node_usage_stats_bio(ossl_check_const_${type}_lh_type(lh), out)
+#define lh_${type}_stats_bio(lh, out) OPENSSL_LH_stats_bio(ossl_check_const_${type}_lh_type(lh), out)
+#define lh_${type}_get_down_load(lh) OPENSSL_LH_get_down_load(ossl_check_${type}_lh_type(lh))
+#define lh_${type}_set_down_load(lh, dl) OPENSSL_LH_set_down_load(ossl_check_${type}_lh_type(lh), dl)
+#define lh_${type}_doall(lh, dfn) OPENSSL_LH_doall(ossl_check_${type}_lh_type(lh), ossl_check_${type}_lh_doallfunc_type(dfn))
+'''
+
+
+with open(os.path.join(os.path.dirname(os.path.realpath(__file__)),
+                       'OpenSSL-ExtractProvidersOIDs.json'), 'r') as f:
+    OIDS = json.loads(f.read())
+
+
+CURRENT_HEADER = ''
+    
+def Parse(match):
+    s = ''
+    
+    for t in re.findall('generate_stack_macros\("(.+?)"\)', match.group(1)):
+        s += (GENERATE_STACK_MACROS
+              .replace('${nametype}', t)
+              .replace('${realtype}', t)
+              .replace('${plaintype}', t))
+        
+    for t in re.findall('generate_const_stack_macros\("(.+?)"\)', match.group(1)):
+        s += (GENERATE_STACK_MACROS
+              .replace('${nametype}', t)
+              .replace('${realtype}', 'const %s' % t)
+              .replace('${plaintype}', t))
+
+    for t in re.findall('generate_stack_string_macros\(\)', match.group(1)):
+        s += (GENERATE_STACK_MACROS
+              .replace('${nametype}', 'OPENSSL_STRING')
+              .replace('${realtype}', 'char')
+              .replace('${plaintype}', 'char'))
+
+    for t in re.findall('generate_stack_const_string_macros\(\)', match.group(1)):
+        s += (GENERATE_STACK_MACROS
+              .replace('${nametype}', 'OPENSSL_CSTRING')
+              .replace('${realtype}', 'const char')
+              .replace('${plaintype}', 'char'))
+
+    for t in re.findall('generate_stack_block_macros\(\)', match.group(1)):
+        s += (GENERATE_STACK_MACROS
+              .replace('${nametype}', 'OPENSSL_BLOCK')
+              .replace('${realtype}', 'void')
+              .replace('${plaintype}', 'void'))
+        
+    for t in re.findall('generate_lhash_macros\("(.+?)"\)', match.group(1)):
+        s += GENERATE_LHASH_MACROS.replace('${type}', t)
+
+    for t in re.findall('\$config{rc4_int}', match.group(1)):
+        s += 'unsigned int'
+
+    for t in re.findall('oids_to_c::process_leaves\(.+?\)', match.group(1), re.MULTILINE | re.DOTALL):
+        if not CURRENT_HEADER in OIDS:
+            raise Exception('Unknown header: %s' % CURRENT_HEADER)
+
+        for (name, definition) in OIDS[CURRENT_HEADER].items():
+            s += '#define DER_OID_V_%s %s\n' % (name, ', '.join(definition))
+            s += '#define DER_OID_SZ_%s %d\n' % (name, len(definition))
+            s += 'extern const unsigned char ossl_der_oid_%s[DER_OID_SZ_%s];\n\n' % (name, name)
+        
+    return s
+
+
+for base in [ 'include/openssl',
+              'providers/common/include/prov' ]:
+    directory = os.path.join(sys.argv[1], base)
+    for source in os.listdir(directory):
+        if source.endswith('.h.in'):
+            target = re.sub('\.h\.in$', '.h', source)
+                            
+            with open(os.path.join(directory, source), 'r') as f:
+                with open(os.path.join(directory, target), 'w') as g:
+                    CURRENT_HEADER = source
+                    g.write(re.sub('{-(.*?)-}.*?$', Parse, f.read(),
+                                   flags = re.MULTILINE | re.DOTALL))
+
+
+with open(os.path.join(sys.argv[1], 'providers/common/der/orthanc_oids_gen.c'), 'w') as f:
+    for (header, content) in OIDS.items():
+        f.write('#include "prov/%s"\n' % re.sub('\.h\.in$', '.h', header))
+
+    f.write('\n')
+        
+    for (header, content) in OIDS.items():
+        for (name, definition) in content.items():
+            f.write('const unsigned char ossl_der_oid_%s[DER_OID_SZ_%s] = { DER_OID_V_%s };\n' % (
+                name, name, name))
--- /dev/null	Thu Jan 01 00:00:00 1970 +0000
+++ b/OrthancFramework/Resources/Patches/OpenSSL-ExtractProvidersOIDs.json	Sun Feb 20 11:53:09 2022 +0100
@@ -0,0 +1,1225 @@
+{
+    "der_digests.h.in": {
+        "id_KMACWithSHAKE128": [
+            "DER_P_OBJECT", 
+            "9", 
+            "0x60", 
+            "0x86", 
+            "0x48", 
+            "0x01", 
+            "0x65", 
+            "0x03", 
+            "0x04", 
+            "0x02", 
+            "0x13"
+        ], 
+        "id_KMACWithSHAKE256": [
+            "DER_P_OBJECT", 
+            "9", 
+            "0x60", 
+            "0x86", 
+            "0x48", 
+            "0x01", 
+            "0x65", 
+            "0x03", 
+            "0x04", 
+            "0x02", 
+            "0x14"
+        ], 
+        "id_md2": [
+            "DER_P_OBJECT", 
+            "8", 
+            "0x2A", 
+            "0x86", 
+            "0x48", 
+            "0x86", 
+            "0xF7", 
+            "0x0D", 
+            "0x02", 
+            "0x02"
+        ], 
+        "id_md5": [
+            "DER_P_OBJECT", 
+            "8", 
+            "0x2A", 
+            "0x86", 
+            "0x48", 
+            "0x86", 
+            "0xF7", 
+            "0x0D", 
+            "0x02", 
+            "0x05"
+        ], 
+        "id_sha1": [
+            "DER_P_OBJECT", 
+            "5", 
+            "0x2B", 
+            "0x0E", 
+            "0x03", 
+            "0x02", 
+            "0x1A"
+        ], 
+        "id_sha224": [
+            "DER_P_OBJECT", 
+            "9", 
+            "0x60", 
+            "0x86", 
+            "0x48", 
+            "0x01", 
+            "0x65", 
+            "0x03", 
+            "0x04", 
+            "0x02", 
+            "0x04"
+        ], 
+        "id_sha256": [
+            "DER_P_OBJECT", 
+            "9", 
+            "0x60", 
+            "0x86", 
+            "0x48", 
+            "0x01", 
+            "0x65", 
+            "0x03", 
+            "0x04", 
+            "0x02", 
+            "0x01"
+        ], 
+        "id_sha384": [
+            "DER_P_OBJECT", 
+            "9", 
+            "0x60", 
+            "0x86", 
+            "0x48", 
+            "0x01", 
+            "0x65", 
+            "0x03", 
+            "0x04", 
+            "0x02", 
+            "0x02"
+        ], 
+        "id_sha3_224": [
+            "DER_P_OBJECT", 
+            "9", 
+            "0x60", 
+            "0x86", 
+            "0x48", 
+            "0x01", 
+            "0x65", 
+            "0x03", 
+            "0x04", 
+            "0x02", 
+            "0x07"
+        ], 
+        "id_sha3_256": [
+            "DER_P_OBJECT", 
+            "9", 
+            "0x60", 
+            "0x86", 
+            "0x48", 
+            "0x01", 
+            "0x65", 
+            "0x03", 
+            "0x04", 
+            "0x02", 
+            "0x08"
+        ], 
+        "id_sha3_384": [
+            "DER_P_OBJECT", 
+            "9", 
+            "0x60", 
+            "0x86", 
+            "0x48", 
+            "0x01", 
+            "0x65", 
+            "0x03", 
+            "0x04", 
+            "0x02", 
+            "0x09"
+        ], 
+        "id_sha3_512": [
+            "DER_P_OBJECT", 
+            "9", 
+            "0x60", 
+            "0x86", 
+            "0x48", 
+            "0x01", 
+            "0x65", 
+            "0x03", 
+            "0x04", 
+            "0x02", 
+            "0x0A"
+        ], 
+        "id_sha512": [
+            "DER_P_OBJECT", 
+            "9", 
+            "0x60", 
+            "0x86", 
+            "0x48", 
+            "0x01", 
+            "0x65", 
+            "0x03", 
+            "0x04", 
+            "0x02", 
+            "0x03"
+        ], 
+        "id_sha512_224": [
+            "DER_P_OBJECT", 
+            "9", 
+            "0x60", 
+            "0x86", 
+            "0x48", 
+            "0x01", 
+            "0x65", 
+            "0x03", 
+            "0x04", 
+            "0x02", 
+            "0x05"
+        ], 
+        "id_sha512_256": [
+            "DER_P_OBJECT", 
+            "9", 
+            "0x60", 
+            "0x86", 
+            "0x48", 
+            "0x01", 
+            "0x65", 
+            "0x03", 
+            "0x04", 
+            "0x02", 
+            "0x06"
+        ], 
+        "id_shake128": [
+            "DER_P_OBJECT", 
+            "9", 
+            "0x60", 
+            "0x86", 
+            "0x48", 
+            "0x01", 
+            "0x65", 
+            "0x03", 
+            "0x04", 
+            "0x02", 
+            "0x0B"
+        ], 
+        "id_shake128_len": [
+            "DER_P_OBJECT", 
+            "9", 
+            "0x60", 
+            "0x86", 
+            "0x48", 
+            "0x01", 
+            "0x65", 
+            "0x03", 
+            "0x04", 
+            "0x02", 
+            "0x11"
+        ], 
+        "id_shake256": [
+            "DER_P_OBJECT", 
+            "9", 
+            "0x60", 
+            "0x86", 
+            "0x48", 
+            "0x01", 
+            "0x65", 
+            "0x03", 
+            "0x04", 
+            "0x02", 
+            "0x0C"
+        ], 
+        "id_shake256_len": [
+            "DER_P_OBJECT", 
+            "9", 
+            "0x60", 
+            "0x86", 
+            "0x48", 
+            "0x01", 
+            "0x65", 
+            "0x03", 
+            "0x04", 
+            "0x02", 
+            "0x12"
+        ], 
+        "sigAlgs": [
+            "DER_P_OBJECT", 
+            "8", 
+            "0x60", 
+            "0x86", 
+            "0x48", 
+            "0x01", 
+            "0x65", 
+            "0x03", 
+            "0x04", 
+            "0x03"
+        ]
+    }, 
+    "der_dsa.h.in": {
+        "id_dsa": [
+            "DER_P_OBJECT", 
+            "7", 
+            "0x2A", 
+            "0x86", 
+            "0x48", 
+            "0xCE", 
+            "0x38", 
+            "0x04", 
+            "0x01"
+        ], 
+        "id_dsa_with_sha1": [
+            "DER_P_OBJECT", 
+            "7", 
+            "0x2A", 
+            "0x86", 
+            "0x48", 
+            "0xCE", 
+            "0x38", 
+            "0x04", 
+            "0x03"
+        ], 
+        "id_dsa_with_sha224": [
+            "DER_P_OBJECT", 
+            "9", 
+            "0x60", 
+            "0x86", 
+            "0x48", 
+            "0x01", 
+            "0x65", 
+            "0x03", 
+            "0x04", 
+            "0x03", 
+            "0x01"
+        ], 
+        "id_dsa_with_sha256": [
+            "DER_P_OBJECT", 
+            "9", 
+            "0x60", 
+            "0x86", 
+            "0x48", 
+            "0x01", 
+            "0x65", 
+            "0x03", 
+            "0x04", 
+            "0x03", 
+            "0x02"
+        ], 
+        "id_dsa_with_sha384": [
+            "DER_P_OBJECT", 
+            "9", 
+            "0x60", 
+            "0x86", 
+            "0x48", 
+            "0x01", 
+            "0x65", 
+            "0x03", 
+            "0x04", 
+            "0x03", 
+            "0x03"
+        ], 
+        "id_dsa_with_sha3_224": [
+            "DER_P_OBJECT", 
+            "9", 
+            "0x60", 
+            "0x86", 
+            "0x48", 
+            "0x01", 
+            "0x65", 
+            "0x03", 
+            "0x04", 
+            "0x03", 
+            "0x05"
+        ], 
+        "id_dsa_with_sha3_256": [
+            "DER_P_OBJECT", 
+            "9", 
+            "0x60", 
+            "0x86", 
+            "0x48", 
+            "0x01", 
+            "0x65", 
+            "0x03", 
+            "0x04", 
+            "0x03", 
+            "0x06"
+        ], 
+        "id_dsa_with_sha3_384": [
+            "DER_P_OBJECT", 
+            "9", 
+            "0x60", 
+            "0x86", 
+            "0x48", 
+            "0x01", 
+            "0x65", 
+            "0x03", 
+            "0x04", 
+            "0x03", 
+            "0x07"
+        ], 
+        "id_dsa_with_sha3_512": [
+            "DER_P_OBJECT", 
+            "9", 
+            "0x60", 
+            "0x86", 
+            "0x48", 
+            "0x01", 
+            "0x65", 
+            "0x03", 
+            "0x04", 
+            "0x03", 
+            "0x08"
+        ], 
+        "id_dsa_with_sha512": [
+            "DER_P_OBJECT", 
+            "9", 
+            "0x60", 
+            "0x86", 
+            "0x48", 
+            "0x01", 
+            "0x65", 
+            "0x03", 
+            "0x04", 
+            "0x03", 
+            "0x04"
+        ]
+    }, 
+    "der_ec.h.in": {
+        "c2onb191v4": [
+            "DER_P_OBJECT", 
+            "8", 
+            "0x2A", 
+            "0x86", 
+            "0x48", 
+            "0xCE", 
+            "0x3D", 
+            "0x03", 
+            "0x00", 
+            "0x08"
+        ], 
+        "c2onb191v5": [
+            "DER_P_OBJECT", 
+            "8", 
+            "0x2A", 
+            "0x86", 
+            "0x48", 
+            "0xCE", 
+            "0x3D", 
+            "0x03", 
+            "0x00", 
+            "0x09"
+        ], 
+        "c2onb239v4": [
+            "DER_P_OBJECT", 
+            "8", 
+            "0x2A", 
+            "0x86", 
+            "0x48", 
+            "0xCE", 
+            "0x3D", 
+            "0x03", 
+            "0x00", 
+            "0x0E"
+        ], 
+        "c2onb239v5": [
+            "DER_P_OBJECT", 
+            "8", 
+            "0x2A", 
+            "0x86", 
+            "0x48", 
+            "0xCE", 
+            "0x3D", 
+            "0x03", 
+            "0x00", 
+            "0x0F"
+        ], 
+        "c2pnb163v1": [
+            "DER_P_OBJECT", 
+            "8", 
+            "0x2A", 
+            "0x86", 
+            "0x48", 
+            "0xCE", 
+            "0x3D", 
+            "0x03", 
+            "0x00", 
+            "0x01"
+        ], 
+        "c2pnb163v2": [
+            "DER_P_OBJECT", 
+            "8", 
+            "0x2A", 
+            "0x86", 
+            "0x48", 
+            "0xCE", 
+            "0x3D", 
+            "0x03", 
+            "0x00", 
+            "0x02"
+        ], 
+        "c2pnb163v3": [
+            "DER_P_OBJECT", 
+            "8", 
+            "0x2A", 
+            "0x86", 
+            "0x48", 
+            "0xCE", 
+            "0x3D", 
+            "0x03", 
+            "0x00", 
+            "0x03"
+        ], 
+        "c2pnb176w1": [
+            "DER_P_OBJECT", 
+            "8", 
+            "0x2A", 
+            "0x86", 
+            "0x48", 
+            "0xCE", 
+            "0x3D", 
+            "0x03", 
+            "0x00", 
+            "0x04"
+        ], 
+        "c2pnb208w1": [
+            "DER_P_OBJECT", 
+            "8", 
+            "0x2A", 
+            "0x86", 
+            "0x48", 
+            "0xCE", 
+            "0x3D", 
+            "0x03", 
+            "0x00", 
+            "0x0A"
+        ], 
+        "c2pnb272w1": [
+            "DER_P_OBJECT", 
+            "8", 
+            "0x2A", 
+            "0x86", 
+            "0x48", 
+            "0xCE", 
+            "0x3D", 
+            "0x03", 
+            "0x00", 
+            "0x10"
+        ], 
+        "c2pnb304w1": [
+            "DER_P_OBJECT", 
+            "8", 
+            "0x2A", 
+            "0x86", 
+            "0x48", 
+            "0xCE", 
+            "0x3D", 
+            "0x03", 
+            "0x00", 
+            "0x11"
+        ], 
+        "c2pnb368w1": [
+            "DER_P_OBJECT", 
+            "8", 
+            "0x2A", 
+            "0x86", 
+            "0x48", 
+            "0xCE", 
+            "0x3D", 
+            "0x03", 
+            "0x00", 
+            "0x13"
+        ], 
+        "c2tnb191v1": [
+            "DER_P_OBJECT", 
+            "8", 
+            "0x2A", 
+            "0x86", 
+            "0x48", 
+            "0xCE", 
+            "0x3D", 
+            "0x03", 
+            "0x00", 
+            "0x05"
+        ], 
+        "c2tnb191v2": [
+            "DER_P_OBJECT", 
+            "8", 
+            "0x2A", 
+            "0x86", 
+            "0x48", 
+            "0xCE", 
+            "0x3D", 
+            "0x03", 
+            "0x00", 
+            "0x06"
+        ], 
+        "c2tnb191v3": [
+            "DER_P_OBJECT", 
+            "8", 
+            "0x2A", 
+            "0x86", 
+            "0x48", 
+            "0xCE", 
+            "0x3D", 
+            "0x03", 
+            "0x00", 
+            "0x07"
+        ], 
+        "c2tnb239v1": [
+            "DER_P_OBJECT", 
+            "8", 
+            "0x2A", 
+            "0x86", 
+            "0x48", 
+            "0xCE", 
+            "0x3D", 
+            "0x03", 
+            "0x00", 
+            "0x0B"
+        ], 
+        "c2tnb239v2": [
+            "DER_P_OBJECT", 
+            "8", 
+            "0x2A", 
+            "0x86", 
+            "0x48", 
+            "0xCE", 
+            "0x3D", 
+            "0x03", 
+            "0x00", 
+            "0x0C"
+        ], 
+        "c2tnb239v3": [
+            "DER_P_OBJECT", 
+            "8", 
+            "0x2A", 
+            "0x86", 
+            "0x48", 
+            "0xCE", 
+            "0x3D", 
+            "0x03", 
+            "0x00", 
+            "0x0D"
+        ], 
+        "c2tnb359v1": [
+            "DER_P_OBJECT", 
+            "8", 
+            "0x2A", 
+            "0x86", 
+            "0x48", 
+            "0xCE", 
+            "0x3D", 
+            "0x03", 
+            "0x00", 
+            "0x12"
+        ], 
+        "c2tnb431r1": [
+            "DER_P_OBJECT", 
+            "8", 
+            "0x2A", 
+            "0x86", 
+            "0x48", 
+            "0xCE", 
+            "0x3D", 
+            "0x03", 
+            "0x00", 
+            "0x14"
+        ], 
+        "ecdsa_with_SHA1": [
+            "DER_P_OBJECT", 
+            "7", 
+            "0x2A", 
+            "0x86", 
+            "0x48", 
+            "0xCE", 
+            "0x3D", 
+            "0x04", 
+            "0x01"
+        ], 
+        "ecdsa_with_SHA224": [
+            "DER_P_OBJECT", 
+            "8", 
+            "0x2A", 
+            "0x86", 
+            "0x48", 
+            "0xCE", 
+            "0x3D", 
+            "0x04", 
+            "0x03", 
+            "0x01"
+        ], 
+        "ecdsa_with_SHA256": [
+            "DER_P_OBJECT", 
+            "8", 
+            "0x2A", 
+            "0x86", 
+            "0x48", 
+            "0xCE", 
+            "0x3D", 
+            "0x04", 
+            "0x03", 
+            "0x02"
+        ], 
+        "ecdsa_with_SHA384": [
+            "DER_P_OBJECT", 
+            "8", 
+            "0x2A", 
+            "0x86", 
+            "0x48", 
+            "0xCE", 
+            "0x3D", 
+            "0x04", 
+            "0x03", 
+            "0x03"
+        ], 
+        "ecdsa_with_SHA512": [
+            "DER_P_OBJECT", 
+            "8", 
+            "0x2A", 
+            "0x86", 
+            "0x48", 
+            "0xCE", 
+            "0x3D", 
+            "0x04", 
+            "0x03", 
+            "0x04"
+        ], 
+        "id_ecPublicKey": [
+            "DER_P_OBJECT", 
+            "7", 
+            "0x2A", 
+            "0x86", 
+            "0x48", 
+            "0xCE", 
+            "0x3D", 
+            "0x02", 
+            "0x01"
+        ], 
+        "id_ecdsa_with_sha3_224": [
+            "DER_P_OBJECT", 
+            "9", 
+            "0x60", 
+            "0x86", 
+            "0x48", 
+            "0x01", 
+            "0x65", 
+            "0x03", 
+            "0x04", 
+            "0x03", 
+            "0x09"
+        ], 
+        "id_ecdsa_with_sha3_256": [
+            "DER_P_OBJECT", 
+            "9", 
+            "0x60", 
+            "0x86", 
+            "0x48", 
+            "0x01", 
+            "0x65", 
+            "0x03", 
+            "0x04", 
+            "0x03", 
+            "0x0A"
+        ], 
+        "id_ecdsa_with_sha3_384": [
+            "DER_P_OBJECT", 
+            "9", 
+            "0x60", 
+            "0x86", 
+            "0x48", 
+            "0x01", 
+            "0x65", 
+            "0x03", 
+            "0x04", 
+            "0x03", 
+            "0x0B"
+        ], 
+        "id_ecdsa_with_sha3_512": [
+            "DER_P_OBJECT", 
+            "9", 
+            "0x60", 
+            "0x86", 
+            "0x48", 
+            "0x01", 
+            "0x65", 
+            "0x03", 
+            "0x04", 
+            "0x03", 
+            "0x0C"
+        ], 
+        "prime192v1": [
+            "DER_P_OBJECT", 
+            "8", 
+            "0x2A", 
+            "0x86", 
+            "0x48", 
+            "0xCE", 
+            "0x3D", 
+            "0x03", 
+            "0x01", 
+            "0x01"
+        ], 
+        "prime192v2": [
+            "DER_P_OBJECT", 
+            "8", 
+            "0x2A", 
+            "0x86", 
+            "0x48", 
+            "0xCE", 
+            "0x3D", 
+            "0x03", 
+            "0x01", 
+            "0x02"
+        ], 
+        "prime192v3": [
+            "DER_P_OBJECT", 
+            "8", 
+            "0x2A", 
+            "0x86", 
+            "0x48", 
+            "0xCE", 
+            "0x3D", 
+            "0x03", 
+            "0x01", 
+            "0x03"
+        ], 
+        "prime239v1": [
+            "DER_P_OBJECT", 
+            "8", 
+            "0x2A", 
+            "0x86", 
+            "0x48", 
+            "0xCE", 
+            "0x3D", 
+            "0x03", 
+            "0x01", 
+            "0x04"
+        ], 
+        "prime239v2": [
+            "DER_P_OBJECT", 
+            "8", 
+            "0x2A", 
+            "0x86", 
+            "0x48", 
+            "0xCE", 
+            "0x3D", 
+            "0x03", 
+            "0x01", 
+            "0x05"
+        ], 
+        "prime239v3": [
+            "DER_P_OBJECT", 
+            "8", 
+            "0x2A", 
+            "0x86", 
+            "0x48", 
+            "0xCE", 
+            "0x3D", 
+            "0x03", 
+            "0x01", 
+            "0x06"
+        ], 
+        "prime256v1": [
+            "DER_P_OBJECT", 
+            "8", 
+            "0x2A", 
+            "0x86", 
+            "0x48", 
+            "0xCE", 
+            "0x3D", 
+            "0x03", 
+            "0x01", 
+            "0x07"
+        ]
+    }, 
+    "der_ecx.h.in": {
+        "id_Ed25519": [
+            "DER_P_OBJECT", 
+            "3", 
+            "0x2B", 
+            "0x65", 
+            "0x70"
+        ], 
+        "id_Ed448": [
+            "DER_P_OBJECT", 
+            "3", 
+            "0x2B", 
+            "0x65", 
+            "0x71"
+        ], 
+        "id_X25519": [
+            "DER_P_OBJECT", 
+            "3", 
+            "0x2B", 
+            "0x65", 
+            "0x6E"
+        ], 
+        "id_X448": [
+            "DER_P_OBJECT", 
+            "3", 
+            "0x2B", 
+            "0x65", 
+            "0x6F"
+        ]
+    }, 
+    "der_rsa.h.in": {
+        "hashAlgs": [
+            "DER_P_OBJECT", 
+            "8", 
+            "0x60", 
+            "0x86", 
+            "0x48", 
+            "0x01", 
+            "0x65", 
+            "0x03", 
+            "0x04", 
+            "0x02"
+        ], 
+        "id_RSAES_OAEP": [
+            "DER_P_OBJECT", 
+            "9", 
+            "0x2A", 
+            "0x86", 
+            "0x48", 
+            "0x86", 
+            "0xF7", 
+            "0x0D", 
+            "0x01", 
+            "0x01", 
+            "0x07"
+        ], 
+        "id_RSASSA_PSS": [
+            "DER_P_OBJECT", 
+            "9", 
+            "0x2A", 
+            "0x86", 
+            "0x48", 
+            "0x86", 
+            "0xF7", 
+            "0x0D", 
+            "0x01", 
+            "0x01", 
+            "0x0A"
+        ], 
+        "id_mgf1": [
+            "DER_P_OBJECT", 
+            "9", 
+            "0x2A", 
+            "0x86", 
+            "0x48", 
+            "0x86", 
+            "0xF7", 
+            "0x0D", 
+            "0x01", 
+            "0x01", 
+            "0x08"
+        ], 
+        "id_pSpecified": [
+            "DER_P_OBJECT", 
+            "9", 
+            "0x2A", 
+            "0x86", 
+            "0x48", 
+            "0x86", 
+            "0xF7", 
+            "0x0D", 
+            "0x01", 
+            "0x01", 
+            "0x09"
+        ], 
+        "id_rsassa_pkcs1_v1_5_with_sha3_224": [
+            "DER_P_OBJECT", 
+            "9", 
+            "0x60", 
+            "0x86", 
+            "0x48", 
+            "0x01", 
+            "0x65", 
+            "0x03", 
+            "0x04", 
+            "0x03", 
+            "0x0D"
+        ], 
+        "id_rsassa_pkcs1_v1_5_with_sha3_256": [
+            "DER_P_OBJECT", 
+            "9", 
+            "0x60", 
+            "0x86", 
+            "0x48", 
+            "0x01", 
+            "0x65", 
+            "0x03", 
+            "0x04", 
+            "0x03", 
+            "0x0E"
+        ], 
+        "id_rsassa_pkcs1_v1_5_with_sha3_384": [
+            "DER_P_OBJECT", 
+            "9", 
+            "0x60", 
+            "0x86", 
+            "0x48", 
+            "0x01", 
+            "0x65", 
+            "0x03", 
+            "0x04", 
+            "0x03", 
+            "0x0F"
+        ], 
+        "id_rsassa_pkcs1_v1_5_with_sha3_512": [
+            "DER_P_OBJECT", 
+            "9", 
+            "0x60", 
+            "0x86", 
+            "0x48", 
+            "0x01", 
+            "0x65", 
+            "0x03", 
+            "0x04", 
+            "0x03", 
+            "0x10"
+        ], 
+        "md2WithRSAEncryption": [
+            "DER_P_OBJECT", 
+            "9", 
+            "0x2A", 
+            "0x86", 
+            "0x48", 
+            "0x86", 
+            "0xF7", 
+            "0x0D", 
+            "0x01", 
+            "0x01", 
+            "0x02"
+        ], 
+        "md4WithRSAEncryption": [
+            "DER_P_OBJECT", 
+            "9", 
+            "0x2A", 
+            "0x86", 
+            "0x48", 
+            "0x86", 
+            "0xF7", 
+            "0x0D", 
+            "0x01", 
+            "0x01", 
+            "0x03"
+        ], 
+        "md5WithRSAEncryption": [
+            "DER_P_OBJECT", 
+            "9", 
+            "0x2A", 
+            "0x86", 
+            "0x48", 
+            "0x86", 
+            "0xF7", 
+            "0x0D", 
+            "0x01", 
+            "0x01", 
+            "0x04"
+        ], 
+        "mdc2WithRSASignature": [
+            "DER_P_OBJECT", 
+            "5", 
+            "0x2B", 
+            "0x0E", 
+            "0x03", 
+            "0x02", 
+            "0x0E"
+        ], 
+        "ripemd160WithRSAEncryption": [
+            "DER_P_OBJECT", 
+            "6", 
+            "0x2B", 
+            "0x24", 
+            "0x03", 
+            "0x03", 
+            "0x01", 
+            "0x02"
+        ], 
+        "rsaEncryption": [
+            "DER_P_OBJECT", 
+            "9", 
+            "0x2A", 
+            "0x86", 
+            "0x48", 
+            "0x86", 
+            "0xF7", 
+            "0x0D", 
+            "0x01", 
+            "0x01", 
+            "0x01"
+        ], 
+        "sha1WithRSAEncryption": [
+            "DER_P_OBJECT", 
+            "9", 
+            "0x2A", 
+            "0x86", 
+            "0x48", 
+            "0x86", 
+            "0xF7", 
+            "0x0D", 
+            "0x01", 
+            "0x01", 
+            "0x05"
+        ], 
+        "sha224WithRSAEncryption": [
+            "DER_P_OBJECT", 
+            "9", 
+            "0x2A", 
+            "0x86", 
+            "0x48", 
+            "0x86", 
+            "0xF7", 
+            "0x0D", 
+            "0x01", 
+            "0x01", 
+            "0x0E"
+        ], 
+        "sha256WithRSAEncryption": [
+            "DER_P_OBJECT", 
+            "9", 
+            "0x2A", 
+            "0x86", 
+            "0x48", 
+            "0x86", 
+            "0xF7", 
+            "0x0D", 
+            "0x01", 
+            "0x01", 
+            "0x0B"
+        ], 
+        "sha384WithRSAEncryption": [
+            "DER_P_OBJECT", 
+            "9", 
+            "0x2A", 
+            "0x86", 
+            "0x48", 
+            "0x86", 
+            "0xF7", 
+            "0x0D", 
+            "0x01", 
+            "0x01", 
+            "0x0C"
+        ], 
+        "sha512WithRSAEncryption": [
+            "DER_P_OBJECT", 
+            "9", 
+            "0x2A", 
+            "0x86", 
+            "0x48", 
+            "0x86", 
+            "0xF7", 
+            "0x0D", 
+            "0x01", 
+            "0x01", 
+            "0x0D"
+        ], 
+        "sha512_224WithRSAEncryption": [
+            "DER_P_OBJECT", 
+            "9", 
+            "0x2A", 
+            "0x86", 
+            "0x48", 
+            "0x86", 
+            "0xF7", 
+            "0x0D", 
+            "0x01", 
+            "0x01", 
+            "0x0F"
+        ], 
+        "sha512_256WithRSAEncryption": [
+            "DER_P_OBJECT", 
+            "9", 
+            "0x2A", 
+            "0x86", 
+            "0x48", 
+            "0x86", 
+            "0xF7", 
+            "0x0D", 
+            "0x01", 
+            "0x01", 
+            "0x10"
+        ]
+    }, 
+    "der_sm2.h.in": {
+        "curveSM2": [
+            "DER_P_OBJECT", 
+            "8", 
+            "0x2A", 
+            "0x81", 
+            "0x1C", 
+            "0xCF", 
+            "0x55", 
+            "0x01", 
+            "0x82", 
+            "0x2D"
+        ], 
+        "sm2_with_SM3": [
+            "DER_P_OBJECT", 
+            "8", 
+            "0x2A", 
+            "0x81", 
+            "0x1C", 
+            "0xCF", 
+            "0x55", 
+            "0x01", 
+            "0x83", 
+            "0x75"
+        ]
+    }, 
+    "der_wrap.h.in": {
+        "id_aes128_wrap": [
+            "DER_P_OBJECT", 
+            "9", 
+            "0x60", 
+            "0x86", 
+            "0x48", 
+            "0x01", 
+            "0x65", 
+            "0x03", 
+            "0x04", 
+            "0x01", 
+            "0x05"
+        ], 
+        "id_aes192_wrap": [
+            "DER_P_OBJECT", 
+            "9", 
+            "0x60", 
+            "0x86", 
+            "0x48", 
+            "0x01", 
+            "0x65", 
+            "0x03", 
+            "0x04", 
+            "0x01", 
+            "0x19"
+        ], 
+        "id_aes256_wrap": [
+            "DER_P_OBJECT", 
+            "9", 
+            "0x60", 
+            "0x86", 
+            "0x48", 
+            "0x01", 
+            "0x65", 
+            "0x03", 
+            "0x04", 
+            "0x01", 
+            "0x2D"
+        ], 
+        "id_alg_CMS3DESwrap": [
+            "DER_P_OBJECT", 
+            "11", 
+            "0x2A", 
+            "0x86", 
+            "0x48", 
+            "0x86", 
+            "0xF7", 
+            "0x0D", 
+            "0x01", 
+            "0x09", 
+            "0x10", 
+            "0x03", 
+            "0x06"
+        ]
+    }
+}
\ No newline at end of file
--- /dev/null	Thu Jan 01 00:00:00 1970 +0000
+++ b/OrthancFramework/Resources/Patches/OpenSSL-ExtractProvidersOIDs.py	Sun Feb 20 11:53:09 2022 +0100
@@ -0,0 +1,72 @@
+#!/usr/bin/env python
+
+# Orthanc - A Lightweight, RESTful DICOM Store
+# Copyright (C) 2012-2016 Sebastien Jodogne, Medical Physics
+# Department, University Hospital of Liege, Belgium
+# Copyright (C) 2017-2021 Osimis S.A., Belgium
+# Copyright (C) 2021-2021 Sebastien Jodogne, ICTEAM UCLouvain, Belgium
+#
+# This program is free software: you can redistribute it and/or
+# modify it under the terms of the GNU Lesser General Public License
+# as published by the Free Software Foundation, either version 3 of
+# the License, or (at your option) any later version.
+#
+# This program is distributed in the hope that it will be useful, but
+# WITHOUT ANY WARRANTY; without even the implied warranty of
+# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
+# Lesser General Public License for more details.
+#
+# You should have received a copy of the GNU Lesser General Public
+# License along with this program. If not, see
+# <http://www.gnu.org/licenses/>.
+
+
+##
+## This is a maintenance script to automatically extract the OIDs
+## generated from the ".asn1" files by the OpenSSL configuration
+## script "./Configure". This script generates the file
+## "OpenSSL-ExtractProvidersOIDs.json". The output JSON is then used
+## by "OpenSSL-ConfigureHeaders.py".
+##
+
+
+import json
+import os
+import re
+import sys
+
+if len(sys.argv) != 2:
+    raise Exception('Provide the path to your configured OpenSSL 3.x build directory')
+
+BASE = os.path.join(sys.argv[1], 'providers/common/include/prov')
+TARGET = 'OpenSSL-ExtractProvidersOIDs.json'
+RESULT = {}
+
+
+for source in os.listdir(BASE):
+    if source.endswith('.h.in'):
+        path = os.path.join(BASE, re.sub('.in$', '', source))
+
+        content = {}
+        
+        with open(path, 'r') as f:
+            for definition in re.findall('#define (DER_OID_V_.+?)#define (DER_OID_SZ_.+?)extern const(.+?)$', f.read(), re.MULTILINE | re.DOTALL):
+                oid = definition[0].strip().split(' ')
+                
+                name = oid[0].replace('DER_OID_V_', '')
+                oid = oid[1:]
+
+                sizes = definition[1].strip().split(' ')
+                if (name in content or
+                    len(sizes) != 2 or
+                    sizes[0] != 'DER_OID_SZ_%s' % name or
+                    int(sizes[1]) != len(oid)):
+                    raise Exception('Cannot parse %s, for OID %s' % (path, name))
+
+                content[name] = list(map(lambda x: x.replace(',', ''), oid))
+
+        RESULT[source] = content
+
+
+with open(os.path.join(os.path.dirname(os.path.realpath(__file__)), TARGET), 'w') as f:
+    f.write(json.dumps(RESULT, sort_keys = True, indent = 4))
--- a/OrthancFramework/Resources/Patches/openssl-1.1.1-conf.h.in	Sun Feb 20 11:15:37 2022 +0100
+++ /dev/null	Thu Jan 01 00:00:00 1970 +0000
@@ -1,126 +0,0 @@
-/*
- * {- join("\n * ", @autowarntext) -}
- *
- * Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
- *
- * Licensed under the OpenSSL license (the "License").  You may not use
- * this file except in compliance with the License.  You can obtain a copy
- * in the file LICENSE in the source distribution or at
- * https://www.openssl.org/source/license.html
- */
-
-#include <openssl/opensslv.h>
-
-#ifdef  __cplusplus
-extern "C" {
-#endif
-
-#ifdef OPENSSL_ALGORITHM_DEFINES
-# error OPENSSL_ALGORITHM_DEFINES no longer supported
-#endif
-
-/*
- * Sometimes OPENSSSL_NO_xxx ends up with an empty file and some compilers
- * don't like that.  This will hopefully silence them.
- */
-#define NON_EMPTY_TRANSLATION_UNIT static void *dummy = &dummy;
-
-/*
- * Applications should use -DOPENSSL_API_COMPAT=<version> to suppress the
- * declarations of functions deprecated in or before <version>. Otherwise, they
- * still won't see them if the library has been built to disable deprecated
- * functions.
- */
-#ifndef DECLARE_DEPRECATED
-# define DECLARE_DEPRECATED(f)   f;
-# ifdef __GNUC__
-#  if __GNUC__ > 3 || (__GNUC__ == 3 && __GNUC_MINOR__ > 0)
-#   undef DECLARE_DEPRECATED
-#   define DECLARE_DEPRECATED(f)    f __attribute__ ((deprecated));
-#  endif
-# elif defined(__SUNPRO_C)
-#  if (__SUNPRO_C >= 0x5130)
-#   undef DECLARE_DEPRECATED
-#   define DECLARE_DEPRECATED(f)    f __attribute__ ((deprecated));
-#  endif
-# endif
-#endif
-
-#ifndef OPENSSL_FILE
-# ifdef OPENSSL_NO_FILENAMES
-#  define OPENSSL_FILE ""
-#  define OPENSSL_LINE 0
-# else
-#  define OPENSSL_FILE __FILE__
-#  define OPENSSL_LINE __LINE__
-# endif
-#endif
-
-#ifndef OPENSSL_MIN_API
-# define OPENSSL_MIN_API 0
-#endif
-
-#if !defined(OPENSSL_API_COMPAT) || OPENSSL_API_COMPAT < OPENSSL_MIN_API
-# undef OPENSSL_API_COMPAT
-# define OPENSSL_API_COMPAT OPENSSL_MIN_API
-#endif
-
-/*
- * Do not deprecate things to be deprecated in version 1.2.0 before the
- * OpenSSL version number matches.
- */
-#if OPENSSL_VERSION_NUMBER < 0x10200000L
-# define DEPRECATEDIN_1_2_0(f)   f;
-#elif OPENSSL_API_COMPAT < 0x10200000L
-# define DEPRECATEDIN_1_2_0(f)   DECLARE_DEPRECATED(f)
-#else
-# define DEPRECATEDIN_1_2_0(f)
-#endif
-
-#if OPENSSL_API_COMPAT < 0x10100000L
-# define DEPRECATEDIN_1_1_0(f)   DECLARE_DEPRECATED(f)
-#else
-# define DEPRECATEDIN_1_1_0(f)
-#endif
-
-#if OPENSSL_API_COMPAT < 0x10000000L
-# define DEPRECATEDIN_1_0_0(f)   DECLARE_DEPRECATED(f)
-#else
-# define DEPRECATEDIN_1_0_0(f)
-#endif
-
-#if OPENSSL_API_COMPAT < 0x00908000L
-# define DEPRECATEDIN_0_9_8(f)   DECLARE_DEPRECATED(f)
-#else
-# define DEPRECATEDIN_0_9_8(f)
-#endif
-
-
-#define OPENSSL_UNISTD <unistd.h>
-
-#if 0
-/* Generate 80386 code? */
-{- ${processor} eq "386" ? "#define" : "#undef" -} I386_ONLY
-
-#undef OPENSSL_UNISTD
-#define OPENSSL_UNISTD {- ${unistd} -}
-
-{- ${export_var_as_fn} ? "#define" : "#undef" -} OPENSSL_EXPORT_VAR_AS_FUNCTION
-
-/*
- * The following are cipher-specific, but are part of the public API.
- */
-#if !defined(OPENSSL_SYS_UEFI)
-{- ${bn_ll} ? "# define" : "# undef" -} BN_LLONG
-/* Only one for the following should be defined */
-{- ${b64l} ? "# define" : "# undef" -} SIXTY_FOUR_BIT_LONG
-{- ${b64}  ? "# define" : "# undef" -} SIXTY_FOUR_BIT
-{- ${b32}  ? "# define" : "# undef" -} THIRTY_TWO_BIT
-#endif
-
-#define RC4_INT {- ${rc4_int} -}
-#endif
-
-#ifdef  __cplusplus
-}
-#endif
--- a/OrthancFramework/Resources/Patches/openssl-1.1.1k.patch	Sun Feb 20 11:15:37 2022 +0100
+++ /dev/null	Thu Jan 01 00:00:00 1970 +0000
@@ -1,19 +0,0 @@
-diff -urEb openssl-1.1.1k.orig/crypto/rand/rand_unix.c openssl-1.1.1k/crypto/rand/rand_unix.c
---- openssl-1.1.1k.orig/crypto/rand/rand_unix.c	2021-04-21 11:33:05.241258372 +0200
-+++ openssl-1.1.1k/crypto/rand/rand_unix.c	2021-04-21 11:34:48.705287133 +0200
-@@ -455,6 +455,7 @@
-              * system call and this should always succeed which renders
-              * this alternative but essentially identical source moot.
-              */
-+#if !defined(__LSB_VERSION__)  // "syscall()" is not available in LSB
-             if (uname(&un) == 0) {
-                 kernel[0] = atoi(un.release);
-                 p = strchr(un.release, '.');
-@@ -465,6 +466,7 @@
-                     return 0;
-                 }
-             }
-+#endif
-             /* Open /dev/random and wait for it to be readable */
-             if ((fd = open(DEVRANDOM_WAIT, O_RDONLY)) != -1) {
-                 if (DEVRANDM_WAIT_USE_SELECT && fd < FD_SETSIZE) {
--- /dev/null	Thu Jan 01 00:00:00 1970 +0000
+++ b/OrthancFramework/Resources/Patches/openssl-3.0.1.patch	Sun Feb 20 11:53:09 2022 +0100
@@ -0,0 +1,53 @@
+diff -urEb openssl-3.0.1.orig/crypto/threads_win.c openssl-3.0.1/crypto/threads_win.c
+--- openssl-3.0.1.orig/crypto/threads_win.c	2021-12-24 16:56:23.016304241 +0100
++++ openssl-3.0.1/crypto/threads_win.c	2021-12-24 16:58:09.436272646 +0100
+@@ -207,13 +207,30 @@
+ int CRYPTO_atomic_or(uint64_t *val, uint64_t op, uint64_t *ret,
+                      CRYPTO_RWLOCK *lock)
+ {
++#if defined(_WIN32) && !defined(_WIN64)
++    /**
++     * Prevents the following error, at least on Visual Studio 2008,
++     * but most probably on any Window 32bit system:
++     * "CoreLibrary.lib(threads_win.obj) : error LNK2019: unresolved
++     * external symbol _InterlockedOr64 referenced in function
++     * _CRYPTO_atomic_or". TODO - The lock should be locked!
++     * https://developercommunity.visualstudio.com/t/-interlockedexchangeadd64-is-unresolved-on-x86/1227636
++     **/
++    *ret = (*val) | op;
++#else
+     *ret = (uint64_t)InterlockedOr64((LONG64 volatile *)val, (LONG64)op) | op;
++#endif
+     return 1;
+ }
+ 
+ int CRYPTO_atomic_load(uint64_t *val, uint64_t *ret, CRYPTO_RWLOCK *lock)
+ {
++#if defined(_WIN32) && !defined(_WIN64)
++    /* See comment above */
++    *ret = *val;
++#else
+     *ret = (uint64_t)InterlockedOr64((LONG64 volatile *)val, 0);
++#endif
+     return 1;
+ }
+ 
+diff -urEb openssl-3.0.1.orig/providers/implementations/rands/seeding/rand_unix.c openssl-3.0.1/providers/implementations/rands/seeding/rand_unix.c
+--- openssl-3.0.1.orig/providers/implementations/rands/seeding/rand_unix.c	2021-12-24 16:56:23.056304227 +0100
++++ openssl-3.0.1/providers/implementations/rands/seeding/rand_unix.c	2021-12-24 16:57:03.408290650 +0100
+@@ -453,6 +453,7 @@
+              * system call and this should always succeed which renders
+              * this alternative but essentially identical source moot.
+              */
++#if !defined(__LSB_VERSION__)  // "syscall()" is not available in LSB
+             if (uname(&un) == 0) {
+                 kernel[0] = atoi(un.release);
+                 p = strchr(un.release, '.');
+@@ -463,6 +464,7 @@
+                     return 0;
+                 }
+             }
++#endif
+             /* Open /dev/random and wait for it to be readable */
+             if ((fd = open(DEVRANDOM_WAIT, O_RDONLY)) != -1) {
+                 if (DEVRANDM_WAIT_USE_SELECT && fd < FD_SETSIZE) {
--- a/OrthancFramework/Sources/HttpServer/HttpServer.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancFramework/Sources/HttpServer/HttpServer.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -73,6 +73,11 @@
 #if ORTHANC_ENABLE_SSL == 1
 #  include <openssl/opensslv.h>
 #  include <openssl/err.h>
+
+#  if OPENSSL_VERSION_NUMBER < 0x30000000L
+#    warning You are linking Orthanc against OpenSSL 1.x, whose license is incompatible with the GPLv3+ used by Orthanc >= 1.10.0. Please update to OpenSSL 3.x, that uses the Apache 2 license.
+#  endif
+
 #endif
 
 #define ORTHANC_REALM "Orthanc Secure Area"
--- a/OrthancFramework/Sources/Pkcs11.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancFramework/Sources/Pkcs11.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -42,6 +42,10 @@
 
 #include <openssl/engine.h>
 
+#if OPENSSL_VERSION_NUMBER < 0x30000000L
+#  warning You are linking Orthanc against OpenSSL 1.x, whose license is incompatible with the GPLv3+ used by Orthanc. Please update to OpenSSL 3.x, that uses the Apache 2 license.
+#endif
+
 
 namespace Orthanc
 {
--- a/OrthancFramework/Sources/Toolbox.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancFramework/Sources/Toolbox.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -93,6 +93,11 @@
 #  include <openssl/err.h>
 #  include <openssl/evp.h>
 #  include <openssl/ssl.h>
+
+#  if OPENSSL_VERSION_NUMBER < 0x30000000L
+#    warning You are linking Orthanc against OpenSSL 1.x, whose license is incompatible with the GPLv3+ used by Orthanc >= 1.10.0. Please update to OpenSSL 3.x, that uses the Apache 2 license.
+#  endif
+
 #endif
 
 
--- a/OrthancServer/CMakeLists.txt	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/CMakeLists.txt	Sun Feb 20 11:53:09 2022 +0100
@@ -8,18 +8,6 @@
 # modify it under the terms of the GNU General Public License as
 # published by the Free Software Foundation, either version 3 of the
 # License, or (at your option) any later version.
-#
-# In addition, as a special exception, the copyright holders of this
-# program give permission to link the code of its release with the
-# OpenSSL project's "OpenSSL" library (or with modified versions of it
-# that use the same license as the "OpenSSL" library), and distribute
-# the linked executables. You must obey the GNU General Public License
-# in all respects for all of the code used other than "OpenSSL". If you
-# modify file(s) with this exception, you may extend this exception to
-# your version of the file(s), but you are not obligated to do so. If
-# you do not wish to do so, delete this exception statement from your
-# version. If you delete this exception statement from all source files
-# in the program, then also delete it here.
 # 
 # This program is distributed in the hope that it will be useful, but
 # WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/OrthancExplorer/explorer.css	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/OrthancExplorer/explorer.css	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
@@ -74,4 +62,4 @@
 
 .switch-container .ui-slider-switch {
     width: 100%;
-}
\ No newline at end of file
+}
--- a/OrthancServer/OrthancExplorer/explorer.js	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/OrthancExplorer/explorer.js	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/OrthancExplorer/file-upload.js	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/OrthancExplorer/file-upload.js	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/OrthancExplorer/query-retrieve.js	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/OrthancExplorer/query-retrieve.js	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Plugins/Engine/IPluginServiceProvider.h	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Plugins/Engine/IPluginServiceProvider.h	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Plugins/Engine/OrthancPluginDatabase.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Plugins/Engine/OrthancPluginDatabase.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Plugins/Engine/OrthancPluginDatabase.h	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Plugins/Engine/OrthancPluginDatabase.h	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Plugins/Engine/OrthancPluginDatabaseV3.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Plugins/Engine/OrthancPluginDatabaseV3.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Plugins/Engine/OrthancPluginDatabaseV3.h	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Plugins/Engine/OrthancPluginDatabaseV3.h	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Plugins/Engine/OrthancPlugins.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Plugins/Engine/OrthancPlugins.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Plugins/Engine/OrthancPlugins.h	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Plugins/Engine/OrthancPlugins.h	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Plugins/Engine/PluginsEnumerations.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Plugins/Engine/PluginsEnumerations.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Plugins/Engine/PluginsEnumerations.h	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Plugins/Engine/PluginsEnumerations.h	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Plugins/Engine/PluginsErrorDictionary.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Plugins/Engine/PluginsErrorDictionary.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Plugins/Engine/PluginsErrorDictionary.h	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Plugins/Engine/PluginsErrorDictionary.h	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Plugins/Engine/PluginsJob.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Plugins/Engine/PluginsJob.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Plugins/Engine/PluginsJob.h	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Plugins/Engine/PluginsJob.h	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Plugins/Engine/PluginsManager.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Plugins/Engine/PluginsManager.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Plugins/Engine/PluginsManager.h	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Plugins/Engine/PluginsManager.h	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Resources/DicomConformanceStatement.py	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Resources/DicomConformanceStatement.py	Sun Feb 20 11:53:09 2022 +0100
@@ -10,18 +10,6 @@
 # modify it under the terms of the GNU General Public License as
 # published by the Free Software Foundation, either version 3 of the
 # License, or (at your option) any later version.
-#
-# In addition, as a special exception, the copyright holders of this
-# program give permission to link the code of its release with the
-# OpenSSL project's "OpenSSL" library (or with modified versions of it
-# that use the same license as the "OpenSSL" library), and distribute
-# the linked executables. You must obey the GNU General Public License
-# in all respects for all of the code used other than "OpenSSL". If you
-# modify file(s) with this exception, you may extend this exception to
-# your version of the file(s), but you are not obligated to do so. If
-# you do not wish to do so, delete this exception statement from your
-# version. If you delete this exception statement from all source files
-# in the program, then also delete it here.
 # 
 # This program is distributed in the hope that it will be useful, but
 # WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Resources/GenerateAnonymizationProfile.py	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Resources/GenerateAnonymizationProfile.py	Sun Feb 20 11:53:09 2022 +0100
@@ -10,18 +10,6 @@
 # modify it under the terms of the GNU General Public License as
 # published by the Free Software Foundation, either version 3 of the
 # License, or (at your option) any later version.
-#
-# In addition, as a special exception, the copyright holders of this
-# program give permission to link the code of its release with the
-# OpenSSL project's "OpenSSL" library (or with modified versions of it
-# that use the same license as the "OpenSSL" library), and distribute
-# the linked executables. You must obey the GNU General Public License
-# in all respects for all of the code used other than "OpenSSL". If you
-# modify file(s) with this exception, you may extend this exception to
-# your version of the file(s), but you are not obligated to do so. If
-# you do not wish to do so, delete this exception statement from your
-# version. If you delete this exception statement from all source files
-# in the program, then also delete it here.
 # 
 # This program is distributed in the hope that it will be useful, but
 # WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Resources/Graveyard/DatabaseOptimizations/LookupIdentifierQuery.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Resources/Graveyard/DatabaseOptimizations/LookupIdentifierQuery.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Resources/Graveyard/DatabaseOptimizations/LookupIdentifierQuery.h	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Resources/Graveyard/DatabaseOptimizations/LookupIdentifierQuery.h	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Resources/Graveyard/DatabaseOptimizations/LookupResource.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Resources/Graveyard/DatabaseOptimizations/LookupResource.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Resources/Graveyard/DatabaseOptimizations/LookupResource.h	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Resources/Graveyard/DatabaseOptimizations/LookupResource.h	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Resources/Graveyard/DatabasePluginSample/Database.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Resources/Graveyard/DatabasePluginSample/Database.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Resources/Graveyard/DatabasePluginSample/Database.h	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Resources/Graveyard/DatabasePluginSample/Database.h	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Resources/Graveyard/DatabasePluginSample/DatabaseWrapperBase.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Resources/Graveyard/DatabasePluginSample/DatabaseWrapperBase.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Resources/Graveyard/DatabasePluginSample/DatabaseWrapperBase.h	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Resources/Graveyard/DatabasePluginSample/DatabaseWrapperBase.h	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Resources/Graveyard/DatabasePluginSample/Plugin.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Resources/Graveyard/DatabasePluginSample/Plugin.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Resources/RunCppCheck.sh	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Resources/RunCppCheck.sh	Sun Feb 20 11:53:09 2022 +0100
@@ -17,20 +17,20 @@
 stlFindInsert:../../OrthancFramework/Sources/DicomFormat/DicomMap.cpp:1195
 stlFindInsert:../../OrthancFramework/Sources/RestApi/RestApiCallDocumentation.cpp:165
 stlFindInsert:../../OrthancFramework/Sources/RestApi/RestApiCallDocumentation.cpp:73
-stlFindInsert:../../OrthancServer/Sources/Database/StatelessDatabaseOperations.cpp:385
-stlFindInsert:../../OrthancServer/Sources/OrthancWebDav.cpp:387
-stlFindInsert:../../OrthancServer/Sources/ServerJobs/MergeStudyJob.cpp:52
-stlFindInsert:../../OrthancServer/Sources/ServerJobs/SplitStudyJob.cpp:202
+stlFindInsert:../../OrthancServer/Sources/Database/StatelessDatabaseOperations.cpp:373
+stlFindInsert:../../OrthancServer/Sources/OrthancWebDav.cpp:375
+stlFindInsert:../../OrthancServer/Sources/ServerJobs/MergeStudyJob.cpp:40
+stlFindInsert:../../OrthancServer/Sources/ServerJobs/SplitStudyJob.cpp:190
 syntaxError:../../OrthancFramework/Sources/SQLite/FunctionContext.h:52
 syntaxError:../../OrthancFramework/UnitTestsSources/ZipTests.cpp:132
-syntaxError:../../OrthancServer/UnitTestsSources/UnitTestsMain.cpp:322
-uninitMemberVar:../../OrthancServer/Sources/ServerJobs/StorageCommitmentScpJob.cpp:428
+syntaxError:../../OrthancServer/UnitTestsSources/UnitTestsMain.cpp:310
+uninitMemberVar:../../OrthancServer/Sources/ServerJobs/StorageCommitmentScpJob.cpp:416
 unreadVariable:../../OrthancFramework/Sources/FileStorage/StorageAccessor.cpp
-unreadVariable:../../OrthancServer/Sources/OrthancRestApi/OrthancRestModalities.cpp:1127
+unreadVariable:../../OrthancServer/Sources/OrthancRestApi/OrthancRestModalities.cpp:1115
 unusedFunction
 useInitializationList:../../OrthancFramework/Sources/Images/PngReader.cpp:90
 useInitializationList:../../OrthancFramework/Sources/Images/PngWriter.cpp:98
-useInitializationList:../../OrthancServer/Sources/ServerJobs/DicomModalityStoreJob.cpp:286
+useInitializationList:../../OrthancServer/Sources/ServerJobs/DicomModalityStoreJob.cpp:274
 EOF
 
 ${CPPCHECK} --enable=all --quiet --std=c++11 \
--- a/OrthancServer/Resources/Samples/Tools/CMakeLists.txt	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Resources/Samples/Tools/CMakeLists.txt	Sun Feb 20 11:53:09 2022 +0100
@@ -8,18 +8,6 @@
 # modify it under the terms of the GNU General Public License as
 # published by the Free Software Foundation, either version 3 of the
 # License, or (at your option) any later version.
-#
-# In addition, as a special exception, the copyright holders of this
-# program give permission to link the code of its release with the
-# OpenSSL project's "OpenSSL" library (or with modified versions of it
-# that use the same license as the "OpenSSL" library), and distribute
-# the linked executables. You must obey the GNU General Public License
-# in all respects for all of the code used other than "OpenSSL". If you
-# modify file(s) with this exception, you may extend this exception to
-# your version of the file(s), but you are not obligated to do so. If
-# you do not wish to do so, delete this exception statement from your
-# version. If you delete this exception statement from all source files
-# in the program, then also delete it here.
 # 
 # This program is distributed in the hope that it will be useful, but
 # WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Resources/Testing/Issue32/Cpp/CMakeLists.txt	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Resources/Testing/Issue32/Cpp/CMakeLists.txt	Sun Feb 20 11:53:09 2022 +0100
@@ -8,18 +8,6 @@
 # modify it under the terms of the GNU General Public License as
 # published by the Free Software Foundation, either version 3 of the
 # License, or (at your option) any later version.
-#
-# In addition, as a special exception, the copyright holders of this
-# program give permission to link the code of its release with the
-# OpenSSL project's "OpenSSL" library (or with modified versions of it
-# that use the same license as the "OpenSSL" library), and distribute
-# the linked executables. You must obey the GNU General Public License
-# in all respects for all of the code used other than "OpenSSL". If you
-# modify file(s) with this exception, you may extend this exception to
-# your version of the file(s), but you are not obligated to do so. If
-# you do not wish to do so, delete this exception statement from your
-# version. If you delete this exception statement from all source files
-# in the program, then also delete it here.
 # 
 # This program is distributed in the hope that it will be useful, but
 # WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/Database/Compatibility/DatabaseLookup.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/Database/Compatibility/DatabaseLookup.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/Database/Compatibility/DatabaseLookup.h	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/Database/Compatibility/DatabaseLookup.h	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/Database/Compatibility/ICreateInstance.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/Database/Compatibility/ICreateInstance.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/Database/Compatibility/ICreateInstance.h	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/Database/Compatibility/ICreateInstance.h	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/Database/Compatibility/IGetChildrenMetadata.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/Database/Compatibility/IGetChildrenMetadata.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/Database/Compatibility/IGetChildrenMetadata.h	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/Database/Compatibility/IGetChildrenMetadata.h	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/Database/Compatibility/ILookupResourceAndParent.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/Database/Compatibility/ILookupResourceAndParent.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/Database/Compatibility/ILookupResourceAndParent.h	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/Database/Compatibility/ILookupResourceAndParent.h	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/Database/Compatibility/ILookupResources.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/Database/Compatibility/ILookupResources.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/Database/Compatibility/ILookupResources.h	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/Database/Compatibility/ILookupResources.h	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/Database/Compatibility/ISetResourcesContent.h	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/Database/Compatibility/ISetResourcesContent.h	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/Database/Compatibility/SetOfResources.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/Database/Compatibility/SetOfResources.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/Database/Compatibility/SetOfResources.h	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/Database/Compatibility/SetOfResources.h	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/Database/IDatabaseListener.h	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/Database/IDatabaseListener.h	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/Database/IDatabaseWrapper.h	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/Database/IDatabaseWrapper.h	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/Database/InstallTrackAttachmentsSize.sql	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/Database/InstallTrackAttachmentsSize.sql	Sun Feb 20 11:53:09 2022 +0100
@@ -8,18 +8,6 @@
 -- modify it under the terms of the GNU General Public License as
 -- published by the Free Software Foundation, either version 3 of the
 -- License, or (at your option) any later version.
---
--- In addition, as a special exception, the copyright holders of this
--- program give permission to link the code of its release with the
--- OpenSSL project's "OpenSSL" library (or with modified versions of it
--- that use the same license as the "OpenSSL" library), and distribute
--- the linked executables. You must obey the GNU General Public License
--- in all respects for all of the code used other than "OpenSSL". If you
--- modify file(s) with this exception, you may extend this exception to
--- your version of the file(s), but you are not obligated to do so. If
--- you do not wish to do so, delete this exception statement from your
--- version. If you delete this exception statement from all source files
--- in the program, then also delete it here.
 -- 
 -- This program is distributed in the hope that it will be useful, but
 -- WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/Database/PrepareDatabase.sql	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/Database/PrepareDatabase.sql	Sun Feb 20 11:53:09 2022 +0100
@@ -8,18 +8,6 @@
 -- modify it under the terms of the GNU General Public License as
 -- published by the Free Software Foundation, either version 3 of the
 -- License, or (at your option) any later version.
---
--- In addition, as a special exception, the copyright holders of this
--- program give permission to link the code of its release with the
--- OpenSSL project's "OpenSSL" library (or with modified versions of it
--- that use the same license as the "OpenSSL" library), and distribute
--- the linked executables. You must obey the GNU General Public License
--- in all respects for all of the code used other than "OpenSSL". If you
--- modify file(s) with this exception, you may extend this exception to
--- your version of the file(s), but you are not obligated to do so. If
--- you do not wish to do so, delete this exception statement from your
--- version. If you delete this exception statement from all source files
--- in the program, then also delete it here.
 -- 
 -- This program is distributed in the hope that it will be useful, but
 -- WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/Database/ResourcesContent.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/Database/ResourcesContent.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/Database/ResourcesContent.h	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/Database/ResourcesContent.h	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/Database/SQLiteDatabaseWrapper.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/Database/SQLiteDatabaseWrapper.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/Database/SQLiteDatabaseWrapper.h	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/Database/SQLiteDatabaseWrapper.h	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/Database/StatelessDatabaseOperations.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/Database/StatelessDatabaseOperations.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/Database/StatelessDatabaseOperations.h	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/Database/StatelessDatabaseOperations.h	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/Database/Upgrade3To4.sql	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/Database/Upgrade3To4.sql	Sun Feb 20 11:53:09 2022 +0100
@@ -8,18 +8,6 @@
 -- modify it under the terms of the GNU General Public License as
 -- published by the Free Software Foundation, either version 3 of the
 -- License, or (at your option) any later version.
---
--- In addition, as a special exception, the copyright holders of this
--- program give permission to link the code of its release with the
--- OpenSSL project's "OpenSSL" library (or with modified versions of it
--- that use the same license as the "OpenSSL" library), and distribute
--- the linked executables. You must obey the GNU General Public License
--- in all respects for all of the code used other than "OpenSSL". If you
--- modify file(s) with this exception, you may extend this exception to
--- your version of the file(s), but you are not obligated to do so. If
--- you do not wish to do so, delete this exception statement from your
--- version. If you delete this exception statement from all source files
--- in the program, then also delete it here.
 -- 
 -- This program is distributed in the hope that it will be useful, but
 -- WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/Database/Upgrade4To5.sql	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/Database/Upgrade4To5.sql	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
 -- published by the Free Software Foundation, either version 3 of the
 -- License, or (at your option) any later version.
 --
--- In addition, as a special exception, the copyright holders of this
--- program give permission to link the code of its release with the
--- OpenSSL project's "OpenSSL" library (or with modified versions of it
--- that use the same license as the "OpenSSL" library), and distribute
--- the linked executables. You must obey the GNU General Public License
--- in all respects for all of the code used other than "OpenSSL". If you
--- modify file(s) with this exception, you may extend this exception to
--- your version of the file(s), but you are not obligated to do so. If
--- you do not wish to do so, delete this exception statement from your
--- version. If you delete this exception statement from all source files
--- in the program, then also delete it here.
--- 
 -- This program is distributed in the hope that it will be useful, but
 -- WITHOUT ANY WARRANTY; without even the implied warranty of
 -- MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
--- a/OrthancServer/Sources/Database/VoidDatabaseListener.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/Database/VoidDatabaseListener.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/Database/VoidDatabaseListener.h	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/Database/VoidDatabaseListener.h	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/DicomInstanceOrigin.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/DicomInstanceOrigin.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/DicomInstanceOrigin.h	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/DicomInstanceOrigin.h	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/DicomInstanceToStore.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/DicomInstanceToStore.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/DicomInstanceToStore.h	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/DicomInstanceToStore.h	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/EmbeddedResourceHttpHandler.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/EmbeddedResourceHttpHandler.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/EmbeddedResourceHttpHandler.h	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/EmbeddedResourceHttpHandler.h	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/ExportedResource.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/ExportedResource.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/ExportedResource.h	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/ExportedResource.h	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/IDicomImageDecoder.h	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/IDicomImageDecoder.h	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/IServerListener.h	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/IServerListener.h	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/LuaScripting.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/LuaScripting.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/LuaScripting.h	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/LuaScripting.h	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/OrthancConfiguration.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/OrthancConfiguration.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/OrthancConfiguration.h	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/OrthancConfiguration.h	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/OrthancFindRequestHandler.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/OrthancFindRequestHandler.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/OrthancFindRequestHandler.h	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/OrthancFindRequestHandler.h	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/OrthancGetRequestHandler.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/OrthancGetRequestHandler.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/OrthancGetRequestHandler.h	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/OrthancGetRequestHandler.h	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/OrthancHttpHandler.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/OrthancHttpHandler.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/OrthancHttpHandler.h	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/OrthancHttpHandler.h	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/OrthancInitialization.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/OrthancInitialization.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/OrthancInitialization.h	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/OrthancInitialization.h	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/OrthancMoveRequestHandler.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/OrthancMoveRequestHandler.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/OrthancMoveRequestHandler.h	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/OrthancMoveRequestHandler.h	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/OrthancRestApi/OrthancRestAnonymizeModify.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/OrthancRestApi/OrthancRestAnonymizeModify.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/OrthancRestApi/OrthancRestApi.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/OrthancRestApi/OrthancRestApi.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/OrthancRestApi/OrthancRestApi.h	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/OrthancRestApi/OrthancRestApi.h	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/OrthancRestApi/OrthancRestArchive.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/OrthancRestApi/OrthancRestArchive.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/OrthancRestApi/OrthancRestChanges.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/OrthancRestApi/OrthancRestChanges.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/OrthancRestApi/OrthancRestModalities.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/OrthancRestApi/OrthancRestModalities.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/OrthancRestApi/OrthancRestResources.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/OrthancRestApi/OrthancRestResources.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/OrthancRestApi/OrthancRestSystem.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/OrthancRestApi/OrthancRestSystem.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/OrthancWebDav.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/OrthancWebDav.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/OrthancWebDav.h	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/OrthancWebDav.h	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/PrecompiledHeadersServer.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/PrecompiledHeadersServer.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/PrecompiledHeadersServer.h	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/PrecompiledHeadersServer.h	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/QueryRetrieveHandler.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/QueryRetrieveHandler.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/QueryRetrieveHandler.h	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/QueryRetrieveHandler.h	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/Search/DatabaseConstraint.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/Search/DatabaseConstraint.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/Search/DatabaseConstraint.h	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/Search/DatabaseConstraint.h	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/Search/DatabaseLookup.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/Search/DatabaseLookup.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/Search/DatabaseLookup.h	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/Search/DatabaseLookup.h	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/Search/DicomTagConstraint.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/Search/DicomTagConstraint.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/Search/DicomTagConstraint.h	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/Search/DicomTagConstraint.h	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/Search/HierarchicalMatcher.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/Search/HierarchicalMatcher.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/Search/HierarchicalMatcher.h	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/Search/HierarchicalMatcher.h	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/Search/ISqlLookupFormatter.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/Search/ISqlLookupFormatter.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/Search/ISqlLookupFormatter.h	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/Search/ISqlLookupFormatter.h	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/ServerContext.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/ServerContext.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/ServerContext.h	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/ServerContext.h	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/ServerEnumerations.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/ServerEnumerations.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/ServerEnumerations.h	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/ServerEnumerations.h	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/ServerIndex.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/ServerIndex.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/ServerIndex.h	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/ServerIndex.h	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/ServerIndexChange.h	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/ServerIndexChange.h	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/ServerJobs/ArchiveJob.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/ServerJobs/ArchiveJob.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/ServerJobs/ArchiveJob.h	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/ServerJobs/ArchiveJob.h	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/ServerJobs/CleaningInstancesJob.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/ServerJobs/CleaningInstancesJob.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/ServerJobs/CleaningInstancesJob.h	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/ServerJobs/CleaningInstancesJob.h	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/ServerJobs/DicomModalityStoreJob.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/ServerJobs/DicomModalityStoreJob.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/ServerJobs/DicomModalityStoreJob.h	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/ServerJobs/DicomModalityStoreJob.h	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/ServerJobs/DicomMoveScuJob.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/ServerJobs/DicomMoveScuJob.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/ServerJobs/DicomMoveScuJob.h	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/ServerJobs/DicomMoveScuJob.h	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/ServerJobs/IStorageCommitmentFactory.h	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/ServerJobs/IStorageCommitmentFactory.h	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/ServerJobs/LuaJobManager.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/ServerJobs/LuaJobManager.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/ServerJobs/LuaJobManager.h	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/ServerJobs/LuaJobManager.h	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/ServerJobs/MergeStudyJob.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/ServerJobs/MergeStudyJob.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/ServerJobs/MergeStudyJob.h	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/ServerJobs/MergeStudyJob.h	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/ServerJobs/Operations/DeleteResourceOperation.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/ServerJobs/Operations/DeleteResourceOperation.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/ServerJobs/Operations/DeleteResourceOperation.h	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/ServerJobs/Operations/DeleteResourceOperation.h	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/ServerJobs/Operations/DicomInstanceOperationValue.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/ServerJobs/Operations/DicomInstanceOperationValue.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/ServerJobs/Operations/DicomInstanceOperationValue.h	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/ServerJobs/Operations/DicomInstanceOperationValue.h	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/ServerJobs/Operations/ModifyInstanceOperation.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/ServerJobs/Operations/ModifyInstanceOperation.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/ServerJobs/Operations/ModifyInstanceOperation.h	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/ServerJobs/Operations/ModifyInstanceOperation.h	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/ServerJobs/Operations/StorePeerOperation.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/ServerJobs/Operations/StorePeerOperation.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/ServerJobs/Operations/StorePeerOperation.h	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/ServerJobs/Operations/StorePeerOperation.h	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/ServerJobs/Operations/StoreScuOperation.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/ServerJobs/Operations/StoreScuOperation.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/ServerJobs/Operations/StoreScuOperation.h	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/ServerJobs/Operations/StoreScuOperation.h	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/ServerJobs/Operations/SystemCallOperation.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/ServerJobs/Operations/SystemCallOperation.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/ServerJobs/Operations/SystemCallOperation.h	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/ServerJobs/Operations/SystemCallOperation.h	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/ServerJobs/OrthancJobUnserializer.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/ServerJobs/OrthancJobUnserializer.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/ServerJobs/OrthancJobUnserializer.h	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/ServerJobs/OrthancJobUnserializer.h	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/ServerJobs/OrthancPeerStoreJob.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/ServerJobs/OrthancPeerStoreJob.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/ServerJobs/OrthancPeerStoreJob.h	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/ServerJobs/OrthancPeerStoreJob.h	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/ServerJobs/ResourceModificationJob.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/ServerJobs/ResourceModificationJob.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/ServerJobs/ResourceModificationJob.h	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/ServerJobs/ResourceModificationJob.h	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/ServerJobs/SplitStudyJob.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/ServerJobs/SplitStudyJob.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/ServerJobs/SplitStudyJob.h	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/ServerJobs/SplitStudyJob.h	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/ServerJobs/StorageCommitmentScpJob.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/ServerJobs/StorageCommitmentScpJob.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/ServerJobs/StorageCommitmentScpJob.h	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/ServerJobs/StorageCommitmentScpJob.h	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/ServerToolbox.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/ServerToolbox.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/ServerToolbox.h	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/ServerToolbox.h	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/SliceOrdering.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/SliceOrdering.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/SliceOrdering.h	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/SliceOrdering.h	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/StorageCommitmentReports.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/StorageCommitmentReports.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/StorageCommitmentReports.h	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/StorageCommitmentReports.h	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/Sources/main.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/Sources/main.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
@@ -731,7 +719,7 @@
     << "Copyright (C) 2012-2016 Sebastien Jodogne, Medical Physics Department, University Hospital of Liege (Belgium)" << std::endl
     << "Copyright (C) 2017-2022 Osimis S.A. (Belgium)" << std::endl
     << "Copyright (C) 2021-2022 Sebastien Jodogne, ICTEAM UCLouvain (Belgium)" << std::endl
-    << "Licensing GPLv3+: GNU GPL version 3 or later <http://gnu.org/licenses/gpl.html>, with OpenSSL exception." << std::endl
+    << "Licensing GPLv3+: GNU GPL version 3 or later <http://gnu.org/licenses/gpl.html>." << std::endl
     << "This is free software: you are free to change and redistribute it." << std::endl
     << "There is NO WARRANTY, to the extent permitted by law." << std::endl
     << std::endl
--- a/OrthancServer/UnitTestsSources/DatabaseLookupTests.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/UnitTestsSources/DatabaseLookupTests.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/UnitTestsSources/LuaServerTests.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/UnitTestsSources/LuaServerTests.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/UnitTestsSources/PluginsTests.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/UnitTestsSources/PluginsTests.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/UnitTestsSources/PrecompiledHeadersUnitTests.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/UnitTestsSources/PrecompiledHeadersUnitTests.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/UnitTestsSources/PrecompiledHeadersUnitTests.h	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/UnitTestsSources/PrecompiledHeadersUnitTests.h	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/UnitTestsSources/ServerIndexTests.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/UnitTestsSources/ServerIndexTests.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/UnitTestsSources/ServerJobsTests.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/UnitTestsSources/ServerJobsTests.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/UnitTestsSources/SizeOfTests.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/UnitTestsSources/SizeOfTests.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/UnitTestsSources/UnitTestsMain.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/UnitTestsSources/UnitTestsMain.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
--- a/OrthancServer/UnitTestsSources/VersionsTests.cpp	Sun Feb 20 11:15:37 2022 +0100
+++ b/OrthancServer/UnitTestsSources/VersionsTests.cpp	Sun Feb 20 11:53:09 2022 +0100
@@ -9,18 +9,6 @@
  * modify it under the terms of the GNU General Public License as
  * published by the Free Software Foundation, either version 3 of the
  * License, or (at your option) any later version.
- *
- * In addition, as a special exception, the copyright holders of this
- * program give permission to link the code of its release with the
- * OpenSSL project's "OpenSSL" library (or with modified versions of it
- * that use the same license as the "OpenSSL" library), and distribute
- * the linked executables. You must obey the GNU General Public License
- * in all respects for all of the code used other than "OpenSSL". If you
- * modify file(s) with this exception, you may extend this exception to
- * your version of the file(s), but you are not obligated to do so. If
- * you do not wish to do so, delete this exception statement from your
- * version. If you delete this exception statement from all source files
- * in the program, then also delete it here.
  * 
  * This program is distributed in the hope that it will be useful, but
  * WITHOUT ANY WARRANTY; without even the implied warranty of
@@ -178,8 +166,11 @@
 #if ORTHANC_ENABLE_SSL == 1
 TEST(Version, OpenSslStatic)
 {
-  ASSERT_TRUE(OPENSSL_VERSION_NUMBER == 0x1000210fL /* openssl-1.0.2p */ ||
-              OPENSSL_VERSION_NUMBER == 0x101010bfL /* openssl-1.1.1k */);
+  // openssl-3.0.1
+  ASSERT_EQ(3 * 0x10000000L +
+            0 * 0x00100000L +
+            1 * 0x00000010L +
+            0 * 0x0000000fL, OPENSSL_VERSION_NUMBER);
 }
 #endif