summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
-rw-r--r--meta-qat/COPYING.MIT17
-rw-r--r--meta-qat/LICENSE5
-rw-r--r--meta-qat/README85
-rw-r--r--meta-qat/conf/include/maintainers.inc5
-rw-r--r--meta-qat/conf/layer.conf20
-rw-r--r--meta-qat/recipes-extended/openssl-qat/openssl-qat.inc125
-rw-r--r--meta-qat/recipes-extended/openssl-qat/openssl-qat/0001-Use_sched_yield_api.patch47
-rw-r--r--meta-qat/recipes-extended/openssl-qat/openssl-qat/openssl-qat_0.4.9-009-openssl_qat-add-openssl-async-specific-symbols.patch113
-rw-r--r--meta-qat/recipes-extended/openssl-qat/openssl-qat/openssl-qat_0.4.9-009-openssl_qat-add-version-script.patch4695
-rw-r--r--meta-qat/recipes-extended/openssl-qat/openssl-qat/openssl_qat-build-qat_mem-ko-against-yocto-kernel.patch62
-rw-r--r--meta-qat/recipes-extended/openssl-qat/openssl-qat/openssl_qat-environment-variables-to-have-precedence.patch59
-rw-r--r--meta-qat/recipes-extended/openssl-qat/openssl-qat/openssl_qat-install-engines-in-libdir-ssl.patch72
-rw-r--r--meta-qat/recipes-extended/openssl-qat/openssl-qat/openssl_qat-pass-oe_ldflags-to-linker.patch40
-rw-r--r--meta-qat/recipes-extended/openssl-qat/openssl-qat/openssl_qat-remove-redundant-rpaths.patch31
-rw-r--r--meta-qat/recipes-extended/openssl-qat/openssl-qat_0.4.9-009.bb14
-rw-r--r--meta-qat/recipes-extended/qat/qat16.inc123
-rw-r--r--meta-qat/recipes-extended/qat/qat16/0001-OsalServices-Only-use-bits-time-with-GLIBC.patch27
-rw-r--r--meta-qat/recipes-extended/qat/qat16/qat16_2.3.0-34-make-sure-CFLAGS-are-correct.patch30
-rw-r--r--meta-qat/recipes-extended/qat/qat16/qat16_2.3.0-34-qat-fix-for-cross-compilation-issue.patch40
-rw-r--r--meta-qat/recipes-extended/qat/qat16/qat16_2.3.0-34-qat-remove-local-path-from-makefile.patch31
-rw-r--r--meta-qat/recipes-extended/qat/qat16/qat16_2.5.0-80-qat-Added-include-dir-path.patch30
-rw-r--r--meta-qat/recipes-extended/qat/qat16/qat16_2.5.0-80-qat-add-install-target-to-makefiles.patch387
-rw-r--r--meta-qat/recipes-extended/qat/qat16/qat16_2.5.0-80-qat-change-in-return-type-of-func-in-kernel-v4.4.patch40
-rw-r--r--meta-qat/recipes-extended/qat/qat16/qat16_2.6.0-65-qat-add-install-target-to-makefiles.patch353
-rw-r--r--meta-qat/recipes-extended/qat/qat16/qat16_2.6.0-65-qat-override-CC-LD-AR-only-when-it-is-not-define.patch35
-rw-r--r--meta-qat/recipes-extended/qat/qat16/use-CC-for-LD.patch17
-rw-r--r--meta-qat/recipes-extended/qat/qat16_2.5.0-80.bb12
-rw-r--r--meta-qat/recipes-extended/qat/qat16_2.6.0-65.bb16
-rw-r--r--meta-qat/recipes-extended/zlib-qat/zlib-qat/0001-qat_zlib.h-Add-pthread.h-for-MUSL.patch29
-rw-r--r--meta-qat/recipes-extended/zlib-qat/zlib-qat/zlib-qat-0.4.7-002-qat_mem-build-qat_mem-ko-against-yocto-kernel-src.patch51
-rw-r--r--meta-qat/recipes-extended/zlib-qat/zlib-qat/zlib-qat-0.4.7-002-zlib-Remove-rpaths-from-makefile.patch52
-rw-r--r--meta-qat/recipes-extended/zlib-qat/zlib-qat/zlib-qat-0.4.7-002-zlib-qat-add-a-install-target-to-makefile.patch46
-rw-r--r--meta-qat/recipes-extended/zlib-qat/zlib-qat_0.4.7-002.bb133
33 files changed, 0 insertions, 6842 deletions
diff --git a/meta-qat/COPYING.MIT b/meta-qat/COPYING.MIT
deleted file mode 100644
index fb950dc6..00000000
--- a/meta-qat/COPYING.MIT
+++ /dev/null
@@ -1,17 +0,0 @@
1Permission is hereby granted, free of charge, to any person obtaining a copy
2of this software and associated documentation files (the "Software"), to deal
3in the Software without restriction, including without limitation the rights
4to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
5copies of the Software, and to permit persons to whom the Software is
6furnished to do so, subject to the following conditions:
7
8The above copyright notice and this permission notice shall be included in
9all copies or substantial portions of the Software.
10
11THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
12IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
13FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
14AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
15LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
16OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN
17THE SOFTWARE.
diff --git a/meta-qat/LICENSE b/meta-qat/LICENSE
deleted file mode 100644
index e57d3b90..00000000
--- a/meta-qat/LICENSE
+++ /dev/null
@@ -1,5 +0,0 @@
1All metadata files (including, but not limited to bb, bbappend,
2bbclass, inc and conf files) are MIT licensed unless otherwise stated.
3Source code included in tree for individual recipes is under the
4LICENSE stated in the associated recipe (.bb file) unless otherwise
5stated.
diff --git a/meta-qat/README b/meta-qat/README
deleted file mode 100644
index 2c103465..00000000
--- a/meta-qat/README
+++ /dev/null
@@ -1,85 +0,0 @@
1meta-qat
2========
3
4This README file contains information on building and booting
5meta-intel BSP layers. Please see the corresponding sections below
6for details.
7
8
9Yocto Project Compatible
10========================
11
12The BSPs contained in this layer are compatible with the Yocto Project
13as per the requirements listed here:
14
15 https://www.yoctoproject.org/webform/yocto-project-compatible-registration
16
17
18Dependencies
19============
20
21This layer depends on:
22
23 URI: git://git.openembedded.org/bitbake
24 branch: 1.34
25
26 URI: git://git.openembedded.org/openembedded-core
27 layers: meta
28 branch: rocko
29
30
31Guidelines for submitting patches
32====================================
33
34Please submit any patches against meta-dpdk to the meta-intel
35mailing list (meta-intel@yoctoproject.org). Also, if your patches are
36available via a public git repository, please also include a URL to
37the repo and branch containing your patches as that makes it easier
38for maintainers to grab and test your patches.
39
40There are patch submission scripts available that will, among other
41things, automatically include the repo URL and branch as mentioned.
42Please see the Yocto Project Development Manual sections entitled
43'Using Scripts to Push a Change Upstream and Request a Pull' and
44'Using Email to Submit a Patch' for details.
45
46Regardless of how you submit a patch or patchset, the patches should
47at minimum follow the suggestions outlined in the 'Submitting a Change
48to the Yocto Project' section in the Yocto Project Development Manual.
49Specifically, they should:
50
51 - Include a 'Signed-off-by:' line. A commit can't legally be pulled
52 in without this.
53
54 - Provide a single-line, short summary of the change. This short
55 description should be prefixed by the BSP or recipe name, as
56 appropriate, followed by a colon. Capitalize the first character
57 of the summary (following the colon).
58
59 - For the body of the commit message, provide detailed information
60 that describes what you changed, why you made the change, and the
61 approach you used.
62
63 - If the change addresses a specific bug or issue that is associated
64 with a bug-tracking ID, include a reference to that ID in your
65 detailed description in the following format: [YOCTO #<bug-id>].
66
67 - Pay attention to line length - please don't allow any particular
68 line in the commit message to stretch past 72 characters.
69
70 - For any non-trivial patch, provide information about how you
71 tested the patch, and for any non-trivial or non-obvious testing
72 setup, provide details of that setup.
73
74Doing a quick 'git log' in meta-intel will provide you with many
75examples of good example commits if you have questions about any
76aspect of the preferred format.
77
78The meta-intel maintainers will do their best to review and/or pull in
79a patch or patchset within 24 hours of the time it was posted. For
80larger and/or more involved patches and patchsets, the review process
81may take longer.
82
83Please see the meta-intel/MAINTAINERS file for the list of maintainers
84and their specific areas; it's also a good idea to cc: the specific
85maintainer, if applicable.
diff --git a/meta-qat/conf/include/maintainers.inc b/meta-qat/conf/include/maintainers.inc
deleted file mode 100644
index 9f4c2e31..00000000
--- a/meta-qat/conf/include/maintainers.inc
+++ /dev/null
@@ -1,5 +0,0 @@
1# This file contains a list of recipe maintainers for meta-intel
2
3RECIPE_MAINTAINER_pn-openssl-qat = "TBD DPDK Flex Team"
4RECIPE_MAINTAINER_pn-qat16 = "TBD DPDK Flex Team"
5RECIPE_MAINTAINER_pn-zlib-qat = "TBD DPDK Flex Team"
diff --git a/meta-qat/conf/layer.conf b/meta-qat/conf/layer.conf
deleted file mode 100644
index 2e3aa847..00000000
--- a/meta-qat/conf/layer.conf
+++ /dev/null
@@ -1,20 +0,0 @@
1# We have a conf and classes directory, add to BBPATH
2BBPATH .= ":${LAYERDIR}"
3
4# We have recipes-* directories, add to BBFILES
5BBFILES += "${LAYERDIR}/recipes-*/*/*.bb \
6 ${LAYERDIR}/recipes-*/*/*.bbappend"
7
8BBFILE_COLLECTIONS += "intel-qat"
9BBFILE_PATTERN_intel-qat := "^${LAYERDIR}/"
10BBFILE_PRIORITY_intel-qat = "5"
11
12LAYERDEPENDS_intel-qat = "core intel"
13
14# This should only be incremented on significant changes that will
15# cause compatibility issues with other layers
16LAYERVERSION_intel-qat = "1"
17LAYERSERIES_COMPAT_intel-qat = "rocko"
18
19
20require ${LAYERDIR}/conf/include/maintainers.inc
diff --git a/meta-qat/recipes-extended/openssl-qat/openssl-qat.inc b/meta-qat/recipes-extended/openssl-qat/openssl-qat.inc
deleted file mode 100644
index ff22825d..00000000
--- a/meta-qat/recipes-extended/openssl-qat/openssl-qat.inc
+++ /dev/null
@@ -1,125 +0,0 @@
1SUMMARY = "libcrypto* (OpenSSL*) QAT_MEM Memory Management Module \
2for Intel Quick Assist Technology"
3DESCRIPTION = "This software adds an engine that accelerates some of \
4the libcrypto algorithms via the Intel QuickAssist Technology \
5implemented on Intel Communications Chipset 89xx Series based platforms."
6
7HOMEPAGE = "http://www.openssl.org/"
8SECTION = "libs/network"
9LICENSE = "openssl & GPLv2 & BSD"
10
11LIC_FILES_CHKSUM = "file://${WORKDIR}/git/LICENSE;md5=f9a8f968107345e0b75aa8c2ecaa7ec8 \
12 file://${COMMON_LICENSE_DIR}/GPL-2.0;md5=801f80980d171dd6425610833a22dbe6 \
13 file://${COMMON_LICENSE_DIR}/BSD;md5=3775480a712fc46a69647678acb234cb \
14 "
15
16SRC_URI = "https://01.org/sites/default/files/page/libcrypto_shim_${PV}_withdocumentation.zip;name=openssl_qat;subdir=openssl_qat-${PV} \
17 file://openssl_qat-environment-variables-to-have-precedence.patch \
18 file://openssl_qat-pass-oe_ldflags-to-linker.patch \
19 file://openssl_qat-remove-redundant-rpaths.patch \
20 file://openssl_qat-build-qat_mem-ko-against-yocto-kernel.patch \
21 file://openssl_qat-install-engines-in-libdir-ssl.patch \
22 "
23
24DEPENDS += " qat16 zlib"
25RDEPENDS_${PN} += " qat16 zlib zlib-qat"
26
27inherit pkgconfig module
28
29PACKAGES =+ "${PN}-misc"
30PARALLEL_MAKE = ""
31
32AR_append = " r"
33EXTRA_OEMAKE = "-e MAKEFLAGS="
34
35export ICP_ROOT = "${WORKDIR}/git"
36export ICP_BUILD_OUTPUT = "${STAGING_DIR_TARGET}"
37export OPENSSL_ROOT = "${ICP_ROOT}"
38export OPENSSL_PREFIX = "/usr/local"
39export AS = "${CC} -c"
40export OE_LDFLAGS="${LDFLAGS} -L${OPENSSL_PREFIX}{base_libdir}"
41export ICP_API_PATH = "${STAGING_DIR_TARGET}${includedir}/lac"
42export KERNEL_SOURCE_ROOT = "${STAGING_KERNEL_DIR}"
43export KERNEL_BUILDDIR = "${STAGING_KERNEL_BUILDDIR}"
44
45S = "${WORKDIR}/git"
46
47opensslqat_do_patch() {
48 cd ${WORKDIR}/openssl_qat-${PV}
49 cd libcrypto_shim_${PV}_*
50 tar -zxof libCrypto_Shim_${PV}.tar.gz
51 tar -zxof libcrypto-openssl-${OPENSSL_VERSION}-qat.L.${PV}.tar.gz
52 mv openssl-${OPENSSL_VERSION}-qat.patch ${WORKDIR}
53
54 cd ${S}
55 if [ ! -d ${S}/debian/patches ]; then
56 mkdir -p ${S}/debian/patches
57 cp -f ${WORKDIR}/openssl-${OPENSSL_VERSION}-qat.patch ${S}/debian/patches
58 echo "openssl-${OPENSSL_VERSION}-qat.patch -p1" > ${S}/debian/patches/series
59 fi
60 quilt pop -a || true
61 if [ -d ${S}/.pc-opensslqat ]; then
62 rm -rf ${S}/.pc
63 mv ${S}/.pc-opensslqat ${S}/.pc
64 QUILT_PATCHES=${S}/debian/patches quilt pop -a
65 rm -rf ${S}/.pc
66 fi
67 QUILT_PATCHES=${S}/debian/patches quilt push -a
68 mv ${S}/.pc ${S}/.pc-opensslqat
69}
70
71# We invoke base do_patch at end, to incorporate any local patch
72python do_patch() {
73 bb.build.exec_func('opensslqat_do_patch', d)
74 bb.build.exec_func('patch_do_patch', d)
75}
76
77do_configure () {
78 os=linux
79 target=linux-x86_64
80
81 ./Configure -no-ssl3 enable-hw-qat --prefix=$OPENSSL_PREFIX --openssldir="${OPENSSL_PREFIX}${base_libdir}/ssl" --libdir="${base_libdir}" $target
82}
83
84do_compile() {
85 oe_runmake
86}
87
88do_install() {
89 install -m 0755 -d ${D}${bindir} \
90 ${D}${OPENSSL_PREFIX}/include \
91 ${D}${sysconfdir}/openssl_conf
92
93 oe_runmake INSTALL_PREFIX="${D}" install
94
95 cp --dereference -R include/openssl ${D}${OPENSSL_PREFIX}/include
96
97 cp ${WORKDIR}/openssl_qat-${PV}/libcrypto_shim_${PV}_withdocumentation/qat/config/dh895xcc/multi_process_optimized/* ${D}${sysconfdir}/openssl_conf/
98}
99
100FILES_${PN}-misc += "\
101 ${OPENSSL_PREFIX}${base_libdir}/ssl/misc \
102 ${bindir}/c_rehash \
103 "
104
105FILES_${PN}-dbg += "\
106 ${OPENSSL_PREFIX}${base_libdir}/ssl/engines/.debug \
107 ${OPENSSL_PREFIX}${base_libdir}/engines/.debug \
108 ${OPENSSL_PREFIX}${base_libdir}/.debug \
109 ${OPENSSL_PREFIX}/bin/.debug \
110 "
111
112FILES_${PN}-dev = "${OPENSSL_PREFIX}/include"
113
114FILES_${PN}-staticdev += "${OPENSSL_PREFIX}${base_libdir}/*.a"
115
116FILES_${PN} =+ "\
117 ${bindir} \
118 ${sysconfdir}/openssl_conf \
119 ${OPENSSL_PREFIX}/bin \
120 ${OPENSSL_PREFIX}${base_libdir} \
121 ${OPENSSL_PREFIX}${base_libdir}/ssl \
122 ${OPENSSL_PREFIX}${base_libdir}/ssl/openssl.cnf \
123 "
124
125COMPATIBLE_MACHINE = "null"
diff --git a/meta-qat/recipes-extended/openssl-qat/openssl-qat/0001-Use_sched_yield_api.patch b/meta-qat/recipes-extended/openssl-qat/openssl-qat/0001-Use_sched_yield_api.patch
deleted file mode 100644
index 1b7921fa..00000000
--- a/meta-qat/recipes-extended/openssl-qat/openssl-qat/0001-Use_sched_yield_api.patch
+++ /dev/null
@@ -1,47 +0,0 @@
1From f4c50648752ee1000f606585f4df9fa6bd9ff8e8 Mon Sep 17 00:00:00 2001
2From: Saul Wold <sgw@linux.intel.com>
3Date: Wed, 8 Feb 2017 17:36:48 -0800
4Subject: [PATCH] openssl-qat: Use sched_yield() instead of pthread_yield()
5
6sched_yield() is the correct POSIX API to use for thread switching
7This futher supports building with MUSL.
8
9Upstream-Status: Pending
10Signed-off-by: Saul Wold <sgw@linux.intel.com>
11---
12 engines/qat_engine/e_qat.c | 5 +++--
13 1 file changed, 3 insertions(+), 2 deletions(-)
14
15diff --git a/engines/qat_engine/e_qat.c b/engines/qat_engine/e_qat.c
16index 17d7935..af543bc 100644
17--- a/engines/qat_engine/e_qat.c
18+++ b/engines/qat_engine/e_qat.c
19@@ -90,6 +90,7 @@
20 #include <stdio.h>
21 #include <stdlib.h>
22 #include <string.h>
23+#include <sched.h>
24 #include <pthread.h>
25 #include <unistd.h>
26 #include <ctype.h>
27@@ -545,7 +546,7 @@ CpaStatus myPerformOp(const CpaInstanceHandle instanceHandle,
28 pSrcBuffer, pDstBuffer, pVerifyResult);
29 if (status == CPA_STATUS_RETRY) {
30 qatPerformOpRetries++;
31- pthread_yield();
32+ sched_yield();
33 if (uiRetry >= iMsgRetry
34 && iMsgRetry != QAT_INFINITE_MAX_NUM_RETRIES) {
35 break;
36@@ -588,7 +589,7 @@ static void *sendPoll(void *ih)
37 if (likely(CPA_STATUS_SUCCESS == status)) {
38 /* Do nothing */
39 } else if (CPA_STATUS_RETRY == status) {
40- pthread_yield();
41+ sched_yield();
42 } else {
43 WARN("WARNING icp_sal_CyPollInstance returned status %d\n",
44 status);
45--
462.7.4
47
diff --git a/meta-qat/recipes-extended/openssl-qat/openssl-qat/openssl-qat_0.4.9-009-openssl_qat-add-openssl-async-specific-symbols.patch b/meta-qat/recipes-extended/openssl-qat/openssl-qat/openssl-qat_0.4.9-009-openssl_qat-add-openssl-async-specific-symbols.patch
deleted file mode 100644
index d3451aed..00000000
--- a/meta-qat/recipes-extended/openssl-qat/openssl-qat/openssl-qat_0.4.9-009-openssl_qat-add-openssl-async-specific-symbols.patch
+++ /dev/null
@@ -1,113 +0,0 @@
1From a5068bd456c60b5611494dff2db2093ad6693e6a Mon Sep 17 00:00:00 2001
2From: Anuj Mittal <anujx.mittal@intel.com>
3Date: Thu, 9 Jul 2015 23:58:34 +0800
4Subject: [PATCH] openssl_qat: add openssl async specific symbols
5
6Upstream-Status: Inappropriate [Configuration]
7
8Signed-off-by: Anuj Mittal <anujx.mittal@intel.com>
9---
10 engines/ccgost/openssl.ld | 8 ++++++++
11 engines/openssl.ld | 9 +++++++++
12 engines/qat_engine/openssl.ld | 19 +++++++++++++++++++
13 openssl.ld | 28 ++++++++++++++++++++++++++++
14 4 files changed, 64 insertions(+)
15 create mode 100644 engines/qat_engine/openssl.ld
16
17diff --git a/engines/ccgost/openssl.ld b/engines/ccgost/openssl.ld
18index 010fd6f..edf9d87 100644
19--- a/engines/ccgost/openssl.ld
20+++ b/engines/ccgost/openssl.ld
21@@ -8,3 +8,11 @@ OPENSSL_1.0.0 {
22 *;
23 };
24
25+OPENSSL_1.0.1async {
26+ global:
27+ qaeCryptoMemV2P;
28+ qaeCryptoAtFork;
29+ qaeCryptoMemAlloc;
30+ qaeCryptoMemRealloc;
31+ qaeCryptoMemFree;
32+} OPENSSL_1.0.0;
33diff --git a/engines/openssl.ld b/engines/openssl.ld
34index 010fd6f..3d56887 100644
35--- a/engines/openssl.ld
36+++ b/engines/openssl.ld
37@@ -8,3 +8,12 @@ OPENSSL_1.0.0 {
38 *;
39 };
40
41+OPENSSL_1.0.1async {
42+ global:
43+ qaeCryptoMemV2P;
44+ qaeCryptoAtFork;
45+ qaeCryptoMemAlloc;
46+ qaeCryptoMemRealloc;
47+ qaeCryptoMemFree;
48+} OPENSSL_1.0.0;
49+
50diff --git a/engines/qat_engine/openssl.ld b/engines/qat_engine/openssl.ld
51new file mode 100644
52index 0000000..bdd927d
53--- /dev/null
54+++ b/engines/qat_engine/openssl.ld
55@@ -0,0 +1,19 @@
56+OPENSSL_1.0.0 {
57+ global:
58+ bind_engine;
59+ v_check;
60+ OPENSSL_init;
61+ OPENSSL_finish;
62+ local:
63+ *;
64+};
65+
66+OPENSSL_1.0.1async {
67+ global:
68+ qaeCryptoMemV2P;
69+ qaeCryptoAtFork;
70+ qaeCryptoMemAlloc;
71+ qaeCryptoMemRealloc;
72+ qaeCryptoMemFree;
73+} OPENSSL_1.0.0;
74+
75diff --git a/openssl.ld b/openssl.ld
76index 0c0ed28..afa9349 100644
77--- a/openssl.ld
78+++ b/openssl.ld
79@@ -4618,3 +4618,31 @@ OPENSSL_1.0.1d {
80 CRYPTO_memcmp;
81 } OPENSSL_1.0.1;
82
83+OPENSSL_1.0.1async {
84+ global:
85+ ECDH_compute_key_asynch;
86+ ECDH_generate_key_asynch;
87+ ECDH_generate_key;
88+ DH_compute_key_asynch;
89+ DH_generate_key_asynch;
90+ ECDSA_verify_asynch;
91+ ECDSA_sign_asynch;
92+ DSA_verify_asynch;
93+ DSA_sign_asynch;
94+ RSA_public_decrypt_asynch;
95+ RSA_private_encrypt_asynch;
96+ EVP_MD_CTX_ctrl_ex;
97+ EVP_CIPHER_CTX_ctrl_ex;
98+ qaeCryptoMemV2P;
99+ qaeCryptoAtFork;
100+ SSL_CTX_set_asynch_completion_callback;
101+ RSA_private_decrypt_asynch;
102+ RSA_public_encrypt_asynch;
103+ qaeCryptoMemAlloc;
104+ qaeCryptoMemRealloc;
105+ qaeCryptoMemFree;
106+ RSA_sign_asynch;
107+ RSA_verify_asynch;
108+ EVP_PKEY_derive_PRF;
109+} OPENSSL_1.0.1;
110+
111--
1121.7.9.5
113
diff --git a/meta-qat/recipes-extended/openssl-qat/openssl-qat/openssl-qat_0.4.9-009-openssl_qat-add-version-script.patch b/meta-qat/recipes-extended/openssl-qat/openssl-qat/openssl-qat_0.4.9-009-openssl_qat-add-version-script.patch
deleted file mode 100644
index 65ddefa0..00000000
--- a/meta-qat/recipes-extended/openssl-qat/openssl-qat/openssl-qat_0.4.9-009-openssl_qat-add-version-script.patch
+++ /dev/null
@@ -1,4695 +0,0 @@
1From bc9cd3323cddbad8550ef0d926faf972b37d1a68 Mon Sep 17 00:00:00 2001
2From: Anuj Mittal <anujx.mittal@intel.com>
3Date: Thu, 9 Jul 2015 23:49:14 +0800
4Subject: [PATCH] openssl_qat: add version script
5
6Upstream-Status: Backport [debian]
7
8(Taken from meta/recipes-connectivity/openssl/openssl
9 rev: 5dd1d7566964c90d33c0c44f569d9336fb0724ce)
10
11Signed-off-by: Anuj Mittal <anujx.mittal@intel.com>
12---
13 Configure | 2 +
14 engines/ccgost/openssl.ld | 10 +
15 engines/openssl.ld | 10 +
16 openssl.ld | 4620 +++++++++++++++++++++++++++++++++++++++++++++
17 4 files changed, 4642 insertions(+)
18 create mode 100644 engines/ccgost/openssl.ld
19 create mode 100644 engines/openssl.ld
20 create mode 100644 openssl.ld
21
22diff --git a/Configure b/Configure
23index 44c643c..ba78202 100755
24--- a/Configure
25+++ b/Configure
26@@ -1614,6 +1614,8 @@ if ($strict_warnings)
27 }
28 }
29
30+$shared_ldflag .= " -Wl,--version-script=openssl.ld";
31+
32 open(IN,'<Makefile.org') || die "unable to read Makefile.org:$!\n";
33 unlink("$Makefile.new") || die "unable to remove old $Makefile.new:$!\n" if -e "$Makefile.new";
34 open(OUT,">$Makefile.new") || die "unable to create $Makefile.new:$!\n";
35diff --git a/engines/ccgost/openssl.ld b/engines/ccgost/openssl.ld
36new file mode 100644
37index 0000000..010fd6f
38--- /dev/null
39+++ b/engines/ccgost/openssl.ld
40@@ -0,0 +1,10 @@
41+OPENSSL_1.0.0 {
42+ global:
43+ bind_engine;
44+ v_check;
45+ OPENSSL_init;
46+ OPENSSL_finish;
47+ local:
48+ *;
49+};
50+
51diff --git a/engines/openssl.ld b/engines/openssl.ld
52new file mode 100644
53index 0000000..010fd6f
54--- /dev/null
55+++ b/engines/openssl.ld
56@@ -0,0 +1,10 @@
57+OPENSSL_1.0.0 {
58+ global:
59+ bind_engine;
60+ v_check;
61+ OPENSSL_init;
62+ OPENSSL_finish;
63+ local:
64+ *;
65+};
66+
67diff --git a/openssl.ld b/openssl.ld
68new file mode 100644
69index 0000000..0c0ed28
70--- /dev/null
71+++ b/openssl.ld
72@@ -0,0 +1,4620 @@
73+OPENSSL_1.0.0 {
74+ global:
75+ BIO_f_ssl;
76+ BIO_new_buffer_ssl_connect;
77+ BIO_new_ssl;
78+ BIO_new_ssl_connect;
79+ BIO_proxy_ssl_copy_session_id;
80+ BIO_ssl_copy_session_id;
81+ BIO_ssl_shutdown;
82+ d2i_SSL_SESSION;
83+ DTLSv1_client_method;
84+ DTLSv1_method;
85+ DTLSv1_server_method;
86+ ERR_load_SSL_strings;
87+ i2d_SSL_SESSION;
88+ kssl_build_principal_2;
89+ kssl_cget_tkt;
90+ kssl_check_authent;
91+ kssl_ctx_free;
92+ kssl_ctx_new;
93+ kssl_ctx_setkey;
94+ kssl_ctx_setprinc;
95+ kssl_ctx_setstring;
96+ kssl_ctx_show;
97+ kssl_err_set;
98+ kssl_krb5_free_data_contents;
99+ kssl_sget_tkt;
100+ kssl_skip_confound;
101+ kssl_validate_times;
102+ PEM_read_bio_SSL_SESSION;
103+ PEM_read_SSL_SESSION;
104+ PEM_write_bio_SSL_SESSION;
105+ PEM_write_SSL_SESSION;
106+ SSL_accept;
107+ SSL_add_client_CA;
108+ SSL_add_dir_cert_subjects_to_stack;
109+ SSL_add_dir_cert_subjs_to_stk;
110+ SSL_add_file_cert_subjects_to_stack;
111+ SSL_add_file_cert_subjs_to_stk;
112+ SSL_alert_desc_string;
113+ SSL_alert_desc_string_long;
114+ SSL_alert_type_string;
115+ SSL_alert_type_string_long;
116+ SSL_callback_ctrl;
117+ SSL_check_private_key;
118+ SSL_CIPHER_description;
119+ SSL_CIPHER_get_bits;
120+ SSL_CIPHER_get_name;
121+ SSL_CIPHER_get_version;
122+ SSL_clear;
123+ SSL_COMP_add_compression_method;
124+ SSL_COMP_get_compression_methods;
125+ SSL_COMP_get_compress_methods;
126+ SSL_COMP_get_name;
127+ SSL_connect;
128+ SSL_copy_session_id;
129+ SSL_ctrl;
130+ SSL_CTX_add_client_CA;
131+ SSL_CTX_add_session;
132+ SSL_CTX_callback_ctrl;
133+ SSL_CTX_check_private_key;
134+ SSL_CTX_ctrl;
135+ SSL_CTX_flush_sessions;
136+ SSL_CTX_free;
137+ SSL_CTX_get_cert_store;
138+ SSL_CTX_get_client_CA_list;
139+ SSL_CTX_get_client_cert_cb;
140+ SSL_CTX_get_ex_data;
141+ SSL_CTX_get_ex_new_index;
142+ SSL_CTX_get_info_callback;
143+ SSL_CTX_get_quiet_shutdown;
144+ SSL_CTX_get_timeout;
145+ SSL_CTX_get_verify_callback;
146+ SSL_CTX_get_verify_depth;
147+ SSL_CTX_get_verify_mode;
148+ SSL_CTX_load_verify_locations;
149+ SSL_CTX_new;
150+ SSL_CTX_remove_session;
151+ SSL_CTX_sess_get_get_cb;
152+ SSL_CTX_sess_get_new_cb;
153+ SSL_CTX_sess_get_remove_cb;
154+ SSL_CTX_sessions;
155+ SSL_CTX_sess_set_get_cb;
156+ SSL_CTX_sess_set_new_cb;
157+ SSL_CTX_sess_set_remove_cb;
158+ SSL_CTX_set1_param;
159+ SSL_CTX_set_cert_store;
160+ SSL_CTX_set_cert_verify_callback;
161+ SSL_CTX_set_cert_verify_cb;
162+ SSL_CTX_set_cipher_list;
163+ SSL_CTX_set_client_CA_list;
164+ SSL_CTX_set_client_cert_cb;
165+ SSL_CTX_set_client_cert_engine;
166+ SSL_CTX_set_cookie_generate_cb;
167+ SSL_CTX_set_cookie_verify_cb;
168+ SSL_CTX_set_default_passwd_cb;
169+ SSL_CTX_set_default_passwd_cb_userdata;
170+ SSL_CTX_set_default_verify_paths;
171+ SSL_CTX_set_def_passwd_cb_ud;
172+ SSL_CTX_set_def_verify_paths;
173+ SSL_CTX_set_ex_data;
174+ SSL_CTX_set_generate_session_id;
175+ SSL_CTX_set_info_callback;
176+ SSL_CTX_set_msg_callback;
177+ SSL_CTX_set_psk_client_callback;
178+ SSL_CTX_set_psk_server_callback;
179+ SSL_CTX_set_purpose;
180+ SSL_CTX_set_quiet_shutdown;
181+ SSL_CTX_set_session_id_context;
182+ SSL_CTX_set_ssl_version;
183+ SSL_CTX_set_timeout;
184+ SSL_CTX_set_tmp_dh_callback;
185+ SSL_CTX_set_tmp_ecdh_callback;
186+ SSL_CTX_set_tmp_rsa_callback;
187+ SSL_CTX_set_trust;
188+ SSL_CTX_set_verify;
189+ SSL_CTX_set_verify_depth;
190+ SSL_CTX_use_cert_chain_file;
191+ SSL_CTX_use_certificate;
192+ SSL_CTX_use_certificate_ASN1;
193+ SSL_CTX_use_certificate_chain_file;
194+ SSL_CTX_use_certificate_file;
195+ SSL_CTX_use_PrivateKey;
196+ SSL_CTX_use_PrivateKey_ASN1;
197+ SSL_CTX_use_PrivateKey_file;
198+ SSL_CTX_use_psk_identity_hint;
199+ SSL_CTX_use_RSAPrivateKey;
200+ SSL_CTX_use_RSAPrivateKey_ASN1;
201+ SSL_CTX_use_RSAPrivateKey_file;
202+ SSL_do_handshake;
203+ SSL_dup;
204+ SSL_dup_CA_list;
205+ SSLeay_add_ssl_algorithms;
206+ SSL_free;
207+ SSL_get1_session;
208+ SSL_get_certificate;
209+ SSL_get_cipher_list;
210+ SSL_get_ciphers;
211+ SSL_get_client_CA_list;
212+ SSL_get_current_cipher;
213+ SSL_get_current_compression;
214+ SSL_get_current_expansion;
215+ SSL_get_default_timeout;
216+ SSL_get_error;
217+ SSL_get_ex_data;
218+ SSL_get_ex_data_X509_STORE_CTX_idx;
219+ SSL_get_ex_d_X509_STORE_CTX_idx;
220+ SSL_get_ex_new_index;
221+ SSL_get_fd;
222+ SSL_get_finished;
223+ SSL_get_info_callback;
224+ SSL_get_peer_cert_chain;
225+ SSL_get_peer_certificate;
226+ SSL_get_peer_finished;
227+ SSL_get_privatekey;
228+ SSL_get_psk_identity;
229+ SSL_get_psk_identity_hint;
230+ SSL_get_quiet_shutdown;
231+ SSL_get_rbio;
232+ SSL_get_read_ahead;
233+ SSL_get_rfd;
234+ SSL_get_servername;
235+ SSL_get_servername_type;
236+ SSL_get_session;
237+ SSL_get_shared_ciphers;
238+ SSL_get_shutdown;
239+ SSL_get_SSL_CTX;
240+ SSL_get_ssl_method;
241+ SSL_get_verify_callback;
242+ SSL_get_verify_depth;
243+ SSL_get_verify_mode;
244+ SSL_get_verify_result;
245+ SSL_get_version;
246+ SSL_get_wbio;
247+ SSL_get_wfd;
248+ SSL_has_matching_session_id;
249+ SSL_library_init;
250+ SSL_load_client_CA_file;
251+ SSL_load_error_strings;
252+ SSL_new;
253+ SSL_peek;
254+ SSL_pending;
255+ SSL_read;
256+ SSL_renegotiate;
257+ SSL_renegotiate_pending;
258+ SSL_rstate_string;
259+ SSL_rstate_string_long;
260+ SSL_SESSION_cmp;
261+ SSL_SESSION_free;
262+ SSL_SESSION_get_ex_data;
263+ SSL_SESSION_get_ex_new_index;
264+ SSL_SESSION_get_id;
265+ SSL_SESSION_get_time;
266+ SSL_SESSION_get_timeout;
267+ SSL_SESSION_hash;
268+ SSL_SESSION_new;
269+ SSL_SESSION_print;
270+ SSL_SESSION_print_fp;
271+ SSL_SESSION_set_ex_data;
272+ SSL_SESSION_set_time;
273+ SSL_SESSION_set_timeout;
274+ SSL_set1_param;
275+ SSL_set_accept_state;
276+ SSL_set_bio;
277+ SSL_set_cipher_list;
278+ SSL_set_client_CA_list;
279+ SSL_set_connect_state;
280+ SSL_set_ex_data;
281+ SSL_set_fd;
282+ SSL_set_generate_session_id;
283+ SSL_set_info_callback;
284+ SSL_set_msg_callback;
285+ SSL_set_psk_client_callback;
286+ SSL_set_psk_server_callback;
287+ SSL_set_purpose;
288+ SSL_set_quiet_shutdown;
289+ SSL_set_read_ahead;
290+ SSL_set_rfd;
291+ SSL_set_session;
292+ SSL_set_session_id_context;
293+ SSL_set_session_secret_cb;
294+ SSL_set_session_ticket_ext;
295+ SSL_set_session_ticket_ext_cb;
296+ SSL_set_shutdown;
297+ SSL_set_SSL_CTX;
298+ SSL_set_ssl_method;
299+ SSL_set_tmp_dh_callback;
300+ SSL_set_tmp_ecdh_callback;
301+ SSL_set_tmp_rsa_callback;
302+ SSL_set_trust;
303+ SSL_set_verify;
304+ SSL_set_verify_depth;
305+ SSL_set_verify_result;
306+ SSL_set_wfd;
307+ SSL_shutdown;
308+ SSL_state;
309+ SSL_state_string;
310+ SSL_state_string_long;
311+ SSL_use_certificate;
312+ SSL_use_certificate_ASN1;
313+ SSL_use_certificate_file;
314+ SSL_use_PrivateKey;
315+ SSL_use_PrivateKey_ASN1;
316+ SSL_use_PrivateKey_file;
317+ SSL_use_psk_identity_hint;
318+ SSL_use_RSAPrivateKey;
319+ SSL_use_RSAPrivateKey_ASN1;
320+ SSL_use_RSAPrivateKey_file;
321+ SSLv23_client_method;
322+ SSLv23_method;
323+ SSLv23_server_method;
324+ SSLv2_client_method;
325+ SSLv2_method;
326+ SSLv2_server_method;
327+ SSLv3_client_method;
328+ SSLv3_method;
329+ SSLv3_server_method;
330+ SSL_version;
331+ SSL_want;
332+ SSL_write;
333+ TLSv1_client_method;
334+ TLSv1_method;
335+ TLSv1_server_method;
336+
337+
338+ SSLeay;
339+ SSLeay_version;
340+ ASN1_BIT_STRING_asn1_meth;
341+ ASN1_HEADER_free;
342+ ASN1_HEADER_new;
343+ ASN1_IA5STRING_asn1_meth;
344+ ASN1_INTEGER_get;
345+ ASN1_INTEGER_set;
346+ ASN1_INTEGER_to_BN;
347+ ASN1_OBJECT_create;
348+ ASN1_OBJECT_free;
349+ ASN1_OBJECT_new;
350+ ASN1_PRINTABLE_type;
351+ ASN1_STRING_cmp;
352+ ASN1_STRING_dup;
353+ ASN1_STRING_free;
354+ ASN1_STRING_new;
355+ ASN1_STRING_print;
356+ ASN1_STRING_set;
357+ ASN1_STRING_type_new;
358+ ASN1_TYPE_free;
359+ ASN1_TYPE_new;
360+ ASN1_UNIVERSALSTRING_to_string;
361+ ASN1_UTCTIME_check;
362+ ASN1_UTCTIME_print;
363+ ASN1_UTCTIME_set;
364+ ASN1_check_infinite_end;
365+ ASN1_d2i_bio;
366+ ASN1_d2i_fp;
367+ ASN1_digest;
368+ ASN1_dup;
369+ ASN1_get_object;
370+ ASN1_i2d_bio;
371+ ASN1_i2d_fp;
372+ ASN1_object_size;
373+ ASN1_parse;
374+ ASN1_put_object;
375+ ASN1_sign;
376+ ASN1_verify;
377+ BF_cbc_encrypt;
378+ BF_cfb64_encrypt;
379+ BF_ecb_encrypt;
380+ BF_encrypt;
381+ BF_ofb64_encrypt;
382+ BF_options;
383+ BF_set_key;
384+ BIO_CONNECT_free;
385+ BIO_CONNECT_new;
386+ BIO_accept;
387+ BIO_ctrl;
388+ BIO_int_ctrl;
389+ BIO_debug_callback;
390+ BIO_dump;
391+ BIO_dup_chain;
392+ BIO_f_base64;
393+ BIO_f_buffer;
394+ BIO_f_cipher;
395+ BIO_f_md;
396+ BIO_f_null;
397+ BIO_f_proxy_server;
398+ BIO_fd_non_fatal_error;
399+ BIO_fd_should_retry;
400+ BIO_find_type;
401+ BIO_free;
402+ BIO_free_all;
403+ BIO_get_accept_socket;
404+ BIO_get_filter_bio;
405+ BIO_get_host_ip;
406+ BIO_get_port;
407+ BIO_get_retry_BIO;
408+ BIO_get_retry_reason;
409+ BIO_gethostbyname;
410+ BIO_gets;
411+ BIO_new;
412+ BIO_new_accept;
413+ BIO_new_connect;
414+ BIO_new_fd;
415+ BIO_new_file;
416+ BIO_new_fp;
417+ BIO_new_socket;
418+ BIO_pop;
419+ BIO_printf;
420+ BIO_push;
421+ BIO_puts;
422+ BIO_read;
423+ BIO_s_accept;
424+ BIO_s_connect;
425+ BIO_s_fd;
426+ BIO_s_file;
427+ BIO_s_mem;
428+ BIO_s_null;
429+ BIO_s_proxy_client;
430+ BIO_s_socket;
431+ BIO_set;
432+ BIO_set_cipher;
433+ BIO_set_tcp_ndelay;
434+ BIO_sock_cleanup;
435+ BIO_sock_error;
436+ BIO_sock_init;
437+ BIO_sock_non_fatal_error;
438+ BIO_sock_should_retry;
439+ BIO_socket_ioctl;
440+ BIO_write;
441+ BN_CTX_free;
442+ BN_CTX_new;
443+ BN_MONT_CTX_free;
444+ BN_MONT_CTX_new;
445+ BN_MONT_CTX_set;
446+ BN_add;
447+ BN_add_word;
448+ BN_hex2bn;
449+ BN_bin2bn;
450+ BN_bn2hex;
451+ BN_bn2bin;
452+ BN_clear;
453+ BN_clear_bit;
454+ BN_clear_free;
455+ BN_cmp;
456+ BN_copy;
457+ BN_div;
458+ BN_div_word;
459+ BN_dup;
460+ BN_free;
461+ BN_from_montgomery;
462+ BN_gcd;
463+ BN_generate_prime;
464+ BN_get_word;
465+ BN_is_bit_set;
466+ BN_is_prime;
467+ BN_lshift;
468+ BN_lshift1;
469+ BN_mask_bits;
470+ BN_mod;
471+ BN_mod_exp;
472+ BN_mod_exp_mont;
473+ BN_mod_exp_simple;
474+ BN_mod_inverse;
475+ BN_mod_mul;
476+ BN_mod_mul_montgomery;
477+ BN_mod_word;
478+ BN_mul;
479+ BN_new;
480+ BN_num_bits;
481+ BN_num_bits_word;
482+ BN_options;
483+ BN_print;
484+ BN_print_fp;
485+ BN_rand;
486+ BN_reciprocal;
487+ BN_rshift;
488+ BN_rshift1;
489+ BN_set_bit;
490+ BN_set_word;
491+ BN_sqr;
492+ BN_sub;
493+ BN_to_ASN1_INTEGER;
494+ BN_ucmp;
495+ BN_value_one;
496+ BUF_MEM_free;
497+ BUF_MEM_grow;
498+ BUF_MEM_new;
499+ BUF_strdup;
500+ CONF_free;
501+ CONF_get_number;
502+ CONF_get_section;
503+ CONF_get_string;
504+ CONF_load;
505+ CRYPTO_add_lock;
506+ CRYPTO_dbg_free;
507+ CRYPTO_dbg_malloc;
508+ CRYPTO_dbg_realloc;
509+ CRYPTO_dbg_remalloc;
510+ CRYPTO_free;
511+ CRYPTO_get_add_lock_callback;
512+ CRYPTO_get_id_callback;
513+ CRYPTO_get_lock_name;
514+ CRYPTO_get_locking_callback;
515+ CRYPTO_get_mem_functions;
516+ CRYPTO_lock;
517+ CRYPTO_malloc;
518+ CRYPTO_mem_ctrl;
519+ CRYPTO_mem_leaks;
520+ CRYPTO_mem_leaks_cb;
521+ CRYPTO_mem_leaks_fp;
522+ CRYPTO_realloc;
523+ CRYPTO_remalloc;
524+ CRYPTO_set_add_lock_callback;
525+ CRYPTO_set_id_callback;
526+ CRYPTO_set_locking_callback;
527+ CRYPTO_set_mem_functions;
528+ CRYPTO_thread_id;
529+ DH_check;
530+ DH_compute_key;
531+ DH_free;
532+ DH_generate_key;
533+ DH_generate_parameters;
534+ DH_new;
535+ DH_size;
536+ DHparams_print;
537+ DHparams_print_fp;
538+ DSA_free;
539+ DSA_generate_key;
540+ DSA_generate_parameters;
541+ DSA_is_prime;
542+ DSA_new;
543+ DSA_print;
544+ DSA_print_fp;
545+ DSA_sign;
546+ DSA_sign_setup;
547+ DSA_size;
548+ DSA_verify;
549+ DSAparams_print;
550+ DSAparams_print_fp;
551+ ERR_clear_error;
552+ ERR_error_string;
553+ ERR_free_strings;
554+ ERR_func_error_string;
555+ ERR_get_err_state_table;
556+ ERR_get_error;
557+ ERR_get_error_line;
558+ ERR_get_state;
559+ ERR_get_string_table;
560+ ERR_lib_error_string;
561+ ERR_load_ASN1_strings;
562+ ERR_load_BIO_strings;
563+ ERR_load_BN_strings;
564+ ERR_load_BUF_strings;
565+ ERR_load_CONF_strings;
566+ ERR_load_DH_strings;
567+ ERR_load_DSA_strings;
568+ ERR_load_ERR_strings;
569+ ERR_load_EVP_strings;
570+ ERR_load_OBJ_strings;
571+ ERR_load_PEM_strings;
572+ ERR_load_PROXY_strings;
573+ ERR_load_RSA_strings;
574+ ERR_load_X509_strings;
575+ ERR_load_crypto_strings;
576+ ERR_load_strings;
577+ ERR_peek_error;
578+ ERR_peek_error_line;
579+ ERR_print_errors;
580+ ERR_print_errors_fp;
581+ ERR_put_error;
582+ ERR_reason_error_string;
583+ ERR_remove_state;
584+ EVP_BytesToKey;
585+ EVP_CIPHER_CTX_cleanup;
586+ EVP_CipherFinal;
587+ EVP_CipherInit;
588+ EVP_CipherUpdate;
589+ EVP_DecodeBlock;
590+ EVP_DecodeFinal;
591+ EVP_DecodeInit;
592+ EVP_DecodeUpdate;
593+ EVP_DecryptFinal;
594+ EVP_DecryptInit;
595+ EVP_DecryptUpdate;
596+ EVP_DigestFinal;
597+ EVP_DigestInit;
598+ EVP_DigestUpdate;
599+ EVP_EncodeBlock;
600+ EVP_EncodeFinal;
601+ EVP_EncodeInit;
602+ EVP_EncodeUpdate;
603+ EVP_EncryptFinal;
604+ EVP_EncryptInit;
605+ EVP_EncryptUpdate;
606+ EVP_OpenFinal;
607+ EVP_OpenInit;
608+ EVP_PKEY_assign;
609+ EVP_PKEY_copy_parameters;
610+ EVP_PKEY_free;
611+ EVP_PKEY_missing_parameters;
612+ EVP_PKEY_new;
613+ EVP_PKEY_save_parameters;
614+ EVP_PKEY_size;
615+ EVP_PKEY_type;
616+ EVP_SealFinal;
617+ EVP_SealInit;
618+ EVP_SignFinal;
619+ EVP_VerifyFinal;
620+ EVP_add_alias;
621+ EVP_add_cipher;
622+ EVP_add_digest;
623+ EVP_bf_cbc;
624+ EVP_bf_cfb64;
625+ EVP_bf_ecb;
626+ EVP_bf_ofb;
627+ EVP_cleanup;
628+ EVP_des_cbc;
629+ EVP_des_cfb64;
630+ EVP_des_ecb;
631+ EVP_des_ede;
632+ EVP_des_ede3;
633+ EVP_des_ede3_cbc;
634+ EVP_des_ede3_cfb64;
635+ EVP_des_ede3_ofb;
636+ EVP_des_ede_cbc;
637+ EVP_des_ede_cfb64;
638+ EVP_des_ede_ofb;
639+ EVP_des_ofb;
640+ EVP_desx_cbc;
641+ EVP_dss;
642+ EVP_dss1;
643+ EVP_enc_null;
644+ EVP_get_cipherbyname;
645+ EVP_get_digestbyname;
646+ EVP_get_pw_prompt;
647+ EVP_idea_cbc;
648+ EVP_idea_cfb64;
649+ EVP_idea_ecb;
650+ EVP_idea_ofb;
651+ EVP_md2;
652+ EVP_md5;
653+ EVP_md_null;
654+ EVP_rc2_cbc;
655+ EVP_rc2_cfb64;
656+ EVP_rc2_ecb;
657+ EVP_rc2_ofb;
658+ EVP_rc4;
659+ EVP_read_pw_string;
660+ EVP_set_pw_prompt;
661+ EVP_sha;
662+ EVP_sha1;
663+ MD2;
664+ MD2_Final;
665+ MD2_Init;
666+ MD2_Update;
667+ MD2_options;
668+ MD5;
669+ MD5_Final;
670+ MD5_Init;
671+ MD5_Update;
672+ MDC2;
673+ MDC2_Final;
674+ MDC2_Init;
675+ MDC2_Update;
676+ NETSCAPE_SPKAC_free;
677+ NETSCAPE_SPKAC_new;
678+ NETSCAPE_SPKI_free;
679+ NETSCAPE_SPKI_new;
680+ NETSCAPE_SPKI_sign;
681+ NETSCAPE_SPKI_verify;
682+ OBJ_add_object;
683+ OBJ_bsearch;
684+ OBJ_cleanup;
685+ OBJ_cmp;
686+ OBJ_create;
687+ OBJ_dup;
688+ OBJ_ln2nid;
689+ OBJ_new_nid;
690+ OBJ_nid2ln;
691+ OBJ_nid2obj;
692+ OBJ_nid2sn;
693+ OBJ_obj2nid;
694+ OBJ_sn2nid;
695+ OBJ_txt2nid;
696+ PEM_ASN1_read;
697+ PEM_ASN1_read_bio;
698+ PEM_ASN1_write;
699+ PEM_ASN1_write_bio;
700+ PEM_SealFinal;
701+ PEM_SealInit;
702+ PEM_SealUpdate;
703+ PEM_SignFinal;
704+ PEM_SignInit;
705+ PEM_SignUpdate;
706+ PEM_X509_INFO_read;
707+ PEM_X509_INFO_read_bio;
708+ PEM_X509_INFO_write_bio;
709+ PEM_dek_info;
710+ PEM_do_header;
711+ PEM_get_EVP_CIPHER_INFO;
712+ PEM_proc_type;
713+ PEM_read;
714+ PEM_read_DHparams;
715+ PEM_read_DSAPrivateKey;
716+ PEM_read_DSAparams;
717+ PEM_read_PKCS7;
718+ PEM_read_PrivateKey;
719+ PEM_read_RSAPrivateKey;
720+ PEM_read_X509;
721+ PEM_read_X509_CRL;
722+ PEM_read_X509_REQ;
723+ PEM_read_bio;
724+ PEM_read_bio_DHparams;
725+ PEM_read_bio_DSAPrivateKey;
726+ PEM_read_bio_DSAparams;
727+ PEM_read_bio_PKCS7;
728+ PEM_read_bio_PrivateKey;
729+ PEM_read_bio_RSAPrivateKey;
730+ PEM_read_bio_X509;
731+ PEM_read_bio_X509_CRL;
732+ PEM_read_bio_X509_REQ;
733+ PEM_write;
734+ PEM_write_DHparams;
735+ PEM_write_DSAPrivateKey;
736+ PEM_write_DSAparams;
737+ PEM_write_PKCS7;
738+ PEM_write_PrivateKey;
739+ PEM_write_RSAPrivateKey;
740+ PEM_write_X509;
741+ PEM_write_X509_CRL;
742+ PEM_write_X509_REQ;
743+ PEM_write_bio;
744+ PEM_write_bio_DHparams;
745+ PEM_write_bio_DSAPrivateKey;
746+ PEM_write_bio_DSAparams;
747+ PEM_write_bio_PKCS7;
748+ PEM_write_bio_PrivateKey;
749+ PEM_write_bio_RSAPrivateKey;
750+ PEM_write_bio_X509;
751+ PEM_write_bio_X509_CRL;
752+ PEM_write_bio_X509_REQ;
753+ PKCS7_DIGEST_free;
754+ PKCS7_DIGEST_new;
755+ PKCS7_ENCRYPT_free;
756+ PKCS7_ENCRYPT_new;
757+ PKCS7_ENC_CONTENT_free;
758+ PKCS7_ENC_CONTENT_new;
759+ PKCS7_ENVELOPE_free;
760+ PKCS7_ENVELOPE_new;
761+ PKCS7_ISSUER_AND_SERIAL_digest;
762+ PKCS7_ISSUER_AND_SERIAL_free;
763+ PKCS7_ISSUER_AND_SERIAL_new;
764+ PKCS7_RECIP_INFO_free;
765+ PKCS7_RECIP_INFO_new;
766+ PKCS7_SIGNED_free;
767+ PKCS7_SIGNED_new;
768+ PKCS7_SIGNER_INFO_free;
769+ PKCS7_SIGNER_INFO_new;
770+ PKCS7_SIGN_ENVELOPE_free;
771+ PKCS7_SIGN_ENVELOPE_new;
772+ PKCS7_dup;
773+ PKCS7_free;
774+ PKCS7_new;
775+ PROXY_ENTRY_add_noproxy;
776+ PROXY_ENTRY_clear_noproxy;
777+ PROXY_ENTRY_free;
778+ PROXY_ENTRY_get_noproxy;
779+ PROXY_ENTRY_new;
780+ PROXY_ENTRY_set_server;
781+ PROXY_add_noproxy;
782+ PROXY_add_server;
783+ PROXY_check_by_host;
784+ PROXY_check_url;
785+ PROXY_clear_noproxy;
786+ PROXY_free;
787+ PROXY_get_noproxy;
788+ PROXY_get_proxies;
789+ PROXY_get_proxy_entry;
790+ PROXY_load_conf;
791+ PROXY_new;
792+ PROXY_print;
793+ RAND_bytes;
794+ RAND_cleanup;
795+ RAND_file_name;
796+ RAND_load_file;
797+ RAND_screen;
798+ RAND_seed;
799+ RAND_write_file;
800+ RC2_cbc_encrypt;
801+ RC2_cfb64_encrypt;
802+ RC2_ecb_encrypt;
803+ RC2_encrypt;
804+ RC2_ofb64_encrypt;
805+ RC2_set_key;
806+ RC4;
807+ RC4_options;
808+ RC4_set_key;
809+ RSAPrivateKey_asn1_meth;
810+ RSAPrivateKey_dup;
811+ RSAPublicKey_dup;
812+ RSA_PKCS1_SSLeay;
813+ RSA_free;
814+ RSA_generate_key;
815+ RSA_new;
816+ RSA_new_method;
817+ RSA_print;
818+ RSA_print_fp;
819+ RSA_private_decrypt;
820+ RSA_private_encrypt;
821+ RSA_public_decrypt;
822+ RSA_public_encrypt;
823+ RSA_set_default_method;
824+ RSA_sign;
825+ RSA_sign_ASN1_OCTET_STRING;
826+ RSA_size;
827+ RSA_verify;
828+ RSA_verify_ASN1_OCTET_STRING;
829+ SHA;
830+ SHA1;
831+ SHA1_Final;
832+ SHA1_Init;
833+ SHA1_Update;
834+ SHA_Final;
835+ SHA_Init;
836+ SHA_Update;
837+ OpenSSL_add_all_algorithms;
838+ OpenSSL_add_all_ciphers;
839+ OpenSSL_add_all_digests;
840+ TXT_DB_create_index;
841+ TXT_DB_free;
842+ TXT_DB_get_by_index;
843+ TXT_DB_insert;
844+ TXT_DB_read;
845+ TXT_DB_write;
846+ X509_ALGOR_free;
847+ X509_ALGOR_new;
848+ X509_ATTRIBUTE_free;
849+ X509_ATTRIBUTE_new;
850+ X509_CINF_free;
851+ X509_CINF_new;
852+ X509_CRL_INFO_free;
853+ X509_CRL_INFO_new;
854+ X509_CRL_add_ext;
855+ X509_CRL_cmp;
856+ X509_CRL_delete_ext;
857+ X509_CRL_dup;
858+ X509_CRL_free;
859+ X509_CRL_get_ext;
860+ X509_CRL_get_ext_by_NID;
861+ X509_CRL_get_ext_by_OBJ;
862+ X509_CRL_get_ext_by_critical;
863+ X509_CRL_get_ext_count;
864+ X509_CRL_new;
865+ X509_CRL_sign;
866+ X509_CRL_verify;
867+ X509_EXTENSION_create_by_NID;
868+ X509_EXTENSION_create_by_OBJ;
869+ X509_EXTENSION_dup;
870+ X509_EXTENSION_free;
871+ X509_EXTENSION_get_critical;
872+ X509_EXTENSION_get_data;
873+ X509_EXTENSION_get_object;
874+ X509_EXTENSION_new;
875+ X509_EXTENSION_set_critical;
876+ X509_EXTENSION_set_data;
877+ X509_EXTENSION_set_object;
878+ X509_INFO_free;
879+ X509_INFO_new;
880+ X509_LOOKUP_by_alias;
881+ X509_LOOKUP_by_fingerprint;
882+ X509_LOOKUP_by_issuer_serial;
883+ X509_LOOKUP_by_subject;
884+ X509_LOOKUP_ctrl;
885+ X509_LOOKUP_file;
886+ X509_LOOKUP_free;
887+ X509_LOOKUP_hash_dir;
888+ X509_LOOKUP_init;
889+ X509_LOOKUP_new;
890+ X509_LOOKUP_shutdown;
891+ X509_NAME_ENTRY_create_by_NID;
892+ X509_NAME_ENTRY_create_by_OBJ;
893+ X509_NAME_ENTRY_dup;
894+ X509_NAME_ENTRY_free;
895+ X509_NAME_ENTRY_get_data;
896+ X509_NAME_ENTRY_get_object;
897+ X509_NAME_ENTRY_new;
898+ X509_NAME_ENTRY_set_data;
899+ X509_NAME_ENTRY_set_object;
900+ X509_NAME_add_entry;
901+ X509_NAME_cmp;
902+ X509_NAME_delete_entry;
903+ X509_NAME_digest;
904+ X509_NAME_dup;
905+ X509_NAME_entry_count;
906+ X509_NAME_free;
907+ X509_NAME_get_entry;
908+ X509_NAME_get_index_by_NID;
909+ X509_NAME_get_index_by_OBJ;
910+ X509_NAME_get_text_by_NID;
911+ X509_NAME_get_text_by_OBJ;
912+ X509_NAME_hash;
913+ X509_NAME_new;
914+ X509_NAME_oneline;
915+ X509_NAME_print;
916+ X509_NAME_set;
917+ X509_OBJECT_free_contents;
918+ X509_OBJECT_retrieve_by_subject;
919+ X509_OBJECT_up_ref_count;
920+ X509_PKEY_free;
921+ X509_PKEY_new;
922+ X509_PUBKEY_free;
923+ X509_PUBKEY_get;
924+ X509_PUBKEY_new;
925+ X509_PUBKEY_set;
926+ X509_REQ_INFO_free;
927+ X509_REQ_INFO_new;
928+ X509_REQ_dup;
929+ X509_REQ_free;
930+ X509_REQ_get_pubkey;
931+ X509_REQ_new;
932+ X509_REQ_print;
933+ X509_REQ_print_fp;
934+ X509_REQ_set_pubkey;
935+ X509_REQ_set_subject_name;
936+ X509_REQ_set_version;
937+ X509_REQ_sign;
938+ X509_REQ_to_X509;
939+ X509_REQ_verify;
940+ X509_REVOKED_add_ext;
941+ X509_REVOKED_delete_ext;
942+ X509_REVOKED_free;
943+ X509_REVOKED_get_ext;
944+ X509_REVOKED_get_ext_by_NID;
945+ X509_REVOKED_get_ext_by_OBJ;
946+ X509_REVOKED_get_ext_by_critical;
947+ X509_REVOKED_get_ext_by_critic;
948+ X509_REVOKED_get_ext_count;
949+ X509_REVOKED_new;
950+ X509_SIG_free;
951+ X509_SIG_new;
952+ X509_STORE_CTX_cleanup;
953+ X509_STORE_CTX_init;
954+ X509_STORE_add_cert;
955+ X509_STORE_add_lookup;
956+ X509_STORE_free;
957+ X509_STORE_get_by_subject;
958+ X509_STORE_load_locations;
959+ X509_STORE_new;
960+ X509_STORE_set_default_paths;
961+ X509_VAL_free;
962+ X509_VAL_new;
963+ X509_add_ext;
964+ X509_asn1_meth;
965+ X509_certificate_type;
966+ X509_check_private_key;
967+ X509_cmp_current_time;
968+ X509_delete_ext;
969+ X509_digest;
970+ X509_dup;
971+ X509_free;
972+ X509_get_default_cert_area;
973+ X509_get_default_cert_dir;
974+ X509_get_default_cert_dir_env;
975+ X509_get_default_cert_file;
976+ X509_get_default_cert_file_env;
977+ X509_get_default_private_dir;
978+ X509_get_ext;
979+ X509_get_ext_by_NID;
980+ X509_get_ext_by_OBJ;
981+ X509_get_ext_by_critical;
982+ X509_get_ext_count;
983+ X509_get_issuer_name;
984+ X509_get_pubkey;
985+ X509_get_pubkey_parameters;
986+ X509_get_serialNumber;
987+ X509_get_subject_name;
988+ X509_gmtime_adj;
989+ X509_issuer_and_serial_cmp;
990+ X509_issuer_and_serial_hash;
991+ X509_issuer_name_cmp;
992+ X509_issuer_name_hash;
993+ X509_load_cert_file;
994+ X509_new;
995+ X509_print;
996+ X509_print_fp;
997+ X509_set_issuer_name;
998+ X509_set_notAfter;
999+ X509_set_notBefore;
1000+ X509_set_pubkey;
1001+ X509_set_serialNumber;
1002+ X509_set_subject_name;
1003+ X509_set_version;
1004+ X509_sign;
1005+ X509_subject_name_cmp;
1006+ X509_subject_name_hash;
1007+ X509_to_X509_REQ;
1008+ X509_verify;
1009+ X509_verify_cert;
1010+ X509_verify_cert_error_string;
1011+ X509v3_add_ext;
1012+ X509v3_add_extension;
1013+ X509v3_add_netscape_extensions;
1014+ X509v3_add_standard_extensions;
1015+ X509v3_cleanup_extensions;
1016+ X509v3_data_type_by_NID;
1017+ X509v3_data_type_by_OBJ;
1018+ X509v3_delete_ext;
1019+ X509v3_get_ext;
1020+ X509v3_get_ext_by_NID;
1021+ X509v3_get_ext_by_OBJ;
1022+ X509v3_get_ext_by_critical;
1023+ X509v3_get_ext_count;
1024+ X509v3_pack_string;
1025+ X509v3_pack_type_by_NID;
1026+ X509v3_pack_type_by_OBJ;
1027+ X509v3_unpack_string;
1028+ _des_crypt;
1029+ a2d_ASN1_OBJECT;
1030+ a2i_ASN1_INTEGER;
1031+ a2i_ASN1_STRING;
1032+ asn1_Finish;
1033+ asn1_GetSequence;
1034+ bn_div_words;
1035+ bn_expand2;
1036+ bn_mul_add_words;
1037+ bn_mul_words;
1038+ BN_uadd;
1039+ BN_usub;
1040+ bn_sqr_words;
1041+ _ossl_old_crypt;
1042+ d2i_ASN1_BIT_STRING;
1043+ d2i_ASN1_BOOLEAN;
1044+ d2i_ASN1_HEADER;
1045+ d2i_ASN1_IA5STRING;
1046+ d2i_ASN1_INTEGER;
1047+ d2i_ASN1_OBJECT;
1048+ d2i_ASN1_OCTET_STRING;
1049+ d2i_ASN1_PRINTABLE;
1050+ d2i_ASN1_PRINTABLESTRING;
1051+ d2i_ASN1_SET;
1052+ d2i_ASN1_T61STRING;
1053+ d2i_ASN1_TYPE;
1054+ d2i_ASN1_UTCTIME;
1055+ d2i_ASN1_bytes;
1056+ d2i_ASN1_type_bytes;
1057+ d2i_DHparams;
1058+ d2i_DSAPrivateKey;
1059+ d2i_DSAPrivateKey_bio;
1060+ d2i_DSAPrivateKey_fp;
1061+ d2i_DSAPublicKey;
1062+ d2i_DSAparams;
1063+ d2i_NETSCAPE_SPKAC;
1064+ d2i_NETSCAPE_SPKI;
1065+ d2i_Netscape_RSA;
1066+ d2i_PKCS7;
1067+ d2i_PKCS7_DIGEST;
1068+ d2i_PKCS7_ENCRYPT;
1069+ d2i_PKCS7_ENC_CONTENT;
1070+ d2i_PKCS7_ENVELOPE;
1071+ d2i_PKCS7_ISSUER_AND_SERIAL;
1072+ d2i_PKCS7_RECIP_INFO;
1073+ d2i_PKCS7_SIGNED;
1074+ d2i_PKCS7_SIGNER_INFO;
1075+ d2i_PKCS7_SIGN_ENVELOPE;
1076+ d2i_PKCS7_bio;
1077+ d2i_PKCS7_fp;
1078+ d2i_PrivateKey;
1079+ d2i_PublicKey;
1080+ d2i_RSAPrivateKey;
1081+ d2i_RSAPrivateKey_bio;
1082+ d2i_RSAPrivateKey_fp;
1083+ d2i_RSAPublicKey;
1084+ d2i_X509;
1085+ d2i_X509_ALGOR;
1086+ d2i_X509_ATTRIBUTE;
1087+ d2i_X509_CINF;
1088+ d2i_X509_CRL;
1089+ d2i_X509_CRL_INFO;
1090+ d2i_X509_CRL_bio;
1091+ d2i_X509_CRL_fp;
1092+ d2i_X509_EXTENSION;
1093+ d2i_X509_NAME;
1094+ d2i_X509_NAME_ENTRY;
1095+ d2i_X509_PKEY;
1096+ d2i_X509_PUBKEY;
1097+ d2i_X509_REQ;
1098+ d2i_X509_REQ_INFO;
1099+ d2i_X509_REQ_bio;
1100+ d2i_X509_REQ_fp;
1101+ d2i_X509_REVOKED;
1102+ d2i_X509_SIG;
1103+ d2i_X509_VAL;
1104+ d2i_X509_bio;
1105+ d2i_X509_fp;
1106+ DES_cbc_cksum;
1107+ DES_cbc_encrypt;
1108+ DES_cblock_print_file;
1109+ DES_cfb64_encrypt;
1110+ DES_cfb_encrypt;
1111+ DES_decrypt3;
1112+ DES_ecb3_encrypt;
1113+ DES_ecb_encrypt;
1114+ DES_ede3_cbc_encrypt;
1115+ DES_ede3_cfb64_encrypt;
1116+ DES_ede3_ofb64_encrypt;
1117+ DES_enc_read;
1118+ DES_enc_write;
1119+ DES_encrypt1;
1120+ DES_encrypt2;
1121+ DES_encrypt3;
1122+ DES_fcrypt;
1123+ DES_is_weak_key;
1124+ DES_key_sched;
1125+ DES_ncbc_encrypt;
1126+ DES_ofb64_encrypt;
1127+ DES_ofb_encrypt;
1128+ DES_options;
1129+ DES_pcbc_encrypt;
1130+ DES_quad_cksum;
1131+ DES_random_key;
1132+ _ossl_old_des_random_seed;
1133+ _ossl_old_des_read_2passwords;
1134+ _ossl_old_des_read_password;
1135+ _ossl_old_des_read_pw;
1136+ _ossl_old_des_read_pw_string;
1137+ DES_set_key;
1138+ DES_set_odd_parity;
1139+ DES_string_to_2keys;
1140+ DES_string_to_key;
1141+ DES_xcbc_encrypt;
1142+ DES_xwhite_in2out;
1143+ fcrypt_body;
1144+ i2a_ASN1_INTEGER;
1145+ i2a_ASN1_OBJECT;
1146+ i2a_ASN1_STRING;
1147+ i2d_ASN1_BIT_STRING;
1148+ i2d_ASN1_BOOLEAN;
1149+ i2d_ASN1_HEADER;
1150+ i2d_ASN1_IA5STRING;
1151+ i2d_ASN1_INTEGER;
1152+ i2d_ASN1_OBJECT;
1153+ i2d_ASN1_OCTET_STRING;
1154+ i2d_ASN1_PRINTABLE;
1155+ i2d_ASN1_SET;
1156+ i2d_ASN1_TYPE;
1157+ i2d_ASN1_UTCTIME;
1158+ i2d_ASN1_bytes;
1159+ i2d_DHparams;
1160+ i2d_DSAPrivateKey;
1161+ i2d_DSAPrivateKey_bio;
1162+ i2d_DSAPrivateKey_fp;
1163+ i2d_DSAPublicKey;
1164+ i2d_DSAparams;
1165+ i2d_NETSCAPE_SPKAC;
1166+ i2d_NETSCAPE_SPKI;
1167+ i2d_Netscape_RSA;
1168+ i2d_PKCS7;
1169+ i2d_PKCS7_DIGEST;
1170+ i2d_PKCS7_ENCRYPT;
1171+ i2d_PKCS7_ENC_CONTENT;
1172+ i2d_PKCS7_ENVELOPE;
1173+ i2d_PKCS7_ISSUER_AND_SERIAL;
1174+ i2d_PKCS7_RECIP_INFO;
1175+ i2d_PKCS7_SIGNED;
1176+ i2d_PKCS7_SIGNER_INFO;
1177+ i2d_PKCS7_SIGN_ENVELOPE;
1178+ i2d_PKCS7_bio;
1179+ i2d_PKCS7_fp;
1180+ i2d_PrivateKey;
1181+ i2d_PublicKey;
1182+ i2d_RSAPrivateKey;
1183+ i2d_RSAPrivateKey_bio;
1184+ i2d_RSAPrivateKey_fp;
1185+ i2d_RSAPublicKey;
1186+ i2d_X509;
1187+ i2d_X509_ALGOR;
1188+ i2d_X509_ATTRIBUTE;
1189+ i2d_X509_CINF;
1190+ i2d_X509_CRL;
1191+ i2d_X509_CRL_INFO;
1192+ i2d_X509_CRL_bio;
1193+ i2d_X509_CRL_fp;
1194+ i2d_X509_EXTENSION;
1195+ i2d_X509_NAME;
1196+ i2d_X509_NAME_ENTRY;
1197+ i2d_X509_PKEY;
1198+ i2d_X509_PUBKEY;
1199+ i2d_X509_REQ;
1200+ i2d_X509_REQ_INFO;
1201+ i2d_X509_REQ_bio;
1202+ i2d_X509_REQ_fp;
1203+ i2d_X509_REVOKED;
1204+ i2d_X509_SIG;
1205+ i2d_X509_VAL;
1206+ i2d_X509_bio;
1207+ i2d_X509_fp;
1208+ idea_cbc_encrypt;
1209+ idea_cfb64_encrypt;
1210+ idea_ecb_encrypt;
1211+ idea_encrypt;
1212+ idea_ofb64_encrypt;
1213+ idea_options;
1214+ idea_set_decrypt_key;
1215+ idea_set_encrypt_key;
1216+ lh_delete;
1217+ lh_doall;
1218+ lh_doall_arg;
1219+ lh_free;
1220+ lh_insert;
1221+ lh_new;
1222+ lh_node_stats;
1223+ lh_node_stats_bio;
1224+ lh_node_usage_stats;
1225+ lh_node_usage_stats_bio;
1226+ lh_retrieve;
1227+ lh_stats;
1228+ lh_stats_bio;
1229+ lh_strhash;
1230+ sk_delete;
1231+ sk_delete_ptr;
1232+ sk_dup;
1233+ sk_find;
1234+ sk_free;
1235+ sk_insert;
1236+ sk_new;
1237+ sk_pop;
1238+ sk_pop_free;
1239+ sk_push;
1240+ sk_set_cmp_func;
1241+ sk_shift;
1242+ sk_unshift;
1243+ sk_zero;
1244+ BIO_f_nbio_test;
1245+ ASN1_TYPE_get;
1246+ ASN1_TYPE_set;
1247+ PKCS7_content_free;
1248+ ERR_load_PKCS7_strings;
1249+ X509_find_by_issuer_and_serial;
1250+ X509_find_by_subject;
1251+ PKCS7_ctrl;
1252+ PKCS7_set_type;
1253+ PKCS7_set_content;
1254+ PKCS7_SIGNER_INFO_set;
1255+ PKCS7_add_signer;
1256+ PKCS7_add_certificate;
1257+ PKCS7_add_crl;
1258+ PKCS7_content_new;
1259+ PKCS7_dataSign;
1260+ PKCS7_dataVerify;
1261+ PKCS7_dataInit;
1262+ PKCS7_add_signature;
1263+ PKCS7_cert_from_signer_info;
1264+ PKCS7_get_signer_info;
1265+ EVP_delete_alias;
1266+ EVP_mdc2;
1267+ PEM_read_bio_RSAPublicKey;
1268+ PEM_write_bio_RSAPublicKey;
1269+ d2i_RSAPublicKey_bio;
1270+ i2d_RSAPublicKey_bio;
1271+ PEM_read_RSAPublicKey;
1272+ PEM_write_RSAPublicKey;
1273+ d2i_RSAPublicKey_fp;
1274+ i2d_RSAPublicKey_fp;
1275+ BIO_copy_next_retry;
1276+ RSA_flags;
1277+ X509_STORE_add_crl;
1278+ X509_load_crl_file;
1279+ EVP_rc2_40_cbc;
1280+ EVP_rc4_40;
1281+ EVP_CIPHER_CTX_init;
1282+ HMAC;
1283+ HMAC_Init;
1284+ HMAC_Update;
1285+ HMAC_Final;
1286+ ERR_get_next_error_library;
1287+ EVP_PKEY_cmp_parameters;
1288+ HMAC_cleanup;
1289+ BIO_ptr_ctrl;
1290+ BIO_new_file_internal;
1291+ BIO_new_fp_internal;
1292+ BIO_s_file_internal;
1293+ BN_BLINDING_convert;
1294+ BN_BLINDING_invert;
1295+ BN_BLINDING_update;
1296+ RSA_blinding_on;
1297+ RSA_blinding_off;
1298+ i2t_ASN1_OBJECT;
1299+ BN_BLINDING_new;
1300+ BN_BLINDING_free;
1301+ EVP_cast5_cbc;
1302+ EVP_cast5_cfb64;
1303+ EVP_cast5_ecb;
1304+ EVP_cast5_ofb;
1305+ BF_decrypt;
1306+ CAST_set_key;
1307+ CAST_encrypt;
1308+ CAST_decrypt;
1309+ CAST_ecb_encrypt;
1310+ CAST_cbc_encrypt;
1311+ CAST_cfb64_encrypt;
1312+ CAST_ofb64_encrypt;
1313+ RC2_decrypt;
1314+ OBJ_create_objects;
1315+ BN_exp;
1316+ BN_mul_word;
1317+ BN_sub_word;
1318+ BN_dec2bn;
1319+ BN_bn2dec;
1320+ BIO_ghbn_ctrl;
1321+ CRYPTO_free_ex_data;
1322+ CRYPTO_get_ex_data;
1323+ CRYPTO_set_ex_data;
1324+ ERR_load_CRYPTO_strings;
1325+ ERR_load_CRYPTOlib_strings;
1326+ EVP_PKEY_bits;
1327+ MD5_Transform;
1328+ SHA1_Transform;
1329+ SHA_Transform;
1330+ X509_STORE_CTX_get_chain;
1331+ X509_STORE_CTX_get_current_cert;
1332+ X509_STORE_CTX_get_error;
1333+ X509_STORE_CTX_get_error_depth;
1334+ X509_STORE_CTX_get_ex_data;
1335+ X509_STORE_CTX_set_cert;
1336+ X509_STORE_CTX_set_chain;
1337+ X509_STORE_CTX_set_error;
1338+ X509_STORE_CTX_set_ex_data;
1339+ CRYPTO_dup_ex_data;
1340+ CRYPTO_get_new_lockid;
1341+ CRYPTO_new_ex_data;
1342+ RSA_set_ex_data;
1343+ RSA_get_ex_data;
1344+ RSA_get_ex_new_index;
1345+ RSA_padding_add_PKCS1_type_1;
1346+ RSA_padding_add_PKCS1_type_2;
1347+ RSA_padding_add_SSLv23;
1348+ RSA_padding_add_none;
1349+ RSA_padding_check_PKCS1_type_1;
1350+ RSA_padding_check_PKCS1_type_2;
1351+ RSA_padding_check_SSLv23;
1352+ RSA_padding_check_none;
1353+ bn_add_words;
1354+ d2i_Netscape_RSA_2;
1355+ CRYPTO_get_ex_new_index;
1356+ RIPEMD160_Init;
1357+ RIPEMD160_Update;
1358+ RIPEMD160_Final;
1359+ RIPEMD160;
1360+ RIPEMD160_Transform;
1361+ RC5_32_set_key;
1362+ RC5_32_ecb_encrypt;
1363+ RC5_32_encrypt;
1364+ RC5_32_decrypt;
1365+ RC5_32_cbc_encrypt;
1366+ RC5_32_cfb64_encrypt;
1367+ RC5_32_ofb64_encrypt;
1368+ BN_bn2mpi;
1369+ BN_mpi2bn;
1370+ ASN1_BIT_STRING_get_bit;
1371+ ASN1_BIT_STRING_set_bit;
1372+ BIO_get_ex_data;
1373+ BIO_get_ex_new_index;
1374+ BIO_set_ex_data;
1375+ X509v3_get_key_usage;
1376+ X509v3_set_key_usage;
1377+ a2i_X509v3_key_usage;
1378+ i2a_X509v3_key_usage;
1379+ EVP_PKEY_decrypt;
1380+ EVP_PKEY_encrypt;
1381+ PKCS7_RECIP_INFO_set;
1382+ PKCS7_add_recipient;
1383+ PKCS7_add_recipient_info;
1384+ PKCS7_set_cipher;
1385+ ASN1_TYPE_get_int_octetstring;
1386+ ASN1_TYPE_get_octetstring;
1387+ ASN1_TYPE_set_int_octetstring;
1388+ ASN1_TYPE_set_octetstring;
1389+ ASN1_UTCTIME_set_string;
1390+ ERR_add_error_data;
1391+ ERR_set_error_data;
1392+ EVP_CIPHER_asn1_to_param;
1393+ EVP_CIPHER_param_to_asn1;
1394+ EVP_CIPHER_get_asn1_iv;
1395+ EVP_CIPHER_set_asn1_iv;
1396+ EVP_rc5_32_12_16_cbc;
1397+ EVP_rc5_32_12_16_cfb64;
1398+ EVP_rc5_32_12_16_ecb;
1399+ EVP_rc5_32_12_16_ofb;
1400+ asn1_add_error;
1401+ d2i_ASN1_BMPSTRING;
1402+ i2d_ASN1_BMPSTRING;
1403+ BIO_f_ber;
1404+ BN_init;
1405+ COMP_CTX_new;
1406+ COMP_CTX_free;
1407+ COMP_CTX_compress_block;
1408+ COMP_CTX_expand_block;
1409+ X509_STORE_CTX_get_ex_new_index;
1410+ OBJ_NAME_add;
1411+ BIO_socket_nbio;
1412+ EVP_rc2_64_cbc;
1413+ OBJ_NAME_cleanup;
1414+ OBJ_NAME_get;
1415+ OBJ_NAME_init;
1416+ OBJ_NAME_new_index;
1417+ OBJ_NAME_remove;
1418+ BN_MONT_CTX_copy;
1419+ BIO_new_socks4a_connect;
1420+ BIO_s_socks4a_connect;
1421+ PROXY_set_connect_mode;
1422+ RAND_SSLeay;
1423+ RAND_set_rand_method;
1424+ RSA_memory_lock;
1425+ bn_sub_words;
1426+ bn_mul_normal;
1427+ bn_mul_comba8;
1428+ bn_mul_comba4;
1429+ bn_sqr_normal;
1430+ bn_sqr_comba8;
1431+ bn_sqr_comba4;
1432+ bn_cmp_words;
1433+ bn_mul_recursive;
1434+ bn_mul_part_recursive;
1435+ bn_sqr_recursive;
1436+ bn_mul_low_normal;
1437+ BN_RECP_CTX_init;
1438+ BN_RECP_CTX_new;
1439+ BN_RECP_CTX_free;
1440+ BN_RECP_CTX_set;
1441+ BN_mod_mul_reciprocal;
1442+ BN_mod_exp_recp;
1443+ BN_div_recp;
1444+ BN_CTX_init;
1445+ BN_MONT_CTX_init;
1446+ RAND_get_rand_method;
1447+ PKCS7_add_attribute;
1448+ PKCS7_add_signed_attribute;
1449+ PKCS7_digest_from_attributes;
1450+ PKCS7_get_attribute;
1451+ PKCS7_get_issuer_and_serial;
1452+ PKCS7_get_signed_attribute;
1453+ COMP_compress_block;
1454+ COMP_expand_block;
1455+ COMP_rle;
1456+ COMP_zlib;
1457+ ms_time_diff;
1458+ ms_time_new;
1459+ ms_time_free;
1460+ ms_time_cmp;
1461+ ms_time_get;
1462+ PKCS7_set_attributes;
1463+ PKCS7_set_signed_attributes;
1464+ X509_ATTRIBUTE_create;
1465+ X509_ATTRIBUTE_dup;
1466+ ASN1_GENERALIZEDTIME_check;
1467+ ASN1_GENERALIZEDTIME_print;
1468+ ASN1_GENERALIZEDTIME_set;
1469+ ASN1_GENERALIZEDTIME_set_string;
1470+ ASN1_TIME_print;
1471+ BASIC_CONSTRAINTS_free;
1472+ BASIC_CONSTRAINTS_new;
1473+ ERR_load_X509V3_strings;
1474+ NETSCAPE_CERT_SEQUENCE_free;
1475+ NETSCAPE_CERT_SEQUENCE_new;
1476+ OBJ_txt2obj;
1477+ PEM_read_NETSCAPE_CERT_SEQUENCE;
1478+ PEM_read_NS_CERT_SEQ;
1479+ PEM_read_bio_NETSCAPE_CERT_SEQUENCE;
1480+ PEM_read_bio_NS_CERT_SEQ;
1481+ PEM_write_NETSCAPE_CERT_SEQUENCE;
1482+ PEM_write_NS_CERT_SEQ;
1483+ PEM_write_bio_NETSCAPE_CERT_SEQUENCE;
1484+ PEM_write_bio_NS_CERT_SEQ;
1485+ X509V3_EXT_add;
1486+ X509V3_EXT_add_alias;
1487+ X509V3_EXT_add_conf;
1488+ X509V3_EXT_cleanup;
1489+ X509V3_EXT_conf;
1490+ X509V3_EXT_conf_nid;
1491+ X509V3_EXT_get;
1492+ X509V3_EXT_get_nid;
1493+ X509V3_EXT_print;
1494+ X509V3_EXT_print_fp;
1495+ X509V3_add_standard_extensions;
1496+ X509V3_add_value;
1497+ X509V3_add_value_bool;
1498+ X509V3_add_value_int;
1499+ X509V3_conf_free;
1500+ X509V3_get_value_bool;
1501+ X509V3_get_value_int;
1502+ X509V3_parse_list;
1503+ d2i_ASN1_GENERALIZEDTIME;
1504+ d2i_ASN1_TIME;
1505+ d2i_BASIC_CONSTRAINTS;
1506+ d2i_NETSCAPE_CERT_SEQUENCE;
1507+ d2i_ext_ku;
1508+ ext_ku_free;
1509+ ext_ku_new;
1510+ i2d_ASN1_GENERALIZEDTIME;
1511+ i2d_ASN1_TIME;
1512+ i2d_BASIC_CONSTRAINTS;
1513+ i2d_NETSCAPE_CERT_SEQUENCE;
1514+ i2d_ext_ku;
1515+ EVP_MD_CTX_copy;
1516+ i2d_ASN1_ENUMERATED;
1517+ d2i_ASN1_ENUMERATED;
1518+ ASN1_ENUMERATED_set;
1519+ ASN1_ENUMERATED_get;
1520+ BN_to_ASN1_ENUMERATED;
1521+ ASN1_ENUMERATED_to_BN;
1522+ i2a_ASN1_ENUMERATED;
1523+ a2i_ASN1_ENUMERATED;
1524+ i2d_GENERAL_NAME;
1525+ d2i_GENERAL_NAME;
1526+ GENERAL_NAME_new;
1527+ GENERAL_NAME_free;
1528+ GENERAL_NAMES_new;
1529+ GENERAL_NAMES_free;
1530+ d2i_GENERAL_NAMES;
1531+ i2d_GENERAL_NAMES;
1532+ i2v_GENERAL_NAMES;
1533+ i2s_ASN1_OCTET_STRING;
1534+ s2i_ASN1_OCTET_STRING;
1535+ X509V3_EXT_check_conf;
1536+ hex_to_string;
1537+ string_to_hex;
1538+ DES_ede3_cbcm_encrypt;
1539+ RSA_padding_add_PKCS1_OAEP;
1540+ RSA_padding_check_PKCS1_OAEP;
1541+ X509_CRL_print_fp;
1542+ X509_CRL_print;
1543+ i2v_GENERAL_NAME;
1544+ v2i_GENERAL_NAME;
1545+ i2d_PKEY_USAGE_PERIOD;
1546+ d2i_PKEY_USAGE_PERIOD;
1547+ PKEY_USAGE_PERIOD_new;
1548+ PKEY_USAGE_PERIOD_free;
1549+ v2i_GENERAL_NAMES;
1550+ i2s_ASN1_INTEGER;
1551+ X509V3_EXT_d2i;
1552+ name_cmp;
1553+ str_dup;
1554+ i2s_ASN1_ENUMERATED;
1555+ i2s_ASN1_ENUMERATED_TABLE;
1556+ BIO_s_log;
1557+ BIO_f_reliable;
1558+ PKCS7_dataFinal;
1559+ PKCS7_dataDecode;
1560+ X509V3_EXT_CRL_add_conf;
1561+ BN_set_params;
1562+ BN_get_params;
1563+ BIO_get_ex_num;
1564+ BIO_set_ex_free_func;
1565+ EVP_ripemd160;
1566+ ASN1_TIME_set;
1567+ i2d_AUTHORITY_KEYID;
1568+ d2i_AUTHORITY_KEYID;
1569+ AUTHORITY_KEYID_new;
1570+ AUTHORITY_KEYID_free;
1571+ ASN1_seq_unpack;
1572+ ASN1_seq_pack;
1573+ ASN1_unpack_string;
1574+ ASN1_pack_string;
1575+ PKCS12_pack_safebag;
1576+ PKCS12_MAKE_KEYBAG;
1577+ PKCS8_encrypt;
1578+ PKCS12_MAKE_SHKEYBAG;
1579+ PKCS12_pack_p7data;
1580+ PKCS12_pack_p7encdata;
1581+ PKCS12_add_localkeyid;
1582+ PKCS12_add_friendlyname_asc;
1583+ PKCS12_add_friendlyname_uni;
1584+ PKCS12_get_friendlyname;
1585+ PKCS12_pbe_crypt;
1586+ PKCS12_decrypt_d2i;
1587+ PKCS12_i2d_encrypt;
1588+ PKCS12_init;
1589+ PKCS12_key_gen_asc;
1590+ PKCS12_key_gen_uni;
1591+ PKCS12_gen_mac;
1592+ PKCS12_verify_mac;
1593+ PKCS12_set_mac;
1594+ PKCS12_setup_mac;
1595+ OPENSSL_asc2uni;
1596+ OPENSSL_uni2asc;
1597+ i2d_PKCS12_BAGS;
1598+ PKCS12_BAGS_new;
1599+ d2i_PKCS12_BAGS;
1600+ PKCS12_BAGS_free;
1601+ i2d_PKCS12;
1602+ d2i_PKCS12;
1603+ PKCS12_new;
1604+ PKCS12_free;
1605+ i2d_PKCS12_MAC_DATA;
1606+ PKCS12_MAC_DATA_new;
1607+ d2i_PKCS12_MAC_DATA;
1608+ PKCS12_MAC_DATA_free;
1609+ i2d_PKCS12_SAFEBAG;
1610+ PKCS12_SAFEBAG_new;
1611+ d2i_PKCS12_SAFEBAG;
1612+ PKCS12_SAFEBAG_free;
1613+ ERR_load_PKCS12_strings;
1614+ PKCS12_PBE_add;
1615+ PKCS8_add_keyusage;
1616+ PKCS12_get_attr_gen;
1617+ PKCS12_parse;
1618+ PKCS12_create;
1619+ i2d_PKCS12_bio;
1620+ i2d_PKCS12_fp;
1621+ d2i_PKCS12_bio;
1622+ d2i_PKCS12_fp;
1623+ i2d_PBEPARAM;
1624+ PBEPARAM_new;
1625+ d2i_PBEPARAM;
1626+ PBEPARAM_free;
1627+ i2d_PKCS8_PRIV_KEY_INFO;
1628+ PKCS8_PRIV_KEY_INFO_new;
1629+ d2i_PKCS8_PRIV_KEY_INFO;
1630+ PKCS8_PRIV_KEY_INFO_free;
1631+ EVP_PKCS82PKEY;
1632+ EVP_PKEY2PKCS8;
1633+ PKCS8_set_broken;
1634+ EVP_PBE_ALGOR_CipherInit;
1635+ EVP_PBE_alg_add;
1636+ PKCS5_pbe_set;
1637+ EVP_PBE_cleanup;
1638+ i2d_SXNET;
1639+ d2i_SXNET;
1640+ SXNET_new;
1641+ SXNET_free;
1642+ i2d_SXNETID;
1643+ d2i_SXNETID;
1644+ SXNETID_new;
1645+ SXNETID_free;
1646+ DSA_SIG_new;
1647+ DSA_SIG_free;
1648+ DSA_do_sign;
1649+ DSA_do_verify;
1650+ d2i_DSA_SIG;
1651+ i2d_DSA_SIG;
1652+ i2d_ASN1_VISIBLESTRING;
1653+ d2i_ASN1_VISIBLESTRING;
1654+ i2d_ASN1_UTF8STRING;
1655+ d2i_ASN1_UTF8STRING;
1656+ i2d_DIRECTORYSTRING;
1657+ d2i_DIRECTORYSTRING;
1658+ i2d_DISPLAYTEXT;
1659+ d2i_DISPLAYTEXT;
1660+ d2i_ASN1_SET_OF_X509;
1661+ i2d_ASN1_SET_OF_X509;
1662+ i2d_PBKDF2PARAM;
1663+ PBKDF2PARAM_new;
1664+ d2i_PBKDF2PARAM;
1665+ PBKDF2PARAM_free;
1666+ i2d_PBE2PARAM;
1667+ PBE2PARAM_new;
1668+ d2i_PBE2PARAM;
1669+ PBE2PARAM_free;
1670+ d2i_ASN1_SET_OF_GENERAL_NAME;
1671+ i2d_ASN1_SET_OF_GENERAL_NAME;
1672+ d2i_ASN1_SET_OF_SXNETID;
1673+ i2d_ASN1_SET_OF_SXNETID;
1674+ d2i_ASN1_SET_OF_POLICYQUALINFO;
1675+ i2d_ASN1_SET_OF_POLICYQUALINFO;
1676+ d2i_ASN1_SET_OF_POLICYINFO;
1677+ i2d_ASN1_SET_OF_POLICYINFO;
1678+ SXNET_add_id_asc;
1679+ SXNET_add_id_ulong;
1680+ SXNET_add_id_INTEGER;
1681+ SXNET_get_id_asc;
1682+ SXNET_get_id_ulong;
1683+ SXNET_get_id_INTEGER;
1684+ X509V3_set_conf_lhash;
1685+ i2d_CERTIFICATEPOLICIES;
1686+ CERTIFICATEPOLICIES_new;
1687+ CERTIFICATEPOLICIES_free;
1688+ d2i_CERTIFICATEPOLICIES;
1689+ i2d_POLICYINFO;
1690+ POLICYINFO_new;
1691+ d2i_POLICYINFO;
1692+ POLICYINFO_free;
1693+ i2d_POLICYQUALINFO;
1694+ POLICYQUALINFO_new;
1695+ d2i_POLICYQUALINFO;
1696+ POLICYQUALINFO_free;
1697+ i2d_USERNOTICE;
1698+ USERNOTICE_new;
1699+ d2i_USERNOTICE;
1700+ USERNOTICE_free;
1701+ i2d_NOTICEREF;
1702+ NOTICEREF_new;
1703+ d2i_NOTICEREF;
1704+ NOTICEREF_free;
1705+ X509V3_get_string;
1706+ X509V3_get_section;
1707+ X509V3_string_free;
1708+ X509V3_section_free;
1709+ X509V3_set_ctx;
1710+ s2i_ASN1_INTEGER;
1711+ CRYPTO_set_locked_mem_functions;
1712+ CRYPTO_get_locked_mem_functions;
1713+ CRYPTO_malloc_locked;
1714+ CRYPTO_free_locked;
1715+ BN_mod_exp2_mont;
1716+ ERR_get_error_line_data;
1717+ ERR_peek_error_line_data;
1718+ PKCS12_PBE_keyivgen;
1719+ X509_ALGOR_dup;
1720+ d2i_ASN1_SET_OF_DIST_POINT;
1721+ i2d_ASN1_SET_OF_DIST_POINT;
1722+ i2d_CRL_DIST_POINTS;
1723+ CRL_DIST_POINTS_new;
1724+ CRL_DIST_POINTS_free;
1725+ d2i_CRL_DIST_POINTS;
1726+ i2d_DIST_POINT;
1727+ DIST_POINT_new;
1728+ d2i_DIST_POINT;
1729+ DIST_POINT_free;
1730+ i2d_DIST_POINT_NAME;
1731+ DIST_POINT_NAME_new;
1732+ DIST_POINT_NAME_free;
1733+ d2i_DIST_POINT_NAME;
1734+ X509V3_add_value_uchar;
1735+ d2i_ASN1_SET_OF_X509_ATTRIBUTE;
1736+ i2d_ASN1_SET_OF_ASN1_TYPE;
1737+ d2i_ASN1_SET_OF_X509_EXTENSION;
1738+ d2i_ASN1_SET_OF_X509_NAME_ENTRY;
1739+ d2i_ASN1_SET_OF_ASN1_TYPE;
1740+ i2d_ASN1_SET_OF_X509_ATTRIBUTE;
1741+ i2d_ASN1_SET_OF_X509_EXTENSION;
1742+ i2d_ASN1_SET_OF_X509_NAME_ENTRY;
1743+ X509V3_EXT_i2d;
1744+ X509V3_EXT_val_prn;
1745+ X509V3_EXT_add_list;
1746+ EVP_CIPHER_type;
1747+ EVP_PBE_CipherInit;
1748+ X509V3_add_value_bool_nf;
1749+ d2i_ASN1_UINTEGER;
1750+ sk_value;
1751+ sk_num;
1752+ sk_set;
1753+ i2d_ASN1_SET_OF_X509_REVOKED;
1754+ sk_sort;
1755+ d2i_ASN1_SET_OF_X509_REVOKED;
1756+ i2d_ASN1_SET_OF_X509_ALGOR;
1757+ i2d_ASN1_SET_OF_X509_CRL;
1758+ d2i_ASN1_SET_OF_X509_ALGOR;
1759+ d2i_ASN1_SET_OF_X509_CRL;
1760+ i2d_ASN1_SET_OF_PKCS7_SIGNER_INFO;
1761+ i2d_ASN1_SET_OF_PKCS7_RECIP_INFO;
1762+ d2i_ASN1_SET_OF_PKCS7_SIGNER_INFO;
1763+ d2i_ASN1_SET_OF_PKCS7_RECIP_INFO;
1764+ PKCS5_PBE_add;
1765+ PEM_write_bio_PKCS8;
1766+ i2d_PKCS8_fp;
1767+ PEM_read_bio_PKCS8_PRIV_KEY_INFO;
1768+ PEM_read_bio_P8_PRIV_KEY_INFO;
1769+ d2i_PKCS8_bio;
1770+ d2i_PKCS8_PRIV_KEY_INFO_fp;
1771+ PEM_write_bio_PKCS8_PRIV_KEY_INFO;
1772+ PEM_write_bio_P8_PRIV_KEY_INFO;
1773+ PEM_read_PKCS8;
1774+ d2i_PKCS8_PRIV_KEY_INFO_bio;
1775+ d2i_PKCS8_fp;
1776+ PEM_write_PKCS8;
1777+ PEM_read_PKCS8_PRIV_KEY_INFO;
1778+ PEM_read_P8_PRIV_KEY_INFO;
1779+ PEM_read_bio_PKCS8;
1780+ PEM_write_PKCS8_PRIV_KEY_INFO;
1781+ PEM_write_P8_PRIV_KEY_INFO;
1782+ PKCS5_PBE_keyivgen;
1783+ i2d_PKCS8_bio;
1784+ i2d_PKCS8_PRIV_KEY_INFO_fp;
1785+ i2d_PKCS8_PRIV_KEY_INFO_bio;
1786+ BIO_s_bio;
1787+ PKCS5_pbe2_set;
1788+ PKCS5_PBKDF2_HMAC_SHA1;
1789+ PKCS5_v2_PBE_keyivgen;
1790+ PEM_write_bio_PKCS8PrivateKey;
1791+ PEM_write_PKCS8PrivateKey;
1792+ BIO_ctrl_get_read_request;
1793+ BIO_ctrl_pending;
1794+ BIO_ctrl_wpending;
1795+ BIO_new_bio_pair;
1796+ BIO_ctrl_get_write_guarantee;
1797+ CRYPTO_num_locks;
1798+ CONF_load_bio;
1799+ CONF_load_fp;
1800+ i2d_ASN1_SET_OF_ASN1_OBJECT;
1801+ d2i_ASN1_SET_OF_ASN1_OBJECT;
1802+ PKCS7_signatureVerify;
1803+ RSA_set_method;
1804+ RSA_get_method;
1805+ RSA_get_default_method;
1806+ RSA_check_key;
1807+ OBJ_obj2txt;
1808+ DSA_dup_DH;
1809+ X509_REQ_get_extensions;
1810+ X509_REQ_set_extension_nids;
1811+ BIO_nwrite;
1812+ X509_REQ_extension_nid;
1813+ BIO_nread;
1814+ X509_REQ_get_extension_nids;
1815+ BIO_nwrite0;
1816+ X509_REQ_add_extensions_nid;
1817+ BIO_nread0;
1818+ X509_REQ_add_extensions;
1819+ BIO_new_mem_buf;
1820+ DH_set_ex_data;
1821+ DH_set_method;
1822+ DSA_OpenSSL;
1823+ DH_get_ex_data;
1824+ DH_get_ex_new_index;
1825+ DSA_new_method;
1826+ DH_new_method;
1827+ DH_OpenSSL;
1828+ DSA_get_ex_new_index;
1829+ DH_get_default_method;
1830+ DSA_set_ex_data;
1831+ DH_set_default_method;
1832+ DSA_get_ex_data;
1833+ X509V3_EXT_REQ_add_conf;
1834+ NETSCAPE_SPKI_print;
1835+ NETSCAPE_SPKI_set_pubkey;
1836+ NETSCAPE_SPKI_b64_encode;
1837+ NETSCAPE_SPKI_get_pubkey;
1838+ NETSCAPE_SPKI_b64_decode;
1839+ UTF8_putc;
1840+ UTF8_getc;
1841+ RSA_null_method;
1842+ ASN1_tag2str;
1843+ BIO_ctrl_reset_read_request;
1844+ DISPLAYTEXT_new;
1845+ ASN1_GENERALIZEDTIME_free;
1846+ X509_REVOKED_get_ext_d2i;
1847+ X509_set_ex_data;
1848+ X509_reject_set_bit_asc;
1849+ X509_NAME_add_entry_by_txt;
1850+ X509_NAME_add_entry_by_NID;
1851+ X509_PURPOSE_get0;
1852+ PEM_read_X509_AUX;
1853+ d2i_AUTHORITY_INFO_ACCESS;
1854+ PEM_write_PUBKEY;
1855+ ACCESS_DESCRIPTION_new;
1856+ X509_CERT_AUX_free;
1857+ d2i_ACCESS_DESCRIPTION;
1858+ X509_trust_clear;
1859+ X509_TRUST_add;
1860+ ASN1_VISIBLESTRING_new;
1861+ X509_alias_set1;
1862+ ASN1_PRINTABLESTRING_free;
1863+ EVP_PKEY_get1_DSA;
1864+ ASN1_BMPSTRING_new;
1865+ ASN1_mbstring_copy;
1866+ ASN1_UTF8STRING_new;
1867+ DSA_get_default_method;
1868+ i2d_ASN1_SET_OF_ACCESS_DESCRIPTION;
1869+ ASN1_T61STRING_free;
1870+ DSA_set_method;
1871+ X509_get_ex_data;
1872+ ASN1_STRING_type;
1873+ X509_PURPOSE_get_by_sname;
1874+ ASN1_TIME_free;
1875+ ASN1_OCTET_STRING_cmp;
1876+ ASN1_BIT_STRING_new;
1877+ X509_get_ext_d2i;
1878+ PEM_read_bio_X509_AUX;
1879+ ASN1_STRING_set_default_mask_asc;
1880+ ASN1_STRING_set_def_mask_asc;
1881+ PEM_write_bio_RSA_PUBKEY;
1882+ ASN1_INTEGER_cmp;
1883+ d2i_RSA_PUBKEY_fp;
1884+ X509_trust_set_bit_asc;
1885+ PEM_write_bio_DSA_PUBKEY;
1886+ X509_STORE_CTX_free;
1887+ EVP_PKEY_set1_DSA;
1888+ i2d_DSA_PUBKEY_fp;
1889+ X509_load_cert_crl_file;
1890+ ASN1_TIME_new;
1891+ i2d_RSA_PUBKEY;
1892+ X509_STORE_CTX_purpose_inherit;
1893+ PEM_read_RSA_PUBKEY;
1894+ d2i_X509_AUX;
1895+ i2d_DSA_PUBKEY;
1896+ X509_CERT_AUX_print;
1897+ PEM_read_DSA_PUBKEY;
1898+ i2d_RSA_PUBKEY_bio;
1899+ ASN1_BIT_STRING_num_asc;
1900+ i2d_PUBKEY;
1901+ ASN1_UTCTIME_free;
1902+ DSA_set_default_method;
1903+ X509_PURPOSE_get_by_id;
1904+ ACCESS_DESCRIPTION_free;
1905+ PEM_read_bio_PUBKEY;
1906+ ASN1_STRING_set_by_NID;
1907+ X509_PURPOSE_get_id;
1908+ DISPLAYTEXT_free;
1909+ OTHERNAME_new;
1910+ X509_CERT_AUX_new;
1911+ X509_TRUST_cleanup;
1912+ X509_NAME_add_entry_by_OBJ;
1913+ X509_CRL_get_ext_d2i;
1914+ X509_PURPOSE_get0_name;
1915+ PEM_read_PUBKEY;
1916+ i2d_DSA_PUBKEY_bio;
1917+ i2d_OTHERNAME;
1918+ ASN1_OCTET_STRING_free;
1919+ ASN1_BIT_STRING_set_asc;
1920+ X509_get_ex_new_index;
1921+ ASN1_STRING_TABLE_cleanup;
1922+ X509_TRUST_get_by_id;
1923+ X509_PURPOSE_get_trust;
1924+ ASN1_STRING_length;
1925+ d2i_ASN1_SET_OF_ACCESS_DESCRIPTION;
1926+ ASN1_PRINTABLESTRING_new;
1927+ X509V3_get_d2i;
1928+ ASN1_ENUMERATED_free;
1929+ i2d_X509_CERT_AUX;
1930+ X509_STORE_CTX_set_trust;
1931+ ASN1_STRING_set_default_mask;
1932+ X509_STORE_CTX_new;
1933+ EVP_PKEY_get1_RSA;
1934+ DIRECTORYSTRING_free;
1935+ PEM_write_X509_AUX;
1936+ ASN1_OCTET_STRING_set;
1937+ d2i_DSA_PUBKEY_fp;
1938+ d2i_RSA_PUBKEY;
1939+ X509_TRUST_get0_name;
1940+ X509_TRUST_get0;
1941+ AUTHORITY_INFO_ACCESS_free;
1942+ ASN1_IA5STRING_new;
1943+ d2i_DSA_PUBKEY;
1944+ X509_check_purpose;
1945+ ASN1_ENUMERATED_new;
1946+ d2i_RSA_PUBKEY_bio;
1947+ d2i_PUBKEY;
1948+ X509_TRUST_get_trust;
1949+ X509_TRUST_get_flags;
1950+ ASN1_BMPSTRING_free;
1951+ ASN1_T61STRING_new;
1952+ ASN1_UTCTIME_new;
1953+ i2d_AUTHORITY_INFO_ACCESS;
1954+ EVP_PKEY_set1_RSA;
1955+ X509_STORE_CTX_set_purpose;
1956+ ASN1_IA5STRING_free;
1957+ PEM_write_bio_X509_AUX;
1958+ X509_PURPOSE_get_count;
1959+ CRYPTO_add_info;
1960+ X509_NAME_ENTRY_create_by_txt;
1961+ ASN1_STRING_get_default_mask;
1962+ X509_alias_get0;
1963+ ASN1_STRING_data;
1964+ i2d_ACCESS_DESCRIPTION;
1965+ X509_trust_set_bit;
1966+ ASN1_BIT_STRING_free;
1967+ PEM_read_bio_RSA_PUBKEY;
1968+ X509_add1_reject_object;
1969+ X509_check_trust;
1970+ PEM_read_bio_DSA_PUBKEY;
1971+ X509_PURPOSE_add;
1972+ ASN1_STRING_TABLE_get;
1973+ ASN1_UTF8STRING_free;
1974+ d2i_DSA_PUBKEY_bio;
1975+ PEM_write_RSA_PUBKEY;
1976+ d2i_OTHERNAME;
1977+ X509_reject_set_bit;
1978+ PEM_write_DSA_PUBKEY;
1979+ X509_PURPOSE_get0_sname;
1980+ EVP_PKEY_set1_DH;
1981+ ASN1_OCTET_STRING_dup;
1982+ ASN1_BIT_STRING_set;
1983+ X509_TRUST_get_count;
1984+ ASN1_INTEGER_free;
1985+ OTHERNAME_free;
1986+ i2d_RSA_PUBKEY_fp;
1987+ ASN1_INTEGER_dup;
1988+ d2i_X509_CERT_AUX;
1989+ PEM_write_bio_PUBKEY;
1990+ ASN1_VISIBLESTRING_free;
1991+ X509_PURPOSE_cleanup;
1992+ ASN1_mbstring_ncopy;
1993+ ASN1_GENERALIZEDTIME_new;
1994+ EVP_PKEY_get1_DH;
1995+ ASN1_OCTET_STRING_new;
1996+ ASN1_INTEGER_new;
1997+ i2d_X509_AUX;
1998+ ASN1_BIT_STRING_name_print;
1999+ X509_cmp;
2000+ ASN1_STRING_length_set;
2001+ DIRECTORYSTRING_new;
2002+ X509_add1_trust_object;
2003+ PKCS12_newpass;
2004+ SMIME_write_PKCS7;
2005+ SMIME_read_PKCS7;
2006+ DES_set_key_checked;
2007+ PKCS7_verify;
2008+ PKCS7_encrypt;
2009+ DES_set_key_unchecked;
2010+ SMIME_crlf_copy;
2011+ i2d_ASN1_PRINTABLESTRING;
2012+ PKCS7_get0_signers;
2013+ PKCS7_decrypt;
2014+ SMIME_text;
2015+ PKCS7_simple_smimecap;
2016+ PKCS7_get_smimecap;
2017+ PKCS7_sign;
2018+ PKCS7_add_attrib_smimecap;
2019+ CRYPTO_dbg_set_options;
2020+ CRYPTO_remove_all_info;
2021+ CRYPTO_get_mem_debug_functions;
2022+ CRYPTO_is_mem_check_on;
2023+ CRYPTO_set_mem_debug_functions;
2024+ CRYPTO_pop_info;
2025+ CRYPTO_push_info_;
2026+ CRYPTO_set_mem_debug_options;
2027+ PEM_write_PKCS8PrivateKey_nid;
2028+ PEM_write_bio_PKCS8PrivateKey_nid;
2029+ PEM_write_bio_PKCS8PrivKey_nid;
2030+ d2i_PKCS8PrivateKey_bio;
2031+ ASN1_NULL_free;
2032+ d2i_ASN1_NULL;
2033+ ASN1_NULL_new;
2034+ i2d_PKCS8PrivateKey_bio;
2035+ i2d_PKCS8PrivateKey_fp;
2036+ i2d_ASN1_NULL;
2037+ i2d_PKCS8PrivateKey_nid_fp;
2038+ d2i_PKCS8PrivateKey_fp;
2039+ i2d_PKCS8PrivateKey_nid_bio;
2040+ i2d_PKCS8PrivateKeyInfo_fp;
2041+ i2d_PKCS8PrivateKeyInfo_bio;
2042+ PEM_cb;
2043+ i2d_PrivateKey_fp;
2044+ d2i_PrivateKey_bio;
2045+ d2i_PrivateKey_fp;
2046+ i2d_PrivateKey_bio;
2047+ X509_reject_clear;
2048+ X509_TRUST_set_default;
2049+ d2i_AutoPrivateKey;
2050+ X509_ATTRIBUTE_get0_type;
2051+ X509_ATTRIBUTE_set1_data;
2052+ X509at_get_attr;
2053+ X509at_get_attr_count;
2054+ X509_ATTRIBUTE_create_by_NID;
2055+ X509_ATTRIBUTE_set1_object;
2056+ X509_ATTRIBUTE_count;
2057+ X509_ATTRIBUTE_create_by_OBJ;
2058+ X509_ATTRIBUTE_get0_object;
2059+ X509at_get_attr_by_NID;
2060+ X509at_add1_attr;
2061+ X509_ATTRIBUTE_get0_data;
2062+ X509at_delete_attr;
2063+ X509at_get_attr_by_OBJ;
2064+ RAND_add;
2065+ BIO_number_written;
2066+ BIO_number_read;
2067+ X509_STORE_CTX_get1_chain;
2068+ ERR_load_RAND_strings;
2069+ RAND_pseudo_bytes;
2070+ X509_REQ_get_attr_by_NID;
2071+ X509_REQ_get_attr;
2072+ X509_REQ_add1_attr_by_NID;
2073+ X509_REQ_get_attr_by_OBJ;
2074+ X509at_add1_attr_by_NID;
2075+ X509_REQ_add1_attr_by_OBJ;
2076+ X509_REQ_get_attr_count;
2077+ X509_REQ_add1_attr;
2078+ X509_REQ_delete_attr;
2079+ X509at_add1_attr_by_OBJ;
2080+ X509_REQ_add1_attr_by_txt;
2081+ X509_ATTRIBUTE_create_by_txt;
2082+ X509at_add1_attr_by_txt;
2083+ BN_pseudo_rand;
2084+ BN_is_prime_fasttest;
2085+ BN_CTX_end;
2086+ BN_CTX_start;
2087+ BN_CTX_get;
2088+ EVP_PKEY2PKCS8_broken;
2089+ ASN1_STRING_TABLE_add;
2090+ CRYPTO_dbg_get_options;
2091+ AUTHORITY_INFO_ACCESS_new;
2092+ CRYPTO_get_mem_debug_options;
2093+ DES_crypt;
2094+ PEM_write_bio_X509_REQ_NEW;
2095+ PEM_write_X509_REQ_NEW;
2096+ BIO_callback_ctrl;
2097+ RAND_egd;
2098+ RAND_status;
2099+ bn_dump1;
2100+ DES_check_key_parity;
2101+ lh_num_items;
2102+ RAND_event;
2103+ DSO_new;
2104+ DSO_new_method;
2105+ DSO_free;
2106+ DSO_flags;
2107+ DSO_up;
2108+ DSO_set_default_method;
2109+ DSO_get_default_method;
2110+ DSO_get_method;
2111+ DSO_set_method;
2112+ DSO_load;
2113+ DSO_bind_var;
2114+ DSO_METHOD_null;
2115+ DSO_METHOD_openssl;
2116+ DSO_METHOD_dlfcn;
2117+ DSO_METHOD_win32;
2118+ ERR_load_DSO_strings;
2119+ DSO_METHOD_dl;
2120+ NCONF_load;
2121+ NCONF_load_fp;
2122+ NCONF_new;
2123+ NCONF_get_string;
2124+ NCONF_free;
2125+ NCONF_get_number;
2126+ CONF_dump_fp;
2127+ NCONF_load_bio;
2128+ NCONF_dump_fp;
2129+ NCONF_get_section;
2130+ NCONF_dump_bio;
2131+ CONF_dump_bio;
2132+ NCONF_free_data;
2133+ CONF_set_default_method;
2134+ ERR_error_string_n;
2135+ BIO_snprintf;
2136+ DSO_ctrl;
2137+ i2d_ASN1_SET_OF_ASN1_INTEGER;
2138+ i2d_ASN1_SET_OF_PKCS12_SAFEBAG;
2139+ i2d_ASN1_SET_OF_PKCS7;
2140+ BIO_vfree;
2141+ d2i_ASN1_SET_OF_ASN1_INTEGER;
2142+ d2i_ASN1_SET_OF_PKCS12_SAFEBAG;
2143+ ASN1_UTCTIME_get;
2144+ X509_REQ_digest;
2145+ X509_CRL_digest;
2146+ d2i_ASN1_SET_OF_PKCS7;
2147+ EVP_CIPHER_CTX_set_key_length;
2148+ EVP_CIPHER_CTX_ctrl;
2149+ BN_mod_exp_mont_word;
2150+ RAND_egd_bytes;
2151+ X509_REQ_get1_email;
2152+ X509_get1_email;
2153+ X509_email_free;
2154+ i2d_RSA_NET;
2155+ d2i_RSA_NET_2;
2156+ d2i_RSA_NET;
2157+ DSO_bind_func;
2158+ CRYPTO_get_new_dynlockid;
2159+ sk_new_null;
2160+ CRYPTO_set_dynlock_destroy_callback;
2161+ CRYPTO_set_dynlock_destroy_cb;
2162+ CRYPTO_destroy_dynlockid;
2163+ CRYPTO_set_dynlock_size;
2164+ CRYPTO_set_dynlock_create_callback;
2165+ CRYPTO_set_dynlock_create_cb;
2166+ CRYPTO_set_dynlock_lock_callback;
2167+ CRYPTO_set_dynlock_lock_cb;
2168+ CRYPTO_get_dynlock_lock_callback;
2169+ CRYPTO_get_dynlock_lock_cb;
2170+ CRYPTO_get_dynlock_destroy_callback;
2171+ CRYPTO_get_dynlock_destroy_cb;
2172+ CRYPTO_get_dynlock_value;
2173+ CRYPTO_get_dynlock_create_callback;
2174+ CRYPTO_get_dynlock_create_cb;
2175+ c2i_ASN1_BIT_STRING;
2176+ i2c_ASN1_BIT_STRING;
2177+ RAND_poll;
2178+ c2i_ASN1_INTEGER;
2179+ i2c_ASN1_INTEGER;
2180+ BIO_dump_indent;
2181+ ASN1_parse_dump;
2182+ c2i_ASN1_OBJECT;
2183+ X509_NAME_print_ex_fp;
2184+ ASN1_STRING_print_ex_fp;
2185+ X509_NAME_print_ex;
2186+ ASN1_STRING_print_ex;
2187+ MD4;
2188+ MD4_Transform;
2189+ MD4_Final;
2190+ MD4_Update;
2191+ MD4_Init;
2192+ EVP_md4;
2193+ i2d_PUBKEY_bio;
2194+ i2d_PUBKEY_fp;
2195+ d2i_PUBKEY_bio;
2196+ ASN1_STRING_to_UTF8;
2197+ BIO_vprintf;
2198+ BIO_vsnprintf;
2199+ d2i_PUBKEY_fp;
2200+ X509_cmp_time;
2201+ X509_STORE_CTX_set_time;
2202+ X509_STORE_CTX_get1_issuer;
2203+ X509_OBJECT_retrieve_match;
2204+ X509_OBJECT_idx_by_subject;
2205+ X509_STORE_CTX_set_flags;
2206+ X509_STORE_CTX_trusted_stack;
2207+ X509_time_adj;
2208+ X509_check_issued;
2209+ ASN1_UTCTIME_cmp_time_t;
2210+ DES_set_weak_key_flag;
2211+ DES_check_key;
2212+ DES_rw_mode;
2213+ RSA_PKCS1_RSAref;
2214+ X509_keyid_set1;
2215+ BIO_next;
2216+ DSO_METHOD_vms;
2217+ BIO_f_linebuffer;
2218+ BN_bntest_rand;
2219+ OPENSSL_issetugid;
2220+ BN_rand_range;
2221+ ERR_load_ENGINE_strings;
2222+ ENGINE_set_DSA;
2223+ ENGINE_get_finish_function;
2224+ ENGINE_get_default_RSA;
2225+ ENGINE_get_BN_mod_exp;
2226+ DSA_get_default_openssl_method;
2227+ ENGINE_set_DH;
2228+ ENGINE_set_def_BN_mod_exp_crt;
2229+ ENGINE_set_default_BN_mod_exp_crt;
2230+ ENGINE_init;
2231+ DH_get_default_openssl_method;
2232+ RSA_set_default_openssl_method;
2233+ ENGINE_finish;
2234+ ENGINE_load_public_key;
2235+ ENGINE_get_DH;
2236+ ENGINE_ctrl;
2237+ ENGINE_get_init_function;
2238+ ENGINE_set_init_function;
2239+ ENGINE_set_default_DSA;
2240+ ENGINE_get_name;
2241+ ENGINE_get_last;
2242+ ENGINE_get_prev;
2243+ ENGINE_get_default_DH;
2244+ ENGINE_get_RSA;
2245+ ENGINE_set_default;
2246+ ENGINE_get_RAND;
2247+ ENGINE_get_first;
2248+ ENGINE_by_id;
2249+ ENGINE_set_finish_function;
2250+ ENGINE_get_def_BN_mod_exp_crt;
2251+ ENGINE_get_default_BN_mod_exp_crt;
2252+ RSA_get_default_openssl_method;
2253+ ENGINE_set_RSA;
2254+ ENGINE_load_private_key;
2255+ ENGINE_set_default_RAND;
2256+ ENGINE_set_BN_mod_exp;
2257+ ENGINE_remove;
2258+ ENGINE_free;
2259+ ENGINE_get_BN_mod_exp_crt;
2260+ ENGINE_get_next;
2261+ ENGINE_set_name;
2262+ ENGINE_get_default_DSA;
2263+ ENGINE_set_default_BN_mod_exp;
2264+ ENGINE_set_default_RSA;
2265+ ENGINE_get_default_RAND;
2266+ ENGINE_get_default_BN_mod_exp;
2267+ ENGINE_set_RAND;
2268+ ENGINE_set_id;
2269+ ENGINE_set_BN_mod_exp_crt;
2270+ ENGINE_set_default_DH;
2271+ ENGINE_new;
2272+ ENGINE_get_id;
2273+ DSA_set_default_openssl_method;
2274+ ENGINE_add;
2275+ DH_set_default_openssl_method;
2276+ ENGINE_get_DSA;
2277+ ENGINE_get_ctrl_function;
2278+ ENGINE_set_ctrl_function;
2279+ BN_pseudo_rand_range;
2280+ X509_STORE_CTX_set_verify_cb;
2281+ ERR_load_COMP_strings;
2282+ PKCS12_item_decrypt_d2i;
2283+ ASN1_UTF8STRING_it;
2284+ ASN1_UTF8STRING_it;
2285+ ENGINE_unregister_ciphers;
2286+ ENGINE_get_ciphers;
2287+ d2i_OCSP_BASICRESP;
2288+ KRB5_CHECKSUM_it;
2289+ KRB5_CHECKSUM_it;
2290+ EC_POINT_add;
2291+ ASN1_item_ex_i2d;
2292+ OCSP_CERTID_it;
2293+ OCSP_CERTID_it;
2294+ d2i_OCSP_RESPBYTES;
2295+ X509V3_add1_i2d;
2296+ PKCS7_ENVELOPE_it;
2297+ PKCS7_ENVELOPE_it;
2298+ UI_add_input_boolean;
2299+ ENGINE_unregister_RSA;
2300+ X509V3_EXT_nconf;
2301+ ASN1_GENERALSTRING_free;
2302+ d2i_OCSP_CERTSTATUS;
2303+ X509_REVOKED_set_serialNumber;
2304+ X509_print_ex;
2305+ OCSP_ONEREQ_get1_ext_d2i;
2306+ ENGINE_register_all_RAND;
2307+ ENGINE_load_dynamic;
2308+ PBKDF2PARAM_it;
2309+ PBKDF2PARAM_it;
2310+ EXTENDED_KEY_USAGE_new;
2311+ EC_GROUP_clear_free;
2312+ OCSP_sendreq_bio;
2313+ ASN1_item_digest;
2314+ OCSP_BASICRESP_delete_ext;
2315+ OCSP_SIGNATURE_it;
2316+ OCSP_SIGNATURE_it;
2317+ X509_CRL_it;
2318+ X509_CRL_it;
2319+ OCSP_BASICRESP_add_ext;
2320+ KRB5_ENCKEY_it;
2321+ KRB5_ENCKEY_it;
2322+ UI_method_set_closer;
2323+ X509_STORE_set_purpose;
2324+ i2d_ASN1_GENERALSTRING;
2325+ OCSP_response_status;
2326+ i2d_OCSP_SERVICELOC;
2327+ ENGINE_get_digest_engine;
2328+ EC_GROUP_set_curve_GFp;
2329+ OCSP_REQUEST_get_ext_by_OBJ;
2330+ _ossl_old_des_random_key;
2331+ ASN1_T61STRING_it;
2332+ ASN1_T61STRING_it;
2333+ EC_GROUP_method_of;
2334+ i2d_KRB5_APREQ;
2335+ _ossl_old_des_encrypt;
2336+ ASN1_PRINTABLE_new;
2337+ HMAC_Init_ex;
2338+ d2i_KRB5_AUTHENT;
2339+ OCSP_archive_cutoff_new;
2340+ EC_POINT_set_Jprojective_coordinates_GFp;
2341+ EC_POINT_set_Jproj_coords_GFp;
2342+ _ossl_old_des_is_weak_key;
2343+ OCSP_BASICRESP_get_ext_by_OBJ;
2344+ EC_POINT_oct2point;
2345+ OCSP_SINGLERESP_get_ext_count;
2346+ UI_ctrl;
2347+ _shadow_DES_rw_mode;
2348+ _shadow_DES_rw_mode;
2349+ asn1_do_adb;
2350+ ASN1_template_i2d;
2351+ ENGINE_register_DH;
2352+ UI_construct_prompt;
2353+ X509_STORE_set_trust;
2354+ UI_dup_input_string;
2355+ d2i_KRB5_APREQ;
2356+ EVP_MD_CTX_copy_ex;
2357+ OCSP_request_is_signed;
2358+ i2d_OCSP_REQINFO;
2359+ KRB5_ENCKEY_free;
2360+ OCSP_resp_get0;
2361+ GENERAL_NAME_it;
2362+ GENERAL_NAME_it;
2363+ ASN1_GENERALIZEDTIME_it;
2364+ ASN1_GENERALIZEDTIME_it;
2365+ X509_STORE_set_flags;
2366+ EC_POINT_set_compressed_coordinates_GFp;
2367+ EC_POINT_set_compr_coords_GFp;
2368+ OCSP_response_status_str;
2369+ d2i_OCSP_REVOKEDINFO;
2370+ OCSP_basic_add1_cert;
2371+ ERR_get_implementation;
2372+ EVP_CipherFinal_ex;
2373+ OCSP_CERTSTATUS_new;
2374+ CRYPTO_cleanup_all_ex_data;
2375+ OCSP_resp_find;
2376+ BN_nnmod;
2377+ X509_CRL_sort;
2378+ X509_REVOKED_set_revocationDate;
2379+ ENGINE_register_RAND;
2380+ OCSP_SERVICELOC_new;
2381+ EC_POINT_set_affine_coordinates_GFp;
2382+ EC_POINT_set_affine_coords_GFp;
2383+ _ossl_old_des_options;
2384+ SXNET_it;
2385+ SXNET_it;
2386+ UI_dup_input_boolean;
2387+ PKCS12_add_CSPName_asc;
2388+ EC_POINT_is_at_infinity;
2389+ ENGINE_load_cryptodev;
2390+ DSO_convert_filename;
2391+ POLICYQUALINFO_it;
2392+ POLICYQUALINFO_it;
2393+ ENGINE_register_ciphers;
2394+ BN_mod_lshift_quick;
2395+ DSO_set_filename;
2396+ ASN1_item_free;
2397+ KRB5_TKTBODY_free;
2398+ AUTHORITY_KEYID_it;
2399+ AUTHORITY_KEYID_it;
2400+ KRB5_APREQBODY_new;
2401+ X509V3_EXT_REQ_add_nconf;
2402+ ENGINE_ctrl_cmd_string;
2403+ i2d_OCSP_RESPDATA;
2404+ EVP_MD_CTX_init;
2405+ EXTENDED_KEY_USAGE_free;
2406+ PKCS7_ATTR_SIGN_it;
2407+ PKCS7_ATTR_SIGN_it;
2408+ UI_add_error_string;
2409+ KRB5_CHECKSUM_free;
2410+ OCSP_REQUEST_get_ext;
2411+ ENGINE_load_ubsec;
2412+ ENGINE_register_all_digests;
2413+ PKEY_USAGE_PERIOD_it;
2414+ PKEY_USAGE_PERIOD_it;
2415+ PKCS12_unpack_authsafes;
2416+ ASN1_item_unpack;
2417+ NETSCAPE_SPKAC_it;
2418+ NETSCAPE_SPKAC_it;
2419+ X509_REVOKED_it;
2420+ X509_REVOKED_it;
2421+ ASN1_STRING_encode;
2422+ EVP_aes_128_ecb;
2423+ KRB5_AUTHENT_free;
2424+ OCSP_BASICRESP_get_ext_by_critical;
2425+ OCSP_BASICRESP_get_ext_by_crit;
2426+ OCSP_cert_status_str;
2427+ d2i_OCSP_REQUEST;
2428+ UI_dup_info_string;
2429+ _ossl_old_des_xwhite_in2out;
2430+ PKCS12_it;
2431+ PKCS12_it;
2432+ OCSP_SINGLERESP_get_ext_by_critical;
2433+ OCSP_SINGLERESP_get_ext_by_crit;
2434+ OCSP_CERTSTATUS_free;
2435+ _ossl_old_des_crypt;
2436+ ASN1_item_i2d;
2437+ EVP_DecryptFinal_ex;
2438+ ENGINE_load_openssl;
2439+ ENGINE_get_cmd_defns;
2440+ ENGINE_set_load_privkey_function;
2441+ ENGINE_set_load_privkey_fn;
2442+ EVP_EncryptFinal_ex;
2443+ ENGINE_set_default_digests;
2444+ X509_get0_pubkey_bitstr;
2445+ asn1_ex_i2c;
2446+ ENGINE_register_RSA;
2447+ ENGINE_unregister_DSA;
2448+ _ossl_old_des_key_sched;
2449+ X509_EXTENSION_it;
2450+ X509_EXTENSION_it;
2451+ i2d_KRB5_AUTHENT;
2452+ SXNETID_it;
2453+ SXNETID_it;
2454+ d2i_OCSP_SINGLERESP;
2455+ EDIPARTYNAME_new;
2456+ PKCS12_certbag2x509;
2457+ _ossl_old_des_ofb64_encrypt;
2458+ d2i_EXTENDED_KEY_USAGE;
2459+ ERR_print_errors_cb;
2460+ ENGINE_set_ciphers;
2461+ d2i_KRB5_APREQBODY;
2462+ UI_method_get_flusher;
2463+ X509_PUBKEY_it;
2464+ X509_PUBKEY_it;
2465+ _ossl_old_des_enc_read;
2466+ PKCS7_ENCRYPT_it;
2467+ PKCS7_ENCRYPT_it;
2468+ i2d_OCSP_RESPONSE;
2469+ EC_GROUP_get_cofactor;
2470+ PKCS12_unpack_p7data;
2471+ d2i_KRB5_AUTHDATA;
2472+ OCSP_copy_nonce;
2473+ KRB5_AUTHDATA_new;
2474+ OCSP_RESPDATA_new;
2475+ EC_GFp_mont_method;
2476+ OCSP_REVOKEDINFO_free;
2477+ UI_get_ex_data;
2478+ KRB5_APREQBODY_free;
2479+ EC_GROUP_get0_generator;
2480+ UI_get_default_method;
2481+ X509V3_set_nconf;
2482+ PKCS12_item_i2d_encrypt;
2483+ X509_add1_ext_i2d;
2484+ PKCS7_SIGNER_INFO_it;
2485+ PKCS7_SIGNER_INFO_it;
2486+ KRB5_PRINCNAME_new;
2487+ PKCS12_SAFEBAG_it;
2488+ PKCS12_SAFEBAG_it;
2489+ EC_GROUP_get_order;
2490+ d2i_OCSP_RESPID;
2491+ OCSP_request_verify;
2492+ NCONF_get_number_e;
2493+ _ossl_old_des_decrypt3;
2494+ X509_signature_print;
2495+ OCSP_SINGLERESP_free;
2496+ ENGINE_load_builtin_engines;
2497+ i2d_OCSP_ONEREQ;
2498+ OCSP_REQUEST_add_ext;
2499+ OCSP_RESPBYTES_new;
2500+ EVP_MD_CTX_create;
2501+ OCSP_resp_find_status;
2502+ X509_ALGOR_it;
2503+ X509_ALGOR_it;
2504+ ASN1_TIME_it;
2505+ ASN1_TIME_it;
2506+ OCSP_request_set1_name;
2507+ OCSP_ONEREQ_get_ext_count;
2508+ UI_get0_result;
2509+ PKCS12_AUTHSAFES_it;
2510+ PKCS12_AUTHSAFES_it;
2511+ EVP_aes_256_ecb;
2512+ PKCS12_pack_authsafes;
2513+ ASN1_IA5STRING_it;
2514+ ASN1_IA5STRING_it;
2515+ UI_get_input_flags;
2516+ EC_GROUP_set_generator;
2517+ _ossl_old_des_string_to_2keys;
2518+ OCSP_CERTID_free;
2519+ X509_CERT_AUX_it;
2520+ X509_CERT_AUX_it;
2521+ CERTIFICATEPOLICIES_it;
2522+ CERTIFICATEPOLICIES_it;
2523+ _ossl_old_des_ede3_cbc_encrypt;
2524+ RAND_set_rand_engine;
2525+ DSO_get_loaded_filename;
2526+ X509_ATTRIBUTE_it;
2527+ X509_ATTRIBUTE_it;
2528+ OCSP_ONEREQ_get_ext_by_NID;
2529+ PKCS12_decrypt_skey;
2530+ KRB5_AUTHENT_it;
2531+ KRB5_AUTHENT_it;
2532+ UI_dup_error_string;
2533+ RSAPublicKey_it;
2534+ RSAPublicKey_it;
2535+ i2d_OCSP_REQUEST;
2536+ PKCS12_x509crl2certbag;
2537+ OCSP_SERVICELOC_it;
2538+ OCSP_SERVICELOC_it;
2539+ ASN1_item_sign;
2540+ X509_CRL_set_issuer_name;
2541+ OBJ_NAME_do_all_sorted;
2542+ i2d_OCSP_BASICRESP;
2543+ i2d_OCSP_RESPBYTES;
2544+ PKCS12_unpack_p7encdata;
2545+ HMAC_CTX_init;
2546+ ENGINE_get_digest;
2547+ OCSP_RESPONSE_print;
2548+ KRB5_TKTBODY_it;
2549+ KRB5_TKTBODY_it;
2550+ ACCESS_DESCRIPTION_it;
2551+ ACCESS_DESCRIPTION_it;
2552+ PKCS7_ISSUER_AND_SERIAL_it;
2553+ PKCS7_ISSUER_AND_SERIAL_it;
2554+ PBE2PARAM_it;
2555+ PBE2PARAM_it;
2556+ PKCS12_certbag2x509crl;
2557+ PKCS7_SIGNED_it;
2558+ PKCS7_SIGNED_it;
2559+ ENGINE_get_cipher;
2560+ i2d_OCSP_CRLID;
2561+ OCSP_SINGLERESP_new;
2562+ ENGINE_cmd_is_executable;
2563+ RSA_up_ref;
2564+ ASN1_GENERALSTRING_it;
2565+ ASN1_GENERALSTRING_it;
2566+ ENGINE_register_DSA;
2567+ X509V3_EXT_add_nconf_sk;
2568+ ENGINE_set_load_pubkey_function;
2569+ PKCS8_decrypt;
2570+ PEM_bytes_read_bio;
2571+ DIRECTORYSTRING_it;
2572+ DIRECTORYSTRING_it;
2573+ d2i_OCSP_CRLID;
2574+ EC_POINT_is_on_curve;
2575+ CRYPTO_set_locked_mem_ex_functions;
2576+ CRYPTO_set_locked_mem_ex_funcs;
2577+ d2i_KRB5_CHECKSUM;
2578+ ASN1_item_dup;
2579+ X509_it;
2580+ X509_it;
2581+ BN_mod_add;
2582+ KRB5_AUTHDATA_free;
2583+ _ossl_old_des_cbc_cksum;
2584+ ASN1_item_verify;
2585+ CRYPTO_set_mem_ex_functions;
2586+ EC_POINT_get_Jprojective_coordinates_GFp;
2587+ EC_POINT_get_Jproj_coords_GFp;
2588+ ZLONG_it;
2589+ ZLONG_it;
2590+ CRYPTO_get_locked_mem_ex_functions;
2591+ CRYPTO_get_locked_mem_ex_funcs;
2592+ ASN1_TIME_check;
2593+ UI_get0_user_data;
2594+ HMAC_CTX_cleanup;
2595+ DSA_up_ref;
2596+ _ossl_old_des_ede3_cfb64_encrypt;
2597+ _ossl_odes_ede3_cfb64_encrypt;
2598+ ASN1_BMPSTRING_it;
2599+ ASN1_BMPSTRING_it;
2600+ ASN1_tag2bit;
2601+ UI_method_set_flusher;
2602+ X509_ocspid_print;
2603+ KRB5_ENCDATA_it;
2604+ KRB5_ENCDATA_it;
2605+ ENGINE_get_load_pubkey_function;
2606+ UI_add_user_data;
2607+ OCSP_REQUEST_delete_ext;
2608+ UI_get_method;
2609+ OCSP_ONEREQ_free;
2610+ ASN1_PRINTABLESTRING_it;
2611+ ASN1_PRINTABLESTRING_it;
2612+ X509_CRL_set_nextUpdate;
2613+ OCSP_REQUEST_it;
2614+ OCSP_REQUEST_it;
2615+ OCSP_BASICRESP_it;
2616+ OCSP_BASICRESP_it;
2617+ AES_ecb_encrypt;
2618+ BN_mod_sqr;
2619+ NETSCAPE_CERT_SEQUENCE_it;
2620+ NETSCAPE_CERT_SEQUENCE_it;
2621+ GENERAL_NAMES_it;
2622+ GENERAL_NAMES_it;
2623+ AUTHORITY_INFO_ACCESS_it;
2624+ AUTHORITY_INFO_ACCESS_it;
2625+ ASN1_FBOOLEAN_it;
2626+ ASN1_FBOOLEAN_it;
2627+ UI_set_ex_data;
2628+ _ossl_old_des_string_to_key;
2629+ ENGINE_register_all_RSA;
2630+ d2i_KRB5_PRINCNAME;
2631+ OCSP_RESPBYTES_it;
2632+ OCSP_RESPBYTES_it;
2633+ X509_CINF_it;
2634+ X509_CINF_it;
2635+ ENGINE_unregister_digests;
2636+ d2i_EDIPARTYNAME;
2637+ d2i_OCSP_SERVICELOC;
2638+ ENGINE_get_digests;
2639+ _ossl_old_des_set_odd_parity;
2640+ OCSP_RESPDATA_free;
2641+ d2i_KRB5_TICKET;
2642+ OTHERNAME_it;
2643+ OTHERNAME_it;
2644+ EVP_MD_CTX_cleanup;
2645+ d2i_ASN1_GENERALSTRING;
2646+ X509_CRL_set_version;
2647+ BN_mod_sub;
2648+ OCSP_SINGLERESP_get_ext_by_NID;
2649+ ENGINE_get_ex_new_index;
2650+ OCSP_REQUEST_free;
2651+ OCSP_REQUEST_add1_ext_i2d;
2652+ X509_VAL_it;
2653+ X509_VAL_it;
2654+ EC_POINTs_make_affine;
2655+ EC_POINT_mul;
2656+ X509V3_EXT_add_nconf;
2657+ X509_TRUST_set;
2658+ X509_CRL_add1_ext_i2d;
2659+ _ossl_old_des_fcrypt;
2660+ DISPLAYTEXT_it;
2661+ DISPLAYTEXT_it;
2662+ X509_CRL_set_lastUpdate;
2663+ OCSP_BASICRESP_free;
2664+ OCSP_BASICRESP_add1_ext_i2d;
2665+ d2i_KRB5_AUTHENTBODY;
2666+ CRYPTO_set_ex_data_implementation;
2667+ CRYPTO_set_ex_data_impl;
2668+ KRB5_ENCDATA_new;
2669+ DSO_up_ref;
2670+ OCSP_crl_reason_str;
2671+ UI_get0_result_string;
2672+ ASN1_GENERALSTRING_new;
2673+ X509_SIG_it;
2674+ X509_SIG_it;
2675+ ERR_set_implementation;
2676+ ERR_load_EC_strings;
2677+ UI_get0_action_string;
2678+ OCSP_ONEREQ_get_ext;
2679+ EC_POINT_method_of;
2680+ i2d_KRB5_APREQBODY;
2681+ _ossl_old_des_ecb3_encrypt;
2682+ CRYPTO_get_mem_ex_functions;
2683+ ENGINE_get_ex_data;
2684+ UI_destroy_method;
2685+ ASN1_item_i2d_bio;
2686+ OCSP_ONEREQ_get_ext_by_OBJ;
2687+ ASN1_primitive_new;
2688+ ASN1_PRINTABLE_it;
2689+ ASN1_PRINTABLE_it;
2690+ EVP_aes_192_ecb;
2691+ OCSP_SIGNATURE_new;
2692+ LONG_it;
2693+ LONG_it;
2694+ ASN1_VISIBLESTRING_it;
2695+ ASN1_VISIBLESTRING_it;
2696+ OCSP_SINGLERESP_add1_ext_i2d;
2697+ d2i_OCSP_CERTID;
2698+ ASN1_item_d2i_fp;
2699+ CRL_DIST_POINTS_it;
2700+ CRL_DIST_POINTS_it;
2701+ GENERAL_NAME_print;
2702+ OCSP_SINGLERESP_delete_ext;
2703+ PKCS12_SAFEBAGS_it;
2704+ PKCS12_SAFEBAGS_it;
2705+ d2i_OCSP_SIGNATURE;
2706+ OCSP_request_add1_nonce;
2707+ ENGINE_set_cmd_defns;
2708+ OCSP_SERVICELOC_free;
2709+ EC_GROUP_free;
2710+ ASN1_BIT_STRING_it;
2711+ ASN1_BIT_STRING_it;
2712+ X509_REQ_it;
2713+ X509_REQ_it;
2714+ _ossl_old_des_cbc_encrypt;
2715+ ERR_unload_strings;
2716+ PKCS7_SIGN_ENVELOPE_it;
2717+ PKCS7_SIGN_ENVELOPE_it;
2718+ EDIPARTYNAME_free;
2719+ OCSP_REQINFO_free;
2720+ EC_GROUP_new_curve_GFp;
2721+ OCSP_REQUEST_get1_ext_d2i;
2722+ PKCS12_item_pack_safebag;
2723+ asn1_ex_c2i;
2724+ ENGINE_register_digests;
2725+ i2d_OCSP_REVOKEDINFO;
2726+ asn1_enc_restore;
2727+ UI_free;
2728+ UI_new_method;
2729+ EVP_EncryptInit_ex;
2730+ X509_pubkey_digest;
2731+ EC_POINT_invert;
2732+ OCSP_basic_sign;
2733+ i2d_OCSP_RESPID;
2734+ OCSP_check_nonce;
2735+ ENGINE_ctrl_cmd;
2736+ d2i_KRB5_ENCKEY;
2737+ OCSP_parse_url;
2738+ OCSP_SINGLERESP_get_ext;
2739+ OCSP_CRLID_free;
2740+ OCSP_BASICRESP_get1_ext_d2i;
2741+ RSAPrivateKey_it;
2742+ RSAPrivateKey_it;
2743+ ENGINE_register_all_DH;
2744+ i2d_EDIPARTYNAME;
2745+ EC_POINT_get_affine_coordinates_GFp;
2746+ EC_POINT_get_affine_coords_GFp;
2747+ OCSP_CRLID_new;
2748+ ENGINE_get_flags;
2749+ OCSP_ONEREQ_it;
2750+ OCSP_ONEREQ_it;
2751+ UI_process;
2752+ ASN1_INTEGER_it;
2753+ ASN1_INTEGER_it;
2754+ EVP_CipherInit_ex;
2755+ UI_get_string_type;
2756+ ENGINE_unregister_DH;
2757+ ENGINE_register_all_DSA;
2758+ OCSP_ONEREQ_get_ext_by_critical;
2759+ bn_dup_expand;
2760+ OCSP_cert_id_new;
2761+ BASIC_CONSTRAINTS_it;
2762+ BASIC_CONSTRAINTS_it;
2763+ BN_mod_add_quick;
2764+ EC_POINT_new;
2765+ EVP_MD_CTX_destroy;
2766+ OCSP_RESPBYTES_free;
2767+ EVP_aes_128_cbc;
2768+ OCSP_SINGLERESP_get1_ext_d2i;
2769+ EC_POINT_free;
2770+ DH_up_ref;
2771+ X509_NAME_ENTRY_it;
2772+ X509_NAME_ENTRY_it;
2773+ UI_get_ex_new_index;
2774+ BN_mod_sub_quick;
2775+ OCSP_ONEREQ_add_ext;
2776+ OCSP_request_sign;
2777+ EVP_DigestFinal_ex;
2778+ ENGINE_set_digests;
2779+ OCSP_id_issuer_cmp;
2780+ OBJ_NAME_do_all;
2781+ EC_POINTs_mul;
2782+ ENGINE_register_complete;
2783+ X509V3_EXT_nconf_nid;
2784+ ASN1_SEQUENCE_it;
2785+ ASN1_SEQUENCE_it;
2786+ UI_set_default_method;
2787+ RAND_query_egd_bytes;
2788+ UI_method_get_writer;
2789+ UI_OpenSSL;
2790+ PEM_def_callback;
2791+ ENGINE_cleanup;
2792+ DIST_POINT_it;
2793+ DIST_POINT_it;
2794+ OCSP_SINGLERESP_it;
2795+ OCSP_SINGLERESP_it;
2796+ d2i_KRB5_TKTBODY;
2797+ EC_POINT_cmp;
2798+ OCSP_REVOKEDINFO_new;
2799+ i2d_OCSP_CERTSTATUS;
2800+ OCSP_basic_add1_nonce;
2801+ ASN1_item_ex_d2i;
2802+ BN_mod_lshift1_quick;
2803+ UI_set_method;
2804+ OCSP_id_get0_info;
2805+ BN_mod_sqrt;
2806+ EC_GROUP_copy;
2807+ KRB5_ENCDATA_free;
2808+ _ossl_old_des_cfb_encrypt;
2809+ OCSP_SINGLERESP_get_ext_by_OBJ;
2810+ OCSP_cert_to_id;
2811+ OCSP_RESPID_new;
2812+ OCSP_RESPDATA_it;
2813+ OCSP_RESPDATA_it;
2814+ d2i_OCSP_RESPDATA;
2815+ ENGINE_register_all_complete;
2816+ OCSP_check_validity;
2817+ PKCS12_BAGS_it;
2818+ PKCS12_BAGS_it;
2819+ OCSP_url_svcloc_new;
2820+ ASN1_template_free;
2821+ OCSP_SINGLERESP_add_ext;
2822+ KRB5_AUTHENTBODY_it;
2823+ KRB5_AUTHENTBODY_it;
2824+ X509_supported_extension;
2825+ i2d_KRB5_AUTHDATA;
2826+ UI_method_get_opener;
2827+ ENGINE_set_ex_data;
2828+ OCSP_REQUEST_print;
2829+ CBIGNUM_it;
2830+ CBIGNUM_it;
2831+ KRB5_TICKET_new;
2832+ KRB5_APREQ_new;
2833+ EC_GROUP_get_curve_GFp;
2834+ KRB5_ENCKEY_new;
2835+ ASN1_template_d2i;
2836+ _ossl_old_des_quad_cksum;
2837+ OCSP_single_get0_status;
2838+ BN_swap;
2839+ POLICYINFO_it;
2840+ POLICYINFO_it;
2841+ ENGINE_set_destroy_function;
2842+ asn1_enc_free;
2843+ OCSP_RESPID_it;
2844+ OCSP_RESPID_it;
2845+ EC_GROUP_new;
2846+ EVP_aes_256_cbc;
2847+ i2d_KRB5_PRINCNAME;
2848+ _ossl_old_des_encrypt2;
2849+ _ossl_old_des_encrypt3;
2850+ PKCS8_PRIV_KEY_INFO_it;
2851+ PKCS8_PRIV_KEY_INFO_it;
2852+ OCSP_REQINFO_it;
2853+ OCSP_REQINFO_it;
2854+ PBEPARAM_it;
2855+ PBEPARAM_it;
2856+ KRB5_AUTHENTBODY_new;
2857+ X509_CRL_add0_revoked;
2858+ EDIPARTYNAME_it;
2859+ EDIPARTYNAME_it;
2860+ NETSCAPE_SPKI_it;
2861+ NETSCAPE_SPKI_it;
2862+ UI_get0_test_string;
2863+ ENGINE_get_cipher_engine;
2864+ ENGINE_register_all_ciphers;
2865+ EC_POINT_copy;
2866+ BN_kronecker;
2867+ _ossl_old_des_ede3_ofb64_encrypt;
2868+ _ossl_odes_ede3_ofb64_encrypt;
2869+ UI_method_get_reader;
2870+ OCSP_BASICRESP_get_ext_count;
2871+ ASN1_ENUMERATED_it;
2872+ ASN1_ENUMERATED_it;
2873+ UI_set_result;
2874+ i2d_KRB5_TICKET;
2875+ X509_print_ex_fp;
2876+ EVP_CIPHER_CTX_set_padding;
2877+ d2i_OCSP_RESPONSE;
2878+ ASN1_UTCTIME_it;
2879+ ASN1_UTCTIME_it;
2880+ _ossl_old_des_enc_write;
2881+ OCSP_RESPONSE_new;
2882+ AES_set_encrypt_key;
2883+ OCSP_resp_count;
2884+ KRB5_CHECKSUM_new;
2885+ ENGINE_load_cswift;
2886+ OCSP_onereq_get0_id;
2887+ ENGINE_set_default_ciphers;
2888+ NOTICEREF_it;
2889+ NOTICEREF_it;
2890+ X509V3_EXT_CRL_add_nconf;
2891+ OCSP_REVOKEDINFO_it;
2892+ OCSP_REVOKEDINFO_it;
2893+ AES_encrypt;
2894+ OCSP_REQUEST_new;
2895+ ASN1_ANY_it;
2896+ ASN1_ANY_it;
2897+ CRYPTO_ex_data_new_class;
2898+ _ossl_old_des_ncbc_encrypt;
2899+ i2d_KRB5_TKTBODY;
2900+ EC_POINT_clear_free;
2901+ AES_decrypt;
2902+ asn1_enc_init;
2903+ UI_get_result_maxsize;
2904+ OCSP_CERTID_new;
2905+ ENGINE_unregister_RAND;
2906+ UI_method_get_closer;
2907+ d2i_KRB5_ENCDATA;
2908+ OCSP_request_onereq_count;
2909+ OCSP_basic_verify;
2910+ KRB5_AUTHENTBODY_free;
2911+ ASN1_item_d2i;
2912+ ASN1_primitive_free;
2913+ i2d_EXTENDED_KEY_USAGE;
2914+ i2d_OCSP_SIGNATURE;
2915+ asn1_enc_save;
2916+ ENGINE_load_nuron;
2917+ _ossl_old_des_pcbc_encrypt;
2918+ PKCS12_MAC_DATA_it;
2919+ PKCS12_MAC_DATA_it;
2920+ OCSP_accept_responses_new;
2921+ asn1_do_lock;
2922+ PKCS7_ATTR_VERIFY_it;
2923+ PKCS7_ATTR_VERIFY_it;
2924+ KRB5_APREQBODY_it;
2925+ KRB5_APREQBODY_it;
2926+ i2d_OCSP_SINGLERESP;
2927+ ASN1_item_ex_new;
2928+ UI_add_verify_string;
2929+ _ossl_old_des_set_key;
2930+ KRB5_PRINCNAME_it;
2931+ KRB5_PRINCNAME_it;
2932+ EVP_DecryptInit_ex;
2933+ i2d_OCSP_CERTID;
2934+ ASN1_item_d2i_bio;
2935+ EC_POINT_dbl;
2936+ asn1_get_choice_selector;
2937+ i2d_KRB5_CHECKSUM;
2938+ ENGINE_set_table_flags;
2939+ AES_options;
2940+ ENGINE_load_chil;
2941+ OCSP_id_cmp;
2942+ OCSP_BASICRESP_new;
2943+ OCSP_REQUEST_get_ext_by_NID;
2944+ KRB5_APREQ_it;
2945+ KRB5_APREQ_it;
2946+ ENGINE_get_destroy_function;
2947+ CONF_set_nconf;
2948+ ASN1_PRINTABLE_free;
2949+ OCSP_BASICRESP_get_ext_by_NID;
2950+ DIST_POINT_NAME_it;
2951+ DIST_POINT_NAME_it;
2952+ X509V3_extensions_print;
2953+ _ossl_old_des_cfb64_encrypt;
2954+ X509_REVOKED_add1_ext_i2d;
2955+ _ossl_old_des_ofb_encrypt;
2956+ KRB5_TKTBODY_new;
2957+ ASN1_OCTET_STRING_it;
2958+ ASN1_OCTET_STRING_it;
2959+ ERR_load_UI_strings;
2960+ i2d_KRB5_ENCKEY;
2961+ ASN1_template_new;
2962+ OCSP_SIGNATURE_free;
2963+ ASN1_item_i2d_fp;
2964+ KRB5_PRINCNAME_free;
2965+ PKCS7_RECIP_INFO_it;
2966+ PKCS7_RECIP_INFO_it;
2967+ EXTENDED_KEY_USAGE_it;
2968+ EXTENDED_KEY_USAGE_it;
2969+ EC_GFp_simple_method;
2970+ EC_GROUP_precompute_mult;
2971+ OCSP_request_onereq_get0;
2972+ UI_method_set_writer;
2973+ KRB5_AUTHENT_new;
2974+ X509_CRL_INFO_it;
2975+ X509_CRL_INFO_it;
2976+ DSO_set_name_converter;
2977+ AES_set_decrypt_key;
2978+ PKCS7_DIGEST_it;
2979+ PKCS7_DIGEST_it;
2980+ PKCS12_x5092certbag;
2981+ EVP_DigestInit_ex;
2982+ i2a_ACCESS_DESCRIPTION;
2983+ OCSP_RESPONSE_it;
2984+ OCSP_RESPONSE_it;
2985+ PKCS7_ENC_CONTENT_it;
2986+ PKCS7_ENC_CONTENT_it;
2987+ OCSP_request_add0_id;
2988+ EC_POINT_make_affine;
2989+ DSO_get_filename;
2990+ OCSP_CERTSTATUS_it;
2991+ OCSP_CERTSTATUS_it;
2992+ OCSP_request_add1_cert;
2993+ UI_get0_output_string;
2994+ UI_dup_verify_string;
2995+ BN_mod_lshift;
2996+ KRB5_AUTHDATA_it;
2997+ KRB5_AUTHDATA_it;
2998+ asn1_set_choice_selector;
2999+ OCSP_basic_add1_status;
3000+ OCSP_RESPID_free;
3001+ asn1_get_field_ptr;
3002+ UI_add_input_string;
3003+ OCSP_CRLID_it;
3004+ OCSP_CRLID_it;
3005+ i2d_KRB5_AUTHENTBODY;
3006+ OCSP_REQUEST_get_ext_count;
3007+ ENGINE_load_atalla;
3008+ X509_NAME_it;
3009+ X509_NAME_it;
3010+ USERNOTICE_it;
3011+ USERNOTICE_it;
3012+ OCSP_REQINFO_new;
3013+ OCSP_BASICRESP_get_ext;
3014+ CRYPTO_get_ex_data_implementation;
3015+ CRYPTO_get_ex_data_impl;
3016+ ASN1_item_pack;
3017+ i2d_KRB5_ENCDATA;
3018+ X509_PURPOSE_set;
3019+ X509_REQ_INFO_it;
3020+ X509_REQ_INFO_it;
3021+ UI_method_set_opener;
3022+ ASN1_item_ex_free;
3023+ ASN1_BOOLEAN_it;
3024+ ASN1_BOOLEAN_it;
3025+ ENGINE_get_table_flags;
3026+ UI_create_method;
3027+ OCSP_ONEREQ_add1_ext_i2d;
3028+ _shadow_DES_check_key;
3029+ _shadow_DES_check_key;
3030+ d2i_OCSP_REQINFO;
3031+ UI_add_info_string;
3032+ UI_get_result_minsize;
3033+ ASN1_NULL_it;
3034+ ASN1_NULL_it;
3035+ BN_mod_lshift1;
3036+ d2i_OCSP_ONEREQ;
3037+ OCSP_ONEREQ_new;
3038+ KRB5_TICKET_it;
3039+ KRB5_TICKET_it;
3040+ EVP_aes_192_cbc;
3041+ KRB5_TICKET_free;
3042+ UI_new;
3043+ OCSP_response_create;
3044+ _ossl_old_des_xcbc_encrypt;
3045+ PKCS7_it;
3046+ PKCS7_it;
3047+ OCSP_REQUEST_get_ext_by_critical;
3048+ OCSP_REQUEST_get_ext_by_crit;
3049+ ENGINE_set_flags;
3050+ _ossl_old_des_ecb_encrypt;
3051+ OCSP_response_get1_basic;
3052+ EVP_Digest;
3053+ OCSP_ONEREQ_delete_ext;
3054+ ASN1_TBOOLEAN_it;
3055+ ASN1_TBOOLEAN_it;
3056+ ASN1_item_new;
3057+ ASN1_TIME_to_generalizedtime;
3058+ BIGNUM_it;
3059+ BIGNUM_it;
3060+ AES_cbc_encrypt;
3061+ ENGINE_get_load_privkey_function;
3062+ ENGINE_get_load_privkey_fn;
3063+ OCSP_RESPONSE_free;
3064+ UI_method_set_reader;
3065+ i2d_ASN1_T61STRING;
3066+ EC_POINT_set_to_infinity;
3067+ ERR_load_OCSP_strings;
3068+ EC_POINT_point2oct;
3069+ KRB5_APREQ_free;
3070+ ASN1_OBJECT_it;
3071+ ASN1_OBJECT_it;
3072+ OCSP_crlID_new;
3073+ OCSP_crlID2_new;
3074+ CONF_modules_load_file;
3075+ CONF_imodule_set_usr_data;
3076+ ENGINE_set_default_string;
3077+ CONF_module_get_usr_data;
3078+ ASN1_add_oid_module;
3079+ CONF_modules_finish;
3080+ OPENSSL_config;
3081+ CONF_modules_unload;
3082+ CONF_imodule_get_value;
3083+ CONF_module_set_usr_data;
3084+ CONF_parse_list;
3085+ CONF_module_add;
3086+ CONF_get1_default_config_file;
3087+ CONF_imodule_get_flags;
3088+ CONF_imodule_get_module;
3089+ CONF_modules_load;
3090+ CONF_imodule_get_name;
3091+ ERR_peek_top_error;
3092+ CONF_imodule_get_usr_data;
3093+ CONF_imodule_set_flags;
3094+ ENGINE_add_conf_module;
3095+ ERR_peek_last_error_line;
3096+ ERR_peek_last_error_line_data;
3097+ ERR_peek_last_error;
3098+ DES_read_2passwords;
3099+ DES_read_password;
3100+ UI_UTIL_read_pw;
3101+ UI_UTIL_read_pw_string;
3102+ ENGINE_load_aep;
3103+ ENGINE_load_sureware;
3104+ OPENSSL_add_all_algorithms_noconf;
3105+ OPENSSL_add_all_algo_noconf;
3106+ OPENSSL_add_all_algorithms_conf;
3107+ OPENSSL_add_all_algo_conf;
3108+ OPENSSL_load_builtin_modules;
3109+ AES_ofb128_encrypt;
3110+ AES_ctr128_encrypt;
3111+ AES_cfb128_encrypt;
3112+ ENGINE_load_4758cca;
3113+ _ossl_096_des_random_seed;
3114+ EVP_aes_256_ofb;
3115+ EVP_aes_192_ofb;
3116+ EVP_aes_128_cfb128;
3117+ EVP_aes_256_cfb128;
3118+ EVP_aes_128_ofb;
3119+ EVP_aes_192_cfb128;
3120+ CONF_modules_free;
3121+ NCONF_default;
3122+ OPENSSL_no_config;
3123+ NCONF_WIN32;
3124+ ASN1_UNIVERSALSTRING_new;
3125+ EVP_des_ede_ecb;
3126+ i2d_ASN1_UNIVERSALSTRING;
3127+ ASN1_UNIVERSALSTRING_free;
3128+ ASN1_UNIVERSALSTRING_it;
3129+ ASN1_UNIVERSALSTRING_it;
3130+ d2i_ASN1_UNIVERSALSTRING;
3131+ EVP_des_ede3_ecb;
3132+ X509_REQ_print_ex;
3133+ ENGINE_up_ref;
3134+ BUF_MEM_grow_clean;
3135+ CRYPTO_realloc_clean;
3136+ BUF_strlcat;
3137+ BIO_indent;
3138+ BUF_strlcpy;
3139+ OpenSSLDie;
3140+ OPENSSL_cleanse;
3141+ ENGINE_setup_bsd_cryptodev;
3142+ ERR_release_err_state_table;
3143+ EVP_aes_128_cfb8;
3144+ FIPS_corrupt_rsa;
3145+ FIPS_selftest_des;
3146+ EVP_aes_128_cfb1;
3147+ EVP_aes_192_cfb8;
3148+ FIPS_mode_set;
3149+ FIPS_selftest_dsa;
3150+ EVP_aes_256_cfb8;
3151+ FIPS_allow_md5;
3152+ DES_ede3_cfb_encrypt;
3153+ EVP_des_ede3_cfb8;
3154+ FIPS_rand_seeded;
3155+ AES_cfbr_encrypt_block;
3156+ AES_cfb8_encrypt;
3157+ FIPS_rand_seed;
3158+ FIPS_corrupt_des;
3159+ EVP_aes_192_cfb1;
3160+ FIPS_selftest_aes;
3161+ FIPS_set_prng_key;
3162+ EVP_des_cfb8;
3163+ FIPS_corrupt_dsa;
3164+ FIPS_test_mode;
3165+ FIPS_rand_method;
3166+ EVP_aes_256_cfb1;
3167+ ERR_load_FIPS_strings;
3168+ FIPS_corrupt_aes;
3169+ FIPS_selftest_sha1;
3170+ FIPS_selftest_rsa;
3171+ FIPS_corrupt_sha1;
3172+ EVP_des_cfb1;
3173+ FIPS_dsa_check;
3174+ AES_cfb1_encrypt;
3175+ EVP_des_ede3_cfb1;
3176+ FIPS_rand_check;
3177+ FIPS_md5_allowed;
3178+ FIPS_mode;
3179+ FIPS_selftest_failed;
3180+ sk_is_sorted;
3181+ X509_check_ca;
3182+ HMAC_CTX_set_flags;
3183+ d2i_PROXY_CERT_INFO_EXTENSION;
3184+ PROXY_POLICY_it;
3185+ PROXY_POLICY_it;
3186+ i2d_PROXY_POLICY;
3187+ i2d_PROXY_CERT_INFO_EXTENSION;
3188+ d2i_PROXY_POLICY;
3189+ PROXY_CERT_INFO_EXTENSION_new;
3190+ PROXY_CERT_INFO_EXTENSION_free;
3191+ PROXY_CERT_INFO_EXTENSION_it;
3192+ PROXY_CERT_INFO_EXTENSION_it;
3193+ PROXY_POLICY_free;
3194+ PROXY_POLICY_new;
3195+ BN_MONT_CTX_set_locked;
3196+ FIPS_selftest_rng;
3197+ EVP_sha384;
3198+ EVP_sha512;
3199+ EVP_sha224;
3200+ EVP_sha256;
3201+ FIPS_selftest_hmac;
3202+ FIPS_corrupt_rng;
3203+ BN_mod_exp_mont_consttime;
3204+ RSA_X931_hash_id;
3205+ RSA_padding_check_X931;
3206+ RSA_verify_PKCS1_PSS;
3207+ RSA_padding_add_X931;
3208+ RSA_padding_add_PKCS1_PSS;
3209+ PKCS1_MGF1;
3210+ BN_X931_generate_Xpq;
3211+ RSA_X931_generate_key;
3212+ BN_X931_derive_prime;
3213+ BN_X931_generate_prime;
3214+ RSA_X931_derive;
3215+ BIO_new_dgram;
3216+ BN_get0_nist_prime_384;
3217+ ERR_set_mark;
3218+ X509_STORE_CTX_set0_crls;
3219+ ENGINE_set_STORE;
3220+ ENGINE_register_ECDSA;
3221+ STORE_meth_set_list_start_fn;
3222+ STORE_method_set_list_start_function;
3223+ BN_BLINDING_invert_ex;
3224+ NAME_CONSTRAINTS_free;
3225+ STORE_ATTR_INFO_set_number;
3226+ BN_BLINDING_get_thread_id;
3227+ X509_STORE_CTX_set0_param;
3228+ POLICY_MAPPING_it;
3229+ POLICY_MAPPING_it;
3230+ STORE_parse_attrs_start;
3231+ POLICY_CONSTRAINTS_free;
3232+ EVP_PKEY_add1_attr_by_NID;
3233+ BN_nist_mod_192;
3234+ EC_GROUP_get_trinomial_basis;
3235+ STORE_set_method;
3236+ GENERAL_SUBTREE_free;
3237+ NAME_CONSTRAINTS_it;
3238+ NAME_CONSTRAINTS_it;
3239+ ECDH_get_default_method;
3240+ PKCS12_add_safe;
3241+ EC_KEY_new_by_curve_name;
3242+ STORE_meth_get_update_store_fn;
3243+ STORE_method_get_update_store_function;
3244+ ENGINE_register_ECDH;
3245+ SHA512_Update;
3246+ i2d_ECPrivateKey;
3247+ BN_get0_nist_prime_192;
3248+ STORE_modify_certificate;
3249+ EC_POINT_set_affine_coordinates_GF2m;
3250+ EC_POINT_set_affine_coords_GF2m;
3251+ BN_GF2m_mod_exp_arr;
3252+ STORE_ATTR_INFO_modify_number;
3253+ X509_keyid_get0;
3254+ ENGINE_load_gmp;
3255+ pitem_new;
3256+ BN_GF2m_mod_mul_arr;
3257+ STORE_list_public_key_endp;
3258+ o2i_ECPublicKey;
3259+ EC_KEY_copy;
3260+ BIO_dump_fp;
3261+ X509_policy_node_get0_parent;
3262+ EC_GROUP_check_discriminant;
3263+ i2o_ECPublicKey;
3264+ EC_KEY_precompute_mult;
3265+ a2i_IPADDRESS;
3266+ STORE_meth_set_initialise_fn;
3267+ STORE_method_set_initialise_function;
3268+ X509_STORE_CTX_set_depth;
3269+ X509_VERIFY_PARAM_inherit;
3270+ EC_POINT_point2bn;
3271+ STORE_ATTR_INFO_set_dn;
3272+ X509_policy_tree_get0_policies;
3273+ EC_GROUP_new_curve_GF2m;
3274+ STORE_destroy_method;
3275+ ENGINE_unregister_STORE;
3276+ EVP_PKEY_get1_EC_KEY;
3277+ STORE_ATTR_INFO_get0_number;
3278+ ENGINE_get_default_ECDH;
3279+ EC_KEY_get_conv_form;
3280+ ASN1_OCTET_STRING_NDEF_it;
3281+ ASN1_OCTET_STRING_NDEF_it;
3282+ STORE_delete_public_key;
3283+ STORE_get_public_key;
3284+ STORE_modify_arbitrary;
3285+ ENGINE_get_static_state;
3286+ pqueue_iterator;
3287+ ECDSA_SIG_new;
3288+ OPENSSL_DIR_end;
3289+ BN_GF2m_mod_sqr;
3290+ EC_POINT_bn2point;
3291+ X509_VERIFY_PARAM_set_depth;
3292+ EC_KEY_set_asn1_flag;
3293+ STORE_get_method;
3294+ EC_KEY_get_key_method_data;
3295+ ECDSA_sign_ex;
3296+ STORE_parse_attrs_end;
3297+ EC_GROUP_get_point_conversion_form;
3298+ EC_GROUP_get_point_conv_form;
3299+ STORE_method_set_store_function;
3300+ STORE_ATTR_INFO_in;
3301+ PEM_read_bio_ECPKParameters;
3302+ EC_GROUP_get_pentanomial_basis;
3303+ EVP_PKEY_add1_attr_by_txt;
3304+ BN_BLINDING_set_flags;
3305+ X509_VERIFY_PARAM_set1_policies;
3306+ X509_VERIFY_PARAM_set1_name;
3307+ X509_VERIFY_PARAM_set_purpose;
3308+ STORE_get_number;
3309+ ECDSA_sign_setup;
3310+ BN_GF2m_mod_solve_quad_arr;
3311+ EC_KEY_up_ref;
3312+ POLICY_MAPPING_free;
3313+ BN_GF2m_mod_div;
3314+ X509_VERIFY_PARAM_set_flags;
3315+ EC_KEY_free;
3316+ STORE_meth_set_list_next_fn;
3317+ STORE_method_set_list_next_function;
3318+ PEM_write_bio_ECPrivateKey;
3319+ d2i_EC_PUBKEY;
3320+ STORE_meth_get_generate_fn;
3321+ STORE_method_get_generate_function;
3322+ STORE_meth_set_list_end_fn;
3323+ STORE_method_set_list_end_function;
3324+ pqueue_print;
3325+ EC_GROUP_have_precompute_mult;
3326+ EC_KEY_print_fp;
3327+ BN_GF2m_mod_arr;
3328+ PEM_write_bio_X509_CERT_PAIR;
3329+ EVP_PKEY_cmp;
3330+ X509_policy_level_node_count;
3331+ STORE_new_engine;
3332+ STORE_list_public_key_start;
3333+ X509_VERIFY_PARAM_new;
3334+ ECDH_get_ex_data;
3335+ EVP_PKEY_get_attr;
3336+ ECDSA_do_sign;
3337+ ENGINE_unregister_ECDH;
3338+ ECDH_OpenSSL;
3339+ EC_KEY_set_conv_form;
3340+ EC_POINT_dup;
3341+ GENERAL_SUBTREE_new;
3342+ STORE_list_crl_endp;
3343+ EC_get_builtin_curves;
3344+ X509_policy_node_get0_qualifiers;
3345+ X509_pcy_node_get0_qualifiers;
3346+ STORE_list_crl_end;
3347+ EVP_PKEY_set1_EC_KEY;
3348+ BN_GF2m_mod_sqrt_arr;
3349+ i2d_ECPrivateKey_bio;
3350+ ECPKParameters_print_fp;
3351+ pqueue_find;
3352+ ECDSA_SIG_free;
3353+ PEM_write_bio_ECPKParameters;
3354+ STORE_method_set_ctrl_function;
3355+ STORE_list_public_key_end;
3356+ EC_KEY_set_private_key;
3357+ pqueue_peek;
3358+ STORE_get_arbitrary;
3359+ STORE_store_crl;
3360+ X509_policy_node_get0_policy;
3361+ PKCS12_add_safes;
3362+ BN_BLINDING_convert_ex;
3363+ X509_policy_tree_free;
3364+ OPENSSL_ia32cap_loc;
3365+ BN_GF2m_poly2arr;
3366+ STORE_ctrl;
3367+ STORE_ATTR_INFO_compare;
3368+ BN_get0_nist_prime_224;
3369+ i2d_ECParameters;
3370+ i2d_ECPKParameters;
3371+ BN_GENCB_call;
3372+ d2i_ECPKParameters;
3373+ STORE_meth_set_generate_fn;
3374+ STORE_method_set_generate_function;
3375+ ENGINE_set_ECDH;
3376+ NAME_CONSTRAINTS_new;
3377+ SHA256_Init;
3378+ EC_KEY_get0_public_key;
3379+ PEM_write_bio_EC_PUBKEY;
3380+ STORE_ATTR_INFO_set_cstr;
3381+ STORE_list_crl_next;
3382+ STORE_ATTR_INFO_in_range;
3383+ ECParameters_print;
3384+ STORE_meth_set_delete_fn;
3385+ STORE_method_set_delete_function;
3386+ STORE_list_certificate_next;
3387+ ASN1_generate_nconf;
3388+ BUF_memdup;
3389+ BN_GF2m_mod_mul;
3390+ STORE_meth_get_list_next_fn;
3391+ STORE_method_get_list_next_function;
3392+ STORE_ATTR_INFO_get0_dn;
3393+ STORE_list_private_key_next;
3394+ EC_GROUP_set_seed;
3395+ X509_VERIFY_PARAM_set_trust;
3396+ STORE_ATTR_INFO_free;
3397+ STORE_get_private_key;
3398+ EVP_PKEY_get_attr_count;
3399+ STORE_ATTR_INFO_new;
3400+ EC_GROUP_get_curve_GF2m;
3401+ STORE_meth_set_revoke_fn;
3402+ STORE_method_set_revoke_function;
3403+ STORE_store_number;
3404+ BN_is_prime_ex;
3405+ STORE_revoke_public_key;
3406+ X509_STORE_CTX_get0_param;
3407+ STORE_delete_arbitrary;
3408+ PEM_read_X509_CERT_PAIR;
3409+ X509_STORE_set_depth;
3410+ ECDSA_get_ex_data;
3411+ SHA224;
3412+ BIO_dump_indent_fp;
3413+ EC_KEY_set_group;
3414+ BUF_strndup;
3415+ STORE_list_certificate_start;
3416+ BN_GF2m_mod;
3417+ X509_REQ_check_private_key;
3418+ EC_GROUP_get_seed_len;
3419+ ERR_load_STORE_strings;
3420+ PEM_read_bio_EC_PUBKEY;
3421+ STORE_list_private_key_end;
3422+ i2d_EC_PUBKEY;
3423+ ECDSA_get_default_method;
3424+ ASN1_put_eoc;
3425+ X509_STORE_CTX_get_explicit_policy;
3426+ X509_STORE_CTX_get_expl_policy;
3427+ X509_VERIFY_PARAM_table_cleanup;
3428+ STORE_modify_private_key;
3429+ X509_VERIFY_PARAM_free;
3430+ EC_METHOD_get_field_type;
3431+ EC_GFp_nist_method;
3432+ STORE_meth_set_modify_fn;
3433+ STORE_method_set_modify_function;
3434+ STORE_parse_attrs_next;
3435+ ENGINE_load_padlock;
3436+ EC_GROUP_set_curve_name;
3437+ X509_CERT_PAIR_it;
3438+ X509_CERT_PAIR_it;
3439+ STORE_meth_get_revoke_fn;
3440+ STORE_method_get_revoke_function;
3441+ STORE_method_set_get_function;
3442+ STORE_modify_number;
3443+ STORE_method_get_store_function;
3444+ STORE_store_private_key;
3445+ BN_GF2m_mod_sqr_arr;
3446+ RSA_setup_blinding;
3447+ BIO_s_datagram;
3448+ STORE_Memory;
3449+ sk_find_ex;
3450+ EC_GROUP_set_curve_GF2m;
3451+ ENGINE_set_default_ECDSA;
3452+ POLICY_CONSTRAINTS_new;
3453+ BN_GF2m_mod_sqrt;
3454+ ECDH_set_default_method;
3455+ EC_KEY_generate_key;
3456+ SHA384_Update;
3457+ BN_GF2m_arr2poly;
3458+ STORE_method_get_get_function;
3459+ STORE_meth_set_cleanup_fn;
3460+ STORE_method_set_cleanup_function;
3461+ EC_GROUP_check;
3462+ d2i_ECPrivateKey_bio;
3463+ EC_KEY_insert_key_method_data;
3464+ STORE_meth_get_lock_store_fn;
3465+ STORE_method_get_lock_store_function;
3466+ X509_VERIFY_PARAM_get_depth;
3467+ SHA224_Final;
3468+ STORE_meth_set_update_store_fn;
3469+ STORE_method_set_update_store_function;
3470+ SHA224_Update;
3471+ d2i_ECPrivateKey;
3472+ ASN1_item_ndef_i2d;
3473+ STORE_delete_private_key;
3474+ ERR_pop_to_mark;
3475+ ENGINE_register_all_STORE;
3476+ X509_policy_level_get0_node;
3477+ i2d_PKCS7_NDEF;
3478+ EC_GROUP_get_degree;
3479+ ASN1_generate_v3;
3480+ STORE_ATTR_INFO_modify_cstr;
3481+ X509_policy_tree_level_count;
3482+ BN_GF2m_add;
3483+ EC_KEY_get0_group;
3484+ STORE_generate_crl;
3485+ STORE_store_public_key;
3486+ X509_CERT_PAIR_free;
3487+ STORE_revoke_private_key;
3488+ BN_nist_mod_224;
3489+ SHA512_Final;
3490+ STORE_ATTR_INFO_modify_dn;
3491+ STORE_meth_get_initialise_fn;
3492+ STORE_method_get_initialise_function;
3493+ STORE_delete_number;
3494+ i2d_EC_PUBKEY_bio;
3495+ BIO_dgram_non_fatal_error;
3496+ EC_GROUP_get_asn1_flag;
3497+ STORE_ATTR_INFO_in_ex;
3498+ STORE_list_crl_start;
3499+ ECDH_get_ex_new_index;
3500+ STORE_meth_get_modify_fn;
3501+ STORE_method_get_modify_function;
3502+ v2i_ASN1_BIT_STRING;
3503+ STORE_store_certificate;
3504+ OBJ_bsearch_ex;
3505+ X509_STORE_CTX_set_default;
3506+ STORE_ATTR_INFO_set_sha1str;
3507+ BN_GF2m_mod_inv;
3508+ BN_GF2m_mod_exp;
3509+ STORE_modify_public_key;
3510+ STORE_meth_get_list_start_fn;
3511+ STORE_method_get_list_start_function;
3512+ EC_GROUP_get0_seed;
3513+ STORE_store_arbitrary;
3514+ STORE_meth_set_unlock_store_fn;
3515+ STORE_method_set_unlock_store_function;
3516+ BN_GF2m_mod_div_arr;
3517+ ENGINE_set_ECDSA;
3518+ STORE_create_method;
3519+ ECPKParameters_print;
3520+ EC_KEY_get0_private_key;
3521+ PEM_write_EC_PUBKEY;
3522+ X509_VERIFY_PARAM_set1;
3523+ ECDH_set_method;
3524+ v2i_GENERAL_NAME_ex;
3525+ ECDH_set_ex_data;
3526+ STORE_generate_key;
3527+ BN_nist_mod_521;
3528+ X509_policy_tree_get0_level;
3529+ EC_GROUP_set_point_conversion_form;
3530+ EC_GROUP_set_point_conv_form;
3531+ PEM_read_EC_PUBKEY;
3532+ i2d_ECDSA_SIG;
3533+ ECDSA_OpenSSL;
3534+ STORE_delete_crl;
3535+ EC_KEY_get_enc_flags;
3536+ ASN1_const_check_infinite_end;
3537+ EVP_PKEY_delete_attr;
3538+ ECDSA_set_default_method;
3539+ EC_POINT_set_compressed_coordinates_GF2m;
3540+ EC_POINT_set_compr_coords_GF2m;
3541+ EC_GROUP_cmp;
3542+ STORE_revoke_certificate;
3543+ BN_get0_nist_prime_256;
3544+ STORE_meth_get_delete_fn;
3545+ STORE_method_get_delete_function;
3546+ SHA224_Init;
3547+ PEM_read_ECPrivateKey;
3548+ SHA512_Init;
3549+ STORE_parse_attrs_endp;
3550+ BN_set_negative;
3551+ ERR_load_ECDSA_strings;
3552+ EC_GROUP_get_basis_type;
3553+ STORE_list_public_key_next;
3554+ i2v_ASN1_BIT_STRING;
3555+ STORE_OBJECT_free;
3556+ BN_nist_mod_384;
3557+ i2d_X509_CERT_PAIR;
3558+ PEM_write_ECPKParameters;
3559+ ECDH_compute_key;
3560+ STORE_ATTR_INFO_get0_sha1str;
3561+ ENGINE_register_all_ECDH;
3562+ pqueue_pop;
3563+ STORE_ATTR_INFO_get0_cstr;
3564+ POLICY_CONSTRAINTS_it;
3565+ POLICY_CONSTRAINTS_it;
3566+ STORE_get_ex_new_index;
3567+ EVP_PKEY_get_attr_by_OBJ;
3568+ X509_VERIFY_PARAM_add0_policy;
3569+ BN_GF2m_mod_solve_quad;
3570+ SHA256;
3571+ i2d_ECPrivateKey_fp;
3572+ X509_policy_tree_get0_user_policies;
3573+ X509_pcy_tree_get0_usr_policies;
3574+ OPENSSL_DIR_read;
3575+ ENGINE_register_all_ECDSA;
3576+ X509_VERIFY_PARAM_lookup;
3577+ EC_POINT_get_affine_coordinates_GF2m;
3578+ EC_POINT_get_affine_coords_GF2m;
3579+ EC_GROUP_dup;
3580+ ENGINE_get_default_ECDSA;
3581+ EC_KEY_new;
3582+ SHA256_Transform;
3583+ EC_KEY_set_enc_flags;
3584+ ECDSA_verify;
3585+ EC_POINT_point2hex;
3586+ ENGINE_get_STORE;
3587+ SHA512;
3588+ STORE_get_certificate;
3589+ ECDSA_do_sign_ex;
3590+ ECDSA_do_verify;
3591+ d2i_ECPrivateKey_fp;
3592+ STORE_delete_certificate;
3593+ SHA512_Transform;
3594+ X509_STORE_set1_param;
3595+ STORE_method_get_ctrl_function;
3596+ STORE_free;
3597+ PEM_write_ECPrivateKey;
3598+ STORE_meth_get_unlock_store_fn;
3599+ STORE_method_get_unlock_store_function;
3600+ STORE_get_ex_data;
3601+ EC_KEY_set_public_key;
3602+ PEM_read_ECPKParameters;
3603+ X509_CERT_PAIR_new;
3604+ ENGINE_register_STORE;
3605+ RSA_generate_key_ex;
3606+ DSA_generate_parameters_ex;
3607+ ECParameters_print_fp;
3608+ X509V3_NAME_from_section;
3609+ EVP_PKEY_add1_attr;
3610+ STORE_modify_crl;
3611+ STORE_list_private_key_start;
3612+ POLICY_MAPPINGS_it;
3613+ POLICY_MAPPINGS_it;
3614+ GENERAL_SUBTREE_it;
3615+ GENERAL_SUBTREE_it;
3616+ EC_GROUP_get_curve_name;
3617+ PEM_write_X509_CERT_PAIR;
3618+ BIO_dump_indent_cb;
3619+ d2i_X509_CERT_PAIR;
3620+ STORE_list_private_key_endp;
3621+ asn1_const_Finish;
3622+ i2d_EC_PUBKEY_fp;
3623+ BN_nist_mod_256;
3624+ X509_VERIFY_PARAM_add0_table;
3625+ pqueue_free;
3626+ BN_BLINDING_create_param;
3627+ ECDSA_size;
3628+ d2i_EC_PUBKEY_bio;
3629+ BN_get0_nist_prime_521;
3630+ STORE_ATTR_INFO_modify_sha1str;
3631+ BN_generate_prime_ex;
3632+ EC_GROUP_new_by_curve_name;
3633+ SHA256_Final;
3634+ DH_generate_parameters_ex;
3635+ PEM_read_bio_ECPrivateKey;
3636+ STORE_meth_get_cleanup_fn;
3637+ STORE_method_get_cleanup_function;
3638+ ENGINE_get_ECDH;
3639+ d2i_ECDSA_SIG;
3640+ BN_is_prime_fasttest_ex;
3641+ ECDSA_sign;
3642+ X509_policy_check;
3643+ EVP_PKEY_get_attr_by_NID;
3644+ STORE_set_ex_data;
3645+ ENGINE_get_ECDSA;
3646+ EVP_ecdsa;
3647+ BN_BLINDING_get_flags;
3648+ PKCS12_add_cert;
3649+ STORE_OBJECT_new;
3650+ ERR_load_ECDH_strings;
3651+ EC_KEY_dup;
3652+ EVP_CIPHER_CTX_rand_key;
3653+ ECDSA_set_method;
3654+ a2i_IPADDRESS_NC;
3655+ d2i_ECParameters;
3656+ STORE_list_certificate_end;
3657+ STORE_get_crl;
3658+ X509_POLICY_NODE_print;
3659+ SHA384_Init;
3660+ EC_GF2m_simple_method;
3661+ ECDSA_set_ex_data;
3662+ SHA384_Final;
3663+ PKCS7_set_digest;
3664+ EC_KEY_print;
3665+ STORE_meth_set_lock_store_fn;
3666+ STORE_method_set_lock_store_function;
3667+ ECDSA_get_ex_new_index;
3668+ SHA384;
3669+ POLICY_MAPPING_new;
3670+ STORE_list_certificate_endp;
3671+ X509_STORE_CTX_get0_policy_tree;
3672+ EC_GROUP_set_asn1_flag;
3673+ EC_KEY_check_key;
3674+ d2i_EC_PUBKEY_fp;
3675+ PKCS7_set0_type_other;
3676+ PEM_read_bio_X509_CERT_PAIR;
3677+ pqueue_next;
3678+ STORE_meth_get_list_end_fn;
3679+ STORE_method_get_list_end_function;
3680+ EVP_PKEY_add1_attr_by_OBJ;
3681+ X509_VERIFY_PARAM_set_time;
3682+ pqueue_new;
3683+ ENGINE_set_default_ECDH;
3684+ STORE_new_method;
3685+ PKCS12_add_key;
3686+ DSO_merge;
3687+ EC_POINT_hex2point;
3688+ BIO_dump_cb;
3689+ SHA256_Update;
3690+ pqueue_insert;
3691+ pitem_free;
3692+ BN_GF2m_mod_inv_arr;
3693+ ENGINE_unregister_ECDSA;
3694+ BN_BLINDING_set_thread_id;
3695+ get_rfc3526_prime_8192;
3696+ X509_VERIFY_PARAM_clear_flags;
3697+ get_rfc2409_prime_1024;
3698+ DH_check_pub_key;
3699+ get_rfc3526_prime_2048;
3700+ get_rfc3526_prime_6144;
3701+ get_rfc3526_prime_1536;
3702+ get_rfc3526_prime_3072;
3703+ get_rfc3526_prime_4096;
3704+ get_rfc2409_prime_768;
3705+ X509_VERIFY_PARAM_get_flags;
3706+ EVP_CIPHER_CTX_new;
3707+ EVP_CIPHER_CTX_free;
3708+ Camellia_cbc_encrypt;
3709+ Camellia_cfb128_encrypt;
3710+ Camellia_cfb1_encrypt;
3711+ Camellia_cfb8_encrypt;
3712+ Camellia_ctr128_encrypt;
3713+ Camellia_cfbr_encrypt_block;
3714+ Camellia_decrypt;
3715+ Camellia_ecb_encrypt;
3716+ Camellia_encrypt;
3717+ Camellia_ofb128_encrypt;
3718+ Camellia_set_key;
3719+ EVP_camellia_128_cbc;
3720+ EVP_camellia_128_cfb128;
3721+ EVP_camellia_128_cfb1;
3722+ EVP_camellia_128_cfb8;
3723+ EVP_camellia_128_ecb;
3724+ EVP_camellia_128_ofb;
3725+ EVP_camellia_192_cbc;
3726+ EVP_camellia_192_cfb128;
3727+ EVP_camellia_192_cfb1;
3728+ EVP_camellia_192_cfb8;
3729+ EVP_camellia_192_ecb;
3730+ EVP_camellia_192_ofb;
3731+ EVP_camellia_256_cbc;
3732+ EVP_camellia_256_cfb128;
3733+ EVP_camellia_256_cfb1;
3734+ EVP_camellia_256_cfb8;
3735+ EVP_camellia_256_ecb;
3736+ EVP_camellia_256_ofb;
3737+ a2i_ipadd;
3738+ ASIdentifiers_free;
3739+ i2d_ASIdOrRange;
3740+ EVP_CIPHER_block_size;
3741+ v3_asid_is_canonical;
3742+ IPAddressChoice_free;
3743+ EVP_CIPHER_CTX_set_app_data;
3744+ BIO_set_callback_arg;
3745+ v3_addr_add_prefix;
3746+ IPAddressOrRange_it;
3747+ IPAddressOrRange_it;
3748+ BIO_set_flags;
3749+ ASIdentifiers_it;
3750+ ASIdentifiers_it;
3751+ v3_addr_get_range;
3752+ BIO_method_type;
3753+ v3_addr_inherits;
3754+ IPAddressChoice_it;
3755+ IPAddressChoice_it;
3756+ AES_ige_encrypt;
3757+ v3_addr_add_range;
3758+ EVP_CIPHER_CTX_nid;
3759+ d2i_ASRange;
3760+ v3_addr_add_inherit;
3761+ v3_asid_add_id_or_range;
3762+ v3_addr_validate_resource_set;
3763+ EVP_CIPHER_iv_length;
3764+ EVP_MD_type;
3765+ v3_asid_canonize;
3766+ IPAddressRange_free;
3767+ v3_asid_add_inherit;
3768+ EVP_CIPHER_CTX_key_length;
3769+ IPAddressRange_new;
3770+ ASIdOrRange_new;
3771+ EVP_MD_size;
3772+ EVP_MD_CTX_test_flags;
3773+ BIO_clear_flags;
3774+ i2d_ASRange;
3775+ IPAddressRange_it;
3776+ IPAddressRange_it;
3777+ IPAddressChoice_new;
3778+ ASIdentifierChoice_new;
3779+ ASRange_free;
3780+ EVP_MD_pkey_type;
3781+ EVP_MD_CTX_clear_flags;
3782+ IPAddressFamily_free;
3783+ i2d_IPAddressFamily;
3784+ IPAddressOrRange_new;
3785+ EVP_CIPHER_flags;
3786+ v3_asid_validate_resource_set;
3787+ d2i_IPAddressRange;
3788+ AES_bi_ige_encrypt;
3789+ BIO_get_callback;
3790+ IPAddressOrRange_free;
3791+ v3_addr_subset;
3792+ d2i_IPAddressFamily;
3793+ v3_asid_subset;
3794+ BIO_test_flags;
3795+ i2d_ASIdentifierChoice;
3796+ ASRange_it;
3797+ ASRange_it;
3798+ d2i_ASIdentifiers;
3799+ ASRange_new;
3800+ d2i_IPAddressChoice;
3801+ v3_addr_get_afi;
3802+ EVP_CIPHER_key_length;
3803+ EVP_Cipher;
3804+ i2d_IPAddressOrRange;
3805+ ASIdOrRange_it;
3806+ ASIdOrRange_it;
3807+ EVP_CIPHER_nid;
3808+ i2d_IPAddressChoice;
3809+ EVP_CIPHER_CTX_block_size;
3810+ ASIdentifiers_new;
3811+ v3_addr_validate_path;
3812+ IPAddressFamily_new;
3813+ EVP_MD_CTX_set_flags;
3814+ v3_addr_is_canonical;
3815+ i2d_IPAddressRange;
3816+ IPAddressFamily_it;
3817+ IPAddressFamily_it;
3818+ v3_asid_inherits;
3819+ EVP_CIPHER_CTX_cipher;
3820+ EVP_CIPHER_CTX_get_app_data;
3821+ EVP_MD_block_size;
3822+ EVP_CIPHER_CTX_flags;
3823+ v3_asid_validate_path;
3824+ d2i_IPAddressOrRange;
3825+ v3_addr_canonize;
3826+ ASIdentifierChoice_it;
3827+ ASIdentifierChoice_it;
3828+ EVP_MD_CTX_md;
3829+ d2i_ASIdentifierChoice;
3830+ BIO_method_name;
3831+ EVP_CIPHER_CTX_iv_length;
3832+ ASIdOrRange_free;
3833+ ASIdentifierChoice_free;
3834+ BIO_get_callback_arg;
3835+ BIO_set_callback;
3836+ d2i_ASIdOrRange;
3837+ i2d_ASIdentifiers;
3838+ SEED_decrypt;
3839+ SEED_encrypt;
3840+ SEED_cbc_encrypt;
3841+ EVP_seed_ofb;
3842+ SEED_cfb128_encrypt;
3843+ SEED_ofb128_encrypt;
3844+ EVP_seed_cbc;
3845+ SEED_ecb_encrypt;
3846+ EVP_seed_ecb;
3847+ SEED_set_key;
3848+ EVP_seed_cfb128;
3849+ X509_EXTENSIONS_it;
3850+ X509_EXTENSIONS_it;
3851+ X509_get1_ocsp;
3852+ OCSP_REQ_CTX_free;
3853+ i2d_X509_EXTENSIONS;
3854+ OCSP_sendreq_nbio;
3855+ OCSP_sendreq_new;
3856+ d2i_X509_EXTENSIONS;
3857+ X509_ALGORS_it;
3858+ X509_ALGORS_it;
3859+ X509_ALGOR_get0;
3860+ X509_ALGOR_set0;
3861+ AES_unwrap_key;
3862+ AES_wrap_key;
3863+ X509at_get0_data_by_OBJ;
3864+ ASN1_TYPE_set1;
3865+ ASN1_STRING_set0;
3866+ i2d_X509_ALGORS;
3867+ BIO_f_zlib;
3868+ COMP_zlib_cleanup;
3869+ d2i_X509_ALGORS;
3870+ CMS_ReceiptRequest_free;
3871+ PEM_write_CMS;
3872+ CMS_add0_CertificateChoices;
3873+ CMS_unsigned_add1_attr_by_OBJ;
3874+ ERR_load_CMS_strings;
3875+ CMS_sign_receipt;
3876+ i2d_CMS_ContentInfo;
3877+ CMS_signed_delete_attr;
3878+ d2i_CMS_bio;
3879+ CMS_unsigned_get_attr_by_NID;
3880+ CMS_verify;
3881+ SMIME_read_CMS;
3882+ CMS_decrypt_set1_key;
3883+ CMS_SignerInfo_get0_algs;
3884+ CMS_add1_cert;
3885+ CMS_set_detached;
3886+ CMS_encrypt;
3887+ CMS_EnvelopedData_create;
3888+ CMS_uncompress;
3889+ CMS_add0_crl;
3890+ CMS_SignerInfo_verify_content;
3891+ CMS_unsigned_get0_data_by_OBJ;
3892+ PEM_write_bio_CMS;
3893+ CMS_unsigned_get_attr;
3894+ CMS_RecipientInfo_ktri_cert_cmp;
3895+ CMS_RecipientInfo_ktri_get0_algs;
3896+ CMS_RecipInfo_ktri_get0_algs;
3897+ CMS_ContentInfo_free;
3898+ CMS_final;
3899+ CMS_add_simple_smimecap;
3900+ CMS_SignerInfo_verify;
3901+ CMS_data;
3902+ CMS_ContentInfo_it;
3903+ CMS_ContentInfo_it;
3904+ d2i_CMS_ReceiptRequest;
3905+ CMS_compress;
3906+ CMS_digest_create;
3907+ CMS_SignerInfo_cert_cmp;
3908+ CMS_SignerInfo_sign;
3909+ CMS_data_create;
3910+ i2d_CMS_bio;
3911+ CMS_EncryptedData_set1_key;
3912+ CMS_decrypt;
3913+ int_smime_write_ASN1;
3914+ CMS_unsigned_delete_attr;
3915+ CMS_unsigned_get_attr_count;
3916+ CMS_add_smimecap;
3917+ PEM_read_CMS;
3918+ CMS_signed_get_attr_by_OBJ;
3919+ d2i_CMS_ContentInfo;
3920+ CMS_add_standard_smimecap;
3921+ CMS_ContentInfo_new;
3922+ CMS_RecipientInfo_type;
3923+ CMS_get0_type;
3924+ CMS_is_detached;
3925+ CMS_sign;
3926+ CMS_signed_add1_attr;
3927+ CMS_unsigned_get_attr_by_OBJ;
3928+ SMIME_write_CMS;
3929+ CMS_EncryptedData_decrypt;
3930+ CMS_get0_RecipientInfos;
3931+ CMS_add0_RevocationInfoChoice;
3932+ CMS_decrypt_set1_pkey;
3933+ CMS_SignerInfo_set1_signer_cert;
3934+ CMS_get0_signers;
3935+ CMS_ReceiptRequest_get0_values;
3936+ CMS_signed_get0_data_by_OBJ;
3937+ CMS_get0_SignerInfos;
3938+ CMS_add0_cert;
3939+ CMS_EncryptedData_encrypt;
3940+ CMS_digest_verify;
3941+ CMS_set1_signers_certs;
3942+ CMS_signed_get_attr;
3943+ CMS_RecipientInfo_set0_key;
3944+ CMS_SignedData_init;
3945+ CMS_RecipientInfo_kekri_get0_id;
3946+ CMS_verify_receipt;
3947+ CMS_ReceiptRequest_it;
3948+ CMS_ReceiptRequest_it;
3949+ PEM_read_bio_CMS;
3950+ CMS_get1_crls;
3951+ CMS_add0_recipient_key;
3952+ SMIME_read_ASN1;
3953+ CMS_ReceiptRequest_new;
3954+ CMS_get0_content;
3955+ CMS_get1_ReceiptRequest;
3956+ CMS_signed_add1_attr_by_OBJ;
3957+ CMS_RecipientInfo_kekri_id_cmp;
3958+ CMS_add1_ReceiptRequest;
3959+ CMS_SignerInfo_get0_signer_id;
3960+ CMS_unsigned_add1_attr_by_NID;
3961+ CMS_unsigned_add1_attr;
3962+ CMS_signed_get_attr_by_NID;
3963+ CMS_get1_certs;
3964+ CMS_signed_add1_attr_by_NID;
3965+ CMS_unsigned_add1_attr_by_txt;
3966+ CMS_dataFinal;
3967+ CMS_RecipientInfo_ktri_get0_signer_id;
3968+ CMS_RecipInfo_ktri_get0_sigr_id;
3969+ i2d_CMS_ReceiptRequest;
3970+ CMS_add1_recipient_cert;
3971+ CMS_dataInit;
3972+ CMS_signed_add1_attr_by_txt;
3973+ CMS_RecipientInfo_decrypt;
3974+ CMS_signed_get_attr_count;
3975+ CMS_get0_eContentType;
3976+ CMS_set1_eContentType;
3977+ CMS_ReceiptRequest_create0;
3978+ CMS_add1_signer;
3979+ CMS_RecipientInfo_set0_pkey;
3980+ ENGINE_set_load_ssl_client_cert_function;
3981+ ENGINE_set_ld_ssl_clnt_cert_fn;
3982+ ENGINE_get_ssl_client_cert_function;
3983+ ENGINE_get_ssl_client_cert_fn;
3984+ ENGINE_load_ssl_client_cert;
3985+ ENGINE_load_capi;
3986+ OPENSSL_isservice;
3987+ FIPS_dsa_sig_decode;
3988+ EVP_CIPHER_CTX_clear_flags;
3989+ FIPS_rand_status;
3990+ FIPS_rand_set_key;
3991+ CRYPTO_set_mem_info_functions;
3992+ RSA_X931_generate_key_ex;
3993+ int_ERR_set_state_func;
3994+ int_EVP_MD_set_engine_callbacks;
3995+ int_CRYPTO_set_do_dynlock_callback;
3996+ FIPS_rng_stick;
3997+ EVP_CIPHER_CTX_set_flags;
3998+ BN_X931_generate_prime_ex;
3999+ FIPS_selftest_check;
4000+ FIPS_rand_set_dt;
4001+ CRYPTO_dbg_pop_info;
4002+ FIPS_dsa_free;
4003+ RSA_X931_derive_ex;
4004+ FIPS_rsa_new;
4005+ FIPS_rand_bytes;
4006+ fips_cipher_test;
4007+ EVP_CIPHER_CTX_test_flags;
4008+ CRYPTO_malloc_debug_init;
4009+ CRYPTO_dbg_push_info;
4010+ FIPS_corrupt_rsa_keygen;
4011+ FIPS_dh_new;
4012+ FIPS_corrupt_dsa_keygen;
4013+ FIPS_dh_free;
4014+ fips_pkey_signature_test;
4015+ EVP_add_alg_module;
4016+ int_RAND_init_engine_callbacks;
4017+ int_EVP_CIPHER_set_engine_callbacks;
4018+ int_EVP_MD_init_engine_callbacks;
4019+ FIPS_rand_test_mode;
4020+ FIPS_rand_reset;
4021+ FIPS_dsa_new;
4022+ int_RAND_set_callbacks;
4023+ BN_X931_derive_prime_ex;
4024+ int_ERR_lib_init;
4025+ int_EVP_CIPHER_init_engine_callbacks;
4026+ FIPS_rsa_free;
4027+ FIPS_dsa_sig_encode;
4028+ CRYPTO_dbg_remove_all_info;
4029+ OPENSSL_init;
4030+ CRYPTO_strdup;
4031+ JPAKE_STEP3A_process;
4032+ JPAKE_STEP1_release;
4033+ JPAKE_get_shared_key;
4034+ JPAKE_STEP3B_init;
4035+ JPAKE_STEP1_generate;
4036+ JPAKE_STEP1_init;
4037+ JPAKE_STEP3B_process;
4038+ JPAKE_STEP2_generate;
4039+ JPAKE_CTX_new;
4040+ JPAKE_CTX_free;
4041+ JPAKE_STEP3B_release;
4042+ JPAKE_STEP3A_release;
4043+ JPAKE_STEP2_process;
4044+ JPAKE_STEP3B_generate;
4045+ JPAKE_STEP1_process;
4046+ JPAKE_STEP3A_generate;
4047+ JPAKE_STEP2_release;
4048+ JPAKE_STEP3A_init;
4049+ ERR_load_JPAKE_strings;
4050+ JPAKE_STEP2_init;
4051+ pqueue_size;
4052+ i2d_TS_ACCURACY;
4053+ i2d_TS_MSG_IMPRINT_fp;
4054+ i2d_TS_MSG_IMPRINT;
4055+ EVP_PKEY_print_public;
4056+ EVP_PKEY_CTX_new;
4057+ i2d_TS_TST_INFO;
4058+ EVP_PKEY_asn1_find;
4059+ DSO_METHOD_beos;
4060+ TS_CONF_load_cert;
4061+ TS_REQ_get_ext;
4062+ EVP_PKEY_sign_init;
4063+ ASN1_item_print;
4064+ TS_TST_INFO_set_nonce;
4065+ TS_RESP_dup;
4066+ ENGINE_register_pkey_meths;
4067+ EVP_PKEY_asn1_add0;
4068+ PKCS7_add0_attrib_signing_time;
4069+ i2d_TS_TST_INFO_fp;
4070+ BIO_asn1_get_prefix;
4071+ TS_TST_INFO_set_time;
4072+ EVP_PKEY_meth_set_decrypt;
4073+ EVP_PKEY_set_type_str;
4074+ EVP_PKEY_CTX_get_keygen_info;
4075+ TS_REQ_set_policy_id;
4076+ d2i_TS_RESP_fp;
4077+ ENGINE_get_pkey_asn1_meth_engine;
4078+ ENGINE_get_pkey_asn1_meth_eng;
4079+ WHIRLPOOL_Init;
4080+ TS_RESP_set_status_info;
4081+ EVP_PKEY_keygen;
4082+ EVP_DigestSignInit;
4083+ TS_ACCURACY_set_millis;
4084+ TS_REQ_dup;
4085+ GENERAL_NAME_dup;
4086+ ASN1_SEQUENCE_ANY_it;
4087+ ASN1_SEQUENCE_ANY_it;
4088+ WHIRLPOOL;
4089+ X509_STORE_get1_crls;
4090+ ENGINE_get_pkey_asn1_meth;
4091+ EVP_PKEY_asn1_new;
4092+ BIO_new_NDEF;
4093+ ENGINE_get_pkey_meth;
4094+ TS_MSG_IMPRINT_set_algo;
4095+ i2d_TS_TST_INFO_bio;
4096+ TS_TST_INFO_set_ordering;
4097+ TS_TST_INFO_get_ext_by_OBJ;
4098+ CRYPTO_THREADID_set_pointer;
4099+ TS_CONF_get_tsa_section;
4100+ SMIME_write_ASN1;
4101+ TS_RESP_CTX_set_signer_key;
4102+ EVP_PKEY_encrypt_old;
4103+ EVP_PKEY_encrypt_init;
4104+ CRYPTO_THREADID_cpy;
4105+ ASN1_PCTX_get_cert_flags;
4106+ i2d_ESS_SIGNING_CERT;
4107+ TS_CONF_load_key;
4108+ i2d_ASN1_SEQUENCE_ANY;
4109+ d2i_TS_MSG_IMPRINT_bio;
4110+ EVP_PKEY_asn1_set_public;
4111+ b2i_PublicKey_bio;
4112+ BIO_asn1_set_prefix;
4113+ EVP_PKEY_new_mac_key;
4114+ BIO_new_CMS;
4115+ CRYPTO_THREADID_cmp;
4116+ TS_REQ_ext_free;
4117+ EVP_PKEY_asn1_set_free;
4118+ EVP_PKEY_get0_asn1;
4119+ d2i_NETSCAPE_X509;
4120+ EVP_PKEY_verify_recover_init;
4121+ EVP_PKEY_CTX_set_data;
4122+ EVP_PKEY_keygen_init;
4123+ TS_RESP_CTX_set_status_info;
4124+ TS_MSG_IMPRINT_get_algo;
4125+ TS_REQ_print_bio;
4126+ EVP_PKEY_CTX_ctrl_str;
4127+ EVP_PKEY_get_default_digest_nid;
4128+ PEM_write_bio_PKCS7_stream;
4129+ TS_MSG_IMPRINT_print_bio;
4130+ BN_asc2bn;
4131+ TS_REQ_get_policy_id;
4132+ ENGINE_set_default_pkey_asn1_meths;
4133+ ENGINE_set_def_pkey_asn1_meths;
4134+ d2i_TS_ACCURACY;
4135+ DSO_global_lookup;
4136+ TS_CONF_set_tsa_name;
4137+ i2d_ASN1_SET_ANY;
4138+ ENGINE_load_gost;
4139+ WHIRLPOOL_BitUpdate;
4140+ ASN1_PCTX_get_flags;
4141+ TS_TST_INFO_get_ext_by_NID;
4142+ TS_RESP_new;
4143+ ESS_CERT_ID_dup;
4144+ TS_STATUS_INFO_dup;
4145+ TS_REQ_delete_ext;
4146+ EVP_DigestVerifyFinal;
4147+ EVP_PKEY_print_params;
4148+ i2d_CMS_bio_stream;
4149+ TS_REQ_get_msg_imprint;
4150+ OBJ_find_sigid_by_algs;
4151+ TS_TST_INFO_get_serial;
4152+ TS_REQ_get_nonce;
4153+ X509_PUBKEY_set0_param;
4154+ EVP_PKEY_CTX_set0_keygen_info;
4155+ DIST_POINT_set_dpname;
4156+ i2d_ISSUING_DIST_POINT;
4157+ ASN1_SET_ANY_it;
4158+ ASN1_SET_ANY_it;
4159+ EVP_PKEY_CTX_get_data;
4160+ TS_STATUS_INFO_print_bio;
4161+ EVP_PKEY_derive_init;
4162+ d2i_TS_TST_INFO;
4163+ EVP_PKEY_asn1_add_alias;
4164+ d2i_TS_RESP_bio;
4165+ OTHERNAME_cmp;
4166+ GENERAL_NAME_set0_value;
4167+ PKCS7_RECIP_INFO_get0_alg;
4168+ TS_RESP_CTX_new;
4169+ TS_RESP_set_tst_info;
4170+ PKCS7_final;
4171+ EVP_PKEY_base_id;
4172+ TS_RESP_CTX_set_signer_cert;
4173+ TS_REQ_set_msg_imprint;
4174+ EVP_PKEY_CTX_ctrl;
4175+ TS_CONF_set_digests;
4176+ d2i_TS_MSG_IMPRINT;
4177+ EVP_PKEY_meth_set_ctrl;
4178+ TS_REQ_get_ext_by_NID;
4179+ PKCS5_pbe_set0_algor;
4180+ BN_BLINDING_thread_id;
4181+ TS_ACCURACY_new;
4182+ X509_CRL_METHOD_free;
4183+ ASN1_PCTX_get_nm_flags;
4184+ EVP_PKEY_meth_set_sign;
4185+ CRYPTO_THREADID_current;
4186+ EVP_PKEY_decrypt_init;
4187+ NETSCAPE_X509_free;
4188+ i2b_PVK_bio;
4189+ EVP_PKEY_print_private;
4190+ GENERAL_NAME_get0_value;
4191+ b2i_PVK_bio;
4192+ ASN1_UTCTIME_adj;
4193+ TS_TST_INFO_new;
4194+ EVP_MD_do_all_sorted;
4195+ TS_CONF_set_default_engine;
4196+ TS_ACCURACY_set_seconds;
4197+ TS_TST_INFO_get_time;
4198+ PKCS8_pkey_get0;
4199+ EVP_PKEY_asn1_get0;
4200+ OBJ_add_sigid;
4201+ PKCS7_SIGNER_INFO_sign;
4202+ EVP_PKEY_paramgen_init;
4203+ EVP_PKEY_sign;
4204+ OBJ_sigid_free;
4205+ EVP_PKEY_meth_set_init;
4206+ d2i_ESS_ISSUER_SERIAL;
4207+ ISSUING_DIST_POINT_new;
4208+ ASN1_TIME_adj;
4209+ TS_OBJ_print_bio;
4210+ EVP_PKEY_meth_set_verify_recover;
4211+ EVP_PKEY_meth_set_vrfy_recover;
4212+ TS_RESP_get_status_info;
4213+ CMS_stream;
4214+ EVP_PKEY_CTX_set_cb;
4215+ PKCS7_to_TS_TST_INFO;
4216+ ASN1_PCTX_get_oid_flags;
4217+ TS_TST_INFO_add_ext;
4218+ EVP_PKEY_meth_set_derive;
4219+ i2d_TS_RESP_fp;
4220+ i2d_TS_MSG_IMPRINT_bio;
4221+ TS_RESP_CTX_set_accuracy;
4222+ TS_REQ_set_nonce;
4223+ ESS_CERT_ID_new;
4224+ ENGINE_pkey_asn1_find_str;
4225+ TS_REQ_get_ext_count;
4226+ BUF_reverse;
4227+ TS_TST_INFO_print_bio;
4228+ d2i_ISSUING_DIST_POINT;
4229+ ENGINE_get_pkey_meths;
4230+ i2b_PrivateKey_bio;
4231+ i2d_TS_RESP;
4232+ b2i_PublicKey;
4233+ TS_VERIFY_CTX_cleanup;
4234+ TS_STATUS_INFO_free;
4235+ TS_RESP_verify_token;
4236+ OBJ_bsearch_ex_;
4237+ ASN1_bn_print;
4238+ EVP_PKEY_asn1_get_count;
4239+ ENGINE_register_pkey_asn1_meths;
4240+ ASN1_PCTX_set_nm_flags;
4241+ EVP_DigestVerifyInit;
4242+ ENGINE_set_default_pkey_meths;
4243+ TS_TST_INFO_get_policy_id;
4244+ TS_REQ_get_cert_req;
4245+ X509_CRL_set_meth_data;
4246+ PKCS8_pkey_set0;
4247+ ASN1_STRING_copy;
4248+ d2i_TS_TST_INFO_fp;
4249+ X509_CRL_match;
4250+ EVP_PKEY_asn1_set_private;
4251+ TS_TST_INFO_get_ext_d2i;
4252+ TS_RESP_CTX_add_policy;
4253+ d2i_TS_RESP;
4254+ TS_CONF_load_certs;
4255+ TS_TST_INFO_get_msg_imprint;
4256+ ERR_load_TS_strings;
4257+ TS_TST_INFO_get_version;
4258+ EVP_PKEY_CTX_dup;
4259+ EVP_PKEY_meth_set_verify;
4260+ i2b_PublicKey_bio;
4261+ TS_CONF_set_certs;
4262+ EVP_PKEY_asn1_get0_info;
4263+ TS_VERIFY_CTX_free;
4264+ TS_REQ_get_ext_by_critical;
4265+ TS_RESP_CTX_set_serial_cb;
4266+ X509_CRL_get_meth_data;
4267+ TS_RESP_CTX_set_time_cb;
4268+ TS_MSG_IMPRINT_get_msg;
4269+ TS_TST_INFO_ext_free;
4270+ TS_REQ_get_version;
4271+ TS_REQ_add_ext;
4272+ EVP_PKEY_CTX_set_app_data;
4273+ OBJ_bsearch_;
4274+ EVP_PKEY_meth_set_verifyctx;
4275+ i2d_PKCS7_bio_stream;
4276+ CRYPTO_THREADID_set_numeric;
4277+ PKCS7_sign_add_signer;
4278+ d2i_TS_TST_INFO_bio;
4279+ TS_TST_INFO_get_ordering;
4280+ TS_RESP_print_bio;
4281+ TS_TST_INFO_get_exts;
4282+ HMAC_CTX_copy;
4283+ PKCS5_pbe2_set_iv;
4284+ ENGINE_get_pkey_asn1_meths;
4285+ b2i_PrivateKey;
4286+ EVP_PKEY_CTX_get_app_data;
4287+ TS_REQ_set_cert_req;
4288+ CRYPTO_THREADID_set_callback;
4289+ TS_CONF_set_serial;
4290+ TS_TST_INFO_free;
4291+ d2i_TS_REQ_fp;
4292+ TS_RESP_verify_response;
4293+ i2d_ESS_ISSUER_SERIAL;
4294+ TS_ACCURACY_get_seconds;
4295+ EVP_CIPHER_do_all;
4296+ b2i_PrivateKey_bio;
4297+ OCSP_CERTID_dup;
4298+ X509_PUBKEY_get0_param;
4299+ TS_MSG_IMPRINT_dup;
4300+ PKCS7_print_ctx;
4301+ i2d_TS_REQ_bio;
4302+ EVP_whirlpool;
4303+ EVP_PKEY_asn1_set_param;
4304+ EVP_PKEY_meth_set_encrypt;
4305+ ASN1_PCTX_set_flags;
4306+ i2d_ESS_CERT_ID;
4307+ TS_VERIFY_CTX_new;
4308+ TS_RESP_CTX_set_extension_cb;
4309+ ENGINE_register_all_pkey_meths;
4310+ TS_RESP_CTX_set_status_info_cond;
4311+ TS_RESP_CTX_set_stat_info_cond;
4312+ EVP_PKEY_verify;
4313+ WHIRLPOOL_Final;
4314+ X509_CRL_METHOD_new;
4315+ EVP_DigestSignFinal;
4316+ TS_RESP_CTX_set_def_policy;
4317+ NETSCAPE_X509_it;
4318+ NETSCAPE_X509_it;
4319+ TS_RESP_create_response;
4320+ PKCS7_SIGNER_INFO_get0_algs;
4321+ TS_TST_INFO_get_nonce;
4322+ EVP_PKEY_decrypt_old;
4323+ TS_TST_INFO_set_policy_id;
4324+ TS_CONF_set_ess_cert_id_chain;
4325+ EVP_PKEY_CTX_get0_pkey;
4326+ d2i_TS_REQ;
4327+ EVP_PKEY_asn1_find_str;
4328+ BIO_f_asn1;
4329+ ESS_SIGNING_CERT_new;
4330+ EVP_PBE_find;
4331+ X509_CRL_get0_by_cert;
4332+ EVP_PKEY_derive;
4333+ i2d_TS_REQ;
4334+ TS_TST_INFO_delete_ext;
4335+ ESS_ISSUER_SERIAL_free;
4336+ ASN1_PCTX_set_str_flags;
4337+ ENGINE_get_pkey_asn1_meth_str;
4338+ TS_CONF_set_signer_key;
4339+ TS_ACCURACY_get_millis;
4340+ TS_RESP_get_token;
4341+ TS_ACCURACY_dup;
4342+ ENGINE_register_all_pkey_asn1_meths;
4343+ ENGINE_reg_all_pkey_asn1_meths;
4344+ X509_CRL_set_default_method;
4345+ CRYPTO_THREADID_hash;
4346+ CMS_ContentInfo_print_ctx;
4347+ TS_RESP_free;
4348+ ISSUING_DIST_POINT_free;
4349+ ESS_ISSUER_SERIAL_new;
4350+ CMS_add1_crl;
4351+ PKCS7_add1_attrib_digest;
4352+ TS_RESP_CTX_add_md;
4353+ TS_TST_INFO_dup;
4354+ ENGINE_set_pkey_asn1_meths;
4355+ PEM_write_bio_Parameters;
4356+ TS_TST_INFO_get_accuracy;
4357+ X509_CRL_get0_by_serial;
4358+ TS_TST_INFO_set_version;
4359+ TS_RESP_CTX_get_tst_info;
4360+ TS_RESP_verify_signature;
4361+ CRYPTO_THREADID_get_callback;
4362+ TS_TST_INFO_get_tsa;
4363+ TS_STATUS_INFO_new;
4364+ EVP_PKEY_CTX_get_cb;
4365+ TS_REQ_get_ext_d2i;
4366+ GENERAL_NAME_set0_othername;
4367+ TS_TST_INFO_get_ext_count;
4368+ TS_RESP_CTX_get_request;
4369+ i2d_NETSCAPE_X509;
4370+ ENGINE_get_pkey_meth_engine;
4371+ EVP_PKEY_meth_set_signctx;
4372+ EVP_PKEY_asn1_copy;
4373+ ASN1_TYPE_cmp;
4374+ EVP_CIPHER_do_all_sorted;
4375+ EVP_PKEY_CTX_free;
4376+ ISSUING_DIST_POINT_it;
4377+ ISSUING_DIST_POINT_it;
4378+ d2i_TS_MSG_IMPRINT_fp;
4379+ X509_STORE_get1_certs;
4380+ EVP_PKEY_CTX_get_operation;
4381+ d2i_ESS_SIGNING_CERT;
4382+ TS_CONF_set_ordering;
4383+ EVP_PBE_alg_add_type;
4384+ TS_REQ_set_version;
4385+ EVP_PKEY_get0;
4386+ BIO_asn1_set_suffix;
4387+ i2d_TS_STATUS_INFO;
4388+ EVP_MD_do_all;
4389+ TS_TST_INFO_set_accuracy;
4390+ PKCS7_add_attrib_content_type;
4391+ ERR_remove_thread_state;
4392+ EVP_PKEY_meth_add0;
4393+ TS_TST_INFO_set_tsa;
4394+ EVP_PKEY_meth_new;
4395+ WHIRLPOOL_Update;
4396+ TS_CONF_set_accuracy;
4397+ ASN1_PCTX_set_oid_flags;
4398+ ESS_SIGNING_CERT_dup;
4399+ d2i_TS_REQ_bio;
4400+ X509_time_adj_ex;
4401+ TS_RESP_CTX_add_flags;
4402+ d2i_TS_STATUS_INFO;
4403+ TS_MSG_IMPRINT_set_msg;
4404+ BIO_asn1_get_suffix;
4405+ TS_REQ_free;
4406+ EVP_PKEY_meth_free;
4407+ TS_REQ_get_exts;
4408+ TS_RESP_CTX_set_clock_precision_digits;
4409+ TS_RESP_CTX_set_clk_prec_digits;
4410+ TS_RESP_CTX_add_failure_info;
4411+ i2d_TS_RESP_bio;
4412+ EVP_PKEY_CTX_get0_peerkey;
4413+ PEM_write_bio_CMS_stream;
4414+ TS_REQ_new;
4415+ TS_MSG_IMPRINT_new;
4416+ EVP_PKEY_meth_find;
4417+ EVP_PKEY_id;
4418+ TS_TST_INFO_set_serial;
4419+ a2i_GENERAL_NAME;
4420+ TS_CONF_set_crypto_device;
4421+ EVP_PKEY_verify_init;
4422+ TS_CONF_set_policies;
4423+ ASN1_PCTX_new;
4424+ ESS_CERT_ID_free;
4425+ ENGINE_unregister_pkey_meths;
4426+ TS_MSG_IMPRINT_free;
4427+ TS_VERIFY_CTX_init;
4428+ PKCS7_stream;
4429+ TS_RESP_CTX_set_certs;
4430+ TS_CONF_set_def_policy;
4431+ ASN1_GENERALIZEDTIME_adj;
4432+ NETSCAPE_X509_new;
4433+ TS_ACCURACY_free;
4434+ TS_RESP_get_tst_info;
4435+ EVP_PKEY_derive_set_peer;
4436+ PEM_read_bio_Parameters;
4437+ TS_CONF_set_clock_precision_digits;
4438+ TS_CONF_set_clk_prec_digits;
4439+ ESS_ISSUER_SERIAL_dup;
4440+ TS_ACCURACY_get_micros;
4441+ ASN1_PCTX_get_str_flags;
4442+ NAME_CONSTRAINTS_check;
4443+ ASN1_BIT_STRING_check;
4444+ X509_check_akid;
4445+ ENGINE_unregister_pkey_asn1_meths;
4446+ ENGINE_unreg_pkey_asn1_meths;
4447+ ASN1_PCTX_free;
4448+ PEM_write_bio_ASN1_stream;
4449+ i2d_ASN1_bio_stream;
4450+ TS_X509_ALGOR_print_bio;
4451+ EVP_PKEY_meth_set_cleanup;
4452+ EVP_PKEY_asn1_free;
4453+ ESS_SIGNING_CERT_free;
4454+ TS_TST_INFO_set_msg_imprint;
4455+ GENERAL_NAME_cmp;
4456+ d2i_ASN1_SET_ANY;
4457+ ENGINE_set_pkey_meths;
4458+ i2d_TS_REQ_fp;
4459+ d2i_ASN1_SEQUENCE_ANY;
4460+ GENERAL_NAME_get0_otherName;
4461+ d2i_ESS_CERT_ID;
4462+ OBJ_find_sigid_algs;
4463+ EVP_PKEY_meth_set_keygen;
4464+ PKCS5_PBKDF2_HMAC;
4465+ EVP_PKEY_paramgen;
4466+ EVP_PKEY_meth_set_paramgen;
4467+ BIO_new_PKCS7;
4468+ EVP_PKEY_verify_recover;
4469+ TS_ext_print_bio;
4470+ TS_ASN1_INTEGER_print_bio;
4471+ check_defer;
4472+ DSO_pathbyaddr;
4473+ EVP_PKEY_set_type;
4474+ TS_ACCURACY_set_micros;
4475+ TS_REQ_to_TS_VERIFY_CTX;
4476+ EVP_PKEY_meth_set_copy;
4477+ ASN1_PCTX_set_cert_flags;
4478+ TS_TST_INFO_get_ext;
4479+ EVP_PKEY_asn1_set_ctrl;
4480+ TS_TST_INFO_get_ext_by_critical;
4481+ EVP_PKEY_CTX_new_id;
4482+ TS_REQ_get_ext_by_OBJ;
4483+ TS_CONF_set_signer_cert;
4484+ X509_NAME_hash_old;
4485+ ASN1_TIME_set_string;
4486+ EVP_MD_flags;
4487+ TS_RESP_CTX_free;
4488+ DSAparams_dup;
4489+ DHparams_dup;
4490+ OCSP_REQ_CTX_add1_header;
4491+ OCSP_REQ_CTX_set1_req;
4492+ X509_STORE_set_verify_cb;
4493+ X509_STORE_CTX_get0_current_crl;
4494+ X509_STORE_CTX_get0_parent_ctx;
4495+ X509_STORE_CTX_get0_current_issuer;
4496+ X509_STORE_CTX_get0_cur_issuer;
4497+ X509_issuer_name_hash_old;
4498+ X509_subject_name_hash_old;
4499+ EVP_CIPHER_CTX_copy;
4500+ UI_method_get_prompt_constructor;
4501+ UI_method_get_prompt_constructr;
4502+ UI_method_set_prompt_constructor;
4503+ UI_method_set_prompt_constructr;
4504+ EVP_read_pw_string_min;
4505+ CRYPTO_cts128_encrypt;
4506+ CRYPTO_cts128_decrypt_block;
4507+ CRYPTO_cfb128_1_encrypt;
4508+ CRYPTO_cbc128_encrypt;
4509+ CRYPTO_ctr128_encrypt;
4510+ CRYPTO_ofb128_encrypt;
4511+ CRYPTO_cts128_decrypt;
4512+ CRYPTO_cts128_encrypt_block;
4513+ CRYPTO_cbc128_decrypt;
4514+ CRYPTO_cfb128_encrypt;
4515+ CRYPTO_cfb128_8_encrypt;
4516+
4517+ local:
4518+ *;
4519+};
4520+
4521+
4522+OPENSSL_1.0.1 {
4523+ global:
4524+ SSL_renegotiate_abbreviated;
4525+ TLSv1_1_method;
4526+ TLSv1_1_client_method;
4527+ TLSv1_1_server_method;
4528+ SSL_CTX_set_srp_client_pwd_callback;
4529+ SSL_CTX_set_srp_client_pwd_cb;
4530+ SSL_get_srp_g;
4531+ SSL_CTX_set_srp_username_callback;
4532+ SSL_CTX_set_srp_un_cb;
4533+ SSL_get_srp_userinfo;
4534+ SSL_set_srp_server_param;
4535+ SSL_set_srp_server_param_pw;
4536+ SSL_get_srp_N;
4537+ SSL_get_srp_username;
4538+ SSL_CTX_set_srp_password;
4539+ SSL_CTX_set_srp_strength;
4540+ SSL_CTX_set_srp_verify_param_callback;
4541+ SSL_CTX_set_srp_vfy_param_cb;
4542+ SSL_CTX_set_srp_cb_arg;
4543+ SSL_CTX_set_srp_username;
4544+ SSL_CTX_SRP_CTX_init;
4545+ SSL_SRP_CTX_init;
4546+ SRP_Calc_A_param;
4547+ SRP_generate_server_master_secret;
4548+ SRP_gen_server_master_secret;
4549+ SSL_CTX_SRP_CTX_free;
4550+ SRP_generate_client_master_secret;
4551+ SRP_gen_client_master_secret;
4552+ SSL_srp_server_param_with_username;
4553+ SSL_srp_server_param_with_un;
4554+ SSL_SRP_CTX_free;
4555+ SSL_set_debug;
4556+ SSL_SESSION_get0_peer;
4557+ TLSv1_2_client_method;
4558+ SSL_SESSION_set1_id_context;
4559+ TLSv1_2_server_method;
4560+ SSL_cache_hit;
4561+ SSL_get0_kssl_ctx;
4562+ SSL_set0_kssl_ctx;
4563+ SSL_set_state;
4564+ SSL_CIPHER_get_id;
4565+ TLSv1_2_method;
4566+ kssl_ctx_get0_client_princ;
4567+ SSL_export_keying_material;
4568+ SSL_set_tlsext_use_srtp;
4569+ SSL_CTX_set_next_protos_advertised_cb;
4570+ SSL_CTX_set_next_protos_adv_cb;
4571+ SSL_get0_next_proto_negotiated;
4572+ SSL_get_selected_srtp_profile;
4573+ SSL_CTX_set_tlsext_use_srtp;
4574+ SSL_select_next_proto;
4575+ SSL_get_srtp_profiles;
4576+ SSL_CTX_set_next_proto_select_cb;
4577+ SSL_CTX_set_next_proto_sel_cb;
4578+ SSL_SESSION_get_compress_id;
4579+
4580+ SRP_VBASE_get_by_user;
4581+ SRP_Calc_server_key;
4582+ SRP_create_verifier;
4583+ SRP_create_verifier_BN;
4584+ SRP_Calc_u;
4585+ SRP_VBASE_free;
4586+ SRP_Calc_client_key;
4587+ SRP_get_default_gN;
4588+ SRP_Calc_x;
4589+ SRP_Calc_B;
4590+ SRP_VBASE_new;
4591+ SRP_check_known_gN_param;
4592+ SRP_Calc_A;
4593+ SRP_Verify_A_mod_N;
4594+ SRP_VBASE_init;
4595+ SRP_Verify_B_mod_N;
4596+ EC_KEY_set_public_key_affine_coordinates;
4597+ EC_KEY_set_pub_key_aff_coords;
4598+ EVP_aes_192_ctr;
4599+ EVP_PKEY_meth_get0_info;
4600+ EVP_PKEY_meth_copy;
4601+ ERR_add_error_vdata;
4602+ EVP_aes_128_ctr;
4603+ EVP_aes_256_ctr;
4604+ EC_GFp_nistp224_method;
4605+ EC_KEY_get_flags;
4606+ RSA_padding_add_PKCS1_PSS_mgf1;
4607+ EVP_aes_128_xts;
4608+ EVP_aes_256_xts;
4609+ EVP_aes_128_gcm;
4610+ EC_KEY_clear_flags;
4611+ EC_KEY_set_flags;
4612+ EVP_aes_256_ccm;
4613+ RSA_verify_PKCS1_PSS_mgf1;
4614+ EVP_aes_128_ccm;
4615+ EVP_aes_192_gcm;
4616+ X509_ALGOR_set_md;
4617+ RAND_init_fips;
4618+ EVP_aes_256_gcm;
4619+ EVP_aes_192_ccm;
4620+ CMAC_CTX_copy;
4621+ CMAC_CTX_free;
4622+ CMAC_CTX_get0_cipher_ctx;
4623+ CMAC_CTX_cleanup;
4624+ CMAC_Init;
4625+ CMAC_Update;
4626+ CMAC_resume;
4627+ CMAC_CTX_new;
4628+ CMAC_Final;
4629+ CRYPTO_ctr128_encrypt_ctr32;
4630+ CRYPTO_gcm128_release;
4631+ CRYPTO_ccm128_decrypt_ccm64;
4632+ CRYPTO_ccm128_encrypt;
4633+ CRYPTO_gcm128_encrypt;
4634+ CRYPTO_xts128_encrypt;
4635+ EVP_rc4_hmac_md5;
4636+ CRYPTO_nistcts128_decrypt_block;
4637+ CRYPTO_gcm128_setiv;
4638+ CRYPTO_nistcts128_encrypt;
4639+ EVP_aes_128_cbc_hmac_sha1;
4640+ CRYPTO_gcm128_tag;
4641+ CRYPTO_ccm128_encrypt_ccm64;
4642+ ENGINE_load_rdrand;
4643+ CRYPTO_ccm128_setiv;
4644+ CRYPTO_nistcts128_encrypt_block;
4645+ CRYPTO_gcm128_aad;
4646+ CRYPTO_ccm128_init;
4647+ CRYPTO_nistcts128_decrypt;
4648+ CRYPTO_gcm128_new;
4649+ CRYPTO_ccm128_tag;
4650+ CRYPTO_ccm128_decrypt;
4651+ CRYPTO_ccm128_aad;
4652+ CRYPTO_gcm128_init;
4653+ CRYPTO_gcm128_decrypt;
4654+ ENGINE_load_rsax;
4655+ CRYPTO_gcm128_decrypt_ctr32;
4656+ CRYPTO_gcm128_encrypt_ctr32;
4657+ CRYPTO_gcm128_finish;
4658+ EVP_aes_256_cbc_hmac_sha1;
4659+ PKCS5_pbkdf2_set;
4660+ CMS_add0_recipient_password;
4661+ CMS_decrypt_set1_password;
4662+ CMS_RecipientInfo_set0_password;
4663+ RAND_set_fips_drbg_type;
4664+ X509_REQ_sign_ctx;
4665+ RSA_PSS_PARAMS_new;
4666+ X509_CRL_sign_ctx;
4667+ X509_signature_dump;
4668+ d2i_RSA_PSS_PARAMS;
4669+ RSA_PSS_PARAMS_it;
4670+ RSA_PSS_PARAMS_it;
4671+ RSA_PSS_PARAMS_free;
4672+ X509_sign_ctx;
4673+ i2d_RSA_PSS_PARAMS;
4674+ ASN1_item_sign_ctx;
4675+ EC_GFp_nistp521_method;
4676+ EC_GFp_nistp256_method;
4677+ OPENSSL_stderr;
4678+ OPENSSL_cpuid_setup;
4679+ OPENSSL_showfatal;
4680+ BIO_new_dgram_sctp;
4681+ BIO_dgram_sctp_msg_waiting;
4682+ BIO_dgram_sctp_wait_for_dry;
4683+ BIO_s_datagram_sctp;
4684+ BIO_dgram_is_sctp;
4685+ BIO_dgram_sctp_notification_cb;
4686+} OPENSSL_1.0.0;
4687+
4688+OPENSSL_1.0.1d {
4689+ global:
4690+ CRYPTO_memcmp;
4691+} OPENSSL_1.0.1;
4692+
4693--
46941.7.9.5
4695
diff --git a/meta-qat/recipes-extended/openssl-qat/openssl-qat/openssl_qat-build-qat_mem-ko-against-yocto-kernel.patch b/meta-qat/recipes-extended/openssl-qat/openssl-qat/openssl_qat-build-qat_mem-ko-against-yocto-kernel.patch
deleted file mode 100644
index 7c43b569..00000000
--- a/meta-qat/recipes-extended/openssl-qat/openssl-qat/openssl_qat-build-qat_mem-ko-against-yocto-kernel.patch
+++ /dev/null
@@ -1,62 +0,0 @@
1From 3927de1c19b48a031b27b2635928cd6f9650d02e Mon Sep 17 00:00:00 2001
2From: Anuj Mittal <anujx.mittal@intel.com>
3Date: Wed, 8 Jul 2015 17:49:09 +0800
4Subject: [PATCH] openssl-qat: build qat_mem ko against yocto kernel
5
6Upstream-Status: Inappropriate [Configuration]
7
8Signed-off-by: Anuj Mittal <anujx.mittal@intel.com>
9---
10 engines/qat_engine/qat_mem/Makefile | 23 +++++++----------------
11 1 file changed, 7 insertions(+), 16 deletions(-)
12
13diff --git a/engines/qat_engine/qat_mem/Makefile b/engines/qat_engine/qat_mem/Makefile
14index 3d9a19f..4369503 100644
15--- a/engines/qat_engine/qat_mem/Makefile
16+++ b/engines/qat_engine/qat_mem/Makefile
17@@ -9,23 +9,10 @@
18 MODULENAME := qat_mem
19 ### should not need to change stuff below ######################
20
21-
22-KDIR := /lib/modules/$(shell uname -r)/build
23-#KDIR := /exports/linux-2.6.12.2/
24+KDIR := $(KERNEL_SOURCE_ROOT)
25 PWD := $(shell pwd)
26
27-ifeq ($(shell uname -r|grep -c grsec-WR), 1)
28-AUTO_CONF=/lib/modules/$(shell uname -r)/build/include/generated/autoconf.h
29-else
30-AUTO_CONF=/usr/src/kernels/$(shell uname -r)/include/linux/autoconf.h
31-endif
32-
33-ifdef KERNEL_SOURCE_ROOT
34-AUTO_CONF=$(KERNEL_SOURCE_ROOT)/include/linux/autoconf.h
35-KDIR=$(KERNEL_SOURCE_ROOT)
36-endif
37-
38-CC := gcc -Wall -imacros $(AUTO_CONF)
39+CC := ${CC} -Wall -imacros $(KERNEL_BUILDDIR)/include/generated/autoconf.h
40
41 ifeq ($(KERNELRELEASE),)
42 all: $(MODULENAME)_test
43@@ -38,6 +25,11 @@ endif
44 $(MODULENAME)_test: $(MODULENAME)_test.c
45 $(CC) -g -o $(MODULENAME)_test $(MODULENAME)_test.c
46
47+install: modules_install
48+ cp $(MODULENAME)_test $(DESTDIR)
49+
50+modules_install:
51+ $(MAKE) -C $(KDIR) M=$(PWD) modules_install
52
53 load:
54 insmod ./$(MODULENAME).ko
55@@ -50,4 +42,3 @@ test: all
56
57 clean:
58 rm -f *.o *.ko Modules.symvers *.mod.c .*.cmd $(MODULENAME)_test
59-
60--
611.7.9.5
62
diff --git a/meta-qat/recipes-extended/openssl-qat/openssl-qat/openssl_qat-environment-variables-to-have-precedence.patch b/meta-qat/recipes-extended/openssl-qat/openssl-qat/openssl_qat-environment-variables-to-have-precedence.patch
deleted file mode 100644
index 82c9965d..00000000
--- a/meta-qat/recipes-extended/openssl-qat/openssl-qat/openssl_qat-environment-variables-to-have-precedence.patch
+++ /dev/null
@@ -1,59 +0,0 @@
1From dde5f7d6603d875b1d871498ae95a6837ccd591d Mon Sep 17 00:00:00 2001
2From: Anuj Mittal <anujx.mittal@intel.com>
3Date: Sat, 20 Jun 2015 00:25:27 +0800
4Subject: [PATCH] openssl_qat: environment variables to have precedence
5
6Upstream-Status: Inappropriate [configuration]
7
8(From meta/recipes-connectivity/openssl/openssl/shared-libs.patch
9 rev: 5dd1d7566964c90d33c0c44f569d9336fb0724ce)
10
11Signed-off-by: Anuj Mittal <anujx.mittal@intel.com>
12---
13 Makefile.org | 2 +-
14 crypto/Makefile | 2 +-
15 ssl/Makefile | 2 +-
16 3 files changed, 3 insertions(+), 3 deletions(-)
17
18diff --git a/Makefile.org b/Makefile.org
19index 1f2f5e1..679c884 100644
20--- a/Makefile.org
21+++ b/Makefile.org
22@@ -311,7 +311,7 @@ libcrypto$(SHLIB_EXT): libcrypto.a fips_premain_dso$(EXE_EXT)
23
24 libssl$(SHLIB_EXT): libcrypto$(SHLIB_EXT) libssl.a
25 @if [ "$(SHLIB_TARGET)" != "" ]; then \
26- $(MAKE) SHLIBDIRS=ssl SHLIBDEPS='-lcrypto' build-shared; \
27+ $(MAKE) -e SHLIBDIRS=ssl SHLIBDEPS='-lcrypto' build-shared; \
28 else \
29 echo "There's no support for shared libraries on this platform" >&2; \
30 exit 1; \
31diff --git a/crypto/Makefile b/crypto/Makefile
32index 2355661..1b0c324 100644
33--- a/crypto/Makefile
34+++ b/crypto/Makefile
35@@ -107,7 +107,7 @@ $(LIB): $(LIBOBJ)
36
37 shared: buildinf.h lib subdirs
38 if [ -n "$(SHARED_LIBS)" ]; then \
39- (cd ..; $(MAKE) $(SHARED_LIB)); \
40+ (cd ..; $(MAKE) -e $(SHARED_LIB)); \
41 fi
42
43 libs:
44diff --git a/ssl/Makefile b/ssl/Makefile
45index e05ada2..6f51862 100644
46--- a/ssl/Makefile
47+++ b/ssl/Makefile
48@@ -64,7 +64,7 @@ lib: $(LIBOBJ)
49
50 shared: lib
51 if [ -n "$(SHARED_LIBS)" ]; then \
52- (cd ..; $(MAKE) $(SHARED_LIB)); \
53+ (cd ..; $(MAKE) -e $(SHARED_LIB)); \
54 fi
55
56 files:
57--
581.7.9.5
59
diff --git a/meta-qat/recipes-extended/openssl-qat/openssl-qat/openssl_qat-install-engines-in-libdir-ssl.patch b/meta-qat/recipes-extended/openssl-qat/openssl-qat/openssl_qat-install-engines-in-libdir-ssl.patch
deleted file mode 100644
index a5eea339..00000000
--- a/meta-qat/recipes-extended/openssl-qat/openssl-qat/openssl_qat-install-engines-in-libdir-ssl.patch
+++ /dev/null
@@ -1,72 +0,0 @@
1From 9ca66b344a9e9cb3345281496793a74ef01c548f Mon Sep 17 00:00:00 2001
2From: Anuj Mittal <anujx.mittal@intel.com>
3Date: Sat, 20 Jun 2015 00:28:55 +0800
4Subject: [PATCH] openssl_qat: install engines in ${libdir}/ssl
5
6Upstream-Status: Inappropriate [configuration]
7
8(Taken from meta/recipes-connectivity/openssl/openssl
9 rev: 5dd1d7566964c90d33c0c44f569d9336fb0724ce)
10
11Signed-off-by: Anuj Mittal <anujx.mittal@intel.com>
12---
13 engines/Makefile | 10 +++++-----
14 engines/ccgost/Makefile | 8 ++++----
15 2 files changed, 9 insertions(+), 9 deletions(-)
16
17diff --git a/engines/Makefile b/engines/Makefile
18index 5240c07..721f1e0 100644
19--- a/engines/Makefile
20+++ b/engines/Makefile
21@@ -108,7 +108,7 @@ install:
22 @[ -n "$(INSTALLTOP)" ] # should be set by top Makefile...
23 @if [ -n "$(SHARED_LIBS)" ]; then \
24 set -e; \
25- $(PERL) $(TOP)/util/mkdir-p.pl $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines; \
26+ $(PERL) $(TOP)/util/mkdir-p.pl $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/ssl/engines; \
27 for l in $(LIBNAMES); do \
28 ( echo installing $$l; \
29 pfx=lib; \
30@@ -120,13 +120,13 @@ install:
31 *DSO_WIN32*) sfx="eay32.dll"; pfx=;; \
32 *) sfx=".bad";; \
33 esac; \
34- cp $$pfx$$l$$sfx $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$$pfx$$l$$sfx.new; \
35+ cp $$pfx$$l$$sfx $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/ssl/engines/$$pfx$$l$$sfx.new; \
36 else \
37 sfx=".so"; \
38- cp cyg$$l.dll $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$$pfx$$l$$sfx.new; \
39+ cp cyg$$l.dll $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/ssl/engines/$$pfx$$l$$sfx.new; \
40 fi; \
41- chmod 555 $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$$pfx$$l$$sfx.new; \
42- mv -f $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$$pfx$$l$$sfx.new $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$$pfx$$l$$sfx ); \
43+ chmod 555 $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/ssl/engines/$$pfx$$l$$sfx.new; \
44+ mv -f $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/ssl/engines/$$pfx$$l$$sfx.new $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/ssl/engines/$$pfx$$l$$sfx ); \
45 done; \
46 fi
47 @target=install; $(RECURSIVE_MAKE)
48diff --git a/engines/ccgost/Makefile b/engines/ccgost/Makefile
49index d661c10..e137b37 100644
50--- a/engines/ccgost/Makefile
51+++ b/engines/ccgost/Makefile
52@@ -53,13 +53,13 @@ install:
53 *DSO_WIN32*) sfx="eay32.dll"; pfx=;; \
54 *) sfx=".bad";; \
55 esac; \
56- cp $${pfx}$(LIBNAME)$$sfx $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$${pfx}$(LIBNAME)$$sfx.new; \
57+ cp $${pfx}$(LIBNAME)$$sfx $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/ssl/engines/$${pfx}$(LIBNAME)$$sfx.new; \
58 else \
59 sfx=".so"; \
60- cp cyg$(LIBNAME).dll $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$${pfx}$(LIBNAME)$$sfx.new; \
61+ cp cyg$(LIBNAME).dll $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/ssl/engines/$${pfx}$(LIBNAME)$$sfx.new; \
62 fi; \
63- chmod 555 $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$${pfx}$(LIBNAME)$$sfx.new; \
64- mv -f $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$${pfx}$(LIBNAME)$$sfx.new $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$${pfx}$(LIBNAME)$$sfx; \
65+ chmod 555 $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/ssl/engines/$${pfx}$(LIBNAME)$$sfx.new; \
66+ mv -f $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/ssl/engines/$${pfx}$(LIBNAME)$$sfx.new $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/ssl/engines/$${pfx}$(LIBNAME)$$sfx; \
67 fi
68
69 links:
70--
711.7.9.5
72
diff --git a/meta-qat/recipes-extended/openssl-qat/openssl-qat/openssl_qat-pass-oe_ldflags-to-linker.patch b/meta-qat/recipes-extended/openssl-qat/openssl-qat/openssl_qat-pass-oe_ldflags-to-linker.patch
deleted file mode 100644
index 59a54ce9..00000000
--- a/meta-qat/recipes-extended/openssl-qat/openssl-qat/openssl_qat-pass-oe_ldflags-to-linker.patch
+++ /dev/null
@@ -1,40 +0,0 @@
1From accc6c251cafdb3332db946d543952e2cf0698cd Mon Sep 17 00:00:00 2001
2From: Anuj Mittal <anujx.mittal@intel.com>
3Date: Sat, 20 Jun 2015 00:31:31 +0800
4Subject: [PATCH] openssl_qat: pass oe_ldflags to linker
5
6Upstream-Status: Inappropriate [open-embedded]
7
8(Taken from meta/recipes-connectivity/openssl/openssl/oe-ldflags.patch
9 rev: 5dd1d7566964c90d33c0c44f569d9336fb0724ce)
10
11Signed-off-by: Anuj Mittal <anujx.mittal@intel.com>
12---
13 Makefile.shared | 4 ++--
14 1 file changed, 2 insertions(+), 2 deletions(-)
15
16diff --git a/Makefile.shared b/Makefile.shared
17index e753f44..fcdcb9e 100644
18--- a/Makefile.shared
19+++ b/Makefile.shared
20@@ -92,7 +92,7 @@ CALC_VERSIONS= \
21 LINK_APP= \
22 ( $(SET_X); \
23 LIBDEPS="$${LIBDEPS:-$(LIBDEPS)}"; \
24- LDCMD="$${LDCMD:-$(CC)}"; LDFLAGS="$${LDFLAGS:-$(CFLAGS)}"; \
25+ LDCMD="$${LDCMD:-$(CC)}"; LDFLAGS="$(OE_LDFLAGS) $${LDFLAGS:-$(CFLAGS)}"; \
26 LIBPATH=`for x in $$LIBDEPS; do echo $$x; done | sed -e 's/^ *-L//;t' -e d | uniq`; \
27 LIBPATH=`echo $$LIBPATH | sed -e 's/ /:/g'`; \
28 LD_LIBRARY_PATH=$$LIBPATH:$$LD_LIBRARY_PATH \
29@@ -102,7 +102,7 @@ LINK_SO= \
30 ( $(SET_X); \
31 LIBDEPS="$${LIBDEPS:-$(LIBDEPS)}"; \
32 SHAREDCMD="$${SHAREDCMD:-$(CC)}"; \
33- SHAREDFLAGS="$${SHAREDFLAGS:-$(CFLAGS) $(SHARED_LDFLAGS)}"; \
34+ SHAREDFLAGS="$(OE_LDFLAGS) $${SHAREDFLAGS:-$(CFLAGS) $(SHARED_LDFLAGS)}"; \
35 LIBPATH=`for x in $$LIBDEPS; do echo $$x; done | sed -e 's/^ *-L//;t' -e d | uniq`; \
36 LIBPATH=`echo $$LIBPATH | sed -e 's/ /:/g'`; \
37 LD_LIBRARY_PATH=$$LIBPATH:$$LD_LIBRARY_PATH \
38--
391.7.9.5
40
diff --git a/meta-qat/recipes-extended/openssl-qat/openssl-qat/openssl_qat-remove-redundant-rpaths.patch b/meta-qat/recipes-extended/openssl-qat/openssl-qat/openssl_qat-remove-redundant-rpaths.patch
deleted file mode 100644
index 06d706fd..00000000
--- a/meta-qat/recipes-extended/openssl-qat/openssl-qat/openssl_qat-remove-redundant-rpaths.patch
+++ /dev/null
@@ -1,31 +0,0 @@
1From ed93d22846a1859ba3ab4584a1358b9325bf2e93 Mon Sep 17 00:00:00 2001
2From: Anuj Mittal <anujx.mittal@intel.com>
3Date: Tue, 23 Jun 2015 13:59:52 +0800
4Subject: [PATCH] openssl_qat: remove redundant rpaths
5
6Upstream-Status: Inappropriate [Configuration]
7
8This is not required and introduces bad rpath errors when
9building with bitbake.
10
11Signed-off-by: Anuj Mittal <anujx.mittal@intel.com>
12---
13 engines/qat_engine/Makefile | 2 +-
14 1 file changed, 1 insertion(+), 1 deletion(-)
15
16diff --git a/engines/qat_engine/Makefile b/engines/qat_engine/Makefile
17index 02cfd15..e96e66a 100644
18--- a/engines/qat_engine/Makefile
19+++ b/engines/qat_engine/Makefile
20@@ -99,7 +99,7 @@ endif
21 SRC=$(QATLIBSRC)
22 QATLIBTARGET=$(TOP)/libcrypto.a
23 ifdef ICP_BUILD_OUTPUT
24-QATSHAREDLIBDEPS=-Wl,-rpath,$(ICP_BUILD_OUTPUT) -L$(ICP_BUILD_OUTPUT) -l$(DRIVER)_s
25+QATSHAREDLIBDEPS=-L$(ICP_BUILD_OUTPUT) -l$(DRIVER)_s
26 else
27 QATSHAREDLIBDEPS=-l$(DRIVER)_s
28 endif
29--
301.7.9.5
31
diff --git a/meta-qat/recipes-extended/openssl-qat/openssl-qat_0.4.9-009.bb b/meta-qat/recipes-extended/openssl-qat/openssl-qat_0.4.9-009.bb
deleted file mode 100644
index e3d8ccc0..00000000
--- a/meta-qat/recipes-extended/openssl-qat/openssl-qat_0.4.9-009.bb
+++ /dev/null
@@ -1,14 +0,0 @@
1include openssl-qat.inc
2
3OPENSSL_VERSION = "1.0.1async"
4
5SRC_URI += "git://opensslfoundation.com/openssl-async.git;branch=OpenSSL_1_0_1-async;rev=asynch_v0.4.9-009 \
6 file://openssl-qat_0.4.9-009-openssl_qat-add-version-script.patch \
7 file://openssl-qat_0.4.9-009-openssl_qat-add-openssl-async-specific-symbols.patch \
8 "
9
10SRC_URI_append_libc-musl = " file://0001-Use_sched_yield_api.patch"
11
12SRC_URI[openssl_qat.md5sum]="8e2b45cf9b345356bdff0956845c6103"
13SRC_URI[openssl_qat.sha256sum]="c2334b4d1fc8498e06f0554ef155041a6bf441de134cfdd3635e5a449a34bf81"
14
diff --git a/meta-qat/recipes-extended/qat/qat16.inc b/meta-qat/recipes-extended/qat/qat16.inc
deleted file mode 100644
index ad117ba1..00000000
--- a/meta-qat/recipes-extended/qat/qat16.inc
+++ /dev/null
@@ -1,123 +0,0 @@
1DESCRIPTION = "Intel(r) QuickAssist Technology API"
2HOMEPAGE = "https://01.org/packet-processing/intel%C2%AE-quickassist-technology-drivers-and-patches"
3
4#Dual BSD and GPLv2 License
5LICENSE = "BSD & GPLv2"
6LIC_FILES_CHKSUM = "\
7 file://${COMMON_LICENSE_DIR}/GPL-2.0;md5=801f80980d171dd6425610833a22dbe6 \
8 file://${COMMON_LICENSE_DIR}/BSD;md5=3775480a712fc46a69647678acb234cb \
9 "
10
11DEPENDS += "zlib openssl"
12PROVIDES += "virtual/qat"
13
14SRC_URI="file://qat16_2.3.0-34-qat-fix-for-cross-compilation-issue.patch \
15 file://qat16_2.3.0-34-qat-remove-local-path-from-makefile.patch \
16 file://qat16_2.3.0-34-make-sure-CFLAGS-are-correct.patch \
17 file://qat16_2.5.0-80-qat-change-in-return-type-of-func-in-kernel-v4.4.patch \
18 file://qat16_2.5.0-80-qat-Added-include-dir-path.patch \
19 "
20
21COMPATIBLE_MACHINE = "null"
22COMPATIBLE_HOST_linux-gnux32 = "null"
23
24S = "${WORKDIR}/${ICP_DRIVER_TYPE}"
25ICP_TOOLS = "accelcomp"
26SAMPLE_CODE_DIR = "${S}/quickassist/lookaside/access_layer/src/sample_code"
27TARGET_CC_ARCH += "$(LDFLAGS)"
28
29export ICP_DRIVER_TYPE = "QAT1.6"
30export ICP_FIRMWARE_DIR="dh895xcc"
31export ICP_ROOT = "${S}"
32export ICP_ENV_DIR = "${S}/quickassist/build_system/build_files/env_files"
33export ICP_BUILDSYSTEM_PATH = "${S}/quickassist/build_system"
34export ICP_TOOLS_TARGET = "${ICP_TOOLS}"
35export FUNC_PATH = "${ICP_ROOT}/quickassist/lookaside/access_layer/src/sample_code/functional"
36export KERNEL_SOURCE_ROOT = "${STAGING_KERNEL_DIR}"
37export ICP_BUILD_OUTPUT = "${D}"
38export DEST_LIBDIR = "${libdir}"
39export DEST_BINDIR = "${bindir}"
40export QAT_KERNEL_VER = "${KERNEL_VERSION}"
41export SAMPLE_BUILD_OUTPUT = "${D}"
42export MODULE_DIR = "${base_libdir}/modules/${KERNEL_VERSION}/kernel/drivers"
43
44inherit module
45inherit update-rc.d
46INITSCRIPT_NAME = "qat_service"
47
48PARALLEL_MAKE = ""
49
50#To get around the double slashes in paths in QAT makefiles
51PACKAGE_DEBUG_SPLIT_STYLE = "debug-without-src"
52
53EXTRA_OEMAKE_append = " CFLAGS+='-fgnu89-inline -fPIC'"
54EXTRA_OEMAKE = "-e MAKEFLAGS="
55do_unpack2() {
56 cd ${S}/
57 tar xzvf ${ICP_DRIVER_TYPE}.L.${PV}.tar.gz
58}
59
60addtask unpack2 after do_unpack before do_patch
61
62do_compile () {
63 export LD="${CC} -Wl,--hash-style=gnu -nostartfiles -nodefaultlibs"
64 export MACHINE="${TARGET_ARCH}"
65 cd ${S}/quickassist
66 oe_runmake
67
68 cd ${SAMPLE_CODE_DIR}
69 touch ${SAMPLE_CODE_DIR}/performance/compression/calgary
70 touch ${SAMPLE_CODE_DIR}/performance/compression/canterbury
71
72 #build the whole sample code: fips, functional, performance
73 oe_runmake 'all'
74 oe_runmake 'fips_user_code'
75}
76
77do_install() {
78 export MACHINE="${TARGET_ARCH}"
79 cd ${S}/quickassist
80 oe_runmake install
81
82 cd ${SAMPLE_CODE_DIR}
83 oe_runmake install
84
85 install -d ${D}/etc/udev/rules.d \
86 ${D}${includedir} \
87 ${D}${includedir}/dc \
88 ${D}${includedir}/lac \
89 ${D}${sysconfdir}/dh895xcc \
90 ${D}${base_libdir}/firmware
91
92 echo 'KERNEL=="icp_adf_ctl" MODE="0600"' > ${D}/etc/udev/rules.d/00-dh895xcc_qa.rules
93 echo 'KERNEL=="icp_dev[0-9]*" MODE="0600"' >> ${D}/etc/udev/rules.d/00-dh895xcc_qa.rules
94 echo 'KERNEL=="icp_dev_mem?" MODE="0600"' >> ${D}/etc/udev/rules.d/00-dh895xcc_qa.rules
95
96 install -m 640 ${S}/quickassist/include/*.h ${D}${includedir}
97 install -m 640 ${S}/quickassist/include/dc/*.h ${D}${includedir}/dc/
98 install -m 640 ${S}/quickassist/include/lac/*.h ${D}${includedir}/lac/
99 install -m 640 ${S}/quickassist/lookaside/access_layer/include/*.h ${D}${includedir}
100
101 install -m 0755 ${SAMPLE_CODE_DIR}/performance/compression/calgary ${D}${base_libdir}/firmware
102 install -m 0755 ${SAMPLE_CODE_DIR}/performance/compression/canterbury ${D}${base_libdir}/firmware
103
104 install -m 660 ${S}/quickassist/config/dh* ${D}${sysconfdir}/dh895xcc
105}
106
107PACKAGES += "${PN}-app"
108
109FILES_${PN}-dev = "${includedir}"
110
111FILES_${PN} += "\
112 ${base_libdir}/firmware/ \
113 ${sysconfdir}/ \
114 ${sysconfdir}/udev/rules.d/ \
115 ${sysconfdir}/init.d/ \
116 ${libdir}/ \
117 "
118
119FILES_${PN}-dbg += "${sysconfdir}/init.d/.debug"
120
121FILES_${PN}-app += "${bindir}/*"
122
123EXCLUDE_FROM_WORLD_core2-32-intel-common = "1"
diff --git a/meta-qat/recipes-extended/qat/qat16/0001-OsalServices-Only-use-bits-time-with-GLIBC.patch b/meta-qat/recipes-extended/qat/qat16/0001-OsalServices-Only-use-bits-time-with-GLIBC.patch
deleted file mode 100644
index d627353d..00000000
--- a/meta-qat/recipes-extended/qat/qat16/0001-OsalServices-Only-use-bits-time-with-GLIBC.patch
+++ /dev/null
@@ -1,27 +0,0 @@
1From f83ac703a6babfa7f177b8f14ff3263a08fd8871 Mon Sep 17 00:00:00 2001
2From: Saul Wold <sgw@linux.intel.com>
3Date: Thu, 9 Feb 2017 14:35:57 -0800
4Subject: [PATCH] OsalServices: Only use bits/time with GLIBC
5
6Upstream-Status: Pending
7Signed-off-by: Saul Wold <sgw@linux.intel.com>
8---
9 quickassist/utilities/osal/src/linux/user_space/OsalServices.c | 2 +-
10 1 file changed, 1 insertion(+), 1 deletion(-)
11
12diff --git a/quickassist/utilities/osal/src/linux/user_space/OsalServices.c b/quickassist/utilities/osal/src/linux/user_space/OsalServices.c
13index 49fde45..5f50aaa 100755
14--- a/quickassist/utilities/osal/src/linux/user_space/OsalServices.c
15+++ b/quickassist/utilities/osal/src/linux/user_space/OsalServices.c
16@@ -41,7 +41,7 @@
17
18 #include <stdarg.h>
19 #include <stdio.h>
20-#ifdef __linux__
21+#if defined(__linux__) && defined(__GLIBC__)
22 #include <bits/time.h>
23 #endif
24 #include <sched.h>
25--
262.7.4
27
diff --git a/meta-qat/recipes-extended/qat/qat16/qat16_2.3.0-34-make-sure-CFLAGS-are-correct.patch b/meta-qat/recipes-extended/qat/qat16/qat16_2.3.0-34-make-sure-CFLAGS-are-correct.patch
deleted file mode 100644
index e1ed3fc9..00000000
--- a/meta-qat/recipes-extended/qat/qat16/qat16_2.3.0-34-make-sure-CFLAGS-are-correct.patch
+++ /dev/null
@@ -1,30 +0,0 @@
1From 83f465ee776868875f6c19c2110eed4db6c547ce Mon Sep 17 00:00:00 2001
2From: Anuj Mittal <anujx.mittal@intel.com>
3Date: Thu, 10 Sep 2015 11:58:44 +0800
4Subject: [PATCH] qat: make sure CFLAGS are correct
5
6Upstream-Status: Submitted
7
8Ensure that all the CFLAGS values are being considered.
9
10Signed-off-by: Anuj Mittal <anujx.mittal@intel.com>
11---
12 quickassist/adf/user/user_proxy/src/Makefile | 2 +-
13 1 file changed, 1 insertion(+), 1 deletion(-)
14
15diff --git a/quickassist/adf/user/user_proxy/src/Makefile b/quickassist/adf/user/user_proxy/src/Makefile
16index 868313a..efd352c 100644
17--- a/quickassist/adf/user/user_proxy/src/Makefile
18+++ b/quickassist/adf/user/user_proxy/src/Makefile
19@@ -133,7 +133,7 @@ INCLUDES+= -I$(ADF_DIR)/include \
20 -I$(ADF_PLATFORM_DIR)/include \
21 -I$(ADF_CTL_DIR)/include
22
23-CFLAGS = -D_GNU_SOURCE -O2 $(INCLUDES)
24+CFLAGS += -D_GNU_SOURCE -O2 $(INCLUDES)
25 #needed by SAL
26 EXTRA_CFLAGS += -fPIC -fno-strict-aliasing
27 #include your $(ICP_OS)_$(ICP_OS_LEVEL).mk file
28--
291.7.9.5
30
diff --git a/meta-qat/recipes-extended/qat/qat16/qat16_2.3.0-34-qat-fix-for-cross-compilation-issue.patch b/meta-qat/recipes-extended/qat/qat16/qat16_2.3.0-34-qat-fix-for-cross-compilation-issue.patch
deleted file mode 100644
index b7b77d05..00000000
--- a/meta-qat/recipes-extended/qat/qat16/qat16_2.3.0-34-qat-fix-for-cross-compilation-issue.patch
+++ /dev/null
@@ -1,40 +0,0 @@
1From 340701a0f44e70eafd9029e9186b74e8783f2afd Mon Sep 17 00:00:00 2001
2From: venkatasubramanian pattu <venkatasubramanianx.pattu@intel.com>
3Date: Mon, 6 Jul 2015 15:57:20 +0800
4Subject: [PATCH] qat: fix for cross-compilation issue
5
6Upstream-Status: Inappropriate [Configuration]
7
8Ensure that we are not using host compiler.
9
10Signed-off-by: venkatasubramanian pattu <venkatasubramanianx.pattu@intel.com>
11Signed-off-by: Anuj Mittal <anujx.mittal@intel.com>
12---
13 .../dc/stateless_multi_op_checksum_sample/Makefile | 4 ++--
14 1 file changed, 2 insertions(+), 2 deletions(-)
15
16diff --git a/quickassist/lookaside/access_layer/src/sample_code/functional/dc/stateless_multi_op_checksum_sample/Makefile b/quickassist/lookaside/access_layer/src/sample_code/functional/dc/stateless_multi_op_checksum_sample/Makefile
17index 01590c3..315fca7 100644
18--- a/quickassist/lookaside/access_layer/src/sample_code/functional/dc/stateless_multi_op_checksum_sample/Makefile
19+++ b/quickassist/lookaside/access_layer/src/sample_code/functional/dc/stateless_multi_op_checksum_sample/Makefile
20@@ -111,7 +111,7 @@ else
21 ADDITIONAL_OBJECTS += $(ICP_BUILD_OUTPUT)/libicp_qa_al_s.so
22 endif
23
24-ADDITIONAL_OBJECTS += -L/usr/Lib -lpthread -lcrypto
25+ADDITIONAL_OBJECTS += -lpthread -lcrypto
26
27 USER_SOURCE_FILES = ../../common/cpa_sample_utils.c cpa_dc_stateless_multi_op_checksum_sample.c
28 USER_SOURCE_FILES += ../stateless_sample/cpa_dc_sample_user.c
29@@ -127,7 +127,7 @@ else
30 endif
31
32 default: clean
33- gcc -Wall -O1 $(USER_INCLUDES) -DUSER_SPACE $(EXTRA_CFLAGS) \
34+ $(CC) -Wall -O1 $(USER_INCLUDES) -DUSER_SPACE $(EXTRA_CFLAGS) \
35 $(USER_SOURCE_FILES) $(ADDITIONAL_OBJECTS) -o $(OUTPUT_NAME)
36
37 clean:
38--
391.7.9.5
40
diff --git a/meta-qat/recipes-extended/qat/qat16/qat16_2.3.0-34-qat-remove-local-path-from-makefile.patch b/meta-qat/recipes-extended/qat/qat16/qat16_2.3.0-34-qat-remove-local-path-from-makefile.patch
deleted file mode 100644
index 0021c0d7..00000000
--- a/meta-qat/recipes-extended/qat/qat16/qat16_2.3.0-34-qat-remove-local-path-from-makefile.patch
+++ /dev/null
@@ -1,31 +0,0 @@
1From 5044a14a6b4192b771f16aa834f688c1fd1287dd Mon Sep 17 00:00:00 2001
2From: Anuj Mittal <anujx.mittal@intel.com>
3Date: Wed, 8 Jul 2015 11:11:32 +0800
4Subject: [PATCH] qat: remove local path from makefile
5
6Upstream-Status: Inappropriate [Configuration]
7
8Remove the host machine /usr/include path from makefile.
9
10Signed-off-by: Anuj Mittal <anujx.mittal@intel.com>
11---
12 .../build_files/env_files/linux_2.6_user_space.mk | 3 +--
13 1 file changed, 1 insertion(+), 2 deletions(-)
14
15diff --git a/quickassist/build_system/build_files/env_files/linux_2.6_user_space.mk b/quickassist/build_system/build_files/env_files/linux_2.6_user_space.mk
16index 1451f4a..719d1bb 100755
17--- a/quickassist/build_system/build_files/env_files/linux_2.6_user_space.mk
18+++ b/quickassist/build_system/build_files/env_files/linux_2.6_user_space.mk
19@@ -72,8 +72,7 @@
20 #
21 #-------------------------------------------------------------
22
23-INCLUDES+=-I/usr/include \
24- -I$(API_DIR) \
25+INCLUDES+=-I$(API_DIR) \
26 -I$(OSAL_DIR)/include \
27 -I$(OSAL_DIR)/src/linux/user_space/include
28
29--
301.7.9.5
31
diff --git a/meta-qat/recipes-extended/qat/qat16/qat16_2.5.0-80-qat-Added-include-dir-path.patch b/meta-qat/recipes-extended/qat/qat16/qat16_2.5.0-80-qat-Added-include-dir-path.patch
deleted file mode 100644
index a5389306..00000000
--- a/meta-qat/recipes-extended/qat/qat16/qat16_2.5.0-80-qat-Added-include-dir-path.patch
+++ /dev/null
@@ -1,30 +0,0 @@
1From 142bf81912701d94985ad656c2250650113d00de Mon Sep 17 00:00:00 2001
2From: Rahul Kumar Gupta <rahul.kumarxx.gupta@intel.com>
3Date: Tue, 22 Mar 2016 01:44:09 +0800
4Subject: [PATCH 2/2] qat: Added include dir path
5
6Upstream-Status: Inappropriate [Configuration]
7
8Make sure that we point to the correct include path to the local
9headers.
10
11Signed-off-by: Rahul Kumar Gupta <rahul.kumarxx.gupta@intel.com>
12---
13 quickassist/build_system/build_files/env_files/linux_2.6_user_space.mk | 1 +
14 1 file changed, 1 insertion(+)
15
16diff --git a/quickassist/build_system/build_files/env_files/linux_2.6_user_space.mk b/quickassist/build_system/build_files/env_files/linux_2.6_user_space.mk
17index b504f7f..a75f152 100755
18--- a/quickassist/build_system/build_files/env_files/linux_2.6_user_space.mk
19+++ b/quickassist/build_system/build_files/env_files/linux_2.6_user_space.mk
20@@ -84,6 +84,7 @@ INCLUDES+=-I$(API_DIR) \
21
22 EXTRA_CFLAGS += $(cmd_line_cflags)
23 EXTRA_CFLAGS += -fno-strict-aliasing
24+EXTRA_CFLAGS += $(INCLUDES)
25 EXTRA_LDFLAGS +=-whole-archive
26
27 ifeq ($(ARCH), i386)
28--
291.9.1
30
diff --git a/meta-qat/recipes-extended/qat/qat16/qat16_2.5.0-80-qat-add-install-target-to-makefiles.patch b/meta-qat/recipes-extended/qat/qat16/qat16_2.5.0-80-qat-add-install-target-to-makefiles.patch
deleted file mode 100644
index 927389ff..00000000
--- a/meta-qat/recipes-extended/qat/qat16/qat16_2.5.0-80-qat-add-install-target-to-makefiles.patch
+++ /dev/null
@@ -1,387 +0,0 @@
1From 803fd66d6a7e6dccc420f925106da0f05766a2f6 Mon Sep 17 00:00:00 2001
2From: Anuj Mittal <anujx.mittal@intel.com>
3Date: Wed, 9 Sep 2015 16:58:55 +0800
4Subject: [PATCH] qat: add-install-target-to-makefiles
5
6Upstream-Status: Inappropriate [Configuration]
7
8Add install target to makefile to help install
9ingredients at the proper location.
10
11Signed-off-by: Anuj Mittal <anujx.mittal@intel.com>
12---
13 quickassist/Makefile | 36 ++++++----
14 .../access_layer/src/sample_code/Makefile | 18 +++--
15 .../src/sample_code/functional/Makefile | 73 +++++++++++---------
16 3 files changed, 73 insertions(+), 54 deletions(-)
17
18diff --git a/quickassist/Makefile b/quickassist/Makefile
19index 339d410..b23a409 100644
20--- a/quickassist/Makefile
21+++ b/quickassist/Makefile
22@@ -108,7 +108,7 @@ export DRBG_POLL_AND_WAIT=1
23 ifdef WITH_CPA_MUX
24 ALL_TARGETS = clean lac_lib_dir libosal libosal_user qat_mux hal adf adf_user lac lac_user qat-fw install_scripts
25 else
26-ALL_TARGETS = clean lac_lib_dir libosal libosal_user hal adf adf_user lac lac_user qat-fw install_scripts
27+ALL_TARGETS = clean lac_lib_dir libosal libosal_user hal adf adf_user lac lac_user
28 endif
29 ICP_ARCH_USER?=`uname -m`
30
31@@ -120,7 +120,16 @@ all: $(ALL_TARGETS)
32 @echo 'Build Done';
33
34 user: lac_lib_dir libosal_user adf_user lac_user
35-kernel: lac_lib_dir libosal hal adf lac qat-fw install_scripts
36+kernel: lac_lib_dir libosal hal adf lac qat-fw
37+
38+install: qat-fw install_scripts
39+ @cp $(OSAL_PATH)/src/build/linux_2.6/user_space/libosal.a $(ICP_BUILD_OUTPUT)/$(DEST_LIBDIR);
40+ @cp $(OSAL_PATH)/src/build/linux_2.6/user_space/libosal.a $(ICP_BUILD_OUTPUT)/$(DEST_LIBDIR);
41+ @cp $(ADF_PATH)/build/linux_2.6/libadf_proxy.a $(ICP_BUILD_OUTPUT)/$(DEST_LIBDIR);
42+ @cp $(ADF_PATH)/build/linux_2.6/adf_ctl $(ICP_BUILD_OUTPUT)/etc/init.d/;
43+ @cp $(LAC_PATH)/src/build/linux_2.6/kernel_space/$(DRIVER) $(ICP_BUILD_OUTPUT)/lib/modules/$(QAT_KERNEL_VER)/kernel/drivers;
44+ @cp $(LAC_PATH)/src/build/linux_2.6/user_space/lib$(BASENAME).a $(ICP_BUILD_OUTPUT)/$(DEST_LIBDIR);
45+ @cp $(LAC_PATH)/src/build/linux_2.6/user_space/lib$(BASENAME)_s.so $(ICP_BUILD_OUTPUT)/$(DEST_LIBDIR);
46
47 install_scripts:
48 @echo ; echo 'Copying Install Scripts';
49@@ -128,10 +137,10 @@ ifdef WITH_CPA_MUX
50 @cp $(ICP_BUILDSYSTEM_PATH)/build_files/qat_service_mux $(ICP_BUILD_OUTPUT)/qat_service;
51 endif
52 ifndef WITH_CPA_MUX
53- @cp $(ICP_BUILDSYSTEM_PATH)/build_files/qat_service $(ICP_BUILD_OUTPUT)/;
54+ @cp $(ICP_BUILDSYSTEM_PATH)/build_files/qat_service $(ICP_BUILD_OUTPUT)/etc/init.d;
55 endif
56- @chmod 750 $(ICP_BUILD_OUTPUT)/qat_service;
57- @cp $(CONFIG_PATH)/dh895xcc_qa_dev0.conf $(ICP_BUILD_OUTPUT)/;
58+ @chmod 750 $(ICP_BUILD_OUTPUT)/etc/init.d/qat_service;
59+ @cp $(CONFIG_PATH)/dh895xcc_qa_dev0.conf $(ICP_BUILD_OUTPUT)/etc/;
60 # @cp $(CONFIG_PATH)/dh89xxcc_qa_dev1.conf $(ICP_BUILD_OUTPUT)/;
61 # @cp $(CONFIG_PATH)/dh89xxcc_qa_dev0_single_accel.conf $(ICP_BUILD_OUTPUT)/;
62
63@@ -150,7 +159,6 @@ libosal_user: output_dir lac_lib_dir
64 @echo ; echo 'Building OSAL for user space';
65 @cd $(OSAL_PATH)/src && $(MAKE) ARCH=$(ICP_ARCH_USER) ICP_ENV_DIR=$(ICP_TOP_ENV) OS_LEVEL=linux ICP_OS_LEVEL=user_space lib;\
66 echo ; echo 'Copying OSAL library';
67- cp $(OSAL_PATH)/src/build/linux_2.6/user_space/libosal.a $(ICP_BUILD_OUTPUT)/;
68
69 hal: output_dir libosal
70 @echo ; echo 'Building Hal Libs';
71@@ -175,7 +183,6 @@ libosal_uservf: output_dir lac_lib_dir
72 @echo ; echo 'Building OSAL for user space';
73 @cd $(OSAL_PATH)/src && export ICP_WITHOUT_IOMMU=1 && $(MAKE) ICP_ENV_DIR=$(ICP_TOP_ENV) OS_LEVEL=linux ICP_OS_LEVEL=user_space lib;\
74 echo ; echo 'Copying OSAL library';
75- cp $(OSAL_PATH)/src/build/linux_2.6/user_space/libosal.a $(ICP_BUILD_OUTPUT)/;
76
77 adfvf: output_dir lac_lib_dir libosalvf
78 @echo ; echo 'Building ADFVF';
79@@ -185,13 +192,10 @@ adfvf: output_dir lac_lib_dir libosalvf
80 adf_user: output_dir lac_lib_dir libosal_user
81 @echo ; echo 'Building user ADF';
82 @cd $(ADF_PATH) && export ADF_PLATFORM=ACCELDEV && export ICP_ENV_DIR=$(ICP_TOP_ENV) && export ONE_KO_RELEASE_PACKAGE=1 && ICP_OS_LEVEL=user_space && $(MAKE) ARCH=$(ICP_ARCH_USER) adf_user;
83- cp $(ADF_PATH)/build/linux_2.6/libadf_proxy.a $(ICP_BUILD_OUTPUT)/;
84- cp $(ADF_PATH)/build/linux_2.6/adf_ctl $(ICP_BUILD_OUTPUT)/;
85
86 lac: output_dir libosal hal adf
87 @echo ; echo 'Building LAC';
88 @cd $(LAC_PATH) && export ICP_ENV_DIR=$(ICP_TOP_ENV) && export ONE_KO_RELEASE_PACKAGE=1 && cd src && $(MAKE) ICP_OS_LEVEL=kernel_space OS_LEVEL=linux;
89- @cp $(LAC_PATH)/src/build/linux_2.6/kernel_space/$(DRIVER) $(ICP_BUILD_OUTPUT)/;
90
91 lacvf: output_dir libosalvf adfvf
92 @echo ; echo 'Building LACVF';
93@@ -199,20 +203,18 @@ ifdef WITH_CPA_MUX
94 @cp $(CPA_MUX_PATH)/Module.symvers $(LAC_PATH)/src/
95 endif
96 @cd $(LAC_PATH) && export ADF_PLATFORM=ACCELDEVVF && export ICP_ENV_DIR=$(ICP_TOP_ENV) && export ONE_KO_RELEASE_PACKAGE=1 && cd src && $(MAKE) ICP_OS_LEVEL=kernel_space OS_LEVEL=linux;
97- @cp $(LAC_PATH)/src/build/linux_2.6/kernel_space/$(BASENAME)_vf.ko $(ICP_BUILD_OUTPUT)/;
98
99 lac_user: output_dir libosal_user adf_user
100 @echo ; echo 'Building LAC in user space';
101 @cd $(LAC_PATH) && export ICP_ENV_DIR=$(ICP_TOP_ENV) && export ONE_KO_RELEASE_PACKAGE=1 && cd src && $(MAKE) ARCH=$(ICP_ARCH_USER) lib_static ICP_OS_LEVEL=user_space;
102- cp $(LAC_PATH)/src/build/linux_2.6/user_space/lib$(BASENAME).a $(ICP_BUILD_OUTPUT)/;
103 @cd $(LAC_PATH) && export ICP_ENV_DIR=$(ICP_TOP_ENV) && export ONE_KO_RELEASE_PACKAGE=1 && cd src && $(MAKE) ARCH=$(ICP_ARCH_USER) lib_shared ICP_OS_LEVEL=user_space;
104- cp $(LAC_PATH)/src/build/linux_2.6/user_space/lib$(BASENAME)_s.so $(ICP_BUILD_OUTPUT)/;
105+ cp $(LAC_PATH)/src/build/linux_2.6/user_space/lib$(BASENAME)_s.so $(ICP_BUILD_OUTPUT);
106
107 qat-fw: output_dir
108 @echo ; echo 'Copying QAT-FW Binary';
109- @cp -f $(QAT_FW_PATH)/icp_qat_ae.mof $(ICP_BUILD_OUTPUT)/mof_firmware.bin;
110+ @cp -f $(QAT_FW_PATH)/icp_qat_ae.mof $(ICP_BUILD_OUTPUT)/lib/firmware/$(ICP_FIRMWARE_DIR)/mof_firmware.bin;
111 @echo ; echo 'Copying MMP Binary';
112- @cp -f $(QAT_FW_PATH)/icp_qat_pke.mof $(ICP_BUILD_OUTPUT)/mmp_firmware.bin;
113+ @cp -f $(QAT_FW_PATH)/icp_qat_pke.mof $(ICP_BUILD_OUTPUT)/lib/firmware/$(ICP_FIRMWARE_DIR)/mmp_firmware.bin;
114
115 qat_mux: output_dir libosal
116 @echo ; echo 'Building qat_mux module'
117@@ -248,6 +250,10 @@ endif
118
119 output_dir:
120 test -d $(ICP_BUILD_OUTPUT) || mkdir -p $(ICP_BUILD_OUTPUT);
121+ test -d $(ICP_BUILD_OUTPUT)$(DEST_LIBDIR) || mkdir -p $(ICP_BUILD_OUTPUT)$(DEST_LIBDIR);
122+ test -d $(ICP_BUILD_OUTPUT)/lib/firmware/$(ICP_FIRMWARE_DIR) || mkdir -p $(ICP_BUILD_OUTPUT)/lib/firmware/$(ICP_FIRMWARE_DIR);
123+ test -d $(ICP_BUILD_OUTPUT)/lib/modules/$(QAT_KERNEL_VER)/kernel/drivers || mkdir -p $(ICP_BUILD_OUTPUT)/lib/modules/$(QAT_KERNEL_VER)/kernel/drivers;
124+ test -d $(ICP_BUILD_OUTPUT)/etc/init.d || mkdir -p $(ICP_BUILD_OUTPUT)/etc/init.d;
125
126 lac_lib_dir:
127 test -d $(LAC_LIB_DIR) || mkdir -p $(LAC_LIB_DIR);
128diff --git a/quickassist/lookaside/access_layer/src/sample_code/Makefile b/quickassist/lookaside/access_layer/src/sample_code/Makefile
129index e13bbf0..fbc575e 100644
130--- a/quickassist/lookaside/access_layer/src/sample_code/Makefile
131+++ b/quickassist/lookaside/access_layer/src/sample_code/Makefile
132@@ -95,6 +95,7 @@ SAMPLE_PATH?=$(ICP_ROOT)/quickassist/lookaside/access_layer/src/sample_code
133 PERF_PATH?=$(ICP_ROOT)/quickassist/lookaside/access_layer/src/sample_code/performance
134 FIPS_PATH?=$(ICP_ROOT)/quickassist/lookaside/access_layer/src/sample_code/fips
135 FUNC_PATH=$(SAMPLE_PATH)/functional
136+FIPS_OUTPUT_NAME=fips_sample
137
138 #include the makefile with all the default and common Make variable definitions
139 include $(ICP_BUILDSYSTEM_PATH)/build_files/common.mk
140@@ -106,6 +107,8 @@ SAMPLE_BUILD_OUTPUT?=$(SAMPLE_PATH)/build
141
142 output_dir:
143 test -d $(SAMPLE_BUILD_OUTPUT) || mkdir $(SAMPLE_BUILD_OUTPUT);
144+ test -d $(SAMPLE_BUILD_OUTPUT)$(DEST_BINDIR) || mkdir -p $(SAMPLE_BUILD_OUTPUT)$(DEST_BINDIR)
145+
146 fips_code:
147 @if test -d $(FIPS_PATH); then echo ; echo 'Building FIPS Code'; fi;
148 @if test -d $(FIPS_PATH); \
149@@ -162,17 +165,13 @@ endif
150 perf_all: $(PERF_ALL)
151 @echo ; echo "Build output location $(SAMPLE_BUILD_OUTPUT)";
152
153-
154 perf_user: output_dir
155 @echo ; echo "Building perf_user";
156 @cd $(PERF_PATH) && $(MAKE) clean ICP_OS_LEVEL=user_space && $(MAKE) ICP_OS_LEVEL=user_space lib_shared exe
157- @cp $(PERF_PATH)/build/linux_2.6/user_space/$(PERF_OUTPUT_NAME)_s.so $(SAMPLE_BUILD_OUTPUT)/;
158- @cp $(PERF_PATH)/build/linux_2.6/user_space/$(PERF_OUTPUT_NAME) $(SAMPLE_BUILD_OUTPUT)/;
159
160 perf_kernel: output_dir
161 @echo ; echo "Building perf_kernel";
162 @cd $(PERF_PATH) && $(MAKE) ICP_OS_LEVEL=kernel_space
163- @cp $(PERF_PATH)/build/linux_2.6/$(ICP_OS_LEVEL)/$(PERF_OUTPUT_NAME).ko $(SAMPLE_BUILD_OUTPUT)/;
164
165 common_mem_drv_kernel: output_dir
166 @echo ; echo "Building common_mem_drv kernel space";
167@@ -187,12 +186,19 @@ common_mem_drv_user: output_dir
168 perf_qae: output_dir
169 @echo ; echo "Building perf_qae";
170 @cd $(CMN_ROOT)/linux/kernel_space && $(MAKE) ICP_OS_LEVEL=kernel_space
171- @cp $(CMN_ROOT)/linux/kernel_space/build/linux_2.6/$(ICP_OS_LEVEL)/$(CMN_MODULE_NAME).ko $(SAMPLE_BUILD_OUTPUT)/;
172-
173
174 func: output_dir
175 @cd $(FUNC_PATH) && $(MAKE) all;
176
177+install: output_dir
178+ @cp $(PERF_PATH)/build/linux_2.6/user_space/$(PERF_OUTPUT_NAME)_s.so $(SAMPLE_BUILD_OUTPUT)$(DEST_LIBDIR);
179+ @cp $(PERF_PATH)/build/linux_2.6/user_space/$(PERF_OUTPUT_NAME) $(SAMPLE_BUILD_OUTPUT)$(DEST_BINDIR);
180+ @cp $(PERF_PATH)/build/linux_2.6/$(ICP_OS_LEVEL)/$(PERF_OUTPUT_NAME).ko $(ICP_BUILD_OUTPUT)/lib/modules/$(QAT_KERNEL_VER)/kernel/drivers;
181+ @cp $(CMN_ROOT)/linux/kernel_space/build/linux_2.6/$(ICP_OS_LEVEL)/$(CMN_MODULE_NAME).ko $(ICP_BUILD_OUTPUT)/lib/modules/$(QAT_KERNEL_VER)/kernel/drivers;
182+ @cp $(FIPS_PATH)/build/linux_2.6/$(ICP_OS_LEVEL)/$(FIPS_OUTPUT_NAME).ko $(ICP_BUILD_OUTPUT)/lib/modules/$(QAT_KERNEL_VER)/kernel/drivers;
183+ @cp $(FIPS_PATH)/build/linux_2.6/user_space/$(FIPS_OUTPUT_NAME)_s.so $(SAMPLE_BUILD_OUTPUT)$(DEST_LIBDIR);
184+ @cp $(FIPS_PATH)/build/linux_2.6/user_space/$(FIPS_OUTPUT_NAME).a $(SAMPLE_BUILD_OUTPUT)$(DEST_LIBDIR);
185+ @cd $(FUNC_PATH) && $(MAKE) install;
186
187 all: $(MEM_DRIVER) fips_code perf_user perf_kernel func
188 perf: $(MEM_DRIVER) perf_kernel
189diff --git a/quickassist/lookaside/access_layer/src/sample_code/functional/Makefile b/quickassist/lookaside/access_layer/src/sample_code/functional/Makefile
190index 3625637..322622b 100644
191--- a/quickassist/lookaside/access_layer/src/sample_code/functional/Makefile
192+++ b/quickassist/lookaside/access_layer/src/sample_code/functional/Makefile
193@@ -64,6 +64,8 @@ SYM_PATH?=$(SAMPLE_PATH)/sym
194 ASYM_PATH?=$(SAMPLE_PATH)/asym
195 ICP_API_DIR?=$(ICP_ROOT)/quickassist/include/
196 ICP_LAC_DIR?=$(ICP_ROOT)/quickassist/lookaside/access_layer/
197+BIN_INSTALLPATH=$(SAMPLE_BUILD_OUTPUT)$(DEST_BINDIR)/
198+MODULE_INSTALLPATH=$(SAMPLE_BUILD_OUTPUT)/lib/modules/$(QAT_KERNEL_VER)/kernel/drivers
199
200 ifeq ($(WITH_CMDRV),1)
201 CMN_ROOT?=$(ICP_ROOT)/quickassist/utilities/libqae_mem/
202@@ -110,6 +112,7 @@ SAMPLE_BUILD_OUTPUT?=$(SAMPLE_PATH)/build
203
204 output_dir:
205 test -d $(SAMPLE_BUILD_OUTPUT) || mkdir $(SAMPLE_BUILD_OUTPUT);
206+ test -d $(BIN_INSTALLPATH) || mkdir -p $(BIN_INSTALLPATH);
207
208 BUILD_DC=dc_dp_sample stateless_sample stateful_sample \
209 stateless_multi_op_checksum_sample
210@@ -119,31 +122,23 @@ dc: $(BUILD_DC)
211
212 dc_dp_sample: output_dir
213 @cd $(DC_PATH)/dc_dp_sample && $(MAKE) clean && $(MAKE) ICP_OS_LEVEL=user_space
214- @cp $(DC_PATH)/dc_dp_sample/dc_dp_sample $(SAMPLE_BUILD_OUTPUT)/;
215 ifneq ($(WITH_UPSTREAM),1)
216 @cd $(DC_PATH)/dc_dp_sample && $(MAKE) ICP_OS_LEVEL=kernel_space
217- @cp $(DC_PATH)/dc_dp_sample/dc_dp_sample.ko $(SAMPLE_BUILD_OUTPUT)/;
218 endif
219
220 stateless_sample: output_dir
221 @cd $(DC_PATH)/stateless_sample && $(MAKE) clean && $(MAKE) ICP_OS_LEVEL=user_space
222- @cp $(DC_PATH)/stateless_sample/dc_stateless_sample $(SAMPLE_BUILD_OUTPUT)/;
223 ifneq ($(WITH_UPSTREAM),1)
224 @cd $(DC_PATH)/stateless_sample && $(MAKE) ICP_OS_LEVEL=kernel_space
225- @cp $(DC_PATH)/stateless_sample/dc_stateless_sample.ko $(SAMPLE_BUILD_OUTPUT)/;
226 endif
227
228 stateful_sample: output_dir
229 @cd $(DC_PATH)/stateful_sample && $(MAKE) clean ICP_OS_LEVEL=user_space && $(MAKE) ICP_OS_LEVEL=user_space
230- @cp $(DC_PATH)/stateful_sample/dc_stateful_sample $(SAMPLE_BUILD_OUTPUT)/;
231- @cp $(DC_PATH)/stateful_sample/paper4 $(SAMPLE_BUILD_OUTPUT)/;
232
233 stateless_multi_op_checksum_sample: output_dir
234 @cd $(DC_PATH)/stateless_multi_op_checksum_sample && $(MAKE) clean && $(MAKE) ICP_OS_LEVEL=user_space
235- @cp $(DC_PATH)/stateless_multi_op_checksum_sample/dc_stateless_multi_op_sample $(SAMPLE_BUILD_OUTPUT)/;
236 ifneq ($(WITH_UPSTREAM),1)
237 @cd $(DC_PATH)/stateless_multi_op_checksum_sample && $(MAKE) ICP_OS_LEVEL=kernel_space
238- @cp $(DC_PATH)/stateless_multi_op_checksum_sample/dc_stateless_multi_op_sample.ko $(SAMPLE_BUILD_OUTPUT)/;
239 endif
240
241 BUILD_SYN=algchaining_sample ccm_sample cipher_sample \
242@@ -159,86 +154,65 @@ sym:$(BUILD_SYN)
243 @echo ; echo "Build sym component";
244 algchaining_sample: output_dir
245 @cd $(SYM_PATH)/alg_chaining_sample && $(MAKE) clean && $(MAKE) ICP_OS_LEVEL=user_space
246- @cp $(SYM_PATH)/alg_chaining_sample/algchaining_sample $(SAMPLE_BUILD_OUTPUT)/;
247 ifneq ($(WITH_UPSTREAM),1)
248 @cd $(SYM_PATH)/alg_chaining_sample && $(MAKE) ICP_OS_LEVEL=kernel_space
249- @cp $(SYM_PATH)/alg_chaining_sample/algchaining_sample.ko $(SAMPLE_BUILD_OUTPUT)/;
250 endif
251
252 ccm_sample: output_dir
253 @cd $(SYM_PATH)/ccm_sample && $(MAKE) clean && $(MAKE) ICP_OS_LEVEL=user_space
254- @cp $(SYM_PATH)/ccm_sample/ccm_sample $(SAMPLE_BUILD_OUTPUT)/;
255 ifneq ($(WITH_UPSTREAM),1)
256 @cd $(SYM_PATH)/ccm_sample && $(MAKE) ICP_OS_LEVEL=kernel_space
257- @cp $(SYM_PATH)/ccm_sample/ccm_sample.ko $(SAMPLE_BUILD_OUTPUT)/;
258 endif
259
260 cipher_sample: output_dir
261 @cd $(SYM_PATH)/cipher_sample && $(MAKE) clean && $(MAKE) ICP_OS_LEVEL=user_space
262- @cp $(SYM_PATH)/cipher_sample/cipher_sample $(SAMPLE_BUILD_OUTPUT)/;
263 ifneq ($(WITH_UPSTREAM),1)
264 @cd $(SYM_PATH)/cipher_sample && $(MAKE) ICP_OS_LEVEL=kernel_space
265- @cp $(SYM_PATH)/cipher_sample/cipher_sample.ko $(SAMPLE_BUILD_OUTPUT)/;
266 endif
267
268 drbg_sample: output_dir
269 @cd $(SYM_PATH)/drbg_sample && $(MAKE) clean && $(MAKE) ICP_OS_LEVEL=user_space
270- @cp $(SYM_PATH)/drbg_sample/drbg_sample $(SAMPLE_BUILD_OUTPUT)/;
271 ifneq ($(WITH_UPSTREAM),1)
272 @cd $(SYM_PATH)/drbg_sample && $(MAKE) ICP_OS_LEVEL=kernel_space
273- @cp $(SYM_PATH)/drbg_sample/drbg_sample.ko $(SAMPLE_BUILD_OUTPUT)/;
274 endif
275
276 gcm_sample: output_dir
277 @cd $(SYM_PATH)/gcm_sample && $(MAKE) clean && $(MAKE) ICP_OS_LEVEL=user_space
278- @cp $(SYM_PATH)/gcm_sample/gcm_sample $(SAMPLE_BUILD_OUTPUT)/;
279 ifneq ($(WITH_UPSTREAM),1)
280 @cd $(SYM_PATH)/gcm_sample && $(MAKE) ICP_OS_LEVEL=kernel_space
281- @cp $(SYM_PATH)/gcm_sample/gcm_sample.ko $(SAMPLE_BUILD_OUTPUT)/;
282 endif
283
284 hash_file_sample: output_dir
285 @cd $(SYM_PATH)/hash_file_sample && $(MAKE) clean ICP_OS_LEVEL=user_space&& $(MAKE) ICP_OS_LEVEL=user_space
286- @cp $(SYM_PATH)/hash_file_sample/hash_file_sample $(SAMPLE_BUILD_OUTPUT)/;
287
288 hash_sample: output_dir
289 @cd $(SYM_PATH)/hash_sample && $(MAKE) clean && $(MAKE) ICP_OS_LEVEL=user_space
290- @cp $(SYM_PATH)/hash_sample/hash_sample $(SAMPLE_BUILD_OUTPUT)/;
291 ifneq ($(WITH_UPSTREAM),1)
292 @cd $(SYM_PATH)/hash_sample && $(MAKE) ICP_OS_LEVEL=kernel_space
293- @cp $(SYM_PATH)/hash_sample/hash_sample.ko $(SAMPLE_BUILD_OUTPUT)/;
294 endif
295
296 ipsec_sample: output_dir
297 @cd $(SYM_PATH)/ipsec_sample && $(MAKE) clean && $(MAKE) ICP_OS_LEVEL=user_space
298- @cp $(SYM_PATH)/ipsec_sample/ipsec_sample $(SAMPLE_BUILD_OUTPUT)/;
299 ifneq ($(WITH_UPSTREAM),1)
300 @cd $(SYM_PATH)/ipsec_sample && $(MAKE) ICP_OS_LEVEL=kernel_space
301- @cp $(SYM_PATH)/ipsec_sample/ipsec_sample.ko $(SAMPLE_BUILD_OUTPUT)/;
302 endif
303
304 nrbg_sample: output_dir
305 @cd $(SYM_PATH)/nrbg_sample && $(MAKE) clean && $(MAKE) ICP_OS_LEVEL=user_space
306- @cp $(SYM_PATH)/nrbg_sample/nrbg_sample $(SAMPLE_BUILD_OUTPUT)/;
307 ifneq ($(WITH_UPSTREAM),1)
308 @cd $(SYM_PATH)/nrbg_sample && $(MAKE) && $(MAKE) ICP_OS_LEVEL=kernel_space
309- @cp $(SYM_PATH)/nrbg_sample/nrbg_sample.ko $(SAMPLE_BUILD_OUTPUT)/;
310 endif
311
312 ssl_sample: output_dir
313 @cd $(SYM_PATH)/ssl_sample && $(MAKE) clean && $(MAKE) ICP_OS_LEVEL=user_space
314- @cp $(SYM_PATH)/ssl_sample/ssl_sample $(SAMPLE_BUILD_OUTPUT)/;
315 ifneq ($(WITH_UPSTREAM),1)
316 @cd $(SYM_PATH)/ssl_sample && $(MAKE) ICP_OS_LEVEL=kernel_space
317- @cp $(SYM_PATH)/ssl_sample/ssl_sample.ko $(SAMPLE_BUILD_OUTPUT)/;
318 endif
319
320 sym_dp_sample: output_dir
321 @cd $(SYM_PATH)/symdp_sample && $(MAKE) clean && $(MAKE) ICP_OS_LEVEL=user_space
322- @cp $(SYM_PATH)/symdp_sample/sym_dp_sample $(SAMPLE_BUILD_OUTPUT)/;
323 ifneq ($(WITH_UPSTREAM),1)
324 @cd $(SYM_PATH)/symdp_sample && $(MAKE) ICP_OS_LEVEL=kernel_space
325- @cp $(SYM_PATH)/symdp_sample/sym_dp_sample.ko $(SAMPLE_BUILD_OUTPUT)/;
326 endif
327
328 BUILD_ASYM=diffie_hellman_sample prime_sample
329@@ -248,18 +222,51 @@ asym: $(BUILD_ASYM)
330
331 diffie_hellman_sample: output_dir
332 @cd $(ASYM_PATH)/diffie_hellman_sample && $(MAKE) clean && $(MAKE) ICP_OS_LEVEL=user_space
333- @cp $(ASYM_PATH)/diffie_hellman_sample/dh_sample $(SAMPLE_BUILD_OUTPUT)/;
334 ifneq ($(WITH_UPSTREAM),1)
335 @cd $(ASYM_PATH)/diffie_hellman_sample && $(MAKE) ICP_OS_LEVEL=kernel_space
336- @cp $(ASYM_PATH)/diffie_hellman_sample/dh_sample.ko $(SAMPLE_BUILD_OUTPUT)/;
337 endif
338
339 prime_sample: output_dir
340 @cd $(ASYM_PATH)/prime_sample && $(MAKE) clean && $(MAKE) ICP_OS_LEVEL=user_space
341- @cp $(ASYM_PATH)/prime_sample/prime_sample $(SAMPLE_BUILD_OUTPUT)/;
342 ifneq ($(WITH_UPSTREAM),1)
343 @cd $(ASYM_PATH)/prime_sample && $(MAKE) ICP_OS_LEVEL=kernel_space
344- @cp $(ASYM_PATH)/prime_sample/prime_sample.ko $(SAMPLE_BUILD_OUTPUT)/;
345+endif
346+
347+install: output_dir
348+ @cp $(DC_PATH)/dc_dp_sample/dc_dp_sample $(BIN_INSTALLPATH);
349+ @cp $(DC_PATH)/stateless_sample/dc_stateless_sample $(BIN_INSTALLPATH);
350+ @cp $(DC_PATH)/stateful_sample/dc_stateful_sample $(BIN_INSTALLPATH);
351+ @cp $(DC_PATH)/stateful_sample/paper4 $(BIN_INSTALLPATH);
352+ @cp $(DC_PATH)/stateless_multi_op_checksum_sample/dc_stateless_multi_op_sample $(BIN_INSTALLPATH);
353+ @cp $(SYM_PATH)/alg_chaining_sample/algchaining_sample $(BIN_INSTALLPATH);
354+ @cp $(SYM_PATH)/ccm_sample/ccm_sample $(BIN_INSTALLPATH);
355+ @cp $(SYM_PATH)/cipher_sample/cipher_sample $(BIN_INSTALLPATH);
356+ @cp $(SYM_PATH)/drbg_sample/drbg_sample $(BIN_INSTALLPATH);
357+ @cp $(SYM_PATH)/gcm_sample/gcm_sample $(BIN_INSTALLPATH);
358+ @cp $(SYM_PATH)/hash_file_sample/hash_file_sample $(BIN_INSTALLPATH);
359+ @cp $(SYM_PATH)/hash_sample/hash_sample $(BIN_INSTALLPATH);
360+ @cp $(SYM_PATH)/ipsec_sample/ipsec_sample $(BIN_INSTALLPATH);
361+ @cp $(SYM_PATH)/nrbg_sample/nrbg_sample $(BIN_INSTALLPATH);
362+ @cp $(SYM_PATH)/ssl_sample/ssl_sample $(BIN_INSTALLPATH);
363+ @cp $(SYM_PATH)/symdp_sample/sym_dp_sample $(BIN_INSTALLPATH);
364+ @cp $(ASYM_PATH)/diffie_hellman_sample/dh_sample $(BIN_INSTALLPATH);
365+ @cp $(ASYM_PATH)/prime_sample/prime_sample $(BIN_INSTALLPATH);
366+ifneq ($(WITH_UPSTREAM),1)
367+ @cp $(DC_PATH)/dc_dp_sample/dc_dp_sample.ko $(MODULE_INSTALLPATH);
368+ @cp $(DC_PATH)/stateless_sample/dc_stateless_sample.ko $(MODULE_INSTALLPATH);
369+ @cp $(DC_PATH)/stateless_multi_op_checksum_sample/dc_stateless_multi_op_sample.ko $(MODULE_INSTALLPATH);
370+ @cp $(SYM_PATH)/alg_chaining_sample/algchaining_sample.ko $(MODULE_INSTALLPATH);
371+ @cp $(SYM_PATH)/ccm_sample/ccm_sample.ko $(MODULE_INSTALLPATH);
372+ @cp $(SYM_PATH)/cipher_sample/cipher_sample.ko $(MODULE_INSTALLPATH);
373+ @cp $(SYM_PATH)/drbg_sample/drbg_sample.ko $(MODULE_INSTALLPATH);
374+ @cp $(SYM_PATH)/gcm_sample/gcm_sample.ko $(MODULE_INSTALLPATH);
375+ @cp $(SYM_PATH)/hash_sample/hash_sample.ko $(MODULE_INSTALLPATH);
376+ @cp $(SYM_PATH)/ipsec_sample/ipsec_sample.ko $(MODULE_INSTALLPATH);
377+ @cp $(SYM_PATH)/nrbg_sample/nrbg_sample.ko $(MODULE_INSTALLPATH);
378+ @cp $(SYM_PATH)/ssl_sample/ssl_sample.ko $(MODULE_INSTALLPATH);
379+ @cp $(SYM_PATH)/symdp_sample/sym_dp_sample.ko $(MODULE_INSTALLPATH);
380+ @cp $(ASYM_PATH)/diffie_hellman_sample/dh_sample.ko $(MODULE_INSTALLPATH);
381+ @cp $(ASYM_PATH)/prime_sample/prime_sample.ko $(MODULE_INSTALLPATH);
382 endif
383
384 CLEAN_DC=clean_dc_dp_sample clean_stateless_sample \
385--
3861.7.9.5
387
diff --git a/meta-qat/recipes-extended/qat/qat16/qat16_2.5.0-80-qat-change-in-return-type-of-func-in-kernel-v4.4.patch b/meta-qat/recipes-extended/qat/qat16/qat16_2.5.0-80-qat-change-in-return-type-of-func-in-kernel-v4.4.patch
deleted file mode 100644
index b427799b..00000000
--- a/meta-qat/recipes-extended/qat/qat16/qat16_2.5.0-80-qat-change-in-return-type-of-func-in-kernel-v4.4.patch
+++ /dev/null
@@ -1,40 +0,0 @@
1From f056dbedd106e03860de66d5c84cd018da087dda Mon Sep 17 00:00:00 2001
2From: Rahul Kumar Gupta <rahul.kumarxx.gupta@intel.com>
3Date: Tue, 22 Mar 2016 00:59:36 +0800
4Subject: [PATCH 1/2] qat: change in return type of func in kernel v4.4
5
6Upstream-Status: Submitted
7
8The function 'seq_puts' return type is changed from 'int' to 'void'.
9Now use of 'ret' variable is not valid. So used another condition to check
10for overflow.
11
12Signed-off-by: Rahul Kumar Gupta <rahul.kumarxx.gupta@intel.com>
13---
14 quickassist/adf/drivers/common/linux/src/adf_proc_debug.c | 6 +++---
15 1 file changed, 3 insertions(+), 3 deletions(-)
16
17diff --git a/quickassist/adf/drivers/common/linux/src/adf_proc_debug.c b/quickassist/adf/drivers/common/linux/src/adf_proc_debug.c
18index 7d81eaa..a1dd917 100755
19--- a/quickassist/adf/drivers/common/linux/src/adf_proc_debug.c
20+++ b/quickassist/adf/drivers/common/linux/src/adf_proc_debug.c
21@@ -132,13 +132,13 @@ static int adf_debug_show(struct seq_file *sfile, void *v)
22 {
23 debug_file_info_t* file_info = sfile->private;
24 if (file_info && file_info->seq_read && file_info->page) {
25- int ret = 0, old_offset = file_info->offset;
26+ int old_offset = file_info->offset;
27 file_info->offset =
28 file_info->seq_read(file_info->private_data,
29 file_info->page, PAGE_SIZE - 1,
30 file_info->offset);
31- ret = seq_puts(sfile, (char*)file_info->page);
32- if (ret) {
33+ seq_puts(sfile, (char*)file_info->page);
34+ if (sfile->count == sfile->size) {
35 /* run out of space - need to reprint */
36 file_info->offset = old_offset;
37 }
38--
391.9.1
40
diff --git a/meta-qat/recipes-extended/qat/qat16/qat16_2.6.0-65-qat-add-install-target-to-makefiles.patch b/meta-qat/recipes-extended/qat/qat16/qat16_2.6.0-65-qat-add-install-target-to-makefiles.patch
deleted file mode 100644
index 39600228..00000000
--- a/meta-qat/recipes-extended/qat/qat16/qat16_2.6.0-65-qat-add-install-target-to-makefiles.patch
+++ /dev/null
@@ -1,353 +0,0 @@
1From f53aeef0ae6a89066cca8c9a9154e70408f6ef68 Mon Sep 17 00:00:00 2001
2From: Rahul Kumar Gupta <rahul.kumarxx.gupta@intel.com>
3Date: Thu, 24 Mar 2016 01:11:02 +0800
4Subject: [PATCH] qat: add install target to makefiles
5
6Upstream-Status: Inappropriate [Configuration]
7
8Added an install target to makefiles to help
9install ingredients at a proper path.
10
11Signed-off-by: Rahul Kumar Gupta <rahul.kumarxx.gupta@intel.com>
12---
13 quickassist/Makefile | 29 ++++++---
14 .../access_layer/src/sample_code/Makefile | 19 ++++--
15 .../src/sample_code/functional/Makefile | 74 ++++++++++++----------
16 3 files changed, 75 insertions(+), 47 deletions(-)
17
18diff --git a/quickassist/Makefile b/quickassist/Makefile
19index 6c5d436..0a1ee4c 100644
20--- a/quickassist/Makefile
21+++ b/quickassist/Makefile
22@@ -109,7 +109,7 @@ ifdef WITH_CPA_MUX
23 ALL_TARGETS = clean lac_lib_dir libosal libosal_user qat_mux hal adf adf_user lac lac_user qat-fw install_scripts
24 ALL_TARGETS_CI = lac_lib_dir qat_mux_ci lac_ci lac_user_ci qat-fw install_scripts
25 else
26-ALL_TARGETS = clean lac_lib_dir libosal libosal_user hal adf adf_user lac lac_user qat-fw install_scripts
27+ALL_TARGETS = clean lac_lib_dir libosal libosal_user hal adf adf_user lac lac_user
28 ALL_TARGETS_CI = lac_lib_dir lac_ci lac_user_ci qat-fw install_scripts
29 endif
30 ICP_ARCH_USER?=`uname -m`
31@@ -125,7 +125,16 @@ all_ci: $(ALL_TARGETS_CI)
32 @echo 'Build Done';
33
34 user: lac_lib_dir libosal_user adf_user lac_user
35-kernel: lac_lib_dir libosal hal adf lac qat-fw install_scripts
36+kernel: lac_lib_dir libosal hal adf lac qat-fw
37+
38+install: qat-fw install_scripts
39+ @cp $(OSAL_PATH)/src/build/linux_2.6/user_space/libosal.a $(ICP_BUILD_OUTPUT)/$(DEST_LIBDIR);
40+ @cp $(OSAL_PATH)/src/build/linux_2.6/user_space/libosal.a $(ICP_BUILD_OUTPUT)/$(DEST_LIBDIR);
41+ @cp $(ADF_PATH)/build/linux_2.6/libadf_proxy.a $(ICP_BUILD_OUTPUT)/$(DEST_LIBDIR);
42+ @cp $(ADF_PATH)/build/linux_2.6/adf_ctl $(ICP_BUILD_OUTPUT)/etc/init.d/;
43+ @cp $(LAC_PATH)/src/build/linux_2.6/kernel_space/$(DRIVER) $(ICP_BUILD_OUTPUT)/lib/modules/$(QAT_KERNEL_VER)/kernel/drivers;
44+ @cp $(LAC_PATH)/src/build/linux_2.6/user_space/lib$(BASENAME).a $(ICP_BUILD_OUTPUT)/$(DEST_LIBDIR);
45+ @cp $(LAC_PATH)/src/build/linux_2.6/user_space/lib$(BASENAME)_s.so $(ICP_BUILD_OUTPUT)/$(DEST_LIBDIR);
46
47 install_scripts:
48 @echo ; echo 'Copying Install Scripts';
49@@ -133,10 +142,10 @@ ifdef WITH_CPA_MUX
50 @cp $(ICP_BUILDSYSTEM_PATH)/build_files/qat_service_mux $(ICP_BUILD_OUTPUT)/qat_service;
51 endif
52 ifndef WITH_CPA_MUX
53- @cp $(ICP_BUILDSYSTEM_PATH)/build_files/qat_service $(ICP_BUILD_OUTPUT)/;
54+ @cp $(ICP_BUILDSYSTEM_PATH)/build_files/qat_service $(ICP_BUILD_OUTPUT)/etc/init.d;
55 endif
56- @chmod 750 $(ICP_BUILD_OUTPUT)/qat_service;
57- @cp $(CONFIG_PATH)/dh895xcc_qa_dev0.conf $(ICP_BUILD_OUTPUT)/;
58+ @chmod 750 $(ICP_BUILD_OUTPUT)/etc/init.d/qat_service;
59+ @cp $(CONFIG_PATH)/dh895xcc_qa_dev0.conf $(ICP_BUILD_OUTPUT)/etc/;
60 # @cp $(CONFIG_PATH)/dh89xxcc_qa_dev1.conf $(ICP_BUILD_OUTPUT)/;
61 # @cp $(CONFIG_PATH)/dh89xxcc_qa_dev0_single_accel.conf $(ICP_BUILD_OUTPUT)/;
62
63@@ -233,7 +242,7 @@ lac_user: output_dir libosal_user adf_user
64 @cd $(LAC_PATH) && export ICP_ENV_DIR=$(ICP_TOP_ENV) && export ONE_KO_RELEASE_PACKAGE=1 && cd src && $(MAKE) ARCH=$(ICP_ARCH_USER) lib_static ICP_OS_LEVEL=user_space;
65 cp $(LAC_PATH)/src/build/linux_2.6/user_space/lib$(BASENAME).a $(ICP_BUILD_OUTPUT)/;
66 @cd $(LAC_PATH) && export ICP_ENV_DIR=$(ICP_TOP_ENV) && export ONE_KO_RELEASE_PACKAGE=1 && cd src && $(MAKE) ARCH=$(ICP_ARCH_USER) lib_shared ICP_OS_LEVEL=user_space;
67- cp $(LAC_PATH)/src/build/linux_2.6/user_space/lib$(BASENAME)_s.so $(ICP_BUILD_OUTPUT)/;
68+ cp $(LAC_PATH)/src/build/linux_2.6/user_space/lib$(BASENAME)_s.so $(ICP_BUILD_OUTPUT);
69
70 lac_user_ci: output_dir
71 @echo ; echo 'Building LAC in user space';
72@@ -244,9 +253,9 @@ lac_user_ci: output_dir
73
74 qat-fw: output_dir
75 @echo ; echo 'Copying QAT-FW Binary';
76- @cp -f $(QAT_FW_PATH)/icp_qat_ae.mof $(ICP_BUILD_OUTPUT)/mof_firmware.bin;
77+ @cp -f $(QAT_FW_PATH)/icp_qat_ae.mof $(ICP_BUILD_OUTPUT)/lib/firmware/$(ICP_FIRMWARE_DIR)/mof_firmware.bin;
78 @echo ; echo 'Copying MMP Binary';
79- @cp -f $(QAT_FW_PATH)/icp_qat_pke.mof $(ICP_BUILD_OUTPUT)/mmp_firmware.bin;
80+ @cp -f $(QAT_FW_PATH)/icp_qat_pke.mof $(ICP_BUILD_OUTPUT)/lib/firmware/$(ICP_FIRMWARE_DIR)/mmp_firmware.bin;
81
82 qat_mux: output_dir libosal
83 @echo ; echo 'Building qat_mux module'
84@@ -306,6 +315,10 @@ endif
85
86 output_dir:
87 test -d $(ICP_BUILD_OUTPUT) || mkdir -p $(ICP_BUILD_OUTPUT);
88+ test -d $(ICP_BUILD_OUTPUT)$(DEST_LIBDIR) || mkdir -p $(ICP_BUILD_OUTPUT)$(DEST_LIBDIR);
89+ test -d $(ICP_BUILD_OUTPUT)/lib/firmware/$(ICP_FIRMWARE_DIR) || mkdir -p $(ICP_BUILD_OUTPUT)/lib/firmware/$(ICP_FIRMWARE_DIR);
90+ test -d $(ICP_BUILD_OUTPUT)/lib/modules/$(QAT_KERNEL_VER)/kernel/drivers || mkdir -p $(ICP_BUILD_OUTPUT)/lib/modules/$(QAT_KERNEL_VER)/kernel/drivers;
91+ test -d $(ICP_BUILD_OUTPUT)/etc/init.d || mkdir -p $(ICP_BUILD_OUTPUT)/etc/init.d;
92
93 lac_lib_dir:
94 test -d $(LAC_LIB_DIR) || mkdir -p $(LAC_LIB_DIR);
95diff --git a/quickassist/lookaside/access_layer/src/sample_code/Makefile b/quickassist/lookaside/access_layer/src/sample_code/Makefile
96index c66ecfb..4cc3dbf 100644
97--- a/quickassist/lookaside/access_layer/src/sample_code/Makefile
98+++ b/quickassist/lookaside/access_layer/src/sample_code/Makefile
99@@ -89,6 +89,7 @@ SAMPLE_PATH?=$(ICP_ROOT)/quickassist/lookaside/access_layer/src/sample_code
100 PERF_PATH?=$(ICP_ROOT)/quickassist/lookaside/access_layer/src/sample_code/performance
101 FIPS_PATH?=$(ICP_ROOT)/quickassist/lookaside/access_layer/src/sample_code/fips
102 FUNC_PATH=$(SAMPLE_PATH)/functional
103+FIPS_OUTPUT_NAME=fips_sample
104
105 #include the makefile with all the default and common Make variable definitions
106 include $(ICP_BUILDSYSTEM_PATH)/build_files/common.mk
107@@ -100,6 +101,8 @@ SAMPLE_BUILD_OUTPUT?=$(SAMPLE_PATH)/build
108
109 output_dir:
110 test -d $(SAMPLE_BUILD_OUTPUT) || mkdir $(SAMPLE_BUILD_OUTPUT);
111+ test -d $(SAMPLE_BUILD_OUTPUT)$(DEST_BINDIR) || mkdir -p $(SAMPLE_BUILD_OUTPUT)$(DEST_BINDIR)
112+
113 fips_code:
114 @if test -d $(FIPS_PATH); then echo ; echo 'Building FIPS Code'; fi;
115 @if test -d $(FIPS_PATH); \
116@@ -154,14 +157,11 @@ perf_all: $(PERF_ALL)
117 perf_user: output_dir
118 @echo ; echo "Building perf_user";
119 @cd $(PERF_PATH) && $(MAKE) clean ICP_OS_LEVEL=user_space && $(MAKE) ARCH=$(ICP_ARCH_USER) ICP_OS_LEVEL=user_space lib_shared exe
120- @cp $(PERF_PATH)/build/linux_2.6/user_space/$(PERF_OUTPUT_NAME)_s.so $(SAMPLE_BUILD_OUTPUT)/;
121- @cp $(PERF_PATH)/build/linux_2.6/user_space/$(PERF_OUTPUT_NAME) $(SAMPLE_BUILD_OUTPUT)/;
122
123 perf_kernel: output_dir
124 @echo ; echo "Building perf_kernel";
125 @cd $(PERF_PATH) && $(MAKE) ICP_OS_LEVEL=kernel_space
126- @cp $(PERF_PATH)/build/linux_2.6/$(ICP_OS_LEVEL)/$(PERF_OUTPUT_NAME).ko $(SAMPLE_BUILD_OUTPUT)/;
127-
128+
129 common_mem_drv_kernel: output_dir
130 @echo ; echo "Building common_mem_drv kernel space";
131 @cd $(CMN_ROOT) && $(MAKE) ICP_OS_LEVEL=user_space cm_kernel
132@@ -175,12 +175,19 @@ common_mem_drv_user: output_dir
133 perf_qae: output_dir
134 @echo ; echo "Building perf_qae";
135 @cd $(CMN_ROOT)/linux/kernel_space && $(MAKE) ICP_OS_LEVEL=kernel_space
136- @cp $(CMN_ROOT)/linux/kernel_space/build/linux_2.6/$(ICP_OS_LEVEL)/$(CMN_MODULE_NAME).ko $(SAMPLE_BUILD_OUTPUT)/;
137-
138
139 func: output_dir
140 @cd $(FUNC_PATH) && $(MAKE) all;
141
142+install: output_dir
143+ @cp $(PERF_PATH)/build/linux_2.6/user_space/$(PERF_OUTPUT_NAME)_s.so $(SAMPLE_BUILD_OUTPUT)$(DEST_LIBDIR);
144+ @cp $(PERF_PATH)/build/linux_2.6/user_space/$(PERF_OUTPUT_NAME) $(SAMPLE_BUILD_OUTPUT)$(DEST_BINDIR);
145+ @cp $(PERF_PATH)/build/linux_2.6/$(ICP_OS_LEVEL)/$(PERF_OUTPUT_NAME).ko $(ICP_BUILD_OUTPUT)/lib/modules/$(QAT_KERNEL_VER)/kernel/drivers;
146+ @cp $(CMN_ROOT)/linux/kernel_space/build/linux_2.6/$(ICP_OS_LEVEL)/$(CMN_MODULE_NAME).ko $(ICP_BUILD_OUTPUT)/lib/modules/$(QAT_KERNEL_VER)/kernel/drivers;
147+ @cp $(FIPS_PATH)/build/linux_2.6/$(ICP_OS_LEVEL)/$(FIPS_OUTPUT_NAME).ko $(ICP_BUILD_OUTPUT)/lib/modules/$(QAT_KERNEL_VER)/kernel/drivers;
148+ @cp $(FIPS_PATH)/build/linux_2.6/user_space/$(FIPS_OUTPUT_NAME)_s.so $(SAMPLE_BUILD_OUTPUT)$(DEST_LIBDIR);
149+ @cp $(FIPS_PATH)/build/linux_2.6/user_space/$(FIPS_OUTPUT_NAME).a $(SAMPLE_BUILD_OUTPUT)$(DEST_LIBDIR);
150+ @cd $(FUNC_PATH) && $(MAKE) install;
151
152 all: $(MEM_DRIVER) fips_code perf_user perf_kernel func
153 perf: $(MEM_DRIVER) perf_kernel
154diff --git a/quickassist/lookaside/access_layer/src/sample_code/functional/Makefile b/quickassist/lookaside/access_layer/src/sample_code/functional/Makefile
155index 3208acf..41754e8 100644
156--- a/quickassist/lookaside/access_layer/src/sample_code/functional/Makefile
157+++ b/quickassist/lookaside/access_layer/src/sample_code/functional/Makefile
158@@ -64,6 +64,8 @@ SYM_PATH?=$(SAMPLE_PATH)/sym
159 ASYM_PATH?=$(SAMPLE_PATH)/asym
160 ICP_API_DIR?=$(ICP_ROOT)/quickassist/include/
161 ICP_LAC_DIR?=$(ICP_ROOT)/quickassist/lookaside/access_layer/
162+BIN_INSTALLPATH=$(SAMPLE_BUILD_OUTPUT)$(DEST_BINDIR)/
163+MODULE_INSTALLPATH=$(SAMPLE_BUILD_OUTPUT)/lib/modules/$(QAT_KERNEL_VER)/kernel/drivers
164
165 CMN_ROOT?=$(ICP_ROOT)/quickassist/lookaside/access_layer/src/sample_code/performance/qae/
166 CMN_MODULE_NAME?=qaeMemDrv
167@@ -105,6 +107,7 @@ SAMPLE_BUILD_OUTPUT?=$(SAMPLE_PATH)/build
168
169 output_dir:
170 test -d $(SAMPLE_BUILD_OUTPUT) || mkdir $(SAMPLE_BUILD_OUTPUT);
171+ test -d $(BIN_INSTALLPATH) || mkdir -p $(BIN_INSTALLPATH);
172
173 BUILD_DC=dc_dp_sample stateless_sample stateful_sample \
174 stateless_multi_op_checksum_sample
175@@ -114,31 +117,23 @@ dc: $(BUILD_DC)
176
177 dc_dp_sample: output_dir
178 @cd $(DC_PATH)/dc_dp_sample && $(MAKE) clean && $(MAKE) ICP_OS_LEVEL=user_space
179- @cp $(DC_PATH)/dc_dp_sample/dc_dp_sample $(SAMPLE_BUILD_OUTPUT)/;
180 ifneq ($(WITH_UPSTREAM),1)
181 @cd $(DC_PATH)/dc_dp_sample && $(MAKE) ICP_OS_LEVEL=kernel_space
182- @cp $(DC_PATH)/dc_dp_sample/dc_dp_sample.ko $(SAMPLE_BUILD_OUTPUT)/;
183 endif
184
185 stateless_sample: output_dir
186 @cd $(DC_PATH)/stateless_sample && $(MAKE) clean && $(MAKE) ICP_OS_LEVEL=user_space
187- @cp $(DC_PATH)/stateless_sample/dc_stateless_sample $(SAMPLE_BUILD_OUTPUT)/;
188 ifneq ($(WITH_UPSTREAM),1)
189 @cd $(DC_PATH)/stateless_sample && $(MAKE) ICP_OS_LEVEL=kernel_space
190- @cp $(DC_PATH)/stateless_sample/dc_stateless_sample.ko $(SAMPLE_BUILD_OUTPUT)/;
191 endif
192
193 stateful_sample: output_dir
194 @cd $(DC_PATH)/stateful_sample && $(MAKE) clean ICP_OS_LEVEL=user_space && $(MAKE) ICP_OS_LEVEL=user_space
195- @cp $(DC_PATH)/stateful_sample/dc_stateful_sample $(SAMPLE_BUILD_OUTPUT)/;
196- @cp $(DC_PATH)/stateful_sample/paper4 $(SAMPLE_BUILD_OUTPUT)/;
197
198 stateless_multi_op_checksum_sample: output_dir
199 @cd $(DC_PATH)/stateless_multi_op_checksum_sample && $(MAKE) clean && $(MAKE) ICP_OS_LEVEL=user_space
200- @cp $(DC_PATH)/stateless_multi_op_checksum_sample/dc_stateless_multi_op_sample $(SAMPLE_BUILD_OUTPUT)/;
201 ifneq ($(WITH_UPSTREAM),1)
202 @cd $(DC_PATH)/stateless_multi_op_checksum_sample && $(MAKE) ICP_OS_LEVEL=kernel_space
203- @cp $(DC_PATH)/stateless_multi_op_checksum_sample/dc_stateless_multi_op_sample.ko $(SAMPLE_BUILD_OUTPUT)/;
204 endif
205
206 BUILD_SYN=algchaining_sample ccm_sample cipher_sample \
207@@ -154,86 +149,65 @@ sym:$(BUILD_SYN)
208 @echo ; echo "Build sym component";
209 algchaining_sample: output_dir
210 @cd $(SYM_PATH)/alg_chaining_sample && $(MAKE) clean && $(MAKE) ICP_OS_LEVEL=user_space
211- @cp $(SYM_PATH)/alg_chaining_sample/algchaining_sample $(SAMPLE_BUILD_OUTPUT)/;
212 ifneq ($(WITH_UPSTREAM),1)
213 @cd $(SYM_PATH)/alg_chaining_sample && $(MAKE) ICP_OS_LEVEL=kernel_space
214- @cp $(SYM_PATH)/alg_chaining_sample/algchaining_sample.ko $(SAMPLE_BUILD_OUTPUT)/;
215 endif
216
217 ccm_sample: output_dir
218 @cd $(SYM_PATH)/ccm_sample && $(MAKE) clean && $(MAKE) ICP_OS_LEVEL=user_space
219- @cp $(SYM_PATH)/ccm_sample/ccm_sample $(SAMPLE_BUILD_OUTPUT)/;
220 ifneq ($(WITH_UPSTREAM),1)
221 @cd $(SYM_PATH)/ccm_sample && $(MAKE) ICP_OS_LEVEL=kernel_space
222- @cp $(SYM_PATH)/ccm_sample/ccm_sample.ko $(SAMPLE_BUILD_OUTPUT)/;
223 endif
224
225 cipher_sample: output_dir
226 @cd $(SYM_PATH)/cipher_sample && $(MAKE) clean && $(MAKE) ICP_OS_LEVEL=user_space
227- @cp $(SYM_PATH)/cipher_sample/cipher_sample $(SAMPLE_BUILD_OUTPUT)/;
228 ifneq ($(WITH_UPSTREAM),1)
229 @cd $(SYM_PATH)/cipher_sample && $(MAKE) ICP_OS_LEVEL=kernel_space
230- @cp $(SYM_PATH)/cipher_sample/cipher_sample.ko $(SAMPLE_BUILD_OUTPUT)/;
231 endif
232
233 drbg_sample: output_dir
234 @cd $(SYM_PATH)/drbg_sample && $(MAKE) clean && $(MAKE) ICP_OS_LEVEL=user_space
235- @cp $(SYM_PATH)/drbg_sample/drbg_sample $(SAMPLE_BUILD_OUTPUT)/;
236 ifneq ($(WITH_UPSTREAM),1)
237 @cd $(SYM_PATH)/drbg_sample && $(MAKE) ICP_OS_LEVEL=kernel_space
238- @cp $(SYM_PATH)/drbg_sample/drbg_sample.ko $(SAMPLE_BUILD_OUTPUT)/;
239 endif
240
241 gcm_sample: output_dir
242 @cd $(SYM_PATH)/gcm_sample && $(MAKE) clean && $(MAKE) ICP_OS_LEVEL=user_space
243- @cp $(SYM_PATH)/gcm_sample/gcm_sample $(SAMPLE_BUILD_OUTPUT)/;
244 ifneq ($(WITH_UPSTREAM),1)
245 @cd $(SYM_PATH)/gcm_sample && $(MAKE) ICP_OS_LEVEL=kernel_space
246- @cp $(SYM_PATH)/gcm_sample/gcm_sample.ko $(SAMPLE_BUILD_OUTPUT)/;
247 endif
248
249 hash_file_sample: output_dir
250 @cd $(SYM_PATH)/hash_file_sample && $(MAKE) clean ICP_OS_LEVEL=user_space&& $(MAKE) ICP_OS_LEVEL=user_space
251- @cp $(SYM_PATH)/hash_file_sample/hash_file_sample $(SAMPLE_BUILD_OUTPUT)/;
252
253 hash_sample: output_dir
254 @cd $(SYM_PATH)/hash_sample && $(MAKE) clean && $(MAKE) ICP_OS_LEVEL=user_space
255- @cp $(SYM_PATH)/hash_sample/hash_sample $(SAMPLE_BUILD_OUTPUT)/;
256 ifneq ($(WITH_UPSTREAM),1)
257 @cd $(SYM_PATH)/hash_sample && $(MAKE) ICP_OS_LEVEL=kernel_space
258- @cp $(SYM_PATH)/hash_sample/hash_sample.ko $(SAMPLE_BUILD_OUTPUT)/;
259 endif
260
261 ipsec_sample: output_dir
262 @cd $(SYM_PATH)/ipsec_sample && $(MAKE) clean && $(MAKE) ICP_OS_LEVEL=user_space
263- @cp $(SYM_PATH)/ipsec_sample/ipsec_sample $(SAMPLE_BUILD_OUTPUT)/;
264 ifneq ($(WITH_UPSTREAM),1)
265 @cd $(SYM_PATH)/ipsec_sample && $(MAKE) ICP_OS_LEVEL=kernel_space
266- @cp $(SYM_PATH)/ipsec_sample/ipsec_sample.ko $(SAMPLE_BUILD_OUTPUT)/;
267 endif
268
269 nrbg_sample: output_dir
270 @cd $(SYM_PATH)/nrbg_sample && $(MAKE) clean && $(MAKE) ICP_OS_LEVEL=user_space
271- @cp $(SYM_PATH)/nrbg_sample/nrbg_sample $(SAMPLE_BUILD_OUTPUT)/;
272 ifneq ($(WITH_UPSTREAM),1)
273 @cd $(SYM_PATH)/nrbg_sample && $(MAKE) && $(MAKE) ICP_OS_LEVEL=kernel_space
274- @cp $(SYM_PATH)/nrbg_sample/nrbg_sample.ko $(SAMPLE_BUILD_OUTPUT)/;
275 endif
276
277 ssl_sample: output_dir
278 @cd $(SYM_PATH)/ssl_sample && $(MAKE) clean && $(MAKE) ICP_OS_LEVEL=user_space
279- @cp $(SYM_PATH)/ssl_sample/ssl_sample $(SAMPLE_BUILD_OUTPUT)/;
280 ifneq ($(WITH_UPSTREAM),1)
281 @cd $(SYM_PATH)/ssl_sample && $(MAKE) ICP_OS_LEVEL=kernel_space
282- @cp $(SYM_PATH)/ssl_sample/ssl_sample.ko $(SAMPLE_BUILD_OUTPUT)/;
283 endif
284
285 sym_dp_sample: output_dir
286 @cd $(SYM_PATH)/symdp_sample && $(MAKE) clean && $(MAKE) ICP_OS_LEVEL=user_space
287- @cp $(SYM_PATH)/symdp_sample/sym_dp_sample $(SAMPLE_BUILD_OUTPUT)/;
288 ifneq ($(WITH_UPSTREAM),1)
289 @cd $(SYM_PATH)/symdp_sample && $(MAKE) ICP_OS_LEVEL=kernel_space
290- @cp $(SYM_PATH)/symdp_sample/sym_dp_sample.ko $(SAMPLE_BUILD_OUTPUT)/;
291 endif
292
293 BUILD_ASYM=diffie_hellman_sample prime_sample
294@@ -243,18 +217,52 @@ asym: $(BUILD_ASYM)
295
296 diffie_hellman_sample: output_dir
297 @cd $(ASYM_PATH)/diffie_hellman_sample && $(MAKE) clean && $(MAKE) ICP_OS_LEVEL=user_space
298- @cp $(ASYM_PATH)/diffie_hellman_sample/dh_sample $(SAMPLE_BUILD_OUTPUT)/;
299 ifneq ($(WITH_UPSTREAM),1)
300 @cd $(ASYM_PATH)/diffie_hellman_sample && $(MAKE) ICP_OS_LEVEL=kernel_space
301- @cp $(ASYM_PATH)/diffie_hellman_sample/dh_sample.ko $(SAMPLE_BUILD_OUTPUT)/;
302 endif
303
304 prime_sample: output_dir
305 @cd $(ASYM_PATH)/prime_sample && $(MAKE) clean && $(MAKE) ICP_OS_LEVEL=user_space
306- @cp $(ASYM_PATH)/prime_sample/prime_sample $(SAMPLE_BUILD_OUTPUT)/;
307 ifneq ($(WITH_UPSTREAM),1)
308 @cd $(ASYM_PATH)/prime_sample && $(MAKE) ICP_OS_LEVEL=kernel_space
309- @cp $(ASYM_PATH)/prime_sample/prime_sample.ko $(SAMPLE_BUILD_OUTPUT)/;
310+endif
311+
312+install: output_dir
313+ @cp $(DC_PATH)/stateless_multi_op_checksum_sample/dc_stateless_multi_op_sample $(BIN_INSTALLPATH);
314+ @cp $(DC_PATH)/stateful_sample/dc_stateful_sample $(BIN_INSTALLPATH);
315+ @cp $(DC_PATH)/stateful_sample/paper4 $(BIN_INSTALLPATH);
316+ @cp $(DC_PATH)/dc_dp_sample/dc_dp_sample $(BIN_INSTALLPATH);
317+ @cp $(DC_PATH)/stateless_sample/dc_stateless_sample $(BIN_INSTALLPATH);
318+ @cp $(ASYM_PATH)/prime_sample/prime_sample $(BIN_INSTALLPATH);
319+ @cp $(ASYM_PATH)/diffie_hellman_sample/dh_sample $(BIN_INSTALLPATH);
320+ @cp $(SYM_PATH)/symdp_sample/sym_dp_sample $(BIN_INSTALLPATH);
321+ @cp $(SYM_PATH)/ssl_sample/ssl_sample $(BIN_INSTALLPATH);
322+ @cp $(SYM_PATH)/nrbg_sample/nrbg_sample $(BIN_INSTALLPATH);
323+ @cp $(SYM_PATH)/hash_file_sample/hash_file_sample $(BIN_INSTALLPATH);
324+ @cp $(SYM_PATH)/ipsec_sample/ipsec_sample $(BIN_INSTALLPATH);
325+ @cp $(SYM_PATH)/hash_sample/hash_sample $(BIN_INSTALLPATH);
326+ @cp $(SYM_PATH)/gcm_sample/gcm_sample $(BIN_INSTALLPATH);
327+ @cp $(SYM_PATH)/alg_chaining_sample/algchaining_sample $(BIN_INSTALLPATH);
328+ @cp $(SYM_PATH)/ccm_sample/ccm_sample $(BIN_INSTALLPATH);
329+ @cp $(SYM_PATH)/drbg_sample/drbg_sample $(BIN_INSTALLPATH);
330+ @cp $(SYM_PATH)/cipher_sample/cipher_sample $(BIN_INSTALLPATH);
331+
332+ifneq ($(WITH_UPSTREAM),1)
333+ @cp $(DC_PATH)/stateless_multi_op_checksum_sample/dc_stateless_multi_op_sample.ko $(MODULE_INSTALLPATH);
334+ @cp $(DC_PATH)/dc_dp_sample/dc_dp_sample.ko $(MODULE_INSTALLPATH);
335+ @cp $(DC_PATH)/stateless_sample/dc_stateless_sample.ko $(MODULE_INSTALLPATH);
336+ @cp $(ASYM_PATH)/prime_sample/prime_sample.ko $(MODULE_INSTALLPATH);
337+ @cp $(ASYM_PATH)/diffie_hellman_sample/dh_sample.ko $(MODULE_INSTALLPATH);
338+ @cp $(SYM_PATH)/symdp_sample/sym_dp_sample.ko $(MODULE_INSTALLPATH);
339+ @cp $(SYM_PATH)/ssl_sample/ssl_sample.ko $(MODULE_INSTALLPATH);
340+ @cp $(SYM_PATH)/nrbg_sample/nrbg_sample.ko $(MODULE_INSTALLPATH);
341+ @cp $(SYM_PATH)/ipsec_sample/ipsec_sample.ko $(MODULE_INSTALLPATH);
342+ @cp $(SYM_PATH)/hash_sample/hash_sample.ko $(MODULE_INSTALLPATH);
343+ @cp $(SYM_PATH)/gcm_sample/gcm_sample.ko $(MODULE_INSTALLPATH);
344+ @cp $(SYM_PATH)/alg_chaining_sample/algchaining_sample.ko $(MODULE_INSTALLPATH);
345+ @cp $(SYM_PATH)/ccm_sample/ccm_sample.ko $(MODULE_INSTALLPATH);
346+ @cp $(SYM_PATH)/drbg_sample/drbg_sample.ko $(MODULE_INSTALLPATH);
347+ @cp $(SYM_PATH)/cipher_sample/cipher_sample.ko $(MODULE_INSTALLPATH);
348 endif
349
350 CLEAN_DC=clean_dc_dp_sample clean_stateless_sample \
351--
3521.9.1
353
diff --git a/meta-qat/recipes-extended/qat/qat16/qat16_2.6.0-65-qat-override-CC-LD-AR-only-when-it-is-not-define.patch b/meta-qat/recipes-extended/qat/qat16/qat16_2.6.0-65-qat-override-CC-LD-AR-only-when-it-is-not-define.patch
deleted file mode 100644
index 21cdeaee..00000000
--- a/meta-qat/recipes-extended/qat/qat16/qat16_2.6.0-65-qat-override-CC-LD-AR-only-when-it-is-not-define.patch
+++ /dev/null
@@ -1,35 +0,0 @@
1From b21929c42aca4bc80f6c48b5ac31bf20165b2f3e Mon Sep 17 00:00:00 2001
2From: Rahul Kumar Gupta <rahul.kumarxx.gupta@intel.com>
3Date: Fri, 25 Mar 2016 18:02:37 +0800
4Subject: [PATCH] qat: override CC LD AR only when it is not define
5
6Upstream-Status: Inappropriate [Configuration]
7
8To make sure that compiler linker and archiver will override only when
9it is not defined by the environment.
10
11Signed-off-by: Rahul Kumar Gupta <rahul.kumarxx.gupta@intel.com>
12---
13 quickassist/build_system/build_files/Core/ia.mk | 6 +++---
14 1 file changed, 3 insertions(+), 3 deletions(-)
15
16diff --git a/quickassist/build_system/build_files/Core/ia.mk b/quickassist/build_system/build_files/Core/ia.mk
17index 4a4d123..f9aca23 100755
18--- a/quickassist/build_system/build_files/Core/ia.mk
19+++ b/quickassist/build_system/build_files/Core/ia.mk
20@@ -67,9 +67,9 @@
21 # e.g. setenv CROSS_COMPILE x86_64-linux
22 ifdef CROSS_COMPILE
23 ifdef MACHINE
24-CC = $(CROSS_COMPILE)gcc
25-LD = $(CROSS_COMPILE)ld
26-AR = $(CROSS_COMPILE)ar
27+CC ?= $(CROSS_COMPILE)gcc
28+LD ?= $(CROSS_COMPILE)ld
29+AR ?= $(CROSS_COMPILE)ar
30 else
31 $(error MACHINE is undefined. Please set your target i.e. x86_64 \
32 "-> setenv MACHINE x86_64 or export MACHINE=x86_64")
33--
341.9.1
35
diff --git a/meta-qat/recipes-extended/qat/qat16/use-CC-for-LD.patch b/meta-qat/recipes-extended/qat/qat16/use-CC-for-LD.patch
deleted file mode 100644
index 36ceedf4..00000000
--- a/meta-qat/recipes-extended/qat/qat16/use-CC-for-LD.patch
+++ /dev/null
@@ -1,17 +0,0 @@
1Use CC to do the linking, helps in linking with gold or bfd linker
2
3Upstream-Status: Inappropriate [OE-Specific]
4Signed-off-by: Khem Raj <raj.khem@gmail.com>
5Index: QAT1.6/quickassist/build_system/build_files/OS/linux_2.6.mk
6===================================================================
7--- QAT1.6.orig/quickassist/build_system/build_files/OS/linux_2.6.mk
8+++ QAT1.6/quickassist/build_system/build_files/OS/linux_2.6.mk
9@@ -89,7 +89,7 @@ EXTRA_CFLAGS+= -Wno-div-by-zero -Wfloat-
10 endif
11
12
13-LIB_SHARED_FLAGS+=-shared -soname $(LIB_SHARED)
14+LIB_SHARED_FLAGS+=-shared -Wl,-soname,$(LIB_SHARED)
15 LIB_STATIC_FLAGS=
16 EXE_FLAGS?=
17
diff --git a/meta-qat/recipes-extended/qat/qat16_2.5.0-80.bb b/meta-qat/recipes-extended/qat/qat16_2.5.0-80.bb
deleted file mode 100644
index 46d81fbc..00000000
--- a/meta-qat/recipes-extended/qat/qat16_2.5.0-80.bb
+++ /dev/null
@@ -1,12 +0,0 @@
1include qat16.inc
2
3SRC_URI += "https://01.org/sites/default/files/page/qatmux.l.${PV}.tgz;name=qat \
4 file://qat16_2.5.0-80-qat-add-install-target-to-makefiles.patch \
5 "
6
7SRC_URI[qat.md5sum] = "e3c2ceeec7ed8b36d75682742caff81e"
8SRC_URI[qat.sha256sum] = "e9e47cd9cbd98c2ceac5cc31570e443680649be682068126df6d749120a3697d"
9
10do_install_append() {
11 install -m 0755 ${SAMPLE_CODE_DIR}/performance/compression/calgary32 ${D}${base_libdir}/firmware
12}
diff --git a/meta-qat/recipes-extended/qat/qat16_2.6.0-65.bb b/meta-qat/recipes-extended/qat/qat16_2.6.0-65.bb
deleted file mode 100644
index 88cf66c3..00000000
--- a/meta-qat/recipes-extended/qat/qat16_2.6.0-65.bb
+++ /dev/null
@@ -1,16 +0,0 @@
1include qat16.inc
2
3SRC_URI += "https://01.org/sites/default/files/page/qatmux.l.2.6.0-60.tgz;name=qat \
4 file://qat16_2.6.0-65-qat-add-install-target-to-makefiles.patch \
5 file://qat16_2.6.0-65-qat-override-CC-LD-AR-only-when-it-is-not-define.patch \
6 file://use-CC-for-LD.patch \
7 "
8
9SRC_URI_append_libc-musl = " file://0001-OsalServices-Only-use-bits-time-with-GLIBC.patch"
10
11SRC_URI[qat.md5sum] = "c54e877fb9fbb4690a9bd50793268bcf"
12SRC_URI[qat.sha256sum] = "872046ffdf02f664d12a56cdb880403d65b914b303b75875707a9eebd9c841f5"
13
14do_install_append() {
15 install -m 0755 ${SAMPLE_CODE_DIR}/performance/compression/calgary32 ${D}${base_libdir}/firmware
16}
diff --git a/meta-qat/recipes-extended/zlib-qat/zlib-qat/0001-qat_zlib.h-Add-pthread.h-for-MUSL.patch b/meta-qat/recipes-extended/zlib-qat/zlib-qat/0001-qat_zlib.h-Add-pthread.h-for-MUSL.patch
deleted file mode 100644
index b45ae794..00000000
--- a/meta-qat/recipes-extended/zlib-qat/zlib-qat/0001-qat_zlib.h-Add-pthread.h-for-MUSL.patch
+++ /dev/null
@@ -1,29 +0,0 @@
1From 30c4a1181cbe696dd1b9f52c8e9422ef8c331e8f Mon Sep 17 00:00:00 2001
2From: Saul Wold <sgw@linux.intel.com>
3Date: Thu, 9 Feb 2017 12:40:47 -0800
4Subject: [PATCH] qat_zlib.h: Add pthread.h for MUSL
5
6MUSL is stricter when it comes to header file inclusion, so add
7the additional header thats needed to compile with MUSL.
8
9Upstream-Status: Pending
10Signed-off-by: Saul Wold <sgw@linux.intel.com>
11---
12 qat_zlib.h | 1 +
13 1 file changed, 1 insertion(+)
14
15diff --git a/qat_zlib.h b/qat_zlib.h
16index 2747f84..d9ac312 100644
17--- a/qat_zlib.h
18+++ b/qat_zlib.h
19@@ -8,6 +8,7 @@
20 #include <stdlib.h>
21 #include <assert.h>
22 #include <time.h>
23+#include <pthread.h>
24
25 #include "cpa_dc.h"
26 #ifdef USE_QAE_MEM
27--
282.7.4
29
diff --git a/meta-qat/recipes-extended/zlib-qat/zlib-qat/zlib-qat-0.4.7-002-qat_mem-build-qat_mem-ko-against-yocto-kernel-src.patch b/meta-qat/recipes-extended/zlib-qat/zlib-qat/zlib-qat-0.4.7-002-qat_mem-build-qat_mem-ko-against-yocto-kernel-src.patch
deleted file mode 100644
index 9e774db2..00000000
--- a/meta-qat/recipes-extended/zlib-qat/zlib-qat/zlib-qat-0.4.7-002-qat_mem-build-qat_mem-ko-against-yocto-kernel-src.patch
+++ /dev/null
@@ -1,51 +0,0 @@
1From aa65d69632142d24ec44ed4c2d66371e1a1be7b4 Mon Sep 17 00:00:00 2001
2From: Anuj Mittal <anujx.mittal@intel.com>
3Date: Thu, 18 Jun 2015 11:56:08 +0800
4Subject: [PATCH] qat_mem: build qat_mem ko against yocto kernel src
5
6Upstream-Status: Inappropriate [Configuration]
7
8This tweaks the kernel source and build path in the makefile
9to make sure the module is built against the right source.
10
11Signed-off-by: Anuj Mittal <anujx.mittal@intel.com>
12---
13 contrib/qat/qat_mem/Makefile | 13 +++++--------
14 1 file changed, 5 insertions(+), 8 deletions(-)
15
16diff --git a/contrib/qat/qat_mem/Makefile b/contrib/qat/qat_mem/Makefile
17index ddf5b59..ad6d4a4 100644
18--- a/contrib/qat/qat_mem/Makefile
19+++ b/contrib/qat/qat_mem/Makefile
20@@ -61,16 +61,10 @@
21 #########################################################################
22
23 MODULENAME := qat_mem
24-KDIR := /lib/modules/$(shell uname -r)/build
25+KDIR := $(KERNEL_SOURCE_ROOT)
26 PWD := $(shell pwd)
27
28-ifeq ($(shell uname -r|grep -c grsec-WR), 1)
29-AUTO_CONF=/lib/modules/$(shell uname -r)/build/include/generated/autoconf.h
30-else
31-AUTO_CONF=/usr/src/kernels/$(shell uname -r)/include/linux/autoconf.h
32-endif
33-
34-CC := gcc -Wall -imacros $(AUTO_CONF)
35+CC := ${CC} -Wall -imacros $(KERNEL_BUILDDIR)/include/generated/autoconf.h
36
37 ifeq ($(KERNELRELEASE),)
38 all: $(MODULENAME)_test
39@@ -80,6 +74,9 @@ else
40 obj-m := $(MODULENAME).o
41 endif
42
43+modules_install:
44+ $(MAKE) -C $(KDIR) M=$(PWD) modules_install
45+
46 $(MODULENAME)_test: $(MODULENAME)_test.c
47 $(CC) -g -o $(MODULENAME)_test $(MODULENAME)_test.c
48
49--
501.7.9.5
51
diff --git a/meta-qat/recipes-extended/zlib-qat/zlib-qat/zlib-qat-0.4.7-002-zlib-Remove-rpaths-from-makefile.patch b/meta-qat/recipes-extended/zlib-qat/zlib-qat/zlib-qat-0.4.7-002-zlib-Remove-rpaths-from-makefile.patch
deleted file mode 100644
index c3605112..00000000
--- a/meta-qat/recipes-extended/zlib-qat/zlib-qat/zlib-qat-0.4.7-002-zlib-Remove-rpaths-from-makefile.patch
+++ /dev/null
@@ -1,52 +0,0 @@
1From aad2675c7bb635d8b7be47fa89a3ee87ba19d2e8 Mon Sep 17 00:00:00 2001
2From: Anuj Mittal <anujx.mittal@intel.com>
3Date: Thu, 18 Jun 2015 11:46:17 +0800
4Subject: [PATCH] zlib: Remove rpaths from makefile
5
6Upstream-Status: Inappropriate [configuration]
7
8This removes references to RPATHS that are no longer
9necesary when building using bitbake.
10
11Signed-off-by: Anuj Mittal <anujx.mittal@intel.com>
12---
13 Makefile.in | 4 ++--
14 contrib/qat/qat_zlib_test/Makefile | 3 ---
15 2 files changed, 2 insertions(+), 5 deletions(-)
16
17diff --git a/Makefile.in b/Makefile.in
18index 94d8a80..cba5291 100644
19--- a/Makefile.in
20+++ b/Makefile.in
21@@ -59,12 +59,12 @@ ICP_LAC_API_DIR=$(ICP_API_DIR)/lac/
22 ICP_DC_API_DIR=$(ICP_API_DIR)/dc/
23 CFLAGS+=-D_GNU_SOURCE -I$(ICP_API_DIR) -I$(ICP_DC_API_DIR) -I$(ICP_LAC_API_DIR) -I$(ICP_SAL_API_DIR)
24 SFLAGS+=-D_GNU_SOURCE -I$(ICP_API_DIR) -I$(ICP_DC_API_DIR) -I$(ICP_LAC_API_DIR) -I$(ICP_SAL_API_DIR)
25-ADDITIONAL_LDFLAGS+=-Wl,-rpath,$(ZLIB_ROOT) -lz
26+#ADDITIONAL_LDFLAGS+=-Wl,-rpath,$(ZLIB_ROOT) -lz
27 SHARED_APP_FLAGS=-Wl,-rpath,$(ZLIB_ROOT) -L$(ZLIB_ROOT) -lz
28
29 ifdef ICP_BUILD_OUTPUT
30 TEST_LDFLAGS+=-L$(ICP_BUILD_OUTPUT)
31- ADDITIONAL_LDFLAGS+=-Wl,-rpath,$(ICP_BUILD_OUTPUT) -L$(ICP_BUILD_OUTPUT)
32+# ADDITIONAL_LDFLAGS+=-Wl,-rpath,$(ICP_BUILD_OUTPUT) -L$(ICP_BUILD_OUTPUT)
33 endif
34
35 ifdef ZLIB_DH895XCC
36diff --git a/contrib/qat/qat_zlib_test/Makefile b/contrib/qat/qat_zlib_test/Makefile
37index 8a29a92..ca31dd2 100644
38--- a/contrib/qat/qat_zlib_test/Makefile
39+++ b/contrib/qat/qat_zlib_test/Makefile
40@@ -84,9 +84,6 @@ OBJS = $(SRCS:%.c=%.o)
41 COVERAGE_OBJS =
42 EXE=
43 LIBQAT=
44-ifdef ICP_BUILD_OUTPUT
45- LIBQAT+= -Wl,-rpath,$(ICP_BUILD_OUTPUT) -L$(ICP_BUILD_OUTPUT)
46-endif
47
48 DRIVER=icp_qa_al
49 ifdef WITH_CPA_MUX
50--
511.7.9.5
52
diff --git a/meta-qat/recipes-extended/zlib-qat/zlib-qat/zlib-qat-0.4.7-002-zlib-qat-add-a-install-target-to-makefile.patch b/meta-qat/recipes-extended/zlib-qat/zlib-qat/zlib-qat-0.4.7-002-zlib-qat-add-a-install-target-to-makefile.patch
deleted file mode 100644
index c7aec55a..00000000
--- a/meta-qat/recipes-extended/zlib-qat/zlib-qat/zlib-qat-0.4.7-002-zlib-qat-add-a-install-target-to-makefile.patch
+++ /dev/null
@@ -1,46 +0,0 @@
1From d78121d790c4a248bc47d1c662791fe57ac4af38 Mon Sep 17 00:00:00 2001
2From: Anuj Mittal <anujx.mittal@intel.com>
3Date: Thu, 18 Jun 2015 11:53:23 +0800
4Subject: [PATCH] zlib-qat: add a install target to makefile
5
6Upstream-Status: Inappropriate [Configuration]
7
8This adds an install target to qat_zlib_test and qat_mem makefiles
9to facilitate the installation of test binaries to {D}.
10
11Signed-off-by: Anuj Mittal <anujx.mittal@intel.com>
12---
13 contrib/qat/qat_mem/Makefile | 3 +++
14 contrib/qat/qat_zlib_test/Makefile | 3 +++
15 2 files changed, 6 insertions(+)
16
17diff --git a/contrib/qat/qat_mem/Makefile b/contrib/qat/qat_mem/Makefile
18index ad6d4a4..e4d77b6 100644
19--- a/contrib/qat/qat_mem/Makefile
20+++ b/contrib/qat/qat_mem/Makefile
21@@ -74,6 +74,9 @@ else
22 obj-m := $(MODULENAME).o
23 endif
24
25+install: modules_install
26+ cp qat_mem_test $(INSTALL_MOD_PATH)$(bindir)
27+
28 modules_install:
29 $(MAKE) -C $(KDIR) M=$(PWD) modules_install
30
31diff --git a/contrib/qat/qat_zlib_test/Makefile b/contrib/qat/qat_zlib_test/Makefile
32index ca31dd2..7da5ddd 100644
33--- a/contrib/qat/qat_zlib_test/Makefile
34+++ b/contrib/qat/qat_zlib_test/Makefile
35@@ -112,5 +112,8 @@ comptestappsh$(EXE): $(OBJS) Makefile
36 $(CC) -o comptestappsh $(OBJS) $(COVERAGE) \
37 $(SHAREDLIBQAT)
38
39+install:
40+ cp comptestapp $(DESTDIR)$(bindir)
41+
42 clean:
43 rm -f $(OBJS) $(COVERAGE_OBJS) comptestapp comptestappsh
44--
451.7.9.5
46
diff --git a/meta-qat/recipes-extended/zlib-qat/zlib-qat_0.4.7-002.bb b/meta-qat/recipes-extended/zlib-qat/zlib-qat_0.4.7-002.bb
deleted file mode 100644
index 90e036f7..00000000
--- a/meta-qat/recipes-extended/zlib-qat/zlib-qat_0.4.7-002.bb
+++ /dev/null
@@ -1,133 +0,0 @@
1SUMMARY = "Zlib QAT_MEM Memory Management Module for Intel Quick Assist \
2Technology"
3
4DESCRIPTION = "This software acelerates the data compression algorithm \
5in the zlib software library via the Intel QuickAssist Technology \
6implemented on Intel Communications Chipset 89xx and 895x Series based platforms."
7
8HOMEPAGE = "http://zlib.net/"
9SECTION = "libs"
10LICENSE = "Zlib & GPLv2 & BSD"
11LIC_FILES_CHKSUM = "file://${WORKDIR}/zlib-${ZLIB_VERSION}/zlib.h;beginline=4;endline=23;md5=fde612df1e5933c428b73844a0c494fd \
12 file://${COMMON_LICENSE_DIR}/GPL-2.0;md5=801f80980d171dd6425610833a22dbe6 \
13 file://${COMMON_LICENSE_DIR}/BSD;md5=3775480a712fc46a69647678acb234cb"
14
15# For target side versions of openssl enable support for OCF Linux driver
16# if they are available.
17DEPENDS += "cryptodev-linux pkgconfig virtual/qat"
18
19SRC_URI = "http://www.zlib.net/zlib-${ZLIB_VERSION}.tar.gz;name=zlib \
20 https://01.org/sites/default/files/page/zlib_shim_0.4.7-002_withdocumentation.zip;name=zlibqat \
21 file://zlib-qat-0.4.7-002-qat_mem-build-qat_mem-ko-against-yocto-kernel-src.patch \
22 file://zlib-qat-0.4.7-002-zlib-qat-add-a-install-target-to-makefile.patch \
23 file://zlib-qat-0.4.7-002-zlib-Remove-rpaths-from-makefile.patch \
24 "
25SRC_URI_append_libc-musl = " file://0001-qat_zlib.h-Add-pthread.h-for-MUSL.patch"
26
27SRC_URI[zlib.md5sum] = "44d667c142d7cda120332623eab69f40"
28SRC_URI[zlib.sha256sum] = "36658cb768a54c1d4dec43c3116c27ed893e88b02ecfcb44f2166f9c0b7f2a0d"
29
30SRC_URI[zlibqat.md5sum] = "dfde8618198aa8d35ecc00d10dcc7000"
31SRC_URI[zlibqat.sha256sum] = "8e5786400bbc2a879ae705c864ec63b53ae019b4f2d1c94524a97223847b6e46"
32
33COMPATIBLE_MACHINE = "null"
34
35ZLIB_VERSION = "1.2.8"
36ZLIB_QAT_VERSION = "0.4.7-002"
37QAT_PATCH_VERSION = "l.0.4.7_002"
38
39S = "${WORKDIR}/zlib-${ZLIB_VERSION}"
40
41export ICP_ROOT = "${S}"
42export ZLIB_ROOT = "${S}"
43export KERNEL_SOURCE_ROOT = "${STAGING_KERNEL_DIR}"
44export KERNEL_BUILDDIR = "${STAGING_KERNEL_BUILDDIR}"
45export ICP_LAC_API_DIR = "${STAGING_DIR_TARGET}${includedir}/lac"
46export ICP_DC_API_DIR = "${STAGING_DIR_TARGET}${includedir}/dc"
47export ZLIB_DH895XCC = "1"
48export ZLIB_MEMORY_DRIVER = "qat_mem"
49export ICP_BUILD_OUTPUT = "${STAGING_DIR_TARGET}"
50EXTRA_OEMAKE = "-e MAKEFLAGS="
51TARGET_CC_ARCH += "${LDFLAGS}"
52
53inherit module
54MEM_PATH = "${S}/contrib/qat"
55
56zlibqat_do_patch() {
57 cd ${WORKDIR}
58 unzip -q -o zlib_quickassist_patch_${QAT_PATCH_VERSION}_stable.zip
59 cd zlib_quickassist_patch_${QAT_PATCH_VERSION}_devbranch
60 tar -xvzf zlib-${ZLIB_VERSION}-qat.L.${ZLIB_QAT_VERSION}.tar.gz
61 cp -f zlib-${ZLIB_VERSION}-qat.patch ${WORKDIR}
62 cd ${S}
63 if [ ! -d ${S}/debian/patches ]; then
64 mkdir -p ${S}/debian/patches
65 cp -f ${WORKDIR}/zlib-${ZLIB_VERSION}-qat.patch ${S}/debian/patches
66 echo "zlib-${ZLIB_VERSION}-qat.patch -p1" > ${S}/debian/patches/series
67 fi
68 quilt pop -a || true
69 if [ -d ${S}/.pc-zlibqat ]; then
70 rm -rf ${S}/.pc
71 mv ${S}/.pc-zlibqat ${S}/.pc
72 QUILT_PATCHES=${S}/debian/patches quilt pop -a
73 rm -rf ${S}/.pc
74 fi
75 QUILT_PATCHES=${S}/debian/patches quilt push -a
76 mv ${S}/.pc ${S}/.pc-zlibqat
77}
78
79# We invoke base do_patch at end, to incorporate any local patch
80python do_patch() {
81 bb.build.exec_func('zlibqat_do_patch', d)
82 bb.build.exec_func('patch_do_patch', d)
83}
84
85#addtask zlibqat_patch after do_prepare_recipe_sysroot before patch_do_patch
86#addtask do_zlibqat_patch after do_prepare_recipe_sysroot before do_configure
87
88do_configure() {
89 ./configure --prefix=${prefix} --shared --libdir=${libdir}
90}
91
92do_compile() {
93 unset CFLAGS CXXFLAGS
94 oe_runmake
95
96 cd ${S}/contrib/qat/qat_mem
97 oe_runmake
98
99 cd ${S}/contrib/qat/qat_zlib_test
100 oe_runmake
101}
102
103do_install() {
104 install -m 0755 -d ${D}${bindir}/
105 install -m 0755 -d ${D}${sysconfdir}/zlib_conf/
106
107 install -m 0755 zpipe ${D}${bindir}
108 install -m 0755 minigzip ${D}${bindir}
109
110 cd ${MEM_PATH}/qat_mem
111 oe_runmake INSTALL_MOD_PATH=${D} INSTALL_MOD_DIR="kernel/drivers" install
112
113 cd ${S}/contrib/qat/qat_zlib_test
114 oe_runmake DESTDIR=${D} install
115
116 install -m 660 ${MEM_PATH}/config/dh895xcc/multi_thread_optimized/* ${D}${sysconfdir}/zlib_conf/
117}
118
119PACKAGES += "${PN}-app"
120
121FILES_${PN} += " \
122 ${sysconfdir}/zlib_conf/ \
123 "
124
125FILES_${PN}-app += " \
126 ${bindir}/* \
127 "
128
129FILES_${PN}-dbg += " \
130 ${bindir}/.debug \
131 "
132
133EXCLUDE_FROM_WORLD_core2-32-intel-common = "1"