summaryrefslogtreecommitdiffstats
path: root/meta-oe/recipes-connectivity/openssl
diff options
context:
space:
mode:
Diffstat (limited to 'meta-oe/recipes-connectivity/openssl')
-rw-r--r--meta-oe/recipes-connectivity/openssl/ocf-linux.inc25
-rw-r--r--meta-oe/recipes-connectivity/openssl/ocf-linux_20100325.bb6
-rw-r--r--meta-oe/recipes-connectivity/openssl/openssl-0.9.8m/configure-targets.patch24
-rw-r--r--meta-oe/recipes-connectivity/openssl/openssl-0.9.8m/debian.patch546
-rw-r--r--meta-oe/recipes-connectivity/openssl/openssl-0.9.8m/oe-ldflags.patch21
-rw-r--r--meta-oe/recipes-connectivity/openssl/openssl-0.9.8m/parallel-make-fix.patch20
-rw-r--r--meta-oe/recipes-connectivity/openssl/openssl-0.9.8m/shared-libs.patch48
-rw-r--r--meta-oe/recipes-connectivity/openssl/openssl-1.0.0e/configure-targets.patch31
-rw-r--r--meta-oe/recipes-connectivity/openssl/openssl-1.0.0e/debian/c_rehash-compat.patch43
-rw-r--r--meta-oe/recipes-connectivity/openssl/openssl-1.0.0e/debian/ca.patch20
-rw-r--r--meta-oe/recipes-connectivity/openssl/openssl-1.0.0e/debian/debian-targets.patch52
-rw-r--r--meta-oe/recipes-connectivity/openssl/openssl-1.0.0e/debian/make-targets.patch13
-rw-r--r--meta-oe/recipes-connectivity/openssl/openssl-1.0.0e/debian/man-dir.patch13
-rw-r--r--meta-oe/recipes-connectivity/openssl/openssl-1.0.0e/debian/man-section.patch32
-rw-r--r--meta-oe/recipes-connectivity/openssl/openssl-1.0.0e/debian/no-rpath.patch13
-rw-r--r--meta-oe/recipes-connectivity/openssl/openssl-1.0.0e/debian/no-symbolic.patch13
-rw-r--r--meta-oe/recipes-connectivity/openssl/openssl-1.0.0e/debian/pic.patch240
-rw-r--r--meta-oe/recipes-connectivity/openssl/openssl-1.0.0e/debian/pkg-config.patch34
-rw-r--r--meta-oe/recipes-connectivity/openssl/openssl-1.0.0e/debian/version-script.patch4509
-rw-r--r--meta-oe/recipes-connectivity/openssl/openssl-1.0.0e/engines-install-in-libdir-ssl.patch53
-rw-r--r--meta-oe/recipes-connectivity/openssl/openssl-1.0.0e/oe-ldflags.patch22
-rw-r--r--meta-oe/recipes-connectivity/openssl/openssl-1.0.0e/openssl-fix-link.patch35
-rw-r--r--meta-oe/recipes-connectivity/openssl/openssl-1.0.0e/parallel-make-fix.patch20
-rw-r--r--meta-oe/recipes-connectivity/openssl/openssl-1.0.0e/shared-libs.patch48
-rw-r--r--meta-oe/recipes-connectivity/openssl/openssl.inc130
-rw-r--r--meta-oe/recipes-connectivity/openssl/openssl_0.9.8m.bb15
-rw-r--r--meta-oe/recipes-connectivity/openssl/openssl_1.0.0e.bb43
27 files changed, 0 insertions, 6069 deletions
diff --git a/meta-oe/recipes-connectivity/openssl/ocf-linux.inc b/meta-oe/recipes-connectivity/openssl/ocf-linux.inc
deleted file mode 100644
index f4ec7c99c..000000000
--- a/meta-oe/recipes-connectivity/openssl/ocf-linux.inc
+++ /dev/null
@@ -1,25 +0,0 @@
1DESCRIPTION = "Install required headers to enable OCF Linux support"
2LICENSE = "BSD"
3
4LIC_FILES_CHKSUM = "file://README;md5=b02a793c9b7893b4ce1f39f0b231ccd7"
5
6INC_PR = "r3"
7
8SRC_URI = "http://sourceforge.net/projects/ocf-linux/files/ocf-linux/${PV}/ocf-linux-${PV}.tar.gz"
9
10S = "${WORKDIR}/ocf-linux-${PV}"
11
12# Need to unpack the the ocf-linux.tar.gz file contained inside the
13# downloaded tarball
14# Install the OCF Linux headers so that other packages such as openssl
15# can find them. The headers must be in a crypto directory according to
16# the README file.
17do_install() {
18 cd ${S}
19 tar xzf ocf-linux.tar.gz
20 install -d ${D}${includedir}/crypto
21 install -m 0644 ${S}/ocf/*.h ${D}${includedir}/crypto/
22}
23
24ALLOW_EMPTY = "1"
25BBCLASSEXTEND = "native nativesdk"
diff --git a/meta-oe/recipes-connectivity/openssl/ocf-linux_20100325.bb b/meta-oe/recipes-connectivity/openssl/ocf-linux_20100325.bb
deleted file mode 100644
index 9dccc3c32..000000000
--- a/meta-oe/recipes-connectivity/openssl/ocf-linux_20100325.bb
+++ /dev/null
@@ -1,6 +0,0 @@
1require ocf-linux.inc
2
3PR = "${INC_PR}.0"
4
5SRC_URI[md5sum] = "ce5ad54aa94226d496df1f0f3cf0c11f"
6SRC_URI[sha256sum] = "9d17cbd13849939c70699b520280e3b94cf77401cdc131108d4aeaaeea587f6b"
diff --git a/meta-oe/recipes-connectivity/openssl/openssl-0.9.8m/configure-targets.patch b/meta-oe/recipes-connectivity/openssl/openssl-0.9.8m/configure-targets.patch
deleted file mode 100644
index 6fd27690a..000000000
--- a/meta-oe/recipes-connectivity/openssl/openssl-0.9.8m/configure-targets.patch
+++ /dev/null
@@ -1,24 +0,0 @@
1
2The number of colons are important :)
3
4Index: openssl-0.9.8g/Configure
5===================================================================
6--- openssl-0.9.8g.orig/Configure 2008-04-12 04:27:22.000000000 +0200
7+++ openssl-0.9.8g/Configure 2008-04-12 04:38:56.000000000 +0200
8@@ -395,6 +395,16 @@
9 "linux-alpha-ccc","ccc:-fast -readonly_strings -DL_ENDIAN -DTERMIO::-D_REENTRANT:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL:${no_asm}",
10 "linux-alpha+bwx-ccc","ccc:-fast -readonly_strings -DL_ENDIAN -DTERMIO::-D_REENTRANT:::SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL:${no_asm}",
11
12+ # Linux on ARM
13+"linux-elf-arm","$ENV{'CC'}:-DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG DES_RISC1::::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
14+"linux-elf-armeb","$ENV{'CC'}:-DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG DES_RISC1::::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
15+"linux-gnueabi-arm","$ENV{'CC'}:-DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG DES_RISC1::::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
16+"linux-gnueabi-armeb","$ENV{'CC'}:-DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG DES_RISC1::::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
17+"linux-uclibceabi-arm","$ENV{'CC'}:-DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG DES_RISC1::::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
18+"linux-uclibceabi-armeb","$ENV{'CC'}:-DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG DES_RISC1::::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
19+
20+"linux-avr32","$ENV{'CC'}:-DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG DES_RISC1::::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).",
21+
22 #### *BSD [do see comment about ${BSDthreads} above!]
23 "BSD-generic32","gcc:-DTERMIOS -O3 -fomit-frame-pointer -Wall::${BSDthreads}:::BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
24 "BSD-x86", "gcc:-DL_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer -Wall::${BSDthreads}:::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_out_asm}:dlfcn:bsd-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
diff --git a/meta-oe/recipes-connectivity/openssl/openssl-0.9.8m/debian.patch b/meta-oe/recipes-connectivity/openssl/openssl-0.9.8m/debian.patch
deleted file mode 100644
index 60e338816..000000000
--- a/meta-oe/recipes-connectivity/openssl/openssl-0.9.8m/debian.patch
+++ /dev/null
@@ -1,546 +0,0 @@
1Index: openssl-0.9.8m/Makefile
2===================================================================
3--- openssl-0.9.8m.orig/Makefile 2010-02-26 01:21:14.000000000 +0800
4+++ openssl-0.9.8m/Makefile 2010-03-09 20:17:26.515664333 +0800
5@@ -26,10 +26,10 @@
6 # for, say, /usr/ and yet have everything installed to /tmp/somedir/usr/.
7 # Normally it is left empty.
8 INSTALL_PREFIX=
9-INSTALLTOP=/usr/local/ssl
10+INSTALLTOP=/usr
11
12 # Do not edit this manually. Use Configure --openssldir=DIR do change this!
13-OPENSSLDIR=/usr/local/ssl
14+OPENSSLDIR=/usr/lib/ssl
15
16 # NO_IDEA - Define to build without the IDEA algorithm
17 # NO_RC4 - Define to build without the RC4 algorithm
18@@ -155,10 +155,11 @@
19
20 MAKEFILE= Makefile
21
22-MANDIR=$(OPENSSLDIR)/man
23+MANDIR=/usr/share/man
24 MAN1=1
25 MAN3=3
26-MANSUFFIX=
27+MANSUFFIX=ssl
28+MANSECTION=SSL
29 SHELL=/bin/sh
30
31 TOP= .
32@@ -170,8 +171,8 @@
33 SHARED_SSL=libssl$(SHLIB_EXT)
34 SHARED_FIPS=
35 SHARED_LIBS=
36-SHARED_LIBS_LINK_EXTS=
37-SHARED_LDFLAGS=
38+SHARED_LIBS_LINK_EXTS=.so
39+SHARED_LDFLAGS=-m64 -Wl,--version-script=openssl.ld
40
41 GENERAL= Makefile
42 BASENAME= openssl
43@@ -447,7 +448,8 @@
44 echo 'Description: OpenSSL cryptography library'; \
45 echo 'Version: '$(VERSION); \
46 echo 'Requires: '; \
47- echo 'Libs: -L$${libdir} -lcrypto $(EX_LIBS)'; \
48+ echo 'Libs: -L$${libdir} -lcrypto'; \
49+ echo 'Libs.private: $(EX_LIBS)'; \
50 echo 'Cflags: -I$${includedir} $(KRB5_INCLUDES)' ) > libcrypto.pc
51
52 libssl.pc: Makefile
53@@ -460,7 +462,8 @@
54 echo 'Description: Secure Sockets Layer and cryptography libraries'; \
55 echo 'Version: '$(VERSION); \
56 echo 'Requires: '; \
57- echo 'Libs: -L$${libdir} -lssl -lcrypto $(EX_LIBS)'; \
58+ echo 'Libs: -L$${libdir} -lssl'; \
59+ echo 'Libs.private: -lcrypto $(EX_LIBS)'; \
60 echo 'Cflags: -I$${includedir} $(KRB5_INCLUDES)' ) > libssl.pc
61
62 openssl.pc: Makefile
63@@ -473,7 +476,8 @@
64 echo 'Description: Secure Sockets Layer and cryptography libraries and tools'; \
65 echo 'Version: '$(VERSION); \
66 echo 'Requires: '; \
67- echo 'Libs: -L$${libdir} -lssl -lcrypto $(EX_LIBS)'; \
68+ echo 'Libs: -L$${libdir} -lssl -lcrypto'; \
69+ echo 'Libs.private: $(EX_LIBS)'; \
70 echo 'Cflags: -I$${includedir} $(KRB5_INCLUDES)' ) > openssl.pc
71
72 Makefile: Makefile.org Configure config
73@@ -622,7 +626,7 @@
74 install_sw:
75 @$(PERL) $(TOP)/util/mkdir-p.pl $(INSTALL_PREFIX)$(INSTALLTOP)/bin \
76 $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR) \
77- $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines \
78+ $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/ssl/engines \
79 $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/pkgconfig \
80 $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl \
81 $(INSTALL_PREFIX)$(OPENSSLDIR)/misc \
82@@ -700,7 +704,7 @@
83 echo "installing man$$sec/$$fn.$${sec}$(MANSUFFIX)"; \
84 (cd `$(PERL) util/dirname.pl $$i`; \
85 sh -c "$$pod2man \
86- --section=$$sec --center=OpenSSL \
87+ --section=$${sec}$(MANSECTION) --center=OpenSSL \
88 --release=$(VERSION) `basename $$i`") \
89 > $(INSTALL_PREFIX)$(MANDIR)/man$$sec/$$fn.$${sec}$(MANSUFFIX); \
90 $(PERL) util/extract-names.pl < $$i | \
91@@ -717,7 +721,7 @@
92 echo "installing man$$sec/$$fn.$${sec}$(MANSUFFIX)"; \
93 (cd `$(PERL) util/dirname.pl $$i`; \
94 sh -c "$$pod2man \
95- --section=$$sec --center=OpenSSL \
96+ --section=$${sec}$(MANSECTION) --center=OpenSSL \
97 --release=$(VERSION) `basename $$i`") \
98 > $(INSTALL_PREFIX)$(MANDIR)/man$$sec/$$fn.$${sec}$(MANSUFFIX); \
99 $(PERL) util/extract-names.pl < $$i | \
100Index: openssl-0.9.8m/Configure
101===================================================================
102--- openssl-0.9.8m.orig/Configure 2010-03-09 16:15:42.000000000 +0800
103+++ openssl-0.9.8m/Configure 2010-03-09 20:18:16.566914027 +0800
104@@ -1,4 +1,4 @@
105-:
106+#!/usr/local/bin/perl
107 eval 'exec perl -S $0 ${1+"$@"}'
108 if $running_under_some_shell;
109 ##
110@@ -326,6 +326,47 @@
111 "osf1-alpha-cc", "cc:-std1 -tune host -O4 -readonly_strings::(unknown):::SIXTY_FOUR_BIT_LONG RC4_CHUNK:${no_asm}:dlfcn:alpha-osf1-shared:::.so",
112 "tru64-alpha-cc", "cc:-std1 -tune host -fast -readonly_strings::-pthread:::SIXTY_FOUR_BIT_LONG RC4_CHUNK:${no_asm}:dlfcn:alpha-osf1-shared::-msym:.so",
113
114+# Debian GNU/* (various architectures)
115+"debian-alpha","gcc:-DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_RISC1 DES_UNROLL:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
116+"debian-alpha-ev4","gcc:-DTERMIO -O3 -Wa,--noexecstack -mcpu=ev4 -g -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_RISC1 DES_UNROLL:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
117+"debian-alpha-ev5","gcc:-DTERMIO -O3 -Wa,--noexecstack -mcpu=ev5 -g -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_RISC1 DES_UNROLL:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
118+"debian-arm","gcc:-DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG DES_RISC1::::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
119+"debian-armeb","gcc:-DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG DES_RISC1::::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
120+"debian-armel","gcc:-DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG DES_RISC1::::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
121+#"debian-amd64","gcc:-DL_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}::::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
122+"debian-amd64", "gcc:-m64 -DL_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall -DMD32_REG_T=int::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK RC4_CHAR BF_PTR2 DES_INT DES_UNROLL:${x86_64_asm}:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
123+"debian-kfreebsd-amd64","gcc:-m64 -DL_ENDIAN -DTERMIOS -O3 -Wa,--noexecstack -Wall -DMD32_REG_T=int::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK BF_PTR2 DES_INT DES_UNROLL:${x86_64_asm}:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
124+#"debian-freebsd-alpha","gcc:-DTERMIOS -O -Wa,--noexecstack -fomit-frame-pointer::(unknown):::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_PTR DES_RISC2::::::::::dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
125+"debian-kfreebsd-i386","gcc:-DL_ENDIAN -DTERMIOS -O3 -Wa,--noexecstack -g -m486 -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
126+"debian-hppa","gcc:-DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG MD2_CHAR RC4_INDEX::::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
127+"debian-hurd-i386","gcc:-DL_ENDIAN -DTERMIOS -O3 -Wa,--noexecstack -g -m486 -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
128+"debian-ia64","gcc:-DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK RC4_CHAR:${ia64_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
129+#"debian-i386","gcc:-DL_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -fomit-frame-pointer -m486 -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}::::::::::dlfcn:linux-shared:-fPIC",
130+"debian-i386","gcc:-DL_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}::::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
131+"debian-i386-i486","gcc:-DL_ENDIAN -DTERMIO -O3 -march=i486 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
132+"debian-i386-i586","gcc:-DL_ENDIAN -DTERMIO -O3 -march=i586 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
133+"debian-i386-i686/cmov","gcc:-DL_ENDIAN -DTERMIO -O3 -march=i686 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
134+"debian-m68k","gcc:-DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG MD2_CHAR RC4_INDEX::::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
135+"debian-mips", "gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL DES_RISC2::::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
136+"debian-mipsel", "gcc:-DL_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL DES_RISC2::::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
137+"debian-netbsd-i386", "gcc:-DL_ENDIAN -DTERMIOS -O3 -Wa,--noexecstack -g -m486 -Wall::(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}::::::::::::dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
138+"debian-netbsd-m68k", "gcc:-DB_ENDIAN -DTERMIOS -O3 -Wa,--noexecstack -g -Wall::(unknown):::BN_LLONG MD2_CHAR RC4_INDEX DES_UNROLL::::::::::::dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
139+"debian-netbsd-sparc", "gcc:-DB_ENDIAN -DTERMIOS -O3 -Wa,--noexecstack -g -mv8 -Wall::(unknown):::BN_LLONG MD2_CHAR RC4_INDEX DES_UNROLL::::::::::::dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
140+"debian-openbsd-alpha","gcc:-DTERMIOS -O3 -Wa,--noexecstack -g::(unknown):::SIXTY_FOUR_BIT_LONG DES_INT DES_PTR DES_RISC2::::::::::::dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
141+"debian-openbsd-i386", "gcc:-DL_ENDIAN -DTERMIOS -O3 -Wa,--noexecstack -g -m486::(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_out_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
142+"debian-openbsd-mips","gcc:-O2 -Wa,--noexecstack -g -DL_ENDIAN::(unknown)::BN_LLONG MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC2 DES_PTR BF_PTR:::::::::::::dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
143+"debian-powerpc","gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG DES_UNROLL DES_RISC2 DES_PTR MD2_CHAR RC4_INDEX::linux_ppc32.o::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
144+"debian-ppc64","gcc:-m64 -DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL::linux_ppc64.o::::::::::dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
145+"debian-s390","gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG::::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
146+"debian-sh3", "gcc:-DL_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG::::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
147+"debian-sh4", "gcc:-DL_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG::::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
148+"debian-sh3eb", "gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG::::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
149+"debian-sh4eb", "gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG::::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
150+"debian-m32r","gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG::::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
151+"debian-sparc","gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR::::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
152+"debian-sparc-v8","gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -mcpu=v8 -g -Wall -DBN_DIV2W::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR::sparcv8.o:des_enc-sparc.o fcrypt_b.o:::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
153+"debian-sparc-v9","gcc:-DB_ENDIAN -DTERMIO -O3 -mcpu=v9 -Wa,--noexecstack -Wa,-Av8plus -g -Wall -DULTRASPARC -DBN_DIV2W::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR::sparcv8plus.o:des_enc-sparc.o fcrypt_b.o:::md5-sparcv8plus.o::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
154+
155 ####
156 #### Variety of LINUX:-)
157 ####
158@@ -505,7 +546,7 @@
159 # Cygwin
160 "Cygwin-pre1.3", "gcc:-DTERMIOS -DL_ENDIAN -fomit-frame-pointer -O3 -m486 -Wall::(unknown):CYGWIN32::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${no_asm}:win32",
161 "Cygwin", "gcc:-DTERMIOS -DL_ENDIAN -fomit-frame-pointer -O3 -march=i486 -Wall:::CYGWIN32::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_coff_asm}:dlfcn:cygwin-shared:-D_WINDLL:-shared:.dll.a",
162-"debug-Cygwin", "gcc:-DTERMIOS -DL_ENDIAN -march=i486 -Wall -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -DOPENSSL_NO_ASM -g -Wformat -Wshadow -Wmissing-prototypes -Wmissing-declarations -Werror:::CYGWIN32:::${no_asm}:dlfcn:cygwin-shared:-D_WINDLL:-shared:.dll.a",
163+-"debug-Cygwin", "gcc:-DTERMIOS -DL_ENDIAN -march=i486 -Wall -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -DOPENSSL_NO_ASM -g -Wformat -Wshadow -Wmissing-prototypes -Wmissing-declarations -Werror:::CYGWIN32:::${no_asm}:dlfcn:cygwin-shared:-D_WINDLL:-shared:.dll.a",
164
165 # NetWare from David Ward (dsward@novell.com)
166 # requires either MetroWerks NLM development tools, or gcc / nlmconv
167@@ -1477,6 +1518,8 @@
168 }
169 }
170
171+$shared_ldflag .= " -Wl,--version-script=openssl.ld";
172+
173 open(IN,'<Makefile.org') || die "unable to read Makefile.org:$!\n";
174 unlink("$Makefile.new") || die "unable to remove old $Makefile.new:$!\n" if -e "$Makefile.new";
175 open(OUT,">$Makefile.new") || die "unable to create $Makefile.new:$!\n";
176@@ -1576,7 +1619,8 @@
177 elsif ($shared_extension ne "" && $shared_extension =~ /^\.s([ol])\.[^\.]*\.[^\.]*$/)
178 {
179 my $sotmp = $1;
180- s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.s$sotmp.\$(SHLIB_MAJOR) .s$sotmp/;
181+# s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.s$sotmp.\$(SHLIB_MAJOR) .s$sotmp/;
182+ s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.s$sotmp/;
183 }
184 elsif ($shared_extension ne "" && $shared_extension =~ /^\.[^\.]*\.[^\.]*\.dylib$/)
185 {
186@@ -1706,7 +1750,7 @@
187 # $foo is to become "$prefix/lib$multilib/engines";
188 # as Makefile.org and engines/Makefile are adapted for
189 # $multilib suffix.
190- my $foo = "$prefix/lib/engines";
191+ my $foo = "$prefix/lib/ssl/engines";
192 $foo =~ s/\\/\\\\/g;
193 print OUT "#define ENGINESDIR \"$foo\"\n";
194 }
195Index: openssl-0.9.8m/config
196===================================================================
197--- openssl-0.9.8m.orig/config 2009-10-15 20:58:00.000000000 +0800
198+++ openssl-0.9.8m/config 2010-03-09 20:16:50.506902007 +0800
199@@ -162,8 +162,8 @@
200 echo "${MACHINE}-whatever-linux1"; exit 0
201 ;;
202
203- GNU*)
204- echo "hurd-x86"; exit 0;
205+ GNU:*|GNU/*:*)
206+ echo "${MACHINE}-gnuish"; exit 0;
207 ;;
208
209 LynxOS:*)
210Index: openssl-0.9.8m/Makefile.org
211===================================================================
212--- openssl-0.9.8m.orig/Makefile.org 2010-03-09 16:15:42.000000000 +0800
213+++ openssl-0.9.8m/Makefile.org 2010-03-09 20:18:44.095663922 +0800
214@@ -153,10 +153,11 @@
215
216 MAKEFILE= Makefile
217
218-MANDIR=$(OPENSSLDIR)/man
219+MANDIR=/usr/share/man
220 MAN1=1
221 MAN3=3
222-MANSUFFIX=
223+MANSUFFIX=ssl
224+MANSECTION=SSL
225 SHELL=/bin/sh
226
227 TOP= .
228@@ -445,7 +446,8 @@
229 echo 'Description: OpenSSL cryptography library'; \
230 echo 'Version: '$(VERSION); \
231 echo 'Requires: '; \
232- echo 'Libs: -L$${libdir} -lcrypto $(EX_LIBS)'; \
233+ echo 'Libs: -L$${libdir} -lcrypto'; \
234+ echo 'Libs.private: $(EX_LIBS)'; \
235 echo 'Cflags: -I$${includedir} $(KRB5_INCLUDES)' ) > libcrypto.pc
236
237 libssl.pc: Makefile
238@@ -458,7 +460,8 @@
239 echo 'Description: Secure Sockets Layer and cryptography libraries'; \
240 echo 'Version: '$(VERSION); \
241 echo 'Requires: '; \
242- echo 'Libs: -L$${libdir} -lssl -lcrypto $(EX_LIBS)'; \
243+ echo 'Libs: -L$${libdir} -lssl'; \
244+ echo 'Libs.private: -lcrypto $(EX_LIBS)'; \
245 echo 'Cflags: -I$${includedir} $(KRB5_INCLUDES)' ) > libssl.pc
246
247 openssl.pc: Makefile
248@@ -471,7 +474,8 @@
249 echo 'Description: Secure Sockets Layer and cryptography libraries and tools'; \
250 echo 'Version: '$(VERSION); \
251 echo 'Requires: '; \
252- echo 'Libs: -L$${libdir} -lssl -lcrypto $(EX_LIBS)'; \
253+ echo 'Libs: -L$${libdir} -lssl -lcrypto'; \
254+ echo 'Libs.private: $(EX_LIBS)'; \
255 echo 'Cflags: -I$${includedir} $(KRB5_INCLUDES)' ) > openssl.pc
256
257 Makefile: Makefile.org Configure config
258@@ -620,7 +624,7 @@
259 install_sw:
260 @$(PERL) $(TOP)/util/mkdir-p.pl $(INSTALL_PREFIX)$(INSTALLTOP)/bin \
261 $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR) \
262- $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines \
263+ $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/ssl/engines \
264 $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/pkgconfig \
265 $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl \
266 $(INSTALL_PREFIX)$(OPENSSLDIR)/misc \
267@@ -698,7 +702,7 @@
268 echo "installing man$$sec/$$fn.$${sec}$(MANSUFFIX)"; \
269 (cd `$(PERL) util/dirname.pl $$i`; \
270 sh -c "$$pod2man \
271- --section=$$sec --center=OpenSSL \
272+ --section=$${sec}$(MANSECTION) --center=OpenSSL \
273 --release=$(VERSION) `basename $$i`") \
274 > $(INSTALL_PREFIX)$(MANDIR)/man$$sec/$$fn.$${sec}$(MANSUFFIX); \
275 $(PERL) util/extract-names.pl < $$i | \
276@@ -715,7 +719,7 @@
277 echo "installing man$$sec/$$fn.$${sec}$(MANSUFFIX)"; \
278 (cd `$(PERL) util/dirname.pl $$i`; \
279 sh -c "$$pod2man \
280- --section=$$sec --center=OpenSSL \
281+ --section=$${sec}$(MANSECTION) --center=OpenSSL \
282 --release=$(VERSION) `basename $$i`") \
283 > $(INSTALL_PREFIX)$(MANDIR)/man$$sec/$$fn.$${sec}$(MANSUFFIX); \
284 $(PERL) util/extract-names.pl < $$i | \
285Index: openssl-0.9.8m/openssl.ld
286===================================================================
287--- /dev/null 1970-01-01 00:00:00.000000000 +0000
288+++ openssl-0.9.8m/openssl.ld 2010-03-09 20:16:50.506902007 +0800
289@@ -0,0 +1,5 @@
290+OPENSSL_0.9.8 {
291+ global:
292+ *;
293+};
294+
295Index: openssl-0.9.8m/apps/s_time.c
296===================================================================
297--- openssl-0.9.8m.orig/apps/s_time.c 2003-12-27 22:40:17.000000000 +0800
298+++ openssl-0.9.8m/apps/s_time.c 2010-03-09 20:16:50.516901237 +0800
299@@ -117,6 +117,7 @@
300
301 /* The following if from times(3) man page. It may need to be changed
302 */
303+#undef HZ
304 #ifndef HZ
305 # ifdef _SC_CLK_TCK
306 # define HZ ((double)sysconf(_SC_CLK_TCK))
307Index: openssl-0.9.8m/engines/openssl.ld
308===================================================================
309--- /dev/null 1970-01-01 00:00:00.000000000 +0000
310+++ openssl-0.9.8m/engines/openssl.ld 2010-03-09 20:16:50.516901237 +0800
311@@ -0,0 +1,5 @@
312+OPENSSL_0.9.8 {
313+ global:
314+ *;
315+};
316+
317Index: openssl-0.9.8m/doc/Makefile
318===================================================================
319--- /dev/null 1970-01-01 00:00:00.000000000 +0000
320+++ openssl-0.9.8m/doc/Makefile 2010-03-09 20:16:50.516901237 +0800
321@@ -0,0 +1,40 @@
322+VERSION =
323+
324+#PODS = $(wildcard *.pod)
325+#MANS = $(addsuffix .man, $(basename $(PODS)))
326+
327+MANS = openssl.1 ssl.3 crypto.3
328+
329+P2M = pod2man --center='OpenSSL Documentation' --release="OpenSSL $(VERSION)"
330+
331+all: manpages
332+
333+.PHONY: manpages
334+
335+manpages: openssl.1 crypto.3 ssl.3
336+
337+openssl.1:
338+ $(P2M) --section=1 openssl.pod > openssl.1
339+
340+crypto.3:
341+ $(P2M) --section=3 crypto.pod > crypto.3
342+
343+ssl.3:
344+ $(P2M) --section=3 ssl.pod > ssl.3
345+
346+.PHONY: install
347+install:
348+ mkdir -p $(INSTALL_PREFIX)$(INSTALLTOP)/share/man/man1
349+ mkdir -p $(INSTALL_PREFIX)$(INSTALLTOP)/share/man/man3
350+ install -m 644 -p openssl.1 $(INSTALL_PREFIX)$(INSTALLTOP)/share/man/man1
351+ install -m 644 -p crypto.3 $(INSTALL_PREFIX)$(INSTALLTOP)/share/man/man3
352+ install -m 644 -p ssl.3 $(INSTALL_PREFIX)$(INSTALLTOP)/share/man/man3
353+ rm -f $(MANS)
354+
355+.PHONY: clean
356+clean:
357+ rm -f $(MANS)
358+
359+.PHONY: realclean
360+realclean:
361+ -$(MAKE) clean
362Index: openssl-0.9.8m/doc/apps/c_rehash.pod
363===================================================================
364--- /dev/null 1970-01-01 00:00:00.000000000 +0000
365+++ openssl-0.9.8m/doc/apps/c_rehash.pod 2010-03-09 20:16:50.516901237 +0800
366@@ -0,0 +1,55 @@
367+
368+=pod
369+
370+=head1 NAME
371+
372+c_rehash - Create symbolic links to files named by the hash values
373+
374+=head1 SYNOPSIS
375+
376+B<c_rehash>
377+[directory] ...
378+
379+=head1 DESCRIPTION
380+
381+c_rehash scans directories and takes a hash value of each .pem and .crt file in the directory. It then creates symbolic links for each of the files named by the hash value. This is useful as many programs require directories to be set up like this in order to find the certificates they require.
382+
383+If any directories are named on the command line then these directories are processed in turn. If not then and the environment variable SSL_CERT_DIR is defined then that is consulted. This variable should be a colon (:) separated list of directories, all of which will be processed. If neither of these conditions are true then /usr/lib/ssl/certs is processed.
384+
385+For each directory that is to be processed he user must have write permissions on the directory, if they do not then nothing will be printed for that directory.
386+
387+Note that this program deletes all the symbolic links that look like ones that it creates before processing a directory. Beware that if you run the program on a directory that contains symbolic links for other purposes that are named in the same format as those created by this program they will be lost.
388+
389+The hashes for certificate files are of the form <hash>.<n> where n is an integer. If the hash value already exists then n will be incremented, unless the file is a duplicate. Duplicates are detected using the fingerprint of the certificate. A warning will be printed if a duplicate is detected. The hashes for CRL files are of the form <hash>.r<n> and have the same behavior.
390+
391+The program will also warn if there are files with extension .pem which are not certificate or CRL files.
392+
393+The program uses the openssl program to compute the hashes and fingerprints. It expects the executable to be named openssl and be on the PATH, or in the /usr/lib/ssl/bin directory. If the OPENSSL environment variable is defined then this is used instead as the executable that provides the hashes and fingerprints. When called as $OPENSSL x509 -hash -fingerprint -noout -in $file it must output the hash of $file on the first line followed by the fingerprint on the second line, optionally prefixed with some text and an equals sign (=).
394+
395+=head1 OPTIONS
396+
397+None
398+
399+=head1 ENVIRONMENT
400+
401+=over 4
402+
403+=item B<OPENSSL>
404+
405+The name (and path) of an executable to use to generate hashes and fingerprints (see above).
406+
407+=item B<SSL_CERT_DIR>
408+
409+Colon separated list of directories to operate on. Ignored if directories are listed on the command line.
410+
411+=head1 SEE ALSO
412+
413+L<openssl(1)|openssl(1)>, L<x509(1)|x509(1)>
414+
415+=back
416+
417+=head1 BUGS
418+
419+No known bugs
420+
421+=cut
422Index: openssl-0.9.8m/crypto/Makefile
423===================================================================
424--- openssl-0.9.8m.orig/crypto/Makefile 2010-03-09 16:15:42.000000000 +0800
425+++ openssl-0.9.8m/crypto/Makefile 2010-03-09 20:16:50.516901237 +0800
426@@ -57,7 +57,7 @@
427 echo " #define DATE \"`LC_ALL=C LC_TIME=C date`\""; \
428 echo '#endif' ) >buildinf.h
429
430-x86cpuid-elf.s: x86cpuid.pl perlasm/x86asm.pl
431+x86cpuid-elf.S: x86cpuid.pl perlasm/x86asm.pl
432 $(PERL) x86cpuid.pl elf $(CFLAGS) $(PROCESSOR) > $@
433 x86cpuid-cof.s: x86cpuid.pl perlasm/x86asm.pl
434 $(PERL) x86cpuid.pl coff $(CFLAGS) $(PROCESSOR) > $@
435@@ -70,7 +70,7 @@
436 uplink-cof.s: ../ms/uplink.pl
437 $(PERL) ../ms/uplink.pl coff > $@
438
439-x86_64cpuid.s: x86_64cpuid.pl
440+x86_64cpuid.S: x86_64cpuid.pl
441 $(PERL) x86_64cpuid.pl $@
442 ia64cpuid.s: ia64cpuid.S
443 $(CC) $(CFLAGS) -E ia64cpuid.S > $@
444Index: openssl-0.9.8m/crypto/opensslconf.h
445===================================================================
446--- openssl-0.9.8m.orig/crypto/opensslconf.h 2010-02-26 01:21:14.000000000 +0800
447+++ openssl-0.9.8m/crypto/opensslconf.h 2010-03-09 20:16:50.516901237 +0800
448@@ -20,6 +20,9 @@
449 #ifndef OPENSSL_NO_JPAKE
450 # define OPENSSL_NO_JPAKE
451 #endif
452+#ifndef OPENSSL_NO_IDEA
453+# define OPENSSL_NO_IDEA
454+#endif
455 #ifndef OPENSSL_NO_KRB5
456 # define OPENSSL_NO_KRB5
457 #endif
458@@ -62,6 +65,9 @@
459 # if defined(OPENSSL_NO_JPAKE) && !defined(NO_JPAKE)
460 # define NO_JPAKE
461 # endif
462+# if defined(OPENSSL_NO_IDEA) && !defined(NO_IDEA)
463+# define NO_IDEA
464+# endif
465 # if defined(OPENSSL_NO_KRB5) && !defined(NO_KRB5)
466 # define NO_KRB5
467 # endif
468@@ -101,8 +107,8 @@
469
470 #if !(defined(VMS) || defined(__VMS)) /* VMS uses logical names instead */
471 #if defined(HEADER_CRYPTLIB_H) && !defined(OPENSSLDIR)
472-#define ENGINESDIR "/usr/local/ssl/lib/engines"
473-#define OPENSSLDIR "/usr/local/ssl"
474+#define ENGINESDIR "/usr/lib/ssl/engines"
475+#define OPENSSLDIR "/usr/lib/ssl"
476 #endif
477 #endif
478
479@@ -133,14 +139,14 @@
480 * - Intel P6 because partial register stalls are very expensive;
481 * - elder Alpha because it lacks byte load/store instructions;
482 */
483-#define RC4_INT unsigned int
484+#define RC4_INT unsigned char
485 #endif
486 #if !defined(RC4_CHUNK)
487 /*
488 * This enables code handling data aligned at natural CPU word
489 * boundary. See crypto/rc4/rc4_enc.c for further details.
490 */
491-#undef RC4_CHUNK
492+#define RC4_CHUNK unsigned long
493 #endif
494 #endif
495
496@@ -148,7 +154,7 @@
497 /* If this is set to 'unsigned int' on a DEC Alpha, this gives about a
498 * %20 speed up (longs are 8 bytes, int's are 4). */
499 #ifndef DES_LONG
500-#define DES_LONG unsigned long
501+#define DES_LONG unsigned int
502 #endif
503 #endif
504
505@@ -162,9 +168,9 @@
506 /* The prime number generation stuff may not work when
507 * EIGHT_BIT but I don't care since I've only used this mode
508 * for debuging the bignum libraries */
509-#undef SIXTY_FOUR_BIT_LONG
510+#define SIXTY_FOUR_BIT_LONG
511 #undef SIXTY_FOUR_BIT
512-#define THIRTY_TWO_BIT
513+#undef THIRTY_TWO_BIT
514 #undef SIXTEEN_BIT
515 #undef EIGHT_BIT
516 #endif
517@@ -178,7 +184,7 @@
518
519 #if defined(HEADER_BF_LOCL_H) && !defined(CONFIG_HEADER_BF_LOCL_H)
520 #define CONFIG_HEADER_BF_LOCL_H
521-#undef BF_PTR
522+#define BF_PTR2
523 #endif /* HEADER_BF_LOCL_H */
524
525 #if defined(HEADER_DES_LOCL_H) && !defined(CONFIG_HEADER_DES_LOCL_H)
526@@ -208,7 +214,7 @@
527 /* Unroll the inner loop, this sometimes helps, sometimes hinders.
528 * Very mucy CPU dependant */
529 #ifndef DES_UNROLL
530-#undef DES_UNROLL
531+#define DES_UNROLL
532 #endif
533
534 /* These default values were supplied by
535Index: openssl-0.9.8m/crypto/sha/sha.h
536===================================================================
537--- openssl-0.9.8m.orig/crypto/sha/sha.h 2008-09-16 18:47:28.000000000 +0800
538+++ openssl-0.9.8m/crypto/sha/sha.h 2010-03-09 20:16:50.516901237 +0800
539@@ -59,6 +59,7 @@
540 #ifndef HEADER_SHA_H
541 #define HEADER_SHA_H
542
543+#include <stddef.h>
544 #include <openssl/e_os2.h>
545 #include <stddef.h>
546
diff --git a/meta-oe/recipes-connectivity/openssl/openssl-0.9.8m/oe-ldflags.patch b/meta-oe/recipes-connectivity/openssl/openssl-0.9.8m/oe-ldflags.patch
deleted file mode 100644
index 3a2fae64d..000000000
--- a/meta-oe/recipes-connectivity/openssl/openssl-0.9.8m/oe-ldflags.patch
+++ /dev/null
@@ -1,21 +0,0 @@
1diff -urN openssl-0.9.8j.orig/Makefile.shared openssl-0.9.8j/Makefile.shared
2--- openssl-0.9.8j.orig/Makefile.shared 2008-09-17 15:56:40.000000000 +0000
3+++ openssl-0.9.8j/Makefile.shared 2009-04-02 13:44:48.000000000 +0000
4@@ -90,7 +90,7 @@
5 LINK_APP= \
6 ( $(SET_X); \
7 LIBDEPS="$${LIBDEPS:-$(LIBDEPS)}"; \
8- LDCMD="$${LDCMD:-$(CC)}"; LDFLAGS="$${LDFLAGS:-$(CFLAGS)}"; \
9+ LDCMD="$${LDCMD:-$(CC)}"; LDFLAGS="$(OE_LDFLAGS) $${LDFLAGS:-$(CFLAGS)}"; \
10 LIBPATH=`for x in $$LIBDEPS; do if echo $$x | grep '^ *-L' > /dev/null 2>&1; then echo $$x | sed -e 's/^ *-L//'; fi; done | uniq`; \
11 LIBPATH=`echo $$LIBPATH | sed -e 's/ /:/g'`; \
12 LD_LIBRARY_PATH=$$LIBPATH:$$LD_LIBRARY_PATH \
13@@ -100,7 +100,7 @@
14 ( $(SET_X); \
15 LIBDEPS="$${LIBDEPS:-$(LIBDEPS)}"; \
16 SHAREDCMD="$${SHAREDCMD:-$(CC)}"; \
17- SHAREDFLAGS="$${SHAREDFLAGS:-$(CFLAGS) $(SHARED_LDFLAGS)}"; \
18+ SHAREDFLAGS="$(OE_LDFLAGS) $${SHAREDFLAGS:-$(CFLAGS) $(SHARED_LDFLAGS)}"; \
19 LIBPATH=`for x in $$LIBDEPS; do if echo $$x | grep '^ *-L' > /dev/null 2>&1; then echo $$x | sed -e 's/^ *-L//'; fi; done | uniq`; \
20 LIBPATH=`echo $$LIBPATH | sed -e 's/ /:/g'`; \
21 LD_LIBRARY_PATH=$$LIBPATH:$$LD_LIBRARY_PATH \
diff --git a/meta-oe/recipes-connectivity/openssl/openssl-0.9.8m/parallel-make-fix.patch b/meta-oe/recipes-connectivity/openssl/openssl-0.9.8m/parallel-make-fix.patch
deleted file mode 100644
index 82857f574..000000000
--- a/meta-oe/recipes-connectivity/openssl/openssl-0.9.8m/parallel-make-fix.patch
+++ /dev/null
@@ -1,20 +0,0 @@
1Upstream-Status: Submitted
2
3fix the parallel build regarding shared libraries.
4
5Signed-off-by: Qing He <qing.he@intel.com>
6
7diff --git a/Makefile.org b/Makefile.org
8index 2fb0309..8bec3d0 100644
9--- a/Makefile.org
10+++ b/Makefile.org
11@@ -352,6 +352,9 @@ all_testapps: build_libs build_testapps
12 build_testapps:
13 @dir=crypto; target=testapps; $(BUILD_ONE_CMD)
14
15+libcrypto.a: build_crypto
16+libssl.a: build_ssl
17+
18 build_shared: $(SHARED_LIBS)
19 libcrypto$(SHLIB_EXT): libcrypto.a $(SHARED_FIPS)
20 @if [ "$(SHLIB_TARGET)" != "" ]; then \
diff --git a/meta-oe/recipes-connectivity/openssl/openssl-0.9.8m/shared-libs.patch b/meta-oe/recipes-connectivity/openssl/openssl-0.9.8m/shared-libs.patch
deleted file mode 100644
index 0aaef169c..000000000
--- a/meta-oe/recipes-connectivity/openssl/openssl-0.9.8m/shared-libs.patch
+++ /dev/null
@@ -1,48 +0,0 @@
1Index: openssl-0.9.8m/crypto/Makefile
2===================================================================
3--- openssl-0.9.8m.orig/crypto/Makefile 2008-09-18 01:10:55.000000000 +0800
4+++ openssl-0.9.8m/crypto/Makefile 2010-03-09 16:13:16.055652727 +0800
5@@ -103,7 +103,7 @@
6
7 shared: buildinf.h lib subdirs
8 if [ -n "$(SHARED_LIBS)" ]; then \
9- (cd ..; $(MAKE) $(SHARED_LIB)); \
10+ (cd ..; $(MAKE) -e $(SHARED_LIB)); \
11 fi
12
13 libs:
14Index: openssl-0.9.8m/Makefile.org
15===================================================================
16--- openssl-0.9.8m.orig/Makefile.org 2010-01-28 00:06:36.000000000 +0800
17+++ openssl-0.9.8m/Makefile.org 2010-03-09 16:14:22.065664019 +0800
18@@ -355,7 +355,7 @@
19 @if [ "$(SHLIB_TARGET)" != "" ]; then \
20 if [ "$(FIPSCANLIB)" = "libfips" ]; then \
21 $(ARD) libcrypto.a fipscanister.o ; \
22- $(MAKE) SHLIBDIRS='crypto' SHLIBDEPS='-lfips' build-shared; \
23+ $(MAKE) -e SHLIBDIRS='crypto' SHLIBDEPS='-lfips' build-shared; \
24 $(AR) libcrypto.a fips/fipscanister.o ; \
25 else \
26 if [ "$(FIPSCANLIB)" = "libcrypto" ]; then \
27@@ -373,7 +373,7 @@
28 @if [ "$(SHLIB_TARGET)" != "" ]; then \
29 shlibdeps=-lcrypto; \
30 [ "$(FIPSCANLIB)" = "libfips" ] && shlibdeps="$$shlibdeps -lfips"; \
31- $(MAKE) SHLIBDIRS=ssl SHLIBDEPS="$$shlibdeps" build-shared; \
32+ $(MAKE) -e SHLIBDIRS=ssl SHLIBDEPS="$$shlibdeps" build-shared; \
33 else \
34 echo "There's no support for shared libraries on this platform" >&2 ; \
35 exit 1; \
36Index: openssl-0.9.8m/ssl/Makefile
37===================================================================
38--- openssl-0.9.8m.orig/ssl/Makefile 2010-01-21 00:35:30.000000000 +0800
39+++ openssl-0.9.8m/ssl/Makefile 2010-03-09 16:13:16.065664772 +0800
40@@ -62,7 +62,7 @@
41
42 shared: lib
43 if [ -n "$(SHARED_LIBS)" ]; then \
44- (cd ..; $(MAKE) $(SHARED_LIB)); \
45+ (cd ..; $(MAKE) -e $(SHARED_LIB)); \
46 fi
47
48 files:
diff --git a/meta-oe/recipes-connectivity/openssl/openssl-1.0.0e/configure-targets.patch b/meta-oe/recipes-connectivity/openssl/openssl-1.0.0e/configure-targets.patch
deleted file mode 100644
index 22f8743e7..000000000
--- a/meta-oe/recipes-connectivity/openssl/openssl-1.0.0e/configure-targets.patch
+++ /dev/null
@@ -1,31 +0,0 @@
1
2The number of colons are important :)
3
4
5Index: openssl-1.0.0a/Configure
6===================================================================
7--- openssl-1.0.0a.orig/Configure
8+++ openssl-1.0.0a/Configure
9@@ -380,6 +380,22 @@ my %table=(
10 "linux-alpha-ccc","ccc:-fast -readonly_strings -DL_ENDIAN -DTERMIO::-D_REENTRANT:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL:${alpha_asm}",
11 "linux-alpha+bwx-ccc","ccc:-fast -readonly_strings -DL_ENDIAN -DTERMIO::-D_REENTRANT:::SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL:${alpha_asm}",
12
13+ # Linux on ARM
14+"linux-elf-arm","$ENV{'CC'}:-DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG DES_RISC1:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
15+"linux-elf-armeb","$ENV{'CC'}:-DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG DES_RISC1:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
16+"linux-gnueabi-arm","$ENV{'CC'}:-DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG DES_RISC1:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
17+"linux-gnueabi-armeb","$ENV{'CC'}:-DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG DES_RISC1:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
18+"linux-uclibceabi-arm","$ENV{'CC'}:-DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG DES_RISC1:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
19+"linux-uclibceabi-armeb","$ENV{'CC'}:-DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG DES_RISC1:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
20+
21+"linux-avr32","$ENV{'CC'}:-DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG DES_RISC1:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).",
22+
23+#### Linux on MIPS/MIPS64
24+"linux-mips","$ENV{'CC'}:-DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL DES_RISC2::::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
25+"linux-mips64","$ENV{'CC'}:-DB_ENDIAN -DTERMIO -mabi=64 -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL DES_RISC2::::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
26+"linux-mips64el","$ENV{'CC'}:-DL_ENDIAN -DTERMIO -mabi=64 -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL DES_RISC2::::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
27+"linux-mipsel","$ENV{'CC'}:-DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL DES_RISC2::::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
28+
29 #### *BSD [do see comment about ${BSDthreads} above!]
30 "BSD-generic32","gcc:-DTERMIOS -O3 -fomit-frame-pointer -Wall::${BSDthreads}:::BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
31 "BSD-x86", "gcc:-DL_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer -Wall::${BSDthreads}:::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_asm}:a.out:dlfcn:bsd-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
diff --git a/meta-oe/recipes-connectivity/openssl/openssl-1.0.0e/debian/c_rehash-compat.patch b/meta-oe/recipes-connectivity/openssl/openssl-1.0.0e/debian/c_rehash-compat.patch
deleted file mode 100644
index 04a06cbdb..000000000
--- a/meta-oe/recipes-connectivity/openssl/openssl-1.0.0e/debian/c_rehash-compat.patch
+++ /dev/null
@@ -1,43 +0,0 @@
1From 83f318d68bbdab1ca898c94576a838cc97df4700 Mon Sep 17 00:00:00 2001
2From: Ludwig Nussel <ludwig.nussel@suse.de>
3Date: Wed, 21 Apr 2010 15:52:10 +0200
4Subject: [PATCH] also create old hash for compatibility
5
6---
7 tools/c_rehash.in | 8 +++++++-
8 1 files changed, 7 insertions(+), 1 deletions(-)
9
10Index: openssl-1.0.0c/tools/c_rehash.in
11===================================================================
12--- openssl-1.0.0c.orig/tools/c_rehash.in 2010-04-14 16:07:28.000000000 -0700
13+++ openssl-1.0.0c/tools/c_rehash.in 2011-08-12 23:06:41.976664773 -0700
14@@ -83,6 +83,7 @@
15 next;
16 }
17 link_hash_cert($fname) if($cert);
18+ link_hash_cert_old($fname) if($cert);
19 link_hash_crl($fname) if($crl);
20 }
21 }
22@@ -116,8 +117,9 @@
23
24 sub link_hash_cert {
25 my $fname = $_[0];
26+ my $hashopt = $_[1] || '-subject_hash';
27 $fname =~ s/'/'\\''/g;
28- my ($hash, $fprint) = `"$openssl" x509 -hash -fingerprint -noout -in "$fname"`;
29+ my ($hash, $fprint) = `"$openssl" x509 $hashopt -fingerprint -noout -in "$fname"`;
30 chomp $hash;
31 chomp $fprint;
32 $fprint =~ s/^.*=//;
33@@ -147,6 +149,10 @@
34 $hashlist{$hash} = $fprint;
35 }
36
37+sub link_hash_cert_old {
38+ link_hash_cert($_[0], '-subject_hash_old');
39+}
40+
41 # Same as above except for a CRL. CRL links are of the form <hash>.r<n>
42
43 sub link_hash_crl {
diff --git a/meta-oe/recipes-connectivity/openssl/openssl-1.0.0e/debian/ca.patch b/meta-oe/recipes-connectivity/openssl/openssl-1.0.0e/debian/ca.patch
deleted file mode 100644
index 761eebe51..000000000
--- a/meta-oe/recipes-connectivity/openssl/openssl-1.0.0e/debian/ca.patch
+++ /dev/null
@@ -1,20 +0,0 @@
1Index: openssl-0.9.8m/apps/CA.pl.in
2===================================================================
3--- openssl-0.9.8m.orig/apps/CA.pl.in 2006-04-28 00:28:51.000000000 +0000
4+++ openssl-0.9.8m/apps/CA.pl.in 2010-02-27 00:36:51.000000000 +0000
5@@ -65,6 +65,7 @@
6 foreach (@ARGV) {
7 if ( /^(-\?|-h|-help)$/ ) {
8 print STDERR "usage: CA -newcert|-newreq|-newreq-nodes|-newca|-sign|-verify\n";
9+ print STDERR "usage: CA -signcert certfile keyfile|-newcert|-newreq|-newca|-sign|-verify\n";
10 exit 0;
11 } elsif (/^-newcert$/) {
12 # create a certificate
13@@ -165,6 +166,7 @@
14 } else {
15 print STDERR "Unknown arg $_\n";
16 print STDERR "usage: CA -newcert|-newreq|-newreq-nodes|-newca|-sign|-verify\n";
17+ print STDERR "usage: CA -signcert certfile keyfile|-newcert|-newreq|-newca|-sign|-verify\n";
18 exit 1;
19 }
20 }
diff --git a/meta-oe/recipes-connectivity/openssl/openssl-1.0.0e/debian/debian-targets.patch b/meta-oe/recipes-connectivity/openssl/openssl-1.0.0e/debian/debian-targets.patch
deleted file mode 100644
index 21d9c8ed6..000000000
--- a/meta-oe/recipes-connectivity/openssl/openssl-1.0.0e/debian/debian-targets.patch
+++ /dev/null
@@ -1,52 +0,0 @@
1Index: openssl-1.0.0c/Configure
2===================================================================
3--- openssl-1.0.0c.orig/Configure 2010-12-12 17:27:02.000000000 +0100
4+++ openssl-1.0.0c/Configure 2010-12-12 17:34:47.000000000 +0100
5@@ -331,6 +331,47 @@
6 "osf1-alpha-cc", "cc:-std1 -tune host -O4 -readonly_strings::(unknown):::SIXTY_FOUR_BIT_LONG RC4_CHUNK:${alpha_asm}:dlfcn:alpha-osf1-shared:::.so",
7 "tru64-alpha-cc", "cc:-std1 -tune host -fast -readonly_strings::-pthread:::SIXTY_FOUR_BIT_LONG RC4_CHUNK:${alpha_asm}:dlfcn:alpha-osf1-shared::-msym:.so",
8
9+# Debian GNU/* (various architectures)
10+"debian-alpha","gcc:-DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_RISC1 DES_UNROLL:${alpha_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
11+"debian-alpha-ev4","gcc:-DTERMIO -O3 -Wa,--noexecstack -mcpu=ev4 -g -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_RISC1 DES_UNROLL:${alpha_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
12+"debian-alpha-ev5","gcc:-DTERMIO -O3 -Wa,--noexecstack -mcpu=ev5 -g -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_RISC1 DES_UNROLL:${alpha_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
13+"debian-armeb","gcc:-DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
14+"debian-armel","gcc:-DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
15+"debian-armhf","gcc:-DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
16+"debian-amd64", "gcc:-m64 -DL_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall -DMD32_REG_T=int::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::",
17+"debian-avr32", "gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -fomit-frame-pointer -g -Wall::-D_REENTRANT::-ldl:BN_LLONG_BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
18+"debian-kfreebsd-amd64","gcc:-m64 -DL_ENDIAN -DTERMIOS -O3 -Wa,--noexecstack -g -Wall -DMD32_REG_T=int::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
19+"debian-kfreebsd-i386","gcc:-DL_ENDIAN -DTERMIOS -O3 -Wa,--noexecstack -g -march=i486 -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
20+"debian-hppa","gcc:-DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG MD2_CHAR RC4_INDEX:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
21+"debian-hurd-i386","gcc:-DL_ENDIAN -DTERMIOS -O3 -Wa,--noexecstack -g -mtune=i486 -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
22+"debian-ia64","gcc:-DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_UNROLL DES_INT:${ia64_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
23+"debian-i386","gcc:-DL_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
24+"debian-i386-i486","gcc:-DL_ENDIAN -DTERMIO -O3 -march=i486 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
25+"debian-i386-i586","gcc:-DL_ENDIAN -DTERMIO -O3 -march=i586 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
26+"debian-i386-i686/cmov","gcc:-DL_ENDIAN -DTERMIO -O3 -march=i686 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
27+"debian-m68k","gcc:-DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG MD2_CHAR RC4_INDEX:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
28+"debian-mips", "gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL DES_RISC2:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
29+"debian-mipsel", "gcc:-DL_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL DES_RISC2:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
30+"debian-netbsd-i386", "gcc:-DL_ENDIAN -DTERMIOS -O3 -Wa,--noexecstack -g -m486 -Wall::(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
31+"debian-netbsd-m68k", "gcc:-DB_ENDIAN -DTERMIOS -O3 -Wa,--noexecstack -g -Wall::(unknown):::BN_LLONG MD2_CHAR RC4_INDEX DES_UNROLL:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
32+"debian-netbsd-sparc", "gcc:-DB_ENDIAN -DTERMIOS -O3 -Wa,--noexecstack -g -mv8 -Wall::(unknown):::BN_LLONG MD2_CHAR RC4_INDEX DES_UNROLL:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
33+"debian-openbsd-alpha","gcc:-DTERMIOS -O3 -Wa,--noexecstack -g::(unknown):::SIXTY_FOUR_BIT_LONG DES_INT DES_PTR DES_RISC2:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
34+"debian-openbsd-i386", "gcc:-DL_ENDIAN -DTERMIOS -O3 -Wa,--noexecstack -g -m486::(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_asm}:a.out:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
35+"debian-openbsd-mips","gcc:-O2 -Wa,--noexecstack -g -DL_ENDIAN::(unknown)::BN_LLONG MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC2 DES_PTR BF_PTR:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
36+"debian-powerpc","gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:${ppc32_asm}:linux32:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
37+"debian-powerpcspe","gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:${ppc32_asm}:linux32:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
38+"debian-ppc64","gcc:-m64 -DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:${ppc64_asm}:linux64:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
39+"debian-s390","gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
40+"debian-sh3", "gcc:-DL_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
41+"debian-sh4", "gcc:-DL_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
42+"debian-sh3eb", "gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
43+"debian-sh4eb", "gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
44+"debian-m32r","gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
45+"debian-sparc","gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
46+"debian-sparc-v8","gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -mcpu=v8 -g -Wall -DBN_DIV2W::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv8_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
47+"debian-sparc-v9","gcc:-DB_ENDIAN -DTERMIO -O3 -mcpu=v9 -Wa,--noexecstack -Wa,-Av8plus -g -Wall -DULTRASPARC -DBN_DIV2W::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
48+"debian-sparc64","gcc:-m64 -DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall -DULTRASPARC -DBN_DIV2W::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
49+
50 ####
51 #### Variety of LINUX:-)
52 ####
diff --git a/meta-oe/recipes-connectivity/openssl/openssl-1.0.0e/debian/make-targets.patch b/meta-oe/recipes-connectivity/openssl/openssl-1.0.0e/debian/make-targets.patch
deleted file mode 100644
index f4ddbface..000000000
--- a/meta-oe/recipes-connectivity/openssl/openssl-1.0.0e/debian/make-targets.patch
+++ /dev/null
@@ -1,13 +0,0 @@
1Index: openssl-1.0.0c/Makefile.org
2===================================================================
3--- openssl-1.0.0c.orig/Makefile.org 2010-12-12 16:10:12.000000000 +0100
4+++ openssl-1.0.0c/Makefile.org 2010-12-12 16:11:27.000000000 +0100
5@@ -109,7 +109,7 @@
6 ZLIB_INCLUDE=
7 LIBZLIB=
8
9-DIRS= crypto ssl engines apps test tools
10+DIRS= crypto ssl engines apps tools
11 ENGDIRS= ccgost
12 SHLIBDIRS= crypto ssl
13
diff --git a/meta-oe/recipes-connectivity/openssl/openssl-1.0.0e/debian/man-dir.patch b/meta-oe/recipes-connectivity/openssl/openssl-1.0.0e/debian/man-dir.patch
deleted file mode 100644
index a35b37e6e..000000000
--- a/meta-oe/recipes-connectivity/openssl/openssl-1.0.0e/debian/man-dir.patch
+++ /dev/null
@@ -1,13 +0,0 @@
1Index: openssl-1.0.0c/Makefile.org
2===================================================================
3--- openssl-1.0.0c.orig/Makefile.org 2010-12-12 16:11:27.000000000 +0100
4+++ openssl-1.0.0c/Makefile.org 2010-12-12 16:11:37.000000000 +0100
5@@ -131,7 +131,7 @@
6
7 MAKEFILE= Makefile
8
9-MANDIR=$(OPENSSLDIR)/man
10+MANDIR=/usr/share/man
11 MAN1=1
12 MAN3=3
13 MANSUFFIX=
diff --git a/meta-oe/recipes-connectivity/openssl/openssl-1.0.0e/debian/man-section.patch b/meta-oe/recipes-connectivity/openssl/openssl-1.0.0e/debian/man-section.patch
deleted file mode 100644
index a8ac66286..000000000
--- a/meta-oe/recipes-connectivity/openssl/openssl-1.0.0e/debian/man-section.patch
+++ /dev/null
@@ -1,32 +0,0 @@
1Index: openssl-1.0.0c/Makefile.org
2===================================================================
3--- openssl-1.0.0c.orig/Makefile.org 2010-12-12 16:11:37.000000000 +0100
4+++ openssl-1.0.0c/Makefile.org 2010-12-12 16:13:28.000000000 +0100
5@@ -134,7 +134,8 @@
6 MANDIR=/usr/share/man
7 MAN1=1
8 MAN3=3
9-MANSUFFIX=
10+MANSUFFIX=ssl
11+MANSECTION=SSL
12 HTMLSUFFIX=html
13 HTMLDIR=$(OPENSSLDIR)/html
14 SHELL=/bin/sh
15@@ -606,7 +607,7 @@
16 echo "installing man$$sec/$$fn.$${sec}$(MANSUFFIX)"; \
17 (cd `$(PERL) util/dirname.pl $$i`; \
18 sh -c "$$pod2man \
19- --section=$$sec --center=OpenSSL \
20+ --section=$${sec}$(MANSECTION) --center=OpenSSL \
21 --release=$(VERSION) `basename $$i`") \
22 > $(INSTALL_PREFIX)$(MANDIR)/man$$sec/$$fn.$${sec}$(MANSUFFIX); \
23 $(PERL) util/extract-names.pl < $$i | \
24@@ -623,7 +624,7 @@
25 echo "installing man$$sec/$$fn.$${sec}$(MANSUFFIX)"; \
26 (cd `$(PERL) util/dirname.pl $$i`; \
27 sh -c "$$pod2man \
28- --section=$$sec --center=OpenSSL \
29+ --section=$${sec}$(MANSECTION) --center=OpenSSL \
30 --release=$(VERSION) `basename $$i`") \
31 > $(INSTALL_PREFIX)$(MANDIR)/man$$sec/$$fn.$${sec}$(MANSUFFIX); \
32 $(PERL) util/extract-names.pl < $$i | \
diff --git a/meta-oe/recipes-connectivity/openssl/openssl-1.0.0e/debian/no-rpath.patch b/meta-oe/recipes-connectivity/openssl/openssl-1.0.0e/debian/no-rpath.patch
deleted file mode 100644
index 6ef0f0ede..000000000
--- a/meta-oe/recipes-connectivity/openssl/openssl-1.0.0e/debian/no-rpath.patch
+++ /dev/null
@@ -1,13 +0,0 @@
1Index: openssl-1.0.0c/Makefile.shared
2===================================================================
3--- openssl-1.0.0c.orig/Makefile.shared 2010-08-21 13:36:49.000000000 +0200
4+++ openssl-1.0.0c/Makefile.shared 2010-12-12 16:13:36.000000000 +0100
5@@ -153,7 +153,7 @@
6 NOALLSYMSFLAGS='-Wl,--no-whole-archive'; \
7 SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -shared -Wl,-Bsymbolic -Wl,-soname=$$SHLIB$$SHLIB_SOVER$$SHLIB_SUFFIX"
8
9-DO_GNU_APP=LDFLAGS="$(CFLAGS) -Wl,-rpath,$(LIBRPATH)"
10+DO_GNU_APP=LDFLAGS="$(CFLAGS)"
11
12 #This is rather special. It's a special target with which one can link
13 #applications without bothering with any features that have anything to
diff --git a/meta-oe/recipes-connectivity/openssl/openssl-1.0.0e/debian/no-symbolic.patch b/meta-oe/recipes-connectivity/openssl/openssl-1.0.0e/debian/no-symbolic.patch
deleted file mode 100644
index 2a30777bf..000000000
--- a/meta-oe/recipes-connectivity/openssl/openssl-1.0.0e/debian/no-symbolic.patch
+++ /dev/null
@@ -1,13 +0,0 @@
1Index: openssl-1.0.0c/Makefile.shared
2===================================================================
3--- openssl-1.0.0c.orig/Makefile.shared 2010-12-12 16:13:36.000000000 +0100
4+++ openssl-1.0.0c/Makefile.shared 2010-12-12 16:13:44.000000000 +0100
5@@ -151,7 +151,7 @@
6 SHLIB_SUFFIX=; \
7 ALLSYMSFLAGS='-Wl,--whole-archive'; \
8 NOALLSYMSFLAGS='-Wl,--no-whole-archive'; \
9- SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -shared -Wl,-Bsymbolic -Wl,-soname=$$SHLIB$$SHLIB_SOVER$$SHLIB_SUFFIX"
10+ SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -shared -Wl,-soname=$$SHLIB$$SHLIB_SOVER$$SHLIB_SUFFIX"
11
12 DO_GNU_APP=LDFLAGS="$(CFLAGS)"
13
diff --git a/meta-oe/recipes-connectivity/openssl/openssl-1.0.0e/debian/pic.patch b/meta-oe/recipes-connectivity/openssl/openssl-1.0.0e/debian/pic.patch
deleted file mode 100644
index 2c6dc44fe..000000000
--- a/meta-oe/recipes-connectivity/openssl/openssl-1.0.0e/debian/pic.patch
+++ /dev/null
@@ -1,240 +0,0 @@
1Index: openssl-1.0.0c/crypto/Makefile
2===================================================================
3--- openssl-1.0.0c.orig/crypto/Makefile 2010-07-27 00:09:59.000000000 +0200
4+++ openssl-1.0.0c/crypto/Makefile 2010-12-12 18:05:36.000000000 +0100
5@@ -58,7 +58,7 @@
6 echo " #define DATE \"`LC_ALL=C LC_TIME=C date`\""; \
7 echo '#endif' ) >buildinf.h
8
9-x86cpuid.s: x86cpuid.pl perlasm/x86asm.pl
10+x86cpuid.S: x86cpuid.pl perlasm/x86asm.pl
11 $(PERL) x86cpuid.pl $(PERLASM_SCHEME) $(CFLAGS) $(PROCESSOR) > $@
12
13 applink.o: $(TOP)/ms/applink.c
14@@ -70,7 +70,7 @@
15 uplink-cof.s: $(TOP)/ms/uplink.pl
16 $(PERL) $(TOP)/ms/uplink.pl coff > $@
17
18-x86_64cpuid.s: x86_64cpuid.pl
19+x86_64cpuid.S: x86_64cpuid.pl
20 $(PERL) x86_64cpuid.pl $(PERLASM_SCHEME) > $@
21 ia64cpuid.s: ia64cpuid.S
22 $(CC) $(CFLAGS) -E ia64cpuid.S > $@
23Index: openssl-1.0.0c/crypto/x86_64cpuid.pl
24===================================================================
25--- openssl-1.0.0c.orig/crypto/x86_64cpuid.pl 2010-04-14 21:25:09.000000000 +0200
26+++ openssl-1.0.0c/crypto/x86_64cpuid.pl 2010-12-12 18:05:36.000000000 +0100
27@@ -14,7 +14,11 @@
28 print<<___;
29 .extern OPENSSL_cpuid_setup
30 .section .init
31+#ifdef OPENSSL_PIC
32+ call OPENSSL_cpuid_setup\@PLT
33+#else
34 call OPENSSL_cpuid_setup
35+#endif
36
37 .text
38
39Index: openssl-1.0.0c/crypto/des/asm/desboth.pl
40===================================================================
41--- openssl-1.0.0c.orig/crypto/des/asm/desboth.pl 2001-10-24 23:20:56.000000000 +0200
42+++ openssl-1.0.0c/crypto/des/asm/desboth.pl 2010-12-12 18:05:36.000000000 +0100
43@@ -16,6 +16,11 @@
44
45 &push("edi");
46
47+ &call (&label("pic_point0"));
48+ &set_label("pic_point0");
49+ &blindpop("ebp");
50+ &add ("ebp", "\$_GLOBAL_OFFSET_TABLE_+[.-" . &label("pic_point0") . "]");
51+
52 &comment("");
53 &comment("Load the data words");
54 &mov($L,&DWP(0,"ebx","",0));
55@@ -47,15 +52,21 @@
56 &mov(&swtmp(2), (DWC(($enc)?"1":"0")));
57 &mov(&swtmp(1), "eax");
58 &mov(&swtmp(0), "ebx");
59- &call("DES_encrypt2");
60+ &exch("ebx", "ebp");
61+ &call("DES_encrypt2\@PLT");
62+ &exch("ebx", "ebp");
63 &mov(&swtmp(2), (DWC(($enc)?"0":"1")));
64 &mov(&swtmp(1), "edi");
65 &mov(&swtmp(0), "ebx");
66- &call("DES_encrypt2");
67+ &exch("ebx", "ebp");
68+ &call("DES_encrypt2\@PLT");
69+ &exch("ebx", "ebp");
70 &mov(&swtmp(2), (DWC(($enc)?"1":"0")));
71 &mov(&swtmp(1), "esi");
72 &mov(&swtmp(0), "ebx");
73- &call("DES_encrypt2");
74+ &exch("ebx", "ebp");
75+ &call("DES_encrypt2\@PLT");
76+ &exch("ebx", "ebp");
77
78 &stack_pop(3);
79 &mov($L,&DWP(0,"ebx","",0));
80Index: openssl-1.0.0c/crypto/rc4/Makefile
81===================================================================
82--- openssl-1.0.0c.orig/crypto/rc4/Makefile 2009-02-11 11:01:36.000000000 +0100
83+++ openssl-1.0.0c/crypto/rc4/Makefile 2010-12-12 18:05:36.000000000 +0100
84@@ -44,7 +44,7 @@
85 rc4-586.s: asm/rc4-586.pl ../perlasm/x86asm.pl
86 $(PERL) asm/rc4-586.pl $(PERLASM_SCHEME) $(CFLAGS) > $@
87
88-rc4-x86_64.s: asm/rc4-x86_64.pl
89+rc4-x86_64.S: asm/rc4-x86_64.pl
90 $(PERL) asm/rc4-x86_64.pl $(PERLASM_SCHEME) > $@
91
92 rc4-ia64.S: asm/rc4-ia64.pl
93Index: openssl-1.0.0c/crypto/rc4/asm/rc4-x86_64.pl
94===================================================================
95--- openssl-1.0.0c.orig/crypto/rc4/asm/rc4-x86_64.pl 2009-04-27 21:31:04.000000000 +0200
96+++ openssl-1.0.0c/crypto/rc4/asm/rc4-x86_64.pl 2010-12-12 18:05:36.000000000 +0100
97@@ -279,7 +279,11 @@
98 xor %r10,%r10
99 xor %r11,%r11
100
101+#ifdef OPENSSL_PIC
102+ mov OPENSSL_ia32cap_P\@GOTPCREL(%rip),$idx#d
103+#else
104 mov OPENSSL_ia32cap_P(%rip),$idx#d
105+#endif
106 bt \$20,$idx#d
107 jnc .Lw1stloop
108 bt \$30,$idx#d
109@@ -346,7 +350,11 @@
110 .align 16
111 RC4_options:
112 lea .Lopts(%rip),%rax
113+#ifdef OPENSSL_PIC
114+ mov OPENSSL_ia32cap_P\@GOTPCREL(%rip),%edx
115+#else
116 mov OPENSSL_ia32cap_P(%rip),%edx
117+#endif
118 bt \$20,%edx
119 jnc .Ldone
120 add \$12,%rax
121Index: openssl-1.0.0c/crypto/perlasm/cbc.pl
122===================================================================
123--- openssl-1.0.0c.orig/crypto/perlasm/cbc.pl 2005-05-09 23:48:00.000000000 +0200
124+++ openssl-1.0.0c/crypto/perlasm/cbc.pl 2010-12-12 18:05:36.000000000 +0100
125@@ -122,7 +122,11 @@
126 &mov(&DWP($data_off,"esp","",0), "eax"); # put in array for call
127 &mov(&DWP($data_off+4,"esp","",0), "ebx"); #
128
129- &call($enc_func);
130+ &call (&label("pic_point0"));
131+ &set_label("pic_point0");
132+ &blindpop("ebx");
133+ &add ("ebx", "\$_GLOBAL_OFFSET_TABLE_+[.-" . &label("pic_point0") . "]");
134+ &call("$enc_func\@PLT");
135
136 &mov("eax", &DWP($data_off,"esp","",0));
137 &mov("ebx", &DWP($data_off+4,"esp","",0));
138@@ -187,7 +191,11 @@
139 &mov(&DWP($data_off,"esp","",0), "eax"); # put in array for call
140 &mov(&DWP($data_off+4,"esp","",0), "ebx"); #
141
142- &call($enc_func);
143+ &call (&label("pic_point1"));
144+ &set_label("pic_point1");
145+ &blindpop("ebx");
146+ &add ("ebx", "\$_GLOBAL_OFFSET_TABLE_+[.-" . &label("pic_point1") . "]");
147+ &call("$enc_func\@PLT");
148
149 &mov("eax", &DWP($data_off,"esp","",0));
150 &mov("ebx", &DWP($data_off+4,"esp","",0));
151@@ -220,7 +228,11 @@
152 &mov(&DWP($data_off,"esp","",0), "eax"); # put back
153 &mov(&DWP($data_off+4,"esp","",0), "ebx"); #
154
155- &call($dec_func);
156+ &call (&label("pic_point2"));
157+ &set_label("pic_point2");
158+ &blindpop("ebx");
159+ &add ("ebx", "\$_GLOBAL_OFFSET_TABLE_+[.-" . &label("pic_point2") . "]");
160+ &call("$dec_func\@PLT");
161
162 &mov("eax", &DWP($data_off,"esp","",0)); # get return
163 &mov("ebx", &DWP($data_off+4,"esp","",0)); #
164@@ -263,7 +275,11 @@
165 &mov(&DWP($data_off,"esp","",0), "eax"); # put back
166 &mov(&DWP($data_off+4,"esp","",0), "ebx"); #
167
168- &call($dec_func);
169+ &call (&label("pic_point3"));
170+ &set_label("pic_point3");
171+ &blindpop("ebx");
172+ &add ("ebx", "\$_GLOBAL_OFFSET_TABLE_+[.-" . &label("pic_point3") . "]");
173+ &call("$dec_func\@PLT");
174
175 &mov("eax", &DWP($data_off,"esp","",0)); # get return
176 &mov("ebx", &DWP($data_off+4,"esp","",0)); #
177Index: openssl-1.0.0c/crypto/perlasm/x86_64-xlate.pl
178===================================================================
179--- openssl-1.0.0c.orig/crypto/perlasm/x86_64-xlate.pl 2010-12-12 18:05:36.000000000 +0100
180+++ openssl-1.0.0c/crypto/perlasm/x86_64-xlate.pl 2010-12-12 18:05:36.000000000 +0100
181@@ -638,7 +638,7 @@
182
183 chomp($line);
184
185- $line =~ s|[#!].*$||; # get rid of asm-style comments...
186+# $line =~ s|[#!].*$||; # get rid of asm-style comments...
187 $line =~ s|/\*.*\*/||; # ... and C-style comments...
188 $line =~ s|^\s+||; # ... and skip white spaces in beginning
189
190Index: openssl-1.0.0c/crypto/perlasm/x86gas.pl
191===================================================================
192--- openssl-1.0.0c.orig/crypto/perlasm/x86gas.pl 2008-12-17 20:56:47.000000000 +0100
193+++ openssl-1.0.0c/crypto/perlasm/x86gas.pl 2010-12-12 18:05:36.000000000 +0100
194@@ -209,7 +209,17 @@
195 if ($::elf)
196 { $initseg.=<<___;
197 .section .init
198+#ifdef OPENSSL_PIC
199+ pushl %ebx
200+ call .pic_point0
201+.pic_point0:
202+ popl %ebx
203+ addl \$_GLOBAL_OFFSET_TABLE_+[.-.pic_point0],%ebx
204+ call $f\@PLT
205+ popl %ebx
206+#else
207 call $f
208+#endif
209 jmp .Linitalign
210 .align $align
211 .Linitalign:
212Index: openssl-1.0.0c/crypto/aes/asm/aes-x86_64.pl
213===================================================================
214--- openssl-1.0.0c.orig/crypto/aes/asm/aes-x86_64.pl 2008-12-27 14:32:21.000000000 +0100
215+++ openssl-1.0.0c/crypto/aes/asm/aes-x86_64.pl 2010-12-12 18:05:36.000000000 +0100
216@@ -1669,7 +1669,11 @@
217 lea .LAES_Td(%rip),$sbox
218 .Lcbc_picked_te:
219
220+#ifdef OPENSSL_PIC
221+ mov OPENSSL_ia32cap_P\@GOTPCREL(%rip),%r10d
222+#else
223 mov OPENSSL_ia32cap_P(%rip),%r10d
224+#endif
225 cmp \$$speed_limit,%rdx
226 jb .Lcbc_slow_prologue
227 test \$15,%rdx
228Index: openssl-1.0.0c/crypto/aes/Makefile
229===================================================================
230--- openssl-1.0.0c.orig/crypto/aes/Makefile 2010-12-12 18:15:06.000000000 +0100
231+++ openssl-1.0.0c/crypto/aes/Makefile 2010-12-12 18:15:30.000000000 +0100
232@@ -51,7 +51,7 @@
233 aes-586.s: asm/aes-586.pl ../perlasm/x86asm.pl
234 $(PERL) asm/aes-586.pl $(PERLASM_SCHEME) $(CFLAGS) $(PROCESSOR) > $@
235
236-aes-x86_64.s: asm/aes-x86_64.pl
237+aes-x86_64.S: asm/aes-x86_64.pl
238 $(PERL) asm/aes-x86_64.pl $(PERLASM_SCHEME) > $@
239
240 aes-sparcv9.s: asm/aes-sparcv9.pl
diff --git a/meta-oe/recipes-connectivity/openssl/openssl-1.0.0e/debian/pkg-config.patch b/meta-oe/recipes-connectivity/openssl/openssl-1.0.0e/debian/pkg-config.patch
deleted file mode 100644
index 7a2a94e12..000000000
--- a/meta-oe/recipes-connectivity/openssl/openssl-1.0.0e/debian/pkg-config.patch
+++ /dev/null
@@ -1,34 +0,0 @@
1Index: openssl-1.0.0c/Makefile.org
2===================================================================
3--- openssl-1.0.0c.orig/Makefile.org 2010-12-12 16:13:28.000000000 +0100
4+++ openssl-1.0.0c/Makefile.org 2010-12-12 17:01:49.000000000 +0100
5@@ -323,7 +323,8 @@
6 echo 'Description: OpenSSL cryptography library'; \
7 echo 'Version: '$(VERSION); \
8 echo 'Requires: '; \
9- echo 'Libs: -L$${libdir} -lcrypto $(EX_LIBS)'; \
10+ echo 'Libs: -L$${libdir} -lcrypto'; \
11+ echo 'Libs.private: $(EX_LIBS)'; \
12 echo 'Cflags: -I$${includedir} $(KRB5_INCLUDES)' ) > libcrypto.pc
13
14 libssl.pc: Makefile
15@@ -336,7 +337,8 @@
16 echo 'Description: Secure Sockets Layer and cryptography libraries'; \
17 echo 'Version: '$(VERSION); \
18 echo 'Requires: '; \
19- echo 'Libs: -L$${libdir} -lssl -lcrypto $(EX_LIBS)'; \
20+ echo 'Libs: -L$${libdir} -lssl'; \
21+ echo 'Libs.private: -lcrypto $(EX_LIBS)'; \
22 echo 'Cflags: -I$${includedir} $(KRB5_INCLUDES)' ) > libssl.pc
23
24 openssl.pc: Makefile
25@@ -349,7 +351,8 @@
26 echo 'Description: Secure Sockets Layer and cryptography libraries and tools'; \
27 echo 'Version: '$(VERSION); \
28 echo 'Requires: '; \
29- echo 'Libs: -L$${libdir} -lssl -lcrypto $(EX_LIBS)'; \
30+ echo 'Libs: -L$${libdir} -lssl -lcrypto'; \
31+ echo 'Libs.private: $(EX_LIBS)'; \
32 echo 'Cflags: -I$${includedir} $(KRB5_INCLUDES)' ) > openssl.pc
33
34 Makefile: Makefile.org Configure config
diff --git a/meta-oe/recipes-connectivity/openssl/openssl-1.0.0e/debian/version-script.patch b/meta-oe/recipes-connectivity/openssl/openssl-1.0.0e/debian/version-script.patch
deleted file mode 100644
index 6d73a4c8a..000000000
--- a/meta-oe/recipes-connectivity/openssl/openssl-1.0.0e/debian/version-script.patch
+++ /dev/null
@@ -1,4509 +0,0 @@
1Index: openssl-1.0.0e/Configure
2===================================================================
3--- openssl-1.0.0e.orig/Configure 2011-10-04 22:49:47.599379260 -0700
4+++ openssl-1.0.0e/Configure 2011-10-04 22:49:53.263407376 -0700
5@@ -1486,6 +1486,8 @@
6 }
7 }
8
9+$shared_ldflag .= " -Wl,--version-script=openssl.ld";
10+
11 open(IN,'<Makefile.org') || die "unable to read Makefile.org:$!\n";
12 unlink("$Makefile.new") || die "unable to remove old $Makefile.new:$!\n" if -e "$Makefile.new";
13 open(OUT,">$Makefile.new") || die "unable to create $Makefile.new:$!\n";
14Index: openssl-1.0.0e/openssl.ld
15===================================================================
16--- /dev/null 1970-01-01 00:00:00.000000000 +0000
17+++ openssl-1.0.0e/openssl.ld 2011-10-04 22:49:53.295407572 -0700
18@@ -0,0 +1,4461 @@
19+OPENSSL_1.0.0 {
20+ global:
21+ BIO_f_ssl;
22+ BIO_new_buffer_ssl_connect;
23+ BIO_new_ssl;
24+ BIO_new_ssl_connect;
25+ BIO_proxy_ssl_copy_session_id;
26+ BIO_ssl_copy_session_id;
27+ BIO_ssl_shutdown;
28+ d2i_SSL_SESSION;
29+ DTLSv1_client_method;
30+ DTLSv1_method;
31+ DTLSv1_server_method;
32+ ERR_load_SSL_strings;
33+ i2d_SSL_SESSION;
34+ kssl_build_principal_2;
35+ kssl_cget_tkt;
36+ kssl_check_authent;
37+ kssl_ctx_free;
38+ kssl_ctx_new;
39+ kssl_ctx_setkey;
40+ kssl_ctx_setprinc;
41+ kssl_ctx_setstring;
42+ kssl_ctx_show;
43+ kssl_err_set;
44+ kssl_krb5_free_data_contents;
45+ kssl_sget_tkt;
46+ kssl_skip_confound;
47+ kssl_validate_times;
48+ PEM_read_bio_SSL_SESSION;
49+ PEM_read_SSL_SESSION;
50+ PEM_write_bio_SSL_SESSION;
51+ PEM_write_SSL_SESSION;
52+ SSL_accept;
53+ SSL_add_client_CA;
54+ SSL_add_dir_cert_subjects_to_stack;
55+ SSL_add_dir_cert_subjs_to_stk;
56+ SSL_add_file_cert_subjects_to_stack;
57+ SSL_add_file_cert_subjs_to_stk;
58+ SSL_alert_desc_string;
59+ SSL_alert_desc_string_long;
60+ SSL_alert_type_string;
61+ SSL_alert_type_string_long;
62+ SSL_callback_ctrl;
63+ SSL_check_private_key;
64+ SSL_CIPHER_description;
65+ SSL_CIPHER_get_bits;
66+ SSL_CIPHER_get_name;
67+ SSL_CIPHER_get_version;
68+ SSL_clear;
69+ SSL_COMP_add_compression_method;
70+ SSL_COMP_get_compression_methods;
71+ SSL_COMP_get_compress_methods;
72+ SSL_COMP_get_name;
73+ SSL_connect;
74+ SSL_copy_session_id;
75+ SSL_ctrl;
76+ SSL_CTX_add_client_CA;
77+ SSL_CTX_add_session;
78+ SSL_CTX_callback_ctrl;
79+ SSL_CTX_check_private_key;
80+ SSL_CTX_ctrl;
81+ SSL_CTX_flush_sessions;
82+ SSL_CTX_free;
83+ SSL_CTX_get_cert_store;
84+ SSL_CTX_get_client_CA_list;
85+ SSL_CTX_get_client_cert_cb;
86+ SSL_CTX_get_ex_data;
87+ SSL_CTX_get_ex_new_index;
88+ SSL_CTX_get_info_callback;
89+ SSL_CTX_get_quiet_shutdown;
90+ SSL_CTX_get_timeout;
91+ SSL_CTX_get_verify_callback;
92+ SSL_CTX_get_verify_depth;
93+ SSL_CTX_get_verify_mode;
94+ SSL_CTX_load_verify_locations;
95+ SSL_CTX_new;
96+ SSL_CTX_remove_session;
97+ SSL_CTX_sess_get_get_cb;
98+ SSL_CTX_sess_get_new_cb;
99+ SSL_CTX_sess_get_remove_cb;
100+ SSL_CTX_sessions;
101+ SSL_CTX_sess_set_get_cb;
102+ SSL_CTX_sess_set_new_cb;
103+ SSL_CTX_sess_set_remove_cb;
104+ SSL_CTX_set1_param;
105+ SSL_CTX_set_cert_store;
106+ SSL_CTX_set_cert_verify_callback;
107+ SSL_CTX_set_cert_verify_cb;
108+ SSL_CTX_set_cipher_list;
109+ SSL_CTX_set_client_CA_list;
110+ SSL_CTX_set_client_cert_cb;
111+ SSL_CTX_set_client_cert_engine;
112+ SSL_CTX_set_cookie_generate_cb;
113+ SSL_CTX_set_cookie_verify_cb;
114+ SSL_CTX_set_default_passwd_cb;
115+ SSL_CTX_set_default_passwd_cb_userdata;
116+ SSL_CTX_set_default_verify_paths;
117+ SSL_CTX_set_def_passwd_cb_ud;
118+ SSL_CTX_set_def_verify_paths;
119+ SSL_CTX_set_ex_data;
120+ SSL_CTX_set_generate_session_id;
121+ SSL_CTX_set_info_callback;
122+ SSL_CTX_set_msg_callback;
123+ SSL_CTX_set_psk_client_callback;
124+ SSL_CTX_set_psk_server_callback;
125+ SSL_CTX_set_purpose;
126+ SSL_CTX_set_quiet_shutdown;
127+ SSL_CTX_set_session_id_context;
128+ SSL_CTX_set_ssl_version;
129+ SSL_CTX_set_timeout;
130+ SSL_CTX_set_tmp_dh_callback;
131+ SSL_CTX_set_tmp_ecdh_callback;
132+ SSL_CTX_set_tmp_rsa_callback;
133+ SSL_CTX_set_trust;
134+ SSL_CTX_set_verify;
135+ SSL_CTX_set_verify_depth;
136+ SSL_CTX_use_cert_chain_file;
137+ SSL_CTX_use_certificate;
138+ SSL_CTX_use_certificate_ASN1;
139+ SSL_CTX_use_certificate_chain_file;
140+ SSL_CTX_use_certificate_file;
141+ SSL_CTX_use_PrivateKey;
142+ SSL_CTX_use_PrivateKey_ASN1;
143+ SSL_CTX_use_PrivateKey_file;
144+ SSL_CTX_use_psk_identity_hint;
145+ SSL_CTX_use_RSAPrivateKey;
146+ SSL_CTX_use_RSAPrivateKey_ASN1;
147+ SSL_CTX_use_RSAPrivateKey_file;
148+ SSL_do_handshake;
149+ SSL_dup;
150+ SSL_dup_CA_list;
151+ SSLeay_add_ssl_algorithms;
152+ SSL_free;
153+ SSL_get1_session;
154+ SSL_get_certificate;
155+ SSL_get_cipher_list;
156+ SSL_get_ciphers;
157+ SSL_get_client_CA_list;
158+ SSL_get_current_cipher;
159+ SSL_get_current_compression;
160+ SSL_get_current_expansion;
161+ SSL_get_default_timeout;
162+ SSL_get_error;
163+ SSL_get_ex_data;
164+ SSL_get_ex_data_X509_STORE_CTX_idx;
165+ SSL_get_ex_d_X509_STORE_CTX_idx;
166+ SSL_get_ex_new_index;
167+ SSL_get_fd;
168+ SSL_get_finished;
169+ SSL_get_info_callback;
170+ SSL_get_peer_cert_chain;
171+ SSL_get_peer_certificate;
172+ SSL_get_peer_finished;
173+ SSL_get_privatekey;
174+ SSL_get_psk_identity;
175+ SSL_get_psk_identity_hint;
176+ SSL_get_quiet_shutdown;
177+ SSL_get_rbio;
178+ SSL_get_read_ahead;
179+ SSL_get_rfd;
180+ SSL_get_servername;
181+ SSL_get_servername_type;
182+ SSL_get_session;
183+ SSL_get_shared_ciphers;
184+ SSL_get_shutdown;
185+ SSL_get_SSL_CTX;
186+ SSL_get_ssl_method;
187+ SSL_get_verify_callback;
188+ SSL_get_verify_depth;
189+ SSL_get_verify_mode;
190+ SSL_get_verify_result;
191+ SSL_get_version;
192+ SSL_get_wbio;
193+ SSL_get_wfd;
194+ SSL_has_matching_session_id;
195+ SSL_library_init;
196+ SSL_load_client_CA_file;
197+ SSL_load_error_strings;
198+ SSL_new;
199+ SSL_peek;
200+ SSL_pending;
201+ SSL_read;
202+ SSL_renegotiate;
203+ SSL_renegotiate_pending;
204+ SSL_rstate_string;
205+ SSL_rstate_string_long;
206+ SSL_SESSION_cmp;
207+ SSL_SESSION_free;
208+ SSL_SESSION_get_ex_data;
209+ SSL_SESSION_get_ex_new_index;
210+ SSL_SESSION_get_id;
211+ SSL_SESSION_get_time;
212+ SSL_SESSION_get_timeout;
213+ SSL_SESSION_hash;
214+ SSL_SESSION_new;
215+ SSL_SESSION_print;
216+ SSL_SESSION_print_fp;
217+ SSL_SESSION_set_ex_data;
218+ SSL_SESSION_set_time;
219+ SSL_SESSION_set_timeout;
220+ SSL_set1_param;
221+ SSL_set_accept_state;
222+ SSL_set_bio;
223+ SSL_set_cipher_list;
224+ SSL_set_client_CA_list;
225+ SSL_set_connect_state;
226+ SSL_set_ex_data;
227+ SSL_set_fd;
228+ SSL_set_generate_session_id;
229+ SSL_set_info_callback;
230+ SSL_set_msg_callback;
231+ SSL_set_psk_client_callback;
232+ SSL_set_psk_server_callback;
233+ SSL_set_purpose;
234+ SSL_set_quiet_shutdown;
235+ SSL_set_read_ahead;
236+ SSL_set_rfd;
237+ SSL_set_session;
238+ SSL_set_session_id_context;
239+ SSL_set_session_secret_cb;
240+ SSL_set_session_ticket_ext;
241+ SSL_set_session_ticket_ext_cb;
242+ SSL_set_shutdown;
243+ SSL_set_SSL_CTX;
244+ SSL_set_ssl_method;
245+ SSL_set_tmp_dh_callback;
246+ SSL_set_tmp_ecdh_callback;
247+ SSL_set_tmp_rsa_callback;
248+ SSL_set_trust;
249+ SSL_set_verify;
250+ SSL_set_verify_depth;
251+ SSL_set_verify_result;
252+ SSL_set_wfd;
253+ SSL_shutdown;
254+ SSL_state;
255+ SSL_state_string;
256+ SSL_state_string_long;
257+ SSL_use_certificate;
258+ SSL_use_certificate_ASN1;
259+ SSL_use_certificate_file;
260+ SSL_use_PrivateKey;
261+ SSL_use_PrivateKey_ASN1;
262+ SSL_use_PrivateKey_file;
263+ SSL_use_psk_identity_hint;
264+ SSL_use_RSAPrivateKey;
265+ SSL_use_RSAPrivateKey_ASN1;
266+ SSL_use_RSAPrivateKey_file;
267+ SSLv23_client_method;
268+ SSLv23_method;
269+ SSLv23_server_method;
270+ SSLv2_client_method;
271+ SSLv2_method;
272+ SSLv2_server_method;
273+ SSLv3_client_method;
274+ SSLv3_method;
275+ SSLv3_server_method;
276+ SSL_version;
277+ SSL_want;
278+ SSL_write;
279+ TLSv1_client_method;
280+ TLSv1_method;
281+ TLSv1_server_method;
282+
283+
284+ SSLeay;
285+ SSLeay_version;
286+ ASN1_BIT_STRING_asn1_meth;
287+ ASN1_HEADER_free;
288+ ASN1_HEADER_new;
289+ ASN1_IA5STRING_asn1_meth;
290+ ASN1_INTEGER_get;
291+ ASN1_INTEGER_set;
292+ ASN1_INTEGER_to_BN;
293+ ASN1_OBJECT_create;
294+ ASN1_OBJECT_free;
295+ ASN1_OBJECT_new;
296+ ASN1_PRINTABLE_type;
297+ ASN1_STRING_cmp;
298+ ASN1_STRING_dup;
299+ ASN1_STRING_free;
300+ ASN1_STRING_new;
301+ ASN1_STRING_print;
302+ ASN1_STRING_set;
303+ ASN1_STRING_type_new;
304+ ASN1_TYPE_free;
305+ ASN1_TYPE_new;
306+ ASN1_UNIVERSALSTRING_to_string;
307+ ASN1_UTCTIME_check;
308+ ASN1_UTCTIME_print;
309+ ASN1_UTCTIME_set;
310+ ASN1_check_infinite_end;
311+ ASN1_d2i_bio;
312+ ASN1_d2i_fp;
313+ ASN1_digest;
314+ ASN1_dup;
315+ ASN1_get_object;
316+ ASN1_i2d_bio;
317+ ASN1_i2d_fp;
318+ ASN1_object_size;
319+ ASN1_parse;
320+ ASN1_put_object;
321+ ASN1_sign;
322+ ASN1_verify;
323+ BF_cbc_encrypt;
324+ BF_cfb64_encrypt;
325+ BF_ecb_encrypt;
326+ BF_encrypt;
327+ BF_ofb64_encrypt;
328+ BF_options;
329+ BF_set_key;
330+ BIO_CONNECT_free;
331+ BIO_CONNECT_new;
332+ BIO_accept;
333+ BIO_ctrl;
334+ BIO_int_ctrl;
335+ BIO_debug_callback;
336+ BIO_dump;
337+ BIO_dup_chain;
338+ BIO_f_base64;
339+ BIO_f_buffer;
340+ BIO_f_cipher;
341+ BIO_f_md;
342+ BIO_f_null;
343+ BIO_f_proxy_server;
344+ BIO_fd_non_fatal_error;
345+ BIO_fd_should_retry;
346+ BIO_find_type;
347+ BIO_free;
348+ BIO_free_all;
349+ BIO_get_accept_socket;
350+ BIO_get_filter_bio;
351+ BIO_get_host_ip;
352+ BIO_get_port;
353+ BIO_get_retry_BIO;
354+ BIO_get_retry_reason;
355+ BIO_gethostbyname;
356+ BIO_gets;
357+ BIO_new;
358+ BIO_new_accept;
359+ BIO_new_connect;
360+ BIO_new_fd;
361+ BIO_new_file;
362+ BIO_new_fp;
363+ BIO_new_socket;
364+ BIO_pop;
365+ BIO_printf;
366+ BIO_push;
367+ BIO_puts;
368+ BIO_read;
369+ BIO_s_accept;
370+ BIO_s_connect;
371+ BIO_s_fd;
372+ BIO_s_file;
373+ BIO_s_mem;
374+ BIO_s_null;
375+ BIO_s_proxy_client;
376+ BIO_s_socket;
377+ BIO_set;
378+ BIO_set_cipher;
379+ BIO_set_tcp_ndelay;
380+ BIO_sock_cleanup;
381+ BIO_sock_error;
382+ BIO_sock_init;
383+ BIO_sock_non_fatal_error;
384+ BIO_sock_should_retry;
385+ BIO_socket_ioctl;
386+ BIO_write;
387+ BN_CTX_free;
388+ BN_CTX_new;
389+ BN_MONT_CTX_free;
390+ BN_MONT_CTX_new;
391+ BN_MONT_CTX_set;
392+ BN_add;
393+ BN_add_word;
394+ BN_hex2bn;
395+ BN_bin2bn;
396+ BN_bn2hex;
397+ BN_bn2bin;
398+ BN_clear;
399+ BN_clear_bit;
400+ BN_clear_free;
401+ BN_cmp;
402+ BN_copy;
403+ BN_div;
404+ BN_div_word;
405+ BN_dup;
406+ BN_free;
407+ BN_from_montgomery;
408+ BN_gcd;
409+ BN_generate_prime;
410+ BN_get_word;
411+ BN_is_bit_set;
412+ BN_is_prime;
413+ BN_lshift;
414+ BN_lshift1;
415+ BN_mask_bits;
416+ BN_mod;
417+ BN_mod_exp;
418+ BN_mod_exp_mont;
419+ BN_mod_exp_simple;
420+ BN_mod_inverse;
421+ BN_mod_mul;
422+ BN_mod_mul_montgomery;
423+ BN_mod_word;
424+ BN_mul;
425+ BN_new;
426+ BN_num_bits;
427+ BN_num_bits_word;
428+ BN_options;
429+ BN_print;
430+ BN_print_fp;
431+ BN_rand;
432+ BN_reciprocal;
433+ BN_rshift;
434+ BN_rshift1;
435+ BN_set_bit;
436+ BN_set_word;
437+ BN_sqr;
438+ BN_sub;
439+ BN_to_ASN1_INTEGER;
440+ BN_ucmp;
441+ BN_value_one;
442+ BUF_MEM_free;
443+ BUF_MEM_grow;
444+ BUF_MEM_new;
445+ BUF_strdup;
446+ CONF_free;
447+ CONF_get_number;
448+ CONF_get_section;
449+ CONF_get_string;
450+ CONF_load;
451+ CRYPTO_add_lock;
452+ CRYPTO_dbg_free;
453+ CRYPTO_dbg_malloc;
454+ CRYPTO_dbg_realloc;
455+ CRYPTO_dbg_remalloc;
456+ CRYPTO_free;
457+ CRYPTO_get_add_lock_callback;
458+ CRYPTO_get_id_callback;
459+ CRYPTO_get_lock_name;
460+ CRYPTO_get_locking_callback;
461+ CRYPTO_get_mem_functions;
462+ CRYPTO_lock;
463+ CRYPTO_malloc;
464+ CRYPTO_mem_ctrl;
465+ CRYPTO_mem_leaks;
466+ CRYPTO_mem_leaks_cb;
467+ CRYPTO_mem_leaks_fp;
468+ CRYPTO_realloc;
469+ CRYPTO_remalloc;
470+ CRYPTO_set_add_lock_callback;
471+ CRYPTO_set_id_callback;
472+ CRYPTO_set_locking_callback;
473+ CRYPTO_set_mem_functions;
474+ CRYPTO_thread_id;
475+ DH_check;
476+ DH_compute_key;
477+ DH_free;
478+ DH_generate_key;
479+ DH_generate_parameters;
480+ DH_new;
481+ DH_size;
482+ DHparams_print;
483+ DHparams_print_fp;
484+ DSA_free;
485+ DSA_generate_key;
486+ DSA_generate_parameters;
487+ DSA_is_prime;
488+ DSA_new;
489+ DSA_print;
490+ DSA_print_fp;
491+ DSA_sign;
492+ DSA_sign_setup;
493+ DSA_size;
494+ DSA_verify;
495+ DSAparams_print;
496+ DSAparams_print_fp;
497+ ERR_clear_error;
498+ ERR_error_string;
499+ ERR_free_strings;
500+ ERR_func_error_string;
501+ ERR_get_err_state_table;
502+ ERR_get_error;
503+ ERR_get_error_line;
504+ ERR_get_state;
505+ ERR_get_string_table;
506+ ERR_lib_error_string;
507+ ERR_load_ASN1_strings;
508+ ERR_load_BIO_strings;
509+ ERR_load_BN_strings;
510+ ERR_load_BUF_strings;
511+ ERR_load_CONF_strings;
512+ ERR_load_DH_strings;
513+ ERR_load_DSA_strings;
514+ ERR_load_ERR_strings;
515+ ERR_load_EVP_strings;
516+ ERR_load_OBJ_strings;
517+ ERR_load_PEM_strings;
518+ ERR_load_PROXY_strings;
519+ ERR_load_RSA_strings;
520+ ERR_load_X509_strings;
521+ ERR_load_crypto_strings;
522+ ERR_load_strings;
523+ ERR_peek_error;
524+ ERR_peek_error_line;
525+ ERR_print_errors;
526+ ERR_print_errors_fp;
527+ ERR_put_error;
528+ ERR_reason_error_string;
529+ ERR_remove_state;
530+ EVP_BytesToKey;
531+ EVP_CIPHER_CTX_cleanup;
532+ EVP_CipherFinal;
533+ EVP_CipherInit;
534+ EVP_CipherUpdate;
535+ EVP_DecodeBlock;
536+ EVP_DecodeFinal;
537+ EVP_DecodeInit;
538+ EVP_DecodeUpdate;
539+ EVP_DecryptFinal;
540+ EVP_DecryptInit;
541+ EVP_DecryptUpdate;
542+ EVP_DigestFinal;
543+ EVP_DigestInit;
544+ EVP_DigestUpdate;
545+ EVP_EncodeBlock;
546+ EVP_EncodeFinal;
547+ EVP_EncodeInit;
548+ EVP_EncodeUpdate;
549+ EVP_EncryptFinal;
550+ EVP_EncryptInit;
551+ EVP_EncryptUpdate;
552+ EVP_OpenFinal;
553+ EVP_OpenInit;
554+ EVP_PKEY_assign;
555+ EVP_PKEY_copy_parameters;
556+ EVP_PKEY_free;
557+ EVP_PKEY_missing_parameters;
558+ EVP_PKEY_new;
559+ EVP_PKEY_save_parameters;
560+ EVP_PKEY_size;
561+ EVP_PKEY_type;
562+ EVP_SealFinal;
563+ EVP_SealInit;
564+ EVP_SignFinal;
565+ EVP_VerifyFinal;
566+ EVP_add_alias;
567+ EVP_add_cipher;
568+ EVP_add_digest;
569+ EVP_bf_cbc;
570+ EVP_bf_cfb64;
571+ EVP_bf_ecb;
572+ EVP_bf_ofb;
573+ EVP_cleanup;
574+ EVP_des_cbc;
575+ EVP_des_cfb64;
576+ EVP_des_ecb;
577+ EVP_des_ede;
578+ EVP_des_ede3;
579+ EVP_des_ede3_cbc;
580+ EVP_des_ede3_cfb64;
581+ EVP_des_ede3_ofb;
582+ EVP_des_ede_cbc;
583+ EVP_des_ede_cfb64;
584+ EVP_des_ede_ofb;
585+ EVP_des_ofb;
586+ EVP_desx_cbc;
587+ EVP_dss;
588+ EVP_dss1;
589+ EVP_enc_null;
590+ EVP_get_cipherbyname;
591+ EVP_get_digestbyname;
592+ EVP_get_pw_prompt;
593+ EVP_idea_cbc;
594+ EVP_idea_cfb64;
595+ EVP_idea_ecb;
596+ EVP_idea_ofb;
597+ EVP_md2;
598+ EVP_md5;
599+ EVP_md_null;
600+ EVP_rc2_cbc;
601+ EVP_rc2_cfb64;
602+ EVP_rc2_ecb;
603+ EVP_rc2_ofb;
604+ EVP_rc4;
605+ EVP_read_pw_string;
606+ EVP_set_pw_prompt;
607+ EVP_sha;
608+ EVP_sha1;
609+ MD2;
610+ MD2_Final;
611+ MD2_Init;
612+ MD2_Update;
613+ MD2_options;
614+ MD5;
615+ MD5_Final;
616+ MD5_Init;
617+ MD5_Update;
618+ MDC2;
619+ MDC2_Final;
620+ MDC2_Init;
621+ MDC2_Update;
622+ NETSCAPE_SPKAC_free;
623+ NETSCAPE_SPKAC_new;
624+ NETSCAPE_SPKI_free;
625+ NETSCAPE_SPKI_new;
626+ NETSCAPE_SPKI_sign;
627+ NETSCAPE_SPKI_verify;
628+ OBJ_add_object;
629+ OBJ_bsearch;
630+ OBJ_cleanup;
631+ OBJ_cmp;
632+ OBJ_create;
633+ OBJ_dup;
634+ OBJ_ln2nid;
635+ OBJ_new_nid;
636+ OBJ_nid2ln;
637+ OBJ_nid2obj;
638+ OBJ_nid2sn;
639+ OBJ_obj2nid;
640+ OBJ_sn2nid;
641+ OBJ_txt2nid;
642+ PEM_ASN1_read;
643+ PEM_ASN1_read_bio;
644+ PEM_ASN1_write;
645+ PEM_ASN1_write_bio;
646+ PEM_SealFinal;
647+ PEM_SealInit;
648+ PEM_SealUpdate;
649+ PEM_SignFinal;
650+ PEM_SignInit;
651+ PEM_SignUpdate;
652+ PEM_X509_INFO_read;
653+ PEM_X509_INFO_read_bio;
654+ PEM_X509_INFO_write_bio;
655+ PEM_dek_info;
656+ PEM_do_header;
657+ PEM_get_EVP_CIPHER_INFO;
658+ PEM_proc_type;
659+ PEM_read;
660+ PEM_read_DHparams;
661+ PEM_read_DSAPrivateKey;
662+ PEM_read_DSAparams;
663+ PEM_read_PKCS7;
664+ PEM_read_PrivateKey;
665+ PEM_read_RSAPrivateKey;
666+ PEM_read_X509;
667+ PEM_read_X509_CRL;
668+ PEM_read_X509_REQ;
669+ PEM_read_bio;
670+ PEM_read_bio_DHparams;
671+ PEM_read_bio_DSAPrivateKey;
672+ PEM_read_bio_DSAparams;
673+ PEM_read_bio_PKCS7;
674+ PEM_read_bio_PrivateKey;
675+ PEM_read_bio_RSAPrivateKey;
676+ PEM_read_bio_X509;
677+ PEM_read_bio_X509_CRL;
678+ PEM_read_bio_X509_REQ;
679+ PEM_write;
680+ PEM_write_DHparams;
681+ PEM_write_DSAPrivateKey;
682+ PEM_write_DSAparams;
683+ PEM_write_PKCS7;
684+ PEM_write_PrivateKey;
685+ PEM_write_RSAPrivateKey;
686+ PEM_write_X509;
687+ PEM_write_X509_CRL;
688+ PEM_write_X509_REQ;
689+ PEM_write_bio;
690+ PEM_write_bio_DHparams;
691+ PEM_write_bio_DSAPrivateKey;
692+ PEM_write_bio_DSAparams;
693+ PEM_write_bio_PKCS7;
694+ PEM_write_bio_PrivateKey;
695+ PEM_write_bio_RSAPrivateKey;
696+ PEM_write_bio_X509;
697+ PEM_write_bio_X509_CRL;
698+ PEM_write_bio_X509_REQ;
699+ PKCS7_DIGEST_free;
700+ PKCS7_DIGEST_new;
701+ PKCS7_ENCRYPT_free;
702+ PKCS7_ENCRYPT_new;
703+ PKCS7_ENC_CONTENT_free;
704+ PKCS7_ENC_CONTENT_new;
705+ PKCS7_ENVELOPE_free;
706+ PKCS7_ENVELOPE_new;
707+ PKCS7_ISSUER_AND_SERIAL_digest;
708+ PKCS7_ISSUER_AND_SERIAL_free;
709+ PKCS7_ISSUER_AND_SERIAL_new;
710+ PKCS7_RECIP_INFO_free;
711+ PKCS7_RECIP_INFO_new;
712+ PKCS7_SIGNED_free;
713+ PKCS7_SIGNED_new;
714+ PKCS7_SIGNER_INFO_free;
715+ PKCS7_SIGNER_INFO_new;
716+ PKCS7_SIGN_ENVELOPE_free;
717+ PKCS7_SIGN_ENVELOPE_new;
718+ PKCS7_dup;
719+ PKCS7_free;
720+ PKCS7_new;
721+ PROXY_ENTRY_add_noproxy;
722+ PROXY_ENTRY_clear_noproxy;
723+ PROXY_ENTRY_free;
724+ PROXY_ENTRY_get_noproxy;
725+ PROXY_ENTRY_new;
726+ PROXY_ENTRY_set_server;
727+ PROXY_add_noproxy;
728+ PROXY_add_server;
729+ PROXY_check_by_host;
730+ PROXY_check_url;
731+ PROXY_clear_noproxy;
732+ PROXY_free;
733+ PROXY_get_noproxy;
734+ PROXY_get_proxies;
735+ PROXY_get_proxy_entry;
736+ PROXY_load_conf;
737+ PROXY_new;
738+ PROXY_print;
739+ RAND_bytes;
740+ RAND_cleanup;
741+ RAND_file_name;
742+ RAND_load_file;
743+ RAND_screen;
744+ RAND_seed;
745+ RAND_write_file;
746+ RC2_cbc_encrypt;
747+ RC2_cfb64_encrypt;
748+ RC2_ecb_encrypt;
749+ RC2_encrypt;
750+ RC2_ofb64_encrypt;
751+ RC2_set_key;
752+ RC4;
753+ RC4_options;
754+ RC4_set_key;
755+ RSAPrivateKey_asn1_meth;
756+ RSAPrivateKey_dup;
757+ RSAPublicKey_dup;
758+ RSA_PKCS1_SSLeay;
759+ RSA_free;
760+ RSA_generate_key;
761+ RSA_new;
762+ RSA_new_method;
763+ RSA_print;
764+ RSA_print_fp;
765+ RSA_private_decrypt;
766+ RSA_private_encrypt;
767+ RSA_public_decrypt;
768+ RSA_public_encrypt;
769+ RSA_set_default_method;
770+ RSA_sign;
771+ RSA_sign_ASN1_OCTET_STRING;
772+ RSA_size;
773+ RSA_verify;
774+ RSA_verify_ASN1_OCTET_STRING;
775+ SHA;
776+ SHA1;
777+ SHA1_Final;
778+ SHA1_Init;
779+ SHA1_Update;
780+ SHA_Final;
781+ SHA_Init;
782+ SHA_Update;
783+ OpenSSL_add_all_algorithms;
784+ OpenSSL_add_all_ciphers;
785+ OpenSSL_add_all_digests;
786+ TXT_DB_create_index;
787+ TXT_DB_free;
788+ TXT_DB_get_by_index;
789+ TXT_DB_insert;
790+ TXT_DB_read;
791+ TXT_DB_write;
792+ X509_ALGOR_free;
793+ X509_ALGOR_new;
794+ X509_ATTRIBUTE_free;
795+ X509_ATTRIBUTE_new;
796+ X509_CINF_free;
797+ X509_CINF_new;
798+ X509_CRL_INFO_free;
799+ X509_CRL_INFO_new;
800+ X509_CRL_add_ext;
801+ X509_CRL_cmp;
802+ X509_CRL_delete_ext;
803+ X509_CRL_dup;
804+ X509_CRL_free;
805+ X509_CRL_get_ext;
806+ X509_CRL_get_ext_by_NID;
807+ X509_CRL_get_ext_by_OBJ;
808+ X509_CRL_get_ext_by_critical;
809+ X509_CRL_get_ext_count;
810+ X509_CRL_new;
811+ X509_CRL_sign;
812+ X509_CRL_verify;
813+ X509_EXTENSION_create_by_NID;
814+ X509_EXTENSION_create_by_OBJ;
815+ X509_EXTENSION_dup;
816+ X509_EXTENSION_free;
817+ X509_EXTENSION_get_critical;
818+ X509_EXTENSION_get_data;
819+ X509_EXTENSION_get_object;
820+ X509_EXTENSION_new;
821+ X509_EXTENSION_set_critical;
822+ X509_EXTENSION_set_data;
823+ X509_EXTENSION_set_object;
824+ X509_INFO_free;
825+ X509_INFO_new;
826+ X509_LOOKUP_by_alias;
827+ X509_LOOKUP_by_fingerprint;
828+ X509_LOOKUP_by_issuer_serial;
829+ X509_LOOKUP_by_subject;
830+ X509_LOOKUP_ctrl;
831+ X509_LOOKUP_file;
832+ X509_LOOKUP_free;
833+ X509_LOOKUP_hash_dir;
834+ X509_LOOKUP_init;
835+ X509_LOOKUP_new;
836+ X509_LOOKUP_shutdown;
837+ X509_NAME_ENTRY_create_by_NID;
838+ X509_NAME_ENTRY_create_by_OBJ;
839+ X509_NAME_ENTRY_dup;
840+ X509_NAME_ENTRY_free;
841+ X509_NAME_ENTRY_get_data;
842+ X509_NAME_ENTRY_get_object;
843+ X509_NAME_ENTRY_new;
844+ X509_NAME_ENTRY_set_data;
845+ X509_NAME_ENTRY_set_object;
846+ X509_NAME_add_entry;
847+ X509_NAME_cmp;
848+ X509_NAME_delete_entry;
849+ X509_NAME_digest;
850+ X509_NAME_dup;
851+ X509_NAME_entry_count;
852+ X509_NAME_free;
853+ X509_NAME_get_entry;
854+ X509_NAME_get_index_by_NID;
855+ X509_NAME_get_index_by_OBJ;
856+ X509_NAME_get_text_by_NID;
857+ X509_NAME_get_text_by_OBJ;
858+ X509_NAME_hash;
859+ X509_NAME_new;
860+ X509_NAME_oneline;
861+ X509_NAME_print;
862+ X509_NAME_set;
863+ X509_OBJECT_free_contents;
864+ X509_OBJECT_retrieve_by_subject;
865+ X509_OBJECT_up_ref_count;
866+ X509_PKEY_free;
867+ X509_PKEY_new;
868+ X509_PUBKEY_free;
869+ X509_PUBKEY_get;
870+ X509_PUBKEY_new;
871+ X509_PUBKEY_set;
872+ X509_REQ_INFO_free;
873+ X509_REQ_INFO_new;
874+ X509_REQ_dup;
875+ X509_REQ_free;
876+ X509_REQ_get_pubkey;
877+ X509_REQ_new;
878+ X509_REQ_print;
879+ X509_REQ_print_fp;
880+ X509_REQ_set_pubkey;
881+ X509_REQ_set_subject_name;
882+ X509_REQ_set_version;
883+ X509_REQ_sign;
884+ X509_REQ_to_X509;
885+ X509_REQ_verify;
886+ X509_REVOKED_add_ext;
887+ X509_REVOKED_delete_ext;
888+ X509_REVOKED_free;
889+ X509_REVOKED_get_ext;
890+ X509_REVOKED_get_ext_by_NID;
891+ X509_REVOKED_get_ext_by_OBJ;
892+ X509_REVOKED_get_ext_by_critical;
893+ X509_REVOKED_get_ext_by_critic;
894+ X509_REVOKED_get_ext_count;
895+ X509_REVOKED_new;
896+ X509_SIG_free;
897+ X509_SIG_new;
898+ X509_STORE_CTX_cleanup;
899+ X509_STORE_CTX_init;
900+ X509_STORE_add_cert;
901+ X509_STORE_add_lookup;
902+ X509_STORE_free;
903+ X509_STORE_get_by_subject;
904+ X509_STORE_load_locations;
905+ X509_STORE_new;
906+ X509_STORE_set_default_paths;
907+ X509_VAL_free;
908+ X509_VAL_new;
909+ X509_add_ext;
910+ X509_asn1_meth;
911+ X509_certificate_type;
912+ X509_check_private_key;
913+ X509_cmp_current_time;
914+ X509_delete_ext;
915+ X509_digest;
916+ X509_dup;
917+ X509_free;
918+ X509_get_default_cert_area;
919+ X509_get_default_cert_dir;
920+ X509_get_default_cert_dir_env;
921+ X509_get_default_cert_file;
922+ X509_get_default_cert_file_env;
923+ X509_get_default_private_dir;
924+ X509_get_ext;
925+ X509_get_ext_by_NID;
926+ X509_get_ext_by_OBJ;
927+ X509_get_ext_by_critical;
928+ X509_get_ext_count;
929+ X509_get_issuer_name;
930+ X509_get_pubkey;
931+ X509_get_pubkey_parameters;
932+ X509_get_serialNumber;
933+ X509_get_subject_name;
934+ X509_gmtime_adj;
935+ X509_issuer_and_serial_cmp;
936+ X509_issuer_and_serial_hash;
937+ X509_issuer_name_cmp;
938+ X509_issuer_name_hash;
939+ X509_load_cert_file;
940+ X509_new;
941+ X509_print;
942+ X509_print_fp;
943+ X509_set_issuer_name;
944+ X509_set_notAfter;
945+ X509_set_notBefore;
946+ X509_set_pubkey;
947+ X509_set_serialNumber;
948+ X509_set_subject_name;
949+ X509_set_version;
950+ X509_sign;
951+ X509_subject_name_cmp;
952+ X509_subject_name_hash;
953+ X509_to_X509_REQ;
954+ X509_verify;
955+ X509_verify_cert;
956+ X509_verify_cert_error_string;
957+ X509v3_add_ext;
958+ X509v3_add_extension;
959+ X509v3_add_netscape_extensions;
960+ X509v3_add_standard_extensions;
961+ X509v3_cleanup_extensions;
962+ X509v3_data_type_by_NID;
963+ X509v3_data_type_by_OBJ;
964+ X509v3_delete_ext;
965+ X509v3_get_ext;
966+ X509v3_get_ext_by_NID;
967+ X509v3_get_ext_by_OBJ;
968+ X509v3_get_ext_by_critical;
969+ X509v3_get_ext_count;
970+ X509v3_pack_string;
971+ X509v3_pack_type_by_NID;
972+ X509v3_pack_type_by_OBJ;
973+ X509v3_unpack_string;
974+ _des_crypt;
975+ a2d_ASN1_OBJECT;
976+ a2i_ASN1_INTEGER;
977+ a2i_ASN1_STRING;
978+ asn1_Finish;
979+ asn1_GetSequence;
980+ bn_div_words;
981+ bn_expand2;
982+ bn_mul_add_words;
983+ bn_mul_words;
984+ BN_uadd;
985+ BN_usub;
986+ bn_sqr_words;
987+ _ossl_old_crypt;
988+ d2i_ASN1_BIT_STRING;
989+ d2i_ASN1_BOOLEAN;
990+ d2i_ASN1_HEADER;
991+ d2i_ASN1_IA5STRING;
992+ d2i_ASN1_INTEGER;
993+ d2i_ASN1_OBJECT;
994+ d2i_ASN1_OCTET_STRING;
995+ d2i_ASN1_PRINTABLE;
996+ d2i_ASN1_PRINTABLESTRING;
997+ d2i_ASN1_SET;
998+ d2i_ASN1_T61STRING;
999+ d2i_ASN1_TYPE;
1000+ d2i_ASN1_UTCTIME;
1001+ d2i_ASN1_bytes;
1002+ d2i_ASN1_type_bytes;
1003+ d2i_DHparams;
1004+ d2i_DSAPrivateKey;
1005+ d2i_DSAPrivateKey_bio;
1006+ d2i_DSAPrivateKey_fp;
1007+ d2i_DSAPublicKey;
1008+ d2i_DSAparams;
1009+ d2i_NETSCAPE_SPKAC;
1010+ d2i_NETSCAPE_SPKI;
1011+ d2i_Netscape_RSA;
1012+ d2i_PKCS7;
1013+ d2i_PKCS7_DIGEST;
1014+ d2i_PKCS7_ENCRYPT;
1015+ d2i_PKCS7_ENC_CONTENT;
1016+ d2i_PKCS7_ENVELOPE;
1017+ d2i_PKCS7_ISSUER_AND_SERIAL;
1018+ d2i_PKCS7_RECIP_INFO;
1019+ d2i_PKCS7_SIGNED;
1020+ d2i_PKCS7_SIGNER_INFO;
1021+ d2i_PKCS7_SIGN_ENVELOPE;
1022+ d2i_PKCS7_bio;
1023+ d2i_PKCS7_fp;
1024+ d2i_PrivateKey;
1025+ d2i_PublicKey;
1026+ d2i_RSAPrivateKey;
1027+ d2i_RSAPrivateKey_bio;
1028+ d2i_RSAPrivateKey_fp;
1029+ d2i_RSAPublicKey;
1030+ d2i_X509;
1031+ d2i_X509_ALGOR;
1032+ d2i_X509_ATTRIBUTE;
1033+ d2i_X509_CINF;
1034+ d2i_X509_CRL;
1035+ d2i_X509_CRL_INFO;
1036+ d2i_X509_CRL_bio;
1037+ d2i_X509_CRL_fp;
1038+ d2i_X509_EXTENSION;
1039+ d2i_X509_NAME;
1040+ d2i_X509_NAME_ENTRY;
1041+ d2i_X509_PKEY;
1042+ d2i_X509_PUBKEY;
1043+ d2i_X509_REQ;
1044+ d2i_X509_REQ_INFO;
1045+ d2i_X509_REQ_bio;
1046+ d2i_X509_REQ_fp;
1047+ d2i_X509_REVOKED;
1048+ d2i_X509_SIG;
1049+ d2i_X509_VAL;
1050+ d2i_X509_bio;
1051+ d2i_X509_fp;
1052+ DES_cbc_cksum;
1053+ DES_cbc_encrypt;
1054+ DES_cblock_print_file;
1055+ DES_cfb64_encrypt;
1056+ DES_cfb_encrypt;
1057+ DES_decrypt3;
1058+ DES_ecb3_encrypt;
1059+ DES_ecb_encrypt;
1060+ DES_ede3_cbc_encrypt;
1061+ DES_ede3_cfb64_encrypt;
1062+ DES_ede3_ofb64_encrypt;
1063+ DES_enc_read;
1064+ DES_enc_write;
1065+ DES_encrypt1;
1066+ DES_encrypt2;
1067+ DES_encrypt3;
1068+ DES_fcrypt;
1069+ DES_is_weak_key;
1070+ DES_key_sched;
1071+ DES_ncbc_encrypt;
1072+ DES_ofb64_encrypt;
1073+ DES_ofb_encrypt;
1074+ DES_options;
1075+ DES_pcbc_encrypt;
1076+ DES_quad_cksum;
1077+ DES_random_key;
1078+ _ossl_old_des_random_seed;
1079+ _ossl_old_des_read_2passwords;
1080+ _ossl_old_des_read_password;
1081+ _ossl_old_des_read_pw;
1082+ _ossl_old_des_read_pw_string;
1083+ DES_set_key;
1084+ DES_set_odd_parity;
1085+ DES_string_to_2keys;
1086+ DES_string_to_key;
1087+ DES_xcbc_encrypt;
1088+ DES_xwhite_in2out;
1089+ fcrypt_body;
1090+ i2a_ASN1_INTEGER;
1091+ i2a_ASN1_OBJECT;
1092+ i2a_ASN1_STRING;
1093+ i2d_ASN1_BIT_STRING;
1094+ i2d_ASN1_BOOLEAN;
1095+ i2d_ASN1_HEADER;
1096+ i2d_ASN1_IA5STRING;
1097+ i2d_ASN1_INTEGER;
1098+ i2d_ASN1_OBJECT;
1099+ i2d_ASN1_OCTET_STRING;
1100+ i2d_ASN1_PRINTABLE;
1101+ i2d_ASN1_SET;
1102+ i2d_ASN1_TYPE;
1103+ i2d_ASN1_UTCTIME;
1104+ i2d_ASN1_bytes;
1105+ i2d_DHparams;
1106+ i2d_DSAPrivateKey;
1107+ i2d_DSAPrivateKey_bio;
1108+ i2d_DSAPrivateKey_fp;
1109+ i2d_DSAPublicKey;
1110+ i2d_DSAparams;
1111+ i2d_NETSCAPE_SPKAC;
1112+ i2d_NETSCAPE_SPKI;
1113+ i2d_Netscape_RSA;
1114+ i2d_PKCS7;
1115+ i2d_PKCS7_DIGEST;
1116+ i2d_PKCS7_ENCRYPT;
1117+ i2d_PKCS7_ENC_CONTENT;
1118+ i2d_PKCS7_ENVELOPE;
1119+ i2d_PKCS7_ISSUER_AND_SERIAL;
1120+ i2d_PKCS7_RECIP_INFO;
1121+ i2d_PKCS7_SIGNED;
1122+ i2d_PKCS7_SIGNER_INFO;
1123+ i2d_PKCS7_SIGN_ENVELOPE;
1124+ i2d_PKCS7_bio;
1125+ i2d_PKCS7_fp;
1126+ i2d_PrivateKey;
1127+ i2d_PublicKey;
1128+ i2d_RSAPrivateKey;
1129+ i2d_RSAPrivateKey_bio;
1130+ i2d_RSAPrivateKey_fp;
1131+ i2d_RSAPublicKey;
1132+ i2d_X509;
1133+ i2d_X509_ALGOR;
1134+ i2d_X509_ATTRIBUTE;
1135+ i2d_X509_CINF;
1136+ i2d_X509_CRL;
1137+ i2d_X509_CRL_INFO;
1138+ i2d_X509_CRL_bio;
1139+ i2d_X509_CRL_fp;
1140+ i2d_X509_EXTENSION;
1141+ i2d_X509_NAME;
1142+ i2d_X509_NAME_ENTRY;
1143+ i2d_X509_PKEY;
1144+ i2d_X509_PUBKEY;
1145+ i2d_X509_REQ;
1146+ i2d_X509_REQ_INFO;
1147+ i2d_X509_REQ_bio;
1148+ i2d_X509_REQ_fp;
1149+ i2d_X509_REVOKED;
1150+ i2d_X509_SIG;
1151+ i2d_X509_VAL;
1152+ i2d_X509_bio;
1153+ i2d_X509_fp;
1154+ idea_cbc_encrypt;
1155+ idea_cfb64_encrypt;
1156+ idea_ecb_encrypt;
1157+ idea_encrypt;
1158+ idea_ofb64_encrypt;
1159+ idea_options;
1160+ idea_set_decrypt_key;
1161+ idea_set_encrypt_key;
1162+ lh_delete;
1163+ lh_doall;
1164+ lh_doall_arg;
1165+ lh_free;
1166+ lh_insert;
1167+ lh_new;
1168+ lh_node_stats;
1169+ lh_node_stats_bio;
1170+ lh_node_usage_stats;
1171+ lh_node_usage_stats_bio;
1172+ lh_retrieve;
1173+ lh_stats;
1174+ lh_stats_bio;
1175+ lh_strhash;
1176+ sk_delete;
1177+ sk_delete_ptr;
1178+ sk_dup;
1179+ sk_find;
1180+ sk_free;
1181+ sk_insert;
1182+ sk_new;
1183+ sk_pop;
1184+ sk_pop_free;
1185+ sk_push;
1186+ sk_set_cmp_func;
1187+ sk_shift;
1188+ sk_unshift;
1189+ sk_zero;
1190+ BIO_f_nbio_test;
1191+ ASN1_TYPE_get;
1192+ ASN1_TYPE_set;
1193+ PKCS7_content_free;
1194+ ERR_load_PKCS7_strings;
1195+ X509_find_by_issuer_and_serial;
1196+ X509_find_by_subject;
1197+ PKCS7_ctrl;
1198+ PKCS7_set_type;
1199+ PKCS7_set_content;
1200+ PKCS7_SIGNER_INFO_set;
1201+ PKCS7_add_signer;
1202+ PKCS7_add_certificate;
1203+ PKCS7_add_crl;
1204+ PKCS7_content_new;
1205+ PKCS7_dataSign;
1206+ PKCS7_dataVerify;
1207+ PKCS7_dataInit;
1208+ PKCS7_add_signature;
1209+ PKCS7_cert_from_signer_info;
1210+ PKCS7_get_signer_info;
1211+ EVP_delete_alias;
1212+ EVP_mdc2;
1213+ PEM_read_bio_RSAPublicKey;
1214+ PEM_write_bio_RSAPublicKey;
1215+ d2i_RSAPublicKey_bio;
1216+ i2d_RSAPublicKey_bio;
1217+ PEM_read_RSAPublicKey;
1218+ PEM_write_RSAPublicKey;
1219+ d2i_RSAPublicKey_fp;
1220+ i2d_RSAPublicKey_fp;
1221+ BIO_copy_next_retry;
1222+ RSA_flags;
1223+ X509_STORE_add_crl;
1224+ X509_load_crl_file;
1225+ EVP_rc2_40_cbc;
1226+ EVP_rc4_40;
1227+ EVP_CIPHER_CTX_init;
1228+ HMAC;
1229+ HMAC_Init;
1230+ HMAC_Update;
1231+ HMAC_Final;
1232+ ERR_get_next_error_library;
1233+ EVP_PKEY_cmp_parameters;
1234+ HMAC_cleanup;
1235+ BIO_ptr_ctrl;
1236+ BIO_new_file_internal;
1237+ BIO_new_fp_internal;
1238+ BIO_s_file_internal;
1239+ BN_BLINDING_convert;
1240+ BN_BLINDING_invert;
1241+ BN_BLINDING_update;
1242+ RSA_blinding_on;
1243+ RSA_blinding_off;
1244+ i2t_ASN1_OBJECT;
1245+ BN_BLINDING_new;
1246+ BN_BLINDING_free;
1247+ EVP_cast5_cbc;
1248+ EVP_cast5_cfb64;
1249+ EVP_cast5_ecb;
1250+ EVP_cast5_ofb;
1251+ BF_decrypt;
1252+ CAST_set_key;
1253+ CAST_encrypt;
1254+ CAST_decrypt;
1255+ CAST_ecb_encrypt;
1256+ CAST_cbc_encrypt;
1257+ CAST_cfb64_encrypt;
1258+ CAST_ofb64_encrypt;
1259+ RC2_decrypt;
1260+ OBJ_create_objects;
1261+ BN_exp;
1262+ BN_mul_word;
1263+ BN_sub_word;
1264+ BN_dec2bn;
1265+ BN_bn2dec;
1266+ BIO_ghbn_ctrl;
1267+ CRYPTO_free_ex_data;
1268+ CRYPTO_get_ex_data;
1269+ CRYPTO_set_ex_data;
1270+ ERR_load_CRYPTO_strings;
1271+ ERR_load_CRYPTOlib_strings;
1272+ EVP_PKEY_bits;
1273+ MD5_Transform;
1274+ SHA1_Transform;
1275+ SHA_Transform;
1276+ X509_STORE_CTX_get_chain;
1277+ X509_STORE_CTX_get_current_cert;
1278+ X509_STORE_CTX_get_error;
1279+ X509_STORE_CTX_get_error_depth;
1280+ X509_STORE_CTX_get_ex_data;
1281+ X509_STORE_CTX_set_cert;
1282+ X509_STORE_CTX_set_chain;
1283+ X509_STORE_CTX_set_error;
1284+ X509_STORE_CTX_set_ex_data;
1285+ CRYPTO_dup_ex_data;
1286+ CRYPTO_get_new_lockid;
1287+ CRYPTO_new_ex_data;
1288+ RSA_set_ex_data;
1289+ RSA_get_ex_data;
1290+ RSA_get_ex_new_index;
1291+ RSA_padding_add_PKCS1_type_1;
1292+ RSA_padding_add_PKCS1_type_2;
1293+ RSA_padding_add_SSLv23;
1294+ RSA_padding_add_none;
1295+ RSA_padding_check_PKCS1_type_1;
1296+ RSA_padding_check_PKCS1_type_2;
1297+ RSA_padding_check_SSLv23;
1298+ RSA_padding_check_none;
1299+ bn_add_words;
1300+ d2i_Netscape_RSA_2;
1301+ CRYPTO_get_ex_new_index;
1302+ RIPEMD160_Init;
1303+ RIPEMD160_Update;
1304+ RIPEMD160_Final;
1305+ RIPEMD160;
1306+ RIPEMD160_Transform;
1307+ RC5_32_set_key;
1308+ RC5_32_ecb_encrypt;
1309+ RC5_32_encrypt;
1310+ RC5_32_decrypt;
1311+ RC5_32_cbc_encrypt;
1312+ RC5_32_cfb64_encrypt;
1313+ RC5_32_ofb64_encrypt;
1314+ BN_bn2mpi;
1315+ BN_mpi2bn;
1316+ ASN1_BIT_STRING_get_bit;
1317+ ASN1_BIT_STRING_set_bit;
1318+ BIO_get_ex_data;
1319+ BIO_get_ex_new_index;
1320+ BIO_set_ex_data;
1321+ X509v3_get_key_usage;
1322+ X509v3_set_key_usage;
1323+ a2i_X509v3_key_usage;
1324+ i2a_X509v3_key_usage;
1325+ EVP_PKEY_decrypt;
1326+ EVP_PKEY_encrypt;
1327+ PKCS7_RECIP_INFO_set;
1328+ PKCS7_add_recipient;
1329+ PKCS7_add_recipient_info;
1330+ PKCS7_set_cipher;
1331+ ASN1_TYPE_get_int_octetstring;
1332+ ASN1_TYPE_get_octetstring;
1333+ ASN1_TYPE_set_int_octetstring;
1334+ ASN1_TYPE_set_octetstring;
1335+ ASN1_UTCTIME_set_string;
1336+ ERR_add_error_data;
1337+ ERR_set_error_data;
1338+ EVP_CIPHER_asn1_to_param;
1339+ EVP_CIPHER_param_to_asn1;
1340+ EVP_CIPHER_get_asn1_iv;
1341+ EVP_CIPHER_set_asn1_iv;
1342+ EVP_rc5_32_12_16_cbc;
1343+ EVP_rc5_32_12_16_cfb64;
1344+ EVP_rc5_32_12_16_ecb;
1345+ EVP_rc5_32_12_16_ofb;
1346+ asn1_add_error;
1347+ d2i_ASN1_BMPSTRING;
1348+ i2d_ASN1_BMPSTRING;
1349+ BIO_f_ber;
1350+ BN_init;
1351+ COMP_CTX_new;
1352+ COMP_CTX_free;
1353+ COMP_CTX_compress_block;
1354+ COMP_CTX_expand_block;
1355+ X509_STORE_CTX_get_ex_new_index;
1356+ OBJ_NAME_add;
1357+ BIO_socket_nbio;
1358+ EVP_rc2_64_cbc;
1359+ OBJ_NAME_cleanup;
1360+ OBJ_NAME_get;
1361+ OBJ_NAME_init;
1362+ OBJ_NAME_new_index;
1363+ OBJ_NAME_remove;
1364+ BN_MONT_CTX_copy;
1365+ BIO_new_socks4a_connect;
1366+ BIO_s_socks4a_connect;
1367+ PROXY_set_connect_mode;
1368+ RAND_SSLeay;
1369+ RAND_set_rand_method;
1370+ RSA_memory_lock;
1371+ bn_sub_words;
1372+ bn_mul_normal;
1373+ bn_mul_comba8;
1374+ bn_mul_comba4;
1375+ bn_sqr_normal;
1376+ bn_sqr_comba8;
1377+ bn_sqr_comba4;
1378+ bn_cmp_words;
1379+ bn_mul_recursive;
1380+ bn_mul_part_recursive;
1381+ bn_sqr_recursive;
1382+ bn_mul_low_normal;
1383+ BN_RECP_CTX_init;
1384+ BN_RECP_CTX_new;
1385+ BN_RECP_CTX_free;
1386+ BN_RECP_CTX_set;
1387+ BN_mod_mul_reciprocal;
1388+ BN_mod_exp_recp;
1389+ BN_div_recp;
1390+ BN_CTX_init;
1391+ BN_MONT_CTX_init;
1392+ RAND_get_rand_method;
1393+ PKCS7_add_attribute;
1394+ PKCS7_add_signed_attribute;
1395+ PKCS7_digest_from_attributes;
1396+ PKCS7_get_attribute;
1397+ PKCS7_get_issuer_and_serial;
1398+ PKCS7_get_signed_attribute;
1399+ COMP_compress_block;
1400+ COMP_expand_block;
1401+ COMP_rle;
1402+ COMP_zlib;
1403+ ms_time_diff;
1404+ ms_time_new;
1405+ ms_time_free;
1406+ ms_time_cmp;
1407+ ms_time_get;
1408+ PKCS7_set_attributes;
1409+ PKCS7_set_signed_attributes;
1410+ X509_ATTRIBUTE_create;
1411+ X509_ATTRIBUTE_dup;
1412+ ASN1_GENERALIZEDTIME_check;
1413+ ASN1_GENERALIZEDTIME_print;
1414+ ASN1_GENERALIZEDTIME_set;
1415+ ASN1_GENERALIZEDTIME_set_string;
1416+ ASN1_TIME_print;
1417+ BASIC_CONSTRAINTS_free;
1418+ BASIC_CONSTRAINTS_new;
1419+ ERR_load_X509V3_strings;
1420+ NETSCAPE_CERT_SEQUENCE_free;
1421+ NETSCAPE_CERT_SEQUENCE_new;
1422+ OBJ_txt2obj;
1423+ PEM_read_NETSCAPE_CERT_SEQUENCE;
1424+ PEM_read_NS_CERT_SEQ;
1425+ PEM_read_bio_NETSCAPE_CERT_SEQUENCE;
1426+ PEM_read_bio_NS_CERT_SEQ;
1427+ PEM_write_NETSCAPE_CERT_SEQUENCE;
1428+ PEM_write_NS_CERT_SEQ;
1429+ PEM_write_bio_NETSCAPE_CERT_SEQUENCE;
1430+ PEM_write_bio_NS_CERT_SEQ;
1431+ X509V3_EXT_add;
1432+ X509V3_EXT_add_alias;
1433+ X509V3_EXT_add_conf;
1434+ X509V3_EXT_cleanup;
1435+ X509V3_EXT_conf;
1436+ X509V3_EXT_conf_nid;
1437+ X509V3_EXT_get;
1438+ X509V3_EXT_get_nid;
1439+ X509V3_EXT_print;
1440+ X509V3_EXT_print_fp;
1441+ X509V3_add_standard_extensions;
1442+ X509V3_add_value;
1443+ X509V3_add_value_bool;
1444+ X509V3_add_value_int;
1445+ X509V3_conf_free;
1446+ X509V3_get_value_bool;
1447+ X509V3_get_value_int;
1448+ X509V3_parse_list;
1449+ d2i_ASN1_GENERALIZEDTIME;
1450+ d2i_ASN1_TIME;
1451+ d2i_BASIC_CONSTRAINTS;
1452+ d2i_NETSCAPE_CERT_SEQUENCE;
1453+ d2i_ext_ku;
1454+ ext_ku_free;
1455+ ext_ku_new;
1456+ i2d_ASN1_GENERALIZEDTIME;
1457+ i2d_ASN1_TIME;
1458+ i2d_BASIC_CONSTRAINTS;
1459+ i2d_NETSCAPE_CERT_SEQUENCE;
1460+ i2d_ext_ku;
1461+ EVP_MD_CTX_copy;
1462+ i2d_ASN1_ENUMERATED;
1463+ d2i_ASN1_ENUMERATED;
1464+ ASN1_ENUMERATED_set;
1465+ ASN1_ENUMERATED_get;
1466+ BN_to_ASN1_ENUMERATED;
1467+ ASN1_ENUMERATED_to_BN;
1468+ i2a_ASN1_ENUMERATED;
1469+ a2i_ASN1_ENUMERATED;
1470+ i2d_GENERAL_NAME;
1471+ d2i_GENERAL_NAME;
1472+ GENERAL_NAME_new;
1473+ GENERAL_NAME_free;
1474+ GENERAL_NAMES_new;
1475+ GENERAL_NAMES_free;
1476+ d2i_GENERAL_NAMES;
1477+ i2d_GENERAL_NAMES;
1478+ i2v_GENERAL_NAMES;
1479+ i2s_ASN1_OCTET_STRING;
1480+ s2i_ASN1_OCTET_STRING;
1481+ X509V3_EXT_check_conf;
1482+ hex_to_string;
1483+ string_to_hex;
1484+ DES_ede3_cbcm_encrypt;
1485+ RSA_padding_add_PKCS1_OAEP;
1486+ RSA_padding_check_PKCS1_OAEP;
1487+ X509_CRL_print_fp;
1488+ X509_CRL_print;
1489+ i2v_GENERAL_NAME;
1490+ v2i_GENERAL_NAME;
1491+ i2d_PKEY_USAGE_PERIOD;
1492+ d2i_PKEY_USAGE_PERIOD;
1493+ PKEY_USAGE_PERIOD_new;
1494+ PKEY_USAGE_PERIOD_free;
1495+ v2i_GENERAL_NAMES;
1496+ i2s_ASN1_INTEGER;
1497+ X509V3_EXT_d2i;
1498+ name_cmp;
1499+ str_dup;
1500+ i2s_ASN1_ENUMERATED;
1501+ i2s_ASN1_ENUMERATED_TABLE;
1502+ BIO_s_log;
1503+ BIO_f_reliable;
1504+ PKCS7_dataFinal;
1505+ PKCS7_dataDecode;
1506+ X509V3_EXT_CRL_add_conf;
1507+ BN_set_params;
1508+ BN_get_params;
1509+ BIO_get_ex_num;
1510+ BIO_set_ex_free_func;
1511+ EVP_ripemd160;
1512+ ASN1_TIME_set;
1513+ i2d_AUTHORITY_KEYID;
1514+ d2i_AUTHORITY_KEYID;
1515+ AUTHORITY_KEYID_new;
1516+ AUTHORITY_KEYID_free;
1517+ ASN1_seq_unpack;
1518+ ASN1_seq_pack;
1519+ ASN1_unpack_string;
1520+ ASN1_pack_string;
1521+ PKCS12_pack_safebag;
1522+ PKCS12_MAKE_KEYBAG;
1523+ PKCS8_encrypt;
1524+ PKCS12_MAKE_SHKEYBAG;
1525+ PKCS12_pack_p7data;
1526+ PKCS12_pack_p7encdata;
1527+ PKCS12_add_localkeyid;
1528+ PKCS12_add_friendlyname_asc;
1529+ PKCS12_add_friendlyname_uni;
1530+ PKCS12_get_friendlyname;
1531+ PKCS12_pbe_crypt;
1532+ PKCS12_decrypt_d2i;
1533+ PKCS12_i2d_encrypt;
1534+ PKCS12_init;
1535+ PKCS12_key_gen_asc;
1536+ PKCS12_key_gen_uni;
1537+ PKCS12_gen_mac;
1538+ PKCS12_verify_mac;
1539+ PKCS12_set_mac;
1540+ PKCS12_setup_mac;
1541+ OPENSSL_asc2uni;
1542+ OPENSSL_uni2asc;
1543+ i2d_PKCS12_BAGS;
1544+ PKCS12_BAGS_new;
1545+ d2i_PKCS12_BAGS;
1546+ PKCS12_BAGS_free;
1547+ i2d_PKCS12;
1548+ d2i_PKCS12;
1549+ PKCS12_new;
1550+ PKCS12_free;
1551+ i2d_PKCS12_MAC_DATA;
1552+ PKCS12_MAC_DATA_new;
1553+ d2i_PKCS12_MAC_DATA;
1554+ PKCS12_MAC_DATA_free;
1555+ i2d_PKCS12_SAFEBAG;
1556+ PKCS12_SAFEBAG_new;
1557+ d2i_PKCS12_SAFEBAG;
1558+ PKCS12_SAFEBAG_free;
1559+ ERR_load_PKCS12_strings;
1560+ PKCS12_PBE_add;
1561+ PKCS8_add_keyusage;
1562+ PKCS12_get_attr_gen;
1563+ PKCS12_parse;
1564+ PKCS12_create;
1565+ i2d_PKCS12_bio;
1566+ i2d_PKCS12_fp;
1567+ d2i_PKCS12_bio;
1568+ d2i_PKCS12_fp;
1569+ i2d_PBEPARAM;
1570+ PBEPARAM_new;
1571+ d2i_PBEPARAM;
1572+ PBEPARAM_free;
1573+ i2d_PKCS8_PRIV_KEY_INFO;
1574+ PKCS8_PRIV_KEY_INFO_new;
1575+ d2i_PKCS8_PRIV_KEY_INFO;
1576+ PKCS8_PRIV_KEY_INFO_free;
1577+ EVP_PKCS82PKEY;
1578+ EVP_PKEY2PKCS8;
1579+ PKCS8_set_broken;
1580+ EVP_PBE_ALGOR_CipherInit;
1581+ EVP_PBE_alg_add;
1582+ PKCS5_pbe_set;
1583+ EVP_PBE_cleanup;
1584+ i2d_SXNET;
1585+ d2i_SXNET;
1586+ SXNET_new;
1587+ SXNET_free;
1588+ i2d_SXNETID;
1589+ d2i_SXNETID;
1590+ SXNETID_new;
1591+ SXNETID_free;
1592+ DSA_SIG_new;
1593+ DSA_SIG_free;
1594+ DSA_do_sign;
1595+ DSA_do_verify;
1596+ d2i_DSA_SIG;
1597+ i2d_DSA_SIG;
1598+ i2d_ASN1_VISIBLESTRING;
1599+ d2i_ASN1_VISIBLESTRING;
1600+ i2d_ASN1_UTF8STRING;
1601+ d2i_ASN1_UTF8STRING;
1602+ i2d_DIRECTORYSTRING;
1603+ d2i_DIRECTORYSTRING;
1604+ i2d_DISPLAYTEXT;
1605+ d2i_DISPLAYTEXT;
1606+ d2i_ASN1_SET_OF_X509;
1607+ i2d_ASN1_SET_OF_X509;
1608+ i2d_PBKDF2PARAM;
1609+ PBKDF2PARAM_new;
1610+ d2i_PBKDF2PARAM;
1611+ PBKDF2PARAM_free;
1612+ i2d_PBE2PARAM;
1613+ PBE2PARAM_new;
1614+ d2i_PBE2PARAM;
1615+ PBE2PARAM_free;
1616+ d2i_ASN1_SET_OF_GENERAL_NAME;
1617+ i2d_ASN1_SET_OF_GENERAL_NAME;
1618+ d2i_ASN1_SET_OF_SXNETID;
1619+ i2d_ASN1_SET_OF_SXNETID;
1620+ d2i_ASN1_SET_OF_POLICYQUALINFO;
1621+ i2d_ASN1_SET_OF_POLICYQUALINFO;
1622+ d2i_ASN1_SET_OF_POLICYINFO;
1623+ i2d_ASN1_SET_OF_POLICYINFO;
1624+ SXNET_add_id_asc;
1625+ SXNET_add_id_ulong;
1626+ SXNET_add_id_INTEGER;
1627+ SXNET_get_id_asc;
1628+ SXNET_get_id_ulong;
1629+ SXNET_get_id_INTEGER;
1630+ X509V3_set_conf_lhash;
1631+ i2d_CERTIFICATEPOLICIES;
1632+ CERTIFICATEPOLICIES_new;
1633+ CERTIFICATEPOLICIES_free;
1634+ d2i_CERTIFICATEPOLICIES;
1635+ i2d_POLICYINFO;
1636+ POLICYINFO_new;
1637+ d2i_POLICYINFO;
1638+ POLICYINFO_free;
1639+ i2d_POLICYQUALINFO;
1640+ POLICYQUALINFO_new;
1641+ d2i_POLICYQUALINFO;
1642+ POLICYQUALINFO_free;
1643+ i2d_USERNOTICE;
1644+ USERNOTICE_new;
1645+ d2i_USERNOTICE;
1646+ USERNOTICE_free;
1647+ i2d_NOTICEREF;
1648+ NOTICEREF_new;
1649+ d2i_NOTICEREF;
1650+ NOTICEREF_free;
1651+ X509V3_get_string;
1652+ X509V3_get_section;
1653+ X509V3_string_free;
1654+ X509V3_section_free;
1655+ X509V3_set_ctx;
1656+ s2i_ASN1_INTEGER;
1657+ CRYPTO_set_locked_mem_functions;
1658+ CRYPTO_get_locked_mem_functions;
1659+ CRYPTO_malloc_locked;
1660+ CRYPTO_free_locked;
1661+ BN_mod_exp2_mont;
1662+ ERR_get_error_line_data;
1663+ ERR_peek_error_line_data;
1664+ PKCS12_PBE_keyivgen;
1665+ X509_ALGOR_dup;
1666+ d2i_ASN1_SET_OF_DIST_POINT;
1667+ i2d_ASN1_SET_OF_DIST_POINT;
1668+ i2d_CRL_DIST_POINTS;
1669+ CRL_DIST_POINTS_new;
1670+ CRL_DIST_POINTS_free;
1671+ d2i_CRL_DIST_POINTS;
1672+ i2d_DIST_POINT;
1673+ DIST_POINT_new;
1674+ d2i_DIST_POINT;
1675+ DIST_POINT_free;
1676+ i2d_DIST_POINT_NAME;
1677+ DIST_POINT_NAME_new;
1678+ DIST_POINT_NAME_free;
1679+ d2i_DIST_POINT_NAME;
1680+ X509V3_add_value_uchar;
1681+ d2i_ASN1_SET_OF_X509_ATTRIBUTE;
1682+ i2d_ASN1_SET_OF_ASN1_TYPE;
1683+ d2i_ASN1_SET_OF_X509_EXTENSION;
1684+ d2i_ASN1_SET_OF_X509_NAME_ENTRY;
1685+ d2i_ASN1_SET_OF_ASN1_TYPE;
1686+ i2d_ASN1_SET_OF_X509_ATTRIBUTE;
1687+ i2d_ASN1_SET_OF_X509_EXTENSION;
1688+ i2d_ASN1_SET_OF_X509_NAME_ENTRY;
1689+ X509V3_EXT_i2d;
1690+ X509V3_EXT_val_prn;
1691+ X509V3_EXT_add_list;
1692+ EVP_CIPHER_type;
1693+ EVP_PBE_CipherInit;
1694+ X509V3_add_value_bool_nf;
1695+ d2i_ASN1_UINTEGER;
1696+ sk_value;
1697+ sk_num;
1698+ sk_set;
1699+ i2d_ASN1_SET_OF_X509_REVOKED;
1700+ sk_sort;
1701+ d2i_ASN1_SET_OF_X509_REVOKED;
1702+ i2d_ASN1_SET_OF_X509_ALGOR;
1703+ i2d_ASN1_SET_OF_X509_CRL;
1704+ d2i_ASN1_SET_OF_X509_ALGOR;
1705+ d2i_ASN1_SET_OF_X509_CRL;
1706+ i2d_ASN1_SET_OF_PKCS7_SIGNER_INFO;
1707+ i2d_ASN1_SET_OF_PKCS7_RECIP_INFO;
1708+ d2i_ASN1_SET_OF_PKCS7_SIGNER_INFO;
1709+ d2i_ASN1_SET_OF_PKCS7_RECIP_INFO;
1710+ PKCS5_PBE_add;
1711+ PEM_write_bio_PKCS8;
1712+ i2d_PKCS8_fp;
1713+ PEM_read_bio_PKCS8_PRIV_KEY_INFO;
1714+ PEM_read_bio_P8_PRIV_KEY_INFO;
1715+ d2i_PKCS8_bio;
1716+ d2i_PKCS8_PRIV_KEY_INFO_fp;
1717+ PEM_write_bio_PKCS8_PRIV_KEY_INFO;
1718+ PEM_write_bio_P8_PRIV_KEY_INFO;
1719+ PEM_read_PKCS8;
1720+ d2i_PKCS8_PRIV_KEY_INFO_bio;
1721+ d2i_PKCS8_fp;
1722+ PEM_write_PKCS8;
1723+ PEM_read_PKCS8_PRIV_KEY_INFO;
1724+ PEM_read_P8_PRIV_KEY_INFO;
1725+ PEM_read_bio_PKCS8;
1726+ PEM_write_PKCS8_PRIV_KEY_INFO;
1727+ PEM_write_P8_PRIV_KEY_INFO;
1728+ PKCS5_PBE_keyivgen;
1729+ i2d_PKCS8_bio;
1730+ i2d_PKCS8_PRIV_KEY_INFO_fp;
1731+ i2d_PKCS8_PRIV_KEY_INFO_bio;
1732+ BIO_s_bio;
1733+ PKCS5_pbe2_set;
1734+ PKCS5_PBKDF2_HMAC_SHA1;
1735+ PKCS5_v2_PBE_keyivgen;
1736+ PEM_write_bio_PKCS8PrivateKey;
1737+ PEM_write_PKCS8PrivateKey;
1738+ BIO_ctrl_get_read_request;
1739+ BIO_ctrl_pending;
1740+ BIO_ctrl_wpending;
1741+ BIO_new_bio_pair;
1742+ BIO_ctrl_get_write_guarantee;
1743+ CRYPTO_num_locks;
1744+ CONF_load_bio;
1745+ CONF_load_fp;
1746+ i2d_ASN1_SET_OF_ASN1_OBJECT;
1747+ d2i_ASN1_SET_OF_ASN1_OBJECT;
1748+ PKCS7_signatureVerify;
1749+ RSA_set_method;
1750+ RSA_get_method;
1751+ RSA_get_default_method;
1752+ RSA_check_key;
1753+ OBJ_obj2txt;
1754+ DSA_dup_DH;
1755+ X509_REQ_get_extensions;
1756+ X509_REQ_set_extension_nids;
1757+ BIO_nwrite;
1758+ X509_REQ_extension_nid;
1759+ BIO_nread;
1760+ X509_REQ_get_extension_nids;
1761+ BIO_nwrite0;
1762+ X509_REQ_add_extensions_nid;
1763+ BIO_nread0;
1764+ X509_REQ_add_extensions;
1765+ BIO_new_mem_buf;
1766+ DH_set_ex_data;
1767+ DH_set_method;
1768+ DSA_OpenSSL;
1769+ DH_get_ex_data;
1770+ DH_get_ex_new_index;
1771+ DSA_new_method;
1772+ DH_new_method;
1773+ DH_OpenSSL;
1774+ DSA_get_ex_new_index;
1775+ DH_get_default_method;
1776+ DSA_set_ex_data;
1777+ DH_set_default_method;
1778+ DSA_get_ex_data;
1779+ X509V3_EXT_REQ_add_conf;
1780+ NETSCAPE_SPKI_print;
1781+ NETSCAPE_SPKI_set_pubkey;
1782+ NETSCAPE_SPKI_b64_encode;
1783+ NETSCAPE_SPKI_get_pubkey;
1784+ NETSCAPE_SPKI_b64_decode;
1785+ UTF8_putc;
1786+ UTF8_getc;
1787+ RSA_null_method;
1788+ ASN1_tag2str;
1789+ BIO_ctrl_reset_read_request;
1790+ DISPLAYTEXT_new;
1791+ ASN1_GENERALIZEDTIME_free;
1792+ X509_REVOKED_get_ext_d2i;
1793+ X509_set_ex_data;
1794+ X509_reject_set_bit_asc;
1795+ X509_NAME_add_entry_by_txt;
1796+ X509_NAME_add_entry_by_NID;
1797+ X509_PURPOSE_get0;
1798+ PEM_read_X509_AUX;
1799+ d2i_AUTHORITY_INFO_ACCESS;
1800+ PEM_write_PUBKEY;
1801+ ACCESS_DESCRIPTION_new;
1802+ X509_CERT_AUX_free;
1803+ d2i_ACCESS_DESCRIPTION;
1804+ X509_trust_clear;
1805+ X509_TRUST_add;
1806+ ASN1_VISIBLESTRING_new;
1807+ X509_alias_set1;
1808+ ASN1_PRINTABLESTRING_free;
1809+ EVP_PKEY_get1_DSA;
1810+ ASN1_BMPSTRING_new;
1811+ ASN1_mbstring_copy;
1812+ ASN1_UTF8STRING_new;
1813+ DSA_get_default_method;
1814+ i2d_ASN1_SET_OF_ACCESS_DESCRIPTION;
1815+ ASN1_T61STRING_free;
1816+ DSA_set_method;
1817+ X509_get_ex_data;
1818+ ASN1_STRING_type;
1819+ X509_PURPOSE_get_by_sname;
1820+ ASN1_TIME_free;
1821+ ASN1_OCTET_STRING_cmp;
1822+ ASN1_BIT_STRING_new;
1823+ X509_get_ext_d2i;
1824+ PEM_read_bio_X509_AUX;
1825+ ASN1_STRING_set_default_mask_asc;
1826+ ASN1_STRING_set_def_mask_asc;
1827+ PEM_write_bio_RSA_PUBKEY;
1828+ ASN1_INTEGER_cmp;
1829+ d2i_RSA_PUBKEY_fp;
1830+ X509_trust_set_bit_asc;
1831+ PEM_write_bio_DSA_PUBKEY;
1832+ X509_STORE_CTX_free;
1833+ EVP_PKEY_set1_DSA;
1834+ i2d_DSA_PUBKEY_fp;
1835+ X509_load_cert_crl_file;
1836+ ASN1_TIME_new;
1837+ i2d_RSA_PUBKEY;
1838+ X509_STORE_CTX_purpose_inherit;
1839+ PEM_read_RSA_PUBKEY;
1840+ d2i_X509_AUX;
1841+ i2d_DSA_PUBKEY;
1842+ X509_CERT_AUX_print;
1843+ PEM_read_DSA_PUBKEY;
1844+ i2d_RSA_PUBKEY_bio;
1845+ ASN1_BIT_STRING_num_asc;
1846+ i2d_PUBKEY;
1847+ ASN1_UTCTIME_free;
1848+ DSA_set_default_method;
1849+ X509_PURPOSE_get_by_id;
1850+ ACCESS_DESCRIPTION_free;
1851+ PEM_read_bio_PUBKEY;
1852+ ASN1_STRING_set_by_NID;
1853+ X509_PURPOSE_get_id;
1854+ DISPLAYTEXT_free;
1855+ OTHERNAME_new;
1856+ X509_CERT_AUX_new;
1857+ X509_TRUST_cleanup;
1858+ X509_NAME_add_entry_by_OBJ;
1859+ X509_CRL_get_ext_d2i;
1860+ X509_PURPOSE_get0_name;
1861+ PEM_read_PUBKEY;
1862+ i2d_DSA_PUBKEY_bio;
1863+ i2d_OTHERNAME;
1864+ ASN1_OCTET_STRING_free;
1865+ ASN1_BIT_STRING_set_asc;
1866+ X509_get_ex_new_index;
1867+ ASN1_STRING_TABLE_cleanup;
1868+ X509_TRUST_get_by_id;
1869+ X509_PURPOSE_get_trust;
1870+ ASN1_STRING_length;
1871+ d2i_ASN1_SET_OF_ACCESS_DESCRIPTION;
1872+ ASN1_PRINTABLESTRING_new;
1873+ X509V3_get_d2i;
1874+ ASN1_ENUMERATED_free;
1875+ i2d_X509_CERT_AUX;
1876+ X509_STORE_CTX_set_trust;
1877+ ASN1_STRING_set_default_mask;
1878+ X509_STORE_CTX_new;
1879+ EVP_PKEY_get1_RSA;
1880+ DIRECTORYSTRING_free;
1881+ PEM_write_X509_AUX;
1882+ ASN1_OCTET_STRING_set;
1883+ d2i_DSA_PUBKEY_fp;
1884+ d2i_RSA_PUBKEY;
1885+ X509_TRUST_get0_name;
1886+ X509_TRUST_get0;
1887+ AUTHORITY_INFO_ACCESS_free;
1888+ ASN1_IA5STRING_new;
1889+ d2i_DSA_PUBKEY;
1890+ X509_check_purpose;
1891+ ASN1_ENUMERATED_new;
1892+ d2i_RSA_PUBKEY_bio;
1893+ d2i_PUBKEY;
1894+ X509_TRUST_get_trust;
1895+ X509_TRUST_get_flags;
1896+ ASN1_BMPSTRING_free;
1897+ ASN1_T61STRING_new;
1898+ ASN1_UTCTIME_new;
1899+ i2d_AUTHORITY_INFO_ACCESS;
1900+ EVP_PKEY_set1_RSA;
1901+ X509_STORE_CTX_set_purpose;
1902+ ASN1_IA5STRING_free;
1903+ PEM_write_bio_X509_AUX;
1904+ X509_PURPOSE_get_count;
1905+ CRYPTO_add_info;
1906+ X509_NAME_ENTRY_create_by_txt;
1907+ ASN1_STRING_get_default_mask;
1908+ X509_alias_get0;
1909+ ASN1_STRING_data;
1910+ i2d_ACCESS_DESCRIPTION;
1911+ X509_trust_set_bit;
1912+ ASN1_BIT_STRING_free;
1913+ PEM_read_bio_RSA_PUBKEY;
1914+ X509_add1_reject_object;
1915+ X509_check_trust;
1916+ PEM_read_bio_DSA_PUBKEY;
1917+ X509_PURPOSE_add;
1918+ ASN1_STRING_TABLE_get;
1919+ ASN1_UTF8STRING_free;
1920+ d2i_DSA_PUBKEY_bio;
1921+ PEM_write_RSA_PUBKEY;
1922+ d2i_OTHERNAME;
1923+ X509_reject_set_bit;
1924+ PEM_write_DSA_PUBKEY;
1925+ X509_PURPOSE_get0_sname;
1926+ EVP_PKEY_set1_DH;
1927+ ASN1_OCTET_STRING_dup;
1928+ ASN1_BIT_STRING_set;
1929+ X509_TRUST_get_count;
1930+ ASN1_INTEGER_free;
1931+ OTHERNAME_free;
1932+ i2d_RSA_PUBKEY_fp;
1933+ ASN1_INTEGER_dup;
1934+ d2i_X509_CERT_AUX;
1935+ PEM_write_bio_PUBKEY;
1936+ ASN1_VISIBLESTRING_free;
1937+ X509_PURPOSE_cleanup;
1938+ ASN1_mbstring_ncopy;
1939+ ASN1_GENERALIZEDTIME_new;
1940+ EVP_PKEY_get1_DH;
1941+ ASN1_OCTET_STRING_new;
1942+ ASN1_INTEGER_new;
1943+ i2d_X509_AUX;
1944+ ASN1_BIT_STRING_name_print;
1945+ X509_cmp;
1946+ ASN1_STRING_length_set;
1947+ DIRECTORYSTRING_new;
1948+ X509_add1_trust_object;
1949+ PKCS12_newpass;
1950+ SMIME_write_PKCS7;
1951+ SMIME_read_PKCS7;
1952+ DES_set_key_checked;
1953+ PKCS7_verify;
1954+ PKCS7_encrypt;
1955+ DES_set_key_unchecked;
1956+ SMIME_crlf_copy;
1957+ i2d_ASN1_PRINTABLESTRING;
1958+ PKCS7_get0_signers;
1959+ PKCS7_decrypt;
1960+ SMIME_text;
1961+ PKCS7_simple_smimecap;
1962+ PKCS7_get_smimecap;
1963+ PKCS7_sign;
1964+ PKCS7_add_attrib_smimecap;
1965+ CRYPTO_dbg_set_options;
1966+ CRYPTO_remove_all_info;
1967+ CRYPTO_get_mem_debug_functions;
1968+ CRYPTO_is_mem_check_on;
1969+ CRYPTO_set_mem_debug_functions;
1970+ CRYPTO_pop_info;
1971+ CRYPTO_push_info_;
1972+ CRYPTO_set_mem_debug_options;
1973+ PEM_write_PKCS8PrivateKey_nid;
1974+ PEM_write_bio_PKCS8PrivateKey_nid;
1975+ PEM_write_bio_PKCS8PrivKey_nid;
1976+ d2i_PKCS8PrivateKey_bio;
1977+ ASN1_NULL_free;
1978+ d2i_ASN1_NULL;
1979+ ASN1_NULL_new;
1980+ i2d_PKCS8PrivateKey_bio;
1981+ i2d_PKCS8PrivateKey_fp;
1982+ i2d_ASN1_NULL;
1983+ i2d_PKCS8PrivateKey_nid_fp;
1984+ d2i_PKCS8PrivateKey_fp;
1985+ i2d_PKCS8PrivateKey_nid_bio;
1986+ i2d_PKCS8PrivateKeyInfo_fp;
1987+ i2d_PKCS8PrivateKeyInfo_bio;
1988+ PEM_cb;
1989+ i2d_PrivateKey_fp;
1990+ d2i_PrivateKey_bio;
1991+ d2i_PrivateKey_fp;
1992+ i2d_PrivateKey_bio;
1993+ X509_reject_clear;
1994+ X509_TRUST_set_default;
1995+ d2i_AutoPrivateKey;
1996+ X509_ATTRIBUTE_get0_type;
1997+ X509_ATTRIBUTE_set1_data;
1998+ X509at_get_attr;
1999+ X509at_get_attr_count;
2000+ X509_ATTRIBUTE_create_by_NID;
2001+ X509_ATTRIBUTE_set1_object;
2002+ X509_ATTRIBUTE_count;
2003+ X509_ATTRIBUTE_create_by_OBJ;
2004+ X509_ATTRIBUTE_get0_object;
2005+ X509at_get_attr_by_NID;
2006+ X509at_add1_attr;
2007+ X509_ATTRIBUTE_get0_data;
2008+ X509at_delete_attr;
2009+ X509at_get_attr_by_OBJ;
2010+ RAND_add;
2011+ BIO_number_written;
2012+ BIO_number_read;
2013+ X509_STORE_CTX_get1_chain;
2014+ ERR_load_RAND_strings;
2015+ RAND_pseudo_bytes;
2016+ X509_REQ_get_attr_by_NID;
2017+ X509_REQ_get_attr;
2018+ X509_REQ_add1_attr_by_NID;
2019+ X509_REQ_get_attr_by_OBJ;
2020+ X509at_add1_attr_by_NID;
2021+ X509_REQ_add1_attr_by_OBJ;
2022+ X509_REQ_get_attr_count;
2023+ X509_REQ_add1_attr;
2024+ X509_REQ_delete_attr;
2025+ X509at_add1_attr_by_OBJ;
2026+ X509_REQ_add1_attr_by_txt;
2027+ X509_ATTRIBUTE_create_by_txt;
2028+ X509at_add1_attr_by_txt;
2029+ BN_pseudo_rand;
2030+ BN_is_prime_fasttest;
2031+ BN_CTX_end;
2032+ BN_CTX_start;
2033+ BN_CTX_get;
2034+ EVP_PKEY2PKCS8_broken;
2035+ ASN1_STRING_TABLE_add;
2036+ CRYPTO_dbg_get_options;
2037+ AUTHORITY_INFO_ACCESS_new;
2038+ CRYPTO_get_mem_debug_options;
2039+ DES_crypt;
2040+ PEM_write_bio_X509_REQ_NEW;
2041+ PEM_write_X509_REQ_NEW;
2042+ BIO_callback_ctrl;
2043+ RAND_egd;
2044+ RAND_status;
2045+ bn_dump1;
2046+ DES_check_key_parity;
2047+ lh_num_items;
2048+ RAND_event;
2049+ DSO_new;
2050+ DSO_new_method;
2051+ DSO_free;
2052+ DSO_flags;
2053+ DSO_up;
2054+ DSO_set_default_method;
2055+ DSO_get_default_method;
2056+ DSO_get_method;
2057+ DSO_set_method;
2058+ DSO_load;
2059+ DSO_bind_var;
2060+ DSO_METHOD_null;
2061+ DSO_METHOD_openssl;
2062+ DSO_METHOD_dlfcn;
2063+ DSO_METHOD_win32;
2064+ ERR_load_DSO_strings;
2065+ DSO_METHOD_dl;
2066+ NCONF_load;
2067+ NCONF_load_fp;
2068+ NCONF_new;
2069+ NCONF_get_string;
2070+ NCONF_free;
2071+ NCONF_get_number;
2072+ CONF_dump_fp;
2073+ NCONF_load_bio;
2074+ NCONF_dump_fp;
2075+ NCONF_get_section;
2076+ NCONF_dump_bio;
2077+ CONF_dump_bio;
2078+ NCONF_free_data;
2079+ CONF_set_default_method;
2080+ ERR_error_string_n;
2081+ BIO_snprintf;
2082+ DSO_ctrl;
2083+ i2d_ASN1_SET_OF_ASN1_INTEGER;
2084+ i2d_ASN1_SET_OF_PKCS12_SAFEBAG;
2085+ i2d_ASN1_SET_OF_PKCS7;
2086+ BIO_vfree;
2087+ d2i_ASN1_SET_OF_ASN1_INTEGER;
2088+ d2i_ASN1_SET_OF_PKCS12_SAFEBAG;
2089+ ASN1_UTCTIME_get;
2090+ X509_REQ_digest;
2091+ X509_CRL_digest;
2092+ d2i_ASN1_SET_OF_PKCS7;
2093+ EVP_CIPHER_CTX_set_key_length;
2094+ EVP_CIPHER_CTX_ctrl;
2095+ BN_mod_exp_mont_word;
2096+ RAND_egd_bytes;
2097+ X509_REQ_get1_email;
2098+ X509_get1_email;
2099+ X509_email_free;
2100+ i2d_RSA_NET;
2101+ d2i_RSA_NET_2;
2102+ d2i_RSA_NET;
2103+ DSO_bind_func;
2104+ CRYPTO_get_new_dynlockid;
2105+ sk_new_null;
2106+ CRYPTO_set_dynlock_destroy_callback;
2107+ CRYPTO_set_dynlock_destroy_cb;
2108+ CRYPTO_destroy_dynlockid;
2109+ CRYPTO_set_dynlock_size;
2110+ CRYPTO_set_dynlock_create_callback;
2111+ CRYPTO_set_dynlock_create_cb;
2112+ CRYPTO_set_dynlock_lock_callback;
2113+ CRYPTO_set_dynlock_lock_cb;
2114+ CRYPTO_get_dynlock_lock_callback;
2115+ CRYPTO_get_dynlock_lock_cb;
2116+ CRYPTO_get_dynlock_destroy_callback;
2117+ CRYPTO_get_dynlock_destroy_cb;
2118+ CRYPTO_get_dynlock_value;
2119+ CRYPTO_get_dynlock_create_callback;
2120+ CRYPTO_get_dynlock_create_cb;
2121+ c2i_ASN1_BIT_STRING;
2122+ i2c_ASN1_BIT_STRING;
2123+ RAND_poll;
2124+ c2i_ASN1_INTEGER;
2125+ i2c_ASN1_INTEGER;
2126+ BIO_dump_indent;
2127+ ASN1_parse_dump;
2128+ c2i_ASN1_OBJECT;
2129+ X509_NAME_print_ex_fp;
2130+ ASN1_STRING_print_ex_fp;
2131+ X509_NAME_print_ex;
2132+ ASN1_STRING_print_ex;
2133+ MD4;
2134+ MD4_Transform;
2135+ MD4_Final;
2136+ MD4_Update;
2137+ MD4_Init;
2138+ EVP_md4;
2139+ i2d_PUBKEY_bio;
2140+ i2d_PUBKEY_fp;
2141+ d2i_PUBKEY_bio;
2142+ ASN1_STRING_to_UTF8;
2143+ BIO_vprintf;
2144+ BIO_vsnprintf;
2145+ d2i_PUBKEY_fp;
2146+ X509_cmp_time;
2147+ X509_STORE_CTX_set_time;
2148+ X509_STORE_CTX_get1_issuer;
2149+ X509_OBJECT_retrieve_match;
2150+ X509_OBJECT_idx_by_subject;
2151+ X509_STORE_CTX_set_flags;
2152+ X509_STORE_CTX_trusted_stack;
2153+ X509_time_adj;
2154+ X509_check_issued;
2155+ ASN1_UTCTIME_cmp_time_t;
2156+ DES_set_weak_key_flag;
2157+ DES_check_key;
2158+ DES_rw_mode;
2159+ RSA_PKCS1_RSAref;
2160+ X509_keyid_set1;
2161+ BIO_next;
2162+ DSO_METHOD_vms;
2163+ BIO_f_linebuffer;
2164+ BN_bntest_rand;
2165+ OPENSSL_issetugid;
2166+ BN_rand_range;
2167+ ERR_load_ENGINE_strings;
2168+ ENGINE_set_DSA;
2169+ ENGINE_get_finish_function;
2170+ ENGINE_get_default_RSA;
2171+ ENGINE_get_BN_mod_exp;
2172+ DSA_get_default_openssl_method;
2173+ ENGINE_set_DH;
2174+ ENGINE_set_def_BN_mod_exp_crt;
2175+ ENGINE_set_default_BN_mod_exp_crt;
2176+ ENGINE_init;
2177+ DH_get_default_openssl_method;
2178+ RSA_set_default_openssl_method;
2179+ ENGINE_finish;
2180+ ENGINE_load_public_key;
2181+ ENGINE_get_DH;
2182+ ENGINE_ctrl;
2183+ ENGINE_get_init_function;
2184+ ENGINE_set_init_function;
2185+ ENGINE_set_default_DSA;
2186+ ENGINE_get_name;
2187+ ENGINE_get_last;
2188+ ENGINE_get_prev;
2189+ ENGINE_get_default_DH;
2190+ ENGINE_get_RSA;
2191+ ENGINE_set_default;
2192+ ENGINE_get_RAND;
2193+ ENGINE_get_first;
2194+ ENGINE_by_id;
2195+ ENGINE_set_finish_function;
2196+ ENGINE_get_def_BN_mod_exp_crt;
2197+ ENGINE_get_default_BN_mod_exp_crt;
2198+ RSA_get_default_openssl_method;
2199+ ENGINE_set_RSA;
2200+ ENGINE_load_private_key;
2201+ ENGINE_set_default_RAND;
2202+ ENGINE_set_BN_mod_exp;
2203+ ENGINE_remove;
2204+ ENGINE_free;
2205+ ENGINE_get_BN_mod_exp_crt;
2206+ ENGINE_get_next;
2207+ ENGINE_set_name;
2208+ ENGINE_get_default_DSA;
2209+ ENGINE_set_default_BN_mod_exp;
2210+ ENGINE_set_default_RSA;
2211+ ENGINE_get_default_RAND;
2212+ ENGINE_get_default_BN_mod_exp;
2213+ ENGINE_set_RAND;
2214+ ENGINE_set_id;
2215+ ENGINE_set_BN_mod_exp_crt;
2216+ ENGINE_set_default_DH;
2217+ ENGINE_new;
2218+ ENGINE_get_id;
2219+ DSA_set_default_openssl_method;
2220+ ENGINE_add;
2221+ DH_set_default_openssl_method;
2222+ ENGINE_get_DSA;
2223+ ENGINE_get_ctrl_function;
2224+ ENGINE_set_ctrl_function;
2225+ BN_pseudo_rand_range;
2226+ X509_STORE_CTX_set_verify_cb;
2227+ ERR_load_COMP_strings;
2228+ PKCS12_item_decrypt_d2i;
2229+ ASN1_UTF8STRING_it;
2230+ ASN1_UTF8STRING_it;
2231+ ENGINE_unregister_ciphers;
2232+ ENGINE_get_ciphers;
2233+ d2i_OCSP_BASICRESP;
2234+ KRB5_CHECKSUM_it;
2235+ KRB5_CHECKSUM_it;
2236+ EC_POINT_add;
2237+ ASN1_item_ex_i2d;
2238+ OCSP_CERTID_it;
2239+ OCSP_CERTID_it;
2240+ d2i_OCSP_RESPBYTES;
2241+ X509V3_add1_i2d;
2242+ PKCS7_ENVELOPE_it;
2243+ PKCS7_ENVELOPE_it;
2244+ UI_add_input_boolean;
2245+ ENGINE_unregister_RSA;
2246+ X509V3_EXT_nconf;
2247+ ASN1_GENERALSTRING_free;
2248+ d2i_OCSP_CERTSTATUS;
2249+ X509_REVOKED_set_serialNumber;
2250+ X509_print_ex;
2251+ OCSP_ONEREQ_get1_ext_d2i;
2252+ ENGINE_register_all_RAND;
2253+ ENGINE_load_dynamic;
2254+ PBKDF2PARAM_it;
2255+ PBKDF2PARAM_it;
2256+ EXTENDED_KEY_USAGE_new;
2257+ EC_GROUP_clear_free;
2258+ OCSP_sendreq_bio;
2259+ ASN1_item_digest;
2260+ OCSP_BASICRESP_delete_ext;
2261+ OCSP_SIGNATURE_it;
2262+ OCSP_SIGNATURE_it;
2263+ X509_CRL_it;
2264+ X509_CRL_it;
2265+ OCSP_BASICRESP_add_ext;
2266+ KRB5_ENCKEY_it;
2267+ KRB5_ENCKEY_it;
2268+ UI_method_set_closer;
2269+ X509_STORE_set_purpose;
2270+ i2d_ASN1_GENERALSTRING;
2271+ OCSP_response_status;
2272+ i2d_OCSP_SERVICELOC;
2273+ ENGINE_get_digest_engine;
2274+ EC_GROUP_set_curve_GFp;
2275+ OCSP_REQUEST_get_ext_by_OBJ;
2276+ _ossl_old_des_random_key;
2277+ ASN1_T61STRING_it;
2278+ ASN1_T61STRING_it;
2279+ EC_GROUP_method_of;
2280+ i2d_KRB5_APREQ;
2281+ _ossl_old_des_encrypt;
2282+ ASN1_PRINTABLE_new;
2283+ HMAC_Init_ex;
2284+ d2i_KRB5_AUTHENT;
2285+ OCSP_archive_cutoff_new;
2286+ EC_POINT_set_Jprojective_coordinates_GFp;
2287+ EC_POINT_set_Jproj_coords_GFp;
2288+ _ossl_old_des_is_weak_key;
2289+ OCSP_BASICRESP_get_ext_by_OBJ;
2290+ EC_POINT_oct2point;
2291+ OCSP_SINGLERESP_get_ext_count;
2292+ UI_ctrl;
2293+ _shadow_DES_rw_mode;
2294+ _shadow_DES_rw_mode;
2295+ asn1_do_adb;
2296+ ASN1_template_i2d;
2297+ ENGINE_register_DH;
2298+ UI_construct_prompt;
2299+ X509_STORE_set_trust;
2300+ UI_dup_input_string;
2301+ d2i_KRB5_APREQ;
2302+ EVP_MD_CTX_copy_ex;
2303+ OCSP_request_is_signed;
2304+ i2d_OCSP_REQINFO;
2305+ KRB5_ENCKEY_free;
2306+ OCSP_resp_get0;
2307+ GENERAL_NAME_it;
2308+ GENERAL_NAME_it;
2309+ ASN1_GENERALIZEDTIME_it;
2310+ ASN1_GENERALIZEDTIME_it;
2311+ X509_STORE_set_flags;
2312+ EC_POINT_set_compressed_coordinates_GFp;
2313+ EC_POINT_set_compr_coords_GFp;
2314+ OCSP_response_status_str;
2315+ d2i_OCSP_REVOKEDINFO;
2316+ OCSP_basic_add1_cert;
2317+ ERR_get_implementation;
2318+ EVP_CipherFinal_ex;
2319+ OCSP_CERTSTATUS_new;
2320+ CRYPTO_cleanup_all_ex_data;
2321+ OCSP_resp_find;
2322+ BN_nnmod;
2323+ X509_CRL_sort;
2324+ X509_REVOKED_set_revocationDate;
2325+ ENGINE_register_RAND;
2326+ OCSP_SERVICELOC_new;
2327+ EC_POINT_set_affine_coordinates_GFp;
2328+ EC_POINT_set_affine_coords_GFp;
2329+ _ossl_old_des_options;
2330+ SXNET_it;
2331+ SXNET_it;
2332+ UI_dup_input_boolean;
2333+ PKCS12_add_CSPName_asc;
2334+ EC_POINT_is_at_infinity;
2335+ ENGINE_load_cryptodev;
2336+ DSO_convert_filename;
2337+ POLICYQUALINFO_it;
2338+ POLICYQUALINFO_it;
2339+ ENGINE_register_ciphers;
2340+ BN_mod_lshift_quick;
2341+ DSO_set_filename;
2342+ ASN1_item_free;
2343+ KRB5_TKTBODY_free;
2344+ AUTHORITY_KEYID_it;
2345+ AUTHORITY_KEYID_it;
2346+ KRB5_APREQBODY_new;
2347+ X509V3_EXT_REQ_add_nconf;
2348+ ENGINE_ctrl_cmd_string;
2349+ i2d_OCSP_RESPDATA;
2350+ EVP_MD_CTX_init;
2351+ EXTENDED_KEY_USAGE_free;
2352+ PKCS7_ATTR_SIGN_it;
2353+ PKCS7_ATTR_SIGN_it;
2354+ UI_add_error_string;
2355+ KRB5_CHECKSUM_free;
2356+ OCSP_REQUEST_get_ext;
2357+ ENGINE_load_ubsec;
2358+ ENGINE_register_all_digests;
2359+ PKEY_USAGE_PERIOD_it;
2360+ PKEY_USAGE_PERIOD_it;
2361+ PKCS12_unpack_authsafes;
2362+ ASN1_item_unpack;
2363+ NETSCAPE_SPKAC_it;
2364+ NETSCAPE_SPKAC_it;
2365+ X509_REVOKED_it;
2366+ X509_REVOKED_it;
2367+ ASN1_STRING_encode;
2368+ EVP_aes_128_ecb;
2369+ KRB5_AUTHENT_free;
2370+ OCSP_BASICRESP_get_ext_by_critical;
2371+ OCSP_BASICRESP_get_ext_by_crit;
2372+ OCSP_cert_status_str;
2373+ d2i_OCSP_REQUEST;
2374+ UI_dup_info_string;
2375+ _ossl_old_des_xwhite_in2out;
2376+ PKCS12_it;
2377+ PKCS12_it;
2378+ OCSP_SINGLERESP_get_ext_by_critical;
2379+ OCSP_SINGLERESP_get_ext_by_crit;
2380+ OCSP_CERTSTATUS_free;
2381+ _ossl_old_des_crypt;
2382+ ASN1_item_i2d;
2383+ EVP_DecryptFinal_ex;
2384+ ENGINE_load_openssl;
2385+ ENGINE_get_cmd_defns;
2386+ ENGINE_set_load_privkey_function;
2387+ ENGINE_set_load_privkey_fn;
2388+ EVP_EncryptFinal_ex;
2389+ ENGINE_set_default_digests;
2390+ X509_get0_pubkey_bitstr;
2391+ asn1_ex_i2c;
2392+ ENGINE_register_RSA;
2393+ ENGINE_unregister_DSA;
2394+ _ossl_old_des_key_sched;
2395+ X509_EXTENSION_it;
2396+ X509_EXTENSION_it;
2397+ i2d_KRB5_AUTHENT;
2398+ SXNETID_it;
2399+ SXNETID_it;
2400+ d2i_OCSP_SINGLERESP;
2401+ EDIPARTYNAME_new;
2402+ PKCS12_certbag2x509;
2403+ _ossl_old_des_ofb64_encrypt;
2404+ d2i_EXTENDED_KEY_USAGE;
2405+ ERR_print_errors_cb;
2406+ ENGINE_set_ciphers;
2407+ d2i_KRB5_APREQBODY;
2408+ UI_method_get_flusher;
2409+ X509_PUBKEY_it;
2410+ X509_PUBKEY_it;
2411+ _ossl_old_des_enc_read;
2412+ PKCS7_ENCRYPT_it;
2413+ PKCS7_ENCRYPT_it;
2414+ i2d_OCSP_RESPONSE;
2415+ EC_GROUP_get_cofactor;
2416+ PKCS12_unpack_p7data;
2417+ d2i_KRB5_AUTHDATA;
2418+ OCSP_copy_nonce;
2419+ KRB5_AUTHDATA_new;
2420+ OCSP_RESPDATA_new;
2421+ EC_GFp_mont_method;
2422+ OCSP_REVOKEDINFO_free;
2423+ UI_get_ex_data;
2424+ KRB5_APREQBODY_free;
2425+ EC_GROUP_get0_generator;
2426+ UI_get_default_method;
2427+ X509V3_set_nconf;
2428+ PKCS12_item_i2d_encrypt;
2429+ X509_add1_ext_i2d;
2430+ PKCS7_SIGNER_INFO_it;
2431+ PKCS7_SIGNER_INFO_it;
2432+ KRB5_PRINCNAME_new;
2433+ PKCS12_SAFEBAG_it;
2434+ PKCS12_SAFEBAG_it;
2435+ EC_GROUP_get_order;
2436+ d2i_OCSP_RESPID;
2437+ OCSP_request_verify;
2438+ NCONF_get_number_e;
2439+ _ossl_old_des_decrypt3;
2440+ X509_signature_print;
2441+ OCSP_SINGLERESP_free;
2442+ ENGINE_load_builtin_engines;
2443+ i2d_OCSP_ONEREQ;
2444+ OCSP_REQUEST_add_ext;
2445+ OCSP_RESPBYTES_new;
2446+ EVP_MD_CTX_create;
2447+ OCSP_resp_find_status;
2448+ X509_ALGOR_it;
2449+ X509_ALGOR_it;
2450+ ASN1_TIME_it;
2451+ ASN1_TIME_it;
2452+ OCSP_request_set1_name;
2453+ OCSP_ONEREQ_get_ext_count;
2454+ UI_get0_result;
2455+ PKCS12_AUTHSAFES_it;
2456+ PKCS12_AUTHSAFES_it;
2457+ EVP_aes_256_ecb;
2458+ PKCS12_pack_authsafes;
2459+ ASN1_IA5STRING_it;
2460+ ASN1_IA5STRING_it;
2461+ UI_get_input_flags;
2462+ EC_GROUP_set_generator;
2463+ _ossl_old_des_string_to_2keys;
2464+ OCSP_CERTID_free;
2465+ X509_CERT_AUX_it;
2466+ X509_CERT_AUX_it;
2467+ CERTIFICATEPOLICIES_it;
2468+ CERTIFICATEPOLICIES_it;
2469+ _ossl_old_des_ede3_cbc_encrypt;
2470+ RAND_set_rand_engine;
2471+ DSO_get_loaded_filename;
2472+ X509_ATTRIBUTE_it;
2473+ X509_ATTRIBUTE_it;
2474+ OCSP_ONEREQ_get_ext_by_NID;
2475+ PKCS12_decrypt_skey;
2476+ KRB5_AUTHENT_it;
2477+ KRB5_AUTHENT_it;
2478+ UI_dup_error_string;
2479+ RSAPublicKey_it;
2480+ RSAPublicKey_it;
2481+ i2d_OCSP_REQUEST;
2482+ PKCS12_x509crl2certbag;
2483+ OCSP_SERVICELOC_it;
2484+ OCSP_SERVICELOC_it;
2485+ ASN1_item_sign;
2486+ X509_CRL_set_issuer_name;
2487+ OBJ_NAME_do_all_sorted;
2488+ i2d_OCSP_BASICRESP;
2489+ i2d_OCSP_RESPBYTES;
2490+ PKCS12_unpack_p7encdata;
2491+ HMAC_CTX_init;
2492+ ENGINE_get_digest;
2493+ OCSP_RESPONSE_print;
2494+ KRB5_TKTBODY_it;
2495+ KRB5_TKTBODY_it;
2496+ ACCESS_DESCRIPTION_it;
2497+ ACCESS_DESCRIPTION_it;
2498+ PKCS7_ISSUER_AND_SERIAL_it;
2499+ PKCS7_ISSUER_AND_SERIAL_it;
2500+ PBE2PARAM_it;
2501+ PBE2PARAM_it;
2502+ PKCS12_certbag2x509crl;
2503+ PKCS7_SIGNED_it;
2504+ PKCS7_SIGNED_it;
2505+ ENGINE_get_cipher;
2506+ i2d_OCSP_CRLID;
2507+ OCSP_SINGLERESP_new;
2508+ ENGINE_cmd_is_executable;
2509+ RSA_up_ref;
2510+ ASN1_GENERALSTRING_it;
2511+ ASN1_GENERALSTRING_it;
2512+ ENGINE_register_DSA;
2513+ X509V3_EXT_add_nconf_sk;
2514+ ENGINE_set_load_pubkey_function;
2515+ PKCS8_decrypt;
2516+ PEM_bytes_read_bio;
2517+ DIRECTORYSTRING_it;
2518+ DIRECTORYSTRING_it;
2519+ d2i_OCSP_CRLID;
2520+ EC_POINT_is_on_curve;
2521+ CRYPTO_set_locked_mem_ex_functions;
2522+ CRYPTO_set_locked_mem_ex_funcs;
2523+ d2i_KRB5_CHECKSUM;
2524+ ASN1_item_dup;
2525+ X509_it;
2526+ X509_it;
2527+ BN_mod_add;
2528+ KRB5_AUTHDATA_free;
2529+ _ossl_old_des_cbc_cksum;
2530+ ASN1_item_verify;
2531+ CRYPTO_set_mem_ex_functions;
2532+ EC_POINT_get_Jprojective_coordinates_GFp;
2533+ EC_POINT_get_Jproj_coords_GFp;
2534+ ZLONG_it;
2535+ ZLONG_it;
2536+ CRYPTO_get_locked_mem_ex_functions;
2537+ CRYPTO_get_locked_mem_ex_funcs;
2538+ ASN1_TIME_check;
2539+ UI_get0_user_data;
2540+ HMAC_CTX_cleanup;
2541+ DSA_up_ref;
2542+ _ossl_old_des_ede3_cfb64_encrypt;
2543+ _ossl_odes_ede3_cfb64_encrypt;
2544+ ASN1_BMPSTRING_it;
2545+ ASN1_BMPSTRING_it;
2546+ ASN1_tag2bit;
2547+ UI_method_set_flusher;
2548+ X509_ocspid_print;
2549+ KRB5_ENCDATA_it;
2550+ KRB5_ENCDATA_it;
2551+ ENGINE_get_load_pubkey_function;
2552+ UI_add_user_data;
2553+ OCSP_REQUEST_delete_ext;
2554+ UI_get_method;
2555+ OCSP_ONEREQ_free;
2556+ ASN1_PRINTABLESTRING_it;
2557+ ASN1_PRINTABLESTRING_it;
2558+ X509_CRL_set_nextUpdate;
2559+ OCSP_REQUEST_it;
2560+ OCSP_REQUEST_it;
2561+ OCSP_BASICRESP_it;
2562+ OCSP_BASICRESP_it;
2563+ AES_ecb_encrypt;
2564+ BN_mod_sqr;
2565+ NETSCAPE_CERT_SEQUENCE_it;
2566+ NETSCAPE_CERT_SEQUENCE_it;
2567+ GENERAL_NAMES_it;
2568+ GENERAL_NAMES_it;
2569+ AUTHORITY_INFO_ACCESS_it;
2570+ AUTHORITY_INFO_ACCESS_it;
2571+ ASN1_FBOOLEAN_it;
2572+ ASN1_FBOOLEAN_it;
2573+ UI_set_ex_data;
2574+ _ossl_old_des_string_to_key;
2575+ ENGINE_register_all_RSA;
2576+ d2i_KRB5_PRINCNAME;
2577+ OCSP_RESPBYTES_it;
2578+ OCSP_RESPBYTES_it;
2579+ X509_CINF_it;
2580+ X509_CINF_it;
2581+ ENGINE_unregister_digests;
2582+ d2i_EDIPARTYNAME;
2583+ d2i_OCSP_SERVICELOC;
2584+ ENGINE_get_digests;
2585+ _ossl_old_des_set_odd_parity;
2586+ OCSP_RESPDATA_free;
2587+ d2i_KRB5_TICKET;
2588+ OTHERNAME_it;
2589+ OTHERNAME_it;
2590+ EVP_MD_CTX_cleanup;
2591+ d2i_ASN1_GENERALSTRING;
2592+ X509_CRL_set_version;
2593+ BN_mod_sub;
2594+ OCSP_SINGLERESP_get_ext_by_NID;
2595+ ENGINE_get_ex_new_index;
2596+ OCSP_REQUEST_free;
2597+ OCSP_REQUEST_add1_ext_i2d;
2598+ X509_VAL_it;
2599+ X509_VAL_it;
2600+ EC_POINTs_make_affine;
2601+ EC_POINT_mul;
2602+ X509V3_EXT_add_nconf;
2603+ X509_TRUST_set;
2604+ X509_CRL_add1_ext_i2d;
2605+ _ossl_old_des_fcrypt;
2606+ DISPLAYTEXT_it;
2607+ DISPLAYTEXT_it;
2608+ X509_CRL_set_lastUpdate;
2609+ OCSP_BASICRESP_free;
2610+ OCSP_BASICRESP_add1_ext_i2d;
2611+ d2i_KRB5_AUTHENTBODY;
2612+ CRYPTO_set_ex_data_implementation;
2613+ CRYPTO_set_ex_data_impl;
2614+ KRB5_ENCDATA_new;
2615+ DSO_up_ref;
2616+ OCSP_crl_reason_str;
2617+ UI_get0_result_string;
2618+ ASN1_GENERALSTRING_new;
2619+ X509_SIG_it;
2620+ X509_SIG_it;
2621+ ERR_set_implementation;
2622+ ERR_load_EC_strings;
2623+ UI_get0_action_string;
2624+ OCSP_ONEREQ_get_ext;
2625+ EC_POINT_method_of;
2626+ i2d_KRB5_APREQBODY;
2627+ _ossl_old_des_ecb3_encrypt;
2628+ CRYPTO_get_mem_ex_functions;
2629+ ENGINE_get_ex_data;
2630+ UI_destroy_method;
2631+ ASN1_item_i2d_bio;
2632+ OCSP_ONEREQ_get_ext_by_OBJ;
2633+ ASN1_primitive_new;
2634+ ASN1_PRINTABLE_it;
2635+ ASN1_PRINTABLE_it;
2636+ EVP_aes_192_ecb;
2637+ OCSP_SIGNATURE_new;
2638+ LONG_it;
2639+ LONG_it;
2640+ ASN1_VISIBLESTRING_it;
2641+ ASN1_VISIBLESTRING_it;
2642+ OCSP_SINGLERESP_add1_ext_i2d;
2643+ d2i_OCSP_CERTID;
2644+ ASN1_item_d2i_fp;
2645+ CRL_DIST_POINTS_it;
2646+ CRL_DIST_POINTS_it;
2647+ GENERAL_NAME_print;
2648+ OCSP_SINGLERESP_delete_ext;
2649+ PKCS12_SAFEBAGS_it;
2650+ PKCS12_SAFEBAGS_it;
2651+ d2i_OCSP_SIGNATURE;
2652+ OCSP_request_add1_nonce;
2653+ ENGINE_set_cmd_defns;
2654+ OCSP_SERVICELOC_free;
2655+ EC_GROUP_free;
2656+ ASN1_BIT_STRING_it;
2657+ ASN1_BIT_STRING_it;
2658+ X509_REQ_it;
2659+ X509_REQ_it;
2660+ _ossl_old_des_cbc_encrypt;
2661+ ERR_unload_strings;
2662+ PKCS7_SIGN_ENVELOPE_it;
2663+ PKCS7_SIGN_ENVELOPE_it;
2664+ EDIPARTYNAME_free;
2665+ OCSP_REQINFO_free;
2666+ EC_GROUP_new_curve_GFp;
2667+ OCSP_REQUEST_get1_ext_d2i;
2668+ PKCS12_item_pack_safebag;
2669+ asn1_ex_c2i;
2670+ ENGINE_register_digests;
2671+ i2d_OCSP_REVOKEDINFO;
2672+ asn1_enc_restore;
2673+ UI_free;
2674+ UI_new_method;
2675+ EVP_EncryptInit_ex;
2676+ X509_pubkey_digest;
2677+ EC_POINT_invert;
2678+ OCSP_basic_sign;
2679+ i2d_OCSP_RESPID;
2680+ OCSP_check_nonce;
2681+ ENGINE_ctrl_cmd;
2682+ d2i_KRB5_ENCKEY;
2683+ OCSP_parse_url;
2684+ OCSP_SINGLERESP_get_ext;
2685+ OCSP_CRLID_free;
2686+ OCSP_BASICRESP_get1_ext_d2i;
2687+ RSAPrivateKey_it;
2688+ RSAPrivateKey_it;
2689+ ENGINE_register_all_DH;
2690+ i2d_EDIPARTYNAME;
2691+ EC_POINT_get_affine_coordinates_GFp;
2692+ EC_POINT_get_affine_coords_GFp;
2693+ OCSP_CRLID_new;
2694+ ENGINE_get_flags;
2695+ OCSP_ONEREQ_it;
2696+ OCSP_ONEREQ_it;
2697+ UI_process;
2698+ ASN1_INTEGER_it;
2699+ ASN1_INTEGER_it;
2700+ EVP_CipherInit_ex;
2701+ UI_get_string_type;
2702+ ENGINE_unregister_DH;
2703+ ENGINE_register_all_DSA;
2704+ OCSP_ONEREQ_get_ext_by_critical;
2705+ bn_dup_expand;
2706+ OCSP_cert_id_new;
2707+ BASIC_CONSTRAINTS_it;
2708+ BASIC_CONSTRAINTS_it;
2709+ BN_mod_add_quick;
2710+ EC_POINT_new;
2711+ EVP_MD_CTX_destroy;
2712+ OCSP_RESPBYTES_free;
2713+ EVP_aes_128_cbc;
2714+ OCSP_SINGLERESP_get1_ext_d2i;
2715+ EC_POINT_free;
2716+ DH_up_ref;
2717+ X509_NAME_ENTRY_it;
2718+ X509_NAME_ENTRY_it;
2719+ UI_get_ex_new_index;
2720+ BN_mod_sub_quick;
2721+ OCSP_ONEREQ_add_ext;
2722+ OCSP_request_sign;
2723+ EVP_DigestFinal_ex;
2724+ ENGINE_set_digests;
2725+ OCSP_id_issuer_cmp;
2726+ OBJ_NAME_do_all;
2727+ EC_POINTs_mul;
2728+ ENGINE_register_complete;
2729+ X509V3_EXT_nconf_nid;
2730+ ASN1_SEQUENCE_it;
2731+ ASN1_SEQUENCE_it;
2732+ UI_set_default_method;
2733+ RAND_query_egd_bytes;
2734+ UI_method_get_writer;
2735+ UI_OpenSSL;
2736+ PEM_def_callback;
2737+ ENGINE_cleanup;
2738+ DIST_POINT_it;
2739+ DIST_POINT_it;
2740+ OCSP_SINGLERESP_it;
2741+ OCSP_SINGLERESP_it;
2742+ d2i_KRB5_TKTBODY;
2743+ EC_POINT_cmp;
2744+ OCSP_REVOKEDINFO_new;
2745+ i2d_OCSP_CERTSTATUS;
2746+ OCSP_basic_add1_nonce;
2747+ ASN1_item_ex_d2i;
2748+ BN_mod_lshift1_quick;
2749+ UI_set_method;
2750+ OCSP_id_get0_info;
2751+ BN_mod_sqrt;
2752+ EC_GROUP_copy;
2753+ KRB5_ENCDATA_free;
2754+ _ossl_old_des_cfb_encrypt;
2755+ OCSP_SINGLERESP_get_ext_by_OBJ;
2756+ OCSP_cert_to_id;
2757+ OCSP_RESPID_new;
2758+ OCSP_RESPDATA_it;
2759+ OCSP_RESPDATA_it;
2760+ d2i_OCSP_RESPDATA;
2761+ ENGINE_register_all_complete;
2762+ OCSP_check_validity;
2763+ PKCS12_BAGS_it;
2764+ PKCS12_BAGS_it;
2765+ OCSP_url_svcloc_new;
2766+ ASN1_template_free;
2767+ OCSP_SINGLERESP_add_ext;
2768+ KRB5_AUTHENTBODY_it;
2769+ KRB5_AUTHENTBODY_it;
2770+ X509_supported_extension;
2771+ i2d_KRB5_AUTHDATA;
2772+ UI_method_get_opener;
2773+ ENGINE_set_ex_data;
2774+ OCSP_REQUEST_print;
2775+ CBIGNUM_it;
2776+ CBIGNUM_it;
2777+ KRB5_TICKET_new;
2778+ KRB5_APREQ_new;
2779+ EC_GROUP_get_curve_GFp;
2780+ KRB5_ENCKEY_new;
2781+ ASN1_template_d2i;
2782+ _ossl_old_des_quad_cksum;
2783+ OCSP_single_get0_status;
2784+ BN_swap;
2785+ POLICYINFO_it;
2786+ POLICYINFO_it;
2787+ ENGINE_set_destroy_function;
2788+ asn1_enc_free;
2789+ OCSP_RESPID_it;
2790+ OCSP_RESPID_it;
2791+ EC_GROUP_new;
2792+ EVP_aes_256_cbc;
2793+ i2d_KRB5_PRINCNAME;
2794+ _ossl_old_des_encrypt2;
2795+ _ossl_old_des_encrypt3;
2796+ PKCS8_PRIV_KEY_INFO_it;
2797+ PKCS8_PRIV_KEY_INFO_it;
2798+ OCSP_REQINFO_it;
2799+ OCSP_REQINFO_it;
2800+ PBEPARAM_it;
2801+ PBEPARAM_it;
2802+ KRB5_AUTHENTBODY_new;
2803+ X509_CRL_add0_revoked;
2804+ EDIPARTYNAME_it;
2805+ EDIPARTYNAME_it;
2806+ NETSCAPE_SPKI_it;
2807+ NETSCAPE_SPKI_it;
2808+ UI_get0_test_string;
2809+ ENGINE_get_cipher_engine;
2810+ ENGINE_register_all_ciphers;
2811+ EC_POINT_copy;
2812+ BN_kronecker;
2813+ _ossl_old_des_ede3_ofb64_encrypt;
2814+ _ossl_odes_ede3_ofb64_encrypt;
2815+ UI_method_get_reader;
2816+ OCSP_BASICRESP_get_ext_count;
2817+ ASN1_ENUMERATED_it;
2818+ ASN1_ENUMERATED_it;
2819+ UI_set_result;
2820+ i2d_KRB5_TICKET;
2821+ X509_print_ex_fp;
2822+ EVP_CIPHER_CTX_set_padding;
2823+ d2i_OCSP_RESPONSE;
2824+ ASN1_UTCTIME_it;
2825+ ASN1_UTCTIME_it;
2826+ _ossl_old_des_enc_write;
2827+ OCSP_RESPONSE_new;
2828+ AES_set_encrypt_key;
2829+ OCSP_resp_count;
2830+ KRB5_CHECKSUM_new;
2831+ ENGINE_load_cswift;
2832+ OCSP_onereq_get0_id;
2833+ ENGINE_set_default_ciphers;
2834+ NOTICEREF_it;
2835+ NOTICEREF_it;
2836+ X509V3_EXT_CRL_add_nconf;
2837+ OCSP_REVOKEDINFO_it;
2838+ OCSP_REVOKEDINFO_it;
2839+ AES_encrypt;
2840+ OCSP_REQUEST_new;
2841+ ASN1_ANY_it;
2842+ ASN1_ANY_it;
2843+ CRYPTO_ex_data_new_class;
2844+ _ossl_old_des_ncbc_encrypt;
2845+ i2d_KRB5_TKTBODY;
2846+ EC_POINT_clear_free;
2847+ AES_decrypt;
2848+ asn1_enc_init;
2849+ UI_get_result_maxsize;
2850+ OCSP_CERTID_new;
2851+ ENGINE_unregister_RAND;
2852+ UI_method_get_closer;
2853+ d2i_KRB5_ENCDATA;
2854+ OCSP_request_onereq_count;
2855+ OCSP_basic_verify;
2856+ KRB5_AUTHENTBODY_free;
2857+ ASN1_item_d2i;
2858+ ASN1_primitive_free;
2859+ i2d_EXTENDED_KEY_USAGE;
2860+ i2d_OCSP_SIGNATURE;
2861+ asn1_enc_save;
2862+ ENGINE_load_nuron;
2863+ _ossl_old_des_pcbc_encrypt;
2864+ PKCS12_MAC_DATA_it;
2865+ PKCS12_MAC_DATA_it;
2866+ OCSP_accept_responses_new;
2867+ asn1_do_lock;
2868+ PKCS7_ATTR_VERIFY_it;
2869+ PKCS7_ATTR_VERIFY_it;
2870+ KRB5_APREQBODY_it;
2871+ KRB5_APREQBODY_it;
2872+ i2d_OCSP_SINGLERESP;
2873+ ASN1_item_ex_new;
2874+ UI_add_verify_string;
2875+ _ossl_old_des_set_key;
2876+ KRB5_PRINCNAME_it;
2877+ KRB5_PRINCNAME_it;
2878+ EVP_DecryptInit_ex;
2879+ i2d_OCSP_CERTID;
2880+ ASN1_item_d2i_bio;
2881+ EC_POINT_dbl;
2882+ asn1_get_choice_selector;
2883+ i2d_KRB5_CHECKSUM;
2884+ ENGINE_set_table_flags;
2885+ AES_options;
2886+ ENGINE_load_chil;
2887+ OCSP_id_cmp;
2888+ OCSP_BASICRESP_new;
2889+ OCSP_REQUEST_get_ext_by_NID;
2890+ KRB5_APREQ_it;
2891+ KRB5_APREQ_it;
2892+ ENGINE_get_destroy_function;
2893+ CONF_set_nconf;
2894+ ASN1_PRINTABLE_free;
2895+ OCSP_BASICRESP_get_ext_by_NID;
2896+ DIST_POINT_NAME_it;
2897+ DIST_POINT_NAME_it;
2898+ X509V3_extensions_print;
2899+ _ossl_old_des_cfb64_encrypt;
2900+ X509_REVOKED_add1_ext_i2d;
2901+ _ossl_old_des_ofb_encrypt;
2902+ KRB5_TKTBODY_new;
2903+ ASN1_OCTET_STRING_it;
2904+ ASN1_OCTET_STRING_it;
2905+ ERR_load_UI_strings;
2906+ i2d_KRB5_ENCKEY;
2907+ ASN1_template_new;
2908+ OCSP_SIGNATURE_free;
2909+ ASN1_item_i2d_fp;
2910+ KRB5_PRINCNAME_free;
2911+ PKCS7_RECIP_INFO_it;
2912+ PKCS7_RECIP_INFO_it;
2913+ EXTENDED_KEY_USAGE_it;
2914+ EXTENDED_KEY_USAGE_it;
2915+ EC_GFp_simple_method;
2916+ EC_GROUP_precompute_mult;
2917+ OCSP_request_onereq_get0;
2918+ UI_method_set_writer;
2919+ KRB5_AUTHENT_new;
2920+ X509_CRL_INFO_it;
2921+ X509_CRL_INFO_it;
2922+ DSO_set_name_converter;
2923+ AES_set_decrypt_key;
2924+ PKCS7_DIGEST_it;
2925+ PKCS7_DIGEST_it;
2926+ PKCS12_x5092certbag;
2927+ EVP_DigestInit_ex;
2928+ i2a_ACCESS_DESCRIPTION;
2929+ OCSP_RESPONSE_it;
2930+ OCSP_RESPONSE_it;
2931+ PKCS7_ENC_CONTENT_it;
2932+ PKCS7_ENC_CONTENT_it;
2933+ OCSP_request_add0_id;
2934+ EC_POINT_make_affine;
2935+ DSO_get_filename;
2936+ OCSP_CERTSTATUS_it;
2937+ OCSP_CERTSTATUS_it;
2938+ OCSP_request_add1_cert;
2939+ UI_get0_output_string;
2940+ UI_dup_verify_string;
2941+ BN_mod_lshift;
2942+ KRB5_AUTHDATA_it;
2943+ KRB5_AUTHDATA_it;
2944+ asn1_set_choice_selector;
2945+ OCSP_basic_add1_status;
2946+ OCSP_RESPID_free;
2947+ asn1_get_field_ptr;
2948+ UI_add_input_string;
2949+ OCSP_CRLID_it;
2950+ OCSP_CRLID_it;
2951+ i2d_KRB5_AUTHENTBODY;
2952+ OCSP_REQUEST_get_ext_count;
2953+ ENGINE_load_atalla;
2954+ X509_NAME_it;
2955+ X509_NAME_it;
2956+ USERNOTICE_it;
2957+ USERNOTICE_it;
2958+ OCSP_REQINFO_new;
2959+ OCSP_BASICRESP_get_ext;
2960+ CRYPTO_get_ex_data_implementation;
2961+ CRYPTO_get_ex_data_impl;
2962+ ASN1_item_pack;
2963+ i2d_KRB5_ENCDATA;
2964+ X509_PURPOSE_set;
2965+ X509_REQ_INFO_it;
2966+ X509_REQ_INFO_it;
2967+ UI_method_set_opener;
2968+ ASN1_item_ex_free;
2969+ ASN1_BOOLEAN_it;
2970+ ASN1_BOOLEAN_it;
2971+ ENGINE_get_table_flags;
2972+ UI_create_method;
2973+ OCSP_ONEREQ_add1_ext_i2d;
2974+ _shadow_DES_check_key;
2975+ _shadow_DES_check_key;
2976+ d2i_OCSP_REQINFO;
2977+ UI_add_info_string;
2978+ UI_get_result_minsize;
2979+ ASN1_NULL_it;
2980+ ASN1_NULL_it;
2981+ BN_mod_lshift1;
2982+ d2i_OCSP_ONEREQ;
2983+ OCSP_ONEREQ_new;
2984+ KRB5_TICKET_it;
2985+ KRB5_TICKET_it;
2986+ EVP_aes_192_cbc;
2987+ KRB5_TICKET_free;
2988+ UI_new;
2989+ OCSP_response_create;
2990+ _ossl_old_des_xcbc_encrypt;
2991+ PKCS7_it;
2992+ PKCS7_it;
2993+ OCSP_REQUEST_get_ext_by_critical;
2994+ OCSP_REQUEST_get_ext_by_crit;
2995+ ENGINE_set_flags;
2996+ _ossl_old_des_ecb_encrypt;
2997+ OCSP_response_get1_basic;
2998+ EVP_Digest;
2999+ OCSP_ONEREQ_delete_ext;
3000+ ASN1_TBOOLEAN_it;
3001+ ASN1_TBOOLEAN_it;
3002+ ASN1_item_new;
3003+ ASN1_TIME_to_generalizedtime;
3004+ BIGNUM_it;
3005+ BIGNUM_it;
3006+ AES_cbc_encrypt;
3007+ ENGINE_get_load_privkey_function;
3008+ ENGINE_get_load_privkey_fn;
3009+ OCSP_RESPONSE_free;
3010+ UI_method_set_reader;
3011+ i2d_ASN1_T61STRING;
3012+ EC_POINT_set_to_infinity;
3013+ ERR_load_OCSP_strings;
3014+ EC_POINT_point2oct;
3015+ KRB5_APREQ_free;
3016+ ASN1_OBJECT_it;
3017+ ASN1_OBJECT_it;
3018+ OCSP_crlID_new;
3019+ OCSP_crlID2_new;
3020+ CONF_modules_load_file;
3021+ CONF_imodule_set_usr_data;
3022+ ENGINE_set_default_string;
3023+ CONF_module_get_usr_data;
3024+ ASN1_add_oid_module;
3025+ CONF_modules_finish;
3026+ OPENSSL_config;
3027+ CONF_modules_unload;
3028+ CONF_imodule_get_value;
3029+ CONF_module_set_usr_data;
3030+ CONF_parse_list;
3031+ CONF_module_add;
3032+ CONF_get1_default_config_file;
3033+ CONF_imodule_get_flags;
3034+ CONF_imodule_get_module;
3035+ CONF_modules_load;
3036+ CONF_imodule_get_name;
3037+ ERR_peek_top_error;
3038+ CONF_imodule_get_usr_data;
3039+ CONF_imodule_set_flags;
3040+ ENGINE_add_conf_module;
3041+ ERR_peek_last_error_line;
3042+ ERR_peek_last_error_line_data;
3043+ ERR_peek_last_error;
3044+ DES_read_2passwords;
3045+ DES_read_password;
3046+ UI_UTIL_read_pw;
3047+ UI_UTIL_read_pw_string;
3048+ ENGINE_load_aep;
3049+ ENGINE_load_sureware;
3050+ OPENSSL_add_all_algorithms_noconf;
3051+ OPENSSL_add_all_algo_noconf;
3052+ OPENSSL_add_all_algorithms_conf;
3053+ OPENSSL_add_all_algo_conf;
3054+ OPENSSL_load_builtin_modules;
3055+ AES_ofb128_encrypt;
3056+ AES_ctr128_encrypt;
3057+ AES_cfb128_encrypt;
3058+ ENGINE_load_4758cca;
3059+ _ossl_096_des_random_seed;
3060+ EVP_aes_256_ofb;
3061+ EVP_aes_192_ofb;
3062+ EVP_aes_128_cfb128;
3063+ EVP_aes_256_cfb128;
3064+ EVP_aes_128_ofb;
3065+ EVP_aes_192_cfb128;
3066+ CONF_modules_free;
3067+ NCONF_default;
3068+ OPENSSL_no_config;
3069+ NCONF_WIN32;
3070+ ASN1_UNIVERSALSTRING_new;
3071+ EVP_des_ede_ecb;
3072+ i2d_ASN1_UNIVERSALSTRING;
3073+ ASN1_UNIVERSALSTRING_free;
3074+ ASN1_UNIVERSALSTRING_it;
3075+ ASN1_UNIVERSALSTRING_it;
3076+ d2i_ASN1_UNIVERSALSTRING;
3077+ EVP_des_ede3_ecb;
3078+ X509_REQ_print_ex;
3079+ ENGINE_up_ref;
3080+ BUF_MEM_grow_clean;
3081+ CRYPTO_realloc_clean;
3082+ BUF_strlcat;
3083+ BIO_indent;
3084+ BUF_strlcpy;
3085+ OpenSSLDie;
3086+ OPENSSL_cleanse;
3087+ ENGINE_setup_bsd_cryptodev;
3088+ ERR_release_err_state_table;
3089+ EVP_aes_128_cfb8;
3090+ FIPS_corrupt_rsa;
3091+ FIPS_selftest_des;
3092+ EVP_aes_128_cfb1;
3093+ EVP_aes_192_cfb8;
3094+ FIPS_mode_set;
3095+ FIPS_selftest_dsa;
3096+ EVP_aes_256_cfb8;
3097+ FIPS_allow_md5;
3098+ DES_ede3_cfb_encrypt;
3099+ EVP_des_ede3_cfb8;
3100+ FIPS_rand_seeded;
3101+ AES_cfbr_encrypt_block;
3102+ AES_cfb8_encrypt;
3103+ FIPS_rand_seed;
3104+ FIPS_corrupt_des;
3105+ EVP_aes_192_cfb1;
3106+ FIPS_selftest_aes;
3107+ FIPS_set_prng_key;
3108+ EVP_des_cfb8;
3109+ FIPS_corrupt_dsa;
3110+ FIPS_test_mode;
3111+ FIPS_rand_method;
3112+ EVP_aes_256_cfb1;
3113+ ERR_load_FIPS_strings;
3114+ FIPS_corrupt_aes;
3115+ FIPS_selftest_sha1;
3116+ FIPS_selftest_rsa;
3117+ FIPS_corrupt_sha1;
3118+ EVP_des_cfb1;
3119+ FIPS_dsa_check;
3120+ AES_cfb1_encrypt;
3121+ EVP_des_ede3_cfb1;
3122+ FIPS_rand_check;
3123+ FIPS_md5_allowed;
3124+ FIPS_mode;
3125+ FIPS_selftest_failed;
3126+ sk_is_sorted;
3127+ X509_check_ca;
3128+ private_idea_set_encrypt_key;
3129+ HMAC_CTX_set_flags;
3130+ private_SHA_Init;
3131+ private_CAST_set_key;
3132+ private_RIPEMD160_Init;
3133+ private_RC5_32_set_key;
3134+ private_MD5_Init;
3135+ private_RC4_set_key;
3136+ private_MDC2_Init;
3137+ private_RC2_set_key;
3138+ private_MD4_Init;
3139+ private_BF_set_key;
3140+ private_MD2_Init;
3141+ d2i_PROXY_CERT_INFO_EXTENSION;
3142+ PROXY_POLICY_it;
3143+ PROXY_POLICY_it;
3144+ i2d_PROXY_POLICY;
3145+ i2d_PROXY_CERT_INFO_EXTENSION;
3146+ d2i_PROXY_POLICY;
3147+ PROXY_CERT_INFO_EXTENSION_new;
3148+ PROXY_CERT_INFO_EXTENSION_free;
3149+ PROXY_CERT_INFO_EXTENSION_it;
3150+ PROXY_CERT_INFO_EXTENSION_it;
3151+ PROXY_POLICY_free;
3152+ PROXY_POLICY_new;
3153+ BN_MONT_CTX_set_locked;
3154+ FIPS_selftest_rng;
3155+ EVP_sha384;
3156+ EVP_sha512;
3157+ EVP_sha224;
3158+ EVP_sha256;
3159+ FIPS_selftest_hmac;
3160+ FIPS_corrupt_rng;
3161+ BN_mod_exp_mont_consttime;
3162+ RSA_X931_hash_id;
3163+ RSA_padding_check_X931;
3164+ RSA_verify_PKCS1_PSS;
3165+ RSA_padding_add_X931;
3166+ RSA_padding_add_PKCS1_PSS;
3167+ PKCS1_MGF1;
3168+ BN_X931_generate_Xpq;
3169+ RSA_X931_generate_key;
3170+ BN_X931_derive_prime;
3171+ BN_X931_generate_prime;
3172+ RSA_X931_derive;
3173+ BIO_new_dgram;
3174+ BN_get0_nist_prime_384;
3175+ ERR_set_mark;
3176+ X509_STORE_CTX_set0_crls;
3177+ ENGINE_set_STORE;
3178+ ENGINE_register_ECDSA;
3179+ STORE_meth_set_list_start_fn;
3180+ STORE_method_set_list_start_function;
3181+ BN_BLINDING_invert_ex;
3182+ NAME_CONSTRAINTS_free;
3183+ STORE_ATTR_INFO_set_number;
3184+ BN_BLINDING_get_thread_id;
3185+ X509_STORE_CTX_set0_param;
3186+ POLICY_MAPPING_it;
3187+ POLICY_MAPPING_it;
3188+ STORE_parse_attrs_start;
3189+ POLICY_CONSTRAINTS_free;
3190+ EVP_PKEY_add1_attr_by_NID;
3191+ BN_nist_mod_192;
3192+ EC_GROUP_get_trinomial_basis;
3193+ STORE_set_method;
3194+ GENERAL_SUBTREE_free;
3195+ NAME_CONSTRAINTS_it;
3196+ NAME_CONSTRAINTS_it;
3197+ ECDH_get_default_method;
3198+ PKCS12_add_safe;
3199+ EC_KEY_new_by_curve_name;
3200+ STORE_meth_get_update_store_fn;
3201+ STORE_method_get_update_store_function;
3202+ ENGINE_register_ECDH;
3203+ SHA512_Update;
3204+ i2d_ECPrivateKey;
3205+ BN_get0_nist_prime_192;
3206+ STORE_modify_certificate;
3207+ EC_POINT_set_affine_coordinates_GF2m;
3208+ EC_POINT_set_affine_coords_GF2m;
3209+ BN_GF2m_mod_exp_arr;
3210+ STORE_ATTR_INFO_modify_number;
3211+ X509_keyid_get0;
3212+ ENGINE_load_gmp;
3213+ pitem_new;
3214+ BN_GF2m_mod_mul_arr;
3215+ STORE_list_public_key_endp;
3216+ o2i_ECPublicKey;
3217+ EC_KEY_copy;
3218+ BIO_dump_fp;
3219+ X509_policy_node_get0_parent;
3220+ EC_GROUP_check_discriminant;
3221+ i2o_ECPublicKey;
3222+ EC_KEY_precompute_mult;
3223+ a2i_IPADDRESS;
3224+ STORE_meth_set_initialise_fn;
3225+ STORE_method_set_initialise_function;
3226+ X509_STORE_CTX_set_depth;
3227+ X509_VERIFY_PARAM_inherit;
3228+ EC_POINT_point2bn;
3229+ STORE_ATTR_INFO_set_dn;
3230+ X509_policy_tree_get0_policies;
3231+ EC_GROUP_new_curve_GF2m;
3232+ STORE_destroy_method;
3233+ ENGINE_unregister_STORE;
3234+ EVP_PKEY_get1_EC_KEY;
3235+ STORE_ATTR_INFO_get0_number;
3236+ ENGINE_get_default_ECDH;
3237+ EC_KEY_get_conv_form;
3238+ ASN1_OCTET_STRING_NDEF_it;
3239+ ASN1_OCTET_STRING_NDEF_it;
3240+ STORE_delete_public_key;
3241+ STORE_get_public_key;
3242+ STORE_modify_arbitrary;
3243+ ENGINE_get_static_state;
3244+ pqueue_iterator;
3245+ ECDSA_SIG_new;
3246+ OPENSSL_DIR_end;
3247+ BN_GF2m_mod_sqr;
3248+ EC_POINT_bn2point;
3249+ X509_VERIFY_PARAM_set_depth;
3250+ EC_KEY_set_asn1_flag;
3251+ STORE_get_method;
3252+ EC_KEY_get_key_method_data;
3253+ ECDSA_sign_ex;
3254+ STORE_parse_attrs_end;
3255+ EC_GROUP_get_point_conversion_form;
3256+ EC_GROUP_get_point_conv_form;
3257+ STORE_method_set_store_function;
3258+ STORE_ATTR_INFO_in;
3259+ PEM_read_bio_ECPKParameters;
3260+ EC_GROUP_get_pentanomial_basis;
3261+ EVP_PKEY_add1_attr_by_txt;
3262+ BN_BLINDING_set_flags;
3263+ X509_VERIFY_PARAM_set1_policies;
3264+ X509_VERIFY_PARAM_set1_name;
3265+ X509_VERIFY_PARAM_set_purpose;
3266+ STORE_get_number;
3267+ ECDSA_sign_setup;
3268+ BN_GF2m_mod_solve_quad_arr;
3269+ EC_KEY_up_ref;
3270+ POLICY_MAPPING_free;
3271+ BN_GF2m_mod_div;
3272+ X509_VERIFY_PARAM_set_flags;
3273+ EC_KEY_free;
3274+ STORE_meth_set_list_next_fn;
3275+ STORE_method_set_list_next_function;
3276+ PEM_write_bio_ECPrivateKey;
3277+ d2i_EC_PUBKEY;
3278+ STORE_meth_get_generate_fn;
3279+ STORE_method_get_generate_function;
3280+ STORE_meth_set_list_end_fn;
3281+ STORE_method_set_list_end_function;
3282+ pqueue_print;
3283+ EC_GROUP_have_precompute_mult;
3284+ EC_KEY_print_fp;
3285+ BN_GF2m_mod_arr;
3286+ PEM_write_bio_X509_CERT_PAIR;
3287+ EVP_PKEY_cmp;
3288+ X509_policy_level_node_count;
3289+ STORE_new_engine;
3290+ STORE_list_public_key_start;
3291+ X509_VERIFY_PARAM_new;
3292+ ECDH_get_ex_data;
3293+ EVP_PKEY_get_attr;
3294+ ECDSA_do_sign;
3295+ ENGINE_unregister_ECDH;
3296+ ECDH_OpenSSL;
3297+ EC_KEY_set_conv_form;
3298+ EC_POINT_dup;
3299+ GENERAL_SUBTREE_new;
3300+ STORE_list_crl_endp;
3301+ EC_get_builtin_curves;
3302+ X509_policy_node_get0_qualifiers;
3303+ X509_pcy_node_get0_qualifiers;
3304+ STORE_list_crl_end;
3305+ EVP_PKEY_set1_EC_KEY;
3306+ BN_GF2m_mod_sqrt_arr;
3307+ i2d_ECPrivateKey_bio;
3308+ ECPKParameters_print_fp;
3309+ pqueue_find;
3310+ ECDSA_SIG_free;
3311+ PEM_write_bio_ECPKParameters;
3312+ STORE_method_set_ctrl_function;
3313+ STORE_list_public_key_end;
3314+ EC_KEY_set_private_key;
3315+ pqueue_peek;
3316+ STORE_get_arbitrary;
3317+ STORE_store_crl;
3318+ X509_policy_node_get0_policy;
3319+ PKCS12_add_safes;
3320+ BN_BLINDING_convert_ex;
3321+ X509_policy_tree_free;
3322+ OPENSSL_ia32cap_loc;
3323+ BN_GF2m_poly2arr;
3324+ STORE_ctrl;
3325+ STORE_ATTR_INFO_compare;
3326+ BN_get0_nist_prime_224;
3327+ i2d_ECParameters;
3328+ i2d_ECPKParameters;
3329+ BN_GENCB_call;
3330+ d2i_ECPKParameters;
3331+ STORE_meth_set_generate_fn;
3332+ STORE_method_set_generate_function;
3333+ ENGINE_set_ECDH;
3334+ NAME_CONSTRAINTS_new;
3335+ SHA256_Init;
3336+ EC_KEY_get0_public_key;
3337+ PEM_write_bio_EC_PUBKEY;
3338+ STORE_ATTR_INFO_set_cstr;
3339+ STORE_list_crl_next;
3340+ STORE_ATTR_INFO_in_range;
3341+ ECParameters_print;
3342+ STORE_meth_set_delete_fn;
3343+ STORE_method_set_delete_function;
3344+ STORE_list_certificate_next;
3345+ ASN1_generate_nconf;
3346+ BUF_memdup;
3347+ BN_GF2m_mod_mul;
3348+ STORE_meth_get_list_next_fn;
3349+ STORE_method_get_list_next_function;
3350+ STORE_ATTR_INFO_get0_dn;
3351+ STORE_list_private_key_next;
3352+ EC_GROUP_set_seed;
3353+ X509_VERIFY_PARAM_set_trust;
3354+ STORE_ATTR_INFO_free;
3355+ STORE_get_private_key;
3356+ EVP_PKEY_get_attr_count;
3357+ STORE_ATTR_INFO_new;
3358+ EC_GROUP_get_curve_GF2m;
3359+ STORE_meth_set_revoke_fn;
3360+ STORE_method_set_revoke_function;
3361+ STORE_store_number;
3362+ BN_is_prime_ex;
3363+ STORE_revoke_public_key;
3364+ X509_STORE_CTX_get0_param;
3365+ STORE_delete_arbitrary;
3366+ PEM_read_X509_CERT_PAIR;
3367+ X509_STORE_set_depth;
3368+ ECDSA_get_ex_data;
3369+ SHA224;
3370+ BIO_dump_indent_fp;
3371+ EC_KEY_set_group;
3372+ BUF_strndup;
3373+ STORE_list_certificate_start;
3374+ BN_GF2m_mod;
3375+ X509_REQ_check_private_key;
3376+ EC_GROUP_get_seed_len;
3377+ ERR_load_STORE_strings;
3378+ PEM_read_bio_EC_PUBKEY;
3379+ STORE_list_private_key_end;
3380+ i2d_EC_PUBKEY;
3381+ ECDSA_get_default_method;
3382+ ASN1_put_eoc;
3383+ X509_STORE_CTX_get_explicit_policy;
3384+ X509_STORE_CTX_get_expl_policy;
3385+ X509_VERIFY_PARAM_table_cleanup;
3386+ STORE_modify_private_key;
3387+ X509_VERIFY_PARAM_free;
3388+ EC_METHOD_get_field_type;
3389+ EC_GFp_nist_method;
3390+ STORE_meth_set_modify_fn;
3391+ STORE_method_set_modify_function;
3392+ STORE_parse_attrs_next;
3393+ ENGINE_load_padlock;
3394+ EC_GROUP_set_curve_name;
3395+ X509_CERT_PAIR_it;
3396+ X509_CERT_PAIR_it;
3397+ STORE_meth_get_revoke_fn;
3398+ STORE_method_get_revoke_function;
3399+ STORE_method_set_get_function;
3400+ STORE_modify_number;
3401+ STORE_method_get_store_function;
3402+ STORE_store_private_key;
3403+ BN_GF2m_mod_sqr_arr;
3404+ RSA_setup_blinding;
3405+ BIO_s_datagram;
3406+ STORE_Memory;
3407+ sk_find_ex;
3408+ EC_GROUP_set_curve_GF2m;
3409+ ENGINE_set_default_ECDSA;
3410+ POLICY_CONSTRAINTS_new;
3411+ BN_GF2m_mod_sqrt;
3412+ ECDH_set_default_method;
3413+ EC_KEY_generate_key;
3414+ SHA384_Update;
3415+ BN_GF2m_arr2poly;
3416+ STORE_method_get_get_function;
3417+ STORE_meth_set_cleanup_fn;
3418+ STORE_method_set_cleanup_function;
3419+ EC_GROUP_check;
3420+ d2i_ECPrivateKey_bio;
3421+ EC_KEY_insert_key_method_data;
3422+ STORE_meth_get_lock_store_fn;
3423+ STORE_method_get_lock_store_function;
3424+ X509_VERIFY_PARAM_get_depth;
3425+ SHA224_Final;
3426+ STORE_meth_set_update_store_fn;
3427+ STORE_method_set_update_store_function;
3428+ SHA224_Update;
3429+ d2i_ECPrivateKey;
3430+ ASN1_item_ndef_i2d;
3431+ STORE_delete_private_key;
3432+ ERR_pop_to_mark;
3433+ ENGINE_register_all_STORE;
3434+ X509_policy_level_get0_node;
3435+ i2d_PKCS7_NDEF;
3436+ EC_GROUP_get_degree;
3437+ ASN1_generate_v3;
3438+ STORE_ATTR_INFO_modify_cstr;
3439+ X509_policy_tree_level_count;
3440+ BN_GF2m_add;
3441+ EC_KEY_get0_group;
3442+ STORE_generate_crl;
3443+ STORE_store_public_key;
3444+ X509_CERT_PAIR_free;
3445+ STORE_revoke_private_key;
3446+ BN_nist_mod_224;
3447+ SHA512_Final;
3448+ STORE_ATTR_INFO_modify_dn;
3449+ STORE_meth_get_initialise_fn;
3450+ STORE_method_get_initialise_function;
3451+ STORE_delete_number;
3452+ i2d_EC_PUBKEY_bio;
3453+ BIO_dgram_non_fatal_error;
3454+ EC_GROUP_get_asn1_flag;
3455+ STORE_ATTR_INFO_in_ex;
3456+ STORE_list_crl_start;
3457+ ECDH_get_ex_new_index;
3458+ STORE_meth_get_modify_fn;
3459+ STORE_method_get_modify_function;
3460+ v2i_ASN1_BIT_STRING;
3461+ STORE_store_certificate;
3462+ OBJ_bsearch_ex;
3463+ X509_STORE_CTX_set_default;
3464+ STORE_ATTR_INFO_set_sha1str;
3465+ BN_GF2m_mod_inv;
3466+ BN_GF2m_mod_exp;
3467+ STORE_modify_public_key;
3468+ STORE_meth_get_list_start_fn;
3469+ STORE_method_get_list_start_function;
3470+ EC_GROUP_get0_seed;
3471+ STORE_store_arbitrary;
3472+ STORE_meth_set_unlock_store_fn;
3473+ STORE_method_set_unlock_store_function;
3474+ BN_GF2m_mod_div_arr;
3475+ ENGINE_set_ECDSA;
3476+ STORE_create_method;
3477+ ECPKParameters_print;
3478+ EC_KEY_get0_private_key;
3479+ PEM_write_EC_PUBKEY;
3480+ X509_VERIFY_PARAM_set1;
3481+ ECDH_set_method;
3482+ v2i_GENERAL_NAME_ex;
3483+ ECDH_set_ex_data;
3484+ STORE_generate_key;
3485+ BN_nist_mod_521;
3486+ X509_policy_tree_get0_level;
3487+ EC_GROUP_set_point_conversion_form;
3488+ EC_GROUP_set_point_conv_form;
3489+ PEM_read_EC_PUBKEY;
3490+ i2d_ECDSA_SIG;
3491+ ECDSA_OpenSSL;
3492+ STORE_delete_crl;
3493+ EC_KEY_get_enc_flags;
3494+ ASN1_const_check_infinite_end;
3495+ EVP_PKEY_delete_attr;
3496+ ECDSA_set_default_method;
3497+ EC_POINT_set_compressed_coordinates_GF2m;
3498+ EC_POINT_set_compr_coords_GF2m;
3499+ EC_GROUP_cmp;
3500+ STORE_revoke_certificate;
3501+ BN_get0_nist_prime_256;
3502+ STORE_meth_get_delete_fn;
3503+ STORE_method_get_delete_function;
3504+ SHA224_Init;
3505+ PEM_read_ECPrivateKey;
3506+ SHA512_Init;
3507+ STORE_parse_attrs_endp;
3508+ BN_set_negative;
3509+ ERR_load_ECDSA_strings;
3510+ EC_GROUP_get_basis_type;
3511+ STORE_list_public_key_next;
3512+ i2v_ASN1_BIT_STRING;
3513+ STORE_OBJECT_free;
3514+ BN_nist_mod_384;
3515+ i2d_X509_CERT_PAIR;
3516+ PEM_write_ECPKParameters;
3517+ ECDH_compute_key;
3518+ STORE_ATTR_INFO_get0_sha1str;
3519+ ENGINE_register_all_ECDH;
3520+ pqueue_pop;
3521+ STORE_ATTR_INFO_get0_cstr;
3522+ POLICY_CONSTRAINTS_it;
3523+ POLICY_CONSTRAINTS_it;
3524+ STORE_get_ex_new_index;
3525+ EVP_PKEY_get_attr_by_OBJ;
3526+ X509_VERIFY_PARAM_add0_policy;
3527+ BN_GF2m_mod_solve_quad;
3528+ SHA256;
3529+ i2d_ECPrivateKey_fp;
3530+ X509_policy_tree_get0_user_policies;
3531+ X509_pcy_tree_get0_usr_policies;
3532+ OPENSSL_DIR_read;
3533+ ENGINE_register_all_ECDSA;
3534+ X509_VERIFY_PARAM_lookup;
3535+ EC_POINT_get_affine_coordinates_GF2m;
3536+ EC_POINT_get_affine_coords_GF2m;
3537+ EC_GROUP_dup;
3538+ ENGINE_get_default_ECDSA;
3539+ EC_KEY_new;
3540+ SHA256_Transform;
3541+ EC_KEY_set_enc_flags;
3542+ ECDSA_verify;
3543+ EC_POINT_point2hex;
3544+ ENGINE_get_STORE;
3545+ SHA512;
3546+ STORE_get_certificate;
3547+ ECDSA_do_sign_ex;
3548+ ECDSA_do_verify;
3549+ d2i_ECPrivateKey_fp;
3550+ STORE_delete_certificate;
3551+ SHA512_Transform;
3552+ X509_STORE_set1_param;
3553+ STORE_method_get_ctrl_function;
3554+ STORE_free;
3555+ PEM_write_ECPrivateKey;
3556+ STORE_meth_get_unlock_store_fn;
3557+ STORE_method_get_unlock_store_function;
3558+ STORE_get_ex_data;
3559+ EC_KEY_set_public_key;
3560+ PEM_read_ECPKParameters;
3561+ X509_CERT_PAIR_new;
3562+ ENGINE_register_STORE;
3563+ RSA_generate_key_ex;
3564+ DSA_generate_parameters_ex;
3565+ ECParameters_print_fp;
3566+ X509V3_NAME_from_section;
3567+ EVP_PKEY_add1_attr;
3568+ STORE_modify_crl;
3569+ STORE_list_private_key_start;
3570+ POLICY_MAPPINGS_it;
3571+ POLICY_MAPPINGS_it;
3572+ GENERAL_SUBTREE_it;
3573+ GENERAL_SUBTREE_it;
3574+ EC_GROUP_get_curve_name;
3575+ PEM_write_X509_CERT_PAIR;
3576+ BIO_dump_indent_cb;
3577+ d2i_X509_CERT_PAIR;
3578+ STORE_list_private_key_endp;
3579+ asn1_const_Finish;
3580+ i2d_EC_PUBKEY_fp;
3581+ BN_nist_mod_256;
3582+ X509_VERIFY_PARAM_add0_table;
3583+ pqueue_free;
3584+ BN_BLINDING_create_param;
3585+ ECDSA_size;
3586+ d2i_EC_PUBKEY_bio;
3587+ BN_get0_nist_prime_521;
3588+ STORE_ATTR_INFO_modify_sha1str;
3589+ BN_generate_prime_ex;
3590+ EC_GROUP_new_by_curve_name;
3591+ SHA256_Final;
3592+ DH_generate_parameters_ex;
3593+ PEM_read_bio_ECPrivateKey;
3594+ STORE_meth_get_cleanup_fn;
3595+ STORE_method_get_cleanup_function;
3596+ ENGINE_get_ECDH;
3597+ d2i_ECDSA_SIG;
3598+ BN_is_prime_fasttest_ex;
3599+ ECDSA_sign;
3600+ X509_policy_check;
3601+ EVP_PKEY_get_attr_by_NID;
3602+ STORE_set_ex_data;
3603+ ENGINE_get_ECDSA;
3604+ EVP_ecdsa;
3605+ BN_BLINDING_get_flags;
3606+ PKCS12_add_cert;
3607+ STORE_OBJECT_new;
3608+ ERR_load_ECDH_strings;
3609+ EC_KEY_dup;
3610+ EVP_CIPHER_CTX_rand_key;
3611+ ECDSA_set_method;
3612+ a2i_IPADDRESS_NC;
3613+ d2i_ECParameters;
3614+ STORE_list_certificate_end;
3615+ STORE_get_crl;
3616+ X509_POLICY_NODE_print;
3617+ SHA384_Init;
3618+ EC_GF2m_simple_method;
3619+ ECDSA_set_ex_data;
3620+ SHA384_Final;
3621+ PKCS7_set_digest;
3622+ EC_KEY_print;
3623+ STORE_meth_set_lock_store_fn;
3624+ STORE_method_set_lock_store_function;
3625+ ECDSA_get_ex_new_index;
3626+ SHA384;
3627+ POLICY_MAPPING_new;
3628+ STORE_list_certificate_endp;
3629+ X509_STORE_CTX_get0_policy_tree;
3630+ EC_GROUP_set_asn1_flag;
3631+ EC_KEY_check_key;
3632+ d2i_EC_PUBKEY_fp;
3633+ PKCS7_set0_type_other;
3634+ PEM_read_bio_X509_CERT_PAIR;
3635+ pqueue_next;
3636+ STORE_meth_get_list_end_fn;
3637+ STORE_method_get_list_end_function;
3638+ EVP_PKEY_add1_attr_by_OBJ;
3639+ X509_VERIFY_PARAM_set_time;
3640+ pqueue_new;
3641+ ENGINE_set_default_ECDH;
3642+ STORE_new_method;
3643+ PKCS12_add_key;
3644+ DSO_merge;
3645+ EC_POINT_hex2point;
3646+ BIO_dump_cb;
3647+ SHA256_Update;
3648+ pqueue_insert;
3649+ pitem_free;
3650+ BN_GF2m_mod_inv_arr;
3651+ ENGINE_unregister_ECDSA;
3652+ BN_BLINDING_set_thread_id;
3653+ get_rfc3526_prime_8192;
3654+ X509_VERIFY_PARAM_clear_flags;
3655+ get_rfc2409_prime_1024;
3656+ DH_check_pub_key;
3657+ get_rfc3526_prime_2048;
3658+ get_rfc3526_prime_6144;
3659+ get_rfc3526_prime_1536;
3660+ get_rfc3526_prime_3072;
3661+ get_rfc3526_prime_4096;
3662+ get_rfc2409_prime_768;
3663+ X509_VERIFY_PARAM_get_flags;
3664+ EVP_CIPHER_CTX_new;
3665+ EVP_CIPHER_CTX_free;
3666+ Camellia_cbc_encrypt;
3667+ Camellia_cfb128_encrypt;
3668+ Camellia_cfb1_encrypt;
3669+ Camellia_cfb8_encrypt;
3670+ Camellia_ctr128_encrypt;
3671+ Camellia_cfbr_encrypt_block;
3672+ Camellia_decrypt;
3673+ Camellia_ecb_encrypt;
3674+ Camellia_encrypt;
3675+ Camellia_ofb128_encrypt;
3676+ Camellia_set_key;
3677+ EVP_camellia_128_cbc;
3678+ EVP_camellia_128_cfb128;
3679+ EVP_camellia_128_cfb1;
3680+ EVP_camellia_128_cfb8;
3681+ EVP_camellia_128_ecb;
3682+ EVP_camellia_128_ofb;
3683+ EVP_camellia_192_cbc;
3684+ EVP_camellia_192_cfb128;
3685+ EVP_camellia_192_cfb1;
3686+ EVP_camellia_192_cfb8;
3687+ EVP_camellia_192_ecb;
3688+ EVP_camellia_192_ofb;
3689+ EVP_camellia_256_cbc;
3690+ EVP_camellia_256_cfb128;
3691+ EVP_camellia_256_cfb1;
3692+ EVP_camellia_256_cfb8;
3693+ EVP_camellia_256_ecb;
3694+ EVP_camellia_256_ofb;
3695+ a2i_ipadd;
3696+ ASIdentifiers_free;
3697+ i2d_ASIdOrRange;
3698+ EVP_CIPHER_block_size;
3699+ v3_asid_is_canonical;
3700+ IPAddressChoice_free;
3701+ EVP_CIPHER_CTX_set_app_data;
3702+ BIO_set_callback_arg;
3703+ v3_addr_add_prefix;
3704+ IPAddressOrRange_it;
3705+ IPAddressOrRange_it;
3706+ BIO_set_flags;
3707+ ASIdentifiers_it;
3708+ ASIdentifiers_it;
3709+ v3_addr_get_range;
3710+ BIO_method_type;
3711+ v3_addr_inherits;
3712+ IPAddressChoice_it;
3713+ IPAddressChoice_it;
3714+ AES_ige_encrypt;
3715+ v3_addr_add_range;
3716+ EVP_CIPHER_CTX_nid;
3717+ d2i_ASRange;
3718+ v3_addr_add_inherit;
3719+ v3_asid_add_id_or_range;
3720+ v3_addr_validate_resource_set;
3721+ EVP_CIPHER_iv_length;
3722+ EVP_MD_type;
3723+ v3_asid_canonize;
3724+ IPAddressRange_free;
3725+ v3_asid_add_inherit;
3726+ EVP_CIPHER_CTX_key_length;
3727+ IPAddressRange_new;
3728+ ASIdOrRange_new;
3729+ EVP_MD_size;
3730+ EVP_MD_CTX_test_flags;
3731+ BIO_clear_flags;
3732+ i2d_ASRange;
3733+ IPAddressRange_it;
3734+ IPAddressRange_it;
3735+ IPAddressChoice_new;
3736+ ASIdentifierChoice_new;
3737+ ASRange_free;
3738+ EVP_MD_pkey_type;
3739+ EVP_MD_CTX_clear_flags;
3740+ IPAddressFamily_free;
3741+ i2d_IPAddressFamily;
3742+ IPAddressOrRange_new;
3743+ EVP_CIPHER_flags;
3744+ v3_asid_validate_resource_set;
3745+ d2i_IPAddressRange;
3746+ AES_bi_ige_encrypt;
3747+ BIO_get_callback;
3748+ IPAddressOrRange_free;
3749+ v3_addr_subset;
3750+ d2i_IPAddressFamily;
3751+ v3_asid_subset;
3752+ BIO_test_flags;
3753+ i2d_ASIdentifierChoice;
3754+ ASRange_it;
3755+ ASRange_it;
3756+ d2i_ASIdentifiers;
3757+ ASRange_new;
3758+ d2i_IPAddressChoice;
3759+ v3_addr_get_afi;
3760+ EVP_CIPHER_key_length;
3761+ EVP_Cipher;
3762+ i2d_IPAddressOrRange;
3763+ ASIdOrRange_it;
3764+ ASIdOrRange_it;
3765+ EVP_CIPHER_nid;
3766+ i2d_IPAddressChoice;
3767+ EVP_CIPHER_CTX_block_size;
3768+ ASIdentifiers_new;
3769+ v3_addr_validate_path;
3770+ IPAddressFamily_new;
3771+ EVP_MD_CTX_set_flags;
3772+ v3_addr_is_canonical;
3773+ i2d_IPAddressRange;
3774+ IPAddressFamily_it;
3775+ IPAddressFamily_it;
3776+ v3_asid_inherits;
3777+ EVP_CIPHER_CTX_cipher;
3778+ EVP_CIPHER_CTX_get_app_data;
3779+ EVP_MD_block_size;
3780+ EVP_CIPHER_CTX_flags;
3781+ v3_asid_validate_path;
3782+ d2i_IPAddressOrRange;
3783+ v3_addr_canonize;
3784+ ASIdentifierChoice_it;
3785+ ASIdentifierChoice_it;
3786+ EVP_MD_CTX_md;
3787+ d2i_ASIdentifierChoice;
3788+ BIO_method_name;
3789+ EVP_CIPHER_CTX_iv_length;
3790+ ASIdOrRange_free;
3791+ ASIdentifierChoice_free;
3792+ BIO_get_callback_arg;
3793+ BIO_set_callback;
3794+ d2i_ASIdOrRange;
3795+ i2d_ASIdentifiers;
3796+ SEED_decrypt;
3797+ SEED_encrypt;
3798+ SEED_cbc_encrypt;
3799+ EVP_seed_ofb;
3800+ SEED_cfb128_encrypt;
3801+ SEED_ofb128_encrypt;
3802+ EVP_seed_cbc;
3803+ SEED_ecb_encrypt;
3804+ EVP_seed_ecb;
3805+ SEED_set_key;
3806+ EVP_seed_cfb128;
3807+ X509_EXTENSIONS_it;
3808+ X509_EXTENSIONS_it;
3809+ X509_get1_ocsp;
3810+ OCSP_REQ_CTX_free;
3811+ i2d_X509_EXTENSIONS;
3812+ OCSP_sendreq_nbio;
3813+ OCSP_sendreq_new;
3814+ d2i_X509_EXTENSIONS;
3815+ X509_ALGORS_it;
3816+ X509_ALGORS_it;
3817+ X509_ALGOR_get0;
3818+ X509_ALGOR_set0;
3819+ AES_unwrap_key;
3820+ AES_wrap_key;
3821+ X509at_get0_data_by_OBJ;
3822+ ASN1_TYPE_set1;
3823+ ASN1_STRING_set0;
3824+ i2d_X509_ALGORS;
3825+ BIO_f_zlib;
3826+ COMP_zlib_cleanup;
3827+ d2i_X509_ALGORS;
3828+ CMS_ReceiptRequest_free;
3829+ PEM_write_CMS;
3830+ CMS_add0_CertificateChoices;
3831+ CMS_unsigned_add1_attr_by_OBJ;
3832+ ERR_load_CMS_strings;
3833+ CMS_sign_receipt;
3834+ i2d_CMS_ContentInfo;
3835+ CMS_signed_delete_attr;
3836+ d2i_CMS_bio;
3837+ CMS_unsigned_get_attr_by_NID;
3838+ CMS_verify;
3839+ SMIME_read_CMS;
3840+ CMS_decrypt_set1_key;
3841+ CMS_SignerInfo_get0_algs;
3842+ CMS_add1_cert;
3843+ CMS_set_detached;
3844+ CMS_encrypt;
3845+ CMS_EnvelopedData_create;
3846+ CMS_uncompress;
3847+ CMS_add0_crl;
3848+ CMS_SignerInfo_verify_content;
3849+ CMS_unsigned_get0_data_by_OBJ;
3850+ PEM_write_bio_CMS;
3851+ CMS_unsigned_get_attr;
3852+ CMS_RecipientInfo_ktri_cert_cmp;
3853+ CMS_RecipientInfo_ktri_get0_algs;
3854+ CMS_RecipInfo_ktri_get0_algs;
3855+ CMS_ContentInfo_free;
3856+ CMS_final;
3857+ CMS_add_simple_smimecap;
3858+ CMS_SignerInfo_verify;
3859+ CMS_data;
3860+ CMS_ContentInfo_it;
3861+ CMS_ContentInfo_it;
3862+ d2i_CMS_ReceiptRequest;
3863+ CMS_compress;
3864+ CMS_digest_create;
3865+ CMS_SignerInfo_cert_cmp;
3866+ CMS_SignerInfo_sign;
3867+ CMS_data_create;
3868+ i2d_CMS_bio;
3869+ CMS_EncryptedData_set1_key;
3870+ CMS_decrypt;
3871+ int_smime_write_ASN1;
3872+ CMS_unsigned_delete_attr;
3873+ CMS_unsigned_get_attr_count;
3874+ CMS_add_smimecap;
3875+ PEM_read_CMS;
3876+ CMS_signed_get_attr_by_OBJ;
3877+ d2i_CMS_ContentInfo;
3878+ CMS_add_standard_smimecap;
3879+ CMS_ContentInfo_new;
3880+ CMS_RecipientInfo_type;
3881+ CMS_get0_type;
3882+ CMS_is_detached;
3883+ CMS_sign;
3884+ CMS_signed_add1_attr;
3885+ CMS_unsigned_get_attr_by_OBJ;
3886+ SMIME_write_CMS;
3887+ CMS_EncryptedData_decrypt;
3888+ CMS_get0_RecipientInfos;
3889+ CMS_add0_RevocationInfoChoice;
3890+ CMS_decrypt_set1_pkey;
3891+ CMS_SignerInfo_set1_signer_cert;
3892+ CMS_get0_signers;
3893+ CMS_ReceiptRequest_get0_values;
3894+ CMS_signed_get0_data_by_OBJ;
3895+ CMS_get0_SignerInfos;
3896+ CMS_add0_cert;
3897+ CMS_EncryptedData_encrypt;
3898+ CMS_digest_verify;
3899+ CMS_set1_signers_certs;
3900+ CMS_signed_get_attr;
3901+ CMS_RecipientInfo_set0_key;
3902+ CMS_SignedData_init;
3903+ CMS_RecipientInfo_kekri_get0_id;
3904+ CMS_verify_receipt;
3905+ CMS_ReceiptRequest_it;
3906+ CMS_ReceiptRequest_it;
3907+ PEM_read_bio_CMS;
3908+ CMS_get1_crls;
3909+ CMS_add0_recipient_key;
3910+ SMIME_read_ASN1;
3911+ CMS_ReceiptRequest_new;
3912+ CMS_get0_content;
3913+ CMS_get1_ReceiptRequest;
3914+ CMS_signed_add1_attr_by_OBJ;
3915+ CMS_RecipientInfo_kekri_id_cmp;
3916+ CMS_add1_ReceiptRequest;
3917+ CMS_SignerInfo_get0_signer_id;
3918+ CMS_unsigned_add1_attr_by_NID;
3919+ CMS_unsigned_add1_attr;
3920+ CMS_signed_get_attr_by_NID;
3921+ CMS_get1_certs;
3922+ CMS_signed_add1_attr_by_NID;
3923+ CMS_unsigned_add1_attr_by_txt;
3924+ CMS_dataFinal;
3925+ CMS_RecipientInfo_ktri_get0_signer_id;
3926+ CMS_RecipInfo_ktri_get0_sigr_id;
3927+ i2d_CMS_ReceiptRequest;
3928+ CMS_add1_recipient_cert;
3929+ CMS_dataInit;
3930+ CMS_signed_add1_attr_by_txt;
3931+ CMS_RecipientInfo_decrypt;
3932+ CMS_signed_get_attr_count;
3933+ CMS_get0_eContentType;
3934+ CMS_set1_eContentType;
3935+ CMS_ReceiptRequest_create0;
3936+ CMS_add1_signer;
3937+ CMS_RecipientInfo_set0_pkey;
3938+ ENGINE_set_load_ssl_client_cert_function;
3939+ ENGINE_set_ld_ssl_clnt_cert_fn;
3940+ ENGINE_get_ssl_client_cert_function;
3941+ ENGINE_get_ssl_client_cert_fn;
3942+ ENGINE_load_ssl_client_cert;
3943+ ENGINE_load_capi;
3944+ OPENSSL_isservice;
3945+ FIPS_dsa_sig_decode;
3946+ EVP_CIPHER_CTX_clear_flags;
3947+ FIPS_rand_status;
3948+ FIPS_rand_set_key;
3949+ CRYPTO_set_mem_info_functions;
3950+ RSA_X931_generate_key_ex;
3951+ int_ERR_set_state_func;
3952+ int_EVP_MD_set_engine_callbacks;
3953+ int_CRYPTO_set_do_dynlock_callback;
3954+ FIPS_rng_stick;
3955+ EVP_CIPHER_CTX_set_flags;
3956+ BN_X931_generate_prime_ex;
3957+ FIPS_selftest_check;
3958+ FIPS_rand_set_dt;
3959+ CRYPTO_dbg_pop_info;
3960+ FIPS_dsa_free;
3961+ RSA_X931_derive_ex;
3962+ FIPS_rsa_new;
3963+ FIPS_rand_bytes;
3964+ fips_cipher_test;
3965+ EVP_CIPHER_CTX_test_flags;
3966+ CRYPTO_malloc_debug_init;
3967+ CRYPTO_dbg_push_info;
3968+ FIPS_corrupt_rsa_keygen;
3969+ FIPS_dh_new;
3970+ FIPS_corrupt_dsa_keygen;
3971+ FIPS_dh_free;
3972+ fips_pkey_signature_test;
3973+ EVP_add_alg_module;
3974+ int_RAND_init_engine_callbacks;
3975+ int_EVP_CIPHER_set_engine_callbacks;
3976+ int_EVP_MD_init_engine_callbacks;
3977+ FIPS_rand_test_mode;
3978+ FIPS_rand_reset;
3979+ FIPS_dsa_new;
3980+ int_RAND_set_callbacks;
3981+ BN_X931_derive_prime_ex;
3982+ int_ERR_lib_init;
3983+ int_EVP_CIPHER_init_engine_callbacks;
3984+ FIPS_rsa_free;
3985+ FIPS_dsa_sig_encode;
3986+ CRYPTO_dbg_remove_all_info;
3987+ OPENSSL_init;
3988+ private_Camellia_set_key;
3989+ CRYPTO_strdup;
3990+ JPAKE_STEP3A_process;
3991+ JPAKE_STEP1_release;
3992+ JPAKE_get_shared_key;
3993+ JPAKE_STEP3B_init;
3994+ JPAKE_STEP1_generate;
3995+ JPAKE_STEP1_init;
3996+ JPAKE_STEP3B_process;
3997+ JPAKE_STEP2_generate;
3998+ JPAKE_CTX_new;
3999+ JPAKE_CTX_free;
4000+ JPAKE_STEP3B_release;
4001+ JPAKE_STEP3A_release;
4002+ JPAKE_STEP2_process;
4003+ JPAKE_STEP3B_generate;
4004+ JPAKE_STEP1_process;
4005+ JPAKE_STEP3A_generate;
4006+ JPAKE_STEP2_release;
4007+ JPAKE_STEP3A_init;
4008+ ERR_load_JPAKE_strings;
4009+ JPAKE_STEP2_init;
4010+ pqueue_size;
4011+ i2d_TS_ACCURACY;
4012+ i2d_TS_MSG_IMPRINT_fp;
4013+ i2d_TS_MSG_IMPRINT;
4014+ EVP_PKEY_print_public;
4015+ EVP_PKEY_CTX_new;
4016+ i2d_TS_TST_INFO;
4017+ EVP_PKEY_asn1_find;
4018+ DSO_METHOD_beos;
4019+ TS_CONF_load_cert;
4020+ TS_REQ_get_ext;
4021+ EVP_PKEY_sign_init;
4022+ ASN1_item_print;
4023+ TS_TST_INFO_set_nonce;
4024+ TS_RESP_dup;
4025+ ENGINE_register_pkey_meths;
4026+ EVP_PKEY_asn1_add0;
4027+ PKCS7_add0_attrib_signing_time;
4028+ i2d_TS_TST_INFO_fp;
4029+ BIO_asn1_get_prefix;
4030+ TS_TST_INFO_set_time;
4031+ EVP_PKEY_meth_set_decrypt;
4032+ EVP_PKEY_set_type_str;
4033+ EVP_PKEY_CTX_get_keygen_info;
4034+ TS_REQ_set_policy_id;
4035+ d2i_TS_RESP_fp;
4036+ ENGINE_get_pkey_asn1_meth_engine;
4037+ ENGINE_get_pkey_asn1_meth_eng;
4038+ WHIRLPOOL_Init;
4039+ TS_RESP_set_status_info;
4040+ EVP_PKEY_keygen;
4041+ EVP_DigestSignInit;
4042+ TS_ACCURACY_set_millis;
4043+ TS_REQ_dup;
4044+ GENERAL_NAME_dup;
4045+ ASN1_SEQUENCE_ANY_it;
4046+ ASN1_SEQUENCE_ANY_it;
4047+ WHIRLPOOL;
4048+ X509_STORE_get1_crls;
4049+ ENGINE_get_pkey_asn1_meth;
4050+ EVP_PKEY_asn1_new;
4051+ BIO_new_NDEF;
4052+ ENGINE_get_pkey_meth;
4053+ TS_MSG_IMPRINT_set_algo;
4054+ i2d_TS_TST_INFO_bio;
4055+ TS_TST_INFO_set_ordering;
4056+ TS_TST_INFO_get_ext_by_OBJ;
4057+ CRYPTO_THREADID_set_pointer;
4058+ TS_CONF_get_tsa_section;
4059+ SMIME_write_ASN1;
4060+ TS_RESP_CTX_set_signer_key;
4061+ EVP_PKEY_encrypt_old;
4062+ EVP_PKEY_encrypt_init;
4063+ CRYPTO_THREADID_cpy;
4064+ ASN1_PCTX_get_cert_flags;
4065+ i2d_ESS_SIGNING_CERT;
4066+ TS_CONF_load_key;
4067+ i2d_ASN1_SEQUENCE_ANY;
4068+ d2i_TS_MSG_IMPRINT_bio;
4069+ EVP_PKEY_asn1_set_public;
4070+ b2i_PublicKey_bio;
4071+ BIO_asn1_set_prefix;
4072+ EVP_PKEY_new_mac_key;
4073+ BIO_new_CMS;
4074+ CRYPTO_THREADID_cmp;
4075+ TS_REQ_ext_free;
4076+ EVP_PKEY_asn1_set_free;
4077+ EVP_PKEY_get0_asn1;
4078+ d2i_NETSCAPE_X509;
4079+ EVP_PKEY_verify_recover_init;
4080+ EVP_PKEY_CTX_set_data;
4081+ EVP_PKEY_keygen_init;
4082+ TS_RESP_CTX_set_status_info;
4083+ TS_MSG_IMPRINT_get_algo;
4084+ TS_REQ_print_bio;
4085+ EVP_PKEY_CTX_ctrl_str;
4086+ EVP_PKEY_get_default_digest_nid;
4087+ PEM_write_bio_PKCS7_stream;
4088+ TS_MSG_IMPRINT_print_bio;
4089+ BN_asc2bn;
4090+ TS_REQ_get_policy_id;
4091+ ENGINE_set_default_pkey_asn1_meths;
4092+ ENGINE_set_def_pkey_asn1_meths;
4093+ d2i_TS_ACCURACY;
4094+ DSO_global_lookup;
4095+ TS_CONF_set_tsa_name;
4096+ i2d_ASN1_SET_ANY;
4097+ ENGINE_load_gost;
4098+ WHIRLPOOL_BitUpdate;
4099+ ASN1_PCTX_get_flags;
4100+ TS_TST_INFO_get_ext_by_NID;
4101+ TS_RESP_new;
4102+ ESS_CERT_ID_dup;
4103+ TS_STATUS_INFO_dup;
4104+ TS_REQ_delete_ext;
4105+ EVP_DigestVerifyFinal;
4106+ EVP_PKEY_print_params;
4107+ i2d_CMS_bio_stream;
4108+ TS_REQ_get_msg_imprint;
4109+ OBJ_find_sigid_by_algs;
4110+ TS_TST_INFO_get_serial;
4111+ TS_REQ_get_nonce;
4112+ X509_PUBKEY_set0_param;
4113+ EVP_PKEY_CTX_set0_keygen_info;
4114+ DIST_POINT_set_dpname;
4115+ i2d_ISSUING_DIST_POINT;
4116+ ASN1_SET_ANY_it;
4117+ ASN1_SET_ANY_it;
4118+ EVP_PKEY_CTX_get_data;
4119+ TS_STATUS_INFO_print_bio;
4120+ EVP_PKEY_derive_init;
4121+ d2i_TS_TST_INFO;
4122+ EVP_PKEY_asn1_add_alias;
4123+ d2i_TS_RESP_bio;
4124+ OTHERNAME_cmp;
4125+ GENERAL_NAME_set0_value;
4126+ PKCS7_RECIP_INFO_get0_alg;
4127+ TS_RESP_CTX_new;
4128+ TS_RESP_set_tst_info;
4129+ PKCS7_final;
4130+ EVP_PKEY_base_id;
4131+ TS_RESP_CTX_set_signer_cert;
4132+ TS_REQ_set_msg_imprint;
4133+ EVP_PKEY_CTX_ctrl;
4134+ TS_CONF_set_digests;
4135+ d2i_TS_MSG_IMPRINT;
4136+ EVP_PKEY_meth_set_ctrl;
4137+ TS_REQ_get_ext_by_NID;
4138+ PKCS5_pbe_set0_algor;
4139+ BN_BLINDING_thread_id;
4140+ TS_ACCURACY_new;
4141+ X509_CRL_METHOD_free;
4142+ ASN1_PCTX_get_nm_flags;
4143+ EVP_PKEY_meth_set_sign;
4144+ CRYPTO_THREADID_current;
4145+ EVP_PKEY_decrypt_init;
4146+ NETSCAPE_X509_free;
4147+ i2b_PVK_bio;
4148+ EVP_PKEY_print_private;
4149+ GENERAL_NAME_get0_value;
4150+ b2i_PVK_bio;
4151+ ASN1_UTCTIME_adj;
4152+ TS_TST_INFO_new;
4153+ EVP_MD_do_all_sorted;
4154+ TS_CONF_set_default_engine;
4155+ TS_ACCURACY_set_seconds;
4156+ TS_TST_INFO_get_time;
4157+ PKCS8_pkey_get0;
4158+ EVP_PKEY_asn1_get0;
4159+ OBJ_add_sigid;
4160+ PKCS7_SIGNER_INFO_sign;
4161+ EVP_PKEY_paramgen_init;
4162+ EVP_PKEY_sign;
4163+ OBJ_sigid_free;
4164+ EVP_PKEY_meth_set_init;
4165+ d2i_ESS_ISSUER_SERIAL;
4166+ ISSUING_DIST_POINT_new;
4167+ ASN1_TIME_adj;
4168+ TS_OBJ_print_bio;
4169+ EVP_PKEY_meth_set_verify_recover;
4170+ EVP_PKEY_meth_set_vrfy_recover;
4171+ TS_RESP_get_status_info;
4172+ CMS_stream;
4173+ EVP_PKEY_CTX_set_cb;
4174+ PKCS7_to_TS_TST_INFO;
4175+ ASN1_PCTX_get_oid_flags;
4176+ TS_TST_INFO_add_ext;
4177+ EVP_PKEY_meth_set_derive;
4178+ i2d_TS_RESP_fp;
4179+ i2d_TS_MSG_IMPRINT_bio;
4180+ TS_RESP_CTX_set_accuracy;
4181+ TS_REQ_set_nonce;
4182+ ESS_CERT_ID_new;
4183+ ENGINE_pkey_asn1_find_str;
4184+ TS_REQ_get_ext_count;
4185+ BUF_reverse;
4186+ TS_TST_INFO_print_bio;
4187+ d2i_ISSUING_DIST_POINT;
4188+ ENGINE_get_pkey_meths;
4189+ i2b_PrivateKey_bio;
4190+ i2d_TS_RESP;
4191+ b2i_PublicKey;
4192+ TS_VERIFY_CTX_cleanup;
4193+ TS_STATUS_INFO_free;
4194+ TS_RESP_verify_token;
4195+ OBJ_bsearch_ex_;
4196+ ASN1_bn_print;
4197+ EVP_PKEY_asn1_get_count;
4198+ ENGINE_register_pkey_asn1_meths;
4199+ ASN1_PCTX_set_nm_flags;
4200+ EVP_DigestVerifyInit;
4201+ ENGINE_set_default_pkey_meths;
4202+ TS_TST_INFO_get_policy_id;
4203+ TS_REQ_get_cert_req;
4204+ X509_CRL_set_meth_data;
4205+ PKCS8_pkey_set0;
4206+ ASN1_STRING_copy;
4207+ d2i_TS_TST_INFO_fp;
4208+ X509_CRL_match;
4209+ EVP_PKEY_asn1_set_private;
4210+ TS_TST_INFO_get_ext_d2i;
4211+ TS_RESP_CTX_add_policy;
4212+ d2i_TS_RESP;
4213+ TS_CONF_load_certs;
4214+ TS_TST_INFO_get_msg_imprint;
4215+ ERR_load_TS_strings;
4216+ TS_TST_INFO_get_version;
4217+ EVP_PKEY_CTX_dup;
4218+ EVP_PKEY_meth_set_verify;
4219+ i2b_PublicKey_bio;
4220+ TS_CONF_set_certs;
4221+ EVP_PKEY_asn1_get0_info;
4222+ TS_VERIFY_CTX_free;
4223+ TS_REQ_get_ext_by_critical;
4224+ TS_RESP_CTX_set_serial_cb;
4225+ X509_CRL_get_meth_data;
4226+ TS_RESP_CTX_set_time_cb;
4227+ TS_MSG_IMPRINT_get_msg;
4228+ TS_TST_INFO_ext_free;
4229+ TS_REQ_get_version;
4230+ TS_REQ_add_ext;
4231+ EVP_PKEY_CTX_set_app_data;
4232+ OBJ_bsearch_;
4233+ EVP_PKEY_meth_set_verifyctx;
4234+ i2d_PKCS7_bio_stream;
4235+ CRYPTO_THREADID_set_numeric;
4236+ PKCS7_sign_add_signer;
4237+ d2i_TS_TST_INFO_bio;
4238+ TS_TST_INFO_get_ordering;
4239+ TS_RESP_print_bio;
4240+ TS_TST_INFO_get_exts;
4241+ HMAC_CTX_copy;
4242+ PKCS5_pbe2_set_iv;
4243+ ENGINE_get_pkey_asn1_meths;
4244+ b2i_PrivateKey;
4245+ EVP_PKEY_CTX_get_app_data;
4246+ TS_REQ_set_cert_req;
4247+ CRYPTO_THREADID_set_callback;
4248+ TS_CONF_set_serial;
4249+ TS_TST_INFO_free;
4250+ d2i_TS_REQ_fp;
4251+ TS_RESP_verify_response;
4252+ i2d_ESS_ISSUER_SERIAL;
4253+ TS_ACCURACY_get_seconds;
4254+ EVP_CIPHER_do_all;
4255+ b2i_PrivateKey_bio;
4256+ OCSP_CERTID_dup;
4257+ X509_PUBKEY_get0_param;
4258+ TS_MSG_IMPRINT_dup;
4259+ PKCS7_print_ctx;
4260+ i2d_TS_REQ_bio;
4261+ EVP_whirlpool;
4262+ EVP_PKEY_asn1_set_param;
4263+ EVP_PKEY_meth_set_encrypt;
4264+ ASN1_PCTX_set_flags;
4265+ i2d_ESS_CERT_ID;
4266+ TS_VERIFY_CTX_new;
4267+ TS_RESP_CTX_set_extension_cb;
4268+ ENGINE_register_all_pkey_meths;
4269+ TS_RESP_CTX_set_status_info_cond;
4270+ TS_RESP_CTX_set_stat_info_cond;
4271+ EVP_PKEY_verify;
4272+ WHIRLPOOL_Final;
4273+ X509_CRL_METHOD_new;
4274+ EVP_DigestSignFinal;
4275+ TS_RESP_CTX_set_def_policy;
4276+ NETSCAPE_X509_it;
4277+ NETSCAPE_X509_it;
4278+ TS_RESP_create_response;
4279+ PKCS7_SIGNER_INFO_get0_algs;
4280+ TS_TST_INFO_get_nonce;
4281+ EVP_PKEY_decrypt_old;
4282+ TS_TST_INFO_set_policy_id;
4283+ TS_CONF_set_ess_cert_id_chain;
4284+ EVP_PKEY_CTX_get0_pkey;
4285+ d2i_TS_REQ;
4286+ EVP_PKEY_asn1_find_str;
4287+ BIO_f_asn1;
4288+ ESS_SIGNING_CERT_new;
4289+ EVP_PBE_find;
4290+ X509_CRL_get0_by_cert;
4291+ EVP_PKEY_derive;
4292+ i2d_TS_REQ;
4293+ TS_TST_INFO_delete_ext;
4294+ ESS_ISSUER_SERIAL_free;
4295+ ASN1_PCTX_set_str_flags;
4296+ ENGINE_get_pkey_asn1_meth_str;
4297+ TS_CONF_set_signer_key;
4298+ TS_ACCURACY_get_millis;
4299+ TS_RESP_get_token;
4300+ TS_ACCURACY_dup;
4301+ ENGINE_register_all_pkey_asn1_meths;
4302+ ENGINE_reg_all_pkey_asn1_meths;
4303+ X509_CRL_set_default_method;
4304+ CRYPTO_THREADID_hash;
4305+ CMS_ContentInfo_print_ctx;
4306+ TS_RESP_free;
4307+ ISSUING_DIST_POINT_free;
4308+ ESS_ISSUER_SERIAL_new;
4309+ CMS_add1_crl;
4310+ PKCS7_add1_attrib_digest;
4311+ TS_RESP_CTX_add_md;
4312+ TS_TST_INFO_dup;
4313+ ENGINE_set_pkey_asn1_meths;
4314+ PEM_write_bio_Parameters;
4315+ TS_TST_INFO_get_accuracy;
4316+ X509_CRL_get0_by_serial;
4317+ TS_TST_INFO_set_version;
4318+ TS_RESP_CTX_get_tst_info;
4319+ TS_RESP_verify_signature;
4320+ CRYPTO_THREADID_get_callback;
4321+ TS_TST_INFO_get_tsa;
4322+ TS_STATUS_INFO_new;
4323+ EVP_PKEY_CTX_get_cb;
4324+ TS_REQ_get_ext_d2i;
4325+ GENERAL_NAME_set0_othername;
4326+ TS_TST_INFO_get_ext_count;
4327+ TS_RESP_CTX_get_request;
4328+ i2d_NETSCAPE_X509;
4329+ ENGINE_get_pkey_meth_engine;
4330+ EVP_PKEY_meth_set_signctx;
4331+ EVP_PKEY_asn1_copy;
4332+ ASN1_TYPE_cmp;
4333+ EVP_CIPHER_do_all_sorted;
4334+ EVP_PKEY_CTX_free;
4335+ ISSUING_DIST_POINT_it;
4336+ ISSUING_DIST_POINT_it;
4337+ d2i_TS_MSG_IMPRINT_fp;
4338+ X509_STORE_get1_certs;
4339+ EVP_PKEY_CTX_get_operation;
4340+ d2i_ESS_SIGNING_CERT;
4341+ TS_CONF_set_ordering;
4342+ EVP_PBE_alg_add_type;
4343+ TS_REQ_set_version;
4344+ EVP_PKEY_get0;
4345+ BIO_asn1_set_suffix;
4346+ i2d_TS_STATUS_INFO;
4347+ EVP_MD_do_all;
4348+ TS_TST_INFO_set_accuracy;
4349+ PKCS7_add_attrib_content_type;
4350+ ERR_remove_thread_state;
4351+ EVP_PKEY_meth_add0;
4352+ TS_TST_INFO_set_tsa;
4353+ EVP_PKEY_meth_new;
4354+ WHIRLPOOL_Update;
4355+ TS_CONF_set_accuracy;
4356+ ASN1_PCTX_set_oid_flags;
4357+ ESS_SIGNING_CERT_dup;
4358+ d2i_TS_REQ_bio;
4359+ X509_time_adj_ex;
4360+ TS_RESP_CTX_add_flags;
4361+ d2i_TS_STATUS_INFO;
4362+ TS_MSG_IMPRINT_set_msg;
4363+ BIO_asn1_get_suffix;
4364+ TS_REQ_free;
4365+ EVP_PKEY_meth_free;
4366+ TS_REQ_get_exts;
4367+ TS_RESP_CTX_set_clock_precision_digits;
4368+ TS_RESP_CTX_set_clk_prec_digits;
4369+ TS_RESP_CTX_add_failure_info;
4370+ i2d_TS_RESP_bio;
4371+ EVP_PKEY_CTX_get0_peerkey;
4372+ PEM_write_bio_CMS_stream;
4373+ TS_REQ_new;
4374+ TS_MSG_IMPRINT_new;
4375+ EVP_PKEY_meth_find;
4376+ EVP_PKEY_id;
4377+ TS_TST_INFO_set_serial;
4378+ a2i_GENERAL_NAME;
4379+ TS_CONF_set_crypto_device;
4380+ EVP_PKEY_verify_init;
4381+ TS_CONF_set_policies;
4382+ ASN1_PCTX_new;
4383+ ESS_CERT_ID_free;
4384+ ENGINE_unregister_pkey_meths;
4385+ TS_MSG_IMPRINT_free;
4386+ TS_VERIFY_CTX_init;
4387+ PKCS7_stream;
4388+ TS_RESP_CTX_set_certs;
4389+ TS_CONF_set_def_policy;
4390+ ASN1_GENERALIZEDTIME_adj;
4391+ NETSCAPE_X509_new;
4392+ TS_ACCURACY_free;
4393+ TS_RESP_get_tst_info;
4394+ EVP_PKEY_derive_set_peer;
4395+ PEM_read_bio_Parameters;
4396+ TS_CONF_set_clock_precision_digits;
4397+ TS_CONF_set_clk_prec_digits;
4398+ ESS_ISSUER_SERIAL_dup;
4399+ TS_ACCURACY_get_micros;
4400+ ASN1_PCTX_get_str_flags;
4401+ NAME_CONSTRAINTS_check;
4402+ ASN1_BIT_STRING_check;
4403+ X509_check_akid;
4404+ ENGINE_unregister_pkey_asn1_meths;
4405+ ENGINE_unreg_pkey_asn1_meths;
4406+ ASN1_PCTX_free;
4407+ PEM_write_bio_ASN1_stream;
4408+ i2d_ASN1_bio_stream;
4409+ TS_X509_ALGOR_print_bio;
4410+ EVP_PKEY_meth_set_cleanup;
4411+ EVP_PKEY_asn1_free;
4412+ ESS_SIGNING_CERT_free;
4413+ TS_TST_INFO_set_msg_imprint;
4414+ GENERAL_NAME_cmp;
4415+ d2i_ASN1_SET_ANY;
4416+ ENGINE_set_pkey_meths;
4417+ i2d_TS_REQ_fp;
4418+ d2i_ASN1_SEQUENCE_ANY;
4419+ GENERAL_NAME_get0_otherName;
4420+ d2i_ESS_CERT_ID;
4421+ OBJ_find_sigid_algs;
4422+ EVP_PKEY_meth_set_keygen;
4423+ PKCS5_PBKDF2_HMAC;
4424+ EVP_PKEY_paramgen;
4425+ EVP_PKEY_meth_set_paramgen;
4426+ BIO_new_PKCS7;
4427+ EVP_PKEY_verify_recover;
4428+ TS_ext_print_bio;
4429+ TS_ASN1_INTEGER_print_bio;
4430+ check_defer;
4431+ DSO_pathbyaddr;
4432+ EVP_PKEY_set_type;
4433+ TS_ACCURACY_set_micros;
4434+ TS_REQ_to_TS_VERIFY_CTX;
4435+ EVP_PKEY_meth_set_copy;
4436+ ASN1_PCTX_set_cert_flags;
4437+ TS_TST_INFO_get_ext;
4438+ EVP_PKEY_asn1_set_ctrl;
4439+ TS_TST_INFO_get_ext_by_critical;
4440+ EVP_PKEY_CTX_new_id;
4441+ TS_REQ_get_ext_by_OBJ;
4442+ TS_CONF_set_signer_cert;
4443+ X509_NAME_hash_old;
4444+ ASN1_TIME_set_string;
4445+ EVP_MD_flags;
4446+ TS_RESP_CTX_free;
4447+ DSAparams_dup;
4448+ DHparams_dup;
4449+ OCSP_REQ_CTX_add1_header;
4450+ OCSP_REQ_CTX_set1_req;
4451+ X509_STORE_set_verify_cb;
4452+ X509_STORE_CTX_get0_current_crl;
4453+ X509_STORE_CTX_get0_parent_ctx;
4454+ X509_STORE_CTX_get0_current_issuer;
4455+ X509_STORE_CTX_get0_cur_issuer;
4456+ X509_issuer_name_hash_old;
4457+ X509_subject_name_hash_old;
4458+ EVP_CIPHER_CTX_copy;
4459+ UI_method_get_prompt_constructor;
4460+ UI_method_get_prompt_constructr;
4461+ UI_method_set_prompt_constructor;
4462+ UI_method_set_prompt_constructr;
4463+ EVP_read_pw_string_min;
4464+ CRYPTO_cts128_encrypt;
4465+ CRYPTO_cts128_decrypt_block;
4466+ CRYPTO_cfb128_1_encrypt;
4467+ CRYPTO_cbc128_encrypt;
4468+ CRYPTO_ctr128_encrypt;
4469+ CRYPTO_ofb128_encrypt;
4470+ CRYPTO_cts128_decrypt;
4471+ CRYPTO_cts128_encrypt_block;
4472+ CRYPTO_cbc128_decrypt;
4473+ CRYPTO_cfb128_encrypt;
4474+ CRYPTO_cfb128_8_encrypt;
4475+
4476+ local:
4477+ *;
4478+};
4479+
4480Index: openssl-1.0.0e/engines/openssl.ld
4481===================================================================
4482--- /dev/null 1970-01-01 00:00:00.000000000 +0000
4483+++ openssl-1.0.0e/engines/openssl.ld 2011-10-04 22:49:53.295407572 -0700
4484@@ -0,0 +1,10 @@
4485+OPENSSL_1.0.0 {
4486+ global:
4487+ bind_engine;
4488+ v_check;
4489+ OPENSSL_init;
4490+ OPENSSL_finish;
4491+ local:
4492+ *;
4493+};
4494+
4495Index: openssl-1.0.0e/engines/ccgost/openssl.ld
4496===================================================================
4497--- /dev/null 1970-01-01 00:00:00.000000000 +0000
4498+++ openssl-1.0.0e/engines/ccgost/openssl.ld 2011-10-04 22:49:53.339407745 -0700
4499@@ -0,0 +1,10 @@
4500+OPENSSL_1.0.0 {
4501+ global:
4502+ bind_engine;
4503+ v_check;
4504+ OPENSSL_init;
4505+ OPENSSL_finish;
4506+ local:
4507+ *;
4508+};
4509+
diff --git a/meta-oe/recipes-connectivity/openssl/openssl-1.0.0e/engines-install-in-libdir-ssl.patch b/meta-oe/recipes-connectivity/openssl/openssl-1.0.0e/engines-install-in-libdir-ssl.patch
deleted file mode 100644
index 949d6ad8c..000000000
--- a/meta-oe/recipes-connectivity/openssl/openssl-1.0.0e/engines-install-in-libdir-ssl.patch
+++ /dev/null
@@ -1,53 +0,0 @@
1Index: openssl-1.0.0/engines/Makefile
2===================================================================
3--- openssl-1.0.0.orig/engines/Makefile
4+++ openssl-1.0.0/engines/Makefile
5@@ -107,7 +107,7 @@
6 @[ -n "$(INSTALLTOP)" ] # should be set by top Makefile...
7 @if [ -n "$(SHARED_LIBS)" ]; then \
8 set -e; \
9- $(PERL) $(TOP)/util/mkdir-p.pl $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines; \
10+ $(PERL) $(TOP)/util/mkdir-p.pl $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/ssl/engines; \
11 for l in $(LIBNAMES); do \
12 ( echo installing $$l; \
13 pfx=lib; \
14@@ -119,13 +119,13 @@
15 *DSO_WIN32*) sfx="eay32.dll"; pfx=;; \
16 *) sfx=".bad";; \
17 esac; \
18- cp $$pfx$$l$$sfx $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$$pfx$$l$$sfx.new; \
19+ cp $$pfx$$l$$sfx $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/ssl/engines/$$pfx$$l$$sfx.new; \
20 else \
21 sfx=".so"; \
22- cp cyg$$l.dll $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$$pfx$$l$$sfx.new; \
23+ cp cyg$$l.dll $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/ssl/engines/$$pfx$$l$$sfx.new; \
24 fi; \
25- chmod 555 $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$$pfx$$l$$sfx.new; \
26- mv -f $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$$pfx$$l$$sfx.new $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$$pfx$$l$$sfx ); \
27+ chmod 555 $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/ssl/engines/$$pfx$$l$$sfx.new; \
28+ mv -f $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/ssl/engines/$$pfx$$l$$sfx.new $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/ssl/engines/$$pfx$$l$$sfx ); \
29 done; \
30 fi
31 @target=install; $(RECURSIVE_MAKE)
32Index: openssl-1.0.0/engines/ccgost/Makefile
33===================================================================
34--- openssl-1.0.0.orig/engines/ccgost/Makefile
35+++ openssl-1.0.0/engines/ccgost/Makefile
36@@ -53,13 +53,13 @@
37 *DSO_WIN32*) sfx="eay32.dll"; pfx=;; \
38 *) sfx=".bad";; \
39 esac; \
40- cp $${pfx}$(LIBNAME)$$sfx $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$${pfx}$(LIBNAME)$$sfx.new; \
41+ cp $${pfx}$(LIBNAME)$$sfx $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/ssl/engines/$${pfx}$(LIBNAME)$$sfx.new; \
42 else \
43 sfx=".so"; \
44- cp cyg$(LIBNAME).dll $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$${pfx}$(LIBNAME)$$sfx.new; \
45+ cp cyg$(LIBNAME).dll $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/ssl/engines/$${pfx}$(LIBNAME)$$sfx.new; \
46 fi; \
47- chmod 555 $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$${pfx}$(LIBNAME)$$sfx.new; \
48- mv -f $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$${pfx}$(LIBNAME)$$sfx.new $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$${pfx}$(LIBNAME)$$sfx; \
49+ chmod 555 $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/ssl/engines/$${pfx}$(LIBNAME)$$sfx.new; \
50+ mv -f $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/ssl/engines/$${pfx}$(LIBNAME)$$sfx.new $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/ssl/engines/$${pfx}$(LIBNAME)$$sfx; \
51 fi
52
53 links:
diff --git a/meta-oe/recipes-connectivity/openssl/openssl-1.0.0e/oe-ldflags.patch b/meta-oe/recipes-connectivity/openssl/openssl-1.0.0e/oe-ldflags.patch
deleted file mode 100644
index 3dd3bedab..000000000
--- a/meta-oe/recipes-connectivity/openssl/openssl-1.0.0e/oe-ldflags.patch
+++ /dev/null
@@ -1,22 +0,0 @@
1Index: openssl-1.0.0/Makefile.shared
2===================================================================
3--- openssl-1.0.0.orig/Makefile.shared
4+++ openssl-1.0.0/Makefile.shared
5@@ -92,7 +92,7 @@
6 LINK_APP= \
7 ( $(SET_X); \
8 LIBDEPS="$${LIBDEPS:-$(LIBDEPS)}"; \
9- LDCMD="$${LDCMD:-$(CC)}"; LDFLAGS="$${LDFLAGS:-$(CFLAGS)}"; \
10+ LDCMD="$${LDCMD:-$(CC)}"; LDFLAGS="$(OE_LDFLAGS) $${LDFLAGS:-$(CFLAGS)}"; \
11 LIBPATH=`for x in $$LIBDEPS; do echo $$x; done | sed -e 's/^ *-L//;t' -e d | uniq`; \
12 LIBPATH=`echo $$LIBPATH | sed -e 's/ /:/g'`; \
13 LD_LIBRARY_PATH=$$LIBPATH:$$LD_LIBRARY_PATH \
14@@ -102,7 +102,7 @@
15 ( $(SET_X); \
16 LIBDEPS="$${LIBDEPS:-$(LIBDEPS)}"; \
17 SHAREDCMD="$${SHAREDCMD:-$(CC)}"; \
18- SHAREDFLAGS="$${SHAREDFLAGS:-$(CFLAGS) $(SHARED_LDFLAGS)}"; \
19+ SHAREDFLAGS="$(OE_LDFLAGS) $${SHAREDFLAGS:-$(CFLAGS) $(SHARED_LDFLAGS)}"; \
20 LIBPATH=`for x in $$LIBDEPS; do echo $$x; done | sed -e 's/^ *-L//;t' -e d | uniq`; \
21 LIBPATH=`echo $$LIBPATH | sed -e 's/ /:/g'`; \
22 LD_LIBRARY_PATH=$$LIBPATH:$$LD_LIBRARY_PATH \
diff --git a/meta-oe/recipes-connectivity/openssl/openssl-1.0.0e/openssl-fix-link.patch b/meta-oe/recipes-connectivity/openssl/openssl-1.0.0e/openssl-fix-link.patch
deleted file mode 100644
index 154106cbc..000000000
--- a/meta-oe/recipes-connectivity/openssl/openssl-1.0.0e/openssl-fix-link.patch
+++ /dev/null
@@ -1,35 +0,0 @@
1From aabfb6f78af8e337d3239142117ba303fce55e7e Mon Sep 17 00:00:00 2001
2From: Dmitry Eremin-Solenikov <dbaryshkov@gmail.com>
3Date: Thu, 22 Sep 2011 08:55:26 +0200
4Subject: [PATCH] fix the parallel build regarding shared libraries.
5
6Upstream-Status: Pending
7---
8 .../openssl-1.0.0e/Makefile.org | 8 ++++----
9 1 files changed, 4 insertions(+), 4 deletions(-)
10
11diff --git a/Makefile.org
12index 3c7aea1..6326cd6 100644
13--- a/Makefile.org
14+++ b/Makefile.org
15@@ -243,13 +243,13 @@ build_libs: build_crypto build_ssl build_engines
16
17 build_crypto:
18 @dir=crypto; target=all; $(BUILD_ONE_CMD)
19-build_ssl:
20+build_ssl: build_crypto
21 @dir=ssl; target=all; $(BUILD_ONE_CMD)
22-build_engines:
23+build_engines: build_crypto
24 @dir=engines; target=all; $(BUILD_ONE_CMD)
25-build_apps:
26+build_apps: build_crypto build_ssl
27 @dir=apps; target=all; $(BUILD_ONE_CMD)
28-build_tests:
29+build_tests: build_crypto build_ssl
30 @dir=test; target=all; $(BUILD_ONE_CMD)
31 build_tools:
32 @dir=tools; target=all; $(BUILD_ONE_CMD)
33--
341.6.6.1
35
diff --git a/meta-oe/recipes-connectivity/openssl/openssl-1.0.0e/parallel-make-fix.patch b/meta-oe/recipes-connectivity/openssl/openssl-1.0.0e/parallel-make-fix.patch
deleted file mode 100644
index 7ba934870..000000000
--- a/meta-oe/recipes-connectivity/openssl/openssl-1.0.0e/parallel-make-fix.patch
+++ /dev/null
@@ -1,20 +0,0 @@
1Upstream-Status: Submitted
2
3fix the parallel build regarding shared libraries.
4
5Signed-off-by: Qing He <qing.he@intel.com>
6
7Index: openssl-1.0.0d/Makefile.org
8===================================================================
9--- openssl-1.0.0d.orig/Makefile.org 2010-01-27 08:06:58.000000000 -0800
10+++ openssl-1.0.0d/Makefile.org 2011-08-06 17:51:04.448556931 -0700
11@@ -258,6 +258,9 @@
12 build_testapps:
13 @dir=crypto; target=testapps; $(BUILD_ONE_CMD)
14
15+libcrypto.a: build_crypto
16+ libssl.a: build_ssl
17+
18 libcrypto$(SHLIB_EXT): libcrypto.a
19 @if [ "$(SHLIB_TARGET)" != "" ]; then \
20 $(MAKE) SHLIBDIRS=crypto build-shared; \
diff --git a/meta-oe/recipes-connectivity/openssl/openssl-1.0.0e/shared-libs.patch b/meta-oe/recipes-connectivity/openssl/openssl-1.0.0e/shared-libs.patch
deleted file mode 100644
index 7cd70d8fd..000000000
--- a/meta-oe/recipes-connectivity/openssl/openssl-1.0.0e/shared-libs.patch
+++ /dev/null
@@ -1,48 +0,0 @@
1Index: openssl-1.0.0/crypto/Makefile
2===================================================================
3--- openssl-1.0.0.orig/crypto/Makefile
4+++ openssl-1.0.0/crypto/Makefile
5@@ -104,7 +104,7 @@
6
7 shared: buildinf.h lib subdirs
8 if [ -n "$(SHARED_LIBS)" ]; then \
9- (cd ..; $(MAKE) $(SHARED_LIB)); \
10+ (cd ..; $(MAKE) -e $(SHARED_LIB)); \
11 fi
12
13 libs:
14Index: openssl-1.0.0/Makefile.org
15===================================================================
16--- openssl-1.0.0.orig/Makefile.org
17+++ openssl-1.0.0/Makefile.org
18@@ -260,7 +260,7 @@
19
20 libcrypto$(SHLIB_EXT): libcrypto.a
21 @if [ "$(SHLIB_TARGET)" != "" ]; then \
22- $(MAKE) SHLIBDIRS=crypto build-shared; \
23+ $(MAKE) -e SHLIBDIRS=crypto build-shared; \
24 else \
25 echo "There's no support for shared libraries on this platform" >&2; \
26 exit 1; \
27@@ -268,7 +268,7 @@
28
29 libssl$(SHLIB_EXT): libcrypto$(SHLIB_EXT) libssl.a
30 @if [ "$(SHLIB_TARGET)" != "" ]; then \
31- $(MAKE) SHLIBDIRS=ssl SHLIBDEPS='-lcrypto' build-shared; \
32+ $(MAKE) -e SHLIBDIRS=ssl SHLIBDEPS='-lcrypto' build-shared; \
33 else \
34 echo "There's no support for shared libraries on this platform" >&2; \
35 exit 1; \
36Index: openssl-1.0.0/ssl/Makefile
37===================================================================
38--- openssl-1.0.0.orig/ssl/Makefile
39+++ openssl-1.0.0/ssl/Makefile
40@@ -62,7 +62,7 @@
41
42 shared: lib
43 if [ -n "$(SHARED_LIBS)" ]; then \
44- (cd ..; $(MAKE) $(SHARED_LIB)); \
45+ (cd ..; $(MAKE) -e $(SHARED_LIB)); \
46 fi
47
48 files:
diff --git a/meta-oe/recipes-connectivity/openssl/openssl.inc b/meta-oe/recipes-connectivity/openssl/openssl.inc
deleted file mode 100644
index 7d5c0ec9d..000000000
--- a/meta-oe/recipes-connectivity/openssl/openssl.inc
+++ /dev/null
@@ -1,130 +0,0 @@
1DESCRIPTION = "Secure Socket Layer (SSL) binary and related cryptographic tools."
2HOMEPAGE = "http://www.openssl.org/"
3SECTION = "libs/network"
4
5# "openssl | SSLeay" dual license
6LICENSE = "openssl"
7LIC_FILES_CHKSUM = "file://LICENSE;md5=83d26c69f6f0172ee7f795790424b453"
8
9SRC_URI = "http://www.openssl.org/source/openssl-${PV}.tar.gz;name=src"
10S = "${WORKDIR}/openssl-${PV}"
11
12inherit siteinfo
13
14INC_PR = "r14"
15
16AR_append = " r"
17CFLAG = "${@base_conditional('SITEINFO_ENDIANNESS', 'le', '-DL_ENDIAN', '-DB_ENDIAN', d)} \
18 -DTERMIO ${FULL_OPTIMIZATION} -Wall"
19
20# -02 does not work on mipsel: ssh hangs when it tries to read /dev/urandom
21CFLAG_mtx-1 := "${@'${CFLAG}'.replace('-O2', '')}"
22CFLAG_mtx-2 := "${@'${CFLAG}'.replace('-O2', '')}"
23
24# parallel install fail sometimes
25PARALLEL_MAKEINST = ""
26
27export DIRS = "crypto ssl apps"
28BBCLASSEXTEND = "native nativesdk"
29
30export EX_LIBS = "-lgcc -ldl"
31export AS = "${CC} -c"
32
33PACKAGES =+ "libcrypto libssl ${PN}-misc"
34FILES_libcrypto = "${libdir}/libcrypto.so.*"
35FILES_libssl = "${libdir}/libssl.so.*"
36FILES_${PN}-misc = "${libdir}/ssl/misc ${libdir}/ssl/openssl.cnf"
37
38do_configure_prepend_darwin () {
39 sed -i -e '/version-script=openssl\.ld/d' Configure
40}
41
42do_configure () {
43 cd util
44 perl perlpath.pl ${STAGING_BINDIR_NATIVE}
45 cd ..
46 ln -sf apps/openssl.pod crypto/crypto.pod ssl/ssl.pod doc/
47
48 os=${HOST_OS}
49 if [ "x$os" = "xlinux-uclibc" ]; then
50 os=linux
51 elif [ "x$os" = "xlinux-uclibceabi" ]; then
52 os=linux
53 elif [ "x$os" = "xlinux-gnueabi" ]; then
54 os=linux
55 fi
56 target="$os-${HOST_ARCH}"
57 case $target in
58 linux-arm)
59 target=linux-elf-arm
60 ;;
61 linux-armeb)
62 target=linux-elf-armeb
63 ;;
64 linux-sh3)
65 target=debian-sh3
66 ;;
67 linux-sh4)
68 target=debian-sh4
69 ;;
70 linux-i486)
71 target=debian-i386-i486
72 ;;
73 linux-i586 | linux-viac3)
74 target=debian-i386-i586
75 ;;
76 linux-i686)
77 target=debian-i386-i686/cmov
78 ;;
79 linux-mips)
80 target=debian-mips
81 ;;
82 linux-mipsel)
83 target=debian-mipsel
84 ;;
85 linux-powerpc)
86 target=linux-ppc
87 ;;
88 linux-gnuspe-powerpc)
89 target=linux-ppc
90 ;;
91 linux-supersparc)
92 target=linux-sparcv8
93 ;;
94 linux-sparc)
95 target=linux-sparcv8
96 ;;
97 darwin-i386)
98 target=darwin-i386-cc
99 ;;
100 esac
101 # inject machine-specific flags
102 sed -i -e "s|^\(\"$target\",\s*\"[^:]\+\):\([^:]\+\)|\1:${CFLAG}|g" Configure
103 useprefix=${prefix}
104 if [ "x$useprefix" == "x" ]; then
105 useprefix=/
106 fi
107 perl ./Configure shared --prefix=$useprefix --openssldir=${libdir}/ssl $target
108}
109
110do_compile () {
111 oe_runmake
112}
113
114do_install () {
115 oe_runmake INSTALL_PREFIX="${D}" install
116
117 # On x86_64, move lib/* to lib64
118 if [ "${libdir}" != "${prefix}/lib" ]
119 then
120 install -d ${D}${libdir} ${D}${libdir}/pkgconfig
121 mv ${D}${prefix}/lib/lib* ${D}${libdir}
122 mv ${D}${prefix}/lib/pkgconfig/*.pc ${D}${libdir}/pkgconfig
123 fi
124
125 oe_libinstall -so libcrypto ${D}${libdir}
126 oe_libinstall -so libssl ${D}${libdir}
127
128 install -d ${D}${includedir}
129 cp --dereference -R include/openssl ${D}${includedir}
130}
diff --git a/meta-oe/recipes-connectivity/openssl/openssl_0.9.8m.bb b/meta-oe/recipes-connectivity/openssl/openssl_0.9.8m.bb
deleted file mode 100644
index dde797b6e..000000000
--- a/meta-oe/recipes-connectivity/openssl/openssl_0.9.8m.bb
+++ /dev/null
@@ -1,15 +0,0 @@
1inherit pkgconfig
2
3require openssl.inc
4SRC_URI[src.md5sum] = "898bf125370926d5f692a2201124f8ec"
5SRC_URI[src.sha256sum] = "36037160281cf4977d964e403d2bc0680fbca0a7ff9f65e33136d75fae12cb5b"
6
7PR = "${INC_PR}.1"
8
9export OE_LDFLAGS="${LDFLAGS}"
10
11SRC_URI += "file://configure-targets.patch \
12 file://shared-libs.patch \
13 file://debian.patch \
14 file://parallel-make-fix.patch \
15 file://oe-ldflags.patch"
diff --git a/meta-oe/recipes-connectivity/openssl/openssl_1.0.0e.bb b/meta-oe/recipes-connectivity/openssl/openssl_1.0.0e.bb
deleted file mode 100644
index ea129747d..000000000
--- a/meta-oe/recipes-connectivity/openssl/openssl_1.0.0e.bb
+++ /dev/null
@@ -1,43 +0,0 @@
1require openssl.inc
2
3# For target side versions of openssl enable support for OCF Linux driver
4# if they are available.
5DEPENDS += "ocf-linux"
6
7CFLAG += "-DHAVE_CRYPTODEV -DUSE_CRYPTODEV_DIGESTS"
8
9PR = "${INC_PR}.4"
10
11LIC_FILES_CHKSUM = "file://LICENSE;md5=f9a8f968107345e0b75aa8c2ecaa7ec8"
12
13export DIRS = "crypto ssl apps engines"
14export OE_LDFLAGS="${LDFLAGS}"
15
16SRC_URI += "file://configure-targets.patch \
17 file://shared-libs.patch \
18 file://oe-ldflags.patch \
19 file://engines-install-in-libdir-ssl.patch \
20 file://openssl-fix-link.patch \
21 file://debian/version-script.patch \
22 file://debian/pic.patch \
23 file://debian/c_rehash-compat.patch \
24 file://debian/ca.patch \
25 file://debian/make-targets.patch \
26 file://debian/no-rpath.patch \
27 file://debian/man-dir.patch \
28 file://debian/man-section.patch \
29 file://debian/pkg-config.patch \
30 file://debian/no-symbolic.patch \
31 file://debian/debian-targets.patch \
32 "
33
34SRC_URI[src.md5sum] = "7040b89c4c58c7a1016c0dfa6e821c86"
35SRC_URI[src.sha256sum] = "e361dc2775733fb84de7b5bf7b504778b772869e8f7bfac0b28b935cbf7380f7"
36
37PACKAGES += " \
38 ${PN}-engines \
39 ${PN}-engines-dbg \
40 "
41
42FILES_${PN}-engines = "${libdir}/ssl/engines/*.so"
43FILES_${PN}-engines-dbg = "${libdir}/ssl/engines/.debug"