summaryrefslogtreecommitdiffstats
path: root/meta/recipes-connectivity/openssl/openssl
diff options
context:
space:
mode:
authorAlexander Kanavin <alexander.kanavin@linux.intel.com>2017-08-08 18:30:48 +0300
committerRichard Purdie <richard.purdie@linuxfoundation.org>2017-08-13 09:27:38 +0100
commite326733d69181a03af7a4f837ea78fce348fdf00 (patch)
treef2b049b04bf94693ad017ac68df139b4ed655c65 /meta/recipes-connectivity/openssl/openssl
parent04891b31e62f37e692647399fa3534d3dd4ab7f9 (diff)
downloadpoky-e326733d69181a03af7a4f837ea78fce348fdf00.tar.gz
openssl: add a 1.1 version
Existing openssl 1.0 recipe is renamed to openssl10; it will continue to be provided for as long as upstream supports it (and there are still several recipes which do not work with openssl 1.1 due to API differences). A few files (such as openssl binary) are no longer installed by openssl 1.0, because they clash with openssl 1.1. (From OE-Core rev: da1183f9fa5e06fbe66b5b31eb3313d5d35d11e3) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Diffstat (limited to 'meta/recipes-connectivity/openssl/openssl')
-rw-r--r--meta/recipes-connectivity/openssl/openssl/0001-Fix-build-with-clang-using-external-assembler.patch45
-rw-r--r--meta/recipes-connectivity/openssl/openssl/0001-Remove-test-that-requires-running-as-non-root.patch49
-rw-r--r--meta/recipes-connectivity/openssl/openssl/0001-Take-linking-flags-from-LDFLAGS-env-var.patch43
-rw-r--r--meta/recipes-connectivity/openssl/openssl/Makefiles-ptest.patch77
-rw-r--r--meta/recipes-connectivity/openssl/openssl/Use-SHA256-not-MD5-as-default-digest.patch69
-rw-r--r--meta/recipes-connectivity/openssl/openssl/configure-musl-target.patch25
-rw-r--r--meta/recipes-connectivity/openssl/openssl/configure-targets.patch35
-rw-r--r--meta/recipes-connectivity/openssl/openssl/debian/c_rehash-compat.patch71
-rw-r--r--meta/recipes-connectivity/openssl/openssl/debian/ca.patch22
-rw-r--r--meta/recipes-connectivity/openssl/openssl/debian/debian-targets.patch73
-rw-r--r--meta/recipes-connectivity/openssl/openssl/debian/man-dir.patch15
-rw-r--r--meta/recipes-connectivity/openssl/openssl/debian/man-section.patch34
-rw-r--r--meta/recipes-connectivity/openssl/openssl/debian/no-rpath.patch15
-rw-r--r--meta/recipes-connectivity/openssl/openssl/debian/no-symbolic.patch15
-rw-r--r--meta/recipes-connectivity/openssl/openssl/debian/pic.patch177
-rw-r--r--meta/recipes-connectivity/openssl/openssl/debian/version-script.patch4666
-rw-r--r--meta/recipes-connectivity/openssl/openssl/debian1.0.2/block_digicert_malaysia.patch29
-rw-r--r--meta/recipes-connectivity/openssl/openssl/debian1.0.2/block_diginotar.patch68
-rw-r--r--meta/recipes-connectivity/openssl/openssl/debian1.0.2/soname.patch15
-rw-r--r--meta/recipes-connectivity/openssl/openssl/debian1.0.2/version-script.patch4658
-rw-r--r--meta/recipes-connectivity/openssl/openssl/engines-install-in-libdir-ssl.patch64
-rw-r--r--meta/recipes-connectivity/openssl/openssl/find.pl54
-rw-r--r--meta/recipes-connectivity/openssl/openssl/oe-ldflags.patch24
-rw-r--r--meta/recipes-connectivity/openssl/openssl/openssl-1.0.2a-x32-asm.patch46
-rw-r--r--meta/recipes-connectivity/openssl/openssl/openssl-fix-des.pod-error.patch19
-rw-r--r--meta/recipes-connectivity/openssl/openssl/openssl-util-perlpath.pl-cwd.patch34
-rw-r--r--meta/recipes-connectivity/openssl/openssl/openssl_fix_for_x32.patch39
-rw-r--r--meta/recipes-connectivity/openssl/openssl/parallel.patch337
-rw-r--r--meta/recipes-connectivity/openssl/openssl/ptest-deps.patch34
-rw-r--r--meta/recipes-connectivity/openssl/openssl/ptest_makefile_deps.patch248
-rw-r--r--[-rwxr-xr-x]meta/recipes-connectivity/openssl/openssl/run-ptest4
-rw-r--r--meta/recipes-connectivity/openssl/openssl/shared-libs.patch41
32 files changed, 95 insertions, 11050 deletions
diff --git a/meta/recipes-connectivity/openssl/openssl/0001-Fix-build-with-clang-using-external-assembler.patch b/meta/recipes-connectivity/openssl/openssl/0001-Fix-build-with-clang-using-external-assembler.patch
deleted file mode 100644
index 2270962a6f..0000000000
--- a/meta/recipes-connectivity/openssl/openssl/0001-Fix-build-with-clang-using-external-assembler.patch
+++ /dev/null
@@ -1,45 +0,0 @@
1From 2f6026cb8b16cf00726e3c5625c023f196680f07 Mon Sep 17 00:00:00 2001
2From: Khem Raj <raj.khem@gmail.com>
3Date: Fri, 17 Mar 2017 12:52:08 -0700
4Subject: [PATCH] Fix build with clang using external assembler
5
6Cherry-picked from
7https://github.com/openssl/openssl/commit/11208dcfb9105e8afa37233185decefd45e89e17
8https://github.com/openssl/openssl/commit/fbab8baddef8d3346ae40ff068871e2ddaf10270
9https://github.com/openssl/openssl/commit/6cf412c473d8145562b76219ce3da73b201b3255
10
11Fixes
12
13| ghash-armv4.S: Assembler messages:
14| ghash-armv4.S:81: Error: bad instruction `ldrbpl r12,[r2,r3]'
15| ghash-armv4.S:91: Error: bad instruction `ldrbpl r8,[r0,r3]'
16| ghash-armv4.S:137: Error: bad instruction `ldrbne r12,[r2,#15]'
17| ghash-armv4.S:224: Error: bad instruction `ldrbpl r12,[r0,r3]'
18| clang-4.0: error: assembler command failed with exit code 1 (use -v to see invocation)
19| make[2]: *** [<builtin>: ghash-armv4.o] Error 1
20
21Upstream-Status: Backport
22
23Signed-off-by: Khem Raj <raj.khem@gmail.com>
24---
25 crypto/modes/asm/ghash-armv4.pl | 7 +++++++
26 1 file changed, 7 insertions(+)
27
28diff --git a/crypto/modes/asm/ghash-armv4.pl b/crypto/modes/asm/ghash-armv4.pl
29index 8ccc963ef..442fed4da 100644
30--- a/crypto/modes/asm/ghash-armv4.pl
31+++ b/crypto/modes/asm/ghash-armv4.pl
32@@ -124,7 +124,10 @@ $code=<<___;
33 #include "arm_arch.h"
34
35 .text
36+#if defined(__thumb2__) || defined(__clang__)
37+.syntax unified
38+#endif
39 .code 32
40
41 #ifdef __clang__
42 #define ldrplb ldrbpl
43--
442.12.0
45
diff --git a/meta/recipes-connectivity/openssl/openssl/0001-Remove-test-that-requires-running-as-non-root.patch b/meta/recipes-connectivity/openssl/openssl/0001-Remove-test-that-requires-running-as-non-root.patch
new file mode 100644
index 0000000000..736bb39acd
--- /dev/null
+++ b/meta/recipes-connectivity/openssl/openssl/0001-Remove-test-that-requires-running-as-non-root.patch
@@ -0,0 +1,49 @@
1From 3fdb1e2a16ea405c6731447a8994f222808ef7e6 Mon Sep 17 00:00:00 2001
2From: Alexander Kanavin <alex.kanavin@gmail.com>
3Date: Fri, 7 Apr 2017 18:01:52 +0300
4Subject: [PATCH] Remove test that requires running as non-root
5
6Upstream-Status: Inappropriate [oe-core specific]
7Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com>
8---
9 test/recipes/40-test_rehash.t | 17 +----------------
10 1 file changed, 1 insertion(+), 16 deletions(-)
11
12diff --git a/test/recipes/40-test_rehash.t b/test/recipes/40-test_rehash.t
13index f902c23..c7567c1 100644
14--- a/test/recipes/40-test_rehash.t
15+++ b/test/recipes/40-test_rehash.t
16@@ -23,7 +23,7 @@ setup("test_rehash");
17 plan skip_all => "test_rehash is not available on this platform"
18 unless run(app(["openssl", "rehash", "-help"]));
19
20-plan tests => 5;
21+plan tests => 3;
22
23 indir "rehash.$$" => sub {
24 prepare();
25@@ -42,21 +42,6 @@ indir "rehash.$$" => sub {
26 'Testing rehash operations on empty directory');
27 }, create => 1, cleanup => 1;
28
29-indir "rehash.$$" => sub {
30- prepare();
31- chmod 0500, curdir();
32- SKIP: {
33- if (!ok(!open(FOO, ">unwritable.txt"),
34- "Testing that we aren't running as a privileged user, such as root")) {
35- close FOO;
36- skip "It's pointless to run the next test as root", 1;
37- }
38- isnt(run(app(["openssl", "rehash", curdir()])), 1,
39- 'Testing rehash operations on readonly directory');
40- }
41- chmod 0700, curdir(); # make it writable again, so cleanup works
42-}, create => 1, cleanup => 1;
43-
44 sub prepare {
45 my @pemsourcefiles = sort glob(srctop_file('test', "*.pem"));
46 my @destfiles = ();
47--
482.11.0
49
diff --git a/meta/recipes-connectivity/openssl/openssl/0001-Take-linking-flags-from-LDFLAGS-env-var.patch b/meta/recipes-connectivity/openssl/openssl/0001-Take-linking-flags-from-LDFLAGS-env-var.patch
new file mode 100644
index 0000000000..6ce4e47d71
--- /dev/null
+++ b/meta/recipes-connectivity/openssl/openssl/0001-Take-linking-flags-from-LDFLAGS-env-var.patch
@@ -0,0 +1,43 @@
1From 08face4353d80111973aba9c1304c92158cfad0e Mon Sep 17 00:00:00 2001
2From: Alexander Kanavin <alex.kanavin@gmail.com>
3Date: Tue, 28 Mar 2017 16:40:12 +0300
4Subject: [PATCH] Take linking flags from LDFLAGS env var
5
6This fixes "No GNU_HASH in the elf binary" issues.
7
8Upstream-Status: Inappropriate [oe-core specific]
9Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com>
10---
11 Configurations/unix-Makefile.tmpl | 2 +-
12 Configure | 2 +-
13 2 files changed, 2 insertions(+), 2 deletions(-)
14
15diff --git a/Configurations/unix-Makefile.tmpl b/Configurations/unix-Makefile.tmpl
16index c029817..43b769b 100644
17--- a/Configurations/unix-Makefile.tmpl
18+++ b/Configurations/unix-Makefile.tmpl
19@@ -173,7 +173,7 @@ CROSS_COMPILE= {- $config{cross_compile_prefix} -}
20 CC= $(CROSS_COMPILE){- $target{cc} -}
21 CFLAGS={- our $cflags2 = join(" ",(map { "-D".$_} @{$target{defines}}, @{$config{defines}}),"-DOPENSSLDIR=\"\\\"\$(OPENSSLDIR)\\\"\"","-DENGINESDIR=\"\\\"\$(ENGINESDIR)\\\"\"") -} {- $target{cflags} -} {- $config{cflags} -}
22 CFLAGS_Q={- $cflags2 =~ s|([\\"])|\\$1|g; $cflags2 -} {- $config{cflags} -}
23-LDFLAGS= {- $target{lflags} -}
24+LDFLAGS= {- $target{lflags}." ".$ENV{'LDFLAGS'} -}
25 PLIB_LDFLAGS= {- $target{plib_lflags} -}
26 EX_LIBS= {- $target{ex_libs} -} {- $config{ex_libs} -}
27 LIB_CFLAGS={- $target{shared_cflag} || "" -}
28diff --git a/Configure b/Configure
29index aee7cc3..274d236 100755
30--- a/Configure
31+++ b/Configure
32@@ -979,7 +979,7 @@ $config{build_file} = $target{build_file};
33 $config{defines} = [];
34 $config{cflags} = "";
35 $config{ex_libs} = "";
36-$config{shared_ldflag} = "";
37+$config{shared_ldflag} = $ENV{'LDFLAGS'};
38
39 # Make sure build_scheme is consistent.
40 $target{build_scheme} = [ $target{build_scheme} ]
41--
422.11.0
43
diff --git a/meta/recipes-connectivity/openssl/openssl/Makefiles-ptest.patch b/meta/recipes-connectivity/openssl/openssl/Makefiles-ptest.patch
deleted file mode 100644
index 249446a5bd..0000000000
--- a/meta/recipes-connectivity/openssl/openssl/Makefiles-ptest.patch
+++ /dev/null
@@ -1,77 +0,0 @@
1Add 'buildtest' and 'runtest' targets to Makefile, to build and run tests
2cross-compiled.
3
4Signed-off-by: Anders Roxell <anders.roxell@enea.com>
5Signed-off-by: Maxin B. John <maxin.john@enea.com>
6Upstream-Status: Pending
7---
8Index: openssl-1.0.2/Makefile.org
9===================================================================
10--- openssl-1.0.2.orig/Makefile.org
11+++ openssl-1.0.2/Makefile.org
12@@ -451,8 +451,16 @@ rehash.time: certs apps
13 test: tests
14
15 tests: rehash
16+ $(MAKE) buildtest
17+ $(MAKE) runtest
18+
19+buildtest:
20+ @(cd test && \
21+ $(CLEARENV) && $(MAKE) -e $(BUILDENV) TOP=.. TESTS='$(TESTS)' OPENSSL_DEBUG_MEMORY=on OPENSSL_CONF=../apps/openssl.cnf exe apps);
22+
23+runtest:
24 @(cd test && echo "testing..." && \
25- $(CLEARENV) && $(MAKE) -e $(BUILDENV) TOP=.. TESTS='$(TESTS)' OPENSSL_DEBUG_MEMORY=on OPENSSL_CONF=../apps/openssl.cnf tests );
26+ $(CLEARENV) && $(MAKE) -e $(BUILDENV) TOP=.. TESTS='$(TESTS)' OPENSSL_DEBUG_MEMORY=on OPENSSL_CONF=../apps/openssl.cnf alltests );
27 OPENSSL_CONF=apps/openssl.cnf util/opensslwrap.sh version -a
28
29 report:
30Index: openssl-1.0.2/test/Makefile
31===================================================================
32--- openssl-1.0.2.orig/test/Makefile
33+++ openssl-1.0.2/test/Makefile
34@@ -137,7 +137,7 @@ tests: exe apps $(TESTS)
35 apps:
36 @(cd ..; $(MAKE) DIRS=apps all)
37
38-alltests: \
39+all-tests= \
40 test_des test_idea test_sha test_md4 test_md5 test_hmac \
41 test_md2 test_mdc2 test_wp \
42 test_rmd test_rc2 test_rc4 test_rc5 test_bf test_cast test_aes \
43@@ -148,6 +148,11 @@ alltests: \
44 test_jpake test_srp test_cms test_ocsp test_v3name test_heartbeat \
45 test_constant_time
46
47+alltests:
48+ @(for i in $(all-tests); do \
49+ ( $(MAKE) $$i && echo "PASS: $$i" ) || echo "FAIL: $$i"; \
50+ done)
51+
52 test_evp: $(EVPTEST)$(EXE_EXT) evptests.txt
53 ../util/shlib_wrap.sh ./$(EVPTEST) evptests.txt
54
55@@ -213,7 +218,7 @@ test_x509: ../apps/openssl$(EXE_EXT) tx5
56 echo test second x509v3 certificate
57 sh ./tx509 v3-cert2.pem 2>/dev/null
58
59-test_rsa: $(RSATEST)$(EXE_EXT) ../apps/openssl$(EXE_EXT) trsa testrsa.pem
60+test_rsa: ../apps/openssl$(EXE_EXT) trsa testrsa.pem
61 @sh ./trsa 2>/dev/null
62 ../util/shlib_wrap.sh ./$(RSATEST)
63
64@@ -313,11 +318,11 @@ test_tsa: ../apps/openssl$(EXE_EXT) test
65 sh ./testtsa; \
66 fi
67
68-test_ige: $(IGETEST)$(EXE_EXT)
69+test_ige:
70 @echo "Test IGE mode"
71 ../util/shlib_wrap.sh ./$(IGETEST)
72
73-test_jpake: $(JPAKETEST)$(EXE_EXT)
74+test_jpake:
75 @echo "Test JPAKE"
76 ../util/shlib_wrap.sh ./$(JPAKETEST)
77
diff --git a/meta/recipes-connectivity/openssl/openssl/Use-SHA256-not-MD5-as-default-digest.patch b/meta/recipes-connectivity/openssl/openssl/Use-SHA256-not-MD5-as-default-digest.patch
deleted file mode 100644
index 58c9ee7844..0000000000
--- a/meta/recipes-connectivity/openssl/openssl/Use-SHA256-not-MD5-as-default-digest.patch
+++ /dev/null
@@ -1,69 +0,0 @@
1From d795f5f20a29adecf92c09459a3ee07ffac01a99 Mon Sep 17 00:00:00 2001
2From: Rich Salz <rsalz@akamai.com>
3Date: Sat, 13 Jun 2015 17:03:39 -0400
4Subject: [PATCH] Use SHA256 not MD5 as default digest.
5
6Commit f8547f62c212837dbf44fb7e2755e5774a59a57b upstream.
7
8Upstream-Status: Backport
9Backport from OpenSSL 2.0 to OpenSSL 1.0.2
10Commit f8547f62c212837dbf44fb7e2755e5774a59a57b
11
12CVE: CVE-2004-2761
13
14 The MD5 Message-Digest Algorithm is not collision resistant,
15 which makes it easier for context-dependent attackers to
16 conduct spoofing attacks, as demonstrated by attacks on the
17 use of MD5 in the signature algorithm of an X.509 certificate.
18
19Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
20Signed-off-by: Zhang Xiao <xiao.zhang@windriver.com>
21Signed-off-by: T.O. Radzy Radzykewycz <radzy@windriver.com>
22---
23 apps/ca.c | 2 +-
24 apps/dgst.c | 2 +-
25 apps/enc.c | 2 +-
26 3 files changed, 3 insertions(+), 3 deletions(-)
27
28diff --git a/apps/ca.c b/apps/ca.c
29index 3b7336c..8f3a84b 100644
30--- a/apps/ca.c
31+++ b/apps/ca.c
32@@ -1612,7 +1612,7 @@ static int certify_cert(X509 **xret, char *infile, EVP_PKEY *pkey, X509 *x509,
33 } else
34 BIO_printf(bio_err, "Signature ok\n");
35
36- if ((rreq = X509_to_X509_REQ(req, NULL, EVP_md5())) == NULL)
37+ if ((rreq = X509_to_X509_REQ(req, NULL, NULL)) == NULL)
38 goto err;
39
40 ok = do_body(xret, pkey, x509, dgst, sigopts, policy, db, serial, subj,
41diff --git a/apps/dgst.c b/apps/dgst.c
42index 95e5fa3..0d1529f 100644
43--- a/apps/dgst.c
44+++ b/apps/dgst.c
45@@ -442,7 +442,7 @@ int MAIN(int argc, char **argv)
46 goto end;
47 }
48 if (md == NULL)
49- md = EVP_md5();
50+ md = EVP_sha256();
51 if (!EVP_DigestInit_ex(mctx, md, impl)) {
52 BIO_printf(bio_err, "Error setting digest %s\n", pname);
53 ERR_print_errors(bio_err);
54diff --git a/apps/enc.c b/apps/enc.c
55index 7b7c70b..a7d944c 100644
56--- a/apps/enc.c
57+++ b/apps/enc.c
58@@ -344,7 +344,7 @@ int MAIN(int argc, char **argv)
59 }
60
61 if (dgst == NULL) {
62- dgst = EVP_md5();
63+ dgst = EVP_sha256();
64 }
65
66 if (bufsize != NULL) {
67--
681.9.1
69
diff --git a/meta/recipes-connectivity/openssl/openssl/configure-musl-target.patch b/meta/recipes-connectivity/openssl/openssl/configure-musl-target.patch
deleted file mode 100644
index f357b3f59f..0000000000
--- a/meta/recipes-connectivity/openssl/openssl/configure-musl-target.patch
+++ /dev/null
@@ -1,25 +0,0 @@
1Add musl triplet support
2
3Upstream-Status: Pending
4Signed-off-by: Khem Raj <raj.khem@gmail.com>
5
6Index: openssl-1.0.2a/Configure
7===================================================================
8--- openssl-1.0.2a.orig/Configure
9+++ openssl-1.0.2a/Configure
10@@ -431,7 +431,7 @@ my %table=(
11 #
12 # ./Configure linux-armv4 -march=armv6 -D__ARM_MAX_ARCH__=8
13 #
14-"linux-armv4", "gcc: -O3 -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${armv4_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
15+"linux-armv4", "gcc: -O3 -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${armv4_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
16 "linux-aarch64","gcc: -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${aarch64_asm}:linux64:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
17 # Configure script adds minimally required -march for assembly support,
18 # if no -march was specified at command line. mips32 and mips64 below
19@@ -504,4 +504,6 @@ my %table=(
20 "linux-gnueabi-armeb","$ENV{'CC'}:-DB_ENDIAN -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG DES_RISC1:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
21+"linux-musleabi-arm","$ENV{'CC'}:-DL_ENDIAN -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG DES_RISC1:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
22+"linux-musleabi-armeb","$ENV{'CC'}:-DB_ENDIAN -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG DES_RISC1:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
23
24 "linux-avr32","$ENV{'CC'}:-O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG DES_RISC1:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).",
25
diff --git a/meta/recipes-connectivity/openssl/openssl/configure-targets.patch b/meta/recipes-connectivity/openssl/openssl/configure-targets.patch
deleted file mode 100644
index 1e01589722..0000000000
--- a/meta/recipes-connectivity/openssl/openssl/configure-targets.patch
+++ /dev/null
@@ -1,35 +0,0 @@
1Upstream-Status: Inappropriate [embedded specific]
2
3The number of colons are important :)
4
5
6---
7 Configure | 16 ++++++++++++++++
8 1 file changed, 16 insertions(+)
9
10Index: openssl-1.0.2a/Configure
11===================================================================
12--- openssl-1.0.2a.orig/Configure
13+++ openssl-1.0.2a/Configure
14@@ -443,6 +443,21 @@ my %table=(
15 "linux-alpha-ccc","ccc:-fast -readonly_strings -DL_ENDIAN::-D_REENTRANT:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL:${alpha_asm}",
16 "linux-alpha+bwx-ccc","ccc:-fast -readonly_strings -DL_ENDIAN::-D_REENTRANT:::SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL:${alpha_asm}",
17
18+
19+# Linux on ARM
20+"linux-elf-arm","$ENV{'CC'}:-DL_ENDIAN -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG DES_RISC1:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
21+"linux-elf-armeb","$ENV{'CC'}:-DB_ENDIAN -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG DES_RISC1:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
22+"linux-gnueabi-arm","$ENV{'CC'}:-DL_ENDIAN -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG DES_RISC1:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
23+"linux-gnueabi-armeb","$ENV{'CC'}:-DB_ENDIAN -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG DES_RISC1:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
24+
25+"linux-avr32","$ENV{'CC'}:-O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG DES_RISC1:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).",
26+
27+#### Linux on MIPS/MIPS64
28+"linux-mips","$ENV{'CC'}:-DB_ENDIAN -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL DES_RISC2:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
29+"linux-mips64","$ENV{'CC'}:-DB_ENDIAN -mabi=64 -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL DES_RISC2:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
30+"linux-mips64el","$ENV{'CC'}:-DL_ENDIAN -mabi=64 -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL DES_RISC2:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
31+"linux-mipsel","$ENV{'CC'}:-DL_ENDIAN -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL DES_RISC2:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
32+
33 # Android: linux-* but without pointers to headers and libs.
34 "android","gcc:-mandroid -I\$(ANDROID_DEV)/include -B\$(ANDROID_DEV)/lib -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
35 "android-x86","gcc:-mandroid -I\$(ANDROID_DEV)/include -B\$(ANDROID_DEV)/lib -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:".eval{my $asm=${x86_elf_asm};$asm=~s/:elf/:android/;$asm}.":dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
diff --git a/meta/recipes-connectivity/openssl/openssl/debian/c_rehash-compat.patch b/meta/recipes-connectivity/openssl/openssl/debian/c_rehash-compat.patch
deleted file mode 100644
index 68e54d561e..0000000000
--- a/meta/recipes-connectivity/openssl/openssl/debian/c_rehash-compat.patch
+++ /dev/null
@@ -1,71 +0,0 @@
1From 83f318d68bbdab1ca898c94576a838cc97df4700 Mon Sep 17 00:00:00 2001
2From: Ludwig Nussel <ludwig.nussel@suse.de>
3Date: Wed, 21 Apr 2010 15:52:10 +0200
4Subject: [PATCH] also create old hash for compatibility
5
6Upstream-Status: Backport [debian]
7
8diff --git a/tools/c_rehash.in b/tools/c_rehash.in
9index b086ff9..b777d79 100644
10--- a/tools/c_rehash.in
11+++ b/tools/c_rehash.in
12@@ -8,8 +8,6 @@ my $prefix;
13
14 my $openssl = $ENV{OPENSSL} || "openssl";
15 my $pwd;
16-my $x509hash = "-subject_hash";
17-my $crlhash = "-hash";
18 my $verbose = 0;
19 my $symlink_exists=eval {symlink("",""); 1};
20 my $removelinks = 1;
21@@ -18,10 +16,7 @@ my $removelinks = 1;
22 while ( $ARGV[0] =~ /^-/ ) {
23 my $flag = shift @ARGV;
24 last if ( $flag eq '--');
25- if ( $flag eq '-old') {
26- $x509hash = "-subject_hash_old";
27- $crlhash = "-hash_old";
28- } elsif ( $flag eq '-h') {
29+ if ( $flag eq '-h') {
30 help();
31 } elsif ( $flag eq '-n' ) {
32 $removelinks = 0;
33@@ -113,7 +108,9 @@ sub hash_dir {
34 next;
35 }
36 link_hash_cert($fname) if($cert);
37+ link_hash_cert_old($fname) if($cert);
38 link_hash_crl($fname) if($crl);
39+ link_hash_crl_old($fname) if($crl);
40 }
41 }
42
43@@ -146,6 +143,7 @@ sub check_file {
44
45 sub link_hash_cert {
46 my $fname = $_[0];
47+ my $x509hash = $_[1] || '-subject_hash';
48 $fname =~ s/'/'\\''/g;
49 my ($hash, $fprint) = `"$openssl" x509 $x509hash -fingerprint -noout -in "$fname"`;
50 chomp $hash;
51@@ -176,11 +174,21 @@ sub link_hash_cert {
52 $hashlist{$hash} = $fprint;
53 }
54
55+sub link_hash_cert_old {
56+ link_hash_cert($_[0], '-subject_hash_old');
57+}
58+
59+sub link_hash_crl_old {
60+ link_hash_crl($_[0], '-hash_old');
61+}
62+
63+
64 # Same as above except for a CRL. CRL links are of the form <hash>.r<n>
65
66 sub link_hash_crl {
67 my $fname = $_[0];
68+ my $crlhash = $_[1] || "-hash";
69 $fname =~ s/'/'\\''/g;
70 my ($hash, $fprint) = `"$openssl" crl $crlhash -fingerprint -noout -in '$fname'`;
71 chomp $hash;
diff --git a/meta/recipes-connectivity/openssl/openssl/debian/ca.patch b/meta/recipes-connectivity/openssl/openssl/debian/ca.patch
deleted file mode 100644
index fb745e4394..0000000000
--- a/meta/recipes-connectivity/openssl/openssl/debian/ca.patch
+++ /dev/null
@@ -1,22 +0,0 @@
1Upstream-Status: Backport [debian]
2
3Index: openssl-0.9.8m/apps/CA.pl.in
4===================================================================
5--- openssl-0.9.8m.orig/apps/CA.pl.in 2006-04-28 00:28:51.000000000 +0000
6+++ openssl-0.9.8m/apps/CA.pl.in 2010-02-27 00:36:51.000000000 +0000
7@@ -65,6 +65,7 @@
8 foreach (@ARGV) {
9 if ( /^(-\?|-h|-help)$/ ) {
10 print STDERR "usage: CA -newcert|-newreq|-newreq-nodes|-newca|-sign|-signcert|-verify\n";
11+ print STDERR "usage: CA -signcert certfile keyfile|-newcert|-newreq|-newca|-sign|-verify\n";
12 exit 0;
13 } elsif (/^-newcert$/) {
14 # create a certificate
15@@ -165,6 +166,7 @@
16 } else {
17 print STDERR "Unknown arg $_\n";
18 print STDERR "usage: CA -newcert|-newreq|-newreq-nodes|-newca|-sign|-verify\n";
19+ print STDERR "usage: CA -signcert certfile keyfile|-newcert|-newreq|-newca|-sign|-verify\n";
20 exit 1;
21 }
22 }
diff --git a/meta/recipes-connectivity/openssl/openssl/debian/debian-targets.patch b/meta/recipes-connectivity/openssl/openssl/debian/debian-targets.patch
deleted file mode 100644
index 39d4328184..0000000000
--- a/meta/recipes-connectivity/openssl/openssl/debian/debian-targets.patch
+++ /dev/null
@@ -1,73 +0,0 @@
1Upstream-Status: Backport [debian]
2
3Index: openssl-1.0.2/Configure
4===================================================================
5--- openssl-1.0.2.orig/Configure
6+++ openssl-1.0.2/Configure
7@@ -107,6 +107,10 @@ my $gcc_devteam_warn = "-Wall -pedantic
8
9 my $clang_disabled_warnings = "-Wno-language-extension-token -Wno-extended-offsetof -Wno-padded -Wno-shorten-64-to-32 -Wno-format-nonliteral -Wno-missing-noreturn -Wno-unused-parameter -Wno-sign-conversion -Wno-unreachable-code -Wno-conversion -Wno-documentation -Wno-missing-variable-declarations -Wno-cast-align -Wno-incompatible-pointer-types-discards-qualifiers -Wno-missing-variable-declarations -Wno-missing-field-initializers -Wno-unused-macros -Wno-disabled-macro-expansion -Wno-conditional-uninitialized -Wno-switch-enum";
10
11+# There are no separate CFLAGS/CPPFLAGS/LDFLAGS, set everything in CFLAGS
12+my $debian_cflags = `dpkg-buildflags --get CFLAGS` . `dpkg-buildflags --get CPPFLAGS` . `dpkg-buildflags --get LDFLAGS` . "-Wa,--noexecstack -Wall";
13+$debian_cflags =~ s/\n/ /g;
14+
15 my $strict_warnings = 0;
16
17 my $x86_gcc_des="DES_PTR DES_RISC1 DES_UNROLL";
18@@ -343,6 +347,55 @@ my %table=(
19 "osf1-alpha-cc", "cc:-std1 -tune host -O4 -readonly_strings::(unknown):::SIXTY_FOUR_BIT_LONG RC4_CHUNK:${alpha_asm}:dlfcn:alpha-osf1-shared:::.so",
20 "tru64-alpha-cc", "cc:-std1 -tune host -fast -readonly_strings::-pthread:::SIXTY_FOUR_BIT_LONG RC4_CHUNK:${alpha_asm}:dlfcn:alpha-osf1-shared::-msym:.so",
21
22+# Debian GNU/* (various architectures)
23+"debian-alpha","gcc:-DTERMIO ${debian_cflags}::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_RISC1 DES_UNROLL:${alpha_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
24+"debian-alpha-ev4","gcc:-DTERMIO ${debian_cflags} -mcpu=ev4::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_RISC1 DES_UNROLL:${alpha_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
25+"debian-alpha-ev5","gcc:-DTERMIO ${debian_cflags} -mcpu=ev5::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_RISC1 DES_UNROLL:${alpha_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
26+"debian-arm64","gcc:-DL_ENDIAN -DTERMIO ${debian_cflags}::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
27+"debian-armel","gcc:-DL_ENDIAN -DTERMIO ${debian_cflags}::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${armv4_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
28+"debian-armhf","gcc:-DL_ENDIAN -DTERMIO ${debian_cflags}::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${armv4_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
29+"debian-amd64", "gcc:-m64 -DL_ENDIAN -DTERMIO ${debian_cflags} -DMD32_REG_T=int::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::",
30+"debian-avr32", "gcc:-DB_ENDIAN -DTERMIO ${debian_cflags} -fomit-frame-pointer::-D_REENTRANT::-ldl:BN_LLONG_BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
31+"debian-kfreebsd-amd64","gcc:-m64 -DL_ENDIAN -DTERMIOS ${debian_cflags} -DMD32_REG_T=int::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
32+"debian-kfreebsd-i386","gcc:-DL_ENDIAN -DTERMIOS ${debian_cflags} -march=i486::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
33+"debian-hppa","gcc:-DB_ENDIAN -DTERMIO ${debian_cflags}::-D_REENTRANT::-ldl:BN_LLONG MD2_CHAR RC4_INDEX:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
34+"debian-hurd-i386","gcc:-DL_ENDIAN -DTERMIOS -O3 -Wa,--noexecstack -g -mtune=i486 -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
35+"debian-ia64","gcc:-DTERMIO ${debian_cflags}::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_UNROLL DES_INT:${ia64_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
36+"debian-i386","gcc:-DL_ENDIAN -DTERMIO ${debian_cflags}::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
37+"debian-i386-i486","gcc:-DL_ENDIAN -DTERMIO ${debian_cflags} -march=i486::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
38+"debian-i386-i586","gcc:-DL_ENDIAN -DTERMIO ${debian_cflags} -march=i586::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
39+"debian-i386-i686/cmov","gcc:-DL_ENDIAN -DTERMIO ${debian_cflags} -march=i686::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
40+"debian-m68k","gcc:-DB_ENDIAN -DTERMIO ${debian_cflags}::-D_REENTRANT::-ldl:BN_LLONG MD2_CHAR RC4_INDEX:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
41+"debian-mips", "gcc:-DB_ENDIAN -DTERMIO ${debian_cflags}::-D_REENTRANT::-ldl:BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL DES_RISC2:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
42+"debian-mipsel", "gcc:-DL_ENDIAN -DTERMIO ${debian_cflags}::-D_REENTRANT::-ldl:BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL DES_RISC2:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
43+"debian-mipsn32", "mips64-linux-gnuabin32-gcc:-DB_ENDIAN -DTERMIO ${debian_cflags}::-D_REENTRANT::-ldl:BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL DES_RISC2:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
44+"debian-mipsn32el", "mips64el-linux-gnuabin32-gcc:-DL_ENDIAN -DTERMIO ${debian_cflags}::-D_REENTRANT::-ldl:BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL DES_RISC2:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
45+"debian-mips64", "mips64-linux-gnuabi64-gcc:-DB_ENDIAN -DTERMIO ${debian_cflags}::-D_REENTRANT::-ldl:BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL DES_RISC2:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
46+"debian-mips64el", "mips64el-linux-gnuabi64-gcc:-DL_ENDIAN -DTERMIO ${debian_cflags}::-D_REENTRANT::-ldl:BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL DES_RISC2:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
47+"debian-netbsd-i386", "gcc:-DL_ENDIAN -DTERMIOS ${debian_cflags} -m486::(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
48+"debian-netbsd-m68k", "gcc:-DB_ENDIAN -DTERMIOS ${debian_cflags}::(unknown):::BN_LLONG MD2_CHAR RC4_INDEX DES_UNROLL:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
49+"debian-netbsd-sparc", "gcc:-DB_ENDIAN -DTERMIOS ${debian_cflags} -mv8::(unknown):::BN_LLONG MD2_CHAR RC4_INDEX DES_UNROLL:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
50+"debian-openbsd-alpha","gcc:-DTERMIOS ${debian_cflags}::(unknown):::SIXTY_FOUR_BIT_LONG DES_INT DES_PTR DES_RISC2:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
51+"debian-openbsd-i386", "gcc:-DL_ENDIAN -DTERMIOS ${debian_cflags} -m486::(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_asm}:a.out:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
52+"debian-openbsd-mips","gcc:-DL_ENDIAN ${debian_cflags}::(unknown)::BN_LLONG MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC2 DES_PTR BF_PTR:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
53+"debian-or1k", "gcc:-DB_ENDIAN -DTERMIO ${debian_cflags}::-D_REENTRANT::-ldl:BN_LLONG DES_RISC1:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
54+"debian-powerpc","gcc:-DB_ENDIAN -DTERMIO ${debian_cflags}::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:${ppc32_asm}:linux32:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
55+"debian-powerpcspe","gcc:-DB_ENDIAN -DTERMIO ${debian_cflags}::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:${ppc32_asm}:linux32:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
56+"debian-ppc64","gcc:-m64 -DB_ENDIAN -DTERMIO ${debian_cflags}::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:${ppc64_asm}:linux64:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
57+"debian-ppc64el","gcc:-m64 -DL_ENDIAN -DTERMIO ${debian_cflags}::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:${ppc64_asm}:linux64le:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
58+"debian-s390","gcc:-DB_ENDIAN -DTERMIO ${debian_cflags}::-D_REENTRANT::-ldl:RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
59+"debian-s390x","gcc:-DB_ENDIAN -DTERMIO ${debian_cflags}::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
60+"debian-sh3", "gcc:-DL_ENDIAN -DTERMIO ${debian_cflags}::-D_REENTRANT::-ldl:BN_LLONG:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
61+"debian-sh4", "gcc:-DL_ENDIAN -DTERMIO ${debian_cflags}::-D_REENTRANT::-ldl:BN_LLONG:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
62+"debian-sh3eb", "gcc:-DB_ENDIAN -DTERMIO ${debian_cflags}::-D_REENTRANT::-ldl:BN_LLONG:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
63+"debian-sh4eb", "gcc:-DB_ENDIAN -DTERMIO ${debian_cflags}::-D_REENTRANT::-ldl:BN_LLONG:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
64+"debian-m32r","gcc:-DB_ENDIAN -DTERMIO ${debian_cflags}::-D_REENTRANT::-ldl:BN_LLONG:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
65+"debian-sparc","gcc:-DB_ENDIAN -DTERMIO ${debian_cflags}::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
66+"debian-sparc-v8","gcc:-DB_ENDIAN -DTERMIO ${debian_cflags} -mcpu=v8 -DBN_DIV2W::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv8_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
67+"debian-sparc-v9","gcc:-DB_ENDIAN -DTERMIO ${debian_cflags} -mcpu=v9 -Wa,-Av8plus -DULTRASPARC -DBN_DIV2W::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
68+"debian-sparc64","gcc:-m64 -DB_ENDIAN -DTERMIO ${debian_cflags} -DULTRASPARC -DBN_DIV2W::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
69+"debian-x32","gcc:-mx32 -DL_ENDIAN -DTERMIO ${debian_cflags} -DMD32_REG_T=int::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-mx32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::x32",
70+
71 ####
72 #### Variety of LINUX:-)
73 ####
diff --git a/meta/recipes-connectivity/openssl/openssl/debian/man-dir.patch b/meta/recipes-connectivity/openssl/openssl/debian/man-dir.patch
deleted file mode 100644
index 4085e3b1d7..0000000000
--- a/meta/recipes-connectivity/openssl/openssl/debian/man-dir.patch
+++ /dev/null
@@ -1,15 +0,0 @@
1Upstream-Status: Backport [debian]
2
3Index: openssl-1.0.0c/Makefile.org
4===================================================================
5--- openssl-1.0.0c.orig/Makefile.org 2010-12-12 16:11:27.000000000 +0100
6+++ openssl-1.0.0c/Makefile.org 2010-12-12 16:11:37.000000000 +0100
7@@ -131,7 +131,7 @@
8
9 MAKEFILE= Makefile
10
11-MANDIR=$(OPENSSLDIR)/man
12+MANDIR=/usr/share/man
13 MAN1=1
14 MAN3=3
15 MANSUFFIX=
diff --git a/meta/recipes-connectivity/openssl/openssl/debian/man-section.patch b/meta/recipes-connectivity/openssl/openssl/debian/man-section.patch
deleted file mode 100644
index 21c1d1a4eb..0000000000
--- a/meta/recipes-connectivity/openssl/openssl/debian/man-section.patch
+++ /dev/null
@@ -1,34 +0,0 @@
1Upstream-Status: Backport [debian]
2
3Index: openssl-1.0.0c/Makefile.org
4===================================================================
5--- openssl-1.0.0c.orig/Makefile.org 2010-12-12 16:11:37.000000000 +0100
6+++ openssl-1.0.0c/Makefile.org 2010-12-12 16:13:28.000000000 +0100
7@@ -160,7 +160,8 @@
8 MANDIR=/usr/share/man
9 MAN1=1
10 MAN3=3
11-MANSUFFIX=
12+MANSUFFIX=ssl
13+MANSECTION=SSL
14 HTMLSUFFIX=html
15 HTMLDIR=$(OPENSSLDIR)/html
16 SHELL=/bin/sh
17@@ -651,7 +652,7 @@
18 echo "installing man$$sec/$$fn.$${sec}$(MANSUFFIX)"; \
19 (cd `$(PERL) util/dirname.pl $$i`; \
20 sh -c "$$pod2man \
21- --section=$$sec --center=OpenSSL \
22+ --section=$${sec}$(MANSECTION) --center=OpenSSL \
23 --release=$(VERSION) `basename $$i`") \
24 > $(INSTALL_PREFIX)$(MANDIR)/man$$sec/$$fn.$${sec}$(MANSUFFIX); \
25 $(PERL) util/extract-names.pl < $$i | \
26@@ -668,7 +669,7 @@
27 echo "installing man$$sec/$$fn.$${sec}$(MANSUFFIX)"; \
28 (cd `$(PERL) util/dirname.pl $$i`; \
29 sh -c "$$pod2man \
30- --section=$$sec --center=OpenSSL \
31+ --section=$${sec}$(MANSECTION) --center=OpenSSL \
32 --release=$(VERSION) `basename $$i`") \
33 > $(INSTALL_PREFIX)$(MANDIR)/man$$sec/$$fn.$${sec}$(MANSUFFIX); \
34 $(PERL) util/extract-names.pl < $$i | \
diff --git a/meta/recipes-connectivity/openssl/openssl/debian/no-rpath.patch b/meta/recipes-connectivity/openssl/openssl/debian/no-rpath.patch
deleted file mode 100644
index 1ccb3b86ee..0000000000
--- a/meta/recipes-connectivity/openssl/openssl/debian/no-rpath.patch
+++ /dev/null
@@ -1,15 +0,0 @@
1Upstream-Status: Backport [debian]
2
3Index: openssl-1.0.0c/Makefile.shared
4===================================================================
5--- openssl-1.0.0c.orig/Makefile.shared 2010-08-21 13:36:49.000000000 +0200
6+++ openssl-1.0.0c/Makefile.shared 2010-12-12 16:13:36.000000000 +0100
7@@ -153,7 +153,7 @@
8 NOALLSYMSFLAGS='-Wl,--no-whole-archive'; \
9 SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -shared -Wl,-Bsymbolic -Wl,-soname=$$SHLIB$$SHLIB_SOVER$$SHLIB_SUFFIX"
10
11-DO_GNU_APP=LDFLAGS="$(CFLAGS) -Wl,-rpath,$(LIBRPATH)"
12+DO_GNU_APP=LDFLAGS="$(CFLAGS)"
13
14 #This is rather special. It's a special target with which one can link
15 #applications without bothering with any features that have anything to
diff --git a/meta/recipes-connectivity/openssl/openssl/debian/no-symbolic.patch b/meta/recipes-connectivity/openssl/openssl/debian/no-symbolic.patch
deleted file mode 100644
index cc4408ab7d..0000000000
--- a/meta/recipes-connectivity/openssl/openssl/debian/no-symbolic.patch
+++ /dev/null
@@ -1,15 +0,0 @@
1Upstream-Status: Backport [debian]
2
3Index: openssl-1.0.0c/Makefile.shared
4===================================================================
5--- openssl-1.0.0c.orig/Makefile.shared 2010-12-12 16:13:36.000000000 +0100
6+++ openssl-1.0.0c/Makefile.shared 2010-12-12 16:13:44.000000000 +0100
7@@ -151,7 +151,7 @@
8 SHLIB_SUFFIX=; \
9 ALLSYMSFLAGS='-Wl,--whole-archive'; \
10 NOALLSYMSFLAGS='-Wl,--no-whole-archive'; \
11- SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -shared -Wl,-Bsymbolic -Wl,-soname=$$SHLIB$$SHLIB_SOVER$$SHLIB_SUFFIX"
12+ SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -shared -Wl,-soname=$$SHLIB$$SHLIB_SOVER$$SHLIB_SUFFIX"
13
14 DO_GNU_APP=LDFLAGS="$(CFLAGS)"
15
diff --git a/meta/recipes-connectivity/openssl/openssl/debian/pic.patch b/meta/recipes-connectivity/openssl/openssl/debian/pic.patch
deleted file mode 100644
index bfda3888bf..0000000000
--- a/meta/recipes-connectivity/openssl/openssl/debian/pic.patch
+++ /dev/null
@@ -1,177 +0,0 @@
1Upstream-Status: Backport [debian]
2
3Index: openssl-1.0.1c/crypto/des/asm/desboth.pl
4===================================================================
5--- openssl-1.0.1c.orig/crypto/des/asm/desboth.pl 2001-10-24 23:20:56.000000000 +0200
6+++ openssl-1.0.1c/crypto/des/asm/desboth.pl 2012-07-29 14:15:26.000000000 +0200
7@@ -16,6 +16,11 @@
8
9 &push("edi");
10
11+ &call (&label("pic_point0"));
12+ &set_label("pic_point0");
13+ &blindpop("ebp");
14+ &add ("ebp", "\$_GLOBAL_OFFSET_TABLE_+[.-" . &label("pic_point0") . "]");
15+
16 &comment("");
17 &comment("Load the data words");
18 &mov($L,&DWP(0,"ebx","",0));
19@@ -47,15 +52,21 @@
20 &mov(&swtmp(2), (DWC(($enc)?"1":"0")));
21 &mov(&swtmp(1), "eax");
22 &mov(&swtmp(0), "ebx");
23- &call("DES_encrypt2");
24+ &exch("ebx", "ebp");
25+ &call("DES_encrypt2\@PLT");
26+ &exch("ebx", "ebp");
27 &mov(&swtmp(2), (DWC(($enc)?"0":"1")));
28 &mov(&swtmp(1), "edi");
29 &mov(&swtmp(0), "ebx");
30- &call("DES_encrypt2");
31+ &exch("ebx", "ebp");
32+ &call("DES_encrypt2\@PLT");
33+ &exch("ebx", "ebp");
34 &mov(&swtmp(2), (DWC(($enc)?"1":"0")));
35 &mov(&swtmp(1), "esi");
36 &mov(&swtmp(0), "ebx");
37- &call("DES_encrypt2");
38+ &exch("ebx", "ebp");
39+ &call("DES_encrypt2\@PLT");
40+ &exch("ebx", "ebp");
41
42 &stack_pop(3);
43 &mov($L,&DWP(0,"ebx","",0));
44Index: openssl-1.0.1c/crypto/perlasm/cbc.pl
45===================================================================
46--- openssl-1.0.1c.orig/crypto/perlasm/cbc.pl 2011-07-13 08:22:46.000000000 +0200
47+++ openssl-1.0.1c/crypto/perlasm/cbc.pl 2012-07-29 14:15:26.000000000 +0200
48@@ -122,7 +122,11 @@
49 &mov(&DWP($data_off,"esp","",0), "eax"); # put in array for call
50 &mov(&DWP($data_off+4,"esp","",0), "ebx"); #
51
52- &call($enc_func);
53+ &call (&label("pic_point0"));
54+ &set_label("pic_point0");
55+ &blindpop("ebx");
56+ &add ("ebx", "\$_GLOBAL_OFFSET_TABLE_+[.-" . &label("pic_point0") . "]");
57+ &call("$enc_func\@PLT");
58
59 &mov("eax", &DWP($data_off,"esp","",0));
60 &mov("ebx", &DWP($data_off+4,"esp","",0));
61@@ -185,7 +189,11 @@
62 &mov(&DWP($data_off,"esp","",0), "eax"); # put in array for call
63 &mov(&DWP($data_off+4,"esp","",0), "ebx"); #
64
65- &call($enc_func);
66+ &call (&label("pic_point1"));
67+ &set_label("pic_point1");
68+ &blindpop("ebx");
69+ &add ("ebx", "\$_GLOBAL_OFFSET_TABLE_+[.-" . &label("pic_point1") . "]");
70+ &call("$enc_func\@PLT");
71
72 &mov("eax", &DWP($data_off,"esp","",0));
73 &mov("ebx", &DWP($data_off+4,"esp","",0));
74@@ -218,7 +226,11 @@
75 &mov(&DWP($data_off,"esp","",0), "eax"); # put back
76 &mov(&DWP($data_off+4,"esp","",0), "ebx"); #
77
78- &call($dec_func);
79+ &call (&label("pic_point2"));
80+ &set_label("pic_point2");
81+ &blindpop("ebx");
82+ &add ("ebx", "\$_GLOBAL_OFFSET_TABLE_+[.-" . &label("pic_point2") . "]");
83+ &call("$dec_func\@PLT");
84
85 &mov("eax", &DWP($data_off,"esp","",0)); # get return
86 &mov("ebx", &DWP($data_off+4,"esp","",0)); #
87@@ -261,7 +273,11 @@
88 &mov(&DWP($data_off,"esp","",0), "eax"); # put back
89 &mov(&DWP($data_off+4,"esp","",0), "ebx"); #
90
91- &call($dec_func);
92+ &call (&label("pic_point3"));
93+ &set_label("pic_point3");
94+ &blindpop("ebx");
95+ &add ("ebx", "\$_GLOBAL_OFFSET_TABLE_+[.-" . &label("pic_point3") . "]");
96+ &call("$dec_func\@PLT");
97
98 &mov("eax", &DWP($data_off,"esp","",0)); # get return
99 &mov("ebx", &DWP($data_off+4,"esp","",0)); #
100Index: openssl-1.0.1c/crypto/perlasm/x86gas.pl
101===================================================================
102--- openssl-1.0.1c.orig/crypto/perlasm/x86gas.pl 2011-12-09 20:16:35.000000000 +0100
103+++ openssl-1.0.1c/crypto/perlasm/x86gas.pl 2012-07-29 14:15:26.000000000 +0200
104@@ -161,6 +161,7 @@
105 if ($::macosx) { push (@out,"$tmp,2\n"); }
106 elsif ($::elf) { push (@out,"$tmp,4\n"); }
107 else { push (@out,"$tmp\n"); }
108+ if ($::elf) { push (@out,".hidden\tOPENSSL_ia32cap_P\n"); }
109 }
110 push(@out,$initseg) if ($initseg);
111 }
112@@ -218,8 +219,23 @@
113 elsif ($::elf)
114 { $initseg.=<<___;
115 .section .init
116+___
117+ if ($::pic)
118+ { $initseg.=<<___;
119+ pushl %ebx
120+ call .pic_point0
121+.pic_point0:
122+ popl %ebx
123+ addl \$_GLOBAL_OFFSET_TABLE_+[.-.pic_point0],%ebx
124+ call $f\@PLT
125+ popl %ebx
126+___
127+ }
128+ else
129+ { $initseg.=<<___;
130 call $f
131 ___
132+ }
133 }
134 elsif ($::coff)
135 { $initseg.=<<___; # applies to both Cygwin and Mingw
136Index: openssl-1.0.1c/crypto/x86cpuid.pl
137===================================================================
138--- openssl-1.0.1c.orig/crypto/x86cpuid.pl 2012-02-28 15:20:34.000000000 +0100
139+++ openssl-1.0.1c/crypto/x86cpuid.pl 2012-07-29 14:15:26.000000000 +0200
140@@ -8,6 +8,8 @@
141
142 for (@ARGV) { $sse2=1 if (/-DOPENSSL_IA32_SSE2/); }
143
144+push(@out, ".hidden OPENSSL_ia32cap_P\n");
145+
146 &function_begin("OPENSSL_ia32_cpuid");
147 &xor ("edx","edx");
148 &pushf ();
149@@ -139,9 +141,7 @@
150 &set_label("nocpuid");
151 &function_end("OPENSSL_ia32_cpuid");
152
153-&external_label("OPENSSL_ia32cap_P");
154-
155-&function_begin_B("OPENSSL_rdtsc","EXTRN\t_OPENSSL_ia32cap_P:DWORD");
156+&function_begin_B("OPENSSL_rdtsc");
157 &xor ("eax","eax");
158 &xor ("edx","edx");
159 &picmeup("ecx","OPENSSL_ia32cap_P");
160@@ -155,7 +155,7 @@
161 # This works in Ring 0 only [read DJGPP+MS-DOS+privileged DPMI host],
162 # but it's safe to call it on any [supported] 32-bit platform...
163 # Just check for [non-]zero return value...
164-&function_begin_B("OPENSSL_instrument_halt","EXTRN\t_OPENSSL_ia32cap_P:DWORD");
165+&function_begin_B("OPENSSL_instrument_halt");
166 &picmeup("ecx","OPENSSL_ia32cap_P");
167 &bt (&DWP(0,"ecx"),4);
168 &jnc (&label("nohalt")); # no TSC
169@@ -222,7 +222,7 @@
170 &ret ();
171 &function_end_B("OPENSSL_far_spin");
172
173-&function_begin_B("OPENSSL_wipe_cpu","EXTRN\t_OPENSSL_ia32cap_P:DWORD");
174+&function_begin_B("OPENSSL_wipe_cpu");
175 &xor ("eax","eax");
176 &xor ("edx","edx");
177 &picmeup("ecx","OPENSSL_ia32cap_P");
diff --git a/meta/recipes-connectivity/openssl/openssl/debian/version-script.patch b/meta/recipes-connectivity/openssl/openssl/debian/version-script.patch
deleted file mode 100644
index 557434fcb5..0000000000
--- a/meta/recipes-connectivity/openssl/openssl/debian/version-script.patch
+++ /dev/null
@@ -1,4666 +0,0 @@
1
2Upstream-Status: Inappropriate
3
4Index: openssl-1.0.2~beta1.obsolete.0.0498436515490575/Configure
5===================================================================
6--- openssl-1.0.2~beta1.obsolete.0.0498436515490575.orig/Configure 2014-02-24 21:02:30.000000000 +0100
7+++ openssl-1.0.2~beta1.obsolete.0.0498436515490575/Configure 2014-02-24 21:02:30.000000000 +0100
8@@ -1651,6 +1651,8 @@
9 }
10 }
11
12+$shared_ldflag .= " -Wl,--version-script=openssl.ld";
13+
14 open(IN,'<Makefile.org') || die "unable to read Makefile.org:$!\n";
15 unlink("$Makefile.new") || die "unable to remove old $Makefile.new:$!\n" if -e "$Makefile.new";
16 open(OUT,">$Makefile.new") || die "unable to create $Makefile.new:$!\n";
17Index: openssl-1.0.2~beta1.obsolete.0.0498436515490575/openssl.ld
18===================================================================
19--- /dev/null 1970-01-01 00:00:00.000000000 +0000
20+++ openssl-1.0.2~beta1.obsolete.0.0498436515490575/openssl.ld 2014-02-24 22:19:08.601827266 +0100
21@@ -0,0 +1,4615 @@
22+OPENSSL_1.0.0 {
23+ global:
24+ BIO_f_ssl;
25+ BIO_new_buffer_ssl_connect;
26+ BIO_new_ssl;
27+ BIO_new_ssl_connect;
28+ BIO_proxy_ssl_copy_session_id;
29+ BIO_ssl_copy_session_id;
30+ BIO_ssl_shutdown;
31+ d2i_SSL_SESSION;
32+ DTLSv1_client_method;
33+ DTLSv1_method;
34+ DTLSv1_server_method;
35+ ERR_load_SSL_strings;
36+ i2d_SSL_SESSION;
37+ kssl_build_principal_2;
38+ kssl_cget_tkt;
39+ kssl_check_authent;
40+ kssl_ctx_free;
41+ kssl_ctx_new;
42+ kssl_ctx_setkey;
43+ kssl_ctx_setprinc;
44+ kssl_ctx_setstring;
45+ kssl_ctx_show;
46+ kssl_err_set;
47+ kssl_krb5_free_data_contents;
48+ kssl_sget_tkt;
49+ kssl_skip_confound;
50+ kssl_validate_times;
51+ PEM_read_bio_SSL_SESSION;
52+ PEM_read_SSL_SESSION;
53+ PEM_write_bio_SSL_SESSION;
54+ PEM_write_SSL_SESSION;
55+ SSL_accept;
56+ SSL_add_client_CA;
57+ SSL_add_dir_cert_subjects_to_stack;
58+ SSL_add_dir_cert_subjs_to_stk;
59+ SSL_add_file_cert_subjects_to_stack;
60+ SSL_add_file_cert_subjs_to_stk;
61+ SSL_alert_desc_string;
62+ SSL_alert_desc_string_long;
63+ SSL_alert_type_string;
64+ SSL_alert_type_string_long;
65+ SSL_callback_ctrl;
66+ SSL_check_private_key;
67+ SSL_CIPHER_description;
68+ SSL_CIPHER_get_bits;
69+ SSL_CIPHER_get_name;
70+ SSL_CIPHER_get_version;
71+ SSL_clear;
72+ SSL_COMP_add_compression_method;
73+ SSL_COMP_get_compression_methods;
74+ SSL_COMP_get_compress_methods;
75+ SSL_COMP_get_name;
76+ SSL_connect;
77+ SSL_copy_session_id;
78+ SSL_ctrl;
79+ SSL_CTX_add_client_CA;
80+ SSL_CTX_add_session;
81+ SSL_CTX_callback_ctrl;
82+ SSL_CTX_check_private_key;
83+ SSL_CTX_ctrl;
84+ SSL_CTX_flush_sessions;
85+ SSL_CTX_free;
86+ SSL_CTX_get_cert_store;
87+ SSL_CTX_get_client_CA_list;
88+ SSL_CTX_get_client_cert_cb;
89+ SSL_CTX_get_ex_data;
90+ SSL_CTX_get_ex_new_index;
91+ SSL_CTX_get_info_callback;
92+ SSL_CTX_get_quiet_shutdown;
93+ SSL_CTX_get_timeout;
94+ SSL_CTX_get_verify_callback;
95+ SSL_CTX_get_verify_depth;
96+ SSL_CTX_get_verify_mode;
97+ SSL_CTX_load_verify_locations;
98+ SSL_CTX_new;
99+ SSL_CTX_remove_session;
100+ SSL_CTX_sess_get_get_cb;
101+ SSL_CTX_sess_get_new_cb;
102+ SSL_CTX_sess_get_remove_cb;
103+ SSL_CTX_sessions;
104+ SSL_CTX_sess_set_get_cb;
105+ SSL_CTX_sess_set_new_cb;
106+ SSL_CTX_sess_set_remove_cb;
107+ SSL_CTX_set1_param;
108+ SSL_CTX_set_cert_store;
109+ SSL_CTX_set_cert_verify_callback;
110+ SSL_CTX_set_cert_verify_cb;
111+ SSL_CTX_set_cipher_list;
112+ SSL_CTX_set_client_CA_list;
113+ SSL_CTX_set_client_cert_cb;
114+ SSL_CTX_set_client_cert_engine;
115+ SSL_CTX_set_cookie_generate_cb;
116+ SSL_CTX_set_cookie_verify_cb;
117+ SSL_CTX_set_default_passwd_cb;
118+ SSL_CTX_set_default_passwd_cb_userdata;
119+ SSL_CTX_set_default_verify_paths;
120+ SSL_CTX_set_def_passwd_cb_ud;
121+ SSL_CTX_set_def_verify_paths;
122+ SSL_CTX_set_ex_data;
123+ SSL_CTX_set_generate_session_id;
124+ SSL_CTX_set_info_callback;
125+ SSL_CTX_set_msg_callback;
126+ SSL_CTX_set_psk_client_callback;
127+ SSL_CTX_set_psk_server_callback;
128+ SSL_CTX_set_purpose;
129+ SSL_CTX_set_quiet_shutdown;
130+ SSL_CTX_set_session_id_context;
131+ SSL_CTX_set_ssl_version;
132+ SSL_CTX_set_timeout;
133+ SSL_CTX_set_tmp_dh_callback;
134+ SSL_CTX_set_tmp_ecdh_callback;
135+ SSL_CTX_set_tmp_rsa_callback;
136+ SSL_CTX_set_trust;
137+ SSL_CTX_set_verify;
138+ SSL_CTX_set_verify_depth;
139+ SSL_CTX_use_cert_chain_file;
140+ SSL_CTX_use_certificate;
141+ SSL_CTX_use_certificate_ASN1;
142+ SSL_CTX_use_certificate_chain_file;
143+ SSL_CTX_use_certificate_file;
144+ SSL_CTX_use_PrivateKey;
145+ SSL_CTX_use_PrivateKey_ASN1;
146+ SSL_CTX_use_PrivateKey_file;
147+ SSL_CTX_use_psk_identity_hint;
148+ SSL_CTX_use_RSAPrivateKey;
149+ SSL_CTX_use_RSAPrivateKey_ASN1;
150+ SSL_CTX_use_RSAPrivateKey_file;
151+ SSL_do_handshake;
152+ SSL_dup;
153+ SSL_dup_CA_list;
154+ SSLeay_add_ssl_algorithms;
155+ SSL_free;
156+ SSL_get1_session;
157+ SSL_get_certificate;
158+ SSL_get_cipher_list;
159+ SSL_get_ciphers;
160+ SSL_get_client_CA_list;
161+ SSL_get_current_cipher;
162+ SSL_get_current_compression;
163+ SSL_get_current_expansion;
164+ SSL_get_default_timeout;
165+ SSL_get_error;
166+ SSL_get_ex_data;
167+ SSL_get_ex_data_X509_STORE_CTX_idx;
168+ SSL_get_ex_d_X509_STORE_CTX_idx;
169+ SSL_get_ex_new_index;
170+ SSL_get_fd;
171+ SSL_get_finished;
172+ SSL_get_info_callback;
173+ SSL_get_peer_cert_chain;
174+ SSL_get_peer_certificate;
175+ SSL_get_peer_finished;
176+ SSL_get_privatekey;
177+ SSL_get_psk_identity;
178+ SSL_get_psk_identity_hint;
179+ SSL_get_quiet_shutdown;
180+ SSL_get_rbio;
181+ SSL_get_read_ahead;
182+ SSL_get_rfd;
183+ SSL_get_servername;
184+ SSL_get_servername_type;
185+ SSL_get_session;
186+ SSL_get_shared_ciphers;
187+ SSL_get_shutdown;
188+ SSL_get_SSL_CTX;
189+ SSL_get_ssl_method;
190+ SSL_get_verify_callback;
191+ SSL_get_verify_depth;
192+ SSL_get_verify_mode;
193+ SSL_get_verify_result;
194+ SSL_get_version;
195+ SSL_get_wbio;
196+ SSL_get_wfd;
197+ SSL_has_matching_session_id;
198+ SSL_library_init;
199+ SSL_load_client_CA_file;
200+ SSL_load_error_strings;
201+ SSL_new;
202+ SSL_peek;
203+ SSL_pending;
204+ SSL_read;
205+ SSL_renegotiate;
206+ SSL_renegotiate_pending;
207+ SSL_rstate_string;
208+ SSL_rstate_string_long;
209+ SSL_SESSION_cmp;
210+ SSL_SESSION_free;
211+ SSL_SESSION_get_ex_data;
212+ SSL_SESSION_get_ex_new_index;
213+ SSL_SESSION_get_id;
214+ SSL_SESSION_get_time;
215+ SSL_SESSION_get_timeout;
216+ SSL_SESSION_hash;
217+ SSL_SESSION_new;
218+ SSL_SESSION_print;
219+ SSL_SESSION_print_fp;
220+ SSL_SESSION_set_ex_data;
221+ SSL_SESSION_set_time;
222+ SSL_SESSION_set_timeout;
223+ SSL_set1_param;
224+ SSL_set_accept_state;
225+ SSL_set_bio;
226+ SSL_set_cipher_list;
227+ SSL_set_client_CA_list;
228+ SSL_set_connect_state;
229+ SSL_set_ex_data;
230+ SSL_set_fd;
231+ SSL_set_generate_session_id;
232+ SSL_set_info_callback;
233+ SSL_set_msg_callback;
234+ SSL_set_psk_client_callback;
235+ SSL_set_psk_server_callback;
236+ SSL_set_purpose;
237+ SSL_set_quiet_shutdown;
238+ SSL_set_read_ahead;
239+ SSL_set_rfd;
240+ SSL_set_session;
241+ SSL_set_session_id_context;
242+ SSL_set_session_secret_cb;
243+ SSL_set_session_ticket_ext;
244+ SSL_set_session_ticket_ext_cb;
245+ SSL_set_shutdown;
246+ SSL_set_SSL_CTX;
247+ SSL_set_ssl_method;
248+ SSL_set_tmp_dh_callback;
249+ SSL_set_tmp_ecdh_callback;
250+ SSL_set_tmp_rsa_callback;
251+ SSL_set_trust;
252+ SSL_set_verify;
253+ SSL_set_verify_depth;
254+ SSL_set_verify_result;
255+ SSL_set_wfd;
256+ SSL_shutdown;
257+ SSL_state;
258+ SSL_state_string;
259+ SSL_state_string_long;
260+ SSL_use_certificate;
261+ SSL_use_certificate_ASN1;
262+ SSL_use_certificate_file;
263+ SSL_use_PrivateKey;
264+ SSL_use_PrivateKey_ASN1;
265+ SSL_use_PrivateKey_file;
266+ SSL_use_psk_identity_hint;
267+ SSL_use_RSAPrivateKey;
268+ SSL_use_RSAPrivateKey_ASN1;
269+ SSL_use_RSAPrivateKey_file;
270+ SSLv23_client_method;
271+ SSLv23_method;
272+ SSLv23_server_method;
273+ SSLv2_client_method;
274+ SSLv2_method;
275+ SSLv2_server_method;
276+ SSLv3_client_method;
277+ SSLv3_method;
278+ SSLv3_server_method;
279+ SSL_version;
280+ SSL_want;
281+ SSL_write;
282+ TLSv1_client_method;
283+ TLSv1_method;
284+ TLSv1_server_method;
285+
286+
287+ SSLeay;
288+ SSLeay_version;
289+ ASN1_BIT_STRING_asn1_meth;
290+ ASN1_HEADER_free;
291+ ASN1_HEADER_new;
292+ ASN1_IA5STRING_asn1_meth;
293+ ASN1_INTEGER_get;
294+ ASN1_INTEGER_set;
295+ ASN1_INTEGER_to_BN;
296+ ASN1_OBJECT_create;
297+ ASN1_OBJECT_free;
298+ ASN1_OBJECT_new;
299+ ASN1_PRINTABLE_type;
300+ ASN1_STRING_cmp;
301+ ASN1_STRING_dup;
302+ ASN1_STRING_free;
303+ ASN1_STRING_new;
304+ ASN1_STRING_print;
305+ ASN1_STRING_set;
306+ ASN1_STRING_type_new;
307+ ASN1_TYPE_free;
308+ ASN1_TYPE_new;
309+ ASN1_UNIVERSALSTRING_to_string;
310+ ASN1_UTCTIME_check;
311+ ASN1_UTCTIME_print;
312+ ASN1_UTCTIME_set;
313+ ASN1_check_infinite_end;
314+ ASN1_d2i_bio;
315+ ASN1_d2i_fp;
316+ ASN1_digest;
317+ ASN1_dup;
318+ ASN1_get_object;
319+ ASN1_i2d_bio;
320+ ASN1_i2d_fp;
321+ ASN1_object_size;
322+ ASN1_parse;
323+ ASN1_put_object;
324+ ASN1_sign;
325+ ASN1_verify;
326+ BF_cbc_encrypt;
327+ BF_cfb64_encrypt;
328+ BF_ecb_encrypt;
329+ BF_encrypt;
330+ BF_ofb64_encrypt;
331+ BF_options;
332+ BF_set_key;
333+ BIO_CONNECT_free;
334+ BIO_CONNECT_new;
335+ BIO_accept;
336+ BIO_ctrl;
337+ BIO_int_ctrl;
338+ BIO_debug_callback;
339+ BIO_dump;
340+ BIO_dup_chain;
341+ BIO_f_base64;
342+ BIO_f_buffer;
343+ BIO_f_cipher;
344+ BIO_f_md;
345+ BIO_f_null;
346+ BIO_f_proxy_server;
347+ BIO_fd_non_fatal_error;
348+ BIO_fd_should_retry;
349+ BIO_find_type;
350+ BIO_free;
351+ BIO_free_all;
352+ BIO_get_accept_socket;
353+ BIO_get_filter_bio;
354+ BIO_get_host_ip;
355+ BIO_get_port;
356+ BIO_get_retry_BIO;
357+ BIO_get_retry_reason;
358+ BIO_gethostbyname;
359+ BIO_gets;
360+ BIO_new;
361+ BIO_new_accept;
362+ BIO_new_connect;
363+ BIO_new_fd;
364+ BIO_new_file;
365+ BIO_new_fp;
366+ BIO_new_socket;
367+ BIO_pop;
368+ BIO_printf;
369+ BIO_push;
370+ BIO_puts;
371+ BIO_read;
372+ BIO_s_accept;
373+ BIO_s_connect;
374+ BIO_s_fd;
375+ BIO_s_file;
376+ BIO_s_mem;
377+ BIO_s_null;
378+ BIO_s_proxy_client;
379+ BIO_s_socket;
380+ BIO_set;
381+ BIO_set_cipher;
382+ BIO_set_tcp_ndelay;
383+ BIO_sock_cleanup;
384+ BIO_sock_error;
385+ BIO_sock_init;
386+ BIO_sock_non_fatal_error;
387+ BIO_sock_should_retry;
388+ BIO_socket_ioctl;
389+ BIO_write;
390+ BN_CTX_free;
391+ BN_CTX_new;
392+ BN_MONT_CTX_free;
393+ BN_MONT_CTX_new;
394+ BN_MONT_CTX_set;
395+ BN_add;
396+ BN_add_word;
397+ BN_hex2bn;
398+ BN_bin2bn;
399+ BN_bn2hex;
400+ BN_bn2bin;
401+ BN_clear;
402+ BN_clear_bit;
403+ BN_clear_free;
404+ BN_cmp;
405+ BN_copy;
406+ BN_div;
407+ BN_div_word;
408+ BN_dup;
409+ BN_free;
410+ BN_from_montgomery;
411+ BN_gcd;
412+ BN_generate_prime;
413+ BN_get_word;
414+ BN_is_bit_set;
415+ BN_is_prime;
416+ BN_lshift;
417+ BN_lshift1;
418+ BN_mask_bits;
419+ BN_mod;
420+ BN_mod_exp;
421+ BN_mod_exp_mont;
422+ BN_mod_exp_simple;
423+ BN_mod_inverse;
424+ BN_mod_mul;
425+ BN_mod_mul_montgomery;
426+ BN_mod_word;
427+ BN_mul;
428+ BN_new;
429+ BN_num_bits;
430+ BN_num_bits_word;
431+ BN_options;
432+ BN_print;
433+ BN_print_fp;
434+ BN_rand;
435+ BN_reciprocal;
436+ BN_rshift;
437+ BN_rshift1;
438+ BN_set_bit;
439+ BN_set_word;
440+ BN_sqr;
441+ BN_sub;
442+ BN_to_ASN1_INTEGER;
443+ BN_ucmp;
444+ BN_value_one;
445+ BUF_MEM_free;
446+ BUF_MEM_grow;
447+ BUF_MEM_new;
448+ BUF_strdup;
449+ CONF_free;
450+ CONF_get_number;
451+ CONF_get_section;
452+ CONF_get_string;
453+ CONF_load;
454+ CRYPTO_add_lock;
455+ CRYPTO_dbg_free;
456+ CRYPTO_dbg_malloc;
457+ CRYPTO_dbg_realloc;
458+ CRYPTO_dbg_remalloc;
459+ CRYPTO_free;
460+ CRYPTO_get_add_lock_callback;
461+ CRYPTO_get_id_callback;
462+ CRYPTO_get_lock_name;
463+ CRYPTO_get_locking_callback;
464+ CRYPTO_get_mem_functions;
465+ CRYPTO_lock;
466+ CRYPTO_malloc;
467+ CRYPTO_mem_ctrl;
468+ CRYPTO_mem_leaks;
469+ CRYPTO_mem_leaks_cb;
470+ CRYPTO_mem_leaks_fp;
471+ CRYPTO_realloc;
472+ CRYPTO_remalloc;
473+ CRYPTO_set_add_lock_callback;
474+ CRYPTO_set_id_callback;
475+ CRYPTO_set_locking_callback;
476+ CRYPTO_set_mem_functions;
477+ CRYPTO_thread_id;
478+ DH_check;
479+ DH_compute_key;
480+ DH_free;
481+ DH_generate_key;
482+ DH_generate_parameters;
483+ DH_new;
484+ DH_size;
485+ DHparams_print;
486+ DHparams_print_fp;
487+ DSA_free;
488+ DSA_generate_key;
489+ DSA_generate_parameters;
490+ DSA_is_prime;
491+ DSA_new;
492+ DSA_print;
493+ DSA_print_fp;
494+ DSA_sign;
495+ DSA_sign_setup;
496+ DSA_size;
497+ DSA_verify;
498+ DSAparams_print;
499+ DSAparams_print_fp;
500+ ERR_clear_error;
501+ ERR_error_string;
502+ ERR_free_strings;
503+ ERR_func_error_string;
504+ ERR_get_err_state_table;
505+ ERR_get_error;
506+ ERR_get_error_line;
507+ ERR_get_state;
508+ ERR_get_string_table;
509+ ERR_lib_error_string;
510+ ERR_load_ASN1_strings;
511+ ERR_load_BIO_strings;
512+ ERR_load_BN_strings;
513+ ERR_load_BUF_strings;
514+ ERR_load_CONF_strings;
515+ ERR_load_DH_strings;
516+ ERR_load_DSA_strings;
517+ ERR_load_ERR_strings;
518+ ERR_load_EVP_strings;
519+ ERR_load_OBJ_strings;
520+ ERR_load_PEM_strings;
521+ ERR_load_PROXY_strings;
522+ ERR_load_RSA_strings;
523+ ERR_load_X509_strings;
524+ ERR_load_crypto_strings;
525+ ERR_load_strings;
526+ ERR_peek_error;
527+ ERR_peek_error_line;
528+ ERR_print_errors;
529+ ERR_print_errors_fp;
530+ ERR_put_error;
531+ ERR_reason_error_string;
532+ ERR_remove_state;
533+ EVP_BytesToKey;
534+ EVP_CIPHER_CTX_cleanup;
535+ EVP_CipherFinal;
536+ EVP_CipherInit;
537+ EVP_CipherUpdate;
538+ EVP_DecodeBlock;
539+ EVP_DecodeFinal;
540+ EVP_DecodeInit;
541+ EVP_DecodeUpdate;
542+ EVP_DecryptFinal;
543+ EVP_DecryptInit;
544+ EVP_DecryptUpdate;
545+ EVP_DigestFinal;
546+ EVP_DigestInit;
547+ EVP_DigestUpdate;
548+ EVP_EncodeBlock;
549+ EVP_EncodeFinal;
550+ EVP_EncodeInit;
551+ EVP_EncodeUpdate;
552+ EVP_EncryptFinal;
553+ EVP_EncryptInit;
554+ EVP_EncryptUpdate;
555+ EVP_OpenFinal;
556+ EVP_OpenInit;
557+ EVP_PKEY_assign;
558+ EVP_PKEY_copy_parameters;
559+ EVP_PKEY_free;
560+ EVP_PKEY_missing_parameters;
561+ EVP_PKEY_new;
562+ EVP_PKEY_save_parameters;
563+ EVP_PKEY_size;
564+ EVP_PKEY_type;
565+ EVP_SealFinal;
566+ EVP_SealInit;
567+ EVP_SignFinal;
568+ EVP_VerifyFinal;
569+ EVP_add_alias;
570+ EVP_add_cipher;
571+ EVP_add_digest;
572+ EVP_bf_cbc;
573+ EVP_bf_cfb64;
574+ EVP_bf_ecb;
575+ EVP_bf_ofb;
576+ EVP_cleanup;
577+ EVP_des_cbc;
578+ EVP_des_cfb64;
579+ EVP_des_ecb;
580+ EVP_des_ede;
581+ EVP_des_ede3;
582+ EVP_des_ede3_cbc;
583+ EVP_des_ede3_cfb64;
584+ EVP_des_ede3_ofb;
585+ EVP_des_ede_cbc;
586+ EVP_des_ede_cfb64;
587+ EVP_des_ede_ofb;
588+ EVP_des_ofb;
589+ EVP_desx_cbc;
590+ EVP_dss;
591+ EVP_dss1;
592+ EVP_enc_null;
593+ EVP_get_cipherbyname;
594+ EVP_get_digestbyname;
595+ EVP_get_pw_prompt;
596+ EVP_idea_cbc;
597+ EVP_idea_cfb64;
598+ EVP_idea_ecb;
599+ EVP_idea_ofb;
600+ EVP_md2;
601+ EVP_md5;
602+ EVP_md_null;
603+ EVP_rc2_cbc;
604+ EVP_rc2_cfb64;
605+ EVP_rc2_ecb;
606+ EVP_rc2_ofb;
607+ EVP_rc4;
608+ EVP_read_pw_string;
609+ EVP_set_pw_prompt;
610+ EVP_sha;
611+ EVP_sha1;
612+ MD2;
613+ MD2_Final;
614+ MD2_Init;
615+ MD2_Update;
616+ MD2_options;
617+ MD5;
618+ MD5_Final;
619+ MD5_Init;
620+ MD5_Update;
621+ MDC2;
622+ MDC2_Final;
623+ MDC2_Init;
624+ MDC2_Update;
625+ NETSCAPE_SPKAC_free;
626+ NETSCAPE_SPKAC_new;
627+ NETSCAPE_SPKI_free;
628+ NETSCAPE_SPKI_new;
629+ NETSCAPE_SPKI_sign;
630+ NETSCAPE_SPKI_verify;
631+ OBJ_add_object;
632+ OBJ_bsearch;
633+ OBJ_cleanup;
634+ OBJ_cmp;
635+ OBJ_create;
636+ OBJ_dup;
637+ OBJ_ln2nid;
638+ OBJ_new_nid;
639+ OBJ_nid2ln;
640+ OBJ_nid2obj;
641+ OBJ_nid2sn;
642+ OBJ_obj2nid;
643+ OBJ_sn2nid;
644+ OBJ_txt2nid;
645+ PEM_ASN1_read;
646+ PEM_ASN1_read_bio;
647+ PEM_ASN1_write;
648+ PEM_ASN1_write_bio;
649+ PEM_SealFinal;
650+ PEM_SealInit;
651+ PEM_SealUpdate;
652+ PEM_SignFinal;
653+ PEM_SignInit;
654+ PEM_SignUpdate;
655+ PEM_X509_INFO_read;
656+ PEM_X509_INFO_read_bio;
657+ PEM_X509_INFO_write_bio;
658+ PEM_dek_info;
659+ PEM_do_header;
660+ PEM_get_EVP_CIPHER_INFO;
661+ PEM_proc_type;
662+ PEM_read;
663+ PEM_read_DHparams;
664+ PEM_read_DSAPrivateKey;
665+ PEM_read_DSAparams;
666+ PEM_read_PKCS7;
667+ PEM_read_PrivateKey;
668+ PEM_read_RSAPrivateKey;
669+ PEM_read_X509;
670+ PEM_read_X509_CRL;
671+ PEM_read_X509_REQ;
672+ PEM_read_bio;
673+ PEM_read_bio_DHparams;
674+ PEM_read_bio_DSAPrivateKey;
675+ PEM_read_bio_DSAparams;
676+ PEM_read_bio_PKCS7;
677+ PEM_read_bio_PrivateKey;
678+ PEM_read_bio_RSAPrivateKey;
679+ PEM_read_bio_X509;
680+ PEM_read_bio_X509_CRL;
681+ PEM_read_bio_X509_REQ;
682+ PEM_write;
683+ PEM_write_DHparams;
684+ PEM_write_DSAPrivateKey;
685+ PEM_write_DSAparams;
686+ PEM_write_PKCS7;
687+ PEM_write_PrivateKey;
688+ PEM_write_RSAPrivateKey;
689+ PEM_write_X509;
690+ PEM_write_X509_CRL;
691+ PEM_write_X509_REQ;
692+ PEM_write_bio;
693+ PEM_write_bio_DHparams;
694+ PEM_write_bio_DSAPrivateKey;
695+ PEM_write_bio_DSAparams;
696+ PEM_write_bio_PKCS7;
697+ PEM_write_bio_PrivateKey;
698+ PEM_write_bio_RSAPrivateKey;
699+ PEM_write_bio_X509;
700+ PEM_write_bio_X509_CRL;
701+ PEM_write_bio_X509_REQ;
702+ PKCS7_DIGEST_free;
703+ PKCS7_DIGEST_new;
704+ PKCS7_ENCRYPT_free;
705+ PKCS7_ENCRYPT_new;
706+ PKCS7_ENC_CONTENT_free;
707+ PKCS7_ENC_CONTENT_new;
708+ PKCS7_ENVELOPE_free;
709+ PKCS7_ENVELOPE_new;
710+ PKCS7_ISSUER_AND_SERIAL_digest;
711+ PKCS7_ISSUER_AND_SERIAL_free;
712+ PKCS7_ISSUER_AND_SERIAL_new;
713+ PKCS7_RECIP_INFO_free;
714+ PKCS7_RECIP_INFO_new;
715+ PKCS7_SIGNED_free;
716+ PKCS7_SIGNED_new;
717+ PKCS7_SIGNER_INFO_free;
718+ PKCS7_SIGNER_INFO_new;
719+ PKCS7_SIGN_ENVELOPE_free;
720+ PKCS7_SIGN_ENVELOPE_new;
721+ PKCS7_dup;
722+ PKCS7_free;
723+ PKCS7_new;
724+ PROXY_ENTRY_add_noproxy;
725+ PROXY_ENTRY_clear_noproxy;
726+ PROXY_ENTRY_free;
727+ PROXY_ENTRY_get_noproxy;
728+ PROXY_ENTRY_new;
729+ PROXY_ENTRY_set_server;
730+ PROXY_add_noproxy;
731+ PROXY_add_server;
732+ PROXY_check_by_host;
733+ PROXY_check_url;
734+ PROXY_clear_noproxy;
735+ PROXY_free;
736+ PROXY_get_noproxy;
737+ PROXY_get_proxies;
738+ PROXY_get_proxy_entry;
739+ PROXY_load_conf;
740+ PROXY_new;
741+ PROXY_print;
742+ RAND_bytes;
743+ RAND_cleanup;
744+ RAND_file_name;
745+ RAND_load_file;
746+ RAND_screen;
747+ RAND_seed;
748+ RAND_write_file;
749+ RC2_cbc_encrypt;
750+ RC2_cfb64_encrypt;
751+ RC2_ecb_encrypt;
752+ RC2_encrypt;
753+ RC2_ofb64_encrypt;
754+ RC2_set_key;
755+ RC4;
756+ RC4_options;
757+ RC4_set_key;
758+ RSAPrivateKey_asn1_meth;
759+ RSAPrivateKey_dup;
760+ RSAPublicKey_dup;
761+ RSA_PKCS1_SSLeay;
762+ RSA_free;
763+ RSA_generate_key;
764+ RSA_new;
765+ RSA_new_method;
766+ RSA_print;
767+ RSA_print_fp;
768+ RSA_private_decrypt;
769+ RSA_private_encrypt;
770+ RSA_public_decrypt;
771+ RSA_public_encrypt;
772+ RSA_set_default_method;
773+ RSA_sign;
774+ RSA_sign_ASN1_OCTET_STRING;
775+ RSA_size;
776+ RSA_verify;
777+ RSA_verify_ASN1_OCTET_STRING;
778+ SHA;
779+ SHA1;
780+ SHA1_Final;
781+ SHA1_Init;
782+ SHA1_Update;
783+ SHA_Final;
784+ SHA_Init;
785+ SHA_Update;
786+ OpenSSL_add_all_algorithms;
787+ OpenSSL_add_all_ciphers;
788+ OpenSSL_add_all_digests;
789+ TXT_DB_create_index;
790+ TXT_DB_free;
791+ TXT_DB_get_by_index;
792+ TXT_DB_insert;
793+ TXT_DB_read;
794+ TXT_DB_write;
795+ X509_ALGOR_free;
796+ X509_ALGOR_new;
797+ X509_ATTRIBUTE_free;
798+ X509_ATTRIBUTE_new;
799+ X509_CINF_free;
800+ X509_CINF_new;
801+ X509_CRL_INFO_free;
802+ X509_CRL_INFO_new;
803+ X509_CRL_add_ext;
804+ X509_CRL_cmp;
805+ X509_CRL_delete_ext;
806+ X509_CRL_dup;
807+ X509_CRL_free;
808+ X509_CRL_get_ext;
809+ X509_CRL_get_ext_by_NID;
810+ X509_CRL_get_ext_by_OBJ;
811+ X509_CRL_get_ext_by_critical;
812+ X509_CRL_get_ext_count;
813+ X509_CRL_new;
814+ X509_CRL_sign;
815+ X509_CRL_verify;
816+ X509_EXTENSION_create_by_NID;
817+ X509_EXTENSION_create_by_OBJ;
818+ X509_EXTENSION_dup;
819+ X509_EXTENSION_free;
820+ X509_EXTENSION_get_critical;
821+ X509_EXTENSION_get_data;
822+ X509_EXTENSION_get_object;
823+ X509_EXTENSION_new;
824+ X509_EXTENSION_set_critical;
825+ X509_EXTENSION_set_data;
826+ X509_EXTENSION_set_object;
827+ X509_INFO_free;
828+ X509_INFO_new;
829+ X509_LOOKUP_by_alias;
830+ X509_LOOKUP_by_fingerprint;
831+ X509_LOOKUP_by_issuer_serial;
832+ X509_LOOKUP_by_subject;
833+ X509_LOOKUP_ctrl;
834+ X509_LOOKUP_file;
835+ X509_LOOKUP_free;
836+ X509_LOOKUP_hash_dir;
837+ X509_LOOKUP_init;
838+ X509_LOOKUP_new;
839+ X509_LOOKUP_shutdown;
840+ X509_NAME_ENTRY_create_by_NID;
841+ X509_NAME_ENTRY_create_by_OBJ;
842+ X509_NAME_ENTRY_dup;
843+ X509_NAME_ENTRY_free;
844+ X509_NAME_ENTRY_get_data;
845+ X509_NAME_ENTRY_get_object;
846+ X509_NAME_ENTRY_new;
847+ X509_NAME_ENTRY_set_data;
848+ X509_NAME_ENTRY_set_object;
849+ X509_NAME_add_entry;
850+ X509_NAME_cmp;
851+ X509_NAME_delete_entry;
852+ X509_NAME_digest;
853+ X509_NAME_dup;
854+ X509_NAME_entry_count;
855+ X509_NAME_free;
856+ X509_NAME_get_entry;
857+ X509_NAME_get_index_by_NID;
858+ X509_NAME_get_index_by_OBJ;
859+ X509_NAME_get_text_by_NID;
860+ X509_NAME_get_text_by_OBJ;
861+ X509_NAME_hash;
862+ X509_NAME_new;
863+ X509_NAME_oneline;
864+ X509_NAME_print;
865+ X509_NAME_set;
866+ X509_OBJECT_free_contents;
867+ X509_OBJECT_retrieve_by_subject;
868+ X509_OBJECT_up_ref_count;
869+ X509_PKEY_free;
870+ X509_PKEY_new;
871+ X509_PUBKEY_free;
872+ X509_PUBKEY_get;
873+ X509_PUBKEY_new;
874+ X509_PUBKEY_set;
875+ X509_REQ_INFO_free;
876+ X509_REQ_INFO_new;
877+ X509_REQ_dup;
878+ X509_REQ_free;
879+ X509_REQ_get_pubkey;
880+ X509_REQ_new;
881+ X509_REQ_print;
882+ X509_REQ_print_fp;
883+ X509_REQ_set_pubkey;
884+ X509_REQ_set_subject_name;
885+ X509_REQ_set_version;
886+ X509_REQ_sign;
887+ X509_REQ_to_X509;
888+ X509_REQ_verify;
889+ X509_REVOKED_add_ext;
890+ X509_REVOKED_delete_ext;
891+ X509_REVOKED_free;
892+ X509_REVOKED_get_ext;
893+ X509_REVOKED_get_ext_by_NID;
894+ X509_REVOKED_get_ext_by_OBJ;
895+ X509_REVOKED_get_ext_by_critical;
896+ X509_REVOKED_get_ext_by_critic;
897+ X509_REVOKED_get_ext_count;
898+ X509_REVOKED_new;
899+ X509_SIG_free;
900+ X509_SIG_new;
901+ X509_STORE_CTX_cleanup;
902+ X509_STORE_CTX_init;
903+ X509_STORE_add_cert;
904+ X509_STORE_add_lookup;
905+ X509_STORE_free;
906+ X509_STORE_get_by_subject;
907+ X509_STORE_load_locations;
908+ X509_STORE_new;
909+ X509_STORE_set_default_paths;
910+ X509_VAL_free;
911+ X509_VAL_new;
912+ X509_add_ext;
913+ X509_asn1_meth;
914+ X509_certificate_type;
915+ X509_check_private_key;
916+ X509_cmp_current_time;
917+ X509_delete_ext;
918+ X509_digest;
919+ X509_dup;
920+ X509_free;
921+ X509_get_default_cert_area;
922+ X509_get_default_cert_dir;
923+ X509_get_default_cert_dir_env;
924+ X509_get_default_cert_file;
925+ X509_get_default_cert_file_env;
926+ X509_get_default_private_dir;
927+ X509_get_ext;
928+ X509_get_ext_by_NID;
929+ X509_get_ext_by_OBJ;
930+ X509_get_ext_by_critical;
931+ X509_get_ext_count;
932+ X509_get_issuer_name;
933+ X509_get_pubkey;
934+ X509_get_pubkey_parameters;
935+ X509_get_serialNumber;
936+ X509_get_subject_name;
937+ X509_gmtime_adj;
938+ X509_issuer_and_serial_cmp;
939+ X509_issuer_and_serial_hash;
940+ X509_issuer_name_cmp;
941+ X509_issuer_name_hash;
942+ X509_load_cert_file;
943+ X509_new;
944+ X509_print;
945+ X509_print_fp;
946+ X509_set_issuer_name;
947+ X509_set_notAfter;
948+ X509_set_notBefore;
949+ X509_set_pubkey;
950+ X509_set_serialNumber;
951+ X509_set_subject_name;
952+ X509_set_version;
953+ X509_sign;
954+ X509_subject_name_cmp;
955+ X509_subject_name_hash;
956+ X509_to_X509_REQ;
957+ X509_verify;
958+ X509_verify_cert;
959+ X509_verify_cert_error_string;
960+ X509v3_add_ext;
961+ X509v3_add_extension;
962+ X509v3_add_netscape_extensions;
963+ X509v3_add_standard_extensions;
964+ X509v3_cleanup_extensions;
965+ X509v3_data_type_by_NID;
966+ X509v3_data_type_by_OBJ;
967+ X509v3_delete_ext;
968+ X509v3_get_ext;
969+ X509v3_get_ext_by_NID;
970+ X509v3_get_ext_by_OBJ;
971+ X509v3_get_ext_by_critical;
972+ X509v3_get_ext_count;
973+ X509v3_pack_string;
974+ X509v3_pack_type_by_NID;
975+ X509v3_pack_type_by_OBJ;
976+ X509v3_unpack_string;
977+ _des_crypt;
978+ a2d_ASN1_OBJECT;
979+ a2i_ASN1_INTEGER;
980+ a2i_ASN1_STRING;
981+ asn1_Finish;
982+ asn1_GetSequence;
983+ bn_div_words;
984+ bn_expand2;
985+ bn_mul_add_words;
986+ bn_mul_words;
987+ BN_uadd;
988+ BN_usub;
989+ bn_sqr_words;
990+ _ossl_old_crypt;
991+ d2i_ASN1_BIT_STRING;
992+ d2i_ASN1_BOOLEAN;
993+ d2i_ASN1_HEADER;
994+ d2i_ASN1_IA5STRING;
995+ d2i_ASN1_INTEGER;
996+ d2i_ASN1_OBJECT;
997+ d2i_ASN1_OCTET_STRING;
998+ d2i_ASN1_PRINTABLE;
999+ d2i_ASN1_PRINTABLESTRING;
1000+ d2i_ASN1_SET;
1001+ d2i_ASN1_T61STRING;
1002+ d2i_ASN1_TYPE;
1003+ d2i_ASN1_UTCTIME;
1004+ d2i_ASN1_bytes;
1005+ d2i_ASN1_type_bytes;
1006+ d2i_DHparams;
1007+ d2i_DSAPrivateKey;
1008+ d2i_DSAPrivateKey_bio;
1009+ d2i_DSAPrivateKey_fp;
1010+ d2i_DSAPublicKey;
1011+ d2i_DSAparams;
1012+ d2i_NETSCAPE_SPKAC;
1013+ d2i_NETSCAPE_SPKI;
1014+ d2i_Netscape_RSA;
1015+ d2i_PKCS7;
1016+ d2i_PKCS7_DIGEST;
1017+ d2i_PKCS7_ENCRYPT;
1018+ d2i_PKCS7_ENC_CONTENT;
1019+ d2i_PKCS7_ENVELOPE;
1020+ d2i_PKCS7_ISSUER_AND_SERIAL;
1021+ d2i_PKCS7_RECIP_INFO;
1022+ d2i_PKCS7_SIGNED;
1023+ d2i_PKCS7_SIGNER_INFO;
1024+ d2i_PKCS7_SIGN_ENVELOPE;
1025+ d2i_PKCS7_bio;
1026+ d2i_PKCS7_fp;
1027+ d2i_PrivateKey;
1028+ d2i_PublicKey;
1029+ d2i_RSAPrivateKey;
1030+ d2i_RSAPrivateKey_bio;
1031+ d2i_RSAPrivateKey_fp;
1032+ d2i_RSAPublicKey;
1033+ d2i_X509;
1034+ d2i_X509_ALGOR;
1035+ d2i_X509_ATTRIBUTE;
1036+ d2i_X509_CINF;
1037+ d2i_X509_CRL;
1038+ d2i_X509_CRL_INFO;
1039+ d2i_X509_CRL_bio;
1040+ d2i_X509_CRL_fp;
1041+ d2i_X509_EXTENSION;
1042+ d2i_X509_NAME;
1043+ d2i_X509_NAME_ENTRY;
1044+ d2i_X509_PKEY;
1045+ d2i_X509_PUBKEY;
1046+ d2i_X509_REQ;
1047+ d2i_X509_REQ_INFO;
1048+ d2i_X509_REQ_bio;
1049+ d2i_X509_REQ_fp;
1050+ d2i_X509_REVOKED;
1051+ d2i_X509_SIG;
1052+ d2i_X509_VAL;
1053+ d2i_X509_bio;
1054+ d2i_X509_fp;
1055+ DES_cbc_cksum;
1056+ DES_cbc_encrypt;
1057+ DES_cblock_print_file;
1058+ DES_cfb64_encrypt;
1059+ DES_cfb_encrypt;
1060+ DES_decrypt3;
1061+ DES_ecb3_encrypt;
1062+ DES_ecb_encrypt;
1063+ DES_ede3_cbc_encrypt;
1064+ DES_ede3_cfb64_encrypt;
1065+ DES_ede3_ofb64_encrypt;
1066+ DES_enc_read;
1067+ DES_enc_write;
1068+ DES_encrypt1;
1069+ DES_encrypt2;
1070+ DES_encrypt3;
1071+ DES_fcrypt;
1072+ DES_is_weak_key;
1073+ DES_key_sched;
1074+ DES_ncbc_encrypt;
1075+ DES_ofb64_encrypt;
1076+ DES_ofb_encrypt;
1077+ DES_options;
1078+ DES_pcbc_encrypt;
1079+ DES_quad_cksum;
1080+ DES_random_key;
1081+ _ossl_old_des_random_seed;
1082+ _ossl_old_des_read_2passwords;
1083+ _ossl_old_des_read_password;
1084+ _ossl_old_des_read_pw;
1085+ _ossl_old_des_read_pw_string;
1086+ DES_set_key;
1087+ DES_set_odd_parity;
1088+ DES_string_to_2keys;
1089+ DES_string_to_key;
1090+ DES_xcbc_encrypt;
1091+ DES_xwhite_in2out;
1092+ fcrypt_body;
1093+ i2a_ASN1_INTEGER;
1094+ i2a_ASN1_OBJECT;
1095+ i2a_ASN1_STRING;
1096+ i2d_ASN1_BIT_STRING;
1097+ i2d_ASN1_BOOLEAN;
1098+ i2d_ASN1_HEADER;
1099+ i2d_ASN1_IA5STRING;
1100+ i2d_ASN1_INTEGER;
1101+ i2d_ASN1_OBJECT;
1102+ i2d_ASN1_OCTET_STRING;
1103+ i2d_ASN1_PRINTABLE;
1104+ i2d_ASN1_SET;
1105+ i2d_ASN1_TYPE;
1106+ i2d_ASN1_UTCTIME;
1107+ i2d_ASN1_bytes;
1108+ i2d_DHparams;
1109+ i2d_DSAPrivateKey;
1110+ i2d_DSAPrivateKey_bio;
1111+ i2d_DSAPrivateKey_fp;
1112+ i2d_DSAPublicKey;
1113+ i2d_DSAparams;
1114+ i2d_NETSCAPE_SPKAC;
1115+ i2d_NETSCAPE_SPKI;
1116+ i2d_Netscape_RSA;
1117+ i2d_PKCS7;
1118+ i2d_PKCS7_DIGEST;
1119+ i2d_PKCS7_ENCRYPT;
1120+ i2d_PKCS7_ENC_CONTENT;
1121+ i2d_PKCS7_ENVELOPE;
1122+ i2d_PKCS7_ISSUER_AND_SERIAL;
1123+ i2d_PKCS7_RECIP_INFO;
1124+ i2d_PKCS7_SIGNED;
1125+ i2d_PKCS7_SIGNER_INFO;
1126+ i2d_PKCS7_SIGN_ENVELOPE;
1127+ i2d_PKCS7_bio;
1128+ i2d_PKCS7_fp;
1129+ i2d_PrivateKey;
1130+ i2d_PublicKey;
1131+ i2d_RSAPrivateKey;
1132+ i2d_RSAPrivateKey_bio;
1133+ i2d_RSAPrivateKey_fp;
1134+ i2d_RSAPublicKey;
1135+ i2d_X509;
1136+ i2d_X509_ALGOR;
1137+ i2d_X509_ATTRIBUTE;
1138+ i2d_X509_CINF;
1139+ i2d_X509_CRL;
1140+ i2d_X509_CRL_INFO;
1141+ i2d_X509_CRL_bio;
1142+ i2d_X509_CRL_fp;
1143+ i2d_X509_EXTENSION;
1144+ i2d_X509_NAME;
1145+ i2d_X509_NAME_ENTRY;
1146+ i2d_X509_PKEY;
1147+ i2d_X509_PUBKEY;
1148+ i2d_X509_REQ;
1149+ i2d_X509_REQ_INFO;
1150+ i2d_X509_REQ_bio;
1151+ i2d_X509_REQ_fp;
1152+ i2d_X509_REVOKED;
1153+ i2d_X509_SIG;
1154+ i2d_X509_VAL;
1155+ i2d_X509_bio;
1156+ i2d_X509_fp;
1157+ idea_cbc_encrypt;
1158+ idea_cfb64_encrypt;
1159+ idea_ecb_encrypt;
1160+ idea_encrypt;
1161+ idea_ofb64_encrypt;
1162+ idea_options;
1163+ idea_set_decrypt_key;
1164+ idea_set_encrypt_key;
1165+ lh_delete;
1166+ lh_doall;
1167+ lh_doall_arg;
1168+ lh_free;
1169+ lh_insert;
1170+ lh_new;
1171+ lh_node_stats;
1172+ lh_node_stats_bio;
1173+ lh_node_usage_stats;
1174+ lh_node_usage_stats_bio;
1175+ lh_retrieve;
1176+ lh_stats;
1177+ lh_stats_bio;
1178+ lh_strhash;
1179+ sk_delete;
1180+ sk_delete_ptr;
1181+ sk_dup;
1182+ sk_find;
1183+ sk_free;
1184+ sk_insert;
1185+ sk_new;
1186+ sk_pop;
1187+ sk_pop_free;
1188+ sk_push;
1189+ sk_set_cmp_func;
1190+ sk_shift;
1191+ sk_unshift;
1192+ sk_zero;
1193+ BIO_f_nbio_test;
1194+ ASN1_TYPE_get;
1195+ ASN1_TYPE_set;
1196+ PKCS7_content_free;
1197+ ERR_load_PKCS7_strings;
1198+ X509_find_by_issuer_and_serial;
1199+ X509_find_by_subject;
1200+ PKCS7_ctrl;
1201+ PKCS7_set_type;
1202+ PKCS7_set_content;
1203+ PKCS7_SIGNER_INFO_set;
1204+ PKCS7_add_signer;
1205+ PKCS7_add_certificate;
1206+ PKCS7_add_crl;
1207+ PKCS7_content_new;
1208+ PKCS7_dataSign;
1209+ PKCS7_dataVerify;
1210+ PKCS7_dataInit;
1211+ PKCS7_add_signature;
1212+ PKCS7_cert_from_signer_info;
1213+ PKCS7_get_signer_info;
1214+ EVP_delete_alias;
1215+ EVP_mdc2;
1216+ PEM_read_bio_RSAPublicKey;
1217+ PEM_write_bio_RSAPublicKey;
1218+ d2i_RSAPublicKey_bio;
1219+ i2d_RSAPublicKey_bio;
1220+ PEM_read_RSAPublicKey;
1221+ PEM_write_RSAPublicKey;
1222+ d2i_RSAPublicKey_fp;
1223+ i2d_RSAPublicKey_fp;
1224+ BIO_copy_next_retry;
1225+ RSA_flags;
1226+ X509_STORE_add_crl;
1227+ X509_load_crl_file;
1228+ EVP_rc2_40_cbc;
1229+ EVP_rc4_40;
1230+ EVP_CIPHER_CTX_init;
1231+ HMAC;
1232+ HMAC_Init;
1233+ HMAC_Update;
1234+ HMAC_Final;
1235+ ERR_get_next_error_library;
1236+ EVP_PKEY_cmp_parameters;
1237+ HMAC_cleanup;
1238+ BIO_ptr_ctrl;
1239+ BIO_new_file_internal;
1240+ BIO_new_fp_internal;
1241+ BIO_s_file_internal;
1242+ BN_BLINDING_convert;
1243+ BN_BLINDING_invert;
1244+ BN_BLINDING_update;
1245+ RSA_blinding_on;
1246+ RSA_blinding_off;
1247+ i2t_ASN1_OBJECT;
1248+ BN_BLINDING_new;
1249+ BN_BLINDING_free;
1250+ EVP_cast5_cbc;
1251+ EVP_cast5_cfb64;
1252+ EVP_cast5_ecb;
1253+ EVP_cast5_ofb;
1254+ BF_decrypt;
1255+ CAST_set_key;
1256+ CAST_encrypt;
1257+ CAST_decrypt;
1258+ CAST_ecb_encrypt;
1259+ CAST_cbc_encrypt;
1260+ CAST_cfb64_encrypt;
1261+ CAST_ofb64_encrypt;
1262+ RC2_decrypt;
1263+ OBJ_create_objects;
1264+ BN_exp;
1265+ BN_mul_word;
1266+ BN_sub_word;
1267+ BN_dec2bn;
1268+ BN_bn2dec;
1269+ BIO_ghbn_ctrl;
1270+ CRYPTO_free_ex_data;
1271+ CRYPTO_get_ex_data;
1272+ CRYPTO_set_ex_data;
1273+ ERR_load_CRYPTO_strings;
1274+ ERR_load_CRYPTOlib_strings;
1275+ EVP_PKEY_bits;
1276+ MD5_Transform;
1277+ SHA1_Transform;
1278+ SHA_Transform;
1279+ X509_STORE_CTX_get_chain;
1280+ X509_STORE_CTX_get_current_cert;
1281+ X509_STORE_CTX_get_error;
1282+ X509_STORE_CTX_get_error_depth;
1283+ X509_STORE_CTX_get_ex_data;
1284+ X509_STORE_CTX_set_cert;
1285+ X509_STORE_CTX_set_chain;
1286+ X509_STORE_CTX_set_error;
1287+ X509_STORE_CTX_set_ex_data;
1288+ CRYPTO_dup_ex_data;
1289+ CRYPTO_get_new_lockid;
1290+ CRYPTO_new_ex_data;
1291+ RSA_set_ex_data;
1292+ RSA_get_ex_data;
1293+ RSA_get_ex_new_index;
1294+ RSA_padding_add_PKCS1_type_1;
1295+ RSA_padding_add_PKCS1_type_2;
1296+ RSA_padding_add_SSLv23;
1297+ RSA_padding_add_none;
1298+ RSA_padding_check_PKCS1_type_1;
1299+ RSA_padding_check_PKCS1_type_2;
1300+ RSA_padding_check_SSLv23;
1301+ RSA_padding_check_none;
1302+ bn_add_words;
1303+ d2i_Netscape_RSA_2;
1304+ CRYPTO_get_ex_new_index;
1305+ RIPEMD160_Init;
1306+ RIPEMD160_Update;
1307+ RIPEMD160_Final;
1308+ RIPEMD160;
1309+ RIPEMD160_Transform;
1310+ RC5_32_set_key;
1311+ RC5_32_ecb_encrypt;
1312+ RC5_32_encrypt;
1313+ RC5_32_decrypt;
1314+ RC5_32_cbc_encrypt;
1315+ RC5_32_cfb64_encrypt;
1316+ RC5_32_ofb64_encrypt;
1317+ BN_bn2mpi;
1318+ BN_mpi2bn;
1319+ ASN1_BIT_STRING_get_bit;
1320+ ASN1_BIT_STRING_set_bit;
1321+ BIO_get_ex_data;
1322+ BIO_get_ex_new_index;
1323+ BIO_set_ex_data;
1324+ X509v3_get_key_usage;
1325+ X509v3_set_key_usage;
1326+ a2i_X509v3_key_usage;
1327+ i2a_X509v3_key_usage;
1328+ EVP_PKEY_decrypt;
1329+ EVP_PKEY_encrypt;
1330+ PKCS7_RECIP_INFO_set;
1331+ PKCS7_add_recipient;
1332+ PKCS7_add_recipient_info;
1333+ PKCS7_set_cipher;
1334+ ASN1_TYPE_get_int_octetstring;
1335+ ASN1_TYPE_get_octetstring;
1336+ ASN1_TYPE_set_int_octetstring;
1337+ ASN1_TYPE_set_octetstring;
1338+ ASN1_UTCTIME_set_string;
1339+ ERR_add_error_data;
1340+ ERR_set_error_data;
1341+ EVP_CIPHER_asn1_to_param;
1342+ EVP_CIPHER_param_to_asn1;
1343+ EVP_CIPHER_get_asn1_iv;
1344+ EVP_CIPHER_set_asn1_iv;
1345+ EVP_rc5_32_12_16_cbc;
1346+ EVP_rc5_32_12_16_cfb64;
1347+ EVP_rc5_32_12_16_ecb;
1348+ EVP_rc5_32_12_16_ofb;
1349+ asn1_add_error;
1350+ d2i_ASN1_BMPSTRING;
1351+ i2d_ASN1_BMPSTRING;
1352+ BIO_f_ber;
1353+ BN_init;
1354+ COMP_CTX_new;
1355+ COMP_CTX_free;
1356+ COMP_CTX_compress_block;
1357+ COMP_CTX_expand_block;
1358+ X509_STORE_CTX_get_ex_new_index;
1359+ OBJ_NAME_add;
1360+ BIO_socket_nbio;
1361+ EVP_rc2_64_cbc;
1362+ OBJ_NAME_cleanup;
1363+ OBJ_NAME_get;
1364+ OBJ_NAME_init;
1365+ OBJ_NAME_new_index;
1366+ OBJ_NAME_remove;
1367+ BN_MONT_CTX_copy;
1368+ BIO_new_socks4a_connect;
1369+ BIO_s_socks4a_connect;
1370+ PROXY_set_connect_mode;
1371+ RAND_SSLeay;
1372+ RAND_set_rand_method;
1373+ RSA_memory_lock;
1374+ bn_sub_words;
1375+ bn_mul_normal;
1376+ bn_mul_comba8;
1377+ bn_mul_comba4;
1378+ bn_sqr_normal;
1379+ bn_sqr_comba8;
1380+ bn_sqr_comba4;
1381+ bn_cmp_words;
1382+ bn_mul_recursive;
1383+ bn_mul_part_recursive;
1384+ bn_sqr_recursive;
1385+ bn_mul_low_normal;
1386+ BN_RECP_CTX_init;
1387+ BN_RECP_CTX_new;
1388+ BN_RECP_CTX_free;
1389+ BN_RECP_CTX_set;
1390+ BN_mod_mul_reciprocal;
1391+ BN_mod_exp_recp;
1392+ BN_div_recp;
1393+ BN_CTX_init;
1394+ BN_MONT_CTX_init;
1395+ RAND_get_rand_method;
1396+ PKCS7_add_attribute;
1397+ PKCS7_add_signed_attribute;
1398+ PKCS7_digest_from_attributes;
1399+ PKCS7_get_attribute;
1400+ PKCS7_get_issuer_and_serial;
1401+ PKCS7_get_signed_attribute;
1402+ COMP_compress_block;
1403+ COMP_expand_block;
1404+ COMP_rle;
1405+ COMP_zlib;
1406+ ms_time_diff;
1407+ ms_time_new;
1408+ ms_time_free;
1409+ ms_time_cmp;
1410+ ms_time_get;
1411+ PKCS7_set_attributes;
1412+ PKCS7_set_signed_attributes;
1413+ X509_ATTRIBUTE_create;
1414+ X509_ATTRIBUTE_dup;
1415+ ASN1_GENERALIZEDTIME_check;
1416+ ASN1_GENERALIZEDTIME_print;
1417+ ASN1_GENERALIZEDTIME_set;
1418+ ASN1_GENERALIZEDTIME_set_string;
1419+ ASN1_TIME_print;
1420+ BASIC_CONSTRAINTS_free;
1421+ BASIC_CONSTRAINTS_new;
1422+ ERR_load_X509V3_strings;
1423+ NETSCAPE_CERT_SEQUENCE_free;
1424+ NETSCAPE_CERT_SEQUENCE_new;
1425+ OBJ_txt2obj;
1426+ PEM_read_NETSCAPE_CERT_SEQUENCE;
1427+ PEM_read_NS_CERT_SEQ;
1428+ PEM_read_bio_NETSCAPE_CERT_SEQUENCE;
1429+ PEM_read_bio_NS_CERT_SEQ;
1430+ PEM_write_NETSCAPE_CERT_SEQUENCE;
1431+ PEM_write_NS_CERT_SEQ;
1432+ PEM_write_bio_NETSCAPE_CERT_SEQUENCE;
1433+ PEM_write_bio_NS_CERT_SEQ;
1434+ X509V3_EXT_add;
1435+ X509V3_EXT_add_alias;
1436+ X509V3_EXT_add_conf;
1437+ X509V3_EXT_cleanup;
1438+ X509V3_EXT_conf;
1439+ X509V3_EXT_conf_nid;
1440+ X509V3_EXT_get;
1441+ X509V3_EXT_get_nid;
1442+ X509V3_EXT_print;
1443+ X509V3_EXT_print_fp;
1444+ X509V3_add_standard_extensions;
1445+ X509V3_add_value;
1446+ X509V3_add_value_bool;
1447+ X509V3_add_value_int;
1448+ X509V3_conf_free;
1449+ X509V3_get_value_bool;
1450+ X509V3_get_value_int;
1451+ X509V3_parse_list;
1452+ d2i_ASN1_GENERALIZEDTIME;
1453+ d2i_ASN1_TIME;
1454+ d2i_BASIC_CONSTRAINTS;
1455+ d2i_NETSCAPE_CERT_SEQUENCE;
1456+ d2i_ext_ku;
1457+ ext_ku_free;
1458+ ext_ku_new;
1459+ i2d_ASN1_GENERALIZEDTIME;
1460+ i2d_ASN1_TIME;
1461+ i2d_BASIC_CONSTRAINTS;
1462+ i2d_NETSCAPE_CERT_SEQUENCE;
1463+ i2d_ext_ku;
1464+ EVP_MD_CTX_copy;
1465+ i2d_ASN1_ENUMERATED;
1466+ d2i_ASN1_ENUMERATED;
1467+ ASN1_ENUMERATED_set;
1468+ ASN1_ENUMERATED_get;
1469+ BN_to_ASN1_ENUMERATED;
1470+ ASN1_ENUMERATED_to_BN;
1471+ i2a_ASN1_ENUMERATED;
1472+ a2i_ASN1_ENUMERATED;
1473+ i2d_GENERAL_NAME;
1474+ d2i_GENERAL_NAME;
1475+ GENERAL_NAME_new;
1476+ GENERAL_NAME_free;
1477+ GENERAL_NAMES_new;
1478+ GENERAL_NAMES_free;
1479+ d2i_GENERAL_NAMES;
1480+ i2d_GENERAL_NAMES;
1481+ i2v_GENERAL_NAMES;
1482+ i2s_ASN1_OCTET_STRING;
1483+ s2i_ASN1_OCTET_STRING;
1484+ X509V3_EXT_check_conf;
1485+ hex_to_string;
1486+ string_to_hex;
1487+ DES_ede3_cbcm_encrypt;
1488+ RSA_padding_add_PKCS1_OAEP;
1489+ RSA_padding_check_PKCS1_OAEP;
1490+ X509_CRL_print_fp;
1491+ X509_CRL_print;
1492+ i2v_GENERAL_NAME;
1493+ v2i_GENERAL_NAME;
1494+ i2d_PKEY_USAGE_PERIOD;
1495+ d2i_PKEY_USAGE_PERIOD;
1496+ PKEY_USAGE_PERIOD_new;
1497+ PKEY_USAGE_PERIOD_free;
1498+ v2i_GENERAL_NAMES;
1499+ i2s_ASN1_INTEGER;
1500+ X509V3_EXT_d2i;
1501+ name_cmp;
1502+ str_dup;
1503+ i2s_ASN1_ENUMERATED;
1504+ i2s_ASN1_ENUMERATED_TABLE;
1505+ BIO_s_log;
1506+ BIO_f_reliable;
1507+ PKCS7_dataFinal;
1508+ PKCS7_dataDecode;
1509+ X509V3_EXT_CRL_add_conf;
1510+ BN_set_params;
1511+ BN_get_params;
1512+ BIO_get_ex_num;
1513+ BIO_set_ex_free_func;
1514+ EVP_ripemd160;
1515+ ASN1_TIME_set;
1516+ i2d_AUTHORITY_KEYID;
1517+ d2i_AUTHORITY_KEYID;
1518+ AUTHORITY_KEYID_new;
1519+ AUTHORITY_KEYID_free;
1520+ ASN1_seq_unpack;
1521+ ASN1_seq_pack;
1522+ ASN1_unpack_string;
1523+ ASN1_pack_string;
1524+ PKCS12_pack_safebag;
1525+ PKCS12_MAKE_KEYBAG;
1526+ PKCS8_encrypt;
1527+ PKCS12_MAKE_SHKEYBAG;
1528+ PKCS12_pack_p7data;
1529+ PKCS12_pack_p7encdata;
1530+ PKCS12_add_localkeyid;
1531+ PKCS12_add_friendlyname_asc;
1532+ PKCS12_add_friendlyname_uni;
1533+ PKCS12_get_friendlyname;
1534+ PKCS12_pbe_crypt;
1535+ PKCS12_decrypt_d2i;
1536+ PKCS12_i2d_encrypt;
1537+ PKCS12_init;
1538+ PKCS12_key_gen_asc;
1539+ PKCS12_key_gen_uni;
1540+ PKCS12_gen_mac;
1541+ PKCS12_verify_mac;
1542+ PKCS12_set_mac;
1543+ PKCS12_setup_mac;
1544+ OPENSSL_asc2uni;
1545+ OPENSSL_uni2asc;
1546+ i2d_PKCS12_BAGS;
1547+ PKCS12_BAGS_new;
1548+ d2i_PKCS12_BAGS;
1549+ PKCS12_BAGS_free;
1550+ i2d_PKCS12;
1551+ d2i_PKCS12;
1552+ PKCS12_new;
1553+ PKCS12_free;
1554+ i2d_PKCS12_MAC_DATA;
1555+ PKCS12_MAC_DATA_new;
1556+ d2i_PKCS12_MAC_DATA;
1557+ PKCS12_MAC_DATA_free;
1558+ i2d_PKCS12_SAFEBAG;
1559+ PKCS12_SAFEBAG_new;
1560+ d2i_PKCS12_SAFEBAG;
1561+ PKCS12_SAFEBAG_free;
1562+ ERR_load_PKCS12_strings;
1563+ PKCS12_PBE_add;
1564+ PKCS8_add_keyusage;
1565+ PKCS12_get_attr_gen;
1566+ PKCS12_parse;
1567+ PKCS12_create;
1568+ i2d_PKCS12_bio;
1569+ i2d_PKCS12_fp;
1570+ d2i_PKCS12_bio;
1571+ d2i_PKCS12_fp;
1572+ i2d_PBEPARAM;
1573+ PBEPARAM_new;
1574+ d2i_PBEPARAM;
1575+ PBEPARAM_free;
1576+ i2d_PKCS8_PRIV_KEY_INFO;
1577+ PKCS8_PRIV_KEY_INFO_new;
1578+ d2i_PKCS8_PRIV_KEY_INFO;
1579+ PKCS8_PRIV_KEY_INFO_free;
1580+ EVP_PKCS82PKEY;
1581+ EVP_PKEY2PKCS8;
1582+ PKCS8_set_broken;
1583+ EVP_PBE_ALGOR_CipherInit;
1584+ EVP_PBE_alg_add;
1585+ PKCS5_pbe_set;
1586+ EVP_PBE_cleanup;
1587+ i2d_SXNET;
1588+ d2i_SXNET;
1589+ SXNET_new;
1590+ SXNET_free;
1591+ i2d_SXNETID;
1592+ d2i_SXNETID;
1593+ SXNETID_new;
1594+ SXNETID_free;
1595+ DSA_SIG_new;
1596+ DSA_SIG_free;
1597+ DSA_do_sign;
1598+ DSA_do_verify;
1599+ d2i_DSA_SIG;
1600+ i2d_DSA_SIG;
1601+ i2d_ASN1_VISIBLESTRING;
1602+ d2i_ASN1_VISIBLESTRING;
1603+ i2d_ASN1_UTF8STRING;
1604+ d2i_ASN1_UTF8STRING;
1605+ i2d_DIRECTORYSTRING;
1606+ d2i_DIRECTORYSTRING;
1607+ i2d_DISPLAYTEXT;
1608+ d2i_DISPLAYTEXT;
1609+ d2i_ASN1_SET_OF_X509;
1610+ i2d_ASN1_SET_OF_X509;
1611+ i2d_PBKDF2PARAM;
1612+ PBKDF2PARAM_new;
1613+ d2i_PBKDF2PARAM;
1614+ PBKDF2PARAM_free;
1615+ i2d_PBE2PARAM;
1616+ PBE2PARAM_new;
1617+ d2i_PBE2PARAM;
1618+ PBE2PARAM_free;
1619+ d2i_ASN1_SET_OF_GENERAL_NAME;
1620+ i2d_ASN1_SET_OF_GENERAL_NAME;
1621+ d2i_ASN1_SET_OF_SXNETID;
1622+ i2d_ASN1_SET_OF_SXNETID;
1623+ d2i_ASN1_SET_OF_POLICYQUALINFO;
1624+ i2d_ASN1_SET_OF_POLICYQUALINFO;
1625+ d2i_ASN1_SET_OF_POLICYINFO;
1626+ i2d_ASN1_SET_OF_POLICYINFO;
1627+ SXNET_add_id_asc;
1628+ SXNET_add_id_ulong;
1629+ SXNET_add_id_INTEGER;
1630+ SXNET_get_id_asc;
1631+ SXNET_get_id_ulong;
1632+ SXNET_get_id_INTEGER;
1633+ X509V3_set_conf_lhash;
1634+ i2d_CERTIFICATEPOLICIES;
1635+ CERTIFICATEPOLICIES_new;
1636+ CERTIFICATEPOLICIES_free;
1637+ d2i_CERTIFICATEPOLICIES;
1638+ i2d_POLICYINFO;
1639+ POLICYINFO_new;
1640+ d2i_POLICYINFO;
1641+ POLICYINFO_free;
1642+ i2d_POLICYQUALINFO;
1643+ POLICYQUALINFO_new;
1644+ d2i_POLICYQUALINFO;
1645+ POLICYQUALINFO_free;
1646+ i2d_USERNOTICE;
1647+ USERNOTICE_new;
1648+ d2i_USERNOTICE;
1649+ USERNOTICE_free;
1650+ i2d_NOTICEREF;
1651+ NOTICEREF_new;
1652+ d2i_NOTICEREF;
1653+ NOTICEREF_free;
1654+ X509V3_get_string;
1655+ X509V3_get_section;
1656+ X509V3_string_free;
1657+ X509V3_section_free;
1658+ X509V3_set_ctx;
1659+ s2i_ASN1_INTEGER;
1660+ CRYPTO_set_locked_mem_functions;
1661+ CRYPTO_get_locked_mem_functions;
1662+ CRYPTO_malloc_locked;
1663+ CRYPTO_free_locked;
1664+ BN_mod_exp2_mont;
1665+ ERR_get_error_line_data;
1666+ ERR_peek_error_line_data;
1667+ PKCS12_PBE_keyivgen;
1668+ X509_ALGOR_dup;
1669+ d2i_ASN1_SET_OF_DIST_POINT;
1670+ i2d_ASN1_SET_OF_DIST_POINT;
1671+ i2d_CRL_DIST_POINTS;
1672+ CRL_DIST_POINTS_new;
1673+ CRL_DIST_POINTS_free;
1674+ d2i_CRL_DIST_POINTS;
1675+ i2d_DIST_POINT;
1676+ DIST_POINT_new;
1677+ d2i_DIST_POINT;
1678+ DIST_POINT_free;
1679+ i2d_DIST_POINT_NAME;
1680+ DIST_POINT_NAME_new;
1681+ DIST_POINT_NAME_free;
1682+ d2i_DIST_POINT_NAME;
1683+ X509V3_add_value_uchar;
1684+ d2i_ASN1_SET_OF_X509_ATTRIBUTE;
1685+ i2d_ASN1_SET_OF_ASN1_TYPE;
1686+ d2i_ASN1_SET_OF_X509_EXTENSION;
1687+ d2i_ASN1_SET_OF_X509_NAME_ENTRY;
1688+ d2i_ASN1_SET_OF_ASN1_TYPE;
1689+ i2d_ASN1_SET_OF_X509_ATTRIBUTE;
1690+ i2d_ASN1_SET_OF_X509_EXTENSION;
1691+ i2d_ASN1_SET_OF_X509_NAME_ENTRY;
1692+ X509V3_EXT_i2d;
1693+ X509V3_EXT_val_prn;
1694+ X509V3_EXT_add_list;
1695+ EVP_CIPHER_type;
1696+ EVP_PBE_CipherInit;
1697+ X509V3_add_value_bool_nf;
1698+ d2i_ASN1_UINTEGER;
1699+ sk_value;
1700+ sk_num;
1701+ sk_set;
1702+ i2d_ASN1_SET_OF_X509_REVOKED;
1703+ sk_sort;
1704+ d2i_ASN1_SET_OF_X509_REVOKED;
1705+ i2d_ASN1_SET_OF_X509_ALGOR;
1706+ i2d_ASN1_SET_OF_X509_CRL;
1707+ d2i_ASN1_SET_OF_X509_ALGOR;
1708+ d2i_ASN1_SET_OF_X509_CRL;
1709+ i2d_ASN1_SET_OF_PKCS7_SIGNER_INFO;
1710+ i2d_ASN1_SET_OF_PKCS7_RECIP_INFO;
1711+ d2i_ASN1_SET_OF_PKCS7_SIGNER_INFO;
1712+ d2i_ASN1_SET_OF_PKCS7_RECIP_INFO;
1713+ PKCS5_PBE_add;
1714+ PEM_write_bio_PKCS8;
1715+ i2d_PKCS8_fp;
1716+ PEM_read_bio_PKCS8_PRIV_KEY_INFO;
1717+ PEM_read_bio_P8_PRIV_KEY_INFO;
1718+ d2i_PKCS8_bio;
1719+ d2i_PKCS8_PRIV_KEY_INFO_fp;
1720+ PEM_write_bio_PKCS8_PRIV_KEY_INFO;
1721+ PEM_write_bio_P8_PRIV_KEY_INFO;
1722+ PEM_read_PKCS8;
1723+ d2i_PKCS8_PRIV_KEY_INFO_bio;
1724+ d2i_PKCS8_fp;
1725+ PEM_write_PKCS8;
1726+ PEM_read_PKCS8_PRIV_KEY_INFO;
1727+ PEM_read_P8_PRIV_KEY_INFO;
1728+ PEM_read_bio_PKCS8;
1729+ PEM_write_PKCS8_PRIV_KEY_INFO;
1730+ PEM_write_P8_PRIV_KEY_INFO;
1731+ PKCS5_PBE_keyivgen;
1732+ i2d_PKCS8_bio;
1733+ i2d_PKCS8_PRIV_KEY_INFO_fp;
1734+ i2d_PKCS8_PRIV_KEY_INFO_bio;
1735+ BIO_s_bio;
1736+ PKCS5_pbe2_set;
1737+ PKCS5_PBKDF2_HMAC_SHA1;
1738+ PKCS5_v2_PBE_keyivgen;
1739+ PEM_write_bio_PKCS8PrivateKey;
1740+ PEM_write_PKCS8PrivateKey;
1741+ BIO_ctrl_get_read_request;
1742+ BIO_ctrl_pending;
1743+ BIO_ctrl_wpending;
1744+ BIO_new_bio_pair;
1745+ BIO_ctrl_get_write_guarantee;
1746+ CRYPTO_num_locks;
1747+ CONF_load_bio;
1748+ CONF_load_fp;
1749+ i2d_ASN1_SET_OF_ASN1_OBJECT;
1750+ d2i_ASN1_SET_OF_ASN1_OBJECT;
1751+ PKCS7_signatureVerify;
1752+ RSA_set_method;
1753+ RSA_get_method;
1754+ RSA_get_default_method;
1755+ RSA_check_key;
1756+ OBJ_obj2txt;
1757+ DSA_dup_DH;
1758+ X509_REQ_get_extensions;
1759+ X509_REQ_set_extension_nids;
1760+ BIO_nwrite;
1761+ X509_REQ_extension_nid;
1762+ BIO_nread;
1763+ X509_REQ_get_extension_nids;
1764+ BIO_nwrite0;
1765+ X509_REQ_add_extensions_nid;
1766+ BIO_nread0;
1767+ X509_REQ_add_extensions;
1768+ BIO_new_mem_buf;
1769+ DH_set_ex_data;
1770+ DH_set_method;
1771+ DSA_OpenSSL;
1772+ DH_get_ex_data;
1773+ DH_get_ex_new_index;
1774+ DSA_new_method;
1775+ DH_new_method;
1776+ DH_OpenSSL;
1777+ DSA_get_ex_new_index;
1778+ DH_get_default_method;
1779+ DSA_set_ex_data;
1780+ DH_set_default_method;
1781+ DSA_get_ex_data;
1782+ X509V3_EXT_REQ_add_conf;
1783+ NETSCAPE_SPKI_print;
1784+ NETSCAPE_SPKI_set_pubkey;
1785+ NETSCAPE_SPKI_b64_encode;
1786+ NETSCAPE_SPKI_get_pubkey;
1787+ NETSCAPE_SPKI_b64_decode;
1788+ UTF8_putc;
1789+ UTF8_getc;
1790+ RSA_null_method;
1791+ ASN1_tag2str;
1792+ BIO_ctrl_reset_read_request;
1793+ DISPLAYTEXT_new;
1794+ ASN1_GENERALIZEDTIME_free;
1795+ X509_REVOKED_get_ext_d2i;
1796+ X509_set_ex_data;
1797+ X509_reject_set_bit_asc;
1798+ X509_NAME_add_entry_by_txt;
1799+ X509_NAME_add_entry_by_NID;
1800+ X509_PURPOSE_get0;
1801+ PEM_read_X509_AUX;
1802+ d2i_AUTHORITY_INFO_ACCESS;
1803+ PEM_write_PUBKEY;
1804+ ACCESS_DESCRIPTION_new;
1805+ X509_CERT_AUX_free;
1806+ d2i_ACCESS_DESCRIPTION;
1807+ X509_trust_clear;
1808+ X509_TRUST_add;
1809+ ASN1_VISIBLESTRING_new;
1810+ X509_alias_set1;
1811+ ASN1_PRINTABLESTRING_free;
1812+ EVP_PKEY_get1_DSA;
1813+ ASN1_BMPSTRING_new;
1814+ ASN1_mbstring_copy;
1815+ ASN1_UTF8STRING_new;
1816+ DSA_get_default_method;
1817+ i2d_ASN1_SET_OF_ACCESS_DESCRIPTION;
1818+ ASN1_T61STRING_free;
1819+ DSA_set_method;
1820+ X509_get_ex_data;
1821+ ASN1_STRING_type;
1822+ X509_PURPOSE_get_by_sname;
1823+ ASN1_TIME_free;
1824+ ASN1_OCTET_STRING_cmp;
1825+ ASN1_BIT_STRING_new;
1826+ X509_get_ext_d2i;
1827+ PEM_read_bio_X509_AUX;
1828+ ASN1_STRING_set_default_mask_asc;
1829+ ASN1_STRING_set_def_mask_asc;
1830+ PEM_write_bio_RSA_PUBKEY;
1831+ ASN1_INTEGER_cmp;
1832+ d2i_RSA_PUBKEY_fp;
1833+ X509_trust_set_bit_asc;
1834+ PEM_write_bio_DSA_PUBKEY;
1835+ X509_STORE_CTX_free;
1836+ EVP_PKEY_set1_DSA;
1837+ i2d_DSA_PUBKEY_fp;
1838+ X509_load_cert_crl_file;
1839+ ASN1_TIME_new;
1840+ i2d_RSA_PUBKEY;
1841+ X509_STORE_CTX_purpose_inherit;
1842+ PEM_read_RSA_PUBKEY;
1843+ d2i_X509_AUX;
1844+ i2d_DSA_PUBKEY;
1845+ X509_CERT_AUX_print;
1846+ PEM_read_DSA_PUBKEY;
1847+ i2d_RSA_PUBKEY_bio;
1848+ ASN1_BIT_STRING_num_asc;
1849+ i2d_PUBKEY;
1850+ ASN1_UTCTIME_free;
1851+ DSA_set_default_method;
1852+ X509_PURPOSE_get_by_id;
1853+ ACCESS_DESCRIPTION_free;
1854+ PEM_read_bio_PUBKEY;
1855+ ASN1_STRING_set_by_NID;
1856+ X509_PURPOSE_get_id;
1857+ DISPLAYTEXT_free;
1858+ OTHERNAME_new;
1859+ X509_CERT_AUX_new;
1860+ X509_TRUST_cleanup;
1861+ X509_NAME_add_entry_by_OBJ;
1862+ X509_CRL_get_ext_d2i;
1863+ X509_PURPOSE_get0_name;
1864+ PEM_read_PUBKEY;
1865+ i2d_DSA_PUBKEY_bio;
1866+ i2d_OTHERNAME;
1867+ ASN1_OCTET_STRING_free;
1868+ ASN1_BIT_STRING_set_asc;
1869+ X509_get_ex_new_index;
1870+ ASN1_STRING_TABLE_cleanup;
1871+ X509_TRUST_get_by_id;
1872+ X509_PURPOSE_get_trust;
1873+ ASN1_STRING_length;
1874+ d2i_ASN1_SET_OF_ACCESS_DESCRIPTION;
1875+ ASN1_PRINTABLESTRING_new;
1876+ X509V3_get_d2i;
1877+ ASN1_ENUMERATED_free;
1878+ i2d_X509_CERT_AUX;
1879+ X509_STORE_CTX_set_trust;
1880+ ASN1_STRING_set_default_mask;
1881+ X509_STORE_CTX_new;
1882+ EVP_PKEY_get1_RSA;
1883+ DIRECTORYSTRING_free;
1884+ PEM_write_X509_AUX;
1885+ ASN1_OCTET_STRING_set;
1886+ d2i_DSA_PUBKEY_fp;
1887+ d2i_RSA_PUBKEY;
1888+ X509_TRUST_get0_name;
1889+ X509_TRUST_get0;
1890+ AUTHORITY_INFO_ACCESS_free;
1891+ ASN1_IA5STRING_new;
1892+ d2i_DSA_PUBKEY;
1893+ X509_check_purpose;
1894+ ASN1_ENUMERATED_new;
1895+ d2i_RSA_PUBKEY_bio;
1896+ d2i_PUBKEY;
1897+ X509_TRUST_get_trust;
1898+ X509_TRUST_get_flags;
1899+ ASN1_BMPSTRING_free;
1900+ ASN1_T61STRING_new;
1901+ ASN1_UTCTIME_new;
1902+ i2d_AUTHORITY_INFO_ACCESS;
1903+ EVP_PKEY_set1_RSA;
1904+ X509_STORE_CTX_set_purpose;
1905+ ASN1_IA5STRING_free;
1906+ PEM_write_bio_X509_AUX;
1907+ X509_PURPOSE_get_count;
1908+ CRYPTO_add_info;
1909+ X509_NAME_ENTRY_create_by_txt;
1910+ ASN1_STRING_get_default_mask;
1911+ X509_alias_get0;
1912+ ASN1_STRING_data;
1913+ i2d_ACCESS_DESCRIPTION;
1914+ X509_trust_set_bit;
1915+ ASN1_BIT_STRING_free;
1916+ PEM_read_bio_RSA_PUBKEY;
1917+ X509_add1_reject_object;
1918+ X509_check_trust;
1919+ PEM_read_bio_DSA_PUBKEY;
1920+ X509_PURPOSE_add;
1921+ ASN1_STRING_TABLE_get;
1922+ ASN1_UTF8STRING_free;
1923+ d2i_DSA_PUBKEY_bio;
1924+ PEM_write_RSA_PUBKEY;
1925+ d2i_OTHERNAME;
1926+ X509_reject_set_bit;
1927+ PEM_write_DSA_PUBKEY;
1928+ X509_PURPOSE_get0_sname;
1929+ EVP_PKEY_set1_DH;
1930+ ASN1_OCTET_STRING_dup;
1931+ ASN1_BIT_STRING_set;
1932+ X509_TRUST_get_count;
1933+ ASN1_INTEGER_free;
1934+ OTHERNAME_free;
1935+ i2d_RSA_PUBKEY_fp;
1936+ ASN1_INTEGER_dup;
1937+ d2i_X509_CERT_AUX;
1938+ PEM_write_bio_PUBKEY;
1939+ ASN1_VISIBLESTRING_free;
1940+ X509_PURPOSE_cleanup;
1941+ ASN1_mbstring_ncopy;
1942+ ASN1_GENERALIZEDTIME_new;
1943+ EVP_PKEY_get1_DH;
1944+ ASN1_OCTET_STRING_new;
1945+ ASN1_INTEGER_new;
1946+ i2d_X509_AUX;
1947+ ASN1_BIT_STRING_name_print;
1948+ X509_cmp;
1949+ ASN1_STRING_length_set;
1950+ DIRECTORYSTRING_new;
1951+ X509_add1_trust_object;
1952+ PKCS12_newpass;
1953+ SMIME_write_PKCS7;
1954+ SMIME_read_PKCS7;
1955+ DES_set_key_checked;
1956+ PKCS7_verify;
1957+ PKCS7_encrypt;
1958+ DES_set_key_unchecked;
1959+ SMIME_crlf_copy;
1960+ i2d_ASN1_PRINTABLESTRING;
1961+ PKCS7_get0_signers;
1962+ PKCS7_decrypt;
1963+ SMIME_text;
1964+ PKCS7_simple_smimecap;
1965+ PKCS7_get_smimecap;
1966+ PKCS7_sign;
1967+ PKCS7_add_attrib_smimecap;
1968+ CRYPTO_dbg_set_options;
1969+ CRYPTO_remove_all_info;
1970+ CRYPTO_get_mem_debug_functions;
1971+ CRYPTO_is_mem_check_on;
1972+ CRYPTO_set_mem_debug_functions;
1973+ CRYPTO_pop_info;
1974+ CRYPTO_push_info_;
1975+ CRYPTO_set_mem_debug_options;
1976+ PEM_write_PKCS8PrivateKey_nid;
1977+ PEM_write_bio_PKCS8PrivateKey_nid;
1978+ PEM_write_bio_PKCS8PrivKey_nid;
1979+ d2i_PKCS8PrivateKey_bio;
1980+ ASN1_NULL_free;
1981+ d2i_ASN1_NULL;
1982+ ASN1_NULL_new;
1983+ i2d_PKCS8PrivateKey_bio;
1984+ i2d_PKCS8PrivateKey_fp;
1985+ i2d_ASN1_NULL;
1986+ i2d_PKCS8PrivateKey_nid_fp;
1987+ d2i_PKCS8PrivateKey_fp;
1988+ i2d_PKCS8PrivateKey_nid_bio;
1989+ i2d_PKCS8PrivateKeyInfo_fp;
1990+ i2d_PKCS8PrivateKeyInfo_bio;
1991+ PEM_cb;
1992+ i2d_PrivateKey_fp;
1993+ d2i_PrivateKey_bio;
1994+ d2i_PrivateKey_fp;
1995+ i2d_PrivateKey_bio;
1996+ X509_reject_clear;
1997+ X509_TRUST_set_default;
1998+ d2i_AutoPrivateKey;
1999+ X509_ATTRIBUTE_get0_type;
2000+ X509_ATTRIBUTE_set1_data;
2001+ X509at_get_attr;
2002+ X509at_get_attr_count;
2003+ X509_ATTRIBUTE_create_by_NID;
2004+ X509_ATTRIBUTE_set1_object;
2005+ X509_ATTRIBUTE_count;
2006+ X509_ATTRIBUTE_create_by_OBJ;
2007+ X509_ATTRIBUTE_get0_object;
2008+ X509at_get_attr_by_NID;
2009+ X509at_add1_attr;
2010+ X509_ATTRIBUTE_get0_data;
2011+ X509at_delete_attr;
2012+ X509at_get_attr_by_OBJ;
2013+ RAND_add;
2014+ BIO_number_written;
2015+ BIO_number_read;
2016+ X509_STORE_CTX_get1_chain;
2017+ ERR_load_RAND_strings;
2018+ RAND_pseudo_bytes;
2019+ X509_REQ_get_attr_by_NID;
2020+ X509_REQ_get_attr;
2021+ X509_REQ_add1_attr_by_NID;
2022+ X509_REQ_get_attr_by_OBJ;
2023+ X509at_add1_attr_by_NID;
2024+ X509_REQ_add1_attr_by_OBJ;
2025+ X509_REQ_get_attr_count;
2026+ X509_REQ_add1_attr;
2027+ X509_REQ_delete_attr;
2028+ X509at_add1_attr_by_OBJ;
2029+ X509_REQ_add1_attr_by_txt;
2030+ X509_ATTRIBUTE_create_by_txt;
2031+ X509at_add1_attr_by_txt;
2032+ BN_pseudo_rand;
2033+ BN_is_prime_fasttest;
2034+ BN_CTX_end;
2035+ BN_CTX_start;
2036+ BN_CTX_get;
2037+ EVP_PKEY2PKCS8_broken;
2038+ ASN1_STRING_TABLE_add;
2039+ CRYPTO_dbg_get_options;
2040+ AUTHORITY_INFO_ACCESS_new;
2041+ CRYPTO_get_mem_debug_options;
2042+ DES_crypt;
2043+ PEM_write_bio_X509_REQ_NEW;
2044+ PEM_write_X509_REQ_NEW;
2045+ BIO_callback_ctrl;
2046+ RAND_egd;
2047+ RAND_status;
2048+ bn_dump1;
2049+ DES_check_key_parity;
2050+ lh_num_items;
2051+ RAND_event;
2052+ DSO_new;
2053+ DSO_new_method;
2054+ DSO_free;
2055+ DSO_flags;
2056+ DSO_up;
2057+ DSO_set_default_method;
2058+ DSO_get_default_method;
2059+ DSO_get_method;
2060+ DSO_set_method;
2061+ DSO_load;
2062+ DSO_bind_var;
2063+ DSO_METHOD_null;
2064+ DSO_METHOD_openssl;
2065+ DSO_METHOD_dlfcn;
2066+ DSO_METHOD_win32;
2067+ ERR_load_DSO_strings;
2068+ DSO_METHOD_dl;
2069+ NCONF_load;
2070+ NCONF_load_fp;
2071+ NCONF_new;
2072+ NCONF_get_string;
2073+ NCONF_free;
2074+ NCONF_get_number;
2075+ CONF_dump_fp;
2076+ NCONF_load_bio;
2077+ NCONF_dump_fp;
2078+ NCONF_get_section;
2079+ NCONF_dump_bio;
2080+ CONF_dump_bio;
2081+ NCONF_free_data;
2082+ CONF_set_default_method;
2083+ ERR_error_string_n;
2084+ BIO_snprintf;
2085+ DSO_ctrl;
2086+ i2d_ASN1_SET_OF_ASN1_INTEGER;
2087+ i2d_ASN1_SET_OF_PKCS12_SAFEBAG;
2088+ i2d_ASN1_SET_OF_PKCS7;
2089+ BIO_vfree;
2090+ d2i_ASN1_SET_OF_ASN1_INTEGER;
2091+ d2i_ASN1_SET_OF_PKCS12_SAFEBAG;
2092+ ASN1_UTCTIME_get;
2093+ X509_REQ_digest;
2094+ X509_CRL_digest;
2095+ d2i_ASN1_SET_OF_PKCS7;
2096+ EVP_CIPHER_CTX_set_key_length;
2097+ EVP_CIPHER_CTX_ctrl;
2098+ BN_mod_exp_mont_word;
2099+ RAND_egd_bytes;
2100+ X509_REQ_get1_email;
2101+ X509_get1_email;
2102+ X509_email_free;
2103+ i2d_RSA_NET;
2104+ d2i_RSA_NET_2;
2105+ d2i_RSA_NET;
2106+ DSO_bind_func;
2107+ CRYPTO_get_new_dynlockid;
2108+ sk_new_null;
2109+ CRYPTO_set_dynlock_destroy_callback;
2110+ CRYPTO_set_dynlock_destroy_cb;
2111+ CRYPTO_destroy_dynlockid;
2112+ CRYPTO_set_dynlock_size;
2113+ CRYPTO_set_dynlock_create_callback;
2114+ CRYPTO_set_dynlock_create_cb;
2115+ CRYPTO_set_dynlock_lock_callback;
2116+ CRYPTO_set_dynlock_lock_cb;
2117+ CRYPTO_get_dynlock_lock_callback;
2118+ CRYPTO_get_dynlock_lock_cb;
2119+ CRYPTO_get_dynlock_destroy_callback;
2120+ CRYPTO_get_dynlock_destroy_cb;
2121+ CRYPTO_get_dynlock_value;
2122+ CRYPTO_get_dynlock_create_callback;
2123+ CRYPTO_get_dynlock_create_cb;
2124+ c2i_ASN1_BIT_STRING;
2125+ i2c_ASN1_BIT_STRING;
2126+ RAND_poll;
2127+ c2i_ASN1_INTEGER;
2128+ i2c_ASN1_INTEGER;
2129+ BIO_dump_indent;
2130+ ASN1_parse_dump;
2131+ c2i_ASN1_OBJECT;
2132+ X509_NAME_print_ex_fp;
2133+ ASN1_STRING_print_ex_fp;
2134+ X509_NAME_print_ex;
2135+ ASN1_STRING_print_ex;
2136+ MD4;
2137+ MD4_Transform;
2138+ MD4_Final;
2139+ MD4_Update;
2140+ MD4_Init;
2141+ EVP_md4;
2142+ i2d_PUBKEY_bio;
2143+ i2d_PUBKEY_fp;
2144+ d2i_PUBKEY_bio;
2145+ ASN1_STRING_to_UTF8;
2146+ BIO_vprintf;
2147+ BIO_vsnprintf;
2148+ d2i_PUBKEY_fp;
2149+ X509_cmp_time;
2150+ X509_STORE_CTX_set_time;
2151+ X509_STORE_CTX_get1_issuer;
2152+ X509_OBJECT_retrieve_match;
2153+ X509_OBJECT_idx_by_subject;
2154+ X509_STORE_CTX_set_flags;
2155+ X509_STORE_CTX_trusted_stack;
2156+ X509_time_adj;
2157+ X509_check_issued;
2158+ ASN1_UTCTIME_cmp_time_t;
2159+ DES_set_weak_key_flag;
2160+ DES_check_key;
2161+ DES_rw_mode;
2162+ RSA_PKCS1_RSAref;
2163+ X509_keyid_set1;
2164+ BIO_next;
2165+ DSO_METHOD_vms;
2166+ BIO_f_linebuffer;
2167+ BN_bntest_rand;
2168+ OPENSSL_issetugid;
2169+ BN_rand_range;
2170+ ERR_load_ENGINE_strings;
2171+ ENGINE_set_DSA;
2172+ ENGINE_get_finish_function;
2173+ ENGINE_get_default_RSA;
2174+ ENGINE_get_BN_mod_exp;
2175+ DSA_get_default_openssl_method;
2176+ ENGINE_set_DH;
2177+ ENGINE_set_def_BN_mod_exp_crt;
2178+ ENGINE_set_default_BN_mod_exp_crt;
2179+ ENGINE_init;
2180+ DH_get_default_openssl_method;
2181+ RSA_set_default_openssl_method;
2182+ ENGINE_finish;
2183+ ENGINE_load_public_key;
2184+ ENGINE_get_DH;
2185+ ENGINE_ctrl;
2186+ ENGINE_get_init_function;
2187+ ENGINE_set_init_function;
2188+ ENGINE_set_default_DSA;
2189+ ENGINE_get_name;
2190+ ENGINE_get_last;
2191+ ENGINE_get_prev;
2192+ ENGINE_get_default_DH;
2193+ ENGINE_get_RSA;
2194+ ENGINE_set_default;
2195+ ENGINE_get_RAND;
2196+ ENGINE_get_first;
2197+ ENGINE_by_id;
2198+ ENGINE_set_finish_function;
2199+ ENGINE_get_def_BN_mod_exp_crt;
2200+ ENGINE_get_default_BN_mod_exp_crt;
2201+ RSA_get_default_openssl_method;
2202+ ENGINE_set_RSA;
2203+ ENGINE_load_private_key;
2204+ ENGINE_set_default_RAND;
2205+ ENGINE_set_BN_mod_exp;
2206+ ENGINE_remove;
2207+ ENGINE_free;
2208+ ENGINE_get_BN_mod_exp_crt;
2209+ ENGINE_get_next;
2210+ ENGINE_set_name;
2211+ ENGINE_get_default_DSA;
2212+ ENGINE_set_default_BN_mod_exp;
2213+ ENGINE_set_default_RSA;
2214+ ENGINE_get_default_RAND;
2215+ ENGINE_get_default_BN_mod_exp;
2216+ ENGINE_set_RAND;
2217+ ENGINE_set_id;
2218+ ENGINE_set_BN_mod_exp_crt;
2219+ ENGINE_set_default_DH;
2220+ ENGINE_new;
2221+ ENGINE_get_id;
2222+ DSA_set_default_openssl_method;
2223+ ENGINE_add;
2224+ DH_set_default_openssl_method;
2225+ ENGINE_get_DSA;
2226+ ENGINE_get_ctrl_function;
2227+ ENGINE_set_ctrl_function;
2228+ BN_pseudo_rand_range;
2229+ X509_STORE_CTX_set_verify_cb;
2230+ ERR_load_COMP_strings;
2231+ PKCS12_item_decrypt_d2i;
2232+ ASN1_UTF8STRING_it;
2233+ ENGINE_unregister_ciphers;
2234+ ENGINE_get_ciphers;
2235+ d2i_OCSP_BASICRESP;
2236+ KRB5_CHECKSUM_it;
2237+ EC_POINT_add;
2238+ ASN1_item_ex_i2d;
2239+ OCSP_CERTID_it;
2240+ d2i_OCSP_RESPBYTES;
2241+ X509V3_add1_i2d;
2242+ PKCS7_ENVELOPE_it;
2243+ UI_add_input_boolean;
2244+ ENGINE_unregister_RSA;
2245+ X509V3_EXT_nconf;
2246+ ASN1_GENERALSTRING_free;
2247+ d2i_OCSP_CERTSTATUS;
2248+ X509_REVOKED_set_serialNumber;
2249+ X509_print_ex;
2250+ OCSP_ONEREQ_get1_ext_d2i;
2251+ ENGINE_register_all_RAND;
2252+ ENGINE_load_dynamic;
2253+ PBKDF2PARAM_it;
2254+ EXTENDED_KEY_USAGE_new;
2255+ EC_GROUP_clear_free;
2256+ OCSP_sendreq_bio;
2257+ ASN1_item_digest;
2258+ OCSP_BASICRESP_delete_ext;
2259+ OCSP_SIGNATURE_it;
2260+ X509_CRL_it;
2261+ OCSP_BASICRESP_add_ext;
2262+ KRB5_ENCKEY_it;
2263+ UI_method_set_closer;
2264+ X509_STORE_set_purpose;
2265+ i2d_ASN1_GENERALSTRING;
2266+ OCSP_response_status;
2267+ i2d_OCSP_SERVICELOC;
2268+ ENGINE_get_digest_engine;
2269+ EC_GROUP_set_curve_GFp;
2270+ OCSP_REQUEST_get_ext_by_OBJ;
2271+ _ossl_old_des_random_key;
2272+ ASN1_T61STRING_it;
2273+ EC_GROUP_method_of;
2274+ i2d_KRB5_APREQ;
2275+ _ossl_old_des_encrypt;
2276+ ASN1_PRINTABLE_new;
2277+ HMAC_Init_ex;
2278+ d2i_KRB5_AUTHENT;
2279+ OCSP_archive_cutoff_new;
2280+ EC_POINT_set_Jprojective_coordinates_GFp;
2281+ EC_POINT_set_Jproj_coords_GFp;
2282+ _ossl_old_des_is_weak_key;
2283+ OCSP_BASICRESP_get_ext_by_OBJ;
2284+ EC_POINT_oct2point;
2285+ OCSP_SINGLERESP_get_ext_count;
2286+ UI_ctrl;
2287+ _shadow_DES_rw_mode;
2288+ asn1_do_adb;
2289+ ASN1_template_i2d;
2290+ ENGINE_register_DH;
2291+ UI_construct_prompt;
2292+ X509_STORE_set_trust;
2293+ UI_dup_input_string;
2294+ d2i_KRB5_APREQ;
2295+ EVP_MD_CTX_copy_ex;
2296+ OCSP_request_is_signed;
2297+ i2d_OCSP_REQINFO;
2298+ KRB5_ENCKEY_free;
2299+ OCSP_resp_get0;
2300+ GENERAL_NAME_it;
2301+ ASN1_GENERALIZEDTIME_it;
2302+ X509_STORE_set_flags;
2303+ EC_POINT_set_compressed_coordinates_GFp;
2304+ EC_POINT_set_compr_coords_GFp;
2305+ OCSP_response_status_str;
2306+ d2i_OCSP_REVOKEDINFO;
2307+ OCSP_basic_add1_cert;
2308+ ERR_get_implementation;
2309+ EVP_CipherFinal_ex;
2310+ OCSP_CERTSTATUS_new;
2311+ CRYPTO_cleanup_all_ex_data;
2312+ OCSP_resp_find;
2313+ BN_nnmod;
2314+ X509_CRL_sort;
2315+ X509_REVOKED_set_revocationDate;
2316+ ENGINE_register_RAND;
2317+ OCSP_SERVICELOC_new;
2318+ EC_POINT_set_affine_coordinates_GFp;
2319+ EC_POINT_set_affine_coords_GFp;
2320+ _ossl_old_des_options;
2321+ SXNET_it;
2322+ UI_dup_input_boolean;
2323+ PKCS12_add_CSPName_asc;
2324+ EC_POINT_is_at_infinity;
2325+ ENGINE_load_cryptodev;
2326+ DSO_convert_filename;
2327+ POLICYQUALINFO_it;
2328+ ENGINE_register_ciphers;
2329+ BN_mod_lshift_quick;
2330+ DSO_set_filename;
2331+ ASN1_item_free;
2332+ KRB5_TKTBODY_free;
2333+ AUTHORITY_KEYID_it;
2334+ KRB5_APREQBODY_new;
2335+ X509V3_EXT_REQ_add_nconf;
2336+ ENGINE_ctrl_cmd_string;
2337+ i2d_OCSP_RESPDATA;
2338+ EVP_MD_CTX_init;
2339+ EXTENDED_KEY_USAGE_free;
2340+ PKCS7_ATTR_SIGN_it;
2341+ UI_add_error_string;
2342+ KRB5_CHECKSUM_free;
2343+ OCSP_REQUEST_get_ext;
2344+ ENGINE_load_ubsec;
2345+ ENGINE_register_all_digests;
2346+ PKEY_USAGE_PERIOD_it;
2347+ PKCS12_unpack_authsafes;
2348+ ASN1_item_unpack;
2349+ NETSCAPE_SPKAC_it;
2350+ X509_REVOKED_it;
2351+ ASN1_STRING_encode;
2352+ EVP_aes_128_ecb;
2353+ KRB5_AUTHENT_free;
2354+ OCSP_BASICRESP_get_ext_by_critical;
2355+ OCSP_BASICRESP_get_ext_by_crit;
2356+ OCSP_cert_status_str;
2357+ d2i_OCSP_REQUEST;
2358+ UI_dup_info_string;
2359+ _ossl_old_des_xwhite_in2out;
2360+ PKCS12_it;
2361+ OCSP_SINGLERESP_get_ext_by_critical;
2362+ OCSP_SINGLERESP_get_ext_by_crit;
2363+ OCSP_CERTSTATUS_free;
2364+ _ossl_old_des_crypt;
2365+ ASN1_item_i2d;
2366+ EVP_DecryptFinal_ex;
2367+ ENGINE_load_openssl;
2368+ ENGINE_get_cmd_defns;
2369+ ENGINE_set_load_privkey_function;
2370+ ENGINE_set_load_privkey_fn;
2371+ EVP_EncryptFinal_ex;
2372+ ENGINE_set_default_digests;
2373+ X509_get0_pubkey_bitstr;
2374+ asn1_ex_i2c;
2375+ ENGINE_register_RSA;
2376+ ENGINE_unregister_DSA;
2377+ _ossl_old_des_key_sched;
2378+ X509_EXTENSION_it;
2379+ i2d_KRB5_AUTHENT;
2380+ SXNETID_it;
2381+ d2i_OCSP_SINGLERESP;
2382+ EDIPARTYNAME_new;
2383+ PKCS12_certbag2x509;
2384+ _ossl_old_des_ofb64_encrypt;
2385+ d2i_EXTENDED_KEY_USAGE;
2386+ ERR_print_errors_cb;
2387+ ENGINE_set_ciphers;
2388+ d2i_KRB5_APREQBODY;
2389+ UI_method_get_flusher;
2390+ X509_PUBKEY_it;
2391+ _ossl_old_des_enc_read;
2392+ PKCS7_ENCRYPT_it;
2393+ i2d_OCSP_RESPONSE;
2394+ EC_GROUP_get_cofactor;
2395+ PKCS12_unpack_p7data;
2396+ d2i_KRB5_AUTHDATA;
2397+ OCSP_copy_nonce;
2398+ KRB5_AUTHDATA_new;
2399+ OCSP_RESPDATA_new;
2400+ EC_GFp_mont_method;
2401+ OCSP_REVOKEDINFO_free;
2402+ UI_get_ex_data;
2403+ KRB5_APREQBODY_free;
2404+ EC_GROUP_get0_generator;
2405+ UI_get_default_method;
2406+ X509V3_set_nconf;
2407+ PKCS12_item_i2d_encrypt;
2408+ X509_add1_ext_i2d;
2409+ PKCS7_SIGNER_INFO_it;
2410+ KRB5_PRINCNAME_new;
2411+ PKCS12_SAFEBAG_it;
2412+ EC_GROUP_get_order;
2413+ d2i_OCSP_RESPID;
2414+ OCSP_request_verify;
2415+ NCONF_get_number_e;
2416+ _ossl_old_des_decrypt3;
2417+ X509_signature_print;
2418+ OCSP_SINGLERESP_free;
2419+ ENGINE_load_builtin_engines;
2420+ i2d_OCSP_ONEREQ;
2421+ OCSP_REQUEST_add_ext;
2422+ OCSP_RESPBYTES_new;
2423+ EVP_MD_CTX_create;
2424+ OCSP_resp_find_status;
2425+ X509_ALGOR_it;
2426+ ASN1_TIME_it;
2427+ OCSP_request_set1_name;
2428+ OCSP_ONEREQ_get_ext_count;
2429+ UI_get0_result;
2430+ PKCS12_AUTHSAFES_it;
2431+ EVP_aes_256_ecb;
2432+ PKCS12_pack_authsafes;
2433+ ASN1_IA5STRING_it;
2434+ UI_get_input_flags;
2435+ EC_GROUP_set_generator;
2436+ _ossl_old_des_string_to_2keys;
2437+ OCSP_CERTID_free;
2438+ X509_CERT_AUX_it;
2439+ CERTIFICATEPOLICIES_it;
2440+ _ossl_old_des_ede3_cbc_encrypt;
2441+ RAND_set_rand_engine;
2442+ DSO_get_loaded_filename;
2443+ X509_ATTRIBUTE_it;
2444+ OCSP_ONEREQ_get_ext_by_NID;
2445+ PKCS12_decrypt_skey;
2446+ KRB5_AUTHENT_it;
2447+ UI_dup_error_string;
2448+ RSAPublicKey_it;
2449+ i2d_OCSP_REQUEST;
2450+ PKCS12_x509crl2certbag;
2451+ OCSP_SERVICELOC_it;
2452+ ASN1_item_sign;
2453+ X509_CRL_set_issuer_name;
2454+ OBJ_NAME_do_all_sorted;
2455+ i2d_OCSP_BASICRESP;
2456+ i2d_OCSP_RESPBYTES;
2457+ PKCS12_unpack_p7encdata;
2458+ HMAC_CTX_init;
2459+ ENGINE_get_digest;
2460+ OCSP_RESPONSE_print;
2461+ KRB5_TKTBODY_it;
2462+ ACCESS_DESCRIPTION_it;
2463+ PKCS7_ISSUER_AND_SERIAL_it;
2464+ PBE2PARAM_it;
2465+ PKCS12_certbag2x509crl;
2466+ PKCS7_SIGNED_it;
2467+ ENGINE_get_cipher;
2468+ i2d_OCSP_CRLID;
2469+ OCSP_SINGLERESP_new;
2470+ ENGINE_cmd_is_executable;
2471+ RSA_up_ref;
2472+ ASN1_GENERALSTRING_it;
2473+ ENGINE_register_DSA;
2474+ X509V3_EXT_add_nconf_sk;
2475+ ENGINE_set_load_pubkey_function;
2476+ PKCS8_decrypt;
2477+ PEM_bytes_read_bio;
2478+ DIRECTORYSTRING_it;
2479+ d2i_OCSP_CRLID;
2480+ EC_POINT_is_on_curve;
2481+ CRYPTO_set_locked_mem_ex_functions;
2482+ CRYPTO_set_locked_mem_ex_funcs;
2483+ d2i_KRB5_CHECKSUM;
2484+ ASN1_item_dup;
2485+ X509_it;
2486+ BN_mod_add;
2487+ KRB5_AUTHDATA_free;
2488+ _ossl_old_des_cbc_cksum;
2489+ ASN1_item_verify;
2490+ CRYPTO_set_mem_ex_functions;
2491+ EC_POINT_get_Jprojective_coordinates_GFp;
2492+ EC_POINT_get_Jproj_coords_GFp;
2493+ ZLONG_it;
2494+ CRYPTO_get_locked_mem_ex_functions;
2495+ CRYPTO_get_locked_mem_ex_funcs;
2496+ ASN1_TIME_check;
2497+ UI_get0_user_data;
2498+ HMAC_CTX_cleanup;
2499+ DSA_up_ref;
2500+ _ossl_old_des_ede3_cfb64_encrypt;
2501+ _ossl_odes_ede3_cfb64_encrypt;
2502+ ASN1_BMPSTRING_it;
2503+ ASN1_tag2bit;
2504+ UI_method_set_flusher;
2505+ X509_ocspid_print;
2506+ KRB5_ENCDATA_it;
2507+ ENGINE_get_load_pubkey_function;
2508+ UI_add_user_data;
2509+ OCSP_REQUEST_delete_ext;
2510+ UI_get_method;
2511+ OCSP_ONEREQ_free;
2512+ ASN1_PRINTABLESTRING_it;
2513+ X509_CRL_set_nextUpdate;
2514+ OCSP_REQUEST_it;
2515+ OCSP_BASICRESP_it;
2516+ AES_ecb_encrypt;
2517+ BN_mod_sqr;
2518+ NETSCAPE_CERT_SEQUENCE_it;
2519+ GENERAL_NAMES_it;
2520+ AUTHORITY_INFO_ACCESS_it;
2521+ ASN1_FBOOLEAN_it;
2522+ UI_set_ex_data;
2523+ _ossl_old_des_string_to_key;
2524+ ENGINE_register_all_RSA;
2525+ d2i_KRB5_PRINCNAME;
2526+ OCSP_RESPBYTES_it;
2527+ X509_CINF_it;
2528+ ENGINE_unregister_digests;
2529+ d2i_EDIPARTYNAME;
2530+ d2i_OCSP_SERVICELOC;
2531+ ENGINE_get_digests;
2532+ _ossl_old_des_set_odd_parity;
2533+ OCSP_RESPDATA_free;
2534+ d2i_KRB5_TICKET;
2535+ OTHERNAME_it;
2536+ EVP_MD_CTX_cleanup;
2537+ d2i_ASN1_GENERALSTRING;
2538+ X509_CRL_set_version;
2539+ BN_mod_sub;
2540+ OCSP_SINGLERESP_get_ext_by_NID;
2541+ ENGINE_get_ex_new_index;
2542+ OCSP_REQUEST_free;
2543+ OCSP_REQUEST_add1_ext_i2d;
2544+ X509_VAL_it;
2545+ EC_POINTs_make_affine;
2546+ EC_POINT_mul;
2547+ X509V3_EXT_add_nconf;
2548+ X509_TRUST_set;
2549+ X509_CRL_add1_ext_i2d;
2550+ _ossl_old_des_fcrypt;
2551+ DISPLAYTEXT_it;
2552+ X509_CRL_set_lastUpdate;
2553+ OCSP_BASICRESP_free;
2554+ OCSP_BASICRESP_add1_ext_i2d;
2555+ d2i_KRB5_AUTHENTBODY;
2556+ CRYPTO_set_ex_data_implementation;
2557+ CRYPTO_set_ex_data_impl;
2558+ KRB5_ENCDATA_new;
2559+ DSO_up_ref;
2560+ OCSP_crl_reason_str;
2561+ UI_get0_result_string;
2562+ ASN1_GENERALSTRING_new;
2563+ X509_SIG_it;
2564+ ERR_set_implementation;
2565+ ERR_load_EC_strings;
2566+ UI_get0_action_string;
2567+ OCSP_ONEREQ_get_ext;
2568+ EC_POINT_method_of;
2569+ i2d_KRB5_APREQBODY;
2570+ _ossl_old_des_ecb3_encrypt;
2571+ CRYPTO_get_mem_ex_functions;
2572+ ENGINE_get_ex_data;
2573+ UI_destroy_method;
2574+ ASN1_item_i2d_bio;
2575+ OCSP_ONEREQ_get_ext_by_OBJ;
2576+ ASN1_primitive_new;
2577+ ASN1_PRINTABLE_it;
2578+ EVP_aes_192_ecb;
2579+ OCSP_SIGNATURE_new;
2580+ LONG_it;
2581+ ASN1_VISIBLESTRING_it;
2582+ OCSP_SINGLERESP_add1_ext_i2d;
2583+ d2i_OCSP_CERTID;
2584+ ASN1_item_d2i_fp;
2585+ CRL_DIST_POINTS_it;
2586+ GENERAL_NAME_print;
2587+ OCSP_SINGLERESP_delete_ext;
2588+ PKCS12_SAFEBAGS_it;
2589+ d2i_OCSP_SIGNATURE;
2590+ OCSP_request_add1_nonce;
2591+ ENGINE_set_cmd_defns;
2592+ OCSP_SERVICELOC_free;
2593+ EC_GROUP_free;
2594+ ASN1_BIT_STRING_it;
2595+ X509_REQ_it;
2596+ _ossl_old_des_cbc_encrypt;
2597+ ERR_unload_strings;
2598+ PKCS7_SIGN_ENVELOPE_it;
2599+ EDIPARTYNAME_free;
2600+ OCSP_REQINFO_free;
2601+ EC_GROUP_new_curve_GFp;
2602+ OCSP_REQUEST_get1_ext_d2i;
2603+ PKCS12_item_pack_safebag;
2604+ asn1_ex_c2i;
2605+ ENGINE_register_digests;
2606+ i2d_OCSP_REVOKEDINFO;
2607+ asn1_enc_restore;
2608+ UI_free;
2609+ UI_new_method;
2610+ EVP_EncryptInit_ex;
2611+ X509_pubkey_digest;
2612+ EC_POINT_invert;
2613+ OCSP_basic_sign;
2614+ i2d_OCSP_RESPID;
2615+ OCSP_check_nonce;
2616+ ENGINE_ctrl_cmd;
2617+ d2i_KRB5_ENCKEY;
2618+ OCSP_parse_url;
2619+ OCSP_SINGLERESP_get_ext;
2620+ OCSP_CRLID_free;
2621+ OCSP_BASICRESP_get1_ext_d2i;
2622+ RSAPrivateKey_it;
2623+ ENGINE_register_all_DH;
2624+ i2d_EDIPARTYNAME;
2625+ EC_POINT_get_affine_coordinates_GFp;
2626+ EC_POINT_get_affine_coords_GFp;
2627+ OCSP_CRLID_new;
2628+ ENGINE_get_flags;
2629+ OCSP_ONEREQ_it;
2630+ UI_process;
2631+ ASN1_INTEGER_it;
2632+ EVP_CipherInit_ex;
2633+ UI_get_string_type;
2634+ ENGINE_unregister_DH;
2635+ ENGINE_register_all_DSA;
2636+ OCSP_ONEREQ_get_ext_by_critical;
2637+ bn_dup_expand;
2638+ OCSP_cert_id_new;
2639+ BASIC_CONSTRAINTS_it;
2640+ BN_mod_add_quick;
2641+ EC_POINT_new;
2642+ EVP_MD_CTX_destroy;
2643+ OCSP_RESPBYTES_free;
2644+ EVP_aes_128_cbc;
2645+ OCSP_SINGLERESP_get1_ext_d2i;
2646+ EC_POINT_free;
2647+ DH_up_ref;
2648+ X509_NAME_ENTRY_it;
2649+ UI_get_ex_new_index;
2650+ BN_mod_sub_quick;
2651+ OCSP_ONEREQ_add_ext;
2652+ OCSP_request_sign;
2653+ EVP_DigestFinal_ex;
2654+ ENGINE_set_digests;
2655+ OCSP_id_issuer_cmp;
2656+ OBJ_NAME_do_all;
2657+ EC_POINTs_mul;
2658+ ENGINE_register_complete;
2659+ X509V3_EXT_nconf_nid;
2660+ ASN1_SEQUENCE_it;
2661+ UI_set_default_method;
2662+ RAND_query_egd_bytes;
2663+ UI_method_get_writer;
2664+ UI_OpenSSL;
2665+ PEM_def_callback;
2666+ ENGINE_cleanup;
2667+ DIST_POINT_it;
2668+ OCSP_SINGLERESP_it;
2669+ d2i_KRB5_TKTBODY;
2670+ EC_POINT_cmp;
2671+ OCSP_REVOKEDINFO_new;
2672+ i2d_OCSP_CERTSTATUS;
2673+ OCSP_basic_add1_nonce;
2674+ ASN1_item_ex_d2i;
2675+ BN_mod_lshift1_quick;
2676+ UI_set_method;
2677+ OCSP_id_get0_info;
2678+ BN_mod_sqrt;
2679+ EC_GROUP_copy;
2680+ KRB5_ENCDATA_free;
2681+ _ossl_old_des_cfb_encrypt;
2682+ OCSP_SINGLERESP_get_ext_by_OBJ;
2683+ OCSP_cert_to_id;
2684+ OCSP_RESPID_new;
2685+ OCSP_RESPDATA_it;
2686+ d2i_OCSP_RESPDATA;
2687+ ENGINE_register_all_complete;
2688+ OCSP_check_validity;
2689+ PKCS12_BAGS_it;
2690+ OCSP_url_svcloc_new;
2691+ ASN1_template_free;
2692+ OCSP_SINGLERESP_add_ext;
2693+ KRB5_AUTHENTBODY_it;
2694+ X509_supported_extension;
2695+ i2d_KRB5_AUTHDATA;
2696+ UI_method_get_opener;
2697+ ENGINE_set_ex_data;
2698+ OCSP_REQUEST_print;
2699+ CBIGNUM_it;
2700+ KRB5_TICKET_new;
2701+ KRB5_APREQ_new;
2702+ EC_GROUP_get_curve_GFp;
2703+ KRB5_ENCKEY_new;
2704+ ASN1_template_d2i;
2705+ _ossl_old_des_quad_cksum;
2706+ OCSP_single_get0_status;
2707+ BN_swap;
2708+ POLICYINFO_it;
2709+ ENGINE_set_destroy_function;
2710+ asn1_enc_free;
2711+ OCSP_RESPID_it;
2712+ EC_GROUP_new;
2713+ EVP_aes_256_cbc;
2714+ i2d_KRB5_PRINCNAME;
2715+ _ossl_old_des_encrypt2;
2716+ _ossl_old_des_encrypt3;
2717+ PKCS8_PRIV_KEY_INFO_it;
2718+ OCSP_REQINFO_it;
2719+ PBEPARAM_it;
2720+ KRB5_AUTHENTBODY_new;
2721+ X509_CRL_add0_revoked;
2722+ EDIPARTYNAME_it;
2723+ NETSCAPE_SPKI_it;
2724+ UI_get0_test_string;
2725+ ENGINE_get_cipher_engine;
2726+ ENGINE_register_all_ciphers;
2727+ EC_POINT_copy;
2728+ BN_kronecker;
2729+ _ossl_old_des_ede3_ofb64_encrypt;
2730+ _ossl_odes_ede3_ofb64_encrypt;
2731+ UI_method_get_reader;
2732+ OCSP_BASICRESP_get_ext_count;
2733+ ASN1_ENUMERATED_it;
2734+ UI_set_result;
2735+ i2d_KRB5_TICKET;
2736+ X509_print_ex_fp;
2737+ EVP_CIPHER_CTX_set_padding;
2738+ d2i_OCSP_RESPONSE;
2739+ ASN1_UTCTIME_it;
2740+ _ossl_old_des_enc_write;
2741+ OCSP_RESPONSE_new;
2742+ AES_set_encrypt_key;
2743+ OCSP_resp_count;
2744+ KRB5_CHECKSUM_new;
2745+ ENGINE_load_cswift;
2746+ OCSP_onereq_get0_id;
2747+ ENGINE_set_default_ciphers;
2748+ NOTICEREF_it;
2749+ X509V3_EXT_CRL_add_nconf;
2750+ OCSP_REVOKEDINFO_it;
2751+ AES_encrypt;
2752+ OCSP_REQUEST_new;
2753+ ASN1_ANY_it;
2754+ CRYPTO_ex_data_new_class;
2755+ _ossl_old_des_ncbc_encrypt;
2756+ i2d_KRB5_TKTBODY;
2757+ EC_POINT_clear_free;
2758+ AES_decrypt;
2759+ asn1_enc_init;
2760+ UI_get_result_maxsize;
2761+ OCSP_CERTID_new;
2762+ ENGINE_unregister_RAND;
2763+ UI_method_get_closer;
2764+ d2i_KRB5_ENCDATA;
2765+ OCSP_request_onereq_count;
2766+ OCSP_basic_verify;
2767+ KRB5_AUTHENTBODY_free;
2768+ ASN1_item_d2i;
2769+ ASN1_primitive_free;
2770+ i2d_EXTENDED_KEY_USAGE;
2771+ i2d_OCSP_SIGNATURE;
2772+ asn1_enc_save;
2773+ ENGINE_load_nuron;
2774+ _ossl_old_des_pcbc_encrypt;
2775+ PKCS12_MAC_DATA_it;
2776+ OCSP_accept_responses_new;
2777+ asn1_do_lock;
2778+ PKCS7_ATTR_VERIFY_it;
2779+ KRB5_APREQBODY_it;
2780+ i2d_OCSP_SINGLERESP;
2781+ ASN1_item_ex_new;
2782+ UI_add_verify_string;
2783+ _ossl_old_des_set_key;
2784+ KRB5_PRINCNAME_it;
2785+ EVP_DecryptInit_ex;
2786+ i2d_OCSP_CERTID;
2787+ ASN1_item_d2i_bio;
2788+ EC_POINT_dbl;
2789+ asn1_get_choice_selector;
2790+ i2d_KRB5_CHECKSUM;
2791+ ENGINE_set_table_flags;
2792+ AES_options;
2793+ ENGINE_load_chil;
2794+ OCSP_id_cmp;
2795+ OCSP_BASICRESP_new;
2796+ OCSP_REQUEST_get_ext_by_NID;
2797+ KRB5_APREQ_it;
2798+ ENGINE_get_destroy_function;
2799+ CONF_set_nconf;
2800+ ASN1_PRINTABLE_free;
2801+ OCSP_BASICRESP_get_ext_by_NID;
2802+ DIST_POINT_NAME_it;
2803+ X509V3_extensions_print;
2804+ _ossl_old_des_cfb64_encrypt;
2805+ X509_REVOKED_add1_ext_i2d;
2806+ _ossl_old_des_ofb_encrypt;
2807+ KRB5_TKTBODY_new;
2808+ ASN1_OCTET_STRING_it;
2809+ ERR_load_UI_strings;
2810+ i2d_KRB5_ENCKEY;
2811+ ASN1_template_new;
2812+ OCSP_SIGNATURE_free;
2813+ ASN1_item_i2d_fp;
2814+ KRB5_PRINCNAME_free;
2815+ PKCS7_RECIP_INFO_it;
2816+ EXTENDED_KEY_USAGE_it;
2817+ EC_GFp_simple_method;
2818+ EC_GROUP_precompute_mult;
2819+ OCSP_request_onereq_get0;
2820+ UI_method_set_writer;
2821+ KRB5_AUTHENT_new;
2822+ X509_CRL_INFO_it;
2823+ DSO_set_name_converter;
2824+ AES_set_decrypt_key;
2825+ PKCS7_DIGEST_it;
2826+ PKCS12_x5092certbag;
2827+ EVP_DigestInit_ex;
2828+ i2a_ACCESS_DESCRIPTION;
2829+ OCSP_RESPONSE_it;
2830+ PKCS7_ENC_CONTENT_it;
2831+ OCSP_request_add0_id;
2832+ EC_POINT_make_affine;
2833+ DSO_get_filename;
2834+ OCSP_CERTSTATUS_it;
2835+ OCSP_request_add1_cert;
2836+ UI_get0_output_string;
2837+ UI_dup_verify_string;
2838+ BN_mod_lshift;
2839+ KRB5_AUTHDATA_it;
2840+ asn1_set_choice_selector;
2841+ OCSP_basic_add1_status;
2842+ OCSP_RESPID_free;
2843+ asn1_get_field_ptr;
2844+ UI_add_input_string;
2845+ OCSP_CRLID_it;
2846+ i2d_KRB5_AUTHENTBODY;
2847+ OCSP_REQUEST_get_ext_count;
2848+ ENGINE_load_atalla;
2849+ X509_NAME_it;
2850+ USERNOTICE_it;
2851+ OCSP_REQINFO_new;
2852+ OCSP_BASICRESP_get_ext;
2853+ CRYPTO_get_ex_data_implementation;
2854+ CRYPTO_get_ex_data_impl;
2855+ ASN1_item_pack;
2856+ i2d_KRB5_ENCDATA;
2857+ X509_PURPOSE_set;
2858+ X509_REQ_INFO_it;
2859+ UI_method_set_opener;
2860+ ASN1_item_ex_free;
2861+ ASN1_BOOLEAN_it;
2862+ ENGINE_get_table_flags;
2863+ UI_create_method;
2864+ OCSP_ONEREQ_add1_ext_i2d;
2865+ _shadow_DES_check_key;
2866+ d2i_OCSP_REQINFO;
2867+ UI_add_info_string;
2868+ UI_get_result_minsize;
2869+ ASN1_NULL_it;
2870+ BN_mod_lshift1;
2871+ d2i_OCSP_ONEREQ;
2872+ OCSP_ONEREQ_new;
2873+ KRB5_TICKET_it;
2874+ EVP_aes_192_cbc;
2875+ KRB5_TICKET_free;
2876+ UI_new;
2877+ OCSP_response_create;
2878+ _ossl_old_des_xcbc_encrypt;
2879+ PKCS7_it;
2880+ OCSP_REQUEST_get_ext_by_critical;
2881+ OCSP_REQUEST_get_ext_by_crit;
2882+ ENGINE_set_flags;
2883+ _ossl_old_des_ecb_encrypt;
2884+ OCSP_response_get1_basic;
2885+ EVP_Digest;
2886+ OCSP_ONEREQ_delete_ext;
2887+ ASN1_TBOOLEAN_it;
2888+ ASN1_item_new;
2889+ ASN1_TIME_to_generalizedtime;
2890+ BIGNUM_it;
2891+ AES_cbc_encrypt;
2892+ ENGINE_get_load_privkey_function;
2893+ ENGINE_get_load_privkey_fn;
2894+ OCSP_RESPONSE_free;
2895+ UI_method_set_reader;
2896+ i2d_ASN1_T61STRING;
2897+ EC_POINT_set_to_infinity;
2898+ ERR_load_OCSP_strings;
2899+ EC_POINT_point2oct;
2900+ KRB5_APREQ_free;
2901+ ASN1_OBJECT_it;
2902+ OCSP_crlID_new;
2903+ OCSP_crlID2_new;
2904+ CONF_modules_load_file;
2905+ CONF_imodule_set_usr_data;
2906+ ENGINE_set_default_string;
2907+ CONF_module_get_usr_data;
2908+ ASN1_add_oid_module;
2909+ CONF_modules_finish;
2910+ OPENSSL_config;
2911+ CONF_modules_unload;
2912+ CONF_imodule_get_value;
2913+ CONF_module_set_usr_data;
2914+ CONF_parse_list;
2915+ CONF_module_add;
2916+ CONF_get1_default_config_file;
2917+ CONF_imodule_get_flags;
2918+ CONF_imodule_get_module;
2919+ CONF_modules_load;
2920+ CONF_imodule_get_name;
2921+ ERR_peek_top_error;
2922+ CONF_imodule_get_usr_data;
2923+ CONF_imodule_set_flags;
2924+ ENGINE_add_conf_module;
2925+ ERR_peek_last_error_line;
2926+ ERR_peek_last_error_line_data;
2927+ ERR_peek_last_error;
2928+ DES_read_2passwords;
2929+ DES_read_password;
2930+ UI_UTIL_read_pw;
2931+ UI_UTIL_read_pw_string;
2932+ ENGINE_load_aep;
2933+ ENGINE_load_sureware;
2934+ OPENSSL_add_all_algorithms_noconf;
2935+ OPENSSL_add_all_algo_noconf;
2936+ OPENSSL_add_all_algorithms_conf;
2937+ OPENSSL_add_all_algo_conf;
2938+ OPENSSL_load_builtin_modules;
2939+ AES_ofb128_encrypt;
2940+ AES_ctr128_encrypt;
2941+ AES_cfb128_encrypt;
2942+ ENGINE_load_4758cca;
2943+ _ossl_096_des_random_seed;
2944+ EVP_aes_256_ofb;
2945+ EVP_aes_192_ofb;
2946+ EVP_aes_128_cfb128;
2947+ EVP_aes_256_cfb128;
2948+ EVP_aes_128_ofb;
2949+ EVP_aes_192_cfb128;
2950+ CONF_modules_free;
2951+ NCONF_default;
2952+ OPENSSL_no_config;
2953+ NCONF_WIN32;
2954+ ASN1_UNIVERSALSTRING_new;
2955+ EVP_des_ede_ecb;
2956+ i2d_ASN1_UNIVERSALSTRING;
2957+ ASN1_UNIVERSALSTRING_free;
2958+ ASN1_UNIVERSALSTRING_it;
2959+ d2i_ASN1_UNIVERSALSTRING;
2960+ EVP_des_ede3_ecb;
2961+ X509_REQ_print_ex;
2962+ ENGINE_up_ref;
2963+ BUF_MEM_grow_clean;
2964+ CRYPTO_realloc_clean;
2965+ BUF_strlcat;
2966+ BIO_indent;
2967+ BUF_strlcpy;
2968+ OpenSSLDie;
2969+ OPENSSL_cleanse;
2970+ ENGINE_setup_bsd_cryptodev;
2971+ ERR_release_err_state_table;
2972+ EVP_aes_128_cfb8;
2973+ FIPS_corrupt_rsa;
2974+ FIPS_selftest_des;
2975+ EVP_aes_128_cfb1;
2976+ EVP_aes_192_cfb8;
2977+ FIPS_mode_set;
2978+ FIPS_selftest_dsa;
2979+ EVP_aes_256_cfb8;
2980+ FIPS_allow_md5;
2981+ DES_ede3_cfb_encrypt;
2982+ EVP_des_ede3_cfb8;
2983+ FIPS_rand_seeded;
2984+ AES_cfbr_encrypt_block;
2985+ AES_cfb8_encrypt;
2986+ FIPS_rand_seed;
2987+ FIPS_corrupt_des;
2988+ EVP_aes_192_cfb1;
2989+ FIPS_selftest_aes;
2990+ FIPS_set_prng_key;
2991+ EVP_des_cfb8;
2992+ FIPS_corrupt_dsa;
2993+ FIPS_test_mode;
2994+ FIPS_rand_method;
2995+ EVP_aes_256_cfb1;
2996+ ERR_load_FIPS_strings;
2997+ FIPS_corrupt_aes;
2998+ FIPS_selftest_sha1;
2999+ FIPS_selftest_rsa;
3000+ FIPS_corrupt_sha1;
3001+ EVP_des_cfb1;
3002+ FIPS_dsa_check;
3003+ AES_cfb1_encrypt;
3004+ EVP_des_ede3_cfb1;
3005+ FIPS_rand_check;
3006+ FIPS_md5_allowed;
3007+ FIPS_mode;
3008+ FIPS_selftest_failed;
3009+ sk_is_sorted;
3010+ X509_check_ca;
3011+ HMAC_CTX_set_flags;
3012+ d2i_PROXY_CERT_INFO_EXTENSION;
3013+ PROXY_POLICY_it;
3014+ i2d_PROXY_POLICY;
3015+ i2d_PROXY_CERT_INFO_EXTENSION;
3016+ d2i_PROXY_POLICY;
3017+ PROXY_CERT_INFO_EXTENSION_new;
3018+ PROXY_CERT_INFO_EXTENSION_free;
3019+ PROXY_CERT_INFO_EXTENSION_it;
3020+ PROXY_POLICY_free;
3021+ PROXY_POLICY_new;
3022+ BN_MONT_CTX_set_locked;
3023+ FIPS_selftest_rng;
3024+ EVP_sha384;
3025+ EVP_sha512;
3026+ EVP_sha224;
3027+ EVP_sha256;
3028+ FIPS_selftest_hmac;
3029+ FIPS_corrupt_rng;
3030+ BN_mod_exp_mont_consttime;
3031+ RSA_X931_hash_id;
3032+ RSA_padding_check_X931;
3033+ RSA_verify_PKCS1_PSS;
3034+ RSA_padding_add_X931;
3035+ RSA_padding_add_PKCS1_PSS;
3036+ PKCS1_MGF1;
3037+ BN_X931_generate_Xpq;
3038+ RSA_X931_generate_key;
3039+ BN_X931_derive_prime;
3040+ BN_X931_generate_prime;
3041+ RSA_X931_derive;
3042+ BIO_new_dgram;
3043+ BN_get0_nist_prime_384;
3044+ ERR_set_mark;
3045+ X509_STORE_CTX_set0_crls;
3046+ ENGINE_set_STORE;
3047+ ENGINE_register_ECDSA;
3048+ STORE_meth_set_list_start_fn;
3049+ STORE_method_set_list_start_function;
3050+ BN_BLINDING_invert_ex;
3051+ NAME_CONSTRAINTS_free;
3052+ STORE_ATTR_INFO_set_number;
3053+ BN_BLINDING_get_thread_id;
3054+ X509_STORE_CTX_set0_param;
3055+ POLICY_MAPPING_it;
3056+ STORE_parse_attrs_start;
3057+ POLICY_CONSTRAINTS_free;
3058+ EVP_PKEY_add1_attr_by_NID;
3059+ BN_nist_mod_192;
3060+ EC_GROUP_get_trinomial_basis;
3061+ STORE_set_method;
3062+ GENERAL_SUBTREE_free;
3063+ NAME_CONSTRAINTS_it;
3064+ ECDH_get_default_method;
3065+ PKCS12_add_safe;
3066+ EC_KEY_new_by_curve_name;
3067+ STORE_meth_get_update_store_fn;
3068+ STORE_method_get_update_store_function;
3069+ ENGINE_register_ECDH;
3070+ SHA512_Update;
3071+ i2d_ECPrivateKey;
3072+ BN_get0_nist_prime_192;
3073+ STORE_modify_certificate;
3074+ EC_POINT_set_affine_coordinates_GF2m;
3075+ EC_POINT_set_affine_coords_GF2m;
3076+ BN_GF2m_mod_exp_arr;
3077+ STORE_ATTR_INFO_modify_number;
3078+ X509_keyid_get0;
3079+ ENGINE_load_gmp;
3080+ pitem_new;
3081+ BN_GF2m_mod_mul_arr;
3082+ STORE_list_public_key_endp;
3083+ o2i_ECPublicKey;
3084+ EC_KEY_copy;
3085+ BIO_dump_fp;
3086+ X509_policy_node_get0_parent;
3087+ EC_GROUP_check_discriminant;
3088+ i2o_ECPublicKey;
3089+ EC_KEY_precompute_mult;
3090+ a2i_IPADDRESS;
3091+ STORE_meth_set_initialise_fn;
3092+ STORE_method_set_initialise_function;
3093+ X509_STORE_CTX_set_depth;
3094+ X509_VERIFY_PARAM_inherit;
3095+ EC_POINT_point2bn;
3096+ STORE_ATTR_INFO_set_dn;
3097+ X509_policy_tree_get0_policies;
3098+ EC_GROUP_new_curve_GF2m;
3099+ STORE_destroy_method;
3100+ ENGINE_unregister_STORE;
3101+ EVP_PKEY_get1_EC_KEY;
3102+ STORE_ATTR_INFO_get0_number;
3103+ ENGINE_get_default_ECDH;
3104+ EC_KEY_get_conv_form;
3105+ ASN1_OCTET_STRING_NDEF_it;
3106+ STORE_delete_public_key;
3107+ STORE_get_public_key;
3108+ STORE_modify_arbitrary;
3109+ ENGINE_get_static_state;
3110+ pqueue_iterator;
3111+ ECDSA_SIG_new;
3112+ OPENSSL_DIR_end;
3113+ BN_GF2m_mod_sqr;
3114+ EC_POINT_bn2point;
3115+ X509_VERIFY_PARAM_set_depth;
3116+ EC_KEY_set_asn1_flag;
3117+ STORE_get_method;
3118+ EC_KEY_get_key_method_data;
3119+ ECDSA_sign_ex;
3120+ STORE_parse_attrs_end;
3121+ EC_GROUP_get_point_conversion_form;
3122+ EC_GROUP_get_point_conv_form;
3123+ STORE_method_set_store_function;
3124+ STORE_ATTR_INFO_in;
3125+ PEM_read_bio_ECPKParameters;
3126+ EC_GROUP_get_pentanomial_basis;
3127+ EVP_PKEY_add1_attr_by_txt;
3128+ BN_BLINDING_set_flags;
3129+ X509_VERIFY_PARAM_set1_policies;
3130+ X509_VERIFY_PARAM_set1_name;
3131+ X509_VERIFY_PARAM_set_purpose;
3132+ STORE_get_number;
3133+ ECDSA_sign_setup;
3134+ BN_GF2m_mod_solve_quad_arr;
3135+ EC_KEY_up_ref;
3136+ POLICY_MAPPING_free;
3137+ BN_GF2m_mod_div;
3138+ X509_VERIFY_PARAM_set_flags;
3139+ EC_KEY_free;
3140+ STORE_meth_set_list_next_fn;
3141+ STORE_method_set_list_next_function;
3142+ PEM_write_bio_ECPrivateKey;
3143+ d2i_EC_PUBKEY;
3144+ STORE_meth_get_generate_fn;
3145+ STORE_method_get_generate_function;
3146+ STORE_meth_set_list_end_fn;
3147+ STORE_method_set_list_end_function;
3148+ pqueue_print;
3149+ EC_GROUP_have_precompute_mult;
3150+ EC_KEY_print_fp;
3151+ BN_GF2m_mod_arr;
3152+ PEM_write_bio_X509_CERT_PAIR;
3153+ EVP_PKEY_cmp;
3154+ X509_policy_level_node_count;
3155+ STORE_new_engine;
3156+ STORE_list_public_key_start;
3157+ X509_VERIFY_PARAM_new;
3158+ ECDH_get_ex_data;
3159+ EVP_PKEY_get_attr;
3160+ ECDSA_do_sign;
3161+ ENGINE_unregister_ECDH;
3162+ ECDH_OpenSSL;
3163+ EC_KEY_set_conv_form;
3164+ EC_POINT_dup;
3165+ GENERAL_SUBTREE_new;
3166+ STORE_list_crl_endp;
3167+ EC_get_builtin_curves;
3168+ X509_policy_node_get0_qualifiers;
3169+ X509_pcy_node_get0_qualifiers;
3170+ STORE_list_crl_end;
3171+ EVP_PKEY_set1_EC_KEY;
3172+ BN_GF2m_mod_sqrt_arr;
3173+ i2d_ECPrivateKey_bio;
3174+ ECPKParameters_print_fp;
3175+ pqueue_find;
3176+ ECDSA_SIG_free;
3177+ PEM_write_bio_ECPKParameters;
3178+ STORE_method_set_ctrl_function;
3179+ STORE_list_public_key_end;
3180+ EC_KEY_set_private_key;
3181+ pqueue_peek;
3182+ STORE_get_arbitrary;
3183+ STORE_store_crl;
3184+ X509_policy_node_get0_policy;
3185+ PKCS12_add_safes;
3186+ BN_BLINDING_convert_ex;
3187+ X509_policy_tree_free;
3188+ OPENSSL_ia32cap_loc;
3189+ BN_GF2m_poly2arr;
3190+ STORE_ctrl;
3191+ STORE_ATTR_INFO_compare;
3192+ BN_get0_nist_prime_224;
3193+ i2d_ECParameters;
3194+ i2d_ECPKParameters;
3195+ BN_GENCB_call;
3196+ d2i_ECPKParameters;
3197+ STORE_meth_set_generate_fn;
3198+ STORE_method_set_generate_function;
3199+ ENGINE_set_ECDH;
3200+ NAME_CONSTRAINTS_new;
3201+ SHA256_Init;
3202+ EC_KEY_get0_public_key;
3203+ PEM_write_bio_EC_PUBKEY;
3204+ STORE_ATTR_INFO_set_cstr;
3205+ STORE_list_crl_next;
3206+ STORE_ATTR_INFO_in_range;
3207+ ECParameters_print;
3208+ STORE_meth_set_delete_fn;
3209+ STORE_method_set_delete_function;
3210+ STORE_list_certificate_next;
3211+ ASN1_generate_nconf;
3212+ BUF_memdup;
3213+ BN_GF2m_mod_mul;
3214+ STORE_meth_get_list_next_fn;
3215+ STORE_method_get_list_next_function;
3216+ STORE_ATTR_INFO_get0_dn;
3217+ STORE_list_private_key_next;
3218+ EC_GROUP_set_seed;
3219+ X509_VERIFY_PARAM_set_trust;
3220+ STORE_ATTR_INFO_free;
3221+ STORE_get_private_key;
3222+ EVP_PKEY_get_attr_count;
3223+ STORE_ATTR_INFO_new;
3224+ EC_GROUP_get_curve_GF2m;
3225+ STORE_meth_set_revoke_fn;
3226+ STORE_method_set_revoke_function;
3227+ STORE_store_number;
3228+ BN_is_prime_ex;
3229+ STORE_revoke_public_key;
3230+ X509_STORE_CTX_get0_param;
3231+ STORE_delete_arbitrary;
3232+ PEM_read_X509_CERT_PAIR;
3233+ X509_STORE_set_depth;
3234+ ECDSA_get_ex_data;
3235+ SHA224;
3236+ BIO_dump_indent_fp;
3237+ EC_KEY_set_group;
3238+ BUF_strndup;
3239+ STORE_list_certificate_start;
3240+ BN_GF2m_mod;
3241+ X509_REQ_check_private_key;
3242+ EC_GROUP_get_seed_len;
3243+ ERR_load_STORE_strings;
3244+ PEM_read_bio_EC_PUBKEY;
3245+ STORE_list_private_key_end;
3246+ i2d_EC_PUBKEY;
3247+ ECDSA_get_default_method;
3248+ ASN1_put_eoc;
3249+ X509_STORE_CTX_get_explicit_policy;
3250+ X509_STORE_CTX_get_expl_policy;
3251+ X509_VERIFY_PARAM_table_cleanup;
3252+ STORE_modify_private_key;
3253+ X509_VERIFY_PARAM_free;
3254+ EC_METHOD_get_field_type;
3255+ EC_GFp_nist_method;
3256+ STORE_meth_set_modify_fn;
3257+ STORE_method_set_modify_function;
3258+ STORE_parse_attrs_next;
3259+ ENGINE_load_padlock;
3260+ EC_GROUP_set_curve_name;
3261+ X509_CERT_PAIR_it;
3262+ STORE_meth_get_revoke_fn;
3263+ STORE_method_get_revoke_function;
3264+ STORE_method_set_get_function;
3265+ STORE_modify_number;
3266+ STORE_method_get_store_function;
3267+ STORE_store_private_key;
3268+ BN_GF2m_mod_sqr_arr;
3269+ RSA_setup_blinding;
3270+ BIO_s_datagram;
3271+ STORE_Memory;
3272+ sk_find_ex;
3273+ EC_GROUP_set_curve_GF2m;
3274+ ENGINE_set_default_ECDSA;
3275+ POLICY_CONSTRAINTS_new;
3276+ BN_GF2m_mod_sqrt;
3277+ ECDH_set_default_method;
3278+ EC_KEY_generate_key;
3279+ SHA384_Update;
3280+ BN_GF2m_arr2poly;
3281+ STORE_method_get_get_function;
3282+ STORE_meth_set_cleanup_fn;
3283+ STORE_method_set_cleanup_function;
3284+ EC_GROUP_check;
3285+ d2i_ECPrivateKey_bio;
3286+ EC_KEY_insert_key_method_data;
3287+ STORE_meth_get_lock_store_fn;
3288+ STORE_method_get_lock_store_function;
3289+ X509_VERIFY_PARAM_get_depth;
3290+ SHA224_Final;
3291+ STORE_meth_set_update_store_fn;
3292+ STORE_method_set_update_store_function;
3293+ SHA224_Update;
3294+ d2i_ECPrivateKey;
3295+ ASN1_item_ndef_i2d;
3296+ STORE_delete_private_key;
3297+ ERR_pop_to_mark;
3298+ ENGINE_register_all_STORE;
3299+ X509_policy_level_get0_node;
3300+ i2d_PKCS7_NDEF;
3301+ EC_GROUP_get_degree;
3302+ ASN1_generate_v3;
3303+ STORE_ATTR_INFO_modify_cstr;
3304+ X509_policy_tree_level_count;
3305+ BN_GF2m_add;
3306+ EC_KEY_get0_group;
3307+ STORE_generate_crl;
3308+ STORE_store_public_key;
3309+ X509_CERT_PAIR_free;
3310+ STORE_revoke_private_key;
3311+ BN_nist_mod_224;
3312+ SHA512_Final;
3313+ STORE_ATTR_INFO_modify_dn;
3314+ STORE_meth_get_initialise_fn;
3315+ STORE_method_get_initialise_function;
3316+ STORE_delete_number;
3317+ i2d_EC_PUBKEY_bio;
3318+ BIO_dgram_non_fatal_error;
3319+ EC_GROUP_get_asn1_flag;
3320+ STORE_ATTR_INFO_in_ex;
3321+ STORE_list_crl_start;
3322+ ECDH_get_ex_new_index;
3323+ STORE_meth_get_modify_fn;
3324+ STORE_method_get_modify_function;
3325+ v2i_ASN1_BIT_STRING;
3326+ STORE_store_certificate;
3327+ OBJ_bsearch_ex;
3328+ X509_STORE_CTX_set_default;
3329+ STORE_ATTR_INFO_set_sha1str;
3330+ BN_GF2m_mod_inv;
3331+ BN_GF2m_mod_exp;
3332+ STORE_modify_public_key;
3333+ STORE_meth_get_list_start_fn;
3334+ STORE_method_get_list_start_function;
3335+ EC_GROUP_get0_seed;
3336+ STORE_store_arbitrary;
3337+ STORE_meth_set_unlock_store_fn;
3338+ STORE_method_set_unlock_store_function;
3339+ BN_GF2m_mod_div_arr;
3340+ ENGINE_set_ECDSA;
3341+ STORE_create_method;
3342+ ECPKParameters_print;
3343+ EC_KEY_get0_private_key;
3344+ PEM_write_EC_PUBKEY;
3345+ X509_VERIFY_PARAM_set1;
3346+ ECDH_set_method;
3347+ v2i_GENERAL_NAME_ex;
3348+ ECDH_set_ex_data;
3349+ STORE_generate_key;
3350+ BN_nist_mod_521;
3351+ X509_policy_tree_get0_level;
3352+ EC_GROUP_set_point_conversion_form;
3353+ EC_GROUP_set_point_conv_form;
3354+ PEM_read_EC_PUBKEY;
3355+ i2d_ECDSA_SIG;
3356+ ECDSA_OpenSSL;
3357+ STORE_delete_crl;
3358+ EC_KEY_get_enc_flags;
3359+ ASN1_const_check_infinite_end;
3360+ EVP_PKEY_delete_attr;
3361+ ECDSA_set_default_method;
3362+ EC_POINT_set_compressed_coordinates_GF2m;
3363+ EC_POINT_set_compr_coords_GF2m;
3364+ EC_GROUP_cmp;
3365+ STORE_revoke_certificate;
3366+ BN_get0_nist_prime_256;
3367+ STORE_meth_get_delete_fn;
3368+ STORE_method_get_delete_function;
3369+ SHA224_Init;
3370+ PEM_read_ECPrivateKey;
3371+ SHA512_Init;
3372+ STORE_parse_attrs_endp;
3373+ BN_set_negative;
3374+ ERR_load_ECDSA_strings;
3375+ EC_GROUP_get_basis_type;
3376+ STORE_list_public_key_next;
3377+ i2v_ASN1_BIT_STRING;
3378+ STORE_OBJECT_free;
3379+ BN_nist_mod_384;
3380+ i2d_X509_CERT_PAIR;
3381+ PEM_write_ECPKParameters;
3382+ ECDH_compute_key;
3383+ STORE_ATTR_INFO_get0_sha1str;
3384+ ENGINE_register_all_ECDH;
3385+ pqueue_pop;
3386+ STORE_ATTR_INFO_get0_cstr;
3387+ POLICY_CONSTRAINTS_it;
3388+ STORE_get_ex_new_index;
3389+ EVP_PKEY_get_attr_by_OBJ;
3390+ X509_VERIFY_PARAM_add0_policy;
3391+ BN_GF2m_mod_solve_quad;
3392+ SHA256;
3393+ i2d_ECPrivateKey_fp;
3394+ X509_policy_tree_get0_user_policies;
3395+ X509_pcy_tree_get0_usr_policies;
3396+ OPENSSL_DIR_read;
3397+ ENGINE_register_all_ECDSA;
3398+ X509_VERIFY_PARAM_lookup;
3399+ EC_POINT_get_affine_coordinates_GF2m;
3400+ EC_POINT_get_affine_coords_GF2m;
3401+ EC_GROUP_dup;
3402+ ENGINE_get_default_ECDSA;
3403+ EC_KEY_new;
3404+ SHA256_Transform;
3405+ EC_KEY_set_enc_flags;
3406+ ECDSA_verify;
3407+ EC_POINT_point2hex;
3408+ ENGINE_get_STORE;
3409+ SHA512;
3410+ STORE_get_certificate;
3411+ ECDSA_do_sign_ex;
3412+ ECDSA_do_verify;
3413+ d2i_ECPrivateKey_fp;
3414+ STORE_delete_certificate;
3415+ SHA512_Transform;
3416+ X509_STORE_set1_param;
3417+ STORE_method_get_ctrl_function;
3418+ STORE_free;
3419+ PEM_write_ECPrivateKey;
3420+ STORE_meth_get_unlock_store_fn;
3421+ STORE_method_get_unlock_store_function;
3422+ STORE_get_ex_data;
3423+ EC_KEY_set_public_key;
3424+ PEM_read_ECPKParameters;
3425+ X509_CERT_PAIR_new;
3426+ ENGINE_register_STORE;
3427+ RSA_generate_key_ex;
3428+ DSA_generate_parameters_ex;
3429+ ECParameters_print_fp;
3430+ X509V3_NAME_from_section;
3431+ EVP_PKEY_add1_attr;
3432+ STORE_modify_crl;
3433+ STORE_list_private_key_start;
3434+ POLICY_MAPPINGS_it;
3435+ GENERAL_SUBTREE_it;
3436+ EC_GROUP_get_curve_name;
3437+ PEM_write_X509_CERT_PAIR;
3438+ BIO_dump_indent_cb;
3439+ d2i_X509_CERT_PAIR;
3440+ STORE_list_private_key_endp;
3441+ asn1_const_Finish;
3442+ i2d_EC_PUBKEY_fp;
3443+ BN_nist_mod_256;
3444+ X509_VERIFY_PARAM_add0_table;
3445+ pqueue_free;
3446+ BN_BLINDING_create_param;
3447+ ECDSA_size;
3448+ d2i_EC_PUBKEY_bio;
3449+ BN_get0_nist_prime_521;
3450+ STORE_ATTR_INFO_modify_sha1str;
3451+ BN_generate_prime_ex;
3452+ EC_GROUP_new_by_curve_name;
3453+ SHA256_Final;
3454+ DH_generate_parameters_ex;
3455+ PEM_read_bio_ECPrivateKey;
3456+ STORE_meth_get_cleanup_fn;
3457+ STORE_method_get_cleanup_function;
3458+ ENGINE_get_ECDH;
3459+ d2i_ECDSA_SIG;
3460+ BN_is_prime_fasttest_ex;
3461+ ECDSA_sign;
3462+ X509_policy_check;
3463+ EVP_PKEY_get_attr_by_NID;
3464+ STORE_set_ex_data;
3465+ ENGINE_get_ECDSA;
3466+ EVP_ecdsa;
3467+ BN_BLINDING_get_flags;
3468+ PKCS12_add_cert;
3469+ STORE_OBJECT_new;
3470+ ERR_load_ECDH_strings;
3471+ EC_KEY_dup;
3472+ EVP_CIPHER_CTX_rand_key;
3473+ ECDSA_set_method;
3474+ a2i_IPADDRESS_NC;
3475+ d2i_ECParameters;
3476+ STORE_list_certificate_end;
3477+ STORE_get_crl;
3478+ X509_POLICY_NODE_print;
3479+ SHA384_Init;
3480+ EC_GF2m_simple_method;
3481+ ECDSA_set_ex_data;
3482+ SHA384_Final;
3483+ PKCS7_set_digest;
3484+ EC_KEY_print;
3485+ STORE_meth_set_lock_store_fn;
3486+ STORE_method_set_lock_store_function;
3487+ ECDSA_get_ex_new_index;
3488+ SHA384;
3489+ POLICY_MAPPING_new;
3490+ STORE_list_certificate_endp;
3491+ X509_STORE_CTX_get0_policy_tree;
3492+ EC_GROUP_set_asn1_flag;
3493+ EC_KEY_check_key;
3494+ d2i_EC_PUBKEY_fp;
3495+ PKCS7_set0_type_other;
3496+ PEM_read_bio_X509_CERT_PAIR;
3497+ pqueue_next;
3498+ STORE_meth_get_list_end_fn;
3499+ STORE_method_get_list_end_function;
3500+ EVP_PKEY_add1_attr_by_OBJ;
3501+ X509_VERIFY_PARAM_set_time;
3502+ pqueue_new;
3503+ ENGINE_set_default_ECDH;
3504+ STORE_new_method;
3505+ PKCS12_add_key;
3506+ DSO_merge;
3507+ EC_POINT_hex2point;
3508+ BIO_dump_cb;
3509+ SHA256_Update;
3510+ pqueue_insert;
3511+ pitem_free;
3512+ BN_GF2m_mod_inv_arr;
3513+ ENGINE_unregister_ECDSA;
3514+ BN_BLINDING_set_thread_id;
3515+ get_rfc3526_prime_8192;
3516+ X509_VERIFY_PARAM_clear_flags;
3517+ get_rfc2409_prime_1024;
3518+ DH_check_pub_key;
3519+ get_rfc3526_prime_2048;
3520+ get_rfc3526_prime_6144;
3521+ get_rfc3526_prime_1536;
3522+ get_rfc3526_prime_3072;
3523+ get_rfc3526_prime_4096;
3524+ get_rfc2409_prime_768;
3525+ X509_VERIFY_PARAM_get_flags;
3526+ EVP_CIPHER_CTX_new;
3527+ EVP_CIPHER_CTX_free;
3528+ Camellia_cbc_encrypt;
3529+ Camellia_cfb128_encrypt;
3530+ Camellia_cfb1_encrypt;
3531+ Camellia_cfb8_encrypt;
3532+ Camellia_ctr128_encrypt;
3533+ Camellia_cfbr_encrypt_block;
3534+ Camellia_decrypt;
3535+ Camellia_ecb_encrypt;
3536+ Camellia_encrypt;
3537+ Camellia_ofb128_encrypt;
3538+ Camellia_set_key;
3539+ EVP_camellia_128_cbc;
3540+ EVP_camellia_128_cfb128;
3541+ EVP_camellia_128_cfb1;
3542+ EVP_camellia_128_cfb8;
3543+ EVP_camellia_128_ecb;
3544+ EVP_camellia_128_ofb;
3545+ EVP_camellia_192_cbc;
3546+ EVP_camellia_192_cfb128;
3547+ EVP_camellia_192_cfb1;
3548+ EVP_camellia_192_cfb8;
3549+ EVP_camellia_192_ecb;
3550+ EVP_camellia_192_ofb;
3551+ EVP_camellia_256_cbc;
3552+ EVP_camellia_256_cfb128;
3553+ EVP_camellia_256_cfb1;
3554+ EVP_camellia_256_cfb8;
3555+ EVP_camellia_256_ecb;
3556+ EVP_camellia_256_ofb;
3557+ a2i_ipadd;
3558+ ASIdentifiers_free;
3559+ i2d_ASIdOrRange;
3560+ EVP_CIPHER_block_size;
3561+ v3_asid_is_canonical;
3562+ IPAddressChoice_free;
3563+ EVP_CIPHER_CTX_set_app_data;
3564+ BIO_set_callback_arg;
3565+ v3_addr_add_prefix;
3566+ IPAddressOrRange_it;
3567+ BIO_set_flags;
3568+ ASIdentifiers_it;
3569+ v3_addr_get_range;
3570+ BIO_method_type;
3571+ v3_addr_inherits;
3572+ IPAddressChoice_it;
3573+ AES_ige_encrypt;
3574+ v3_addr_add_range;
3575+ EVP_CIPHER_CTX_nid;
3576+ d2i_ASRange;
3577+ v3_addr_add_inherit;
3578+ v3_asid_add_id_or_range;
3579+ v3_addr_validate_resource_set;
3580+ EVP_CIPHER_iv_length;
3581+ EVP_MD_type;
3582+ v3_asid_canonize;
3583+ IPAddressRange_free;
3584+ v3_asid_add_inherit;
3585+ EVP_CIPHER_CTX_key_length;
3586+ IPAddressRange_new;
3587+ ASIdOrRange_new;
3588+ EVP_MD_size;
3589+ EVP_MD_CTX_test_flags;
3590+ BIO_clear_flags;
3591+ i2d_ASRange;
3592+ IPAddressRange_it;
3593+ IPAddressChoice_new;
3594+ ASIdentifierChoice_new;
3595+ ASRange_free;
3596+ EVP_MD_pkey_type;
3597+ EVP_MD_CTX_clear_flags;
3598+ IPAddressFamily_free;
3599+ i2d_IPAddressFamily;
3600+ IPAddressOrRange_new;
3601+ EVP_CIPHER_flags;
3602+ v3_asid_validate_resource_set;
3603+ d2i_IPAddressRange;
3604+ AES_bi_ige_encrypt;
3605+ BIO_get_callback;
3606+ IPAddressOrRange_free;
3607+ v3_addr_subset;
3608+ d2i_IPAddressFamily;
3609+ v3_asid_subset;
3610+ BIO_test_flags;
3611+ i2d_ASIdentifierChoice;
3612+ ASRange_it;
3613+ d2i_ASIdentifiers;
3614+ ASRange_new;
3615+ d2i_IPAddressChoice;
3616+ v3_addr_get_afi;
3617+ EVP_CIPHER_key_length;
3618+ EVP_Cipher;
3619+ i2d_IPAddressOrRange;
3620+ ASIdOrRange_it;
3621+ EVP_CIPHER_nid;
3622+ i2d_IPAddressChoice;
3623+ EVP_CIPHER_CTX_block_size;
3624+ ASIdentifiers_new;
3625+ v3_addr_validate_path;
3626+ IPAddressFamily_new;
3627+ EVP_MD_CTX_set_flags;
3628+ v3_addr_is_canonical;
3629+ i2d_IPAddressRange;
3630+ IPAddressFamily_it;
3631+ v3_asid_inherits;
3632+ EVP_CIPHER_CTX_cipher;
3633+ EVP_CIPHER_CTX_get_app_data;
3634+ EVP_MD_block_size;
3635+ EVP_CIPHER_CTX_flags;
3636+ v3_asid_validate_path;
3637+ d2i_IPAddressOrRange;
3638+ v3_addr_canonize;
3639+ ASIdentifierChoice_it;
3640+ EVP_MD_CTX_md;
3641+ d2i_ASIdentifierChoice;
3642+ BIO_method_name;
3643+ EVP_CIPHER_CTX_iv_length;
3644+ ASIdOrRange_free;
3645+ ASIdentifierChoice_free;
3646+ BIO_get_callback_arg;
3647+ BIO_set_callback;
3648+ d2i_ASIdOrRange;
3649+ i2d_ASIdentifiers;
3650+ SEED_decrypt;
3651+ SEED_encrypt;
3652+ SEED_cbc_encrypt;
3653+ EVP_seed_ofb;
3654+ SEED_cfb128_encrypt;
3655+ SEED_ofb128_encrypt;
3656+ EVP_seed_cbc;
3657+ SEED_ecb_encrypt;
3658+ EVP_seed_ecb;
3659+ SEED_set_key;
3660+ EVP_seed_cfb128;
3661+ X509_EXTENSIONS_it;
3662+ X509_get1_ocsp;
3663+ OCSP_REQ_CTX_free;
3664+ i2d_X509_EXTENSIONS;
3665+ OCSP_sendreq_nbio;
3666+ OCSP_sendreq_new;
3667+ d2i_X509_EXTENSIONS;
3668+ X509_ALGORS_it;
3669+ X509_ALGOR_get0;
3670+ X509_ALGOR_set0;
3671+ AES_unwrap_key;
3672+ AES_wrap_key;
3673+ X509at_get0_data_by_OBJ;
3674+ ASN1_TYPE_set1;
3675+ ASN1_STRING_set0;
3676+ i2d_X509_ALGORS;
3677+ BIO_f_zlib;
3678+ COMP_zlib_cleanup;
3679+ d2i_X509_ALGORS;
3680+ CMS_ReceiptRequest_free;
3681+ PEM_write_CMS;
3682+ CMS_add0_CertificateChoices;
3683+ CMS_unsigned_add1_attr_by_OBJ;
3684+ ERR_load_CMS_strings;
3685+ CMS_sign_receipt;
3686+ i2d_CMS_ContentInfo;
3687+ CMS_signed_delete_attr;
3688+ d2i_CMS_bio;
3689+ CMS_unsigned_get_attr_by_NID;
3690+ CMS_verify;
3691+ SMIME_read_CMS;
3692+ CMS_decrypt_set1_key;
3693+ CMS_SignerInfo_get0_algs;
3694+ CMS_add1_cert;
3695+ CMS_set_detached;
3696+ CMS_encrypt;
3697+ CMS_EnvelopedData_create;
3698+ CMS_uncompress;
3699+ CMS_add0_crl;
3700+ CMS_SignerInfo_verify_content;
3701+ CMS_unsigned_get0_data_by_OBJ;
3702+ PEM_write_bio_CMS;
3703+ CMS_unsigned_get_attr;
3704+ CMS_RecipientInfo_ktri_cert_cmp;
3705+ CMS_RecipientInfo_ktri_get0_algs;
3706+ CMS_RecipInfo_ktri_get0_algs;
3707+ CMS_ContentInfo_free;
3708+ CMS_final;
3709+ CMS_add_simple_smimecap;
3710+ CMS_SignerInfo_verify;
3711+ CMS_data;
3712+ CMS_ContentInfo_it;
3713+ d2i_CMS_ReceiptRequest;
3714+ CMS_compress;
3715+ CMS_digest_create;
3716+ CMS_SignerInfo_cert_cmp;
3717+ CMS_SignerInfo_sign;
3718+ CMS_data_create;
3719+ i2d_CMS_bio;
3720+ CMS_EncryptedData_set1_key;
3721+ CMS_decrypt;
3722+ int_smime_write_ASN1;
3723+ CMS_unsigned_delete_attr;
3724+ CMS_unsigned_get_attr_count;
3725+ CMS_add_smimecap;
3726+ PEM_read_CMS;
3727+ CMS_signed_get_attr_by_OBJ;
3728+ d2i_CMS_ContentInfo;
3729+ CMS_add_standard_smimecap;
3730+ CMS_ContentInfo_new;
3731+ CMS_RecipientInfo_type;
3732+ CMS_get0_type;
3733+ CMS_is_detached;
3734+ CMS_sign;
3735+ CMS_signed_add1_attr;
3736+ CMS_unsigned_get_attr_by_OBJ;
3737+ SMIME_write_CMS;
3738+ CMS_EncryptedData_decrypt;
3739+ CMS_get0_RecipientInfos;
3740+ CMS_add0_RevocationInfoChoice;
3741+ CMS_decrypt_set1_pkey;
3742+ CMS_SignerInfo_set1_signer_cert;
3743+ CMS_get0_signers;
3744+ CMS_ReceiptRequest_get0_values;
3745+ CMS_signed_get0_data_by_OBJ;
3746+ CMS_get0_SignerInfos;
3747+ CMS_add0_cert;
3748+ CMS_EncryptedData_encrypt;
3749+ CMS_digest_verify;
3750+ CMS_set1_signers_certs;
3751+ CMS_signed_get_attr;
3752+ CMS_RecipientInfo_set0_key;
3753+ CMS_SignedData_init;
3754+ CMS_RecipientInfo_kekri_get0_id;
3755+ CMS_verify_receipt;
3756+ CMS_ReceiptRequest_it;
3757+ PEM_read_bio_CMS;
3758+ CMS_get1_crls;
3759+ CMS_add0_recipient_key;
3760+ SMIME_read_ASN1;
3761+ CMS_ReceiptRequest_new;
3762+ CMS_get0_content;
3763+ CMS_get1_ReceiptRequest;
3764+ CMS_signed_add1_attr_by_OBJ;
3765+ CMS_RecipientInfo_kekri_id_cmp;
3766+ CMS_add1_ReceiptRequest;
3767+ CMS_SignerInfo_get0_signer_id;
3768+ CMS_unsigned_add1_attr_by_NID;
3769+ CMS_unsigned_add1_attr;
3770+ CMS_signed_get_attr_by_NID;
3771+ CMS_get1_certs;
3772+ CMS_signed_add1_attr_by_NID;
3773+ CMS_unsigned_add1_attr_by_txt;
3774+ CMS_dataFinal;
3775+ CMS_RecipientInfo_ktri_get0_signer_id;
3776+ CMS_RecipInfo_ktri_get0_sigr_id;
3777+ i2d_CMS_ReceiptRequest;
3778+ CMS_add1_recipient_cert;
3779+ CMS_dataInit;
3780+ CMS_signed_add1_attr_by_txt;
3781+ CMS_RecipientInfo_decrypt;
3782+ CMS_signed_get_attr_count;
3783+ CMS_get0_eContentType;
3784+ CMS_set1_eContentType;
3785+ CMS_ReceiptRequest_create0;
3786+ CMS_add1_signer;
3787+ CMS_RecipientInfo_set0_pkey;
3788+ ENGINE_set_load_ssl_client_cert_function;
3789+ ENGINE_set_ld_ssl_clnt_cert_fn;
3790+ ENGINE_get_ssl_client_cert_function;
3791+ ENGINE_get_ssl_client_cert_fn;
3792+ ENGINE_load_ssl_client_cert;
3793+ ENGINE_load_capi;
3794+ OPENSSL_isservice;
3795+ FIPS_dsa_sig_decode;
3796+ EVP_CIPHER_CTX_clear_flags;
3797+ FIPS_rand_status;
3798+ FIPS_rand_set_key;
3799+ CRYPTO_set_mem_info_functions;
3800+ RSA_X931_generate_key_ex;
3801+ int_ERR_set_state_func;
3802+ int_EVP_MD_set_engine_callbacks;
3803+ int_CRYPTO_set_do_dynlock_callback;
3804+ FIPS_rng_stick;
3805+ EVP_CIPHER_CTX_set_flags;
3806+ BN_X931_generate_prime_ex;
3807+ FIPS_selftest_check;
3808+ FIPS_rand_set_dt;
3809+ CRYPTO_dbg_pop_info;
3810+ FIPS_dsa_free;
3811+ RSA_X931_derive_ex;
3812+ FIPS_rsa_new;
3813+ FIPS_rand_bytes;
3814+ fips_cipher_test;
3815+ EVP_CIPHER_CTX_test_flags;
3816+ CRYPTO_malloc_debug_init;
3817+ CRYPTO_dbg_push_info;
3818+ FIPS_corrupt_rsa_keygen;
3819+ FIPS_dh_new;
3820+ FIPS_corrupt_dsa_keygen;
3821+ FIPS_dh_free;
3822+ fips_pkey_signature_test;
3823+ EVP_add_alg_module;
3824+ int_RAND_init_engine_callbacks;
3825+ int_EVP_CIPHER_set_engine_callbacks;
3826+ int_EVP_MD_init_engine_callbacks;
3827+ FIPS_rand_test_mode;
3828+ FIPS_rand_reset;
3829+ FIPS_dsa_new;
3830+ int_RAND_set_callbacks;
3831+ BN_X931_derive_prime_ex;
3832+ int_ERR_lib_init;
3833+ int_EVP_CIPHER_init_engine_callbacks;
3834+ FIPS_rsa_free;
3835+ FIPS_dsa_sig_encode;
3836+ CRYPTO_dbg_remove_all_info;
3837+ OPENSSL_init;
3838+ CRYPTO_strdup;
3839+ JPAKE_STEP3A_process;
3840+ JPAKE_STEP1_release;
3841+ JPAKE_get_shared_key;
3842+ JPAKE_STEP3B_init;
3843+ JPAKE_STEP1_generate;
3844+ JPAKE_STEP1_init;
3845+ JPAKE_STEP3B_process;
3846+ JPAKE_STEP2_generate;
3847+ JPAKE_CTX_new;
3848+ JPAKE_CTX_free;
3849+ JPAKE_STEP3B_release;
3850+ JPAKE_STEP3A_release;
3851+ JPAKE_STEP2_process;
3852+ JPAKE_STEP3B_generate;
3853+ JPAKE_STEP1_process;
3854+ JPAKE_STEP3A_generate;
3855+ JPAKE_STEP2_release;
3856+ JPAKE_STEP3A_init;
3857+ ERR_load_JPAKE_strings;
3858+ JPAKE_STEP2_init;
3859+ pqueue_size;
3860+ i2d_TS_ACCURACY;
3861+ i2d_TS_MSG_IMPRINT_fp;
3862+ i2d_TS_MSG_IMPRINT;
3863+ EVP_PKEY_print_public;
3864+ EVP_PKEY_CTX_new;
3865+ i2d_TS_TST_INFO;
3866+ EVP_PKEY_asn1_find;
3867+ DSO_METHOD_beos;
3868+ TS_CONF_load_cert;
3869+ TS_REQ_get_ext;
3870+ EVP_PKEY_sign_init;
3871+ ASN1_item_print;
3872+ TS_TST_INFO_set_nonce;
3873+ TS_RESP_dup;
3874+ ENGINE_register_pkey_meths;
3875+ EVP_PKEY_asn1_add0;
3876+ PKCS7_add0_attrib_signing_time;
3877+ i2d_TS_TST_INFO_fp;
3878+ BIO_asn1_get_prefix;
3879+ TS_TST_INFO_set_time;
3880+ EVP_PKEY_meth_set_decrypt;
3881+ EVP_PKEY_set_type_str;
3882+ EVP_PKEY_CTX_get_keygen_info;
3883+ TS_REQ_set_policy_id;
3884+ d2i_TS_RESP_fp;
3885+ ENGINE_get_pkey_asn1_meth_engine;
3886+ ENGINE_get_pkey_asn1_meth_eng;
3887+ WHIRLPOOL_Init;
3888+ TS_RESP_set_status_info;
3889+ EVP_PKEY_keygen;
3890+ EVP_DigestSignInit;
3891+ TS_ACCURACY_set_millis;
3892+ TS_REQ_dup;
3893+ GENERAL_NAME_dup;
3894+ ASN1_SEQUENCE_ANY_it;
3895+ WHIRLPOOL;
3896+ X509_STORE_get1_crls;
3897+ ENGINE_get_pkey_asn1_meth;
3898+ EVP_PKEY_asn1_new;
3899+ BIO_new_NDEF;
3900+ ENGINE_get_pkey_meth;
3901+ TS_MSG_IMPRINT_set_algo;
3902+ i2d_TS_TST_INFO_bio;
3903+ TS_TST_INFO_set_ordering;
3904+ TS_TST_INFO_get_ext_by_OBJ;
3905+ CRYPTO_THREADID_set_pointer;
3906+ TS_CONF_get_tsa_section;
3907+ SMIME_write_ASN1;
3908+ TS_RESP_CTX_set_signer_key;
3909+ EVP_PKEY_encrypt_old;
3910+ EVP_PKEY_encrypt_init;
3911+ CRYPTO_THREADID_cpy;
3912+ ASN1_PCTX_get_cert_flags;
3913+ i2d_ESS_SIGNING_CERT;
3914+ TS_CONF_load_key;
3915+ i2d_ASN1_SEQUENCE_ANY;
3916+ d2i_TS_MSG_IMPRINT_bio;
3917+ EVP_PKEY_asn1_set_public;
3918+ b2i_PublicKey_bio;
3919+ BIO_asn1_set_prefix;
3920+ EVP_PKEY_new_mac_key;
3921+ BIO_new_CMS;
3922+ CRYPTO_THREADID_cmp;
3923+ TS_REQ_ext_free;
3924+ EVP_PKEY_asn1_set_free;
3925+ EVP_PKEY_get0_asn1;
3926+ d2i_NETSCAPE_X509;
3927+ EVP_PKEY_verify_recover_init;
3928+ EVP_PKEY_CTX_set_data;
3929+ EVP_PKEY_keygen_init;
3930+ TS_RESP_CTX_set_status_info;
3931+ TS_MSG_IMPRINT_get_algo;
3932+ TS_REQ_print_bio;
3933+ EVP_PKEY_CTX_ctrl_str;
3934+ EVP_PKEY_get_default_digest_nid;
3935+ PEM_write_bio_PKCS7_stream;
3936+ TS_MSG_IMPRINT_print_bio;
3937+ BN_asc2bn;
3938+ TS_REQ_get_policy_id;
3939+ ENGINE_set_default_pkey_asn1_meths;
3940+ ENGINE_set_def_pkey_asn1_meths;
3941+ d2i_TS_ACCURACY;
3942+ DSO_global_lookup;
3943+ TS_CONF_set_tsa_name;
3944+ i2d_ASN1_SET_ANY;
3945+ ENGINE_load_gost;
3946+ WHIRLPOOL_BitUpdate;
3947+ ASN1_PCTX_get_flags;
3948+ TS_TST_INFO_get_ext_by_NID;
3949+ TS_RESP_new;
3950+ ESS_CERT_ID_dup;
3951+ TS_STATUS_INFO_dup;
3952+ TS_REQ_delete_ext;
3953+ EVP_DigestVerifyFinal;
3954+ EVP_PKEY_print_params;
3955+ i2d_CMS_bio_stream;
3956+ TS_REQ_get_msg_imprint;
3957+ OBJ_find_sigid_by_algs;
3958+ TS_TST_INFO_get_serial;
3959+ TS_REQ_get_nonce;
3960+ X509_PUBKEY_set0_param;
3961+ EVP_PKEY_CTX_set0_keygen_info;
3962+ DIST_POINT_set_dpname;
3963+ i2d_ISSUING_DIST_POINT;
3964+ ASN1_SET_ANY_it;
3965+ EVP_PKEY_CTX_get_data;
3966+ TS_STATUS_INFO_print_bio;
3967+ EVP_PKEY_derive_init;
3968+ d2i_TS_TST_INFO;
3969+ EVP_PKEY_asn1_add_alias;
3970+ d2i_TS_RESP_bio;
3971+ OTHERNAME_cmp;
3972+ GENERAL_NAME_set0_value;
3973+ PKCS7_RECIP_INFO_get0_alg;
3974+ TS_RESP_CTX_new;
3975+ TS_RESP_set_tst_info;
3976+ PKCS7_final;
3977+ EVP_PKEY_base_id;
3978+ TS_RESP_CTX_set_signer_cert;
3979+ TS_REQ_set_msg_imprint;
3980+ EVP_PKEY_CTX_ctrl;
3981+ TS_CONF_set_digests;
3982+ d2i_TS_MSG_IMPRINT;
3983+ EVP_PKEY_meth_set_ctrl;
3984+ TS_REQ_get_ext_by_NID;
3985+ PKCS5_pbe_set0_algor;
3986+ BN_BLINDING_thread_id;
3987+ TS_ACCURACY_new;
3988+ X509_CRL_METHOD_free;
3989+ ASN1_PCTX_get_nm_flags;
3990+ EVP_PKEY_meth_set_sign;
3991+ CRYPTO_THREADID_current;
3992+ EVP_PKEY_decrypt_init;
3993+ NETSCAPE_X509_free;
3994+ i2b_PVK_bio;
3995+ EVP_PKEY_print_private;
3996+ GENERAL_NAME_get0_value;
3997+ b2i_PVK_bio;
3998+ ASN1_UTCTIME_adj;
3999+ TS_TST_INFO_new;
4000+ EVP_MD_do_all_sorted;
4001+ TS_CONF_set_default_engine;
4002+ TS_ACCURACY_set_seconds;
4003+ TS_TST_INFO_get_time;
4004+ PKCS8_pkey_get0;
4005+ EVP_PKEY_asn1_get0;
4006+ OBJ_add_sigid;
4007+ PKCS7_SIGNER_INFO_sign;
4008+ EVP_PKEY_paramgen_init;
4009+ EVP_PKEY_sign;
4010+ OBJ_sigid_free;
4011+ EVP_PKEY_meth_set_init;
4012+ d2i_ESS_ISSUER_SERIAL;
4013+ ISSUING_DIST_POINT_new;
4014+ ASN1_TIME_adj;
4015+ TS_OBJ_print_bio;
4016+ EVP_PKEY_meth_set_verify_recover;
4017+ EVP_PKEY_meth_set_vrfy_recover;
4018+ TS_RESP_get_status_info;
4019+ CMS_stream;
4020+ EVP_PKEY_CTX_set_cb;
4021+ PKCS7_to_TS_TST_INFO;
4022+ ASN1_PCTX_get_oid_flags;
4023+ TS_TST_INFO_add_ext;
4024+ EVP_PKEY_meth_set_derive;
4025+ i2d_TS_RESP_fp;
4026+ i2d_TS_MSG_IMPRINT_bio;
4027+ TS_RESP_CTX_set_accuracy;
4028+ TS_REQ_set_nonce;
4029+ ESS_CERT_ID_new;
4030+ ENGINE_pkey_asn1_find_str;
4031+ TS_REQ_get_ext_count;
4032+ BUF_reverse;
4033+ TS_TST_INFO_print_bio;
4034+ d2i_ISSUING_DIST_POINT;
4035+ ENGINE_get_pkey_meths;
4036+ i2b_PrivateKey_bio;
4037+ i2d_TS_RESP;
4038+ b2i_PublicKey;
4039+ TS_VERIFY_CTX_cleanup;
4040+ TS_STATUS_INFO_free;
4041+ TS_RESP_verify_token;
4042+ OBJ_bsearch_ex_;
4043+ ASN1_bn_print;
4044+ EVP_PKEY_asn1_get_count;
4045+ ENGINE_register_pkey_asn1_meths;
4046+ ASN1_PCTX_set_nm_flags;
4047+ EVP_DigestVerifyInit;
4048+ ENGINE_set_default_pkey_meths;
4049+ TS_TST_INFO_get_policy_id;
4050+ TS_REQ_get_cert_req;
4051+ X509_CRL_set_meth_data;
4052+ PKCS8_pkey_set0;
4053+ ASN1_STRING_copy;
4054+ d2i_TS_TST_INFO_fp;
4055+ X509_CRL_match;
4056+ EVP_PKEY_asn1_set_private;
4057+ TS_TST_INFO_get_ext_d2i;
4058+ TS_RESP_CTX_add_policy;
4059+ d2i_TS_RESP;
4060+ TS_CONF_load_certs;
4061+ TS_TST_INFO_get_msg_imprint;
4062+ ERR_load_TS_strings;
4063+ TS_TST_INFO_get_version;
4064+ EVP_PKEY_CTX_dup;
4065+ EVP_PKEY_meth_set_verify;
4066+ i2b_PublicKey_bio;
4067+ TS_CONF_set_certs;
4068+ EVP_PKEY_asn1_get0_info;
4069+ TS_VERIFY_CTX_free;
4070+ TS_REQ_get_ext_by_critical;
4071+ TS_RESP_CTX_set_serial_cb;
4072+ X509_CRL_get_meth_data;
4073+ TS_RESP_CTX_set_time_cb;
4074+ TS_MSG_IMPRINT_get_msg;
4075+ TS_TST_INFO_ext_free;
4076+ TS_REQ_get_version;
4077+ TS_REQ_add_ext;
4078+ EVP_PKEY_CTX_set_app_data;
4079+ OBJ_bsearch_;
4080+ EVP_PKEY_meth_set_verifyctx;
4081+ i2d_PKCS7_bio_stream;
4082+ CRYPTO_THREADID_set_numeric;
4083+ PKCS7_sign_add_signer;
4084+ d2i_TS_TST_INFO_bio;
4085+ TS_TST_INFO_get_ordering;
4086+ TS_RESP_print_bio;
4087+ TS_TST_INFO_get_exts;
4088+ HMAC_CTX_copy;
4089+ PKCS5_pbe2_set_iv;
4090+ ENGINE_get_pkey_asn1_meths;
4091+ b2i_PrivateKey;
4092+ EVP_PKEY_CTX_get_app_data;
4093+ TS_REQ_set_cert_req;
4094+ CRYPTO_THREADID_set_callback;
4095+ TS_CONF_set_serial;
4096+ TS_TST_INFO_free;
4097+ d2i_TS_REQ_fp;
4098+ TS_RESP_verify_response;
4099+ i2d_ESS_ISSUER_SERIAL;
4100+ TS_ACCURACY_get_seconds;
4101+ EVP_CIPHER_do_all;
4102+ b2i_PrivateKey_bio;
4103+ OCSP_CERTID_dup;
4104+ X509_PUBKEY_get0_param;
4105+ TS_MSG_IMPRINT_dup;
4106+ PKCS7_print_ctx;
4107+ i2d_TS_REQ_bio;
4108+ EVP_whirlpool;
4109+ EVP_PKEY_asn1_set_param;
4110+ EVP_PKEY_meth_set_encrypt;
4111+ ASN1_PCTX_set_flags;
4112+ i2d_ESS_CERT_ID;
4113+ TS_VERIFY_CTX_new;
4114+ TS_RESP_CTX_set_extension_cb;
4115+ ENGINE_register_all_pkey_meths;
4116+ TS_RESP_CTX_set_status_info_cond;
4117+ TS_RESP_CTX_set_stat_info_cond;
4118+ EVP_PKEY_verify;
4119+ WHIRLPOOL_Final;
4120+ X509_CRL_METHOD_new;
4121+ EVP_DigestSignFinal;
4122+ TS_RESP_CTX_set_def_policy;
4123+ NETSCAPE_X509_it;
4124+ TS_RESP_create_response;
4125+ PKCS7_SIGNER_INFO_get0_algs;
4126+ TS_TST_INFO_get_nonce;
4127+ EVP_PKEY_decrypt_old;
4128+ TS_TST_INFO_set_policy_id;
4129+ TS_CONF_set_ess_cert_id_chain;
4130+ EVP_PKEY_CTX_get0_pkey;
4131+ d2i_TS_REQ;
4132+ EVP_PKEY_asn1_find_str;
4133+ BIO_f_asn1;
4134+ ESS_SIGNING_CERT_new;
4135+ EVP_PBE_find;
4136+ X509_CRL_get0_by_cert;
4137+ EVP_PKEY_derive;
4138+ i2d_TS_REQ;
4139+ TS_TST_INFO_delete_ext;
4140+ ESS_ISSUER_SERIAL_free;
4141+ ASN1_PCTX_set_str_flags;
4142+ ENGINE_get_pkey_asn1_meth_str;
4143+ TS_CONF_set_signer_key;
4144+ TS_ACCURACY_get_millis;
4145+ TS_RESP_get_token;
4146+ TS_ACCURACY_dup;
4147+ ENGINE_register_all_pkey_asn1_meths;
4148+ ENGINE_reg_all_pkey_asn1_meths;
4149+ X509_CRL_set_default_method;
4150+ CRYPTO_THREADID_hash;
4151+ CMS_ContentInfo_print_ctx;
4152+ TS_RESP_free;
4153+ ISSUING_DIST_POINT_free;
4154+ ESS_ISSUER_SERIAL_new;
4155+ CMS_add1_crl;
4156+ PKCS7_add1_attrib_digest;
4157+ TS_RESP_CTX_add_md;
4158+ TS_TST_INFO_dup;
4159+ ENGINE_set_pkey_asn1_meths;
4160+ PEM_write_bio_Parameters;
4161+ TS_TST_INFO_get_accuracy;
4162+ X509_CRL_get0_by_serial;
4163+ TS_TST_INFO_set_version;
4164+ TS_RESP_CTX_get_tst_info;
4165+ TS_RESP_verify_signature;
4166+ CRYPTO_THREADID_get_callback;
4167+ TS_TST_INFO_get_tsa;
4168+ TS_STATUS_INFO_new;
4169+ EVP_PKEY_CTX_get_cb;
4170+ TS_REQ_get_ext_d2i;
4171+ GENERAL_NAME_set0_othername;
4172+ TS_TST_INFO_get_ext_count;
4173+ TS_RESP_CTX_get_request;
4174+ i2d_NETSCAPE_X509;
4175+ ENGINE_get_pkey_meth_engine;
4176+ EVP_PKEY_meth_set_signctx;
4177+ EVP_PKEY_asn1_copy;
4178+ ASN1_TYPE_cmp;
4179+ EVP_CIPHER_do_all_sorted;
4180+ EVP_PKEY_CTX_free;
4181+ ISSUING_DIST_POINT_it;
4182+ d2i_TS_MSG_IMPRINT_fp;
4183+ X509_STORE_get1_certs;
4184+ EVP_PKEY_CTX_get_operation;
4185+ d2i_ESS_SIGNING_CERT;
4186+ TS_CONF_set_ordering;
4187+ EVP_PBE_alg_add_type;
4188+ TS_REQ_set_version;
4189+ EVP_PKEY_get0;
4190+ BIO_asn1_set_suffix;
4191+ i2d_TS_STATUS_INFO;
4192+ EVP_MD_do_all;
4193+ TS_TST_INFO_set_accuracy;
4194+ PKCS7_add_attrib_content_type;
4195+ ERR_remove_thread_state;
4196+ EVP_PKEY_meth_add0;
4197+ TS_TST_INFO_set_tsa;
4198+ EVP_PKEY_meth_new;
4199+ WHIRLPOOL_Update;
4200+ TS_CONF_set_accuracy;
4201+ ASN1_PCTX_set_oid_flags;
4202+ ESS_SIGNING_CERT_dup;
4203+ d2i_TS_REQ_bio;
4204+ X509_time_adj_ex;
4205+ TS_RESP_CTX_add_flags;
4206+ d2i_TS_STATUS_INFO;
4207+ TS_MSG_IMPRINT_set_msg;
4208+ BIO_asn1_get_suffix;
4209+ TS_REQ_free;
4210+ EVP_PKEY_meth_free;
4211+ TS_REQ_get_exts;
4212+ TS_RESP_CTX_set_clock_precision_digits;
4213+ TS_RESP_CTX_set_clk_prec_digits;
4214+ TS_RESP_CTX_add_failure_info;
4215+ i2d_TS_RESP_bio;
4216+ EVP_PKEY_CTX_get0_peerkey;
4217+ PEM_write_bio_CMS_stream;
4218+ TS_REQ_new;
4219+ TS_MSG_IMPRINT_new;
4220+ EVP_PKEY_meth_find;
4221+ EVP_PKEY_id;
4222+ TS_TST_INFO_set_serial;
4223+ a2i_GENERAL_NAME;
4224+ TS_CONF_set_crypto_device;
4225+ EVP_PKEY_verify_init;
4226+ TS_CONF_set_policies;
4227+ ASN1_PCTX_new;
4228+ ESS_CERT_ID_free;
4229+ ENGINE_unregister_pkey_meths;
4230+ TS_MSG_IMPRINT_free;
4231+ TS_VERIFY_CTX_init;
4232+ PKCS7_stream;
4233+ TS_RESP_CTX_set_certs;
4234+ TS_CONF_set_def_policy;
4235+ ASN1_GENERALIZEDTIME_adj;
4236+ NETSCAPE_X509_new;
4237+ TS_ACCURACY_free;
4238+ TS_RESP_get_tst_info;
4239+ EVP_PKEY_derive_set_peer;
4240+ PEM_read_bio_Parameters;
4241+ TS_CONF_set_clock_precision_digits;
4242+ TS_CONF_set_clk_prec_digits;
4243+ ESS_ISSUER_SERIAL_dup;
4244+ TS_ACCURACY_get_micros;
4245+ ASN1_PCTX_get_str_flags;
4246+ NAME_CONSTRAINTS_check;
4247+ ASN1_BIT_STRING_check;
4248+ X509_check_akid;
4249+ ENGINE_unregister_pkey_asn1_meths;
4250+ ENGINE_unreg_pkey_asn1_meths;
4251+ ASN1_PCTX_free;
4252+ PEM_write_bio_ASN1_stream;
4253+ i2d_ASN1_bio_stream;
4254+ TS_X509_ALGOR_print_bio;
4255+ EVP_PKEY_meth_set_cleanup;
4256+ EVP_PKEY_asn1_free;
4257+ ESS_SIGNING_CERT_free;
4258+ TS_TST_INFO_set_msg_imprint;
4259+ GENERAL_NAME_cmp;
4260+ d2i_ASN1_SET_ANY;
4261+ ENGINE_set_pkey_meths;
4262+ i2d_TS_REQ_fp;
4263+ d2i_ASN1_SEQUENCE_ANY;
4264+ GENERAL_NAME_get0_otherName;
4265+ d2i_ESS_CERT_ID;
4266+ OBJ_find_sigid_algs;
4267+ EVP_PKEY_meth_set_keygen;
4268+ PKCS5_PBKDF2_HMAC;
4269+ EVP_PKEY_paramgen;
4270+ EVP_PKEY_meth_set_paramgen;
4271+ BIO_new_PKCS7;
4272+ EVP_PKEY_verify_recover;
4273+ TS_ext_print_bio;
4274+ TS_ASN1_INTEGER_print_bio;
4275+ check_defer;
4276+ DSO_pathbyaddr;
4277+ EVP_PKEY_set_type;
4278+ TS_ACCURACY_set_micros;
4279+ TS_REQ_to_TS_VERIFY_CTX;
4280+ EVP_PKEY_meth_set_copy;
4281+ ASN1_PCTX_set_cert_flags;
4282+ TS_TST_INFO_get_ext;
4283+ EVP_PKEY_asn1_set_ctrl;
4284+ TS_TST_INFO_get_ext_by_critical;
4285+ EVP_PKEY_CTX_new_id;
4286+ TS_REQ_get_ext_by_OBJ;
4287+ TS_CONF_set_signer_cert;
4288+ X509_NAME_hash_old;
4289+ ASN1_TIME_set_string;
4290+ EVP_MD_flags;
4291+ TS_RESP_CTX_free;
4292+ DSAparams_dup;
4293+ DHparams_dup;
4294+ OCSP_REQ_CTX_add1_header;
4295+ OCSP_REQ_CTX_set1_req;
4296+ X509_STORE_set_verify_cb;
4297+ X509_STORE_CTX_get0_current_crl;
4298+ X509_STORE_CTX_get0_parent_ctx;
4299+ X509_STORE_CTX_get0_current_issuer;
4300+ X509_STORE_CTX_get0_cur_issuer;
4301+ X509_issuer_name_hash_old;
4302+ X509_subject_name_hash_old;
4303+ EVP_CIPHER_CTX_copy;
4304+ UI_method_get_prompt_constructor;
4305+ UI_method_get_prompt_constructr;
4306+ UI_method_set_prompt_constructor;
4307+ UI_method_set_prompt_constructr;
4308+ EVP_read_pw_string_min;
4309+ CRYPTO_cts128_encrypt;
4310+ CRYPTO_cts128_decrypt_block;
4311+ CRYPTO_cfb128_1_encrypt;
4312+ CRYPTO_cbc128_encrypt;
4313+ CRYPTO_ctr128_encrypt;
4314+ CRYPTO_ofb128_encrypt;
4315+ CRYPTO_cts128_decrypt;
4316+ CRYPTO_cts128_encrypt_block;
4317+ CRYPTO_cbc128_decrypt;
4318+ CRYPTO_cfb128_encrypt;
4319+ CRYPTO_cfb128_8_encrypt;
4320+
4321+ local:
4322+ *;
4323+};
4324+
4325+
4326+OPENSSL_1.0.1 {
4327+ global:
4328+ SSL_renegotiate_abbreviated;
4329+ TLSv1_1_method;
4330+ TLSv1_1_client_method;
4331+ TLSv1_1_server_method;
4332+ SSL_CTX_set_srp_client_pwd_callback;
4333+ SSL_CTX_set_srp_client_pwd_cb;
4334+ SSL_get_srp_g;
4335+ SSL_CTX_set_srp_username_callback;
4336+ SSL_CTX_set_srp_un_cb;
4337+ SSL_get_srp_userinfo;
4338+ SSL_set_srp_server_param;
4339+ SSL_set_srp_server_param_pw;
4340+ SSL_get_srp_N;
4341+ SSL_get_srp_username;
4342+ SSL_CTX_set_srp_password;
4343+ SSL_CTX_set_srp_strength;
4344+ SSL_CTX_set_srp_verify_param_callback;
4345+ SSL_CTX_set_srp_vfy_param_cb;
4346+ SSL_CTX_set_srp_cb_arg;
4347+ SSL_CTX_set_srp_username;
4348+ SSL_CTX_SRP_CTX_init;
4349+ SSL_SRP_CTX_init;
4350+ SRP_Calc_A_param;
4351+ SRP_generate_server_master_secret;
4352+ SRP_gen_server_master_secret;
4353+ SSL_CTX_SRP_CTX_free;
4354+ SRP_generate_client_master_secret;
4355+ SRP_gen_client_master_secret;
4356+ SSL_srp_server_param_with_username;
4357+ SSL_srp_server_param_with_un;
4358+ SSL_SRP_CTX_free;
4359+ SSL_set_debug;
4360+ SSL_SESSION_get0_peer;
4361+ TLSv1_2_client_method;
4362+ SSL_SESSION_set1_id_context;
4363+ TLSv1_2_server_method;
4364+ SSL_cache_hit;
4365+ SSL_get0_kssl_ctx;
4366+ SSL_set0_kssl_ctx;
4367+ SSL_set_state;
4368+ SSL_CIPHER_get_id;
4369+ TLSv1_2_method;
4370+ kssl_ctx_get0_client_princ;
4371+ SSL_export_keying_material;
4372+ SSL_set_tlsext_use_srtp;
4373+ SSL_CTX_set_next_protos_advertised_cb;
4374+ SSL_CTX_set_next_protos_adv_cb;
4375+ SSL_get0_next_proto_negotiated;
4376+ SSL_get_selected_srtp_profile;
4377+ SSL_CTX_set_tlsext_use_srtp;
4378+ SSL_select_next_proto;
4379+ SSL_get_srtp_profiles;
4380+ SSL_CTX_set_next_proto_select_cb;
4381+ SSL_CTX_set_next_proto_sel_cb;
4382+ SSL_SESSION_get_compress_id;
4383+
4384+ SRP_VBASE_get_by_user;
4385+ SRP_Calc_server_key;
4386+ SRP_create_verifier;
4387+ SRP_create_verifier_BN;
4388+ SRP_Calc_u;
4389+ SRP_VBASE_free;
4390+ SRP_Calc_client_key;
4391+ SRP_get_default_gN;
4392+ SRP_Calc_x;
4393+ SRP_Calc_B;
4394+ SRP_VBASE_new;
4395+ SRP_check_known_gN_param;
4396+ SRP_Calc_A;
4397+ SRP_Verify_A_mod_N;
4398+ SRP_VBASE_init;
4399+ SRP_Verify_B_mod_N;
4400+ EC_KEY_set_public_key_affine_coordinates;
4401+ EC_KEY_set_pub_key_aff_coords;
4402+ EVP_aes_192_ctr;
4403+ EVP_PKEY_meth_get0_info;
4404+ EVP_PKEY_meth_copy;
4405+ ERR_add_error_vdata;
4406+ EVP_aes_128_ctr;
4407+ EVP_aes_256_ctr;
4408+ EC_GFp_nistp224_method;
4409+ EC_KEY_get_flags;
4410+ RSA_padding_add_PKCS1_PSS_mgf1;
4411+ EVP_aes_128_xts;
4412+ EVP_aes_256_xts;
4413+ EVP_aes_128_gcm;
4414+ EC_KEY_clear_flags;
4415+ EC_KEY_set_flags;
4416+ EVP_aes_256_ccm;
4417+ RSA_verify_PKCS1_PSS_mgf1;
4418+ EVP_aes_128_ccm;
4419+ EVP_aes_192_gcm;
4420+ X509_ALGOR_set_md;
4421+ RAND_init_fips;
4422+ EVP_aes_256_gcm;
4423+ EVP_aes_192_ccm;
4424+ CMAC_CTX_copy;
4425+ CMAC_CTX_free;
4426+ CMAC_CTX_get0_cipher_ctx;
4427+ CMAC_CTX_cleanup;
4428+ CMAC_Init;
4429+ CMAC_Update;
4430+ CMAC_resume;
4431+ CMAC_CTX_new;
4432+ CMAC_Final;
4433+ CRYPTO_ctr128_encrypt_ctr32;
4434+ CRYPTO_gcm128_release;
4435+ CRYPTO_ccm128_decrypt_ccm64;
4436+ CRYPTO_ccm128_encrypt;
4437+ CRYPTO_gcm128_encrypt;
4438+ CRYPTO_xts128_encrypt;
4439+ EVP_rc4_hmac_md5;
4440+ CRYPTO_nistcts128_decrypt_block;
4441+ CRYPTO_gcm128_setiv;
4442+ CRYPTO_nistcts128_encrypt;
4443+ EVP_aes_128_cbc_hmac_sha1;
4444+ CRYPTO_gcm128_tag;
4445+ CRYPTO_ccm128_encrypt_ccm64;
4446+ ENGINE_load_rdrand;
4447+ CRYPTO_ccm128_setiv;
4448+ CRYPTO_nistcts128_encrypt_block;
4449+ CRYPTO_gcm128_aad;
4450+ CRYPTO_ccm128_init;
4451+ CRYPTO_nistcts128_decrypt;
4452+ CRYPTO_gcm128_new;
4453+ CRYPTO_ccm128_tag;
4454+ CRYPTO_ccm128_decrypt;
4455+ CRYPTO_ccm128_aad;
4456+ CRYPTO_gcm128_init;
4457+ CRYPTO_gcm128_decrypt;
4458+ ENGINE_load_rsax;
4459+ CRYPTO_gcm128_decrypt_ctr32;
4460+ CRYPTO_gcm128_encrypt_ctr32;
4461+ CRYPTO_gcm128_finish;
4462+ EVP_aes_256_cbc_hmac_sha1;
4463+ PKCS5_pbkdf2_set;
4464+ CMS_add0_recipient_password;
4465+ CMS_decrypt_set1_password;
4466+ CMS_RecipientInfo_set0_password;
4467+ RAND_set_fips_drbg_type;
4468+ X509_REQ_sign_ctx;
4469+ RSA_PSS_PARAMS_new;
4470+ X509_CRL_sign_ctx;
4471+ X509_signature_dump;
4472+ d2i_RSA_PSS_PARAMS;
4473+ RSA_PSS_PARAMS_it;
4474+ RSA_PSS_PARAMS_free;
4475+ X509_sign_ctx;
4476+ i2d_RSA_PSS_PARAMS;
4477+ ASN1_item_sign_ctx;
4478+ EC_GFp_nistp521_method;
4479+ EC_GFp_nistp256_method;
4480+ OPENSSL_stderr;
4481+ OPENSSL_cpuid_setup;
4482+ OPENSSL_showfatal;
4483+ BIO_new_dgram_sctp;
4484+ BIO_dgram_sctp_msg_waiting;
4485+ BIO_dgram_sctp_wait_for_dry;
4486+ BIO_s_datagram_sctp;
4487+ BIO_dgram_is_sctp;
4488+ BIO_dgram_sctp_notification_cb;
4489+} OPENSSL_1.0.0;
4490+
4491+OPENSSL_1.0.1d {
4492+ global:
4493+ CRYPTO_memcmp;
4494+} OPENSSL_1.0.1;
4495+
4496+OPENSSL_1.0.2 {
4497+ global:
4498+ SSL_CTX_set_alpn_protos;
4499+ SSL_set_alpn_protos;
4500+ SSL_CTX_set_alpn_select_cb;
4501+ SSL_get0_alpn_selected;
4502+ SSL_CTX_set_custom_cli_ext;
4503+ SSL_CTX_set_custom_srv_ext;
4504+ SSL_CTX_set_srv_supp_data;
4505+ SSL_CTX_set_cli_supp_data;
4506+ SSL_set_cert_cb;
4507+ SSL_CTX_use_serverinfo;
4508+ SSL_CTX_use_serverinfo_file;
4509+ SSL_CTX_set_cert_cb;
4510+ SSL_CTX_get0_param;
4511+ SSL_get0_param;
4512+ SSL_certs_clear;
4513+ DTLSv1_2_method;
4514+ DTLSv1_2_server_method;
4515+ DTLSv1_2_client_method;
4516+ DTLS_method;
4517+ DTLS_server_method;
4518+ DTLS_client_method;
4519+ SSL_CTX_get_ssl_method;
4520+ SSL_CTX_get0_certificate;
4521+ SSL_CTX_get0_privatekey;
4522+ SSL_COMP_set0_compression_methods;
4523+ SSL_COMP_free_compression_methods;
4524+ SSL_CIPHER_find;
4525+ SSL_is_server;
4526+ SSL_CONF_CTX_new;
4527+ SSL_CONF_CTX_finish;
4528+ SSL_CONF_CTX_free;
4529+ SSL_CONF_CTX_set_flags;
4530+ SSL_CONF_CTX_clear_flags;
4531+ SSL_CONF_CTX_set1_prefix;
4532+ SSL_CONF_CTX_set_ssl;
4533+ SSL_CONF_CTX_set_ssl_ctx;
4534+ SSL_CONF_cmd;
4535+ SSL_CONF_cmd_argv;
4536+ SSL_CONF_cmd_value_type;
4537+ SSL_trace;
4538+ SSL_CIPHER_standard_name;
4539+ SSL_get_tlsa_record_byname;
4540+ ASN1_TIME_diff;
4541+ BIO_hex_string;
4542+ CMS_RecipientInfo_get0_pkey_ctx;
4543+ CMS_RecipientInfo_encrypt;
4544+ CMS_SignerInfo_get0_pkey_ctx;
4545+ CMS_SignerInfo_get0_md_ctx;
4546+ CMS_SignerInfo_get0_signature;
4547+ CMS_RecipientInfo_kari_get0_alg;
4548+ CMS_RecipientInfo_kari_get0_reks;
4549+ CMS_RecipientInfo_kari_get0_orig_id;
4550+ CMS_RecipientInfo_kari_orig_id_cmp;
4551+ CMS_RecipientEncryptedKey_get0_id;
4552+ CMS_RecipientEncryptedKey_cert_cmp;
4553+ CMS_RecipientInfo_kari_set0_pkey;
4554+ CMS_RecipientInfo_kari_get0_ctx;
4555+ CMS_RecipientInfo_kari_decrypt;
4556+ CMS_SharedInfo_encode;
4557+ DH_compute_key_padded;
4558+ d2i_DHxparams;
4559+ i2d_DHxparams;
4560+ DH_get_1024_160;
4561+ DH_get_2048_224;
4562+ DH_get_2048_256;
4563+ DH_KDF_X9_42;
4564+ ECDH_KDF_X9_62;
4565+ ECDSA_METHOD_new;
4566+ ECDSA_METHOD_free;
4567+ ECDSA_METHOD_set_app_data;
4568+ ECDSA_METHOD_get_app_data;
4569+ ECDSA_METHOD_set_sign;
4570+ ECDSA_METHOD_set_sign_setup;
4571+ ECDSA_METHOD_set_verify;
4572+ ECDSA_METHOD_set_flags;
4573+ ECDSA_METHOD_set_name;
4574+ EVP_des_ede3_wrap;
4575+ EVP_aes_128_wrap;
4576+ EVP_aes_192_wrap;
4577+ EVP_aes_256_wrap;
4578+ EVP_aes_128_cbc_hmac_sha256;
4579+ EVP_aes_256_cbc_hmac_sha256;
4580+ CRYPTO_128_wrap;
4581+ CRYPTO_128_unwrap;
4582+ OCSP_REQ_CTX_nbio;
4583+ OCSP_REQ_CTX_new;
4584+ OCSP_set_max_response_length;
4585+ OCSP_REQ_CTX_i2d;
4586+ OCSP_REQ_CTX_nbio_d2i;
4587+ OCSP_REQ_CTX_get0_mem_bio;
4588+ OCSP_REQ_CTX_http;
4589+ RSA_padding_add_PKCS1_OAEP_mgf1;
4590+ RSA_padding_check_PKCS1_OAEP_mgf1;
4591+ RSA_OAEP_PARAMS_free;
4592+ RSA_OAEP_PARAMS_it;
4593+ RSA_OAEP_PARAMS_new;
4594+ SSL_get_sigalgs;
4595+ SSL_get_shared_sigalgs;
4596+ SSL_check_chain;
4597+ X509_chain_up_ref;
4598+ X509_http_nbio;
4599+ X509_CRL_http_nbio;
4600+ X509_REVOKED_dup;
4601+ i2d_re_X509_tbs;
4602+ X509_get0_signature;
4603+ X509_get_signature_nid;
4604+ X509_CRL_diff;
4605+ X509_chain_check_suiteb;
4606+ X509_CRL_check_suiteb;
4607+ X509_check_host;
4608+ X509_check_email;
4609+ X509_check_ip;
4610+ X509_check_ip_asc;
4611+ X509_STORE_set_lookup_crls_cb;
4612+ X509_STORE_CTX_get0_store;
4613+ X509_VERIFY_PARAM_set1_host;
4614+ X509_VERIFY_PARAM_add1_host;
4615+ X509_VERIFY_PARAM_set_hostflags;
4616+ X509_VERIFY_PARAM_get0_peername;
4617+ X509_VERIFY_PARAM_set1_email;
4618+ X509_VERIFY_PARAM_set1_ip;
4619+ X509_VERIFY_PARAM_set1_ip_asc;
4620+ X509_VERIFY_PARAM_get0_name;
4621+ X509_VERIFY_PARAM_get_count;
4622+ X509_VERIFY_PARAM_get0;
4623+ X509V3_EXT_free;
4624+ EC_GROUP_get_mont_data;
4625+ EC_curve_nid2nist;
4626+ EC_curve_nist2nid;
4627+ PEM_write_bio_DHxparams;
4628+ PEM_write_DHxparams;
4629+ SSL_CTX_add_client_custom_ext;
4630+ SSL_CTX_add_server_custom_ext;
4631+ SSL_extension_supported;
4632+ BUF_strnlen;
4633+ sk_deep_copy;
4634+ SSL_test_functions;
4635+} OPENSSL_1.0.1d;
4636+
4637Index: openssl-1.0.2~beta1.obsolete.0.0498436515490575/engines/openssl.ld
4638===================================================================
4639--- /dev/null 1970-01-01 00:00:00.000000000 +0000
4640+++ openssl-1.0.2~beta1.obsolete.0.0498436515490575/engines/openssl.ld 2014-02-24 21:02:30.000000000 +0100
4641@@ -0,0 +1,10 @@
4642+OPENSSL_1.0.0 {
4643+ global:
4644+ bind_engine;
4645+ v_check;
4646+ OPENSSL_init;
4647+ OPENSSL_finish;
4648+ local:
4649+ *;
4650+};
4651+
4652Index: openssl-1.0.2~beta1.obsolete.0.0498436515490575/engines/ccgost/openssl.ld
4653===================================================================
4654--- /dev/null 1970-01-01 00:00:00.000000000 +0000
4655+++ openssl-1.0.2~beta1.obsolete.0.0498436515490575/engines/ccgost/openssl.ld 2014-02-24 21:02:30.000000000 +0100
4656@@ -0,0 +1,10 @@
4657+OPENSSL_1.0.0 {
4658+ global:
4659+ bind_engine;
4660+ v_check;
4661+ OPENSSL_init;
4662+ OPENSSL_finish;
4663+ local:
4664+ *;
4665+};
4666+
diff --git a/meta/recipes-connectivity/openssl/openssl/debian1.0.2/block_digicert_malaysia.patch b/meta/recipes-connectivity/openssl/openssl/debian1.0.2/block_digicert_malaysia.patch
deleted file mode 100644
index c43bcd1c77..0000000000
--- a/meta/recipes-connectivity/openssl/openssl/debian1.0.2/block_digicert_malaysia.patch
+++ /dev/null
@@ -1,29 +0,0 @@
1From: Raphael Geissert <geissert@debian.org>
2Description: make X509_verify_cert indicate that any certificate whose
3 name contains "Digicert Sdn. Bhd." (from Malaysia) is revoked.
4Forwarded: not-needed
5Origin: vendor
6Last-Update: 2011-11-05
7
8Upstream-Status: Backport [debian]
9
10
11Index: openssl-1.0.2~beta1/crypto/x509/x509_vfy.c
12===================================================================
13--- openssl-1.0.2~beta1.orig/crypto/x509/x509_vfy.c 2014-02-25 00:16:12.488028844 +0100
14+++ openssl-1.0.2~beta1/crypto/x509/x509_vfy.c 2014-02-25 00:16:12.484028929 +0100
15@@ -964,10 +964,11 @@
16 for (i = sk_X509_num(ctx->chain) - 1; i >= 0; i--)
17 {
18 x = sk_X509_value(ctx->chain, i);
19- /* Mark DigiNotar certificates as revoked, no matter
20- * where in the chain they are.
21+ /* Mark certificates containing the following names as
22+ * revoked, no matter where in the chain they are.
23 */
24- if (x->name && strstr(x->name, "DigiNotar"))
25+ if (x->name && (strstr(x->name, "DigiNotar") ||
26+ strstr(x->name, "Digicert Sdn. Bhd.")))
27 {
28 ctx->error = X509_V_ERR_CERT_REVOKED;
29 ctx->error_depth = i;
diff --git a/meta/recipes-connectivity/openssl/openssl/debian1.0.2/block_diginotar.patch b/meta/recipes-connectivity/openssl/openssl/debian1.0.2/block_diginotar.patch
deleted file mode 100644
index d81e22cd8d..0000000000
--- a/meta/recipes-connectivity/openssl/openssl/debian1.0.2/block_diginotar.patch
+++ /dev/null
@@ -1,68 +0,0 @@
1From: Raphael Geissert <geissert@debian.org>
2Description: make X509_verify_cert indicate that any certificate whose
3 name contains "DigiNotar" is revoked.
4Forwarded: not-needed
5Origin: vendor
6Last-Update: 2011-09-08
7Bug: http://bugs.debian.org/639744
8Reviewed-by: Kurt Roeckx <kurt@roeckx.be>
9Reviewed-by: Dr Stephen N Henson <shenson@drh-consultancy.co.uk>
10
11This is not meant as final patch.
12
13Upstream-Status: Backport [debian]
14
15Signed-off-by: Armin Kuster <akuster@mvista.com>
16
17Index: openssl-1.0.2g/crypto/x509/x509_vfy.c
18===================================================================
19--- openssl-1.0.2g.orig/crypto/x509/x509_vfy.c
20+++ openssl-1.0.2g/crypto/x509/x509_vfy.c
21@@ -119,6 +119,7 @@ static int check_trust(X509_STORE_CTX *c
22 static int check_revocation(X509_STORE_CTX *ctx);
23 static int check_cert(X509_STORE_CTX *ctx);
24 static int check_policy(X509_STORE_CTX *ctx);
25+static int check_ca_blacklist(X509_STORE_CTX *ctx);
26
27 static int get_crl_score(X509_STORE_CTX *ctx, X509 **pissuer,
28 unsigned int *preasons, X509_CRL *crl, X509 *x);
29@@ -489,6 +490,9 @@ int X509_verify_cert(X509_STORE_CTX *ctx
30 if (!ok)
31 goto err;
32
33+ ok = check_ca_blacklist(ctx);
34+ if(!ok) goto err;
35+
36 #ifndef OPENSSL_NO_RFC3779
37 /* RFC 3779 path validation, now that CRL check has been done */
38 ok = v3_asid_validate_path(ctx);
39@@ -996,6 +1000,29 @@ static int check_crl_time(X509_STORE_CTX
40 return 1;
41 }
42
43+static int check_ca_blacklist(X509_STORE_CTX *ctx)
44+ {
45+ X509 *x;
46+ int i;
47+ /* Check all certificates against the blacklist */
48+ for (i = sk_X509_num(ctx->chain) - 1; i >= 0; i--)
49+ {
50+ x = sk_X509_value(ctx->chain, i);
51+ /* Mark DigiNotar certificates as revoked, no matter
52+ * where in the chain they are.
53+ */
54+ if (x->name && strstr(x->name, "DigiNotar"))
55+ {
56+ ctx->error = X509_V_ERR_CERT_REVOKED;
57+ ctx->error_depth = i;
58+ ctx->current_cert = x;
59+ if (!ctx->verify_cb(0,ctx))
60+ return 0;
61+ }
62+ }
63+ return 1;
64+ }
65+
66 static int get_crl_sk(X509_STORE_CTX *ctx, X509_CRL **pcrl, X509_CRL **pdcrl,
67 X509 **pissuer, int *pscore, unsigned int *preasons,
68 STACK_OF(X509_CRL) *crls)
diff --git a/meta/recipes-connectivity/openssl/openssl/debian1.0.2/soname.patch b/meta/recipes-connectivity/openssl/openssl/debian1.0.2/soname.patch
deleted file mode 100644
index 09dd9eaf86..0000000000
--- a/meta/recipes-connectivity/openssl/openssl/debian1.0.2/soname.patch
+++ /dev/null
@@ -1,15 +0,0 @@
1Upstream-Status: Inappropriate
2
3Index: openssl-1.0.2d/crypto/opensslv.h
4===================================================================
5--- openssl-1.0.2d.orig/crypto/opensslv.h
6+++ openssl-1.0.2d/crypto/opensslv.h
7@@ -88,7 +88,7 @@ extern "C" {
8 * should only keep the versions that are binary compatible with the current.
9 */
10 # define SHLIB_VERSION_HISTORY ""
11-# define SHLIB_VERSION_NUMBER "1.0.0"
12+# define SHLIB_VERSION_NUMBER "1.0.2"
13
14
15 #ifdef __cplusplus
diff --git a/meta/recipes-connectivity/openssl/openssl/debian1.0.2/version-script.patch b/meta/recipes-connectivity/openssl/openssl/debian1.0.2/version-script.patch
deleted file mode 100644
index e404ee3312..0000000000
--- a/meta/recipes-connectivity/openssl/openssl/debian1.0.2/version-script.patch
+++ /dev/null
@@ -1,4658 +0,0 @@
1Upstream-Status: Inappropriate
2
3Index: openssl-1.0.2~beta1.obsolete.0.0498436515490575/Configure
4===================================================================
5--- openssl-1.0.2~beta1.obsolete.0.0498436515490575.orig/Configure 2014-02-24 21:02:30.000000000 +0100
6+++ openssl-1.0.2~beta1.obsolete.0.0498436515490575/Configure 2014-02-24 21:02:30.000000000 +0100
7@@ -1651,6 +1651,8 @@
8 }
9 }
10
11+$shared_ldflag .= " -Wl,--version-script=openssl.ld";
12+
13 open(IN,'<Makefile.org') || die "unable to read Makefile.org:$!\n";
14 unlink("$Makefile.new") || die "unable to remove old $Makefile.new:$!\n" if -e "$Makefile.new";
15 open(OUT,">$Makefile.new") || die "unable to create $Makefile.new:$!\n";
16Index: openssl-1.0.2~beta1.obsolete.0.0498436515490575/openssl.ld
17===================================================================
18--- /dev/null 1970-01-01 00:00:00.000000000 +0000
19+++ openssl-1.0.2~beta1.obsolete.0.0498436515490575/openssl.ld 2014-02-24 22:19:08.601827266 +0100
20@@ -0,0 +1,4608 @@
21+OPENSSL_1.0.2d {
22+ global:
23+ BIO_f_ssl;
24+ BIO_new_buffer_ssl_connect;
25+ BIO_new_ssl;
26+ BIO_new_ssl_connect;
27+ BIO_proxy_ssl_copy_session_id;
28+ BIO_ssl_copy_session_id;
29+ BIO_ssl_shutdown;
30+ d2i_SSL_SESSION;
31+ DTLSv1_client_method;
32+ DTLSv1_method;
33+ DTLSv1_server_method;
34+ ERR_load_SSL_strings;
35+ i2d_SSL_SESSION;
36+ kssl_build_principal_2;
37+ kssl_cget_tkt;
38+ kssl_check_authent;
39+ kssl_ctx_free;
40+ kssl_ctx_new;
41+ kssl_ctx_setkey;
42+ kssl_ctx_setprinc;
43+ kssl_ctx_setstring;
44+ kssl_ctx_show;
45+ kssl_err_set;
46+ kssl_krb5_free_data_contents;
47+ kssl_sget_tkt;
48+ kssl_skip_confound;
49+ kssl_validate_times;
50+ PEM_read_bio_SSL_SESSION;
51+ PEM_read_SSL_SESSION;
52+ PEM_write_bio_SSL_SESSION;
53+ PEM_write_SSL_SESSION;
54+ SSL_accept;
55+ SSL_add_client_CA;
56+ SSL_add_dir_cert_subjects_to_stack;
57+ SSL_add_dir_cert_subjs_to_stk;
58+ SSL_add_file_cert_subjects_to_stack;
59+ SSL_add_file_cert_subjs_to_stk;
60+ SSL_alert_desc_string;
61+ SSL_alert_desc_string_long;
62+ SSL_alert_type_string;
63+ SSL_alert_type_string_long;
64+ SSL_callback_ctrl;
65+ SSL_check_private_key;
66+ SSL_CIPHER_description;
67+ SSL_CIPHER_get_bits;
68+ SSL_CIPHER_get_name;
69+ SSL_CIPHER_get_version;
70+ SSL_clear;
71+ SSL_COMP_add_compression_method;
72+ SSL_COMP_get_compression_methods;
73+ SSL_COMP_get_compress_methods;
74+ SSL_COMP_get_name;
75+ SSL_connect;
76+ SSL_copy_session_id;
77+ SSL_ctrl;
78+ SSL_CTX_add_client_CA;
79+ SSL_CTX_add_session;
80+ SSL_CTX_callback_ctrl;
81+ SSL_CTX_check_private_key;
82+ SSL_CTX_ctrl;
83+ SSL_CTX_flush_sessions;
84+ SSL_CTX_free;
85+ SSL_CTX_get_cert_store;
86+ SSL_CTX_get_client_CA_list;
87+ SSL_CTX_get_client_cert_cb;
88+ SSL_CTX_get_ex_data;
89+ SSL_CTX_get_ex_new_index;
90+ SSL_CTX_get_info_callback;
91+ SSL_CTX_get_quiet_shutdown;
92+ SSL_CTX_get_timeout;
93+ SSL_CTX_get_verify_callback;
94+ SSL_CTX_get_verify_depth;
95+ SSL_CTX_get_verify_mode;
96+ SSL_CTX_load_verify_locations;
97+ SSL_CTX_new;
98+ SSL_CTX_remove_session;
99+ SSL_CTX_sess_get_get_cb;
100+ SSL_CTX_sess_get_new_cb;
101+ SSL_CTX_sess_get_remove_cb;
102+ SSL_CTX_sessions;
103+ SSL_CTX_sess_set_get_cb;
104+ SSL_CTX_sess_set_new_cb;
105+ SSL_CTX_sess_set_remove_cb;
106+ SSL_CTX_set1_param;
107+ SSL_CTX_set_cert_store;
108+ SSL_CTX_set_cert_verify_callback;
109+ SSL_CTX_set_cert_verify_cb;
110+ SSL_CTX_set_cipher_list;
111+ SSL_CTX_set_client_CA_list;
112+ SSL_CTX_set_client_cert_cb;
113+ SSL_CTX_set_client_cert_engine;
114+ SSL_CTX_set_cookie_generate_cb;
115+ SSL_CTX_set_cookie_verify_cb;
116+ SSL_CTX_set_default_passwd_cb;
117+ SSL_CTX_set_default_passwd_cb_userdata;
118+ SSL_CTX_set_default_verify_paths;
119+ SSL_CTX_set_def_passwd_cb_ud;
120+ SSL_CTX_set_def_verify_paths;
121+ SSL_CTX_set_ex_data;
122+ SSL_CTX_set_generate_session_id;
123+ SSL_CTX_set_info_callback;
124+ SSL_CTX_set_msg_callback;
125+ SSL_CTX_set_psk_client_callback;
126+ SSL_CTX_set_psk_server_callback;
127+ SSL_CTX_set_purpose;
128+ SSL_CTX_set_quiet_shutdown;
129+ SSL_CTX_set_session_id_context;
130+ SSL_CTX_set_ssl_version;
131+ SSL_CTX_set_timeout;
132+ SSL_CTX_set_tmp_dh_callback;
133+ SSL_CTX_set_tmp_ecdh_callback;
134+ SSL_CTX_set_tmp_rsa_callback;
135+ SSL_CTX_set_trust;
136+ SSL_CTX_set_verify;
137+ SSL_CTX_set_verify_depth;
138+ SSL_CTX_use_cert_chain_file;
139+ SSL_CTX_use_certificate;
140+ SSL_CTX_use_certificate_ASN1;
141+ SSL_CTX_use_certificate_chain_file;
142+ SSL_CTX_use_certificate_file;
143+ SSL_CTX_use_PrivateKey;
144+ SSL_CTX_use_PrivateKey_ASN1;
145+ SSL_CTX_use_PrivateKey_file;
146+ SSL_CTX_use_psk_identity_hint;
147+ SSL_CTX_use_RSAPrivateKey;
148+ SSL_CTX_use_RSAPrivateKey_ASN1;
149+ SSL_CTX_use_RSAPrivateKey_file;
150+ SSL_do_handshake;
151+ SSL_dup;
152+ SSL_dup_CA_list;
153+ SSLeay_add_ssl_algorithms;
154+ SSL_free;
155+ SSL_get1_session;
156+ SSL_get_certificate;
157+ SSL_get_cipher_list;
158+ SSL_get_ciphers;
159+ SSL_get_client_CA_list;
160+ SSL_get_current_cipher;
161+ SSL_get_current_compression;
162+ SSL_get_current_expansion;
163+ SSL_get_default_timeout;
164+ SSL_get_error;
165+ SSL_get_ex_data;
166+ SSL_get_ex_data_X509_STORE_CTX_idx;
167+ SSL_get_ex_d_X509_STORE_CTX_idx;
168+ SSL_get_ex_new_index;
169+ SSL_get_fd;
170+ SSL_get_finished;
171+ SSL_get_info_callback;
172+ SSL_get_peer_cert_chain;
173+ SSL_get_peer_certificate;
174+ SSL_get_peer_finished;
175+ SSL_get_privatekey;
176+ SSL_get_psk_identity;
177+ SSL_get_psk_identity_hint;
178+ SSL_get_quiet_shutdown;
179+ SSL_get_rbio;
180+ SSL_get_read_ahead;
181+ SSL_get_rfd;
182+ SSL_get_servername;
183+ SSL_get_servername_type;
184+ SSL_get_session;
185+ SSL_get_shared_ciphers;
186+ SSL_get_shutdown;
187+ SSL_get_SSL_CTX;
188+ SSL_get_ssl_method;
189+ SSL_get_verify_callback;
190+ SSL_get_verify_depth;
191+ SSL_get_verify_mode;
192+ SSL_get_verify_result;
193+ SSL_get_version;
194+ SSL_get_wbio;
195+ SSL_get_wfd;
196+ SSL_has_matching_session_id;
197+ SSL_library_init;
198+ SSL_load_client_CA_file;
199+ SSL_load_error_strings;
200+ SSL_new;
201+ SSL_peek;
202+ SSL_pending;
203+ SSL_read;
204+ SSL_renegotiate;
205+ SSL_renegotiate_pending;
206+ SSL_rstate_string;
207+ SSL_rstate_string_long;
208+ SSL_SESSION_cmp;
209+ SSL_SESSION_free;
210+ SSL_SESSION_get_ex_data;
211+ SSL_SESSION_get_ex_new_index;
212+ SSL_SESSION_get_id;
213+ SSL_SESSION_get_time;
214+ SSL_SESSION_get_timeout;
215+ SSL_SESSION_hash;
216+ SSL_SESSION_new;
217+ SSL_SESSION_print;
218+ SSL_SESSION_print_fp;
219+ SSL_SESSION_set_ex_data;
220+ SSL_SESSION_set_time;
221+ SSL_SESSION_set_timeout;
222+ SSL_set1_param;
223+ SSL_set_accept_state;
224+ SSL_set_bio;
225+ SSL_set_cipher_list;
226+ SSL_set_client_CA_list;
227+ SSL_set_connect_state;
228+ SSL_set_ex_data;
229+ SSL_set_fd;
230+ SSL_set_generate_session_id;
231+ SSL_set_info_callback;
232+ SSL_set_msg_callback;
233+ SSL_set_psk_client_callback;
234+ SSL_set_psk_server_callback;
235+ SSL_set_purpose;
236+ SSL_set_quiet_shutdown;
237+ SSL_set_read_ahead;
238+ SSL_set_rfd;
239+ SSL_set_session;
240+ SSL_set_session_id_context;
241+ SSL_set_session_secret_cb;
242+ SSL_set_session_ticket_ext;
243+ SSL_set_session_ticket_ext_cb;
244+ SSL_set_shutdown;
245+ SSL_set_SSL_CTX;
246+ SSL_set_ssl_method;
247+ SSL_set_tmp_dh_callback;
248+ SSL_set_tmp_ecdh_callback;
249+ SSL_set_tmp_rsa_callback;
250+ SSL_set_trust;
251+ SSL_set_verify;
252+ SSL_set_verify_depth;
253+ SSL_set_verify_result;
254+ SSL_set_wfd;
255+ SSL_shutdown;
256+ SSL_state;
257+ SSL_state_string;
258+ SSL_state_string_long;
259+ SSL_use_certificate;
260+ SSL_use_certificate_ASN1;
261+ SSL_use_certificate_file;
262+ SSL_use_PrivateKey;
263+ SSL_use_PrivateKey_ASN1;
264+ SSL_use_PrivateKey_file;
265+ SSL_use_psk_identity_hint;
266+ SSL_use_RSAPrivateKey;
267+ SSL_use_RSAPrivateKey_ASN1;
268+ SSL_use_RSAPrivateKey_file;
269+ SSLv23_client_method;
270+ SSLv23_method;
271+ SSLv23_server_method;
272+ SSLv2_client_method;
273+ SSLv2_method;
274+ SSLv2_server_method;
275+ SSLv3_client_method;
276+ SSLv3_method;
277+ SSLv3_server_method;
278+ SSL_version;
279+ SSL_want;
280+ SSL_write;
281+ TLSv1_client_method;
282+ TLSv1_method;
283+ TLSv1_server_method;
284+
285+
286+ SSLeay;
287+ SSLeay_version;
288+ ASN1_BIT_STRING_asn1_meth;
289+ ASN1_HEADER_free;
290+ ASN1_HEADER_new;
291+ ASN1_IA5STRING_asn1_meth;
292+ ASN1_INTEGER_get;
293+ ASN1_INTEGER_set;
294+ ASN1_INTEGER_to_BN;
295+ ASN1_OBJECT_create;
296+ ASN1_OBJECT_free;
297+ ASN1_OBJECT_new;
298+ ASN1_PRINTABLE_type;
299+ ASN1_STRING_cmp;
300+ ASN1_STRING_dup;
301+ ASN1_STRING_free;
302+ ASN1_STRING_new;
303+ ASN1_STRING_print;
304+ ASN1_STRING_set;
305+ ASN1_STRING_type_new;
306+ ASN1_TYPE_free;
307+ ASN1_TYPE_new;
308+ ASN1_UNIVERSALSTRING_to_string;
309+ ASN1_UTCTIME_check;
310+ ASN1_UTCTIME_print;
311+ ASN1_UTCTIME_set;
312+ ASN1_check_infinite_end;
313+ ASN1_d2i_bio;
314+ ASN1_d2i_fp;
315+ ASN1_digest;
316+ ASN1_dup;
317+ ASN1_get_object;
318+ ASN1_i2d_bio;
319+ ASN1_i2d_fp;
320+ ASN1_object_size;
321+ ASN1_parse;
322+ ASN1_put_object;
323+ ASN1_sign;
324+ ASN1_verify;
325+ BF_cbc_encrypt;
326+ BF_cfb64_encrypt;
327+ BF_ecb_encrypt;
328+ BF_encrypt;
329+ BF_ofb64_encrypt;
330+ BF_options;
331+ BF_set_key;
332+ BIO_CONNECT_free;
333+ BIO_CONNECT_new;
334+ BIO_accept;
335+ BIO_ctrl;
336+ BIO_int_ctrl;
337+ BIO_debug_callback;
338+ BIO_dump;
339+ BIO_dup_chain;
340+ BIO_f_base64;
341+ BIO_f_buffer;
342+ BIO_f_cipher;
343+ BIO_f_md;
344+ BIO_f_null;
345+ BIO_f_proxy_server;
346+ BIO_fd_non_fatal_error;
347+ BIO_fd_should_retry;
348+ BIO_find_type;
349+ BIO_free;
350+ BIO_free_all;
351+ BIO_get_accept_socket;
352+ BIO_get_filter_bio;
353+ BIO_get_host_ip;
354+ BIO_get_port;
355+ BIO_get_retry_BIO;
356+ BIO_get_retry_reason;
357+ BIO_gethostbyname;
358+ BIO_gets;
359+ BIO_new;
360+ BIO_new_accept;
361+ BIO_new_connect;
362+ BIO_new_fd;
363+ BIO_new_file;
364+ BIO_new_fp;
365+ BIO_new_socket;
366+ BIO_pop;
367+ BIO_printf;
368+ BIO_push;
369+ BIO_puts;
370+ BIO_read;
371+ BIO_s_accept;
372+ BIO_s_connect;
373+ BIO_s_fd;
374+ BIO_s_file;
375+ BIO_s_mem;
376+ BIO_s_null;
377+ BIO_s_proxy_client;
378+ BIO_s_socket;
379+ BIO_set;
380+ BIO_set_cipher;
381+ BIO_set_tcp_ndelay;
382+ BIO_sock_cleanup;
383+ BIO_sock_error;
384+ BIO_sock_init;
385+ BIO_sock_non_fatal_error;
386+ BIO_sock_should_retry;
387+ BIO_socket_ioctl;
388+ BIO_write;
389+ BN_CTX_free;
390+ BN_CTX_new;
391+ BN_MONT_CTX_free;
392+ BN_MONT_CTX_new;
393+ BN_MONT_CTX_set;
394+ BN_add;
395+ BN_add_word;
396+ BN_hex2bn;
397+ BN_bin2bn;
398+ BN_bn2hex;
399+ BN_bn2bin;
400+ BN_clear;
401+ BN_clear_bit;
402+ BN_clear_free;
403+ BN_cmp;
404+ BN_copy;
405+ BN_div;
406+ BN_div_word;
407+ BN_dup;
408+ BN_free;
409+ BN_from_montgomery;
410+ BN_gcd;
411+ BN_generate_prime;
412+ BN_get_word;
413+ BN_is_bit_set;
414+ BN_is_prime;
415+ BN_lshift;
416+ BN_lshift1;
417+ BN_mask_bits;
418+ BN_mod;
419+ BN_mod_exp;
420+ BN_mod_exp_mont;
421+ BN_mod_exp_simple;
422+ BN_mod_inverse;
423+ BN_mod_mul;
424+ BN_mod_mul_montgomery;
425+ BN_mod_word;
426+ BN_mul;
427+ BN_new;
428+ BN_num_bits;
429+ BN_num_bits_word;
430+ BN_options;
431+ BN_print;
432+ BN_print_fp;
433+ BN_rand;
434+ BN_reciprocal;
435+ BN_rshift;
436+ BN_rshift1;
437+ BN_set_bit;
438+ BN_set_word;
439+ BN_sqr;
440+ BN_sub;
441+ BN_to_ASN1_INTEGER;
442+ BN_ucmp;
443+ BN_value_one;
444+ BUF_MEM_free;
445+ BUF_MEM_grow;
446+ BUF_MEM_new;
447+ BUF_strdup;
448+ CONF_free;
449+ CONF_get_number;
450+ CONF_get_section;
451+ CONF_get_string;
452+ CONF_load;
453+ CRYPTO_add_lock;
454+ CRYPTO_dbg_free;
455+ CRYPTO_dbg_malloc;
456+ CRYPTO_dbg_realloc;
457+ CRYPTO_dbg_remalloc;
458+ CRYPTO_free;
459+ CRYPTO_get_add_lock_callback;
460+ CRYPTO_get_id_callback;
461+ CRYPTO_get_lock_name;
462+ CRYPTO_get_locking_callback;
463+ CRYPTO_get_mem_functions;
464+ CRYPTO_lock;
465+ CRYPTO_malloc;
466+ CRYPTO_mem_ctrl;
467+ CRYPTO_mem_leaks;
468+ CRYPTO_mem_leaks_cb;
469+ CRYPTO_mem_leaks_fp;
470+ CRYPTO_realloc;
471+ CRYPTO_remalloc;
472+ CRYPTO_set_add_lock_callback;
473+ CRYPTO_set_id_callback;
474+ CRYPTO_set_locking_callback;
475+ CRYPTO_set_mem_functions;
476+ CRYPTO_thread_id;
477+ DH_check;
478+ DH_compute_key;
479+ DH_free;
480+ DH_generate_key;
481+ DH_generate_parameters;
482+ DH_new;
483+ DH_size;
484+ DHparams_print;
485+ DHparams_print_fp;
486+ DSA_free;
487+ DSA_generate_key;
488+ DSA_generate_parameters;
489+ DSA_is_prime;
490+ DSA_new;
491+ DSA_print;
492+ DSA_print_fp;
493+ DSA_sign;
494+ DSA_sign_setup;
495+ DSA_size;
496+ DSA_verify;
497+ DSAparams_print;
498+ DSAparams_print_fp;
499+ ERR_clear_error;
500+ ERR_error_string;
501+ ERR_free_strings;
502+ ERR_func_error_string;
503+ ERR_get_err_state_table;
504+ ERR_get_error;
505+ ERR_get_error_line;
506+ ERR_get_state;
507+ ERR_get_string_table;
508+ ERR_lib_error_string;
509+ ERR_load_ASN1_strings;
510+ ERR_load_BIO_strings;
511+ ERR_load_BN_strings;
512+ ERR_load_BUF_strings;
513+ ERR_load_CONF_strings;
514+ ERR_load_DH_strings;
515+ ERR_load_DSA_strings;
516+ ERR_load_ERR_strings;
517+ ERR_load_EVP_strings;
518+ ERR_load_OBJ_strings;
519+ ERR_load_PEM_strings;
520+ ERR_load_PROXY_strings;
521+ ERR_load_RSA_strings;
522+ ERR_load_X509_strings;
523+ ERR_load_crypto_strings;
524+ ERR_load_strings;
525+ ERR_peek_error;
526+ ERR_peek_error_line;
527+ ERR_print_errors;
528+ ERR_print_errors_fp;
529+ ERR_put_error;
530+ ERR_reason_error_string;
531+ ERR_remove_state;
532+ EVP_BytesToKey;
533+ EVP_CIPHER_CTX_cleanup;
534+ EVP_CipherFinal;
535+ EVP_CipherInit;
536+ EVP_CipherUpdate;
537+ EVP_DecodeBlock;
538+ EVP_DecodeFinal;
539+ EVP_DecodeInit;
540+ EVP_DecodeUpdate;
541+ EVP_DecryptFinal;
542+ EVP_DecryptInit;
543+ EVP_DecryptUpdate;
544+ EVP_DigestFinal;
545+ EVP_DigestInit;
546+ EVP_DigestUpdate;
547+ EVP_EncodeBlock;
548+ EVP_EncodeFinal;
549+ EVP_EncodeInit;
550+ EVP_EncodeUpdate;
551+ EVP_EncryptFinal;
552+ EVP_EncryptInit;
553+ EVP_EncryptUpdate;
554+ EVP_OpenFinal;
555+ EVP_OpenInit;
556+ EVP_PKEY_assign;
557+ EVP_PKEY_copy_parameters;
558+ EVP_PKEY_free;
559+ EVP_PKEY_missing_parameters;
560+ EVP_PKEY_new;
561+ EVP_PKEY_save_parameters;
562+ EVP_PKEY_size;
563+ EVP_PKEY_type;
564+ EVP_SealFinal;
565+ EVP_SealInit;
566+ EVP_SignFinal;
567+ EVP_VerifyFinal;
568+ EVP_add_alias;
569+ EVP_add_cipher;
570+ EVP_add_digest;
571+ EVP_bf_cbc;
572+ EVP_bf_cfb64;
573+ EVP_bf_ecb;
574+ EVP_bf_ofb;
575+ EVP_cleanup;
576+ EVP_des_cbc;
577+ EVP_des_cfb64;
578+ EVP_des_ecb;
579+ EVP_des_ede;
580+ EVP_des_ede3;
581+ EVP_des_ede3_cbc;
582+ EVP_des_ede3_cfb64;
583+ EVP_des_ede3_ofb;
584+ EVP_des_ede_cbc;
585+ EVP_des_ede_cfb64;
586+ EVP_des_ede_ofb;
587+ EVP_des_ofb;
588+ EVP_desx_cbc;
589+ EVP_dss;
590+ EVP_dss1;
591+ EVP_enc_null;
592+ EVP_get_cipherbyname;
593+ EVP_get_digestbyname;
594+ EVP_get_pw_prompt;
595+ EVP_idea_cbc;
596+ EVP_idea_cfb64;
597+ EVP_idea_ecb;
598+ EVP_idea_ofb;
599+ EVP_md2;
600+ EVP_md5;
601+ EVP_md_null;
602+ EVP_rc2_cbc;
603+ EVP_rc2_cfb64;
604+ EVP_rc2_ecb;
605+ EVP_rc2_ofb;
606+ EVP_rc4;
607+ EVP_read_pw_string;
608+ EVP_set_pw_prompt;
609+ EVP_sha;
610+ EVP_sha1;
611+ MD2;
612+ MD2_Final;
613+ MD2_Init;
614+ MD2_Update;
615+ MD2_options;
616+ MD5;
617+ MD5_Final;
618+ MD5_Init;
619+ MD5_Update;
620+ MDC2;
621+ MDC2_Final;
622+ MDC2_Init;
623+ MDC2_Update;
624+ NETSCAPE_SPKAC_free;
625+ NETSCAPE_SPKAC_new;
626+ NETSCAPE_SPKI_free;
627+ NETSCAPE_SPKI_new;
628+ NETSCAPE_SPKI_sign;
629+ NETSCAPE_SPKI_verify;
630+ OBJ_add_object;
631+ OBJ_bsearch;
632+ OBJ_cleanup;
633+ OBJ_cmp;
634+ OBJ_create;
635+ OBJ_dup;
636+ OBJ_ln2nid;
637+ OBJ_new_nid;
638+ OBJ_nid2ln;
639+ OBJ_nid2obj;
640+ OBJ_nid2sn;
641+ OBJ_obj2nid;
642+ OBJ_sn2nid;
643+ OBJ_txt2nid;
644+ PEM_ASN1_read;
645+ PEM_ASN1_read_bio;
646+ PEM_ASN1_write;
647+ PEM_ASN1_write_bio;
648+ PEM_SealFinal;
649+ PEM_SealInit;
650+ PEM_SealUpdate;
651+ PEM_SignFinal;
652+ PEM_SignInit;
653+ PEM_SignUpdate;
654+ PEM_X509_INFO_read;
655+ PEM_X509_INFO_read_bio;
656+ PEM_X509_INFO_write_bio;
657+ PEM_dek_info;
658+ PEM_do_header;
659+ PEM_get_EVP_CIPHER_INFO;
660+ PEM_proc_type;
661+ PEM_read;
662+ PEM_read_DHparams;
663+ PEM_read_DSAPrivateKey;
664+ PEM_read_DSAparams;
665+ PEM_read_PKCS7;
666+ PEM_read_PrivateKey;
667+ PEM_read_RSAPrivateKey;
668+ PEM_read_X509;
669+ PEM_read_X509_CRL;
670+ PEM_read_X509_REQ;
671+ PEM_read_bio;
672+ PEM_read_bio_DHparams;
673+ PEM_read_bio_DSAPrivateKey;
674+ PEM_read_bio_DSAparams;
675+ PEM_read_bio_PKCS7;
676+ PEM_read_bio_PrivateKey;
677+ PEM_read_bio_RSAPrivateKey;
678+ PEM_read_bio_X509;
679+ PEM_read_bio_X509_CRL;
680+ PEM_read_bio_X509_REQ;
681+ PEM_write;
682+ PEM_write_DHparams;
683+ PEM_write_DSAPrivateKey;
684+ PEM_write_DSAparams;
685+ PEM_write_PKCS7;
686+ PEM_write_PrivateKey;
687+ PEM_write_RSAPrivateKey;
688+ PEM_write_X509;
689+ PEM_write_X509_CRL;
690+ PEM_write_X509_REQ;
691+ PEM_write_bio;
692+ PEM_write_bio_DHparams;
693+ PEM_write_bio_DSAPrivateKey;
694+ PEM_write_bio_DSAparams;
695+ PEM_write_bio_PKCS7;
696+ PEM_write_bio_PrivateKey;
697+ PEM_write_bio_RSAPrivateKey;
698+ PEM_write_bio_X509;
699+ PEM_write_bio_X509_CRL;
700+ PEM_write_bio_X509_REQ;
701+ PKCS7_DIGEST_free;
702+ PKCS7_DIGEST_new;
703+ PKCS7_ENCRYPT_free;
704+ PKCS7_ENCRYPT_new;
705+ PKCS7_ENC_CONTENT_free;
706+ PKCS7_ENC_CONTENT_new;
707+ PKCS7_ENVELOPE_free;
708+ PKCS7_ENVELOPE_new;
709+ PKCS7_ISSUER_AND_SERIAL_digest;
710+ PKCS7_ISSUER_AND_SERIAL_free;
711+ PKCS7_ISSUER_AND_SERIAL_new;
712+ PKCS7_RECIP_INFO_free;
713+ PKCS7_RECIP_INFO_new;
714+ PKCS7_SIGNED_free;
715+ PKCS7_SIGNED_new;
716+ PKCS7_SIGNER_INFO_free;
717+ PKCS7_SIGNER_INFO_new;
718+ PKCS7_SIGN_ENVELOPE_free;
719+ PKCS7_SIGN_ENVELOPE_new;
720+ PKCS7_dup;
721+ PKCS7_free;
722+ PKCS7_new;
723+ PROXY_ENTRY_add_noproxy;
724+ PROXY_ENTRY_clear_noproxy;
725+ PROXY_ENTRY_free;
726+ PROXY_ENTRY_get_noproxy;
727+ PROXY_ENTRY_new;
728+ PROXY_ENTRY_set_server;
729+ PROXY_add_noproxy;
730+ PROXY_add_server;
731+ PROXY_check_by_host;
732+ PROXY_check_url;
733+ PROXY_clear_noproxy;
734+ PROXY_free;
735+ PROXY_get_noproxy;
736+ PROXY_get_proxies;
737+ PROXY_get_proxy_entry;
738+ PROXY_load_conf;
739+ PROXY_new;
740+ PROXY_print;
741+ RAND_bytes;
742+ RAND_cleanup;
743+ RAND_file_name;
744+ RAND_load_file;
745+ RAND_screen;
746+ RAND_seed;
747+ RAND_write_file;
748+ RC2_cbc_encrypt;
749+ RC2_cfb64_encrypt;
750+ RC2_ecb_encrypt;
751+ RC2_encrypt;
752+ RC2_ofb64_encrypt;
753+ RC2_set_key;
754+ RC4;
755+ RC4_options;
756+ RC4_set_key;
757+ RSAPrivateKey_asn1_meth;
758+ RSAPrivateKey_dup;
759+ RSAPublicKey_dup;
760+ RSA_PKCS1_SSLeay;
761+ RSA_free;
762+ RSA_generate_key;
763+ RSA_new;
764+ RSA_new_method;
765+ RSA_print;
766+ RSA_print_fp;
767+ RSA_private_decrypt;
768+ RSA_private_encrypt;
769+ RSA_public_decrypt;
770+ RSA_public_encrypt;
771+ RSA_set_default_method;
772+ RSA_sign;
773+ RSA_sign_ASN1_OCTET_STRING;
774+ RSA_size;
775+ RSA_verify;
776+ RSA_verify_ASN1_OCTET_STRING;
777+ SHA;
778+ SHA1;
779+ SHA1_Final;
780+ SHA1_Init;
781+ SHA1_Update;
782+ SHA_Final;
783+ SHA_Init;
784+ SHA_Update;
785+ OpenSSL_add_all_algorithms;
786+ OpenSSL_add_all_ciphers;
787+ OpenSSL_add_all_digests;
788+ TXT_DB_create_index;
789+ TXT_DB_free;
790+ TXT_DB_get_by_index;
791+ TXT_DB_insert;
792+ TXT_DB_read;
793+ TXT_DB_write;
794+ X509_ALGOR_free;
795+ X509_ALGOR_new;
796+ X509_ATTRIBUTE_free;
797+ X509_ATTRIBUTE_new;
798+ X509_CINF_free;
799+ X509_CINF_new;
800+ X509_CRL_INFO_free;
801+ X509_CRL_INFO_new;
802+ X509_CRL_add_ext;
803+ X509_CRL_cmp;
804+ X509_CRL_delete_ext;
805+ X509_CRL_dup;
806+ X509_CRL_free;
807+ X509_CRL_get_ext;
808+ X509_CRL_get_ext_by_NID;
809+ X509_CRL_get_ext_by_OBJ;
810+ X509_CRL_get_ext_by_critical;
811+ X509_CRL_get_ext_count;
812+ X509_CRL_new;
813+ X509_CRL_sign;
814+ X509_CRL_verify;
815+ X509_EXTENSION_create_by_NID;
816+ X509_EXTENSION_create_by_OBJ;
817+ X509_EXTENSION_dup;
818+ X509_EXTENSION_free;
819+ X509_EXTENSION_get_critical;
820+ X509_EXTENSION_get_data;
821+ X509_EXTENSION_get_object;
822+ X509_EXTENSION_new;
823+ X509_EXTENSION_set_critical;
824+ X509_EXTENSION_set_data;
825+ X509_EXTENSION_set_object;
826+ X509_INFO_free;
827+ X509_INFO_new;
828+ X509_LOOKUP_by_alias;
829+ X509_LOOKUP_by_fingerprint;
830+ X509_LOOKUP_by_issuer_serial;
831+ X509_LOOKUP_by_subject;
832+ X509_LOOKUP_ctrl;
833+ X509_LOOKUP_file;
834+ X509_LOOKUP_free;
835+ X509_LOOKUP_hash_dir;
836+ X509_LOOKUP_init;
837+ X509_LOOKUP_new;
838+ X509_LOOKUP_shutdown;
839+ X509_NAME_ENTRY_create_by_NID;
840+ X509_NAME_ENTRY_create_by_OBJ;
841+ X509_NAME_ENTRY_dup;
842+ X509_NAME_ENTRY_free;
843+ X509_NAME_ENTRY_get_data;
844+ X509_NAME_ENTRY_get_object;
845+ X509_NAME_ENTRY_new;
846+ X509_NAME_ENTRY_set_data;
847+ X509_NAME_ENTRY_set_object;
848+ X509_NAME_add_entry;
849+ X509_NAME_cmp;
850+ X509_NAME_delete_entry;
851+ X509_NAME_digest;
852+ X509_NAME_dup;
853+ X509_NAME_entry_count;
854+ X509_NAME_free;
855+ X509_NAME_get_entry;
856+ X509_NAME_get_index_by_NID;
857+ X509_NAME_get_index_by_OBJ;
858+ X509_NAME_get_text_by_NID;
859+ X509_NAME_get_text_by_OBJ;
860+ X509_NAME_hash;
861+ X509_NAME_new;
862+ X509_NAME_oneline;
863+ X509_NAME_print;
864+ X509_NAME_set;
865+ X509_OBJECT_free_contents;
866+ X509_OBJECT_retrieve_by_subject;
867+ X509_OBJECT_up_ref_count;
868+ X509_PKEY_free;
869+ X509_PKEY_new;
870+ X509_PUBKEY_free;
871+ X509_PUBKEY_get;
872+ X509_PUBKEY_new;
873+ X509_PUBKEY_set;
874+ X509_REQ_INFO_free;
875+ X509_REQ_INFO_new;
876+ X509_REQ_dup;
877+ X509_REQ_free;
878+ X509_REQ_get_pubkey;
879+ X509_REQ_new;
880+ X509_REQ_print;
881+ X509_REQ_print_fp;
882+ X509_REQ_set_pubkey;
883+ X509_REQ_set_subject_name;
884+ X509_REQ_set_version;
885+ X509_REQ_sign;
886+ X509_REQ_to_X509;
887+ X509_REQ_verify;
888+ X509_REVOKED_add_ext;
889+ X509_REVOKED_delete_ext;
890+ X509_REVOKED_free;
891+ X509_REVOKED_get_ext;
892+ X509_REVOKED_get_ext_by_NID;
893+ X509_REVOKED_get_ext_by_OBJ;
894+ X509_REVOKED_get_ext_by_critical;
895+ X509_REVOKED_get_ext_by_critic;
896+ X509_REVOKED_get_ext_count;
897+ X509_REVOKED_new;
898+ X509_SIG_free;
899+ X509_SIG_new;
900+ X509_STORE_CTX_cleanup;
901+ X509_STORE_CTX_init;
902+ X509_STORE_add_cert;
903+ X509_STORE_add_lookup;
904+ X509_STORE_free;
905+ X509_STORE_get_by_subject;
906+ X509_STORE_load_locations;
907+ X509_STORE_new;
908+ X509_STORE_set_default_paths;
909+ X509_VAL_free;
910+ X509_VAL_new;
911+ X509_add_ext;
912+ X509_asn1_meth;
913+ X509_certificate_type;
914+ X509_check_private_key;
915+ X509_cmp_current_time;
916+ X509_delete_ext;
917+ X509_digest;
918+ X509_dup;
919+ X509_free;
920+ X509_get_default_cert_area;
921+ X509_get_default_cert_dir;
922+ X509_get_default_cert_dir_env;
923+ X509_get_default_cert_file;
924+ X509_get_default_cert_file_env;
925+ X509_get_default_private_dir;
926+ X509_get_ext;
927+ X509_get_ext_by_NID;
928+ X509_get_ext_by_OBJ;
929+ X509_get_ext_by_critical;
930+ X509_get_ext_count;
931+ X509_get_issuer_name;
932+ X509_get_pubkey;
933+ X509_get_pubkey_parameters;
934+ X509_get_serialNumber;
935+ X509_get_subject_name;
936+ X509_gmtime_adj;
937+ X509_issuer_and_serial_cmp;
938+ X509_issuer_and_serial_hash;
939+ X509_issuer_name_cmp;
940+ X509_issuer_name_hash;
941+ X509_load_cert_file;
942+ X509_new;
943+ X509_print;
944+ X509_print_fp;
945+ X509_set_issuer_name;
946+ X509_set_notAfter;
947+ X509_set_notBefore;
948+ X509_set_pubkey;
949+ X509_set_serialNumber;
950+ X509_set_subject_name;
951+ X509_set_version;
952+ X509_sign;
953+ X509_subject_name_cmp;
954+ X509_subject_name_hash;
955+ X509_to_X509_REQ;
956+ X509_verify;
957+ X509_verify_cert;
958+ X509_verify_cert_error_string;
959+ X509v3_add_ext;
960+ X509v3_add_extension;
961+ X509v3_add_netscape_extensions;
962+ X509v3_add_standard_extensions;
963+ X509v3_cleanup_extensions;
964+ X509v3_data_type_by_NID;
965+ X509v3_data_type_by_OBJ;
966+ X509v3_delete_ext;
967+ X509v3_get_ext;
968+ X509v3_get_ext_by_NID;
969+ X509v3_get_ext_by_OBJ;
970+ X509v3_get_ext_by_critical;
971+ X509v3_get_ext_count;
972+ X509v3_pack_string;
973+ X509v3_pack_type_by_NID;
974+ X509v3_pack_type_by_OBJ;
975+ X509v3_unpack_string;
976+ _des_crypt;
977+ a2d_ASN1_OBJECT;
978+ a2i_ASN1_INTEGER;
979+ a2i_ASN1_STRING;
980+ asn1_Finish;
981+ asn1_GetSequence;
982+ bn_div_words;
983+ bn_expand2;
984+ bn_mul_add_words;
985+ bn_mul_words;
986+ BN_uadd;
987+ BN_usub;
988+ bn_sqr_words;
989+ _ossl_old_crypt;
990+ d2i_ASN1_BIT_STRING;
991+ d2i_ASN1_BOOLEAN;
992+ d2i_ASN1_HEADER;
993+ d2i_ASN1_IA5STRING;
994+ d2i_ASN1_INTEGER;
995+ d2i_ASN1_OBJECT;
996+ d2i_ASN1_OCTET_STRING;
997+ d2i_ASN1_PRINTABLE;
998+ d2i_ASN1_PRINTABLESTRING;
999+ d2i_ASN1_SET;
1000+ d2i_ASN1_T61STRING;
1001+ d2i_ASN1_TYPE;
1002+ d2i_ASN1_UTCTIME;
1003+ d2i_ASN1_bytes;
1004+ d2i_ASN1_type_bytes;
1005+ d2i_DHparams;
1006+ d2i_DSAPrivateKey;
1007+ d2i_DSAPrivateKey_bio;
1008+ d2i_DSAPrivateKey_fp;
1009+ d2i_DSAPublicKey;
1010+ d2i_DSAparams;
1011+ d2i_NETSCAPE_SPKAC;
1012+ d2i_NETSCAPE_SPKI;
1013+ d2i_Netscape_RSA;
1014+ d2i_PKCS7;
1015+ d2i_PKCS7_DIGEST;
1016+ d2i_PKCS7_ENCRYPT;
1017+ d2i_PKCS7_ENC_CONTENT;
1018+ d2i_PKCS7_ENVELOPE;
1019+ d2i_PKCS7_ISSUER_AND_SERIAL;
1020+ d2i_PKCS7_RECIP_INFO;
1021+ d2i_PKCS7_SIGNED;
1022+ d2i_PKCS7_SIGNER_INFO;
1023+ d2i_PKCS7_SIGN_ENVELOPE;
1024+ d2i_PKCS7_bio;
1025+ d2i_PKCS7_fp;
1026+ d2i_PrivateKey;
1027+ d2i_PublicKey;
1028+ d2i_RSAPrivateKey;
1029+ d2i_RSAPrivateKey_bio;
1030+ d2i_RSAPrivateKey_fp;
1031+ d2i_RSAPublicKey;
1032+ d2i_X509;
1033+ d2i_X509_ALGOR;
1034+ d2i_X509_ATTRIBUTE;
1035+ d2i_X509_CINF;
1036+ d2i_X509_CRL;
1037+ d2i_X509_CRL_INFO;
1038+ d2i_X509_CRL_bio;
1039+ d2i_X509_CRL_fp;
1040+ d2i_X509_EXTENSION;
1041+ d2i_X509_NAME;
1042+ d2i_X509_NAME_ENTRY;
1043+ d2i_X509_PKEY;
1044+ d2i_X509_PUBKEY;
1045+ d2i_X509_REQ;
1046+ d2i_X509_REQ_INFO;
1047+ d2i_X509_REQ_bio;
1048+ d2i_X509_REQ_fp;
1049+ d2i_X509_REVOKED;
1050+ d2i_X509_SIG;
1051+ d2i_X509_VAL;
1052+ d2i_X509_bio;
1053+ d2i_X509_fp;
1054+ DES_cbc_cksum;
1055+ DES_cbc_encrypt;
1056+ DES_cblock_print_file;
1057+ DES_cfb64_encrypt;
1058+ DES_cfb_encrypt;
1059+ DES_decrypt3;
1060+ DES_ecb3_encrypt;
1061+ DES_ecb_encrypt;
1062+ DES_ede3_cbc_encrypt;
1063+ DES_ede3_cfb64_encrypt;
1064+ DES_ede3_ofb64_encrypt;
1065+ DES_enc_read;
1066+ DES_enc_write;
1067+ DES_encrypt1;
1068+ DES_encrypt2;
1069+ DES_encrypt3;
1070+ DES_fcrypt;
1071+ DES_is_weak_key;
1072+ DES_key_sched;
1073+ DES_ncbc_encrypt;
1074+ DES_ofb64_encrypt;
1075+ DES_ofb_encrypt;
1076+ DES_options;
1077+ DES_pcbc_encrypt;
1078+ DES_quad_cksum;
1079+ DES_random_key;
1080+ _ossl_old_des_random_seed;
1081+ _ossl_old_des_read_2passwords;
1082+ _ossl_old_des_read_password;
1083+ _ossl_old_des_read_pw;
1084+ _ossl_old_des_read_pw_string;
1085+ DES_set_key;
1086+ DES_set_odd_parity;
1087+ DES_string_to_2keys;
1088+ DES_string_to_key;
1089+ DES_xcbc_encrypt;
1090+ DES_xwhite_in2out;
1091+ fcrypt_body;
1092+ i2a_ASN1_INTEGER;
1093+ i2a_ASN1_OBJECT;
1094+ i2a_ASN1_STRING;
1095+ i2d_ASN1_BIT_STRING;
1096+ i2d_ASN1_BOOLEAN;
1097+ i2d_ASN1_HEADER;
1098+ i2d_ASN1_IA5STRING;
1099+ i2d_ASN1_INTEGER;
1100+ i2d_ASN1_OBJECT;
1101+ i2d_ASN1_OCTET_STRING;
1102+ i2d_ASN1_PRINTABLE;
1103+ i2d_ASN1_SET;
1104+ i2d_ASN1_TYPE;
1105+ i2d_ASN1_UTCTIME;
1106+ i2d_ASN1_bytes;
1107+ i2d_DHparams;
1108+ i2d_DSAPrivateKey;
1109+ i2d_DSAPrivateKey_bio;
1110+ i2d_DSAPrivateKey_fp;
1111+ i2d_DSAPublicKey;
1112+ i2d_DSAparams;
1113+ i2d_NETSCAPE_SPKAC;
1114+ i2d_NETSCAPE_SPKI;
1115+ i2d_Netscape_RSA;
1116+ i2d_PKCS7;
1117+ i2d_PKCS7_DIGEST;
1118+ i2d_PKCS7_ENCRYPT;
1119+ i2d_PKCS7_ENC_CONTENT;
1120+ i2d_PKCS7_ENVELOPE;
1121+ i2d_PKCS7_ISSUER_AND_SERIAL;
1122+ i2d_PKCS7_RECIP_INFO;
1123+ i2d_PKCS7_SIGNED;
1124+ i2d_PKCS7_SIGNER_INFO;
1125+ i2d_PKCS7_SIGN_ENVELOPE;
1126+ i2d_PKCS7_bio;
1127+ i2d_PKCS7_fp;
1128+ i2d_PrivateKey;
1129+ i2d_PublicKey;
1130+ i2d_RSAPrivateKey;
1131+ i2d_RSAPrivateKey_bio;
1132+ i2d_RSAPrivateKey_fp;
1133+ i2d_RSAPublicKey;
1134+ i2d_X509;
1135+ i2d_X509_ALGOR;
1136+ i2d_X509_ATTRIBUTE;
1137+ i2d_X509_CINF;
1138+ i2d_X509_CRL;
1139+ i2d_X509_CRL_INFO;
1140+ i2d_X509_CRL_bio;
1141+ i2d_X509_CRL_fp;
1142+ i2d_X509_EXTENSION;
1143+ i2d_X509_NAME;
1144+ i2d_X509_NAME_ENTRY;
1145+ i2d_X509_PKEY;
1146+ i2d_X509_PUBKEY;
1147+ i2d_X509_REQ;
1148+ i2d_X509_REQ_INFO;
1149+ i2d_X509_REQ_bio;
1150+ i2d_X509_REQ_fp;
1151+ i2d_X509_REVOKED;
1152+ i2d_X509_SIG;
1153+ i2d_X509_VAL;
1154+ i2d_X509_bio;
1155+ i2d_X509_fp;
1156+ idea_cbc_encrypt;
1157+ idea_cfb64_encrypt;
1158+ idea_ecb_encrypt;
1159+ idea_encrypt;
1160+ idea_ofb64_encrypt;
1161+ idea_options;
1162+ idea_set_decrypt_key;
1163+ idea_set_encrypt_key;
1164+ lh_delete;
1165+ lh_doall;
1166+ lh_doall_arg;
1167+ lh_free;
1168+ lh_insert;
1169+ lh_new;
1170+ lh_node_stats;
1171+ lh_node_stats_bio;
1172+ lh_node_usage_stats;
1173+ lh_node_usage_stats_bio;
1174+ lh_retrieve;
1175+ lh_stats;
1176+ lh_stats_bio;
1177+ lh_strhash;
1178+ sk_delete;
1179+ sk_delete_ptr;
1180+ sk_dup;
1181+ sk_find;
1182+ sk_free;
1183+ sk_insert;
1184+ sk_new;
1185+ sk_pop;
1186+ sk_pop_free;
1187+ sk_push;
1188+ sk_set_cmp_func;
1189+ sk_shift;
1190+ sk_unshift;
1191+ sk_zero;
1192+ BIO_f_nbio_test;
1193+ ASN1_TYPE_get;
1194+ ASN1_TYPE_set;
1195+ PKCS7_content_free;
1196+ ERR_load_PKCS7_strings;
1197+ X509_find_by_issuer_and_serial;
1198+ X509_find_by_subject;
1199+ PKCS7_ctrl;
1200+ PKCS7_set_type;
1201+ PKCS7_set_content;
1202+ PKCS7_SIGNER_INFO_set;
1203+ PKCS7_add_signer;
1204+ PKCS7_add_certificate;
1205+ PKCS7_add_crl;
1206+ PKCS7_content_new;
1207+ PKCS7_dataSign;
1208+ PKCS7_dataVerify;
1209+ PKCS7_dataInit;
1210+ PKCS7_add_signature;
1211+ PKCS7_cert_from_signer_info;
1212+ PKCS7_get_signer_info;
1213+ EVP_delete_alias;
1214+ EVP_mdc2;
1215+ PEM_read_bio_RSAPublicKey;
1216+ PEM_write_bio_RSAPublicKey;
1217+ d2i_RSAPublicKey_bio;
1218+ i2d_RSAPublicKey_bio;
1219+ PEM_read_RSAPublicKey;
1220+ PEM_write_RSAPublicKey;
1221+ d2i_RSAPublicKey_fp;
1222+ i2d_RSAPublicKey_fp;
1223+ BIO_copy_next_retry;
1224+ RSA_flags;
1225+ X509_STORE_add_crl;
1226+ X509_load_crl_file;
1227+ EVP_rc2_40_cbc;
1228+ EVP_rc4_40;
1229+ EVP_CIPHER_CTX_init;
1230+ HMAC;
1231+ HMAC_Init;
1232+ HMAC_Update;
1233+ HMAC_Final;
1234+ ERR_get_next_error_library;
1235+ EVP_PKEY_cmp_parameters;
1236+ HMAC_cleanup;
1237+ BIO_ptr_ctrl;
1238+ BIO_new_file_internal;
1239+ BIO_new_fp_internal;
1240+ BIO_s_file_internal;
1241+ BN_BLINDING_convert;
1242+ BN_BLINDING_invert;
1243+ BN_BLINDING_update;
1244+ RSA_blinding_on;
1245+ RSA_blinding_off;
1246+ i2t_ASN1_OBJECT;
1247+ BN_BLINDING_new;
1248+ BN_BLINDING_free;
1249+ EVP_cast5_cbc;
1250+ EVP_cast5_cfb64;
1251+ EVP_cast5_ecb;
1252+ EVP_cast5_ofb;
1253+ BF_decrypt;
1254+ CAST_set_key;
1255+ CAST_encrypt;
1256+ CAST_decrypt;
1257+ CAST_ecb_encrypt;
1258+ CAST_cbc_encrypt;
1259+ CAST_cfb64_encrypt;
1260+ CAST_ofb64_encrypt;
1261+ RC2_decrypt;
1262+ OBJ_create_objects;
1263+ BN_exp;
1264+ BN_mul_word;
1265+ BN_sub_word;
1266+ BN_dec2bn;
1267+ BN_bn2dec;
1268+ BIO_ghbn_ctrl;
1269+ CRYPTO_free_ex_data;
1270+ CRYPTO_get_ex_data;
1271+ CRYPTO_set_ex_data;
1272+ ERR_load_CRYPTO_strings;
1273+ ERR_load_CRYPTOlib_strings;
1274+ EVP_PKEY_bits;
1275+ MD5_Transform;
1276+ SHA1_Transform;
1277+ SHA_Transform;
1278+ X509_STORE_CTX_get_chain;
1279+ X509_STORE_CTX_get_current_cert;
1280+ X509_STORE_CTX_get_error;
1281+ X509_STORE_CTX_get_error_depth;
1282+ X509_STORE_CTX_get_ex_data;
1283+ X509_STORE_CTX_set_cert;
1284+ X509_STORE_CTX_set_chain;
1285+ X509_STORE_CTX_set_error;
1286+ X509_STORE_CTX_set_ex_data;
1287+ CRYPTO_dup_ex_data;
1288+ CRYPTO_get_new_lockid;
1289+ CRYPTO_new_ex_data;
1290+ RSA_set_ex_data;
1291+ RSA_get_ex_data;
1292+ RSA_get_ex_new_index;
1293+ RSA_padding_add_PKCS1_type_1;
1294+ RSA_padding_add_PKCS1_type_2;
1295+ RSA_padding_add_SSLv23;
1296+ RSA_padding_add_none;
1297+ RSA_padding_check_PKCS1_type_1;
1298+ RSA_padding_check_PKCS1_type_2;
1299+ RSA_padding_check_SSLv23;
1300+ RSA_padding_check_none;
1301+ bn_add_words;
1302+ d2i_Netscape_RSA_2;
1303+ CRYPTO_get_ex_new_index;
1304+ RIPEMD160_Init;
1305+ RIPEMD160_Update;
1306+ RIPEMD160_Final;
1307+ RIPEMD160;
1308+ RIPEMD160_Transform;
1309+ RC5_32_set_key;
1310+ RC5_32_ecb_encrypt;
1311+ RC5_32_encrypt;
1312+ RC5_32_decrypt;
1313+ RC5_32_cbc_encrypt;
1314+ RC5_32_cfb64_encrypt;
1315+ RC5_32_ofb64_encrypt;
1316+ BN_bn2mpi;
1317+ BN_mpi2bn;
1318+ ASN1_BIT_STRING_get_bit;
1319+ ASN1_BIT_STRING_set_bit;
1320+ BIO_get_ex_data;
1321+ BIO_get_ex_new_index;
1322+ BIO_set_ex_data;
1323+ X509v3_get_key_usage;
1324+ X509v3_set_key_usage;
1325+ a2i_X509v3_key_usage;
1326+ i2a_X509v3_key_usage;
1327+ EVP_PKEY_decrypt;
1328+ EVP_PKEY_encrypt;
1329+ PKCS7_RECIP_INFO_set;
1330+ PKCS7_add_recipient;
1331+ PKCS7_add_recipient_info;
1332+ PKCS7_set_cipher;
1333+ ASN1_TYPE_get_int_octetstring;
1334+ ASN1_TYPE_get_octetstring;
1335+ ASN1_TYPE_set_int_octetstring;
1336+ ASN1_TYPE_set_octetstring;
1337+ ASN1_UTCTIME_set_string;
1338+ ERR_add_error_data;
1339+ ERR_set_error_data;
1340+ EVP_CIPHER_asn1_to_param;
1341+ EVP_CIPHER_param_to_asn1;
1342+ EVP_CIPHER_get_asn1_iv;
1343+ EVP_CIPHER_set_asn1_iv;
1344+ EVP_rc5_32_12_16_cbc;
1345+ EVP_rc5_32_12_16_cfb64;
1346+ EVP_rc5_32_12_16_ecb;
1347+ EVP_rc5_32_12_16_ofb;
1348+ asn1_add_error;
1349+ d2i_ASN1_BMPSTRING;
1350+ i2d_ASN1_BMPSTRING;
1351+ BIO_f_ber;
1352+ BN_init;
1353+ COMP_CTX_new;
1354+ COMP_CTX_free;
1355+ COMP_CTX_compress_block;
1356+ COMP_CTX_expand_block;
1357+ X509_STORE_CTX_get_ex_new_index;
1358+ OBJ_NAME_add;
1359+ BIO_socket_nbio;
1360+ EVP_rc2_64_cbc;
1361+ OBJ_NAME_cleanup;
1362+ OBJ_NAME_get;
1363+ OBJ_NAME_init;
1364+ OBJ_NAME_new_index;
1365+ OBJ_NAME_remove;
1366+ BN_MONT_CTX_copy;
1367+ BIO_new_socks4a_connect;
1368+ BIO_s_socks4a_connect;
1369+ PROXY_set_connect_mode;
1370+ RAND_SSLeay;
1371+ RAND_set_rand_method;
1372+ RSA_memory_lock;
1373+ bn_sub_words;
1374+ bn_mul_normal;
1375+ bn_mul_comba8;
1376+ bn_mul_comba4;
1377+ bn_sqr_normal;
1378+ bn_sqr_comba8;
1379+ bn_sqr_comba4;
1380+ bn_cmp_words;
1381+ bn_mul_recursive;
1382+ bn_mul_part_recursive;
1383+ bn_sqr_recursive;
1384+ bn_mul_low_normal;
1385+ BN_RECP_CTX_init;
1386+ BN_RECP_CTX_new;
1387+ BN_RECP_CTX_free;
1388+ BN_RECP_CTX_set;
1389+ BN_mod_mul_reciprocal;
1390+ BN_mod_exp_recp;
1391+ BN_div_recp;
1392+ BN_CTX_init;
1393+ BN_MONT_CTX_init;
1394+ RAND_get_rand_method;
1395+ PKCS7_add_attribute;
1396+ PKCS7_add_signed_attribute;
1397+ PKCS7_digest_from_attributes;
1398+ PKCS7_get_attribute;
1399+ PKCS7_get_issuer_and_serial;
1400+ PKCS7_get_signed_attribute;
1401+ COMP_compress_block;
1402+ COMP_expand_block;
1403+ COMP_rle;
1404+ COMP_zlib;
1405+ ms_time_diff;
1406+ ms_time_new;
1407+ ms_time_free;
1408+ ms_time_cmp;
1409+ ms_time_get;
1410+ PKCS7_set_attributes;
1411+ PKCS7_set_signed_attributes;
1412+ X509_ATTRIBUTE_create;
1413+ X509_ATTRIBUTE_dup;
1414+ ASN1_GENERALIZEDTIME_check;
1415+ ASN1_GENERALIZEDTIME_print;
1416+ ASN1_GENERALIZEDTIME_set;
1417+ ASN1_GENERALIZEDTIME_set_string;
1418+ ASN1_TIME_print;
1419+ BASIC_CONSTRAINTS_free;
1420+ BASIC_CONSTRAINTS_new;
1421+ ERR_load_X509V3_strings;
1422+ NETSCAPE_CERT_SEQUENCE_free;
1423+ NETSCAPE_CERT_SEQUENCE_new;
1424+ OBJ_txt2obj;
1425+ PEM_read_NETSCAPE_CERT_SEQUENCE;
1426+ PEM_read_NS_CERT_SEQ;
1427+ PEM_read_bio_NETSCAPE_CERT_SEQUENCE;
1428+ PEM_read_bio_NS_CERT_SEQ;
1429+ PEM_write_NETSCAPE_CERT_SEQUENCE;
1430+ PEM_write_NS_CERT_SEQ;
1431+ PEM_write_bio_NETSCAPE_CERT_SEQUENCE;
1432+ PEM_write_bio_NS_CERT_SEQ;
1433+ X509V3_EXT_add;
1434+ X509V3_EXT_add_alias;
1435+ X509V3_EXT_add_conf;
1436+ X509V3_EXT_cleanup;
1437+ X509V3_EXT_conf;
1438+ X509V3_EXT_conf_nid;
1439+ X509V3_EXT_get;
1440+ X509V3_EXT_get_nid;
1441+ X509V3_EXT_print;
1442+ X509V3_EXT_print_fp;
1443+ X509V3_add_standard_extensions;
1444+ X509V3_add_value;
1445+ X509V3_add_value_bool;
1446+ X509V3_add_value_int;
1447+ X509V3_conf_free;
1448+ X509V3_get_value_bool;
1449+ X509V3_get_value_int;
1450+ X509V3_parse_list;
1451+ d2i_ASN1_GENERALIZEDTIME;
1452+ d2i_ASN1_TIME;
1453+ d2i_BASIC_CONSTRAINTS;
1454+ d2i_NETSCAPE_CERT_SEQUENCE;
1455+ d2i_ext_ku;
1456+ ext_ku_free;
1457+ ext_ku_new;
1458+ i2d_ASN1_GENERALIZEDTIME;
1459+ i2d_ASN1_TIME;
1460+ i2d_BASIC_CONSTRAINTS;
1461+ i2d_NETSCAPE_CERT_SEQUENCE;
1462+ i2d_ext_ku;
1463+ EVP_MD_CTX_copy;
1464+ i2d_ASN1_ENUMERATED;
1465+ d2i_ASN1_ENUMERATED;
1466+ ASN1_ENUMERATED_set;
1467+ ASN1_ENUMERATED_get;
1468+ BN_to_ASN1_ENUMERATED;
1469+ ASN1_ENUMERATED_to_BN;
1470+ i2a_ASN1_ENUMERATED;
1471+ a2i_ASN1_ENUMERATED;
1472+ i2d_GENERAL_NAME;
1473+ d2i_GENERAL_NAME;
1474+ GENERAL_NAME_new;
1475+ GENERAL_NAME_free;
1476+ GENERAL_NAMES_new;
1477+ GENERAL_NAMES_free;
1478+ d2i_GENERAL_NAMES;
1479+ i2d_GENERAL_NAMES;
1480+ i2v_GENERAL_NAMES;
1481+ i2s_ASN1_OCTET_STRING;
1482+ s2i_ASN1_OCTET_STRING;
1483+ X509V3_EXT_check_conf;
1484+ hex_to_string;
1485+ string_to_hex;
1486+ DES_ede3_cbcm_encrypt;
1487+ RSA_padding_add_PKCS1_OAEP;
1488+ RSA_padding_check_PKCS1_OAEP;
1489+ X509_CRL_print_fp;
1490+ X509_CRL_print;
1491+ i2v_GENERAL_NAME;
1492+ v2i_GENERAL_NAME;
1493+ i2d_PKEY_USAGE_PERIOD;
1494+ d2i_PKEY_USAGE_PERIOD;
1495+ PKEY_USAGE_PERIOD_new;
1496+ PKEY_USAGE_PERIOD_free;
1497+ v2i_GENERAL_NAMES;
1498+ i2s_ASN1_INTEGER;
1499+ X509V3_EXT_d2i;
1500+ name_cmp;
1501+ str_dup;
1502+ i2s_ASN1_ENUMERATED;
1503+ i2s_ASN1_ENUMERATED_TABLE;
1504+ BIO_s_log;
1505+ BIO_f_reliable;
1506+ PKCS7_dataFinal;
1507+ PKCS7_dataDecode;
1508+ X509V3_EXT_CRL_add_conf;
1509+ BN_set_params;
1510+ BN_get_params;
1511+ BIO_get_ex_num;
1512+ BIO_set_ex_free_func;
1513+ EVP_ripemd160;
1514+ ASN1_TIME_set;
1515+ i2d_AUTHORITY_KEYID;
1516+ d2i_AUTHORITY_KEYID;
1517+ AUTHORITY_KEYID_new;
1518+ AUTHORITY_KEYID_free;
1519+ ASN1_seq_unpack;
1520+ ASN1_seq_pack;
1521+ ASN1_unpack_string;
1522+ ASN1_pack_string;
1523+ PKCS12_pack_safebag;
1524+ PKCS12_MAKE_KEYBAG;
1525+ PKCS8_encrypt;
1526+ PKCS12_MAKE_SHKEYBAG;
1527+ PKCS12_pack_p7data;
1528+ PKCS12_pack_p7encdata;
1529+ PKCS12_add_localkeyid;
1530+ PKCS12_add_friendlyname_asc;
1531+ PKCS12_add_friendlyname_uni;
1532+ PKCS12_get_friendlyname;
1533+ PKCS12_pbe_crypt;
1534+ PKCS12_decrypt_d2i;
1535+ PKCS12_i2d_encrypt;
1536+ PKCS12_init;
1537+ PKCS12_key_gen_asc;
1538+ PKCS12_key_gen_uni;
1539+ PKCS12_gen_mac;
1540+ PKCS12_verify_mac;
1541+ PKCS12_set_mac;
1542+ PKCS12_setup_mac;
1543+ OPENSSL_asc2uni;
1544+ OPENSSL_uni2asc;
1545+ i2d_PKCS12_BAGS;
1546+ PKCS12_BAGS_new;
1547+ d2i_PKCS12_BAGS;
1548+ PKCS12_BAGS_free;
1549+ i2d_PKCS12;
1550+ d2i_PKCS12;
1551+ PKCS12_new;
1552+ PKCS12_free;
1553+ i2d_PKCS12_MAC_DATA;
1554+ PKCS12_MAC_DATA_new;
1555+ d2i_PKCS12_MAC_DATA;
1556+ PKCS12_MAC_DATA_free;
1557+ i2d_PKCS12_SAFEBAG;
1558+ PKCS12_SAFEBAG_new;
1559+ d2i_PKCS12_SAFEBAG;
1560+ PKCS12_SAFEBAG_free;
1561+ ERR_load_PKCS12_strings;
1562+ PKCS12_PBE_add;
1563+ PKCS8_add_keyusage;
1564+ PKCS12_get_attr_gen;
1565+ PKCS12_parse;
1566+ PKCS12_create;
1567+ i2d_PKCS12_bio;
1568+ i2d_PKCS12_fp;
1569+ d2i_PKCS12_bio;
1570+ d2i_PKCS12_fp;
1571+ i2d_PBEPARAM;
1572+ PBEPARAM_new;
1573+ d2i_PBEPARAM;
1574+ PBEPARAM_free;
1575+ i2d_PKCS8_PRIV_KEY_INFO;
1576+ PKCS8_PRIV_KEY_INFO_new;
1577+ d2i_PKCS8_PRIV_KEY_INFO;
1578+ PKCS8_PRIV_KEY_INFO_free;
1579+ EVP_PKCS82PKEY;
1580+ EVP_PKEY2PKCS8;
1581+ PKCS8_set_broken;
1582+ EVP_PBE_ALGOR_CipherInit;
1583+ EVP_PBE_alg_add;
1584+ PKCS5_pbe_set;
1585+ EVP_PBE_cleanup;
1586+ i2d_SXNET;
1587+ d2i_SXNET;
1588+ SXNET_new;
1589+ SXNET_free;
1590+ i2d_SXNETID;
1591+ d2i_SXNETID;
1592+ SXNETID_new;
1593+ SXNETID_free;
1594+ DSA_SIG_new;
1595+ DSA_SIG_free;
1596+ DSA_do_sign;
1597+ DSA_do_verify;
1598+ d2i_DSA_SIG;
1599+ i2d_DSA_SIG;
1600+ i2d_ASN1_VISIBLESTRING;
1601+ d2i_ASN1_VISIBLESTRING;
1602+ i2d_ASN1_UTF8STRING;
1603+ d2i_ASN1_UTF8STRING;
1604+ i2d_DIRECTORYSTRING;
1605+ d2i_DIRECTORYSTRING;
1606+ i2d_DISPLAYTEXT;
1607+ d2i_DISPLAYTEXT;
1608+ d2i_ASN1_SET_OF_X509;
1609+ i2d_ASN1_SET_OF_X509;
1610+ i2d_PBKDF2PARAM;
1611+ PBKDF2PARAM_new;
1612+ d2i_PBKDF2PARAM;
1613+ PBKDF2PARAM_free;
1614+ i2d_PBE2PARAM;
1615+ PBE2PARAM_new;
1616+ d2i_PBE2PARAM;
1617+ PBE2PARAM_free;
1618+ d2i_ASN1_SET_OF_GENERAL_NAME;
1619+ i2d_ASN1_SET_OF_GENERAL_NAME;
1620+ d2i_ASN1_SET_OF_SXNETID;
1621+ i2d_ASN1_SET_OF_SXNETID;
1622+ d2i_ASN1_SET_OF_POLICYQUALINFO;
1623+ i2d_ASN1_SET_OF_POLICYQUALINFO;
1624+ d2i_ASN1_SET_OF_POLICYINFO;
1625+ i2d_ASN1_SET_OF_POLICYINFO;
1626+ SXNET_add_id_asc;
1627+ SXNET_add_id_ulong;
1628+ SXNET_add_id_INTEGER;
1629+ SXNET_get_id_asc;
1630+ SXNET_get_id_ulong;
1631+ SXNET_get_id_INTEGER;
1632+ X509V3_set_conf_lhash;
1633+ i2d_CERTIFICATEPOLICIES;
1634+ CERTIFICATEPOLICIES_new;
1635+ CERTIFICATEPOLICIES_free;
1636+ d2i_CERTIFICATEPOLICIES;
1637+ i2d_POLICYINFO;
1638+ POLICYINFO_new;
1639+ d2i_POLICYINFO;
1640+ POLICYINFO_free;
1641+ i2d_POLICYQUALINFO;
1642+ POLICYQUALINFO_new;
1643+ d2i_POLICYQUALINFO;
1644+ POLICYQUALINFO_free;
1645+ i2d_USERNOTICE;
1646+ USERNOTICE_new;
1647+ d2i_USERNOTICE;
1648+ USERNOTICE_free;
1649+ i2d_NOTICEREF;
1650+ NOTICEREF_new;
1651+ d2i_NOTICEREF;
1652+ NOTICEREF_free;
1653+ X509V3_get_string;
1654+ X509V3_get_section;
1655+ X509V3_string_free;
1656+ X509V3_section_free;
1657+ X509V3_set_ctx;
1658+ s2i_ASN1_INTEGER;
1659+ CRYPTO_set_locked_mem_functions;
1660+ CRYPTO_get_locked_mem_functions;
1661+ CRYPTO_malloc_locked;
1662+ CRYPTO_free_locked;
1663+ BN_mod_exp2_mont;
1664+ ERR_get_error_line_data;
1665+ ERR_peek_error_line_data;
1666+ PKCS12_PBE_keyivgen;
1667+ X509_ALGOR_dup;
1668+ d2i_ASN1_SET_OF_DIST_POINT;
1669+ i2d_ASN1_SET_OF_DIST_POINT;
1670+ i2d_CRL_DIST_POINTS;
1671+ CRL_DIST_POINTS_new;
1672+ CRL_DIST_POINTS_free;
1673+ d2i_CRL_DIST_POINTS;
1674+ i2d_DIST_POINT;
1675+ DIST_POINT_new;
1676+ d2i_DIST_POINT;
1677+ DIST_POINT_free;
1678+ i2d_DIST_POINT_NAME;
1679+ DIST_POINT_NAME_new;
1680+ DIST_POINT_NAME_free;
1681+ d2i_DIST_POINT_NAME;
1682+ X509V3_add_value_uchar;
1683+ d2i_ASN1_SET_OF_X509_ATTRIBUTE;
1684+ i2d_ASN1_SET_OF_ASN1_TYPE;
1685+ d2i_ASN1_SET_OF_X509_EXTENSION;
1686+ d2i_ASN1_SET_OF_X509_NAME_ENTRY;
1687+ d2i_ASN1_SET_OF_ASN1_TYPE;
1688+ i2d_ASN1_SET_OF_X509_ATTRIBUTE;
1689+ i2d_ASN1_SET_OF_X509_EXTENSION;
1690+ i2d_ASN1_SET_OF_X509_NAME_ENTRY;
1691+ X509V3_EXT_i2d;
1692+ X509V3_EXT_val_prn;
1693+ X509V3_EXT_add_list;
1694+ EVP_CIPHER_type;
1695+ EVP_PBE_CipherInit;
1696+ X509V3_add_value_bool_nf;
1697+ d2i_ASN1_UINTEGER;
1698+ sk_value;
1699+ sk_num;
1700+ sk_set;
1701+ i2d_ASN1_SET_OF_X509_REVOKED;
1702+ sk_sort;
1703+ d2i_ASN1_SET_OF_X509_REVOKED;
1704+ i2d_ASN1_SET_OF_X509_ALGOR;
1705+ i2d_ASN1_SET_OF_X509_CRL;
1706+ d2i_ASN1_SET_OF_X509_ALGOR;
1707+ d2i_ASN1_SET_OF_X509_CRL;
1708+ i2d_ASN1_SET_OF_PKCS7_SIGNER_INFO;
1709+ i2d_ASN1_SET_OF_PKCS7_RECIP_INFO;
1710+ d2i_ASN1_SET_OF_PKCS7_SIGNER_INFO;
1711+ d2i_ASN1_SET_OF_PKCS7_RECIP_INFO;
1712+ PKCS5_PBE_add;
1713+ PEM_write_bio_PKCS8;
1714+ i2d_PKCS8_fp;
1715+ PEM_read_bio_PKCS8_PRIV_KEY_INFO;
1716+ PEM_read_bio_P8_PRIV_KEY_INFO;
1717+ d2i_PKCS8_bio;
1718+ d2i_PKCS8_PRIV_KEY_INFO_fp;
1719+ PEM_write_bio_PKCS8_PRIV_KEY_INFO;
1720+ PEM_write_bio_P8_PRIV_KEY_INFO;
1721+ PEM_read_PKCS8;
1722+ d2i_PKCS8_PRIV_KEY_INFO_bio;
1723+ d2i_PKCS8_fp;
1724+ PEM_write_PKCS8;
1725+ PEM_read_PKCS8_PRIV_KEY_INFO;
1726+ PEM_read_P8_PRIV_KEY_INFO;
1727+ PEM_read_bio_PKCS8;
1728+ PEM_write_PKCS8_PRIV_KEY_INFO;
1729+ PEM_write_P8_PRIV_KEY_INFO;
1730+ PKCS5_PBE_keyivgen;
1731+ i2d_PKCS8_bio;
1732+ i2d_PKCS8_PRIV_KEY_INFO_fp;
1733+ i2d_PKCS8_PRIV_KEY_INFO_bio;
1734+ BIO_s_bio;
1735+ PKCS5_pbe2_set;
1736+ PKCS5_PBKDF2_HMAC_SHA1;
1737+ PKCS5_v2_PBE_keyivgen;
1738+ PEM_write_bio_PKCS8PrivateKey;
1739+ PEM_write_PKCS8PrivateKey;
1740+ BIO_ctrl_get_read_request;
1741+ BIO_ctrl_pending;
1742+ BIO_ctrl_wpending;
1743+ BIO_new_bio_pair;
1744+ BIO_ctrl_get_write_guarantee;
1745+ CRYPTO_num_locks;
1746+ CONF_load_bio;
1747+ CONF_load_fp;
1748+ i2d_ASN1_SET_OF_ASN1_OBJECT;
1749+ d2i_ASN1_SET_OF_ASN1_OBJECT;
1750+ PKCS7_signatureVerify;
1751+ RSA_set_method;
1752+ RSA_get_method;
1753+ RSA_get_default_method;
1754+ RSA_check_key;
1755+ OBJ_obj2txt;
1756+ DSA_dup_DH;
1757+ X509_REQ_get_extensions;
1758+ X509_REQ_set_extension_nids;
1759+ BIO_nwrite;
1760+ X509_REQ_extension_nid;
1761+ BIO_nread;
1762+ X509_REQ_get_extension_nids;
1763+ BIO_nwrite0;
1764+ X509_REQ_add_extensions_nid;
1765+ BIO_nread0;
1766+ X509_REQ_add_extensions;
1767+ BIO_new_mem_buf;
1768+ DH_set_ex_data;
1769+ DH_set_method;
1770+ DSA_OpenSSL;
1771+ DH_get_ex_data;
1772+ DH_get_ex_new_index;
1773+ DSA_new_method;
1774+ DH_new_method;
1775+ DH_OpenSSL;
1776+ DSA_get_ex_new_index;
1777+ DH_get_default_method;
1778+ DSA_set_ex_data;
1779+ DH_set_default_method;
1780+ DSA_get_ex_data;
1781+ X509V3_EXT_REQ_add_conf;
1782+ NETSCAPE_SPKI_print;
1783+ NETSCAPE_SPKI_set_pubkey;
1784+ NETSCAPE_SPKI_b64_encode;
1785+ NETSCAPE_SPKI_get_pubkey;
1786+ NETSCAPE_SPKI_b64_decode;
1787+ UTF8_putc;
1788+ UTF8_getc;
1789+ RSA_null_method;
1790+ ASN1_tag2str;
1791+ BIO_ctrl_reset_read_request;
1792+ DISPLAYTEXT_new;
1793+ ASN1_GENERALIZEDTIME_free;
1794+ X509_REVOKED_get_ext_d2i;
1795+ X509_set_ex_data;
1796+ X509_reject_set_bit_asc;
1797+ X509_NAME_add_entry_by_txt;
1798+ X509_NAME_add_entry_by_NID;
1799+ X509_PURPOSE_get0;
1800+ PEM_read_X509_AUX;
1801+ d2i_AUTHORITY_INFO_ACCESS;
1802+ PEM_write_PUBKEY;
1803+ ACCESS_DESCRIPTION_new;
1804+ X509_CERT_AUX_free;
1805+ d2i_ACCESS_DESCRIPTION;
1806+ X509_trust_clear;
1807+ X509_TRUST_add;
1808+ ASN1_VISIBLESTRING_new;
1809+ X509_alias_set1;
1810+ ASN1_PRINTABLESTRING_free;
1811+ EVP_PKEY_get1_DSA;
1812+ ASN1_BMPSTRING_new;
1813+ ASN1_mbstring_copy;
1814+ ASN1_UTF8STRING_new;
1815+ DSA_get_default_method;
1816+ i2d_ASN1_SET_OF_ACCESS_DESCRIPTION;
1817+ ASN1_T61STRING_free;
1818+ DSA_set_method;
1819+ X509_get_ex_data;
1820+ ASN1_STRING_type;
1821+ X509_PURPOSE_get_by_sname;
1822+ ASN1_TIME_free;
1823+ ASN1_OCTET_STRING_cmp;
1824+ ASN1_BIT_STRING_new;
1825+ X509_get_ext_d2i;
1826+ PEM_read_bio_X509_AUX;
1827+ ASN1_STRING_set_default_mask_asc;
1828+ ASN1_STRING_set_def_mask_asc;
1829+ PEM_write_bio_RSA_PUBKEY;
1830+ ASN1_INTEGER_cmp;
1831+ d2i_RSA_PUBKEY_fp;
1832+ X509_trust_set_bit_asc;
1833+ PEM_write_bio_DSA_PUBKEY;
1834+ X509_STORE_CTX_free;
1835+ EVP_PKEY_set1_DSA;
1836+ i2d_DSA_PUBKEY_fp;
1837+ X509_load_cert_crl_file;
1838+ ASN1_TIME_new;
1839+ i2d_RSA_PUBKEY;
1840+ X509_STORE_CTX_purpose_inherit;
1841+ PEM_read_RSA_PUBKEY;
1842+ d2i_X509_AUX;
1843+ i2d_DSA_PUBKEY;
1844+ X509_CERT_AUX_print;
1845+ PEM_read_DSA_PUBKEY;
1846+ i2d_RSA_PUBKEY_bio;
1847+ ASN1_BIT_STRING_num_asc;
1848+ i2d_PUBKEY;
1849+ ASN1_UTCTIME_free;
1850+ DSA_set_default_method;
1851+ X509_PURPOSE_get_by_id;
1852+ ACCESS_DESCRIPTION_free;
1853+ PEM_read_bio_PUBKEY;
1854+ ASN1_STRING_set_by_NID;
1855+ X509_PURPOSE_get_id;
1856+ DISPLAYTEXT_free;
1857+ OTHERNAME_new;
1858+ X509_CERT_AUX_new;
1859+ X509_TRUST_cleanup;
1860+ X509_NAME_add_entry_by_OBJ;
1861+ X509_CRL_get_ext_d2i;
1862+ X509_PURPOSE_get0_name;
1863+ PEM_read_PUBKEY;
1864+ i2d_DSA_PUBKEY_bio;
1865+ i2d_OTHERNAME;
1866+ ASN1_OCTET_STRING_free;
1867+ ASN1_BIT_STRING_set_asc;
1868+ X509_get_ex_new_index;
1869+ ASN1_STRING_TABLE_cleanup;
1870+ X509_TRUST_get_by_id;
1871+ X509_PURPOSE_get_trust;
1872+ ASN1_STRING_length;
1873+ d2i_ASN1_SET_OF_ACCESS_DESCRIPTION;
1874+ ASN1_PRINTABLESTRING_new;
1875+ X509V3_get_d2i;
1876+ ASN1_ENUMERATED_free;
1877+ i2d_X509_CERT_AUX;
1878+ X509_STORE_CTX_set_trust;
1879+ ASN1_STRING_set_default_mask;
1880+ X509_STORE_CTX_new;
1881+ EVP_PKEY_get1_RSA;
1882+ DIRECTORYSTRING_free;
1883+ PEM_write_X509_AUX;
1884+ ASN1_OCTET_STRING_set;
1885+ d2i_DSA_PUBKEY_fp;
1886+ d2i_RSA_PUBKEY;
1887+ X509_TRUST_get0_name;
1888+ X509_TRUST_get0;
1889+ AUTHORITY_INFO_ACCESS_free;
1890+ ASN1_IA5STRING_new;
1891+ d2i_DSA_PUBKEY;
1892+ X509_check_purpose;
1893+ ASN1_ENUMERATED_new;
1894+ d2i_RSA_PUBKEY_bio;
1895+ d2i_PUBKEY;
1896+ X509_TRUST_get_trust;
1897+ X509_TRUST_get_flags;
1898+ ASN1_BMPSTRING_free;
1899+ ASN1_T61STRING_new;
1900+ ASN1_UTCTIME_new;
1901+ i2d_AUTHORITY_INFO_ACCESS;
1902+ EVP_PKEY_set1_RSA;
1903+ X509_STORE_CTX_set_purpose;
1904+ ASN1_IA5STRING_free;
1905+ PEM_write_bio_X509_AUX;
1906+ X509_PURPOSE_get_count;
1907+ CRYPTO_add_info;
1908+ X509_NAME_ENTRY_create_by_txt;
1909+ ASN1_STRING_get_default_mask;
1910+ X509_alias_get0;
1911+ ASN1_STRING_data;
1912+ i2d_ACCESS_DESCRIPTION;
1913+ X509_trust_set_bit;
1914+ ASN1_BIT_STRING_free;
1915+ PEM_read_bio_RSA_PUBKEY;
1916+ X509_add1_reject_object;
1917+ X509_check_trust;
1918+ PEM_read_bio_DSA_PUBKEY;
1919+ X509_PURPOSE_add;
1920+ ASN1_STRING_TABLE_get;
1921+ ASN1_UTF8STRING_free;
1922+ d2i_DSA_PUBKEY_bio;
1923+ PEM_write_RSA_PUBKEY;
1924+ d2i_OTHERNAME;
1925+ X509_reject_set_bit;
1926+ PEM_write_DSA_PUBKEY;
1927+ X509_PURPOSE_get0_sname;
1928+ EVP_PKEY_set1_DH;
1929+ ASN1_OCTET_STRING_dup;
1930+ ASN1_BIT_STRING_set;
1931+ X509_TRUST_get_count;
1932+ ASN1_INTEGER_free;
1933+ OTHERNAME_free;
1934+ i2d_RSA_PUBKEY_fp;
1935+ ASN1_INTEGER_dup;
1936+ d2i_X509_CERT_AUX;
1937+ PEM_write_bio_PUBKEY;
1938+ ASN1_VISIBLESTRING_free;
1939+ X509_PURPOSE_cleanup;
1940+ ASN1_mbstring_ncopy;
1941+ ASN1_GENERALIZEDTIME_new;
1942+ EVP_PKEY_get1_DH;
1943+ ASN1_OCTET_STRING_new;
1944+ ASN1_INTEGER_new;
1945+ i2d_X509_AUX;
1946+ ASN1_BIT_STRING_name_print;
1947+ X509_cmp;
1948+ ASN1_STRING_length_set;
1949+ DIRECTORYSTRING_new;
1950+ X509_add1_trust_object;
1951+ PKCS12_newpass;
1952+ SMIME_write_PKCS7;
1953+ SMIME_read_PKCS7;
1954+ DES_set_key_checked;
1955+ PKCS7_verify;
1956+ PKCS7_encrypt;
1957+ DES_set_key_unchecked;
1958+ SMIME_crlf_copy;
1959+ i2d_ASN1_PRINTABLESTRING;
1960+ PKCS7_get0_signers;
1961+ PKCS7_decrypt;
1962+ SMIME_text;
1963+ PKCS7_simple_smimecap;
1964+ PKCS7_get_smimecap;
1965+ PKCS7_sign;
1966+ PKCS7_add_attrib_smimecap;
1967+ CRYPTO_dbg_set_options;
1968+ CRYPTO_remove_all_info;
1969+ CRYPTO_get_mem_debug_functions;
1970+ CRYPTO_is_mem_check_on;
1971+ CRYPTO_set_mem_debug_functions;
1972+ CRYPTO_pop_info;
1973+ CRYPTO_push_info_;
1974+ CRYPTO_set_mem_debug_options;
1975+ PEM_write_PKCS8PrivateKey_nid;
1976+ PEM_write_bio_PKCS8PrivateKey_nid;
1977+ PEM_write_bio_PKCS8PrivKey_nid;
1978+ d2i_PKCS8PrivateKey_bio;
1979+ ASN1_NULL_free;
1980+ d2i_ASN1_NULL;
1981+ ASN1_NULL_new;
1982+ i2d_PKCS8PrivateKey_bio;
1983+ i2d_PKCS8PrivateKey_fp;
1984+ i2d_ASN1_NULL;
1985+ i2d_PKCS8PrivateKey_nid_fp;
1986+ d2i_PKCS8PrivateKey_fp;
1987+ i2d_PKCS8PrivateKey_nid_bio;
1988+ i2d_PKCS8PrivateKeyInfo_fp;
1989+ i2d_PKCS8PrivateKeyInfo_bio;
1990+ PEM_cb;
1991+ i2d_PrivateKey_fp;
1992+ d2i_PrivateKey_bio;
1993+ d2i_PrivateKey_fp;
1994+ i2d_PrivateKey_bio;
1995+ X509_reject_clear;
1996+ X509_TRUST_set_default;
1997+ d2i_AutoPrivateKey;
1998+ X509_ATTRIBUTE_get0_type;
1999+ X509_ATTRIBUTE_set1_data;
2000+ X509at_get_attr;
2001+ X509at_get_attr_count;
2002+ X509_ATTRIBUTE_create_by_NID;
2003+ X509_ATTRIBUTE_set1_object;
2004+ X509_ATTRIBUTE_count;
2005+ X509_ATTRIBUTE_create_by_OBJ;
2006+ X509_ATTRIBUTE_get0_object;
2007+ X509at_get_attr_by_NID;
2008+ X509at_add1_attr;
2009+ X509_ATTRIBUTE_get0_data;
2010+ X509at_delete_attr;
2011+ X509at_get_attr_by_OBJ;
2012+ RAND_add;
2013+ BIO_number_written;
2014+ BIO_number_read;
2015+ X509_STORE_CTX_get1_chain;
2016+ ERR_load_RAND_strings;
2017+ RAND_pseudo_bytes;
2018+ X509_REQ_get_attr_by_NID;
2019+ X509_REQ_get_attr;
2020+ X509_REQ_add1_attr_by_NID;
2021+ X509_REQ_get_attr_by_OBJ;
2022+ X509at_add1_attr_by_NID;
2023+ X509_REQ_add1_attr_by_OBJ;
2024+ X509_REQ_get_attr_count;
2025+ X509_REQ_add1_attr;
2026+ X509_REQ_delete_attr;
2027+ X509at_add1_attr_by_OBJ;
2028+ X509_REQ_add1_attr_by_txt;
2029+ X509_ATTRIBUTE_create_by_txt;
2030+ X509at_add1_attr_by_txt;
2031+ BN_pseudo_rand;
2032+ BN_is_prime_fasttest;
2033+ BN_CTX_end;
2034+ BN_CTX_start;
2035+ BN_CTX_get;
2036+ EVP_PKEY2PKCS8_broken;
2037+ ASN1_STRING_TABLE_add;
2038+ CRYPTO_dbg_get_options;
2039+ AUTHORITY_INFO_ACCESS_new;
2040+ CRYPTO_get_mem_debug_options;
2041+ DES_crypt;
2042+ PEM_write_bio_X509_REQ_NEW;
2043+ PEM_write_X509_REQ_NEW;
2044+ BIO_callback_ctrl;
2045+ RAND_egd;
2046+ RAND_status;
2047+ bn_dump1;
2048+ DES_check_key_parity;
2049+ lh_num_items;
2050+ RAND_event;
2051+ DSO_new;
2052+ DSO_new_method;
2053+ DSO_free;
2054+ DSO_flags;
2055+ DSO_up;
2056+ DSO_set_default_method;
2057+ DSO_get_default_method;
2058+ DSO_get_method;
2059+ DSO_set_method;
2060+ DSO_load;
2061+ DSO_bind_var;
2062+ DSO_METHOD_null;
2063+ DSO_METHOD_openssl;
2064+ DSO_METHOD_dlfcn;
2065+ DSO_METHOD_win32;
2066+ ERR_load_DSO_strings;
2067+ DSO_METHOD_dl;
2068+ NCONF_load;
2069+ NCONF_load_fp;
2070+ NCONF_new;
2071+ NCONF_get_string;
2072+ NCONF_free;
2073+ NCONF_get_number;
2074+ CONF_dump_fp;
2075+ NCONF_load_bio;
2076+ NCONF_dump_fp;
2077+ NCONF_get_section;
2078+ NCONF_dump_bio;
2079+ CONF_dump_bio;
2080+ NCONF_free_data;
2081+ CONF_set_default_method;
2082+ ERR_error_string_n;
2083+ BIO_snprintf;
2084+ DSO_ctrl;
2085+ i2d_ASN1_SET_OF_ASN1_INTEGER;
2086+ i2d_ASN1_SET_OF_PKCS12_SAFEBAG;
2087+ i2d_ASN1_SET_OF_PKCS7;
2088+ BIO_vfree;
2089+ d2i_ASN1_SET_OF_ASN1_INTEGER;
2090+ d2i_ASN1_SET_OF_PKCS12_SAFEBAG;
2091+ ASN1_UTCTIME_get;
2092+ X509_REQ_digest;
2093+ X509_CRL_digest;
2094+ d2i_ASN1_SET_OF_PKCS7;
2095+ EVP_CIPHER_CTX_set_key_length;
2096+ EVP_CIPHER_CTX_ctrl;
2097+ BN_mod_exp_mont_word;
2098+ RAND_egd_bytes;
2099+ X509_REQ_get1_email;
2100+ X509_get1_email;
2101+ X509_email_free;
2102+ i2d_RSA_NET;
2103+ d2i_RSA_NET_2;
2104+ d2i_RSA_NET;
2105+ DSO_bind_func;
2106+ CRYPTO_get_new_dynlockid;
2107+ sk_new_null;
2108+ CRYPTO_set_dynlock_destroy_callback;
2109+ CRYPTO_set_dynlock_destroy_cb;
2110+ CRYPTO_destroy_dynlockid;
2111+ CRYPTO_set_dynlock_size;
2112+ CRYPTO_set_dynlock_create_callback;
2113+ CRYPTO_set_dynlock_create_cb;
2114+ CRYPTO_set_dynlock_lock_callback;
2115+ CRYPTO_set_dynlock_lock_cb;
2116+ CRYPTO_get_dynlock_lock_callback;
2117+ CRYPTO_get_dynlock_lock_cb;
2118+ CRYPTO_get_dynlock_destroy_callback;
2119+ CRYPTO_get_dynlock_destroy_cb;
2120+ CRYPTO_get_dynlock_value;
2121+ CRYPTO_get_dynlock_create_callback;
2122+ CRYPTO_get_dynlock_create_cb;
2123+ c2i_ASN1_BIT_STRING;
2124+ i2c_ASN1_BIT_STRING;
2125+ RAND_poll;
2126+ c2i_ASN1_INTEGER;
2127+ i2c_ASN1_INTEGER;
2128+ BIO_dump_indent;
2129+ ASN1_parse_dump;
2130+ c2i_ASN1_OBJECT;
2131+ X509_NAME_print_ex_fp;
2132+ ASN1_STRING_print_ex_fp;
2133+ X509_NAME_print_ex;
2134+ ASN1_STRING_print_ex;
2135+ MD4;
2136+ MD4_Transform;
2137+ MD4_Final;
2138+ MD4_Update;
2139+ MD4_Init;
2140+ EVP_md4;
2141+ i2d_PUBKEY_bio;
2142+ i2d_PUBKEY_fp;
2143+ d2i_PUBKEY_bio;
2144+ ASN1_STRING_to_UTF8;
2145+ BIO_vprintf;
2146+ BIO_vsnprintf;
2147+ d2i_PUBKEY_fp;
2148+ X509_cmp_time;
2149+ X509_STORE_CTX_set_time;
2150+ X509_STORE_CTX_get1_issuer;
2151+ X509_OBJECT_retrieve_match;
2152+ X509_OBJECT_idx_by_subject;
2153+ X509_STORE_CTX_set_flags;
2154+ X509_STORE_CTX_trusted_stack;
2155+ X509_time_adj;
2156+ X509_check_issued;
2157+ ASN1_UTCTIME_cmp_time_t;
2158+ DES_set_weak_key_flag;
2159+ DES_check_key;
2160+ DES_rw_mode;
2161+ RSA_PKCS1_RSAref;
2162+ X509_keyid_set1;
2163+ BIO_next;
2164+ DSO_METHOD_vms;
2165+ BIO_f_linebuffer;
2166+ BN_bntest_rand;
2167+ OPENSSL_issetugid;
2168+ BN_rand_range;
2169+ ERR_load_ENGINE_strings;
2170+ ENGINE_set_DSA;
2171+ ENGINE_get_finish_function;
2172+ ENGINE_get_default_RSA;
2173+ ENGINE_get_BN_mod_exp;
2174+ DSA_get_default_openssl_method;
2175+ ENGINE_set_DH;
2176+ ENGINE_set_def_BN_mod_exp_crt;
2177+ ENGINE_set_default_BN_mod_exp_crt;
2178+ ENGINE_init;
2179+ DH_get_default_openssl_method;
2180+ RSA_set_default_openssl_method;
2181+ ENGINE_finish;
2182+ ENGINE_load_public_key;
2183+ ENGINE_get_DH;
2184+ ENGINE_ctrl;
2185+ ENGINE_get_init_function;
2186+ ENGINE_set_init_function;
2187+ ENGINE_set_default_DSA;
2188+ ENGINE_get_name;
2189+ ENGINE_get_last;
2190+ ENGINE_get_prev;
2191+ ENGINE_get_default_DH;
2192+ ENGINE_get_RSA;
2193+ ENGINE_set_default;
2194+ ENGINE_get_RAND;
2195+ ENGINE_get_first;
2196+ ENGINE_by_id;
2197+ ENGINE_set_finish_function;
2198+ ENGINE_get_def_BN_mod_exp_crt;
2199+ ENGINE_get_default_BN_mod_exp_crt;
2200+ RSA_get_default_openssl_method;
2201+ ENGINE_set_RSA;
2202+ ENGINE_load_private_key;
2203+ ENGINE_set_default_RAND;
2204+ ENGINE_set_BN_mod_exp;
2205+ ENGINE_remove;
2206+ ENGINE_free;
2207+ ENGINE_get_BN_mod_exp_crt;
2208+ ENGINE_get_next;
2209+ ENGINE_set_name;
2210+ ENGINE_get_default_DSA;
2211+ ENGINE_set_default_BN_mod_exp;
2212+ ENGINE_set_default_RSA;
2213+ ENGINE_get_default_RAND;
2214+ ENGINE_get_default_BN_mod_exp;
2215+ ENGINE_set_RAND;
2216+ ENGINE_set_id;
2217+ ENGINE_set_BN_mod_exp_crt;
2218+ ENGINE_set_default_DH;
2219+ ENGINE_new;
2220+ ENGINE_get_id;
2221+ DSA_set_default_openssl_method;
2222+ ENGINE_add;
2223+ DH_set_default_openssl_method;
2224+ ENGINE_get_DSA;
2225+ ENGINE_get_ctrl_function;
2226+ ENGINE_set_ctrl_function;
2227+ BN_pseudo_rand_range;
2228+ X509_STORE_CTX_set_verify_cb;
2229+ ERR_load_COMP_strings;
2230+ PKCS12_item_decrypt_d2i;
2231+ ASN1_UTF8STRING_it;
2232+ ENGINE_unregister_ciphers;
2233+ ENGINE_get_ciphers;
2234+ d2i_OCSP_BASICRESP;
2235+ KRB5_CHECKSUM_it;
2236+ EC_POINT_add;
2237+ ASN1_item_ex_i2d;
2238+ OCSP_CERTID_it;
2239+ d2i_OCSP_RESPBYTES;
2240+ X509V3_add1_i2d;
2241+ PKCS7_ENVELOPE_it;
2242+ UI_add_input_boolean;
2243+ ENGINE_unregister_RSA;
2244+ X509V3_EXT_nconf;
2245+ ASN1_GENERALSTRING_free;
2246+ d2i_OCSP_CERTSTATUS;
2247+ X509_REVOKED_set_serialNumber;
2248+ X509_print_ex;
2249+ OCSP_ONEREQ_get1_ext_d2i;
2250+ ENGINE_register_all_RAND;
2251+ ENGINE_load_dynamic;
2252+ PBKDF2PARAM_it;
2253+ EXTENDED_KEY_USAGE_new;
2254+ EC_GROUP_clear_free;
2255+ OCSP_sendreq_bio;
2256+ ASN1_item_digest;
2257+ OCSP_BASICRESP_delete_ext;
2258+ OCSP_SIGNATURE_it;
2259+ X509_CRL_it;
2260+ OCSP_BASICRESP_add_ext;
2261+ KRB5_ENCKEY_it;
2262+ UI_method_set_closer;
2263+ X509_STORE_set_purpose;
2264+ i2d_ASN1_GENERALSTRING;
2265+ OCSP_response_status;
2266+ i2d_OCSP_SERVICELOC;
2267+ ENGINE_get_digest_engine;
2268+ EC_GROUP_set_curve_GFp;
2269+ OCSP_REQUEST_get_ext_by_OBJ;
2270+ _ossl_old_des_random_key;
2271+ ASN1_T61STRING_it;
2272+ EC_GROUP_method_of;
2273+ i2d_KRB5_APREQ;
2274+ _ossl_old_des_encrypt;
2275+ ASN1_PRINTABLE_new;
2276+ HMAC_Init_ex;
2277+ d2i_KRB5_AUTHENT;
2278+ OCSP_archive_cutoff_new;
2279+ EC_POINT_set_Jprojective_coordinates_GFp;
2280+ EC_POINT_set_Jproj_coords_GFp;
2281+ _ossl_old_des_is_weak_key;
2282+ OCSP_BASICRESP_get_ext_by_OBJ;
2283+ EC_POINT_oct2point;
2284+ OCSP_SINGLERESP_get_ext_count;
2285+ UI_ctrl;
2286+ _shadow_DES_rw_mode;
2287+ asn1_do_adb;
2288+ ASN1_template_i2d;
2289+ ENGINE_register_DH;
2290+ UI_construct_prompt;
2291+ X509_STORE_set_trust;
2292+ UI_dup_input_string;
2293+ d2i_KRB5_APREQ;
2294+ EVP_MD_CTX_copy_ex;
2295+ OCSP_request_is_signed;
2296+ i2d_OCSP_REQINFO;
2297+ KRB5_ENCKEY_free;
2298+ OCSP_resp_get0;
2299+ GENERAL_NAME_it;
2300+ ASN1_GENERALIZEDTIME_it;
2301+ X509_STORE_set_flags;
2302+ EC_POINT_set_compressed_coordinates_GFp;
2303+ EC_POINT_set_compr_coords_GFp;
2304+ OCSP_response_status_str;
2305+ d2i_OCSP_REVOKEDINFO;
2306+ OCSP_basic_add1_cert;
2307+ ERR_get_implementation;
2308+ EVP_CipherFinal_ex;
2309+ OCSP_CERTSTATUS_new;
2310+ CRYPTO_cleanup_all_ex_data;
2311+ OCSP_resp_find;
2312+ BN_nnmod;
2313+ X509_CRL_sort;
2314+ X509_REVOKED_set_revocationDate;
2315+ ENGINE_register_RAND;
2316+ OCSP_SERVICELOC_new;
2317+ EC_POINT_set_affine_coordinates_GFp;
2318+ EC_POINT_set_affine_coords_GFp;
2319+ _ossl_old_des_options;
2320+ SXNET_it;
2321+ UI_dup_input_boolean;
2322+ PKCS12_add_CSPName_asc;
2323+ EC_POINT_is_at_infinity;
2324+ ENGINE_load_cryptodev;
2325+ DSO_convert_filename;
2326+ POLICYQUALINFO_it;
2327+ ENGINE_register_ciphers;
2328+ BN_mod_lshift_quick;
2329+ DSO_set_filename;
2330+ ASN1_item_free;
2331+ KRB5_TKTBODY_free;
2332+ AUTHORITY_KEYID_it;
2333+ KRB5_APREQBODY_new;
2334+ X509V3_EXT_REQ_add_nconf;
2335+ ENGINE_ctrl_cmd_string;
2336+ i2d_OCSP_RESPDATA;
2337+ EVP_MD_CTX_init;
2338+ EXTENDED_KEY_USAGE_free;
2339+ PKCS7_ATTR_SIGN_it;
2340+ UI_add_error_string;
2341+ KRB5_CHECKSUM_free;
2342+ OCSP_REQUEST_get_ext;
2343+ ENGINE_load_ubsec;
2344+ ENGINE_register_all_digests;
2345+ PKEY_USAGE_PERIOD_it;
2346+ PKCS12_unpack_authsafes;
2347+ ASN1_item_unpack;
2348+ NETSCAPE_SPKAC_it;
2349+ X509_REVOKED_it;
2350+ ASN1_STRING_encode;
2351+ EVP_aes_128_ecb;
2352+ KRB5_AUTHENT_free;
2353+ OCSP_BASICRESP_get_ext_by_critical;
2354+ OCSP_BASICRESP_get_ext_by_crit;
2355+ OCSP_cert_status_str;
2356+ d2i_OCSP_REQUEST;
2357+ UI_dup_info_string;
2358+ _ossl_old_des_xwhite_in2out;
2359+ PKCS12_it;
2360+ OCSP_SINGLERESP_get_ext_by_critical;
2361+ OCSP_SINGLERESP_get_ext_by_crit;
2362+ OCSP_CERTSTATUS_free;
2363+ _ossl_old_des_crypt;
2364+ ASN1_item_i2d;
2365+ EVP_DecryptFinal_ex;
2366+ ENGINE_load_openssl;
2367+ ENGINE_get_cmd_defns;
2368+ ENGINE_set_load_privkey_function;
2369+ ENGINE_set_load_privkey_fn;
2370+ EVP_EncryptFinal_ex;
2371+ ENGINE_set_default_digests;
2372+ X509_get0_pubkey_bitstr;
2373+ asn1_ex_i2c;
2374+ ENGINE_register_RSA;
2375+ ENGINE_unregister_DSA;
2376+ _ossl_old_des_key_sched;
2377+ X509_EXTENSION_it;
2378+ i2d_KRB5_AUTHENT;
2379+ SXNETID_it;
2380+ d2i_OCSP_SINGLERESP;
2381+ EDIPARTYNAME_new;
2382+ PKCS12_certbag2x509;
2383+ _ossl_old_des_ofb64_encrypt;
2384+ d2i_EXTENDED_KEY_USAGE;
2385+ ERR_print_errors_cb;
2386+ ENGINE_set_ciphers;
2387+ d2i_KRB5_APREQBODY;
2388+ UI_method_get_flusher;
2389+ X509_PUBKEY_it;
2390+ _ossl_old_des_enc_read;
2391+ PKCS7_ENCRYPT_it;
2392+ i2d_OCSP_RESPONSE;
2393+ EC_GROUP_get_cofactor;
2394+ PKCS12_unpack_p7data;
2395+ d2i_KRB5_AUTHDATA;
2396+ OCSP_copy_nonce;
2397+ KRB5_AUTHDATA_new;
2398+ OCSP_RESPDATA_new;
2399+ EC_GFp_mont_method;
2400+ OCSP_REVOKEDINFO_free;
2401+ UI_get_ex_data;
2402+ KRB5_APREQBODY_free;
2403+ EC_GROUP_get0_generator;
2404+ UI_get_default_method;
2405+ X509V3_set_nconf;
2406+ PKCS12_item_i2d_encrypt;
2407+ X509_add1_ext_i2d;
2408+ PKCS7_SIGNER_INFO_it;
2409+ KRB5_PRINCNAME_new;
2410+ PKCS12_SAFEBAG_it;
2411+ EC_GROUP_get_order;
2412+ d2i_OCSP_RESPID;
2413+ OCSP_request_verify;
2414+ NCONF_get_number_e;
2415+ _ossl_old_des_decrypt3;
2416+ X509_signature_print;
2417+ OCSP_SINGLERESP_free;
2418+ ENGINE_load_builtin_engines;
2419+ i2d_OCSP_ONEREQ;
2420+ OCSP_REQUEST_add_ext;
2421+ OCSP_RESPBYTES_new;
2422+ EVP_MD_CTX_create;
2423+ OCSP_resp_find_status;
2424+ X509_ALGOR_it;
2425+ ASN1_TIME_it;
2426+ OCSP_request_set1_name;
2427+ OCSP_ONEREQ_get_ext_count;
2428+ UI_get0_result;
2429+ PKCS12_AUTHSAFES_it;
2430+ EVP_aes_256_ecb;
2431+ PKCS12_pack_authsafes;
2432+ ASN1_IA5STRING_it;
2433+ UI_get_input_flags;
2434+ EC_GROUP_set_generator;
2435+ _ossl_old_des_string_to_2keys;
2436+ OCSP_CERTID_free;
2437+ X509_CERT_AUX_it;
2438+ CERTIFICATEPOLICIES_it;
2439+ _ossl_old_des_ede3_cbc_encrypt;
2440+ RAND_set_rand_engine;
2441+ DSO_get_loaded_filename;
2442+ X509_ATTRIBUTE_it;
2443+ OCSP_ONEREQ_get_ext_by_NID;
2444+ PKCS12_decrypt_skey;
2445+ KRB5_AUTHENT_it;
2446+ UI_dup_error_string;
2447+ RSAPublicKey_it;
2448+ i2d_OCSP_REQUEST;
2449+ PKCS12_x509crl2certbag;
2450+ OCSP_SERVICELOC_it;
2451+ ASN1_item_sign;
2452+ X509_CRL_set_issuer_name;
2453+ OBJ_NAME_do_all_sorted;
2454+ i2d_OCSP_BASICRESP;
2455+ i2d_OCSP_RESPBYTES;
2456+ PKCS12_unpack_p7encdata;
2457+ HMAC_CTX_init;
2458+ ENGINE_get_digest;
2459+ OCSP_RESPONSE_print;
2460+ KRB5_TKTBODY_it;
2461+ ACCESS_DESCRIPTION_it;
2462+ PKCS7_ISSUER_AND_SERIAL_it;
2463+ PBE2PARAM_it;
2464+ PKCS12_certbag2x509crl;
2465+ PKCS7_SIGNED_it;
2466+ ENGINE_get_cipher;
2467+ i2d_OCSP_CRLID;
2468+ OCSP_SINGLERESP_new;
2469+ ENGINE_cmd_is_executable;
2470+ RSA_up_ref;
2471+ ASN1_GENERALSTRING_it;
2472+ ENGINE_register_DSA;
2473+ X509V3_EXT_add_nconf_sk;
2474+ ENGINE_set_load_pubkey_function;
2475+ PKCS8_decrypt;
2476+ PEM_bytes_read_bio;
2477+ DIRECTORYSTRING_it;
2478+ d2i_OCSP_CRLID;
2479+ EC_POINT_is_on_curve;
2480+ CRYPTO_set_locked_mem_ex_functions;
2481+ CRYPTO_set_locked_mem_ex_funcs;
2482+ d2i_KRB5_CHECKSUM;
2483+ ASN1_item_dup;
2484+ X509_it;
2485+ BN_mod_add;
2486+ KRB5_AUTHDATA_free;
2487+ _ossl_old_des_cbc_cksum;
2488+ ASN1_item_verify;
2489+ CRYPTO_set_mem_ex_functions;
2490+ EC_POINT_get_Jprojective_coordinates_GFp;
2491+ EC_POINT_get_Jproj_coords_GFp;
2492+ ZLONG_it;
2493+ CRYPTO_get_locked_mem_ex_functions;
2494+ CRYPTO_get_locked_mem_ex_funcs;
2495+ ASN1_TIME_check;
2496+ UI_get0_user_data;
2497+ HMAC_CTX_cleanup;
2498+ DSA_up_ref;
2499+ _ossl_old_des_ede3_cfb64_encrypt;
2500+ _ossl_odes_ede3_cfb64_encrypt;
2501+ ASN1_BMPSTRING_it;
2502+ ASN1_tag2bit;
2503+ UI_method_set_flusher;
2504+ X509_ocspid_print;
2505+ KRB5_ENCDATA_it;
2506+ ENGINE_get_load_pubkey_function;
2507+ UI_add_user_data;
2508+ OCSP_REQUEST_delete_ext;
2509+ UI_get_method;
2510+ OCSP_ONEREQ_free;
2511+ ASN1_PRINTABLESTRING_it;
2512+ X509_CRL_set_nextUpdate;
2513+ OCSP_REQUEST_it;
2514+ OCSP_BASICRESP_it;
2515+ AES_ecb_encrypt;
2516+ BN_mod_sqr;
2517+ NETSCAPE_CERT_SEQUENCE_it;
2518+ GENERAL_NAMES_it;
2519+ AUTHORITY_INFO_ACCESS_it;
2520+ ASN1_FBOOLEAN_it;
2521+ UI_set_ex_data;
2522+ _ossl_old_des_string_to_key;
2523+ ENGINE_register_all_RSA;
2524+ d2i_KRB5_PRINCNAME;
2525+ OCSP_RESPBYTES_it;
2526+ X509_CINF_it;
2527+ ENGINE_unregister_digests;
2528+ d2i_EDIPARTYNAME;
2529+ d2i_OCSP_SERVICELOC;
2530+ ENGINE_get_digests;
2531+ _ossl_old_des_set_odd_parity;
2532+ OCSP_RESPDATA_free;
2533+ d2i_KRB5_TICKET;
2534+ OTHERNAME_it;
2535+ EVP_MD_CTX_cleanup;
2536+ d2i_ASN1_GENERALSTRING;
2537+ X509_CRL_set_version;
2538+ BN_mod_sub;
2539+ OCSP_SINGLERESP_get_ext_by_NID;
2540+ ENGINE_get_ex_new_index;
2541+ OCSP_REQUEST_free;
2542+ OCSP_REQUEST_add1_ext_i2d;
2543+ X509_VAL_it;
2544+ EC_POINTs_make_affine;
2545+ EC_POINT_mul;
2546+ X509V3_EXT_add_nconf;
2547+ X509_TRUST_set;
2548+ X509_CRL_add1_ext_i2d;
2549+ _ossl_old_des_fcrypt;
2550+ DISPLAYTEXT_it;
2551+ X509_CRL_set_lastUpdate;
2552+ OCSP_BASICRESP_free;
2553+ OCSP_BASICRESP_add1_ext_i2d;
2554+ d2i_KRB5_AUTHENTBODY;
2555+ CRYPTO_set_ex_data_implementation;
2556+ CRYPTO_set_ex_data_impl;
2557+ KRB5_ENCDATA_new;
2558+ DSO_up_ref;
2559+ OCSP_crl_reason_str;
2560+ UI_get0_result_string;
2561+ ASN1_GENERALSTRING_new;
2562+ X509_SIG_it;
2563+ ERR_set_implementation;
2564+ ERR_load_EC_strings;
2565+ UI_get0_action_string;
2566+ OCSP_ONEREQ_get_ext;
2567+ EC_POINT_method_of;
2568+ i2d_KRB5_APREQBODY;
2569+ _ossl_old_des_ecb3_encrypt;
2570+ CRYPTO_get_mem_ex_functions;
2571+ ENGINE_get_ex_data;
2572+ UI_destroy_method;
2573+ ASN1_item_i2d_bio;
2574+ OCSP_ONEREQ_get_ext_by_OBJ;
2575+ ASN1_primitive_new;
2576+ ASN1_PRINTABLE_it;
2577+ EVP_aes_192_ecb;
2578+ OCSP_SIGNATURE_new;
2579+ LONG_it;
2580+ ASN1_VISIBLESTRING_it;
2581+ OCSP_SINGLERESP_add1_ext_i2d;
2582+ d2i_OCSP_CERTID;
2583+ ASN1_item_d2i_fp;
2584+ CRL_DIST_POINTS_it;
2585+ GENERAL_NAME_print;
2586+ OCSP_SINGLERESP_delete_ext;
2587+ PKCS12_SAFEBAGS_it;
2588+ d2i_OCSP_SIGNATURE;
2589+ OCSP_request_add1_nonce;
2590+ ENGINE_set_cmd_defns;
2591+ OCSP_SERVICELOC_free;
2592+ EC_GROUP_free;
2593+ ASN1_BIT_STRING_it;
2594+ X509_REQ_it;
2595+ _ossl_old_des_cbc_encrypt;
2596+ ERR_unload_strings;
2597+ PKCS7_SIGN_ENVELOPE_it;
2598+ EDIPARTYNAME_free;
2599+ OCSP_REQINFO_free;
2600+ EC_GROUP_new_curve_GFp;
2601+ OCSP_REQUEST_get1_ext_d2i;
2602+ PKCS12_item_pack_safebag;
2603+ asn1_ex_c2i;
2604+ ENGINE_register_digests;
2605+ i2d_OCSP_REVOKEDINFO;
2606+ asn1_enc_restore;
2607+ UI_free;
2608+ UI_new_method;
2609+ EVP_EncryptInit_ex;
2610+ X509_pubkey_digest;
2611+ EC_POINT_invert;
2612+ OCSP_basic_sign;
2613+ i2d_OCSP_RESPID;
2614+ OCSP_check_nonce;
2615+ ENGINE_ctrl_cmd;
2616+ d2i_KRB5_ENCKEY;
2617+ OCSP_parse_url;
2618+ OCSP_SINGLERESP_get_ext;
2619+ OCSP_CRLID_free;
2620+ OCSP_BASICRESP_get1_ext_d2i;
2621+ RSAPrivateKey_it;
2622+ ENGINE_register_all_DH;
2623+ i2d_EDIPARTYNAME;
2624+ EC_POINT_get_affine_coordinates_GFp;
2625+ EC_POINT_get_affine_coords_GFp;
2626+ OCSP_CRLID_new;
2627+ ENGINE_get_flags;
2628+ OCSP_ONEREQ_it;
2629+ UI_process;
2630+ ASN1_INTEGER_it;
2631+ EVP_CipherInit_ex;
2632+ UI_get_string_type;
2633+ ENGINE_unregister_DH;
2634+ ENGINE_register_all_DSA;
2635+ OCSP_ONEREQ_get_ext_by_critical;
2636+ bn_dup_expand;
2637+ OCSP_cert_id_new;
2638+ BASIC_CONSTRAINTS_it;
2639+ BN_mod_add_quick;
2640+ EC_POINT_new;
2641+ EVP_MD_CTX_destroy;
2642+ OCSP_RESPBYTES_free;
2643+ EVP_aes_128_cbc;
2644+ OCSP_SINGLERESP_get1_ext_d2i;
2645+ EC_POINT_free;
2646+ DH_up_ref;
2647+ X509_NAME_ENTRY_it;
2648+ UI_get_ex_new_index;
2649+ BN_mod_sub_quick;
2650+ OCSP_ONEREQ_add_ext;
2651+ OCSP_request_sign;
2652+ EVP_DigestFinal_ex;
2653+ ENGINE_set_digests;
2654+ OCSP_id_issuer_cmp;
2655+ OBJ_NAME_do_all;
2656+ EC_POINTs_mul;
2657+ ENGINE_register_complete;
2658+ X509V3_EXT_nconf_nid;
2659+ ASN1_SEQUENCE_it;
2660+ UI_set_default_method;
2661+ RAND_query_egd_bytes;
2662+ UI_method_get_writer;
2663+ UI_OpenSSL;
2664+ PEM_def_callback;
2665+ ENGINE_cleanup;
2666+ DIST_POINT_it;
2667+ OCSP_SINGLERESP_it;
2668+ d2i_KRB5_TKTBODY;
2669+ EC_POINT_cmp;
2670+ OCSP_REVOKEDINFO_new;
2671+ i2d_OCSP_CERTSTATUS;
2672+ OCSP_basic_add1_nonce;
2673+ ASN1_item_ex_d2i;
2674+ BN_mod_lshift1_quick;
2675+ UI_set_method;
2676+ OCSP_id_get0_info;
2677+ BN_mod_sqrt;
2678+ EC_GROUP_copy;
2679+ KRB5_ENCDATA_free;
2680+ _ossl_old_des_cfb_encrypt;
2681+ OCSP_SINGLERESP_get_ext_by_OBJ;
2682+ OCSP_cert_to_id;
2683+ OCSP_RESPID_new;
2684+ OCSP_RESPDATA_it;
2685+ d2i_OCSP_RESPDATA;
2686+ ENGINE_register_all_complete;
2687+ OCSP_check_validity;
2688+ PKCS12_BAGS_it;
2689+ OCSP_url_svcloc_new;
2690+ ASN1_template_free;
2691+ OCSP_SINGLERESP_add_ext;
2692+ KRB5_AUTHENTBODY_it;
2693+ X509_supported_extension;
2694+ i2d_KRB5_AUTHDATA;
2695+ UI_method_get_opener;
2696+ ENGINE_set_ex_data;
2697+ OCSP_REQUEST_print;
2698+ CBIGNUM_it;
2699+ KRB5_TICKET_new;
2700+ KRB5_APREQ_new;
2701+ EC_GROUP_get_curve_GFp;
2702+ KRB5_ENCKEY_new;
2703+ ASN1_template_d2i;
2704+ _ossl_old_des_quad_cksum;
2705+ OCSP_single_get0_status;
2706+ BN_swap;
2707+ POLICYINFO_it;
2708+ ENGINE_set_destroy_function;
2709+ asn1_enc_free;
2710+ OCSP_RESPID_it;
2711+ EC_GROUP_new;
2712+ EVP_aes_256_cbc;
2713+ i2d_KRB5_PRINCNAME;
2714+ _ossl_old_des_encrypt2;
2715+ _ossl_old_des_encrypt3;
2716+ PKCS8_PRIV_KEY_INFO_it;
2717+ OCSP_REQINFO_it;
2718+ PBEPARAM_it;
2719+ KRB5_AUTHENTBODY_new;
2720+ X509_CRL_add0_revoked;
2721+ EDIPARTYNAME_it;
2722+ NETSCAPE_SPKI_it;
2723+ UI_get0_test_string;
2724+ ENGINE_get_cipher_engine;
2725+ ENGINE_register_all_ciphers;
2726+ EC_POINT_copy;
2727+ BN_kronecker;
2728+ _ossl_old_des_ede3_ofb64_encrypt;
2729+ _ossl_odes_ede3_ofb64_encrypt;
2730+ UI_method_get_reader;
2731+ OCSP_BASICRESP_get_ext_count;
2732+ ASN1_ENUMERATED_it;
2733+ UI_set_result;
2734+ i2d_KRB5_TICKET;
2735+ X509_print_ex_fp;
2736+ EVP_CIPHER_CTX_set_padding;
2737+ d2i_OCSP_RESPONSE;
2738+ ASN1_UTCTIME_it;
2739+ _ossl_old_des_enc_write;
2740+ OCSP_RESPONSE_new;
2741+ AES_set_encrypt_key;
2742+ OCSP_resp_count;
2743+ KRB5_CHECKSUM_new;
2744+ ENGINE_load_cswift;
2745+ OCSP_onereq_get0_id;
2746+ ENGINE_set_default_ciphers;
2747+ NOTICEREF_it;
2748+ X509V3_EXT_CRL_add_nconf;
2749+ OCSP_REVOKEDINFO_it;
2750+ AES_encrypt;
2751+ OCSP_REQUEST_new;
2752+ ASN1_ANY_it;
2753+ CRYPTO_ex_data_new_class;
2754+ _ossl_old_des_ncbc_encrypt;
2755+ i2d_KRB5_TKTBODY;
2756+ EC_POINT_clear_free;
2757+ AES_decrypt;
2758+ asn1_enc_init;
2759+ UI_get_result_maxsize;
2760+ OCSP_CERTID_new;
2761+ ENGINE_unregister_RAND;
2762+ UI_method_get_closer;
2763+ d2i_KRB5_ENCDATA;
2764+ OCSP_request_onereq_count;
2765+ OCSP_basic_verify;
2766+ KRB5_AUTHENTBODY_free;
2767+ ASN1_item_d2i;
2768+ ASN1_primitive_free;
2769+ i2d_EXTENDED_KEY_USAGE;
2770+ i2d_OCSP_SIGNATURE;
2771+ asn1_enc_save;
2772+ ENGINE_load_nuron;
2773+ _ossl_old_des_pcbc_encrypt;
2774+ PKCS12_MAC_DATA_it;
2775+ OCSP_accept_responses_new;
2776+ asn1_do_lock;
2777+ PKCS7_ATTR_VERIFY_it;
2778+ KRB5_APREQBODY_it;
2779+ i2d_OCSP_SINGLERESP;
2780+ ASN1_item_ex_new;
2781+ UI_add_verify_string;
2782+ _ossl_old_des_set_key;
2783+ KRB5_PRINCNAME_it;
2784+ EVP_DecryptInit_ex;
2785+ i2d_OCSP_CERTID;
2786+ ASN1_item_d2i_bio;
2787+ EC_POINT_dbl;
2788+ asn1_get_choice_selector;
2789+ i2d_KRB5_CHECKSUM;
2790+ ENGINE_set_table_flags;
2791+ AES_options;
2792+ ENGINE_load_chil;
2793+ OCSP_id_cmp;
2794+ OCSP_BASICRESP_new;
2795+ OCSP_REQUEST_get_ext_by_NID;
2796+ KRB5_APREQ_it;
2797+ ENGINE_get_destroy_function;
2798+ CONF_set_nconf;
2799+ ASN1_PRINTABLE_free;
2800+ OCSP_BASICRESP_get_ext_by_NID;
2801+ DIST_POINT_NAME_it;
2802+ X509V3_extensions_print;
2803+ _ossl_old_des_cfb64_encrypt;
2804+ X509_REVOKED_add1_ext_i2d;
2805+ _ossl_old_des_ofb_encrypt;
2806+ KRB5_TKTBODY_new;
2807+ ASN1_OCTET_STRING_it;
2808+ ERR_load_UI_strings;
2809+ i2d_KRB5_ENCKEY;
2810+ ASN1_template_new;
2811+ OCSP_SIGNATURE_free;
2812+ ASN1_item_i2d_fp;
2813+ KRB5_PRINCNAME_free;
2814+ PKCS7_RECIP_INFO_it;
2815+ EXTENDED_KEY_USAGE_it;
2816+ EC_GFp_simple_method;
2817+ EC_GROUP_precompute_mult;
2818+ OCSP_request_onereq_get0;
2819+ UI_method_set_writer;
2820+ KRB5_AUTHENT_new;
2821+ X509_CRL_INFO_it;
2822+ DSO_set_name_converter;
2823+ AES_set_decrypt_key;
2824+ PKCS7_DIGEST_it;
2825+ PKCS12_x5092certbag;
2826+ EVP_DigestInit_ex;
2827+ i2a_ACCESS_DESCRIPTION;
2828+ OCSP_RESPONSE_it;
2829+ PKCS7_ENC_CONTENT_it;
2830+ OCSP_request_add0_id;
2831+ EC_POINT_make_affine;
2832+ DSO_get_filename;
2833+ OCSP_CERTSTATUS_it;
2834+ OCSP_request_add1_cert;
2835+ UI_get0_output_string;
2836+ UI_dup_verify_string;
2837+ BN_mod_lshift;
2838+ KRB5_AUTHDATA_it;
2839+ asn1_set_choice_selector;
2840+ OCSP_basic_add1_status;
2841+ OCSP_RESPID_free;
2842+ asn1_get_field_ptr;
2843+ UI_add_input_string;
2844+ OCSP_CRLID_it;
2845+ i2d_KRB5_AUTHENTBODY;
2846+ OCSP_REQUEST_get_ext_count;
2847+ ENGINE_load_atalla;
2848+ X509_NAME_it;
2849+ USERNOTICE_it;
2850+ OCSP_REQINFO_new;
2851+ OCSP_BASICRESP_get_ext;
2852+ CRYPTO_get_ex_data_implementation;
2853+ CRYPTO_get_ex_data_impl;
2854+ ASN1_item_pack;
2855+ i2d_KRB5_ENCDATA;
2856+ X509_PURPOSE_set;
2857+ X509_REQ_INFO_it;
2858+ UI_method_set_opener;
2859+ ASN1_item_ex_free;
2860+ ASN1_BOOLEAN_it;
2861+ ENGINE_get_table_flags;
2862+ UI_create_method;
2863+ OCSP_ONEREQ_add1_ext_i2d;
2864+ _shadow_DES_check_key;
2865+ d2i_OCSP_REQINFO;
2866+ UI_add_info_string;
2867+ UI_get_result_minsize;
2868+ ASN1_NULL_it;
2869+ BN_mod_lshift1;
2870+ d2i_OCSP_ONEREQ;
2871+ OCSP_ONEREQ_new;
2872+ KRB5_TICKET_it;
2873+ EVP_aes_192_cbc;
2874+ KRB5_TICKET_free;
2875+ UI_new;
2876+ OCSP_response_create;
2877+ _ossl_old_des_xcbc_encrypt;
2878+ PKCS7_it;
2879+ OCSP_REQUEST_get_ext_by_critical;
2880+ OCSP_REQUEST_get_ext_by_crit;
2881+ ENGINE_set_flags;
2882+ _ossl_old_des_ecb_encrypt;
2883+ OCSP_response_get1_basic;
2884+ EVP_Digest;
2885+ OCSP_ONEREQ_delete_ext;
2886+ ASN1_TBOOLEAN_it;
2887+ ASN1_item_new;
2888+ ASN1_TIME_to_generalizedtime;
2889+ BIGNUM_it;
2890+ AES_cbc_encrypt;
2891+ ENGINE_get_load_privkey_function;
2892+ ENGINE_get_load_privkey_fn;
2893+ OCSP_RESPONSE_free;
2894+ UI_method_set_reader;
2895+ i2d_ASN1_T61STRING;
2896+ EC_POINT_set_to_infinity;
2897+ ERR_load_OCSP_strings;
2898+ EC_POINT_point2oct;
2899+ KRB5_APREQ_free;
2900+ ASN1_OBJECT_it;
2901+ OCSP_crlID_new;
2902+ OCSP_crlID2_new;
2903+ CONF_modules_load_file;
2904+ CONF_imodule_set_usr_data;
2905+ ENGINE_set_default_string;
2906+ CONF_module_get_usr_data;
2907+ ASN1_add_oid_module;
2908+ CONF_modules_finish;
2909+ OPENSSL_config;
2910+ CONF_modules_unload;
2911+ CONF_imodule_get_value;
2912+ CONF_module_set_usr_data;
2913+ CONF_parse_list;
2914+ CONF_module_add;
2915+ CONF_get1_default_config_file;
2916+ CONF_imodule_get_flags;
2917+ CONF_imodule_get_module;
2918+ CONF_modules_load;
2919+ CONF_imodule_get_name;
2920+ ERR_peek_top_error;
2921+ CONF_imodule_get_usr_data;
2922+ CONF_imodule_set_flags;
2923+ ENGINE_add_conf_module;
2924+ ERR_peek_last_error_line;
2925+ ERR_peek_last_error_line_data;
2926+ ERR_peek_last_error;
2927+ DES_read_2passwords;
2928+ DES_read_password;
2929+ UI_UTIL_read_pw;
2930+ UI_UTIL_read_pw_string;
2931+ ENGINE_load_aep;
2932+ ENGINE_load_sureware;
2933+ OPENSSL_add_all_algorithms_noconf;
2934+ OPENSSL_add_all_algo_noconf;
2935+ OPENSSL_add_all_algorithms_conf;
2936+ OPENSSL_add_all_algo_conf;
2937+ OPENSSL_load_builtin_modules;
2938+ AES_ofb128_encrypt;
2939+ AES_ctr128_encrypt;
2940+ AES_cfb128_encrypt;
2941+ ENGINE_load_4758cca;
2942+ _ossl_096_des_random_seed;
2943+ EVP_aes_256_ofb;
2944+ EVP_aes_192_ofb;
2945+ EVP_aes_128_cfb128;
2946+ EVP_aes_256_cfb128;
2947+ EVP_aes_128_ofb;
2948+ EVP_aes_192_cfb128;
2949+ CONF_modules_free;
2950+ NCONF_default;
2951+ OPENSSL_no_config;
2952+ NCONF_WIN32;
2953+ ASN1_UNIVERSALSTRING_new;
2954+ EVP_des_ede_ecb;
2955+ i2d_ASN1_UNIVERSALSTRING;
2956+ ASN1_UNIVERSALSTRING_free;
2957+ ASN1_UNIVERSALSTRING_it;
2958+ d2i_ASN1_UNIVERSALSTRING;
2959+ EVP_des_ede3_ecb;
2960+ X509_REQ_print_ex;
2961+ ENGINE_up_ref;
2962+ BUF_MEM_grow_clean;
2963+ CRYPTO_realloc_clean;
2964+ BUF_strlcat;
2965+ BIO_indent;
2966+ BUF_strlcpy;
2967+ OpenSSLDie;
2968+ OPENSSL_cleanse;
2969+ ENGINE_setup_bsd_cryptodev;
2970+ ERR_release_err_state_table;
2971+ EVP_aes_128_cfb8;
2972+ FIPS_corrupt_rsa;
2973+ FIPS_selftest_des;
2974+ EVP_aes_128_cfb1;
2975+ EVP_aes_192_cfb8;
2976+ FIPS_mode_set;
2977+ FIPS_selftest_dsa;
2978+ EVP_aes_256_cfb8;
2979+ FIPS_allow_md5;
2980+ DES_ede3_cfb_encrypt;
2981+ EVP_des_ede3_cfb8;
2982+ FIPS_rand_seeded;
2983+ AES_cfbr_encrypt_block;
2984+ AES_cfb8_encrypt;
2985+ FIPS_rand_seed;
2986+ FIPS_corrupt_des;
2987+ EVP_aes_192_cfb1;
2988+ FIPS_selftest_aes;
2989+ FIPS_set_prng_key;
2990+ EVP_des_cfb8;
2991+ FIPS_corrupt_dsa;
2992+ FIPS_test_mode;
2993+ FIPS_rand_method;
2994+ EVP_aes_256_cfb1;
2995+ ERR_load_FIPS_strings;
2996+ FIPS_corrupt_aes;
2997+ FIPS_selftest_sha1;
2998+ FIPS_selftest_rsa;
2999+ FIPS_corrupt_sha1;
3000+ EVP_des_cfb1;
3001+ FIPS_dsa_check;
3002+ AES_cfb1_encrypt;
3003+ EVP_des_ede3_cfb1;
3004+ FIPS_rand_check;
3005+ FIPS_md5_allowed;
3006+ FIPS_mode;
3007+ FIPS_selftest_failed;
3008+ sk_is_sorted;
3009+ X509_check_ca;
3010+ HMAC_CTX_set_flags;
3011+ d2i_PROXY_CERT_INFO_EXTENSION;
3012+ PROXY_POLICY_it;
3013+ i2d_PROXY_POLICY;
3014+ i2d_PROXY_CERT_INFO_EXTENSION;
3015+ d2i_PROXY_POLICY;
3016+ PROXY_CERT_INFO_EXTENSION_new;
3017+ PROXY_CERT_INFO_EXTENSION_free;
3018+ PROXY_CERT_INFO_EXTENSION_it;
3019+ PROXY_POLICY_free;
3020+ PROXY_POLICY_new;
3021+ BN_MONT_CTX_set_locked;
3022+ FIPS_selftest_rng;
3023+ EVP_sha384;
3024+ EVP_sha512;
3025+ EVP_sha224;
3026+ EVP_sha256;
3027+ FIPS_selftest_hmac;
3028+ FIPS_corrupt_rng;
3029+ BN_mod_exp_mont_consttime;
3030+ RSA_X931_hash_id;
3031+ RSA_padding_check_X931;
3032+ RSA_verify_PKCS1_PSS;
3033+ RSA_padding_add_X931;
3034+ RSA_padding_add_PKCS1_PSS;
3035+ PKCS1_MGF1;
3036+ BN_X931_generate_Xpq;
3037+ RSA_X931_generate_key;
3038+ BN_X931_derive_prime;
3039+ BN_X931_generate_prime;
3040+ RSA_X931_derive;
3041+ BIO_new_dgram;
3042+ BN_get0_nist_prime_384;
3043+ ERR_set_mark;
3044+ X509_STORE_CTX_set0_crls;
3045+ ENGINE_set_STORE;
3046+ ENGINE_register_ECDSA;
3047+ STORE_meth_set_list_start_fn;
3048+ STORE_method_set_list_start_function;
3049+ BN_BLINDING_invert_ex;
3050+ NAME_CONSTRAINTS_free;
3051+ STORE_ATTR_INFO_set_number;
3052+ BN_BLINDING_get_thread_id;
3053+ X509_STORE_CTX_set0_param;
3054+ POLICY_MAPPING_it;
3055+ STORE_parse_attrs_start;
3056+ POLICY_CONSTRAINTS_free;
3057+ EVP_PKEY_add1_attr_by_NID;
3058+ BN_nist_mod_192;
3059+ EC_GROUP_get_trinomial_basis;
3060+ STORE_set_method;
3061+ GENERAL_SUBTREE_free;
3062+ NAME_CONSTRAINTS_it;
3063+ ECDH_get_default_method;
3064+ PKCS12_add_safe;
3065+ EC_KEY_new_by_curve_name;
3066+ STORE_meth_get_update_store_fn;
3067+ STORE_method_get_update_store_function;
3068+ ENGINE_register_ECDH;
3069+ SHA512_Update;
3070+ i2d_ECPrivateKey;
3071+ BN_get0_nist_prime_192;
3072+ STORE_modify_certificate;
3073+ EC_POINT_set_affine_coordinates_GF2m;
3074+ EC_POINT_set_affine_coords_GF2m;
3075+ BN_GF2m_mod_exp_arr;
3076+ STORE_ATTR_INFO_modify_number;
3077+ X509_keyid_get0;
3078+ ENGINE_load_gmp;
3079+ pitem_new;
3080+ BN_GF2m_mod_mul_arr;
3081+ STORE_list_public_key_endp;
3082+ o2i_ECPublicKey;
3083+ EC_KEY_copy;
3084+ BIO_dump_fp;
3085+ X509_policy_node_get0_parent;
3086+ EC_GROUP_check_discriminant;
3087+ i2o_ECPublicKey;
3088+ EC_KEY_precompute_mult;
3089+ a2i_IPADDRESS;
3090+ STORE_meth_set_initialise_fn;
3091+ STORE_method_set_initialise_function;
3092+ X509_STORE_CTX_set_depth;
3093+ X509_VERIFY_PARAM_inherit;
3094+ EC_POINT_point2bn;
3095+ STORE_ATTR_INFO_set_dn;
3096+ X509_policy_tree_get0_policies;
3097+ EC_GROUP_new_curve_GF2m;
3098+ STORE_destroy_method;
3099+ ENGINE_unregister_STORE;
3100+ EVP_PKEY_get1_EC_KEY;
3101+ STORE_ATTR_INFO_get0_number;
3102+ ENGINE_get_default_ECDH;
3103+ EC_KEY_get_conv_form;
3104+ ASN1_OCTET_STRING_NDEF_it;
3105+ STORE_delete_public_key;
3106+ STORE_get_public_key;
3107+ STORE_modify_arbitrary;
3108+ ENGINE_get_static_state;
3109+ pqueue_iterator;
3110+ ECDSA_SIG_new;
3111+ OPENSSL_DIR_end;
3112+ BN_GF2m_mod_sqr;
3113+ EC_POINT_bn2point;
3114+ X509_VERIFY_PARAM_set_depth;
3115+ EC_KEY_set_asn1_flag;
3116+ STORE_get_method;
3117+ EC_KEY_get_key_method_data;
3118+ ECDSA_sign_ex;
3119+ STORE_parse_attrs_end;
3120+ EC_GROUP_get_point_conversion_form;
3121+ EC_GROUP_get_point_conv_form;
3122+ STORE_method_set_store_function;
3123+ STORE_ATTR_INFO_in;
3124+ PEM_read_bio_ECPKParameters;
3125+ EC_GROUP_get_pentanomial_basis;
3126+ EVP_PKEY_add1_attr_by_txt;
3127+ BN_BLINDING_set_flags;
3128+ X509_VERIFY_PARAM_set1_policies;
3129+ X509_VERIFY_PARAM_set1_name;
3130+ X509_VERIFY_PARAM_set_purpose;
3131+ STORE_get_number;
3132+ ECDSA_sign_setup;
3133+ BN_GF2m_mod_solve_quad_arr;
3134+ EC_KEY_up_ref;
3135+ POLICY_MAPPING_free;
3136+ BN_GF2m_mod_div;
3137+ X509_VERIFY_PARAM_set_flags;
3138+ EC_KEY_free;
3139+ STORE_meth_set_list_next_fn;
3140+ STORE_method_set_list_next_function;
3141+ PEM_write_bio_ECPrivateKey;
3142+ d2i_EC_PUBKEY;
3143+ STORE_meth_get_generate_fn;
3144+ STORE_method_get_generate_function;
3145+ STORE_meth_set_list_end_fn;
3146+ STORE_method_set_list_end_function;
3147+ pqueue_print;
3148+ EC_GROUP_have_precompute_mult;
3149+ EC_KEY_print_fp;
3150+ BN_GF2m_mod_arr;
3151+ PEM_write_bio_X509_CERT_PAIR;
3152+ EVP_PKEY_cmp;
3153+ X509_policy_level_node_count;
3154+ STORE_new_engine;
3155+ STORE_list_public_key_start;
3156+ X509_VERIFY_PARAM_new;
3157+ ECDH_get_ex_data;
3158+ EVP_PKEY_get_attr;
3159+ ECDSA_do_sign;
3160+ ENGINE_unregister_ECDH;
3161+ ECDH_OpenSSL;
3162+ EC_KEY_set_conv_form;
3163+ EC_POINT_dup;
3164+ GENERAL_SUBTREE_new;
3165+ STORE_list_crl_endp;
3166+ EC_get_builtin_curves;
3167+ X509_policy_node_get0_qualifiers;
3168+ X509_pcy_node_get0_qualifiers;
3169+ STORE_list_crl_end;
3170+ EVP_PKEY_set1_EC_KEY;
3171+ BN_GF2m_mod_sqrt_arr;
3172+ i2d_ECPrivateKey_bio;
3173+ ECPKParameters_print_fp;
3174+ pqueue_find;
3175+ ECDSA_SIG_free;
3176+ PEM_write_bio_ECPKParameters;
3177+ STORE_method_set_ctrl_function;
3178+ STORE_list_public_key_end;
3179+ EC_KEY_set_private_key;
3180+ pqueue_peek;
3181+ STORE_get_arbitrary;
3182+ STORE_store_crl;
3183+ X509_policy_node_get0_policy;
3184+ PKCS12_add_safes;
3185+ BN_BLINDING_convert_ex;
3186+ X509_policy_tree_free;
3187+ OPENSSL_ia32cap_loc;
3188+ BN_GF2m_poly2arr;
3189+ STORE_ctrl;
3190+ STORE_ATTR_INFO_compare;
3191+ BN_get0_nist_prime_224;
3192+ i2d_ECParameters;
3193+ i2d_ECPKParameters;
3194+ BN_GENCB_call;
3195+ d2i_ECPKParameters;
3196+ STORE_meth_set_generate_fn;
3197+ STORE_method_set_generate_function;
3198+ ENGINE_set_ECDH;
3199+ NAME_CONSTRAINTS_new;
3200+ SHA256_Init;
3201+ EC_KEY_get0_public_key;
3202+ PEM_write_bio_EC_PUBKEY;
3203+ STORE_ATTR_INFO_set_cstr;
3204+ STORE_list_crl_next;
3205+ STORE_ATTR_INFO_in_range;
3206+ ECParameters_print;
3207+ STORE_meth_set_delete_fn;
3208+ STORE_method_set_delete_function;
3209+ STORE_list_certificate_next;
3210+ ASN1_generate_nconf;
3211+ BUF_memdup;
3212+ BN_GF2m_mod_mul;
3213+ STORE_meth_get_list_next_fn;
3214+ STORE_method_get_list_next_function;
3215+ STORE_ATTR_INFO_get0_dn;
3216+ STORE_list_private_key_next;
3217+ EC_GROUP_set_seed;
3218+ X509_VERIFY_PARAM_set_trust;
3219+ STORE_ATTR_INFO_free;
3220+ STORE_get_private_key;
3221+ EVP_PKEY_get_attr_count;
3222+ STORE_ATTR_INFO_new;
3223+ EC_GROUP_get_curve_GF2m;
3224+ STORE_meth_set_revoke_fn;
3225+ STORE_method_set_revoke_function;
3226+ STORE_store_number;
3227+ BN_is_prime_ex;
3228+ STORE_revoke_public_key;
3229+ X509_STORE_CTX_get0_param;
3230+ STORE_delete_arbitrary;
3231+ PEM_read_X509_CERT_PAIR;
3232+ X509_STORE_set_depth;
3233+ ECDSA_get_ex_data;
3234+ SHA224;
3235+ BIO_dump_indent_fp;
3236+ EC_KEY_set_group;
3237+ BUF_strndup;
3238+ STORE_list_certificate_start;
3239+ BN_GF2m_mod;
3240+ X509_REQ_check_private_key;
3241+ EC_GROUP_get_seed_len;
3242+ ERR_load_STORE_strings;
3243+ PEM_read_bio_EC_PUBKEY;
3244+ STORE_list_private_key_end;
3245+ i2d_EC_PUBKEY;
3246+ ECDSA_get_default_method;
3247+ ASN1_put_eoc;
3248+ X509_STORE_CTX_get_explicit_policy;
3249+ X509_STORE_CTX_get_expl_policy;
3250+ X509_VERIFY_PARAM_table_cleanup;
3251+ STORE_modify_private_key;
3252+ X509_VERIFY_PARAM_free;
3253+ EC_METHOD_get_field_type;
3254+ EC_GFp_nist_method;
3255+ STORE_meth_set_modify_fn;
3256+ STORE_method_set_modify_function;
3257+ STORE_parse_attrs_next;
3258+ ENGINE_load_padlock;
3259+ EC_GROUP_set_curve_name;
3260+ X509_CERT_PAIR_it;
3261+ STORE_meth_get_revoke_fn;
3262+ STORE_method_get_revoke_function;
3263+ STORE_method_set_get_function;
3264+ STORE_modify_number;
3265+ STORE_method_get_store_function;
3266+ STORE_store_private_key;
3267+ BN_GF2m_mod_sqr_arr;
3268+ RSA_setup_blinding;
3269+ BIO_s_datagram;
3270+ STORE_Memory;
3271+ sk_find_ex;
3272+ EC_GROUP_set_curve_GF2m;
3273+ ENGINE_set_default_ECDSA;
3274+ POLICY_CONSTRAINTS_new;
3275+ BN_GF2m_mod_sqrt;
3276+ ECDH_set_default_method;
3277+ EC_KEY_generate_key;
3278+ SHA384_Update;
3279+ BN_GF2m_arr2poly;
3280+ STORE_method_get_get_function;
3281+ STORE_meth_set_cleanup_fn;
3282+ STORE_method_set_cleanup_function;
3283+ EC_GROUP_check;
3284+ d2i_ECPrivateKey_bio;
3285+ EC_KEY_insert_key_method_data;
3286+ STORE_meth_get_lock_store_fn;
3287+ STORE_method_get_lock_store_function;
3288+ X509_VERIFY_PARAM_get_depth;
3289+ SHA224_Final;
3290+ STORE_meth_set_update_store_fn;
3291+ STORE_method_set_update_store_function;
3292+ SHA224_Update;
3293+ d2i_ECPrivateKey;
3294+ ASN1_item_ndef_i2d;
3295+ STORE_delete_private_key;
3296+ ERR_pop_to_mark;
3297+ ENGINE_register_all_STORE;
3298+ X509_policy_level_get0_node;
3299+ i2d_PKCS7_NDEF;
3300+ EC_GROUP_get_degree;
3301+ ASN1_generate_v3;
3302+ STORE_ATTR_INFO_modify_cstr;
3303+ X509_policy_tree_level_count;
3304+ BN_GF2m_add;
3305+ EC_KEY_get0_group;
3306+ STORE_generate_crl;
3307+ STORE_store_public_key;
3308+ X509_CERT_PAIR_free;
3309+ STORE_revoke_private_key;
3310+ BN_nist_mod_224;
3311+ SHA512_Final;
3312+ STORE_ATTR_INFO_modify_dn;
3313+ STORE_meth_get_initialise_fn;
3314+ STORE_method_get_initialise_function;
3315+ STORE_delete_number;
3316+ i2d_EC_PUBKEY_bio;
3317+ BIO_dgram_non_fatal_error;
3318+ EC_GROUP_get_asn1_flag;
3319+ STORE_ATTR_INFO_in_ex;
3320+ STORE_list_crl_start;
3321+ ECDH_get_ex_new_index;
3322+ STORE_meth_get_modify_fn;
3323+ STORE_method_get_modify_function;
3324+ v2i_ASN1_BIT_STRING;
3325+ STORE_store_certificate;
3326+ OBJ_bsearch_ex;
3327+ X509_STORE_CTX_set_default;
3328+ STORE_ATTR_INFO_set_sha1str;
3329+ BN_GF2m_mod_inv;
3330+ BN_GF2m_mod_exp;
3331+ STORE_modify_public_key;
3332+ STORE_meth_get_list_start_fn;
3333+ STORE_method_get_list_start_function;
3334+ EC_GROUP_get0_seed;
3335+ STORE_store_arbitrary;
3336+ STORE_meth_set_unlock_store_fn;
3337+ STORE_method_set_unlock_store_function;
3338+ BN_GF2m_mod_div_arr;
3339+ ENGINE_set_ECDSA;
3340+ STORE_create_method;
3341+ ECPKParameters_print;
3342+ EC_KEY_get0_private_key;
3343+ PEM_write_EC_PUBKEY;
3344+ X509_VERIFY_PARAM_set1;
3345+ ECDH_set_method;
3346+ v2i_GENERAL_NAME_ex;
3347+ ECDH_set_ex_data;
3348+ STORE_generate_key;
3349+ BN_nist_mod_521;
3350+ X509_policy_tree_get0_level;
3351+ EC_GROUP_set_point_conversion_form;
3352+ EC_GROUP_set_point_conv_form;
3353+ PEM_read_EC_PUBKEY;
3354+ i2d_ECDSA_SIG;
3355+ ECDSA_OpenSSL;
3356+ STORE_delete_crl;
3357+ EC_KEY_get_enc_flags;
3358+ ASN1_const_check_infinite_end;
3359+ EVP_PKEY_delete_attr;
3360+ ECDSA_set_default_method;
3361+ EC_POINT_set_compressed_coordinates_GF2m;
3362+ EC_POINT_set_compr_coords_GF2m;
3363+ EC_GROUP_cmp;
3364+ STORE_revoke_certificate;
3365+ BN_get0_nist_prime_256;
3366+ STORE_meth_get_delete_fn;
3367+ STORE_method_get_delete_function;
3368+ SHA224_Init;
3369+ PEM_read_ECPrivateKey;
3370+ SHA512_Init;
3371+ STORE_parse_attrs_endp;
3372+ BN_set_negative;
3373+ ERR_load_ECDSA_strings;
3374+ EC_GROUP_get_basis_type;
3375+ STORE_list_public_key_next;
3376+ i2v_ASN1_BIT_STRING;
3377+ STORE_OBJECT_free;
3378+ BN_nist_mod_384;
3379+ i2d_X509_CERT_PAIR;
3380+ PEM_write_ECPKParameters;
3381+ ECDH_compute_key;
3382+ STORE_ATTR_INFO_get0_sha1str;
3383+ ENGINE_register_all_ECDH;
3384+ pqueue_pop;
3385+ STORE_ATTR_INFO_get0_cstr;
3386+ POLICY_CONSTRAINTS_it;
3387+ STORE_get_ex_new_index;
3388+ EVP_PKEY_get_attr_by_OBJ;
3389+ X509_VERIFY_PARAM_add0_policy;
3390+ BN_GF2m_mod_solve_quad;
3391+ SHA256;
3392+ i2d_ECPrivateKey_fp;
3393+ X509_policy_tree_get0_user_policies;
3394+ X509_pcy_tree_get0_usr_policies;
3395+ OPENSSL_DIR_read;
3396+ ENGINE_register_all_ECDSA;
3397+ X509_VERIFY_PARAM_lookup;
3398+ EC_POINT_get_affine_coordinates_GF2m;
3399+ EC_POINT_get_affine_coords_GF2m;
3400+ EC_GROUP_dup;
3401+ ENGINE_get_default_ECDSA;
3402+ EC_KEY_new;
3403+ SHA256_Transform;
3404+ EC_KEY_set_enc_flags;
3405+ ECDSA_verify;
3406+ EC_POINT_point2hex;
3407+ ENGINE_get_STORE;
3408+ SHA512;
3409+ STORE_get_certificate;
3410+ ECDSA_do_sign_ex;
3411+ ECDSA_do_verify;
3412+ d2i_ECPrivateKey_fp;
3413+ STORE_delete_certificate;
3414+ SHA512_Transform;
3415+ X509_STORE_set1_param;
3416+ STORE_method_get_ctrl_function;
3417+ STORE_free;
3418+ PEM_write_ECPrivateKey;
3419+ STORE_meth_get_unlock_store_fn;
3420+ STORE_method_get_unlock_store_function;
3421+ STORE_get_ex_data;
3422+ EC_KEY_set_public_key;
3423+ PEM_read_ECPKParameters;
3424+ X509_CERT_PAIR_new;
3425+ ENGINE_register_STORE;
3426+ RSA_generate_key_ex;
3427+ DSA_generate_parameters_ex;
3428+ ECParameters_print_fp;
3429+ X509V3_NAME_from_section;
3430+ EVP_PKEY_add1_attr;
3431+ STORE_modify_crl;
3432+ STORE_list_private_key_start;
3433+ POLICY_MAPPINGS_it;
3434+ GENERAL_SUBTREE_it;
3435+ EC_GROUP_get_curve_name;
3436+ PEM_write_X509_CERT_PAIR;
3437+ BIO_dump_indent_cb;
3438+ d2i_X509_CERT_PAIR;
3439+ STORE_list_private_key_endp;
3440+ asn1_const_Finish;
3441+ i2d_EC_PUBKEY_fp;
3442+ BN_nist_mod_256;
3443+ X509_VERIFY_PARAM_add0_table;
3444+ pqueue_free;
3445+ BN_BLINDING_create_param;
3446+ ECDSA_size;
3447+ d2i_EC_PUBKEY_bio;
3448+ BN_get0_nist_prime_521;
3449+ STORE_ATTR_INFO_modify_sha1str;
3450+ BN_generate_prime_ex;
3451+ EC_GROUP_new_by_curve_name;
3452+ SHA256_Final;
3453+ DH_generate_parameters_ex;
3454+ PEM_read_bio_ECPrivateKey;
3455+ STORE_meth_get_cleanup_fn;
3456+ STORE_method_get_cleanup_function;
3457+ ENGINE_get_ECDH;
3458+ d2i_ECDSA_SIG;
3459+ BN_is_prime_fasttest_ex;
3460+ ECDSA_sign;
3461+ X509_policy_check;
3462+ EVP_PKEY_get_attr_by_NID;
3463+ STORE_set_ex_data;
3464+ ENGINE_get_ECDSA;
3465+ EVP_ecdsa;
3466+ BN_BLINDING_get_flags;
3467+ PKCS12_add_cert;
3468+ STORE_OBJECT_new;
3469+ ERR_load_ECDH_strings;
3470+ EC_KEY_dup;
3471+ EVP_CIPHER_CTX_rand_key;
3472+ ECDSA_set_method;
3473+ a2i_IPADDRESS_NC;
3474+ d2i_ECParameters;
3475+ STORE_list_certificate_end;
3476+ STORE_get_crl;
3477+ X509_POLICY_NODE_print;
3478+ SHA384_Init;
3479+ EC_GF2m_simple_method;
3480+ ECDSA_set_ex_data;
3481+ SHA384_Final;
3482+ PKCS7_set_digest;
3483+ EC_KEY_print;
3484+ STORE_meth_set_lock_store_fn;
3485+ STORE_method_set_lock_store_function;
3486+ ECDSA_get_ex_new_index;
3487+ SHA384;
3488+ POLICY_MAPPING_new;
3489+ STORE_list_certificate_endp;
3490+ X509_STORE_CTX_get0_policy_tree;
3491+ EC_GROUP_set_asn1_flag;
3492+ EC_KEY_check_key;
3493+ d2i_EC_PUBKEY_fp;
3494+ PKCS7_set0_type_other;
3495+ PEM_read_bio_X509_CERT_PAIR;
3496+ pqueue_next;
3497+ STORE_meth_get_list_end_fn;
3498+ STORE_method_get_list_end_function;
3499+ EVP_PKEY_add1_attr_by_OBJ;
3500+ X509_VERIFY_PARAM_set_time;
3501+ pqueue_new;
3502+ ENGINE_set_default_ECDH;
3503+ STORE_new_method;
3504+ PKCS12_add_key;
3505+ DSO_merge;
3506+ EC_POINT_hex2point;
3507+ BIO_dump_cb;
3508+ SHA256_Update;
3509+ pqueue_insert;
3510+ pitem_free;
3511+ BN_GF2m_mod_inv_arr;
3512+ ENGINE_unregister_ECDSA;
3513+ BN_BLINDING_set_thread_id;
3514+ get_rfc3526_prime_8192;
3515+ X509_VERIFY_PARAM_clear_flags;
3516+ get_rfc2409_prime_1024;
3517+ DH_check_pub_key;
3518+ get_rfc3526_prime_2048;
3519+ get_rfc3526_prime_6144;
3520+ get_rfc3526_prime_1536;
3521+ get_rfc3526_prime_3072;
3522+ get_rfc3526_prime_4096;
3523+ get_rfc2409_prime_768;
3524+ X509_VERIFY_PARAM_get_flags;
3525+ EVP_CIPHER_CTX_new;
3526+ EVP_CIPHER_CTX_free;
3527+ Camellia_cbc_encrypt;
3528+ Camellia_cfb128_encrypt;
3529+ Camellia_cfb1_encrypt;
3530+ Camellia_cfb8_encrypt;
3531+ Camellia_ctr128_encrypt;
3532+ Camellia_cfbr_encrypt_block;
3533+ Camellia_decrypt;
3534+ Camellia_ecb_encrypt;
3535+ Camellia_encrypt;
3536+ Camellia_ofb128_encrypt;
3537+ Camellia_set_key;
3538+ EVP_camellia_128_cbc;
3539+ EVP_camellia_128_cfb128;
3540+ EVP_camellia_128_cfb1;
3541+ EVP_camellia_128_cfb8;
3542+ EVP_camellia_128_ecb;
3543+ EVP_camellia_128_ofb;
3544+ EVP_camellia_192_cbc;
3545+ EVP_camellia_192_cfb128;
3546+ EVP_camellia_192_cfb1;
3547+ EVP_camellia_192_cfb8;
3548+ EVP_camellia_192_ecb;
3549+ EVP_camellia_192_ofb;
3550+ EVP_camellia_256_cbc;
3551+ EVP_camellia_256_cfb128;
3552+ EVP_camellia_256_cfb1;
3553+ EVP_camellia_256_cfb8;
3554+ EVP_camellia_256_ecb;
3555+ EVP_camellia_256_ofb;
3556+ a2i_ipadd;
3557+ ASIdentifiers_free;
3558+ i2d_ASIdOrRange;
3559+ EVP_CIPHER_block_size;
3560+ v3_asid_is_canonical;
3561+ IPAddressChoice_free;
3562+ EVP_CIPHER_CTX_set_app_data;
3563+ BIO_set_callback_arg;
3564+ v3_addr_add_prefix;
3565+ IPAddressOrRange_it;
3566+ BIO_set_flags;
3567+ ASIdentifiers_it;
3568+ v3_addr_get_range;
3569+ BIO_method_type;
3570+ v3_addr_inherits;
3571+ IPAddressChoice_it;
3572+ AES_ige_encrypt;
3573+ v3_addr_add_range;
3574+ EVP_CIPHER_CTX_nid;
3575+ d2i_ASRange;
3576+ v3_addr_add_inherit;
3577+ v3_asid_add_id_or_range;
3578+ v3_addr_validate_resource_set;
3579+ EVP_CIPHER_iv_length;
3580+ EVP_MD_type;
3581+ v3_asid_canonize;
3582+ IPAddressRange_free;
3583+ v3_asid_add_inherit;
3584+ EVP_CIPHER_CTX_key_length;
3585+ IPAddressRange_new;
3586+ ASIdOrRange_new;
3587+ EVP_MD_size;
3588+ EVP_MD_CTX_test_flags;
3589+ BIO_clear_flags;
3590+ i2d_ASRange;
3591+ IPAddressRange_it;
3592+ IPAddressChoice_new;
3593+ ASIdentifierChoice_new;
3594+ ASRange_free;
3595+ EVP_MD_pkey_type;
3596+ EVP_MD_CTX_clear_flags;
3597+ IPAddressFamily_free;
3598+ i2d_IPAddressFamily;
3599+ IPAddressOrRange_new;
3600+ EVP_CIPHER_flags;
3601+ v3_asid_validate_resource_set;
3602+ d2i_IPAddressRange;
3603+ AES_bi_ige_encrypt;
3604+ BIO_get_callback;
3605+ IPAddressOrRange_free;
3606+ v3_addr_subset;
3607+ d2i_IPAddressFamily;
3608+ v3_asid_subset;
3609+ BIO_test_flags;
3610+ i2d_ASIdentifierChoice;
3611+ ASRange_it;
3612+ d2i_ASIdentifiers;
3613+ ASRange_new;
3614+ d2i_IPAddressChoice;
3615+ v3_addr_get_afi;
3616+ EVP_CIPHER_key_length;
3617+ EVP_Cipher;
3618+ i2d_IPAddressOrRange;
3619+ ASIdOrRange_it;
3620+ EVP_CIPHER_nid;
3621+ i2d_IPAddressChoice;
3622+ EVP_CIPHER_CTX_block_size;
3623+ ASIdentifiers_new;
3624+ v3_addr_validate_path;
3625+ IPAddressFamily_new;
3626+ EVP_MD_CTX_set_flags;
3627+ v3_addr_is_canonical;
3628+ i2d_IPAddressRange;
3629+ IPAddressFamily_it;
3630+ v3_asid_inherits;
3631+ EVP_CIPHER_CTX_cipher;
3632+ EVP_CIPHER_CTX_get_app_data;
3633+ EVP_MD_block_size;
3634+ EVP_CIPHER_CTX_flags;
3635+ v3_asid_validate_path;
3636+ d2i_IPAddressOrRange;
3637+ v3_addr_canonize;
3638+ ASIdentifierChoice_it;
3639+ EVP_MD_CTX_md;
3640+ d2i_ASIdentifierChoice;
3641+ BIO_method_name;
3642+ EVP_CIPHER_CTX_iv_length;
3643+ ASIdOrRange_free;
3644+ ASIdentifierChoice_free;
3645+ BIO_get_callback_arg;
3646+ BIO_set_callback;
3647+ d2i_ASIdOrRange;
3648+ i2d_ASIdentifiers;
3649+ SEED_decrypt;
3650+ SEED_encrypt;
3651+ SEED_cbc_encrypt;
3652+ EVP_seed_ofb;
3653+ SEED_cfb128_encrypt;
3654+ SEED_ofb128_encrypt;
3655+ EVP_seed_cbc;
3656+ SEED_ecb_encrypt;
3657+ EVP_seed_ecb;
3658+ SEED_set_key;
3659+ EVP_seed_cfb128;
3660+ X509_EXTENSIONS_it;
3661+ X509_get1_ocsp;
3662+ OCSP_REQ_CTX_free;
3663+ i2d_X509_EXTENSIONS;
3664+ OCSP_sendreq_nbio;
3665+ OCSP_sendreq_new;
3666+ d2i_X509_EXTENSIONS;
3667+ X509_ALGORS_it;
3668+ X509_ALGOR_get0;
3669+ X509_ALGOR_set0;
3670+ AES_unwrap_key;
3671+ AES_wrap_key;
3672+ X509at_get0_data_by_OBJ;
3673+ ASN1_TYPE_set1;
3674+ ASN1_STRING_set0;
3675+ i2d_X509_ALGORS;
3676+ BIO_f_zlib;
3677+ COMP_zlib_cleanup;
3678+ d2i_X509_ALGORS;
3679+ CMS_ReceiptRequest_free;
3680+ PEM_write_CMS;
3681+ CMS_add0_CertificateChoices;
3682+ CMS_unsigned_add1_attr_by_OBJ;
3683+ ERR_load_CMS_strings;
3684+ CMS_sign_receipt;
3685+ i2d_CMS_ContentInfo;
3686+ CMS_signed_delete_attr;
3687+ d2i_CMS_bio;
3688+ CMS_unsigned_get_attr_by_NID;
3689+ CMS_verify;
3690+ SMIME_read_CMS;
3691+ CMS_decrypt_set1_key;
3692+ CMS_SignerInfo_get0_algs;
3693+ CMS_add1_cert;
3694+ CMS_set_detached;
3695+ CMS_encrypt;
3696+ CMS_EnvelopedData_create;
3697+ CMS_uncompress;
3698+ CMS_add0_crl;
3699+ CMS_SignerInfo_verify_content;
3700+ CMS_unsigned_get0_data_by_OBJ;
3701+ PEM_write_bio_CMS;
3702+ CMS_unsigned_get_attr;
3703+ CMS_RecipientInfo_ktri_cert_cmp;
3704+ CMS_RecipientInfo_ktri_get0_algs;
3705+ CMS_RecipInfo_ktri_get0_algs;
3706+ CMS_ContentInfo_free;
3707+ CMS_final;
3708+ CMS_add_simple_smimecap;
3709+ CMS_SignerInfo_verify;
3710+ CMS_data;
3711+ CMS_ContentInfo_it;
3712+ d2i_CMS_ReceiptRequest;
3713+ CMS_compress;
3714+ CMS_digest_create;
3715+ CMS_SignerInfo_cert_cmp;
3716+ CMS_SignerInfo_sign;
3717+ CMS_data_create;
3718+ i2d_CMS_bio;
3719+ CMS_EncryptedData_set1_key;
3720+ CMS_decrypt;
3721+ int_smime_write_ASN1;
3722+ CMS_unsigned_delete_attr;
3723+ CMS_unsigned_get_attr_count;
3724+ CMS_add_smimecap;
3725+ PEM_read_CMS;
3726+ CMS_signed_get_attr_by_OBJ;
3727+ d2i_CMS_ContentInfo;
3728+ CMS_add_standard_smimecap;
3729+ CMS_ContentInfo_new;
3730+ CMS_RecipientInfo_type;
3731+ CMS_get0_type;
3732+ CMS_is_detached;
3733+ CMS_sign;
3734+ CMS_signed_add1_attr;
3735+ CMS_unsigned_get_attr_by_OBJ;
3736+ SMIME_write_CMS;
3737+ CMS_EncryptedData_decrypt;
3738+ CMS_get0_RecipientInfos;
3739+ CMS_add0_RevocationInfoChoice;
3740+ CMS_decrypt_set1_pkey;
3741+ CMS_SignerInfo_set1_signer_cert;
3742+ CMS_get0_signers;
3743+ CMS_ReceiptRequest_get0_values;
3744+ CMS_signed_get0_data_by_OBJ;
3745+ CMS_get0_SignerInfos;
3746+ CMS_add0_cert;
3747+ CMS_EncryptedData_encrypt;
3748+ CMS_digest_verify;
3749+ CMS_set1_signers_certs;
3750+ CMS_signed_get_attr;
3751+ CMS_RecipientInfo_set0_key;
3752+ CMS_SignedData_init;
3753+ CMS_RecipientInfo_kekri_get0_id;
3754+ CMS_verify_receipt;
3755+ CMS_ReceiptRequest_it;
3756+ PEM_read_bio_CMS;
3757+ CMS_get1_crls;
3758+ CMS_add0_recipient_key;
3759+ SMIME_read_ASN1;
3760+ CMS_ReceiptRequest_new;
3761+ CMS_get0_content;
3762+ CMS_get1_ReceiptRequest;
3763+ CMS_signed_add1_attr_by_OBJ;
3764+ CMS_RecipientInfo_kekri_id_cmp;
3765+ CMS_add1_ReceiptRequest;
3766+ CMS_SignerInfo_get0_signer_id;
3767+ CMS_unsigned_add1_attr_by_NID;
3768+ CMS_unsigned_add1_attr;
3769+ CMS_signed_get_attr_by_NID;
3770+ CMS_get1_certs;
3771+ CMS_signed_add1_attr_by_NID;
3772+ CMS_unsigned_add1_attr_by_txt;
3773+ CMS_dataFinal;
3774+ CMS_RecipientInfo_ktri_get0_signer_id;
3775+ CMS_RecipInfo_ktri_get0_sigr_id;
3776+ i2d_CMS_ReceiptRequest;
3777+ CMS_add1_recipient_cert;
3778+ CMS_dataInit;
3779+ CMS_signed_add1_attr_by_txt;
3780+ CMS_RecipientInfo_decrypt;
3781+ CMS_signed_get_attr_count;
3782+ CMS_get0_eContentType;
3783+ CMS_set1_eContentType;
3784+ CMS_ReceiptRequest_create0;
3785+ CMS_add1_signer;
3786+ CMS_RecipientInfo_set0_pkey;
3787+ ENGINE_set_load_ssl_client_cert_function;
3788+ ENGINE_set_ld_ssl_clnt_cert_fn;
3789+ ENGINE_get_ssl_client_cert_function;
3790+ ENGINE_get_ssl_client_cert_fn;
3791+ ENGINE_load_ssl_client_cert;
3792+ ENGINE_load_capi;
3793+ OPENSSL_isservice;
3794+ FIPS_dsa_sig_decode;
3795+ EVP_CIPHER_CTX_clear_flags;
3796+ FIPS_rand_status;
3797+ FIPS_rand_set_key;
3798+ CRYPTO_set_mem_info_functions;
3799+ RSA_X931_generate_key_ex;
3800+ int_ERR_set_state_func;
3801+ int_EVP_MD_set_engine_callbacks;
3802+ int_CRYPTO_set_do_dynlock_callback;
3803+ FIPS_rng_stick;
3804+ EVP_CIPHER_CTX_set_flags;
3805+ BN_X931_generate_prime_ex;
3806+ FIPS_selftest_check;
3807+ FIPS_rand_set_dt;
3808+ CRYPTO_dbg_pop_info;
3809+ FIPS_dsa_free;
3810+ RSA_X931_derive_ex;
3811+ FIPS_rsa_new;
3812+ FIPS_rand_bytes;
3813+ fips_cipher_test;
3814+ EVP_CIPHER_CTX_test_flags;
3815+ CRYPTO_malloc_debug_init;
3816+ CRYPTO_dbg_push_info;
3817+ FIPS_corrupt_rsa_keygen;
3818+ FIPS_dh_new;
3819+ FIPS_corrupt_dsa_keygen;
3820+ FIPS_dh_free;
3821+ fips_pkey_signature_test;
3822+ EVP_add_alg_module;
3823+ int_RAND_init_engine_callbacks;
3824+ int_EVP_CIPHER_set_engine_callbacks;
3825+ int_EVP_MD_init_engine_callbacks;
3826+ FIPS_rand_test_mode;
3827+ FIPS_rand_reset;
3828+ FIPS_dsa_new;
3829+ int_RAND_set_callbacks;
3830+ BN_X931_derive_prime_ex;
3831+ int_ERR_lib_init;
3832+ int_EVP_CIPHER_init_engine_callbacks;
3833+ FIPS_rsa_free;
3834+ FIPS_dsa_sig_encode;
3835+ CRYPTO_dbg_remove_all_info;
3836+ OPENSSL_init;
3837+ CRYPTO_strdup;
3838+ JPAKE_STEP3A_process;
3839+ JPAKE_STEP1_release;
3840+ JPAKE_get_shared_key;
3841+ JPAKE_STEP3B_init;
3842+ JPAKE_STEP1_generate;
3843+ JPAKE_STEP1_init;
3844+ JPAKE_STEP3B_process;
3845+ JPAKE_STEP2_generate;
3846+ JPAKE_CTX_new;
3847+ JPAKE_CTX_free;
3848+ JPAKE_STEP3B_release;
3849+ JPAKE_STEP3A_release;
3850+ JPAKE_STEP2_process;
3851+ JPAKE_STEP3B_generate;
3852+ JPAKE_STEP1_process;
3853+ JPAKE_STEP3A_generate;
3854+ JPAKE_STEP2_release;
3855+ JPAKE_STEP3A_init;
3856+ ERR_load_JPAKE_strings;
3857+ JPAKE_STEP2_init;
3858+ pqueue_size;
3859+ i2d_TS_ACCURACY;
3860+ i2d_TS_MSG_IMPRINT_fp;
3861+ i2d_TS_MSG_IMPRINT;
3862+ EVP_PKEY_print_public;
3863+ EVP_PKEY_CTX_new;
3864+ i2d_TS_TST_INFO;
3865+ EVP_PKEY_asn1_find;
3866+ DSO_METHOD_beos;
3867+ TS_CONF_load_cert;
3868+ TS_REQ_get_ext;
3869+ EVP_PKEY_sign_init;
3870+ ASN1_item_print;
3871+ TS_TST_INFO_set_nonce;
3872+ TS_RESP_dup;
3873+ ENGINE_register_pkey_meths;
3874+ EVP_PKEY_asn1_add0;
3875+ PKCS7_add0_attrib_signing_time;
3876+ i2d_TS_TST_INFO_fp;
3877+ BIO_asn1_get_prefix;
3878+ TS_TST_INFO_set_time;
3879+ EVP_PKEY_meth_set_decrypt;
3880+ EVP_PKEY_set_type_str;
3881+ EVP_PKEY_CTX_get_keygen_info;
3882+ TS_REQ_set_policy_id;
3883+ d2i_TS_RESP_fp;
3884+ ENGINE_get_pkey_asn1_meth_engine;
3885+ ENGINE_get_pkey_asn1_meth_eng;
3886+ WHIRLPOOL_Init;
3887+ TS_RESP_set_status_info;
3888+ EVP_PKEY_keygen;
3889+ EVP_DigestSignInit;
3890+ TS_ACCURACY_set_millis;
3891+ TS_REQ_dup;
3892+ GENERAL_NAME_dup;
3893+ ASN1_SEQUENCE_ANY_it;
3894+ WHIRLPOOL;
3895+ X509_STORE_get1_crls;
3896+ ENGINE_get_pkey_asn1_meth;
3897+ EVP_PKEY_asn1_new;
3898+ BIO_new_NDEF;
3899+ ENGINE_get_pkey_meth;
3900+ TS_MSG_IMPRINT_set_algo;
3901+ i2d_TS_TST_INFO_bio;
3902+ TS_TST_INFO_set_ordering;
3903+ TS_TST_INFO_get_ext_by_OBJ;
3904+ CRYPTO_THREADID_set_pointer;
3905+ TS_CONF_get_tsa_section;
3906+ SMIME_write_ASN1;
3907+ TS_RESP_CTX_set_signer_key;
3908+ EVP_PKEY_encrypt_old;
3909+ EVP_PKEY_encrypt_init;
3910+ CRYPTO_THREADID_cpy;
3911+ ASN1_PCTX_get_cert_flags;
3912+ i2d_ESS_SIGNING_CERT;
3913+ TS_CONF_load_key;
3914+ i2d_ASN1_SEQUENCE_ANY;
3915+ d2i_TS_MSG_IMPRINT_bio;
3916+ EVP_PKEY_asn1_set_public;
3917+ b2i_PublicKey_bio;
3918+ BIO_asn1_set_prefix;
3919+ EVP_PKEY_new_mac_key;
3920+ BIO_new_CMS;
3921+ CRYPTO_THREADID_cmp;
3922+ TS_REQ_ext_free;
3923+ EVP_PKEY_asn1_set_free;
3924+ EVP_PKEY_get0_asn1;
3925+ d2i_NETSCAPE_X509;
3926+ EVP_PKEY_verify_recover_init;
3927+ EVP_PKEY_CTX_set_data;
3928+ EVP_PKEY_keygen_init;
3929+ TS_RESP_CTX_set_status_info;
3930+ TS_MSG_IMPRINT_get_algo;
3931+ TS_REQ_print_bio;
3932+ EVP_PKEY_CTX_ctrl_str;
3933+ EVP_PKEY_get_default_digest_nid;
3934+ PEM_write_bio_PKCS7_stream;
3935+ TS_MSG_IMPRINT_print_bio;
3936+ BN_asc2bn;
3937+ TS_REQ_get_policy_id;
3938+ ENGINE_set_default_pkey_asn1_meths;
3939+ ENGINE_set_def_pkey_asn1_meths;
3940+ d2i_TS_ACCURACY;
3941+ DSO_global_lookup;
3942+ TS_CONF_set_tsa_name;
3943+ i2d_ASN1_SET_ANY;
3944+ ENGINE_load_gost;
3945+ WHIRLPOOL_BitUpdate;
3946+ ASN1_PCTX_get_flags;
3947+ TS_TST_INFO_get_ext_by_NID;
3948+ TS_RESP_new;
3949+ ESS_CERT_ID_dup;
3950+ TS_STATUS_INFO_dup;
3951+ TS_REQ_delete_ext;
3952+ EVP_DigestVerifyFinal;
3953+ EVP_PKEY_print_params;
3954+ i2d_CMS_bio_stream;
3955+ TS_REQ_get_msg_imprint;
3956+ OBJ_find_sigid_by_algs;
3957+ TS_TST_INFO_get_serial;
3958+ TS_REQ_get_nonce;
3959+ X509_PUBKEY_set0_param;
3960+ EVP_PKEY_CTX_set0_keygen_info;
3961+ DIST_POINT_set_dpname;
3962+ i2d_ISSUING_DIST_POINT;
3963+ ASN1_SET_ANY_it;
3964+ EVP_PKEY_CTX_get_data;
3965+ TS_STATUS_INFO_print_bio;
3966+ EVP_PKEY_derive_init;
3967+ d2i_TS_TST_INFO;
3968+ EVP_PKEY_asn1_add_alias;
3969+ d2i_TS_RESP_bio;
3970+ OTHERNAME_cmp;
3971+ GENERAL_NAME_set0_value;
3972+ PKCS7_RECIP_INFO_get0_alg;
3973+ TS_RESP_CTX_new;
3974+ TS_RESP_set_tst_info;
3975+ PKCS7_final;
3976+ EVP_PKEY_base_id;
3977+ TS_RESP_CTX_set_signer_cert;
3978+ TS_REQ_set_msg_imprint;
3979+ EVP_PKEY_CTX_ctrl;
3980+ TS_CONF_set_digests;
3981+ d2i_TS_MSG_IMPRINT;
3982+ EVP_PKEY_meth_set_ctrl;
3983+ TS_REQ_get_ext_by_NID;
3984+ PKCS5_pbe_set0_algor;
3985+ BN_BLINDING_thread_id;
3986+ TS_ACCURACY_new;
3987+ X509_CRL_METHOD_free;
3988+ ASN1_PCTX_get_nm_flags;
3989+ EVP_PKEY_meth_set_sign;
3990+ CRYPTO_THREADID_current;
3991+ EVP_PKEY_decrypt_init;
3992+ NETSCAPE_X509_free;
3993+ i2b_PVK_bio;
3994+ EVP_PKEY_print_private;
3995+ GENERAL_NAME_get0_value;
3996+ b2i_PVK_bio;
3997+ ASN1_UTCTIME_adj;
3998+ TS_TST_INFO_new;
3999+ EVP_MD_do_all_sorted;
4000+ TS_CONF_set_default_engine;
4001+ TS_ACCURACY_set_seconds;
4002+ TS_TST_INFO_get_time;
4003+ PKCS8_pkey_get0;
4004+ EVP_PKEY_asn1_get0;
4005+ OBJ_add_sigid;
4006+ PKCS7_SIGNER_INFO_sign;
4007+ EVP_PKEY_paramgen_init;
4008+ EVP_PKEY_sign;
4009+ OBJ_sigid_free;
4010+ EVP_PKEY_meth_set_init;
4011+ d2i_ESS_ISSUER_SERIAL;
4012+ ISSUING_DIST_POINT_new;
4013+ ASN1_TIME_adj;
4014+ TS_OBJ_print_bio;
4015+ EVP_PKEY_meth_set_verify_recover;
4016+ EVP_PKEY_meth_set_vrfy_recover;
4017+ TS_RESP_get_status_info;
4018+ CMS_stream;
4019+ EVP_PKEY_CTX_set_cb;
4020+ PKCS7_to_TS_TST_INFO;
4021+ ASN1_PCTX_get_oid_flags;
4022+ TS_TST_INFO_add_ext;
4023+ EVP_PKEY_meth_set_derive;
4024+ i2d_TS_RESP_fp;
4025+ i2d_TS_MSG_IMPRINT_bio;
4026+ TS_RESP_CTX_set_accuracy;
4027+ TS_REQ_set_nonce;
4028+ ESS_CERT_ID_new;
4029+ ENGINE_pkey_asn1_find_str;
4030+ TS_REQ_get_ext_count;
4031+ BUF_reverse;
4032+ TS_TST_INFO_print_bio;
4033+ d2i_ISSUING_DIST_POINT;
4034+ ENGINE_get_pkey_meths;
4035+ i2b_PrivateKey_bio;
4036+ i2d_TS_RESP;
4037+ b2i_PublicKey;
4038+ TS_VERIFY_CTX_cleanup;
4039+ TS_STATUS_INFO_free;
4040+ TS_RESP_verify_token;
4041+ OBJ_bsearch_ex_;
4042+ ASN1_bn_print;
4043+ EVP_PKEY_asn1_get_count;
4044+ ENGINE_register_pkey_asn1_meths;
4045+ ASN1_PCTX_set_nm_flags;
4046+ EVP_DigestVerifyInit;
4047+ ENGINE_set_default_pkey_meths;
4048+ TS_TST_INFO_get_policy_id;
4049+ TS_REQ_get_cert_req;
4050+ X509_CRL_set_meth_data;
4051+ PKCS8_pkey_set0;
4052+ ASN1_STRING_copy;
4053+ d2i_TS_TST_INFO_fp;
4054+ X509_CRL_match;
4055+ EVP_PKEY_asn1_set_private;
4056+ TS_TST_INFO_get_ext_d2i;
4057+ TS_RESP_CTX_add_policy;
4058+ d2i_TS_RESP;
4059+ TS_CONF_load_certs;
4060+ TS_TST_INFO_get_msg_imprint;
4061+ ERR_load_TS_strings;
4062+ TS_TST_INFO_get_version;
4063+ EVP_PKEY_CTX_dup;
4064+ EVP_PKEY_meth_set_verify;
4065+ i2b_PublicKey_bio;
4066+ TS_CONF_set_certs;
4067+ EVP_PKEY_asn1_get0_info;
4068+ TS_VERIFY_CTX_free;
4069+ TS_REQ_get_ext_by_critical;
4070+ TS_RESP_CTX_set_serial_cb;
4071+ X509_CRL_get_meth_data;
4072+ TS_RESP_CTX_set_time_cb;
4073+ TS_MSG_IMPRINT_get_msg;
4074+ TS_TST_INFO_ext_free;
4075+ TS_REQ_get_version;
4076+ TS_REQ_add_ext;
4077+ EVP_PKEY_CTX_set_app_data;
4078+ OBJ_bsearch_;
4079+ EVP_PKEY_meth_set_verifyctx;
4080+ i2d_PKCS7_bio_stream;
4081+ CRYPTO_THREADID_set_numeric;
4082+ PKCS7_sign_add_signer;
4083+ d2i_TS_TST_INFO_bio;
4084+ TS_TST_INFO_get_ordering;
4085+ TS_RESP_print_bio;
4086+ TS_TST_INFO_get_exts;
4087+ HMAC_CTX_copy;
4088+ PKCS5_pbe2_set_iv;
4089+ ENGINE_get_pkey_asn1_meths;
4090+ b2i_PrivateKey;
4091+ EVP_PKEY_CTX_get_app_data;
4092+ TS_REQ_set_cert_req;
4093+ CRYPTO_THREADID_set_callback;
4094+ TS_CONF_set_serial;
4095+ TS_TST_INFO_free;
4096+ d2i_TS_REQ_fp;
4097+ TS_RESP_verify_response;
4098+ i2d_ESS_ISSUER_SERIAL;
4099+ TS_ACCURACY_get_seconds;
4100+ EVP_CIPHER_do_all;
4101+ b2i_PrivateKey_bio;
4102+ OCSP_CERTID_dup;
4103+ X509_PUBKEY_get0_param;
4104+ TS_MSG_IMPRINT_dup;
4105+ PKCS7_print_ctx;
4106+ i2d_TS_REQ_bio;
4107+ EVP_whirlpool;
4108+ EVP_PKEY_asn1_set_param;
4109+ EVP_PKEY_meth_set_encrypt;
4110+ ASN1_PCTX_set_flags;
4111+ i2d_ESS_CERT_ID;
4112+ TS_VERIFY_CTX_new;
4113+ TS_RESP_CTX_set_extension_cb;
4114+ ENGINE_register_all_pkey_meths;
4115+ TS_RESP_CTX_set_status_info_cond;
4116+ TS_RESP_CTX_set_stat_info_cond;
4117+ EVP_PKEY_verify;
4118+ WHIRLPOOL_Final;
4119+ X509_CRL_METHOD_new;
4120+ EVP_DigestSignFinal;
4121+ TS_RESP_CTX_set_def_policy;
4122+ NETSCAPE_X509_it;
4123+ TS_RESP_create_response;
4124+ PKCS7_SIGNER_INFO_get0_algs;
4125+ TS_TST_INFO_get_nonce;
4126+ EVP_PKEY_decrypt_old;
4127+ TS_TST_INFO_set_policy_id;
4128+ TS_CONF_set_ess_cert_id_chain;
4129+ EVP_PKEY_CTX_get0_pkey;
4130+ d2i_TS_REQ;
4131+ EVP_PKEY_asn1_find_str;
4132+ BIO_f_asn1;
4133+ ESS_SIGNING_CERT_new;
4134+ EVP_PBE_find;
4135+ X509_CRL_get0_by_cert;
4136+ EVP_PKEY_derive;
4137+ i2d_TS_REQ;
4138+ TS_TST_INFO_delete_ext;
4139+ ESS_ISSUER_SERIAL_free;
4140+ ASN1_PCTX_set_str_flags;
4141+ ENGINE_get_pkey_asn1_meth_str;
4142+ TS_CONF_set_signer_key;
4143+ TS_ACCURACY_get_millis;
4144+ TS_RESP_get_token;
4145+ TS_ACCURACY_dup;
4146+ ENGINE_register_all_pkey_asn1_meths;
4147+ ENGINE_reg_all_pkey_asn1_meths;
4148+ X509_CRL_set_default_method;
4149+ CRYPTO_THREADID_hash;
4150+ CMS_ContentInfo_print_ctx;
4151+ TS_RESP_free;
4152+ ISSUING_DIST_POINT_free;
4153+ ESS_ISSUER_SERIAL_new;
4154+ CMS_add1_crl;
4155+ PKCS7_add1_attrib_digest;
4156+ TS_RESP_CTX_add_md;
4157+ TS_TST_INFO_dup;
4158+ ENGINE_set_pkey_asn1_meths;
4159+ PEM_write_bio_Parameters;
4160+ TS_TST_INFO_get_accuracy;
4161+ X509_CRL_get0_by_serial;
4162+ TS_TST_INFO_set_version;
4163+ TS_RESP_CTX_get_tst_info;
4164+ TS_RESP_verify_signature;
4165+ CRYPTO_THREADID_get_callback;
4166+ TS_TST_INFO_get_tsa;
4167+ TS_STATUS_INFO_new;
4168+ EVP_PKEY_CTX_get_cb;
4169+ TS_REQ_get_ext_d2i;
4170+ GENERAL_NAME_set0_othername;
4171+ TS_TST_INFO_get_ext_count;
4172+ TS_RESP_CTX_get_request;
4173+ i2d_NETSCAPE_X509;
4174+ ENGINE_get_pkey_meth_engine;
4175+ EVP_PKEY_meth_set_signctx;
4176+ EVP_PKEY_asn1_copy;
4177+ ASN1_TYPE_cmp;
4178+ EVP_CIPHER_do_all_sorted;
4179+ EVP_PKEY_CTX_free;
4180+ ISSUING_DIST_POINT_it;
4181+ d2i_TS_MSG_IMPRINT_fp;
4182+ X509_STORE_get1_certs;
4183+ EVP_PKEY_CTX_get_operation;
4184+ d2i_ESS_SIGNING_CERT;
4185+ TS_CONF_set_ordering;
4186+ EVP_PBE_alg_add_type;
4187+ TS_REQ_set_version;
4188+ EVP_PKEY_get0;
4189+ BIO_asn1_set_suffix;
4190+ i2d_TS_STATUS_INFO;
4191+ EVP_MD_do_all;
4192+ TS_TST_INFO_set_accuracy;
4193+ PKCS7_add_attrib_content_type;
4194+ ERR_remove_thread_state;
4195+ EVP_PKEY_meth_add0;
4196+ TS_TST_INFO_set_tsa;
4197+ EVP_PKEY_meth_new;
4198+ WHIRLPOOL_Update;
4199+ TS_CONF_set_accuracy;
4200+ ASN1_PCTX_set_oid_flags;
4201+ ESS_SIGNING_CERT_dup;
4202+ d2i_TS_REQ_bio;
4203+ X509_time_adj_ex;
4204+ TS_RESP_CTX_add_flags;
4205+ d2i_TS_STATUS_INFO;
4206+ TS_MSG_IMPRINT_set_msg;
4207+ BIO_asn1_get_suffix;
4208+ TS_REQ_free;
4209+ EVP_PKEY_meth_free;
4210+ TS_REQ_get_exts;
4211+ TS_RESP_CTX_set_clock_precision_digits;
4212+ TS_RESP_CTX_set_clk_prec_digits;
4213+ TS_RESP_CTX_add_failure_info;
4214+ i2d_TS_RESP_bio;
4215+ EVP_PKEY_CTX_get0_peerkey;
4216+ PEM_write_bio_CMS_stream;
4217+ TS_REQ_new;
4218+ TS_MSG_IMPRINT_new;
4219+ EVP_PKEY_meth_find;
4220+ EVP_PKEY_id;
4221+ TS_TST_INFO_set_serial;
4222+ a2i_GENERAL_NAME;
4223+ TS_CONF_set_crypto_device;
4224+ EVP_PKEY_verify_init;
4225+ TS_CONF_set_policies;
4226+ ASN1_PCTX_new;
4227+ ESS_CERT_ID_free;
4228+ ENGINE_unregister_pkey_meths;
4229+ TS_MSG_IMPRINT_free;
4230+ TS_VERIFY_CTX_init;
4231+ PKCS7_stream;
4232+ TS_RESP_CTX_set_certs;
4233+ TS_CONF_set_def_policy;
4234+ ASN1_GENERALIZEDTIME_adj;
4235+ NETSCAPE_X509_new;
4236+ TS_ACCURACY_free;
4237+ TS_RESP_get_tst_info;
4238+ EVP_PKEY_derive_set_peer;
4239+ PEM_read_bio_Parameters;
4240+ TS_CONF_set_clock_precision_digits;
4241+ TS_CONF_set_clk_prec_digits;
4242+ ESS_ISSUER_SERIAL_dup;
4243+ TS_ACCURACY_get_micros;
4244+ ASN1_PCTX_get_str_flags;
4245+ NAME_CONSTRAINTS_check;
4246+ ASN1_BIT_STRING_check;
4247+ X509_check_akid;
4248+ ENGINE_unregister_pkey_asn1_meths;
4249+ ENGINE_unreg_pkey_asn1_meths;
4250+ ASN1_PCTX_free;
4251+ PEM_write_bio_ASN1_stream;
4252+ i2d_ASN1_bio_stream;
4253+ TS_X509_ALGOR_print_bio;
4254+ EVP_PKEY_meth_set_cleanup;
4255+ EVP_PKEY_asn1_free;
4256+ ESS_SIGNING_CERT_free;
4257+ TS_TST_INFO_set_msg_imprint;
4258+ GENERAL_NAME_cmp;
4259+ d2i_ASN1_SET_ANY;
4260+ ENGINE_set_pkey_meths;
4261+ i2d_TS_REQ_fp;
4262+ d2i_ASN1_SEQUENCE_ANY;
4263+ GENERAL_NAME_get0_otherName;
4264+ d2i_ESS_CERT_ID;
4265+ OBJ_find_sigid_algs;
4266+ EVP_PKEY_meth_set_keygen;
4267+ PKCS5_PBKDF2_HMAC;
4268+ EVP_PKEY_paramgen;
4269+ EVP_PKEY_meth_set_paramgen;
4270+ BIO_new_PKCS7;
4271+ EVP_PKEY_verify_recover;
4272+ TS_ext_print_bio;
4273+ TS_ASN1_INTEGER_print_bio;
4274+ check_defer;
4275+ DSO_pathbyaddr;
4276+ EVP_PKEY_set_type;
4277+ TS_ACCURACY_set_micros;
4278+ TS_REQ_to_TS_VERIFY_CTX;
4279+ EVP_PKEY_meth_set_copy;
4280+ ASN1_PCTX_set_cert_flags;
4281+ TS_TST_INFO_get_ext;
4282+ EVP_PKEY_asn1_set_ctrl;
4283+ TS_TST_INFO_get_ext_by_critical;
4284+ EVP_PKEY_CTX_new_id;
4285+ TS_REQ_get_ext_by_OBJ;
4286+ TS_CONF_set_signer_cert;
4287+ X509_NAME_hash_old;
4288+ ASN1_TIME_set_string;
4289+ EVP_MD_flags;
4290+ TS_RESP_CTX_free;
4291+ DSAparams_dup;
4292+ DHparams_dup;
4293+ OCSP_REQ_CTX_add1_header;
4294+ OCSP_REQ_CTX_set1_req;
4295+ X509_STORE_set_verify_cb;
4296+ X509_STORE_CTX_get0_current_crl;
4297+ X509_STORE_CTX_get0_parent_ctx;
4298+ X509_STORE_CTX_get0_current_issuer;
4299+ X509_STORE_CTX_get0_cur_issuer;
4300+ X509_issuer_name_hash_old;
4301+ X509_subject_name_hash_old;
4302+ EVP_CIPHER_CTX_copy;
4303+ UI_method_get_prompt_constructor;
4304+ UI_method_get_prompt_constructr;
4305+ UI_method_set_prompt_constructor;
4306+ UI_method_set_prompt_constructr;
4307+ EVP_read_pw_string_min;
4308+ CRYPTO_cts128_encrypt;
4309+ CRYPTO_cts128_decrypt_block;
4310+ CRYPTO_cfb128_1_encrypt;
4311+ CRYPTO_cbc128_encrypt;
4312+ CRYPTO_ctr128_encrypt;
4313+ CRYPTO_ofb128_encrypt;
4314+ CRYPTO_cts128_decrypt;
4315+ CRYPTO_cts128_encrypt_block;
4316+ CRYPTO_cbc128_decrypt;
4317+ CRYPTO_cfb128_encrypt;
4318+ CRYPTO_cfb128_8_encrypt;
4319+ SSL_renegotiate_abbreviated;
4320+ TLSv1_1_method;
4321+ TLSv1_1_client_method;
4322+ TLSv1_1_server_method;
4323+ SSL_CTX_set_srp_client_pwd_callback;
4324+ SSL_CTX_set_srp_client_pwd_cb;
4325+ SSL_get_srp_g;
4326+ SSL_CTX_set_srp_username_callback;
4327+ SSL_CTX_set_srp_un_cb;
4328+ SSL_get_srp_userinfo;
4329+ SSL_set_srp_server_param;
4330+ SSL_set_srp_server_param_pw;
4331+ SSL_get_srp_N;
4332+ SSL_get_srp_username;
4333+ SSL_CTX_set_srp_password;
4334+ SSL_CTX_set_srp_strength;
4335+ SSL_CTX_set_srp_verify_param_callback;
4336+ SSL_CTX_set_srp_vfy_param_cb;
4337+ SSL_CTX_set_srp_cb_arg;
4338+ SSL_CTX_set_srp_username;
4339+ SSL_CTX_SRP_CTX_init;
4340+ SSL_SRP_CTX_init;
4341+ SRP_Calc_A_param;
4342+ SRP_generate_server_master_secret;
4343+ SRP_gen_server_master_secret;
4344+ SSL_CTX_SRP_CTX_free;
4345+ SRP_generate_client_master_secret;
4346+ SRP_gen_client_master_secret;
4347+ SSL_srp_server_param_with_username;
4348+ SSL_srp_server_param_with_un;
4349+ SSL_SRP_CTX_free;
4350+ SSL_set_debug;
4351+ SSL_SESSION_get0_peer;
4352+ TLSv1_2_client_method;
4353+ SSL_SESSION_set1_id_context;
4354+ TLSv1_2_server_method;
4355+ SSL_cache_hit;
4356+ SSL_get0_kssl_ctx;
4357+ SSL_set0_kssl_ctx;
4358+ SSL_set_state;
4359+ SSL_CIPHER_get_id;
4360+ TLSv1_2_method;
4361+ kssl_ctx_get0_client_princ;
4362+ SSL_export_keying_material;
4363+ SSL_set_tlsext_use_srtp;
4364+ SSL_CTX_set_next_protos_advertised_cb;
4365+ SSL_CTX_set_next_protos_adv_cb;
4366+ SSL_get0_next_proto_negotiated;
4367+ SSL_get_selected_srtp_profile;
4368+ SSL_CTX_set_tlsext_use_srtp;
4369+ SSL_select_next_proto;
4370+ SSL_get_srtp_profiles;
4371+ SSL_CTX_set_next_proto_select_cb;
4372+ SSL_CTX_set_next_proto_sel_cb;
4373+ SSL_SESSION_get_compress_id;
4374+
4375+ SRP_VBASE_get_by_user;
4376+ SRP_Calc_server_key;
4377+ SRP_create_verifier;
4378+ SRP_create_verifier_BN;
4379+ SRP_Calc_u;
4380+ SRP_VBASE_free;
4381+ SRP_Calc_client_key;
4382+ SRP_get_default_gN;
4383+ SRP_Calc_x;
4384+ SRP_Calc_B;
4385+ SRP_VBASE_new;
4386+ SRP_check_known_gN_param;
4387+ SRP_Calc_A;
4388+ SRP_Verify_A_mod_N;
4389+ SRP_VBASE_init;
4390+ SRP_Verify_B_mod_N;
4391+ EC_KEY_set_public_key_affine_coordinates;
4392+ EC_KEY_set_pub_key_aff_coords;
4393+ EVP_aes_192_ctr;
4394+ EVP_PKEY_meth_get0_info;
4395+ EVP_PKEY_meth_copy;
4396+ ERR_add_error_vdata;
4397+ EVP_aes_128_ctr;
4398+ EVP_aes_256_ctr;
4399+ EC_GFp_nistp224_method;
4400+ EC_KEY_get_flags;
4401+ RSA_padding_add_PKCS1_PSS_mgf1;
4402+ EVP_aes_128_xts;
4403+ EVP_aes_256_xts;
4404+ EVP_aes_128_gcm;
4405+ EC_KEY_clear_flags;
4406+ EC_KEY_set_flags;
4407+ EVP_aes_256_ccm;
4408+ RSA_verify_PKCS1_PSS_mgf1;
4409+ EVP_aes_128_ccm;
4410+ EVP_aes_192_gcm;
4411+ X509_ALGOR_set_md;
4412+ RAND_init_fips;
4413+ EVP_aes_256_gcm;
4414+ EVP_aes_192_ccm;
4415+ CMAC_CTX_copy;
4416+ CMAC_CTX_free;
4417+ CMAC_CTX_get0_cipher_ctx;
4418+ CMAC_CTX_cleanup;
4419+ CMAC_Init;
4420+ CMAC_Update;
4421+ CMAC_resume;
4422+ CMAC_CTX_new;
4423+ CMAC_Final;
4424+ CRYPTO_ctr128_encrypt_ctr32;
4425+ CRYPTO_gcm128_release;
4426+ CRYPTO_ccm128_decrypt_ccm64;
4427+ CRYPTO_ccm128_encrypt;
4428+ CRYPTO_gcm128_encrypt;
4429+ CRYPTO_xts128_encrypt;
4430+ EVP_rc4_hmac_md5;
4431+ CRYPTO_nistcts128_decrypt_block;
4432+ CRYPTO_gcm128_setiv;
4433+ CRYPTO_nistcts128_encrypt;
4434+ EVP_aes_128_cbc_hmac_sha1;
4435+ CRYPTO_gcm128_tag;
4436+ CRYPTO_ccm128_encrypt_ccm64;
4437+ ENGINE_load_rdrand;
4438+ CRYPTO_ccm128_setiv;
4439+ CRYPTO_nistcts128_encrypt_block;
4440+ CRYPTO_gcm128_aad;
4441+ CRYPTO_ccm128_init;
4442+ CRYPTO_nistcts128_decrypt;
4443+ CRYPTO_gcm128_new;
4444+ CRYPTO_ccm128_tag;
4445+ CRYPTO_ccm128_decrypt;
4446+ CRYPTO_ccm128_aad;
4447+ CRYPTO_gcm128_init;
4448+ CRYPTO_gcm128_decrypt;
4449+ ENGINE_load_rsax;
4450+ CRYPTO_gcm128_decrypt_ctr32;
4451+ CRYPTO_gcm128_encrypt_ctr32;
4452+ CRYPTO_gcm128_finish;
4453+ EVP_aes_256_cbc_hmac_sha1;
4454+ PKCS5_pbkdf2_set;
4455+ CMS_add0_recipient_password;
4456+ CMS_decrypt_set1_password;
4457+ CMS_RecipientInfo_set0_password;
4458+ RAND_set_fips_drbg_type;
4459+ X509_REQ_sign_ctx;
4460+ RSA_PSS_PARAMS_new;
4461+ X509_CRL_sign_ctx;
4462+ X509_signature_dump;
4463+ d2i_RSA_PSS_PARAMS;
4464+ RSA_PSS_PARAMS_it;
4465+ RSA_PSS_PARAMS_free;
4466+ X509_sign_ctx;
4467+ i2d_RSA_PSS_PARAMS;
4468+ ASN1_item_sign_ctx;
4469+ EC_GFp_nistp521_method;
4470+ EC_GFp_nistp256_method;
4471+ OPENSSL_stderr;
4472+ OPENSSL_cpuid_setup;
4473+ OPENSSL_showfatal;
4474+ BIO_new_dgram_sctp;
4475+ BIO_dgram_sctp_msg_waiting;
4476+ BIO_dgram_sctp_wait_for_dry;
4477+ BIO_s_datagram_sctp;
4478+ BIO_dgram_is_sctp;
4479+ BIO_dgram_sctp_notification_cb;
4480+ CRYPTO_memcmp;
4481+ SSL_CTX_set_alpn_protos;
4482+ SSL_set_alpn_protos;
4483+ SSL_CTX_set_alpn_select_cb;
4484+ SSL_get0_alpn_selected;
4485+ SSL_CTX_set_custom_cli_ext;
4486+ SSL_CTX_set_custom_srv_ext;
4487+ SSL_CTX_set_srv_supp_data;
4488+ SSL_CTX_set_cli_supp_data;
4489+ SSL_set_cert_cb;
4490+ SSL_CTX_use_serverinfo;
4491+ SSL_CTX_use_serverinfo_file;
4492+ SSL_CTX_set_cert_cb;
4493+ SSL_CTX_get0_param;
4494+ SSL_get0_param;
4495+ SSL_certs_clear;
4496+ DTLSv1_2_method;
4497+ DTLSv1_2_server_method;
4498+ DTLSv1_2_client_method;
4499+ DTLS_method;
4500+ DTLS_server_method;
4501+ DTLS_client_method;
4502+ SSL_CTX_get_ssl_method;
4503+ SSL_CTX_get0_certificate;
4504+ SSL_CTX_get0_privatekey;
4505+ SSL_COMP_set0_compression_methods;
4506+ SSL_COMP_free_compression_methods;
4507+ SSL_CIPHER_find;
4508+ SSL_is_server;
4509+ SSL_CONF_CTX_new;
4510+ SSL_CONF_CTX_finish;
4511+ SSL_CONF_CTX_free;
4512+ SSL_CONF_CTX_set_flags;
4513+ SSL_CONF_CTX_clear_flags;
4514+ SSL_CONF_CTX_set1_prefix;
4515+ SSL_CONF_CTX_set_ssl;
4516+ SSL_CONF_CTX_set_ssl_ctx;
4517+ SSL_CONF_cmd;
4518+ SSL_CONF_cmd_argv;
4519+ SSL_CONF_cmd_value_type;
4520+ SSL_trace;
4521+ SSL_CIPHER_standard_name;
4522+ SSL_get_tlsa_record_byname;
4523+ ASN1_TIME_diff;
4524+ BIO_hex_string;
4525+ CMS_RecipientInfo_get0_pkey_ctx;
4526+ CMS_RecipientInfo_encrypt;
4527+ CMS_SignerInfo_get0_pkey_ctx;
4528+ CMS_SignerInfo_get0_md_ctx;
4529+ CMS_SignerInfo_get0_signature;
4530+ CMS_RecipientInfo_kari_get0_alg;
4531+ CMS_RecipientInfo_kari_get0_reks;
4532+ CMS_RecipientInfo_kari_get0_orig_id;
4533+ CMS_RecipientInfo_kari_orig_id_cmp;
4534+ CMS_RecipientEncryptedKey_get0_id;
4535+ CMS_RecipientEncryptedKey_cert_cmp;
4536+ CMS_RecipientInfo_kari_set0_pkey;
4537+ CMS_RecipientInfo_kari_get0_ctx;
4538+ CMS_RecipientInfo_kari_decrypt;
4539+ CMS_SharedInfo_encode;
4540+ DH_compute_key_padded;
4541+ d2i_DHxparams;
4542+ i2d_DHxparams;
4543+ DH_get_1024_160;
4544+ DH_get_2048_224;
4545+ DH_get_2048_256;
4546+ DH_KDF_X9_42;
4547+ ECDH_KDF_X9_62;
4548+ ECDSA_METHOD_new;
4549+ ECDSA_METHOD_free;
4550+ ECDSA_METHOD_set_app_data;
4551+ ECDSA_METHOD_get_app_data;
4552+ ECDSA_METHOD_set_sign;
4553+ ECDSA_METHOD_set_sign_setup;
4554+ ECDSA_METHOD_set_verify;
4555+ ECDSA_METHOD_set_flags;
4556+ ECDSA_METHOD_set_name;
4557+ EVP_des_ede3_wrap;
4558+ EVP_aes_128_wrap;
4559+ EVP_aes_192_wrap;
4560+ EVP_aes_256_wrap;
4561+ EVP_aes_128_cbc_hmac_sha256;
4562+ EVP_aes_256_cbc_hmac_sha256;
4563+ CRYPTO_128_wrap;
4564+ CRYPTO_128_unwrap;
4565+ OCSP_REQ_CTX_nbio;
4566+ OCSP_REQ_CTX_new;
4567+ OCSP_set_max_response_length;
4568+ OCSP_REQ_CTX_i2d;
4569+ OCSP_REQ_CTX_nbio_d2i;
4570+ OCSP_REQ_CTX_get0_mem_bio;
4571+ OCSP_REQ_CTX_http;
4572+ RSA_padding_add_PKCS1_OAEP_mgf1;
4573+ RSA_padding_check_PKCS1_OAEP_mgf1;
4574+ RSA_OAEP_PARAMS_free;
4575+ RSA_OAEP_PARAMS_it;
4576+ RSA_OAEP_PARAMS_new;
4577+ SSL_get_sigalgs;
4578+ SSL_get_shared_sigalgs;
4579+ SSL_check_chain;
4580+ X509_chain_up_ref;
4581+ X509_http_nbio;
4582+ X509_CRL_http_nbio;
4583+ X509_REVOKED_dup;
4584+ i2d_re_X509_tbs;
4585+ X509_get0_signature;
4586+ X509_get_signature_nid;
4587+ X509_CRL_diff;
4588+ X509_chain_check_suiteb;
4589+ X509_CRL_check_suiteb;
4590+ X509_check_host;
4591+ X509_check_email;
4592+ X509_check_ip;
4593+ X509_check_ip_asc;
4594+ X509_STORE_set_lookup_crls_cb;
4595+ X509_STORE_CTX_get0_store;
4596+ X509_VERIFY_PARAM_set1_host;
4597+ X509_VERIFY_PARAM_add1_host;
4598+ X509_VERIFY_PARAM_set_hostflags;
4599+ X509_VERIFY_PARAM_get0_peername;
4600+ X509_VERIFY_PARAM_set1_email;
4601+ X509_VERIFY_PARAM_set1_ip;
4602+ X509_VERIFY_PARAM_set1_ip_asc;
4603+ X509_VERIFY_PARAM_get0_name;
4604+ X509_VERIFY_PARAM_get_count;
4605+ X509_VERIFY_PARAM_get0;
4606+ X509V3_EXT_free;
4607+ EC_GROUP_get_mont_data;
4608+ EC_curve_nid2nist;
4609+ EC_curve_nist2nid;
4610+ PEM_write_bio_DHxparams;
4611+ PEM_write_DHxparams;
4612+ SSL_CTX_add_client_custom_ext;
4613+ SSL_CTX_add_server_custom_ext;
4614+ SSL_extension_supported;
4615+ BUF_strnlen;
4616+ sk_deep_copy;
4617+ SSL_test_functions;
4618+
4619+ local:
4620+ *;
4621+};
4622+
4623+OPENSSL_1.0.2g {
4624+ global:
4625+ SRP_VBASE_get1_by_user;
4626+ SRP_user_pwd_free;
4627+} OPENSSL_1.0.2d;
4628+
4629Index: openssl-1.0.2~beta1.obsolete.0.0498436515490575/engines/openssl.ld
4630===================================================================
4631--- /dev/null 1970-01-01 00:00:00.000000000 +0000
4632+++ openssl-1.0.2~beta1.obsolete.0.0498436515490575/engines/openssl.ld 2014-02-24 21:02:30.000000000 +0100
4633@@ -0,0 +1,10 @@
4634+OPENSSL_1.0.2 {
4635+ global:
4636+ bind_engine;
4637+ v_check;
4638+ OPENSSL_init;
4639+ OPENSSL_finish;
4640+ local:
4641+ *;
4642+};
4643+
4644Index: openssl-1.0.2~beta1.obsolete.0.0498436515490575/engines/ccgost/openssl.ld
4645===================================================================
4646--- /dev/null 1970-01-01 00:00:00.000000000 +0000
4647+++ openssl-1.0.2~beta1.obsolete.0.0498436515490575/engines/ccgost/openssl.ld 2014-02-24 21:02:30.000000000 +0100
4648@@ -0,0 +1,10 @@
4649+OPENSSL_1.0.2 {
4650+ global:
4651+ bind_engine;
4652+ v_check;
4653+ OPENSSL_init;
4654+ OPENSSL_finish;
4655+ local:
4656+ *;
4657+};
4658+
diff --git a/meta/recipes-connectivity/openssl/openssl/engines-install-in-libdir-ssl.patch b/meta/recipes-connectivity/openssl/openssl/engines-install-in-libdir-ssl.patch
deleted file mode 100644
index a5746483e6..0000000000
--- a/meta/recipes-connectivity/openssl/openssl/engines-install-in-libdir-ssl.patch
+++ /dev/null
@@ -1,64 +0,0 @@
1Upstream-Status: Inappropriate [configuration]
2
3
4Index: openssl-1.0.2/engines/Makefile
5===================================================================
6--- openssl-1.0.2.orig/engines/Makefile
7+++ openssl-1.0.2/engines/Makefile
8@@ -107,13 +107,13 @@ install:
9 @[ -n "$(INSTALLTOP)" ] # should be set by top Makefile...
10 @if [ -n "$(SHARED_LIBS)" ]; then \
11 set -e; \
12- $(PERL) $(TOP)/util/mkdir-p.pl $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines; \
13+ $(PERL) $(TOP)/util/mkdir-p.pl $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/ssl/engines; \
14 for l in $(LIBNAMES); do \
15 ( echo installing $$l; \
16 pfx=lib; \
17 if expr "$(PLATFORM)" : "Cygwin" >/dev/null; then \
18 sfx=".so"; \
19- cp cyg$$l.dll $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$$pfx$$l$$sfx.new; \
20+ cp cyg$$l.dll $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/ssl/engines/$$pfx$$l$$sfx.new; \
21 else \
22 case "$(CFLAGS)" in \
23 *DSO_BEOS*) sfx=".so";; \
24@@ -122,10 +122,10 @@ install:
25 *DSO_WIN32*) sfx="eay32.dll"; pfx=;; \
26 *) sfx=".bad";; \
27 esac; \
28- cp $$pfx$$l$$sfx $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$$pfx$$l$$sfx.new; \
29+ cp $$pfx$$l$$sfx $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/ssl/engines/$$pfx$$l$$sfx.new; \
30 fi; \
31- chmod 555 $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$$pfx$$l$$sfx.new; \
32- mv -f $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$$pfx$$l$$sfx.new $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$$pfx$$l$$sfx ); \
33+ chmod 555 $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/ssl/engines/$$pfx$$l$$sfx.new; \
34+ mv -f $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/ssl/engines/$$pfx$$l$$sfx.new $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/ssl/engines/$$pfx$$l$$sfx ); \
35 done; \
36 fi
37 @target=install; $(RECURSIVE_MAKE)
38Index: openssl-1.0.2/engines/ccgost/Makefile
39===================================================================
40--- openssl-1.0.2.orig/engines/ccgost/Makefile
41+++ openssl-1.0.2/engines/ccgost/Makefile
42@@ -47,7 +47,7 @@ install:
43 pfx=lib; \
44 if expr "$(PLATFORM)" : "Cygwin" >/dev/null; then \
45 sfx=".so"; \
46- cp cyg$(LIBNAME).dll $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$${pfx}$(LIBNAME)$$sfx.new; \
47+ cp cyg$(LIBNAME).dll $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/ssl/engines/$${pfx}$(LIBNAME)$$sfx.new; \
48 else \
49 case "$(CFLAGS)" in \
50 *DSO_BEOS*) sfx=".so";; \
51@@ -56,10 +56,10 @@ install:
52 *DSO_WIN32*) sfx="eay32.dll"; pfx=;; \
53 *) sfx=".bad";; \
54 esac; \
55- cp $${pfx}$(LIBNAME)$$sfx $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$${pfx}$(LIBNAME)$$sfx.new; \
56+ cp $${pfx}$(LIBNAME)$$sfx $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/ssl/engines/$${pfx}$(LIBNAME)$$sfx.new; \
57 fi; \
58- chmod 555 $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$${pfx}$(LIBNAME)$$sfx.new; \
59- mv -f $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$${pfx}$(LIBNAME)$$sfx.new $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$${pfx}$(LIBNAME)$$sfx; \
60+ chmod 555 $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/ssl/engines/$${pfx}$(LIBNAME)$$sfx.new; \
61+ mv -f $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/ssl/engines/$${pfx}$(LIBNAME)$$sfx.new $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/ssl/engines/$${pfx}$(LIBNAME)$$sfx; \
62 fi
63
64 links:
diff --git a/meta/recipes-connectivity/openssl/openssl/find.pl b/meta/recipes-connectivity/openssl/openssl/find.pl
deleted file mode 100644
index 8e1b42c88a..0000000000
--- a/meta/recipes-connectivity/openssl/openssl/find.pl
+++ /dev/null
@@ -1,54 +0,0 @@
1warn "Legacy library @{[(caller(0))[6]]} will be removed from the Perl core distribution in the next major release. Please install it from the CPAN distribution Perl4::CoreLibs. It is being used at @{[(caller)[1]]}, line @{[(caller)[2]]}.\n";
2
3# This library is deprecated and unmaintained. It is included for
4# compatibility with Perl 4 scripts which may use it, but it will be
5# removed in a future version of Perl. Please use the File::Find module
6# instead.
7
8# Usage:
9# require "find.pl";
10#
11# &find('/foo','/bar');
12#
13# sub wanted { ... }
14# where wanted does whatever you want. $dir contains the
15# current directory name, and $_ the current filename within
16# that directory. $name contains "$dir/$_". You are cd'ed
17# to $dir when the function is called. The function may
18# set $prune to prune the tree.
19#
20# For example,
21#
22# find / -name .nfs\* -mtime +7 -exec rm -f {} \; -o -fstype nfs -prune
23#
24# corresponds to this
25#
26# sub wanted {
27# /^\.nfs.*$/ &&
28# (($dev,$ino,$mode,$nlink,$uid,$gid) = lstat($_)) &&
29# int(-M _) > 7 &&
30# unlink($_)
31# ||
32# ($nlink || (($dev,$ino,$mode,$nlink,$uid,$gid) = lstat($_))) &&
33# $dev < 0 &&
34# ($prune = 1);
35# }
36#
37# Set the variable $dont_use_nlink if you're using AFS, since AFS cheats.
38
39use File::Find ();
40
41*name = *File::Find::name;
42*prune = *File::Find::prune;
43*dir = *File::Find::dir;
44*topdir = *File::Find::topdir;
45*topdev = *File::Find::topdev;
46*topino = *File::Find::topino;
47*topmode = *File::Find::topmode;
48*topnlink = *File::Find::topnlink;
49
50sub find {
51 &File::Find::find(\&wanted, @_);
52}
53
541;
diff --git a/meta/recipes-connectivity/openssl/openssl/oe-ldflags.patch b/meta/recipes-connectivity/openssl/openssl/oe-ldflags.patch
deleted file mode 100644
index 292e13dc5f..0000000000
--- a/meta/recipes-connectivity/openssl/openssl/oe-ldflags.patch
+++ /dev/null
@@ -1,24 +0,0 @@
1Upstream-Status: Inappropriate [open-embedded]
2
3Index: openssl-1.0.0/Makefile.shared
4===================================================================
5--- openssl-1.0.0.orig/Makefile.shared
6+++ openssl-1.0.0/Makefile.shared
7@@ -92,7 +92,7 @@
8 LINK_APP= \
9 ( $(SET_X); \
10 LIBDEPS="$${LIBDEPS:-$(LIBDEPS)}"; \
11- LDCMD="$${LDCMD:-$(CC)}"; LDFLAGS="$${LDFLAGS:-$(CFLAGS)}"; \
12+ LDCMD="$${LDCMD:-$(CC)}"; LDFLAGS="$(OE_LDFLAGS) $${LDFLAGS:-$(CFLAGS)}"; \
13 LIBPATH=`for x in $$LIBDEPS; do echo $$x; done | sed -e 's/^ *-L//;t' -e d | uniq`; \
14 LIBPATH=`echo $$LIBPATH | sed -e 's/ /:/g'`; \
15 LD_LIBRARY_PATH=$$LIBPATH:$$LD_LIBRARY_PATH \
16@@ -102,7 +102,7 @@
17 ( $(SET_X); \
18 LIBDEPS="$${LIBDEPS:-$(LIBDEPS)}"; \
19 SHAREDCMD="$${SHAREDCMD:-$(CC)}"; \
20- SHAREDFLAGS="$${SHAREDFLAGS:-$(CFLAGS) $(SHARED_LDFLAGS)}"; \
21+ SHAREDFLAGS="$(OE_LDFLAGS) $${SHAREDFLAGS:-$(CFLAGS) $(SHARED_LDFLAGS)}"; \
22 LIBPATH=`for x in $$LIBDEPS; do echo $$x; done | sed -e 's/^ *-L//;t' -e d | uniq`; \
23 LIBPATH=`echo $$LIBPATH | sed -e 's/ /:/g'`; \
24 LD_LIBRARY_PATH=$$LIBPATH:$$LD_LIBRARY_PATH \
diff --git a/meta/recipes-connectivity/openssl/openssl/openssl-1.0.2a-x32-asm.patch b/meta/recipes-connectivity/openssl/openssl/openssl-1.0.2a-x32-asm.patch
deleted file mode 100644
index 1e5bfa17d6..0000000000
--- a/meta/recipes-connectivity/openssl/openssl/openssl-1.0.2a-x32-asm.patch
+++ /dev/null
@@ -1,46 +0,0 @@
1https://rt.openssl.org/Ticket/Display.html?id=3759&user=guest&pass=guest
2
3From 6257d59b3a68d2feb9d64317a1c556dc3813ee61 Mon Sep 17 00:00:00 2001
4From: Mike Frysinger <vapier@gentoo.org>
5Date: Sat, 21 Mar 2015 06:01:25 -0400
6Subject: [PATCH] crypto: use bigint in x86-64 perl
7
8Upstream-Status: Pending
9Signed-off-by: Cristian Iorga <cristian.iorga@intel.com>
10
11When building on x32 systems where the default type is 32bit, make sure
12we can transparently represent 64bit integers. Otherwise we end up with
13build errors like:
14/usr/bin/perl asm/ghash-x86_64.pl elf > ghash-x86_64.s
15Integer overflow in hexadecimal number at asm/../../perlasm/x86_64-xlate.pl line 201, <> line 890.
16...
17ghash-x86_64.s: Assembler messages:
18ghash-x86_64.s:890: Error: junk '.15473355479995e+19' after expression
19
20We don't enable this globally as there are some cases where we'd get
2132bit values interpreted as unsigned when we need them as signed.
22
23Reported-by: Bertrand Jacquin <bertrand@jacquin.bzh>
24URL: https://bugs.gentoo.org/542618
25---
26 crypto/perlasm/x86_64-xlate.pl | 4 ++++
27 1 file changed, 4 insertions(+)
28
29diff --git a/crypto/perlasm/x86_64-xlate.pl b/crypto/perlasm/x86_64-xlate.pl
30index aae8288..0bf9774 100755
31--- a/crypto/perlasm/x86_64-xlate.pl
32+++ b/crypto/perlasm/x86_64-xlate.pl
33@@ -195,6 +195,10 @@ my %globals;
34 sub out {
35 my $self = shift;
36
37+ # When building on x32 ABIs, the expanded hex value might be too
38+ # big to fit into 32bits. Enable transparent 64bit support here
39+ # so we can safely print it out.
40+ use bigint;
41 if ($gas) {
42 # Solaris /usr/ccs/bin/as can't handle multiplications
43 # in $self->{value}
44--
452.3.3
46
diff --git a/meta/recipes-connectivity/openssl/openssl/openssl-fix-des.pod-error.patch b/meta/recipes-connectivity/openssl/openssl/openssl-fix-des.pod-error.patch
deleted file mode 100644
index de49729e5e..0000000000
--- a/meta/recipes-connectivity/openssl/openssl/openssl-fix-des.pod-error.patch
+++ /dev/null
@@ -1,19 +0,0 @@
1openssl: Fix pod2man des.pod error on Ubuntu 12.04
2
3This is a formatting fix, '=back' is required before
4'=head1' on Ubuntu 12.04.
5
6Upstream-Status: Pending
7Signed-off-by: Baogen Shang <baogen.shang@windriver.com>
8diff -urpN a_origin/des.pod b_modify/des.pod
9--- a_origin/crypto/des/des.pod 2013-08-15 15:02:56.211674589 +0800
10+++ b_modify/crypto/des/des.pod 2013-08-15 15:04:14.439674580 +0800
11@@ -181,6 +181,8 @@ the uuencoded file to embed in the begin
12 output. If there is no name specified after the B<-u>, the name text.des
13 will be embedded in the header.
14
15+=back
16+
17 =head1 SEE ALSO
18
19 ps(1),
diff --git a/meta/recipes-connectivity/openssl/openssl/openssl-util-perlpath.pl-cwd.patch b/meta/recipes-connectivity/openssl/openssl/openssl-util-perlpath.pl-cwd.patch
deleted file mode 100644
index 065b9b122a..0000000000
--- a/meta/recipes-connectivity/openssl/openssl/openssl-util-perlpath.pl-cwd.patch
+++ /dev/null
@@ -1,34 +0,0 @@
1From e427748f3bb5d37e78dc8d70a558c373aa8ababb Mon Sep 17 00:00:00 2001
2From: Robert Yang <liezhi.yang@windriver.com>
3Date: Mon, 19 Sep 2016 22:06:28 -0700
4Subject: [PATCH] util/perlpath.pl: make it work when cwd is not in @INC
5
6Fixed when building on Debian-testing:
7| Can't locate find.pl in @INC (@INC contains: /etc/perl /usr/local/lib/x86_64-linux-gnu/perl/5.22.2 /usr/local/share/perl/5.22.2 /usr/lib/x86_64-linux-gnu/perl5/5.22 /usr/share/perl5 /usr/lib/x86_64-linux-gnu/perl/5.22 /usr/share/perl/5.22 /usr/local/lib/site_perl /usr/lib/x86_64-linux-gnu/perl-base) at perlpath.pl line 7.
8
9The find.pl is added by oe-core, so once openssl/find.pl is removed,
10then this patch can be dropped.
11
12Upstream-Status: Inappropriate [OE-Specific]
13
14Signed-off-by: Robert Yang <liezhi.yang@windriver.com>
15---
16 util/perlpath.pl | 2 ++
17 1 file changed, 2 insertions(+)
18
19diff --git a/util/perlpath.pl b/util/perlpath.pl
20index a1f236b..5599892 100755
21--- a/util/perlpath.pl
22+++ b/util/perlpath.pl
23@@ -4,6 +4,8 @@
24 # line in all scripts that rely on perl.
25 #
26
27+BEGIN { unshift @INC, "."; }
28+
29 require "find.pl";
30
31 $#ARGV == 0 || print STDERR "usage: perlpath newpath (eg /usr/bin)\n";
32--
332.9.0
34
diff --git a/meta/recipes-connectivity/openssl/openssl/openssl_fix_for_x32.patch b/meta/recipes-connectivity/openssl/openssl/openssl_fix_for_x32.patch
deleted file mode 100644
index 0f08a642f6..0000000000
--- a/meta/recipes-connectivity/openssl/openssl/openssl_fix_for_x32.patch
+++ /dev/null
@@ -1,39 +0,0 @@
1Upstream-Status: Pending
2
3Received from H J Liu @ Intel
4Make the assembly syntax compatible with x32 gcc. Othewise x32 gcc throws errors.
5Signed-off-by: Nitin A Kamble <nitin.a.kamble@intel.com> 2011/07/13
6
7ported the patch to the 1.0.0e version
8Signed-off-by: Nitin A Kamble <nitin.a.kamble@intel.com> 2011/12/01
9Index: openssl-1.0.2/crypto/bn/bn.h
10===================================================================
11--- openssl-1.0.2.orig/crypto/bn/bn.h
12+++ openssl-1.0.2/crypto/bn/bn.h
13@@ -173,6 +173,13 @@ extern "C" {
14 # endif
15 # endif
16
17+/* Address type. */
18+#ifdef _WIN64
19+#define BN_ADDR unsigned long long
20+#else
21+#define BN_ADDR unsigned long
22+#endif
23+
24 /*
25 * assuming long is 64bit - this is the DEC Alpha unsigned long long is only
26 * 64 bits :-(, don't define BN_LLONG for the DEC Alpha
27Index: openssl-1.0.2/crypto/bn/bn_exp.c
28===================================================================
29--- openssl-1.0.2.orig/crypto/bn/bn_exp.c
30+++ openssl-1.0.2/crypto/bn/bn_exp.c
31@@ -638,7 +638,7 @@ static int MOD_EXP_CTIME_COPY_FROM_PREBU
32 * multiple.
33 */
34 #define MOD_EXP_CTIME_ALIGN(x_) \
35- ((unsigned char*)(x_) + (MOD_EXP_CTIME_MIN_CACHE_LINE_WIDTH - (((size_t)(x_)) & (MOD_EXP_CTIME_MIN_CACHE_LINE_MASK))))
36+ ((unsigned char*)(x_) + (MOD_EXP_CTIME_MIN_CACHE_LINE_WIDTH - (((BN_ADDR)(x_)) & (MOD_EXP_CTIME_MIN_CACHE_LINE_MASK))))
37
38 /*
39 * This variant of BN_mod_exp_mont() uses fixed windows and the special
diff --git a/meta/recipes-connectivity/openssl/openssl/parallel.patch b/meta/recipes-connectivity/openssl/openssl/parallel.patch
deleted file mode 100644
index f3f4c99888..0000000000
--- a/meta/recipes-connectivity/openssl/openssl/parallel.patch
+++ /dev/null
@@ -1,337 +0,0 @@
1Fix the parallel races in the Makefiles.
2
3This patch was taken from the Gentoo packaging:
4https://gitweb.gentoo.org/repo/gentoo.git/plain/dev-libs/openssl/files/openssl-1.0.2g-parallel-build.patch
5
6Upstream-Status: Pending
7Signed-off-by: Ross Burton <ross.burton@intel.com>
8
9Refreshed for 1.0.2i
10Signed-off-by: Patrick Ohly <patrick.ohly@intel.com>
11
12--- openssl-1.0.2g/crypto/Makefile
13+++ openssl-1.0.2g/crypto/Makefile
14@@ -85,11 +85,11 @@
15 @if [ -z "$(THIS)" ]; then $(MAKE) -f $(TOP)/Makefile reflect THIS=$@; fi
16
17 subdirs:
18- @target=all; $(RECURSIVE_MAKE)
19+ +@target=all; $(RECURSIVE_MAKE)
20
21 files:
22 $(PERL) $(TOP)/util/files.pl "CPUID_OBJ=$(CPUID_OBJ)" Makefile >> $(TOP)/MINFO
23- @target=files; $(RECURSIVE_MAKE)
24+ +@target=files; $(RECURSIVE_MAKE)
25
26 links:
27 @$(PERL) $(TOP)/util/mklink.pl ../include/openssl $(EXHEADER)
28@@ -100,7 +100,7 @@
29 # lib: $(LIB): are splitted to avoid end-less loop
30 lib: $(LIB)
31 @touch lib
32-$(LIB): $(LIBOBJ)
33+$(LIB): $(LIBOBJ) | subdirs
34 $(AR) $(LIB) $(LIBOBJ)
35 test -z "$(FIPSLIBDIR)" || $(AR) $(LIB) $(FIPSLIBDIR)fipscanister.o
36 $(RANLIB) $(LIB) || echo Never mind.
37@@ -111,7 +111,7 @@
38 fi
39
40 libs:
41- @target=lib; $(RECURSIVE_MAKE)
42+ +@target=lib; $(RECURSIVE_MAKE)
43
44 install:
45 @[ -n "$(INSTALLTOP)" ] # should be set by top Makefile...
46@@ -120,7 +120,7 @@
47 (cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i; \
48 chmod 644 $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i ); \
49 done;
50- @target=install; $(RECURSIVE_MAKE)
51+ +@target=install; $(RECURSIVE_MAKE)
52
53 lint:
54 @target=lint; $(RECURSIVE_MAKE)
55--- openssl-1.0.2g/engines/Makefile
56+++ openssl-1.0.2g/engines/Makefile
57@@ -72,7 +72,7 @@
58
59 all: lib subdirs
60
61-lib: $(LIBOBJ)
62+lib: $(LIBOBJ) | subdirs
63 @if [ -n "$(SHARED_LIBS)" ]; then \
64 set -e; \
65 for l in $(LIBNAMES); do \
66@@ -89,7 +89,7 @@
67
68 subdirs:
69 echo $(EDIRS)
70- @target=all; $(RECURSIVE_MAKE)
71+ +@target=all; $(RECURSIVE_MAKE)
72
73 files:
74 $(PERL) $(TOP)/util/files.pl Makefile >> $(TOP)/MINFO
75@@ -128,7 +128,7 @@
76 mv -f $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$$pfx$$l$$sfx.new $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$$pfx$$l$$sfx ); \
77 done; \
78 fi
79- @target=install; $(RECURSIVE_MAKE)
80+ +@target=install; $(RECURSIVE_MAKE)
81
82 tags:
83 ctags $(SRC)
84--- openssl-1.0.2g/Makefile.org
85+++ openssl-1.0.2g/Makefile.org
86@@ -279,17 +279,17 @@
87 build_libssl: build_ssl libssl.pc
88
89 build_crypto:
90- @dir=crypto; target=all; $(BUILD_ONE_CMD)
91+ +@dir=crypto; target=all; $(BUILD_ONE_CMD)
92 build_ssl: build_crypto
93- @dir=ssl; target=all; $(BUILD_ONE_CMD)
94+ +@dir=ssl; target=all; $(BUILD_ONE_CMD)
95 build_engines: build_crypto
96- @dir=engines; target=all; $(BUILD_ONE_CMD)
97+ +@dir=engines; target=all; $(BUILD_ONE_CMD)
98 build_apps: build_libs
99- @dir=apps; target=all; $(BUILD_ONE_CMD)
100+ +@dir=apps; target=all; $(BUILD_ONE_CMD)
101 build_tests: build_libs
102- @dir=test; target=all; $(BUILD_ONE_CMD)
103+ +@dir=test; target=all; $(BUILD_ONE_CMD)
104 build_tools: build_libs
105- @dir=tools; target=all; $(BUILD_ONE_CMD)
106+ +@dir=tools; target=all; $(BUILD_ONE_CMD)
107
108 all_testapps: build_libs build_testapps
109 build_testapps:
110@@ -544,7 +544,7 @@
111 (cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i; \
112 chmod 644 $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i ); \
113 done;
114- @set -e; target=install; $(RECURSIVE_BUILD_CMD)
115+ +@set -e; target=install; $(RECURSIVE_BUILD_CMD)
116 @set -e; liblist="$(LIBS)"; for i in $$liblist ;\
117 do \
118 if [ -f "$$i" ]; then \
119--- openssl-1.0.2g/Makefile.shared
120+++ openssl-1.0.2g/Makefile.shared
121@@ -105,6 +105,7 @@
122 SHAREDFLAGS="$${SHAREDFLAGS:-$(CFLAGS) $(SHARED_LDFLAGS)}"; \
123 LIBPATH=`for x in $$LIBDEPS; do echo $$x; done | sed -e 's/^ *-L//;t' -e d | uniq`; \
124 LIBPATH=`echo $$LIBPATH | sed -e 's/ /:/g'`; \
125+ [ -e $$SHLIB$$SHLIB_SOVER$$SHLIB_SUFFIX ] && exit 0; \
126 LD_LIBRARY_PATH=$$LIBPATH:$$LD_LIBRARY_PATH \
127 $${SHAREDCMD} $${SHAREDFLAGS} \
128 -o $$SHLIB$$SHLIB_SOVER$$SHLIB_SUFFIX \
129@@ -122,6 +123,7 @@
130 done; \
131 fi; \
132 if [ -n "$$SHLIB_SOVER" ]; then \
133+ [ -e "$$SHLIB$$SHLIB_SUFFIX" ] || \
134 ( $(SET_X); rm -f $$SHLIB$$SHLIB_SUFFIX; \
135 ln -s $$prev $$SHLIB$$SHLIB_SUFFIX ); \
136 fi; \
137--- openssl-1.0.2g/test/Makefile
138+++ openssl-1.0.2g/test/Makefile
139@@ -144,7 +144,7 @@
140 tags:
141 ctags $(SRC)
142
143-tests: exe apps $(TESTS)
144+tests: exe $(TESTS)
145
146 apps:
147 @(cd ..; $(MAKE) DIRS=apps all)
148@@ -438,136 +438,136 @@
149 link_app.$${shlib_target}
150
151 $(RSATEST)$(EXE_EXT): $(RSATEST).o $(DLIBCRYPTO)
152- @target=$(RSATEST); $(BUILD_CMD)
153+ +@target=$(RSATEST); $(BUILD_CMD)
154
155 $(BNTEST)$(EXE_EXT): $(BNTEST).o $(DLIBCRYPTO)
156- @target=$(BNTEST); $(BUILD_CMD)
157+ +@target=$(BNTEST); $(BUILD_CMD)
158
159 $(ECTEST)$(EXE_EXT): $(ECTEST).o $(DLIBCRYPTO)
160- @target=$(ECTEST); $(BUILD_CMD)
161+ +@target=$(ECTEST); $(BUILD_CMD)
162
163 $(EXPTEST)$(EXE_EXT): $(EXPTEST).o $(DLIBCRYPTO)
164- @target=$(EXPTEST); $(BUILD_CMD)
165+ +@target=$(EXPTEST); $(BUILD_CMD)
166
167 $(IDEATEST)$(EXE_EXT): $(IDEATEST).o $(DLIBCRYPTO)
168- @target=$(IDEATEST); $(BUILD_CMD)
169+ +@target=$(IDEATEST); $(BUILD_CMD)
170
171 $(MD2TEST)$(EXE_EXT): $(MD2TEST).o $(DLIBCRYPTO)
172- @target=$(MD2TEST); $(BUILD_CMD)
173+ +@target=$(MD2TEST); $(BUILD_CMD)
174
175 $(SHATEST)$(EXE_EXT): $(SHATEST).o $(DLIBCRYPTO)
176- @target=$(SHATEST); $(BUILD_CMD)
177+ +@target=$(SHATEST); $(BUILD_CMD)
178
179 $(SHA1TEST)$(EXE_EXT): $(SHA1TEST).o $(DLIBCRYPTO)
180- @target=$(SHA1TEST); $(BUILD_CMD)
181+ +@target=$(SHA1TEST); $(BUILD_CMD)
182
183 $(SHA256TEST)$(EXE_EXT): $(SHA256TEST).o $(DLIBCRYPTO)
184- @target=$(SHA256TEST); $(BUILD_CMD)
185+ +@target=$(SHA256TEST); $(BUILD_CMD)
186
187 $(SHA512TEST)$(EXE_EXT): $(SHA512TEST).o $(DLIBCRYPTO)
188- @target=$(SHA512TEST); $(BUILD_CMD)
189+ +@target=$(SHA512TEST); $(BUILD_CMD)
190
191 $(RMDTEST)$(EXE_EXT): $(RMDTEST).o $(DLIBCRYPTO)
192- @target=$(RMDTEST); $(BUILD_CMD)
193+ +@target=$(RMDTEST); $(BUILD_CMD)
194
195 $(MDC2TEST)$(EXE_EXT): $(MDC2TEST).o $(DLIBCRYPTO)
196- @target=$(MDC2TEST); $(BUILD_CMD)
197+ +@target=$(MDC2TEST); $(BUILD_CMD)
198
199 $(MD4TEST)$(EXE_EXT): $(MD4TEST).o $(DLIBCRYPTO)
200- @target=$(MD4TEST); $(BUILD_CMD)
201+ +@target=$(MD4TEST); $(BUILD_CMD)
202
203 $(MD5TEST)$(EXE_EXT): $(MD5TEST).o $(DLIBCRYPTO)
204- @target=$(MD5TEST); $(BUILD_CMD)
205+ +@target=$(MD5TEST); $(BUILD_CMD)
206
207 $(HMACTEST)$(EXE_EXT): $(HMACTEST).o $(DLIBCRYPTO)
208- @target=$(HMACTEST); $(BUILD_CMD)
209+ +@target=$(HMACTEST); $(BUILD_CMD)
210
211 $(WPTEST)$(EXE_EXT): $(WPTEST).o $(DLIBCRYPTO)
212- @target=$(WPTEST); $(BUILD_CMD)
213+ +@target=$(WPTEST); $(BUILD_CMD)
214
215 $(RC2TEST)$(EXE_EXT): $(RC2TEST).o $(DLIBCRYPTO)
216- @target=$(RC2TEST); $(BUILD_CMD)
217+ +@target=$(RC2TEST); $(BUILD_CMD)
218
219 $(BFTEST)$(EXE_EXT): $(BFTEST).o $(DLIBCRYPTO)
220- @target=$(BFTEST); $(BUILD_CMD)
221+ +@target=$(BFTEST); $(BUILD_CMD)
222
223 $(CASTTEST)$(EXE_EXT): $(CASTTEST).o $(DLIBCRYPTO)
224- @target=$(CASTTEST); $(BUILD_CMD)
225+ +@target=$(CASTTEST); $(BUILD_CMD)
226
227 $(RC4TEST)$(EXE_EXT): $(RC4TEST).o $(DLIBCRYPTO)
228- @target=$(RC4TEST); $(BUILD_CMD)
229+ +@target=$(RC4TEST); $(BUILD_CMD)
230
231 $(RC5TEST)$(EXE_EXT): $(RC5TEST).o $(DLIBCRYPTO)
232- @target=$(RC5TEST); $(BUILD_CMD)
233+ +@target=$(RC5TEST); $(BUILD_CMD)
234
235 $(DESTEST)$(EXE_EXT): $(DESTEST).o $(DLIBCRYPTO)
236- @target=$(DESTEST); $(BUILD_CMD)
237+ +@target=$(DESTEST); $(BUILD_CMD)
238
239 $(RANDTEST)$(EXE_EXT): $(RANDTEST).o $(DLIBCRYPTO)
240- @target=$(RANDTEST); $(BUILD_CMD)
241+ +@target=$(RANDTEST); $(BUILD_CMD)
242
243 $(DHTEST)$(EXE_EXT): $(DHTEST).o $(DLIBCRYPTO)
244- @target=$(DHTEST); $(BUILD_CMD)
245+ +@target=$(DHTEST); $(BUILD_CMD)
246
247 $(DSATEST)$(EXE_EXT): $(DSATEST).o $(DLIBCRYPTO)
248- @target=$(DSATEST); $(BUILD_CMD)
249+ +@target=$(DSATEST); $(BUILD_CMD)
250
251 $(METHTEST)$(EXE_EXT): $(METHTEST).o $(DLIBCRYPTO)
252- @target=$(METHTEST); $(BUILD_CMD)
253+ +@target=$(METHTEST); $(BUILD_CMD)
254
255 $(SSLTEST)$(EXE_EXT): $(SSLTEST).o $(DLIBSSL) $(DLIBCRYPTO)
256- @target=$(SSLTEST); $(FIPS_BUILD_CMD)
257+ +@target=$(SSLTEST); $(FIPS_BUILD_CMD)
258
259 $(ENGINETEST)$(EXE_EXT): $(ENGINETEST).o $(DLIBCRYPTO)
260- @target=$(ENGINETEST); $(BUILD_CMD)
261+ +@target=$(ENGINETEST); $(BUILD_CMD)
262
263 $(EVPTEST)$(EXE_EXT): $(EVPTEST).o $(DLIBCRYPTO)
264- @target=$(EVPTEST); $(BUILD_CMD)
265+ +@target=$(EVPTEST); $(BUILD_CMD)
266
267 $(EVPEXTRATEST)$(EXE_EXT): $(EVPEXTRATEST).o $(DLIBCRYPTO)
268- @target=$(EVPEXTRATEST); $(BUILD_CMD)
269+ +@target=$(EVPEXTRATEST); $(BUILD_CMD)
270
271 $(ECDSATEST)$(EXE_EXT): $(ECDSATEST).o $(DLIBCRYPTO)
272- @target=$(ECDSATEST); $(BUILD_CMD)
273+ +@target=$(ECDSATEST); $(BUILD_CMD)
274
275 $(ECDHTEST)$(EXE_EXT): $(ECDHTEST).o $(DLIBCRYPTO)
276- @target=$(ECDHTEST); $(BUILD_CMD)
277+ +@target=$(ECDHTEST); $(BUILD_CMD)
278
279 $(IGETEST)$(EXE_EXT): $(IGETEST).o $(DLIBCRYPTO)
280- @target=$(IGETEST); $(BUILD_CMD)
281+ +@target=$(IGETEST); $(BUILD_CMD)
282
283 $(JPAKETEST)$(EXE_EXT): $(JPAKETEST).o $(DLIBCRYPTO)
284- @target=$(JPAKETEST); $(BUILD_CMD)
285+ +@target=$(JPAKETEST); $(BUILD_CMD)
286
287 $(ASN1TEST)$(EXE_EXT): $(ASN1TEST).o $(DLIBCRYPTO)
288- @target=$(ASN1TEST); $(BUILD_CMD)
289+ +@target=$(ASN1TEST); $(BUILD_CMD)
290
291 $(SRPTEST)$(EXE_EXT): $(SRPTEST).o $(DLIBCRYPTO)
292- @target=$(SRPTEST); $(BUILD_CMD)
293+ +@target=$(SRPTEST); $(BUILD_CMD)
294
295 $(V3NAMETEST)$(EXE_EXT): $(V3NAMETEST).o $(DLIBCRYPTO)
296- @target=$(V3NAMETEST); $(BUILD_CMD)
297+ +@target=$(V3NAMETEST); $(BUILD_CMD)
298
299 $(HEARTBEATTEST)$(EXE_EXT): $(HEARTBEATTEST).o $(DLIBCRYPTO)
300- @target=$(HEARTBEATTEST); $(BUILD_CMD_STATIC)
301+ +@target=$(HEARTBEATTEST); $(BUILD_CMD_STATIC)
302
303 $(CONSTTIMETEST)$(EXE_EXT): $(CONSTTIMETEST).o
304- @target=$(CONSTTIMETEST) $(BUILD_CMD)
305+ +@target=$(CONSTTIMETEST) $(BUILD_CMD)
306
307 $(VERIFYEXTRATEST)$(EXE_EXT): $(VERIFYEXTRATEST).o
308- @target=$(VERIFYEXTRATEST) $(BUILD_CMD)
309+ +@target=$(VERIFYEXTRATEST) $(BUILD_CMD)
310
311 $(CLIENTHELLOTEST)$(EXE_EXT): $(CLIENTHELLOTEST).o
312- @target=$(CLIENTHELLOTEST) $(BUILD_CMD)
313+ +@target=$(CLIENTHELLOTEST) $(BUILD_CMD)
314
315 $(BADDTLSTEST)$(EXE_EXT): $(BADDTLSTEST).o
316- @target=$(BADDTLSTEST) $(BUILD_CMD)
317+ +@target=$(BADDTLSTEST) $(BUILD_CMD)
318
319 $(SSLV2CONFTEST)$(EXE_EXT): $(SSLV2CONFTEST).o
320- @target=$(SSLV2CONFTEST) $(BUILD_CMD)
321+ +@target=$(SSLV2CONFTEST) $(BUILD_CMD)
322
323 $(DTLSTEST)$(EXE_EXT): $(DTLSTEST).o ssltestlib.o $(DLIBSSL) $(DLIBCRYPTO)
324- @target=$(DTLSTEST); exobj=ssltestlib.o; $(BUILD_CMD)
325+ +@target=$(DTLSTEST); exobj=ssltestlib.o; $(BUILD_CMD)
326
327 #$(AESTEST).o: $(AESTEST).c
328 # $(CC) -c $(CFLAGS) -DINTERMEDIATE_VALUE_KAT -DTRACE_KAT_MCT $(AESTEST).c
329@@ -580,6 +580,6 @@
330 # fi
331
332 dummytest$(EXE_EXT): dummytest.o $(DLIBCRYPTO)
333- @target=dummytest; $(BUILD_CMD)
334+ +@target=dummytest; $(BUILD_CMD)
335
336 # DO NOT DELETE THIS LINE -- make depend depends on it.
337 \ No newline at end of file
diff --git a/meta/recipes-connectivity/openssl/openssl/ptest-deps.patch b/meta/recipes-connectivity/openssl/openssl/ptest-deps.patch
deleted file mode 100644
index ef6d17934d..0000000000
--- a/meta/recipes-connectivity/openssl/openssl/ptest-deps.patch
+++ /dev/null
@@ -1,34 +0,0 @@
1Remove Makefile dependencies for test targets
2
3These are probably here because the executables aren't always built for
4other platforms (e.g. Windows); however we can safely assume they'll
5always be there. None of the other test targets have such dependencies
6and if we don't remove them, make tries to rebuild the executables and
7fails during run-ptest.
8
9Upstream-Status: Inappropriate [config]
10
11Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com>
12
13Index: openssl-1.0.2/test/Makefile
14===================================================================
15--- openssl-1.0.2.orig/test/Makefile
16+++ openssl-1.0.2/test/Makefile
17@@ -330,7 +330,7 @@ test_cms: ../apps/openssl$(EXE_EXT) cms-
18 @echo "CMS consistency test"
19 $(PERL) cms-test.pl
20
21-test_srp: $(SRPTEST)$(EXE_EXT)
22+test_srp:
23 @echo "Test SRP"
24 ../util/shlib_wrap.sh ./srptest
25
26@@ -342,7 +342,7 @@ test_v3name: $(V3NAMETEST)$(EXE_EXT)
27 @echo "Test X509v3_check_*"
28 ../util/shlib_wrap.sh ./$(V3NAMETEST)
29
30-test_heartbeat: $(HEARTBEATTEST)$(EXE_EXT)
31+test_heartbeat:
32 ../util/shlib_wrap.sh ./$(HEARTBEATTEST)
33
34 test_constant_time: $(CONSTTIMETEST)$(EXE_EXT)
diff --git a/meta/recipes-connectivity/openssl/openssl/ptest_makefile_deps.patch b/meta/recipes-connectivity/openssl/openssl/ptest_makefile_deps.patch
deleted file mode 100644
index 4202e61d1e..0000000000
--- a/meta/recipes-connectivity/openssl/openssl/ptest_makefile_deps.patch
+++ /dev/null
@@ -1,248 +0,0 @@
1Additional Makefile dependencies removal for test targets
2
3Removing the dependency check for test targets as these tests are
4causing a number of failures and "noise" during ptest execution.
5
6Upstream-Status: Inappropriate [config]
7
8Signed-off-by: Maxin B. John <maxin.john@intel.com>
9
10diff -Naur openssl-1.0.2d-orig/test/Makefile openssl-1.0.2d/test/Makefile
11--- openssl-1.0.2d-orig/test/Makefile 2015-09-28 12:50:41.530022979 +0300
12+++ openssl-1.0.2d/test/Makefile 2015-09-28 12:57:45.930717240 +0300
13@@ -155,67 +155,67 @@
14 ( $(MAKE) $$i && echo "PASS: $$i" ) || echo "FAIL: $$i"; \
15 done)
16
17-test_evp: $(EVPTEST)$(EXE_EXT) evptests.txt
18+test_evp:
19 ../util/shlib_wrap.sh ./$(EVPTEST) evptests.txt
20
21-test_evp_extra: $(EVPEXTRATEST)$(EXE_EXT)
22+test_evp_extra:
23 ../util/shlib_wrap.sh ./$(EVPEXTRATEST)
24
25-test_des: $(DESTEST)$(EXE_EXT)
26+test_des:
27 ../util/shlib_wrap.sh ./$(DESTEST)
28
29-test_idea: $(IDEATEST)$(EXE_EXT)
30+test_idea:
31 ../util/shlib_wrap.sh ./$(IDEATEST)
32
33-test_sha: $(SHATEST)$(EXE_EXT) $(SHA1TEST)$(EXE_EXT) $(SHA256TEST)$(EXE_EXT) $(SHA512TEST)$(EXE_EXT)
34+test_sha:
35 ../util/shlib_wrap.sh ./$(SHATEST)
36 ../util/shlib_wrap.sh ./$(SHA1TEST)
37 ../util/shlib_wrap.sh ./$(SHA256TEST)
38 ../util/shlib_wrap.sh ./$(SHA512TEST)
39
40-test_mdc2: $(MDC2TEST)$(EXE_EXT)
41+test_mdc2:
42 ../util/shlib_wrap.sh ./$(MDC2TEST)
43
44-test_md5: $(MD5TEST)$(EXE_EXT)
45+test_md5:
46 ../util/shlib_wrap.sh ./$(MD5TEST)
47
48-test_md4: $(MD4TEST)$(EXE_EXT)
49+test_md4:
50 ../util/shlib_wrap.sh ./$(MD4TEST)
51
52-test_hmac: $(HMACTEST)$(EXE_EXT)
53+test_hmac:
54 ../util/shlib_wrap.sh ./$(HMACTEST)
55
56-test_wp: $(WPTEST)$(EXE_EXT)
57+test_wp:
58 ../util/shlib_wrap.sh ./$(WPTEST)
59
60-test_md2: $(MD2TEST)$(EXE_EXT)
61+test_md2:
62 ../util/shlib_wrap.sh ./$(MD2TEST)
63
64-test_rmd: $(RMDTEST)$(EXE_EXT)
65+test_rmd:
66 ../util/shlib_wrap.sh ./$(RMDTEST)
67
68-test_bf: $(BFTEST)$(EXE_EXT)
69+test_bf:
70 ../util/shlib_wrap.sh ./$(BFTEST)
71
72-test_cast: $(CASTTEST)$(EXE_EXT)
73+test_cast:
74 ../util/shlib_wrap.sh ./$(CASTTEST)
75
76-test_rc2: $(RC2TEST)$(EXE_EXT)
77+test_rc2:
78 ../util/shlib_wrap.sh ./$(RC2TEST)
79
80-test_rc4: $(RC4TEST)$(EXE_EXT)
81+test_rc4:
82 ../util/shlib_wrap.sh ./$(RC4TEST)
83
84-test_rc5: $(RC5TEST)$(EXE_EXT)
85+test_rc5:
86 ../util/shlib_wrap.sh ./$(RC5TEST)
87
88-test_rand: $(RANDTEST)$(EXE_EXT)
89+test_rand:
90 ../util/shlib_wrap.sh ./$(RANDTEST)
91
92-test_enc: ../apps/openssl$(EXE_EXT) testenc
93+test_enc:
94 @sh ./testenc
95
96-test_x509: ../apps/openssl$(EXE_EXT) tx509 testx509.pem v3-cert1.pem v3-cert2.pem
97+test_x509:
98 echo test normal x509v1 certificate
99 sh ./tx509 2>/dev/null
100 echo test first x509v3 certificate
101@@ -223,25 +223,25 @@
102 echo test second x509v3 certificate
103 sh ./tx509 v3-cert2.pem 2>/dev/null
104
105-test_rsa: ../apps/openssl$(EXE_EXT) trsa testrsa.pem
106+test_rsa:
107 @sh ./trsa 2>/dev/null
108 ../util/shlib_wrap.sh ./$(RSATEST)
109
110-test_crl: ../apps/openssl$(EXE_EXT) tcrl testcrl.pem
111+test_crl:
112 @sh ./tcrl 2>/dev/null
113
114-test_sid: ../apps/openssl$(EXE_EXT) tsid testsid.pem
115+test_sid:
116 @sh ./tsid 2>/dev/null
117
118-test_req: ../apps/openssl$(EXE_EXT) treq testreq.pem testreq2.pem
119+test_req:
120 @sh ./treq 2>/dev/null
121 @sh ./treq testreq2.pem 2>/dev/null
122
123-test_pkcs7: ../apps/openssl$(EXE_EXT) tpkcs7 tpkcs7d testp7.pem pkcs7-1.pem
124+test_pkcs7:
125 @sh ./tpkcs7 2>/dev/null
126 @sh ./tpkcs7d 2>/dev/null
127
128-test_bn: $(BNTEST)$(EXE_EXT) $(EXPTEST)$(EXE_EXT) bctest
129+test_bn:
130 @echo starting big number library test, could take a while...
131 @../util/shlib_wrap.sh ./$(BNTEST) >tmp.bntest
132 @echo quit >>tmp.bntest
133@@ -250,33 +250,33 @@
134 @echo 'test a^b%c implementations'
135 ../util/shlib_wrap.sh ./$(EXPTEST)
136
137-test_ec: $(ECTEST)$(EXE_EXT)
138+test_ec:
139 @echo 'test elliptic curves'
140 ../util/shlib_wrap.sh ./$(ECTEST)
141
142-test_ecdsa: $(ECDSATEST)$(EXE_EXT)
143+test_ecdsa:
144 @echo 'test ecdsa'
145 ../util/shlib_wrap.sh ./$(ECDSATEST)
146
147-test_ecdh: $(ECDHTEST)$(EXE_EXT)
148+test_ecdh:
149 @echo 'test ecdh'
150 ../util/shlib_wrap.sh ./$(ECDHTEST)
151
152-test_verify: ../apps/openssl$(EXE_EXT)
153+test_verify:
154 @echo "The following command should have some OK's and some failures"
155 @echo "There are definitly a few expired certificates"
156 ../util/shlib_wrap.sh ../apps/openssl verify -CApath ../certs/demo ../certs/demo/*.pem
157
158-test_dh: $(DHTEST)$(EXE_EXT)
159+test_dh:
160 @echo "Generate a set of DH parameters"
161 ../util/shlib_wrap.sh ./$(DHTEST)
162
163-test_dsa: $(DSATEST)$(EXE_EXT)
164+test_dsa:
165 @echo "Generate a set of DSA parameters"
166 ../util/shlib_wrap.sh ./$(DSATEST)
167 ../util/shlib_wrap.sh ./$(DSATEST) -app2_1
168
169-test_gen testreq.pem: ../apps/openssl$(EXE_EXT) testgen test.cnf
170+test_gen testreq.pem:
171 @echo "Generate and verify a certificate request"
172 @sh ./testgen
173
174@@ -288,13 +288,11 @@
175 @cat certCA.ss certU.ss > intP1.ss
176 @cat certCA.ss certU.ss certP1.ss > intP2.ss
177
178-test_engine: $(ENGINETEST)$(EXE_EXT)
179+test_engine:
180 @echo "Manipulate the ENGINE structures"
181 ../util/shlib_wrap.sh ./$(ENGINETEST)
182
183-test_ssl: keyU.ss certU.ss certCA.ss certP1.ss keyP1.ss certP2.ss keyP2.ss \
184- intP1.ss intP2.ss $(SSLTEST)$(EXE_EXT) testssl testsslproxy \
185- ../apps/server2.pem serverinfo.pem
186+test_ssl:
187 @echo "test SSL protocol"
188 @if [ -n "$(FIPSCANLIB)" ]; then \
189 sh ./testfipsssl keyU.ss certU.ss certCA.ss; \
190@@ -304,7 +302,7 @@
191 @sh ./testsslproxy keyP1.ss certP1.ss intP1.ss
192 @sh ./testsslproxy keyP2.ss certP2.ss intP2.ss
193
194-test_ca: ../apps/openssl$(EXE_EXT) testca CAss.cnf Uss.cnf
195+test_ca:
196 @if ../util/shlib_wrap.sh ../apps/openssl no-rsa; then \
197 echo "skipping CA.sh test -- requires RSA"; \
198 else \
199@@ -312,11 +310,11 @@
200 sh ./testca; \
201 fi
202
203-test_aes: #$(AESTEST)
204+test_aes:
205 # @echo "test Rijndael"
206 # ../util/shlib_wrap.sh ./$(AESTEST)
207
208-test_tsa: ../apps/openssl$(EXE_EXT) testtsa CAtsa.cnf ../util/shlib_wrap.sh
209+test_tsa:
210 @if ../util/shlib_wrap.sh ../apps/openssl no-rsa; then \
211 echo "skipping testtsa test -- requires RSA"; \
212 else \
213@@ -331,7 +329,7 @@
214 @echo "Test JPAKE"
215 ../util/shlib_wrap.sh ./$(JPAKETEST)
216
217-test_cms: ../apps/openssl$(EXE_EXT) cms-test.pl smcont.txt
218+test_cms:
219 @echo "CMS consistency test"
220 $(PERL) cms-test.pl
221
222@@ -339,22 +337,22 @@
223 @echo "Test SRP"
224 ../util/shlib_wrap.sh ./srptest
225
226-test_ocsp: ../apps/openssl$(EXE_EXT) tocsp
227+test_ocsp:
228 @echo "Test OCSP"
229 @sh ./tocsp
230
231-test_v3name: $(V3NAMETEST)$(EXE_EXT)
232+test_v3name:
233 @echo "Test X509v3_check_*"
234 ../util/shlib_wrap.sh ./$(V3NAMETEST)
235
236 test_heartbeat:
237 ../util/shlib_wrap.sh ./$(HEARTBEATTEST)
238
239-test_constant_time: $(CONSTTIMETEST)$(EXE_EXT)
240+test_constant_time:
241 @echo "Test constant time utilites"
242 ../util/shlib_wrap.sh ./$(CONSTTIMETEST)
243
244-test_verify_extra: $(VERIFYEXTRATEST)$(EXE_EXT)
245+test_verify_extra:
246 @echo $(START) $@
247 ../util/shlib_wrap.sh ./$(VERIFYEXTRATEST)
248
diff --git a/meta/recipes-connectivity/openssl/openssl/run-ptest b/meta/recipes-connectivity/openssl/openssl/run-ptest
index 3b20fce1ee..65c6cc7b86 100755..100644
--- a/meta/recipes-connectivity/openssl/openssl/run-ptest
+++ b/meta/recipes-connectivity/openssl/openssl/run-ptest
@@ -1,2 +1,4 @@
1#!/bin/sh 1#!/bin/sh
2make -k runtest 2cd test
3OPENSSL_ENGINES=../engines BLDTOP=.. SRCTOP=.. perl run_tests.pl
4cd ..
diff --git a/meta/recipes-connectivity/openssl/openssl/shared-libs.patch b/meta/recipes-connectivity/openssl/openssl/shared-libs.patch
deleted file mode 100644
index a7ca0a3078..0000000000
--- a/meta/recipes-connectivity/openssl/openssl/shared-libs.patch
+++ /dev/null
@@ -1,41 +0,0 @@
1Upstream-Status: Inappropriate [configuration]
2
3Index: openssl-1.0.1e/crypto/Makefile
4===================================================================
5--- openssl-1.0.1e.orig/crypto/Makefile
6+++ openssl-1.0.1e/crypto/Makefile
7@@ -108,7 +108,7 @@ $(LIB): $(LIBOBJ)
8
9 shared: buildinf.h lib subdirs
10 if [ -n "$(SHARED_LIBS)" ]; then \
11- (cd ..; $(MAKE) $(SHARED_LIB)); \
12+ (cd ..; $(MAKE) -e $(SHARED_LIB)); \
13 fi
14
15 libs:
16Index: openssl-1.0.1e/Makefile.org
17===================================================================
18--- openssl-1.0.1e.orig/Makefile.org
19+++ openssl-1.0.1e/Makefile.org
20@@ -310,7 +310,7 @@ libcrypto$(SHLIB_EXT): libcrypto.a fips_
21
22 libssl$(SHLIB_EXT): libcrypto$(SHLIB_EXT) libssl.a
23 @if [ "$(SHLIB_TARGET)" != "" ]; then \
24- $(MAKE) SHLIBDIRS=ssl SHLIBDEPS='-lcrypto' build-shared; \
25+ $(MAKE) -e SHLIBDIRS=ssl SHLIBDEPS='-lcrypto' build-shared; \
26 else \
27 echo "There's no support for shared libraries on this platform" >&2; \
28 exit 1; \
29Index: openssl-1.0.1e/ssl/Makefile
30===================================================================
31--- openssl-1.0.1e.orig/ssl/Makefile
32+++ openssl-1.0.1e/ssl/Makefile
33@@ -62,7 +62,7 @@ lib: $(LIBOBJ)
34
35 shared: lib
36 if [ -n "$(SHARED_LIBS)" ]; then \
37- (cd ..; $(MAKE) $(SHARED_LIB)); \
38+ (cd ..; $(MAKE) -e $(SHARED_LIB)); \
39 fi
40
41 files: