summaryrefslogtreecommitdiffstats
path: root/meta/recipes-connectivity
diff options
context:
space:
mode:
authorSaul Wold <sgw@linux.intel.com>2011-11-28 14:18:37 -0800
committerRichard Purdie <richard.purdie@linuxfoundation.org>2011-11-30 15:15:06 +0000
commitc2265d0cd59b24d7a364ab7ffc7d6a9755cd83d2 (patch)
tree3a8c352036651fbb9579fdd9210f5628bb78cd89 /meta/recipes-connectivity
parentf73462cdb746afc1bf95b91422315cda62dfdcd1 (diff)
downloadpoky-c2265d0cd59b24d7a364ab7ffc7d6a9755cd83d2.tar.gz
openssl: Add openssl 1.0
* Thanks to meta-oe for this contribution * Add Patch Upstream-Status info * Merged the meta-oe version of openssl-1.0.inc with openssl.inc * Fix make install parallel issue with PARALLEL_MAKEINST = "" (From OE-Core rev: ee3ed78af2303ad41993ed34fa7825a74de288c7) Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Diffstat (limited to 'meta/recipes-connectivity')
-rw-r--r--meta/recipes-connectivity/openssl/openssl-1.0.0e/configure-targets.patch32
-rw-r--r--meta/recipes-connectivity/openssl/openssl-1.0.0e/debian/c_rehash-compat.patch45
-rw-r--r--meta/recipes-connectivity/openssl/openssl-1.0.0e/debian/ca.patch22
-rw-r--r--meta/recipes-connectivity/openssl/openssl-1.0.0e/debian/debian-targets.patch54
-rw-r--r--meta/recipes-connectivity/openssl/openssl-1.0.0e/debian/make-targets.patch15
-rw-r--r--meta/recipes-connectivity/openssl/openssl-1.0.0e/debian/man-dir.patch15
-rw-r--r--meta/recipes-connectivity/openssl/openssl-1.0.0e/debian/man-section.patch34
-rw-r--r--meta/recipes-connectivity/openssl/openssl-1.0.0e/debian/no-rpath.patch15
-rw-r--r--meta/recipes-connectivity/openssl/openssl-1.0.0e/debian/no-symbolic.patch15
-rw-r--r--meta/recipes-connectivity/openssl/openssl-1.0.0e/debian/pic.patch242
-rw-r--r--meta/recipes-connectivity/openssl/openssl-1.0.0e/debian/pkg-config.patch36
-rw-r--r--meta/recipes-connectivity/openssl/openssl-1.0.0e/debian/version-script.patch4511
-rw-r--r--meta/recipes-connectivity/openssl/openssl-1.0.0e/engines-install-in-libdir-ssl.patch56
-rw-r--r--meta/recipes-connectivity/openssl/openssl-1.0.0e/oe-ldflags.patch24
-rw-r--r--meta/recipes-connectivity/openssl/openssl-1.0.0e/openssl-fix-link.patch35
-rw-r--r--meta/recipes-connectivity/openssl/openssl-1.0.0e/shared-libs.patch50
-rw-r--r--meta/recipes-connectivity/openssl/openssl.inc38
-rw-r--r--meta/recipes-connectivity/openssl/openssl_1.0.0e.bb45
18 files changed, 5280 insertions, 4 deletions
diff --git a/meta/recipes-connectivity/openssl/openssl-1.0.0e/configure-targets.patch b/meta/recipes-connectivity/openssl/openssl-1.0.0e/configure-targets.patch
new file mode 100644
index 0000000000..6d23771e8d
--- /dev/null
+++ b/meta/recipes-connectivity/openssl/openssl-1.0.0e/configure-targets.patch
@@ -0,0 +1,32 @@
1Upstream-Status: Inappropriate [embedded specific]
2
3The number of colons are important :)
4
5
6Index: openssl-1.0.0a/Configure
7===================================================================
8--- openssl-1.0.0a.orig/Configure
9+++ openssl-1.0.0a/Configure
10@@ -380,6 +380,22 @@ my %table=(
11 "linux-alpha-ccc","ccc:-fast -readonly_strings -DL_ENDIAN -DTERMIO::-D_REENTRANT:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL:${alpha_asm}",
12 "linux-alpha+bwx-ccc","ccc:-fast -readonly_strings -DL_ENDIAN -DTERMIO::-D_REENTRANT:::SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL:${alpha_asm}",
13
14+ # Linux on ARM
15+"linux-elf-arm","$ENV{'CC'}:-DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG DES_RISC1:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
16+"linux-elf-armeb","$ENV{'CC'}:-DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG DES_RISC1:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
17+"linux-gnueabi-arm","$ENV{'CC'}:-DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG DES_RISC1:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
18+"linux-gnueabi-armeb","$ENV{'CC'}:-DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG DES_RISC1:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
19+"linux-uclibceabi-arm","$ENV{'CC'}:-DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG DES_RISC1:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
20+"linux-uclibceabi-armeb","$ENV{'CC'}:-DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG DES_RISC1:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
21+
22+"linux-avr32","$ENV{'CC'}:-DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG DES_RISC1:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).",
23+
24+#### Linux on MIPS/MIPS64
25+"linux-mips","$ENV{'CC'}:-DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL DES_RISC2::::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
26+"linux-mips64","$ENV{'CC'}:-DB_ENDIAN -DTERMIO -mabi=64 -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL DES_RISC2::::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
27+"linux-mips64el","$ENV{'CC'}:-DL_ENDIAN -DTERMIO -mabi=64 -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL DES_RISC2::::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
28+"linux-mipsel","$ENV{'CC'}:-DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL DES_RISC2::::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
29+
30 #### *BSD [do see comment about ${BSDthreads} above!]
31 "BSD-generic32","gcc:-DTERMIOS -O3 -fomit-frame-pointer -Wall::${BSDthreads}:::BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
32 "BSD-x86", "gcc:-DL_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer -Wall::${BSDthreads}:::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_asm}:a.out:dlfcn:bsd-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
diff --git a/meta/recipes-connectivity/openssl/openssl-1.0.0e/debian/c_rehash-compat.patch b/meta/recipes-connectivity/openssl/openssl-1.0.0e/debian/c_rehash-compat.patch
new file mode 100644
index 0000000000..8f9a034a0f
--- /dev/null
+++ b/meta/recipes-connectivity/openssl/openssl-1.0.0e/debian/c_rehash-compat.patch
@@ -0,0 +1,45 @@
1Upstream-Status: Backport [debian]
2
3From 83f318d68bbdab1ca898c94576a838cc97df4700 Mon Sep 17 00:00:00 2001
4From: Ludwig Nussel <ludwig.nussel@suse.de>
5Date: Wed, 21 Apr 2010 15:52:10 +0200
6Subject: [PATCH] also create old hash for compatibility
7
8---
9 tools/c_rehash.in | 8 +++++++-
10 1 files changed, 7 insertions(+), 1 deletions(-)
11
12Index: openssl-1.0.0c/tools/c_rehash.in
13===================================================================
14--- openssl-1.0.0c.orig/tools/c_rehash.in 2010-04-14 16:07:28.000000000 -0700
15+++ openssl-1.0.0c/tools/c_rehash.in 2011-08-12 23:06:41.976664773 -0700
16@@ -83,6 +83,7 @@
17 next;
18 }
19 link_hash_cert($fname) if($cert);
20+ link_hash_cert_old($fname) if($cert);
21 link_hash_crl($fname) if($crl);
22 }
23 }
24@@ -116,8 +117,9 @@
25
26 sub link_hash_cert {
27 my $fname = $_[0];
28+ my $hashopt = $_[1] || '-subject_hash';
29 $fname =~ s/'/'\\''/g;
30- my ($hash, $fprint) = `"$openssl" x509 -hash -fingerprint -noout -in "$fname"`;
31+ my ($hash, $fprint) = `"$openssl" x509 $hashopt -fingerprint -noout -in "$fname"`;
32 chomp $hash;
33 chomp $fprint;
34 $fprint =~ s/^.*=//;
35@@ -147,6 +149,10 @@
36 $hashlist{$hash} = $fprint;
37 }
38
39+sub link_hash_cert_old {
40+ link_hash_cert($_[0], '-subject_hash_old');
41+}
42+
43 # Same as above except for a CRL. CRL links are of the form <hash>.r<n>
44
45 sub link_hash_crl {
diff --git a/meta/recipes-connectivity/openssl/openssl-1.0.0e/debian/ca.patch b/meta/recipes-connectivity/openssl/openssl-1.0.0e/debian/ca.patch
new file mode 100644
index 0000000000..aba4d42983
--- /dev/null
+++ b/meta/recipes-connectivity/openssl/openssl-1.0.0e/debian/ca.patch
@@ -0,0 +1,22 @@
1Upstream-Status: Backport [debian]
2
3Index: openssl-0.9.8m/apps/CA.pl.in
4===================================================================
5--- openssl-0.9.8m.orig/apps/CA.pl.in 2006-04-28 00:28:51.000000000 +0000
6+++ openssl-0.9.8m/apps/CA.pl.in 2010-02-27 00:36:51.000000000 +0000
7@@ -65,6 +65,7 @@
8 foreach (@ARGV) {
9 if ( /^(-\?|-h|-help)$/ ) {
10 print STDERR "usage: CA -newcert|-newreq|-newreq-nodes|-newca|-sign|-verify\n";
11+ print STDERR "usage: CA -signcert certfile keyfile|-newcert|-newreq|-newca|-sign|-verify\n";
12 exit 0;
13 } elsif (/^-newcert$/) {
14 # create a certificate
15@@ -165,6 +166,7 @@
16 } else {
17 print STDERR "Unknown arg $_\n";
18 print STDERR "usage: CA -newcert|-newreq|-newreq-nodes|-newca|-sign|-verify\n";
19+ print STDERR "usage: CA -signcert certfile keyfile|-newcert|-newreq|-newca|-sign|-verify\n";
20 exit 1;
21 }
22 }
diff --git a/meta/recipes-connectivity/openssl/openssl-1.0.0e/debian/debian-targets.patch b/meta/recipes-connectivity/openssl/openssl-1.0.0e/debian/debian-targets.patch
new file mode 100644
index 0000000000..9feae38b15
--- /dev/null
+++ b/meta/recipes-connectivity/openssl/openssl-1.0.0e/debian/debian-targets.patch
@@ -0,0 +1,54 @@
1Upstream-Status: Backport [debian]
2
3Index: openssl-1.0.0c/Configure
4===================================================================
5--- openssl-1.0.0c.orig/Configure 2010-12-12 17:27:02.000000000 +0100
6+++ openssl-1.0.0c/Configure 2010-12-12 17:34:47.000000000 +0100
7@@ -331,6 +331,47 @@
8 "osf1-alpha-cc", "cc:-std1 -tune host -O4 -readonly_strings::(unknown):::SIXTY_FOUR_BIT_LONG RC4_CHUNK:${alpha_asm}:dlfcn:alpha-osf1-shared:::.so",
9 "tru64-alpha-cc", "cc:-std1 -tune host -fast -readonly_strings::-pthread:::SIXTY_FOUR_BIT_LONG RC4_CHUNK:${alpha_asm}:dlfcn:alpha-osf1-shared::-msym:.so",
10
11+# Debian GNU/* (various architectures)
12+"debian-alpha","gcc:-DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_RISC1 DES_UNROLL:${alpha_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
13+"debian-alpha-ev4","gcc:-DTERMIO -O3 -Wa,--noexecstack -mcpu=ev4 -g -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_RISC1 DES_UNROLL:${alpha_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
14+"debian-alpha-ev5","gcc:-DTERMIO -O3 -Wa,--noexecstack -mcpu=ev5 -g -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_RISC1 DES_UNROLL:${alpha_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
15+"debian-armeb","gcc:-DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
16+"debian-armel","gcc:-DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
17+"debian-armhf","gcc:-DL_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
18+"debian-amd64", "gcc:-m64 -DL_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall -DMD32_REG_T=int::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::",
19+"debian-avr32", "gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -fomit-frame-pointer -g -Wall::-D_REENTRANT::-ldl:BN_LLONG_BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
20+"debian-kfreebsd-amd64","gcc:-m64 -DL_ENDIAN -DTERMIOS -O3 -Wa,--noexecstack -g -Wall -DMD32_REG_T=int::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
21+"debian-kfreebsd-i386","gcc:-DL_ENDIAN -DTERMIOS -O3 -Wa,--noexecstack -g -march=i486 -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
22+"debian-hppa","gcc:-DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG MD2_CHAR RC4_INDEX:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
23+"debian-hurd-i386","gcc:-DL_ENDIAN -DTERMIOS -O3 -Wa,--noexecstack -g -mtune=i486 -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
24+"debian-ia64","gcc:-DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_UNROLL DES_INT:${ia64_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
25+"debian-i386","gcc:-DL_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
26+"debian-i386-i486","gcc:-DL_ENDIAN -DTERMIO -O3 -march=i486 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
27+"debian-i386-i586","gcc:-DL_ENDIAN -DTERMIO -O3 -march=i586 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
28+"debian-i386-i686/cmov","gcc:-DL_ENDIAN -DTERMIO -O3 -march=i686 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
29+"debian-m68k","gcc:-DB_ENDIAN -DTERMIO -O2 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG MD2_CHAR RC4_INDEX:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
30+"debian-mips", "gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL DES_RISC2:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
31+"debian-mipsel", "gcc:-DL_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL DES_RISC2:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
32+"debian-netbsd-i386", "gcc:-DL_ENDIAN -DTERMIOS -O3 -Wa,--noexecstack -g -m486 -Wall::(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
33+"debian-netbsd-m68k", "gcc:-DB_ENDIAN -DTERMIOS -O3 -Wa,--noexecstack -g -Wall::(unknown):::BN_LLONG MD2_CHAR RC4_INDEX DES_UNROLL:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
34+"debian-netbsd-sparc", "gcc:-DB_ENDIAN -DTERMIOS -O3 -Wa,--noexecstack -g -mv8 -Wall::(unknown):::BN_LLONG MD2_CHAR RC4_INDEX DES_UNROLL:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
35+"debian-openbsd-alpha","gcc:-DTERMIOS -O3 -Wa,--noexecstack -g::(unknown):::SIXTY_FOUR_BIT_LONG DES_INT DES_PTR DES_RISC2:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
36+"debian-openbsd-i386", "gcc:-DL_ENDIAN -DTERMIOS -O3 -Wa,--noexecstack -g -m486::(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_asm}:a.out:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
37+"debian-openbsd-mips","gcc:-O2 -Wa,--noexecstack -g -DL_ENDIAN::(unknown)::BN_LLONG MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC2 DES_PTR BF_PTR:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
38+"debian-powerpc","gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:${ppc32_asm}:linux32:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
39+"debian-powerpcspe","gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:${ppc32_asm}:linux32:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
40+"debian-ppc64","gcc:-m64 -DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:${ppc64_asm}:linux64:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
41+"debian-s390","gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
42+"debian-sh3", "gcc:-DL_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
43+"debian-sh4", "gcc:-DL_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
44+"debian-sh3eb", "gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
45+"debian-sh4eb", "gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
46+"debian-m32r","gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
47+"debian-sparc","gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
48+"debian-sparc-v8","gcc:-DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -mcpu=v8 -g -Wall -DBN_DIV2W::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv8_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
49+"debian-sparc-v9","gcc:-DB_ENDIAN -DTERMIO -O3 -mcpu=v9 -Wa,--noexecstack -Wa,-Av8plus -g -Wall -DULTRASPARC -DBN_DIV2W::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
50+"debian-sparc64","gcc:-m64 -DB_ENDIAN -DTERMIO -O3 -Wa,--noexecstack -g -Wall -DULTRASPARC -DBN_DIV2W::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
51+
52 ####
53 #### Variety of LINUX:-)
54 ####
diff --git a/meta/recipes-connectivity/openssl/openssl-1.0.0e/debian/make-targets.patch b/meta/recipes-connectivity/openssl/openssl-1.0.0e/debian/make-targets.patch
new file mode 100644
index 0000000000..f7a6dfdc20
--- /dev/null
+++ b/meta/recipes-connectivity/openssl/openssl-1.0.0e/debian/make-targets.patch
@@ -0,0 +1,15 @@
1Upstream-Status: Backport [debian]
2
3Index: openssl-1.0.0c/Makefile.org
4===================================================================
5--- openssl-1.0.0c.orig/Makefile.org 2010-12-12 16:10:12.000000000 +0100
6+++ openssl-1.0.0c/Makefile.org 2010-12-12 16:11:27.000000000 +0100
7@@ -109,7 +109,7 @@
8 ZLIB_INCLUDE=
9 LIBZLIB=
10
11-DIRS= crypto ssl engines apps test tools
12+DIRS= crypto ssl engines apps tools
13 ENGDIRS= ccgost
14 SHLIBDIRS= crypto ssl
15
diff --git a/meta/recipes-connectivity/openssl/openssl-1.0.0e/debian/man-dir.patch b/meta/recipes-connectivity/openssl/openssl-1.0.0e/debian/man-dir.patch
new file mode 100644
index 0000000000..4085e3b1d7
--- /dev/null
+++ b/meta/recipes-connectivity/openssl/openssl-1.0.0e/debian/man-dir.patch
@@ -0,0 +1,15 @@
1Upstream-Status: Backport [debian]
2
3Index: openssl-1.0.0c/Makefile.org
4===================================================================
5--- openssl-1.0.0c.orig/Makefile.org 2010-12-12 16:11:27.000000000 +0100
6+++ openssl-1.0.0c/Makefile.org 2010-12-12 16:11:37.000000000 +0100
7@@ -131,7 +131,7 @@
8
9 MAKEFILE= Makefile
10
11-MANDIR=$(OPENSSLDIR)/man
12+MANDIR=/usr/share/man
13 MAN1=1
14 MAN3=3
15 MANSUFFIX=
diff --git a/meta/recipes-connectivity/openssl/openssl-1.0.0e/debian/man-section.patch b/meta/recipes-connectivity/openssl/openssl-1.0.0e/debian/man-section.patch
new file mode 100644
index 0000000000..e8b92681d5
--- /dev/null
+++ b/meta/recipes-connectivity/openssl/openssl-1.0.0e/debian/man-section.patch
@@ -0,0 +1,34 @@
1Upstream-Status: Backport [debian]
2
3Index: openssl-1.0.0c/Makefile.org
4===================================================================
5--- openssl-1.0.0c.orig/Makefile.org 2010-12-12 16:11:37.000000000 +0100
6+++ openssl-1.0.0c/Makefile.org 2010-12-12 16:13:28.000000000 +0100
7@@ -134,7 +134,8 @@
8 MANDIR=/usr/share/man
9 MAN1=1
10 MAN3=3
11-MANSUFFIX=
12+MANSUFFIX=ssl
13+MANSECTION=SSL
14 HTMLSUFFIX=html
15 HTMLDIR=$(OPENSSLDIR)/html
16 SHELL=/bin/sh
17@@ -606,7 +607,7 @@
18 echo "installing man$$sec/$$fn.$${sec}$(MANSUFFIX)"; \
19 (cd `$(PERL) util/dirname.pl $$i`; \
20 sh -c "$$pod2man \
21- --section=$$sec --center=OpenSSL \
22+ --section=$${sec}$(MANSECTION) --center=OpenSSL \
23 --release=$(VERSION) `basename $$i`") \
24 > $(INSTALL_PREFIX)$(MANDIR)/man$$sec/$$fn.$${sec}$(MANSUFFIX); \
25 $(PERL) util/extract-names.pl < $$i | \
26@@ -623,7 +624,7 @@
27 echo "installing man$$sec/$$fn.$${sec}$(MANSUFFIX)"; \
28 (cd `$(PERL) util/dirname.pl $$i`; \
29 sh -c "$$pod2man \
30- --section=$$sec --center=OpenSSL \
31+ --section=$${sec}$(MANSECTION) --center=OpenSSL \
32 --release=$(VERSION) `basename $$i`") \
33 > $(INSTALL_PREFIX)$(MANDIR)/man$$sec/$$fn.$${sec}$(MANSUFFIX); \
34 $(PERL) util/extract-names.pl < $$i | \
diff --git a/meta/recipes-connectivity/openssl/openssl-1.0.0e/debian/no-rpath.patch b/meta/recipes-connectivity/openssl/openssl-1.0.0e/debian/no-rpath.patch
new file mode 100644
index 0000000000..1ccb3b86ee
--- /dev/null
+++ b/meta/recipes-connectivity/openssl/openssl-1.0.0e/debian/no-rpath.patch
@@ -0,0 +1,15 @@
1Upstream-Status: Backport [debian]
2
3Index: openssl-1.0.0c/Makefile.shared
4===================================================================
5--- openssl-1.0.0c.orig/Makefile.shared 2010-08-21 13:36:49.000000000 +0200
6+++ openssl-1.0.0c/Makefile.shared 2010-12-12 16:13:36.000000000 +0100
7@@ -153,7 +153,7 @@
8 NOALLSYMSFLAGS='-Wl,--no-whole-archive'; \
9 SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -shared -Wl,-Bsymbolic -Wl,-soname=$$SHLIB$$SHLIB_SOVER$$SHLIB_SUFFIX"
10
11-DO_GNU_APP=LDFLAGS="$(CFLAGS) -Wl,-rpath,$(LIBRPATH)"
12+DO_GNU_APP=LDFLAGS="$(CFLAGS)"
13
14 #This is rather special. It's a special target with which one can link
15 #applications without bothering with any features that have anything to
diff --git a/meta/recipes-connectivity/openssl/openssl-1.0.0e/debian/no-symbolic.patch b/meta/recipes-connectivity/openssl/openssl-1.0.0e/debian/no-symbolic.patch
new file mode 100644
index 0000000000..cc4408ab7d
--- /dev/null
+++ b/meta/recipes-connectivity/openssl/openssl-1.0.0e/debian/no-symbolic.patch
@@ -0,0 +1,15 @@
1Upstream-Status: Backport [debian]
2
3Index: openssl-1.0.0c/Makefile.shared
4===================================================================
5--- openssl-1.0.0c.orig/Makefile.shared 2010-12-12 16:13:36.000000000 +0100
6+++ openssl-1.0.0c/Makefile.shared 2010-12-12 16:13:44.000000000 +0100
7@@ -151,7 +151,7 @@
8 SHLIB_SUFFIX=; \
9 ALLSYMSFLAGS='-Wl,--whole-archive'; \
10 NOALLSYMSFLAGS='-Wl,--no-whole-archive'; \
11- SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -shared -Wl,-Bsymbolic -Wl,-soname=$$SHLIB$$SHLIB_SOVER$$SHLIB_SUFFIX"
12+ SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -shared -Wl,-soname=$$SHLIB$$SHLIB_SOVER$$SHLIB_SUFFIX"
13
14 DO_GNU_APP=LDFLAGS="$(CFLAGS)"
15
diff --git a/meta/recipes-connectivity/openssl/openssl-1.0.0e/debian/pic.patch b/meta/recipes-connectivity/openssl/openssl-1.0.0e/debian/pic.patch
new file mode 100644
index 0000000000..e368241095
--- /dev/null
+++ b/meta/recipes-connectivity/openssl/openssl-1.0.0e/debian/pic.patch
@@ -0,0 +1,242 @@
1Upstream-Status: Backport [debian]
2
3Index: openssl-1.0.0c/crypto/Makefile
4===================================================================
5--- openssl-1.0.0c.orig/crypto/Makefile 2010-07-27 00:09:59.000000000 +0200
6+++ openssl-1.0.0c/crypto/Makefile 2010-12-12 18:05:36.000000000 +0100
7@@ -58,7 +58,7 @@
8 echo " #define DATE \"`LC_ALL=C LC_TIME=C date`\""; \
9 echo '#endif' ) >buildinf.h
10
11-x86cpuid.s: x86cpuid.pl perlasm/x86asm.pl
12+x86cpuid.S: x86cpuid.pl perlasm/x86asm.pl
13 $(PERL) x86cpuid.pl $(PERLASM_SCHEME) $(CFLAGS) $(PROCESSOR) > $@
14
15 applink.o: $(TOP)/ms/applink.c
16@@ -70,7 +70,7 @@
17 uplink-cof.s: $(TOP)/ms/uplink.pl
18 $(PERL) $(TOP)/ms/uplink.pl coff > $@
19
20-x86_64cpuid.s: x86_64cpuid.pl
21+x86_64cpuid.S: x86_64cpuid.pl
22 $(PERL) x86_64cpuid.pl $(PERLASM_SCHEME) > $@
23 ia64cpuid.s: ia64cpuid.S
24 $(CC) $(CFLAGS) -E ia64cpuid.S > $@
25Index: openssl-1.0.0c/crypto/x86_64cpuid.pl
26===================================================================
27--- openssl-1.0.0c.orig/crypto/x86_64cpuid.pl 2010-04-14 21:25:09.000000000 +0200
28+++ openssl-1.0.0c/crypto/x86_64cpuid.pl 2010-12-12 18:05:36.000000000 +0100
29@@ -14,7 +14,11 @@
30 print<<___;
31 .extern OPENSSL_cpuid_setup
32 .section .init
33+#ifdef OPENSSL_PIC
34+ call OPENSSL_cpuid_setup\@PLT
35+#else
36 call OPENSSL_cpuid_setup
37+#endif
38
39 .text
40
41Index: openssl-1.0.0c/crypto/des/asm/desboth.pl
42===================================================================
43--- openssl-1.0.0c.orig/crypto/des/asm/desboth.pl 2001-10-24 23:20:56.000000000 +0200
44+++ openssl-1.0.0c/crypto/des/asm/desboth.pl 2010-12-12 18:05:36.000000000 +0100
45@@ -16,6 +16,11 @@
46
47 &push("edi");
48
49+ &call (&label("pic_point0"));
50+ &set_label("pic_point0");
51+ &blindpop("ebp");
52+ &add ("ebp", "\$_GLOBAL_OFFSET_TABLE_+[.-" . &label("pic_point0") . "]");
53+
54 &comment("");
55 &comment("Load the data words");
56 &mov($L,&DWP(0,"ebx","",0));
57@@ -47,15 +52,21 @@
58 &mov(&swtmp(2), (DWC(($enc)?"1":"0")));
59 &mov(&swtmp(1), "eax");
60 &mov(&swtmp(0), "ebx");
61- &call("DES_encrypt2");
62+ &exch("ebx", "ebp");
63+ &call("DES_encrypt2\@PLT");
64+ &exch("ebx", "ebp");
65 &mov(&swtmp(2), (DWC(($enc)?"0":"1")));
66 &mov(&swtmp(1), "edi");
67 &mov(&swtmp(0), "ebx");
68- &call("DES_encrypt2");
69+ &exch("ebx", "ebp");
70+ &call("DES_encrypt2\@PLT");
71+ &exch("ebx", "ebp");
72 &mov(&swtmp(2), (DWC(($enc)?"1":"0")));
73 &mov(&swtmp(1), "esi");
74 &mov(&swtmp(0), "ebx");
75- &call("DES_encrypt2");
76+ &exch("ebx", "ebp");
77+ &call("DES_encrypt2\@PLT");
78+ &exch("ebx", "ebp");
79
80 &stack_pop(3);
81 &mov($L,&DWP(0,"ebx","",0));
82Index: openssl-1.0.0c/crypto/rc4/Makefile
83===================================================================
84--- openssl-1.0.0c.orig/crypto/rc4/Makefile 2009-02-11 11:01:36.000000000 +0100
85+++ openssl-1.0.0c/crypto/rc4/Makefile 2010-12-12 18:05:36.000000000 +0100
86@@ -44,7 +44,7 @@
87 rc4-586.s: asm/rc4-586.pl ../perlasm/x86asm.pl
88 $(PERL) asm/rc4-586.pl $(PERLASM_SCHEME) $(CFLAGS) > $@
89
90-rc4-x86_64.s: asm/rc4-x86_64.pl
91+rc4-x86_64.S: asm/rc4-x86_64.pl
92 $(PERL) asm/rc4-x86_64.pl $(PERLASM_SCHEME) > $@
93
94 rc4-ia64.S: asm/rc4-ia64.pl
95Index: openssl-1.0.0c/crypto/rc4/asm/rc4-x86_64.pl
96===================================================================
97--- openssl-1.0.0c.orig/crypto/rc4/asm/rc4-x86_64.pl 2009-04-27 21:31:04.000000000 +0200
98+++ openssl-1.0.0c/crypto/rc4/asm/rc4-x86_64.pl 2010-12-12 18:05:36.000000000 +0100
99@@ -279,7 +279,11 @@
100 xor %r10,%r10
101 xor %r11,%r11
102
103+#ifdef OPENSSL_PIC
104+ mov OPENSSL_ia32cap_P\@GOTPCREL(%rip),$idx#d
105+#else
106 mov OPENSSL_ia32cap_P(%rip),$idx#d
107+#endif
108 bt \$20,$idx#d
109 jnc .Lw1stloop
110 bt \$30,$idx#d
111@@ -346,7 +350,11 @@
112 .align 16
113 RC4_options:
114 lea .Lopts(%rip),%rax
115+#ifdef OPENSSL_PIC
116+ mov OPENSSL_ia32cap_P\@GOTPCREL(%rip),%edx
117+#else
118 mov OPENSSL_ia32cap_P(%rip),%edx
119+#endif
120 bt \$20,%edx
121 jnc .Ldone
122 add \$12,%rax
123Index: openssl-1.0.0c/crypto/perlasm/cbc.pl
124===================================================================
125--- openssl-1.0.0c.orig/crypto/perlasm/cbc.pl 2005-05-09 23:48:00.000000000 +0200
126+++ openssl-1.0.0c/crypto/perlasm/cbc.pl 2010-12-12 18:05:36.000000000 +0100
127@@ -122,7 +122,11 @@
128 &mov(&DWP($data_off,"esp","",0), "eax"); # put in array for call
129 &mov(&DWP($data_off+4,"esp","",0), "ebx"); #
130
131- &call($enc_func);
132+ &call (&label("pic_point0"));
133+ &set_label("pic_point0");
134+ &blindpop("ebx");
135+ &add ("ebx", "\$_GLOBAL_OFFSET_TABLE_+[.-" . &label("pic_point0") . "]");
136+ &call("$enc_func\@PLT");
137
138 &mov("eax", &DWP($data_off,"esp","",0));
139 &mov("ebx", &DWP($data_off+4,"esp","",0));
140@@ -187,7 +191,11 @@
141 &mov(&DWP($data_off,"esp","",0), "eax"); # put in array for call
142 &mov(&DWP($data_off+4,"esp","",0), "ebx"); #
143
144- &call($enc_func);
145+ &call (&label("pic_point1"));
146+ &set_label("pic_point1");
147+ &blindpop("ebx");
148+ &add ("ebx", "\$_GLOBAL_OFFSET_TABLE_+[.-" . &label("pic_point1") . "]");
149+ &call("$enc_func\@PLT");
150
151 &mov("eax", &DWP($data_off,"esp","",0));
152 &mov("ebx", &DWP($data_off+4,"esp","",0));
153@@ -220,7 +228,11 @@
154 &mov(&DWP($data_off,"esp","",0), "eax"); # put back
155 &mov(&DWP($data_off+4,"esp","",0), "ebx"); #
156
157- &call($dec_func);
158+ &call (&label("pic_point2"));
159+ &set_label("pic_point2");
160+ &blindpop("ebx");
161+ &add ("ebx", "\$_GLOBAL_OFFSET_TABLE_+[.-" . &label("pic_point2") . "]");
162+ &call("$dec_func\@PLT");
163
164 &mov("eax", &DWP($data_off,"esp","",0)); # get return
165 &mov("ebx", &DWP($data_off+4,"esp","",0)); #
166@@ -263,7 +275,11 @@
167 &mov(&DWP($data_off,"esp","",0), "eax"); # put back
168 &mov(&DWP($data_off+4,"esp","",0), "ebx"); #
169
170- &call($dec_func);
171+ &call (&label("pic_point3"));
172+ &set_label("pic_point3");
173+ &blindpop("ebx");
174+ &add ("ebx", "\$_GLOBAL_OFFSET_TABLE_+[.-" . &label("pic_point3") . "]");
175+ &call("$dec_func\@PLT");
176
177 &mov("eax", &DWP($data_off,"esp","",0)); # get return
178 &mov("ebx", &DWP($data_off+4,"esp","",0)); #
179Index: openssl-1.0.0c/crypto/perlasm/x86_64-xlate.pl
180===================================================================
181--- openssl-1.0.0c.orig/crypto/perlasm/x86_64-xlate.pl 2010-12-12 18:05:36.000000000 +0100
182+++ openssl-1.0.0c/crypto/perlasm/x86_64-xlate.pl 2010-12-12 18:05:36.000000000 +0100
183@@ -638,7 +638,7 @@
184
185 chomp($line);
186
187- $line =~ s|[#!].*$||; # get rid of asm-style comments...
188+# $line =~ s|[#!].*$||; # get rid of asm-style comments...
189 $line =~ s|/\*.*\*/||; # ... and C-style comments...
190 $line =~ s|^\s+||; # ... and skip white spaces in beginning
191
192Index: openssl-1.0.0c/crypto/perlasm/x86gas.pl
193===================================================================
194--- openssl-1.0.0c.orig/crypto/perlasm/x86gas.pl 2008-12-17 20:56:47.000000000 +0100
195+++ openssl-1.0.0c/crypto/perlasm/x86gas.pl 2010-12-12 18:05:36.000000000 +0100
196@@ -209,7 +209,17 @@
197 if ($::elf)
198 { $initseg.=<<___;
199 .section .init
200+#ifdef OPENSSL_PIC
201+ pushl %ebx
202+ call .pic_point0
203+.pic_point0:
204+ popl %ebx
205+ addl \$_GLOBAL_OFFSET_TABLE_+[.-.pic_point0],%ebx
206+ call $f\@PLT
207+ popl %ebx
208+#else
209 call $f
210+#endif
211 jmp .Linitalign
212 .align $align
213 .Linitalign:
214Index: openssl-1.0.0c/crypto/aes/asm/aes-x86_64.pl
215===================================================================
216--- openssl-1.0.0c.orig/crypto/aes/asm/aes-x86_64.pl 2008-12-27 14:32:21.000000000 +0100
217+++ openssl-1.0.0c/crypto/aes/asm/aes-x86_64.pl 2010-12-12 18:05:36.000000000 +0100
218@@ -1669,7 +1669,11 @@
219 lea .LAES_Td(%rip),$sbox
220 .Lcbc_picked_te:
221
222+#ifdef OPENSSL_PIC
223+ mov OPENSSL_ia32cap_P\@GOTPCREL(%rip),%r10d
224+#else
225 mov OPENSSL_ia32cap_P(%rip),%r10d
226+#endif
227 cmp \$$speed_limit,%rdx
228 jb .Lcbc_slow_prologue
229 test \$15,%rdx
230Index: openssl-1.0.0c/crypto/aes/Makefile
231===================================================================
232--- openssl-1.0.0c.orig/crypto/aes/Makefile 2010-12-12 18:15:06.000000000 +0100
233+++ openssl-1.0.0c/crypto/aes/Makefile 2010-12-12 18:15:30.000000000 +0100
234@@ -51,7 +51,7 @@
235 aes-586.s: asm/aes-586.pl ../perlasm/x86asm.pl
236 $(PERL) asm/aes-586.pl $(PERLASM_SCHEME) $(CFLAGS) $(PROCESSOR) > $@
237
238-aes-x86_64.s: asm/aes-x86_64.pl
239+aes-x86_64.S: asm/aes-x86_64.pl
240 $(PERL) asm/aes-x86_64.pl $(PERLASM_SCHEME) > $@
241
242 aes-sparcv9.s: asm/aes-sparcv9.pl
diff --git a/meta/recipes-connectivity/openssl/openssl-1.0.0e/debian/pkg-config.patch b/meta/recipes-connectivity/openssl/openssl-1.0.0e/debian/pkg-config.patch
new file mode 100644
index 0000000000..0f1f392472
--- /dev/null
+++ b/meta/recipes-connectivity/openssl/openssl-1.0.0e/debian/pkg-config.patch
@@ -0,0 +1,36 @@
1Upstream-Status: Backport [debian]
2
3Index: openssl-1.0.0c/Makefile.org
4===================================================================
5--- openssl-1.0.0c.orig/Makefile.org 2010-12-12 16:13:28.000000000 +0100
6+++ openssl-1.0.0c/Makefile.org 2010-12-12 17:01:49.000000000 +0100
7@@ -323,7 +323,8 @@
8 echo 'Description: OpenSSL cryptography library'; \
9 echo 'Version: '$(VERSION); \
10 echo 'Requires: '; \
11- echo 'Libs: -L$${libdir} -lcrypto $(EX_LIBS)'; \
12+ echo 'Libs: -L$${libdir} -lcrypto'; \
13+ echo 'Libs.private: $(EX_LIBS)'; \
14 echo 'Cflags: -I$${includedir} $(KRB5_INCLUDES)' ) > libcrypto.pc
15
16 libssl.pc: Makefile
17@@ -336,7 +337,8 @@
18 echo 'Description: Secure Sockets Layer and cryptography libraries'; \
19 echo 'Version: '$(VERSION); \
20 echo 'Requires: '; \
21- echo 'Libs: -L$${libdir} -lssl -lcrypto $(EX_LIBS)'; \
22+ echo 'Libs: -L$${libdir} -lssl'; \
23+ echo 'Libs.private: -lcrypto $(EX_LIBS)'; \
24 echo 'Cflags: -I$${includedir} $(KRB5_INCLUDES)' ) > libssl.pc
25
26 openssl.pc: Makefile
27@@ -349,7 +351,8 @@
28 echo 'Description: Secure Sockets Layer and cryptography libraries and tools'; \
29 echo 'Version: '$(VERSION); \
30 echo 'Requires: '; \
31- echo 'Libs: -L$${libdir} -lssl -lcrypto $(EX_LIBS)'; \
32+ echo 'Libs: -L$${libdir} -lssl -lcrypto'; \
33+ echo 'Libs.private: $(EX_LIBS)'; \
34 echo 'Cflags: -I$${includedir} $(KRB5_INCLUDES)' ) > openssl.pc
35
36 Makefile: Makefile.org Configure config
diff --git a/meta/recipes-connectivity/openssl/openssl-1.0.0e/debian/version-script.patch b/meta/recipes-connectivity/openssl/openssl-1.0.0e/debian/version-script.patch
new file mode 100644
index 0000000000..a79c082ef2
--- /dev/null
+++ b/meta/recipes-connectivity/openssl/openssl-1.0.0e/debian/version-script.patch
@@ -0,0 +1,4511 @@
1Upstream-Status: Backport [debian]
2
3Index: openssl-1.0.0e/Configure
4===================================================================
5--- openssl-1.0.0e.orig/Configure 2011-10-04 22:49:47.599379260 -0700
6+++ openssl-1.0.0e/Configure 2011-10-04 22:49:53.263407376 -0700
7@@ -1486,6 +1486,8 @@
8 }
9 }
10
11+$shared_ldflag .= " -Wl,--version-script=openssl.ld";
12+
13 open(IN,'<Makefile.org') || die "unable to read Makefile.org:$!\n";
14 unlink("$Makefile.new") || die "unable to remove old $Makefile.new:$!\n" if -e "$Makefile.new";
15 open(OUT,">$Makefile.new") || die "unable to create $Makefile.new:$!\n";
16Index: openssl-1.0.0e/openssl.ld
17===================================================================
18--- /dev/null 1970-01-01 00:00:00.000000000 +0000
19+++ openssl-1.0.0e/openssl.ld 2011-10-04 22:49:53.295407572 -0700
20@@ -0,0 +1,4461 @@
21+OPENSSL_1.0.0 {
22+ global:
23+ BIO_f_ssl;
24+ BIO_new_buffer_ssl_connect;
25+ BIO_new_ssl;
26+ BIO_new_ssl_connect;
27+ BIO_proxy_ssl_copy_session_id;
28+ BIO_ssl_copy_session_id;
29+ BIO_ssl_shutdown;
30+ d2i_SSL_SESSION;
31+ DTLSv1_client_method;
32+ DTLSv1_method;
33+ DTLSv1_server_method;
34+ ERR_load_SSL_strings;
35+ i2d_SSL_SESSION;
36+ kssl_build_principal_2;
37+ kssl_cget_tkt;
38+ kssl_check_authent;
39+ kssl_ctx_free;
40+ kssl_ctx_new;
41+ kssl_ctx_setkey;
42+ kssl_ctx_setprinc;
43+ kssl_ctx_setstring;
44+ kssl_ctx_show;
45+ kssl_err_set;
46+ kssl_krb5_free_data_contents;
47+ kssl_sget_tkt;
48+ kssl_skip_confound;
49+ kssl_validate_times;
50+ PEM_read_bio_SSL_SESSION;
51+ PEM_read_SSL_SESSION;
52+ PEM_write_bio_SSL_SESSION;
53+ PEM_write_SSL_SESSION;
54+ SSL_accept;
55+ SSL_add_client_CA;
56+ SSL_add_dir_cert_subjects_to_stack;
57+ SSL_add_dir_cert_subjs_to_stk;
58+ SSL_add_file_cert_subjects_to_stack;
59+ SSL_add_file_cert_subjs_to_stk;
60+ SSL_alert_desc_string;
61+ SSL_alert_desc_string_long;
62+ SSL_alert_type_string;
63+ SSL_alert_type_string_long;
64+ SSL_callback_ctrl;
65+ SSL_check_private_key;
66+ SSL_CIPHER_description;
67+ SSL_CIPHER_get_bits;
68+ SSL_CIPHER_get_name;
69+ SSL_CIPHER_get_version;
70+ SSL_clear;
71+ SSL_COMP_add_compression_method;
72+ SSL_COMP_get_compression_methods;
73+ SSL_COMP_get_compress_methods;
74+ SSL_COMP_get_name;
75+ SSL_connect;
76+ SSL_copy_session_id;
77+ SSL_ctrl;
78+ SSL_CTX_add_client_CA;
79+ SSL_CTX_add_session;
80+ SSL_CTX_callback_ctrl;
81+ SSL_CTX_check_private_key;
82+ SSL_CTX_ctrl;
83+ SSL_CTX_flush_sessions;
84+ SSL_CTX_free;
85+ SSL_CTX_get_cert_store;
86+ SSL_CTX_get_client_CA_list;
87+ SSL_CTX_get_client_cert_cb;
88+ SSL_CTX_get_ex_data;
89+ SSL_CTX_get_ex_new_index;
90+ SSL_CTX_get_info_callback;
91+ SSL_CTX_get_quiet_shutdown;
92+ SSL_CTX_get_timeout;
93+ SSL_CTX_get_verify_callback;
94+ SSL_CTX_get_verify_depth;
95+ SSL_CTX_get_verify_mode;
96+ SSL_CTX_load_verify_locations;
97+ SSL_CTX_new;
98+ SSL_CTX_remove_session;
99+ SSL_CTX_sess_get_get_cb;
100+ SSL_CTX_sess_get_new_cb;
101+ SSL_CTX_sess_get_remove_cb;
102+ SSL_CTX_sessions;
103+ SSL_CTX_sess_set_get_cb;
104+ SSL_CTX_sess_set_new_cb;
105+ SSL_CTX_sess_set_remove_cb;
106+ SSL_CTX_set1_param;
107+ SSL_CTX_set_cert_store;
108+ SSL_CTX_set_cert_verify_callback;
109+ SSL_CTX_set_cert_verify_cb;
110+ SSL_CTX_set_cipher_list;
111+ SSL_CTX_set_client_CA_list;
112+ SSL_CTX_set_client_cert_cb;
113+ SSL_CTX_set_client_cert_engine;
114+ SSL_CTX_set_cookie_generate_cb;
115+ SSL_CTX_set_cookie_verify_cb;
116+ SSL_CTX_set_default_passwd_cb;
117+ SSL_CTX_set_default_passwd_cb_userdata;
118+ SSL_CTX_set_default_verify_paths;
119+ SSL_CTX_set_def_passwd_cb_ud;
120+ SSL_CTX_set_def_verify_paths;
121+ SSL_CTX_set_ex_data;
122+ SSL_CTX_set_generate_session_id;
123+ SSL_CTX_set_info_callback;
124+ SSL_CTX_set_msg_callback;
125+ SSL_CTX_set_psk_client_callback;
126+ SSL_CTX_set_psk_server_callback;
127+ SSL_CTX_set_purpose;
128+ SSL_CTX_set_quiet_shutdown;
129+ SSL_CTX_set_session_id_context;
130+ SSL_CTX_set_ssl_version;
131+ SSL_CTX_set_timeout;
132+ SSL_CTX_set_tmp_dh_callback;
133+ SSL_CTX_set_tmp_ecdh_callback;
134+ SSL_CTX_set_tmp_rsa_callback;
135+ SSL_CTX_set_trust;
136+ SSL_CTX_set_verify;
137+ SSL_CTX_set_verify_depth;
138+ SSL_CTX_use_cert_chain_file;
139+ SSL_CTX_use_certificate;
140+ SSL_CTX_use_certificate_ASN1;
141+ SSL_CTX_use_certificate_chain_file;
142+ SSL_CTX_use_certificate_file;
143+ SSL_CTX_use_PrivateKey;
144+ SSL_CTX_use_PrivateKey_ASN1;
145+ SSL_CTX_use_PrivateKey_file;
146+ SSL_CTX_use_psk_identity_hint;
147+ SSL_CTX_use_RSAPrivateKey;
148+ SSL_CTX_use_RSAPrivateKey_ASN1;
149+ SSL_CTX_use_RSAPrivateKey_file;
150+ SSL_do_handshake;
151+ SSL_dup;
152+ SSL_dup_CA_list;
153+ SSLeay_add_ssl_algorithms;
154+ SSL_free;
155+ SSL_get1_session;
156+ SSL_get_certificate;
157+ SSL_get_cipher_list;
158+ SSL_get_ciphers;
159+ SSL_get_client_CA_list;
160+ SSL_get_current_cipher;
161+ SSL_get_current_compression;
162+ SSL_get_current_expansion;
163+ SSL_get_default_timeout;
164+ SSL_get_error;
165+ SSL_get_ex_data;
166+ SSL_get_ex_data_X509_STORE_CTX_idx;
167+ SSL_get_ex_d_X509_STORE_CTX_idx;
168+ SSL_get_ex_new_index;
169+ SSL_get_fd;
170+ SSL_get_finished;
171+ SSL_get_info_callback;
172+ SSL_get_peer_cert_chain;
173+ SSL_get_peer_certificate;
174+ SSL_get_peer_finished;
175+ SSL_get_privatekey;
176+ SSL_get_psk_identity;
177+ SSL_get_psk_identity_hint;
178+ SSL_get_quiet_shutdown;
179+ SSL_get_rbio;
180+ SSL_get_read_ahead;
181+ SSL_get_rfd;
182+ SSL_get_servername;
183+ SSL_get_servername_type;
184+ SSL_get_session;
185+ SSL_get_shared_ciphers;
186+ SSL_get_shutdown;
187+ SSL_get_SSL_CTX;
188+ SSL_get_ssl_method;
189+ SSL_get_verify_callback;
190+ SSL_get_verify_depth;
191+ SSL_get_verify_mode;
192+ SSL_get_verify_result;
193+ SSL_get_version;
194+ SSL_get_wbio;
195+ SSL_get_wfd;
196+ SSL_has_matching_session_id;
197+ SSL_library_init;
198+ SSL_load_client_CA_file;
199+ SSL_load_error_strings;
200+ SSL_new;
201+ SSL_peek;
202+ SSL_pending;
203+ SSL_read;
204+ SSL_renegotiate;
205+ SSL_renegotiate_pending;
206+ SSL_rstate_string;
207+ SSL_rstate_string_long;
208+ SSL_SESSION_cmp;
209+ SSL_SESSION_free;
210+ SSL_SESSION_get_ex_data;
211+ SSL_SESSION_get_ex_new_index;
212+ SSL_SESSION_get_id;
213+ SSL_SESSION_get_time;
214+ SSL_SESSION_get_timeout;
215+ SSL_SESSION_hash;
216+ SSL_SESSION_new;
217+ SSL_SESSION_print;
218+ SSL_SESSION_print_fp;
219+ SSL_SESSION_set_ex_data;
220+ SSL_SESSION_set_time;
221+ SSL_SESSION_set_timeout;
222+ SSL_set1_param;
223+ SSL_set_accept_state;
224+ SSL_set_bio;
225+ SSL_set_cipher_list;
226+ SSL_set_client_CA_list;
227+ SSL_set_connect_state;
228+ SSL_set_ex_data;
229+ SSL_set_fd;
230+ SSL_set_generate_session_id;
231+ SSL_set_info_callback;
232+ SSL_set_msg_callback;
233+ SSL_set_psk_client_callback;
234+ SSL_set_psk_server_callback;
235+ SSL_set_purpose;
236+ SSL_set_quiet_shutdown;
237+ SSL_set_read_ahead;
238+ SSL_set_rfd;
239+ SSL_set_session;
240+ SSL_set_session_id_context;
241+ SSL_set_session_secret_cb;
242+ SSL_set_session_ticket_ext;
243+ SSL_set_session_ticket_ext_cb;
244+ SSL_set_shutdown;
245+ SSL_set_SSL_CTX;
246+ SSL_set_ssl_method;
247+ SSL_set_tmp_dh_callback;
248+ SSL_set_tmp_ecdh_callback;
249+ SSL_set_tmp_rsa_callback;
250+ SSL_set_trust;
251+ SSL_set_verify;
252+ SSL_set_verify_depth;
253+ SSL_set_verify_result;
254+ SSL_set_wfd;
255+ SSL_shutdown;
256+ SSL_state;
257+ SSL_state_string;
258+ SSL_state_string_long;
259+ SSL_use_certificate;
260+ SSL_use_certificate_ASN1;
261+ SSL_use_certificate_file;
262+ SSL_use_PrivateKey;
263+ SSL_use_PrivateKey_ASN1;
264+ SSL_use_PrivateKey_file;
265+ SSL_use_psk_identity_hint;
266+ SSL_use_RSAPrivateKey;
267+ SSL_use_RSAPrivateKey_ASN1;
268+ SSL_use_RSAPrivateKey_file;
269+ SSLv23_client_method;
270+ SSLv23_method;
271+ SSLv23_server_method;
272+ SSLv2_client_method;
273+ SSLv2_method;
274+ SSLv2_server_method;
275+ SSLv3_client_method;
276+ SSLv3_method;
277+ SSLv3_server_method;
278+ SSL_version;
279+ SSL_want;
280+ SSL_write;
281+ TLSv1_client_method;
282+ TLSv1_method;
283+ TLSv1_server_method;
284+
285+
286+ SSLeay;
287+ SSLeay_version;
288+ ASN1_BIT_STRING_asn1_meth;
289+ ASN1_HEADER_free;
290+ ASN1_HEADER_new;
291+ ASN1_IA5STRING_asn1_meth;
292+ ASN1_INTEGER_get;
293+ ASN1_INTEGER_set;
294+ ASN1_INTEGER_to_BN;
295+ ASN1_OBJECT_create;
296+ ASN1_OBJECT_free;
297+ ASN1_OBJECT_new;
298+ ASN1_PRINTABLE_type;
299+ ASN1_STRING_cmp;
300+ ASN1_STRING_dup;
301+ ASN1_STRING_free;
302+ ASN1_STRING_new;
303+ ASN1_STRING_print;
304+ ASN1_STRING_set;
305+ ASN1_STRING_type_new;
306+ ASN1_TYPE_free;
307+ ASN1_TYPE_new;
308+ ASN1_UNIVERSALSTRING_to_string;
309+ ASN1_UTCTIME_check;
310+ ASN1_UTCTIME_print;
311+ ASN1_UTCTIME_set;
312+ ASN1_check_infinite_end;
313+ ASN1_d2i_bio;
314+ ASN1_d2i_fp;
315+ ASN1_digest;
316+ ASN1_dup;
317+ ASN1_get_object;
318+ ASN1_i2d_bio;
319+ ASN1_i2d_fp;
320+ ASN1_object_size;
321+ ASN1_parse;
322+ ASN1_put_object;
323+ ASN1_sign;
324+ ASN1_verify;
325+ BF_cbc_encrypt;
326+ BF_cfb64_encrypt;
327+ BF_ecb_encrypt;
328+ BF_encrypt;
329+ BF_ofb64_encrypt;
330+ BF_options;
331+ BF_set_key;
332+ BIO_CONNECT_free;
333+ BIO_CONNECT_new;
334+ BIO_accept;
335+ BIO_ctrl;
336+ BIO_int_ctrl;
337+ BIO_debug_callback;
338+ BIO_dump;
339+ BIO_dup_chain;
340+ BIO_f_base64;
341+ BIO_f_buffer;
342+ BIO_f_cipher;
343+ BIO_f_md;
344+ BIO_f_null;
345+ BIO_f_proxy_server;
346+ BIO_fd_non_fatal_error;
347+ BIO_fd_should_retry;
348+ BIO_find_type;
349+ BIO_free;
350+ BIO_free_all;
351+ BIO_get_accept_socket;
352+ BIO_get_filter_bio;
353+ BIO_get_host_ip;
354+ BIO_get_port;
355+ BIO_get_retry_BIO;
356+ BIO_get_retry_reason;
357+ BIO_gethostbyname;
358+ BIO_gets;
359+ BIO_new;
360+ BIO_new_accept;
361+ BIO_new_connect;
362+ BIO_new_fd;
363+ BIO_new_file;
364+ BIO_new_fp;
365+ BIO_new_socket;
366+ BIO_pop;
367+ BIO_printf;
368+ BIO_push;
369+ BIO_puts;
370+ BIO_read;
371+ BIO_s_accept;
372+ BIO_s_connect;
373+ BIO_s_fd;
374+ BIO_s_file;
375+ BIO_s_mem;
376+ BIO_s_null;
377+ BIO_s_proxy_client;
378+ BIO_s_socket;
379+ BIO_set;
380+ BIO_set_cipher;
381+ BIO_set_tcp_ndelay;
382+ BIO_sock_cleanup;
383+ BIO_sock_error;
384+ BIO_sock_init;
385+ BIO_sock_non_fatal_error;
386+ BIO_sock_should_retry;
387+ BIO_socket_ioctl;
388+ BIO_write;
389+ BN_CTX_free;
390+ BN_CTX_new;
391+ BN_MONT_CTX_free;
392+ BN_MONT_CTX_new;
393+ BN_MONT_CTX_set;
394+ BN_add;
395+ BN_add_word;
396+ BN_hex2bn;
397+ BN_bin2bn;
398+ BN_bn2hex;
399+ BN_bn2bin;
400+ BN_clear;
401+ BN_clear_bit;
402+ BN_clear_free;
403+ BN_cmp;
404+ BN_copy;
405+ BN_div;
406+ BN_div_word;
407+ BN_dup;
408+ BN_free;
409+ BN_from_montgomery;
410+ BN_gcd;
411+ BN_generate_prime;
412+ BN_get_word;
413+ BN_is_bit_set;
414+ BN_is_prime;
415+ BN_lshift;
416+ BN_lshift1;
417+ BN_mask_bits;
418+ BN_mod;
419+ BN_mod_exp;
420+ BN_mod_exp_mont;
421+ BN_mod_exp_simple;
422+ BN_mod_inverse;
423+ BN_mod_mul;
424+ BN_mod_mul_montgomery;
425+ BN_mod_word;
426+ BN_mul;
427+ BN_new;
428+ BN_num_bits;
429+ BN_num_bits_word;
430+ BN_options;
431+ BN_print;
432+ BN_print_fp;
433+ BN_rand;
434+ BN_reciprocal;
435+ BN_rshift;
436+ BN_rshift1;
437+ BN_set_bit;
438+ BN_set_word;
439+ BN_sqr;
440+ BN_sub;
441+ BN_to_ASN1_INTEGER;
442+ BN_ucmp;
443+ BN_value_one;
444+ BUF_MEM_free;
445+ BUF_MEM_grow;
446+ BUF_MEM_new;
447+ BUF_strdup;
448+ CONF_free;
449+ CONF_get_number;
450+ CONF_get_section;
451+ CONF_get_string;
452+ CONF_load;
453+ CRYPTO_add_lock;
454+ CRYPTO_dbg_free;
455+ CRYPTO_dbg_malloc;
456+ CRYPTO_dbg_realloc;
457+ CRYPTO_dbg_remalloc;
458+ CRYPTO_free;
459+ CRYPTO_get_add_lock_callback;
460+ CRYPTO_get_id_callback;
461+ CRYPTO_get_lock_name;
462+ CRYPTO_get_locking_callback;
463+ CRYPTO_get_mem_functions;
464+ CRYPTO_lock;
465+ CRYPTO_malloc;
466+ CRYPTO_mem_ctrl;
467+ CRYPTO_mem_leaks;
468+ CRYPTO_mem_leaks_cb;
469+ CRYPTO_mem_leaks_fp;
470+ CRYPTO_realloc;
471+ CRYPTO_remalloc;
472+ CRYPTO_set_add_lock_callback;
473+ CRYPTO_set_id_callback;
474+ CRYPTO_set_locking_callback;
475+ CRYPTO_set_mem_functions;
476+ CRYPTO_thread_id;
477+ DH_check;
478+ DH_compute_key;
479+ DH_free;
480+ DH_generate_key;
481+ DH_generate_parameters;
482+ DH_new;
483+ DH_size;
484+ DHparams_print;
485+ DHparams_print_fp;
486+ DSA_free;
487+ DSA_generate_key;
488+ DSA_generate_parameters;
489+ DSA_is_prime;
490+ DSA_new;
491+ DSA_print;
492+ DSA_print_fp;
493+ DSA_sign;
494+ DSA_sign_setup;
495+ DSA_size;
496+ DSA_verify;
497+ DSAparams_print;
498+ DSAparams_print_fp;
499+ ERR_clear_error;
500+ ERR_error_string;
501+ ERR_free_strings;
502+ ERR_func_error_string;
503+ ERR_get_err_state_table;
504+ ERR_get_error;
505+ ERR_get_error_line;
506+ ERR_get_state;
507+ ERR_get_string_table;
508+ ERR_lib_error_string;
509+ ERR_load_ASN1_strings;
510+ ERR_load_BIO_strings;
511+ ERR_load_BN_strings;
512+ ERR_load_BUF_strings;
513+ ERR_load_CONF_strings;
514+ ERR_load_DH_strings;
515+ ERR_load_DSA_strings;
516+ ERR_load_ERR_strings;
517+ ERR_load_EVP_strings;
518+ ERR_load_OBJ_strings;
519+ ERR_load_PEM_strings;
520+ ERR_load_PROXY_strings;
521+ ERR_load_RSA_strings;
522+ ERR_load_X509_strings;
523+ ERR_load_crypto_strings;
524+ ERR_load_strings;
525+ ERR_peek_error;
526+ ERR_peek_error_line;
527+ ERR_print_errors;
528+ ERR_print_errors_fp;
529+ ERR_put_error;
530+ ERR_reason_error_string;
531+ ERR_remove_state;
532+ EVP_BytesToKey;
533+ EVP_CIPHER_CTX_cleanup;
534+ EVP_CipherFinal;
535+ EVP_CipherInit;
536+ EVP_CipherUpdate;
537+ EVP_DecodeBlock;
538+ EVP_DecodeFinal;
539+ EVP_DecodeInit;
540+ EVP_DecodeUpdate;
541+ EVP_DecryptFinal;
542+ EVP_DecryptInit;
543+ EVP_DecryptUpdate;
544+ EVP_DigestFinal;
545+ EVP_DigestInit;
546+ EVP_DigestUpdate;
547+ EVP_EncodeBlock;
548+ EVP_EncodeFinal;
549+ EVP_EncodeInit;
550+ EVP_EncodeUpdate;
551+ EVP_EncryptFinal;
552+ EVP_EncryptInit;
553+ EVP_EncryptUpdate;
554+ EVP_OpenFinal;
555+ EVP_OpenInit;
556+ EVP_PKEY_assign;
557+ EVP_PKEY_copy_parameters;
558+ EVP_PKEY_free;
559+ EVP_PKEY_missing_parameters;
560+ EVP_PKEY_new;
561+ EVP_PKEY_save_parameters;
562+ EVP_PKEY_size;
563+ EVP_PKEY_type;
564+ EVP_SealFinal;
565+ EVP_SealInit;
566+ EVP_SignFinal;
567+ EVP_VerifyFinal;
568+ EVP_add_alias;
569+ EVP_add_cipher;
570+ EVP_add_digest;
571+ EVP_bf_cbc;
572+ EVP_bf_cfb64;
573+ EVP_bf_ecb;
574+ EVP_bf_ofb;
575+ EVP_cleanup;
576+ EVP_des_cbc;
577+ EVP_des_cfb64;
578+ EVP_des_ecb;
579+ EVP_des_ede;
580+ EVP_des_ede3;
581+ EVP_des_ede3_cbc;
582+ EVP_des_ede3_cfb64;
583+ EVP_des_ede3_ofb;
584+ EVP_des_ede_cbc;
585+ EVP_des_ede_cfb64;
586+ EVP_des_ede_ofb;
587+ EVP_des_ofb;
588+ EVP_desx_cbc;
589+ EVP_dss;
590+ EVP_dss1;
591+ EVP_enc_null;
592+ EVP_get_cipherbyname;
593+ EVP_get_digestbyname;
594+ EVP_get_pw_prompt;
595+ EVP_idea_cbc;
596+ EVP_idea_cfb64;
597+ EVP_idea_ecb;
598+ EVP_idea_ofb;
599+ EVP_md2;
600+ EVP_md5;
601+ EVP_md_null;
602+ EVP_rc2_cbc;
603+ EVP_rc2_cfb64;
604+ EVP_rc2_ecb;
605+ EVP_rc2_ofb;
606+ EVP_rc4;
607+ EVP_read_pw_string;
608+ EVP_set_pw_prompt;
609+ EVP_sha;
610+ EVP_sha1;
611+ MD2;
612+ MD2_Final;
613+ MD2_Init;
614+ MD2_Update;
615+ MD2_options;
616+ MD5;
617+ MD5_Final;
618+ MD5_Init;
619+ MD5_Update;
620+ MDC2;
621+ MDC2_Final;
622+ MDC2_Init;
623+ MDC2_Update;
624+ NETSCAPE_SPKAC_free;
625+ NETSCAPE_SPKAC_new;
626+ NETSCAPE_SPKI_free;
627+ NETSCAPE_SPKI_new;
628+ NETSCAPE_SPKI_sign;
629+ NETSCAPE_SPKI_verify;
630+ OBJ_add_object;
631+ OBJ_bsearch;
632+ OBJ_cleanup;
633+ OBJ_cmp;
634+ OBJ_create;
635+ OBJ_dup;
636+ OBJ_ln2nid;
637+ OBJ_new_nid;
638+ OBJ_nid2ln;
639+ OBJ_nid2obj;
640+ OBJ_nid2sn;
641+ OBJ_obj2nid;
642+ OBJ_sn2nid;
643+ OBJ_txt2nid;
644+ PEM_ASN1_read;
645+ PEM_ASN1_read_bio;
646+ PEM_ASN1_write;
647+ PEM_ASN1_write_bio;
648+ PEM_SealFinal;
649+ PEM_SealInit;
650+ PEM_SealUpdate;
651+ PEM_SignFinal;
652+ PEM_SignInit;
653+ PEM_SignUpdate;
654+ PEM_X509_INFO_read;
655+ PEM_X509_INFO_read_bio;
656+ PEM_X509_INFO_write_bio;
657+ PEM_dek_info;
658+ PEM_do_header;
659+ PEM_get_EVP_CIPHER_INFO;
660+ PEM_proc_type;
661+ PEM_read;
662+ PEM_read_DHparams;
663+ PEM_read_DSAPrivateKey;
664+ PEM_read_DSAparams;
665+ PEM_read_PKCS7;
666+ PEM_read_PrivateKey;
667+ PEM_read_RSAPrivateKey;
668+ PEM_read_X509;
669+ PEM_read_X509_CRL;
670+ PEM_read_X509_REQ;
671+ PEM_read_bio;
672+ PEM_read_bio_DHparams;
673+ PEM_read_bio_DSAPrivateKey;
674+ PEM_read_bio_DSAparams;
675+ PEM_read_bio_PKCS7;
676+ PEM_read_bio_PrivateKey;
677+ PEM_read_bio_RSAPrivateKey;
678+ PEM_read_bio_X509;
679+ PEM_read_bio_X509_CRL;
680+ PEM_read_bio_X509_REQ;
681+ PEM_write;
682+ PEM_write_DHparams;
683+ PEM_write_DSAPrivateKey;
684+ PEM_write_DSAparams;
685+ PEM_write_PKCS7;
686+ PEM_write_PrivateKey;
687+ PEM_write_RSAPrivateKey;
688+ PEM_write_X509;
689+ PEM_write_X509_CRL;
690+ PEM_write_X509_REQ;
691+ PEM_write_bio;
692+ PEM_write_bio_DHparams;
693+ PEM_write_bio_DSAPrivateKey;
694+ PEM_write_bio_DSAparams;
695+ PEM_write_bio_PKCS7;
696+ PEM_write_bio_PrivateKey;
697+ PEM_write_bio_RSAPrivateKey;
698+ PEM_write_bio_X509;
699+ PEM_write_bio_X509_CRL;
700+ PEM_write_bio_X509_REQ;
701+ PKCS7_DIGEST_free;
702+ PKCS7_DIGEST_new;
703+ PKCS7_ENCRYPT_free;
704+ PKCS7_ENCRYPT_new;
705+ PKCS7_ENC_CONTENT_free;
706+ PKCS7_ENC_CONTENT_new;
707+ PKCS7_ENVELOPE_free;
708+ PKCS7_ENVELOPE_new;
709+ PKCS7_ISSUER_AND_SERIAL_digest;
710+ PKCS7_ISSUER_AND_SERIAL_free;
711+ PKCS7_ISSUER_AND_SERIAL_new;
712+ PKCS7_RECIP_INFO_free;
713+ PKCS7_RECIP_INFO_new;
714+ PKCS7_SIGNED_free;
715+ PKCS7_SIGNED_new;
716+ PKCS7_SIGNER_INFO_free;
717+ PKCS7_SIGNER_INFO_new;
718+ PKCS7_SIGN_ENVELOPE_free;
719+ PKCS7_SIGN_ENVELOPE_new;
720+ PKCS7_dup;
721+ PKCS7_free;
722+ PKCS7_new;
723+ PROXY_ENTRY_add_noproxy;
724+ PROXY_ENTRY_clear_noproxy;
725+ PROXY_ENTRY_free;
726+ PROXY_ENTRY_get_noproxy;
727+ PROXY_ENTRY_new;
728+ PROXY_ENTRY_set_server;
729+ PROXY_add_noproxy;
730+ PROXY_add_server;
731+ PROXY_check_by_host;
732+ PROXY_check_url;
733+ PROXY_clear_noproxy;
734+ PROXY_free;
735+ PROXY_get_noproxy;
736+ PROXY_get_proxies;
737+ PROXY_get_proxy_entry;
738+ PROXY_load_conf;
739+ PROXY_new;
740+ PROXY_print;
741+ RAND_bytes;
742+ RAND_cleanup;
743+ RAND_file_name;
744+ RAND_load_file;
745+ RAND_screen;
746+ RAND_seed;
747+ RAND_write_file;
748+ RC2_cbc_encrypt;
749+ RC2_cfb64_encrypt;
750+ RC2_ecb_encrypt;
751+ RC2_encrypt;
752+ RC2_ofb64_encrypt;
753+ RC2_set_key;
754+ RC4;
755+ RC4_options;
756+ RC4_set_key;
757+ RSAPrivateKey_asn1_meth;
758+ RSAPrivateKey_dup;
759+ RSAPublicKey_dup;
760+ RSA_PKCS1_SSLeay;
761+ RSA_free;
762+ RSA_generate_key;
763+ RSA_new;
764+ RSA_new_method;
765+ RSA_print;
766+ RSA_print_fp;
767+ RSA_private_decrypt;
768+ RSA_private_encrypt;
769+ RSA_public_decrypt;
770+ RSA_public_encrypt;
771+ RSA_set_default_method;
772+ RSA_sign;
773+ RSA_sign_ASN1_OCTET_STRING;
774+ RSA_size;
775+ RSA_verify;
776+ RSA_verify_ASN1_OCTET_STRING;
777+ SHA;
778+ SHA1;
779+ SHA1_Final;
780+ SHA1_Init;
781+ SHA1_Update;
782+ SHA_Final;
783+ SHA_Init;
784+ SHA_Update;
785+ OpenSSL_add_all_algorithms;
786+ OpenSSL_add_all_ciphers;
787+ OpenSSL_add_all_digests;
788+ TXT_DB_create_index;
789+ TXT_DB_free;
790+ TXT_DB_get_by_index;
791+ TXT_DB_insert;
792+ TXT_DB_read;
793+ TXT_DB_write;
794+ X509_ALGOR_free;
795+ X509_ALGOR_new;
796+ X509_ATTRIBUTE_free;
797+ X509_ATTRIBUTE_new;
798+ X509_CINF_free;
799+ X509_CINF_new;
800+ X509_CRL_INFO_free;
801+ X509_CRL_INFO_new;
802+ X509_CRL_add_ext;
803+ X509_CRL_cmp;
804+ X509_CRL_delete_ext;
805+ X509_CRL_dup;
806+ X509_CRL_free;
807+ X509_CRL_get_ext;
808+ X509_CRL_get_ext_by_NID;
809+ X509_CRL_get_ext_by_OBJ;
810+ X509_CRL_get_ext_by_critical;
811+ X509_CRL_get_ext_count;
812+ X509_CRL_new;
813+ X509_CRL_sign;
814+ X509_CRL_verify;
815+ X509_EXTENSION_create_by_NID;
816+ X509_EXTENSION_create_by_OBJ;
817+ X509_EXTENSION_dup;
818+ X509_EXTENSION_free;
819+ X509_EXTENSION_get_critical;
820+ X509_EXTENSION_get_data;
821+ X509_EXTENSION_get_object;
822+ X509_EXTENSION_new;
823+ X509_EXTENSION_set_critical;
824+ X509_EXTENSION_set_data;
825+ X509_EXTENSION_set_object;
826+ X509_INFO_free;
827+ X509_INFO_new;
828+ X509_LOOKUP_by_alias;
829+ X509_LOOKUP_by_fingerprint;
830+ X509_LOOKUP_by_issuer_serial;
831+ X509_LOOKUP_by_subject;
832+ X509_LOOKUP_ctrl;
833+ X509_LOOKUP_file;
834+ X509_LOOKUP_free;
835+ X509_LOOKUP_hash_dir;
836+ X509_LOOKUP_init;
837+ X509_LOOKUP_new;
838+ X509_LOOKUP_shutdown;
839+ X509_NAME_ENTRY_create_by_NID;
840+ X509_NAME_ENTRY_create_by_OBJ;
841+ X509_NAME_ENTRY_dup;
842+ X509_NAME_ENTRY_free;
843+ X509_NAME_ENTRY_get_data;
844+ X509_NAME_ENTRY_get_object;
845+ X509_NAME_ENTRY_new;
846+ X509_NAME_ENTRY_set_data;
847+ X509_NAME_ENTRY_set_object;
848+ X509_NAME_add_entry;
849+ X509_NAME_cmp;
850+ X509_NAME_delete_entry;
851+ X509_NAME_digest;
852+ X509_NAME_dup;
853+ X509_NAME_entry_count;
854+ X509_NAME_free;
855+ X509_NAME_get_entry;
856+ X509_NAME_get_index_by_NID;
857+ X509_NAME_get_index_by_OBJ;
858+ X509_NAME_get_text_by_NID;
859+ X509_NAME_get_text_by_OBJ;
860+ X509_NAME_hash;
861+ X509_NAME_new;
862+ X509_NAME_oneline;
863+ X509_NAME_print;
864+ X509_NAME_set;
865+ X509_OBJECT_free_contents;
866+ X509_OBJECT_retrieve_by_subject;
867+ X509_OBJECT_up_ref_count;
868+ X509_PKEY_free;
869+ X509_PKEY_new;
870+ X509_PUBKEY_free;
871+ X509_PUBKEY_get;
872+ X509_PUBKEY_new;
873+ X509_PUBKEY_set;
874+ X509_REQ_INFO_free;
875+ X509_REQ_INFO_new;
876+ X509_REQ_dup;
877+ X509_REQ_free;
878+ X509_REQ_get_pubkey;
879+ X509_REQ_new;
880+ X509_REQ_print;
881+ X509_REQ_print_fp;
882+ X509_REQ_set_pubkey;
883+ X509_REQ_set_subject_name;
884+ X509_REQ_set_version;
885+ X509_REQ_sign;
886+ X509_REQ_to_X509;
887+ X509_REQ_verify;
888+ X509_REVOKED_add_ext;
889+ X509_REVOKED_delete_ext;
890+ X509_REVOKED_free;
891+ X509_REVOKED_get_ext;
892+ X509_REVOKED_get_ext_by_NID;
893+ X509_REVOKED_get_ext_by_OBJ;
894+ X509_REVOKED_get_ext_by_critical;
895+ X509_REVOKED_get_ext_by_critic;
896+ X509_REVOKED_get_ext_count;
897+ X509_REVOKED_new;
898+ X509_SIG_free;
899+ X509_SIG_new;
900+ X509_STORE_CTX_cleanup;
901+ X509_STORE_CTX_init;
902+ X509_STORE_add_cert;
903+ X509_STORE_add_lookup;
904+ X509_STORE_free;
905+ X509_STORE_get_by_subject;
906+ X509_STORE_load_locations;
907+ X509_STORE_new;
908+ X509_STORE_set_default_paths;
909+ X509_VAL_free;
910+ X509_VAL_new;
911+ X509_add_ext;
912+ X509_asn1_meth;
913+ X509_certificate_type;
914+ X509_check_private_key;
915+ X509_cmp_current_time;
916+ X509_delete_ext;
917+ X509_digest;
918+ X509_dup;
919+ X509_free;
920+ X509_get_default_cert_area;
921+ X509_get_default_cert_dir;
922+ X509_get_default_cert_dir_env;
923+ X509_get_default_cert_file;
924+ X509_get_default_cert_file_env;
925+ X509_get_default_private_dir;
926+ X509_get_ext;
927+ X509_get_ext_by_NID;
928+ X509_get_ext_by_OBJ;
929+ X509_get_ext_by_critical;
930+ X509_get_ext_count;
931+ X509_get_issuer_name;
932+ X509_get_pubkey;
933+ X509_get_pubkey_parameters;
934+ X509_get_serialNumber;
935+ X509_get_subject_name;
936+ X509_gmtime_adj;
937+ X509_issuer_and_serial_cmp;
938+ X509_issuer_and_serial_hash;
939+ X509_issuer_name_cmp;
940+ X509_issuer_name_hash;
941+ X509_load_cert_file;
942+ X509_new;
943+ X509_print;
944+ X509_print_fp;
945+ X509_set_issuer_name;
946+ X509_set_notAfter;
947+ X509_set_notBefore;
948+ X509_set_pubkey;
949+ X509_set_serialNumber;
950+ X509_set_subject_name;
951+ X509_set_version;
952+ X509_sign;
953+ X509_subject_name_cmp;
954+ X509_subject_name_hash;
955+ X509_to_X509_REQ;
956+ X509_verify;
957+ X509_verify_cert;
958+ X509_verify_cert_error_string;
959+ X509v3_add_ext;
960+ X509v3_add_extension;
961+ X509v3_add_netscape_extensions;
962+ X509v3_add_standard_extensions;
963+ X509v3_cleanup_extensions;
964+ X509v3_data_type_by_NID;
965+ X509v3_data_type_by_OBJ;
966+ X509v3_delete_ext;
967+ X509v3_get_ext;
968+ X509v3_get_ext_by_NID;
969+ X509v3_get_ext_by_OBJ;
970+ X509v3_get_ext_by_critical;
971+ X509v3_get_ext_count;
972+ X509v3_pack_string;
973+ X509v3_pack_type_by_NID;
974+ X509v3_pack_type_by_OBJ;
975+ X509v3_unpack_string;
976+ _des_crypt;
977+ a2d_ASN1_OBJECT;
978+ a2i_ASN1_INTEGER;
979+ a2i_ASN1_STRING;
980+ asn1_Finish;
981+ asn1_GetSequence;
982+ bn_div_words;
983+ bn_expand2;
984+ bn_mul_add_words;
985+ bn_mul_words;
986+ BN_uadd;
987+ BN_usub;
988+ bn_sqr_words;
989+ _ossl_old_crypt;
990+ d2i_ASN1_BIT_STRING;
991+ d2i_ASN1_BOOLEAN;
992+ d2i_ASN1_HEADER;
993+ d2i_ASN1_IA5STRING;
994+ d2i_ASN1_INTEGER;
995+ d2i_ASN1_OBJECT;
996+ d2i_ASN1_OCTET_STRING;
997+ d2i_ASN1_PRINTABLE;
998+ d2i_ASN1_PRINTABLESTRING;
999+ d2i_ASN1_SET;
1000+ d2i_ASN1_T61STRING;
1001+ d2i_ASN1_TYPE;
1002+ d2i_ASN1_UTCTIME;
1003+ d2i_ASN1_bytes;
1004+ d2i_ASN1_type_bytes;
1005+ d2i_DHparams;
1006+ d2i_DSAPrivateKey;
1007+ d2i_DSAPrivateKey_bio;
1008+ d2i_DSAPrivateKey_fp;
1009+ d2i_DSAPublicKey;
1010+ d2i_DSAparams;
1011+ d2i_NETSCAPE_SPKAC;
1012+ d2i_NETSCAPE_SPKI;
1013+ d2i_Netscape_RSA;
1014+ d2i_PKCS7;
1015+ d2i_PKCS7_DIGEST;
1016+ d2i_PKCS7_ENCRYPT;
1017+ d2i_PKCS7_ENC_CONTENT;
1018+ d2i_PKCS7_ENVELOPE;
1019+ d2i_PKCS7_ISSUER_AND_SERIAL;
1020+ d2i_PKCS7_RECIP_INFO;
1021+ d2i_PKCS7_SIGNED;
1022+ d2i_PKCS7_SIGNER_INFO;
1023+ d2i_PKCS7_SIGN_ENVELOPE;
1024+ d2i_PKCS7_bio;
1025+ d2i_PKCS7_fp;
1026+ d2i_PrivateKey;
1027+ d2i_PublicKey;
1028+ d2i_RSAPrivateKey;
1029+ d2i_RSAPrivateKey_bio;
1030+ d2i_RSAPrivateKey_fp;
1031+ d2i_RSAPublicKey;
1032+ d2i_X509;
1033+ d2i_X509_ALGOR;
1034+ d2i_X509_ATTRIBUTE;
1035+ d2i_X509_CINF;
1036+ d2i_X509_CRL;
1037+ d2i_X509_CRL_INFO;
1038+ d2i_X509_CRL_bio;
1039+ d2i_X509_CRL_fp;
1040+ d2i_X509_EXTENSION;
1041+ d2i_X509_NAME;
1042+ d2i_X509_NAME_ENTRY;
1043+ d2i_X509_PKEY;
1044+ d2i_X509_PUBKEY;
1045+ d2i_X509_REQ;
1046+ d2i_X509_REQ_INFO;
1047+ d2i_X509_REQ_bio;
1048+ d2i_X509_REQ_fp;
1049+ d2i_X509_REVOKED;
1050+ d2i_X509_SIG;
1051+ d2i_X509_VAL;
1052+ d2i_X509_bio;
1053+ d2i_X509_fp;
1054+ DES_cbc_cksum;
1055+ DES_cbc_encrypt;
1056+ DES_cblock_print_file;
1057+ DES_cfb64_encrypt;
1058+ DES_cfb_encrypt;
1059+ DES_decrypt3;
1060+ DES_ecb3_encrypt;
1061+ DES_ecb_encrypt;
1062+ DES_ede3_cbc_encrypt;
1063+ DES_ede3_cfb64_encrypt;
1064+ DES_ede3_ofb64_encrypt;
1065+ DES_enc_read;
1066+ DES_enc_write;
1067+ DES_encrypt1;
1068+ DES_encrypt2;
1069+ DES_encrypt3;
1070+ DES_fcrypt;
1071+ DES_is_weak_key;
1072+ DES_key_sched;
1073+ DES_ncbc_encrypt;
1074+ DES_ofb64_encrypt;
1075+ DES_ofb_encrypt;
1076+ DES_options;
1077+ DES_pcbc_encrypt;
1078+ DES_quad_cksum;
1079+ DES_random_key;
1080+ _ossl_old_des_random_seed;
1081+ _ossl_old_des_read_2passwords;
1082+ _ossl_old_des_read_password;
1083+ _ossl_old_des_read_pw;
1084+ _ossl_old_des_read_pw_string;
1085+ DES_set_key;
1086+ DES_set_odd_parity;
1087+ DES_string_to_2keys;
1088+ DES_string_to_key;
1089+ DES_xcbc_encrypt;
1090+ DES_xwhite_in2out;
1091+ fcrypt_body;
1092+ i2a_ASN1_INTEGER;
1093+ i2a_ASN1_OBJECT;
1094+ i2a_ASN1_STRING;
1095+ i2d_ASN1_BIT_STRING;
1096+ i2d_ASN1_BOOLEAN;
1097+ i2d_ASN1_HEADER;
1098+ i2d_ASN1_IA5STRING;
1099+ i2d_ASN1_INTEGER;
1100+ i2d_ASN1_OBJECT;
1101+ i2d_ASN1_OCTET_STRING;
1102+ i2d_ASN1_PRINTABLE;
1103+ i2d_ASN1_SET;
1104+ i2d_ASN1_TYPE;
1105+ i2d_ASN1_UTCTIME;
1106+ i2d_ASN1_bytes;
1107+ i2d_DHparams;
1108+ i2d_DSAPrivateKey;
1109+ i2d_DSAPrivateKey_bio;
1110+ i2d_DSAPrivateKey_fp;
1111+ i2d_DSAPublicKey;
1112+ i2d_DSAparams;
1113+ i2d_NETSCAPE_SPKAC;
1114+ i2d_NETSCAPE_SPKI;
1115+ i2d_Netscape_RSA;
1116+ i2d_PKCS7;
1117+ i2d_PKCS7_DIGEST;
1118+ i2d_PKCS7_ENCRYPT;
1119+ i2d_PKCS7_ENC_CONTENT;
1120+ i2d_PKCS7_ENVELOPE;
1121+ i2d_PKCS7_ISSUER_AND_SERIAL;
1122+ i2d_PKCS7_RECIP_INFO;
1123+ i2d_PKCS7_SIGNED;
1124+ i2d_PKCS7_SIGNER_INFO;
1125+ i2d_PKCS7_SIGN_ENVELOPE;
1126+ i2d_PKCS7_bio;
1127+ i2d_PKCS7_fp;
1128+ i2d_PrivateKey;
1129+ i2d_PublicKey;
1130+ i2d_RSAPrivateKey;
1131+ i2d_RSAPrivateKey_bio;
1132+ i2d_RSAPrivateKey_fp;
1133+ i2d_RSAPublicKey;
1134+ i2d_X509;
1135+ i2d_X509_ALGOR;
1136+ i2d_X509_ATTRIBUTE;
1137+ i2d_X509_CINF;
1138+ i2d_X509_CRL;
1139+ i2d_X509_CRL_INFO;
1140+ i2d_X509_CRL_bio;
1141+ i2d_X509_CRL_fp;
1142+ i2d_X509_EXTENSION;
1143+ i2d_X509_NAME;
1144+ i2d_X509_NAME_ENTRY;
1145+ i2d_X509_PKEY;
1146+ i2d_X509_PUBKEY;
1147+ i2d_X509_REQ;
1148+ i2d_X509_REQ_INFO;
1149+ i2d_X509_REQ_bio;
1150+ i2d_X509_REQ_fp;
1151+ i2d_X509_REVOKED;
1152+ i2d_X509_SIG;
1153+ i2d_X509_VAL;
1154+ i2d_X509_bio;
1155+ i2d_X509_fp;
1156+ idea_cbc_encrypt;
1157+ idea_cfb64_encrypt;
1158+ idea_ecb_encrypt;
1159+ idea_encrypt;
1160+ idea_ofb64_encrypt;
1161+ idea_options;
1162+ idea_set_decrypt_key;
1163+ idea_set_encrypt_key;
1164+ lh_delete;
1165+ lh_doall;
1166+ lh_doall_arg;
1167+ lh_free;
1168+ lh_insert;
1169+ lh_new;
1170+ lh_node_stats;
1171+ lh_node_stats_bio;
1172+ lh_node_usage_stats;
1173+ lh_node_usage_stats_bio;
1174+ lh_retrieve;
1175+ lh_stats;
1176+ lh_stats_bio;
1177+ lh_strhash;
1178+ sk_delete;
1179+ sk_delete_ptr;
1180+ sk_dup;
1181+ sk_find;
1182+ sk_free;
1183+ sk_insert;
1184+ sk_new;
1185+ sk_pop;
1186+ sk_pop_free;
1187+ sk_push;
1188+ sk_set_cmp_func;
1189+ sk_shift;
1190+ sk_unshift;
1191+ sk_zero;
1192+ BIO_f_nbio_test;
1193+ ASN1_TYPE_get;
1194+ ASN1_TYPE_set;
1195+ PKCS7_content_free;
1196+ ERR_load_PKCS7_strings;
1197+ X509_find_by_issuer_and_serial;
1198+ X509_find_by_subject;
1199+ PKCS7_ctrl;
1200+ PKCS7_set_type;
1201+ PKCS7_set_content;
1202+ PKCS7_SIGNER_INFO_set;
1203+ PKCS7_add_signer;
1204+ PKCS7_add_certificate;
1205+ PKCS7_add_crl;
1206+ PKCS7_content_new;
1207+ PKCS7_dataSign;
1208+ PKCS7_dataVerify;
1209+ PKCS7_dataInit;
1210+ PKCS7_add_signature;
1211+ PKCS7_cert_from_signer_info;
1212+ PKCS7_get_signer_info;
1213+ EVP_delete_alias;
1214+ EVP_mdc2;
1215+ PEM_read_bio_RSAPublicKey;
1216+ PEM_write_bio_RSAPublicKey;
1217+ d2i_RSAPublicKey_bio;
1218+ i2d_RSAPublicKey_bio;
1219+ PEM_read_RSAPublicKey;
1220+ PEM_write_RSAPublicKey;
1221+ d2i_RSAPublicKey_fp;
1222+ i2d_RSAPublicKey_fp;
1223+ BIO_copy_next_retry;
1224+ RSA_flags;
1225+ X509_STORE_add_crl;
1226+ X509_load_crl_file;
1227+ EVP_rc2_40_cbc;
1228+ EVP_rc4_40;
1229+ EVP_CIPHER_CTX_init;
1230+ HMAC;
1231+ HMAC_Init;
1232+ HMAC_Update;
1233+ HMAC_Final;
1234+ ERR_get_next_error_library;
1235+ EVP_PKEY_cmp_parameters;
1236+ HMAC_cleanup;
1237+ BIO_ptr_ctrl;
1238+ BIO_new_file_internal;
1239+ BIO_new_fp_internal;
1240+ BIO_s_file_internal;
1241+ BN_BLINDING_convert;
1242+ BN_BLINDING_invert;
1243+ BN_BLINDING_update;
1244+ RSA_blinding_on;
1245+ RSA_blinding_off;
1246+ i2t_ASN1_OBJECT;
1247+ BN_BLINDING_new;
1248+ BN_BLINDING_free;
1249+ EVP_cast5_cbc;
1250+ EVP_cast5_cfb64;
1251+ EVP_cast5_ecb;
1252+ EVP_cast5_ofb;
1253+ BF_decrypt;
1254+ CAST_set_key;
1255+ CAST_encrypt;
1256+ CAST_decrypt;
1257+ CAST_ecb_encrypt;
1258+ CAST_cbc_encrypt;
1259+ CAST_cfb64_encrypt;
1260+ CAST_ofb64_encrypt;
1261+ RC2_decrypt;
1262+ OBJ_create_objects;
1263+ BN_exp;
1264+ BN_mul_word;
1265+ BN_sub_word;
1266+ BN_dec2bn;
1267+ BN_bn2dec;
1268+ BIO_ghbn_ctrl;
1269+ CRYPTO_free_ex_data;
1270+ CRYPTO_get_ex_data;
1271+ CRYPTO_set_ex_data;
1272+ ERR_load_CRYPTO_strings;
1273+ ERR_load_CRYPTOlib_strings;
1274+ EVP_PKEY_bits;
1275+ MD5_Transform;
1276+ SHA1_Transform;
1277+ SHA_Transform;
1278+ X509_STORE_CTX_get_chain;
1279+ X509_STORE_CTX_get_current_cert;
1280+ X509_STORE_CTX_get_error;
1281+ X509_STORE_CTX_get_error_depth;
1282+ X509_STORE_CTX_get_ex_data;
1283+ X509_STORE_CTX_set_cert;
1284+ X509_STORE_CTX_set_chain;
1285+ X509_STORE_CTX_set_error;
1286+ X509_STORE_CTX_set_ex_data;
1287+ CRYPTO_dup_ex_data;
1288+ CRYPTO_get_new_lockid;
1289+ CRYPTO_new_ex_data;
1290+ RSA_set_ex_data;
1291+ RSA_get_ex_data;
1292+ RSA_get_ex_new_index;
1293+ RSA_padding_add_PKCS1_type_1;
1294+ RSA_padding_add_PKCS1_type_2;
1295+ RSA_padding_add_SSLv23;
1296+ RSA_padding_add_none;
1297+ RSA_padding_check_PKCS1_type_1;
1298+ RSA_padding_check_PKCS1_type_2;
1299+ RSA_padding_check_SSLv23;
1300+ RSA_padding_check_none;
1301+ bn_add_words;
1302+ d2i_Netscape_RSA_2;
1303+ CRYPTO_get_ex_new_index;
1304+ RIPEMD160_Init;
1305+ RIPEMD160_Update;
1306+ RIPEMD160_Final;
1307+ RIPEMD160;
1308+ RIPEMD160_Transform;
1309+ RC5_32_set_key;
1310+ RC5_32_ecb_encrypt;
1311+ RC5_32_encrypt;
1312+ RC5_32_decrypt;
1313+ RC5_32_cbc_encrypt;
1314+ RC5_32_cfb64_encrypt;
1315+ RC5_32_ofb64_encrypt;
1316+ BN_bn2mpi;
1317+ BN_mpi2bn;
1318+ ASN1_BIT_STRING_get_bit;
1319+ ASN1_BIT_STRING_set_bit;
1320+ BIO_get_ex_data;
1321+ BIO_get_ex_new_index;
1322+ BIO_set_ex_data;
1323+ X509v3_get_key_usage;
1324+ X509v3_set_key_usage;
1325+ a2i_X509v3_key_usage;
1326+ i2a_X509v3_key_usage;
1327+ EVP_PKEY_decrypt;
1328+ EVP_PKEY_encrypt;
1329+ PKCS7_RECIP_INFO_set;
1330+ PKCS7_add_recipient;
1331+ PKCS7_add_recipient_info;
1332+ PKCS7_set_cipher;
1333+ ASN1_TYPE_get_int_octetstring;
1334+ ASN1_TYPE_get_octetstring;
1335+ ASN1_TYPE_set_int_octetstring;
1336+ ASN1_TYPE_set_octetstring;
1337+ ASN1_UTCTIME_set_string;
1338+ ERR_add_error_data;
1339+ ERR_set_error_data;
1340+ EVP_CIPHER_asn1_to_param;
1341+ EVP_CIPHER_param_to_asn1;
1342+ EVP_CIPHER_get_asn1_iv;
1343+ EVP_CIPHER_set_asn1_iv;
1344+ EVP_rc5_32_12_16_cbc;
1345+ EVP_rc5_32_12_16_cfb64;
1346+ EVP_rc5_32_12_16_ecb;
1347+ EVP_rc5_32_12_16_ofb;
1348+ asn1_add_error;
1349+ d2i_ASN1_BMPSTRING;
1350+ i2d_ASN1_BMPSTRING;
1351+ BIO_f_ber;
1352+ BN_init;
1353+ COMP_CTX_new;
1354+ COMP_CTX_free;
1355+ COMP_CTX_compress_block;
1356+ COMP_CTX_expand_block;
1357+ X509_STORE_CTX_get_ex_new_index;
1358+ OBJ_NAME_add;
1359+ BIO_socket_nbio;
1360+ EVP_rc2_64_cbc;
1361+ OBJ_NAME_cleanup;
1362+ OBJ_NAME_get;
1363+ OBJ_NAME_init;
1364+ OBJ_NAME_new_index;
1365+ OBJ_NAME_remove;
1366+ BN_MONT_CTX_copy;
1367+ BIO_new_socks4a_connect;
1368+ BIO_s_socks4a_connect;
1369+ PROXY_set_connect_mode;
1370+ RAND_SSLeay;
1371+ RAND_set_rand_method;
1372+ RSA_memory_lock;
1373+ bn_sub_words;
1374+ bn_mul_normal;
1375+ bn_mul_comba8;
1376+ bn_mul_comba4;
1377+ bn_sqr_normal;
1378+ bn_sqr_comba8;
1379+ bn_sqr_comba4;
1380+ bn_cmp_words;
1381+ bn_mul_recursive;
1382+ bn_mul_part_recursive;
1383+ bn_sqr_recursive;
1384+ bn_mul_low_normal;
1385+ BN_RECP_CTX_init;
1386+ BN_RECP_CTX_new;
1387+ BN_RECP_CTX_free;
1388+ BN_RECP_CTX_set;
1389+ BN_mod_mul_reciprocal;
1390+ BN_mod_exp_recp;
1391+ BN_div_recp;
1392+ BN_CTX_init;
1393+ BN_MONT_CTX_init;
1394+ RAND_get_rand_method;
1395+ PKCS7_add_attribute;
1396+ PKCS7_add_signed_attribute;
1397+ PKCS7_digest_from_attributes;
1398+ PKCS7_get_attribute;
1399+ PKCS7_get_issuer_and_serial;
1400+ PKCS7_get_signed_attribute;
1401+ COMP_compress_block;
1402+ COMP_expand_block;
1403+ COMP_rle;
1404+ COMP_zlib;
1405+ ms_time_diff;
1406+ ms_time_new;
1407+ ms_time_free;
1408+ ms_time_cmp;
1409+ ms_time_get;
1410+ PKCS7_set_attributes;
1411+ PKCS7_set_signed_attributes;
1412+ X509_ATTRIBUTE_create;
1413+ X509_ATTRIBUTE_dup;
1414+ ASN1_GENERALIZEDTIME_check;
1415+ ASN1_GENERALIZEDTIME_print;
1416+ ASN1_GENERALIZEDTIME_set;
1417+ ASN1_GENERALIZEDTIME_set_string;
1418+ ASN1_TIME_print;
1419+ BASIC_CONSTRAINTS_free;
1420+ BASIC_CONSTRAINTS_new;
1421+ ERR_load_X509V3_strings;
1422+ NETSCAPE_CERT_SEQUENCE_free;
1423+ NETSCAPE_CERT_SEQUENCE_new;
1424+ OBJ_txt2obj;
1425+ PEM_read_NETSCAPE_CERT_SEQUENCE;
1426+ PEM_read_NS_CERT_SEQ;
1427+ PEM_read_bio_NETSCAPE_CERT_SEQUENCE;
1428+ PEM_read_bio_NS_CERT_SEQ;
1429+ PEM_write_NETSCAPE_CERT_SEQUENCE;
1430+ PEM_write_NS_CERT_SEQ;
1431+ PEM_write_bio_NETSCAPE_CERT_SEQUENCE;
1432+ PEM_write_bio_NS_CERT_SEQ;
1433+ X509V3_EXT_add;
1434+ X509V3_EXT_add_alias;
1435+ X509V3_EXT_add_conf;
1436+ X509V3_EXT_cleanup;
1437+ X509V3_EXT_conf;
1438+ X509V3_EXT_conf_nid;
1439+ X509V3_EXT_get;
1440+ X509V3_EXT_get_nid;
1441+ X509V3_EXT_print;
1442+ X509V3_EXT_print_fp;
1443+ X509V3_add_standard_extensions;
1444+ X509V3_add_value;
1445+ X509V3_add_value_bool;
1446+ X509V3_add_value_int;
1447+ X509V3_conf_free;
1448+ X509V3_get_value_bool;
1449+ X509V3_get_value_int;
1450+ X509V3_parse_list;
1451+ d2i_ASN1_GENERALIZEDTIME;
1452+ d2i_ASN1_TIME;
1453+ d2i_BASIC_CONSTRAINTS;
1454+ d2i_NETSCAPE_CERT_SEQUENCE;
1455+ d2i_ext_ku;
1456+ ext_ku_free;
1457+ ext_ku_new;
1458+ i2d_ASN1_GENERALIZEDTIME;
1459+ i2d_ASN1_TIME;
1460+ i2d_BASIC_CONSTRAINTS;
1461+ i2d_NETSCAPE_CERT_SEQUENCE;
1462+ i2d_ext_ku;
1463+ EVP_MD_CTX_copy;
1464+ i2d_ASN1_ENUMERATED;
1465+ d2i_ASN1_ENUMERATED;
1466+ ASN1_ENUMERATED_set;
1467+ ASN1_ENUMERATED_get;
1468+ BN_to_ASN1_ENUMERATED;
1469+ ASN1_ENUMERATED_to_BN;
1470+ i2a_ASN1_ENUMERATED;
1471+ a2i_ASN1_ENUMERATED;
1472+ i2d_GENERAL_NAME;
1473+ d2i_GENERAL_NAME;
1474+ GENERAL_NAME_new;
1475+ GENERAL_NAME_free;
1476+ GENERAL_NAMES_new;
1477+ GENERAL_NAMES_free;
1478+ d2i_GENERAL_NAMES;
1479+ i2d_GENERAL_NAMES;
1480+ i2v_GENERAL_NAMES;
1481+ i2s_ASN1_OCTET_STRING;
1482+ s2i_ASN1_OCTET_STRING;
1483+ X509V3_EXT_check_conf;
1484+ hex_to_string;
1485+ string_to_hex;
1486+ DES_ede3_cbcm_encrypt;
1487+ RSA_padding_add_PKCS1_OAEP;
1488+ RSA_padding_check_PKCS1_OAEP;
1489+ X509_CRL_print_fp;
1490+ X509_CRL_print;
1491+ i2v_GENERAL_NAME;
1492+ v2i_GENERAL_NAME;
1493+ i2d_PKEY_USAGE_PERIOD;
1494+ d2i_PKEY_USAGE_PERIOD;
1495+ PKEY_USAGE_PERIOD_new;
1496+ PKEY_USAGE_PERIOD_free;
1497+ v2i_GENERAL_NAMES;
1498+ i2s_ASN1_INTEGER;
1499+ X509V3_EXT_d2i;
1500+ name_cmp;
1501+ str_dup;
1502+ i2s_ASN1_ENUMERATED;
1503+ i2s_ASN1_ENUMERATED_TABLE;
1504+ BIO_s_log;
1505+ BIO_f_reliable;
1506+ PKCS7_dataFinal;
1507+ PKCS7_dataDecode;
1508+ X509V3_EXT_CRL_add_conf;
1509+ BN_set_params;
1510+ BN_get_params;
1511+ BIO_get_ex_num;
1512+ BIO_set_ex_free_func;
1513+ EVP_ripemd160;
1514+ ASN1_TIME_set;
1515+ i2d_AUTHORITY_KEYID;
1516+ d2i_AUTHORITY_KEYID;
1517+ AUTHORITY_KEYID_new;
1518+ AUTHORITY_KEYID_free;
1519+ ASN1_seq_unpack;
1520+ ASN1_seq_pack;
1521+ ASN1_unpack_string;
1522+ ASN1_pack_string;
1523+ PKCS12_pack_safebag;
1524+ PKCS12_MAKE_KEYBAG;
1525+ PKCS8_encrypt;
1526+ PKCS12_MAKE_SHKEYBAG;
1527+ PKCS12_pack_p7data;
1528+ PKCS12_pack_p7encdata;
1529+ PKCS12_add_localkeyid;
1530+ PKCS12_add_friendlyname_asc;
1531+ PKCS12_add_friendlyname_uni;
1532+ PKCS12_get_friendlyname;
1533+ PKCS12_pbe_crypt;
1534+ PKCS12_decrypt_d2i;
1535+ PKCS12_i2d_encrypt;
1536+ PKCS12_init;
1537+ PKCS12_key_gen_asc;
1538+ PKCS12_key_gen_uni;
1539+ PKCS12_gen_mac;
1540+ PKCS12_verify_mac;
1541+ PKCS12_set_mac;
1542+ PKCS12_setup_mac;
1543+ OPENSSL_asc2uni;
1544+ OPENSSL_uni2asc;
1545+ i2d_PKCS12_BAGS;
1546+ PKCS12_BAGS_new;
1547+ d2i_PKCS12_BAGS;
1548+ PKCS12_BAGS_free;
1549+ i2d_PKCS12;
1550+ d2i_PKCS12;
1551+ PKCS12_new;
1552+ PKCS12_free;
1553+ i2d_PKCS12_MAC_DATA;
1554+ PKCS12_MAC_DATA_new;
1555+ d2i_PKCS12_MAC_DATA;
1556+ PKCS12_MAC_DATA_free;
1557+ i2d_PKCS12_SAFEBAG;
1558+ PKCS12_SAFEBAG_new;
1559+ d2i_PKCS12_SAFEBAG;
1560+ PKCS12_SAFEBAG_free;
1561+ ERR_load_PKCS12_strings;
1562+ PKCS12_PBE_add;
1563+ PKCS8_add_keyusage;
1564+ PKCS12_get_attr_gen;
1565+ PKCS12_parse;
1566+ PKCS12_create;
1567+ i2d_PKCS12_bio;
1568+ i2d_PKCS12_fp;
1569+ d2i_PKCS12_bio;
1570+ d2i_PKCS12_fp;
1571+ i2d_PBEPARAM;
1572+ PBEPARAM_new;
1573+ d2i_PBEPARAM;
1574+ PBEPARAM_free;
1575+ i2d_PKCS8_PRIV_KEY_INFO;
1576+ PKCS8_PRIV_KEY_INFO_new;
1577+ d2i_PKCS8_PRIV_KEY_INFO;
1578+ PKCS8_PRIV_KEY_INFO_free;
1579+ EVP_PKCS82PKEY;
1580+ EVP_PKEY2PKCS8;
1581+ PKCS8_set_broken;
1582+ EVP_PBE_ALGOR_CipherInit;
1583+ EVP_PBE_alg_add;
1584+ PKCS5_pbe_set;
1585+ EVP_PBE_cleanup;
1586+ i2d_SXNET;
1587+ d2i_SXNET;
1588+ SXNET_new;
1589+ SXNET_free;
1590+ i2d_SXNETID;
1591+ d2i_SXNETID;
1592+ SXNETID_new;
1593+ SXNETID_free;
1594+ DSA_SIG_new;
1595+ DSA_SIG_free;
1596+ DSA_do_sign;
1597+ DSA_do_verify;
1598+ d2i_DSA_SIG;
1599+ i2d_DSA_SIG;
1600+ i2d_ASN1_VISIBLESTRING;
1601+ d2i_ASN1_VISIBLESTRING;
1602+ i2d_ASN1_UTF8STRING;
1603+ d2i_ASN1_UTF8STRING;
1604+ i2d_DIRECTORYSTRING;
1605+ d2i_DIRECTORYSTRING;
1606+ i2d_DISPLAYTEXT;
1607+ d2i_DISPLAYTEXT;
1608+ d2i_ASN1_SET_OF_X509;
1609+ i2d_ASN1_SET_OF_X509;
1610+ i2d_PBKDF2PARAM;
1611+ PBKDF2PARAM_new;
1612+ d2i_PBKDF2PARAM;
1613+ PBKDF2PARAM_free;
1614+ i2d_PBE2PARAM;
1615+ PBE2PARAM_new;
1616+ d2i_PBE2PARAM;
1617+ PBE2PARAM_free;
1618+ d2i_ASN1_SET_OF_GENERAL_NAME;
1619+ i2d_ASN1_SET_OF_GENERAL_NAME;
1620+ d2i_ASN1_SET_OF_SXNETID;
1621+ i2d_ASN1_SET_OF_SXNETID;
1622+ d2i_ASN1_SET_OF_POLICYQUALINFO;
1623+ i2d_ASN1_SET_OF_POLICYQUALINFO;
1624+ d2i_ASN1_SET_OF_POLICYINFO;
1625+ i2d_ASN1_SET_OF_POLICYINFO;
1626+ SXNET_add_id_asc;
1627+ SXNET_add_id_ulong;
1628+ SXNET_add_id_INTEGER;
1629+ SXNET_get_id_asc;
1630+ SXNET_get_id_ulong;
1631+ SXNET_get_id_INTEGER;
1632+ X509V3_set_conf_lhash;
1633+ i2d_CERTIFICATEPOLICIES;
1634+ CERTIFICATEPOLICIES_new;
1635+ CERTIFICATEPOLICIES_free;
1636+ d2i_CERTIFICATEPOLICIES;
1637+ i2d_POLICYINFO;
1638+ POLICYINFO_new;
1639+ d2i_POLICYINFO;
1640+ POLICYINFO_free;
1641+ i2d_POLICYQUALINFO;
1642+ POLICYQUALINFO_new;
1643+ d2i_POLICYQUALINFO;
1644+ POLICYQUALINFO_free;
1645+ i2d_USERNOTICE;
1646+ USERNOTICE_new;
1647+ d2i_USERNOTICE;
1648+ USERNOTICE_free;
1649+ i2d_NOTICEREF;
1650+ NOTICEREF_new;
1651+ d2i_NOTICEREF;
1652+ NOTICEREF_free;
1653+ X509V3_get_string;
1654+ X509V3_get_section;
1655+ X509V3_string_free;
1656+ X509V3_section_free;
1657+ X509V3_set_ctx;
1658+ s2i_ASN1_INTEGER;
1659+ CRYPTO_set_locked_mem_functions;
1660+ CRYPTO_get_locked_mem_functions;
1661+ CRYPTO_malloc_locked;
1662+ CRYPTO_free_locked;
1663+ BN_mod_exp2_mont;
1664+ ERR_get_error_line_data;
1665+ ERR_peek_error_line_data;
1666+ PKCS12_PBE_keyivgen;
1667+ X509_ALGOR_dup;
1668+ d2i_ASN1_SET_OF_DIST_POINT;
1669+ i2d_ASN1_SET_OF_DIST_POINT;
1670+ i2d_CRL_DIST_POINTS;
1671+ CRL_DIST_POINTS_new;
1672+ CRL_DIST_POINTS_free;
1673+ d2i_CRL_DIST_POINTS;
1674+ i2d_DIST_POINT;
1675+ DIST_POINT_new;
1676+ d2i_DIST_POINT;
1677+ DIST_POINT_free;
1678+ i2d_DIST_POINT_NAME;
1679+ DIST_POINT_NAME_new;
1680+ DIST_POINT_NAME_free;
1681+ d2i_DIST_POINT_NAME;
1682+ X509V3_add_value_uchar;
1683+ d2i_ASN1_SET_OF_X509_ATTRIBUTE;
1684+ i2d_ASN1_SET_OF_ASN1_TYPE;
1685+ d2i_ASN1_SET_OF_X509_EXTENSION;
1686+ d2i_ASN1_SET_OF_X509_NAME_ENTRY;
1687+ d2i_ASN1_SET_OF_ASN1_TYPE;
1688+ i2d_ASN1_SET_OF_X509_ATTRIBUTE;
1689+ i2d_ASN1_SET_OF_X509_EXTENSION;
1690+ i2d_ASN1_SET_OF_X509_NAME_ENTRY;
1691+ X509V3_EXT_i2d;
1692+ X509V3_EXT_val_prn;
1693+ X509V3_EXT_add_list;
1694+ EVP_CIPHER_type;
1695+ EVP_PBE_CipherInit;
1696+ X509V3_add_value_bool_nf;
1697+ d2i_ASN1_UINTEGER;
1698+ sk_value;
1699+ sk_num;
1700+ sk_set;
1701+ i2d_ASN1_SET_OF_X509_REVOKED;
1702+ sk_sort;
1703+ d2i_ASN1_SET_OF_X509_REVOKED;
1704+ i2d_ASN1_SET_OF_X509_ALGOR;
1705+ i2d_ASN1_SET_OF_X509_CRL;
1706+ d2i_ASN1_SET_OF_X509_ALGOR;
1707+ d2i_ASN1_SET_OF_X509_CRL;
1708+ i2d_ASN1_SET_OF_PKCS7_SIGNER_INFO;
1709+ i2d_ASN1_SET_OF_PKCS7_RECIP_INFO;
1710+ d2i_ASN1_SET_OF_PKCS7_SIGNER_INFO;
1711+ d2i_ASN1_SET_OF_PKCS7_RECIP_INFO;
1712+ PKCS5_PBE_add;
1713+ PEM_write_bio_PKCS8;
1714+ i2d_PKCS8_fp;
1715+ PEM_read_bio_PKCS8_PRIV_KEY_INFO;
1716+ PEM_read_bio_P8_PRIV_KEY_INFO;
1717+ d2i_PKCS8_bio;
1718+ d2i_PKCS8_PRIV_KEY_INFO_fp;
1719+ PEM_write_bio_PKCS8_PRIV_KEY_INFO;
1720+ PEM_write_bio_P8_PRIV_KEY_INFO;
1721+ PEM_read_PKCS8;
1722+ d2i_PKCS8_PRIV_KEY_INFO_bio;
1723+ d2i_PKCS8_fp;
1724+ PEM_write_PKCS8;
1725+ PEM_read_PKCS8_PRIV_KEY_INFO;
1726+ PEM_read_P8_PRIV_KEY_INFO;
1727+ PEM_read_bio_PKCS8;
1728+ PEM_write_PKCS8_PRIV_KEY_INFO;
1729+ PEM_write_P8_PRIV_KEY_INFO;
1730+ PKCS5_PBE_keyivgen;
1731+ i2d_PKCS8_bio;
1732+ i2d_PKCS8_PRIV_KEY_INFO_fp;
1733+ i2d_PKCS8_PRIV_KEY_INFO_bio;
1734+ BIO_s_bio;
1735+ PKCS5_pbe2_set;
1736+ PKCS5_PBKDF2_HMAC_SHA1;
1737+ PKCS5_v2_PBE_keyivgen;
1738+ PEM_write_bio_PKCS8PrivateKey;
1739+ PEM_write_PKCS8PrivateKey;
1740+ BIO_ctrl_get_read_request;
1741+ BIO_ctrl_pending;
1742+ BIO_ctrl_wpending;
1743+ BIO_new_bio_pair;
1744+ BIO_ctrl_get_write_guarantee;
1745+ CRYPTO_num_locks;
1746+ CONF_load_bio;
1747+ CONF_load_fp;
1748+ i2d_ASN1_SET_OF_ASN1_OBJECT;
1749+ d2i_ASN1_SET_OF_ASN1_OBJECT;
1750+ PKCS7_signatureVerify;
1751+ RSA_set_method;
1752+ RSA_get_method;
1753+ RSA_get_default_method;
1754+ RSA_check_key;
1755+ OBJ_obj2txt;
1756+ DSA_dup_DH;
1757+ X509_REQ_get_extensions;
1758+ X509_REQ_set_extension_nids;
1759+ BIO_nwrite;
1760+ X509_REQ_extension_nid;
1761+ BIO_nread;
1762+ X509_REQ_get_extension_nids;
1763+ BIO_nwrite0;
1764+ X509_REQ_add_extensions_nid;
1765+ BIO_nread0;
1766+ X509_REQ_add_extensions;
1767+ BIO_new_mem_buf;
1768+ DH_set_ex_data;
1769+ DH_set_method;
1770+ DSA_OpenSSL;
1771+ DH_get_ex_data;
1772+ DH_get_ex_new_index;
1773+ DSA_new_method;
1774+ DH_new_method;
1775+ DH_OpenSSL;
1776+ DSA_get_ex_new_index;
1777+ DH_get_default_method;
1778+ DSA_set_ex_data;
1779+ DH_set_default_method;
1780+ DSA_get_ex_data;
1781+ X509V3_EXT_REQ_add_conf;
1782+ NETSCAPE_SPKI_print;
1783+ NETSCAPE_SPKI_set_pubkey;
1784+ NETSCAPE_SPKI_b64_encode;
1785+ NETSCAPE_SPKI_get_pubkey;
1786+ NETSCAPE_SPKI_b64_decode;
1787+ UTF8_putc;
1788+ UTF8_getc;
1789+ RSA_null_method;
1790+ ASN1_tag2str;
1791+ BIO_ctrl_reset_read_request;
1792+ DISPLAYTEXT_new;
1793+ ASN1_GENERALIZEDTIME_free;
1794+ X509_REVOKED_get_ext_d2i;
1795+ X509_set_ex_data;
1796+ X509_reject_set_bit_asc;
1797+ X509_NAME_add_entry_by_txt;
1798+ X509_NAME_add_entry_by_NID;
1799+ X509_PURPOSE_get0;
1800+ PEM_read_X509_AUX;
1801+ d2i_AUTHORITY_INFO_ACCESS;
1802+ PEM_write_PUBKEY;
1803+ ACCESS_DESCRIPTION_new;
1804+ X509_CERT_AUX_free;
1805+ d2i_ACCESS_DESCRIPTION;
1806+ X509_trust_clear;
1807+ X509_TRUST_add;
1808+ ASN1_VISIBLESTRING_new;
1809+ X509_alias_set1;
1810+ ASN1_PRINTABLESTRING_free;
1811+ EVP_PKEY_get1_DSA;
1812+ ASN1_BMPSTRING_new;
1813+ ASN1_mbstring_copy;
1814+ ASN1_UTF8STRING_new;
1815+ DSA_get_default_method;
1816+ i2d_ASN1_SET_OF_ACCESS_DESCRIPTION;
1817+ ASN1_T61STRING_free;
1818+ DSA_set_method;
1819+ X509_get_ex_data;
1820+ ASN1_STRING_type;
1821+ X509_PURPOSE_get_by_sname;
1822+ ASN1_TIME_free;
1823+ ASN1_OCTET_STRING_cmp;
1824+ ASN1_BIT_STRING_new;
1825+ X509_get_ext_d2i;
1826+ PEM_read_bio_X509_AUX;
1827+ ASN1_STRING_set_default_mask_asc;
1828+ ASN1_STRING_set_def_mask_asc;
1829+ PEM_write_bio_RSA_PUBKEY;
1830+ ASN1_INTEGER_cmp;
1831+ d2i_RSA_PUBKEY_fp;
1832+ X509_trust_set_bit_asc;
1833+ PEM_write_bio_DSA_PUBKEY;
1834+ X509_STORE_CTX_free;
1835+ EVP_PKEY_set1_DSA;
1836+ i2d_DSA_PUBKEY_fp;
1837+ X509_load_cert_crl_file;
1838+ ASN1_TIME_new;
1839+ i2d_RSA_PUBKEY;
1840+ X509_STORE_CTX_purpose_inherit;
1841+ PEM_read_RSA_PUBKEY;
1842+ d2i_X509_AUX;
1843+ i2d_DSA_PUBKEY;
1844+ X509_CERT_AUX_print;
1845+ PEM_read_DSA_PUBKEY;
1846+ i2d_RSA_PUBKEY_bio;
1847+ ASN1_BIT_STRING_num_asc;
1848+ i2d_PUBKEY;
1849+ ASN1_UTCTIME_free;
1850+ DSA_set_default_method;
1851+ X509_PURPOSE_get_by_id;
1852+ ACCESS_DESCRIPTION_free;
1853+ PEM_read_bio_PUBKEY;
1854+ ASN1_STRING_set_by_NID;
1855+ X509_PURPOSE_get_id;
1856+ DISPLAYTEXT_free;
1857+ OTHERNAME_new;
1858+ X509_CERT_AUX_new;
1859+ X509_TRUST_cleanup;
1860+ X509_NAME_add_entry_by_OBJ;
1861+ X509_CRL_get_ext_d2i;
1862+ X509_PURPOSE_get0_name;
1863+ PEM_read_PUBKEY;
1864+ i2d_DSA_PUBKEY_bio;
1865+ i2d_OTHERNAME;
1866+ ASN1_OCTET_STRING_free;
1867+ ASN1_BIT_STRING_set_asc;
1868+ X509_get_ex_new_index;
1869+ ASN1_STRING_TABLE_cleanup;
1870+ X509_TRUST_get_by_id;
1871+ X509_PURPOSE_get_trust;
1872+ ASN1_STRING_length;
1873+ d2i_ASN1_SET_OF_ACCESS_DESCRIPTION;
1874+ ASN1_PRINTABLESTRING_new;
1875+ X509V3_get_d2i;
1876+ ASN1_ENUMERATED_free;
1877+ i2d_X509_CERT_AUX;
1878+ X509_STORE_CTX_set_trust;
1879+ ASN1_STRING_set_default_mask;
1880+ X509_STORE_CTX_new;
1881+ EVP_PKEY_get1_RSA;
1882+ DIRECTORYSTRING_free;
1883+ PEM_write_X509_AUX;
1884+ ASN1_OCTET_STRING_set;
1885+ d2i_DSA_PUBKEY_fp;
1886+ d2i_RSA_PUBKEY;
1887+ X509_TRUST_get0_name;
1888+ X509_TRUST_get0;
1889+ AUTHORITY_INFO_ACCESS_free;
1890+ ASN1_IA5STRING_new;
1891+ d2i_DSA_PUBKEY;
1892+ X509_check_purpose;
1893+ ASN1_ENUMERATED_new;
1894+ d2i_RSA_PUBKEY_bio;
1895+ d2i_PUBKEY;
1896+ X509_TRUST_get_trust;
1897+ X509_TRUST_get_flags;
1898+ ASN1_BMPSTRING_free;
1899+ ASN1_T61STRING_new;
1900+ ASN1_UTCTIME_new;
1901+ i2d_AUTHORITY_INFO_ACCESS;
1902+ EVP_PKEY_set1_RSA;
1903+ X509_STORE_CTX_set_purpose;
1904+ ASN1_IA5STRING_free;
1905+ PEM_write_bio_X509_AUX;
1906+ X509_PURPOSE_get_count;
1907+ CRYPTO_add_info;
1908+ X509_NAME_ENTRY_create_by_txt;
1909+ ASN1_STRING_get_default_mask;
1910+ X509_alias_get0;
1911+ ASN1_STRING_data;
1912+ i2d_ACCESS_DESCRIPTION;
1913+ X509_trust_set_bit;
1914+ ASN1_BIT_STRING_free;
1915+ PEM_read_bio_RSA_PUBKEY;
1916+ X509_add1_reject_object;
1917+ X509_check_trust;
1918+ PEM_read_bio_DSA_PUBKEY;
1919+ X509_PURPOSE_add;
1920+ ASN1_STRING_TABLE_get;
1921+ ASN1_UTF8STRING_free;
1922+ d2i_DSA_PUBKEY_bio;
1923+ PEM_write_RSA_PUBKEY;
1924+ d2i_OTHERNAME;
1925+ X509_reject_set_bit;
1926+ PEM_write_DSA_PUBKEY;
1927+ X509_PURPOSE_get0_sname;
1928+ EVP_PKEY_set1_DH;
1929+ ASN1_OCTET_STRING_dup;
1930+ ASN1_BIT_STRING_set;
1931+ X509_TRUST_get_count;
1932+ ASN1_INTEGER_free;
1933+ OTHERNAME_free;
1934+ i2d_RSA_PUBKEY_fp;
1935+ ASN1_INTEGER_dup;
1936+ d2i_X509_CERT_AUX;
1937+ PEM_write_bio_PUBKEY;
1938+ ASN1_VISIBLESTRING_free;
1939+ X509_PURPOSE_cleanup;
1940+ ASN1_mbstring_ncopy;
1941+ ASN1_GENERALIZEDTIME_new;
1942+ EVP_PKEY_get1_DH;
1943+ ASN1_OCTET_STRING_new;
1944+ ASN1_INTEGER_new;
1945+ i2d_X509_AUX;
1946+ ASN1_BIT_STRING_name_print;
1947+ X509_cmp;
1948+ ASN1_STRING_length_set;
1949+ DIRECTORYSTRING_new;
1950+ X509_add1_trust_object;
1951+ PKCS12_newpass;
1952+ SMIME_write_PKCS7;
1953+ SMIME_read_PKCS7;
1954+ DES_set_key_checked;
1955+ PKCS7_verify;
1956+ PKCS7_encrypt;
1957+ DES_set_key_unchecked;
1958+ SMIME_crlf_copy;
1959+ i2d_ASN1_PRINTABLESTRING;
1960+ PKCS7_get0_signers;
1961+ PKCS7_decrypt;
1962+ SMIME_text;
1963+ PKCS7_simple_smimecap;
1964+ PKCS7_get_smimecap;
1965+ PKCS7_sign;
1966+ PKCS7_add_attrib_smimecap;
1967+ CRYPTO_dbg_set_options;
1968+ CRYPTO_remove_all_info;
1969+ CRYPTO_get_mem_debug_functions;
1970+ CRYPTO_is_mem_check_on;
1971+ CRYPTO_set_mem_debug_functions;
1972+ CRYPTO_pop_info;
1973+ CRYPTO_push_info_;
1974+ CRYPTO_set_mem_debug_options;
1975+ PEM_write_PKCS8PrivateKey_nid;
1976+ PEM_write_bio_PKCS8PrivateKey_nid;
1977+ PEM_write_bio_PKCS8PrivKey_nid;
1978+ d2i_PKCS8PrivateKey_bio;
1979+ ASN1_NULL_free;
1980+ d2i_ASN1_NULL;
1981+ ASN1_NULL_new;
1982+ i2d_PKCS8PrivateKey_bio;
1983+ i2d_PKCS8PrivateKey_fp;
1984+ i2d_ASN1_NULL;
1985+ i2d_PKCS8PrivateKey_nid_fp;
1986+ d2i_PKCS8PrivateKey_fp;
1987+ i2d_PKCS8PrivateKey_nid_bio;
1988+ i2d_PKCS8PrivateKeyInfo_fp;
1989+ i2d_PKCS8PrivateKeyInfo_bio;
1990+ PEM_cb;
1991+ i2d_PrivateKey_fp;
1992+ d2i_PrivateKey_bio;
1993+ d2i_PrivateKey_fp;
1994+ i2d_PrivateKey_bio;
1995+ X509_reject_clear;
1996+ X509_TRUST_set_default;
1997+ d2i_AutoPrivateKey;
1998+ X509_ATTRIBUTE_get0_type;
1999+ X509_ATTRIBUTE_set1_data;
2000+ X509at_get_attr;
2001+ X509at_get_attr_count;
2002+ X509_ATTRIBUTE_create_by_NID;
2003+ X509_ATTRIBUTE_set1_object;
2004+ X509_ATTRIBUTE_count;
2005+ X509_ATTRIBUTE_create_by_OBJ;
2006+ X509_ATTRIBUTE_get0_object;
2007+ X509at_get_attr_by_NID;
2008+ X509at_add1_attr;
2009+ X509_ATTRIBUTE_get0_data;
2010+ X509at_delete_attr;
2011+ X509at_get_attr_by_OBJ;
2012+ RAND_add;
2013+ BIO_number_written;
2014+ BIO_number_read;
2015+ X509_STORE_CTX_get1_chain;
2016+ ERR_load_RAND_strings;
2017+ RAND_pseudo_bytes;
2018+ X509_REQ_get_attr_by_NID;
2019+ X509_REQ_get_attr;
2020+ X509_REQ_add1_attr_by_NID;
2021+ X509_REQ_get_attr_by_OBJ;
2022+ X509at_add1_attr_by_NID;
2023+ X509_REQ_add1_attr_by_OBJ;
2024+ X509_REQ_get_attr_count;
2025+ X509_REQ_add1_attr;
2026+ X509_REQ_delete_attr;
2027+ X509at_add1_attr_by_OBJ;
2028+ X509_REQ_add1_attr_by_txt;
2029+ X509_ATTRIBUTE_create_by_txt;
2030+ X509at_add1_attr_by_txt;
2031+ BN_pseudo_rand;
2032+ BN_is_prime_fasttest;
2033+ BN_CTX_end;
2034+ BN_CTX_start;
2035+ BN_CTX_get;
2036+ EVP_PKEY2PKCS8_broken;
2037+ ASN1_STRING_TABLE_add;
2038+ CRYPTO_dbg_get_options;
2039+ AUTHORITY_INFO_ACCESS_new;
2040+ CRYPTO_get_mem_debug_options;
2041+ DES_crypt;
2042+ PEM_write_bio_X509_REQ_NEW;
2043+ PEM_write_X509_REQ_NEW;
2044+ BIO_callback_ctrl;
2045+ RAND_egd;
2046+ RAND_status;
2047+ bn_dump1;
2048+ DES_check_key_parity;
2049+ lh_num_items;
2050+ RAND_event;
2051+ DSO_new;
2052+ DSO_new_method;
2053+ DSO_free;
2054+ DSO_flags;
2055+ DSO_up;
2056+ DSO_set_default_method;
2057+ DSO_get_default_method;
2058+ DSO_get_method;
2059+ DSO_set_method;
2060+ DSO_load;
2061+ DSO_bind_var;
2062+ DSO_METHOD_null;
2063+ DSO_METHOD_openssl;
2064+ DSO_METHOD_dlfcn;
2065+ DSO_METHOD_win32;
2066+ ERR_load_DSO_strings;
2067+ DSO_METHOD_dl;
2068+ NCONF_load;
2069+ NCONF_load_fp;
2070+ NCONF_new;
2071+ NCONF_get_string;
2072+ NCONF_free;
2073+ NCONF_get_number;
2074+ CONF_dump_fp;
2075+ NCONF_load_bio;
2076+ NCONF_dump_fp;
2077+ NCONF_get_section;
2078+ NCONF_dump_bio;
2079+ CONF_dump_bio;
2080+ NCONF_free_data;
2081+ CONF_set_default_method;
2082+ ERR_error_string_n;
2083+ BIO_snprintf;
2084+ DSO_ctrl;
2085+ i2d_ASN1_SET_OF_ASN1_INTEGER;
2086+ i2d_ASN1_SET_OF_PKCS12_SAFEBAG;
2087+ i2d_ASN1_SET_OF_PKCS7;
2088+ BIO_vfree;
2089+ d2i_ASN1_SET_OF_ASN1_INTEGER;
2090+ d2i_ASN1_SET_OF_PKCS12_SAFEBAG;
2091+ ASN1_UTCTIME_get;
2092+ X509_REQ_digest;
2093+ X509_CRL_digest;
2094+ d2i_ASN1_SET_OF_PKCS7;
2095+ EVP_CIPHER_CTX_set_key_length;
2096+ EVP_CIPHER_CTX_ctrl;
2097+ BN_mod_exp_mont_word;
2098+ RAND_egd_bytes;
2099+ X509_REQ_get1_email;
2100+ X509_get1_email;
2101+ X509_email_free;
2102+ i2d_RSA_NET;
2103+ d2i_RSA_NET_2;
2104+ d2i_RSA_NET;
2105+ DSO_bind_func;
2106+ CRYPTO_get_new_dynlockid;
2107+ sk_new_null;
2108+ CRYPTO_set_dynlock_destroy_callback;
2109+ CRYPTO_set_dynlock_destroy_cb;
2110+ CRYPTO_destroy_dynlockid;
2111+ CRYPTO_set_dynlock_size;
2112+ CRYPTO_set_dynlock_create_callback;
2113+ CRYPTO_set_dynlock_create_cb;
2114+ CRYPTO_set_dynlock_lock_callback;
2115+ CRYPTO_set_dynlock_lock_cb;
2116+ CRYPTO_get_dynlock_lock_callback;
2117+ CRYPTO_get_dynlock_lock_cb;
2118+ CRYPTO_get_dynlock_destroy_callback;
2119+ CRYPTO_get_dynlock_destroy_cb;
2120+ CRYPTO_get_dynlock_value;
2121+ CRYPTO_get_dynlock_create_callback;
2122+ CRYPTO_get_dynlock_create_cb;
2123+ c2i_ASN1_BIT_STRING;
2124+ i2c_ASN1_BIT_STRING;
2125+ RAND_poll;
2126+ c2i_ASN1_INTEGER;
2127+ i2c_ASN1_INTEGER;
2128+ BIO_dump_indent;
2129+ ASN1_parse_dump;
2130+ c2i_ASN1_OBJECT;
2131+ X509_NAME_print_ex_fp;
2132+ ASN1_STRING_print_ex_fp;
2133+ X509_NAME_print_ex;
2134+ ASN1_STRING_print_ex;
2135+ MD4;
2136+ MD4_Transform;
2137+ MD4_Final;
2138+ MD4_Update;
2139+ MD4_Init;
2140+ EVP_md4;
2141+ i2d_PUBKEY_bio;
2142+ i2d_PUBKEY_fp;
2143+ d2i_PUBKEY_bio;
2144+ ASN1_STRING_to_UTF8;
2145+ BIO_vprintf;
2146+ BIO_vsnprintf;
2147+ d2i_PUBKEY_fp;
2148+ X509_cmp_time;
2149+ X509_STORE_CTX_set_time;
2150+ X509_STORE_CTX_get1_issuer;
2151+ X509_OBJECT_retrieve_match;
2152+ X509_OBJECT_idx_by_subject;
2153+ X509_STORE_CTX_set_flags;
2154+ X509_STORE_CTX_trusted_stack;
2155+ X509_time_adj;
2156+ X509_check_issued;
2157+ ASN1_UTCTIME_cmp_time_t;
2158+ DES_set_weak_key_flag;
2159+ DES_check_key;
2160+ DES_rw_mode;
2161+ RSA_PKCS1_RSAref;
2162+ X509_keyid_set1;
2163+ BIO_next;
2164+ DSO_METHOD_vms;
2165+ BIO_f_linebuffer;
2166+ BN_bntest_rand;
2167+ OPENSSL_issetugid;
2168+ BN_rand_range;
2169+ ERR_load_ENGINE_strings;
2170+ ENGINE_set_DSA;
2171+ ENGINE_get_finish_function;
2172+ ENGINE_get_default_RSA;
2173+ ENGINE_get_BN_mod_exp;
2174+ DSA_get_default_openssl_method;
2175+ ENGINE_set_DH;
2176+ ENGINE_set_def_BN_mod_exp_crt;
2177+ ENGINE_set_default_BN_mod_exp_crt;
2178+ ENGINE_init;
2179+ DH_get_default_openssl_method;
2180+ RSA_set_default_openssl_method;
2181+ ENGINE_finish;
2182+ ENGINE_load_public_key;
2183+ ENGINE_get_DH;
2184+ ENGINE_ctrl;
2185+ ENGINE_get_init_function;
2186+ ENGINE_set_init_function;
2187+ ENGINE_set_default_DSA;
2188+ ENGINE_get_name;
2189+ ENGINE_get_last;
2190+ ENGINE_get_prev;
2191+ ENGINE_get_default_DH;
2192+ ENGINE_get_RSA;
2193+ ENGINE_set_default;
2194+ ENGINE_get_RAND;
2195+ ENGINE_get_first;
2196+ ENGINE_by_id;
2197+ ENGINE_set_finish_function;
2198+ ENGINE_get_def_BN_mod_exp_crt;
2199+ ENGINE_get_default_BN_mod_exp_crt;
2200+ RSA_get_default_openssl_method;
2201+ ENGINE_set_RSA;
2202+ ENGINE_load_private_key;
2203+ ENGINE_set_default_RAND;
2204+ ENGINE_set_BN_mod_exp;
2205+ ENGINE_remove;
2206+ ENGINE_free;
2207+ ENGINE_get_BN_mod_exp_crt;
2208+ ENGINE_get_next;
2209+ ENGINE_set_name;
2210+ ENGINE_get_default_DSA;
2211+ ENGINE_set_default_BN_mod_exp;
2212+ ENGINE_set_default_RSA;
2213+ ENGINE_get_default_RAND;
2214+ ENGINE_get_default_BN_mod_exp;
2215+ ENGINE_set_RAND;
2216+ ENGINE_set_id;
2217+ ENGINE_set_BN_mod_exp_crt;
2218+ ENGINE_set_default_DH;
2219+ ENGINE_new;
2220+ ENGINE_get_id;
2221+ DSA_set_default_openssl_method;
2222+ ENGINE_add;
2223+ DH_set_default_openssl_method;
2224+ ENGINE_get_DSA;
2225+ ENGINE_get_ctrl_function;
2226+ ENGINE_set_ctrl_function;
2227+ BN_pseudo_rand_range;
2228+ X509_STORE_CTX_set_verify_cb;
2229+ ERR_load_COMP_strings;
2230+ PKCS12_item_decrypt_d2i;
2231+ ASN1_UTF8STRING_it;
2232+ ASN1_UTF8STRING_it;
2233+ ENGINE_unregister_ciphers;
2234+ ENGINE_get_ciphers;
2235+ d2i_OCSP_BASICRESP;
2236+ KRB5_CHECKSUM_it;
2237+ KRB5_CHECKSUM_it;
2238+ EC_POINT_add;
2239+ ASN1_item_ex_i2d;
2240+ OCSP_CERTID_it;
2241+ OCSP_CERTID_it;
2242+ d2i_OCSP_RESPBYTES;
2243+ X509V3_add1_i2d;
2244+ PKCS7_ENVELOPE_it;
2245+ PKCS7_ENVELOPE_it;
2246+ UI_add_input_boolean;
2247+ ENGINE_unregister_RSA;
2248+ X509V3_EXT_nconf;
2249+ ASN1_GENERALSTRING_free;
2250+ d2i_OCSP_CERTSTATUS;
2251+ X509_REVOKED_set_serialNumber;
2252+ X509_print_ex;
2253+ OCSP_ONEREQ_get1_ext_d2i;
2254+ ENGINE_register_all_RAND;
2255+ ENGINE_load_dynamic;
2256+ PBKDF2PARAM_it;
2257+ PBKDF2PARAM_it;
2258+ EXTENDED_KEY_USAGE_new;
2259+ EC_GROUP_clear_free;
2260+ OCSP_sendreq_bio;
2261+ ASN1_item_digest;
2262+ OCSP_BASICRESP_delete_ext;
2263+ OCSP_SIGNATURE_it;
2264+ OCSP_SIGNATURE_it;
2265+ X509_CRL_it;
2266+ X509_CRL_it;
2267+ OCSP_BASICRESP_add_ext;
2268+ KRB5_ENCKEY_it;
2269+ KRB5_ENCKEY_it;
2270+ UI_method_set_closer;
2271+ X509_STORE_set_purpose;
2272+ i2d_ASN1_GENERALSTRING;
2273+ OCSP_response_status;
2274+ i2d_OCSP_SERVICELOC;
2275+ ENGINE_get_digest_engine;
2276+ EC_GROUP_set_curve_GFp;
2277+ OCSP_REQUEST_get_ext_by_OBJ;
2278+ _ossl_old_des_random_key;
2279+ ASN1_T61STRING_it;
2280+ ASN1_T61STRING_it;
2281+ EC_GROUP_method_of;
2282+ i2d_KRB5_APREQ;
2283+ _ossl_old_des_encrypt;
2284+ ASN1_PRINTABLE_new;
2285+ HMAC_Init_ex;
2286+ d2i_KRB5_AUTHENT;
2287+ OCSP_archive_cutoff_new;
2288+ EC_POINT_set_Jprojective_coordinates_GFp;
2289+ EC_POINT_set_Jproj_coords_GFp;
2290+ _ossl_old_des_is_weak_key;
2291+ OCSP_BASICRESP_get_ext_by_OBJ;
2292+ EC_POINT_oct2point;
2293+ OCSP_SINGLERESP_get_ext_count;
2294+ UI_ctrl;
2295+ _shadow_DES_rw_mode;
2296+ _shadow_DES_rw_mode;
2297+ asn1_do_adb;
2298+ ASN1_template_i2d;
2299+ ENGINE_register_DH;
2300+ UI_construct_prompt;
2301+ X509_STORE_set_trust;
2302+ UI_dup_input_string;
2303+ d2i_KRB5_APREQ;
2304+ EVP_MD_CTX_copy_ex;
2305+ OCSP_request_is_signed;
2306+ i2d_OCSP_REQINFO;
2307+ KRB5_ENCKEY_free;
2308+ OCSP_resp_get0;
2309+ GENERAL_NAME_it;
2310+ GENERAL_NAME_it;
2311+ ASN1_GENERALIZEDTIME_it;
2312+ ASN1_GENERALIZEDTIME_it;
2313+ X509_STORE_set_flags;
2314+ EC_POINT_set_compressed_coordinates_GFp;
2315+ EC_POINT_set_compr_coords_GFp;
2316+ OCSP_response_status_str;
2317+ d2i_OCSP_REVOKEDINFO;
2318+ OCSP_basic_add1_cert;
2319+ ERR_get_implementation;
2320+ EVP_CipherFinal_ex;
2321+ OCSP_CERTSTATUS_new;
2322+ CRYPTO_cleanup_all_ex_data;
2323+ OCSP_resp_find;
2324+ BN_nnmod;
2325+ X509_CRL_sort;
2326+ X509_REVOKED_set_revocationDate;
2327+ ENGINE_register_RAND;
2328+ OCSP_SERVICELOC_new;
2329+ EC_POINT_set_affine_coordinates_GFp;
2330+ EC_POINT_set_affine_coords_GFp;
2331+ _ossl_old_des_options;
2332+ SXNET_it;
2333+ SXNET_it;
2334+ UI_dup_input_boolean;
2335+ PKCS12_add_CSPName_asc;
2336+ EC_POINT_is_at_infinity;
2337+ ENGINE_load_cryptodev;
2338+ DSO_convert_filename;
2339+ POLICYQUALINFO_it;
2340+ POLICYQUALINFO_it;
2341+ ENGINE_register_ciphers;
2342+ BN_mod_lshift_quick;
2343+ DSO_set_filename;
2344+ ASN1_item_free;
2345+ KRB5_TKTBODY_free;
2346+ AUTHORITY_KEYID_it;
2347+ AUTHORITY_KEYID_it;
2348+ KRB5_APREQBODY_new;
2349+ X509V3_EXT_REQ_add_nconf;
2350+ ENGINE_ctrl_cmd_string;
2351+ i2d_OCSP_RESPDATA;
2352+ EVP_MD_CTX_init;
2353+ EXTENDED_KEY_USAGE_free;
2354+ PKCS7_ATTR_SIGN_it;
2355+ PKCS7_ATTR_SIGN_it;
2356+ UI_add_error_string;
2357+ KRB5_CHECKSUM_free;
2358+ OCSP_REQUEST_get_ext;
2359+ ENGINE_load_ubsec;
2360+ ENGINE_register_all_digests;
2361+ PKEY_USAGE_PERIOD_it;
2362+ PKEY_USAGE_PERIOD_it;
2363+ PKCS12_unpack_authsafes;
2364+ ASN1_item_unpack;
2365+ NETSCAPE_SPKAC_it;
2366+ NETSCAPE_SPKAC_it;
2367+ X509_REVOKED_it;
2368+ X509_REVOKED_it;
2369+ ASN1_STRING_encode;
2370+ EVP_aes_128_ecb;
2371+ KRB5_AUTHENT_free;
2372+ OCSP_BASICRESP_get_ext_by_critical;
2373+ OCSP_BASICRESP_get_ext_by_crit;
2374+ OCSP_cert_status_str;
2375+ d2i_OCSP_REQUEST;
2376+ UI_dup_info_string;
2377+ _ossl_old_des_xwhite_in2out;
2378+ PKCS12_it;
2379+ PKCS12_it;
2380+ OCSP_SINGLERESP_get_ext_by_critical;
2381+ OCSP_SINGLERESP_get_ext_by_crit;
2382+ OCSP_CERTSTATUS_free;
2383+ _ossl_old_des_crypt;
2384+ ASN1_item_i2d;
2385+ EVP_DecryptFinal_ex;
2386+ ENGINE_load_openssl;
2387+ ENGINE_get_cmd_defns;
2388+ ENGINE_set_load_privkey_function;
2389+ ENGINE_set_load_privkey_fn;
2390+ EVP_EncryptFinal_ex;
2391+ ENGINE_set_default_digests;
2392+ X509_get0_pubkey_bitstr;
2393+ asn1_ex_i2c;
2394+ ENGINE_register_RSA;
2395+ ENGINE_unregister_DSA;
2396+ _ossl_old_des_key_sched;
2397+ X509_EXTENSION_it;
2398+ X509_EXTENSION_it;
2399+ i2d_KRB5_AUTHENT;
2400+ SXNETID_it;
2401+ SXNETID_it;
2402+ d2i_OCSP_SINGLERESP;
2403+ EDIPARTYNAME_new;
2404+ PKCS12_certbag2x509;
2405+ _ossl_old_des_ofb64_encrypt;
2406+ d2i_EXTENDED_KEY_USAGE;
2407+ ERR_print_errors_cb;
2408+ ENGINE_set_ciphers;
2409+ d2i_KRB5_APREQBODY;
2410+ UI_method_get_flusher;
2411+ X509_PUBKEY_it;
2412+ X509_PUBKEY_it;
2413+ _ossl_old_des_enc_read;
2414+ PKCS7_ENCRYPT_it;
2415+ PKCS7_ENCRYPT_it;
2416+ i2d_OCSP_RESPONSE;
2417+ EC_GROUP_get_cofactor;
2418+ PKCS12_unpack_p7data;
2419+ d2i_KRB5_AUTHDATA;
2420+ OCSP_copy_nonce;
2421+ KRB5_AUTHDATA_new;
2422+ OCSP_RESPDATA_new;
2423+ EC_GFp_mont_method;
2424+ OCSP_REVOKEDINFO_free;
2425+ UI_get_ex_data;
2426+ KRB5_APREQBODY_free;
2427+ EC_GROUP_get0_generator;
2428+ UI_get_default_method;
2429+ X509V3_set_nconf;
2430+ PKCS12_item_i2d_encrypt;
2431+ X509_add1_ext_i2d;
2432+ PKCS7_SIGNER_INFO_it;
2433+ PKCS7_SIGNER_INFO_it;
2434+ KRB5_PRINCNAME_new;
2435+ PKCS12_SAFEBAG_it;
2436+ PKCS12_SAFEBAG_it;
2437+ EC_GROUP_get_order;
2438+ d2i_OCSP_RESPID;
2439+ OCSP_request_verify;
2440+ NCONF_get_number_e;
2441+ _ossl_old_des_decrypt3;
2442+ X509_signature_print;
2443+ OCSP_SINGLERESP_free;
2444+ ENGINE_load_builtin_engines;
2445+ i2d_OCSP_ONEREQ;
2446+ OCSP_REQUEST_add_ext;
2447+ OCSP_RESPBYTES_new;
2448+ EVP_MD_CTX_create;
2449+ OCSP_resp_find_status;
2450+ X509_ALGOR_it;
2451+ X509_ALGOR_it;
2452+ ASN1_TIME_it;
2453+ ASN1_TIME_it;
2454+ OCSP_request_set1_name;
2455+ OCSP_ONEREQ_get_ext_count;
2456+ UI_get0_result;
2457+ PKCS12_AUTHSAFES_it;
2458+ PKCS12_AUTHSAFES_it;
2459+ EVP_aes_256_ecb;
2460+ PKCS12_pack_authsafes;
2461+ ASN1_IA5STRING_it;
2462+ ASN1_IA5STRING_it;
2463+ UI_get_input_flags;
2464+ EC_GROUP_set_generator;
2465+ _ossl_old_des_string_to_2keys;
2466+ OCSP_CERTID_free;
2467+ X509_CERT_AUX_it;
2468+ X509_CERT_AUX_it;
2469+ CERTIFICATEPOLICIES_it;
2470+ CERTIFICATEPOLICIES_it;
2471+ _ossl_old_des_ede3_cbc_encrypt;
2472+ RAND_set_rand_engine;
2473+ DSO_get_loaded_filename;
2474+ X509_ATTRIBUTE_it;
2475+ X509_ATTRIBUTE_it;
2476+ OCSP_ONEREQ_get_ext_by_NID;
2477+ PKCS12_decrypt_skey;
2478+ KRB5_AUTHENT_it;
2479+ KRB5_AUTHENT_it;
2480+ UI_dup_error_string;
2481+ RSAPublicKey_it;
2482+ RSAPublicKey_it;
2483+ i2d_OCSP_REQUEST;
2484+ PKCS12_x509crl2certbag;
2485+ OCSP_SERVICELOC_it;
2486+ OCSP_SERVICELOC_it;
2487+ ASN1_item_sign;
2488+ X509_CRL_set_issuer_name;
2489+ OBJ_NAME_do_all_sorted;
2490+ i2d_OCSP_BASICRESP;
2491+ i2d_OCSP_RESPBYTES;
2492+ PKCS12_unpack_p7encdata;
2493+ HMAC_CTX_init;
2494+ ENGINE_get_digest;
2495+ OCSP_RESPONSE_print;
2496+ KRB5_TKTBODY_it;
2497+ KRB5_TKTBODY_it;
2498+ ACCESS_DESCRIPTION_it;
2499+ ACCESS_DESCRIPTION_it;
2500+ PKCS7_ISSUER_AND_SERIAL_it;
2501+ PKCS7_ISSUER_AND_SERIAL_it;
2502+ PBE2PARAM_it;
2503+ PBE2PARAM_it;
2504+ PKCS12_certbag2x509crl;
2505+ PKCS7_SIGNED_it;
2506+ PKCS7_SIGNED_it;
2507+ ENGINE_get_cipher;
2508+ i2d_OCSP_CRLID;
2509+ OCSP_SINGLERESP_new;
2510+ ENGINE_cmd_is_executable;
2511+ RSA_up_ref;
2512+ ASN1_GENERALSTRING_it;
2513+ ASN1_GENERALSTRING_it;
2514+ ENGINE_register_DSA;
2515+ X509V3_EXT_add_nconf_sk;
2516+ ENGINE_set_load_pubkey_function;
2517+ PKCS8_decrypt;
2518+ PEM_bytes_read_bio;
2519+ DIRECTORYSTRING_it;
2520+ DIRECTORYSTRING_it;
2521+ d2i_OCSP_CRLID;
2522+ EC_POINT_is_on_curve;
2523+ CRYPTO_set_locked_mem_ex_functions;
2524+ CRYPTO_set_locked_mem_ex_funcs;
2525+ d2i_KRB5_CHECKSUM;
2526+ ASN1_item_dup;
2527+ X509_it;
2528+ X509_it;
2529+ BN_mod_add;
2530+ KRB5_AUTHDATA_free;
2531+ _ossl_old_des_cbc_cksum;
2532+ ASN1_item_verify;
2533+ CRYPTO_set_mem_ex_functions;
2534+ EC_POINT_get_Jprojective_coordinates_GFp;
2535+ EC_POINT_get_Jproj_coords_GFp;
2536+ ZLONG_it;
2537+ ZLONG_it;
2538+ CRYPTO_get_locked_mem_ex_functions;
2539+ CRYPTO_get_locked_mem_ex_funcs;
2540+ ASN1_TIME_check;
2541+ UI_get0_user_data;
2542+ HMAC_CTX_cleanup;
2543+ DSA_up_ref;
2544+ _ossl_old_des_ede3_cfb64_encrypt;
2545+ _ossl_odes_ede3_cfb64_encrypt;
2546+ ASN1_BMPSTRING_it;
2547+ ASN1_BMPSTRING_it;
2548+ ASN1_tag2bit;
2549+ UI_method_set_flusher;
2550+ X509_ocspid_print;
2551+ KRB5_ENCDATA_it;
2552+ KRB5_ENCDATA_it;
2553+ ENGINE_get_load_pubkey_function;
2554+ UI_add_user_data;
2555+ OCSP_REQUEST_delete_ext;
2556+ UI_get_method;
2557+ OCSP_ONEREQ_free;
2558+ ASN1_PRINTABLESTRING_it;
2559+ ASN1_PRINTABLESTRING_it;
2560+ X509_CRL_set_nextUpdate;
2561+ OCSP_REQUEST_it;
2562+ OCSP_REQUEST_it;
2563+ OCSP_BASICRESP_it;
2564+ OCSP_BASICRESP_it;
2565+ AES_ecb_encrypt;
2566+ BN_mod_sqr;
2567+ NETSCAPE_CERT_SEQUENCE_it;
2568+ NETSCAPE_CERT_SEQUENCE_it;
2569+ GENERAL_NAMES_it;
2570+ GENERAL_NAMES_it;
2571+ AUTHORITY_INFO_ACCESS_it;
2572+ AUTHORITY_INFO_ACCESS_it;
2573+ ASN1_FBOOLEAN_it;
2574+ ASN1_FBOOLEAN_it;
2575+ UI_set_ex_data;
2576+ _ossl_old_des_string_to_key;
2577+ ENGINE_register_all_RSA;
2578+ d2i_KRB5_PRINCNAME;
2579+ OCSP_RESPBYTES_it;
2580+ OCSP_RESPBYTES_it;
2581+ X509_CINF_it;
2582+ X509_CINF_it;
2583+ ENGINE_unregister_digests;
2584+ d2i_EDIPARTYNAME;
2585+ d2i_OCSP_SERVICELOC;
2586+ ENGINE_get_digests;
2587+ _ossl_old_des_set_odd_parity;
2588+ OCSP_RESPDATA_free;
2589+ d2i_KRB5_TICKET;
2590+ OTHERNAME_it;
2591+ OTHERNAME_it;
2592+ EVP_MD_CTX_cleanup;
2593+ d2i_ASN1_GENERALSTRING;
2594+ X509_CRL_set_version;
2595+ BN_mod_sub;
2596+ OCSP_SINGLERESP_get_ext_by_NID;
2597+ ENGINE_get_ex_new_index;
2598+ OCSP_REQUEST_free;
2599+ OCSP_REQUEST_add1_ext_i2d;
2600+ X509_VAL_it;
2601+ X509_VAL_it;
2602+ EC_POINTs_make_affine;
2603+ EC_POINT_mul;
2604+ X509V3_EXT_add_nconf;
2605+ X509_TRUST_set;
2606+ X509_CRL_add1_ext_i2d;
2607+ _ossl_old_des_fcrypt;
2608+ DISPLAYTEXT_it;
2609+ DISPLAYTEXT_it;
2610+ X509_CRL_set_lastUpdate;
2611+ OCSP_BASICRESP_free;
2612+ OCSP_BASICRESP_add1_ext_i2d;
2613+ d2i_KRB5_AUTHENTBODY;
2614+ CRYPTO_set_ex_data_implementation;
2615+ CRYPTO_set_ex_data_impl;
2616+ KRB5_ENCDATA_new;
2617+ DSO_up_ref;
2618+ OCSP_crl_reason_str;
2619+ UI_get0_result_string;
2620+ ASN1_GENERALSTRING_new;
2621+ X509_SIG_it;
2622+ X509_SIG_it;
2623+ ERR_set_implementation;
2624+ ERR_load_EC_strings;
2625+ UI_get0_action_string;
2626+ OCSP_ONEREQ_get_ext;
2627+ EC_POINT_method_of;
2628+ i2d_KRB5_APREQBODY;
2629+ _ossl_old_des_ecb3_encrypt;
2630+ CRYPTO_get_mem_ex_functions;
2631+ ENGINE_get_ex_data;
2632+ UI_destroy_method;
2633+ ASN1_item_i2d_bio;
2634+ OCSP_ONEREQ_get_ext_by_OBJ;
2635+ ASN1_primitive_new;
2636+ ASN1_PRINTABLE_it;
2637+ ASN1_PRINTABLE_it;
2638+ EVP_aes_192_ecb;
2639+ OCSP_SIGNATURE_new;
2640+ LONG_it;
2641+ LONG_it;
2642+ ASN1_VISIBLESTRING_it;
2643+ ASN1_VISIBLESTRING_it;
2644+ OCSP_SINGLERESP_add1_ext_i2d;
2645+ d2i_OCSP_CERTID;
2646+ ASN1_item_d2i_fp;
2647+ CRL_DIST_POINTS_it;
2648+ CRL_DIST_POINTS_it;
2649+ GENERAL_NAME_print;
2650+ OCSP_SINGLERESP_delete_ext;
2651+ PKCS12_SAFEBAGS_it;
2652+ PKCS12_SAFEBAGS_it;
2653+ d2i_OCSP_SIGNATURE;
2654+ OCSP_request_add1_nonce;
2655+ ENGINE_set_cmd_defns;
2656+ OCSP_SERVICELOC_free;
2657+ EC_GROUP_free;
2658+ ASN1_BIT_STRING_it;
2659+ ASN1_BIT_STRING_it;
2660+ X509_REQ_it;
2661+ X509_REQ_it;
2662+ _ossl_old_des_cbc_encrypt;
2663+ ERR_unload_strings;
2664+ PKCS7_SIGN_ENVELOPE_it;
2665+ PKCS7_SIGN_ENVELOPE_it;
2666+ EDIPARTYNAME_free;
2667+ OCSP_REQINFO_free;
2668+ EC_GROUP_new_curve_GFp;
2669+ OCSP_REQUEST_get1_ext_d2i;
2670+ PKCS12_item_pack_safebag;
2671+ asn1_ex_c2i;
2672+ ENGINE_register_digests;
2673+ i2d_OCSP_REVOKEDINFO;
2674+ asn1_enc_restore;
2675+ UI_free;
2676+ UI_new_method;
2677+ EVP_EncryptInit_ex;
2678+ X509_pubkey_digest;
2679+ EC_POINT_invert;
2680+ OCSP_basic_sign;
2681+ i2d_OCSP_RESPID;
2682+ OCSP_check_nonce;
2683+ ENGINE_ctrl_cmd;
2684+ d2i_KRB5_ENCKEY;
2685+ OCSP_parse_url;
2686+ OCSP_SINGLERESP_get_ext;
2687+ OCSP_CRLID_free;
2688+ OCSP_BASICRESP_get1_ext_d2i;
2689+ RSAPrivateKey_it;
2690+ RSAPrivateKey_it;
2691+ ENGINE_register_all_DH;
2692+ i2d_EDIPARTYNAME;
2693+ EC_POINT_get_affine_coordinates_GFp;
2694+ EC_POINT_get_affine_coords_GFp;
2695+ OCSP_CRLID_new;
2696+ ENGINE_get_flags;
2697+ OCSP_ONEREQ_it;
2698+ OCSP_ONEREQ_it;
2699+ UI_process;
2700+ ASN1_INTEGER_it;
2701+ ASN1_INTEGER_it;
2702+ EVP_CipherInit_ex;
2703+ UI_get_string_type;
2704+ ENGINE_unregister_DH;
2705+ ENGINE_register_all_DSA;
2706+ OCSP_ONEREQ_get_ext_by_critical;
2707+ bn_dup_expand;
2708+ OCSP_cert_id_new;
2709+ BASIC_CONSTRAINTS_it;
2710+ BASIC_CONSTRAINTS_it;
2711+ BN_mod_add_quick;
2712+ EC_POINT_new;
2713+ EVP_MD_CTX_destroy;
2714+ OCSP_RESPBYTES_free;
2715+ EVP_aes_128_cbc;
2716+ OCSP_SINGLERESP_get1_ext_d2i;
2717+ EC_POINT_free;
2718+ DH_up_ref;
2719+ X509_NAME_ENTRY_it;
2720+ X509_NAME_ENTRY_it;
2721+ UI_get_ex_new_index;
2722+ BN_mod_sub_quick;
2723+ OCSP_ONEREQ_add_ext;
2724+ OCSP_request_sign;
2725+ EVP_DigestFinal_ex;
2726+ ENGINE_set_digests;
2727+ OCSP_id_issuer_cmp;
2728+ OBJ_NAME_do_all;
2729+ EC_POINTs_mul;
2730+ ENGINE_register_complete;
2731+ X509V3_EXT_nconf_nid;
2732+ ASN1_SEQUENCE_it;
2733+ ASN1_SEQUENCE_it;
2734+ UI_set_default_method;
2735+ RAND_query_egd_bytes;
2736+ UI_method_get_writer;
2737+ UI_OpenSSL;
2738+ PEM_def_callback;
2739+ ENGINE_cleanup;
2740+ DIST_POINT_it;
2741+ DIST_POINT_it;
2742+ OCSP_SINGLERESP_it;
2743+ OCSP_SINGLERESP_it;
2744+ d2i_KRB5_TKTBODY;
2745+ EC_POINT_cmp;
2746+ OCSP_REVOKEDINFO_new;
2747+ i2d_OCSP_CERTSTATUS;
2748+ OCSP_basic_add1_nonce;
2749+ ASN1_item_ex_d2i;
2750+ BN_mod_lshift1_quick;
2751+ UI_set_method;
2752+ OCSP_id_get0_info;
2753+ BN_mod_sqrt;
2754+ EC_GROUP_copy;
2755+ KRB5_ENCDATA_free;
2756+ _ossl_old_des_cfb_encrypt;
2757+ OCSP_SINGLERESP_get_ext_by_OBJ;
2758+ OCSP_cert_to_id;
2759+ OCSP_RESPID_new;
2760+ OCSP_RESPDATA_it;
2761+ OCSP_RESPDATA_it;
2762+ d2i_OCSP_RESPDATA;
2763+ ENGINE_register_all_complete;
2764+ OCSP_check_validity;
2765+ PKCS12_BAGS_it;
2766+ PKCS12_BAGS_it;
2767+ OCSP_url_svcloc_new;
2768+ ASN1_template_free;
2769+ OCSP_SINGLERESP_add_ext;
2770+ KRB5_AUTHENTBODY_it;
2771+ KRB5_AUTHENTBODY_it;
2772+ X509_supported_extension;
2773+ i2d_KRB5_AUTHDATA;
2774+ UI_method_get_opener;
2775+ ENGINE_set_ex_data;
2776+ OCSP_REQUEST_print;
2777+ CBIGNUM_it;
2778+ CBIGNUM_it;
2779+ KRB5_TICKET_new;
2780+ KRB5_APREQ_new;
2781+ EC_GROUP_get_curve_GFp;
2782+ KRB5_ENCKEY_new;
2783+ ASN1_template_d2i;
2784+ _ossl_old_des_quad_cksum;
2785+ OCSP_single_get0_status;
2786+ BN_swap;
2787+ POLICYINFO_it;
2788+ POLICYINFO_it;
2789+ ENGINE_set_destroy_function;
2790+ asn1_enc_free;
2791+ OCSP_RESPID_it;
2792+ OCSP_RESPID_it;
2793+ EC_GROUP_new;
2794+ EVP_aes_256_cbc;
2795+ i2d_KRB5_PRINCNAME;
2796+ _ossl_old_des_encrypt2;
2797+ _ossl_old_des_encrypt3;
2798+ PKCS8_PRIV_KEY_INFO_it;
2799+ PKCS8_PRIV_KEY_INFO_it;
2800+ OCSP_REQINFO_it;
2801+ OCSP_REQINFO_it;
2802+ PBEPARAM_it;
2803+ PBEPARAM_it;
2804+ KRB5_AUTHENTBODY_new;
2805+ X509_CRL_add0_revoked;
2806+ EDIPARTYNAME_it;
2807+ EDIPARTYNAME_it;
2808+ NETSCAPE_SPKI_it;
2809+ NETSCAPE_SPKI_it;
2810+ UI_get0_test_string;
2811+ ENGINE_get_cipher_engine;
2812+ ENGINE_register_all_ciphers;
2813+ EC_POINT_copy;
2814+ BN_kronecker;
2815+ _ossl_old_des_ede3_ofb64_encrypt;
2816+ _ossl_odes_ede3_ofb64_encrypt;
2817+ UI_method_get_reader;
2818+ OCSP_BASICRESP_get_ext_count;
2819+ ASN1_ENUMERATED_it;
2820+ ASN1_ENUMERATED_it;
2821+ UI_set_result;
2822+ i2d_KRB5_TICKET;
2823+ X509_print_ex_fp;
2824+ EVP_CIPHER_CTX_set_padding;
2825+ d2i_OCSP_RESPONSE;
2826+ ASN1_UTCTIME_it;
2827+ ASN1_UTCTIME_it;
2828+ _ossl_old_des_enc_write;
2829+ OCSP_RESPONSE_new;
2830+ AES_set_encrypt_key;
2831+ OCSP_resp_count;
2832+ KRB5_CHECKSUM_new;
2833+ ENGINE_load_cswift;
2834+ OCSP_onereq_get0_id;
2835+ ENGINE_set_default_ciphers;
2836+ NOTICEREF_it;
2837+ NOTICEREF_it;
2838+ X509V3_EXT_CRL_add_nconf;
2839+ OCSP_REVOKEDINFO_it;
2840+ OCSP_REVOKEDINFO_it;
2841+ AES_encrypt;
2842+ OCSP_REQUEST_new;
2843+ ASN1_ANY_it;
2844+ ASN1_ANY_it;
2845+ CRYPTO_ex_data_new_class;
2846+ _ossl_old_des_ncbc_encrypt;
2847+ i2d_KRB5_TKTBODY;
2848+ EC_POINT_clear_free;
2849+ AES_decrypt;
2850+ asn1_enc_init;
2851+ UI_get_result_maxsize;
2852+ OCSP_CERTID_new;
2853+ ENGINE_unregister_RAND;
2854+ UI_method_get_closer;
2855+ d2i_KRB5_ENCDATA;
2856+ OCSP_request_onereq_count;
2857+ OCSP_basic_verify;
2858+ KRB5_AUTHENTBODY_free;
2859+ ASN1_item_d2i;
2860+ ASN1_primitive_free;
2861+ i2d_EXTENDED_KEY_USAGE;
2862+ i2d_OCSP_SIGNATURE;
2863+ asn1_enc_save;
2864+ ENGINE_load_nuron;
2865+ _ossl_old_des_pcbc_encrypt;
2866+ PKCS12_MAC_DATA_it;
2867+ PKCS12_MAC_DATA_it;
2868+ OCSP_accept_responses_new;
2869+ asn1_do_lock;
2870+ PKCS7_ATTR_VERIFY_it;
2871+ PKCS7_ATTR_VERIFY_it;
2872+ KRB5_APREQBODY_it;
2873+ KRB5_APREQBODY_it;
2874+ i2d_OCSP_SINGLERESP;
2875+ ASN1_item_ex_new;
2876+ UI_add_verify_string;
2877+ _ossl_old_des_set_key;
2878+ KRB5_PRINCNAME_it;
2879+ KRB5_PRINCNAME_it;
2880+ EVP_DecryptInit_ex;
2881+ i2d_OCSP_CERTID;
2882+ ASN1_item_d2i_bio;
2883+ EC_POINT_dbl;
2884+ asn1_get_choice_selector;
2885+ i2d_KRB5_CHECKSUM;
2886+ ENGINE_set_table_flags;
2887+ AES_options;
2888+ ENGINE_load_chil;
2889+ OCSP_id_cmp;
2890+ OCSP_BASICRESP_new;
2891+ OCSP_REQUEST_get_ext_by_NID;
2892+ KRB5_APREQ_it;
2893+ KRB5_APREQ_it;
2894+ ENGINE_get_destroy_function;
2895+ CONF_set_nconf;
2896+ ASN1_PRINTABLE_free;
2897+ OCSP_BASICRESP_get_ext_by_NID;
2898+ DIST_POINT_NAME_it;
2899+ DIST_POINT_NAME_it;
2900+ X509V3_extensions_print;
2901+ _ossl_old_des_cfb64_encrypt;
2902+ X509_REVOKED_add1_ext_i2d;
2903+ _ossl_old_des_ofb_encrypt;
2904+ KRB5_TKTBODY_new;
2905+ ASN1_OCTET_STRING_it;
2906+ ASN1_OCTET_STRING_it;
2907+ ERR_load_UI_strings;
2908+ i2d_KRB5_ENCKEY;
2909+ ASN1_template_new;
2910+ OCSP_SIGNATURE_free;
2911+ ASN1_item_i2d_fp;
2912+ KRB5_PRINCNAME_free;
2913+ PKCS7_RECIP_INFO_it;
2914+ PKCS7_RECIP_INFO_it;
2915+ EXTENDED_KEY_USAGE_it;
2916+ EXTENDED_KEY_USAGE_it;
2917+ EC_GFp_simple_method;
2918+ EC_GROUP_precompute_mult;
2919+ OCSP_request_onereq_get0;
2920+ UI_method_set_writer;
2921+ KRB5_AUTHENT_new;
2922+ X509_CRL_INFO_it;
2923+ X509_CRL_INFO_it;
2924+ DSO_set_name_converter;
2925+ AES_set_decrypt_key;
2926+ PKCS7_DIGEST_it;
2927+ PKCS7_DIGEST_it;
2928+ PKCS12_x5092certbag;
2929+ EVP_DigestInit_ex;
2930+ i2a_ACCESS_DESCRIPTION;
2931+ OCSP_RESPONSE_it;
2932+ OCSP_RESPONSE_it;
2933+ PKCS7_ENC_CONTENT_it;
2934+ PKCS7_ENC_CONTENT_it;
2935+ OCSP_request_add0_id;
2936+ EC_POINT_make_affine;
2937+ DSO_get_filename;
2938+ OCSP_CERTSTATUS_it;
2939+ OCSP_CERTSTATUS_it;
2940+ OCSP_request_add1_cert;
2941+ UI_get0_output_string;
2942+ UI_dup_verify_string;
2943+ BN_mod_lshift;
2944+ KRB5_AUTHDATA_it;
2945+ KRB5_AUTHDATA_it;
2946+ asn1_set_choice_selector;
2947+ OCSP_basic_add1_status;
2948+ OCSP_RESPID_free;
2949+ asn1_get_field_ptr;
2950+ UI_add_input_string;
2951+ OCSP_CRLID_it;
2952+ OCSP_CRLID_it;
2953+ i2d_KRB5_AUTHENTBODY;
2954+ OCSP_REQUEST_get_ext_count;
2955+ ENGINE_load_atalla;
2956+ X509_NAME_it;
2957+ X509_NAME_it;
2958+ USERNOTICE_it;
2959+ USERNOTICE_it;
2960+ OCSP_REQINFO_new;
2961+ OCSP_BASICRESP_get_ext;
2962+ CRYPTO_get_ex_data_implementation;
2963+ CRYPTO_get_ex_data_impl;
2964+ ASN1_item_pack;
2965+ i2d_KRB5_ENCDATA;
2966+ X509_PURPOSE_set;
2967+ X509_REQ_INFO_it;
2968+ X509_REQ_INFO_it;
2969+ UI_method_set_opener;
2970+ ASN1_item_ex_free;
2971+ ASN1_BOOLEAN_it;
2972+ ASN1_BOOLEAN_it;
2973+ ENGINE_get_table_flags;
2974+ UI_create_method;
2975+ OCSP_ONEREQ_add1_ext_i2d;
2976+ _shadow_DES_check_key;
2977+ _shadow_DES_check_key;
2978+ d2i_OCSP_REQINFO;
2979+ UI_add_info_string;
2980+ UI_get_result_minsize;
2981+ ASN1_NULL_it;
2982+ ASN1_NULL_it;
2983+ BN_mod_lshift1;
2984+ d2i_OCSP_ONEREQ;
2985+ OCSP_ONEREQ_new;
2986+ KRB5_TICKET_it;
2987+ KRB5_TICKET_it;
2988+ EVP_aes_192_cbc;
2989+ KRB5_TICKET_free;
2990+ UI_new;
2991+ OCSP_response_create;
2992+ _ossl_old_des_xcbc_encrypt;
2993+ PKCS7_it;
2994+ PKCS7_it;
2995+ OCSP_REQUEST_get_ext_by_critical;
2996+ OCSP_REQUEST_get_ext_by_crit;
2997+ ENGINE_set_flags;
2998+ _ossl_old_des_ecb_encrypt;
2999+ OCSP_response_get1_basic;
3000+ EVP_Digest;
3001+ OCSP_ONEREQ_delete_ext;
3002+ ASN1_TBOOLEAN_it;
3003+ ASN1_TBOOLEAN_it;
3004+ ASN1_item_new;
3005+ ASN1_TIME_to_generalizedtime;
3006+ BIGNUM_it;
3007+ BIGNUM_it;
3008+ AES_cbc_encrypt;
3009+ ENGINE_get_load_privkey_function;
3010+ ENGINE_get_load_privkey_fn;
3011+ OCSP_RESPONSE_free;
3012+ UI_method_set_reader;
3013+ i2d_ASN1_T61STRING;
3014+ EC_POINT_set_to_infinity;
3015+ ERR_load_OCSP_strings;
3016+ EC_POINT_point2oct;
3017+ KRB5_APREQ_free;
3018+ ASN1_OBJECT_it;
3019+ ASN1_OBJECT_it;
3020+ OCSP_crlID_new;
3021+ OCSP_crlID2_new;
3022+ CONF_modules_load_file;
3023+ CONF_imodule_set_usr_data;
3024+ ENGINE_set_default_string;
3025+ CONF_module_get_usr_data;
3026+ ASN1_add_oid_module;
3027+ CONF_modules_finish;
3028+ OPENSSL_config;
3029+ CONF_modules_unload;
3030+ CONF_imodule_get_value;
3031+ CONF_module_set_usr_data;
3032+ CONF_parse_list;
3033+ CONF_module_add;
3034+ CONF_get1_default_config_file;
3035+ CONF_imodule_get_flags;
3036+ CONF_imodule_get_module;
3037+ CONF_modules_load;
3038+ CONF_imodule_get_name;
3039+ ERR_peek_top_error;
3040+ CONF_imodule_get_usr_data;
3041+ CONF_imodule_set_flags;
3042+ ENGINE_add_conf_module;
3043+ ERR_peek_last_error_line;
3044+ ERR_peek_last_error_line_data;
3045+ ERR_peek_last_error;
3046+ DES_read_2passwords;
3047+ DES_read_password;
3048+ UI_UTIL_read_pw;
3049+ UI_UTIL_read_pw_string;
3050+ ENGINE_load_aep;
3051+ ENGINE_load_sureware;
3052+ OPENSSL_add_all_algorithms_noconf;
3053+ OPENSSL_add_all_algo_noconf;
3054+ OPENSSL_add_all_algorithms_conf;
3055+ OPENSSL_add_all_algo_conf;
3056+ OPENSSL_load_builtin_modules;
3057+ AES_ofb128_encrypt;
3058+ AES_ctr128_encrypt;
3059+ AES_cfb128_encrypt;
3060+ ENGINE_load_4758cca;
3061+ _ossl_096_des_random_seed;
3062+ EVP_aes_256_ofb;
3063+ EVP_aes_192_ofb;
3064+ EVP_aes_128_cfb128;
3065+ EVP_aes_256_cfb128;
3066+ EVP_aes_128_ofb;
3067+ EVP_aes_192_cfb128;
3068+ CONF_modules_free;
3069+ NCONF_default;
3070+ OPENSSL_no_config;
3071+ NCONF_WIN32;
3072+ ASN1_UNIVERSALSTRING_new;
3073+ EVP_des_ede_ecb;
3074+ i2d_ASN1_UNIVERSALSTRING;
3075+ ASN1_UNIVERSALSTRING_free;
3076+ ASN1_UNIVERSALSTRING_it;
3077+ ASN1_UNIVERSALSTRING_it;
3078+ d2i_ASN1_UNIVERSALSTRING;
3079+ EVP_des_ede3_ecb;
3080+ X509_REQ_print_ex;
3081+ ENGINE_up_ref;
3082+ BUF_MEM_grow_clean;
3083+ CRYPTO_realloc_clean;
3084+ BUF_strlcat;
3085+ BIO_indent;
3086+ BUF_strlcpy;
3087+ OpenSSLDie;
3088+ OPENSSL_cleanse;
3089+ ENGINE_setup_bsd_cryptodev;
3090+ ERR_release_err_state_table;
3091+ EVP_aes_128_cfb8;
3092+ FIPS_corrupt_rsa;
3093+ FIPS_selftest_des;
3094+ EVP_aes_128_cfb1;
3095+ EVP_aes_192_cfb8;
3096+ FIPS_mode_set;
3097+ FIPS_selftest_dsa;
3098+ EVP_aes_256_cfb8;
3099+ FIPS_allow_md5;
3100+ DES_ede3_cfb_encrypt;
3101+ EVP_des_ede3_cfb8;
3102+ FIPS_rand_seeded;
3103+ AES_cfbr_encrypt_block;
3104+ AES_cfb8_encrypt;
3105+ FIPS_rand_seed;
3106+ FIPS_corrupt_des;
3107+ EVP_aes_192_cfb1;
3108+ FIPS_selftest_aes;
3109+ FIPS_set_prng_key;
3110+ EVP_des_cfb8;
3111+ FIPS_corrupt_dsa;
3112+ FIPS_test_mode;
3113+ FIPS_rand_method;
3114+ EVP_aes_256_cfb1;
3115+ ERR_load_FIPS_strings;
3116+ FIPS_corrupt_aes;
3117+ FIPS_selftest_sha1;
3118+ FIPS_selftest_rsa;
3119+ FIPS_corrupt_sha1;
3120+ EVP_des_cfb1;
3121+ FIPS_dsa_check;
3122+ AES_cfb1_encrypt;
3123+ EVP_des_ede3_cfb1;
3124+ FIPS_rand_check;
3125+ FIPS_md5_allowed;
3126+ FIPS_mode;
3127+ FIPS_selftest_failed;
3128+ sk_is_sorted;
3129+ X509_check_ca;
3130+ private_idea_set_encrypt_key;
3131+ HMAC_CTX_set_flags;
3132+ private_SHA_Init;
3133+ private_CAST_set_key;
3134+ private_RIPEMD160_Init;
3135+ private_RC5_32_set_key;
3136+ private_MD5_Init;
3137+ private_RC4_set_key;
3138+ private_MDC2_Init;
3139+ private_RC2_set_key;
3140+ private_MD4_Init;
3141+ private_BF_set_key;
3142+ private_MD2_Init;
3143+ d2i_PROXY_CERT_INFO_EXTENSION;
3144+ PROXY_POLICY_it;
3145+ PROXY_POLICY_it;
3146+ i2d_PROXY_POLICY;
3147+ i2d_PROXY_CERT_INFO_EXTENSION;
3148+ d2i_PROXY_POLICY;
3149+ PROXY_CERT_INFO_EXTENSION_new;
3150+ PROXY_CERT_INFO_EXTENSION_free;
3151+ PROXY_CERT_INFO_EXTENSION_it;
3152+ PROXY_CERT_INFO_EXTENSION_it;
3153+ PROXY_POLICY_free;
3154+ PROXY_POLICY_new;
3155+ BN_MONT_CTX_set_locked;
3156+ FIPS_selftest_rng;
3157+ EVP_sha384;
3158+ EVP_sha512;
3159+ EVP_sha224;
3160+ EVP_sha256;
3161+ FIPS_selftest_hmac;
3162+ FIPS_corrupt_rng;
3163+ BN_mod_exp_mont_consttime;
3164+ RSA_X931_hash_id;
3165+ RSA_padding_check_X931;
3166+ RSA_verify_PKCS1_PSS;
3167+ RSA_padding_add_X931;
3168+ RSA_padding_add_PKCS1_PSS;
3169+ PKCS1_MGF1;
3170+ BN_X931_generate_Xpq;
3171+ RSA_X931_generate_key;
3172+ BN_X931_derive_prime;
3173+ BN_X931_generate_prime;
3174+ RSA_X931_derive;
3175+ BIO_new_dgram;
3176+ BN_get0_nist_prime_384;
3177+ ERR_set_mark;
3178+ X509_STORE_CTX_set0_crls;
3179+ ENGINE_set_STORE;
3180+ ENGINE_register_ECDSA;
3181+ STORE_meth_set_list_start_fn;
3182+ STORE_method_set_list_start_function;
3183+ BN_BLINDING_invert_ex;
3184+ NAME_CONSTRAINTS_free;
3185+ STORE_ATTR_INFO_set_number;
3186+ BN_BLINDING_get_thread_id;
3187+ X509_STORE_CTX_set0_param;
3188+ POLICY_MAPPING_it;
3189+ POLICY_MAPPING_it;
3190+ STORE_parse_attrs_start;
3191+ POLICY_CONSTRAINTS_free;
3192+ EVP_PKEY_add1_attr_by_NID;
3193+ BN_nist_mod_192;
3194+ EC_GROUP_get_trinomial_basis;
3195+ STORE_set_method;
3196+ GENERAL_SUBTREE_free;
3197+ NAME_CONSTRAINTS_it;
3198+ NAME_CONSTRAINTS_it;
3199+ ECDH_get_default_method;
3200+ PKCS12_add_safe;
3201+ EC_KEY_new_by_curve_name;
3202+ STORE_meth_get_update_store_fn;
3203+ STORE_method_get_update_store_function;
3204+ ENGINE_register_ECDH;
3205+ SHA512_Update;
3206+ i2d_ECPrivateKey;
3207+ BN_get0_nist_prime_192;
3208+ STORE_modify_certificate;
3209+ EC_POINT_set_affine_coordinates_GF2m;
3210+ EC_POINT_set_affine_coords_GF2m;
3211+ BN_GF2m_mod_exp_arr;
3212+ STORE_ATTR_INFO_modify_number;
3213+ X509_keyid_get0;
3214+ ENGINE_load_gmp;
3215+ pitem_new;
3216+ BN_GF2m_mod_mul_arr;
3217+ STORE_list_public_key_endp;
3218+ o2i_ECPublicKey;
3219+ EC_KEY_copy;
3220+ BIO_dump_fp;
3221+ X509_policy_node_get0_parent;
3222+ EC_GROUP_check_discriminant;
3223+ i2o_ECPublicKey;
3224+ EC_KEY_precompute_mult;
3225+ a2i_IPADDRESS;
3226+ STORE_meth_set_initialise_fn;
3227+ STORE_method_set_initialise_function;
3228+ X509_STORE_CTX_set_depth;
3229+ X509_VERIFY_PARAM_inherit;
3230+ EC_POINT_point2bn;
3231+ STORE_ATTR_INFO_set_dn;
3232+ X509_policy_tree_get0_policies;
3233+ EC_GROUP_new_curve_GF2m;
3234+ STORE_destroy_method;
3235+ ENGINE_unregister_STORE;
3236+ EVP_PKEY_get1_EC_KEY;
3237+ STORE_ATTR_INFO_get0_number;
3238+ ENGINE_get_default_ECDH;
3239+ EC_KEY_get_conv_form;
3240+ ASN1_OCTET_STRING_NDEF_it;
3241+ ASN1_OCTET_STRING_NDEF_it;
3242+ STORE_delete_public_key;
3243+ STORE_get_public_key;
3244+ STORE_modify_arbitrary;
3245+ ENGINE_get_static_state;
3246+ pqueue_iterator;
3247+ ECDSA_SIG_new;
3248+ OPENSSL_DIR_end;
3249+ BN_GF2m_mod_sqr;
3250+ EC_POINT_bn2point;
3251+ X509_VERIFY_PARAM_set_depth;
3252+ EC_KEY_set_asn1_flag;
3253+ STORE_get_method;
3254+ EC_KEY_get_key_method_data;
3255+ ECDSA_sign_ex;
3256+ STORE_parse_attrs_end;
3257+ EC_GROUP_get_point_conversion_form;
3258+ EC_GROUP_get_point_conv_form;
3259+ STORE_method_set_store_function;
3260+ STORE_ATTR_INFO_in;
3261+ PEM_read_bio_ECPKParameters;
3262+ EC_GROUP_get_pentanomial_basis;
3263+ EVP_PKEY_add1_attr_by_txt;
3264+ BN_BLINDING_set_flags;
3265+ X509_VERIFY_PARAM_set1_policies;
3266+ X509_VERIFY_PARAM_set1_name;
3267+ X509_VERIFY_PARAM_set_purpose;
3268+ STORE_get_number;
3269+ ECDSA_sign_setup;
3270+ BN_GF2m_mod_solve_quad_arr;
3271+ EC_KEY_up_ref;
3272+ POLICY_MAPPING_free;
3273+ BN_GF2m_mod_div;
3274+ X509_VERIFY_PARAM_set_flags;
3275+ EC_KEY_free;
3276+ STORE_meth_set_list_next_fn;
3277+ STORE_method_set_list_next_function;
3278+ PEM_write_bio_ECPrivateKey;
3279+ d2i_EC_PUBKEY;
3280+ STORE_meth_get_generate_fn;
3281+ STORE_method_get_generate_function;
3282+ STORE_meth_set_list_end_fn;
3283+ STORE_method_set_list_end_function;
3284+ pqueue_print;
3285+ EC_GROUP_have_precompute_mult;
3286+ EC_KEY_print_fp;
3287+ BN_GF2m_mod_arr;
3288+ PEM_write_bio_X509_CERT_PAIR;
3289+ EVP_PKEY_cmp;
3290+ X509_policy_level_node_count;
3291+ STORE_new_engine;
3292+ STORE_list_public_key_start;
3293+ X509_VERIFY_PARAM_new;
3294+ ECDH_get_ex_data;
3295+ EVP_PKEY_get_attr;
3296+ ECDSA_do_sign;
3297+ ENGINE_unregister_ECDH;
3298+ ECDH_OpenSSL;
3299+ EC_KEY_set_conv_form;
3300+ EC_POINT_dup;
3301+ GENERAL_SUBTREE_new;
3302+ STORE_list_crl_endp;
3303+ EC_get_builtin_curves;
3304+ X509_policy_node_get0_qualifiers;
3305+ X509_pcy_node_get0_qualifiers;
3306+ STORE_list_crl_end;
3307+ EVP_PKEY_set1_EC_KEY;
3308+ BN_GF2m_mod_sqrt_arr;
3309+ i2d_ECPrivateKey_bio;
3310+ ECPKParameters_print_fp;
3311+ pqueue_find;
3312+ ECDSA_SIG_free;
3313+ PEM_write_bio_ECPKParameters;
3314+ STORE_method_set_ctrl_function;
3315+ STORE_list_public_key_end;
3316+ EC_KEY_set_private_key;
3317+ pqueue_peek;
3318+ STORE_get_arbitrary;
3319+ STORE_store_crl;
3320+ X509_policy_node_get0_policy;
3321+ PKCS12_add_safes;
3322+ BN_BLINDING_convert_ex;
3323+ X509_policy_tree_free;
3324+ OPENSSL_ia32cap_loc;
3325+ BN_GF2m_poly2arr;
3326+ STORE_ctrl;
3327+ STORE_ATTR_INFO_compare;
3328+ BN_get0_nist_prime_224;
3329+ i2d_ECParameters;
3330+ i2d_ECPKParameters;
3331+ BN_GENCB_call;
3332+ d2i_ECPKParameters;
3333+ STORE_meth_set_generate_fn;
3334+ STORE_method_set_generate_function;
3335+ ENGINE_set_ECDH;
3336+ NAME_CONSTRAINTS_new;
3337+ SHA256_Init;
3338+ EC_KEY_get0_public_key;
3339+ PEM_write_bio_EC_PUBKEY;
3340+ STORE_ATTR_INFO_set_cstr;
3341+ STORE_list_crl_next;
3342+ STORE_ATTR_INFO_in_range;
3343+ ECParameters_print;
3344+ STORE_meth_set_delete_fn;
3345+ STORE_method_set_delete_function;
3346+ STORE_list_certificate_next;
3347+ ASN1_generate_nconf;
3348+ BUF_memdup;
3349+ BN_GF2m_mod_mul;
3350+ STORE_meth_get_list_next_fn;
3351+ STORE_method_get_list_next_function;
3352+ STORE_ATTR_INFO_get0_dn;
3353+ STORE_list_private_key_next;
3354+ EC_GROUP_set_seed;
3355+ X509_VERIFY_PARAM_set_trust;
3356+ STORE_ATTR_INFO_free;
3357+ STORE_get_private_key;
3358+ EVP_PKEY_get_attr_count;
3359+ STORE_ATTR_INFO_new;
3360+ EC_GROUP_get_curve_GF2m;
3361+ STORE_meth_set_revoke_fn;
3362+ STORE_method_set_revoke_function;
3363+ STORE_store_number;
3364+ BN_is_prime_ex;
3365+ STORE_revoke_public_key;
3366+ X509_STORE_CTX_get0_param;
3367+ STORE_delete_arbitrary;
3368+ PEM_read_X509_CERT_PAIR;
3369+ X509_STORE_set_depth;
3370+ ECDSA_get_ex_data;
3371+ SHA224;
3372+ BIO_dump_indent_fp;
3373+ EC_KEY_set_group;
3374+ BUF_strndup;
3375+ STORE_list_certificate_start;
3376+ BN_GF2m_mod;
3377+ X509_REQ_check_private_key;
3378+ EC_GROUP_get_seed_len;
3379+ ERR_load_STORE_strings;
3380+ PEM_read_bio_EC_PUBKEY;
3381+ STORE_list_private_key_end;
3382+ i2d_EC_PUBKEY;
3383+ ECDSA_get_default_method;
3384+ ASN1_put_eoc;
3385+ X509_STORE_CTX_get_explicit_policy;
3386+ X509_STORE_CTX_get_expl_policy;
3387+ X509_VERIFY_PARAM_table_cleanup;
3388+ STORE_modify_private_key;
3389+ X509_VERIFY_PARAM_free;
3390+ EC_METHOD_get_field_type;
3391+ EC_GFp_nist_method;
3392+ STORE_meth_set_modify_fn;
3393+ STORE_method_set_modify_function;
3394+ STORE_parse_attrs_next;
3395+ ENGINE_load_padlock;
3396+ EC_GROUP_set_curve_name;
3397+ X509_CERT_PAIR_it;
3398+ X509_CERT_PAIR_it;
3399+ STORE_meth_get_revoke_fn;
3400+ STORE_method_get_revoke_function;
3401+ STORE_method_set_get_function;
3402+ STORE_modify_number;
3403+ STORE_method_get_store_function;
3404+ STORE_store_private_key;
3405+ BN_GF2m_mod_sqr_arr;
3406+ RSA_setup_blinding;
3407+ BIO_s_datagram;
3408+ STORE_Memory;
3409+ sk_find_ex;
3410+ EC_GROUP_set_curve_GF2m;
3411+ ENGINE_set_default_ECDSA;
3412+ POLICY_CONSTRAINTS_new;
3413+ BN_GF2m_mod_sqrt;
3414+ ECDH_set_default_method;
3415+ EC_KEY_generate_key;
3416+ SHA384_Update;
3417+ BN_GF2m_arr2poly;
3418+ STORE_method_get_get_function;
3419+ STORE_meth_set_cleanup_fn;
3420+ STORE_method_set_cleanup_function;
3421+ EC_GROUP_check;
3422+ d2i_ECPrivateKey_bio;
3423+ EC_KEY_insert_key_method_data;
3424+ STORE_meth_get_lock_store_fn;
3425+ STORE_method_get_lock_store_function;
3426+ X509_VERIFY_PARAM_get_depth;
3427+ SHA224_Final;
3428+ STORE_meth_set_update_store_fn;
3429+ STORE_method_set_update_store_function;
3430+ SHA224_Update;
3431+ d2i_ECPrivateKey;
3432+ ASN1_item_ndef_i2d;
3433+ STORE_delete_private_key;
3434+ ERR_pop_to_mark;
3435+ ENGINE_register_all_STORE;
3436+ X509_policy_level_get0_node;
3437+ i2d_PKCS7_NDEF;
3438+ EC_GROUP_get_degree;
3439+ ASN1_generate_v3;
3440+ STORE_ATTR_INFO_modify_cstr;
3441+ X509_policy_tree_level_count;
3442+ BN_GF2m_add;
3443+ EC_KEY_get0_group;
3444+ STORE_generate_crl;
3445+ STORE_store_public_key;
3446+ X509_CERT_PAIR_free;
3447+ STORE_revoke_private_key;
3448+ BN_nist_mod_224;
3449+ SHA512_Final;
3450+ STORE_ATTR_INFO_modify_dn;
3451+ STORE_meth_get_initialise_fn;
3452+ STORE_method_get_initialise_function;
3453+ STORE_delete_number;
3454+ i2d_EC_PUBKEY_bio;
3455+ BIO_dgram_non_fatal_error;
3456+ EC_GROUP_get_asn1_flag;
3457+ STORE_ATTR_INFO_in_ex;
3458+ STORE_list_crl_start;
3459+ ECDH_get_ex_new_index;
3460+ STORE_meth_get_modify_fn;
3461+ STORE_method_get_modify_function;
3462+ v2i_ASN1_BIT_STRING;
3463+ STORE_store_certificate;
3464+ OBJ_bsearch_ex;
3465+ X509_STORE_CTX_set_default;
3466+ STORE_ATTR_INFO_set_sha1str;
3467+ BN_GF2m_mod_inv;
3468+ BN_GF2m_mod_exp;
3469+ STORE_modify_public_key;
3470+ STORE_meth_get_list_start_fn;
3471+ STORE_method_get_list_start_function;
3472+ EC_GROUP_get0_seed;
3473+ STORE_store_arbitrary;
3474+ STORE_meth_set_unlock_store_fn;
3475+ STORE_method_set_unlock_store_function;
3476+ BN_GF2m_mod_div_arr;
3477+ ENGINE_set_ECDSA;
3478+ STORE_create_method;
3479+ ECPKParameters_print;
3480+ EC_KEY_get0_private_key;
3481+ PEM_write_EC_PUBKEY;
3482+ X509_VERIFY_PARAM_set1;
3483+ ECDH_set_method;
3484+ v2i_GENERAL_NAME_ex;
3485+ ECDH_set_ex_data;
3486+ STORE_generate_key;
3487+ BN_nist_mod_521;
3488+ X509_policy_tree_get0_level;
3489+ EC_GROUP_set_point_conversion_form;
3490+ EC_GROUP_set_point_conv_form;
3491+ PEM_read_EC_PUBKEY;
3492+ i2d_ECDSA_SIG;
3493+ ECDSA_OpenSSL;
3494+ STORE_delete_crl;
3495+ EC_KEY_get_enc_flags;
3496+ ASN1_const_check_infinite_end;
3497+ EVP_PKEY_delete_attr;
3498+ ECDSA_set_default_method;
3499+ EC_POINT_set_compressed_coordinates_GF2m;
3500+ EC_POINT_set_compr_coords_GF2m;
3501+ EC_GROUP_cmp;
3502+ STORE_revoke_certificate;
3503+ BN_get0_nist_prime_256;
3504+ STORE_meth_get_delete_fn;
3505+ STORE_method_get_delete_function;
3506+ SHA224_Init;
3507+ PEM_read_ECPrivateKey;
3508+ SHA512_Init;
3509+ STORE_parse_attrs_endp;
3510+ BN_set_negative;
3511+ ERR_load_ECDSA_strings;
3512+ EC_GROUP_get_basis_type;
3513+ STORE_list_public_key_next;
3514+ i2v_ASN1_BIT_STRING;
3515+ STORE_OBJECT_free;
3516+ BN_nist_mod_384;
3517+ i2d_X509_CERT_PAIR;
3518+ PEM_write_ECPKParameters;
3519+ ECDH_compute_key;
3520+ STORE_ATTR_INFO_get0_sha1str;
3521+ ENGINE_register_all_ECDH;
3522+ pqueue_pop;
3523+ STORE_ATTR_INFO_get0_cstr;
3524+ POLICY_CONSTRAINTS_it;
3525+ POLICY_CONSTRAINTS_it;
3526+ STORE_get_ex_new_index;
3527+ EVP_PKEY_get_attr_by_OBJ;
3528+ X509_VERIFY_PARAM_add0_policy;
3529+ BN_GF2m_mod_solve_quad;
3530+ SHA256;
3531+ i2d_ECPrivateKey_fp;
3532+ X509_policy_tree_get0_user_policies;
3533+ X509_pcy_tree_get0_usr_policies;
3534+ OPENSSL_DIR_read;
3535+ ENGINE_register_all_ECDSA;
3536+ X509_VERIFY_PARAM_lookup;
3537+ EC_POINT_get_affine_coordinates_GF2m;
3538+ EC_POINT_get_affine_coords_GF2m;
3539+ EC_GROUP_dup;
3540+ ENGINE_get_default_ECDSA;
3541+ EC_KEY_new;
3542+ SHA256_Transform;
3543+ EC_KEY_set_enc_flags;
3544+ ECDSA_verify;
3545+ EC_POINT_point2hex;
3546+ ENGINE_get_STORE;
3547+ SHA512;
3548+ STORE_get_certificate;
3549+ ECDSA_do_sign_ex;
3550+ ECDSA_do_verify;
3551+ d2i_ECPrivateKey_fp;
3552+ STORE_delete_certificate;
3553+ SHA512_Transform;
3554+ X509_STORE_set1_param;
3555+ STORE_method_get_ctrl_function;
3556+ STORE_free;
3557+ PEM_write_ECPrivateKey;
3558+ STORE_meth_get_unlock_store_fn;
3559+ STORE_method_get_unlock_store_function;
3560+ STORE_get_ex_data;
3561+ EC_KEY_set_public_key;
3562+ PEM_read_ECPKParameters;
3563+ X509_CERT_PAIR_new;
3564+ ENGINE_register_STORE;
3565+ RSA_generate_key_ex;
3566+ DSA_generate_parameters_ex;
3567+ ECParameters_print_fp;
3568+ X509V3_NAME_from_section;
3569+ EVP_PKEY_add1_attr;
3570+ STORE_modify_crl;
3571+ STORE_list_private_key_start;
3572+ POLICY_MAPPINGS_it;
3573+ POLICY_MAPPINGS_it;
3574+ GENERAL_SUBTREE_it;
3575+ GENERAL_SUBTREE_it;
3576+ EC_GROUP_get_curve_name;
3577+ PEM_write_X509_CERT_PAIR;
3578+ BIO_dump_indent_cb;
3579+ d2i_X509_CERT_PAIR;
3580+ STORE_list_private_key_endp;
3581+ asn1_const_Finish;
3582+ i2d_EC_PUBKEY_fp;
3583+ BN_nist_mod_256;
3584+ X509_VERIFY_PARAM_add0_table;
3585+ pqueue_free;
3586+ BN_BLINDING_create_param;
3587+ ECDSA_size;
3588+ d2i_EC_PUBKEY_bio;
3589+ BN_get0_nist_prime_521;
3590+ STORE_ATTR_INFO_modify_sha1str;
3591+ BN_generate_prime_ex;
3592+ EC_GROUP_new_by_curve_name;
3593+ SHA256_Final;
3594+ DH_generate_parameters_ex;
3595+ PEM_read_bio_ECPrivateKey;
3596+ STORE_meth_get_cleanup_fn;
3597+ STORE_method_get_cleanup_function;
3598+ ENGINE_get_ECDH;
3599+ d2i_ECDSA_SIG;
3600+ BN_is_prime_fasttest_ex;
3601+ ECDSA_sign;
3602+ X509_policy_check;
3603+ EVP_PKEY_get_attr_by_NID;
3604+ STORE_set_ex_data;
3605+ ENGINE_get_ECDSA;
3606+ EVP_ecdsa;
3607+ BN_BLINDING_get_flags;
3608+ PKCS12_add_cert;
3609+ STORE_OBJECT_new;
3610+ ERR_load_ECDH_strings;
3611+ EC_KEY_dup;
3612+ EVP_CIPHER_CTX_rand_key;
3613+ ECDSA_set_method;
3614+ a2i_IPADDRESS_NC;
3615+ d2i_ECParameters;
3616+ STORE_list_certificate_end;
3617+ STORE_get_crl;
3618+ X509_POLICY_NODE_print;
3619+ SHA384_Init;
3620+ EC_GF2m_simple_method;
3621+ ECDSA_set_ex_data;
3622+ SHA384_Final;
3623+ PKCS7_set_digest;
3624+ EC_KEY_print;
3625+ STORE_meth_set_lock_store_fn;
3626+ STORE_method_set_lock_store_function;
3627+ ECDSA_get_ex_new_index;
3628+ SHA384;
3629+ POLICY_MAPPING_new;
3630+ STORE_list_certificate_endp;
3631+ X509_STORE_CTX_get0_policy_tree;
3632+ EC_GROUP_set_asn1_flag;
3633+ EC_KEY_check_key;
3634+ d2i_EC_PUBKEY_fp;
3635+ PKCS7_set0_type_other;
3636+ PEM_read_bio_X509_CERT_PAIR;
3637+ pqueue_next;
3638+ STORE_meth_get_list_end_fn;
3639+ STORE_method_get_list_end_function;
3640+ EVP_PKEY_add1_attr_by_OBJ;
3641+ X509_VERIFY_PARAM_set_time;
3642+ pqueue_new;
3643+ ENGINE_set_default_ECDH;
3644+ STORE_new_method;
3645+ PKCS12_add_key;
3646+ DSO_merge;
3647+ EC_POINT_hex2point;
3648+ BIO_dump_cb;
3649+ SHA256_Update;
3650+ pqueue_insert;
3651+ pitem_free;
3652+ BN_GF2m_mod_inv_arr;
3653+ ENGINE_unregister_ECDSA;
3654+ BN_BLINDING_set_thread_id;
3655+ get_rfc3526_prime_8192;
3656+ X509_VERIFY_PARAM_clear_flags;
3657+ get_rfc2409_prime_1024;
3658+ DH_check_pub_key;
3659+ get_rfc3526_prime_2048;
3660+ get_rfc3526_prime_6144;
3661+ get_rfc3526_prime_1536;
3662+ get_rfc3526_prime_3072;
3663+ get_rfc3526_prime_4096;
3664+ get_rfc2409_prime_768;
3665+ X509_VERIFY_PARAM_get_flags;
3666+ EVP_CIPHER_CTX_new;
3667+ EVP_CIPHER_CTX_free;
3668+ Camellia_cbc_encrypt;
3669+ Camellia_cfb128_encrypt;
3670+ Camellia_cfb1_encrypt;
3671+ Camellia_cfb8_encrypt;
3672+ Camellia_ctr128_encrypt;
3673+ Camellia_cfbr_encrypt_block;
3674+ Camellia_decrypt;
3675+ Camellia_ecb_encrypt;
3676+ Camellia_encrypt;
3677+ Camellia_ofb128_encrypt;
3678+ Camellia_set_key;
3679+ EVP_camellia_128_cbc;
3680+ EVP_camellia_128_cfb128;
3681+ EVP_camellia_128_cfb1;
3682+ EVP_camellia_128_cfb8;
3683+ EVP_camellia_128_ecb;
3684+ EVP_camellia_128_ofb;
3685+ EVP_camellia_192_cbc;
3686+ EVP_camellia_192_cfb128;
3687+ EVP_camellia_192_cfb1;
3688+ EVP_camellia_192_cfb8;
3689+ EVP_camellia_192_ecb;
3690+ EVP_camellia_192_ofb;
3691+ EVP_camellia_256_cbc;
3692+ EVP_camellia_256_cfb128;
3693+ EVP_camellia_256_cfb1;
3694+ EVP_camellia_256_cfb8;
3695+ EVP_camellia_256_ecb;
3696+ EVP_camellia_256_ofb;
3697+ a2i_ipadd;
3698+ ASIdentifiers_free;
3699+ i2d_ASIdOrRange;
3700+ EVP_CIPHER_block_size;
3701+ v3_asid_is_canonical;
3702+ IPAddressChoice_free;
3703+ EVP_CIPHER_CTX_set_app_data;
3704+ BIO_set_callback_arg;
3705+ v3_addr_add_prefix;
3706+ IPAddressOrRange_it;
3707+ IPAddressOrRange_it;
3708+ BIO_set_flags;
3709+ ASIdentifiers_it;
3710+ ASIdentifiers_it;
3711+ v3_addr_get_range;
3712+ BIO_method_type;
3713+ v3_addr_inherits;
3714+ IPAddressChoice_it;
3715+ IPAddressChoice_it;
3716+ AES_ige_encrypt;
3717+ v3_addr_add_range;
3718+ EVP_CIPHER_CTX_nid;
3719+ d2i_ASRange;
3720+ v3_addr_add_inherit;
3721+ v3_asid_add_id_or_range;
3722+ v3_addr_validate_resource_set;
3723+ EVP_CIPHER_iv_length;
3724+ EVP_MD_type;
3725+ v3_asid_canonize;
3726+ IPAddressRange_free;
3727+ v3_asid_add_inherit;
3728+ EVP_CIPHER_CTX_key_length;
3729+ IPAddressRange_new;
3730+ ASIdOrRange_new;
3731+ EVP_MD_size;
3732+ EVP_MD_CTX_test_flags;
3733+ BIO_clear_flags;
3734+ i2d_ASRange;
3735+ IPAddressRange_it;
3736+ IPAddressRange_it;
3737+ IPAddressChoice_new;
3738+ ASIdentifierChoice_new;
3739+ ASRange_free;
3740+ EVP_MD_pkey_type;
3741+ EVP_MD_CTX_clear_flags;
3742+ IPAddressFamily_free;
3743+ i2d_IPAddressFamily;
3744+ IPAddressOrRange_new;
3745+ EVP_CIPHER_flags;
3746+ v3_asid_validate_resource_set;
3747+ d2i_IPAddressRange;
3748+ AES_bi_ige_encrypt;
3749+ BIO_get_callback;
3750+ IPAddressOrRange_free;
3751+ v3_addr_subset;
3752+ d2i_IPAddressFamily;
3753+ v3_asid_subset;
3754+ BIO_test_flags;
3755+ i2d_ASIdentifierChoice;
3756+ ASRange_it;
3757+ ASRange_it;
3758+ d2i_ASIdentifiers;
3759+ ASRange_new;
3760+ d2i_IPAddressChoice;
3761+ v3_addr_get_afi;
3762+ EVP_CIPHER_key_length;
3763+ EVP_Cipher;
3764+ i2d_IPAddressOrRange;
3765+ ASIdOrRange_it;
3766+ ASIdOrRange_it;
3767+ EVP_CIPHER_nid;
3768+ i2d_IPAddressChoice;
3769+ EVP_CIPHER_CTX_block_size;
3770+ ASIdentifiers_new;
3771+ v3_addr_validate_path;
3772+ IPAddressFamily_new;
3773+ EVP_MD_CTX_set_flags;
3774+ v3_addr_is_canonical;
3775+ i2d_IPAddressRange;
3776+ IPAddressFamily_it;
3777+ IPAddressFamily_it;
3778+ v3_asid_inherits;
3779+ EVP_CIPHER_CTX_cipher;
3780+ EVP_CIPHER_CTX_get_app_data;
3781+ EVP_MD_block_size;
3782+ EVP_CIPHER_CTX_flags;
3783+ v3_asid_validate_path;
3784+ d2i_IPAddressOrRange;
3785+ v3_addr_canonize;
3786+ ASIdentifierChoice_it;
3787+ ASIdentifierChoice_it;
3788+ EVP_MD_CTX_md;
3789+ d2i_ASIdentifierChoice;
3790+ BIO_method_name;
3791+ EVP_CIPHER_CTX_iv_length;
3792+ ASIdOrRange_free;
3793+ ASIdentifierChoice_free;
3794+ BIO_get_callback_arg;
3795+ BIO_set_callback;
3796+ d2i_ASIdOrRange;
3797+ i2d_ASIdentifiers;
3798+ SEED_decrypt;
3799+ SEED_encrypt;
3800+ SEED_cbc_encrypt;
3801+ EVP_seed_ofb;
3802+ SEED_cfb128_encrypt;
3803+ SEED_ofb128_encrypt;
3804+ EVP_seed_cbc;
3805+ SEED_ecb_encrypt;
3806+ EVP_seed_ecb;
3807+ SEED_set_key;
3808+ EVP_seed_cfb128;
3809+ X509_EXTENSIONS_it;
3810+ X509_EXTENSIONS_it;
3811+ X509_get1_ocsp;
3812+ OCSP_REQ_CTX_free;
3813+ i2d_X509_EXTENSIONS;
3814+ OCSP_sendreq_nbio;
3815+ OCSP_sendreq_new;
3816+ d2i_X509_EXTENSIONS;
3817+ X509_ALGORS_it;
3818+ X509_ALGORS_it;
3819+ X509_ALGOR_get0;
3820+ X509_ALGOR_set0;
3821+ AES_unwrap_key;
3822+ AES_wrap_key;
3823+ X509at_get0_data_by_OBJ;
3824+ ASN1_TYPE_set1;
3825+ ASN1_STRING_set0;
3826+ i2d_X509_ALGORS;
3827+ BIO_f_zlib;
3828+ COMP_zlib_cleanup;
3829+ d2i_X509_ALGORS;
3830+ CMS_ReceiptRequest_free;
3831+ PEM_write_CMS;
3832+ CMS_add0_CertificateChoices;
3833+ CMS_unsigned_add1_attr_by_OBJ;
3834+ ERR_load_CMS_strings;
3835+ CMS_sign_receipt;
3836+ i2d_CMS_ContentInfo;
3837+ CMS_signed_delete_attr;
3838+ d2i_CMS_bio;
3839+ CMS_unsigned_get_attr_by_NID;
3840+ CMS_verify;
3841+ SMIME_read_CMS;
3842+ CMS_decrypt_set1_key;
3843+ CMS_SignerInfo_get0_algs;
3844+ CMS_add1_cert;
3845+ CMS_set_detached;
3846+ CMS_encrypt;
3847+ CMS_EnvelopedData_create;
3848+ CMS_uncompress;
3849+ CMS_add0_crl;
3850+ CMS_SignerInfo_verify_content;
3851+ CMS_unsigned_get0_data_by_OBJ;
3852+ PEM_write_bio_CMS;
3853+ CMS_unsigned_get_attr;
3854+ CMS_RecipientInfo_ktri_cert_cmp;
3855+ CMS_RecipientInfo_ktri_get0_algs;
3856+ CMS_RecipInfo_ktri_get0_algs;
3857+ CMS_ContentInfo_free;
3858+ CMS_final;
3859+ CMS_add_simple_smimecap;
3860+ CMS_SignerInfo_verify;
3861+ CMS_data;
3862+ CMS_ContentInfo_it;
3863+ CMS_ContentInfo_it;
3864+ d2i_CMS_ReceiptRequest;
3865+ CMS_compress;
3866+ CMS_digest_create;
3867+ CMS_SignerInfo_cert_cmp;
3868+ CMS_SignerInfo_sign;
3869+ CMS_data_create;
3870+ i2d_CMS_bio;
3871+ CMS_EncryptedData_set1_key;
3872+ CMS_decrypt;
3873+ int_smime_write_ASN1;
3874+ CMS_unsigned_delete_attr;
3875+ CMS_unsigned_get_attr_count;
3876+ CMS_add_smimecap;
3877+ PEM_read_CMS;
3878+ CMS_signed_get_attr_by_OBJ;
3879+ d2i_CMS_ContentInfo;
3880+ CMS_add_standard_smimecap;
3881+ CMS_ContentInfo_new;
3882+ CMS_RecipientInfo_type;
3883+ CMS_get0_type;
3884+ CMS_is_detached;
3885+ CMS_sign;
3886+ CMS_signed_add1_attr;
3887+ CMS_unsigned_get_attr_by_OBJ;
3888+ SMIME_write_CMS;
3889+ CMS_EncryptedData_decrypt;
3890+ CMS_get0_RecipientInfos;
3891+ CMS_add0_RevocationInfoChoice;
3892+ CMS_decrypt_set1_pkey;
3893+ CMS_SignerInfo_set1_signer_cert;
3894+ CMS_get0_signers;
3895+ CMS_ReceiptRequest_get0_values;
3896+ CMS_signed_get0_data_by_OBJ;
3897+ CMS_get0_SignerInfos;
3898+ CMS_add0_cert;
3899+ CMS_EncryptedData_encrypt;
3900+ CMS_digest_verify;
3901+ CMS_set1_signers_certs;
3902+ CMS_signed_get_attr;
3903+ CMS_RecipientInfo_set0_key;
3904+ CMS_SignedData_init;
3905+ CMS_RecipientInfo_kekri_get0_id;
3906+ CMS_verify_receipt;
3907+ CMS_ReceiptRequest_it;
3908+ CMS_ReceiptRequest_it;
3909+ PEM_read_bio_CMS;
3910+ CMS_get1_crls;
3911+ CMS_add0_recipient_key;
3912+ SMIME_read_ASN1;
3913+ CMS_ReceiptRequest_new;
3914+ CMS_get0_content;
3915+ CMS_get1_ReceiptRequest;
3916+ CMS_signed_add1_attr_by_OBJ;
3917+ CMS_RecipientInfo_kekri_id_cmp;
3918+ CMS_add1_ReceiptRequest;
3919+ CMS_SignerInfo_get0_signer_id;
3920+ CMS_unsigned_add1_attr_by_NID;
3921+ CMS_unsigned_add1_attr;
3922+ CMS_signed_get_attr_by_NID;
3923+ CMS_get1_certs;
3924+ CMS_signed_add1_attr_by_NID;
3925+ CMS_unsigned_add1_attr_by_txt;
3926+ CMS_dataFinal;
3927+ CMS_RecipientInfo_ktri_get0_signer_id;
3928+ CMS_RecipInfo_ktri_get0_sigr_id;
3929+ i2d_CMS_ReceiptRequest;
3930+ CMS_add1_recipient_cert;
3931+ CMS_dataInit;
3932+ CMS_signed_add1_attr_by_txt;
3933+ CMS_RecipientInfo_decrypt;
3934+ CMS_signed_get_attr_count;
3935+ CMS_get0_eContentType;
3936+ CMS_set1_eContentType;
3937+ CMS_ReceiptRequest_create0;
3938+ CMS_add1_signer;
3939+ CMS_RecipientInfo_set0_pkey;
3940+ ENGINE_set_load_ssl_client_cert_function;
3941+ ENGINE_set_ld_ssl_clnt_cert_fn;
3942+ ENGINE_get_ssl_client_cert_function;
3943+ ENGINE_get_ssl_client_cert_fn;
3944+ ENGINE_load_ssl_client_cert;
3945+ ENGINE_load_capi;
3946+ OPENSSL_isservice;
3947+ FIPS_dsa_sig_decode;
3948+ EVP_CIPHER_CTX_clear_flags;
3949+ FIPS_rand_status;
3950+ FIPS_rand_set_key;
3951+ CRYPTO_set_mem_info_functions;
3952+ RSA_X931_generate_key_ex;
3953+ int_ERR_set_state_func;
3954+ int_EVP_MD_set_engine_callbacks;
3955+ int_CRYPTO_set_do_dynlock_callback;
3956+ FIPS_rng_stick;
3957+ EVP_CIPHER_CTX_set_flags;
3958+ BN_X931_generate_prime_ex;
3959+ FIPS_selftest_check;
3960+ FIPS_rand_set_dt;
3961+ CRYPTO_dbg_pop_info;
3962+ FIPS_dsa_free;
3963+ RSA_X931_derive_ex;
3964+ FIPS_rsa_new;
3965+ FIPS_rand_bytes;
3966+ fips_cipher_test;
3967+ EVP_CIPHER_CTX_test_flags;
3968+ CRYPTO_malloc_debug_init;
3969+ CRYPTO_dbg_push_info;
3970+ FIPS_corrupt_rsa_keygen;
3971+ FIPS_dh_new;
3972+ FIPS_corrupt_dsa_keygen;
3973+ FIPS_dh_free;
3974+ fips_pkey_signature_test;
3975+ EVP_add_alg_module;
3976+ int_RAND_init_engine_callbacks;
3977+ int_EVP_CIPHER_set_engine_callbacks;
3978+ int_EVP_MD_init_engine_callbacks;
3979+ FIPS_rand_test_mode;
3980+ FIPS_rand_reset;
3981+ FIPS_dsa_new;
3982+ int_RAND_set_callbacks;
3983+ BN_X931_derive_prime_ex;
3984+ int_ERR_lib_init;
3985+ int_EVP_CIPHER_init_engine_callbacks;
3986+ FIPS_rsa_free;
3987+ FIPS_dsa_sig_encode;
3988+ CRYPTO_dbg_remove_all_info;
3989+ OPENSSL_init;
3990+ private_Camellia_set_key;
3991+ CRYPTO_strdup;
3992+ JPAKE_STEP3A_process;
3993+ JPAKE_STEP1_release;
3994+ JPAKE_get_shared_key;
3995+ JPAKE_STEP3B_init;
3996+ JPAKE_STEP1_generate;
3997+ JPAKE_STEP1_init;
3998+ JPAKE_STEP3B_process;
3999+ JPAKE_STEP2_generate;
4000+ JPAKE_CTX_new;
4001+ JPAKE_CTX_free;
4002+ JPAKE_STEP3B_release;
4003+ JPAKE_STEP3A_release;
4004+ JPAKE_STEP2_process;
4005+ JPAKE_STEP3B_generate;
4006+ JPAKE_STEP1_process;
4007+ JPAKE_STEP3A_generate;
4008+ JPAKE_STEP2_release;
4009+ JPAKE_STEP3A_init;
4010+ ERR_load_JPAKE_strings;
4011+ JPAKE_STEP2_init;
4012+ pqueue_size;
4013+ i2d_TS_ACCURACY;
4014+ i2d_TS_MSG_IMPRINT_fp;
4015+ i2d_TS_MSG_IMPRINT;
4016+ EVP_PKEY_print_public;
4017+ EVP_PKEY_CTX_new;
4018+ i2d_TS_TST_INFO;
4019+ EVP_PKEY_asn1_find;
4020+ DSO_METHOD_beos;
4021+ TS_CONF_load_cert;
4022+ TS_REQ_get_ext;
4023+ EVP_PKEY_sign_init;
4024+ ASN1_item_print;
4025+ TS_TST_INFO_set_nonce;
4026+ TS_RESP_dup;
4027+ ENGINE_register_pkey_meths;
4028+ EVP_PKEY_asn1_add0;
4029+ PKCS7_add0_attrib_signing_time;
4030+ i2d_TS_TST_INFO_fp;
4031+ BIO_asn1_get_prefix;
4032+ TS_TST_INFO_set_time;
4033+ EVP_PKEY_meth_set_decrypt;
4034+ EVP_PKEY_set_type_str;
4035+ EVP_PKEY_CTX_get_keygen_info;
4036+ TS_REQ_set_policy_id;
4037+ d2i_TS_RESP_fp;
4038+ ENGINE_get_pkey_asn1_meth_engine;
4039+ ENGINE_get_pkey_asn1_meth_eng;
4040+ WHIRLPOOL_Init;
4041+ TS_RESP_set_status_info;
4042+ EVP_PKEY_keygen;
4043+ EVP_DigestSignInit;
4044+ TS_ACCURACY_set_millis;
4045+ TS_REQ_dup;
4046+ GENERAL_NAME_dup;
4047+ ASN1_SEQUENCE_ANY_it;
4048+ ASN1_SEQUENCE_ANY_it;
4049+ WHIRLPOOL;
4050+ X509_STORE_get1_crls;
4051+ ENGINE_get_pkey_asn1_meth;
4052+ EVP_PKEY_asn1_new;
4053+ BIO_new_NDEF;
4054+ ENGINE_get_pkey_meth;
4055+ TS_MSG_IMPRINT_set_algo;
4056+ i2d_TS_TST_INFO_bio;
4057+ TS_TST_INFO_set_ordering;
4058+ TS_TST_INFO_get_ext_by_OBJ;
4059+ CRYPTO_THREADID_set_pointer;
4060+ TS_CONF_get_tsa_section;
4061+ SMIME_write_ASN1;
4062+ TS_RESP_CTX_set_signer_key;
4063+ EVP_PKEY_encrypt_old;
4064+ EVP_PKEY_encrypt_init;
4065+ CRYPTO_THREADID_cpy;
4066+ ASN1_PCTX_get_cert_flags;
4067+ i2d_ESS_SIGNING_CERT;
4068+ TS_CONF_load_key;
4069+ i2d_ASN1_SEQUENCE_ANY;
4070+ d2i_TS_MSG_IMPRINT_bio;
4071+ EVP_PKEY_asn1_set_public;
4072+ b2i_PublicKey_bio;
4073+ BIO_asn1_set_prefix;
4074+ EVP_PKEY_new_mac_key;
4075+ BIO_new_CMS;
4076+ CRYPTO_THREADID_cmp;
4077+ TS_REQ_ext_free;
4078+ EVP_PKEY_asn1_set_free;
4079+ EVP_PKEY_get0_asn1;
4080+ d2i_NETSCAPE_X509;
4081+ EVP_PKEY_verify_recover_init;
4082+ EVP_PKEY_CTX_set_data;
4083+ EVP_PKEY_keygen_init;
4084+ TS_RESP_CTX_set_status_info;
4085+ TS_MSG_IMPRINT_get_algo;
4086+ TS_REQ_print_bio;
4087+ EVP_PKEY_CTX_ctrl_str;
4088+ EVP_PKEY_get_default_digest_nid;
4089+ PEM_write_bio_PKCS7_stream;
4090+ TS_MSG_IMPRINT_print_bio;
4091+ BN_asc2bn;
4092+ TS_REQ_get_policy_id;
4093+ ENGINE_set_default_pkey_asn1_meths;
4094+ ENGINE_set_def_pkey_asn1_meths;
4095+ d2i_TS_ACCURACY;
4096+ DSO_global_lookup;
4097+ TS_CONF_set_tsa_name;
4098+ i2d_ASN1_SET_ANY;
4099+ ENGINE_load_gost;
4100+ WHIRLPOOL_BitUpdate;
4101+ ASN1_PCTX_get_flags;
4102+ TS_TST_INFO_get_ext_by_NID;
4103+ TS_RESP_new;
4104+ ESS_CERT_ID_dup;
4105+ TS_STATUS_INFO_dup;
4106+ TS_REQ_delete_ext;
4107+ EVP_DigestVerifyFinal;
4108+ EVP_PKEY_print_params;
4109+ i2d_CMS_bio_stream;
4110+ TS_REQ_get_msg_imprint;
4111+ OBJ_find_sigid_by_algs;
4112+ TS_TST_INFO_get_serial;
4113+ TS_REQ_get_nonce;
4114+ X509_PUBKEY_set0_param;
4115+ EVP_PKEY_CTX_set0_keygen_info;
4116+ DIST_POINT_set_dpname;
4117+ i2d_ISSUING_DIST_POINT;
4118+ ASN1_SET_ANY_it;
4119+ ASN1_SET_ANY_it;
4120+ EVP_PKEY_CTX_get_data;
4121+ TS_STATUS_INFO_print_bio;
4122+ EVP_PKEY_derive_init;
4123+ d2i_TS_TST_INFO;
4124+ EVP_PKEY_asn1_add_alias;
4125+ d2i_TS_RESP_bio;
4126+ OTHERNAME_cmp;
4127+ GENERAL_NAME_set0_value;
4128+ PKCS7_RECIP_INFO_get0_alg;
4129+ TS_RESP_CTX_new;
4130+ TS_RESP_set_tst_info;
4131+ PKCS7_final;
4132+ EVP_PKEY_base_id;
4133+ TS_RESP_CTX_set_signer_cert;
4134+ TS_REQ_set_msg_imprint;
4135+ EVP_PKEY_CTX_ctrl;
4136+ TS_CONF_set_digests;
4137+ d2i_TS_MSG_IMPRINT;
4138+ EVP_PKEY_meth_set_ctrl;
4139+ TS_REQ_get_ext_by_NID;
4140+ PKCS5_pbe_set0_algor;
4141+ BN_BLINDING_thread_id;
4142+ TS_ACCURACY_new;
4143+ X509_CRL_METHOD_free;
4144+ ASN1_PCTX_get_nm_flags;
4145+ EVP_PKEY_meth_set_sign;
4146+ CRYPTO_THREADID_current;
4147+ EVP_PKEY_decrypt_init;
4148+ NETSCAPE_X509_free;
4149+ i2b_PVK_bio;
4150+ EVP_PKEY_print_private;
4151+ GENERAL_NAME_get0_value;
4152+ b2i_PVK_bio;
4153+ ASN1_UTCTIME_adj;
4154+ TS_TST_INFO_new;
4155+ EVP_MD_do_all_sorted;
4156+ TS_CONF_set_default_engine;
4157+ TS_ACCURACY_set_seconds;
4158+ TS_TST_INFO_get_time;
4159+ PKCS8_pkey_get0;
4160+ EVP_PKEY_asn1_get0;
4161+ OBJ_add_sigid;
4162+ PKCS7_SIGNER_INFO_sign;
4163+ EVP_PKEY_paramgen_init;
4164+ EVP_PKEY_sign;
4165+ OBJ_sigid_free;
4166+ EVP_PKEY_meth_set_init;
4167+ d2i_ESS_ISSUER_SERIAL;
4168+ ISSUING_DIST_POINT_new;
4169+ ASN1_TIME_adj;
4170+ TS_OBJ_print_bio;
4171+ EVP_PKEY_meth_set_verify_recover;
4172+ EVP_PKEY_meth_set_vrfy_recover;
4173+ TS_RESP_get_status_info;
4174+ CMS_stream;
4175+ EVP_PKEY_CTX_set_cb;
4176+ PKCS7_to_TS_TST_INFO;
4177+ ASN1_PCTX_get_oid_flags;
4178+ TS_TST_INFO_add_ext;
4179+ EVP_PKEY_meth_set_derive;
4180+ i2d_TS_RESP_fp;
4181+ i2d_TS_MSG_IMPRINT_bio;
4182+ TS_RESP_CTX_set_accuracy;
4183+ TS_REQ_set_nonce;
4184+ ESS_CERT_ID_new;
4185+ ENGINE_pkey_asn1_find_str;
4186+ TS_REQ_get_ext_count;
4187+ BUF_reverse;
4188+ TS_TST_INFO_print_bio;
4189+ d2i_ISSUING_DIST_POINT;
4190+ ENGINE_get_pkey_meths;
4191+ i2b_PrivateKey_bio;
4192+ i2d_TS_RESP;
4193+ b2i_PublicKey;
4194+ TS_VERIFY_CTX_cleanup;
4195+ TS_STATUS_INFO_free;
4196+ TS_RESP_verify_token;
4197+ OBJ_bsearch_ex_;
4198+ ASN1_bn_print;
4199+ EVP_PKEY_asn1_get_count;
4200+ ENGINE_register_pkey_asn1_meths;
4201+ ASN1_PCTX_set_nm_flags;
4202+ EVP_DigestVerifyInit;
4203+ ENGINE_set_default_pkey_meths;
4204+ TS_TST_INFO_get_policy_id;
4205+ TS_REQ_get_cert_req;
4206+ X509_CRL_set_meth_data;
4207+ PKCS8_pkey_set0;
4208+ ASN1_STRING_copy;
4209+ d2i_TS_TST_INFO_fp;
4210+ X509_CRL_match;
4211+ EVP_PKEY_asn1_set_private;
4212+ TS_TST_INFO_get_ext_d2i;
4213+ TS_RESP_CTX_add_policy;
4214+ d2i_TS_RESP;
4215+ TS_CONF_load_certs;
4216+ TS_TST_INFO_get_msg_imprint;
4217+ ERR_load_TS_strings;
4218+ TS_TST_INFO_get_version;
4219+ EVP_PKEY_CTX_dup;
4220+ EVP_PKEY_meth_set_verify;
4221+ i2b_PublicKey_bio;
4222+ TS_CONF_set_certs;
4223+ EVP_PKEY_asn1_get0_info;
4224+ TS_VERIFY_CTX_free;
4225+ TS_REQ_get_ext_by_critical;
4226+ TS_RESP_CTX_set_serial_cb;
4227+ X509_CRL_get_meth_data;
4228+ TS_RESP_CTX_set_time_cb;
4229+ TS_MSG_IMPRINT_get_msg;
4230+ TS_TST_INFO_ext_free;
4231+ TS_REQ_get_version;
4232+ TS_REQ_add_ext;
4233+ EVP_PKEY_CTX_set_app_data;
4234+ OBJ_bsearch_;
4235+ EVP_PKEY_meth_set_verifyctx;
4236+ i2d_PKCS7_bio_stream;
4237+ CRYPTO_THREADID_set_numeric;
4238+ PKCS7_sign_add_signer;
4239+ d2i_TS_TST_INFO_bio;
4240+ TS_TST_INFO_get_ordering;
4241+ TS_RESP_print_bio;
4242+ TS_TST_INFO_get_exts;
4243+ HMAC_CTX_copy;
4244+ PKCS5_pbe2_set_iv;
4245+ ENGINE_get_pkey_asn1_meths;
4246+ b2i_PrivateKey;
4247+ EVP_PKEY_CTX_get_app_data;
4248+ TS_REQ_set_cert_req;
4249+ CRYPTO_THREADID_set_callback;
4250+ TS_CONF_set_serial;
4251+ TS_TST_INFO_free;
4252+ d2i_TS_REQ_fp;
4253+ TS_RESP_verify_response;
4254+ i2d_ESS_ISSUER_SERIAL;
4255+ TS_ACCURACY_get_seconds;
4256+ EVP_CIPHER_do_all;
4257+ b2i_PrivateKey_bio;
4258+ OCSP_CERTID_dup;
4259+ X509_PUBKEY_get0_param;
4260+ TS_MSG_IMPRINT_dup;
4261+ PKCS7_print_ctx;
4262+ i2d_TS_REQ_bio;
4263+ EVP_whirlpool;
4264+ EVP_PKEY_asn1_set_param;
4265+ EVP_PKEY_meth_set_encrypt;
4266+ ASN1_PCTX_set_flags;
4267+ i2d_ESS_CERT_ID;
4268+ TS_VERIFY_CTX_new;
4269+ TS_RESP_CTX_set_extension_cb;
4270+ ENGINE_register_all_pkey_meths;
4271+ TS_RESP_CTX_set_status_info_cond;
4272+ TS_RESP_CTX_set_stat_info_cond;
4273+ EVP_PKEY_verify;
4274+ WHIRLPOOL_Final;
4275+ X509_CRL_METHOD_new;
4276+ EVP_DigestSignFinal;
4277+ TS_RESP_CTX_set_def_policy;
4278+ NETSCAPE_X509_it;
4279+ NETSCAPE_X509_it;
4280+ TS_RESP_create_response;
4281+ PKCS7_SIGNER_INFO_get0_algs;
4282+ TS_TST_INFO_get_nonce;
4283+ EVP_PKEY_decrypt_old;
4284+ TS_TST_INFO_set_policy_id;
4285+ TS_CONF_set_ess_cert_id_chain;
4286+ EVP_PKEY_CTX_get0_pkey;
4287+ d2i_TS_REQ;
4288+ EVP_PKEY_asn1_find_str;
4289+ BIO_f_asn1;
4290+ ESS_SIGNING_CERT_new;
4291+ EVP_PBE_find;
4292+ X509_CRL_get0_by_cert;
4293+ EVP_PKEY_derive;
4294+ i2d_TS_REQ;
4295+ TS_TST_INFO_delete_ext;
4296+ ESS_ISSUER_SERIAL_free;
4297+ ASN1_PCTX_set_str_flags;
4298+ ENGINE_get_pkey_asn1_meth_str;
4299+ TS_CONF_set_signer_key;
4300+ TS_ACCURACY_get_millis;
4301+ TS_RESP_get_token;
4302+ TS_ACCURACY_dup;
4303+ ENGINE_register_all_pkey_asn1_meths;
4304+ ENGINE_reg_all_pkey_asn1_meths;
4305+ X509_CRL_set_default_method;
4306+ CRYPTO_THREADID_hash;
4307+ CMS_ContentInfo_print_ctx;
4308+ TS_RESP_free;
4309+ ISSUING_DIST_POINT_free;
4310+ ESS_ISSUER_SERIAL_new;
4311+ CMS_add1_crl;
4312+ PKCS7_add1_attrib_digest;
4313+ TS_RESP_CTX_add_md;
4314+ TS_TST_INFO_dup;
4315+ ENGINE_set_pkey_asn1_meths;
4316+ PEM_write_bio_Parameters;
4317+ TS_TST_INFO_get_accuracy;
4318+ X509_CRL_get0_by_serial;
4319+ TS_TST_INFO_set_version;
4320+ TS_RESP_CTX_get_tst_info;
4321+ TS_RESP_verify_signature;
4322+ CRYPTO_THREADID_get_callback;
4323+ TS_TST_INFO_get_tsa;
4324+ TS_STATUS_INFO_new;
4325+ EVP_PKEY_CTX_get_cb;
4326+ TS_REQ_get_ext_d2i;
4327+ GENERAL_NAME_set0_othername;
4328+ TS_TST_INFO_get_ext_count;
4329+ TS_RESP_CTX_get_request;
4330+ i2d_NETSCAPE_X509;
4331+ ENGINE_get_pkey_meth_engine;
4332+ EVP_PKEY_meth_set_signctx;
4333+ EVP_PKEY_asn1_copy;
4334+ ASN1_TYPE_cmp;
4335+ EVP_CIPHER_do_all_sorted;
4336+ EVP_PKEY_CTX_free;
4337+ ISSUING_DIST_POINT_it;
4338+ ISSUING_DIST_POINT_it;
4339+ d2i_TS_MSG_IMPRINT_fp;
4340+ X509_STORE_get1_certs;
4341+ EVP_PKEY_CTX_get_operation;
4342+ d2i_ESS_SIGNING_CERT;
4343+ TS_CONF_set_ordering;
4344+ EVP_PBE_alg_add_type;
4345+ TS_REQ_set_version;
4346+ EVP_PKEY_get0;
4347+ BIO_asn1_set_suffix;
4348+ i2d_TS_STATUS_INFO;
4349+ EVP_MD_do_all;
4350+ TS_TST_INFO_set_accuracy;
4351+ PKCS7_add_attrib_content_type;
4352+ ERR_remove_thread_state;
4353+ EVP_PKEY_meth_add0;
4354+ TS_TST_INFO_set_tsa;
4355+ EVP_PKEY_meth_new;
4356+ WHIRLPOOL_Update;
4357+ TS_CONF_set_accuracy;
4358+ ASN1_PCTX_set_oid_flags;
4359+ ESS_SIGNING_CERT_dup;
4360+ d2i_TS_REQ_bio;
4361+ X509_time_adj_ex;
4362+ TS_RESP_CTX_add_flags;
4363+ d2i_TS_STATUS_INFO;
4364+ TS_MSG_IMPRINT_set_msg;
4365+ BIO_asn1_get_suffix;
4366+ TS_REQ_free;
4367+ EVP_PKEY_meth_free;
4368+ TS_REQ_get_exts;
4369+ TS_RESP_CTX_set_clock_precision_digits;
4370+ TS_RESP_CTX_set_clk_prec_digits;
4371+ TS_RESP_CTX_add_failure_info;
4372+ i2d_TS_RESP_bio;
4373+ EVP_PKEY_CTX_get0_peerkey;
4374+ PEM_write_bio_CMS_stream;
4375+ TS_REQ_new;
4376+ TS_MSG_IMPRINT_new;
4377+ EVP_PKEY_meth_find;
4378+ EVP_PKEY_id;
4379+ TS_TST_INFO_set_serial;
4380+ a2i_GENERAL_NAME;
4381+ TS_CONF_set_crypto_device;
4382+ EVP_PKEY_verify_init;
4383+ TS_CONF_set_policies;
4384+ ASN1_PCTX_new;
4385+ ESS_CERT_ID_free;
4386+ ENGINE_unregister_pkey_meths;
4387+ TS_MSG_IMPRINT_free;
4388+ TS_VERIFY_CTX_init;
4389+ PKCS7_stream;
4390+ TS_RESP_CTX_set_certs;
4391+ TS_CONF_set_def_policy;
4392+ ASN1_GENERALIZEDTIME_adj;
4393+ NETSCAPE_X509_new;
4394+ TS_ACCURACY_free;
4395+ TS_RESP_get_tst_info;
4396+ EVP_PKEY_derive_set_peer;
4397+ PEM_read_bio_Parameters;
4398+ TS_CONF_set_clock_precision_digits;
4399+ TS_CONF_set_clk_prec_digits;
4400+ ESS_ISSUER_SERIAL_dup;
4401+ TS_ACCURACY_get_micros;
4402+ ASN1_PCTX_get_str_flags;
4403+ NAME_CONSTRAINTS_check;
4404+ ASN1_BIT_STRING_check;
4405+ X509_check_akid;
4406+ ENGINE_unregister_pkey_asn1_meths;
4407+ ENGINE_unreg_pkey_asn1_meths;
4408+ ASN1_PCTX_free;
4409+ PEM_write_bio_ASN1_stream;
4410+ i2d_ASN1_bio_stream;
4411+ TS_X509_ALGOR_print_bio;
4412+ EVP_PKEY_meth_set_cleanup;
4413+ EVP_PKEY_asn1_free;
4414+ ESS_SIGNING_CERT_free;
4415+ TS_TST_INFO_set_msg_imprint;
4416+ GENERAL_NAME_cmp;
4417+ d2i_ASN1_SET_ANY;
4418+ ENGINE_set_pkey_meths;
4419+ i2d_TS_REQ_fp;
4420+ d2i_ASN1_SEQUENCE_ANY;
4421+ GENERAL_NAME_get0_otherName;
4422+ d2i_ESS_CERT_ID;
4423+ OBJ_find_sigid_algs;
4424+ EVP_PKEY_meth_set_keygen;
4425+ PKCS5_PBKDF2_HMAC;
4426+ EVP_PKEY_paramgen;
4427+ EVP_PKEY_meth_set_paramgen;
4428+ BIO_new_PKCS7;
4429+ EVP_PKEY_verify_recover;
4430+ TS_ext_print_bio;
4431+ TS_ASN1_INTEGER_print_bio;
4432+ check_defer;
4433+ DSO_pathbyaddr;
4434+ EVP_PKEY_set_type;
4435+ TS_ACCURACY_set_micros;
4436+ TS_REQ_to_TS_VERIFY_CTX;
4437+ EVP_PKEY_meth_set_copy;
4438+ ASN1_PCTX_set_cert_flags;
4439+ TS_TST_INFO_get_ext;
4440+ EVP_PKEY_asn1_set_ctrl;
4441+ TS_TST_INFO_get_ext_by_critical;
4442+ EVP_PKEY_CTX_new_id;
4443+ TS_REQ_get_ext_by_OBJ;
4444+ TS_CONF_set_signer_cert;
4445+ X509_NAME_hash_old;
4446+ ASN1_TIME_set_string;
4447+ EVP_MD_flags;
4448+ TS_RESP_CTX_free;
4449+ DSAparams_dup;
4450+ DHparams_dup;
4451+ OCSP_REQ_CTX_add1_header;
4452+ OCSP_REQ_CTX_set1_req;
4453+ X509_STORE_set_verify_cb;
4454+ X509_STORE_CTX_get0_current_crl;
4455+ X509_STORE_CTX_get0_parent_ctx;
4456+ X509_STORE_CTX_get0_current_issuer;
4457+ X509_STORE_CTX_get0_cur_issuer;
4458+ X509_issuer_name_hash_old;
4459+ X509_subject_name_hash_old;
4460+ EVP_CIPHER_CTX_copy;
4461+ UI_method_get_prompt_constructor;
4462+ UI_method_get_prompt_constructr;
4463+ UI_method_set_prompt_constructor;
4464+ UI_method_set_prompt_constructr;
4465+ EVP_read_pw_string_min;
4466+ CRYPTO_cts128_encrypt;
4467+ CRYPTO_cts128_decrypt_block;
4468+ CRYPTO_cfb128_1_encrypt;
4469+ CRYPTO_cbc128_encrypt;
4470+ CRYPTO_ctr128_encrypt;
4471+ CRYPTO_ofb128_encrypt;
4472+ CRYPTO_cts128_decrypt;
4473+ CRYPTO_cts128_encrypt_block;
4474+ CRYPTO_cbc128_decrypt;
4475+ CRYPTO_cfb128_encrypt;
4476+ CRYPTO_cfb128_8_encrypt;
4477+
4478+ local:
4479+ *;
4480+};
4481+
4482Index: openssl-1.0.0e/engines/openssl.ld
4483===================================================================
4484--- /dev/null 1970-01-01 00:00:00.000000000 +0000
4485+++ openssl-1.0.0e/engines/openssl.ld 2011-10-04 22:49:53.295407572 -0700
4486@@ -0,0 +1,10 @@
4487+OPENSSL_1.0.0 {
4488+ global:
4489+ bind_engine;
4490+ v_check;
4491+ OPENSSL_init;
4492+ OPENSSL_finish;
4493+ local:
4494+ *;
4495+};
4496+
4497Index: openssl-1.0.0e/engines/ccgost/openssl.ld
4498===================================================================
4499--- /dev/null 1970-01-01 00:00:00.000000000 +0000
4500+++ openssl-1.0.0e/engines/ccgost/openssl.ld 2011-10-04 22:49:53.339407745 -0700
4501@@ -0,0 +1,10 @@
4502+OPENSSL_1.0.0 {
4503+ global:
4504+ bind_engine;
4505+ v_check;
4506+ OPENSSL_init;
4507+ OPENSSL_finish;
4508+ local:
4509+ *;
4510+};
4511+
diff --git a/meta/recipes-connectivity/openssl/openssl-1.0.0e/engines-install-in-libdir-ssl.patch b/meta/recipes-connectivity/openssl/openssl-1.0.0e/engines-install-in-libdir-ssl.patch
new file mode 100644
index 0000000000..d8a6f1a23c
--- /dev/null
+++ b/meta/recipes-connectivity/openssl/openssl-1.0.0e/engines-install-in-libdir-ssl.patch
@@ -0,0 +1,56 @@
1Upstream-Status: Inappropriate [configuration]
2
3
4Index: openssl-1.0.0/engines/Makefile
5===================================================================
6--- openssl-1.0.0.orig/engines/Makefile
7+++ openssl-1.0.0/engines/Makefile
8@@ -107,7 +107,7 @@
9 @[ -n "$(INSTALLTOP)" ] # should be set by top Makefile...
10 @if [ -n "$(SHARED_LIBS)" ]; then \
11 set -e; \
12- $(PERL) $(TOP)/util/mkdir-p.pl $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines; \
13+ $(PERL) $(TOP)/util/mkdir-p.pl $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/ssl/engines; \
14 for l in $(LIBNAMES); do \
15 ( echo installing $$l; \
16 pfx=lib; \
17@@ -119,13 +119,13 @@
18 *DSO_WIN32*) sfx="eay32.dll"; pfx=;; \
19 *) sfx=".bad";; \
20 esac; \
21- cp $$pfx$$l$$sfx $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$$pfx$$l$$sfx.new; \
22+ cp $$pfx$$l$$sfx $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/ssl/engines/$$pfx$$l$$sfx.new; \
23 else \
24 sfx=".so"; \
25- cp cyg$$l.dll $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$$pfx$$l$$sfx.new; \
26+ cp cyg$$l.dll $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/ssl/engines/$$pfx$$l$$sfx.new; \
27 fi; \
28- chmod 555 $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$$pfx$$l$$sfx.new; \
29- mv -f $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$$pfx$$l$$sfx.new $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$$pfx$$l$$sfx ); \
30+ chmod 555 $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/ssl/engines/$$pfx$$l$$sfx.new; \
31+ mv -f $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/ssl/engines/$$pfx$$l$$sfx.new $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/ssl/engines/$$pfx$$l$$sfx ); \
32 done; \
33 fi
34 @target=install; $(RECURSIVE_MAKE)
35Index: openssl-1.0.0/engines/ccgost/Makefile
36===================================================================
37--- openssl-1.0.0.orig/engines/ccgost/Makefile
38+++ openssl-1.0.0/engines/ccgost/Makefile
39@@ -53,13 +53,13 @@
40 *DSO_WIN32*) sfx="eay32.dll"; pfx=;; \
41 *) sfx=".bad";; \
42 esac; \
43- cp $${pfx}$(LIBNAME)$$sfx $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$${pfx}$(LIBNAME)$$sfx.new; \
44+ cp $${pfx}$(LIBNAME)$$sfx $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/ssl/engines/$${pfx}$(LIBNAME)$$sfx.new; \
45 else \
46 sfx=".so"; \
47- cp cyg$(LIBNAME).dll $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$${pfx}$(LIBNAME)$$sfx.new; \
48+ cp cyg$(LIBNAME).dll $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/ssl/engines/$${pfx}$(LIBNAME)$$sfx.new; \
49 fi; \
50- chmod 555 $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$${pfx}$(LIBNAME)$$sfx.new; \
51- mv -f $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$${pfx}$(LIBNAME)$$sfx.new $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/engines/$${pfx}$(LIBNAME)$$sfx; \
52+ chmod 555 $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/ssl/engines/$${pfx}$(LIBNAME)$$sfx.new; \
53+ mv -f $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/ssl/engines/$${pfx}$(LIBNAME)$$sfx.new $(INSTALL_PREFIX)$(INSTALLTOP)/$(LIBDIR)/ssl/engines/$${pfx}$(LIBNAME)$$sfx; \
54 fi
55
56 links:
diff --git a/meta/recipes-connectivity/openssl/openssl-1.0.0e/oe-ldflags.patch b/meta/recipes-connectivity/openssl/openssl-1.0.0e/oe-ldflags.patch
new file mode 100644
index 0000000000..292e13dc5f
--- /dev/null
+++ b/meta/recipes-connectivity/openssl/openssl-1.0.0e/oe-ldflags.patch
@@ -0,0 +1,24 @@
1Upstream-Status: Inappropriate [open-embedded]
2
3Index: openssl-1.0.0/Makefile.shared
4===================================================================
5--- openssl-1.0.0.orig/Makefile.shared
6+++ openssl-1.0.0/Makefile.shared
7@@ -92,7 +92,7 @@
8 LINK_APP= \
9 ( $(SET_X); \
10 LIBDEPS="$${LIBDEPS:-$(LIBDEPS)}"; \
11- LDCMD="$${LDCMD:-$(CC)}"; LDFLAGS="$${LDFLAGS:-$(CFLAGS)}"; \
12+ LDCMD="$${LDCMD:-$(CC)}"; LDFLAGS="$(OE_LDFLAGS) $${LDFLAGS:-$(CFLAGS)}"; \
13 LIBPATH=`for x in $$LIBDEPS; do echo $$x; done | sed -e 's/^ *-L//;t' -e d | uniq`; \
14 LIBPATH=`echo $$LIBPATH | sed -e 's/ /:/g'`; \
15 LD_LIBRARY_PATH=$$LIBPATH:$$LD_LIBRARY_PATH \
16@@ -102,7 +102,7 @@
17 ( $(SET_X); \
18 LIBDEPS="$${LIBDEPS:-$(LIBDEPS)}"; \
19 SHAREDCMD="$${SHAREDCMD:-$(CC)}"; \
20- SHAREDFLAGS="$${SHAREDFLAGS:-$(CFLAGS) $(SHARED_LDFLAGS)}"; \
21+ SHAREDFLAGS="$(OE_LDFLAGS) $${SHAREDFLAGS:-$(CFLAGS) $(SHARED_LDFLAGS)}"; \
22 LIBPATH=`for x in $$LIBDEPS; do echo $$x; done | sed -e 's/^ *-L//;t' -e d | uniq`; \
23 LIBPATH=`echo $$LIBPATH | sed -e 's/ /:/g'`; \
24 LD_LIBRARY_PATH=$$LIBPATH:$$LD_LIBRARY_PATH \
diff --git a/meta/recipes-connectivity/openssl/openssl-1.0.0e/openssl-fix-link.patch b/meta/recipes-connectivity/openssl/openssl-1.0.0e/openssl-fix-link.patch
new file mode 100644
index 0000000000..154106cbcd
--- /dev/null
+++ b/meta/recipes-connectivity/openssl/openssl-1.0.0e/openssl-fix-link.patch
@@ -0,0 +1,35 @@
1From aabfb6f78af8e337d3239142117ba303fce55e7e Mon Sep 17 00:00:00 2001
2From: Dmitry Eremin-Solenikov <dbaryshkov@gmail.com>
3Date: Thu, 22 Sep 2011 08:55:26 +0200
4Subject: [PATCH] fix the parallel build regarding shared libraries.
5
6Upstream-Status: Pending
7---
8 .../openssl-1.0.0e/Makefile.org | 8 ++++----
9 1 files changed, 4 insertions(+), 4 deletions(-)
10
11diff --git a/Makefile.org
12index 3c7aea1..6326cd6 100644
13--- a/Makefile.org
14+++ b/Makefile.org
15@@ -243,13 +243,13 @@ build_libs: build_crypto build_ssl build_engines
16
17 build_crypto:
18 @dir=crypto; target=all; $(BUILD_ONE_CMD)
19-build_ssl:
20+build_ssl: build_crypto
21 @dir=ssl; target=all; $(BUILD_ONE_CMD)
22-build_engines:
23+build_engines: build_crypto
24 @dir=engines; target=all; $(BUILD_ONE_CMD)
25-build_apps:
26+build_apps: build_crypto build_ssl
27 @dir=apps; target=all; $(BUILD_ONE_CMD)
28-build_tests:
29+build_tests: build_crypto build_ssl
30 @dir=test; target=all; $(BUILD_ONE_CMD)
31 build_tools:
32 @dir=tools; target=all; $(BUILD_ONE_CMD)
33--
341.6.6.1
35
diff --git a/meta/recipes-connectivity/openssl/openssl-1.0.0e/shared-libs.patch b/meta/recipes-connectivity/openssl/openssl-1.0.0e/shared-libs.patch
new file mode 100644
index 0000000000..09986731a8
--- /dev/null
+++ b/meta/recipes-connectivity/openssl/openssl-1.0.0e/shared-libs.patch
@@ -0,0 +1,50 @@
1Upstream-Status: Inappropriate [configuration]
2
3Index: openssl-1.0.0/crypto/Makefile
4===================================================================
5--- openssl-1.0.0.orig/crypto/Makefile
6+++ openssl-1.0.0/crypto/Makefile
7@@ -104,7 +104,7 @@
8
9 shared: buildinf.h lib subdirs
10 if [ -n "$(SHARED_LIBS)" ]; then \
11- (cd ..; $(MAKE) $(SHARED_LIB)); \
12+ (cd ..; $(MAKE) -e $(SHARED_LIB)); \
13 fi
14
15 libs:
16Index: openssl-1.0.0/Makefile.org
17===================================================================
18--- openssl-1.0.0.orig/Makefile.org
19+++ openssl-1.0.0/Makefile.org
20@@ -260,7 +260,7 @@
21
22 libcrypto$(SHLIB_EXT): libcrypto.a
23 @if [ "$(SHLIB_TARGET)" != "" ]; then \
24- $(MAKE) SHLIBDIRS=crypto build-shared; \
25+ $(MAKE) -e SHLIBDIRS=crypto build-shared; \
26 else \
27 echo "There's no support for shared libraries on this platform" >&2; \
28 exit 1; \
29@@ -268,7 +268,7 @@
30
31 libssl$(SHLIB_EXT): libcrypto$(SHLIB_EXT) libssl.a
32 @if [ "$(SHLIB_TARGET)" != "" ]; then \
33- $(MAKE) SHLIBDIRS=ssl SHLIBDEPS='-lcrypto' build-shared; \
34+ $(MAKE) -e SHLIBDIRS=ssl SHLIBDEPS='-lcrypto' build-shared; \
35 else \
36 echo "There's no support for shared libraries on this platform" >&2; \
37 exit 1; \
38Index: openssl-1.0.0/ssl/Makefile
39===================================================================
40--- openssl-1.0.0.orig/ssl/Makefile
41+++ openssl-1.0.0/ssl/Makefile
42@@ -62,7 +62,7 @@
43
44 shared: lib
45 if [ -n "$(SHARED_LIBS)" ]; then \
46- (cd ..; $(MAKE) $(SHARED_LIB)); \
47+ (cd ..; $(MAKE) -e $(SHARED_LIB)); \
48 fi
49
50 files:
diff --git a/meta/recipes-connectivity/openssl/openssl.inc b/meta/recipes-connectivity/openssl/openssl.inc
index f1c1961d3a..c717fee514 100644
--- a/meta/recipes-connectivity/openssl/openssl.inc
+++ b/meta/recipes-connectivity/openssl/openssl.inc
@@ -4,6 +4,9 @@ HOMEPAGE = "http://www.openssl.org/"
4BUGTRACKER = "http://www.openssl.org/news/vulnerabilities.html" 4BUGTRACKER = "http://www.openssl.org/news/vulnerabilities.html"
5SECTION = "libs/network" 5SECTION = "libs/network"
6 6
7# Big Jump for OpenSSL 1.0 support with meta-oe
8INC_PR = "r15"
9
7# "openssl | SSLeay" dual license 10# "openssl | SSLeay" dual license
8LICENSE = "openssl" 11LICENSE = "openssl"
9LIC_FILES_CHKSUM = "file://LICENSE;md5=f9a8f968107345e0b75aa8c2ecaa7ec8" 12LIC_FILES_CHKSUM = "file://LICENSE;md5=f9a8f968107345e0b75aa8c2ecaa7ec8"
@@ -32,10 +35,15 @@ export AS = "${CC} -c"
32 35
33inherit pkgconfig siteinfo 36inherit pkgconfig siteinfo
34 37
35PACKAGES =+ "libcrypto libssl" 38PACKAGES =+ "libcrypto libssl ${PN}-misc"
36FILES_libcrypto = "${libdir}/libcrypto.so.*" 39FILES_libcrypto = "${libdir}/libcrypto.so.*"
37FILES_libssl = "${libdir}/libssl.so.*" 40FILES_libssl = "${libdir}/libssl.so.*"
38FILES_${PN} =+ " ${libdir}/ssl/*" 41FILES_${PN} =+ " ${libdir}/ssl/*"
42FILES_${PN}-misc = "${libdir}/ssl/misc ${libdir}/ssl/openssl.cnf"
43
44do_configure_prepend_darwin () {
45 sed -i -e '/version-script=openssl\.ld/d' Configure
46}
39 47
40do_configure () { 48do_configure () {
41 cd util 49 cd util
@@ -46,6 +54,10 @@ do_configure () {
46 os=${HOST_OS} 54 os=${HOST_OS}
47 if [ "x$os" = "xlinux-uclibc" ]; then 55 if [ "x$os" = "xlinux-uclibc" ]; then
48 os=linux 56 os=linux
57 elif [ "x$os" = "xlinux-uclibceabi" ]; then
58 os=linux
59 elif [ "x$os" = "xlinux-gnueabi" ]; then
60 os=linux
49 fi 61 fi
50 target="$os-${HOST_ARCH}" 62 target="$os-${HOST_ARCH}"
51 case $target in 63 case $target in
@@ -64,7 +76,7 @@ do_configure () {
64 linux-i486) 76 linux-i486)
65 target=debian-i386-i486 77 target=debian-i386-i486
66 ;; 78 ;;
67 linux-i586) 79 linux-i586 | linux-viac3)
68 target=debian-i386-i586 80 target=debian-i386-i586
69 ;; 81 ;;
70 linux-i686) 82 linux-i686)
@@ -91,6 +103,9 @@ do_configure () {
91 linux-sparc) 103 linux-sparc)
92 target=linux-sparcv8 104 target=linux-sparcv8
93 ;; 105 ;;
106 darwin-i386)
107 target=darwin-i386-cc
108 ;;
94 esac 109 esac
95 # inject machine-specific flags 110 # inject machine-specific flags
96 sed -i -e "s|^\(\"$target\",\s*\"[^:]\+\):\([^:]\+\)|\1:${CFLAG}|g" Configure 111 sed -i -e "s|^\(\"$target\",\s*\"[^:]\+\):\([^:]\+\)|\1:${CFLAG}|g" Configure
@@ -106,10 +121,25 @@ do_compile () {
106} 121}
107 122
108do_install () { 123do_install () {
109 install -m 0755 -d ${D}${libdir}/pkgconfig
110 oe_runmake INSTALL_PREFIX="${D}" MANDIR="${mandir}" install 124 oe_runmake INSTALL_PREFIX="${D}" MANDIR="${mandir}" install
111 chmod 644 ${D}${libdir}/pkgconfig/openssl.pc 125
126 # On x86_64, move lib/* to lib64
127 if [ "${libdir}" != "${prefix}/lib" ]
128 then
129 install -m 0755 ${D}${libdir} ${D}${libdir}/pkgconfig
130 mv ${D}${prefix}/lib/lib* ${D}${libdir}
131 mv ${D}${prefix}/lib/pkgconfig/*.pc ${D}${libdir}/pkgconfig
132 chmod 644 ${D}${libdir}/pkgconfig/openssl.pc
133 fi
134
112 oe_libinstall -so libcrypto ${D}${libdir} 135 oe_libinstall -so libcrypto ${D}${libdir}
113 oe_libinstall -so libssl ${D}${libdir} 136 oe_libinstall -so libssl ${D}${libdir}
137
138 install -d ${D}${includedir}
139 cp --dereference -R include/openssl ${D}${includedir}
114 sed -i -e '1s,.*,#!${bindir}/env perl,' ${D}${libdir}/ssl/misc/CA.pl 140 sed -i -e '1s,.*,#!${bindir}/env perl,' ${D}${libdir}/ssl/misc/CA.pl
141
115} 142}
143
144BBCLASSEXTEND = "native nativesdk"
145
diff --git a/meta/recipes-connectivity/openssl/openssl_1.0.0e.bb b/meta/recipes-connectivity/openssl/openssl_1.0.0e.bb
new file mode 100644
index 0000000000..38f38e3477
--- /dev/null
+++ b/meta/recipes-connectivity/openssl/openssl_1.0.0e.bb
@@ -0,0 +1,45 @@
1require openssl.inc
2
3# For target side versions of openssl enable support for OCF Linux driver
4# if they are available.
5DEPENDS += "ocf-linux"
6
7CFLAG += "-DHAVE_CRYPTODEV -DUSE_CRYPTODEV_DIGESTS"
8
9PR = "${INC_PR}.0"
10
11LIC_FILES_CHKSUM = "file://LICENSE;md5=f9a8f968107345e0b75aa8c2ecaa7ec8"
12
13export DIRS = "crypto ssl apps engines"
14export OE_LDFLAGS="${LDFLAGS}"
15
16SRC_URI += "file://configure-targets.patch \
17 file://shared-libs.patch \
18 file://oe-ldflags.patch \
19 file://engines-install-in-libdir-ssl.patch \
20 file://openssl-fix-link.patch \
21 file://debian/version-script.patch \
22 file://debian/pic.patch \
23 file://debian/c_rehash-compat.patch \
24 file://debian/ca.patch \
25 file://debian/make-targets.patch \
26 file://debian/no-rpath.patch \
27 file://debian/man-dir.patch \
28 file://debian/man-section.patch \
29 file://debian/pkg-config.patch \
30 file://debian/no-symbolic.patch \
31 file://debian/debian-targets.patch \
32 "
33
34SRC_URI[md5sum] = "7040b89c4c58c7a1016c0dfa6e821c86"
35SRC_URI[sha256sum] = "e361dc2775733fb84de7b5bf7b504778b772869e8f7bfac0b28b935cbf7380f7"
36
37PACKAGES =+ " \
38 ${PN}-engines \
39 ${PN}-engines-dbg \
40 "
41
42FILES_${PN}-engines = "${libdir}/ssl/engines/*.so"
43FILES_${PN}-engines-dbg = "${libdir}/ssl/engines/.debug"
44
45PARALLEL_MAKEINST = ""