From 5b40ce920ae539733540b3c4a50cfcb6e5defd0f Mon Sep 17 00:00:00 2001 From: Tobias Krause Date: Fri, 19 Oct 2007 11:52:28 +0000 Subject: #31053# WebDAV Https Support --- openssl/makefile.mk | 45 +- openssl/opensslsol.patch | 3766 ++++++++++++++++++++++++++++++++++++++++++++++ openssl/prj/d.lst | 29 +- 3 files changed, 3796 insertions(+), 44 deletions(-) create mode 100644 openssl/opensslsol.patch (limited to 'openssl') diff --git a/openssl/makefile.mk b/openssl/makefile.mk index 9b1fdcbaa28c..fd10da7f363c 100644 --- a/openssl/makefile.mk +++ b/openssl/makefile.mk @@ -4,9 +4,9 @@ # # $RCSfile: makefile.mk,v $ # -# $Revision: 1.14 $ +# $Revision: 1.15 $ # -# last change: $Author: tkr $ $Date: 2007-10-17 16:03:02 $ +# last change: $Author: tkr $ $Date: 2007-10-19 12:52:27 $ # # The Contents of this file are made available subject to # the terms of GNU Lesser General Public License Version 2.1. @@ -60,49 +60,42 @@ TARFILE_NAME=$(OPENSSL_NAME) CONFIGURE_DIR=. CONFIGURE_ACTION=config -CONFIGURE_FLAGS=shared -I$(SYSBASE)$/usr$/include -L$(SYSBASE)$/usr$/lib +CONFIGURE_FLAGS=-I$(SYSBASE)$/usr$/include -L$(SYSBASE)$/usr$/lib shared BUILD_DIR=. BUILD_ACTION=make -.IF "$(OS)" == "LINUX" +OUT2LIB = libssl.* +OUT2LIB += libcrypto.* +OUT2INC += include/openssl/* +.IF "$(OS)" == "LINUX" PATCH_FILE_NAME=openssllnx.patch - -BUILD_ACTION=make 'SHARED_LDFLAGS=-Wl,--version-script=./lib$$(SHLIBDIRS)_OOo_0_9_8e.map' +# if you build openssl as shared library you have to patch the Makefile.Shared "LD_LIBRARY_PATH=$$LD_LIBRARY_PATH \" +#BUILD_ACTION=make 'SHARED_LDFLAGS=-Wl,--version-script=./lib$$(SHLIBDIRS)_OOo_0_9_8e.map' .ENDIF .IF "$(OS)" == "SOLARIS" -OPENSSL_NAME=openssl-0.9.8a -CONFIGURE_DIR=. -CONFIGURE_ACTION=Configure solaris-sparcv9-gcc -.IF "$(PROCTYPE)" == "x86" -CONFIGURE_ACTION=Configure solaris-x86-gcc -.ENDIF -.IF "$(PROCTYPE)" == "x86_64" -CONFIGURE_ACTION=Configure solaris-x86_64-gcc -.ENDIF - -CONFIGURE_FLAGS=shared - +PATCH_FILE_NAME=opensslsol.patch +#BUILD_ACTION=make 'SHARED_LDFLAGS=-G -dy -z text -M./lib$$$$$$$$(SHLIBDIRS)_OOo_0_9_8e.map' .ENDIF - - .IF "$(OS)" == "WNT" - PATCH_FILE_NAME=openssl.patch - CONFIGURE_DIR=. CONFIGURE_ACTION=$(PERL) configure CONFIGURE_FLAGS=VC-WIN32 -#.IMPORT .IGNORE : SOLARINC -#INCLUDE := $(SOLARINC:s/-I/;) -#.EXPORT : INCLUDE - BUILD_DIR=. BUILD_ACTION=cmd /c "ms\do_ms $(PERL)" && nmake -f ms/ntdll.mak + +OUT2LIB = out32dll/ssleay32.lib +OUT2LIB += out32dll/libeay32.lib +OUT2LIB += out32dll/ssleay32.lib +OUT2LIB += out32dll/libeay32.lib +OUT2BIN = out32dll/ssleay32.dll +OUT2BIN += out32dll/libeay32.dll +OUT2INC = inc32/openssl/* .ENDIF #set INCLUDE=D:\sol_temp\n\msvc7net3\PlatformSDK\include;D:\sol_temp\n\msvc7net3\include\ && set path=%path%;D:\sol_temp\r\btw\SRC680\perl\bin && diff --git a/openssl/opensslsol.patch b/openssl/opensslsol.patch new file mode 100644 index 000000000000..3d31c9019ebb --- /dev/null +++ b/openssl/opensslsol.patch @@ -0,0 +1,3766 @@ +--- misc/buildopenssl-0.9.8e/Makefile.shared Sat May 20 10:51:09 2006 ++++ misc/build/openssl-0.9.8e/Makefile.shared Fri Oct 19 14:45:50 2007 +@@ -93,7 +93,7 @@ + LDCMD="$${LDCMD:-$(CC)}"; LDFLAGS="$${LDFLAGS:-$(CFLAGS)}"; \ + LIBPATH=`for x in $$LIBDEPS; do if echo $$x | grep '^ *-L' > /dev/null 2>&1; then echo $$x | sed -e 's/^ *-L//'; fi; done | uniq`; \ + LIBPATH=`echo $$LIBPATH | sed -e 's/ /:/g'`; \ +- LD_LIBRARY_PATH=$$LIBPATH:$$LD_LIBRARY_PATH \ ++ LD_LIBRARY_PATH=$$LD_LIBRARY_PATH \ + $${LDCMD} $${LDFLAGS} -o $${APPNAME:=$(APPNAME)} $(OBJECTS) $${LIBDEPS} ) + + LINK_SO= \ +@@ -104,7 +104,7 @@ + nm -Pg $$SHOBJECTS | grep ' [BDT] ' | cut -f1 -d' ' > lib$(LIBNAME).exp; \ + LIBPATH=`for x in $$LIBDEPS; do if echo $$x | grep '^ *-L' > /dev/null 2>&1; then echo $$x | sed -e 's/^ *-L//'; fi; done | uniq`; \ + LIBPATH=`echo $$LIBPATH | sed -e 's/ /:/g'`; \ +- LD_LIBRARY_PATH=$$LIBPATH:$$LD_LIBRARY_PATH \ ++ LD_LIBRARY_PATH=$$LD_LIBRARY_PATH \ + $${SHAREDCMD} $${SHAREDFLAGS} \ + -o $$SHLIB$$SHLIB_SOVER$$SHLIB_SUFFIX \ + $$ALLSYMSFLAGS $$SHOBJECTS $$NOALLSYMSFLAGS $$LIBDEPS \ +--- misc/build/openssl-0.9.8e/libcrypto_OOo_0_9_8e.map 1970-01-01 01:00:00.000000000 +0100 ++++ misc/build/openssl-0.9.8e/libcrypto_OOo_0_9_8e.map 2007-10-16 15:44:13.000000000 +0200 +@@ -0,0 +1,3295 @@ ++LIBCRYPTO_OOO_0_9_8e { ++ global: ++ACCESS_DESCRIPTION_free; ++ACCESS_DESCRIPTION_it; ++ACCESS_DESCRIPTION_new; ++AES_bi_ige_encrypt; ++AES_cbc_encrypt; ++AES_cfb128_encrypt; ++AES_cfb1_encrypt; ++AES_cfb8_encrypt; ++AES_cfbr_encrypt_block; ++AES_ctr128_encrypt; ++AES_decrypt; ++AES_ecb_encrypt; ++AES_encrypt; ++AES_ige_encrypt; ++AES_ofb128_encrypt; ++AES_options; ++AES_set_decrypt_key; ++AES_set_encrypt_key; ++AES_version; ++ASN1_ANY_it; ++ASN1_BIT_STRING_asn1_meth; ++ASN1_BIT_STRING_free; ++ASN1_BIT_STRING_get_bit; ++ASN1_BIT_STRING_it; ++ASN1_BIT_STRING_name_print; ++ASN1_BIT_STRING_new; ++ASN1_BIT_STRING_num_asc; ++ASN1_BIT_STRING_set; ++ASN1_BIT_STRING_set_asc; ++ASN1_BIT_STRING_set_bit; ++ASN1_BMPSTRING_free; ++ASN1_BMPSTRING_it; ++ASN1_BMPSTRING_new; ++ASN1_BOOLEAN_it; ++ASN1_ENUMERATED_free; ++ASN1_ENUMERATED_get; ++ASN1_ENUMERATED_it; ++ASN1_ENUMERATED_new; ++ASN1_ENUMERATED_set; ++ASN1_ENUMERATED_to_BN; ++ASN1_FBOOLEAN_it; ++ASN1_GENERALIZEDTIME_check; ++ASN1_GENERALIZEDTIME_free; ++ASN1_GENERALIZEDTIME_it; ++ASN1_GENERALIZEDTIME_new; ++ASN1_GENERALIZEDTIME_print; ++ASN1_GENERALIZEDTIME_set; ++ASN1_GENERALIZEDTIME_set_string; ++ASN1_GENERALSTRING_free; ++ASN1_GENERALSTRING_it; ++ASN1_GENERALSTRING_new; ++ASN1_HEADER_free; ++ASN1_HEADER_new; ++ASN1_IA5STRING_asn1_meth; ++ASN1_IA5STRING_free; ++ASN1_IA5STRING_it; ++ASN1_IA5STRING_new; ++ASN1_INTEGER_cmp; ++ASN1_INTEGER_dup; ++ASN1_INTEGER_free; ++ASN1_INTEGER_get; ++ASN1_INTEGER_it; ++ASN1_INTEGER_new; ++ASN1_INTEGER_set; ++ASN1_INTEGER_to_BN; ++ASN1_NULL_free; ++ASN1_NULL_it; ++ASN1_NULL_new; ++ASN1_OBJECT_create; ++ASN1_OBJECT_free; ++ASN1_OBJECT_it; ++ASN1_OBJECT_new; ++ASN1_OCTET_STRING_NDEF_it; ++ASN1_OCTET_STRING_cmp; ++ASN1_OCTET_STRING_dup; ++ASN1_OCTET_STRING_free; ++ASN1_OCTET_STRING_it; ++ASN1_OCTET_STRING_new; ++ASN1_OCTET_STRING_set; ++ASN1_PRINTABLESTRING_free; ++ASN1_PRINTABLESTRING_it; ++ASN1_PRINTABLESTRING_new; ++ASN1_PRINTABLE_free; ++ASN1_PRINTABLE_it; ++ASN1_PRINTABLE_new; ++ASN1_PRINTABLE_type; ++ASN1_SEQUENCE_it; ++ASN1_STRING_TABLE_add; ++ASN1_STRING_TABLE_cleanup; ++ASN1_STRING_TABLE_get; ++ASN1_STRING_cmp; ++ASN1_STRING_data; ++ASN1_STRING_dup; ++ASN1_STRING_encode; ++ASN1_STRING_free; ++ASN1_STRING_get_default_mask; ++ASN1_STRING_length; ++ASN1_STRING_length_set; ++ASN1_STRING_new; ++ASN1_STRING_print; ++ASN1_STRING_print_ex; ++ASN1_STRING_print_ex_fp; ++ASN1_STRING_set; ++ASN1_STRING_set_by_NID; ++ASN1_STRING_set_default_mask; ++ASN1_STRING_set_default_mask_asc; ++ASN1_STRING_to_UTF8; ++ASN1_STRING_type; ++ASN1_STRING_type_new; ++ASN1_T61STRING_free; ++ASN1_T61STRING_it; ++ASN1_T61STRING_new; ++ASN1_TBOOLEAN_it; ++ASN1_TIME_check; ++ASN1_TIME_free; ++ASN1_TIME_it; ++ASN1_TIME_new; ++ASN1_TIME_print; ++ASN1_TIME_set; ++ASN1_TIME_to_generalizedtime; ++ASN1_TYPE_free; ++ASN1_TYPE_get; ++ASN1_TYPE_get_int_octetstring; ++ASN1_TYPE_get_octetstring; ++ASN1_TYPE_new; ++ASN1_TYPE_set; ++ASN1_TYPE_set_int_octetstring; ++ASN1_TYPE_set_octetstring; ++ASN1_UNIVERSALSTRING_free; ++ASN1_UNIVERSALSTRING_it; ++ASN1_UNIVERSALSTRING_new; ++ASN1_UNIVERSALSTRING_to_string; ++ASN1_UTCTIME_check; ++ASN1_UTCTIME_cmp_time_t; ++ASN1_UTCTIME_free; ++ASN1_UTCTIME_it; ++ASN1_UTCTIME_new; ++ASN1_UTCTIME_print; ++ASN1_UTCTIME_set; ++ASN1_UTCTIME_set_string; ++ASN1_UTF8STRING_free; ++ASN1_UTF8STRING_it; ++ASN1_UTF8STRING_new; ++ASN1_VISIBLESTRING_free; ++ASN1_VISIBLESTRING_it; ++ASN1_VISIBLESTRING_new; ++ASN1_add_oid_module; ++ASN1_check_infinite_end; ++ASN1_const_check_infinite_end; ++ASN1_d2i_bio; ++ASN1_d2i_fp; ++ASN1_digest; ++ASN1_dup; ++ASN1_generate_nconf; ++ASN1_generate_v3; ++ASN1_get_object; ++ASN1_i2d_bio; ++ASN1_i2d_fp; ++ASN1_item_d2i; ++ASN1_item_d2i_bio; ++ASN1_item_d2i_fp; ++ASN1_item_digest; ++ASN1_item_dup; ++ASN1_item_ex_d2i; ++ASN1_item_ex_free; ++ASN1_item_ex_i2d; ++ASN1_item_ex_new; ++ASN1_item_free; ++ASN1_item_i2d; ++ASN1_item_i2d_bio; ++ASN1_item_i2d_fp; ++ASN1_item_ndef_i2d; ++ASN1_item_new; ++ASN1_item_pack; ++ASN1_item_sign; ++ASN1_item_unpack; ++ASN1_item_verify; ++ASN1_mbstring_copy; ++ASN1_mbstring_ncopy; ++ASN1_object_size; ++ASN1_pack_string; ++ASN1_parse; ++ASN1_parse_dump; ++ASN1_primitive_free; ++ASN1_primitive_new; ++ASN1_put_eoc; ++ASN1_put_object; ++ASN1_seq_pack; ++ASN1_seq_unpack; ++ASN1_sign; ++ASN1_tag2bit; ++ASN1_tag2str; ++ASN1_template_d2i; ++ASN1_template_free; ++ASN1_template_i2d; ++ASN1_template_new; ++ASN1_unpack_string; ++ASN1_verify; ++ASN1_version; ++AUTHORITY_INFO_ACCESS_free; ++AUTHORITY_INFO_ACCESS_it; ++AUTHORITY_INFO_ACCESS_new; ++AUTHORITY_KEYID_free; ++AUTHORITY_KEYID_it; ++AUTHORITY_KEYID_new; ++BASIC_CONSTRAINTS_free; ++BASIC_CONSTRAINTS_it; ++BASIC_CONSTRAINTS_new; ++BF_cbc_encrypt; ++BF_cfb64_encrypt; ++BF_decrypt; ++BF_ecb_encrypt; ++BF_encrypt; ++BF_ofb64_encrypt; ++BF_options; ++BF_set_key; ++BF_version; ++BIGNUM_it; ++BIO_ACCEPT_free; ++BIO_ACCEPT_new; ++BIO_CONNECT_free; ++BIO_CONNECT_new; ++BIO_accept; ++BIO_callback_ctrl; ++BIO_clear_flags; ++BIO_copy_next_retry; ++BIO_ctrl; ++BIO_ctrl_get_read_request; ++BIO_ctrl_get_write_guarantee; ++BIO_ctrl_pending; ++BIO_ctrl_reset_read_request; ++BIO_ctrl_wpending; ++BIO_debug_callback; ++BIO_dgram_non_fatal_error; ++BIO_dgram_should_retry; ++BIO_dump; ++BIO_dump_cb; ++BIO_dump_fp; ++BIO_dump_indent; ++BIO_dump_indent_cb; ++BIO_dump_indent_fp; ++BIO_dup_chain; ++BIO_f_base64; ++BIO_f_buffer; ++BIO_f_cipher; ++BIO_f_md; ++BIO_f_nbio_test; ++BIO_f_null; ++BIO_f_reliable; ++BIO_fd_non_fatal_error; ++BIO_fd_should_retry; ++BIO_find_type; ++BIO_free; ++BIO_free_all; ++BIO_get_accept_socket; ++BIO_get_callback; ++BIO_get_callback_arg; ++BIO_get_ex_data; ++BIO_get_ex_new_index; ++BIO_get_host_ip; ++BIO_get_port; ++BIO_get_retry_BIO; ++BIO_get_retry_reason; ++BIO_gethostbyname; ++BIO_gets; ++BIO_indent; ++BIO_int_ctrl; ++BIO_method_name; ++BIO_method_type; ++BIO_new; ++BIO_new_accept; ++BIO_new_bio_pair; ++BIO_new_connect; ++BIO_new_dgram; ++BIO_new_fd; ++BIO_new_file; ++BIO_new_fp; ++BIO_new_mem_buf; ++BIO_new_socket; ++BIO_next; ++BIO_nread; ++BIO_nread0; ++BIO_number_read; ++BIO_number_written; ++BIO_nwrite; ++BIO_nwrite0; ++BIO_pop; ++BIO_printf; ++BIO_ptr_ctrl; ++BIO_push; ++BIO_puts; ++BIO_read; ++BIO_s_accept; ++BIO_s_bio; ++BIO_s_connect; ++BIO_s_datagram; ++BIO_s_fd; ++BIO_s_file; ++BIO_s_log; ++BIO_s_mem; ++BIO_s_null; ++BIO_s_socket; ++BIO_set; ++BIO_set_callback; ++BIO_set_callback_arg; ++BIO_set_cipher; ++BIO_set_ex_data; ++BIO_set_flags; ++BIO_set_tcp_ndelay; ++BIO_snprintf; ++BIO_sock_cleanup; ++BIO_sock_error; ++BIO_sock_init; ++BIO_sock_non_fatal_error; ++BIO_sock_should_retry; ++BIO_socket_ioctl; ++BIO_socket_nbio; ++BIO_test_flags; ++BIO_vfree; ++BIO_vprintf; ++BIO_vsnprintf; ++BIO_write; ++BN_BLINDING_convert; ++BN_BLINDING_convert_ex; ++BN_BLINDING_create_param; ++BN_BLINDING_free; ++BN_BLINDING_get_flags; ++BN_BLINDING_get_thread_id; ++BN_BLINDING_invert; ++BN_BLINDING_invert_ex; ++BN_BLINDING_new; ++BN_BLINDING_set_flags; ++BN_BLINDING_set_thread_id; ++BN_BLINDING_update; ++BN_CTX_end; ++BN_CTX_free; ++BN_CTX_get; ++BN_CTX_init; ++BN_CTX_new; ++BN_CTX_start; ++BN_GENCB_call; ++BN_GF2m_add; ++BN_GF2m_arr2poly; ++BN_GF2m_mod; ++BN_GF2m_mod_arr; ++BN_GF2m_mod_div; ++BN_GF2m_mod_div_arr; ++BN_GF2m_mod_exp; ++BN_GF2m_mod_exp_arr; ++BN_GF2m_mod_inv; ++BN_GF2m_mod_inv_arr; ++BN_GF2m_mod_mul; ++BN_GF2m_mod_mul_arr; ++BN_GF2m_mod_solve_quad; ++BN_GF2m_mod_solve_quad_arr; ++BN_GF2m_mod_sqr; ++BN_GF2m_mod_sqr_arr; ++BN_GF2m_mod_sqrt; ++BN_GF2m_mod_sqrt_arr; ++BN_GF2m_poly2arr; ++BN_MONT_CTX_copy; ++BN_MONT_CTX_free; ++BN_MONT_CTX_init; ++BN_MONT_CTX_new; ++BN_MONT_CTX_set; ++BN_MONT_CTX_set_locked; ++BN_RECP_CTX_free; ++BN_RECP_CTX_init; ++BN_RECP_CTX_new; ++BN_RECP_CTX_set; ++BN_add; ++BN_add_word; ++BN_bin2bn; ++BN_bn2bin; ++BN_bn2dec; ++BN_bn2hex; ++BN_bn2mpi; ++BN_bntest_rand; ++BN_clear; ++BN_clear_bit; ++BN_clear_free; ++BN_cmp; ++BN_copy; ++BN_dec2bn; ++BN_div; ++BN_div_recp; ++BN_div_word; ++BN_dup; ++BN_exp; ++BN_free; ++BN_from_montgomery; ++BN_gcd; ++BN_generate_prime; ++BN_generate_prime_ex; ++BN_get0_nist_prime_192; ++BN_get0_nist_prime_224; ++BN_get0_nist_prime_256; ++BN_get0_nist_prime_384; ++BN_get0_nist_prime_521; ++BN_get_params; ++BN_get_word; ++BN_hex2bn; ++BN_init; ++BN_is_bit_set; ++BN_is_prime; ++BN_is_prime_ex; ++BN_is_prime_fasttest; ++BN_is_prime_fasttest_ex; ++BN_kronecker; ++BN_lshift; ++BN_lshift1; ++BN_mask_bits; ++BN_mod_add; ++BN_mod_add_quick; ++BN_mod_exp; ++BN_mod_exp2_mont; ++BN_mod_exp_mont; ++BN_mod_exp_mont_consttime; ++BN_mod_exp_mont_word; ++BN_mod_exp_recp; ++BN_mod_exp_simple; ++BN_mod_inverse; ++BN_mod_lshift; ++BN_mod_lshift1; ++BN_mod_lshift1_quick; ++BN_mod_lshift_quick; ++BN_mod_mul; ++BN_mod_mul_montgomery; ++BN_mod_mul_reciprocal; ++BN_mod_sqr; ++BN_mod_sqrt; ++BN_mod_sub; ++BN_mod_sub_quick; ++BN_mod_word; ++BN_mpi2bn; ++BN_mul; ++BN_mul_word; ++BN_new; ++BN_nist_mod_192; ++BN_nist_mod_224; ++BN_nist_mod_256; ++BN_nist_mod_384; ++BN_nist_mod_521; ++BN_nnmod; ++BN_num_bits; ++BN_num_bits_word; ++BN_options; ++BN_print; ++BN_print_fp; ++BN_pseudo_rand; ++BN_pseudo_rand_range; ++BN_rand; ++BN_rand_range; ++BN_reciprocal; ++BN_rshift; ++BN_rshift1; ++BN_set_bit; ++BN_set_negative; ++BN_set_params; ++BN_set_word; ++BN_sqr; ++BN_sub; ++BN_sub_word; ++BN_swap; ++BN_to_ASN1_ENUMERATED; ++BN_to_ASN1_INTEGER; ++BN_uadd; ++BN_ucmp; ++BN_usub; ++BN_value_one; ++BN_version; ++BUF_MEM_free; ++BUF_MEM_grow; ++BUF_MEM_grow_clean; ++BUF_MEM_new; ++BUF_memdup; ++BUF_strdup; ++BUF_strlcat; ++BUF_strlcpy; ++BUF_strndup; ++CAST_S_table0; ++CAST_S_table1; ++CAST_S_table2; ++CAST_S_table3; ++CAST_S_table4; ++CAST_S_table5; ++CAST_S_table6; ++CAST_S_table7; ++CAST_cbc_encrypt; ++CAST_cfb64_encrypt; ++CAST_decrypt; ++CAST_ecb_encrypt; ++CAST_encrypt; ++CAST_ofb64_encrypt; ++CAST_set_key; ++CAST_version; ++CBIGNUM_it; ++CERTIFICATEPOLICIES_free; ++CERTIFICATEPOLICIES_it; ++CERTIFICATEPOLICIES_new; ++COMP_CTX_free; ++COMP_CTX_new; ++COMP_compress_block; ++COMP_expand_block; ++COMP_rle; ++COMP_zlib; ++CONF_def_version; ++CONF_dump_bio; ++CONF_dump_fp; ++CONF_free; ++CONF_get1_default_config_file; ++CONF_get_number; ++CONF_get_section; ++CONF_get_string; ++CONF_imodule_get_flags; ++CONF_imodule_get_module; ++CONF_imodule_get_name; ++CONF_imodule_get_usr_data; ++CONF_imodule_get_value; ++CONF_imodule_set_flags; ++CONF_imodule_set_usr_data; ++CONF_load; ++CONF_load_bio; ++CONF_load_fp; ++CONF_module_add; ++CONF_module_get_usr_data; ++CONF_module_set_usr_data; ++CONF_modules_finish; ++CONF_modules_free; ++CONF_modules_load; ++CONF_modules_load_file; ++CONF_modules_unload; ++CONF_parse_list; ++CONF_set_default_method; ++CONF_set_nconf; ++CONF_version; ++CRL_DIST_POINTS_free; ++CRL_DIST_POINTS_it; ++CRL_DIST_POINTS_new; ++CRYPTO_add_lock; ++CRYPTO_cleanup_all_ex_data; ++CRYPTO_dbg_free; ++CRYPTO_dbg_get_options; ++CRYPTO_dbg_malloc; ++CRYPTO_dbg_realloc; ++CRYPTO_dbg_set_options; ++CRYPTO_destroy_dynlockid; ++CRYPTO_dup_ex_data; ++CRYPTO_ex_data_new_class; ++CRYPTO_free; ++CRYPTO_free_ex_data; ++CRYPTO_free_locked; ++CRYPTO_get_add_lock_callback; ++CRYPTO_get_dynlock_create_callback; ++CRYPTO_get_dynlock_destroy_callback; ++CRYPTO_get_dynlock_lock_callback; ++CRYPTO_get_dynlock_value; ++CRYPTO_get_ex_data; ++CRYPTO_get_ex_data_implementation; ++CRYPTO_get_ex_new_index; ++CRYPTO_get_id_callback; ++CRYPTO_get_lock_name; ++CRYPTO_get_locked_mem_ex_functions; ++CRYPTO_get_locked_mem_functions; ++CRYPTO_get_locking_callback; ++CRYPTO_get_mem_debug_functions; ++CRYPTO_get_mem_debug_options; ++CRYPTO_get_mem_ex_functions; ++CRYPTO_get_mem_functions; ++CRYPTO_get_new_dynlockid; ++CRYPTO_get_new_lockid; ++CRYPTO_is_mem_check_on; ++CRYPTO_lock; ++CRYPTO_malloc; ++CRYPTO_malloc_locked; ++CRYPTO_mem_ctrl; ++CRYPTO_mem_leaks; ++CRYPTO_mem_leaks_cb; ++CRYPTO_mem_leaks_fp; ++CRYPTO_new_ex_data; ++CRYPTO_num_locks; ++CRYPTO_pop_info; ++CRYPTO_push_info_; ++CRYPTO_realloc; ++CRYPTO_realloc_clean; ++CRYPTO_remalloc; ++CRYPTO_remove_all_info; ++CRYPTO_set_add_lock_callback; ++CRYPTO_set_dynlock_create_callback; ++CRYPTO_set_dynlock_destroy_callback; ++CRYPTO_set_dynlock_lock_callback; ++CRYPTO_set_ex_data; ++CRYPTO_set_ex_data_implementation; ++CRYPTO_set_id_callback; ++CRYPTO_set_locked_mem_ex_functions; ++CRYPTO_set_locked_mem_functions; ++CRYPTO_set_locking_callback; ++CRYPTO_set_mem_debug_functions; ++CRYPTO_set_mem_debug_options; ++CRYPTO_set_mem_ex_functions; ++CRYPTO_set_mem_functions; ++CRYPTO_thread_id; ++DES_SPtrans; ++DES_cbc_cksum; ++DES_cbc_encrypt; ++DES_cfb64_encrypt; ++DES_cfb_encrypt; ++DES_check_key_parity; ++DES_crypt; ++DES_decrypt3; ++DES_ecb3_encrypt; ++DES_ecb_encrypt; ++DES_ede3_cbc_encrypt; ++DES_ede3_cbcm_encrypt; ++DES_ede3_cfb64_encrypt; ++DES_ede3_cfb_encrypt; ++DES_ede3_ofb64_encrypt; ++DES_enc_read; ++DES_enc_write; ++DES_encrypt1; ++DES_encrypt2; ++DES_encrypt3; ++DES_fcrypt; ++DES_is_weak_key; ++DES_key_sched; ++DES_ncbc_encrypt; ++DES_ofb64_encrypt; ++DES_ofb_encrypt; ++DES_options; ++DES_pcbc_encrypt; ++DES_quad_cksum; ++DES_random_key; ++DES_read_2passwords; ++DES_read_password; ++DES_set_key; ++DES_set_key_checked; ++DES_set_key_unchecked; ++DES_set_odd_parity; ++DES_string_to_2keys; ++DES_string_to_key; ++DES_xcbc_encrypt; ++DES_xwhite_in2out; ++DH_OpenSSL; ++DH_check; ++DH_check_pub_key; ++DH_compute_key; ++DH_free; ++DH_generate_key; ++DH_generate_parameters; ++DH_generate_parameters_ex; ++DH_get_default_method; ++DH_get_ex_data; ++DH_get_ex_new_index; ++DH_new; ++DH_new_method; ++DH_set_default_method; ++DH_set_ex_data; ++DH_set_method; ++DH_size; ++DH_up_ref; ++DH_version; ++DHparams_it; ++DHparams_print; ++DHparams_print_fp; ++DIRECTORYSTRING_free; ++DIRECTORYSTRING_it; ++DIRECTORYSTRING_new; ++DISPLAYTEXT_free; ++DISPLAYTEXT_it; ++DISPLAYTEXT_new; ++DIST_POINT_NAME_free; ++DIST_POINT_NAME_it; ++DIST_POINT_NAME_new; ++DIST_POINT_free; ++DIST_POINT_it; ++DIST_POINT_new; ++DSAPrivateKey_it; ++DSAPublicKey_it; ++DSA_OpenSSL; ++DSA_SIG_free; ++DSA_SIG_it; ++DSA_SIG_new; ++DSA_do_sign; ++DSA_do_verify; ++DSA_dup_DH; ++DSA_free; ++DSA_generate_key; ++DSA_generate_parameters; ++DSA_generate_parameters_ex; ++DSA_get_default_method; ++DSA_get_ex_data; ++DSA_get_ex_new_index; ++DSA_new; ++DSA_new_method; ++DSA_print; ++DSA_print_fp; ++DSA_set_default_method; ++DSA_set_ex_data; ++DSA_set_method; ++DSA_sign; ++DSA_sign_setup; ++DSA_size; ++DSA_up_ref; ++DSA_verify; ++DSA_version; ++DSAparams_it; ++DSAparams_print; ++DSAparams_print_fp; ++DSO_METHOD_dl; ++DSO_METHOD_dlfcn; ++DSO_METHOD_null; ++DSO_METHOD_openssl; ++DSO_METHOD_vms; ++DSO_METHOD_win32; ++DSO_bind_func; ++DSO_bind_var; ++DSO_convert_filename; ++DSO_ctrl; ++DSO_flags; ++DSO_free; ++DSO_get_default_method; ++DSO_get_filename; ++DSO_get_loaded_filename; ++DSO_get_method; ++DSO_load; ++DSO_merge; ++DSO_new; ++DSO_new_method; ++DSO_set_default_method; ++DSO_set_filename; ++DSO_set_method; ++DSO_set_name_converter; ++DSO_up_ref; ++ECDH_OpenSSL; ++ECDH_compute_key; ++ECDH_get_default_method; ++ECDH_get_ex_data; ++ECDH_get_ex_new_index; ++ECDH_set_default_method; ++ECDH_set_ex_data; ++ECDH_set_method; ++ECDH_version; ++ECDSA_OpenSSL; ++ECDSA_SIG_free; ++ECDSA_SIG_it; ++ECDSA_SIG_new; ++ECDSA_do_sign; ++ECDSA_do_sign_ex; ++ECDSA_do_verify; ++ECDSA_get_default_method; ++ECDSA_get_ex_data; ++ECDSA_get_ex_new_index; ++ECDSA_set_default_method; ++ECDSA_set_ex_data; ++ECDSA_set_method; ++ECDSA_sign; ++ECDSA_sign_ex; ++ECDSA_sign_setup; ++ECDSA_size; ++ECDSA_verify; ++ECDSA_version; ++ECPARAMETERS_free; ++ECPARAMETERS_it; ++ECPARAMETERS_new; ++ECPKPARAMETERS_free; ++ECPKPARAMETERS_it; ++ECPKPARAMETERS_new; ++ECPKParameters_print; ++ECPKParameters_print_fp; ++ECParameters_print; ++ECParameters_print_fp; ++EC_EX_DATA_clear_free_all_data; ++EC_EX_DATA_clear_free_data; ++EC_EX_DATA_free_all_data; ++EC_EX_DATA_free_data; ++EC_EX_DATA_get_data; ++EC_EX_DATA_set_data; ++EC_GF2m_simple_method; ++EC_GFp_mont_method; ++EC_GFp_nist_method; ++EC_GFp_simple_method; ++EC_GROUP_check; ++EC_GROUP_check_discriminant; ++EC_GROUP_clear_free; ++EC_GROUP_cmp; ++EC_GROUP_copy; ++EC_GROUP_dup; ++EC_GROUP_free; ++EC_GROUP_get0_generator; ++EC_GROUP_get0_seed; ++EC_GROUP_get_asn1_flag; ++EC_GROUP_get_basis_type; ++EC_GROUP_get_cofactor; ++EC_GROUP_get_curve_GF2m; ++EC_GROUP_get_curve_GFp; ++EC_GROUP_get_curve_name; ++EC_GROUP_get_degree; ++EC_GROUP_get_order; ++EC_GROUP_get_pentanomial_basis; ++EC_GROUP_get_point_conversion_form; ++EC_GROUP_get_seed_len; ++EC_GROUP_get_trinomial_basis; ++EC_GROUP_have_precompute_mult; ++EC_GROUP_method_of; ++EC_GROUP_new; ++EC_GROUP_new_by_curve_name; ++EC_GROUP_new_curve_GF2m; ++EC_GROUP_new_curve_GFp; ++EC_GROUP_precompute_mult; ++EC_GROUP_set_asn1_flag; ++EC_GROUP_set_curve_GF2m; ++EC_GROUP_set_curve_GFp; ++EC_GROUP_set_curve_name; ++EC_GROUP_set_generator; ++EC_GROUP_set_point_conversion_form; ++EC_GROUP_set_seed; ++EC_KEY_check_key; ++EC_KEY_copy; ++EC_KEY_dup; ++EC_KEY_free; ++EC_KEY_generate_key; ++EC_KEY_get0_group; ++EC_KEY_get0_private_key; ++EC_KEY_get0_public_key; ++EC_KEY_get_conv_form; ++EC_KEY_get_enc_flags; ++EC_KEY_get_key_method_data; ++EC_KEY_insert_key_method_data; ++EC_KEY_new; ++EC_KEY_new_by_curve_name; ++EC_KEY_precompute_mult; ++EC_KEY_print; ++EC_KEY_print_fp; ++EC_KEY_set_asn1_flag; ++EC_KEY_set_conv_form; ++EC_KEY_set_enc_flags; ++EC_KEY_set_group; ++EC_KEY_set_private_key; ++EC_KEY_set_public_key; ++EC_KEY_up_ref; ++EC_METHOD_get_field_type; ++EC_POINT_add; ++EC_POINT_bn2point; ++EC_POINT_clear_free; ++EC_POINT_cmp; ++EC_POINT_copy; ++EC_POINT_dbl; ++EC_POINT_dup; ++EC_POINT_free; ++EC_POINT_get_Jprojective_coordinates_GFp; ++EC_POINT_get_affine_coordinates_GF2m; ++EC_POINT_get_affine_coordinates_GFp; ++EC_POINT_hex2point; ++EC_POINT_invert; ++EC_POINT_is_at_infinity; ++EC_POINT_is_on_curve; ++EC_POINT_make_affine; ++EC_POINT_method_of; ++EC_POINT_mul; ++EC_POINT_new; ++EC_POINT_oct2point; ++EC_POINT_point2bn; ++EC_POINT_point2hex; ++EC_POINT_point2oct; ++EC_POINT_set_Jprojective_coordinates_GFp; ++EC_POINT_set_affine_coordinates_GF2m; ++EC_POINT_set_affine_coordinates_GFp; ++EC_POINT_set_compressed_coordinates_GF2m; ++EC_POINT_set_compressed_coordinates_GFp; ++EC_POINT_set_to_infinity; ++EC_POINTs_make_affine; ++EC_POINTs_mul; ++EC_PRIVATEKEY_free; ++EC_PRIVATEKEY_it; ++EC_PRIVATEKEY_new; ++EC_get_builtin_curves; ++EDIPARTYNAME_free; ++EDIPARTYNAME_it; ++EDIPARTYNAME_new; ++ENGINE_add; ++ENGINE_add_conf_module; ++ENGINE_by_id; ++ENGINE_cleanup; ++ENGINE_cmd_is_executable; ++ENGINE_ctrl; ++ENGINE_ctrl_cmd; ++ENGINE_ctrl_cmd_string; ++ENGINE_finish; ++ENGINE_free; ++ENGINE_get_DH; ++ENGINE_get_DSA; ++ENGINE_get_ECDH; ++ENGINE_get_ECDSA; ++ENGINE_get_RAND; ++ENGINE_get_RSA; ++ENGINE_get_STORE; ++ENGINE_get_cipher; ++ENGINE_get_cipher_engine; ++ENGINE_get_ciphers; ++ENGINE_get_cmd_defns; ++ENGINE_get_ctrl_function; ++ENGINE_get_default_DH; ++ENGINE_get_default_DSA; ++ENGINE_get_default_ECDH; ++ENGINE_get_default_ECDSA; ++ENGINE_get_default_RAND; ++ENGINE_get_default_RSA; ++ENGINE_get_destroy_function; ++ENGINE_get_digest; ++ENGINE_get_digest_engine; ++ENGINE_get_digests; ++ENGINE_get_ex_data; ++ENGINE_get_ex_new_index; ++ENGINE_get_finish_function; ++ENGINE_get_first; ++ENGINE_get_flags; ++ENGINE_get_id; ++ENGINE_get_init_function; ++ENGINE_get_last; ++ENGINE_get_load_privkey_function; ++ENGINE_get_load_pubkey_function; ++ENGINE_get_name; ++ENGINE_get_next; ++ENGINE_get_prev; ++ENGINE_get_static_state; ++ENGINE_get_table_flags; ++ENGINE_init; ++ENGINE_load_builtin_engines; ++ENGINE_load_cryptodev; ++ENGINE_load_dynamic; ++ENGINE_load_openssl; ++ENGINE_load_padlock; ++ENGINE_load_private_key; ++ENGINE_load_public_key; ++ENGINE_new; ++ENGINE_register_DH; ++ENGINE_register_DSA; ++ENGINE_register_ECDH; ++ENGINE_register_ECDSA; ++ENGINE_register_RAND; ++ENGINE_register_RSA; ++ENGINE_register_STORE; ++ENGINE_register_all_DH; ++ENGINE_register_all_DSA; ++ENGINE_register_all_ECDH; ++ENGINE_register_all_ECDSA; ++ENGINE_register_all_RAND; ++ENGINE_register_all_RSA; ++ENGINE_register_all_STORE; ++ENGINE_register_all_ciphers; ++ENGINE_register_all_complete; ++ENGINE_register_all_digests; ++ENGINE_register_ciphers; ++ENGINE_register_complete; ++ENGINE_register_digests; ++ENGINE_remove; ++ENGINE_set_DH; ++ENGINE_set_DSA; ++ENGINE_set_ECDH; ++ENGINE_set_ECDSA; ++ENGINE_set_RAND; ++ENGINE_set_RSA; ++ENGINE_set_STORE; ++ENGINE_set_ciphers; ++ENGINE_set_cmd_defns; ++ENGINE_set_ctrl_function; ++ENGINE_set_default; ++ENGINE_set_default_DH; ++ENGINE_set_default_DSA; ++ENGINE_set_default_ECDH; ++ENGINE_set_default_ECDSA; ++ENGINE_set_default_RAND; ++ENGINE_set_default_RSA; ++ENGINE_set_default_ciphers; ++ENGINE_set_default_digests; ++ENGINE_set_default_string; ++ENGINE_set_destroy_function; ++ENGINE_set_digests; ++ENGINE_set_ex_data; ++ENGINE_set_finish_function; ++ENGINE_set_flags; ++ENGINE_set_id; ++ENGINE_set_init_function; ++ENGINE_set_load_privkey_function; ++ENGINE_set_load_pubkey_function; ++ENGINE_set_name; ++ENGINE_set_table_flags; ++ENGINE_unregister_DH; ++ENGINE_unregister_DSA; ++ENGINE_unregister_ECDH; ++ENGINE_unregister_ECDSA; ++ENGINE_unregister_RAND; ++ENGINE_unregister_RSA; ++ENGINE_unregister_STORE; ++ENGINE_unregister_ciphers; ++ENGINE_unregister_digests; ++ENGINE_up_ref; ++ERR_add_error_data; ++ERR_clear_error; ++ERR_error_string; ++ERR_error_string_n; ++ERR_free_strings; ++ERR_func_error_string; ++ERR_get_err_state_table; ++ERR_get_error; ++ERR_get_error_line; ++ERR_get_error_line_data; ++ERR_get_implementation; ++ERR_get_next_error_library; ++ERR_get_state; ++ERR_get_string_table; ++ERR_lib_error_string; ++ERR_load_ASN1_strings; ++ERR_load_BIO_strings; ++ERR_load_BN_strings; ++ERR_load_BUF_strings; ++ERR_load_COMP_strings; ++ERR_load_CONF_strings; ++ERR_load_CRYPTO_strings; ++ERR_load_DH_strings; ++ERR_load_DSA_strings; ++ERR_load_DSO_strings; ++ERR_load_ECDH_strings; ++ERR_load_ECDSA_strings; ++ERR_load_EC_strings; ++ERR_load_ENGINE_strings; ++ERR_load_ERR_strings; ++ERR_load_EVP_strings; ++ERR_load_OBJ_strings; ++ERR_load_OCSP_strings; ++ERR_load_PEM_strings; ++ERR_load_PKCS12_strings; ++ERR_load_PKCS7_strings; ++ERR_load_RAND_strings; ++ERR_load_RSA_strings; ++ERR_load_STORE_strings; ++ERR_load_UI_strings; ++ERR_load_X509V3_strings; ++ERR_load_X509_strings; ++ERR_load_crypto_strings; ++ERR_load_strings; ++ERR_peek_error; ++ERR_peek_error_line; ++ERR_peek_error_line_data; ++ERR_peek_last_error; ++ERR_peek_last_error_line; ++ERR_peek_last_error_line_data; ++ERR_pop_to_mark; ++ERR_print_errors; ++ERR_print_errors_cb; ++ERR_print_errors_fp; ++ERR_put_error; ++ERR_reason_error_string; ++ERR_release_err_state_table; ++ERR_remove_state; ++ERR_set_error_data; ++ERR_set_implementation; ++ERR_set_mark; ++ERR_unload_strings; ++EVP_BytesToKey; ++EVP_CIPHER_CTX_block_size; ++EVP_CIPHER_CTX_cipher; ++EVP_CIPHER_CTX_cleanup; ++EVP_CIPHER_CTX_ctrl; ++EVP_CIPHER_CTX_flags; ++EVP_CIPHER_CTX_free; ++EVP_CIPHER_CTX_get_app_data; ++EVP_CIPHER_CTX_init; ++EVP_CIPHER_CTX_iv_length; ++EVP_CIPHER_CTX_key_length; ++EVP_CIPHER_CTX_new; ++EVP_CIPHER_CTX_nid; ++EVP_CIPHER_CTX_rand_key; ++EVP_CIPHER_CTX_set_app_data; ++EVP_CIPHER_CTX_set_key_length; ++EVP_CIPHER_CTX_set_padding; ++EVP_CIPHER_asn1_to_param; ++EVP_CIPHER_block_size; ++EVP_CIPHER_flags; ++EVP_CIPHER_get_asn1_iv; ++EVP_CIPHER_iv_length; ++EVP_CIPHER_key_length; ++EVP_CIPHER_nid; ++EVP_CIPHER_param_to_asn1; ++EVP_CIPHER_set_asn1_iv; ++EVP_CIPHER_type; ++EVP_Cipher; ++EVP_CipherFinal; ++EVP_CipherFinal_ex; ++EVP_CipherInit; ++EVP_CipherInit_ex; ++EVP_CipherUpdate; ++EVP_DecodeBlock; ++EVP_DecodeFinal; ++EVP_DecodeInit; ++EVP_DecodeUpdate; ++EVP_DecryptFinal; ++EVP_DecryptFinal_ex; ++EVP_DecryptInit; ++EVP_DecryptInit_ex; ++EVP_DecryptUpdate; ++EVP_Digest; ++EVP_DigestFinal; ++EVP_DigestFinal_ex; ++EVP_DigestInit; ++EVP_DigestInit_ex; ++EVP_DigestUpdate; ++EVP_EncodeBlock; ++EVP_EncodeFinal; ++EVP_EncodeInit; ++EVP_EncodeUpdate; ++EVP_EncryptFinal; ++EVP_EncryptFinal_ex; ++EVP_EncryptInit; ++EVP_EncryptInit_ex; ++EVP_EncryptUpdate; ++EVP_MD_CTX_cleanup; ++EVP_MD_CTX_clear_flags; ++EVP_MD_CTX_copy; ++EVP_MD_CTX_copy_ex; ++EVP_MD_CTX_create; ++EVP_MD_CTX_destroy; ++EVP_MD_CTX_init; ++EVP_MD_CTX_md; ++EVP_MD_CTX_set_flags; ++EVP_MD_CTX_test_flags; ++EVP_MD_block_size; ++EVP_MD_pkey_type; ++EVP_MD_size; ++EVP_MD_type; ++EVP_OpenFinal; ++EVP_OpenInit; ++EVP_PBE_CipherInit; ++EVP_PBE_alg_add; ++EVP_PBE_cleanup; ++EVP_PKCS82PKEY; ++EVP_PKEY2PKCS8; ++EVP_PKEY2PKCS8_broken; ++EVP_PKEY_add1_attr; ++EVP_PKEY_add1_attr_by_NID; ++EVP_PKEY_add1_attr_by_OBJ; ++EVP_PKEY_add1_attr_by_txt; ++EVP_PKEY_assign; ++EVP_PKEY_bits; ++EVP_PKEY_cmp; ++EVP_PKEY_cmp_parameters; ++EVP_PKEY_copy_parameters; ++EVP_PKEY_decrypt; ++EVP_PKEY_delete_attr; ++EVP_PKEY_encrypt; ++EVP_PKEY_free; ++EVP_PKEY_get1_DH; ++EVP_PKEY_get1_DSA; ++EVP_PKEY_get1_EC_KEY; ++EVP_PKEY_get1_RSA; ++EVP_PKEY_get_attr; ++EVP_PKEY_get_attr_by_NID; ++EVP_PKEY_get_attr_by_OBJ; ++EVP_PKEY_get_attr_count; ++EVP_PKEY_missing_parameters; ++EVP_PKEY_new; ++EVP_PKEY_save_parameters; ++EVP_PKEY_set1_DH; ++EVP_PKEY_set1_DSA; ++EVP_PKEY_set1_EC_KEY; ++EVP_PKEY_set1_RSA; ++EVP_PKEY_size; ++EVP_PKEY_type; ++EVP_SealFinal; ++EVP_SealInit; ++EVP_SignFinal; ++EVP_VerifyFinal; ++EVP_add_cipher; ++EVP_add_digest; ++EVP_aes_128_cbc; ++EVP_aes_128_cfb; ++EVP_aes_128_cfb1; ++EVP_aes_128_cfb128; ++EVP_aes_128_cfb8; ++EVP_aes_128_ecb; ++EVP_aes_128_ofb; ++EVP_aes_192_cbc; ++EVP_aes_192_cfb; ++EVP_aes_192_cfb1; ++EVP_aes_192_cfb128; ++EVP_aes_192_cfb8; ++EVP_aes_192_ecb; ++EVP_aes_192_ofb; ++EVP_aes_256_cbc; ++EVP_aes_256_cfb; ++EVP_aes_256_cfb1; ++EVP_aes_256_cfb128; ++EVP_aes_256_cfb8; ++EVP_aes_256_ecb; ++EVP_aes_256_ofb; ++EVP_bf_cbc; ++EVP_bf_cfb; ++EVP_bf_cfb64; ++EVP_bf_ecb; ++EVP_bf_ofb; ++EVP_cast5_cbc; ++EVP_cast5_cfb; ++EVP_cast5_cfb64; ++EVP_cast5_ecb; ++EVP_cast5_ofb; ++EVP_cleanup; ++EVP_des_cbc; ++EVP_des_cfb; ++EVP_des_cfb1; ++EVP_des_cfb64; ++EVP_des_cfb8; ++EVP_des_ecb; ++EVP_des_ede; ++EVP_des_ede3; ++EVP_des_ede3_cbc; ++EVP_des_ede3_cfb; ++EVP_des_ede3_cfb1; ++EVP_des_ede3_cfb64; ++EVP_des_ede3_cfb8; ++EVP_des_ede3_ecb; ++EVP_des_ede3_ofb; ++EVP_des_ede_cbc; ++EVP_des_ede_cfb; ++EVP_des_ede_cfb64; ++EVP_des_ede_ecb; ++EVP_des_ede_ofb; ++EVP_des_ofb; ++EVP_desx_cbc; ++EVP_dss; ++EVP_dss1; ++EVP_ecdsa; ++EVP_enc_null; ++EVP_get_cipherbyname; ++EVP_get_digestbyname; ++EVP_get_pw_prompt; ++EVP_idea_cbc; ++EVP_idea_cfb; ++EVP_idea_cfb64; ++EVP_idea_ecb; ++EVP_idea_ofb; ++EVP_md2; ++EVP_md4; ++EVP_md5; ++EVP_md_null; ++EVP_rc2_40_cbc; ++EVP_rc2_64_cbc; ++EVP_rc2_cbc; ++EVP_rc2_cfb; ++EVP_rc2_cfb64; ++EVP_rc2_ecb; ++EVP_rc2_ofb; ++EVP_rc4; ++EVP_rc4_40; ++EVP_read_pw_string; ++EVP_ripemd160; ++EVP_set_pw_prompt; ++EVP_sha; ++EVP_sha1; ++EVP_sha224; ++EVP_sha256; ++EVP_sha384; ++EVP_sha512; ++EVP_version; ++EXTENDED_KEY_USAGE_free; ++EXTENDED_KEY_USAGE_it; ++EXTENDED_KEY_USAGE_new; ++GENERAL_NAMES_free; ++GENERAL_NAMES_it; ++GENERAL_NAMES_new; ++GENERAL_NAME_free; ++GENERAL_NAME_it; ++GENERAL_NAME_new; ++GENERAL_NAME_print; ++GENERAL_SUBTREE_free; ++GENERAL_SUBTREE_it; ++GENERAL_SUBTREE_new; ++HMAC; ++HMAC_CTX_cleanup; ++HMAC_CTX_init; ++HMAC_Final; ++HMAC_Init; ++HMAC_Init_ex; ++HMAC_Update; ++IDEA_version; ++KRB5_APREQBODY_free; ++KRB5_APREQBODY_it; ++KRB5_APREQBODY_new; ++KRB5_APREQ_free; ++KRB5_APREQ_it; ++KRB5_APREQ_new; ++KRB5_AUTHDATA_free; ++KRB5_AUTHDATA_it; ++KRB5_AUTHDATA_new; ++KRB5_AUTHENTBODY_free; ++KRB5_AUTHENTBODY_it; ++KRB5_AUTHENTBODY_new; ++KRB5_AUTHENT_free; ++KRB5_AUTHENT_it; ++KRB5_AUTHENT_new; ++KRB5_CHECKSUM_free; ++KRB5_CHECKSUM_it; ++KRB5_CHECKSUM_new; ++KRB5_ENCDATA_free; ++KRB5_ENCDATA_it; ++KRB5_ENCDATA_new; ++KRB5_ENCKEY_free; ++KRB5_ENCKEY_it; ++KRB5_ENCKEY_new; ++KRB5_PRINCNAME_free; ++KRB5_PRINCNAME_it; ++KRB5_PRINCNAME_new; ++KRB5_TICKET_free; ++KRB5_TICKET_it; ++KRB5_TICKET_new; ++KRB5_TKTBODY_free; ++KRB5_TKTBODY_it; ++KRB5_TKTBODY_new; ++LIBCRYPTO_OOO_0_9_8e; ++LONG_it; ++MD2; ++MD2_Final; ++MD2_Init; ++MD2_Update; ++MD2_options; ++MD2_version; ++MD4; ++MD4_Final; ++MD4_Init; ++MD4_Transform; ++MD4_Update; ++MD4_version; ++MD5; ++MD5_Final; ++MD5_Init; ++MD5_Transform; ++MD5_Update; ++MD5_version; ++MGF1; ++NAME_CONSTRAINTS_free; ++NAME_CONSTRAINTS_it; ++NAME_CONSTRAINTS_new; ++NCONF_WIN32; ++NCONF_default; ++NCONF_dump_bio; ++NCONF_dump_fp; ++NCONF_free; ++NCONF_free_data; ++NCONF_get_number_e; ++NCONF_get_section; ++NCONF_get_string; ++NCONF_load; ++NCONF_load_bio; ++NCONF_load_fp; ++NCONF_new; ++NETSCAPE_CERT_SEQUENCE_free; ++NETSCAPE_CERT_SEQUENCE_it; ++NETSCAPE_CERT_SEQUENCE_new; ++NETSCAPE_ENCRYPTED_PKEY_free; ++NETSCAPE_ENCRYPTED_PKEY_it; ++NETSCAPE_ENCRYPTED_PKEY_new; ++NETSCAPE_PKEY_free; ++NETSCAPE_PKEY_it; ++NETSCAPE_PKEY_new; ++NETSCAPE_SPKAC_free; ++NETSCAPE_SPKAC_it; ++NETSCAPE_SPKAC_new; ++NETSCAPE_SPKI_b64_decode; ++NETSCAPE_SPKI_b64_encode; ++NETSCAPE_SPKI_free; ++NETSCAPE_SPKI_get_pubkey; ++NETSCAPE_SPKI_it; ++NETSCAPE_SPKI_new; ++NETSCAPE_SPKI_print; ++NETSCAPE_SPKI_set_pubkey; ++NETSCAPE_SPKI_sign; ++NETSCAPE_SPKI_verify; ++NOTICEREF_free; ++NOTICEREF_it; ++NOTICEREF_new; ++OBJ_NAME_add; ++OBJ_NAME_cleanup; ++OBJ_NAME_do_all; ++OBJ_NAME_do_all_sorted; ++OBJ_NAME_get; ++OBJ_NAME_init; ++OBJ_NAME_new_index; ++OBJ_NAME_remove; ++OBJ_add_object; ++OBJ_bsearch; ++OBJ_bsearch_ex; ++OBJ_cleanup; ++OBJ_cmp; ++OBJ_create; ++OBJ_create_objects; ++OBJ_dup; ++OBJ_ln2nid; ++OBJ_new_nid; ++OBJ_nid2ln; ++OBJ_nid2obj; ++OBJ_nid2sn; ++OBJ_obj2nid; ++OBJ_obj2txt; ++OBJ_sn2nid; ++OBJ_txt2nid; ++OBJ_txt2obj; ++OCSP_BASICRESP_add1_ext_i2d; ++OCSP_BASICRESP_add_ext; ++OCSP_BASICRESP_delete_ext; ++OCSP_BASICRESP_free; ++OCSP_BASICRESP_get1_ext_d2i; ++OCSP_BASICRESP_get_ext; ++OCSP_BASICRESP_get_ext_by_NID; ++OCSP_BASICRESP_get_ext_by_OBJ; ++OCSP_BASICRESP_get_ext_by_critical; ++OCSP_BASICRESP_get_ext_count; ++OCSP_BASICRESP_it; ++OCSP_BASICRESP_new; ++OCSP_CERTID_free; ++OCSP_CERTID_it; ++OCSP_CERTID_new; ++OCSP_CERTSTATUS_free; ++OCSP_CERTSTATUS_it; ++OCSP_CERTSTATUS_new; ++OCSP_CRLID_free; ++OCSP_CRLID_it; ++OCSP_CRLID_new; ++OCSP_ONEREQ_add1_ext_i2d; ++OCSP_ONEREQ_add_ext; ++OCSP_ONEREQ_delete_ext; ++OCSP_ONEREQ_free; ++OCSP_ONEREQ_get1_ext_d2i; ++OCSP_ONEREQ_get_ext; ++OCSP_ONEREQ_get_ext_by_NID; ++OCSP_ONEREQ_get_ext_by_OBJ; ++OCSP_ONEREQ_get_ext_by_critical; ++OCSP_ONEREQ_get_ext_count; ++OCSP_ONEREQ_it; ++OCSP_ONEREQ_new; ++OCSP_REQINFO_free; ++OCSP_REQINFO_it; ++OCSP_REQINFO_new; ++OCSP_REQUEST_add1_ext_i2d; ++OCSP_REQUEST_add_ext; ++OCSP_REQUEST_delete_ext; ++OCSP_REQUEST_free; ++OCSP_REQUEST_get1_ext_d2i; ++OCSP_REQUEST_get_ext; ++OCSP_REQUEST_get_ext_by_NID; ++OCSP_REQUEST_get_ext_by_OBJ; ++OCSP_REQUEST_get_ext_by_critical; ++OCSP_REQUEST_get_ext_count; ++OCSP_REQUEST_it; ++OCSP_REQUEST_new; ++OCSP_REQUEST_print; ++OCSP_RESPBYTES_free; ++OCSP_RESPBYTES_it; ++OCSP_RESPBYTES_new; ++OCSP_RESPDATA_free; ++OCSP_RESPDATA_it; ++OCSP_RESPDATA_new; ++OCSP_RESPID_free; ++OCSP_RESPID_it; ++OCSP_RESPID_new; ++OCSP_RESPONSE_free; ++OCSP_RESPONSE_it; ++OCSP_RESPONSE_new; ++OCSP_RESPONSE_print; ++OCSP_REVOKEDINFO_free; ++OCSP_REVOKEDINFO_it; ++OCSP_REVOKEDINFO_new; ++OCSP_SERVICELOC_free; ++OCSP_SERVICELOC_it; ++OCSP_SERVICELOC_new; ++OCSP_SIGNATURE_free; ++OCSP_SIGNATURE_it; ++OCSP_SIGNATURE_new; ++OCSP_SINGLERESP_add1_ext_i2d; ++OCSP_SINGLERESP_add_ext; ++OCSP_SINGLERESP_delete_ext; ++OCSP_SINGLERESP_free; ++OCSP_SINGLERESP_get1_ext_d2i; ++OCSP_SINGLERESP_get_ext; ++OCSP_SINGLERESP_get_ext_by_NID; ++OCSP_SINGLERESP_get_ext_by_OBJ; ++OCSP_SINGLERESP_get_ext_by_critical; ++OCSP_SINGLERESP_get_ext_count; ++OCSP_SINGLERESP_it; ++OCSP_SINGLERESP_new; ++OCSP_accept_responses_new; ++OCSP_archive_cutoff_new; ++OCSP_basic_add1_cert; ++OCSP_basic_add1_nonce; ++OCSP_basic_add1_status; ++OCSP_basic_sign; ++OCSP_basic_verify; ++OCSP_cert_id_new; ++OCSP_cert_status_str; ++OCSP_cert_to_id; ++OCSP_check_nonce; ++OCSP_check_validity; ++OCSP_copy_nonce; ++OCSP_crlID_new; ++OCSP_crl_reason_str; ++OCSP_id_cmp; ++OCSP_id_get0_info; ++OCSP_id_issuer_cmp; ++OCSP_onereq_get0_id; ++OCSP_parse_url; ++OCSP_request_add0_id; ++OCSP_request_add1_cert; ++OCSP_request_add1_nonce; ++OCSP_request_is_signed; ++OCSP_request_onereq_count; ++OCSP_request_onereq_get0; ++OCSP_request_set1_name; ++OCSP_request_sign; ++OCSP_request_verify; ++OCSP_resp_count; ++OCSP_resp_find; ++OCSP_resp_find_status; ++OCSP_resp_get0; ++OCSP_response_create; ++OCSP_response_get1_basic; ++OCSP_response_status; ++OCSP_response_status_str; ++OCSP_sendreq_bio; ++OCSP_single_get0_status; ++OCSP_url_svcloc_new; ++OPENSSL_DIR_end; ++OPENSSL_DIR_read; ++OPENSSL_NONPIC_relocated; ++OPENSSL_add_all_algorithms_conf; ++OPENSSL_add_all_algorithms_noconf; ++OPENSSL_cleanse; ++OPENSSL_config; ++OPENSSL_cpuid_setup; ++OPENSSL_gmtime; ++OPENSSL_ia32cap_loc; ++OPENSSL_isservice; ++OPENSSL_issetugid; ++OPENSSL_load_builtin_modules; ++OPENSSL_memcmp; ++OPENSSL_no_config; ++OPENSSL_showfatal; ++OPENSSL_stderr; ++OPENSSL_strcasecmp; ++OPENSSL_strncasecmp; ++OSSL_DES_version; ++OSSL_libdes_version; ++OTHERNAME_free; ++OTHERNAME_it; ++OTHERNAME_new; ++OpenSSLDie; ++OpenSSL_add_all_ciphers; ++OpenSSL_add_all_digests; ++PBE2PARAM_free; ++PBE2PARAM_it; ++PBE2PARAM_new; ++PBEPARAM_free; ++PBEPARAM_it; ++PBEPARAM_new; ++PBKDF2PARAM_free; ++PBKDF2PARAM_it; ++PBKDF2PARAM_new; ++PEM_ASN1_read; ++PEM_ASN1_read_bio; ++PEM_ASN1_write; ++PEM_ASN1_write_bio; ++PEM_SealFinal; ++PEM_SealInit; ++PEM_SealUpdate; ++PEM_SignFinal; ++PEM_SignInit; ++PEM_SignUpdate; ++PEM_X509_INFO_read; ++PEM_X509_INFO_read_bio; ++PEM_X509_INFO_write_bio; ++PEM_bytes_read_bio; ++PEM_def_callback; ++PEM_dek_info; ++PEM_do_header; ++PEM_get_EVP_CIPHER_INFO; ++PEM_proc_type; ++PEM_read; ++PEM_read_DHparams; ++PEM_read_DSAPrivateKey; ++PEM_read_DSA_PUBKEY; ++PEM_read_DSAparams; ++PEM_read_ECPKParameters; ++PEM_read_ECPrivateKey; ++PEM_read_EC_PUBKEY; ++PEM_read_NETSCAPE_CERT_SEQUENCE; ++PEM_read_PKCS7; ++PEM_read_PKCS8; ++PEM_read_PKCS8_PRIV_KEY_INFO; ++PEM_read_PUBKEY; ++PEM_read_PrivateKey; ++PEM_read_RSAPrivateKey; ++PEM_read_RSAPublicKey; ++PEM_read_RSA_PUBKEY; ++PEM_read_X509; ++PEM_read_X509_AUX; ++PEM_read_X509_CERT_PAIR; ++PEM_read_X509_CRL; ++PEM_read_X509_REQ; ++PEM_read_bio; ++PEM_read_bio_DHparams; ++PEM_read_bio_DSAPrivateKey; ++PEM_read_bio_DSA_PUBKEY; ++PEM_read_bio_DSAparams; ++PEM_read_bio_ECPKParameters; ++PEM_read_bio_ECPrivateKey; ++PEM_read_bio_EC_PUBKEY; ++PEM_read_bio_NETSCAPE_CERT_SEQUENCE; ++PEM_read_bio_PKCS7; ++PEM_read_bio_PKCS8; ++PEM_read_bio_PKCS8_PRIV_KEY_INFO; ++PEM_read_bio_PUBKEY; ++PEM_read_bio_PrivateKey; ++PEM_read_bio_RSAPrivateKey; ++PEM_read_bio_RSAPublicKey; ++PEM_read_bio_RSA_PUBKEY; ++PEM_read_bio_X509; ++PEM_read_bio_X509_AUX; ++PEM_read_bio_X509_CERT_PAIR; ++PEM_read_bio_X509_CRL; ++PEM_read_bio_X509_REQ; ++PEM_version; ++PEM_write; ++PEM_write_DHparams; ++PEM_write_DSAPrivateKey; ++PEM_write_DSA_PUBKEY; ++PEM_write_DSAparams; ++PEM_write_ECPKParameters; ++PEM_write_ECPrivateKey; ++PEM_write_EC_PUBKEY; ++PEM_write_NETSCAPE_CERT_SEQUENCE; ++PEM_write_PKCS7; ++PEM_write_PKCS8; ++PEM_write_PKCS8PrivateKey; ++PEM_write_PKCS8PrivateKey_nid; ++PEM_write_PKCS8_PRIV_KEY_INFO; ++PEM_write_PUBKEY; ++PEM_write_PrivateKey; ++PEM_write_RSAPrivateKey; ++PEM_write_RSAPublicKey; ++PEM_write_RSA_PUBKEY; ++PEM_write_X509; ++PEM_write_X509_AUX; ++PEM_write_X509_CERT_PAIR; ++PEM_write_X509_CRL; ++PEM_write_X509_REQ; ++PEM_write_X509_REQ_NEW; ++PEM_write_bio; ++PEM_write_bio_DHparams; ++PEM_write_bio_DSAPrivateKey; ++PEM_write_bio_DSA_PUBKEY; ++PEM_write_bio_DSAparams; ++PEM_write_bio_ECPKParameters; ++PEM_write_bio_ECPrivateKey; ++PEM_write_bio_EC_PUBKEY; ++PEM_write_bio_NETSCAPE_CERT_SEQUENCE; ++PEM_write_bio_PKCS7; ++PEM_write_bio_PKCS8; ++PEM_write_bio_PKCS8PrivateKey; ++PEM_write_bio_PKCS8PrivateKey_nid; ++PEM_write_bio_PKCS8_PRIV_KEY_INFO; ++PEM_write_bio_PUBKEY; ++PEM_write_bio_PrivateKey; ++PEM_write_bio_RSAPrivateKey; ++PEM_write_bio_RSAPublicKey; ++PEM_write_bio_RSA_PUBKEY; ++PEM_write_bio_X509; ++PEM_write_bio_X509_AUX; ++PEM_write_bio_X509_CERT_PAIR; ++PEM_write_bio_X509_CRL; ++PEM_write_bio_X509_REQ; ++PEM_write_bio_X509_REQ_NEW; ++PKCS12_AUTHSAFES_it; ++PKCS12_BAGS_free; ++PKCS12_BAGS_it; ++PKCS12_BAGS_new; ++PKCS12_MAC_DATA_free; ++PKCS12_MAC_DATA_it; ++PKCS12_MAC_DATA_new; ++PKCS12_MAKE_KEYBAG; ++PKCS12_MAKE_SHKEYBAG; ++PKCS12_PBE_add; ++PKCS12_PBE_keyivgen; ++PKCS12_SAFEBAGS_it; ++PKCS12_SAFEBAG_free; ++PKCS12_SAFEBAG_it; ++PKCS12_SAFEBAG_new; ++PKCS12_add_CSPName_asc; ++PKCS12_add_cert; ++PKCS12_add_friendlyname_asc; ++PKCS12_add_friendlyname_uni; ++PKCS12_add_key; ++PKCS12_add_localkeyid; ++PKCS12_add_safe; ++PKCS12_add_safes; ++PKCS12_certbag2x509; ++PKCS12_certbag2x509crl; ++PKCS12_create; ++PKCS12_decrypt_skey; ++PKCS12_free; ++PKCS12_gen_mac; ++PKCS12_get_attr_gen; ++PKCS12_get_friendlyname; ++PKCS12_init; ++PKCS12_it; ++PKCS12_item_decrypt_d2i; ++PKCS12_item_i2d_encrypt; ++PKCS12_item_pack_safebag; ++PKCS12_key_gen_asc; ++PKCS12_key_gen_uni; ++PKCS12_new; ++PKCS12_newpass; ++PKCS12_pack_authsafes; ++PKCS12_pack_p7data; ++PKCS12_pack_p7encdata; ++PKCS12_parse; ++PKCS12_pbe_crypt; ++PKCS12_set_mac; ++PKCS12_setup_mac; ++PKCS12_unpack_authsafes; ++PKCS12_unpack_p7data; ++PKCS12_unpack_p7encdata; ++PKCS12_verify_mac; ++PKCS12_x5092certbag; ++PKCS12_x509crl2certbag; ++PKCS1_MGF1; ++PKCS5_PBE_add; ++PKCS5_PBE_keyivgen; ++PKCS5_PBKDF2_HMAC_SHA1; ++PKCS5_pbe2_set; ++PKCS5_pbe_set; ++PKCS5_v2_PBE_keyivgen; ++PKCS7_ATTR_SIGN_it; ++PKCS7_ATTR_VERIFY_it; ++PKCS7_DIGEST_free; ++PKCS7_DIGEST_it; ++PKCS7_DIGEST_new; ++PKCS7_ENCRYPT_free; ++PKCS7_ENCRYPT_it; ++PKCS7_ENCRYPT_new; ++PKCS7_ENC_CONTENT_free; ++PKCS7_ENC_CONTENT_it; ++PKCS7_ENC_CONTENT_new; ++PKCS7_ENVELOPE_free; ++PKCS7_ENVELOPE_it; ++PKCS7_ENVELOPE_new; ++PKCS7_ISSUER_AND_SERIAL_digest; ++PKCS7_ISSUER_AND_SERIAL_free; ++PKCS7_ISSUER_AND_SERIAL_it; ++PKCS7_ISSUER_AND_SERIAL_new; ++PKCS7_RECIP_INFO_free; ++PKCS7_RECIP_INFO_it; ++PKCS7_RECIP_INFO_new; ++PKCS7_RECIP_INFO_set; ++PKCS7_SIGNED_free; ++PKCS7_SIGNED_it; ++PKCS7_SIGNED_new; ++PKCS7_SIGNER_INFO_free; ++PKCS7_SIGNER_INFO_it; ++PKCS7_SIGNER_INFO_new; ++PKCS7_SIGNER_INFO_set; ++PKCS7_SIGN_ENVELOPE_free; ++PKCS7_SIGN_ENVELOPE_it; ++PKCS7_SIGN_ENVELOPE_new; ++PKCS7_add_attrib_smimecap; ++PKCS7_add_attribute; ++PKCS7_add_certificate; ++PKCS7_add_crl; ++PKCS7_add_recipient; ++PKCS7_add_recipient_info; ++PKCS7_add_signature; ++PKCS7_add_signed_attribute; ++PKCS7_add_signer; ++PKCS7_cert_from_signer_info; ++PKCS7_content_new; ++PKCS7_ctrl; ++PKCS7_dataDecode; ++PKCS7_dataFinal; ++PKCS7_dataInit; ++PKCS7_dataVerify; ++PKCS7_decrypt; ++PKCS7_digest_from_attributes; ++PKCS7_dup; ++PKCS7_encrypt; ++PKCS7_free; ++PKCS7_get0_signers; ++PKCS7_get_attribute; ++PKCS7_get_issuer_and_serial; ++PKCS7_get_signed_attribute; ++PKCS7_get_signer_info; ++PKCS7_get_smimecap; ++PKCS7_it; ++PKCS7_new; ++PKCS7_set0_type_other; ++PKCS7_set_attributes; ++PKCS7_set_cipher; ++PKCS7_set_content; ++PKCS7_set_digest; ++PKCS7_set_signed_attributes; ++PKCS7_set_type; ++PKCS7_sign; ++PKCS7_signatureVerify; ++PKCS7_simple_smimecap; ++PKCS7_verify; ++PKCS8_PRIV_KEY_INFO_free; ++PKCS8_PRIV_KEY_INFO_it; ++PKCS8_PRIV_KEY_INFO_new; ++PKCS8_add_keyusage; ++PKCS8_decrypt; ++PKCS8_encrypt; ++PKCS8_set_broken; ++PKEY_USAGE_PERIOD_free; ++PKEY_USAGE_PERIOD_it; ++PKEY_USAGE_PERIOD_new; ++POLICYINFO_free; ++POLICYINFO_it; ++POLICYINFO_new; ++POLICYQUALINFO_free; ++POLICYQUALINFO_it; ++POLICYQUALINFO_new; ++POLICY_CONSTRAINTS_free; ++POLICY_CONSTRAINTS_it; ++POLICY_CONSTRAINTS_new; ++POLICY_MAPPINGS_it; ++POLICY_MAPPING_free; ++POLICY_MAPPING_it; ++POLICY_MAPPING_new; ++PROXY_CERT_INFO_EXTENSION_free; ++PROXY_CERT_INFO_EXTENSION_it; ++PROXY_CERT_INFO_EXTENSION_new; ++PROXY_POLICY_free; ++PROXY_POLICY_it; ++PROXY_POLICY_new; ++RAND_SSLeay; ++RAND_add; ++RAND_bytes; ++RAND_cleanup; ++RAND_egd; ++RAND_egd_bytes; ++RAND_file_name; ++RAND_get_rand_method; ++RAND_load_file; ++RAND_poll; ++RAND_pseudo_bytes; ++RAND_query_egd_bytes; ++RAND_seed; ++RAND_set_rand_engine; ++RAND_set_rand_method; ++RAND_status; ++RAND_version; ++RAND_write_file; ++RC2_cbc_encrypt; ++RC2_cfb64_encrypt; ++RC2_decrypt; ++RC2_ecb_encrypt; ++RC2_encrypt; ++RC2_ofb64_encrypt; ++RC2_set_key; ++RC2_version; ++RC4; ++RC4_options; ++RC4_set_key; ++RC4_version; ++RIPEMD160; ++RIPEMD160_Final; ++RIPEMD160_Init; ++RIPEMD160_Transform; ++RIPEMD160_Update; ++RMD160_version; ++RSAPrivateKey_asn1_meth; ++RSAPrivateKey_dup; ++RSAPrivateKey_it; ++RSAPublicKey_dup; ++RSAPublicKey_it; ++RSA_PKCS1_SSLeay; ++RSA_X931_hash_id; ++RSA_blinding_off; ++RSA_blinding_on; ++RSA_check_key; ++RSA_flags; ++RSA_free; ++RSA_generate_key; ++RSA_generate_key_ex; ++RSA_get_default_method; ++RSA_get_ex_data; ++RSA_get_ex_new_index; ++RSA_get_method; ++RSA_memory_lock; ++RSA_new; ++RSA_new_method; ++RSA_null_method; ++RSA_padding_add_PKCS1_OAEP; ++RSA_padding_add_PKCS1_PSS; ++RSA_padding_add_PKCS1_type_1; ++RSA_padding_add_PKCS1_type_2; ++RSA_padding_add_SSLv23; ++RSA_padding_add_X931; ++RSA_padding_add_none; ++RSA_padding_check_PKCS1_OAEP; ++RSA_padding_check_PKCS1_type_1; ++RSA_padding_check_PKCS1_type_2; ++RSA_padding_check_SSLv23; ++RSA_padding_check_X931; ++RSA_padding_check_none; ++RSA_print; ++RSA_print_fp; ++RSA_private_decrypt; ++RSA_private_encrypt; ++RSA_public_decrypt; ++RSA_public_encrypt; ++RSA_set_default_method; ++RSA_set_ex_data; ++RSA_set_method; ++RSA_setup_blinding; ++RSA_sign; ++RSA_sign_ASN1_OCTET_STRING; ++RSA_size; ++RSA_up_ref; ++RSA_verify; ++RSA_verify_ASN1_OCTET_STRING; ++RSA_verify_PKCS1_PSS; ++RSA_version; ++SHA; ++SHA1; ++SHA1_Final; ++SHA1_Init; ++SHA1_Transform; ++SHA1_Update; ++SHA1_version; ++SHA224; ++SHA224_Final; ++SHA224_Init; ++SHA224_Update; ++SHA256; ++SHA256_Final; ++SHA256_Init; ++SHA256_Transform; ++SHA256_Update; ++SHA256_version; ++SHA384; ++SHA384_Final; ++SHA384_Init; ++SHA384_Update; ++SHA512; ++SHA512_Final; ++SHA512_Init; ++SHA512_Transform; ++SHA512_Update; ++SHA512_version; ++SHA_Final; ++SHA_Init; ++SHA_Transform; ++SHA_Update; ++SHA_version; ++SMIME_crlf_copy; ++SMIME_read_PKCS7; ++SMIME_text; ++SMIME_write_PKCS7; ++SSLeay; ++SSLeay_version; ++STACK_version; ++STORE_ATTR_INFO_compare; ++STORE_ATTR_INFO_free; ++STORE_ATTR_INFO_get0_cstr; ++STORE_ATTR_INFO_get0_dn; ++STORE_ATTR_INFO_get0_number; ++STORE_ATTR_INFO_get0_sha1str; ++STORE_ATTR_INFO_in; ++STORE_ATTR_INFO_in_ex; ++STORE_ATTR_INFO_in_range; ++STORE_ATTR_INFO_modify_cstr; ++STORE_ATTR_INFO_modify_dn; ++STORE_ATTR_INFO_modify_number; ++STORE_ATTR_INFO_modify_sha1str; ++STORE_ATTR_INFO_new; ++STORE_ATTR_INFO_set_cstr; ++STORE_ATTR_INFO_set_dn; ++STORE_ATTR_INFO_set_number; ++STORE_ATTR_INFO_set_sha1str; ++STORE_Memory; ++STORE_OBJECT_free; ++STORE_OBJECT_new; ++STORE_attr_sizes; ++STORE_create_method; ++STORE_ctrl; ++STORE_delete_arbitrary; ++STORE_delete_certificate; ++STORE_delete_crl; ++STORE_delete_number; ++STORE_delete_private_key; ++STORE_delete_public_key; ++STORE_destroy_method; ++STORE_free; ++STORE_generate_crl; ++STORE_generate_key; ++STORE_get_arbitrary; ++STORE_get_certificate; ++STORE_get_crl; ++STORE_get_ex_data; ++STORE_get_ex_new_index; ++STORE_get_method; ++STORE_get_number; ++STORE_get_private_key; ++STORE_get_public_key; ++STORE_list_certificate_end; ++STORE_list_certificate_endp; ++STORE_list_certificate_next; ++STORE_list_certificate_start; ++STORE_list_crl_end; ++STORE_list_crl_endp; ++STORE_list_crl_next; ++STORE_list_crl_start; ++STORE_list_private_key_end; ++STORE_list_private_key_endp; ++STORE_list_private_key_next; ++STORE_list_private_key_start; ++STORE_list_public_key_end; ++STORE_list_public_key_endp; ++STORE_list_public_key_next; ++STORE_list_public_key_start; ++STORE_method_get_cleanup_function; ++STORE_method_get_ctrl_function; ++STORE_method_get_delete_function; ++STORE_method_get_generate_function; ++STORE_method_get_get_function; ++STORE_method_get_initialise_function; ++STORE_method_get_list_end_function; ++STORE_method_get_list_next_function; ++STORE_method_get_list_start_function; ++STORE_method_get_lock_store_function; ++STORE_method_get_modify_function; ++STORE_method_get_revoke_function; ++STORE_method_get_store_function; ++STORE_method_get_unlock_store_function; ++STORE_method_get_update_store_function; ++STORE_method_set_cleanup_function; ++STORE_method_set_ctrl_function; ++STORE_method_set_delete_function; ++STORE_method_set_generate_function; ++STORE_method_set_get_function; ++STORE_method_set_initialise_function; ++STORE_method_set_list_end_function; ++STORE_method_set_list_next_function; ++STORE_method_set_list_start_function; ++STORE_method_set_lock_store_function; ++STORE_method_set_modify_function; ++STORE_method_set_revoke_function; ++STORE_method_set_store_function; ++STORE_method_set_unlock_store_function; ++STORE_method_set_update_store_function; ++STORE_modify_arbitrary; ++STORE_modify_certificate; ++STORE_modify_crl; ++STORE_modify_number; ++STORE_modify_private_key; ++STORE_modify_public_key; ++STORE_new_engine; ++STORE_new_method; ++STORE_object_type_string; ++STORE_param_sizes; ++STORE_parse_attrs_end; ++STORE_parse_attrs_endp; ++STORE_parse_attrs_next; ++STORE_parse_attrs_start; ++STORE_revoke_certificate; ++STORE_revoke_private_key; ++STORE_revoke_public_key; ++STORE_set_ex_data; ++STORE_set_method; ++STORE_store_arbitrary; ++STORE_store_certificate; ++STORE_store_crl; ++STORE_store_number; ++STORE_store_private_key; ++STORE_store_public_key; ++SXNETID_free; ++SXNETID_it; ++SXNETID_new; ++SXNET_add_id_INTEGER; ++SXNET_add_id_asc; ++SXNET_add_id_ulong; ++SXNET_free; ++SXNET_get_id_INTEGER; ++SXNET_get_id_asc; ++SXNET_get_id_ulong; ++SXNET_it; ++SXNET_new; ++TXT_DB_create_index; ++TXT_DB_free; ++TXT_DB_get_by_index; ++TXT_DB_insert; ++TXT_DB_read; ++TXT_DB_version; ++TXT_DB_write; ++UI_OpenSSL; ++UI_UTIL_read_pw; ++UI_UTIL_read_pw_string; ++UI_add_error_string; ++UI_add_info_string; ++UI_add_input_boolean; ++UI_add_input_string; ++UI_add_user_data; ++UI_add_verify_string; ++UI_construct_prompt; ++UI_create_method; ++UI_ctrl; ++UI_destroy_method; ++UI_dup_error_string; ++UI_dup_info_string; ++UI_dup_input_boolean; ++UI_dup_input_string; ++UI_dup_verify_string; ++UI_free; ++UI_get0_action_string; ++UI_get0_output_string; ++UI_get0_result; ++UI_get0_result_string; ++UI_get0_test_string; ++UI_get0_user_data; ++UI_get_default_method; ++UI_get_ex_data; ++UI_get_ex_new_index; ++UI_get_input_flags; ++UI_get_method; ++UI_get_result_maxsize; ++UI_get_result_minsize; ++UI_get_string_type; ++UI_method_get_closer; ++UI_method_get_flusher; ++UI_method_get_opener; ++UI_method_get_reader; ++UI_method_get_writer; ++UI_method_set_closer; ++UI_method_set_flusher; ++UI_method_set_opener; ++UI_method_set_reader; ++UI_method_set_writer; ++UI_new; ++UI_new_method; ++UI_process; ++UI_set_default_method; ++UI_set_ex_data; ++UI_set_method; ++UI_set_result; ++USERNOTICE_free; ++USERNOTICE_it; ++USERNOTICE_new; ++UTF8_getc; ++UTF8_putc; ++X509V3_EXT_CRL_add_conf; ++X509V3_EXT_CRL_add_nconf; ++X509V3_EXT_REQ_add_conf; ++X509V3_EXT_REQ_add_nconf; ++X509V3_EXT_add; ++X509V3_EXT_add_alias; ++X509V3_EXT_add_conf; ++X509V3_EXT_add_list; ++X509V3_EXT_add_nconf; ++X509V3_EXT_add_nconf_sk; ++X509V3_EXT_cleanup; ++X509V3_EXT_conf; ++X509V3_EXT_conf_nid; ++X509V3_EXT_d2i; ++X509V3_EXT_get; ++X509V3_EXT_get_nid; ++X509V3_EXT_i2d; ++X509V3_EXT_nconf; ++X509V3_EXT_nconf_nid; ++X509V3_EXT_print; ++X509V3_EXT_print_fp; ++X509V3_EXT_val_prn; ++X509V3_NAME_from_section; ++X509V3_add1_i2d; ++X509V3_add_standard_extensions; ++X509V3_add_value; ++X509V3_add_value_bool; ++X509V3_add_value_bool_nf; ++X509V3_add_value_int; ++X509V3_add_value_uchar; ++X509V3_conf_free; ++X509V3_extensions_print; ++X509V3_get_d2i; ++X509V3_get_section; ++X509V3_get_string; ++X509V3_get_value_bool; ++X509V3_get_value_int; ++X509V3_parse_list; ++X509V3_section_free; ++X509V3_set_conf_lhash; ++X509V3_set_ctx; ++X509V3_set_nconf; ++X509V3_string_free; ++X509_ALGOR_dup; ++X509_ALGOR_free; ++X509_ALGOR_it; ++X509_ALGOR_new; ++X509_ATTRIBUTE_SET_it; ++X509_ATTRIBUTE_count; ++X509_ATTRIBUTE_create; ++X509_ATTRIBUTE_create_by_NID; ++X509_ATTRIBUTE_create_by_OBJ; ++X509_ATTRIBUTE_create_by_txt; ++X509_ATTRIBUTE_dup; ++X509_ATTRIBUTE_free; ++X509_ATTRIBUTE_get0_data; ++X509_ATTRIBUTE_get0_object; ++X509_ATTRIBUTE_get0_type; ++X509_ATTRIBUTE_it; ++X509_ATTRIBUTE_new; ++X509_ATTRIBUTE_set1_data; ++X509_ATTRIBUTE_set1_object; ++X509_CERT_AUX_free; ++X509_CERT_AUX_it; ++X509_CERT_AUX_new; ++X509_CERT_AUX_print; ++X509_CERT_PAIR_free; ++X509_CERT_PAIR_it; ++X509_CERT_PAIR_new; ++X509_CINF_free; ++X509_CINF_it; ++X509_CINF_new; ++X509_CRL_INFO_free; ++X509_CRL_INFO_it; ++X509_CRL_INFO_new; ++X509_CRL_add0_revoked; ++X509_CRL_add1_ext_i2d; ++X509_CRL_add_ext; ++X509_CRL_cmp; ++X509_CRL_delete_ext; ++X509_CRL_digest; ++X509_CRL_dup; ++X509_CRL_free; ++X509_CRL_get_ext; ++X509_CRL_get_ext_by_NID; ++X509_CRL_get_ext_by_OBJ; ++X509_CRL_get_ext_by_critical; ++X509_CRL_get_ext_count; ++X509_CRL_get_ext_d2i; ++X509_CRL_it; ++X509_CRL_new; ++X509_CRL_print; ++X509_CRL_print_fp; ++X509_CRL_set_issuer_name; ++X509_CRL_set_lastUpdate; ++X509_CRL_set_nextUpdate; ++X509_CRL_set_version; ++X509_CRL_sign; ++X509_CRL_sort; ++X509_CRL_verify; ++X509_EXTENSION_create_by_NID; ++X509_EXTENSION_create_by_OBJ; ++X509_EXTENSION_dup; ++X509_EXTENSION_free; ++X509_EXTENSION_get_critical; ++X509_EXTENSION_get_data; ++X509_EXTENSION_get_object; ++X509_EXTENSION_it; ++X509_EXTENSION_new; ++X509_EXTENSION_set_critical; ++X509_EXTENSION_set_data; ++X509_EXTENSION_set_object; ++X509_INFO_free; ++X509_INFO_new; ++X509_LOOKUP_by_alias; ++X509_LOOKUP_by_fingerprint; ++X509_LOOKUP_by_issuer_serial; ++X509_LOOKUP_by_subject; ++X509_LOOKUP_ctrl; ++X509_LOOKUP_file; ++X509_LOOKUP_free; ++X509_LOOKUP_hash_dir; ++X509_LOOKUP_init; ++X509_LOOKUP_new; ++X509_LOOKUP_shutdown; ++X509_NAME_ENTRIES_it; ++X509_NAME_ENTRY_create_by_NID; ++X509_NAME_ENTRY_create_by_OBJ; ++X509_NAME_ENTRY_create_by_txt; ++X509_NAME_ENTRY_dup; ++X509_NAME_ENTRY_free; ++X509_NAME_ENTRY_get_data; ++X509_NAME_ENTRY_get_object; ++X509_NAME_ENTRY_it; ++X509_NAME_ENTRY_new; ++X509_NAME_ENTRY_set_data; ++X509_NAME_ENTRY_set_object; ++X509_NAME_INTERNAL_it; ++X509_NAME_add_entry; ++X509_NAME_add_entry_by_NID; ++X509_NAME_add_entry_by_OBJ; ++X509_NAME_add_entry_by_txt; ++X509_NAME_cmp; ++X509_NAME_delete_entry; ++X509_NAME_digest; ++X509_NAME_dup; ++X509_NAME_entry_count; ++X509_NAME_free; ++X509_NAME_get_entry; ++X509_NAME_get_index_by_NID; ++X509_NAME_get_index_by_OBJ; ++X509_NAME_get_text_by_NID; ++X509_NAME_get_text_by_OBJ; ++X509_NAME_hash; ++X509_NAME_it; ++X509_NAME_new; ++X509_NAME_oneline; ++X509_NAME_print; ++X509_NAME_print_ex; ++X509_NAME_print_ex_fp; ++X509_NAME_set; ++X509_OBJECT_free_contents; ++X509_OBJECT_idx_by_subject; ++X509_OBJECT_retrieve_by_subject; ++X509_OBJECT_retrieve_match; ++X509_OBJECT_up_ref_count; ++X509_PKEY_free; ++X509_PKEY_new; ++X509_POLICY_NODE_print; ++X509_PUBKEY_free; ++X509_PUBKEY_get; ++X509_PUBKEY_it; ++X509_PUBKEY_new; ++X509_PUBKEY_set; ++X509_PURPOSE_add; ++X509_PURPOSE_cleanup; ++X509_PURPOSE_get0; ++X509_PURPOSE_get0_name; ++X509_PURPOSE_get0_sname; ++X509_PURPOSE_get_by_id; ++X509_PURPOSE_get_by_sname; ++X509_PURPOSE_get_count; ++X509_PURPOSE_get_id; ++X509_PURPOSE_get_trust; ++X509_PURPOSE_set; ++X509_REQ_INFO_free; ++X509_REQ_INFO_it; ++X509_REQ_INFO_new; ++X509_REQ_add1_attr; ++X509_REQ_add1_attr_by_NID; ++X509_REQ_add1_attr_by_OBJ; ++X509_REQ_add1_attr_by_txt; ++X509_REQ_add_extensions; ++X509_REQ_add_extensions_nid; ++X509_REQ_check_private_key; ++X509_REQ_delete_attr; ++X509_REQ_digest; ++X509_REQ_dup; ++X509_REQ_extension_nid; ++X509_REQ_free; ++X509_REQ_get1_email; ++X509_REQ_get_attr; ++X509_REQ_get_attr_by_NID; ++X509_REQ_get_attr_by_OBJ; ++X509_REQ_get_attr_count; ++X509_REQ_get_extension_nids; ++X509_REQ_get_extensions; ++X509_REQ_get_pubkey; ++X509_REQ_it; ++X509_REQ_new; ++X509_REQ_print; ++X509_REQ_print_ex; ++X509_REQ_print_fp; ++X509_REQ_set_extension_nids; ++X509_REQ_set_pubkey; ++X509_REQ_set_subject_name; ++X509_REQ_set_version; ++X509_REQ_sign; ++X509_REQ_to_X509; ++X509_REQ_verify; ++X509_REVOKED_add1_ext_i2d; ++X509_REVOKED_add_ext; ++X509_REVOKED_delete_ext; ++X509_REVOKED_free; ++X509_REVOKED_get_ext; ++X509_REVOKED_get_ext_by_NID; ++X509_REVOKED_get_ext_by_OBJ; ++X509_REVOKED_get_ext_by_critical; ++X509_REVOKED_get_ext_count; ++X509_REVOKED_get_ext_d2i; ++X509_REVOKED_it; ++X509_REVOKED_new; ++X509_REVOKED_set_revocationDate; ++X509_REVOKED_set_serialNumber; ++X509_SIG_free; ++X509_SIG_it; ++X509_SIG_new; ++X509_STORE_CTX_cleanup; ++X509_STORE_CTX_free; ++X509_STORE_CTX_get0_param; ++X509_STORE_CTX_get0_policy_tree; ++X509_STORE_CTX_get1_chain; ++X509_STORE_CTX_get1_issuer; ++X509_STORE_CTX_get_chain; ++X509_STORE_CTX_get_current_cert; ++X509_STORE_CTX_get_error; ++X509_STORE_CTX_get_error_depth; ++X509_STORE_CTX_get_ex_data; ++X509_STORE_CTX_get_ex_new_index; ++X509_STORE_CTX_get_explicit_policy; ++X509_STORE_CTX_init; ++X509_STORE_CTX_new; ++X509_STORE_CTX_purpose_inherit; ++X509_STORE_CTX_set0_crls; ++X509_STORE_CTX_set0_param; ++X509_STORE_CTX_set_cert; ++X509_STORE_CTX_set_chain; ++X509_STORE_CTX_set_default; ++X509_STORE_CTX_set_depth; ++X509_STORE_CTX_set_error; ++X509_STORE_CTX_set_ex_data; ++X509_STORE_CTX_set_flags; ++X509_STORE_CTX_set_purpose; ++X509_STORE_CTX_set_time; ++X509_STORE_CTX_set_trust; ++X509_STORE_CTX_set_verify_cb; ++X509_STORE_CTX_trusted_stack; ++X509_STORE_add_cert; ++X509_STORE_add_crl; ++X509_STORE_add_lookup; ++X509_STORE_free; ++X509_STORE_get_by_subject; ++X509_STORE_load_locations; ++X509_STORE_new; ++X509_STORE_set1_param; ++X509_STORE_set_default_paths; ++X509_STORE_set_depth; ++X509_STORE_set_flags; ++X509_STORE_set_purpose; ++X509_STORE_set_trust; ++X509_TRUST_add; ++X509_TRUST_cleanup; ++X509_TRUST_get0; ++X509_TRUST_get0_name; ++X509_TRUST_get_by_id; ++X509_TRUST_get_count; ++X509_TRUST_get_flags; ++X509_TRUST_get_trust; ++X509_TRUST_set; ++X509_TRUST_set_default; ++X509_VAL_free; ++X509_VAL_it; ++X509_VAL_new; ++X509_VERIFY_PARAM_add0_policy; ++X509_VERIFY_PARAM_add0_table; ++X509_VERIFY_PARAM_clear_flags; ++X509_VERIFY_PARAM_free; ++X509_VERIFY_PARAM_get_depth; ++X509_VERIFY_PARAM_get_flags; ++X509_VERIFY_PARAM_inherit; ++X509_VERIFY_PARAM_lookup; ++X509_VERIFY_PARAM_new; ++X509_VERIFY_PARAM_set1; ++X509_VERIFY_PARAM_set1_name; ++X509_VERIFY_PARAM_set1_policies; ++X509_VERIFY_PARAM_set_depth; ++X509_VERIFY_PARAM_set_flags; ++X509_VERIFY_PARAM_set_purpose; ++X509_VERIFY_PARAM_set_time; ++X509_VERIFY_PARAM_set_trust; ++X509_VERIFY_PARAM_table_cleanup; ++X509_add1_ext_i2d; ++X509_add1_reject_object; ++X509_add1_trust_object; ++X509_add_ext; ++X509_alias_get0; ++X509_alias_set1; ++X509_asn1_meth; ++X509_certificate_type; ++X509_check_ca; ++X509_check_issued; ++X509_check_private_key; ++X509_check_purpose; ++X509_check_trust; ++X509_cmp; ++X509_cmp_current_time; ++X509_cmp_time; ++X509_delete_ext; ++X509_digest; ++X509_dup; ++X509_email_free; ++X509_find_by_issuer_and_serial; ++X509_find_by_subject; ++X509_free; ++X509_get0_pubkey_bitstr; ++X509_get1_email; ++X509_get_default_cert_area; ++X509_get_default_cert_dir; ++X509_get_default_cert_dir_env; ++X509_get_default_cert_file; ++X509_get_default_cert_file_env; ++X509_get_default_private_dir; ++X509_get_ex_data; ++X509_get_ex_new_index; ++X509_get_ext; ++X509_get_ext_by_NID; ++X509_get_ext_by_OBJ; ++X509_get_ext_by_critical; ++X509_get_ext_count; ++X509_get_ext_d2i; ++X509_get_issuer_name; ++X509_get_pubkey; ++X509_get_pubkey_parameters; ++X509_get_serialNumber; ++X509_get_subject_name; ++X509_gmtime_adj; ++X509_issuer_and_serial_cmp; ++X509_issuer_and_serial_hash; ++X509_issuer_name_cmp; ++X509_issuer_name_hash; ++X509_it; ++X509_keyid_get0; ++X509_keyid_set1; ++X509_load_cert_crl_file; ++X509_load_cert_file; ++X509_load_crl_file; ++X509_new; ++X509_ocspid_print; ++X509_policy_check; ++X509_policy_level_get0_node; ++X509_policy_level_node_count; ++X509_policy_node_get0_parent; ++X509_policy_node_get0_policy; ++X509_policy_node_get0_qualifiers; ++X509_policy_tree_free; ++X509_policy_tree_get0_level; ++X509_policy_tree_get0_policies; ++X509_policy_tree_get0_user_policies; ++X509_policy_tree_level_count; ++X509_print; ++X509_print_ex; ++X509_print_ex_fp; ++X509_print_fp; ++X509_pubkey_digest; ++X509_reject_clear; ++X509_set_ex_data; ++X509_set_issuer_name; ++X509_set_notAfter; ++X509_set_notBefore; ++X509_set_pubkey; ++X509_set_serialNumber; ++X509_set_subject_name; ++X509_set_version; ++X509_sign; ++X509_signature_print; ++X509_subject_name_cmp; ++X509_subject_name_hash; ++X509_supported_extension; ++X509_time_adj; ++X509_to_X509_REQ; ++X509_trust_clear; ++X509_verify; ++X509_verify_cert; ++X509_verify_cert_error_string; ++X509_version; ++X509at_add1_attr; ++X509at_add1_attr_by_NID; ++X509at_add1_attr_by_OBJ; ++X509at_add1_attr_by_txt; ++X509at_delete_attr; ++X509at_get_attr; ++X509at_get_attr_by_NID; ++X509at_get_attr_by_OBJ; ++X509at_get_attr_count; ++X509v3_add_ext; ++X509v3_delete_ext; ++X509v3_get_ext; ++X509v3_get_ext_by_NID; ++X509v3_get_ext_by_OBJ; ++X509v3_get_ext_by_critical; ++X509v3_get_ext_count; ++X9_62_CHARACTERISTIC_TWO_free; ++X9_62_CHARACTERISTIC_TWO_it; ++X9_62_CHARACTERISTIC_TWO_new; ++X9_62_CURVE_it; ++X9_62_FIELDID_it; ++X9_62_PENTANOMIAL_free; ++X9_62_PENTANOMIAL_it; ++X9_62_PENTANOMIAL_new; ++ZLONG_it; ++_CONF_add_string; ++_CONF_free_data; ++_CONF_get_section; ++_CONF_get_section_values; ++_CONF_get_string; ++_CONF_new_data; ++_CONF_new_section; ++_DYNAMIC; ++_GLOBAL_OFFSET_TABLE_; ++_PROCEDURE_LINKAGE_TABLE_; ++_des_crypt; ++_edata; ++_end; ++_etext; ++_fini; ++_init; ++_lib_version; ++_ossl_096_des_random_seed; ++_ossl_old_crypt; ++_ossl_old_des_cbc_cksum; ++_ossl_old_des_cbc_encrypt; ++_ossl_old_des_cfb64_encrypt; ++_ossl_old_des_cfb_encrypt; ++_ossl_old_des_crypt; ++_ossl_old_des_decrypt3; ++_ossl_old_des_ecb3_encrypt; ++_ossl_old_des_ecb_encrypt; ++_ossl_old_des_ede3_cbc_encrypt; ++_ossl_old_des_ede3_cfb64_encrypt; ++_ossl_old_des_ede3_ofb64_encrypt; ++_ossl_old_des_enc_read; ++_ossl_old_des_enc_write; ++_ossl_old_des_encrypt; ++_ossl_old_des_encrypt2; ++_ossl_old_des_encrypt3; ++_ossl_old_des_fcrypt; ++_ossl_old_des_is_weak_key; ++_ossl_old_des_key_sched; ++_ossl_old_des_ncbc_encrypt; ++_ossl_old_des_ofb64_encrypt; ++_ossl_old_des_ofb_encrypt; ++_ossl_old_des_options; ++_ossl_old_des_pcbc_encrypt; ++_ossl_old_des_quad_cksum; ++_ossl_old_des_random_key; ++_ossl_old_des_random_seed; ++_ossl_old_des_read_2passwords; ++_ossl_old_des_read_password; ++_ossl_old_des_read_pw; ++_ossl_old_des_read_pw_string; ++_ossl_old_des_set_key; ++_ossl_old_des_set_odd_parity; ++_ossl_old_des_string_to_2keys; ++_ossl_old_des_string_to_key; ++_ossl_old_des_xcbc_encrypt; ++_ossl_old_des_xwhite_in2out; ++_shadow_DES_check_key; ++_shadow_DES_rw_mode; ++a2d_ASN1_OBJECT; ++a2i_ASN1_ENUMERATED; ++a2i_ASN1_INTEGER; ++a2i_ASN1_STRING; ++a2i_IPADDRESS; ++a2i_IPADDRESS_NC; ++a2i_ipadd; ++asc2uni; ++asn1_Finish; ++asn1_GetSequence; ++asn1_add_error; ++asn1_const_Finish; ++asn1_do_adb; ++asn1_do_lock; ++asn1_enc_free; ++asn1_enc_init; ++asn1_enc_restore; ++asn1_enc_save; ++asn1_ex_c2i; ++asn1_ex_i2c; ++asn1_get_choice_selector; ++asn1_get_field_ptr; ++asn1_primitive_clear; ++asn1_set_choice_selector; ++bn_add_part_words; ++bn_add_words; ++bn_cmp_part_words; ++bn_cmp_words; ++bn_div_words; ++bn_dup_expand; ++bn_expand2; ++bn_mul_add_words; ++bn_mul_comba4; ++bn_mul_comba8; ++bn_mul_high; ++bn_mul_low_normal; ++bn_mul_low_recursive; ++bn_mul_normal; ++bn_mul_part_recursive; ++bn_mul_recursive; ++bn_mul_words; ++bn_sqr_comba4; ++bn_sqr_comba8; ++bn_sqr_normal; ++bn_sqr_recursive; ++bn_sqr_words; ++bn_sub_part_words; ++bn_sub_words; ++c2i_ASN1_BIT_STRING; ++c2i_ASN1_INTEGER; ++c2i_ASN1_OBJECT; ++cleanse_ctr; ++d2i_ACCESS_DESCRIPTION; ++d2i_ASN1_BIT_STRING; ++d2i_ASN1_BMPSTRING; ++d2i_ASN1_BOOLEAN; ++d2i_ASN1_ENUMERATED; ++d2i_ASN1_GENERALIZEDTIME; ++d2i_ASN1_GENERALSTRING; ++d2i_ASN1_HEADER; ++d2i_ASN1_IA5STRING; ++d2i_ASN1_INTEGER; ++d2i_ASN1_NULL; ++d2i_ASN1_OBJECT; ++d2i_ASN1_OCTET_STRING; ++d2i_ASN1_PRINTABLE; ++d2i_ASN1_PRINTABLESTRING; ++d2i_ASN1_SET; ++d2i_ASN1_T61STRING; ++d2i_ASN1_TIME; ++d2i_ASN1_TYPE; ++d2i_ASN1_UINTEGER; ++d2i_ASN1_UNIVERSALSTRING; ++d2i_ASN1_UTCTIME; ++d2i_ASN1_UTF8STRING; ++d2i_ASN1_VISIBLESTRING; ++d2i_ASN1_bytes; ++d2i_ASN1_type_bytes; ++d2i_AUTHORITY_INFO_ACCESS; ++d2i_AUTHORITY_KEYID; ++d2i_AutoPrivateKey; ++d2i_BASIC_CONSTRAINTS; ++d2i_CERTIFICATEPOLICIES; ++d2i_CRL_DIST_POINTS; ++d2i_DHparams; ++d2i_DIRECTORYSTRING; ++d2i_DISPLAYTEXT; ++d2i_DIST_POINT; ++d2i_DIST_POINT_NAME; ++d2i_DSAPrivateKey; ++d2i_DSAPrivateKey_bio; ++d2i_DSAPrivateKey_fp; ++d2i_DSAPublicKey; ++d2i_DSA_PUBKEY; ++d2i_DSA_PUBKEY_bio; ++d2i_DSA_PUBKEY_fp; ++d2i_DSA_SIG; ++d2i_DSAparams; ++d2i_ECDSA_SIG; ++d2i_ECPKPARAMETERS; ++d2i_ECPKParameters; ++d2i_ECParameters; ++d2i_ECPrivateKey; ++d2i_ECPrivateKey_bio; ++d2i_ECPrivateKey_fp; ++d2i_EC_PRIVATEKEY; ++d2i_EC_PUBKEY; ++d2i_EC_PUBKEY_bio; ++d2i_EC_PUBKEY_fp; ++d2i_EDIPARTYNAME; ++d2i_EXTENDED_KEY_USAGE; ++d2i_GENERAL_NAME; ++d2i_GENERAL_NAMES; ++d2i_KRB5_APREQ; ++d2i_KRB5_APREQBODY; ++d2i_KRB5_AUTHDATA; ++d2i_KRB5_AUTHENT; ++d2i_KRB5_AUTHENTBODY; ++d2i_KRB5_CHECKSUM; ++d2i_KRB5_ENCDATA; ++d2i_KRB5_ENCKEY; ++d2i_KRB5_PRINCNAME; ++d2i_KRB5_TICKET; ++d2i_KRB5_TKTBODY; ++d2i_NETSCAPE_CERT_SEQUENCE; ++d2i_NETSCAPE_ENCRYPTED_PKEY; ++d2i_NETSCAPE_PKEY; ++d2i_NETSCAPE_SPKAC; ++d2i_NETSCAPE_SPKI; ++d2i_NOTICEREF; ++d2i_Netscape_RSA; ++d2i_OCSP_BASICRESP; ++d2i_OCSP_CERTID; ++d2i_OCSP_CERTSTATUS; ++d2i_OCSP_CRLID; ++d2i_OCSP_ONEREQ; ++d2i_OCSP_REQINFO; ++d2i_OCSP_REQUEST; ++d2i_OCSP_RESPBYTES; ++d2i_OCSP_RESPDATA; ++d2i_OCSP_RESPID; ++d2i_OCSP_RESPONSE; ++d2i_OCSP_REVOKEDINFO; ++d2i_OCSP_SERVICELOC; ++d2i_OCSP_SIGNATURE; ++d2i_OCSP_SINGLERESP; ++d2i_OTHERNAME; ++d2i_PBE2PARAM; ++d2i_PBEPARAM; ++d2i_PBKDF2PARAM; ++d2i_PKCS12; ++d2i_PKCS12_BAGS; ++d2i_PKCS12_MAC_DATA; ++d2i_PKCS12_SAFEBAG; ++d2i_PKCS12_bio; ++d2i_PKCS12_fp; ++d2i_PKCS7; ++d2i_PKCS7_DIGEST; ++d2i_PKCS7_ENCRYPT; ++d2i_PKCS7_ENC_CONTENT; ++d2i_PKCS7_ENVELOPE; ++d2i_PKCS7_ISSUER_AND_SERIAL; ++d2i_PKCS7_RECIP_INFO; ++d2i_PKCS7_SIGNED; ++d2i_PKCS7_SIGNER_INFO; ++d2i_PKCS7_SIGN_ENVELOPE; ++d2i_PKCS7_bio; ++d2i_PKCS7_fp; ++d2i_PKCS8PrivateKey_bio; ++d2i_PKCS8PrivateKey_fp; ++d2i_PKCS8_PRIV_KEY_INFO; ++d2i_PKCS8_PRIV_KEY_INFO_bio; ++d2i_PKCS8_PRIV_KEY_INFO_fp; ++d2i_PKCS8_bio; ++d2i_PKCS8_fp; ++d2i_PKEY_USAGE_PERIOD; ++d2i_POLICYINFO; ++d2i_POLICYQUALINFO; ++d2i_PROXY_CERT_INFO_EXTENSION; ++d2i_PROXY_POLICY; ++d2i_PUBKEY; ++d2i_PUBKEY_bio; ++d2i_PUBKEY_fp; ++d2i_PrivateKey; ++d2i_PrivateKey_bio; ++d2i_PrivateKey_fp; ++d2i_PublicKey; ++d2i_RSAPrivateKey; ++d2i_RSAPrivateKey_bio; ++d2i_RSAPrivateKey_fp; ++d2i_RSAPublicKey; ++d2i_RSAPublicKey_bio; ++d2i_RSAPublicKey_fp; ++d2i_RSA_NET; ++d2i_RSA_PUBKEY; ++d2i_RSA_PUBKEY_bio; ++d2i_RSA_PUBKEY_fp; ++d2i_SXNET; ++d2i_SXNETID; ++d2i_USERNOTICE; ++d2i_X509; ++d2i_X509_ALGOR; ++d2i_X509_ATTRIBUTE; ++d2i_X509_AUX; ++d2i_X509_CERT_AUX; ++d2i_X509_CERT_PAIR; ++d2i_X509_CINF; ++d2i_X509_CRL; ++d2i_X509_CRL_INFO; ++d2i_X509_CRL_bio; ++d2i_X509_CRL_fp; ++d2i_X509_EXTENSION; ++d2i_X509_NAME; ++d2i_X509_NAME_ENTRY; ++d2i_X509_PKEY; ++d2i_X509_PUBKEY; ++d2i_X509_REQ; ++d2i_X509_REQ_INFO; ++d2i_X509_REQ_bio; ++d2i_X509_REQ_fp; ++d2i_X509_REVOKED; ++d2i_X509_SIG; ++d2i_X509_VAL; ++d2i_X509_bio; ++d2i_X509_fp; ++dsa_pub_internal_it; ++ec_GF2m_have_precompute_mult; ++ec_GF2m_precompute_mult; ++ec_GF2m_simple_add; ++ec_GF2m_simple_cmp; ++ec_GF2m_simple_dbl; ++ec_GF2m_simple_field_div; ++ec_GF2m_simple_field_mul; ++ec_GF2m_simple_field_sqr; ++ec_GF2m_simple_group_check_discriminant; ++ec_GF2m_simple_group_clear_finish; ++ec_GF2m_simple_group_copy; ++ec_GF2m_simple_group_finish; ++ec_GF2m_simple_group_get_curve; ++ec_GF2m_simple_group_get_degree; ++ec_GF2m_simple_group_init; ++ec_GF2m_simple_group_set_curve; ++ec_GF2m_simple_invert; ++ec_GF2m_simple_is_at_infinity; ++ec_GF2m_simple_is_on_curve; ++ec_GF2m_simple_make_affine; ++ec_GF2m_simple_mul; ++ec_GF2m_simple_oct2point; ++ec_GF2m_simple_point2oct; ++ec_GF2m_simple_point_clear_finish; ++ec_GF2m_simple_point_copy; ++ec_GF2m_simple_point_finish; ++ec_GF2m_simple_point_get_affine_coordinates; ++ec_GF2m_simple_point_init; ++ec_GF2m_simple_point_set_affine_coordinates; ++ec_GF2m_simple_point_set_to_infinity; ++ec_GF2m_simple_points_make_affine; ++ec_GF2m_simple_set_compressed_coordinates; ++ec_GFp_mont_field_decode; ++ec_GFp_mont_field_encode; ++ec_GFp_mont_field_mul; ++ec_GFp_mont_field_set_to_one; ++ec_GFp_mont_field_sqr; ++ec_GFp_mont_group_clear_finish; ++ec_GFp_mont_group_copy; ++ec_GFp_mont_group_finish; ++ec_GFp_mont_group_init; ++ec_GFp_mont_group_set_curve; ++ec_GFp_nist_field_mul; ++ec_GFp_nist_field_sqr; ++ec_GFp_nist_group_copy; ++ec_GFp_nist_group_set_curve; ++ec_GFp_simple_add; ++ec_GFp_simple_cmp; ++ec_GFp_simple_dbl; ++ec_GFp_simple_field_mul; ++ec_GFp_simple_field_sqr; ++ec_GFp_simple_get_Jprojective_coordinates_GFp; ++ec_GFp_simple_group_check_discriminant; ++ec_GFp_simple_group_clear_finish; ++ec_GFp_simple_group_copy; ++ec_GFp_simple_group_finish; ++ec_GFp_simple_group_get_curve; ++ec_GFp_simple_group_get_degree; ++ec_GFp_simple_group_init; ++ec_GFp_simple_group_set_curve; ++ec_GFp_simple_invert; ++ec_GFp_simple_is_at_infinity; ++ec_GFp_simple_is_on_curve; ++ec_GFp_simple_make_affine; ++ec_GFp_simple_oct2point; ++ec_GFp_simple_point2oct; ++ec_GFp_simple_point_clear_finish; ++ec_GFp_simple_point_copy; ++ec_GFp_simple_point_finish; ++ec_GFp_simple_point_get_affine_coordinates; ++ec_GFp_simple_point_init; ++ec_GFp_simple_point_set_affine_coordinates; ++ec_GFp_simple_point_set_to_infinity; ++ec_GFp_simple_points_make_affine; ++ec_GFp_simple_set_Jprojective_coordinates_GFp; ++ec_GFp_simple_set_compressed_coordinates; ++ec_wNAF_have_precompute_mult; ++ec_wNAF_mul; ++ec_wNAF_precompute_mult; ++ecdh_check; ++ecdsa_check; ++engine_cleanup_add_first; ++engine_cleanup_add_last; ++engine_free_util; ++engine_set_all_null; ++engine_table_cleanup; ++engine_table_register; ++engine_table_select; ++engine_table_unregister; ++engine_unlocked_finish; ++engine_unlocked_init; ++fcrypt_body; ++get_rfc2409_prime_1024; ++get_rfc2409_prime_768; ++get_rfc3526_prime_1536; ++get_rfc3526_prime_2048; ++get_rfc3526_prime_3072; ++get_rfc3526_prime_4096; ++get_rfc3526_prime_6144; ++get_rfc3526_prime_8192; ++hex_to_string; ++i2a_ACCESS_DESCRIPTION; ++i2a_ASN1_ENUMERATED; ++i2a_ASN1_INTEGER; ++i2a_ASN1_OBJECT; ++i2a_ASN1_STRING; ++i2c_ASN1_BIT_STRING; ++i2c_ASN1_INTEGER; ++i2d_ACCESS_DESCRIPTION; ++i2d_ASN1_BIT_STRING; ++i2d_ASN1_BMPSTRING; ++i2d_ASN1_BOOLEAN; ++i2d_ASN1_ENUMERATED; ++i2d_ASN1_GENERALIZEDTIME; ++i2d_ASN1_GENERALSTRING; ++i2d_ASN1_HEADER; ++i2d_ASN1_IA5STRING; ++i2d_ASN1_INTEGER; ++i2d_ASN1_NULL; ++i2d_ASN1_OBJECT; ++i2d_ASN1_OCTET_STRING; ++i2d_ASN1_PRINTABLE; ++i2d_ASN1_PRINTABLESTRING; ++i2d_ASN1_SET; ++i2d_ASN1_T61STRING; ++i2d_ASN1_TIME; ++i2d_ASN1_TYPE; ++i2d_ASN1_UNIVERSALSTRING; ++i2d_ASN1_UTCTIME; ++i2d_ASN1_UTF8STRING; ++i2d_ASN1_VISIBLESTRING; ++i2d_ASN1_bytes; ++i2d_AUTHORITY_INFO_ACCESS; ++i2d_AUTHORITY_KEYID; ++i2d_BASIC_CONSTRAINTS; ++i2d_CERTIFICATEPOLICIES; ++i2d_CRL_DIST_POINTS; ++i2d_DHparams; ++i2d_DIRECTORYSTRING; ++i2d_DISPLAYTEXT; ++i2d_DIST_POINT; ++i2d_DIST_POINT_NAME; ++i2d_DSAPrivateKey; ++i2d_DSAPrivateKey_bio; ++i2d_DSAPrivateKey_fp; ++i2d_DSAPublicKey; ++i2d_DSA_PUBKEY; ++i2d_DSA_PUBKEY_bio; ++i2d_DSA_PUBKEY_fp; ++i2d_DSA_SIG; ++i2d_DSAparams; ++i2d_ECDSA_SIG; ++i2d_ECPKPARAMETERS; ++i2d_ECPKParameters; ++i2d_ECParameters; ++i2d_ECPrivateKey; ++i2d_ECPrivateKey_bio; ++i2d_ECPrivateKey_fp; ++i2d_EC_PRIVATEKEY; ++i2d_EC_PUBKEY; ++i2d_EC_PUBKEY_bio; ++i2d_EC_PUBKEY_fp; ++i2d_EDIPARTYNAME; ++i2d_EXTENDED_KEY_USAGE; ++i2d_GENERAL_NAME; ++i2d_GENERAL_NAMES; ++i2d_KRB5_APREQ; ++i2d_KRB5_APREQBODY; ++i2d_KRB5_AUTHDATA; ++i2d_KRB5_AUTHENT; ++i2d_KRB5_AUTHENTBODY; ++i2d_KRB5_CHECKSUM; ++i2d_KRB5_ENCDATA; ++i2d_KRB5_ENCKEY; ++i2d_KRB5_PRINCNAME; ++i2d_KRB5_TICKET; ++i2d_KRB5_TKTBODY; ++i2d_NETSCAPE_CERT_SEQUENCE; ++i2d_NETSCAPE_ENCRYPTED_PKEY; ++i2d_NETSCAPE_PKEY; ++i2d_NETSCAPE_SPKAC; ++i2d_NETSCAPE_SPKI; ++i2d_NOTICEREF; ++i2d_Netscape_RSA; ++i2d_OCSP_BASICRESP; ++i2d_OCSP_CERTID; ++i2d_OCSP_CERTSTATUS; ++i2d_OCSP_CRLID; ++i2d_OCSP_ONEREQ; ++i2d_OCSP_REQINFO; ++i2d_OCSP_REQUEST; ++i2d_OCSP_RESPBYTES; ++i2d_OCSP_RESPDATA; ++i2d_OCSP_RESPID; ++i2d_OCSP_RESPONSE; ++i2d_OCSP_REVOKEDINFO; ++i2d_OCSP_SERVICELOC; ++i2d_OCSP_SIGNATURE; ++i2d_OCSP_SINGLERESP; ++i2d_OTHERNAME; ++i2d_PBE2PARAM; ++i2d_PBEPARAM; ++i2d_PBKDF2PARAM; ++i2d_PKCS12; ++i2d_PKCS12_BAGS; ++i2d_PKCS12_MAC_DATA; ++i2d_PKCS12_SAFEBAG; ++i2d_PKCS12_bio; ++i2d_PKCS12_fp; ++i2d_PKCS7; ++i2d_PKCS7_DIGEST; ++i2d_PKCS7_ENCRYPT; ++i2d_PKCS7_ENC_CONTENT; ++i2d_PKCS7_ENVELOPE; ++i2d_PKCS7_ISSUER_AND_SERIAL; ++i2d_PKCS7_NDEF; ++i2d_PKCS7_RECIP_INFO; ++i2d_PKCS7_SIGNED; ++i2d_PKCS7_SIGNER_INFO; ++i2d_PKCS7_SIGN_ENVELOPE; ++i2d_PKCS7_bio; ++i2d_PKCS7_fp; ++i2d_PKCS8PrivateKeyInfo_bio; ++i2d_PKCS8PrivateKeyInfo_fp; ++i2d_PKCS8PrivateKey_bio; ++i2d_PKCS8PrivateKey_fp; ++i2d_PKCS8PrivateKey_nid_bio; ++i2d_PKCS8PrivateKey_nid_fp; ++i2d_PKCS8_PRIV_KEY_INFO; ++i2d_PKCS8_PRIV_KEY_INFO_bio; ++i2d_PKCS8_PRIV_KEY_INFO_fp; ++i2d_PKCS8_bio; ++i2d_PKCS8_fp; ++i2d_PKEY_USAGE_PERIOD; ++i2d_POLICYINFO; ++i2d_POLICYQUALINFO; ++i2d_PROXY_CERT_INFO_EXTENSION; ++i2d_PROXY_POLICY; ++i2d_PUBKEY; ++i2d_PUBKEY_bio; ++i2d_PUBKEY_fp; ++i2d_PrivateKey; ++i2d_PrivateKey_bio; ++i2d_PrivateKey_fp; ++i2d_PublicKey; ++i2d_RSAPrivateKey; ++i2d_RSAPrivateKey_bio; ++i2d_RSAPrivateKey_fp; ++i2d_RSAPublicKey; ++i2d_RSAPublicKey_bio; ++i2d_RSAPublicKey_fp; ++i2d_RSA_NET; ++i2d_RSA_PUBKEY; ++i2d_RSA_PUBKEY_bio; ++i2d_RSA_PUBKEY_fp; ++i2d_SXNET; ++i2d_SXNETID; ++i2d_USERNOTICE; ++i2d_X509; ++i2d_X509_ALGOR; ++i2d_X509_ATTRIBUTE; ++i2d_X509_AUX; ++i2d_X509_CERT_AUX; ++i2d_X509_CERT_PAIR; ++i2d_X509_CINF; ++i2d_X509_CRL; ++i2d_X509_CRL_INFO; ++i2d_X509_CRL_bio; ++i2d_X509_CRL_fp; ++i2d_X509_EXTENSION; ++i2d_X509_NAME; ++i2d_X509_NAME_ENTRY; ++i2d_X509_PKEY; ++i2d_X509_PUBKEY; ++i2d_X509_REQ; ++i2d_X509_REQ_INFO; ++i2d_X509_REQ_bio; ++i2d_X509_REQ_fp; ++i2d_X509_REVOKED; ++i2d_X509_SIG; ++i2d_X509_VAL; ++i2d_X509_bio; ++i2d_X509_fp; ++i2o_ECPublicKey; ++i2s_ASN1_ENUMERATED; ++i2s_ASN1_ENUMERATED_TABLE; ++i2s_ASN1_INTEGER; ++i2s_ASN1_OCTET_STRING; ++i2t_ASN1_OBJECT; ++i2v_ASN1_BIT_STRING; ++i2v_GENERAL_NAME; ++i2v_GENERAL_NAMES; ++idea_cbc_encrypt; ++idea_cfb64_encrypt; ++idea_ecb_encrypt; ++idea_encrypt; ++idea_ofb64_encrypt; ++idea_options; ++idea_set_decrypt_key; ++idea_set_encrypt_key; ++level_add_node; ++level_find_node; ++lh_delete; ++lh_doall; ++lh_doall_arg; ++lh_free; ++lh_insert; ++lh_new; ++lh_node_stats; ++lh_node_stats_bio; ++lh_node_usage_stats; ++lh_node_usage_stats_bio; ++lh_num_items; ++lh_retrieve; ++lh_stats; ++lh_stats_bio; ++lh_strhash; ++lh_version; ++md4_block_data_order; ++md4_block_host_order; ++md5_block_asm_data_order_aligned; ++md5_block_data_order; ++md5_block_host_order; ++ms_time_cmp; ++ms_time_diff; ++ms_time_free; ++ms_time_get; ++ms_time_new; ++name_cmp; ++o2i_ECPublicKey; ++pitem_free; ++pitem_new; ++policy_cache_find_data; ++policy_cache_free; ++policy_cache_set; ++policy_cache_set_mapping; ++policy_data_free; ++policy_data_new; ++policy_node_cmp_new; ++policy_node_free; ++pqueue_find; ++pqueue_free; ++pqueue_insert; ++pqueue_iterator; ++pqueue_new; ++pqueue_next; ++pqueue_peek; ++pqueue_pop; ++pqueue_print; ++rand_ssleay_meth; ++ripemd160_block_data_order; ++ripemd160_block_host_order; ++s2i_ASN1_INTEGER; ++s2i_ASN1_OCTET_STRING; ++sha1_block_data_order; ++sha1_block_host_order; ++sha256_block_data_order; ++sha256_block_host_order; ++sha_block_data_order; ++sha_block_host_order; ++sk_delete; ++sk_delete_ptr; ++sk_dup; ++sk_find; ++sk_find_ex; ++sk_free; ++sk_insert; ++sk_is_sorted; ++sk_new; ++sk_new_null; ++sk_num; ++sk_pop; ++sk_pop_free; ++sk_push; ++sk_set; ++sk_set_cmp_func; ++sk_shift; ++sk_sort; ++sk_unshift; ++sk_value; ++sk_zero; ++string_to_hex; ++tree_find_sk; ++uni2asc; ++v2i_ASN1_BIT_STRING; ++v2i_GENERAL_NAME; ++v2i_GENERAL_NAMES; ++v2i_GENERAL_NAME_ex; ++v3_akey_id; ++v3_alt; ++v3_bcons; ++v3_cpols; ++v3_crl_hold; ++v3_crl_invdate; ++v3_crl_num; ++v3_crl_reason; ++v3_crld; ++v3_delta_crl; ++v3_ext_ku; ++v3_info; ++v3_inhibit_anyp; ++v3_key_usage; ++v3_name_constraints; ++v3_ns_ia5_list; ++v3_nscert; ++v3_ocsp_accresp; ++v3_ocsp_acutoff; ++v3_ocsp_crlid; ++v3_ocsp_nocheck; ++v3_ocsp_nonce; ++v3_ocsp_serviceloc; ++v3_pci; ++v3_pkey_usage_period; ++v3_policy_constraints; ++v3_policy_mappings; ++v3_sinfo; ++v3_skey_id; ++v3_sxnet; ++x509_dir_lookup; ++x509_file_lookup; ++x509_name_ff; ++ local: ++ *; ++}; +--- misc/build/openssl-0.9.8e/libssl_OOo_0_9_8e.map 1970-01-01 01:00:00.000000000 +0100 ++++ misc/build/openssl-0.9.8e/libssl_OOo_0_9_8e.map 2007-10-16 15:44:13.000000000 +0200 +@@ -0,0 +1,444 @@ ++LIBSSL_OOO_0_9_8e { ++ global: ++BIO_f_ssl; ++BIO_new_buffer_ssl_connect; ++BIO_new_ssl; ++BIO_new_ssl_connect; ++BIO_ssl_copy_session_id; ++BIO_ssl_shutdown; ++DTLSv1_client_method; ++DTLSv1_enc_data; ++DTLSv1_method; ++DTLSv1_server_method; ++ERR_load_SSL_strings; ++LIBSSL_OOO_0_9_8e; ++SSL_CIPHER_description; ++SSL_CIPHER_get_bits; ++SSL_CIPHER_get_name; ++SSL_CIPHER_get_version; ++SSL_COMP_add_compression_method; ++SSL_COMP_get_compression_methods; ++SSL_COMP_get_name; ++SSL_CTX_add_client_CA; ++SSL_CTX_add_session; ++SSL_CTX_callback_ctrl; ++SSL_CTX_check_private_key; ++SSL_CTX_ctrl; ++SSL_CTX_flush_sessions; ++SSL_CTX_free; ++SSL_CTX_get_cert_store; ++SSL_CTX_get_client_CA_list; ++SSL_CTX_get_client_cert_cb; ++SSL_CTX_get_ex_data; ++SSL_CTX_get_ex_new_index; ++SSL_CTX_get_info_callback; ++SSL_CTX_get_quiet_shutdown; ++SSL_CTX_get_timeout; ++SSL_CTX_get_verify_callback; ++SSL_CTX_get_verify_depth; ++SSL_CTX_get_verify_mode; ++SSL_CTX_load_verify_locations; ++SSL_CTX_new; ++SSL_CTX_remove_session; ++SSL_CTX_sess_get_get_cb; ++SSL_CTX_sess_get_new_cb; ++SSL_CTX_sess_get_remove_cb; ++SSL_CTX_sess_set_get_cb; ++SSL_CTX_sess_set_new_cb; ++SSL_CTX_sess_set_remove_cb; ++SSL_CTX_sessions; ++SSL_CTX_set_cert_store; ++SSL_CTX_set_cert_verify_callback; ++SSL_CTX_set_cipher_list; ++SSL_CTX_set_client_CA_list; ++SSL_CTX_set_client_cert_cb; ++SSL_CTX_set_cookie_generate_cb; ++SSL_CTX_set_cookie_verify_cb; ++SSL_CTX_set_default_passwd_cb; ++SSL_CTX_set_default_passwd_cb_userdata; ++SSL_CTX_set_default_verify_paths; ++SSL_CTX_set_ex_data; ++SSL_CTX_set_generate_session_id; ++SSL_CTX_set_info_callback; ++SSL_CTX_set_msg_callback; ++SSL_CTX_set_purpose; ++SSL_CTX_set_quiet_shutdown; ++SSL_CTX_set_session_id_context; ++SSL_CTX_set_ssl_version; ++SSL_CTX_set_timeout; ++SSL_CTX_set_tmp_dh_callback; ++SSL_CTX_set_tmp_ecdh_callback; ++SSL_CTX_set_tmp_rsa_callback; ++SSL_CTX_set_trust; ++SSL_CTX_set_verify; ++SSL_CTX_set_verify_depth; ++SSL_CTX_use_PrivateKey; ++SSL_CTX_use_PrivateKey_ASN1; ++SSL_CTX_use_PrivateKey_file; ++SSL_CTX_use_RSAPrivateKey; ++SSL_CTX_use_RSAPrivateKey_ASN1; ++SSL_CTX_use_RSAPrivateKey_file; ++SSL_CTX_use_certificate; ++SSL_CTX_use_certificate_ASN1; ++SSL_CTX_use_certificate_chain_file; ++SSL_CTX_use_certificate_file; ++SSL_SESSION_cmp; ++SSL_SESSION_free; ++SSL_SESSION_get_ex_data; ++SSL_SESSION_get_ex_new_index; ++SSL_SESSION_get_id; ++SSL_SESSION_get_time; ++SSL_SESSION_get_timeout; ++SSL_SESSION_hash; ++SSL_SESSION_new; ++SSL_SESSION_print; ++SSL_SESSION_print_fp; ++SSL_SESSION_set_ex_data; ++SSL_SESSION_set_time; ++SSL_SESSION_set_timeout; ++SSL_accept; ++SSL_add_client_CA; ++SSL_add_dir_cert_subjects_to_stack; ++SSL_add_file_cert_subjects_to_stack; ++SSL_alert_desc_string; ++SSL_alert_desc_string_long; ++SSL_alert_type_string; ++SSL_alert_type_string_long; ++SSL_callback_ctrl; ++SSL_check_private_key; ++SSL_clear; ++SSL_connect; ++SSL_copy_session_id; ++SSL_ctrl; ++SSL_do_handshake; ++SSL_dup; ++SSL_dup_CA_list; ++SSL_free; ++SSL_get1_session; ++SSL_get_SSL_CTX; ++SSL_get_certificate; ++SSL_get_cipher_list; ++SSL_get_ciphers; ++SSL_get_client_CA_list; ++SSL_get_current_cipher; ++SSL_get_current_compression; ++SSL_get_current_expansion; ++SSL_get_default_timeout; ++SSL_get_error; ++SSL_get_ex_data; ++SSL_get_ex_data_X509_STORE_CTX_idx; ++SSL_get_ex_new_index; ++SSL_get_fd; ++SSL_get_finished; ++SSL_get_info_callback; ++SSL_get_peer_cert_chain; ++SSL_get_peer_certificate; ++SSL_get_peer_finished; ++SSL_get_privatekey; ++SSL_get_quiet_shutdown; ++SSL_get_rbio; ++SSL_get_read_ahead; ++SSL_get_rfd; ++SSL_get_session; ++SSL_get_shared_ciphers; ++SSL_get_shutdown; ++SSL_get_ssl_method; ++SSL_get_verify_callback; ++SSL_get_verify_depth; ++SSL_get_verify_mode; ++SSL_get_verify_result; ++SSL_get_version; ++SSL_get_wbio; ++SSL_get_wfd; ++SSL_has_matching_session_id; ++SSL_library_init; ++SSL_load_client_CA_file; ++SSL_load_error_strings; ++SSL_new; ++SSL_peek; ++SSL_pending; ++SSL_read; ++SSL_renegotiate; ++SSL_renegotiate_pending; ++SSL_rstate_string; ++SSL_rstate_string_long; ++SSL_set_accept_state; ++SSL_set_bio; ++SSL_set_cipher_list; ++SSL_set_client_CA_list; ++SSL_set_connect_state; ++SSL_set_ex_data; ++SSL_set_fd; ++SSL_set_generate_session_id; ++SSL_set_info_callback; ++SSL_set_msg_callback; ++SSL_set_purpose; ++SSL_set_quiet_shutdown; ++SSL_set_read_ahead; ++SSL_set_rfd; ++SSL_set_session; ++SSL_set_session_id_context; ++SSL_set_shutdown; ++SSL_set_ssl_method; ++SSL_set_tmp_dh_callback; ++SSL_set_tmp_ecdh_callback; ++SSL_set_tmp_rsa_callback; ++SSL_set_trust; ++SSL_set_verify; ++SSL_set_verify_depth; ++SSL_set_verify_result; ++SSL_set_wfd; ++SSL_shutdown; ++SSL_state; ++SSL_state_string; ++SSL_state_string_long; ++SSL_use_PrivateKey; ++SSL_use_PrivateKey_ASN1; ++SSL_use_PrivateKey_file; ++SSL_use_RSAPrivateKey; ++SSL_use_RSAPrivateKey_ASN1; ++SSL_use_RSAPrivateKey_file; ++SSL_use_certificate; ++SSL_use_certificate_ASN1; ++SSL_use_certificate_file; ++SSL_version; ++SSL_version_str; ++SSL_want; ++SSL_write; ++SSLv23_client_method; ++SSLv23_method; ++SSLv23_server_method; ++SSLv2_client_method; ++SSLv2_method; ++SSLv2_server_method; ++SSLv3_client_method; ++SSLv3_enc_data; ++SSLv3_method; ++SSLv3_server_method; ++TLSv1_client_method; ++TLSv1_enc_data; ++TLSv1_method; ++TLSv1_server_method; ++_DYNAMIC; ++_GLOBAL_OFFSET_TABLE_; ++_PROCEDURE_LINKAGE_TABLE_; ++_edata; ++_end; ++_etext; ++_fini; ++_init; ++_lib_version; ++check_srvr_ecc_cert_and_alg; ++d2i_SSL_SESSION; ++do_dtls1_write; ++dtls1_accept; ++dtls1_buffer_message; ++dtls1_clear; ++dtls1_clear_record_buffer; ++dtls1_client_hello; ++dtls1_connect; ++dtls1_default_timeout; ++dtls1_dispatch_alert; ++dtls1_do_write; ++dtls1_enc; ++dtls1_free; ++dtls1_get_ccs_header; ++dtls1_get_message; ++dtls1_get_message_header; ++dtls1_get_record; ++dtls1_new; ++dtls1_output_cert_chain; ++dtls1_read_bytes; ++dtls1_read_failed; ++dtls1_reset_seq_numbers; ++dtls1_retransmit_message; ++dtls1_send_certificate_request; ++dtls1_send_change_cipher_spec; ++dtls1_send_client_certificate; ++dtls1_send_client_key_exchange; ++dtls1_send_client_verify; ++dtls1_send_finished; ++dtls1_send_hello_request; ++dtls1_send_server_certificate; ++dtls1_send_server_done; ++dtls1_send_server_hello; ++dtls1_send_server_key_exchange; ++dtls1_set_message_header; ++dtls1_version_str; ++dtls1_write_app_data_bytes; ++dtls1_write_bytes; ++dtlsv1_base_method; ++i2d_SSL_SESSION; ++ssl23_accept; ++ssl23_connect; ++ssl23_default_timeout; ++ssl23_get_cipher; ++ssl23_get_cipher_by_char; ++ssl23_get_client_hello; ++ssl23_num_ciphers; ++ssl23_peek; ++ssl23_put_cipher_by_char; ++ssl23_read; ++ssl23_read_bytes; ++ssl23_write; ++ssl23_write_bytes; ++ssl2_accept; ++ssl2_callback_ctrl; ++ssl2_ciphers; ++ssl2_clear; ++ssl2_connect; ++ssl2_ctrl; ++ssl2_ctx_callback_ctrl; ++ssl2_ctx_ctrl; ++ssl2_default_timeout; ++ssl2_do_write; ++ssl2_enc; ++ssl2_enc_init; ++ssl2_free; ++ssl2_generate_key_material; ++ssl2_get_cipher; ++ssl2_get_cipher_by_char; ++ssl2_mac; ++ssl2_new; ++ssl2_num_ciphers; ++ssl2_part_read; ++ssl2_peek; ++ssl2_pending; ++ssl2_put_cipher_by_char; ++ssl2_read; ++ssl2_return_error; ++ssl2_set_certificate; ++ssl2_shutdown; ++ssl2_version_str; ++ssl2_write; ++ssl2_write_error; ++ssl3_accept; ++ssl3_alert_code; ++ssl3_callback_ctrl; ++ssl3_cert_verify_mac; ++ssl3_change_cipher_state; ++ssl3_check_cert_and_algorithm; ++ssl3_check_client_hello; ++ssl3_choose_cipher; ++ssl3_ciphers; ++ssl3_cleanup_key_block; ++ssl3_clear; ++ssl3_client_hello; ++ssl3_comp_find; ++ssl3_connect; ++ssl3_ctrl; ++ssl3_ctx_callback_ctrl; ++ssl3_ctx_ctrl; ++ssl3_default_timeout; ++ssl3_dispatch_alert; ++ssl3_do_change_cipher_spec; ++ssl3_do_compress; ++ssl3_do_uncompress; ++ssl3_do_write; ++ssl3_enc; ++ssl3_final_finish_mac; ++ssl3_finish_mac; ++ssl3_free; ++ssl3_generate_master_secret; ++ssl3_get_cert_verify; ++ssl3_get_certificate_request; ++ssl3_get_cipher; ++ssl3_get_cipher_by_char; ++ssl3_get_client_certificate; ++ssl3_get_client_hello; ++ssl3_get_client_key_exchange; ++ssl3_get_finished; ++ssl3_get_key_exchange; ++ssl3_get_message; ++ssl3_get_req_cert_type; ++ssl3_get_server_certificate; ++ssl3_get_server_done; ++ssl3_get_server_hello; ++ssl3_init_finished_mac; ++ssl3_mac; ++ssl3_new; ++ssl3_num_ciphers; ++ssl3_output_cert_chain; ++ssl3_peek; ++ssl3_pending; ++ssl3_put_cipher_by_char; ++ssl3_read; ++ssl3_read_bytes; ++ssl3_read_n; ++ssl3_record_sequence_update; ++ssl3_renegotiate; ++ssl3_renegotiate_check; ++ssl3_send_alert; ++ssl3_send_certificate_request; ++ssl3_send_change_cipher_spec; ++ssl3_send_client_certificate; ++ssl3_send_client_key_exchange; ++ssl3_send_client_verify; ++ssl3_send_finished; ++ssl3_send_hello_request; ++ssl3_send_server_certificate; ++ssl3_send_server_done; ++ssl3_send_server_hello; ++ssl3_send_server_key_exchange; ++ssl3_setup_buffers; ++ssl3_setup_key_block; ++ssl3_shutdown; ++ssl3_undef_enc_method; ++ssl3_version_str; ++ssl3_write; ++ssl3_write_bytes; ++ssl3_write_pending; ++ssl_bad_method; ++ssl_bytes_to_cipher_list; ++ssl_cert_dup; ++ssl_cert_free; ++ssl_cert_inst; ++ssl_cert_new; ++ssl_cert_type; ++ssl_cipher_get_disabled; ++ssl_cipher_get_evp; ++ssl_cipher_id_cmp; ++ssl_cipher_list_to_bytes; ++ssl_cipher_ptr_id_cmp; ++ssl_clear_bad_session; ++ssl_clear_cipher_ctx; ++ssl_create_cipher_list; ++ssl_free_wbio_buffer; ++ssl_get_ciphers_by_id; ++ssl_get_new_session; ++ssl_get_prev_session; ++ssl_get_server_send_cert; ++ssl_get_sign_pkey; ++ssl_init_wbio_buffer; ++ssl_load_ciphers; ++ssl_ok; ++ssl_sess_cert_free; ++ssl_sess_cert_new; ++ssl_set_cert_masks; ++ssl_set_peer_cert_type; ++ssl_undefined_const_function; ++ssl_undefined_function; ++ssl_undefined_void_function; ++ssl_update_cache; ++ssl_verify_alarm_type; ++ssl_verify_cert_chain; ++sslv23_base_method; ++sslv2_base_method; ++sslv3_base_method; ++tls1_alert_code; ++tls1_cert_verify_mac; ++tls1_change_cipher_state; ++tls1_clear; ++tls1_default_timeout; ++tls1_enc; ++tls1_final_finish_mac; ++tls1_free; ++tls1_generate_master_secret; ++tls1_mac; ++tls1_new; ++tls1_setup_key_block; ++tls1_version_str; ++tlsv1_base_method; ++ local: ++ *; ++}; ++ diff --git a/openssl/prj/d.lst b/openssl/prj/d.lst index 0cbd87b59cbd..103cdb741d66 100644 --- a/openssl/prj/d.lst +++ b/openssl/prj/d.lst @@ -1,22 +1,15 @@ mkdir: %_DEST%\inc%_EXT%\external mkdir: %_DEST%\inc%_EXT%\external\openssl ..\version.mk %_DEST%\inc%_EXT%\external\openssl\version.mk -..\%__SRC%\misc\build\openssl-0.9.8e\inc32\openssl\* %_DEST%\inc%_EXT%\external\openssl\* -..\%__SRC%\misc\build\openssl-0.9.8a\include\openssl\* %_DEST%\inc%_EXT%\external\openssl\* -..\%__SRC%\misc\build\openssl-0.9.8e\include\openssl\* %_DEST%\inc%_EXT%\external\openssl\* -..\%__SRC%\misc\build\openssl-0.9.8e\out32dll\ssleay32.lib %_DEST%\lib%_EXT%\ssleay32.lib -..\%__SRC%\misc\build\openssl-0.9.8e\out32dll\ssleay32.lib %_DEST%\lib%_EXT%\ssleay32.exp -..\%__SRC%\misc\build\openssl-0.9.8e\out32dll\ssleay32.dll %_DEST%\bin%_EXT%\ssleay32.dll -..\%__SRC%\misc\build\openssl-0.9.8e\out32dll\libeay32.lib %_DEST%\lib%_EXT%\libeay32.lib -..\%__SRC%\misc\build\openssl-0.9.8e\out32dll\libeay32.lib %_DEST%\lib%_EXT%\libeay32.exp -..\%__SRC%\misc\build\openssl-0.9.8e\out32dll\libeay32.dll %_DEST%\bin%_EXT%\libeay32.dll -..\%__SRC%\misc\build\openssl-0.9.8e\libcrypto.a %_DEST%\lib%_EXT%\libcrypto.a -..\%__SRC%\misc\build\openssl-0.9.8e\libcrypto.so.0.9.8 %_DEST%\lib%_EXT%\libcrypto.so.0.9.8 -..\%__SRC%\misc\build\openssl-0.9.8e\libssl.a %_DEST%\lib%_EXT%\libssl.a -..\%__SRC%\misc\build\openssl-0.9.8e\libssl.so.0.9.8 %_DEST%\lib%_EXT%\libssl.so.0.9.8 -..\%__SRC%\misc\build\openssl-0.9.8a\libcrypto.a %_DEST%\lib%_EXT%\libcrypto.a -..\%__SRC%\misc\build\openssl-0.9.8a\libcrypto.so.0.9.8 %_DEST%\lib%_EXT%\libcrypto.so.0.9.8 -..\%__SRC%\misc\build\openssl-0.9.8a\libssl.a %_DEST%\lib%_EXT%\libssl.a -..\%__SRC%\misc\build\openssl-0.9.8a\libssl.so.0.9.8 %_DEST%\lib%_EXT%\libssl.so.0.9.8 - +..\%__SRC%\inc\* %_DEST%\inc%_EXT%\external\openssl\* +..\%__SRC%\lib\ssleay32.lib %_DEST%\lib%_EXT%\ssleay32.lib +..\%__SRC%\lib\ssleay32.lib %_DEST%\lib%_EXT%\ssleay32.exp +..\%__SRC%\bin\ssleay32.dll %_DEST%\bin%_EXT%\ssleay32.dll +..\%__SRC%\lib\libeay32.lib %_DEST%\lib%_EXT%\libeay32.lib +..\%__SRC%\lib\libeay32.lib %_DEST%\lib%_EXT%\libeay32.exp +..\%__SRC%\bin\libeay32.dll %_DEST%\bin%_EXT%\libeay32.dll +..\%__SRC%\lib\libcrypto.a %_DEST%\lib%_EXT%\libcrypto.a +..\%__SRC%\lib\libcrypto.so.0.9.8 %_DEST%\lib%_EXT%\libcrypto.so.0.9.8 +..\%__SRC%\lib\libssl.a %_DEST%\lib%_EXT%\libssl.a +..\%__SRC%\lib\libssl.so.0.9.8 %_DEST%\lib%_EXT%\libssl.so.0.9.8 -- cgit