diff --git a/secure/lib/libcrypto/Makefile b/secure/lib/libcrypto/Makefile index 4421ea0b0855..89f330ca2800 100644 --- a/secure/lib/libcrypto/Makefile +++ b/secure/lib/libcrypto/Makefile @@ -1,712 +1,712 @@ # $FreeBSD$ SHLIBDIR?= /lib SUBDIR= engines modules .include .include PACKAGE= openssl LIB= crypto SHLIB_MAJOR= 30 VERSION_MAP= ${.CURDIR}/Version.map NO_LINT= PCFILES= libcrypto.pc .include "Makefile.man" .include "Makefile.inc" SRCS= asn1_dsa.c bsearch.c cpt_err.c context.c core_algorithm.c core_fetch.c core_namemap.c cpuid.c cryptlib.c ctype.c SRCS+= cversion.c der_writer.c ebcdic.c ex_data.c getenv.c info.c init.c initthread.c SRCS+= mem.c mem_sec.c o_dir.c o_fopen.c o_init.c o_str.c o_time.c packet.c SRCS+= param_build.c param_build_set.c params.c params_dup.c params_from_text.c SRCS+= passphrase.c provider.c provider_child.c provider_conf.c provider_core.c provider_predefined.c punycode.c self_test_core.c sparse_array.c threads_lib.c threads_none.c threads_pthread.c trace.c uid.c .if defined(ASM_aarch64) SRCS+= arm64cpuid.S armcap.c ACFLAGS.arm64cpuid.S= -march=armv8-a+crypto .elif defined(ASM_amd64) SRCS+= x86_64cpuid.S .elif defined(ASM_arm) SRCS+= armv4cpuid.S armcap.c .elif defined(ASM_i386) SRCS+= x86cpuid.S .elif defined(ASM_powerpc) SRCS+= ppccpuid.S ppccap.c .elif defined(ASM_powerpc64) SRCS+= ppccpuid.S ppccap.c .elif defined(ASM_powerpc64le) SRCS+= ppccpuid.S ppccap.c .else SRCS+= mem_clr.c .endif # aes SRCS+= aes_cbc.c aes_cfb.c aes_ecb.c aes_ige.c aes_misc.c aes_ofb.c aes_wrap.c .if defined(ASM_aarch64) SRCS+= aes_core.c aesv8-armx.S vpaes-armv8.S ACFLAGS.aesv8-armx.S= -march=armv8-a+crypto .elif defined(ASM_amd64) SRCS+= aes_core.c aesni-mb-x86_64.S aesni-sha1-x86_64.S aesni-sha256-x86_64.S SRCS+= aesni-x86_64.S vpaes-x86_64.S .elif defined(ASM_arm) SRCS+= aes-armv4.S aesv8-armx.S bsaes-armv7.S .elif defined(ASM_i386) SRCS+= aes_core.c aesni-x86.S vpaes-x86.S .elif defined(ASM_powerpc) SRCS+= aes_core.c aes-ppc.S vpaes-ppc.S aesp8-ppc.S .elif defined(ASM_powerpc64) SRCS+= aes_core.c aes-ppc.S vpaes-ppc.S aesp8-ppc.S .elif defined(ASM_powerpc64le) SRCS+= aes_core.c aes-ppc.S vpaes-ppc.S aesp8-ppc.S .else SRCS+= aes_core.c .endif # asn1 SRCS+= a_bitstr.c a_d2i_fp.c a_digest.c a_dup.c a_gentm.c a_i2d_fp.c SRCS+= a_int.c a_mbstr.c a_object.c a_octet.c a_print.c a_sign.c a_strex.c SRCS+= a_strnid.c a_time.c a_type.c a_utctm.c a_utf8.c a_verify.c SRCS+= ameth_lib.c asn1_err.c asn1_gen.c asn1_item_list.c asn1_lib.c SRCS+= asn1_parse.c asn_mime.c asn_moid.c asn_mstbl.c asn_pack.c bio_asn1.c -SRCS+= bio_ndef.c d2i_pr.c d2i_pu.c evp_asn1.c f_int.c f_string.c i2d_evp.c -SRCS+= n_pkey.c nsseq.c p5_pbe.c p5_pbev2.c p5_scrypt.c p8_pkey.c +SRCS+= bio_ndef.c d2i_param.c d2i_pr.c d2i_pu.c evp_asn1.c f_int.c f_string.c +SRCS+= i2d_evp.c n_pkey.c nsseq.c p5_pbe.c p5_pbev2.c p5_scrypt.c p8_pkey.c SRCS+= t_bitst.c t_pkey.c t_spki.c tasn_dec.c tasn_enc.c tasn_fre.c SRCS+= tasn_new.c tasn_prn.c tasn_scn.c tasn_typ.c tasn_utl.c x_algor.c SRCS+= x_bignum.c x_info.c x_int64.c x_long.c x_pkey.c x_sig.c x_spki.c SRCS+= x_val.c # async SRCS+= async.c async_err.c async_posix.c async_wait.c # bf SRCS+= bf_cfb64.c bf_ecb.c bf_ofb64.c bf_prefix.c bf_readbuff.c bf_skey.c .if defined(ASM_i386) SRCS+= bf-586.S .else SRCS+= bf_enc.c .endif # bio SRCS+= bio_addr.c bio_dump.c bio_print.c bio_sock.c bio_sock2.c bf_buff.c SRCS+= bf_lbuf.c bf_nbio.c bf_null.c bio_cb.c bio_err.c bio_lib.c bio_meth.c SRCS+= bss_acpt.c bss_bio.c bss_conn.c bss_core.c bss_dgram.c bss_fd.c SRCS+= bss_file.c bss_log.c bss_mem.c bss_null.c bss_sock.c ossl_core_bio.c # bn SRCS+= bn_add.c bn_blind.c bn_const.c bn_conv.c bn_ctx.c bn_depr.c bn_dh.c SRCS+= bn_div.c bn_err.c bn_exp.c bn_exp2.c bn_gcd.c bn_gf2m.c bn_intern.c SRCS+= bn_kron.c bn_lib.c bn_mod.c bn_mont.c bn_mpi.c bn_mul.c bn_nist.c SRCS+= bn_prime.c bn_print.c bn_rand.c bn_recp.c bn_rsa_fips186_4.c bn_shift.c SRCS+= bn_sqr.c bn_sqrt.c bn_srp.c bn_word.c bn_x931p.c .if defined(ASM_aarch64) SRCS+= armv8-mont.S bn_asm.c .elif defined(ASM_amd64) SRCS+= rsaz-avx2.S rsaz-avx512.S rsaz-x86_64.S rsaz_exp.c rsaz_exp_x2.c SRCS+= x86_64-gcc.c x86_64-gf2m.S x86_64-mont.S x86_64-mont5.S .elif defined(ASM_arm) SRCS+= armv4-gf2m.S armv4-mont.S bn_asm.c .elif defined(ASM_i386) SRCS+= bn-586.S co-586.S x86-gf2m.S x86-mont.S .elif defined(ASM_powerpc) SRCS+= bn_ppc.c bn-ppc.S ppc-mont.S .elif defined(ASM_powerpc64) SRCS+= bn_ppc.c bn-ppc.S ppc-mont.S .elif defined(ASM_powerpc64le) SRCS+= bn_ppc.c bn-ppc.S ppc-mont.S .else SRCS+= bn_asm.c .endif # Full of strict aliasing violations that LLVM has been seen to break with # optimisations, which can lead to ECDSA signatures not working. See # https://github.com/openssl/openssl/issues/12247 for the upstream bug report. CFLAGS.bn_nist.c+= -fno-strict-aliasing # buffer SRCS+= buf_err.c buffer.c # camellia SRCS+= cmll_cfb.c cmll_ctr.c cmll_ecb.c cmll_ofb.c .if defined(ASM_amd64) SRCS+= cmll-x86_64.S cmll_misc.c .elif defined(ASM_i386) SRCS+= cmll-x86.S .else SRCS+= camellia.c cmll_cbc.c cmll_misc.c .endif # cast SRCS+= c_cfb64.c c_ecb.c c_enc.c c_ofb64.c c_skey.c # chacha .if defined(ASM_aarch64) SRCS+= chacha-armv8.S .elif defined(ASM_amd64) SRCS+= chacha-x86_64.S .elif defined(ASM_arm) SRCS+= chacha-armv4.S .elif defined(ASM_i386) SRCS+= chacha-x86.S .elif defined(ASM_powerpc) SRCS+= chacha_ppc.c chacha-ppc.S .elif defined(ASM_powerpc64) SRCS+= chacha_ppc.c chacha-ppc.S .elif defined(ASM_powerpc64le) SRCS+= chacha_ppc.c chacha-ppc.S .else SRCS+= chacha_enc.c .endif # cmac SRCS+= cmac.c # cmp SRCS+= cmp_asn.c cmp_client.c cmp_ctx.c cmp_err.c cmp_hdr.c cmp_http.c SRCS+= cmp_msg.c cmp_protect.c cmp_server.c cmp_status.c cmp_util.c cmp_vfy.c # cms SRCS+= cms_asn1.c cms_att.c cms_cd.c cms_dd.c cms_dh.c cms_ec.c cms_enc.c SRCS+= cms_env.c cms_err.c cms_ess.c cms_io.c cms_kari.c cms_lib.c cms_pwri.c SRCS+= cms_rsa.c cms_sd.c cms_smime.c # comp SRCS+= c_zlib.c comp_err.c comp_lib.c # conf SRCS+= conf_api.c conf_def.c conf_err.c conf_lib.c conf_mall.c conf_mod.c SRCS+= conf_sap.c conf_ssl.c # crmf SRCS+= crmf_asn.c crmf_err.c crmf_lib.c crmf_pbm.c # ct SRCS+= ct_b64.c ct_err.c ct_log.c ct_oct.c ct_policy.c ct_prn.c ct_sct.c SRCS+= ct_sct_ctx.c ct_vfy.c ct_x509v3.c # des SRCS+= cbc_cksm.c cbc_enc.c cfb64ede.c cfb64enc.c cfb_enc.c ecb3_enc.c SRCS+= ecb_enc.c fcrypt.c ofb64ede.c ofb64enc.c ofb_enc.c pcbc_enc.c SRCS+= qud_cksm.c rand_key.c set_key.c str2key.c xcbc_enc.c .if defined(ASM_i386) SRCS+= crypt586.S des-586.S .else SRCS+= des_enc.c fcrypt_b.c .endif # dh SRCS+= dh_ameth.c dh_asn1.c dh_backend.c dh_check.c dh_err.c dh_gen.c SRCS+= dh_group_params.c dh_kdf.c dh_key.c dh_lib.c dh_meth.c dh_pmeth.c SRCS+= dh_prn.c dh_rfc5114.c # dsa SRCS+= dsa_ameth.c dsa_asn1.c dsa_backend.c dsa_check.c dsa_err.c dsa_gen.c SRCS+= dsa_key.c dsa_lib.c dsa_meth.c dsa_ossl.c dsa_pmeth.c dsa_prn.c SRCS+= dsa_sign.c dsa_vrf.c # dso SRCS+= dso_dlfcn.c dso_err.c dso_lib.c # ec SRCS+= curve25519.c curve448.c curve448_tables.c ec2_oct.c ec2_smpl.c SRCS+= ec_ameth.c ec_asn1.c ec_backend.c ec_check.c ec_curve.c ec_cvt.c SRCS+= ec_deprecated.c ec_err.c ec_key.c ec_kmeth.c ec_lib.c ec_mult.c ec_oct.c SRCS+= ec_pmeth.c ec_print.c ecdh_kdf.c ecdh_ossl.c ecdsa_ossl.c ecdsa_sign.c SRCS+= ecdsa_vrf.c eck_prn.c ecp_mont.c ecp_nist.c SRCS+= ecp_oct.c ecp_smpl.c ecx_backend.c ecx_key.c ecx_meth.c eddsa.c SRCS+= f_generic.c f_impl32.c f_impl64.c scalar.c # see OPENSSL_NO_EC_NISTP_64_GCC_128 in configuration.h .if ${MACHINE_ABI:Mlittle-endian} && ${MACHINE_ABI:Mlong64} SRCS+= ecp_nistp224.c ecp_nistp256.c ecp_nistp521.c ecp_nistputil.c .endif .if defined(ASM_aarch64) SRCS+= ecp_nistz256-armv8.S ecp_nistz256.c .elif defined(ASM_amd64) SRCS+= ecp_nistz256-x86_64.S ecp_nistz256.c x25519-x86_64.S .elif defined(ASM_arm) SRCS+= ecp_nistz256-armv4.S ecp_nistz256.c .elif defined(ASM_i386) SRCS+= ecp_nistz256-x86.S ecp_nistz256.c .elif defined(ASM_powerpc64) SRCS+= ecp_nistp521-ppc64.S ecp_nistz256-ppc64.S ecp_nistz256.c ecp_ppc.c x25519-ppc64.S .elif defined(ASM_powerpc64le) SRCS+= ecp_nistp521-ppc64.S ecp_nistz256-ppc64.S ecp_nistz256.c ecp_ppc.c x25519-ppc64.S .endif # encode_decode SRCS+= decoder_err.c decoder_lib.c decoder_meth.c decoder_pkey.c SRCS+= encoder_err.c encoder_lib.c encoder_meth.c encoder_pkey.c # engine SRCS+= eng_all.c eng_cnf.c eng_ctrl.c eng_dyn.c eng_err.c SRCS+= eng_fat.c eng_init.c eng_lib.c eng_list.c eng_openssl.c eng_pkey.c SRCS+= eng_rdrand.c eng_table.c tb_asnmth.c tb_cipher.c tb_dh.c tb_digest.c SRCS+= tb_dsa.c tb_eckey.c tb_pkmeth.c tb_rand.c tb_rsa.c # err SRCS+= err.c err_all.c err_blocks.c err_prn.c # ess SRCS+= ess_asn1.c ess_err.c ess_lib.c # evp SRCS+= asymcipher.c bio_b64.c bio_enc.c bio_md.c bio_ok.c c_allc.c c_alld.c cmeth_lib.c SRCS+= ctrl_params_translate.c dh_ctrl.c dh_support.c digest.c dsa_ctrl.c e_aes.c e_aes_cbc_hmac_sha1.c SRCS+= e_aes_cbc_hmac_sha256.c e_aria.c e_bf.c e_camellia.c e_cast.c SRCS+= e_chacha20_poly1305.c e_des.c e_des3.c e_idea.c e_null.c e_old.c SRCS+= e_rc2.c e_rc4.c e_rc4_hmac_md5.c e_rc5.c e_seed.c e_sm4.c e_xcbc_d.c ec_ctrl.c ec_support.c SRCS+= encode.c evp_cnf.c evp_enc.c evp_err.c evp_fetch.c evp_key.c evp_lib.c evp_pbe.c SRCS+= evp_pkey.c evp_rand.c evp_utils.c exchange.c kdf_lib.c kdf_meth.c kem.c keymgmt_lib.c keymgmt_meth.c SRCS+= legacy_blake2.c legacy_md4.c legacy_md5.c legacy_md5_sha1.c m_null.c SRCS+= legacy_ripemd.c legacy_sha.c legacy_wp.c m_sigver.c mac_lib.c mac_meth.c names.c p5_crpt.c SRCS+= p5_crpt2.c p_dec.c p_enc.c p_legacy.c p_lib.c p_open.c p_seal.c p_sign.c SRCS+= p_verify.c pbe_scrypt.c pmeth_check.c pmeth_gn.c pmeth_lib.c signature.c # ffc SRCS+= ffc_backend.c ffc_dh.c ffc_key_generate.c ffc_key_validate.c SRCS+= ffc_params.c ffc_params_generate.c ffc_params_validate.c # hmac SRCS+= hmac.c # http SRCS+= http_client.c http_err.c http_lib.c # kdf SRCS+= kdf_err.c # lhash SRCS+= lh_stats.c lhash.c # md4 SRCS+= md4_dgst.c md4_one.c # md5 SRCS+= md5_dgst.c md5_one.c md5_sha1.c .if defined(ASM_amd64) SRCS+= md5-x86_64.S .elif defined(ASM_i386) SRCS+= md5-586.S .endif # modes SRCS+= cbc128.c ccm128.c cfb128.c ctr128.c cts128.c gcm128.c ocb128.c SRCS+= ofb128.c siv128.c wrap128.c xts128.c .if defined(ASM_aarch64) SRCS+= ghashv8-armx.S aes-gcm-armv8_64.S ACFLAGS.ghashv8-armx.S= -march=armv8-a+crypto .elif defined(ASM_amd64) SRCS+= aesni-gcm-x86_64.S ghash-x86_64.S .elif defined(ASM_arm) SRCS+= ghash-armv4.S ghashv8-armx.S .elif defined(ASM_i386) SRCS+= ghash-x86.S .elif defined(ASM_powerpc) SRCS+= ghashp8-ppc.S .elif defined(ASM_powerpc64) SRCS+= ghashp8-ppc.S .elif defined(ASM_powerpc64le) SRCS+= ghashp8-ppc.S .endif # objects SRCS+= o_names.c obj_dat.c obj_err.c obj_lib.c obj_xref.c # ocsp SRCS+= ocsp_asn.c ocsp_cl.c ocsp_err.c ocsp_ext.c ocsp_http.c ocsp_lib.c SRCS+= ocsp_prn.c ocsp_srv.c ocsp_vfy.c v3_ocsp.c # pem SRCS+= pem_all.c pem_err.c pem_info.c pem_lib.c pem_oth.c pem_pk8.c SRCS+= pem_pkey.c pem_sign.c pem_x509.c pem_xaux.c pvkfmt.c # pkcs12 SRCS+= p12_add.c p12_asn.c p12_attr.c p12_crpt.c p12_crt.c p12_decr.c SRCS+= p12_init.c p12_key.c p12_kiss.c p12_mutl.c p12_npas.c p12_p8d.c SRCS+= p12_p8e.c p12_sbag.c p12_utl.c pk12err.c # pkcs7 SRCS+= bio_pk7.c pk7_asn1.c pk7_attr.c pk7_doit.c pk7_lib.c pk7_mime.c SRCS+= pk7_smime.c pkcs7err.c # poly1305 SRCS+= poly1305.c .if defined(ASM_aarch64) SRCS+= poly1305-armv8.S .elif defined(ASM_amd64) SRCS+= poly1305-x86_64.S .elif defined(ASM_arm) SRCS+= poly1305-armv4.S .elif defined(ASM_i386) SRCS+= poly1305-x86.S .elif defined(ASM_powerpc) SRCS+= poly1305_ppc.c poly1305-ppc.S poly1305-ppcfp.S .elif defined(ASM_powerpc64) SRCS+= poly1305_ppc.c poly1305-ppc.S poly1305-ppcfp.S .elif defined(ASM_powerpc64le) SRCS+= poly1305_ppc.c poly1305-ppc.S poly1305-ppcfp.S .endif # property SRCS+= defn_cache.c property.c property_err.c property_parse.c property_query.c SRCS+= property_string.c # providers SRCS+= baseprov.c defltprov.c nullprov.c prov_running.c # providers/common SRCS+= bio_prov.c capabilities.c digest_to_nid.c provider_ctx.c provider_err.c SRCS+= provider_seeding.c provider_util.c securitycheck.c SRCS+= securitycheck_default.c # providers/common/der SRCS+= der_rsa_gen.c der_rsa_key.c der_rsa_sig.c SRCS+= der_digests_gen.c SRCS+= der_wrap_gen.c SRCS+= der_dsa_gen.c der_dsa_key.c der_dsa_sig.c SRCS+= der_ec_gen.c der_ec_key.c der_ec_sig.c SRCS+= der_ecx_gen.c der_ecx_key.c # providers/implementations/asymciphers SRCS+= rsa_enc.c # providers/implementations/ciphers SRCS+= ciphercommon.c ciphercommon_hw.c ciphercommon_block.c \ ciphercommon_gcm.c ciphercommon_gcm_hw.c \ ciphercommon_ccm.c ciphercommon_ccm_hw.c SRCS+= cipher_aes.c cipher_aes_hw.c \ cipher_aes_xts.c cipher_aes_xts_hw.c \ cipher_aes_gcm.c cipher_aes_gcm_hw.c \ cipher_aes_ccm.c cipher_aes_ccm_hw.c \ cipher_aes_wrp.c \ cipher_aes_cbc_hmac_sha.c \ cipher_aes_cbc_hmac_sha256_hw.c cipher_aes_cbc_hmac_sha1_hw.c \ cipher_cts.c SRCS+= cipher_aes_ocb.c cipher_aes_ocb_hw.c SRCS+= cipher_aes_xts_fips.c SRCS+= cipher_aes_siv.c cipher_aes_siv_hw.c SRCS+= cipher_blowfish.c cipher_blowfish_hw.c SRCS+= cipher_camellia.c cipher_camellia_hw.c SRCS+= cipher_cast5.c cipher_cast5_hw.c SRCS+= cipher_chacha20.c cipher_chacha20_hw.c SRCS+= cipher_chacha20_poly1305.c cipher_chacha20_poly1305_hw.c SRCS+= cipher_des.c cipher_des_hw.c SRCS+= cipher_desx.c cipher_desx_hw.c SRCS+= cipher_null.c SRCS+= cipher_rc4.c cipher_rc4_hw.c SRCS+= cipher_rc4_hmac_md5.c cipher_rc4_hmac_md5_hw.c SRCS+= cipher_seed.c cipher_seed_hw.c SRCS+= cipher_tdes.c cipher_tdes_common.c cipher_tdes_hw.c SRCS+= cipher_tdes_default.c cipher_tdes_default_hw.c \ cipher_tdes_wrap.c cipher_tdes_wrap_hw.c # providers/implementations/digests SRCS+= digestcommon.c SRCS+= blake2_prov.c blake2b_prov.c blake2s_prov.c SRCS+= md4_prov.c SRCS+= md5_prov.c md5_sha1_prov.c SRCS+= null_prov.c SRCS+= ripemd_prov.c SRCS+= sha2_prov.c sha3_prov.c SRCS+= wp_prov.c # providers/implementations/encode_decode SRCS+= decode_der2key.c decode_epki2pki.c decode_msblob2key.c decode_pvk2key.c SRCS+= decode_pem2der.c decode_spki2typespki.c SRCS+= encode_key2any.c encode_key2blob.c encode_key2ms.c encode_key2text.c SRCS+= endecoder_common.c # providers/implementations/exchange SRCS+= dh_exch.c SRCS+= ecx_exch.c ecdh_exch.c SRCS+= kdf_exch.c # providers/implementations/kdfs SRCS+= hkdf.c kbkdf.c krb5kdf.c pbkdf1.c pbkdf2.c pbkdf2_fips.c SRCS+= pkcs12kdf.c scrypt.c sskdf.c sshkdf.c tls1_prf.c x942kdf.c # providers/implementations/kem SRCS+= rsa_kem.c # providers/implementations/keymgmt SRCS+= dh_kmgmt.c dsa_kmgmt.c ec_kmgmt.c ecx_kmgmt.c kdf_legacy_kmgmt.c SRCS+= mac_legacy_kmgmt.c rsa_kmgmt.c # providers/implementations/macs SRCS+= gmac_prov.c hmac_prov.c kmac_prov.c SRCS+= blake2b_mac.c blake2s_mac.c SRCS+= cmac_prov.c SRCS+= poly1305_prov.c SRCS+= siphash_prov.c # providers/implementations/rands SRCS+= crngt.c drbg.c drbg_ctr.c drbg_hash.c drbg_hmac.c test_rng.c SRCS+= seed_src.c # providers/implementations/rands/seeding SRCS+= rand_cpu_x86.c rand_tsc.c rand_unix.c rand_win.c # providers/implementations/signature SRCS+= dsa_sig.c eddsa_sig.c ecdsa_sig.c mac_legacy_sig.c rsa_sig.c # providers/implementations/storemgmt SRCS+= file_store.c file_store_any2obj.c # rand SRCS+= prov_seed.c rand_deprecated.c rand_egd.c rand_err.c rand_lib.c SRCS+= rand_meth.c rand_pool.c randfile.c # rc2 SRCS+= rc2_cbc.c rc2_ecb.c rc2_skey.c rc2cfb64.c rc2ofb64.c # rc4 .if defined(ASM_amd64) SRCS+= rc4-md5-x86_64.S rc4-x86_64.S .elif defined(ASM_i386) SRCS+= rc4-586.S .else SRCS+= rc4_enc.c rc4_skey.c .endif # ripemd SRCS+= rmd_dgst.c rmd_one.c .if defined(ASM_i386) SRCS+= rmd-586.S .endif # rsa SRCS+= rsa_ameth.c rsa_asn1.c rsa_backend.c rsa_chk.c rsa_crpt.c SRCS+= rsa_err.c rsa_gen.c rsa_lib.c rsa_meth.c rsa_mp.c rsa_mp_names.c SRCS+= rsa_none.c rsa_oaep.c rsa_ossl.c rsa_pk1.c rsa_pmeth.c rsa_prn.c SRCS+= rsa_pss.c rsa_saos.c rsa_schemes.c rsa_sign.c rsa_sp800_56b_check.c SRCS+= rsa_sp800_56b_gen.c rsa_x931.c rsa_x931g.c # seed SRCS+= seed.c seed_cbc.c seed_cfb.c seed_ecb.c seed_ofb.c # sha SRCS+= sha1_one.c sha1dgst.c sha256.c sha3.c sha512.c .if defined(ASM_aarch64) SRCS+= keccak1600-armv8.S sha1-armv8.S sha256-armv8.S sha512-armv8.S .elif defined(ASM_amd64) SRCS+= keccak1600-x86_64.S sha1-mb-x86_64.S sha1-x86_64.S SRCS+= sha256-mb-x86_64.S sha256-x86_64.S sha512-x86_64.S .elif defined(ASM_arm) SRCS+= keccak1600-armv4.S sha1-armv4-large.S sha256-armv4.S sha512-armv4.S .elif defined(ASM_i386) SRCS+= keccak1600.c sha1-586.S sha256-586.S sha512-586.S .elif defined(ASM_powerpc) SRCS+= keccak1600.c sha_ppc.c sha1-ppc.S sha256-ppc.S sha512-ppc.S sha256p8-ppc.S sha512p8-ppc.S .elif defined(ASM_powerpc64) SRCS+= keccak1600-ppc64.S sha_ppc.c sha1-ppc.S sha256-ppc.S sha512-ppc.S sha256p8-ppc.S sha512p8-ppc.S .elif defined(ASM_powerpc64le) SRCS+= keccak1600-ppc64.S sha_ppc.c sha1-ppc.S sha256-ppc.S sha512-ppc.S sha256p8-ppc.S sha512p8-ppc.S .else SRCS+= keccak1600.c .endif # siphash SRCS+= siphash.c # srp SRCS+= srp_lib.c srp_vfy.c # ssl SRCS+= s3_cbc.c # ssl/record SRCS+= tls_pad.c # stack SRCS+= stack.c # store SRCS+= store_err.c store_init.c store_lib.c store_meth.c store_register.c SRCS+= store_result.c store_strings.c # ts SRCS+= ts_asn1.c ts_conf.c ts_err.c ts_lib.c ts_req_print.c ts_req_utils.c SRCS+= ts_rsp_print.c ts_rsp_sign.c ts_rsp_utils.c ts_rsp_verify.c SRCS+= ts_verify_ctx.c # txt_db SRCS+= txt_db.c # ui SRCS+= ui_err.c ui_lib.c ui_null.c ui_openssl.c ui_util.c # whrlpool SRCS+= wp_dgst.c .if defined(ASM_amd64) SRCS+= wp-x86_64.S .elif defined(ASM_i386) SRCS+= wp-mmx.S wp_block.c .else SRCS+= wp_block.c .endif # x509 SRCS+= by_dir.c by_file.c by_store.c SRCS+= pcy_cache.c pcy_data.c pcy_lib.c pcy_map.c pcy_node.c pcy_tree.c SRCS+= t_crl.c t_req.c t_x509.c SRCS+= v3_addr.c v3_admis.c v3_akeya.c v3_akid.c v3_asid.c SRCS+= v3_bcons.c v3_bitst.c v3_conf.c v3_cpols.c v3_crld.c v3_enum.c SRCS+= v3_extku.c v3_genn.c v3_ia5.c v3_info.c v3_int.c v3_ist.c v3_lib.c v3_ncons.c SRCS+= v3_pci.c v3_pcia.c v3_pcons.c v3_pku.c v3_pmaps.c v3_prn.c v3_purp.c SRCS+= v3_san.c v3_skid.c v3_sxnet.c v3_tlsf.c v3_utf8.c v3_utl.c v3err.c SRCS+= x509_att.c x509_cmp.c x509_d2.c x509_def.c x509_err.c x509_ext.c x509_lu.c x509_meth.c SRCS+= x509_obj.c x509_r2x.c x509_req.c x509_set.c x509_trust.c x509_txt.c SRCS+= x509_v3.c x509_vfy.c x509_vpm.c x509cset.c x509name.c x509rset.c SRCS+= x509spki.c x509type.c x_all.c x_attrib.c x_crl.c x_exten.c x_name.c SRCS+= x_pubkey.c x_req.c x_x509.c x_x509a.c INCS= aes.h asn1.h asn1_mac.h asn1err.h asn1t.h async.h asyncerr.h bio.h INCS+= bioerr.h blowfish.h bn.h bnerr.h buffer.h buffererr.h camellia.h INCS+= cast.h cmac.h cmp.h cmp_util.h cmperr.h cms.h cmserr.h comp.h comperr.h conf.h conf_api.h INCS+= conferr.h configuration.h conftypes.h core.h core_dispatch.h core_names.h core_object.h INCS+= crmf.h crmferr.h crypto.h cryptoerr.h cryptoerr_legacy.h ct.h cterr.h INCS+= decoder.h decodererr.h des.h dh.h dherr.h dsa.h INCS+= dsaerr.h dtls1.h e_os2.h ebcdic.h ec.h ecdh.h ecdsa.h ecerr.h encoder.h encodererr.h INCS+= engine.h engineerr.h err.h ess.h esserr.h evp.h evperr.h fips_names.h fipskey.h hmac.h http.h httperr.h idea.h kdf.h INCS+= kdferr.h lhash.h macros.h md2.h md4.h md5.h mdc2.h modes.h obj_mac.h INCS+= objects.h objectserr.h ocsp.h ocsperr.h opensslconf.h opensslv.h INCS+= ossl_typ.h param_build.h params.h pem.h pem2.h pemerr.h pkcs12.h pkcs12err.h pkcs7.h INCS+= pkcs7err.h prov_ssl.h proverr.h provider.h rand.h randerr.h rc2.h rc4.h rc5.h ripemd.h INCS+= rsa.h rsaerr.h safestack.h seed.h self_test.h sha.h srp.h srtp.h ssl.h ssl2.h INCS+= ssl3.h sslerr.h sslerr_legacy.h stack.h store.h storeerr.h symhacks.h tls1.h trace.h ts.h INCS+= tserr.h txt_db.h types.h ui.h uierr.h whrlpool.h x509.h x509_vfy.h x509err.h INCS+= x509v3.h x509v3err.h INCSDIR= ${INCLUDEDIR}/openssl LIBADD= pthread SRCS+= buildinf.h CLEANDIRS= openssl CLEANFILES= buildinf.h .if defined(ASM_${MACHINE_CPUARCH}) || defined(ASM_${MACHINE_ARCH}) _cmd1=/%%NO_ASM%%/d .else _cmd1=s/%%NO_ASM%%// .endif .if ${MK_OPENSSL_KTLS} != "no" _cmd2=/%%NO_KTLS%%/d .else _cmd2=s/%%NO_KTLS%%// .endif buildinf.h: Makefile ( echo "/*"; \ echo " * WARNING: do not edit!"; \ echo " * Generated by ${.ALLSRC}"; \ echo " */"; \ echo "#define PLATFORM \"platform: FreeBSD-${MACHINE_ARCH}\""; \ echo "#define DATE \"built on: reproducible build, date unspecified\""; \ echo "static const char compiler_flags[] = \"compiler: ${COMPILER_TYPE}\";" ) \ > ${.TARGET} .include PICFLAG+= -DOPENSSL_PIC .if defined(ASM_${MACHINE_CPUARCH}) .PATH: ${SRCTOP}/secure/lib/libcrypto/arch/${MACHINE_CPUARCH} .if defined(ASM_amd64) .PATH: ${LCRYPTO_SRC}/crypto/bn/asm .endif .elif defined(ASM_${MACHINE_ARCH}) .PATH: ${SRCTOP}/secure/lib/libcrypto/arch/${MACHINE_ARCH} .endif .PATH: ${LCRYPTO_SRC}/crypto \ ${LCRYPTO_SRC}/crypto/aes \ ${LCRYPTO_SRC}/crypto/aria \ ${LCRYPTO_SRC}/crypto/asn1 \ ${LCRYPTO_SRC}/crypto/async \ ${LCRYPTO_SRC}/crypto/async/arch \ ${LCRYPTO_SRC}/crypto/bf \ ${LCRYPTO_SRC}/crypto/bio \ ${LCRYPTO_SRC}/crypto/bn \ ${LCRYPTO_SRC}/crypto/buffer \ ${LCRYPTO_SRC}/crypto/camellia \ ${LCRYPTO_SRC}/crypto/cast \ ${LCRYPTO_SRC}/crypto/chacha \ ${LCRYPTO_SRC}/crypto/cmac \ ${LCRYPTO_SRC}/crypto/cmp \ ${LCRYPTO_SRC}/crypto/cms \ ${LCRYPTO_SRC}/crypto/comp \ ${LCRYPTO_SRC}/crypto/conf \ ${LCRYPTO_SRC}/crypto/crmf \ ${LCRYPTO_SRC}/crypto/ct \ ${LCRYPTO_SRC}/crypto/des \ ${LCRYPTO_SRC}/crypto/dh \ ${LCRYPTO_SRC}/crypto/dsa \ ${LCRYPTO_SRC}/crypto/dso \ ${LCRYPTO_SRC}/crypto/ec \ ${LCRYPTO_SRC}/crypto/ec/curve448 \ ${LCRYPTO_SRC}/crypto/ec/curve448/arch_32 \ ${LCRYPTO_SRC}/crypto/ec/curve448/arch_64 \ ${LCRYPTO_SRC}/crypto/encode_decode \ ${LCRYPTO_SRC}/crypto/engine \ ${LCRYPTO_SRC}/crypto/err \ ${LCRYPTO_SRC}/crypto/ess \ ${LCRYPTO_SRC}/crypto/evp \ ${LCRYPTO_SRC}/crypto/ffc \ ${LCRYPTO_SRC}/crypto/hmac \ ${LCRYPTO_SRC}/crypto/http \ ${LCRYPTO_SRC}/crypto/idea \ ${LCRYPTO_SRC}/crypto/kdf \ ${LCRYPTO_SRC}/crypto/lhash \ ${LCRYPTO_SRC}/crypto/md4 \ ${LCRYPTO_SRC}/crypto/md5 \ ${LCRYPTO_SRC}/crypto/mdc2 \ ${LCRYPTO_SRC}/crypto/modes \ ${LCRYPTO_SRC}/crypto/objects \ ${LCRYPTO_SRC}/crypto/ocsp \ ${LCRYPTO_SRC}/crypto/pem \ ${LCRYPTO_SRC}/crypto/pkcs12 \ ${LCRYPTO_SRC}/crypto/pkcs7 \ ${LCRYPTO_SRC}/crypto/poly1305 \ ${LCRYPTO_SRC}/crypto/property \ ${LCRYPTO_SRC}/crypto/rand \ ${LCRYPTO_SRC}/crypto/rc2 \ ${LCRYPTO_SRC}/crypto/rc4 \ ${LCRYPTO_SRC}/crypto/rc5 \ ${LCRYPTO_SRC}/crypto/ripemd \ ${LCRYPTO_SRC}/crypto/rsa \ ${LCRYPTO_SRC}/crypto/seed \ ${LCRYPTO_SRC}/crypto/sha \ ${LCRYPTO_SRC}/crypto/siphash \ ${LCRYPTO_SRC}/crypto/sm2 \ ${LCRYPTO_SRC}/crypto/sm3 \ ${LCRYPTO_SRC}/crypto/sm4 \ ${LCRYPTO_SRC}/crypto/srp \ ${LCRYPTO_SRC}/crypto/stack \ ${LCRYPTO_SRC}/crypto/store \ ${LCRYPTO_SRC}/crypto/ts \ ${LCRYPTO_SRC}/crypto/txt_db \ ${LCRYPTO_SRC}/crypto/ui \ ${LCRYPTO_SRC}/crypto/whrlpool \ ${LCRYPTO_SRC}/crypto/x509 \ ${LCRYPTO_SRC}/crypto/x509v3 \ ${LCRYPTO_SRC}/include/openssl \ ${LCRYPTO_SRC}/providers \ ${LCRYPTO_SRC}/providers/common \ ${LCRYPTO_SRC}/providers/common/der \ ${LCRYPTO_SRC}/providers/implementations/asymciphers \ ${LCRYPTO_SRC}/providers/implementations/ciphers \ ${LCRYPTO_SRC}/providers/implementations/digests \ ${LCRYPTO_SRC}/providers/implementations/encode_decode \ ${LCRYPTO_SRC}/providers/implementations/exchange \ ${LCRYPTO_SRC}/providers/implementations/kdfs \ ${LCRYPTO_SRC}/providers/implementations/kem \ ${LCRYPTO_SRC}/providers/implementations/keymgmt \ ${LCRYPTO_SRC}/providers/implementations/macs \ ${LCRYPTO_SRC}/providers/implementations/rands \ ${LCRYPTO_SRC}/providers/implementations/rands/seeding \ ${LCRYPTO_SRC}/providers/implementations/signature \ ${LCRYPTO_SRC}/providers/implementations/storemgmt \ ${LCRYPTO_SRC}/ssl \ ${LCRYPTO_SRC}/ssl/record diff --git a/secure/lib/libcrypto/Version.map b/secure/lib/libcrypto/Version.map index 421819324961..93dbdcb7f1cb 100644 --- a/secure/lib/libcrypto/Version.map +++ b/secure/lib/libcrypto/Version.map @@ -1,5531 +1,5533 @@ # $FreeBSD$ OPENSSL_1_1_0 { global: ACCESS_DESCRIPTION_free; ACCESS_DESCRIPTION_new; AES_bi_ige_encrypt; AES_cbc_encrypt; AES_cfb128_encrypt; AES_cfb1_encrypt; AES_cfb8_encrypt; AES_decrypt; AES_ecb_encrypt; AES_encrypt; AES_ige_encrypt; AES_ofb128_encrypt; AES_options; AES_set_decrypt_key; AES_set_encrypt_key; AES_unwrap_key; AES_wrap_key; ASIdOrRange_free; ASIdOrRange_new; ASIdentifierChoice_free; ASIdentifierChoice_new; ASIdentifiers_free; ASIdentifiers_new; ASN1_BIT_STRING_check; ASN1_BIT_STRING_free; ASN1_BIT_STRING_get_bit; ASN1_BIT_STRING_name_print; ASN1_BIT_STRING_new; ASN1_BIT_STRING_num_asc; ASN1_BIT_STRING_set; ASN1_BIT_STRING_set_asc; ASN1_BIT_STRING_set_bit; ASN1_BMPSTRING_free; ASN1_BMPSTRING_new; ASN1_ENUMERATED_free; ASN1_ENUMERATED_get; ASN1_ENUMERATED_get_int64; ASN1_ENUMERATED_new; ASN1_ENUMERATED_set; ASN1_ENUMERATED_set_int64; ASN1_ENUMERATED_to_BN; ASN1_GENERALIZEDTIME_adj; ASN1_GENERALIZEDTIME_check; ASN1_GENERALIZEDTIME_dup; ASN1_GENERALIZEDTIME_free; ASN1_GENERALIZEDTIME_new; ASN1_GENERALIZEDTIME_print; ASN1_GENERALIZEDTIME_set; ASN1_GENERALIZEDTIME_set_string; ASN1_GENERALSTRING_free; ASN1_GENERALSTRING_new; ASN1_IA5STRING_free; ASN1_IA5STRING_new; ASN1_INTEGER_cmp; ASN1_INTEGER_dup; ASN1_INTEGER_free; ASN1_INTEGER_get; ASN1_INTEGER_get_int64; ASN1_INTEGER_get_uint64; ASN1_INTEGER_new; ASN1_INTEGER_set; ASN1_INTEGER_set_int64; ASN1_INTEGER_set_uint64; ASN1_INTEGER_to_BN; ASN1_NULL_free; ASN1_NULL_new; ASN1_OBJECT_create; ASN1_OBJECT_free; ASN1_OBJECT_new; ASN1_OCTET_STRING_cmp; ASN1_OCTET_STRING_dup; ASN1_OCTET_STRING_free; ASN1_OCTET_STRING_new; ASN1_OCTET_STRING_set; ASN1_PCTX_free; ASN1_PCTX_get_cert_flags; ASN1_PCTX_get_flags; ASN1_PCTX_get_nm_flags; ASN1_PCTX_get_oid_flags; ASN1_PCTX_get_str_flags; ASN1_PCTX_new; ASN1_PCTX_set_cert_flags; ASN1_PCTX_set_flags; ASN1_PCTX_set_nm_flags; ASN1_PCTX_set_oid_flags; ASN1_PCTX_set_str_flags; ASN1_PRINTABLESTRING_free; ASN1_PRINTABLESTRING_new; ASN1_PRINTABLE_free; ASN1_PRINTABLE_new; ASN1_PRINTABLE_type; ASN1_SCTX_free; ASN1_SCTX_get_app_data; ASN1_SCTX_get_flags; ASN1_SCTX_get_item; ASN1_SCTX_get_template; ASN1_SCTX_new; ASN1_SCTX_set_app_data; ASN1_STRING_TABLE_add; ASN1_STRING_TABLE_cleanup; ASN1_STRING_TABLE_get; ASN1_STRING_clear_free; ASN1_STRING_cmp; ASN1_STRING_copy; ASN1_STRING_data; ASN1_STRING_dup; ASN1_STRING_free; ASN1_STRING_get0_data; ASN1_STRING_get_default_mask; ASN1_STRING_length; ASN1_STRING_length_set; ASN1_STRING_new; ASN1_STRING_print; ASN1_STRING_print_ex; ASN1_STRING_print_ex_fp; ASN1_STRING_set0; ASN1_STRING_set; ASN1_STRING_set_by_NID; ASN1_STRING_set_default_mask; ASN1_STRING_set_default_mask_asc; ASN1_STRING_to_UTF8; ASN1_STRING_type; ASN1_STRING_type_new; ASN1_T61STRING_free; ASN1_T61STRING_new; ASN1_TIME_adj; ASN1_TIME_check; ASN1_TIME_diff; ASN1_TIME_free; ASN1_TIME_new; ASN1_TIME_print; ASN1_TIME_set; ASN1_TIME_set_string; ASN1_TIME_to_generalizedtime; ASN1_TYPE_cmp; ASN1_TYPE_free; ASN1_TYPE_get; ASN1_TYPE_get_int_octetstring; ASN1_TYPE_get_octetstring; ASN1_TYPE_new; ASN1_TYPE_pack_sequence; ASN1_TYPE_set1; ASN1_TYPE_set; ASN1_TYPE_set_int_octetstring; ASN1_TYPE_set_octetstring; ASN1_TYPE_unpack_sequence; ASN1_UNIVERSALSTRING_free; ASN1_UNIVERSALSTRING_new; ASN1_UNIVERSALSTRING_to_string; ASN1_UTCTIME_adj; ASN1_UTCTIME_check; ASN1_UTCTIME_cmp_time_t; ASN1_UTCTIME_free; ASN1_UTCTIME_new; ASN1_UTCTIME_print; ASN1_UTCTIME_set; ASN1_UTCTIME_set_string; ASN1_UTF8STRING_free; ASN1_UTF8STRING_new; ASN1_VISIBLESTRING_free; ASN1_VISIBLESTRING_new; ASN1_add_oid_module; ASN1_add_stable_module; ASN1_bn_print; ASN1_buf_print; ASN1_check_infinite_end; ASN1_const_check_infinite_end; ASN1_d2i_bio; ASN1_d2i_fp; ASN1_digest; ASN1_dup; ASN1_generate_nconf; ASN1_generate_v3; ASN1_get_object; ASN1_i2d_bio; ASN1_i2d_fp; ASN1_item_d2i; ASN1_item_d2i_bio; ASN1_item_d2i_fp; ASN1_item_digest; ASN1_item_dup; ASN1_item_ex_d2i; ASN1_item_ex_free; ASN1_item_ex_i2d; ASN1_item_ex_new; ASN1_item_free; ASN1_item_i2d; ASN1_item_i2d_bio; ASN1_item_i2d_fp; ASN1_item_ndef_i2d; ASN1_item_new; ASN1_item_pack; ASN1_item_print; ASN1_item_sign; ASN1_item_sign_ctx; ASN1_item_unpack; ASN1_item_verify; ASN1_mbstring_copy; ASN1_mbstring_ncopy; ASN1_object_size; ASN1_parse; ASN1_parse_dump; ASN1_put_eoc; ASN1_put_object; ASN1_sign; ASN1_str2mask; ASN1_tag2bit; ASN1_tag2str; ASN1_verify; ASRange_free; ASRange_new; ASYNC_WAIT_CTX_clear_fd; ASYNC_WAIT_CTX_free; ASYNC_WAIT_CTX_get_all_fds; ASYNC_WAIT_CTX_get_changed_fds; ASYNC_WAIT_CTX_get_fd; ASYNC_WAIT_CTX_new; ASYNC_WAIT_CTX_set_wait_fd; ASYNC_block_pause; ASYNC_cleanup_thread; ASYNC_get_current_job; ASYNC_get_wait_ctx; ASYNC_init_thread; ASYNC_is_capable; ASYNC_pause_job; ASYNC_start_job; ASYNC_unblock_pause; AUTHORITY_INFO_ACCESS_free; AUTHORITY_INFO_ACCESS_new; AUTHORITY_KEYID_free; AUTHORITY_KEYID_new; BASIC_CONSTRAINTS_free; BASIC_CONSTRAINTS_new; BF_cbc_encrypt; BF_cfb64_encrypt; BF_decrypt; BF_ecb_encrypt; BF_encrypt; BF_ofb64_encrypt; BF_options; BF_set_key; BIO_ADDRINFO_address; BIO_ADDRINFO_family; BIO_ADDRINFO_free; BIO_ADDRINFO_next; BIO_ADDRINFO_protocol; BIO_ADDRINFO_socktype; BIO_ADDR_clear; BIO_ADDR_family; BIO_ADDR_free; BIO_ADDR_hostname_string; BIO_ADDR_new; BIO_ADDR_path_string; BIO_ADDR_rawaddress; BIO_ADDR_rawmake; BIO_ADDR_rawport; BIO_ADDR_service_string; BIO_accept; BIO_accept_ex; BIO_asn1_get_prefix; BIO_asn1_get_suffix; BIO_asn1_set_prefix; BIO_asn1_set_suffix; BIO_callback_ctrl; BIO_clear_flags; BIO_closesocket; BIO_connect; BIO_copy_next_retry; BIO_ctrl; BIO_ctrl_get_read_request; BIO_ctrl_get_write_guarantee; BIO_ctrl_pending; BIO_ctrl_reset_read_request; BIO_ctrl_wpending; BIO_debug_callback; BIO_dgram_non_fatal_error; BIO_dump; BIO_dump_cb; BIO_dump_fp; BIO_dump_indent; BIO_dump_indent_cb; BIO_dump_indent_fp; BIO_dup_chain; BIO_f_asn1; BIO_f_base64; BIO_f_buffer; BIO_f_cipher; BIO_f_linebuffer; BIO_f_md; BIO_f_nbio_test; BIO_f_null; BIO_f_reliable; BIO_fd_non_fatal_error; BIO_fd_should_retry; BIO_find_type; BIO_free; BIO_free_all; BIO_get_accept_socket; BIO_get_callback; BIO_get_callback_arg; BIO_get_data; BIO_get_ex_data; BIO_get_host_ip; BIO_get_init; BIO_get_new_index; BIO_get_port; BIO_get_retry_BIO; BIO_get_retry_reason; BIO_get_shutdown; BIO_gethostbyname; BIO_gets; BIO_hex_string; BIO_indent; BIO_int_ctrl; BIO_listen; BIO_lookup; BIO_meth_free; BIO_meth_get_callback_ctrl; BIO_meth_get_create; BIO_meth_get_ctrl; BIO_meth_get_destroy; BIO_meth_get_gets; BIO_meth_get_puts; BIO_meth_get_read; BIO_meth_get_write; BIO_meth_new; BIO_meth_set_callback_ctrl; BIO_meth_set_create; BIO_meth_set_ctrl; BIO_meth_set_destroy; BIO_meth_set_gets; BIO_meth_set_puts; BIO_meth_set_read; BIO_meth_set_write; BIO_method_name; BIO_method_type; BIO_new; BIO_new_CMS; BIO_new_NDEF; BIO_new_PKCS7; BIO_new_accept; BIO_new_bio_pair; BIO_new_connect; BIO_new_dgram; BIO_new_fd; BIO_new_file; BIO_new_fp; BIO_new_mem_buf; BIO_new_socket; BIO_next; BIO_nread0; BIO_nread; BIO_number_read; BIO_number_written; BIO_nwrite0; BIO_nwrite; BIO_parse_hostserv; BIO_pop; BIO_printf; BIO_ptr_ctrl; BIO_push; BIO_puts; BIO_read; BIO_s_accept; BIO_s_bio; BIO_s_connect; BIO_s_datagram; BIO_s_fd; BIO_s_file; BIO_s_log; BIO_s_mem; BIO_s_null; BIO_s_secmem; BIO_s_socket; BIO_set_callback; BIO_set_callback_arg; BIO_set_cipher; BIO_set_data; BIO_set_ex_data; BIO_set_flags; BIO_set_init; BIO_set_next; BIO_set_retry_reason; BIO_set_shutdown; BIO_set_tcp_ndelay; BIO_snprintf; BIO_sock_error; BIO_sock_info; BIO_sock_init; BIO_sock_non_fatal_error; BIO_sock_should_retry; BIO_socket; BIO_socket_ioctl; BIO_socket_nbio; BIO_test_flags; BIO_up_ref; BIO_vfree; BIO_vprintf; BIO_vsnprintf; BIO_write; BN_BLINDING_convert; BN_BLINDING_convert_ex; BN_BLINDING_create_param; BN_BLINDING_free; BN_BLINDING_get_flags; BN_BLINDING_invert; BN_BLINDING_invert_ex; BN_BLINDING_is_current_thread; BN_BLINDING_lock; BN_BLINDING_new; BN_BLINDING_set_current_thread; BN_BLINDING_set_flags; BN_BLINDING_unlock; BN_BLINDING_update; BN_CTX_end; BN_CTX_free; BN_CTX_get; BN_CTX_new; BN_CTX_secure_new; BN_CTX_start; BN_GENCB_call; BN_GENCB_free; BN_GENCB_get_arg; BN_GENCB_new; BN_GENCB_set; BN_GENCB_set_old; BN_GF2m_add; BN_GF2m_arr2poly; BN_GF2m_mod; BN_GF2m_mod_arr; BN_GF2m_mod_div; BN_GF2m_mod_div_arr; BN_GF2m_mod_exp; BN_GF2m_mod_exp_arr; BN_GF2m_mod_inv; BN_GF2m_mod_inv_arr; BN_GF2m_mod_mul; BN_GF2m_mod_mul_arr; BN_GF2m_mod_solve_quad; BN_GF2m_mod_solve_quad_arr; BN_GF2m_mod_sqr; BN_GF2m_mod_sqr_arr; BN_GF2m_mod_sqrt; BN_GF2m_mod_sqrt_arr; BN_GF2m_poly2arr; BN_MONT_CTX_copy; BN_MONT_CTX_free; BN_MONT_CTX_new; BN_MONT_CTX_set; BN_MONT_CTX_set_locked; BN_RECP_CTX_free; BN_RECP_CTX_new; BN_RECP_CTX_set; BN_X931_derive_prime_ex; BN_X931_generate_Xpq; BN_X931_generate_prime_ex; BN_abs_is_word; BN_add; BN_add_word; BN_asc2bn; BN_bin2bn; BN_bn2bin; BN_bn2binpad; BN_bn2dec; BN_bn2hex; BN_bn2lebinpad; BN_bn2mpi; BN_bntest_rand; BN_clear; BN_clear_bit; BN_clear_free; BN_cmp; BN_consttime_swap; BN_copy; BN_dec2bn; BN_div; BN_div_recp; BN_div_word; BN_dup; BN_exp; BN_free; BN_from_montgomery; BN_gcd; BN_generate_dsa_nonce; BN_generate_prime; BN_generate_prime_ex; BN_get0_nist_prime_192; BN_get0_nist_prime_224; BN_get0_nist_prime_256; BN_get0_nist_prime_384; BN_get0_nist_prime_521; BN_get_flags; BN_get_params; BN_get_rfc2409_prime_1024; BN_get_rfc2409_prime_768; BN_get_rfc3526_prime_1536; BN_get_rfc3526_prime_2048; BN_get_rfc3526_prime_3072; BN_get_rfc3526_prime_4096; BN_get_rfc3526_prime_6144; BN_get_rfc3526_prime_8192; BN_get_word; BN_hex2bn; BN_is_bit_set; BN_is_negative; BN_is_odd; BN_is_one; BN_is_prime; BN_is_prime_ex; BN_is_prime_fasttest; BN_is_prime_fasttest_ex; BN_is_word; BN_is_zero; BN_kronecker; BN_lebin2bn; BN_lshift1; BN_lshift; BN_mask_bits; BN_mod_add; BN_mod_add_quick; BN_mod_exp2_mont; BN_mod_exp; BN_mod_exp_mont; BN_mod_exp_mont_consttime; BN_mod_exp_mont_word; BN_mod_exp_recp; BN_mod_exp_simple; BN_mod_inverse; BN_mod_lshift1; BN_mod_lshift1_quick; BN_mod_lshift; BN_mod_lshift_quick; BN_mod_mul; BN_mod_mul_montgomery; BN_mod_mul_reciprocal; BN_mod_sqr; BN_mod_sqrt; BN_mod_sub; BN_mod_sub_quick; BN_mod_word; BN_mpi2bn; BN_mul; BN_mul_word; BN_new; BN_nist_mod_192; BN_nist_mod_224; BN_nist_mod_256; BN_nist_mod_384; BN_nist_mod_521; BN_nist_mod_func; BN_nnmod; BN_num_bits; BN_num_bits_word; BN_options; BN_print; BN_print_fp; BN_pseudo_rand; BN_pseudo_rand_range; BN_rand; BN_rand_range; BN_reciprocal; BN_rshift1; BN_rshift; BN_secure_new; BN_security_bits; BN_set_bit; BN_set_flags; BN_set_negative; BN_set_params; BN_set_word; BN_sqr; BN_sub; BN_sub_word; BN_swap; BN_to_ASN1_ENUMERATED; BN_to_ASN1_INTEGER; BN_to_montgomery; BN_uadd; BN_ucmp; BN_usub; BN_value_one; BN_with_flags; BN_zero_ex; BUF_MEM_free; BUF_MEM_grow; BUF_MEM_grow_clean; BUF_MEM_new; BUF_MEM_new_ex; BUF_reverse; CAST_cbc_encrypt; CAST_cfb64_encrypt; CAST_decrypt; CAST_ecb_encrypt; CAST_encrypt; CAST_ofb64_encrypt; CAST_set_key; CERTIFICATEPOLICIES_free; CERTIFICATEPOLICIES_new; CMAC_CTX_cleanup; CMAC_CTX_copy; CMAC_CTX_free; CMAC_CTX_get0_cipher_ctx; CMAC_CTX_new; CMAC_Final; CMAC_Init; CMAC_Update; CMAC_resume; CMS_ContentInfo_free; CMS_ContentInfo_new; CMS_ContentInfo_print_ctx; CMS_EncryptedData_decrypt; CMS_EncryptedData_encrypt; CMS_EncryptedData_set1_key; CMS_EnvelopedData_create; CMS_ReceiptRequest_create0; CMS_ReceiptRequest_free; CMS_ReceiptRequest_get0_values; CMS_ReceiptRequest_new; CMS_RecipientEncryptedKey_cert_cmp; CMS_RecipientEncryptedKey_get0_id; CMS_RecipientInfo_decrypt; CMS_RecipientInfo_encrypt; CMS_RecipientInfo_get0_pkey_ctx; CMS_RecipientInfo_kari_decrypt; CMS_RecipientInfo_kari_get0_alg; CMS_RecipientInfo_kari_get0_ctx; CMS_RecipientInfo_kari_get0_orig_id; CMS_RecipientInfo_kari_get0_reks; CMS_RecipientInfo_kari_orig_id_cmp; CMS_RecipientInfo_kari_set0_pkey; CMS_RecipientInfo_kekri_get0_id; CMS_RecipientInfo_kekri_id_cmp; CMS_RecipientInfo_ktri_cert_cmp; CMS_RecipientInfo_ktri_get0_algs; CMS_RecipientInfo_ktri_get0_signer_id; CMS_RecipientInfo_set0_key; CMS_RecipientInfo_set0_password; CMS_RecipientInfo_set0_pkey; CMS_RecipientInfo_type; CMS_SharedInfo_encode; CMS_SignedData_init; CMS_SignerInfo_cert_cmp; CMS_SignerInfo_get0_algs; CMS_SignerInfo_get0_md_ctx; CMS_SignerInfo_get0_pkey_ctx; CMS_SignerInfo_get0_signature; CMS_SignerInfo_get0_signer_id; CMS_SignerInfo_set1_signer_cert; CMS_SignerInfo_sign; CMS_SignerInfo_verify; CMS_SignerInfo_verify_content; CMS_add0_CertificateChoices; CMS_add0_RevocationInfoChoice; CMS_add0_cert; CMS_add0_crl; CMS_add0_recipient_key; CMS_add0_recipient_password; CMS_add1_ReceiptRequest; CMS_add1_cert; CMS_add1_crl; CMS_add1_recipient_cert; CMS_add1_signer; CMS_add_simple_smimecap; CMS_add_smimecap; CMS_add_standard_smimecap; CMS_compress; CMS_dataFinal; CMS_dataInit; CMS_data; CMS_data_create; CMS_decrypt; CMS_decrypt_set1_key; CMS_decrypt_set1_password; CMS_decrypt_set1_pkey; CMS_digest_create; CMS_digest_verify; CMS_encrypt; CMS_final; CMS_get0_RecipientInfos; CMS_get0_SignerInfos; CMS_get0_content; CMS_get0_eContentType; CMS_get0_signers; CMS_get0_type; CMS_get1_ReceiptRequest; CMS_get1_certs; CMS_get1_crls; CMS_is_detached; CMS_set1_eContentType; CMS_set1_signers_certs; CMS_set_detached; CMS_sign; CMS_sign_receipt; CMS_signed_add1_attr; CMS_signed_add1_attr_by_NID; CMS_signed_add1_attr_by_OBJ; CMS_signed_add1_attr_by_txt; CMS_signed_delete_attr; CMS_signed_get0_data_by_OBJ; CMS_signed_get_attr; CMS_signed_get_attr_by_NID; CMS_signed_get_attr_by_OBJ; CMS_signed_get_attr_count; CMS_stream; CMS_uncompress; CMS_unsigned_add1_attr; CMS_unsigned_add1_attr_by_NID; CMS_unsigned_add1_attr_by_OBJ; CMS_unsigned_add1_attr_by_txt; CMS_unsigned_delete_attr; CMS_unsigned_get0_data_by_OBJ; CMS_unsigned_get_attr; CMS_unsigned_get_attr_by_NID; CMS_unsigned_get_attr_by_OBJ; CMS_unsigned_get_attr_count; CMS_verify; CMS_verify_receipt; COMP_CTX_free; COMP_CTX_get_method; COMP_CTX_get_type; COMP_CTX_new; COMP_compress_block; COMP_expand_block; COMP_get_name; COMP_get_type; COMP_zlib; CONF_dump_bio; CONF_dump_fp; CONF_free; CONF_get1_default_config_file; CONF_get_number; CONF_get_section; CONF_get_string; CONF_imodule_get_flags; CONF_imodule_get_module; CONF_imodule_get_name; CONF_imodule_get_usr_data; CONF_imodule_get_value; CONF_imodule_set_flags; CONF_imodule_set_usr_data; CONF_load; CONF_load_bio; CONF_load_fp; CONF_module_add; CONF_module_get_usr_data; CONF_module_set_usr_data; CONF_modules_finish; CONF_modules_load; CONF_modules_load_file; CONF_modules_unload; CONF_parse_list; CONF_set_default_method; CONF_set_nconf; CRL_DIST_POINTS_free; CRL_DIST_POINTS_new; CRYPTO_128_unwrap; CRYPTO_128_unwrap_pad; CRYPTO_128_wrap; CRYPTO_128_wrap_pad; CRYPTO_THREAD_cleanup_local; CRYPTO_THREAD_compare_id; CRYPTO_THREAD_get_current_id; CRYPTO_THREAD_get_local; CRYPTO_THREAD_init_local; CRYPTO_THREAD_lock_free; CRYPTO_THREAD_lock_new; CRYPTO_THREAD_read_lock; CRYPTO_THREAD_run_once; CRYPTO_THREAD_set_local; CRYPTO_THREAD_unlock; CRYPTO_THREAD_write_lock; CRYPTO_atomic_add; CRYPTO_cbc128_decrypt; CRYPTO_cbc128_encrypt; CRYPTO_ccm128_aad; CRYPTO_ccm128_decrypt; CRYPTO_ccm128_decrypt_ccm64; CRYPTO_ccm128_encrypt; CRYPTO_ccm128_encrypt_ccm64; CRYPTO_ccm128_init; CRYPTO_ccm128_setiv; CRYPTO_ccm128_tag; CRYPTO_cfb128_1_encrypt; CRYPTO_cfb128_8_encrypt; CRYPTO_cfb128_encrypt; CRYPTO_clear_free; CRYPTO_clear_realloc; CRYPTO_ctr128_encrypt; CRYPTO_ctr128_encrypt_ctr32; CRYPTO_cts128_decrypt; CRYPTO_cts128_decrypt_block; CRYPTO_cts128_encrypt; CRYPTO_cts128_encrypt_block; CRYPTO_dup_ex_data; CRYPTO_free; CRYPTO_free_ex_data; CRYPTO_free_ex_index; CRYPTO_gcm128_aad; CRYPTO_gcm128_decrypt; CRYPTO_gcm128_decrypt_ctr32; CRYPTO_gcm128_encrypt; CRYPTO_gcm128_encrypt_ctr32; CRYPTO_gcm128_finish; CRYPTO_gcm128_init; CRYPTO_gcm128_new; CRYPTO_gcm128_release; CRYPTO_gcm128_setiv; CRYPTO_gcm128_tag; CRYPTO_get_ex_data; CRYPTO_get_ex_new_index; CRYPTO_get_mem_functions; CRYPTO_malloc; CRYPTO_mem_ctrl; CRYPTO_memcmp; CRYPTO_memdup; CRYPTO_new_ex_data; CRYPTO_nistcts128_decrypt; CRYPTO_nistcts128_decrypt_block; CRYPTO_nistcts128_encrypt; CRYPTO_nistcts128_encrypt_block; CRYPTO_ocb128_aad; CRYPTO_ocb128_cleanup; CRYPTO_ocb128_copy_ctx; CRYPTO_ocb128_decrypt; CRYPTO_ocb128_encrypt; CRYPTO_ocb128_finish; CRYPTO_ocb128_init; CRYPTO_ocb128_new; CRYPTO_ocb128_setiv; CRYPTO_ocb128_tag; CRYPTO_ofb128_encrypt; CRYPTO_realloc; CRYPTO_secure_actual_size; CRYPTO_secure_allocated; CRYPTO_secure_free; CRYPTO_secure_malloc; CRYPTO_secure_malloc_done; CRYPTO_secure_malloc_init; CRYPTO_secure_malloc_initialized; CRYPTO_secure_used; CRYPTO_secure_zalloc; CRYPTO_set_ex_data; CRYPTO_set_mem_debug; CRYPTO_set_mem_functions; CRYPTO_strdup; CRYPTO_strndup; CRYPTO_xts128_encrypt; CRYPTO_zalloc; CTLOG_STORE_free; CTLOG_STORE_get0_log_by_id; CTLOG_STORE_load_default_file; CTLOG_STORE_load_file; CTLOG_STORE_new; CTLOG_free; CTLOG_get0_log_id; CTLOG_get0_name; CTLOG_get0_public_key; CTLOG_new; CTLOG_new_from_base64; CT_POLICY_EVAL_CTX_free; CT_POLICY_EVAL_CTX_get0_cert; CT_POLICY_EVAL_CTX_get0_issuer; CT_POLICY_EVAL_CTX_get0_log_store; CT_POLICY_EVAL_CTX_new; CT_POLICY_EVAL_CTX_set1_cert; CT_POLICY_EVAL_CTX_set1_issuer; CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE; Camellia_cbc_encrypt; Camellia_cfb128_encrypt; Camellia_cfb1_encrypt; Camellia_cfb8_encrypt; Camellia_ctr128_encrypt; Camellia_decrypt; Camellia_ecb_encrypt; Camellia_encrypt; Camellia_ofb128_encrypt; Camellia_set_key; DES_cbc_cksum; DES_cbc_encrypt; DES_cfb64_encrypt; DES_cfb_encrypt; DES_check_key_parity; DES_crypt; DES_decrypt3; DES_ecb3_encrypt; DES_ecb_encrypt; DES_ede3_cbc_encrypt; DES_ede3_cfb64_encrypt; DES_ede3_cfb_encrypt; DES_ede3_ofb64_encrypt; DES_encrypt1; DES_encrypt2; DES_encrypt3; DES_fcrypt; DES_is_weak_key; DES_key_sched; DES_ncbc_encrypt; DES_ofb64_encrypt; DES_ofb_encrypt; DES_options; DES_pcbc_encrypt; DES_quad_cksum; DES_random_key; DES_set_key; DES_set_key_checked; DES_set_key_unchecked; DES_set_odd_parity; DES_string_to_2keys; DES_string_to_key; DES_xcbc_encrypt; DH_KDF_X9_42; DH_OpenSSL; DH_bits; DH_check; DH_check_pub_key; DH_clear_flags; DH_compute_key; DH_compute_key_padded; DH_free; DH_generate_key; DH_generate_parameters; DH_generate_parameters_ex; DH_get0_engine; DH_get0_key; DH_get0_pqg; DH_get_1024_160; DH_get_2048_224; DH_get_2048_256; DH_get_default_method; DH_get_ex_data; DH_get_length; DH_meth_dup; DH_meth_free; DH_meth_get0_app_data; DH_meth_get0_name; DH_meth_get_bn_mod_exp; DH_meth_get_compute_key; DH_meth_get_finish; DH_meth_get_flags; DH_meth_get_generate_key; DH_meth_get_generate_params; DH_meth_get_init; DH_meth_new; DH_meth_set0_app_data; DH_meth_set1_name; DH_meth_set_bn_mod_exp; DH_meth_set_compute_key; DH_meth_set_finish; DH_meth_set_flags; DH_meth_set_generate_key; DH_meth_set_generate_params; DH_meth_set_init; DH_new; DH_new_method; DH_security_bits; DH_set0_key; DH_set0_pqg; DH_set_default_method; DH_set_ex_data; DH_set_flags; DH_set_length; DH_set_method; DH_size; DH_test_flags; DH_up_ref; DHparams_dup; DHparams_print; DHparams_print_fp; DIRECTORYSTRING_free; DIRECTORYSTRING_new; DISPLAYTEXT_free; DISPLAYTEXT_new; DIST_POINT_NAME_free; DIST_POINT_NAME_new; DIST_POINT_free; DIST_POINT_new; DIST_POINT_set_dpname; DSA_OpenSSL; DSA_SIG_free; DSA_SIG_get0; DSA_SIG_new; DSA_SIG_set0; DSA_bits; DSA_clear_flags; DSA_do_sign; DSA_do_verify; DSA_dup_DH; DSA_free; DSA_generate_key; DSA_generate_parameters; DSA_generate_parameters_ex; DSA_get0_engine; DSA_get0_key; DSA_get0_pqg; DSA_get_default_method; DSA_get_ex_data; DSA_get_method; DSA_meth_dup; DSA_meth_free; DSA_meth_get0_app_data; DSA_meth_get0_name; DSA_meth_get_bn_mod_exp; DSA_meth_get_finish; DSA_meth_get_flags; DSA_meth_get_init; DSA_meth_get_keygen; DSA_meth_get_mod_exp; DSA_meth_get_paramgen; DSA_meth_get_sign; DSA_meth_get_sign_setup; DSA_meth_get_verify; DSA_meth_new; DSA_meth_set0_app_data; DSA_meth_set1_name; DSA_meth_set_bn_mod_exp; DSA_meth_set_finish; DSA_meth_set_flags; DSA_meth_set_init; DSA_meth_set_keygen; DSA_meth_set_mod_exp; DSA_meth_set_paramgen; DSA_meth_set_sign; DSA_meth_set_sign_setup; DSA_meth_set_verify; DSA_new; DSA_new_method; DSA_print; DSA_print_fp; DSA_security_bits; DSA_set0_key; DSA_set0_pqg; DSA_set_default_method; DSA_set_ex_data; DSA_set_flags; DSA_set_method; DSA_sign; DSA_sign_setup; DSA_size; DSA_test_flags; DSA_up_ref; DSA_verify; DSAparams_dup; DSAparams_print; DSAparams_print_fp; DSO_METHOD_openssl; DSO_bind_func; DSO_convert_filename; DSO_ctrl; DSO_flags; DSO_free; DSO_get_filename; DSO_global_lookup; DSO_load; DSO_merge; DSO_new; DSO_set_filename; DSO_up_ref; ECDH_KDF_X9_62; ECDH_compute_key; ECDSA_SIG_free; ECDSA_SIG_get0; ECDSA_SIG_new; ECDSA_SIG_set0; ECDSA_do_sign; ECDSA_do_sign_ex; ECDSA_do_verify; ECDSA_sign; ECDSA_sign_ex; ECDSA_sign_setup; ECDSA_size; ECDSA_verify; ECPARAMETERS_free; ECPARAMETERS_new; ECPKPARAMETERS_free; ECPKPARAMETERS_new; ECPKParameters_print; ECPKParameters_print_fp; ECParameters_print; ECParameters_print_fp; EC_GF2m_simple_method; EC_GFp_mont_method; EC_GFp_nist_method; EC_GFp_simple_method; EC_GROUP_check; EC_GROUP_check_discriminant; EC_GROUP_clear_free; EC_GROUP_cmp; EC_GROUP_copy; EC_GROUP_dup; EC_GROUP_free; EC_GROUP_get0_cofactor; EC_GROUP_get0_generator; EC_GROUP_get0_order; EC_GROUP_get0_seed; EC_GROUP_get_asn1_flag; EC_GROUP_get_basis_type; EC_GROUP_get_cofactor; EC_GROUP_get_curve_GF2m; EC_GROUP_get_curve_GFp; EC_GROUP_get_curve_name; EC_GROUP_get_degree; EC_GROUP_get_ecparameters; EC_GROUP_get_ecpkparameters; EC_GROUP_get_mont_data; EC_GROUP_get_order; EC_GROUP_get_pentanomial_basis; EC_GROUP_get_point_conversion_form; EC_GROUP_get_seed_len; EC_GROUP_get_trinomial_basis; EC_GROUP_have_precompute_mult; EC_GROUP_method_of; EC_GROUP_new; EC_GROUP_new_by_curve_name; EC_GROUP_new_curve_GF2m; EC_GROUP_new_curve_GFp; EC_GROUP_new_from_ecparameters; EC_GROUP_new_from_ecpkparameters; EC_GROUP_order_bits; EC_GROUP_precompute_mult; EC_GROUP_set_asn1_flag; EC_GROUP_set_curve_GF2m; EC_GROUP_set_curve_GFp; EC_GROUP_set_curve_name; EC_GROUP_set_generator; EC_GROUP_set_point_conversion_form; EC_GROUP_set_seed; EC_KEY_METHOD_free; EC_KEY_METHOD_get_compute_key; EC_KEY_METHOD_get_init; EC_KEY_METHOD_get_keygen; EC_KEY_METHOD_get_sign; EC_KEY_METHOD_get_verify; EC_KEY_METHOD_new; EC_KEY_METHOD_set_compute_key; EC_KEY_METHOD_set_init; EC_KEY_METHOD_set_keygen; EC_KEY_METHOD_set_sign; EC_KEY_METHOD_set_verify; EC_KEY_OpenSSL; EC_KEY_can_sign; EC_KEY_check_key; EC_KEY_clear_flags; EC_KEY_copy; EC_KEY_dup; EC_KEY_free; EC_KEY_generate_key; EC_KEY_get0_group; EC_KEY_get0_private_key; EC_KEY_get0_public_key; EC_KEY_get_conv_form; EC_KEY_get_default_method; EC_KEY_get_enc_flags; EC_KEY_get_ex_data; EC_KEY_get_flags; EC_KEY_get_method; EC_KEY_key2buf; EC_KEY_new; EC_KEY_new_by_curve_name; EC_KEY_new_method; EC_KEY_oct2key; EC_KEY_oct2priv; EC_KEY_precompute_mult; EC_KEY_print; EC_KEY_print_fp; EC_KEY_priv2buf; EC_KEY_priv2oct; EC_KEY_set_asn1_flag; EC_KEY_set_conv_form; EC_KEY_set_default_method; EC_KEY_set_enc_flags; EC_KEY_set_ex_data; EC_KEY_set_flags; EC_KEY_set_group; EC_KEY_set_method; EC_KEY_set_private_key; EC_KEY_set_public_key; EC_KEY_set_public_key_affine_coordinates; EC_KEY_up_ref; EC_METHOD_get_field_type; EC_POINT_add; EC_POINT_bn2point; EC_POINT_clear_free; EC_POINT_cmp; EC_POINT_copy; EC_POINT_dbl; EC_POINT_dup; EC_POINT_free; EC_POINT_get_Jprojective_coordinates_GFp; EC_POINT_get_affine_coordinates_GF2m; EC_POINT_get_affine_coordinates_GFp; EC_POINT_hex2point; EC_POINT_invert; EC_POINT_is_at_infinity; EC_POINT_is_on_curve; EC_POINT_make_affine; EC_POINT_method_of; EC_POINT_mul; EC_POINT_new; EC_POINT_oct2point; EC_POINT_point2bn; EC_POINT_point2buf; EC_POINT_point2hex; EC_POINT_point2oct; EC_POINT_set_Jprojective_coordinates_GFp; EC_POINT_set_affine_coordinates_GF2m; EC_POINT_set_affine_coordinates_GFp; EC_POINT_set_compressed_coordinates_GF2m; EC_POINT_set_compressed_coordinates_GFp; EC_POINT_set_to_infinity; EC_POINTs_make_affine; EC_POINTs_mul; EC_curve_nid2nist; EC_curve_nist2nid; EC_get_builtin_curves; EDIPARTYNAME_free; EDIPARTYNAME_new; ENGINE_add; ENGINE_add_conf_module; ENGINE_by_id; ENGINE_cmd_is_executable; ENGINE_ctrl; ENGINE_ctrl_cmd; ENGINE_ctrl_cmd_string; ENGINE_finish; ENGINE_free; ENGINE_get_DH; ENGINE_get_DSA; ENGINE_get_EC; ENGINE_get_RAND; ENGINE_get_RSA; ENGINE_get_cipher; ENGINE_get_cipher_engine; ENGINE_get_ciphers; ENGINE_get_cmd_defns; ENGINE_get_ctrl_function; ENGINE_get_default_DH; ENGINE_get_default_DSA; ENGINE_get_default_EC; ENGINE_get_default_RAND; ENGINE_get_default_RSA; ENGINE_get_destroy_function; ENGINE_get_digest; ENGINE_get_digest_engine; ENGINE_get_digests; ENGINE_get_ex_data; ENGINE_get_finish_function; ENGINE_get_first; ENGINE_get_flags; ENGINE_get_id; ENGINE_get_init_function; ENGINE_get_last; ENGINE_get_load_privkey_function; ENGINE_get_load_pubkey_function; ENGINE_get_name; ENGINE_get_next; ENGINE_get_pkey_asn1_meth; ENGINE_get_pkey_asn1_meth_engine; ENGINE_get_pkey_asn1_meth_str; ENGINE_get_pkey_asn1_meths; ENGINE_get_pkey_meth; ENGINE_get_pkey_meth_engine; ENGINE_get_pkey_meths; ENGINE_get_prev; ENGINE_get_ssl_client_cert_function; ENGINE_get_static_state; ENGINE_get_table_flags; ENGINE_init; ENGINE_load_builtin_engines; ENGINE_load_private_key; ENGINE_load_public_key; ENGINE_load_ssl_client_cert; ENGINE_new; ENGINE_pkey_asn1_find_str; ENGINE_register_DH; ENGINE_register_DSA; ENGINE_register_EC; ENGINE_register_RAND; ENGINE_register_RSA; ENGINE_register_all_DH; ENGINE_register_all_DSA; ENGINE_register_all_EC; ENGINE_register_all_RAND; ENGINE_register_all_RSA; ENGINE_register_all_ciphers; ENGINE_register_all_complete; ENGINE_register_all_digests; ENGINE_register_all_pkey_asn1_meths; ENGINE_register_all_pkey_meths; ENGINE_register_ciphers; ENGINE_register_complete; ENGINE_register_digests; ENGINE_register_pkey_asn1_meths; ENGINE_register_pkey_meths; ENGINE_remove; ENGINE_set_DH; ENGINE_set_DSA; ENGINE_set_EC; ENGINE_set_RAND; ENGINE_set_RSA; ENGINE_set_ciphers; ENGINE_set_cmd_defns; ENGINE_set_ctrl_function; ENGINE_set_default; ENGINE_set_default_DH; ENGINE_set_default_DSA; ENGINE_set_default_EC; ENGINE_set_default_RAND; ENGINE_set_default_RSA; ENGINE_set_default_ciphers; ENGINE_set_default_digests; ENGINE_set_default_pkey_asn1_meths; ENGINE_set_default_pkey_meths; ENGINE_set_default_string; ENGINE_set_destroy_function; ENGINE_set_digests; ENGINE_set_ex_data; ENGINE_set_finish_function; ENGINE_set_flags; ENGINE_set_id; ENGINE_set_init_function; ENGINE_set_load_privkey_function; ENGINE_set_load_pubkey_function; ENGINE_set_load_ssl_client_cert_function; ENGINE_set_name; ENGINE_set_pkey_asn1_meths; ENGINE_set_pkey_meths; ENGINE_set_table_flags; ENGINE_unregister_DH; ENGINE_unregister_DSA; ENGINE_unregister_EC; ENGINE_unregister_RAND; ENGINE_unregister_RSA; ENGINE_unregister_ciphers; ENGINE_unregister_digests; ENGINE_unregister_pkey_asn1_meths; ENGINE_unregister_pkey_meths; ENGINE_up_ref; ERR_add_error_data; ERR_add_error_vdata; ERR_clear_error; ERR_error_string; ERR_error_string_n; ERR_func_error_string; ERR_get_error; ERR_get_error_line; ERR_get_error_line_data; ERR_get_next_error_library; ERR_get_state; ERR_lib_error_string; ERR_load_ASN1_strings; ERR_load_ASYNC_strings; ERR_load_BIO_strings; ERR_load_BN_strings; ERR_load_BUF_strings; ERR_load_CMS_strings; ERR_load_COMP_strings; ERR_load_CONF_strings; ERR_load_CRYPTO_strings; ERR_load_CT_strings; ERR_load_DH_strings; ERR_load_DSA_strings; ERR_load_DSO_strings; ERR_load_EC_strings; ERR_load_ENGINE_strings; ERR_load_ERR_strings; ERR_load_EVP_strings; ERR_load_KDF_strings; ERR_load_OBJ_strings; ERR_load_OCSP_strings; ERR_load_PEM_strings; ERR_load_PKCS12_strings; ERR_load_PKCS7_strings; ERR_load_RAND_strings; ERR_load_RSA_strings; ERR_load_TS_strings; ERR_load_UI_strings; ERR_load_X509V3_strings; ERR_load_X509_strings; ERR_load_strings; ERR_peek_error; ERR_peek_error_line; ERR_peek_error_line_data; ERR_peek_last_error; ERR_peek_last_error_line; ERR_peek_last_error_line_data; ERR_pop_to_mark; ERR_print_errors; ERR_print_errors_cb; ERR_print_errors_fp; ERR_put_error; ERR_reason_error_string; ERR_remove_state; ERR_remove_thread_state; ERR_set_error_data; ERR_set_mark; ERR_unload_strings; ESS_CERT_ID_dup; ESS_CERT_ID_free; ESS_CERT_ID_new; ESS_ISSUER_SERIAL_dup; ESS_ISSUER_SERIAL_free; ESS_ISSUER_SERIAL_new; ESS_SIGNING_CERT_dup; ESS_SIGNING_CERT_free; ESS_SIGNING_CERT_new; EVP_BytesToKey; EVP_CIPHER_CTX_block_size; EVP_CIPHER_CTX_buf_noconst; EVP_CIPHER_CTX_cipher; EVP_CIPHER_CTX_clear_flags; EVP_CIPHER_CTX_copy; EVP_CIPHER_CTX_ctrl; EVP_CIPHER_CTX_encrypting; EVP_CIPHER_CTX_free; EVP_CIPHER_CTX_get_app_data; EVP_CIPHER_CTX_get_cipher_data; EVP_CIPHER_CTX_iv; EVP_CIPHER_CTX_iv_length; EVP_CIPHER_CTX_iv_noconst; EVP_CIPHER_CTX_key_length; EVP_CIPHER_CTX_new; EVP_CIPHER_CTX_nid; EVP_CIPHER_CTX_num; EVP_CIPHER_CTX_original_iv; EVP_CIPHER_CTX_rand_key; EVP_CIPHER_CTX_reset; EVP_CIPHER_CTX_set_app_data; EVP_CIPHER_CTX_set_cipher_data; EVP_CIPHER_CTX_set_flags; EVP_CIPHER_CTX_set_key_length; EVP_CIPHER_CTX_set_num; EVP_CIPHER_CTX_set_padding; EVP_CIPHER_CTX_test_flags; EVP_CIPHER_asn1_to_param; EVP_CIPHER_block_size; EVP_CIPHER_do_all; EVP_CIPHER_do_all_sorted; EVP_CIPHER_flags; EVP_CIPHER_get_asn1_iv; EVP_CIPHER_impl_ctx_size; EVP_CIPHER_iv_length; EVP_CIPHER_key_length; EVP_CIPHER_meth_dup; EVP_CIPHER_meth_free; EVP_CIPHER_meth_get_cleanup; EVP_CIPHER_meth_get_ctrl; EVP_CIPHER_meth_get_do_cipher; EVP_CIPHER_meth_get_get_asn1_params; EVP_CIPHER_meth_get_init; EVP_CIPHER_meth_get_set_asn1_params; EVP_CIPHER_meth_new; EVP_CIPHER_meth_set_cleanup; EVP_CIPHER_meth_set_ctrl; EVP_CIPHER_meth_set_do_cipher; EVP_CIPHER_meth_set_flags; EVP_CIPHER_meth_set_get_asn1_params; EVP_CIPHER_meth_set_impl_ctx_size; EVP_CIPHER_meth_set_init; EVP_CIPHER_meth_set_iv_length; EVP_CIPHER_meth_set_set_asn1_params; EVP_CIPHER_nid; EVP_CIPHER_param_to_asn1; EVP_CIPHER_set_asn1_iv; EVP_CIPHER_type; EVP_CipherFinal; EVP_CipherFinal_ex; EVP_CipherInit; EVP_CipherInit_ex; EVP_CipherUpdate; EVP_Cipher; EVP_DecodeBlock; EVP_DecodeFinal; EVP_DecodeInit; EVP_DecodeUpdate; EVP_DecryptFinal; EVP_DecryptFinal_ex; EVP_DecryptInit; EVP_DecryptInit_ex; EVP_DecryptUpdate; EVP_DigestFinal; EVP_DigestFinal_ex; EVP_DigestInit; EVP_DigestInit_ex; EVP_DigestSignFinal; EVP_DigestSignInit; EVP_DigestUpdate; EVP_DigestVerifyFinal; EVP_DigestVerifyInit; EVP_Digest; EVP_ENCODE_CTX_copy; EVP_ENCODE_CTX_free; EVP_ENCODE_CTX_new; EVP_ENCODE_CTX_num; EVP_EncodeBlock; EVP_EncodeFinal; EVP_EncodeInit; EVP_EncodeUpdate; EVP_EncryptFinal; EVP_EncryptFinal_ex; EVP_EncryptInit; EVP_EncryptInit_ex; EVP_EncryptUpdate; EVP_MD_CTX_clear_flags; EVP_MD_CTX_copy; EVP_MD_CTX_copy_ex; EVP_MD_CTX_ctrl; EVP_MD_CTX_free; EVP_MD_CTX_md; EVP_MD_CTX_md_data; EVP_MD_CTX_new; EVP_MD_CTX_pkey_ctx; EVP_MD_CTX_reset; EVP_MD_CTX_set_flags; EVP_MD_CTX_set_update_fn; EVP_MD_CTX_test_flags; EVP_MD_CTX_update_fn; EVP_MD_block_size; EVP_MD_do_all; EVP_MD_do_all_sorted; EVP_MD_flags; EVP_MD_meth_dup; EVP_MD_meth_free; EVP_MD_meth_get_app_datasize; EVP_MD_meth_get_cleanup; EVP_MD_meth_get_copy; EVP_MD_meth_get_ctrl; EVP_MD_meth_get_final; EVP_MD_meth_get_flags; EVP_MD_meth_get_init; EVP_MD_meth_get_input_blocksize; EVP_MD_meth_get_result_size; EVP_MD_meth_get_update; EVP_MD_meth_new; EVP_MD_meth_set_app_datasize; EVP_MD_meth_set_cleanup; EVP_MD_meth_set_copy; EVP_MD_meth_set_ctrl; EVP_MD_meth_set_final; EVP_MD_meth_set_flags; EVP_MD_meth_set_init; EVP_MD_meth_set_input_blocksize; EVP_MD_meth_set_result_size; EVP_MD_meth_set_update; EVP_MD_pkey_type; EVP_MD_size; EVP_MD_type; EVP_OpenFinal; EVP_OpenInit; EVP_PBE_CipherInit; EVP_PBE_alg_add; EVP_PBE_alg_add_type; EVP_PBE_cleanup; EVP_PBE_find; EVP_PBE_get; EVP_PBE_scrypt; EVP_PKCS82PKEY; EVP_PKEY2PKCS8; EVP_PKEY_CTX_ctrl; EVP_PKEY_CTX_ctrl_str; EVP_PKEY_CTX_dup; EVP_PKEY_CTX_free; EVP_PKEY_CTX_get0_peerkey; EVP_PKEY_CTX_get0_pkey; EVP_PKEY_CTX_get_app_data; EVP_PKEY_CTX_get_cb; EVP_PKEY_CTX_get_data; EVP_PKEY_CTX_get_keygen_info; EVP_PKEY_CTX_get_operation; EVP_PKEY_CTX_hex2ctrl; EVP_PKEY_CTX_new; EVP_PKEY_CTX_new_id; EVP_PKEY_CTX_set0_keygen_info; EVP_PKEY_CTX_set_app_data; EVP_PKEY_CTX_set_cb; EVP_PKEY_CTX_set_data; EVP_PKEY_CTX_str2ctrl; EVP_PKEY_add1_attr; EVP_PKEY_add1_attr_by_NID; EVP_PKEY_add1_attr_by_OBJ; EVP_PKEY_add1_attr_by_txt; EVP_PKEY_asn1_add0; EVP_PKEY_asn1_add_alias; EVP_PKEY_asn1_copy; EVP_PKEY_asn1_find; EVP_PKEY_asn1_find_str; EVP_PKEY_asn1_free; EVP_PKEY_asn1_get0; EVP_PKEY_asn1_get0_info; EVP_PKEY_asn1_get_count; EVP_PKEY_asn1_new; EVP_PKEY_asn1_set_ctrl; EVP_PKEY_asn1_set_free; EVP_PKEY_asn1_set_item; EVP_PKEY_asn1_set_param; EVP_PKEY_asn1_set_private; EVP_PKEY_asn1_set_public; EVP_PKEY_asn1_set_security_bits; EVP_PKEY_assign; EVP_PKEY_base_id; EVP_PKEY_bits; EVP_PKEY_cmp; EVP_PKEY_cmp_parameters; EVP_PKEY_copy_parameters; EVP_PKEY_decrypt; EVP_PKEY_decrypt_init; EVP_PKEY_decrypt_old; EVP_PKEY_delete_attr; EVP_PKEY_derive; EVP_PKEY_derive_init; EVP_PKEY_derive_set_peer; EVP_PKEY_encrypt; EVP_PKEY_encrypt_init; EVP_PKEY_encrypt_old; EVP_PKEY_free; EVP_PKEY_get0; EVP_PKEY_get0_DH; EVP_PKEY_get0_DSA; EVP_PKEY_get0_EC_KEY; EVP_PKEY_get0_RSA; EVP_PKEY_get0_asn1; EVP_PKEY_get0_hmac; EVP_PKEY_get1_DH; EVP_PKEY_get1_DSA; EVP_PKEY_get1_EC_KEY; EVP_PKEY_get1_RSA; EVP_PKEY_get1_tls_encodedpoint; EVP_PKEY_get_attr; EVP_PKEY_get_attr_by_NID; EVP_PKEY_get_attr_by_OBJ; EVP_PKEY_get_attr_count; EVP_PKEY_get_default_digest_nid; EVP_PKEY_id; EVP_PKEY_keygen; EVP_PKEY_keygen_init; EVP_PKEY_meth_add0; EVP_PKEY_meth_copy; EVP_PKEY_meth_find; EVP_PKEY_meth_free; EVP_PKEY_meth_get0_info; EVP_PKEY_meth_get_cleanup; EVP_PKEY_meth_get_copy; EVP_PKEY_meth_get_ctrl; EVP_PKEY_meth_get_decrypt; EVP_PKEY_meth_get_derive; EVP_PKEY_meth_get_encrypt; EVP_PKEY_meth_get_init; EVP_PKEY_meth_get_keygen; EVP_PKEY_meth_get_paramgen; EVP_PKEY_meth_get_sign; EVP_PKEY_meth_get_signctx; EVP_PKEY_meth_get_verify; EVP_PKEY_meth_get_verify_recover; EVP_PKEY_meth_get_verifyctx; EVP_PKEY_meth_new; EVP_PKEY_meth_set_cleanup; EVP_PKEY_meth_set_copy; EVP_PKEY_meth_set_ctrl; EVP_PKEY_meth_set_decrypt; EVP_PKEY_meth_set_derive; EVP_PKEY_meth_set_encrypt; EVP_PKEY_meth_set_init; EVP_PKEY_meth_set_keygen; EVP_PKEY_meth_set_paramgen; EVP_PKEY_meth_set_sign; EVP_PKEY_meth_set_signctx; EVP_PKEY_meth_set_verify; EVP_PKEY_meth_set_verify_recover; EVP_PKEY_meth_set_verifyctx; EVP_PKEY_missing_parameters; EVP_PKEY_new; EVP_PKEY_new_mac_key; EVP_PKEY_paramgen; EVP_PKEY_paramgen_init; EVP_PKEY_print_params; EVP_PKEY_print_private; EVP_PKEY_print_public; EVP_PKEY_save_parameters; EVP_PKEY_security_bits; EVP_PKEY_set1_DH; EVP_PKEY_set1_DSA; EVP_PKEY_set1_EC_KEY; EVP_PKEY_set1_RSA; EVP_PKEY_set1_tls_encodedpoint; EVP_PKEY_set_type; EVP_PKEY_set_type_str; EVP_PKEY_sign; EVP_PKEY_sign_init; EVP_PKEY_size; EVP_PKEY_type; EVP_PKEY_up_ref; EVP_PKEY_verify; EVP_PKEY_verify_init; EVP_PKEY_verify_recover; EVP_PKEY_verify_recover_init; EVP_SealFinal; EVP_SealInit; EVP_SignFinal; EVP_VerifyFinal; EVP_add_alg_module; EVP_add_cipher; EVP_add_digest; EVP_aes_128_cbc; EVP_aes_128_cbc_hmac_sha1; EVP_aes_128_cbc_hmac_sha256; EVP_aes_128_ccm; EVP_aes_128_cfb128; EVP_aes_128_cfb1; EVP_aes_128_cfb8; EVP_aes_128_ctr; EVP_aes_128_ecb; EVP_aes_128_gcm; EVP_aes_128_ocb; EVP_aes_128_ofb; EVP_aes_128_wrap; EVP_aes_128_wrap_pad; EVP_aes_128_xts; EVP_aes_192_cbc; EVP_aes_192_ccm; EVP_aes_192_cfb128; EVP_aes_192_cfb1; EVP_aes_192_cfb8; EVP_aes_192_ctr; EVP_aes_192_ecb; EVP_aes_192_gcm; EVP_aes_192_ocb; EVP_aes_192_ofb; EVP_aes_192_wrap; EVP_aes_192_wrap_pad; EVP_aes_256_cbc; EVP_aes_256_cbc_hmac_sha1; EVP_aes_256_cbc_hmac_sha256; EVP_aes_256_ccm; EVP_aes_256_cfb128; EVP_aes_256_cfb1; EVP_aes_256_cfb8; EVP_aes_256_ctr; EVP_aes_256_ecb; EVP_aes_256_gcm; EVP_aes_256_ocb; EVP_aes_256_ofb; EVP_aes_256_wrap; EVP_aes_256_wrap_pad; EVP_aes_256_xts; EVP_bf_cbc; EVP_bf_cfb64; EVP_bf_ecb; EVP_bf_ofb; EVP_blake2b512; EVP_blake2s256; EVP_camellia_128_cbc; EVP_camellia_128_cfb128; EVP_camellia_128_cfb1; EVP_camellia_128_cfb8; EVP_camellia_128_ctr; EVP_camellia_128_ecb; EVP_camellia_128_ofb; EVP_camellia_192_cbc; EVP_camellia_192_cfb128; EVP_camellia_192_cfb1; EVP_camellia_192_cfb8; EVP_camellia_192_ctr; EVP_camellia_192_ecb; EVP_camellia_192_ofb; EVP_camellia_256_cbc; EVP_camellia_256_cfb128; EVP_camellia_256_cfb1; EVP_camellia_256_cfb8; EVP_camellia_256_ctr; EVP_camellia_256_ecb; EVP_camellia_256_ofb; EVP_cast5_cbc; EVP_cast5_cfb64; EVP_cast5_ecb; EVP_cast5_ofb; EVP_chacha20; EVP_chacha20_poly1305; EVP_des_cbc; EVP_des_cfb1; EVP_des_cfb64; EVP_des_cfb8; EVP_des_ecb; EVP_des_ede3; EVP_des_ede3_cbc; EVP_des_ede3_cfb1; EVP_des_ede3_cfb64; EVP_des_ede3_cfb8; EVP_des_ede3_ecb; EVP_des_ede3_ofb; EVP_des_ede3_wrap; EVP_des_ede; EVP_des_ede_cbc; EVP_des_ede_cfb64; EVP_des_ede_ecb; EVP_des_ede_ofb; EVP_des_ofb; EVP_desx_cbc; EVP_enc_null; EVP_get_cipherbyname; EVP_get_digestbyname; EVP_get_pw_prompt; EVP_idea_cbc; EVP_idea_cfb64; EVP_idea_ecb; EVP_idea_ofb; EVP_md4; EVP_md5; EVP_md5_sha1; EVP_md_null; EVP_mdc2; EVP_rc2_40_cbc; EVP_rc2_64_cbc; EVP_rc2_cbc; EVP_rc2_cfb64; EVP_rc2_ecb; EVP_rc2_ofb; EVP_rc4; EVP_rc4_40; EVP_rc4_hmac_md5; EVP_rc5_32_12_16_cbc; EVP_rc5_32_12_16_cfb64; EVP_rc5_32_12_16_ecb; EVP_rc5_32_12_16_ofb; EVP_read_pw_string; EVP_read_pw_string_min; EVP_ripemd160; EVP_seed_cbc; EVP_seed_cfb128; EVP_seed_ecb; EVP_seed_ofb; EVP_set_pw_prompt; EVP_sha1; EVP_sha224; EVP_sha256; EVP_sha384; EVP_sha512; EVP_whirlpool; EXTENDED_KEY_USAGE_free; EXTENDED_KEY_USAGE_new; FIPS_mode; FIPS_mode_set; GENERAL_NAMES_free; GENERAL_NAMES_new; GENERAL_NAME_cmp; GENERAL_NAME_dup; GENERAL_NAME_free; GENERAL_NAME_get0_otherName; GENERAL_NAME_get0_value; GENERAL_NAME_new; GENERAL_NAME_print; GENERAL_NAME_set0_othername; GENERAL_NAME_set0_value; GENERAL_SUBTREE_free; GENERAL_SUBTREE_new; HMAC; HMAC_CTX_copy; HMAC_CTX_free; HMAC_CTX_get_md; HMAC_CTX_new; HMAC_CTX_reset; HMAC_CTX_set_flags; HMAC_Final; HMAC_Init; HMAC_Init_ex; HMAC_Update; HMAC_size; IDEA_cbc_encrypt; IDEA_cfb64_encrypt; IDEA_ecb_encrypt; IDEA_encrypt; IDEA_ofb64_encrypt; IDEA_options; IDEA_set_decrypt_key; IDEA_set_encrypt_key; IPAddressChoice_free; IPAddressChoice_new; IPAddressFamily_free; IPAddressFamily_new; IPAddressOrRange_free; IPAddressOrRange_new; IPAddressRange_free; IPAddressRange_new; ISSUING_DIST_POINT_free; ISSUING_DIST_POINT_new; MD4; MD4_Final; MD4_Init; MD4_Transform; MD4_Update; MD5; MD5_Final; MD5_Init; MD5_Transform; MD5_Update; MDC2; MDC2_Final; MDC2_Init; MDC2_Update; NAME_CONSTRAINTS_check; NAME_CONSTRAINTS_check_CN; NAME_CONSTRAINTS_free; NAME_CONSTRAINTS_new; NCONF_WIN32; NCONF_default; NCONF_dump_bio; NCONF_dump_fp; NCONF_free; NCONF_free_data; NCONF_get_number_e; NCONF_get_section; NCONF_get_string; NCONF_load; NCONF_load_bio; NCONF_load_fp; NCONF_new; NETSCAPE_CERT_SEQUENCE_free; NETSCAPE_CERT_SEQUENCE_new; NETSCAPE_SPKAC_free; NETSCAPE_SPKAC_new; NETSCAPE_SPKI_b64_decode; NETSCAPE_SPKI_b64_encode; NETSCAPE_SPKI_free; NETSCAPE_SPKI_get_pubkey; NETSCAPE_SPKI_new; NETSCAPE_SPKI_print; NETSCAPE_SPKI_set_pubkey; NETSCAPE_SPKI_sign; NETSCAPE_SPKI_verify; NOTICEREF_free; NOTICEREF_new; OBJ_NAME_add; OBJ_NAME_cleanup; OBJ_NAME_do_all; OBJ_NAME_do_all_sorted; OBJ_NAME_get; OBJ_NAME_init; OBJ_NAME_new_index; OBJ_NAME_remove; OBJ_add_object; OBJ_add_sigid; OBJ_bsearch_; OBJ_bsearch_ex_; OBJ_cmp; OBJ_create; OBJ_create_objects; OBJ_dup; OBJ_find_sigid_algs; OBJ_find_sigid_by_algs; OBJ_get0_data; OBJ_length; OBJ_ln2nid; OBJ_new_nid; OBJ_nid2ln; OBJ_nid2obj; OBJ_nid2sn; OBJ_obj2nid; OBJ_obj2txt; OBJ_sigid_free; OBJ_sn2nid; OBJ_txt2nid; OBJ_txt2obj; OCSP_BASICRESP_add1_ext_i2d; OCSP_BASICRESP_add_ext; OCSP_BASICRESP_delete_ext; OCSP_BASICRESP_free; OCSP_BASICRESP_get1_ext_d2i; OCSP_BASICRESP_get_ext; OCSP_BASICRESP_get_ext_by_NID; OCSP_BASICRESP_get_ext_by_OBJ; OCSP_BASICRESP_get_ext_by_critical; OCSP_BASICRESP_get_ext_count; OCSP_BASICRESP_new; OCSP_CERTID_dup; OCSP_CERTID_free; OCSP_CERTID_new; OCSP_CERTSTATUS_free; OCSP_CERTSTATUS_new; OCSP_CRLID_free; OCSP_CRLID_new; OCSP_ONEREQ_add1_ext_i2d; OCSP_ONEREQ_add_ext; OCSP_ONEREQ_delete_ext; OCSP_ONEREQ_free; OCSP_ONEREQ_get1_ext_d2i; OCSP_ONEREQ_get_ext; OCSP_ONEREQ_get_ext_by_NID; OCSP_ONEREQ_get_ext_by_OBJ; OCSP_ONEREQ_get_ext_by_critical; OCSP_ONEREQ_get_ext_count; OCSP_ONEREQ_new; OCSP_REQINFO_free; OCSP_REQINFO_new; OCSP_REQUEST_add1_ext_i2d; OCSP_REQUEST_add_ext; OCSP_REQUEST_delete_ext; OCSP_REQUEST_free; OCSP_REQUEST_get1_ext_d2i; OCSP_REQUEST_get_ext; OCSP_REQUEST_get_ext_by_NID; OCSP_REQUEST_get_ext_by_OBJ; OCSP_REQUEST_get_ext_by_critical; OCSP_REQUEST_get_ext_count; OCSP_REQUEST_new; OCSP_REQUEST_print; OCSP_REQ_CTX_add1_header; OCSP_REQ_CTX_free; OCSP_REQ_CTX_get0_mem_bio; OCSP_REQ_CTX_http; OCSP_REQ_CTX_i2d; OCSP_REQ_CTX_nbio; OCSP_REQ_CTX_nbio_d2i; OCSP_REQ_CTX_new; OCSP_REQ_CTX_set1_req; OCSP_RESPBYTES_free; OCSP_RESPBYTES_new; OCSP_RESPDATA_free; OCSP_RESPDATA_new; OCSP_RESPID_free; OCSP_RESPID_new; OCSP_RESPONSE_free; OCSP_RESPONSE_new; OCSP_RESPONSE_print; OCSP_REVOKEDINFO_free; OCSP_REVOKEDINFO_new; OCSP_SERVICELOC_free; OCSP_SERVICELOC_new; OCSP_SIGNATURE_free; OCSP_SIGNATURE_new; OCSP_SINGLERESP_add1_ext_i2d; OCSP_SINGLERESP_add_ext; OCSP_SINGLERESP_delete_ext; OCSP_SINGLERESP_free; OCSP_SINGLERESP_get0_id; OCSP_SINGLERESP_get1_ext_d2i; OCSP_SINGLERESP_get_ext; OCSP_SINGLERESP_get_ext_by_NID; OCSP_SINGLERESP_get_ext_by_OBJ; OCSP_SINGLERESP_get_ext_by_critical; OCSP_SINGLERESP_get_ext_count; OCSP_SINGLERESP_new; OCSP_accept_responses_new; OCSP_archive_cutoff_new; OCSP_basic_add1_cert; OCSP_basic_add1_nonce; OCSP_basic_add1_status; OCSP_basic_sign; OCSP_basic_verify; OCSP_cert_id_new; OCSP_cert_status_str; OCSP_cert_to_id; OCSP_check_nonce; OCSP_check_validity; OCSP_copy_nonce; OCSP_crlID_new; OCSP_crl_reason_str; OCSP_id_cmp; OCSP_id_get0_info; OCSP_id_issuer_cmp; OCSP_onereq_get0_id; OCSP_parse_url; OCSP_request_add0_id; OCSP_request_add1_cert; OCSP_request_add1_nonce; OCSP_request_is_signed; OCSP_request_onereq_count; OCSP_request_onereq_get0; OCSP_request_set1_name; OCSP_request_sign; OCSP_request_verify; OCSP_resp_count; OCSP_resp_find; OCSP_resp_find_status; OCSP_resp_get0; OCSP_resp_get0_certs; OCSP_resp_get0_id; OCSP_resp_get0_produced_at; OCSP_resp_get0_signature; OCSP_response_create; OCSP_response_get1_basic; OCSP_response_status; OCSP_response_status_str; OCSP_sendreq_bio; OCSP_sendreq_nbio; OCSP_sendreq_new; OCSP_set_max_response_length; OCSP_single_get0_status; OCSP_url_svcloc_new; OPENSSL_DIR_end; OPENSSL_DIR_read; OPENSSL_INIT_free; OPENSSL_INIT_new; OPENSSL_INIT_set_config_appname; OPENSSL_LH_delete; OPENSSL_LH_doall; OPENSSL_LH_doall_arg; OPENSSL_LH_error; OPENSSL_LH_free; OPENSSL_LH_get_down_load; OPENSSL_LH_insert; OPENSSL_LH_new; OPENSSL_LH_node_stats; OPENSSL_LH_node_stats_bio; OPENSSL_LH_node_usage_stats; OPENSSL_LH_node_usage_stats_bio; OPENSSL_LH_num_items; OPENSSL_LH_retrieve; OPENSSL_LH_set_down_load; OPENSSL_LH_stats; OPENSSL_LH_stats_bio; OPENSSL_LH_strhash; OPENSSL_asc2uni; OPENSSL_atexit; OPENSSL_buf2hexstr; OPENSSL_cleanse; OPENSSL_cleanup; OPENSSL_config; OPENSSL_die; OPENSSL_gmtime; OPENSSL_gmtime_adj; OPENSSL_gmtime_diff; OPENSSL_hexchar2int; OPENSSL_hexstr2buf; OPENSSL_init; OPENSSL_init_crypto; OPENSSL_isservice; OPENSSL_issetugid; OPENSSL_load_builtin_modules; OPENSSL_memcmp; OPENSSL_sk_deep_copy; OPENSSL_sk_delete; OPENSSL_sk_delete_ptr; OPENSSL_sk_dup; OPENSSL_sk_find; OPENSSL_sk_find_ex; OPENSSL_sk_free; OPENSSL_sk_insert; OPENSSL_sk_is_sorted; OPENSSL_sk_new; OPENSSL_sk_new_null; OPENSSL_sk_num; OPENSSL_sk_pop; OPENSSL_sk_pop_free; OPENSSL_sk_push; OPENSSL_sk_set; OPENSSL_sk_set_cmp_func; OPENSSL_sk_shift; OPENSSL_sk_sort; OPENSSL_sk_unshift; OPENSSL_sk_value; OPENSSL_sk_zero; OPENSSL_strlcat; OPENSSL_strlcpy; OPENSSL_strnlen; OPENSSL_thread_stop; OPENSSL_uni2asc; OPENSSL_uni2utf8; OPENSSL_utf82uni; OTHERNAME_cmp; OTHERNAME_free; OTHERNAME_new; OpenSSL_version; OpenSSL_version_num; PBE2PARAM_free; PBE2PARAM_new; PBEPARAM_free; PBEPARAM_new; PBKDF2PARAM_free; PBKDF2PARAM_new; PEM_ASN1_read; PEM_ASN1_read_bio; PEM_ASN1_write; PEM_ASN1_write_bio; PEM_SignFinal; PEM_SignInit; PEM_SignUpdate; PEM_X509_INFO_read; PEM_X509_INFO_read_bio; PEM_X509_INFO_write_bio; PEM_bytes_read_bio; PEM_def_callback; PEM_dek_info; PEM_do_header; PEM_get_EVP_CIPHER_INFO; PEM_proc_type; PEM_read; PEM_read_CMS; PEM_read_DHparams; PEM_read_DSAPrivateKey; PEM_read_DSA_PUBKEY; PEM_read_DSAparams; PEM_read_ECPKParameters; PEM_read_ECPrivateKey; PEM_read_EC_PUBKEY; PEM_read_NETSCAPE_CERT_SEQUENCE; PEM_read_PKCS7; PEM_read_PKCS8; PEM_read_PKCS8_PRIV_KEY_INFO; PEM_read_PUBKEY; PEM_read_PrivateKey; PEM_read_RSAPrivateKey; PEM_read_RSAPublicKey; PEM_read_RSA_PUBKEY; PEM_read_X509; PEM_read_X509_AUX; PEM_read_X509_CRL; PEM_read_X509_REQ; PEM_read_bio; PEM_read_bio_CMS; PEM_read_bio_DHparams; PEM_read_bio_DSAPrivateKey; PEM_read_bio_DSA_PUBKEY; PEM_read_bio_DSAparams; PEM_read_bio_ECPKParameters; PEM_read_bio_ECPrivateKey; PEM_read_bio_EC_PUBKEY; PEM_read_bio_NETSCAPE_CERT_SEQUENCE; PEM_read_bio_PKCS7; PEM_read_bio_PKCS8; PEM_read_bio_PKCS8_PRIV_KEY_INFO; PEM_read_bio_PUBKEY; PEM_read_bio_Parameters; PEM_read_bio_PrivateKey; PEM_read_bio_RSAPrivateKey; PEM_read_bio_RSAPublicKey; PEM_read_bio_RSA_PUBKEY; PEM_read_bio_X509; PEM_read_bio_X509_AUX; PEM_read_bio_X509_CRL; PEM_read_bio_X509_REQ; PEM_write; PEM_write_CMS; PEM_write_DHparams; PEM_write_DHxparams; PEM_write_DSAPrivateKey; PEM_write_DSA_PUBKEY; PEM_write_DSAparams; PEM_write_ECPKParameters; PEM_write_ECPrivateKey; PEM_write_EC_PUBKEY; PEM_write_NETSCAPE_CERT_SEQUENCE; PEM_write_PKCS7; PEM_write_PKCS8PrivateKey; PEM_write_PKCS8PrivateKey_nid; PEM_write_PKCS8; PEM_write_PKCS8_PRIV_KEY_INFO; PEM_write_PUBKEY; PEM_write_PrivateKey; PEM_write_RSAPrivateKey; PEM_write_RSAPublicKey; PEM_write_RSA_PUBKEY; PEM_write_X509; PEM_write_X509_AUX; PEM_write_X509_CRL; PEM_write_X509_REQ; PEM_write_X509_REQ_NEW; PEM_write_bio; PEM_write_bio_ASN1_stream; PEM_write_bio_CMS; PEM_write_bio_CMS_stream; PEM_write_bio_DHparams; PEM_write_bio_DHxparams; PEM_write_bio_DSAPrivateKey; PEM_write_bio_DSA_PUBKEY; PEM_write_bio_DSAparams; PEM_write_bio_ECPKParameters; PEM_write_bio_ECPrivateKey; PEM_write_bio_EC_PUBKEY; PEM_write_bio_NETSCAPE_CERT_SEQUENCE; PEM_write_bio_PKCS7; PEM_write_bio_PKCS7_stream; PEM_write_bio_PKCS8PrivateKey; PEM_write_bio_PKCS8PrivateKey_nid; PEM_write_bio_PKCS8; PEM_write_bio_PKCS8_PRIV_KEY_INFO; PEM_write_bio_PUBKEY; PEM_write_bio_Parameters; PEM_write_bio_PrivateKey; PEM_write_bio_PrivateKey_traditional; PEM_write_bio_RSAPrivateKey; PEM_write_bio_RSAPublicKey; PEM_write_bio_RSA_PUBKEY; PEM_write_bio_X509; PEM_write_bio_X509_AUX; PEM_write_bio_X509_CRL; PEM_write_bio_X509_REQ; PEM_write_bio_X509_REQ_NEW; PKCS12_BAGS_free; PKCS12_BAGS_new; PKCS12_MAC_DATA_free; PKCS12_MAC_DATA_new; PKCS12_PBE_add; PKCS12_PBE_keyivgen; PKCS12_SAFEBAG_create0_p8inf; PKCS12_SAFEBAG_create0_pkcs8; PKCS12_SAFEBAG_create_cert; PKCS12_SAFEBAG_create_crl; PKCS12_SAFEBAG_create_pkcs8_encrypt; PKCS12_SAFEBAG_free; PKCS12_SAFEBAG_get0_attr; PKCS12_SAFEBAG_get0_attrs; PKCS12_SAFEBAG_get0_p8inf; PKCS12_SAFEBAG_get0_pkcs8; PKCS12_SAFEBAG_get0_safes; PKCS12_SAFEBAG_get0_type; PKCS12_SAFEBAG_get1_cert; PKCS12_SAFEBAG_get1_crl; PKCS12_SAFEBAG_get_bag_nid; PKCS12_SAFEBAG_get_nid; PKCS12_SAFEBAG_new; PKCS12_add_CSPName_asc; PKCS12_add_cert; PKCS12_add_friendlyname_asc; PKCS12_add_friendlyname_uni; PKCS12_add_friendlyname_utf8; PKCS12_add_key; PKCS12_add_localkeyid; PKCS12_add_safe; PKCS12_add_safes; PKCS12_create; PKCS12_decrypt_skey; PKCS12_free; PKCS12_gen_mac; PKCS12_get0_mac; PKCS12_get_attr; PKCS12_get_attr_gen; PKCS12_get_friendlyname; PKCS12_init; PKCS12_item_decrypt_d2i; PKCS12_item_i2d_encrypt; PKCS12_item_pack_safebag; PKCS12_key_gen_asc; PKCS12_key_gen_uni; PKCS12_key_gen_utf8; PKCS12_mac_present; PKCS12_new; PKCS12_newpass; PKCS12_pack_authsafes; PKCS12_pack_p7data; PKCS12_pack_p7encdata; PKCS12_parse; PKCS12_pbe_crypt; PKCS12_set_mac; PKCS12_setup_mac; PKCS12_unpack_authsafes; PKCS12_unpack_p7data; PKCS12_unpack_p7encdata; PKCS12_verify_mac; PKCS1_MGF1; PKCS5_PBE_add; PKCS5_PBE_keyivgen; PKCS5_PBKDF2_HMAC; PKCS5_PBKDF2_HMAC_SHA1; PKCS5_pbe2_set; PKCS5_pbe2_set_iv; PKCS5_pbe2_set_scrypt; PKCS5_pbe_set0_algor; PKCS5_pbe_set; PKCS5_pbkdf2_set; PKCS5_v2_PBE_keyivgen; PKCS5_v2_scrypt_keyivgen; PKCS7_DIGEST_free; PKCS7_DIGEST_new; PKCS7_ENCRYPT_free; PKCS7_ENCRYPT_new; PKCS7_ENC_CONTENT_free; PKCS7_ENC_CONTENT_new; PKCS7_ENVELOPE_free; PKCS7_ENVELOPE_new; PKCS7_ISSUER_AND_SERIAL_digest; PKCS7_ISSUER_AND_SERIAL_free; PKCS7_ISSUER_AND_SERIAL_new; PKCS7_RECIP_INFO_free; PKCS7_RECIP_INFO_get0_alg; PKCS7_RECIP_INFO_new; PKCS7_RECIP_INFO_set; PKCS7_SIGNED_free; PKCS7_SIGNED_new; PKCS7_SIGNER_INFO_free; PKCS7_SIGNER_INFO_get0_algs; PKCS7_SIGNER_INFO_new; PKCS7_SIGNER_INFO_set; PKCS7_SIGNER_INFO_sign; PKCS7_SIGN_ENVELOPE_free; PKCS7_SIGN_ENVELOPE_new; PKCS7_add0_attrib_signing_time; PKCS7_add1_attrib_digest; PKCS7_add_attrib_content_type; PKCS7_add_attrib_smimecap; PKCS7_add_attribute; PKCS7_add_certificate; PKCS7_add_crl; PKCS7_add_recipient; PKCS7_add_recipient_info; PKCS7_add_signature; PKCS7_add_signed_attribute; PKCS7_add_signer; PKCS7_cert_from_signer_info; PKCS7_content_new; PKCS7_ctrl; PKCS7_dataDecode; PKCS7_dataFinal; PKCS7_dataInit; PKCS7_dataVerify; PKCS7_decrypt; PKCS7_digest_from_attributes; PKCS7_dup; PKCS7_encrypt; PKCS7_final; PKCS7_free; PKCS7_get0_signers; PKCS7_get_attribute; PKCS7_get_issuer_and_serial; PKCS7_get_signed_attribute; PKCS7_get_signer_info; PKCS7_get_smimecap; PKCS7_new; PKCS7_print_ctx; PKCS7_set0_type_other; PKCS7_set_attributes; PKCS7_set_cipher; PKCS7_set_content; PKCS7_set_digest; PKCS7_set_signed_attributes; PKCS7_set_type; PKCS7_sign; PKCS7_sign_add_signer; PKCS7_signatureVerify; PKCS7_simple_smimecap; PKCS7_stream; PKCS7_to_TS_TST_INFO; PKCS7_verify; PKCS8_PRIV_KEY_INFO_free; PKCS8_PRIV_KEY_INFO_new; PKCS8_add_keyusage; PKCS8_decrypt; PKCS8_encrypt; PKCS8_get_attr; PKCS8_pkey_add1_attr_by_NID; PKCS8_pkey_get0; PKCS8_pkey_get0_attrs; PKCS8_pkey_set0; PKCS8_set0_pbe; PKEY_USAGE_PERIOD_free; PKEY_USAGE_PERIOD_new; POLICYINFO_free; POLICYINFO_new; POLICYQUALINFO_free; POLICYQUALINFO_new; POLICY_CONSTRAINTS_free; POLICY_CONSTRAINTS_new; POLICY_MAPPING_free; POLICY_MAPPING_new; PROXY_CERT_INFO_EXTENSION_free; PROXY_CERT_INFO_EXTENSION_new; PROXY_POLICY_free; PROXY_POLICY_new; RAND_OpenSSL; RAND_add; RAND_bytes; RAND_file_name; RAND_get_rand_method; RAND_load_file; RAND_poll; RAND_pseudo_bytes; RAND_seed; RAND_set_rand_engine; RAND_set_rand_method; RAND_status; RAND_write_file; RC2_cbc_encrypt; RC2_cfb64_encrypt; RC2_decrypt; RC2_ecb_encrypt; RC2_encrypt; RC2_ofb64_encrypt; RC2_set_key; RC4; RC4_options; RC4_set_key; RC5_32_cbc_encrypt; RC5_32_cfb64_encrypt; RC5_32_decrypt; RC5_32_ecb_encrypt; RC5_32_encrypt; RC5_32_ofb64_encrypt; RC5_32_set_key; RIPEMD160; RIPEMD160_Final; RIPEMD160_Init; RIPEMD160_Transform; RIPEMD160_Update; RSAPrivateKey_dup; RSAPublicKey_dup; RSA_OAEP_PARAMS_free; RSA_OAEP_PARAMS_new; RSA_PKCS1_OpenSSL; RSA_PSS_PARAMS_free; RSA_PSS_PARAMS_new; RSA_X931_derive_ex; RSA_X931_generate_key_ex; RSA_X931_hash_id; RSA_bits; RSA_blinding_off; RSA_blinding_on; RSA_check_key; RSA_check_key_ex; RSA_clear_flags; RSA_flags; RSA_free; RSA_generate_key; RSA_generate_key_ex; RSA_get0_crt_params; RSA_get0_engine; RSA_get0_factors; RSA_get0_key; RSA_get_default_method; RSA_get_ex_data; RSA_get_method; RSA_meth_dup; RSA_meth_free; RSA_meth_get0_app_data; RSA_meth_get0_name; RSA_meth_get_bn_mod_exp; RSA_meth_get_finish; RSA_meth_get_flags; RSA_meth_get_init; RSA_meth_get_keygen; RSA_meth_get_mod_exp; RSA_meth_get_priv_dec; RSA_meth_get_priv_enc; RSA_meth_get_pub_dec; RSA_meth_get_pub_enc; RSA_meth_get_sign; RSA_meth_get_verify; RSA_meth_new; RSA_meth_set0_app_data; RSA_meth_set1_name; RSA_meth_set_bn_mod_exp; RSA_meth_set_finish; RSA_meth_set_flags; RSA_meth_set_init; RSA_meth_set_keygen; RSA_meth_set_mod_exp; RSA_meth_set_priv_dec; RSA_meth_set_priv_enc; RSA_meth_set_pub_dec; RSA_meth_set_pub_enc; RSA_meth_set_sign; RSA_meth_set_verify; RSA_new; RSA_new_method; RSA_null_method; RSA_padding_add_PKCS1_OAEP; RSA_padding_add_PKCS1_OAEP_mgf1; RSA_padding_add_PKCS1_PSS; RSA_padding_add_PKCS1_PSS_mgf1; RSA_padding_add_PKCS1_type_1; RSA_padding_add_PKCS1_type_2; RSA_padding_add_SSLv23; RSA_padding_add_X931; RSA_padding_add_none; RSA_padding_check_PKCS1_OAEP; RSA_padding_check_PKCS1_OAEP_mgf1; RSA_padding_check_PKCS1_type_1; RSA_padding_check_PKCS1_type_2; RSA_padding_check_SSLv23; RSA_padding_check_X931; RSA_padding_check_none; RSA_print; RSA_print_fp; RSA_private_decrypt; RSA_private_encrypt; RSA_public_decrypt; RSA_public_encrypt; RSA_security_bits; RSA_set0_crt_params; RSA_set0_factors; RSA_set0_key; RSA_set_default_method; RSA_set_ex_data; RSA_set_flags; RSA_set_method; RSA_setup_blinding; RSA_sign; RSA_sign_ASN1_OCTET_STRING; RSA_size; RSA_test_flags; RSA_up_ref; RSA_verify; RSA_verify_ASN1_OCTET_STRING; RSA_verify_PKCS1_PSS; RSA_verify_PKCS1_PSS_mgf1; SCT_LIST_free; SCT_LIST_print; SCT_LIST_validate; SCT_free; SCT_get0_extensions; SCT_get0_log_id; SCT_get0_signature; SCT_get_log_entry_type; SCT_get_signature_nid; SCT_get_source; SCT_get_timestamp; SCT_get_validation_status; SCT_get_version; SCT_new; SCT_new_from_base64; SCT_print; SCT_set0_extensions; SCT_set0_log_id; SCT_set0_signature; SCT_set1_extensions; SCT_set1_log_id; SCT_set1_signature; SCT_set_log_entry_type; SCT_set_signature_nid; SCT_set_source; SCT_set_timestamp; SCT_set_version; SCT_validate; SCT_validation_status_string; SEED_cbc_encrypt; SEED_cfb128_encrypt; SEED_decrypt; SEED_ecb_encrypt; SEED_encrypt; SEED_ofb128_encrypt; SEED_set_key; SHA1; SHA1_Final; SHA1_Init; SHA1_Transform; SHA1_Update; SHA224; SHA224_Final; SHA224_Init; SHA224_Update; SHA256; SHA256_Final; SHA256_Init; SHA256_Transform; SHA256_Update; SHA384; SHA384_Final; SHA384_Init; SHA384_Update; SHA512; SHA512_Final; SHA512_Init; SHA512_Transform; SHA512_Update; SMIME_crlf_copy; SMIME_read_ASN1; SMIME_read_CMS; SMIME_read_PKCS7; SMIME_text; SMIME_write_ASN1; SMIME_write_CMS; SMIME_write_PKCS7; SRP_Calc_A; SRP_Calc_B; SRP_Calc_client_key; SRP_Calc_server_key; SRP_Calc_u; SRP_Calc_x; SRP_VBASE_free; SRP_VBASE_get1_by_user; SRP_VBASE_get_by_user; SRP_VBASE_init; SRP_VBASE_new; SRP_Verify_A_mod_N; SRP_Verify_B_mod_N; SRP_check_known_gN_param; SRP_create_verifier; SRP_create_verifier_BN; SRP_get_default_gN; SRP_user_pwd_free; SXNETID_free; SXNETID_new; SXNET_add_id_INTEGER; SXNET_add_id_asc; SXNET_add_id_ulong; SXNET_free; SXNET_get_id_INTEGER; SXNET_get_id_asc; SXNET_get_id_ulong; SXNET_new; TLS_FEATURE_free; TLS_FEATURE_new; TS_ACCURACY_dup; TS_ACCURACY_free; TS_ACCURACY_get_micros; TS_ACCURACY_get_millis; TS_ACCURACY_get_seconds; TS_ACCURACY_new; TS_ACCURACY_set_micros; TS_ACCURACY_set_millis; TS_ACCURACY_set_seconds; TS_ASN1_INTEGER_print_bio; TS_CONF_get_tsa_section; TS_CONF_load_cert; TS_CONF_load_certs; TS_CONF_load_key; TS_CONF_set_accuracy; TS_CONF_set_certs; TS_CONF_set_clock_precision_digits; TS_CONF_set_crypto_device; TS_CONF_set_def_policy; TS_CONF_set_default_engine; TS_CONF_set_digests; TS_CONF_set_ess_cert_id_chain; TS_CONF_set_ordering; TS_CONF_set_policies; TS_CONF_set_serial; TS_CONF_set_signer_cert; TS_CONF_set_signer_digest; TS_CONF_set_signer_key; TS_CONF_set_tsa_name; TS_MSG_IMPRINT_dup; TS_MSG_IMPRINT_free; TS_MSG_IMPRINT_get_algo; TS_MSG_IMPRINT_get_msg; TS_MSG_IMPRINT_new; TS_MSG_IMPRINT_print_bio; TS_MSG_IMPRINT_set_algo; TS_MSG_IMPRINT_set_msg; TS_OBJ_print_bio; TS_REQ_add_ext; TS_REQ_delete_ext; TS_REQ_dup; TS_REQ_ext_free; TS_REQ_free; TS_REQ_get_cert_req; TS_REQ_get_ext; TS_REQ_get_ext_by_NID; TS_REQ_get_ext_by_OBJ; TS_REQ_get_ext_by_critical; TS_REQ_get_ext_count; TS_REQ_get_ext_d2i; TS_REQ_get_exts; TS_REQ_get_msg_imprint; TS_REQ_get_nonce; TS_REQ_get_policy_id; TS_REQ_get_version; TS_REQ_new; TS_REQ_print_bio; TS_REQ_set_cert_req; TS_REQ_set_msg_imprint; TS_REQ_set_nonce; TS_REQ_set_policy_id; TS_REQ_set_version; TS_REQ_to_TS_VERIFY_CTX; TS_RESP_CTX_add_failure_info; TS_RESP_CTX_add_flags; TS_RESP_CTX_add_md; TS_RESP_CTX_add_policy; TS_RESP_CTX_free; TS_RESP_CTX_get_request; TS_RESP_CTX_get_tst_info; TS_RESP_CTX_new; TS_RESP_CTX_set_accuracy; TS_RESP_CTX_set_certs; TS_RESP_CTX_set_clock_precision_digits; TS_RESP_CTX_set_def_policy; TS_RESP_CTX_set_extension_cb; TS_RESP_CTX_set_serial_cb; TS_RESP_CTX_set_signer_cert; TS_RESP_CTX_set_signer_digest; TS_RESP_CTX_set_signer_key; TS_RESP_CTX_set_status_info; TS_RESP_CTX_set_status_info_cond; TS_RESP_CTX_set_time_cb; TS_RESP_create_response; TS_RESP_dup; TS_RESP_free; TS_RESP_get_status_info; TS_RESP_get_token; TS_RESP_get_tst_info; TS_RESP_new; TS_RESP_print_bio; TS_RESP_set_status_info; TS_RESP_set_tst_info; TS_RESP_verify_response; TS_RESP_verify_signature; TS_RESP_verify_token; TS_STATUS_INFO_dup; TS_STATUS_INFO_free; TS_STATUS_INFO_get0_failure_info; TS_STATUS_INFO_get0_status; TS_STATUS_INFO_get0_text; TS_STATUS_INFO_new; TS_STATUS_INFO_print_bio; TS_STATUS_INFO_set_status; TS_TST_INFO_add_ext; TS_TST_INFO_delete_ext; TS_TST_INFO_dup; TS_TST_INFO_ext_free; TS_TST_INFO_free; TS_TST_INFO_get_accuracy; TS_TST_INFO_get_ext; TS_TST_INFO_get_ext_by_NID; TS_TST_INFO_get_ext_by_OBJ; TS_TST_INFO_get_ext_by_critical; TS_TST_INFO_get_ext_count; TS_TST_INFO_get_ext_d2i; TS_TST_INFO_get_exts; TS_TST_INFO_get_msg_imprint; TS_TST_INFO_get_nonce; TS_TST_INFO_get_ordering; TS_TST_INFO_get_policy_id; TS_TST_INFO_get_serial; TS_TST_INFO_get_time; TS_TST_INFO_get_tsa; TS_TST_INFO_get_version; TS_TST_INFO_new; TS_TST_INFO_print_bio; TS_TST_INFO_set_accuracy; TS_TST_INFO_set_msg_imprint; TS_TST_INFO_set_nonce; TS_TST_INFO_set_ordering; TS_TST_INFO_set_policy_id; TS_TST_INFO_set_serial; TS_TST_INFO_set_time; TS_TST_INFO_set_tsa; TS_TST_INFO_set_version; TS_VERIFY_CTS_set_certs; TS_VERIFY_CTX_add_flags; TS_VERIFY_CTX_cleanup; TS_VERIFY_CTX_free; TS_VERIFY_CTX_init; TS_VERIFY_CTX_new; TS_VERIFY_CTX_set_data; TS_VERIFY_CTX_set_flags; TS_VERIFY_CTX_set_imprint; TS_VERIFY_CTX_set_store; TS_X509_ALGOR_print_bio; TS_ext_print_bio; TXT_DB_create_index; TXT_DB_free; TXT_DB_get_by_index; TXT_DB_insert; TXT_DB_read; TXT_DB_write; UI_OpenSSL; UI_UTIL_read_pw; UI_UTIL_read_pw_string; UI_add_error_string; UI_add_info_string; UI_add_input_boolean; UI_add_input_string; UI_add_user_data; UI_add_verify_string; UI_construct_prompt; UI_create_method; UI_ctrl; UI_destroy_method; UI_dup_error_string; UI_dup_info_string; UI_dup_input_boolean; UI_dup_input_string; UI_dup_verify_string; UI_free; UI_get0_action_string; UI_get0_output_string; UI_get0_result; UI_get0_result_string; UI_get0_test_string; UI_get0_user_data; UI_get_default_method; UI_get_ex_data; UI_get_input_flags; UI_get_method; UI_get_result_maxsize; UI_get_result_minsize; UI_get_string_type; UI_method_get_closer; UI_method_get_flusher; UI_method_get_opener; UI_method_get_prompt_constructor; UI_method_get_reader; UI_method_get_writer; UI_method_set_closer; UI_method_set_flusher; UI_method_set_opener; UI_method_set_prompt_constructor; UI_method_set_reader; UI_method_set_writer; UI_new; UI_new_method; UI_process; UI_set_default_method; UI_set_ex_data; UI_set_method; UI_set_result; USERNOTICE_free; USERNOTICE_new; UTF8_getc; UTF8_putc; WHIRLPOOL; WHIRLPOOL_BitUpdate; WHIRLPOOL_Final; WHIRLPOOL_Init; WHIRLPOOL_Update; X509V3_EXT_CRL_add_conf; X509V3_EXT_CRL_add_nconf; X509V3_EXT_REQ_add_conf; X509V3_EXT_REQ_add_nconf; X509V3_EXT_add; X509V3_EXT_add_alias; X509V3_EXT_add_conf; X509V3_EXT_add_list; X509V3_EXT_add_nconf; X509V3_EXT_add_nconf_sk; X509V3_EXT_cleanup; X509V3_EXT_conf; X509V3_EXT_conf_nid; X509V3_EXT_d2i; X509V3_EXT_get; X509V3_EXT_get_nid; X509V3_EXT_i2d; X509V3_EXT_nconf; X509V3_EXT_nconf_nid; X509V3_EXT_print; X509V3_EXT_print_fp; X509V3_EXT_val_prn; X509V3_NAME_from_section; X509V3_add1_i2d; X509V3_add_standard_extensions; X509V3_add_value; X509V3_add_value_bool; X509V3_add_value_bool_nf; X509V3_add_value_int; X509V3_add_value_uchar; X509V3_conf_free; X509V3_extensions_print; X509V3_get_d2i; X509V3_get_section; X509V3_get_string; X509V3_get_value_bool; X509V3_get_value_int; X509V3_parse_list; X509V3_section_free; X509V3_set_conf_lhash; X509V3_set_ctx; X509V3_set_nconf; X509V3_string_free; X509_ALGOR_cmp; X509_ALGOR_dup; X509_ALGOR_free; X509_ALGOR_get0; X509_ALGOR_new; X509_ALGOR_set0; X509_ALGOR_set_md; X509_ATTRIBUTE_count; X509_ATTRIBUTE_create; X509_ATTRIBUTE_create_by_NID; X509_ATTRIBUTE_create_by_OBJ; X509_ATTRIBUTE_create_by_txt; X509_ATTRIBUTE_dup; X509_ATTRIBUTE_free; X509_ATTRIBUTE_get0_data; X509_ATTRIBUTE_get0_object; X509_ATTRIBUTE_get0_type; X509_ATTRIBUTE_new; X509_ATTRIBUTE_set1_data; X509_ATTRIBUTE_set1_object; X509_CERT_AUX_free; X509_CERT_AUX_new; X509_CINF_free; X509_CINF_new; X509_CRL_INFO_free; X509_CRL_INFO_new; X509_CRL_METHOD_free; X509_CRL_METHOD_new; X509_CRL_add0_revoked; X509_CRL_add1_ext_i2d; X509_CRL_add_ext; X509_CRL_check_suiteb; X509_CRL_cmp; X509_CRL_delete_ext; X509_CRL_diff; X509_CRL_digest; X509_CRL_dup; X509_CRL_free; X509_CRL_get0_by_cert; X509_CRL_get0_by_serial; X509_CRL_get0_extensions; X509_CRL_get0_lastUpdate; X509_CRL_get0_nextUpdate; X509_CRL_get0_signature; X509_CRL_get_REVOKED; X509_CRL_get_ext; X509_CRL_get_ext_by_NID; X509_CRL_get_ext_by_OBJ; X509_CRL_get_ext_by_critical; X509_CRL_get_ext_count; X509_CRL_get_ext_d2i; X509_CRL_get_issuer; X509_CRL_get_lastUpdate; X509_CRL_get_meth_data; X509_CRL_get_nextUpdate; X509_CRL_get_signature_nid; X509_CRL_get_version; X509_CRL_http_nbio; X509_CRL_match; X509_CRL_new; X509_CRL_print; X509_CRL_print_fp; X509_CRL_set1_lastUpdate; X509_CRL_set1_nextUpdate; X509_CRL_set_default_method; X509_CRL_set_issuer_name; X509_CRL_set_meth_data; X509_CRL_set_version; X509_CRL_sign; X509_CRL_sign_ctx; X509_CRL_sort; X509_CRL_up_ref; X509_CRL_verify; X509_EXTENSION_create_by_NID; X509_EXTENSION_create_by_OBJ; X509_EXTENSION_dup; X509_EXTENSION_free; X509_EXTENSION_get_critical; X509_EXTENSION_get_data; X509_EXTENSION_get_object; X509_EXTENSION_new; X509_EXTENSION_set_critical; X509_EXTENSION_set_data; X509_EXTENSION_set_object; X509_INFO_free; X509_INFO_new; X509_LOOKUP_by_alias; X509_LOOKUP_by_fingerprint; X509_LOOKUP_by_issuer_serial; X509_LOOKUP_by_subject; X509_LOOKUP_ctrl; X509_LOOKUP_file; X509_LOOKUP_free; X509_LOOKUP_hash_dir; X509_LOOKUP_init; X509_LOOKUP_new; X509_LOOKUP_shutdown; X509_NAME_ENTRY_create_by_NID; X509_NAME_ENTRY_create_by_OBJ; X509_NAME_ENTRY_create_by_txt; X509_NAME_ENTRY_dup; X509_NAME_ENTRY_free; X509_NAME_ENTRY_get_data; X509_NAME_ENTRY_get_object; X509_NAME_ENTRY_new; X509_NAME_ENTRY_set; X509_NAME_ENTRY_set_data; X509_NAME_ENTRY_set_object; X509_NAME_add_entry; X509_NAME_add_entry_by_NID; X509_NAME_add_entry_by_OBJ; X509_NAME_add_entry_by_txt; X509_NAME_cmp; X509_NAME_delete_entry; X509_NAME_digest; X509_NAME_dup; X509_NAME_entry_count; X509_NAME_free; X509_NAME_get0_der; X509_NAME_get_entry; X509_NAME_get_index_by_NID; X509_NAME_get_index_by_OBJ; X509_NAME_get_text_by_NID; X509_NAME_get_text_by_OBJ; X509_NAME_hash; X509_NAME_hash_old; X509_NAME_new; X509_NAME_oneline; X509_NAME_print; X509_NAME_print_ex; X509_NAME_print_ex_fp; X509_NAME_set; X509_OBJECT_free; X509_OBJECT_get0_X509; X509_OBJECT_get0_X509_CRL; X509_OBJECT_get_type; X509_OBJECT_idx_by_subject; X509_OBJECT_new; X509_OBJECT_retrieve_by_subject; X509_OBJECT_retrieve_match; X509_OBJECT_up_ref_count; X509_PKEY_free; X509_PKEY_new; X509_POLICY_NODE_print; X509_PUBKEY_free; X509_PUBKEY_get0; X509_PUBKEY_get0_param; X509_PUBKEY_get; X509_PUBKEY_new; X509_PUBKEY_set0_param; X509_PUBKEY_set; X509_PURPOSE_add; X509_PURPOSE_cleanup; X509_PURPOSE_get0; X509_PURPOSE_get0_name; X509_PURPOSE_get0_sname; X509_PURPOSE_get_by_id; X509_PURPOSE_get_by_sname; X509_PURPOSE_get_count; X509_PURPOSE_get_id; X509_PURPOSE_get_trust; X509_PURPOSE_set; X509_REQ_INFO_free; X509_REQ_INFO_new; X509_REQ_add1_attr; X509_REQ_add1_attr_by_NID; X509_REQ_add1_attr_by_OBJ; X509_REQ_add1_attr_by_txt; X509_REQ_add_extensions; X509_REQ_add_extensions_nid; X509_REQ_check_private_key; X509_REQ_delete_attr; X509_REQ_digest; X509_REQ_dup; X509_REQ_extension_nid; X509_REQ_free; X509_REQ_get0_pubkey; X509_REQ_get0_signature; X509_REQ_get1_email; X509_REQ_get_X509_PUBKEY; X509_REQ_get_attr; X509_REQ_get_attr_by_NID; X509_REQ_get_attr_by_OBJ; X509_REQ_get_attr_count; X509_REQ_get_extension_nids; X509_REQ_get_extensions; X509_REQ_get_pubkey; X509_REQ_get_signature_nid; X509_REQ_get_subject_name; X509_REQ_get_version; X509_REQ_new; X509_REQ_print; X509_REQ_print_ex; X509_REQ_print_fp; X509_REQ_set_extension_nids; X509_REQ_set_pubkey; X509_REQ_set_subject_name; X509_REQ_set_version; X509_REQ_sign; X509_REQ_sign_ctx; X509_REQ_to_X509; X509_REQ_verify; X509_REVOKED_add1_ext_i2d; X509_REVOKED_add_ext; X509_REVOKED_delete_ext; X509_REVOKED_dup; X509_REVOKED_free; X509_REVOKED_get0_extensions; X509_REVOKED_get0_revocationDate; X509_REVOKED_get0_serialNumber; X509_REVOKED_get_ext; X509_REVOKED_get_ext_by_NID; X509_REVOKED_get_ext_by_OBJ; X509_REVOKED_get_ext_by_critical; X509_REVOKED_get_ext_count; X509_REVOKED_get_ext_d2i; X509_REVOKED_new; X509_REVOKED_set_revocationDate; X509_REVOKED_set_serialNumber; X509_SIG_free; X509_SIG_get0; X509_SIG_getm; X509_SIG_new; X509_STORE_CTX_cleanup; X509_STORE_CTX_free; X509_STORE_CTX_get0_cert; X509_STORE_CTX_get0_chain; X509_STORE_CTX_get0_current_crl; X509_STORE_CTX_get0_current_issuer; X509_STORE_CTX_get0_param; X509_STORE_CTX_get0_parent_ctx; X509_STORE_CTX_get0_policy_tree; X509_STORE_CTX_get0_store; X509_STORE_CTX_get0_untrusted; X509_STORE_CTX_get1_certs; X509_STORE_CTX_get1_chain; X509_STORE_CTX_get1_crls; X509_STORE_CTX_get1_issuer; X509_STORE_CTX_get_by_subject; X509_STORE_CTX_get_cert_crl; X509_STORE_CTX_get_check_crl; X509_STORE_CTX_get_check_issued; X509_STORE_CTX_get_check_policy; X509_STORE_CTX_get_check_revocation; X509_STORE_CTX_get_cleanup; X509_STORE_CTX_get_current_cert; X509_STORE_CTX_get_error; X509_STORE_CTX_get_error_depth; X509_STORE_CTX_get_ex_data; X509_STORE_CTX_get_explicit_policy; X509_STORE_CTX_get_get_crl; X509_STORE_CTX_get_get_issuer; X509_STORE_CTX_get_lookup_certs; X509_STORE_CTX_get_lookup_crls; X509_STORE_CTX_get_num_untrusted; X509_STORE_CTX_get_obj_by_subject; X509_STORE_CTX_get_verify; X509_STORE_CTX_get_verify_cb; X509_STORE_CTX_init; X509_STORE_CTX_new; X509_STORE_CTX_purpose_inherit; X509_STORE_CTX_set0_crls; X509_STORE_CTX_set0_dane; X509_STORE_CTX_set0_param; X509_STORE_CTX_set0_trusted_stack; X509_STORE_CTX_set0_untrusted; X509_STORE_CTX_set0_verified_chain; X509_STORE_CTX_set_cert; X509_STORE_CTX_set_current_cert; X509_STORE_CTX_set_default; X509_STORE_CTX_set_depth; X509_STORE_CTX_set_error; X509_STORE_CTX_set_error_depth; X509_STORE_CTX_set_ex_data; X509_STORE_CTX_set_flags; X509_STORE_CTX_set_purpose; X509_STORE_CTX_set_time; X509_STORE_CTX_set_trust; X509_STORE_CTX_set_verify; X509_STORE_CTX_set_verify_cb; X509_STORE_add_cert; X509_STORE_add_crl; X509_STORE_add_lookup; X509_STORE_free; X509_STORE_get0_objects; X509_STORE_get0_param; X509_STORE_get_cert_crl; X509_STORE_get_check_crl; X509_STORE_get_check_issued; X509_STORE_get_check_policy; X509_STORE_get_check_revocation; X509_STORE_get_cleanup; X509_STORE_get_ex_data; X509_STORE_get_get_crl; X509_STORE_get_get_issuer; X509_STORE_get_lookup_certs; X509_STORE_get_lookup_crls; X509_STORE_get_verify; X509_STORE_get_verify_cb; X509_STORE_load_locations; X509_STORE_lock; X509_STORE_new; X509_STORE_set1_param; X509_STORE_set_cert_crl; X509_STORE_set_check_crl; X509_STORE_set_check_issued; X509_STORE_set_check_policy; X509_STORE_set_check_revocation; X509_STORE_set_cleanup; X509_STORE_set_default_paths; X509_STORE_set_depth; X509_STORE_set_ex_data; X509_STORE_set_flags; X509_STORE_set_get_crl; X509_STORE_set_get_issuer; X509_STORE_set_lookup_certs; X509_STORE_set_lookup_crls; X509_STORE_set_purpose; X509_STORE_set_trust; X509_STORE_set_verify; X509_STORE_set_verify_cb; X509_STORE_unlock; X509_STORE_up_ref; X509_TRUST_add; X509_TRUST_cleanup; X509_TRUST_get0; X509_TRUST_get0_name; X509_TRUST_get_by_id; X509_TRUST_get_count; X509_TRUST_get_flags; X509_TRUST_get_trust; X509_TRUST_set; X509_TRUST_set_default; X509_VAL_free; X509_VAL_new; X509_VERIFY_PARAM_add0_policy; X509_VERIFY_PARAM_add0_table; X509_VERIFY_PARAM_add1_host; X509_VERIFY_PARAM_clear_flags; X509_VERIFY_PARAM_free; X509_VERIFY_PARAM_get0; X509_VERIFY_PARAM_get0_name; X509_VERIFY_PARAM_get0_peername; X509_VERIFY_PARAM_get_auth_level; X509_VERIFY_PARAM_get_count; X509_VERIFY_PARAM_get_depth; X509_VERIFY_PARAM_get_flags; X509_VERIFY_PARAM_inherit; X509_VERIFY_PARAM_lookup; X509_VERIFY_PARAM_move_peername; X509_VERIFY_PARAM_new; X509_VERIFY_PARAM_set1; X509_VERIFY_PARAM_set1_email; X509_VERIFY_PARAM_set1_host; X509_VERIFY_PARAM_set1_ip; X509_VERIFY_PARAM_set1_ip_asc; X509_VERIFY_PARAM_set1_name; X509_VERIFY_PARAM_set1_policies; X509_VERIFY_PARAM_set_auth_level; X509_VERIFY_PARAM_set_depth; X509_VERIFY_PARAM_set_flags; X509_VERIFY_PARAM_set_hostflags; X509_VERIFY_PARAM_set_purpose; X509_VERIFY_PARAM_set_time; X509_VERIFY_PARAM_set_trust; X509_VERIFY_PARAM_table_cleanup; X509_add1_ext_i2d; X509_add1_reject_object; X509_add1_trust_object; X509_add_ext; X509_alias_get0; X509_alias_set1; X509_aux_print; X509_certificate_type; X509_chain_check_suiteb; X509_chain_up_ref; X509_check_akid; X509_check_ca; X509_check_email; X509_check_host; X509_check_ip; X509_check_ip_asc; X509_check_issued; X509_check_private_key; X509_check_purpose; X509_check_trust; X509_cmp; X509_cmp_current_time; X509_cmp_time; X509_delete_ext; X509_digest; X509_dup; X509_email_free; X509_find_by_issuer_and_serial; X509_find_by_subject; X509_free; X509_get0_extensions; X509_get0_notAfter; X509_get0_notBefore; X509_get0_pubkey; X509_get0_pubkey_bitstr; X509_get0_reject_objects; X509_get0_serialNumber; X509_get0_signature; X509_get0_subject_key_id; X509_get0_tbs_sigalg; X509_get0_trust_objects; X509_get0_uids; X509_get1_email; X509_get1_ocsp; X509_get_X509_PUBKEY; X509_get_default_cert_area; X509_get_default_cert_dir; X509_get_default_cert_dir_env; X509_get_default_cert_file; X509_get_default_cert_file_env; X509_get_default_private_dir; X509_get_ex_data; X509_get_ext; X509_get_ext_by_NID; X509_get_ext_by_OBJ; X509_get_ext_by_critical; X509_get_ext_count; X509_get_ext_d2i; X509_get_extended_key_usage; X509_get_extension_flags; X509_get_issuer_name; X509_get_key_usage; X509_get_pathlen; X509_get_proxy_pathlen; X509_get_pubkey; X509_get_pubkey_parameters; X509_get_serialNumber; X509_get_signature_nid; X509_get_signature_type; X509_get_subject_name; X509_get_version; X509_getm_notAfter; X509_getm_notBefore; X509_gmtime_adj; X509_http_nbio; X509_issuer_and_serial_cmp; X509_issuer_and_serial_hash; X509_issuer_name_cmp; X509_issuer_name_hash; X509_issuer_name_hash_old; X509_keyid_get0; X509_keyid_set1; X509_load_cert_crl_file; X509_load_cert_file; X509_load_crl_file; X509_new; X509_ocspid_print; X509_policy_check; X509_policy_level_get0_node; X509_policy_level_node_count; X509_policy_node_get0_parent; X509_policy_node_get0_policy; X509_policy_node_get0_qualifiers; X509_policy_tree_free; X509_policy_tree_get0_level; X509_policy_tree_get0_policies; X509_policy_tree_get0_user_policies; X509_policy_tree_level_count; X509_print; X509_print_ex; X509_print_ex_fp; X509_print_fp; X509_pubkey_digest; X509_reject_clear; X509_set1_notAfter; X509_set1_notBefore; X509_set_ex_data; X509_set_issuer_name; X509_set_proxy_flag; X509_set_proxy_pathlen; X509_set_pubkey; X509_set_serialNumber; X509_set_subject_name; X509_set_version; X509_sign; X509_sign_ctx; X509_signature_dump; X509_signature_print; X509_subject_name_cmp; X509_subject_name_hash; X509_subject_name_hash_old; X509_supported_extension; X509_time_adj; X509_time_adj_ex; X509_to_X509_REQ; X509_trust_clear; X509_trusted; X509_up_ref; X509_verify; X509_verify_cert; X509_verify_cert_error_string; X509at_add1_attr; X509at_add1_attr_by_NID; X509at_add1_attr_by_OBJ; X509at_add1_attr_by_txt; X509at_delete_attr; X509at_get0_data_by_OBJ; X509at_get_attr; X509at_get_attr_by_NID; X509at_get_attr_by_OBJ; X509at_get_attr_count; X509v3_add_ext; X509v3_addr_add_inherit; X509v3_addr_add_prefix; X509v3_addr_add_range; X509v3_addr_canonize; X509v3_addr_get_afi; X509v3_addr_get_range; X509v3_addr_inherits; X509v3_addr_is_canonical; X509v3_addr_subset; X509v3_addr_validate_path; X509v3_addr_validate_resource_set; X509v3_asid_add_id_or_range; X509v3_asid_add_inherit; X509v3_asid_canonize; X509v3_asid_inherits; X509v3_asid_is_canonical; X509v3_asid_subset; X509v3_asid_validate_path; X509v3_asid_validate_resource_set; X509v3_delete_ext; X509v3_get_ext; X509v3_get_ext_by_NID; X509v3_get_ext_by_OBJ; X509v3_get_ext_by_critical; X509v3_get_ext_count; a2d_ASN1_OBJECT; a2i_ASN1_ENUMERATED; a2i_ASN1_INTEGER; a2i_ASN1_STRING; a2i_GENERAL_NAME; a2i_IPADDRESS; a2i_IPADDRESS_NC; b2i_PVK_bio; b2i_PrivateKey; b2i_PrivateKey_bio; b2i_PublicKey; b2i_PublicKey_bio; d2i_ACCESS_DESCRIPTION; d2i_ASIdOrRange; d2i_ASIdentifierChoice; d2i_ASIdentifiers; d2i_ASN1_BIT_STRING; d2i_ASN1_BMPSTRING; d2i_ASN1_ENUMERATED; d2i_ASN1_GENERALIZEDTIME; d2i_ASN1_GENERALSTRING; d2i_ASN1_IA5STRING; d2i_ASN1_INTEGER; d2i_ASN1_NULL; d2i_ASN1_OBJECT; d2i_ASN1_OCTET_STRING; d2i_ASN1_PRINTABLESTRING; d2i_ASN1_PRINTABLE; d2i_ASN1_SEQUENCE_ANY; d2i_ASN1_SET_ANY; d2i_ASN1_T61STRING; d2i_ASN1_TIME; d2i_ASN1_TYPE; d2i_ASN1_UINTEGER; d2i_ASN1_UNIVERSALSTRING; d2i_ASN1_UTCTIME; d2i_ASN1_UTF8STRING; d2i_ASN1_VISIBLESTRING; d2i_ASRange; d2i_AUTHORITY_INFO_ACCESS; d2i_AUTHORITY_KEYID; d2i_AutoPrivateKey; d2i_BASIC_CONSTRAINTS; d2i_CERTIFICATEPOLICIES; d2i_CMS_ContentInfo; d2i_CMS_ReceiptRequest; d2i_CMS_bio; d2i_CRL_DIST_POINTS; d2i_DHparams; d2i_DHxparams; d2i_DIRECTORYSTRING; d2i_DISPLAYTEXT; d2i_DIST_POINT; d2i_DIST_POINT_NAME; d2i_DSAPrivateKey; d2i_DSAPrivateKey_bio; d2i_DSAPrivateKey_fp; d2i_DSAPublicKey; d2i_DSA_PUBKEY; d2i_DSA_PUBKEY_bio; d2i_DSA_PUBKEY_fp; d2i_DSA_SIG; d2i_DSAparams; d2i_ECDSA_SIG; d2i_ECPKParameters; d2i_ECParameters; d2i_ECPrivateKey; d2i_ECPrivateKey_bio; d2i_ECPrivateKey_fp; d2i_EC_PUBKEY; d2i_EC_PUBKEY_bio; d2i_EC_PUBKEY_fp; d2i_EDIPARTYNAME; d2i_ESS_CERT_ID; d2i_ESS_ISSUER_SERIAL; d2i_ESS_SIGNING_CERT; d2i_EXTENDED_KEY_USAGE; d2i_GENERAL_NAMES; d2i_GENERAL_NAME; d2i_IPAddressChoice; d2i_IPAddressFamily; d2i_IPAddressOrRange; d2i_IPAddressRange; d2i_ISSUING_DIST_POINT; d2i_NETSCAPE_CERT_SEQUENCE; d2i_NETSCAPE_SPKAC; d2i_NETSCAPE_SPKI; d2i_NOTICEREF; d2i_OCSP_BASICRESP; d2i_OCSP_CERTID; d2i_OCSP_CERTSTATUS; d2i_OCSP_CRLID; d2i_OCSP_ONEREQ; d2i_OCSP_REQINFO; d2i_OCSP_REQUEST; d2i_OCSP_RESPBYTES; d2i_OCSP_RESPDATA; d2i_OCSP_RESPID; d2i_OCSP_RESPONSE; d2i_OCSP_REVOKEDINFO; d2i_OCSP_SERVICELOC; d2i_OCSP_SIGNATURE; d2i_OCSP_SINGLERESP; d2i_OTHERNAME; d2i_PBE2PARAM; d2i_PBEPARAM; d2i_PBKDF2PARAM; d2i_PKCS12; d2i_PKCS12_BAGS; d2i_PKCS12_MAC_DATA; d2i_PKCS12_SAFEBAG; d2i_PKCS12_bio; d2i_PKCS12_fp; d2i_PKCS7; d2i_PKCS7_DIGEST; d2i_PKCS7_ENCRYPT; d2i_PKCS7_ENC_CONTENT; d2i_PKCS7_ENVELOPE; d2i_PKCS7_ISSUER_AND_SERIAL; d2i_PKCS7_RECIP_INFO; d2i_PKCS7_SIGNED; d2i_PKCS7_SIGNER_INFO; d2i_PKCS7_SIGN_ENVELOPE; d2i_PKCS7_bio; d2i_PKCS7_fp; d2i_PKCS8PrivateKey_bio; d2i_PKCS8PrivateKey_fp; d2i_PKCS8_PRIV_KEY_INFO; d2i_PKCS8_PRIV_KEY_INFO_bio; d2i_PKCS8_PRIV_KEY_INFO_fp; d2i_PKCS8_bio; d2i_PKCS8_fp; d2i_PKEY_USAGE_PERIOD; d2i_POLICYINFO; d2i_POLICYQUALINFO; d2i_PROXY_CERT_INFO_EXTENSION; d2i_PROXY_POLICY; d2i_PUBKEY; d2i_PUBKEY_bio; d2i_PUBKEY_fp; d2i_PrivateKey; d2i_PrivateKey_bio; d2i_PrivateKey_fp; d2i_PublicKey; d2i_RSAPrivateKey; d2i_RSAPrivateKey_bio; d2i_RSAPrivateKey_fp; d2i_RSAPublicKey; d2i_RSAPublicKey_bio; d2i_RSAPublicKey_fp; d2i_RSA_OAEP_PARAMS; d2i_RSA_PSS_PARAMS; d2i_RSA_PUBKEY; d2i_RSA_PUBKEY_bio; d2i_RSA_PUBKEY_fp; d2i_SCT_LIST; d2i_SXNETID; d2i_SXNET; d2i_TS_ACCURACY; d2i_TS_MSG_IMPRINT; d2i_TS_MSG_IMPRINT_bio; d2i_TS_MSG_IMPRINT_fp; d2i_TS_REQ; d2i_TS_REQ_bio; d2i_TS_REQ_fp; d2i_TS_RESP; d2i_TS_RESP_bio; d2i_TS_RESP_fp; d2i_TS_STATUS_INFO; d2i_TS_TST_INFO; d2i_TS_TST_INFO_bio; d2i_TS_TST_INFO_fp; d2i_USERNOTICE; d2i_X509; d2i_X509_ALGORS; d2i_X509_ALGOR; d2i_X509_ATTRIBUTE; d2i_X509_AUX; d2i_X509_CERT_AUX; d2i_X509_CINF; d2i_X509_CRL; d2i_X509_CRL_INFO; d2i_X509_CRL_bio; d2i_X509_CRL_fp; d2i_X509_EXTENSIONS; d2i_X509_EXTENSION; d2i_X509_NAME; d2i_X509_NAME_ENTRY; d2i_X509_PUBKEY; d2i_X509_REQ; d2i_X509_REQ_INFO; d2i_X509_REQ_bio; d2i_X509_REQ_fp; d2i_X509_REVOKED; d2i_X509_SIG; d2i_X509_VAL; d2i_X509_bio; d2i_X509_fp; err_free_strings_int; i2a_ACCESS_DESCRIPTION; i2a_ASN1_ENUMERATED; i2a_ASN1_INTEGER; i2a_ASN1_OBJECT; i2a_ASN1_STRING; i2b_PVK_bio; i2b_PrivateKey_bio; i2b_PublicKey_bio; i2d_ACCESS_DESCRIPTION; i2d_ASIdOrRange; i2d_ASIdentifierChoice; i2d_ASIdentifiers; i2d_ASN1_BIT_STRING; i2d_ASN1_BMPSTRING; i2d_ASN1_ENUMERATED; i2d_ASN1_GENERALIZEDTIME; i2d_ASN1_GENERALSTRING; i2d_ASN1_IA5STRING; i2d_ASN1_INTEGER; i2d_ASN1_NULL; i2d_ASN1_OBJECT; i2d_ASN1_OCTET_STRING; i2d_ASN1_PRINTABLESTRING; i2d_ASN1_PRINTABLE; i2d_ASN1_SEQUENCE_ANY; i2d_ASN1_SET_ANY; i2d_ASN1_T61STRING; i2d_ASN1_TIME; i2d_ASN1_TYPE; i2d_ASN1_UNIVERSALSTRING; i2d_ASN1_UTCTIME; i2d_ASN1_UTF8STRING; i2d_ASN1_VISIBLESTRING; i2d_ASN1_bio_stream; i2d_ASRange; i2d_AUTHORITY_INFO_ACCESS; i2d_AUTHORITY_KEYID; i2d_BASIC_CONSTRAINTS; i2d_CERTIFICATEPOLICIES; i2d_CMS_ContentInfo; i2d_CMS_ReceiptRequest; i2d_CMS_bio; i2d_CMS_bio_stream; i2d_CRL_DIST_POINTS; i2d_DHparams; i2d_DHxparams; i2d_DIRECTORYSTRING; i2d_DISPLAYTEXT; i2d_DIST_POINT; i2d_DIST_POINT_NAME; i2d_DSAPrivateKey; i2d_DSAPrivateKey_bio; i2d_DSAPrivateKey_fp; i2d_DSAPublicKey; i2d_DSA_PUBKEY; i2d_DSA_PUBKEY_bio; i2d_DSA_PUBKEY_fp; i2d_DSA_SIG; i2d_DSAparams; i2d_ECDSA_SIG; i2d_ECPKParameters; i2d_ECParameters; i2d_ECPrivateKey; i2d_ECPrivateKey_bio; i2d_ECPrivateKey_fp; i2d_EC_PUBKEY; i2d_EC_PUBKEY_bio; i2d_EC_PUBKEY_fp; i2d_EDIPARTYNAME; i2d_ESS_CERT_ID; i2d_ESS_ISSUER_SERIAL; i2d_ESS_SIGNING_CERT; i2d_EXTENDED_KEY_USAGE; i2d_GENERAL_NAMES; i2d_GENERAL_NAME; i2d_IPAddressChoice; i2d_IPAddressFamily; i2d_IPAddressOrRange; i2d_IPAddressRange; i2d_ISSUING_DIST_POINT; i2d_NETSCAPE_CERT_SEQUENCE; i2d_NETSCAPE_SPKAC; i2d_NETSCAPE_SPKI; i2d_NOTICEREF; i2d_OCSP_BASICRESP; i2d_OCSP_CERTID; i2d_OCSP_CERTSTATUS; i2d_OCSP_CRLID; i2d_OCSP_ONEREQ; i2d_OCSP_REQINFO; i2d_OCSP_REQUEST; i2d_OCSP_RESPBYTES; i2d_OCSP_RESPDATA; i2d_OCSP_RESPID; i2d_OCSP_RESPONSE; i2d_OCSP_REVOKEDINFO; i2d_OCSP_SERVICELOC; i2d_OCSP_SIGNATURE; i2d_OCSP_SINGLERESP; i2d_OTHERNAME; i2d_PBE2PARAM; i2d_PBEPARAM; i2d_PBKDF2PARAM; i2d_PKCS12; i2d_PKCS12_BAGS; i2d_PKCS12_MAC_DATA; i2d_PKCS12_SAFEBAG; i2d_PKCS12_bio; i2d_PKCS12_fp; i2d_PKCS7; i2d_PKCS7_DIGEST; i2d_PKCS7_ENCRYPT; i2d_PKCS7_ENC_CONTENT; i2d_PKCS7_ENVELOPE; i2d_PKCS7_ISSUER_AND_SERIAL; i2d_PKCS7_NDEF; i2d_PKCS7_RECIP_INFO; i2d_PKCS7_SIGNED; i2d_PKCS7_SIGNER_INFO; i2d_PKCS7_SIGN_ENVELOPE; i2d_PKCS7_bio; i2d_PKCS7_bio_stream; i2d_PKCS7_fp; i2d_PKCS8PrivateKeyInfo_bio; i2d_PKCS8PrivateKeyInfo_fp; i2d_PKCS8PrivateKey_bio; i2d_PKCS8PrivateKey_fp; i2d_PKCS8PrivateKey_nid_bio; i2d_PKCS8PrivateKey_nid_fp; i2d_PKCS8_PRIV_KEY_INFO; i2d_PKCS8_PRIV_KEY_INFO_bio; i2d_PKCS8_PRIV_KEY_INFO_fp; i2d_PKCS8_bio; i2d_PKCS8_fp; i2d_PKEY_USAGE_PERIOD; i2d_POLICYINFO; i2d_POLICYQUALINFO; i2d_PROXY_CERT_INFO_EXTENSION; i2d_PROXY_POLICY; i2d_PUBKEY; i2d_PUBKEY_bio; i2d_PUBKEY_fp; i2d_PrivateKey; i2d_PrivateKey_bio; i2d_PrivateKey_fp; i2d_PublicKey; i2d_RSAPrivateKey; i2d_RSAPrivateKey_bio; i2d_RSAPrivateKey_fp; i2d_RSAPublicKey; i2d_RSAPublicKey_bio; i2d_RSAPublicKey_fp; i2d_RSA_OAEP_PARAMS; i2d_RSA_PSS_PARAMS; i2d_RSA_PUBKEY; i2d_RSA_PUBKEY_bio; i2d_RSA_PUBKEY_fp; i2d_SCT_LIST; i2d_SXNETID; i2d_SXNET; i2d_TS_ACCURACY; i2d_TS_MSG_IMPRINT; i2d_TS_MSG_IMPRINT_bio; i2d_TS_MSG_IMPRINT_fp; i2d_TS_REQ; i2d_TS_REQ_bio; i2d_TS_REQ_fp; i2d_TS_RESP; i2d_TS_RESP_bio; i2d_TS_RESP_fp; i2d_TS_STATUS_INFO; i2d_TS_TST_INFO; i2d_TS_TST_INFO_bio; i2d_TS_TST_INFO_fp; i2d_USERNOTICE; i2d_X509; i2d_X509_ALGORS; i2d_X509_ALGOR; i2d_X509_ATTRIBUTE; i2d_X509_AUX; i2d_X509_CERT_AUX; i2d_X509_CINF; i2d_X509_CRL; i2d_X509_CRL_INFO; i2d_X509_CRL_bio; i2d_X509_CRL_fp; i2d_X509_EXTENSIONS; i2d_X509_EXTENSION; i2d_X509_NAME; i2d_X509_NAME_ENTRY; i2d_X509_PUBKEY; i2d_X509_REQ; i2d_X509_REQ_INFO; i2d_X509_REQ_bio; i2d_X509_REQ_fp; i2d_X509_REVOKED; i2d_X509_SIG; i2d_X509_VAL; i2d_X509_bio; i2d_X509_fp; i2d_re_X509_CRL_tbs; i2d_re_X509_REQ_tbs; i2d_re_X509_tbs; i2o_ECPublicKey; i2o_SCT; i2o_SCT_LIST; i2s_ASN1_ENUMERATED; i2s_ASN1_ENUMERATED_TABLE; i2s_ASN1_IA5STRING; i2s_ASN1_INTEGER; i2s_ASN1_OCTET_STRING; i2t_ASN1_OBJECT; i2v_ASN1_BIT_STRING; i2v_GENERAL_NAMES; i2v_GENERAL_NAME; o2i_ECPublicKey; o2i_SCT; o2i_SCT_LIST; s2i_ASN1_IA5STRING; s2i_ASN1_INTEGER; s2i_ASN1_OCTET_STRING; v2i_ASN1_BIT_STRING; v2i_GENERAL_NAMES; v2i_GENERAL_NAME; v2i_GENERAL_NAME_ex; ACCESS_DESCRIPTION_it; ASIdOrRange_it; ASIdentifierChoice_it; ASIdentifiers_it; ASN1_ANY_it; ASN1_BIT_STRING_it; ASN1_BMPSTRING_it; ASN1_BOOLEAN_it; ASN1_ENUMERATED_it; ASN1_FBOOLEAN_it; ASN1_GENERALIZEDTIME_it; ASN1_GENERALSTRING_it; ASN1_IA5STRING_it; ASN1_INTEGER_it; ASN1_NULL_it; ASN1_OBJECT_it; ASN1_OCTET_STRING_NDEF_it; ASN1_OCTET_STRING_it; ASN1_PRINTABLESTRING_it; ASN1_PRINTABLE_it; ASN1_SEQUENCE_ANY_it; ASN1_SEQUENCE_it; ASN1_SET_ANY_it; ASN1_T61STRING_it; ASN1_TBOOLEAN_it; ASN1_TIME_it; ASN1_UNIVERSALSTRING_it; ASN1_UTCTIME_it; ASN1_UTF8STRING_it; ASN1_VISIBLESTRING_it; ASRange_it; AUTHORITY_INFO_ACCESS_it; AUTHORITY_KEYID_it; BASIC_CONSTRAINTS_it; BIGNUM_it; CBIGNUM_it; CERTIFICATEPOLICIES_it; CMS_ContentInfo_it; CMS_ReceiptRequest_it; CRL_DIST_POINTS_it; DHparams_it; DIRECTORYSTRING_it; DISPLAYTEXT_it; DIST_POINT_NAME_it; DIST_POINT_it; ECPARAMETERS_it; ECPKPARAMETERS_it; EDIPARTYNAME_it; EXTENDED_KEY_USAGE_it; GENERAL_NAMES_it; GENERAL_NAME_it; GENERAL_SUBTREE_it; IPAddressChoice_it; IPAddressFamily_it; IPAddressOrRange_it; IPAddressRange_it; ISSUING_DIST_POINT_it; LONG_it; NAME_CONSTRAINTS_it; NETSCAPE_CERT_SEQUENCE_it; NETSCAPE_SPKAC_it; NETSCAPE_SPKI_it; NOTICEREF_it; OCSP_BASICRESP_it; OCSP_CERTID_it; OCSP_CERTSTATUS_it; OCSP_CRLID_it; OCSP_ONEREQ_it; OCSP_REQINFO_it; OCSP_REQUEST_it; OCSP_RESPBYTES_it; OCSP_RESPDATA_it; OCSP_RESPID_it; OCSP_RESPONSE_it; OCSP_REVOKEDINFO_it; OCSP_SERVICELOC_it; OCSP_SIGNATURE_it; OCSP_SINGLERESP_it; OTHERNAME_it; PBE2PARAM_it; PBEPARAM_it; PBKDF2PARAM_it; PKCS12_AUTHSAFES_it; PKCS12_BAGS_it; PKCS12_MAC_DATA_it; PKCS12_SAFEBAGS_it; PKCS12_SAFEBAG_it; PKCS12_it; PKCS7_ATTR_SIGN_it; PKCS7_ATTR_VERIFY_it; PKCS7_DIGEST_it; PKCS7_ENCRYPT_it; PKCS7_ENC_CONTENT_it; PKCS7_ENVELOPE_it; PKCS7_ISSUER_AND_SERIAL_it; PKCS7_RECIP_INFO_it; PKCS7_SIGNED_it; PKCS7_SIGNER_INFO_it; PKCS7_SIGN_ENVELOPE_it; PKCS7_it; PKCS8_PRIV_KEY_INFO_it; PKEY_USAGE_PERIOD_it; POLICYINFO_it; POLICYQUALINFO_it; POLICY_CONSTRAINTS_it; POLICY_MAPPINGS_it; POLICY_MAPPING_it; PROXY_CERT_INFO_EXTENSION_it; PROXY_POLICY_it; RSAPrivateKey_it; RSAPublicKey_it; RSA_OAEP_PARAMS_it; RSA_PSS_PARAMS_it; SXNETID_it; SXNET_it; USERNOTICE_it; X509_ALGORS_it; X509_ALGOR_it; X509_ATTRIBUTE_it; X509_CERT_AUX_it; X509_CINF_it; X509_CRL_INFO_it; X509_CRL_it; X509_EXTENSIONS_it; X509_EXTENSION_it; X509_NAME_ENTRY_it; X509_NAME_it; X509_PUBKEY_it; X509_REQ_INFO_it; X509_REQ_it; X509_REVOKED_it; X509_SIG_it; X509_VAL_it; X509_it; ZLONG_it; _shadow_DES_check_key; }; OPENSSL_1_1_0a { global: OCSP_RESPID_match; OCSP_RESPID_set_by_key; OCSP_RESPID_set_by_name; } OPENSSL_1_1_0; OPENSSL_1_1_0c { global: DSO_dsobyaddr; DSO_pathbyaddr; } OPENSSL_1_1_0a; OPENSSL_1_1_0d { global: CT_POLICY_EVAL_CTX_get_time; CT_POLICY_EVAL_CTX_set_time; DH_check_params; X509_VERIFY_PARAM_get_inh_flags; X509_VERIFY_PARAM_get_time; X509_VERIFY_PARAM_set_inh_flags; } OPENSSL_1_1_0c; OPENSSL_1_1_0f { global: INT32_it; INT64_it; UINT32_it; UINT64_it; ZINT32_it; ZINT64_it; ZUINT32_it; ZUINT64_it; } OPENSSL_1_1_0d; OPENSSL_1_1_0g { global: CRYPTO_secure_clear_free; EVP_PKEY_set1_engine; } OPENSSL_1_1_0f; OPENSSL_1_1_0h { global: OCSP_resp_get0_signer; X509_get0_authority_key_id; } OPENSSL_1_1_0g; OPENSSL_1_1_0i { global: X509_LOOKUP_get_method_data; X509_LOOKUP_get_store; X509_LOOKUP_meth_free; X509_LOOKUP_meth_get_ctrl; X509_LOOKUP_meth_get_free; X509_LOOKUP_meth_get_get_by_alias; X509_LOOKUP_meth_get_get_by_fingerprint; X509_LOOKUP_meth_get_get_by_issuer_serial; X509_LOOKUP_meth_get_get_by_subject; X509_LOOKUP_meth_get_init; X509_LOOKUP_meth_get_new_item; X509_LOOKUP_meth_get_shutdown; X509_LOOKUP_meth_new; X509_LOOKUP_meth_set_ctrl; X509_LOOKUP_meth_set_free; X509_LOOKUP_meth_set_get_by_alias; X509_LOOKUP_meth_set_get_by_fingerprint; X509_LOOKUP_meth_set_get_by_issuer_serial; X509_LOOKUP_meth_set_get_by_subject; X509_LOOKUP_meth_set_init; X509_LOOKUP_meth_set_new_item; X509_LOOKUP_meth_set_shutdown; X509_LOOKUP_set_method_data; X509_OBJECT_set1_X509; X509_OBJECT_set1_X509_CRL; X509_VERIFY_PARAM_get_hostflags; conf_ssl_get; conf_ssl_get_cmd; conf_ssl_name_find; } OPENSSL_1_1_0h; OPENSSL_1_1_0j { global: OCSP_resp_get0_respdata; OCSP_resp_get0_tbs_sigalg; } OPENSSL_1_1_0i; OPENSSL_1_1_1 { global: ADMISSIONS_free; ADMISSIONS_get0_admissionAuthority; ADMISSIONS_get0_namingAuthority; ADMISSIONS_get0_professionInfos; ADMISSIONS_new; ADMISSIONS_set0_admissionAuthority; ADMISSIONS_set0_namingAuthority; ADMISSIONS_set0_professionInfos; ADMISSION_SYNTAX_free; ADMISSION_SYNTAX_get0_admissionAuthority; ADMISSION_SYNTAX_get0_contentsOfAdmissions; ADMISSION_SYNTAX_new; ADMISSION_SYNTAX_set0_admissionAuthority; ADMISSION_SYNTAX_set0_contentsOfAdmissions; ASN1_ITEM_get; ASN1_ITEM_lookup; ASN1_TIME_cmp_time_t; ASN1_TIME_compare; ASN1_TIME_normalize; ASN1_TIME_set_string_X509; ASN1_TIME_to_tm; BIO_bind; BIO_get_callback_ex; BIO_lookup_ex; BIO_meth_get_read_ex; BIO_meth_get_write_ex; BIO_meth_set_read_ex; BIO_meth_set_write_ex; BIO_read_ex; BIO_set_callback_ex; BIO_write_ex; BN_priv_rand; BN_priv_rand_range; DH_check_ex; DH_check_params_ex; DH_check_pub_key_ex; DH_get0_g; DH_get0_p; DH_get0_priv_key; DH_get0_pub_key; DH_get0_q; DH_get_nid; DH_new_by_nid; DSA_get0_g; DSA_get0_p; DSA_get0_priv_key; DSA_get0_pub_key; DSA_get0_q; ECDSA_SIG_get0_r; ECDSA_SIG_get0_s; EC_GROUP_get_curve; EC_GROUP_set_curve; EC_KEY_get0_engine; EC_POINT_get_affine_coordinates; EC_POINT_set_affine_coordinates; EC_POINT_set_compressed_coordinates; ERR_clear_last_mark; ERR_load_OSSL_STORE_strings; ERR_load_strings_const; ESS_CERT_ID_V2_dup; ESS_CERT_ID_V2_free; ESS_CERT_ID_V2_new; ESS_SIGNING_CERT_V2_dup; ESS_SIGNING_CERT_V2_free; ESS_SIGNING_CERT_V2_new; EVP_DigestFinalXOF; EVP_DigestSign; EVP_DigestVerify; EVP_MD_CTX_set_pkey_ctx; EVP_PKEY_CTX_ctrl_uint64; EVP_PKEY_CTX_md; EVP_PKEY_asn1_set_check; EVP_PKEY_asn1_set_get_priv_key; EVP_PKEY_asn1_set_get_pub_key; EVP_PKEY_asn1_set_param_check; EVP_PKEY_asn1_set_public_check; EVP_PKEY_asn1_set_set_priv_key; EVP_PKEY_asn1_set_set_pub_key; EVP_PKEY_asn1_set_siginf; EVP_PKEY_check; EVP_PKEY_get0_poly1305; EVP_PKEY_get0_siphash; EVP_PKEY_get_raw_private_key; EVP_PKEY_get_raw_public_key; EVP_PKEY_meth_get0; EVP_PKEY_meth_get_check; EVP_PKEY_meth_get_count; EVP_PKEY_meth_get_digest_custom; EVP_PKEY_meth_get_param_check; EVP_PKEY_meth_get_public_check; EVP_PKEY_meth_remove; EVP_PKEY_meth_set_check; EVP_PKEY_meth_set_digest_custom; EVP_PKEY_meth_set_param_check; EVP_PKEY_meth_set_public_check; EVP_PKEY_new_CMAC_key; EVP_PKEY_new_raw_private_key; EVP_PKEY_new_raw_public_key; EVP_PKEY_param_check; EVP_PKEY_public_check; EVP_PKEY_set_alias_type; EVP_aria_128_cbc; EVP_aria_128_ccm; EVP_aria_128_cfb128; EVP_aria_128_cfb1; EVP_aria_128_cfb8; EVP_aria_128_ctr; EVP_aria_128_ecb; EVP_aria_128_gcm; EVP_aria_128_ofb; EVP_aria_192_cbc; EVP_aria_192_ccm; EVP_aria_192_cfb128; EVP_aria_192_cfb1; EVP_aria_192_cfb8; EVP_aria_192_ctr; EVP_aria_192_ecb; EVP_aria_192_gcm; EVP_aria_192_ofb; EVP_aria_256_cbc; EVP_aria_256_ccm; EVP_aria_256_cfb128; EVP_aria_256_cfb1; EVP_aria_256_cfb8; EVP_aria_256_ctr; EVP_aria_256_ecb; EVP_aria_256_gcm; EVP_aria_256_ofb; EVP_sha3_224; EVP_sha3_256; EVP_sha3_384; EVP_sha3_512; EVP_sha512_224; EVP_sha512_256; EVP_shake128; EVP_shake256; EVP_sm3; EVP_sm4_cbc; EVP_sm4_cfb128; EVP_sm4_ctr; EVP_sm4_ecb; EVP_sm4_ofb; NAMING_AUTHORITY_free; NAMING_AUTHORITY_get0_authorityId; NAMING_AUTHORITY_get0_authorityText; NAMING_AUTHORITY_get0_authorityURL; NAMING_AUTHORITY_new; NAMING_AUTHORITY_set0_authorityId; NAMING_AUTHORITY_set0_authorityText; NAMING_AUTHORITY_set0_authorityURL; OCSP_basic_sign_ctx; OCSP_resp_get1_id; OPENSSL_fork_child; OPENSSL_fork_parent; OPENSSL_fork_prepare; OPENSSL_sk_new_reserve; OPENSSL_sk_reserve; OSSL_STORE_INFO_free; OSSL_STORE_INFO_get0_CERT; OSSL_STORE_INFO_get0_CRL; OSSL_STORE_INFO_get0_NAME; OSSL_STORE_INFO_get0_NAME_description; OSSL_STORE_INFO_get0_PARAMS; OSSL_STORE_INFO_get0_PKEY; OSSL_STORE_INFO_get1_CERT; OSSL_STORE_INFO_get1_CRL; OSSL_STORE_INFO_get1_NAME; OSSL_STORE_INFO_get1_NAME_description; OSSL_STORE_INFO_get1_PARAMS; OSSL_STORE_INFO_get1_PKEY; OSSL_STORE_INFO_get_type; OSSL_STORE_INFO_new_CERT; OSSL_STORE_INFO_new_CRL; OSSL_STORE_INFO_new_NAME; OSSL_STORE_INFO_new_PARAMS; OSSL_STORE_INFO_new_PKEY; OSSL_STORE_INFO_set0_NAME_description; OSSL_STORE_INFO_type_string; OSSL_STORE_LOADER_free; OSSL_STORE_LOADER_get0_engine; OSSL_STORE_LOADER_get0_scheme; OSSL_STORE_LOADER_new; OSSL_STORE_LOADER_set_close; OSSL_STORE_LOADER_set_ctrl; OSSL_STORE_LOADER_set_eof; OSSL_STORE_LOADER_set_error; OSSL_STORE_LOADER_set_expect; OSSL_STORE_LOADER_set_find; OSSL_STORE_LOADER_set_load; OSSL_STORE_LOADER_set_open; OSSL_STORE_SEARCH_by_alias; OSSL_STORE_SEARCH_by_issuer_serial; OSSL_STORE_SEARCH_by_key_fingerprint; OSSL_STORE_SEARCH_by_name; OSSL_STORE_SEARCH_free; OSSL_STORE_SEARCH_get0_bytes; OSSL_STORE_SEARCH_get0_digest; OSSL_STORE_SEARCH_get0_name; OSSL_STORE_SEARCH_get0_serial; OSSL_STORE_SEARCH_get0_string; OSSL_STORE_SEARCH_get_type; OSSL_STORE_close; OSSL_STORE_ctrl; OSSL_STORE_do_all_loaders; OSSL_STORE_eof; OSSL_STORE_error; OSSL_STORE_expect; OSSL_STORE_find; OSSL_STORE_load; OSSL_STORE_open; OSSL_STORE_register_loader; OSSL_STORE_supports_search; OSSL_STORE_unregister_loader; OSSL_STORE_vctrl; PEM_bytes_read_bio_secmem; PEM_read_bio_ex; PROFESSION_INFO_free; PROFESSION_INFO_get0_addProfessionInfo; PROFESSION_INFO_get0_namingAuthority; PROFESSION_INFO_get0_professionItems; PROFESSION_INFO_get0_professionOIDs; PROFESSION_INFO_get0_registrationNumber; PROFESSION_INFO_new; PROFESSION_INFO_set0_addProfessionInfo; PROFESSION_INFO_set0_namingAuthority; PROFESSION_INFO_set0_professionItems; PROFESSION_INFO_set0_professionOIDs; PROFESSION_INFO_set0_registrationNumber; RAND_DRBG_bytes; RAND_DRBG_free; RAND_DRBG_generate; RAND_DRBG_get0_master; RAND_DRBG_get0_private; RAND_DRBG_get0_public; RAND_DRBG_get_ex_data; RAND_DRBG_instantiate; RAND_DRBG_new; RAND_DRBG_reseed; RAND_DRBG_secure_new; RAND_DRBG_set; RAND_DRBG_set_callbacks; RAND_DRBG_set_defaults; RAND_DRBG_set_ex_data; RAND_DRBG_set_reseed_defaults; RAND_DRBG_set_reseed_interval; RAND_DRBG_set_reseed_time_interval; RAND_DRBG_uninstantiate; RAND_keep_random_devices_open; RAND_priv_bytes; RSA_generate_multi_prime_key; RSA_get0_d; RSA_get0_dmp1; RSA_get0_dmq1; RSA_get0_e; RSA_get0_iqmp; RSA_get0_multi_prime_crt_params; RSA_get0_multi_prime_factors; RSA_get0_n; RSA_get0_p; RSA_get0_q; RSA_get_multi_prime_extra_count; RSA_get_version; RSA_meth_get_multi_prime_keygen; RSA_meth_set_multi_prime_keygen; RSA_pkey_ctx_ctrl; RSA_set0_multi_prime_params; SCRYPT_PARAMS_free; SCRYPT_PARAMS_new; TS_CONF_set_ess_cert_id_digest; TS_RESP_CTX_set_ess_cert_id_digest; UI_UTIL_wrap_read_pem_callback; UI_dup_user_data; UI_get_result_length; UI_get_result_string_length; UI_method_get_data_destructor; UI_method_get_data_duplicator; UI_method_get_ex_data; UI_method_set_data_duplicator; UI_method_set_ex_data; UI_null; UI_set_result_ex; X509_CRL_print_ex; X509_SIG_INFO_get; X509_SIG_INFO_set; X509_get_signature_info; d2i_ADMISSIONS; d2i_ADMISSION_SYNTAX; d2i_ESS_CERT_ID_V2; d2i_ESS_SIGNING_CERT_V2; d2i_NAMING_AUTHORITY; d2i_PROFESSION_INFO; d2i_SCRYPT_PARAMS; i2d_ADMISSIONS; i2d_ADMISSION_SYNTAX; i2d_ESS_CERT_ID_V2; i2d_ESS_SIGNING_CERT_V2; i2d_NAMING_AUTHORITY; i2d_PROFESSION_INFO; i2d_SCRYPT_PARAMS; ADMISSIONS_it; ADMISSION_SYNTAX_it; NAMING_AUTHORITY_it; PROFESSION_INFO_it; SCRYPT_PARAMS_it; } OPENSSL_1_1_0j; OPENSSL_1_1_1b { global: OPENSSL_INIT_set_config_file_flags; OPENSSL_INIT_set_config_filename; } OPENSSL_1_1_1; OPENSSL_1_1_1c { global: EVP_PKEY_get0_engine; } OPENSSL_1_1_1b; OPENSSL_1_1_1d { global: X509_get0_authority_issuer; X509_get0_authority_serial; } OPENSSL_1_1_1c; OPENSSL_1_1_1e { global: EVP_PKEY_meth_get_digestsign; EVP_PKEY_meth_get_digestverify; EVP_PKEY_meth_set_digestsign; EVP_PKEY_meth_set_digestverify; RSA_get0_pss_params; } OPENSSL_1_1_1d; OPENSSL_1_1_1h { global: EC_KEY_decoded_from_explicit_params; X509_ALGOR_copy; X509_REQ_set0_signature; X509_REQ_set1_signature_algo; local: *; } OPENSSL_1_1_1e; OPENSSL_3_0_9 { global: ASN1_TIME_dup; ASN1_TIME_print_ex; ASN1_UTCTIME_dup; ASN1_item_d2i_bio_ex; ASN1_item_d2i_ex; ASN1_item_d2i_fp_ex; ASN1_item_i2d_mem_bio; ASN1_item_new_ex; ASN1_item_sign_ex; ASN1_item_verify_ctx; ASN1_item_verify_ex; ASYNC_WAIT_CTX_get_callback; ASYNC_WAIT_CTX_get_status; ASYNC_WAIT_CTX_set_callback; ASYNC_WAIT_CTX_set_status; BIO_debug_callback_ex; BIO_dgram_is_sctp; BIO_dgram_sctp_msg_waiting; BIO_dgram_sctp_notification_cb; BIO_dgram_sctp_wait_for_dry; BIO_do_connect_retry; BIO_f_prefix; BIO_f_readbuffer; BIO_get_line; BIO_new_dgram_sctp; BIO_new_ex; BIO_new_from_core_bio; BIO_s_core; BIO_s_datagram_sctp; BIO_socket_wait; BIO_wait; BN_CTX_new_ex; BN_CTX_secure_new_ex; BN_bn2nativepad; BN_check_prime; BN_generate_prime_ex2; BN_mod_exp_mont_consttime_x2; BN_native2bn; BN_priv_rand_ex; BN_priv_rand_range_ex; BN_rand_ex; BN_rand_range_ex; CMS_AuthEnvelopedData_create; CMS_AuthEnvelopedData_create_ex; CMS_ContentInfo_new_ex; CMS_EncryptedData_encrypt_ex; CMS_EnvelopedData_create_ex; CMS_ReceiptRequest_create0_ex; CMS_RecipientInfo_kari_set0_pkey_and_peer; CMS_add1_recipient; CMS_data_create_ex; CMS_decrypt_set1_pkey_and_peer; CMS_digest_create_ex; CMS_encrypt_ex; CMS_sign_ex; CONF_modules_load_file_ex; CRYPTO_alloc_ex_data; CRYPTO_atomic_load; CRYPTO_atomic_or; CTLOG_STORE_new_ex; CTLOG_new_ex; CTLOG_new_from_base64_ex; CT_POLICY_EVAL_CTX_new_ex; EC_GROUP_check_named_curve; EC_GROUP_get0_field; EC_GROUP_get_field_type; EC_GROUP_new_by_curve_name_ex; EC_GROUP_new_from_params; EC_KEY_new_by_curve_name_ex; EC_KEY_new_ex; ERR_add_error_mem_bio; ERR_add_error_txt; ERR_get_error_all; ERR_new; ERR_peek_error_all; ERR_peek_error_data; ERR_peek_error_func; ERR_peek_last_error_all; ERR_peek_last_error_data; ERR_peek_last_error_func; ERR_set_debug; ERR_set_error; ERR_vset_error; ESS_SIGNING_CERT_V2_it; ESS_SIGNING_CERT_it; EVP_ASYM_CIPHER_do_all_provided; EVP_ASYM_CIPHER_fetch; EVP_ASYM_CIPHER_free; EVP_ASYM_CIPHER_get0_description; EVP_ASYM_CIPHER_get0_name; EVP_ASYM_CIPHER_get0_provider; EVP_ASYM_CIPHER_gettable_ctx_params; EVP_ASYM_CIPHER_is_a; EVP_ASYM_CIPHER_names_do_all; EVP_ASYM_CIPHER_settable_ctx_params; EVP_ASYM_CIPHER_up_ref; EVP_CIPHER_CTX_get0_cipher; EVP_CIPHER_CTX_get1_cipher; EVP_CIPHER_CTX_get_block_size; EVP_CIPHER_CTX_get_iv_length; EVP_CIPHER_CTX_get_key_length; EVP_CIPHER_CTX_get_nid; EVP_CIPHER_CTX_get_num; EVP_CIPHER_CTX_get_original_iv; EVP_CIPHER_CTX_get_params; EVP_CIPHER_CTX_get_tag_length; EVP_CIPHER_CTX_get_updated_iv; EVP_CIPHER_CTX_gettable_params; EVP_CIPHER_CTX_is_encrypting; EVP_CIPHER_CTX_set_params; EVP_CIPHER_CTX_settable_params; EVP_CIPHER_do_all_provided; EVP_CIPHER_fetch; EVP_CIPHER_free; EVP_CIPHER_get0_description; EVP_CIPHER_get0_name; EVP_CIPHER_get0_provider; EVP_CIPHER_get_block_size; EVP_CIPHER_get_flags; EVP_CIPHER_get_iv_length; EVP_CIPHER_get_key_length; EVP_CIPHER_get_mode; EVP_CIPHER_get_nid; EVP_CIPHER_get_params; EVP_CIPHER_get_type; EVP_CIPHER_gettable_ctx_params; EVP_CIPHER_gettable_params; EVP_CIPHER_is_a; EVP_CIPHER_names_do_all; EVP_CIPHER_settable_ctx_params; EVP_CIPHER_up_ref; EVP_CipherInit_ex2; EVP_DecryptInit_ex2; EVP_DigestInit_ex2; EVP_DigestSignInit_ex; EVP_DigestSignUpdate; EVP_DigestVerifyInit_ex; EVP_DigestVerifyUpdate; EVP_EncryptInit_ex2; EVP_KDF_CTX_dup; EVP_KDF_CTX_free; EVP_KDF_CTX_get_kdf_size; EVP_KDF_CTX_get_params; EVP_KDF_CTX_gettable_params; EVP_KDF_CTX_kdf; EVP_KDF_CTX_new; EVP_KDF_CTX_reset; EVP_KDF_CTX_set_params; EVP_KDF_CTX_settable_params; EVP_KDF_derive; EVP_KDF_do_all_provided; EVP_KDF_fetch; EVP_KDF_free; EVP_KDF_get0_description; EVP_KDF_get0_name; EVP_KDF_get0_provider; EVP_KDF_get_params; EVP_KDF_gettable_ctx_params; EVP_KDF_gettable_params; EVP_KDF_is_a; EVP_KDF_names_do_all; EVP_KDF_settable_ctx_params; EVP_KDF_up_ref; EVP_KEM_do_all_provided; EVP_KEM_fetch; EVP_KEM_free; EVP_KEM_get0_description; EVP_KEM_get0_name; EVP_KEM_get0_provider; EVP_KEM_gettable_ctx_params; EVP_KEM_is_a; EVP_KEM_names_do_all; EVP_KEM_settable_ctx_params; EVP_KEM_up_ref; EVP_KEYEXCH_do_all_provided; EVP_KEYEXCH_fetch; EVP_KEYEXCH_free; EVP_KEYEXCH_get0_description; EVP_KEYEXCH_get0_name; EVP_KEYEXCH_get0_provider; EVP_KEYEXCH_gettable_ctx_params; EVP_KEYEXCH_is_a; EVP_KEYEXCH_names_do_all; EVP_KEYEXCH_settable_ctx_params; EVP_KEYEXCH_up_ref; EVP_KEYMGMT_do_all_provided; EVP_KEYMGMT_fetch; EVP_KEYMGMT_free; EVP_KEYMGMT_gen_settable_params; EVP_KEYMGMT_get0_description; EVP_KEYMGMT_get0_name; EVP_KEYMGMT_get0_provider; EVP_KEYMGMT_gettable_params; EVP_KEYMGMT_is_a; EVP_KEYMGMT_names_do_all; EVP_KEYMGMT_settable_params; EVP_KEYMGMT_up_ref; EVP_MAC_CTX_dup; EVP_MAC_CTX_free; EVP_MAC_CTX_get0_mac; EVP_MAC_CTX_get_block_size; EVP_MAC_CTX_get_mac_size; EVP_MAC_CTX_get_params; EVP_MAC_CTX_gettable_params; EVP_MAC_CTX_new; EVP_MAC_CTX_set_params; EVP_MAC_CTX_settable_params; EVP_MAC_do_all_provided; EVP_MAC_fetch; EVP_MAC_final; EVP_MAC_finalXOF; EVP_MAC_free; EVP_MAC_get0_description; EVP_MAC_get0_name; EVP_MAC_get0_provider; EVP_MAC_get_params; EVP_MAC_gettable_ctx_params; EVP_MAC_gettable_params; EVP_MAC_init; EVP_MAC_is_a; EVP_MAC_names_do_all; EVP_MAC_settable_ctx_params; EVP_MAC_up_ref; EVP_MAC_update; EVP_MD_CTX_get0_md; EVP_MD_CTX_get0_md_data; EVP_MD_CTX_get1_md; EVP_MD_CTX_get_params; EVP_MD_CTX_get_pkey_ctx; EVP_MD_CTX_gettable_params; EVP_MD_CTX_set_params; EVP_MD_CTX_settable_params; EVP_MD_do_all_provided; EVP_MD_fetch; EVP_MD_free; EVP_MD_get0_description; EVP_MD_get0_name; EVP_MD_get0_provider; EVP_MD_get_block_size; EVP_MD_get_flags; EVP_MD_get_params; EVP_MD_get_pkey_type; EVP_MD_get_size; EVP_MD_get_type; EVP_MD_gettable_ctx_params; EVP_MD_gettable_params; EVP_MD_is_a; EVP_MD_names_do_all; EVP_MD_settable_ctx_params; EVP_MD_up_ref; EVP_PBE_CipherInit_ex; EVP_PBE_find_ex; EVP_PBE_scrypt_ex; EVP_PKCS82PKEY_ex; EVP_PKEY_CTX_add1_hkdf_info; EVP_PKEY_CTX_add1_tls1_prf_seed; EVP_PKEY_CTX_get0_dh_kdf_oid; EVP_PKEY_CTX_get0_dh_kdf_ukm; EVP_PKEY_CTX_get0_ecdh_kdf_ukm; EVP_PKEY_CTX_get0_libctx; EVP_PKEY_CTX_get0_propq; EVP_PKEY_CTX_get0_provider; EVP_PKEY_CTX_get0_rsa_oaep_label; EVP_PKEY_CTX_get1_id; EVP_PKEY_CTX_get1_id_len; EVP_PKEY_CTX_get_dh_kdf_md; EVP_PKEY_CTX_get_dh_kdf_outlen; EVP_PKEY_CTX_get_dh_kdf_type; EVP_PKEY_CTX_get_ecdh_cofactor_mode; EVP_PKEY_CTX_get_ecdh_kdf_md; EVP_PKEY_CTX_get_ecdh_kdf_outlen; EVP_PKEY_CTX_get_ecdh_kdf_type; EVP_PKEY_CTX_get_group_name; EVP_PKEY_CTX_get_params; EVP_PKEY_CTX_get_rsa_mgf1_md; EVP_PKEY_CTX_get_rsa_mgf1_md_name; EVP_PKEY_CTX_get_rsa_oaep_md; EVP_PKEY_CTX_get_rsa_oaep_md_name; EVP_PKEY_CTX_get_rsa_padding; EVP_PKEY_CTX_get_rsa_pss_saltlen; EVP_PKEY_CTX_get_signature_md; EVP_PKEY_CTX_gettable_params; EVP_PKEY_CTX_is_a; EVP_PKEY_CTX_new_from_name; EVP_PKEY_CTX_new_from_pkey; EVP_PKEY_CTX_set0_dh_kdf_oid; EVP_PKEY_CTX_set0_dh_kdf_ukm; EVP_PKEY_CTX_set0_ecdh_kdf_ukm; EVP_PKEY_CTX_set0_rsa_oaep_label; EVP_PKEY_CTX_set1_hkdf_key; EVP_PKEY_CTX_set1_hkdf_salt; EVP_PKEY_CTX_set1_id; EVP_PKEY_CTX_set1_pbe_pass; EVP_PKEY_CTX_set1_rsa_keygen_pubexp; EVP_PKEY_CTX_set1_scrypt_salt; EVP_PKEY_CTX_set1_tls1_prf_secret; EVP_PKEY_CTX_set_dh_kdf_md; EVP_PKEY_CTX_set_dh_kdf_outlen; EVP_PKEY_CTX_set_dh_kdf_type; EVP_PKEY_CTX_set_dh_nid; EVP_PKEY_CTX_set_dh_pad; EVP_PKEY_CTX_set_dh_paramgen_generator; EVP_PKEY_CTX_set_dh_paramgen_gindex; EVP_PKEY_CTX_set_dh_paramgen_prime_len; EVP_PKEY_CTX_set_dh_paramgen_seed; EVP_PKEY_CTX_set_dh_paramgen_subprime_len; EVP_PKEY_CTX_set_dh_paramgen_type; EVP_PKEY_CTX_set_dh_rfc5114; EVP_PKEY_CTX_set_dhx_rfc5114; EVP_PKEY_CTX_set_dsa_paramgen_bits; EVP_PKEY_CTX_set_dsa_paramgen_gindex; EVP_PKEY_CTX_set_dsa_paramgen_md; EVP_PKEY_CTX_set_dsa_paramgen_md_props; EVP_PKEY_CTX_set_dsa_paramgen_q_bits; EVP_PKEY_CTX_set_dsa_paramgen_seed; EVP_PKEY_CTX_set_dsa_paramgen_type; EVP_PKEY_CTX_set_ec_param_enc; EVP_PKEY_CTX_set_ec_paramgen_curve_nid; EVP_PKEY_CTX_set_ecdh_cofactor_mode; EVP_PKEY_CTX_set_ecdh_kdf_md; EVP_PKEY_CTX_set_ecdh_kdf_outlen; EVP_PKEY_CTX_set_ecdh_kdf_type; EVP_PKEY_CTX_set_group_name; EVP_PKEY_CTX_set_hkdf_md; EVP_PKEY_CTX_set_hkdf_mode; EVP_PKEY_CTX_set_kem_op; EVP_PKEY_CTX_set_mac_key; EVP_PKEY_CTX_set_params; EVP_PKEY_CTX_set_rsa_keygen_bits; EVP_PKEY_CTX_set_rsa_keygen_primes; EVP_PKEY_CTX_set_rsa_keygen_pubexp; EVP_PKEY_CTX_set_rsa_mgf1_md; EVP_PKEY_CTX_set_rsa_mgf1_md_name; EVP_PKEY_CTX_set_rsa_oaep_md; EVP_PKEY_CTX_set_rsa_oaep_md_name; EVP_PKEY_CTX_set_rsa_padding; EVP_PKEY_CTX_set_rsa_pss_keygen_md; EVP_PKEY_CTX_set_rsa_pss_keygen_md_name; EVP_PKEY_CTX_set_rsa_pss_keygen_mgf1_md; EVP_PKEY_CTX_set_rsa_pss_keygen_mgf1_md_name; EVP_PKEY_CTX_set_rsa_pss_keygen_saltlen; EVP_PKEY_CTX_set_rsa_pss_saltlen; EVP_PKEY_CTX_set_scrypt_N; EVP_PKEY_CTX_set_scrypt_maxmem_bytes; EVP_PKEY_CTX_set_scrypt_p; EVP_PKEY_CTX_set_scrypt_r; EVP_PKEY_CTX_set_signature_md; EVP_PKEY_CTX_set_tls1_prf_md; EVP_PKEY_CTX_settable_params; EVP_PKEY_Q_keygen; EVP_PKEY_can_sign; EVP_PKEY_decapsulate; EVP_PKEY_decapsulate_init; EVP_PKEY_decrypt_init_ex; EVP_PKEY_derive_init_ex; EVP_PKEY_derive_set_peer_ex; EVP_PKEY_digestsign_supports_digest; EVP_PKEY_dup; EVP_PKEY_encapsulate; EVP_PKEY_encapsulate_init; EVP_PKEY_encrypt_init_ex; EVP_PKEY_eq; EVP_PKEY_export; EVP_PKEY_fromdata; EVP_PKEY_fromdata_init; EVP_PKEY_fromdata_settable; EVP_PKEY_generate; EVP_PKEY_get0_description; EVP_PKEY_get0_provider; EVP_PKEY_get0_type_name; EVP_PKEY_get1_encoded_public_key; EVP_PKEY_get_base_id; EVP_PKEY_get_bits; EVP_PKEY_get_bn_param; EVP_PKEY_get_default_digest_name; EVP_PKEY_get_ec_point_conv_form; EVP_PKEY_get_ex_data; EVP_PKEY_get_field_type; EVP_PKEY_get_group_name; EVP_PKEY_get_id; EVP_PKEY_get_int_param; EVP_PKEY_get_octet_string_param; EVP_PKEY_get_params; EVP_PKEY_get_security_bits; EVP_PKEY_get_size; EVP_PKEY_get_size_t_param; EVP_PKEY_get_utf8_string_param; EVP_PKEY_gettable_params; EVP_PKEY_is_a; EVP_PKEY_new_raw_private_key_ex; EVP_PKEY_new_raw_public_key_ex; EVP_PKEY_pairwise_check; EVP_PKEY_param_check_quick; EVP_PKEY_parameters_eq; EVP_PKEY_print_params_fp; EVP_PKEY_print_private_fp; EVP_PKEY_print_public_fp; EVP_PKEY_private_check; EVP_PKEY_public_check_quick; EVP_PKEY_set1_encoded_public_key; EVP_PKEY_set_bn_param; EVP_PKEY_set_ex_data; EVP_PKEY_set_int_param; EVP_PKEY_set_octet_string_param; EVP_PKEY_set_params; EVP_PKEY_set_size_t_param; EVP_PKEY_set_type_by_keymgmt; EVP_PKEY_set_utf8_string_param; EVP_PKEY_settable_params; EVP_PKEY_sign_init_ex; EVP_PKEY_todata; EVP_PKEY_type_names_do_all; EVP_PKEY_verify_init_ex; EVP_PKEY_verify_recover_init_ex; EVP_Q_digest; EVP_Q_mac; EVP_RAND_CTX_free; EVP_RAND_CTX_get0_rand; EVP_RAND_CTX_get_params; EVP_RAND_CTX_gettable_params; EVP_RAND_CTX_new; EVP_RAND_CTX_set_params; EVP_RAND_CTX_settable_params; EVP_RAND_do_all_provided; EVP_RAND_enable_locking; EVP_RAND_fetch; EVP_RAND_free; EVP_RAND_generate; EVP_RAND_get0_description; EVP_RAND_get0_name; EVP_RAND_get0_provider; EVP_RAND_get_params; EVP_RAND_get_state; EVP_RAND_get_strength; EVP_RAND_gettable_ctx_params; EVP_RAND_gettable_params; EVP_RAND_instantiate; EVP_RAND_is_a; EVP_RAND_names_do_all; EVP_RAND_nonce; EVP_RAND_reseed; EVP_RAND_settable_ctx_params; EVP_RAND_uninstantiate; EVP_RAND_up_ref; EVP_RAND_verify_zeroization; EVP_SIGNATURE_do_all_provided; EVP_SIGNATURE_fetch; EVP_SIGNATURE_free; EVP_SIGNATURE_get0_description; EVP_SIGNATURE_get0_name; EVP_SIGNATURE_get0_provider; EVP_SIGNATURE_gettable_ctx_params; EVP_SIGNATURE_is_a; EVP_SIGNATURE_names_do_all; EVP_SIGNATURE_settable_ctx_params; EVP_SIGNATURE_up_ref; EVP_SignFinal_ex; EVP_VerifyFinal_ex; EVP_default_properties_enable_fips; EVP_default_properties_is_fips_enabled; EVP_set_default_properties; ISSUER_SIGN_TOOL_free; ISSUER_SIGN_TOOL_it; ISSUER_SIGN_TOOL_new; NCONF_get0_libctx; NCONF_get_section_names; NCONF_new_ex; OCSP_RESPID_match_ex; OCSP_RESPID_set_by_key_ex; OPENSSL_LH_flush; OPENSSL_buf2hexstr_ex; OPENSSL_cpuid_setup; OPENSSL_hexstr2buf_ex; OPENSSL_info; OPENSSL_sk_find_all; OPENSSL_strcasecmp; OPENSSL_strncasecmp; OPENSSL_thread_stop_ex; OPENSSL_version_build_metadata; OPENSSL_version_major; OPENSSL_version_minor; OPENSSL_version_patch; OPENSSL_version_pre_release; OSSL_CMP_CTX_build_cert_chain; OSSL_CMP_CTX_free; OSSL_CMP_CTX_get0_newCert; OSSL_CMP_CTX_get0_newPkey; OSSL_CMP_CTX_get0_statusString; OSSL_CMP_CTX_get0_trustedStore; OSSL_CMP_CTX_get0_untrusted; OSSL_CMP_CTX_get1_caPubs; OSSL_CMP_CTX_get1_extraCertsIn; OSSL_CMP_CTX_get1_newChain; OSSL_CMP_CTX_get_certConf_cb_arg; OSSL_CMP_CTX_get_failInfoCode; OSSL_CMP_CTX_get_http_cb_arg; OSSL_CMP_CTX_get_option; OSSL_CMP_CTX_get_status; OSSL_CMP_CTX_get_transfer_cb_arg; OSSL_CMP_CTX_new; OSSL_CMP_CTX_print_errors; OSSL_CMP_CTX_push0_geninfo_ITAV; OSSL_CMP_CTX_push0_genm_ITAV; OSSL_CMP_CTX_push0_policy; OSSL_CMP_CTX_push1_subjectAltName; OSSL_CMP_CTX_reinit; OSSL_CMP_CTX_reqExtensions_have_SAN; OSSL_CMP_CTX_reset_geninfo_ITAVs; OSSL_CMP_CTX_server_perform; OSSL_CMP_CTX_set0_newPkey; OSSL_CMP_CTX_set0_reqExtensions; OSSL_CMP_CTX_set0_trustedStore; OSSL_CMP_CTX_set1_cert; OSSL_CMP_CTX_set1_expected_sender; OSSL_CMP_CTX_set1_extraCertsOut; OSSL_CMP_CTX_set1_issuer; OSSL_CMP_CTX_set1_no_proxy; OSSL_CMP_CTX_set1_oldCert; OSSL_CMP_CTX_set1_p10CSR; OSSL_CMP_CTX_set1_pkey; OSSL_CMP_CTX_set1_proxy; OSSL_CMP_CTX_set1_recipient; OSSL_CMP_CTX_set1_referenceValue; OSSL_CMP_CTX_set1_secretValue; OSSL_CMP_CTX_set1_senderNonce; OSSL_CMP_CTX_set1_server; OSSL_CMP_CTX_set1_serverPath; OSSL_CMP_CTX_set1_srvCert; OSSL_CMP_CTX_set1_subjectName; OSSL_CMP_CTX_set1_transactionID; OSSL_CMP_CTX_set1_untrusted; OSSL_CMP_CTX_set_certConf_cb; OSSL_CMP_CTX_set_certConf_cb_arg; OSSL_CMP_CTX_set_http_cb; OSSL_CMP_CTX_set_http_cb_arg; OSSL_CMP_CTX_set_log_cb; OSSL_CMP_CTX_set_option; OSSL_CMP_CTX_set_serverPort; OSSL_CMP_CTX_set_transfer_cb; OSSL_CMP_CTX_set_transfer_cb_arg; OSSL_CMP_CTX_setup_CRM; OSSL_CMP_CTX_snprint_PKIStatus; OSSL_CMP_HDR_get0_recipNonce; OSSL_CMP_HDR_get0_transactionID; OSSL_CMP_ITAV_create; OSSL_CMP_ITAV_dup; OSSL_CMP_ITAV_free; OSSL_CMP_ITAV_get0_type; OSSL_CMP_ITAV_get0_value; OSSL_CMP_ITAV_push0_stack_item; OSSL_CMP_ITAV_set0; OSSL_CMP_MSG_dup; OSSL_CMP_MSG_free; OSSL_CMP_MSG_get0_header; OSSL_CMP_MSG_get_bodytype; OSSL_CMP_MSG_http_perform; OSSL_CMP_MSG_it; OSSL_CMP_MSG_read; OSSL_CMP_MSG_update_recipNonce; OSSL_CMP_MSG_update_transactionID; OSSL_CMP_MSG_write; OSSL_CMP_PKIHEADER_free; OSSL_CMP_PKIHEADER_it; OSSL_CMP_PKIHEADER_new; OSSL_CMP_PKISI_dup; OSSL_CMP_PKISI_free; OSSL_CMP_PKISI_it; OSSL_CMP_PKISI_new; OSSL_CMP_PKISTATUS_it; OSSL_CMP_SRV_CTX_free; OSSL_CMP_SRV_CTX_get0_cmp_ctx; OSSL_CMP_SRV_CTX_get0_custom_ctx; OSSL_CMP_SRV_CTX_init; OSSL_CMP_SRV_CTX_new; OSSL_CMP_SRV_CTX_set_accept_raverified; OSSL_CMP_SRV_CTX_set_accept_unprotected; OSSL_CMP_SRV_CTX_set_grant_implicit_confirm; OSSL_CMP_SRV_CTX_set_send_unprotected_errors; OSSL_CMP_SRV_process_request; OSSL_CMP_STATUSINFO_new; OSSL_CMP_certConf_cb; OSSL_CMP_exec_GENM_ses; OSSL_CMP_exec_RR_ses; OSSL_CMP_exec_certreq; OSSL_CMP_log_close; OSSL_CMP_log_open; OSSL_CMP_print_errors_cb; OSSL_CMP_print_to_bio; OSSL_CMP_snprint_PKIStatusInfo; OSSL_CMP_try_certreq; OSSL_CMP_validate_cert_path; OSSL_CMP_validate_msg; OSSL_CRMF_CERTID_dup; OSSL_CRMF_CERTID_free; OSSL_CRMF_CERTID_gen; OSSL_CRMF_CERTID_get0_issuer; OSSL_CRMF_CERTID_get0_serialNumber; OSSL_CRMF_CERTID_it; OSSL_CRMF_CERTID_new; OSSL_CRMF_CERTTEMPLATE_fill; OSSL_CRMF_CERTTEMPLATE_free; OSSL_CRMF_CERTTEMPLATE_get0_extensions; OSSL_CRMF_CERTTEMPLATE_get0_issuer; OSSL_CRMF_CERTTEMPLATE_get0_serialNumber; OSSL_CRMF_CERTTEMPLATE_get0_subject; OSSL_CRMF_CERTTEMPLATE_it; OSSL_CRMF_CERTTEMPLATE_new; OSSL_CRMF_ENCRYPTEDVALUE_free; OSSL_CRMF_ENCRYPTEDVALUE_get1_encCert; OSSL_CRMF_ENCRYPTEDVALUE_it; OSSL_CRMF_ENCRYPTEDVALUE_new; OSSL_CRMF_MSGS_free; OSSL_CRMF_MSGS_it; OSSL_CRMF_MSGS_new; OSSL_CRMF_MSGS_verify_popo; OSSL_CRMF_MSG_PKIPublicationInfo_push0_SinglePubInfo; OSSL_CRMF_MSG_create_popo; OSSL_CRMF_MSG_dup; OSSL_CRMF_MSG_free; OSSL_CRMF_MSG_get0_regCtrl_authenticator; OSSL_CRMF_MSG_get0_regCtrl_oldCertID; OSSL_CRMF_MSG_get0_regCtrl_pkiPublicationInfo; OSSL_CRMF_MSG_get0_regCtrl_protocolEncrKey; OSSL_CRMF_MSG_get0_regCtrl_regToken; OSSL_CRMF_MSG_get0_regInfo_certReq; OSSL_CRMF_MSG_get0_regInfo_utf8Pairs; OSSL_CRMF_MSG_get0_tmpl; OSSL_CRMF_MSG_get_certReqId; OSSL_CRMF_MSG_it; OSSL_CRMF_MSG_new; OSSL_CRMF_MSG_push0_extension; OSSL_CRMF_MSG_set0_SinglePubInfo; OSSL_CRMF_MSG_set0_extensions; OSSL_CRMF_MSG_set0_validity; OSSL_CRMF_MSG_set1_regCtrl_authenticator; OSSL_CRMF_MSG_set1_regCtrl_oldCertID; OSSL_CRMF_MSG_set1_regCtrl_pkiPublicationInfo; OSSL_CRMF_MSG_set1_regCtrl_protocolEncrKey; OSSL_CRMF_MSG_set1_regCtrl_regToken; OSSL_CRMF_MSG_set1_regInfo_certReq; OSSL_CRMF_MSG_set1_regInfo_utf8Pairs; OSSL_CRMF_MSG_set_PKIPublicationInfo_action; OSSL_CRMF_MSG_set_certReqId; OSSL_CRMF_PBMPARAMETER_free; OSSL_CRMF_PBMPARAMETER_it; OSSL_CRMF_PBMPARAMETER_new; OSSL_CRMF_PKIPUBLICATIONINFO_free; OSSL_CRMF_PKIPUBLICATIONINFO_it; OSSL_CRMF_PKIPUBLICATIONINFO_new; OSSL_CRMF_SINGLEPUBINFO_free; OSSL_CRMF_SINGLEPUBINFO_it; OSSL_CRMF_SINGLEPUBINFO_new; OSSL_CRMF_pbm_new; OSSL_CRMF_pbmp_new; OSSL_DECODER_CTX_add_decoder; OSSL_DECODER_CTX_add_extra; OSSL_DECODER_CTX_free; OSSL_DECODER_CTX_get_cleanup; OSSL_DECODER_CTX_get_construct; OSSL_DECODER_CTX_get_construct_data; OSSL_DECODER_CTX_get_num_decoders; OSSL_DECODER_CTX_new; OSSL_DECODER_CTX_new_for_pkey; OSSL_DECODER_CTX_set_cleanup; OSSL_DECODER_CTX_set_construct; OSSL_DECODER_CTX_set_construct_data; OSSL_DECODER_CTX_set_input_structure; OSSL_DECODER_CTX_set_input_type; OSSL_DECODER_CTX_set_params; OSSL_DECODER_CTX_set_passphrase; OSSL_DECODER_CTX_set_passphrase_cb; OSSL_DECODER_CTX_set_passphrase_ui; OSSL_DECODER_CTX_set_pem_password_cb; OSSL_DECODER_CTX_set_selection; OSSL_DECODER_INSTANCE_get_decoder; OSSL_DECODER_INSTANCE_get_decoder_ctx; OSSL_DECODER_INSTANCE_get_input_structure; OSSL_DECODER_INSTANCE_get_input_type; OSSL_DECODER_do_all_provided; OSSL_DECODER_export; OSSL_DECODER_fetch; OSSL_DECODER_free; OSSL_DECODER_from_bio; OSSL_DECODER_from_data; OSSL_DECODER_from_fp; OSSL_DECODER_get0_description; OSSL_DECODER_get0_name; OSSL_DECODER_get0_properties; OSSL_DECODER_get0_provider; OSSL_DECODER_get_params; OSSL_DECODER_gettable_params; OSSL_DECODER_is_a; OSSL_DECODER_names_do_all; OSSL_DECODER_settable_ctx_params; OSSL_DECODER_up_ref; OSSL_EC_curve_nid2name; OSSL_ENCODER_CTX_add_encoder; OSSL_ENCODER_CTX_add_extra; OSSL_ENCODER_CTX_free; OSSL_ENCODER_CTX_get_num_encoders; OSSL_ENCODER_CTX_new; OSSL_ENCODER_CTX_new_for_pkey; OSSL_ENCODER_CTX_set_cipher; OSSL_ENCODER_CTX_set_cleanup; OSSL_ENCODER_CTX_set_construct; OSSL_ENCODER_CTX_set_construct_data; OSSL_ENCODER_CTX_set_output_structure; OSSL_ENCODER_CTX_set_output_type; OSSL_ENCODER_CTX_set_params; OSSL_ENCODER_CTX_set_passphrase; OSSL_ENCODER_CTX_set_passphrase_cb; OSSL_ENCODER_CTX_set_passphrase_ui; OSSL_ENCODER_CTX_set_pem_password_cb; OSSL_ENCODER_CTX_set_selection; OSSL_ENCODER_INSTANCE_get_encoder; OSSL_ENCODER_INSTANCE_get_encoder_ctx; OSSL_ENCODER_INSTANCE_get_output_structure; OSSL_ENCODER_INSTANCE_get_output_type; OSSL_ENCODER_do_all_provided; OSSL_ENCODER_fetch; OSSL_ENCODER_free; OSSL_ENCODER_get0_description; OSSL_ENCODER_get0_name; OSSL_ENCODER_get0_properties; OSSL_ENCODER_get0_provider; OSSL_ENCODER_get_params; OSSL_ENCODER_gettable_params; OSSL_ENCODER_is_a; OSSL_ENCODER_names_do_all; OSSL_ENCODER_settable_ctx_params; OSSL_ENCODER_to_bio; OSSL_ENCODER_to_data; OSSL_ENCODER_to_fp; OSSL_ENCODER_up_ref; OSSL_ESS_check_signing_certs; OSSL_ESS_signing_cert_new_init; OSSL_ESS_signing_cert_v2_new_init; OSSL_HTTP_REQ_CTX_add1_header; OSSL_HTTP_REQ_CTX_exchange; OSSL_HTTP_REQ_CTX_free; OSSL_HTTP_REQ_CTX_get0_mem_bio; OSSL_HTTP_REQ_CTX_get_resp_len; OSSL_HTTP_REQ_CTX_nbio; OSSL_HTTP_REQ_CTX_nbio_d2i; OSSL_HTTP_REQ_CTX_new; OSSL_HTTP_REQ_CTX_set1_req; OSSL_HTTP_REQ_CTX_set_expected; OSSL_HTTP_REQ_CTX_set_max_response_length; OSSL_HTTP_REQ_CTX_set_request_line; OSSL_HTTP_adapt_proxy; OSSL_HTTP_close; OSSL_HTTP_exchange; OSSL_HTTP_get; OSSL_HTTP_is_alive; OSSL_HTTP_open; OSSL_HTTP_parse_url; OSSL_HTTP_proxy_connect; OSSL_HTTP_set1_request; OSSL_HTTP_transfer; OSSL_LIB_CTX_free; OSSL_LIB_CTX_get0_global_default; OSSL_LIB_CTX_load_config; OSSL_LIB_CTX_new; OSSL_LIB_CTX_new_child; OSSL_LIB_CTX_new_from_dispatch; OSSL_LIB_CTX_set0_default; OSSL_PARAM_BLD_free; OSSL_PARAM_BLD_new; OSSL_PARAM_BLD_push_BN; OSSL_PARAM_BLD_push_BN_pad; OSSL_PARAM_BLD_push_double; OSSL_PARAM_BLD_push_int; OSSL_PARAM_BLD_push_int32; OSSL_PARAM_BLD_push_int64; OSSL_PARAM_BLD_push_long; OSSL_PARAM_BLD_push_octet_ptr; OSSL_PARAM_BLD_push_octet_string; OSSL_PARAM_BLD_push_size_t; OSSL_PARAM_BLD_push_time_t; OSSL_PARAM_BLD_push_uint; OSSL_PARAM_BLD_push_uint32; OSSL_PARAM_BLD_push_uint64; OSSL_PARAM_BLD_push_ulong; OSSL_PARAM_BLD_push_utf8_ptr; OSSL_PARAM_BLD_push_utf8_string; OSSL_PARAM_BLD_to_param; OSSL_PARAM_allocate_from_text; OSSL_PARAM_construct_BN; OSSL_PARAM_construct_double; OSSL_PARAM_construct_end; OSSL_PARAM_construct_int; OSSL_PARAM_construct_int32; OSSL_PARAM_construct_int64; OSSL_PARAM_construct_long; OSSL_PARAM_construct_octet_ptr; OSSL_PARAM_construct_octet_string; OSSL_PARAM_construct_size_t; OSSL_PARAM_construct_time_t; OSSL_PARAM_construct_uint; OSSL_PARAM_construct_uint32; OSSL_PARAM_construct_uint64; OSSL_PARAM_construct_ulong; OSSL_PARAM_construct_utf8_ptr; OSSL_PARAM_construct_utf8_string; OSSL_PARAM_dup; OSSL_PARAM_free; OSSL_PARAM_get_BN; OSSL_PARAM_get_double; OSSL_PARAM_get_int; OSSL_PARAM_get_int32; OSSL_PARAM_get_int64; OSSL_PARAM_get_long; OSSL_PARAM_get_octet_ptr; OSSL_PARAM_get_octet_string; OSSL_PARAM_get_octet_string_ptr; OSSL_PARAM_get_size_t; OSSL_PARAM_get_time_t; OSSL_PARAM_get_uint; OSSL_PARAM_get_uint32; OSSL_PARAM_get_uint64; OSSL_PARAM_get_ulong; OSSL_PARAM_get_utf8_ptr; OSSL_PARAM_get_utf8_string; OSSL_PARAM_get_utf8_string_ptr; OSSL_PARAM_locate; OSSL_PARAM_locate_const; OSSL_PARAM_merge; OSSL_PARAM_modified; OSSL_PARAM_set_BN; OSSL_PARAM_set_all_unmodified; OSSL_PARAM_set_double; OSSL_PARAM_set_int; OSSL_PARAM_set_int32; OSSL_PARAM_set_int64; OSSL_PARAM_set_long; OSSL_PARAM_set_octet_ptr; OSSL_PARAM_set_octet_string; OSSL_PARAM_set_size_t; OSSL_PARAM_set_time_t; OSSL_PARAM_set_uint; OSSL_PARAM_set_uint32; OSSL_PARAM_set_uint64; OSSL_PARAM_set_ulong; OSSL_PARAM_set_utf8_ptr; OSSL_PARAM_set_utf8_string; OSSL_PROVIDER_add_builtin; OSSL_PROVIDER_available; OSSL_PROVIDER_do_all; OSSL_PROVIDER_get0_dispatch; OSSL_PROVIDER_get0_name; OSSL_PROVIDER_get0_provider_ctx; OSSL_PROVIDER_get_capabilities; OSSL_PROVIDER_get_params; OSSL_PROVIDER_gettable_params; OSSL_PROVIDER_load; OSSL_PROVIDER_query_operation; OSSL_PROVIDER_self_test; OSSL_PROVIDER_set_default_search_path; OSSL_PROVIDER_try_load; OSSL_PROVIDER_unload; OSSL_PROVIDER_unquery_operation; OSSL_SELF_TEST_free; OSSL_SELF_TEST_get_callback; OSSL_SELF_TEST_new; OSSL_SELF_TEST_onbegin; OSSL_SELF_TEST_oncorrupt_byte; OSSL_SELF_TEST_onend; OSSL_SELF_TEST_set_callback; OSSL_STORE_INFO_get0_PUBKEY; OSSL_STORE_INFO_get0_data; OSSL_STORE_INFO_get1_PUBKEY; OSSL_STORE_INFO_new; OSSL_STORE_INFO_new_PUBKEY; OSSL_STORE_LOADER_do_all_provided; OSSL_STORE_LOADER_fetch; OSSL_STORE_LOADER_get0_description; OSSL_STORE_LOADER_get0_properties; OSSL_STORE_LOADER_get0_provider; OSSL_STORE_LOADER_is_a; OSSL_STORE_LOADER_names_do_all; OSSL_STORE_LOADER_set_attach; OSSL_STORE_LOADER_set_open_ex; OSSL_STORE_LOADER_up_ref; OSSL_STORE_attach; OSSL_STORE_open_ex; OSSL_parse_url; OSSL_trace_begin; OSSL_trace_enabled; OSSL_trace_end; OSSL_trace_get_category_name; OSSL_trace_get_category_num; OSSL_trace_set_callback; OSSL_trace_set_channel; OSSL_trace_set_prefix; OSSL_trace_set_suffix; PEM_X509_INFO_read_bio_ex; PEM_X509_INFO_read_ex; PEM_read_PUBKEY_ex; PEM_read_PrivateKey_ex; PEM_read_X509_PUBKEY; PEM_read_bio_PUBKEY_ex; PEM_read_bio_Parameters_ex; PEM_read_bio_PrivateKey_ex; PEM_read_bio_X509_PUBKEY; PEM_write_PUBKEY_ex; PEM_write_PrivateKey_ex; PEM_write_X509_PUBKEY; PEM_write_bio_PUBKEY_ex; PEM_write_bio_PrivateKey_ex; PEM_write_bio_X509_PUBKEY; PKCS12_PBE_keyivgen_ex; PKCS12_SAFEBAG_create_pkcs8_encrypt_ex; PKCS12_SAFEBAG_create_secret; PKCS12_SAFEBAG_get0_bag_obj; PKCS12_SAFEBAG_get0_bag_type; PKCS12_add1_attr_by_NID; PKCS12_add1_attr_by_txt; PKCS12_add_key_ex; PKCS12_add_safe_ex; PKCS12_add_safes_ex; PKCS12_add_secret; PKCS12_create_ex; PKCS12_decrypt_skey_ex; PKCS12_init_ex; PKCS12_item_decrypt_d2i_ex; PKCS12_item_i2d_encrypt_ex; PKCS12_key_gen_asc_ex; PKCS12_key_gen_uni_ex; PKCS12_key_gen_utf8_ex; PKCS12_pack_p7encdata_ex; PKCS12_pbe_crypt_ex; PKCS5_PBE_keyivgen_ex; PKCS5_pbe2_set_iv_ex; PKCS5_pbe_set0_algor_ex; PKCS5_pbe_set_ex; PKCS5_pbkdf2_set_ex; PKCS5_v2_PBE_keyivgen_ex; PKCS5_v2_scrypt_keyivgen_ex; PKCS7_encrypt_ex; PKCS7_get_octet_string; PKCS7_new_ex; PKCS7_sign_ex; PKCS7_type_is_other; PKCS8_decrypt_ex; PKCS8_encrypt_ex; PKCS8_pkey_add1_attr; PKCS8_pkey_add1_attr_by_OBJ; PKCS8_set0_pbe_ex; RAND_bytes_ex; RAND_get0_primary; RAND_get0_private; RAND_get0_public; RAND_priv_bytes_ex; RAND_set_DRBG_type; RAND_set_seed_source_type; RSA_PSS_PARAMS_dup; SMIME_read_ASN1_ex; SMIME_read_CMS_ex; SMIME_read_PKCS7_ex; SMIME_write_ASN1_ex; SRP_Calc_B_ex; SRP_Calc_client_key_ex; SRP_Calc_u_ex; SRP_Calc_x_ex; SRP_VBASE_add0_user; SRP_create_verifier_BN_ex; SRP_create_verifier_ex; SRP_user_pwd_new; SRP_user_pwd_set0_sv; SRP_user_pwd_set1_ids; SRP_user_pwd_set_gN; TS_RESP_CTX_new_ex; TS_VERIFY_CTX_set_certs; X509V3_set_issuer_pkey; X509_CRL_load_http; X509_CRL_new_ex; X509_LOOKUP_by_subject_ex; X509_LOOKUP_ctrl_ex; X509_LOOKUP_store; X509_NAME_hash_ex; X509_PUBKEY_dup; X509_PUBKEY_eq; X509_PUBKEY_new_ex; X509_REQ_get0_distinguishing_id; X509_REQ_new_ex; X509_REQ_set0_distinguishing_id; X509_REQ_verify_ex; X509_STORE_CTX_new_ex; X509_STORE_CTX_print_verify_cb; X509_STORE_CTX_verify; X509_STORE_get1_all_certs; X509_STORE_load_file; X509_STORE_load_file_ex; X509_STORE_load_locations_ex; X509_STORE_load_path; X509_STORE_load_store; X509_STORE_load_store_ex; X509_STORE_set_default_paths_ex; X509_VERIFY_PARAM_get0_email; X509_VERIFY_PARAM_get0_host; X509_VERIFY_PARAM_get1_ip_asc; X509_add_cert; X509_add_certs; X509_build_chain; X509_cmp_timeframe; X509_digest_sig; X509_get0_distinguishing_id; X509_load_cert_crl_file_ex; X509_load_cert_file_ex; X509_load_http; X509_new_ex; X509_self_signed; X509_set0_distinguishing_id; asn1_d2i_read_bio; b2i_PVK_bio_ex; d2i_AutoPrivateKey_ex; d2i_ISSUER_SIGN_TOOL; + d2i_KeyParams; + d2i_KeyParams_bio; d2i_OSSL_CMP_MSG; d2i_OSSL_CMP_MSG_bio; d2i_OSSL_CMP_PKIHEADER; d2i_OSSL_CMP_PKISI; d2i_OSSL_CRMF_CERTID; d2i_OSSL_CRMF_CERTTEMPLATE; d2i_OSSL_CRMF_ENCRYPTEDVALUE; d2i_OSSL_CRMF_MSG; d2i_OSSL_CRMF_MSGS; d2i_OSSL_CRMF_PBMPARAMETER; d2i_OSSL_CRMF_PKIPUBLICATIONINFO; d2i_OSSL_CRMF_SINGLEPUBINFO; d2i_PUBKEY_ex; d2i_PrivateKey_ex; d2i_PrivateKey_ex_bio; d2i_PrivateKey_ex_fp; d2i_X509_PUBKEY_bio; d2i_X509_PUBKEY_fp; i2b_PVK_bio_ex; i2d_ISSUER_SIGN_TOOL; i2d_KeyParams; i2d_KeyParams_bio; i2d_OSSL_CMP_MSG; i2d_OSSL_CMP_MSG_bio; i2d_OSSL_CMP_PKIHEADER; i2d_OSSL_CMP_PKISI; i2d_OSSL_CRMF_CERTID; i2d_OSSL_CRMF_CERTTEMPLATE; i2d_OSSL_CRMF_ENCRYPTEDVALUE; i2d_OSSL_CRMF_MSG; i2d_OSSL_CRMF_MSGS; i2d_OSSL_CRMF_PBMPARAMETER; i2d_OSSL_CRMF_PKIPUBLICATIONINFO; i2d_OSSL_CRMF_SINGLEPUBINFO; i2d_X509_PUBKEY_bio; i2d_X509_PUBKEY_fp; i2s_ASN1_UTF8STRING; s2i_ASN1_UTF8STRING; } OPENSSL_1_1_1h;