wok-next diff openssl10/stuff/patches/openssl-1.0-versioned-symbols.patch @ rev 20859
Update ALSA stack (1.1.6)
author | Aleksej Bobylev <al.bobylev@gmail.com> |
---|---|
date | Wed Jun 27 13:35:43 2018 +0300 (2018-06-27) |
parents | |
children |
line diff
1.1 --- /dev/null Thu Jan 01 00:00:00 1970 +0000 1.2 +++ b/openssl10/stuff/patches/openssl-1.0-versioned-symbols.patch Wed Jun 27 13:35:43 2018 +0300 1.3 @@ -0,0 +1,4667 @@ 1.4 +--- 1.5 + Configure | 2 1.6 + engines/ccgost/openssl.ld | 10 1.7 + engines/openssl.ld | 10 1.8 + openssl.ld | 4620 ++++++++++++++++++++++++++++++++++++++++++++++ 1.9 + 4 files changed, 4642 insertions(+) 1.10 + 1.11 +--- a/Configure 1.12 ++++ b/Configure 1.13 +@@ -1730,6 +1730,8 @@ if ($strict_warnings) 1.14 + } 1.15 + } 1.16 + 1.17 ++$shared_ldflag .= " -Wl,--version-script=openssl.ld"; 1.18 ++ 1.19 + open(IN,'<Makefile.org') || die "unable to read Makefile.org:$!\n"; 1.20 + unlink("$Makefile.new") || die "unable to remove old $Makefile.new:$!\n" if -e "$Makefile.new"; 1.21 + open(OUT,">$Makefile.new") || die "unable to create $Makefile.new:$!\n"; 1.22 +--- /dev/null 1.23 ++++ b/engines/ccgost/openssl.ld 1.24 +@@ -0,0 +1,10 @@ 1.25 ++OPENSSL_1.0.0 { 1.26 ++ global: 1.27 ++ bind_engine; 1.28 ++ v_check; 1.29 ++ OPENSSL_init; 1.30 ++ OPENSSL_finish; 1.31 ++ local: 1.32 ++ *; 1.33 ++}; 1.34 ++ 1.35 +--- /dev/null 1.36 ++++ b/engines/openssl.ld 1.37 +@@ -0,0 +1,10 @@ 1.38 ++OPENSSL_1.0.0 { 1.39 ++ global: 1.40 ++ bind_engine; 1.41 ++ v_check; 1.42 ++ OPENSSL_init; 1.43 ++ OPENSSL_finish; 1.44 ++ local: 1.45 ++ *; 1.46 ++}; 1.47 ++ 1.48 +--- /dev/null 1.49 ++++ b/openssl.ld 1.50 +@@ -0,0 +1,4620 @@ 1.51 ++OPENSSL_1.0.0 { 1.52 ++ global: 1.53 ++ BIO_f_ssl; 1.54 ++ BIO_new_buffer_ssl_connect; 1.55 ++ BIO_new_ssl; 1.56 ++ BIO_new_ssl_connect; 1.57 ++ BIO_proxy_ssl_copy_session_id; 1.58 ++ BIO_ssl_copy_session_id; 1.59 ++ BIO_ssl_shutdown; 1.60 ++ d2i_SSL_SESSION; 1.61 ++ DTLSv1_client_method; 1.62 ++ DTLSv1_method; 1.63 ++ DTLSv1_server_method; 1.64 ++ ERR_load_SSL_strings; 1.65 ++ i2d_SSL_SESSION; 1.66 ++ kssl_build_principal_2; 1.67 ++ kssl_cget_tkt; 1.68 ++ kssl_check_authent; 1.69 ++ kssl_ctx_free; 1.70 ++ kssl_ctx_new; 1.71 ++ kssl_ctx_setkey; 1.72 ++ kssl_ctx_setprinc; 1.73 ++ kssl_ctx_setstring; 1.74 ++ kssl_ctx_show; 1.75 ++ kssl_err_set; 1.76 ++ kssl_krb5_free_data_contents; 1.77 ++ kssl_sget_tkt; 1.78 ++ kssl_skip_confound; 1.79 ++ kssl_validate_times; 1.80 ++ PEM_read_bio_SSL_SESSION; 1.81 ++ PEM_read_SSL_SESSION; 1.82 ++ PEM_write_bio_SSL_SESSION; 1.83 ++ PEM_write_SSL_SESSION; 1.84 ++ SSL_accept; 1.85 ++ SSL_add_client_CA; 1.86 ++ SSL_add_dir_cert_subjects_to_stack; 1.87 ++ SSL_add_dir_cert_subjs_to_stk; 1.88 ++ SSL_add_file_cert_subjects_to_stack; 1.89 ++ SSL_add_file_cert_subjs_to_stk; 1.90 ++ SSL_alert_desc_string; 1.91 ++ SSL_alert_desc_string_long; 1.92 ++ SSL_alert_type_string; 1.93 ++ SSL_alert_type_string_long; 1.94 ++ SSL_callback_ctrl; 1.95 ++ SSL_check_private_key; 1.96 ++ SSL_CIPHER_description; 1.97 ++ SSL_CIPHER_get_bits; 1.98 ++ SSL_CIPHER_get_name; 1.99 ++ SSL_CIPHER_get_version; 1.100 ++ SSL_clear; 1.101 ++ SSL_COMP_add_compression_method; 1.102 ++ SSL_COMP_get_compression_methods; 1.103 ++ SSL_COMP_get_compress_methods; 1.104 ++ SSL_COMP_get_name; 1.105 ++ SSL_connect; 1.106 ++ SSL_copy_session_id; 1.107 ++ SSL_ctrl; 1.108 ++ SSL_CTX_add_client_CA; 1.109 ++ SSL_CTX_add_session; 1.110 ++ SSL_CTX_callback_ctrl; 1.111 ++ SSL_CTX_check_private_key; 1.112 ++ SSL_CTX_ctrl; 1.113 ++ SSL_CTX_flush_sessions; 1.114 ++ SSL_CTX_free; 1.115 ++ SSL_CTX_get_cert_store; 1.116 ++ SSL_CTX_get_client_CA_list; 1.117 ++ SSL_CTX_get_client_cert_cb; 1.118 ++ SSL_CTX_get_ex_data; 1.119 ++ SSL_CTX_get_ex_new_index; 1.120 ++ SSL_CTX_get_info_callback; 1.121 ++ SSL_CTX_get_quiet_shutdown; 1.122 ++ SSL_CTX_get_timeout; 1.123 ++ SSL_CTX_get_verify_callback; 1.124 ++ SSL_CTX_get_verify_depth; 1.125 ++ SSL_CTX_get_verify_mode; 1.126 ++ SSL_CTX_load_verify_locations; 1.127 ++ SSL_CTX_new; 1.128 ++ SSL_CTX_remove_session; 1.129 ++ SSL_CTX_sess_get_get_cb; 1.130 ++ SSL_CTX_sess_get_new_cb; 1.131 ++ SSL_CTX_sess_get_remove_cb; 1.132 ++ SSL_CTX_sessions; 1.133 ++ SSL_CTX_sess_set_get_cb; 1.134 ++ SSL_CTX_sess_set_new_cb; 1.135 ++ SSL_CTX_sess_set_remove_cb; 1.136 ++ SSL_CTX_set1_param; 1.137 ++ SSL_CTX_set_cert_store; 1.138 ++ SSL_CTX_set_cert_verify_callback; 1.139 ++ SSL_CTX_set_cert_verify_cb; 1.140 ++ SSL_CTX_set_cipher_list; 1.141 ++ SSL_CTX_set_client_CA_list; 1.142 ++ SSL_CTX_set_client_cert_cb; 1.143 ++ SSL_CTX_set_client_cert_engine; 1.144 ++ SSL_CTX_set_cookie_generate_cb; 1.145 ++ SSL_CTX_set_cookie_verify_cb; 1.146 ++ SSL_CTX_set_default_passwd_cb; 1.147 ++ SSL_CTX_set_default_passwd_cb_userdata; 1.148 ++ SSL_CTX_set_default_verify_paths; 1.149 ++ SSL_CTX_set_def_passwd_cb_ud; 1.150 ++ SSL_CTX_set_def_verify_paths; 1.151 ++ SSL_CTX_set_ex_data; 1.152 ++ SSL_CTX_set_generate_session_id; 1.153 ++ SSL_CTX_set_info_callback; 1.154 ++ SSL_CTX_set_msg_callback; 1.155 ++ SSL_CTX_set_psk_client_callback; 1.156 ++ SSL_CTX_set_psk_server_callback; 1.157 ++ SSL_CTX_set_purpose; 1.158 ++ SSL_CTX_set_quiet_shutdown; 1.159 ++ SSL_CTX_set_session_id_context; 1.160 ++ SSL_CTX_set_ssl_version; 1.161 ++ SSL_CTX_set_timeout; 1.162 ++ SSL_CTX_set_tmp_dh_callback; 1.163 ++ SSL_CTX_set_tmp_ecdh_callback; 1.164 ++ SSL_CTX_set_tmp_rsa_callback; 1.165 ++ SSL_CTX_set_trust; 1.166 ++ SSL_CTX_set_verify; 1.167 ++ SSL_CTX_set_verify_depth; 1.168 ++ SSL_CTX_use_cert_chain_file; 1.169 ++ SSL_CTX_use_certificate; 1.170 ++ SSL_CTX_use_certificate_ASN1; 1.171 ++ SSL_CTX_use_certificate_chain_file; 1.172 ++ SSL_CTX_use_certificate_file; 1.173 ++ SSL_CTX_use_PrivateKey; 1.174 ++ SSL_CTX_use_PrivateKey_ASN1; 1.175 ++ SSL_CTX_use_PrivateKey_file; 1.176 ++ SSL_CTX_use_psk_identity_hint; 1.177 ++ SSL_CTX_use_RSAPrivateKey; 1.178 ++ SSL_CTX_use_RSAPrivateKey_ASN1; 1.179 ++ SSL_CTX_use_RSAPrivateKey_file; 1.180 ++ SSL_do_handshake; 1.181 ++ SSL_dup; 1.182 ++ SSL_dup_CA_list; 1.183 ++ SSLeay_add_ssl_algorithms; 1.184 ++ SSL_free; 1.185 ++ SSL_get1_session; 1.186 ++ SSL_get_certificate; 1.187 ++ SSL_get_cipher_list; 1.188 ++ SSL_get_ciphers; 1.189 ++ SSL_get_client_CA_list; 1.190 ++ SSL_get_current_cipher; 1.191 ++ SSL_get_current_compression; 1.192 ++ SSL_get_current_expansion; 1.193 ++ SSL_get_default_timeout; 1.194 ++ SSL_get_error; 1.195 ++ SSL_get_ex_data; 1.196 ++ SSL_get_ex_data_X509_STORE_CTX_idx; 1.197 ++ SSL_get_ex_d_X509_STORE_CTX_idx; 1.198 ++ SSL_get_ex_new_index; 1.199 ++ SSL_get_fd; 1.200 ++ SSL_get_finished; 1.201 ++ SSL_get_info_callback; 1.202 ++ SSL_get_peer_cert_chain; 1.203 ++ SSL_get_peer_certificate; 1.204 ++ SSL_get_peer_finished; 1.205 ++ SSL_get_privatekey; 1.206 ++ SSL_get_psk_identity; 1.207 ++ SSL_get_psk_identity_hint; 1.208 ++ SSL_get_quiet_shutdown; 1.209 ++ SSL_get_rbio; 1.210 ++ SSL_get_read_ahead; 1.211 ++ SSL_get_rfd; 1.212 ++ SSL_get_servername; 1.213 ++ SSL_get_servername_type; 1.214 ++ SSL_get_session; 1.215 ++ SSL_get_shared_ciphers; 1.216 ++ SSL_get_shutdown; 1.217 ++ SSL_get_SSL_CTX; 1.218 ++ SSL_get_ssl_method; 1.219 ++ SSL_get_verify_callback; 1.220 ++ SSL_get_verify_depth; 1.221 ++ SSL_get_verify_mode; 1.222 ++ SSL_get_verify_result; 1.223 ++ SSL_get_version; 1.224 ++ SSL_get_wbio; 1.225 ++ SSL_get_wfd; 1.226 ++ SSL_has_matching_session_id; 1.227 ++ SSL_library_init; 1.228 ++ SSL_load_client_CA_file; 1.229 ++ SSL_load_error_strings; 1.230 ++ SSL_new; 1.231 ++ SSL_peek; 1.232 ++ SSL_pending; 1.233 ++ SSL_read; 1.234 ++ SSL_renegotiate; 1.235 ++ SSL_renegotiate_pending; 1.236 ++ SSL_rstate_string; 1.237 ++ SSL_rstate_string_long; 1.238 ++ SSL_SESSION_cmp; 1.239 ++ SSL_SESSION_free; 1.240 ++ SSL_SESSION_get_ex_data; 1.241 ++ SSL_SESSION_get_ex_new_index; 1.242 ++ SSL_SESSION_get_id; 1.243 ++ SSL_SESSION_get_time; 1.244 ++ SSL_SESSION_get_timeout; 1.245 ++ SSL_SESSION_hash; 1.246 ++ SSL_SESSION_new; 1.247 ++ SSL_SESSION_print; 1.248 ++ SSL_SESSION_print_fp; 1.249 ++ SSL_SESSION_set_ex_data; 1.250 ++ SSL_SESSION_set_time; 1.251 ++ SSL_SESSION_set_timeout; 1.252 ++ SSL_set1_param; 1.253 ++ SSL_set_accept_state; 1.254 ++ SSL_set_bio; 1.255 ++ SSL_set_cipher_list; 1.256 ++ SSL_set_client_CA_list; 1.257 ++ SSL_set_connect_state; 1.258 ++ SSL_set_ex_data; 1.259 ++ SSL_set_fd; 1.260 ++ SSL_set_generate_session_id; 1.261 ++ SSL_set_info_callback; 1.262 ++ SSL_set_msg_callback; 1.263 ++ SSL_set_psk_client_callback; 1.264 ++ SSL_set_psk_server_callback; 1.265 ++ SSL_set_purpose; 1.266 ++ SSL_set_quiet_shutdown; 1.267 ++ SSL_set_read_ahead; 1.268 ++ SSL_set_rfd; 1.269 ++ SSL_set_session; 1.270 ++ SSL_set_session_id_context; 1.271 ++ SSL_set_session_secret_cb; 1.272 ++ SSL_set_session_ticket_ext; 1.273 ++ SSL_set_session_ticket_ext_cb; 1.274 ++ SSL_set_shutdown; 1.275 ++ SSL_set_SSL_CTX; 1.276 ++ SSL_set_ssl_method; 1.277 ++ SSL_set_tmp_dh_callback; 1.278 ++ SSL_set_tmp_ecdh_callback; 1.279 ++ SSL_set_tmp_rsa_callback; 1.280 ++ SSL_set_trust; 1.281 ++ SSL_set_verify; 1.282 ++ SSL_set_verify_depth; 1.283 ++ SSL_set_verify_result; 1.284 ++ SSL_set_wfd; 1.285 ++ SSL_shutdown; 1.286 ++ SSL_state; 1.287 ++ SSL_state_string; 1.288 ++ SSL_state_string_long; 1.289 ++ SSL_use_certificate; 1.290 ++ SSL_use_certificate_ASN1; 1.291 ++ SSL_use_certificate_file; 1.292 ++ SSL_use_PrivateKey; 1.293 ++ SSL_use_PrivateKey_ASN1; 1.294 ++ SSL_use_PrivateKey_file; 1.295 ++ SSL_use_psk_identity_hint; 1.296 ++ SSL_use_RSAPrivateKey; 1.297 ++ SSL_use_RSAPrivateKey_ASN1; 1.298 ++ SSL_use_RSAPrivateKey_file; 1.299 ++ SSLv23_client_method; 1.300 ++ SSLv23_method; 1.301 ++ SSLv23_server_method; 1.302 ++ SSLv2_client_method; 1.303 ++ SSLv2_method; 1.304 ++ SSLv2_server_method; 1.305 ++ SSLv3_client_method; 1.306 ++ SSLv3_method; 1.307 ++ SSLv3_server_method; 1.308 ++ SSL_version; 1.309 ++ SSL_want; 1.310 ++ SSL_write; 1.311 ++ TLSv1_client_method; 1.312 ++ TLSv1_method; 1.313 ++ TLSv1_server_method; 1.314 ++ 1.315 ++ 1.316 ++ SSLeay; 1.317 ++ SSLeay_version; 1.318 ++ ASN1_BIT_STRING_asn1_meth; 1.319 ++ ASN1_HEADER_free; 1.320 ++ ASN1_HEADER_new; 1.321 ++ ASN1_IA5STRING_asn1_meth; 1.322 ++ ASN1_INTEGER_get; 1.323 ++ ASN1_INTEGER_set; 1.324 ++ ASN1_INTEGER_to_BN; 1.325 ++ ASN1_OBJECT_create; 1.326 ++ ASN1_OBJECT_free; 1.327 ++ ASN1_OBJECT_new; 1.328 ++ ASN1_PRINTABLE_type; 1.329 ++ ASN1_STRING_cmp; 1.330 ++ ASN1_STRING_dup; 1.331 ++ ASN1_STRING_free; 1.332 ++ ASN1_STRING_new; 1.333 ++ ASN1_STRING_print; 1.334 ++ ASN1_STRING_set; 1.335 ++ ASN1_STRING_type_new; 1.336 ++ ASN1_TYPE_free; 1.337 ++ ASN1_TYPE_new; 1.338 ++ ASN1_UNIVERSALSTRING_to_string; 1.339 ++ ASN1_UTCTIME_check; 1.340 ++ ASN1_UTCTIME_print; 1.341 ++ ASN1_UTCTIME_set; 1.342 ++ ASN1_check_infinite_end; 1.343 ++ ASN1_d2i_bio; 1.344 ++ ASN1_d2i_fp; 1.345 ++ ASN1_digest; 1.346 ++ ASN1_dup; 1.347 ++ ASN1_get_object; 1.348 ++ ASN1_i2d_bio; 1.349 ++ ASN1_i2d_fp; 1.350 ++ ASN1_object_size; 1.351 ++ ASN1_parse; 1.352 ++ ASN1_put_object; 1.353 ++ ASN1_sign; 1.354 ++ ASN1_verify; 1.355 ++ BF_cbc_encrypt; 1.356 ++ BF_cfb64_encrypt; 1.357 ++ BF_ecb_encrypt; 1.358 ++ BF_encrypt; 1.359 ++ BF_ofb64_encrypt; 1.360 ++ BF_options; 1.361 ++ BF_set_key; 1.362 ++ BIO_CONNECT_free; 1.363 ++ BIO_CONNECT_new; 1.364 ++ BIO_accept; 1.365 ++ BIO_ctrl; 1.366 ++ BIO_int_ctrl; 1.367 ++ BIO_debug_callback; 1.368 ++ BIO_dump; 1.369 ++ BIO_dup_chain; 1.370 ++ BIO_f_base64; 1.371 ++ BIO_f_buffer; 1.372 ++ BIO_f_cipher; 1.373 ++ BIO_f_md; 1.374 ++ BIO_f_null; 1.375 ++ BIO_f_proxy_server; 1.376 ++ BIO_fd_non_fatal_error; 1.377 ++ BIO_fd_should_retry; 1.378 ++ BIO_find_type; 1.379 ++ BIO_free; 1.380 ++ BIO_free_all; 1.381 ++ BIO_get_accept_socket; 1.382 ++ BIO_get_filter_bio; 1.383 ++ BIO_get_host_ip; 1.384 ++ BIO_get_port; 1.385 ++ BIO_get_retry_BIO; 1.386 ++ BIO_get_retry_reason; 1.387 ++ BIO_gethostbyname; 1.388 ++ BIO_gets; 1.389 ++ BIO_new; 1.390 ++ BIO_new_accept; 1.391 ++ BIO_new_connect; 1.392 ++ BIO_new_fd; 1.393 ++ BIO_new_file; 1.394 ++ BIO_new_fp; 1.395 ++ BIO_new_socket; 1.396 ++ BIO_pop; 1.397 ++ BIO_printf; 1.398 ++ BIO_push; 1.399 ++ BIO_puts; 1.400 ++ BIO_read; 1.401 ++ BIO_s_accept; 1.402 ++ BIO_s_connect; 1.403 ++ BIO_s_fd; 1.404 ++ BIO_s_file; 1.405 ++ BIO_s_mem; 1.406 ++ BIO_s_null; 1.407 ++ BIO_s_proxy_client; 1.408 ++ BIO_s_socket; 1.409 ++ BIO_set; 1.410 ++ BIO_set_cipher; 1.411 ++ BIO_set_tcp_ndelay; 1.412 ++ BIO_sock_cleanup; 1.413 ++ BIO_sock_error; 1.414 ++ BIO_sock_init; 1.415 ++ BIO_sock_non_fatal_error; 1.416 ++ BIO_sock_should_retry; 1.417 ++ BIO_socket_ioctl; 1.418 ++ BIO_write; 1.419 ++ BN_CTX_free; 1.420 ++ BN_CTX_new; 1.421 ++ BN_MONT_CTX_free; 1.422 ++ BN_MONT_CTX_new; 1.423 ++ BN_MONT_CTX_set; 1.424 ++ BN_add; 1.425 ++ BN_add_word; 1.426 ++ BN_hex2bn; 1.427 ++ BN_bin2bn; 1.428 ++ BN_bn2hex; 1.429 ++ BN_bn2bin; 1.430 ++ BN_clear; 1.431 ++ BN_clear_bit; 1.432 ++ BN_clear_free; 1.433 ++ BN_cmp; 1.434 ++ BN_copy; 1.435 ++ BN_div; 1.436 ++ BN_div_word; 1.437 ++ BN_dup; 1.438 ++ BN_free; 1.439 ++ BN_from_montgomery; 1.440 ++ BN_gcd; 1.441 ++ BN_generate_prime; 1.442 ++ BN_get_word; 1.443 ++ BN_is_bit_set; 1.444 ++ BN_is_prime; 1.445 ++ BN_lshift; 1.446 ++ BN_lshift1; 1.447 ++ BN_mask_bits; 1.448 ++ BN_mod; 1.449 ++ BN_mod_exp; 1.450 ++ BN_mod_exp_mont; 1.451 ++ BN_mod_exp_simple; 1.452 ++ BN_mod_inverse; 1.453 ++ BN_mod_mul; 1.454 ++ BN_mod_mul_montgomery; 1.455 ++ BN_mod_word; 1.456 ++ BN_mul; 1.457 ++ BN_new; 1.458 ++ BN_num_bits; 1.459 ++ BN_num_bits_word; 1.460 ++ BN_options; 1.461 ++ BN_print; 1.462 ++ BN_print_fp; 1.463 ++ BN_rand; 1.464 ++ BN_reciprocal; 1.465 ++ BN_rshift; 1.466 ++ BN_rshift1; 1.467 ++ BN_set_bit; 1.468 ++ BN_set_word; 1.469 ++ BN_sqr; 1.470 ++ BN_sub; 1.471 ++ BN_to_ASN1_INTEGER; 1.472 ++ BN_ucmp; 1.473 ++ BN_value_one; 1.474 ++ BUF_MEM_free; 1.475 ++ BUF_MEM_grow; 1.476 ++ BUF_MEM_new; 1.477 ++ BUF_strdup; 1.478 ++ CONF_free; 1.479 ++ CONF_get_number; 1.480 ++ CONF_get_section; 1.481 ++ CONF_get_string; 1.482 ++ CONF_load; 1.483 ++ CRYPTO_add_lock; 1.484 ++ CRYPTO_dbg_free; 1.485 ++ CRYPTO_dbg_malloc; 1.486 ++ CRYPTO_dbg_realloc; 1.487 ++ CRYPTO_dbg_remalloc; 1.488 ++ CRYPTO_free; 1.489 ++ CRYPTO_get_add_lock_callback; 1.490 ++ CRYPTO_get_id_callback; 1.491 ++ CRYPTO_get_lock_name; 1.492 ++ CRYPTO_get_locking_callback; 1.493 ++ CRYPTO_get_mem_functions; 1.494 ++ CRYPTO_lock; 1.495 ++ CRYPTO_malloc; 1.496 ++ CRYPTO_mem_ctrl; 1.497 ++ CRYPTO_mem_leaks; 1.498 ++ CRYPTO_mem_leaks_cb; 1.499 ++ CRYPTO_mem_leaks_fp; 1.500 ++ CRYPTO_realloc; 1.501 ++ CRYPTO_remalloc; 1.502 ++ CRYPTO_set_add_lock_callback; 1.503 ++ CRYPTO_set_id_callback; 1.504 ++ CRYPTO_set_locking_callback; 1.505 ++ CRYPTO_set_mem_functions; 1.506 ++ CRYPTO_thread_id; 1.507 ++ DH_check; 1.508 ++ DH_compute_key; 1.509 ++ DH_free; 1.510 ++ DH_generate_key; 1.511 ++ DH_generate_parameters; 1.512 ++ DH_new; 1.513 ++ DH_size; 1.514 ++ DHparams_print; 1.515 ++ DHparams_print_fp; 1.516 ++ DSA_free; 1.517 ++ DSA_generate_key; 1.518 ++ DSA_generate_parameters; 1.519 ++ DSA_is_prime; 1.520 ++ DSA_new; 1.521 ++ DSA_print; 1.522 ++ DSA_print_fp; 1.523 ++ DSA_sign; 1.524 ++ DSA_sign_setup; 1.525 ++ DSA_size; 1.526 ++ DSA_verify; 1.527 ++ DSAparams_print; 1.528 ++ DSAparams_print_fp; 1.529 ++ ERR_clear_error; 1.530 ++ ERR_error_string; 1.531 ++ ERR_free_strings; 1.532 ++ ERR_func_error_string; 1.533 ++ ERR_get_err_state_table; 1.534 ++ ERR_get_error; 1.535 ++ ERR_get_error_line; 1.536 ++ ERR_get_state; 1.537 ++ ERR_get_string_table; 1.538 ++ ERR_lib_error_string; 1.539 ++ ERR_load_ASN1_strings; 1.540 ++ ERR_load_BIO_strings; 1.541 ++ ERR_load_BN_strings; 1.542 ++ ERR_load_BUF_strings; 1.543 ++ ERR_load_CONF_strings; 1.544 ++ ERR_load_DH_strings; 1.545 ++ ERR_load_DSA_strings; 1.546 ++ ERR_load_ERR_strings; 1.547 ++ ERR_load_EVP_strings; 1.548 ++ ERR_load_OBJ_strings; 1.549 ++ ERR_load_PEM_strings; 1.550 ++ ERR_load_PROXY_strings; 1.551 ++ ERR_load_RSA_strings; 1.552 ++ ERR_load_X509_strings; 1.553 ++ ERR_load_crypto_strings; 1.554 ++ ERR_load_strings; 1.555 ++ ERR_peek_error; 1.556 ++ ERR_peek_error_line; 1.557 ++ ERR_print_errors; 1.558 ++ ERR_print_errors_fp; 1.559 ++ ERR_put_error; 1.560 ++ ERR_reason_error_string; 1.561 ++ ERR_remove_state; 1.562 ++ EVP_BytesToKey; 1.563 ++ EVP_CIPHER_CTX_cleanup; 1.564 ++ EVP_CipherFinal; 1.565 ++ EVP_CipherInit; 1.566 ++ EVP_CipherUpdate; 1.567 ++ EVP_DecodeBlock; 1.568 ++ EVP_DecodeFinal; 1.569 ++ EVP_DecodeInit; 1.570 ++ EVP_DecodeUpdate; 1.571 ++ EVP_DecryptFinal; 1.572 ++ EVP_DecryptInit; 1.573 ++ EVP_DecryptUpdate; 1.574 ++ EVP_DigestFinal; 1.575 ++ EVP_DigestInit; 1.576 ++ EVP_DigestUpdate; 1.577 ++ EVP_EncodeBlock; 1.578 ++ EVP_EncodeFinal; 1.579 ++ EVP_EncodeInit; 1.580 ++ EVP_EncodeUpdate; 1.581 ++ EVP_EncryptFinal; 1.582 ++ EVP_EncryptInit; 1.583 ++ EVP_EncryptUpdate; 1.584 ++ EVP_OpenFinal; 1.585 ++ EVP_OpenInit; 1.586 ++ EVP_PKEY_assign; 1.587 ++ EVP_PKEY_copy_parameters; 1.588 ++ EVP_PKEY_free; 1.589 ++ EVP_PKEY_missing_parameters; 1.590 ++ EVP_PKEY_new; 1.591 ++ EVP_PKEY_save_parameters; 1.592 ++ EVP_PKEY_size; 1.593 ++ EVP_PKEY_type; 1.594 ++ EVP_SealFinal; 1.595 ++ EVP_SealInit; 1.596 ++ EVP_SignFinal; 1.597 ++ EVP_VerifyFinal; 1.598 ++ EVP_add_alias; 1.599 ++ EVP_add_cipher; 1.600 ++ EVP_add_digest; 1.601 ++ EVP_bf_cbc; 1.602 ++ EVP_bf_cfb64; 1.603 ++ EVP_bf_ecb; 1.604 ++ EVP_bf_ofb; 1.605 ++ EVP_cleanup; 1.606 ++ EVP_des_cbc; 1.607 ++ EVP_des_cfb64; 1.608 ++ EVP_des_ecb; 1.609 ++ EVP_des_ede; 1.610 ++ EVP_des_ede3; 1.611 ++ EVP_des_ede3_cbc; 1.612 ++ EVP_des_ede3_cfb64; 1.613 ++ EVP_des_ede3_ofb; 1.614 ++ EVP_des_ede_cbc; 1.615 ++ EVP_des_ede_cfb64; 1.616 ++ EVP_des_ede_ofb; 1.617 ++ EVP_des_ofb; 1.618 ++ EVP_desx_cbc; 1.619 ++ EVP_dss; 1.620 ++ EVP_dss1; 1.621 ++ EVP_enc_null; 1.622 ++ EVP_get_cipherbyname; 1.623 ++ EVP_get_digestbyname; 1.624 ++ EVP_get_pw_prompt; 1.625 ++ EVP_idea_cbc; 1.626 ++ EVP_idea_cfb64; 1.627 ++ EVP_idea_ecb; 1.628 ++ EVP_idea_ofb; 1.629 ++ EVP_md2; 1.630 ++ EVP_md5; 1.631 ++ EVP_md_null; 1.632 ++ EVP_rc2_cbc; 1.633 ++ EVP_rc2_cfb64; 1.634 ++ EVP_rc2_ecb; 1.635 ++ EVP_rc2_ofb; 1.636 ++ EVP_rc4; 1.637 ++ EVP_read_pw_string; 1.638 ++ EVP_set_pw_prompt; 1.639 ++ EVP_sha; 1.640 ++ EVP_sha1; 1.641 ++ MD2; 1.642 ++ MD2_Final; 1.643 ++ MD2_Init; 1.644 ++ MD2_Update; 1.645 ++ MD2_options; 1.646 ++ MD5; 1.647 ++ MD5_Final; 1.648 ++ MD5_Init; 1.649 ++ MD5_Update; 1.650 ++ MDC2; 1.651 ++ MDC2_Final; 1.652 ++ MDC2_Init; 1.653 ++ MDC2_Update; 1.654 ++ NETSCAPE_SPKAC_free; 1.655 ++ NETSCAPE_SPKAC_new; 1.656 ++ NETSCAPE_SPKI_free; 1.657 ++ NETSCAPE_SPKI_new; 1.658 ++ NETSCAPE_SPKI_sign; 1.659 ++ NETSCAPE_SPKI_verify; 1.660 ++ OBJ_add_object; 1.661 ++ OBJ_bsearch; 1.662 ++ OBJ_cleanup; 1.663 ++ OBJ_cmp; 1.664 ++ OBJ_create; 1.665 ++ OBJ_dup; 1.666 ++ OBJ_ln2nid; 1.667 ++ OBJ_new_nid; 1.668 ++ OBJ_nid2ln; 1.669 ++ OBJ_nid2obj; 1.670 ++ OBJ_nid2sn; 1.671 ++ OBJ_obj2nid; 1.672 ++ OBJ_sn2nid; 1.673 ++ OBJ_txt2nid; 1.674 ++ PEM_ASN1_read; 1.675 ++ PEM_ASN1_read_bio; 1.676 ++ PEM_ASN1_write; 1.677 ++ PEM_ASN1_write_bio; 1.678 ++ PEM_SealFinal; 1.679 ++ PEM_SealInit; 1.680 ++ PEM_SealUpdate; 1.681 ++ PEM_SignFinal; 1.682 ++ PEM_SignInit; 1.683 ++ PEM_SignUpdate; 1.684 ++ PEM_X509_INFO_read; 1.685 ++ PEM_X509_INFO_read_bio; 1.686 ++ PEM_X509_INFO_write_bio; 1.687 ++ PEM_dek_info; 1.688 ++ PEM_do_header; 1.689 ++ PEM_get_EVP_CIPHER_INFO; 1.690 ++ PEM_proc_type; 1.691 ++ PEM_read; 1.692 ++ PEM_read_DHparams; 1.693 ++ PEM_read_DSAPrivateKey; 1.694 ++ PEM_read_DSAparams; 1.695 ++ PEM_read_PKCS7; 1.696 ++ PEM_read_PrivateKey; 1.697 ++ PEM_read_RSAPrivateKey; 1.698 ++ PEM_read_X509; 1.699 ++ PEM_read_X509_CRL; 1.700 ++ PEM_read_X509_REQ; 1.701 ++ PEM_read_bio; 1.702 ++ PEM_read_bio_DHparams; 1.703 ++ PEM_read_bio_DSAPrivateKey; 1.704 ++ PEM_read_bio_DSAparams; 1.705 ++ PEM_read_bio_PKCS7; 1.706 ++ PEM_read_bio_PrivateKey; 1.707 ++ PEM_read_bio_RSAPrivateKey; 1.708 ++ PEM_read_bio_X509; 1.709 ++ PEM_read_bio_X509_CRL; 1.710 ++ PEM_read_bio_X509_REQ; 1.711 ++ PEM_write; 1.712 ++ PEM_write_DHparams; 1.713 ++ PEM_write_DSAPrivateKey; 1.714 ++ PEM_write_DSAparams; 1.715 ++ PEM_write_PKCS7; 1.716 ++ PEM_write_PrivateKey; 1.717 ++ PEM_write_RSAPrivateKey; 1.718 ++ PEM_write_X509; 1.719 ++ PEM_write_X509_CRL; 1.720 ++ PEM_write_X509_REQ; 1.721 ++ PEM_write_bio; 1.722 ++ PEM_write_bio_DHparams; 1.723 ++ PEM_write_bio_DSAPrivateKey; 1.724 ++ PEM_write_bio_DSAparams; 1.725 ++ PEM_write_bio_PKCS7; 1.726 ++ PEM_write_bio_PrivateKey; 1.727 ++ PEM_write_bio_RSAPrivateKey; 1.728 ++ PEM_write_bio_X509; 1.729 ++ PEM_write_bio_X509_CRL; 1.730 ++ PEM_write_bio_X509_REQ; 1.731 ++ PKCS7_DIGEST_free; 1.732 ++ PKCS7_DIGEST_new; 1.733 ++ PKCS7_ENCRYPT_free; 1.734 ++ PKCS7_ENCRYPT_new; 1.735 ++ PKCS7_ENC_CONTENT_free; 1.736 ++ PKCS7_ENC_CONTENT_new; 1.737 ++ PKCS7_ENVELOPE_free; 1.738 ++ PKCS7_ENVELOPE_new; 1.739 ++ PKCS7_ISSUER_AND_SERIAL_digest; 1.740 ++ PKCS7_ISSUER_AND_SERIAL_free; 1.741 ++ PKCS7_ISSUER_AND_SERIAL_new; 1.742 ++ PKCS7_RECIP_INFO_free; 1.743 ++ PKCS7_RECIP_INFO_new; 1.744 ++ PKCS7_SIGNED_free; 1.745 ++ PKCS7_SIGNED_new; 1.746 ++ PKCS7_SIGNER_INFO_free; 1.747 ++ PKCS7_SIGNER_INFO_new; 1.748 ++ PKCS7_SIGN_ENVELOPE_free; 1.749 ++ PKCS7_SIGN_ENVELOPE_new; 1.750 ++ PKCS7_dup; 1.751 ++ PKCS7_free; 1.752 ++ PKCS7_new; 1.753 ++ PROXY_ENTRY_add_noproxy; 1.754 ++ PROXY_ENTRY_clear_noproxy; 1.755 ++ PROXY_ENTRY_free; 1.756 ++ PROXY_ENTRY_get_noproxy; 1.757 ++ PROXY_ENTRY_new; 1.758 ++ PROXY_ENTRY_set_server; 1.759 ++ PROXY_add_noproxy; 1.760 ++ PROXY_add_server; 1.761 ++ PROXY_check_by_host; 1.762 ++ PROXY_check_url; 1.763 ++ PROXY_clear_noproxy; 1.764 ++ PROXY_free; 1.765 ++ PROXY_get_noproxy; 1.766 ++ PROXY_get_proxies; 1.767 ++ PROXY_get_proxy_entry; 1.768 ++ PROXY_load_conf; 1.769 ++ PROXY_new; 1.770 ++ PROXY_print; 1.771 ++ RAND_bytes; 1.772 ++ RAND_cleanup; 1.773 ++ RAND_file_name; 1.774 ++ RAND_load_file; 1.775 ++ RAND_screen; 1.776 ++ RAND_seed; 1.777 ++ RAND_write_file; 1.778 ++ RC2_cbc_encrypt; 1.779 ++ RC2_cfb64_encrypt; 1.780 ++ RC2_ecb_encrypt; 1.781 ++ RC2_encrypt; 1.782 ++ RC2_ofb64_encrypt; 1.783 ++ RC2_set_key; 1.784 ++ RC4; 1.785 ++ RC4_options; 1.786 ++ RC4_set_key; 1.787 ++ RSAPrivateKey_asn1_meth; 1.788 ++ RSAPrivateKey_dup; 1.789 ++ RSAPublicKey_dup; 1.790 ++ RSA_PKCS1_SSLeay; 1.791 ++ RSA_free; 1.792 ++ RSA_generate_key; 1.793 ++ RSA_new; 1.794 ++ RSA_new_method; 1.795 ++ RSA_print; 1.796 ++ RSA_print_fp; 1.797 ++ RSA_private_decrypt; 1.798 ++ RSA_private_encrypt; 1.799 ++ RSA_public_decrypt; 1.800 ++ RSA_public_encrypt; 1.801 ++ RSA_set_default_method; 1.802 ++ RSA_sign; 1.803 ++ RSA_sign_ASN1_OCTET_STRING; 1.804 ++ RSA_size; 1.805 ++ RSA_verify; 1.806 ++ RSA_verify_ASN1_OCTET_STRING; 1.807 ++ SHA; 1.808 ++ SHA1; 1.809 ++ SHA1_Final; 1.810 ++ SHA1_Init; 1.811 ++ SHA1_Update; 1.812 ++ SHA_Final; 1.813 ++ SHA_Init; 1.814 ++ SHA_Update; 1.815 ++ OpenSSL_add_all_algorithms; 1.816 ++ OpenSSL_add_all_ciphers; 1.817 ++ OpenSSL_add_all_digests; 1.818 ++ TXT_DB_create_index; 1.819 ++ TXT_DB_free; 1.820 ++ TXT_DB_get_by_index; 1.821 ++ TXT_DB_insert; 1.822 ++ TXT_DB_read; 1.823 ++ TXT_DB_write; 1.824 ++ X509_ALGOR_free; 1.825 ++ X509_ALGOR_new; 1.826 ++ X509_ATTRIBUTE_free; 1.827 ++ X509_ATTRIBUTE_new; 1.828 ++ X509_CINF_free; 1.829 ++ X509_CINF_new; 1.830 ++ X509_CRL_INFO_free; 1.831 ++ X509_CRL_INFO_new; 1.832 ++ X509_CRL_add_ext; 1.833 ++ X509_CRL_cmp; 1.834 ++ X509_CRL_delete_ext; 1.835 ++ X509_CRL_dup; 1.836 ++ X509_CRL_free; 1.837 ++ X509_CRL_get_ext; 1.838 ++ X509_CRL_get_ext_by_NID; 1.839 ++ X509_CRL_get_ext_by_OBJ; 1.840 ++ X509_CRL_get_ext_by_critical; 1.841 ++ X509_CRL_get_ext_count; 1.842 ++ X509_CRL_new; 1.843 ++ X509_CRL_sign; 1.844 ++ X509_CRL_verify; 1.845 ++ X509_EXTENSION_create_by_NID; 1.846 ++ X509_EXTENSION_create_by_OBJ; 1.847 ++ X509_EXTENSION_dup; 1.848 ++ X509_EXTENSION_free; 1.849 ++ X509_EXTENSION_get_critical; 1.850 ++ X509_EXTENSION_get_data; 1.851 ++ X509_EXTENSION_get_object; 1.852 ++ X509_EXTENSION_new; 1.853 ++ X509_EXTENSION_set_critical; 1.854 ++ X509_EXTENSION_set_data; 1.855 ++ X509_EXTENSION_set_object; 1.856 ++ X509_INFO_free; 1.857 ++ X509_INFO_new; 1.858 ++ X509_LOOKUP_by_alias; 1.859 ++ X509_LOOKUP_by_fingerprint; 1.860 ++ X509_LOOKUP_by_issuer_serial; 1.861 ++ X509_LOOKUP_by_subject; 1.862 ++ X509_LOOKUP_ctrl; 1.863 ++ X509_LOOKUP_file; 1.864 ++ X509_LOOKUP_free; 1.865 ++ X509_LOOKUP_hash_dir; 1.866 ++ X509_LOOKUP_init; 1.867 ++ X509_LOOKUP_new; 1.868 ++ X509_LOOKUP_shutdown; 1.869 ++ X509_NAME_ENTRY_create_by_NID; 1.870 ++ X509_NAME_ENTRY_create_by_OBJ; 1.871 ++ X509_NAME_ENTRY_dup; 1.872 ++ X509_NAME_ENTRY_free; 1.873 ++ X509_NAME_ENTRY_get_data; 1.874 ++ X509_NAME_ENTRY_get_object; 1.875 ++ X509_NAME_ENTRY_new; 1.876 ++ X509_NAME_ENTRY_set_data; 1.877 ++ X509_NAME_ENTRY_set_object; 1.878 ++ X509_NAME_add_entry; 1.879 ++ X509_NAME_cmp; 1.880 ++ X509_NAME_delete_entry; 1.881 ++ X509_NAME_digest; 1.882 ++ X509_NAME_dup; 1.883 ++ X509_NAME_entry_count; 1.884 ++ X509_NAME_free; 1.885 ++ X509_NAME_get_entry; 1.886 ++ X509_NAME_get_index_by_NID; 1.887 ++ X509_NAME_get_index_by_OBJ; 1.888 ++ X509_NAME_get_text_by_NID; 1.889 ++ X509_NAME_get_text_by_OBJ; 1.890 ++ X509_NAME_hash; 1.891 ++ X509_NAME_new; 1.892 ++ X509_NAME_oneline; 1.893 ++ X509_NAME_print; 1.894 ++ X509_NAME_set; 1.895 ++ X509_OBJECT_free_contents; 1.896 ++ X509_OBJECT_retrieve_by_subject; 1.897 ++ X509_OBJECT_up_ref_count; 1.898 ++ X509_PKEY_free; 1.899 ++ X509_PKEY_new; 1.900 ++ X509_PUBKEY_free; 1.901 ++ X509_PUBKEY_get; 1.902 ++ X509_PUBKEY_new; 1.903 ++ X509_PUBKEY_set; 1.904 ++ X509_REQ_INFO_free; 1.905 ++ X509_REQ_INFO_new; 1.906 ++ X509_REQ_dup; 1.907 ++ X509_REQ_free; 1.908 ++ X509_REQ_get_pubkey; 1.909 ++ X509_REQ_new; 1.910 ++ X509_REQ_print; 1.911 ++ X509_REQ_print_fp; 1.912 ++ X509_REQ_set_pubkey; 1.913 ++ X509_REQ_set_subject_name; 1.914 ++ X509_REQ_set_version; 1.915 ++ X509_REQ_sign; 1.916 ++ X509_REQ_to_X509; 1.917 ++ X509_REQ_verify; 1.918 ++ X509_REVOKED_add_ext; 1.919 ++ X509_REVOKED_delete_ext; 1.920 ++ X509_REVOKED_free; 1.921 ++ X509_REVOKED_get_ext; 1.922 ++ X509_REVOKED_get_ext_by_NID; 1.923 ++ X509_REVOKED_get_ext_by_OBJ; 1.924 ++ X509_REVOKED_get_ext_by_critical; 1.925 ++ X509_REVOKED_get_ext_by_critic; 1.926 ++ X509_REVOKED_get_ext_count; 1.927 ++ X509_REVOKED_new; 1.928 ++ X509_SIG_free; 1.929 ++ X509_SIG_new; 1.930 ++ X509_STORE_CTX_cleanup; 1.931 ++ X509_STORE_CTX_init; 1.932 ++ X509_STORE_add_cert; 1.933 ++ X509_STORE_add_lookup; 1.934 ++ X509_STORE_free; 1.935 ++ X509_STORE_get_by_subject; 1.936 ++ X509_STORE_load_locations; 1.937 ++ X509_STORE_new; 1.938 ++ X509_STORE_set_default_paths; 1.939 ++ X509_VAL_free; 1.940 ++ X509_VAL_new; 1.941 ++ X509_add_ext; 1.942 ++ X509_asn1_meth; 1.943 ++ X509_certificate_type; 1.944 ++ X509_check_private_key; 1.945 ++ X509_cmp_current_time; 1.946 ++ X509_delete_ext; 1.947 ++ X509_digest; 1.948 ++ X509_dup; 1.949 ++ X509_free; 1.950 ++ X509_get_default_cert_area; 1.951 ++ X509_get_default_cert_dir; 1.952 ++ X509_get_default_cert_dir_env; 1.953 ++ X509_get_default_cert_file; 1.954 ++ X509_get_default_cert_file_env; 1.955 ++ X509_get_default_private_dir; 1.956 ++ X509_get_ext; 1.957 ++ X509_get_ext_by_NID; 1.958 ++ X509_get_ext_by_OBJ; 1.959 ++ X509_get_ext_by_critical; 1.960 ++ X509_get_ext_count; 1.961 ++ X509_get_issuer_name; 1.962 ++ X509_get_pubkey; 1.963 ++ X509_get_pubkey_parameters; 1.964 ++ X509_get_serialNumber; 1.965 ++ X509_get_subject_name; 1.966 ++ X509_gmtime_adj; 1.967 ++ X509_issuer_and_serial_cmp; 1.968 ++ X509_issuer_and_serial_hash; 1.969 ++ X509_issuer_name_cmp; 1.970 ++ X509_issuer_name_hash; 1.971 ++ X509_load_cert_file; 1.972 ++ X509_new; 1.973 ++ X509_print; 1.974 ++ X509_print_fp; 1.975 ++ X509_set_issuer_name; 1.976 ++ X509_set_notAfter; 1.977 ++ X509_set_notBefore; 1.978 ++ X509_set_pubkey; 1.979 ++ X509_set_serialNumber; 1.980 ++ X509_set_subject_name; 1.981 ++ X509_set_version; 1.982 ++ X509_sign; 1.983 ++ X509_subject_name_cmp; 1.984 ++ X509_subject_name_hash; 1.985 ++ X509_to_X509_REQ; 1.986 ++ X509_verify; 1.987 ++ X509_verify_cert; 1.988 ++ X509_verify_cert_error_string; 1.989 ++ X509v3_add_ext; 1.990 ++ X509v3_add_extension; 1.991 ++ X509v3_add_netscape_extensions; 1.992 ++ X509v3_add_standard_extensions; 1.993 ++ X509v3_cleanup_extensions; 1.994 ++ X509v3_data_type_by_NID; 1.995 ++ X509v3_data_type_by_OBJ; 1.996 ++ X509v3_delete_ext; 1.997 ++ X509v3_get_ext; 1.998 ++ X509v3_get_ext_by_NID; 1.999 ++ X509v3_get_ext_by_OBJ; 1.1000 ++ X509v3_get_ext_by_critical; 1.1001 ++ X509v3_get_ext_count; 1.1002 ++ X509v3_pack_string; 1.1003 ++ X509v3_pack_type_by_NID; 1.1004 ++ X509v3_pack_type_by_OBJ; 1.1005 ++ X509v3_unpack_string; 1.1006 ++ _des_crypt; 1.1007 ++ a2d_ASN1_OBJECT; 1.1008 ++ a2i_ASN1_INTEGER; 1.1009 ++ a2i_ASN1_STRING; 1.1010 ++ asn1_Finish; 1.1011 ++ asn1_GetSequence; 1.1012 ++ bn_div_words; 1.1013 ++ bn_expand2; 1.1014 ++ bn_mul_add_words; 1.1015 ++ bn_mul_words; 1.1016 ++ BN_uadd; 1.1017 ++ BN_usub; 1.1018 ++ bn_sqr_words; 1.1019 ++ _ossl_old_crypt; 1.1020 ++ d2i_ASN1_BIT_STRING; 1.1021 ++ d2i_ASN1_BOOLEAN; 1.1022 ++ d2i_ASN1_HEADER; 1.1023 ++ d2i_ASN1_IA5STRING; 1.1024 ++ d2i_ASN1_INTEGER; 1.1025 ++ d2i_ASN1_OBJECT; 1.1026 ++ d2i_ASN1_OCTET_STRING; 1.1027 ++ d2i_ASN1_PRINTABLE; 1.1028 ++ d2i_ASN1_PRINTABLESTRING; 1.1029 ++ d2i_ASN1_SET; 1.1030 ++ d2i_ASN1_T61STRING; 1.1031 ++ d2i_ASN1_TYPE; 1.1032 ++ d2i_ASN1_UTCTIME; 1.1033 ++ d2i_ASN1_bytes; 1.1034 ++ d2i_ASN1_type_bytes; 1.1035 ++ d2i_DHparams; 1.1036 ++ d2i_DSAPrivateKey; 1.1037 ++ d2i_DSAPrivateKey_bio; 1.1038 ++ d2i_DSAPrivateKey_fp; 1.1039 ++ d2i_DSAPublicKey; 1.1040 ++ d2i_DSAparams; 1.1041 ++ d2i_NETSCAPE_SPKAC; 1.1042 ++ d2i_NETSCAPE_SPKI; 1.1043 ++ d2i_Netscape_RSA; 1.1044 ++ d2i_PKCS7; 1.1045 ++ d2i_PKCS7_DIGEST; 1.1046 ++ d2i_PKCS7_ENCRYPT; 1.1047 ++ d2i_PKCS7_ENC_CONTENT; 1.1048 ++ d2i_PKCS7_ENVELOPE; 1.1049 ++ d2i_PKCS7_ISSUER_AND_SERIAL; 1.1050 ++ d2i_PKCS7_RECIP_INFO; 1.1051 ++ d2i_PKCS7_SIGNED; 1.1052 ++ d2i_PKCS7_SIGNER_INFO; 1.1053 ++ d2i_PKCS7_SIGN_ENVELOPE; 1.1054 ++ d2i_PKCS7_bio; 1.1055 ++ d2i_PKCS7_fp; 1.1056 ++ d2i_PrivateKey; 1.1057 ++ d2i_PublicKey; 1.1058 ++ d2i_RSAPrivateKey; 1.1059 ++ d2i_RSAPrivateKey_bio; 1.1060 ++ d2i_RSAPrivateKey_fp; 1.1061 ++ d2i_RSAPublicKey; 1.1062 ++ d2i_X509; 1.1063 ++ d2i_X509_ALGOR; 1.1064 ++ d2i_X509_ATTRIBUTE; 1.1065 ++ d2i_X509_CINF; 1.1066 ++ d2i_X509_CRL; 1.1067 ++ d2i_X509_CRL_INFO; 1.1068 ++ d2i_X509_CRL_bio; 1.1069 ++ d2i_X509_CRL_fp; 1.1070 ++ d2i_X509_EXTENSION; 1.1071 ++ d2i_X509_NAME; 1.1072 ++ d2i_X509_NAME_ENTRY; 1.1073 ++ d2i_X509_PKEY; 1.1074 ++ d2i_X509_PUBKEY; 1.1075 ++ d2i_X509_REQ; 1.1076 ++ d2i_X509_REQ_INFO; 1.1077 ++ d2i_X509_REQ_bio; 1.1078 ++ d2i_X509_REQ_fp; 1.1079 ++ d2i_X509_REVOKED; 1.1080 ++ d2i_X509_SIG; 1.1081 ++ d2i_X509_VAL; 1.1082 ++ d2i_X509_bio; 1.1083 ++ d2i_X509_fp; 1.1084 ++ DES_cbc_cksum; 1.1085 ++ DES_cbc_encrypt; 1.1086 ++ DES_cblock_print_file; 1.1087 ++ DES_cfb64_encrypt; 1.1088 ++ DES_cfb_encrypt; 1.1089 ++ DES_decrypt3; 1.1090 ++ DES_ecb3_encrypt; 1.1091 ++ DES_ecb_encrypt; 1.1092 ++ DES_ede3_cbc_encrypt; 1.1093 ++ DES_ede3_cfb64_encrypt; 1.1094 ++ DES_ede3_ofb64_encrypt; 1.1095 ++ DES_enc_read; 1.1096 ++ DES_enc_write; 1.1097 ++ DES_encrypt1; 1.1098 ++ DES_encrypt2; 1.1099 ++ DES_encrypt3; 1.1100 ++ DES_fcrypt; 1.1101 ++ DES_is_weak_key; 1.1102 ++ DES_key_sched; 1.1103 ++ DES_ncbc_encrypt; 1.1104 ++ DES_ofb64_encrypt; 1.1105 ++ DES_ofb_encrypt; 1.1106 ++ DES_options; 1.1107 ++ DES_pcbc_encrypt; 1.1108 ++ DES_quad_cksum; 1.1109 ++ DES_random_key; 1.1110 ++ _ossl_old_des_random_seed; 1.1111 ++ _ossl_old_des_read_2passwords; 1.1112 ++ _ossl_old_des_read_password; 1.1113 ++ _ossl_old_des_read_pw; 1.1114 ++ _ossl_old_des_read_pw_string; 1.1115 ++ DES_set_key; 1.1116 ++ DES_set_odd_parity; 1.1117 ++ DES_string_to_2keys; 1.1118 ++ DES_string_to_key; 1.1119 ++ DES_xcbc_encrypt; 1.1120 ++ DES_xwhite_in2out; 1.1121 ++ fcrypt_body; 1.1122 ++ i2a_ASN1_INTEGER; 1.1123 ++ i2a_ASN1_OBJECT; 1.1124 ++ i2a_ASN1_STRING; 1.1125 ++ i2d_ASN1_BIT_STRING; 1.1126 ++ i2d_ASN1_BOOLEAN; 1.1127 ++ i2d_ASN1_HEADER; 1.1128 ++ i2d_ASN1_IA5STRING; 1.1129 ++ i2d_ASN1_INTEGER; 1.1130 ++ i2d_ASN1_OBJECT; 1.1131 ++ i2d_ASN1_OCTET_STRING; 1.1132 ++ i2d_ASN1_PRINTABLE; 1.1133 ++ i2d_ASN1_SET; 1.1134 ++ i2d_ASN1_TYPE; 1.1135 ++ i2d_ASN1_UTCTIME; 1.1136 ++ i2d_ASN1_bytes; 1.1137 ++ i2d_DHparams; 1.1138 ++ i2d_DSAPrivateKey; 1.1139 ++ i2d_DSAPrivateKey_bio; 1.1140 ++ i2d_DSAPrivateKey_fp; 1.1141 ++ i2d_DSAPublicKey; 1.1142 ++ i2d_DSAparams; 1.1143 ++ i2d_NETSCAPE_SPKAC; 1.1144 ++ i2d_NETSCAPE_SPKI; 1.1145 ++ i2d_Netscape_RSA; 1.1146 ++ i2d_PKCS7; 1.1147 ++ i2d_PKCS7_DIGEST; 1.1148 ++ i2d_PKCS7_ENCRYPT; 1.1149 ++ i2d_PKCS7_ENC_CONTENT; 1.1150 ++ i2d_PKCS7_ENVELOPE; 1.1151 ++ i2d_PKCS7_ISSUER_AND_SERIAL; 1.1152 ++ i2d_PKCS7_RECIP_INFO; 1.1153 ++ i2d_PKCS7_SIGNED; 1.1154 ++ i2d_PKCS7_SIGNER_INFO; 1.1155 ++ i2d_PKCS7_SIGN_ENVELOPE; 1.1156 ++ i2d_PKCS7_bio; 1.1157 ++ i2d_PKCS7_fp; 1.1158 ++ i2d_PrivateKey; 1.1159 ++ i2d_PublicKey; 1.1160 ++ i2d_RSAPrivateKey; 1.1161 ++ i2d_RSAPrivateKey_bio; 1.1162 ++ i2d_RSAPrivateKey_fp; 1.1163 ++ i2d_RSAPublicKey; 1.1164 ++ i2d_X509; 1.1165 ++ i2d_X509_ALGOR; 1.1166 ++ i2d_X509_ATTRIBUTE; 1.1167 ++ i2d_X509_CINF; 1.1168 ++ i2d_X509_CRL; 1.1169 ++ i2d_X509_CRL_INFO; 1.1170 ++ i2d_X509_CRL_bio; 1.1171 ++ i2d_X509_CRL_fp; 1.1172 ++ i2d_X509_EXTENSION; 1.1173 ++ i2d_X509_NAME; 1.1174 ++ i2d_X509_NAME_ENTRY; 1.1175 ++ i2d_X509_PKEY; 1.1176 ++ i2d_X509_PUBKEY; 1.1177 ++ i2d_X509_REQ; 1.1178 ++ i2d_X509_REQ_INFO; 1.1179 ++ i2d_X509_REQ_bio; 1.1180 ++ i2d_X509_REQ_fp; 1.1181 ++ i2d_X509_REVOKED; 1.1182 ++ i2d_X509_SIG; 1.1183 ++ i2d_X509_VAL; 1.1184 ++ i2d_X509_bio; 1.1185 ++ i2d_X509_fp; 1.1186 ++ idea_cbc_encrypt; 1.1187 ++ idea_cfb64_encrypt; 1.1188 ++ idea_ecb_encrypt; 1.1189 ++ idea_encrypt; 1.1190 ++ idea_ofb64_encrypt; 1.1191 ++ idea_options; 1.1192 ++ idea_set_decrypt_key; 1.1193 ++ idea_set_encrypt_key; 1.1194 ++ lh_delete; 1.1195 ++ lh_doall; 1.1196 ++ lh_doall_arg; 1.1197 ++ lh_free; 1.1198 ++ lh_insert; 1.1199 ++ lh_new; 1.1200 ++ lh_node_stats; 1.1201 ++ lh_node_stats_bio; 1.1202 ++ lh_node_usage_stats; 1.1203 ++ lh_node_usage_stats_bio; 1.1204 ++ lh_retrieve; 1.1205 ++ lh_stats; 1.1206 ++ lh_stats_bio; 1.1207 ++ lh_strhash; 1.1208 ++ sk_delete; 1.1209 ++ sk_delete_ptr; 1.1210 ++ sk_dup; 1.1211 ++ sk_find; 1.1212 ++ sk_free; 1.1213 ++ sk_insert; 1.1214 ++ sk_new; 1.1215 ++ sk_pop; 1.1216 ++ sk_pop_free; 1.1217 ++ sk_push; 1.1218 ++ sk_set_cmp_func; 1.1219 ++ sk_shift; 1.1220 ++ sk_unshift; 1.1221 ++ sk_zero; 1.1222 ++ BIO_f_nbio_test; 1.1223 ++ ASN1_TYPE_get; 1.1224 ++ ASN1_TYPE_set; 1.1225 ++ PKCS7_content_free; 1.1226 ++ ERR_load_PKCS7_strings; 1.1227 ++ X509_find_by_issuer_and_serial; 1.1228 ++ X509_find_by_subject; 1.1229 ++ PKCS7_ctrl; 1.1230 ++ PKCS7_set_type; 1.1231 ++ PKCS7_set_content; 1.1232 ++ PKCS7_SIGNER_INFO_set; 1.1233 ++ PKCS7_add_signer; 1.1234 ++ PKCS7_add_certificate; 1.1235 ++ PKCS7_add_crl; 1.1236 ++ PKCS7_content_new; 1.1237 ++ PKCS7_dataSign; 1.1238 ++ PKCS7_dataVerify; 1.1239 ++ PKCS7_dataInit; 1.1240 ++ PKCS7_add_signature; 1.1241 ++ PKCS7_cert_from_signer_info; 1.1242 ++ PKCS7_get_signer_info; 1.1243 ++ EVP_delete_alias; 1.1244 ++ EVP_mdc2; 1.1245 ++ PEM_read_bio_RSAPublicKey; 1.1246 ++ PEM_write_bio_RSAPublicKey; 1.1247 ++ d2i_RSAPublicKey_bio; 1.1248 ++ i2d_RSAPublicKey_bio; 1.1249 ++ PEM_read_RSAPublicKey; 1.1250 ++ PEM_write_RSAPublicKey; 1.1251 ++ d2i_RSAPublicKey_fp; 1.1252 ++ i2d_RSAPublicKey_fp; 1.1253 ++ BIO_copy_next_retry; 1.1254 ++ RSA_flags; 1.1255 ++ X509_STORE_add_crl; 1.1256 ++ X509_load_crl_file; 1.1257 ++ EVP_rc2_40_cbc; 1.1258 ++ EVP_rc4_40; 1.1259 ++ EVP_CIPHER_CTX_init; 1.1260 ++ HMAC; 1.1261 ++ HMAC_Init; 1.1262 ++ HMAC_Update; 1.1263 ++ HMAC_Final; 1.1264 ++ ERR_get_next_error_library; 1.1265 ++ EVP_PKEY_cmp_parameters; 1.1266 ++ HMAC_cleanup; 1.1267 ++ BIO_ptr_ctrl; 1.1268 ++ BIO_new_file_internal; 1.1269 ++ BIO_new_fp_internal; 1.1270 ++ BIO_s_file_internal; 1.1271 ++ BN_BLINDING_convert; 1.1272 ++ BN_BLINDING_invert; 1.1273 ++ BN_BLINDING_update; 1.1274 ++ RSA_blinding_on; 1.1275 ++ RSA_blinding_off; 1.1276 ++ i2t_ASN1_OBJECT; 1.1277 ++ BN_BLINDING_new; 1.1278 ++ BN_BLINDING_free; 1.1279 ++ EVP_cast5_cbc; 1.1280 ++ EVP_cast5_cfb64; 1.1281 ++ EVP_cast5_ecb; 1.1282 ++ EVP_cast5_ofb; 1.1283 ++ BF_decrypt; 1.1284 ++ CAST_set_key; 1.1285 ++ CAST_encrypt; 1.1286 ++ CAST_decrypt; 1.1287 ++ CAST_ecb_encrypt; 1.1288 ++ CAST_cbc_encrypt; 1.1289 ++ CAST_cfb64_encrypt; 1.1290 ++ CAST_ofb64_encrypt; 1.1291 ++ RC2_decrypt; 1.1292 ++ OBJ_create_objects; 1.1293 ++ BN_exp; 1.1294 ++ BN_mul_word; 1.1295 ++ BN_sub_word; 1.1296 ++ BN_dec2bn; 1.1297 ++ BN_bn2dec; 1.1298 ++ BIO_ghbn_ctrl; 1.1299 ++ CRYPTO_free_ex_data; 1.1300 ++ CRYPTO_get_ex_data; 1.1301 ++ CRYPTO_set_ex_data; 1.1302 ++ ERR_load_CRYPTO_strings; 1.1303 ++ ERR_load_CRYPTOlib_strings; 1.1304 ++ EVP_PKEY_bits; 1.1305 ++ MD5_Transform; 1.1306 ++ SHA1_Transform; 1.1307 ++ SHA_Transform; 1.1308 ++ X509_STORE_CTX_get_chain; 1.1309 ++ X509_STORE_CTX_get_current_cert; 1.1310 ++ X509_STORE_CTX_get_error; 1.1311 ++ X509_STORE_CTX_get_error_depth; 1.1312 ++ X509_STORE_CTX_get_ex_data; 1.1313 ++ X509_STORE_CTX_set_cert; 1.1314 ++ X509_STORE_CTX_set_chain; 1.1315 ++ X509_STORE_CTX_set_error; 1.1316 ++ X509_STORE_CTX_set_ex_data; 1.1317 ++ CRYPTO_dup_ex_data; 1.1318 ++ CRYPTO_get_new_lockid; 1.1319 ++ CRYPTO_new_ex_data; 1.1320 ++ RSA_set_ex_data; 1.1321 ++ RSA_get_ex_data; 1.1322 ++ RSA_get_ex_new_index; 1.1323 ++ RSA_padding_add_PKCS1_type_1; 1.1324 ++ RSA_padding_add_PKCS1_type_2; 1.1325 ++ RSA_padding_add_SSLv23; 1.1326 ++ RSA_padding_add_none; 1.1327 ++ RSA_padding_check_PKCS1_type_1; 1.1328 ++ RSA_padding_check_PKCS1_type_2; 1.1329 ++ RSA_padding_check_SSLv23; 1.1330 ++ RSA_padding_check_none; 1.1331 ++ bn_add_words; 1.1332 ++ d2i_Netscape_RSA_2; 1.1333 ++ CRYPTO_get_ex_new_index; 1.1334 ++ RIPEMD160_Init; 1.1335 ++ RIPEMD160_Update; 1.1336 ++ RIPEMD160_Final; 1.1337 ++ RIPEMD160; 1.1338 ++ RIPEMD160_Transform; 1.1339 ++ RC5_32_set_key; 1.1340 ++ RC5_32_ecb_encrypt; 1.1341 ++ RC5_32_encrypt; 1.1342 ++ RC5_32_decrypt; 1.1343 ++ RC5_32_cbc_encrypt; 1.1344 ++ RC5_32_cfb64_encrypt; 1.1345 ++ RC5_32_ofb64_encrypt; 1.1346 ++ BN_bn2mpi; 1.1347 ++ BN_mpi2bn; 1.1348 ++ ASN1_BIT_STRING_get_bit; 1.1349 ++ ASN1_BIT_STRING_set_bit; 1.1350 ++ BIO_get_ex_data; 1.1351 ++ BIO_get_ex_new_index; 1.1352 ++ BIO_set_ex_data; 1.1353 ++ X509v3_get_key_usage; 1.1354 ++ X509v3_set_key_usage; 1.1355 ++ a2i_X509v3_key_usage; 1.1356 ++ i2a_X509v3_key_usage; 1.1357 ++ EVP_PKEY_decrypt; 1.1358 ++ EVP_PKEY_encrypt; 1.1359 ++ PKCS7_RECIP_INFO_set; 1.1360 ++ PKCS7_add_recipient; 1.1361 ++ PKCS7_add_recipient_info; 1.1362 ++ PKCS7_set_cipher; 1.1363 ++ ASN1_TYPE_get_int_octetstring; 1.1364 ++ ASN1_TYPE_get_octetstring; 1.1365 ++ ASN1_TYPE_set_int_octetstring; 1.1366 ++ ASN1_TYPE_set_octetstring; 1.1367 ++ ASN1_UTCTIME_set_string; 1.1368 ++ ERR_add_error_data; 1.1369 ++ ERR_set_error_data; 1.1370 ++ EVP_CIPHER_asn1_to_param; 1.1371 ++ EVP_CIPHER_param_to_asn1; 1.1372 ++ EVP_CIPHER_get_asn1_iv; 1.1373 ++ EVP_CIPHER_set_asn1_iv; 1.1374 ++ EVP_rc5_32_12_16_cbc; 1.1375 ++ EVP_rc5_32_12_16_cfb64; 1.1376 ++ EVP_rc5_32_12_16_ecb; 1.1377 ++ EVP_rc5_32_12_16_ofb; 1.1378 ++ asn1_add_error; 1.1379 ++ d2i_ASN1_BMPSTRING; 1.1380 ++ i2d_ASN1_BMPSTRING; 1.1381 ++ BIO_f_ber; 1.1382 ++ BN_init; 1.1383 ++ COMP_CTX_new; 1.1384 ++ COMP_CTX_free; 1.1385 ++ COMP_CTX_compress_block; 1.1386 ++ COMP_CTX_expand_block; 1.1387 ++ X509_STORE_CTX_get_ex_new_index; 1.1388 ++ OBJ_NAME_add; 1.1389 ++ BIO_socket_nbio; 1.1390 ++ EVP_rc2_64_cbc; 1.1391 ++ OBJ_NAME_cleanup; 1.1392 ++ OBJ_NAME_get; 1.1393 ++ OBJ_NAME_init; 1.1394 ++ OBJ_NAME_new_index; 1.1395 ++ OBJ_NAME_remove; 1.1396 ++ BN_MONT_CTX_copy; 1.1397 ++ BIO_new_socks4a_connect; 1.1398 ++ BIO_s_socks4a_connect; 1.1399 ++ PROXY_set_connect_mode; 1.1400 ++ RAND_SSLeay; 1.1401 ++ RAND_set_rand_method; 1.1402 ++ RSA_memory_lock; 1.1403 ++ bn_sub_words; 1.1404 ++ bn_mul_normal; 1.1405 ++ bn_mul_comba8; 1.1406 ++ bn_mul_comba4; 1.1407 ++ bn_sqr_normal; 1.1408 ++ bn_sqr_comba8; 1.1409 ++ bn_sqr_comba4; 1.1410 ++ bn_cmp_words; 1.1411 ++ bn_mul_recursive; 1.1412 ++ bn_mul_part_recursive; 1.1413 ++ bn_sqr_recursive; 1.1414 ++ bn_mul_low_normal; 1.1415 ++ BN_RECP_CTX_init; 1.1416 ++ BN_RECP_CTX_new; 1.1417 ++ BN_RECP_CTX_free; 1.1418 ++ BN_RECP_CTX_set; 1.1419 ++ BN_mod_mul_reciprocal; 1.1420 ++ BN_mod_exp_recp; 1.1421 ++ BN_div_recp; 1.1422 ++ BN_CTX_init; 1.1423 ++ BN_MONT_CTX_init; 1.1424 ++ RAND_get_rand_method; 1.1425 ++ PKCS7_add_attribute; 1.1426 ++ PKCS7_add_signed_attribute; 1.1427 ++ PKCS7_digest_from_attributes; 1.1428 ++ PKCS7_get_attribute; 1.1429 ++ PKCS7_get_issuer_and_serial; 1.1430 ++ PKCS7_get_signed_attribute; 1.1431 ++ COMP_compress_block; 1.1432 ++ COMP_expand_block; 1.1433 ++ COMP_rle; 1.1434 ++ COMP_zlib; 1.1435 ++ ms_time_diff; 1.1436 ++ ms_time_new; 1.1437 ++ ms_time_free; 1.1438 ++ ms_time_cmp; 1.1439 ++ ms_time_get; 1.1440 ++ PKCS7_set_attributes; 1.1441 ++ PKCS7_set_signed_attributes; 1.1442 ++ X509_ATTRIBUTE_create; 1.1443 ++ X509_ATTRIBUTE_dup; 1.1444 ++ ASN1_GENERALIZEDTIME_check; 1.1445 ++ ASN1_GENERALIZEDTIME_print; 1.1446 ++ ASN1_GENERALIZEDTIME_set; 1.1447 ++ ASN1_GENERALIZEDTIME_set_string; 1.1448 ++ ASN1_TIME_print; 1.1449 ++ BASIC_CONSTRAINTS_free; 1.1450 ++ BASIC_CONSTRAINTS_new; 1.1451 ++ ERR_load_X509V3_strings; 1.1452 ++ NETSCAPE_CERT_SEQUENCE_free; 1.1453 ++ NETSCAPE_CERT_SEQUENCE_new; 1.1454 ++ OBJ_txt2obj; 1.1455 ++ PEM_read_NETSCAPE_CERT_SEQUENCE; 1.1456 ++ PEM_read_NS_CERT_SEQ; 1.1457 ++ PEM_read_bio_NETSCAPE_CERT_SEQUENCE; 1.1458 ++ PEM_read_bio_NS_CERT_SEQ; 1.1459 ++ PEM_write_NETSCAPE_CERT_SEQUENCE; 1.1460 ++ PEM_write_NS_CERT_SEQ; 1.1461 ++ PEM_write_bio_NETSCAPE_CERT_SEQUENCE; 1.1462 ++ PEM_write_bio_NS_CERT_SEQ; 1.1463 ++ X509V3_EXT_add; 1.1464 ++ X509V3_EXT_add_alias; 1.1465 ++ X509V3_EXT_add_conf; 1.1466 ++ X509V3_EXT_cleanup; 1.1467 ++ X509V3_EXT_conf; 1.1468 ++ X509V3_EXT_conf_nid; 1.1469 ++ X509V3_EXT_get; 1.1470 ++ X509V3_EXT_get_nid; 1.1471 ++ X509V3_EXT_print; 1.1472 ++ X509V3_EXT_print_fp; 1.1473 ++ X509V3_add_standard_extensions; 1.1474 ++ X509V3_add_value; 1.1475 ++ X509V3_add_value_bool; 1.1476 ++ X509V3_add_value_int; 1.1477 ++ X509V3_conf_free; 1.1478 ++ X509V3_get_value_bool; 1.1479 ++ X509V3_get_value_int; 1.1480 ++ X509V3_parse_list; 1.1481 ++ d2i_ASN1_GENERALIZEDTIME; 1.1482 ++ d2i_ASN1_TIME; 1.1483 ++ d2i_BASIC_CONSTRAINTS; 1.1484 ++ d2i_NETSCAPE_CERT_SEQUENCE; 1.1485 ++ d2i_ext_ku; 1.1486 ++ ext_ku_free; 1.1487 ++ ext_ku_new; 1.1488 ++ i2d_ASN1_GENERALIZEDTIME; 1.1489 ++ i2d_ASN1_TIME; 1.1490 ++ i2d_BASIC_CONSTRAINTS; 1.1491 ++ i2d_NETSCAPE_CERT_SEQUENCE; 1.1492 ++ i2d_ext_ku; 1.1493 ++ EVP_MD_CTX_copy; 1.1494 ++ i2d_ASN1_ENUMERATED; 1.1495 ++ d2i_ASN1_ENUMERATED; 1.1496 ++ ASN1_ENUMERATED_set; 1.1497 ++ ASN1_ENUMERATED_get; 1.1498 ++ BN_to_ASN1_ENUMERATED; 1.1499 ++ ASN1_ENUMERATED_to_BN; 1.1500 ++ i2a_ASN1_ENUMERATED; 1.1501 ++ a2i_ASN1_ENUMERATED; 1.1502 ++ i2d_GENERAL_NAME; 1.1503 ++ d2i_GENERAL_NAME; 1.1504 ++ GENERAL_NAME_new; 1.1505 ++ GENERAL_NAME_free; 1.1506 ++ GENERAL_NAMES_new; 1.1507 ++ GENERAL_NAMES_free; 1.1508 ++ d2i_GENERAL_NAMES; 1.1509 ++ i2d_GENERAL_NAMES; 1.1510 ++ i2v_GENERAL_NAMES; 1.1511 ++ i2s_ASN1_OCTET_STRING; 1.1512 ++ s2i_ASN1_OCTET_STRING; 1.1513 ++ X509V3_EXT_check_conf; 1.1514 ++ hex_to_string; 1.1515 ++ string_to_hex; 1.1516 ++ DES_ede3_cbcm_encrypt; 1.1517 ++ RSA_padding_add_PKCS1_OAEP; 1.1518 ++ RSA_padding_check_PKCS1_OAEP; 1.1519 ++ X509_CRL_print_fp; 1.1520 ++ X509_CRL_print; 1.1521 ++ i2v_GENERAL_NAME; 1.1522 ++ v2i_GENERAL_NAME; 1.1523 ++ i2d_PKEY_USAGE_PERIOD; 1.1524 ++ d2i_PKEY_USAGE_PERIOD; 1.1525 ++ PKEY_USAGE_PERIOD_new; 1.1526 ++ PKEY_USAGE_PERIOD_free; 1.1527 ++ v2i_GENERAL_NAMES; 1.1528 ++ i2s_ASN1_INTEGER; 1.1529 ++ X509V3_EXT_d2i; 1.1530 ++ name_cmp; 1.1531 ++ str_dup; 1.1532 ++ i2s_ASN1_ENUMERATED; 1.1533 ++ i2s_ASN1_ENUMERATED_TABLE; 1.1534 ++ BIO_s_log; 1.1535 ++ BIO_f_reliable; 1.1536 ++ PKCS7_dataFinal; 1.1537 ++ PKCS7_dataDecode; 1.1538 ++ X509V3_EXT_CRL_add_conf; 1.1539 ++ BN_set_params; 1.1540 ++ BN_get_params; 1.1541 ++ BIO_get_ex_num; 1.1542 ++ BIO_set_ex_free_func; 1.1543 ++ EVP_ripemd160; 1.1544 ++ ASN1_TIME_set; 1.1545 ++ i2d_AUTHORITY_KEYID; 1.1546 ++ d2i_AUTHORITY_KEYID; 1.1547 ++ AUTHORITY_KEYID_new; 1.1548 ++ AUTHORITY_KEYID_free; 1.1549 ++ ASN1_seq_unpack; 1.1550 ++ ASN1_seq_pack; 1.1551 ++ ASN1_unpack_string; 1.1552 ++ ASN1_pack_string; 1.1553 ++ PKCS12_pack_safebag; 1.1554 ++ PKCS12_MAKE_KEYBAG; 1.1555 ++ PKCS8_encrypt; 1.1556 ++ PKCS12_MAKE_SHKEYBAG; 1.1557 ++ PKCS12_pack_p7data; 1.1558 ++ PKCS12_pack_p7encdata; 1.1559 ++ PKCS12_add_localkeyid; 1.1560 ++ PKCS12_add_friendlyname_asc; 1.1561 ++ PKCS12_add_friendlyname_uni; 1.1562 ++ PKCS12_get_friendlyname; 1.1563 ++ PKCS12_pbe_crypt; 1.1564 ++ PKCS12_decrypt_d2i; 1.1565 ++ PKCS12_i2d_encrypt; 1.1566 ++ PKCS12_init; 1.1567 ++ PKCS12_key_gen_asc; 1.1568 ++ PKCS12_key_gen_uni; 1.1569 ++ PKCS12_gen_mac; 1.1570 ++ PKCS12_verify_mac; 1.1571 ++ PKCS12_set_mac; 1.1572 ++ PKCS12_setup_mac; 1.1573 ++ OPENSSL_asc2uni; 1.1574 ++ OPENSSL_uni2asc; 1.1575 ++ i2d_PKCS12_BAGS; 1.1576 ++ PKCS12_BAGS_new; 1.1577 ++ d2i_PKCS12_BAGS; 1.1578 ++ PKCS12_BAGS_free; 1.1579 ++ i2d_PKCS12; 1.1580 ++ d2i_PKCS12; 1.1581 ++ PKCS12_new; 1.1582 ++ PKCS12_free; 1.1583 ++ i2d_PKCS12_MAC_DATA; 1.1584 ++ PKCS12_MAC_DATA_new; 1.1585 ++ d2i_PKCS12_MAC_DATA; 1.1586 ++ PKCS12_MAC_DATA_free; 1.1587 ++ i2d_PKCS12_SAFEBAG; 1.1588 ++ PKCS12_SAFEBAG_new; 1.1589 ++ d2i_PKCS12_SAFEBAG; 1.1590 ++ PKCS12_SAFEBAG_free; 1.1591 ++ ERR_load_PKCS12_strings; 1.1592 ++ PKCS12_PBE_add; 1.1593 ++ PKCS8_add_keyusage; 1.1594 ++ PKCS12_get_attr_gen; 1.1595 ++ PKCS12_parse; 1.1596 ++ PKCS12_create; 1.1597 ++ i2d_PKCS12_bio; 1.1598 ++ i2d_PKCS12_fp; 1.1599 ++ d2i_PKCS12_bio; 1.1600 ++ d2i_PKCS12_fp; 1.1601 ++ i2d_PBEPARAM; 1.1602 ++ PBEPARAM_new; 1.1603 ++ d2i_PBEPARAM; 1.1604 ++ PBEPARAM_free; 1.1605 ++ i2d_PKCS8_PRIV_KEY_INFO; 1.1606 ++ PKCS8_PRIV_KEY_INFO_new; 1.1607 ++ d2i_PKCS8_PRIV_KEY_INFO; 1.1608 ++ PKCS8_PRIV_KEY_INFO_free; 1.1609 ++ EVP_PKCS82PKEY; 1.1610 ++ EVP_PKEY2PKCS8; 1.1611 ++ PKCS8_set_broken; 1.1612 ++ EVP_PBE_ALGOR_CipherInit; 1.1613 ++ EVP_PBE_alg_add; 1.1614 ++ PKCS5_pbe_set; 1.1615 ++ EVP_PBE_cleanup; 1.1616 ++ i2d_SXNET; 1.1617 ++ d2i_SXNET; 1.1618 ++ SXNET_new; 1.1619 ++ SXNET_free; 1.1620 ++ i2d_SXNETID; 1.1621 ++ d2i_SXNETID; 1.1622 ++ SXNETID_new; 1.1623 ++ SXNETID_free; 1.1624 ++ DSA_SIG_new; 1.1625 ++ DSA_SIG_free; 1.1626 ++ DSA_do_sign; 1.1627 ++ DSA_do_verify; 1.1628 ++ d2i_DSA_SIG; 1.1629 ++ i2d_DSA_SIG; 1.1630 ++ i2d_ASN1_VISIBLESTRING; 1.1631 ++ d2i_ASN1_VISIBLESTRING; 1.1632 ++ i2d_ASN1_UTF8STRING; 1.1633 ++ d2i_ASN1_UTF8STRING; 1.1634 ++ i2d_DIRECTORYSTRING; 1.1635 ++ d2i_DIRECTORYSTRING; 1.1636 ++ i2d_DISPLAYTEXT; 1.1637 ++ d2i_DISPLAYTEXT; 1.1638 ++ d2i_ASN1_SET_OF_X509; 1.1639 ++ i2d_ASN1_SET_OF_X509; 1.1640 ++ i2d_PBKDF2PARAM; 1.1641 ++ PBKDF2PARAM_new; 1.1642 ++ d2i_PBKDF2PARAM; 1.1643 ++ PBKDF2PARAM_free; 1.1644 ++ i2d_PBE2PARAM; 1.1645 ++ PBE2PARAM_new; 1.1646 ++ d2i_PBE2PARAM; 1.1647 ++ PBE2PARAM_free; 1.1648 ++ d2i_ASN1_SET_OF_GENERAL_NAME; 1.1649 ++ i2d_ASN1_SET_OF_GENERAL_NAME; 1.1650 ++ d2i_ASN1_SET_OF_SXNETID; 1.1651 ++ i2d_ASN1_SET_OF_SXNETID; 1.1652 ++ d2i_ASN1_SET_OF_POLICYQUALINFO; 1.1653 ++ i2d_ASN1_SET_OF_POLICYQUALINFO; 1.1654 ++ d2i_ASN1_SET_OF_POLICYINFO; 1.1655 ++ i2d_ASN1_SET_OF_POLICYINFO; 1.1656 ++ SXNET_add_id_asc; 1.1657 ++ SXNET_add_id_ulong; 1.1658 ++ SXNET_add_id_INTEGER; 1.1659 ++ SXNET_get_id_asc; 1.1660 ++ SXNET_get_id_ulong; 1.1661 ++ SXNET_get_id_INTEGER; 1.1662 ++ X509V3_set_conf_lhash; 1.1663 ++ i2d_CERTIFICATEPOLICIES; 1.1664 ++ CERTIFICATEPOLICIES_new; 1.1665 ++ CERTIFICATEPOLICIES_free; 1.1666 ++ d2i_CERTIFICATEPOLICIES; 1.1667 ++ i2d_POLICYINFO; 1.1668 ++ POLICYINFO_new; 1.1669 ++ d2i_POLICYINFO; 1.1670 ++ POLICYINFO_free; 1.1671 ++ i2d_POLICYQUALINFO; 1.1672 ++ POLICYQUALINFO_new; 1.1673 ++ d2i_POLICYQUALINFO; 1.1674 ++ POLICYQUALINFO_free; 1.1675 ++ i2d_USERNOTICE; 1.1676 ++ USERNOTICE_new; 1.1677 ++ d2i_USERNOTICE; 1.1678 ++ USERNOTICE_free; 1.1679 ++ i2d_NOTICEREF; 1.1680 ++ NOTICEREF_new; 1.1681 ++ d2i_NOTICEREF; 1.1682 ++ NOTICEREF_free; 1.1683 ++ X509V3_get_string; 1.1684 ++ X509V3_get_section; 1.1685 ++ X509V3_string_free; 1.1686 ++ X509V3_section_free; 1.1687 ++ X509V3_set_ctx; 1.1688 ++ s2i_ASN1_INTEGER; 1.1689 ++ CRYPTO_set_locked_mem_functions; 1.1690 ++ CRYPTO_get_locked_mem_functions; 1.1691 ++ CRYPTO_malloc_locked; 1.1692 ++ CRYPTO_free_locked; 1.1693 ++ BN_mod_exp2_mont; 1.1694 ++ ERR_get_error_line_data; 1.1695 ++ ERR_peek_error_line_data; 1.1696 ++ PKCS12_PBE_keyivgen; 1.1697 ++ X509_ALGOR_dup; 1.1698 ++ d2i_ASN1_SET_OF_DIST_POINT; 1.1699 ++ i2d_ASN1_SET_OF_DIST_POINT; 1.1700 ++ i2d_CRL_DIST_POINTS; 1.1701 ++ CRL_DIST_POINTS_new; 1.1702 ++ CRL_DIST_POINTS_free; 1.1703 ++ d2i_CRL_DIST_POINTS; 1.1704 ++ i2d_DIST_POINT; 1.1705 ++ DIST_POINT_new; 1.1706 ++ d2i_DIST_POINT; 1.1707 ++ DIST_POINT_free; 1.1708 ++ i2d_DIST_POINT_NAME; 1.1709 ++ DIST_POINT_NAME_new; 1.1710 ++ DIST_POINT_NAME_free; 1.1711 ++ d2i_DIST_POINT_NAME; 1.1712 ++ X509V3_add_value_uchar; 1.1713 ++ d2i_ASN1_SET_OF_X509_ATTRIBUTE; 1.1714 ++ i2d_ASN1_SET_OF_ASN1_TYPE; 1.1715 ++ d2i_ASN1_SET_OF_X509_EXTENSION; 1.1716 ++ d2i_ASN1_SET_OF_X509_NAME_ENTRY; 1.1717 ++ d2i_ASN1_SET_OF_ASN1_TYPE; 1.1718 ++ i2d_ASN1_SET_OF_X509_ATTRIBUTE; 1.1719 ++ i2d_ASN1_SET_OF_X509_EXTENSION; 1.1720 ++ i2d_ASN1_SET_OF_X509_NAME_ENTRY; 1.1721 ++ X509V3_EXT_i2d; 1.1722 ++ X509V3_EXT_val_prn; 1.1723 ++ X509V3_EXT_add_list; 1.1724 ++ EVP_CIPHER_type; 1.1725 ++ EVP_PBE_CipherInit; 1.1726 ++ X509V3_add_value_bool_nf; 1.1727 ++ d2i_ASN1_UINTEGER; 1.1728 ++ sk_value; 1.1729 ++ sk_num; 1.1730 ++ sk_set; 1.1731 ++ i2d_ASN1_SET_OF_X509_REVOKED; 1.1732 ++ sk_sort; 1.1733 ++ d2i_ASN1_SET_OF_X509_REVOKED; 1.1734 ++ i2d_ASN1_SET_OF_X509_ALGOR; 1.1735 ++ i2d_ASN1_SET_OF_X509_CRL; 1.1736 ++ d2i_ASN1_SET_OF_X509_ALGOR; 1.1737 ++ d2i_ASN1_SET_OF_X509_CRL; 1.1738 ++ i2d_ASN1_SET_OF_PKCS7_SIGNER_INFO; 1.1739 ++ i2d_ASN1_SET_OF_PKCS7_RECIP_INFO; 1.1740 ++ d2i_ASN1_SET_OF_PKCS7_SIGNER_INFO; 1.1741 ++ d2i_ASN1_SET_OF_PKCS7_RECIP_INFO; 1.1742 ++ PKCS5_PBE_add; 1.1743 ++ PEM_write_bio_PKCS8; 1.1744 ++ i2d_PKCS8_fp; 1.1745 ++ PEM_read_bio_PKCS8_PRIV_KEY_INFO; 1.1746 ++ PEM_read_bio_P8_PRIV_KEY_INFO; 1.1747 ++ d2i_PKCS8_bio; 1.1748 ++ d2i_PKCS8_PRIV_KEY_INFO_fp; 1.1749 ++ PEM_write_bio_PKCS8_PRIV_KEY_INFO; 1.1750 ++ PEM_write_bio_P8_PRIV_KEY_INFO; 1.1751 ++ PEM_read_PKCS8; 1.1752 ++ d2i_PKCS8_PRIV_KEY_INFO_bio; 1.1753 ++ d2i_PKCS8_fp; 1.1754 ++ PEM_write_PKCS8; 1.1755 ++ PEM_read_PKCS8_PRIV_KEY_INFO; 1.1756 ++ PEM_read_P8_PRIV_KEY_INFO; 1.1757 ++ PEM_read_bio_PKCS8; 1.1758 ++ PEM_write_PKCS8_PRIV_KEY_INFO; 1.1759 ++ PEM_write_P8_PRIV_KEY_INFO; 1.1760 ++ PKCS5_PBE_keyivgen; 1.1761 ++ i2d_PKCS8_bio; 1.1762 ++ i2d_PKCS8_PRIV_KEY_INFO_fp; 1.1763 ++ i2d_PKCS8_PRIV_KEY_INFO_bio; 1.1764 ++ BIO_s_bio; 1.1765 ++ PKCS5_pbe2_set; 1.1766 ++ PKCS5_PBKDF2_HMAC_SHA1; 1.1767 ++ PKCS5_v2_PBE_keyivgen; 1.1768 ++ PEM_write_bio_PKCS8PrivateKey; 1.1769 ++ PEM_write_PKCS8PrivateKey; 1.1770 ++ BIO_ctrl_get_read_request; 1.1771 ++ BIO_ctrl_pending; 1.1772 ++ BIO_ctrl_wpending; 1.1773 ++ BIO_new_bio_pair; 1.1774 ++ BIO_ctrl_get_write_guarantee; 1.1775 ++ CRYPTO_num_locks; 1.1776 ++ CONF_load_bio; 1.1777 ++ CONF_load_fp; 1.1778 ++ i2d_ASN1_SET_OF_ASN1_OBJECT; 1.1779 ++ d2i_ASN1_SET_OF_ASN1_OBJECT; 1.1780 ++ PKCS7_signatureVerify; 1.1781 ++ RSA_set_method; 1.1782 ++ RSA_get_method; 1.1783 ++ RSA_get_default_method; 1.1784 ++ RSA_check_key; 1.1785 ++ OBJ_obj2txt; 1.1786 ++ DSA_dup_DH; 1.1787 ++ X509_REQ_get_extensions; 1.1788 ++ X509_REQ_set_extension_nids; 1.1789 ++ BIO_nwrite; 1.1790 ++ X509_REQ_extension_nid; 1.1791 ++ BIO_nread; 1.1792 ++ X509_REQ_get_extension_nids; 1.1793 ++ BIO_nwrite0; 1.1794 ++ X509_REQ_add_extensions_nid; 1.1795 ++ BIO_nread0; 1.1796 ++ X509_REQ_add_extensions; 1.1797 ++ BIO_new_mem_buf; 1.1798 ++ DH_set_ex_data; 1.1799 ++ DH_set_method; 1.1800 ++ DSA_OpenSSL; 1.1801 ++ DH_get_ex_data; 1.1802 ++ DH_get_ex_new_index; 1.1803 ++ DSA_new_method; 1.1804 ++ DH_new_method; 1.1805 ++ DH_OpenSSL; 1.1806 ++ DSA_get_ex_new_index; 1.1807 ++ DH_get_default_method; 1.1808 ++ DSA_set_ex_data; 1.1809 ++ DH_set_default_method; 1.1810 ++ DSA_get_ex_data; 1.1811 ++ X509V3_EXT_REQ_add_conf; 1.1812 ++ NETSCAPE_SPKI_print; 1.1813 ++ NETSCAPE_SPKI_set_pubkey; 1.1814 ++ NETSCAPE_SPKI_b64_encode; 1.1815 ++ NETSCAPE_SPKI_get_pubkey; 1.1816 ++ NETSCAPE_SPKI_b64_decode; 1.1817 ++ UTF8_putc; 1.1818 ++ UTF8_getc; 1.1819 ++ RSA_null_method; 1.1820 ++ ASN1_tag2str; 1.1821 ++ BIO_ctrl_reset_read_request; 1.1822 ++ DISPLAYTEXT_new; 1.1823 ++ ASN1_GENERALIZEDTIME_free; 1.1824 ++ X509_REVOKED_get_ext_d2i; 1.1825 ++ X509_set_ex_data; 1.1826 ++ X509_reject_set_bit_asc; 1.1827 ++ X509_NAME_add_entry_by_txt; 1.1828 ++ X509_NAME_add_entry_by_NID; 1.1829 ++ X509_PURPOSE_get0; 1.1830 ++ PEM_read_X509_AUX; 1.1831 ++ d2i_AUTHORITY_INFO_ACCESS; 1.1832 ++ PEM_write_PUBKEY; 1.1833 ++ ACCESS_DESCRIPTION_new; 1.1834 ++ X509_CERT_AUX_free; 1.1835 ++ d2i_ACCESS_DESCRIPTION; 1.1836 ++ X509_trust_clear; 1.1837 ++ X509_TRUST_add; 1.1838 ++ ASN1_VISIBLESTRING_new; 1.1839 ++ X509_alias_set1; 1.1840 ++ ASN1_PRINTABLESTRING_free; 1.1841 ++ EVP_PKEY_get1_DSA; 1.1842 ++ ASN1_BMPSTRING_new; 1.1843 ++ ASN1_mbstring_copy; 1.1844 ++ ASN1_UTF8STRING_new; 1.1845 ++ DSA_get_default_method; 1.1846 ++ i2d_ASN1_SET_OF_ACCESS_DESCRIPTION; 1.1847 ++ ASN1_T61STRING_free; 1.1848 ++ DSA_set_method; 1.1849 ++ X509_get_ex_data; 1.1850 ++ ASN1_STRING_type; 1.1851 ++ X509_PURPOSE_get_by_sname; 1.1852 ++ ASN1_TIME_free; 1.1853 ++ ASN1_OCTET_STRING_cmp; 1.1854 ++ ASN1_BIT_STRING_new; 1.1855 ++ X509_get_ext_d2i; 1.1856 ++ PEM_read_bio_X509_AUX; 1.1857 ++ ASN1_STRING_set_default_mask_asc; 1.1858 ++ ASN1_STRING_set_def_mask_asc; 1.1859 ++ PEM_write_bio_RSA_PUBKEY; 1.1860 ++ ASN1_INTEGER_cmp; 1.1861 ++ d2i_RSA_PUBKEY_fp; 1.1862 ++ X509_trust_set_bit_asc; 1.1863 ++ PEM_write_bio_DSA_PUBKEY; 1.1864 ++ X509_STORE_CTX_free; 1.1865 ++ EVP_PKEY_set1_DSA; 1.1866 ++ i2d_DSA_PUBKEY_fp; 1.1867 ++ X509_load_cert_crl_file; 1.1868 ++ ASN1_TIME_new; 1.1869 ++ i2d_RSA_PUBKEY; 1.1870 ++ X509_STORE_CTX_purpose_inherit; 1.1871 ++ PEM_read_RSA_PUBKEY; 1.1872 ++ d2i_X509_AUX; 1.1873 ++ i2d_DSA_PUBKEY; 1.1874 ++ X509_CERT_AUX_print; 1.1875 ++ PEM_read_DSA_PUBKEY; 1.1876 ++ i2d_RSA_PUBKEY_bio; 1.1877 ++ ASN1_BIT_STRING_num_asc; 1.1878 ++ i2d_PUBKEY; 1.1879 ++ ASN1_UTCTIME_free; 1.1880 ++ DSA_set_default_method; 1.1881 ++ X509_PURPOSE_get_by_id; 1.1882 ++ ACCESS_DESCRIPTION_free; 1.1883 ++ PEM_read_bio_PUBKEY; 1.1884 ++ ASN1_STRING_set_by_NID; 1.1885 ++ X509_PURPOSE_get_id; 1.1886 ++ DISPLAYTEXT_free; 1.1887 ++ OTHERNAME_new; 1.1888 ++ X509_CERT_AUX_new; 1.1889 ++ X509_TRUST_cleanup; 1.1890 ++ X509_NAME_add_entry_by_OBJ; 1.1891 ++ X509_CRL_get_ext_d2i; 1.1892 ++ X509_PURPOSE_get0_name; 1.1893 ++ PEM_read_PUBKEY; 1.1894 ++ i2d_DSA_PUBKEY_bio; 1.1895 ++ i2d_OTHERNAME; 1.1896 ++ ASN1_OCTET_STRING_free; 1.1897 ++ ASN1_BIT_STRING_set_asc; 1.1898 ++ X509_get_ex_new_index; 1.1899 ++ ASN1_STRING_TABLE_cleanup; 1.1900 ++ X509_TRUST_get_by_id; 1.1901 ++ X509_PURPOSE_get_trust; 1.1902 ++ ASN1_STRING_length; 1.1903 ++ d2i_ASN1_SET_OF_ACCESS_DESCRIPTION; 1.1904 ++ ASN1_PRINTABLESTRING_new; 1.1905 ++ X509V3_get_d2i; 1.1906 ++ ASN1_ENUMERATED_free; 1.1907 ++ i2d_X509_CERT_AUX; 1.1908 ++ X509_STORE_CTX_set_trust; 1.1909 ++ ASN1_STRING_set_default_mask; 1.1910 ++ X509_STORE_CTX_new; 1.1911 ++ EVP_PKEY_get1_RSA; 1.1912 ++ DIRECTORYSTRING_free; 1.1913 ++ PEM_write_X509_AUX; 1.1914 ++ ASN1_OCTET_STRING_set; 1.1915 ++ d2i_DSA_PUBKEY_fp; 1.1916 ++ d2i_RSA_PUBKEY; 1.1917 ++ X509_TRUST_get0_name; 1.1918 ++ X509_TRUST_get0; 1.1919 ++ AUTHORITY_INFO_ACCESS_free; 1.1920 ++ ASN1_IA5STRING_new; 1.1921 ++ d2i_DSA_PUBKEY; 1.1922 ++ X509_check_purpose; 1.1923 ++ ASN1_ENUMERATED_new; 1.1924 ++ d2i_RSA_PUBKEY_bio; 1.1925 ++ d2i_PUBKEY; 1.1926 ++ X509_TRUST_get_trust; 1.1927 ++ X509_TRUST_get_flags; 1.1928 ++ ASN1_BMPSTRING_free; 1.1929 ++ ASN1_T61STRING_new; 1.1930 ++ ASN1_UTCTIME_new; 1.1931 ++ i2d_AUTHORITY_INFO_ACCESS; 1.1932 ++ EVP_PKEY_set1_RSA; 1.1933 ++ X509_STORE_CTX_set_purpose; 1.1934 ++ ASN1_IA5STRING_free; 1.1935 ++ PEM_write_bio_X509_AUX; 1.1936 ++ X509_PURPOSE_get_count; 1.1937 ++ CRYPTO_add_info; 1.1938 ++ X509_NAME_ENTRY_create_by_txt; 1.1939 ++ ASN1_STRING_get_default_mask; 1.1940 ++ X509_alias_get0; 1.1941 ++ ASN1_STRING_data; 1.1942 ++ i2d_ACCESS_DESCRIPTION; 1.1943 ++ X509_trust_set_bit; 1.1944 ++ ASN1_BIT_STRING_free; 1.1945 ++ PEM_read_bio_RSA_PUBKEY; 1.1946 ++ X509_add1_reject_object; 1.1947 ++ X509_check_trust; 1.1948 ++ PEM_read_bio_DSA_PUBKEY; 1.1949 ++ X509_PURPOSE_add; 1.1950 ++ ASN1_STRING_TABLE_get; 1.1951 ++ ASN1_UTF8STRING_free; 1.1952 ++ d2i_DSA_PUBKEY_bio; 1.1953 ++ PEM_write_RSA_PUBKEY; 1.1954 ++ d2i_OTHERNAME; 1.1955 ++ X509_reject_set_bit; 1.1956 ++ PEM_write_DSA_PUBKEY; 1.1957 ++ X509_PURPOSE_get0_sname; 1.1958 ++ EVP_PKEY_set1_DH; 1.1959 ++ ASN1_OCTET_STRING_dup; 1.1960 ++ ASN1_BIT_STRING_set; 1.1961 ++ X509_TRUST_get_count; 1.1962 ++ ASN1_INTEGER_free; 1.1963 ++ OTHERNAME_free; 1.1964 ++ i2d_RSA_PUBKEY_fp; 1.1965 ++ ASN1_INTEGER_dup; 1.1966 ++ d2i_X509_CERT_AUX; 1.1967 ++ PEM_write_bio_PUBKEY; 1.1968 ++ ASN1_VISIBLESTRING_free; 1.1969 ++ X509_PURPOSE_cleanup; 1.1970 ++ ASN1_mbstring_ncopy; 1.1971 ++ ASN1_GENERALIZEDTIME_new; 1.1972 ++ EVP_PKEY_get1_DH; 1.1973 ++ ASN1_OCTET_STRING_new; 1.1974 ++ ASN1_INTEGER_new; 1.1975 ++ i2d_X509_AUX; 1.1976 ++ ASN1_BIT_STRING_name_print; 1.1977 ++ X509_cmp; 1.1978 ++ ASN1_STRING_length_set; 1.1979 ++ DIRECTORYSTRING_new; 1.1980 ++ X509_add1_trust_object; 1.1981 ++ PKCS12_newpass; 1.1982 ++ SMIME_write_PKCS7; 1.1983 ++ SMIME_read_PKCS7; 1.1984 ++ DES_set_key_checked; 1.1985 ++ PKCS7_verify; 1.1986 ++ PKCS7_encrypt; 1.1987 ++ DES_set_key_unchecked; 1.1988 ++ SMIME_crlf_copy; 1.1989 ++ i2d_ASN1_PRINTABLESTRING; 1.1990 ++ PKCS7_get0_signers; 1.1991 ++ PKCS7_decrypt; 1.1992 ++ SMIME_text; 1.1993 ++ PKCS7_simple_smimecap; 1.1994 ++ PKCS7_get_smimecap; 1.1995 ++ PKCS7_sign; 1.1996 ++ PKCS7_add_attrib_smimecap; 1.1997 ++ CRYPTO_dbg_set_options; 1.1998 ++ CRYPTO_remove_all_info; 1.1999 ++ CRYPTO_get_mem_debug_functions; 1.2000 ++ CRYPTO_is_mem_check_on; 1.2001 ++ CRYPTO_set_mem_debug_functions; 1.2002 ++ CRYPTO_pop_info; 1.2003 ++ CRYPTO_push_info_; 1.2004 ++ CRYPTO_set_mem_debug_options; 1.2005 ++ PEM_write_PKCS8PrivateKey_nid; 1.2006 ++ PEM_write_bio_PKCS8PrivateKey_nid; 1.2007 ++ PEM_write_bio_PKCS8PrivKey_nid; 1.2008 ++ d2i_PKCS8PrivateKey_bio; 1.2009 ++ ASN1_NULL_free; 1.2010 ++ d2i_ASN1_NULL; 1.2011 ++ ASN1_NULL_new; 1.2012 ++ i2d_PKCS8PrivateKey_bio; 1.2013 ++ i2d_PKCS8PrivateKey_fp; 1.2014 ++ i2d_ASN1_NULL; 1.2015 ++ i2d_PKCS8PrivateKey_nid_fp; 1.2016 ++ d2i_PKCS8PrivateKey_fp; 1.2017 ++ i2d_PKCS8PrivateKey_nid_bio; 1.2018 ++ i2d_PKCS8PrivateKeyInfo_fp; 1.2019 ++ i2d_PKCS8PrivateKeyInfo_bio; 1.2020 ++ PEM_cb; 1.2021 ++ i2d_PrivateKey_fp; 1.2022 ++ d2i_PrivateKey_bio; 1.2023 ++ d2i_PrivateKey_fp; 1.2024 ++ i2d_PrivateKey_bio; 1.2025 ++ X509_reject_clear; 1.2026 ++ X509_TRUST_set_default; 1.2027 ++ d2i_AutoPrivateKey; 1.2028 ++ X509_ATTRIBUTE_get0_type; 1.2029 ++ X509_ATTRIBUTE_set1_data; 1.2030 ++ X509at_get_attr; 1.2031 ++ X509at_get_attr_count; 1.2032 ++ X509_ATTRIBUTE_create_by_NID; 1.2033 ++ X509_ATTRIBUTE_set1_object; 1.2034 ++ X509_ATTRIBUTE_count; 1.2035 ++ X509_ATTRIBUTE_create_by_OBJ; 1.2036 ++ X509_ATTRIBUTE_get0_object; 1.2037 ++ X509at_get_attr_by_NID; 1.2038 ++ X509at_add1_attr; 1.2039 ++ X509_ATTRIBUTE_get0_data; 1.2040 ++ X509at_delete_attr; 1.2041 ++ X509at_get_attr_by_OBJ; 1.2042 ++ RAND_add; 1.2043 ++ BIO_number_written; 1.2044 ++ BIO_number_read; 1.2045 ++ X509_STORE_CTX_get1_chain; 1.2046 ++ ERR_load_RAND_strings; 1.2047 ++ RAND_pseudo_bytes; 1.2048 ++ X509_REQ_get_attr_by_NID; 1.2049 ++ X509_REQ_get_attr; 1.2050 ++ X509_REQ_add1_attr_by_NID; 1.2051 ++ X509_REQ_get_attr_by_OBJ; 1.2052 ++ X509at_add1_attr_by_NID; 1.2053 ++ X509_REQ_add1_attr_by_OBJ; 1.2054 ++ X509_REQ_get_attr_count; 1.2055 ++ X509_REQ_add1_attr; 1.2056 ++ X509_REQ_delete_attr; 1.2057 ++ X509at_add1_attr_by_OBJ; 1.2058 ++ X509_REQ_add1_attr_by_txt; 1.2059 ++ X509_ATTRIBUTE_create_by_txt; 1.2060 ++ X509at_add1_attr_by_txt; 1.2061 ++ BN_pseudo_rand; 1.2062 ++ BN_is_prime_fasttest; 1.2063 ++ BN_CTX_end; 1.2064 ++ BN_CTX_start; 1.2065 ++ BN_CTX_get; 1.2066 ++ EVP_PKEY2PKCS8_broken; 1.2067 ++ ASN1_STRING_TABLE_add; 1.2068 ++ CRYPTO_dbg_get_options; 1.2069 ++ AUTHORITY_INFO_ACCESS_new; 1.2070 ++ CRYPTO_get_mem_debug_options; 1.2071 ++ DES_crypt; 1.2072 ++ PEM_write_bio_X509_REQ_NEW; 1.2073 ++ PEM_write_X509_REQ_NEW; 1.2074 ++ BIO_callback_ctrl; 1.2075 ++ RAND_egd; 1.2076 ++ RAND_status; 1.2077 ++ bn_dump1; 1.2078 ++ DES_check_key_parity; 1.2079 ++ lh_num_items; 1.2080 ++ RAND_event; 1.2081 ++ DSO_new; 1.2082 ++ DSO_new_method; 1.2083 ++ DSO_free; 1.2084 ++ DSO_flags; 1.2085 ++ DSO_up; 1.2086 ++ DSO_set_default_method; 1.2087 ++ DSO_get_default_method; 1.2088 ++ DSO_get_method; 1.2089 ++ DSO_set_method; 1.2090 ++ DSO_load; 1.2091 ++ DSO_bind_var; 1.2092 ++ DSO_METHOD_null; 1.2093 ++ DSO_METHOD_openssl; 1.2094 ++ DSO_METHOD_dlfcn; 1.2095 ++ DSO_METHOD_win32; 1.2096 ++ ERR_load_DSO_strings; 1.2097 ++ DSO_METHOD_dl; 1.2098 ++ NCONF_load; 1.2099 ++ NCONF_load_fp; 1.2100 ++ NCONF_new; 1.2101 ++ NCONF_get_string; 1.2102 ++ NCONF_free; 1.2103 ++ NCONF_get_number; 1.2104 ++ CONF_dump_fp; 1.2105 ++ NCONF_load_bio; 1.2106 ++ NCONF_dump_fp; 1.2107 ++ NCONF_get_section; 1.2108 ++ NCONF_dump_bio; 1.2109 ++ CONF_dump_bio; 1.2110 ++ NCONF_free_data; 1.2111 ++ CONF_set_default_method; 1.2112 ++ ERR_error_string_n; 1.2113 ++ BIO_snprintf; 1.2114 ++ DSO_ctrl; 1.2115 ++ i2d_ASN1_SET_OF_ASN1_INTEGER; 1.2116 ++ i2d_ASN1_SET_OF_PKCS12_SAFEBAG; 1.2117 ++ i2d_ASN1_SET_OF_PKCS7; 1.2118 ++ BIO_vfree; 1.2119 ++ d2i_ASN1_SET_OF_ASN1_INTEGER; 1.2120 ++ d2i_ASN1_SET_OF_PKCS12_SAFEBAG; 1.2121 ++ ASN1_UTCTIME_get; 1.2122 ++ X509_REQ_digest; 1.2123 ++ X509_CRL_digest; 1.2124 ++ d2i_ASN1_SET_OF_PKCS7; 1.2125 ++ EVP_CIPHER_CTX_set_key_length; 1.2126 ++ EVP_CIPHER_CTX_ctrl; 1.2127 ++ BN_mod_exp_mont_word; 1.2128 ++ RAND_egd_bytes; 1.2129 ++ X509_REQ_get1_email; 1.2130 ++ X509_get1_email; 1.2131 ++ X509_email_free; 1.2132 ++ i2d_RSA_NET; 1.2133 ++ d2i_RSA_NET_2; 1.2134 ++ d2i_RSA_NET; 1.2135 ++ DSO_bind_func; 1.2136 ++ CRYPTO_get_new_dynlockid; 1.2137 ++ sk_new_null; 1.2138 ++ CRYPTO_set_dynlock_destroy_callback; 1.2139 ++ CRYPTO_set_dynlock_destroy_cb; 1.2140 ++ CRYPTO_destroy_dynlockid; 1.2141 ++ CRYPTO_set_dynlock_size; 1.2142 ++ CRYPTO_set_dynlock_create_callback; 1.2143 ++ CRYPTO_set_dynlock_create_cb; 1.2144 ++ CRYPTO_set_dynlock_lock_callback; 1.2145 ++ CRYPTO_set_dynlock_lock_cb; 1.2146 ++ CRYPTO_get_dynlock_lock_callback; 1.2147 ++ CRYPTO_get_dynlock_lock_cb; 1.2148 ++ CRYPTO_get_dynlock_destroy_callback; 1.2149 ++ CRYPTO_get_dynlock_destroy_cb; 1.2150 ++ CRYPTO_get_dynlock_value; 1.2151 ++ CRYPTO_get_dynlock_create_callback; 1.2152 ++ CRYPTO_get_dynlock_create_cb; 1.2153 ++ c2i_ASN1_BIT_STRING; 1.2154 ++ i2c_ASN1_BIT_STRING; 1.2155 ++ RAND_poll; 1.2156 ++ c2i_ASN1_INTEGER; 1.2157 ++ i2c_ASN1_INTEGER; 1.2158 ++ BIO_dump_indent; 1.2159 ++ ASN1_parse_dump; 1.2160 ++ c2i_ASN1_OBJECT; 1.2161 ++ X509_NAME_print_ex_fp; 1.2162 ++ ASN1_STRING_print_ex_fp; 1.2163 ++ X509_NAME_print_ex; 1.2164 ++ ASN1_STRING_print_ex; 1.2165 ++ MD4; 1.2166 ++ MD4_Transform; 1.2167 ++ MD4_Final; 1.2168 ++ MD4_Update; 1.2169 ++ MD4_Init; 1.2170 ++ EVP_md4; 1.2171 ++ i2d_PUBKEY_bio; 1.2172 ++ i2d_PUBKEY_fp; 1.2173 ++ d2i_PUBKEY_bio; 1.2174 ++ ASN1_STRING_to_UTF8; 1.2175 ++ BIO_vprintf; 1.2176 ++ BIO_vsnprintf; 1.2177 ++ d2i_PUBKEY_fp; 1.2178 ++ X509_cmp_time; 1.2179 ++ X509_STORE_CTX_set_time; 1.2180 ++ X509_STORE_CTX_get1_issuer; 1.2181 ++ X509_OBJECT_retrieve_match; 1.2182 ++ X509_OBJECT_idx_by_subject; 1.2183 ++ X509_STORE_CTX_set_flags; 1.2184 ++ X509_STORE_CTX_trusted_stack; 1.2185 ++ X509_time_adj; 1.2186 ++ X509_check_issued; 1.2187 ++ ASN1_UTCTIME_cmp_time_t; 1.2188 ++ DES_set_weak_key_flag; 1.2189 ++ DES_check_key; 1.2190 ++ DES_rw_mode; 1.2191 ++ RSA_PKCS1_RSAref; 1.2192 ++ X509_keyid_set1; 1.2193 ++ BIO_next; 1.2194 ++ DSO_METHOD_vms; 1.2195 ++ BIO_f_linebuffer; 1.2196 ++ BN_bntest_rand; 1.2197 ++ OPENSSL_issetugid; 1.2198 ++ BN_rand_range; 1.2199 ++ ERR_load_ENGINE_strings; 1.2200 ++ ENGINE_set_DSA; 1.2201 ++ ENGINE_get_finish_function; 1.2202 ++ ENGINE_get_default_RSA; 1.2203 ++ ENGINE_get_BN_mod_exp; 1.2204 ++ DSA_get_default_openssl_method; 1.2205 ++ ENGINE_set_DH; 1.2206 ++ ENGINE_set_def_BN_mod_exp_crt; 1.2207 ++ ENGINE_set_default_BN_mod_exp_crt; 1.2208 ++ ENGINE_init; 1.2209 ++ DH_get_default_openssl_method; 1.2210 ++ RSA_set_default_openssl_method; 1.2211 ++ ENGINE_finish; 1.2212 ++ ENGINE_load_public_key; 1.2213 ++ ENGINE_get_DH; 1.2214 ++ ENGINE_ctrl; 1.2215 ++ ENGINE_get_init_function; 1.2216 ++ ENGINE_set_init_function; 1.2217 ++ ENGINE_set_default_DSA; 1.2218 ++ ENGINE_get_name; 1.2219 ++ ENGINE_get_last; 1.2220 ++ ENGINE_get_prev; 1.2221 ++ ENGINE_get_default_DH; 1.2222 ++ ENGINE_get_RSA; 1.2223 ++ ENGINE_set_default; 1.2224 ++ ENGINE_get_RAND; 1.2225 ++ ENGINE_get_first; 1.2226 ++ ENGINE_by_id; 1.2227 ++ ENGINE_set_finish_function; 1.2228 ++ ENGINE_get_def_BN_mod_exp_crt; 1.2229 ++ ENGINE_get_default_BN_mod_exp_crt; 1.2230 ++ RSA_get_default_openssl_method; 1.2231 ++ ENGINE_set_RSA; 1.2232 ++ ENGINE_load_private_key; 1.2233 ++ ENGINE_set_default_RAND; 1.2234 ++ ENGINE_set_BN_mod_exp; 1.2235 ++ ENGINE_remove; 1.2236 ++ ENGINE_free; 1.2237 ++ ENGINE_get_BN_mod_exp_crt; 1.2238 ++ ENGINE_get_next; 1.2239 ++ ENGINE_set_name; 1.2240 ++ ENGINE_get_default_DSA; 1.2241 ++ ENGINE_set_default_BN_mod_exp; 1.2242 ++ ENGINE_set_default_RSA; 1.2243 ++ ENGINE_get_default_RAND; 1.2244 ++ ENGINE_get_default_BN_mod_exp; 1.2245 ++ ENGINE_set_RAND; 1.2246 ++ ENGINE_set_id; 1.2247 ++ ENGINE_set_BN_mod_exp_crt; 1.2248 ++ ENGINE_set_default_DH; 1.2249 ++ ENGINE_new; 1.2250 ++ ENGINE_get_id; 1.2251 ++ DSA_set_default_openssl_method; 1.2252 ++ ENGINE_add; 1.2253 ++ DH_set_default_openssl_method; 1.2254 ++ ENGINE_get_DSA; 1.2255 ++ ENGINE_get_ctrl_function; 1.2256 ++ ENGINE_set_ctrl_function; 1.2257 ++ BN_pseudo_rand_range; 1.2258 ++ X509_STORE_CTX_set_verify_cb; 1.2259 ++ ERR_load_COMP_strings; 1.2260 ++ PKCS12_item_decrypt_d2i; 1.2261 ++ ASN1_UTF8STRING_it; 1.2262 ++ ENGINE_unregister_ciphers; 1.2263 ++ ENGINE_get_ciphers; 1.2264 ++ d2i_OCSP_BASICRESP; 1.2265 ++ KRB5_CHECKSUM_it; 1.2266 ++ EC_POINT_add; 1.2267 ++ ASN1_item_ex_i2d; 1.2268 ++ OCSP_CERTID_it; 1.2269 ++ d2i_OCSP_RESPBYTES; 1.2270 ++ X509V3_add1_i2d; 1.2271 ++ PKCS7_ENVELOPE_it; 1.2272 ++ UI_add_input_boolean; 1.2273 ++ ENGINE_unregister_RSA; 1.2274 ++ X509V3_EXT_nconf; 1.2275 ++ ASN1_GENERALSTRING_free; 1.2276 ++ d2i_OCSP_CERTSTATUS; 1.2277 ++ X509_REVOKED_set_serialNumber; 1.2278 ++ X509_print_ex; 1.2279 ++ OCSP_ONEREQ_get1_ext_d2i; 1.2280 ++ ENGINE_register_all_RAND; 1.2281 ++ ENGINE_load_dynamic; 1.2282 ++ PBKDF2PARAM_it; 1.2283 ++ EXTENDED_KEY_USAGE_new; 1.2284 ++ EC_GROUP_clear_free; 1.2285 ++ OCSP_sendreq_bio; 1.2286 ++ ASN1_item_digest; 1.2287 ++ OCSP_BASICRESP_delete_ext; 1.2288 ++ OCSP_SIGNATURE_it; 1.2289 ++ X509_CRL_it; 1.2290 ++ OCSP_BASICRESP_add_ext; 1.2291 ++ KRB5_ENCKEY_it; 1.2292 ++ UI_method_set_closer; 1.2293 ++ X509_STORE_set_purpose; 1.2294 ++ i2d_ASN1_GENERALSTRING; 1.2295 ++ OCSP_response_status; 1.2296 ++ i2d_OCSP_SERVICELOC; 1.2297 ++ ENGINE_get_digest_engine; 1.2298 ++ EC_GROUP_set_curve_GFp; 1.2299 ++ OCSP_REQUEST_get_ext_by_OBJ; 1.2300 ++ _ossl_old_des_random_key; 1.2301 ++ ASN1_T61STRING_it; 1.2302 ++ EC_GROUP_method_of; 1.2303 ++ i2d_KRB5_APREQ; 1.2304 ++ _ossl_old_des_encrypt; 1.2305 ++ ASN1_PRINTABLE_new; 1.2306 ++ HMAC_Init_ex; 1.2307 ++ d2i_KRB5_AUTHENT; 1.2308 ++ OCSP_archive_cutoff_new; 1.2309 ++ EC_POINT_set_Jprojective_coordinates_GFp; 1.2310 ++ EC_POINT_set_Jproj_coords_GFp; 1.2311 ++ _ossl_old_des_is_weak_key; 1.2312 ++ OCSP_BASICRESP_get_ext_by_OBJ; 1.2313 ++ EC_POINT_oct2point; 1.2314 ++ OCSP_SINGLERESP_get_ext_count; 1.2315 ++ UI_ctrl; 1.2316 ++ _shadow_DES_rw_mode; 1.2317 ++ asn1_do_adb; 1.2318 ++ ASN1_template_i2d; 1.2319 ++ ENGINE_register_DH; 1.2320 ++ UI_construct_prompt; 1.2321 ++ X509_STORE_set_trust; 1.2322 ++ UI_dup_input_string; 1.2323 ++ d2i_KRB5_APREQ; 1.2324 ++ EVP_MD_CTX_copy_ex; 1.2325 ++ OCSP_request_is_signed; 1.2326 ++ i2d_OCSP_REQINFO; 1.2327 ++ KRB5_ENCKEY_free; 1.2328 ++ OCSP_resp_get0; 1.2329 ++ GENERAL_NAME_it; 1.2330 ++ ASN1_GENERALIZEDTIME_it; 1.2331 ++ X509_STORE_set_flags; 1.2332 ++ EC_POINT_set_compressed_coordinates_GFp; 1.2333 ++ EC_POINT_set_compr_coords_GFp; 1.2334 ++ OCSP_response_status_str; 1.2335 ++ d2i_OCSP_REVOKEDINFO; 1.2336 ++ OCSP_basic_add1_cert; 1.2337 ++ ERR_get_implementation; 1.2338 ++ EVP_CipherFinal_ex; 1.2339 ++ OCSP_CERTSTATUS_new; 1.2340 ++ CRYPTO_cleanup_all_ex_data; 1.2341 ++ OCSP_resp_find; 1.2342 ++ BN_nnmod; 1.2343 ++ X509_CRL_sort; 1.2344 ++ X509_REVOKED_set_revocationDate; 1.2345 ++ ENGINE_register_RAND; 1.2346 ++ OCSP_SERVICELOC_new; 1.2347 ++ EC_POINT_set_affine_coordinates_GFp; 1.2348 ++ EC_POINT_set_affine_coords_GFp; 1.2349 ++ _ossl_old_des_options; 1.2350 ++ SXNET_it; 1.2351 ++ UI_dup_input_boolean; 1.2352 ++ PKCS12_add_CSPName_asc; 1.2353 ++ EC_POINT_is_at_infinity; 1.2354 ++ ENGINE_load_cryptodev; 1.2355 ++ DSO_convert_filename; 1.2356 ++ POLICYQUALINFO_it; 1.2357 ++ ENGINE_register_ciphers; 1.2358 ++ BN_mod_lshift_quick; 1.2359 ++ DSO_set_filename; 1.2360 ++ ASN1_item_free; 1.2361 ++ KRB5_TKTBODY_free; 1.2362 ++ AUTHORITY_KEYID_it; 1.2363 ++ KRB5_APREQBODY_new; 1.2364 ++ X509V3_EXT_REQ_add_nconf; 1.2365 ++ ENGINE_ctrl_cmd_string; 1.2366 ++ i2d_OCSP_RESPDATA; 1.2367 ++ EVP_MD_CTX_init; 1.2368 ++ EXTENDED_KEY_USAGE_free; 1.2369 ++ PKCS7_ATTR_SIGN_it; 1.2370 ++ UI_add_error_string; 1.2371 ++ KRB5_CHECKSUM_free; 1.2372 ++ OCSP_REQUEST_get_ext; 1.2373 ++ ENGINE_load_ubsec; 1.2374 ++ ENGINE_register_all_digests; 1.2375 ++ PKEY_USAGE_PERIOD_it; 1.2376 ++ PKCS12_unpack_authsafes; 1.2377 ++ ASN1_item_unpack; 1.2378 ++ NETSCAPE_SPKAC_it; 1.2379 ++ X509_REVOKED_it; 1.2380 ++ ASN1_STRING_encode; 1.2381 ++ EVP_aes_128_ecb; 1.2382 ++ KRB5_AUTHENT_free; 1.2383 ++ OCSP_BASICRESP_get_ext_by_critical; 1.2384 ++ OCSP_BASICRESP_get_ext_by_crit; 1.2385 ++ OCSP_cert_status_str; 1.2386 ++ d2i_OCSP_REQUEST; 1.2387 ++ UI_dup_info_string; 1.2388 ++ _ossl_old_des_xwhite_in2out; 1.2389 ++ PKCS12_it; 1.2390 ++ OCSP_SINGLERESP_get_ext_by_critical; 1.2391 ++ OCSP_SINGLERESP_get_ext_by_crit; 1.2392 ++ OCSP_CERTSTATUS_free; 1.2393 ++ _ossl_old_des_crypt; 1.2394 ++ ASN1_item_i2d; 1.2395 ++ EVP_DecryptFinal_ex; 1.2396 ++ ENGINE_load_openssl; 1.2397 ++ ENGINE_get_cmd_defns; 1.2398 ++ ENGINE_set_load_privkey_function; 1.2399 ++ ENGINE_set_load_privkey_fn; 1.2400 ++ EVP_EncryptFinal_ex; 1.2401 ++ ENGINE_set_default_digests; 1.2402 ++ X509_get0_pubkey_bitstr; 1.2403 ++ asn1_ex_i2c; 1.2404 ++ ENGINE_register_RSA; 1.2405 ++ ENGINE_unregister_DSA; 1.2406 ++ _ossl_old_des_key_sched; 1.2407 ++ X509_EXTENSION_it; 1.2408 ++ i2d_KRB5_AUTHENT; 1.2409 ++ SXNETID_it; 1.2410 ++ d2i_OCSP_SINGLERESP; 1.2411 ++ EDIPARTYNAME_new; 1.2412 ++ PKCS12_certbag2x509; 1.2413 ++ _ossl_old_des_ofb64_encrypt; 1.2414 ++ d2i_EXTENDED_KEY_USAGE; 1.2415 ++ ERR_print_errors_cb; 1.2416 ++ ENGINE_set_ciphers; 1.2417 ++ d2i_KRB5_APREQBODY; 1.2418 ++ UI_method_get_flusher; 1.2419 ++ X509_PUBKEY_it; 1.2420 ++ _ossl_old_des_enc_read; 1.2421 ++ PKCS7_ENCRYPT_it; 1.2422 ++ i2d_OCSP_RESPONSE; 1.2423 ++ EC_GROUP_get_cofactor; 1.2424 ++ PKCS12_unpack_p7data; 1.2425 ++ d2i_KRB5_AUTHDATA; 1.2426 ++ OCSP_copy_nonce; 1.2427 ++ KRB5_AUTHDATA_new; 1.2428 ++ OCSP_RESPDATA_new; 1.2429 ++ EC_GFp_mont_method; 1.2430 ++ OCSP_REVOKEDINFO_free; 1.2431 ++ UI_get_ex_data; 1.2432 ++ KRB5_APREQBODY_free; 1.2433 ++ EC_GROUP_get0_generator; 1.2434 ++ UI_get_default_method; 1.2435 ++ X509V3_set_nconf; 1.2436 ++ PKCS12_item_i2d_encrypt; 1.2437 ++ X509_add1_ext_i2d; 1.2438 ++ PKCS7_SIGNER_INFO_it; 1.2439 ++ KRB5_PRINCNAME_new; 1.2440 ++ PKCS12_SAFEBAG_it; 1.2441 ++ EC_GROUP_get_order; 1.2442 ++ d2i_OCSP_RESPID; 1.2443 ++ OCSP_request_verify; 1.2444 ++ NCONF_get_number_e; 1.2445 ++ _ossl_old_des_decrypt3; 1.2446 ++ X509_signature_print; 1.2447 ++ OCSP_SINGLERESP_free; 1.2448 ++ ENGINE_load_builtin_engines; 1.2449 ++ i2d_OCSP_ONEREQ; 1.2450 ++ OCSP_REQUEST_add_ext; 1.2451 ++ OCSP_RESPBYTES_new; 1.2452 ++ EVP_MD_CTX_create; 1.2453 ++ OCSP_resp_find_status; 1.2454 ++ X509_ALGOR_it; 1.2455 ++ ASN1_TIME_it; 1.2456 ++ OCSP_request_set1_name; 1.2457 ++ OCSP_ONEREQ_get_ext_count; 1.2458 ++ UI_get0_result; 1.2459 ++ PKCS12_AUTHSAFES_it; 1.2460 ++ EVP_aes_256_ecb; 1.2461 ++ PKCS12_pack_authsafes; 1.2462 ++ ASN1_IA5STRING_it; 1.2463 ++ UI_get_input_flags; 1.2464 ++ EC_GROUP_set_generator; 1.2465 ++ _ossl_old_des_string_to_2keys; 1.2466 ++ OCSP_CERTID_free; 1.2467 ++ X509_CERT_AUX_it; 1.2468 ++ CERTIFICATEPOLICIES_it; 1.2469 ++ _ossl_old_des_ede3_cbc_encrypt; 1.2470 ++ RAND_set_rand_engine; 1.2471 ++ DSO_get_loaded_filename; 1.2472 ++ X509_ATTRIBUTE_it; 1.2473 ++ OCSP_ONEREQ_get_ext_by_NID; 1.2474 ++ PKCS12_decrypt_skey; 1.2475 ++ KRB5_AUTHENT_it; 1.2476 ++ UI_dup_error_string; 1.2477 ++ RSAPublicKey_it; 1.2478 ++ i2d_OCSP_REQUEST; 1.2479 ++ PKCS12_x509crl2certbag; 1.2480 ++ OCSP_SERVICELOC_it; 1.2481 ++ ASN1_item_sign; 1.2482 ++ X509_CRL_set_issuer_name; 1.2483 ++ OBJ_NAME_do_all_sorted; 1.2484 ++ i2d_OCSP_BASICRESP; 1.2485 ++ i2d_OCSP_RESPBYTES; 1.2486 ++ PKCS12_unpack_p7encdata; 1.2487 ++ HMAC_CTX_init; 1.2488 ++ ENGINE_get_digest; 1.2489 ++ OCSP_RESPONSE_print; 1.2490 ++ KRB5_TKTBODY_it; 1.2491 ++ ACCESS_DESCRIPTION_it; 1.2492 ++ PKCS7_ISSUER_AND_SERIAL_it; 1.2493 ++ PBE2PARAM_it; 1.2494 ++ PKCS12_certbag2x509crl; 1.2495 ++ PKCS7_SIGNED_it; 1.2496 ++ ENGINE_get_cipher; 1.2497 ++ i2d_OCSP_CRLID; 1.2498 ++ OCSP_SINGLERESP_new; 1.2499 ++ ENGINE_cmd_is_executable; 1.2500 ++ RSA_up_ref; 1.2501 ++ ASN1_GENERALSTRING_it; 1.2502 ++ ENGINE_register_DSA; 1.2503 ++ X509V3_EXT_add_nconf_sk; 1.2504 ++ ENGINE_set_load_pubkey_function; 1.2505 ++ PKCS8_decrypt; 1.2506 ++ PEM_bytes_read_bio; 1.2507 ++ DIRECTORYSTRING_it; 1.2508 ++ d2i_OCSP_CRLID; 1.2509 ++ EC_POINT_is_on_curve; 1.2510 ++ CRYPTO_set_locked_mem_ex_functions; 1.2511 ++ CRYPTO_set_locked_mem_ex_funcs; 1.2512 ++ d2i_KRB5_CHECKSUM; 1.2513 ++ ASN1_item_dup; 1.2514 ++ X509_it; 1.2515 ++ BN_mod_add; 1.2516 ++ KRB5_AUTHDATA_free; 1.2517 ++ _ossl_old_des_cbc_cksum; 1.2518 ++ ASN1_item_verify; 1.2519 ++ CRYPTO_set_mem_ex_functions; 1.2520 ++ EC_POINT_get_Jprojective_coordinates_GFp; 1.2521 ++ EC_POINT_get_Jproj_coords_GFp; 1.2522 ++ ZLONG_it; 1.2523 ++ CRYPTO_get_locked_mem_ex_functions; 1.2524 ++ CRYPTO_get_locked_mem_ex_funcs; 1.2525 ++ ASN1_TIME_check; 1.2526 ++ UI_get0_user_data; 1.2527 ++ HMAC_CTX_cleanup; 1.2528 ++ DSA_up_ref; 1.2529 ++ _ossl_old_des_ede3_cfb64_encrypt; 1.2530 ++ _ossl_odes_ede3_cfb64_encrypt; 1.2531 ++ ASN1_BMPSTRING_it; 1.2532 ++ ASN1_tag2bit; 1.2533 ++ UI_method_set_flusher; 1.2534 ++ X509_ocspid_print; 1.2535 ++ KRB5_ENCDATA_it; 1.2536 ++ ENGINE_get_load_pubkey_function; 1.2537 ++ UI_add_user_data; 1.2538 ++ OCSP_REQUEST_delete_ext; 1.2539 ++ UI_get_method; 1.2540 ++ OCSP_ONEREQ_free; 1.2541 ++ ASN1_PRINTABLESTRING_it; 1.2542 ++ X509_CRL_set_nextUpdate; 1.2543 ++ OCSP_REQUEST_it; 1.2544 ++ OCSP_BASICRESP_it; 1.2545 ++ AES_ecb_encrypt; 1.2546 ++ BN_mod_sqr; 1.2547 ++ NETSCAPE_CERT_SEQUENCE_it; 1.2548 ++ GENERAL_NAMES_it; 1.2549 ++ AUTHORITY_INFO_ACCESS_it; 1.2550 ++ ASN1_FBOOLEAN_it; 1.2551 ++ UI_set_ex_data; 1.2552 ++ _ossl_old_des_string_to_key; 1.2553 ++ ENGINE_register_all_RSA; 1.2554 ++ d2i_KRB5_PRINCNAME; 1.2555 ++ OCSP_RESPBYTES_it; 1.2556 ++ X509_CINF_it; 1.2557 ++ ENGINE_unregister_digests; 1.2558 ++ d2i_EDIPARTYNAME; 1.2559 ++ d2i_OCSP_SERVICELOC; 1.2560 ++ ENGINE_get_digests; 1.2561 ++ _ossl_old_des_set_odd_parity; 1.2562 ++ OCSP_RESPDATA_free; 1.2563 ++ d2i_KRB5_TICKET; 1.2564 ++ OTHERNAME_it; 1.2565 ++ EVP_MD_CTX_cleanup; 1.2566 ++ d2i_ASN1_GENERALSTRING; 1.2567 ++ X509_CRL_set_version; 1.2568 ++ BN_mod_sub; 1.2569 ++ OCSP_SINGLERESP_get_ext_by_NID; 1.2570 ++ ENGINE_get_ex_new_index; 1.2571 ++ OCSP_REQUEST_free; 1.2572 ++ OCSP_REQUEST_add1_ext_i2d; 1.2573 ++ X509_VAL_it; 1.2574 ++ EC_POINTs_make_affine; 1.2575 ++ EC_POINT_mul; 1.2576 ++ X509V3_EXT_add_nconf; 1.2577 ++ X509_TRUST_set; 1.2578 ++ X509_CRL_add1_ext_i2d; 1.2579 ++ _ossl_old_des_fcrypt; 1.2580 ++ DISPLAYTEXT_it; 1.2581 ++ X509_CRL_set_lastUpdate; 1.2582 ++ OCSP_BASICRESP_free; 1.2583 ++ OCSP_BASICRESP_add1_ext_i2d; 1.2584 ++ d2i_KRB5_AUTHENTBODY; 1.2585 ++ CRYPTO_set_ex_data_implementation; 1.2586 ++ CRYPTO_set_ex_data_impl; 1.2587 ++ KRB5_ENCDATA_new; 1.2588 ++ DSO_up_ref; 1.2589 ++ OCSP_crl_reason_str; 1.2590 ++ UI_get0_result_string; 1.2591 ++ ASN1_GENERALSTRING_new; 1.2592 ++ X509_SIG_it; 1.2593 ++ ERR_set_implementation; 1.2594 ++ ERR_load_EC_strings; 1.2595 ++ UI_get0_action_string; 1.2596 ++ OCSP_ONEREQ_get_ext; 1.2597 ++ EC_POINT_method_of; 1.2598 ++ i2d_KRB5_APREQBODY; 1.2599 ++ _ossl_old_des_ecb3_encrypt; 1.2600 ++ CRYPTO_get_mem_ex_functions; 1.2601 ++ ENGINE_get_ex_data; 1.2602 ++ UI_destroy_method; 1.2603 ++ ASN1_item_i2d_bio; 1.2604 ++ OCSP_ONEREQ_get_ext_by_OBJ; 1.2605 ++ ASN1_primitive_new; 1.2606 ++ ASN1_PRINTABLE_it; 1.2607 ++ EVP_aes_192_ecb; 1.2608 ++ OCSP_SIGNATURE_new; 1.2609 ++ LONG_it; 1.2610 ++ ASN1_VISIBLESTRING_it; 1.2611 ++ OCSP_SINGLERESP_add1_ext_i2d; 1.2612 ++ d2i_OCSP_CERTID; 1.2613 ++ ASN1_item_d2i_fp; 1.2614 ++ CRL_DIST_POINTS_it; 1.2615 ++ GENERAL_NAME_print; 1.2616 ++ OCSP_SINGLERESP_delete_ext; 1.2617 ++ PKCS12_SAFEBAGS_it; 1.2618 ++ d2i_OCSP_SIGNATURE; 1.2619 ++ OCSP_request_add1_nonce; 1.2620 ++ ENGINE_set_cmd_defns; 1.2621 ++ OCSP_SERVICELOC_free; 1.2622 ++ EC_GROUP_free; 1.2623 ++ ASN1_BIT_STRING_it; 1.2624 ++ X509_REQ_it; 1.2625 ++ _ossl_old_des_cbc_encrypt; 1.2626 ++ ERR_unload_strings; 1.2627 ++ PKCS7_SIGN_ENVELOPE_it; 1.2628 ++ EDIPARTYNAME_free; 1.2629 ++ OCSP_REQINFO_free; 1.2630 ++ EC_GROUP_new_curve_GFp; 1.2631 ++ OCSP_REQUEST_get1_ext_d2i; 1.2632 ++ PKCS12_item_pack_safebag; 1.2633 ++ asn1_ex_c2i; 1.2634 ++ ENGINE_register_digests; 1.2635 ++ i2d_OCSP_REVOKEDINFO; 1.2636 ++ asn1_enc_restore; 1.2637 ++ UI_free; 1.2638 ++ UI_new_method; 1.2639 ++ EVP_EncryptInit_ex; 1.2640 ++ X509_pubkey_digest; 1.2641 ++ EC_POINT_invert; 1.2642 ++ OCSP_basic_sign; 1.2643 ++ i2d_OCSP_RESPID; 1.2644 ++ OCSP_check_nonce; 1.2645 ++ ENGINE_ctrl_cmd; 1.2646 ++ d2i_KRB5_ENCKEY; 1.2647 ++ OCSP_parse_url; 1.2648 ++ OCSP_SINGLERESP_get_ext; 1.2649 ++ OCSP_CRLID_free; 1.2650 ++ OCSP_BASICRESP_get1_ext_d2i; 1.2651 ++ RSAPrivateKey_it; 1.2652 ++ ENGINE_register_all_DH; 1.2653 ++ i2d_EDIPARTYNAME; 1.2654 ++ EC_POINT_get_affine_coordinates_GFp; 1.2655 ++ EC_POINT_get_affine_coords_GFp; 1.2656 ++ OCSP_CRLID_new; 1.2657 ++ ENGINE_get_flags; 1.2658 ++ OCSP_ONEREQ_it; 1.2659 ++ UI_process; 1.2660 ++ ASN1_INTEGER_it; 1.2661 ++ EVP_CipherInit_ex; 1.2662 ++ UI_get_string_type; 1.2663 ++ ENGINE_unregister_DH; 1.2664 ++ ENGINE_register_all_DSA; 1.2665 ++ OCSP_ONEREQ_get_ext_by_critical; 1.2666 ++ bn_dup_expand; 1.2667 ++ OCSP_cert_id_new; 1.2668 ++ BASIC_CONSTRAINTS_it; 1.2669 ++ BN_mod_add_quick; 1.2670 ++ EC_POINT_new; 1.2671 ++ EVP_MD_CTX_destroy; 1.2672 ++ OCSP_RESPBYTES_free; 1.2673 ++ EVP_aes_128_cbc; 1.2674 ++ OCSP_SINGLERESP_get1_ext_d2i; 1.2675 ++ EC_POINT_free; 1.2676 ++ DH_up_ref; 1.2677 ++ X509_NAME_ENTRY_it; 1.2678 ++ UI_get_ex_new_index; 1.2679 ++ BN_mod_sub_quick; 1.2680 ++ OCSP_ONEREQ_add_ext; 1.2681 ++ OCSP_request_sign; 1.2682 ++ EVP_DigestFinal_ex; 1.2683 ++ ENGINE_set_digests; 1.2684 ++ OCSP_id_issuer_cmp; 1.2685 ++ OBJ_NAME_do_all; 1.2686 ++ EC_POINTs_mul; 1.2687 ++ ENGINE_register_complete; 1.2688 ++ X509V3_EXT_nconf_nid; 1.2689 ++ ASN1_SEQUENCE_it; 1.2690 ++ UI_set_default_method; 1.2691 ++ RAND_query_egd_bytes; 1.2692 ++ UI_method_get_writer; 1.2693 ++ UI_OpenSSL; 1.2694 ++ PEM_def_callback; 1.2695 ++ ENGINE_cleanup; 1.2696 ++ DIST_POINT_it; 1.2697 ++ OCSP_SINGLERESP_it; 1.2698 ++ d2i_KRB5_TKTBODY; 1.2699 ++ EC_POINT_cmp; 1.2700 ++ OCSP_REVOKEDINFO_new; 1.2701 ++ i2d_OCSP_CERTSTATUS; 1.2702 ++ OCSP_basic_add1_nonce; 1.2703 ++ ASN1_item_ex_d2i; 1.2704 ++ BN_mod_lshift1_quick; 1.2705 ++ UI_set_method; 1.2706 ++ OCSP_id_get0_info; 1.2707 ++ BN_mod_sqrt; 1.2708 ++ EC_GROUP_copy; 1.2709 ++ KRB5_ENCDATA_free; 1.2710 ++ _ossl_old_des_cfb_encrypt; 1.2711 ++ OCSP_SINGLERESP_get_ext_by_OBJ; 1.2712 ++ OCSP_cert_to_id; 1.2713 ++ OCSP_RESPID_new; 1.2714 ++ OCSP_RESPDATA_it; 1.2715 ++ d2i_OCSP_RESPDATA; 1.2716 ++ ENGINE_register_all_complete; 1.2717 ++ OCSP_check_validity; 1.2718 ++ PKCS12_BAGS_it; 1.2719 ++ OCSP_url_svcloc_new; 1.2720 ++ ASN1_template_free; 1.2721 ++ OCSP_SINGLERESP_add_ext; 1.2722 ++ KRB5_AUTHENTBODY_it; 1.2723 ++ X509_supported_extension; 1.2724 ++ i2d_KRB5_AUTHDATA; 1.2725 ++ UI_method_get_opener; 1.2726 ++ ENGINE_set_ex_data; 1.2727 ++ OCSP_REQUEST_print; 1.2728 ++ CBIGNUM_it; 1.2729 ++ KRB5_TICKET_new; 1.2730 ++ KRB5_APREQ_new; 1.2731 ++ EC_GROUP_get_curve_GFp; 1.2732 ++ KRB5_ENCKEY_new; 1.2733 ++ ASN1_template_d2i; 1.2734 ++ _ossl_old_des_quad_cksum; 1.2735 ++ OCSP_single_get0_status; 1.2736 ++ BN_swap; 1.2737 ++ POLICYINFO_it; 1.2738 ++ ENGINE_set_destroy_function; 1.2739 ++ asn1_enc_free; 1.2740 ++ OCSP_RESPID_it; 1.2741 ++ EC_GROUP_new; 1.2742 ++ EVP_aes_256_cbc; 1.2743 ++ i2d_KRB5_PRINCNAME; 1.2744 ++ _ossl_old_des_encrypt2; 1.2745 ++ _ossl_old_des_encrypt3; 1.2746 ++ PKCS8_PRIV_KEY_INFO_it; 1.2747 ++ OCSP_REQINFO_it; 1.2748 ++ PBEPARAM_it; 1.2749 ++ KRB5_AUTHENTBODY_new; 1.2750 ++ X509_CRL_add0_revoked; 1.2751 ++ EDIPARTYNAME_it; 1.2752 ++ NETSCAPE_SPKI_it; 1.2753 ++ UI_get0_test_string; 1.2754 ++ ENGINE_get_cipher_engine; 1.2755 ++ ENGINE_register_all_ciphers; 1.2756 ++ EC_POINT_copy; 1.2757 ++ BN_kronecker; 1.2758 ++ _ossl_old_des_ede3_ofb64_encrypt; 1.2759 ++ _ossl_odes_ede3_ofb64_encrypt; 1.2760 ++ UI_method_get_reader; 1.2761 ++ OCSP_BASICRESP_get_ext_count; 1.2762 ++ ASN1_ENUMERATED_it; 1.2763 ++ UI_set_result; 1.2764 ++ i2d_KRB5_TICKET; 1.2765 ++ X509_print_ex_fp; 1.2766 ++ EVP_CIPHER_CTX_set_padding; 1.2767 ++ d2i_OCSP_RESPONSE; 1.2768 ++ ASN1_UTCTIME_it; 1.2769 ++ _ossl_old_des_enc_write; 1.2770 ++ OCSP_RESPONSE_new; 1.2771 ++ AES_set_encrypt_key; 1.2772 ++ OCSP_resp_count; 1.2773 ++ KRB5_CHECKSUM_new; 1.2774 ++ ENGINE_load_cswift; 1.2775 ++ OCSP_onereq_get0_id; 1.2776 ++ ENGINE_set_default_ciphers; 1.2777 ++ NOTICEREF_it; 1.2778 ++ X509V3_EXT_CRL_add_nconf; 1.2779 ++ OCSP_REVOKEDINFO_it; 1.2780 ++ AES_encrypt; 1.2781 ++ OCSP_REQUEST_new; 1.2782 ++ ASN1_ANY_it; 1.2783 ++ CRYPTO_ex_data_new_class; 1.2784 ++ _ossl_old_des_ncbc_encrypt; 1.2785 ++ i2d_KRB5_TKTBODY; 1.2786 ++ EC_POINT_clear_free; 1.2787 ++ AES_decrypt; 1.2788 ++ asn1_enc_init; 1.2789 ++ UI_get_result_maxsize; 1.2790 ++ OCSP_CERTID_new; 1.2791 ++ ENGINE_unregister_RAND; 1.2792 ++ UI_method_get_closer; 1.2793 ++ d2i_KRB5_ENCDATA; 1.2794 ++ OCSP_request_onereq_count; 1.2795 ++ OCSP_basic_verify; 1.2796 ++ KRB5_AUTHENTBODY_free; 1.2797 ++ ASN1_item_d2i; 1.2798 ++ ASN1_primitive_free; 1.2799 ++ i2d_EXTENDED_KEY_USAGE; 1.2800 ++ i2d_OCSP_SIGNATURE; 1.2801 ++ asn1_enc_save; 1.2802 ++ ENGINE_load_nuron; 1.2803 ++ _ossl_old_des_pcbc_encrypt; 1.2804 ++ PKCS12_MAC_DATA_it; 1.2805 ++ OCSP_accept_responses_new; 1.2806 ++ asn1_do_lock; 1.2807 ++ PKCS7_ATTR_VERIFY_it; 1.2808 ++ KRB5_APREQBODY_it; 1.2809 ++ i2d_OCSP_SINGLERESP; 1.2810 ++ ASN1_item_ex_new; 1.2811 ++ UI_add_verify_string; 1.2812 ++ _ossl_old_des_set_key; 1.2813 ++ KRB5_PRINCNAME_it; 1.2814 ++ EVP_DecryptInit_ex; 1.2815 ++ i2d_OCSP_CERTID; 1.2816 ++ ASN1_item_d2i_bio; 1.2817 ++ EC_POINT_dbl; 1.2818 ++ asn1_get_choice_selector; 1.2819 ++ i2d_KRB5_CHECKSUM; 1.2820 ++ ENGINE_set_table_flags; 1.2821 ++ AES_options; 1.2822 ++ ENGINE_load_chil; 1.2823 ++ OCSP_id_cmp; 1.2824 ++ OCSP_BASICRESP_new; 1.2825 ++ OCSP_REQUEST_get_ext_by_NID; 1.2826 ++ KRB5_APREQ_it; 1.2827 ++ ENGINE_get_destroy_function; 1.2828 ++ CONF_set_nconf; 1.2829 ++ ASN1_PRINTABLE_free; 1.2830 ++ OCSP_BASICRESP_get_ext_by_NID; 1.2831 ++ DIST_POINT_NAME_it; 1.2832 ++ X509V3_extensions_print; 1.2833 ++ _ossl_old_des_cfb64_encrypt; 1.2834 ++ X509_REVOKED_add1_ext_i2d; 1.2835 ++ _ossl_old_des_ofb_encrypt; 1.2836 ++ KRB5_TKTBODY_new; 1.2837 ++ ASN1_OCTET_STRING_it; 1.2838 ++ ERR_load_UI_strings; 1.2839 ++ i2d_KRB5_ENCKEY; 1.2840 ++ ASN1_template_new; 1.2841 ++ OCSP_SIGNATURE_free; 1.2842 ++ ASN1_item_i2d_fp; 1.2843 ++ KRB5_PRINCNAME_free; 1.2844 ++ PKCS7_RECIP_INFO_it; 1.2845 ++ EXTENDED_KEY_USAGE_it; 1.2846 ++ EC_GFp_simple_method; 1.2847 ++ EC_GROUP_precompute_mult; 1.2848 ++ OCSP_request_onereq_get0; 1.2849 ++ UI_method_set_writer; 1.2850 ++ KRB5_AUTHENT_new; 1.2851 ++ X509_CRL_INFO_it; 1.2852 ++ DSO_set_name_converter; 1.2853 ++ AES_set_decrypt_key; 1.2854 ++ PKCS7_DIGEST_it; 1.2855 ++ PKCS12_x5092certbag; 1.2856 ++ EVP_DigestInit_ex; 1.2857 ++ i2a_ACCESS_DESCRIPTION; 1.2858 ++ OCSP_RESPONSE_it; 1.2859 ++ PKCS7_ENC_CONTENT_it; 1.2860 ++ OCSP_request_add0_id; 1.2861 ++ EC_POINT_make_affine; 1.2862 ++ DSO_get_filename; 1.2863 ++ OCSP_CERTSTATUS_it; 1.2864 ++ OCSP_request_add1_cert; 1.2865 ++ UI_get0_output_string; 1.2866 ++ UI_dup_verify_string; 1.2867 ++ BN_mod_lshift; 1.2868 ++ KRB5_AUTHDATA_it; 1.2869 ++ asn1_set_choice_selector; 1.2870 ++ OCSP_basic_add1_status; 1.2871 ++ OCSP_RESPID_free; 1.2872 ++ asn1_get_field_ptr; 1.2873 ++ UI_add_input_string; 1.2874 ++ OCSP_CRLID_it; 1.2875 ++ i2d_KRB5_AUTHENTBODY; 1.2876 ++ OCSP_REQUEST_get_ext_count; 1.2877 ++ ENGINE_load_atalla; 1.2878 ++ X509_NAME_it; 1.2879 ++ USERNOTICE_it; 1.2880 ++ OCSP_REQINFO_new; 1.2881 ++ OCSP_BASICRESP_get_ext; 1.2882 ++ CRYPTO_get_ex_data_implementation; 1.2883 ++ CRYPTO_get_ex_data_impl; 1.2884 ++ ASN1_item_pack; 1.2885 ++ i2d_KRB5_ENCDATA; 1.2886 ++ X509_PURPOSE_set; 1.2887 ++ X509_REQ_INFO_it; 1.2888 ++ UI_method_set_opener; 1.2889 ++ ASN1_item_ex_free; 1.2890 ++ ASN1_BOOLEAN_it; 1.2891 ++ ENGINE_get_table_flags; 1.2892 ++ UI_create_method; 1.2893 ++ OCSP_ONEREQ_add1_ext_i2d; 1.2894 ++ _shadow_DES_check_key; 1.2895 ++ d2i_OCSP_REQINFO; 1.2896 ++ UI_add_info_string; 1.2897 ++ UI_get_result_minsize; 1.2898 ++ ASN1_NULL_it; 1.2899 ++ BN_mod_lshift1; 1.2900 ++ d2i_OCSP_ONEREQ; 1.2901 ++ OCSP_ONEREQ_new; 1.2902 ++ KRB5_TICKET_it; 1.2903 ++ EVP_aes_192_cbc; 1.2904 ++ KRB5_TICKET_free; 1.2905 ++ UI_new; 1.2906 ++ OCSP_response_create; 1.2907 ++ _ossl_old_des_xcbc_encrypt; 1.2908 ++ PKCS7_it; 1.2909 ++ OCSP_REQUEST_get_ext_by_critical; 1.2910 ++ OCSP_REQUEST_get_ext_by_crit; 1.2911 ++ ENGINE_set_flags; 1.2912 ++ _ossl_old_des_ecb_encrypt; 1.2913 ++ OCSP_response_get1_basic; 1.2914 ++ EVP_Digest; 1.2915 ++ OCSP_ONEREQ_delete_ext; 1.2916 ++ ASN1_TBOOLEAN_it; 1.2917 ++ ASN1_item_new; 1.2918 ++ ASN1_TIME_to_generalizedtime; 1.2919 ++ BIGNUM_it; 1.2920 ++ AES_cbc_encrypt; 1.2921 ++ ENGINE_get_load_privkey_function; 1.2922 ++ ENGINE_get_load_privkey_fn; 1.2923 ++ OCSP_RESPONSE_free; 1.2924 ++ UI_method_set_reader; 1.2925 ++ i2d_ASN1_T61STRING; 1.2926 ++ EC_POINT_set_to_infinity; 1.2927 ++ ERR_load_OCSP_strings; 1.2928 ++ EC_POINT_point2oct; 1.2929 ++ KRB5_APREQ_free; 1.2930 ++ ASN1_OBJECT_it; 1.2931 ++ OCSP_crlID_new; 1.2932 ++ OCSP_crlID2_new; 1.2933 ++ CONF_modules_load_file; 1.2934 ++ CONF_imodule_set_usr_data; 1.2935 ++ ENGINE_set_default_string; 1.2936 ++ CONF_module_get_usr_data; 1.2937 ++ ASN1_add_oid_module; 1.2938 ++ CONF_modules_finish; 1.2939 ++ OPENSSL_config; 1.2940 ++ CONF_modules_unload; 1.2941 ++ CONF_imodule_get_value; 1.2942 ++ CONF_module_set_usr_data; 1.2943 ++ CONF_parse_list; 1.2944 ++ CONF_module_add; 1.2945 ++ CONF_get1_default_config_file; 1.2946 ++ CONF_imodule_get_flags; 1.2947 ++ CONF_imodule_get_module; 1.2948 ++ CONF_modules_load; 1.2949 ++ CONF_imodule_get_name; 1.2950 ++ ERR_peek_top_error; 1.2951 ++ CONF_imodule_get_usr_data; 1.2952 ++ CONF_imodule_set_flags; 1.2953 ++ ENGINE_add_conf_module; 1.2954 ++ ERR_peek_last_error_line; 1.2955 ++ ERR_peek_last_error_line_data; 1.2956 ++ ERR_peek_last_error; 1.2957 ++ DES_read_2passwords; 1.2958 ++ DES_read_password; 1.2959 ++ UI_UTIL_read_pw; 1.2960 ++ UI_UTIL_read_pw_string; 1.2961 ++ ENGINE_load_aep; 1.2962 ++ ENGINE_load_sureware; 1.2963 ++ OPENSSL_add_all_algorithms_noconf; 1.2964 ++ OPENSSL_add_all_algo_noconf; 1.2965 ++ OPENSSL_add_all_algorithms_conf; 1.2966 ++ OPENSSL_add_all_algo_conf; 1.2967 ++ OPENSSL_load_builtin_modules; 1.2968 ++ AES_ofb128_encrypt; 1.2969 ++ AES_ctr128_encrypt; 1.2970 ++ AES_cfb128_encrypt; 1.2971 ++ ENGINE_load_4758cca; 1.2972 ++ _ossl_096_des_random_seed; 1.2973 ++ EVP_aes_256_ofb; 1.2974 ++ EVP_aes_192_ofb; 1.2975 ++ EVP_aes_128_cfb128; 1.2976 ++ EVP_aes_256_cfb128; 1.2977 ++ EVP_aes_128_ofb; 1.2978 ++ EVP_aes_192_cfb128; 1.2979 ++ CONF_modules_free; 1.2980 ++ NCONF_default; 1.2981 ++ OPENSSL_no_config; 1.2982 ++ NCONF_WIN32; 1.2983 ++ ASN1_UNIVERSALSTRING_new; 1.2984 ++ EVP_des_ede_ecb; 1.2985 ++ i2d_ASN1_UNIVERSALSTRING; 1.2986 ++ ASN1_UNIVERSALSTRING_free; 1.2987 ++ ASN1_UNIVERSALSTRING_it; 1.2988 ++ d2i_ASN1_UNIVERSALSTRING; 1.2989 ++ EVP_des_ede3_ecb; 1.2990 ++ X509_REQ_print_ex; 1.2991 ++ ENGINE_up_ref; 1.2992 ++ BUF_MEM_grow_clean; 1.2993 ++ CRYPTO_realloc_clean; 1.2994 ++ BUF_strlcat; 1.2995 ++ BIO_indent; 1.2996 ++ BUF_strlcpy; 1.2997 ++ OpenSSLDie; 1.2998 ++ OPENSSL_cleanse; 1.2999 ++ ENGINE_setup_bsd_cryptodev; 1.3000 ++ ERR_release_err_state_table; 1.3001 ++ EVP_aes_128_cfb8; 1.3002 ++ FIPS_corrupt_rsa; 1.3003 ++ FIPS_selftest_des; 1.3004 ++ EVP_aes_128_cfb1; 1.3005 ++ EVP_aes_192_cfb8; 1.3006 ++ FIPS_mode_set; 1.3007 ++ FIPS_selftest_dsa; 1.3008 ++ EVP_aes_256_cfb8; 1.3009 ++ FIPS_allow_md5; 1.3010 ++ DES_ede3_cfb_encrypt; 1.3011 ++ EVP_des_ede3_cfb8; 1.3012 ++ FIPS_rand_seeded; 1.3013 ++ AES_cfbr_encrypt_block; 1.3014 ++ AES_cfb8_encrypt; 1.3015 ++ FIPS_rand_seed; 1.3016 ++ FIPS_corrupt_des; 1.3017 ++ EVP_aes_192_cfb1; 1.3018 ++ FIPS_selftest_aes; 1.3019 ++ FIPS_set_prng_key; 1.3020 ++ EVP_des_cfb8; 1.3021 ++ FIPS_corrupt_dsa; 1.3022 ++ FIPS_test_mode; 1.3023 ++ FIPS_rand_method; 1.3024 ++ EVP_aes_256_cfb1; 1.3025 ++ ERR_load_FIPS_strings; 1.3026 ++ FIPS_corrupt_aes; 1.3027 ++ FIPS_selftest_sha1; 1.3028 ++ FIPS_selftest_rsa; 1.3029 ++ FIPS_corrupt_sha1; 1.3030 ++ EVP_des_cfb1; 1.3031 ++ FIPS_dsa_check; 1.3032 ++ AES_cfb1_encrypt; 1.3033 ++ EVP_des_ede3_cfb1; 1.3034 ++ FIPS_rand_check; 1.3035 ++ FIPS_md5_allowed; 1.3036 ++ FIPS_mode; 1.3037 ++ FIPS_selftest_failed; 1.3038 ++ sk_is_sorted; 1.3039 ++ X509_check_ca; 1.3040 ++ HMAC_CTX_set_flags; 1.3041 ++ d2i_PROXY_CERT_INFO_EXTENSION; 1.3042 ++ PROXY_POLICY_it; 1.3043 ++ i2d_PROXY_POLICY; 1.3044 ++ i2d_PROXY_CERT_INFO_EXTENSION; 1.3045 ++ d2i_PROXY_POLICY; 1.3046 ++ PROXY_CERT_INFO_EXTENSION_new; 1.3047 ++ PROXY_CERT_INFO_EXTENSION_free; 1.3048 ++ PROXY_CERT_INFO_EXTENSION_it; 1.3049 ++ PROXY_POLICY_free; 1.3050 ++ PROXY_POLICY_new; 1.3051 ++ BN_MONT_CTX_set_locked; 1.3052 ++ FIPS_selftest_rng; 1.3053 ++ EVP_sha384; 1.3054 ++ EVP_sha512; 1.3055 ++ EVP_sha224; 1.3056 ++ EVP_sha256; 1.3057 ++ FIPS_selftest_hmac; 1.3058 ++ FIPS_corrupt_rng; 1.3059 ++ BN_mod_exp_mont_consttime; 1.3060 ++ RSA_X931_hash_id; 1.3061 ++ RSA_padding_check_X931; 1.3062 ++ RSA_verify_PKCS1_PSS; 1.3063 ++ RSA_padding_add_X931; 1.3064 ++ RSA_padding_add_PKCS1_PSS; 1.3065 ++ PKCS1_MGF1; 1.3066 ++ BN_X931_generate_Xpq; 1.3067 ++ RSA_X931_generate_key; 1.3068 ++ BN_X931_derive_prime; 1.3069 ++ BN_X931_generate_prime; 1.3070 ++ RSA_X931_derive; 1.3071 ++ BIO_new_dgram; 1.3072 ++ BN_get0_nist_prime_384; 1.3073 ++ ERR_set_mark; 1.3074 ++ X509_STORE_CTX_set0_crls; 1.3075 ++ ENGINE_set_STORE; 1.3076 ++ ENGINE_register_ECDSA; 1.3077 ++ STORE_meth_set_list_start_fn; 1.3078 ++ STORE_method_set_list_start_function; 1.3079 ++ BN_BLINDING_invert_ex; 1.3080 ++ NAME_CONSTRAINTS_free; 1.3081 ++ STORE_ATTR_INFO_set_number; 1.3082 ++ BN_BLINDING_get_thread_id; 1.3083 ++ X509_STORE_CTX_set0_param; 1.3084 ++ POLICY_MAPPING_it; 1.3085 ++ STORE_parse_attrs_start; 1.3086 ++ POLICY_CONSTRAINTS_free; 1.3087 ++ EVP_PKEY_add1_attr_by_NID; 1.3088 ++ BN_nist_mod_192; 1.3089 ++ EC_GROUP_get_trinomial_basis; 1.3090 ++ STORE_set_method; 1.3091 ++ GENERAL_SUBTREE_free; 1.3092 ++ NAME_CONSTRAINTS_it; 1.3093 ++ ECDH_get_default_method; 1.3094 ++ PKCS12_add_safe; 1.3095 ++ EC_KEY_new_by_curve_name; 1.3096 ++ STORE_meth_get_update_store_fn; 1.3097 ++ STORE_method_get_update_store_function; 1.3098 ++ ENGINE_register_ECDH; 1.3099 ++ SHA512_Update; 1.3100 ++ i2d_ECPrivateKey; 1.3101 ++ BN_get0_nist_prime_192; 1.3102 ++ STORE_modify_certificate; 1.3103 ++ EC_POINT_set_affine_coordinates_GF2m; 1.3104 ++ EC_POINT_set_affine_coords_GF2m; 1.3105 ++ BN_GF2m_mod_exp_arr; 1.3106 ++ STORE_ATTR_INFO_modify_number; 1.3107 ++ X509_keyid_get0; 1.3108 ++ ENGINE_load_gmp; 1.3109 ++ pitem_new; 1.3110 ++ BN_GF2m_mod_mul_arr; 1.3111 ++ STORE_list_public_key_endp; 1.3112 ++ o2i_ECPublicKey; 1.3113 ++ EC_KEY_copy; 1.3114 ++ BIO_dump_fp; 1.3115 ++ X509_policy_node_get0_parent; 1.3116 ++ EC_GROUP_check_discriminant; 1.3117 ++ i2o_ECPublicKey; 1.3118 ++ EC_KEY_precompute_mult; 1.3119 ++ a2i_IPADDRESS; 1.3120 ++ STORE_meth_set_initialise_fn; 1.3121 ++ STORE_method_set_initialise_function; 1.3122 ++ X509_STORE_CTX_set_depth; 1.3123 ++ X509_VERIFY_PARAM_inherit; 1.3124 ++ EC_POINT_point2bn; 1.3125 ++ STORE_ATTR_INFO_set_dn; 1.3126 ++ X509_policy_tree_get0_policies; 1.3127 ++ EC_GROUP_new_curve_GF2m; 1.3128 ++ STORE_destroy_method; 1.3129 ++ ENGINE_unregister_STORE; 1.3130 ++ EVP_PKEY_get1_EC_KEY; 1.3131 ++ STORE_ATTR_INFO_get0_number; 1.3132 ++ ENGINE_get_default_ECDH; 1.3133 ++ EC_KEY_get_conv_form; 1.3134 ++ ASN1_OCTET_STRING_NDEF_it; 1.3135 ++ STORE_delete_public_key; 1.3136 ++ STORE_get_public_key; 1.3137 ++ STORE_modify_arbitrary; 1.3138 ++ ENGINE_get_static_state; 1.3139 ++ pqueue_iterator; 1.3140 ++ ECDSA_SIG_new; 1.3141 ++ OPENSSL_DIR_end; 1.3142 ++ BN_GF2m_mod_sqr; 1.3143 ++ EC_POINT_bn2point; 1.3144 ++ X509_VERIFY_PARAM_set_depth; 1.3145 ++ EC_KEY_set_asn1_flag; 1.3146 ++ STORE_get_method; 1.3147 ++ EC_KEY_get_key_method_data; 1.3148 ++ ECDSA_sign_ex; 1.3149 ++ STORE_parse_attrs_end; 1.3150 ++ EC_GROUP_get_point_conversion_form; 1.3151 ++ EC_GROUP_get_point_conv_form; 1.3152 ++ STORE_method_set_store_function; 1.3153 ++ STORE_ATTR_INFO_in; 1.3154 ++ PEM_read_bio_ECPKParameters; 1.3155 ++ EC_GROUP_get_pentanomial_basis; 1.3156 ++ EVP_PKEY_add1_attr_by_txt; 1.3157 ++ BN_BLINDING_set_flags; 1.3158 ++ X509_VERIFY_PARAM_set1_policies; 1.3159 ++ X509_VERIFY_PARAM_set1_name; 1.3160 ++ X509_VERIFY_PARAM_set_purpose; 1.3161 ++ STORE_get_number; 1.3162 ++ ECDSA_sign_setup; 1.3163 ++ BN_GF2m_mod_solve_quad_arr; 1.3164 ++ EC_KEY_up_ref; 1.3165 ++ POLICY_MAPPING_free; 1.3166 ++ BN_GF2m_mod_div; 1.3167 ++ X509_VERIFY_PARAM_set_flags; 1.3168 ++ EC_KEY_free; 1.3169 ++ STORE_meth_set_list_next_fn; 1.3170 ++ STORE_method_set_list_next_function; 1.3171 ++ PEM_write_bio_ECPrivateKey; 1.3172 ++ d2i_EC_PUBKEY; 1.3173 ++ STORE_meth_get_generate_fn; 1.3174 ++ STORE_method_get_generate_function; 1.3175 ++ STORE_meth_set_list_end_fn; 1.3176 ++ STORE_method_set_list_end_function; 1.3177 ++ pqueue_print; 1.3178 ++ EC_GROUP_have_precompute_mult; 1.3179 ++ EC_KEY_print_fp; 1.3180 ++ BN_GF2m_mod_arr; 1.3181 ++ PEM_write_bio_X509_CERT_PAIR; 1.3182 ++ EVP_PKEY_cmp; 1.3183 ++ X509_policy_level_node_count; 1.3184 ++ STORE_new_engine; 1.3185 ++ STORE_list_public_key_start; 1.3186 ++ X509_VERIFY_PARAM_new; 1.3187 ++ ECDH_get_ex_data; 1.3188 ++ EVP_PKEY_get_attr; 1.3189 ++ ECDSA_do_sign; 1.3190 ++ ENGINE_unregister_ECDH; 1.3191 ++ ECDH_OpenSSL; 1.3192 ++ EC_KEY_set_conv_form; 1.3193 ++ EC_POINT_dup; 1.3194 ++ GENERAL_SUBTREE_new; 1.3195 ++ STORE_list_crl_endp; 1.3196 ++ EC_get_builtin_curves; 1.3197 ++ X509_policy_node_get0_qualifiers; 1.3198 ++ X509_pcy_node_get0_qualifiers; 1.3199 ++ STORE_list_crl_end; 1.3200 ++ EVP_PKEY_set1_EC_KEY; 1.3201 ++ BN_GF2m_mod_sqrt_arr; 1.3202 ++ i2d_ECPrivateKey_bio; 1.3203 ++ ECPKParameters_print_fp; 1.3204 ++ pqueue_find; 1.3205 ++ ECDSA_SIG_free; 1.3206 ++ PEM_write_bio_ECPKParameters; 1.3207 ++ STORE_method_set_ctrl_function; 1.3208 ++ STORE_list_public_key_end; 1.3209 ++ EC_KEY_set_private_key; 1.3210 ++ pqueue_peek; 1.3211 ++ STORE_get_arbitrary; 1.3212 ++ STORE_store_crl; 1.3213 ++ X509_policy_node_get0_policy; 1.3214 ++ PKCS12_add_safes; 1.3215 ++ BN_BLINDING_convert_ex; 1.3216 ++ X509_policy_tree_free; 1.3217 ++ OPENSSL_ia32cap_loc; 1.3218 ++ BN_GF2m_poly2arr; 1.3219 ++ STORE_ctrl; 1.3220 ++ STORE_ATTR_INFO_compare; 1.3221 ++ BN_get0_nist_prime_224; 1.3222 ++ i2d_ECParameters; 1.3223 ++ i2d_ECPKParameters; 1.3224 ++ BN_GENCB_call; 1.3225 ++ d2i_ECPKParameters; 1.3226 ++ STORE_meth_set_generate_fn; 1.3227 ++ STORE_method_set_generate_function; 1.3228 ++ ENGINE_set_ECDH; 1.3229 ++ NAME_CONSTRAINTS_new; 1.3230 ++ SHA256_Init; 1.3231 ++ EC_KEY_get0_public_key; 1.3232 ++ PEM_write_bio_EC_PUBKEY; 1.3233 ++ STORE_ATTR_INFO_set_cstr; 1.3234 ++ STORE_list_crl_next; 1.3235 ++ STORE_ATTR_INFO_in_range; 1.3236 ++ ECParameters_print; 1.3237 ++ STORE_meth_set_delete_fn; 1.3238 ++ STORE_method_set_delete_function; 1.3239 ++ STORE_list_certificate_next; 1.3240 ++ ASN1_generate_nconf; 1.3241 ++ BUF_memdup; 1.3242 ++ BN_GF2m_mod_mul; 1.3243 ++ STORE_meth_get_list_next_fn; 1.3244 ++ STORE_method_get_list_next_function; 1.3245 ++ STORE_ATTR_INFO_get0_dn; 1.3246 ++ STORE_list_private_key_next; 1.3247 ++ EC_GROUP_set_seed; 1.3248 ++ X509_VERIFY_PARAM_set_trust; 1.3249 ++ STORE_ATTR_INFO_free; 1.3250 ++ STORE_get_private_key; 1.3251 ++ EVP_PKEY_get_attr_count; 1.3252 ++ STORE_ATTR_INFO_new; 1.3253 ++ EC_GROUP_get_curve_GF2m; 1.3254 ++ STORE_meth_set_revoke_fn; 1.3255 ++ STORE_method_set_revoke_function; 1.3256 ++ STORE_store_number; 1.3257 ++ BN_is_prime_ex; 1.3258 ++ STORE_revoke_public_key; 1.3259 ++ X509_STORE_CTX_get0_param; 1.3260 ++ STORE_delete_arbitrary; 1.3261 ++ PEM_read_X509_CERT_PAIR; 1.3262 ++ X509_STORE_set_depth; 1.3263 ++ ECDSA_get_ex_data; 1.3264 ++ SHA224; 1.3265 ++ BIO_dump_indent_fp; 1.3266 ++ EC_KEY_set_group; 1.3267 ++ BUF_strndup; 1.3268 ++ STORE_list_certificate_start; 1.3269 ++ BN_GF2m_mod; 1.3270 ++ X509_REQ_check_private_key; 1.3271 ++ EC_GROUP_get_seed_len; 1.3272 ++ ERR_load_STORE_strings; 1.3273 ++ PEM_read_bio_EC_PUBKEY; 1.3274 ++ STORE_list_private_key_end; 1.3275 ++ i2d_EC_PUBKEY; 1.3276 ++ ECDSA_get_default_method; 1.3277 ++ ASN1_put_eoc; 1.3278 ++ X509_STORE_CTX_get_explicit_policy; 1.3279 ++ X509_STORE_CTX_get_expl_policy; 1.3280 ++ X509_VERIFY_PARAM_table_cleanup; 1.3281 ++ STORE_modify_private_key; 1.3282 ++ X509_VERIFY_PARAM_free; 1.3283 ++ EC_METHOD_get_field_type; 1.3284 ++ EC_GFp_nist_method; 1.3285 ++ STORE_meth_set_modify_fn; 1.3286 ++ STORE_method_set_modify_function; 1.3287 ++ STORE_parse_attrs_next; 1.3288 ++ ENGINE_load_padlock; 1.3289 ++ EC_GROUP_set_curve_name; 1.3290 ++ X509_CERT_PAIR_it; 1.3291 ++ STORE_meth_get_revoke_fn; 1.3292 ++ STORE_method_get_revoke_function; 1.3293 ++ STORE_method_set_get_function; 1.3294 ++ STORE_modify_number; 1.3295 ++ STORE_method_get_store_function; 1.3296 ++ STORE_store_private_key; 1.3297 ++ BN_GF2m_mod_sqr_arr; 1.3298 ++ RSA_setup_blinding; 1.3299 ++ BIO_s_datagram; 1.3300 ++ STORE_Memory; 1.3301 ++ sk_find_ex; 1.3302 ++ EC_GROUP_set_curve_GF2m; 1.3303 ++ ENGINE_set_default_ECDSA; 1.3304 ++ POLICY_CONSTRAINTS_new; 1.3305 ++ BN_GF2m_mod_sqrt; 1.3306 ++ ECDH_set_default_method; 1.3307 ++ EC_KEY_generate_key; 1.3308 ++ SHA384_Update; 1.3309 ++ BN_GF2m_arr2poly; 1.3310 ++ STORE_method_get_get_function; 1.3311 ++ STORE_meth_set_cleanup_fn; 1.3312 ++ STORE_method_set_cleanup_function; 1.3313 ++ EC_GROUP_check; 1.3314 ++ d2i_ECPrivateKey_bio; 1.3315 ++ EC_KEY_insert_key_method_data; 1.3316 ++ STORE_meth_get_lock_store_fn; 1.3317 ++ STORE_method_get_lock_store_function; 1.3318 ++ X509_VERIFY_PARAM_get_depth; 1.3319 ++ SHA224_Final; 1.3320 ++ STORE_meth_set_update_store_fn; 1.3321 ++ STORE_method_set_update_store_function; 1.3322 ++ SHA224_Update; 1.3323 ++ d2i_ECPrivateKey; 1.3324 ++ ASN1_item_ndef_i2d; 1.3325 ++ STORE_delete_private_key; 1.3326 ++ ERR_pop_to_mark; 1.3327 ++ ENGINE_register_all_STORE; 1.3328 ++ X509_policy_level_get0_node; 1.3329 ++ i2d_PKCS7_NDEF; 1.3330 ++ EC_GROUP_get_degree; 1.3331 ++ ASN1_generate_v3; 1.3332 ++ STORE_ATTR_INFO_modify_cstr; 1.3333 ++ X509_policy_tree_level_count; 1.3334 ++ BN_GF2m_add; 1.3335 ++ EC_KEY_get0_group; 1.3336 ++ STORE_generate_crl; 1.3337 ++ STORE_store_public_key; 1.3338 ++ X509_CERT_PAIR_free; 1.3339 ++ STORE_revoke_private_key; 1.3340 ++ BN_nist_mod_224; 1.3341 ++ SHA512_Final; 1.3342 ++ STORE_ATTR_INFO_modify_dn; 1.3343 ++ STORE_meth_get_initialise_fn; 1.3344 ++ STORE_method_get_initialise_function; 1.3345 ++ STORE_delete_number; 1.3346 ++ i2d_EC_PUBKEY_bio; 1.3347 ++ BIO_dgram_non_fatal_error; 1.3348 ++ EC_GROUP_get_asn1_flag; 1.3349 ++ STORE_ATTR_INFO_in_ex; 1.3350 ++ STORE_list_crl_start; 1.3351 ++ ECDH_get_ex_new_index; 1.3352 ++ STORE_meth_get_modify_fn; 1.3353 ++ STORE_method_get_modify_function; 1.3354 ++ v2i_ASN1_BIT_STRING; 1.3355 ++ STORE_store_certificate; 1.3356 ++ OBJ_bsearch_ex; 1.3357 ++ X509_STORE_CTX_set_default; 1.3358 ++ STORE_ATTR_INFO_set_sha1str; 1.3359 ++ BN_GF2m_mod_inv; 1.3360 ++ BN_GF2m_mod_exp; 1.3361 ++ STORE_modify_public_key; 1.3362 ++ STORE_meth_get_list_start_fn; 1.3363 ++ STORE_method_get_list_start_function; 1.3364 ++ EC_GROUP_get0_seed; 1.3365 ++ STORE_store_arbitrary; 1.3366 ++ STORE_meth_set_unlock_store_fn; 1.3367 ++ STORE_method_set_unlock_store_function; 1.3368 ++ BN_GF2m_mod_div_arr; 1.3369 ++ ENGINE_set_ECDSA; 1.3370 ++ STORE_create_method; 1.3371 ++ ECPKParameters_print; 1.3372 ++ EC_KEY_get0_private_key; 1.3373 ++ PEM_write_EC_PUBKEY; 1.3374 ++ X509_VERIFY_PARAM_set1; 1.3375 ++ ECDH_set_method; 1.3376 ++ v2i_GENERAL_NAME_ex; 1.3377 ++ ECDH_set_ex_data; 1.3378 ++ STORE_generate_key; 1.3379 ++ BN_nist_mod_521; 1.3380 ++ X509_policy_tree_get0_level; 1.3381 ++ EC_GROUP_set_point_conversion_form; 1.3382 ++ EC_GROUP_set_point_conv_form; 1.3383 ++ PEM_read_EC_PUBKEY; 1.3384 ++ i2d_ECDSA_SIG; 1.3385 ++ ECDSA_OpenSSL; 1.3386 ++ STORE_delete_crl; 1.3387 ++ EC_KEY_get_enc_flags; 1.3388 ++ ASN1_const_check_infinite_end; 1.3389 ++ EVP_PKEY_delete_attr; 1.3390 ++ ECDSA_set_default_method; 1.3391 ++ EC_POINT_set_compressed_coordinates_GF2m; 1.3392 ++ EC_POINT_set_compr_coords_GF2m; 1.3393 ++ EC_GROUP_cmp; 1.3394 ++ STORE_revoke_certificate; 1.3395 ++ BN_get0_nist_prime_256; 1.3396 ++ STORE_meth_get_delete_fn; 1.3397 ++ STORE_method_get_delete_function; 1.3398 ++ SHA224_Init; 1.3399 ++ PEM_read_ECPrivateKey; 1.3400 ++ SHA512_Init; 1.3401 ++ STORE_parse_attrs_endp; 1.3402 ++ BN_set_negative; 1.3403 ++ ERR_load_ECDSA_strings; 1.3404 ++ EC_GROUP_get_basis_type; 1.3405 ++ STORE_list_public_key_next; 1.3406 ++ i2v_ASN1_BIT_STRING; 1.3407 ++ STORE_OBJECT_free; 1.3408 ++ BN_nist_mod_384; 1.3409 ++ i2d_X509_CERT_PAIR; 1.3410 ++ PEM_write_ECPKParameters; 1.3411 ++ ECDH_compute_key; 1.3412 ++ STORE_ATTR_INFO_get0_sha1str; 1.3413 ++ ENGINE_register_all_ECDH; 1.3414 ++ pqueue_pop; 1.3415 ++ STORE_ATTR_INFO_get0_cstr; 1.3416 ++ POLICY_CONSTRAINTS_it; 1.3417 ++ STORE_get_ex_new_index; 1.3418 ++ EVP_PKEY_get_attr_by_OBJ; 1.3419 ++ X509_VERIFY_PARAM_add0_policy; 1.3420 ++ BN_GF2m_mod_solve_quad; 1.3421 ++ SHA256; 1.3422 ++ i2d_ECPrivateKey_fp; 1.3423 ++ X509_policy_tree_get0_user_policies; 1.3424 ++ X509_pcy_tree_get0_usr_policies; 1.3425 ++ OPENSSL_DIR_read; 1.3426 ++ ENGINE_register_all_ECDSA; 1.3427 ++ X509_VERIFY_PARAM_lookup; 1.3428 ++ EC_POINT_get_affine_coordinates_GF2m; 1.3429 ++ EC_POINT_get_affine_coords_GF2m; 1.3430 ++ EC_GROUP_dup; 1.3431 ++ ENGINE_get_default_ECDSA; 1.3432 ++ EC_KEY_new; 1.3433 ++ SHA256_Transform; 1.3434 ++ EC_KEY_set_enc_flags; 1.3435 ++ ECDSA_verify; 1.3436 ++ EC_POINT_point2hex; 1.3437 ++ ENGINE_get_STORE; 1.3438 ++ SHA512; 1.3439 ++ STORE_get_certificate; 1.3440 ++ ECDSA_do_sign_ex; 1.3441 ++ ECDSA_do_verify; 1.3442 ++ d2i_ECPrivateKey_fp; 1.3443 ++ STORE_delete_certificate; 1.3444 ++ SHA512_Transform; 1.3445 ++ X509_STORE_set1_param; 1.3446 ++ STORE_method_get_ctrl_function; 1.3447 ++ STORE_free; 1.3448 ++ PEM_write_ECPrivateKey; 1.3449 ++ STORE_meth_get_unlock_store_fn; 1.3450 ++ STORE_method_get_unlock_store_function; 1.3451 ++ STORE_get_ex_data; 1.3452 ++ EC_KEY_set_public_key; 1.3453 ++ PEM_read_ECPKParameters; 1.3454 ++ X509_CERT_PAIR_new; 1.3455 ++ ENGINE_register_STORE; 1.3456 ++ RSA_generate_key_ex; 1.3457 ++ DSA_generate_parameters_ex; 1.3458 ++ ECParameters_print_fp; 1.3459 ++ X509V3_NAME_from_section; 1.3460 ++ EVP_PKEY_add1_attr; 1.3461 ++ STORE_modify_crl; 1.3462 ++ STORE_list_private_key_start; 1.3463 ++ POLICY_MAPPINGS_it; 1.3464 ++ GENERAL_SUBTREE_it; 1.3465 ++ EC_GROUP_get_curve_name; 1.3466 ++ PEM_write_X509_CERT_PAIR; 1.3467 ++ BIO_dump_indent_cb; 1.3468 ++ d2i_X509_CERT_PAIR; 1.3469 ++ STORE_list_private_key_endp; 1.3470 ++ asn1_const_Finish; 1.3471 ++ i2d_EC_PUBKEY_fp; 1.3472 ++ BN_nist_mod_256; 1.3473 ++ X509_VERIFY_PARAM_add0_table; 1.3474 ++ pqueue_free; 1.3475 ++ BN_BLINDING_create_param; 1.3476 ++ ECDSA_size; 1.3477 ++ d2i_EC_PUBKEY_bio; 1.3478 ++ BN_get0_nist_prime_521; 1.3479 ++ STORE_ATTR_INFO_modify_sha1str; 1.3480 ++ BN_generate_prime_ex; 1.3481 ++ EC_GROUP_new_by_curve_name; 1.3482 ++ SHA256_Final; 1.3483 ++ DH_generate_parameters_ex; 1.3484 ++ PEM_read_bio_ECPrivateKey; 1.3485 ++ STORE_meth_get_cleanup_fn; 1.3486 ++ STORE_method_get_cleanup_function; 1.3487 ++ ENGINE_get_ECDH; 1.3488 ++ d2i_ECDSA_SIG; 1.3489 ++ BN_is_prime_fasttest_ex; 1.3490 ++ ECDSA_sign; 1.3491 ++ X509_policy_check; 1.3492 ++ EVP_PKEY_get_attr_by_NID; 1.3493 ++ STORE_set_ex_data; 1.3494 ++ ENGINE_get_ECDSA; 1.3495 ++ EVP_ecdsa; 1.3496 ++ BN_BLINDING_get_flags; 1.3497 ++ PKCS12_add_cert; 1.3498 ++ STORE_OBJECT_new; 1.3499 ++ ERR_load_ECDH_strings; 1.3500 ++ EC_KEY_dup; 1.3501 ++ EVP_CIPHER_CTX_rand_key; 1.3502 ++ ECDSA_set_method; 1.3503 ++ a2i_IPADDRESS_NC; 1.3504 ++ d2i_ECParameters; 1.3505 ++ STORE_list_certificate_end; 1.3506 ++ STORE_get_crl; 1.3507 ++ X509_POLICY_NODE_print; 1.3508 ++ SHA384_Init; 1.3509 ++ EC_GF2m_simple_method; 1.3510 ++ ECDSA_set_ex_data; 1.3511 ++ SHA384_Final; 1.3512 ++ PKCS7_set_digest; 1.3513 ++ EC_KEY_print; 1.3514 ++ STORE_meth_set_lock_store_fn; 1.3515 ++ STORE_method_set_lock_store_function; 1.3516 ++ ECDSA_get_ex_new_index; 1.3517 ++ SHA384; 1.3518 ++ POLICY_MAPPING_new; 1.3519 ++ STORE_list_certificate_endp; 1.3520 ++ X509_STORE_CTX_get0_policy_tree; 1.3521 ++ EC_GROUP_set_asn1_flag; 1.3522 ++ EC_KEY_check_key; 1.3523 ++ d2i_EC_PUBKEY_fp; 1.3524 ++ PKCS7_set0_type_other; 1.3525 ++ PEM_read_bio_X509_CERT_PAIR; 1.3526 ++ pqueue_next; 1.3527 ++ STORE_meth_get_list_end_fn; 1.3528 ++ STORE_method_get_list_end_function; 1.3529 ++ EVP_PKEY_add1_attr_by_OBJ; 1.3530 ++ X509_VERIFY_PARAM_set_time; 1.3531 ++ pqueue_new; 1.3532 ++ ENGINE_set_default_ECDH; 1.3533 ++ STORE_new_method; 1.3534 ++ PKCS12_add_key; 1.3535 ++ DSO_merge; 1.3536 ++ EC_POINT_hex2point; 1.3537 ++ BIO_dump_cb; 1.3538 ++ SHA256_Update; 1.3539 ++ pqueue_insert; 1.3540 ++ pitem_free; 1.3541 ++ BN_GF2m_mod_inv_arr; 1.3542 ++ ENGINE_unregister_ECDSA; 1.3543 ++ BN_BLINDING_set_thread_id; 1.3544 ++ get_rfc3526_prime_8192; 1.3545 ++ X509_VERIFY_PARAM_clear_flags; 1.3546 ++ get_rfc2409_prime_1024; 1.3547 ++ DH_check_pub_key; 1.3548 ++ get_rfc3526_prime_2048; 1.3549 ++ get_rfc3526_prime_6144; 1.3550 ++ get_rfc3526_prime_1536; 1.3551 ++ get_rfc3526_prime_3072; 1.3552 ++ get_rfc3526_prime_4096; 1.3553 ++ get_rfc2409_prime_768; 1.3554 ++ X509_VERIFY_PARAM_get_flags; 1.3555 ++ EVP_CIPHER_CTX_new; 1.3556 ++ EVP_CIPHER_CTX_free; 1.3557 ++ Camellia_cbc_encrypt; 1.3558 ++ Camellia_cfb128_encrypt; 1.3559 ++ Camellia_cfb1_encrypt; 1.3560 ++ Camellia_cfb8_encrypt; 1.3561 ++ Camellia_ctr128_encrypt; 1.3562 ++ Camellia_cfbr_encrypt_block; 1.3563 ++ Camellia_decrypt; 1.3564 ++ Camellia_ecb_encrypt; 1.3565 ++ Camellia_encrypt; 1.3566 ++ Camellia_ofb128_encrypt; 1.3567 ++ Camellia_set_key; 1.3568 ++ EVP_camellia_128_cbc; 1.3569 ++ EVP_camellia_128_cfb128; 1.3570 ++ EVP_camellia_128_cfb1; 1.3571 ++ EVP_camellia_128_cfb8; 1.3572 ++ EVP_camellia_128_ecb; 1.3573 ++ EVP_camellia_128_ofb; 1.3574 ++ EVP_camellia_192_cbc; 1.3575 ++ EVP_camellia_192_cfb128; 1.3576 ++ EVP_camellia_192_cfb1; 1.3577 ++ EVP_camellia_192_cfb8; 1.3578 ++ EVP_camellia_192_ecb; 1.3579 ++ EVP_camellia_192_ofb; 1.3580 ++ EVP_camellia_256_cbc; 1.3581 ++ EVP_camellia_256_cfb128; 1.3582 ++ EVP_camellia_256_cfb1; 1.3583 ++ EVP_camellia_256_cfb8; 1.3584 ++ EVP_camellia_256_ecb; 1.3585 ++ EVP_camellia_256_ofb; 1.3586 ++ a2i_ipadd; 1.3587 ++ ASIdentifiers_free; 1.3588 ++ i2d_ASIdOrRange; 1.3589 ++ EVP_CIPHER_block_size; 1.3590 ++ v3_asid_is_canonical; 1.3591 ++ IPAddressChoice_free; 1.3592 ++ EVP_CIPHER_CTX_set_app_data; 1.3593 ++ BIO_set_callback_arg; 1.3594 ++ v3_addr_add_prefix; 1.3595 ++ IPAddressOrRange_it; 1.3596 ++ BIO_set_flags; 1.3597 ++ ASIdentifiers_it; 1.3598 ++ v3_addr_get_range; 1.3599 ++ BIO_method_type; 1.3600 ++ v3_addr_inherits; 1.3601 ++ IPAddressChoice_it; 1.3602 ++ AES_ige_encrypt; 1.3603 ++ v3_addr_add_range; 1.3604 ++ EVP_CIPHER_CTX_nid; 1.3605 ++ d2i_ASRange; 1.3606 ++ v3_addr_add_inherit; 1.3607 ++ v3_asid_add_id_or_range; 1.3608 ++ v3_addr_validate_resource_set; 1.3609 ++ EVP_CIPHER_iv_length; 1.3610 ++ EVP_MD_type; 1.3611 ++ v3_asid_canonize; 1.3612 ++ IPAddressRange_free; 1.3613 ++ v3_asid_add_inherit; 1.3614 ++ EVP_CIPHER_CTX_key_length; 1.3615 ++ IPAddressRange_new; 1.3616 ++ ASIdOrRange_new; 1.3617 ++ EVP_MD_size; 1.3618 ++ EVP_MD_CTX_test_flags; 1.3619 ++ BIO_clear_flags; 1.3620 ++ i2d_ASRange; 1.3621 ++ IPAddressRange_it; 1.3622 ++ IPAddressChoice_new; 1.3623 ++ ASIdentifierChoice_new; 1.3624 ++ ASRange_free; 1.3625 ++ EVP_MD_pkey_type; 1.3626 ++ EVP_MD_CTX_clear_flags; 1.3627 ++ IPAddressFamily_free; 1.3628 ++ i2d_IPAddressFamily; 1.3629 ++ IPAddressOrRange_new; 1.3630 ++ EVP_CIPHER_flags; 1.3631 ++ v3_asid_validate_resource_set; 1.3632 ++ d2i_IPAddressRange; 1.3633 ++ AES_bi_ige_encrypt; 1.3634 ++ BIO_get_callback; 1.3635 ++ IPAddressOrRange_free; 1.3636 ++ v3_addr_subset; 1.3637 ++ d2i_IPAddressFamily; 1.3638 ++ v3_asid_subset; 1.3639 ++ BIO_test_flags; 1.3640 ++ i2d_ASIdentifierChoice; 1.3641 ++ ASRange_it; 1.3642 ++ d2i_ASIdentifiers; 1.3643 ++ ASRange_new; 1.3644 ++ d2i_IPAddressChoice; 1.3645 ++ v3_addr_get_afi; 1.3646 ++ EVP_CIPHER_key_length; 1.3647 ++ EVP_Cipher; 1.3648 ++ i2d_IPAddressOrRange; 1.3649 ++ ASIdOrRange_it; 1.3650 ++ EVP_CIPHER_nid; 1.3651 ++ i2d_IPAddressChoice; 1.3652 ++ EVP_CIPHER_CTX_block_size; 1.3653 ++ ASIdentifiers_new; 1.3654 ++ v3_addr_validate_path; 1.3655 ++ IPAddressFamily_new; 1.3656 ++ EVP_MD_CTX_set_flags; 1.3657 ++ v3_addr_is_canonical; 1.3658 ++ i2d_IPAddressRange; 1.3659 ++ IPAddressFamily_it; 1.3660 ++ v3_asid_inherits; 1.3661 ++ EVP_CIPHER_CTX_cipher; 1.3662 ++ EVP_CIPHER_CTX_get_app_data; 1.3663 ++ EVP_MD_block_size; 1.3664 ++ EVP_CIPHER_CTX_flags; 1.3665 ++ v3_asid_validate_path; 1.3666 ++ d2i_IPAddressOrRange; 1.3667 ++ v3_addr_canonize; 1.3668 ++ ASIdentifierChoice_it; 1.3669 ++ EVP_MD_CTX_md; 1.3670 ++ d2i_ASIdentifierChoice; 1.3671 ++ BIO_method_name; 1.3672 ++ EVP_CIPHER_CTX_iv_length; 1.3673 ++ ASIdOrRange_free; 1.3674 ++ ASIdentifierChoice_free; 1.3675 ++ BIO_get_callback_arg; 1.3676 ++ BIO_set_callback; 1.3677 ++ d2i_ASIdOrRange; 1.3678 ++ i2d_ASIdentifiers; 1.3679 ++ SEED_decrypt; 1.3680 ++ SEED_encrypt; 1.3681 ++ SEED_cbc_encrypt; 1.3682 ++ EVP_seed_ofb; 1.3683 ++ SEED_cfb128_encrypt; 1.3684 ++ SEED_ofb128_encrypt; 1.3685 ++ EVP_seed_cbc; 1.3686 ++ SEED_ecb_encrypt; 1.3687 ++ EVP_seed_ecb; 1.3688 ++ SEED_set_key; 1.3689 ++ EVP_seed_cfb128; 1.3690 ++ X509_EXTENSIONS_it; 1.3691 ++ X509_get1_ocsp; 1.3692 ++ OCSP_REQ_CTX_free; 1.3693 ++ i2d_X509_EXTENSIONS; 1.3694 ++ OCSP_sendreq_nbio; 1.3695 ++ OCSP_sendreq_new; 1.3696 ++ d2i_X509_EXTENSIONS; 1.3697 ++ X509_ALGORS_it; 1.3698 ++ X509_ALGOR_get0; 1.3699 ++ X509_ALGOR_set0; 1.3700 ++ AES_unwrap_key; 1.3701 ++ AES_wrap_key; 1.3702 ++ X509at_get0_data_by_OBJ; 1.3703 ++ ASN1_TYPE_set1; 1.3704 ++ ASN1_STRING_set0; 1.3705 ++ i2d_X509_ALGORS; 1.3706 ++ BIO_f_zlib; 1.3707 ++ COMP_zlib_cleanup; 1.3708 ++ d2i_X509_ALGORS; 1.3709 ++ CMS_ReceiptRequest_free; 1.3710 ++ PEM_write_CMS; 1.3711 ++ CMS_add0_CertificateChoices; 1.3712 ++ CMS_unsigned_add1_attr_by_OBJ; 1.3713 ++ ERR_load_CMS_strings; 1.3714 ++ CMS_sign_receipt; 1.3715 ++ i2d_CMS_ContentInfo; 1.3716 ++ CMS_signed_delete_attr; 1.3717 ++ d2i_CMS_bio; 1.3718 ++ CMS_unsigned_get_attr_by_NID; 1.3719 ++ CMS_verify; 1.3720 ++ SMIME_read_CMS; 1.3721 ++ CMS_decrypt_set1_key; 1.3722 ++ CMS_SignerInfo_get0_algs; 1.3723 ++ CMS_add1_cert; 1.3724 ++ CMS_set_detached; 1.3725 ++ CMS_encrypt; 1.3726 ++ CMS_EnvelopedData_create; 1.3727 ++ CMS_uncompress; 1.3728 ++ CMS_add0_crl; 1.3729 ++ CMS_SignerInfo_verify_content; 1.3730 ++ CMS_unsigned_get0_data_by_OBJ; 1.3731 ++ PEM_write_bio_CMS; 1.3732 ++ CMS_unsigned_get_attr; 1.3733 ++ CMS_RecipientInfo_ktri_cert_cmp; 1.3734 ++ CMS_RecipientInfo_ktri_get0_algs; 1.3735 ++ CMS_RecipInfo_ktri_get0_algs; 1.3736 ++ CMS_ContentInfo_free; 1.3737 ++ CMS_final; 1.3738 ++ CMS_add_simple_smimecap; 1.3739 ++ CMS_SignerInfo_verify; 1.3740 ++ CMS_data; 1.3741 ++ CMS_ContentInfo_it; 1.3742 ++ d2i_CMS_ReceiptRequest; 1.3743 ++ CMS_compress; 1.3744 ++ CMS_digest_create; 1.3745 ++ CMS_SignerInfo_cert_cmp; 1.3746 ++ CMS_SignerInfo_sign; 1.3747 ++ CMS_data_create; 1.3748 ++ i2d_CMS_bio; 1.3749 ++ CMS_EncryptedData_set1_key; 1.3750 ++ CMS_decrypt; 1.3751 ++ int_smime_write_ASN1; 1.3752 ++ CMS_unsigned_delete_attr; 1.3753 ++ CMS_unsigned_get_attr_count; 1.3754 ++ CMS_add_smimecap; 1.3755 ++ PEM_read_CMS; 1.3756 ++ CMS_signed_get_attr_by_OBJ; 1.3757 ++ d2i_CMS_ContentInfo; 1.3758 ++ CMS_add_standard_smimecap; 1.3759 ++ CMS_ContentInfo_new; 1.3760 ++ CMS_RecipientInfo_type; 1.3761 ++ CMS_get0_type; 1.3762 ++ CMS_is_detached; 1.3763 ++ CMS_sign; 1.3764 ++ CMS_signed_add1_attr; 1.3765 ++ CMS_unsigned_get_attr_by_OBJ; 1.3766 ++ SMIME_write_CMS; 1.3767 ++ CMS_EncryptedData_decrypt; 1.3768 ++ CMS_get0_RecipientInfos; 1.3769 ++ CMS_add0_RevocationInfoChoice; 1.3770 ++ CMS_decrypt_set1_pkey; 1.3771 ++ CMS_SignerInfo_set1_signer_cert; 1.3772 ++ CMS_get0_signers; 1.3773 ++ CMS_ReceiptRequest_get0_values; 1.3774 ++ CMS_signed_get0_data_by_OBJ; 1.3775 ++ CMS_get0_SignerInfos; 1.3776 ++ CMS_add0_cert; 1.3777 ++ CMS_EncryptedData_encrypt; 1.3778 ++ CMS_digest_verify; 1.3779 ++ CMS_set1_signers_certs; 1.3780 ++ CMS_signed_get_attr; 1.3781 ++ CMS_RecipientInfo_set0_key; 1.3782 ++ CMS_SignedData_init; 1.3783 ++ CMS_RecipientInfo_kekri_get0_id; 1.3784 ++ CMS_verify_receipt; 1.3785 ++ CMS_ReceiptRequest_it; 1.3786 ++ PEM_read_bio_CMS; 1.3787 ++ CMS_get1_crls; 1.3788 ++ CMS_add0_recipient_key; 1.3789 ++ SMIME_read_ASN1; 1.3790 ++ CMS_ReceiptRequest_new; 1.3791 ++ CMS_get0_content; 1.3792 ++ CMS_get1_ReceiptRequest; 1.3793 ++ CMS_signed_add1_attr_by_OBJ; 1.3794 ++ CMS_RecipientInfo_kekri_id_cmp; 1.3795 ++ CMS_add1_ReceiptRequest; 1.3796 ++ CMS_SignerInfo_get0_signer_id; 1.3797 ++ CMS_unsigned_add1_attr_by_NID; 1.3798 ++ CMS_unsigned_add1_attr; 1.3799 ++ CMS_signed_get_attr_by_NID; 1.3800 ++ CMS_get1_certs; 1.3801 ++ CMS_signed_add1_attr_by_NID; 1.3802 ++ CMS_unsigned_add1_attr_by_txt; 1.3803 ++ CMS_dataFinal; 1.3804 ++ CMS_RecipientInfo_ktri_get0_signer_id; 1.3805 ++ CMS_RecipInfo_ktri_get0_sigr_id; 1.3806 ++ i2d_CMS_ReceiptRequest; 1.3807 ++ CMS_add1_recipient_cert; 1.3808 ++ CMS_dataInit; 1.3809 ++ CMS_signed_add1_attr_by_txt; 1.3810 ++ CMS_RecipientInfo_decrypt; 1.3811 ++ CMS_signed_get_attr_count; 1.3812 ++ CMS_get0_eContentType; 1.3813 ++ CMS_set1_eContentType; 1.3814 ++ CMS_ReceiptRequest_create0; 1.3815 ++ CMS_add1_signer; 1.3816 ++ CMS_RecipientInfo_set0_pkey; 1.3817 ++ ENGINE_set_load_ssl_client_cert_function; 1.3818 ++ ENGINE_set_ld_ssl_clnt_cert_fn; 1.3819 ++ ENGINE_get_ssl_client_cert_function; 1.3820 ++ ENGINE_get_ssl_client_cert_fn; 1.3821 ++ ENGINE_load_ssl_client_cert; 1.3822 ++ ENGINE_load_capi; 1.3823 ++ OPENSSL_isservice; 1.3824 ++ FIPS_dsa_sig_decode; 1.3825 ++ EVP_CIPHER_CTX_clear_flags; 1.3826 ++ FIPS_rand_status; 1.3827 ++ FIPS_rand_set_key; 1.3828 ++ CRYPTO_set_mem_info_functions; 1.3829 ++ RSA_X931_generate_key_ex; 1.3830 ++ int_ERR_set_state_func; 1.3831 ++ int_EVP_MD_set_engine_callbacks; 1.3832 ++ int_CRYPTO_set_do_dynlock_callback; 1.3833 ++ FIPS_rng_stick; 1.3834 ++ EVP_CIPHER_CTX_set_flags; 1.3835 ++ BN_X931_generate_prime_ex; 1.3836 ++ FIPS_selftest_check; 1.3837 ++ FIPS_rand_set_dt; 1.3838 ++ CRYPTO_dbg_pop_info; 1.3839 ++ FIPS_dsa_free; 1.3840 ++ RSA_X931_derive_ex; 1.3841 ++ FIPS_rsa_new; 1.3842 ++ FIPS_rand_bytes; 1.3843 ++ fips_cipher_test; 1.3844 ++ EVP_CIPHER_CTX_test_flags; 1.3845 ++ CRYPTO_malloc_debug_init; 1.3846 ++ CRYPTO_dbg_push_info; 1.3847 ++ FIPS_corrupt_rsa_keygen; 1.3848 ++ FIPS_dh_new; 1.3849 ++ FIPS_corrupt_dsa_keygen; 1.3850 ++ FIPS_dh_free; 1.3851 ++ fips_pkey_signature_test; 1.3852 ++ EVP_add_alg_module; 1.3853 ++ int_RAND_init_engine_callbacks; 1.3854 ++ int_EVP_CIPHER_set_engine_callbacks; 1.3855 ++ int_EVP_MD_init_engine_callbacks; 1.3856 ++ FIPS_rand_test_mode; 1.3857 ++ FIPS_rand_reset; 1.3858 ++ FIPS_dsa_new; 1.3859 ++ int_RAND_set_callbacks; 1.3860 ++ BN_X931_derive_prime_ex; 1.3861 ++ int_ERR_lib_init; 1.3862 ++ int_EVP_CIPHER_init_engine_callbacks; 1.3863 ++ FIPS_rsa_free; 1.3864 ++ FIPS_dsa_sig_encode; 1.3865 ++ CRYPTO_dbg_remove_all_info; 1.3866 ++ OPENSSL_init; 1.3867 ++ CRYPTO_strdup; 1.3868 ++ JPAKE_STEP3A_process; 1.3869 ++ JPAKE_STEP1_release; 1.3870 ++ JPAKE_get_shared_key; 1.3871 ++ JPAKE_STEP3B_init; 1.3872 ++ JPAKE_STEP1_generate; 1.3873 ++ JPAKE_STEP1_init; 1.3874 ++ JPAKE_STEP3B_process; 1.3875 ++ JPAKE_STEP2_generate; 1.3876 ++ JPAKE_CTX_new; 1.3877 ++ JPAKE_CTX_free; 1.3878 ++ JPAKE_STEP3B_release; 1.3879 ++ JPAKE_STEP3A_release; 1.3880 ++ JPAKE_STEP2_process; 1.3881 ++ JPAKE_STEP3B_generate; 1.3882 ++ JPAKE_STEP1_process; 1.3883 ++ JPAKE_STEP3A_generate; 1.3884 ++ JPAKE_STEP2_release; 1.3885 ++ JPAKE_STEP3A_init; 1.3886 ++ ERR_load_JPAKE_strings; 1.3887 ++ JPAKE_STEP2_init; 1.3888 ++ pqueue_size; 1.3889 ++ i2d_TS_ACCURACY; 1.3890 ++ i2d_TS_MSG_IMPRINT_fp; 1.3891 ++ i2d_TS_MSG_IMPRINT; 1.3892 ++ EVP_PKEY_print_public; 1.3893 ++ EVP_PKEY_CTX_new; 1.3894 ++ i2d_TS_TST_INFO; 1.3895 ++ EVP_PKEY_asn1_find; 1.3896 ++ DSO_METHOD_beos; 1.3897 ++ TS_CONF_load_cert; 1.3898 ++ TS_REQ_get_ext; 1.3899 ++ EVP_PKEY_sign_init; 1.3900 ++ ASN1_item_print; 1.3901 ++ TS_TST_INFO_set_nonce; 1.3902 ++ TS_RESP_dup; 1.3903 ++ ENGINE_register_pkey_meths; 1.3904 ++ EVP_PKEY_asn1_add0; 1.3905 ++ PKCS7_add0_attrib_signing_time; 1.3906 ++ i2d_TS_TST_INFO_fp; 1.3907 ++ BIO_asn1_get_prefix; 1.3908 ++ TS_TST_INFO_set_time; 1.3909 ++ EVP_PKEY_meth_set_decrypt; 1.3910 ++ EVP_PKEY_set_type_str; 1.3911 ++ EVP_PKEY_CTX_get_keygen_info; 1.3912 ++ TS_REQ_set_policy_id; 1.3913 ++ d2i_TS_RESP_fp; 1.3914 ++ ENGINE_get_pkey_asn1_meth_engine; 1.3915 ++ ENGINE_get_pkey_asn1_meth_eng; 1.3916 ++ WHIRLPOOL_Init; 1.3917 ++ TS_RESP_set_status_info; 1.3918 ++ EVP_PKEY_keygen; 1.3919 ++ EVP_DigestSignInit; 1.3920 ++ TS_ACCURACY_set_millis; 1.3921 ++ TS_REQ_dup; 1.3922 ++ GENERAL_NAME_dup; 1.3923 ++ ASN1_SEQUENCE_ANY_it; 1.3924 ++ WHIRLPOOL; 1.3925 ++ X509_STORE_get1_crls; 1.3926 ++ ENGINE_get_pkey_asn1_meth; 1.3927 ++ EVP_PKEY_asn1_new; 1.3928 ++ BIO_new_NDEF; 1.3929 ++ ENGINE_get_pkey_meth; 1.3930 ++ TS_MSG_IMPRINT_set_algo; 1.3931 ++ i2d_TS_TST_INFO_bio; 1.3932 ++ TS_TST_INFO_set_ordering; 1.3933 ++ TS_TST_INFO_get_ext_by_OBJ; 1.3934 ++ CRYPTO_THREADID_set_pointer; 1.3935 ++ TS_CONF_get_tsa_section; 1.3936 ++ SMIME_write_ASN1; 1.3937 ++ TS_RESP_CTX_set_signer_key; 1.3938 ++ EVP_PKEY_encrypt_old; 1.3939 ++ EVP_PKEY_encrypt_init; 1.3940 ++ CRYPTO_THREADID_cpy; 1.3941 ++ ASN1_PCTX_get_cert_flags; 1.3942 ++ i2d_ESS_SIGNING_CERT; 1.3943 ++ TS_CONF_load_key; 1.3944 ++ i2d_ASN1_SEQUENCE_ANY; 1.3945 ++ d2i_TS_MSG_IMPRINT_bio; 1.3946 ++ EVP_PKEY_asn1_set_public; 1.3947 ++ b2i_PublicKey_bio; 1.3948 ++ BIO_asn1_set_prefix; 1.3949 ++ EVP_PKEY_new_mac_key; 1.3950 ++ BIO_new_CMS; 1.3951 ++ CRYPTO_THREADID_cmp; 1.3952 ++ TS_REQ_ext_free; 1.3953 ++ EVP_PKEY_asn1_set_free; 1.3954 ++ EVP_PKEY_get0_asn1; 1.3955 ++ d2i_NETSCAPE_X509; 1.3956 ++ EVP_PKEY_verify_recover_init; 1.3957 ++ EVP_PKEY_CTX_set_data; 1.3958 ++ EVP_PKEY_keygen_init; 1.3959 ++ TS_RESP_CTX_set_status_info; 1.3960 ++ TS_MSG_IMPRINT_get_algo; 1.3961 ++ TS_REQ_print_bio; 1.3962 ++ EVP_PKEY_CTX_ctrl_str; 1.3963 ++ EVP_PKEY_get_default_digest_nid; 1.3964 ++ PEM_write_bio_PKCS7_stream; 1.3965 ++ TS_MSG_IMPRINT_print_bio; 1.3966 ++ BN_asc2bn; 1.3967 ++ TS_REQ_get_policy_id; 1.3968 ++ ENGINE_set_default_pkey_asn1_meths; 1.3969 ++ ENGINE_set_def_pkey_asn1_meths; 1.3970 ++ d2i_TS_ACCURACY; 1.3971 ++ DSO_global_lookup; 1.3972 ++ TS_CONF_set_tsa_name; 1.3973 ++ i2d_ASN1_SET_ANY; 1.3974 ++ ENGINE_load_gost; 1.3975 ++ WHIRLPOOL_BitUpdate; 1.3976 ++ ASN1_PCTX_get_flags; 1.3977 ++ TS_TST_INFO_get_ext_by_NID; 1.3978 ++ TS_RESP_new; 1.3979 ++ ESS_CERT_ID_dup; 1.3980 ++ TS_STATUS_INFO_dup; 1.3981 ++ TS_REQ_delete_ext; 1.3982 ++ EVP_DigestVerifyFinal; 1.3983 ++ EVP_PKEY_print_params; 1.3984 ++ i2d_CMS_bio_stream; 1.3985 ++ TS_REQ_get_msg_imprint; 1.3986 ++ OBJ_find_sigid_by_algs; 1.3987 ++ TS_TST_INFO_get_serial; 1.3988 ++ TS_REQ_get_nonce; 1.3989 ++ X509_PUBKEY_set0_param; 1.3990 ++ EVP_PKEY_CTX_set0_keygen_info; 1.3991 ++ DIST_POINT_set_dpname; 1.3992 ++ i2d_ISSUING_DIST_POINT; 1.3993 ++ ASN1_SET_ANY_it; 1.3994 ++ EVP_PKEY_CTX_get_data; 1.3995 ++ TS_STATUS_INFO_print_bio; 1.3996 ++ EVP_PKEY_derive_init; 1.3997 ++ d2i_TS_TST_INFO; 1.3998 ++ EVP_PKEY_asn1_add_alias; 1.3999 ++ d2i_TS_RESP_bio; 1.4000 ++ OTHERNAME_cmp; 1.4001 ++ GENERAL_NAME_set0_value; 1.4002 ++ PKCS7_RECIP_INFO_get0_alg; 1.4003 ++ TS_RESP_CTX_new; 1.4004 ++ TS_RESP_set_tst_info; 1.4005 ++ PKCS7_final; 1.4006 ++ EVP_PKEY_base_id; 1.4007 ++ TS_RESP_CTX_set_signer_cert; 1.4008 ++ TS_REQ_set_msg_imprint; 1.4009 ++ EVP_PKEY_CTX_ctrl; 1.4010 ++ TS_CONF_set_digests; 1.4011 ++ d2i_TS_MSG_IMPRINT; 1.4012 ++ EVP_PKEY_meth_set_ctrl; 1.4013 ++ TS_REQ_get_ext_by_NID; 1.4014 ++ PKCS5_pbe_set0_algor; 1.4015 ++ BN_BLINDING_thread_id; 1.4016 ++ TS_ACCURACY_new; 1.4017 ++ X509_CRL_METHOD_free; 1.4018 ++ ASN1_PCTX_get_nm_flags; 1.4019 ++ EVP_PKEY_meth_set_sign; 1.4020 ++ CRYPTO_THREADID_current; 1.4021 ++ EVP_PKEY_decrypt_init; 1.4022 ++ NETSCAPE_X509_free; 1.4023 ++ i2b_PVK_bio; 1.4024 ++ EVP_PKEY_print_private; 1.4025 ++ GENERAL_NAME_get0_value; 1.4026 ++ b2i_PVK_bio; 1.4027 ++ ASN1_UTCTIME_adj; 1.4028 ++ TS_TST_INFO_new; 1.4029 ++ EVP_MD_do_all_sorted; 1.4030 ++ TS_CONF_set_default_engine; 1.4031 ++ TS_ACCURACY_set_seconds; 1.4032 ++ TS_TST_INFO_get_time; 1.4033 ++ PKCS8_pkey_get0; 1.4034 ++ EVP_PKEY_asn1_get0; 1.4035 ++ OBJ_add_sigid; 1.4036 ++ PKCS7_SIGNER_INFO_sign; 1.4037 ++ EVP_PKEY_paramgen_init; 1.4038 ++ EVP_PKEY_sign; 1.4039 ++ OBJ_sigid_free; 1.4040 ++ EVP_PKEY_meth_set_init; 1.4041 ++ d2i_ESS_ISSUER_SERIAL; 1.4042 ++ ISSUING_DIST_POINT_new; 1.4043 ++ ASN1_TIME_adj; 1.4044 ++ TS_OBJ_print_bio; 1.4045 ++ EVP_PKEY_meth_set_verify_recover; 1.4046 ++ EVP_PKEY_meth_set_vrfy_recover; 1.4047 ++ TS_RESP_get_status_info; 1.4048 ++ CMS_stream; 1.4049 ++ EVP_PKEY_CTX_set_cb; 1.4050 ++ PKCS7_to_TS_TST_INFO; 1.4051 ++ ASN1_PCTX_get_oid_flags; 1.4052 ++ TS_TST_INFO_add_ext; 1.4053 ++ EVP_PKEY_meth_set_derive; 1.4054 ++ i2d_TS_RESP_fp; 1.4055 ++ i2d_TS_MSG_IMPRINT_bio; 1.4056 ++ TS_RESP_CTX_set_accuracy; 1.4057 ++ TS_REQ_set_nonce; 1.4058 ++ ESS_CERT_ID_new; 1.4059 ++ ENGINE_pkey_asn1_find_str; 1.4060 ++ TS_REQ_get_ext_count; 1.4061 ++ BUF_reverse; 1.4062 ++ TS_TST_INFO_print_bio; 1.4063 ++ d2i_ISSUING_DIST_POINT; 1.4064 ++ ENGINE_get_pkey_meths; 1.4065 ++ i2b_PrivateKey_bio; 1.4066 ++ i2d_TS_RESP; 1.4067 ++ b2i_PublicKey; 1.4068 ++ TS_VERIFY_CTX_cleanup; 1.4069 ++ TS_STATUS_INFO_free; 1.4070 ++ TS_RESP_verify_token; 1.4071 ++ OBJ_bsearch_ex_; 1.4072 ++ ASN1_bn_print; 1.4073 ++ EVP_PKEY_asn1_get_count; 1.4074 ++ ENGINE_register_pkey_asn1_meths; 1.4075 ++ ASN1_PCTX_set_nm_flags; 1.4076 ++ EVP_DigestVerifyInit; 1.4077 ++ ENGINE_set_default_pkey_meths; 1.4078 ++ TS_TST_INFO_get_policy_id; 1.4079 ++ TS_REQ_get_cert_req; 1.4080 ++ X509_CRL_set_meth_data; 1.4081 ++ PKCS8_pkey_set0; 1.4082 ++ ASN1_STRING_copy; 1.4083 ++ d2i_TS_TST_INFO_fp; 1.4084 ++ X509_CRL_match; 1.4085 ++ EVP_PKEY_asn1_set_private; 1.4086 ++ TS_TST_INFO_get_ext_d2i; 1.4087 ++ TS_RESP_CTX_add_policy; 1.4088 ++ d2i_TS_RESP; 1.4089 ++ TS_CONF_load_certs; 1.4090 ++ TS_TST_INFO_get_msg_imprint; 1.4091 ++ ERR_load_TS_strings; 1.4092 ++ TS_TST_INFO_get_version; 1.4093 ++ EVP_PKEY_CTX_dup; 1.4094 ++ EVP_PKEY_meth_set_verify; 1.4095 ++ i2b_PublicKey_bio; 1.4096 ++ TS_CONF_set_certs; 1.4097 ++ EVP_PKEY_asn1_get0_info; 1.4098 ++ TS_VERIFY_CTX_free; 1.4099 ++ TS_REQ_get_ext_by_critical; 1.4100 ++ TS_RESP_CTX_set_serial_cb; 1.4101 ++ X509_CRL_get_meth_data; 1.4102 ++ TS_RESP_CTX_set_time_cb; 1.4103 ++ TS_MSG_IMPRINT_get_msg; 1.4104 ++ TS_TST_INFO_ext_free; 1.4105 ++ TS_REQ_get_version; 1.4106 ++ TS_REQ_add_ext; 1.4107 ++ EVP_PKEY_CTX_set_app_data; 1.4108 ++ OBJ_bsearch_; 1.4109 ++ EVP_PKEY_meth_set_verifyctx; 1.4110 ++ i2d_PKCS7_bio_stream; 1.4111 ++ CRYPTO_THREADID_set_numeric; 1.4112 ++ PKCS7_sign_add_signer; 1.4113 ++ d2i_TS_TST_INFO_bio; 1.4114 ++ TS_TST_INFO_get_ordering; 1.4115 ++ TS_RESP_print_bio; 1.4116 ++ TS_TST_INFO_get_exts; 1.4117 ++ HMAC_CTX_copy; 1.4118 ++ PKCS5_pbe2_set_iv; 1.4119 ++ ENGINE_get_pkey_asn1_meths; 1.4120 ++ b2i_PrivateKey; 1.4121 ++ EVP_PKEY_CTX_get_app_data; 1.4122 ++ TS_REQ_set_cert_req; 1.4123 ++ CRYPTO_THREADID_set_callback; 1.4124 ++ TS_CONF_set_serial; 1.4125 ++ TS_TST_INFO_free; 1.4126 ++ d2i_TS_REQ_fp; 1.4127 ++ TS_RESP_verify_response; 1.4128 ++ i2d_ESS_ISSUER_SERIAL; 1.4129 ++ TS_ACCURACY_get_seconds; 1.4130 ++ EVP_CIPHER_do_all; 1.4131 ++ b2i_PrivateKey_bio; 1.4132 ++ OCSP_CERTID_dup; 1.4133 ++ X509_PUBKEY_get0_param; 1.4134 ++ TS_MSG_IMPRINT_dup; 1.4135 ++ PKCS7_print_ctx; 1.4136 ++ i2d_TS_REQ_bio; 1.4137 ++ EVP_whirlpool; 1.4138 ++ EVP_PKEY_asn1_set_param; 1.4139 ++ EVP_PKEY_meth_set_encrypt; 1.4140 ++ ASN1_PCTX_set_flags; 1.4141 ++ i2d_ESS_CERT_ID; 1.4142 ++ TS_VERIFY_CTX_new; 1.4143 ++ TS_RESP_CTX_set_extension_cb; 1.4144 ++ ENGINE_register_all_pkey_meths; 1.4145 ++ TS_RESP_CTX_set_status_info_cond; 1.4146 ++ TS_RESP_CTX_set_stat_info_cond; 1.4147 ++ EVP_PKEY_verify; 1.4148 ++ WHIRLPOOL_Final; 1.4149 ++ X509_CRL_METHOD_new; 1.4150 ++ EVP_DigestSignFinal; 1.4151 ++ TS_RESP_CTX_set_def_policy; 1.4152 ++ NETSCAPE_X509_it; 1.4153 ++ TS_RESP_create_response; 1.4154 ++ PKCS7_SIGNER_INFO_get0_algs; 1.4155 ++ TS_TST_INFO_get_nonce; 1.4156 ++ EVP_PKEY_decrypt_old; 1.4157 ++ TS_TST_INFO_set_policy_id; 1.4158 ++ TS_CONF_set_ess_cert_id_chain; 1.4159 ++ EVP_PKEY_CTX_get0_pkey; 1.4160 ++ d2i_TS_REQ; 1.4161 ++ EVP_PKEY_asn1_find_str; 1.4162 ++ BIO_f_asn1; 1.4163 ++ ESS_SIGNING_CERT_new; 1.4164 ++ EVP_PBE_find; 1.4165 ++ X509_CRL_get0_by_cert; 1.4166 ++ EVP_PKEY_derive; 1.4167 ++ i2d_TS_REQ; 1.4168 ++ TS_TST_INFO_delete_ext; 1.4169 ++ ESS_ISSUER_SERIAL_free; 1.4170 ++ ASN1_PCTX_set_str_flags; 1.4171 ++ ENGINE_get_pkey_asn1_meth_str; 1.4172 ++ TS_CONF_set_signer_key; 1.4173 ++ TS_ACCURACY_get_millis; 1.4174 ++ TS_RESP_get_token; 1.4175 ++ TS_ACCURACY_dup; 1.4176 ++ ENGINE_register_all_pkey_asn1_meths; 1.4177 ++ ENGINE_reg_all_pkey_asn1_meths; 1.4178 ++ X509_CRL_set_default_method; 1.4179 ++ CRYPTO_THREADID_hash; 1.4180 ++ CMS_ContentInfo_print_ctx; 1.4181 ++ TS_RESP_free; 1.4182 ++ ISSUING_DIST_POINT_free; 1.4183 ++ ESS_ISSUER_SERIAL_new; 1.4184 ++ CMS_add1_crl; 1.4185 ++ PKCS7_add1_attrib_digest; 1.4186 ++ TS_RESP_CTX_add_md; 1.4187 ++ TS_TST_INFO_dup; 1.4188 ++ ENGINE_set_pkey_asn1_meths; 1.4189 ++ PEM_write_bio_Parameters; 1.4190 ++ TS_TST_INFO_get_accuracy; 1.4191 ++ X509_CRL_get0_by_serial; 1.4192 ++ TS_TST_INFO_set_version; 1.4193 ++ TS_RESP_CTX_get_tst_info; 1.4194 ++ TS_RESP_verify_signature; 1.4195 ++ CRYPTO_THREADID_get_callback; 1.4196 ++ TS_TST_INFO_get_tsa; 1.4197 ++ TS_STATUS_INFO_new; 1.4198 ++ EVP_PKEY_CTX_get_cb; 1.4199 ++ TS_REQ_get_ext_d2i; 1.4200 ++ GENERAL_NAME_set0_othername; 1.4201 ++ TS_TST_INFO_get_ext_count; 1.4202 ++ TS_RESP_CTX_get_request; 1.4203 ++ i2d_NETSCAPE_X509; 1.4204 ++ ENGINE_get_pkey_meth_engine; 1.4205 ++ EVP_PKEY_meth_set_signctx; 1.4206 ++ EVP_PKEY_asn1_copy; 1.4207 ++ ASN1_TYPE_cmp; 1.4208 ++ EVP_CIPHER_do_all_sorted; 1.4209 ++ EVP_PKEY_CTX_free; 1.4210 ++ ISSUING_DIST_POINT_it; 1.4211 ++ d2i_TS_MSG_IMPRINT_fp; 1.4212 ++ X509_STORE_get1_certs; 1.4213 ++ EVP_PKEY_CTX_get_operation; 1.4214 ++ d2i_ESS_SIGNING_CERT; 1.4215 ++ TS_CONF_set_ordering; 1.4216 ++ EVP_PBE_alg_add_type; 1.4217 ++ TS_REQ_set_version; 1.4218 ++ EVP_PKEY_get0; 1.4219 ++ BIO_asn1_set_suffix; 1.4220 ++ i2d_TS_STATUS_INFO; 1.4221 ++ EVP_MD_do_all; 1.4222 ++ TS_TST_INFO_set_accuracy; 1.4223 ++ PKCS7_add_attrib_content_type; 1.4224 ++ ERR_remove_thread_state; 1.4225 ++ EVP_PKEY_meth_add0; 1.4226 ++ TS_TST_INFO_set_tsa; 1.4227 ++ EVP_PKEY_meth_new; 1.4228 ++ WHIRLPOOL_Update; 1.4229 ++ TS_CONF_set_accuracy; 1.4230 ++ ASN1_PCTX_set_oid_flags; 1.4231 ++ ESS_SIGNING_CERT_dup; 1.4232 ++ d2i_TS_REQ_bio; 1.4233 ++ X509_time_adj_ex; 1.4234 ++ TS_RESP_CTX_add_flags; 1.4235 ++ d2i_TS_STATUS_INFO; 1.4236 ++ TS_MSG_IMPRINT_set_msg; 1.4237 ++ BIO_asn1_get_suffix; 1.4238 ++ TS_REQ_free; 1.4239 ++ EVP_PKEY_meth_free; 1.4240 ++ TS_REQ_get_exts; 1.4241 ++ TS_RESP_CTX_set_clock_precision_digits; 1.4242 ++ TS_RESP_CTX_set_clk_prec_digits; 1.4243 ++ TS_RESP_CTX_add_failure_info; 1.4244 ++ i2d_TS_RESP_bio; 1.4245 ++ EVP_PKEY_CTX_get0_peerkey; 1.4246 ++ PEM_write_bio_CMS_stream; 1.4247 ++ TS_REQ_new; 1.4248 ++ TS_MSG_IMPRINT_new; 1.4249 ++ EVP_PKEY_meth_find; 1.4250 ++ EVP_PKEY_id; 1.4251 ++ TS_TST_INFO_set_serial; 1.4252 ++ a2i_GENERAL_NAME; 1.4253 ++ TS_CONF_set_crypto_device; 1.4254 ++ EVP_PKEY_verify_init; 1.4255 ++ TS_CONF_set_policies; 1.4256 ++ ASN1_PCTX_new; 1.4257 ++ ESS_CERT_ID_free; 1.4258 ++ ENGINE_unregister_pkey_meths; 1.4259 ++ TS_MSG_IMPRINT_free; 1.4260 ++ TS_VERIFY_CTX_init; 1.4261 ++ PKCS7_stream; 1.4262 ++ TS_RESP_CTX_set_certs; 1.4263 ++ TS_CONF_set_def_policy; 1.4264 ++ ASN1_GENERALIZEDTIME_adj; 1.4265 ++ NETSCAPE_X509_new; 1.4266 ++ TS_ACCURACY_free; 1.4267 ++ TS_RESP_get_tst_info; 1.4268 ++ EVP_PKEY_derive_set_peer; 1.4269 ++ PEM_read_bio_Parameters; 1.4270 ++ TS_CONF_set_clock_precision_digits; 1.4271 ++ TS_CONF_set_clk_prec_digits; 1.4272 ++ ESS_ISSUER_SERIAL_dup; 1.4273 ++ TS_ACCURACY_get_micros; 1.4274 ++ ASN1_PCTX_get_str_flags; 1.4275 ++ NAME_CONSTRAINTS_check; 1.4276 ++ ASN1_BIT_STRING_check; 1.4277 ++ X509_check_akid; 1.4278 ++ ENGINE_unregister_pkey_asn1_meths; 1.4279 ++ ENGINE_unreg_pkey_asn1_meths; 1.4280 ++ ASN1_PCTX_free; 1.4281 ++ PEM_write_bio_ASN1_stream; 1.4282 ++ i2d_ASN1_bio_stream; 1.4283 ++ TS_X509_ALGOR_print_bio; 1.4284 ++ EVP_PKEY_meth_set_cleanup; 1.4285 ++ EVP_PKEY_asn1_free; 1.4286 ++ ESS_SIGNING_CERT_free; 1.4287 ++ TS_TST_INFO_set_msg_imprint; 1.4288 ++ GENERAL_NAME_cmp; 1.4289 ++ d2i_ASN1_SET_ANY; 1.4290 ++ ENGINE_set_pkey_meths; 1.4291 ++ i2d_TS_REQ_fp; 1.4292 ++ d2i_ASN1_SEQUENCE_ANY; 1.4293 ++ GENERAL_NAME_get0_otherName; 1.4294 ++ d2i_ESS_CERT_ID; 1.4295 ++ OBJ_find_sigid_algs; 1.4296 ++ EVP_PKEY_meth_set_keygen; 1.4297 ++ PKCS5_PBKDF2_HMAC; 1.4298 ++ EVP_PKEY_paramgen; 1.4299 ++ EVP_PKEY_meth_set_paramgen; 1.4300 ++ BIO_new_PKCS7; 1.4301 ++ EVP_PKEY_verify_recover; 1.4302 ++ TS_ext_print_bio; 1.4303 ++ TS_ASN1_INTEGER_print_bio; 1.4304 ++ check_defer; 1.4305 ++ DSO_pathbyaddr; 1.4306 ++ EVP_PKEY_set_type; 1.4307 ++ TS_ACCURACY_set_micros; 1.4308 ++ TS_REQ_to_TS_VERIFY_CTX; 1.4309 ++ EVP_PKEY_meth_set_copy; 1.4310 ++ ASN1_PCTX_set_cert_flags; 1.4311 ++ TS_TST_INFO_get_ext; 1.4312 ++ EVP_PKEY_asn1_set_ctrl; 1.4313 ++ TS_TST_INFO_get_ext_by_critical; 1.4314 ++ EVP_PKEY_CTX_new_id; 1.4315 ++ TS_REQ_get_ext_by_OBJ; 1.4316 ++ TS_CONF_set_signer_cert; 1.4317 ++ X509_NAME_hash_old; 1.4318 ++ ASN1_TIME_set_string; 1.4319 ++ EVP_MD_flags; 1.4320 ++ TS_RESP_CTX_free; 1.4321 ++ DSAparams_dup; 1.4322 ++ DHparams_dup; 1.4323 ++ OCSP_REQ_CTX_add1_header; 1.4324 ++ OCSP_REQ_CTX_set1_req; 1.4325 ++ X509_STORE_set_verify_cb; 1.4326 ++ X509_STORE_CTX_get0_current_crl; 1.4327 ++ X509_STORE_CTX_get0_parent_ctx; 1.4328 ++ X509_STORE_CTX_get0_current_issuer; 1.4329 ++ X509_STORE_CTX_get0_cur_issuer; 1.4330 ++ X509_issuer_name_hash_old; 1.4331 ++ X509_subject_name_hash_old; 1.4332 ++ EVP_CIPHER_CTX_copy; 1.4333 ++ UI_method_get_prompt_constructor; 1.4334 ++ UI_method_get_prompt_constructr; 1.4335 ++ UI_method_set_prompt_constructor; 1.4336 ++ UI_method_set_prompt_constructr; 1.4337 ++ EVP_read_pw_string_min; 1.4338 ++ CRYPTO_cts128_encrypt; 1.4339 ++ CRYPTO_cts128_decrypt_block; 1.4340 ++ CRYPTO_cfb128_1_encrypt; 1.4341 ++ CRYPTO_cbc128_encrypt; 1.4342 ++ CRYPTO_ctr128_encrypt; 1.4343 ++ CRYPTO_ofb128_encrypt; 1.4344 ++ CRYPTO_cts128_decrypt; 1.4345 ++ CRYPTO_cts128_encrypt_block; 1.4346 ++ CRYPTO_cbc128_decrypt; 1.4347 ++ CRYPTO_cfb128_encrypt; 1.4348 ++ CRYPTO_cfb128_8_encrypt; 1.4349 ++ 1.4350 ++ local: 1.4351 ++ *; 1.4352 ++}; 1.4353 ++ 1.4354 ++ 1.4355 ++OPENSSL_1.0.1 { 1.4356 ++ global: 1.4357 ++ SSL_renegotiate_abbreviated; 1.4358 ++ TLSv1_1_method; 1.4359 ++ TLSv1_1_client_method; 1.4360 ++ TLSv1_1_server_method; 1.4361 ++ SSL_CTX_set_srp_client_pwd_callback; 1.4362 ++ SSL_CTX_set_srp_client_pwd_cb; 1.4363 ++ SSL_get_srp_g; 1.4364 ++ SSL_CTX_set_srp_username_callback; 1.4365 ++ SSL_CTX_set_srp_un_cb; 1.4366 ++ SSL_get_srp_userinfo; 1.4367 ++ SSL_set_srp_server_param; 1.4368 ++ SSL_set_srp_server_param_pw; 1.4369 ++ SSL_get_srp_N; 1.4370 ++ SSL_get_srp_username; 1.4371 ++ SSL_CTX_set_srp_password; 1.4372 ++ SSL_CTX_set_srp_strength; 1.4373 ++ SSL_CTX_set_srp_verify_param_callback; 1.4374 ++ SSL_CTX_set_srp_vfy_param_cb; 1.4375 ++ SSL_CTX_set_srp_cb_arg; 1.4376 ++ SSL_CTX_set_srp_username; 1.4377 ++ SSL_CTX_SRP_CTX_init; 1.4378 ++ SSL_SRP_CTX_init; 1.4379 ++ SRP_Calc_A_param; 1.4380 ++ SRP_generate_server_master_secret; 1.4381 ++ SRP_gen_server_master_secret; 1.4382 ++ SSL_CTX_SRP_CTX_free; 1.4383 ++ SRP_generate_client_master_secret; 1.4384 ++ SRP_gen_client_master_secret; 1.4385 ++ SSL_srp_server_param_with_username; 1.4386 ++ SSL_srp_server_param_with_un; 1.4387 ++ SSL_SRP_CTX_free; 1.4388 ++ SSL_set_debug; 1.4389 ++ SSL_SESSION_get0_peer; 1.4390 ++ TLSv1_2_client_method; 1.4391 ++ SSL_SESSION_set1_id_context; 1.4392 ++ TLSv1_2_server_method; 1.4393 ++ SSL_cache_hit; 1.4394 ++ SSL_get0_kssl_ctx; 1.4395 ++ SSL_set0_kssl_ctx; 1.4396 ++ SSL_set_state; 1.4397 ++ SSL_CIPHER_get_id; 1.4398 ++ TLSv1_2_method; 1.4399 ++ kssl_ctx_get0_client_princ; 1.4400 ++ SSL_export_keying_material; 1.4401 ++ SSL_set_tlsext_use_srtp; 1.4402 ++ SSL_CTX_set_next_protos_advertised_cb; 1.4403 ++ SSL_CTX_set_next_protos_adv_cb; 1.4404 ++ SSL_get0_next_proto_negotiated; 1.4405 ++ SSL_get_selected_srtp_profile; 1.4406 ++ SSL_CTX_set_tlsext_use_srtp; 1.4407 ++ SSL_select_next_proto; 1.4408 ++ SSL_get_srtp_profiles; 1.4409 ++ SSL_CTX_set_next_proto_select_cb; 1.4410 ++ SSL_CTX_set_next_proto_sel_cb; 1.4411 ++ SSL_SESSION_get_compress_id; 1.4412 ++ 1.4413 ++ SRP_VBASE_get_by_user; 1.4414 ++ SRP_Calc_server_key; 1.4415 ++ SRP_create_verifier; 1.4416 ++ SRP_create_verifier_BN; 1.4417 ++ SRP_Calc_u; 1.4418 ++ SRP_VBASE_free; 1.4419 ++ SRP_Calc_client_key; 1.4420 ++ SRP_get_default_gN; 1.4421 ++ SRP_Calc_x; 1.4422 ++ SRP_Calc_B; 1.4423 ++ SRP_VBASE_new; 1.4424 ++ SRP_check_known_gN_param; 1.4425 ++ SRP_Calc_A; 1.4426 ++ SRP_Verify_A_mod_N; 1.4427 ++ SRP_VBASE_init; 1.4428 ++ SRP_Verify_B_mod_N; 1.4429 ++ EC_KEY_set_public_key_affine_coordinates; 1.4430 ++ EC_KEY_set_pub_key_aff_coords; 1.4431 ++ EVP_aes_192_ctr; 1.4432 ++ EVP_PKEY_meth_get0_info; 1.4433 ++ EVP_PKEY_meth_copy; 1.4434 ++ ERR_add_error_vdata; 1.4435 ++ EVP_aes_128_ctr; 1.4436 ++ EVP_aes_256_ctr; 1.4437 ++ EC_GFp_nistp224_method; 1.4438 ++ EC_KEY_get_flags; 1.4439 ++ RSA_padding_add_PKCS1_PSS_mgf1; 1.4440 ++ EVP_aes_128_xts; 1.4441 ++ EVP_aes_256_xts; 1.4442 ++ EVP_aes_128_gcm; 1.4443 ++ EC_KEY_clear_flags; 1.4444 ++ EC_KEY_set_flags; 1.4445 ++ EVP_aes_256_ccm; 1.4446 ++ RSA_verify_PKCS1_PSS_mgf1; 1.4447 ++ EVP_aes_128_ccm; 1.4448 ++ EVP_aes_192_gcm; 1.4449 ++ X509_ALGOR_set_md; 1.4450 ++ RAND_init_fips; 1.4451 ++ EVP_aes_256_gcm; 1.4452 ++ EVP_aes_192_ccm; 1.4453 ++ CMAC_CTX_copy; 1.4454 ++ CMAC_CTX_free; 1.4455 ++ CMAC_CTX_get0_cipher_ctx; 1.4456 ++ CMAC_CTX_cleanup; 1.4457 ++ CMAC_Init; 1.4458 ++ CMAC_Update; 1.4459 ++ CMAC_resume; 1.4460 ++ CMAC_CTX_new; 1.4461 ++ CMAC_Final; 1.4462 ++ CRYPTO_ctr128_encrypt_ctr32; 1.4463 ++ CRYPTO_gcm128_release; 1.4464 ++ CRYPTO_ccm128_decrypt_ccm64; 1.4465 ++ CRYPTO_ccm128_encrypt; 1.4466 ++ CRYPTO_gcm128_encrypt; 1.4467 ++ CRYPTO_xts128_encrypt; 1.4468 ++ EVP_rc4_hmac_md5; 1.4469 ++ CRYPTO_nistcts128_decrypt_block; 1.4470 ++ CRYPTO_gcm128_setiv; 1.4471 ++ CRYPTO_nistcts128_encrypt; 1.4472 ++ EVP_aes_128_cbc_hmac_sha1; 1.4473 ++ CRYPTO_gcm128_tag; 1.4474 ++ CRYPTO_ccm128_encrypt_ccm64; 1.4475 ++ ENGINE_load_rdrand; 1.4476 ++ CRYPTO_ccm128_setiv; 1.4477 ++ CRYPTO_nistcts128_encrypt_block; 1.4478 ++ CRYPTO_gcm128_aad; 1.4479 ++ CRYPTO_ccm128_init; 1.4480 ++ CRYPTO_nistcts128_decrypt; 1.4481 ++ CRYPTO_gcm128_new; 1.4482 ++ CRYPTO_ccm128_tag; 1.4483 ++ CRYPTO_ccm128_decrypt; 1.4484 ++ CRYPTO_ccm128_aad; 1.4485 ++ CRYPTO_gcm128_init; 1.4486 ++ CRYPTO_gcm128_decrypt; 1.4487 ++ ENGINE_load_rsax; 1.4488 ++ CRYPTO_gcm128_decrypt_ctr32; 1.4489 ++ CRYPTO_gcm128_encrypt_ctr32; 1.4490 ++ CRYPTO_gcm128_finish; 1.4491 ++ EVP_aes_256_cbc_hmac_sha1; 1.4492 ++ PKCS5_pbkdf2_set; 1.4493 ++ CMS_add0_recipient_password; 1.4494 ++ CMS_decrypt_set1_password; 1.4495 ++ CMS_RecipientInfo_set0_password; 1.4496 ++ RAND_set_fips_drbg_type; 1.4497 ++ X509_REQ_sign_ctx; 1.4498 ++ RSA_PSS_PARAMS_new; 1.4499 ++ X509_CRL_sign_ctx; 1.4500 ++ X509_signature_dump; 1.4501 ++ d2i_RSA_PSS_PARAMS; 1.4502 ++ RSA_PSS_PARAMS_it; 1.4503 ++ RSA_PSS_PARAMS_free; 1.4504 ++ X509_sign_ctx; 1.4505 ++ i2d_RSA_PSS_PARAMS; 1.4506 ++ ASN1_item_sign_ctx; 1.4507 ++ EC_GFp_nistp521_method; 1.4508 ++ EC_GFp_nistp256_method; 1.4509 ++ OPENSSL_stderr; 1.4510 ++ OPENSSL_cpuid_setup; 1.4511 ++ OPENSSL_showfatal; 1.4512 ++ BIO_new_dgram_sctp; 1.4513 ++ BIO_dgram_sctp_msg_waiting; 1.4514 ++ BIO_dgram_sctp_wait_for_dry; 1.4515 ++ BIO_s_datagram_sctp; 1.4516 ++ BIO_dgram_is_sctp; 1.4517 ++ BIO_dgram_sctp_notification_cb; 1.4518 ++} OPENSSL_1.0.0; 1.4519 ++ 1.4520 ++OPENSSL_1.0.1d { 1.4521 ++ global: 1.4522 ++ CRYPTO_memcmp; 1.4523 ++} OPENSSL_1.0.1; 1.4524 ++ 1.4525 ++OPENSSL_1.0.1s { 1.4526 ++ global: 1.4527 ++ SRP_VBASE_get1_by_user; 1.4528 ++ SRP_user_pwd_free; 1.4529 ++} OPENSSL_1.0.1d; 1.4530 ++ 1.4531 ++OPENSSL_1.0.2 { 1.4532 ++ global: 1.4533 ++ SSL_CTX_set_alpn_protos; 1.4534 ++ SSL_set_alpn_protos; 1.4535 ++ SSL_CTX_set_alpn_select_cb; 1.4536 ++ SSL_get0_alpn_selected; 1.4537 ++ SSL_CTX_set_custom_cli_ext; 1.4538 ++ SSL_CTX_set_custom_srv_ext; 1.4539 ++ SSL_CTX_set_srv_supp_data; 1.4540 ++ SSL_CTX_set_cli_supp_data; 1.4541 ++ SSL_set_cert_cb; 1.4542 ++ SSL_CTX_use_serverinfo; 1.4543 ++ SSL_CTX_use_serverinfo_file; 1.4544 ++ SSL_CTX_set_cert_cb; 1.4545 ++ SSL_CTX_get0_param; 1.4546 ++ SSL_get0_param; 1.4547 ++ SSL_certs_clear; 1.4548 ++ DTLSv1_2_method; 1.4549 ++ DTLSv1_2_server_method; 1.4550 ++ DTLSv1_2_client_method; 1.4551 ++ DTLS_method; 1.4552 ++ DTLS_server_method; 1.4553 ++ DTLS_client_method; 1.4554 ++ SSL_CTX_get_ssl_method; 1.4555 ++ SSL_CTX_get0_certificate; 1.4556 ++ SSL_CTX_get0_privatekey; 1.4557 ++ SSL_COMP_set0_compression_methods; 1.4558 ++ SSL_COMP_free_compression_methods; 1.4559 ++ SSL_CIPHER_find; 1.4560 ++ SSL_is_server; 1.4561 ++ SSL_CONF_CTX_new; 1.4562 ++ SSL_CONF_CTX_finish; 1.4563 ++ SSL_CONF_CTX_free; 1.4564 ++ SSL_CONF_CTX_set_flags; 1.4565 ++ SSL_CONF_CTX_clear_flags; 1.4566 ++ SSL_CONF_CTX_set1_prefix; 1.4567 ++ SSL_CONF_CTX_set_ssl; 1.4568 ++ SSL_CONF_CTX_set_ssl_ctx; 1.4569 ++ SSL_CONF_cmd; 1.4570 ++ SSL_CONF_cmd_argv; 1.4571 ++ SSL_CONF_cmd_value_type; 1.4572 ++ SSL_trace; 1.4573 ++ SSL_CIPHER_standard_name; 1.4574 ++ SSL_get_tlsa_record_byname; 1.4575 ++ ASN1_TIME_diff; 1.4576 ++ BIO_hex_string; 1.4577 ++ CMS_RecipientInfo_get0_pkey_ctx; 1.4578 ++ CMS_RecipientInfo_encrypt; 1.4579 ++ CMS_SignerInfo_get0_pkey_ctx; 1.4580 ++ CMS_SignerInfo_get0_md_ctx; 1.4581 ++ CMS_SignerInfo_get0_signature; 1.4582 ++ CMS_RecipientInfo_kari_get0_alg; 1.4583 ++ CMS_RecipientInfo_kari_get0_reks; 1.4584 ++ CMS_RecipientInfo_kari_get0_orig_id; 1.4585 ++ CMS_RecipientInfo_kari_orig_id_cmp; 1.4586 ++ CMS_RecipientEncryptedKey_get0_id; 1.4587 ++ CMS_RecipientEncryptedKey_cert_cmp; 1.4588 ++ CMS_RecipientInfo_kari_set0_pkey; 1.4589 ++ CMS_RecipientInfo_kari_get0_ctx; 1.4590 ++ CMS_RecipientInfo_kari_decrypt; 1.4591 ++ CMS_SharedInfo_encode; 1.4592 ++ DH_compute_key_padded; 1.4593 ++ d2i_DHxparams; 1.4594 ++ i2d_DHxparams; 1.4595 ++ DH_get_1024_160; 1.4596 ++ DH_get_2048_224; 1.4597 ++ DH_get_2048_256; 1.4598 ++ DH_KDF_X9_42; 1.4599 ++ ECDH_KDF_X9_62; 1.4600 ++ ECDSA_METHOD_new; 1.4601 ++ ECDSA_METHOD_free; 1.4602 ++ ECDSA_METHOD_set_app_data; 1.4603 ++ ECDSA_METHOD_get_app_data; 1.4604 ++ ECDSA_METHOD_set_sign; 1.4605 ++ ECDSA_METHOD_set_sign_setup; 1.4606 ++ ECDSA_METHOD_set_verify; 1.4607 ++ ECDSA_METHOD_set_flags; 1.4608 ++ ECDSA_METHOD_set_name; 1.4609 ++ EVP_des_ede3_wrap; 1.4610 ++ EVP_aes_128_wrap; 1.4611 ++ EVP_aes_192_wrap; 1.4612 ++ EVP_aes_256_wrap; 1.4613 ++ EVP_aes_128_cbc_hmac_sha256; 1.4614 ++ EVP_aes_256_cbc_hmac_sha256; 1.4615 ++ CRYPTO_128_wrap; 1.4616 ++ CRYPTO_128_unwrap; 1.4617 ++ OCSP_REQ_CTX_nbio; 1.4618 ++ OCSP_REQ_CTX_new; 1.4619 ++ OCSP_set_max_response_length; 1.4620 ++ OCSP_REQ_CTX_i2d; 1.4621 ++ OCSP_REQ_CTX_nbio_d2i; 1.4622 ++ OCSP_REQ_CTX_get0_mem_bio; 1.4623 ++ OCSP_REQ_CTX_http; 1.4624 ++ RSA_padding_add_PKCS1_OAEP_mgf1; 1.4625 ++ RSA_padding_check_PKCS1_OAEP_mgf1; 1.4626 ++ RSA_OAEP_PARAMS_free; 1.4627 ++ RSA_OAEP_PARAMS_it; 1.4628 ++ RSA_OAEP_PARAMS_new; 1.4629 ++ SSL_get_sigalgs; 1.4630 ++ SSL_get_shared_sigalgs; 1.4631 ++ SSL_check_chain; 1.4632 ++ X509_chain_up_ref; 1.4633 ++ X509_http_nbio; 1.4634 ++ X509_CRL_http_nbio; 1.4635 ++ X509_REVOKED_dup; 1.4636 ++ i2d_re_X509_tbs; 1.4637 ++ X509_get0_signature; 1.4638 ++ X509_get_signature_nid; 1.4639 ++ X509_CRL_diff; 1.4640 ++ X509_chain_check_suiteb; 1.4641 ++ X509_CRL_check_suiteb; 1.4642 ++ X509_check_host; 1.4643 ++ X509_check_email; 1.4644 ++ X509_check_ip; 1.4645 ++ X509_check_ip_asc; 1.4646 ++ X509_STORE_set_lookup_crls_cb; 1.4647 ++ X509_STORE_CTX_get0_store; 1.4648 ++ X509_VERIFY_PARAM_set1_host; 1.4649 ++ X509_VERIFY_PARAM_add1_host; 1.4650 ++ X509_VERIFY_PARAM_set_hostflags; 1.4651 ++ X509_VERIFY_PARAM_get0_peername; 1.4652 ++ X509_VERIFY_PARAM_set1_email; 1.4653 ++ X509_VERIFY_PARAM_set1_ip; 1.4654 ++ X509_VERIFY_PARAM_set1_ip_asc; 1.4655 ++ X509_VERIFY_PARAM_get0_name; 1.4656 ++ X509_VERIFY_PARAM_get_count; 1.4657 ++ X509_VERIFY_PARAM_get0; 1.4658 ++ X509V3_EXT_free; 1.4659 ++ EC_GROUP_get_mont_data; 1.4660 ++ EC_curve_nid2nist; 1.4661 ++ EC_curve_nist2nid; 1.4662 ++ PEM_write_bio_DHxparams; 1.4663 ++ PEM_write_DHxparams; 1.4664 ++ SSL_CTX_add_client_custom_ext; 1.4665 ++ SSL_CTX_add_server_custom_ext; 1.4666 ++ SSL_extension_supported; 1.4667 ++ BUF_strnlen; 1.4668 ++ sk_deep_copy; 1.4669 ++ SSL_test_functions; 1.4670 ++} OPENSSL_1.0.1d;