xref: /aoo4110/main/openssl/opensslsol.patch (revision b1cdbd2c)
1--- misc/openssl-0.9.8zh/Configure	Mon Nov  9 15:14:26 2009
2+++ misc/build/openssl-0.9.8zh/Configure	Fri Mar 26 16:01:32 2010
3@@ -213,8 +213,8 @@
4 "solaris64-x86_64-gcc","gcc:-m64 -O3 -Wall -DL_ENDIAN -DMD32_REG_T=int::-D_REENTRANT::-lsocket -lnsl -ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:dlfcn:solaris-shared:-fPIC:-m64 -shared -static-libgcc:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
5
6 #### Solaris x86 with Sun C setups
7-"solaris-x86-cc","cc:-fast -O -Xa::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_UNROLL BF_PTR:${no_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
8-"solaris64-x86_64-cc","cc:-fast -xarch=amd64 -xstrconst -Xa -DL_ENDIAN::-D_REENTRANT::-lsocket -lnsl -ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:dlfcn:solaris-shared:-KPIC:-xarch=amd64 -G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
9+"solaris-x86-cc","cc:-O -Xa::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_UNROLL BF_PTR:${no_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
10+"solaris64-x86_64-cc","cc:-xarch=amd64 -xstrconst -Xa -DL_ENDIAN::-D_REENTRANT::-lsocket -lnsl -ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK BF_PTR2 DES_INT DES_UNROLL:${x86_64_asm}:dlfcn:solaris-shared:-KPIC:-xarch=amd64 -G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
11
12 #### SPARC Solaris with GNU C setups
13 "solaris-sparcv7-gcc","gcc:-O3 -fomit-frame-pointer -Wall -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${no_asm}:dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
14--- misc/openssl-0.9.8zh/Makefile.shared	Wed Sep 17 17:56:40 2008
15+++ misc/build/openssl-0.9.8zh/Makefile.shared	Fri Mar 26 16:04:41 2010
16@@ -93,7 +93,7 @@
17     LDCMD="$${LDCMD:-$(CC)}"; LDFLAGS="$${LDFLAGS:-$(CFLAGS)}"; \
18     LIBPATH=`for x in $$LIBDEPS; do if echo $$x | grep '^ *-L' > /dev/null 2>&1; then echo $$x | sed -e 's/^ *-L//'; fi; done | uniq`; \
19     LIBPATH=`echo $$LIBPATH | sed -e 's/ /:/g'`; \
20-    LD_LIBRARY_PATH=$$LIBPATH:$$LD_LIBRARY_PATH \
21+    LD_LIBRARY_PATH=$$LD_LIBRARY_PATH \
22     $${LDCMD} $${LDFLAGS} -o $${APPNAME:=$(APPNAME)} $(OBJECTS) $${LIBDEPS} )
23
24 LINK_SO=	\
25@@ -103,7 +103,7 @@
26     SHAREDFLAGS="$${SHAREDFLAGS:-$(CFLAGS) $(SHARED_LDFLAGS)}"; \
27     LIBPATH=`for x in $$LIBDEPS; do if echo $$x | grep '^ *-L' > /dev/null 2>&1; then echo $$x | sed -e 's/^ *-L//'; fi; done | uniq`; \
28     LIBPATH=`echo $$LIBPATH | sed -e 's/ /:/g'`; \
29-    LD_LIBRARY_PATH=$$LIBPATH:$$LD_LIBRARY_PATH \
30+    LD_LIBRARY_PATH=$$LD_LIBRARY_PATH \
31     $${SHAREDCMD} $${SHAREDFLAGS} \
32 	-o $$SHLIB$$SHLIB_SOVER$$SHLIB_SUFFIX \
33 	$$ALLSYMSFLAGS $$SHOBJECTS $$NOALLSYMSFLAGS $$LIBDEPS \
34--- misc/openssl-0.9.8zh/config	Tue Mar  9 18:08:24 2010
35+++ misc/build/openssl-0.9.8zh/config	Fri Mar 26 16:07:55 2010
36@@ -399,28 +399,25 @@
37 # this is where the translation occurs into SSLeay terms
38 # ---------------------------------------------------------------------------
39
40-GCCVER=`(gcc -dumpversion) 2>/dev/null`
41-if [ "$GCCVER" != "" ]; then
42-  # then strip off whatever prefix egcs prepends the number with...
43-  # Hopefully, this will work for any future prefixes as well.
44-  GCCVER=`echo $GCCVER | LC_ALL=C sed 's/^[a-zA-Z]*\-//'`
45-  # Since gcc 3.1 gcc --version behaviour has changed.  gcc -dumpversion
46-  # does give us what we want though, so we use that.  We just just the
47-  # major and minor version numbers.
48-  # peak single digit before and after first dot, e.g. 2.95.1 gives 29
49-  GCCVER=`echo $GCCVER | sed 's/\([0-9]\)\.\([0-9]\).*/\1\2/'`
50+if [ -z "$CC" ];then
51+  GCCVER=`(gcc -dumpversion) 2>/dev/null`
52+ if [ "$GCCVER" != "" ]; then
53+   CC=gcc
54+    # then strip off whatever prefix egcs prepends the number with...
55+    # Hopefully, this will work for any future prefixes as well.
56+    GCCVER=`echo $GCCVER | LC_ALL=C sed 's/^[a-zA-Z]*\-//'`
57+    # Since gcc 3.1 gcc --version behaviour has changed.  gcc -dumpversion
58+    # does give us what we want though, so we use that.  We just just the
59+    # major and minor version numbers.
60+    # peak single digit before and after first dot, e.g. 2.95.1 gives 29
61+    GCCVER=`echo $GCCVER | sed 's/\([0-9]\)\.\([0-9]\).*/\1\2/'`
62+ else
63+   CC=cc
64+ fi
65+else
66+    CC=`echo $CC | sed 's/^[^ ]*\/\(..\).*/\1/'`
67 fi
68
69-# Only set CC if not supplied already
70-if [ -z "$CC" ]; then
71-# figure out if gcc is available and if so we use it otherwise
72-# we fallback to whatever cc does on the system
73-  if [ "$GCCVER" != "" ]; then
74-    CC=gcc
75-  else
76-    CC=cc
77-  fi
78-fi
79 GCCVER=${GCCVER:-0}
80 if [ "$SYSTEM" = "HP-UX" ];then
81   # By default gcc is a ILP32 compiler (with long long == 64).
82--- misc/openssl-0.9.8zh/libcrypto_OOo_0_9_8zh.map	Fri Mar 26 16:13:54 2010
83+++ misc/build/openssl-0.9.8zh/libcrypto_OOo_0_9_8zh.map	Fri Mar 26 16:10:09 2010
84@@ -1,1 +1,3296 @@
85-dummy
86+LIBCRYPTO_OOO_0_9_8zh {
87+	global:
88+ACCESS_DESCRIPTION_free;
89+ACCESS_DESCRIPTION_it;
90+ACCESS_DESCRIPTION_new;
91+AES_bi_ige_encrypt;
92+AES_cbc_encrypt;
93+AES_cfb128_encrypt;
94+AES_cfb1_encrypt;
95+AES_cfb8_encrypt;
96+AES_cfbr_encrypt_block;
97+AES_ctr128_encrypt;
98+AES_decrypt;
99+AES_ecb_encrypt;
100+AES_encrypt;
101+AES_ige_encrypt;
102+AES_ofb128_encrypt;
103+AES_options;
104+AES_set_decrypt_key;
105+AES_set_encrypt_key;
106+AES_version;
107+ASN1_ANY_it;
108+ASN1_BIT_STRING_asn1_meth;
109+ASN1_BIT_STRING_free;
110+ASN1_BIT_STRING_get_bit;
111+ASN1_BIT_STRING_it;
112+ASN1_BIT_STRING_name_print;
113+ASN1_BIT_STRING_new;
114+ASN1_BIT_STRING_num_asc;
115+ASN1_BIT_STRING_set;
116+ASN1_BIT_STRING_set_asc;
117+ASN1_BIT_STRING_set_bit;
118+ASN1_BMPSTRING_free;
119+ASN1_BMPSTRING_it;
120+ASN1_BMPSTRING_new;
121+ASN1_BOOLEAN_it;
122+ASN1_ENUMERATED_free;
123+ASN1_ENUMERATED_get;
124+ASN1_ENUMERATED_it;
125+ASN1_ENUMERATED_new;
126+ASN1_ENUMERATED_set;
127+ASN1_ENUMERATED_to_BN;
128+ASN1_FBOOLEAN_it;
129+ASN1_GENERALIZEDTIME_check;
130+ASN1_GENERALIZEDTIME_free;
131+ASN1_GENERALIZEDTIME_it;
132+ASN1_GENERALIZEDTIME_new;
133+ASN1_GENERALIZEDTIME_print;
134+ASN1_GENERALIZEDTIME_set;
135+ASN1_GENERALIZEDTIME_set_string;
136+ASN1_GENERALSTRING_free;
137+ASN1_GENERALSTRING_it;
138+ASN1_GENERALSTRING_new;
139+ASN1_HEADER_free;
140+ASN1_HEADER_new;
141+ASN1_IA5STRING_asn1_meth;
142+ASN1_IA5STRING_free;
143+ASN1_IA5STRING_it;
144+ASN1_IA5STRING_new;
145+ASN1_INTEGER_cmp;
146+ASN1_INTEGER_dup;
147+ASN1_INTEGER_free;
148+ASN1_INTEGER_get;
149+ASN1_INTEGER_it;
150+ASN1_INTEGER_new;
151+ASN1_INTEGER_set;
152+ASN1_INTEGER_to_BN;
153+ASN1_NULL_free;
154+ASN1_NULL_it;
155+ASN1_NULL_new;
156+ASN1_OBJECT_create;
157+ASN1_OBJECT_free;
158+ASN1_OBJECT_it;
159+ASN1_OBJECT_new;
160+ASN1_OCTET_STRING_NDEF_it;
161+ASN1_OCTET_STRING_cmp;
162+ASN1_OCTET_STRING_dup;
163+ASN1_OCTET_STRING_free;
164+ASN1_OCTET_STRING_it;
165+ASN1_OCTET_STRING_new;
166+ASN1_OCTET_STRING_set;
167+ASN1_PRINTABLESTRING_free;
168+ASN1_PRINTABLESTRING_it;
169+ASN1_PRINTABLESTRING_new;
170+ASN1_PRINTABLE_free;
171+ASN1_PRINTABLE_it;
172+ASN1_PRINTABLE_new;
173+ASN1_PRINTABLE_type;
174+ASN1_SEQUENCE_it;
175+ASN1_STRING_TABLE_add;
176+ASN1_STRING_TABLE_cleanup;
177+ASN1_STRING_TABLE_get;
178+ASN1_STRING_cmp;
179+ASN1_STRING_data;
180+ASN1_STRING_dup;
181+ASN1_STRING_encode;
182+ASN1_STRING_free;
183+ASN1_STRING_get_default_mask;
184+ASN1_STRING_length;
185+ASN1_STRING_length_set;
186+ASN1_STRING_new;
187+ASN1_STRING_print;
188+ASN1_STRING_print_ex;
189+ASN1_STRING_print_ex_fp;
190+ASN1_STRING_set;
191+ASN1_STRING_set_by_NID;
192+ASN1_STRING_set_default_mask;
193+ASN1_STRING_set_default_mask_asc;
194+ASN1_STRING_to_UTF8;
195+ASN1_STRING_type;
196+ASN1_STRING_type_new;
197+ASN1_T61STRING_free;
198+ASN1_T61STRING_it;
199+ASN1_T61STRING_new;
200+ASN1_TBOOLEAN_it;
201+ASN1_TIME_check;
202+ASN1_TIME_free;
203+ASN1_TIME_it;
204+ASN1_TIME_new;
205+ASN1_TIME_print;
206+ASN1_TIME_set;
207+ASN1_TIME_to_generalizedtime;
208+ASN1_TYPE_free;
209+ASN1_TYPE_get;
210+ASN1_TYPE_get_int_octetstring;
211+ASN1_TYPE_get_octetstring;
212+ASN1_TYPE_new;
213+ASN1_TYPE_set;
214+ASN1_TYPE_set_int_octetstring;
215+ASN1_TYPE_set_octetstring;
216+ASN1_UNIVERSALSTRING_free;
217+ASN1_UNIVERSALSTRING_it;
218+ASN1_UNIVERSALSTRING_new;
219+ASN1_UNIVERSALSTRING_to_string;
220+ASN1_UTCTIME_check;
221+ASN1_UTCTIME_cmp_time_t;
222+ASN1_UTCTIME_free;
223+ASN1_UTCTIME_it;
224+ASN1_UTCTIME_new;
225+ASN1_UTCTIME_print;
226+ASN1_UTCTIME_set;
227+ASN1_UTCTIME_set_string;
228+ASN1_UTF8STRING_free;
229+ASN1_UTF8STRING_it;
230+ASN1_UTF8STRING_new;
231+ASN1_VISIBLESTRING_free;
232+ASN1_VISIBLESTRING_it;
233+ASN1_VISIBLESTRING_new;
234+ASN1_add_oid_module;
235+ASN1_check_infinite_end;
236+ASN1_const_check_infinite_end;
237+ASN1_d2i_bio;
238+ASN1_d2i_fp;
239+ASN1_digest;
240+ASN1_dup;
241+ASN1_generate_nconf;
242+ASN1_generate_v3;
243+ASN1_get_object;
244+ASN1_i2d_bio;
245+ASN1_i2d_fp;
246+ASN1_item_d2i;
247+ASN1_item_d2i_bio;
248+ASN1_item_d2i_fp;
249+ASN1_item_digest;
250+ASN1_item_dup;
251+ASN1_item_ex_d2i;
252+ASN1_item_ex_free;
253+ASN1_item_ex_i2d;
254+ASN1_item_ex_new;
255+ASN1_item_free;
256+ASN1_item_i2d;
257+ASN1_item_i2d_bio;
258+ASN1_item_i2d_fp;
259+ASN1_item_ndef_i2d;
260+ASN1_item_new;
261+ASN1_item_pack;
262+ASN1_item_sign;
263+ASN1_item_unpack;
264+ASN1_item_verify;
265+ASN1_mbstring_copy;
266+ASN1_mbstring_ncopy;
267+ASN1_object_size;
268+ASN1_pack_string;
269+ASN1_parse;
270+ASN1_parse_dump;
271+ASN1_primitive_free;
272+ASN1_primitive_new;
273+ASN1_put_eoc;
274+ASN1_put_object;
275+ASN1_seq_pack;
276+ASN1_seq_unpack;
277+ASN1_sign;
278+ASN1_tag2bit;
279+ASN1_tag2str;
280+ASN1_template_d2i;
281+ASN1_template_free;
282+ASN1_template_i2d;
283+ASN1_template_new;
284+ASN1_unpack_string;
285+ASN1_verify;
286+ASN1_version;
287+AUTHORITY_INFO_ACCESS_free;
288+AUTHORITY_INFO_ACCESS_it;
289+AUTHORITY_INFO_ACCESS_new;
290+AUTHORITY_KEYID_free;
291+AUTHORITY_KEYID_it;
292+AUTHORITY_KEYID_new;
293+BASIC_CONSTRAINTS_free;
294+BASIC_CONSTRAINTS_it;
295+BASIC_CONSTRAINTS_new;
296+BF_cbc_encrypt;
297+BF_cfb64_encrypt;
298+BF_decrypt;
299+BF_ecb_encrypt;
300+BF_encrypt;
301+BF_ofb64_encrypt;
302+BF_options;
303+BF_set_key;
304+BF_version;
305+BIGNUM_it;
306+BIO_ACCEPT_free;
307+BIO_ACCEPT_new;
308+BIO_CONNECT_free;
309+BIO_CONNECT_new;
310+BIO_accept;
311+BIO_callback_ctrl;
312+BIO_clear_flags;
313+BIO_copy_next_retry;
314+BIO_ctrl;
315+BIO_ctrl_get_read_request;
316+BIO_ctrl_get_write_guarantee;
317+BIO_ctrl_pending;
318+BIO_ctrl_reset_read_request;
319+BIO_ctrl_wpending;
320+BIO_debug_callback;
321+BIO_dgram_non_fatal_error;
322+BIO_dgram_should_retry;
323+BIO_dump;
324+BIO_dump_cb;
325+BIO_dump_fp;
326+BIO_dump_indent;
327+BIO_dump_indent_cb;
328+BIO_dump_indent_fp;
329+BIO_dup_chain;
330+BIO_f_base64;
331+BIO_f_buffer;
332+BIO_f_cipher;
333+BIO_f_md;
334+BIO_f_nbio_test;
335+BIO_f_null;
336+BIO_f_reliable;
337+BIO_fd_non_fatal_error;
338+BIO_fd_should_retry;
339+BIO_find_type;
340+BIO_free;
341+BIO_free_all;
342+BIO_get_accept_socket;
343+BIO_get_callback;
344+BIO_get_callback_arg;
345+BIO_get_ex_data;
346+BIO_get_ex_new_index;
347+BIO_get_host_ip;
348+BIO_get_port;
349+BIO_get_retry_BIO;
350+BIO_get_retry_reason;
351+BIO_gethostbyname;
352+BIO_gets;
353+BIO_indent;
354+BIO_int_ctrl;
355+BIO_method_name;
356+BIO_method_type;
357+BIO_new;
358+BIO_new_accept;
359+BIO_new_bio_pair;
360+BIO_new_connect;
361+BIO_new_dgram;
362+BIO_new_fd;
363+BIO_new_file;
364+BIO_new_fp;
365+BIO_new_mem_buf;
366+BIO_new_socket;
367+BIO_next;
368+BIO_nread;
369+BIO_nread0;
370+BIO_number_read;
371+BIO_number_written;
372+BIO_nwrite;
373+BIO_nwrite0;
374+BIO_pop;
375+BIO_printf;
376+BIO_ptr_ctrl;
377+BIO_push;
378+BIO_puts;
379+BIO_read;
380+BIO_s_accept;
381+BIO_s_bio;
382+BIO_s_connect;
383+BIO_s_datagram;
384+BIO_s_fd;
385+BIO_s_file;
386+BIO_s_log;
387+BIO_s_mem;
388+BIO_s_null;
389+BIO_s_socket;
390+BIO_set;
391+BIO_set_callback;
392+BIO_set_callback_arg;
393+BIO_set_cipher;
394+BIO_set_ex_data;
395+BIO_set_flags;
396+BIO_set_tcp_ndelay;
397+BIO_snprintf;
398+BIO_sock_cleanup;
399+BIO_sock_error;
400+BIO_sock_init;
401+BIO_sock_non_fatal_error;
402+BIO_sock_should_retry;
403+BIO_socket_ioctl;
404+BIO_socket_nbio;
405+BIO_test_flags;
406+BIO_vfree;
407+BIO_vprintf;
408+BIO_vsnprintf;
409+BIO_write;
410+BN_BLINDING_convert;
411+BN_BLINDING_convert_ex;
412+BN_BLINDING_create_param;
413+BN_BLINDING_free;
414+BN_BLINDING_get_flags;
415+BN_BLINDING_get_thread_id;
416+BN_BLINDING_invert;
417+BN_BLINDING_invert_ex;
418+BN_BLINDING_new;
419+BN_BLINDING_set_flags;
420+BN_BLINDING_set_thread_id;
421+BN_BLINDING_update;
422+BN_CTX_end;
423+BN_CTX_free;
424+BN_CTX_get;
425+BN_CTX_init;
426+BN_CTX_new;
427+BN_CTX_start;
428+BN_GENCB_call;
429+BN_GF2m_add;
430+BN_GF2m_arr2poly;
431+BN_GF2m_mod;
432+BN_GF2m_mod_arr;
433+BN_GF2m_mod_div;
434+BN_GF2m_mod_div_arr;
435+BN_GF2m_mod_exp;
436+BN_GF2m_mod_exp_arr;
437+BN_GF2m_mod_inv;
438+BN_GF2m_mod_inv_arr;
439+BN_GF2m_mod_mul;
440+BN_GF2m_mod_mul_arr;
441+BN_GF2m_mod_solve_quad;
442+BN_GF2m_mod_solve_quad_arr;
443+BN_GF2m_mod_sqr;
444+BN_GF2m_mod_sqr_arr;
445+BN_GF2m_mod_sqrt;
446+BN_GF2m_mod_sqrt_arr;
447+BN_GF2m_poly2arr;
448+BN_MONT_CTX_copy;
449+BN_MONT_CTX_free;
450+BN_MONT_CTX_init;
451+BN_MONT_CTX_new;
452+BN_MONT_CTX_set;
453+BN_MONT_CTX_set_locked;
454+BN_RECP_CTX_free;
455+BN_RECP_CTX_init;
456+BN_RECP_CTX_new;
457+BN_RECP_CTX_set;
458+BN_add;
459+BN_add_word;
460+BN_bin2bn;
461+BN_bn2bin;
462+BN_bn2dec;
463+BN_bn2hex;
464+BN_bn2mpi;
465+BN_bntest_rand;
466+BN_clear;
467+BN_clear_bit;
468+BN_clear_free;
469+BN_cmp;
470+BN_copy;
471+BN_dec2bn;
472+BN_div;
473+BN_div_recp;
474+BN_div_word;
475+BN_dup;
476+BN_exp;
477+BN_free;
478+BN_from_montgomery;
479+BN_gcd;
480+BN_generate_prime;
481+BN_generate_prime_ex;
482+BN_get0_nist_prime_192;
483+BN_get0_nist_prime_224;
484+BN_get0_nist_prime_256;
485+BN_get0_nist_prime_384;
486+BN_get0_nist_prime_521;
487+BN_get_params;
488+BN_get_word;
489+BN_hex2bn;
490+BN_init;
491+BN_is_bit_set;
492+BN_is_prime;
493+BN_is_prime_ex;
494+BN_is_prime_fasttest;
495+BN_is_prime_fasttest_ex;
496+BN_kronecker;
497+BN_lshift;
498+BN_lshift1;
499+BN_mask_bits;
500+BN_mod_add;
501+BN_mod_add_quick;
502+BN_mod_exp;
503+BN_mod_exp2_mont;
504+BN_mod_exp_mont;
505+BN_mod_exp_mont_consttime;
506+BN_mod_exp_mont_word;
507+BN_mod_exp_recp;
508+BN_mod_exp_simple;
509+BN_mod_inverse;
510+BN_mod_lshift;
511+BN_mod_lshift1;
512+BN_mod_lshift1_quick;
513+BN_mod_lshift_quick;
514+BN_mod_mul;
515+BN_mod_mul_montgomery;
516+BN_mod_mul_reciprocal;
517+BN_mod_sqr;
518+BN_mod_sqrt;
519+BN_mod_sub;
520+BN_mod_sub_quick;
521+BN_mod_word;
522+BN_mpi2bn;
523+BN_mul;
524+BN_mul_word;
525+BN_new;
526+BN_nist_mod_192;
527+BN_nist_mod_224;
528+BN_nist_mod_256;
529+BN_nist_mod_384;
530+BN_nist_mod_521;
531+BN_nnmod;
532+BN_num_bits;
533+BN_num_bits_word;
534+BN_options;
535+BN_print;
536+BN_print_fp;
537+BN_pseudo_rand;
538+BN_pseudo_rand_range;
539+BN_rand;
540+BN_rand_range;
541+BN_reciprocal;
542+BN_rshift;
543+BN_rshift1;
544+BN_set_bit;
545+BN_set_negative;
546+BN_set_params;
547+BN_set_word;
548+BN_sqr;
549+BN_sub;
550+BN_sub_word;
551+BN_swap;
552+BN_to_ASN1_ENUMERATED;
553+BN_to_ASN1_INTEGER;
554+BN_uadd;
555+BN_ucmp;
556+BN_usub;
557+BN_value_one;
558+BN_version;
559+BUF_MEM_free;
560+BUF_MEM_grow;
561+BUF_MEM_grow_clean;
562+BUF_MEM_new;
563+BUF_memdup;
564+BUF_strdup;
565+BUF_strlcat;
566+BUF_strlcpy;
567+BUF_strndup;
568+CAST_S_table0;
569+CAST_S_table1;
570+CAST_S_table2;
571+CAST_S_table3;
572+CAST_S_table4;
573+CAST_S_table5;
574+CAST_S_table6;
575+CAST_S_table7;
576+CAST_cbc_encrypt;
577+CAST_cfb64_encrypt;
578+CAST_decrypt;
579+CAST_ecb_encrypt;
580+CAST_encrypt;
581+CAST_ofb64_encrypt;
582+CAST_set_key;
583+CAST_version;
584+CBIGNUM_it;
585+CERTIFICATEPOLICIES_free;
586+CERTIFICATEPOLICIES_it;
587+CERTIFICATEPOLICIES_new;
588+COMP_CTX_free;
589+COMP_CTX_new;
590+COMP_compress_block;
591+COMP_expand_block;
592+COMP_rle;
593+COMP_zlib;
594+CONF_def_version;
595+CONF_dump_bio;
596+CONF_dump_fp;
597+CONF_free;
598+CONF_get1_default_config_file;
599+CONF_get_number;
600+CONF_get_section;
601+CONF_get_string;
602+CONF_imodule_get_flags;
603+CONF_imodule_get_module;
604+CONF_imodule_get_name;
605+CONF_imodule_get_usr_data;
606+CONF_imodule_get_value;
607+CONF_imodule_set_flags;
608+CONF_imodule_set_usr_data;
609+CONF_load;
610+CONF_load_bio;
611+CONF_load_fp;
612+CONF_module_add;
613+CONF_module_get_usr_data;
614+CONF_module_set_usr_data;
615+CONF_modules_finish;
616+CONF_modules_free;
617+CONF_modules_load;
618+CONF_modules_load_file;
619+CONF_modules_unload;
620+CONF_parse_list;
621+CONF_set_default_method;
622+CONF_set_nconf;
623+CONF_version;
624+CRL_DIST_POINTS_free;
625+CRL_DIST_POINTS_it;
626+CRL_DIST_POINTS_new;
627+CRYPTO_add_lock;
628+CRYPTO_cleanup_all_ex_data;
629+CRYPTO_dbg_free;
630+CRYPTO_dbg_get_options;
631+CRYPTO_dbg_malloc;
632+CRYPTO_dbg_realloc;
633+CRYPTO_dbg_set_options;
634+CRYPTO_destroy_dynlockid;
635+CRYPTO_dup_ex_data;
636+CRYPTO_ex_data_new_class;
637+CRYPTO_free;
638+CRYPTO_free_ex_data;
639+CRYPTO_free_locked;
640+CRYPTO_get_add_lock_callback;
641+CRYPTO_get_dynlock_create_callback;
642+CRYPTO_get_dynlock_destroy_callback;
643+CRYPTO_get_dynlock_lock_callback;
644+CRYPTO_get_dynlock_value;
645+CRYPTO_get_ex_data;
646+CRYPTO_get_ex_data_implementation;
647+CRYPTO_get_ex_new_index;
648+CRYPTO_get_id_callback;
649+CRYPTO_get_lock_name;
650+CRYPTO_get_locked_mem_ex_functions;
651+CRYPTO_get_locked_mem_functions;
652+CRYPTO_get_locking_callback;
653+CRYPTO_get_mem_debug_functions;
654+CRYPTO_get_mem_debug_options;
655+CRYPTO_get_mem_ex_functions;
656+CRYPTO_get_mem_functions;
657+CRYPTO_get_new_dynlockid;
658+CRYPTO_get_new_lockid;
659+CRYPTO_is_mem_check_on;
660+CRYPTO_lock;
661+CRYPTO_malloc;
662+CRYPTO_malloc_locked;
663+CRYPTO_mem_ctrl;
664+CRYPTO_mem_leaks;
665+CRYPTO_mem_leaks_cb;
666+CRYPTO_mem_leaks_fp;
667+CRYPTO_new_ex_data;
668+CRYPTO_num_locks;
669+CRYPTO_pop_info;
670+CRYPTO_push_info_;
671+CRYPTO_realloc;
672+CRYPTO_realloc_clean;
673+CRYPTO_remalloc;
674+CRYPTO_remove_all_info;
675+CRYPTO_set_add_lock_callback;
676+CRYPTO_set_dynlock_create_callback;
677+CRYPTO_set_dynlock_destroy_callback;
678+CRYPTO_set_dynlock_lock_callback;
679+CRYPTO_set_ex_data;
680+CRYPTO_set_ex_data_implementation;
681+CRYPTO_set_id_callback;
682+CRYPTO_set_locked_mem_ex_functions;
683+CRYPTO_set_locked_mem_functions;
684+CRYPTO_set_locking_callback;
685+CRYPTO_set_mem_debug_functions;
686+CRYPTO_set_mem_debug_options;
687+CRYPTO_set_mem_ex_functions;
688+CRYPTO_set_mem_functions;
689+CRYPTO_thread_id;
690+DES_SPtrans;
691+DES_cbc_cksum;
692+DES_cbc_encrypt;
693+DES_cfb64_encrypt;
694+DES_cfb_encrypt;
695+DES_check_key_parity;
696+DES_crypt;
697+DES_decrypt3;
698+DES_ecb3_encrypt;
699+DES_ecb_encrypt;
700+DES_ede3_cbc_encrypt;
701+DES_ede3_cbcm_encrypt;
702+DES_ede3_cfb64_encrypt;
703+DES_ede3_cfb_encrypt;
704+DES_ede3_ofb64_encrypt;
705+DES_enc_read;
706+DES_enc_write;
707+DES_encrypt1;
708+DES_encrypt2;
709+DES_encrypt3;
710+DES_fcrypt;
711+DES_is_weak_key;
712+DES_key_sched;
713+DES_ncbc_encrypt;
714+DES_ofb64_encrypt;
715+DES_ofb_encrypt;
716+DES_options;
717+DES_pcbc_encrypt;
718+DES_quad_cksum;
719+DES_random_key;
720+DES_read_2passwords;
721+DES_read_password;
722+DES_set_key;
723+DES_set_key_checked;
724+DES_set_key_unchecked;
725+DES_set_odd_parity;
726+DES_string_to_2keys;
727+DES_string_to_key;
728+DES_xcbc_encrypt;
729+DES_xwhite_in2out;
730+DH_OpenSSL;
731+DH_check;
732+DH_check_pub_key;
733+DH_compute_key;
734+DH_free;
735+DH_generate_key;
736+DH_generate_parameters;
737+DH_generate_parameters_ex;
738+DH_get_default_method;
739+DH_get_ex_data;
740+DH_get_ex_new_index;
741+DH_new;
742+DH_new_method;
743+DH_set_default_method;
744+DH_set_ex_data;
745+DH_set_method;
746+DH_size;
747+DH_up_ref;
748+DH_version;
749+DHparams_it;
750+DHparams_print;
751+DHparams_print_fp;
752+DIRECTORYSTRING_free;
753+DIRECTORYSTRING_it;
754+DIRECTORYSTRING_new;
755+DISPLAYTEXT_free;
756+DISPLAYTEXT_it;
757+DISPLAYTEXT_new;
758+DIST_POINT_NAME_free;
759+DIST_POINT_NAME_it;
760+DIST_POINT_NAME_new;
761+DIST_POINT_free;
762+DIST_POINT_it;
763+DIST_POINT_new;
764+DSAPrivateKey_it;
765+DSAPublicKey_it;
766+DSA_OpenSSL;
767+DSA_SIG_free;
768+DSA_SIG_it;
769+DSA_SIG_new;
770+DSA_do_sign;
771+DSA_do_verify;
772+DSA_dup_DH;
773+DSA_free;
774+DSA_generate_key;
775+DSA_generate_parameters;
776+DSA_generate_parameters_ex;
777+DSA_get_default_method;
778+DSA_get_ex_data;
779+DSA_get_ex_new_index;
780+DSA_new;
781+DSA_new_method;
782+DSA_print;
783+DSA_print_fp;
784+DSA_set_default_method;
785+DSA_set_ex_data;
786+DSA_set_method;
787+DSA_sign;
788+DSA_sign_setup;
789+DSA_size;
790+DSA_up_ref;
791+DSA_verify;
792+DSA_version;
793+DSAparams_it;
794+DSAparams_print;
795+DSAparams_print_fp;
796+DSO_METHOD_dl;
797+DSO_METHOD_dlfcn;
798+DSO_METHOD_null;
799+DSO_METHOD_openssl;
800+DSO_METHOD_vms;
801+DSO_METHOD_win32;
802+DSO_bind_func;
803+DSO_bind_var;
804+DSO_convert_filename;
805+DSO_ctrl;
806+DSO_flags;
807+DSO_free;
808+DSO_get_default_method;
809+DSO_get_filename;
810+DSO_get_loaded_filename;
811+DSO_get_method;
812+DSO_load;
813+DSO_merge;
814+DSO_new;
815+DSO_new_method;
816+DSO_set_default_method;
817+DSO_set_filename;
818+DSO_set_method;
819+DSO_set_name_converter;
820+DSO_up_ref;
821+ECDH_OpenSSL;
822+ECDH_compute_key;
823+ECDH_get_default_method;
824+ECDH_get_ex_data;
825+ECDH_get_ex_new_index;
826+ECDH_set_default_method;
827+ECDH_set_ex_data;
828+ECDH_set_method;
829+ECDH_version;
830+ECDSA_OpenSSL;
831+ECDSA_SIG_free;
832+ECDSA_SIG_it;
833+ECDSA_SIG_new;
834+ECDSA_do_sign;
835+ECDSA_do_sign_ex;
836+ECDSA_do_verify;
837+ECDSA_get_default_method;
838+ECDSA_get_ex_data;
839+ECDSA_get_ex_new_index;
840+ECDSA_set_default_method;
841+ECDSA_set_ex_data;
842+ECDSA_set_method;
843+ECDSA_sign;
844+ECDSA_sign_ex;
845+ECDSA_sign_setup;
846+ECDSA_size;
847+ECDSA_verify;
848+ECDSA_version;
849+ECPARAMETERS_free;
850+ECPARAMETERS_it;
851+ECPARAMETERS_new;
852+ECPKPARAMETERS_free;
853+ECPKPARAMETERS_it;
854+ECPKPARAMETERS_new;
855+ECPKParameters_print;
856+ECPKParameters_print_fp;
857+ECParameters_print;
858+ECParameters_print_fp;
859+EC_EX_DATA_clear_free_all_data;
860+EC_EX_DATA_clear_free_data;
861+EC_EX_DATA_free_all_data;
862+EC_EX_DATA_free_data;
863+EC_EX_DATA_get_data;
864+EC_EX_DATA_set_data;
865+EC_GF2m_simple_method;
866+EC_GFp_mont_method;
867+EC_GFp_nist_method;
868+EC_GFp_simple_method;
869+EC_GROUP_check;
870+EC_GROUP_check_discriminant;
871+EC_GROUP_clear_free;
872+EC_GROUP_cmp;
873+EC_GROUP_copy;
874+EC_GROUP_dup;
875+EC_GROUP_free;
876+EC_GROUP_get0_generator;
877+EC_GROUP_get0_seed;
878+EC_GROUP_get_asn1_flag;
879+EC_GROUP_get_basis_type;
880+EC_GROUP_get_cofactor;
881+EC_GROUP_get_curve_GF2m;
882+EC_GROUP_get_curve_GFp;
883+EC_GROUP_get_curve_name;
884+EC_GROUP_get_degree;
885+EC_GROUP_get_order;
886+EC_GROUP_get_pentanomial_basis;
887+EC_GROUP_get_point_conversion_form;
888+EC_GROUP_get_seed_len;
889+EC_GROUP_get_trinomial_basis;
890+EC_GROUP_have_precompute_mult;
891+EC_GROUP_method_of;
892+EC_GROUP_new;
893+EC_GROUP_new_by_curve_name;
894+EC_GROUP_new_curve_GF2m;
895+EC_GROUP_new_curve_GFp;
896+EC_GROUP_precompute_mult;
897+EC_GROUP_set_asn1_flag;
898+EC_GROUP_set_curve_GF2m;
899+EC_GROUP_set_curve_GFp;
900+EC_GROUP_set_curve_name;
901+EC_GROUP_set_generator;
902+EC_GROUP_set_point_conversion_form;
903+EC_GROUP_set_seed;
904+EC_KEY_check_key;
905+EC_KEY_copy;
906+EC_KEY_dup;
907+EC_KEY_free;
908+EC_KEY_generate_key;
909+EC_KEY_get0_group;
910+EC_KEY_get0_private_key;
911+EC_KEY_get0_public_key;
912+EC_KEY_get_conv_form;
913+EC_KEY_get_enc_flags;
914+EC_KEY_get_key_method_data;
915+EC_KEY_insert_key_method_data;
916+EC_KEY_new;
917+EC_KEY_new_by_curve_name;
918+EC_KEY_precompute_mult;
919+EC_KEY_print;
920+EC_KEY_print_fp;
921+EC_KEY_set_asn1_flag;
922+EC_KEY_set_conv_form;
923+EC_KEY_set_enc_flags;
924+EC_KEY_set_group;
925+EC_KEY_set_private_key;
926+EC_KEY_set_public_key;
927+EC_KEY_up_ref;
928+EC_METHOD_get_field_type;
929+EC_POINT_add;
930+EC_POINT_bn2point;
931+EC_POINT_clear_free;
932+EC_POINT_cmp;
933+EC_POINT_copy;
934+EC_POINT_dbl;
935+EC_POINT_dup;
936+EC_POINT_free;
937+EC_POINT_get_Jprojective_coordinates_GFp;
938+EC_POINT_get_affine_coordinates_GF2m;
939+EC_POINT_get_affine_coordinates_GFp;
940+EC_POINT_hex2point;
941+EC_POINT_invert;
942+EC_POINT_is_at_infinity;
943+EC_POINT_is_on_curve;
944+EC_POINT_make_affine;
945+EC_POINT_method_of;
946+EC_POINT_mul;
947+EC_POINT_new;
948+EC_POINT_oct2point;
949+EC_POINT_point2bn;
950+EC_POINT_point2hex;
951+EC_POINT_point2oct;
952+EC_POINT_set_Jprojective_coordinates_GFp;
953+EC_POINT_set_affine_coordinates_GF2m;
954+EC_POINT_set_affine_coordinates_GFp;
955+EC_POINT_set_compressed_coordinates_GF2m;
956+EC_POINT_set_compressed_coordinates_GFp;
957+EC_POINT_set_to_infinity;
958+EC_POINTs_make_affine;
959+EC_POINTs_mul;
960+EC_PRIVATEKEY_free;
961+EC_PRIVATEKEY_it;
962+EC_PRIVATEKEY_new;
963+EC_get_builtin_curves;
964+EDIPARTYNAME_free;
965+EDIPARTYNAME_it;
966+EDIPARTYNAME_new;
967+ENGINE_add;
968+ENGINE_add_conf_module;
969+ENGINE_by_id;
970+ENGINE_cleanup;
971+ENGINE_cmd_is_executable;
972+ENGINE_ctrl;
973+ENGINE_ctrl_cmd;
974+ENGINE_ctrl_cmd_string;
975+ENGINE_finish;
976+ENGINE_free;
977+ENGINE_get_DH;
978+ENGINE_get_DSA;
979+ENGINE_get_ECDH;
980+ENGINE_get_ECDSA;
981+ENGINE_get_RAND;
982+ENGINE_get_RSA;
983+ENGINE_get_STORE;
984+ENGINE_get_cipher;
985+ENGINE_get_cipher_engine;
986+ENGINE_get_ciphers;
987+ENGINE_get_cmd_defns;
988+ENGINE_get_ctrl_function;
989+ENGINE_get_default_DH;
990+ENGINE_get_default_DSA;
991+ENGINE_get_default_ECDH;
992+ENGINE_get_default_ECDSA;
993+ENGINE_get_default_RAND;
994+ENGINE_get_default_RSA;
995+ENGINE_get_destroy_function;
996+ENGINE_get_digest;
997+ENGINE_get_digest_engine;
998+ENGINE_get_digests;
999+ENGINE_get_ex_data;
1000+ENGINE_get_ex_new_index;
1001+ENGINE_get_finish_function;
1002+ENGINE_get_first;
1003+ENGINE_get_flags;
1004+ENGINE_get_id;
1005+ENGINE_get_init_function;
1006+ENGINE_get_last;
1007+ENGINE_get_load_privkey_function;
1008+ENGINE_get_load_pubkey_function;
1009+ENGINE_get_name;
1010+ENGINE_get_next;
1011+ENGINE_get_prev;
1012+ENGINE_get_static_state;
1013+ENGINE_get_table_flags;
1014+ENGINE_init;
1015+ENGINE_load_builtin_engines;
1016+ENGINE_load_cryptodev;
1017+ENGINE_load_dynamic;
1018+ENGINE_load_openssl;
1019+ENGINE_load_padlock;
1020+ENGINE_load_private_key;
1021+ENGINE_load_public_key;
1022+ENGINE_new;
1023+ENGINE_register_DH;
1024+ENGINE_register_DSA;
1025+ENGINE_register_ECDH;
1026+ENGINE_register_ECDSA;
1027+ENGINE_register_RAND;
1028+ENGINE_register_RSA;
1029+ENGINE_register_STORE;
1030+ENGINE_register_all_DH;
1031+ENGINE_register_all_DSA;
1032+ENGINE_register_all_ECDH;
1033+ENGINE_register_all_ECDSA;
1034+ENGINE_register_all_RAND;
1035+ENGINE_register_all_RSA;
1036+ENGINE_register_all_STORE;
1037+ENGINE_register_all_ciphers;
1038+ENGINE_register_all_complete;
1039+ENGINE_register_all_digests;
1040+ENGINE_register_ciphers;
1041+ENGINE_register_complete;
1042+ENGINE_register_digests;
1043+ENGINE_remove;
1044+ENGINE_set_DH;
1045+ENGINE_set_DSA;
1046+ENGINE_set_ECDH;
1047+ENGINE_set_ECDSA;
1048+ENGINE_set_RAND;
1049+ENGINE_set_RSA;
1050+ENGINE_set_STORE;
1051+ENGINE_set_ciphers;
1052+ENGINE_set_cmd_defns;
1053+ENGINE_set_ctrl_function;
1054+ENGINE_set_default;
1055+ENGINE_set_default_DH;
1056+ENGINE_set_default_DSA;
1057+ENGINE_set_default_ECDH;
1058+ENGINE_set_default_ECDSA;
1059+ENGINE_set_default_RAND;
1060+ENGINE_set_default_RSA;
1061+ENGINE_set_default_ciphers;
1062+ENGINE_set_default_digests;
1063+ENGINE_set_default_string;
1064+ENGINE_set_destroy_function;
1065+ENGINE_set_digests;
1066+ENGINE_set_ex_data;
1067+ENGINE_set_finish_function;
1068+ENGINE_set_flags;
1069+ENGINE_set_id;
1070+ENGINE_set_init_function;
1071+ENGINE_set_load_privkey_function;
1072+ENGINE_set_load_pubkey_function;
1073+ENGINE_set_name;
1074+ENGINE_set_table_flags;
1075+ENGINE_unregister_DH;
1076+ENGINE_unregister_DSA;
1077+ENGINE_unregister_ECDH;
1078+ENGINE_unregister_ECDSA;
1079+ENGINE_unregister_RAND;
1080+ENGINE_unregister_RSA;
1081+ENGINE_unregister_STORE;
1082+ENGINE_unregister_ciphers;
1083+ENGINE_unregister_digests;
1084+ENGINE_up_ref;
1085+ERR_add_error_data;
1086+ERR_clear_error;
1087+ERR_error_string;
1088+ERR_error_string_n;
1089+ERR_free_strings;
1090+ERR_func_error_string;
1091+ERR_get_err_state_table;
1092+ERR_get_error;
1093+ERR_get_error_line;
1094+ERR_get_error_line_data;
1095+ERR_get_implementation;
1096+ERR_get_next_error_library;
1097+ERR_get_state;
1098+ERR_get_string_table;
1099+ERR_lib_error_string;
1100+ERR_load_ASN1_strings;
1101+ERR_load_BIO_strings;
1102+ERR_load_BN_strings;
1103+ERR_load_BUF_strings;
1104+ERR_load_COMP_strings;
1105+ERR_load_CONF_strings;
1106+ERR_load_CRYPTO_strings;
1107+ERR_load_DH_strings;
1108+ERR_load_DSA_strings;
1109+ERR_load_DSO_strings;
1110+ERR_load_ECDH_strings;
1111+ERR_load_ECDSA_strings;
1112+ERR_load_EC_strings;
1113+ERR_load_ENGINE_strings;
1114+ERR_load_ERR_strings;
1115+ERR_load_EVP_strings;
1116+ERR_load_OBJ_strings;
1117+ERR_load_OCSP_strings;
1118+ERR_load_PEM_strings;
1119+ERR_load_PKCS12_strings;
1120+ERR_load_PKCS7_strings;
1121+ERR_load_RAND_strings;
1122+ERR_load_RSA_strings;
1123+ERR_load_STORE_strings;
1124+ERR_load_UI_strings;
1125+ERR_load_X509V3_strings;
1126+ERR_load_X509_strings;
1127+ERR_load_crypto_strings;
1128+ERR_load_strings;
1129+ERR_peek_error;
1130+ERR_peek_error_line;
1131+ERR_peek_error_line_data;
1132+ERR_peek_last_error;
1133+ERR_peek_last_error_line;
1134+ERR_peek_last_error_line_data;
1135+ERR_pop_to_mark;
1136+ERR_print_errors;
1137+ERR_print_errors_cb;
1138+ERR_print_errors_fp;
1139+ERR_put_error;
1140+ERR_reason_error_string;
1141+ERR_release_err_state_table;
1142+ERR_remove_state;
1143+ERR_set_error_data;
1144+ERR_set_implementation;
1145+ERR_set_mark;
1146+ERR_unload_strings;
1147+EVP_BytesToKey;
1148+EVP_CIPHER_CTX_block_size;
1149+EVP_CIPHER_CTX_cipher;
1150+EVP_CIPHER_CTX_cleanup;
1151+EVP_CIPHER_CTX_ctrl;
1152+EVP_CIPHER_CTX_flags;
1153+EVP_CIPHER_CTX_free;
1154+EVP_CIPHER_CTX_get_app_data;
1155+EVP_CIPHER_CTX_init;
1156+EVP_CIPHER_CTX_iv_length;
1157+EVP_CIPHER_CTX_key_length;
1158+EVP_CIPHER_CTX_new;
1159+EVP_CIPHER_CTX_nid;
1160+EVP_CIPHER_CTX_rand_key;
1161+EVP_CIPHER_CTX_set_app_data;
1162+EVP_CIPHER_CTX_set_key_length;
1163+EVP_CIPHER_CTX_set_padding;
1164+EVP_CIPHER_asn1_to_param;
1165+EVP_CIPHER_block_size;
1166+EVP_CIPHER_flags;
1167+EVP_CIPHER_get_asn1_iv;
1168+EVP_CIPHER_iv_length;
1169+EVP_CIPHER_key_length;
1170+EVP_CIPHER_nid;
1171+EVP_CIPHER_param_to_asn1;
1172+EVP_CIPHER_set_asn1_iv;
1173+EVP_CIPHER_type;
1174+EVP_Cipher;
1175+EVP_CipherFinal;
1176+EVP_CipherFinal_ex;
1177+EVP_CipherInit;
1178+EVP_CipherInit_ex;
1179+EVP_CipherUpdate;
1180+EVP_DecodeBlock;
1181+EVP_DecodeFinal;
1182+EVP_DecodeInit;
1183+EVP_DecodeUpdate;
1184+EVP_DecryptFinal;
1185+EVP_DecryptFinal_ex;
1186+EVP_DecryptInit;
1187+EVP_DecryptInit_ex;
1188+EVP_DecryptUpdate;
1189+EVP_Digest;
1190+EVP_DigestFinal;
1191+EVP_DigestFinal_ex;
1192+EVP_DigestInit;
1193+EVP_DigestInit_ex;
1194+EVP_DigestUpdate;
1195+EVP_EncodeBlock;
1196+EVP_EncodeFinal;
1197+EVP_EncodeInit;
1198+EVP_EncodeUpdate;
1199+EVP_EncryptFinal;
1200+EVP_EncryptFinal_ex;
1201+EVP_EncryptInit;
1202+EVP_EncryptInit_ex;
1203+EVP_EncryptUpdate;
1204+EVP_MD_CTX_cleanup;
1205+EVP_MD_CTX_clear_flags;
1206+EVP_MD_CTX_copy;
1207+EVP_MD_CTX_copy_ex;
1208+EVP_MD_CTX_create;
1209+EVP_MD_CTX_destroy;
1210+EVP_MD_CTX_init;
1211+EVP_MD_CTX_md;
1212+EVP_MD_CTX_set_flags;
1213+EVP_MD_CTX_test_flags;
1214+EVP_MD_block_size;
1215+EVP_MD_pkey_type;
1216+EVP_MD_size;
1217+EVP_MD_type;
1218+EVP_OpenFinal;
1219+EVP_OpenInit;
1220+EVP_PBE_CipherInit;
1221+EVP_PBE_alg_add;
1222+EVP_PBE_cleanup;
1223+EVP_PKCS82PKEY;
1224+EVP_PKEY2PKCS8;
1225+EVP_PKEY2PKCS8_broken;
1226+EVP_PKEY_add1_attr;
1227+EVP_PKEY_add1_attr_by_NID;
1228+EVP_PKEY_add1_attr_by_OBJ;
1229+EVP_PKEY_add1_attr_by_txt;
1230+EVP_PKEY_assign;
1231+EVP_PKEY_bits;
1232+EVP_PKEY_cmp;
1233+EVP_PKEY_cmp_parameters;
1234+EVP_PKEY_copy_parameters;
1235+EVP_PKEY_decrypt;
1236+EVP_PKEY_delete_attr;
1237+EVP_PKEY_encrypt;
1238+EVP_PKEY_free;
1239+EVP_PKEY_get1_DH;
1240+EVP_PKEY_get1_DSA;
1241+EVP_PKEY_get1_EC_KEY;
1242+EVP_PKEY_get1_RSA;
1243+EVP_PKEY_get_attr;
1244+EVP_PKEY_get_attr_by_NID;
1245+EVP_PKEY_get_attr_by_OBJ;
1246+EVP_PKEY_get_attr_count;
1247+EVP_PKEY_missing_parameters;
1248+EVP_PKEY_new;
1249+EVP_PKEY_save_parameters;
1250+EVP_PKEY_set1_DH;
1251+EVP_PKEY_set1_DSA;
1252+EVP_PKEY_set1_EC_KEY;
1253+EVP_PKEY_set1_RSA;
1254+EVP_PKEY_size;
1255+EVP_PKEY_type;
1256+EVP_SealFinal;
1257+EVP_SealInit;
1258+EVP_SignFinal;
1259+EVP_VerifyFinal;
1260+EVP_add_cipher;
1261+EVP_add_digest;
1262+EVP_aes_128_cbc;
1263+EVP_aes_128_cfb;
1264+EVP_aes_128_cfb1;
1265+EVP_aes_128_cfb128;
1266+EVP_aes_128_cfb8;
1267+EVP_aes_128_ecb;
1268+EVP_aes_128_ofb;
1269+EVP_aes_192_cbc;
1270+EVP_aes_192_cfb;
1271+EVP_aes_192_cfb1;
1272+EVP_aes_192_cfb128;
1273+EVP_aes_192_cfb8;
1274+EVP_aes_192_ecb;
1275+EVP_aes_192_ofb;
1276+EVP_aes_256_cbc;
1277+EVP_aes_256_cfb;
1278+EVP_aes_256_cfb1;
1279+EVP_aes_256_cfb128;
1280+EVP_aes_256_cfb8;
1281+EVP_aes_256_ecb;
1282+EVP_aes_256_ofb;
1283+EVP_bf_cbc;
1284+EVP_bf_cfb;
1285+EVP_bf_cfb64;
1286+EVP_bf_ecb;
1287+EVP_bf_ofb;
1288+EVP_cast5_cbc;
1289+EVP_cast5_cfb;
1290+EVP_cast5_cfb64;
1291+EVP_cast5_ecb;
1292+EVP_cast5_ofb;
1293+EVP_cleanup;
1294+EVP_des_cbc;
1295+EVP_des_cfb;
1296+EVP_des_cfb1;
1297+EVP_des_cfb64;
1298+EVP_des_cfb8;
1299+EVP_des_ecb;
1300+EVP_des_ede;
1301+EVP_des_ede3;
1302+EVP_des_ede3_cbc;
1303+EVP_des_ede3_cfb;
1304+EVP_des_ede3_cfb1;
1305+EVP_des_ede3_cfb64;
1306+EVP_des_ede3_cfb8;
1307+EVP_des_ede3_ecb;
1308+EVP_des_ede3_ofb;
1309+EVP_des_ede_cbc;
1310+EVP_des_ede_cfb;
1311+EVP_des_ede_cfb64;
1312+EVP_des_ede_ecb;
1313+EVP_des_ede_ofb;
1314+EVP_des_ofb;
1315+EVP_desx_cbc;
1316+EVP_dss;
1317+EVP_dss1;
1318+EVP_ecdsa;
1319+EVP_enc_null;
1320+EVP_get_cipherbyname;
1321+EVP_get_digestbyname;
1322+EVP_get_pw_prompt;
1323+EVP_idea_cbc;
1324+EVP_idea_cfb;
1325+EVP_idea_cfb64;
1326+EVP_idea_ecb;
1327+EVP_idea_ofb;
1328+EVP_md2;
1329+EVP_md4;
1330+EVP_md5;
1331+EVP_md_null;
1332+EVP_rc2_40_cbc;
1333+EVP_rc2_64_cbc;
1334+EVP_rc2_cbc;
1335+EVP_rc2_cfb;
1336+EVP_rc2_cfb64;
1337+EVP_rc2_ecb;
1338+EVP_rc2_ofb;
1339+EVP_rc4;
1340+EVP_rc4_40;
1341+EVP_read_pw_string;
1342+EVP_ripemd160;
1343+EVP_set_pw_prompt;
1344+EVP_sha;
1345+EVP_sha1;
1346+EVP_sha224;
1347+EVP_sha256;
1348+EVP_sha384;
1349+EVP_sha512;
1350+EVP_version;
1351+EXTENDED_KEY_USAGE_free;
1352+EXTENDED_KEY_USAGE_it;
1353+EXTENDED_KEY_USAGE_new;
1354+GENERAL_NAMES_free;
1355+GENERAL_NAMES_it;
1356+GENERAL_NAMES_new;
1357+GENERAL_NAME_free;
1358+GENERAL_NAME_it;
1359+GENERAL_NAME_new;
1360+GENERAL_NAME_print;
1361+GENERAL_SUBTREE_free;
1362+GENERAL_SUBTREE_it;
1363+GENERAL_SUBTREE_new;
1364+HMAC;
1365+HMAC_CTX_cleanup;
1366+HMAC_CTX_init;
1367+HMAC_Final;
1368+HMAC_Init;
1369+HMAC_Init_ex;
1370+HMAC_Update;
1371+IDEA_version;
1372+KRB5_APREQBODY_free;
1373+KRB5_APREQBODY_it;
1374+KRB5_APREQBODY_new;
1375+KRB5_APREQ_free;
1376+KRB5_APREQ_it;
1377+KRB5_APREQ_new;
1378+KRB5_AUTHDATA_free;
1379+KRB5_AUTHDATA_it;
1380+KRB5_AUTHDATA_new;
1381+KRB5_AUTHENTBODY_free;
1382+KRB5_AUTHENTBODY_it;
1383+KRB5_AUTHENTBODY_new;
1384+KRB5_AUTHENT_free;
1385+KRB5_AUTHENT_it;
1386+KRB5_AUTHENT_new;
1387+KRB5_CHECKSUM_free;
1388+KRB5_CHECKSUM_it;
1389+KRB5_CHECKSUM_new;
1390+KRB5_ENCDATA_free;
1391+KRB5_ENCDATA_it;
1392+KRB5_ENCDATA_new;
1393+KRB5_ENCKEY_free;
1394+KRB5_ENCKEY_it;
1395+KRB5_ENCKEY_new;
1396+KRB5_PRINCNAME_free;
1397+KRB5_PRINCNAME_it;
1398+KRB5_PRINCNAME_new;
1399+KRB5_TICKET_free;
1400+KRB5_TICKET_it;
1401+KRB5_TICKET_new;
1402+KRB5_TKTBODY_free;
1403+KRB5_TKTBODY_it;
1404+KRB5_TKTBODY_new;
1405+LIBCRYPTO_OOO_0_9_8zh;
1406+LONG_it;
1407+MD2;
1408+MD2_Final;
1409+MD2_Init;
1410+MD2_Update;
1411+MD2_options;
1412+MD2_version;
1413+MD4;
1414+MD4_Final;
1415+MD4_Init;
1416+MD4_Transform;
1417+MD4_Update;
1418+MD4_version;
1419+MD5;
1420+MD5_Final;
1421+MD5_Init;
1422+MD5_Transform;
1423+MD5_Update;
1424+MD5_version;
1425+MGF1;
1426+NAME_CONSTRAINTS_free;
1427+NAME_CONSTRAINTS_it;
1428+NAME_CONSTRAINTS_new;
1429+NCONF_WIN32;
1430+NCONF_default;
1431+NCONF_dump_bio;
1432+NCONF_dump_fp;
1433+NCONF_free;
1434+NCONF_free_data;
1435+NCONF_get_number_e;
1436+NCONF_get_section;
1437+NCONF_get_string;
1438+NCONF_load;
1439+NCONF_load_bio;
1440+NCONF_load_fp;
1441+NCONF_new;
1442+NETSCAPE_CERT_SEQUENCE_free;
1443+NETSCAPE_CERT_SEQUENCE_it;
1444+NETSCAPE_CERT_SEQUENCE_new;
1445+NETSCAPE_ENCRYPTED_PKEY_free;
1446+NETSCAPE_ENCRYPTED_PKEY_it;
1447+NETSCAPE_ENCRYPTED_PKEY_new;
1448+NETSCAPE_PKEY_free;
1449+NETSCAPE_PKEY_it;
1450+NETSCAPE_PKEY_new;
1451+NETSCAPE_SPKAC_free;
1452+NETSCAPE_SPKAC_it;
1453+NETSCAPE_SPKAC_new;
1454+NETSCAPE_SPKI_b64_decode;
1455+NETSCAPE_SPKI_b64_encode;
1456+NETSCAPE_SPKI_free;
1457+NETSCAPE_SPKI_get_pubkey;
1458+NETSCAPE_SPKI_it;
1459+NETSCAPE_SPKI_new;
1460+NETSCAPE_SPKI_print;
1461+NETSCAPE_SPKI_set_pubkey;
1462+NETSCAPE_SPKI_sign;
1463+NETSCAPE_SPKI_verify;
1464+NOTICEREF_free;
1465+NOTICEREF_it;
1466+NOTICEREF_new;
1467+OBJ_NAME_add;
1468+OBJ_NAME_cleanup;
1469+OBJ_NAME_do_all;
1470+OBJ_NAME_do_all_sorted;
1471+OBJ_NAME_get;
1472+OBJ_NAME_init;
1473+OBJ_NAME_new_index;
1474+OBJ_NAME_remove;
1475+OBJ_add_object;
1476+OBJ_bsearch;
1477+OBJ_bsearch_ex;
1478+OBJ_cleanup;
1479+OBJ_cmp;
1480+OBJ_create;
1481+OBJ_create_objects;
1482+OBJ_dup;
1483+OBJ_ln2nid;
1484+OBJ_new_nid;
1485+OBJ_nid2ln;
1486+OBJ_nid2obj;
1487+OBJ_nid2sn;
1488+OBJ_obj2nid;
1489+OBJ_obj2txt;
1490+OBJ_sn2nid;
1491+OBJ_txt2nid;
1492+OBJ_txt2obj;
1493+OCSP_BASICRESP_add1_ext_i2d;
1494+OCSP_BASICRESP_add_ext;
1495+OCSP_BASICRESP_delete_ext;
1496+OCSP_BASICRESP_free;
1497+OCSP_BASICRESP_get1_ext_d2i;
1498+OCSP_BASICRESP_get_ext;
1499+OCSP_BASICRESP_get_ext_by_NID;
1500+OCSP_BASICRESP_get_ext_by_OBJ;
1501+OCSP_BASICRESP_get_ext_by_critical;
1502+OCSP_BASICRESP_get_ext_count;
1503+OCSP_BASICRESP_it;
1504+OCSP_BASICRESP_new;
1505+OCSP_CERTID_free;
1506+OCSP_CERTID_it;
1507+OCSP_CERTID_new;
1508+OCSP_CERTSTATUS_free;
1509+OCSP_CERTSTATUS_it;
1510+OCSP_CERTSTATUS_new;
1511+OCSP_CRLID_free;
1512+OCSP_CRLID_it;
1513+OCSP_CRLID_new;
1514+OCSP_ONEREQ_add1_ext_i2d;
1515+OCSP_ONEREQ_add_ext;
1516+OCSP_ONEREQ_delete_ext;
1517+OCSP_ONEREQ_free;
1518+OCSP_ONEREQ_get1_ext_d2i;
1519+OCSP_ONEREQ_get_ext;
1520+OCSP_ONEREQ_get_ext_by_NID;
1521+OCSP_ONEREQ_get_ext_by_OBJ;
1522+OCSP_ONEREQ_get_ext_by_critical;
1523+OCSP_ONEREQ_get_ext_count;
1524+OCSP_ONEREQ_it;
1525+OCSP_ONEREQ_new;
1526+OCSP_REQINFO_free;
1527+OCSP_REQINFO_it;
1528+OCSP_REQINFO_new;
1529+OCSP_REQUEST_add1_ext_i2d;
1530+OCSP_REQUEST_add_ext;
1531+OCSP_REQUEST_delete_ext;
1532+OCSP_REQUEST_free;
1533+OCSP_REQUEST_get1_ext_d2i;
1534+OCSP_REQUEST_get_ext;
1535+OCSP_REQUEST_get_ext_by_NID;
1536+OCSP_REQUEST_get_ext_by_OBJ;
1537+OCSP_REQUEST_get_ext_by_critical;
1538+OCSP_REQUEST_get_ext_count;
1539+OCSP_REQUEST_it;
1540+OCSP_REQUEST_new;
1541+OCSP_REQUEST_print;
1542+OCSP_RESPBYTES_free;
1543+OCSP_RESPBYTES_it;
1544+OCSP_RESPBYTES_new;
1545+OCSP_RESPDATA_free;
1546+OCSP_RESPDATA_it;
1547+OCSP_RESPDATA_new;
1548+OCSP_RESPID_free;
1549+OCSP_RESPID_it;
1550+OCSP_RESPID_new;
1551+OCSP_RESPONSE_free;
1552+OCSP_RESPONSE_it;
1553+OCSP_RESPONSE_new;
1554+OCSP_RESPONSE_print;
1555+OCSP_REVOKEDINFO_free;
1556+OCSP_REVOKEDINFO_it;
1557+OCSP_REVOKEDINFO_new;
1558+OCSP_SERVICELOC_free;
1559+OCSP_SERVICELOC_it;
1560+OCSP_SERVICELOC_new;
1561+OCSP_SIGNATURE_free;
1562+OCSP_SIGNATURE_it;
1563+OCSP_SIGNATURE_new;
1564+OCSP_SINGLERESP_add1_ext_i2d;
1565+OCSP_SINGLERESP_add_ext;
1566+OCSP_SINGLERESP_delete_ext;
1567+OCSP_SINGLERESP_free;
1568+OCSP_SINGLERESP_get1_ext_d2i;
1569+OCSP_SINGLERESP_get_ext;
1570+OCSP_SINGLERESP_get_ext_by_NID;
1571+OCSP_SINGLERESP_get_ext_by_OBJ;
1572+OCSP_SINGLERESP_get_ext_by_critical;
1573+OCSP_SINGLERESP_get_ext_count;
1574+OCSP_SINGLERESP_it;
1575+OCSP_SINGLERESP_new;
1576+OCSP_accept_responses_new;
1577+OCSP_archive_cutoff_new;
1578+OCSP_basic_add1_cert;
1579+OCSP_basic_add1_nonce;
1580+OCSP_basic_add1_status;
1581+OCSP_basic_sign;
1582+OCSP_basic_verify;
1583+OCSP_cert_id_new;
1584+OCSP_cert_status_str;
1585+OCSP_cert_to_id;
1586+OCSP_check_nonce;
1587+OCSP_check_validity;
1588+OCSP_copy_nonce;
1589+OCSP_crlID_new;
1590+OCSP_crl_reason_str;
1591+OCSP_id_cmp;
1592+OCSP_id_get0_info;
1593+OCSP_id_issuer_cmp;
1594+OCSP_onereq_get0_id;
1595+OCSP_parse_url;
1596+OCSP_request_add0_id;
1597+OCSP_request_add1_cert;
1598+OCSP_request_add1_nonce;
1599+OCSP_request_is_signed;
1600+OCSP_request_onereq_count;
1601+OCSP_request_onereq_get0;
1602+OCSP_request_set1_name;
1603+OCSP_request_sign;
1604+OCSP_request_verify;
1605+OCSP_resp_count;
1606+OCSP_resp_find;
1607+OCSP_resp_find_status;
1608+OCSP_resp_get0;
1609+OCSP_response_create;
1610+OCSP_response_get1_basic;
1611+OCSP_response_status;
1612+OCSP_response_status_str;
1613+OCSP_sendreq_bio;
1614+OCSP_single_get0_status;
1615+OCSP_url_svcloc_new;
1616+OPENSSL_DIR_end;
1617+OPENSSL_DIR_read;
1618+OPENSSL_NONPIC_relocated;
1619+OPENSSL_add_all_algorithms_conf;
1620+OPENSSL_add_all_algorithms_noconf;
1621+OPENSSL_cleanse;
1622+OPENSSL_config;
1623+OPENSSL_cpuid_setup;
1624+OPENSSL_gmtime;
1625+OPENSSL_ia32cap_loc;
1626+OPENSSL_isservice;
1627+OPENSSL_issetugid;
1628+OPENSSL_load_builtin_modules;
1629+OPENSSL_memcmp;
1630+OPENSSL_no_config;
1631+OPENSSL_showfatal;
1632+OPENSSL_stderr;
1633+OPENSSL_strcasecmp;
1634+OPENSSL_strncasecmp;
1635+OSSL_DES_version;
1636+OSSL_libdes_version;
1637+OTHERNAME_free;
1638+OTHERNAME_it;
1639+OTHERNAME_new;
1640+OpenSSLDie;
1641+OpenSSL_add_all_ciphers;
1642+OpenSSL_add_all_digests;
1643+PBE2PARAM_free;
1644+PBE2PARAM_it;
1645+PBE2PARAM_new;
1646+PBEPARAM_free;
1647+PBEPARAM_it;
1648+PBEPARAM_new;
1649+PBKDF2PARAM_free;
1650+PBKDF2PARAM_it;
1651+PBKDF2PARAM_new;
1652+PEM_ASN1_read;
1653+PEM_ASN1_read_bio;
1654+PEM_ASN1_write;
1655+PEM_ASN1_write_bio;
1656+PEM_SealFinal;
1657+PEM_SealInit;
1658+PEM_SealUpdate;
1659+PEM_SignFinal;
1660+PEM_SignInit;
1661+PEM_SignUpdate;
1662+PEM_X509_INFO_read;
1663+PEM_X509_INFO_read_bio;
1664+PEM_X509_INFO_write_bio;
1665+PEM_bytes_read_bio;
1666+PEM_def_callback;
1667+PEM_dek_info;
1668+PEM_do_header;
1669+PEM_get_EVP_CIPHER_INFO;
1670+PEM_proc_type;
1671+PEM_read;
1672+PEM_read_DHparams;
1673+PEM_read_DSAPrivateKey;
1674+PEM_read_DSA_PUBKEY;
1675+PEM_read_DSAparams;
1676+PEM_read_ECPKParameters;
1677+PEM_read_ECPrivateKey;
1678+PEM_read_EC_PUBKEY;
1679+PEM_read_NETSCAPE_CERT_SEQUENCE;
1680+PEM_read_PKCS7;
1681+PEM_read_PKCS8;
1682+PEM_read_PKCS8_PRIV_KEY_INFO;
1683+PEM_read_PUBKEY;
1684+PEM_read_PrivateKey;
1685+PEM_read_RSAPrivateKey;
1686+PEM_read_RSAPublicKey;
1687+PEM_read_RSA_PUBKEY;
1688+PEM_read_X509;
1689+PEM_read_X509_AUX;
1690+PEM_read_X509_CERT_PAIR;
1691+PEM_read_X509_CRL;
1692+PEM_read_X509_REQ;
1693+PEM_read_bio;
1694+PEM_read_bio_DHparams;
1695+PEM_read_bio_DSAPrivateKey;
1696+PEM_read_bio_DSA_PUBKEY;
1697+PEM_read_bio_DSAparams;
1698+PEM_read_bio_ECPKParameters;
1699+PEM_read_bio_ECPrivateKey;
1700+PEM_read_bio_EC_PUBKEY;
1701+PEM_read_bio_NETSCAPE_CERT_SEQUENCE;
1702+PEM_read_bio_PKCS7;
1703+PEM_read_bio_PKCS8;
1704+PEM_read_bio_PKCS8_PRIV_KEY_INFO;
1705+PEM_read_bio_PUBKEY;
1706+PEM_read_bio_PrivateKey;
1707+PEM_read_bio_RSAPrivateKey;
1708+PEM_read_bio_RSAPublicKey;
1709+PEM_read_bio_RSA_PUBKEY;
1710+PEM_read_bio_X509;
1711+PEM_read_bio_X509_AUX;
1712+PEM_read_bio_X509_CERT_PAIR;
1713+PEM_read_bio_X509_CRL;
1714+PEM_read_bio_X509_REQ;
1715+PEM_version;
1716+PEM_write;
1717+PEM_write_DHparams;
1718+PEM_write_DSAPrivateKey;
1719+PEM_write_DSA_PUBKEY;
1720+PEM_write_DSAparams;
1721+PEM_write_ECPKParameters;
1722+PEM_write_ECPrivateKey;
1723+PEM_write_EC_PUBKEY;
1724+PEM_write_NETSCAPE_CERT_SEQUENCE;
1725+PEM_write_PKCS7;
1726+PEM_write_PKCS8;
1727+PEM_write_PKCS8PrivateKey;
1728+PEM_write_PKCS8PrivateKey_nid;
1729+PEM_write_PKCS8_PRIV_KEY_INFO;
1730+PEM_write_PUBKEY;
1731+PEM_write_PrivateKey;
1732+PEM_write_RSAPrivateKey;
1733+PEM_write_RSAPublicKey;
1734+PEM_write_RSA_PUBKEY;
1735+PEM_write_X509;
1736+PEM_write_X509_AUX;
1737+PEM_write_X509_CERT_PAIR;
1738+PEM_write_X509_CRL;
1739+PEM_write_X509_REQ;
1740+PEM_write_X509_REQ_NEW;
1741+PEM_write_bio;
1742+PEM_write_bio_DHparams;
1743+PEM_write_bio_DSAPrivateKey;
1744+PEM_write_bio_DSA_PUBKEY;
1745+PEM_write_bio_DSAparams;
1746+PEM_write_bio_ECPKParameters;
1747+PEM_write_bio_ECPrivateKey;
1748+PEM_write_bio_EC_PUBKEY;
1749+PEM_write_bio_NETSCAPE_CERT_SEQUENCE;
1750+PEM_write_bio_PKCS7;
1751+PEM_write_bio_PKCS8;
1752+PEM_write_bio_PKCS8PrivateKey;
1753+PEM_write_bio_PKCS8PrivateKey_nid;
1754+PEM_write_bio_PKCS8_PRIV_KEY_INFO;
1755+PEM_write_bio_PUBKEY;
1756+PEM_write_bio_PrivateKey;
1757+PEM_write_bio_RSAPrivateKey;
1758+PEM_write_bio_RSAPublicKey;
1759+PEM_write_bio_RSA_PUBKEY;
1760+PEM_write_bio_X509;
1761+PEM_write_bio_X509_AUX;
1762+PEM_write_bio_X509_CERT_PAIR;
1763+PEM_write_bio_X509_CRL;
1764+PEM_write_bio_X509_REQ;
1765+PEM_write_bio_X509_REQ_NEW;
1766+PKCS12_AUTHSAFES_it;
1767+PKCS12_BAGS_free;
1768+PKCS12_BAGS_it;
1769+PKCS12_BAGS_new;
1770+PKCS12_MAC_DATA_free;
1771+PKCS12_MAC_DATA_it;
1772+PKCS12_MAC_DATA_new;
1773+PKCS12_MAKE_KEYBAG;
1774+PKCS12_MAKE_SHKEYBAG;
1775+PKCS12_PBE_add;
1776+PKCS12_PBE_keyivgen;
1777+PKCS12_SAFEBAGS_it;
1778+PKCS12_SAFEBAG_free;
1779+PKCS12_SAFEBAG_it;
1780+PKCS12_SAFEBAG_new;
1781+PKCS12_add_CSPName_asc;
1782+PKCS12_add_cert;
1783+PKCS12_add_friendlyname_asc;
1784+PKCS12_add_friendlyname_uni;
1785+PKCS12_add_key;
1786+PKCS12_add_localkeyid;
1787+PKCS12_add_safe;
1788+PKCS12_add_safes;
1789+PKCS12_certbag2x509;
1790+PKCS12_certbag2x509crl;
1791+PKCS12_create;
1792+PKCS12_decrypt_skey;
1793+PKCS12_free;
1794+PKCS12_gen_mac;
1795+PKCS12_get_attr_gen;
1796+PKCS12_get_friendlyname;
1797+PKCS12_init;
1798+PKCS12_it;
1799+PKCS12_item_decrypt_d2i;
1800+PKCS12_item_i2d_encrypt;
1801+PKCS12_item_pack_safebag;
1802+PKCS12_key_gen_asc;
1803+PKCS12_key_gen_uni;
1804+PKCS12_new;
1805+PKCS12_newpass;
1806+PKCS12_pack_authsafes;
1807+PKCS12_pack_p7data;
1808+PKCS12_pack_p7encdata;
1809+PKCS12_parse;
1810+PKCS12_pbe_crypt;
1811+PKCS12_set_mac;
1812+PKCS12_setup_mac;
1813+PKCS12_unpack_authsafes;
1814+PKCS12_unpack_p7data;
1815+PKCS12_unpack_p7encdata;
1816+PKCS12_verify_mac;
1817+PKCS12_x5092certbag;
1818+PKCS12_x509crl2certbag;
1819+PKCS1_MGF1;
1820+PKCS5_PBE_add;
1821+PKCS5_PBE_keyivgen;
1822+PKCS5_PBKDF2_HMAC_SHA1;
1823+PKCS5_pbe2_set;
1824+PKCS5_pbe_set;
1825+PKCS5_v2_PBE_keyivgen;
1826+PKCS7_ATTR_SIGN_it;
1827+PKCS7_ATTR_VERIFY_it;
1828+PKCS7_DIGEST_free;
1829+PKCS7_DIGEST_it;
1830+PKCS7_DIGEST_new;
1831+PKCS7_ENCRYPT_free;
1832+PKCS7_ENCRYPT_it;
1833+PKCS7_ENCRYPT_new;
1834+PKCS7_ENC_CONTENT_free;
1835+PKCS7_ENC_CONTENT_it;
1836+PKCS7_ENC_CONTENT_new;
1837+PKCS7_ENVELOPE_free;
1838+PKCS7_ENVELOPE_it;
1839+PKCS7_ENVELOPE_new;
1840+PKCS7_ISSUER_AND_SERIAL_digest;
1841+PKCS7_ISSUER_AND_SERIAL_free;
1842+PKCS7_ISSUER_AND_SERIAL_it;
1843+PKCS7_ISSUER_AND_SERIAL_new;
1844+PKCS7_RECIP_INFO_free;
1845+PKCS7_RECIP_INFO_it;
1846+PKCS7_RECIP_INFO_new;
1847+PKCS7_RECIP_INFO_set;
1848+PKCS7_SIGNED_free;
1849+PKCS7_SIGNED_it;
1850+PKCS7_SIGNED_new;
1851+PKCS7_SIGNER_INFO_free;
1852+PKCS7_SIGNER_INFO_it;
1853+PKCS7_SIGNER_INFO_new;
1854+PKCS7_SIGNER_INFO_set;
1855+PKCS7_SIGN_ENVELOPE_free;
1856+PKCS7_SIGN_ENVELOPE_it;
1857+PKCS7_SIGN_ENVELOPE_new;
1858+PKCS7_add_attrib_smimecap;
1859+PKCS7_add_attribute;
1860+PKCS7_add_certificate;
1861+PKCS7_add_crl;
1862+PKCS7_add_recipient;
1863+PKCS7_add_recipient_info;
1864+PKCS7_add_signature;
1865+PKCS7_add_signed_attribute;
1866+PKCS7_add_signer;
1867+PKCS7_cert_from_signer_info;
1868+PKCS7_content_new;
1869+PKCS7_ctrl;
1870+PKCS7_dataDecode;
1871+PKCS7_dataFinal;
1872+PKCS7_dataInit;
1873+PKCS7_dataVerify;
1874+PKCS7_decrypt;
1875+PKCS7_digest_from_attributes;
1876+PKCS7_dup;
1877+PKCS7_encrypt;
1878+PKCS7_free;
1879+PKCS7_get0_signers;
1880+PKCS7_get_attribute;
1881+PKCS7_get_issuer_and_serial;
1882+PKCS7_get_signed_attribute;
1883+PKCS7_get_signer_info;
1884+PKCS7_get_smimecap;
1885+PKCS7_it;
1886+PKCS7_new;
1887+PKCS7_set0_type_other;
1888+PKCS7_set_attributes;
1889+PKCS7_set_cipher;
1890+PKCS7_set_content;
1891+PKCS7_set_digest;
1892+PKCS7_set_signed_attributes;
1893+PKCS7_set_type;
1894+PKCS7_sign;
1895+PKCS7_signatureVerify;
1896+PKCS7_simple_smimecap;
1897+PKCS7_verify;
1898+PKCS8_PRIV_KEY_INFO_free;
1899+PKCS8_PRIV_KEY_INFO_it;
1900+PKCS8_PRIV_KEY_INFO_new;
1901+PKCS8_add_keyusage;
1902+PKCS8_decrypt;
1903+PKCS8_encrypt;
1904+PKCS8_set_broken;
1905+PKEY_USAGE_PERIOD_free;
1906+PKEY_USAGE_PERIOD_it;
1907+PKEY_USAGE_PERIOD_new;
1908+POLICYINFO_free;
1909+POLICYINFO_it;
1910+POLICYINFO_new;
1911+POLICYQUALINFO_free;
1912+POLICYQUALINFO_it;
1913+POLICYQUALINFO_new;
1914+POLICY_CONSTRAINTS_free;
1915+POLICY_CONSTRAINTS_it;
1916+POLICY_CONSTRAINTS_new;
1917+POLICY_MAPPINGS_it;
1918+POLICY_MAPPING_free;
1919+POLICY_MAPPING_it;
1920+POLICY_MAPPING_new;
1921+PROXY_CERT_INFO_EXTENSION_free;
1922+PROXY_CERT_INFO_EXTENSION_it;
1923+PROXY_CERT_INFO_EXTENSION_new;
1924+PROXY_POLICY_free;
1925+PROXY_POLICY_it;
1926+PROXY_POLICY_new;
1927+RAND_SSLeay;
1928+RAND_add;
1929+RAND_bytes;
1930+RAND_cleanup;
1931+RAND_egd;
1932+RAND_egd_bytes;
1933+RAND_file_name;
1934+RAND_get_rand_method;
1935+RAND_load_file;
1936+RAND_poll;
1937+RAND_pseudo_bytes;
1938+RAND_query_egd_bytes;
1939+RAND_seed;
1940+RAND_set_rand_engine;
1941+RAND_set_rand_method;
1942+RAND_status;
1943+RAND_version;
1944+RAND_write_file;
1945+RC2_cbc_encrypt;
1946+RC2_cfb64_encrypt;
1947+RC2_decrypt;
1948+RC2_ecb_encrypt;
1949+RC2_encrypt;
1950+RC2_ofb64_encrypt;
1951+RC2_set_key;
1952+RC2_version;
1953+RC4;
1954+RC4_options;
1955+RC4_set_key;
1956+RC4_version;
1957+RIPEMD160;
1958+RIPEMD160_Final;
1959+RIPEMD160_Init;
1960+RIPEMD160_Transform;
1961+RIPEMD160_Update;
1962+RMD160_version;
1963+RSAPrivateKey_asn1_meth;
1964+RSAPrivateKey_dup;
1965+RSAPrivateKey_it;
1966+RSAPublicKey_dup;
1967+RSAPublicKey_it;
1968+RSA_PKCS1_SSLeay;
1969+RSA_X931_hash_id;
1970+RSA_blinding_off;
1971+RSA_blinding_on;
1972+RSA_check_key;
1973+RSA_flags;
1974+RSA_free;
1975+RSA_generate_key;
1976+RSA_generate_key_ex;
1977+RSA_get_default_method;
1978+RSA_get_ex_data;
1979+RSA_get_ex_new_index;
1980+RSA_get_method;
1981+RSA_memory_lock;
1982+RSA_new;
1983+RSA_new_method;
1984+RSA_null_method;
1985+RSA_padding_add_PKCS1_OAEP;
1986+RSA_padding_add_PKCS1_PSS;
1987+RSA_padding_add_PKCS1_type_1;
1988+RSA_padding_add_PKCS1_type_2;
1989+RSA_padding_add_SSLv23;
1990+RSA_padding_add_X931;
1991+RSA_padding_add_none;
1992+RSA_padding_check_PKCS1_OAEP;
1993+RSA_padding_check_PKCS1_type_1;
1994+RSA_padding_check_PKCS1_type_2;
1995+RSA_padding_check_SSLv23;
1996+RSA_padding_check_X931;
1997+RSA_padding_check_none;
1998+RSA_print;
1999+RSA_print_fp;
2000+RSA_private_decrypt;
2001+RSA_private_encrypt;
2002+RSA_public_decrypt;
2003+RSA_public_encrypt;
2004+RSA_set_default_method;
2005+RSA_set_ex_data;
2006+RSA_set_method;
2007+RSA_setup_blinding;
2008+RSA_sign;
2009+RSA_sign_ASN1_OCTET_STRING;
2010+RSA_size;
2011+RSA_up_ref;
2012+RSA_verify;
2013+RSA_verify_ASN1_OCTET_STRING;
2014+RSA_verify_PKCS1_PSS;
2015+RSA_version;
2016+SHA;
2017+SHA1;
2018+SHA1_Final;
2019+SHA1_Init;
2020+SHA1_Transform;
2021+SHA1_Update;
2022+SHA1_version;
2023+SHA224;
2024+SHA224_Final;
2025+SHA224_Init;
2026+SHA224_Update;
2027+SHA256;
2028+SHA256_Final;
2029+SHA256_Init;
2030+SHA256_Transform;
2031+SHA256_Update;
2032+SHA256_version;
2033+SHA384;
2034+SHA384_Final;
2035+SHA384_Init;
2036+SHA384_Update;
2037+SHA512;
2038+SHA512_Final;
2039+SHA512_Init;
2040+SHA512_Transform;
2041+SHA512_Update;
2042+SHA512_version;
2043+SHA_Final;
2044+SHA_Init;
2045+SHA_Transform;
2046+SHA_Update;
2047+SHA_version;
2048+SMIME_crlf_copy;
2049+SMIME_read_PKCS7;
2050+SMIME_text;
2051+SMIME_write_PKCS7;
2052+SSLeay;
2053+SSLeay_version;
2054+STACK_version;
2055+STORE_ATTR_INFO_compare;
2056+STORE_ATTR_INFO_free;
2057+STORE_ATTR_INFO_get0_cstr;
2058+STORE_ATTR_INFO_get0_dn;
2059+STORE_ATTR_INFO_get0_number;
2060+STORE_ATTR_INFO_get0_sha1str;
2061+STORE_ATTR_INFO_in;
2062+STORE_ATTR_INFO_in_ex;
2063+STORE_ATTR_INFO_in_range;
2064+STORE_ATTR_INFO_modify_cstr;
2065+STORE_ATTR_INFO_modify_dn;
2066+STORE_ATTR_INFO_modify_number;
2067+STORE_ATTR_INFO_modify_sha1str;
2068+STORE_ATTR_INFO_new;
2069+STORE_ATTR_INFO_set_cstr;
2070+STORE_ATTR_INFO_set_dn;
2071+STORE_ATTR_INFO_set_number;
2072+STORE_ATTR_INFO_set_sha1str;
2073+STORE_Memory;
2074+STORE_OBJECT_free;
2075+STORE_OBJECT_new;
2076+STORE_attr_sizes;
2077+STORE_create_method;
2078+STORE_ctrl;
2079+STORE_delete_arbitrary;
2080+STORE_delete_certificate;
2081+STORE_delete_crl;
2082+STORE_delete_number;
2083+STORE_delete_private_key;
2084+STORE_delete_public_key;
2085+STORE_destroy_method;
2086+STORE_free;
2087+STORE_generate_crl;
2088+STORE_generate_key;
2089+STORE_get_arbitrary;
2090+STORE_get_certificate;
2091+STORE_get_crl;
2092+STORE_get_ex_data;
2093+STORE_get_ex_new_index;
2094+STORE_get_method;
2095+STORE_get_number;
2096+STORE_get_private_key;
2097+STORE_get_public_key;
2098+STORE_list_certificate_end;
2099+STORE_list_certificate_endp;
2100+STORE_list_certificate_next;
2101+STORE_list_certificate_start;
2102+STORE_list_crl_end;
2103+STORE_list_crl_endp;
2104+STORE_list_crl_next;
2105+STORE_list_crl_start;
2106+STORE_list_private_key_end;
2107+STORE_list_private_key_endp;
2108+STORE_list_private_key_next;
2109+STORE_list_private_key_start;
2110+STORE_list_public_key_end;
2111+STORE_list_public_key_endp;
2112+STORE_list_public_key_next;
2113+STORE_list_public_key_start;
2114+STORE_method_get_cleanup_function;
2115+STORE_method_get_ctrl_function;
2116+STORE_method_get_delete_function;
2117+STORE_method_get_generate_function;
2118+STORE_method_get_get_function;
2119+STORE_method_get_initialise_function;
2120+STORE_method_get_list_end_function;
2121+STORE_method_get_list_next_function;
2122+STORE_method_get_list_start_function;
2123+STORE_method_get_lock_store_function;
2124+STORE_method_get_modify_function;
2125+STORE_method_get_revoke_function;
2126+STORE_method_get_store_function;
2127+STORE_method_get_unlock_store_function;
2128+STORE_method_get_update_store_function;
2129+STORE_method_set_cleanup_function;
2130+STORE_method_set_ctrl_function;
2131+STORE_method_set_delete_function;
2132+STORE_method_set_generate_function;
2133+STORE_method_set_get_function;
2134+STORE_method_set_initialise_function;
2135+STORE_method_set_list_end_function;
2136+STORE_method_set_list_next_function;
2137+STORE_method_set_list_start_function;
2138+STORE_method_set_lock_store_function;
2139+STORE_method_set_modify_function;
2140+STORE_method_set_revoke_function;
2141+STORE_method_set_store_function;
2142+STORE_method_set_unlock_store_function;
2143+STORE_method_set_update_store_function;
2144+STORE_modify_arbitrary;
2145+STORE_modify_certificate;
2146+STORE_modify_crl;
2147+STORE_modify_number;
2148+STORE_modify_private_key;
2149+STORE_modify_public_key;
2150+STORE_new_engine;
2151+STORE_new_method;
2152+STORE_object_type_string;
2153+STORE_param_sizes;
2154+STORE_parse_attrs_end;
2155+STORE_parse_attrs_endp;
2156+STORE_parse_attrs_next;
2157+STORE_parse_attrs_start;
2158+STORE_revoke_certificate;
2159+STORE_revoke_private_key;
2160+STORE_revoke_public_key;
2161+STORE_set_ex_data;
2162+STORE_set_method;
2163+STORE_store_arbitrary;
2164+STORE_store_certificate;
2165+STORE_store_crl;
2166+STORE_store_number;
2167+STORE_store_private_key;
2168+STORE_store_public_key;
2169+SXNETID_free;
2170+SXNETID_it;
2171+SXNETID_new;
2172+SXNET_add_id_INTEGER;
2173+SXNET_add_id_asc;
2174+SXNET_add_id_ulong;
2175+SXNET_free;
2176+SXNET_get_id_INTEGER;
2177+SXNET_get_id_asc;
2178+SXNET_get_id_ulong;
2179+SXNET_it;
2180+SXNET_new;
2181+TXT_DB_create_index;
2182+TXT_DB_free;
2183+TXT_DB_get_by_index;
2184+TXT_DB_insert;
2185+TXT_DB_read;
2186+TXT_DB_version;
2187+TXT_DB_write;
2188+UI_OpenSSL;
2189+UI_UTIL_read_pw;
2190+UI_UTIL_read_pw_string;
2191+UI_add_error_string;
2192+UI_add_info_string;
2193+UI_add_input_boolean;
2194+UI_add_input_string;
2195+UI_add_user_data;
2196+UI_add_verify_string;
2197+UI_construct_prompt;
2198+UI_create_method;
2199+UI_ctrl;
2200+UI_destroy_method;
2201+UI_dup_error_string;
2202+UI_dup_info_string;
2203+UI_dup_input_boolean;
2204+UI_dup_input_string;
2205+UI_dup_verify_string;
2206+UI_free;
2207+UI_get0_action_string;
2208+UI_get0_output_string;
2209+UI_get0_result;
2210+UI_get0_result_string;
2211+UI_get0_test_string;
2212+UI_get0_user_data;
2213+UI_get_default_method;
2214+UI_get_ex_data;
2215+UI_get_ex_new_index;
2216+UI_get_input_flags;
2217+UI_get_method;
2218+UI_get_result_maxsize;
2219+UI_get_result_minsize;
2220+UI_get_string_type;
2221+UI_method_get_closer;
2222+UI_method_get_flusher;
2223+UI_method_get_opener;
2224+UI_method_get_reader;
2225+UI_method_get_writer;
2226+UI_method_set_closer;
2227+UI_method_set_flusher;
2228+UI_method_set_opener;
2229+UI_method_set_reader;
2230+UI_method_set_writer;
2231+UI_new;
2232+UI_new_method;
2233+UI_process;
2234+UI_set_default_method;
2235+UI_set_ex_data;
2236+UI_set_method;
2237+UI_set_result;
2238+USERNOTICE_free;
2239+USERNOTICE_it;
2240+USERNOTICE_new;
2241+UTF8_getc;
2242+UTF8_putc;
2243+X509V3_EXT_CRL_add_conf;
2244+X509V3_EXT_CRL_add_nconf;
2245+X509V3_EXT_REQ_add_conf;
2246+X509V3_EXT_REQ_add_nconf;
2247+X509V3_EXT_add;
2248+X509V3_EXT_add_alias;
2249+X509V3_EXT_add_conf;
2250+X509V3_EXT_add_list;
2251+X509V3_EXT_add_nconf;
2252+X509V3_EXT_add_nconf_sk;
2253+X509V3_EXT_cleanup;
2254+X509V3_EXT_conf;
2255+X509V3_EXT_conf_nid;
2256+X509V3_EXT_d2i;
2257+X509V3_EXT_get;
2258+X509V3_EXT_get_nid;
2259+X509V3_EXT_i2d;
2260+X509V3_EXT_nconf;
2261+X509V3_EXT_nconf_nid;
2262+X509V3_EXT_print;
2263+X509V3_EXT_print_fp;
2264+X509V3_EXT_val_prn;
2265+X509V3_NAME_from_section;
2266+X509V3_add1_i2d;
2267+X509V3_add_standard_extensions;
2268+X509V3_add_value;
2269+X509V3_add_value_bool;
2270+X509V3_add_value_bool_nf;
2271+X509V3_add_value_int;
2272+X509V3_add_value_uchar;
2273+X509V3_conf_free;
2274+X509V3_extensions_print;
2275+X509V3_get_d2i;
2276+X509V3_get_section;
2277+X509V3_get_string;
2278+X509V3_get_value_bool;
2279+X509V3_get_value_int;
2280+X509V3_parse_list;
2281+X509V3_section_free;
2282+X509V3_set_conf_lhash;
2283+X509V3_set_ctx;
2284+X509V3_set_nconf;
2285+X509V3_string_free;
2286+X509_ALGOR_dup;
2287+X509_ALGOR_free;
2288+X509_ALGOR_it;
2289+X509_ALGOR_new;
2290+X509_ATTRIBUTE_SET_it;
2291+X509_ATTRIBUTE_count;
2292+X509_ATTRIBUTE_create;
2293+X509_ATTRIBUTE_create_by_NID;
2294+X509_ATTRIBUTE_create_by_OBJ;
2295+X509_ATTRIBUTE_create_by_txt;
2296+X509_ATTRIBUTE_dup;
2297+X509_ATTRIBUTE_free;
2298+X509_ATTRIBUTE_get0_data;
2299+X509_ATTRIBUTE_get0_object;
2300+X509_ATTRIBUTE_get0_type;
2301+X509_ATTRIBUTE_it;
2302+X509_ATTRIBUTE_new;
2303+X509_ATTRIBUTE_set1_data;
2304+X509_ATTRIBUTE_set1_object;
2305+X509_CERT_AUX_free;
2306+X509_CERT_AUX_it;
2307+X509_CERT_AUX_new;
2308+X509_CERT_AUX_print;
2309+X509_CERT_PAIR_free;
2310+X509_CERT_PAIR_it;
2311+X509_CERT_PAIR_new;
2312+X509_CINF_free;
2313+X509_CINF_it;
2314+X509_CINF_new;
2315+X509_CRL_INFO_free;
2316+X509_CRL_INFO_it;
2317+X509_CRL_INFO_new;
2318+X509_CRL_add0_revoked;
2319+X509_CRL_add1_ext_i2d;
2320+X509_CRL_add_ext;
2321+X509_CRL_cmp;
2322+X509_CRL_delete_ext;
2323+X509_CRL_digest;
2324+X509_CRL_dup;
2325+X509_CRL_free;
2326+X509_CRL_get_ext;
2327+X509_CRL_get_ext_by_NID;
2328+X509_CRL_get_ext_by_OBJ;
2329+X509_CRL_get_ext_by_critical;
2330+X509_CRL_get_ext_count;
2331+X509_CRL_get_ext_d2i;
2332+X509_CRL_it;
2333+X509_CRL_new;
2334+X509_CRL_print;
2335+X509_CRL_print_fp;
2336+X509_CRL_set_issuer_name;
2337+X509_CRL_set_lastUpdate;
2338+X509_CRL_set_nextUpdate;
2339+X509_CRL_set_version;
2340+X509_CRL_sign;
2341+X509_CRL_sort;
2342+X509_CRL_verify;
2343+X509_EXTENSION_create_by_NID;
2344+X509_EXTENSION_create_by_OBJ;
2345+X509_EXTENSION_dup;
2346+X509_EXTENSION_free;
2347+X509_EXTENSION_get_critical;
2348+X509_EXTENSION_get_data;
2349+X509_EXTENSION_get_object;
2350+X509_EXTENSION_it;
2351+X509_EXTENSION_new;
2352+X509_EXTENSION_set_critical;
2353+X509_EXTENSION_set_data;
2354+X509_EXTENSION_set_object;
2355+X509_INFO_free;
2356+X509_INFO_new;
2357+X509_LOOKUP_by_alias;
2358+X509_LOOKUP_by_fingerprint;
2359+X509_LOOKUP_by_issuer_serial;
2360+X509_LOOKUP_by_subject;
2361+X509_LOOKUP_ctrl;
2362+X509_LOOKUP_file;
2363+X509_LOOKUP_free;
2364+X509_LOOKUP_hash_dir;
2365+X509_LOOKUP_init;
2366+X509_LOOKUP_new;
2367+X509_LOOKUP_shutdown;
2368+X509_NAME_ENTRIES_it;
2369+X509_NAME_ENTRY_create_by_NID;
2370+X509_NAME_ENTRY_create_by_OBJ;
2371+X509_NAME_ENTRY_create_by_txt;
2372+X509_NAME_ENTRY_dup;
2373+X509_NAME_ENTRY_free;
2374+X509_NAME_ENTRY_get_data;
2375+X509_NAME_ENTRY_get_object;
2376+X509_NAME_ENTRY_it;
2377+X509_NAME_ENTRY_new;
2378+X509_NAME_ENTRY_set_data;
2379+X509_NAME_ENTRY_set_object;
2380+X509_NAME_INTERNAL_it;
2381+X509_NAME_add_entry;
2382+X509_NAME_add_entry_by_NID;
2383+X509_NAME_add_entry_by_OBJ;
2384+X509_NAME_add_entry_by_txt;
2385+X509_NAME_cmp;
2386+X509_NAME_delete_entry;
2387+X509_NAME_digest;
2388+X509_NAME_dup;
2389+X509_NAME_entry_count;
2390+X509_NAME_free;
2391+X509_NAME_get_entry;
2392+X509_NAME_get_index_by_NID;
2393+X509_NAME_get_index_by_OBJ;
2394+X509_NAME_get_text_by_NID;
2395+X509_NAME_get_text_by_OBJ;
2396+X509_NAME_hash;
2397+X509_NAME_it;
2398+X509_NAME_new;
2399+X509_NAME_oneline;
2400+X509_NAME_print;
2401+X509_NAME_print_ex;
2402+X509_NAME_print_ex_fp;
2403+X509_NAME_set;
2404+X509_OBJECT_free_contents;
2405+X509_OBJECT_idx_by_subject;
2406+X509_OBJECT_retrieve_by_subject;
2407+X509_OBJECT_retrieve_match;
2408+X509_OBJECT_up_ref_count;
2409+X509_PKEY_free;
2410+X509_PKEY_new;
2411+X509_POLICY_NODE_print;
2412+X509_PUBKEY_free;
2413+X509_PUBKEY_get;
2414+X509_PUBKEY_it;
2415+X509_PUBKEY_new;
2416+X509_PUBKEY_set;
2417+X509_PURPOSE_add;
2418+X509_PURPOSE_cleanup;
2419+X509_PURPOSE_get0;
2420+X509_PURPOSE_get0_name;
2421+X509_PURPOSE_get0_sname;
2422+X509_PURPOSE_get_by_id;
2423+X509_PURPOSE_get_by_sname;
2424+X509_PURPOSE_get_count;
2425+X509_PURPOSE_get_id;
2426+X509_PURPOSE_get_trust;
2427+X509_PURPOSE_set;
2428+X509_REQ_INFO_free;
2429+X509_REQ_INFO_it;
2430+X509_REQ_INFO_new;
2431+X509_REQ_add1_attr;
2432+X509_REQ_add1_attr_by_NID;
2433+X509_REQ_add1_attr_by_OBJ;
2434+X509_REQ_add1_attr_by_txt;
2435+X509_REQ_add_extensions;
2436+X509_REQ_add_extensions_nid;
2437+X509_REQ_check_private_key;
2438+X509_REQ_delete_attr;
2439+X509_REQ_digest;
2440+X509_REQ_dup;
2441+X509_REQ_extension_nid;
2442+X509_REQ_free;
2443+X509_REQ_get1_email;
2444+X509_REQ_get_attr;
2445+X509_REQ_get_attr_by_NID;
2446+X509_REQ_get_attr_by_OBJ;
2447+X509_REQ_get_attr_count;
2448+X509_REQ_get_extension_nids;
2449+X509_REQ_get_extensions;
2450+X509_REQ_get_pubkey;
2451+X509_REQ_it;
2452+X509_REQ_new;
2453+X509_REQ_print;
2454+X509_REQ_print_ex;
2455+X509_REQ_print_fp;
2456+X509_REQ_set_extension_nids;
2457+X509_REQ_set_pubkey;
2458+X509_REQ_set_subject_name;
2459+X509_REQ_set_version;
2460+X509_REQ_sign;
2461+X509_REQ_to_X509;
2462+X509_REQ_verify;
2463+X509_REVOKED_add1_ext_i2d;
2464+X509_REVOKED_add_ext;
2465+X509_REVOKED_delete_ext;
2466+X509_REVOKED_free;
2467+X509_REVOKED_get_ext;
2468+X509_REVOKED_get_ext_by_NID;
2469+X509_REVOKED_get_ext_by_OBJ;
2470+X509_REVOKED_get_ext_by_critical;
2471+X509_REVOKED_get_ext_count;
2472+X509_REVOKED_get_ext_d2i;
2473+X509_REVOKED_it;
2474+X509_REVOKED_new;
2475+X509_REVOKED_set_revocationDate;
2476+X509_REVOKED_set_serialNumber;
2477+X509_SIG_free;
2478+X509_SIG_it;
2479+X509_SIG_new;
2480+X509_STORE_CTX_cleanup;
2481+X509_STORE_CTX_free;
2482+X509_STORE_CTX_get0_param;
2483+X509_STORE_CTX_get0_policy_tree;
2484+X509_STORE_CTX_get1_chain;
2485+X509_STORE_CTX_get1_issuer;
2486+X509_STORE_CTX_get_chain;
2487+X509_STORE_CTX_get_current_cert;
2488+X509_STORE_CTX_get_error;
2489+X509_STORE_CTX_get_error_depth;
2490+X509_STORE_CTX_get_ex_data;
2491+X509_STORE_CTX_get_ex_new_index;
2492+X509_STORE_CTX_get_explicit_policy;
2493+X509_STORE_CTX_init;
2494+X509_STORE_CTX_new;
2495+X509_STORE_CTX_purpose_inherit;
2496+X509_STORE_CTX_set0_crls;
2497+X509_STORE_CTX_set0_param;
2498+X509_STORE_CTX_set_cert;
2499+X509_STORE_CTX_set_chain;
2500+X509_STORE_CTX_set_default;
2501+X509_STORE_CTX_set_depth;
2502+X509_STORE_CTX_set_error;
2503+X509_STORE_CTX_set_ex_data;
2504+X509_STORE_CTX_set_flags;
2505+X509_STORE_CTX_set_purpose;
2506+X509_STORE_CTX_set_time;
2507+X509_STORE_CTX_set_trust;
2508+X509_STORE_CTX_set_verify_cb;
2509+X509_STORE_CTX_trusted_stack;
2510+X509_STORE_add_cert;
2511+X509_STORE_add_crl;
2512+X509_STORE_add_lookup;
2513+X509_STORE_free;
2514+X509_STORE_get_by_subject;
2515+X509_STORE_load_locations;
2516+X509_STORE_new;
2517+X509_STORE_set1_param;
2518+X509_STORE_set_default_paths;
2519+X509_STORE_set_depth;
2520+X509_STORE_set_flags;
2521+X509_STORE_set_purpose;
2522+X509_STORE_set_trust;
2523+X509_TRUST_add;
2524+X509_TRUST_cleanup;
2525+X509_TRUST_get0;
2526+X509_TRUST_get0_name;
2527+X509_TRUST_get_by_id;
2528+X509_TRUST_get_count;
2529+X509_TRUST_get_flags;
2530+X509_TRUST_get_trust;
2531+X509_TRUST_set;
2532+X509_TRUST_set_default;
2533+X509_VAL_free;
2534+X509_VAL_it;
2535+X509_VAL_new;
2536+X509_VERIFY_PARAM_add0_policy;
2537+X509_VERIFY_PARAM_add0_table;
2538+X509_VERIFY_PARAM_clear_flags;
2539+X509_VERIFY_PARAM_free;
2540+X509_VERIFY_PARAM_get_depth;
2541+X509_VERIFY_PARAM_get_flags;
2542+X509_VERIFY_PARAM_inherit;
2543+X509_VERIFY_PARAM_lookup;
2544+X509_VERIFY_PARAM_new;
2545+X509_VERIFY_PARAM_set1;
2546+X509_VERIFY_PARAM_set1_name;
2547+X509_VERIFY_PARAM_set1_policies;
2548+X509_VERIFY_PARAM_set_depth;
2549+X509_VERIFY_PARAM_set_flags;
2550+X509_VERIFY_PARAM_set_purpose;
2551+X509_VERIFY_PARAM_set_time;
2552+X509_VERIFY_PARAM_set_trust;
2553+X509_VERIFY_PARAM_table_cleanup;
2554+X509_add1_ext_i2d;
2555+X509_add1_reject_object;
2556+X509_add1_trust_object;
2557+X509_add_ext;
2558+X509_alias_get0;
2559+X509_alias_set1;
2560+X509_asn1_meth;
2561+X509_certificate_type;
2562+X509_check_ca;
2563+X509_check_issued;
2564+X509_check_private_key;
2565+X509_check_purpose;
2566+X509_check_trust;
2567+X509_cmp;
2568+X509_cmp_current_time;
2569+X509_cmp_time;
2570+X509_delete_ext;
2571+X509_digest;
2572+X509_dup;
2573+X509_email_free;
2574+X509_find_by_issuer_and_serial;
2575+X509_find_by_subject;
2576+X509_free;
2577+X509_get0_pubkey_bitstr;
2578+X509_get1_email;
2579+X509_get_default_cert_area;
2580+X509_get_default_cert_dir;
2581+X509_get_default_cert_dir_env;
2582+X509_get_default_cert_file;
2583+X509_get_default_cert_file_env;
2584+X509_get_default_private_dir;
2585+X509_get_ex_data;
2586+X509_get_ex_new_index;
2587+X509_get_ext;
2588+X509_get_ext_by_NID;
2589+X509_get_ext_by_OBJ;
2590+X509_get_ext_by_critical;
2591+X509_get_ext_count;
2592+X509_get_ext_d2i;
2593+X509_get_issuer_name;
2594+X509_get_pubkey;
2595+X509_get_pubkey_parameters;
2596+X509_get_serialNumber;
2597+X509_get_subject_name;
2598+X509_gmtime_adj;
2599+X509_issuer_and_serial_cmp;
2600+X509_issuer_and_serial_hash;
2601+X509_issuer_name_cmp;
2602+X509_issuer_name_hash;
2603+X509_it;
2604+X509_keyid_get0;
2605+X509_keyid_set1;
2606+X509_load_cert_crl_file;
2607+X509_load_cert_file;
2608+X509_load_crl_file;
2609+X509_new;
2610+X509_ocspid_print;
2611+X509_policy_check;
2612+X509_policy_level_get0_node;
2613+X509_policy_level_node_count;
2614+X509_policy_node_get0_parent;
2615+X509_policy_node_get0_policy;
2616+X509_policy_node_get0_qualifiers;
2617+X509_policy_tree_free;
2618+X509_policy_tree_get0_level;
2619+X509_policy_tree_get0_policies;
2620+X509_policy_tree_get0_user_policies;
2621+X509_policy_tree_level_count;
2622+X509_print;
2623+X509_print_ex;
2624+X509_print_ex_fp;
2625+X509_print_fp;
2626+X509_pubkey_digest;
2627+X509_reject_clear;
2628+X509_set_ex_data;
2629+X509_set_issuer_name;
2630+X509_set_notAfter;
2631+X509_set_notBefore;
2632+X509_set_pubkey;
2633+X509_set_serialNumber;
2634+X509_set_subject_name;
2635+X509_set_version;
2636+X509_sign;
2637+X509_signature_print;
2638+X509_subject_name_cmp;
2639+X509_subject_name_hash;
2640+X509_supported_extension;
2641+X509_time_adj;
2642+X509_to_X509_REQ;
2643+X509_trust_clear;
2644+X509_verify;
2645+X509_verify_cert;
2646+X509_verify_cert_error_string;
2647+X509_version;
2648+X509at_add1_attr;
2649+X509at_add1_attr_by_NID;
2650+X509at_add1_attr_by_OBJ;
2651+X509at_add1_attr_by_txt;
2652+X509at_delete_attr;
2653+X509at_get_attr;
2654+X509at_get_attr_by_NID;
2655+X509at_get_attr_by_OBJ;
2656+X509at_get_attr_count;
2657+X509v3_add_ext;
2658+X509v3_delete_ext;
2659+X509v3_get_ext;
2660+X509v3_get_ext_by_NID;
2661+X509v3_get_ext_by_OBJ;
2662+X509v3_get_ext_by_critical;
2663+X509v3_get_ext_count;
2664+X9_62_CHARACTERISTIC_TWO_free;
2665+X9_62_CHARACTERISTIC_TWO_it;
2666+X9_62_CHARACTERISTIC_TWO_new;
2667+X9_62_CURVE_it;
2668+X9_62_FIELDID_it;
2669+X9_62_PENTANOMIAL_free;
2670+X9_62_PENTANOMIAL_it;
2671+X9_62_PENTANOMIAL_new;
2672+ZLONG_it;
2673+_CONF_add_string;
2674+_CONF_free_data;
2675+_CONF_get_section;
2676+_CONF_get_section_values;
2677+_CONF_get_string;
2678+_CONF_new_data;
2679+_CONF_new_section;
2680+_DYNAMIC;
2681+_GLOBAL_OFFSET_TABLE_;
2682+_PROCEDURE_LINKAGE_TABLE_;
2683+_des_crypt;
2684+_edata;
2685+_end;
2686+_etext;
2687+_fini;
2688+_init;
2689+_lib_version;
2690+_ossl_096_des_random_seed;
2691+_ossl_old_crypt;
2692+_ossl_old_des_cbc_cksum;
2693+_ossl_old_des_cbc_encrypt;
2694+_ossl_old_des_cfb64_encrypt;
2695+_ossl_old_des_cfb_encrypt;
2696+_ossl_old_des_crypt;
2697+_ossl_old_des_decrypt3;
2698+_ossl_old_des_ecb3_encrypt;
2699+_ossl_old_des_ecb_encrypt;
2700+_ossl_old_des_ede3_cbc_encrypt;
2701+_ossl_old_des_ede3_cfb64_encrypt;
2702+_ossl_old_des_ede3_ofb64_encrypt;
2703+_ossl_old_des_enc_read;
2704+_ossl_old_des_enc_write;
2705+_ossl_old_des_encrypt;
2706+_ossl_old_des_encrypt2;
2707+_ossl_old_des_encrypt3;
2708+_ossl_old_des_fcrypt;
2709+_ossl_old_des_is_weak_key;
2710+_ossl_old_des_key_sched;
2711+_ossl_old_des_ncbc_encrypt;
2712+_ossl_old_des_ofb64_encrypt;
2713+_ossl_old_des_ofb_encrypt;
2714+_ossl_old_des_options;
2715+_ossl_old_des_pcbc_encrypt;
2716+_ossl_old_des_quad_cksum;
2717+_ossl_old_des_random_key;
2718+_ossl_old_des_random_seed;
2719+_ossl_old_des_read_2passwords;
2720+_ossl_old_des_read_password;
2721+_ossl_old_des_read_pw;
2722+_ossl_old_des_read_pw_string;
2723+_ossl_old_des_set_key;
2724+_ossl_old_des_set_odd_parity;
2725+_ossl_old_des_string_to_2keys;
2726+_ossl_old_des_string_to_key;
2727+_ossl_old_des_xcbc_encrypt;
2728+_ossl_old_des_xwhite_in2out;
2729+_shadow_DES_check_key;
2730+_shadow_DES_rw_mode;
2731+a2d_ASN1_OBJECT;
2732+a2i_ASN1_ENUMERATED;
2733+a2i_ASN1_INTEGER;
2734+a2i_ASN1_STRING;
2735+a2i_IPADDRESS;
2736+a2i_IPADDRESS_NC;
2737+a2i_ipadd;
2738+asc2uni;
2739+asn1_Finish;
2740+asn1_GetSequence;
2741+asn1_add_error;
2742+asn1_const_Finish;
2743+asn1_do_adb;
2744+asn1_do_lock;
2745+asn1_enc_free;
2746+asn1_enc_init;
2747+asn1_enc_restore;
2748+asn1_enc_save;
2749+asn1_ex_c2i;
2750+asn1_ex_i2c;
2751+asn1_get_choice_selector;
2752+asn1_get_field_ptr;
2753+asn1_primitive_clear;
2754+asn1_set_choice_selector;
2755+bn_add_part_words;
2756+bn_add_words;
2757+bn_cmp_part_words;
2758+bn_cmp_words;
2759+bn_div_words;
2760+bn_dup_expand;
2761+bn_expand2;
2762+bn_mul_add_words;
2763+bn_mul_comba4;
2764+bn_mul_comba8;
2765+bn_mul_high;
2766+bn_mul_low_normal;
2767+bn_mul_low_recursive;
2768+bn_mul_normal;
2769+bn_mul_part_recursive;
2770+bn_mul_recursive;
2771+bn_mul_words;
2772+bn_sqr_comba4;
2773+bn_sqr_comba8;
2774+bn_sqr_normal;
2775+bn_sqr_recursive;
2776+bn_sqr_words;
2777+bn_sub_part_words;
2778+bn_sub_words;
2779+c2i_ASN1_BIT_STRING;
2780+c2i_ASN1_INTEGER;
2781+c2i_ASN1_OBJECT;
2782+cleanse_ctr;
2783+d2i_ACCESS_DESCRIPTION;
2784+d2i_ASN1_BIT_STRING;
2785+d2i_ASN1_BMPSTRING;
2786+d2i_ASN1_BOOLEAN;
2787+d2i_ASN1_ENUMERATED;
2788+d2i_ASN1_GENERALIZEDTIME;
2789+d2i_ASN1_GENERALSTRING;
2790+d2i_ASN1_HEADER;
2791+d2i_ASN1_IA5STRING;
2792+d2i_ASN1_INTEGER;
2793+d2i_ASN1_NULL;
2794+d2i_ASN1_OBJECT;
2795+d2i_ASN1_OCTET_STRING;
2796+d2i_ASN1_PRINTABLE;
2797+d2i_ASN1_PRINTABLESTRING;
2798+d2i_ASN1_SET;
2799+d2i_ASN1_T61STRING;
2800+d2i_ASN1_TIME;
2801+d2i_ASN1_TYPE;
2802+d2i_ASN1_UINTEGER;
2803+d2i_ASN1_UNIVERSALSTRING;
2804+d2i_ASN1_UTCTIME;
2805+d2i_ASN1_UTF8STRING;
2806+d2i_ASN1_VISIBLESTRING;
2807+d2i_ASN1_bytes;
2808+d2i_ASN1_type_bytes;
2809+d2i_AUTHORITY_INFO_ACCESS;
2810+d2i_AUTHORITY_KEYID;
2811+d2i_AutoPrivateKey;
2812+d2i_BASIC_CONSTRAINTS;
2813+d2i_CERTIFICATEPOLICIES;
2814+d2i_CRL_DIST_POINTS;
2815+d2i_DHparams;
2816+d2i_DIRECTORYSTRING;
2817+d2i_DISPLAYTEXT;
2818+d2i_DIST_POINT;
2819+d2i_DIST_POINT_NAME;
2820+d2i_DSAPrivateKey;
2821+d2i_DSAPrivateKey_bio;
2822+d2i_DSAPrivateKey_fp;
2823+d2i_DSAPublicKey;
2824+d2i_DSA_PUBKEY;
2825+d2i_DSA_PUBKEY_bio;
2826+d2i_DSA_PUBKEY_fp;
2827+d2i_DSA_SIG;
2828+d2i_DSAparams;
2829+d2i_ECDSA_SIG;
2830+d2i_ECPKPARAMETERS;
2831+d2i_ECPKParameters;
2832+d2i_ECParameters;
2833+d2i_ECPrivateKey;
2834+d2i_ECPrivateKey_bio;
2835+d2i_ECPrivateKey_fp;
2836+d2i_EC_PRIVATEKEY;
2837+d2i_EC_PUBKEY;
2838+d2i_EC_PUBKEY_bio;
2839+d2i_EC_PUBKEY_fp;
2840+d2i_EDIPARTYNAME;
2841+d2i_EXTENDED_KEY_USAGE;
2842+d2i_GENERAL_NAME;
2843+d2i_GENERAL_NAMES;
2844+d2i_KRB5_APREQ;
2845+d2i_KRB5_APREQBODY;
2846+d2i_KRB5_AUTHDATA;
2847+d2i_KRB5_AUTHENT;
2848+d2i_KRB5_AUTHENTBODY;
2849+d2i_KRB5_CHECKSUM;
2850+d2i_KRB5_ENCDATA;
2851+d2i_KRB5_ENCKEY;
2852+d2i_KRB5_PRINCNAME;
2853+d2i_KRB5_TICKET;
2854+d2i_KRB5_TKTBODY;
2855+d2i_NETSCAPE_CERT_SEQUENCE;
2856+d2i_NETSCAPE_ENCRYPTED_PKEY;
2857+d2i_NETSCAPE_PKEY;
2858+d2i_NETSCAPE_SPKAC;
2859+d2i_NETSCAPE_SPKI;
2860+d2i_NOTICEREF;
2861+d2i_Netscape_RSA;
2862+d2i_OCSP_BASICRESP;
2863+d2i_OCSP_CERTID;
2864+d2i_OCSP_CERTSTATUS;
2865+d2i_OCSP_CRLID;
2866+d2i_OCSP_ONEREQ;
2867+d2i_OCSP_REQINFO;
2868+d2i_OCSP_REQUEST;
2869+d2i_OCSP_RESPBYTES;
2870+d2i_OCSP_RESPDATA;
2871+d2i_OCSP_RESPID;
2872+d2i_OCSP_RESPONSE;
2873+d2i_OCSP_REVOKEDINFO;
2874+d2i_OCSP_SERVICELOC;
2875+d2i_OCSP_SIGNATURE;
2876+d2i_OCSP_SINGLERESP;
2877+d2i_OTHERNAME;
2878+d2i_PBE2PARAM;
2879+d2i_PBEPARAM;
2880+d2i_PBKDF2PARAM;
2881+d2i_PKCS12;
2882+d2i_PKCS12_BAGS;
2883+d2i_PKCS12_MAC_DATA;
2884+d2i_PKCS12_SAFEBAG;
2885+d2i_PKCS12_bio;
2886+d2i_PKCS12_fp;
2887+d2i_PKCS7;
2888+d2i_PKCS7_DIGEST;
2889+d2i_PKCS7_ENCRYPT;
2890+d2i_PKCS7_ENC_CONTENT;
2891+d2i_PKCS7_ENVELOPE;
2892+d2i_PKCS7_ISSUER_AND_SERIAL;
2893+d2i_PKCS7_RECIP_INFO;
2894+d2i_PKCS7_SIGNED;
2895+d2i_PKCS7_SIGNER_INFO;
2896+d2i_PKCS7_SIGN_ENVELOPE;
2897+d2i_PKCS7_bio;
2898+d2i_PKCS7_fp;
2899+d2i_PKCS8PrivateKey_bio;
2900+d2i_PKCS8PrivateKey_fp;
2901+d2i_PKCS8_PRIV_KEY_INFO;
2902+d2i_PKCS8_PRIV_KEY_INFO_bio;
2903+d2i_PKCS8_PRIV_KEY_INFO_fp;
2904+d2i_PKCS8_bio;
2905+d2i_PKCS8_fp;
2906+d2i_PKEY_USAGE_PERIOD;
2907+d2i_POLICYINFO;
2908+d2i_POLICYQUALINFO;
2909+d2i_PROXY_CERT_INFO_EXTENSION;
2910+d2i_PROXY_POLICY;
2911+d2i_PUBKEY;
2912+d2i_PUBKEY_bio;
2913+d2i_PUBKEY_fp;
2914+d2i_PrivateKey;
2915+d2i_PrivateKey_bio;
2916+d2i_PrivateKey_fp;
2917+d2i_PublicKey;
2918+d2i_RSAPrivateKey;
2919+d2i_RSAPrivateKey_bio;
2920+d2i_RSAPrivateKey_fp;
2921+d2i_RSAPublicKey;
2922+d2i_RSAPublicKey_bio;
2923+d2i_RSAPublicKey_fp;
2924+d2i_RSA_NET;
2925+d2i_RSA_PUBKEY;
2926+d2i_RSA_PUBKEY_bio;
2927+d2i_RSA_PUBKEY_fp;
2928+d2i_SXNET;
2929+d2i_SXNETID;
2930+d2i_USERNOTICE;
2931+d2i_X509;
2932+d2i_X509_ALGOR;
2933+d2i_X509_ATTRIBUTE;
2934+d2i_X509_AUX;
2935+d2i_X509_CERT_AUX;
2936+d2i_X509_CERT_PAIR;
2937+d2i_X509_CINF;
2938+d2i_X509_CRL;
2939+d2i_X509_CRL_INFO;
2940+d2i_X509_CRL_bio;
2941+d2i_X509_CRL_fp;
2942+d2i_X509_EXTENSION;
2943+d2i_X509_NAME;
2944+d2i_X509_NAME_ENTRY;
2945+d2i_X509_PKEY;
2946+d2i_X509_PUBKEY;
2947+d2i_X509_REQ;
2948+d2i_X509_REQ_INFO;
2949+d2i_X509_REQ_bio;
2950+d2i_X509_REQ_fp;
2951+d2i_X509_REVOKED;
2952+d2i_X509_SIG;
2953+d2i_X509_VAL;
2954+d2i_X509_bio;
2955+d2i_X509_fp;
2956+dsa_pub_internal_it;
2957+ec_GF2m_have_precompute_mult;
2958+ec_GF2m_precompute_mult;
2959+ec_GF2m_simple_add;
2960+ec_GF2m_simple_cmp;
2961+ec_GF2m_simple_dbl;
2962+ec_GF2m_simple_field_div;
2963+ec_GF2m_simple_field_mul;
2964+ec_GF2m_simple_field_sqr;
2965+ec_GF2m_simple_group_check_discriminant;
2966+ec_GF2m_simple_group_clear_finish;
2967+ec_GF2m_simple_group_copy;
2968+ec_GF2m_simple_group_finish;
2969+ec_GF2m_simple_group_get_curve;
2970+ec_GF2m_simple_group_get_degree;
2971+ec_GF2m_simple_group_init;
2972+ec_GF2m_simple_group_set_curve;
2973+ec_GF2m_simple_invert;
2974+ec_GF2m_simple_is_at_infinity;
2975+ec_GF2m_simple_is_on_curve;
2976+ec_GF2m_simple_make_affine;
2977+ec_GF2m_simple_mul;
2978+ec_GF2m_simple_oct2point;
2979+ec_GF2m_simple_point2oct;
2980+ec_GF2m_simple_point_clear_finish;
2981+ec_GF2m_simple_point_copy;
2982+ec_GF2m_simple_point_finish;
2983+ec_GF2m_simple_point_get_affine_coordinates;
2984+ec_GF2m_simple_point_init;
2985+ec_GF2m_simple_point_set_affine_coordinates;
2986+ec_GF2m_simple_point_set_to_infinity;
2987+ec_GF2m_simple_points_make_affine;
2988+ec_GF2m_simple_set_compressed_coordinates;
2989+ec_GFp_mont_field_decode;
2990+ec_GFp_mont_field_encode;
2991+ec_GFp_mont_field_mul;
2992+ec_GFp_mont_field_set_to_one;
2993+ec_GFp_mont_field_sqr;
2994+ec_GFp_mont_group_clear_finish;
2995+ec_GFp_mont_group_copy;
2996+ec_GFp_mont_group_finish;
2997+ec_GFp_mont_group_init;
2998+ec_GFp_mont_group_set_curve;
2999+ec_GFp_nist_field_mul;
3000+ec_GFp_nist_field_sqr;
3001+ec_GFp_nist_group_copy;
3002+ec_GFp_nist_group_set_curve;
3003+ec_GFp_simple_add;
3004+ec_GFp_simple_cmp;
3005+ec_GFp_simple_dbl;
3006+ec_GFp_simple_field_mul;
3007+ec_GFp_simple_field_sqr;
3008+ec_GFp_simple_get_Jprojective_coordinates_GFp;
3009+ec_GFp_simple_group_check_discriminant;
3010+ec_GFp_simple_group_clear_finish;
3011+ec_GFp_simple_group_copy;
3012+ec_GFp_simple_group_finish;
3013+ec_GFp_simple_group_get_curve;
3014+ec_GFp_simple_group_get_degree;
3015+ec_GFp_simple_group_init;
3016+ec_GFp_simple_group_set_curve;
3017+ec_GFp_simple_invert;
3018+ec_GFp_simple_is_at_infinity;
3019+ec_GFp_simple_is_on_curve;
3020+ec_GFp_simple_make_affine;
3021+ec_GFp_simple_oct2point;
3022+ec_GFp_simple_point2oct;
3023+ec_GFp_simple_point_clear_finish;
3024+ec_GFp_simple_point_copy;
3025+ec_GFp_simple_point_finish;
3026+ec_GFp_simple_point_get_affine_coordinates;
3027+ec_GFp_simple_point_init;
3028+ec_GFp_simple_point_set_affine_coordinates;
3029+ec_GFp_simple_point_set_to_infinity;
3030+ec_GFp_simple_points_make_affine;
3031+ec_GFp_simple_set_Jprojective_coordinates_GFp;
3032+ec_GFp_simple_set_compressed_coordinates;
3033+ec_wNAF_have_precompute_mult;
3034+ec_wNAF_mul;
3035+ec_wNAF_precompute_mult;
3036+ecdh_check;
3037+ecdsa_check;
3038+engine_cleanup_add_first;
3039+engine_cleanup_add_last;
3040+engine_free_util;
3041+engine_set_all_null;
3042+engine_table_cleanup;
3043+engine_table_register;
3044+engine_table_select;
3045+engine_table_unregister;
3046+engine_unlocked_finish;
3047+engine_unlocked_init;
3048+fcrypt_body;
3049+get_rfc2409_prime_1024;
3050+get_rfc2409_prime_768;
3051+get_rfc3526_prime_1536;
3052+get_rfc3526_prime_2048;
3053+get_rfc3526_prime_3072;
3054+get_rfc3526_prime_4096;
3055+get_rfc3526_prime_6144;
3056+get_rfc3526_prime_8192;
3057+hex_to_string;
3058+i2a_ACCESS_DESCRIPTION;
3059+i2a_ASN1_ENUMERATED;
3060+i2a_ASN1_INTEGER;
3061+i2a_ASN1_OBJECT;
3062+i2a_ASN1_STRING;
3063+i2c_ASN1_BIT_STRING;
3064+i2c_ASN1_INTEGER;
3065+i2d_ACCESS_DESCRIPTION;
3066+i2d_ASN1_BIT_STRING;
3067+i2d_ASN1_BMPSTRING;
3068+i2d_ASN1_BOOLEAN;
3069+i2d_ASN1_ENUMERATED;
3070+i2d_ASN1_GENERALIZEDTIME;
3071+i2d_ASN1_GENERALSTRING;
3072+i2d_ASN1_HEADER;
3073+i2d_ASN1_IA5STRING;
3074+i2d_ASN1_INTEGER;
3075+i2d_ASN1_NULL;
3076+i2d_ASN1_OBJECT;
3077+i2d_ASN1_OCTET_STRING;
3078+i2d_ASN1_PRINTABLE;
3079+i2d_ASN1_PRINTABLESTRING;
3080+i2d_ASN1_SET;
3081+i2d_ASN1_T61STRING;
3082+i2d_ASN1_TIME;
3083+i2d_ASN1_TYPE;
3084+i2d_ASN1_UNIVERSALSTRING;
3085+i2d_ASN1_UTCTIME;
3086+i2d_ASN1_UTF8STRING;
3087+i2d_ASN1_VISIBLESTRING;
3088+i2d_ASN1_bytes;
3089+i2d_AUTHORITY_INFO_ACCESS;
3090+i2d_AUTHORITY_KEYID;
3091+i2d_BASIC_CONSTRAINTS;
3092+i2d_CERTIFICATEPOLICIES;
3093+i2d_CRL_DIST_POINTS;
3094+i2d_DHparams;
3095+i2d_DIRECTORYSTRING;
3096+i2d_DISPLAYTEXT;
3097+i2d_DIST_POINT;
3098+i2d_DIST_POINT_NAME;
3099+i2d_DSAPrivateKey;
3100+i2d_DSAPrivateKey_bio;
3101+i2d_DSAPrivateKey_fp;
3102+i2d_DSAPublicKey;
3103+i2d_DSA_PUBKEY;
3104+i2d_DSA_PUBKEY_bio;
3105+i2d_DSA_PUBKEY_fp;
3106+i2d_DSA_SIG;
3107+i2d_DSAparams;
3108+i2d_ECDSA_SIG;
3109+i2d_ECPKPARAMETERS;
3110+i2d_ECPKParameters;
3111+i2d_ECParameters;
3112+i2d_ECPrivateKey;
3113+i2d_ECPrivateKey_bio;
3114+i2d_ECPrivateKey_fp;
3115+i2d_EC_PRIVATEKEY;
3116+i2d_EC_PUBKEY;
3117+i2d_EC_PUBKEY_bio;
3118+i2d_EC_PUBKEY_fp;
3119+i2d_EDIPARTYNAME;
3120+i2d_EXTENDED_KEY_USAGE;
3121+i2d_GENERAL_NAME;
3122+i2d_GENERAL_NAMES;
3123+i2d_KRB5_APREQ;
3124+i2d_KRB5_APREQBODY;
3125+i2d_KRB5_AUTHDATA;
3126+i2d_KRB5_AUTHENT;
3127+i2d_KRB5_AUTHENTBODY;
3128+i2d_KRB5_CHECKSUM;
3129+i2d_KRB5_ENCDATA;
3130+i2d_KRB5_ENCKEY;
3131+i2d_KRB5_PRINCNAME;
3132+i2d_KRB5_TICKET;
3133+i2d_KRB5_TKTBODY;
3134+i2d_NETSCAPE_CERT_SEQUENCE;
3135+i2d_NETSCAPE_ENCRYPTED_PKEY;
3136+i2d_NETSCAPE_PKEY;
3137+i2d_NETSCAPE_SPKAC;
3138+i2d_NETSCAPE_SPKI;
3139+i2d_NOTICEREF;
3140+i2d_Netscape_RSA;
3141+i2d_OCSP_BASICRESP;
3142+i2d_OCSP_CERTID;
3143+i2d_OCSP_CERTSTATUS;
3144+i2d_OCSP_CRLID;
3145+i2d_OCSP_ONEREQ;
3146+i2d_OCSP_REQINFO;
3147+i2d_OCSP_REQUEST;
3148+i2d_OCSP_RESPBYTES;
3149+i2d_OCSP_RESPDATA;
3150+i2d_OCSP_RESPID;
3151+i2d_OCSP_RESPONSE;
3152+i2d_OCSP_REVOKEDINFO;
3153+i2d_OCSP_SERVICELOC;
3154+i2d_OCSP_SIGNATURE;
3155+i2d_OCSP_SINGLERESP;
3156+i2d_OTHERNAME;
3157+i2d_PBE2PARAM;
3158+i2d_PBEPARAM;
3159+i2d_PBKDF2PARAM;
3160+i2d_PKCS12;
3161+i2d_PKCS12_BAGS;
3162+i2d_PKCS12_MAC_DATA;
3163+i2d_PKCS12_SAFEBAG;
3164+i2d_PKCS12_bio;
3165+i2d_PKCS12_fp;
3166+i2d_PKCS7;
3167+i2d_PKCS7_DIGEST;
3168+i2d_PKCS7_ENCRYPT;
3169+i2d_PKCS7_ENC_CONTENT;
3170+i2d_PKCS7_ENVELOPE;
3171+i2d_PKCS7_ISSUER_AND_SERIAL;
3172+i2d_PKCS7_NDEF;
3173+i2d_PKCS7_RECIP_INFO;
3174+i2d_PKCS7_SIGNED;
3175+i2d_PKCS7_SIGNER_INFO;
3176+i2d_PKCS7_SIGN_ENVELOPE;
3177+i2d_PKCS7_bio;
3178+i2d_PKCS7_fp;
3179+i2d_PKCS8PrivateKeyInfo_bio;
3180+i2d_PKCS8PrivateKeyInfo_fp;
3181+i2d_PKCS8PrivateKey_bio;
3182+i2d_PKCS8PrivateKey_fp;
3183+i2d_PKCS8PrivateKey_nid_bio;
3184+i2d_PKCS8PrivateKey_nid_fp;
3185+i2d_PKCS8_PRIV_KEY_INFO;
3186+i2d_PKCS8_PRIV_KEY_INFO_bio;
3187+i2d_PKCS8_PRIV_KEY_INFO_fp;
3188+i2d_PKCS8_bio;
3189+i2d_PKCS8_fp;
3190+i2d_PKEY_USAGE_PERIOD;
3191+i2d_POLICYINFO;
3192+i2d_POLICYQUALINFO;
3193+i2d_PROXY_CERT_INFO_EXTENSION;
3194+i2d_PROXY_POLICY;
3195+i2d_PUBKEY;
3196+i2d_PUBKEY_bio;
3197+i2d_PUBKEY_fp;
3198+i2d_PrivateKey;
3199+i2d_PrivateKey_bio;
3200+i2d_PrivateKey_fp;
3201+i2d_PublicKey;
3202+i2d_RSAPrivateKey;
3203+i2d_RSAPrivateKey_bio;
3204+i2d_RSAPrivateKey_fp;
3205+i2d_RSAPublicKey;
3206+i2d_RSAPublicKey_bio;
3207+i2d_RSAPublicKey_fp;
3208+i2d_RSA_NET;
3209+i2d_RSA_PUBKEY;
3210+i2d_RSA_PUBKEY_bio;
3211+i2d_RSA_PUBKEY_fp;
3212+i2d_SXNET;
3213+i2d_SXNETID;
3214+i2d_USERNOTICE;
3215+i2d_X509;
3216+i2d_X509_ALGOR;
3217+i2d_X509_ATTRIBUTE;
3218+i2d_X509_AUX;
3219+i2d_X509_CERT_AUX;
3220+i2d_X509_CERT_PAIR;
3221+i2d_X509_CINF;
3222+i2d_X509_CRL;
3223+i2d_X509_CRL_INFO;
3224+i2d_X509_CRL_bio;
3225+i2d_X509_CRL_fp;
3226+i2d_X509_EXTENSION;
3227+i2d_X509_NAME;
3228+i2d_X509_NAME_ENTRY;
3229+i2d_X509_PKEY;
3230+i2d_X509_PUBKEY;
3231+i2d_X509_REQ;
3232+i2d_X509_REQ_INFO;
3233+i2d_X509_REQ_bio;
3234+i2d_X509_REQ_fp;
3235+i2d_X509_REVOKED;
3236+i2d_X509_SIG;
3237+i2d_X509_VAL;
3238+i2d_X509_bio;
3239+i2d_X509_fp;
3240+i2o_ECPublicKey;
3241+i2s_ASN1_ENUMERATED;
3242+i2s_ASN1_ENUMERATED_TABLE;
3243+i2s_ASN1_INTEGER;
3244+i2s_ASN1_OCTET_STRING;
3245+i2t_ASN1_OBJECT;
3246+i2v_ASN1_BIT_STRING;
3247+i2v_GENERAL_NAME;
3248+i2v_GENERAL_NAMES;
3249+idea_cbc_encrypt;
3250+idea_cfb64_encrypt;
3251+idea_ecb_encrypt;
3252+idea_encrypt;
3253+idea_ofb64_encrypt;
3254+idea_options;
3255+idea_set_decrypt_key;
3256+idea_set_encrypt_key;
3257+level_add_node;
3258+level_find_node;
3259+lh_delete;
3260+lh_doall;
3261+lh_doall_arg;
3262+lh_free;
3263+lh_insert;
3264+lh_new;
3265+lh_node_stats;
3266+lh_node_stats_bio;
3267+lh_node_usage_stats;
3268+lh_node_usage_stats_bio;
3269+lh_num_items;
3270+lh_retrieve;
3271+lh_stats;
3272+lh_stats_bio;
3273+lh_strhash;
3274+lh_version;
3275+md4_block_data_order;
3276+md4_block_host_order;
3277+md5_block_asm_data_order_aligned;
3278+md5_block_data_order;
3279+md5_block_host_order;
3280+ms_time_cmp;
3281+ms_time_diff;
3282+ms_time_free;
3283+ms_time_get;
3284+ms_time_new;
3285+name_cmp;
3286+o2i_ECPublicKey;
3287+pitem_free;
3288+pitem_new;
3289+policy_cache_find_data;
3290+policy_cache_free;
3291+policy_cache_set;
3292+policy_cache_set_mapping;
3293+policy_data_free;
3294+policy_data_new;
3295+policy_node_cmp_new;
3296+policy_node_free;
3297+pqueue_find;
3298+pqueue_free;
3299+pqueue_insert;
3300+pqueue_iterator;
3301+pqueue_new;
3302+pqueue_next;
3303+pqueue_peek;
3304+pqueue_pop;
3305+pqueue_print;
3306+rand_ssleay_meth;
3307+ripemd160_block_data_order;
3308+ripemd160_block_host_order;
3309+s2i_ASN1_INTEGER;
3310+s2i_ASN1_OCTET_STRING;
3311+sha1_block_data_order;
3312+sha1_block_host_order;
3313+sha256_block_data_order;
3314+sha256_block_host_order;
3315+sha_block_data_order;
3316+sha_block_host_order;
3317+sk_delete;
3318+sk_delete_ptr;
3319+sk_dup;
3320+sk_find;
3321+sk_find_ex;
3322+sk_free;
3323+sk_insert;
3324+sk_is_sorted;
3325+sk_new;
3326+sk_new_null;
3327+sk_num;
3328+sk_pop;
3329+sk_pop_free;
3330+sk_push;
3331+sk_set;
3332+sk_set_cmp_func;
3333+sk_shift;
3334+sk_sort;
3335+sk_unshift;
3336+sk_value;
3337+sk_zero;
3338+string_to_hex;
3339+tree_find_sk;
3340+uni2asc;
3341+v2i_ASN1_BIT_STRING;
3342+v2i_GENERAL_NAME;
3343+v2i_GENERAL_NAMES;
3344+v2i_GENERAL_NAME_ex;
3345+v3_akey_id;
3346+v3_alt;
3347+v3_bcons;
3348+v3_cpols;
3349+v3_crl_hold;
3350+v3_crl_invdate;
3351+v3_crl_num;
3352+v3_crl_reason;
3353+v3_crld;
3354+v3_delta_crl;
3355+v3_ext_ku;
3356+v3_info;
3357+v3_inhibit_anyp;
3358+v3_key_usage;
3359+v3_name_constraints;
3360+v3_ns_ia5_list;
3361+v3_nscert;
3362+v3_ocsp_accresp;
3363+v3_ocsp_acutoff;
3364+v3_ocsp_crlid;
3365+v3_ocsp_nocheck;
3366+v3_ocsp_nonce;
3367+v3_ocsp_serviceloc;
3368+v3_pci;
3369+v3_pkey_usage_period;
3370+v3_policy_constraints;
3371+v3_policy_mappings;
3372+v3_sinfo;
3373+v3_skey_id;
3374+v3_sxnet;
3375+x509_dir_lookup;
3376+x509_file_lookup;
3377+x509_name_ff;
3378+	local:
3379+		*;
3380+};
3381+
3382--- misc/openssl-0.9.8zh/libssl_OOo_0_9_8zh.map	Fri Mar 26 16:13:54 2010
3383+++ misc/build/openssl-0.9.8zh/libssl_OOo_0_9_8zh.map	Fri Mar 26 16:11:27 2010
3384@@ -1,1 +1,446 @@
3385-dummy
3386+LIBSSL_OOO_0_9_8zh {
3387+	global:
3388+BIO_f_ssl;
3389+BIO_new_buffer_ssl_connect;
3390+BIO_new_ssl;
3391+BIO_new_ssl_connect;
3392+BIO_ssl_copy_session_id;
3393+BIO_ssl_shutdown;
3394+DTLSv1_client_method;
3395+DTLSv1_enc_data;
3396+DTLSv1_method;
3397+DTLSv1_server_method;
3398+ERR_load_SSL_strings;
3399+LIBSSL_OOO_0_9_8zh;
3400+SSL_CIPHER_description;
3401+SSL_CIPHER_get_bits;
3402+SSL_CIPHER_get_name;
3403+SSL_CIPHER_get_version;
3404+SSL_COMP_add_compression_method;
3405+SSL_COMP_get_compression_methods;
3406+SSL_COMP_get_name;
3407+SSL_CTX_add_client_CA;
3408+SSL_CTX_add_session;
3409+SSL_CTX_callback_ctrl;
3410+SSL_CTX_check_private_key;
3411+SSL_CTX_ctrl;
3412+SSL_CTX_flush_sessions;
3413+SSL_CTX_free;
3414+SSL_CTX_get_cert_store;
3415+SSL_CTX_get_client_CA_list;
3416+SSL_CTX_get_client_cert_cb;
3417+SSL_CTX_get_ex_data;
3418+SSL_CTX_get_ex_new_index;
3419+SSL_CTX_get_info_callback;
3420+SSL_CTX_get_quiet_shutdown;
3421+SSL_CTX_get_timeout;
3422+SSL_CTX_get_verify_callback;
3423+SSL_CTX_get_verify_depth;
3424+SSL_CTX_get_verify_mode;
3425+SSL_CTX_load_verify_locations;
3426+SSL_CTX_new;
3427+SSL_CTX_remove_session;
3428+SSL_CTX_sess_get_get_cb;
3429+SSL_CTX_sess_get_new_cb;
3430+SSL_CTX_sess_get_remove_cb;
3431+SSL_CTX_sess_set_get_cb;
3432+SSL_CTX_sess_set_new_cb;
3433+SSL_CTX_sess_set_remove_cb;
3434+SSL_CTX_sessions;
3435+SSL_CTX_set_cert_store;
3436+SSL_CTX_set_cert_verify_callback;
3437+SSL_CTX_set_cipher_list;
3438+SSL_CTX_set_client_CA_list;
3439+SSL_CTX_set_client_cert_cb;
3440+SSL_CTX_set_cookie_generate_cb;
3441+SSL_CTX_set_cookie_verify_cb;
3442+SSL_CTX_set_default_passwd_cb;
3443+SSL_CTX_set_default_passwd_cb_userdata;
3444+SSL_CTX_set_default_verify_paths;
3445+SSL_CTX_set_ex_data;
3446+SSL_CTX_set_generate_session_id;
3447+SSL_CTX_set_info_callback;
3448+SSL_CTX_set_msg_callback;
3449+SSL_CTX_set_purpose;
3450+SSL_CTX_set_quiet_shutdown;
3451+SSL_CTX_set_session_id_context;
3452+SSL_CTX_set_ssl_version;
3453+SSL_CTX_set_timeout;
3454+SSL_CTX_set_tmp_dh_callback;
3455+SSL_CTX_set_tmp_ecdh_callback;
3456+SSL_CTX_set_tmp_rsa_callback;
3457+SSL_CTX_set_trust;
3458+SSL_CTX_set_verify;
3459+SSL_CTX_set_verify_depth;
3460+SSL_CTX_use_PrivateKey;
3461+SSL_CTX_use_PrivateKey_ASN1;
3462+SSL_CTX_use_PrivateKey_file;
3463+SSL_CTX_use_RSAPrivateKey;
3464+SSL_CTX_use_RSAPrivateKey_ASN1;
3465+SSL_CTX_use_RSAPrivateKey_file;
3466+SSL_CTX_use_certificate;
3467+SSL_CTX_use_certificate_ASN1;
3468+SSL_CTX_use_certificate_chain_file;
3469+SSL_CTX_use_certificate_file;
3470+SSL_SESSION_cmp;
3471+SSL_SESSION_free;
3472+SSL_SESSION_get_ex_data;
3473+SSL_SESSION_get_ex_new_index;
3474+SSL_SESSION_get_id;
3475+SSL_SESSION_get_time;
3476+SSL_SESSION_get_timeout;
3477+SSL_SESSION_hash;
3478+SSL_SESSION_new;
3479+SSL_SESSION_print;
3480+SSL_SESSION_print_fp;
3481+SSL_SESSION_set_ex_data;
3482+SSL_SESSION_set_time;
3483+SSL_SESSION_set_timeout;
3484+SSL_accept;
3485+SSL_add_client_CA;
3486+SSL_add_dir_cert_subjects_to_stack;
3487+SSL_add_file_cert_subjects_to_stack;
3488+SSL_alert_desc_string;
3489+SSL_alert_desc_string_long;
3490+SSL_alert_type_string;
3491+SSL_alert_type_string_long;
3492+SSL_callback_ctrl;
3493+SSL_check_private_key;
3494+SSL_clear;
3495+SSL_connect;
3496+SSL_copy_session_id;
3497+SSL_ctrl;
3498+SSL_do_handshake;
3499+SSL_dup;
3500+SSL_dup_CA_list;
3501+SSL_free;
3502+SSL_get1_session;
3503+SSL_get_SSL_CTX;
3504+SSL_get_certificate;
3505+SSL_get_cipher_list;
3506+SSL_get_ciphers;
3507+SSL_get_client_CA_list;
3508+SSL_get_current_cipher;
3509+SSL_get_current_compression;
3510+SSL_get_current_expansion;
3511+SSL_get_default_timeout;
3512+SSL_get_error;
3513+SSL_get_ex_data;
3514+SSL_get_ex_data_X509_STORE_CTX_idx;
3515+SSL_get_ex_new_index;
3516+SSL_get_fd;
3517+SSL_get_finished;
3518+SSL_get_info_callback;
3519+SSL_get_peer_cert_chain;
3520+SSL_get_peer_certificate;
3521+SSL_get_peer_finished;
3522+SSL_get_privatekey;
3523+SSL_get_quiet_shutdown;
3524+SSL_get_rbio;
3525+SSL_get_read_ahead;
3526+SSL_get_rfd;
3527+SSL_get_session;
3528+SSL_get_shared_ciphers;
3529+SSL_get_shutdown;
3530+SSL_get_ssl_method;
3531+SSL_get_verify_callback;
3532+SSL_get_verify_depth;
3533+SSL_get_verify_mode;
3534+SSL_get_verify_result;
3535+SSL_get_version;
3536+SSL_get_wbio;
3537+SSL_get_wfd;
3538+SSL_has_matching_session_id;
3539+SSL_library_init;
3540+SSL_load_client_CA_file;
3541+SSL_load_error_strings;
3542+SSL_new;
3543+SSL_peek;
3544+SSL_pending;
3545+SSL_read;
3546+SSL_renegotiate;
3547+SSL_renegotiate_pending;
3548+SSL_rstate_string;
3549+SSL_rstate_string_long;
3550+SSL_set_accept_state;
3551+SSL_set_bio;
3552+SSL_set_cipher_list;
3553+SSL_set_client_CA_list;
3554+SSL_set_connect_state;
3555+SSL_set_ex_data;
3556+SSL_set_fd;
3557+SSL_set_generate_session_id;
3558+SSL_set_info_callback;
3559+SSL_set_msg_callback;
3560+SSL_set_purpose;
3561+SSL_set_quiet_shutdown;
3562+SSL_set_read_ahead;
3563+SSL_set_rfd;
3564+SSL_set_session;
3565+SSL_set_session_id_context;
3566+SSL_set_shutdown;
3567+SSL_set_ssl_method;
3568+SSL_set_tmp_dh_callback;
3569+SSL_set_tmp_ecdh_callback;
3570+SSL_set_tmp_rsa_callback;
3571+SSL_set_trust;
3572+SSL_set_verify;
3573+SSL_set_verify_depth;
3574+SSL_set_verify_result;
3575+SSL_set_wfd;
3576+SSL_shutdown;
3577+SSL_state;
3578+SSL_state_string;
3579+SSL_state_string_long;
3580+SSL_use_PrivateKey;
3581+SSL_use_PrivateKey_ASN1;
3582+SSL_use_PrivateKey_file;
3583+SSL_use_RSAPrivateKey;
3584+SSL_use_RSAPrivateKey_ASN1;
3585+SSL_use_RSAPrivateKey_file;
3586+SSL_use_certificate;
3587+SSL_use_certificate_ASN1;
3588+SSL_use_certificate_file;
3589+SSL_version;
3590+SSL_version_str;
3591+SSL_want;
3592+SSL_write;
3593+SSLv23_client_method;
3594+SSLv23_method;
3595+SSLv23_server_method;
3596+SSLv2_client_method;
3597+SSLv2_method;
3598+SSLv2_server_method;
3599+SSLv3_client_method;
3600+SSLv3_enc_data;
3601+SSLv3_method;
3602+SSLv3_server_method;
3603+TLSv1_client_method;
3604+TLSv1_enc_data;
3605+TLSv1_method;
3606+TLSv1_server_method;
3607+_DYNAMIC;
3608+_GLOBAL_OFFSET_TABLE_;
3609+_PROCEDURE_LINKAGE_TABLE_;
3610+_edata;
3611+_end;
3612+_etext;
3613+_fini;
3614+_init;
3615+_lib_version;
3616+check_srvr_ecc_cert_and_alg;
3617+d2i_SSL_SESSION;
3618+do_dtls1_write;
3619+dtls1_accept;
3620+dtls1_buffer_message;
3621+dtls1_clear;
3622+dtls1_clear_record_buffer;
3623+dtls1_client_hello;
3624+dtls1_connect;
3625+dtls1_default_timeout;
3626+dtls1_dispatch_alert;
3627+dtls1_do_write;
3628+dtls1_enc;
3629+dtls1_free;
3630+dtls1_get_ccs_header;
3631+dtls1_get_message;
3632+dtls1_get_message_header;
3633+dtls1_get_record;
3634+dtls1_new;
3635+dtls1_output_cert_chain;
3636+dtls1_read_bytes;
3637+dtls1_read_failed;
3638+dtls1_reset_seq_numbers;
3639+dtls1_retransmit_message;
3640+dtls1_send_certificate_request;
3641+dtls1_send_change_cipher_spec;
3642+dtls1_send_client_certificate;
3643+dtls1_send_client_key_exchange;
3644+dtls1_send_client_verify;
3645+dtls1_send_finished;
3646+dtls1_send_hello_request;
3647+dtls1_send_server_certificate;
3648+dtls1_send_server_done;
3649+dtls1_send_server_hello;
3650+dtls1_send_server_key_exchange;
3651+dtls1_set_message_header;
3652+dtls1_version_str;
3653+dtls1_write_app_data_bytes;
3654+dtls1_write_bytes;
3655+dtlsv1_base_method;
3656+i2d_SSL_SESSION;
3657+ssl23_accept;
3658+ssl23_connect;
3659+ssl23_default_timeout;
3660+ssl23_get_cipher;
3661+ssl23_get_cipher_by_char;
3662+ssl23_get_client_hello;
3663+ssl23_num_ciphers;
3664+ssl23_peek;
3665+ssl23_put_cipher_by_char;
3666+ssl23_read;
3667+ssl23_read_bytes;
3668+ssl23_write;
3669+ssl23_write_bytes;
3670+ssl2_accept;
3671+ssl2_callback_ctrl;
3672+ssl2_ciphers;
3673+ssl2_clear;
3674+ssl2_connect;
3675+ssl2_ctrl;
3676+ssl2_ctx_callback_ctrl;
3677+ssl2_ctx_ctrl;
3678+ssl2_default_timeout;
3679+ssl2_do_write;
3680+ssl2_enc;
3681+ssl2_enc_init;
3682+ssl2_free;
3683+ssl2_generate_key_material;
3684+ssl2_get_cipher;
3685+ssl2_get_cipher_by_char;
3686+ssl2_mac;
3687+ssl2_new;
3688+ssl2_num_ciphers;
3689+ssl2_part_read;
3690+ssl2_peek;
3691+ssl2_pending;
3692+ssl2_put_cipher_by_char;
3693+ssl2_read;
3694+ssl2_return_error;
3695+ssl2_set_certificate;
3696+ssl2_shutdown;
3697+ssl2_version_str;
3698+ssl2_write;
3699+ssl2_write_error;
3700+ssl3_accept;
3701+ssl3_alert_code;
3702+ssl3_callback_ctrl;
3703+ssl3_cert_verify_mac;
3704+ssl3_change_cipher_state;
3705+ssl3_check_cert_and_algorithm;
3706+ssl3_check_client_hello;
3707+ssl3_choose_cipher;
3708+ssl3_ciphers;
3709+ssl3_cleanup_key_block;
3710+ssl3_clear;
3711+ssl3_client_hello;
3712+ssl3_comp_find;
3713+ssl3_connect;
3714+ssl3_ctrl;
3715+ssl3_ctx_callback_ctrl;
3716+ssl3_ctx_ctrl;
3717+ssl3_default_timeout;
3718+ssl3_dispatch_alert;
3719+ssl3_do_change_cipher_spec;
3720+ssl3_do_compress;
3721+ssl3_do_uncompress;
3722+ssl3_do_write;
3723+ssl3_enc;
3724+ssl3_final_finish_mac;
3725+ssl3_finish_mac;
3726+ssl3_free;
3727+ssl3_generate_master_secret;
3728+ssl3_get_cert_verify;
3729+ssl3_get_certificate_request;
3730+ssl3_get_cipher;
3731+ssl3_get_cipher_by_char;
3732+ssl3_get_client_certificate;
3733+ssl3_get_client_hello;
3734+ssl3_get_client_key_exchange;
3735+ssl3_get_finished;
3736+ssl3_get_key_exchange;
3737+ssl3_get_message;
3738+ssl3_get_req_cert_type;
3739+ssl3_get_server_certificate;
3740+ssl3_get_server_done;
3741+ssl3_get_server_hello;
3742+ssl3_init_finished_mac;
3743+ssl3_mac;
3744+ssl3_new;
3745+ssl3_num_ciphers;
3746+ssl3_output_cert_chain;
3747+ssl3_peek;
3748+ssl3_pending;
3749+ssl3_put_cipher_by_char;
3750+ssl3_read;
3751+ssl3_read_bytes;
3752+ssl3_read_n;
3753+ssl3_record_sequence_update;
3754+ssl3_renegotiate;
3755+ssl3_renegotiate_check;
3756+ssl3_send_alert;
3757+ssl3_send_certificate_request;
3758+ssl3_send_change_cipher_spec;
3759+ssl3_send_client_certificate;
3760+ssl3_send_client_key_exchange;
3761+ssl3_send_client_verify;
3762+ssl3_send_finished;
3763+ssl3_send_hello_request;
3764+ssl3_send_server_certificate;
3765+ssl3_send_server_done;
3766+ssl3_send_server_hello;
3767+ssl3_send_server_key_exchange;
3768+ssl3_setup_buffers;
3769+ssl3_setup_key_block;
3770+ssl3_shutdown;
3771+ssl3_undef_enc_method;
3772+ssl3_version_str;
3773+ssl3_write;
3774+ssl3_write_bytes;
3775+ssl3_write_pending;
3776+ssl_bad_method;
3777+ssl_bytes_to_cipher_list;
3778+ssl_cert_dup;
3779+ssl_cert_free;
3780+ssl_cert_inst;
3781+ssl_cert_new;
3782+ssl_cert_type;
3783+ssl_cipher_get_disabled;
3784+ssl_cipher_get_evp;
3785+ssl_cipher_id_cmp;
3786+ssl_cipher_list_to_bytes;
3787+ssl_cipher_ptr_id_cmp;
3788+ssl_clear_bad_session;
3789+ssl_clear_cipher_ctx;
3790+ssl_create_cipher_list;
3791+ssl_free_wbio_buffer;
3792+ssl_get_ciphers_by_id;
3793+ssl_get_new_session;
3794+ssl_get_prev_session;
3795+ssl_get_server_send_cert;
3796+ssl_get_sign_pkey;
3797+ssl_init_wbio_buffer;
3798+ssl_load_ciphers;
3799+ssl_ok;
3800+ssl_sess_cert_free;
3801+ssl_sess_cert_new;
3802+ssl_set_cert_masks;
3803+ssl_set_peer_cert_type;
3804+ssl_undefined_const_function;
3805+ssl_undefined_function;
3806+ssl_undefined_void_function;
3807+ssl_update_cache;
3808+ssl_verify_alarm_type;
3809+ssl_verify_cert_chain;
3810+sslv23_base_method;
3811+sslv2_base_method;
3812+sslv3_base_method;
3813+tls1_alert_code;
3814+tls1_cert_verify_mac;
3815+tls1_change_cipher_state;
3816+tls1_clear;
3817+tls1_default_timeout;
3818+tls1_enc;
3819+tls1_final_finish_mac;
3820+tls1_free;
3821+tls1_generate_master_secret;
3822+tls1_mac;
3823+tls1_new;
3824+tls1_setup_key_block;
3825+tls1_version_str;
3826+tlsv1_base_method;
3827+	local:
3828+		*;
3829+};
3830+
3831+
3832