summaryrefslogtreecommitdiff
path: root/lib
diff options
context:
space:
mode:
Diffstat (limited to 'lib')
-rw-r--r--lib/libcrypto/Makefile12
-rw-r--r--lib/libcrypto/Symbols.list3451
-rw-r--r--lib/libcrypto/aes/aes_locl.h6
-rw-r--r--lib/libcrypto/asn1/asn1_locl.h6
-rw-r--r--lib/libcrypto/asn1/charmap.h6
-rw-r--r--lib/libcrypto/bf/bf_pi.h5
-rw-r--r--lib/libcrypto/bn/bn.h116
-rw-r--r--lib/libcrypto/bn/bn_lcl.h121
-rw-r--r--lib/libcrypto/bn/bn_prime.h6
-rw-r--r--lib/libcrypto/camellia/cmll_locl.h6
-rw-r--r--lib/libcrypto/cast/cast_s.h7
-rw-r--r--lib/libcrypto/conf/conf_def.h6
-rw-r--r--lib/libcrypto/constant_time_locl.h8
-rw-r--r--lib/libcrypto/des/des_locl.h7
-rw-r--r--lib/libcrypto/des/spr.h6
-rw-r--r--lib/libcrypto/dsa/dsa_locl.h6
-rw-r--r--lib/libcrypto/ec/ec_lcl.h11
-rw-r--r--lib/libcrypto/ec/ecp_nistz256_table.h6
-rw-r--r--lib/libcrypto/ecdh/ech_locl.h10
-rw-r--r--lib/libcrypto/ecdsa/ecs_locl.h10
-rw-r--r--lib/libcrypto/engine/eng_int.h10
-rw-r--r--lib/libcrypto/evp/evp_locl.h6
-rw-r--r--lib/libcrypto/gost/gost_asn1.h6
-rw-r--r--lib/libcrypto/gost/gost_locl.h6
-rw-r--r--lib/libcrypto/md4/md4_locl.h6
-rw-r--r--lib/libcrypto/md5/md5_locl.h6
-rw-r--r--lib/libcrypto/modes/modes_lcl.h5
-rw-r--r--lib/libcrypto/o_time.h6
-rw-r--r--lib/libcrypto/objects/obj_xref.h5
-rw-r--r--lib/libcrypto/ripemd/rmd_locl.h7
-rw-r--r--lib/libcrypto/ripemd/rmdconst.h6
-rw-r--r--lib/libcrypto/rsa/rsa_locl.h7
-rw-r--r--lib/libcrypto/sha/sha_locl.h7
-rw-r--r--lib/libcrypto/ui/ui_locl.h6
-rw-r--r--lib/libcrypto/whrlpool/wp_locl.h6
-rw-r--r--lib/libcrypto/x509/vpm_int.h6
-rw-r--r--lib/libcrypto/x509/x509_lcl.h4
-rw-r--r--lib/libcrypto/x509v3/ext_dat.h6
-rw-r--r--lib/libcrypto/x509v3/pcy_int.h5
39 files changed, 3744 insertions, 184 deletions
diff --git a/lib/libcrypto/Makefile b/lib/libcrypto/Makefile
index e3ab864a804..29b6669a12a 100644
--- a/lib/libcrypto/Makefile
+++ b/lib/libcrypto/Makefile
@@ -1,4 +1,4 @@
-# $OpenBSD: Makefile,v 1.12 2016/11/05 15:01:54 schwarze Exp $
+# $OpenBSD: Makefile,v 1.13 2016/12/21 15:49:29 jsing Exp $
LIB= crypto
@@ -9,7 +9,7 @@ SUBDIR= man
PC_FILES=libcrypto.pc
-CLEANFILES=${PC_FILES}
+CLEANFILES=${PC_FILES} ${VERSION_SCRIPT}
LCRYPTO_SRC= ${.CURDIR}
@@ -26,6 +26,9 @@ CFLAGS+= -DOPENSSL_NO_HW_PADLOCK # XXX enable this?
CFLAGS+= -I${LCRYPTO_SRC}
CFLAGS+= -I${LCRYPTO_SRC}/modes -I${LCRYPTO_SRC}/asn1 -I${LCRYPTO_SRC}/evp
+VERSION_SCRIPT= Symbols.map
+SYMBOL_LIST= ${.CURDIR}/Symbols.list
+
# crypto/
SRCS+= cryptlib.c malloc-wrapper.c mem_dbg.c cversion.c ex_data.c cpt_err.c
SRCS+= o_time.c o_str.c o_init.c
@@ -393,6 +396,11 @@ includes: prereq
eval "$$j"; \
done;
+${VERSION_SCRIPT}: ${SYMBOL_LIST}
+ { printf '{\n\tglobal:\n'; \
+ sed '/^[._a-zA-Z]/s/$$/;/; s/^/ /' ${SYMBOL_LIST}; \
+ printf '\n\tlocal:\n\t\t*;\n};\n'; } >$@.tmp && mv $@.tmp $@
+
# generated
CFLAGS+= -I${.OBJDIR}
diff --git a/lib/libcrypto/Symbols.list b/lib/libcrypto/Symbols.list
new file mode 100644
index 00000000000..ae14b1a6071
--- /dev/null
+++ b/lib/libcrypto/Symbols.list
@@ -0,0 +1,3451 @@
+ACCESS_DESCRIPTION_free
+ACCESS_DESCRIPTION_it
+ACCESS_DESCRIPTION_new
+AES_cbc_encrypt
+AES_cfb128_encrypt
+AES_cfb1_encrypt
+AES_cfb8_encrypt
+AES_ctr128_encrypt
+AES_decrypt
+AES_ecb_encrypt
+AES_encrypt
+AES_ige_encrypt
+AES_ofb128_encrypt
+AES_options
+AES_set_decrypt_key
+AES_set_encrypt_key
+AES_unwrap_key
+AES_wrap_key
+ASN1_ANY_it
+ASN1_BIT_STRING_check
+ASN1_BIT_STRING_free
+ASN1_BIT_STRING_get_bit
+ASN1_BIT_STRING_it
+ASN1_BIT_STRING_name_print
+ASN1_BIT_STRING_new
+ASN1_BIT_STRING_num_asc
+ASN1_BIT_STRING_set
+ASN1_BIT_STRING_set_asc
+ASN1_BIT_STRING_set_bit
+ASN1_BMPSTRING_free
+ASN1_BMPSTRING_it
+ASN1_BMPSTRING_new
+ASN1_BOOLEAN_it
+ASN1_ENUMERATED_free
+ASN1_ENUMERATED_get
+ASN1_ENUMERATED_it
+ASN1_ENUMERATED_new
+ASN1_ENUMERATED_set
+ASN1_ENUMERATED_to_BN
+ASN1_FBOOLEAN_it
+ASN1_GENERALIZEDTIME_adj
+ASN1_GENERALIZEDTIME_check
+ASN1_GENERALIZEDTIME_free
+ASN1_GENERALIZEDTIME_it
+ASN1_GENERALIZEDTIME_new
+ASN1_GENERALIZEDTIME_print
+ASN1_GENERALIZEDTIME_set
+ASN1_GENERALIZEDTIME_set_string
+ASN1_GENERALSTRING_free
+ASN1_GENERALSTRING_it
+ASN1_GENERALSTRING_new
+ASN1_IA5STRING_free
+ASN1_IA5STRING_it
+ASN1_IA5STRING_new
+ASN1_INTEGER_cmp
+ASN1_INTEGER_dup
+ASN1_INTEGER_free
+ASN1_INTEGER_get
+ASN1_INTEGER_it
+ASN1_INTEGER_new
+ASN1_INTEGER_set
+ASN1_INTEGER_to_BN
+ASN1_NULL_free
+ASN1_NULL_it
+ASN1_NULL_new
+ASN1_OBJECT_create
+ASN1_OBJECT_free
+ASN1_OBJECT_it
+ASN1_OBJECT_new
+ASN1_OCTET_STRING_NDEF_it
+ASN1_OCTET_STRING_cmp
+ASN1_OCTET_STRING_dup
+ASN1_OCTET_STRING_free
+ASN1_OCTET_STRING_it
+ASN1_OCTET_STRING_new
+ASN1_OCTET_STRING_set
+ASN1_PCTX_free
+ASN1_PCTX_get_cert_flags
+ASN1_PCTX_get_flags
+ASN1_PCTX_get_nm_flags
+ASN1_PCTX_get_oid_flags
+ASN1_PCTX_get_str_flags
+ASN1_PCTX_new
+ASN1_PCTX_set_cert_flags
+ASN1_PCTX_set_flags
+ASN1_PCTX_set_nm_flags
+ASN1_PCTX_set_oid_flags
+ASN1_PCTX_set_str_flags
+ASN1_PRINTABLESTRING_free
+ASN1_PRINTABLESTRING_it
+ASN1_PRINTABLESTRING_new
+ASN1_PRINTABLE_free
+ASN1_PRINTABLE_it
+ASN1_PRINTABLE_new
+ASN1_PRINTABLE_type
+ASN1_SEQUENCE_ANY_it
+ASN1_SEQUENCE_it
+ASN1_SET_ANY_it
+ASN1_STRING_TABLE_add
+ASN1_STRING_TABLE_cleanup
+ASN1_STRING_TABLE_get
+ASN1_STRING_cmp
+ASN1_STRING_copy
+ASN1_STRING_data
+ASN1_STRING_dup
+ASN1_STRING_free
+ASN1_STRING_get_default_mask
+ASN1_STRING_length
+ASN1_STRING_length_set
+ASN1_STRING_new
+ASN1_STRING_print
+ASN1_STRING_print_ex
+ASN1_STRING_print_ex_fp
+ASN1_STRING_set
+ASN1_STRING_set0
+ASN1_STRING_set_by_NID
+ASN1_STRING_set_default_mask
+ASN1_STRING_set_default_mask_asc
+ASN1_STRING_to_UTF8
+ASN1_STRING_type
+ASN1_STRING_type_new
+ASN1_T61STRING_free
+ASN1_T61STRING_it
+ASN1_T61STRING_new
+ASN1_TBOOLEAN_it
+ASN1_TIME_adj
+ASN1_TIME_check
+ASN1_TIME_free
+ASN1_TIME_it
+ASN1_TIME_new
+ASN1_TIME_print
+ASN1_TIME_set
+ASN1_TIME_set_string
+ASN1_TIME_to_generalizedtime
+ASN1_TYPE_cmp
+ASN1_TYPE_free
+ASN1_TYPE_get
+ASN1_TYPE_get_int_octetstring
+ASN1_TYPE_get_octetstring
+ASN1_TYPE_new
+ASN1_TYPE_set
+ASN1_TYPE_set1
+ASN1_TYPE_set_int_octetstring
+ASN1_TYPE_set_octetstring
+ASN1_UNIVERSALSTRING_free
+ASN1_UNIVERSALSTRING_it
+ASN1_UNIVERSALSTRING_new
+ASN1_UNIVERSALSTRING_to_string
+ASN1_UTCTIME_adj
+ASN1_UTCTIME_check
+ASN1_UTCTIME_cmp_time_t
+ASN1_UTCTIME_free
+ASN1_UTCTIME_it
+ASN1_UTCTIME_new
+ASN1_UTCTIME_print
+ASN1_UTCTIME_set
+ASN1_UTCTIME_set_string
+ASN1_UTF8STRING_free
+ASN1_UTF8STRING_it
+ASN1_UTF8STRING_new
+ASN1_VISIBLESTRING_free
+ASN1_VISIBLESTRING_it
+ASN1_VISIBLESTRING_new
+ASN1_add_oid_module
+ASN1_bn_print
+ASN1_check_infinite_end
+ASN1_const_check_infinite_end
+ASN1_d2i_bio
+ASN1_d2i_fp
+ASN1_dup
+ASN1_generate_nconf
+ASN1_generate_v3
+ASN1_get_object
+ASN1_i2d_bio
+ASN1_i2d_fp
+ASN1_item_d2i
+ASN1_item_d2i_bio
+ASN1_item_d2i_fp
+ASN1_item_digest
+ASN1_item_dup
+ASN1_item_ex_d2i
+ASN1_item_ex_free
+ASN1_item_ex_i2d
+ASN1_item_ex_new
+ASN1_item_free
+ASN1_item_i2d
+ASN1_item_i2d_bio
+ASN1_item_i2d_fp
+ASN1_item_ndef_i2d
+ASN1_item_new
+ASN1_item_pack
+ASN1_item_print
+ASN1_item_sign
+ASN1_item_sign_ctx
+ASN1_item_unpack
+ASN1_item_verify
+ASN1_mbstring_copy
+ASN1_mbstring_ncopy
+ASN1_object_size
+ASN1_pack_string
+ASN1_parse
+ASN1_parse_dump
+ASN1_primitive_free
+ASN1_primitive_new
+ASN1_put_eoc
+ASN1_put_object
+ASN1_seq_pack
+ASN1_seq_unpack
+ASN1_tag2bit
+ASN1_tag2str
+ASN1_template_d2i
+ASN1_template_free
+ASN1_template_i2d
+ASN1_template_new
+ASN1_time_parse
+ASN1_time_tm_cmp
+ASN1_unpack_string
+AUTHORITY_INFO_ACCESS_free
+AUTHORITY_INFO_ACCESS_it
+AUTHORITY_INFO_ACCESS_new
+AUTHORITY_KEYID_free
+AUTHORITY_KEYID_it
+AUTHORITY_KEYID_new
+BASIC_CONSTRAINTS_free
+BASIC_CONSTRAINTS_it
+BASIC_CONSTRAINTS_new
+BF_cbc_encrypt
+BF_cfb64_encrypt
+BF_decrypt
+BF_ecb_encrypt
+BF_encrypt
+BF_ofb64_encrypt
+BF_options
+BF_set_key
+BIGNUM_it
+BIO_CONNECT_free
+BIO_CONNECT_new
+BIO_accept
+BIO_asn1_get_prefix
+BIO_asn1_get_suffix
+BIO_asn1_set_prefix
+BIO_asn1_set_suffix
+BIO_callback_ctrl
+BIO_clear_flags
+BIO_copy_next_retry
+BIO_ctrl
+BIO_ctrl_get_read_request
+BIO_ctrl_get_write_guarantee
+BIO_ctrl_pending
+BIO_ctrl_reset_read_request
+BIO_ctrl_wpending
+BIO_debug_callback
+BIO_dgram_non_fatal_error
+BIO_dump
+BIO_dump_cb
+BIO_dump_fp
+BIO_dump_indent
+BIO_dump_indent_cb
+BIO_dump_indent_fp
+BIO_dup_chain
+BIO_f_asn1
+BIO_f_base64
+BIO_f_buffer
+BIO_f_cipher
+BIO_f_md
+BIO_f_nbio_test
+BIO_f_null
+BIO_fd_non_fatal_error
+BIO_fd_should_retry
+BIO_find_type
+BIO_free
+BIO_free_all
+BIO_get_accept_socket
+BIO_get_callback
+BIO_get_callback_arg
+BIO_get_ex_data
+BIO_get_ex_new_index
+BIO_get_host_ip
+BIO_get_port
+BIO_get_retry_BIO
+BIO_get_retry_reason
+BIO_gethostbyname
+BIO_gets
+BIO_indent
+BIO_int_ctrl
+BIO_method_name
+BIO_method_type
+BIO_new
+BIO_new_NDEF
+BIO_new_PKCS7
+BIO_new_accept
+BIO_new_bio_pair
+BIO_new_connect
+BIO_new_dgram
+BIO_new_fd
+BIO_new_file
+BIO_new_fp
+BIO_new_mem_buf
+BIO_new_socket
+BIO_next
+BIO_nread
+BIO_nread0
+BIO_number_read
+BIO_number_written
+BIO_nwrite
+BIO_nwrite0
+BIO_pop
+BIO_printf
+BIO_ptr_ctrl
+BIO_push
+BIO_puts
+BIO_read
+BIO_s_accept
+BIO_s_bio
+BIO_s_connect
+BIO_s_datagram
+BIO_s_fd
+BIO_s_file
+BIO_s_log
+BIO_s_mem
+BIO_s_null
+BIO_s_socket
+BIO_set
+BIO_set_callback
+BIO_set_callback_arg
+BIO_set_cipher
+BIO_set_ex_data
+BIO_set_flags
+BIO_set_tcp_ndelay
+BIO_snprintf
+BIO_sock_cleanup
+BIO_sock_error
+BIO_sock_init
+BIO_sock_non_fatal_error
+BIO_sock_should_retry
+BIO_socket_ioctl
+BIO_socket_nbio
+BIO_test_flags
+BIO_vfree
+BIO_vprintf
+BIO_vsnprintf
+BIO_write
+BN_BLINDING_convert
+BN_BLINDING_convert_ex
+BN_BLINDING_create_param
+BN_BLINDING_free
+BN_BLINDING_get_flags
+BN_BLINDING_get_thread_id
+BN_BLINDING_invert
+BN_BLINDING_invert_ex
+BN_BLINDING_new
+BN_BLINDING_set_flags
+BN_BLINDING_set_thread_id
+BN_BLINDING_thread_id
+BN_BLINDING_update
+BN_CTX_end
+BN_CTX_free
+BN_CTX_get
+BN_CTX_init
+BN_CTX_new
+BN_CTX_start
+BN_GENCB_call
+BN_GF2m_add
+BN_GF2m_arr2poly
+BN_GF2m_mod
+BN_GF2m_mod_arr
+BN_GF2m_mod_div
+BN_GF2m_mod_div_arr
+BN_GF2m_mod_exp
+BN_GF2m_mod_exp_arr
+BN_GF2m_mod_inv
+BN_GF2m_mod_inv_arr
+BN_GF2m_mod_mul
+BN_GF2m_mod_mul_arr
+BN_GF2m_mod_solve_quad
+BN_GF2m_mod_solve_quad_arr
+BN_GF2m_mod_sqr
+BN_GF2m_mod_sqr_arr
+BN_GF2m_mod_sqrt
+BN_GF2m_mod_sqrt_arr
+BN_GF2m_poly2arr
+BN_MONT_CTX_copy
+BN_MONT_CTX_free
+BN_MONT_CTX_init
+BN_MONT_CTX_new
+BN_MONT_CTX_set
+BN_MONT_CTX_set_locked
+BN_RECP_CTX_free
+BN_RECP_CTX_init
+BN_RECP_CTX_new
+BN_RECP_CTX_set
+BN_X931_derive_prime_ex
+BN_X931_generate_Xpq
+BN_X931_generate_prime_ex
+BN_add
+BN_add_word
+BN_asc2bn
+BN_bin2bn
+BN_bn2bin
+BN_bn2dec
+BN_bn2hex
+BN_bn2mpi
+BN_clear
+BN_clear_bit
+BN_clear_free
+BN_cmp
+BN_consttime_swap
+BN_copy
+BN_dec2bn
+BN_div
+BN_div_recp
+BN_div_word
+BN_dup
+BN_exp
+BN_free
+BN_from_montgomery
+BN_gcd
+BN_generate_prime
+BN_generate_prime_ex
+BN_get0_nist_prime_192
+BN_get0_nist_prime_224
+BN_get0_nist_prime_256
+BN_get0_nist_prime_384
+BN_get0_nist_prime_521
+BN_get_params
+BN_get_word
+BN_hex2bn
+BN_init
+BN_is_bit_set
+BN_is_prime
+BN_is_prime_ex
+BN_is_prime_fasttest
+BN_is_prime_fasttest_ex
+BN_kronecker
+BN_lshift
+BN_lshift1
+BN_mask_bits
+BN_mod_add
+BN_mod_add_quick
+BN_mod_exp
+BN_mod_exp2_mont
+BN_mod_exp_mont
+BN_mod_exp_mont_consttime
+BN_mod_exp_mont_word
+BN_mod_exp_recp
+BN_mod_exp_simple
+BN_mod_inverse
+BN_mod_lshift
+BN_mod_lshift1
+BN_mod_lshift1_quick
+BN_mod_lshift_quick
+BN_mod_mul
+BN_mod_mul_montgomery
+BN_mod_mul_reciprocal
+BN_mod_sqr
+BN_mod_sqrt
+BN_mod_sub
+BN_mod_sub_quick
+BN_mod_word
+BN_mpi2bn
+BN_mul
+BN_mul_word
+BN_new
+BN_nist_mod_192
+BN_nist_mod_224
+BN_nist_mod_256
+BN_nist_mod_384
+BN_nist_mod_521
+BN_nnmod
+BN_num_bits
+BN_num_bits_word
+BN_options
+BN_print
+BN_print_fp
+BN_pseudo_rand
+BN_pseudo_rand_range
+BN_rand
+BN_rand_range
+BN_reciprocal
+BN_rshift
+BN_rshift1
+BN_set_bit
+BN_set_negative
+BN_set_params
+BN_set_word
+BN_sqr
+BN_sub
+BN_sub_word
+BN_swap
+BN_to_ASN1_ENUMERATED
+BN_to_ASN1_INTEGER
+BN_uadd
+BN_ucmp
+BN_usub
+BN_value_one
+BUF_MEM_free
+BUF_MEM_grow
+BUF_MEM_grow_clean
+BUF_MEM_new
+BUF_memdup
+BUF_reverse
+BUF_strdup
+BUF_strlcat
+BUF_strlcpy
+BUF_strndup
+CAST_cbc_encrypt
+CAST_cfb64_encrypt
+CAST_decrypt
+CAST_ecb_encrypt
+CAST_encrypt
+CAST_ofb64_encrypt
+CAST_set_key
+CBIGNUM_it
+CERTIFICATEPOLICIES_free
+CERTIFICATEPOLICIES_it
+CERTIFICATEPOLICIES_new
+CMAC_CTX_cleanup
+CMAC_CTX_copy
+CMAC_CTX_free
+CMAC_CTX_get0_cipher_ctx
+CMAC_CTX_new
+CMAC_Final
+CMAC_Init
+CMAC_Update
+CMAC_resume
+COMP_CTX_free
+COMP_CTX_new
+COMP_compress_block
+COMP_expand_block
+COMP_rle
+COMP_zlib
+COMP_zlib_cleanup
+CONF_dump_bio
+CONF_dump_fp
+CONF_free
+CONF_get1_default_config_file
+CONF_get_number
+CONF_get_section
+CONF_get_string
+CONF_imodule_get_flags
+CONF_imodule_get_module
+CONF_imodule_get_name
+CONF_imodule_get_usr_data
+CONF_imodule_get_value
+CONF_imodule_set_flags
+CONF_imodule_set_usr_data
+CONF_load
+CONF_load_bio
+CONF_load_fp
+CONF_module_add
+CONF_module_get_usr_data
+CONF_module_set_usr_data
+CONF_modules_finish
+CONF_modules_free
+CONF_modules_load
+CONF_modules_load_file
+CONF_modules_unload
+CONF_parse_list
+CONF_set_default_method
+CONF_set_nconf
+CRL_DIST_POINTS_free
+CRL_DIST_POINTS_it
+CRL_DIST_POINTS_new
+CRYPTO_THREADID_cmp
+CRYPTO_THREADID_cpy
+CRYPTO_THREADID_current
+CRYPTO_THREADID_get_callback
+CRYPTO_THREADID_hash
+CRYPTO_THREADID_set_callback
+CRYPTO_THREADID_set_numeric
+CRYPTO_THREADID_set_pointer
+CRYPTO_add_lock
+CRYPTO_cbc128_decrypt
+CRYPTO_cbc128_encrypt
+CRYPTO_ccm128_aad
+CRYPTO_ccm128_decrypt
+CRYPTO_ccm128_decrypt_ccm64
+CRYPTO_ccm128_encrypt
+CRYPTO_ccm128_encrypt_ccm64
+CRYPTO_ccm128_init
+CRYPTO_ccm128_setiv
+CRYPTO_ccm128_tag
+CRYPTO_cfb128_1_encrypt
+CRYPTO_cfb128_8_encrypt
+CRYPTO_cfb128_encrypt
+CRYPTO_chacha_20
+CRYPTO_cleanup_all_ex_data
+CRYPTO_ctr128_encrypt
+CRYPTO_ctr128_encrypt_ctr32
+CRYPTO_cts128_decrypt
+CRYPTO_cts128_decrypt_block
+CRYPTO_cts128_encrypt
+CRYPTO_cts128_encrypt_block
+CRYPTO_dbg_free
+CRYPTO_dbg_get_options
+CRYPTO_dbg_malloc
+CRYPTO_dbg_realloc
+CRYPTO_dbg_set_options
+CRYPTO_destroy_dynlockid
+CRYPTO_dup_ex_data
+CRYPTO_ex_data_new_class
+CRYPTO_free
+CRYPTO_free_ex_data
+CRYPTO_free_locked
+CRYPTO_gcm128_aad
+CRYPTO_gcm128_decrypt
+CRYPTO_gcm128_decrypt_ctr32
+CRYPTO_gcm128_encrypt
+CRYPTO_gcm128_encrypt_ctr32
+CRYPTO_gcm128_finish
+CRYPTO_gcm128_init
+CRYPTO_gcm128_new
+CRYPTO_gcm128_release
+CRYPTO_gcm128_setiv
+CRYPTO_gcm128_tag
+CRYPTO_get_add_lock_callback
+CRYPTO_get_dynlock_create_callback
+CRYPTO_get_dynlock_destroy_callback
+CRYPTO_get_dynlock_lock_callback
+CRYPTO_get_dynlock_value
+CRYPTO_get_ex_data
+CRYPTO_get_ex_data_implementation
+CRYPTO_get_ex_new_index
+CRYPTO_get_id_callback
+CRYPTO_get_lock_name
+CRYPTO_get_locked_mem_ex_functions
+CRYPTO_get_locked_mem_functions
+CRYPTO_get_locking_callback
+CRYPTO_get_mem_debug_functions
+CRYPTO_get_mem_debug_options
+CRYPTO_get_mem_ex_functions
+CRYPTO_get_mem_functions
+CRYPTO_get_new_dynlockid
+CRYPTO_get_new_lockid
+CRYPTO_is_mem_check_on
+CRYPTO_lock
+CRYPTO_malloc
+CRYPTO_malloc_locked
+CRYPTO_mem_ctrl
+CRYPTO_mem_leaks
+CRYPTO_mem_leaks_cb
+CRYPTO_mem_leaks_fp
+CRYPTO_memcmp
+CRYPTO_new_ex_data
+CRYPTO_nistcts128_decrypt
+CRYPTO_nistcts128_decrypt_block
+CRYPTO_nistcts128_encrypt
+CRYPTO_nistcts128_encrypt_block
+CRYPTO_num_locks
+CRYPTO_ofb128_encrypt
+CRYPTO_poly1305_finish
+CRYPTO_poly1305_init
+CRYPTO_poly1305_update
+CRYPTO_pop_info
+CRYPTO_push_info_
+CRYPTO_realloc
+CRYPTO_realloc_clean
+CRYPTO_remalloc
+CRYPTO_remove_all_info
+CRYPTO_set_add_lock_callback
+CRYPTO_set_dynlock_create_callback
+CRYPTO_set_dynlock_destroy_callback
+CRYPTO_set_dynlock_lock_callback
+CRYPTO_set_ex_data
+CRYPTO_set_ex_data_implementation
+CRYPTO_set_id_callback
+CRYPTO_set_locked_mem_ex_functions
+CRYPTO_set_locked_mem_functions
+CRYPTO_set_locking_callback
+CRYPTO_set_mem_debug_functions
+CRYPTO_set_mem_debug_options
+CRYPTO_set_mem_ex_functions
+CRYPTO_set_mem_functions
+CRYPTO_strdup
+CRYPTO_thread_id
+CRYPTO_xts128_encrypt
+Camellia_cbc_encrypt
+Camellia_cfb128_encrypt
+Camellia_cfb1_encrypt
+Camellia_cfb8_encrypt
+Camellia_ctr128_encrypt
+Camellia_decrypt
+Camellia_ecb_encrypt
+Camellia_encrypt
+Camellia_ofb128_encrypt
+Camellia_set_key
+ChaCha
+ChaCha_set_iv
+ChaCha_set_key
+DES_cbc_cksum
+DES_cbc_encrypt
+DES_cfb64_encrypt
+DES_cfb_encrypt
+DES_check_key
+DES_check_key_parity
+DES_crypt
+DES_decrypt3
+DES_ecb3_encrypt
+DES_ecb_encrypt
+DES_ede3_cbc_encrypt
+DES_ede3_cbcm_encrypt
+DES_ede3_cfb64_encrypt
+DES_ede3_cfb_encrypt
+DES_ede3_ofb64_encrypt
+DES_enc_read
+DES_enc_write
+DES_encrypt1
+DES_encrypt2
+DES_encrypt3
+DES_fcrypt
+DES_is_weak_key
+DES_key_sched
+DES_ncbc_encrypt
+DES_ofb64_encrypt
+DES_ofb_encrypt
+DES_options
+DES_pcbc_encrypt
+DES_quad_cksum
+DES_random_key
+DES_rw_mode
+DES_set_key
+DES_set_key_checked
+DES_set_key_unchecked
+DES_set_odd_parity
+DES_string_to_2keys
+DES_string_to_key
+DES_xcbc_encrypt
+DH_OpenSSL
+DH_check
+DH_check_pub_key
+DH_compute_key
+DH_free
+DH_generate_key
+DH_generate_parameters
+DH_generate_parameters_ex
+DH_get_default_method
+DH_get_ex_data
+DH_get_ex_new_index
+DH_new
+DH_new_method
+DH_set_default_method
+DH_set_ex_data
+DH_set_method
+DH_size
+DH_up_ref
+DHparams_dup
+DHparams_it
+DHparams_print
+DHparams_print_fp
+DIRECTORYSTRING_free
+DIRECTORYSTRING_it
+DIRECTORYSTRING_new
+DISPLAYTEXT_free
+DISPLAYTEXT_it
+DISPLAYTEXT_new
+DIST_POINT_NAME_free
+DIST_POINT_NAME_it
+DIST_POINT_NAME_new
+DIST_POINT_free
+DIST_POINT_it
+DIST_POINT_new
+DIST_POINT_set_dpname
+DSAPrivateKey_it
+DSAPublicKey_it
+DSA_OpenSSL
+DSA_SIG_free
+DSA_SIG_it
+DSA_SIG_new
+DSA_do_sign
+DSA_do_verify
+DSA_dup_DH
+DSA_free
+DSA_generate_key
+DSA_generate_parameters
+DSA_generate_parameters_ex
+DSA_get_default_method
+DSA_get_ex_data
+DSA_get_ex_new_index
+DSA_new
+DSA_new_method
+DSA_print
+DSA_print_fp
+DSA_set_default_method
+DSA_set_ex_data
+DSA_set_method
+DSA_sign
+DSA_sign_setup
+DSA_size
+DSA_up_ref
+DSA_verify
+DSAparams_dup
+DSAparams_it
+DSAparams_print
+DSAparams_print_fp
+DSO_METHOD_dlfcn
+DSO_METHOD_null
+DSO_METHOD_openssl
+DSO_bind_func
+DSO_bind_var
+DSO_convert_filename
+DSO_ctrl
+DSO_flags
+DSO_free
+DSO_get_default_method
+DSO_get_filename
+DSO_get_loaded_filename
+DSO_get_method
+DSO_global_lookup
+DSO_load
+DSO_merge
+DSO_new
+DSO_new_method
+DSO_pathbyaddr
+DSO_set_default_method
+DSO_set_filename
+DSO_set_method
+DSO_set_name_converter
+DSO_up_ref
+ECDH_OpenSSL
+ECDH_compute_key
+ECDH_get_default_method
+ECDH_get_ex_data
+ECDH_get_ex_new_index
+ECDH_set_default_method
+ECDH_set_ex_data
+ECDH_set_method
+ECDH_size
+ECDSA_OpenSSL
+ECDSA_SIG_free
+ECDSA_SIG_it
+ECDSA_SIG_new
+ECDSA_do_sign
+ECDSA_do_sign_ex
+ECDSA_do_verify
+ECDSA_get_default_method
+ECDSA_get_ex_data
+ECDSA_get_ex_new_index
+ECDSA_set_default_method
+ECDSA_set_ex_data
+ECDSA_set_method
+ECDSA_sign
+ECDSA_sign_ex
+ECDSA_sign_setup
+ECDSA_size
+ECDSA_verify
+ECPARAMETERS_free
+ECPARAMETERS_it
+ECPARAMETERS_new
+ECPKPARAMETERS_free
+ECPKPARAMETERS_it
+ECPKPARAMETERS_new
+ECPKParameters_print
+ECPKParameters_print_fp
+ECParameters_dup
+ECParameters_print
+ECParameters_print_fp
+EC_GF2m_simple_method
+EC_GFp_mont_method
+EC_GFp_nist_method
+EC_GFp_simple_method
+EC_GROUP_check
+EC_GROUP_check_discriminant
+EC_GROUP_clear_free
+EC_GROUP_cmp
+EC_GROUP_copy
+EC_GROUP_dup
+EC_GROUP_free
+EC_GROUP_get0_generator
+EC_GROUP_get0_seed
+EC_GROUP_get_asn1_flag
+EC_GROUP_get_basis_type
+EC_GROUP_get_cofactor
+EC_GROUP_get_curve_GF2m
+EC_GROUP_get_curve_GFp
+EC_GROUP_get_curve_name
+EC_GROUP_get_degree
+EC_GROUP_get_order
+EC_GROUP_get_pentanomial_basis
+EC_GROUP_get_point_conversion_form
+EC_GROUP_get_seed_len
+EC_GROUP_get_trinomial_basis
+EC_GROUP_have_precompute_mult
+EC_GROUP_method_of
+EC_GROUP_new
+EC_GROUP_new_by_curve_name
+EC_GROUP_new_curve_GF2m
+EC_GROUP_new_curve_GFp
+EC_GROUP_precompute_mult
+EC_GROUP_set_asn1_flag
+EC_GROUP_set_curve_GF2m
+EC_GROUP_set_curve_GFp
+EC_GROUP_set_curve_name
+EC_GROUP_set_generator
+EC_GROUP_set_point_conversion_form
+EC_GROUP_set_seed
+EC_KEY_check_key
+EC_KEY_clear_flags
+EC_KEY_copy
+EC_KEY_dup
+EC_KEY_free
+EC_KEY_generate_key
+EC_KEY_get0_group
+EC_KEY_get0_private_key
+EC_KEY_get0_public_key
+EC_KEY_get_conv_form
+EC_KEY_get_enc_flags
+EC_KEY_get_flags
+EC_KEY_get_key_method_data
+EC_KEY_insert_key_method_data
+EC_KEY_new
+EC_KEY_new_by_curve_name
+EC_KEY_precompute_mult
+EC_KEY_print
+EC_KEY_print_fp
+EC_KEY_set_asn1_flag
+EC_KEY_set_conv_form
+EC_KEY_set_enc_flags
+EC_KEY_set_flags
+EC_KEY_set_group
+EC_KEY_set_private_key
+EC_KEY_set_public_key
+EC_KEY_set_public_key_affine_coordinates
+EC_KEY_up_ref
+EC_METHOD_get_field_type
+EC_POINT_add
+EC_POINT_bn2point
+EC_POINT_clear_free
+EC_POINT_cmp
+EC_POINT_copy
+EC_POINT_dbl
+EC_POINT_dup
+EC_POINT_free
+EC_POINT_get_Jprojective_coordinates_GFp
+EC_POINT_get_affine_coordinates_GF2m
+EC_POINT_get_affine_coordinates_GFp
+EC_POINT_hex2point
+EC_POINT_invert
+EC_POINT_is_at_infinity
+EC_POINT_is_on_curve
+EC_POINT_make_affine
+EC_POINT_method_of
+EC_POINT_mul
+EC_POINT_new
+EC_POINT_oct2point
+EC_POINT_point2bn
+EC_POINT_point2hex
+EC_POINT_point2oct
+EC_POINT_set_Jprojective_coordinates_GFp
+EC_POINT_set_affine_coordinates_GF2m
+EC_POINT_set_affine_coordinates_GFp
+EC_POINT_set_compressed_coordinates_GF2m
+EC_POINT_set_compressed_coordinates_GFp
+EC_POINT_set_to_infinity
+EC_POINTs_make_affine
+EC_POINTs_mul
+EC_PRIVATEKEY_free
+EC_PRIVATEKEY_it
+EC_PRIVATEKEY_new
+EC_curve_nid2nist
+EC_curve_nist2nid
+EC_get_builtin_curves
+EDIPARTYNAME_free
+EDIPARTYNAME_it
+EDIPARTYNAME_new
+ENGINE_add
+ENGINE_add_conf_module
+ENGINE_by_id
+ENGINE_cleanup
+ENGINE_cmd_is_executable
+ENGINE_ctrl
+ENGINE_ctrl_cmd
+ENGINE_ctrl_cmd_string
+ENGINE_finish
+ENGINE_free
+ENGINE_get_DH
+ENGINE_get_DSA
+ENGINE_get_ECDH
+ENGINE_get_ECDSA
+ENGINE_get_RAND
+ENGINE_get_RSA
+ENGINE_get_STORE
+ENGINE_get_cipher
+ENGINE_get_cipher_engine
+ENGINE_get_ciphers
+ENGINE_get_cmd_defns
+ENGINE_get_ctrl_function
+ENGINE_get_default_DH
+ENGINE_get_default_DSA
+ENGINE_get_default_ECDH
+ENGINE_get_default_ECDSA
+ENGINE_get_default_RAND
+ENGINE_get_default_RSA
+ENGINE_get_destroy_function
+ENGINE_get_digest
+ENGINE_get_digest_engine
+ENGINE_get_digests
+ENGINE_get_ex_data
+ENGINE_get_ex_new_index
+ENGINE_get_finish_function
+ENGINE_get_first
+ENGINE_get_flags
+ENGINE_get_id
+ENGINE_get_init_function
+ENGINE_get_last
+ENGINE_get_load_privkey_function
+ENGINE_get_load_pubkey_function
+ENGINE_get_name
+ENGINE_get_next
+ENGINE_get_pkey_asn1_meth
+ENGINE_get_pkey_asn1_meth_engine
+ENGINE_get_pkey_asn1_meth_str
+ENGINE_get_pkey_asn1_meths
+ENGINE_get_pkey_meth
+ENGINE_get_pkey_meth_engine
+ENGINE_get_pkey_meths
+ENGINE_get_prev
+ENGINE_get_ssl_client_cert_function
+ENGINE_get_static_state
+ENGINE_get_table_flags
+ENGINE_init
+ENGINE_load_builtin_engines
+ENGINE_load_dynamic
+ENGINE_load_openssl
+ENGINE_load_private_key
+ENGINE_load_public_key
+ENGINE_load_ssl_client_cert
+ENGINE_new
+ENGINE_pkey_asn1_find_str
+ENGINE_register_DH
+ENGINE_register_DSA
+ENGINE_register_ECDH
+ENGINE_register_ECDSA
+ENGINE_register_RAND
+ENGINE_register_RSA
+ENGINE_register_STORE
+ENGINE_register_all_DH
+ENGINE_register_all_DSA
+ENGINE_register_all_ECDH
+ENGINE_register_all_ECDSA
+ENGINE_register_all_RAND
+ENGINE_register_all_RSA
+ENGINE_register_all_STORE
+ENGINE_register_all_ciphers
+ENGINE_register_all_complete
+ENGINE_register_all_digests
+ENGINE_register_all_pkey_asn1_meths
+ENGINE_register_all_pkey_meths
+ENGINE_register_ciphers
+ENGINE_register_complete
+ENGINE_register_digests
+ENGINE_register_pkey_asn1_meths
+ENGINE_register_pkey_meths
+ENGINE_remove
+ENGINE_set_DH
+ENGINE_set_DSA
+ENGINE_set_ECDH
+ENGINE_set_ECDSA
+ENGINE_set_RAND
+ENGINE_set_RSA
+ENGINE_set_STORE
+ENGINE_set_ciphers
+ENGINE_set_cmd_defns
+ENGINE_set_ctrl_function
+ENGINE_set_default
+ENGINE_set_default_DH
+ENGINE_set_default_DSA
+ENGINE_set_default_ECDH
+ENGINE_set_default_ECDSA
+ENGINE_set_default_RAND
+ENGINE_set_default_RSA
+ENGINE_set_default_ciphers
+ENGINE_set_default_digests
+ENGINE_set_default_pkey_asn1_meths
+ENGINE_set_default_pkey_meths
+ENGINE_set_default_string
+ENGINE_set_destroy_function
+ENGINE_set_digests
+ENGINE_set_ex_data
+ENGINE_set_finish_function
+ENGINE_set_flags
+ENGINE_set_id
+ENGINE_set_init_function
+ENGINE_set_load_privkey_function
+ENGINE_set_load_pubkey_function
+ENGINE_set_load_ssl_client_cert_function
+ENGINE_set_name
+ENGINE_set_pkey_asn1_meths
+ENGINE_set_pkey_meths
+ENGINE_set_table_flags
+ENGINE_unregister_DH
+ENGINE_unregister_DSA
+ENGINE_unregister_ECDH
+ENGINE_unregister_ECDSA
+ENGINE_unregister_RAND
+ENGINE_unregister_RSA
+ENGINE_unregister_STORE
+ENGINE_unregister_ciphers
+ENGINE_unregister_digests
+ENGINE_unregister_pkey_asn1_meths
+ENGINE_unregister_pkey_meths
+ENGINE_up_ref
+ERR_add_error_data
+ERR_add_error_vdata
+ERR_asprintf_error_data
+ERR_clear_error
+ERR_error_string
+ERR_error_string_n
+ERR_free_strings
+ERR_func_error_string
+ERR_get_err_state_table
+ERR_get_error
+ERR_get_error_line
+ERR_get_error_line_data
+ERR_get_implementation
+ERR_get_next_error_library
+ERR_get_state
+ERR_get_string_table
+ERR_lib_error_string
+ERR_load_ASN1_strings
+ERR_load_BIO_strings
+ERR_load_BN_strings
+ERR_load_BUF_strings
+ERR_load_COMP_strings
+ERR_load_CONF_strings
+ERR_load_CRYPTO_strings
+ERR_load_DH_strings
+ERR_load_DSA_strings
+ERR_load_DSO_strings
+ERR_load_ECDH_strings
+ERR_load_ECDSA_strings
+ERR_load_EC_strings
+ERR_load_ENGINE_strings
+ERR_load_ERR_strings
+ERR_load_EVP_strings
+ERR_load_GOST_strings
+ERR_load_OBJ_strings
+ERR_load_OCSP_strings
+ERR_load_PEM_strings
+ERR_load_PKCS12_strings
+ERR_load_PKCS7_strings
+ERR_load_RAND_strings
+ERR_load_RSA_strings
+ERR_load_TS_strings
+ERR_load_UI_strings
+ERR_load_X509V3_strings
+ERR_load_X509_strings
+ERR_load_crypto_strings
+ERR_load_strings
+ERR_peek_error
+ERR_peek_error_line
+ERR_peek_error_line_data
+ERR_peek_last_error
+ERR_peek_last_error_line
+ERR_peek_last_error_line_data
+ERR_pop_to_mark
+ERR_print_errors
+ERR_print_errors_cb
+ERR_print_errors_fp
+ERR_put_error
+ERR_reason_error_string
+ERR_release_err_state_table
+ERR_remove_state
+ERR_remove_thread_state
+ERR_set_error_data
+ERR_set_implementation
+ERR_set_mark
+ERR_unload_strings
+ESS_CERT_ID_dup
+ESS_CERT_ID_free
+ESS_CERT_ID_it
+ESS_CERT_ID_new
+ESS_ISSUER_SERIAL_dup
+ESS_ISSUER_SERIAL_free
+ESS_ISSUER_SERIAL_it
+ESS_ISSUER_SERIAL_new
+ESS_SIGNING_CERT_dup
+ESS_SIGNING_CERT_free
+ESS_SIGNING_CERT_it
+ESS_SIGNING_CERT_new
+EVP_AEAD_CTX_cleanup
+EVP_AEAD_CTX_init
+EVP_AEAD_CTX_open
+EVP_AEAD_CTX_seal
+EVP_AEAD_key_length
+EVP_AEAD_max_overhead
+EVP_AEAD_max_tag_len
+EVP_AEAD_nonce_length
+EVP_BytesToKey
+EVP_CIPHER_CTX_block_size
+EVP_CIPHER_CTX_cipher
+EVP_CIPHER_CTX_cleanup
+EVP_CIPHER_CTX_clear_flags
+EVP_CIPHER_CTX_copy
+EVP_CIPHER_CTX_ctrl
+EVP_CIPHER_CTX_flags
+EVP_CIPHER_CTX_free
+EVP_CIPHER_CTX_get_app_data
+EVP_CIPHER_CTX_init
+EVP_CIPHER_CTX_iv_length
+EVP_CIPHER_CTX_key_length
+EVP_CIPHER_CTX_new
+EVP_CIPHER_CTX_nid
+EVP_CIPHER_CTX_rand_key
+EVP_CIPHER_CTX_set_app_data
+EVP_CIPHER_CTX_set_flags
+EVP_CIPHER_CTX_set_key_length
+EVP_CIPHER_CTX_set_padding
+EVP_CIPHER_CTX_test_flags
+EVP_CIPHER_asn1_to_param
+EVP_CIPHER_block_size
+EVP_CIPHER_do_all
+EVP_CIPHER_do_all_sorted
+EVP_CIPHER_flags
+EVP_CIPHER_get_asn1_iv
+EVP_CIPHER_iv_length
+EVP_CIPHER_key_length
+EVP_CIPHER_nid
+EVP_CIPHER_param_to_asn1
+EVP_CIPHER_set_asn1_iv
+EVP_CIPHER_type
+EVP_Cipher
+EVP_CipherFinal
+EVP_CipherFinal_ex
+EVP_CipherInit
+EVP_CipherInit_ex
+EVP_CipherUpdate
+EVP_DecodeBlock
+EVP_DecodeFinal
+EVP_DecodeInit
+EVP_DecodeUpdate
+EVP_DecryptFinal
+EVP_DecryptFinal_ex
+EVP_DecryptInit
+EVP_DecryptInit_ex
+EVP_DecryptUpdate
+EVP_Digest
+EVP_DigestFinal
+EVP_DigestFinal_ex
+EVP_DigestInit
+EVP_DigestInit_ex
+EVP_DigestSignFinal
+EVP_DigestSignInit
+EVP_DigestUpdate
+EVP_DigestVerifyFinal
+EVP_DigestVerifyInit
+EVP_EncodeBlock
+EVP_EncodeFinal
+EVP_EncodeInit
+EVP_EncodeUpdate
+EVP_EncryptFinal
+EVP_EncryptFinal_ex
+EVP_EncryptInit
+EVP_EncryptInit_ex
+EVP_EncryptUpdate
+EVP_MD_CTX_cleanup
+EVP_MD_CTX_clear_flags
+EVP_MD_CTX_copy
+EVP_MD_CTX_copy_ex
+EVP_MD_CTX_create
+EVP_MD_CTX_ctrl
+EVP_MD_CTX_destroy
+EVP_MD_CTX_init
+EVP_MD_CTX_md
+EVP_MD_CTX_set_flags
+EVP_MD_CTX_test_flags
+EVP_MD_block_size
+EVP_MD_do_all
+EVP_MD_do_all_sorted
+EVP_MD_flags
+EVP_MD_pkey_type
+EVP_MD_size
+EVP_MD_type
+EVP_OpenFinal
+EVP_OpenInit
+EVP_PBE_CipherInit
+EVP_PBE_alg_add
+EVP_PBE_alg_add_type
+EVP_PBE_cleanup
+EVP_PBE_find
+EVP_PKCS82PKEY
+EVP_PKEY2PKCS8
+EVP_PKEY2PKCS8_broken
+EVP_PKEY_CTX_ctrl
+EVP_PKEY_CTX_ctrl_str
+EVP_PKEY_CTX_dup
+EVP_PKEY_CTX_free
+EVP_PKEY_CTX_get0_peerkey
+EVP_PKEY_CTX_get0_pkey
+EVP_PKEY_CTX_get_app_data
+EVP_PKEY_CTX_get_cb
+EVP_PKEY_CTX_get_data
+EVP_PKEY_CTX_get_keygen_info
+EVP_PKEY_CTX_get_operation
+EVP_PKEY_CTX_new
+EVP_PKEY_CTX_new_id
+EVP_PKEY_CTX_set0_keygen_info
+EVP_PKEY_CTX_set_app_data
+EVP_PKEY_CTX_set_cb
+EVP_PKEY_CTX_set_data
+EVP_PKEY_add1_attr
+EVP_PKEY_add1_attr_by_NID
+EVP_PKEY_add1_attr_by_OBJ
+EVP_PKEY_add1_attr_by_txt
+EVP_PKEY_asn1_add0
+EVP_PKEY_asn1_add_alias
+EVP_PKEY_asn1_copy
+EVP_PKEY_asn1_find
+EVP_PKEY_asn1_find_str
+EVP_PKEY_asn1_free
+EVP_PKEY_asn1_get0
+EVP_PKEY_asn1_get0_info
+EVP_PKEY_asn1_get_count
+EVP_PKEY_asn1_new
+EVP_PKEY_asn1_set_ctrl
+EVP_PKEY_asn1_set_free
+EVP_PKEY_asn1_set_param
+EVP_PKEY_asn1_set_private
+EVP_PKEY_asn1_set_public
+EVP_PKEY_assign
+EVP_PKEY_base_id
+EVP_PKEY_bits
+EVP_PKEY_cmp
+EVP_PKEY_cmp_parameters
+EVP_PKEY_copy_parameters
+EVP_PKEY_decrypt
+EVP_PKEY_decrypt_init
+EVP_PKEY_decrypt_old
+EVP_PKEY_delete_attr
+EVP_PKEY_derive
+EVP_PKEY_derive_init
+EVP_PKEY_derive_set_peer
+EVP_PKEY_encrypt
+EVP_PKEY_encrypt_init
+EVP_PKEY_encrypt_old
+EVP_PKEY_free
+EVP_PKEY_get0
+EVP_PKEY_get0_asn1
+EVP_PKEY_get1_DH
+EVP_PKEY_get1_DSA
+EVP_PKEY_get1_EC_KEY
+EVP_PKEY_get1_RSA
+EVP_PKEY_get_attr
+EVP_PKEY_get_attr_by_NID
+EVP_PKEY_get_attr_by_OBJ
+EVP_PKEY_get_attr_count
+EVP_PKEY_get_default_digest_nid
+EVP_PKEY_id
+EVP_PKEY_keygen
+EVP_PKEY_keygen_init
+EVP_PKEY_meth_add0
+EVP_PKEY_meth_copy
+EVP_PKEY_meth_find
+EVP_PKEY_meth_free
+EVP_PKEY_meth_get0_info
+EVP_PKEY_meth_new
+EVP_PKEY_meth_set_cleanup
+EVP_PKEY_meth_set_copy
+EVP_PKEY_meth_set_ctrl
+EVP_PKEY_meth_set_decrypt
+EVP_PKEY_meth_set_derive
+EVP_PKEY_meth_set_encrypt
+EVP_PKEY_meth_set_init
+EVP_PKEY_meth_set_keygen
+EVP_PKEY_meth_set_paramgen
+EVP_PKEY_meth_set_sign
+EVP_PKEY_meth_set_signctx
+EVP_PKEY_meth_set_verify
+EVP_PKEY_meth_set_verify_recover
+EVP_PKEY_meth_set_verifyctx
+EVP_PKEY_missing_parameters
+EVP_PKEY_new
+EVP_PKEY_new_mac_key
+EVP_PKEY_paramgen
+EVP_PKEY_paramgen_init
+EVP_PKEY_print_params
+EVP_PKEY_print_private
+EVP_PKEY_print_public
+EVP_PKEY_save_parameters
+EVP_PKEY_set1_DH
+EVP_PKEY_set1_DSA
+EVP_PKEY_set1_EC_KEY
+EVP_PKEY_set1_RSA
+EVP_PKEY_set_type
+EVP_PKEY_set_type_str
+EVP_PKEY_sign
+EVP_PKEY_sign_init
+EVP_PKEY_size
+EVP_PKEY_type
+EVP_PKEY_verify
+EVP_PKEY_verify_init
+EVP_PKEY_verify_recover
+EVP_PKEY_verify_recover_init
+EVP_SealFinal
+EVP_SealInit
+EVP_SignFinal
+EVP_VerifyFinal
+EVP_add_cipher
+EVP_add_digest
+EVP_aead_aes_128_gcm
+EVP_aead_aes_256_gcm
+EVP_aead_chacha20_poly1305
+EVP_aead_chacha20_poly1305_old
+EVP_aes_128_cbc
+EVP_aes_128_cbc_hmac_sha1
+EVP_aes_128_ccm
+EVP_aes_128_cfb
+EVP_aes_128_cfb1
+EVP_aes_128_cfb128
+EVP_aes_128_cfb8
+EVP_aes_128_ctr
+EVP_aes_128_ecb
+EVP_aes_128_gcm
+EVP_aes_128_ofb
+EVP_aes_128_xts
+EVP_aes_192_cbc
+EVP_aes_192_ccm
+EVP_aes_192_cfb
+EVP_aes_192_cfb1
+EVP_aes_192_cfb128
+EVP_aes_192_cfb8
+EVP_aes_192_ctr
+EVP_aes_192_ecb
+EVP_aes_192_gcm
+EVP_aes_192_ofb
+EVP_aes_256_cbc
+EVP_aes_256_cbc_hmac_sha1
+EVP_aes_256_ccm
+EVP_aes_256_cfb
+EVP_aes_256_cfb1
+EVP_aes_256_cfb128
+EVP_aes_256_cfb8
+EVP_aes_256_ctr
+EVP_aes_256_ecb
+EVP_aes_256_gcm
+EVP_aes_256_ofb
+EVP_aes_256_xts
+EVP_bf_cbc
+EVP_bf_cfb
+EVP_bf_cfb64
+EVP_bf_ecb
+EVP_bf_ofb
+EVP_camellia_128_cbc
+EVP_camellia_128_cfb1
+EVP_camellia_128_cfb128
+EVP_camellia_128_cfb8
+EVP_camellia_128_ecb
+EVP_camellia_128_ofb
+EVP_camellia_192_cbc
+EVP_camellia_192_cfb1
+EVP_camellia_192_cfb128
+EVP_camellia_192_cfb8
+EVP_camellia_192_ecb
+EVP_camellia_192_ofb
+EVP_camellia_256_cbc
+EVP_camellia_256_cfb1
+EVP_camellia_256_cfb128
+EVP_camellia_256_cfb8
+EVP_camellia_256_ecb
+EVP_camellia_256_ofb
+EVP_cast5_cbc
+EVP_cast5_cfb
+EVP_cast5_cfb64
+EVP_cast5_ecb
+EVP_cast5_ofb
+EVP_chacha20
+EVP_cleanup
+EVP_des_cbc
+EVP_des_cfb
+EVP_des_cfb1
+EVP_des_cfb64
+EVP_des_cfb8
+EVP_des_ecb
+EVP_des_ede
+EVP_des_ede3
+EVP_des_ede3_cbc
+EVP_des_ede3_cfb
+EVP_des_ede3_cfb1
+EVP_des_ede3_cfb64
+EVP_des_ede3_cfb8
+EVP_des_ede3_ecb
+EVP_des_ede3_ofb
+EVP_des_ede_cbc
+EVP_des_ede_cfb
+EVP_des_ede_cfb64
+EVP_des_ede_ecb
+EVP_des_ede_ofb
+EVP_des_ofb
+EVP_desx_cbc
+EVP_dss
+EVP_dss1
+EVP_ecdsa
+EVP_enc_null
+EVP_get_cipherbyname
+EVP_get_digestbyname
+EVP_get_pw_prompt
+EVP_gost2814789_cfb64
+EVP_gost2814789_cnt
+EVP_gost2814789_ecb
+EVP_gost2814789imit
+EVP_gostr341194
+EVP_idea_cbc
+EVP_idea_cfb
+EVP_idea_cfb64
+EVP_idea_ecb
+EVP_idea_ofb
+EVP_md4
+EVP_md5
+EVP_md_null
+EVP_rc2_40_cbc
+EVP_rc2_64_cbc
+EVP_rc2_cbc
+EVP_rc2_cfb
+EVP_rc2_cfb64
+EVP_rc2_ecb
+EVP_rc2_ofb
+EVP_rc4
+EVP_rc4_40
+EVP_rc4_hmac_md5
+EVP_read_pw_string
+EVP_read_pw_string_min
+EVP_ripemd160
+EVP_set_pw_prompt
+EVP_sha1
+EVP_sha224
+EVP_sha256
+EVP_sha384
+EVP_sha512
+EVP_streebog256
+EVP_streebog512
+EVP_whirlpool
+EXTENDED_KEY_USAGE_free
+EXTENDED_KEY_USAGE_it
+EXTENDED_KEY_USAGE_new
+GENERAL_NAMES_free
+GENERAL_NAMES_it
+GENERAL_NAMES_new
+GENERAL_NAME_cmp
+GENERAL_NAME_dup
+GENERAL_NAME_free
+GENERAL_NAME_get0_otherName
+GENERAL_NAME_get0_value
+GENERAL_NAME_it
+GENERAL_NAME_new
+GENERAL_NAME_print
+GENERAL_NAME_set0_othername
+GENERAL_NAME_set0_value
+GENERAL_SUBTREE_free
+GENERAL_SUBTREE_it
+GENERAL_SUBTREE_new
+GOST2814789IMIT
+GOST2814789IMIT_Final
+GOST2814789IMIT_Init
+GOST2814789IMIT_Transform
+GOST2814789IMIT_Update
+GOSTR341194
+GOSTR341194_Final
+GOSTR341194_Init
+GOSTR341194_Transform
+GOSTR341194_Update
+GOST_CIPHER_PARAMS_free
+GOST_CIPHER_PARAMS_it
+GOST_CIPHER_PARAMS_new
+GOST_KEY_check_key
+GOST_KEY_free
+GOST_KEY_get0_group
+GOST_KEY_get0_private_key
+GOST_KEY_get0_public_key
+GOST_KEY_get_digest
+GOST_KEY_get_size
+GOST_KEY_new
+GOST_KEY_set_digest
+GOST_KEY_set_group
+GOST_KEY_set_private_key
+GOST_KEY_set_public_key
+GOST_KEY_set_public_key_affine_coordinates
+Gost2814789_cfb64_encrypt
+Gost2814789_cnt_encrypt
+Gost2814789_ecb_encrypt
+Gost2814789_set_key
+Gost2814789_set_sbox
+Gost28147_TestParamSet
+HMAC
+HMAC_CTX_cleanup
+HMAC_CTX_copy
+HMAC_CTX_init
+HMAC_CTX_set_flags
+HMAC_Final
+HMAC_Init
+HMAC_Init_ex
+HMAC_Update
+ISSUING_DIST_POINT_free
+ISSUING_DIST_POINT_it
+ISSUING_DIST_POINT_new
+LONG_it
+MD4
+MD4_Final
+MD4_Init
+MD4_Transform
+MD4_Update
+MD5
+MD5_Final
+MD5_Init
+MD5_Transform
+MD5_Update
+NAME_CONSTRAINTS_check
+NAME_CONSTRAINTS_free
+NAME_CONSTRAINTS_it
+NAME_CONSTRAINTS_new
+NCONF_WIN32
+NCONF_default
+NCONF_dump_bio
+NCONF_dump_fp
+NCONF_free
+NCONF_free_data
+NCONF_get_number_e
+NCONF_get_section
+NCONF_get_string
+NCONF_load
+NCONF_load_bio
+NCONF_load_fp
+NCONF_new
+NETSCAPE_CERT_SEQUENCE_free
+NETSCAPE_CERT_SEQUENCE_it
+NETSCAPE_CERT_SEQUENCE_new
+NETSCAPE_ENCRYPTED_PKEY_free
+NETSCAPE_ENCRYPTED_PKEY_it
+NETSCAPE_ENCRYPTED_PKEY_new
+NETSCAPE_PKEY_free
+NETSCAPE_PKEY_it
+NETSCAPE_PKEY_new
+NETSCAPE_SPKAC_free
+NETSCAPE_SPKAC_it
+NETSCAPE_SPKAC_new
+NETSCAPE_SPKI_b64_decode
+NETSCAPE_SPKI_b64_encode
+NETSCAPE_SPKI_free
+NETSCAPE_SPKI_get_pubkey
+NETSCAPE_SPKI_it
+NETSCAPE_SPKI_new
+NETSCAPE_SPKI_print
+NETSCAPE_SPKI_set_pubkey
+NETSCAPE_SPKI_sign
+NETSCAPE_SPKI_verify
+NETSCAPE_X509_free
+NETSCAPE_X509_it
+NETSCAPE_X509_new
+NOTICEREF_free
+NOTICEREF_it
+NOTICEREF_new
+OBJ_NAME_add
+OBJ_NAME_cleanup
+OBJ_NAME_do_all
+OBJ_NAME_do_all_sorted
+OBJ_NAME_get
+OBJ_NAME_init
+OBJ_NAME_new_index
+OBJ_NAME_remove
+OBJ_add_object
+OBJ_add_sigid
+OBJ_bsearch_
+OBJ_bsearch_ex_
+OBJ_cleanup
+OBJ_cmp
+OBJ_create
+OBJ_create_objects
+OBJ_dup
+OBJ_find_sigid_algs
+OBJ_find_sigid_by_algs
+OBJ_ln2nid
+OBJ_new_nid
+OBJ_nid2ln
+OBJ_nid2obj
+OBJ_nid2sn
+OBJ_obj2nid
+OBJ_obj2txt
+OBJ_sigid_free
+OBJ_sn2nid
+OBJ_txt2nid
+OBJ_txt2obj
+OCSP_BASICRESP_add1_ext_i2d
+OCSP_BASICRESP_add_ext
+OCSP_BASICRESP_delete_ext
+OCSP_BASICRESP_free
+OCSP_BASICRESP_get1_ext_d2i
+OCSP_BASICRESP_get_ext
+OCSP_BASICRESP_get_ext_by_NID
+OCSP_BASICRESP_get_ext_by_OBJ
+OCSP_BASICRESP_get_ext_by_critical
+OCSP_BASICRESP_get_ext_count
+OCSP_BASICRESP_it
+OCSP_BASICRESP_new
+OCSP_CERTID_dup
+OCSP_CERTID_free
+OCSP_CERTID_it
+OCSP_CERTID_new
+OCSP_CERTSTATUS_free
+OCSP_CERTSTATUS_it
+OCSP_CERTSTATUS_new
+OCSP_CRLID_free
+OCSP_CRLID_it
+OCSP_CRLID_new
+OCSP_ONEREQ_add1_ext_i2d
+OCSP_ONEREQ_add_ext
+OCSP_ONEREQ_delete_ext
+OCSP_ONEREQ_free
+OCSP_ONEREQ_get1_ext_d2i
+OCSP_ONEREQ_get_ext
+OCSP_ONEREQ_get_ext_by_NID
+OCSP_ONEREQ_get_ext_by_OBJ
+OCSP_ONEREQ_get_ext_by_critical
+OCSP_ONEREQ_get_ext_count
+OCSP_ONEREQ_it
+OCSP_ONEREQ_new
+OCSP_REQINFO_free
+OCSP_REQINFO_it
+OCSP_REQINFO_new
+OCSP_REQUEST_add1_ext_i2d
+OCSP_REQUEST_add_ext
+OCSP_REQUEST_delete_ext
+OCSP_REQUEST_free
+OCSP_REQUEST_get1_ext_d2i
+OCSP_REQUEST_get_ext
+OCSP_REQUEST_get_ext_by_NID
+OCSP_REQUEST_get_ext_by_OBJ
+OCSP_REQUEST_get_ext_by_critical
+OCSP_REQUEST_get_ext_count
+OCSP_REQUEST_it
+OCSP_REQUEST_new
+OCSP_REQUEST_print
+OCSP_REQ_CTX_add1_header
+OCSP_REQ_CTX_free
+OCSP_REQ_CTX_set1_req
+OCSP_RESPBYTES_free
+OCSP_RESPBYTES_it
+OCSP_RESPBYTES_new
+OCSP_RESPDATA_free
+OCSP_RESPDATA_it
+OCSP_RESPDATA_new
+OCSP_RESPID_free
+OCSP_RESPID_it
+OCSP_RESPID_new
+OCSP_RESPONSE_free
+OCSP_RESPONSE_it
+OCSP_RESPONSE_new
+OCSP_RESPONSE_print
+OCSP_REVOKEDINFO_free
+OCSP_REVOKEDINFO_it
+OCSP_REVOKEDINFO_new
+OCSP_SERVICELOC_free
+OCSP_SERVICELOC_it
+OCSP_SERVICELOC_new
+OCSP_SIGNATURE_free
+OCSP_SIGNATURE_it
+OCSP_SIGNATURE_new
+OCSP_SINGLERESP_add1_ext_i2d
+OCSP_SINGLERESP_add_ext
+OCSP_SINGLERESP_delete_ext
+OCSP_SINGLERESP_free
+OCSP_SINGLERESP_get1_ext_d2i
+OCSP_SINGLERESP_get_ext
+OCSP_SINGLERESP_get_ext_by_NID
+OCSP_SINGLERESP_get_ext_by_OBJ
+OCSP_SINGLERESP_get_ext_by_critical
+OCSP_SINGLERESP_get_ext_count
+OCSP_SINGLERESP_it
+OCSP_SINGLERESP_new
+OCSP_accept_responses_new
+OCSP_archive_cutoff_new
+OCSP_basic_add1_cert
+OCSP_basic_add1_nonce
+OCSP_basic_add1_status
+OCSP_basic_sign
+OCSP_basic_verify
+OCSP_cert_id_new
+OCSP_cert_status_str
+OCSP_cert_to_id
+OCSP_check_nonce
+OCSP_check_validity
+OCSP_copy_nonce
+OCSP_crlID_new
+OCSP_crl_reason_str
+OCSP_id_cmp
+OCSP_id_get0_info
+OCSP_id_issuer_cmp
+OCSP_onereq_get0_id
+OCSP_parse_url
+OCSP_request_add0_id
+OCSP_request_add1_cert
+OCSP_request_add1_nonce
+OCSP_request_is_signed
+OCSP_request_onereq_count
+OCSP_request_onereq_get0
+OCSP_request_set1_name
+OCSP_request_sign
+OCSP_request_verify
+OCSP_resp_count
+OCSP_resp_find
+OCSP_resp_find_status
+OCSP_resp_get0
+OCSP_response_create
+OCSP_response_get1_basic
+OCSP_response_status
+OCSP_response_status_str
+OCSP_sendreq_bio
+OCSP_sendreq_nbio
+OCSP_sendreq_new
+OCSP_single_get0_status
+OCSP_url_svcloc_new
+OPENSSL_add_all_algorithms_conf
+OPENSSL_add_all_algorithms_noconf
+OPENSSL_asc2uni
+OPENSSL_cleanse
+OPENSSL_config
+OPENSSL_cpu_caps
+OPENSSL_cpuid_setup
+OPENSSL_ia32cap_P
+OPENSSL_init
+OPENSSL_load_builtin_modules
+OPENSSL_no_config
+OPENSSL_strcasecmp
+OPENSSL_strncasecmp
+OPENSSL_uni2asc
+OTHERNAME_cmp
+OTHERNAME_free
+OTHERNAME_it
+OTHERNAME_new
+OpenSSLDie
+OpenSSL_add_all_ciphers
+OpenSSL_add_all_digests
+PBE2PARAM_free
+PBE2PARAM_it
+PBE2PARAM_new
+PBEPARAM_free
+PBEPARAM_it
+PBEPARAM_new
+PBKDF2PARAM_free
+PBKDF2PARAM_it
+PBKDF2PARAM_new
+PEM_ASN1_read
+PEM_ASN1_read_bio
+PEM_ASN1_write
+PEM_ASN1_write_bio
+PEM_SealFinal
+PEM_SealInit
+PEM_SealUpdate
+PEM_SignFinal
+PEM_SignInit
+PEM_SignUpdate
+PEM_X509_INFO_read
+PEM_X509_INFO_read_bio
+PEM_X509_INFO_write_bio
+PEM_bytes_read_bio
+PEM_def_callback
+PEM_dek_info
+PEM_do_header
+PEM_get_EVP_CIPHER_INFO
+PEM_proc_type
+PEM_read
+PEM_read_DHparams
+PEM_read_DSAPrivateKey
+PEM_read_DSA_PUBKEY
+PEM_read_DSAparams
+PEM_read_ECPKParameters
+PEM_read_ECPrivateKey
+PEM_read_EC_PUBKEY
+PEM_read_NETSCAPE_CERT_SEQUENCE
+PEM_read_PKCS7
+PEM_read_PKCS8
+PEM_read_PKCS8_PRIV_KEY_INFO
+PEM_read_PUBKEY
+PEM_read_PrivateKey
+PEM_read_RSAPrivateKey
+PEM_read_RSAPublicKey
+PEM_read_RSA_PUBKEY
+PEM_read_X509
+PEM_read_X509_AUX
+PEM_read_X509_CERT_PAIR
+PEM_read_X509_CRL
+PEM_read_X509_REQ
+PEM_read_bio
+PEM_read_bio_DHparams
+PEM_read_bio_DSAPrivateKey
+PEM_read_bio_DSA_PUBKEY
+PEM_read_bio_DSAparams
+PEM_read_bio_ECPKParameters
+PEM_read_bio_ECPrivateKey
+PEM_read_bio_EC_PUBKEY
+PEM_read_bio_NETSCAPE_CERT_SEQUENCE
+PEM_read_bio_PKCS7
+PEM_read_bio_PKCS8
+PEM_read_bio_PKCS8_PRIV_KEY_INFO
+PEM_read_bio_PUBKEY
+PEM_read_bio_Parameters
+PEM_read_bio_PrivateKey
+PEM_read_bio_RSAPrivateKey
+PEM_read_bio_RSAPublicKey
+PEM_read_bio_RSA_PUBKEY
+PEM_read_bio_X509
+PEM_read_bio_X509_AUX
+PEM_read_bio_X509_CERT_PAIR
+PEM_read_bio_X509_CRL
+PEM_read_bio_X509_REQ
+PEM_write
+PEM_write_DHparams
+PEM_write_DSAPrivateKey
+PEM_write_DSA_PUBKEY
+PEM_write_DSAparams
+PEM_write_ECPKParameters
+PEM_write_ECPrivateKey
+PEM_write_EC_PUBKEY
+PEM_write_NETSCAPE_CERT_SEQUENCE
+PEM_write_PKCS7
+PEM_write_PKCS8
+PEM_write_PKCS8PrivateKey
+PEM_write_PKCS8PrivateKey_nid
+PEM_write_PKCS8_PRIV_KEY_INFO
+PEM_write_PUBKEY
+PEM_write_PrivateKey
+PEM_write_RSAPrivateKey
+PEM_write_RSAPublicKey
+PEM_write_RSA_PUBKEY
+PEM_write_X509
+PEM_write_X509_AUX
+PEM_write_X509_CERT_PAIR
+PEM_write_X509_CRL
+PEM_write_X509_REQ
+PEM_write_X509_REQ_NEW
+PEM_write_bio
+PEM_write_bio_ASN1_stream
+PEM_write_bio_DHparams
+PEM_write_bio_DSAPrivateKey
+PEM_write_bio_DSA_PUBKEY
+PEM_write_bio_DSAparams
+PEM_write_bio_ECPKParameters
+PEM_write_bio_ECPrivateKey
+PEM_write_bio_EC_PUBKEY
+PEM_write_bio_NETSCAPE_CERT_SEQUENCE
+PEM_write_bio_PKCS7
+PEM_write_bio_PKCS7_stream
+PEM_write_bio_PKCS8
+PEM_write_bio_PKCS8PrivateKey
+PEM_write_bio_PKCS8PrivateKey_nid
+PEM_write_bio_PKCS8_PRIV_KEY_INFO
+PEM_write_bio_PUBKEY
+PEM_write_bio_Parameters
+PEM_write_bio_PrivateKey
+PEM_write_bio_RSAPrivateKey
+PEM_write_bio_RSAPublicKey
+PEM_write_bio_RSA_PUBKEY
+PEM_write_bio_X509
+PEM_write_bio_X509_AUX
+PEM_write_bio_X509_CERT_PAIR
+PEM_write_bio_X509_CRL
+PEM_write_bio_X509_REQ
+PEM_write_bio_X509_REQ_NEW
+PKCS12_AUTHSAFES_it
+PKCS12_BAGS_free
+PKCS12_BAGS_it
+PKCS12_BAGS_new
+PKCS12_MAC_DATA_free
+PKCS12_MAC_DATA_it
+PKCS12_MAC_DATA_new
+PKCS12_MAKE_KEYBAG
+PKCS12_MAKE_SHKEYBAG
+PKCS12_PBE_add
+PKCS12_PBE_keyivgen
+PKCS12_SAFEBAGS_it
+PKCS12_SAFEBAG_free
+PKCS12_SAFEBAG_it
+PKCS12_SAFEBAG_new
+PKCS12_add_CSPName_asc
+PKCS12_add_cert
+PKCS12_add_friendlyname_asc
+PKCS12_add_friendlyname_uni
+PKCS12_add_key
+PKCS12_add_localkeyid
+PKCS12_add_safe
+PKCS12_add_safes
+PKCS12_certbag2x509
+PKCS12_certbag2x509crl
+PKCS12_create
+PKCS12_decrypt_skey
+PKCS12_free
+PKCS12_gen_mac
+PKCS12_get_attr_gen
+PKCS12_get_friendlyname
+PKCS12_init
+PKCS12_it
+PKCS12_item_decrypt_d2i
+PKCS12_item_i2d_encrypt
+PKCS12_item_pack_safebag
+PKCS12_key_gen_asc
+PKCS12_key_gen_uni
+PKCS12_new
+PKCS12_newpass
+PKCS12_pack_authsafes
+PKCS12_pack_p7data
+PKCS12_pack_p7encdata
+PKCS12_parse
+PKCS12_pbe_crypt
+PKCS12_set_mac
+PKCS12_setup_mac
+PKCS12_unpack_authsafes
+PKCS12_unpack_p7data
+PKCS12_unpack_p7encdata
+PKCS12_verify_mac
+PKCS12_x5092certbag
+PKCS12_x509crl2certbag
+PKCS1_MGF1
+PKCS5_PBE_add
+PKCS5_PBE_keyivgen
+PKCS5_PBKDF2_HMAC
+PKCS5_PBKDF2_HMAC_SHA1
+PKCS5_pbe2_set
+PKCS5_pbe2_set_iv
+PKCS5_pbe_set
+PKCS5_pbe_set0_algor
+PKCS5_pbkdf2_set
+PKCS5_v2_PBE_keyivgen
+PKCS7_ATTR_SIGN_it
+PKCS7_ATTR_VERIFY_it
+PKCS7_DIGEST_free
+PKCS7_DIGEST_it
+PKCS7_DIGEST_new
+PKCS7_ENCRYPT_free
+PKCS7_ENCRYPT_it
+PKCS7_ENCRYPT_new
+PKCS7_ENC_CONTENT_free
+PKCS7_ENC_CONTENT_it
+PKCS7_ENC_CONTENT_new
+PKCS7_ENVELOPE_free
+PKCS7_ENVELOPE_it
+PKCS7_ENVELOPE_new
+PKCS7_ISSUER_AND_SERIAL_digest
+PKCS7_ISSUER_AND_SERIAL_free
+PKCS7_ISSUER_AND_SERIAL_it
+PKCS7_ISSUER_AND_SERIAL_new
+PKCS7_RECIP_INFO_free
+PKCS7_RECIP_INFO_get0_alg
+PKCS7_RECIP_INFO_it
+PKCS7_RECIP_INFO_new
+PKCS7_RECIP_INFO_set
+PKCS7_SIGNED_free
+PKCS7_SIGNED_it
+PKCS7_SIGNED_new
+PKCS7_SIGNER_INFO_free
+PKCS7_SIGNER_INFO_get0_algs
+PKCS7_SIGNER_INFO_it
+PKCS7_SIGNER_INFO_new
+PKCS7_SIGNER_INFO_set
+PKCS7_SIGNER_INFO_sign
+PKCS7_SIGN_ENVELOPE_free
+PKCS7_SIGN_ENVELOPE_it
+PKCS7_SIGN_ENVELOPE_new
+PKCS7_add0_attrib_signing_time
+PKCS7_add1_attrib_digest
+PKCS7_add_attrib_content_type
+PKCS7_add_attrib_smimecap
+PKCS7_add_attribute
+PKCS7_add_certificate
+PKCS7_add_crl
+PKCS7_add_recipient
+PKCS7_add_recipient_info
+PKCS7_add_signature
+PKCS7_add_signed_attribute
+PKCS7_add_signer
+PKCS7_cert_from_signer_info
+PKCS7_content_new
+PKCS7_ctrl
+PKCS7_dataDecode
+PKCS7_dataFinal
+PKCS7_dataInit
+PKCS7_dataVerify
+PKCS7_decrypt
+PKCS7_digest_from_attributes
+PKCS7_dup
+PKCS7_encrypt
+PKCS7_final
+PKCS7_free
+PKCS7_get0_signers
+PKCS7_get_attribute
+PKCS7_get_issuer_and_serial
+PKCS7_get_signed_attribute
+PKCS7_get_signer_info
+PKCS7_get_smimecap
+PKCS7_it
+PKCS7_new
+PKCS7_print_ctx
+PKCS7_set0_type_other
+PKCS7_set_attributes
+PKCS7_set_cipher
+PKCS7_set_content
+PKCS7_set_digest
+PKCS7_set_signed_attributes
+PKCS7_set_type
+PKCS7_sign
+PKCS7_sign_add_signer
+PKCS7_signatureVerify
+PKCS7_simple_smimecap
+PKCS7_stream
+PKCS7_to_TS_TST_INFO
+PKCS7_verify
+PKCS8_PRIV_KEY_INFO_free
+PKCS8_PRIV_KEY_INFO_it
+PKCS8_PRIV_KEY_INFO_new
+PKCS8_add_keyusage
+PKCS8_decrypt
+PKCS8_encrypt
+PKCS8_pkey_get0
+PKCS8_pkey_set0
+PKCS8_set_broken
+PKEY_USAGE_PERIOD_free
+PKEY_USAGE_PERIOD_it
+PKEY_USAGE_PERIOD_new
+POLICYINFO_free
+POLICYINFO_it
+POLICYINFO_new
+POLICYQUALINFO_free
+POLICYQUALINFO_it
+POLICYQUALINFO_new
+POLICY_CONSTRAINTS_free
+POLICY_CONSTRAINTS_it
+POLICY_CONSTRAINTS_new
+POLICY_MAPPINGS_it
+POLICY_MAPPING_free
+POLICY_MAPPING_it
+POLICY_MAPPING_new
+PROXY_CERT_INFO_EXTENSION_free
+PROXY_CERT_INFO_EXTENSION_it
+PROXY_CERT_INFO_EXTENSION_new
+PROXY_POLICY_free
+PROXY_POLICY_it
+PROXY_POLICY_new
+RAND_SSLeay
+RAND_add
+RAND_bytes
+RAND_cleanup
+RAND_file_name
+RAND_get_rand_method
+RAND_load_file
+RAND_poll
+RAND_pseudo_bytes
+RAND_seed
+RAND_set_rand_engine
+RAND_set_rand_method
+RAND_status
+RAND_write_file
+RC2_cbc_encrypt
+RC2_cfb64_encrypt
+RC2_decrypt
+RC2_ecb_encrypt
+RC2_encrypt
+RC2_ofb64_encrypt
+RC2_set_key
+RC4
+RC4_options
+RC4_set_key
+RIPEMD160
+RIPEMD160_Final
+RIPEMD160_Init
+RIPEMD160_Transform
+RIPEMD160_Update
+RSAPrivateKey_dup
+RSAPrivateKey_it
+RSAPublicKey_dup
+RSAPublicKey_it
+RSA_PKCS1_SSLeay
+RSA_PSS_PARAMS_free
+RSA_PSS_PARAMS_it
+RSA_PSS_PARAMS_new
+RSA_X931_hash_id
+RSA_blinding_off
+RSA_blinding_on
+RSA_check_key
+RSA_flags
+RSA_free
+RSA_generate_key
+RSA_generate_key_ex
+RSA_get_default_method
+RSA_get_ex_data
+RSA_get_ex_new_index
+RSA_get_method
+RSA_new
+RSA_new_method
+RSA_padding_add_PKCS1_OAEP
+RSA_padding_add_PKCS1_PSS
+RSA_padding_add_PKCS1_PSS_mgf1
+RSA_padding_add_PKCS1_type_1
+RSA_padding_add_PKCS1_type_2
+RSA_padding_add_SSLv23
+RSA_padding_add_X931
+RSA_padding_add_none
+RSA_padding_check_PKCS1_OAEP
+RSA_padding_check_PKCS1_type_1
+RSA_padding_check_PKCS1_type_2
+RSA_padding_check_SSLv23
+RSA_padding_check_X931
+RSA_padding_check_none
+RSA_print
+RSA_print_fp
+RSA_private_decrypt
+RSA_private_encrypt
+RSA_public_decrypt
+RSA_public_encrypt
+RSA_set_default_method
+RSA_set_ex_data
+RSA_set_method
+RSA_setup_blinding
+RSA_sign
+RSA_sign_ASN1_OCTET_STRING
+RSA_size
+RSA_up_ref
+RSA_verify
+RSA_verify_ASN1_OCTET_STRING
+RSA_verify_PKCS1_PSS
+RSA_verify_PKCS1_PSS_mgf1
+SHA1
+SHA1_Final
+SHA1_Init
+SHA1_Transform
+SHA1_Update
+SHA224
+SHA224_Final
+SHA224_Init
+SHA224_Update
+SHA256
+SHA256_Final
+SHA256_Init
+SHA256_Transform
+SHA256_Update
+SHA384
+SHA384_Final
+SHA384_Init
+SHA384_Update
+SHA512
+SHA512_Final
+SHA512_Init
+SHA512_Transform
+SHA512_Update
+SMIME_crlf_copy
+SMIME_read_ASN1
+SMIME_read_PKCS7
+SMIME_text
+SMIME_write_ASN1
+SMIME_write_PKCS7
+SSLeay
+SSLeay_version
+STREEBOG256
+STREEBOG256_Final
+STREEBOG256_Init
+STREEBOG256_Update
+STREEBOG512
+STREEBOG512_Final
+STREEBOG512_Init
+STREEBOG512_Transform
+STREEBOG512_Update
+SXNETID_free
+SXNETID_it
+SXNETID_new
+SXNET_add_id_INTEGER
+SXNET_add_id_asc
+SXNET_add_id_ulong
+SXNET_free
+SXNET_get_id_INTEGER
+SXNET_get_id_asc
+SXNET_get_id_ulong
+SXNET_it
+SXNET_new
+TS_ACCURACY_dup
+TS_ACCURACY_free
+TS_ACCURACY_get_micros
+TS_ACCURACY_get_millis
+TS_ACCURACY_get_seconds
+TS_ACCURACY_it
+TS_ACCURACY_new
+TS_ACCURACY_set_micros
+TS_ACCURACY_set_millis
+TS_ACCURACY_set_seconds
+TS_ASN1_INTEGER_print_bio
+TS_CONF_get_tsa_section
+TS_CONF_load_cert
+TS_CONF_load_certs
+TS_CONF_load_key
+TS_CONF_set_accuracy
+TS_CONF_set_certs
+TS_CONF_set_clock_precision_digits
+TS_CONF_set_crypto_device
+TS_CONF_set_def_policy
+TS_CONF_set_default_engine
+TS_CONF_set_digests
+TS_CONF_set_ess_cert_id_chain
+TS_CONF_set_ordering
+TS_CONF_set_policies
+TS_CONF_set_serial
+TS_CONF_set_signer_cert
+TS_CONF_set_signer_key
+TS_CONF_set_tsa_name
+TS_MSG_IMPRINT_dup
+TS_MSG_IMPRINT_free
+TS_MSG_IMPRINT_get_algo
+TS_MSG_IMPRINT_get_msg
+TS_MSG_IMPRINT_it
+TS_MSG_IMPRINT_new
+TS_MSG_IMPRINT_print_bio
+TS_MSG_IMPRINT_set_algo
+TS_MSG_IMPRINT_set_msg
+TS_OBJ_print_bio
+TS_REQ_add_ext
+TS_REQ_delete_ext
+TS_REQ_dup
+TS_REQ_ext_free
+TS_REQ_free
+TS_REQ_get_cert_req
+TS_REQ_get_ext
+TS_REQ_get_ext_by_NID
+TS_REQ_get_ext_by_OBJ
+TS_REQ_get_ext_by_critical
+TS_REQ_get_ext_count
+TS_REQ_get_ext_d2i
+TS_REQ_get_exts
+TS_REQ_get_msg_imprint
+TS_REQ_get_nonce
+TS_REQ_get_policy_id
+TS_REQ_get_version
+TS_REQ_it
+TS_REQ_new
+TS_REQ_print_bio
+TS_REQ_set_cert_req
+TS_REQ_set_msg_imprint
+TS_REQ_set_nonce
+TS_REQ_set_policy_id
+TS_REQ_set_version
+TS_REQ_to_TS_VERIFY_CTX
+TS_RESP_CTX_add_failure_info
+TS_RESP_CTX_add_flags
+TS_RESP_CTX_add_md
+TS_RESP_CTX_add_policy
+TS_RESP_CTX_free
+TS_RESP_CTX_get_request
+TS_RESP_CTX_get_tst_info
+TS_RESP_CTX_new
+TS_RESP_CTX_set_accuracy
+TS_RESP_CTX_set_certs
+TS_RESP_CTX_set_clock_precision_digits
+TS_RESP_CTX_set_def_policy
+TS_RESP_CTX_set_extension_cb
+TS_RESP_CTX_set_serial_cb
+TS_RESP_CTX_set_signer_cert
+TS_RESP_CTX_set_signer_key
+TS_RESP_CTX_set_status_info
+TS_RESP_CTX_set_status_info_cond
+TS_RESP_create_response
+TS_RESP_dup
+TS_RESP_free
+TS_RESP_get_status_info
+TS_RESP_get_token
+TS_RESP_get_tst_info
+TS_RESP_it
+TS_RESP_new
+TS_RESP_print_bio
+TS_RESP_set_status_info
+TS_RESP_set_tst_info
+TS_RESP_verify_response
+TS_RESP_verify_signature
+TS_RESP_verify_token
+TS_STATUS_INFO_dup
+TS_STATUS_INFO_free
+TS_STATUS_INFO_it
+TS_STATUS_INFO_new
+TS_STATUS_INFO_print_bio
+TS_TST_INFO_add_ext
+TS_TST_INFO_delete_ext
+TS_TST_INFO_dup
+TS_TST_INFO_ext_free
+TS_TST_INFO_free
+TS_TST_INFO_get_accuracy
+TS_TST_INFO_get_ext
+TS_TST_INFO_get_ext_by_NID
+TS_TST_INFO_get_ext_by_OBJ
+TS_TST_INFO_get_ext_by_critical
+TS_TST_INFO_get_ext_count
+TS_TST_INFO_get_ext_d2i
+TS_TST_INFO_get_exts
+TS_TST_INFO_get_msg_imprint
+TS_TST_INFO_get_nonce
+TS_TST_INFO_get_ordering
+TS_TST_INFO_get_policy_id
+TS_TST_INFO_get_serial
+TS_TST_INFO_get_time
+TS_TST_INFO_get_tsa
+TS_TST_INFO_get_version
+TS_TST_INFO_it
+TS_TST_INFO_new
+TS_TST_INFO_print_bio
+TS_TST_INFO_set_accuracy
+TS_TST_INFO_set_msg_imprint
+TS_TST_INFO_set_nonce
+TS_TST_INFO_set_ordering
+TS_TST_INFO_set_policy_id
+TS_TST_INFO_set_serial
+TS_TST_INFO_set_time
+TS_TST_INFO_set_tsa
+TS_TST_INFO_set_version
+TS_VERIFY_CTX_cleanup
+TS_VERIFY_CTX_free
+TS_VERIFY_CTX_init
+TS_VERIFY_CTX_new
+TS_X509_ALGOR_print_bio
+TS_ext_print_bio
+TXT_DB_create_index
+TXT_DB_free
+TXT_DB_get_by_index
+TXT_DB_insert
+TXT_DB_read
+TXT_DB_write
+UI_OpenSSL
+UI_UTIL_read_pw
+UI_UTIL_read_pw_string
+UI_add_error_string
+UI_add_info_string
+UI_add_input_boolean
+UI_add_input_string
+UI_add_user_data
+UI_add_verify_string
+UI_construct_prompt
+UI_create_method
+UI_ctrl
+UI_destroy_method
+UI_dup_error_string
+UI_dup_info_string
+UI_dup_input_boolean
+UI_dup_input_string
+UI_dup_verify_string
+UI_free
+UI_get0_action_string
+UI_get0_output_string
+UI_get0_result
+UI_get0_result_string
+UI_get0_test_string
+UI_get0_user_data
+UI_get_default_method
+UI_get_ex_data
+UI_get_ex_new_index
+UI_get_input_flags
+UI_get_method
+UI_get_result_maxsize
+UI_get_result_minsize
+UI_get_string_type
+UI_method_get_closer
+UI_method_get_flusher
+UI_method_get_opener
+UI_method_get_prompt_constructor
+UI_method_get_reader
+UI_method_get_writer
+UI_method_set_closer
+UI_method_set_flusher
+UI_method_set_opener
+UI_method_set_prompt_constructor
+UI_method_set_reader
+UI_method_set_writer
+UI_new
+UI_new_method
+UI_process
+UI_set_default_method
+UI_set_ex_data
+UI_set_method
+UI_set_result
+USERNOTICE_free
+USERNOTICE_it
+USERNOTICE_new
+WHIRLPOOL
+WHIRLPOOL_BitUpdate
+WHIRLPOOL_Final
+WHIRLPOOL_Init
+WHIRLPOOL_Update
+X25519
+X25519_keypair
+X509V3_EXT_CRL_add_conf
+X509V3_EXT_CRL_add_nconf
+X509V3_EXT_REQ_add_conf
+X509V3_EXT_REQ_add_nconf
+X509V3_EXT_add
+X509V3_EXT_add_alias
+X509V3_EXT_add_conf
+X509V3_EXT_add_list
+X509V3_EXT_add_nconf
+X509V3_EXT_add_nconf_sk
+X509V3_EXT_cleanup
+X509V3_EXT_conf
+X509V3_EXT_conf_nid
+X509V3_EXT_d2i
+X509V3_EXT_get
+X509V3_EXT_get_nid
+X509V3_EXT_i2d
+X509V3_EXT_nconf
+X509V3_EXT_nconf_nid
+X509V3_EXT_print
+X509V3_EXT_print_fp
+X509V3_EXT_val_prn
+X509V3_NAME_from_section
+X509V3_add1_i2d
+X509V3_add_standard_extensions
+X509V3_add_value
+X509V3_add_value_bool
+X509V3_add_value_bool_nf
+X509V3_add_value_int
+X509V3_add_value_uchar
+X509V3_conf_free
+X509V3_extensions_print
+X509V3_get_d2i
+X509V3_get_section
+X509V3_get_string
+X509V3_get_value_bool
+X509V3_get_value_int
+X509V3_parse_list
+X509V3_section_free
+X509V3_set_conf_lhash
+X509V3_set_ctx
+X509V3_set_nconf
+X509V3_string_free
+X509_ALGORS_it
+X509_ALGOR_cmp
+X509_ALGOR_dup
+X509_ALGOR_free
+X509_ALGOR_get0
+X509_ALGOR_it
+X509_ALGOR_new
+X509_ALGOR_set0
+X509_ALGOR_set_md
+X509_ATTRIBUTE_SET_it
+X509_ATTRIBUTE_count
+X509_ATTRIBUTE_create
+X509_ATTRIBUTE_create_by_NID
+X509_ATTRIBUTE_create_by_OBJ
+X509_ATTRIBUTE_create_by_txt
+X509_ATTRIBUTE_dup
+X509_ATTRIBUTE_free
+X509_ATTRIBUTE_get0_data
+X509_ATTRIBUTE_get0_object
+X509_ATTRIBUTE_get0_type
+X509_ATTRIBUTE_it
+X509_ATTRIBUTE_new
+X509_ATTRIBUTE_set1_data
+X509_ATTRIBUTE_set1_object
+X509_CERT_AUX_free
+X509_CERT_AUX_it
+X509_CERT_AUX_new
+X509_CERT_AUX_print
+X509_CERT_PAIR_free
+X509_CERT_PAIR_it
+X509_CERT_PAIR_new
+X509_CINF_free
+X509_CINF_it
+X509_CINF_new
+X509_CRL_INFO_free
+X509_CRL_INFO_it
+X509_CRL_INFO_new
+X509_CRL_METHOD_free
+X509_CRL_METHOD_new
+X509_CRL_add0_revoked
+X509_CRL_add1_ext_i2d
+X509_CRL_add_ext
+X509_CRL_cmp
+X509_CRL_delete_ext
+X509_CRL_digest
+X509_CRL_dup
+X509_CRL_free
+X509_CRL_get0_by_cert
+X509_CRL_get0_by_serial
+X509_CRL_get_ext
+X509_CRL_get_ext_by_NID
+X509_CRL_get_ext_by_OBJ
+X509_CRL_get_ext_by_critical
+X509_CRL_get_ext_count
+X509_CRL_get_ext_d2i
+X509_CRL_get_meth_data
+X509_CRL_it
+X509_CRL_match
+X509_CRL_new
+X509_CRL_print
+X509_CRL_print_fp
+X509_CRL_set_default_method
+X509_CRL_set_issuer_name
+X509_CRL_set_lastUpdate
+X509_CRL_set_meth_data
+X509_CRL_set_nextUpdate
+X509_CRL_set_version
+X509_CRL_sign
+X509_CRL_sign_ctx
+X509_CRL_sort
+X509_CRL_verify
+X509_EXTENSIONS_it
+X509_EXTENSION_create_by_NID
+X509_EXTENSION_create_by_OBJ
+X509_EXTENSION_dup
+X509_EXTENSION_free
+X509_EXTENSION_get_critical
+X509_EXTENSION_get_data
+X509_EXTENSION_get_object
+X509_EXTENSION_it
+X509_EXTENSION_new
+X509_EXTENSION_set_critical
+X509_EXTENSION_set_data
+X509_EXTENSION_set_object
+X509_INFO_free
+X509_INFO_new
+X509_LOOKUP_by_alias
+X509_LOOKUP_by_fingerprint
+X509_LOOKUP_by_issuer_serial
+X509_LOOKUP_by_subject
+X509_LOOKUP_ctrl
+X509_LOOKUP_file
+X509_LOOKUP_free
+X509_LOOKUP_hash_dir
+X509_LOOKUP_init
+X509_LOOKUP_mem
+X509_LOOKUP_new
+X509_LOOKUP_shutdown
+X509_NAME_ENTRIES_it
+X509_NAME_ENTRY_create_by_NID
+X509_NAME_ENTRY_create_by_OBJ
+X509_NAME_ENTRY_create_by_txt
+X509_NAME_ENTRY_dup
+X509_NAME_ENTRY_free
+X509_NAME_ENTRY_get_data
+X509_NAME_ENTRY_get_object
+X509_NAME_ENTRY_it
+X509_NAME_ENTRY_new
+X509_NAME_ENTRY_set_data
+X509_NAME_ENTRY_set_object
+X509_NAME_INTERNAL_it
+X509_NAME_add_entry
+X509_NAME_add_entry_by_NID
+X509_NAME_add_entry_by_OBJ
+X509_NAME_add_entry_by_txt
+X509_NAME_cmp
+X509_NAME_delete_entry
+X509_NAME_digest
+X509_NAME_dup
+X509_NAME_entry_count
+X509_NAME_free
+X509_NAME_get_entry
+X509_NAME_get_index_by_NID
+X509_NAME_get_index_by_OBJ
+X509_NAME_get_text_by_NID
+X509_NAME_get_text_by_OBJ
+X509_NAME_hash
+X509_NAME_hash_old
+X509_NAME_it
+X509_NAME_new
+X509_NAME_oneline
+X509_NAME_print
+X509_NAME_print_ex
+X509_NAME_print_ex_fp
+X509_NAME_set
+X509_OBJECT_free_contents
+X509_OBJECT_idx_by_subject
+X509_OBJECT_retrieve_by_subject
+X509_OBJECT_retrieve_match
+X509_OBJECT_up_ref_count
+X509_PKEY_free
+X509_PKEY_new
+X509_POLICY_NODE_print
+X509_PUBKEY_free
+X509_PUBKEY_get
+X509_PUBKEY_get0_param
+X509_PUBKEY_it
+X509_PUBKEY_new
+X509_PUBKEY_set
+X509_PUBKEY_set0_param
+X509_PURPOSE_add
+X509_PURPOSE_cleanup
+X509_PURPOSE_get0
+X509_PURPOSE_get0_name
+X509_PURPOSE_get0_sname
+X509_PURPOSE_get_by_id
+X509_PURPOSE_get_by_sname
+X509_PURPOSE_get_count
+X509_PURPOSE_get_id
+X509_PURPOSE_get_trust
+X509_PURPOSE_set
+X509_REQ_INFO_free
+X509_REQ_INFO_it
+X509_REQ_INFO_new
+X509_REQ_add1_attr
+X509_REQ_add1_attr_by_NID
+X509_REQ_add1_attr_by_OBJ
+X509_REQ_add1_attr_by_txt
+X509_REQ_add_extensions
+X509_REQ_add_extensions_nid
+X509_REQ_check_private_key
+X509_REQ_delete_attr
+X509_REQ_digest
+X509_REQ_dup
+X509_REQ_extension_nid
+X509_REQ_free
+X509_REQ_get1_email
+X509_REQ_get_attr
+X509_REQ_get_attr_by_NID
+X509_REQ_get_attr_by_OBJ
+X509_REQ_get_attr_count
+X509_REQ_get_extension_nids
+X509_REQ_get_extensions
+X509_REQ_get_pubkey
+X509_REQ_it
+X509_REQ_new
+X509_REQ_print
+X509_REQ_print_ex
+X509_REQ_print_fp
+X509_REQ_set_extension_nids
+X509_REQ_set_pubkey
+X509_REQ_set_subject_name
+X509_REQ_set_version
+X509_REQ_sign
+X509_REQ_sign_ctx
+X509_REQ_to_X509
+X509_REQ_verify
+X509_REVOKED_add1_ext_i2d
+X509_REVOKED_add_ext
+X509_REVOKED_delete_ext
+X509_REVOKED_free
+X509_REVOKED_get_ext
+X509_REVOKED_get_ext_by_NID
+X509_REVOKED_get_ext_by_OBJ
+X509_REVOKED_get_ext_by_critical
+X509_REVOKED_get_ext_count
+X509_REVOKED_get_ext_d2i
+X509_REVOKED_it
+X509_REVOKED_new
+X509_REVOKED_set_revocationDate
+X509_REVOKED_set_serialNumber
+X509_SIG_free
+X509_SIG_it
+X509_SIG_new
+X509_STORE_CTX_cleanup
+X509_STORE_CTX_free
+X509_STORE_CTX_get0_current_crl
+X509_STORE_CTX_get0_current_issuer
+X509_STORE_CTX_get0_param
+X509_STORE_CTX_get0_parent_ctx
+X509_STORE_CTX_get0_policy_tree
+X509_STORE_CTX_get1_chain
+X509_STORE_CTX_get1_issuer
+X509_STORE_CTX_get_chain
+X509_STORE_CTX_get_current_cert
+X509_STORE_CTX_get_error
+X509_STORE_CTX_get_error_depth
+X509_STORE_CTX_get_ex_data
+X509_STORE_CTX_get_ex_new_index
+X509_STORE_CTX_get_explicit_policy
+X509_STORE_CTX_init
+X509_STORE_CTX_new
+X509_STORE_CTX_purpose_inherit
+X509_STORE_CTX_set0_crls
+X509_STORE_CTX_set0_param
+X509_STORE_CTX_set_cert
+X509_STORE_CTX_set_chain
+X509_STORE_CTX_set_default
+X509_STORE_CTX_set_depth
+X509_STORE_CTX_set_error
+X509_STORE_CTX_set_ex_data
+X509_STORE_CTX_set_flags
+X509_STORE_CTX_set_purpose
+X509_STORE_CTX_set_time
+X509_STORE_CTX_set_trust
+X509_STORE_CTX_set_verify_cb
+X509_STORE_CTX_trusted_stack
+X509_STORE_add_cert
+X509_STORE_add_crl
+X509_STORE_add_lookup
+X509_STORE_free
+X509_STORE_get1_certs
+X509_STORE_get1_crls
+X509_STORE_get_by_subject
+X509_STORE_load_locations
+X509_STORE_load_mem
+X509_STORE_new
+X509_STORE_set1_param
+X509_STORE_set_default_paths
+X509_STORE_set_depth
+X509_STORE_set_flags
+X509_STORE_set_purpose
+X509_STORE_set_trust
+X509_STORE_set_verify_cb
+X509_TRUST_add
+X509_TRUST_cleanup
+X509_TRUST_get0
+X509_TRUST_get0_name
+X509_TRUST_get_by_id
+X509_TRUST_get_count
+X509_TRUST_get_flags
+X509_TRUST_get_trust
+X509_TRUST_set
+X509_TRUST_set_default
+X509_VAL_free
+X509_VAL_it
+X509_VAL_new
+X509_VERIFY_PARAM_add0_policy
+X509_VERIFY_PARAM_add0_table
+X509_VERIFY_PARAM_clear_flags
+X509_VERIFY_PARAM_free
+X509_VERIFY_PARAM_get_depth
+X509_VERIFY_PARAM_get_flags
+X509_VERIFY_PARAM_inherit
+X509_VERIFY_PARAM_lookup
+X509_VERIFY_PARAM_new
+X509_VERIFY_PARAM_set1
+X509_VERIFY_PARAM_set1_name
+X509_VERIFY_PARAM_set1_policies
+X509_VERIFY_PARAM_set_depth
+X509_VERIFY_PARAM_set_flags
+X509_VERIFY_PARAM_set_purpose
+X509_VERIFY_PARAM_set_time
+X509_VERIFY_PARAM_set_trust
+X509_VERIFY_PARAM_table_cleanup
+X509_add1_ext_i2d
+X509_add1_reject_object
+X509_add1_trust_object
+X509_add_ext
+X509_alias_get0
+X509_alias_set1
+X509_certificate_type
+X509_check_akid
+X509_check_ca
+X509_check_email
+X509_check_host
+X509_check_ip
+X509_check_ip_asc
+X509_check_issued
+X509_check_private_key
+X509_check_purpose
+X509_check_trust
+X509_cmp
+X509_cmp_current_time
+X509_cmp_time
+X509_delete_ext
+X509_digest
+X509_dup
+X509_email_free
+X509_find_by_issuer_and_serial
+X509_find_by_subject
+X509_free
+X509_get0_pubkey_bitstr
+X509_get1_email
+X509_get1_ocsp
+X509_get_default_cert_area
+X509_get_default_cert_dir
+X509_get_default_cert_dir_env
+X509_get_default_cert_file
+X509_get_default_cert_file_env
+X509_get_default_private_dir
+X509_get_ex_data
+X509_get_ex_new_index
+X509_get_ext
+X509_get_ext_by_NID
+X509_get_ext_by_OBJ
+X509_get_ext_by_critical
+X509_get_ext_count
+X509_get_ext_d2i
+X509_get_issuer_name
+X509_get_pubkey
+X509_get_pubkey_parameters
+X509_get_serialNumber
+X509_get_subject_name
+X509_gmtime_adj
+X509_issuer_and_serial_cmp
+X509_issuer_and_serial_hash
+X509_issuer_name_cmp
+X509_issuer_name_hash
+X509_issuer_name_hash_old
+X509_it
+X509_keyid_get0
+X509_keyid_set1
+X509_load_cert_crl_file
+X509_load_cert_file
+X509_load_crl_file
+X509_new
+X509_ocspid_print
+X509_policy_check
+X509_policy_level_get0_node
+X509_policy_level_node_count
+X509_policy_node_get0_parent
+X509_policy_node_get0_policy
+X509_policy_node_get0_qualifiers
+X509_policy_tree_free
+X509_policy_tree_get0_level
+X509_policy_tree_get0_policies
+X509_policy_tree_get0_user_policies
+X509_policy_tree_level_count
+X509_print
+X509_print_ex
+X509_print_ex_fp
+X509_print_fp
+X509_pubkey_digest
+X509_reject_clear
+X509_set_ex_data
+X509_set_issuer_name
+X509_set_notAfter
+X509_set_notBefore
+X509_set_pubkey
+X509_set_serialNumber
+X509_set_subject_name
+X509_set_version
+X509_sign
+X509_sign_ctx
+X509_signature_dump
+X509_signature_print
+X509_subject_name_cmp
+X509_subject_name_hash
+X509_subject_name_hash_old
+X509_supported_extension
+X509_time_adj
+X509_time_adj_ex
+X509_to_X509_REQ
+X509_trust_clear
+X509_up_ref
+X509_verify
+X509_verify_cert
+X509_verify_cert_error_string
+X509at_add1_attr
+X509at_add1_attr_by_NID
+X509at_add1_attr_by_OBJ
+X509at_add1_attr_by_txt
+X509at_delete_attr
+X509at_get0_data_by_OBJ
+X509at_get_attr
+X509at_get_attr_by_NID
+X509at_get_attr_by_OBJ
+X509at_get_attr_count
+X509v3_add_ext
+X509v3_delete_ext
+X509v3_get_ext
+X509v3_get_ext_by_NID
+X509v3_get_ext_by_OBJ
+X509v3_get_ext_by_critical
+X509v3_get_ext_count
+X9_62_CHARACTERISTIC_TWO_free
+X9_62_CHARACTERISTIC_TWO_it
+X9_62_CHARACTERISTIC_TWO_new
+X9_62_CURVE_it
+X9_62_FIELDID_it
+X9_62_PENTANOMIAL_free
+X9_62_PENTANOMIAL_it
+X9_62_PENTANOMIAL_new
+ZLONG_it
+_CONF_add_string
+_CONF_free_data
+_CONF_get_section
+_CONF_get_section_values
+_CONF_get_string
+_CONF_new_data
+_CONF_new_section
+a2d_ASN1_OBJECT
+a2i_ASN1_ENUMERATED
+a2i_ASN1_INTEGER
+a2i_ASN1_STRING
+a2i_GENERAL_NAME
+a2i_IPADDRESS
+a2i_IPADDRESS_NC
+a2i_ipadd
+asn1_Finish
+asn1_GetSequence
+asn1_add_error
+asn1_const_Finish
+asn1_do_adb
+asn1_do_lock
+asn1_enc_free
+asn1_enc_init
+asn1_enc_restore
+asn1_enc_save
+asn1_ex_c2i
+asn1_get_choice_selector
+asn1_get_field_ptr
+asn1_set_choice_selector
+b2i_PVK_bio
+b2i_PrivateKey
+b2i_PrivateKey_bio
+b2i_PublicKey
+b2i_PublicKey_bio
+c2i_ASN1_BIT_STRING
+c2i_ASN1_INTEGER
+c2i_ASN1_OBJECT
+check_defer
+d2i_ACCESS_DESCRIPTION
+d2i_ASN1_BIT_STRING
+d2i_ASN1_BMPSTRING
+d2i_ASN1_BOOLEAN
+d2i_ASN1_ENUMERATED
+d2i_ASN1_GENERALIZEDTIME
+d2i_ASN1_GENERALSTRING
+d2i_ASN1_IA5STRING
+d2i_ASN1_INTEGER
+d2i_ASN1_NULL
+d2i_ASN1_OBJECT
+d2i_ASN1_OCTET_STRING
+d2i_ASN1_PRINTABLE
+d2i_ASN1_PRINTABLESTRING
+d2i_ASN1_SEQUENCE_ANY
+d2i_ASN1_SET
+d2i_ASN1_SET_ANY
+d2i_ASN1_T61STRING
+d2i_ASN1_TIME
+d2i_ASN1_TYPE
+d2i_ASN1_UINTEGER
+d2i_ASN1_UNIVERSALSTRING
+d2i_ASN1_UTCTIME
+d2i_ASN1_UTF8STRING
+d2i_ASN1_VISIBLESTRING
+d2i_ASN1_bytes
+d2i_ASN1_type_bytes
+d2i_AUTHORITY_INFO_ACCESS
+d2i_AUTHORITY_KEYID
+d2i_AutoPrivateKey
+d2i_BASIC_CONSTRAINTS
+d2i_CERTIFICATEPOLICIES
+d2i_CRL_DIST_POINTS
+d2i_DHparams
+d2i_DHparams_bio
+d2i_DHparams_fp
+d2i_DIRECTORYSTRING
+d2i_DISPLAYTEXT
+d2i_DIST_POINT
+d2i_DIST_POINT_NAME
+d2i_DSAPrivateKey
+d2i_DSAPrivateKey_bio
+d2i_DSAPrivateKey_fp
+d2i_DSAPublicKey
+d2i_DSA_PUBKEY
+d2i_DSA_PUBKEY_bio
+d2i_DSA_PUBKEY_fp
+d2i_DSA_SIG
+d2i_DSAparams
+d2i_DSAparams_bio
+d2i_DSAparams_fp
+d2i_ECDSA_SIG
+d2i_ECPKPARAMETERS
+d2i_ECPKParameters
+d2i_ECParameters
+d2i_ECPrivateKey
+d2i_ECPrivateKey_bio
+d2i_ECPrivateKey_fp
+d2i_EC_PRIVATEKEY
+d2i_EC_PUBKEY
+d2i_EC_PUBKEY_bio
+d2i_EC_PUBKEY_fp
+d2i_EDIPARTYNAME
+d2i_ESS_CERT_ID
+d2i_ESS_ISSUER_SERIAL
+d2i_ESS_SIGNING_CERT
+d2i_EXTENDED_KEY_USAGE
+d2i_GENERAL_NAME
+d2i_GENERAL_NAMES
+d2i_GOST_CIPHER_PARAMS
+d2i_ISSUING_DIST_POINT
+d2i_NETSCAPE_CERT_SEQUENCE
+d2i_NETSCAPE_ENCRYPTED_PKEY
+d2i_NETSCAPE_PKEY
+d2i_NETSCAPE_SPKAC
+d2i_NETSCAPE_SPKI
+d2i_NETSCAPE_X509
+d2i_NOTICEREF
+d2i_Netscape_RSA
+d2i_OCSP_BASICRESP
+d2i_OCSP_CERTID
+d2i_OCSP_CERTSTATUS
+d2i_OCSP_CRLID
+d2i_OCSP_ONEREQ
+d2i_OCSP_REQINFO
+d2i_OCSP_REQUEST
+d2i_OCSP_REQUEST_bio
+d2i_OCSP_RESPBYTES
+d2i_OCSP_RESPDATA
+d2i_OCSP_RESPID
+d2i_OCSP_RESPONSE
+d2i_OCSP_RESPONSE_bio
+d2i_OCSP_REVOKEDINFO
+d2i_OCSP_SERVICELOC
+d2i_OCSP_SIGNATURE
+d2i_OCSP_SINGLERESP
+d2i_OTHERNAME
+d2i_PBE2PARAM
+d2i_PBEPARAM
+d2i_PBKDF2PARAM
+d2i_PKCS12
+d2i_PKCS12_BAGS
+d2i_PKCS12_MAC_DATA
+d2i_PKCS12_SAFEBAG
+d2i_PKCS12_bio
+d2i_PKCS12_fp
+d2i_PKCS7
+d2i_PKCS7_DIGEST
+d2i_PKCS7_ENCRYPT
+d2i_PKCS7_ENC_CONTENT
+d2i_PKCS7_ENVELOPE
+d2i_PKCS7_ISSUER_AND_SERIAL
+d2i_PKCS7_RECIP_INFO
+d2i_PKCS7_SIGNED
+d2i_PKCS7_SIGNER_INFO
+d2i_PKCS7_SIGN_ENVELOPE
+d2i_PKCS7_bio
+d2i_PKCS7_fp
+d2i_PKCS8PrivateKey_bio
+d2i_PKCS8PrivateKey_fp
+d2i_PKCS8_PRIV_KEY_INFO
+d2i_PKCS8_PRIV_KEY_INFO_bio
+d2i_PKCS8_PRIV_KEY_INFO_fp
+d2i_PKCS8_bio
+d2i_PKCS8_fp
+d2i_PKEY_USAGE_PERIOD
+d2i_POLICYINFO
+d2i_POLICYQUALINFO
+d2i_PROXY_CERT_INFO_EXTENSION
+d2i_PROXY_POLICY
+d2i_PUBKEY
+d2i_PUBKEY_bio
+d2i_PUBKEY_fp
+d2i_PrivateKey
+d2i_PrivateKey_bio
+d2i_PrivateKey_fp
+d2i_PublicKey
+d2i_RSAPrivateKey
+d2i_RSAPrivateKey_bio
+d2i_RSAPrivateKey_fp
+d2i_RSAPublicKey
+d2i_RSAPublicKey_bio
+d2i_RSAPublicKey_fp
+d2i_RSA_NET
+d2i_RSA_PSS_PARAMS
+d2i_RSA_PUBKEY
+d2i_RSA_PUBKEY_bio
+d2i_RSA_PUBKEY_fp
+d2i_SXNET
+d2i_SXNETID
+d2i_TS_ACCURACY
+d2i_TS_MSG_IMPRINT
+d2i_TS_MSG_IMPRINT_bio
+d2i_TS_MSG_IMPRINT_fp
+d2i_TS_REQ
+d2i_TS_REQ_bio
+d2i_TS_REQ_fp
+d2i_TS_RESP
+d2i_TS_RESP_bio
+d2i_TS_RESP_fp
+d2i_TS_STATUS_INFO
+d2i_TS_TST_INFO
+d2i_TS_TST_INFO_bio
+d2i_TS_TST_INFO_fp
+d2i_USERNOTICE
+d2i_X509
+d2i_X509_ALGOR
+d2i_X509_ALGORS
+d2i_X509_ATTRIBUTE
+d2i_X509_AUX
+d2i_X509_CERT_AUX
+d2i_X509_CERT_PAIR
+d2i_X509_CINF
+d2i_X509_CRL
+d2i_X509_CRL_INFO
+d2i_X509_CRL_bio
+d2i_X509_CRL_fp
+d2i_X509_EXTENSION
+d2i_X509_EXTENSIONS
+d2i_X509_NAME
+d2i_X509_NAME_ENTRY
+d2i_X509_PUBKEY
+d2i_X509_REQ
+d2i_X509_REQ_INFO
+d2i_X509_REQ_bio
+d2i_X509_REQ_fp
+d2i_X509_REVOKED
+d2i_X509_SIG
+d2i_X509_VAL
+d2i_X509_bio
+d2i_X509_fp
+get_rfc2409_prime_1024
+get_rfc2409_prime_768
+get_rfc3526_prime_1536
+get_rfc3526_prime_2048
+get_rfc3526_prime_3072
+get_rfc3526_prime_4096
+get_rfc3526_prime_6144
+get_rfc3526_prime_8192
+hex_to_string
+i2a_ACCESS_DESCRIPTION
+i2a_ASN1_ENUMERATED
+i2a_ASN1_INTEGER
+i2a_ASN1_OBJECT
+i2a_ASN1_STRING
+i2b_PVK_bio
+i2b_PrivateKey_bio
+i2b_PublicKey_bio
+i2c_ASN1_BIT_STRING
+i2c_ASN1_INTEGER
+i2d_ACCESS_DESCRIPTION
+i2d_ASN1_BIT_STRING
+i2d_ASN1_BMPSTRING
+i2d_ASN1_BOOLEAN
+i2d_ASN1_ENUMERATED
+i2d_ASN1_GENERALIZEDTIME
+i2d_ASN1_GENERALSTRING
+i2d_ASN1_IA5STRING
+i2d_ASN1_INTEGER
+i2d_ASN1_NULL
+i2d_ASN1_OBJECT
+i2d_ASN1_OCTET_STRING
+i2d_ASN1_PRINTABLE
+i2d_ASN1_PRINTABLESTRING
+i2d_ASN1_SEQUENCE_ANY
+i2d_ASN1_SET
+i2d_ASN1_SET_ANY
+i2d_ASN1_T61STRING
+i2d_ASN1_TIME
+i2d_ASN1_TYPE
+i2d_ASN1_UNIVERSALSTRING
+i2d_ASN1_UTCTIME
+i2d_ASN1_UTF8STRING
+i2d_ASN1_VISIBLESTRING
+i2d_ASN1_bio_stream
+i2d_ASN1_bytes
+i2d_AUTHORITY_INFO_ACCESS
+i2d_AUTHORITY_KEYID
+i2d_BASIC_CONSTRAINTS
+i2d_CERTIFICATEPOLICIES
+i2d_CRL_DIST_POINTS
+i2d_DHparams
+i2d_DHparams_bio
+i2d_DHparams_fp
+i2d_DIRECTORYSTRING
+i2d_DISPLAYTEXT
+i2d_DIST_POINT
+i2d_DIST_POINT_NAME
+i2d_DSAPrivateKey
+i2d_DSAPrivateKey_bio
+i2d_DSAPrivateKey_fp
+i2d_DSAPublicKey
+i2d_DSA_PUBKEY
+i2d_DSA_PUBKEY_bio
+i2d_DSA_PUBKEY_fp
+i2d_DSA_SIG
+i2d_DSAparams
+i2d_DSAparams_bio
+i2d_DSAparams_fp
+i2d_ECDSA_SIG
+i2d_ECPKPARAMETERS
+i2d_ECPKParameters
+i2d_ECParameters
+i2d_ECPrivateKey
+i2d_ECPrivateKey_bio
+i2d_ECPrivateKey_fp
+i2d_EC_PRIVATEKEY
+i2d_EC_PUBKEY
+i2d_EC_PUBKEY_bio
+i2d_EC_PUBKEY_fp
+i2d_EDIPARTYNAME
+i2d_ESS_CERT_ID
+i2d_ESS_ISSUER_SERIAL
+i2d_ESS_SIGNING_CERT
+i2d_EXTENDED_KEY_USAGE
+i2d_GENERAL_NAME
+i2d_GENERAL_NAMES
+i2d_GOST_CIPHER_PARAMS
+i2d_ISSUING_DIST_POINT
+i2d_NETSCAPE_CERT_SEQUENCE
+i2d_NETSCAPE_ENCRYPTED_PKEY
+i2d_NETSCAPE_PKEY
+i2d_NETSCAPE_SPKAC
+i2d_NETSCAPE_SPKI
+i2d_NETSCAPE_X509
+i2d_NOTICEREF
+i2d_Netscape_RSA
+i2d_OCSP_BASICRESP
+i2d_OCSP_CERTID
+i2d_OCSP_CERTSTATUS
+i2d_OCSP_CRLID
+i2d_OCSP_ONEREQ
+i2d_OCSP_REQINFO
+i2d_OCSP_REQUEST
+i2d_OCSP_REQUEST_bio
+i2d_OCSP_RESPBYTES
+i2d_OCSP_RESPDATA
+i2d_OCSP_RESPID
+i2d_OCSP_RESPONSE
+i2d_OCSP_RESPONSE_bio
+i2d_OCSP_REVOKEDINFO
+i2d_OCSP_SERVICELOC
+i2d_OCSP_SIGNATURE
+i2d_OCSP_SINGLERESP
+i2d_OTHERNAME
+i2d_PBE2PARAM
+i2d_PBEPARAM
+i2d_PBKDF2PARAM
+i2d_PKCS12
+i2d_PKCS12_BAGS
+i2d_PKCS12_MAC_DATA
+i2d_PKCS12_SAFEBAG
+i2d_PKCS12_bio
+i2d_PKCS12_fp
+i2d_PKCS7
+i2d_PKCS7_DIGEST
+i2d_PKCS7_ENCRYPT
+i2d_PKCS7_ENC_CONTENT
+i2d_PKCS7_ENVELOPE
+i2d_PKCS7_ISSUER_AND_SERIAL
+i2d_PKCS7_NDEF
+i2d_PKCS7_RECIP_INFO
+i2d_PKCS7_SIGNED
+i2d_PKCS7_SIGNER_INFO
+i2d_PKCS7_SIGN_ENVELOPE
+i2d_PKCS7_bio
+i2d_PKCS7_bio_stream
+i2d_PKCS7_fp
+i2d_PKCS8PrivateKeyInfo_bio
+i2d_PKCS8PrivateKeyInfo_fp
+i2d_PKCS8PrivateKey_bio
+i2d_PKCS8PrivateKey_fp
+i2d_PKCS8PrivateKey_nid_bio
+i2d_PKCS8PrivateKey_nid_fp
+i2d_PKCS8_PRIV_KEY_INFO
+i2d_PKCS8_PRIV_KEY_INFO_bio
+i2d_PKCS8_PRIV_KEY_INFO_fp
+i2d_PKCS8_bio
+i2d_PKCS8_fp
+i2d_PKEY_USAGE_PERIOD
+i2d_POLICYINFO
+i2d_POLICYQUALINFO
+i2d_PROXY_CERT_INFO_EXTENSION
+i2d_PROXY_POLICY
+i2d_PUBKEY
+i2d_PUBKEY_bio
+i2d_PUBKEY_fp
+i2d_PrivateKey
+i2d_PrivateKey_bio
+i2d_PrivateKey_fp
+i2d_PublicKey
+i2d_RSAPrivateKey
+i2d_RSAPrivateKey_bio
+i2d_RSAPrivateKey_fp
+i2d_RSAPublicKey
+i2d_RSAPublicKey_bio
+i2d_RSAPublicKey_fp
+i2d_RSA_NET
+i2d_RSA_PSS_PARAMS
+i2d_RSA_PUBKEY
+i2d_RSA_PUBKEY_bio
+i2d_RSA_PUBKEY_fp
+i2d_SXNET
+i2d_SXNETID
+i2d_TS_ACCURACY
+i2d_TS_MSG_IMPRINT
+i2d_TS_MSG_IMPRINT_bio
+i2d_TS_MSG_IMPRINT_fp
+i2d_TS_REQ
+i2d_TS_REQ_bio
+i2d_TS_REQ_fp
+i2d_TS_RESP
+i2d_TS_RESP_bio
+i2d_TS_RESP_fp
+i2d_TS_STATUS_INFO
+i2d_TS_TST_INFO
+i2d_TS_TST_INFO_bio
+i2d_TS_TST_INFO_fp
+i2d_USERNOTICE
+i2d_X509
+i2d_X509_ALGOR
+i2d_X509_ALGORS
+i2d_X509_ATTRIBUTE
+i2d_X509_AUX
+i2d_X509_CERT_AUX
+i2d_X509_CERT_PAIR
+i2d_X509_CINF
+i2d_X509_CRL
+i2d_X509_CRL_INFO
+i2d_X509_CRL_bio
+i2d_X509_CRL_fp
+i2d_X509_EXTENSION
+i2d_X509_EXTENSIONS
+i2d_X509_NAME
+i2d_X509_NAME_ENTRY
+i2d_X509_PUBKEY
+i2d_X509_REQ
+i2d_X509_REQ_INFO
+i2d_X509_REQ_bio
+i2d_X509_REQ_fp
+i2d_X509_REVOKED
+i2d_X509_SIG
+i2d_X509_VAL
+i2d_X509_bio
+i2d_X509_fp
+i2o_ECPublicKey
+i2s_ASN1_ENUMERATED
+i2s_ASN1_ENUMERATED_TABLE
+i2s_ASN1_INTEGER
+i2s_ASN1_OCTET_STRING
+i2t_ASN1_OBJECT
+i2v_ASN1_BIT_STRING
+i2v_GENERAL_NAME
+i2v_GENERAL_NAMES
+idea_cbc_encrypt
+idea_cfb64_encrypt
+idea_ecb_encrypt
+idea_encrypt
+idea_ofb64_encrypt
+idea_options
+idea_set_decrypt_key
+idea_set_encrypt_key
+lh_delete
+lh_doall
+lh_doall_arg
+lh_free
+lh_insert
+lh_new
+lh_node_stats
+lh_node_stats_bio
+lh_node_usage_stats
+lh_node_usage_stats_bio
+lh_num_items
+lh_retrieve
+lh_stats
+lh_stats_bio
+lh_strhash
+name_cmp
+o2i_ECPublicKey
+obj_cleanup_defer
+s2i_ASN1_INTEGER
+s2i_ASN1_OCTET_STRING
+sk_delete
+sk_delete_ptr
+sk_dup
+sk_find
+sk_find_ex
+sk_free
+sk_insert
+sk_is_sorted
+sk_new
+sk_new_null
+sk_num
+sk_pop
+sk_pop_free
+sk_push
+sk_set
+sk_set_cmp_func
+sk_shift
+sk_sort
+sk_unshift
+sk_value
+sk_zero
+string_to_hex
+v2i_ASN1_BIT_STRING
+v2i_GENERAL_NAME
+v2i_GENERAL_NAMES
+v2i_GENERAL_NAME_ex
diff --git a/lib/libcrypto/aes/aes_locl.h b/lib/libcrypto/aes/aes_locl.h
index 83b20b5f5bb..c47f65da62b 100644
--- a/lib/libcrypto/aes/aes_locl.h
+++ b/lib/libcrypto/aes/aes_locl.h
@@ -1,4 +1,4 @@
-/* $OpenBSD: aes_locl.h,v 1.10 2014/06/12 15:49:27 deraadt Exp $ */
+/* $OpenBSD: aes_locl.h,v 1.11 2016/12/21 15:49:29 jsing Exp $ */
/* ====================================================================
* Copyright (c) 1998-2002 The OpenSSL Project. All rights reserved.
*
@@ -62,6 +62,8 @@
#include <stdlib.h>
#include <string.h>
+__BEGIN_HIDDEN_DECLS
+
#define GETU32(pt) (((u32)(pt)[0] << 24) ^ ((u32)(pt)[1] << 16) ^ ((u32)(pt)[2] << 8) ^ ((u32)(pt)[3]))
#define PUTU32(ct, st) { (ct)[0] = (u8)((st) >> 24); (ct)[1] = (u8)((st) >> 16); (ct)[2] = (u8)((st) >> 8); (ct)[3] = (u8)(st); }
@@ -76,4 +78,6 @@ typedef unsigned char u8;
/* This controls loop-unrolling in aes_core.c */
#undef FULL_UNROLL
+__END_HIDDEN_DECLS
+
#endif /* !HEADER_AES_LOCL_H */
diff --git a/lib/libcrypto/asn1/asn1_locl.h b/lib/libcrypto/asn1/asn1_locl.h
index 9b612c81832..17bb4157a9f 100644
--- a/lib/libcrypto/asn1/asn1_locl.h
+++ b/lib/libcrypto/asn1/asn1_locl.h
@@ -1,4 +1,4 @@
-/* $OpenBSD: asn1_locl.h,v 1.7 2015/10/19 16:32:37 beck Exp $ */
+/* $OpenBSD: asn1_locl.h,v 1.8 2016/12/21 15:49:29 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 2006.
*/
@@ -56,6 +56,8 @@
*
*/
+__BEGIN_HIDDEN_DECLS
+
/* Internal ASN1 structures and functions: not for application use */
/* ASN1 print context structure */
@@ -149,3 +151,5 @@ struct x509_crl_method_st {
int UTF8_getc(const unsigned char *str, int len, unsigned long *val);
int UTF8_putc(unsigned char *str, int len, unsigned long value);
+
+__END_HIDDEN_DECLS
diff --git a/lib/libcrypto/asn1/charmap.h b/lib/libcrypto/asn1/charmap.h
index d9397bf826c..bed5487600c 100644
--- a/lib/libcrypto/asn1/charmap.h
+++ b/lib/libcrypto/asn1/charmap.h
@@ -1,8 +1,10 @@
-/* $OpenBSD: charmap.h,v 1.4 2014/06/12 15:49:27 deraadt Exp $ */
+/* $OpenBSD: charmap.h,v 1.5 2016/12/21 15:49:29 jsing Exp $ */
/* Auto generated with chartype.pl script.
* Mask of various character properties
*/
+__BEGIN_HIDDEN_DECLS
+
static const unsigned char char_type[] = {
2, 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, 2,
2, 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, 2, 2,
@@ -13,3 +15,5 @@ static const unsigned char char_type[] = {
0, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16,
16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 16, 0, 0, 0, 0, 2
};
+
+__END_HIDDEN_DECLS
diff --git a/lib/libcrypto/bf/bf_pi.h b/lib/libcrypto/bf/bf_pi.h
index fe9b9e8a4bf..ce4843a6b2a 100644
--- a/lib/libcrypto/bf/bf_pi.h
+++ b/lib/libcrypto/bf/bf_pi.h
@@ -1,4 +1,4 @@
-/* $OpenBSD: bf_pi.h,v 1.3 2014/06/12 15:49:28 deraadt Exp $ */
+/* $OpenBSD: bf_pi.h,v 1.4 2016/12/21 15:49:29 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -56,6 +56,8 @@
* [including the GNU Public Licence.]
*/
+__BEGIN_HIDDEN_DECLS
+
static const BF_KEY bf_init= {
{
0x243f6a88L, 0x85a308d3L, 0x13198a2eL, 0x03707344L,
@@ -323,3 +325,4 @@ static const BF_KEY bf_init= {
}
};
+__END_HIDDEN_DECLS
diff --git a/lib/libcrypto/bn/bn.h b/lib/libcrypto/bn/bn.h
index 4ae6a8195da..5f8278faa8e 100644
--- a/lib/libcrypto/bn/bn.h
+++ b/lib/libcrypto/bn/bn.h
@@ -1,4 +1,4 @@
-/* $OpenBSD: bn.h,v 1.31 2016/03/04 16:23:30 deraadt Exp $ */
+/* $OpenBSD: bn.h,v 1.32 2016/12/21 15:49:29 jsing Exp $ */
/* Copyright (C) 1995-1997 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -617,118 +617,6 @@ const BIGNUM *BN_get0_nist_prime_256(void);
const BIGNUM *BN_get0_nist_prime_384(void);
const BIGNUM *BN_get0_nist_prime_521(void);
-/* library internal functions */
-
-#define bn_wexpand(a,words) (((words) <= (a)->dmax)?(a):bn_expand2((a),(words)))
-BIGNUM *bn_expand2(BIGNUM *a, int words);
-BIGNUM *bn_expand(BIGNUM *a, int bits);
-
-#ifndef OPENSSL_NO_DEPRECATED
-BIGNUM *bn_dup_expand(const BIGNUM *a, int words); /* unused */
-#endif
-
-/* Bignum consistency macros
- * There is one "API" macro, bn_fix_top(), for stripping leading zeroes from
- * bignum data after direct manipulations on the data. There is also an
- * "internal" macro, bn_check_top(), for verifying that there are no leading
- * zeroes. Unfortunately, some auditing is required due to the fact that
- * bn_fix_top() has become an overabused duct-tape because bignum data is
- * occasionally passed around in an inconsistent state. So the following
- * changes have been made to sort this out;
- * - bn_fix_top()s implementation has been moved to bn_correct_top()
- * - if BN_DEBUG isn't defined, bn_fix_top() maps to bn_correct_top(), and
- * bn_check_top() is as before.
- * - if BN_DEBUG *is* defined;
- * - bn_check_top() tries to pollute unused words even if the bignum 'top' is
- * consistent. (ed: only if BN_DEBUG_RAND is defined)
- * - bn_fix_top() maps to bn_check_top() rather than "fixing" anything.
- * The idea is to have debug builds flag up inconsistent bignums when they
- * occur. If that occurs in a bn_fix_top(), we examine the code in question; if
- * the use of bn_fix_top() was appropriate (ie. it follows directly after code
- * that manipulates the bignum) it is converted to bn_correct_top(), and if it
- * was not appropriate, we convert it permanently to bn_check_top() and track
- * down the cause of the bug. Eventually, no internal code should be using the
- * bn_fix_top() macro. External applications and libraries should try this with
- * their own code too, both in terms of building against the openssl headers
- * with BN_DEBUG defined *and* linking with a version of OpenSSL built with it
- * defined. This not only improves external code, it provides more test
- * coverage for openssl's own code.
- */
-
-#ifdef BN_DEBUG
-
-/* We only need assert() when debugging */
-#include <assert.h>
-
-#ifdef BN_DEBUG_RAND
-#define bn_pollute(a) \
- do { \
- const BIGNUM *_bnum1 = (a); \
- if(_bnum1->top < _bnum1->dmax) { \
- unsigned char _tmp_char; \
- /* We cast away const without the compiler knowing, any \
- * *genuinely* constant variables that aren't mutable \
- * wouldn't be constructed with top!=dmax. */ \
- BN_ULONG *_not_const; \
- memcpy(&_not_const, &_bnum1->d, sizeof(BN_ULONG*)); \
- arc4random_buf(&_tmp_char, 1); \
- memset((unsigned char *)(_not_const + _bnum1->top), _tmp_char, \
- (_bnum1->dmax - _bnum1->top) * sizeof(BN_ULONG)); \
- } \
- } while(0)
-#else
-#define bn_pollute(a)
-#endif
-
-#define bn_check_top(a) \
- do { \
- const BIGNUM *_bnum2 = (a); \
- if (_bnum2 != NULL) { \
- assert((_bnum2->top == 0) || \
- (_bnum2->d[_bnum2->top - 1] != 0)); \
- bn_pollute(_bnum2); \
- } \
- } while(0)
-
-#define bn_fix_top(a) bn_check_top(a)
-
-#define bn_check_size(bn, bits) bn_wcheck_size(bn, ((bits+BN_BITS2-1))/BN_BITS2)
-#define bn_wcheck_size(bn, words) \
- do { \
- const BIGNUM *_bnum2 = (bn); \
- assert(words <= (_bnum2)->dmax && words >= (_bnum2)->top); \
- } while(0)
-
-#else /* !BN_DEBUG */
-
-#define bn_pollute(a)
-#define bn_check_top(a)
-#define bn_fix_top(a) bn_correct_top(a)
-#define bn_check_size(bn, bits)
-#define bn_wcheck_size(bn, words)
-
-#endif
-
-#define bn_correct_top(a) \
- { \
- BN_ULONG *ftl; \
- int tmp_top = (a)->top; \
- if (tmp_top > 0) \
- { \
- for (ftl= &((a)->d[tmp_top-1]); tmp_top > 0; tmp_top--) \
- if (*(ftl--)) break; \
- (a)->top = tmp_top; \
- } \
- bn_pollute(a); \
- }
-
- BN_ULONG bn_mul_add_words(BN_ULONG *rp, const BN_ULONG *ap, int num, BN_ULONG w);
-BN_ULONG bn_mul_words(BN_ULONG *rp, const BN_ULONG *ap, int num, BN_ULONG w);
-void bn_sqr_words(BN_ULONG *rp, const BN_ULONG *ap, int num);
-BN_ULONG bn_div_words(BN_ULONG h, BN_ULONG l, BN_ULONG d);
-BN_ULONG bn_add_words(BN_ULONG *rp, const BN_ULONG *ap, const BN_ULONG *bp, int num);
-BN_ULONG bn_sub_words(BN_ULONG *rp, const BN_ULONG *ap, const BN_ULONG *bp, int num);
-
/* Primes from RFC 2409 */
BIGNUM *get_rfc2409_prime_768(BIGNUM *bn);
BIGNUM *get_rfc2409_prime_1024(BIGNUM *bn);
@@ -741,8 +629,6 @@ BIGNUM *get_rfc3526_prime_4096(BIGNUM *bn);
BIGNUM *get_rfc3526_prime_6144(BIGNUM *bn);
BIGNUM *get_rfc3526_prime_8192(BIGNUM *bn);
-int BN_bntest_rand(BIGNUM *rnd, int bits, int top, int bottom);
-
/* BEGIN ERROR CODES */
/* The following lines are auto generated by the script mkerr.pl. Any changes
* made after this point may be overwritten when the script is next run.
diff --git a/lib/libcrypto/bn/bn_lcl.h b/lib/libcrypto/bn/bn_lcl.h
index eb4af1b75b5..ca130a63cb2 100644
--- a/lib/libcrypto/bn/bn_lcl.h
+++ b/lib/libcrypto/bn/bn_lcl.h
@@ -1,4 +1,4 @@
-/* $OpenBSD: bn_lcl.h,v 1.22 2015/11/06 21:42:32 miod Exp $ */
+/* $OpenBSD: bn_lcl.h,v 1.23 2016/12/21 15:49:29 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -116,10 +116,7 @@
#include <openssl/bn.h>
-#ifdef __cplusplus
-extern "C" {
-#endif
-
+__BEGIN_HIDDEN_DECLS
/*
* BN_window_bits_for_exponent_size -- macro for sliding window mod_exp functions
@@ -452,7 +449,7 @@ extern "C" {
}
#endif /* !BN_LLONG */
- void bn_mul_normal(BN_ULONG *r, BN_ULONG *a, int na, BN_ULONG *b, int nb);
+void bn_mul_normal(BN_ULONG *r, BN_ULONG *a, int na, BN_ULONG *b, int nb);
void bn_mul_comba8(BN_ULONG *r, BN_ULONG *a, BN_ULONG *b);
void bn_mul_comba4(BN_ULONG *r, BN_ULONG *a, BN_ULONG *b);
void bn_sqr_normal(BN_ULONG *r, const BN_ULONG *a, int n, BN_ULONG *tmp);
@@ -477,8 +474,116 @@ BN_ULONG bn_sub_part_words(BN_ULONG *r, const BN_ULONG *a, const BN_ULONG *b,
int cl, int dl);
int bn_mul_mont(BN_ULONG *rp, const BN_ULONG *ap, const BN_ULONG *bp, const BN_ULONG *np, const BN_ULONG *n0, int num);
-#ifdef __cplusplus
-}
+#define bn_wexpand(a,words) (((words) <= (a)->dmax)?(a):bn_expand2((a),(words)))
+BIGNUM *bn_expand2(BIGNUM *a, int words);
+BIGNUM *bn_expand(BIGNUM *a, int bits);
+
+BIGNUM *bn_dup_expand(const BIGNUM *a, int words); /* unused */
+
+/* Bignum consistency macros
+ * There is one "API" macro, bn_fix_top(), for stripping leading zeroes from
+ * bignum data after direct manipulations on the data. There is also an
+ * "internal" macro, bn_check_top(), for verifying that there are no leading
+ * zeroes. Unfortunately, some auditing is required due to the fact that
+ * bn_fix_top() has become an overabused duct-tape because bignum data is
+ * occasionally passed around in an inconsistent state. So the following
+ * changes have been made to sort this out;
+ * - bn_fix_top()s implementation has been moved to bn_correct_top()
+ * - if BN_DEBUG isn't defined, bn_fix_top() maps to bn_correct_top(), and
+ * bn_check_top() is as before.
+ * - if BN_DEBUG *is* defined;
+ * - bn_check_top() tries to pollute unused words even if the bignum 'top' is
+ * consistent. (ed: only if BN_DEBUG_RAND is defined)
+ * - bn_fix_top() maps to bn_check_top() rather than "fixing" anything.
+ * The idea is to have debug builds flag up inconsistent bignums when they
+ * occur. If that occurs in a bn_fix_top(), we examine the code in question; if
+ * the use of bn_fix_top() was appropriate (ie. it follows directly after code
+ * that manipulates the bignum) it is converted to bn_correct_top(), and if it
+ * was not appropriate, we convert it permanently to bn_check_top() and track
+ * down the cause of the bug. Eventually, no internal code should be using the
+ * bn_fix_top() macro. External applications and libraries should try this with
+ * their own code too, both in terms of building against the openssl headers
+ * with BN_DEBUG defined *and* linking with a version of OpenSSL built with it
+ * defined. This not only improves external code, it provides more test
+ * coverage for openssl's own code.
+ */
+
+#ifdef BN_DEBUG
+
+/* We only need assert() when debugging */
+#include <assert.h>
+
+#ifdef BN_DEBUG_RAND
+#define bn_pollute(a) \
+ do { \
+ const BIGNUM *_bnum1 = (a); \
+ if(_bnum1->top < _bnum1->dmax) { \
+ unsigned char _tmp_char; \
+ /* We cast away const without the compiler knowing, any \
+ * *genuinely* constant variables that aren't mutable \
+ * wouldn't be constructed with top!=dmax. */ \
+ BN_ULONG *_not_const; \
+ memcpy(&_not_const, &_bnum1->d, sizeof(BN_ULONG*)); \
+ arc4random_buf(&_tmp_char, 1); \
+ memset((unsigned char *)(_not_const + _bnum1->top), _tmp_char, \
+ (_bnum1->dmax - _bnum1->top) * sizeof(BN_ULONG)); \
+ } \
+ } while(0)
+#else
+#define bn_pollute(a)
+#endif
+
+#define bn_check_top(a) \
+ do { \
+ const BIGNUM *_bnum2 = (a); \
+ if (_bnum2 != NULL) { \
+ assert((_bnum2->top == 0) || \
+ (_bnum2->d[_bnum2->top - 1] != 0)); \
+ bn_pollute(_bnum2); \
+ } \
+ } while(0)
+
+#define bn_fix_top(a) bn_check_top(a)
+
+#define bn_check_size(bn, bits) bn_wcheck_size(bn, ((bits+BN_BITS2-1))/BN_BITS2)
+#define bn_wcheck_size(bn, words) \
+ do { \
+ const BIGNUM *_bnum2 = (bn); \
+ assert(words <= (_bnum2)->dmax && words >= (_bnum2)->top); \
+ } while(0)
+
+#else /* !BN_DEBUG */
+
+#define bn_pollute(a)
+#define bn_check_top(a)
+#define bn_fix_top(a) bn_correct_top(a)
+#define bn_check_size(bn, bits)
+#define bn_wcheck_size(bn, words)
+
#endif
+#define bn_correct_top(a) \
+ { \
+ BN_ULONG *ftl; \
+ int tmp_top = (a)->top; \
+ if (tmp_top > 0) \
+ { \
+ for (ftl= &((a)->d[tmp_top-1]); tmp_top > 0; tmp_top--) \
+ if (*(ftl--)) break; \
+ (a)->top = tmp_top; \
+ } \
+ bn_pollute(a); \
+ }
+
+BN_ULONG bn_mul_add_words(BN_ULONG *rp, const BN_ULONG *ap, int num, BN_ULONG w);
+BN_ULONG bn_mul_words(BN_ULONG *rp, const BN_ULONG *ap, int num, BN_ULONG w);
+void bn_sqr_words(BN_ULONG *rp, const BN_ULONG *ap, int num);
+BN_ULONG bn_div_words(BN_ULONG h, BN_ULONG l, BN_ULONG d);
+BN_ULONG bn_add_words(BN_ULONG *rp, const BN_ULONG *ap, const BN_ULONG *bp, int num);
+BN_ULONG bn_sub_words(BN_ULONG *rp, const BN_ULONG *ap, const BN_ULONG *bp, int num);
+
+int BN_bntest_rand(BIGNUM *rnd, int bits, int top, int bottom);
+
+__END_HIDDEN_DECLS
+
#endif
diff --git a/lib/libcrypto/bn/bn_prime.h b/lib/libcrypto/bn/bn_prime.h
index 3102d8eb417..d5199008f98 100644
--- a/lib/libcrypto/bn/bn_prime.h
+++ b/lib/libcrypto/bn/bn_prime.h
@@ -1,4 +1,4 @@
-/* $OpenBSD: bn_prime.h,v 1.6 2014/06/12 15:49:28 deraadt Exp $ */
+/* $OpenBSD: bn_prime.h,v 1.7 2016/12/21 15:49:29 jsing Exp $ */
/* Auto generated by bn_prime.pl */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
@@ -57,6 +57,8 @@
* [including the GNU Public Licence.]
*/
+__BEGIN_HIDDEN_DECLS
+
#define NUMPRIMES 2048
typedef unsigned short prime_t;
static const prime_t primes[NUMPRIMES] = {
@@ -317,3 +319,5 @@ static const prime_t primes[NUMPRIMES] = {
17707, 17713, 17729, 17737, 17747, 17749, 17761, 17783,
17789, 17791, 17807, 17827, 17837, 17839, 17851, 17863,
};
+
+__END_HIDDEN_DECLS
diff --git a/lib/libcrypto/camellia/cmll_locl.h b/lib/libcrypto/camellia/cmll_locl.h
index 8a4f540fbc0..325b6e2d6fa 100644
--- a/lib/libcrypto/camellia/cmll_locl.h
+++ b/lib/libcrypto/camellia/cmll_locl.h
@@ -1,4 +1,4 @@
-/* $OpenBSD: cmll_locl.h,v 1.5 2014/11/13 20:01:58 miod Exp $ */
+/* $OpenBSD: cmll_locl.h,v 1.6 2016/12/21 15:49:29 jsing Exp $ */
/* ====================================================================
* Copyright 2006 NTT (Nippon Telegraph and Telephone Corporation) .
* ALL RIGHTS RESERVED.
@@ -68,6 +68,8 @@
#ifndef HEADER_CAMELLIA_LOCL_H
#define HEADER_CAMELLIA_LOCL_H
+__BEGIN_HIDDEN_DECLS
+
typedef unsigned int u32;
typedef unsigned char u8;
@@ -82,4 +84,6 @@ void Camellia_EncryptBlock(int keyBitLength, const u8 plaintext[],
void Camellia_DecryptBlock(int keyBitLength, const u8 ciphertext[],
const KEY_TABLE_TYPE keyTable, u8 plaintext[]);
+__END_HIDDEN_DECLS
+
#endif /* #ifndef HEADER_CAMELLIA_LOCL_H */
diff --git a/lib/libcrypto/cast/cast_s.h b/lib/libcrypto/cast/cast_s.h
index 7d4e220e322..472128bb402 100644
--- a/lib/libcrypto/cast/cast_s.h
+++ b/lib/libcrypto/cast/cast_s.h
@@ -1,4 +1,4 @@
-/* $OpenBSD: cast_s.h,v 1.5 2014/06/12 15:49:28 deraadt Exp $ */
+/* $OpenBSD: cast_s.h,v 1.6 2016/12/21 15:49:29 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -55,6 +55,9 @@
* copied and put under another distribution licence
* [including the GNU Public Licence.]
*/
+
+__BEGIN_HIDDEN_DECLS
+
const CAST_LONG CAST_S_table0[256]={
0x30fb40d4,0x9fa0ff0b,0x6beccd2f,0x3f258c7a,
0x1e213f2f,0x9c004dd3,0x6003e540,0xcf9fc949,
@@ -583,3 +586,5 @@ const CAST_LONG CAST_S_table7[256]={
0x04f19130,0xba6e4ec0,0x99265164,0x1ee7230d,
0x50b2ad80,0xeaee6801,0x8db2a283,0xea8bf59e,
};
+
+__END_HIDDEN_DECLS
diff --git a/lib/libcrypto/conf/conf_def.h b/lib/libcrypto/conf/conf_def.h
index 8f8c1fd961b..956e44337dc 100644
--- a/lib/libcrypto/conf/conf_def.h
+++ b/lib/libcrypto/conf/conf_def.h
@@ -1,4 +1,4 @@
-/* $OpenBSD: conf_def.h,v 1.5 2014/06/12 15:49:28 deraadt Exp $ */
+/* $OpenBSD: conf_def.h,v 1.6 2016/12/21 15:49:29 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -59,6 +59,8 @@
/* THIS FILE WAS AUTOMAGICALLY GENERATED!
Please modify and use keysets.pl to regenerate it. */
+__BEGIN_HIDDEN_DECLS
+
#define CONF_NUMBER 1
#define CONF_UPPER 2
#define CONF_LOWER 4
@@ -160,3 +162,5 @@ static unsigned short CONF_type_win32[256] = {
0x1000, 0x1000, 0x1000, 0x1000, 0x1000, 0x1000, 0x1000, 0x1000,
0x1000, 0x1000, 0x1000, 0x1000, 0x1000, 0x1000, 0x1000, 0x1000,
};
+
+__END_HIDDEN_DECLS
diff --git a/lib/libcrypto/constant_time_locl.h b/lib/libcrypto/constant_time_locl.h
index f8f0eae7ea3..2cabfb460e6 100644
--- a/lib/libcrypto/constant_time_locl.h
+++ b/lib/libcrypto/constant_time_locl.h
@@ -47,9 +47,7 @@
#ifndef HEADER_CONSTANT_TIME_LOCL_H
# define HEADER_CONSTANT_TIME_LOCL_H
-#ifdef __cplusplus
-extern "C" {
-#endif
+__BEGIN_HIDDEN_DECLS
/*-
* The boolean methods return a bitmask of all ones (0xff...f) for true
@@ -202,8 +200,6 @@ static inline int constant_time_select_int(unsigned int mask, int a, int b)
return (int)(constant_time_select(mask, (unsigned)(a), (unsigned)(b)));
}
-#ifdef __cplusplus
-}
-#endif
+__END_HIDDEN_DECLS
#endif /* HEADER_CONSTANT_TIME_LOCL_H */
diff --git a/lib/libcrypto/des/des_locl.h b/lib/libcrypto/des/des_locl.h
index 38ac68a6e60..34a7609873c 100644
--- a/lib/libcrypto/des/des_locl.h
+++ b/lib/libcrypto/des/des_locl.h
@@ -1,4 +1,4 @@
-/* $OpenBSD: des_locl.h,v 1.18 2014/10/28 07:35:58 jsg Exp $ */
+/* $OpenBSD: des_locl.h,v 1.19 2016/12/21 15:49:29 jsing Exp $ */
/* Copyright (C) 1995-1997 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -70,6 +70,8 @@
#include <openssl/des.h>
+__BEGIN_HIDDEN_DECLS
+
#define ITERATIONS 16
#define HALF_ITERATIONS 8
@@ -389,4 +391,7 @@ void fcrypt_body(DES_LONG *out,DES_key_schedule *ks,
#ifdef OPENSSL_SMALL_FOOTPRINT
#undef DES_UNROLL
#endif
+
+__END_HIDDEN_DECLS
+
#endif
diff --git a/lib/libcrypto/des/spr.h b/lib/libcrypto/des/spr.h
index eec6beb9f70..5e717065fb0 100644
--- a/lib/libcrypto/des/spr.h
+++ b/lib/libcrypto/des/spr.h
@@ -1,4 +1,4 @@
-/* $OpenBSD: spr.h,v 1.5 2014/06/12 15:49:28 deraadt Exp $ */
+/* $OpenBSD: spr.h,v 1.6 2016/12/21 15:49:29 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -56,6 +56,8 @@
* [including the GNU Public Licence.]
*/
+__BEGIN_HIDDEN_DECLS
+
const DES_LONG DES_SPtrans[8][64]={
{
/* nibble 0 */
@@ -202,3 +204,5 @@ const DES_LONG DES_SPtrans[8][64]={
0x00000080L, 0x20820000L, 0x00820080L, 0x00000000L,
0x20000000L, 0x20800080L, 0x00020000L, 0x00820080L,
}};
+
+__END_HIDDEN_DECLS
diff --git a/lib/libcrypto/dsa/dsa_locl.h b/lib/libcrypto/dsa/dsa_locl.h
index c65a2f20cfb..cdb38e036b7 100644
--- a/lib/libcrypto/dsa/dsa_locl.h
+++ b/lib/libcrypto/dsa/dsa_locl.h
@@ -1,4 +1,4 @@
-/* $OpenBSD: dsa_locl.h,v 1.2 2014/06/12 15:49:28 deraadt Exp $ */
+/* $OpenBSD: dsa_locl.h,v 1.3 2016/12/21 15:49:29 jsing Exp $ */
/* ====================================================================
* Copyright (c) 2007 The OpenSSL Project. All rights reserved.
*
@@ -55,7 +55,11 @@
#include <openssl/dsa.h>
+__BEGIN_HIDDEN_DECLS
+
int dsa_builtin_paramgen(DSA *ret, size_t bits, size_t qbits,
const EVP_MD *evpmd, const unsigned char *seed_in, size_t seed_len,
unsigned char *seed_out,
int *counter_ret, unsigned long *h_ret, BN_GENCB *cb);
+
+__END_HIDDEN_DECLS
diff --git a/lib/libcrypto/ec/ec_lcl.h b/lib/libcrypto/ec/ec_lcl.h
index d11aaed8cb7..e1c91e67ab9 100644
--- a/lib/libcrypto/ec/ec_lcl.h
+++ b/lib/libcrypto/ec/ec_lcl.h
@@ -1,4 +1,4 @@
-/* $OpenBSD: ec_lcl.h,v 1.6 2016/11/04 17:33:19 miod Exp $ */
+/* $OpenBSD: ec_lcl.h,v 1.7 2016/12/21 15:49:29 jsing Exp $ */
/*
* Originally written by Bodo Moeller for the OpenSSL project.
*/
@@ -69,19 +69,23 @@
*
*/
-
#include <stdlib.h>
#include <openssl/obj_mac.h>
#include <openssl/ec.h>
#include <openssl/bn.h>
+__BEGIN_HIDDEN_DECLS
+
#if defined(__SUNPRO_C)
# if __SUNPRO_C >= 0x520
# pragma error_messages (off,E_ARRAY_OF_INCOMPLETE_NONAME,E_ARRAY_OF_INCOMPLETE)
# endif
#endif
+#define bn_wexpand(a,words) (((words) <= (a)->dmax)?(a):bn_expand2((a),(words)))
+BIGNUM *bn_expand2(BIGNUM *a, int words);
+
/* Use default functions for poin2oct, oct2point and compressed coordinates */
#define EC_FLAGS_DEFAULT_OCT 0x1
@@ -447,4 +451,7 @@ void ec_GFp_nistp_points_make_affine_internal(size_t num, void *point_array,
void (*felem_inv)(void *out, const void *in),
void (*felem_contract)(void *out, const void *in));
void ec_GFp_nistp_recode_scalar_bits(unsigned char *sign, unsigned char *digit, unsigned char in);
+
#endif
+
+__END_HIDDEN_DECLS
diff --git a/lib/libcrypto/ec/ecp_nistz256_table.h b/lib/libcrypto/ec/ecp_nistz256_table.h
index 61f32a8a5aa..6aa74edf355 100644
--- a/lib/libcrypto/ec/ecp_nistz256_table.h
+++ b/lib/libcrypto/ec/ecp_nistz256_table.h
@@ -1,4 +1,4 @@
-/* $OpenBSD: ecp_nistz256_table.h,v 1.1 2016/11/04 17:33:19 miod Exp $ */
+/* $OpenBSD: ecp_nistz256_table.h,v 1.2 2016/12/21 15:49:29 jsing Exp $ */
/* Copyright (c) 2015, Intel Inc.
*
* Permission to use, copy, modify, and/or distribute this software for any
@@ -25,6 +25,8 @@
* in order to increase the chances of using a large page but that appears to
* lead to invalid ELF files being produced. */
+__BEGIN_HIDDEN_DECLS
+
#if defined(__GNUC__)
__attribute((aligned(4096)))
#elif defined(_MSC_VER)
@@ -9551,3 +9553,5 @@ ecp_nistz256_precomputed
TOBN(0xd6baef61, 0x3f714aa1), TOBN(0xf51865ad, 0xeb78795e),
TOBN(0xd3e21fce, 0xe6a9d694), TOBN(0x82ceb1dd, 0x8a37b527)}
};
+
+__END_HIDDEN_DECLS
diff --git a/lib/libcrypto/ecdh/ech_locl.h b/lib/libcrypto/ecdh/ech_locl.h
index 83380073933..b5777df4230 100644
--- a/lib/libcrypto/ecdh/ech_locl.h
+++ b/lib/libcrypto/ecdh/ech_locl.h
@@ -1,4 +1,4 @@
-/* $OpenBSD: ech_locl.h,v 1.4 2015/09/13 10:46:20 jsing Exp $ */
+/* $OpenBSD: ech_locl.h,v 1.5 2016/12/21 15:49:29 jsing Exp $ */
/* ====================================================================
* Copyright (c) 2000-2005 The OpenSSL Project. All rights reserved.
*
@@ -58,9 +58,7 @@
#include <openssl/ecdh.h>
-#ifdef __cplusplus
-extern "C" {
-#endif
+__BEGIN_HIDDEN_DECLS
struct ecdh_method {
const char *name;
@@ -90,8 +88,6 @@ typedef struct ecdh_data_st {
ECDH_DATA *ecdh_check(EC_KEY *);
-#ifdef __cplusplus
-}
-#endif
+__END_HIDDEN_DECLS
#endif /* HEADER_ECH_LOCL_H */
diff --git a/lib/libcrypto/ecdsa/ecs_locl.h b/lib/libcrypto/ecdsa/ecs_locl.h
index 24d866ae646..94e88743321 100644
--- a/lib/libcrypto/ecdsa/ecs_locl.h
+++ b/lib/libcrypto/ecdsa/ecs_locl.h
@@ -1,4 +1,4 @@
-/* $OpenBSD: ecs_locl.h,v 1.4 2015/02/08 13:35:07 jsing Exp $ */
+/* $OpenBSD: ecs_locl.h,v 1.5 2016/12/21 15:49:29 jsing Exp $ */
/*
* Written by Nils Larsch for the OpenSSL project
*/
@@ -61,9 +61,7 @@
#include <openssl/ecdsa.h>
-#ifdef __cplusplus
-extern "C" {
-#endif
+__BEGIN_HIDDEN_DECLS
typedef struct ecdsa_data_st {
/* EC_KEY_METH_DATA part */
@@ -83,8 +81,6 @@ typedef struct ecdsa_data_st {
*/
ECDSA_DATA *ecdsa_check(EC_KEY *eckey);
-#ifdef __cplusplus
-}
-#endif
+__END_HIDDEN_DECLS
#endif /* HEADER_ECS_LOCL_H */
diff --git a/lib/libcrypto/engine/eng_int.h b/lib/libcrypto/engine/eng_int.h
index f2404119815..dbb639949d3 100644
--- a/lib/libcrypto/engine/eng_int.h
+++ b/lib/libcrypto/engine/eng_int.h
@@ -1,4 +1,4 @@
-/* $OpenBSD: eng_int.h,v 1.8 2014/07/11 08:44:48 jsing Exp $ */
+/* $OpenBSD: eng_int.h,v 1.9 2016/12/21 15:49:29 jsing Exp $ */
/* Written by Geoff Thorpe (geoff@geoffthorpe.net) for the OpenSSL
* project 2000.
*/
@@ -67,9 +67,7 @@
/* Take public definitions from engine.h */
#include <openssl/engine.h>
-#ifdef __cplusplus
-extern "C" {
-#endif
+__BEGIN_HIDDEN_DECLS
/* If we compile with this symbol defined, then both reference counts in the
* ENGINE structure will be monitored with a line of output on stderr for each
@@ -199,8 +197,6 @@ struct engine_st {
struct engine_st *next;
};
-#ifdef __cplusplus
-}
-#endif
+__END_HIDDEN_DECLS
#endif /* HEADER_ENGINE_INT_H */
diff --git a/lib/libcrypto/evp/evp_locl.h b/lib/libcrypto/evp/evp_locl.h
index 80071ec1ab3..e264f9c9986 100644
--- a/lib/libcrypto/evp/evp_locl.h
+++ b/lib/libcrypto/evp/evp_locl.h
@@ -1,4 +1,4 @@
-/* $OpenBSD: evp_locl.h,v 1.13 2014/06/12 15:49:29 deraadt Exp $ */
+/* $OpenBSD: evp_locl.h,v 1.14 2016/12/21 15:49:29 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 2000.
*/
@@ -56,6 +56,8 @@
*
*/
+__BEGIN_HIDDEN_DECLS
+
/* Macros to code block cipher wrappers */
/* Wrapper functions for each cipher mode */
@@ -364,3 +366,5 @@ struct evp_aead_st {
size_t nonce_len, const unsigned char *in, size_t in_len,
const unsigned char *ad, size_t ad_len);
};
+
+__END_HIDDEN_DECLS
diff --git a/lib/libcrypto/gost/gost_asn1.h b/lib/libcrypto/gost/gost_asn1.h
index 8cafa6be3b6..7cabfc79c96 100644
--- a/lib/libcrypto/gost/gost_asn1.h
+++ b/lib/libcrypto/gost/gost_asn1.h
@@ -1,4 +1,4 @@
-/* $OpenBSD: gost_asn1.h,v 1.2 2016/09/04 17:02:31 jsing Exp $ */
+/* $OpenBSD: gost_asn1.h,v 1.3 2016/12/21 15:49:29 jsing Exp $ */
/*
* Copyright (c) 2014 Dmitry Eremin-Solenikov <dbaryshkov@gmail.com>
* Copyright (c) 2005-2006 Cryptocom LTD
@@ -54,6 +54,8 @@
#include <openssl/asn1.h>
+__BEGIN_HIDDEN_DECLS
+
typedef struct {
ASN1_OCTET_STRING *encrypted_key;
ASN1_OCTET_STRING *imit;
@@ -100,4 +102,6 @@ GOST_KEY_PARAMS *d2i_GOST_KEY_PARAMS(GOST_KEY_PARAMS **a, const unsigned char **
int i2d_GOST_KEY_PARAMS(GOST_KEY_PARAMS *a, unsigned char **out);
extern const ASN1_ITEM GOST_KEY_PARAMS_it;
+__END_HIDDEN_DECLS
+
#endif
diff --git a/lib/libcrypto/gost/gost_locl.h b/lib/libcrypto/gost/gost_locl.h
index 9036f59771d..b2e2c1362a0 100644
--- a/lib/libcrypto/gost/gost_locl.h
+++ b/lib/libcrypto/gost/gost_locl.h
@@ -1,4 +1,4 @@
-/* $OpenBSD: gost_locl.h,v 1.3 2014/11/13 20:29:55 miod Exp $ */
+/* $OpenBSD: gost_locl.h,v 1.4 2016/12/21 15:49:29 jsing Exp $ */
/*
* Copyright (c) 2014 Dmitry Eremin-Solenikov <dbaryshkov@gmail.com>
* Copyright (c) 2005-2006 Cryptocom LTD
@@ -55,6 +55,8 @@
#include <openssl/ec.h>
#include <openssl/ecdsa.h>
+__BEGIN_HIDDEN_DECLS
+
/* Internal representation of GOST substitution blocks */
typedef struct {
unsigned char k8[16];
@@ -110,4 +112,6 @@ extern int GostR3410_get_pk_digest(int nid);
extern int GostR3410_256_param_id(const char *value);
extern int GostR3410_512_param_id(const char *value);
+__END_HIDDEN_DECLS
+
#endif
diff --git a/lib/libcrypto/md4/md4_locl.h b/lib/libcrypto/md4/md4_locl.h
index ef574c040d8..6cf69ded822 100644
--- a/lib/libcrypto/md4/md4_locl.h
+++ b/lib/libcrypto/md4/md4_locl.h
@@ -1,4 +1,4 @@
-/* $OpenBSD: md4_locl.h,v 1.9 2015/09/14 01:45:03 doug Exp $ */
+/* $OpenBSD: md4_locl.h,v 1.10 2016/12/21 15:49:29 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -61,8 +61,12 @@
#include <openssl/opensslconf.h>
#include <openssl/md4.h>
+__BEGIN_HIDDEN_DECLS
+
void md4_block_data_order (MD4_CTX *c, const void *p,size_t num);
+__END_HIDDEN_DECLS
+
#define DATA_ORDER_IS_LITTLE_ENDIAN
#define HASH_LONG MD4_LONG
diff --git a/lib/libcrypto/md5/md5_locl.h b/lib/libcrypto/md5/md5_locl.h
index 00c5a67e318..325c5314205 100644
--- a/lib/libcrypto/md5/md5_locl.h
+++ b/lib/libcrypto/md5/md5_locl.h
@@ -1,4 +1,4 @@
-/* $OpenBSD: md5_locl.h,v 1.13 2014/10/20 13:06:54 bcook Exp $ */
+/* $OpenBSD: md5_locl.h,v 1.14 2016/12/21 15:49:29 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -72,8 +72,12 @@
# endif
#endif
+__BEGIN_HIDDEN_DECLS
+
void md5_block_data_order (MD5_CTX *c, const void *p,size_t num);
+__END_HIDDEN_DECLS
+
#define DATA_ORDER_IS_LITTLE_ENDIAN
#define HASH_LONG MD5_LONG
diff --git a/lib/libcrypto/modes/modes_lcl.h b/lib/libcrypto/modes/modes_lcl.h
index a90f4a2b37a..f8830e4deba 100644
--- a/lib/libcrypto/modes/modes_lcl.h
+++ b/lib/libcrypto/modes/modes_lcl.h
@@ -1,4 +1,4 @@
-/* $OpenBSD: modes_lcl.h,v 1.9 2016/11/04 13:56:05 miod Exp $ */
+/* $OpenBSD: modes_lcl.h,v 1.10 2016/12/21 15:49:29 jsing Exp $ */
/* ====================================================================
* Copyright (c) 2010 The OpenSSL Project. All rights reserved.
*
@@ -12,6 +12,8 @@
#include <openssl/modes.h>
+__BEGIN_HIDDEN_DECLS
+
#if defined(_LP64)
typedef long i64;
typedef unsigned long u64;
@@ -106,3 +108,4 @@ struct ccm128_context {
void *key;
};
+__END_HIDDEN_DECLS
diff --git a/lib/libcrypto/o_time.h b/lib/libcrypto/o_time.h
index 27411b3637b..8c6301db31d 100644
--- a/lib/libcrypto/o_time.h
+++ b/lib/libcrypto/o_time.h
@@ -1,4 +1,4 @@
-/* $OpenBSD: o_time.h,v 1.6 2014/06/12 15:49:27 deraadt Exp $ */
+/* $OpenBSD: o_time.h,v 1.7 2016/12/21 15:49:29 jsing Exp $ */
/* Written by Richard Levitte (richard@levitte.org) for the OpenSSL
* project 2001.
*/
@@ -61,6 +61,10 @@
#include <time.h>
+__BEGIN_HIDDEN_DECLS
+
int OPENSSL_gmtime_adj(struct tm *tm, int offset_day, long offset_sec);
+__END_HIDDEN_DECLS
+
#endif
diff --git a/lib/libcrypto/objects/obj_xref.h b/lib/libcrypto/objects/obj_xref.h
index 44994566945..59c597ce41b 100644
--- a/lib/libcrypto/objects/obj_xref.h
+++ b/lib/libcrypto/objects/obj_xref.h
@@ -1,6 +1,8 @@
-/* $OpenBSD: obj_xref.h,v 1.3 2014/11/09 19:17:13 miod Exp $ */
+/* $OpenBSD: obj_xref.h,v 1.4 2016/12/21 15:49:29 jsing Exp $ */
/* AUTOGENERATED BY objxref.pl, DO NOT EDIT */
+__BEGIN_HIDDEN_DECLS
+
typedef struct
{
int sign_id;
@@ -80,3 +82,4 @@ static const nid_triple * const sigoid_srt_xref[] =
&sigoid_srt[31],
};
+__END_HIDDEN_DECLS
diff --git a/lib/libcrypto/ripemd/rmd_locl.h b/lib/libcrypto/ripemd/rmd_locl.h
index 54cce5b6453..f38b101cc69 100644
--- a/lib/libcrypto/ripemd/rmd_locl.h
+++ b/lib/libcrypto/ripemd/rmd_locl.h
@@ -1,4 +1,4 @@
-/* $OpenBSD: rmd_locl.h,v 1.12 2014/10/20 13:06:54 bcook Exp $ */
+/* $OpenBSD: rmd_locl.h,v 1.13 2016/12/21 15:49:29 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -72,8 +72,12 @@
# endif
#endif
+__BEGIN_HIDDEN_DECLS
+
void ripemd160_block_data_order (RIPEMD160_CTX *c, const void *p,size_t num);
+__END_HIDDEN_DECLS
+
#define DATA_ORDER_IS_LITTLE_ENDIAN
#define HASH_LONG RIPEMD160_LONG
@@ -143,4 +147,3 @@ void ripemd160_block_data_order (RIPEMD160_CTX *c, const void *p,size_t num);
a+=F5(b,c,d)+X(w)+K; \
a=ROTATE(a,s)+e; \
c=ROTATE(c,10); }
-
diff --git a/lib/libcrypto/ripemd/rmdconst.h b/lib/libcrypto/ripemd/rmdconst.h
index b36011cc44b..f34047f4ff3 100644
--- a/lib/libcrypto/ripemd/rmdconst.h
+++ b/lib/libcrypto/ripemd/rmdconst.h
@@ -1,4 +1,4 @@
-/* $OpenBSD: rmdconst.h,v 1.2 2014/06/12 15:49:30 deraadt Exp $ */
+/* $OpenBSD: rmdconst.h,v 1.3 2016/12/21 15:49:29 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -55,6 +55,9 @@
* copied and put under another distribution licence
* [including the GNU Public Licence.]
*/
+
+__BEGIN_HIDDEN_DECLS
+
#define KL0 0x00000000L
#define KL1 0x5A827999L
#define KL2 0x6ED9EBA1L
@@ -397,3 +400,4 @@
#define WR79 11
#define SR79 11
+__END_HIDDEN_DECLS
diff --git a/lib/libcrypto/rsa/rsa_locl.h b/lib/libcrypto/rsa/rsa_locl.h
index 24da0dc1796..e949ee8aa98 100644
--- a/lib/libcrypto/rsa/rsa_locl.h
+++ b/lib/libcrypto/rsa/rsa_locl.h
@@ -1,4 +1,9 @@
-/* $OpenBSD: rsa_locl.h,v 1.3 2014/07/09 19:51:31 jsing Exp $ */
+/* $OpenBSD: rsa_locl.h,v 1.4 2016/12/21 15:49:29 jsing Exp $ */
+
+__BEGIN_HIDDEN_DECLS
+
extern int int_rsa_verify(int dtype, const unsigned char *m,
unsigned int m_len, unsigned char *rm, size_t *prm_len,
const unsigned char *sigbuf, size_t siglen, RSA *rsa);
+
+__END_HIDDEN_DECLS
diff --git a/lib/libcrypto/sha/sha_locl.h b/lib/libcrypto/sha/sha_locl.h
index d871a3b69d7..bb5f1b20721 100644
--- a/lib/libcrypto/sha/sha_locl.h
+++ b/lib/libcrypto/sha/sha_locl.h
@@ -1,4 +1,4 @@
-/* $OpenBSD: sha_locl.h,v 1.21 2016/03/15 20:50:22 krw Exp $ */
+/* $OpenBSD: sha_locl.h,v 1.22 2016/12/21 15:49:29 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -88,8 +88,13 @@
#ifndef SHA1_ASM
static
#endif
+
+__BEGIN_HIDDEN_DECLS
+
void sha1_block_data_order (SHA_CTX *c, const void *p,size_t num);
+__END_HIDDEN_DECLS
+
#include "md32_common.h"
#define INIT_DATA_h0 0x67452301UL
diff --git a/lib/libcrypto/ui/ui_locl.h b/lib/libcrypto/ui/ui_locl.h
index c8190d1307d..c424be6546b 100644
--- a/lib/libcrypto/ui/ui_locl.h
+++ b/lib/libcrypto/ui/ui_locl.h
@@ -1,4 +1,4 @@
-/* $OpenBSD: ui_locl.h,v 1.6 2014/06/12 15:49:31 deraadt Exp $ */
+/* $OpenBSD: ui_locl.h,v 1.7 2016/12/21 15:49:29 jsing Exp $ */
/* Written by Richard Levitte (richard@levitte.org) for the OpenSSL
* project 2001.
@@ -63,6 +63,8 @@
#include <openssl/ui.h>
#include <openssl/crypto.h>
+__BEGIN_HIDDEN_DECLS
+
#ifdef _
#undef _
#endif
@@ -145,4 +147,6 @@ struct ui_st {
int flags;
};
+__END_HIDDEN_DECLS
+
#endif
diff --git a/lib/libcrypto/whrlpool/wp_locl.h b/lib/libcrypto/whrlpool/wp_locl.h
index 7724b57acca..771c65e413b 100644
--- a/lib/libcrypto/whrlpool/wp_locl.h
+++ b/lib/libcrypto/whrlpool/wp_locl.h
@@ -1,5 +1,9 @@
-/* $OpenBSD: wp_locl.h,v 1.2 2014/06/12 15:49:31 deraadt Exp $ */
+/* $OpenBSD: wp_locl.h,v 1.3 2016/12/21 15:49:29 jsing Exp $ */
#include <openssl/whrlpool.h>
+__BEGIN_HIDDEN_DECLS
+
void whirlpool_block(WHIRLPOOL_CTX *,const void *,size_t);
+
+__END_HIDDEN_DECLS
diff --git a/lib/libcrypto/x509/vpm_int.h b/lib/libcrypto/x509/vpm_int.h
index 3bd357bddd9..6c8061c8472 100644
--- a/lib/libcrypto/x509/vpm_int.h
+++ b/lib/libcrypto/x509/vpm_int.h
@@ -1,4 +1,4 @@
-/* $OpenBSD: vpm_int.h,v 1.2 2016/11/05 20:14:59 beck Exp $ */
+/* $OpenBSD: vpm_int.h,v 1.3 2016/12/21 15:49:29 jsing Exp $ */
/*
* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL project
* 2013.
@@ -57,6 +57,8 @@
*
*/
+__BEGIN_HIDDEN_DECLS
+
/* internal only structure to hold additional X509_VERIFY_PARAM data */
struct X509_VERIFY_PARAM_ID_st {
@@ -68,3 +70,5 @@ struct X509_VERIFY_PARAM_ID_st {
unsigned char *ip; /* If not NULL IP address to match */
size_t iplen; /* Length of IP address */
};
+
+__END_HIDDEN_DECLS
diff --git a/lib/libcrypto/x509/x509_lcl.h b/lib/libcrypto/x509/x509_lcl.h
index b16df78ad7c..3e83b66dd61 100644
--- a/lib/libcrypto/x509/x509_lcl.h
+++ b/lib/libcrypto/x509/x509_lcl.h
@@ -56,4 +56,8 @@
*
*/
+__BEGIN_HIDDEN_DECLS
+
int x509_check_cert_time(X509_STORE_CTX *ctx, X509 *x, int quiet);
+
+__END_HIDDEN_DECLS
diff --git a/lib/libcrypto/x509v3/ext_dat.h b/lib/libcrypto/x509v3/ext_dat.h
index f8bf7916b38..1bacb0d5a13 100644
--- a/lib/libcrypto/x509v3/ext_dat.h
+++ b/lib/libcrypto/x509v3/ext_dat.h
@@ -1,4 +1,4 @@
-/* $OpenBSD: ext_dat.h,v 1.12 2015/02/10 13:28:17 jsing Exp $ */
+/* $OpenBSD: ext_dat.h,v 1.13 2016/12/21 15:49:29 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 1999.
*/
@@ -58,6 +58,8 @@
#include <openssl/opensslconf.h>
+__BEGIN_HIDDEN_DECLS
+
/* This file contains a table of "standard" extensions */
extern X509V3_EXT_METHOD v3_bcons, v3_nscert, v3_key_usage, v3_ext_ku;
@@ -127,3 +129,5 @@ static const X509V3_EXT_METHOD *standard_exts[] = {
/* Number of standard extensions */
#define STANDARD_EXTENSION_COUNT (sizeof(standard_exts)/sizeof(X509V3_EXT_METHOD *))
+
+__END_HIDDEN_DECLS
diff --git a/lib/libcrypto/x509v3/pcy_int.h b/lib/libcrypto/x509v3/pcy_int.h
index 50ed7cbfcf2..92b94e2911a 100644
--- a/lib/libcrypto/x509v3/pcy_int.h
+++ b/lib/libcrypto/x509v3/pcy_int.h
@@ -1,4 +1,4 @@
-/* $OpenBSD: pcy_int.h,v 1.4 2015/07/18 00:01:05 beck Exp $ */
+/* $OpenBSD: pcy_int.h,v 1.5 2016/12/21 15:49:29 jsing Exp $ */
/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
* project 2004.
*/
@@ -56,6 +56,7 @@
*
*/
+__BEGIN_HIDDEN_DECLS
typedef struct X509_POLICY_DATA_st X509_POLICY_DATA;
@@ -204,3 +205,5 @@ int policy_node_match(const X509_POLICY_LEVEL *lvl,
const X509_POLICY_NODE *node, const ASN1_OBJECT *oid);
const X509_POLICY_CACHE *policy_cache_set(X509 *x);
+
+__END_HIDDEN_DECLS