]> git.ipfire.org Git - thirdparty/openssl.git/blob - ms/libeay16.def
Import of old SSLeay release: SSLeay 0.9.1b (unreleased)
[thirdparty/openssl.git] / ms / libeay16.def
1 ;
2 ; Definition file for the DDL version of the LIBEAY16 library from SSLeay
3 ;
4
5 LIBRARY LIBEAY16
6
7 DESCRIPTION 'SSLeay LIBEAY16 - eay@cryptsoft.com'
8
9 CODE PRELOAD MOVEABLE
10 DATA PRELOAD MOVEABLE SINGLE
11
12 EXETYPE WINDOWS
13
14 HEAPSIZE 4096
15 STACKSIZE 8192
16
17 EXPORTS
18 _SSLeay @1
19 _SSLeay_add_all_algorithms @508
20 _SSLeay_add_all_ciphers @509
21 _SSLeay_add_all_digests @510
22 _SSLeay_version @2
23 _ASN1_BIT_STRING_asn1_meth @3
24 _ASN1_BIT_STRING_get_bit @1060
25 _ASN1_BIT_STRING_set_bit @1061
26 _ASN1_HEADER_free @4
27 _ASN1_HEADER_new @5
28 _ASN1_IA5STRING_asn1_meth @6
29 _ASN1_INTEGER_get @7
30 _ASN1_INTEGER_set @8
31 _ASN1_INTEGER_to_BN @9
32 _ASN1_OBJECT_create @10
33 _ASN1_OBJECT_free @11
34 _ASN1_OBJECT_new @12
35 _ASN1_PRINTABLE_type @13
36 _ASN1_STRING_cmp @14
37 _ASN1_STRING_dup @15
38 _ASN1_STRING_free @16
39 _ASN1_STRING_new @17
40 _ASN1_STRING_print @18
41 _ASN1_STRING_set @19
42 _ASN1_STRING_type_new @20
43 _ASN1_TYPE_free @21
44 _ASN1_TYPE_get @916
45 _ASN1_TYPE_get_int_octetstring @1076
46 _ASN1_TYPE_get_octetstring @1077
47 _ASN1_TYPE_new @22
48 _ASN1_TYPE_set @917
49 _ASN1_TYPE_set_int_octetstring @1078
50 _ASN1_TYPE_set_octetstring @1079
51 _ASN1_UNIVERSALSTRING_to_string @23
52 _ASN1_UTCTIME_check @24
53 _ASN1_UTCTIME_print @25
54 _ASN1_UTCTIME_set @26
55 _ASN1_UTCTIME_set_string @1080
56 _ASN1_check_infinite_end @27
57 _ASN1_d2i_bio @28
58 _ASN1_digest @30
59 _ASN1_dup @31
60 _ASN1_get_object @32
61 _ASN1_i2d_bio @33
62 _ASN1_object_size @35
63 _ASN1_parse @36
64 _ASN1_put_object @37
65 _ASN1_sign @38
66 _ASN1_verify @39
67 _BF_cbc_encrypt @40
68 _BF_cfb64_encrypt @41
69 _BF_decrypt @987
70 _BF_ecb_encrypt @42
71 _BF_encrypt @43
72 _BF_ofb64_encrypt @44
73 _BF_options @45
74 _BF_set_key @46
75 _BIO_accept @51
76 _BIO_copy_next_retry @955
77 _BIO_ctrl @52
78 _BIO_debug_callback @54
79 _BIO_dump @55
80 _BIO_dup_chain @56
81 _BIO_f_base64 @57
82 _BIO_f_buffer @58
83 _BIO_f_cipher @59
84 _BIO_f_md @60
85 _BIO_f_nbio_test @915
86 _BIO_f_null @61
87 _BIO_f_proxy_server @62
88 _BIO_fd_non_fatal_error @63
89 _BIO_fd_should_retry @64
90 _BIO_find_type @65
91 _BIO_free @66
92 _BIO_free_all @67
93 _BIO_get_accept_socket @69
94 _BIO_get_filter_bio @70
95 _BIO_get_host_ip @71
96 _BIO_get_port @72
97 _BIO_get_retry_BIO @73
98 _BIO_get_retry_reason @74
99 _BIO_gethostbyname @75
100 _BIO_gets @76
101 _BIO_ghbn_ctrl @1003
102 _BIO_int_ctrl @53
103 _BIO_new @78
104 _BIO_new_accept @79
105 _BIO_new_connect @80
106 _BIO_new_fd @81
107 _BIO_new_socket @84
108 _BIO_new_socks4a_connect @1110
109 _BIO_pop @85
110 _BIO_printf @86
111 _BIO_ptr_ctrl @969
112 _BIO_push @87
113 _BIO_puts @88
114 _BIO_read @89
115 _BIO_s_accept @90
116 _BIO_s_connect @91
117 _BIO_s_fd @92
118 _BIO_s_mem @95
119 _BIO_s_null @96
120 _BIO_s_proxy_client @97
121 _BIO_s_socket @98
122 _BIO_s_socks4a_connect @1111
123 _BIO_set @100
124 _BIO_set_cipher @101
125 _BIO_set_tcp_ndelay @102
126 _BIO_sock_cleanup @103
127 _BIO_sock_error @104
128 _BIO_sock_init @105
129 _BIO_sock_non_fatal_error @106
130 _BIO_sock_should_retry @107
131 _BIO_socket_ioctl @108
132 _BIO_socket_nbio @1102
133 _BIO_write @109
134 _BN_BLINDING_convert @973
135 _BN_BLINDING_free @981
136 _BN_BLINDING_invert @974
137 _BN_BLINDING_new @980
138 _BN_BLINDING_update @975
139 _BN_CTX_free @110
140 _BN_CTX_init @1135
141 _BN_CTX_new @111
142 _BN_MONT_CTX_free @112
143 _BN_MONT_CTX_init @1136
144 _BN_MONT_CTX_new @113
145 _BN_MONT_CTX_set @114
146 _BN_RECP_CTX_free @1130
147 _BN_RECP_CTX_init @1128
148 _BN_RECP_CTX_new @1129
149 _BN_RECP_CTX_set @1131
150 _BN_add @115
151 _BN_add_word @116
152 _BN_bin2bn @118
153 _BN_bn2bin @120
154 _BN_bn2dec @1002
155 _BN_bn2hex @119
156 _BN_bn2mpi @1058
157 _BN_clear @121
158 _BN_clear_bit @122
159 _BN_clear_free @123
160 _BN_cmp @124
161 _BN_copy @125
162 _BN_dec2bn @1001
163 _BN_div @126
164 _BN_div_recp @1134
165 _BN_div_word @127
166 _BN_dup @128
167 _BN_exp @998
168 _BN_free @129
169 _BN_from_montgomery @130
170 _BN_gcd @131
171 _BN_generate_prime @132
172 _BN_get_word @133
173 _BN_hex2bn @117
174 _BN_init @1095
175 _BN_is_bit_set @134
176 _BN_is_prime @135
177 _BN_lshift @136
178 _BN_lshift1 @137
179 _BN_mask_bits @138
180 _BN_mod @139
181 _BN_mod_exp @140
182 _BN_mod_exp_mont @141
183 _BN_mod_exp_recp @1133
184 _BN_mod_exp_simple @143
185 _BN_mod_inverse @144
186 _BN_mod_mul @145
187 _BN_mod_mul_montgomery @146
188 _BN_mod_mul_reciprocal @1132
189 _BN_mod_word @148
190 _BN_mpi2bn @1059
191 _BN_mul @149
192 _BN_mul_word @999
193 _BN_new @150
194 _BN_num_bits @151
195 _BN_num_bits_word @152
196 _BN_options @153
197 _BN_print @154
198 _BN_rand @156
199 _BN_reciprocal @157
200 _BN_rshift @158
201 _BN_rshift1 @159
202 _BN_set_bit @160
203 _BN_set_word @161
204 _BN_sqr @162
205 _BN_sub @163
206 _BN_sub_word @1000
207 _BN_to_ASN1_INTEGER @164
208 _BN_uadd @708
209 _BN_ucmp @165
210 _BN_usub @709
211 _BN_value_one @166
212 _BUF_MEM_free @167
213 _BUF_MEM_grow @168
214 _BUF_MEM_new @169
215 _BUF_strdup @170
216 _CAST_cbc_encrypt @992
217 _CAST_cfb64_encrypt @993
218 _CAST_decrypt @990
219 _CAST_ecb_encrypt @991
220 _CAST_encrypt @989
221 _CAST_ofb64_encrypt @994
222 _CAST_set_key @988
223 _COMP_CTX_free @1097
224 _COMP_CTX_new @1096
225 _COMP_compress_block @1144
226 _COMP_expand_block @1145
227 _COMP_rle @1146
228 _COMP_zlib @1147
229 _CONF_free @171
230 _CONF_get_number @172
231 _CONF_get_section @173
232 _CONF_get_string @174
233 _CONF_load @175
234 _CRYPTO_add_lock @176
235 _CRYPTO_dbg_free @177
236 _CRYPTO_dbg_malloc @178
237 _CRYPTO_dbg_realloc @179
238 _CRYPTO_dbg_remalloc @180
239 _CRYPTO_dup_ex_data @1025
240 _CRYPTO_free @181
241 _CRYPTO_free_ex_data @1004
242 _CRYPTO_get_add_lock_callback @182
243 _CRYPTO_get_ex_data @1005
244 _CRYPTO_get_ex_new_index @1041
245 _CRYPTO_get_id_callback @183
246 _CRYPTO_get_lock_name @184
247 _CRYPTO_get_locking_callback @185
248 _CRYPTO_get_mem_functions @186
249 _CRYPTO_get_new_lockid @1026
250 _CRYPTO_lock @187
251 _CRYPTO_malloc @188
252 _CRYPTO_mem_ctrl @189
253 _CRYPTO_mem_leaks @190
254 _CRYPTO_mem_leaks_cb @191
255 _CRYPTO_new_ex_data @1027
256 _CRYPTO_realloc @193
257 _CRYPTO_remalloc @194
258 _CRYPTO_set_add_lock_callback @195
259 _CRYPTO_set_ex_data @1007
260 _CRYPTO_set_id_callback @196
261 _CRYPTO_set_locking_callback @197
262 _CRYPTO_set_mem_functions @198
263 _CRYPTO_thread_id @199
264 _DH_check @200
265 _DH_compute_key @201
266 _DH_free @202
267 _DH_generate_key @203
268 _DH_generate_parameters @204
269 _DH_new @205
270 _DH_size @206
271 _DHparams_print @207
272 _DSA_free @209
273 _DSA_generate_key @210
274 _DSA_generate_parameters @211
275 _DSA_is_prime @212
276 _DSA_new @213
277 _DSA_print @214
278 _DSA_sign @216
279 _DSA_sign_setup @217
280 _DSA_size @218
281 _DSA_verify @219
282 _DSAparams_print @220
283 _ERR_add_error_data @1081
284 _ERR_clear_error @222
285 _ERR_error_string @223
286 _ERR_free_strings @224
287 _ERR_func_error_string @225
288 _ERR_get_err_state_table @226
289 _ERR_get_error @227
290 _ERR_get_error_line @228
291 _ERR_get_next_error_library @966
292 _ERR_get_state @229
293 _ERR_get_string_table @230
294 _ERR_lib_error_string @231
295 _ERR_load_ASN1_strings @232
296 _ERR_load_BIO_strings @233
297 _ERR_load_BN_strings @234
298 _ERR_load_BUF_strings @235
299 _ERR_load_CONF_strings @236
300 _ERR_load_CRYPTOlib_strings @1009
301 _ERR_load_DH_strings @237
302 _ERR_load_DSA_strings @238
303 _ERR_load_ERR_strings @239
304 _ERR_load_EVP_strings @240
305 _ERR_load_OBJ_strings @241
306 _ERR_load_PEM_strings @242
307 _ERR_load_PKCS7_strings @919
308 _ERR_load_PROXY_strings @243
309 _ERR_load_RSA_strings @244
310 _ERR_load_X509_strings @245
311 _ERR_load_crypto_strings @246
312 _ERR_load_strings @247
313 _ERR_peek_error @248
314 _ERR_peek_error_line @249
315 _ERR_print_errors @250
316 _ERR_put_error @252
317 _ERR_reason_error_string @253
318 _ERR_remove_state @254
319 _ERR_set_error_data @1082
320 _EVP_BytesToKey @255
321 _EVP_CIPHER_CTX_cleanup @256
322 _EVP_CIPHER_CTX_init @961
323 _EVP_CIPHER_asn1_to_param @1083
324 _EVP_CIPHER_get_asn1_iv @1085
325 _EVP_CIPHER_param_to_asn1 @1084
326 _EVP_CIPHER_set_asn1_iv @1086
327 _EVP_CipherFinal @257
328 _EVP_CipherInit @258
329 _EVP_CipherUpdate @259
330 _EVP_DecodeBlock @260
331 _EVP_DecodeFinal @261
332 _EVP_DecodeInit @262
333 _EVP_DecodeUpdate @263
334 _EVP_DecryptFinal @264
335 _EVP_DecryptInit @265
336 _EVP_DecryptUpdate @266
337 _EVP_DigestFinal @267
338 _EVP_DigestInit @268
339 _EVP_DigestUpdate @269
340 _EVP_EncodeBlock @270
341 _EVP_EncodeFinal @271
342 _EVP_EncodeInit @272
343 _EVP_EncodeUpdate @273
344 _EVP_EncryptFinal @274
345 _EVP_EncryptInit @275
346 _EVP_EncryptUpdate @276
347 _EVP_OpenFinal @277
348 _EVP_OpenInit @278
349 _EVP_PKEY_assign @279
350 _EVP_PKEY_bits @1010
351 _EVP_PKEY_cmp_parameters @967
352 _EVP_PKEY_copy_parameters @280
353 _EVP_PKEY_decrypt @1070
354 _EVP_PKEY_encrypt @1071
355 _EVP_PKEY_free @281
356 _EVP_PKEY_missing_parameters @282
357 _EVP_PKEY_new @283
358 _EVP_PKEY_save_parameters @284
359 _EVP_PKEY_size @285
360 _EVP_PKEY_type @286
361 _EVP_SealFinal @287
362 _EVP_SealInit @288
363 _EVP_SignFinal @289
364 _EVP_VerifyFinal @290
365 _EVP_add_cipher @292
366 _EVP_add_digest @293
367 _EVP_bf_cbc @294
368 _EVP_bf_cfb @295
369 _EVP_bf_ecb @296
370 _EVP_bf_ofb @297
371 _EVP_cast5_cbc @983
372 _EVP_cast5_cfb @984
373 _EVP_cast5_ecb @985
374 _EVP_cast5_ofb @986
375 _EVP_cleanup @298
376 _EVP_des_cbc @299
377 _EVP_des_cfb @300
378 _EVP_des_ecb @301
379 _EVP_des_ede @302
380 _EVP_des_ede3 @303
381 _EVP_des_ede3_cbc @304
382 _EVP_des_ede3_cfb @305
383 _EVP_des_ede3_ofb @306
384 _EVP_des_ede_cbc @307
385 _EVP_des_ede_cfb @308
386 _EVP_des_ede_ofb @309
387 _EVP_des_ofb @310
388 _EVP_desx_cbc @311
389 _EVP_dss @312
390 _EVP_dss1 @313
391 _EVP_enc_null @314
392 _EVP_get_cipherbyname @315
393 _EVP_get_digestbyname @316
394 _EVP_get_pw_prompt @317
395 _EVP_idea_cbc @318
396 _EVP_idea_cfb @319
397 _EVP_idea_ecb @320
398 _EVP_idea_ofb @321
399 _EVP_md2 @322
400 _EVP_md5 @323
401 _EVP_md_null @324
402 _EVP_mdc2 @942
403 _EVP_rc2_40_cbc @959
404 _EVP_rc2_64_cbc @1103
405 _EVP_rc2_cbc @325
406 _EVP_rc2_cfb @326
407 _EVP_rc2_ecb @327
408 _EVP_rc2_ofb @328
409 _EVP_rc4 @329
410 _EVP_rc4_40 @960
411 _EVP_rc5_32_12_16_cbc @1087
412 _EVP_rc5_32_12_16_cfb @1088
413 _EVP_rc5_32_12_16_ecb @1089
414 _EVP_rc5_32_12_16_ofb @1090
415 _EVP_read_pw_string @330
416 _EVP_set_pw_prompt @331
417 _EVP_sha @332
418 _EVP_sha1 @333
419 _HMAC @962
420 _HMAC_Final @965
421 _HMAC_Init @963
422 _HMAC_Update @964
423 _HMAC_cleanup @968
424 _MD2 @334
425 _MD2_Final @335
426 _MD2_Init @336
427 _MD2_Update @337
428 _MD2_options @338
429 _MD5 @339
430 _MD5_Final @340
431 _MD5_Init @341
432 _MD5_Transform @1011
433 _MD5_Update @342
434 _MDC2 @343
435 _MDC2_Final @344
436 _MDC2_Init @345
437 _MDC2_Update @346
438 _NETSCAPE_SPKAC_free @347
439 _NETSCAPE_SPKAC_new @348
440 _NETSCAPE_SPKI_free @349
441 _NETSCAPE_SPKI_new @350
442 _NETSCAPE_SPKI_sign @351
443 _NETSCAPE_SPKI_verify @352
444 _OBJ_NAME_add @1101
445 _OBJ_NAME_cleanup @1104
446 _OBJ_NAME_get @1105
447 _OBJ_NAME_init @1106
448 _OBJ_NAME_new_index @1107
449 _OBJ_NAME_remove @1108
450 _OBJ_add_object @353
451 _OBJ_bsearch @354
452 _OBJ_cleanup @355
453 _OBJ_cmp @356
454 _OBJ_create @357
455 _OBJ_create_objects @997
456 _OBJ_dup @358
457 _OBJ_ln2nid @359
458 _OBJ_new_nid @360
459 _OBJ_nid2ln @361
460 _OBJ_nid2obj @362
461 _OBJ_nid2sn @363
462 _OBJ_obj2nid @364
463 _OBJ_sn2nid @365
464 _OBJ_txt2nid @366
465 _PEM_ASN1_read_bio @368
466 _PEM_ASN1_write_bio @370
467 _PEM_SealFinal @371
468 _PEM_SealInit @372
469 _PEM_SealUpdate @373
470 _PEM_SignFinal @374
471 _PEM_X509_INFO_read_bio @378
472 _PEM_X509_INFO_write_bio @379
473 _PEM_dek_info @380
474 _PEM_do_header @381
475 _PEM_get_EVP_CIPHER_INFO @382
476 _PEM_proc_type @383
477 _PEM_read_bio @394
478 _PEM_read_bio_DHparams @395
479 _PEM_read_bio_DSAPrivateKey @396
480 _PEM_read_bio_DSAparams @397
481 _PEM_read_bio_PKCS7 @398
482 _PEM_read_bio_PrivateKey @399
483 _PEM_read_bio_RSAPrivateKey @400
484 _PEM_read_bio_RSAPublicKey @943
485 _PEM_read_bio_X509 @401
486 _PEM_read_bio_X509_CRL @402
487 _PEM_read_bio_X509_REQ @403
488 _PEM_write_bio @414
489 _PEM_write_bio_DHparams @415
490 _PEM_write_bio_DSAPrivateKey @416
491 _PEM_write_bio_DSAparams @417
492 _PEM_write_bio_PKCS7 @418
493 _PEM_write_bio_PrivateKey @419
494 _PEM_write_bio_RSAPrivateKey @420
495 _PEM_write_bio_RSAPublicKey @944
496 _PEM_write_bio_X509 @421
497 _PEM_write_bio_X509_CRL @422
498 _PEM_write_bio_X509_REQ @423
499 _PKCS7_DIGEST_free @424
500 _PKCS7_DIGEST_new @425
501 _PKCS7_ENCRYPT_free @426
502 _PKCS7_ENCRYPT_new @427
503 _PKCS7_ENC_CONTENT_free @428
504 _PKCS7_ENC_CONTENT_new @429
505 _PKCS7_ENVELOPE_free @430
506 _PKCS7_ENVELOPE_new @431
507 _PKCS7_ISSUER_AND_SERIAL_digest @432
508 _PKCS7_ISSUER_AND_SERIAL_free @433
509 _PKCS7_ISSUER_AND_SERIAL_new @434
510 _PKCS7_RECIP_INFO_free @435
511 _PKCS7_RECIP_INFO_new @436
512 _PKCS7_RECIP_INFO_set @1072
513 _PKCS7_SIGNED_free @437
514 _PKCS7_SIGNED_new @438
515 _PKCS7_SIGNER_INFO_free @439
516 _PKCS7_SIGNER_INFO_new @440
517 _PKCS7_SIGNER_INFO_set @930
518 _PKCS7_SIGN_ENVELOPE_free @441
519 _PKCS7_SIGN_ENVELOPE_new @442
520 _PKCS7_add_attribute @1138
521 _PKCS7_add_certificate @932
522 _PKCS7_add_crl @933
523 _PKCS7_add_recipient @1073
524 _PKCS7_add_recipient_info @1074
525 _PKCS7_add_signature @938
526 _PKCS7_add_signed_attribute @1139
527 _PKCS7_add_signer @931
528 _PKCS7_cert_from_signer_info @939
529 _PKCS7_content_free @918
530 _PKCS7_content_new @934
531 _PKCS7_ctrl @927
532 _PKCS7_dataInit @937
533 _PKCS7_dataVerify @936
534 _PKCS7_digest_from_attributes @1140
535 _PKCS7_dup @443
536 _PKCS7_free @444
537 _PKCS7_get_attribute @1141
538 _PKCS7_get_issuer_and_serial @1142
539 _PKCS7_get_signed_attribute @1143
540 _PKCS7_get_signer_info @940
541 _PKCS7_new @445
542 _PKCS7_set_cipher @1075
543 _PKCS7_set_content @929
544 _PKCS7_set_type @928
545 _PROXY_ENTRY_add_noproxy @446
546 _PROXY_ENTRY_clear_noproxy @447
547 _PROXY_ENTRY_free @448
548 _PROXY_ENTRY_get_noproxy @449
549 _PROXY_ENTRY_new @450
550 _PROXY_ENTRY_set_server @451
551 _PROXY_add_noproxy @452
552 _PROXY_add_server @453
553 _PROXY_check_by_host @454
554 _PROXY_check_url @455
555 _PROXY_clear_noproxy @456
556 _PROXY_free @457
557 _PROXY_get_noproxy @458
558 _PROXY_get_proxies @459
559 _PROXY_get_proxy_entry @460
560 _PROXY_load_conf @461
561 _PROXY_new @462
562 _PROXY_print @463
563 _RAND_SSLeay @1113
564 _RAND_bytes @464
565 _RAND_cleanup @465
566 _RAND_file_name @466
567 _RAND_get_rand_method @1137
568 _RAND_load_file @467
569 _RAND_screen @468
570 _RAND_seed @469
571 _RAND_set_rand_method @1114
572 _RAND_write_file @470
573 _RC2_cbc_encrypt @471
574 _RC2_cfb64_encrypt @472
575 _RC2_decrypt @995
576 _RC2_ecb_encrypt @473
577 _RC2_encrypt @474
578 _RC2_ofb64_encrypt @475
579 _RC2_set_key @476
580 _RC4 @477
581 _RC4_options @478
582 _RC4_set_key @479
583 _RC5_32_cbc_encrypt @1051
584 _RC5_32_cfb64_encrypt @1052
585 _RC5_32_decrypt @1050
586 _RC5_32_ecb_encrypt @1048
587 _RC5_32_encrypt @1049
588 _RC5_32_ofb64_encrypt @1053
589 _RC5_32_set_key @1047
590 _RIPEMD160 @1045
591 _RIPEMD160_Final @1044
592 _RIPEMD160_Init @1042
593 _RIPEMD160_Transform @1046
594 _RIPEMD160_Update @1043
595 _RSAPrivateKey_asn1_meth @480
596 _RSAPrivateKey_dup @481
597 _RSAPublicKey_dup @482
598 _RSA_PKCS1_SSLeay @483
599 _RSA_blinding_off @978
600 _RSA_blinding_on @977
601 _RSA_flags @956
602 _RSA_free @484
603 _RSA_generate_key @485
604 _RSA_get_ex_data @1029
605 _RSA_get_ex_new_index @1030
606 _RSA_memory_lock @1115
607 _RSA_new @486
608 _RSA_new_method @487
609 _RSA_padding_add_PKCS1_type_1 @1031
610 _RSA_padding_add_PKCS1_type_2 @1032
611 _RSA_padding_add_SSLv23 @1033
612 _RSA_padding_add_none @1034
613 _RSA_padding_check_PKCS1_type_1 @1035
614 _RSA_padding_check_PKCS1_type_2 @1036
615 _RSA_padding_check_SSLv23 @1037
616 _RSA_padding_check_none @1038
617 _RSA_print @488
618 _RSA_private_decrypt @490
619 _RSA_private_encrypt @491
620 _RSA_public_decrypt @492
621 _RSA_public_encrypt @493
622 _RSA_set_default_method @494
623 _RSA_set_ex_data @1028
624 _RSA_sign @495
625 _RSA_sign_ASN1_OCTET_STRING @496
626 _RSA_size @497
627 _RSA_verify @498
628 _RSA_verify_ASN1_OCTET_STRING @499
629 _SHA @500
630 _SHA1 @501
631 _SHA1_Final @502
632 _SHA1_Init @503
633 _SHA1_Transform @1012
634 _SHA1_Update @504
635 _SHA_Final @505
636 _SHA_Init @506
637 _SHA_Transform @1013
638 _SHA_Update @507
639 _TXT_DB_create_index @511
640 _TXT_DB_free @512
641 _TXT_DB_get_by_index @513
642 _TXT_DB_insert @514
643 _TXT_DB_read @515
644 _TXT_DB_write @516
645 _X509_ALGOR_free @517
646 _X509_ALGOR_new @518
647 _X509_ATTRIBUTE_free @519
648 _X509_ATTRIBUTE_new @520
649 _X509_CINF_free @521
650 _X509_CINF_new @522
651 _X509_CRL_INFO_free @523
652 _X509_CRL_INFO_new @524
653 _X509_CRL_add_ext @525
654 _X509_CRL_cmp @526
655 _X509_CRL_delete_ext @527
656 _X509_CRL_dup @528
657 _X509_CRL_free @529
658 _X509_CRL_get_ext @530
659 _X509_CRL_get_ext_by_NID @531
660 _X509_CRL_get_ext_by_OBJ @532
661 _X509_CRL_get_ext_by_critical @533
662 _X509_CRL_get_ext_count @534
663 _X509_CRL_new @535
664 _X509_CRL_sign @536
665 _X509_CRL_verify @537
666 _X509_EXTENSION_create_by_NID @538
667 _X509_EXTENSION_create_by_OBJ @539
668 _X509_EXTENSION_dup @540
669 _X509_EXTENSION_free @541
670 _X509_EXTENSION_get_critical @542
671 _X509_EXTENSION_get_data @543
672 _X509_EXTENSION_get_object @544
673 _X509_EXTENSION_new @545
674 _X509_EXTENSION_set_critical @546
675 _X509_EXTENSION_set_data @547
676 _X509_EXTENSION_set_object @548
677 _X509_INFO_free @549
678 _X509_INFO_new @550
679 _X509_LOOKUP_by_alias @551
680 _X509_LOOKUP_by_fingerprint @552
681 _X509_LOOKUP_by_issuer_serial @553
682 _X509_LOOKUP_by_subject @554
683 _X509_LOOKUP_ctrl @555
684 _X509_LOOKUP_file @556
685 _X509_LOOKUP_free @557
686 _X509_LOOKUP_hash_dir @558
687 _X509_LOOKUP_init @559
688 _X509_LOOKUP_new @560
689 _X509_LOOKUP_shutdown @561
690 _X509_NAME_ENTRY_create_by_NID @562
691 _X509_NAME_ENTRY_create_by_OBJ @563
692 _X509_NAME_ENTRY_dup @564
693 _X509_NAME_ENTRY_free @565
694 _X509_NAME_ENTRY_get_data @566
695 _X509_NAME_ENTRY_get_object @567
696 _X509_NAME_ENTRY_new @568
697 _X509_NAME_ENTRY_set_data @569
698 _X509_NAME_ENTRY_set_object @570
699 _X509_NAME_add_entry @571
700 _X509_NAME_cmp @572
701 _X509_NAME_delete_entry @573
702 _X509_NAME_digest @574
703 _X509_NAME_dup @575
704 _X509_NAME_entry_count @576
705 _X509_NAME_free @577
706 _X509_NAME_get_entry @578
707 _X509_NAME_get_index_by_NID @579
708 _X509_NAME_get_index_by_OBJ @580
709 _X509_NAME_get_text_by_NID @581
710 _X509_NAME_get_text_by_OBJ @582
711 _X509_NAME_hash @583
712 _X509_NAME_new @584
713 _X509_NAME_oneline @585
714 _X509_NAME_print @586
715 _X509_NAME_set @587
716 _X509_OBJECT_free_contents @588
717 _X509_OBJECT_retrieve_by_subject @589
718 _X509_OBJECT_up_ref_count @590
719 _X509_PKEY_free @591
720 _X509_PKEY_new @592
721 _X509_PUBKEY_free @593
722 _X509_PUBKEY_get @594
723 _X509_PUBKEY_new @595
724 _X509_PUBKEY_set @596
725 _X509_REQ_INFO_free @597
726 _X509_REQ_INFO_new @598
727 _X509_REQ_dup @599
728 _X509_REQ_free @600
729 _X509_REQ_get_pubkey @601
730 _X509_REQ_new @602
731 _X509_REQ_print @603
732 _X509_REQ_set_pubkey @605
733 _X509_REQ_set_subject_name @606
734 _X509_REQ_set_version @607
735 _X509_REQ_sign @608
736 _X509_REQ_to_X509 @609
737 _X509_REQ_verify @610
738 _X509_REVOKED_add_ext @611
739 _X509_REVOKED_delete_ext @612
740 _X509_REVOKED_free @613
741 _X509_REVOKED_get_ext @614
742 _X509_REVOKED_get_ext_by_NID @615
743 _X509_REVOKED_get_ext_by_OBJ @616
744 _X509_REVOKED_get_ext_by_critical @617
745 _X509_REVOKED_get_ext_count @618
746 _X509_REVOKED_new @619
747 _X509_SIG_free @620
748 _X509_SIG_new @621
749 _X509_STORE_CTX_cleanup @622
750 _X509_STORE_CTX_get_chain @1014
751 _X509_STORE_CTX_get_current_cert @1015
752 _X509_STORE_CTX_get_error @1016
753 _X509_STORE_CTX_get_error_depth @1017
754 _X509_STORE_CTX_get_ex_data @1018
755 _X509_STORE_CTX_get_ex_new_index @1100
756 _X509_STORE_CTX_init @623
757 _X509_STORE_CTX_set_cert @1020
758 _X509_STORE_CTX_set_chain @1021
759 _X509_STORE_CTX_set_error @1022
760 _X509_STORE_CTX_set_ex_data @1023
761 _X509_STORE_add_cert @624
762 _X509_STORE_add_crl @957
763 _X509_STORE_add_lookup @625
764 _X509_STORE_free @626
765 _X509_STORE_get_by_subject @627
766 _X509_STORE_load_locations @628
767 _X509_STORE_new @629
768 _X509_STORE_set_default_paths @630
769 _X509_VAL_free @631
770 _X509_VAL_new @632
771 _X509_add_ext @633
772 _X509_asn1_meth @634
773 _X509_certificate_type @635
774 _X509_check_private_key @636
775 _X509_cmp_current_time @637
776 _X509_delete_ext @638
777 _X509_digest @639
778 _X509_dup @640
779 _X509_find_by_issuer_and_serial @920
780 _X509_find_by_subject @921
781 _X509_free @641
782 _X509_get_default_cert_area @642
783 _X509_get_default_cert_dir @643
784 _X509_get_default_cert_dir_env @644
785 _X509_get_default_cert_file @645
786 _X509_get_default_cert_file_env @646
787 _X509_get_default_private_dir @647
788 _X509_get_ext @648
789 _X509_get_ext_by_NID @649
790 _X509_get_ext_by_OBJ @650
791 _X509_get_ext_by_critical @651
792 _X509_get_ext_count @652
793 _X509_get_issuer_name @653
794 _X509_get_pubkey @654
795 _X509_get_pubkey_parameters @655
796 _X509_get_serialNumber @656
797 _X509_get_subject_name @657
798 _X509_gmtime_adj @658
799 _X509_issuer_and_serial_cmp @659
800 _X509_issuer_and_serial_hash @660
801 _X509_issuer_name_cmp @661
802 _X509_issuer_name_hash @662
803 _X509_load_cert_file @663
804 _X509_load_crl_file @958
805 _X509_new @664
806 _X509_print @665
807 _X509_set_issuer_name @667
808 _X509_set_notAfter @668
809 _X509_set_notBefore @669
810 _X509_set_pubkey @670
811 _X509_set_serialNumber @671
812 _X509_set_subject_name @672
813 _X509_set_version @673
814 _X509_sign @674
815 _X509_subject_name_cmp @675
816 _X509_subject_name_hash @676
817 _X509_to_X509_REQ @677
818 _X509_verify @678
819 _X509_verify_cert @679
820 _X509_verify_cert_error_string @680
821 _X509v3_add_ext @681
822 _X509v3_add_extension @682
823 _X509v3_add_netscape_extensions @683
824 _X509v3_add_standard_extensions @684
825 _X509v3_cleanup_extensions @685
826 _X509v3_data_type_by_NID @686
827 _X509v3_data_type_by_OBJ @687
828 _X509v3_delete_ext @688
829 _X509v3_get_ext @689
830 _X509v3_get_ext_by_NID @690
831 _X509v3_get_ext_by_OBJ @691
832 _X509v3_get_ext_by_critical @692
833 _X509v3_get_ext_count @693
834 _X509v3_pack_string @694
835 _X509v3_pack_type_by_NID @695
836 _X509v3_pack_type_by_OBJ @696
837 _X509v3_unpack_string @697
838 _a2d_ASN1_OBJECT @699
839 _a2i_ASN1_INTEGER @700
840 _a2i_ASN1_STRING @701
841 _asn1_Finish @702
842 _asn1_GetSequence @703
843 _asn1_add_error @1091
844 _bn_add_words @1039
845 _bn_cmp_words @1123
846 _bn_div_words @704
847 _bn_expand2 @705
848 _bn_mul_add_words @706
849 _bn_mul_comba4 @1119
850 _bn_mul_comba8 @1118
851 _bn_mul_low_normal @1127
852 _bn_mul_normal @1117
853 _bn_mul_part_recursive @1125
854 _bn_mul_recursive @1124
855 _bn_mul_words @707
856 _bn_sqr_comba4 @1122
857 _bn_sqr_comba8 @1121
858 _bn_sqr_normal @1120
859 _bn_sqr_recursive @1126
860 _bn_sqr_words @710
861 _bn_sub_words @1116
862 _crypt @711
863 _d2i_ASN1_BIT_STRING @712
864 _d2i_ASN1_BMPSTRING @1092
865 _d2i_ASN1_BOOLEAN @713
866 _d2i_ASN1_HEADER @714
867 _d2i_ASN1_IA5STRING @715
868 _d2i_ASN1_INTEGER @716
869 _d2i_ASN1_OBJECT @717
870 _d2i_ASN1_OCTET_STRING @718
871 _d2i_ASN1_PRINTABLE @719
872 _d2i_ASN1_PRINTABLESTRING @720
873 _d2i_ASN1_SET @721
874 _d2i_ASN1_T61STRING @722
875 _d2i_ASN1_TYPE @723
876 _d2i_ASN1_UTCTIME @724
877 _d2i_ASN1_bytes @725
878 _d2i_ASN1_type_bytes @726
879 _d2i_DHparams @727
880 _d2i_DSAPrivateKey @728
881 _d2i_DSAPrivateKey_bio @729
882 _d2i_DSAPublicKey @731
883 _d2i_DSAparams @732
884 _d2i_NETSCAPE_SPKAC @733
885 _d2i_NETSCAPE_SPKI @734
886 _d2i_Netscape_RSA @735
887 _d2i_Netscape_RSA_2 @1040
888 _d2i_PKCS7 @736
889 _d2i_PKCS7_DIGEST @737
890 _d2i_PKCS7_ENCRYPT @738
891 _d2i_PKCS7_ENC_CONTENT @739
892 _d2i_PKCS7_ENVELOPE @740
893 _d2i_PKCS7_ISSUER_AND_SERIAL @741
894 _d2i_PKCS7_RECIP_INFO @742
895 _d2i_PKCS7_SIGNED @743
896 _d2i_PKCS7_SIGNER_INFO @744
897 _d2i_PKCS7_SIGN_ENVELOPE @745
898 _d2i_PKCS7_bio @746
899 _d2i_PrivateKey @748
900 _d2i_PublicKey @749
901 _d2i_RSAPrivateKey @750
902 _d2i_RSAPrivateKey_bio @751
903 _d2i_RSAPublicKey @753
904 _d2i_RSAPublicKey_bio @945
905 _d2i_X509 @754
906 _d2i_X509_ALGOR @755
907 _d2i_X509_ATTRIBUTE @756
908 _d2i_X509_CINF @757
909 _d2i_X509_CRL @758
910 _d2i_X509_CRL_INFO @759
911 _d2i_X509_CRL_bio @760
912 _d2i_X509_EXTENSION @762
913 _d2i_X509_NAME @763
914 _d2i_X509_NAME_ENTRY @764
915 _d2i_X509_PKEY @765
916 _d2i_X509_PUBKEY @766
917 _d2i_X509_REQ @767
918 _d2i_X509_REQ_INFO @768
919 _d2i_X509_REQ_bio @769
920 _d2i_X509_REVOKED @771
921 _d2i_X509_SIG @772
922 _d2i_X509_VAL @773
923 _d2i_X509_bio @774
924 _des_cbc_cksum @777
925 _des_cbc_encrypt @778
926 _des_cblock_print_file @779
927 _des_cfb64_encrypt @780
928 _des_cfb_encrypt @781
929 _des_decrypt3 @782
930 _des_ecb3_encrypt @783
931 _des_ecb_encrypt @784
932 _des_ede3_cbc_encrypt @785
933 _des_ede3_cfb64_encrypt @786
934 _des_ede3_ofb64_encrypt @787
935 _des_enc_read @788
936 _des_enc_write @789
937 _des_encrypt @790
938 _des_encrypt2 @791
939 _des_encrypt3 @792
940 _des_fcrypt @793
941 _des_is_weak_key @794
942 _des_key_sched @795
943 _des_ncbc_encrypt @796
944 _des_ofb64_encrypt @797
945 _des_ofb_encrypt @798
946 _des_options @799
947 _des_pcbc_encrypt @800
948 _des_quad_cksum @801
949 _des_random_key @802
950 _des_random_seed @803
951 _des_read_2passwords @804
952 _des_read_password @805
953 _des_read_pw @806
954 _des_read_pw_string @807
955 _des_set_key @808
956 _des_set_odd_parity @809
957 _des_string_to_2keys @810
958 _des_string_to_key @811
959 _des_xcbc_encrypt @812
960 _des_xwhite_in2out @813
961 _i2a_ASN1_INTEGER @815
962 _i2a_ASN1_OBJECT @816
963 _i2a_ASN1_STRING @817
964 _i2d_ASN1_BIT_STRING @818
965 _i2d_ASN1_BMPSTRING @1093
966 _i2d_ASN1_BOOLEAN @819
967 _i2d_ASN1_HEADER @820
968 _i2d_ASN1_IA5STRING @821
969 _i2d_ASN1_INTEGER @822
970 _i2d_ASN1_OBJECT @823
971 _i2d_ASN1_OCTET_STRING @824
972 _i2d_ASN1_PRINTABLE @825
973 _i2d_ASN1_SET @826
974 _i2d_ASN1_TYPE @827
975 _i2d_ASN1_UTCTIME @828
976 _i2d_ASN1_bytes @829
977 _i2d_DHparams @830
978 _i2d_DSAPrivateKey @831
979 _i2d_DSAPrivateKey_bio @832
980 _i2d_DSAPublicKey @834
981 _i2d_DSAparams @835
982 _i2d_NETSCAPE_SPKAC @836
983 _i2d_NETSCAPE_SPKI @837
984 _i2d_Netscape_RSA @838
985 _i2d_PKCS7 @839
986 _i2d_PKCS7_DIGEST @840
987 _i2d_PKCS7_ENCRYPT @841
988 _i2d_PKCS7_ENC_CONTENT @842
989 _i2d_PKCS7_ENVELOPE @843
990 _i2d_PKCS7_ISSUER_AND_SERIAL @844
991 _i2d_PKCS7_RECIP_INFO @845
992 _i2d_PKCS7_SIGNED @846
993 _i2d_PKCS7_SIGNER_INFO @847
994 _i2d_PKCS7_SIGN_ENVELOPE @848
995 _i2d_PKCS7_bio @849
996 _i2d_PrivateKey @851
997 _i2d_PublicKey @852
998 _i2d_RSAPrivateKey @853
999 _i2d_RSAPrivateKey_bio @854
1000 _i2d_RSAPublicKey @856
1001 _i2d_RSAPublicKey_bio @946
1002 _i2d_X509 @857
1003 _i2d_X509_ALGOR @858
1004 _i2d_X509_ATTRIBUTE @859
1005 _i2d_X509_CINF @860
1006 _i2d_X509_CRL @861
1007 _i2d_X509_CRL_INFO @862
1008 _i2d_X509_CRL_bio @863
1009 _i2d_X509_EXTENSION @865
1010 _i2d_X509_NAME @866
1011 _i2d_X509_NAME_ENTRY @867
1012 _i2d_X509_PKEY @868
1013 _i2d_X509_PUBKEY @869
1014 _i2d_X509_REQ @870
1015 _i2d_X509_REQ_INFO @871
1016 _i2d_X509_REQ_bio @872
1017 _i2d_X509_REVOKED @874
1018 _i2d_X509_SIG @875
1019 _i2d_X509_VAL @876
1020 _i2d_X509_bio @877
1021 _i2t_ASN1_OBJECT @979
1022 _idea_cbc_encrypt @879
1023 _idea_cfb64_encrypt @880
1024 _idea_ecb_encrypt @881
1025 _idea_encrypt @882
1026 _idea_ofb64_encrypt @883
1027 _idea_options @884
1028 _idea_set_decrypt_key @885
1029 _idea_set_encrypt_key @886
1030 _lh_delete @887
1031 _lh_doall @888
1032 _lh_doall_arg @889
1033 _lh_free @890
1034 _lh_insert @891
1035 _lh_new @892
1036 _lh_node_stats_bio @894
1037 _lh_node_usage_stats_bio @896
1038 _lh_retrieve @897
1039 _lh_stats_bio @899
1040 _lh_strhash @900
1041 _ms_time_cmp @1151
1042 _ms_time_diff @1148
1043 _ms_time_free @1150
1044 _ms_time_get @1152
1045 _ms_time_new @1149
1046 _sk_delete @901
1047 _sk_delete_ptr @902
1048 _sk_dup @903
1049 _sk_find @904
1050 _sk_free @905
1051 _sk_insert @906
1052 _sk_new @907
1053 _sk_pop @908
1054 _sk_pop_free @909
1055 _sk_push @910
1056 _sk_set_cmp_func @911
1057 _sk_shift @912
1058 _sk_unshift @913
1059 _sk_zero @914
1060