]> git.ipfire.org Git - thirdparty/openssl.git/commitdiff
ERR: Rebuild all generated error headers and source files
authorRichard Levitte <levitte@openssl.org>
Thu, 12 Nov 2020 10:36:38 +0000 (11:36 +0100)
committerRichard Levitte <levitte@openssl.org>
Fri, 5 Feb 2021 13:09:16 +0000 (14:09 +0100)
This is the result of 'make errors ERROR_REBUILD=-rebuild'

Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/13392)

49 files changed:
crypto/err/openssl.txt
engines/e_afalg.txt
engines/e_afalg_err.h
engines/e_capi.txt
engines/e_capi_err.h
engines/e_dasync.txt
engines/e_dasync_err.h
engines/e_loader_attic.txt
engines/e_loader_attic_err.h
engines/e_ossltest.txt
engines/e_ossltest_err.h
include/crypto/sm2err.h
include/internal/dsoerr.h
include/internal/propertyerr.h
include/openssl/asn1err.h
include/openssl/asyncerr.h
include/openssl/bioerr.h
include/openssl/bnerr.h
include/openssl/buffererr.h
include/openssl/cmperr.h
include/openssl/cmserr.h
include/openssl/comperr.h
include/openssl/conferr.h
include/openssl/crmferr.h
include/openssl/cryptoerr.h
include/openssl/cterr.h
include/openssl/decodererr.h
include/openssl/dherr.h
include/openssl/dsaerr.h
include/openssl/ecerr.h
include/openssl/encodererr.h
include/openssl/engineerr.h
include/openssl/esserr.h
include/openssl/evperr.h
include/openssl/httperr.h
include/openssl/objectserr.h
include/openssl/ocsperr.h
include/openssl/pemerr.h
include/openssl/pkcs12err.h
include/openssl/pkcs7err.h
include/openssl/randerr.h
include/openssl/rsaerr.h
include/openssl/sslerr.h
include/openssl/storeerr.h
include/openssl/tserr.h
include/openssl/uierr.h
include/openssl/x509err.h
include/openssl/x509v3err.h
providers/common/include/prov/providercommonerr.h

index 9bc59a4bfb7845dd38b3dac48b72ec04694a260b..d64b356044e685998bfcead78925cf6182966d96 100644 (file)
 # in the file LICENSE in the source distribution or at
 # https://www.openssl.org/source/license.html
 
-# Function codes
-ASN1_F_A2D_ASN1_OBJECT:100:a2d_ASN1_OBJECT
-ASN1_F_A2I_ASN1_INTEGER:102:a2i_ASN1_INTEGER
-ASN1_F_A2I_ASN1_STRING:103:a2i_ASN1_STRING
-ASN1_F_APPEND_EXP:176:append_exp
-ASN1_F_ASN1_BIO_INIT:113:asn1_bio_init
-ASN1_F_ASN1_BIT_STRING_SET_BIT:183:ASN1_BIT_STRING_set_bit
-ASN1_F_ASN1_CB:177:asn1_cb
-ASN1_F_ASN1_CHECK_TLEN:104:asn1_check_tlen
-ASN1_F_ASN1_COLLECT:106:asn1_collect
-ASN1_F_ASN1_D2I_EX_PRIMITIVE:108:asn1_d2i_ex_primitive
-ASN1_F_ASN1_D2I_FP:109:ASN1_d2i_fp
-ASN1_F_ASN1_D2I_READ_BIO:107:asn1_d2i_read_bio
-ASN1_F_ASN1_DIGEST:184:ASN1_digest
-ASN1_F_ASN1_DO_ADB:110:asn1_do_adb
-ASN1_F_ASN1_DO_LOCK:233:asn1_do_lock
-ASN1_F_ASN1_DUP:111:ASN1_dup
-ASN1_F_ASN1_ENC_SAVE:115:asn1_enc_save
-ASN1_F_ASN1_EX_C2I:204:asn1_ex_c2i
-ASN1_F_ASN1_FIND_END:190:asn1_find_end
-ASN1_F_ASN1_GENERALIZEDTIME_ADJ:216:ASN1_GENERALIZEDTIME_adj
-ASN1_F_ASN1_GENERATE_V3:178:ASN1_generate_v3
-ASN1_F_ASN1_GET_INT64:224:asn1_get_int64
-ASN1_F_ASN1_GET_OBJECT:114:ASN1_get_object
-ASN1_F_ASN1_GET_UINT64:225:asn1_get_uint64
-ASN1_F_ASN1_I2D_BIO:116:ASN1_i2d_bio
-ASN1_F_ASN1_I2D_FP:117:ASN1_i2d_fp
-ASN1_F_ASN1_ITEM_D2I_FP:206:ASN1_item_d2i_fp
-ASN1_F_ASN1_ITEM_DUP:191:ASN1_item_dup
-ASN1_F_ASN1_ITEM_EMBED_D2I:120:asn1_item_embed_d2i
-ASN1_F_ASN1_ITEM_EMBED_NEW:121:asn1_item_embed_new
-ASN1_F_ASN1_ITEM_FLAGS_I2D:118:asn1_item_flags_i2d
-ASN1_F_ASN1_ITEM_I2D_BIO:192:ASN1_item_i2d_bio
-ASN1_F_ASN1_ITEM_I2D_FP:193:ASN1_item_i2d_fp
-ASN1_F_ASN1_ITEM_PACK:198:ASN1_item_pack
-ASN1_F_ASN1_ITEM_SIGN_CTX:220:ASN1_item_sign_ctx
-ASN1_F_ASN1_ITEM_UNPACK:199:ASN1_item_unpack
-ASN1_F_ASN1_ITEM_VERIFY:197:ASN1_item_verify
-ASN1_F_ASN1_MBSTRING_NCOPY:122:ASN1_mbstring_ncopy
-ASN1_F_ASN1_OBJECT_NEW:123:ASN1_OBJECT_new
-ASN1_F_ASN1_OUTPUT_DATA:214:asn1_output_data
-ASN1_F_ASN1_PCTX_NEW:205:ASN1_PCTX_new
-ASN1_F_ASN1_PRIMITIVE_NEW:119:asn1_primitive_new
-ASN1_F_ASN1_SCTX_NEW:221:ASN1_SCTX_new
-ASN1_F_ASN1_SIGN:128:ASN1_sign
-ASN1_F_ASN1_STR2TYPE:179:asn1_str2type
-ASN1_F_ASN1_STRING_GET_INT64:227:asn1_string_get_int64
-ASN1_F_ASN1_STRING_GET_UINT64:230:asn1_string_get_uint64
-ASN1_F_ASN1_STRING_SET:186:ASN1_STRING_set
-ASN1_F_ASN1_STRING_TABLE_ADD:129:ASN1_STRING_TABLE_add
-ASN1_F_ASN1_STRING_TO_BN:228:asn1_string_to_bn
-ASN1_F_ASN1_STRING_TYPE_NEW:130:ASN1_STRING_type_new
-ASN1_F_ASN1_TEMPLATE_EX_D2I:132:asn1_template_ex_d2i
-ASN1_F_ASN1_TEMPLATE_NEW:133:asn1_template_new
-ASN1_F_ASN1_TEMPLATE_NOEXP_D2I:131:asn1_template_noexp_d2i
-ASN1_F_ASN1_TIME_ADJ:217:ASN1_TIME_adj
-ASN1_F_ASN1_TYPE_GET_INT_OCTETSTRING:134:ASN1_TYPE_get_int_octetstring
-ASN1_F_ASN1_TYPE_GET_OCTETSTRING:135:ASN1_TYPE_get_octetstring
-ASN1_F_ASN1_TYPE_GET_OCTETSTRING_INT:146:
-ASN1_F_ASN1_UTCTIME_ADJ:218:ASN1_UTCTIME_adj
-ASN1_F_ASN1_VERIFY:137:ASN1_verify
-ASN1_F_B64_READ_ASN1:209:b64_read_asn1
-ASN1_F_B64_WRITE_ASN1:210:B64_write_ASN1
-ASN1_F_BIO_NEW_NDEF:208:BIO_new_NDEF
-ASN1_F_BITSTR_CB:180:bitstr_cb
-ASN1_F_BN_TO_ASN1_STRING:229:bn_to_asn1_string
-ASN1_F_C2I_ASN1_BIT_STRING:189:c2i_ASN1_BIT_STRING
-ASN1_F_C2I_ASN1_INTEGER:194:c2i_ASN1_INTEGER
-ASN1_F_C2I_ASN1_OBJECT:196:c2i_ASN1_OBJECT
-ASN1_F_C2I_IBUF:226:c2i_ibuf
-ASN1_F_C2I_UINT64_INT:101:c2i_uint64_int
-ASN1_F_COLLECT_DATA:140:collect_data
-ASN1_F_D2I_ASN1_OBJECT:147:d2i_ASN1_OBJECT
-ASN1_F_D2I_ASN1_UINTEGER:150:d2i_ASN1_UINTEGER
-ASN1_F_D2I_AUTOPRIVATEKEY:207:d2i_AutoPrivateKey
-ASN1_F_D2I_KEYPARAMS:144:d2i_KeyParams
-ASN1_F_D2I_PRIVATEKEY:154:d2i_PrivateKey
-ASN1_F_D2I_PUBLICKEY:155:d2i_PublicKey
-ASN1_F_DO_BUF:142:do_buf
-ASN1_F_DO_CREATE:124:do_create
-ASN1_F_DO_DUMP:125:do_dump
-ASN1_F_DO_TCREATE:222:do_tcreate
-ASN1_F_I2A_ASN1_OBJECT:126:i2a_ASN1_OBJECT
-ASN1_F_I2D_ASN1_BIO_STREAM:211:i2d_ASN1_bio_stream
-ASN1_F_I2D_ASN1_OBJECT:143:i2d_ASN1_OBJECT
-ASN1_F_I2D_DSA_PUBKEY:161:i2d_DSA_PUBKEY
-ASN1_F_I2D_EC_PUBKEY:181:i2d_EC_PUBKEY
-ASN1_F_I2D_KEYPARAMS:145:i2d_KeyParams
-ASN1_F_I2D_PRIVATEKEY:163:i2d_PrivateKey
-ASN1_F_I2D_PUBLICKEY:164:i2d_PublicKey
-ASN1_F_I2D_RSA_PUBKEY:165:i2d_RSA_PUBKEY
-ASN1_F_LONG_C2I:166:long_c2i
-ASN1_F_NDEF_PREFIX:127:ndef_prefix
-ASN1_F_NDEF_SUFFIX:136:ndef_suffix
-ASN1_F_OID_MODULE_INIT:174:oid_module_init
-ASN1_F_PARSE_TAGGING:182:parse_tagging
-ASN1_F_PKCS5_PBE2_SET_IV:167:PKCS5_pbe2_set_iv
-ASN1_F_PKCS5_PBE2_SET_SCRYPT:231:PKCS5_pbe2_set_scrypt
-ASN1_F_PKCS5_PBE_SET:202:PKCS5_pbe_set
-ASN1_F_PKCS5_PBE_SET0_ALGOR:215:PKCS5_pbe_set0_algor
-ASN1_F_PKCS5_PBKDF2_SET:219:PKCS5_pbkdf2_set
-ASN1_F_PKCS5_SCRYPT_SET:232:pkcs5_scrypt_set
-ASN1_F_SMIME_READ_ASN1:212:SMIME_read_ASN1
-ASN1_F_SMIME_TEXT:213:SMIME_text
-ASN1_F_STABLE_GET:138:stable_get
-ASN1_F_STBL_MODULE_INIT:223:stbl_module_init
-ASN1_F_UINT32_C2I:105:uint32_c2i
-ASN1_F_UINT32_NEW:139:uint32_new
-ASN1_F_UINT64_C2I:112:uint64_c2i
-ASN1_F_UINT64_NEW:141:uint64_new
-ASN1_F_X509_CRL_ADD0_REVOKED:169:X509_CRL_add0_revoked
-ASN1_F_X509_INFO_NEW:170:X509_INFO_new
-ASN1_F_X509_NAME_ENCODE:203:x509_name_encode
-ASN1_F_X509_NAME_EX_D2I:158:x509_name_ex_d2i
-ASN1_F_X509_NAME_EX_NEW:171:x509_name_ex_new
-ASN1_F_X509_PKEY_NEW:173:X509_PKEY_new
-ASYNC_F_ASYNC_CTX_NEW:100:async_ctx_new
-ASYNC_F_ASYNC_INIT_THREAD:101:ASYNC_init_thread
-ASYNC_F_ASYNC_JOB_NEW:102:async_job_new
-ASYNC_F_ASYNC_PAUSE_JOB:103:ASYNC_pause_job
-ASYNC_F_ASYNC_START_FUNC:104:async_start_func
-ASYNC_F_ASYNC_START_JOB:105:ASYNC_start_job
-ASYNC_F_ASYNC_WAIT_CTX_SET_WAIT_FD:106:ASYNC_WAIT_CTX_set_wait_fd
-BIO_F_ACPT_STATE:100:acpt_state
-BIO_F_ADDRINFO_WRAP:148:addrinfo_wrap
-BIO_F_ADDR_STRINGS:134:addr_strings
-BIO_F_BIO_ACCEPT:101:BIO_accept
-BIO_F_BIO_ACCEPT_EX:137:BIO_accept_ex
-BIO_F_BIO_ACCEPT_NEW:152:BIO_ACCEPT_new
-BIO_F_BIO_ADDR_NEW:144:BIO_ADDR_new
-BIO_F_BIO_BIND:147:BIO_bind
-BIO_F_BIO_CALLBACK_CTRL:131:BIO_callback_ctrl
-BIO_F_BIO_CONNECT:138:BIO_connect
-BIO_F_BIO_CONNECT_NEW:153:BIO_CONNECT_new
-BIO_F_BIO_CTRL:103:BIO_ctrl
-BIO_F_BIO_GETS:104:BIO_gets
-BIO_F_BIO_GET_HOST_IP:106:BIO_get_host_ip
-BIO_F_BIO_GET_NEW_INDEX:102:BIO_get_new_index
-BIO_F_BIO_GET_PORT:107:BIO_get_port
-BIO_F_BIO_LISTEN:139:BIO_listen
-BIO_F_BIO_LOOKUP:135:BIO_lookup
-BIO_F_BIO_LOOKUP_EX:143:BIO_lookup_ex
-BIO_F_BIO_MAKE_PAIR:121:bio_make_pair
-BIO_F_BIO_METH_NEW:146:BIO_meth_new
-BIO_F_BIO_NEW:108:BIO_new
-BIO_F_BIO_NEW_DGRAM_SCTP:145:BIO_new_dgram_sctp
-BIO_F_BIO_NEW_FILE:109:BIO_new_file
-BIO_F_BIO_NEW_MEM_BUF:126:BIO_new_mem_buf
-BIO_F_BIO_NREAD:123:BIO_nread
-BIO_F_BIO_NREAD0:124:BIO_nread0
-BIO_F_BIO_NWRITE:125:BIO_nwrite
-BIO_F_BIO_NWRITE0:122:BIO_nwrite0
-BIO_F_BIO_PARSE_HOSTSERV:136:BIO_parse_hostserv
-BIO_F_BIO_PUTS:110:BIO_puts
-BIO_F_BIO_READ:111:BIO_read
-BIO_F_BIO_READ_EX:105:BIO_read_ex
-BIO_F_BIO_READ_INTERN:120:bio_read_intern
-BIO_F_BIO_SOCKET:140:BIO_socket
-BIO_F_BIO_SOCKET_NBIO:142:BIO_socket_nbio
-BIO_F_BIO_SOCK_INFO:141:BIO_sock_info
-BIO_F_BIO_SOCK_INIT:112:BIO_sock_init
-BIO_F_BIO_WRITE:113:BIO_write
-BIO_F_BIO_WRITE_EX:119:BIO_write_ex
-BIO_F_BIO_WRITE_INTERN:128:bio_write_intern
-BIO_F_BUFFER_CTRL:114:buffer_ctrl
-BIO_F_CONN_CTRL:127:conn_ctrl
-BIO_F_CONN_STATE:115:conn_state
-BIO_F_DGRAM_SCTP_NEW:149:dgram_sctp_new
-BIO_F_DGRAM_SCTP_READ:132:dgram_sctp_read
-BIO_F_DGRAM_SCTP_WRITE:133:dgram_sctp_write
-BIO_F_DOAPR_OUTCH:150:doapr_outch
-BIO_F_FILE_CTRL:116:file_ctrl
-BIO_F_FILE_READ:130:file_read
-BIO_F_LINEBUFFER_CTRL:129:linebuffer_ctrl
-BIO_F_LINEBUFFER_NEW:151:linebuffer_new
-BIO_F_MEM_WRITE:117:mem_write
-BIO_F_NBIOF_NEW:154:nbiof_new
-BIO_F_SLG_WRITE:155:slg_write
-BIO_F_SSL_NEW:118:SSL_new
-BN_F_BNRAND:127:bnrand
-BN_F_BNRAND_RANGE:138:bnrand_range
-BN_F_BN_BLINDING_CONVERT_EX:100:BN_BLINDING_convert_ex
-BN_F_BN_BLINDING_CREATE_PARAM:128:BN_BLINDING_create_param
-BN_F_BN_BLINDING_INVERT_EX:101:BN_BLINDING_invert_ex
-BN_F_BN_BLINDING_NEW:102:BN_BLINDING_new
-BN_F_BN_BLINDING_UPDATE:103:BN_BLINDING_update
-BN_F_BN_BN2DEC:104:BN_bn2dec
-BN_F_BN_BN2HEX:105:BN_bn2hex
-BN_F_BN_COMPUTE_WNAF:142:bn_compute_wNAF
-BN_F_BN_CTX_GET:116:BN_CTX_get
-BN_F_BN_CTX_NEW:106:BN_CTX_new
-BN_F_BN_CTX_NEW_EX:151:BN_CTX_new_ex
-BN_F_BN_CTX_START:129:BN_CTX_start
-BN_F_BN_DIV:107:BN_div
-BN_F_BN_DIV_RECP:130:BN_div_recp
-BN_F_BN_EXP:123:BN_exp
-BN_F_BN_EXPAND_INTERNAL:120:bn_expand_internal
-BN_F_BN_GENCB_NEW:143:BN_GENCB_new
-BN_F_BN_GENERATE_DSA_NONCE:140:BN_generate_dsa_nonce
-BN_F_BN_GENERATE_PRIME_EX:141:BN_generate_prime_ex
-BN_F_BN_GENERATE_PRIME_EX2:152:BN_generate_prime_ex2
-BN_F_BN_GF2M_MOD:131:BN_GF2m_mod
-BN_F_BN_GF2M_MOD_EXP:132:BN_GF2m_mod_exp
-BN_F_BN_GF2M_MOD_MUL:133:BN_GF2m_mod_mul
-BN_F_BN_GF2M_MOD_SOLVE_QUAD:134:BN_GF2m_mod_solve_quad
-BN_F_BN_GF2M_MOD_SOLVE_QUAD_ARR:135:BN_GF2m_mod_solve_quad_arr
-BN_F_BN_GF2M_MOD_SQR:136:BN_GF2m_mod_sqr
-BN_F_BN_GF2M_MOD_SQRT:137:BN_GF2m_mod_sqrt
-BN_F_BN_LSHIFT:145:BN_lshift
-BN_F_BN_MOD_EXP2_MONT:118:BN_mod_exp2_mont
-BN_F_BN_MOD_EXP_MONT:109:BN_mod_exp_mont
-BN_F_BN_MOD_EXP_MONT_CONSTTIME:124:BN_mod_exp_mont_consttime
-BN_F_BN_MOD_EXP_MONT_WORD:117:BN_mod_exp_mont_word
-BN_F_BN_MOD_EXP_RECP:125:BN_mod_exp_recp
-BN_F_BN_MOD_EXP_SIMPLE:126:BN_mod_exp_simple
-BN_F_BN_MOD_INVERSE:110:BN_mod_inverse
-BN_F_BN_MOD_LSHIFT_QUICK:119:BN_mod_lshift_quick
-BN_F_BN_MOD_SQRT:121:BN_mod_sqrt
-BN_F_BN_MONT_CTX_NEW:149:BN_MONT_CTX_new
-BN_F_BN_MPI2BN:112:BN_mpi2bn
-BN_F_BN_NEW:113:BN_new
-BN_F_BN_POOL_GET:147:BN_POOL_get
-BN_F_BN_RAND:114:BN_rand
-BN_F_BN_RAND_RANGE:122:BN_rand_range
-BN_F_BN_RECP_CTX_NEW:150:BN_RECP_CTX_new
-BN_F_BN_RSHIFT:146:BN_rshift
-BN_F_BN_SET_WORDS:144:bn_set_words
-BN_F_BN_STACK_PUSH:148:BN_STACK_push
-BN_F_BN_USUB:115:BN_usub
-BUF_F_BUF_MEM_GROW:100:BUF_MEM_grow
-BUF_F_BUF_MEM_GROW_CLEAN:105:BUF_MEM_grow_clean
-BUF_F_BUF_MEM_NEW:101:BUF_MEM_new
-CMS_F_CHECK_CONTENT:99:check_content
-CMS_F_CMS_ADD0_CERT:164:CMS_add0_cert
-CMS_F_CMS_ADD0_RECIPIENT_KEY:100:CMS_add0_recipient_key
-CMS_F_CMS_ADD0_RECIPIENT_PASSWORD:165:CMS_add0_recipient_password
-CMS_F_CMS_ADD1_RECEIPTREQUEST:158:CMS_add1_ReceiptRequest
-CMS_F_CMS_ADD1_RECIPIENT:184:
-CMS_F_CMS_ADD1_RECIPIENT_CERT:101:CMS_add1_recipient_cert
-CMS_F_CMS_ADD1_SIGNER:102:CMS_add1_signer
-CMS_F_CMS_ADD1_SIGNINGTIME:103:cms_add1_signingTime
-CMS_F_CMS_ADD1_SIGNING_CERT:181:cms_add1_signing_cert
-CMS_F_CMS_ADD1_SIGNING_CERT_V2:182:cms_add1_signing_cert_v2
-CMS_F_CMS_COMPRESS:104:CMS_compress
-CMS_F_CMS_COMPRESSEDDATA_CREATE:105:cms_CompressedData_create
-CMS_F_CMS_COMPRESSEDDATA_INIT_BIO:106:cms_CompressedData_init_bio
-CMS_F_CMS_COPY_CONTENT:107:cms_copy_content
-CMS_F_CMS_COPY_MESSAGEDIGEST:108:cms_copy_messageDigest
-CMS_F_CMS_DATA:109:CMS_data
-CMS_F_CMS_DATAFINAL:110:CMS_dataFinal
-CMS_F_CMS_DATAINIT:111:CMS_dataInit
-CMS_F_CMS_DECRYPT:112:CMS_decrypt
-CMS_F_CMS_DECRYPT_SET1_KEY:113:CMS_decrypt_set1_key
-CMS_F_CMS_DECRYPT_SET1_PASSWORD:166:CMS_decrypt_set1_password
-CMS_F_CMS_DECRYPT_SET1_PKEY:114:CMS_decrypt_set1_pkey
-CMS_F_CMS_DECRYPT_SET1_PKEY_AND_PEER:185:
-CMS_F_CMS_DIGESTALGORITHM_FIND_CTX:115:cms_DigestAlgorithm_find_ctx
-CMS_F_CMS_DIGESTALGORITHM_INIT_BIO:116:cms_DigestAlgorithm_init_bio
-CMS_F_CMS_DIGESTEDDATA_DO_FINAL:117:cms_DigestedData_do_final
-CMS_F_CMS_DIGEST_VERIFY:118:CMS_digest_verify
-CMS_F_CMS_ENCODE_RECEIPT:161:cms_encode_Receipt
-CMS_F_CMS_ENCRYPT:119:CMS_encrypt
-CMS_F_CMS_ENCRYPTEDCONTENT_INIT:179:cms_EncryptedContent_init
-CMS_F_CMS_ENCRYPTEDCONTENT_INIT_BIO:120:cms_EncryptedContent_init_bio
-CMS_F_CMS_ENCRYPTEDDATA_DECRYPT:121:CMS_EncryptedData_decrypt
-CMS_F_CMS_ENCRYPTEDDATA_ENCRYPT:122:CMS_EncryptedData_encrypt
-CMS_F_CMS_ENCRYPTEDDATA_SET1_KEY:123:CMS_EncryptedData_set1_key
-CMS_F_CMS_ENVELOPEDDATA_CREATE:124:CMS_EnvelopedData_create
-CMS_F_CMS_ENVELOPEDDATA_ENCRYPTION_INIT_BIO:186:
-CMS_F_CMS_ENVELOPEDDATA_FINAL:187:
-CMS_F_CMS_ENVELOPEDDATA_INIT_BIO:125:cms_EnvelopedData_init_bio
-CMS_F_CMS_ENVELOPED_DATA_INIT:126:cms_enveloped_data_init
-CMS_F_CMS_ENV_ASN1_CTRL:171:cms_env_asn1_ctrl
-CMS_F_CMS_FINAL:127:CMS_final
-CMS_F_CMS_GET0_CERTIFICATE_CHOICES:128:cms_get0_certificate_choices
-CMS_F_CMS_GET0_CONTENT:129:CMS_get0_content
-CMS_F_CMS_GET0_ECONTENT_TYPE:130:cms_get0_econtent_type
-CMS_F_CMS_GET0_ENVELOPED:131:cms_get0_enveloped
-CMS_F_CMS_GET0_REVOCATION_CHOICES:132:cms_get0_revocation_choices
-CMS_F_CMS_GET0_SIGNED:133:cms_get0_signed
-CMS_F_CMS_MSGSIGDIGEST_ADD1:162:cms_msgSigDigest_add1
-CMS_F_CMS_RECEIPTREQUEST_CREATE0:159:CMS_ReceiptRequest_create0
-CMS_F_CMS_RECEIPT_VERIFY:160:cms_Receipt_verify
-CMS_F_CMS_RECIPIENTINFO_DECRYPT:134:CMS_RecipientInfo_decrypt
-CMS_F_CMS_RECIPIENTINFO_ENCRYPT:169:CMS_RecipientInfo_encrypt
-CMS_F_CMS_RECIPIENTINFO_KARI_DECRYPT:188:
-CMS_F_CMS_RECIPIENTINFO_KARI_ENCRYPT:178:cms_RecipientInfo_kari_encrypt
-CMS_F_CMS_RECIPIENTINFO_KARI_GET0_ALG:175:CMS_RecipientInfo_kari_get0_alg
-CMS_F_CMS_RECIPIENTINFO_KARI_GET0_ORIG_ID:173:\
-       CMS_RecipientInfo_kari_get0_orig_id
-CMS_F_CMS_RECIPIENTINFO_KARI_GET0_REKS:172:CMS_RecipientInfo_kari_get0_reks
-CMS_F_CMS_RECIPIENTINFO_KARI_ORIG_ID_CMP:174:CMS_RecipientInfo_kari_orig_id_cmp
-CMS_F_CMS_RECIPIENTINFO_KEKRI_DECRYPT:135:cms_RecipientInfo_kekri_decrypt
-CMS_F_CMS_RECIPIENTINFO_KEKRI_ENCRYPT:136:cms_RecipientInfo_kekri_encrypt
-CMS_F_CMS_RECIPIENTINFO_KEKRI_GET0_ID:137:CMS_RecipientInfo_kekri_get0_id
-CMS_F_CMS_RECIPIENTINFO_KEKRI_ID_CMP:138:CMS_RecipientInfo_kekri_id_cmp
-CMS_F_CMS_RECIPIENTINFO_KTRI_CERT_CMP:139:CMS_RecipientInfo_ktri_cert_cmp
-CMS_F_CMS_RECIPIENTINFO_KTRI_DECRYPT:140:cms_RecipientInfo_ktri_decrypt
-CMS_F_CMS_RECIPIENTINFO_KTRI_ENCRYPT:141:cms_RecipientInfo_ktri_encrypt
-CMS_F_CMS_RECIPIENTINFO_KTRI_GET0_ALGS:142:CMS_RecipientInfo_ktri_get0_algs
-CMS_F_CMS_RECIPIENTINFO_KTRI_GET0_SIGNER_ID:143:\
-       CMS_RecipientInfo_ktri_get0_signer_id
-CMS_F_CMS_RECIPIENTINFO_PWRI_CRYPT:167:cms_RecipientInfo_pwri_crypt
-CMS_F_CMS_RECIPIENTINFO_SET0_KEY:144:CMS_RecipientInfo_set0_key
-CMS_F_CMS_RECIPIENTINFO_SET0_PASSWORD:168:CMS_RecipientInfo_set0_password
-CMS_F_CMS_RECIPIENTINFO_SET0_PKEY:145:CMS_RecipientInfo_set0_pkey
-CMS_F_CMS_SD_ASN1_CTRL:170:cms_sd_asn1_ctrl
-CMS_F_CMS_SET1_IAS:176:cms_set1_ias
-CMS_F_CMS_SET1_KEYID:177:cms_set1_keyid
-CMS_F_CMS_SET1_SIGNERIDENTIFIER:146:cms_set1_SignerIdentifier
-CMS_F_CMS_SET_DETACHED:147:CMS_set_detached
-CMS_F_CMS_SIGN:148:CMS_sign
-CMS_F_CMS_SIGNED_DATA_INIT:149:cms_signed_data_init
-CMS_F_CMS_SIGNERINFO_CONTENT_SIGN:150:cms_SignerInfo_content_sign
-CMS_F_CMS_SIGNERINFO_GET_CHAIN:184:cms_signerinfo_get_chain
-CMS_F_CMS_SIGNERINFO_SIGN:151:CMS_SignerInfo_sign
-CMS_F_CMS_SIGNERINFO_VERIFY:152:CMS_SignerInfo_verify
-CMS_F_CMS_SIGNERINFO_VERIFY_CERT:153:cms_signerinfo_verify_cert
-CMS_F_CMS_SIGNERINFO_VERIFY_CONTENT:154:CMS_SignerInfo_verify_content
-CMS_F_CMS_SIGN_RECEIPT:163:CMS_sign_receipt
-CMS_F_CMS_SI_CHECK_ATTRIBUTES:183:CMS_si_check_attributes
-CMS_F_CMS_STREAM:155:CMS_stream
-CMS_F_CMS_UNCOMPRESS:156:CMS_uncompress
-CMS_F_CMS_VERIFY:157:CMS_verify
-CMS_F_ESS_CHECK_SIGNING_CERTS:185:ess_check_signing_certs
-CMS_F_KEK_UNWRAP_KEY:180:kek_unwrap_key
-COMP_F_BIO_ZLIB_FLUSH:99:bio_zlib_flush
-COMP_F_BIO_ZLIB_NEW:100:bio_zlib_new
-COMP_F_BIO_ZLIB_READ:101:bio_zlib_read
-COMP_F_BIO_ZLIB_WRITE:102:bio_zlib_write
-COMP_F_COMP_CTX_NEW:103:COMP_CTX_new
-CONF_F_CONF_DUMP_FP:104:CONF_dump_fp
-CONF_F_CONF_LOAD:100:CONF_load
-CONF_F_CONF_LOAD_FP:103:CONF_load_fp
-CONF_F_CONF_PARSE_LIST:119:CONF_parse_list
-CONF_F_DEF_LOAD:120:def_load
-CONF_F_DEF_LOAD_BIO:121:def_load_bio
-CONF_F_GET_NEXT_FILE:107:get_next_file
-CONF_F_MODULE_ADD:122:module_add
-CONF_F_MODULE_INIT:115:module_init
-CONF_F_MODULE_LOAD_DSO:117:module_load_dso
-CONF_F_MODULE_RUN:118:module_run
-CONF_F_NCONF_DUMP_BIO:105:NCONF_dump_bio
-CONF_F_NCONF_DUMP_FP:106:NCONF_dump_fp
-CONF_F_NCONF_GET_NUMBER_E:112:NCONF_get_number_e
-CONF_F_NCONF_GET_SECTION:108:NCONF_get_section
-CONF_F_NCONF_GET_STRING:109:NCONF_get_string
-CONF_F_NCONF_LOAD:113:NCONF_load
-CONF_F_NCONF_LOAD_BIO:110:NCONF_load_bio
-CONF_F_NCONF_LOAD_FP:114:NCONF_load_fp
-CONF_F_NCONF_NEW:111:NCONF_new
-CONF_F_PROCESS_INCLUDE:116:process_include
-CONF_F_SSL_MODULE_INIT:123:ssl_module_init
-CONF_F_STR_COPY:101:str_copy
-CRMF_F_CRMF_POPOSIGNINGKEY_INIT:100:CRMF_poposigningkey_init
-CRMF_F_OSSL_CRMF_CERTID_GEN:101:OSSL_CRMF_CERTID_gen
-CRMF_F_OSSL_CRMF_CERTTEMPLATE_FILL:102:OSSL_CRMF_CERTTEMPLATE_fill
-CRMF_F_OSSL_CRMF_ENCRYPTEDVALUE_GET1_ENCCERT:103:\
-       OSSL_CRMF_ENCRYPTEDVALUE_get1_encCert
-CRMF_F_OSSL_CRMF_MSGS_VERIFY_POPO:104:OSSL_CRMF_MSGS_verify_popo
-CRMF_F_OSSL_CRMF_MSG_CREATE_POPO:105:OSSL_CRMF_MSG_create_popo
-CRMF_F_OSSL_CRMF_MSG_GET0_TMPL:106:OSSL_CRMF_MSG_get0_tmpl
-CRMF_F_OSSL_CRMF_MSG_GET_CERTREQID:107:OSSL_CRMF_MSG_get_certReqId
-CRMF_F_OSSL_CRMF_MSG_PKIPUBLICATIONINFO_PUSH0_SINGLEPUBINFO:108:\
-       OSSL_CRMF_MSG_PKIPublicationInfo_push0_SinglePubInfo
-CRMF_F_OSSL_CRMF_MSG_PUSH0_EXTENSION:109:OSSL_CRMF_MSG_push0_extension
-CRMF_F_OSSL_CRMF_MSG_PUSH0_REGCTRL:110:OSSL_CRMF_MSG_push0_regCtrl
-CRMF_F_OSSL_CRMF_MSG_PUSH0_REGINFO:111:OSSL_CRMF_MSG_push0_regInfo
-CRMF_F_OSSL_CRMF_MSG_SET0_EXTENSIONS:112:OSSL_CRMF_MSG_set0_extensions
-CRMF_F_OSSL_CRMF_MSG_SET0_SINGLEPUBINFO:113:OSSL_CRMF_MSG_set0_SinglePubInfo
-CRMF_F_OSSL_CRMF_MSG_SET0_VALIDITY:116:OSSL_CRMF_MSG_set0_validity
-CRMF_F_OSSL_CRMF_MSG_SET_CERTREQID:114:OSSL_CRMF_MSG_set_certReqId
-CRMF_F_OSSL_CRMF_MSG_SET_PKIPUBLICATIONINFO_ACTION:115:\
-       OSSL_CRMF_MSG_set_PKIPublicationInfo_action
-CRMF_F_OSSL_CRMF_PBMP_NEW:117:OSSL_CRMF_pbmp_new
-CRMF_F_OSSL_CRMF_PBM_NEW:118:OSSL_CRMF_pbm_new
-CRYPTO_F_CMAC_CTX_NEW:120:CMAC_CTX_new
-CRYPTO_F_CRYPTO_DUP_EX_DATA:110:CRYPTO_dup_ex_data
-CRYPTO_F_CRYPTO_FREE_EX_DATA:111:CRYPTO_free_ex_data
-CRYPTO_F_CRYPTO_GET_EX_NEW_INDEX:100:CRYPTO_get_ex_new_index
-CRYPTO_F_CRYPTO_GET_EX_NEW_INDEX_EX:141:crypto_get_ex_new_index_ex
-CRYPTO_F_CRYPTO_MEMDUP:115:CRYPTO_memdup
-CRYPTO_F_CRYPTO_NEW_EX_DATA:112:CRYPTO_new_ex_data
-CRYPTO_F_CRYPTO_NEW_EX_DATA_EX:142:crypto_new_ex_data_ex
-CRYPTO_F_CRYPTO_OCB128_COPY_CTX:121:CRYPTO_ocb128_copy_ctx
-CRYPTO_F_CRYPTO_OCB128_INIT:122:CRYPTO_ocb128_init
-CRYPTO_F_CRYPTO_SET_EX_DATA:102:CRYPTO_set_ex_data
-CRYPTO_F_FIPS_MODE_SET:109:FIPS_mode_set
-CRYPTO_F_GET_AND_LOCK:113:get_and_lock
-CRYPTO_F_GET_PROVIDER_STORE:133:get_provider_store
-CRYPTO_F_OPENSSL_ATEXIT:114:OPENSSL_atexit
-CRYPTO_F_OPENSSL_BUF2HEXSTR:117:OPENSSL_buf2hexstr
-CRYPTO_F_OPENSSL_BUF2HEXSTR_EX:153:
-CRYPTO_F_OPENSSL_FOPEN:119:openssl_fopen
-CRYPTO_F_OPENSSL_HEXSTR2BUF:118:OPENSSL_hexstr2buf
-CRYPTO_F_OPENSSL_HEXSTR2BUF_EX:154:
-CRYPTO_F_OPENSSL_INIT_CRYPTO:116:OPENSSL_init_crypto
-CRYPTO_F_OPENSSL_LH_NEW:126:OPENSSL_LH_new
-CRYPTO_F_OPENSSL_SK_DEEP_COPY:127:OPENSSL_sk_deep_copy
-CRYPTO_F_OPENSSL_SK_DUP:128:OPENSSL_sk_dup
-CRYPTO_F_OSSL_PARAM_BLD_PUSH_BN:143:
-CRYPTO_F_OSSL_PARAM_BLD_PUSH_OCTET_PTR:144:
-CRYPTO_F_OSSL_PARAM_BLD_PUSH_OCTET_STRING:145:
-CRYPTO_F_OSSL_PARAM_BLD_PUSH_UTF8_PTR:146:
-CRYPTO_F_OSSL_PARAM_BLD_PUSH_UTF8_STRING:147:
-CRYPTO_F_OSSL_PARAM_BLD_TO_PARAM:148:
-CRYPTO_F_OSSL_PARAM_BLD_TO_PARAM_EX:149:
-CRYPTO_F_OSSL_PARAM_TYPE_TO_PARAM:150:
-CRYPTO_F_OSSL_PROVIDER_ACTIVATE:130:ossl_provider_activate
-CRYPTO_F_OSSL_PROVIDER_ADD_BUILTIN:132:OSSL_PROVIDER_add_builtin
-CRYPTO_F_OSSL_PROVIDER_ADD_PARAMETER:139:ossl_provider_add_parameter
-CRYPTO_F_OSSL_PROVIDER_NEW:131:ossl_provider_new
-CRYPTO_F_OSSL_PROVIDER_SET_MODULE_PATH:140:ossl_provider_set_module_path
-CRYPTO_F_PARAM_PUSH:151:
-CRYPTO_F_PARAM_PUSH_NUM:152:
-CRYPTO_F_PKEY_HMAC_INIT:123:pkey_hmac_init
-CRYPTO_F_PKEY_POLY1305_INIT:124:pkey_poly1305_init
-CRYPTO_F_PKEY_SIPHASH_INIT:125:pkey_siphash_init
-CRYPTO_F_PROVIDER_ACTIVATE:134:provider_activate
-CRYPTO_F_PROVIDER_CONF_INIT:137:provider_conf_init
-CRYPTO_F_PROVIDER_CONF_LOAD:138:provider_conf_load
-CRYPTO_F_PROVIDER_NEW:135:provider_new
-CRYPTO_F_PROVIDER_STORE_NEW:136:provider_store_new
-CRYPTO_F_SK_RESERVE:129:sk_reserve
-CT_F_CTLOG_NEW:117:CTLOG_new
-CT_F_CTLOG_NEW_FROM_BASE64:118:CTLOG_new_from_base64
-CT_F_CTLOG_NEW_FROM_CONF:119:ctlog_new_from_conf
-CT_F_CTLOG_STORE_LOAD_CTX_NEW:122:ctlog_store_load_ctx_new
-CT_F_CTLOG_STORE_LOAD_FILE:123:CTLOG_STORE_load_file
-CT_F_CTLOG_STORE_LOAD_LOG:130:ctlog_store_load_log
-CT_F_CTLOG_STORE_NEW:131:CTLOG_STORE_new
-CT_F_CT_BASE64_DECODE:124:ct_base64_decode
-CT_F_CT_POLICY_EVAL_CTX_NEW:133:CT_POLICY_EVAL_CTX_new
-CT_F_CT_V1_LOG_ID_FROM_PKEY:125:ct_v1_log_id_from_pkey
-CT_F_I2O_SCT:107:i2o_SCT
-CT_F_I2O_SCT_LIST:108:i2o_SCT_LIST
-CT_F_I2O_SCT_SIGNATURE:109:i2o_SCT_signature
-CT_F_O2I_SCT:110:o2i_SCT
-CT_F_O2I_SCT_LIST:111:o2i_SCT_LIST
-CT_F_O2I_SCT_SIGNATURE:112:o2i_SCT_signature
-CT_F_SCT_CTX_NEW:126:SCT_CTX_new
-CT_F_SCT_CTX_VERIFY:128:SCT_CTX_verify
-CT_F_SCT_NEW:100:SCT_new
-CT_F_SCT_NEW_FROM_BASE64:127:SCT_new_from_base64
-CT_F_SCT_SET0_LOG_ID:101:SCT_set0_log_id
-CT_F_SCT_SET1_EXTENSIONS:114:SCT_set1_extensions
-CT_F_SCT_SET1_LOG_ID:115:SCT_set1_log_id
-CT_F_SCT_SET1_SIGNATURE:116:SCT_set1_signature
-CT_F_SCT_SET_LOG_ENTRY_TYPE:102:SCT_set_log_entry_type
-CT_F_SCT_SET_SIGNATURE_NID:103:SCT_set_signature_nid
-CT_F_SCT_SET_VERSION:104:SCT_set_version
-DH_F_COMPUTE_KEY:102:compute_key
-DH_F_DHPARAMS_PRINT_FP:101:DHparams_print_fp
-DH_F_DH_BUF2KEY:126:dh_buf2key
-DH_F_DH_BUILTIN_GENPARAMS:106:dh_builtin_genparams
-DH_F_DH_CHECK_EX:121:DH_check_ex
-DH_F_DH_CHECK_PARAMS_EX:122:DH_check_params_ex
-DH_F_DH_CHECK_PUB_KEY_EX:123:DH_check_pub_key_ex
-DH_F_DH_CMS_DECRYPT:114:dh_cms_decrypt
-DH_F_DH_CMS_SET_PEERKEY:115:dh_cms_set_peerkey
-DH_F_DH_CMS_SET_SHARED_INFO:116:dh_cms_set_shared_info
-DH_F_DH_KEY2BUF:127:dh_key2buf
-DH_F_DH_METH_DUP:117:DH_meth_dup
-DH_F_DH_METH_NEW:118:DH_meth_new
-DH_F_DH_METH_SET1_NAME:119:DH_meth_set1_name
-DH_F_DH_NEW_BY_NID:104:DH_new_by_nid
-DH_F_DH_NEW_METHOD:105:DH_new_method
-DH_F_DH_PARAM_DECODE:107:dh_param_decode
-DH_F_DH_PKEY_PUBLIC_CHECK:124:dh_pkey_public_check
-DH_F_DH_PRIV_DECODE:110:dh_priv_decode
-DH_F_DH_PRIV_ENCODE:111:dh_priv_encode
-DH_F_DH_PUB_DECODE:108:dh_pub_decode
-DH_F_DH_PUB_ENCODE:109:dh_pub_encode
-DH_F_DO_DH_PRINT:100:do_dh_print
-DH_F_GENERATE_KEY:103:generate_key
-DH_F_PKEY_DH_CTRL_STR:120:pkey_dh_ctrl_str
-DH_F_PKEY_DH_DERIVE:112:pkey_dh_derive
-DH_F_PKEY_DH_INIT:125:pkey_dh_init
-DH_F_PKEY_DH_KEYGEN:113:pkey_dh_keygen
-DSA_F_DSAPARAMS_PRINT:100:DSAparams_print
-DSA_F_DSAPARAMS_PRINT_FP:101:DSAparams_print_fp
-DSA_F_DSA_BUILTIN_PARAMGEN:125:dsa_builtin_paramgen
-DSA_F_DSA_BUILTIN_PARAMGEN2:126:dsa_builtin_paramgen2
-DSA_F_DSA_DO_SIGN:112:DSA_do_sign
-DSA_F_DSA_DO_VERIFY:113:DSA_do_verify
-DSA_F_DSA_METH_DUP:127:DSA_meth_dup
-DSA_F_DSA_METH_NEW:128:DSA_meth_new
-DSA_F_DSA_METH_SET1_NAME:129:DSA_meth_set1_name
-DSA_F_DSA_NEW_METHOD:103:DSA_new_method
-DSA_F_DSA_PARAM_DECODE:119:dsa_param_decode
-DSA_F_DSA_PRINT_FP:105:DSA_print_fp
-DSA_F_DSA_PRIV_DECODE:115:dsa_priv_decode
-DSA_F_DSA_PRIV_ENCODE:116:dsa_priv_encode
-DSA_F_DSA_PUB_DECODE:117:dsa_pub_decode
-DSA_F_DSA_PUB_ENCODE:118:dsa_pub_encode
-DSA_F_DSA_SIGN:106:DSA_sign
-DSA_F_DSA_SIGN_SETUP:107:DSA_sign_setup
-DSA_F_DSA_SIG_NEW:102:DSA_SIG_new
-DSA_F_OLD_DSA_PRIV_DECODE:122:old_dsa_priv_decode
-DSA_F_PKEY_DSA_CTRL:120:pkey_dsa_ctrl
-DSA_F_PKEY_DSA_CTRL_STR:104:pkey_dsa_ctrl_str
-DSA_F_PKEY_DSA_KEYGEN:121:pkey_dsa_keygen
-DSO_F_DLFCN_BIND_FUNC:100:dlfcn_bind_func
-DSO_F_DLFCN_LOAD:102:dlfcn_load
-DSO_F_DLFCN_MERGER:130:dlfcn_merger
-DSO_F_DLFCN_NAME_CONVERTER:123:dlfcn_name_converter
-DSO_F_DLFCN_UNLOAD:103:dlfcn_unload
-DSO_F_DL_BIND_FUNC:104:dl_bind_func
-DSO_F_DL_LOAD:106:dl_load
-DSO_F_DL_MERGER:131:dl_merger
-DSO_F_DL_NAME_CONVERTER:124:dl_name_converter
-DSO_F_DL_UNLOAD:107:dl_unload
-DSO_F_DSO_BIND_FUNC:108:DSO_bind_func
-DSO_F_DSO_CONVERT_FILENAME:126:DSO_convert_filename
-DSO_F_DSO_CTRL:110:DSO_ctrl
-DSO_F_DSO_FREE:111:DSO_free
-DSO_F_DSO_GET_FILENAME:127:DSO_get_filename
-DSO_F_DSO_GLOBAL_LOOKUP:139:DSO_global_lookup
-DSO_F_DSO_LOAD:112:DSO_load
-DSO_F_DSO_MERGE:132:DSO_merge
-DSO_F_DSO_NEW_METHOD:113:DSO_new_method
-DSO_F_DSO_PATHBYADDR:105:DSO_pathbyaddr
-DSO_F_DSO_SET_FILENAME:129:DSO_set_filename
-DSO_F_DSO_UP_REF:114:DSO_up_ref
-DSO_F_VMS_BIND_SYM:115:vms_bind_sym
-DSO_F_VMS_LOAD:116:vms_load
-DSO_F_VMS_MERGER:133:vms_merger
-DSO_F_VMS_UNLOAD:117:vms_unload
-DSO_F_WIN32_BIND_FUNC:101:win32_bind_func
-DSO_F_WIN32_GLOBALLOOKUP:142:win32_globallookup
-DSO_F_WIN32_JOINER:135:win32_joiner
-DSO_F_WIN32_LOAD:120:win32_load
-DSO_F_WIN32_MERGER:134:win32_merger
-DSO_F_WIN32_NAME_CONVERTER:125:win32_name_converter
-DSO_F_WIN32_PATHBYADDR:109:*
-DSO_F_WIN32_SPLITTER:136:win32_splitter
-DSO_F_WIN32_UNLOAD:121:win32_unload
-EC_F_BN_TO_FELEM:224:BN_to_felem
-EC_F_D2I_ECPARAMETERS:144:d2i_ECParameters
-EC_F_D2I_ECPKPARAMETERS:145:d2i_ECPKParameters
-EC_F_D2I_ECPRIVATEKEY:146:d2i_ECPrivateKey
-EC_F_DO_EC_KEY_PRINT:221:do_EC_KEY_print
-EC_F_ECDH_CMS_DECRYPT:238:ecdh_cms_decrypt
-EC_F_ECDH_CMS_SET_SHARED_INFO:239:ecdh_cms_set_shared_info
-EC_F_ECDH_COMPUTE_KEY:246:ECDH_compute_key
-EC_F_ECDH_SIMPLE_COMPUTE_KEY:257:ecdh_simple_compute_key
-EC_F_ECDSA_DO_SIGN_EX:251:ECDSA_do_sign_ex
-EC_F_ECDSA_DO_VERIFY:252:ECDSA_do_verify
-EC_F_ECDSA_S390X_NISTP_SIGN_SIG:313:ecdsa_s390x_nistp_sign_sig
-EC_F_ECDSA_S390X_NISTP_VERIFY_SIG:314:ecdsa_s390x_nistp_verify_sig
-EC_F_ECDSA_SIGN_EX:254:ECDSA_sign_ex
-EC_F_ECDSA_SIGN_SETUP:248:ECDSA_sign_setup
-EC_F_ECDSA_SIG_NEW:265:ECDSA_SIG_new
-EC_F_ECDSA_SIMPLE_SIGN_SETUP:310:ecdsa_simple_sign_setup
-EC_F_ECDSA_SIMPLE_SIGN_SIG:311:ecdsa_simple_sign_sig
-EC_F_ECDSA_SIMPLE_VERIFY_SIG:312:ecdsa_simple_verify_sig
-EC_F_ECDSA_VERIFY:253:ECDSA_verify
-EC_F_ECD_ITEM_VERIFY:270:ecd_item_verify
-EC_F_ECKEY_PARAM2TYPE:223:eckey_param2type
-EC_F_ECKEY_PARAM_DECODE:212:eckey_param_decode
-EC_F_ECKEY_PRIV_DECODE:213:eckey_priv_decode
-EC_F_ECKEY_PRIV_ENCODE:214:eckey_priv_encode
-EC_F_ECKEY_PUB_DECODE:215:eckey_pub_decode
-EC_F_ECKEY_PUB_ENCODE:216:eckey_pub_encode
-EC_F_ECKEY_TYPE2PARAM:220:eckey_type2param
-EC_F_ECPARAMETERS_PRINT:147:ECParameters_print
-EC_F_ECPARAMETERS_PRINT_FP:148:ECParameters_print_fp
-EC_F_ECPKPARAMETERS_PRINT:149:ECPKParameters_print
-EC_F_ECPKPARAMETERS_PRINT_FP:150:ECPKParameters_print_fp
-EC_F_ECP_NISTZ256_GET_AFFINE:240:ecp_nistz256_get_affine
-EC_F_ECP_NISTZ256_INV_MOD_ORD:275:ecp_nistz256_inv_mod_ord
-EC_F_ECP_NISTZ256_MULT_PRECOMPUTE:243:ecp_nistz256_mult_precompute
-EC_F_ECP_NISTZ256_POINTS_MUL:241:ecp_nistz256_points_mul
-EC_F_ECP_NISTZ256_PRE_COMP_NEW:244:ecp_nistz256_pre_comp_new
-EC_F_ECP_NISTZ256_WINDOWED_MUL:242:ecp_nistz256_windowed_mul
-EC_F_ECX_KEY_OP:266:ecx_key_op
-EC_F_ECX_PRIV_ENCODE:267:ecx_priv_encode
-EC_F_ECX_PUB_ENCODE:268:ecx_pub_encode
-EC_F_EC_ASN1_GROUP2CURVE:153:ec_asn1_group2curve
-EC_F_EC_ASN1_GROUP2FIELDID:154:ec_asn1_group2fieldid
-EC_F_EC_GF2M_MONTGOMERY_POINT_MULTIPLY:208:ec_GF2m_montgomery_point_multiply
-EC_F_EC_GF2M_SIMPLE_FIELD_INV:296:ec_GF2m_simple_field_inv
-EC_F_EC_GF2M_SIMPLE_GROUP_CHECK_DISCRIMINANT:159:\
-       ec_GF2m_simple_group_check_discriminant
-EC_F_EC_GF2M_SIMPLE_GROUP_SET_CURVE:195:ec_GF2m_simple_group_set_curve
-EC_F_EC_GF2M_SIMPLE_LADDER_POST:285:ec_GF2m_simple_ladder_post
-EC_F_EC_GF2M_SIMPLE_LADDER_PRE:288:ec_GF2m_simple_ladder_pre
-EC_F_EC_GF2M_SIMPLE_OCT2POINT:160:ec_GF2m_simple_oct2point
-EC_F_EC_GF2M_SIMPLE_POINT2OCT:161:ec_GF2m_simple_point2oct
-EC_F_EC_GF2M_SIMPLE_POINTS_MUL:289:ec_GF2m_simple_points_mul
-EC_F_EC_GF2M_SIMPLE_POINT_GET_AFFINE_COORDINATES:162:\
-       ec_GF2m_simple_point_get_affine_coordinates
-EC_F_EC_GF2M_SIMPLE_POINT_SET_AFFINE_COORDINATES:163:\
-       ec_GF2m_simple_point_set_affine_coordinates
-EC_F_EC_GF2M_SIMPLE_SET_COMPRESSED_COORDINATES:164:\
-       ec_GF2m_simple_set_compressed_coordinates
-EC_F_EC_GFP_MONT_FIELD_DECODE:133:ec_GFp_mont_field_decode
-EC_F_EC_GFP_MONT_FIELD_ENCODE:134:ec_GFp_mont_field_encode
-EC_F_EC_GFP_MONT_FIELD_INV:297:ec_GFp_mont_field_inv
-EC_F_EC_GFP_MONT_FIELD_MUL:131:ec_GFp_mont_field_mul
-EC_F_EC_GFP_MONT_FIELD_SET_TO_ONE:209:ec_GFp_mont_field_set_to_one
-EC_F_EC_GFP_MONT_FIELD_SQR:132:ec_GFp_mont_field_sqr
-EC_F_EC_GFP_MONT_GROUP_SET_CURVE:189:ec_GFp_mont_group_set_curve
-EC_F_EC_GFP_NISTP224_GROUP_SET_CURVE:225:ec_GFp_nistp224_group_set_curve
-EC_F_EC_GFP_NISTP224_POINTS_MUL:228:ec_GFp_nistp224_points_mul
-EC_F_EC_GFP_NISTP224_POINT_GET_AFFINE_COORDINATES:226:\
-       ec_GFp_nistp224_point_get_affine_coordinates
-EC_F_EC_GFP_NISTP256_GROUP_SET_CURVE:230:ec_GFp_nistp256_group_set_curve
-EC_F_EC_GFP_NISTP256_POINTS_MUL:231:ec_GFp_nistp256_points_mul
-EC_F_EC_GFP_NISTP256_POINT_GET_AFFINE_COORDINATES:232:\
-       ec_GFp_nistp256_point_get_affine_coordinates
-EC_F_EC_GFP_NISTP521_GROUP_SET_CURVE:233:ec_GFp_nistp521_group_set_curve
-EC_F_EC_GFP_NISTP521_POINTS_MUL:234:ec_GFp_nistp521_points_mul
-EC_F_EC_GFP_NISTP521_POINT_GET_AFFINE_COORDINATES:235:\
-       ec_GFp_nistp521_point_get_affine_coordinates
-EC_F_EC_GFP_NIST_FIELD_MUL:200:ec_GFp_nist_field_mul
-EC_F_EC_GFP_NIST_FIELD_SQR:201:ec_GFp_nist_field_sqr
-EC_F_EC_GFP_NIST_GROUP_SET_CURVE:202:ec_GFp_nist_group_set_curve
-EC_F_EC_GFP_SIMPLE_BLIND_COORDINATES:287:ec_GFp_simple_blind_coordinates
-EC_F_EC_GFP_SIMPLE_FIELD_INV:298:ec_GFp_simple_field_inv
-EC_F_EC_GFP_SIMPLE_GROUP_CHECK_DISCRIMINANT:165:\
-       ec_GFp_simple_group_check_discriminant
-EC_F_EC_GFP_SIMPLE_GROUP_SET_CURVE:166:ec_GFp_simple_group_set_curve
-EC_F_EC_GFP_SIMPLE_MAKE_AFFINE:102:ec_GFp_simple_make_affine
-EC_F_EC_GFP_SIMPLE_OCT2POINT:103:ec_GFp_simple_oct2point
-EC_F_EC_GFP_SIMPLE_POINT2OCT:104:ec_GFp_simple_point2oct
-EC_F_EC_GFP_SIMPLE_POINTS_MAKE_AFFINE:137:ec_GFp_simple_points_make_affine
-EC_F_EC_GFP_SIMPLE_POINT_GET_AFFINE_COORDINATES:167:\
-       ec_GFp_simple_point_get_affine_coordinates
-EC_F_EC_GFP_SIMPLE_POINT_SET_AFFINE_COORDINATES:168:\
-       ec_GFp_simple_point_set_affine_coordinates
-EC_F_EC_GFP_SIMPLE_SET_COMPRESSED_COORDINATES:169:\
-       ec_GFp_simple_set_compressed_coordinates
-EC_F_EC_GROUP_CHECK:170:EC_GROUP_check
-EC_F_EC_GROUP_CHECK_DISCRIMINANT:171:EC_GROUP_check_discriminant
-EC_F_EC_GROUP_CHECK_NAMED_CURVE:299:EC_GROUP_check_named_curve
-EC_F_EC_GROUP_COPY:106:EC_GROUP_copy
-EC_F_EC_GROUP_GET_CURVE:291:EC_GROUP_get_curve
-EC_F_EC_GROUP_GET_CURVE_GF2M:172:EC_GROUP_get_curve_GF2m
-EC_F_EC_GROUP_GET_CURVE_GFP:130:EC_GROUP_get_curve_GFp
-EC_F_EC_GROUP_GET_DEGREE:173:EC_GROUP_get_degree
-EC_F_EC_GROUP_GET_ECPARAMETERS:261:EC_GROUP_get_ecparameters
-EC_F_EC_GROUP_GET_ECPKPARAMETERS:262:EC_GROUP_get_ecpkparameters
-EC_F_EC_GROUP_GET_PENTANOMIAL_BASIS:193:EC_GROUP_get_pentanomial_basis
-EC_F_EC_GROUP_GET_TRINOMIAL_BASIS:194:EC_GROUP_get_trinomial_basis
-EC_F_EC_GROUP_NEW:108:EC_GROUP_new
-EC_F_EC_GROUP_NEW_BY_CURVE_NAME:174:EC_GROUP_new_by_curve_name
-EC_F_EC_GROUP_NEW_EX:302:EC_GROUP_new_ex
-EC_F_EC_GROUP_NEW_FROM_DATA:175:ec_group_new_from_data
-EC_F_EC_GROUP_NEW_FROM_ECPARAMETERS:263:EC_GROUP_new_from_ecparameters
-EC_F_EC_GROUP_NEW_FROM_ECPKPARAMETERS:264:EC_GROUP_new_from_ecpkparameters
-EC_F_EC_GROUP_SET_CURVE:292:EC_GROUP_set_curve
-EC_F_EC_GROUP_SET_CURVE_GF2M:176:EC_GROUP_set_curve_GF2m
-EC_F_EC_GROUP_SET_CURVE_GFP:109:EC_GROUP_set_curve_GFp
-EC_F_EC_GROUP_SET_GENERATOR:111:EC_GROUP_set_generator
-EC_F_EC_GROUP_SET_SEED:286:EC_GROUP_set_seed
-EC_F_EC_KEY_CHECK_KEY:177:EC_KEY_check_key
-EC_F_EC_KEY_COPY:178:EC_KEY_copy
-EC_F_EC_KEY_GENERATE_KEY:179:EC_KEY_generate_key
-EC_F_EC_KEY_NEW:182:EC_KEY_new
-EC_F_EC_KEY_NEW_METHOD:245:EC_KEY_new_method
-EC_F_EC_KEY_NEW_METHOD_INT:300:ec_key_new_method_int
-EC_F_EC_KEY_OCT2PRIV:255:EC_KEY_oct2priv
-EC_F_EC_KEY_PRINT:180:EC_KEY_print
-EC_F_EC_KEY_PRINT_FP:181:EC_KEY_print_fp
-EC_F_EC_KEY_PRIV2BUF:279:EC_KEY_priv2buf
-EC_F_EC_KEY_PRIV2OCT:256:EC_KEY_priv2oct
-EC_F_EC_KEY_SET_PUBLIC_KEY_AFFINE_COORDINATES:229:\
-       EC_KEY_set_public_key_affine_coordinates
-EC_F_EC_KEY_SIMPLE_CHECK_KEY:258:ec_key_simple_check_key
-EC_F_EC_KEY_SIMPLE_OCT2PRIV:259:ec_key_simple_oct2priv
-EC_F_EC_KEY_SIMPLE_PRIV2OCT:260:ec_key_simple_priv2oct
-EC_F_EC_PKEY_CHECK:273:ec_pkey_check
-EC_F_EC_PKEY_PARAM_CHECK:274:ec_pkey_param_check
-EC_F_EC_POINTS_MAKE_AFFINE:136:EC_POINTs_make_affine
-EC_F_EC_POINTS_MUL:290:EC_POINTs_mul
-EC_F_EC_POINT_ADD:112:EC_POINT_add
-EC_F_EC_POINT_BN2POINT:280:EC_POINT_bn2point
-EC_F_EC_POINT_CMP:113:EC_POINT_cmp
-EC_F_EC_POINT_COPY:114:EC_POINT_copy
-EC_F_EC_POINT_DBL:115:EC_POINT_dbl
-EC_F_EC_POINT_GET_AFFINE_COORDINATES:293:EC_POINT_get_affine_coordinates
-EC_F_EC_POINT_GET_AFFINE_COORDINATES_GF2M:183:\
-       EC_POINT_get_affine_coordinates_GF2m
-EC_F_EC_POINT_GET_AFFINE_COORDINATES_GFP:116:EC_POINT_get_affine_coordinates_GFp
-EC_F_EC_POINT_GET_JPROJECTIVE_COORDINATES_GFP:117:\
-       EC_POINT_get_Jprojective_coordinates_GFp
-EC_F_EC_POINT_INVERT:210:EC_POINT_invert
-EC_F_EC_POINT_IS_AT_INFINITY:118:EC_POINT_is_at_infinity
-EC_F_EC_POINT_IS_ON_CURVE:119:EC_POINT_is_on_curve
-EC_F_EC_POINT_MAKE_AFFINE:120:EC_POINT_make_affine
-EC_F_EC_POINT_MUL:309:
-EC_F_EC_POINT_NEW:121:EC_POINT_new
-EC_F_EC_POINT_OCT2POINT:122:EC_POINT_oct2point
-EC_F_EC_POINT_POINT2BUF:281:EC_POINT_point2buf
-EC_F_EC_POINT_POINT2OCT:123:EC_POINT_point2oct
-EC_F_EC_POINT_SET_AFFINE_COORDINATES:294:EC_POINT_set_affine_coordinates
-EC_F_EC_POINT_SET_AFFINE_COORDINATES_GF2M:185:\
-       EC_POINT_set_affine_coordinates_GF2m
-EC_F_EC_POINT_SET_AFFINE_COORDINATES_GFP:124:EC_POINT_set_affine_coordinates_GFp
-EC_F_EC_POINT_SET_COMPRESSED_COORDINATES:295:EC_POINT_set_compressed_coordinates
-EC_F_EC_POINT_SET_COMPRESSED_COORDINATES_GF2M:186:\
-       EC_POINT_set_compressed_coordinates_GF2m
-EC_F_EC_POINT_SET_COMPRESSED_COORDINATES_GFP:125:\
-       EC_POINT_set_compressed_coordinates_GFp
-EC_F_EC_POINT_SET_JPROJECTIVE_COORDINATES_GFP:126:\
-       EC_POINT_set_Jprojective_coordinates_GFp
-EC_F_EC_POINT_SET_TO_INFINITY:127:EC_POINT_set_to_infinity
-EC_F_EC_PRE_COMP_NEW:196:ec_pre_comp_new
-EC_F_EC_SCALAR_MUL_LADDER:284:ec_scalar_mul_ladder
-EC_F_EC_WNAF_MUL:187:ec_wNAF_mul
-EC_F_EC_WNAF_PRECOMPUTE_MULT:188:ec_wNAF_precompute_mult
-EC_F_I2D_ECPARAMETERS:190:i2d_ECParameters
-EC_F_I2D_ECPKPARAMETERS:191:i2d_ECPKParameters
-EC_F_I2D_ECPRIVATEKEY:192:i2d_ECPrivateKey
-EC_F_I2O_ECPUBLICKEY:151:i2o_ECPublicKey
-EC_F_NISTP224_PRE_COMP_NEW:227:nistp224_pre_comp_new
-EC_F_NISTP256_PRE_COMP_NEW:236:nistp256_pre_comp_new
-EC_F_NISTP521_PRE_COMP_NEW:237:nistp521_pre_comp_new
-EC_F_O2I_ECPUBLICKEY:152:o2i_ECPublicKey
-EC_F_OLD_EC_PRIV_DECODE:222:old_ec_priv_decode
-EC_F_OSSL_ECDH_COMPUTE_KEY:247:ossl_ecdh_compute_key
-EC_F_OSSL_ECDSA_SIGN_SETUP:300:ossl_ecdsa_sign_setup
-EC_F_OSSL_ECDSA_SIGN_SIG:249:ossl_ecdsa_sign_sig
-EC_F_OSSL_ECDSA_VERIFY_SIG:250:ossl_ecdsa_verify_sig
-EC_F_PKEY_ECD_CTRL:271:pkey_ecd_ctrl
-EC_F_PKEY_ECD_DIGESTSIGN:272:pkey_ecd_digestsign
-EC_F_PKEY_ECD_DIGESTSIGN25519:276:pkey_ecd_digestsign25519
-EC_F_PKEY_ECD_DIGESTSIGN448:277:pkey_ecd_digestsign448
-EC_F_PKEY_ECX_DERIVE:269:pkey_ecx_derive
-EC_F_PKEY_EC_CTRL:197:pkey_ec_ctrl
-EC_F_PKEY_EC_CTRL_STR:198:pkey_ec_ctrl_str
-EC_F_PKEY_EC_DERIVE:217:pkey_ec_derive
-EC_F_PKEY_EC_INIT:282:pkey_ec_init
-EC_F_PKEY_EC_KDF_DERIVE:283:pkey_ec_kdf_derive
-EC_F_PKEY_EC_KEYGEN:199:pkey_ec_keygen
-EC_F_PKEY_EC_PARAMGEN:219:pkey_ec_paramgen
-EC_F_PKEY_EC_SIGN:218:pkey_ec_sign
-EC_F_S390X_PKEY_ECD_DIGESTSIGN25519:303:s390x_pkey_ecd_digestsign25519
-EC_F_S390X_PKEY_ECD_DIGESTSIGN448:304:s390x_pkey_ecd_digestsign448
-EC_F_S390X_PKEY_ECD_KEYGEN25519:305:s390x_pkey_ecd_keygen25519
-EC_F_S390X_PKEY_ECD_KEYGEN448:306:s390x_pkey_ecd_keygen448
-EC_F_S390X_PKEY_ECX_KEYGEN25519:307:s390x_pkey_ecx_keygen25519
-EC_F_S390X_PKEY_ECX_KEYGEN448:308:s390x_pkey_ecx_keygen448
-EC_F_VALIDATE_ECX_DERIVE:278:validate_ecx_derive
-ENGINE_F_DIGEST_UPDATE:198:digest_update
-ENGINE_F_DYNAMIC_CTRL:180:dynamic_ctrl
-ENGINE_F_DYNAMIC_GET_DATA_CTX:181:dynamic_get_data_ctx
-ENGINE_F_DYNAMIC_LOAD:182:dynamic_load
-ENGINE_F_DYNAMIC_SET_DATA_CTX:183:dynamic_set_data_ctx
-ENGINE_F_ENGINE_ADD:105:ENGINE_add
-ENGINE_F_ENGINE_BY_ID:106:ENGINE_by_id
-ENGINE_F_ENGINE_CMD_IS_EXECUTABLE:170:ENGINE_cmd_is_executable
-ENGINE_F_ENGINE_CTRL:142:ENGINE_ctrl
-ENGINE_F_ENGINE_CTRL_CMD:178:ENGINE_ctrl_cmd
-ENGINE_F_ENGINE_CTRL_CMD_STRING:171:ENGINE_ctrl_cmd_string
-ENGINE_F_ENGINE_FINISH:107:ENGINE_finish
-ENGINE_F_ENGINE_GET_CIPHER:185:ENGINE_get_cipher
-ENGINE_F_ENGINE_GET_DIGEST:186:ENGINE_get_digest
-ENGINE_F_ENGINE_GET_FIRST:195:ENGINE_get_first
-ENGINE_F_ENGINE_GET_LAST:196:ENGINE_get_last
-ENGINE_F_ENGINE_GET_NEXT:115:ENGINE_get_next
-ENGINE_F_ENGINE_GET_PKEY_ASN1_METH:193:ENGINE_get_pkey_asn1_meth
-ENGINE_F_ENGINE_GET_PKEY_METH:192:ENGINE_get_pkey_meth
-ENGINE_F_ENGINE_GET_PREV:116:ENGINE_get_prev
-ENGINE_F_ENGINE_INIT:119:ENGINE_init
-ENGINE_F_ENGINE_LIST_ADD:120:engine_list_add
-ENGINE_F_ENGINE_LIST_REMOVE:121:engine_list_remove
-ENGINE_F_ENGINE_LOAD_PRIVATE_KEY:150:ENGINE_load_private_key
-ENGINE_F_ENGINE_LOAD_PUBLIC_KEY:151:ENGINE_load_public_key
-ENGINE_F_ENGINE_LOAD_SSL_CLIENT_CERT:194:ENGINE_load_ssl_client_cert
-ENGINE_F_ENGINE_NEW:122:ENGINE_new
-ENGINE_F_ENGINE_PKEY_ASN1_FIND_STR:197:ENGINE_pkey_asn1_find_str
-ENGINE_F_ENGINE_REMOVE:123:ENGINE_remove
-ENGINE_F_ENGINE_SET_DEFAULT_STRING:189:ENGINE_set_default_string
-ENGINE_F_ENGINE_SET_ID:129:ENGINE_set_id
-ENGINE_F_ENGINE_SET_NAME:130:ENGINE_set_name
-ENGINE_F_ENGINE_TABLE_REGISTER:184:engine_table_register
-ENGINE_F_ENGINE_UNLOCKED_FINISH:191:engine_unlocked_finish
-ENGINE_F_ENGINE_UP_REF:190:ENGINE_up_ref
-ENGINE_F_INT_CLEANUP_ITEM:199:int_cleanup_item
-ENGINE_F_INT_CTRL_HELPER:172:int_ctrl_helper
-ENGINE_F_INT_ENGINE_CONFIGURE:188:int_engine_configure
-ENGINE_F_INT_ENGINE_MODULE_INIT:187:int_engine_module_init
-ENGINE_F_OSSL_HMAC_INIT:200:ossl_hmac_init
-ESS_F_ESS_CERT_ID_NEW_INIT:100:ESS_CERT_ID_new_init
-ESS_F_ESS_CERT_ID_V2_NEW_INIT:101:ESS_CERT_ID_V2_new_init
-ESS_F_ESS_SIGNING_CERT_ADD:104:ESS_SIGNING_CERT_add
-ESS_F_ESS_SIGNING_CERT_NEW_INIT:102:ESS_SIGNING_CERT_new_init
-ESS_F_ESS_SIGNING_CERT_V2_ADD:105:ESS_SIGNING_CERT_V2_add
-ESS_F_ESS_SIGNING_CERT_V2_NEW_INIT:103:ESS_SIGNING_CERT_V2_new_init
-EVP_F_AESNI_INIT_KEY:165:aesni_init_key
-EVP_F_AESNI_XTS_INIT_KEY:233:aesni_xts_init_key
-EVP_F_AES_GCM_CTRL:196:aes_gcm_ctrl
-EVP_F_AES_GCM_TLS_CIPHER:207:aes_gcm_tls_cipher
-EVP_F_AES_INIT_KEY:133:aes_init_key
-EVP_F_AES_OCB_CIPHER:169:aes_ocb_cipher
-EVP_F_AES_T4_INIT_KEY:178:aes_t4_init_key
-EVP_F_AES_T4_XTS_INIT_KEY:234:aes_t4_xts_init_key
-EVP_F_AES_WRAP_CIPHER:170:aes_wrap_cipher
-EVP_F_AES_XTS_CIPHER:229:aes_xts_cipher
-EVP_F_AES_XTS_INIT_KEY:235:aes_xts_init_key
-EVP_F_ALG_MODULE_INIT:177:alg_module_init
-EVP_F_ARIA_CCM_INIT_KEY:175:aria_ccm_init_key
-EVP_F_ARIA_GCM_CTRL:197:aria_gcm_ctrl
-EVP_F_ARIA_GCM_INIT_KEY:176:aria_gcm_init_key
-EVP_F_ARIA_INIT_KEY:185:aria_init_key
-EVP_F_B64_NEW:198:b64_new
-EVP_F_CAMELLIA_INIT_KEY:159:camellia_init_key
-EVP_F_CHACHA20_POLY1305_CTRL:182:chacha20_poly1305_ctrl
-EVP_F_CMLL_T4_INIT_KEY:179:cmll_t4_init_key
-EVP_F_DES_EDE3_WRAP_CIPHER:171:des_ede3_wrap_cipher
-EVP_F_DO_SIGVER_INIT:161:do_sigver_init
-EVP_F_ENC_NEW:199:enc_new
-EVP_F_EVP_CIPHERINIT_EX:123:EVP_CipherInit_ex
-EVP_F_EVP_CIPHER_ASN1_TO_PARAM:204:EVP_CIPHER_asn1_to_param
-EVP_F_EVP_CIPHER_CTX_COPY:163:EVP_CIPHER_CTX_copy
-EVP_F_EVP_CIPHER_CTX_CTRL:124:EVP_CIPHER_CTX_ctrl
-EVP_F_EVP_CIPHER_CTX_SET_KEY_LENGTH:122:EVP_CIPHER_CTX_set_key_length
-EVP_F_EVP_CIPHER_CTX_SET_PADDING:237:EVP_CIPHER_CTX_set_padding
-EVP_F_EVP_CIPHER_FROM_DISPATCH:238:evp_cipher_from_dispatch
-EVP_F_EVP_CIPHER_MODE:239:EVP_CIPHER_mode
-EVP_F_EVP_CIPHER_PARAM_TO_ASN1:205:EVP_CIPHER_param_to_asn1
-EVP_F_EVP_DECRYPTFINAL_EX:101:EVP_DecryptFinal_ex
-EVP_F_EVP_DECRYPTUPDATE:166:EVP_DecryptUpdate
-EVP_F_EVP_DIGESTFINALXOF:174:EVP_DigestFinalXOF
-EVP_F_EVP_DIGESTFINAL_EX:230:EVP_DigestFinal_ex
-EVP_F_EVP_DIGESTINIT_EX:128:EVP_DigestInit_ex
-EVP_F_EVP_DIGESTUPDATE:231:EVP_DigestUpdate
-EVP_F_EVP_ENCRYPTDECRYPTUPDATE:219:evp_EncryptDecryptUpdate
-EVP_F_EVP_ENCRYPTFINAL_EX:127:EVP_EncryptFinal_ex
-EVP_F_EVP_ENCRYPTUPDATE:167:EVP_EncryptUpdate
-EVP_F_EVP_KDF_CTX_DUP:220:
-EVP_F_EVP_KDF_CTX_NEW:221:
-EVP_F_EVP_KEYEXCH_FETCH:245:EVP_KEYEXCH_fetch
-EVP_F_EVP_KEYEXCH_FROM_DISPATCH:244:evp_keyexch_from_dispatch
-EVP_F_EVP_MAC_CTRL:209:EVP_MAC_ctrl
-EVP_F_EVP_MAC_CTRL_STR:210:EVP_MAC_ctrl_str
-EVP_F_EVP_MAC_CTX_DUP:211:EVP_MAC_CTX_dup
-EVP_F_EVP_MAC_CTX_NEW:213:EVP_MAC_CTX_new
-EVP_F_EVP_MAC_INIT:212:EVP_MAC_init
-EVP_F_EVP_MD_BLOCK_SIZE:232:EVP_MD_block_size
-EVP_F_EVP_MD_CTX_COPY_EX:110:EVP_MD_CTX_copy_ex
-EVP_F_EVP_MD_SIZE:162:EVP_MD_size
-EVP_F_EVP_OPENINIT:102:EVP_OpenInit
-EVP_F_EVP_PBE_ALG_ADD:115:EVP_PBE_alg_add
-EVP_F_EVP_PBE_ALG_ADD_TYPE:160:EVP_PBE_alg_add_type
-EVP_F_EVP_PBE_CIPHERINIT:116:EVP_PBE_CipherInit
-EVP_F_EVP_PBE_SCRYPT:181:EVP_PBE_scrypt
-EVP_F_EVP_PKCS82PKEY:111:EVP_PKCS82PKEY
-EVP_F_EVP_PKEY2PKCS8:113:EVP_PKEY2PKCS8
-EVP_F_EVP_PKEY_ASN1_ADD0:188:EVP_PKEY_asn1_add0
-EVP_F_EVP_PKEY_CHECK:186:EVP_PKEY_check
-EVP_F_EVP_PKEY_COPY_PARAMETERS:103:EVP_PKEY_copy_parameters
-EVP_F_EVP_PKEY_CTX_CTRL:137:EVP_PKEY_CTX_ctrl
-EVP_F_EVP_PKEY_CTX_CTRL_STR:150:EVP_PKEY_CTX_ctrl_str
-EVP_F_EVP_PKEY_CTX_DUP:156:EVP_PKEY_CTX_dup
-EVP_F_EVP_PKEY_CTX_MD:168:EVP_PKEY_CTX_md
-EVP_F_EVP_PKEY_DECRYPT:104:EVP_PKEY_decrypt
-EVP_F_EVP_PKEY_DECRYPT_INIT:138:EVP_PKEY_decrypt_init
-EVP_F_EVP_PKEY_DECRYPT_OLD:151:EVP_PKEY_decrypt_old
-EVP_F_EVP_PKEY_DERIVE:153:EVP_PKEY_derive
-EVP_F_EVP_PKEY_DERIVE_INIT:154:EVP_PKEY_derive_init
-EVP_F_EVP_PKEY_DERIVE_INIT_EX:243:EVP_PKEY_derive_init_ex
-EVP_F_EVP_PKEY_DERIVE_SET_PEER:155:EVP_PKEY_derive_set_peer
-EVP_F_EVP_PKEY_ENCRYPT:105:EVP_PKEY_encrypt
-EVP_F_EVP_PKEY_ENCRYPT_INIT:139:EVP_PKEY_encrypt_init
-EVP_F_EVP_PKEY_ENCRYPT_OLD:152:EVP_PKEY_encrypt_old
-EVP_F_EVP_PKEY_GET0_DH:119:EVP_PKEY_get0_DH
-EVP_F_EVP_PKEY_GET0_DSA:120:EVP_PKEY_get0_DSA
-EVP_F_EVP_PKEY_GET0_ECX_KEY:222:
-EVP_F_EVP_PKEY_GET0_EC_KEY:131:EVP_PKEY_get0_EC_KEY
-EVP_F_EVP_PKEY_GET0_HMAC:183:EVP_PKEY_get0_hmac
-EVP_F_EVP_PKEY_GET0_POLY1305:184:EVP_PKEY_get0_poly1305
-EVP_F_EVP_PKEY_GET0_RSA:121:EVP_PKEY_get0_RSA
-EVP_F_EVP_PKEY_GET0_SIPHASH:172:EVP_PKEY_get0_siphash
-EVP_F_EVP_PKEY_GET_RAW_PRIVATE_KEY:202:EVP_PKEY_get_raw_private_key
-EVP_F_EVP_PKEY_GET_RAW_PUBLIC_KEY:203:EVP_PKEY_get_raw_public_key
-EVP_F_EVP_PKEY_KEYGEN:146:EVP_PKEY_keygen
-EVP_F_EVP_PKEY_KEYGEN_INIT:147:EVP_PKEY_keygen_init
-EVP_F_EVP_PKEY_METH_ADD0:194:EVP_PKEY_meth_add0
-EVP_F_EVP_PKEY_METH_NEW:195:EVP_PKEY_meth_new
-EVP_F_EVP_PKEY_NEW:106:EVP_PKEY_new
-EVP_F_EVP_PKEY_NEW_CMAC_KEY:193:EVP_PKEY_new_CMAC_key
-EVP_F_EVP_PKEY_NEW_RAW_PRIVATE_KEY:191:EVP_PKEY_new_raw_private_key
-EVP_F_EVP_PKEY_NEW_RAW_PUBLIC_KEY:192:EVP_PKEY_new_raw_public_key
-EVP_F_EVP_PKEY_PARAMGEN:148:EVP_PKEY_paramgen
-EVP_F_EVP_PKEY_PARAMGEN_INIT:149:EVP_PKEY_paramgen_init
-EVP_F_EVP_PKEY_PARAM_CHECK:189:EVP_PKEY_param_check
-EVP_F_EVP_PKEY_PUBLIC_CHECK:190:EVP_PKEY_public_check
-EVP_F_EVP_PKEY_SET1_ENGINE:187:EVP_PKEY_set1_engine
-EVP_F_EVP_PKEY_SET_ALIAS_TYPE:206:EVP_PKEY_set_alias_type
-EVP_F_EVP_PKEY_SIGN:140:EVP_PKEY_sign
-EVP_F_EVP_PKEY_SIGN_INIT:141:EVP_PKEY_sign_init
-EVP_F_EVP_PKEY_VERIFY:142:EVP_PKEY_verify
-EVP_F_EVP_PKEY_VERIFY_INIT:143:EVP_PKEY_verify_init
-EVP_F_EVP_PKEY_VERIFY_RECOVER:144:EVP_PKEY_verify_recover
-EVP_F_EVP_PKEY_VERIFY_RECOVER_INIT:145:EVP_PKEY_verify_recover_init
-EVP_F_EVP_SET_DEFAULT_PROPERTIES:236:EVP_set_default_properties
-EVP_F_EVP_SIGNFINAL:107:EVP_SignFinal
-EVP_F_EVP_VERIFYFINAL:108:EVP_VerifyFinal
-EVP_F_GMAC_CTRL:215:gmac_ctrl
-EVP_F_INT_CTX_NEW:157:int_ctx_new
-EVP_F_KMAC_CTRL:217:kmac_ctrl
-EVP_F_KMAC_INIT:218:kmac_init
-EVP_F_OK_NEW:200:ok_new
-EVP_F_PKCS5_PBE_KEYIVGEN:117:PKCS5_PBE_keyivgen
-EVP_F_PKCS5_V2_PBE_KEYIVGEN:118:PKCS5_v2_PBE_keyivgen
-EVP_F_PKCS5_V2_PBKDF2_KEYIVGEN:164:PKCS5_v2_PBKDF2_keyivgen
-EVP_F_PKCS5_V2_SCRYPT_KEYIVGEN:180:PKCS5_v2_scrypt_keyivgen
-EVP_F_PKEY_KDF_CTRL:227:pkey_kdf_ctrl
-EVP_F_PKEY_MAC_COPY:241:pkey_mac_copy
-EVP_F_PKEY_MAC_INIT:214:pkey_mac_init
-EVP_F_PKEY_SET_TYPE:158:pkey_set_type
-EVP_F_POLY1305_CTRL:216:poly1305_ctrl
-EVP_F_RC2_MAGIC_TO_METH:109:rc2_magic_to_meth
-EVP_F_RC5_CTRL:125:rc5_ctrl
-EVP_F_R_32_12_16_INIT_KEY:242:r_32_12_16_init_key
-EVP_F_S390X_AES_GCM_CTRL:201:s390x_aes_gcm_ctrl
-EVP_F_S390X_AES_GCM_TLS_CIPHER:208:s390x_aes_gcm_tls_cipher
-EVP_F_SCRYPT_ALG:228:scrypt_alg
-EVP_F_UPDATE:173:update
-OBJ_F_OBJ_ADD_OBJECT:105:OBJ_add_object
-OBJ_F_OBJ_ADD_SIGID:107:OBJ_add_sigid
-OBJ_F_OBJ_CREATE:100:OBJ_create
-OBJ_F_OBJ_DUP:101:OBJ_dup
-OBJ_F_OBJ_NAME_NEW_INDEX:106:OBJ_NAME_new_index
-OBJ_F_OBJ_NID2LN:102:OBJ_nid2ln
-OBJ_F_OBJ_NID2OBJ:103:OBJ_nid2obj
-OBJ_F_OBJ_NID2SN:104:OBJ_nid2sn
-OBJ_F_OBJ_TXT2OBJ:108:OBJ_txt2obj
-OCSP_F_D2I_OCSP_NONCE:102:d2i_ocsp_nonce
-OCSP_F_OCSP_BASIC_ADD1_STATUS:103:OCSP_basic_add1_status
-OCSP_F_OCSP_BASIC_SIGN:104:OCSP_basic_sign
-OCSP_F_OCSP_BASIC_SIGN_CTX:119:OCSP_basic_sign_ctx
-OCSP_F_OCSP_BASIC_VERIFY:105:OCSP_basic_verify
-OCSP_F_OCSP_CERT_ID_NEW:101:OCSP_cert_id_new
-OCSP_F_OCSP_CHECK_DELEGATED:106:ocsp_check_delegated
-OCSP_F_OCSP_CHECK_IDS:107:ocsp_check_ids
-OCSP_F_OCSP_CHECK_ISSUER:108:ocsp_check_issuer
-OCSP_F_OCSP_CHECK_VALIDITY:115:OCSP_check_validity
-OCSP_F_OCSP_MATCH_ISSUERID:109:ocsp_match_issuerid
-OCSP_F_OCSP_REQUEST_SIGN:110:OCSP_request_sign
-OCSP_F_OCSP_REQUEST_VERIFY:116:OCSP_request_verify
-OCSP_F_OCSP_RESPONSE_GET1_BASIC:111:OCSP_response_get1_basic
-OSSL_STORE_F_FILE_ATTACH:128:
-OSSL_STORE_F_FILE_CTRL:129:file_ctrl
-OSSL_STORE_F_FILE_FIND:138:file_find
-OSSL_STORE_F_FILE_GET_PASS:118:file_get_pass
-OSSL_STORE_F_FILE_LOAD:119:file_load
-OSSL_STORE_F_FILE_LOAD_TRY_DECODE:124:file_load_try_decode
-OSSL_STORE_F_FILE_NAME_TO_URI:126:file_name_to_uri
-OSSL_STORE_F_FILE_OPEN:120:file_open
-OSSL_STORE_F_OSSL_STORE_ATTACH:127:
-OSSL_STORE_F_OSSL_STORE_EXPECT:130:OSSL_STORE_expect
-OSSL_STORE_F_OSSL_STORE_FIND:131:OSSL_STORE_find
-OSSL_STORE_F_OSSL_STORE_GET0_LOADER_INT:100:ossl_store_get0_loader_int
-OSSL_STORE_F_OSSL_STORE_INFO_GET1_CERT:101:OSSL_STORE_INFO_get1_CERT
-OSSL_STORE_F_OSSL_STORE_INFO_GET1_CRL:102:OSSL_STORE_INFO_get1_CRL
-OSSL_STORE_F_OSSL_STORE_INFO_GET1_NAME:103:OSSL_STORE_INFO_get1_NAME
-OSSL_STORE_F_OSSL_STORE_INFO_GET1_NAME_DESCRIPTION:135:\
-       OSSL_STORE_INFO_get1_NAME_description
-OSSL_STORE_F_OSSL_STORE_INFO_GET1_PARAMS:104:OSSL_STORE_INFO_get1_PARAMS
-OSSL_STORE_F_OSSL_STORE_INFO_GET1_PKEY:105:OSSL_STORE_INFO_get1_PKEY
-OSSL_STORE_F_OSSL_STORE_INFO_NEW_CERT:106:OSSL_STORE_INFO_new_CERT
-OSSL_STORE_F_OSSL_STORE_INFO_NEW_CRL:107:OSSL_STORE_INFO_new_CRL
-OSSL_STORE_F_OSSL_STORE_INFO_NEW_EMBEDDED:123:ossl_store_info_new_EMBEDDED
-OSSL_STORE_F_OSSL_STORE_INFO_NEW_NAME:109:OSSL_STORE_INFO_new_NAME
-OSSL_STORE_F_OSSL_STORE_INFO_NEW_PARAMS:110:OSSL_STORE_INFO_new_PARAMS
-OSSL_STORE_F_OSSL_STORE_INFO_NEW_PKEY:111:OSSL_STORE_INFO_new_PKEY
-OSSL_STORE_F_OSSL_STORE_INFO_SET0_NAME_DESCRIPTION:134:\
-       OSSL_STORE_INFO_set0_NAME_description
-OSSL_STORE_F_OSSL_STORE_INIT_ONCE:112:ossl_store_init_once
-OSSL_STORE_F_OSSL_STORE_LOADER_NEW:113:OSSL_STORE_LOADER_new
-OSSL_STORE_F_OSSL_STORE_OPEN:114:OSSL_STORE_open
-OSSL_STORE_F_OSSL_STORE_OPEN_INT:115:*
-OSSL_STORE_F_OSSL_STORE_REGISTER_LOADER_INT:117:ossl_store_register_loader_int
-OSSL_STORE_F_OSSL_STORE_SEARCH_BY_ALIAS:132:OSSL_STORE_SEARCH_by_alias
-OSSL_STORE_F_OSSL_STORE_SEARCH_BY_ISSUER_SERIAL:133:\
-       OSSL_STORE_SEARCH_by_issuer_serial
-OSSL_STORE_F_OSSL_STORE_SEARCH_BY_KEY_FINGERPRINT:136:\
-       OSSL_STORE_SEARCH_by_key_fingerprint
-OSSL_STORE_F_OSSL_STORE_SEARCH_BY_NAME:137:OSSL_STORE_SEARCH_by_name
-OSSL_STORE_F_OSSL_STORE_UNREGISTER_LOADER_INT:116:\
-       ossl_store_unregister_loader_int
-OSSL_STORE_F_TRY_DECODE_PARAMS:121:try_decode_params
-OSSL_STORE_F_TRY_DECODE_PKCS12:122:try_decode_PKCS12
-OSSL_STORE_F_TRY_DECODE_PKCS8ENCRYPTED:125:try_decode_PKCS8Encrypted
-PEM_F_B2I_DSS:127:b2i_dss
-PEM_F_B2I_PVK_BIO:128:b2i_PVK_bio
-PEM_F_B2I_RSA:129:b2i_rsa
-PEM_F_CHECK_BITLEN_DSA:130:check_bitlen_dsa
-PEM_F_CHECK_BITLEN_RSA:131:check_bitlen_rsa
-PEM_F_D2I_PKCS8PRIVATEKEY_BIO:120:d2i_PKCS8PrivateKey_bio
-PEM_F_D2I_PKCS8PRIVATEKEY_FP:121:d2i_PKCS8PrivateKey_fp
-PEM_F_DO_B2I:132:do_b2i
-PEM_F_DO_B2I_BIO:133:do_b2i_bio
-PEM_F_DO_I2B:146:do_i2b
-PEM_F_DO_PK8PKEY:126:do_pk8pkey
-PEM_F_DO_PK8PKEY_FP:125:do_pk8pkey_fp
-PEM_F_DO_PVK_BODY:135:do_PVK_body
-PEM_F_GET_HEADER_AND_DATA:143:get_header_and_data
-PEM_F_GET_NAME:144:get_name
-PEM_F_I2B_PVK:137:i2b_PVK
-PEM_F_I2B_PVK_BIO:138:i2b_PVK_bio
-PEM_F_LOAD_IV:101:load_iv
-PEM_F_OSSL_DO_BLOB_HEADER:134:ossl_do_blob_header
-PEM_F_OSSL_DO_PVK_HEADER:136:ossl_do_PVK_header
-PEM_F_PEM_ASN1_READ:102:PEM_ASN1_read
-PEM_F_PEM_ASN1_READ_BIO:103:PEM_ASN1_read_bio
-PEM_F_PEM_ASN1_WRITE:104:PEM_ASN1_write
-PEM_F_PEM_ASN1_WRITE_BIO:105:PEM_ASN1_write_bio
-PEM_F_PEM_DEF_CALLBACK:100:PEM_def_callback
-PEM_F_PEM_DO_HEADER:106:PEM_do_header
-PEM_F_PEM_GET_EVP_CIPHER_INFO:107:PEM_get_EVP_CIPHER_INFO
-PEM_F_PEM_READ:108:PEM_read
-PEM_F_PEM_READ_BIO:109:PEM_read_bio
-PEM_F_PEM_READ_BIO_DHPARAMS:141:PEM_read_bio_DHparams
-PEM_F_PEM_READ_BIO_EX:145:PEM_read_bio_ex
-PEM_F_PEM_READ_BIO_PARAMETERS:140:PEM_read_bio_Parameters
-PEM_F_PEM_READ_BIO_PRIVATEKEY:123:PEM_read_bio_PrivateKey
-PEM_F_PEM_READ_DHPARAMS:142:PEM_read_DHparams
-PEM_F_PEM_READ_PRIVATEKEY:124:PEM_read_PrivateKey
-PEM_F_PEM_SIGNFINAL:112:PEM_SignFinal
-PEM_F_PEM_WRITE:113:PEM_write
-PEM_F_PEM_WRITE_BIO:114:PEM_write_bio
-PEM_F_PEM_WRITE_PRIVATEKEY:139:PEM_write_PrivateKey
-PEM_F_PEM_X509_INFO_READ:115:PEM_X509_INFO_read
-PEM_F_PEM_X509_INFO_READ_BIO:116:PEM_X509_INFO_read_bio
-PEM_F_PEM_X509_INFO_WRITE_BIO:117:PEM_X509_INFO_write_bio
-PKCS12_F_OPENSSL_ASC2UNI:121:OPENSSL_asc2uni
-PKCS12_F_OPENSSL_UNI2ASC:124:OPENSSL_uni2asc
-PKCS12_F_OPENSSL_UNI2UTF8:127:OPENSSL_uni2utf8
-PKCS12_F_OPENSSL_UTF82UNI:129:OPENSSL_utf82uni
-PKCS12_F_PKCS12_CREATE:105:PKCS12_create
-PKCS12_F_PKCS12_GEN_MAC:107:PKCS12_gen_mac
-PKCS12_F_PKCS12_INIT:109:PKCS12_init
-PKCS12_F_PKCS12_ITEM_DECRYPT_D2I:106:PKCS12_item_decrypt_d2i
-PKCS12_F_PKCS12_ITEM_I2D_ENCRYPT:108:PKCS12_item_i2d_encrypt
-PKCS12_F_PKCS12_ITEM_PACK_SAFEBAG:117:PKCS12_item_pack_safebag
-PKCS12_F_PKCS12_KEY_GEN_ASC:110:PKCS12_key_gen_asc
-PKCS12_F_PKCS12_KEY_GEN_UNI:111:PKCS12_key_gen_uni
-PKCS12_F_PKCS12_KEY_GEN_UTF8:116:PKCS12_key_gen_utf8
-PKCS12_F_PKCS12_NEWPASS:128:PKCS12_newpass
-PKCS12_F_PKCS12_PACK_P7DATA:114:PKCS12_pack_p7data
-PKCS12_F_PKCS12_PACK_P7ENCDATA:115:PKCS12_pack_p7encdata
-PKCS12_F_PKCS12_PARSE:118:PKCS12_parse
-PKCS12_F_PKCS12_PBE_CRYPT:119:PKCS12_pbe_crypt
-PKCS12_F_PKCS12_PBE_KEYIVGEN:120:PKCS12_PBE_keyivgen
-PKCS12_F_PKCS12_SAFEBAG_CREATE0_P8INF:112:PKCS12_SAFEBAG_create0_p8inf
-PKCS12_F_PKCS12_SAFEBAG_CREATE0_PKCS8:113:PKCS12_SAFEBAG_create0_pkcs8
-PKCS12_F_PKCS12_SAFEBAG_CREATE_PKCS8_ENCRYPT:133:\
-       PKCS12_SAFEBAG_create_pkcs8_encrypt
-PKCS12_F_PKCS12_SAFEBAG_CREATE_SECRET:134:
-PKCS12_F_PKCS12_SETUP_MAC:122:PKCS12_setup_mac
-PKCS12_F_PKCS12_SET_MAC:123:PKCS12_set_mac
-PKCS12_F_PKCS12_UNPACK_AUTHSAFES:130:PKCS12_unpack_authsafes
-PKCS12_F_PKCS12_UNPACK_P7DATA:131:PKCS12_unpack_p7data
-PKCS12_F_PKCS12_VERIFY_MAC:126:PKCS12_verify_mac
-PKCS12_F_PKCS8_ENCRYPT:125:PKCS8_encrypt
-PKCS12_F_PKCS8_SET0_PBE:132:PKCS8_set0_pbe
-PKCS7_F_DO_PKCS7_SIGNED_ATTRIB:136:do_pkcs7_signed_attrib
-PKCS7_F_PKCS7_ADD0_ATTRIB_SIGNING_TIME:135:PKCS7_add0_attrib_signing_time
-PKCS7_F_PKCS7_ADD_ATTRIB_SMIMECAP:118:PKCS7_add_attrib_smimecap
-PKCS7_F_PKCS7_ADD_CERTIFICATE:100:PKCS7_add_certificate
-PKCS7_F_PKCS7_ADD_CRL:101:PKCS7_add_crl
-PKCS7_F_PKCS7_ADD_RECIPIENT_INFO:102:PKCS7_add_recipient_info
-PKCS7_F_PKCS7_ADD_SIGNATURE:131:PKCS7_add_signature
-PKCS7_F_PKCS7_ADD_SIGNER:103:PKCS7_add_signer
-PKCS7_F_PKCS7_BIO_ADD_DIGEST:125:PKCS7_bio_add_digest
-PKCS7_F_PKCS7_COPY_EXISTING_DIGEST:138:pkcs7_copy_existing_digest
-PKCS7_F_PKCS7_CTRL:104:PKCS7_ctrl
-PKCS7_F_PKCS7_DATADECODE:112:PKCS7_dataDecode
-PKCS7_F_PKCS7_DATAFINAL:128:PKCS7_dataFinal
-PKCS7_F_PKCS7_DATAINIT:105:PKCS7_dataInit
-PKCS7_F_PKCS7_DATAVERIFY:107:PKCS7_dataVerify
-PKCS7_F_PKCS7_DECRYPT:114:PKCS7_decrypt
-PKCS7_F_PKCS7_DECRYPT_RINFO:133:pkcs7_decrypt_rinfo
-PKCS7_F_PKCS7_ENCODE_RINFO:132:pkcs7_encode_rinfo
-PKCS7_F_PKCS7_ENCRYPT:115:PKCS7_encrypt
-PKCS7_F_PKCS7_FINAL:134:PKCS7_final
-PKCS7_F_PKCS7_FIND_DIGEST:127:PKCS7_find_digest
-PKCS7_F_PKCS7_GET0_SIGNERS:124:PKCS7_get0_signers
-PKCS7_F_PKCS7_RECIP_INFO_SET:130:PKCS7_RECIP_INFO_set
-PKCS7_F_PKCS7_SET_CIPHER:108:PKCS7_set_cipher
-PKCS7_F_PKCS7_SET_CONTENT:109:PKCS7_set_content
-PKCS7_F_PKCS7_SET_DIGEST:126:PKCS7_set_digest
-PKCS7_F_PKCS7_SET_TYPE:110:PKCS7_set_type
-PKCS7_F_PKCS7_SIGN:116:PKCS7_sign
-PKCS7_F_PKCS7_SIGNATUREVERIFY:113:PKCS7_signatureVerify
-PKCS7_F_PKCS7_SIGNER_INFO_SET:129:PKCS7_SIGNER_INFO_set
-PKCS7_F_PKCS7_SIGNER_INFO_SIGN:139:PKCS7_SIGNER_INFO_sign
-PKCS7_F_PKCS7_SIGN_ADD_SIGNER:137:PKCS7_sign_add_signer
-PKCS7_F_PKCS7_SIMPLE_SMIMECAP:119:PKCS7_simple_smimecap
-PKCS7_F_PKCS7_VERIFY:117:PKCS7_verify
-PROP_F_OSSL_PARSE_PROPERTY:100:ossl_parse_property
-PROP_F_OSSL_PARSE_QUERY:101:ossl_parse_query
-PROP_F_PARSE_HEX:102:parse_hex
-PROP_F_PARSE_NAME:103:parse_name
-PROP_F_PARSE_NUMBER:104:parse_number
-PROP_F_PARSE_OCT:105:parse_oct
-PROP_F_PARSE_STRING:106:parse_string
-PROP_F_PARSE_UNQUOTED:107:parse_unquoted
-PROV_F_AESNI_INIT_KEY:101:aesni_init_key
-PROV_F_AES_BLOCK_FINAL:102:aes_block_final
-PROV_F_AES_BLOCK_UPDATE:103:aes_block_update
-PROV_F_AES_CIPHER:104:aes_cipher
-PROV_F_AES_DINIT:107:aes_dinit
-PROV_F_AES_DUPCTX:108:aes_dupctx
-PROV_F_AES_EINIT:109:aes_einit
-PROV_F_AES_GET_CTX_PARAMS:105:aes_get_ctx_params
-PROV_F_AES_INIT_KEY:110:aes_init_key
-PROV_F_AES_SET_CTX_PARAMS:106:aes_set_ctx_params
-PROV_F_AES_STREAM_UPDATE:111:aes_stream_update
-PROV_F_AES_T4_INIT_KEY:112:aes_t4_init_key
-PROV_F_BLAKE2_MAC_INIT:115:blake2_mac_init
-PROV_F_BLAKE2_MAC_SET_PARAMS:116:blake2_mac_set_params
-PROV_F_GMAC_SET_PARAMS:117:gmac_set_params
-PROV_F_KMAC_SET_PARAMS:118:kmac_set_params
-PROV_F_POLY1305_SET_PARAMS:119:poly1305_set_params
-PROV_F_PROV_AES_KEY_GENERIC_INIT:113:PROV_AES_KEY_generic_init
-PROV_F_TRAILINGDATA:114:trailingdata
-PROV_F_UNPADBLOCK:100:unpadblock
-RAND_F_DRBG_BYTES:101:drbg_bytes
-RAND_F_DRBG_CTR_INIT:125:drbg_ctr_init
-RAND_F_DRBG_GET_ENTROPY:105:drbg_get_entropy
-RAND_F_DRBG_SETUP:117:drbg_setup
-RAND_F_GET_ENTROPY:106:get_entropy
-RAND_F_RAND_BYTES:100:RAND_bytes
-RAND_F_RAND_BYTES_EX:126:rand_bytes_ex
-RAND_F_RAND_DRBG_ENABLE_LOCKING:119:rand_drbg_enable_locking
-RAND_F_RAND_DRBG_GET_ENTROPY:120:rand_drbg_get_entropy
-RAND_F_RAND_DRBG_GET_NONCE:123:rand_drbg_get_nonce
-RAND_F_RAND_DRBG_INIT_METHOD:130:
-RAND_F_RAND_DRBG_RESTART:102:rand_drbg_restart
-RAND_F_RAND_LOAD_FILE:111:RAND_load_file
-RAND_F_RAND_POOL_ACQUIRE_ENTROPY:122:rand_pool_acquire_entropy
-RAND_F_RAND_POOL_ADD:103:rand_pool_add
-RAND_F_RAND_POOL_ADD_BEGIN:113:rand_pool_add_begin
-RAND_F_RAND_POOL_ADD_END:114:rand_pool_add_end
-RAND_F_RAND_POOL_ATTACH:124:rand_pool_attach
-RAND_F_RAND_POOL_BYTES_NEEDED:115:rand_pool_bytes_needed
-RAND_F_RAND_POOL_GROW:127:
-RAND_F_RAND_POOL_NEW:116:rand_pool_new
-RAND_F_RAND_PRIV_BYTES_EX:128:
-RAND_F_RAND_PSEUDO_BYTES:129:
-RAND_F_RAND_WRITE_FILE:112:RAND_write_file
-RSA_F_CHECK_PADDING_MD:140:check_padding_md
-RSA_F_ENCODE_PKCS1:146:encode_pkcs1
-RSA_F_INT_RSA_VERIFY:145:int_rsa_verify
-RSA_F_OLD_RSA_PRIV_DECODE:147:old_rsa_priv_decode
-RSA_F_PKEY_PSS_INIT:165:pkey_pss_init
-RSA_F_PKEY_RSA_CTRL:143:pkey_rsa_ctrl
-RSA_F_PKEY_RSA_CTRL_STR:144:pkey_rsa_ctrl_str
-RSA_F_PKEY_RSA_SIGN:142:pkey_rsa_sign
-RSA_F_PKEY_RSA_VERIFY:149:pkey_rsa_verify
-RSA_F_PKEY_RSA_VERIFYRECOVER:141:pkey_rsa_verifyrecover
-RSA_F_RSA_ALGOR_TO_MD:156:rsa_algor_to_md
-RSA_F_RSA_BUILTIN_KEYGEN:129:rsa_builtin_keygen
-RSA_F_RSA_CHECK_KEY:123:RSA_check_key
-RSA_F_RSA_CHECK_KEY_EX:160:RSA_check_key_ex
-RSA_F_RSA_CMS_DECRYPT:159:rsa_cms_decrypt
-RSA_F_RSA_CMS_VERIFY:158:rsa_cms_verify
-RSA_F_RSA_ITEM_VERIFY:148:rsa_item_verify
-RSA_F_RSA_METH_DUP:161:RSA_meth_dup
-RSA_F_RSA_METH_NEW:162:RSA_meth_new
-RSA_F_RSA_METH_SET1_NAME:163:RSA_meth_set1_name
-RSA_F_RSA_MGF1_TO_MD:157:*
-RSA_F_RSA_MULTIP_INFO_NEW:166:rsa_multip_info_new
-RSA_F_RSA_NEW_METHOD:106:RSA_new_method
-RSA_F_RSA_NULL:124:*
-RSA_F_RSA_NULL_PRIVATE_DECRYPT:132:*
-RSA_F_RSA_NULL_PRIVATE_ENCRYPT:133:*
-RSA_F_RSA_NULL_PUBLIC_DECRYPT:134:*
-RSA_F_RSA_NULL_PUBLIC_ENCRYPT:135:*
-RSA_F_RSA_OSSL_PRIVATE_DECRYPT:101:rsa_ossl_private_decrypt
-RSA_F_RSA_OSSL_PRIVATE_ENCRYPT:102:rsa_ossl_private_encrypt
-RSA_F_RSA_OSSL_PUBLIC_DECRYPT:103:rsa_ossl_public_decrypt
-RSA_F_RSA_OSSL_PUBLIC_ENCRYPT:104:rsa_ossl_public_encrypt
-RSA_F_RSA_PADDING_ADD_NONE:107:RSA_padding_add_none
-RSA_F_RSA_PADDING_ADD_PKCS1_OAEP:121:RSA_padding_add_PKCS1_OAEP
-RSA_F_RSA_PADDING_ADD_PKCS1_OAEP_MGF1:154:RSA_padding_add_PKCS1_OAEP_mgf1
-RSA_F_RSA_PADDING_ADD_PKCS1_PSS:125:RSA_padding_add_PKCS1_PSS
-RSA_F_RSA_PADDING_ADD_PKCS1_PSS_MGF1:152:RSA_padding_add_PKCS1_PSS_mgf1
-RSA_F_RSA_PADDING_ADD_PKCS1_TYPE_1:108:RSA_padding_add_PKCS1_type_1
-RSA_F_RSA_PADDING_ADD_PKCS1_TYPE_2:109:RSA_padding_add_PKCS1_type_2
-RSA_F_RSA_PADDING_ADD_SSLV23:110:RSA_padding_add_SSLv23
-RSA_F_RSA_PADDING_ADD_X931:127:RSA_padding_add_X931
-RSA_F_RSA_PADDING_CHECK_NONE:111:RSA_padding_check_none
-RSA_F_RSA_PADDING_CHECK_PKCS1_OAEP:122:RSA_padding_check_PKCS1_OAEP
-RSA_F_RSA_PADDING_CHECK_PKCS1_OAEP_MGF1:153:RSA_padding_check_PKCS1_OAEP_mgf1
-RSA_F_RSA_PADDING_CHECK_PKCS1_TYPE_1:112:RSA_padding_check_PKCS1_type_1
-RSA_F_RSA_PADDING_CHECK_PKCS1_TYPE_2:113:RSA_padding_check_PKCS1_type_2
-RSA_F_RSA_PADDING_CHECK_SSLV23:114:RSA_padding_check_SSLv23
-RSA_F_RSA_PADDING_CHECK_X931:128:RSA_padding_check_X931
-RSA_F_RSA_PARAM_DECODE:164:rsa_param_decode
-RSA_F_RSA_PRINT:115:RSA_print
-RSA_F_RSA_PRINT_FP:116:RSA_print_fp
-RSA_F_RSA_PRIV_DECODE:150:rsa_priv_decode
-RSA_F_RSA_PRIV_ENCODE:138:rsa_priv_encode
-RSA_F_RSA_PSS_GET_PARAM:151:rsa_pss_get_param
-RSA_F_RSA_PSS_TO_CTX:155:rsa_pss_to_ctx
-RSA_F_RSA_PUB_DECODE:139:rsa_pub_decode
-RSA_F_RSA_SETUP_BLINDING:136:RSA_setup_blinding
-RSA_F_RSA_SIGN:117:RSA_sign
-RSA_F_RSA_SIGN_ASN1_OCTET_STRING:118:RSA_sign_ASN1_OCTET_STRING
-RSA_F_RSA_VERIFY:119:RSA_verify
-RSA_F_RSA_VERIFY_ASN1_OCTET_STRING:120:RSA_verify_ASN1_OCTET_STRING
-RSA_F_RSA_VERIFY_PKCS1_PSS_MGF1:126:RSA_verify_PKCS1_PSS_mgf1
-RSA_F_SETUP_TBUF:167:setup_tbuf
-SM2_F_PKEY_SM2_COPY:115:pkey_sm2_copy
-SM2_F_PKEY_SM2_CTRL:109:pkey_sm2_ctrl
-SM2_F_PKEY_SM2_CTRL_STR:110:pkey_sm2_ctrl_str
-SM2_F_PKEY_SM2_DIGEST_CUSTOM:114:pkey_sm2_digest_custom
-SM2_F_PKEY_SM2_INIT:111:pkey_sm2_init
-SM2_F_PKEY_SM2_SIGN:112:pkey_sm2_sign
-SM2_F_SM2_COMPUTE_MSG_HASH:100:sm2_compute_msg_hash
-SM2_F_SM2_COMPUTE_USERID_DIGEST:101:sm2_compute_userid_digest
-SM2_F_SM2_COMPUTE_Z_DIGEST:113:sm2_compute_z_digest
-SM2_F_SM2_DECRYPT:102:sm2_decrypt
-SM2_F_SM2_ENCRYPT:103:sm2_encrypt
-SM2_F_SM2_INTERNAL_SIGN:116:
-SM2_F_SM2_INTERNAL_VERIFY:117:
-SM2_F_SM2_PLAINTEXT_SIZE:104:sm2_plaintext_size
-SM2_F_SM2_SIGN:105:sm2_sign
-SM2_F_SM2_SIG_GEN:106:sm2_sig_gen
-SM2_F_SM2_SIG_VERIFY:107:sm2_sig_verify
-SM2_F_SM2_VERIFY:108:sm2_verify
-SSL_F_ADD_CLIENT_KEY_SHARE_EXT:438:*
-SSL_F_ADD_KEY_SHARE:512:add_key_share
-SSL_F_BYTES_TO_CIPHER_LIST:519:bytes_to_cipher_list
-SSL_F_CHECK_SUITEB_CIPHER_LIST:331:check_suiteb_cipher_list
-SSL_F_CIPHERSUITE_CB:622:ciphersuite_cb
-SSL_F_CONSTRUCT_CA_NAMES:552:construct_ca_names
-SSL_F_CONSTRUCT_KEY_EXCHANGE_TBS:553:construct_key_exchange_tbs
-SSL_F_CONSTRUCT_STATEFUL_TICKET:636:construct_stateful_ticket
-SSL_F_CONSTRUCT_STATELESS_TICKET:637:construct_stateless_ticket
-SSL_F_CREATE_SYNTHETIC_MESSAGE_HASH:539:create_synthetic_message_hash
-SSL_F_CREATE_TICKET_PREQUEL:638:create_ticket_prequel
-SSL_F_CT_MOVE_SCTS:345:ct_move_scts
-SSL_F_CT_STRICT:349:ct_strict
-SSL_F_CUSTOM_EXT_ADD:554:custom_ext_add
-SSL_F_CUSTOM_EXT_PARSE:555:custom_ext_parse
-SSL_F_D2I_SSL_SESSION:103:d2i_SSL_SESSION
-SSL_F_DANE_CTX_ENABLE:347:dane_ctx_enable
-SSL_F_DANE_MTYPE_SET:393:dane_mtype_set
-SSL_F_DANE_TLSA_ADD:394:dane_tlsa_add
-SSL_F_DERIVE_SECRET_KEY_AND_IV:514:derive_secret_key_and_iv
-SSL_F_DO_DTLS1_WRITE:245:do_dtls1_write
-SSL_F_DO_SSL3_WRITE:104:do_ssl3_write
-SSL_F_DTLS1_BUFFER_RECORD:247:dtls1_buffer_record
-SSL_F_DTLS1_CHECK_TIMEOUT_NUM:318:dtls1_check_timeout_num
-SSL_F_DTLS1_HM_FRAGMENT_NEW:623:dtls1_hm_fragment_new
-SSL_F_DTLS1_PREPROCESS_FRAGMENT:288:dtls1_preprocess_fragment
-SSL_F_DTLS1_PROCESS_BUFFERED_RECORDS:424:dtls1_process_buffered_records
-SSL_F_DTLS1_PROCESS_RECORD:257:dtls1_process_record
-SSL_F_DTLS1_READ_BYTES:258:dtls1_read_bytes
-SSL_F_DTLS1_READ_FAILED:339:dtls1_read_failed
-SSL_F_DTLS1_RETRANSMIT_MESSAGE:390:dtls1_retransmit_message
-SSL_F_DTLS1_WRITE_APP_DATA_BYTES:268:dtls1_write_app_data_bytes
-SSL_F_DTLS1_WRITE_BYTES:545:dtls1_write_bytes
-SSL_F_DTLSV1_LISTEN:350:DTLSv1_listen
-SSL_F_DTLS_CONSTRUCT_CHANGE_CIPHER_SPEC:371:dtls_construct_change_cipher_spec
-SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST:385:\
-       dtls_construct_hello_verify_request
-SSL_F_DTLS_GET_REASSEMBLED_MESSAGE:370:dtls_get_reassembled_message
-SSL_F_DTLS_PROCESS_HELLO_VERIFY:386:dtls_process_hello_verify
-SSL_F_DTLS_RECORD_LAYER_NEW:635:DTLS_RECORD_LAYER_new
-SSL_F_DTLS_WAIT_FOR_DRY:592:dtls_wait_for_dry
-SSL_F_EARLY_DATA_COUNT_OK:532:early_data_count_ok
-SSL_F_FINAL_EARLY_DATA:556:final_early_data
-SSL_F_FINAL_EC_PT_FORMATS:485:final_ec_pt_formats
-SSL_F_FINAL_EMS:486:final_ems
-SSL_F_FINAL_KEY_SHARE:503:final_key_share
-SSL_F_FINAL_MAXFRAGMENTLEN:557:final_maxfragmentlen
-SSL_F_FINAL_RENEGOTIATE:483:final_renegotiate
-SSL_F_FINAL_SERVER_NAME:558:final_server_name
-SSL_F_FINAL_SIG_ALGS:497:final_sig_algs
-SSL_F_GET_CERT_VERIFY_TBS_DATA:588:get_cert_verify_tbs_data
-SSL_F_NSS_KEYLOG_INT:500:nss_keylog_int
-SSL_F_OPENSSL_INIT_SSL:342:OPENSSL_init_ssl
-SSL_F_OSSL_STATEM_CLIENT13_READ_TRANSITION:436:*
-SSL_F_OSSL_STATEM_CLIENT13_WRITE_TRANSITION:598:\
-       ossl_statem_client13_write_transition
-SSL_F_OSSL_STATEM_CLIENT_CONSTRUCT_MESSAGE:430:*
-SSL_F_OSSL_STATEM_CLIENT_POST_PROCESS_MESSAGE:593:\
-       ossl_statem_client_post_process_message
-SSL_F_OSSL_STATEM_CLIENT_PROCESS_MESSAGE:594:ossl_statem_client_process_message
-SSL_F_OSSL_STATEM_CLIENT_READ_TRANSITION:417:ossl_statem_client_read_transition
-SSL_F_OSSL_STATEM_CLIENT_WRITE_TRANSITION:599:\
-       ossl_statem_client_write_transition
-SSL_F_OSSL_STATEM_SERVER13_READ_TRANSITION:437:*
-SSL_F_OSSL_STATEM_SERVER13_WRITE_TRANSITION:600:\
-       ossl_statem_server13_write_transition
-SSL_F_OSSL_STATEM_SERVER_CONSTRUCT_MESSAGE:431:*
-SSL_F_OSSL_STATEM_SERVER_POST_PROCESS_MESSAGE:601:\
-       ossl_statem_server_post_process_message
-SSL_F_OSSL_STATEM_SERVER_POST_WORK:602:ossl_statem_server_post_work
-SSL_F_OSSL_STATEM_SERVER_PRE_WORK:640:
-SSL_F_OSSL_STATEM_SERVER_PROCESS_MESSAGE:603:ossl_statem_server_process_message
-SSL_F_OSSL_STATEM_SERVER_READ_TRANSITION:418:ossl_statem_server_read_transition
-SSL_F_OSSL_STATEM_SERVER_WRITE_TRANSITION:604:\
-       ossl_statem_server_write_transition
-SSL_F_PARSE_CA_NAMES:541:parse_ca_names
-SSL_F_PITEM_NEW:624:pitem_new
-SSL_F_PQUEUE_NEW:625:pqueue_new
-SSL_F_PROCESS_KEY_SHARE_EXT:439:*
-SSL_F_READ_STATE_MACHINE:352:read_state_machine
-SSL_F_SET_CLIENT_CIPHERSUITE:540:set_client_ciphersuite
-SSL_F_SRP_GENERATE_CLIENT_MASTER_SECRET:595:srp_generate_client_master_secret
-SSL_F_SRP_GENERATE_SERVER_MASTER_SECRET:589:srp_generate_server_master_secret
-SSL_F_SRP_VERIFY_SERVER_PARAM:596:srp_verify_server_param
-SSL_F_SSL3_CHANGE_CIPHER_STATE:129:ssl3_change_cipher_state
-SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM:130:ssl3_check_cert_and_algorithm
-SSL_F_SSL3_CTRL:213:ssl3_ctrl
-SSL_F_SSL3_CTX_CTRL:133:ssl3_ctx_ctrl
-SSL_F_SSL3_DIGEST_CACHED_RECORDS:293:ssl3_digest_cached_records
-SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC:292:ssl3_do_change_cipher_spec
-SSL_F_SSL3_ENC:608:ssl3_enc
-SSL_F_SSL3_FINAL_FINISH_MAC:285:ssl3_final_finish_mac
-SSL_F_SSL3_FINISH_MAC:587:ssl3_finish_mac
-SSL_F_SSL3_GENERATE_KEY_BLOCK:238:ssl3_generate_key_block
-SSL_F_SSL3_GENERATE_MASTER_SECRET:388:ssl3_generate_master_secret
-SSL_F_SSL3_GET_RECORD:143:ssl3_get_record
-SSL_F_SSL3_INIT_FINISHED_MAC:397:ssl3_init_finished_mac
-SSL_F_SSL3_OUTPUT_CERT_CHAIN:147:ssl3_output_cert_chain
-SSL_F_SSL3_READ_BYTES:148:ssl3_read_bytes
-SSL_F_SSL3_READ_N:149:ssl3_read_n
-SSL_F_SSL3_SETUP_KEY_BLOCK:157:ssl3_setup_key_block
-SSL_F_SSL3_SETUP_READ_BUFFER:156:ssl3_setup_read_buffer
-SSL_F_SSL3_SETUP_WRITE_BUFFER:291:ssl3_setup_write_buffer
-SSL_F_SSL3_WRITE_BYTES:158:ssl3_write_bytes
-SSL_F_SSL3_WRITE_PENDING:159:ssl3_write_pending
-SSL_F_SSL_ADD_CERT_CHAIN:316:ssl_add_cert_chain
-SSL_F_SSL_ADD_CERT_TO_BUF:319:*
-SSL_F_SSL_ADD_CERT_TO_WPACKET:493:ssl_add_cert_to_wpacket
-SSL_F_SSL_ADD_CLIENTHELLO_RENEGOTIATE_EXT:298:*
-SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT:277:*
-SSL_F_SSL_ADD_CLIENTHELLO_USE_SRTP_EXT:307:*
-SSL_F_SSL_ADD_DIR_CERT_SUBJECTS_TO_STACK:215:SSL_add_dir_cert_subjects_to_stack
-SSL_F_SSL_ADD_FILE_CERT_SUBJECTS_TO_STACK:216:\
-       SSL_add_file_cert_subjects_to_stack
-SSL_F_SSL_ADD_SERVERHELLO_RENEGOTIATE_EXT:299:*
-SSL_F_SSL_ADD_SERVERHELLO_TLSEXT:278:*
-SSL_F_SSL_ADD_SERVERHELLO_USE_SRTP_EXT:308:*
-SSL_F_SSL_BAD_METHOD:160:ssl_bad_method
-SSL_F_SSL_BUILD_CERT_CHAIN:332:ssl_build_cert_chain
-SSL_F_SSL_BYTES_TO_CIPHER_LIST:161:SSL_bytes_to_cipher_list
-SSL_F_SSL_CACHE_CIPHERLIST:520:ssl_cache_cipherlist
-SSL_F_SSL_CERT_ADD0_CHAIN_CERT:346:ssl_cert_add0_chain_cert
-SSL_F_SSL_CERT_DUP:221:ssl_cert_dup
-SSL_F_SSL_CERT_NEW:162:ssl_cert_new
-SSL_F_SSL_CERT_SET0_CHAIN:340:ssl_cert_set0_chain
-SSL_F_SSL_CHECK_PRIVATE_KEY:163:SSL_check_private_key
-SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT:280:*
-SSL_F_SSL_CHECK_SRP_EXT_CLIENTHELLO:606:ssl_check_srp_ext_ClientHello
-SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG:279:ssl_check_srvr_ecc_cert_and_alg
-SSL_F_SSL_CHOOSE_CLIENT_VERSION:607:ssl_choose_client_version
-SSL_F_SSL_CIPHER_DESCRIPTION:626:SSL_CIPHER_description
-SSL_F_SSL_CIPHER_LIST_TO_BYTES:425:ssl_cipher_list_to_bytes
-SSL_F_SSL_CIPHER_PROCESS_RULESTR:230:ssl_cipher_process_rulestr
-SSL_F_SSL_CIPHER_STRENGTH_SORT:231:ssl_cipher_strength_sort
-SSL_F_SSL_CLEAR:164:SSL_clear
-SSL_F_SSL_CLIENT_HELLO_GET1_EXTENSIONS_PRESENT:627:\
-       SSL_client_hello_get1_extensions_present
-SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD:165:SSL_COMP_add_compression_method
-SSL_F_SSL_CONF_CMD:334:SSL_CONF_cmd
-SSL_F_SSL_CREATE_CIPHER_LIST:166:ssl_create_cipher_list
-SSL_F_SSL_CTRL:232:SSL_ctrl
-SSL_F_SSL_CTX_CHECK_PRIVATE_KEY:168:SSL_CTX_check_private_key
-SSL_F_SSL_CTX_ENABLE_CT:398:SSL_CTX_enable_ct
-SSL_F_SSL_CTX_MAKE_PROFILES:309:ssl_ctx_make_profiles
-SSL_F_SSL_CTX_NEW:169:SSL_CTX_new
-SSL_F_SSL_CTX_SET_ALPN_PROTOS:343:SSL_CTX_set_alpn_protos
-SSL_F_SSL_CTX_SET_CIPHER_LIST:269:SSL_CTX_set_cipher_list
-SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE:290:SSL_CTX_set_client_cert_engine
-SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK:396:SSL_CTX_set_ct_validation_callback
-SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT:219:SSL_CTX_set_session_id_context
-SSL_F_SSL_CTX_SET_SSL_VERSION:170:SSL_CTX_set_ssl_version
-SSL_F_SSL_CTX_SET_TLSEXT_MAX_FRAGMENT_LENGTH:551:\
-       SSL_CTX_set_tlsext_max_fragment_length
-SSL_F_SSL_CTX_USE_CERTIFICATE:171:SSL_CTX_use_certificate
-SSL_F_SSL_CTX_USE_CERTIFICATE_ASN1:172:SSL_CTX_use_certificate_ASN1
-SSL_F_SSL_CTX_USE_CERTIFICATE_FILE:173:SSL_CTX_use_certificate_file
-SSL_F_SSL_CTX_USE_PRIVATEKEY:174:SSL_CTX_use_PrivateKey
-SSL_F_SSL_CTX_USE_PRIVATEKEY_ASN1:175:SSL_CTX_use_PrivateKey_ASN1
-SSL_F_SSL_CTX_USE_PRIVATEKEY_FILE:176:SSL_CTX_use_PrivateKey_file
-SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT:272:SSL_CTX_use_psk_identity_hint
-SSL_F_SSL_CTX_USE_RSAPRIVATEKEY:177:SSL_CTX_use_RSAPrivateKey
-SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_ASN1:178:SSL_CTX_use_RSAPrivateKey_ASN1
-SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_FILE:179:SSL_CTX_use_RSAPrivateKey_file
-SSL_F_SSL_CTX_USE_SERVERINFO:336:SSL_CTX_use_serverinfo
-SSL_F_SSL_CTX_USE_SERVERINFO_EX:543:SSL_CTX_use_serverinfo_ex
-SSL_F_SSL_CTX_USE_SERVERINFO_FILE:337:SSL_CTX_use_serverinfo_file
-SSL_F_SSL_DANE_DUP:403:ssl_dane_dup
-SSL_F_SSL_DANE_ENABLE:395:SSL_dane_enable
-SSL_F_SSL_DECAPSULATE:643:
-SSL_F_SSL_DERIVE:590:ssl_derive
-SSL_F_SSL_DO_CONFIG:391:ssl_do_config
-SSL_F_SSL_DO_HANDSHAKE:180:SSL_do_handshake
-SSL_F_SSL_DUP_CA_LIST:408:SSL_dup_CA_list
-SSL_F_SSL_ENABLE_CT:402:SSL_enable_ct
-SSL_F_SSL_ENCAPSULATE:644:
-SSL_F_SSL_GENERATE_PKEY_GROUP:559:ssl_generate_pkey_group
-SSL_F_SSL_GENERATE_SESSION_ID:547:ssl_generate_session_id
-SSL_F_SSL_GET_NEW_SESSION:181:ssl_get_new_session
-SSL_F_SSL_GET_PREV_SESSION:217:ssl_get_prev_session
-SSL_F_SSL_GET_SERVER_CERT_INDEX:322:*
-SSL_F_SSL_GET_SIGN_PKEY:183:*
-SSL_F_SSL_HANDSHAKE_HASH:560:ssl_handshake_hash
-SSL_F_SSL_INIT_WBIO_BUFFER:184:ssl_init_wbio_buffer
-SSL_F_SSL_KEY_UPDATE:515:SSL_key_update
-SSL_F_SSL_LOAD_CLIENT_CA_FILE:185:SSL_load_client_CA_file
-SSL_F_SSL_LOG_MASTER_SECRET:498:*
-SSL_F_SSL_LOG_RSA_CLIENT_KEY_EXCHANGE:499:ssl_log_rsa_client_key_exchange
-SSL_F_SSL_MODULE_INIT:392:ssl_module_init
-SSL_F_SSL_NEW:186:SSL_new
-SSL_F_SSL_NEXT_PROTO_VALIDATE:565:ssl_next_proto_validate
-SSL_F_SSL_PARSE_CLIENTHELLO_RENEGOTIATE_EXT:300:*
-SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT:302:*
-SSL_F_SSL_PARSE_CLIENTHELLO_USE_SRTP_EXT:310:*
-SSL_F_SSL_PARSE_SERVERHELLO_RENEGOTIATE_EXT:301:*
-SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT:303:*
-SSL_F_SSL_PARSE_SERVERHELLO_USE_SRTP_EXT:311:*
-SSL_F_SSL_PEEK:270:SSL_peek
-SSL_F_SSL_PEEK_EX:432:SSL_peek_ex
-SSL_F_SSL_PEEK_INTERNAL:522:ssl_peek_internal
-SSL_F_SSL_READ:223:SSL_read
-SSL_F_SSL_READ_EARLY_DATA:529:SSL_read_early_data
-SSL_F_SSL_READ_EX:434:SSL_read_ex
-SSL_F_SSL_READ_INTERNAL:523:ssl_read_internal
-SSL_F_SSL_RENEGOTIATE:516:SSL_renegotiate
-SSL_F_SSL_RENEGOTIATE_ABBREVIATED:546:SSL_renegotiate_abbreviated
-SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT:320:*
-SSL_F_SSL_SCAN_SERVERHELLO_TLSEXT:321:*
-SSL_F_SSL_SENDFILE:639:SSL_sendfile
-SSL_F_SSL_SESSION_DUP:348:ssl_session_dup
-SSL_F_SSL_SESSION_NEW:189:SSL_SESSION_new
-SSL_F_SSL_SESSION_PRINT_FP:190:SSL_SESSION_print_fp
-SSL_F_SSL_SESSION_SET1_ID:423:SSL_SESSION_set1_id
-SSL_F_SSL_SESSION_SET1_ID_CONTEXT:312:SSL_SESSION_set1_id_context
-SSL_F_SSL_SET_ALPN_PROTOS:344:SSL_set_alpn_protos
-SSL_F_SSL_SET_CERT:191:ssl_set_cert
-SSL_F_SSL_SET_CERT_AND_KEY:621:ssl_set_cert_and_key
-SSL_F_SSL_SET_CIPHER_LIST:271:SSL_set_cipher_list
-SSL_F_SSL_SET_CT_VALIDATION_CALLBACK:399:SSL_set_ct_validation_callback
-SSL_F_SSL_SET_FD:192:SSL_set_fd
-SSL_F_SSL_SET_PKEY:193:ssl_set_pkey
-SSL_F_SSL_SET_RFD:194:SSL_set_rfd
-SSL_F_SSL_SET_SESSION:195:SSL_set_session
-SSL_F_SSL_SET_SESSION_ID_CONTEXT:218:SSL_set_session_id_context
-SSL_F_SSL_SET_SESSION_TICKET_EXT:294:SSL_set_session_ticket_ext
-SSL_F_SSL_SET_TLSEXT_MAX_FRAGMENT_LENGTH:550:SSL_set_tlsext_max_fragment_length
-SSL_F_SSL_SET_WFD:196:SSL_set_wfd
-SSL_F_SSL_SHUTDOWN:224:SSL_shutdown
-SSL_F_SSL_SRP_CTX_INIT:313:SSL_SRP_CTX_init
-SSL_F_SSL_START_ASYNC_JOB:389:ssl_start_async_job
-SSL_F_SSL_UNDEFINED_FUNCTION:197:ssl_undefined_function
-SSL_F_SSL_UNDEFINED_VOID_FUNCTION:244:ssl_undefined_void_function
-SSL_F_SSL_USE_CERTIFICATE:198:SSL_use_certificate
-SSL_F_SSL_USE_CERTIFICATE_ASN1:199:SSL_use_certificate_ASN1
-SSL_F_SSL_USE_CERTIFICATE_FILE:200:SSL_use_certificate_file
-SSL_F_SSL_USE_PRIVATEKEY:201:SSL_use_PrivateKey
-SSL_F_SSL_USE_PRIVATEKEY_ASN1:202:SSL_use_PrivateKey_ASN1
-SSL_F_SSL_USE_PRIVATEKEY_FILE:203:SSL_use_PrivateKey_file
-SSL_F_SSL_USE_PSK_IDENTITY_HINT:273:SSL_use_psk_identity_hint
-SSL_F_SSL_USE_RSAPRIVATEKEY:204:SSL_use_RSAPrivateKey
-SSL_F_SSL_USE_RSAPRIVATEKEY_ASN1:205:SSL_use_RSAPrivateKey_ASN1
-SSL_F_SSL_USE_RSAPRIVATEKEY_FILE:206:SSL_use_RSAPrivateKey_file
-SSL_F_SSL_VALIDATE_CT:400:ssl_validate_ct
-SSL_F_SSL_VERIFY_CERT_CHAIN:207:ssl_verify_cert_chain
-SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE:616:SSL_verify_client_post_handshake
-SSL_F_SSL_WRITE:208:SSL_write
-SSL_F_SSL_WRITE_EARLY_DATA:526:SSL_write_early_data
-SSL_F_SSL_WRITE_EARLY_FINISH:527:*
-SSL_F_SSL_WRITE_EX:433:SSL_write_ex
-SSL_F_SSL_WRITE_INTERNAL:524:ssl_write_internal
-SSL_F_STATE_MACHINE:353:state_machine
-SSL_F_TLS12_CHECK_PEER_SIGALG:333:tls12_check_peer_sigalg
-SSL_F_TLS12_COPY_SIGALGS:533:tls12_copy_sigalgs
-SSL_F_TLS13_CHANGE_CIPHER_STATE:440:tls13_change_cipher_state
-SSL_F_TLS13_ENC:609:tls13_enc
-SSL_F_TLS13_FINAL_FINISH_MAC:605:tls13_final_finish_mac
-SSL_F_TLS13_GENERATE_SECRET:591:tls13_generate_secret
-SSL_F_TLS13_HKDF_EXPAND:561:tls13_hkdf_expand
-SSL_F_TLS13_RESTORE_HANDSHAKE_DIGEST_FOR_PHA:617:\
-       tls13_restore_handshake_digest_for_pha
-SSL_F_TLS13_SAVE_HANDSHAKE_DIGEST_FOR_PHA:618:\
-       tls13_save_handshake_digest_for_pha
-SSL_F_TLS13_SETUP_KEY_BLOCK:441:tls13_setup_key_block
-SSL_F_TLS1_CHANGE_CIPHER_STATE:209:tls1_change_cipher_state
-SSL_F_TLS1_CHECK_DUPLICATE_EXTENSIONS:341:*
-SSL_F_TLS1_ENC:401:tls1_enc
-SSL_F_TLS1_EXPORT_KEYING_MATERIAL:314:tls1_export_keying_material
-SSL_F_TLS1_GET_CURVELIST:338:tls1_get_curvelist
-SSL_F_TLS1_PRF:284:tls1_PRF
-SSL_F_TLS1_SAVE_U16:628:tls1_save_u16
-SSL_F_TLS1_SETUP_KEY_BLOCK:211:tls1_setup_key_block
-SSL_F_TLS1_SET_GROUPS:629:tls1_set_groups
-SSL_F_TLS1_SET_RAW_SIGALGS:630:tls1_set_raw_sigalgs
-SSL_F_TLS1_SET_SERVER_SIGALGS:335:tls1_set_server_sigalgs
-SSL_F_TLS1_SET_SHARED_SIGALGS:631:tls1_set_shared_sigalgs
-SSL_F_TLS1_SET_SIGALGS:632:tls1_set_sigalgs
-SSL_F_TLS_CHOOSE_SIGALG:513:tls_choose_sigalg
-SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK:354:tls_client_key_exchange_post_work
-SSL_F_TLS_COLLECT_EXTENSIONS:435:tls_collect_extensions
-SSL_F_TLS_CONSTRUCT_CERTIFICATE_AUTHORITIES:542:\
-       tls_construct_certificate_authorities
-SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST:372:tls_construct_certificate_request
-SSL_F_TLS_CONSTRUCT_CERT_STATUS:429:*
-SSL_F_TLS_CONSTRUCT_CERT_STATUS_BODY:494:tls_construct_cert_status_body
-SSL_F_TLS_CONSTRUCT_CERT_VERIFY:496:tls_construct_cert_verify
-SSL_F_TLS_CONSTRUCT_CHANGE_CIPHER_SPEC:427:tls_construct_change_cipher_spec
-SSL_F_TLS_CONSTRUCT_CKE_DHE:404:tls_construct_cke_dhe
-SSL_F_TLS_CONSTRUCT_CKE_ECDHE:405:tls_construct_cke_ecdhe
-SSL_F_TLS_CONSTRUCT_CKE_GOST:406:tls_construct_cke_gost
-SSL_F_TLS_CONSTRUCT_CKE_GOST18:641:
-SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE:407:tls_construct_cke_psk_preamble
-SSL_F_TLS_CONSTRUCT_CKE_RSA:409:tls_construct_cke_rsa
-SSL_F_TLS_CONSTRUCT_CKE_SRP:410:tls_construct_cke_srp
-SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE:484:tls_construct_client_certificate
-SSL_F_TLS_CONSTRUCT_CLIENT_HELLO:487:tls_construct_client_hello
-SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE:488:tls_construct_client_key_exchange
-SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY:489:*
-SSL_F_TLS_CONSTRUCT_CTOS_ALPN:466:tls_construct_ctos_alpn
-SSL_F_TLS_CONSTRUCT_CTOS_CERTIFICATE:355:*
-SSL_F_TLS_CONSTRUCT_CTOS_COOKIE:535:tls_construct_ctos_cookie
-SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA:530:tls_construct_ctos_early_data
-SSL_F_TLS_CONSTRUCT_CTOS_EC_PT_FORMATS:467:tls_construct_ctos_ec_pt_formats
-SSL_F_TLS_CONSTRUCT_CTOS_EMS:468:tls_construct_ctos_ems
-SSL_F_TLS_CONSTRUCT_CTOS_ETM:469:tls_construct_ctos_etm
-SSL_F_TLS_CONSTRUCT_CTOS_HELLO:356:*
-SSL_F_TLS_CONSTRUCT_CTOS_KEY_EXCHANGE:357:*
-SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE:470:tls_construct_ctos_key_share
-SSL_F_TLS_CONSTRUCT_CTOS_MAXFRAGMENTLEN:549:tls_construct_ctos_maxfragmentlen
-SSL_F_TLS_CONSTRUCT_CTOS_NPN:471:tls_construct_ctos_npn
-SSL_F_TLS_CONSTRUCT_CTOS_PADDING:472:tls_construct_ctos_padding
-SSL_F_TLS_CONSTRUCT_CTOS_POST_HANDSHAKE_AUTH:619:\
-       tls_construct_ctos_post_handshake_auth
-SSL_F_TLS_CONSTRUCT_CTOS_PSK:501:tls_construct_ctos_psk
-SSL_F_TLS_CONSTRUCT_CTOS_PSK_KEX_MODES:509:tls_construct_ctos_psk_kex_modes
-SSL_F_TLS_CONSTRUCT_CTOS_RENEGOTIATE:473:tls_construct_ctos_renegotiate
-SSL_F_TLS_CONSTRUCT_CTOS_SCT:474:tls_construct_ctos_sct
-SSL_F_TLS_CONSTRUCT_CTOS_SERVER_NAME:475:tls_construct_ctos_server_name
-SSL_F_TLS_CONSTRUCT_CTOS_SESSION_TICKET:476:tls_construct_ctos_session_ticket
-SSL_F_TLS_CONSTRUCT_CTOS_SIG_ALGS:477:tls_construct_ctos_sig_algs
-SSL_F_TLS_CONSTRUCT_CTOS_SRP:478:tls_construct_ctos_srp
-SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST:479:tls_construct_ctos_status_request
-SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS:480:\
-       tls_construct_ctos_supported_groups
-SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS:481:\
-       tls_construct_ctos_supported_versions
-SSL_F_TLS_CONSTRUCT_CTOS_USE_SRTP:482:tls_construct_ctos_use_srtp
-SSL_F_TLS_CONSTRUCT_CTOS_VERIFY:358:*
-SSL_F_TLS_CONSTRUCT_ENCRYPTED_EXTENSIONS:443:tls_construct_encrypted_extensions
-SSL_F_TLS_CONSTRUCT_END_OF_EARLY_DATA:536:tls_construct_end_of_early_data
-SSL_F_TLS_CONSTRUCT_EXTENSIONS:447:tls_construct_extensions
-SSL_F_TLS_CONSTRUCT_FINISHED:359:tls_construct_finished
-SSL_F_TLS_CONSTRUCT_HELLO_REQUEST:373:*
-SSL_F_TLS_CONSTRUCT_HELLO_RETRY_REQUEST:510:tls_construct_hello_retry_request
-SSL_F_TLS_CONSTRUCT_KEY_UPDATE:517:tls_construct_key_update
-SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET:428:tls_construct_new_session_ticket
-SSL_F_TLS_CONSTRUCT_NEXT_PROTO:426:tls_construct_next_proto
-SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE:490:tls_construct_server_certificate
-SSL_F_TLS_CONSTRUCT_SERVER_HELLO:491:tls_construct_server_hello
-SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE:492:tls_construct_server_key_exchange
-SSL_F_TLS_CONSTRUCT_STOC_ALPN:451:tls_construct_stoc_alpn
-SSL_F_TLS_CONSTRUCT_STOC_CERTIFICATE:374:*
-SSL_F_TLS_CONSTRUCT_STOC_COOKIE:613:tls_construct_stoc_cookie
-SSL_F_TLS_CONSTRUCT_STOC_CRYPTOPRO_BUG:452:tls_construct_stoc_cryptopro_bug
-SSL_F_TLS_CONSTRUCT_STOC_DONE:375:*
-SSL_F_TLS_CONSTRUCT_STOC_EARLY_DATA:531:tls_construct_stoc_early_data
-SSL_F_TLS_CONSTRUCT_STOC_EARLY_DATA_INFO:525:*
-SSL_F_TLS_CONSTRUCT_STOC_EC_PT_FORMATS:453:tls_construct_stoc_ec_pt_formats
-SSL_F_TLS_CONSTRUCT_STOC_EMS:454:tls_construct_stoc_ems
-SSL_F_TLS_CONSTRUCT_STOC_ETM:455:tls_construct_stoc_etm
-SSL_F_TLS_CONSTRUCT_STOC_HELLO:376:*
-SSL_F_TLS_CONSTRUCT_STOC_KEY_EXCHANGE:377:*
-SSL_F_TLS_CONSTRUCT_STOC_KEY_SHARE:456:tls_construct_stoc_key_share
-SSL_F_TLS_CONSTRUCT_STOC_MAXFRAGMENTLEN:548:tls_construct_stoc_maxfragmentlen
-SSL_F_TLS_CONSTRUCT_STOC_NEXT_PROTO_NEG:457:tls_construct_stoc_next_proto_neg
-SSL_F_TLS_CONSTRUCT_STOC_PSK:504:tls_construct_stoc_psk
-SSL_F_TLS_CONSTRUCT_STOC_RENEGOTIATE:458:tls_construct_stoc_renegotiate
-SSL_F_TLS_CONSTRUCT_STOC_SERVER_NAME:459:tls_construct_stoc_server_name
-SSL_F_TLS_CONSTRUCT_STOC_SESSION_TICKET:460:tls_construct_stoc_session_ticket
-SSL_F_TLS_CONSTRUCT_STOC_STATUS_REQUEST:461:tls_construct_stoc_status_request
-SSL_F_TLS_CONSTRUCT_STOC_SUPPORTED_GROUPS:544:\
-       tls_construct_stoc_supported_groups
-SSL_F_TLS_CONSTRUCT_STOC_SUPPORTED_VERSIONS:611:\
-       tls_construct_stoc_supported_versions
-SSL_F_TLS_CONSTRUCT_STOC_USE_SRTP:462:tls_construct_stoc_use_srtp
-SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO:521:\
-       tls_early_post_process_client_hello
-SSL_F_TLS_FINISH_HANDSHAKE:597:tls_finish_handshake
-SSL_F_TLS_GET_MESSAGE_BODY:351:tls_get_message_body
-SSL_F_TLS_GET_MESSAGE_HEADER:387:tls_get_message_header
-SSL_F_TLS_HANDLE_ALPN:562:tls_handle_alpn
-SSL_F_TLS_HANDLE_STATUS_REQUEST:563:tls_handle_status_request
-SSL_F_TLS_PARSE_CERTIFICATE_AUTHORITIES:566:tls_parse_certificate_authorities
-SSL_F_TLS_PARSE_CLIENTHELLO_TLSEXT:449:*
-SSL_F_TLS_PARSE_CTOS_ALPN:567:tls_parse_ctos_alpn
-SSL_F_TLS_PARSE_CTOS_COOKIE:614:tls_parse_ctos_cookie
-SSL_F_TLS_PARSE_CTOS_EARLY_DATA:568:tls_parse_ctos_early_data
-SSL_F_TLS_PARSE_CTOS_EC_PT_FORMATS:569:tls_parse_ctos_ec_pt_formats
-SSL_F_TLS_PARSE_CTOS_EMS:570:tls_parse_ctos_ems
-SSL_F_TLS_PARSE_CTOS_KEY_SHARE:463:tls_parse_ctos_key_share
-SSL_F_TLS_PARSE_CTOS_MAXFRAGMENTLEN:571:tls_parse_ctos_maxfragmentlen
-SSL_F_TLS_PARSE_CTOS_POST_HANDSHAKE_AUTH:620:tls_parse_ctos_post_handshake_auth
-SSL_F_TLS_PARSE_CTOS_PSK:505:tls_parse_ctos_psk
-SSL_F_TLS_PARSE_CTOS_PSK_KEX_MODES:572:tls_parse_ctos_psk_kex_modes
-SSL_F_TLS_PARSE_CTOS_RENEGOTIATE:464:tls_parse_ctos_renegotiate
-SSL_F_TLS_PARSE_CTOS_SERVER_NAME:573:tls_parse_ctos_server_name
-SSL_F_TLS_PARSE_CTOS_SESSION_TICKET:574:tls_parse_ctos_session_ticket
-SSL_F_TLS_PARSE_CTOS_SIG_ALGS:575:tls_parse_ctos_sig_algs
-SSL_F_TLS_PARSE_CTOS_SIG_ALGS_CERT:615:tls_parse_ctos_sig_algs_cert
-SSL_F_TLS_PARSE_CTOS_SRP:576:tls_parse_ctos_srp
-SSL_F_TLS_PARSE_CTOS_STATUS_REQUEST:577:tls_parse_ctos_status_request
-SSL_F_TLS_PARSE_CTOS_SUPPORTED_GROUPS:578:tls_parse_ctos_supported_groups
-SSL_F_TLS_PARSE_CTOS_USE_SRTP:465:tls_parse_ctos_use_srtp
-SSL_F_TLS_PARSE_STOC_ALPN:579:tls_parse_stoc_alpn
-SSL_F_TLS_PARSE_STOC_COOKIE:534:tls_parse_stoc_cookie
-SSL_F_TLS_PARSE_STOC_EARLY_DATA:538:tls_parse_stoc_early_data
-SSL_F_TLS_PARSE_STOC_EARLY_DATA_INFO:528:*
-SSL_F_TLS_PARSE_STOC_EC_PT_FORMATS:580:tls_parse_stoc_ec_pt_formats
-SSL_F_TLS_PARSE_STOC_KEY_SHARE:445:tls_parse_stoc_key_share
-SSL_F_TLS_PARSE_STOC_MAXFRAGMENTLEN:581:tls_parse_stoc_maxfragmentlen
-SSL_F_TLS_PARSE_STOC_NPN:582:tls_parse_stoc_npn
-SSL_F_TLS_PARSE_STOC_PSK:502:tls_parse_stoc_psk
-SSL_F_TLS_PARSE_STOC_RENEGOTIATE:448:tls_parse_stoc_renegotiate
-SSL_F_TLS_PARSE_STOC_SCT:564:tls_parse_stoc_sct
-SSL_F_TLS_PARSE_STOC_SERVER_NAME:583:tls_parse_stoc_server_name
-SSL_F_TLS_PARSE_STOC_SESSION_TICKET:584:tls_parse_stoc_session_ticket
-SSL_F_TLS_PARSE_STOC_STATUS_REQUEST:585:tls_parse_stoc_status_request
-SSL_F_TLS_PARSE_STOC_SUPPORTED_VERSIONS:612:tls_parse_stoc_supported_versions
-SSL_F_TLS_PARSE_STOC_USE_SRTP:446:tls_parse_stoc_use_srtp
-SSL_F_TLS_POST_PROCESS_CLIENT_HELLO:378:tls_post_process_client_hello
-SSL_F_TLS_POST_PROCESS_CLIENT_KEY_EXCHANGE:384:\
-       tls_post_process_client_key_exchange
-SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE:360:tls_prepare_client_certificate
-SSL_F_TLS_PROCESS_AS_HELLO_RETRY_REQUEST:610:tls_process_as_hello_retry_request
-SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST:361:tls_process_certificate_request
-SSL_F_TLS_PROCESS_CERT_STATUS:362:*
-SSL_F_TLS_PROCESS_CERT_STATUS_BODY:495:tls_process_cert_status_body
-SSL_F_TLS_PROCESS_CERT_VERIFY:379:tls_process_cert_verify
-SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC:363:tls_process_change_cipher_spec
-SSL_F_TLS_PROCESS_CKE_DHE:411:tls_process_cke_dhe
-SSL_F_TLS_PROCESS_CKE_ECDHE:412:tls_process_cke_ecdhe
-SSL_F_TLS_PROCESS_CKE_GOST:413:tls_process_cke_gost
-SSL_F_TLS_PROCESS_CKE_GOST18:642:
-SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE:414:tls_process_cke_psk_preamble
-SSL_F_TLS_PROCESS_CKE_RSA:415:tls_process_cke_rsa
-SSL_F_TLS_PROCESS_CKE_SRP:416:tls_process_cke_srp
-SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE:380:tls_process_client_certificate
-SSL_F_TLS_PROCESS_CLIENT_HELLO:381:tls_process_client_hello
-SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE:382:tls_process_client_key_exchange
-SSL_F_TLS_PROCESS_ENCRYPTED_EXTENSIONS:444:tls_process_encrypted_extensions
-SSL_F_TLS_PROCESS_END_OF_EARLY_DATA:537:tls_process_end_of_early_data
-SSL_F_TLS_PROCESS_FINISHED:364:tls_process_finished
-SSL_F_TLS_PROCESS_HELLO_REQ:507:tls_process_hello_req
-SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST:511:tls_process_hello_retry_request
-SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT:442:tls_process_initial_server_flight
-SSL_F_TLS_PROCESS_KEY_EXCHANGE:365:tls_process_key_exchange
-SSL_F_TLS_PROCESS_KEY_UPDATE:518:tls_process_key_update
-SSL_F_TLS_PROCESS_NEW_SESSION_TICKET:366:tls_process_new_session_ticket
-SSL_F_TLS_PROCESS_NEXT_PROTO:383:tls_process_next_proto
-SSL_F_TLS_PROCESS_SERVER_CERTIFICATE:367:tls_process_server_certificate
-SSL_F_TLS_PROCESS_SERVER_DONE:368:tls_process_server_done
-SSL_F_TLS_PROCESS_SERVER_HELLO:369:tls_process_server_hello
-SSL_F_TLS_PROCESS_SKE_DHE:419:tls_process_ske_dhe
-SSL_F_TLS_PROCESS_SKE_ECDHE:420:tls_process_ske_ecdhe
-SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE:421:tls_process_ske_psk_preamble
-SSL_F_TLS_PROCESS_SKE_SRP:422:tls_process_ske_srp
-SSL_F_TLS_PSK_DO_BINDER:506:tls_psk_do_binder
-SSL_F_TLS_SCAN_CLIENTHELLO_TLSEXT:450:*
-SSL_F_TLS_SETUP_HANDSHAKE:508:tls_setup_handshake
-SSL_F_USE_CERTIFICATE_CHAIN_FILE:220:use_certificate_chain_file
-SSL_F_WPACKET_INTERN_INIT_LEN:633:wpacket_intern_init_len
-SSL_F_WPACKET_START_SUB_PACKET_LEN__:634:WPACKET_start_sub_packet_len__
-SSL_F_WRITE_STATE_MACHINE:586:write_state_machine
-TS_F_DEF_SERIAL_CB:110:def_serial_cb
-TS_F_DEF_TIME_CB:111:def_time_cb
-TS_F_INT_TS_RESP_VERIFY_TOKEN:149:int_ts_RESP_verify_token
-TS_F_PKCS7_TO_TS_TST_INFO:148:PKCS7_to_TS_TST_INFO
-TS_F_TS_ACCURACY_SET_MICROS:115:TS_ACCURACY_set_micros
-TS_F_TS_ACCURACY_SET_MILLIS:116:TS_ACCURACY_set_millis
-TS_F_TS_ACCURACY_SET_SECONDS:117:TS_ACCURACY_set_seconds
-TS_F_TS_CHECK_IMPRINTS:100:ts_check_imprints
-TS_F_TS_CHECK_NONCES:101:ts_check_nonces
-TS_F_TS_CHECK_POLICY:102:ts_check_policy
-TS_F_TS_CHECK_SIGNING_CERTS:103:ts_check_signing_certs
-TS_F_TS_CHECK_STATUS_INFO:104:ts_check_status_info
-TS_F_TS_COMPUTE_IMPRINT:145:ts_compute_imprint
-TS_F_TS_CONF_INVALID:151:ts_CONF_invalid
-TS_F_TS_CONF_LOAD_CERT:153:TS_CONF_load_cert
-TS_F_TS_CONF_LOAD_CERTS:154:TS_CONF_load_certs
-TS_F_TS_CONF_LOAD_KEY:155:TS_CONF_load_key
-TS_F_TS_CONF_LOOKUP_FAIL:152:ts_CONF_lookup_fail
-TS_F_TS_CONF_SET_DEFAULT_ENGINE:146:TS_CONF_set_default_engine
-TS_F_TS_GET_STATUS_TEXT:105:ts_get_status_text
-TS_F_TS_MSG_IMPRINT_SET_ALGO:118:TS_MSG_IMPRINT_set_algo
-TS_F_TS_REQ_SET_MSG_IMPRINT:119:TS_REQ_set_msg_imprint
-TS_F_TS_REQ_SET_NONCE:120:TS_REQ_set_nonce
-TS_F_TS_REQ_SET_POLICY_ID:121:TS_REQ_set_policy_id
-TS_F_TS_RESP_CREATE_RESPONSE:122:TS_RESP_create_response
-TS_F_TS_RESP_CREATE_TST_INFO:123:ts_RESP_create_tst_info
-TS_F_TS_RESP_CTX_ADD_FAILURE_INFO:124:TS_RESP_CTX_add_failure_info
-TS_F_TS_RESP_CTX_ADD_MD:125:TS_RESP_CTX_add_md
-TS_F_TS_RESP_CTX_ADD_POLICY:126:TS_RESP_CTX_add_policy
-TS_F_TS_RESP_CTX_NEW:127:TS_RESP_CTX_new
-TS_F_TS_RESP_CTX_SET_ACCURACY:128:TS_RESP_CTX_set_accuracy
-TS_F_TS_RESP_CTX_SET_CERTS:129:TS_RESP_CTX_set_certs
-TS_F_TS_RESP_CTX_SET_DEF_POLICY:130:TS_RESP_CTX_set_def_policy
-TS_F_TS_RESP_CTX_SET_SIGNER_CERT:131:TS_RESP_CTX_set_signer_cert
-TS_F_TS_RESP_CTX_SET_STATUS_INFO:132:TS_RESP_CTX_set_status_info
-TS_F_TS_RESP_GET_POLICY:133:ts_RESP_get_policy
-TS_F_TS_RESP_SET_GENTIME_WITH_PRECISION:134:TS_RESP_set_genTime_with_precision
-TS_F_TS_RESP_SET_STATUS_INFO:135:TS_RESP_set_status_info
-TS_F_TS_RESP_SET_TST_INFO:150:TS_RESP_set_tst_info
-TS_F_TS_RESP_SIGN:136:ts_RESP_sign
-TS_F_TS_RESP_VERIFY_SIGNATURE:106:TS_RESP_verify_signature
-TS_F_TS_TST_INFO_SET_ACCURACY:137:TS_TST_INFO_set_accuracy
-TS_F_TS_TST_INFO_SET_MSG_IMPRINT:138:TS_TST_INFO_set_msg_imprint
-TS_F_TS_TST_INFO_SET_NONCE:139:TS_TST_INFO_set_nonce
-TS_F_TS_TST_INFO_SET_POLICY_ID:140:TS_TST_INFO_set_policy_id
-TS_F_TS_TST_INFO_SET_SERIAL:141:TS_TST_INFO_set_serial
-TS_F_TS_TST_INFO_SET_TIME:142:TS_TST_INFO_set_time
-TS_F_TS_TST_INFO_SET_TSA:143:TS_TST_INFO_set_tsa
-TS_F_TS_VERIFY:108:*
-TS_F_TS_VERIFY_CERT:109:ts_verify_cert
-TS_F_TS_VERIFY_CTX_NEW:144:TS_VERIFY_CTX_new
-UI_F_CLOSE_CONSOLE:115:close_console
-UI_F_ECHO_CONSOLE:116:echo_console
-UI_F_GENERAL_ALLOCATE_BOOLEAN:108:general_allocate_boolean
-UI_F_GENERAL_ALLOCATE_PROMPT:109:general_allocate_prompt
-UI_F_NOECHO_CONSOLE:117:noecho_console
-UI_F_OPEN_CONSOLE:114:open_console
-UI_F_UI_CONSTRUCT_PROMPT:121:UI_construct_prompt
-UI_F_UI_CREATE_METHOD:112:UI_create_method
-UI_F_UI_CTRL:111:UI_ctrl
-UI_F_UI_DUP_ERROR_STRING:101:UI_dup_error_string
-UI_F_UI_DUP_INFO_STRING:102:UI_dup_info_string
-UI_F_UI_DUP_INPUT_BOOLEAN:110:UI_dup_input_boolean
-UI_F_UI_DUP_INPUT_STRING:103:UI_dup_input_string
-UI_F_UI_DUP_USER_DATA:118:UI_dup_user_data
-UI_F_UI_DUP_VERIFY_STRING:106:UI_dup_verify_string
-UI_F_UI_GET0_RESULT:107:UI_get0_result
-UI_F_UI_GET_RESULT_LENGTH:119:UI_get_result_length
-UI_F_UI_NEW_METHOD:104:UI_new_method
-UI_F_UI_PROCESS:113:UI_process
-UI_F_UI_SET_RESULT:105:UI_set_result
-UI_F_UI_SET_RESULT_EX:120:UI_set_result_ex
-X509V3_F_A2I_GENERAL_NAME:164:a2i_GENERAL_NAME
-X509V3_F_ADDR_VALIDATE_PATH_INTERNAL:166:addr_validate_path_internal
-X509V3_F_ASIDENTIFIERCHOICE_CANONIZE:161:ASIdentifierChoice_canonize
-X509V3_F_ASIDENTIFIERCHOICE_IS_CANONICAL:162:ASIdentifierChoice_is_canonical
-X509V3_F_BIGNUM_TO_STRING:167:bignum_to_string
-X509V3_F_COPY_EMAIL:122:copy_email
-X509V3_F_COPY_ISSUER:123:copy_issuer
-X509V3_F_DO_DIRNAME:144:do_dirname
-X509V3_F_DO_EXT_I2D:135:do_ext_i2d
-X509V3_F_DO_EXT_NCONF:151:do_ext_nconf
-X509V3_F_GNAMES_FROM_SECTNAME:156:gnames_from_sectname
-X509V3_F_I2R_ISSUER_SIGN_TOOL:176:
-X509V3_F_I2S_ASN1_ENUMERATED:121:i2s_ASN1_ENUMERATED
-X509V3_F_I2S_ASN1_IA5STRING:149:i2s_ASN1_IA5STRING
-X509V3_F_I2S_ASN1_INTEGER:120:i2s_ASN1_INTEGER
-X509V3_F_I2S_ASN1_UTF8STRING:173:
-X509V3_F_I2V_AUTHORITY_INFO_ACCESS:138:i2v_AUTHORITY_INFO_ACCESS
-X509V3_F_LEVEL_ADD_NODE:168:level_add_node
-X509V3_F_NOTICE_SECTION:132:notice_section
-X509V3_F_NREF_NOS:133:nref_nos
-X509V3_F_POLICY_CACHE_CREATE:169:policy_cache_create
-X509V3_F_POLICY_CACHE_NEW:170:policy_cache_new
-X509V3_F_POLICY_DATA_NEW:171:policy_data_new
-X509V3_F_POLICY_SECTION:131:policy_section
-X509V3_F_PROCESS_PCI_VALUE:150:process_pci_value
-X509V3_F_R2I_CERTPOL:130:r2i_certpol
-X509V3_F_R2I_PCI:155:r2i_pci
-X509V3_F_S2I_ASN1_IA5STRING:100:s2i_ASN1_IA5STRING
-X509V3_F_S2I_ASN1_INTEGER:108:s2i_ASN1_INTEGER
-X509V3_F_S2I_ASN1_OCTET_STRING:112:s2i_ASN1_OCTET_STRING
-X509V3_F_S2I_ASN1_UTF8STRING:174:
-X509V3_F_S2I_SKEY_ID:115:s2i_skey_id
-X509V3_F_SET_DIST_POINT_NAME:158:set_dist_point_name
-X509V3_F_SXNET_ADD_ID_ASC:125:SXNET_add_id_asc
-X509V3_F_SXNET_ADD_ID_INTEGER:126:SXNET_add_id_INTEGER
-X509V3_F_SXNET_ADD_ID_ULONG:127:SXNET_add_id_ulong
-X509V3_F_SXNET_GET_ID_ASC:128:SXNET_get_id_asc
-X509V3_F_SXNET_GET_ID_ULONG:129:SXNET_get_id_ulong
-X509V3_F_TREE_INIT:172:tree_init
-X509V3_F_V2I_ASIDENTIFIERS:163:v2i_ASIdentifiers
-X509V3_F_V2I_ASN1_BIT_STRING:101:v2i_ASN1_BIT_STRING
-X509V3_F_V2I_AUTHORITY_INFO_ACCESS:139:v2i_AUTHORITY_INFO_ACCESS
-X509V3_F_V2I_AUTHORITY_KEYID:119:v2i_AUTHORITY_KEYID
-X509V3_F_V2I_BASIC_CONSTRAINTS:102:v2i_BASIC_CONSTRAINTS
-X509V3_F_V2I_CRLD:134:v2i_crld
-X509V3_F_V2I_EXTENDED_KEY_USAGE:103:v2i_EXTENDED_KEY_USAGE
-X509V3_F_V2I_GENERAL_NAMES:118:v2i_GENERAL_NAMES
-X509V3_F_V2I_GENERAL_NAME_EX:117:v2i_GENERAL_NAME_ex
-X509V3_F_V2I_IDP:157:v2i_idp
-X509V3_F_V2I_IPADDRBLOCKS:159:v2i_IPAddrBlocks
-X509V3_F_V2I_ISSUER_ALT:153:v2i_issuer_alt
-X509V3_F_V2I_ISSUER_SIGN_TOOL:175:
-X509V3_F_V2I_NAME_CONSTRAINTS:147:v2i_NAME_CONSTRAINTS
-X509V3_F_V2I_POLICY_CONSTRAINTS:146:v2i_POLICY_CONSTRAINTS
-X509V3_F_V2I_POLICY_MAPPINGS:145:v2i_POLICY_MAPPINGS
-X509V3_F_V2I_SUBJECT_ALT:154:v2i_subject_alt
-X509V3_F_V2I_TLS_FEATURE:165:v2i_TLS_FEATURE
-X509V3_F_V3_GENERIC_EXTENSION:116:v3_generic_extension
-X509V3_F_X509V3_ADD1_I2D:140:X509V3_add1_i2d
-X509V3_F_X509V3_ADD_VALUE:105:X509V3_add_value
-X509V3_F_X509V3_EXT_ADD:104:X509V3_EXT_add
-X509V3_F_X509V3_EXT_ADD_ALIAS:106:X509V3_EXT_add_alias
-X509V3_F_X509V3_EXT_I2D:136:X509V3_EXT_i2d
-X509V3_F_X509V3_EXT_NCONF:152:X509V3_EXT_nconf
-X509V3_F_X509V3_GET_SECTION:142:X509V3_get_section
-X509V3_F_X509V3_GET_STRING:143:X509V3_get_string
-X509V3_F_X509V3_GET_VALUE_BOOL:110:X509V3_get_value_bool
-X509V3_F_X509V3_PARSE_LIST:109:X509V3_parse_list
-X509V3_F_X509_PURPOSE_ADD:137:X509_PURPOSE_add
-X509V3_F_X509_PURPOSE_SET:141:X509_PURPOSE_set
-X509_F_ADD_CERT_DIR:100:add_cert_dir
-X509_F_BUILD_CHAIN:106:build_chain
-X509_F_BY_FILE_CTRL:101:by_file_ctrl
-X509_F_CACHE_OBJECTS:163:cache_objects
-X509_F_CHECK_NAME_CONSTRAINTS:149:check_name_constraints
-X509_F_CHECK_POLICY:145:check_policy
-X509_F_COMMON_VERIFY_SM2:165:common_verify_sm2
-X509_F_DANE_I2D:107:dane_i2d
-X509_F_DIR_CTRL:102:dir_ctrl
-X509_F_GET_CERT_BY_SUBJECT:103:get_cert_by_subject
-X509_F_I2D_X509_AUX:151:i2d_X509_AUX
-X509_F_LOOKUP_CERTS_SK:152:lookup_certs_sk
-X509_F_NETSCAPE_SPKI_B64_DECODE:129:NETSCAPE_SPKI_b64_decode
-X509_F_NETSCAPE_SPKI_B64_ENCODE:130:NETSCAPE_SPKI_b64_encode
-X509_F_NEW_DIR:153:new_dir
-X509_F_X509AT_ADD1_ATTR:135:X509at_add1_attr
-X509_F_X509V3_ADD_EXT:104:X509v3_add_ext
-X509_F_X509_ATTRIBUTE_CREATE_BY_NID:136:X509_ATTRIBUTE_create_by_NID
-X509_F_X509_ATTRIBUTE_CREATE_BY_OBJ:137:X509_ATTRIBUTE_create_by_OBJ
-X509_F_X509_ATTRIBUTE_CREATE_BY_TXT:140:X509_ATTRIBUTE_create_by_txt
-X509_F_X509_ATTRIBUTE_GET0_DATA:139:X509_ATTRIBUTE_get0_data
-X509_F_X509_ATTRIBUTE_SET1_DATA:138:X509_ATTRIBUTE_set1_data
-X509_F_X509_CHECK_PRIVATE_KEY:128:X509_check_private_key
-X509_F_X509_CRL_DIFF:105:X509_CRL_diff
-X509_F_X509_CRL_METHOD_NEW:154:X509_CRL_METHOD_new
-X509_F_X509_CRL_PRINT_FP:147:X509_CRL_print_fp
-X509_F_X509_EXTENSION_CREATE_BY_NID:108:X509_EXTENSION_create_by_NID
-X509_F_X509_EXTENSION_CREATE_BY_OBJ:109:X509_EXTENSION_create_by_OBJ
-X509_F_X509_GET_PUBKEY_PARAMETERS:110:X509_get_pubkey_parameters
-X509_F_X509_LOAD_CERT_CRL_FILE:132:X509_load_cert_crl_file
-X509_F_X509_LOAD_CERT_FILE:111:X509_load_cert_file
-X509_F_X509_LOAD_CRL_FILE:112:X509_load_crl_file
-X509_F_X509_LOOKUP_METH_NEW:160:X509_LOOKUP_meth_new
-X509_F_X509_LOOKUP_NEW:155:X509_LOOKUP_new
-X509_F_X509_NAME_ADD_ENTRY:113:X509_NAME_add_entry
-X509_F_X509_NAME_CANON:156:x509_name_canon
-X509_F_X509_NAME_ENTRY_CREATE_BY_NID:114:X509_NAME_ENTRY_create_by_NID
-X509_F_X509_NAME_ENTRY_CREATE_BY_TXT:131:X509_NAME_ENTRY_create_by_txt
-X509_F_X509_NAME_ENTRY_SET_OBJECT:115:X509_NAME_ENTRY_set_object
-X509_F_X509_NAME_ONELINE:116:X509_NAME_oneline
-X509_F_X509_NAME_PRINT:117:X509_NAME_print
-X509_F_X509_OBJECT_NEW:150:X509_OBJECT_new
-X509_F_X509_PRINT_EX_FP:118:X509_print_ex_fp
-X509_F_X509_PUBKEY_DECODE:148:x509_pubkey_decode
-X509_F_X509_PUBKEY_GET:166:X509_PUBKEY_get
-X509_F_X509_PUBKEY_GET0:119:X509_PUBKEY_get0
-X509_F_X509_PUBKEY_SET:120:X509_PUBKEY_set
-X509_F_X509_REQ_CHECK_PRIVATE_KEY:144:X509_REQ_check_private_key
-X509_F_X509_REQ_PRINT_EX:121:X509_REQ_print_ex
-X509_F_X509_REQ_PRINT_FP:122:X509_REQ_print_fp
-X509_F_X509_REQ_TO_X509:123:X509_REQ_to_X509
-X509_F_X509_REQ_VERIFY:163:X509_REQ_verify
-X509_F_X509_REQ_VERIFY_SM2:164:x509_req_verify_sm2
-X509_F_X509_STORE_ADD_CERT:124:X509_STORE_add_cert
-X509_F_X509_STORE_ADD_CRL:125:X509_STORE_add_crl
-X509_F_X509_STORE_ADD_LOOKUP:157:X509_STORE_add_lookup
-X509_F_X509_STORE_CTX_GET1_ISSUER:146:X509_STORE_CTX_get1_issuer
-X509_F_X509_STORE_CTX_INIT:143:X509_STORE_CTX_init
-X509_F_X509_STORE_CTX_NEW:142:X509_STORE_CTX_new
-X509_F_X509_STORE_CTX_PURPOSE_INHERIT:134:X509_STORE_CTX_purpose_inherit
-X509_F_X509_STORE_NEW:158:X509_STORE_new
-X509_F_X509_TO_X509_REQ:126:X509_to_X509_REQ
-X509_F_X509_TRUST_ADD:133:X509_TRUST_add
-X509_F_X509_TRUST_SET:141:X509_TRUST_set
-X509_F_X509_VERIFY:161:X509_verify
-X509_F_X509_VERIFY_CERT:127:X509_verify_cert
-X509_F_X509_VERIFY_PARAM_NEW:159:X509_VERIFY_PARAM_new
-X509_F_X509_VERIFY_SM2:162:x509_verify_sm2
-
 #Reason codes
 ASN1_R_ADDING_OBJECT:171:adding object
 ASN1_R_ASN1_PARSE_ERROR:203:asn1 parse error
index 70d2d8b8192f335802f7e40c0b2d90fc276ca286..1126d74b984fef6899dac2ade0fdc6fd13cf0b51 100644 (file)
@@ -5,15 +5,6 @@
 # in the file LICENSE in the source distribution or at
 # https://www.openssl.org/source/license.html
 
-# Function codes
-AFALG_F_AFALG_CHK_PLATFORM:100:afalg_chk_platform
-AFALG_F_AFALG_CREATE_SK:101:afalg_create_sk
-AFALG_F_AFALG_INIT_AIO:102:afalg_init_aio
-AFALG_F_AFALG_SETUP_ASYNC_EVENT_NOTIFICATION:103:\
-       afalg_setup_async_event_notification
-AFALG_F_AFALG_SET_KEY:104:afalg_set_key
-AFALG_F_BIND_AFALG:105:bind_afalg
-
 #Reason codes
 AFALG_R_EVENTFD_FAILED:108:eventfd failed
 AFALG_R_FAILED_TO_GET_PLATFORM_INFO:111:failed to get platform info
index 08f2d54da55688debeb26c8f1367b5e897f5559d..e15f50d6cc5997f0f58706baba84d9684d31c2e1 100644 (file)
 # define AFALGerr(f, r) ERR_AFALG_error(0, (r), OPENSSL_FILE, OPENSSL_LINE)
 
 
-/*
- * AFALG function codes.
- */
-# ifndef OPENSSL_NO_DEPRECATED_3_0
-#  define AFALG_F_AFALG_CHK_PLATFORM                       0
-#  define AFALG_F_AFALG_CREATE_SK                          0
-#  define AFALG_F_AFALG_INIT_AIO                           0
-#  define AFALG_F_AFALG_SETUP_ASYNC_EVENT_NOTIFICATION     0
-#  define AFALG_F_AFALG_SET_KEY                            0
-#  define AFALG_F_BIND_AFALG                               0
-# endif
-
 /*
  * AFALG reason codes.
  */
index 942a6d9769a2bf824448c3fa0a67c74847d55354..731452d84561da66c4d343751db818287a918fa9 100644 (file)
@@ -5,28 +5,6 @@
 # in the file LICENSE in the source distribution or at
 # https://www.openssl.org/source/license.html
 
-# Function codes
-CAPI_F_CAPI_CERT_GET_FNAME:99:capi_cert_get_fname
-CAPI_F_CAPI_CTRL:100:capi_ctrl
-CAPI_F_CAPI_CTX_NEW:101:capi_ctx_new
-CAPI_F_CAPI_CTX_SET_PROVNAME:102:capi_ctx_set_provname
-CAPI_F_CAPI_DSA_DO_SIGN:114:capi_dsa_do_sign
-CAPI_F_CAPI_GET_KEY:103:capi_get_key
-CAPI_F_CAPI_GET_PKEY:115:capi_get_pkey
-CAPI_F_CAPI_GET_PROVNAME:104:capi_get_provname
-CAPI_F_CAPI_GET_PROV_INFO:105:capi_get_prov_info
-CAPI_F_CAPI_INIT:106:capi_init
-CAPI_F_CAPI_LIST_CONTAINERS:107:capi_list_containers
-CAPI_F_CAPI_LOAD_PRIVKEY:108:capi_load_privkey
-CAPI_F_CAPI_OPEN_STORE:109:capi_open_store
-CAPI_F_CAPI_RSA_PRIV_DEC:110:capi_rsa_priv_dec
-CAPI_F_CAPI_RSA_PRIV_ENC:111:capi_rsa_priv_enc
-CAPI_F_CAPI_RSA_SIGN:112:capi_rsa_sign
-CAPI_F_CAPI_VTRACE:118:capi_vtrace
-CAPI_F_CERT_SELECT_DIALOG:117:cert_select_dialog
-CAPI_F_CLIENT_CERT_SELECT:116:*
-CAPI_F_WIDE_TO_ASC:113:wide_to_asc
-
 #Reason codes
 CAPI_R_CANT_CREATE_HASH_OBJECT:100:cant create hash object
 CAPI_R_CANT_FIND_CAPI_CONTEXT:101:cant find capi context
index d075373755367d9e6eb45737ed73fed00ed511f1..2531e4586b2d83fa07b13ac09cfc0b95eb1d6a1d 100644 (file)
 # define CAPIerr(f, r) ERR_CAPI_error(0, (r), OPENSSL_FILE, OPENSSL_LINE)
 
 
-/*
- * CAPI function codes.
- */
-# ifndef OPENSSL_NO_DEPRECATED_3_0
-#  define CAPI_F_CAPI_CERT_GET_FNAME                       0
-#  define CAPI_F_CAPI_CTRL                                 0
-#  define CAPI_F_CAPI_CTX_NEW                              0
-#  define CAPI_F_CAPI_CTX_SET_PROVNAME                     0
-#  define CAPI_F_CAPI_DSA_DO_SIGN                          0
-#  define CAPI_F_CAPI_GET_KEY                              0
-#  define CAPI_F_CAPI_GET_PKEY                             0
-#  define CAPI_F_CAPI_GET_PROVNAME                         0
-#  define CAPI_F_CAPI_GET_PROV_INFO                        0
-#  define CAPI_F_CAPI_INIT                                 0
-#  define CAPI_F_CAPI_LIST_CONTAINERS                      0
-#  define CAPI_F_CAPI_LOAD_PRIVKEY                         0
-#  define CAPI_F_CAPI_OPEN_STORE                           0
-#  define CAPI_F_CAPI_RSA_PRIV_DEC                         0
-#  define CAPI_F_CAPI_RSA_PRIV_ENC                         0
-#  define CAPI_F_CAPI_RSA_SIGN                             0
-#  define CAPI_F_CAPI_VTRACE                               0
-#  define CAPI_F_CERT_SELECT_DIALOG                        0
-#  define CAPI_F_CLIENT_CERT_SELECT                        0
-#  define CAPI_F_WIDE_TO_ASC                               0
-# endif
-
 /*
  * CAPI reason codes.
  */
index c503a7a667b1d6bf9ce0d393c189ed404160d7f5..bd8d0a881b826b807b8c12cb3bc12166c6dbf1f1 100644 (file)
@@ -5,18 +5,5 @@
 # in the file LICENSE in the source distribution or at
 # https://www.openssl.org/source/license.html
 
-# Function codes
-DASYNC_F_BIND_DASYNC:107:bind_dasync
-DASYNC_F_CIPHER_AES_128_CBC_CODE:100:*
-DASYNC_F_DASYNC_AES128_CBC_HMAC_SHA1_INIT_KEY:109:*
-DASYNC_F_DASYNC_AES128_INIT_KEY:108:*
-DASYNC_F_DASYNC_BN_MOD_EXP:101:*
-DASYNC_F_DASYNC_CIPHER_INIT_KEY_HELPER:110:dasync_cipher_init_key_helper
-DASYNC_F_DASYNC_MOD_EXP:102:*
-DASYNC_F_DASYNC_PRIVATE_DECRYPT:103:*
-DASYNC_F_DASYNC_PRIVATE_ENCRYPT:104:*
-DASYNC_F_DASYNC_PUBLIC_DECRYPT:105:*
-DASYNC_F_DASYNC_PUBLIC_ENCRYPT:106:*
-
 #Reason codes
 DASYNC_R_INIT_FAILED:100:init failed
index 71c8d9916de9364ee6e49f00a42a5db5b0e653d9..17fef2ee0a3f13ca33735ef61d48015b1405d5d3 100644 (file)
 # define DASYNCerr(f, r) ERR_DASYNC_error(0, (r), OPENSSL_FILE, OPENSSL_LINE)
 
 
-/*
- * DASYNC function codes.
- */
-# ifndef OPENSSL_NO_DEPRECATED_3_0
-#  define DASYNC_F_BIND_DASYNC                             0
-#  define DASYNC_F_CIPHER_AES_128_CBC_CODE                 0
-#  define DASYNC_F_DASYNC_AES128_CBC_HMAC_SHA1_INIT_KEY    0
-#  define DASYNC_F_DASYNC_AES128_INIT_KEY                  0
-#  define DASYNC_F_DASYNC_BN_MOD_EXP                       0
-#  define DASYNC_F_DASYNC_CIPHER_INIT_KEY_HELPER           0
-#  define DASYNC_F_DASYNC_MOD_EXP                          0
-#  define DASYNC_F_DASYNC_PRIVATE_DECRYPT                  0
-#  define DASYNC_F_DASYNC_PRIVATE_ENCRYPT                  0
-#  define DASYNC_F_DASYNC_PUBLIC_DECRYPT                   0
-#  define DASYNC_F_DASYNC_PUBLIC_ENCRYPT                   0
-# endif
-
 /*
  * DASYNC reason codes.
  */
index db1a996a339fa5186b6286c3cdfa48bc96c82e9f..63e43d1511a8998305498bcfba6f23c40defc416 100644 (file)
@@ -5,8 +5,6 @@
 # in the file LICENSE in the source distribution or at
 # https://www.openssl.org/source/license.html
 
-# Function codes
-
 #Reason codes
 ATTIC_R_AMBIGUOUS_CONTENT_TYPE:100:ambiguous content type
 ATTIC_R_BAD_PASSWORD_READ:101:bad password read
index 6f30ae3d0ce4d83c1fe9426ddcafe052f6de8319..3dd7557402f860212b1b1abae64721eea06114c2 100644 (file)
 # define ATTICerr(f, r) ERR_ATTIC_error(0, (r), OPENSSL_FILE, OPENSSL_LINE)
 
 
-/*
- * ATTIC function codes.
- */
-# ifndef OPENSSL_NO_DEPRECATED_3_0
-# endif
-
 /*
  * ATTIC reason codes.
  */
index ab36940699989a7cd60ec2c3f0a2826270fa7f2a..c6450ce582b3fb17bfef411e5c416f9ad23a7126 100644 (file)
@@ -5,9 +5,5 @@
 # in the file LICENSE in the source distribution or at
 # https://www.openssl.org/source/license.html
 
-# Function codes
-OSSLTEST_F_BIND_OSSLTEST:100:bind_ossltest
-OSSLTEST_F_OSSLTEST_AES128_INIT_KEY:101:*
-
 #Reason codes
 OSSLTEST_R_INIT_FAILED:100:init failed
index 1405a30af828e932b0c4be7a7a5df83114a8f374..d1748e74274fa897b91af0413f46b05057752662 100644 (file)
 # define OSSLTESTerr(f, r) ERR_OSSLTEST_error(0, (r), OPENSSL_FILE, OPENSSL_LINE)
 
 
-/*
- * OSSLTEST function codes.
- */
-# ifndef OPENSSL_NO_DEPRECATED_3_0
-#  define OSSLTEST_F_BIND_OSSLTEST                         0
-#  define OSSLTEST_F_OSSLTEST_AES128_INIT_KEY              0
-# endif
-
 /*
  * OSSLTEST reason codes.
  */
index 082e04eb1c6a85f39cbb117e8ba03c3374c01222..d24ff32a7e8479fd7911b6ddaf83fc7f73527634 100644 (file)
@@ -23,30 +23,6 @@ extern "C" {
 
 int err_load_SM2_strings_int(void);
 
-/*
- * SM2 function codes.
- */
-#  ifndef OPENSSL_NO_DEPRECATED_3_0
-#   define SM2_F_PKEY_SM2_COPY                              0
-#   define SM2_F_PKEY_SM2_CTRL                              0
-#   define SM2_F_PKEY_SM2_CTRL_STR                          0
-#   define SM2_F_PKEY_SM2_DIGEST_CUSTOM                     0
-#   define SM2_F_PKEY_SM2_INIT                              0
-#   define SM2_F_PKEY_SM2_SIGN                              0
-#   define SM2_F_SM2_COMPUTE_MSG_HASH                       0
-#   define SM2_F_SM2_COMPUTE_USERID_DIGEST                  0
-#   define SM2_F_SM2_COMPUTE_Z_DIGEST                       0
-#   define SM2_F_SM2_DECRYPT                                0
-#   define SM2_F_SM2_ENCRYPT                                0
-#   define SM2_F_SM2_INTERNAL_SIGN                          0
-#   define SM2_F_SM2_INTERNAL_VERIFY                        0
-#   define SM2_F_SM2_PLAINTEXT_SIZE                         0
-#   define SM2_F_SM2_SIGN                                   0
-#   define SM2_F_SM2_SIG_GEN                                0
-#   define SM2_F_SM2_SIG_VERIFY                             0
-#   define SM2_F_SM2_VERIFY                                 0
-#  endif
-
 /*
  * SM2 reason codes.
  */
index eb76dd64ab584541a7da2919f06224ba7fd7aa31..b503ae96a783234d66145bbed6e6ed28e9fd1289 100644 (file)
@@ -21,47 +21,6 @@ extern "C" {
 
 int err_load_DSO_strings_int(void);
 
-/*
- * DSO function codes.
- */
-# ifndef OPENSSL_NO_DEPRECATED_3_0
-#  define DSO_F_DLFCN_BIND_FUNC                            0
-#  define DSO_F_DLFCN_LOAD                                 0
-#  define DSO_F_DLFCN_MERGER                               0
-#  define DSO_F_DLFCN_NAME_CONVERTER                       0
-#  define DSO_F_DLFCN_UNLOAD                               0
-#  define DSO_F_DL_BIND_FUNC                               0
-#  define DSO_F_DL_LOAD                                    0
-#  define DSO_F_DL_MERGER                                  0
-#  define DSO_F_DL_NAME_CONVERTER                          0
-#  define DSO_F_DL_UNLOAD                                  0
-#  define DSO_F_DSO_BIND_FUNC                              0
-#  define DSO_F_DSO_CONVERT_FILENAME                       0
-#  define DSO_F_DSO_CTRL                                   0
-#  define DSO_F_DSO_FREE                                   0
-#  define DSO_F_DSO_GET_FILENAME                           0
-#  define DSO_F_DSO_GLOBAL_LOOKUP                          0
-#  define DSO_F_DSO_LOAD                                   0
-#  define DSO_F_DSO_MERGE                                  0
-#  define DSO_F_DSO_NEW_METHOD                             0
-#  define DSO_F_DSO_PATHBYADDR                             0
-#  define DSO_F_DSO_SET_FILENAME                           0
-#  define DSO_F_DSO_UP_REF                                 0
-#  define DSO_F_VMS_BIND_SYM                               0
-#  define DSO_F_VMS_LOAD                                   0
-#  define DSO_F_VMS_MERGER                                 0
-#  define DSO_F_VMS_UNLOAD                                 0
-#  define DSO_F_WIN32_BIND_FUNC                            0
-#  define DSO_F_WIN32_GLOBALLOOKUP                         0
-#  define DSO_F_WIN32_JOINER                               0
-#  define DSO_F_WIN32_LOAD                                 0
-#  define DSO_F_WIN32_MERGER                               0
-#  define DSO_F_WIN32_NAME_CONVERTER                       0
-#  define DSO_F_WIN32_PATHBYADDR                           0
-#  define DSO_F_WIN32_SPLITTER                             0
-#  define DSO_F_WIN32_UNLOAD                               0
-# endif
-
 /*
  * DSO reason codes.
  */
index 3a2d0ff1c82a79efaf7155e8d501761b14563d4e..3c009619eb4f43cfd28d0053d9ab66bc5f1fa120 100644 (file)
@@ -21,20 +21,6 @@ extern "C" {
 
 int err_load_PROP_strings_int(void);
 
-/*
- * PROP function codes.
- */
-# ifndef OPENSSL_NO_DEPRECATED_3_0
-#  define PROP_F_OSSL_PARSE_PROPERTY                       0
-#  define PROP_F_OSSL_PARSE_QUERY                          0
-#  define PROP_F_PARSE_HEX                                 0
-#  define PROP_F_PARSE_NAME                                0
-#  define PROP_F_PARSE_NUMBER                              0
-#  define PROP_F_PARSE_OCT                                 0
-#  define PROP_F_PARSE_STRING                              0
-#  define PROP_F_PARSE_UNQUOTED                            0
-# endif
-
 /*
  * PROP reason codes.
  */
index afae7c3a512eea531247b84898890a709453cbd4..b7bca90c44f7a7423c3478ccc6599728b84b1cba 100644 (file)
 
 
 
-/*
- * ASN1 function codes.
- */
-# ifndef OPENSSL_NO_DEPRECATED_3_0
-#  define ASN1_F_A2D_ASN1_OBJECT                           0
-#  define ASN1_F_A2I_ASN1_INTEGER                          0
-#  define ASN1_F_A2I_ASN1_STRING                           0
-#  define ASN1_F_APPEND_EXP                                0
-#  define ASN1_F_ASN1_BIO_INIT                             0
-#  define ASN1_F_ASN1_BIT_STRING_SET_BIT                   0
-#  define ASN1_F_ASN1_CB                                   0
-#  define ASN1_F_ASN1_CHECK_TLEN                           0
-#  define ASN1_F_ASN1_COLLECT                              0
-#  define ASN1_F_ASN1_D2I_EX_PRIMITIVE                     0
-#  define ASN1_F_ASN1_D2I_FP                               0
-#  define ASN1_F_ASN1_D2I_READ_BIO                         0
-#  define ASN1_F_ASN1_DIGEST                               0
-#  define ASN1_F_ASN1_DO_ADB                               0
-#  define ASN1_F_ASN1_DO_LOCK                              0
-#  define ASN1_F_ASN1_DUP                                  0
-#  define ASN1_F_ASN1_ENC_SAVE                             0
-#  define ASN1_F_ASN1_EX_C2I                               0
-#  define ASN1_F_ASN1_FIND_END                             0
-#  define ASN1_F_ASN1_GENERALIZEDTIME_ADJ                  0
-#  define ASN1_F_ASN1_GENERATE_V3                          0
-#  define ASN1_F_ASN1_GET_INT64                            0
-#  define ASN1_F_ASN1_GET_OBJECT                           0
-#  define ASN1_F_ASN1_GET_UINT64                           0
-#  define ASN1_F_ASN1_I2D_BIO                              0
-#  define ASN1_F_ASN1_I2D_FP                               0
-#  define ASN1_F_ASN1_ITEM_D2I_FP                          0
-#  define ASN1_F_ASN1_ITEM_DUP                             0
-#  define ASN1_F_ASN1_ITEM_EMBED_D2I                       0
-#  define ASN1_F_ASN1_ITEM_EMBED_NEW                       0
-#  define ASN1_F_ASN1_ITEM_FLAGS_I2D                       0
-#  define ASN1_F_ASN1_ITEM_I2D_BIO                         0
-#  define ASN1_F_ASN1_ITEM_I2D_FP                          0
-#  define ASN1_F_ASN1_ITEM_PACK                            0
-#  define ASN1_F_ASN1_ITEM_SIGN_CTX                        0
-#  define ASN1_F_ASN1_ITEM_UNPACK                          0
-#  define ASN1_F_ASN1_ITEM_VERIFY                          0
-#  define ASN1_F_ASN1_MBSTRING_NCOPY                       0
-#  define ASN1_F_ASN1_OBJECT_NEW                           0
-#  define ASN1_F_ASN1_OUTPUT_DATA                          0
-#  define ASN1_F_ASN1_PCTX_NEW                             0
-#  define ASN1_F_ASN1_PRIMITIVE_NEW                        0
-#  define ASN1_F_ASN1_SCTX_NEW                             0
-#  define ASN1_F_ASN1_SIGN                                 0
-#  define ASN1_F_ASN1_STR2TYPE                             0
-#  define ASN1_F_ASN1_STRING_GET_INT64                     0
-#  define ASN1_F_ASN1_STRING_GET_UINT64                    0
-#  define ASN1_F_ASN1_STRING_SET                           0
-#  define ASN1_F_ASN1_STRING_TABLE_ADD                     0
-#  define ASN1_F_ASN1_STRING_TO_BN                         0
-#  define ASN1_F_ASN1_STRING_TYPE_NEW                      0
-#  define ASN1_F_ASN1_TEMPLATE_EX_D2I                      0
-#  define ASN1_F_ASN1_TEMPLATE_NEW                         0
-#  define ASN1_F_ASN1_TEMPLATE_NOEXP_D2I                   0
-#  define ASN1_F_ASN1_TIME_ADJ                             0
-#  define ASN1_F_ASN1_TYPE_GET_INT_OCTETSTRING             0
-#  define ASN1_F_ASN1_TYPE_GET_OCTETSTRING                 0
-#  define ASN1_F_ASN1_TYPE_GET_OCTETSTRING_INT             0
-#  define ASN1_F_ASN1_UTCTIME_ADJ                          0
-#  define ASN1_F_ASN1_VERIFY                               0
-#  define ASN1_F_B64_READ_ASN1                             0
-#  define ASN1_F_B64_WRITE_ASN1                            0
-#  define ASN1_F_BIO_NEW_NDEF                              0
-#  define ASN1_F_BITSTR_CB                                 0
-#  define ASN1_F_BN_TO_ASN1_STRING                         0
-#  define ASN1_F_C2I_ASN1_BIT_STRING                       0
-#  define ASN1_F_C2I_ASN1_INTEGER                          0
-#  define ASN1_F_C2I_ASN1_OBJECT                           0
-#  define ASN1_F_C2I_IBUF                                  0
-#  define ASN1_F_C2I_UINT64_INT                            0
-#  define ASN1_F_COLLECT_DATA                              0
-#  define ASN1_F_D2I_ASN1_OBJECT                           0
-#  define ASN1_F_D2I_ASN1_UINTEGER                         0
-#  define ASN1_F_D2I_AUTOPRIVATEKEY                        0
-#  define ASN1_F_D2I_KEYPARAMS                             0
-#  define ASN1_F_D2I_PRIVATEKEY                            0
-#  define ASN1_F_D2I_PUBLICKEY                             0
-#  define ASN1_F_DO_BUF                                    0
-#  define ASN1_F_DO_CREATE                                 0
-#  define ASN1_F_DO_DUMP                                   0
-#  define ASN1_F_DO_TCREATE                                0
-#  define ASN1_F_I2A_ASN1_OBJECT                           0
-#  define ASN1_F_I2D_ASN1_BIO_STREAM                       0
-#  define ASN1_F_I2D_ASN1_OBJECT                           0
-#  define ASN1_F_I2D_DSA_PUBKEY                            0
-#  define ASN1_F_I2D_EC_PUBKEY                             0
-#  define ASN1_F_I2D_KEYPARAMS                             0
-#  define ASN1_F_I2D_PRIVATEKEY                            0
-#  define ASN1_F_I2D_PUBLICKEY                             0
-#  define ASN1_F_I2D_RSA_PUBKEY                            0
-#  define ASN1_F_LONG_C2I                                  0
-#  define ASN1_F_NDEF_PREFIX                               0
-#  define ASN1_F_NDEF_SUFFIX                               0
-#  define ASN1_F_OID_MODULE_INIT                           0
-#  define ASN1_F_PARSE_TAGGING                             0
-#  define ASN1_F_PKCS5_PBE2_SET_IV                         0
-#  define ASN1_F_PKCS5_PBE2_SET_SCRYPT                     0
-#  define ASN1_F_PKCS5_PBE_SET                             0
-#  define ASN1_F_PKCS5_PBE_SET0_ALGOR                      0
-#  define ASN1_F_PKCS5_PBKDF2_SET                          0
-#  define ASN1_F_PKCS5_SCRYPT_SET                          0
-#  define ASN1_F_SMIME_READ_ASN1                           0
-#  define ASN1_F_SMIME_TEXT                                0
-#  define ASN1_F_STABLE_GET                                0
-#  define ASN1_F_STBL_MODULE_INIT                          0
-#  define ASN1_F_UINT32_C2I                                0
-#  define ASN1_F_UINT32_NEW                                0
-#  define ASN1_F_UINT64_C2I                                0
-#  define ASN1_F_UINT64_NEW                                0
-#  define ASN1_F_X509_CRL_ADD0_REVOKED                     0
-#  define ASN1_F_X509_INFO_NEW                             0
-#  define ASN1_F_X509_NAME_ENCODE                          0
-#  define ASN1_F_X509_NAME_EX_D2I                          0
-#  define ASN1_F_X509_NAME_EX_NEW                          0
-#  define ASN1_F_X509_PKEY_NEW                             0
-# endif
-
 /*
  * ASN1 reason codes.
  */
index e69ed4243388e330fbe3166d33bcabf683fc49f3..1d9e79a8506f78bdbeedbf1d9cd248dcd51752c5 100644 (file)
 
 
 
-/*
- * ASYNC function codes.
- */
-# ifndef OPENSSL_NO_DEPRECATED_3_0
-#  define ASYNC_F_ASYNC_CTX_NEW                            0
-#  define ASYNC_F_ASYNC_INIT_THREAD                        0
-#  define ASYNC_F_ASYNC_JOB_NEW                            0
-#  define ASYNC_F_ASYNC_PAUSE_JOB                          0
-#  define ASYNC_F_ASYNC_START_FUNC                         0
-#  define ASYNC_F_ASYNC_START_JOB                          0
-#  define ASYNC_F_ASYNC_WAIT_CTX_SET_WAIT_FD               0
-# endif
-
 /*
  * ASYNC reason codes.
  */
index f7923cca975139052a4bff877a930c670e1bb9c0..787b30afceb3a609e428374bd6a2b54ea1d60713 100644 (file)
 
 
 
-/*
- * BIO function codes.
- */
-# ifndef OPENSSL_NO_DEPRECATED_3_0
-#  define BIO_F_ACPT_STATE                                 0
-#  define BIO_F_ADDRINFO_WRAP                              0
-#  define BIO_F_ADDR_STRINGS                               0
-#  define BIO_F_BIO_ACCEPT                                 0
-#  define BIO_F_BIO_ACCEPT_EX                              0
-#  define BIO_F_BIO_ACCEPT_NEW                             0
-#  define BIO_F_BIO_ADDR_NEW                               0
-#  define BIO_F_BIO_BIND                                   0
-#  define BIO_F_BIO_CALLBACK_CTRL                          0
-#  define BIO_F_BIO_CONNECT                                0
-#  define BIO_F_BIO_CONNECT_NEW                            0
-#  define BIO_F_BIO_CTRL                                   0
-#  define BIO_F_BIO_GETS                                   0
-#  define BIO_F_BIO_GET_HOST_IP                            0
-#  define BIO_F_BIO_GET_NEW_INDEX                          0
-#  define BIO_F_BIO_GET_PORT                               0
-#  define BIO_F_BIO_LISTEN                                 0
-#  define BIO_F_BIO_LOOKUP                                 0
-#  define BIO_F_BIO_LOOKUP_EX                              0
-#  define BIO_F_BIO_MAKE_PAIR                              0
-#  define BIO_F_BIO_METH_NEW                               0
-#  define BIO_F_BIO_NEW                                    0
-#  define BIO_F_BIO_NEW_DGRAM_SCTP                         0
-#  define BIO_F_BIO_NEW_FILE                               0
-#  define BIO_F_BIO_NEW_MEM_BUF                            0
-#  define BIO_F_BIO_NREAD                                  0
-#  define BIO_F_BIO_NREAD0                                 0
-#  define BIO_F_BIO_NWRITE                                 0
-#  define BIO_F_BIO_NWRITE0                                0
-#  define BIO_F_BIO_PARSE_HOSTSERV                         0
-#  define BIO_F_BIO_PUTS                                   0
-#  define BIO_F_BIO_READ                                   0
-#  define BIO_F_BIO_READ_EX                                0
-#  define BIO_F_BIO_READ_INTERN                            0
-#  define BIO_F_BIO_SOCKET                                 0
-#  define BIO_F_BIO_SOCKET_NBIO                            0
-#  define BIO_F_BIO_SOCK_INFO                              0
-#  define BIO_F_BIO_SOCK_INIT                              0
-#  define BIO_F_BIO_WRITE                                  0
-#  define BIO_F_BIO_WRITE_EX                               0
-#  define BIO_F_BIO_WRITE_INTERN                           0
-#  define BIO_F_BUFFER_CTRL                                0
-#  define BIO_F_CONN_CTRL                                  0
-#  define BIO_F_CONN_STATE                                 0
-#  define BIO_F_DGRAM_SCTP_NEW                             0
-#  define BIO_F_DGRAM_SCTP_READ                            0
-#  define BIO_F_DGRAM_SCTP_WRITE                           0
-#  define BIO_F_DOAPR_OUTCH                                0
-#  define BIO_F_FILE_CTRL                                  0
-#  define BIO_F_FILE_READ                                  0
-#  define BIO_F_LINEBUFFER_CTRL                            0
-#  define BIO_F_LINEBUFFER_NEW                             0
-#  define BIO_F_MEM_WRITE                                  0
-#  define BIO_F_NBIOF_NEW                                  0
-#  define BIO_F_SLG_WRITE                                  0
-#  define BIO_F_SSL_NEW                                    0
-# endif
-
 /*
  * BIO reason codes.
  */
index 59f3e6fae4df7960d4e30910677dac841ba6ffd8..fb7a574290dca4e508b4f93d7afeae5810a98067 100644 (file)
 
 
 
-/*
- * BN function codes.
- */
-# ifndef OPENSSL_NO_DEPRECATED_3_0
-#  define BN_F_BNRAND                                      0
-#  define BN_F_BNRAND_RANGE                                0
-#  define BN_F_BN_BLINDING_CONVERT_EX                      0
-#  define BN_F_BN_BLINDING_CREATE_PARAM                    0
-#  define BN_F_BN_BLINDING_INVERT_EX                       0
-#  define BN_F_BN_BLINDING_NEW                             0
-#  define BN_F_BN_BLINDING_UPDATE                          0
-#  define BN_F_BN_BN2DEC                                   0
-#  define BN_F_BN_BN2HEX                                   0
-#  define BN_F_BN_COMPUTE_WNAF                             0
-#  define BN_F_BN_CTX_GET                                  0
-#  define BN_F_BN_CTX_NEW                                  0
-#  define BN_F_BN_CTX_NEW_EX                               0
-#  define BN_F_BN_CTX_START                                0
-#  define BN_F_BN_DIV                                      0
-#  define BN_F_BN_DIV_RECP                                 0
-#  define BN_F_BN_EXP                                      0
-#  define BN_F_BN_EXPAND_INTERNAL                          0
-#  define BN_F_BN_GENCB_NEW                                0
-#  define BN_F_BN_GENERATE_DSA_NONCE                       0
-#  define BN_F_BN_GENERATE_PRIME_EX                        0
-#  define BN_F_BN_GENERATE_PRIME_EX2                       0
-#  define BN_F_BN_GF2M_MOD                                 0
-#  define BN_F_BN_GF2M_MOD_EXP                             0
-#  define BN_F_BN_GF2M_MOD_MUL                             0
-#  define BN_F_BN_GF2M_MOD_SOLVE_QUAD                      0
-#  define BN_F_BN_GF2M_MOD_SOLVE_QUAD_ARR                  0
-#  define BN_F_BN_GF2M_MOD_SQR                             0
-#  define BN_F_BN_GF2M_MOD_SQRT                            0
-#  define BN_F_BN_LSHIFT                                   0
-#  define BN_F_BN_MOD_EXP2_MONT                            0
-#  define BN_F_BN_MOD_EXP_MONT                             0
-#  define BN_F_BN_MOD_EXP_MONT_CONSTTIME                   0
-#  define BN_F_BN_MOD_EXP_MONT_WORD                        0
-#  define BN_F_BN_MOD_EXP_RECP                             0
-#  define BN_F_BN_MOD_EXP_SIMPLE                           0
-#  define BN_F_BN_MOD_INVERSE                              0
-#  define BN_F_BN_MOD_LSHIFT_QUICK                         0
-#  define BN_F_BN_MOD_SQRT                                 0
-#  define BN_F_BN_MONT_CTX_NEW                             0
-#  define BN_F_BN_MPI2BN                                   0
-#  define BN_F_BN_NEW                                      0
-#  define BN_F_BN_POOL_GET                                 0
-#  define BN_F_BN_RAND                                     0
-#  define BN_F_BN_RAND_RANGE                               0
-#  define BN_F_BN_RECP_CTX_NEW                             0
-#  define BN_F_BN_RSHIFT                                   0
-#  define BN_F_BN_SET_WORDS                                0
-#  define BN_F_BN_STACK_PUSH                               0
-#  define BN_F_BN_USUB                                     0
-# endif
-
 /*
  * BN reason codes.
  */
index 27222edc32134a7d981301298ac2e9d98ce5d7f1..1db678ac2f29b471d643488a2f85d389bd47da64 100644 (file)
 
 
 
-/*
- * BUF function codes.
- */
-# ifndef OPENSSL_NO_DEPRECATED_3_0
-#  define BUF_F_BUF_MEM_GROW                               0
-#  define BUF_F_BUF_MEM_GROW_CLEAN                         0
-#  define BUF_F_BUF_MEM_NEW                                0
-# endif
-
 /*
  * BUF reason codes.
  */
index d875f906d7f61cfdc2092eb82516fdca6ef49ae2..1aef080ce840777c4fd58fa843c8015ef55a1311 100644 (file)
 # ifndef OPENSSL_NO_CMP
 
 
-/*
- * CMP function codes.
- */
-#  ifndef OPENSSL_NO_DEPRECATED_3_0
-#  endif
-
 /*
  * CMP reason codes.
  */
index 68e40f880fd69f7bcbc98f18633a46d816a0506c..8bf62ee628fbeec661438d4e76fa8df9fcfa934e 100644 (file)
 # ifndef OPENSSL_NO_CMS
 
 
-/*
- * CMS function codes.
- */
-#  ifndef OPENSSL_NO_DEPRECATED_3_0
-#   define CMS_F_CHECK_CONTENT                              0
-#   define CMS_F_CMS_ADD0_CERT                              0
-#   define CMS_F_CMS_ADD0_RECIPIENT_KEY                     0
-#   define CMS_F_CMS_ADD0_RECIPIENT_PASSWORD                0
-#   define CMS_F_CMS_ADD1_RECEIPTREQUEST                    0
-#   define CMS_F_CMS_ADD1_RECIPIENT                         0
-#   define CMS_F_CMS_ADD1_RECIPIENT_CERT                    0
-#   define CMS_F_CMS_ADD1_SIGNER                            0
-#   define CMS_F_CMS_ADD1_SIGNINGTIME                       0
-#   define CMS_F_CMS_ADD1_SIGNING_CERT                      0
-#   define CMS_F_CMS_ADD1_SIGNING_CERT_V2                   0
-#   define CMS_F_CMS_COMPRESS                               0
-#   define CMS_F_CMS_COMPRESSEDDATA_CREATE                  0
-#   define CMS_F_CMS_COMPRESSEDDATA_INIT_BIO                0
-#   define CMS_F_CMS_COPY_CONTENT                           0
-#   define CMS_F_CMS_COPY_MESSAGEDIGEST                     0
-#   define CMS_F_CMS_DATA                                   0
-#   define CMS_F_CMS_DATAFINAL                              0
-#   define CMS_F_CMS_DATAINIT                               0
-#   define CMS_F_CMS_DECRYPT                                0
-#   define CMS_F_CMS_DECRYPT_SET1_KEY                       0
-#   define CMS_F_CMS_DECRYPT_SET1_PASSWORD                  0
-#   define CMS_F_CMS_DECRYPT_SET1_PKEY                      0
-#   define CMS_F_CMS_DECRYPT_SET1_PKEY_AND_PEER             0
-#   define CMS_F_CMS_DIGESTALGORITHM_FIND_CTX               0
-#   define CMS_F_CMS_DIGESTALGORITHM_INIT_BIO               0
-#   define CMS_F_CMS_DIGESTEDDATA_DO_FINAL                  0
-#   define CMS_F_CMS_DIGEST_VERIFY                          0
-#   define CMS_F_CMS_ENCODE_RECEIPT                         0
-#   define CMS_F_CMS_ENCRYPT                                0
-#   define CMS_F_CMS_ENCRYPTEDCONTENT_INIT                  0
-#   define CMS_F_CMS_ENCRYPTEDCONTENT_INIT_BIO              0
-#   define CMS_F_CMS_ENCRYPTEDDATA_DECRYPT                  0
-#   define CMS_F_CMS_ENCRYPTEDDATA_ENCRYPT                  0
-#   define CMS_F_CMS_ENCRYPTEDDATA_SET1_KEY                 0
-#   define CMS_F_CMS_ENVELOPEDDATA_CREATE                   0
-#   define CMS_F_CMS_ENVELOPEDDATA_ENCRYPTION_INIT_BIO      0
-#   define CMS_F_CMS_ENVELOPEDDATA_FINAL                    0
-#   define CMS_F_CMS_ENVELOPEDDATA_INIT_BIO                 0
-#   define CMS_F_CMS_ENVELOPED_DATA_INIT                    0
-#   define CMS_F_CMS_ENV_ASN1_CTRL                          0
-#   define CMS_F_CMS_FINAL                                  0
-#   define CMS_F_CMS_GET0_CERTIFICATE_CHOICES               0
-#   define CMS_F_CMS_GET0_CONTENT                           0
-#   define CMS_F_CMS_GET0_ECONTENT_TYPE                     0
-#   define CMS_F_CMS_GET0_ENVELOPED                         0
-#   define CMS_F_CMS_GET0_REVOCATION_CHOICES                0
-#   define CMS_F_CMS_GET0_SIGNED                            0
-#   define CMS_F_CMS_MSGSIGDIGEST_ADD1                      0
-#   define CMS_F_CMS_RECEIPTREQUEST_CREATE0                 0
-#   define CMS_F_CMS_RECEIPT_VERIFY                         0
-#   define CMS_F_CMS_RECIPIENTINFO_DECRYPT                  0
-#   define CMS_F_CMS_RECIPIENTINFO_ENCRYPT                  0
-#   define CMS_F_CMS_RECIPIENTINFO_KARI_DECRYPT             0
-#   define CMS_F_CMS_RECIPIENTINFO_KARI_ENCRYPT             0
-#   define CMS_F_CMS_RECIPIENTINFO_KARI_GET0_ALG            0
-#   define CMS_F_CMS_RECIPIENTINFO_KARI_GET0_ORIG_ID        0
-#   define CMS_F_CMS_RECIPIENTINFO_KARI_GET0_REKS           0
-#   define CMS_F_CMS_RECIPIENTINFO_KARI_ORIG_ID_CMP         0
-#   define CMS_F_CMS_RECIPIENTINFO_KEKRI_DECRYPT            0
-#   define CMS_F_CMS_RECIPIENTINFO_KEKRI_ENCRYPT            0
-#   define CMS_F_CMS_RECIPIENTINFO_KEKRI_GET0_ID            0
-#   define CMS_F_CMS_RECIPIENTINFO_KEKRI_ID_CMP             0
-#   define CMS_F_CMS_RECIPIENTINFO_KTRI_CERT_CMP            0
-#   define CMS_F_CMS_RECIPIENTINFO_KTRI_DECRYPT             0
-#   define CMS_F_CMS_RECIPIENTINFO_KTRI_ENCRYPT             0
-#   define CMS_F_CMS_RECIPIENTINFO_KTRI_GET0_ALGS           0
-#   define CMS_F_CMS_RECIPIENTINFO_KTRI_GET0_SIGNER_ID      0
-#   define CMS_F_CMS_RECIPIENTINFO_PWRI_CRYPT               0
-#   define CMS_F_CMS_RECIPIENTINFO_SET0_KEY                 0
-#   define CMS_F_CMS_RECIPIENTINFO_SET0_PASSWORD            0
-#   define CMS_F_CMS_RECIPIENTINFO_SET0_PKEY                0
-#   define CMS_F_CMS_SD_ASN1_CTRL                           0
-#   define CMS_F_CMS_SET1_IAS                               0
-#   define CMS_F_CMS_SET1_KEYID                             0
-#   define CMS_F_CMS_SET1_SIGNERIDENTIFIER                  0
-#   define CMS_F_CMS_SET_DETACHED                           0
-#   define CMS_F_CMS_SIGN                                   0
-#   define CMS_F_CMS_SIGNED_DATA_INIT                       0
-#   define CMS_F_CMS_SIGNERINFO_CONTENT_SIGN                0
-#   define CMS_F_CMS_SIGNERINFO_GET_CHAIN                   0
-#   define CMS_F_CMS_SIGNERINFO_SIGN                        0
-#   define CMS_F_CMS_SIGNERINFO_VERIFY                      0
-#   define CMS_F_CMS_SIGNERINFO_VERIFY_CERT                 0
-#   define CMS_F_CMS_SIGNERINFO_VERIFY_CONTENT              0
-#   define CMS_F_CMS_SIGN_RECEIPT                           0
-#   define CMS_F_CMS_SI_CHECK_ATTRIBUTES                    0
-#   define CMS_F_CMS_STREAM                                 0
-#   define CMS_F_CMS_UNCOMPRESS                             0
-#   define CMS_F_CMS_VERIFY                                 0
-#   define CMS_F_ESS_CHECK_SIGNING_CERTS                    0
-#   define CMS_F_KEK_UNWRAP_KEY                             0
-#  endif
-
 /*
  * CMS reason codes.
  */
index 7933e372a089545788e9d452fbcccdf5be71fec1..8eff2d1d43b186401f8a1130bbab583eececfd81 100644 (file)
 # ifndef OPENSSL_NO_COMP
 
 
-/*
- * COMP function codes.
- */
-#  ifndef OPENSSL_NO_DEPRECATED_3_0
-#   define COMP_F_BIO_ZLIB_FLUSH                            0
-#   define COMP_F_BIO_ZLIB_NEW                              0
-#   define COMP_F_BIO_ZLIB_READ                             0
-#   define COMP_F_BIO_ZLIB_WRITE                            0
-#   define COMP_F_COMP_CTX_NEW                              0
-#  endif
-
 /*
  * COMP reason codes.
  */
index f16d65daa87dbe2b9a567849dc2bbf4f35902200..76e2b925e2da489ecd87b098fe4cee51ec91f4b7 100644 (file)
 
 
 
-/*
- * CONF function codes.
- */
-# ifndef OPENSSL_NO_DEPRECATED_3_0
-#  define CONF_F_CONF_DUMP_FP                              0
-#  define CONF_F_CONF_LOAD                                 0
-#  define CONF_F_CONF_LOAD_FP                              0
-#  define CONF_F_CONF_PARSE_LIST                           0
-#  define CONF_F_DEF_LOAD                                  0
-#  define CONF_F_DEF_LOAD_BIO                              0
-#  define CONF_F_GET_NEXT_FILE                             0
-#  define CONF_F_MODULE_ADD                                0
-#  define CONF_F_MODULE_INIT                               0
-#  define CONF_F_MODULE_LOAD_DSO                           0
-#  define CONF_F_MODULE_RUN                                0
-#  define CONF_F_NCONF_DUMP_BIO                            0
-#  define CONF_F_NCONF_DUMP_FP                             0
-#  define CONF_F_NCONF_GET_NUMBER_E                        0
-#  define CONF_F_NCONF_GET_SECTION                         0
-#  define CONF_F_NCONF_GET_STRING                          0
-#  define CONF_F_NCONF_LOAD                                0
-#  define CONF_F_NCONF_LOAD_BIO                            0
-#  define CONF_F_NCONF_LOAD_FP                             0
-#  define CONF_F_NCONF_NEW                                 0
-#  define CONF_F_PROCESS_INCLUDE                           0
-#  define CONF_F_SSL_MODULE_INIT                           0
-#  define CONF_F_STR_COPY                                  0
-# endif
-
 /*
  * CONF reason codes.
  */
index 47bf3e41ff02e34d0eeeaa1a0df5efef61e75386..c84e91993549dbbbec40b1cdbdd2d88fc393b1a2 100644 (file)
 # ifndef OPENSSL_NO_CRMF
 
 
-/*
- * CRMF function codes.
- */
-#  ifndef OPENSSL_NO_DEPRECATED_3_0
-#   define CRMF_F_CRMF_POPOSIGNINGKEY_INIT                  0
-#   define CRMF_F_OSSL_CRMF_CERTID_GEN                      0
-#   define CRMF_F_OSSL_CRMF_CERTTEMPLATE_FILL               0
-#   define CRMF_F_OSSL_CRMF_ENCRYPTEDVALUE_GET1_ENCCERT     0
-#   define CRMF_F_OSSL_CRMF_MSGS_VERIFY_POPO                0
-#   define CRMF_F_OSSL_CRMF_MSG_CREATE_POPO                 0
-#   define CRMF_F_OSSL_CRMF_MSG_GET0_TMPL                   0
-#   define CRMF_F_OSSL_CRMF_MSG_GET_CERTREQID               0
-#   define CRMF_F_OSSL_CRMF_MSG_PKIPUBLICATIONINFO_PUSH0_SINGLEPUBINFO 0
-#   define CRMF_F_OSSL_CRMF_MSG_PUSH0_EXTENSION             0
-#   define CRMF_F_OSSL_CRMF_MSG_PUSH0_REGCTRL               0
-#   define CRMF_F_OSSL_CRMF_MSG_PUSH0_REGINFO               0
-#   define CRMF_F_OSSL_CRMF_MSG_SET0_EXTENSIONS             0
-#   define CRMF_F_OSSL_CRMF_MSG_SET0_SINGLEPUBINFO          0
-#   define CRMF_F_OSSL_CRMF_MSG_SET0_VALIDITY               0
-#   define CRMF_F_OSSL_CRMF_MSG_SET_CERTREQID               0
-#   define CRMF_F_OSSL_CRMF_MSG_SET_PKIPUBLICATIONINFO_ACTION 0
-#   define CRMF_F_OSSL_CRMF_PBMP_NEW                        0
-#   define CRMF_F_OSSL_CRMF_PBM_NEW                         0
-#  endif
-
 /*
  * CRMF reason codes.
  */
index c7371124aa48ddc14575d8c52383a38357962122..96141e75a24abdc5f50d13282c7042a44de0afe4 100644 (file)
 
 
 
-/*
- * CRYPTO function codes.
- */
-# ifndef OPENSSL_NO_DEPRECATED_3_0
-#  define CRYPTO_F_CMAC_CTX_NEW                            0
-#  define CRYPTO_F_CRYPTO_DUP_EX_DATA                      0
-#  define CRYPTO_F_CRYPTO_FREE_EX_DATA                     0
-#  define CRYPTO_F_CRYPTO_GET_EX_NEW_INDEX                 0
-#  define CRYPTO_F_CRYPTO_GET_EX_NEW_INDEX_EX              0
-#  define CRYPTO_F_CRYPTO_MEMDUP                           0
-#  define CRYPTO_F_CRYPTO_NEW_EX_DATA                      0
-#  define CRYPTO_F_CRYPTO_NEW_EX_DATA_EX                   0
-#  define CRYPTO_F_CRYPTO_OCB128_COPY_CTX                  0
-#  define CRYPTO_F_CRYPTO_OCB128_INIT                      0
-#  define CRYPTO_F_CRYPTO_SET_EX_DATA                      0
-#  define CRYPTO_F_FIPS_MODE_SET                           0
-#  define CRYPTO_F_GET_AND_LOCK                            0
-#  define CRYPTO_F_GET_PROVIDER_STORE                      0
-#  define CRYPTO_F_OPENSSL_ATEXIT                          0
-#  define CRYPTO_F_OPENSSL_BUF2HEXSTR                      0
-#  define CRYPTO_F_OPENSSL_BUF2HEXSTR_EX                   0
-#  define CRYPTO_F_OPENSSL_FOPEN                           0
-#  define CRYPTO_F_OPENSSL_HEXSTR2BUF                      0
-#  define CRYPTO_F_OPENSSL_HEXSTR2BUF_EX                   0
-#  define CRYPTO_F_OPENSSL_INIT_CRYPTO                     0
-#  define CRYPTO_F_OPENSSL_LH_NEW                          0
-#  define CRYPTO_F_OPENSSL_SK_DEEP_COPY                    0
-#  define CRYPTO_F_OPENSSL_SK_DUP                          0
-#  define CRYPTO_F_OSSL_PARAM_BLD_PUSH_BN                  0
-#  define CRYPTO_F_OSSL_PARAM_BLD_PUSH_OCTET_PTR           0
-#  define CRYPTO_F_OSSL_PARAM_BLD_PUSH_OCTET_STRING        0
-#  define CRYPTO_F_OSSL_PARAM_BLD_PUSH_UTF8_PTR            0
-#  define CRYPTO_F_OSSL_PARAM_BLD_PUSH_UTF8_STRING         0
-#  define CRYPTO_F_OSSL_PARAM_BLD_TO_PARAM                 0
-#  define CRYPTO_F_OSSL_PARAM_BLD_TO_PARAM_EX              0
-#  define CRYPTO_F_OSSL_PARAM_TYPE_TO_PARAM                0
-#  define CRYPTO_F_OSSL_PROVIDER_ACTIVATE                  0
-#  define CRYPTO_F_OSSL_PROVIDER_ADD_BUILTIN               0
-#  define CRYPTO_F_OSSL_PROVIDER_ADD_PARAMETER             0
-#  define CRYPTO_F_OSSL_PROVIDER_NEW                       0
-#  define CRYPTO_F_OSSL_PROVIDER_SET_MODULE_PATH           0
-#  define CRYPTO_F_PARAM_PUSH                              0
-#  define CRYPTO_F_PARAM_PUSH_NUM                          0
-#  define CRYPTO_F_PKEY_HMAC_INIT                          0
-#  define CRYPTO_F_PKEY_POLY1305_INIT                      0
-#  define CRYPTO_F_PKEY_SIPHASH_INIT                       0
-#  define CRYPTO_F_PROVIDER_ACTIVATE                       0
-#  define CRYPTO_F_PROVIDER_CONF_INIT                      0
-#  define CRYPTO_F_PROVIDER_CONF_LOAD                      0
-#  define CRYPTO_F_PROVIDER_NEW                            0
-#  define CRYPTO_F_PROVIDER_STORE_NEW                      0
-#  define CRYPTO_F_SK_RESERVE                              0
-# endif
-
 /*
  * CRYPTO reason codes.
  */
index 439e8b83633255a76903047cdb3fe31701770378..8ffff3b53a5ec3001f834bffafd0d321ebf3c786 100644 (file)
 # ifndef OPENSSL_NO_CT
 
 
-/*
- * CT function codes.
- */
-#  ifndef OPENSSL_NO_DEPRECATED_3_0
-#   define CT_F_CTLOG_NEW                                   0
-#   define CT_F_CTLOG_NEW_FROM_BASE64                       0
-#   define CT_F_CTLOG_NEW_FROM_CONF                         0
-#   define CT_F_CTLOG_STORE_LOAD_CTX_NEW                    0
-#   define CT_F_CTLOG_STORE_LOAD_FILE                       0
-#   define CT_F_CTLOG_STORE_LOAD_LOG                        0
-#   define CT_F_CTLOG_STORE_NEW                             0
-#   define CT_F_CT_BASE64_DECODE                            0
-#   define CT_F_CT_POLICY_EVAL_CTX_NEW                      0
-#   define CT_F_CT_V1_LOG_ID_FROM_PKEY                      0
-#   define CT_F_I2O_SCT                                     0
-#   define CT_F_I2O_SCT_LIST                                0
-#   define CT_F_I2O_SCT_SIGNATURE                           0
-#   define CT_F_O2I_SCT                                     0
-#   define CT_F_O2I_SCT_LIST                                0
-#   define CT_F_O2I_SCT_SIGNATURE                           0
-#   define CT_F_SCT_CTX_NEW                                 0
-#   define CT_F_SCT_CTX_VERIFY                              0
-#   define CT_F_SCT_NEW                                     0
-#   define CT_F_SCT_NEW_FROM_BASE64                         0
-#   define CT_F_SCT_SET0_LOG_ID                             0
-#   define CT_F_SCT_SET1_EXTENSIONS                         0
-#   define CT_F_SCT_SET1_LOG_ID                             0
-#   define CT_F_SCT_SET1_SIGNATURE                          0
-#   define CT_F_SCT_SET_LOG_ENTRY_TYPE                      0
-#   define CT_F_SCT_SET_SIGNATURE_NID                       0
-#   define CT_F_SCT_SET_VERSION                             0
-#  endif
-
 /*
  * CT reason codes.
  */
index a82fc7bd0dbbe26328648c9c4b3dfccc90022595..bead95c06cb8b45038eebdcac7193ddede6eddc3 100644 (file)
 
 
 
-/*
- * OSSL_DECODER function codes.
- */
-# ifndef OPENSSL_NO_DEPRECATED_3_0
-# endif
-
 /*
  * OSSL_DECODER reason codes.
  */
index 17910ef541114acaa52fd0c7f816f8a5b971ab1b..0783a9dc5fc336c3ab071ef0eb3c0dd5667b51f7 100644 (file)
 # ifndef OPENSSL_NO_DH
 
 
-/*
- * DH function codes.
- */
-#  ifndef OPENSSL_NO_DEPRECATED_3_0
-#   define DH_F_COMPUTE_KEY                                 0
-#   define DH_F_DHPARAMS_PRINT_FP                           0
-#   define DH_F_DH_BUF2KEY                                  0
-#   define DH_F_DH_BUILTIN_GENPARAMS                        0
-#   define DH_F_DH_CHECK_EX                                 0
-#   define DH_F_DH_CHECK_PARAMS_EX                          0
-#   define DH_F_DH_CHECK_PUB_KEY_EX                         0
-#   define DH_F_DH_CMS_DECRYPT                              0
-#   define DH_F_DH_CMS_SET_PEERKEY                          0
-#   define DH_F_DH_CMS_SET_SHARED_INFO                      0
-#   define DH_F_DH_KEY2BUF                                  0
-#   define DH_F_DH_METH_DUP                                 0
-#   define DH_F_DH_METH_NEW                                 0
-#   define DH_F_DH_METH_SET1_NAME                           0
-#   define DH_F_DH_NEW_BY_NID                               0
-#   define DH_F_DH_NEW_METHOD                               0
-#   define DH_F_DH_PARAM_DECODE                             0
-#   define DH_F_DH_PKEY_PUBLIC_CHECK                        0
-#   define DH_F_DH_PRIV_DECODE                              0
-#   define DH_F_DH_PRIV_ENCODE                              0
-#   define DH_F_DH_PUB_DECODE                               0
-#   define DH_F_DH_PUB_ENCODE                               0
-#   define DH_F_DO_DH_PRINT                                 0
-#   define DH_F_GENERATE_KEY                                0
-#   define DH_F_PKEY_DH_CTRL_STR                            0
-#   define DH_F_PKEY_DH_DERIVE                              0
-#   define DH_F_PKEY_DH_INIT                                0
-#   define DH_F_PKEY_DH_KEYGEN                              0
-#  endif
-
 /*
  * DH reason codes.
  */
index 0c6017126370cf0a32af23af572b224a8afc16d0..49dabbf575232580bc99e764564bfb5febfe4216 100644 (file)
 # ifndef OPENSSL_NO_DSA
 
 
-/*
- * DSA function codes.
- */
-#  ifndef OPENSSL_NO_DEPRECATED_3_0
-#   define DSA_F_DSAPARAMS_PRINT                            0
-#   define DSA_F_DSAPARAMS_PRINT_FP                         0
-#   define DSA_F_DSA_BUILTIN_PARAMGEN                       0
-#   define DSA_F_DSA_BUILTIN_PARAMGEN2                      0
-#   define DSA_F_DSA_DO_SIGN                                0
-#   define DSA_F_DSA_DO_VERIFY                              0
-#   define DSA_F_DSA_METH_DUP                               0
-#   define DSA_F_DSA_METH_NEW                               0
-#   define DSA_F_DSA_METH_SET1_NAME                         0
-#   define DSA_F_DSA_NEW_METHOD                             0
-#   define DSA_F_DSA_PARAM_DECODE                           0
-#   define DSA_F_DSA_PRINT_FP                               0
-#   define DSA_F_DSA_PRIV_DECODE                            0
-#   define DSA_F_DSA_PRIV_ENCODE                            0
-#   define DSA_F_DSA_PUB_DECODE                             0
-#   define DSA_F_DSA_PUB_ENCODE                             0
-#   define DSA_F_DSA_SIGN                                   0
-#   define DSA_F_DSA_SIGN_SETUP                             0
-#   define DSA_F_DSA_SIG_NEW                                0
-#   define DSA_F_OLD_DSA_PRIV_DECODE                        0
-#   define DSA_F_PKEY_DSA_CTRL                              0
-#   define DSA_F_PKEY_DSA_CTRL_STR                          0
-#   define DSA_F_PKEY_DSA_KEYGEN                            0
-#  endif
-
 /*
  * DSA reason codes.
  */
index 64037fd81bdea6f2de06bd964e5166454c4b8840..0ebee3cf88a8f54202db906c62d5bc368f7ad8c6 100644 (file)
 # ifndef OPENSSL_NO_EC
 
 
-/*
- * EC function codes.
- */
-#  ifndef OPENSSL_NO_DEPRECATED_3_0
-#   define EC_F_BN_TO_FELEM                                 0
-#   define EC_F_D2I_ECPARAMETERS                            0
-#   define EC_F_D2I_ECPKPARAMETERS                          0
-#   define EC_F_D2I_ECPRIVATEKEY                            0
-#   define EC_F_DO_EC_KEY_PRINT                             0
-#   define EC_F_ECDH_CMS_DECRYPT                            0
-#   define EC_F_ECDH_CMS_SET_SHARED_INFO                    0
-#   define EC_F_ECDH_COMPUTE_KEY                            0
-#   define EC_F_ECDH_SIMPLE_COMPUTE_KEY                     0
-#   define EC_F_ECDSA_DO_SIGN_EX                            0
-#   define EC_F_ECDSA_DO_VERIFY                             0
-#   define EC_F_ECDSA_S390X_NISTP_SIGN_SIG                  0
-#   define EC_F_ECDSA_S390X_NISTP_VERIFY_SIG                0
-#   define EC_F_ECDSA_SIGN_EX                               0
-#   define EC_F_ECDSA_SIGN_SETUP                            0
-#   define EC_F_ECDSA_SIG_NEW                               0
-#   define EC_F_ECDSA_SIMPLE_SIGN_SETUP                     0
-#   define EC_F_ECDSA_SIMPLE_SIGN_SIG                       0
-#   define EC_F_ECDSA_SIMPLE_VERIFY_SIG                     0
-#   define EC_F_ECDSA_VERIFY                                0
-#   define EC_F_ECD_ITEM_VERIFY                             0
-#   define EC_F_ECKEY_PARAM2TYPE                            0
-#   define EC_F_ECKEY_PARAM_DECODE                          0
-#   define EC_F_ECKEY_PRIV_DECODE                           0
-#   define EC_F_ECKEY_PRIV_ENCODE                           0
-#   define EC_F_ECKEY_PUB_DECODE                            0
-#   define EC_F_ECKEY_PUB_ENCODE                            0
-#   define EC_F_ECKEY_TYPE2PARAM                            0
-#   define EC_F_ECPARAMETERS_PRINT                          0
-#   define EC_F_ECPARAMETERS_PRINT_FP                       0
-#   define EC_F_ECPKPARAMETERS_PRINT                        0
-#   define EC_F_ECPKPARAMETERS_PRINT_FP                     0
-#   define EC_F_ECP_NISTZ256_GET_AFFINE                     0
-#   define EC_F_ECP_NISTZ256_INV_MOD_ORD                    0
-#   define EC_F_ECP_NISTZ256_MULT_PRECOMPUTE                0
-#   define EC_F_ECP_NISTZ256_POINTS_MUL                     0
-#   define EC_F_ECP_NISTZ256_PRE_COMP_NEW                   0
-#   define EC_F_ECP_NISTZ256_WINDOWED_MUL                   0
-#   define EC_F_ECX_KEY_OP                                  0
-#   define EC_F_ECX_PRIV_ENCODE                             0
-#   define EC_F_ECX_PUB_ENCODE                              0
-#   define EC_F_EC_ASN1_GROUP2CURVE                         0
-#   define EC_F_EC_ASN1_GROUP2FIELDID                       0
-#   define EC_F_EC_GF2M_MONTGOMERY_POINT_MULTIPLY           0
-#   define EC_F_EC_GF2M_SIMPLE_FIELD_INV                    0
-#   define EC_F_EC_GF2M_SIMPLE_GROUP_CHECK_DISCRIMINANT     0
-#   define EC_F_EC_GF2M_SIMPLE_GROUP_SET_CURVE              0
-#   define EC_F_EC_GF2M_SIMPLE_LADDER_POST                  0
-#   define EC_F_EC_GF2M_SIMPLE_LADDER_PRE                   0
-#   define EC_F_EC_GF2M_SIMPLE_OCT2POINT                    0
-#   define EC_F_EC_GF2M_SIMPLE_POINT2OCT                    0
-#   define EC_F_EC_GF2M_SIMPLE_POINTS_MUL                   0
-#   define EC_F_EC_GF2M_SIMPLE_POINT_GET_AFFINE_COORDINATES 0
-#   define EC_F_EC_GF2M_SIMPLE_POINT_SET_AFFINE_COORDINATES 0
-#   define EC_F_EC_GF2M_SIMPLE_SET_COMPRESSED_COORDINATES   0
-#   define EC_F_EC_GFP_MONT_FIELD_DECODE                    0
-#   define EC_F_EC_GFP_MONT_FIELD_ENCODE                    0
-#   define EC_F_EC_GFP_MONT_FIELD_INV                       0
-#   define EC_F_EC_GFP_MONT_FIELD_MUL                       0
-#   define EC_F_EC_GFP_MONT_FIELD_SET_TO_ONE                0
-#   define EC_F_EC_GFP_MONT_FIELD_SQR                       0
-#   define EC_F_EC_GFP_MONT_GROUP_SET_CURVE                 0
-#   define EC_F_EC_GFP_NISTP224_GROUP_SET_CURVE             0
-#   define EC_F_EC_GFP_NISTP224_POINTS_MUL                  0
-#   define EC_F_EC_GFP_NISTP224_POINT_GET_AFFINE_COORDINATES 0
-#   define EC_F_EC_GFP_NISTP256_GROUP_SET_CURVE             0
-#   define EC_F_EC_GFP_NISTP256_POINTS_MUL                  0
-#   define EC_F_EC_GFP_NISTP256_POINT_GET_AFFINE_COORDINATES 0
-#   define EC_F_EC_GFP_NISTP521_GROUP_SET_CURVE             0
-#   define EC_F_EC_GFP_NISTP521_POINTS_MUL                  0
-#   define EC_F_EC_GFP_NISTP521_POINT_GET_AFFINE_COORDINATES 0
-#   define EC_F_EC_GFP_NIST_FIELD_MUL                       0
-#   define EC_F_EC_GFP_NIST_FIELD_SQR                       0
-#   define EC_F_EC_GFP_NIST_GROUP_SET_CURVE                 0
-#   define EC_F_EC_GFP_SIMPLE_BLIND_COORDINATES             0
-#   define EC_F_EC_GFP_SIMPLE_FIELD_INV                     0
-#   define EC_F_EC_GFP_SIMPLE_GROUP_CHECK_DISCRIMINANT      0
-#   define EC_F_EC_GFP_SIMPLE_GROUP_SET_CURVE               0
-#   define EC_F_EC_GFP_SIMPLE_MAKE_AFFINE                   0
-#   define EC_F_EC_GFP_SIMPLE_OCT2POINT                     0
-#   define EC_F_EC_GFP_SIMPLE_POINT2OCT                     0
-#   define EC_F_EC_GFP_SIMPLE_POINTS_MAKE_AFFINE            0
-#   define EC_F_EC_GFP_SIMPLE_POINT_GET_AFFINE_COORDINATES  0
-#   define EC_F_EC_GFP_SIMPLE_POINT_SET_AFFINE_COORDINATES  0
-#   define EC_F_EC_GFP_SIMPLE_SET_COMPRESSED_COORDINATES    0
-#   define EC_F_EC_GROUP_CHECK                              0
-#   define EC_F_EC_GROUP_CHECK_DISCRIMINANT                 0
-#   define EC_F_EC_GROUP_CHECK_NAMED_CURVE                  0
-#   define EC_F_EC_GROUP_COPY                               0
-#   define EC_F_EC_GROUP_GET_CURVE                          0
-#   define EC_F_EC_GROUP_GET_CURVE_GF2M                     0
-#   define EC_F_EC_GROUP_GET_CURVE_GFP                      0
-#   define EC_F_EC_GROUP_GET_DEGREE                         0
-#   define EC_F_EC_GROUP_GET_ECPARAMETERS                   0
-#   define EC_F_EC_GROUP_GET_ECPKPARAMETERS                 0
-#   define EC_F_EC_GROUP_GET_PENTANOMIAL_BASIS              0
-#   define EC_F_EC_GROUP_GET_TRINOMIAL_BASIS                0
-#   define EC_F_EC_GROUP_NEW                                0
-#   define EC_F_EC_GROUP_NEW_BY_CURVE_NAME                  0
-#   define EC_F_EC_GROUP_NEW_EX                             0
-#   define EC_F_EC_GROUP_NEW_FROM_DATA                      0
-#   define EC_F_EC_GROUP_NEW_FROM_ECPARAMETERS              0
-#   define EC_F_EC_GROUP_NEW_FROM_ECPKPARAMETERS            0
-#   define EC_F_EC_GROUP_SET_CURVE                          0
-#   define EC_F_EC_GROUP_SET_CURVE_GF2M                     0
-#   define EC_F_EC_GROUP_SET_CURVE_GFP                      0
-#   define EC_F_EC_GROUP_SET_GENERATOR                      0
-#   define EC_F_EC_GROUP_SET_SEED                           0
-#   define EC_F_EC_KEY_CHECK_KEY                            0
-#   define EC_F_EC_KEY_COPY                                 0
-#   define EC_F_EC_KEY_GENERATE_KEY                         0
-#   define EC_F_EC_KEY_NEW                                  0
-#   define EC_F_EC_KEY_NEW_METHOD                           0
-#   define EC_F_EC_KEY_NEW_METHOD_INT                       0
-#   define EC_F_EC_KEY_OCT2PRIV                             0
-#   define EC_F_EC_KEY_PRINT                                0
-#   define EC_F_EC_KEY_PRINT_FP                             0
-#   define EC_F_EC_KEY_PRIV2BUF                             0
-#   define EC_F_EC_KEY_PRIV2OCT                             0
-#   define EC_F_EC_KEY_SET_PUBLIC_KEY_AFFINE_COORDINATES    0
-#   define EC_F_EC_KEY_SIMPLE_CHECK_KEY                     0
-#   define EC_F_EC_KEY_SIMPLE_OCT2PRIV                      0
-#   define EC_F_EC_KEY_SIMPLE_PRIV2OCT                      0
-#   define EC_F_EC_PKEY_CHECK                               0
-#   define EC_F_EC_PKEY_PARAM_CHECK                         0
-#   define EC_F_EC_POINTS_MAKE_AFFINE                       0
-#   define EC_F_EC_POINTS_MUL                               0
-#   define EC_F_EC_POINT_ADD                                0
-#   define EC_F_EC_POINT_BN2POINT                           0
-#   define EC_F_EC_POINT_CMP                                0
-#   define EC_F_EC_POINT_COPY                               0
-#   define EC_F_EC_POINT_DBL                                0
-#   define EC_F_EC_POINT_GET_AFFINE_COORDINATES             0
-#   define EC_F_EC_POINT_GET_AFFINE_COORDINATES_GF2M        0
-#   define EC_F_EC_POINT_GET_AFFINE_COORDINATES_GFP         0
-#   define EC_F_EC_POINT_GET_JPROJECTIVE_COORDINATES_GFP    0
-#   define EC_F_EC_POINT_INVERT                             0
-#   define EC_F_EC_POINT_IS_AT_INFINITY                     0
-#   define EC_F_EC_POINT_IS_ON_CURVE                        0
-#   define EC_F_EC_POINT_MAKE_AFFINE                        0
-#   define EC_F_EC_POINT_MUL                                0
-#   define EC_F_EC_POINT_NEW                                0
-#   define EC_F_EC_POINT_OCT2POINT                          0
-#   define EC_F_EC_POINT_POINT2BUF                          0
-#   define EC_F_EC_POINT_POINT2OCT                          0
-#   define EC_F_EC_POINT_SET_AFFINE_COORDINATES             0
-#   define EC_F_EC_POINT_SET_AFFINE_COORDINATES_GF2M        0
-#   define EC_F_EC_POINT_SET_AFFINE_COORDINATES_GFP         0
-#   define EC_F_EC_POINT_SET_COMPRESSED_COORDINATES         0
-#   define EC_F_EC_POINT_SET_COMPRESSED_COORDINATES_GF2M    0
-#   define EC_F_EC_POINT_SET_COMPRESSED_COORDINATES_GFP     0
-#   define EC_F_EC_POINT_SET_JPROJECTIVE_COORDINATES_GFP    0
-#   define EC_F_EC_POINT_SET_TO_INFINITY                    0
-#   define EC_F_EC_PRE_COMP_NEW                             0
-#   define EC_F_EC_SCALAR_MUL_LADDER                        0
-#   define EC_F_EC_WNAF_MUL                                 0
-#   define EC_F_EC_WNAF_PRECOMPUTE_MULT                     0
-#   define EC_F_I2D_ECPARAMETERS                            0
-#   define EC_F_I2D_ECPKPARAMETERS                          0
-#   define EC_F_I2D_ECPRIVATEKEY                            0
-#   define EC_F_I2O_ECPUBLICKEY                             0
-#   define EC_F_NISTP224_PRE_COMP_NEW                       0
-#   define EC_F_NISTP256_PRE_COMP_NEW                       0
-#   define EC_F_NISTP521_PRE_COMP_NEW                       0
-#   define EC_F_O2I_ECPUBLICKEY                             0
-#   define EC_F_OLD_EC_PRIV_DECODE                          0
-#   define EC_F_OSSL_ECDH_COMPUTE_KEY                       0
-#   define EC_F_OSSL_ECDSA_SIGN_SETUP                       0
-#   define EC_F_OSSL_ECDSA_SIGN_SIG                         0
-#   define EC_F_OSSL_ECDSA_VERIFY_SIG                       0
-#   define EC_F_PKEY_ECD_CTRL                               0
-#   define EC_F_PKEY_ECD_DIGESTSIGN                         0
-#   define EC_F_PKEY_ECD_DIGESTSIGN25519                    0
-#   define EC_F_PKEY_ECD_DIGESTSIGN448                      0
-#   define EC_F_PKEY_ECX_DERIVE                             0
-#   define EC_F_PKEY_EC_CTRL                                0
-#   define EC_F_PKEY_EC_CTRL_STR                            0
-#   define EC_F_PKEY_EC_DERIVE                              0
-#   define EC_F_PKEY_EC_INIT                                0
-#   define EC_F_PKEY_EC_KDF_DERIVE                          0
-#   define EC_F_PKEY_EC_KEYGEN                              0
-#   define EC_F_PKEY_EC_PARAMGEN                            0
-#   define EC_F_PKEY_EC_SIGN                                0
-#   define EC_F_S390X_PKEY_ECD_DIGESTSIGN25519              0
-#   define EC_F_S390X_PKEY_ECD_DIGESTSIGN448                0
-#   define EC_F_S390X_PKEY_ECD_KEYGEN25519                  0
-#   define EC_F_S390X_PKEY_ECD_KEYGEN448                    0
-#   define EC_F_S390X_PKEY_ECX_KEYGEN25519                  0
-#   define EC_F_S390X_PKEY_ECX_KEYGEN448                    0
-#   define EC_F_VALIDATE_ECX_DERIVE                         0
-#  endif
-
 /*
  * EC reason codes.
  */
index bef68d3adb38826f553b038c9cd008a371b31beb..4f594c48f38804dd453511fc2e2a20e0be53abd3 100644 (file)
 
 
 
-/*
- * OSSL_ENCODER function codes.
- */
-# ifndef OPENSSL_NO_DEPRECATED_3_0
-# endif
-
 /*
  * OSSL_ENCODER reason codes.
  */
index 718882603d92acd47d4dc2a2770cd84b31b27654..1a1798fb171584191c9602b7f618c90694b43411 100644 (file)
 # ifndef OPENSSL_NO_ENGINE
 
 
-/*
- * ENGINE function codes.
- */
-#  ifndef OPENSSL_NO_DEPRECATED_3_0
-#   define ENGINE_F_DIGEST_UPDATE                           0
-#   define ENGINE_F_DYNAMIC_CTRL                            0
-#   define ENGINE_F_DYNAMIC_GET_DATA_CTX                    0
-#   define ENGINE_F_DYNAMIC_LOAD                            0
-#   define ENGINE_F_DYNAMIC_SET_DATA_CTX                    0
-#   define ENGINE_F_ENGINE_ADD                              0
-#   define ENGINE_F_ENGINE_BY_ID                            0
-#   define ENGINE_F_ENGINE_CMD_IS_EXECUTABLE                0
-#   define ENGINE_F_ENGINE_CTRL                             0
-#   define ENGINE_F_ENGINE_CTRL_CMD                         0
-#   define ENGINE_F_ENGINE_CTRL_CMD_STRING                  0
-#   define ENGINE_F_ENGINE_FINISH                           0
-#   define ENGINE_F_ENGINE_GET_CIPHER                       0
-#   define ENGINE_F_ENGINE_GET_DIGEST                       0
-#   define ENGINE_F_ENGINE_GET_FIRST                        0
-#   define ENGINE_F_ENGINE_GET_LAST                         0
-#   define ENGINE_F_ENGINE_GET_NEXT                         0
-#   define ENGINE_F_ENGINE_GET_PKEY_ASN1_METH               0
-#   define ENGINE_F_ENGINE_GET_PKEY_METH                    0
-#   define ENGINE_F_ENGINE_GET_PREV                         0
-#   define ENGINE_F_ENGINE_INIT                             0
-#   define ENGINE_F_ENGINE_LIST_ADD                         0
-#   define ENGINE_F_ENGINE_LIST_REMOVE                      0
-#   define ENGINE_F_ENGINE_LOAD_PRIVATE_KEY                 0
-#   define ENGINE_F_ENGINE_LOAD_PUBLIC_KEY                  0
-#   define ENGINE_F_ENGINE_LOAD_SSL_CLIENT_CERT             0
-#   define ENGINE_F_ENGINE_NEW                              0
-#   define ENGINE_F_ENGINE_PKEY_ASN1_FIND_STR               0
-#   define ENGINE_F_ENGINE_REMOVE                           0
-#   define ENGINE_F_ENGINE_SET_DEFAULT_STRING               0
-#   define ENGINE_F_ENGINE_SET_ID                           0
-#   define ENGINE_F_ENGINE_SET_NAME                         0
-#   define ENGINE_F_ENGINE_TABLE_REGISTER                   0
-#   define ENGINE_F_ENGINE_UNLOCKED_FINISH                  0
-#   define ENGINE_F_ENGINE_UP_REF                           0
-#   define ENGINE_F_INT_CLEANUP_ITEM                        0
-#   define ENGINE_F_INT_CTRL_HELPER                         0
-#   define ENGINE_F_INT_ENGINE_CONFIGURE                    0
-#   define ENGINE_F_INT_ENGINE_MODULE_INIT                  0
-#   define ENGINE_F_OSSL_HMAC_INIT                          0
-#  endif
-
 /*
  * ENGINE reason codes.
  */
index ec69b56dfe777b005183bc481c9e7adcfa2c2e2f..e8f031f6340894d8c955a777be58b1882d3d9093 100644 (file)
 
 
 
-/*
- * ESS function codes.
- */
-# ifndef OPENSSL_NO_DEPRECATED_3_0
-#  define ESS_F_ESS_CERT_ID_NEW_INIT                       0
-#  define ESS_F_ESS_CERT_ID_V2_NEW_INIT                    0
-#  define ESS_F_ESS_SIGNING_CERT_ADD                       0
-#  define ESS_F_ESS_SIGNING_CERT_NEW_INIT                  0
-#  define ESS_F_ESS_SIGNING_CERT_V2_ADD                    0
-#  define ESS_F_ESS_SIGNING_CERT_V2_NEW_INIT               0
-# endif
-
 /*
  * ESS reason codes.
  */
index 29a373d4c234a09d93bc7439b9b406ecb5f48f2d..48aa10b84a705d350cff71ee899b59b1b7a121c3 100644 (file)
 
 
 
-/*
- * EVP function codes.
- */
-# ifndef OPENSSL_NO_DEPRECATED_3_0
-#  define EVP_F_AESNI_INIT_KEY                             0
-#  define EVP_F_AESNI_XTS_INIT_KEY                         0
-#  define EVP_F_AES_GCM_CTRL                               0
-#  define EVP_F_AES_GCM_TLS_CIPHER                         0
-#  define EVP_F_AES_INIT_KEY                               0
-#  define EVP_F_AES_OCB_CIPHER                             0
-#  define EVP_F_AES_T4_INIT_KEY                            0
-#  define EVP_F_AES_T4_XTS_INIT_KEY                        0
-#  define EVP_F_AES_WRAP_CIPHER                            0
-#  define EVP_F_AES_XTS_CIPHER                             0
-#  define EVP_F_AES_XTS_INIT_KEY                           0
-#  define EVP_F_ALG_MODULE_INIT                            0
-#  define EVP_F_ARIA_CCM_INIT_KEY                          0
-#  define EVP_F_ARIA_GCM_CTRL                              0
-#  define EVP_F_ARIA_GCM_INIT_KEY                          0
-#  define EVP_F_ARIA_INIT_KEY                              0
-#  define EVP_F_B64_NEW                                    0
-#  define EVP_F_CAMELLIA_INIT_KEY                          0
-#  define EVP_F_CHACHA20_POLY1305_CTRL                     0
-#  define EVP_F_CMLL_T4_INIT_KEY                           0
-#  define EVP_F_DES_EDE3_WRAP_CIPHER                       0
-#  define EVP_F_DO_SIGVER_INIT                             0
-#  define EVP_F_ENC_NEW                                    0
-#  define EVP_F_EVP_CIPHERINIT_EX                          0
-#  define EVP_F_EVP_CIPHER_ASN1_TO_PARAM                   0
-#  define EVP_F_EVP_CIPHER_CTX_COPY                        0
-#  define EVP_F_EVP_CIPHER_CTX_CTRL                        0
-#  define EVP_F_EVP_CIPHER_CTX_SET_KEY_LENGTH              0
-#  define EVP_F_EVP_CIPHER_CTX_SET_PADDING                 0
-#  define EVP_F_EVP_CIPHER_FROM_DISPATCH                   0
-#  define EVP_F_EVP_CIPHER_MODE                            0
-#  define EVP_F_EVP_CIPHER_PARAM_TO_ASN1                   0
-#  define EVP_F_EVP_DECRYPTFINAL_EX                        0
-#  define EVP_F_EVP_DECRYPTUPDATE                          0
-#  define EVP_F_EVP_DIGESTFINALXOF                         0
-#  define EVP_F_EVP_DIGESTFINAL_EX                         0
-#  define EVP_F_EVP_DIGESTINIT_EX                          0
-#  define EVP_F_EVP_DIGESTUPDATE                           0
-#  define EVP_F_EVP_ENCRYPTDECRYPTUPDATE                   0
-#  define EVP_F_EVP_ENCRYPTFINAL_EX                        0
-#  define EVP_F_EVP_ENCRYPTUPDATE                          0
-#  define EVP_F_EVP_KDF_CTX_DUP                            0
-#  define EVP_F_EVP_KDF_CTX_NEW                            0
-#  define EVP_F_EVP_KEYEXCH_FETCH                          0
-#  define EVP_F_EVP_KEYEXCH_FROM_DISPATCH                  0
-#  define EVP_F_EVP_MAC_CTRL                               0
-#  define EVP_F_EVP_MAC_CTRL_STR                           0
-#  define EVP_F_EVP_MAC_CTX_DUP                            0
-#  define EVP_F_EVP_MAC_CTX_NEW                            0
-#  define EVP_F_EVP_MAC_INIT                               0
-#  define EVP_F_EVP_MD_BLOCK_SIZE                          0
-#  define EVP_F_EVP_MD_CTX_COPY_EX                         0
-#  define EVP_F_EVP_MD_SIZE                                0
-#  define EVP_F_EVP_OPENINIT                               0
-#  define EVP_F_EVP_PBE_ALG_ADD                            0
-#  define EVP_F_EVP_PBE_ALG_ADD_TYPE                       0
-#  define EVP_F_EVP_PBE_CIPHERINIT                         0
-#  define EVP_F_EVP_PBE_SCRYPT                             0
-#  define EVP_F_EVP_PKCS82PKEY                             0
-#  define EVP_F_EVP_PKEY2PKCS8                             0
-#  define EVP_F_EVP_PKEY_ASN1_ADD0                         0
-#  define EVP_F_EVP_PKEY_CHECK                             0
-#  define EVP_F_EVP_PKEY_COPY_PARAMETERS                   0
-#  define EVP_F_EVP_PKEY_CTX_CTRL                          0
-#  define EVP_F_EVP_PKEY_CTX_CTRL_STR                      0
-#  define EVP_F_EVP_PKEY_CTX_DUP                           0
-#  define EVP_F_EVP_PKEY_CTX_MD                            0
-#  define EVP_F_EVP_PKEY_DECRYPT                           0
-#  define EVP_F_EVP_PKEY_DECRYPT_INIT                      0
-#  define EVP_F_EVP_PKEY_DECRYPT_OLD                       0
-#  define EVP_F_EVP_PKEY_DERIVE                            0
-#  define EVP_F_EVP_PKEY_DERIVE_INIT                       0
-#  define EVP_F_EVP_PKEY_DERIVE_INIT_EX                    0
-#  define EVP_F_EVP_PKEY_DERIVE_SET_PEER                   0
-#  define EVP_F_EVP_PKEY_ENCRYPT                           0
-#  define EVP_F_EVP_PKEY_ENCRYPT_INIT                      0
-#  define EVP_F_EVP_PKEY_ENCRYPT_OLD                       0
-#  define EVP_F_EVP_PKEY_GET0_DH                           0
-#  define EVP_F_EVP_PKEY_GET0_DSA                          0
-#  define EVP_F_EVP_PKEY_GET0_ECX_KEY                      0
-#  define EVP_F_EVP_PKEY_GET0_EC_KEY                       0
-#  define EVP_F_EVP_PKEY_GET0_HMAC                         0
-#  define EVP_F_EVP_PKEY_GET0_POLY1305                     0
-#  define EVP_F_EVP_PKEY_GET0_RSA                          0
-#  define EVP_F_EVP_PKEY_GET0_SIPHASH                      0
-#  define EVP_F_EVP_PKEY_GET_RAW_PRIVATE_KEY               0
-#  define EVP_F_EVP_PKEY_GET_RAW_PUBLIC_KEY                0
-#  define EVP_F_EVP_PKEY_KEYGEN                            0
-#  define EVP_F_EVP_PKEY_KEYGEN_INIT                       0
-#  define EVP_F_EVP_PKEY_METH_ADD0                         0
-#  define EVP_F_EVP_PKEY_METH_NEW                          0
-#  define EVP_F_EVP_PKEY_NEW                               0
-#  define EVP_F_EVP_PKEY_NEW_CMAC_KEY                      0
-#  define EVP_F_EVP_PKEY_NEW_RAW_PRIVATE_KEY               0
-#  define EVP_F_EVP_PKEY_NEW_RAW_PUBLIC_KEY                0
-#  define EVP_F_EVP_PKEY_PARAMGEN                          0
-#  define EVP_F_EVP_PKEY_PARAMGEN_INIT                     0
-#  define EVP_F_EVP_PKEY_PARAM_CHECK                       0
-#  define EVP_F_EVP_PKEY_PUBLIC_CHECK                      0
-#  define EVP_F_EVP_PKEY_SET1_ENGINE                       0
-#  define EVP_F_EVP_PKEY_SET_ALIAS_TYPE                    0
-#  define EVP_F_EVP_PKEY_SIGN                              0
-#  define EVP_F_EVP_PKEY_SIGN_INIT                         0
-#  define EVP_F_EVP_PKEY_VERIFY                            0
-#  define EVP_F_EVP_PKEY_VERIFY_INIT                       0
-#  define EVP_F_EVP_PKEY_VERIFY_RECOVER                    0
-#  define EVP_F_EVP_PKEY_VERIFY_RECOVER_INIT               0
-#  define EVP_F_EVP_SET_DEFAULT_PROPERTIES                 0
-#  define EVP_F_EVP_SIGNFINAL                              0
-#  define EVP_F_EVP_VERIFYFINAL                            0
-#  define EVP_F_GMAC_CTRL                                  0
-#  define EVP_F_INT_CTX_NEW                                0
-#  define EVP_F_KMAC_CTRL                                  0
-#  define EVP_F_KMAC_INIT                                  0
-#  define EVP_F_OK_NEW                                     0
-#  define EVP_F_PKCS5_PBE_KEYIVGEN                         0
-#  define EVP_F_PKCS5_V2_PBE_KEYIVGEN                      0
-#  define EVP_F_PKCS5_V2_PBKDF2_KEYIVGEN                   0
-#  define EVP_F_PKCS5_V2_SCRYPT_KEYIVGEN                   0
-#  define EVP_F_PKEY_KDF_CTRL                              0
-#  define EVP_F_PKEY_MAC_COPY                              0
-#  define EVP_F_PKEY_MAC_INIT                              0
-#  define EVP_F_PKEY_SET_TYPE                              0
-#  define EVP_F_POLY1305_CTRL                              0
-#  define EVP_F_RC2_MAGIC_TO_METH                          0
-#  define EVP_F_RC5_CTRL                                   0
-#  define EVP_F_R_32_12_16_INIT_KEY                        0
-#  define EVP_F_S390X_AES_GCM_CTRL                         0
-#  define EVP_F_S390X_AES_GCM_TLS_CIPHER                   0
-#  define EVP_F_SCRYPT_ALG                                 0
-#  define EVP_F_UPDATE                                     0
-# endif
-
 /*
  * EVP reason codes.
  */
index 716feac39b522bb0a0803db5f190ef8f1e6bda07..2ea4fa6c137b35d29e3e37acef1310814b08c403 100644 (file)
 
 
 
-/*
- * HTTP function codes.
- */
-# ifndef OPENSSL_NO_DEPRECATED_3_0
-# endif
-
 /*
  * HTTP reason codes.
  */
index aa61f83115027dc66329780a1df63944c40e1050..82aaa99c031e8c4b2832fd10d6038603ec2c1e73 100644 (file)
 
 
 
-/*
- * OBJ function codes.
- */
-# ifndef OPENSSL_NO_DEPRECATED_3_0
-#  define OBJ_F_OBJ_ADD_OBJECT                             0
-#  define OBJ_F_OBJ_ADD_SIGID                              0
-#  define OBJ_F_OBJ_CREATE                                 0
-#  define OBJ_F_OBJ_DUP                                    0
-#  define OBJ_F_OBJ_NAME_NEW_INDEX                         0
-#  define OBJ_F_OBJ_NID2LN                                 0
-#  define OBJ_F_OBJ_NID2OBJ                                0
-#  define OBJ_F_OBJ_NID2SN                                 0
-#  define OBJ_F_OBJ_TXT2OBJ                                0
-# endif
-
 /*
  * OBJ reason codes.
  */
index fc25908cf93d5fbab6ede446c0d984dacafd0fb5..3fb7aca7c436a4f8fd5a1c05eb75c3597e1ac56d 100644 (file)
 # ifndef OPENSSL_NO_OCSP
 
 
-/*
- * OCSP function codes.
- */
-#  ifndef OPENSSL_NO_DEPRECATED_3_0
-#   define OCSP_F_D2I_OCSP_NONCE                            0
-#   define OCSP_F_OCSP_BASIC_ADD1_STATUS                    0
-#   define OCSP_F_OCSP_BASIC_SIGN                           0
-#   define OCSP_F_OCSP_BASIC_SIGN_CTX                       0
-#   define OCSP_F_OCSP_BASIC_VERIFY                         0
-#   define OCSP_F_OCSP_CERT_ID_NEW                          0
-#   define OCSP_F_OCSP_CHECK_DELEGATED                      0
-#   define OCSP_F_OCSP_CHECK_IDS                            0
-#   define OCSP_F_OCSP_CHECK_ISSUER                         0
-#   define OCSP_F_OCSP_CHECK_VALIDITY                       0
-#   define OCSP_F_OCSP_MATCH_ISSUERID                       0
-#   define OCSP_F_OCSP_REQUEST_SIGN                         0
-#   define OCSP_F_OCSP_REQUEST_VERIFY                       0
-#   define OCSP_F_OCSP_RESPONSE_GET1_BASIC                  0
-#  endif
-
 /*
  * OCSP reason codes.
  */
index f9b9853431511c2c6681235cfe3d941aa8e9fd4f..57387aee313a17f9998dce9f5d845f305041ff91 100644 (file)
 
 
 
-/*
- * PEM function codes.
- */
-# ifndef OPENSSL_NO_DEPRECATED_3_0
-#  define PEM_F_B2I_DSS                                    0
-#  define PEM_F_B2I_PVK_BIO                                0
-#  define PEM_F_B2I_RSA                                    0
-#  define PEM_F_CHECK_BITLEN_DSA                           0
-#  define PEM_F_CHECK_BITLEN_RSA                           0
-#  define PEM_F_D2I_PKCS8PRIVATEKEY_BIO                    0
-#  define PEM_F_D2I_PKCS8PRIVATEKEY_FP                     0
-#  define PEM_F_DO_B2I                                     0
-#  define PEM_F_DO_B2I_BIO                                 0
-#  define PEM_F_DO_I2B                                     0
-#  define PEM_F_DO_PK8PKEY                                 0
-#  define PEM_F_DO_PK8PKEY_FP                              0
-#  define PEM_F_DO_PVK_BODY                                0
-#  define PEM_F_GET_HEADER_AND_DATA                        0
-#  define PEM_F_GET_NAME                                   0
-#  define PEM_F_I2B_PVK                                    0
-#  define PEM_F_I2B_PVK_BIO                                0
-#  define PEM_F_LOAD_IV                                    0
-#  define PEM_F_OSSL_DO_BLOB_HEADER                        0
-#  define PEM_F_OSSL_DO_PVK_HEADER                         0
-#  define PEM_F_PEM_ASN1_READ                              0
-#  define PEM_F_PEM_ASN1_READ_BIO                          0
-#  define PEM_F_PEM_ASN1_WRITE                             0
-#  define PEM_F_PEM_ASN1_WRITE_BIO                         0
-#  define PEM_F_PEM_DEF_CALLBACK                           0
-#  define PEM_F_PEM_DO_HEADER                              0
-#  define PEM_F_PEM_GET_EVP_CIPHER_INFO                    0
-#  define PEM_F_PEM_READ                                   0
-#  define PEM_F_PEM_READ_BIO                               0
-#  define PEM_F_PEM_READ_BIO_DHPARAMS                      0
-#  define PEM_F_PEM_READ_BIO_EX                            0
-#  define PEM_F_PEM_READ_BIO_PARAMETERS                    0
-#  define PEM_F_PEM_READ_BIO_PRIVATEKEY                    0
-#  define PEM_F_PEM_READ_DHPARAMS                          0
-#  define PEM_F_PEM_READ_PRIVATEKEY                        0
-#  define PEM_F_PEM_SIGNFINAL                              0
-#  define PEM_F_PEM_WRITE                                  0
-#  define PEM_F_PEM_WRITE_BIO                              0
-#  define PEM_F_PEM_WRITE_PRIVATEKEY                       0
-#  define PEM_F_PEM_X509_INFO_READ                         0
-#  define PEM_F_PEM_X509_INFO_READ_BIO                     0
-#  define PEM_F_PEM_X509_INFO_WRITE_BIO                    0
-# endif
-
 /*
  * PEM reason codes.
  */
index d5e902e14cf14394555c82f44b8c655c4e2bdfb6..491194f01fb13392ddd3ead08d88628bd764a61b 100644 (file)
 
 
 
-/*
- * PKCS12 function codes.
- */
-# ifndef OPENSSL_NO_DEPRECATED_3_0
-#  define PKCS12_F_OPENSSL_ASC2UNI                         0
-#  define PKCS12_F_OPENSSL_UNI2ASC                         0
-#  define PKCS12_F_OPENSSL_UNI2UTF8                        0
-#  define PKCS12_F_OPENSSL_UTF82UNI                        0
-#  define PKCS12_F_PKCS12_CREATE                           0
-#  define PKCS12_F_PKCS12_GEN_MAC                          0
-#  define PKCS12_F_PKCS12_INIT                             0
-#  define PKCS12_F_PKCS12_ITEM_DECRYPT_D2I                 0
-#  define PKCS12_F_PKCS12_ITEM_I2D_ENCRYPT                 0
-#  define PKCS12_F_PKCS12_ITEM_PACK_SAFEBAG                0
-#  define PKCS12_F_PKCS12_KEY_GEN_ASC                      0
-#  define PKCS12_F_PKCS12_KEY_GEN_UNI                      0
-#  define PKCS12_F_PKCS12_KEY_GEN_UTF8                     0
-#  define PKCS12_F_PKCS12_NEWPASS                          0
-#  define PKCS12_F_PKCS12_PACK_P7DATA                      0
-#  define PKCS12_F_PKCS12_PACK_P7ENCDATA                   0
-#  define PKCS12_F_PKCS12_PARSE                            0
-#  define PKCS12_F_PKCS12_PBE_CRYPT                        0
-#  define PKCS12_F_PKCS12_PBE_KEYIVGEN                     0
-#  define PKCS12_F_PKCS12_SAFEBAG_CREATE0_P8INF            0
-#  define PKCS12_F_PKCS12_SAFEBAG_CREATE0_PKCS8            0
-#  define PKCS12_F_PKCS12_SAFEBAG_CREATE_PKCS8_ENCRYPT     0
-#  define PKCS12_F_PKCS12_SAFEBAG_CREATE_SECRET            0
-#  define PKCS12_F_PKCS12_SETUP_MAC                        0
-#  define PKCS12_F_PKCS12_SET_MAC                          0
-#  define PKCS12_F_PKCS12_UNPACK_AUTHSAFES                 0
-#  define PKCS12_F_PKCS12_UNPACK_P7DATA                    0
-#  define PKCS12_F_PKCS12_VERIFY_MAC                       0
-#  define PKCS12_F_PKCS8_ENCRYPT                           0
-#  define PKCS12_F_PKCS8_SET0_PBE                          0
-# endif
-
 /*
  * PKCS12 reason codes.
  */
index f212c5f30805f7113584a4b9c1183d9587be04dd..8b65aa0670120c279b4965bd9bdd8e5289d1e0a1 100644 (file)
 
 
 
-/*
- * PKCS7 function codes.
- */
-# ifndef OPENSSL_NO_DEPRECATED_3_0
-#  define PKCS7_F_DO_PKCS7_SIGNED_ATTRIB                   0
-#  define PKCS7_F_PKCS7_ADD0_ATTRIB_SIGNING_TIME           0
-#  define PKCS7_F_PKCS7_ADD_ATTRIB_SMIMECAP                0
-#  define PKCS7_F_PKCS7_ADD_CERTIFICATE                    0
-#  define PKCS7_F_PKCS7_ADD_CRL                            0
-#  define PKCS7_F_PKCS7_ADD_RECIPIENT_INFO                 0
-#  define PKCS7_F_PKCS7_ADD_SIGNATURE                      0
-#  define PKCS7_F_PKCS7_ADD_SIGNER                         0
-#  define PKCS7_F_PKCS7_BIO_ADD_DIGEST                     0
-#  define PKCS7_F_PKCS7_COPY_EXISTING_DIGEST               0
-#  define PKCS7_F_PKCS7_CTRL                               0
-#  define PKCS7_F_PKCS7_DATADECODE                         0
-#  define PKCS7_F_PKCS7_DATAFINAL                          0
-#  define PKCS7_F_PKCS7_DATAINIT                           0
-#  define PKCS7_F_PKCS7_DATAVERIFY                         0
-#  define PKCS7_F_PKCS7_DECRYPT                            0
-#  define PKCS7_F_PKCS7_DECRYPT_RINFO                      0
-#  define PKCS7_F_PKCS7_ENCODE_RINFO                       0
-#  define PKCS7_F_PKCS7_ENCRYPT                            0
-#  define PKCS7_F_PKCS7_FINAL                              0
-#  define PKCS7_F_PKCS7_FIND_DIGEST                        0
-#  define PKCS7_F_PKCS7_GET0_SIGNERS                       0
-#  define PKCS7_F_PKCS7_RECIP_INFO_SET                     0
-#  define PKCS7_F_PKCS7_SET_CIPHER                         0
-#  define PKCS7_F_PKCS7_SET_CONTENT                        0
-#  define PKCS7_F_PKCS7_SET_DIGEST                         0
-#  define PKCS7_F_PKCS7_SET_TYPE                           0
-#  define PKCS7_F_PKCS7_SIGN                               0
-#  define PKCS7_F_PKCS7_SIGNATUREVERIFY                    0
-#  define PKCS7_F_PKCS7_SIGNER_INFO_SET                    0
-#  define PKCS7_F_PKCS7_SIGNER_INFO_SIGN                   0
-#  define PKCS7_F_PKCS7_SIGN_ADD_SIGNER                    0
-#  define PKCS7_F_PKCS7_SIMPLE_SMIMECAP                    0
-#  define PKCS7_F_PKCS7_VERIFY                             0
-# endif
-
 /*
  * PKCS7 reason codes.
  */
index 34da4ec231b55ec22184aecf7a0043b4b120956f..fb378b9fc8a62c398719d486b02dba535f18fbc1 100644 (file)
 
 
 
-/*
- * RAND function codes.
- */
-# ifndef OPENSSL_NO_DEPRECATED_3_0
-#  define RAND_F_DRBG_BYTES                                0
-#  define RAND_F_DRBG_CTR_INIT                             0
-#  define RAND_F_DRBG_GET_ENTROPY                          0
-#  define RAND_F_DRBG_SETUP                                0
-#  define RAND_F_GET_ENTROPY                               0
-#  define RAND_F_RAND_BYTES                                0
-#  define RAND_F_RAND_BYTES_EX                             0
-#  define RAND_F_RAND_DRBG_ENABLE_LOCKING                  0
-#  define RAND_F_RAND_DRBG_GET_ENTROPY                     0
-#  define RAND_F_RAND_DRBG_GET_NONCE                       0
-#  define RAND_F_RAND_DRBG_INIT_METHOD                     0
-#  define RAND_F_RAND_DRBG_RESTART                         0
-#  define RAND_F_RAND_LOAD_FILE                            0
-#  define RAND_F_RAND_POOL_ACQUIRE_ENTROPY                 0
-#  define RAND_F_RAND_POOL_ADD                             0
-#  define RAND_F_RAND_POOL_ADD_BEGIN                       0
-#  define RAND_F_RAND_POOL_ADD_END                         0
-#  define RAND_F_RAND_POOL_ATTACH                          0
-#  define RAND_F_RAND_POOL_BYTES_NEEDED                    0
-#  define RAND_F_RAND_POOL_GROW                            0
-#  define RAND_F_RAND_POOL_NEW                             0
-#  define RAND_F_RAND_PRIV_BYTES_EX                        0
-#  define RAND_F_RAND_PSEUDO_BYTES                         0
-#  define RAND_F_RAND_WRITE_FILE                           0
-# endif
-
 /*
  * RAND reason codes.
  */
index c1b983e2e414eb742b4e403ab569660ae756bad1..456082a60dc5c8db33d5cc4cfccd03ed4c23846c 100644 (file)
 
 
 
-/*
- * RSA function codes.
- */
-# ifndef OPENSSL_NO_DEPRECATED_3_0
-#  define RSA_F_CHECK_PADDING_MD                           0
-#  define RSA_F_ENCODE_PKCS1                               0
-#  define RSA_F_INT_RSA_VERIFY                             0
-#  define RSA_F_OLD_RSA_PRIV_DECODE                        0
-#  define RSA_F_PKEY_PSS_INIT                              0
-#  define RSA_F_PKEY_RSA_CTRL                              0
-#  define RSA_F_PKEY_RSA_CTRL_STR                          0
-#  define RSA_F_PKEY_RSA_SIGN                              0
-#  define RSA_F_PKEY_RSA_VERIFY                            0
-#  define RSA_F_PKEY_RSA_VERIFYRECOVER                     0
-#  define RSA_F_RSA_ALGOR_TO_MD                            0
-#  define RSA_F_RSA_BUILTIN_KEYGEN                         0
-#  define RSA_F_RSA_CHECK_KEY                              0
-#  define RSA_F_RSA_CHECK_KEY_EX                           0
-#  define RSA_F_RSA_CMS_DECRYPT                            0
-#  define RSA_F_RSA_CMS_VERIFY                             0
-#  define RSA_F_RSA_ITEM_VERIFY                            0
-#  define RSA_F_RSA_METH_DUP                               0
-#  define RSA_F_RSA_METH_NEW                               0
-#  define RSA_F_RSA_METH_SET1_NAME                         0
-#  define RSA_F_RSA_MGF1_TO_MD                             0
-#  define RSA_F_RSA_MULTIP_INFO_NEW                        0
-#  define RSA_F_RSA_NEW_METHOD                             0
-#  define RSA_F_RSA_NULL                                   0
-#  define RSA_F_RSA_NULL_PRIVATE_DECRYPT                   0
-#  define RSA_F_RSA_NULL_PRIVATE_ENCRYPT                   0
-#  define RSA_F_RSA_NULL_PUBLIC_DECRYPT                    0
-#  define RSA_F_RSA_NULL_PUBLIC_ENCRYPT                    0
-#  define RSA_F_RSA_OSSL_PRIVATE_DECRYPT                   0
-#  define RSA_F_RSA_OSSL_PRIVATE_ENCRYPT                   0
-#  define RSA_F_RSA_OSSL_PUBLIC_DECRYPT                    0
-#  define RSA_F_RSA_OSSL_PUBLIC_ENCRYPT                    0
-#  define RSA_F_RSA_PADDING_ADD_NONE                       0
-#  define RSA_F_RSA_PADDING_ADD_PKCS1_OAEP                 0
-#  define RSA_F_RSA_PADDING_ADD_PKCS1_OAEP_MGF1            0
-#  define RSA_F_RSA_PADDING_ADD_PKCS1_PSS                  0
-#  define RSA_F_RSA_PADDING_ADD_PKCS1_PSS_MGF1             0
-#  define RSA_F_RSA_PADDING_ADD_PKCS1_TYPE_1               0
-#  define RSA_F_RSA_PADDING_ADD_PKCS1_TYPE_2               0
-#  define RSA_F_RSA_PADDING_ADD_SSLV23                     0
-#  define RSA_F_RSA_PADDING_ADD_X931                       0
-#  define RSA_F_RSA_PADDING_CHECK_NONE                     0
-#  define RSA_F_RSA_PADDING_CHECK_PKCS1_OAEP               0
-#  define RSA_F_RSA_PADDING_CHECK_PKCS1_OAEP_MGF1          0
-#  define RSA_F_RSA_PADDING_CHECK_PKCS1_TYPE_1             0
-#  define RSA_F_RSA_PADDING_CHECK_PKCS1_TYPE_2             0
-#  define RSA_F_RSA_PADDING_CHECK_SSLV23                   0
-#  define RSA_F_RSA_PADDING_CHECK_X931                     0
-#  define RSA_F_RSA_PARAM_DECODE                           0
-#  define RSA_F_RSA_PRINT                                  0
-#  define RSA_F_RSA_PRINT_FP                               0
-#  define RSA_F_RSA_PRIV_DECODE                            0
-#  define RSA_F_RSA_PRIV_ENCODE                            0
-#  define RSA_F_RSA_PSS_GET_PARAM                          0
-#  define RSA_F_RSA_PSS_TO_CTX                             0
-#  define RSA_F_RSA_PUB_DECODE                             0
-#  define RSA_F_RSA_SETUP_BLINDING                         0
-#  define RSA_F_RSA_SIGN                                   0
-#  define RSA_F_RSA_SIGN_ASN1_OCTET_STRING                 0
-#  define RSA_F_RSA_VERIFY                                 0
-#  define RSA_F_RSA_VERIFY_ASN1_OCTET_STRING               0
-#  define RSA_F_RSA_VERIFY_PKCS1_PSS_MGF1                  0
-#  define RSA_F_SETUP_TBUF                                 0
-# endif
-
 /*
  * RSA reason codes.
  */
index 574fe146fe35ec38d032b582d8bbcb76e78f1bba..27664afd58d995dfc353b8a5f7cbe2cd46a50faf 100644 (file)
 
 
 
-/*
- * SSL function codes.
- */
-# ifndef OPENSSL_NO_DEPRECATED_3_0
-#  define SSL_F_ADD_CLIENT_KEY_SHARE_EXT                   0
-#  define SSL_F_ADD_KEY_SHARE                              0
-#  define SSL_F_BYTES_TO_CIPHER_LIST                       0
-#  define SSL_F_CHECK_SUITEB_CIPHER_LIST                   0
-#  define SSL_F_CIPHERSUITE_CB                             0
-#  define SSL_F_CONSTRUCT_CA_NAMES                         0
-#  define SSL_F_CONSTRUCT_KEY_EXCHANGE_TBS                 0
-#  define SSL_F_CONSTRUCT_STATEFUL_TICKET                  0
-#  define SSL_F_CONSTRUCT_STATELESS_TICKET                 0
-#  define SSL_F_CREATE_SYNTHETIC_MESSAGE_HASH              0
-#  define SSL_F_CREATE_TICKET_PREQUEL                      0
-#  define SSL_F_CT_MOVE_SCTS                               0
-#  define SSL_F_CT_STRICT                                  0
-#  define SSL_F_CUSTOM_EXT_ADD                             0
-#  define SSL_F_CUSTOM_EXT_PARSE                           0
-#  define SSL_F_D2I_SSL_SESSION                            0
-#  define SSL_F_DANE_CTX_ENABLE                            0
-#  define SSL_F_DANE_MTYPE_SET                             0
-#  define SSL_F_DANE_TLSA_ADD                              0
-#  define SSL_F_DERIVE_SECRET_KEY_AND_IV                   0
-#  define SSL_F_DO_DTLS1_WRITE                             0
-#  define SSL_F_DO_SSL3_WRITE                              0
-#  define SSL_F_DTLS1_BUFFER_RECORD                        0
-#  define SSL_F_DTLS1_CHECK_TIMEOUT_NUM                    0
-#  define SSL_F_DTLS1_HM_FRAGMENT_NEW                      0
-#  define SSL_F_DTLS1_PREPROCESS_FRAGMENT                  0
-#  define SSL_F_DTLS1_PROCESS_BUFFERED_RECORDS             0
-#  define SSL_F_DTLS1_PROCESS_RECORD                       0
-#  define SSL_F_DTLS1_READ_BYTES                           0
-#  define SSL_F_DTLS1_READ_FAILED                          0
-#  define SSL_F_DTLS1_RETRANSMIT_MESSAGE                   0
-#  define SSL_F_DTLS1_WRITE_APP_DATA_BYTES                 0
-#  define SSL_F_DTLS1_WRITE_BYTES                          0
-#  define SSL_F_DTLSV1_LISTEN                              0
-#  define SSL_F_DTLS_CONSTRUCT_CHANGE_CIPHER_SPEC          0
-#  define SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST        0
-#  define SSL_F_DTLS_GET_REASSEMBLED_MESSAGE               0
-#  define SSL_F_DTLS_PROCESS_HELLO_VERIFY                  0
-#  define SSL_F_DTLS_RECORD_LAYER_NEW                      0
-#  define SSL_F_DTLS_WAIT_FOR_DRY                          0
-#  define SSL_F_EARLY_DATA_COUNT_OK                        0
-#  define SSL_F_FINAL_EARLY_DATA                           0
-#  define SSL_F_FINAL_EC_PT_FORMATS                        0
-#  define SSL_F_FINAL_EMS                                  0
-#  define SSL_F_FINAL_KEY_SHARE                            0
-#  define SSL_F_FINAL_MAXFRAGMENTLEN                       0
-#  define SSL_F_FINAL_RENEGOTIATE                          0
-#  define SSL_F_FINAL_SERVER_NAME                          0
-#  define SSL_F_FINAL_SIG_ALGS                             0
-#  define SSL_F_GET_CERT_VERIFY_TBS_DATA                   0
-#  define SSL_F_NSS_KEYLOG_INT                             0
-#  define SSL_F_OPENSSL_INIT_SSL                           0
-#  define SSL_F_OSSL_STATEM_CLIENT13_READ_TRANSITION       0
-#  define SSL_F_OSSL_STATEM_CLIENT13_WRITE_TRANSITION      0
-#  define SSL_F_OSSL_STATEM_CLIENT_CONSTRUCT_MESSAGE       0
-#  define SSL_F_OSSL_STATEM_CLIENT_POST_PROCESS_MESSAGE    0
-#  define SSL_F_OSSL_STATEM_CLIENT_PROCESS_MESSAGE         0
-#  define SSL_F_OSSL_STATEM_CLIENT_READ_TRANSITION         0
-#  define SSL_F_OSSL_STATEM_CLIENT_WRITE_TRANSITION        0
-#  define SSL_F_OSSL_STATEM_SERVER13_READ_TRANSITION       0
-#  define SSL_F_OSSL_STATEM_SERVER13_WRITE_TRANSITION      0
-#  define SSL_F_OSSL_STATEM_SERVER_CONSTRUCT_MESSAGE       0
-#  define SSL_F_OSSL_STATEM_SERVER_POST_PROCESS_MESSAGE    0
-#  define SSL_F_OSSL_STATEM_SERVER_POST_WORK               0
-#  define SSL_F_OSSL_STATEM_SERVER_PRE_WORK                0
-#  define SSL_F_OSSL_STATEM_SERVER_PROCESS_MESSAGE         0
-#  define SSL_F_OSSL_STATEM_SERVER_READ_TRANSITION         0
-#  define SSL_F_OSSL_STATEM_SERVER_WRITE_TRANSITION        0
-#  define SSL_F_PARSE_CA_NAMES                             0
-#  define SSL_F_PITEM_NEW                                  0
-#  define SSL_F_PQUEUE_NEW                                 0
-#  define SSL_F_PROCESS_KEY_SHARE_EXT                      0
-#  define SSL_F_READ_STATE_MACHINE                         0
-#  define SSL_F_SET_CLIENT_CIPHERSUITE                     0
-#  define SSL_F_SRP_GENERATE_CLIENT_MASTER_SECRET          0
-#  define SSL_F_SRP_GENERATE_SERVER_MASTER_SECRET          0
-#  define SSL_F_SRP_VERIFY_SERVER_PARAM                    0
-#  define SSL_F_SSL3_CHANGE_CIPHER_STATE                   0
-#  define SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM              0
-#  define SSL_F_SSL3_CTRL                                  0
-#  define SSL_F_SSL3_CTX_CTRL                              0
-#  define SSL_F_SSL3_DIGEST_CACHED_RECORDS                 0
-#  define SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC                 0
-#  define SSL_F_SSL3_ENC                                   0
-#  define SSL_F_SSL3_FINAL_FINISH_MAC                      0
-#  define SSL_F_SSL3_FINISH_MAC                            0
-#  define SSL_F_SSL3_GENERATE_KEY_BLOCK                    0
-#  define SSL_F_SSL3_GENERATE_MASTER_SECRET                0
-#  define SSL_F_SSL3_GET_RECORD                            0
-#  define SSL_F_SSL3_INIT_FINISHED_MAC                     0
-#  define SSL_F_SSL3_OUTPUT_CERT_CHAIN                     0
-#  define SSL_F_SSL3_READ_BYTES                            0
-#  define SSL_F_SSL3_READ_N                                0
-#  define SSL_F_SSL3_SETUP_KEY_BLOCK                       0
-#  define SSL_F_SSL3_SETUP_READ_BUFFER                     0
-#  define SSL_F_SSL3_SETUP_WRITE_BUFFER                    0
-#  define SSL_F_SSL3_WRITE_BYTES                           0
-#  define SSL_F_SSL3_WRITE_PENDING                         0
-#  define SSL_F_SSL_ADD_CERT_CHAIN                         0
-#  define SSL_F_SSL_ADD_CERT_TO_BUF                        0
-#  define SSL_F_SSL_ADD_CERT_TO_WPACKET                    0
-#  define SSL_F_SSL_ADD_CLIENTHELLO_RENEGOTIATE_EXT        0
-#  define SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT                 0
-#  define SSL_F_SSL_ADD_CLIENTHELLO_USE_SRTP_EXT           0
-#  define SSL_F_SSL_ADD_DIR_CERT_SUBJECTS_TO_STACK         0
-#  define SSL_F_SSL_ADD_FILE_CERT_SUBJECTS_TO_STACK        0
-#  define SSL_F_SSL_ADD_SERVERHELLO_RENEGOTIATE_EXT        0
-#  define SSL_F_SSL_ADD_SERVERHELLO_TLSEXT                 0
-#  define SSL_F_SSL_ADD_SERVERHELLO_USE_SRTP_EXT           0
-#  define SSL_F_SSL_BAD_METHOD                             0
-#  define SSL_F_SSL_BUILD_CERT_CHAIN                       0
-#  define SSL_F_SSL_BYTES_TO_CIPHER_LIST                   0
-#  define SSL_F_SSL_CACHE_CIPHERLIST                       0
-#  define SSL_F_SSL_CERT_ADD0_CHAIN_CERT                   0
-#  define SSL_F_SSL_CERT_DUP                               0
-#  define SSL_F_SSL_CERT_NEW                               0
-#  define SSL_F_SSL_CERT_SET0_CHAIN                        0
-#  define SSL_F_SSL_CHECK_PRIVATE_KEY                      0
-#  define SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT               0
-#  define SSL_F_SSL_CHECK_SRP_EXT_CLIENTHELLO              0
-#  define SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG            0
-#  define SSL_F_SSL_CHOOSE_CLIENT_VERSION                  0
-#  define SSL_F_SSL_CIPHER_DESCRIPTION                     0
-#  define SSL_F_SSL_CIPHER_LIST_TO_BYTES                   0
-#  define SSL_F_SSL_CIPHER_PROCESS_RULESTR                 0
-#  define SSL_F_SSL_CIPHER_STRENGTH_SORT                   0
-#  define SSL_F_SSL_CLEAR                                  0
-#  define SSL_F_SSL_CLIENT_HELLO_GET1_EXTENSIONS_PRESENT   0
-#  define SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD            0
-#  define SSL_F_SSL_CONF_CMD                               0
-#  define SSL_F_SSL_CREATE_CIPHER_LIST                     0
-#  define SSL_F_SSL_CTRL                                   0
-#  define SSL_F_SSL_CTX_CHECK_PRIVATE_KEY                  0
-#  define SSL_F_SSL_CTX_ENABLE_CT                          0
-#  define SSL_F_SSL_CTX_MAKE_PROFILES                      0
-#  define SSL_F_SSL_CTX_NEW                                0
-#  define SSL_F_SSL_CTX_SET_ALPN_PROTOS                    0
-#  define SSL_F_SSL_CTX_SET_CIPHER_LIST                    0
-#  define SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE             0
-#  define SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK         0
-#  define SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT             0
-#  define SSL_F_SSL_CTX_SET_SSL_VERSION                    0
-#  define SSL_F_SSL_CTX_SET_TLSEXT_MAX_FRAGMENT_LENGTH     0
-#  define SSL_F_SSL_CTX_USE_CERTIFICATE                    0
-#  define SSL_F_SSL_CTX_USE_CERTIFICATE_ASN1               0
-#  define SSL_F_SSL_CTX_USE_CERTIFICATE_FILE               0
-#  define SSL_F_SSL_CTX_USE_PRIVATEKEY                     0
-#  define SSL_F_SSL_CTX_USE_PRIVATEKEY_ASN1                0
-#  define SSL_F_SSL_CTX_USE_PRIVATEKEY_FILE                0
-#  define SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT              0
-#  define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY                  0
-#  define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_ASN1             0
-#  define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_FILE             0
-#  define SSL_F_SSL_CTX_USE_SERVERINFO                     0
-#  define SSL_F_SSL_CTX_USE_SERVERINFO_EX                  0
-#  define SSL_F_SSL_CTX_USE_SERVERINFO_FILE                0
-#  define SSL_F_SSL_DANE_DUP                               0
-#  define SSL_F_SSL_DANE_ENABLE                            0
-#  define SSL_F_SSL_DECAPSULATE                            0
-#  define SSL_F_SSL_DERIVE                                 0
-#  define SSL_F_SSL_DO_CONFIG                              0
-#  define SSL_F_SSL_DO_HANDSHAKE                           0
-#  define SSL_F_SSL_DUP_CA_LIST                            0
-#  define SSL_F_SSL_ENABLE_CT                              0
-#  define SSL_F_SSL_ENCAPSULATE                            0
-#  define SSL_F_SSL_GENERATE_PKEY_GROUP                    0
-#  define SSL_F_SSL_GENERATE_SESSION_ID                    0
-#  define SSL_F_SSL_GET_NEW_SESSION                        0
-#  define SSL_F_SSL_GET_PREV_SESSION                       0
-#  define SSL_F_SSL_GET_SERVER_CERT_INDEX                  0
-#  define SSL_F_SSL_GET_SIGN_PKEY                          0
-#  define SSL_F_SSL_HANDSHAKE_HASH                         0
-#  define SSL_F_SSL_INIT_WBIO_BUFFER                       0
-#  define SSL_F_SSL_KEY_UPDATE                             0
-#  define SSL_F_SSL_LOAD_CLIENT_CA_FILE                    0
-#  define SSL_F_SSL_LOG_MASTER_SECRET                      0
-#  define SSL_F_SSL_LOG_RSA_CLIENT_KEY_EXCHANGE            0
-#  define SSL_F_SSL_MODULE_INIT                            0
-#  define SSL_F_SSL_NEW                                    0
-#  define SSL_F_SSL_NEXT_PROTO_VALIDATE                    0
-#  define SSL_F_SSL_PARSE_CLIENTHELLO_RENEGOTIATE_EXT      0
-#  define SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT               0
-#  define SSL_F_SSL_PARSE_CLIENTHELLO_USE_SRTP_EXT         0
-#  define SSL_F_SSL_PARSE_SERVERHELLO_RENEGOTIATE_EXT      0
-#  define SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT               0
-#  define SSL_F_SSL_PARSE_SERVERHELLO_USE_SRTP_EXT         0
-#  define SSL_F_SSL_PEEK                                   0
-#  define SSL_F_SSL_PEEK_EX                                0
-#  define SSL_F_SSL_PEEK_INTERNAL                          0
-#  define SSL_F_SSL_READ                                   0
-#  define SSL_F_SSL_READ_EARLY_DATA                        0
-#  define SSL_F_SSL_READ_EX                                0
-#  define SSL_F_SSL_READ_INTERNAL                          0
-#  define SSL_F_SSL_RENEGOTIATE                            0
-#  define SSL_F_SSL_RENEGOTIATE_ABBREVIATED                0
-#  define SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT                0
-#  define SSL_F_SSL_SCAN_SERVERHELLO_TLSEXT                0
-#  define SSL_F_SSL_SENDFILE                               0
-#  define SSL_F_SSL_SESSION_DUP                            0
-#  define SSL_F_SSL_SESSION_NEW                            0
-#  define SSL_F_SSL_SESSION_PRINT_FP                       0
-#  define SSL_F_SSL_SESSION_SET1_ID                        0
-#  define SSL_F_SSL_SESSION_SET1_ID_CONTEXT                0
-#  define SSL_F_SSL_SET_ALPN_PROTOS                        0
-#  define SSL_F_SSL_SET_CERT                               0
-#  define SSL_F_SSL_SET_CERT_AND_KEY                       0
-#  define SSL_F_SSL_SET_CIPHER_LIST                        0
-#  define SSL_F_SSL_SET_CT_VALIDATION_CALLBACK             0
-#  define SSL_F_SSL_SET_FD                                 0
-#  define SSL_F_SSL_SET_PKEY                               0
-#  define SSL_F_SSL_SET_RFD                                0
-#  define SSL_F_SSL_SET_SESSION                            0
-#  define SSL_F_SSL_SET_SESSION_ID_CONTEXT                 0
-#  define SSL_F_SSL_SET_SESSION_TICKET_EXT                 0
-#  define SSL_F_SSL_SET_TLSEXT_MAX_FRAGMENT_LENGTH         0
-#  define SSL_F_SSL_SET_WFD                                0
-#  define SSL_F_SSL_SHUTDOWN                               0
-#  define SSL_F_SSL_SRP_CTX_INIT                           0
-#  define SSL_F_SSL_START_ASYNC_JOB                        0
-#  define SSL_F_SSL_UNDEFINED_FUNCTION                     0
-#  define SSL_F_SSL_UNDEFINED_VOID_FUNCTION                0
-#  define SSL_F_SSL_USE_CERTIFICATE                        0
-#  define SSL_F_SSL_USE_CERTIFICATE_ASN1                   0
-#  define SSL_F_SSL_USE_CERTIFICATE_FILE                   0
-#  define SSL_F_SSL_USE_PRIVATEKEY                         0
-#  define SSL_F_SSL_USE_PRIVATEKEY_ASN1                    0
-#  define SSL_F_SSL_USE_PRIVATEKEY_FILE                    0
-#  define SSL_F_SSL_USE_PSK_IDENTITY_HINT                  0
-#  define SSL_F_SSL_USE_RSAPRIVATEKEY                      0
-#  define SSL_F_SSL_USE_RSAPRIVATEKEY_ASN1                 0
-#  define SSL_F_SSL_USE_RSAPRIVATEKEY_FILE                 0
-#  define SSL_F_SSL_VALIDATE_CT                            0
-#  define SSL_F_SSL_VERIFY_CERT_CHAIN                      0
-#  define SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE           0
-#  define SSL_F_SSL_WRITE                                  0
-#  define SSL_F_SSL_WRITE_EARLY_DATA                       0
-#  define SSL_F_SSL_WRITE_EARLY_FINISH                     0
-#  define SSL_F_SSL_WRITE_EX                               0
-#  define SSL_F_SSL_WRITE_INTERNAL                         0
-#  define SSL_F_STATE_MACHINE                              0
-#  define SSL_F_TLS12_CHECK_PEER_SIGALG                    0
-#  define SSL_F_TLS12_COPY_SIGALGS                         0
-#  define SSL_F_TLS13_CHANGE_CIPHER_STATE                  0
-#  define SSL_F_TLS13_ENC                                  0
-#  define SSL_F_TLS13_FINAL_FINISH_MAC                     0
-#  define SSL_F_TLS13_GENERATE_SECRET                      0
-#  define SSL_F_TLS13_HKDF_EXPAND                          0
-#  define SSL_F_TLS13_RESTORE_HANDSHAKE_DIGEST_FOR_PHA     0
-#  define SSL_F_TLS13_SAVE_HANDSHAKE_DIGEST_FOR_PHA        0
-#  define SSL_F_TLS13_SETUP_KEY_BLOCK                      0
-#  define SSL_F_TLS1_CHANGE_CIPHER_STATE                   0
-#  define SSL_F_TLS1_CHECK_DUPLICATE_EXTENSIONS            0
-#  define SSL_F_TLS1_ENC                                   0
-#  define SSL_F_TLS1_EXPORT_KEYING_MATERIAL                0
-#  define SSL_F_TLS1_GET_CURVELIST                         0
-#  define SSL_F_TLS1_PRF                                   0
-#  define SSL_F_TLS1_SAVE_U16                              0
-#  define SSL_F_TLS1_SETUP_KEY_BLOCK                       0
-#  define SSL_F_TLS1_SET_GROUPS                            0
-#  define SSL_F_TLS1_SET_RAW_SIGALGS                       0
-#  define SSL_F_TLS1_SET_SERVER_SIGALGS                    0
-#  define SSL_F_TLS1_SET_SHARED_SIGALGS                    0
-#  define SSL_F_TLS1_SET_SIGALGS                           0
-#  define SSL_F_TLS_CHOOSE_SIGALG                          0
-#  define SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK          0
-#  define SSL_F_TLS_COLLECT_EXTENSIONS                     0
-#  define SSL_F_TLS_CONSTRUCT_CERTIFICATE_AUTHORITIES      0
-#  define SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST          0
-#  define SSL_F_TLS_CONSTRUCT_CERT_STATUS                  0
-#  define SSL_F_TLS_CONSTRUCT_CERT_STATUS_BODY             0
-#  define SSL_F_TLS_CONSTRUCT_CERT_VERIFY                  0
-#  define SSL_F_TLS_CONSTRUCT_CHANGE_CIPHER_SPEC           0
-#  define SSL_F_TLS_CONSTRUCT_CKE_DHE                      0
-#  define SSL_F_TLS_CONSTRUCT_CKE_ECDHE                    0
-#  define SSL_F_TLS_CONSTRUCT_CKE_GOST                     0
-#  define SSL_F_TLS_CONSTRUCT_CKE_GOST18                   0
-#  define SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE             0
-#  define SSL_F_TLS_CONSTRUCT_CKE_RSA                      0
-#  define SSL_F_TLS_CONSTRUCT_CKE_SRP                      0
-#  define SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE           0
-#  define SSL_F_TLS_CONSTRUCT_CLIENT_HELLO                 0
-#  define SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE          0
-#  define SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY                0
-#  define SSL_F_TLS_CONSTRUCT_CTOS_ALPN                    0
-#  define SSL_F_TLS_CONSTRUCT_CTOS_CERTIFICATE             0
-#  define SSL_F_TLS_CONSTRUCT_CTOS_COOKIE                  0
-#  define SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA              0
-#  define SSL_F_TLS_CONSTRUCT_CTOS_EC_PT_FORMATS           0
-#  define SSL_F_TLS_CONSTRUCT_CTOS_EMS                     0
-#  define SSL_F_TLS_CONSTRUCT_CTOS_ETM                     0
-#  define SSL_F_TLS_CONSTRUCT_CTOS_HELLO                   0
-#  define SSL_F_TLS_CONSTRUCT_CTOS_KEY_EXCHANGE            0
-#  define SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE               0
-#  define SSL_F_TLS_CONSTRUCT_CTOS_MAXFRAGMENTLEN          0
-#  define SSL_F_TLS_CONSTRUCT_CTOS_NPN                     0
-#  define SSL_F_TLS_CONSTRUCT_CTOS_PADDING                 0
-#  define SSL_F_TLS_CONSTRUCT_CTOS_POST_HANDSHAKE_AUTH     0
-#  define SSL_F_TLS_CONSTRUCT_CTOS_PSK                     0
-#  define SSL_F_TLS_CONSTRUCT_CTOS_PSK_KEX_MODES           0
-#  define SSL_F_TLS_CONSTRUCT_CTOS_RENEGOTIATE             0
-#  define SSL_F_TLS_CONSTRUCT_CTOS_SCT                     0
-#  define SSL_F_TLS_CONSTRUCT_CTOS_SERVER_NAME             0
-#  define SSL_F_TLS_CONSTRUCT_CTOS_SESSION_TICKET          0
-#  define SSL_F_TLS_CONSTRUCT_CTOS_SIG_ALGS                0
-#  define SSL_F_TLS_CONSTRUCT_CTOS_SRP                     0
-#  define SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST          0
-#  define SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS        0
-#  define SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS      0
-#  define SSL_F_TLS_CONSTRUCT_CTOS_USE_SRTP                0
-#  define SSL_F_TLS_CONSTRUCT_CTOS_VERIFY                  0
-#  define SSL_F_TLS_CONSTRUCT_ENCRYPTED_EXTENSIONS         0
-#  define SSL_F_TLS_CONSTRUCT_END_OF_EARLY_DATA            0
-#  define SSL_F_TLS_CONSTRUCT_EXTENSIONS                   0
-#  define SSL_F_TLS_CONSTRUCT_FINISHED                     0
-#  define SSL_F_TLS_CONSTRUCT_HELLO_REQUEST                0
-#  define SSL_F_TLS_CONSTRUCT_HELLO_RETRY_REQUEST          0
-#  define SSL_F_TLS_CONSTRUCT_KEY_UPDATE                   0
-#  define SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET           0
-#  define SSL_F_TLS_CONSTRUCT_NEXT_PROTO                   0
-#  define SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE           0
-#  define SSL_F_TLS_CONSTRUCT_SERVER_HELLO                 0
-#  define SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE          0
-#  define SSL_F_TLS_CONSTRUCT_STOC_ALPN                    0
-#  define SSL_F_TLS_CONSTRUCT_STOC_CERTIFICATE             0
-#  define SSL_F_TLS_CONSTRUCT_STOC_COOKIE                  0
-#  define SSL_F_TLS_CONSTRUCT_STOC_CRYPTOPRO_BUG           0
-#  define SSL_F_TLS_CONSTRUCT_STOC_DONE                    0
-#  define SSL_F_TLS_CONSTRUCT_STOC_EARLY_DATA              0
-#  define SSL_F_TLS_CONSTRUCT_STOC_EARLY_DATA_INFO         0
-#  define SSL_F_TLS_CONSTRUCT_STOC_EC_PT_FORMATS           0
-#  define SSL_F_TLS_CONSTRUCT_STOC_EMS                     0
-#  define SSL_F_TLS_CONSTRUCT_STOC_ETM                     0
-#  define SSL_F_TLS_CONSTRUCT_STOC_HELLO                   0
-#  define SSL_F_TLS_CONSTRUCT_STOC_KEY_EXCHANGE            0
-#  define SSL_F_TLS_CONSTRUCT_STOC_KEY_SHARE               0
-#  define SSL_F_TLS_CONSTRUCT_STOC_MAXFRAGMENTLEN          0
-#  define SSL_F_TLS_CONSTRUCT_STOC_NEXT_PROTO_NEG          0
-#  define SSL_F_TLS_CONSTRUCT_STOC_PSK                     0
-#  define SSL_F_TLS_CONSTRUCT_STOC_RENEGOTIATE             0
-#  define SSL_F_TLS_CONSTRUCT_STOC_SERVER_NAME             0
-#  define SSL_F_TLS_CONSTRUCT_STOC_SESSION_TICKET          0
-#  define SSL_F_TLS_CONSTRUCT_STOC_STATUS_REQUEST          0
-#  define SSL_F_TLS_CONSTRUCT_STOC_SUPPORTED_GROUPS        0
-#  define SSL_F_TLS_CONSTRUCT_STOC_SUPPORTED_VERSIONS      0
-#  define SSL_F_TLS_CONSTRUCT_STOC_USE_SRTP                0
-#  define SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO        0
-#  define SSL_F_TLS_FINISH_HANDSHAKE                       0
-#  define SSL_F_TLS_GET_MESSAGE_BODY                       0
-#  define SSL_F_TLS_GET_MESSAGE_HEADER                     0
-#  define SSL_F_TLS_HANDLE_ALPN                            0
-#  define SSL_F_TLS_HANDLE_STATUS_REQUEST                  0
-#  define SSL_F_TLS_PARSE_CERTIFICATE_AUTHORITIES          0
-#  define SSL_F_TLS_PARSE_CLIENTHELLO_TLSEXT               0
-#  define SSL_F_TLS_PARSE_CTOS_ALPN                        0
-#  define SSL_F_TLS_PARSE_CTOS_COOKIE                      0
-#  define SSL_F_TLS_PARSE_CTOS_EARLY_DATA                  0
-#  define SSL_F_TLS_PARSE_CTOS_EC_PT_FORMATS               0
-#  define SSL_F_TLS_PARSE_CTOS_EMS                         0
-#  define SSL_F_TLS_PARSE_CTOS_KEY_SHARE                   0
-#  define SSL_F_TLS_PARSE_CTOS_MAXFRAGMENTLEN              0
-#  define SSL_F_TLS_PARSE_CTOS_POST_HANDSHAKE_AUTH         0
-#  define SSL_F_TLS_PARSE_CTOS_PSK                         0
-#  define SSL_F_TLS_PARSE_CTOS_PSK_KEX_MODES               0
-#  define SSL_F_TLS_PARSE_CTOS_RENEGOTIATE                 0
-#  define SSL_F_TLS_PARSE_CTOS_SERVER_NAME                 0
-#  define SSL_F_TLS_PARSE_CTOS_SESSION_TICKET              0
-#  define SSL_F_TLS_PARSE_CTOS_SIG_ALGS                    0
-#  define SSL_F_TLS_PARSE_CTOS_SIG_ALGS_CERT               0
-#  define SSL_F_TLS_PARSE_CTOS_SRP                         0
-#  define SSL_F_TLS_PARSE_CTOS_STATUS_REQUEST              0
-#  define SSL_F_TLS_PARSE_CTOS_SUPPORTED_GROUPS            0
-#  define SSL_F_TLS_PARSE_CTOS_USE_SRTP                    0
-#  define SSL_F_TLS_PARSE_STOC_ALPN                        0
-#  define SSL_F_TLS_PARSE_STOC_COOKIE                      0
-#  define SSL_F_TLS_PARSE_STOC_EARLY_DATA                  0
-#  define SSL_F_TLS_PARSE_STOC_EARLY_DATA_INFO             0
-#  define SSL_F_TLS_PARSE_STOC_EC_PT_FORMATS               0
-#  define SSL_F_TLS_PARSE_STOC_KEY_SHARE                   0
-#  define SSL_F_TLS_PARSE_STOC_MAXFRAGMENTLEN              0
-#  define SSL_F_TLS_PARSE_STOC_NPN                         0
-#  define SSL_F_TLS_PARSE_STOC_PSK                         0
-#  define SSL_F_TLS_PARSE_STOC_RENEGOTIATE                 0
-#  define SSL_F_TLS_PARSE_STOC_SCT                         0
-#  define SSL_F_TLS_PARSE_STOC_SERVER_NAME                 0
-#  define SSL_F_TLS_PARSE_STOC_SESSION_TICKET              0
-#  define SSL_F_TLS_PARSE_STOC_STATUS_REQUEST              0
-#  define SSL_F_TLS_PARSE_STOC_SUPPORTED_VERSIONS          0
-#  define SSL_F_TLS_PARSE_STOC_USE_SRTP                    0
-#  define SSL_F_TLS_POST_PROCESS_CLIENT_HELLO              0
-#  define SSL_F_TLS_POST_PROCESS_CLIENT_KEY_EXCHANGE       0
-#  define SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE             0
-#  define SSL_F_TLS_PROCESS_AS_HELLO_RETRY_REQUEST         0
-#  define SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST            0
-#  define SSL_F_TLS_PROCESS_CERT_STATUS                    0
-#  define SSL_F_TLS_PROCESS_CERT_STATUS_BODY               0
-#  define SSL_F_TLS_PROCESS_CERT_VERIFY                    0
-#  define SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC             0
-#  define SSL_F_TLS_PROCESS_CKE_DHE                        0
-#  define SSL_F_TLS_PROCESS_CKE_ECDHE                      0
-#  define SSL_F_TLS_PROCESS_CKE_GOST                       0
-#  define SSL_F_TLS_PROCESS_CKE_GOST18                     0
-#  define SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE               0
-#  define SSL_F_TLS_PROCESS_CKE_RSA                        0
-#  define SSL_F_TLS_PROCESS_CKE_SRP                        0
-#  define SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE             0
-#  define SSL_F_TLS_PROCESS_CLIENT_HELLO                   0
-#  define SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE            0
-#  define SSL_F_TLS_PROCESS_ENCRYPTED_EXTENSIONS           0
-#  define SSL_F_TLS_PROCESS_END_OF_EARLY_DATA              0
-#  define SSL_F_TLS_PROCESS_FINISHED                       0
-#  define SSL_F_TLS_PROCESS_HELLO_REQ                      0
-#  define SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST            0
-#  define SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT          0
-#  define SSL_F_TLS_PROCESS_KEY_EXCHANGE                   0
-#  define SSL_F_TLS_PROCESS_KEY_UPDATE                     0
-#  define SSL_F_TLS_PROCESS_NEW_SESSION_TICKET             0
-#  define SSL_F_TLS_PROCESS_NEXT_PROTO                     0
-#  define SSL_F_TLS_PROCESS_SERVER_CERTIFICATE             0
-#  define SSL_F_TLS_PROCESS_SERVER_DONE                    0
-#  define SSL_F_TLS_PROCESS_SERVER_HELLO                   0
-#  define SSL_F_TLS_PROCESS_SKE_DHE                        0
-#  define SSL_F_TLS_PROCESS_SKE_ECDHE                      0
-#  define SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE               0
-#  define SSL_F_TLS_PROCESS_SKE_SRP                        0
-#  define SSL_F_TLS_PSK_DO_BINDER                          0
-#  define SSL_F_TLS_SCAN_CLIENTHELLO_TLSEXT                0
-#  define SSL_F_TLS_SETUP_HANDSHAKE                        0
-#  define SSL_F_USE_CERTIFICATE_CHAIN_FILE                 0
-#  define SSL_F_WPACKET_INTERN_INIT_LEN                    0
-#  define SSL_F_WPACKET_START_SUB_PACKET_LEN__             0
-#  define SSL_F_WRITE_STATE_MACHINE                        0
-# endif
-
 /*
  * SSL reason codes.
  */
index e895e082c766552559265bb4556c1a35e5082f0d..397c14361601a6446d8e35aa8420101622823dac 100644 (file)
 
 
 
-/*
- * OSSL_STORE function codes.
- */
-# ifndef OPENSSL_NO_DEPRECATED_3_0
-#  define OSSL_STORE_F_FILE_ATTACH                         0
-#  define OSSL_STORE_F_FILE_CTRL                           0
-#  define OSSL_STORE_F_FILE_FIND                           0
-#  define OSSL_STORE_F_FILE_GET_PASS                       0
-#  define OSSL_STORE_F_FILE_LOAD                           0
-#  define OSSL_STORE_F_FILE_LOAD_TRY_DECODE                0
-#  define OSSL_STORE_F_FILE_NAME_TO_URI                    0
-#  define OSSL_STORE_F_FILE_OPEN                           0
-#  define OSSL_STORE_F_OSSL_STORE_ATTACH                   0
-#  define OSSL_STORE_F_OSSL_STORE_EXPECT                   0
-#  define OSSL_STORE_F_OSSL_STORE_FIND                     0
-#  define OSSL_STORE_F_OSSL_STORE_GET0_LOADER_INT          0
-#  define OSSL_STORE_F_OSSL_STORE_INFO_GET1_CERT           0
-#  define OSSL_STORE_F_OSSL_STORE_INFO_GET1_CRL            0
-#  define OSSL_STORE_F_OSSL_STORE_INFO_GET1_NAME           0
-#  define OSSL_STORE_F_OSSL_STORE_INFO_GET1_NAME_DESCRIPTION 0
-#  define OSSL_STORE_F_OSSL_STORE_INFO_GET1_PARAMS         0
-#  define OSSL_STORE_F_OSSL_STORE_INFO_GET1_PKEY           0
-#  define OSSL_STORE_F_OSSL_STORE_INFO_NEW_CERT            0
-#  define OSSL_STORE_F_OSSL_STORE_INFO_NEW_CRL             0
-#  define OSSL_STORE_F_OSSL_STORE_INFO_NEW_EMBEDDED        0
-#  define OSSL_STORE_F_OSSL_STORE_INFO_NEW_NAME            0
-#  define OSSL_STORE_F_OSSL_STORE_INFO_NEW_PARAMS          0
-#  define OSSL_STORE_F_OSSL_STORE_INFO_NEW_PKEY            0
-#  define OSSL_STORE_F_OSSL_STORE_INFO_SET0_NAME_DESCRIPTION 0
-#  define OSSL_STORE_F_OSSL_STORE_INIT_ONCE                0
-#  define OSSL_STORE_F_OSSL_STORE_LOADER_NEW               0
-#  define OSSL_STORE_F_OSSL_STORE_OPEN                     0
-#  define OSSL_STORE_F_OSSL_STORE_OPEN_INT                 0
-#  define OSSL_STORE_F_OSSL_STORE_REGISTER_LOADER_INT      0
-#  define OSSL_STORE_F_OSSL_STORE_SEARCH_BY_ALIAS          0
-#  define OSSL_STORE_F_OSSL_STORE_SEARCH_BY_ISSUER_SERIAL  0
-#  define OSSL_STORE_F_OSSL_STORE_SEARCH_BY_KEY_FINGERPRINT 0
-#  define OSSL_STORE_F_OSSL_STORE_SEARCH_BY_NAME           0
-#  define OSSL_STORE_F_OSSL_STORE_UNREGISTER_LOADER_INT    0
-#  define OSSL_STORE_F_TRY_DECODE_PARAMS                   0
-#  define OSSL_STORE_F_TRY_DECODE_PKCS12                   0
-#  define OSSL_STORE_F_TRY_DECODE_PKCS8ENCRYPTED           0
-# endif
-
 /*
  * OSSL_STORE reason codes.
  */
index 6e46c45e12988163a54cd1dc65f26f7d28e58840..4b46bb83e8a734859bafb87cf87319b1dbe52f2c 100644 (file)
 # ifndef OPENSSL_NO_TS
 
 
-/*
- * TS function codes.
- */
-#  ifndef OPENSSL_NO_DEPRECATED_3_0
-#   define TS_F_DEF_SERIAL_CB                               0
-#   define TS_F_DEF_TIME_CB                                 0
-#   define TS_F_INT_TS_RESP_VERIFY_TOKEN                    0
-#   define TS_F_PKCS7_TO_TS_TST_INFO                        0
-#   define TS_F_TS_ACCURACY_SET_MICROS                      0
-#   define TS_F_TS_ACCURACY_SET_MILLIS                      0
-#   define TS_F_TS_ACCURACY_SET_SECONDS                     0
-#   define TS_F_TS_CHECK_IMPRINTS                           0
-#   define TS_F_TS_CHECK_NONCES                             0
-#   define TS_F_TS_CHECK_POLICY                             0
-#   define TS_F_TS_CHECK_SIGNING_CERTS                      0
-#   define TS_F_TS_CHECK_STATUS_INFO                        0
-#   define TS_F_TS_COMPUTE_IMPRINT                          0
-#   define TS_F_TS_CONF_INVALID                             0
-#   define TS_F_TS_CONF_LOAD_CERT                           0
-#   define TS_F_TS_CONF_LOAD_CERTS                          0
-#   define TS_F_TS_CONF_LOAD_KEY                            0
-#   define TS_F_TS_CONF_LOOKUP_FAIL                         0
-#   define TS_F_TS_CONF_SET_DEFAULT_ENGINE                  0
-#   define TS_F_TS_GET_STATUS_TEXT                          0
-#   define TS_F_TS_MSG_IMPRINT_SET_ALGO                     0
-#   define TS_F_TS_REQ_SET_MSG_IMPRINT                      0
-#   define TS_F_TS_REQ_SET_NONCE                            0
-#   define TS_F_TS_REQ_SET_POLICY_ID                        0
-#   define TS_F_TS_RESP_CREATE_RESPONSE                     0
-#   define TS_F_TS_RESP_CREATE_TST_INFO                     0
-#   define TS_F_TS_RESP_CTX_ADD_FAILURE_INFO                0
-#   define TS_F_TS_RESP_CTX_ADD_MD                          0
-#   define TS_F_TS_RESP_CTX_ADD_POLICY                      0
-#   define TS_F_TS_RESP_CTX_NEW                             0
-#   define TS_F_TS_RESP_CTX_SET_ACCURACY                    0
-#   define TS_F_TS_RESP_CTX_SET_CERTS                       0
-#   define TS_F_TS_RESP_CTX_SET_DEF_POLICY                  0
-#   define TS_F_TS_RESP_CTX_SET_SIGNER_CERT                 0
-#   define TS_F_TS_RESP_CTX_SET_STATUS_INFO                 0
-#   define TS_F_TS_RESP_GET_POLICY                          0
-#   define TS_F_TS_RESP_SET_GENTIME_WITH_PRECISION          0
-#   define TS_F_TS_RESP_SET_STATUS_INFO                     0
-#   define TS_F_TS_RESP_SET_TST_INFO                        0
-#   define TS_F_TS_RESP_SIGN                                0
-#   define TS_F_TS_RESP_VERIFY_SIGNATURE                    0
-#   define TS_F_TS_TST_INFO_SET_ACCURACY                    0
-#   define TS_F_TS_TST_INFO_SET_MSG_IMPRINT                 0
-#   define TS_F_TS_TST_INFO_SET_NONCE                       0
-#   define TS_F_TS_TST_INFO_SET_POLICY_ID                   0
-#   define TS_F_TS_TST_INFO_SET_SERIAL                      0
-#   define TS_F_TS_TST_INFO_SET_TIME                        0
-#   define TS_F_TS_TST_INFO_SET_TSA                         0
-#   define TS_F_TS_VERIFY                                   0
-#   define TS_F_TS_VERIFY_CERT                              0
-#   define TS_F_TS_VERIFY_CTX_NEW                           0
-#  endif
-
 /*
  * TS reason codes.
  */
index edccfd58bb290ee84f78fe9b85635c9310732521..692b480030c907f8233a603e2220d20ba972af77 100644 (file)
 
 
 
-/*
- * UI function codes.
- */
-# ifndef OPENSSL_NO_DEPRECATED_3_0
-#  define UI_F_CLOSE_CONSOLE                               0
-#  define UI_F_ECHO_CONSOLE                                0
-#  define UI_F_GENERAL_ALLOCATE_BOOLEAN                    0
-#  define UI_F_GENERAL_ALLOCATE_PROMPT                     0
-#  define UI_F_NOECHO_CONSOLE                              0
-#  define UI_F_OPEN_CONSOLE                                0
-#  define UI_F_UI_CONSTRUCT_PROMPT                         0
-#  define UI_F_UI_CREATE_METHOD                            0
-#  define UI_F_UI_CTRL                                     0
-#  define UI_F_UI_DUP_ERROR_STRING                         0
-#  define UI_F_UI_DUP_INFO_STRING                          0
-#  define UI_F_UI_DUP_INPUT_BOOLEAN                        0
-#  define UI_F_UI_DUP_INPUT_STRING                         0
-#  define UI_F_UI_DUP_USER_DATA                            0
-#  define UI_F_UI_DUP_VERIFY_STRING                        0
-#  define UI_F_UI_GET0_RESULT                              0
-#  define UI_F_UI_GET_RESULT_LENGTH                        0
-#  define UI_F_UI_NEW_METHOD                               0
-#  define UI_F_UI_PROCESS                                  0
-#  define UI_F_UI_SET_RESULT                               0
-#  define UI_F_UI_SET_RESULT_EX                            0
-# endif
-
 /*
  * UI reason codes.
  */
index 10021b64446667b7e41bec47959699ef8e4dbbc2..d3ecbf978eaa0d47c50268eec2e55942d2bb89fd 100644 (file)
 
 
 
-/*
- * X509 function codes.
- */
-# ifndef OPENSSL_NO_DEPRECATED_3_0
-#  define X509_F_ADD_CERT_DIR                              0
-#  define X509_F_BUILD_CHAIN                               0
-#  define X509_F_BY_FILE_CTRL                              0
-#  define X509_F_CACHE_OBJECTS                             0
-#  define X509_F_CHECK_NAME_CONSTRAINTS                    0
-#  define X509_F_CHECK_POLICY                              0
-#  define X509_F_COMMON_VERIFY_SM2                         0
-#  define X509_F_DANE_I2D                                  0
-#  define X509_F_DIR_CTRL                                  0
-#  define X509_F_GET_CERT_BY_SUBJECT                       0
-#  define X509_F_I2D_X509_AUX                              0
-#  define X509_F_LOOKUP_CERTS_SK                           0
-#  define X509_F_NETSCAPE_SPKI_B64_DECODE                  0
-#  define X509_F_NETSCAPE_SPKI_B64_ENCODE                  0
-#  define X509_F_NEW_DIR                                   0
-#  define X509_F_X509AT_ADD1_ATTR                          0
-#  define X509_F_X509V3_ADD_EXT                            0
-#  define X509_F_X509_ATTRIBUTE_CREATE_BY_NID              0
-#  define X509_F_X509_ATTRIBUTE_CREATE_BY_OBJ              0
-#  define X509_F_X509_ATTRIBUTE_CREATE_BY_TXT              0
-#  define X509_F_X509_ATTRIBUTE_GET0_DATA                  0
-#  define X509_F_X509_ATTRIBUTE_SET1_DATA                  0
-#  define X509_F_X509_CHECK_PRIVATE_KEY                    0
-#  define X509_F_X509_CRL_DIFF                             0
-#  define X509_F_X509_CRL_METHOD_NEW                       0
-#  define X509_F_X509_CRL_PRINT_FP                         0
-#  define X509_F_X509_EXTENSION_CREATE_BY_NID              0
-#  define X509_F_X509_EXTENSION_CREATE_BY_OBJ              0
-#  define X509_F_X509_GET_PUBKEY_PARAMETERS                0
-#  define X509_F_X509_LOAD_CERT_CRL_FILE                   0
-#  define X509_F_X509_LOAD_CERT_FILE                       0
-#  define X509_F_X509_LOAD_CRL_FILE                        0
-#  define X509_F_X509_LOOKUP_METH_NEW                      0
-#  define X509_F_X509_LOOKUP_NEW                           0
-#  define X509_F_X509_NAME_ADD_ENTRY                       0
-#  define X509_F_X509_NAME_CANON                           0
-#  define X509_F_X509_NAME_ENTRY_CREATE_BY_NID             0
-#  define X509_F_X509_NAME_ENTRY_CREATE_BY_TXT             0
-#  define X509_F_X509_NAME_ENTRY_SET_OBJECT                0
-#  define X509_F_X509_NAME_ONELINE                         0
-#  define X509_F_X509_NAME_PRINT                           0
-#  define X509_F_X509_OBJECT_NEW                           0
-#  define X509_F_X509_PRINT_EX_FP                          0
-#  define X509_F_X509_PUBKEY_DECODE                        0
-#  define X509_F_X509_PUBKEY_GET                           0
-#  define X509_F_X509_PUBKEY_GET0                          0
-#  define X509_F_X509_PUBKEY_SET                           0
-#  define X509_F_X509_REQ_CHECK_PRIVATE_KEY                0
-#  define X509_F_X509_REQ_PRINT_EX                         0
-#  define X509_F_X509_REQ_PRINT_FP                         0
-#  define X509_F_X509_REQ_TO_X509                          0
-#  define X509_F_X509_REQ_VERIFY                           0
-#  define X509_F_X509_REQ_VERIFY_SM2                       0
-#  define X509_F_X509_STORE_ADD_CERT                       0
-#  define X509_F_X509_STORE_ADD_CRL                        0
-#  define X509_F_X509_STORE_ADD_LOOKUP                     0
-#  define X509_F_X509_STORE_CTX_GET1_ISSUER                0
-#  define X509_F_X509_STORE_CTX_INIT                       0
-#  define X509_F_X509_STORE_CTX_NEW                        0
-#  define X509_F_X509_STORE_CTX_PURPOSE_INHERIT            0
-#  define X509_F_X509_STORE_NEW                            0
-#  define X509_F_X509_TO_X509_REQ                          0
-#  define X509_F_X509_TRUST_ADD                            0
-#  define X509_F_X509_TRUST_SET                            0
-#  define X509_F_X509_VERIFY                               0
-#  define X509_F_X509_VERIFY_CERT                          0
-#  define X509_F_X509_VERIFY_PARAM_NEW                     0
-#  define X509_F_X509_VERIFY_SM2                           0
-# endif
-
 /*
  * X509 reason codes.
  */
index a3324e6e2cb9d9b933468f1fc697547c3726911d..5a6f9c3e8c62297e21785dae451a857858e16009 100644 (file)
 
 
 
-/*
- * X509V3 function codes.
- */
-# ifndef OPENSSL_NO_DEPRECATED_3_0
-#  define X509V3_F_A2I_GENERAL_NAME                        0
-#  define X509V3_F_ADDR_VALIDATE_PATH_INTERNAL             0
-#  define X509V3_F_ASIDENTIFIERCHOICE_CANONIZE             0
-#  define X509V3_F_ASIDENTIFIERCHOICE_IS_CANONICAL         0
-#  define X509V3_F_BIGNUM_TO_STRING                        0
-#  define X509V3_F_COPY_EMAIL                              0
-#  define X509V3_F_COPY_ISSUER                             0
-#  define X509V3_F_DO_DIRNAME                              0
-#  define X509V3_F_DO_EXT_I2D                              0
-#  define X509V3_F_DO_EXT_NCONF                            0
-#  define X509V3_F_GNAMES_FROM_SECTNAME                    0
-#  define X509V3_F_I2R_ISSUER_SIGN_TOOL                    0
-#  define X509V3_F_I2S_ASN1_ENUMERATED                     0
-#  define X509V3_F_I2S_ASN1_IA5STRING                      0
-#  define X509V3_F_I2S_ASN1_INTEGER                        0
-#  define X509V3_F_I2S_ASN1_UTF8STRING                     0
-#  define X509V3_F_I2V_AUTHORITY_INFO_ACCESS               0
-#  define X509V3_F_LEVEL_ADD_NODE                          0
-#  define X509V3_F_NOTICE_SECTION                          0
-#  define X509V3_F_NREF_NOS                                0
-#  define X509V3_F_POLICY_CACHE_CREATE                     0
-#  define X509V3_F_POLICY_CACHE_NEW                        0
-#  define X509V3_F_POLICY_DATA_NEW                         0
-#  define X509V3_F_POLICY_SECTION                          0
-#  define X509V3_F_PROCESS_PCI_VALUE                       0
-#  define X509V3_F_R2I_CERTPOL                             0
-#  define X509V3_F_R2I_PCI                                 0
-#  define X509V3_F_S2I_ASN1_IA5STRING                      0
-#  define X509V3_F_S2I_ASN1_INTEGER                        0
-#  define X509V3_F_S2I_ASN1_OCTET_STRING                   0
-#  define X509V3_F_S2I_ASN1_UTF8STRING                     0
-#  define X509V3_F_S2I_SKEY_ID                             0
-#  define X509V3_F_SET_DIST_POINT_NAME                     0
-#  define X509V3_F_SXNET_ADD_ID_ASC                        0
-#  define X509V3_F_SXNET_ADD_ID_INTEGER                    0
-#  define X509V3_F_SXNET_ADD_ID_ULONG                      0
-#  define X509V3_F_SXNET_GET_ID_ASC                        0
-#  define X509V3_F_SXNET_GET_ID_ULONG                      0
-#  define X509V3_F_TREE_INIT                               0
-#  define X509V3_F_V2I_ASIDENTIFIERS                       0
-#  define X509V3_F_V2I_ASN1_BIT_STRING                     0
-#  define X509V3_F_V2I_AUTHORITY_INFO_ACCESS               0
-#  define X509V3_F_V2I_AUTHORITY_KEYID                     0
-#  define X509V3_F_V2I_BASIC_CONSTRAINTS                   0
-#  define X509V3_F_V2I_CRLD                                0
-#  define X509V3_F_V2I_EXTENDED_KEY_USAGE                  0
-#  define X509V3_F_V2I_GENERAL_NAMES                       0
-#  define X509V3_F_V2I_GENERAL_NAME_EX                     0
-#  define X509V3_F_V2I_IDP                                 0
-#  define X509V3_F_V2I_IPADDRBLOCKS                        0
-#  define X509V3_F_V2I_ISSUER_ALT                          0
-#  define X509V3_F_V2I_ISSUER_SIGN_TOOL                    0
-#  define X509V3_F_V2I_NAME_CONSTRAINTS                    0
-#  define X509V3_F_V2I_POLICY_CONSTRAINTS                  0
-#  define X509V3_F_V2I_POLICY_MAPPINGS                     0
-#  define X509V3_F_V2I_SUBJECT_ALT                         0
-#  define X509V3_F_V2I_TLS_FEATURE                         0
-#  define X509V3_F_V3_GENERIC_EXTENSION                    0
-#  define X509V3_F_X509V3_ADD1_I2D                         0
-#  define X509V3_F_X509V3_ADD_VALUE                        0
-#  define X509V3_F_X509V3_EXT_ADD                          0
-#  define X509V3_F_X509V3_EXT_ADD_ALIAS                    0
-#  define X509V3_F_X509V3_EXT_I2D                          0
-#  define X509V3_F_X509V3_EXT_NCONF                        0
-#  define X509V3_F_X509V3_GET_SECTION                      0
-#  define X509V3_F_X509V3_GET_STRING                       0
-#  define X509V3_F_X509V3_GET_VALUE_BOOL                   0
-#  define X509V3_F_X509V3_PARSE_LIST                       0
-#  define X509V3_F_X509_PURPOSE_ADD                        0
-#  define X509V3_F_X509_PURPOSE_SET                        0
-# endif
-
 /*
  * X509V3 reason codes.
  */
index ac87f190cb0ff92659f7814ea68c5f6a16040006..e59ee36abb10cf259d17402e0ddfab71b7a485de 100644 (file)
@@ -21,32 +21,6 @@ extern "C" {
 
 int err_load_PROV_strings_int(void);
 
-/*
- * PROV function codes.
- */
-# ifndef OPENSSL_NO_DEPRECATED_3_0
-#  define PROV_F_AESNI_INIT_KEY                            0
-#  define PROV_F_AES_BLOCK_FINAL                           0
-#  define PROV_F_AES_BLOCK_UPDATE                          0
-#  define PROV_F_AES_CIPHER                                0
-#  define PROV_F_AES_DINIT                                 0
-#  define PROV_F_AES_DUPCTX                                0
-#  define PROV_F_AES_EINIT                                 0
-#  define PROV_F_AES_GET_CTX_PARAMS                        0
-#  define PROV_F_AES_INIT_KEY                              0
-#  define PROV_F_AES_SET_CTX_PARAMS                        0
-#  define PROV_F_AES_STREAM_UPDATE                         0
-#  define PROV_F_AES_T4_INIT_KEY                           0
-#  define PROV_F_BLAKE2_MAC_INIT                           0
-#  define PROV_F_BLAKE2_MAC_SET_PARAMS                     0
-#  define PROV_F_GMAC_SET_PARAMS                           0
-#  define PROV_F_KMAC_SET_PARAMS                           0
-#  define PROV_F_POLY1305_SET_PARAMS                       0
-#  define PROV_F_PROV_AES_KEY_GENERIC_INIT                 0
-#  define PROV_F_TRAILINGDATA                              0
-#  define PROV_F_UNPADBLOCK                                0
-# endif
-
 /*
  * PROV reason codes.
  */