This commit was generated by cvs2svn to track changes on a CVS vendor
[openssl.git] / ms / libeay16.def
1 ;
2 ; Definition file for the DDL version of the LIBEAY16 library from SSLeay
3 ;
4
5 LIBRARY         LIBEAY16
6
7 DESCRIPTION     'SSLeay LIBEAY16 - eay@cryptsoft.com'
8
9 CODE            PRELOAD MOVEABLE
10 DATA            PRELOAD MOVEABLE SINGLE
11
12 EXETYPE         WINDOWS
13
14 HEAPSIZE        4096
15 STACKSIZE       8192
16
17 EXPORTS
18     _SSLeay                             @1
19     _SSLeay_add_all_algorithms          @508
20     _SSLeay_add_all_ciphers             @509
21     _SSLeay_add_all_digests             @510
22     _SSLeay_version                     @2
23     _ASN1_BIT_STRING_asn1_meth          @3
24     _ASN1_BIT_STRING_get_bit            @1060
25     _ASN1_BIT_STRING_set_bit            @1061
26     _ASN1_HEADER_free                   @4
27     _ASN1_HEADER_new                    @5
28     _ASN1_IA5STRING_asn1_meth           @6
29     _ASN1_INTEGER_get                   @7
30     _ASN1_INTEGER_set                   @8
31     _ASN1_INTEGER_to_BN                 @9
32     _ASN1_OBJECT_create                 @10
33     _ASN1_OBJECT_free                   @11
34     _ASN1_OBJECT_new                    @12
35     _ASN1_PRINTABLE_type                @13
36     _ASN1_STRING_cmp                    @14
37     _ASN1_STRING_dup                    @15
38     _ASN1_STRING_free                   @16
39     _ASN1_STRING_new                    @17
40     _ASN1_STRING_print                  @18
41     _ASN1_STRING_set                    @19
42     _ASN1_STRING_type_new               @20
43     _ASN1_TYPE_free                     @21
44     _ASN1_TYPE_get                      @916
45     _ASN1_TYPE_get_int_octetstring      @1076
46     _ASN1_TYPE_get_octetstring          @1077
47     _ASN1_TYPE_new                      @22
48     _ASN1_TYPE_set                      @917
49     _ASN1_TYPE_set_int_octetstring      @1078
50     _ASN1_TYPE_set_octetstring          @1079
51     _ASN1_UNIVERSALSTRING_to_string     @23
52     _ASN1_UTCTIME_check                 @24
53     _ASN1_UTCTIME_print                 @25
54     _ASN1_UTCTIME_set                   @26
55     _ASN1_UTCTIME_set_string            @1080
56     _ASN1_check_infinite_end            @27
57     _ASN1_d2i_bio                       @28
58     _ASN1_digest                        @30
59     _ASN1_dup                           @31
60     _ASN1_get_object                    @32
61     _ASN1_i2d_bio                       @33
62     _ASN1_object_size                   @35
63     _ASN1_parse                         @36
64     _ASN1_put_object                    @37
65     _ASN1_sign                          @38
66     _ASN1_verify                        @39
67     _BF_cbc_encrypt                     @40
68     _BF_cfb64_encrypt                   @41
69     _BF_decrypt                         @987
70     _BF_ecb_encrypt                     @42
71     _BF_encrypt                         @43
72     _BF_ofb64_encrypt                   @44
73     _BF_options                         @45
74     _BF_set_key                         @46
75     _BIO_accept                         @51
76     _BIO_copy_next_retry                @955
77     _BIO_ctrl                           @52
78     _BIO_debug_callback                 @54
79     _BIO_dump                           @55
80     _BIO_dup_chain                      @56
81     _BIO_f_base64                       @57
82     _BIO_f_buffer                       @58
83     _BIO_f_cipher                       @59
84     _BIO_f_md                           @60
85     _BIO_f_nbio_test                    @915
86     _BIO_f_null                         @61
87     _BIO_fd_non_fatal_error             @63
88     _BIO_fd_should_retry                @64
89     _BIO_find_type                      @65
90     _BIO_free                           @66
91     _BIO_free_all                       @67
92     _BIO_get_accept_socket              @69
93     _BIO_get_host_ip                    @71
94     _BIO_get_port                       @72
95     _BIO_get_retry_BIO                  @73
96     _BIO_get_retry_reason               @74
97     _BIO_gethostbyname                  @75
98     _BIO_gets                           @76
99     _BIO_ghbn_ctrl                      @1003
100     _BIO_int_ctrl                       @53
101     _BIO_new                            @78
102     _BIO_new_accept                     @79
103     _BIO_new_connect                    @80
104     _BIO_new_fd                         @81
105     _BIO_new_socket                     @84
106     _BIO_pop                            @85
107     _BIO_printf                         @86
108     _BIO_ptr_ctrl                       @969
109     _BIO_push                           @87
110     _BIO_puts                           @88
111     _BIO_read                           @89
112     _BIO_s_accept                       @90
113     _BIO_s_connect                      @91
114     _BIO_s_fd                           @92
115     _BIO_s_mem                          @95
116     _BIO_s_null                         @96
117     _BIO_s_socket                       @98
118     _BIO_set                            @100
119     _BIO_set_cipher                     @101
120     _BIO_set_tcp_ndelay                 @102
121     _BIO_sock_cleanup                   @103
122     _BIO_sock_error                     @104
123     _BIO_sock_init                      @105
124     _BIO_sock_non_fatal_error           @106
125     _BIO_sock_should_retry              @107
126     _BIO_socket_ioctl                   @108
127     _BIO_write                          @109
128     _BN_BLINDING_convert                @973
129     _BN_BLINDING_free                   @981
130     _BN_BLINDING_invert                 @974
131     _BN_BLINDING_new                    @980
132     _BN_BLINDING_update                 @975
133     _BN_CTX_free                        @110
134     _BN_CTX_new                         @111
135     _BN_MONT_CTX_free                   @112
136     _BN_MONT_CTX_new                    @113
137     _BN_MONT_CTX_set                    @114
138     _BN_add                             @115
139     _BN_add_word                        @116
140     _BN_bin2bn                          @118
141     _BN_bn2bin                          @120
142     _BN_bn2dec                          @1002
143     _BN_bn2hex                          @119
144     _BN_bn2mpi                          @1058
145     _BN_clear                           @121
146     _BN_clear_bit                       @122
147     _BN_clear_free                      @123
148     _BN_cmp                             @124
149     _BN_copy                            @125
150     _BN_dec2bn                          @1001
151     _BN_div                             @126
152     _BN_div_word                        @127
153     _BN_dup                             @128
154     _BN_exp                             @998
155     _BN_free                            @129
156     _BN_from_montgomery                 @130
157     _BN_gcd                             @131
158     _BN_generate_prime                  @132
159     _BN_get_word                        @133
160     _BN_hex2bn                          @117
161     _BN_is_bit_set                      @134
162     _BN_is_prime                        @135
163     _BN_lshift                          @136
164     _BN_lshift1                         @137
165     _BN_mask_bits                       @138
166     _BN_mod                             @139
167     _BN_mod_exp                         @140
168     _BN_mod_exp_mont                    @141
169     _BN_mod_exp_recp                    @142
170     _BN_mod_exp_simple                  @143
171     _BN_mod_inverse                     @144
172     _BN_mod_mul                         @145
173     _BN_mod_mul_montgomery              @146
174     _BN_mod_mul_reciprocal              @147
175     _BN_mod_word                        @148
176     _BN_mpi2bn                          @1059
177     _BN_mul                             @149
178     _BN_mul_word                        @999
179     _BN_new                             @150
180     _BN_num_bits                        @151
181     _BN_num_bits_word                   @152
182     _BN_options                         @153
183     _BN_print                           @154
184     _BN_rand                            @156
185     _BN_reciprocal                      @157
186     _BN_rshift                          @158
187     _BN_rshift1                         @159
188     _BN_set_bit                         @160
189     _BN_set_word                        @161
190     _BN_sqr                             @162
191     _BN_sub                             @163
192     _BN_sub_word                        @1000
193     _BN_to_ASN1_INTEGER                 @164
194     _BN_ucmp                            @165
195     _BN_value_one                       @166
196     _BUF_MEM_free                       @167
197     _BUF_MEM_grow                       @168
198     _BUF_MEM_new                        @169
199     _BUF_strdup                         @170
200     _CAST_cbc_encrypt                   @992
201     _CAST_cfb64_encrypt                 @993
202     _CAST_decrypt                       @990
203     _CAST_ecb_encrypt                   @991
204     _CAST_encrypt                       @989
205     _CAST_ofb64_encrypt                 @994
206     _CAST_set_key                       @988
207     _CONF_free                          @171
208     _CONF_get_number                    @172
209     _CONF_get_section                   @173
210     _CONF_get_string                    @174
211     _CONF_load                          @175
212     _CRYPTO_add_lock                    @176
213     _CRYPTO_dbg_free                    @177
214     _CRYPTO_dbg_malloc                  @178
215     _CRYPTO_dbg_realloc                 @179
216     _CRYPTO_dbg_remalloc                @180
217     _CRYPTO_dup_ex_data                 @1025
218     _CRYPTO_free                        @181
219     _CRYPTO_free_ex_data                @1004
220     _CRYPTO_get_add_lock_callback       @182
221     _CRYPTO_get_ex_data                 @1005
222     _CRYPTO_get_ex_new_index            @1041
223     _CRYPTO_get_id_callback             @183
224     _CRYPTO_get_lock_name               @184
225     _CRYPTO_get_locking_callback        @185
226     _CRYPTO_get_mem_functions           @186
227     _CRYPTO_get_new_lockid              @1026
228     _CRYPTO_lock                        @187
229     _CRYPTO_malloc                      @188
230     _CRYPTO_mem_ctrl                    @189
231     _CRYPTO_mem_leaks                   @190
232     _CRYPTO_mem_leaks_cb                @191
233     _CRYPTO_new_ex_data                 @1027
234     _CRYPTO_realloc                     @193
235     _CRYPTO_remalloc                    @194
236     _CRYPTO_set_add_lock_callback       @195
237     _CRYPTO_set_ex_data                 @1007
238     _CRYPTO_set_id_callback             @196
239     _CRYPTO_set_locking_callback        @197
240     _CRYPTO_set_mem_functions           @198
241     _CRYPTO_thread_id                   @199
242     _DH_check                           @200
243     _DH_compute_key                     @201
244     _DH_free                            @202
245     _DH_generate_key                    @203
246     _DH_generate_parameters             @204
247     _DH_new                             @205
248     _DH_size                            @206
249     _DHparams_print                     @207
250     _DSA_free                           @209
251     _DSA_generate_key                   @210
252     _DSA_generate_parameters            @211
253     _DSA_is_prime                       @212
254     _DSA_new                            @213
255     _DSA_print                          @214
256     _DSA_sign                           @216
257     _DSA_sign_setup                     @217
258     _DSA_size                           @218
259     _DSA_verify                         @219
260     _DSAparams_print                    @220
261     _ERR_add_error_data                 @1081
262     _ERR_clear_error                    @222
263     _ERR_error_string                   @223
264     _ERR_free_strings                   @224
265     _ERR_func_error_string              @225
266     _ERR_get_err_state_table            @226
267     _ERR_get_error                      @227
268     _ERR_get_error_line                 @228
269     _ERR_get_next_error_library         @966
270     _ERR_get_state                      @229
271     _ERR_get_string_table               @230
272     _ERR_lib_error_string               @231
273     _ERR_load_ASN1_strings              @232
274     _ERR_load_BIO_strings               @233
275     _ERR_load_BN_strings                @234
276     _ERR_load_BUF_strings               @235
277     _ERR_load_CONF_strings              @236
278     _ERR_load_CRYPTOlib_strings         @1009
279     _ERR_load_DH_strings                @237
280     _ERR_load_DSA_strings               @238
281     _ERR_load_ERR_strings               @239
282     _ERR_load_EVP_strings               @240
283     _ERR_load_OBJ_strings               @241
284     _ERR_load_PEM_strings               @242
285     _ERR_load_PKCS7_strings             @919
286     _ERR_load_RSA_strings               @244
287     _ERR_load_X509_strings              @245
288     _ERR_load_crypto_strings            @246
289     _ERR_load_strings                   @247
290     _ERR_peek_error                     @248
291     _ERR_peek_error_line                @249
292     _ERR_print_errors                   @250
293     _ERR_put_error                      @252
294     _ERR_reason_error_string            @253
295     _ERR_remove_state                   @254
296     _ERR_set_error_data                 @1082
297     _EVP_BytesToKey                     @255
298     _EVP_CIPHER_CTX_cleanup             @256
299     _EVP_CIPHER_CTX_init                @961
300     _EVP_CIPHER_asn1_to_param           @1083
301     _EVP_CIPHER_get_asn1_iv             @1085
302     _EVP_CIPHER_param_to_asn1           @1084
303     _EVP_CIPHER_set_asn1_iv             @1086
304     _EVP_CipherFinal                    @257
305     _EVP_CipherInit                     @258
306     _EVP_CipherUpdate                   @259
307     _EVP_DecodeBlock                    @260
308     _EVP_DecodeFinal                    @261
309     _EVP_DecodeInit                     @262
310     _EVP_DecodeUpdate                   @263
311     _EVP_DecryptFinal                   @264
312     _EVP_DecryptInit                    @265
313     _EVP_DecryptUpdate                  @266
314     _EVP_DigestFinal                    @267
315     _EVP_DigestInit                     @268
316     _EVP_DigestUpdate                   @269
317     _EVP_EncodeBlock                    @270
318     _EVP_EncodeFinal                    @271
319     _EVP_EncodeInit                     @272
320     _EVP_EncodeUpdate                   @273
321     _EVP_EncryptFinal                   @274
322     _EVP_EncryptInit                    @275
323     _EVP_EncryptUpdate                  @276
324     _EVP_OpenFinal                      @277
325     _EVP_OpenInit                       @278
326     _EVP_PKEY_assign                    @279
327     _EVP_PKEY_bits                      @1010
328     _EVP_PKEY_cmp_parameters            @967
329     _EVP_PKEY_copy_parameters           @280
330     _EVP_PKEY_decrypt                   @1070
331     _EVP_PKEY_encrypt                   @1071
332     _EVP_PKEY_free                      @281
333     _EVP_PKEY_missing_parameters        @282
334     _EVP_PKEY_new                       @283
335     _EVP_PKEY_save_parameters           @284
336     _EVP_PKEY_size                      @285
337     _EVP_PKEY_type                      @286
338     _EVP_SealFinal                      @287
339     _EVP_SealInit                       @288
340     _EVP_SignFinal                      @289
341     _EVP_VerifyFinal                    @290
342     _EVP_add_alias                      @291
343     _EVP_add_cipher                     @292
344     _EVP_add_digest                     @293
345     _EVP_bf_cbc                         @294
346     _EVP_bf_cfb                         @295
347     _EVP_bf_ecb                         @296
348     _EVP_bf_ofb                         @297
349     _EVP_cast5_cbc                      @983
350     _EVP_cast5_cfb                      @984
351     _EVP_cast5_ecb                      @985
352     _EVP_cast5_ofb                      @986
353     _EVP_cleanup                        @298
354     _EVP_delete_alias                   @941
355     _EVP_des_cbc                        @299
356     _EVP_des_cfb                        @300
357     _EVP_des_ecb                        @301
358     _EVP_des_ede                        @302
359     _EVP_des_ede3                       @303
360     _EVP_des_ede3_cbc                   @304
361     _EVP_des_ede3_cfb                   @305
362     _EVP_des_ede3_ofb                   @306
363     _EVP_des_ede_cbc                    @307
364     _EVP_des_ede_cfb                    @308
365     _EVP_des_ede_ofb                    @309
366     _EVP_des_ofb                        @310
367     _EVP_desx_cbc                       @311
368     _EVP_dss                            @312
369     _EVP_dss1                           @313
370     _EVP_enc_null                       @314
371     _EVP_get_cipherbyname               @315
372     _EVP_get_digestbyname               @316
373     _EVP_get_pw_prompt                  @317
374     _EVP_idea_cbc                       @318
375     _EVP_idea_cfb                       @319
376     _EVP_idea_ecb                       @320
377     _EVP_idea_ofb                       @321
378     _EVP_md2                            @322
379     _EVP_md5                            @323
380     _EVP_md_null                        @324
381     _EVP_mdc2                           @942
382     _EVP_rc2_40_cbc                     @959
383     _EVP_rc2_cbc                        @325
384     _EVP_rc2_cfb                        @326
385     _EVP_rc2_ecb                        @327
386     _EVP_rc2_ofb                        @328
387     _EVP_rc4                            @329
388     _EVP_rc4_40                         @960
389     _EVP_rc5_32_12_16_cbc               @1087
390     _EVP_rc5_32_12_16_cfb               @1088
391     _EVP_rc5_32_12_16_ecb               @1089
392     _EVP_rc5_32_12_16_ofb               @1090
393     _EVP_read_pw_string                 @330
394     _EVP_set_pw_prompt                  @331
395     _EVP_sha                            @332
396     _EVP_sha1                           @333
397     _HMAC                               @962
398     _HMAC_Final                         @965
399     _HMAC_Init                          @963
400     _HMAC_Update                        @964
401     _HMAC_cleanup                       @968
402     _MD2                                @334
403     _MD2_Final                          @335
404     _MD2_Init                           @336
405     _MD2_Update                         @337
406     _MD2_options                        @338
407     _MD5                                @339
408     _MD5_Final                          @340
409     _MD5_Init                           @341
410     _MD5_Transform                      @1011
411     _MD5_Update                         @342
412     _MDC2                               @343
413     _MDC2_Final                         @344
414     _MDC2_Init                          @345
415     _MDC2_Update                        @346
416     _NETSCAPE_SPKAC_free                @347
417     _NETSCAPE_SPKAC_new                 @348
418     _NETSCAPE_SPKI_free                 @349
419     _NETSCAPE_SPKI_new                  @350
420     _NETSCAPE_SPKI_sign                 @351
421     _NETSCAPE_SPKI_verify               @352
422     _OBJ_add_object                     @353
423     _OBJ_bsearch                        @354
424     _OBJ_cleanup                        @355
425     _OBJ_cmp                            @356
426     _OBJ_create                         @357
427     _OBJ_create_objects                 @997
428     _OBJ_dup                            @358
429     _OBJ_ln2nid                         @359
430     _OBJ_new_nid                        @360
431     _OBJ_nid2ln                         @361
432     _OBJ_nid2obj                        @362
433     _OBJ_nid2sn                         @363
434     _OBJ_obj2nid                        @364
435     _OBJ_sn2nid                         @365
436     _OBJ_txt2nid                        @366
437     _PEM_ASN1_read_bio                  @368
438     _PEM_ASN1_write_bio                 @370
439     _PEM_SealFinal                      @371
440     _PEM_SealInit                       @372
441     _PEM_SealUpdate                     @373
442     _PEM_SignFinal                      @374
443     _PEM_X509_INFO_read_bio             @378
444     _PEM_X509_INFO_write_bio            @379
445     _PEM_dek_info                       @380
446     _PEM_do_header                      @381
447     _PEM_get_EVP_CIPHER_INFO            @382
448     _PEM_proc_type                      @383
449     _PEM_read_bio                       @394
450     _PEM_read_bio_DHparams              @395
451     _PEM_read_bio_DSAPrivateKey         @396
452     _PEM_read_bio_DSAparams             @397
453     _PEM_read_bio_PKCS7                 @398
454     _PEM_read_bio_PrivateKey            @399
455     _PEM_read_bio_RSAPrivateKey         @400
456     _PEM_read_bio_RSAPublicKey          @943
457     _PEM_read_bio_X509                  @401
458     _PEM_read_bio_X509_CRL              @402
459     _PEM_read_bio_X509_REQ              @403
460     _PEM_write_bio                      @414
461     _PEM_write_bio_DHparams             @415
462     _PEM_write_bio_DSAPrivateKey        @416
463     _PEM_write_bio_DSAparams            @417
464     _PEM_write_bio_PKCS7                @418
465     _PEM_write_bio_PrivateKey           @419
466     _PEM_write_bio_RSAPrivateKey        @420
467     _PEM_write_bio_RSAPublicKey         @944
468     _PEM_write_bio_X509                 @421
469     _PEM_write_bio_X509_CRL             @422
470     _PEM_write_bio_X509_REQ             @423
471     _PKCS7_DIGEST_free                  @424
472     _PKCS7_DIGEST_new                   @425
473     _PKCS7_ENCRYPT_free                 @426
474     _PKCS7_ENCRYPT_new                  @427
475     _PKCS7_ENC_CONTENT_free             @428
476     _PKCS7_ENC_CONTENT_new              @429
477     _PKCS7_ENVELOPE_free                @430
478     _PKCS7_ENVELOPE_new                 @431
479     _PKCS7_ISSUER_AND_SERIAL_digest     @432
480     _PKCS7_ISSUER_AND_SERIAL_free       @433
481     _PKCS7_ISSUER_AND_SERIAL_new        @434
482     _PKCS7_RECIP_INFO_free              @435
483     _PKCS7_RECIP_INFO_new               @436
484     _PKCS7_RECIP_INFO_set               @1072
485     _PKCS7_SIGNED_free                  @437
486     _PKCS7_SIGNED_new                   @438
487     _PKCS7_SIGNER_INFO_free             @439
488     _PKCS7_SIGNER_INFO_new              @440
489     _PKCS7_SIGNER_INFO_set              @930
490     _PKCS7_SIGN_ENVELOPE_free           @441
491     _PKCS7_SIGN_ENVELOPE_new            @442
492     _PKCS7_add_certificate              @932
493     _PKCS7_add_crl                      @933
494     _PKCS7_add_recipient                @1073
495     _PKCS7_add_recipient_info           @1074
496     _PKCS7_add_signature                @938
497     _PKCS7_add_signer                   @931
498     _PKCS7_cert_from_signer_info        @939
499     _PKCS7_content_free                 @918
500     _PKCS7_content_new                  @934
501     _PKCS7_ctrl                         @927
502     _PKCS7_dataInit                     @937
503     _PKCS7_dataSign                     @935
504     _PKCS7_dataVerify                   @936
505     _PKCS7_dup                          @443
506     _PKCS7_free                         @444
507     _PKCS7_get_signer_info              @940
508     _PKCS7_new                          @445
509     _PKCS7_set_cipher                   @1075
510     _PKCS7_set_content                  @929
511     _PKCS7_set_type                     @928
512     _RAND_bytes                         @464
513     _RAND_cleanup                       @465
514     _RAND_file_name                     @466
515     _RAND_load_file                     @467
516     _RAND_screen                        @468
517     _RAND_seed                          @469
518     _RAND_write_file                    @470
519     _RC2_cbc_encrypt                    @471
520     _RC2_cfb64_encrypt                  @472
521     _RC2_decrypt                        @995
522     _RC2_ecb_encrypt                    @473
523     _RC2_encrypt                        @474
524     _RC2_ofb64_encrypt                  @475
525     _RC2_set_key                        @476
526     _RC4                                @477
527     _RC4_options                        @478
528     _RC4_set_key                        @479
529     _RC5_32_cbc_encrypt                 @1051
530     _RC5_32_cfb64_encrypt               @1052
531     _RC5_32_decrypt                     @1050
532     _RC5_32_ecb_encrypt                 @1048
533     _RC5_32_encrypt                     @1049
534     _RC5_32_ofb64_encrypt               @1053
535     _RC5_32_set_key                     @1047
536     _RIPEMD160                          @1045
537     _RIPEMD160_Final                    @1044
538     _RIPEMD160_Init                     @1042
539     _RIPEMD160_Transform                @1046
540     _RIPEMD160_Update                   @1043
541     _RSAPrivateKey_asn1_meth            @480
542     _RSAPrivateKey_dup                  @481
543     _RSAPublicKey_dup                   @482
544     _RSA_PKCS1_SSLeay                   @483
545     _RSA_blinding_off                   @978
546     _RSA_blinding_on                    @977
547     _RSA_flags                          @956
548     _RSA_free                           @484
549     _RSA_generate_key                   @485
550     _RSA_get_ex_data                    @1029
551     _RSA_get_ex_new_index               @1030
552     _RSA_new                            @486
553     _RSA_new_method                     @487
554     _RSA_padding_add_PKCS1_type_1       @1031
555     _RSA_padding_add_PKCS1_type_2       @1032
556     _RSA_padding_add_SSLv23             @1033
557     _RSA_padding_add_none               @1034
558     _RSA_padding_check_PKCS1_type_1     @1035
559     _RSA_padding_check_PKCS1_type_2     @1036
560     _RSA_padding_check_SSLv23           @1037
561     _RSA_padding_check_none             @1038
562     _RSA_print                          @488
563     _RSA_private_decrypt                @490
564     _RSA_private_encrypt                @491
565     _RSA_public_decrypt                 @492
566     _RSA_public_encrypt                 @493
567     _RSA_set_default_method             @494
568     _RSA_set_ex_data                    @1028
569     _RSA_sign                           @495
570     _RSA_sign_ASN1_OCTET_STRING         @496
571     _RSA_size                           @497
572     _RSA_verify                         @498
573     _RSA_verify_ASN1_OCTET_STRING       @499
574     _SHA                                @500
575     _SHA1                               @501
576     _SHA1_Final                         @502
577     _SHA1_Init                          @503
578     _SHA1_Transform                     @1012
579     _SHA1_Update                        @504
580     _SHA_Final                          @505
581     _SHA_Init                           @506
582     _SHA_Transform                      @1013
583     _SHA_Update                         @507
584     _TXT_DB_create_index                @511
585     _TXT_DB_free                        @512
586     _TXT_DB_get_by_index                @513
587     _TXT_DB_insert                      @514
588     _TXT_DB_read                        @515
589     _TXT_DB_write                       @516
590     _X509_ALGOR_free                    @517
591     _X509_ALGOR_new                     @518
592     _X509_ATTRIBUTE_free                @519
593     _X509_ATTRIBUTE_new                 @520
594     _X509_CINF_free                     @521
595     _X509_CINF_new                      @522
596     _X509_CRL_INFO_free                 @523
597     _X509_CRL_INFO_new                  @524
598     _X509_CRL_add_ext                   @525
599     _X509_CRL_cmp                       @526
600     _X509_CRL_delete_ext                @527
601     _X509_CRL_dup                       @528
602     _X509_CRL_free                      @529
603     _X509_CRL_get_ext                   @530
604     _X509_CRL_get_ext_by_NID            @531
605     _X509_CRL_get_ext_by_OBJ            @532
606     _X509_CRL_get_ext_by_critical       @533
607     _X509_CRL_get_ext_count             @534
608     _X509_CRL_new                       @535
609     _X509_CRL_sign                      @536
610     _X509_CRL_verify                    @537
611     _X509_EXTENSION_create_by_NID       @538
612     _X509_EXTENSION_create_by_OBJ       @539
613     _X509_EXTENSION_dup                 @540
614     _X509_EXTENSION_free                @541
615     _X509_EXTENSION_get_critical        @542
616     _X509_EXTENSION_get_data            @543
617     _X509_EXTENSION_get_object          @544
618     _X509_EXTENSION_new                 @545
619     _X509_EXTENSION_set_critical        @546
620     _X509_EXTENSION_set_data            @547
621     _X509_EXTENSION_set_object          @548
622     _X509_INFO_free                     @549
623     _X509_INFO_new                      @550
624     _X509_LOOKUP_by_alias               @551
625     _X509_LOOKUP_by_fingerprint         @552
626     _X509_LOOKUP_by_issuer_serial       @553
627     _X509_LOOKUP_by_subject             @554
628     _X509_LOOKUP_ctrl                   @555
629     _X509_LOOKUP_file                   @556
630     _X509_LOOKUP_free                   @557
631     _X509_LOOKUP_hash_dir               @558
632     _X509_LOOKUP_init                   @559
633     _X509_LOOKUP_new                    @560
634     _X509_LOOKUP_shutdown               @561
635     _X509_NAME_ENTRY_create_by_NID      @562
636     _X509_NAME_ENTRY_create_by_OBJ      @563
637     _X509_NAME_ENTRY_dup                @564
638     _X509_NAME_ENTRY_free               @565
639     _X509_NAME_ENTRY_get_data           @566
640     _X509_NAME_ENTRY_get_object         @567
641     _X509_NAME_ENTRY_new                @568
642     _X509_NAME_ENTRY_set_data           @569
643     _X509_NAME_ENTRY_set_object         @570
644     _X509_NAME_add_entry                @571
645     _X509_NAME_cmp                      @572
646     _X509_NAME_delete_entry             @573
647     _X509_NAME_digest                   @574
648     _X509_NAME_dup                      @575
649     _X509_NAME_entry_count              @576
650     _X509_NAME_free                     @577
651     _X509_NAME_get_entry                @578
652     _X509_NAME_get_index_by_NID         @579
653     _X509_NAME_get_index_by_OBJ         @580
654     _X509_NAME_get_text_by_NID          @581
655     _X509_NAME_get_text_by_OBJ          @582
656     _X509_NAME_hash                     @583
657     _X509_NAME_new                      @584
658     _X509_NAME_oneline                  @585
659     _X509_NAME_print                    @586
660     _X509_NAME_set                      @587
661     _X509_OBJECT_free_contents          @588
662     _X509_OBJECT_retrive_by_subject     @589
663     _X509_OBJECT_up_ref_count           @590
664     _X509_PKEY_free                     @591
665     _X509_PKEY_new                      @592
666     _X509_PUBKEY_free                   @593
667     _X509_PUBKEY_get                    @594
668     _X509_PUBKEY_new                    @595
669     _X509_PUBKEY_set                    @596
670     _X509_REQ_INFO_free                 @597
671     _X509_REQ_INFO_new                  @598
672     _X509_REQ_dup                       @599
673     _X509_REQ_free                      @600
674     _X509_REQ_get_pubkey                @601
675     _X509_REQ_new                       @602
676     _X509_REQ_print                     @603
677     _X509_REQ_set_pubkey                @605
678     _X509_REQ_set_subject_name          @606
679     _X509_REQ_set_version               @607
680     _X509_REQ_sign                      @608
681     _X509_REQ_to_X509                   @609
682     _X509_REQ_verify                    @610
683     _X509_REVOKED_add_ext               @611
684     _X509_REVOKED_delete_ext            @612
685     _X509_REVOKED_free                  @613
686     _X509_REVOKED_get_ext               @614
687     _X509_REVOKED_get_ext_by_NID        @615
688     _X509_REVOKED_get_ext_by_OBJ        @616
689     _X509_REVOKED_get_ext_by_critical   @617
690     _X509_REVOKED_get_ext_count         @618
691     _X509_REVOKED_new                   @619
692     _X509_SIG_free                      @620
693     _X509_SIG_new                       @621
694     _X509_STORE_CTX_cleanup             @622
695     _X509_STORE_CTX_get_chain           @1014
696     _X509_STORE_CTX_get_current_cert    @1015
697     _X509_STORE_CTX_get_error           @1016
698     _X509_STORE_CTX_get_error_depth     @1017
699     _X509_STORE_CTX_get_ex_data         @1018
700     _X509_STORE_CTX_init                @623
701     _X509_STORE_CTX_set_cert            @1020
702     _X509_STORE_CTX_set_chain           @1021
703     _X509_STORE_CTX_set_error           @1022
704     _X509_STORE_CTX_set_ex_data         @1023
705     _X509_STORE_add_cert                @624
706     _X509_STORE_add_crl                 @957
707     _X509_STORE_add_lookup              @625
708     _X509_STORE_free                    @626
709     _X509_STORE_get_by_subject          @627
710     _X509_STORE_load_locations          @628
711     _X509_STORE_new                     @629
712     _X509_STORE_set_default_paths       @630
713     _X509_VAL_free                      @631
714     _X509_VAL_new                       @632
715     _X509_add_ext                       @633
716     _X509_asn1_meth                     @634
717     _X509_certificate_type              @635
718     _X509_check_private_key             @636
719     _X509_cmp_current_time              @637
720     _X509_delete_ext                    @638
721     _X509_digest                        @639
722     _X509_dup                           @640
723     _X509_find_by_issuer_and_serial     @920
724     _X509_find_by_subject               @921
725     _X509_free                          @641
726     _X509_get_default_cert_area         @642
727     _X509_get_default_cert_dir          @643
728     _X509_get_default_cert_dir_env      @644
729     _X509_get_default_cert_file         @645
730     _X509_get_default_cert_file_env     @646
731     _X509_get_default_private_dir       @647
732     _X509_get_ext                       @648
733     _X509_get_ext_by_NID                @649
734     _X509_get_ext_by_OBJ                @650
735     _X509_get_ext_by_critical           @651
736     _X509_get_ext_count                 @652
737     _X509_get_issuer_name               @653
738     _X509_get_pubkey                    @654
739     _X509_get_pubkey_parameters         @655
740     _X509_get_serialNumber              @656
741     _X509_get_subject_name              @657
742     _X509_gmtime_adj                    @658
743     _X509_issuer_and_serial_cmp         @659
744     _X509_issuer_and_serial_hash        @660
745     _X509_issuer_name_cmp               @661
746     _X509_issuer_name_hash              @662
747     _X509_load_cert_file                @663
748     _X509_load_crl_file                 @958
749     _X509_new                           @664
750     _X509_print                         @665
751     _X509_set_issuer_name               @667
752     _X509_set_notAfter                  @668
753     _X509_set_notBefore                 @669
754     _X509_set_pubkey                    @670
755     _X509_set_serialNumber              @671
756     _X509_set_subject_name              @672
757     _X509_set_version                   @673
758     _X509_sign                          @674
759     _X509_subject_name_cmp              @675
760     _X509_subject_name_hash             @676
761     _X509_to_X509_REQ                   @677
762     _X509_verify                        @678
763     _X509_verify_cert                   @679
764     _X509_verify_cert_error_string      @680
765     _X509v3_add_ext                     @681
766     _X509v3_add_extension               @682
767     _X509v3_add_netscape_extensions     @683
768     _X509v3_add_standard_extensions     @684
769     _X509v3_cleanup_extensions          @685
770     _X509v3_data_type_by_NID            @686
771     _X509v3_data_type_by_OBJ            @687
772     _X509v3_delete_ext                  @688
773     _X509v3_get_ext                     @689
774     _X509v3_get_ext_by_NID              @690
775     _X509v3_get_ext_by_OBJ              @691
776     _X509v3_get_ext_by_critical         @692
777     _X509v3_get_ext_count               @693
778     _X509v3_pack_string                 @694
779     _X509v3_pack_type_by_NID            @695
780     _X509v3_pack_type_by_OBJ            @696
781     _X509v3_unpack_string               @697
782     _a2d_ASN1_OBJECT                    @699
783     _a2i_ASN1_INTEGER                   @700
784     _a2i_ASN1_STRING                    @701
785     _asn1_Finish                        @702
786     _asn1_GetSequence                   @703
787     _asn1_add_error                     @1091
788     _bn_add_words                       @1039
789     _bn_div64                           @704
790     _bn_expand2                         @705
791     _bn_mul_add_words                   @706
792     _bn_mul_words                       @707
793     _bn_qadd                            @708
794     _bn_qsub                            @709
795     _bn_sqr_words                       @710
796     _crypt                              @711
797     _d2i_ASN1_BIT_STRING                @712
798     _d2i_ASN1_BOOLEAN                   @713
799     _d2i_ASN1_HEADER                    @714
800     _d2i_ASN1_IA5STRING                 @715
801     _d2i_ASN1_INTEGER                   @716
802     _d2i_ASN1_OBJECT                    @717
803     _d2i_ASN1_OCTET_STRING              @718
804     _d2i_ASN1_PRINTABLE                 @719
805     _d2i_ASN1_PRINTABLESTRING           @720
806     _d2i_ASN1_SET                       @721
807     _d2i_ASN1_T61STRING                 @722
808     _d2i_ASN1_TYPE                      @723
809     _d2i_ASN1_UTCTIME                   @724
810     _d2i_ASN1_bytes                     @725
811     _d2i_ASN1_type_bytes                @726
812     _d2i_DHparams                       @727
813     _d2i_DSAPrivateKey                  @728
814     _d2i_DSAPrivateKey_bio              @729
815     _d2i_DSAPublicKey                   @731
816     _d2i_DSAparams                      @732
817     _d2i_NETSCAPE_SPKAC                 @733
818     _d2i_NETSCAPE_SPKI                  @734
819     _d2i_Netscape_RSA                   @735
820     _d2i_Netscape_RSA_2                 @1040
821     _d2i_PKCS7                          @736
822     _d2i_PKCS7_DIGEST                   @737
823     _d2i_PKCS7_ENCRYPT                  @738
824     _d2i_PKCS7_ENC_CONTENT              @739
825     _d2i_PKCS7_ENVELOPE                 @740
826     _d2i_PKCS7_ISSUER_AND_SERIAL        @741
827     _d2i_PKCS7_RECIP_INFO               @742
828     _d2i_PKCS7_SIGNED                   @743
829     _d2i_PKCS7_SIGNER_INFO              @744
830     _d2i_PKCS7_SIGN_ENVELOPE            @745
831     _d2i_PKCS7_bio                      @746
832     _d2i_PrivateKey                     @748
833     _d2i_PublicKey                      @749
834     _d2i_RSAPrivateKey                  @750
835     _d2i_RSAPrivateKey_bio              @751
836     _d2i_RSAPublicKey                   @753
837     _d2i_RSAPublicKey_bio               @945
838     _d2i_X509                           @754
839     _d2i_X509_ALGOR                     @755
840     _d2i_X509_ATTRIBUTE                 @756
841     _d2i_X509_CINF                      @757
842     _d2i_X509_CRL                       @758
843     _d2i_X509_CRL_INFO                  @759
844     _d2i_X509_CRL_bio                   @760
845     _d2i_X509_EXTENSION                 @762
846     _d2i_X509_NAME                      @763
847     _d2i_X509_NAME_ENTRY                @764
848     _d2i_X509_PKEY                      @765
849     _d2i_X509_PUBKEY                    @766
850     _d2i_X509_REQ                       @767
851     _d2i_X509_REQ_INFO                  @768
852     _d2i_X509_REQ_bio                   @769
853     _d2i_X509_REVOKED                   @771
854     _d2i_X509_SIG                       @772
855     _d2i_X509_VAL                       @773
856     _d2i_X509_bio                       @774
857     _des_cbc_cksum                      @777
858     _des_cbc_encrypt                    @778
859     _des_cblock_print_file              @779
860     _des_cfb64_encrypt                  @780
861     _des_cfb_encrypt                    @781
862     _des_decrypt3                       @782
863     _des_ecb3_encrypt                   @783
864     _des_ecb_encrypt                    @784
865     _des_ede3_cbc_encrypt               @785
866     _des_ede3_cfb64_encrypt             @786
867     _des_ede3_ofb64_encrypt             @787
868     _des_enc_read                       @788
869     _des_enc_write                      @789
870     _des_encrypt                        @790
871     _des_encrypt2                       @791
872     _des_encrypt3                       @792
873     _des_fcrypt                         @793
874     _des_is_weak_key                    @794
875     _des_key_sched                      @795
876     _des_ncbc_encrypt                   @796
877     _des_ofb64_encrypt                  @797
878     _des_ofb_encrypt                    @798
879     _des_options                        @799
880     _des_pcbc_encrypt                   @800
881     _des_quad_cksum                     @801
882     _des_random_key                     @802
883     _des_random_seed                    @803
884     _des_read_2passwords                @804
885     _des_read_password                  @805
886     _des_read_pw                        @806
887     _des_read_pw_string                 @807
888     _des_set_key                        @808
889     _des_set_odd_parity                 @809
890     _des_string_to_2keys                @810
891     _des_string_to_key                  @811
892     _des_xcbc_encrypt                   @812
893     _des_xwhite_in2out                  @813
894     _i2a_ASN1_INTEGER                   @815
895     _i2a_ASN1_OBJECT                    @816
896     _i2a_ASN1_STRING                    @817
897     _i2d_ASN1_BIT_STRING                @818
898     _i2d_ASN1_BOOLEAN                   @819
899     _i2d_ASN1_HEADER                    @820
900     _i2d_ASN1_IA5STRING                 @821
901     _i2d_ASN1_INTEGER                   @822
902     _i2d_ASN1_OBJECT                    @823
903     _i2d_ASN1_OCTET_STRING              @824
904     _i2d_ASN1_PRINTABLE                 @825
905     _i2d_ASN1_SET                       @826
906     _i2d_ASN1_TYPE                      @827
907     _i2d_ASN1_UTCTIME                   @828
908     _i2d_ASN1_bytes                     @829
909     _i2d_DHparams                       @830
910     _i2d_DSAPrivateKey                  @831
911     _i2d_DSAPrivateKey_bio              @832
912     _i2d_DSAPublicKey                   @834
913     _i2d_DSAparams                      @835
914     _i2d_NETSCAPE_SPKAC                 @836
915     _i2d_NETSCAPE_SPKI                  @837
916     _i2d_Netscape_RSA                   @838
917     _i2d_PKCS7                          @839
918     _i2d_PKCS7_DIGEST                   @840
919     _i2d_PKCS7_ENCRYPT                  @841
920     _i2d_PKCS7_ENC_CONTENT              @842
921     _i2d_PKCS7_ENVELOPE                 @843
922     _i2d_PKCS7_ISSUER_AND_SERIAL        @844
923     _i2d_PKCS7_RECIP_INFO               @845
924     _i2d_PKCS7_SIGNED                   @846
925     _i2d_PKCS7_SIGNER_INFO              @847
926     _i2d_PKCS7_SIGN_ENVELOPE            @848
927     _i2d_PKCS7_bio                      @849
928     _i2d_PrivateKey                     @851
929     _i2d_PublicKey                      @852
930     _i2d_RSAPrivateKey                  @853
931     _i2d_RSAPrivateKey_bio              @854
932     _i2d_RSAPublicKey                   @856
933     _i2d_RSAPublicKey_bio               @946
934     _i2d_X509                           @857
935     _i2d_X509_ALGOR                     @858
936     _i2d_X509_ATTRIBUTE                 @859
937     _i2d_X509_CINF                      @860
938     _i2d_X509_CRL                       @861
939     _i2d_X509_CRL_INFO                  @862
940     _i2d_X509_CRL_bio                   @863
941     _i2d_X509_EXTENSION                 @865
942     _i2d_X509_NAME                      @866
943     _i2d_X509_NAME_ENTRY                @867
944     _i2d_X509_PKEY                      @868
945     _i2d_X509_PUBKEY                    @869
946     _i2d_X509_REQ                       @870
947     _i2d_X509_REQ_INFO                  @871
948     _i2d_X509_REQ_bio                   @872
949     _i2d_X509_REVOKED                   @874
950     _i2d_X509_SIG                       @875
951     _i2d_X509_VAL                       @876
952     _i2d_X509_bio                       @877
953     _i2t_ASN1_OBJECT                    @979
954     _idea_cbc_encrypt                   @879
955     _idea_cfb64_encrypt                 @880
956     _idea_ecb_encrypt                   @881
957     _idea_encrypt                       @882
958     _idea_ofb64_encrypt                 @883
959     _idea_options                       @884
960     _idea_set_decrypt_key               @885
961     _idea_set_encrypt_key               @886
962     _lh_delete                          @887
963     _lh_doall                           @888
964     _lh_doall_arg                       @889
965     _lh_free                            @890
966     _lh_insert                          @891
967     _lh_new                             @892
968     _lh_node_stats_bio                  @894
969     _lh_node_usage_stats_bio            @896
970     _lh_retrieve                        @897
971     _lh_stats_bio                       @899
972     _lh_strhash                         @900
973     _sk_delete                          @901
974     _sk_delete_ptr                      @902
975     _sk_dup                             @903
976     _sk_find                            @904
977     _sk_free                            @905
978     _sk_insert                          @906
979     _sk_new                             @907
980     _sk_pop                             @908
981     _sk_pop_free                        @909
982     _sk_push                            @910
983     _sk_set_cmp_func                    @911
984     _sk_shift                           @912
985     _sk_unshift                         @913
986     _sk_zero                            @914
987