Revise EVP_PKEY param handling
[openssl.git] / util / libcrypto.num
index 442a6bb02fa61218137846d87ee17dafd986ee03..e5c869af448093a75e6f727d891ea2c67173d5f2 100644 (file)
@@ -4740,3 +4740,15 @@ EVP_KDF_gettable_params                 4856     3_0_0   EXIST::FUNCTION:
 EVP_KDF_CTX_gettable_params             4857   3_0_0   EXIST::FUNCTION:
 EVP_KDF_CTX_settable_params             4858   3_0_0   EXIST::FUNCTION:
 EVP_KDF_do_all_ex                       4859   3_0_0   EXIST::FUNCTION:
+EVP_SIGNATURE_free                      4860   3_0_0   EXIST::FUNCTION:
+EVP_SIGNATURE_up_ref                    4861   3_0_0   EXIST::FUNCTION:
+EVP_SIGNATURE_provider                  4862   3_0_0   EXIST::FUNCTION:
+EVP_SIGNATURE_fetch                     4863   3_0_0   EXIST::FUNCTION:
+EVP_PKEY_sign_init_ex                   4864   3_0_0   EXIST::FUNCTION:
+EVP_PKEY_CTX_set_signature_md           4865   3_0_0   EXIST::FUNCTION:
+EVP_PKEY_verify_init_ex                 4866   3_0_0   EXIST::FUNCTION:
+EVP_PKEY_verify_recover_init_ex         4867   3_0_0   EXIST::FUNCTION:
+EVP_PKEY_CTX_get_signature_md           4868   3_0_0   EXIST::FUNCTION:
+EVP_PKEY_CTX_get_params                 4869   3_0_0   EXIST::FUNCTION:
+EVP_PKEY_CTX_gettable_params            4870   3_0_0   EXIST::FUNCTION:
+EVP_PKEY_CTX_settable_params            4871   3_0_0   EXIST::FUNCTION: