X-Git-Url: https://git.openssl.org/gitweb/?p=openssl.git;a=blobdiff_plain;f=util%2Flibeay.num;h=f798b828e1902976394e6b5014b3948a27fccf95;hp=1e59e52a711ad2bb05e668cd26a1d11af9a79a9f;hb=7edd20916a35735f809bccd6d595c209814b1c2e;hpb=a8da89186c447932b9f5abced708330a3bff313b diff --git a/util/libeay.num b/util/libeay.num index 1e59e52a71..f798b828e1 100755 --- a/util/libeay.num +++ b/util/libeay.num @@ -499,9 +499,9 @@ SHA1_Update 504 SHA_Final 505 SHA_Init 506 SHA_Update 507 -SSLeay_add_all_algorithms 508 -SSLeay_add_all_ciphers 509 -SSLeay_add_all_digests 510 +OpenSSL_add_all_algorithms 508 +OpenSSL_add_all_ciphers 509 +OpenSSL_add_all_digests 510 TXT_DB_create_index 511 TXT_DB_free 512 TXT_DB_get_by_index 513 @@ -1304,10 +1304,500 @@ i2d_SXNETID 1329 d2i_SXNETID 1330 SXNETID_new 1331 SXNETID_free 1332 -DSA_SIG_new 1333 -DSA_SIG_free 1334 -DSA_do_sign 1335 -DSA_do_verify 1336 -d2i_DSA_SIG 1337 -i2d_DSA_SIG 1338 - +DSA_SIG_new 1333 +DSA_SIG_free 1334 +DSA_do_sign 1335 +DSA_do_verify 1336 +d2i_DSA_SIG 1337 +i2d_DSA_SIG 1338 +i2d_ASN1_VISIBLESTRING 1339 +d2i_ASN1_VISIBLESTRING 1340 +i2d_ASN1_UTF8STRING 1341 +d2i_ASN1_UTF8STRING 1342 +i2d_DIRECTORYSTRING 1343 +d2i_DIRECTORYSTRING 1344 +i2d_DISPLAYTEXT 1345 +d2i_DISPLAYTEXT 1346 +d2i_ASN1_SET_OF_X509 1379 +i2d_ASN1_SET_OF_X509 1380 +i2d_PBKDF2PARAM 1397 +PBKDF2PARAM_new 1398 +d2i_PBKDF2PARAM 1399 +PBKDF2PARAM_free 1400 +i2d_PBE2PARAM 1401 +PBE2PARAM_new 1402 +d2i_PBE2PARAM 1403 +PBE2PARAM_free 1404 +d2i_ASN1_SET_OF_GENERAL_NAME 1421 +i2d_ASN1_SET_OF_GENERAL_NAME 1422 +d2i_ASN1_SET_OF_SXNETID 1439 +i2d_ASN1_SET_OF_SXNETID 1440 +d2i_ASN1_SET_OF_POLICYQUALINFO 1457 +i2d_ASN1_SET_OF_POLICYQUALINFO 1458 +d2i_ASN1_SET_OF_POLICYINFO 1475 +i2d_ASN1_SET_OF_POLICYINFO 1476 +SXNET_add_id_asc 1477 +SXNET_add_id_ulong 1478 +SXNET_add_id_INTEGER 1479 +SXNET_get_id_asc 1480 +SXNET_get_id_ulong 1481 +SXNET_get_id_INTEGER 1482 +X509V3_set_conf_lhash 1483 +i2d_CERTIFICATEPOLICIES 1484 +CERTIFICATEPOLICIES_new 1485 +CERTIFICATEPOLICIES_free 1486 +d2i_CERTIFICATEPOLICIES 1487 +i2d_POLICYINFO 1488 +POLICYINFO_new 1489 +d2i_POLICYINFO 1490 +POLICYINFO_free 1491 +i2d_POLICYQUALINFO 1492 +POLICYQUALINFO_new 1493 +d2i_POLICYQUALINFO 1494 +POLICYQUALINFO_free 1495 +i2d_USERNOTICE 1496 +USERNOTICE_new 1497 +d2i_USERNOTICE 1498 +USERNOTICE_free 1499 +i2d_NOTICEREF 1500 +NOTICEREF_new 1501 +d2i_NOTICEREF 1502 +NOTICEREF_free 1503 +X509V3_get_string 1504 +X509V3_get_section 1505 +X509V3_string_free 1506 +X509V3_section_free 1507 +X509V3_set_ctx 1508 +s2i_ASN1_INTEGER 1509 +CRYPTO_set_locked_mem_functions 1510 +CRYPTO_get_locked_mem_functions 1511 +CRYPTO_malloc_locked 1512 +CRYPTO_free_locked 1513 +BN_mod_exp2_mont 1514 +ERR_get_error_line_data 1515 +ERR_peek_error_line_data 1516 +PKCS12_PBE_keyivgen 1517 +X509_ALGOR_dup 1518 +d2i_ASN1_SET_OF_DIST_POINT 1535 +i2d_ASN1_SET_OF_DIST_POINT 1536 +i2d_CRL_DIST_POINTS 1537 +CRL_DIST_POINTS_new 1538 +CRL_DIST_POINTS_free 1539 +d2i_CRL_DIST_POINTS 1540 +i2d_DIST_POINT 1541 +DIST_POINT_new 1542 +d2i_DIST_POINT 1543 +DIST_POINT_free 1544 +i2d_DIST_POINT_NAME 1545 +DIST_POINT_NAME_new 1546 +DIST_POINT_NAME_free 1547 +d2i_DIST_POINT_NAME 1548 +X509V3_add_value_uchar 1549 +d2i_ASN1_SET_OF_X509_ATTRIBUTE 1555 +i2d_ASN1_SET_OF_ASN1_TYPE 1560 +d2i_ASN1_SET_OF_X509_EXTENSION 1567 +d2i_ASN1_SET_OF_X509_NAME_ENTRY 1574 +d2i_ASN1_SET_OF_ASN1_TYPE 1589 +i2d_ASN1_SET_OF_X509_ATTRIBUTE 1615 +i2d_ASN1_SET_OF_X509_EXTENSION 1624 +i2d_ASN1_SET_OF_X509_NAME_ENTRY 1633 +X509V3_EXT_i2d 1646 +X509V3_EXT_val_prn 1647 +X509V3_EXT_add_list 1648 +EVP_CIPHER_type 1649 +EVP_PBE_CipherInit 1650 +X509V3_add_value_bool_nf 1651 +d2i_ASN1_UINTEGER 1652 +sk_value 1653 +sk_num 1654 +sk_set 1655 +i2d_ASN1_SET_OF_X509_REVOKED 1661 +sk_sort 1671 +d2i_ASN1_SET_OF_X509_REVOKED 1674 +i2d_ASN1_SET_OF_X509_ALGOR 1682 +i2d_ASN1_SET_OF_X509_CRL 1685 +d2i_ASN1_SET_OF_X509_ALGOR 1696 +d2i_ASN1_SET_OF_X509_CRL 1702 +i2d_ASN1_SET_OF_PKCS7_SIGNER_INFO 1723 +i2d_ASN1_SET_OF_PKCS7_RECIP_INFO 1738 +d2i_ASN1_SET_OF_PKCS7_SIGNER_INFO 1748 +d2i_ASN1_SET_OF_PKCS7_RECIP_INFO 1753 +PKCS5_PBE_add 1775 +PEM_write_bio_PKCS8 1776 +i2d_PKCS8_fp 1777 +PEM_read_bio_PKCS8_PRIV_KEY_INFO 1778 +d2i_PKCS8_bio 1779 +d2i_PKCS8_PRIV_KEY_INFO_fp 1780 +PEM_write_bio_PKCS8_PRIV_KEY_INFO 1781 +PEM_read_PKCS8 1782 +d2i_PKCS8_PRIV_KEY_INFO_bio 1783 +d2i_PKCS8_fp 1784 +PEM_write_PKCS8 1785 +PEM_read_PKCS8_PRIV_KEY_INFO 1786 +PEM_read_bio_PKCS8 1787 +PEM_write_PKCS8_PRIV_KEY_INFO 1788 +PKCS5_PBE_keyivgen 1789 +i2d_PKCS8_bio 1790 +i2d_PKCS8_PRIV_KEY_INFO_fp 1791 +i2d_PKCS8_PRIV_KEY_INFO_bio 1792 +BIO_s_bio 1793 +PKCS5_pbe2_set 1794 +PKCS5_PBKDF2_HMAC_SHA1 1795 +PKCS5_v2_PBE_keyivgen 1796 +PEM_write_bio_PKCS8PrivateKey 1797 +PEM_write_PKCS8PrivateKey 1798 +BIO_ctrl_get_read_request 1799 +BIO_ctrl_pending 1800 +BIO_ctrl_wpending 1801 +BIO_new_bio_pair 1802 +BIO_ctrl_get_write_guarantee 1803 +CRYPTO_num_locks 1804 +CONF_load_bio 1805 +CONF_load_fp 1806 +i2d_ASN1_SET_OF_ASN1_OBJECT 1837 +d2i_ASN1_SET_OF_ASN1_OBJECT 1844 +PKCS7_signatureVerify 1845 +RSA_set_method 1846 +RSA_get_method 1847 +RSA_get_default_method 1848 +RSA_check_key 1869 +OBJ_obj2txt 1870 +DSA_dup_DH 1871 +X509_REQ_get_extensions 1872 +X509_REQ_set_extension_nids 1873 +BIO_nwrite 1874 +X509_REQ_extension_nid 1875 +BIO_nread 1876 +X509_REQ_get_extension_nids 1877 +BIO_nwrite0 1878 +X509_REQ_add_extensions_nid 1879 +BIO_nread0 1880 +X509_REQ_add_extensions 1881 +BIO_new_mem_buf 1882 +DH_set_ex_data 1883 +DH_set_method 1884 +DSA_OpenSSL 1885 +DH_get_ex_data 1886 +DH_get_ex_new_index 1887 +DSA_new_method 1888 +DH_new_method 1889 +DH_OpenSSL 1890 +DSA_get_ex_new_index 1891 +DH_get_default_method 1892 +DSA_set_ex_data 1893 +DH_set_default_method 1894 +DSA_get_ex_data 1895 +X509V3_EXT_REQ_add_conf 1896 +NETSCAPE_SPKI_print 1897 +NETSCAPE_SPKI_set_pubkey 1898 +NETSCAPE_SPKI_b64_encode 1899 +NETSCAPE_SPKI_get_pubkey 1900 +NETSCAPE_SPKI_b64_decode 1901 +UTF8_putc 1902 +UTF8_getc 1903 +RSA_null_method 1904 +ASN1_tag2str 1905 +BIO_ctrl_reset_read_request 1906 +DISPLAYTEXT_new 1907 +ASN1_GENERALIZEDTIME_free 1908 +X509_REVOKED_get_ext_d2i 1909 +X509_set_ex_data 1910 +X509_reject_set_bit_asc 1911 +X509_NAME_add_entry_by_txt 1912 +X509_NAME_add_entry_by_NID 1914 +X509_PURPOSE_get0 1915 +PEM_read_X509_AUX 1917 +d2i_AUTHORITY_INFO_ACCESS 1918 +PEM_write_PUBKEY 1921 +ACCESS_DESCRIPTION_new 1925 +X509_CERT_AUX_free 1926 +d2i_ACCESS_DESCRIPTION 1927 +X509_trust_clear 1928 +X509_TRUST_add 1931 +ASN1_VISIBLESTRING_new 1932 +X509_alias_set1 1933 +ASN1_PRINTABLESTRING_free 1934 +EVP_PKEY_get1_DSA 1935 +ASN1_BMPSTRING_new 1936 +ASN1_mbstring_copy 1937 +ASN1_UTF8STRING_new 1938 +DSA_get_default_method 1941 +i2d_ASN1_SET_OF_ACCESS_DESCRIPTION 1945 +ASN1_T61STRING_free 1946 +DSA_set_method 1949 +X509_get_ex_data 1950 +ASN1_STRING_type 1951 +X509_PURPOSE_get_by_sname 1952 +ASN1_TIME_free 1954 +ASN1_OCTET_STRING_cmp 1955 +ASN1_BIT_STRING_new 1957 +X509_get_ext_d2i 1958 +PEM_read_bio_X509_AUX 1959 +ASN1_STRING_set_default_mask_asc 1960 +PEM_write_bio_RSA_PUBKEY 1961 +ASN1_INTEGER_cmp 1963 +d2i_RSA_PUBKEY_fp 1964 +X509_trust_set_bit_asc 1967 +PEM_write_bio_DSA_PUBKEY 1968 +X509_STORE_CTX_free 1969 +EVP_PKEY_set1_DSA 1970 +i2d_DSA_PUBKEY_fp 1971 +X509_load_cert_crl_file 1972 +ASN1_TIME_new 1973 +i2d_RSA_PUBKEY 1974 +X509_STORE_CTX_purpose_inherit 1976 +PEM_read_RSA_PUBKEY 1977 +d2i_X509_AUX 1980 +i2d_DSA_PUBKEY 1981 +X509_CERT_AUX_print 1982 +PEM_read_DSA_PUBKEY 1984 +i2d_RSA_PUBKEY_bio 1985 +ASN1_BIT_STRING_num_asc 1986 +i2d_PUBKEY 1987 +ASN1_UTCTIME_free 1988 +DSA_set_default_method 1989 +X509_PURPOSE_get_by_id 1990 +ACCESS_DESCRIPTION_free 1994 +PEM_read_bio_PUBKEY 1995 +ASN1_STRING_set_by_NID 1996 +X509_PURPOSE_get_id 1997 +DISPLAYTEXT_free 1998 +OTHERNAME_new 1999 +X509_CERT_AUX_new 2001 +X509_TRUST_cleanup 2007 +X509_NAME_add_entry_by_OBJ 2008 +X509_CRL_get_ext_d2i 2009 +X509_PURPOSE_get0_name 2011 +PEM_read_PUBKEY 2012 +i2d_DSA_PUBKEY_bio 2014 +i2d_OTHERNAME 2015 +ASN1_OCTET_STRING_free 2016 +ASN1_BIT_STRING_set_asc 2017 +X509_get_ex_new_index 2019 +ASN1_STRING_TABLE_cleanup 2020 +X509_TRUST_get_by_id 2021 +X509_PURPOSE_get_trust 2022 +ASN1_STRING_length 2023 +d2i_ASN1_SET_OF_ACCESS_DESCRIPTION 2024 +ASN1_PRINTABLESTRING_new 2025 +X509V3_get_d2i 2026 +ASN1_ENUMERATED_free 2027 +i2d_X509_CERT_AUX 2028 +X509_STORE_CTX_set_trust 2030 +ASN1_STRING_set_default_mask 2032 +X509_STORE_CTX_new 2033 +EVP_PKEY_get1_RSA 2034 +DIRECTORYSTRING_free 2038 +PEM_write_X509_AUX 2039 +ASN1_OCTET_STRING_set 2040 +d2i_DSA_PUBKEY_fp 2041 +d2i_RSA_PUBKEY 2044 +X509_TRUST_get0_name 2046 +X509_TRUST_get0 2047 +AUTHORITY_INFO_ACCESS_free 2048 +ASN1_IA5STRING_new 2049 +d2i_DSA_PUBKEY 2050 +X509_check_purpose 2051 +ASN1_ENUMERATED_new 2052 +d2i_RSA_PUBKEY_bio 2053 +d2i_PUBKEY 2054 +X509_TRUST_get_trust 2055 +X509_TRUST_get_flags 2056 +ASN1_BMPSTRING_free 2057 +ASN1_T61STRING_new 2058 +ASN1_UTCTIME_new 2060 +i2d_AUTHORITY_INFO_ACCESS 2062 +EVP_PKEY_set1_RSA 2063 +X509_STORE_CTX_set_purpose 2064 +ASN1_IA5STRING_free 2065 +PEM_write_bio_X509_AUX 2066 +X509_PURPOSE_get_count 2067 +CRYPTO_add_info 2068 +X509_NAME_ENTRY_create_by_txt 2071 +ASN1_STRING_get_default_mask 2072 +X509_alias_get0 2074 +ASN1_STRING_data 2075 +i2d_ACCESS_DESCRIPTION 2077 +X509_trust_set_bit 2078 +ASN1_BIT_STRING_free 2080 +PEM_read_bio_RSA_PUBKEY 2081 +X509_add1_reject_object 2082 +X509_check_trust 2083 +PEM_read_bio_DSA_PUBKEY 2088 +X509_PURPOSE_add 2090 +ASN1_STRING_TABLE_get 2091 +ASN1_UTF8STRING_free 2092 +d2i_DSA_PUBKEY_bio 2093 +PEM_write_RSA_PUBKEY 2095 +d2i_OTHERNAME 2096 +X509_reject_set_bit 2098 +PEM_write_DSA_PUBKEY 2101 +X509_PURPOSE_get0_sname 2105 +EVP_PKEY_set1_DH 2107 +ASN1_OCTET_STRING_dup 2108 +ASN1_BIT_STRING_set 2109 +X509_TRUST_get_count 2110 +ASN1_INTEGER_free 2111 +OTHERNAME_free 2112 +i2d_RSA_PUBKEY_fp 2113 +ASN1_INTEGER_dup 2114 +d2i_X509_CERT_AUX 2115 +PEM_write_bio_PUBKEY 2117 +ASN1_VISIBLESTRING_free 2118 +X509_PURPOSE_cleanup 2119 +ASN1_mbstring_ncopy 2123 +ASN1_GENERALIZEDTIME_new 2126 +EVP_PKEY_get1_DH 2128 +ASN1_OCTET_STRING_new 2130 +ASN1_INTEGER_new 2131 +i2d_X509_AUX 2132 +ASN1_BIT_STRING_name_print 2134 +X509_cmp 2135 +ASN1_STRING_length_set 2136 +DIRECTORYSTRING_new 2137 +X509_add1_trust_object 2140 +PKCS12_newpass 2141 +SMIME_write_PKCS7 2142 +SMIME_read_PKCS7 2143 +des_set_key_checked 2144 +PKCS7_verify 2145 +PKCS7_encrypt 2146 +des_set_key_unchecked 2147 +SMIME_crlf_copy 2148 +i2d_ASN1_PRINTABLESTRING 2149 +PKCS7_get0_signers 2150 +PKCS7_decrypt 2151 +SMIME_text 2152 +PKCS7_simple_smimecap 2153 +PKCS7_get_smimecap 2154 +PKCS7_sign 2155 +PKCS7_add_attrib_smimecap 2156 +CRYPTO_dbg_set_options 2157 +CRYPTO_remove_all_info 2158 +CRYPTO_get_mem_debug_functions 2159 +CRYPTO_is_mem_check_on 2160 +CRYPTO_set_mem_debug_functions 2161 +CRYPTO_pop_info 2162 +CRYPTO_push_info_ 2163 +CRYPTO_set_mem_debug_options 2164 +PEM_write_PKCS8PrivateKey_nid 2165 +PEM_write_bio_PKCS8PrivateKey_nid 2166 +d2i_PKCS8PrivateKey_bio 2167 +ASN1_NULL_free 2168 +d2i_ASN1_NULL 2169 +ASN1_NULL_new 2170 +i2d_PKCS8PrivateKey_bio 2171 +i2d_PKCS8PrivateKey_fp 2172 +i2d_ASN1_NULL 2173 +i2d_PKCS8PrivateKey_nid_fp 2174 +d2i_PKCS8PrivateKey_fp 2175 +i2d_PKCS8PrivateKey_nid_bio 2176 +i2d_PKCS8PrivateKeyInfo_fp 2177 +i2d_PKCS8PrivateKeyInfo_bio 2178 +PEM_cb 2179 +i2d_PrivateKey_fp 2180 +d2i_PrivateKey_bio 2181 +d2i_PrivateKey_fp 2182 +i2d_PrivateKey_bio 2183 +X509_reject_clear 2184 +X509_TRUST_set_default 2185 +d2i_AutoPrivateKey 2186 +X509_ATTRIBUTE_get0_type 2187 +X509_ATTRIBUTE_set1_data 2188 +X509at_get_attr 2189 +X509at_get_attr_count 2190 +X509_ATTRIBUTE_create_by_NID 2191 +X509_ATTRIBUTE_set1_object 2192 +X509_ATTRIBUTE_count 2193 +X509_ATTRIBUTE_create_by_OBJ 2194 +X509_ATTRIBUTE_get0_object 2195 +X509at_get_attr_by_NID 2196 +X509at_add1_attr 2197 +X509_ATTRIBUTE_get0_data 2198 +X509at_delete_attr 2199 +X509at_get_attr_by_OBJ 2200 +RAND_add 2201 +BIO_number_written 2202 +BIO_number_read 2203 +X509_STORE_CTX_get1_chain 2204 +ERR_load_RAND_strings 2205 +RAND_pseudo_bytes 2206 +X509_REQ_get_attr_by_NID 2207 +X509_REQ_get_attr 2208 +X509_REQ_add1_attr_by_NID 2209 +X509_REQ_get_attr_by_OBJ 2210 +X509at_add1_attr_by_NID 2211 +X509_REQ_add1_attr_by_OBJ 2212 +X509_REQ_get_attr_count 2213 +X509_REQ_add1_attr 2214 +X509_REQ_delete_attr 2215 +X509at_add1_attr_by_OBJ 2216 +X509_REQ_add1_attr_by_txt 2217 +X509_ATTRIBUTE_create_by_txt 2218 +X509at_add1_attr_by_txt 2219 +BN_pseudo_rand 2239 +BN_is_prime_fasttest 2240 +BN_CTX_end 2241 +BN_CTX_start 2242 +BN_CTX_get 2243 +EVP_PKEY2PKCS8_broken 2244 +ASN1_STRING_TABLE_add 2245 +CRYPTO_dbg_get_options 2246 +AUTHORITY_INFO_ACCESS_new 2247 +CRYPTO_get_mem_debug_options 2248 +des_crypt 2249 +PEM_write_bio_X509_REQ_NEW 2250 +PEM_write_X509_REQ_NEW 2251 +BIO_callback_ctrl 2252 +RAND_egd 2253 +RAND_status 2254 +bn_dump1 2255 +des_check_key_parity 2256 +lh_num_items 2257 +RAND_event 2258 +DSO_new 2259 +DSO_new_method 2260 +DSO_free 2261 +DSO_flags 2262 +DSO_up 2263 +DSO_set_default_method 2264 +DSO_get_default_method 2265 +DSO_get_method 2266 +DSO_set_method 2267 +DSO_load 2268 +DSO_bind 2269 +DSO_METHOD_null 2270 +DSO_METHOD_openssl 2271 +DSO_METHOD_dlfcn 2272 +DSO_METHOD_win32 2273 +ERR_load_DSO_strings 2274 +DSO_METHOD_dl 2275 +NCONF_load 2276 +NCONF_load_fp 2278 +NCONF_new 2279 +NCONF_get_string 2280 +NCONF_free 2281 +NCONF_get_number 2282 +CONF_dump_fp 2283 +NCONF_load_bio 2284 +NCONF_dump_fp 2285 +NCONF_get_section 2286 +NCONF_dump_bio 2287 +CONF_dump_bio 2288 +NCONF_free_data 2289 +CONF_set_default_method 2290 +ERR_error_string_n 2291 +BIO_snprintf 2292 +DSO_ctrl 2293 +i2d_ASN1_SET_OF_ASN1_INTEGER 2317 +i2d_ASN1_SET_OF_PKCS12_SAFEBAG 2320 +i2d_ASN1_SET_OF_PKCS7 2328 +BIO_vfree 2334 +d2i_ASN1_SET_OF_ASN1_INTEGER 2339 +d2i_ASN1_SET_OF_PKCS12_SAFEBAG 2341 +ASN1_UTCTIME_get 2350 +X509_REQ_digest 2362 +X509_CRL_digest 2391 +d2i_ASN1_SET_OF_PKCS7 2397 +EVP_CIPHER_CTX_set_key_length 2399 +EVP_CIPHER_CTX_ctrl 2400