• Home
  • History
  • Annotate
  • Line#
  • Navigate
  • Raw
  • Download
  • only in /asuswrt-rt-n18u-9.0.0.4.380.2695/release/src-rt-6.x.4708/toolchains/hndtools-arm-linux-2.6.36-uclibc-4.5.3/arm-brcm-linux-uclibcgnueabi/sysroot/usr/bin/
libssl.so.1.0.0 SSL_CTX_set1_param SSL_get_fd SSL_CTX_set_psk_client_callback SSL_connect i2d_X509 SSL_get_rbio EVP_seed_cbc SSL_renegotiate SSL_set_bio __register_frame_info X509_STORE_load_locations EVP_DigestInit BIO_free BIO_s_mem SSL_get_session SSL_CTX_set_generate_session_id SSL_CTX_set_client_CA_list d2i_SSL_SESSION sk_pop_free BIO_free_all __errno_location EVP_PKEY_sign BIO_ctrl EVP_PKEY_CTX_free SSL_CIPHER_description X509_VERIFY_PARAM_set_depth sk_free BN_num_bits EVP_PKEY_CTX_new HMAC_CTX_init lh_new SSL_CTX_use_psk_identity_hint memcpy EVP_CIPHER_iv_length EVP_aes_192_cbc ECDH_compute_key SSL_get_current_compression SSL_set_session EVP_CIPHER_CTX_init EVP_PKEY_derive_set_peer EC_METHOD_get_field_type _Jv_RegisterClasses lh_retrieve EVP_camellia_256_cbc RSA_verify X509_NAME_dup SSL_CTX_set_verify SSL_SESSION_free EVP_get_cipherbyname _fini PEM_read_bio_PrivateKey sk_value RSA_size SSL_ctrl SSL_load_error_strings HMAC_Update OPENSSL_cleanse SSL_CTX_set_client_cert_engine X509_STORE_new CRYPTO_malloc SSL_get_cipher_list X509_STORE_CTX_init EC_KEY_free SSL_state RSA_sign SSLv2_client_method RSA_private_decrypt EVP_PKEY_decrypt_init X509_NAME_free strncmp BN_bn2bin RSA_public_encrypt EVP_PKEY_asn1_get0_info SSL_CTX_check_private_key EVP_PKEY_missing_parameters SSL_get_servername SSL_set_SSL_CTX OpenSSLDie strlen SSL_get_peer_certificate BUF_MEM_new ASN1_INTEGER_set BIO_new BIO_f_ssl X509_get_subject_name SSL_set_session_id_context HMAC_Final SSL_free EVP_PKEY_asn1_find_str SSL_CIPHER_get_version ERR_clear_error EVP_PKEY_new_mac_key SSLv3_server_method EC_KEY_get0_group PEM_read_bio_X509 BIO_puts EVP_PKEY_encrypt_init SSL_get_certificate BIO_test_flags CRYPTO_free SSLv3_client_method BUF_MEM_grow SSL_set_shutdown SSL_set_connect_state SSL_CTX_new SSL_get_verify_result X509_STORE_CTX_cleanup SSL_set_accept_state sk_shift BIO_f_buffer SSL_SESSION_new BIO_set_flags DTLSv1_server_method X509_verify_cert HMAC_Init_ex SSL_read RAND_bytes EVP_PKEY_bits SSL_CTX_set_session_id_context BN_bin2bn DH_new SSL_CTX_use_PrivateKey SSL_get_servername_type EVP_MD_CTX_md EVP_PKEY_size SSL_pending EVP_PKEY_decrypt X509_verify_cert_error_string EVP_MD_CTX_cleanup OBJ_nid2sn EC_KEY_get0_public_key EVP_CIPHER_CTX_cleanup SSL_get_current_cipher ECDSA_verify SSL_CTX_set_cookie_generate_cb EVP_CipherInit_ex stderr BUF_strdup BIO_push RSA_new EC_GROUP_free X509_VERIFY_PARAM_set_purpose X509_check_purpose SSL_load_client_CA_file d2i_RSAPrivateKey RSA_free BIO_snprintf X509_EXTENSION_free ENGINE_finish HMAC_CTX_cleanup EVP_aes_256_cbc SSL_get_current_expansion SSL_CTX_load_verify_locations PEM_write_bio_SSL_SESSION SSL_alert_desc_string_long SSL_CIPHER_get_name SSL_CTX_set_quiet_shutdown EVP_DecryptInit_ex EVP_MD_type EC_KEY_new ERR_peek_last_error EVP_PKEY_verify_init SSLv23_client_method BIO_dump_indent ASN1_INTEGER_get SSL_state_string_long EVP_PKEY_verify SSL_get_wbio sk_num DTLSv1_client_method BIO_new_ssl fputs SSL_has_matching_session_id PEM_read_bio_SSL_SESSION EVP_PKEY_free EC_GROUP_new_by_curve_name EVP_Digest ERR_peek_error BUF_MEM_grow_clean SSL_alert_type_string_long SSL_CTX_use_PrivateKey_file SSL_library_init SSL_COMP_get_name EVP_camellia_128_cbc X509_VERIFY_PARAM_free SSL_CTX_use_certificate_file SSL_get_client_CA_list SSL_get_shared_ciphers BIO_write memset SSL_clear EC_GROUP_get_degree EVP_rc2_cbc X509_get_pubkey SSL_do_handshake SSL_CTX_set_cipher_list i2d_X509_NAME BIO_printf SSL_new EVP_get_digestbyname SSL_CTX_use_certificate SSL_write fprintf SSL_SESSION_print RAND_pseudo_bytes BUF_MEM_free EVP_PKEY_encrypt SSL_set_msg_callback SSL_get_SSL_CTX SSL_CTX_get_cert_store memcmp EVP_des_cbc EVP_DecryptUpdate SSL_CTX_set_cookie_verify_cb X509_check_private_key lh_free X509_STORE_free lh_insert EC_KEY_generate_key EVP_MD_CTX_init SSL_CTX_callback_ctrl SSL_set_verify sk_new_null EVP_PKEY_new SSL_accept SSLv2_server_method EVP_EncryptInit_ex BIO_s_file EVP_DigestSignInit SSL_shutdown EVP_PKEY_CTX_ctrl SSL_CTX_set_psk_server_callback SSL_version EVP_PKEY_sign_init ECDSA_sign i2d_SSL_SESSION SSL_CTX_set_info_callback EVP_EncryptUpdate EVP_DigestSignFinal BIO_read EVP_DigestInit_ex sk_delete EVP_PKEY_copy_parameters SSL_CTX_set_default_verify_paths EVP_DigestFinal_ex BIO_pop EVP_rc2_40_cbc EVP_aes_128_cbc ERR_load_crypto_strings EVP_des_ede3_cbc EC_KEY_set_group EVP_md5 BIO_int_ctrl d2i_X509_bio SSL_CTX_set_tmp_rsa_callback SSL_CTX_ctrl BIO_s_connect PEM_read_bio_X509_AUX X509_VERIFY_PARAM_new DH_free CRYPTO_mem_ctrl SSL_callback_ctrl SSL_get_ciphers EVP_sha1 SSL_get_error X509_STORE_set_default_paths SSL_CTX_free sk_push ENGINE_init EVP_MD_size OBJ_obj2nid EVP_DigestUpdate SSLv23_server_method d2i_PrivateKey_bio strcpy SSL_get_peer_cert_chain __deregister_frame_info libcrypto.so.1.0.0 a2i_GENERAL_NAME X509_NAME_entry_count X509_CRL_set_version OBJ_txt2nid DSA_free i2d_ASN1_TYPE X509_CRL_set_issuer_name EVP_mdc2 BIO_new_fd i2d_DSAparams X509V3_EXT_CRL_add_nconf d2i_PUBKEY_bio GENERAL_NAME_print BIO_f_cipher bind b2i_PublicKey_bio TS_CONF_set_digests SHA256 EVP_PKEY_id X509_reject_clear d2i_ECPKParameters ENGINE_get_name PEM_write_bio_PrivateKey TS_RESP_print_bio gethostbyname GENERAL_NAMES_new CMS_add1_ReceiptRequest BF_set_key X509_gmtime_adj NCONF_load_bio OBJ_txt2obj NETSCAPE_SPKI_get_pubkey ERR_print_errors_fp UI_method_get_reader UI_get_string_type CMS_decrypt OCSP_REQ_CTX_free OBJ_cleanup BIO_f_base64 X509_OBJECT_free_contents d2i_PKCS7_bio PKCS12_verify_mac DSA_generate_key i2d_X509_bio PEM_write_bio_RSA_PUBKEY DES_ncbc_encrypt PEM_read_bio_ECPrivateKey GENERAL_NAME_free DH_check OCSP_resp_find_status d2i_RSAPublicKey_bio ASN1_STRING_cmp UI_get0_user_data EVP_md4 X509_ocspid_print OCSP_RESPONSE_print BIO_gets getenv EC_GROUP_set_point_conversion_form __ctype_b_loc ENGINE_get_next TS_CONF_set_ordering ASN1_GENERALIZEDTIME_free X509_CRL_free EVP_PKEY_verify_recover_init TS_STATUS_INFO_new X509_STORE_CTX_trusted_stack EVP_PKEY_keygen d2i_RSA_NET EVP_PKEY_base_id X509_STORE_set1_param ASN1_TIME_new BIO_number_written BN_bn2dec ENGINE_get_RSA DSA_new GENERAL_NAMES_free ENGINE_register_all_complete PKCS12_free OBJ_nid2ln X509_STORE_CTX_get_error TS_REQ_to_TS_VERIFY_CTX i2d_RSAPrivateKey_bio CMS_sign_receipt CRYPTO_realloc TS_VERIFY_CTX_new X509V3_conf_free X509_STORE_set_verify_cb TS_RESP_verify_response i2b_PrivateKey_bio TS_CONF_set_signer_cert CRYPTO_set_locking_callback TS_REQ_set_policy_id EVP_DigestVerifyFinal X509_LOOKUP_ctrl X509_NAME_oneline d2i_DHparams ASN1_STRING_length BIO_new_connect EVP_PKEY_asn1_find X509_REVOKED_add1_ext_i2d X509_NAME_print_ex_fp OCSP_cert_id_new BUF_strlcpy ENGINE_get_first PEM_read_bio_X509_CRL PEM_read_bio_PKCS7 EVP_read_pw_string X509_CRL_digest PKCS8_encrypt UI_OpenSSL UI_method_get_closer ASN1_INTEGER_new OCSP_BASICRESP_new X509_CRL_sort TS_MSG_IMPRINT_set_msg DSAparams_dup OPENSSL_add_all_algorithms_noconf ENGINE_get_pkey_meths OCSP_basic_add1_status OPENSSL_load_builtin_modules PKCS12_SAFEBAG_free X509_policy_tree_get0_user_policies X509_NAME_get_index_by_NID X509_issuer_name_hash PEM_read_bio_CMS X509_CRL_set_lastUpdate UI_method_set_writer OCSP_parse_url X509_PURPOSE_get_id TS_TST_INFO_free RAND_load_file BN_hex2bn PKCS7_encrypt d2i_CMS_bio getsockname d2i_ECPrivateKey_bio OCSP_id_issuer_cmp PEM_write_bio_CMS_stream strcat X509_REQ_set_subject_name TS_RESP_CTX_set_status_info BN_bn2hex OCSP_REQ_CTX_add1_header PEM_write_bio_Parameters RSA_generate_key_ex SMIME_write_CMS i2d_RSA_PUBKEY_bio X509_subject_name_hash EVP_rc2_64_cbc BN_is_prime_ex PEM_X509_INFO_read_bio UI_method_get_opener X509_ALGOR_free EC_KEY_new_by_curve_name TS_TST_INFO_print_bio PEM_read_bio_PKCS8_PRIV_KEY_INFO X509_set_pubkey UI_add_verify_string OBJ_sn2nid TS_REQ_print_bio strcasecmp X509_get_ext_count X509_PURPOSE_get0_name UI_method_set_closer X509_REQ_sign TS_CONF_set_accuracy TS_VERIFY_CTX_free X509_new X509_REQ_set_version BIO_new_accept X509_CRL_print OCSP_onereq_get0_id X509_STORE_set_flags PKCS7_final NCONF_get_string PKCS8_decrypt OCSP_REQUEST_new TXT_DB_insert NCONF_get_number_e X509V3_EXT_REQ_add_nconf strrchr BN_set_word SSLeay_version RSA_check_key X509_add_ext TS_CONF_set_certs BIO_debug_callback fopen64 lh_node_usage_stats_bio CMS_verify OCSP_cert_to_id ASN1_d2i_bio d2i_X509_REQ_bio CMS_digest_verify UI_ctrl OCSP_SINGLERESP_add1_ext_i2d NETSCAPE_CERT_SEQUENCE_free EVP_PKEY_asn1_get_count OCSP_BASICRESP_free CMS_digest_create d2i_TS_RESP_bio PBEPARAM_free ENGINE_get_RAND X509_STORE_CTX_get0_parent_ctx NETSCAPE_X509_free X509_POLICY_NODE_print EC_GROUP_get_cofactor OCSP_RESPONSE_free RSA_private_encrypt CAST_set_key NETSCAPE_CERT_SEQUENCE_new BIO_get_callback_arg PEM_read_bio_EC_PUBKEY X509_get0_pubkey_bitstr PEM_read_bio_X509_REQ a2i_ASN1_INTEGER X509_NAME_get_entry UI_construct_prompt DES_ede3_cbc_encrypt EC_GROUP_set_seed X509_STORE_CTX_set_cert RC2_set_key TS_RESP_get_tst_info OCSP_request_sign X509_PURPOSE_get0_sname SMIME_read_PKCS7 i2d_PrivateKey_bio CMS_encrypt OCSP_basic_verify ENGINE_cleanup X509_REQ_set_pubkey PEM_write_bio_NETSCAPE_CERT_SEQUENCE s2i_ASN1_INTEGER X509_REQ_check_private_key PKCS12_create NETSCAPE_X509_it i2d_ECPKParameters TS_MSG_IMPRINT_free OCSP_sendreq_nbio BN_pseudo_rand ASN1_GENERALIZEDTIME_new BIO_f_nbio_test CRYPTO_dbg_realloc AES_options EVP_PKEY_CTX_get_app_data CMS_get0_SignerInfos OCSP_check_nonce BIO_f_zlib RAND_egd X509_NAME_add_entry_by_NID EVP_PKEY_CTX_set_app_data RSA_PKCS1_SSLeay EVP_ripemd160 BIO_f_md TXT_DB_write X509_STORE_CTX_set_flags TS_CONF_set_ess_cert_id_chain CMS_EncryptedData_decrypt CMS_verify_receipt PKCS12_set_mac EC_KEY_print TXT_DB_get_by_index PKCS8_PRIV_KEY_INFO_free EVP_CIPHER_nid CONF_modules_load CMS_data stat64 TS_MSG_IMPRINT_set_algo BIO_new_dgram ERR_free_strings d2i_OCSP_RESPONSE CMS_decrypt_set1_key EVP_PKEY_derive_init TS_REQ_set_version NETSCAPE_SPKI_set_pubkey RAND_seed OCSP_REQUEST_free X509_get1_email OCSP_response_status PEM_read_bio_DSAparams BN_options EC_KEY_precompute_mult OCSP_response_status_str X509_SIG_free EVP_DecryptFinal_ex fclose UI_process PKCS7_get0_signers CRYPTO_dbg_malloc PEM_write_bio_ECPrivateKey PEM_write_bio_X509_REQ setsockopt UI_create_method X509_INFO_free X509_STORE_CTX_free PKCS7_free EVP_PKEY_print_params TS_REQ_new X509_REVOKED_new X509_cmp_time X509_VERIFY_PARAM_add0_policy CAST_cbc_encrypt lh_node_stats_bio CMS_EncryptedData_encrypt X509_STORE_get_by_subject i2d_PUBKEY_bio X509_NAME_ENTRY_free CRYPTO_dbg_free EVP_cleanup RAND_cleanup RC2_cbc_encrypt X509_policy_tree_get0_policies EC_GROUP_get_point_conversion_form CMS_compress PEM_write_bio_DSA_PUBKEY X509_REQ_get_extensions X509_NAME_print_ex AES_cbc_encrypt SHA512 EC_POINT_point2bn BUF_strlcat ENGINE_get_digests d2i_PBEPARAM d2i_PKCS8_PRIV_KEY_INFO_bio X509_get_ext UI_destroy_method ASN1_TIME_set_string NETSCAPE_SPKI_new ASN1_UNIVERSALSTRING_to_string PKCS12_get_attr_gen ASN1_ENUMERATED_free EVP_PKEY_CTX_new_id fileno ENGINE_load_private_key EVP_PKEY_set1_RSA PEM_write_bio_RSAPrivateKey EC_GROUP_set_asn1_flag setvbuf PEM_read_bio_NETSCAPE_CERT_SEQUENCE X509_STORE_CTX_get_explicit_policy PEM_write_bio_PUBKEY EVP_PKEY_get1_DSA b2i_PVK_bio NETSCAPE_SPKI_b64_decode PEM_write_bio_PKCS8 X509_delete_ext OCSP_crl_reason_str X509_LOOKUP_file CRYPTO_set_mem_debug_functions PEM_write_bio_DSAPrivateKey ENGINE_get_pkey_asn1_meth_str RC4_options OPENSSL_uni2asc X509_CRL_verify fputc TS_REQ_free SMIME_read_CMS DSA_generate_parameters_ex PKCS12_unpack_p7data OCSP_request_onereq_get0 X509_email_free BIO_new_socket X509_REQ_print EVP_PKEY_get0_asn1 i2d_ECPrivateKey_bio PKCS7_verify X509_NAME_add_entry_by_txt ASN1_TYPE_new string_to_hex PKCS12_certbag2x509 PEM_write_bio_PKCS8_PRIV_KEY_INFO CMS_get1_certs i2d_OCSP_REQUEST ENGINE_get_id TS_RESP_CTX_new EVP_PKEY_save_parameters BN_new X509_CRL_get_ext_d2i BN_add_word EC_GROUP_get_curve_GFp ERR_get_error fgets ASN1_INTEGER_free X509_alias_set1 i2a_ASN1_OBJECT BIO_s_null BIO_dump EVP_PKEY_paramgen_init sscanf PEM_read_bio_RSAPublicKey EVP_CIPHER_CTX_set_padding TS_REQ_set_cert_req DHparams_print X509_keyid_set1 TXT_DB_read PEM_write_bio_EC_PUBKEY X509_verify i2b_PublicKey_bio ASN1_PRINTABLE_type TS_CONF_get_tsa_section PKCS7_decrypt TS_RESP_CTX_add_failure_info X509_LOOKUP_hash_dir CRYPTO_set_mem_functions X509_print i2d_DHparams ERR_reason_error_string OBJ_create_objects ASN1_GENERALIZEDTIME_print ECPKParameters_print X509_NAME_delete_entry TS_CONF_set_serial NCONF_get_section COMP_zlib_cleanup EC_KEY_set_asn1_flag ASN1_item_i2d_bio EVP_PKEY2PKCS8_broken PEM_read_bio_DHparams X509_CRL_sign DES_crypt X509_PURPOSE_get_by_sname X509V3_set_nconf OCSP_cert_status_str ASN1_UTCTIME_free ASN1_STRING_data CMS_add0_recipient_key CMS_ReceiptRequest_get0_values TXT_DB_create_index X509V3_EXT_add_nconf X509_REQ_free DSA_dup_DH EC_get_builtin_curves EC_GROUP_method_of TS_MSG_IMPRINT_new RAND_file_name ENGINE_ctrl_cmd i2b_PVK_bio RSA_print X509_get_ext_by_OBJ X509_VERIFY_PARAM_set_flags TS_RESP_verify_token OCSP_check_validity X509_REQ_add1_attr_by_txt ASN1_INTEGER_to_BN TS_RESP_new OCSP_basic_sign OCSP_sendreq_new UI_method_set_opener TS_RESP_get_token X509_get_default_cert_area OCSP_REQ_CTX_set1_req OBJ_NAME_do_all_sorted ASN1_GENERALIZEDTIME_set_string X509_NAME_ENTRY_get_object CMS_set1_eContentType CMS_final PEM_write_bio_X509_AUX i2d_RSAPublicKey_bio ASN1_generate_nconf RSA_set_default_method d2i_EC_PUBKEY_bio X509_STORE_CTX_get1_chain TS_CONF_set_def_policy RAND_write_file X509_subject_name_hash_old i2d_PKCS7_bio_stream fflush TS_REQ_set_nonce EVP_PKEY_paramgen CMS_uncompress UI_new_method CRYPTO_set_mem_debug_options UI_method_get_writer EVP_PKEY_asn1_get0 TS_STATUS_INFO_free NETSCAPE_SPKI_free BN_dec2bn qsort X509_STORE_CTX_get_current_cert ENGINE_load_public_key perror X509_get1_ocsp i2d_DSA_PUBKEY_bio i2d_TS_REQ_bio BIO_socket_ioctl EVP_MD_do_all_sorted Camellia_cbc_encrypt X509_get_serialNumber i2d_PKCS7_bio UI_get_input_flags X509_CRL_add0_revoked PEM_read_bio_PUBKEY DH_generate_parameters_ex d2i_ASN1_TYPE X509_CRL_set_nextUpdate d2i_TS_REQ_bio EVP_MD_flags RC4_set_key AES_set_encrypt_key CRYPTO_dbg_set_options EVP_camellia_192_cbc ASN1_UTCTIME_set_string BF_options EVP_PKEY_get1_RSA PEM_write_bio_DSAparams ASN1_TYPE_free ASN1_UTCTIME_new lh_strhash abort i2d_X509_PUBKEY EVP_DigestFinal BIO_number_read X509_REQ_add1_attr_by_NID EVP_DigestVerifyInit OCSP_request_add1_nonce TS_RESP_CTX_free TS_REQ_set_msg_imprint X509_add1_reject_object i2a_ASN1_INTEGER SMIME_write_PKCS7 X509_NAME_get_index_by_OBJ X509_alias_get0 PKCS12_decrypt_skey HMAC NETSCAPE_SPKI_print OCSP_CERTID_free NETSCAPE_SPKI_sign OCSP_response_get1_basic PKCS7_sign CRYPTO_cleanup_all_ex_data i2d_CMS_bio_stream EVP_PKEY_CTX_ctrl_str X509_NAME_hash TS_CONF_load_certs X509V3_add_value PEM_write_bio_PKCS7 EC_GROUP_get0_generator TS_RESP_set_status_info X509_CRL_add1_ext_i2d CRYPTO_mem_leaks stdin ERR_print_errors DES_set_key_unchecked EVP_EncryptFinal_ex TS_RESP_create_response X509_set_version PKCS7_sign_add_signer i2d_OCSP_RESPONSE X509_issuer_name_hash_old OBJ_create OCSP_REQUEST_add_ext X509_NAME_new i2d_X509_REQ_bio d2i_OCSP_REQUEST PKCS12_unpack_authsafes CMS_ContentInfo_print_ctx OBJ_nid2obj CMS_get1_ReceiptRequest SEED_cbc_encrypt ENGINE_get_DH ASN1_ENUMERATED_new ENGINE_get_ciphers EVP_PKEY_derive NETSCAPE_SPKI_verify ENGINE_get_DSA OCSP_response_create EVP_PKEY_CTX_get_keygen_info X509_PURPOSE_get_count ASN1_STRING_set_default_mask_asc PKCS12_unpack_p7encdata exit PEM_read_bio_Parameters OCSP_request_add0_id ERR_error_string_n X509_PURPOSE_get0 EVP_PKEY_keygen_init NCONF_new X509_REQ_new CMS_get0_signers TS_CONF_set_policies EVP_PKEY_CTX_set_cb SEED_set_key PKCS7_print_ctx i2d_PKCS8_PRIV_KEY_INFO_bio X509_digest AES_ige_encrypt d2i_X509_CRL_bio ASN1_TIME_print CRYPTO_dbg_get_options CMS_add1_signer SHA1 X509_REQ_print_ex X509_REVOKED_set_serialNumber X509_REVOKED_set_revocationDate X509_CRL_new i2d_PKCS8_bio Camellia_set_key BIO_new_file DSAparams_print strcmp OCSP_request_onereq_count i2d_TS_RESP_bio EVP_PKCS82PKEY ENGINE_set_default ASN1_STRING_set X509_sign PEM_write_bio_X509_REQ_NEW X509_STORE_CTX_get0_policy_tree TS_CONF_set_clock_precision_digits EVP_PKEY_verify_recover TXT_DB_free X509_STORE_add_lookup i2d_DSAPrivateKey_bio EVP_CIPHER_do_all_sorted X509_get_issuer_name BIO_new_fp X509_NAME_add_entry PEM_write_bio_RSAPublicKey ERR_get_string_table WHIRLPOOL TS_RESP_free X509_EXTENSION_get_object RAND_status X509_set_serialNumber ASN1_item_d2i_bio NCONF_load X509_time_adj_ex d2i_DSAparams EC_GROUP_check ENGINE_free ENGINE_load_builtin_engines i2d_X509_CRL_bio CMS_ReceiptRequest_create0 NCONF_free RSA_public_decrypt X509_REQ_get_pubkey i2d_EC_PUBKEY_bio EVP_BytesToKey PEM_write_bio_ECPKParameters EVP_PKEY_get_default_digest_nid TS_CONF_set_crypto_device atoi PEM_write_bio_PKCS7_stream X509_add1_trust_object ENGINE_ctrl_cmd_string CONF_modules_unload X509_set_subject_name ASN1_TIME_free PKCS7_SIGNED_new CMS_decrypt_set1_pkey PEM_read_bio_PKCS8 strchr PEM_write_bio_X509_CRL OCSP_REQUEST_print b2i_PrivateKey_bio BN_print UI_method_set_reader NETSCAPE_SPKI_b64_encode RSA_new_method EVP_PKEY_print_public DSA_print X509_STORE_CTX_get_error_depth OCSP_id_get0_info OCSP_copy_nonce EVP_PKEY_set1_DSA listen EVP_PKEY_print_private ASN1_parse_dump DES_options X509_set_issuer_name CMS_ReceiptRequest_free getservbyname lh_stats_bio TS_RESP_set_tst_info X509_to_X509_REQ UI_free BF_cbc_encrypt PKCS7_to_TS_TST_INFO X509V3_set_ctx X509_REQ_verify i2d_PKCS12_bio CMS_sign BN_free ENGINE_ctrl ASN1_TYPE_get ASN1_i2d_bio ERR_remove_thread_state X509_print_ex signal X509_NAME_ENTRY_get_data TS_CONF_set_tsa_name ASN1_ENUMERATED_set BIO_sock_should_retry BN_to_ASN1_INTEGER PKCS7_new PEM_write_bio_X509 TS_CONF_set_signer_key RC4 X509_STORE_CTX_new EC_GROUP_get_order BIO_set_callback_arg ENGINE_by_id PEM_write_bio_DHparams EVP_PKEY_add1_attr_by_NID ASN1_OBJECT_free BIO_set_callback PEM_read_bio_ECPKParameters X509_ALGOR_new i2d_RSA_NET BN_generate_prime_ex PKCS12_parse d2i_PKCS12_bio CMS_data_create OCSP_RESPONSE_new EC_KEY_set_conv_form X509_STORE_CTX_set0_crls d2i_PKCS8_bio X509V3_parse_list UI_add_input_string X509_trust_clear UI_set_result CMS_ContentInfo_free libdl.so.0 raise libc.so.0 putchar sysconf stdout atol times sleep gethostbyaddr select alarm pipe rename atof strstr fdopen fork strncat __uClibc_main access __ctype_toupper_loc strspn __assert _edata __bss_start __bss_start__ __bss_end__ __end__ _end /usr//lib bio_dump_callback cookie_initialized verify_callback apps_ssl_info_callback cookie_secret s_crlf verify_return_error tlsext_cb verify_err dgst_main default_config_file verify_depth msg_cb run bio_err password_callback enc_main enc generate_cookie_callback verify_cookie_callback verify_error psk_key config 
<undefined> %s => %s External Builtin quit bye list-standard-commands list-message-digest-commands list-message-digest-algorithms list-cipher-commands list-cipher-algorithms list-public-key-algorithms Name: %s Type: Alias to %s Type: %s Algorithm OID: %s (none) PEM string: %s openssl:Error: '%s' is an invalid command. Standard commands Message Digest commands (see the `dgst' command for more details) Cipher commands (see the `enc' command for more details) %-18s no- CRYPTO_w_unlock on read lock CRYPTO_r_unlock on write lock invalid mode not locked already locked type out of bounds openssl (lock_dbg_cb): %s (mode=%d, type=%d) at %s:%d OpenSSL> OPENSSL_DEBUG_MEMORY off OPENSSL_CONF SSLEAY_CONF WARNING: can't open config file: %s bad exit dgst passwd gendh errstr rsautl ecparam genrsa gendsa genpkey s_server s_client speed s_time cms crl2pkcs7 sess_id ciphers nseq pkcs12 pkcs8 pkeyparam pkeyutl smime ocsp md4 md5 sha sha1 mdc2 rmd160 aes-128-cbc aes-128-ecb aes-192-cbc aes-192-ecb aes-256-cbc aes-256-ecb camellia-128-cbc camellia-128-ecb camellia-192-cbc camellia-192-ecb camellia-256-cbc camellia-256-ecb zlib desx rc4 rc4-40 rc2 bf cast des-ecb des-ede des-ede3 des-cbc des-ede-cbc des-ede3-cbc des-cfb des-ede-cfb des-ede3-cfb des-ofb des-ede-ofb des-ede3-ofb seed-cbc seed-ecb seed-cfb seed-ofb rc2-cbc rc2-ecb rc2-cfb rc2-ofb rc2-64-cbc rc2-40-cbc bf-cbc bf-ecb bf-cfb bf-ofb cast5-cbc cast5-ecb cast5-cfb cast5-ofb cast-cbc %s: [CRL path] %serror %d at %d depth lookup:%s -CApath -CAfile -untrusted -trusted -CRLfile -engine -help -verbose Error loading file %s Error loading directory %s untrusted certificates other CRLs usage: verify [-verbose] [-CApath path] [-CAfile file] [-purpose purpose] [-crl_check] [-engine e] cert1 cert2 ... recognized usages: %-10s %s NULL OBJECT Memory allocation failure -inform -in -out -i -noout -oid -offset -length -dump -dlimit -strparse -genstr -genconf unknown option %s %s [options] <infile where options are -inform arg input format - one of DER PEM -in arg input file -out arg output file (output format is always DER -noout arg don't produce any output -offset arg offset into file -length arg length of section in file -i indent entries -dump dump unknown data in hex form -dlimit arg dump the first arg bytes of unknown data in hex form -oid file file of extra oid definitions -strparse offset a series of these can be used to 'dig' into multiple ASN1 blob wrappings -genstr str string to generate ASN1 structure from -genconf file file to generate ASN1 structure from problems opening %s wb asn1 Can't find 'asn1' in '%s' Error on line %ld of config file '%s' Error loading config file '%s' '%s' is an invalid number Error parsing structure Can't parse %s type Error: offset too large Error writing output string is too short, it needs to be at least %d bytes long string is too long, it needs to be less than %d bytes long param: Unknown algorithm %.*s Can't open parameter file %s Error reading parameter file %s Key Type does not match parameters Internal error: can't find key algorithm Error allocating keygen context Error initializing keygen context Error setting RSA keysize You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- %s_default Name '%s' too long %s_value %s_min %s_max %s [%s]: weird input :-( error, no objects specified in config file Please enter the following 'extra' attributes to be sent with your certificate request Error adding attribute No template, please set one up. -outform -keygen_engine Can't find keygen engine %s -key -pubkey -new -config -keyform -keyout -passin -passout -rand -newkey -pkeyopt -batch -newhdr -modulus -verify -nodes -utf8 -nameopt -reqopt -subject -text -x509 -no-asn1-kludge -subj -multivalue-rdn -days -set_serial -extensions -reqexts %s [options] <infile >outfile where options are -inform arg input format - DER or PEM -outform arg output format - DER or PEM -in arg input file -out arg output file -text text form of request -pubkey output public key -noout do not output REQ -verify verify signature on REQ -modulus RSA modulus -nodes don't encrypt the output key -engine e use engine e, possibly a hardware device -subject output the request's subject -passin private key password source -key file use the private key contained in file -keyform arg key file format -keyout arg file to send the key to -rand file%cfile%c... -newkey rsa:bits generate a new RSA key of 'bits' in size -newkey dsa:file generate a new DSA key, parameters taken from CA in 'file' -newkey ec:file generate a new EC key, parameters taken from CA in 'file' -[digest] Digest to sign with (md5, sha1, md2, mdc2, md4) -config file request template file. -subj arg set or modify request subject -multivalue-rdn enable support for multivalued RDNs -new new request. -batch do not ask anything during request generation -x509 output a x509 structure instead of a cert. req. -days number of days a certificate generated by -x509 is valid for. -set_serial serial number to use for a certificate generated by -x509. -newhdr output "NEW" in the header lines -asn1-kludge Output the 'request' in a format that is wrong but some CA's have been reported as requiring -extensions .. specify certificate extension section (override value in config file) -reqexts .. specify request extension section (override value in config file) -utf8 input characters are UTF8 (default ASCII) -nameopt arg - various certificate name options -reqopt arg - various request text options Error getting passwords Using configuration from %s error on line %ld of %s Unable to load config info from %s oid_file default_md x509_extensions Error Loading extension section %s input_password output_password string_mask Invalid global string mask setting %s yes req_extensions Error Loading request extension section %s RANDFILE default_bits private key length is too short, it needs to be at least %d bits, not %ld Generating a %ld bit %s private key Error Generating Key default_keyfile writing new private key to stdout writing new private key to '%s' encrypt_rsa_key encrypt_key no bad input format specified for X509 request unable to load X509 request you need to specify a private key prompt distinguished_name unable to find '%s' in config unable to get '%s' section problems making Certificate Request Cannot modifiy certificate subject Modifying Request's Subject old subject= ERROR: cannot modify subject new subject= Error getting public key Modulus=unavailable Modulus= Wrong Algorithm type bad output format specified for outfile unable to write X509 request unable to write X509 certificate -%-14s to use the %s message digest algorithm Read Error in %s Verified OK Error Verifying Data Error Signing Data *%s %s-%s(%s)= (stdout) dgst.c out of memory -c -r -sign -prverify -signature -hex -binary -d -hmac -mac -sigopt -macopt No signature to verify: use the -signature option unknown option '%s' -c to output the digest with separating colons -r to output the digest in coreutils format -d to output debug info -hex output as hex dump -binary output in binary form -sign file sign digest using private key in file -verify file verify a signature using public key in file -prverify file verify a signature using private key in file -keyform arg key file format (PEM or ENGINE) -out filename output to filename rather than stdout -signature file signature to verify -sigopt nm:v signature parameter -hmac key create hashed MAC with key -mac algorithm create MAC (not neccessarily HMAC) -macopt nm:v MAC algorithm parameters or key Error getting password Error opening output file %s MAC and Signing key cannot both be specified MAC parameter error "%s" Error generating key Error getting context Error setting context Error setting digest %s rb Error opening signature file %s Error reading signature file %s -check -C -outform arg output format - one of DER PEM -out arg output file -check check the DH parameters -text print a text form of the DH parameters -C Output C code -noout no output -engine e use engine e, possibly a hardware device. bad input format specified unable to load DH parameters p value is not prime p value is not a safe prime unable to check the generator value the g value is not a generator DH parameters appear to be ok. dh.c OPENSSL_malloc 0x%02X, }; }; DH *get_dh%d() { DH *dh; if ((dh=DH_new()) == NULL) return(NULL); dh->p=BN_bin2bn(dh%d_p,sizeof(dh%d_p),NULL); dh->g=BN_bin2bn(dh%d_g,sizeof(dh%d_g),NULL); if ((dh->p == NULL) || (dh->g == NULL)) return(NULL); return(dh); } unable to write DH parameters -dsaparam -2 -5 %s [options] [numbits] -dsaparam read or generate DSA parameters, convert to DH -2 generate parameters using 2 as the generator value -5 generate parameters using 5 as the generator value numbits number of bits in to generate (default 512) - load the file (or the files in the directory) into generator may not be chosen for DSA parameters warning, not much extra random data, consider using the -rand option %ld semi-random bytes loaded Generating DSA parameters, %d bit long prime Generating DH parameters, %d bit long safe prime, generator %d This is going to take a long time unable to load DSA parameters dhparam.c #ifndef HEADER_DH_H #include <openssl/dh.h> #endif static unsigned char dh%d_p[]={ }; static unsigned char dh%d_g[]={ { DH_free(dh); return(NULL); } dh->length = %ld; Salted__ -%-25s hex string is too long non-hex digit encryption decryption %s is an unknown cipher -e -pass -p -v -nopad -salt -nosalt -debug -P -A -a -z -bufsize -k -kfile unable to read key from '%s' zero length password -K -S -md %-14s input file -in <file> %-14s output file -out <file> %-14s pass phrase source -pass <arg> %-14s encrypt %-14s decrypt %-14s base64 encode/decode, depending on encryption flag -a/-base64 %-14s passphrase is the next argument %-14s passphrase is the first line of the file argument %-14s the next argument is the md to use to create a key %-14s from a passphrase. One of md2, md5, sha or sha1 %-14s salt in hex is the next argument %-14s key/iv in hex is the next argument -K/-iv %-14s print the iv/key (then exit if -P) -[pP] %-14s buffer size -bufsize <n> %-14s disable standard block padding %-14s use engine e, possibly a hardware device. -engine e Cipher Types %s is an unsupported message digest type invalid 'bufsize' specified. bufsize=%d enc.c OPENSSL_malloc failure %ld enter %s %s password: bad password read invalid hex salt value error writing output file error reading input file bad magic number invalid hex iv value iv undefined invalid hex key value Error setting cipher %s salt= key= iv = bad decrypt bytes read :%8ld bytes written:%8ld do_passwd ./0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyzmd5crypt passwd_main passwd.c salt_malloc_p != ((void *)0) *salt_p != ((void *)0) Warning: truncating password to %u characters strlen(passwd) <= pw_maxlen strlen(magic) <= 4 $ strlen(out_buf) <= 6 + 8 salt_len <= 8 output == out_buf + strlen(out_buf) strlen(out_buf) < sizeof(out_buf) hash != ((void *)0) %s %s -crypt -1 -apr1 -stdin -noverify -quiet -table -reverse Usage: passwd [options] [passwords] -crypt standard Unix password algorithm (default) -1 MD5-based password algorithm -apr1 MD5-based password algorithm, Apache variant -salt string use provided salt -in file read passwords from file -stdin read passwords from stdin -noverify never verify when reading password from terminal -quiet no warnings -table format output as table -reverse switch table columns in_stdin == 0 in_stdin Password: *passwds != ((void *)0) passwd != ((void *)0) usage: gendh [args] [numbits] -out file - output the key to 'file -2 - use 2 as the generator value -5 - use 5 as the generator value -engine e - use engine e, possibly a hardware device. -stats %lx %s: bad error code usage: errstr [-stats] <errno> ... variable lookup failed for %s::%s CAkeyTime holdInstruction Unknown CRL reason %s Invalid object identifier %s Invalid time format %s. Need YYYYMMDDHHMMSSZ ca.c Adding Entry with serial number %s to DB for %s failed to update database TXT_DB error number %ld ERROR:name does not match %s ERROR:Already revoked, serial number %s Revoking Certificate %s. Error in revocation arguments PRINTABLE:' T61STRING:' IA5STRING:' UNIVERSALSTRING:' ASN.1 %2d:' \0x%02X ^? ^%c Expired Revoked Valid invalid type, Data base error undef malloc error The Subject's Distinguished Name is as follows emailAddress type needs to be of type IA5STRING The string contains characters that are illegal for the ASN.1 type %s:unknown object type in 'policy' configuration optional supplied The %s field needed to be supplied and was missing match The mandatory %s field was missing The %s field does not exist in the CA certificate, the 'policy' is misconfigured The %s field needed to be the same in the CA certificate (%s) and the request (%s) %s:invalid type in 'policy' configuration The subject name appears to be ok, checking data base for clashes ERROR:There is already a certificate for %s ERROR:Serial number %s has already been issued, check the database/serial_file for corruption The matching entry has the following details Type :%s Was revoked on:%s Expires on :%s Serial Number :%s File name :%s Subject Name :%s Everything appears to be ok, creating and signing the certificate today Extra configuration file found ERROR: adding extensions in section %s Successfully added extensions from file. Successfully added extensions from config ERROR: adding extensions from request Certificate Details: Certificate is to be certified until (%ld days) Sign the certificate? [y/n]: CERTIFICATE WILL NOT BE CERTIFIED: I/O error CERTIFICATE WILL NOT BE CERTIFIED Error reading certificate request in %s Check that the request matches the signature Certificate request and CA private key do not match error unpacking public key Signature verification problems.... Signature did not match the certificate request Signature ok invalid revocation date %s invalid reason code %s missing hold instruction invalid object identifier %s missing compromised time invalid compromised time %s -name -create_serial -startdate -enddate -policy -keyfile -cert -selfsign -outdir -notext -preserveDN -noemailDN -gencrl -msie_hack -crldays -crlhours -crlsec -infiles -ss_cert -spkac -revoke -extfile -status -updatedb -crlexts -crl_reason -crl_hold -crl_compromise -crl_CA_compromise openssl.cnf error loading the config file '%s' error on line %ld of config file '%s' default_ca unique_subject database Malloc failure Serial %s not present in db. %s=Valid (%c) %s=Revoked (%c) %s=Expired (%c) %s=Suspended (%c) %s=Unknown (%c). Error verifying serial %s! private_key CA private key CA certificate CA certificate and CA private key do not match preserve name_opt Invalid name options: "%s" cert_opt Invalid certificate options: "%s" copy_extensions Invalid extension copy option: "%s" new_certs_dir there needs to be defined a directory for new certificate to be placed in I am unable to access the %s directory %s need to be a directory entry %d: not revoked yet, but has a revocation date in entry %d entry %d: invalid expiry date entry %d: bad serial number length (%d) entry %d: bad serial number characters, char pos %ld, char is '%c' %d entries loaded from the database generating index Updating %s ... 49 %s=Expired No entries found to mark expired Done. %d entries marked as expired ERROR: loading the config file '%s' ERROR: on line %ld of config file '%s' Successfully loaded extensions file %s no default digest email_in_dn message digest is %s policy is %s default_startdate start date is invalid, it should be YYMMDDHHMMSSZ or YYYYMMDDHHMMSSZ default_enddate end date is invalid, it should be YYMMDDHHMMSSZ or YYYYMMDDHHMMSSZ default_days cannot lookup how many days to certify for error while loading serial number next serial number is 00 next serial number is %s unable to find 'section' for %s no name/value pairs found in %s SPKAC unable to load Netscape SPKAC structure Netscape SPKAC structure not found in %s Check that the SPKAC request matches the signature error unpacking SPKAC public key signature verification failed on SPKAC public key Signature did not match the certificate %d out of %d certificate requests certified, commit? [y/n] CERTIFICATION CANCELED: I/O error CERTIFICATION CANCELED Write out database with %d new entries writing new certificates certificate file name too long writing %s Data Base Updated crl_extensions Error Loading CRL extension section %s error while loading CRL number default_crl_days default_crl_hours cannot lookup how long until the next CRL is issued making CRL error setting CRL nextUpdate signing CRL no input files unspecified keyCompromise CACompromise affiliationChanged superseded cessationOfOperation certificateHold removeFromCRL usage: ca args -verbose - Talk alot while doing things -config file - A config file -name arg - The particular CA definition to use -gencrl - Generate a new CRL -crldays days - Days is when the next CRL is due -crlhours hours - Hours is when the next CRL is due -startdate YYMMDDHHMMSSZ - certificate validity notBefore -enddate YYMMDDHHMMSSZ - certificate validity notAfter (overrides -days) -days arg - number of days to certify the certificate for -md arg - md to use, one of md2, md5, sha or sha1 -policy arg - The CA 'policy' to support -keyfile arg - private key file -keyform arg - private key file format (PEM or ENGINE) -key arg - key to decode the private key if it is encrypted -cert file - The CA certificate -selfsign - sign a certificate with the key associated with it -in file - The input PEM encoded certificate request(s) -out file - Where to put the output file(s) -outdir dir - Where to put output certificates -infiles .... - The last argument, requests to process -spkac file - File contains DN and signed public key and challenge -ss_cert file - File contains a self signed cert to sign -preserveDN - Don't re-order the DN -noemailDN - Don't add the EMAIL field into certificate' subject -batch - Don't ask questions -msie_hack - msie modifications to handle all those universal strings -revoke file - Revoke a certificate (given in file) -subj arg - Use arg instead of request's subject -utf8 - input characters are UTF8 (default ASCII) -multivalue-rdn - enable support for multivalued RDNs -extensions .. - Extension section (override value in config file) -extfile file - Configuration file with X509v3 extentions to add -crlexts .. - CRL extension section (override value in config file) -engine e - use engine e, possibly a hardware device. -status serial - Shows certificate status given the serial number -updatedb - Updates db for expired certificates -print -print_certs -inform arg input format - DER or PEM -outform arg output format - DER or PEM -print_certs print any certs or crl in the input -text print full details of certificates -noout don't output encoded data bad input format specified for pkcs7 object unable to load PKCS7 object unable to write pkcs7 object -nocrl -certfile -certfile arg certificates file of chain to a trusted CA (can be used more than once) -nocrl no crl to load, just certs from '-certfile' bad input format specified for input crl unable to load CRL error opening the file, %s error reading the file, %s error loading certificates -hash -issuer -lastupdate -nextupdate -fingerprint -crlnumber Error initialising X509 store Error getting CRL issuer certificate Error getting CRL issuer public key crlNumber= <NONE> %08lx lastUpdate= nextUpdate= NONE %s Fingerprint= %02X%c unable to write CRL usage: crl args -inform arg - input format - default PEM (DER or PEM) -outform arg - output format - default PEM -text - print out a text format version -in arg - input file - default stdin -out arg - output file - default stdout -hash - print hash value -fingerprint - print the crl fingerprint -issuer - print issuer DN -lastupdate - lastUpdate field -nextupdate - nextUpdate field -crlnumber - print CRL number -noout - no CRL output -CAfile name - verify CRL using certificates in file "name" -CApath dir - verify CRL using certificates in "dir" -sgckey -pubin -pubout -RSAPublicKey_in -RSAPublicKey_out -pvk-strong -pvk-weak -pvk-none -inform arg input format - one of DER NET PEM -outform arg output format - one of DER NET PEM -in arg input file -sgckey Use IIS SGC key format -passin arg input file pass phrase source -out arg output file -passout arg output file pass phrase source -des encrypt PEM output with cbc des -des3 encrypt PEM output with ede cbc des using 168 bit key -seed encrypt PEM output with cbc seed -aes128, -aes192, -aes256 encrypt PEM output with cbc aes -camellia128, -camellia192, -camellia256 encrypt PEM output with cbc camellia -text print the key in text -noout don't print key out -modulus print the RSA key modulus -check verify key consistency -pubin expect a public key in input file -pubout output a public key -engine e use engine e, possibly a hardware device. Only private keys can be checked Public Key RSA key ok RSA key error: %s writing RSA key rsa.c unable to write key -inkey -certin -asn1parse -hexdump -raw -oaep -ssl -pkcs -x931 -rev -encrypt -decrypt Usage: rsautl [options] -in file input file -out file output file -inkey file input key -keyform arg private key format - default PEM -pubin input is an RSA public -certin input is a certificate carrying an RSA public key -ssl use SSL v2 padding -raw use no padding -pkcs use PKCS#1 v1.5 padding (default) -oaep use PKCS#1 OAEP -sign sign with private key -verify verify with public key -encrypt encrypt with public key -decrypt decrypt with private key -hexdump hex dump output -passin arg pass phrase source A private key is needed for this operation Error getting RSA key Error Reading Input File Error Reading Output File rsautl.c Error reading input Data RSA operation error -inform arg input format - DER or PEM -outform arg output format - DER or PEM -modulus print the DSA public value read DSA key unable to load Key Public Key= writing DSA key unable to write private key dsaparam_main -genkey %s [options] [bits] <infile >outfile -text print as text -genkey generate a DSA key -rand files to use for random number input number number of bits to use for generating private key need_rand dsaparam.c Error allocating DSA object This could take some time Error, DSA key generation failed static unsigned char dsa%d_p[]={ static unsigned char dsa%d_q[]={ static unsigned char dsa%d_g[]={ DSA *get_dsa%d() { DSA *dsa; if ((dsa=DSA_new()) == NULL) return(NULL); dsa->p=BN_bin2bn(dsa%d_p,sizeof(dsa%d_p),NULL); dsa->q=BN_bin2bn(dsa%d_q,sizeof(dsa%d_q),NULL); dsa->g=BN_bin2bn(dsa%d_g,sizeof(dsa%d_g),NULL); if ((dsa->p == NULL) || (dsa->q == NULL) || (dsa->g == NULL)) { DSA_free(dsa); return(NULL); } return(dsa); } unable to write DSA parameters -conv_form uncompressed hybrid -param_enc -param_out -des encrypt PEM output, instead of 'des' every other cipher supported by OpenSSL can be used -text print the key -param_out print the elliptic curve parameters -conv_form arg specifies the point conversion form -param_enc arg specifies the way the ec parameters are encoded read EC key bad input format specified for key writing EC key ecparam_main static unsigned char %s_%d[] = { 0x00 }; CURVE DESCRIPTION NOT AVAILABLE -list_curves -no_seed -inform arg input format - default PEM (DER or PEM) -outform arg output format - default PEM -in arg input file - default stdin -out arg output file - default stdout -noout do not print the ec parameter -text print the ec parameters in text form -check validate the ec parameters -C print a 'C' function creating the parameters -name arg use the ec parameters with 'short name' name -list_curves prints a list of all currently available curve 'short names' -conv_form arg specifies the point conversion form possible values: compressed uncompressed (default) hybrid -param_enc arg specifies the way the ec parameters are encoded in the asn1 der encoding possible values: named_curve (default) explicit -no_seed if 'explicit' parameters are choosen do not use the seed -genkey generate ec key -rand file files to use for random number input -engine e use engine e, possibly a hardware device ecparam.c %-10s: secp192r1 using curve name prime192v1 instead of secp192r1 secp256r1 using curve name prime256v1 instead of secp256r1 unknown curve name (%s) unable to create curve (%s) unable to load elliptic curve parameters checking elliptic curve parameters: ec_p ec_a ec_b ec_gen ec_order ec_cofactor EC_GROUP *get_ec_group_%d(void) { int ok=0; EC_GROUP *group = NULL; EC_POINT *point = NULL; BIGNUM *tmp_1 = NULL, *tmp_2 = NULL, *tmp_3 = NULL; if ((tmp_1 = BN_bin2bn(ec_p_%d, sizeof(ec_p_%d), NULL)) == NULL) goto err; if ((tmp_2 = BN_bin2bn(ec_a_%d, sizeof(ec_a_%d), NULL)) == NULL) goto err; if ((tmp_3 = BN_bin2bn(ec_b_%d, sizeof(ec_b_%d), NULL)) == NULL) goto err; if ((group = EC_GROUP_new_curve_GFp(tmp_1, tmp_2, tmp_3, NULL)) == NULL) goto err; /* build generator */ if ((tmp_1 = BN_bin2bn(ec_gen_%d, sizeof(ec_gen_%d), tmp_1)) == NULL) goto err; point = EC_POINT_bn2point(group, tmp_1, NULL, NULL); if (point == NULL) goto err; if ((tmp_2 = BN_bin2bn(ec_order_%d, sizeof(ec_order_%d), tmp_2)) == NULL) goto err; if ((tmp_3 = BN_bin2bn(ec_cofactor_%d, sizeof(ec_cofactor_%d), tmp_3)) == NULL) goto err; if (!EC_GROUP_set_generator(group, point, tmp_2, tmp_3)) goto err; ok=1; err: if (tmp_1) BN_free(tmp_1); if (tmp_2) BN_free(tmp_2); if (tmp_3) BN_free(tmp_3); if (point) EC_POINT_free(point); if (!ok) { EC_GROUP_free(group); group = NULL; } return(group); } unable to write elliptic curve parameters x509_main error with certificate to be certified - should be self signed error with certificate - error %d at depth %d %s CA -req -CAform -CAkeyform bad number of days -signkey -CA -CAkey -CAserial -addtrust Invalid trust object value %s -addreject Invalid reject object value %s -setalias -certopt -email -ocsp_uri -serial -next_serial -x509toreq -subject_hash -subject_hash_old -issuer_hash -issuer_hash_old -dates -purpose -checkend -trustout -clrtrust -clrreject -alias -CAcreateserial -clrext -crlext use -clrext instead of -crlext -ocspid need to specify a CAkey if using the CA command We need a private key to sign with The certificate request appears to corrupted It does not contain a public key Signature verification error CA Certificate 2.99999.3 SET.ex3 SET x509v3 extension 3 issuer= subject= serial= <No Alias> Certificate purposes: %s%s : Yes No Yes (WARNING code=%d) /* subject:%s */ /* issuer :%s */ x509.c unsigned char XXX_subject_name[%d]={ unsigned char XXX_public_key[%d]={ unsigned char XXX_certificate[%d]={ notBefore= notAfter= Getting Private key Private key Getting CA Private Key CA Private Key out of mem .srl add_word failure Getting request Private Key no request key file specified request key Generating certificate request Certificate will expire Certificate will not expire unable to write certificate usage: x509 args -inform arg - input format - default PEM (one of DER, NET or PEM) -outform arg - output format - default PEM (one of DER, NET or PEM) -keyform arg - private key format - default PEM -CAform arg - CA format - default PEM -CAkeyform arg - CA key format - default PEM -passin arg - private key password source -serial - print serial number value -subject_hash - print subject hash value -subject_hash_old - print old-style (MD5) subject hash value -issuer_hash - print issuer hash value -issuer_hash_old - print old-style (MD5) issuer hash value -hash - synonym for -subject_hash -subject - print subject DN -email - print email address(es) -startdate - notBefore field -enddate - notAfter field -purpose - print out certificate purposes -dates - both Before and After dates -modulus - print the RSA key modulus -pubkey - output the public key -fingerprint - print the certificate fingerprint -alias - output certificate alias -noout - no certificate output -ocspid - print OCSP hash values for the subject name and public key -ocsp_uri - print OCSP Responder URL(s) -trustout - output a "trusted" certificate -clrtrust - clear all trusted purposes -clrreject - clear all rejected purposes -addtrust arg - trust certificate for a given purpose -addreject arg - reject certificate for a given purpose -setalias arg - set certificate alias -days arg - How long till expiry of a signed certificate - def 30 days -checkend arg - check whether the cert expires in the next arg seconds exit 1 if so, 0 if not -signkey arg - self sign cert with arg -x509toreq - output a certification request object -req - input is a certificate request, sign and output. -CA arg - set the CA certificate, must be PEM format. -CAkey arg - set the CA key, must be PEM format missing, it is assumed to be in the CA file. -CAcreateserial - create serial number file if it does not exist -CAserial arg - serial file -set_serial - serial number to use -text - print the certificate in text form -C - print out C code forms -md2/-md5/-sha1/-mdc2 - digest to use -extfile - configuration file with X509V3 extensions to add -extensions - section from config file with X509V3 extensions to add -clrext - delete extensions before signing and input certificate -certopt arg - various certificate text options unable to create BIO for output -3 -F4 -f4 -des -des3 -seed -aes128 -aes192 -aes256 -camellia128 -camellia192 -camellia256 usage: genrsa [args] [numbits] -des encrypt the generated key with DES in cbc mode -des3 encrypt the generated key with DES in ede cbc mode (168 bit key) -seed encrypt PEM output with cbc seed -out file output the key to 'file -f4 use F4 (0x10001) for the E value -3 use 3 for the E value load the file (or the files in the directory) into the random number generator Generating RSA private key, %d bit long modulus e is %ld (0x%lX) usage: gendsa [args] dsaparam-file -out file - output the key to 'file' -des - encrypt the generated key with DES in cbc mode -des3 - encrypt the generated key with DES in ede cbc mode (168 bit key) - a DSA parameter file as generated by the dsaparam command unable to load DSA parameter file Generating DSA key, %d bits Algorithm already set! Algorithm %s not found Error initializing %s context -paramfile Parameters already set! Error initializing context -algorithm No keytype specified parameter setting error -genparam Unknown cipher %s Usage: genpkey [options] where options may be -out file output file -outform X output format (DER or PEM) -pass arg output file pass phrase source -<cipher> use cipher <cipher> to encrypt the key -engine e use engine e, possibly a hardware device. -paramfile file parameters file -algorithm alg the public key algorithm -pkeyopt opt:value set the public key algorithm option <opt> to value <value> -genparam generate parameters, not key -text print the in text NB: options order may be important! See the manual page. Can't open output file %s Error generating parameters Bad format specified for key Error writing key Error printing key sv_body %4ld items in the session cache %4ld client connects (SSL_connect()) %4ld client renegotiates (SSL_connect()) %4ld client connects that finished %4ld server accepts (SSL_accept()) %4ld server renegotiates (SSL_accept()) %4ld server accepts that finished %4ld session cache hits %4ld session cache misses %4ld session cache timeouts %4ld callback cache hits %4ld cache full overflows (%ld allowed) (NONE) NOT DELAY ERROR verify error:%s Client certificate subject=%s issuer=%s Shared ciphers:%s CIPHER is %s Reused session-id Peer has incorrect TLSv1 block padding Secure Renegotiation IS%s supported s_server.c turning on non blocking io TIMEOUT occured lf_num == 0 DONE shutdown accept socket SSL_do_handshake -> %d Lets print some clear text Write BLOCK Read BLOCK shutting down SSL CONNECTION CLOSED ACCEPT cert_status: callback called cert_status: can't parse AIA URL cert_status: AIA URL: %s cert_status: no AIA and no default responder URL cert_status: Can't retrieve issuer certificate. cert_status: error querying responder cert_status: ocsp response sent: --- Reused, --- New, read R BLOCK GET GET /stats HTTP/1.0 200 ok Content-type: text/html <HTML><BODY BGCOLOR="#ffffff"> <pre> Ciphers supported in s_server binary %-11s:%-25s --- Ciphers common between both SSL end points: %s, Cipher is %s no client certificate available </BODY></HTML> GET / HTTP/1.0 200 ok Content-type: text/plain '%s' is an invalid file name '%s' contains '..' reference '%s' is an invalid path '%s' is a directory Error opening '%s' FILE:%s .html .php .htm rwrite W BLOCK Hostname in TLS extension: "%s" Switching server context. psk_server_cb Error: client did not send PSK identity identity_len=%d identity=%s Client_identity PSK error: client identity not found (got '%s' expected '%s') PSK client identity found Could not convert PSK key '%s' to BIGNUM psk buffer of callback is too small (%d) for key (%d) fetched PSK len=%d Error in PSK server callback Allocation error in generating RSA key Generating temp (%d bit) RSA key... server.pem server2.pem -port -accept verify depth is %d -Verify verify depth is %d, must return a certificate -context -certform -dhparam -named_curve -dcertform -dcert -dkeyform -dpass -dkey -nocert -no_cache -verify_return_error -serverpref -legacy_renegotiation -cipher -nbio -nbio_test -tlsextdebug -status_verbose -status_timeout -status_url Error parsing URL -msg -hack -state -crlf -bugs -no_tmp_rsa -no_dhe -no_ecdhe -psk_hint -psk Not a hex number '%s' -www -WWW -HTTP -no_ssl2 -no_ssl3 -no_tls1 -no_comp -no_ticket -ssl2 -ssl3 -tls1 -dtls1 -timeout -mtu -chain -id_prefix -servername -servername_fatal -cert2 -key2 usage: s_server [args ...] -accept arg - port to accept on (default is %d) -context arg - set session ID context -verify arg - turn on peer certificate verification -Verify arg - turn on peer certificate verification, must have a cert. -cert arg - certificate file to use (default is %s) -crl_check - check the peer certificate has not been revoked by its CA. The CRL(s) are appended to the certificate file -crl_check_all - check the peer certificate has not been revoked by its CA or any other CRL in the CA chain. CRL(s) are appened to the the certificate file. -certform arg - certificate format (PEM or DER) PEM default -key arg - Private Key file to use, in cert file if not specified (default is %s) -keyform arg - key format (PEM, DER or ENGINE) PEM default -pass arg - private key file pass phrase source -dcert arg - second certificate file to use (usually for DSA) -dcertform x - second certificate format (PEM or DER) PEM default -dkey arg - second private key file to use (usually for DSA) -dkeyform arg - second key format (PEM, DER or ENGINE) PEM default -dpass arg - second private key file pass phrase source -dhparam arg - DH parameter file to use, in cert file if not specified or a default set of parameters is used -named_curve arg - Elliptic curve name to use for ephemeral ECDH keys. Use "openssl ecparam -list_curves" for all names (default is nistp256). -nbio - Run with non-blocking IO -nbio_test - test with the non-blocking test bio -crlf - convert LF from terminal into CRLF -debug - Print more output -msg - Show protocol messages -state - Print the SSL states -CApath arg - PEM format directory of CA's -CAfile arg - PEM format file of CA's -nocert - Don't use any certificates (Anon-DH) -cipher arg - play with 'openssl ciphers' to see what goes here -serverpref - Use server's cipher preferences -quiet - No server output -no_tmp_rsa - Do not generate a tmp RSA key -psk_hint arg - PSK identity hint to use -psk arg - PSK in hex (without 0x) -ssl2 - Just talk SSLv2 -ssl3 - Just talk SSLv3 -tls1 - Just talk TLSv1 -dtls1 - Just talk DTLSv1 -timeout - Enable timeouts -mtu - Set link layer MTU -chain - Read a certificate chain -no_ssl2 - Just disable SSLv2 -no_ssl3 - Just disable SSLv3 -no_tls1 - Just disable TLSv1 -no_dhe - Disable ephemeral DH -no_ecdhe - Disable ephemeral ECDH -bugs - Turn on SSL bug compatibility -www - Respond to a 'GET /' with a status page -WWW - Respond to a 'GET /<path> HTTP/1.0' with file ./<path> -HTTP - Respond to a 'GET /<path> HTTP/1.0' with file ./<path> with the assumption it contains a complete HTTP response. -engine id - Initialise and use the specified engine -id_prefix arg - Generate SSL/TLS session IDs prefixed by 'arg' -servername host - servername for HostName TLS extension -servername_fatal - on mismatch send fatal alert (default warning alert) -cert2 arg - certificate file to use for servername -key2 arg - Private Key file to use for servername, in cert file if -tlsextdebug - hex dump of all TLS extensions received -no_ticket - disable use of RFC4507bis session tickets -legacy_renegotiation - enable use of legacy renegotiation (dangerous) second server certificate private key file second server certificate file second certificate private key file warning: id_prefix is too long, only one new session will be possible warning: id_prefix is too long if you use SSLv2 error setting 'id_prefix' id_prefix '%s' set. Setting secondary ctx parameters Setting temp DH parameters Using default temp DH parameters Using default temp ECDH parameters unable to create curve (nistp256) PSK key given or JPAKE in use, setting server callback error setting PSK identity hint to context error setting cipher list Setting temp ECDH parameters s_client_main --- Certificate chain %2d s:%s i:%s Server certificate no peer certificate available --- Acceptable client certificate CA names --- No client certificate CA names sent --- Ciphers common between both SSL endpoints: --- SSL handshake has read %ld bytes and written %ld bytes Server public key is %d bit Compression: %s Expansion: %s OCSP response: no response sent response parse error ====================================== Can't use SSL_get_servername psk_client_cb NULL received PSK identity hint, continuing anyway Received PSK identity hint '%s' created identity '%s' len=%d created PSK len=%d Error in PSK client callback localhost s_client.c -host -connect -sess_out -sess_in -prexit -ign_eof -no_ign_eof -pause -showcerts -psk_identity -reconnect -legacy_server_connect -no_legacy_server_connect -starttls smtp pop3 imap ftp xmpp -ssl_client_engine usage: s_client args -host host - use -connect instead -port port - use -connect instead -connect host:port - who to connect to (default is %s:%s) -cert arg - certificate file to use, PEM format assumed -key arg - Private key file to use, in cert file if not specified but cert file is. -keyform arg - key format (PEM or DER) PEM default -reconnect - Drop and re-make the connection with the same Session-ID -pause - sleep(1) after each read(2) and write(2) system call -showcerts - show all certificates in the chain -debug - extra output -nbio_test - more ssl protocol testing -state - print the 'ssl' states -quiet - no s_client output -ign_eof - ignore input eof (default when -quiet) -no_ign_eof - don't ignore input eof -psk_identity arg - PSK identity -ssl2 - just use SSLv2 -ssl3 - just use SSLv3 -tls1 - just use TLSv1 -dtls1 - just use DTLSv1 -mtu - set the link layer MTU -no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol -bugs - Switch on all SSL implementation bug workarounds -serverpref - Use server's cipher preferences (only SSLv2) -cipher - preferred cipher to use, use the 'openssl ciphers' command to see what is available -starttls prot - use the STARTTLS command before starting TLS for those protocols that support it, where 'prot' defines which one to assume. Currently, only "smtp", "pop3", "imap", "ftp" and "xmpp" are supported. -sess_out arg - file to write SSL session to -sess_in arg - file to read SSL session from -servername host - Set TLS extension servername in ClientHello -tlsextdebug - hex dump of all TLS extensions received -status - request certificate status from server -no_ticket - disable use of RFC4507bis session tickets Error getting client auth engine client certificate private key file client certificate file Error setting client auth engine PSK key given or JPAKE in use, setting client callback Can't open session file %s Unable to set TLS servername extension. connect:errno=%d CONNECTED(%08X) getsockname:errno=%d EHLO openssl.client.net STARTTLS didn't found starttls in server response, try anyway... STLS . CAPABILITY didn't found STARTTLS in server response, try anyway... . STARTTLS AUTH TLS <stream:stream xmlns:stream='http://etherx.jabber.org/streams' xmlns='jabber:client' to='%s' version='1.0'> /stream:features> <starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls' <starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/> <proceed Error writing session file %s drop connection and then reconnect bad select %d write R BLOCK write X BLOCK shutdown write:errno=%d read W BLOCK read X BLOCK read:errno=%d closed RENEGOTIATING @ > ` - 4Vx 4Vx 4Vx 4Vx Vx 4 4Vx 4Vx Vx 4x 4V 4Vx 4Vx Vx 4 4Vx 4Vx Vx 4x 4V string to make the random number generator think it has entropy ; ; +R:%d:%s:%f %d %s's in %.2fs +DT:%s:%d:%d Doing %s for %ds on %d size blocks: +DTP:%d:%s:%s:%d Doing %d bit %s %s's for %ds: +R1:%ld:%d:%.2f %ld %d bit private RSA's in %.2fs +R2:%ld:%d:%.2f %ld %d bit public RSA's in %.2fs +R3:%ld:%d:%.2f %ld %d bit DSA signs in %.2fs +R4:%ld:%d:%.2f %ld %d bit DSA verify in %.2fs +R5:%ld:%d:%.2f %ld %d bit ECDSA signs in %.2fs +R6:%ld:%d:%.2f %ld %d bit ECDSA verify in %.2fs +R7:%ld:%d:%.2f %ld %d-bit ECDH ops in %.2fs speed.c -elapsed -evp no EVP given %s is an unknown cipher or digest no engine given -multi no multi count given bad multi count -mr sha256 sha512 whirlpool ripemd ripemd160 aes-128-ige aes-192-ige aes-256-ige openssl dsa512 dsa1024 dsa2048 rsa512 rsa1024 rsa2048 rsa4096 blowfish cast5 aes camellia ecdsap160 ecdsap192 ecdsap224 ecdsap256 ecdsap384 ecdsap521 ecdsak163 ecdsak233 ecdsak283 ecdsak409 ecdsak571 ecdsab163 ecdsab233 ecdsab283 ecdsab409 ecdsab571 ecdsa ecdhp160 ecdhp192 ecdhp224 ecdhp256 ecdhp384 ecdhp521 ecdhk163 ecdhk233 ecdhk283 ecdhk409 ecdhk571 ecdhb163 ecdhb233 ecdhb283 ecdhb409 ecdhb571 ecdh Error: bad option or value Available values: mdc2 md4 md5 hmac sha1 sha256 sha512 seed-cbc rc2-cbc des-cbc des-ede3 aes-128-cbc aes-192-cbc aes-256-cbc aes-128-ige aes-192-ige aes-256-ige camellia-128-cbc camellia-192-cbc camellia-256-cbc rsa512 rsa1024 rsa2048 rsa4096 dsa512 dsa1024 dsa2048 ecdsap160 ecdsap192 ecdsap224 ecdsap256 ecdsap384 ecdsap521 ecdsak163 ecdsak233 ecdsak283 ecdsak409 ecdsak571 ecdsab163 ecdsab233 ecdsab283 ecdsab409 ecdsab571 ecdsa ecdhp160 ecdhp192 ecdhp224 ecdhp256 ecdhp384 ecdhp521 ecdhk163 ecdhk233 ecdhk283 ecdhk409 ecdhk571 ecdhb163 ecdhb233 ecdhb283 ecdhb409 ecdhb571 ecdh seed rc2 des aes camellia rsa Available options: -evp e use EVP e. -decrypt time decryption instead of encryption (only EVP). -mr produce machine readable output. -multi n run n benchmarks in parallel. Forked child %d Don't understand line '%s' from child %d Got: %s from %d +F: +F2: +F3: +F4: +F5: +H: Unknown type '%s' from child %d You have chosen to measure elapsed time instead of user CPU time. internal error loading RSA key number %d This is a key... RSA sign failure. No RSA sign will be done. private RSA sign failure RSA verify failure. No RSA verify will be done. public RSA verify failure DSA sign failure. No DSA sign will be done. DSA verify failure. No DSA verify will be done. ECDSA failure. ECDSA sign failure. No ECDSA sign will be done. ECDSA sign failure ECDSA verify failure. No ECDSA verify will be done. ECDSA verify failure ECDH failure. ECDH key generation failure. ECDH computations don't match. options: %s +H The 'numbers' are in 1000s of bytes per second processed. type :%d %7d bytes +F:%d:%s %-13s %11.2fk :%.2f %11.2f %18ssign verify sign/s verify/s +F2:%u:%u:%f:%f rsa %4u bits %8.6fs %8.6fs %8.1f %8.1f +F3:%u:%u:%f:%f dsa %4u bits %8.6fs %8.6fs %8.1f %8.1f %30ssign verify sign/s verify/s +F4:%u:%u:%f:%f %4u bit ecdsa (%s) %8.4fs %8.4fs %8.1f %8.1f %30sop op/s +F5:%u:%u:%f:%f %4u bit ecdh (%s) %8.4fs %8.1f md2 hmac(md5) des cbc des ede3 idea cbc seed cbc rc2 cbc rc5-32/12 cbc blowfish cbc cast cbc aes-128 cbc aes-192 cbc aes-256 cbc camellia-128 cbc camellia-192 cbc camellia-256 cbc aes-128 ige aes-192 ige aes-256 ige secp160r1 nistp192 nistp224 nistp256 nistp384 nistp521 nistk163 nistk233 nistk283 nistk409 nistk571 nistb163 nistb233 nistb283 nistb409 nistb571 localhost:4433 -reuse -www option too long -time usage: s_time <args> -connect host:port - host:port to connect to (default is %s) -nbio - Run with non-blocking IO -ssl2 - Just use SSLv2 -ssl3 - Just use SSLv3 -bugs - Turn on SSL bug compatibility -new - Just time new connections -reuse - Just time connection reuse -www page - Retrieve 'page' from the site SSL_CIPHER No CIPHER specified Collecting connection statistics for %d seconds GET %s HTTP/1.0 %d connections in %.2fs; %.2f connections/user sec, bytes read %ld %d connections in %ld real seconds, %ld bytes read per connection Now timing with session id reuse. Unable to get connection starting %s Policies: <empty> Error reading %s %s pass: env: Can't read environment variable %s file: Can't open file %s fd: Can't access file descriptor %s Can't open BIO for stdin Invalid password argument "%s" Error reading password from BIO pass phrase apps.c User interface error aborted! bad input format specified for %s Error opening %s %s unable to load %s Error loading PKCS12 file for %s Passpharse callback error for %s Mac verify error (wrong password?) in PKCS12 file for %s PKCS12 P12 p12 issuer= OpenSSL application user interface oid_section problem loading oid section %s problem creating object %s=%s Error reading header on certificate unable to load certificate no keyfile specified no engine specified cannot load %s from engine bad input format specified for key file copy copyall auto enabling auto ENGINE support dynamic SO_PATH LOAD invalid engine "%s" SET_USER_INTERFACE can't use that engine engine "%s" set. Error configuring OpenSSL %s.%s error converting serial to ASN.1 format unable to rename %s to %s Out of memory unable to load number from %s error converting number from bin to BIGNUM error creating serial number index:(%ld,%ld,%ld) error creating name index:(%ld,%ld,%ld) %s.attr %s.attr.%s unable to open '%s' unique_subject = %s error on line %ld of db attribute file '%s' Subject does not start with '/'. escape character at end of string end of string encountered while processing type of subject name element #%d Subject Attribute %s has no known NID, skipped No value provided for Subject Attribute %s, skipped Invalid Policy "%s" unrecognized purpose -verify_depth invalid depth -ignore_critical -issuer_checks -crl_check -crl_check_all -policy_check -explicit_policy -inhibit_any -inhibit_map -x509_strict -extended_crl -use_deltas -policy_print -check_ss_sig True False Require explicit Policy: %s Authority User esc_2253 esc_ctrl esc_msb use_quote ignore_type show_type dump_all dump_nostr dump_der compat sep_comma_plus sep_comma_plus_space sep_semi_plus_space sep_multiline dn_rev nofname sname lname align space_eq dump_unknown RFC2253 oneline ca_default compatible no_header no_version no_serial no_signame no_validity no_subject no_issuer no_pubkey no_extensions no_sigdump no_aux no_attributes ext_default ext_error ext_parse ext_dump depth=%d <no cert> verify error:num=%d:%s verify return:%d unable to get certificate from '%s' unable to get private key from '%s' Private key does not match the certificate public key error setting certificate error setting private key read from %p [%p] (%lu bytes => %ld (0x%lX)) write to %p [%p] (%lu bytes => %ld (0x%lX)) SSL_connect SSL_accept undefined read write SSL3 alert %s:%s:%s %s:failed in %s %s:error in %s >>> <<< SSL 2.0 , ERROR: , CLIENT-HELLO , CLIENT-MASTER-KEY , CLIENT-FINISHED , SERVER-HELLO , SERVER-VERIFY , SERVER-FINISHED , REQUEST-CERTIFICATE , CLIENT-CERTIFICATE UNSUPPORTED-CERTIFICATE-TYPE-ERROR BAD-CERTIFICATE-ERROR NO-CERTIFICATE-ERROR NO-CIPHER-ERROR Alert , ??? , warning , fatal , HelloRequest , ClientHello , ServerHello , HelloVerifyRequest , Certificate , ServerKeyExchange , CertificateRequest , ServerHelloDone , CertificateVerify , ClientKeyExchange , Finished DTLS 1.0 (bad) DTLS 1.0 SSL 3.0 Handshake ChangeCipherSpec bad_certificate_hash_value bad_certificate_status_response unrecognized_name certificate_unobtainable unsupported_extension no_renegotiation user_canceled internal_error insufficient_security protocol_version export_restriction decrypt_error decode_error access_denied unknown_ca illegal_parameter certificate_unknown certificate_expired certificate_revoked unsupported_certificate bad_certificate handshake_failure decompression_failure record_overflow decryption_failed bad_record_mac unexpected_message close_notify %s %s%s [length %04lx]%s%s %02x server name max fragment length client certificate URL trusted CA keys truncated HMAC status request elliptic curves EC point formats server ticket renegotiate TLS %s extension "%s" (id=%d), len=%d error setting random cookie secret s_cb.c %u.%u.%u.%u invalid IP address gethostbyname failure gethostbyname addr is not AF_INET socket keepalive bind errno=%d bad gethostbyaddr s_socket.c tcp getservbyname failure for %s no port defined unable to load 'random state' This means that the random number generator has not been seeded with much random data. Consider setting the RANDFILE environment variable to point at a file that 'random' data can be kept in (the file will be overwritten). unable to write 'random state' -b -f -o usage:version -[avbofpd] %s (Library: %s) OpenSSL 1.0.0g 18 Jan 2012 options: unable to load SSL_SESSION Context too long No certificate present unable to write SSL_SESSION unable to write X509 usage: sess_id args -text - print ssl session id details -cert - output certificate -context arg - set the session ID context -V -h -? Error in cipher list 0x%02X,0x%02X,0x%02X - 0x%02X,0x%02X - 0x%02X,0x%02X,0x%02X,0x%02X - usage: ciphers args -v - verbose mode, a textual listing of the SSL/TLS ciphers in OpenSSL -V - even more verbose -ssl2 - SSL2 mode -ssl3 - SSL3 mode -tls1 - TLS1 mode -toseq Can't open input file %s Error reading certs file %s Error reading sequence file %s Netscape certificate sequence utility Usage nseq [options] -in file input file -out file output file -toseq output NS Sequence file Unknown PBE algorithm %s %s, Iteration %ld %02X %s: <No Attributes> %s: <Empty Attributes> <Unsupported tag %d> <No Values> Key bag Bag Attributes Key Attributes Shrouded Keybag: Certificate bag Safe Contents bag Warning unsupported bag type: PKCS7 Data PKCS7 Encrypted data: <stdin> <stdout> -nokeys -keyex -keysig -nocerts -clcerts -cacerts -info -twopass -nomacver -descert -export -noiter -maciter -nomaciter -nomac -macalg -certpbe -keypbe -LMK -CSP -caname -password Usage: pkcs12 [options] -export output PKCS12 file -chain add certificate chain -inkey file private key if not infile -certfile f add all certs in f -name "name" use name as friendly name -caname "nm" use nm as CA friendly name (can be used more than once). -in infile input filename -out outfile output filename -noout don't output anything, just verify. -nomacver don't verify MAC. -nocerts don't output certificates. -clcerts only output client certificates. -cacerts only output CA certificates. -nokeys don't output private keys. -info give info about PKCS#12 structure. -des encrypt private keys with DES -des3 encrypt private keys with triple DES (default) -seed encrypt private keys with seed -nodes don't encrypt private keys -noiter don't use encryption iteration -nomaciter don't use MAC iteration -maciter use MAC iteration -nomac don't generate MAC -twopass separate MAC, encryption passwords -descert encrypt PKCS#12 certificates with triple DES (default RC2-40) -certpbe alg specify certificate PBE algorithm (default RC2-40) -keypbe alg specify private key PBE algorithm (default 3DES) -macalg alg digest algorithm used in MAC (default SHA1) -keyex set MS key exchange type -keysig set MS key signature type -password p set import/export password source -passin p input file pass phrase source -passout p output file pass phrase source -CSP name Microsoft CSP name -LMK Add local machine keyset attribute to private key Error opening input file %s Enter MAC Password: Can't read Password Nothing to do! No certificate matches private key certificates from certfile Memory allocation error Error %s getting chain. Enter Export Password: Unknown digest algorithm %s Enter Import Password: MAC Iteration %ld Mac verify error: invalid password? MAC verified OK Error outputting keys and certificates -v2 -v1 -topk8 -nocrypt -nooct -nsdb -embed Usage pkcs8 [options] -inform X input format (DER or PEM) -outform X output format (DER or PEM) -topk8 output PKCS8 file -nooct use (nonstandard) no octet format -embed use (nonstandard) embedded DSA parameters format -nsdb use (nonstandard) DSA Netscape DB format -noiter use 1 as iteration count -nocrypt use or expect unencrypted private key -v2 alg use PKCS#5 v2.0 and cipher "alg" -v1 obj use PKCS#5 v1.5 and cipher "alg" Error converting key Enter Encryption Password: Error encrypting key Error reading key Enter Password: Error decrypting key Warning: broken key encoding: No Octet String in PrivateKey DSA parameters included in PrivateKey DSA public key include in PrivateKey DSA private key value is negative Unknown broken type -text_pub Usage pkey [options] Usage pkeyparam [options] -text print parameters as text -noout don't output encoded parameters Error reading parameters Usage: pkeyutl [options] -sigfile file signature file (verify operation only) -pubin input is a public key -certin input is a certificate carrying a public key -pkeyopt X:Y public key options -verifyrecover verify with public key, recover original data -derive derive shared secret -passin arg pass phrase source -sigfile -peerkey -peerkey command before -inkey Peer Key Error reading peer key %s -peerform -verifyrecover -derive -pkeyopt command before -inkey Signature file specified for non verify No signature file specified for verify Error Opening Input File Error Creating Output File Can't open signature file %s Error reading signature data Signature Verification Failure Signature Verified Successfully pkeyutl.c Public Key operation error -challenge -spksect %s [options] -key arg create SPKAC using private key -passin arg input file pass phrase source -challenge arg challenge string -spkac arg alternative SPKAC name -noout don't print SPKAC -verify verify SPKAC signature -engine e use engine e, possibly a hardware device. Error opening output file SPKAC=%s Error opening input file Error parsing config file Can't find SPKAC called "%s" Error loading SPKAC Signature OK Signature Failure -resign -pk7out -rc2-40 -rc2-128 -rc2-64 -nointern -nochain -noattr -nodetach -nosmimecap -nosigs -stream -indef -noindef -nooldmime -crlfeol -to -from -signer -recip Unknown digest %s Illegal -inkey without -signer -content Multiple signers or keys not allowed No signer certificate specified No recipient certificate or key specified No recipient(s) certificate(s) specified Usage smime [options] cert.pem ... -encrypt encrypt message -decrypt decrypt encrypted message -sign sign message -verify verify signed message -pk7out output PKCS#7 structure -des3 encrypt with triple DES -des encrypt with DES -seed encrypt with SEED -rc2-40 encrypt with RC2-40 (default) -rc2-64 encrypt with RC2-64 -rc2-128 encrypt with RC2-128 -nointern don't search certificates in message for signer -nosigs don't verify message signature -noverify don't verify signers certificate -nocerts don't include signers certificate when signing -nodetach use opaque signing -noattr don't include any signed attributes -binary don't translate message to text -certfile file other certificates file -signer file signer certificate file -recip file recipient certificate file for decryption -in file input file -inform arg input format SMIME (default), PEM or DER -inkey file input private key (if not signer or recipient) -keyform arg input private key format (PEM or ENGINE) -out file output file -outform arg output format SMIME (default), PEM or DER -content file supply or override content for detached signature -to addr to address -from ad from address -subject s subject -text include or delete text MIME headers -CApath dir trusted certificates directory -CAfile file trusted certificates file -crl_check check revocation status of signer's certificate using CRLs -crl_check_all check revocation status of signer's certificate chain using CRLs cert.pem recipient certificate(s) for encryption recipient certificate file signing key file Bad input format for PKCS#7 file Error reading S/MIME message Can't read content file %s signer certificate Error creating PKCS#7 structure Error decrypting PKCS#7 structure Verification successful Verification failure To: %s From: %s Subject: %s Bad output format for PKCS#7 file Error writing signers to %s -sign_receipt -verify_retcode -verify_receipt -cmsout -data_out -data_create -digest_verify -digest_create -compress -uncompress -EncryptedData_decrypt -EncryptedData_encrypt -no_signer_cert_verify -keyid -no_content_verify -no_attr_verify -receipt_request_print -receipt_request_all -receipt_request_first -receipt_request_from -receipt_request_to -secretkey Invalid key %s -secretkeyid Invalid id %s -econtent_type Invalid OID %s -certsout -rctform No Signed Receipts Recipients Signed receipts only allowed with -sign Usage cms [options] cert.pem ... -cmsout output CMS structure -certsout file certificate output file -keyid use subject key identifier No secret key id receipt signer certificate file Bad input format for CMS file Error writing certs to %s Can't open receipt file %s Bad input format for receipt Error reading receipt Signed Receipt Request Creation Error Error creating CMS structure Error decrypting CMS using secret key Error decrypting CMS using private key Error decrypting CMS structure Signer %d: No Receipt Request Receipt Request Parse Error Signed Content ID: Receipts From List: : First Tier : All Unknown (%d) Receipts To: Bad output format for CMS file Usage: rand [options] num -out file - write to file -engine e - use engine e, possibly a hardware device. -rand file%cfile%c... - seed PRNG from files -base64 - base64 encode output -hex - hex encode output [Error]: internal stack error [Error]: command name too long [Success]: %s [Failure]: %s engine.c <no description> -t -pre -post Loaded: (%s) %s RSA DSA DH RAND [%s] [ available ] [ unavailable ] %s: %s %s%s(input flags): <no flags> [Internal] NUMERIC | STRING NO_INPUT <0x%04X> <illegal flags!> usage: engine opts [engine ...] -v[v[v[v]]] - verbose mode, for each engine, list its 'control commands' -vv will additionally display each command's description -vvv will also add the input flags for each command -vvvv will also show internal input flags -c - for each engine, also list the capabilities -t[t] - for each engine, check that they are really available -tt will display error trace for unavailable engines -pre <cmd> - runs command 'cmd' against the ENGINE before any attempts to load it (if -t is used) -post <cmd> - runs command 'cmd' against the ENGINE after loading it (only used if -t is also provided) NB: -pre and -post will be applied to all ENGINEs supplied on the command line, or all supported ENGINEs if none are specified. Eg. '-pre "SO_PATH:/lib/libdriver.so"' calls command "SO_PATH" with argument "/lib/libdriver.so". HTTP/1.0 200 OK Content-type: application/ocsp-response Content-Length: %d Error accepting connection POST Invalid request Error parsing OCSP request Error creating connect BIO Error creating SSL context. Error connecting BIO Can't get connection fd Timeout on connect Unexpected retry condition Timeout on request Select error Error querying OCSP responsder Illegal timeout value %s -url -header -ignore_err -nonce -no_nonce -resp_no_certs -resp_key_id -no_certs -no_signature_verify -no_cert_verify -no_chain -no_cert_checks -no_explicit -trust_other -no_intern -req_text -resp_text -reqin -respin -VAfile -sign_other -verify_other -validity_period Illegal validity period %s -status_age Illegal validity age %s -reqout -respout -path issuer certificate No issuer certificate specified Error Creating OCSP request Error converting serial number %s -index -nmin Illegal update period %s -nrequest Illegal accept count %s -ndays -rsigner -rkey -rother OCSP utility Usage ocsp [options] -out file output filename -issuer file issuer certificate -cert file certificate to check -serial n serial number to check -signer file certificate to sign OCSP request with -signkey file private key to sign OCSP request with -sign_other file additional certificates to include in signed request -no_certs don't include any certificates in signed request -req_text print text form of request -resp_text print text form of response -text print text form of request and response -reqout file write DER encoded OCSP request to "file" -respout file write DER encoded OCSP reponse to "file" -reqin file read DER encoded OCSP request from "file" -respin file read DER encoded OCSP reponse from "file" -nonce add OCSP nonce to request -no_nonce don't add OCSP nonce to request -url URL OCSP responder URL -host host:n send OCSP request to host on port n -path path to use in OCSP request -CApath dir trusted certificates directory -CAfile file trusted certificates file -VAfile file validator certificates file -validity_period n maximum validity discrepancy in seconds -status_age n maximum status age in seconds -noverify don't verify response at all -verify_other file additional certificates to search for signer -trust_other don't verify additional certificates -no_intern don't search certificates contained in response for signer -no_signature_verify don't check signature on response -no_cert_verify don't check signing certificate -no_chain don't chain verify response -no_cert_checks don't do additional checks on signing certificate -port num port to run responder on -index file certificate status index file -CA file CA certificate -rsigner file responder certificate to sign responses with -rkey file responder key to sign responses with -rother file other certificates to include in response -resp_no_certs don't include any certificates in response -nmin n number of minutes before next update -ndays n number of days before next update -resp_key_id identify reponse by signing certificate key ID -nrequest n number of requests to accept (default unlimited) -<dgst alg> use specified digest in the request Error Opening OCSP request file Error reading OCSP request Error setting up accept BIO responder certificate Error loading responder certificate responder other certificates responder private key Waiting for OCSP client connections... Need an OCSP request for this operation! Error loading signer certificate signer certificates signer private key Error signing OCSP request Error opening file %s Need a responder certificate, key and CA for this operation! ocsp.c bn Error Opening OCSP response file Error reading OCSP response Responder Error: %s (%d) validator certificate Error parsing response WARNING: no nonce in response Nonce Verify error Response Verify Failure Response verify OK ERROR: No Status found. WARNING: Status times invalid. This Update: Next Update: Reason: %s Revocation Time: not -generate -bits -safe -checks Unknown option '%s' No prime specified Specifiy the number of bits. is %sprime %-14s hex %-14s number of checks -checks <n> ts.c bad digest, %d bytes must be specified Warning: could not open file %s for reading, using serial number: 1 Error during serial number generation. could not save serial number to %s -section -query -data -digest -token_in -token_out -reply -queryfile Error getting password. cannot convert %s to OID could not create nonce could not create query Response has been generated. Response is not generated. invalid digest string memory allocation failure Verification: OK FAILED usage: ts -query [-rand file%cfile%c...] [-config configfile] [-data file_to_hash] [-digest digest_bytes][-md2|-md4|-md5|-sha|-sha1|-mdc2|-ripemd160] [-policy object_id] [-no_nonce] [-cert] [-in request.tsq] [-out request.tsq] [-text] or ts -reply [-config configfile] [-section tsa_section] [-queryfile request.tsq] [-passin password] [-signer tsa_cert.pem] [-inkey private_key.pem] [-chain certs_file.pem] [-policy object_id] [-in response.tsr] [-token_in] [-out response.tsr] [-token_out] [-text] [-engine id] or ts -verify [-data file_to_hash] [-digest digest_bytes] [-queryfile request.tsq] -in response.tsr [-token_in] -CApath ca_path -CAfile ca_file.pem -untrusted cert_file.pem
x } 1 T _ | } T" } + } / K P D 4 } o0 J P } p } } } ( } S } H } H } {K i } $ } } 8 } l ~ s ~ w ~ X ~ l } ~ X %~ , H -~ W , 3~ - R uM `[ 8~ <~ @~ D~ I~ N~ U~ | a~ | m~ | y~ | ~ | ~ | ~ | ~ | ~ | ~ | ~ | ~ | |  | 1 | 6 |  | < |  |  |  |  |  | $ | , | 4 | = | E | Q | ^ | f | r |  |  |  |  |  |  |  |  |  |  |  |  |  |  | | | | | | * | 4 | > | f v ( ] ` , q T J t 1 j _ , q _ p ? p 1 V x Q / d ? K & K w ! O y U Q P { & f ! A j 9 Q X< " uoL K 3 D WFP i ) v'k L >|Gt 3 ? J : e 8`$ L z" h _ _ ; k z:' I C=~ ,^{ n l n 8] V} S >$ k i & + p S F bP3K <R0 ; _ $ O{L @ 73 -Z Z @f v}1 S P @ 1V Sz " I q > s ;l I D 0 [_ t ) ,TQ / $k w h R }! b G6 g 8 a <N * % xc hC<- eP} Q + % C } 6H h ` h: ? zw S - > ( 1 g P ~, Pa 6 N@} K ?n Aj)} G 0 j3 = S. Y s >u1 GzR {8 h ~ KS[Y qe n f k 6 ( ,9&K p 7 V# ^ 9O C eo p [P I 1 l e PfeoM L oPF% ho0 i ] ( H ?_ s$ ] * ? ' b {tbS a' z M T X It U~# Za ~ q M 4) h ^ lA s j~ 2 2g kE v G j Z 7 dy = a ! t] LQG \L z r S x H : } G {tPV W + AV 8 F N D C!]n &1 ! $ PH , . I _ W' 6 + 4 PX T c tv R { ( JN y f / y E x ~"Q g & # 8 p MO @ ~ r R  3 3 % ]oO 4 ~ o 0 o ] \ A2 ~h\(! X cL N K M X \U g} n To@ gL [< z g i @ v & CV( _ ;i 6,Q w/W{  b;@{h 8 !] F # rQ F y , W ~ = {k&' jw ,B Qd \ lG  % ?? ! ] T e} h 3M > bt u ,x Y4c O / < 8?~ % r 9 [: Xl 0B7 1 j j ) F 0^ 9 " " 4ah7=.J[ H c d 4 l/H C !0 _ px . }nB F 6M F =<F @ w u L 0(v l +o f& ;r LJ q"dYiN C f 6 ) pY x5 eUR 8 4Vx 4Vx Vx 40 : A 3 O<} U O [g[ h 4 . 3 n 4^q e r w W _U WI A W j`R r f } ; B# ( %% /p I mT.& Y 1 ! G ; ZF + xz3p Bk h$ ! hw n| >S " n U e L s jI)a F X ^ { BXEA 1W = [ /_ O G V? ) [ Iz*!,I O Q m K KR , 0 \ C =C[ > u k 4A) jUMp 8 EwnW`W " 3: 7 o S p !v> / E$ Y2 . ;#x = gO7NG L- O A.- " , SU + ? X : 0 -O& 8 = p  QQy 2 {- ' yR<d4} ( N C m -r# m /.\ t H 6 =M j K n u / F A ) e 3 Rh O w F ) [ c . f ~ ; A L NaC R, { ~8[ .{ 8 ! (w 1q, . 7 @ A Y Ka 5 8y RAc o I ~ e 5 ^ f R@ 6j} F A A N! $ . i q e B !iV `Q) 4 g,| F * @x ] Q z ) B w~ k [S z + jc o r L] Y ~- FI E0 ><Sg?O / Z/X 'Rj JsG % _ &x " G 8c l z A b g2 # ?) & , } I 3:` < d # id ] a ^ D :M R) E x 1 W y 2 t x/4 E R /1; IY^ 52 a PH| f[ O m6 R @,' 6 D } ` 8M ' K ] U >|I f$ 3 ; @V P % l b] +}=zl T Q [ G d U Z7 % }! i o @ zp NF z # ]1F u g SGD %s~ Y Z /9 H M l )Y5 dY ! 3 k Q^ _ "eF D #3 3 k Ytj > 6 P ! l / & 0e j0 V bo V q I ZM4X y 0 U lZL,YV x QUC ;l -A ( j ~ | } 5 ' IQcd > am S9' O g w :o s> z( a # + W~% T e 0 Y a k N Cy % H h f + v FN Y L eHxC , $ }ZpE l )@ ?[GD9 r z * T # 7 [ a ~ $sm@r H l F 9 <A'2u$ ) (q 0 / Lp #. I kz v D |v uY$ ~' DI r ,6} Z n T 1 :pW [> O x Fj 1 d 8 <* +1 6 ` -t2 n { q%8 * 7 D ?R R " 8 v i X j}| , 2 O 7C ] $ ' F TS bq +qA u : a)F : c k0 N % U < N DW 0 ) q C;QWq + e!S_()O | D (AO j (P9gS,< A@2 p e : " y< u N:6 O % K Ki  C ( , m ! ;c x# p~ 7 >j r }m pN H ` * z =$ ) `-" e k (/ y |C B< h i B NW & {Vm @ *U 5 " w y ? ?<, I8 m f D " #g i5L 96 "2( 80 uOj z > jE O. 4 T } m y . Q M y VD7 Z H H ? ,QF A r U s ,tP: / m w m E i ' e ^4 =0 C #Bv 1s Fa 9 @ z , 4 l n O L w vr G J3n uv 1 w ) R . R 0u lW '= / \v)K xra ao9 N > 6 8%z J >!9 r = P ] _ ? m U ! [& + w Ov ," j VxD^ ` ey1# . t K X U 3 46W y . ; N !\ H J ` ) S - -o B .q 1m o+# @ , }} K k i if[ F} p m~uN w M A ? b q^8 K ,0 oI. ] U :%# /M UZ 1 u , A _ u c ,h QsI ` & F P _ Y T A t_ ` {< ' e[ yn & ( ; s m S X ` \vC X $ ; $ET 7 c} t !H D "-->Z1 A X @ _ ? *kX_Hx $ < % k B l61 z &  v j b | I w g G! ?C! F0bQr H g ! 0 A 4 w> 9 g* { / @ pO? vJ5NG + ]tC 3 { I @ f b z S H'KA a =q %q JW l !}5E j C \T _ $. @ #Y L e [ Uq < $k a 3B + wt yy W 5 t qXk 2] vH9 # wJ p> l R $ A Z z ^1 5 u t ;fP G e b4<p . /e<J * A C B M ' u A/DWm [2 lWz y r h -8 e V 9 2 5 C 1 ^5={ o 5 h c< G39 > X5 j, Zhxd k >Nz v ji V4 J n5 ` #0 d9 ` v QJ< : , `iJ ! IT X  !Q G > T F d T / ( 9 v[- C $ o io} _x@  (e V p R J %L . y \ T U %v cP"/XXyk Ag & l Wa :}1 -8 b 6BB $ge |o D LE {8 0 X +] T IM " @ P.x( x $V ,C f r_S ^@ H{? j !5 G O^c ` q[J O` J$ .: ' ! Q U 0 c N' | . Lc 9w f q P = 5 . ` haC #J Er a w w * - Va^j FJ?P eS nC F F HN y @4 q^ J^ O p -= : 9 _!1trkd 5a 9 !f | Z qT ( p Cl { hM EF C , F N & . U * PD! {9 I~ 8~ <~ 9 D~ N~  9 9 9 9 9 9 9 9 9 9 9 9 : : . &/ -/ 4/ /: ;: G: -time arg - max number of seconds to collect data, default %d -verify arg - turn on peer certificate verification, arg == depth -cert arg - certificate file to use, PEM format assumed -key arg - RSA file to use, PEM format assumed, key is in cert file file if not specified by this option -CApath arg - PEM format directory of CA's -CAfile arg - PEM format file of CA's -cipher - preferred cipher to use, play with 'openssl ciphers' : P p ? P P V Q Q Q R AR [R uR [w |w w x Tx x x y Uy y y z Dz z z {
GCC: (GNU) 3.3.2 20031005 (Debian prerelease) GCC: (Buildroot 2012.02) 4.5.3
.symtab .strtab .shstrtab .interp .hash .dynsym .dynstr .rel.dyn .rel.plt .init .text .fini .rodata .eh_frame .init_array .fini_array .jcr .data.rel.ro .dynamic .got .data .bss .comment .ARM.attributes .debug_aranges .debug_info .debug_abbrev .debug_line .debug_frame
openssl.c $a SortFnByName function_LHASH_COMP function_LHASH_HASH list_md_fn $d do_cmd list_cipher_fn lock_dbg_cb modes.16617 initfini.c crtstuff.c __EH_FRAME_BEGIN__ __JCR_LIST__ __do_global_dtors_aux completed.5758 __do_global_dtors_aux_fini_array_entry frame_dummy object.5763 __frame_dummy_init_array_entry verify.c check cb v_verbose asn1pars.c req.c req_check_len check_end set_keygen_ctx prompt_info build_subject genpkey_cb batch req_conf buf.15077 dgst.c dh.c dhparam.c dh_cb enc.c show_ciphers magic.14958 n.14950 buf.15003 passwd.c do_passwd __PRETTY_FUNCTION__.14715 cov_2char __PRETTY_FUNCTION__.14680 __PRETTY_FUNCTION__.14654 out_buf.14671 passwds_static.14655 gendh.c errstr.c ca.c lookup_fail write_new_certificate do_revoke do_body certify ca_usage crl_reasons msie_hack preserve extconf conf section pkcs7.c crl2p7.c crl.c crl_usage bio_out rsa.c rsautl.c dsa.c dsaparam.c dsa_cb __PRETTY_FUNCTION__.14866 ec.c ecparam.c ecparam_print_var __PRETTY_FUNCTION__.14902 x509.c callb __PRETTY_FUNCTION__.14994 x509_usage reqfile genrsa.c genrsa_cb gendsa.c genpkey.c s_server.c print_stats load_dh_param init_ssl_connection sv_body cert_status_cb www_body ssl_servername_cb psk_server_cb tmp_rsa_cb generate_session_id __PRETTY_FUNCTION__.17374 s_cert_file s_cert_file2 tlscstatp accept_socket dh512_p dh512_g s_server_session_id_context bio_s_out s_nbio s_quiet ctx s_tlsextdebug s_tlsextstatus enable_timeouts socket_mtu s_nbio_test s_debug s_msg hack www local_argv local_argc ctx2 rsa_tmp.17483 session_id_prefix cipher s_server_verify s_dcert_file s_dkey_file s_key_file s_key_file2 engine_id psk_identity_hint.17315 cert_chain s_client.c print_stuff ocsp_resp_cb psk_client_cb __PRETTY_FUNCTION__.17333 psk_identity c_showcerts c_debug bio_c_out c_Pause c_quiet c_ign_eof c_msg c_nbio c_tlsextdebug c_status_req speed.c sig_done print_result Time_F KDF1_SHA1 print_message.clone.0 pkey_print_message.clone.1.clone.2 sstrsep.clone.3 lengths rsa_data_length.15573 key16.15548 key24.15549 key32.15550 ckey24.15551 ckey32.15552 rsa_bits.15571 rnd_seed dsa_bits.15576 test_curves.15577 test_curves_bits.15579 names rsa_data.15572 test512 test1024 test2048 test4096 test_curves_names.15578 usertime sep.15962 dsa512_priv dsa512_pub dsa512_p dsa512_q dsa512_g dsa1024_priv dsa1024_pub dsa1024_p dsa1024_q dsa1024_g dsa2048_priv dsa2048_pub dsa2048_p dsa2048_q dsa2048_g key.15555 key2.15556 key3.15557 mr results rsa_results dsa_results ecdsa_results ecdh_results rnd_fake s_time.c doConnection host maxTime umsg.17097 tm_ctx t_cert_file t_key_file CApath CAfile tm_cipher tm_verify s_time_meth s_www_path bytes_read st_bugs perform t_nbio apps.c index_name_qual nodes_print index_serial_LHASH_COMP index_name_LHASH_HASH index_serial_LHASH_HASH set_multi_opts load_netscape_key app_get_pass ui_close ui_write ui_read ui_open load_certs_crls.clone.1 load_pkcs12.clone.2 index_name_LHASH_COMP cert_tbl.14650 ex_tbl.14655 pwdbio.14516 ui_method load_config_called.14738 tmstart.14981 s_cb.c s_socket.c GetHostByName host_ip ghbn_cache ghbn_miss ghbn_hits from.17131 app_rand.c egdsocket seeded version.c sess_id.c sess_id_usage ciphers.c ciphers_usage nseq.c pkcs12.c set_pbe.clone.0 pkcs8.c pkey.c pkeyparam.c pkeyutl.c usage do_keyop spkac.c smime.c smime_cb cms.c make_names_stack save_certs gnames_stack_print cms_cb rand.c engine.c identity util_do_cmds.clone.0 append_buf.clone.2 engine_usage ocsp.c send_ocsp_response do_responder.clone.0 prime.c ts.c verify_cb create_digest BIO_open_with_default load_config_file next_serial serial_cb .udivsi3_skip_div0_test .divsi3_skip_div0_test __FRAME_END__ __JCR_END__ _GLOBAL_OFFSET_TABLE_ _DYNAMIC a2i_GENERAL_NAME SSL_CTX_set1_param X509_NAME_entry_count data_start __gtdf2 X509_CRL_set_version OBJ_txt2nid DSA_free i2d_ASN1_TYPE X509_CRL_set_issuer_name SSL_get_fd SSL_CTX_set_psk_client_callback app_RAND_load_files SSL_connect i2d_X509 EVP_mdc2 __muldf3 BIO_new_fd i2d_DSAparams SSL_get_rbio X509V3_EXT_CRL_add_nconf d2i_PUBKEY_bio GENERAL_NAME_print BIO_f_cipher bind EVP_seed_cbc SSL_renegotiate sysconf b2i_PublicKey_bio TS_CONF_set_digests make_revocation_str SHA256 SSL_set_bio __ltdf2 __aeabi_cdcmple __register_frame_info EVP_PKEY_id X509_reject_clear functions d2i_ECPKParameters ENGINE_get_name PEM_write_bio_PrivateKey X509_STORE_load_locations TS_RESP_print_bio __gedf2 EVP_DigestInit gethostbyname GENERAL_NAMES_new BIO_free CMS_add1_ReceiptRequest BF_set_key X509_gmtime_adj BIO_s_mem NCONF_load_bio OBJ_txt2obj NETSCAPE_SPKI_get_pubkey ERR_print_errors_fp UI_method_get_reader SSL_get_session pkeyutl_main UI_get_string_type SSL_CTX_set_generate_session_id CMS_decrypt OCSP_REQ_CTX_free OBJ_cleanup BIO_f_base64 app_RAND_load_file SSL_CTX_set_client_CA_list str2fmt X509_OBJECT_free_contents d2i_SSL_SESSION d2i_PKCS7_bio PKCS12_verify_mac make_revoked DSA_generate_key sk_pop_free bio_dump_callback BIO_free_all spkac_main i2d_X509_bio PEM_write_bio_RSA_PUBKEY DES_ncbc_encrypt __errno_location EVP_PKEY_sign TLSv1_client_method BIO_ctrl EVP_PKEY_CTX_free SSL_CIPHER_description PEM_read_bio_ECPrivateKey X509_VERIFY_PARAM_set_depth GENERAL_NAME_free _start DH_check cookie_initialized sk_free app_isdir OCSP_resp_find_status d2i_RSAPublicKey_bio ASN1_STRING_cmp UI_get0_user_data EVP_md4 X509_ocspid_print dump_certs_pkeys_bag BN_num_bits dh_main OCSP_RESPONSE_print BIO_gets EVP_PKEY_CTX_new getenv EC_GROUP_set_point_conversion_form __ctype_b_loc ENGINE_get_next TS_CONF_set_ordering __udivsi3 ASN1_GENERALIZEDTIME_free X509_CRL_free EVP_PKEY_verify_recover_init TS_STATUS_INFO_new HMAC_CTX_init X509_STORE_CTX_trusted_stack lh_new EVP_PKEY_keygen d2i_RSA_NET EVP_PKEY_base_id X509_STORE_set1_param app_RAND_write_file ASN1_TIME_new BIO_number_written BN_bn2dec SSL_CTX_use_psk_identity_hint ENGINE_get_RSA DSA_new GENERAL_NAMES_free memcpy ENGINE_register_all_complete __floatundidf PKCS12_free print_attribs OBJ_nid2ln X509_STORE_CTX_get_error connect EVP_CIPHER_iv_length TS_REQ_to_TS_VERIFY_CTX i2d_RSAPrivateKey_bio CMS_sign_receipt CRYPTO_realloc TS_VERIFY_CTX_new X509V3_conf_free EVP_aes_192_cbc X509_STORE_set_verify_cb TS_RESP_verify_response i2b_PrivateKey_bio ECDH_compute_key TS_CONF_set_signer_cert SSL_get_current_compression CRYPTO_set_locking_callback SSL_set_session TS_REQ_set_policy_id EVP_CIPHER_CTX_init EVP_PKEY_derive_set_peer EC_METHOD_get_field_type verify_callback _Jv_RegisterClasses EVP_DigestVerifyFinal X509_LOOKUP_ctrl X509_NAME_oneline d2i_DHparams ASN1_STRING_length BIO_new_connect sleep lh_retrieve EVP_PKEY_asn1_find realloc X509_REVOKED_add1_ext_i2d X509_NAME_print_ex_fp genrsa_main parse_yesno ts_main OCSP_cert_id_new EVP_camellia_256_cbc RSA_verify __floatsidf BUF_strlcpy ENGINE_get_first PEM_read_bio_X509_CRL PEM_read_bio_PKCS7 EVP_read_pw_string X509_CRL_digest PKCS8_encrypt UI_OpenSSL UI_method_get_closer ASN1_INTEGER_new OCSP_BASICRESP_new x509_main X509_CRL_sort TS_MSG_IMPRINT_set_msg DSAparams_dup OPENSSL_add_all_algorithms_noconf ENGINE_get_pkey_meths X509_NAME_dup OCSP_basic_add1_status apps_ssl_info_callback OPENSSL_load_builtin_modules PKCS12_SAFEBAG_free X509_policy_tree_get0_user_policies X509_NAME_get_index_by_NID putchar X509_issuer_name_hash PEM_read_bio_CMS SSL_CTX_set_verify X509_CRL_set_lastUpdate UI_method_set_writer SSL_SESSION_free strspn OCSP_parse_url EVP_get_cipherbyname _fini X509_PURPOSE_get_id TS_TST_INFO_free RAND_load_file BN_hex2bn PKCS7_encrypt d2i_CMS_bio getsockname __aeabi_dcmpgt d2i_ECPrivateKey_bio OCSP_id_issuer_cmp PEM_write_bio_CMS_stream PEM_read_bio_PrivateKey sk_value strcat X509_REQ_set_subject_name TS_RESP_CTX_set_status_info BN_bn2hex OCSP_REQ_CTX_add1_header RSA_size PEM_write_bio_Parameters RSA_generate_key_ex SMIME_write_CMS i2d_RSA_PUBKEY_bio X509_subject_name_hash SSL_ctrl EVP_rc2_64_cbc BN_is_prime_ex SSL_load_error_strings HMAC_Update PEM_X509_INFO_read_bio version_main UI_method_get_opener OPENSSL_cleanse X509_ALGOR_free chopup_args ecparam_main EC_KEY_new_by_curve_name TS_TST_INFO_print_bio PEM_read_bio_PKCS8_PRIV_KEY_INFO X509_set_pubkey UI_add_verify_string __ledf2 OBJ_sn2nid TS_REQ_print_bio init_gen_str __aeabi_idiv0 strcasecmp X509_get_ext_count X509_PURPOSE_get0_name SSL_CTX_set_client_cert_engine UI_method_set_closer X509_REQ_sign X509_STORE_new TS_CONF_set_accuracy save_index TS_VERIFY_CTX_free X509_new X509_REQ_set_version DSA_verify CRYPTO_malloc ca_main SSL_get_cipher_list X509_STORE_CTX_init EC_KEY_free BIO_new_accept X509_CRL_print cookie_secret SSL_state DSA_sign gendsa_main RSA_sign atol OCSP_onereq_get0_id X509_STORE_set_flags malloc PKCS7_final NCONF_get_string PKCS8_decrypt OCSP_REQUEST_new TXT_DB_insert NCONF_get_number_e X509V3_EXT_REQ_add_nconf SSLv2_client_method strrchr BN_set_word RSA_private_decrypt EVP_PKEY_decrypt_init SSLeay_version X509_NAME_free strncmp asn1parse_main BN_bn2bin RSA_public_encrypt RSA_check_key EVP_PKEY_asn1_get0_info SSL_CTX_check_private_key __uClibc_main X509_add_ext TS_CONF_set_certs BIO_debug_callback fopen64 __ctype_toupper_loc lh_node_usage_stats_bio CMS_verify cert_load setup_engine OCSP_cert_to_id ASN1_d2i_bio d2i_X509_REQ_bio CMS_digest_verify set_hex s_crlf UI_ctrl OCSP_SINGLERESP_add1_ext_i2d NETSCAPE_CERT_SEQUENCE_free EVP_PKEY_missing_parameters EVP_PKEY_asn1_get_count SSL_get_servername SSL_set_SSL_CTX load_index OpenSSLDie OCSP_BASICRESP_free CMS_digest_create d2i_TS_RESP_bio strlen __aeabi_cdcmpeq SSL_get_peer_certificate PBEPARAM_free BUF_MEM_new ASN1_INTEGER_set ENGINE_get_RAND BIO_new BIO_f_ssl X509_STORE_CTX_get0_parent_ctx X509_get_subject_name NETSCAPE_X509_free do_fp SSL_set_session_id_context X509_POLICY_NODE_print set_name_ex HMAC_Final EC_GROUP_get_cofactor SSL_free OCSP_RESPONSE_free RSA_private_encrypt CAST_set_key EVP_PKEY_asn1_find_str NETSCAPE_CERT_SEQUENCE_new BIO_get_callback_arg PEM_read_bio_EC_PUBKEY SSL_CIPHER_get_version X509_get0_pubkey_bitstr PEM_read_bio_X509_REQ a2i_ASN1_INTEGER ERR_clear_error X509_NAME_get_entry UI_construct_prompt __aeabi_dcmpeq DES_ede3_cbc_encrypt EC_GROUP_set_seed EVP_PKEY_new_mac_key app_init X509_STORE_CTX_set_cert SSLv3_server_method RC2_set_key TS_RESP_get_tst_info dup copy_extensions OCSP_request_sign X509_PURPOSE_get0_sname SMIME_read_PKCS7 i2d_PrivateKey_bio CMS_encrypt EC_KEY_get0_group destroy_ui_method read OCSP_basic_verify PEM_read_bio_X509 ENGINE_cleanup BIO_puts X509_REQ_set_pubkey EVP_PKEY_encrypt_init PEM_write_bio_NETSCAPE_CERT_SEQUENCE pkeyparam_main verify_return_error s2i_ASN1_INTEGER X509_REQ_check_private_key setup_ui_method PKCS12_create NETSCAPE_X509_it i2d_ECPKParameters TS_MSG_IMPRINT_free OCSP_sendreq_nbio BN_pseudo_rand __aeabi_uidiv bio_to_mem select index_index ASN1_GENERALIZEDTIME_new BIO_f_nbio_test CRYPTO_dbg_realloc __aeabi_ui2d AES_options SSL_get_certificate EVP_PKEY_CTX_get_app_data tlsext_cb BIO_test_flags CMS_get0_SignerInfos OCSP_check_nonce BIO_f_zlib RAND_egd X509_NAME_add_entry_by_NID EVP_PKEY_CTX_set_app_data RSA_PKCS1_SSLeay EVP_ripemd160 __data_start BIO_f_md TXT_DB_write __aeabi_dcmple CRYPTO_free SSLv3_client_method X509_STORE_CTX_set_flags TS_CONF_set_ess_cert_id_chain BUF_MEM_grow CMS_EncryptedData_decrypt CMS_verify_receipt PKCS12_set_mac EC_KEY_print TXT_DB_get_by_index PKCS8_PRIV_KEY_INFO_free EVP_CIPHER_nid access CONF_modules_load fdopen CMS_data __assert stat64 TS_MSG_IMPRINT_set_algo args_verify load_pubkey BIO_new_dgram stdout ERR_free_strings __bss_start__ pkey_main d2i_OCSP_RESPONSE __aeabi_i2d CMS_decrypt_set1_key EVP_PKEY_derive_init TS_REQ_set_version SSL_set_shutdown NETSCAPE_SPKI_set_pubkey verify_err __floatunsidf SSL_set_connect_state __subdf3 s_time_main dgst_main RAND_seed SSL_CTX_new OCSP_REQUEST_free X509_get1_email OCSP_response_status PEM_read_bio_DSAparams BN_options SSL_get_verify_result X509_STORE_CTX_cleanup SSL_set_accept_state EC_KEY_precompute_mult OCSP_response_status_str sk_shift passwd_main X509_SIG_free EVP_DecryptFinal_ex BIO_f_buffer fclose SSL_SESSION_new __aeabi_uidivmod UI_process BIO_set_flags PKCS7_get0_signers CRYPTO_dbg_malloc __aeabi_ldiv0 PEM_write_bio_ECPrivateKey PEM_write_bio_X509_REQ DTLSv1_server_method pkcs7_main X509_verify_cert setsockopt process_responder UI_create_method X509_INFO_free X509_STORE_CTX_free dump_certs_pkeys_bags PKCS7_free HMAC_Init_ex EVP_PKEY_print_params SSL_read TS_REQ_new X509_REVOKED_new RAND_bytes EVP_PKEY_bits strncat X509_cmp_time X509_VERIFY_PARAM_add0_policy CAST_cbc_encrypt lh_node_stats_bio CMS_EncryptedData_encrypt X509_STORE_get_by_subject SSL_CTX_set_session_id_context i2d_PUBKEY_bio X509_NAME_ENTRY_free CRYPTO_dbg_free EVP_cleanup RAND_cleanup BN_bin2bn RC2_cbc_encrypt DH_new SSL_CTX_use_PrivateKey X509_policy_tree_get0_policies SSL_get_servername_type EC_GROUP_get_point_conversion_form CMS_compress PEM_write_bio_DSA_PUBKEY X509_REQ_get_extensions free_index X509_NAME_print_ex EVP_MD_CTX_md EVP_PKEY_size SSL_pending CONF_free AES_cbc_encrypt set_cert_key_stuff SHA512 EVP_PKEY_decrypt EC_POINT_point2bn X509_verify_cert_error_string EVP_MD_CTX_cleanup OBJ_nid2sn BUF_strlcat EC_KEY_get0_public_key ENGINE_get_digests d2i_PBEPARAM EVP_CIPHER_CTX_cleanup SSL_get_current_cipher d2i_PKCS8_PRIV_KEY_INFO_bio X509_get_ext ECDSA_verify UI_destroy_method ASN1_TIME_set_string time NETSCAPE_SPKI_new ASN1_UNIVERSALSTRING_to_string default_config_file SSL_CTX_set_cookie_generate_cb PKCS12_get_attr_gen ASN1_ENUMERATED_free EVP_PKEY_CTX_new_id EVP_CipherInit_ex stderr BUF_strdup BIO_push policies_print extract_port RSA_new EC_GROUP_free fileno ENGINE_load_private_key X509_VERIFY_PARAM_set_purpose EVP_PKEY_set1_RSA write X509_check_purpose PEM_write_bio_RSAPrivateKey verify_depth EC_GROUP_set_asn1_flag setvbuf PEM_read_bio_NETSCAPE_CERT_SEQUENCE times SSL_load_client_CA_file X509_STORE_CTX_get_explicit_policy PEM_write_bio_PUBKEY EVP_PKEY_get1_DSA b2i_PVK_bio d2i_RSAPrivateKey NETSCAPE_SPKI_b64_decode PEM_write_bio_PKCS8 X509_delete_ext RSA_free BIO_snprintf X509_EXTENSION_free X509_LOOKUP_file OCSP_crl_reason_str CRYPTO_set_mem_debug_functions ENGINE_finish dump_cert_text HMAC_CTX_cleanup __divsi3 pkey_ctrl_string EVP_aes_256_cbc PEM_write_bio_DSAPrivateKey ENGINE_get_pkey_asn1_meth_str RC4_options SSL_get_current_expansion OPENSSL_uni2asc close X509_CRL_verify __dso_handle get_dsa512 __floatdidf fputc TS_REQ_free SSL_CTX_load_verify_locations SMIME_read_CMS alg_print DSA_generate_parameters_ex PKCS12_unpack_p7data PEM_write_bio_SSL_SESSION OCSP_request_onereq_get0 X509_email_free SSL_alert_desc_string_long BIO_new_socket save_serial X509_REQ_print EVP_PKEY_get0_asn1 SSL_CIPHER_get_name i2d_ECPrivateKey_bio SSL_CTX_set_quiet_shutdown __end__ PKCS7_verify X509_NAME_add_entry_by_txt ASN1_TYPE_new __adddf3 __bss_end__ string_to_hex EVP_DecryptInit_ex PKCS12_certbag2x509 rotate_index EVP_MD_type PEM_write_bio_PKCS8_PRIV_KEY_INFO CMS_get1_certs i2d_OCSP_REQUEST ENGINE_get_id TS_RESP_CTX_new EVP_PKEY_save_parameters EC_KEY_new BN_new X509_CRL_get_ext_d2i BN_add_word ERR_peek_last_error EC_GROUP_get_curve_GFp ERR_get_error fgets ASN1_INTEGER_free crl_main load_key unpack_revinfo X509_alias_set1 i2a_ASN1_OBJECT BIO_s_null BIO_dump EVP_PKEY_paramgen_init EVP_PKEY_verify_init sscanf verify_main PEM_read_bio_RSAPublicKey EVP_CIPHER_CTX_set_padding __divdf3 TS_REQ_set_cert_req DHparams_print X509_keyid_set1 TXT_DB_read PEM_write_bio_EC_PUBKEY X509_verify i2b_PublicKey_bio SSLv23_client_method ASN1_PRINTABLE_type TS_CONF_get_tsa_section PKCS7_decrypt TS_RESP_CTX_add_failure_info X509_LOOKUP_hash_dir CRYPTO_set_mem_functions X509_print CONF_load i2d_DHparams ERR_reason_error_string OBJ_create_objects ASN1_GENERALIZEDTIME_print BIO_dump_indent ECPKParameters_print ASN1_INTEGER_get __aeabi_dcmpge SSL_state_string_long X509_NAME_delete_entry TS_CONF_set_serial NCONF_get_section EVP_PKEY_verify COMP_zlib_cleanup atof index_name_cmp EC_KEY_set_asn1_flag SSL_get_wbio ASN1_item_i2d_bio sk_num DTLSv1_client_method BIO_new_ssl EVP_PKEY2PKCS8_broken PEM_read_bio_DHparams X509_CRL_sign DES_crypt X509_PURPOSE_get_by_sname X509V3_set_nconf setup_verify OCSP_cert_status_str ASN1_UTCTIME_free fputs SSL_has_matching_session_id ASN1_STRING_data CMS_add0_recipient_key PEM_read_bio_SSL_SESSION EVP_PKEY_free CMS_ReceiptRequest_get0_values TXT_DB_create_index EC_GROUP_new_by_curve_name EVP_Digest X509V3_EXT_add_nconf X509_REQ_free DSA_dup_DH hex_prin EC_get_builtin_curves EC_GROUP_method_of TS_MSG_IMPRINT_new RAND_file_name ENGINE_ctrl_cmd ERR_peek_error i2b_PVK_bio BUF_MEM_grow_clean RSA_print X509_get_ext_by_OBJ X509_VERIFY_PARAM_set_flags SSL_alert_type_string_long SSL_CTX_use_PrivateKey_file TS_RESP_verify_token SSL_library_init SSL_COMP_get_name OCSP_check_validity EVP_camellia_128_cbc X509_REQ_add1_attr_by_txt ASN1_INTEGER_to_BN X509_VERIFY_PARAM_free __aeabi_l2d TS_RESP_new OCSP_basic_sign OCSP_sendreq_new UI_method_set_opener TS_RESP_get_token X509_get_default_cert_area __cmpdf2 CONF_get_section OCSP_REQ_CTX_set1_req OBJ_NAME_do_all_sorted ASN1_GENERALIZEDTIME_set_string X509_NAME_ENTRY_get_object CMS_set1_eContentType CMS_final PEM_write_bio_X509_AUX i2d_RSAPublicKey_bio SSL_CTX_use_certificate_file msg_cb ASN1_generate_nconf SSL_get_client_CA_list RSA_set_default_method d2i_EC_PUBKEY_bio SSL_get_shared_ciphers req_main X509_STORE_CTX_get1_chain BIO_write TS_CONF_set_def_policy RAND_write_file X509_subject_name_hash_old i2d_PKCS7_bio_stream fflush TS_REQ_set_nonce run memset EVP_PKEY_paramgen __bss_start CMS_uncompress SSL_clear get_cert_chain UI_new_method CRYPTO_set_mem_debug_options UI_method_get_writer EC_GROUP_get_degree EVP_rc2_cbc EVP_PKEY_asn1_get0 TS_STATUS_INFO_free NETSCAPE_SPKI_free BN_dec2bn qsort X509_STORE_CTX_get_current_cert X509_get_pubkey ENGINE_load_public_key perror X509_get1_ocsp load_certs set_cert_ex SSL_do_handshake SSL_CTX_set_cipher_list get_dsa2048 _bss_end__ extract_host_port ocsp_main i2d_X509_NAME i2d_DSA_PUBKEY_bio i2d_TS_REQ_bio BIO_printf SSL_new BIO_socket_ioctl set_cert_stuff EVP_MD_do_all_sorted Camellia_cbc_encrypt EVP_get_digestbyname SSL_CTX_use_certificate X509_get_serialNumber i2d_PKCS7_bio X509_CRL_add0_revoked UI_get_input_flags PEM_read_bio_PUBKEY SSL_write fprintf DH_generate_parameters_ex d2i_ASN1_TYPE X509_CRL_set_nextUpdate SSL_SESSION_print d2i_TS_REQ_bio __aeabi_dmul EVP_MD_flags RC4_set_key RAND_pseudo_bytes BUF_MEM_free AES_set_encrypt_key EVP_PKEY_encrypt CRYPTO_dbg_set_options EVP_camellia_192_cbc SSL_set_msg_callback __aeabi_dcmplt ASN1_UTCTIME_set_string BF_options EVP_PKEY_get1_RSA __aeabi_f2d PEM_write_bio_DSAparams SSL_get_SSL_CTX dsa_main rand_main SSL_CTX_get_cert_store ASN1_TYPE_free ASN1_UTCTIME_new get_dsa1024 __aeabi_ul2d lh_strhash abort load_crls memcmp i2d_X509_PUBKEY EVP_DigestFinal BIO_number_read X509_REQ_add1_attr_by_NID EVP_DigestVerifyInit EVP_des_cbc OCSP_request_add1_nonce raw_write_stdout TS_RESP_CTX_free TS_REQ_set_msg_imprint EVP_DecryptUpdate X509_add1_reject_object i2a_ASN1_INTEGER ec_main SMIME_write_PKCS7 X509_NAME_get_index_by_OBJ __nedf2 X509_alias_get0 PKCS12_decrypt_skey SSL_CTX_set_cookie_verify_cb HMAC NETSCAPE_SPKI_print OCSP_CERTID_free NETSCAPE_SPKI_sign X509_check_private_key OCSP_response_get1_basic s_client_main PKCS7_sign CRYPTO_cleanup_all_ex_data i2d_CMS_bio_stream lh_free rotate_serial EVP_PKEY_CTX_ctrl_str X509_NAME_hash TS_CONF_load_certs X509V3_add_value PEM_write_bio_PKCS7 EC_GROUP_get0_generator TS_RESP_set_status_info X509_CRL_add1_ext_i2d CRYPTO_mem_leaks socket stdin ERR_print_errors X509_STORE_free lh_insert DES_set_key_unchecked __aeabi_idivmod X509_free EVP_EncryptFinal_ex app_RAND_allow_write_file TS_RESP_create_response X509_set_version PKCS7_sign_add_signer i2d_OCSP_RESPONSE EC_KEY_generate_key X509_issuer_name_hash_old OBJ_create OCSP_REQUEST_add_ext raw_read_stdin X509_NAME_new i2d_X509_REQ_bio EVP_MD_CTX_init SSL_CTX_callback_ctrl d2i_OCSP_REQUEST SSL_set_verify PKCS12_unpack_authsafes CMS_ContentInfo_print_ctx OBJ_nid2obj CMS_get1_ReceiptRequest add_oid_section SEED_cbc_encrypt ENGINE_get_DH ASN1_ENUMERATED_new pkcs12_main __aeabi_cdrcmple TLSv1_server_method ENGINE_get_ciphers sk_new_null _end EVP_PKEY_derive EVP_PKEY_new rsa_main set_ext_copy NETSCAPE_SPKI_verify ENGINE_get_DSA OCSP_response_create EVP_PKEY_CTX_get_keygen_info X509_PURPOSE_get_count errstr_main ASN1_STRING_set_default_mask_asc SSL_accept PKCS12_unpack_p7encdata SSLv2_server_method EVP_EncryptInit_ex exit PEM_read_bio_Parameters OCSP_request_add0_id ERR_error_string_n BIO_s_file EVP_DigestSignInit rename X509_PURPOSE_get0 fork bio_err EVP_PKEY_keygen_init NCONF_new X509_REQ_new CMS_get0_signers TS_CONF_set_policies EVP_PKEY_CTX_set_cb SEED_set_key prime_main SSL_shutdown PKCS7_print_ctx i2d_PKCS8_PRIV_KEY_INFO_bio password_callback X509_digest AES_ige_encrypt d2i_X509_CRL_bio EVP_PKEY_CTX_ctrl enc_main ASN1_TIME_print CRYPTO_dbg_get_options CMS_add1_signer raise SSL_CTX_set_psk_server_callback SSL_version SHA1 X509_REQ_print_ex X509_REVOKED_set_serialNumber __aeabi_ddiv X509_REVOKED_set_revocationDate EVP_PKEY_sign_init ECDSA_sign X509_CRL_new strstr i2d_PKCS8_bio i2d_SSL_SESSION Camellia_set_key BIO_new_file DSAparams_print strcmp dhparam_main OCSP_request_onereq_count i2d_TS_RESP_bio enc EVP_PKCS82PKEY ENGINE_set_default ASN1_STRING_set X509_sign PEM_write_bio_X509_REQ_NEW SSL_CTX_set_info_callback X509_STORE_CTX_get0_policy_tree EVP_PKEY_verify_recover TS_CONF_set_clock_precision_digits TXT_DB_free EVP_EncryptUpdate smime_main EVP_DigestSignFinal X509_STORE_add_lookup i2d_DSAPrivateKey_bio EVP_CIPHER_do_all_sorted dsaparam_main BIO_read generate_cookie_callback X509_get_issuer_name BIO_new_fp X509_NAME_add_entry PEM_write_bio_RSAPublicKey ERR_get_string_table WHIRLPOOL TS_RESP_free app_tminterval X509_EXTENSION_get_object RAND_status EVP_DigestInit_ex sk_delete EVP_PKEY_copy_parameters X509_set_serialNumber SSL_CTX_set_default_verify_paths ASN1_item_d2i_bio EVP_DigestFinal_ex BIO_pop NCONF_load X509_time_adj_ex EVP_rc2_40_cbc d2i_DSAparams sess_id_main EVP_aes_128_cbc EC_GROUP_check ENGINE_free ERR_load_crypto_strings ENGINE_load_builtin_engines verify_cookie_callback i2d_X509_CRL_bio CMS_ReceiptRequest_create0 EVP_des_ede3_cbc NCONF_free RSA_public_decrypt accept X509_REQ_get_pubkey i2d_EC_PUBKEY_bio rsautl_main EC_KEY_set_group free EVP_BytesToKey PEM_write_bio_ECPKParameters EVP_PKEY_get_default_digest_nid TS_CONF_set_crypto_device atoi verify_error PEM_write_bio_PKCS7_stream psk_key EVP_md5 X509_add1_trust_object ENGINE_ctrl_cmd_string CONF_modules_unload X509_set_subject_name ASN1_TIME_free alarm BIO_int_ctrl PKCS7_SIGNED_new print_name CMS_decrypt_set1_pkey PEM_read_bio_PKCS8 strchr genpkey_main d2i_X509_bio SSL_CTX_set_tmp_rsa_callback PEM_write_bio_X509_CRL _edata OCSP_REQUEST_print SSL_CTX_ctrl BIO_s_connect app_passwd s_server_main b2i_PrivateKey_bio BN_print UI_method_set_reader NETSCAPE_SPKI_b64_encode RSA_new_method PEM_read_bio_X509_AUX EVP_PKEY_print_public DSA_print X509_STORE_CTX_get_error_depth OCSP_id_get0_info OCSP_copy_nonce EVP_PKEY_set1_DSA listen X509_VERIFY_PARAM_new make_config_name ciphers_main DH_free EVP_PKEY_print_private printf ASN1_parse_dump CRYPTO_mem_ctrl DES_options X509_set_issuer_name CMS_ReceiptRequest_free __aeabi_drsub rand_serial getservbyname nseq_main lh_stats_bio X509_to_X509_REQ TS_RESP_set_tst_info SSL_callback_ctrl SSL_get_ciphers UI_free BF_cbc_encrypt __aeabi_idiv PKCS7_to_TS_TST_INFO X509V3_set_ctx puts X509_REQ_verify i2d_PKCS12_bio CMS_sign BN_free old_entry_print __extendsfdf2 ENGINE_ctrl ASN1_TYPE_get ASN1_i2d_bio ERR_remove_thread_state dump_certs_keys_p12 X509_print_ex __eqdf2 parse_name signal EVP_sha1 load_cert gethostbyaddr X509_NAME_ENTRY_get_data TS_CONF_set_tsa_name ASN1_ENUMERATED_set BIO_sock_should_retry BN_to_ASN1_INTEGER PKCS7_new SSL_get_error config program_name PEM_write_bio_X509 load_serial engine_main TS_CONF_set_signer_key RC4 X509_STORE_CTX_new EC_GROUP_get_order BIO_set_callback_arg ENGINE_by_id X509_STORE_set_default_paths PEM_write_bio_DHparams init_client SSL_CTX_free EVP_PKEY_add1_attr_by_NID ASN1_OBJECT_free sk_push pipe ENGINE_init BIO_set_callback EVP_MD_size OBJ_obj2nid PEM_read_bio_ECPKParameters EVP_DigestUpdate gendh_main SSLv23_server_method d2i_PrivateKey_bio speed_main __aeabi_dadd X509_ALGOR_new i2d_RSA_NET BN_generate_prime_ex PKCS12_parse d2i_PKCS12_bio CMS_data_create do_server OCSP_RESPONSE_new main EC_KEY_set_conv_form _init X509_STORE_CTX_set0_crls strcpy __aeabi_dsub cms_main load_config SSLeay crl2pkcs7_main SSL_get_peer_cert_chain d2i_PKCS8_bio X509V3_parse_list __deregister_frame_info UI_add_input_string X509_trust_clear UI_set_result pkcs8_main shutdown CMS_ContentInfo_free