Subversion Repositories Kolibri OS

Rev

Blame | Last modification | View Log | Download | RSS feed

  1. format coff
  2. use32
  3.  
  4. public @EXPORT as 'EXPORTS'
  5.  
  6. section '.text'
  7.  
  8. include '../../../../proc32.inc'
  9. include '../../../../macros.inc'
  10. include '../../../../debug-fdo.inc'
  11. include '../../../../dll.inc'
  12.  
  13. extrn mbedtls_aes_crypt_cbc
  14. extrn mbedtls_aes_crypt_cfb128
  15. extrn mbedtls_aes_crypt_cfb8
  16. extrn mbedtls_aes_crypt_ctr
  17. extrn mbedtls_aes_crypt_ecb
  18. extrn mbedtls_aes_crypt_ofb
  19. extrn mbedtls_aes_crypt_xts
  20. extrn mbedtls_aes_decrypt
  21. extrn mbedtls_aes_encrypt
  22. extrn mbedtls_aes_free
  23. extrn mbedtls_aes_init
  24. extrn mbedtls_aes_self_test
  25. extrn mbedtls_aes_setkey_dec
  26. extrn mbedtls_aes_setkey_enc
  27. extrn mbedtls_aes_xts_free
  28. extrn mbedtls_aes_xts_init
  29. extrn mbedtls_aes_xts_setkey_dec
  30. extrn mbedtls_aes_xts_setkey_enc
  31. extrn mbedtls_arc4_crypt
  32. extrn mbedtls_arc4_free
  33. extrn mbedtls_arc4_init
  34. extrn mbedtls_arc4_self_test
  35. extrn mbedtls_arc4_setup
  36. extrn mbedtls_asn1_find_named_data
  37. extrn mbedtls_asn1_free_named_data
  38. extrn mbedtls_asn1_free_named_data_list
  39. extrn mbedtls_asn1_get_alg
  40. extrn mbedtls_asn1_get_alg_null
  41. extrn mbedtls_asn1_get_bitstring
  42. extrn mbedtls_asn1_get_bitstring_null
  43. extrn mbedtls_asn1_get_bool
  44. extrn mbedtls_asn1_get_int
  45. extrn mbedtls_asn1_get_len
  46. extrn mbedtls_asn1_get_mpi
  47. extrn mbedtls_asn1_get_sequence_of
  48. extrn mbedtls_asn1_get_tag
  49. extrn mbedtls_asn1_store_named_data
  50. extrn mbedtls_asn1_write_algorithm_identifier
  51. extrn mbedtls_asn1_write_bitstring
  52. extrn mbedtls_asn1_write_bool
  53. extrn mbedtls_asn1_write_ia5_string
  54. extrn mbedtls_asn1_write_int
  55. extrn mbedtls_asn1_write_len
  56. extrn mbedtls_asn1_write_mpi
  57. extrn mbedtls_asn1_write_null
  58. extrn mbedtls_asn1_write_octet_string
  59. extrn mbedtls_asn1_write_oid
  60. extrn mbedtls_asn1_write_printable_string
  61. extrn mbedtls_asn1_write_raw_buffer
  62. extrn mbedtls_asn1_write_tag
  63. extrn mbedtls_asn1_write_tagged_string
  64. extrn mbedtls_asn1_write_utf8_string
  65. extrn mbedtls_base64_decode
  66. extrn mbedtls_base64_encode
  67. extrn mbedtls_base64_self_test
  68. extrn mbedtls_blowfish_crypt_cbc
  69. extrn mbedtls_blowfish_crypt_cfb64
  70. extrn mbedtls_blowfish_crypt_ctr
  71. extrn mbedtls_blowfish_crypt_ecb
  72. extrn mbedtls_blowfish_free
  73. extrn mbedtls_blowfish_init
  74. extrn mbedtls_blowfish_setkey
  75. extrn mbedtls_camellia_crypt_cbc
  76. extrn mbedtls_camellia_crypt_cfb128
  77. extrn mbedtls_camellia_crypt_ctr
  78. extrn mbedtls_camellia_crypt_ecb
  79. extrn mbedtls_camellia_free
  80. extrn mbedtls_camellia_init
  81. extrn mbedtls_camellia_self_test
  82. extrn mbedtls_camellia_setkey_dec
  83. extrn mbedtls_camellia_setkey_enc
  84. extrn mbedtls_ccm_auth_decrypt
  85. extrn mbedtls_ccm_encrypt_and_tag
  86. extrn mbedtls_ccm_free
  87. extrn mbedtls_ccm_init
  88. extrn mbedtls_ccm_self_test
  89. extrn mbedtls_ccm_setkey
  90. extrn mbedtls_ccm_star_auth_decrypt
  91. extrn mbedtls_ccm_star_encrypt_and_tag
  92. extrn mbedtls_chacha20_crypt
  93. extrn mbedtls_chacha20_free
  94. extrn mbedtls_chacha20_init
  95. extrn mbedtls_chacha20_self_test
  96. extrn mbedtls_chacha20_setkey
  97. extrn mbedtls_chacha20_starts
  98. extrn mbedtls_chacha20_update
  99. extrn mbedtls_chachapoly_auth_decrypt
  100. extrn mbedtls_chachapoly_encrypt_and_tag
  101. extrn mbedtls_chachapoly_finish
  102. extrn mbedtls_chachapoly_free
  103. extrn mbedtls_chachapoly_init
  104. extrn mbedtls_chachapoly_self_test
  105. extrn mbedtls_chachapoly_setkey
  106. extrn mbedtls_chachapoly_starts
  107. extrn mbedtls_chachapoly_update
  108. extrn mbedtls_chachapoly_update_aad
  109. extrn mbedtls_cipher_auth_decrypt
  110. extrn mbedtls_cipher_auth_encrypt
  111. extrn mbedtls_cipher_check_tag
  112. extrn mbedtls_cipher_crypt
  113. extrn mbedtls_cipher_finish
  114. extrn mbedtls_cipher_free
  115. extrn mbedtls_cipher_info_from_string
  116. extrn mbedtls_cipher_info_from_type
  117. extrn mbedtls_cipher_info_from_values
  118. extrn mbedtls_cipher_init
  119. extrn mbedtls_cipher_list
  120. extrn mbedtls_cipher_reset
  121. extrn mbedtls_cipher_set_iv
  122. extrn mbedtls_cipher_setkey
  123. extrn mbedtls_cipher_set_padding_mode
  124. extrn mbedtls_cipher_setup
  125. extrn mbedtls_cipher_update
  126. extrn mbedtls_cipher_update_ad
  127. extrn mbedtls_cipher_write_tag
  128. extrn mbedtls_ctr_drbg_free
  129. extrn mbedtls_ctr_drbg_init
  130. extrn mbedtls_ctr_drbg_random
  131. extrn mbedtls_ctr_drbg_random_with_add
  132. extrn mbedtls_ctr_drbg_reseed
  133. extrn mbedtls_ctr_drbg_seed
  134. extrn mbedtls_ctr_drbg_seed_entropy_len
  135. extrn mbedtls_ctr_drbg_self_test
  136. extrn mbedtls_ctr_drbg_set_entropy_len
  137. extrn mbedtls_ctr_drbg_set_prediction_resistance
  138. extrn mbedtls_ctr_drbg_set_reseed_interval
  139. extrn mbedtls_ctr_drbg_update
  140. extrn mbedtls_ctr_drbg_update_ret
  141. extrn mbedtls_debug_print_buf
  142. extrn mbedtls_debug_print_crt
  143. extrn mbedtls_debug_print_ecp
  144. extrn mbedtls_debug_printf_ecdh
  145. extrn mbedtls_debug_print_mpi
  146. extrn mbedtls_debug_print_msg
  147. extrn mbedtls_debug_print_ret
  148. extrn mbedtls_debug_set_threshold
  149. extrn mbedtls_des3_crypt_cbc
  150. extrn mbedtls_des3_crypt_ecb
  151. extrn mbedtls_des3_free
  152. extrn mbedtls_des3_init
  153. extrn mbedtls_des3_set2key_dec
  154. extrn mbedtls_des3_set2key_enc
  155. extrn mbedtls_des3_set3key_dec
  156. extrn mbedtls_des3_set3key_enc
  157. extrn mbedtls_des_crypt_cbc
  158. extrn mbedtls_des_crypt_ecb
  159. extrn mbedtls_des_free
  160. extrn mbedtls_des_init
  161. extrn mbedtls_des_key_check_key_parity
  162. extrn mbedtls_des_key_check_weak
  163. extrn mbedtls_des_key_set_parity
  164. extrn mbedtls_des_self_test
  165. extrn mbedtls_des_setkey
  166. extrn mbedtls_des_setkey_dec
  167. extrn mbedtls_des_setkey_enc
  168. extrn mbedtls_dhm_calc_secret
  169. extrn mbedtls_dhm_free
  170. extrn mbedtls_dhm_init
  171. extrn mbedtls_dhm_make_params
  172. extrn mbedtls_dhm_make_public
  173. extrn mbedtls_dhm_parse_dhm
  174. extrn mbedtls_dhm_read_params
  175. extrn mbedtls_dhm_read_public
  176. extrn mbedtls_dhm_self_test
  177. extrn mbedtls_dhm_set_group
  178. extrn mbedtls_ecdh_calc_secret
  179. extrn mbedtls_ecdh_compute_shared
  180. extrn mbedtls_ecdh_free
  181. extrn mbedtls_ecdh_gen_public
  182. extrn mbedtls_ecdh_get_params
  183. extrn mbedtls_ecdh_init
  184. extrn mbedtls_ecdh_make_params
  185. extrn mbedtls_ecdh_make_public
  186. extrn mbedtls_ecdh_read_params
  187. extrn mbedtls_ecdh_read_public
  188. extrn mbedtls_ecdh_setup
  189. extrn mbedtls_ecdsa_free
  190. extrn mbedtls_ecdsa_from_keypair
  191. extrn mbedtls_ecdsa_genkey
  192. extrn mbedtls_ecdsa_init
  193. extrn mbedtls_ecdsa_read_signature
  194. extrn mbedtls_ecdsa_read_signature_restartable
  195. extrn mbedtls_ecdsa_sign
  196. extrn mbedtls_ecdsa_sign_det
  197. extrn mbedtls_ecdsa_sign_det_ext
  198. extrn mbedtls_ecdsa_verify
  199. extrn mbedtls_ecdsa_write_signature
  200. extrn mbedtls_ecdsa_write_signature_det
  201. extrn mbedtls_ecdsa_write_signature_restartable
  202. extrn mbedtls_ecp_check_privkey
  203. extrn mbedtls_ecp_check_pubkey
  204. extrn mbedtls_ecp_check_pub_priv
  205. extrn mbedtls_ecp_copy
  206. extrn mbedtls_ecp_curve_info_from_grp_id
  207. extrn mbedtls_ecp_curve_info_from_name
  208. extrn mbedtls_ecp_curve_info_from_tls_id
  209. extrn mbedtls_ecp_curve_list
  210. extrn mbedtls_ecp_gen_key
  211. extrn mbedtls_ecp_gen_keypair
  212. extrn mbedtls_ecp_gen_keypair_base
  213. extrn mbedtls_ecp_gen_privkey
  214. extrn mbedtls_ecp_group_copy
  215. extrn mbedtls_ecp_group_free
  216. extrn mbedtls_ecp_group_init
  217. extrn mbedtls_ecp_group_load
  218. extrn mbedtls_ecp_grp_id_list
  219. extrn mbedtls_ecp_is_zero
  220. extrn mbedtls_ecp_keypair_free
  221. extrn mbedtls_ecp_keypair_init
  222. extrn mbedtls_ecp_mul
  223. extrn mbedtls_ecp_muladd
  224. extrn mbedtls_ecp_muladd_restartable
  225. extrn mbedtls_ecp_mul_restartable
  226. extrn mbedtls_ecp_point_cmp
  227. extrn mbedtls_ecp_point_free
  228. extrn mbedtls_ecp_point_init
  229. extrn mbedtls_ecp_point_read_binary
  230. extrn mbedtls_ecp_point_read_string
  231. extrn mbedtls_ecp_point_write_binary
  232. extrn mbedtls_ecp_self_test
  233. extrn mbedtls_ecp_set_zero
  234. extrn mbedtls_ecp_tls_read_group
  235. extrn mbedtls_ecp_tls_read_group_id
  236. extrn mbedtls_ecp_tls_read_point
  237. extrn mbedtls_ecp_tls_write_group
  238. extrn mbedtls_ecp_tls_write_point
  239. extrn mbedtls_entropy_add_source
  240. extrn mbedtls_entropy_free
  241. extrn mbedtls_entropy_func
  242. extrn mbedtls_entropy_gather
  243. extrn mbedtls_entropy_init
  244. extrn mbedtls_entropy_self_test
  245. extrn mbedtls_entropy_update_manual
  246. extrn mbedtls_gcm_auth_decrypt
  247. extrn mbedtls_gcm_crypt_and_tag
  248. extrn mbedtls_gcm_finish
  249. extrn mbedtls_gcm_free
  250. extrn mbedtls_gcm_init
  251. extrn mbedtls_gcm_self_test
  252. extrn mbedtls_gcm_setkey
  253. extrn mbedtls_gcm_starts
  254. extrn mbedtls_gcm_update
  255. extrn mbedtls_hkdf
  256. extrn mbedtls_hkdf_expand
  257. extrn mbedtls_hkdf_extract
  258. extrn mbedtls_hmac_drbg_free
  259. extrn mbedtls_hmac_drbg_init
  260. extrn mbedtls_hmac_drbg_random
  261. extrn mbedtls_hmac_drbg_random_with_add
  262. extrn mbedtls_hmac_drbg_reseed
  263. extrn mbedtls_hmac_drbg_seed
  264. extrn mbedtls_hmac_drbg_seed_buf
  265. extrn mbedtls_hmac_drbg_self_test
  266. extrn mbedtls_hmac_drbg_set_entropy_len
  267. extrn mbedtls_hmac_drbg_set_prediction_resistance
  268. extrn mbedtls_hmac_drbg_set_reseed_interval
  269. extrn mbedtls_hmac_drbg_update
  270. extrn mbedtls_hmac_drbg_update_ret
  271. extrn mbedtls_init
  272. extrn mbedtls_internal_aes_decrypt
  273. extrn mbedtls_internal_aes_encrypt
  274. extrn mbedtls_internal_md5_process
  275. extrn mbedtls_internal_ripemd160_process
  276. extrn mbedtls_internal_sha1_process
  277. extrn mbedtls_internal_sha256_process
  278. extrn mbedtls_internal_sha512_process
  279. extrn mbedtls_md
  280. extrn mbedtls_md5
  281. extrn mbedtls_md5_clone
  282. extrn mbedtls_md5_finish
  283. extrn mbedtls_md5_finish_ret
  284. extrn mbedtls_md5_free
  285. extrn mbedtls_md5_init
  286. extrn mbedtls_md5_process
  287. extrn mbedtls_md5_ret
  288. extrn mbedtls_md5_self_test
  289. extrn mbedtls_md5_starts
  290. extrn mbedtls_md5_starts_ret
  291. extrn mbedtls_md5_update
  292. extrn mbedtls_md5_update_ret
  293. extrn mbedtls_md_clone
  294. extrn mbedtls_md_finish
  295. extrn mbedtls_md_free
  296. extrn mbedtls_md_get_name
  297. extrn mbedtls_md_get_size
  298. extrn mbedtls_md_get_type
  299. extrn mbedtls_md_hmac
  300. extrn mbedtls_md_hmac_finish
  301. extrn mbedtls_md_hmac_reset
  302. extrn mbedtls_md_hmac_starts
  303. extrn mbedtls_md_hmac_update
  304. extrn mbedtls_md_info_from_string
  305. extrn mbedtls_md_info_from_type
  306. extrn mbedtls_md_init
  307. extrn mbedtls_md_init_ctx
  308. extrn mbedtls_md_list
  309. extrn mbedtls_md_process
  310. extrn mbedtls_md_setup
  311. extrn mbedtls_md_starts
  312. extrn mbedtls_md_update
  313. extrn mbedtls_mpi_add_abs
  314. extrn mbedtls_mpi_add_int
  315. extrn mbedtls_mpi_add_mpi
  316. extrn mbedtls_mpi_bitlen
  317. extrn mbedtls_mpi_cmp_abs
  318. extrn mbedtls_mpi_cmp_int
  319. extrn mbedtls_mpi_cmp_mpi
  320. extrn mbedtls_mpi_copy
  321. extrn mbedtls_mpi_div_int
  322. extrn mbedtls_mpi_div_mpi
  323. extrn mbedtls_mpi_exp_mod
  324. extrn mbedtls_mpi_fill_random
  325. extrn mbedtls_mpi_free
  326. extrn mbedtls_mpi_gcd
  327. extrn mbedtls_mpi_gen_prime
  328. extrn mbedtls_mpi_get_bit
  329. extrn mbedtls_mpi_grow
  330. extrn mbedtls_mpi_init
  331. extrn mbedtls_mpi_inv_mod
  332. extrn mbedtls_mpi_is_prime
  333. extrn mbedtls_mpi_is_prime_ext
  334. extrn mbedtls_mpi_lsb
  335. extrn mbedtls_mpi_lset
  336. extrn mbedtls_mpi_lt_mpi_ct
  337. extrn mbedtls_mpi_mod_int
  338. extrn mbedtls_mpi_mod_mpi
  339. extrn mbedtls_mpi_mul_int
  340. extrn mbedtls_mpi_mul_mpi
  341. extrn mbedtls_mpi_read_binary
  342. extrn mbedtls_mpi_read_string
  343. extrn mbedtls_mpi_safe_cond_assign
  344. extrn mbedtls_mpi_safe_cond_swap
  345. extrn mbedtls_mpi_self_test
  346. extrn mbedtls_mpi_set_bit
  347. extrn mbedtls_mpi_shift_l
  348. extrn mbedtls_mpi_shift_r
  349. extrn mbedtls_mpi_shrink
  350. extrn mbedtls_mpi_size
  351. extrn mbedtls_mpi_sub_abs
  352. extrn mbedtls_mpi_sub_int
  353. extrn mbedtls_mpi_sub_mpi
  354. extrn mbedtls_mpi_swap
  355. extrn mbedtls_mpi_write_binary
  356. extrn mbedtls_mpi_write_string
  357. extrn mbedtls_net_connect
  358. extrn mbedtls_net_free
  359. extrn mbedtls_net_init
  360. extrn mbedtls_net_recv
  361. extrn mbedtls_net_send
  362. extrn mbedtls_oid_get_attr_short_name
  363. extrn mbedtls_oid_get_cipher_alg
  364. extrn mbedtls_oid_get_ec_grp
  365. extrn mbedtls_oid_get_extended_key_usage
  366. extrn mbedtls_oid_get_md_alg
  367. extrn mbedtls_oid_get_md_hmac
  368. extrn mbedtls_oid_get_numeric_string
  369. extrn mbedtls_oid_get_oid_by_ec_grp
  370. extrn mbedtls_oid_get_oid_by_md
  371. extrn mbedtls_oid_get_oid_by_pk_alg
  372. extrn mbedtls_oid_get_oid_by_sig_alg
  373. extrn mbedtls_oid_get_pk_alg
  374. extrn mbedtls_oid_get_pkcs12_pbe_alg
  375. extrn mbedtls_oid_get_sig_alg
  376. extrn mbedtls_oid_get_sig_alg_desc
  377. extrn mbedtls_oid_get_x509_ext_type
  378. extrn mbedtls_padlock_has_support
  379. extrn mbedtls_padlock_xcryptcbc
  380. extrn mbedtls_padlock_xcryptecb
  381. extrn mbedtls_pem_free
  382. extrn mbedtls_pem_init
  383. extrn mbedtls_pem_read_buffer
  384. extrn mbedtls_pem_write_buffer
  385. extrn mbedtls_pk_can_do
  386. extrn mbedtls_pk_check_pair
  387. extrn mbedtls_pkcs12_derivation
  388. extrn mbedtls_pkcs12_pbe
  389. extrn mbedtls_pkcs12_pbe_sha1_rc4_128
  390. extrn mbedtls_pkcs5_pbes2
  391. extrn mbedtls_pkcs5_pbkdf2_hmac
  392. extrn mbedtls_pkcs5_self_test
  393. extrn mbedtls_pk_debug
  394. extrn mbedtls_pk_decrypt
  395. extrn mbedtls_pk_encrypt
  396. extrn mbedtls_pk_free
  397. extrn mbedtls_pk_get_bitlen
  398. extrn mbedtls_pk_get_name
  399. extrn mbedtls_pk_get_type
  400. extrn mbedtls_pk_info_from_type
  401. extrn mbedtls_pk_init
  402. extrn mbedtls_pk_parse_key
  403. extrn mbedtls_pk_parse_public_key
  404. extrn mbedtls_pk_parse_subpubkey
  405. extrn mbedtls_pk_setup
  406. extrn mbedtls_pk_setup_rsa_alt
  407. extrn mbedtls_pk_sign
  408. extrn mbedtls_pk_sign_restartable
  409. extrn mbedtls_pk_verify
  410. extrn mbedtls_pk_verify_ext
  411. extrn mbedtls_pk_verify_restartable
  412. extrn mbedtls_pk_write_key_der
  413. extrn mbedtls_pk_write_key_pem
  414. extrn mbedtls_pk_write_pubkey
  415. extrn mbedtls_pk_write_pubkey_der
  416. extrn mbedtls_pk_write_pubkey_pem
  417. extrn mbedtls_platform_gmtime_r
  418. extrn mbedtls_platform_setup
  419. extrn mbedtls_platform_teardown
  420. extrn mbedtls_platform_zeroize
  421. extrn mbedtls_poly1305_finish
  422. extrn mbedtls_poly1305_free
  423. extrn mbedtls_poly1305_init
  424. extrn mbedtls_poly1305_mac
  425. extrn mbedtls_poly1305_self_test
  426. extrn mbedtls_poly1305_starts
  427. extrn mbedtls_poly1305_update
  428. extrn mbedtls_ripemd160
  429. extrn mbedtls_ripemd160_clone
  430. extrn mbedtls_ripemd160_finish
  431. extrn mbedtls_ripemd160_finish_ret
  432. extrn mbedtls_ripemd160_free
  433. extrn mbedtls_ripemd160_init
  434. extrn mbedtls_ripemd160_process
  435. extrn mbedtls_ripemd160_ret
  436. extrn mbedtls_ripemd160_self_test
  437. extrn mbedtls_ripemd160_starts
  438. extrn mbedtls_ripemd160_starts_ret
  439. extrn mbedtls_ripemd160_update
  440. extrn mbedtls_ripemd160_update_ret
  441. extrn mbedtls_rsa_check_privkey
  442. extrn mbedtls_rsa_check_pubkey
  443. extrn mbedtls_rsa_check_pub_priv
  444. extrn mbedtls_rsa_complete
  445. extrn mbedtls_rsa_copy
  446. extrn mbedtls_rsa_deduce_crt
  447. extrn mbedtls_rsa_deduce_primes
  448. extrn mbedtls_rsa_deduce_private_exponent
  449. extrn mbedtls_rsa_export
  450. extrn mbedtls_rsa_export_crt
  451. extrn mbedtls_rsa_export_raw
  452. extrn mbedtls_rsa_free
  453. extrn mbedtls_rsa_gen_key
  454. extrn mbedtls_rsa_get_len
  455. extrn mbedtls_rsa_import
  456. extrn mbedtls_rsa_import_raw
  457. extrn mbedtls_rsa_init
  458. extrn mbedtls_rsa_pkcs1_decrypt
  459. extrn mbedtls_rsa_pkcs1_encrypt
  460. extrn mbedtls_rsa_pkcs1_sign
  461. extrn mbedtls_rsa_pkcs1_verify
  462. extrn mbedtls_rsa_private
  463. extrn mbedtls_rsa_public
  464. extrn mbedtls_rsa_rsaes_oaep_decrypt
  465. extrn mbedtls_rsa_rsaes_oaep_encrypt
  466. extrn mbedtls_rsa_rsaes_pkcs1_v15_decrypt
  467. extrn mbedtls_rsa_rsaes_pkcs1_v15_encrypt
  468. extrn mbedtls_rsa_rsassa_pkcs1_v15_sign
  469. extrn mbedtls_rsa_rsassa_pkcs1_v15_verify
  470. extrn mbedtls_rsa_rsassa_pss_sign
  471. extrn mbedtls_rsa_rsassa_pss_verify
  472. extrn mbedtls_rsa_rsassa_pss_verify_ext
  473. extrn mbedtls_rsa_self_test
  474. extrn mbedtls_rsa_set_padding
  475. extrn mbedtls_rsa_validate_crt
  476. extrn mbedtls_rsa_validate_params
  477. extrn mbedtls_sha1
  478. extrn mbedtls_sha1_clone
  479. extrn mbedtls_sha1_finish
  480. extrn mbedtls_sha1_finish_ret
  481. extrn mbedtls_sha1_free
  482. extrn mbedtls_sha1_init
  483. extrn mbedtls_sha1_process
  484. extrn mbedtls_sha1_ret
  485. extrn mbedtls_sha1_self_test
  486. extrn mbedtls_sha1_starts
  487. extrn mbedtls_sha1_starts_ret
  488. extrn mbedtls_sha1_update
  489. extrn mbedtls_sha1_update_ret
  490. extrn mbedtls_sha256
  491. extrn mbedtls_sha256_clone
  492. extrn mbedtls_sha256_finish
  493. extrn mbedtls_sha256_finish_ret
  494. extrn mbedtls_sha256_free
  495. extrn mbedtls_sha256_init
  496. extrn mbedtls_sha256_process
  497. extrn mbedtls_sha256_ret
  498. extrn mbedtls_sha256_self_test
  499. extrn mbedtls_sha256_starts
  500. extrn mbedtls_sha256_starts_ret
  501. extrn mbedtls_sha256_update
  502. extrn mbedtls_sha256_update_ret
  503. extrn mbedtls_sha512
  504. extrn mbedtls_sha512_clone
  505. extrn mbedtls_sha512_finish
  506. extrn mbedtls_sha512_finish_ret
  507. extrn mbedtls_sha512_free
  508. extrn mbedtls_sha512_init
  509. extrn mbedtls_sha512_process
  510. extrn mbedtls_sha512_ret
  511. extrn mbedtls_sha512_self_test
  512. extrn mbedtls_sha512_starts
  513. extrn mbedtls_sha512_starts_ret
  514. extrn mbedtls_sha512_update
  515. extrn mbedtls_sha512_update_ret
  516. extrn mbedtls_ssl_cache_free
  517. extrn mbedtls_ssl_cache_get
  518. extrn mbedtls_ssl_cache_init
  519. extrn mbedtls_ssl_cache_set
  520. extrn mbedtls_ssl_cache_set_max_entries
  521. extrn mbedtls_ssl_cache_set_timeout
  522. extrn mbedtls_ssl_check_cert_usage
  523. extrn mbedtls_ssl_check_curve
  524. extrn mbedtls_ssl_check_pending
  525. extrn mbedtls_ssl_check_sig_hash
  526. extrn mbedtls_ssl_ciphersuite_from_id
  527. extrn mbedtls_ssl_ciphersuite_from_string
  528. extrn mbedtls_ssl_ciphersuite_uses_ec
  529. extrn mbedtls_ssl_ciphersuite_uses_psk
  530. extrn mbedtls_ssl_close_notify
  531. extrn mbedtls_ssl_conf_alpn_protocols
  532. extrn mbedtls_ssl_conf_arc4_support
  533. extrn mbedtls_ssl_conf_authmode
  534. extrn mbedtls_ssl_conf_ca_chain
  535. extrn mbedtls_ssl_conf_cbc_record_splitting
  536. extrn mbedtls_ssl_conf_cert_profile
  537. extrn mbedtls_ssl_conf_cert_req_ca_list
  538. extrn mbedtls_ssl_conf_ciphersuites
  539. extrn mbedtls_ssl_conf_ciphersuites_for_version
  540. extrn mbedtls_ssl_conf_curves
  541. extrn mbedtls_ssl_conf_dbg
  542. extrn mbedtls_ssl_conf_dhm_min_bitlen
  543. extrn mbedtls_ssl_conf_dh_param
  544. extrn mbedtls_ssl_conf_dh_param_bin
  545. extrn mbedtls_ssl_conf_dh_param_ctx
  546. extrn mbedtls_ssl_conf_dtls_anti_replay
  547. extrn mbedtls_ssl_conf_dtls_badmac_limit
  548. extrn mbedtls_ssl_conf_dtls_cookies
  549. extrn mbedtls_ssl_conf_encrypt_then_mac
  550. extrn mbedtls_ssl_conf_endpoint
  551. extrn mbedtls_ssl_conf_export_keys_cb
  552. extrn mbedtls_ssl_conf_extended_master_secret
  553. extrn mbedtls_ssl_conf_fallback
  554. extrn mbedtls_ssl_conf_handshake_timeout
  555. extrn mbedtls_ssl_config_defaults
  556. extrn mbedtls_ssl_config_free
  557. extrn mbedtls_ssl_config_init
  558. extrn mbedtls_ssl_conf_legacy_renegotiation
  559. extrn mbedtls_ssl_conf_max_frag_len
  560. extrn mbedtls_ssl_conf_max_version
  561. extrn mbedtls_ssl_conf_min_version
  562. extrn mbedtls_ssl_conf_own_cert
  563. extrn mbedtls_ssl_conf_psk
  564. extrn mbedtls_ssl_conf_psk_cb
  565. extrn mbedtls_ssl_conf_read_timeout
  566. extrn mbedtls_ssl_conf_renegotiation
  567. extrn mbedtls_ssl_conf_renegotiation_enforced
  568. extrn mbedtls_ssl_conf_renegotiation_period
  569. extrn mbedtls_ssl_conf_rng
  570. extrn mbedtls_ssl_conf_session_cache
  571. extrn mbedtls_ssl_conf_session_tickets
  572. extrn mbedtls_ssl_conf_session_tickets_cb
  573. extrn mbedtls_ssl_conf_sig_hashes
  574. extrn mbedtls_ssl_conf_sni
  575. extrn mbedtls_ssl_conf_transport
  576. extrn mbedtls_ssl_conf_truncated_hmac
  577. extrn mbedtls_ssl_conf_verify
  578. extrn mbedtls_ssl_cookie_check
  579. extrn mbedtls_ssl_cookie_free
  580. extrn mbedtls_ssl_cookie_init
  581. extrn mbedtls_ssl_cookie_set_timeout
  582. extrn mbedtls_ssl_cookie_setup
  583. extrn mbedtls_ssl_cookie_write
  584. extrn mbedtls_ssl_derive_keys
  585. extrn mbedtls_ssl_dtls_replay_check
  586. extrn mbedtls_ssl_dtls_replay_update
  587. extrn mbedtls_ssl_fetch_input
  588. extrn mbedtls_ssl_flight_transmit
  589. extrn mbedtls_ssl_flush_output
  590. extrn mbedtls_ssl_free
  591. extrn mbedtls_ssl_get_alpn_protocol
  592. extrn mbedtls_ssl_get_bytes_avail
  593. extrn mbedtls_ssl_get_ciphersuite
  594. extrn mbedtls_ssl_get_ciphersuite_id
  595. extrn mbedtls_ssl_get_ciphersuite_name
  596. extrn mbedtls_ssl_get_ciphersuite_sig_alg
  597. extrn mbedtls_ssl_get_ciphersuite_sig_pk_alg
  598. extrn mbedtls_ssl_get_key_exchange_md_ssl_tls
  599. extrn mbedtls_ssl_get_key_exchange_md_tls1_2
  600. extrn mbedtls_ssl_get_max_frag_len
  601. extrn mbedtls_ssl_get_max_out_record_payload
  602. extrn mbedtls_ssl_get_peer_cert
  603. extrn mbedtls_ssl_get_record_expansion
  604. extrn mbedtls_ssl_get_session
  605. extrn mbedtls_ssl_get_verify_result
  606. extrn mbedtls_ssl_get_version
  607. extrn mbedtls_ssl_handle_message_type
  608. extrn mbedtls_ssl_handshake
  609. extrn mbedtls_ssl_handshake_client_step
  610. extrn mbedtls_ssl_handshake_free
  611. extrn mbedtls_ssl_handshake_server_step
  612. extrn mbedtls_ssl_handshake_step
  613. extrn mbedtls_ssl_handshake_wrapup
  614. extrn mbedtls_ssl_hash_from_md_alg
  615. extrn mbedtls_ssl_init
  616. extrn mbedtls_ssl_list_ciphersuites
  617. extrn mbedtls_ssl_md_alg_from_hash
  618. extrn mbedtls_ssl_optimize_checksum
  619. extrn mbedtls_ssl_parse_certificate
  620. extrn mbedtls_ssl_parse_change_cipher_spec
  621. extrn mbedtls_ssl_parse_finished
  622. extrn mbedtls_ssl_pk_alg_from_sig
  623. extrn mbedtls_ssl_prepare_handshake_record
  624. extrn mbedtls_ssl_psk_derive_premaster
  625. extrn mbedtls_ssl_read
  626. extrn mbedtls_ssl_read_record
  627. extrn mbedtls_ssl_read_version
  628. extrn mbedtls_ssl_recv_flight_completed
  629. extrn mbedtls_ssl_renegotiate
  630. extrn mbedtls_ssl_resend
  631. extrn mbedtls_ssl_reset_checksum
  632. extrn mbedtls_ssl_send_alert_message
  633. extrn mbedtls_ssl_send_fatal_handshake_failure
  634. extrn mbedtls_ssl_send_flight_completed
  635. extrn mbedtls_ssl_session_free
  636. extrn mbedtls_ssl_session_init
  637. extrn mbedtls_ssl_session_reset
  638. extrn mbedtls_ssl_set_bio
  639. extrn mbedtls_ssl_set_calc_verify_md
  640. extrn mbedtls_ssl_set_client_transport_id
  641. extrn mbedtls_ssl_set_datagram_packing
  642. extrn mbedtls_ssl_set_hostname
  643. extrn mbedtls_ssl_set_hs_authmode
  644. extrn mbedtls_ssl_set_hs_ca_chain
  645. extrn mbedtls_ssl_set_hs_own_cert
  646. extrn mbedtls_ssl_set_hs_psk
  647. extrn mbedtls_ssl_set_mtu
  648. extrn mbedtls_ssl_set_session
  649. extrn mbedtls_ssl_set_timer_cb
  650. extrn mbedtls_ssl_setup
  651. extrn mbedtls_ssl_sig_from_pk
  652. extrn mbedtls_ssl_sig_from_pk_alg
  653. extrn mbedtls_ssl_sig_hash_set_add
  654. extrn mbedtls_ssl_sig_hash_set_const_hash
  655. extrn mbedtls_ssl_sig_hash_set_find
  656. extrn mbedtls_ssl_ticket_free
  657. extrn mbedtls_ssl_ticket_init
  658. extrn mbedtls_ssl_ticket_parse
  659. extrn mbedtls_ssl_ticket_setup
  660. extrn mbedtls_ssl_ticket_write
  661. extrn mbedtls_ssl_transform_free
  662. extrn mbedtls_ssl_update_handshake_status
  663. extrn mbedtls_ssl_write
  664. extrn mbedtls_ssl_write_certificate
  665. extrn mbedtls_ssl_write_change_cipher_spec
  666. extrn mbedtls_ssl_write_finished
  667. extrn mbedtls_ssl_write_handshake_msg
  668. extrn mbedtls_ssl_write_record
  669. extrn mbedtls_ssl_write_version
  670. extrn mbedtls_strerror
  671. extrn mbedtls_sysfn_14_poll
  672. extrn mbedtls_sysfn_18_4_poll
  673. extrn mbedtls_sysfn_26_9_poll
  674. extrn mbedtls_sysfn_37_0_poll
  675. extrn mbedtls_sysfn_3_poll
  676. extrn mbedtls_sysfn_66_3_poll
  677. extrn mbedtls_sysfn_68_0_poll
  678. extrn mbedtls_version_check_feature
  679. extrn mbedtls_version_get_number
  680. extrn mbedtls_version_get_string
  681. extrn mbedtls_version_get_string_full
  682. extrn mbedtls_x509_crl_free
  683. extrn mbedtls_x509_crl_info
  684. extrn mbedtls_x509_crl_init
  685. extrn mbedtls_x509_crl_parse
  686. extrn mbedtls_x509_crl_parse_der
  687. extrn mbedtls_x509_crt_check_extended_key_usage
  688. extrn mbedtls_x509_crt_check_key_usage
  689. extrn mbedtls_x509_crt_free
  690. extrn mbedtls_x509_crt_info
  691. extrn mbedtls_x509_crt_init
  692. extrn mbedtls_x509_crt_is_revoked
  693. extrn mbedtls_x509_crt_parse
  694. extrn mbedtls_x509_crt_parse_der
  695. extrn mbedtls_x509_crt_verify
  696. extrn mbedtls_x509_crt_verify_info
  697. extrn mbedtls_x509_crt_verify_restartable
  698. extrn mbedtls_x509_crt_verify_with_profile
  699. extrn mbedtls_x509_csr_free
  700. extrn mbedtls_x509_csr_info
  701. extrn mbedtls_x509_csr_init
  702. extrn mbedtls_x509_csr_parse
  703. extrn mbedtls_x509_csr_parse_der
  704. extrn mbedtls_x509_dn_gets
  705. extrn mbedtls_x509_get_alg
  706. extrn mbedtls_x509_get_alg_null
  707. extrn mbedtls_x509_get_ext
  708. extrn mbedtls_x509_get_name
  709. extrn mbedtls_x509_get_rsassa_pss_params
  710. extrn mbedtls_x509_get_serial
  711. extrn mbedtls_x509_get_sig
  712. extrn mbedtls_x509_get_sig_alg
  713. extrn mbedtls_x509_get_time
  714. extrn mbedtls_x509_key_size_helper
  715. extrn mbedtls_x509_self_test
  716. extrn mbedtls_x509_serial_gets
  717. extrn mbedtls_x509_set_extension
  718. extrn mbedtls_x509_sig_alg_gets
  719. extrn mbedtls_x509_string_to_names
  720. extrn mbedtls_x509_time_is_future
  721. extrn mbedtls_x509_time_is_past
  722. extrn mbedtls_x509write_crt_der
  723. extrn mbedtls_x509write_crt_free
  724. extrn mbedtls_x509write_crt_init
  725. extrn mbedtls_x509write_crt_pem
  726. extrn mbedtls_x509write_crt_set_authority_key_identifier
  727. extrn mbedtls_x509write_crt_set_basic_constraints
  728. extrn mbedtls_x509write_crt_set_extension
  729. extrn mbedtls_x509write_crt_set_issuer_key
  730. extrn mbedtls_x509write_crt_set_issuer_name
  731. extrn mbedtls_x509write_crt_set_key_usage
  732. extrn mbedtls_x509write_crt_set_md_alg
  733. extrn mbedtls_x509write_crt_set_ns_cert_type
  734. extrn mbedtls_x509write_crt_set_serial
  735. extrn mbedtls_x509write_crt_set_subject_key
  736. extrn mbedtls_x509write_crt_set_subject_key_identifier
  737. extrn mbedtls_x509write_crt_set_subject_name
  738. extrn mbedtls_x509write_crt_set_validity
  739. extrn mbedtls_x509write_crt_set_version
  740. extrn mbedtls_x509write_csr_der
  741. extrn mbedtls_x509write_csr_free
  742. extrn mbedtls_x509write_csr_init
  743. extrn mbedtls_x509write_csr_pem
  744. extrn mbedtls_x509write_csr_set_extension
  745. extrn mbedtls_x509write_csr_set_key
  746. extrn mbedtls_x509write_csr_set_key_usage
  747. extrn mbedtls_x509write_csr_set_md_alg
  748. extrn mbedtls_x509write_csr_set_ns_cert_type
  749. extrn mbedtls_x509write_csr_set_subject_name
  750. extrn mbedtls_x509_write_extensions
  751. extrn mbedtls_x509_write_names
  752. extrn mbedtls_x509_write_sig
  753. extrn mbedtls_xtea_crypt_cbc
  754. extrn mbedtls_xtea_crypt_ecb
  755. extrn mbedtls_xtea_free
  756. extrn mbedtls_xtea_init
  757. extrn mbedtls_xtea_self_test
  758. extrn mbedtls_xtea_setup
  759. extrn mbedtls_test_cas_pem
  760. extrn mbedtls_test_cas_pem_len
  761.  
  762. section '.data'
  763.  
  764. align 4
  765. @EXPORT:
  766. export \
  767. mbedtls_aes_crypt_cbc ,'mbedtls_aes_crypt_cbc',\
  768. mbedtls_aes_crypt_cfb128,'mbedtls_aes_crypt_cfb128',\
  769. mbedtls_aes_crypt_cfb8,'mbedtls_aes_crypt_cfb8',\
  770. mbedtls_aes_crypt_ctr,'mbedtls_aes_crypt_ctr',\
  771. mbedtls_aes_crypt_ecb,'mbedtls_aes_crypt_ecb',\
  772. mbedtls_aes_crypt_ofb,'mbedtls_aes_crypt_ofb',\
  773. mbedtls_aes_crypt_xts,'mbedtls_aes_crypt_xts',\
  774. mbedtls_aes_decrypt,'mbedtls_aes_decrypt',\
  775. mbedtls_aes_encrypt,'mbedtls_aes_encrypt',\
  776. mbedtls_aes_free,'mbedtls_aes_free',\
  777. mbedtls_aes_init,'mbedtls_aes_init',\
  778. mbedtls_aes_self_test,'mbedtls_aes_self_test',\
  779. mbedtls_aes_setkey_dec,'mbedtls_aes_setkey_dec',\
  780. mbedtls_aes_setkey_enc,'mbedtls_aes_setkey_enc',\
  781. mbedtls_aes_xts_free,'mbedtls_aes_xts_free',\
  782. mbedtls_aes_xts_init,'mbedtls_aes_xts_init',\
  783. mbedtls_aes_xts_setkey_dec,'mbedtls_aes_xts_setkey_dec',\
  784. mbedtls_aes_xts_setkey_enc,'mbedtls_aes_xts_setkey_enc',\
  785. mbedtls_arc4_crypt,'mbedtls_arc4_crypt',\
  786. mbedtls_arc4_free,'mbedtls_arc4_free',\
  787. mbedtls_arc4_init,'mbedtls_arc4_init',\
  788. mbedtls_arc4_self_test,'mbedtls_arc4_self_test',\
  789. mbedtls_arc4_setup,'mbedtls_arc4_setup',\
  790. mbedtls_asn1_find_named_data,'mbedtls_asn1_find_named_data',\
  791. mbedtls_asn1_free_named_data,'mbedtls_asn1_free_named_data',\
  792. mbedtls_asn1_free_named_data_list,'mbedtls_asn1_free_named_data_list',\
  793. mbedtls_asn1_get_alg,'mbedtls_asn1_get_alg',\
  794. mbedtls_asn1_get_alg_null,'mbedtls_asn1_get_alg_null',\
  795. mbedtls_asn1_get_bitstring,'mbedtls_asn1_get_bitstring',\
  796. mbedtls_asn1_get_bitstring_null,'mbedtls_asn1_get_bitstring_null',\
  797. mbedtls_asn1_get_bool,'mbedtls_asn1_get_bool',\
  798. mbedtls_asn1_get_int,'mbedtls_asn1_get_int',\
  799. mbedtls_asn1_get_len,'mbedtls_asn1_get_len',\
  800. mbedtls_asn1_get_mpi,'mbedtls_asn1_get_mpi',\
  801. mbedtls_asn1_get_sequence_of,'mbedtls_asn1_get_sequence_of',\
  802. mbedtls_asn1_get_tag,'mbedtls_asn1_get_tag',\
  803. mbedtls_asn1_store_named_data,'mbedtls_asn1_store_named_data',\
  804. mbedtls_asn1_write_algorithm_identifier,'mbedtls_asn1_write_algorithm_identifier',\
  805. mbedtls_asn1_write_bitstring,'mbedtls_asn1_write_bitstring',\
  806. mbedtls_asn1_write_bool,'mbedtls_asn1_write_bool',\
  807. mbedtls_asn1_write_ia5_string,'mbedtls_asn1_write_ia5_string',\
  808. mbedtls_asn1_write_int,'mbedtls_asn1_write_int',\
  809. mbedtls_asn1_write_len,'mbedtls_asn1_write_len',\
  810. mbedtls_asn1_write_mpi,'mbedtls_asn1_write_mpi',\
  811. mbedtls_asn1_write_null,'mbedtls_asn1_write_null',\
  812. mbedtls_asn1_write_octet_string,'mbedtls_asn1_write_octet_string',\
  813. mbedtls_asn1_write_oid,'mbedtls_asn1_write_oid',\
  814. mbedtls_asn1_write_printable_string,'mbedtls_asn1_write_printable_string',\
  815. mbedtls_asn1_write_raw_buffer,'mbedtls_asn1_write_raw_buffer',\
  816. mbedtls_asn1_write_tag,'mbedtls_asn1_write_tag',\
  817. mbedtls_asn1_write_tagged_string,'mbedtls_asn1_write_tagged_string',\
  818. mbedtls_asn1_write_utf8_string,'mbedtls_asn1_write_utf8_string',\
  819. mbedtls_base64_decode,'mbedtls_base64_decode',\
  820. mbedtls_base64_encode,'mbedtls_base64_encode',\
  821. mbedtls_base64_self_test,'mbedtls_base64_self_test',\
  822. mbedtls_blowfish_crypt_cbc,'mbedtls_blowfish_crypt_cbc',\
  823. mbedtls_blowfish_crypt_cfb64,'mbedtls_blowfish_crypt_cfb64',\
  824. mbedtls_blowfish_crypt_ctr,'mbedtls_blowfish_crypt_ctr',\
  825. mbedtls_blowfish_crypt_ecb,'mbedtls_blowfish_crypt_ecb',\
  826. mbedtls_blowfish_free,'mbedtls_blowfish_free',\
  827. mbedtls_blowfish_init,'mbedtls_blowfish_init',\
  828. mbedtls_blowfish_setkey,'mbedtls_blowfish_setkey',\
  829. mbedtls_camellia_crypt_cbc,'mbedtls_camellia_crypt_cbc',\
  830. mbedtls_camellia_crypt_cfb128,'mbedtls_camellia_crypt_cfb128',\
  831. mbedtls_camellia_crypt_ctr,'mbedtls_camellia_crypt_ctr',\
  832. mbedtls_camellia_crypt_ecb,'mbedtls_camellia_crypt_ecb',\
  833. mbedtls_camellia_free,'mbedtls_camellia_free',\
  834. mbedtls_camellia_init,'mbedtls_camellia_init',\
  835. mbedtls_camellia_self_test,'mbedtls_camellia_self_test',\
  836. mbedtls_camellia_setkey_dec,'mbedtls_camellia_setkey_dec',\
  837. mbedtls_camellia_setkey_enc,'mbedtls_camellia_setkey_enc',\
  838. mbedtls_ccm_auth_decrypt,'mbedtls_ccm_auth_decrypt',\
  839. mbedtls_ccm_encrypt_and_tag,'mbedtls_ccm_encrypt_and_tag',\
  840. mbedtls_ccm_free,'mbedtls_ccm_free',\
  841. mbedtls_ccm_init,'mbedtls_ccm_init',\
  842. mbedtls_ccm_self_test,'mbedtls_ccm_self_test',\
  843. mbedtls_ccm_setkey,'mbedtls_ccm_setkey',\
  844. mbedtls_ccm_star_auth_decrypt,'mbedtls_ccm_star_auth_decrypt',\
  845. mbedtls_ccm_star_encrypt_and_tag,'mbedtls_ccm_star_encrypt_and_tag',\
  846. mbedtls_chacha20_crypt,'mbedtls_chacha20_crypt',\
  847. mbedtls_chacha20_free,'mbedtls_chacha20_free',\
  848. mbedtls_chacha20_init,'mbedtls_chacha20_init',\
  849. mbedtls_chacha20_self_test,'mbedtls_chacha20_self_test',\
  850. mbedtls_chacha20_setkey,'mbedtls_chacha20_setkey',\
  851. mbedtls_chacha20_starts,'mbedtls_chacha20_starts',\
  852. mbedtls_chacha20_update,'mbedtls_chacha20_update',\
  853. mbedtls_chachapoly_auth_decrypt,'mbedtls_chachapoly_auth_decrypt',\
  854. mbedtls_chachapoly_encrypt_and_tag,'mbedtls_chachapoly_encrypt_and_tag',\
  855. mbedtls_chachapoly_finish,'mbedtls_chachapoly_finish',\
  856. mbedtls_chachapoly_free,'mbedtls_chachapoly_free',\
  857. mbedtls_chachapoly_init,'mbedtls_chachapoly_init',\
  858. mbedtls_chachapoly_self_test,'mbedtls_chachapoly_self_test',\
  859. mbedtls_chachapoly_setkey,'mbedtls_chachapoly_setkey',\
  860. mbedtls_chachapoly_starts,'mbedtls_chachapoly_starts',\
  861. mbedtls_chachapoly_update,'mbedtls_chachapoly_update',\
  862. mbedtls_chachapoly_update_aad,'mbedtls_chachapoly_update_aad',\
  863. mbedtls_cipher_auth_decrypt,'mbedtls_cipher_auth_decrypt',\
  864. mbedtls_cipher_auth_encrypt,'mbedtls_cipher_auth_encrypt',\
  865. mbedtls_cipher_check_tag,'mbedtls_cipher_check_tag',\
  866. mbedtls_cipher_crypt,'mbedtls_cipher_crypt',\
  867. mbedtls_cipher_finish,'mbedtls_cipher_finish',\
  868. mbedtls_cipher_free,'mbedtls_cipher_free',\
  869. mbedtls_cipher_info_from_string,'mbedtls_cipher_info_from_string',\
  870. mbedtls_cipher_info_from_type,'mbedtls_cipher_info_from_type',\
  871. mbedtls_cipher_info_from_values,'mbedtls_cipher_info_from_values',\
  872. mbedtls_cipher_init,'mbedtls_cipher_init',\
  873. mbedtls_cipher_list,'mbedtls_cipher_list',\
  874. mbedtls_cipher_reset,'mbedtls_cipher_reset',\
  875. mbedtls_cipher_set_iv,'mbedtls_cipher_set_iv',\
  876. mbedtls_cipher_setkey,'mbedtls_cipher_setkey',\
  877. mbedtls_cipher_set_padding_mode,'mbedtls_cipher_set_padding_mode',\
  878. mbedtls_cipher_setup,'mbedtls_cipher_setup',\
  879. mbedtls_cipher_update,'mbedtls_cipher_update',\
  880. mbedtls_cipher_update_ad,'mbedtls_cipher_update_ad',\
  881. mbedtls_cipher_write_tag,'mbedtls_cipher_write_tag',\
  882. mbedtls_ctr_drbg_free,'mbedtls_ctr_drbg_free',\
  883. mbedtls_ctr_drbg_init,'mbedtls_ctr_drbg_init',\
  884. mbedtls_ctr_drbg_random,'mbedtls_ctr_drbg_random',\
  885. mbedtls_ctr_drbg_random_with_add,'mbedtls_ctr_drbg_random_with_add',\
  886. mbedtls_ctr_drbg_reseed,'mbedtls_ctr_drbg_reseed',\
  887. mbedtls_ctr_drbg_seed,'mbedtls_ctr_drbg_seed',\
  888. mbedtls_ctr_drbg_seed_entropy_len,'mbedtls_ctr_drbg_seed_entropy_len',\
  889. mbedtls_ctr_drbg_self_test,'mbedtls_ctr_drbg_self_test',\
  890. mbedtls_ctr_drbg_set_entropy_len,'mbedtls_ctr_drbg_set_entropy_len',\
  891. mbedtls_ctr_drbg_set_prediction_resistance,'mbedtls_ctr_drbg_set_prediction_resistance',\
  892. mbedtls_ctr_drbg_set_reseed_interval,'mbedtls_ctr_drbg_set_reseed_interval',\
  893. mbedtls_ctr_drbg_update,'mbedtls_ctr_drbg_update',\
  894. mbedtls_ctr_drbg_update_ret,'mbedtls_ctr_drbg_update_ret',\
  895. mbedtls_debug_print_buf,'mbedtls_debug_print_buf',\
  896. mbedtls_debug_print_crt,'mbedtls_debug_print_crt',\
  897. mbedtls_debug_print_ecp,'mbedtls_debug_print_ecp',\
  898. mbedtls_debug_printf_ecdh,'mbedtls_debug_printf_ecdh',\
  899. mbedtls_debug_print_mpi,'mbedtls_debug_print_mpi',\
  900. mbedtls_debug_print_msg,'mbedtls_debug_print_msg',\
  901. mbedtls_debug_print_ret,'mbedtls_debug_print_ret',\
  902. mbedtls_debug_set_threshold,'mbedtls_debug_set_threshold',\
  903. mbedtls_des3_crypt_cbc,'mbedtls_des3_crypt_cbc',\
  904. mbedtls_des3_crypt_ecb,'mbedtls_des3_crypt_ecb',\
  905. mbedtls_des3_free,'mbedtls_des3_free',\
  906. mbedtls_des3_init,'mbedtls_des3_init',\
  907. mbedtls_des3_set2key_dec,'mbedtls_des3_set2key_dec',\
  908. mbedtls_des3_set2key_enc,'mbedtls_des3_set2key_enc',\
  909. mbedtls_des3_set3key_dec,'mbedtls_des3_set3key_dec',\
  910. mbedtls_des3_set3key_enc,'mbedtls_des3_set3key_enc',\
  911. mbedtls_des_crypt_cbc,'mbedtls_des_crypt_cbc',\
  912. mbedtls_des_crypt_ecb,'mbedtls_des_crypt_ecb',\
  913. mbedtls_des_free,'mbedtls_des_free',\
  914. mbedtls_des_init,'mbedtls_des_init',\
  915. mbedtls_des_key_check_key_parity,'mbedtls_des_key_check_key_parity',\
  916. mbedtls_des_key_check_weak,'mbedtls_des_key_check_weak',\
  917. mbedtls_des_key_set_parity,'mbedtls_des_key_set_parity',\
  918. mbedtls_des_self_test,'mbedtls_des_self_test',\
  919. mbedtls_des_setkey,'mbedtls_des_setkey',\
  920. mbedtls_des_setkey_dec,'mbedtls_des_setkey_dec',\
  921. mbedtls_des_setkey_enc,'mbedtls_des_setkey_enc',\
  922. mbedtls_dhm_calc_secret,'mbedtls_dhm_calc_secret',\
  923. mbedtls_dhm_free,'mbedtls_dhm_free',\
  924. mbedtls_dhm_init,'mbedtls_dhm_init',\
  925. mbedtls_dhm_make_params,'mbedtls_dhm_make_params',\
  926. mbedtls_dhm_make_public,'mbedtls_dhm_make_public',\
  927. mbedtls_dhm_parse_dhm,'mbedtls_dhm_parse_dhm',\
  928. mbedtls_dhm_read_params,'mbedtls_dhm_read_params',\
  929. mbedtls_dhm_read_public,'mbedtls_dhm_read_public',\
  930. mbedtls_dhm_self_test,'mbedtls_dhm_self_test',\
  931. mbedtls_dhm_set_group,'mbedtls_dhm_set_group',\
  932. mbedtls_ecdh_calc_secret,'mbedtls_ecdh_calc_secret',\
  933. mbedtls_ecdh_compute_shared,'mbedtls_ecdh_compute_shared',\
  934. mbedtls_ecdh_free,'mbedtls_ecdh_free',\
  935. mbedtls_ecdh_gen_public,'mbedtls_ecdh_gen_public',\
  936. mbedtls_ecdh_get_params,'mbedtls_ecdh_get_params',\
  937. mbedtls_ecdh_init,'mbedtls_ecdh_init',\
  938. mbedtls_ecdh_make_params,'mbedtls_ecdh_make_params',\
  939. mbedtls_ecdh_make_public,'mbedtls_ecdh_make_public',\
  940. mbedtls_ecdh_read_params,'mbedtls_ecdh_read_params',\
  941. mbedtls_ecdh_read_public,'mbedtls_ecdh_read_public',\
  942. mbedtls_ecdh_setup,'mbedtls_ecdh_setup',\
  943. mbedtls_ecdsa_free,'mbedtls_ecdsa_free',\
  944. mbedtls_ecdsa_from_keypair,'mbedtls_ecdsa_from_keypair',\
  945. mbedtls_ecdsa_genkey,'mbedtls_ecdsa_genkey',\
  946. mbedtls_ecdsa_init,'mbedtls_ecdsa_init',\
  947. mbedtls_ecdsa_read_signature,'mbedtls_ecdsa_read_signature',\
  948. mbedtls_ecdsa_read_signature_restartable,'mbedtls_ecdsa_read_signature_restartable',\
  949. mbedtls_ecdsa_sign,'mbedtls_ecdsa_sign',\
  950. mbedtls_ecdsa_sign_det,'mbedtls_ecdsa_sign_det',\
  951. mbedtls_ecdsa_sign_det_ext,'mbedtls_ecdsa_sign_det_ext',\
  952. mbedtls_ecdsa_verify,'mbedtls_ecdsa_verify',\
  953. mbedtls_ecdsa_write_signature,'mbedtls_ecdsa_write_signature',\
  954. mbedtls_ecdsa_write_signature_det,'mbedtls_ecdsa_write_signature_det',\
  955. mbedtls_ecdsa_write_signature_restartable,'mbedtls_ecdsa_write_signature_restartable',\
  956. mbedtls_ecp_check_privkey,'mbedtls_ecp_check_privkey',\
  957. mbedtls_ecp_check_pubkey,'mbedtls_ecp_check_pubkey',\
  958. mbedtls_ecp_check_pub_priv,'mbedtls_ecp_check_pub_priv',\
  959. mbedtls_ecp_copy,'mbedtls_ecp_copy',\
  960. mbedtls_ecp_curve_info_from_grp_id,'mbedtls_ecp_curve_info_from_grp_id',\
  961. mbedtls_ecp_curve_info_from_name,'mbedtls_ecp_curve_info_from_name',\
  962. mbedtls_ecp_curve_info_from_tls_id,'mbedtls_ecp_curve_info_from_tls_id',\
  963. mbedtls_ecp_curve_list,'mbedtls_ecp_curve_list',\
  964. mbedtls_ecp_gen_key,'mbedtls_ecp_gen_key',\
  965. mbedtls_ecp_gen_keypair,'mbedtls_ecp_gen_keypair',\
  966. mbedtls_ecp_gen_keypair_base,'mbedtls_ecp_gen_keypair_base',\
  967. mbedtls_ecp_gen_privkey,'mbedtls_ecp_gen_privkey',\
  968. mbedtls_ecp_group_copy,'mbedtls_ecp_group_copy',\
  969. mbedtls_ecp_group_free,'mbedtls_ecp_group_free',\
  970. mbedtls_ecp_group_init,'mbedtls_ecp_group_init',\
  971. mbedtls_ecp_group_load,'mbedtls_ecp_group_load',\
  972. mbedtls_ecp_grp_id_list,'mbedtls_ecp_grp_id_list',\
  973. mbedtls_ecp_is_zero,'mbedtls_ecp_is_zero',\
  974. mbedtls_ecp_keypair_free,'mbedtls_ecp_keypair_free',\
  975. mbedtls_ecp_keypair_init,'mbedtls_ecp_keypair_init',\
  976. mbedtls_ecp_mul,'mbedtls_ecp_mul',\
  977. mbedtls_ecp_muladd,'mbedtls_ecp_muladd',\
  978. mbedtls_ecp_muladd_restartable,'mbedtls_ecp_muladd_restartable',\
  979. mbedtls_ecp_mul_restartable,'mbedtls_ecp_mul_restartable',\
  980. mbedtls_ecp_point_cmp,'mbedtls_ecp_point_cmp',\
  981. mbedtls_ecp_point_free,'mbedtls_ecp_point_free',\
  982. mbedtls_ecp_point_init,'mbedtls_ecp_point_init',\
  983. mbedtls_ecp_point_read_binary,'mbedtls_ecp_point_read_binary',\
  984. mbedtls_ecp_point_read_string,'mbedtls_ecp_point_read_string',\
  985. mbedtls_ecp_point_write_binary,'mbedtls_ecp_point_write_binary',\
  986. mbedtls_ecp_self_test,'mbedtls_ecp_self_test',\
  987. mbedtls_ecp_set_zero,'mbedtls_ecp_set_zero',\
  988. mbedtls_ecp_tls_read_group,'mbedtls_ecp_tls_read_group',\
  989. mbedtls_ecp_tls_read_group_id,'mbedtls_ecp_tls_read_group_id',\
  990. mbedtls_ecp_tls_read_point,'mbedtls_ecp_tls_read_point',\
  991. mbedtls_ecp_tls_write_group,'mbedtls_ecp_tls_write_group',\
  992. mbedtls_ecp_tls_write_point,'mbedtls_ecp_tls_write_point',\
  993. mbedtls_entropy_add_source,'mbedtls_entropy_add_source',\
  994. mbedtls_entropy_free,'mbedtls_entropy_free',\
  995. mbedtls_entropy_func,'mbedtls_entropy_func',\
  996. mbedtls_entropy_gather,'mbedtls_entropy_gather',\
  997. mbedtls_entropy_init,'mbedtls_entropy_init',\
  998. mbedtls_entropy_self_test,'mbedtls_entropy_self_test',\
  999. mbedtls_entropy_update_manual,'mbedtls_entropy_update_manual',\
  1000. mbedtls_gcm_auth_decrypt,'mbedtls_gcm_auth_decrypt',\
  1001. mbedtls_gcm_crypt_and_tag,'mbedtls_gcm_crypt_and_tag',\
  1002. mbedtls_gcm_finish,'mbedtls_gcm_finish',\
  1003. mbedtls_gcm_free,'mbedtls_gcm_free',\
  1004. mbedtls_gcm_init,'mbedtls_gcm_init',\
  1005. mbedtls_gcm_self_test,'mbedtls_gcm_self_test',\
  1006. mbedtls_gcm_setkey,'mbedtls_gcm_setkey',\
  1007. mbedtls_gcm_starts,'mbedtls_gcm_starts',\
  1008. mbedtls_gcm_update,'mbedtls_gcm_update',\
  1009. mbedtls_hkdf,'mbedtls_hkdf',\
  1010. mbedtls_hkdf_expand,'mbedtls_hkdf_expand',\
  1011. mbedtls_hkdf_extract,'mbedtls_hkdf_extract',\
  1012. mbedtls_hmac_drbg_free,'mbedtls_hmac_drbg_free',\
  1013. mbedtls_hmac_drbg_init,'mbedtls_hmac_drbg_init',\
  1014. mbedtls_hmac_drbg_random,'mbedtls_hmac_drbg_random',\
  1015. mbedtls_hmac_drbg_random_with_add,'mbedtls_hmac_drbg_random_with_add',\
  1016. mbedtls_hmac_drbg_reseed,'mbedtls_hmac_drbg_reseed',\
  1017. mbedtls_hmac_drbg_seed,'mbedtls_hmac_drbg_seed',\
  1018. mbedtls_hmac_drbg_seed_buf,'mbedtls_hmac_drbg_seed_buf',\
  1019. mbedtls_hmac_drbg_self_test,'mbedtls_hmac_drbg_self_test',\
  1020. mbedtls_hmac_drbg_set_entropy_len,'mbedtls_hmac_drbg_set_entropy_len',\
  1021. mbedtls_hmac_drbg_set_prediction_resistance,'mbedtls_hmac_drbg_set_prediction_resistance',\
  1022. mbedtls_hmac_drbg_set_reseed_interval,'mbedtls_hmac_drbg_set_reseed_interval',\
  1023. mbedtls_hmac_drbg_update,'mbedtls_hmac_drbg_update',\
  1024. mbedtls_hmac_drbg_update_ret,'mbedtls_hmac_drbg_update_ret',\
  1025. mbedtls_init,'mbedtls_init',\
  1026. mbedtls_internal_aes_decrypt,'mbedtls_internal_aes_decrypt',\
  1027. mbedtls_internal_aes_encrypt,'mbedtls_internal_aes_encrypt',\
  1028. mbedtls_internal_md5_process,'mbedtls_internal_md5_process',\
  1029. mbedtls_internal_ripemd160_process,'mbedtls_internal_ripemd160_process',\
  1030. mbedtls_internal_sha1_process,'mbedtls_internal_sha1_process',\
  1031. mbedtls_internal_sha256_process,'mbedtls_internal_sha256_process',\
  1032. mbedtls_internal_sha512_process,'mbedtls_internal_sha512_process',\
  1033. mbedtls_md,'mbedtls_md',\
  1034. mbedtls_md5,'mbedtls_md5',\
  1035. mbedtls_md5_clone,'mbedtls_md5_clone',\
  1036. mbedtls_md5_finish,'mbedtls_md5_finish',\
  1037. mbedtls_md5_finish_ret,'mbedtls_md5_finish_ret',\
  1038. mbedtls_md5_free,'mbedtls_md5_free',\
  1039. mbedtls_md5_init,'mbedtls_md5_init',\
  1040. mbedtls_md5_process,'mbedtls_md5_process',\
  1041. mbedtls_md5_ret,'mbedtls_md5_ret',\
  1042. mbedtls_md5_self_test,'mbedtls_md5_self_test',\
  1043. mbedtls_md5_starts,'mbedtls_md5_starts',\
  1044. mbedtls_md5_starts_ret,'mbedtls_md5_starts_ret',\
  1045. mbedtls_md5_update,'mbedtls_md5_update',\
  1046. mbedtls_md5_update_ret,'mbedtls_md5_update_ret',\
  1047. mbedtls_md_clone,'mbedtls_md_clone',\
  1048. mbedtls_md_finish,'mbedtls_md_finish',\
  1049. mbedtls_md_free,'mbedtls_md_free',\
  1050. mbedtls_md_get_name,'mbedtls_md_get_name',\
  1051. mbedtls_md_get_size,'mbedtls_md_get_size',\
  1052. mbedtls_md_get_type,'mbedtls_md_get_type',\
  1053. mbedtls_md_hmac,'mbedtls_md_hmac',\
  1054. mbedtls_md_hmac_finish,'mbedtls_md_hmac_finish',\
  1055. mbedtls_md_hmac_reset,'mbedtls_md_hmac_reset',\
  1056. mbedtls_md_hmac_starts,'mbedtls_md_hmac_starts',\
  1057. mbedtls_md_hmac_update,'mbedtls_md_hmac_update',\
  1058. mbedtls_md_info_from_string,'mbedtls_md_info_from_string',\
  1059. mbedtls_md_info_from_type,'mbedtls_md_info_from_type',\
  1060. mbedtls_md_init,'mbedtls_md_init',\
  1061. mbedtls_md_init_ctx,'mbedtls_md_init_ctx',\
  1062. mbedtls_md_list,'mbedtls_md_list',\
  1063. mbedtls_md_process,'mbedtls_md_process',\
  1064. mbedtls_md_setup,'mbedtls_md_setup',\
  1065. mbedtls_md_starts,'mbedtls_md_starts',\
  1066. mbedtls_md_update,'mbedtls_md_update',\
  1067. mbedtls_mpi_add_abs,'mbedtls_mpi_add_abs',\
  1068. mbedtls_mpi_add_int,'mbedtls_mpi_add_int',\
  1069. mbedtls_mpi_add_mpi,'mbedtls_mpi_add_mpi',\
  1070. mbedtls_mpi_bitlen,'mbedtls_mpi_bitlen',\
  1071. mbedtls_mpi_cmp_abs,'mbedtls_mpi_cmp_abs',\
  1072. mbedtls_mpi_cmp_int,'mbedtls_mpi_cmp_int',\
  1073. mbedtls_mpi_cmp_mpi,'mbedtls_mpi_cmp_mpi',\
  1074. mbedtls_mpi_copy,'mbedtls_mpi_copy',\
  1075. mbedtls_mpi_div_int,'mbedtls_mpi_div_int',\
  1076. mbedtls_mpi_div_mpi,'mbedtls_mpi_div_mpi',\
  1077. mbedtls_mpi_exp_mod,'mbedtls_mpi_exp_mod',\
  1078. mbedtls_mpi_fill_random,'mbedtls_mpi_fill_random',\
  1079. mbedtls_mpi_free,'mbedtls_mpi_free',\
  1080. mbedtls_mpi_gcd,'mbedtls_mpi_gcd',\
  1081. mbedtls_mpi_gen_prime,'mbedtls_mpi_gen_prime',\
  1082. mbedtls_mpi_get_bit,'mbedtls_mpi_get_bit',\
  1083. mbedtls_mpi_grow,'mbedtls_mpi_grow',\
  1084. mbedtls_mpi_init,'mbedtls_mpi_init',\
  1085. mbedtls_mpi_inv_mod,'mbedtls_mpi_inv_mod',\
  1086. mbedtls_mpi_is_prime,'mbedtls_mpi_is_prime',\
  1087. mbedtls_mpi_is_prime_ext,'mbedtls_mpi_is_prime_ext',\
  1088. mbedtls_mpi_lsb,'mbedtls_mpi_lsb',\
  1089. mbedtls_mpi_lset,'mbedtls_mpi_lset',\
  1090. mbedtls_mpi_lt_mpi_ct,'mbedtls_mpi_lt_mpi_ct',\
  1091. mbedtls_mpi_mod_int,'mbedtls_mpi_mod_int',\
  1092. mbedtls_mpi_mod_mpi,'mbedtls_mpi_mod_mpi',\
  1093. mbedtls_mpi_mul_int,'mbedtls_mpi_mul_int',\
  1094. mbedtls_mpi_mul_mpi,'mbedtls_mpi_mul_mpi',\
  1095. mbedtls_mpi_read_binary,'mbedtls_mpi_read_binary',\
  1096. mbedtls_mpi_read_string,'mbedtls_mpi_read_string',\
  1097. mbedtls_mpi_safe_cond_assign,'mbedtls_mpi_safe_cond_assign',\
  1098. mbedtls_mpi_safe_cond_swap,'mbedtls_mpi_safe_cond_swap',\
  1099. mbedtls_mpi_self_test,'mbedtls_mpi_self_test',\
  1100. mbedtls_mpi_set_bit,'mbedtls_mpi_set_bit',\
  1101. mbedtls_mpi_shift_l,'mbedtls_mpi_shift_l',\
  1102. mbedtls_mpi_shift_r,'mbedtls_mpi_shift_r',\
  1103. mbedtls_mpi_shrink,'mbedtls_mpi_shrink',\
  1104. mbedtls_mpi_size,'mbedtls_mpi_size',\
  1105. mbedtls_mpi_sub_abs,'mbedtls_mpi_sub_abs',\
  1106. mbedtls_mpi_sub_int,'mbedtls_mpi_sub_int',\
  1107. mbedtls_mpi_sub_mpi,'mbedtls_mpi_sub_mpi',\
  1108. mbedtls_mpi_swap,'mbedtls_mpi_swap',\
  1109. mbedtls_mpi_write_binary,'mbedtls_mpi_write_binary',\
  1110. mbedtls_mpi_write_string,'mbedtls_mpi_write_string',\
  1111. mbedtls_net_connect,'mbedtls_net_connect',\
  1112. mbedtls_net_free,'mbedtls_net_free',\
  1113. mbedtls_net_init,'mbedtls_net_init',\
  1114. mbedtls_net_recv,'mbedtls_net_recv',\
  1115. mbedtls_net_send,'mbedtls_net_send',\
  1116. mbedtls_oid_get_attr_short_name,'mbedtls_oid_get_attr_short_name',\
  1117. mbedtls_oid_get_cipher_alg,'mbedtls_oid_get_cipher_alg',\
  1118. mbedtls_oid_get_ec_grp,'mbedtls_oid_get_ec_grp',\
  1119. mbedtls_oid_get_extended_key_usage,'mbedtls_oid_get_extended_key_usage',\
  1120. mbedtls_oid_get_md_alg,'mbedtls_oid_get_md_alg',\
  1121. mbedtls_oid_get_md_hmac,'mbedtls_oid_get_md_hmac',\
  1122. mbedtls_oid_get_numeric_string,'mbedtls_oid_get_numeric_string',\
  1123. mbedtls_oid_get_oid_by_ec_grp,'mbedtls_oid_get_oid_by_ec_grp',\
  1124. mbedtls_oid_get_oid_by_md,'mbedtls_oid_get_oid_by_md',\
  1125. mbedtls_oid_get_oid_by_pk_alg,'mbedtls_oid_get_oid_by_pk_alg',\
  1126. mbedtls_oid_get_oid_by_sig_alg,'mbedtls_oid_get_oid_by_sig_alg',\
  1127. mbedtls_oid_get_pk_alg,'mbedtls_oid_get_pk_alg',\
  1128. mbedtls_oid_get_pkcs12_pbe_alg,'mbedtls_oid_get_pkcs12_pbe_alg',\
  1129. mbedtls_oid_get_sig_alg,'mbedtls_oid_get_sig_alg',\
  1130. mbedtls_oid_get_sig_alg_desc,'mbedtls_oid_get_sig_alg_desc',\
  1131. mbedtls_oid_get_x509_ext_type,'mbedtls_oid_get_x509_ext_type',\
  1132. mbedtls_padlock_has_support,'mbedtls_padlock_has_support',\
  1133. mbedtls_padlock_xcryptcbc,'mbedtls_padlock_xcryptcbc',\
  1134. mbedtls_padlock_xcryptecb,'mbedtls_padlock_xcryptecb',\
  1135. mbedtls_pem_free,'mbedtls_pem_free',\
  1136. mbedtls_pem_init,'mbedtls_pem_init',\
  1137. mbedtls_pem_read_buffer,'mbedtls_pem_read_buffer',\
  1138. mbedtls_pem_write_buffer,'mbedtls_pem_write_buffer',\
  1139. mbedtls_pk_can_do,'mbedtls_pk_can_do',\
  1140. mbedtls_pk_check_pair,'mbedtls_pk_check_pair',\
  1141. mbedtls_pkcs12_derivation,'mbedtls_pkcs12_derivation',\
  1142. mbedtls_pkcs12_pbe,'mbedtls_pkcs12_pbe',\
  1143. mbedtls_pkcs12_pbe_sha1_rc4_128,'mbedtls_pkcs12_pbe_sha1_rc4_128',\
  1144. mbedtls_pkcs5_pbes2,'mbedtls_pkcs5_pbes2',\
  1145. mbedtls_pkcs5_pbkdf2_hmac,'mbedtls_pkcs5_pbkdf2_hmac',\
  1146. mbedtls_pkcs5_self_test,'mbedtls_pkcs5_self_test',\
  1147. mbedtls_pk_debug,'mbedtls_pk_debug',\
  1148. mbedtls_pk_decrypt,'mbedtls_pk_decrypt',\
  1149. mbedtls_pk_encrypt,'mbedtls_pk_encrypt',\
  1150. mbedtls_pk_free,'mbedtls_pk_free',\
  1151. mbedtls_pk_get_bitlen,'mbedtls_pk_get_bitlen',\
  1152. mbedtls_pk_get_name,'mbedtls_pk_get_name',\
  1153. mbedtls_pk_get_type,'mbedtls_pk_get_type',\
  1154. mbedtls_pk_info_from_type,'mbedtls_pk_info_from_type',\
  1155. mbedtls_pk_init,'mbedtls_pk_init',\
  1156. mbedtls_pk_parse_key,'mbedtls_pk_parse_key',\
  1157. mbedtls_pk_parse_public_key,'mbedtls_pk_parse_public_key',\
  1158. mbedtls_pk_parse_subpubkey,'mbedtls_pk_parse_subpubkey',\
  1159. mbedtls_pk_setup,'mbedtls_pk_setup',\
  1160. mbedtls_pk_setup_rsa_alt,'mbedtls_pk_setup_rsa_alt',\
  1161. mbedtls_pk_sign,'mbedtls_pk_sign',\
  1162. mbedtls_pk_sign_restartable,'mbedtls_pk_sign_restartable',\
  1163. mbedtls_pk_verify,'mbedtls_pk_verify',\
  1164. mbedtls_pk_verify_ext,'mbedtls_pk_verify_ext',\
  1165. mbedtls_pk_verify_restartable,'mbedtls_pk_verify_restartable',\
  1166. mbedtls_pk_write_key_der,'mbedtls_pk_write_key_der',\
  1167. mbedtls_pk_write_key_pem,'mbedtls_pk_write_key_pem',\
  1168. mbedtls_pk_write_pubkey,'mbedtls_pk_write_pubkey',\
  1169. mbedtls_pk_write_pubkey_der,'mbedtls_pk_write_pubkey_der',\
  1170. mbedtls_pk_write_pubkey_pem,'mbedtls_pk_write_pubkey_pem',\
  1171. mbedtls_platform_gmtime_r,'mbedtls_platform_gmtime_r',\
  1172. mbedtls_platform_setup,'mbedtls_platform_setup',\
  1173. mbedtls_platform_teardown,'mbedtls_platform_teardown',\
  1174. mbedtls_platform_zeroize,'mbedtls_platform_zeroize',\
  1175. mbedtls_poly1305_finish,'mbedtls_poly1305_finish',\
  1176. mbedtls_poly1305_free,'mbedtls_poly1305_free',\
  1177. mbedtls_poly1305_init,'mbedtls_poly1305_init',\
  1178. mbedtls_poly1305_mac,'mbedtls_poly1305_mac',\
  1179. mbedtls_poly1305_self_test,'mbedtls_poly1305_self_test',\
  1180. mbedtls_poly1305_starts,'mbedtls_poly1305_starts',\
  1181. mbedtls_poly1305_update,'mbedtls_poly1305_update',\
  1182. mbedtls_ripemd160,'mbedtls_ripemd160',\
  1183. mbedtls_ripemd160_clone,'mbedtls_ripemd160_clone',\
  1184. mbedtls_ripemd160_finish,'mbedtls_ripemd160_finish',\
  1185. mbedtls_ripemd160_finish_ret,'mbedtls_ripemd160_finish_ret',\
  1186. mbedtls_ripemd160_free,'mbedtls_ripemd160_free',\
  1187. mbedtls_ripemd160_init,'mbedtls_ripemd160_init',\
  1188. mbedtls_ripemd160_process,'mbedtls_ripemd160_process',\
  1189. mbedtls_ripemd160_ret,'mbedtls_ripemd160_ret',\
  1190. mbedtls_ripemd160_self_test,'mbedtls_ripemd160_self_test',\
  1191. mbedtls_ripemd160_starts,'mbedtls_ripemd160_starts',\
  1192. mbedtls_ripemd160_starts_ret,'mbedtls_ripemd160_starts_ret',\
  1193. mbedtls_ripemd160_update,'mbedtls_ripemd160_update',\
  1194. mbedtls_ripemd160_update_ret,'mbedtls_ripemd160_update_ret',\
  1195. mbedtls_rsa_check_privkey,'mbedtls_rsa_check_privkey',\
  1196. mbedtls_rsa_check_pubkey,'mbedtls_rsa_check_pubkey',\
  1197. mbedtls_rsa_check_pub_priv,'mbedtls_rsa_check_pub_priv',\
  1198. mbedtls_rsa_complete,'mbedtls_rsa_complete',\
  1199. mbedtls_rsa_copy,'mbedtls_rsa_copy',\
  1200. mbedtls_rsa_deduce_crt,'mbedtls_rsa_deduce_crt',\
  1201. mbedtls_rsa_deduce_primes,'mbedtls_rsa_deduce_primes',\
  1202. mbedtls_rsa_deduce_private_exponent,'mbedtls_rsa_deduce_private_exponent',\
  1203. mbedtls_rsa_export,'mbedtls_rsa_export',\
  1204. mbedtls_rsa_export_crt,'mbedtls_rsa_export_crt',\
  1205. mbedtls_rsa_export_raw,'mbedtls_rsa_export_raw',\
  1206. mbedtls_rsa_free,'mbedtls_rsa_free',\
  1207. mbedtls_rsa_gen_key,'mbedtls_rsa_gen_key',\
  1208. mbedtls_rsa_get_len,'mbedtls_rsa_get_len',\
  1209. mbedtls_rsa_import,'mbedtls_rsa_import',\
  1210. mbedtls_rsa_import_raw,'mbedtls_rsa_import_raw',\
  1211. mbedtls_rsa_init,'mbedtls_rsa_init',\
  1212. mbedtls_rsa_pkcs1_decrypt,'mbedtls_rsa_pkcs1_decrypt',\
  1213. mbedtls_rsa_pkcs1_encrypt,'mbedtls_rsa_pkcs1_encrypt',\
  1214. mbedtls_rsa_pkcs1_sign,'mbedtls_rsa_pkcs1_sign',\
  1215. mbedtls_rsa_pkcs1_verify,'mbedtls_rsa_pkcs1_verify',\
  1216. mbedtls_rsa_private,'mbedtls_rsa_private',\
  1217. mbedtls_rsa_public,'mbedtls_rsa_public',\
  1218. mbedtls_rsa_rsaes_oaep_decrypt,'mbedtls_rsa_rsaes_oaep_decrypt',\
  1219. mbedtls_rsa_rsaes_oaep_encrypt,'mbedtls_rsa_rsaes_oaep_encrypt',\
  1220. mbedtls_rsa_rsaes_pkcs1_v15_decrypt,'mbedtls_rsa_rsaes_pkcs1_v15_decrypt',\
  1221. mbedtls_rsa_rsaes_pkcs1_v15_encrypt,'mbedtls_rsa_rsaes_pkcs1_v15_encrypt',\
  1222. mbedtls_rsa_rsassa_pkcs1_v15_sign,'mbedtls_rsa_rsassa_pkcs1_v15_sign',\
  1223. mbedtls_rsa_rsassa_pkcs1_v15_verify,'mbedtls_rsa_rsassa_pkcs1_v15_verify',\
  1224. mbedtls_rsa_rsassa_pss_sign,'mbedtls_rsa_rsassa_pss_sign',\
  1225. mbedtls_rsa_rsassa_pss_verify,'mbedtls_rsa_rsassa_pss_verify',\
  1226. mbedtls_rsa_rsassa_pss_verify_ext,'mbedtls_rsa_rsassa_pss_verify_ext',\
  1227. mbedtls_rsa_self_test,'mbedtls_rsa_self_test',\
  1228. mbedtls_rsa_set_padding,'mbedtls_rsa_set_padding',\
  1229. mbedtls_rsa_validate_crt,'mbedtls_rsa_validate_crt',\
  1230. mbedtls_rsa_validate_params,'mbedtls_rsa_validate_params',\
  1231. mbedtls_sha1,'mbedtls_sha1',\
  1232. mbedtls_sha1_clone,'mbedtls_sha1_clone',\
  1233. mbedtls_sha1_finish,'mbedtls_sha1_finish',\
  1234. mbedtls_sha1_finish_ret,'mbedtls_sha1_finish_ret',\
  1235. mbedtls_sha1_free,'mbedtls_sha1_free',\
  1236. mbedtls_sha1_init,'mbedtls_sha1_init',\
  1237. mbedtls_sha1_process,'mbedtls_sha1_process',\
  1238. mbedtls_sha1_ret,'mbedtls_sha1_ret',\
  1239. mbedtls_sha1_self_test,'mbedtls_sha1_self_test',\
  1240. mbedtls_sha1_starts,'mbedtls_sha1_starts',\
  1241. mbedtls_sha1_starts_ret,'mbedtls_sha1_starts_ret',\
  1242. mbedtls_sha1_update,'mbedtls_sha1_update',\
  1243. mbedtls_sha1_update_ret,'mbedtls_sha1_update_ret',\
  1244. mbedtls_sha256,'mbedtls_sha256',\
  1245. mbedtls_sha256_clone,'mbedtls_sha256_clone',\
  1246. mbedtls_sha256_finish,'mbedtls_sha256_finish',\
  1247. mbedtls_sha256_finish_ret,'mbedtls_sha256_finish_ret',\
  1248. mbedtls_sha256_free,'mbedtls_sha256_free',\
  1249. mbedtls_sha256_init,'mbedtls_sha256_init',\
  1250. mbedtls_sha256_process,'mbedtls_sha256_process',\
  1251. mbedtls_sha256_ret,'mbedtls_sha256_ret',\
  1252. mbedtls_sha256_self_test,'mbedtls_sha256_self_test',\
  1253. mbedtls_sha256_starts,'mbedtls_sha256_starts',\
  1254. mbedtls_sha256_starts_ret,'mbedtls_sha256_starts_ret',\
  1255. mbedtls_sha256_update,'mbedtls_sha256_update',\
  1256. mbedtls_sha256_update_ret,'mbedtls_sha256_update_ret',\
  1257. mbedtls_sha512,'mbedtls_sha512',\
  1258. mbedtls_sha512_clone,'mbedtls_sha512_clone',\
  1259. mbedtls_sha512_finish,'mbedtls_sha512_finish',\
  1260. mbedtls_sha512_finish_ret,'mbedtls_sha512_finish_ret',\
  1261. mbedtls_sha512_free,'mbedtls_sha512_free',\
  1262. mbedtls_sha512_init,'mbedtls_sha512_init',\
  1263. mbedtls_sha512_process,'mbedtls_sha512_process',\
  1264. mbedtls_sha512_ret,'mbedtls_sha512_ret',\
  1265. mbedtls_sha512_self_test,'mbedtls_sha512_self_test',\
  1266. mbedtls_sha512_starts,'mbedtls_sha512_starts',\
  1267. mbedtls_sha512_starts_ret,'mbedtls_sha512_starts_ret',\
  1268. mbedtls_sha512_update,'mbedtls_sha512_update',\
  1269. mbedtls_sha512_update_ret,'mbedtls_sha512_update_ret',\
  1270. mbedtls_ssl_cache_free,'mbedtls_ssl_cache_free',\
  1271. mbedtls_ssl_cache_get,'mbedtls_ssl_cache_get',\
  1272. mbedtls_ssl_cache_init,'mbedtls_ssl_cache_init',\
  1273. mbedtls_ssl_cache_set,'mbedtls_ssl_cache_set',\
  1274. mbedtls_ssl_cache_set_max_entries,'mbedtls_ssl_cache_set_max_entries',\
  1275. mbedtls_ssl_cache_set_timeout,'mbedtls_ssl_cache_set_timeout',\
  1276. mbedtls_ssl_check_cert_usage,'mbedtls_ssl_check_cert_usage',\
  1277. mbedtls_ssl_check_curve,'mbedtls_ssl_check_curve',\
  1278. mbedtls_ssl_check_pending,'mbedtls_ssl_check_pending',\
  1279. mbedtls_ssl_check_sig_hash,'mbedtls_ssl_check_sig_hash',\
  1280. mbedtls_ssl_ciphersuite_from_id,'mbedtls_ssl_ciphersuite_from_id',\
  1281. mbedtls_ssl_ciphersuite_from_string,'mbedtls_ssl_ciphersuite_from_string',\
  1282. mbedtls_ssl_ciphersuite_uses_ec,'mbedtls_ssl_ciphersuite_uses_ec',\
  1283. mbedtls_ssl_ciphersuite_uses_psk,'mbedtls_ssl_ciphersuite_uses_psk',\
  1284. mbedtls_ssl_close_notify,'mbedtls_ssl_close_notify',\
  1285. mbedtls_ssl_conf_alpn_protocols,'mbedtls_ssl_conf_alpn_protocols',\
  1286. mbedtls_ssl_conf_arc4_support,'mbedtls_ssl_conf_arc4_support',\
  1287. mbedtls_ssl_conf_authmode,'mbedtls_ssl_conf_authmode',\
  1288. mbedtls_ssl_conf_ca_chain,'mbedtls_ssl_conf_ca_chain',\
  1289. mbedtls_ssl_conf_cbc_record_splitting,'mbedtls_ssl_conf_cbc_record_splitting',\
  1290. mbedtls_ssl_conf_cert_profile,'mbedtls_ssl_conf_cert_profile',\
  1291. mbedtls_ssl_conf_cert_req_ca_list,'mbedtls_ssl_conf_cert_req_ca_list',\
  1292. mbedtls_ssl_conf_ciphersuites,'mbedtls_ssl_conf_ciphersuites',\
  1293. mbedtls_ssl_conf_ciphersuites_for_version,'mbedtls_ssl_conf_ciphersuites_for_version',\
  1294. mbedtls_ssl_conf_curves,'mbedtls_ssl_conf_curves',\
  1295. mbedtls_ssl_conf_dbg,'mbedtls_ssl_conf_dbg',\
  1296. mbedtls_ssl_conf_dhm_min_bitlen,'mbedtls_ssl_conf_dhm_min_bitlen',\
  1297. mbedtls_ssl_conf_dh_param,'mbedtls_ssl_conf_dh_param',\
  1298. mbedtls_ssl_conf_dh_param_bin,'mbedtls_ssl_conf_dh_param_bin',\
  1299. mbedtls_ssl_conf_dh_param_ctx,'mbedtls_ssl_conf_dh_param_ctx',\
  1300. mbedtls_ssl_conf_dtls_anti_replay,'mbedtls_ssl_conf_dtls_anti_replay',\
  1301. mbedtls_ssl_conf_dtls_badmac_limit,'mbedtls_ssl_conf_dtls_badmac_limit',\
  1302. mbedtls_ssl_conf_dtls_cookies,'mbedtls_ssl_conf_dtls_cookies',\
  1303. mbedtls_ssl_conf_encrypt_then_mac,'mbedtls_ssl_conf_encrypt_then_mac',\
  1304. mbedtls_ssl_conf_endpoint,'mbedtls_ssl_conf_endpoint',\
  1305. mbedtls_ssl_conf_export_keys_cb,'mbedtls_ssl_conf_export_keys_cb',\
  1306. mbedtls_ssl_conf_extended_master_secret,'mbedtls_ssl_conf_extended_master_secret',\
  1307. mbedtls_ssl_conf_fallback,'mbedtls_ssl_conf_fallback',\
  1308. mbedtls_ssl_conf_handshake_timeout,'mbedtls_ssl_conf_handshake_timeout',\
  1309. mbedtls_ssl_config_defaults,'mbedtls_ssl_config_defaults',\
  1310. mbedtls_ssl_config_free,'mbedtls_ssl_config_free',\
  1311. mbedtls_ssl_config_init,'mbedtls_ssl_config_init',\
  1312. mbedtls_ssl_conf_legacy_renegotiation,'mbedtls_ssl_conf_legacy_renegotiation',\
  1313. mbedtls_ssl_conf_max_frag_len,'mbedtls_ssl_conf_max_frag_len',\
  1314. mbedtls_ssl_conf_max_version,'mbedtls_ssl_conf_max_version',\
  1315. mbedtls_ssl_conf_min_version,'mbedtls_ssl_conf_min_version',\
  1316. mbedtls_ssl_conf_own_cert,'mbedtls_ssl_conf_own_cert',\
  1317. mbedtls_ssl_conf_psk,'mbedtls_ssl_conf_psk',\
  1318. mbedtls_ssl_conf_psk_cb,'mbedtls_ssl_conf_psk_cb',\
  1319. mbedtls_ssl_conf_read_timeout,'mbedtls_ssl_conf_read_timeout',\
  1320. mbedtls_ssl_conf_renegotiation,'mbedtls_ssl_conf_renegotiation',\
  1321. mbedtls_ssl_conf_renegotiation_enforced,'mbedtls_ssl_conf_renegotiation_enforced',\
  1322. mbedtls_ssl_conf_renegotiation_period,'mbedtls_ssl_conf_renegotiation_period',\
  1323. mbedtls_ssl_conf_rng,'mbedtls_ssl_conf_rng',\
  1324. mbedtls_ssl_conf_session_cache,'mbedtls_ssl_conf_session_cache',\
  1325. mbedtls_ssl_conf_session_tickets,'mbedtls_ssl_conf_session_tickets',\
  1326. mbedtls_ssl_conf_session_tickets_cb,'mbedtls_ssl_conf_session_tickets_cb',\
  1327. mbedtls_ssl_conf_sig_hashes,'mbedtls_ssl_conf_sig_hashes',\
  1328. mbedtls_ssl_conf_sni,'mbedtls_ssl_conf_sni',\
  1329. mbedtls_ssl_conf_transport,'mbedtls_ssl_conf_transport',\
  1330. mbedtls_ssl_conf_truncated_hmac,'mbedtls_ssl_conf_truncated_hmac',\
  1331. mbedtls_ssl_conf_verify,'mbedtls_ssl_conf_verify',\
  1332. mbedtls_ssl_cookie_check,'mbedtls_ssl_cookie_check',\
  1333. mbedtls_ssl_cookie_free,'mbedtls_ssl_cookie_free',\
  1334. mbedtls_ssl_cookie_init,'mbedtls_ssl_cookie_init',\
  1335. mbedtls_ssl_cookie_set_timeout,'mbedtls_ssl_cookie_set_timeout',\
  1336. mbedtls_ssl_cookie_setup,'mbedtls_ssl_cookie_setup',\
  1337. mbedtls_ssl_cookie_write,'mbedtls_ssl_cookie_write',\
  1338. mbedtls_ssl_derive_keys,'mbedtls_ssl_derive_keys',\
  1339. mbedtls_ssl_dtls_replay_check,'mbedtls_ssl_dtls_replay_check',\
  1340. mbedtls_ssl_dtls_replay_update,'mbedtls_ssl_dtls_replay_update',\
  1341. mbedtls_ssl_fetch_input,'mbedtls_ssl_fetch_input',\
  1342. mbedtls_ssl_flight_transmit,'mbedtls_ssl_flight_transmit',\
  1343. mbedtls_ssl_flush_output,'mbedtls_ssl_flush_output',\
  1344. mbedtls_ssl_free,'mbedtls_ssl_free',\
  1345. mbedtls_ssl_get_alpn_protocol,'mbedtls_ssl_get_alpn_protocol',\
  1346. mbedtls_ssl_get_bytes_avail,'mbedtls_ssl_get_bytes_avail',\
  1347. mbedtls_ssl_get_ciphersuite,'mbedtls_ssl_get_ciphersuite',\
  1348. mbedtls_ssl_get_ciphersuite_id,'mbedtls_ssl_get_ciphersuite_id',\
  1349. mbedtls_ssl_get_ciphersuite_name,'mbedtls_ssl_get_ciphersuite_name',\
  1350. mbedtls_ssl_get_ciphersuite_sig_alg,'mbedtls_ssl_get_ciphersuite_sig_alg',\
  1351. mbedtls_ssl_get_ciphersuite_sig_pk_alg,'mbedtls_ssl_get_ciphersuite_sig_pk_alg',\
  1352. mbedtls_ssl_get_key_exchange_md_ssl_tls,'mbedtls_ssl_get_key_exchange_md_ssl_tls',\
  1353. mbedtls_ssl_get_key_exchange_md_tls1_2,'mbedtls_ssl_get_key_exchange_md_tls1_2',\
  1354. mbedtls_ssl_get_max_frag_len,'mbedtls_ssl_get_max_frag_len',\
  1355. mbedtls_ssl_get_max_out_record_payload,'mbedtls_ssl_get_max_out_record_payload',\
  1356. mbedtls_ssl_get_peer_cert,'mbedtls_ssl_get_peer_cert',\
  1357. mbedtls_ssl_get_record_expansion,'mbedtls_ssl_get_record_expansion',\
  1358. mbedtls_ssl_get_session,'mbedtls_ssl_get_session',\
  1359. mbedtls_ssl_get_verify_result,'mbedtls_ssl_get_verify_result',\
  1360. mbedtls_ssl_get_version,'mbedtls_ssl_get_version',\
  1361. mbedtls_ssl_handle_message_type,'mbedtls_ssl_handle_message_type',\
  1362. mbedtls_ssl_handshake,'mbedtls_ssl_handshake',\
  1363. mbedtls_ssl_handshake_client_step,'mbedtls_ssl_handshake_client_step',\
  1364. mbedtls_ssl_handshake_free,'mbedtls_ssl_handshake_free',\
  1365. mbedtls_ssl_handshake_server_step,'mbedtls_ssl_handshake_server_step',\
  1366. mbedtls_ssl_handshake_step,'mbedtls_ssl_handshake_step',\
  1367. mbedtls_ssl_handshake_wrapup,'mbedtls_ssl_handshake_wrapup',\
  1368. mbedtls_ssl_hash_from_md_alg,'mbedtls_ssl_hash_from_md_alg',\
  1369. mbedtls_ssl_init,'mbedtls_ssl_init',\
  1370. mbedtls_ssl_list_ciphersuites,'mbedtls_ssl_list_ciphersuites',\
  1371. mbedtls_ssl_md_alg_from_hash,'mbedtls_ssl_md_alg_from_hash',\
  1372. mbedtls_ssl_optimize_checksum,'mbedtls_ssl_optimize_checksum',\
  1373. mbedtls_ssl_parse_certificate,'mbedtls_ssl_parse_certificate',\
  1374. mbedtls_ssl_parse_change_cipher_spec,'mbedtls_ssl_parse_change_cipher_spec',\
  1375. mbedtls_ssl_parse_finished,'mbedtls_ssl_parse_finished',\
  1376. mbedtls_ssl_pk_alg_from_sig,'mbedtls_ssl_pk_alg_from_sig',\
  1377. mbedtls_ssl_prepare_handshake_record,'mbedtls_ssl_prepare_handshake_record',\
  1378. mbedtls_ssl_psk_derive_premaster,'mbedtls_ssl_psk_derive_premaster',\
  1379. mbedtls_ssl_read,'mbedtls_ssl_read',\
  1380. mbedtls_ssl_read_record,'mbedtls_ssl_read_record',\
  1381. mbedtls_ssl_read_version,'mbedtls_ssl_read_version',\
  1382. mbedtls_ssl_recv_flight_completed,'mbedtls_ssl_recv_flight_completed',\
  1383. mbedtls_ssl_renegotiate,'mbedtls_ssl_renegotiate',\
  1384. mbedtls_ssl_resend,'mbedtls_ssl_resend',\
  1385. mbedtls_ssl_reset_checksum,'mbedtls_ssl_reset_checksum',\
  1386. mbedtls_ssl_send_alert_message,'mbedtls_ssl_send_alert_message',\
  1387. mbedtls_ssl_send_fatal_handshake_failure,'mbedtls_ssl_send_fatal_handshake_failure',\
  1388. mbedtls_ssl_send_flight_completed,'mbedtls_ssl_send_flight_completed',\
  1389. mbedtls_ssl_session_free,'mbedtls_ssl_session_free',\
  1390. mbedtls_ssl_session_init,'mbedtls_ssl_session_init',\
  1391. mbedtls_ssl_session_reset,'mbedtls_ssl_session_reset',\
  1392. mbedtls_ssl_set_bio,'mbedtls_ssl_set_bio',\
  1393. mbedtls_ssl_set_calc_verify_md,'mbedtls_ssl_set_calc_verify_md',\
  1394. mbedtls_ssl_set_client_transport_id,'mbedtls_ssl_set_client_transport_id',\
  1395. mbedtls_ssl_set_datagram_packing,'mbedtls_ssl_set_datagram_packing',\
  1396. mbedtls_ssl_set_hostname,'mbedtls_ssl_set_hostname',\
  1397. mbedtls_ssl_set_hs_authmode,'mbedtls_ssl_set_hs_authmode',\
  1398. mbedtls_ssl_set_hs_ca_chain,'mbedtls_ssl_set_hs_ca_chain',\
  1399. mbedtls_ssl_set_hs_own_cert,'mbedtls_ssl_set_hs_own_cert',\
  1400. mbedtls_ssl_set_hs_psk,'mbedtls_ssl_set_hs_psk',\
  1401. mbedtls_ssl_set_mtu,'mbedtls_ssl_set_mtu',\
  1402. mbedtls_ssl_set_session,'mbedtls_ssl_set_session',\
  1403. mbedtls_ssl_set_timer_cb,'mbedtls_ssl_set_timer_cb',\
  1404. mbedtls_ssl_setup,'mbedtls_ssl_setup',\
  1405. mbedtls_ssl_sig_from_pk,'mbedtls_ssl_sig_from_pk',\
  1406. mbedtls_ssl_sig_from_pk_alg,'mbedtls_ssl_sig_from_pk_alg',\
  1407. mbedtls_ssl_sig_hash_set_add,'mbedtls_ssl_sig_hash_set_add',\
  1408. mbedtls_ssl_sig_hash_set_const_hash,'mbedtls_ssl_sig_hash_set_const_hash',\
  1409. mbedtls_ssl_sig_hash_set_find,'mbedtls_ssl_sig_hash_set_find',\
  1410. mbedtls_ssl_ticket_free,'mbedtls_ssl_ticket_free',\
  1411. mbedtls_ssl_ticket_init,'mbedtls_ssl_ticket_init',\
  1412. mbedtls_ssl_ticket_parse,'mbedtls_ssl_ticket_parse',\
  1413. mbedtls_ssl_ticket_setup,'mbedtls_ssl_ticket_setup',\
  1414. mbedtls_ssl_ticket_write,'mbedtls_ssl_ticket_write',\
  1415. mbedtls_ssl_transform_free,'mbedtls_ssl_transform_free',\
  1416. mbedtls_ssl_update_handshake_status,'mbedtls_ssl_update_handshake_status',\
  1417. mbedtls_ssl_write,'mbedtls_ssl_write',\
  1418. mbedtls_ssl_write_certificate,'mbedtls_ssl_write_certificate',\
  1419. mbedtls_ssl_write_change_cipher_spec,'mbedtls_ssl_write_change_cipher_spec',\
  1420. mbedtls_ssl_write_finished,'mbedtls_ssl_write_finished',\
  1421. mbedtls_ssl_write_handshake_msg,'mbedtls_ssl_write_handshake_msg',\
  1422. mbedtls_ssl_write_record,'mbedtls_ssl_write_record',\
  1423. mbedtls_ssl_write_version,'mbedtls_ssl_write_version',\
  1424. mbedtls_strerror,'mbedtls_strerror',\
  1425. mbedtls_sysfn_14_poll,'mbedtls_sysfn_14_poll',\
  1426. mbedtls_sysfn_18_4_poll,'mbedtls_sysfn_18_4_poll',\
  1427. mbedtls_sysfn_26_9_poll,'mbedtls_sysfn_26_9_poll',\
  1428. mbedtls_sysfn_37_0_poll,'mbedtls_sysfn_37_0_poll',\
  1429. mbedtls_sysfn_3_poll,'mbedtls_sysfn_3_poll',\
  1430. mbedtls_sysfn_66_3_poll,'mbedtls_sysfn_66_3_poll',\
  1431. mbedtls_sysfn_68_0_poll,'mbedtls_sysfn_68_0_poll',\
  1432. mbedtls_version_check_feature,'mbedtls_version_check_feature',\
  1433. mbedtls_version_get_number,'mbedtls_version_get_number',\
  1434. mbedtls_version_get_string,'mbedtls_version_get_string',\
  1435. mbedtls_version_get_string_full,'mbedtls_version_get_string_full',\
  1436. mbedtls_x509_crl_free,'mbedtls_x509_crl_free',\
  1437. mbedtls_x509_crl_info,'mbedtls_x509_crl_info',\
  1438. mbedtls_x509_crl_init,'mbedtls_x509_crl_init',\
  1439. mbedtls_x509_crl_parse,'mbedtls_x509_crl_parse',\
  1440. mbedtls_x509_crl_parse_der,'mbedtls_x509_crl_parse_der',\
  1441. mbedtls_x509_crt_check_extended_key_usage,'mbedtls_x509_crt_check_extended_key_usage',\
  1442. mbedtls_x509_crt_check_key_usage,'mbedtls_x509_crt_check_key_usage',\
  1443. mbedtls_x509_crt_free,'mbedtls_x509_crt_free',\
  1444. mbedtls_x509_crt_info,'mbedtls_x509_crt_info',\
  1445. mbedtls_x509_crt_init,'mbedtls_x509_crt_init',\
  1446. mbedtls_x509_crt_is_revoked,'mbedtls_x509_crt_is_revoked',\
  1447. mbedtls_x509_crt_parse,'mbedtls_x509_crt_parse',\
  1448. mbedtls_x509_crt_parse_der,'mbedtls_x509_crt_parse_der',\
  1449. mbedtls_x509_crt_verify,'mbedtls_x509_crt_verify',\
  1450. mbedtls_x509_crt_verify_info,'mbedtls_x509_crt_verify_info',\
  1451. mbedtls_x509_crt_verify_restartable,'mbedtls_x509_crt_verify_restartable',\
  1452. mbedtls_x509_crt_verify_with_profile,'mbedtls_x509_crt_verify_with_profile',\
  1453. mbedtls_x509_csr_free,'mbedtls_x509_csr_free',\
  1454. mbedtls_x509_csr_info,'mbedtls_x509_csr_info',\
  1455. mbedtls_x509_csr_init,'mbedtls_x509_csr_init',\
  1456. mbedtls_x509_csr_parse,'mbedtls_x509_csr_parse',\
  1457. mbedtls_x509_csr_parse_der,'mbedtls_x509_csr_parse_der',\
  1458. mbedtls_x509_dn_gets,'mbedtls_x509_dn_gets',\
  1459. mbedtls_x509_get_alg,'mbedtls_x509_get_alg',\
  1460. mbedtls_x509_get_alg_null,'mbedtls_x509_get_alg_null',\
  1461. mbedtls_x509_get_ext,'mbedtls_x509_get_ext',\
  1462. mbedtls_x509_get_name,'mbedtls_x509_get_name',\
  1463. mbedtls_x509_get_rsassa_pss_params,'mbedtls_x509_get_rsassa_pss_params',\
  1464. mbedtls_x509_get_serial,'mbedtls_x509_get_serial',\
  1465. mbedtls_x509_get_sig,'mbedtls_x509_get_sig',\
  1466. mbedtls_x509_get_sig_alg,'mbedtls_x509_get_sig_alg',\
  1467. mbedtls_x509_get_time,'mbedtls_x509_get_time',\
  1468. mbedtls_x509_key_size_helper,'mbedtls_x509_key_size_helper',\
  1469. mbedtls_x509_self_test,'mbedtls_x509_self_test',\
  1470. mbedtls_x509_serial_gets,'mbedtls_x509_serial_gets',\
  1471. mbedtls_x509_set_extension,'mbedtls_x509_set_extension',\
  1472. mbedtls_x509_sig_alg_gets,'mbedtls_x509_sig_alg_gets',\
  1473. mbedtls_x509_string_to_names,'mbedtls_x509_string_to_names',\
  1474. mbedtls_x509_time_is_future,'mbedtls_x509_time_is_future',\
  1475. mbedtls_x509_time_is_past,'mbedtls_x509_time_is_past',\
  1476. mbedtls_x509write_crt_der,'mbedtls_x509write_crt_der',\
  1477. mbedtls_x509write_crt_free,'mbedtls_x509write_crt_free',\
  1478. mbedtls_x509write_crt_init,'mbedtls_x509write_crt_init',\
  1479. mbedtls_x509write_crt_pem,'mbedtls_x509write_crt_pem',\
  1480. mbedtls_x509write_crt_set_authority_key_identifier,'mbedtls_x509write_crt_set_authority_key_identifier',\
  1481. mbedtls_x509write_crt_set_basic_constraints,'mbedtls_x509write_crt_set_basic_constraints',\
  1482. mbedtls_x509write_crt_set_extension,'mbedtls_x509write_crt_set_extension',\
  1483. mbedtls_x509write_crt_set_issuer_key,'mbedtls_x509write_crt_set_issuer_key',\
  1484. mbedtls_x509write_crt_set_issuer_name,'mbedtls_x509write_crt_set_issuer_name',\
  1485. mbedtls_x509write_crt_set_key_usage,'mbedtls_x509write_crt_set_key_usage',\
  1486. mbedtls_x509write_crt_set_md_alg,'mbedtls_x509write_crt_set_md_alg',\
  1487. mbedtls_x509write_crt_set_ns_cert_type,'mbedtls_x509write_crt_set_ns_cert_type',\
  1488. mbedtls_x509write_crt_set_serial,'mbedtls_x509write_crt_set_serial',\
  1489. mbedtls_x509write_crt_set_subject_key,'mbedtls_x509write_crt_set_subject_key',\
  1490. mbedtls_x509write_crt_set_subject_key_identifier,'mbedtls_x509write_crt_set_subject_key_identifier',\
  1491. mbedtls_x509write_crt_set_subject_name,'mbedtls_x509write_crt_set_subject_name',\
  1492. mbedtls_x509write_crt_set_validity,'mbedtls_x509write_crt_set_validity',\
  1493. mbedtls_x509write_crt_set_version,'mbedtls_x509write_crt_set_version',\
  1494. mbedtls_x509write_csr_der,'mbedtls_x509write_csr_der',\
  1495. mbedtls_x509write_csr_free,'mbedtls_x509write_csr_free',\
  1496. mbedtls_x509write_csr_init,'mbedtls_x509write_csr_init',\
  1497. mbedtls_x509write_csr_pem,'mbedtls_x509write_csr_pem',\
  1498. mbedtls_x509write_csr_set_extension,'mbedtls_x509write_csr_set_extension',\
  1499. mbedtls_x509write_csr_set_key,'mbedtls_x509write_csr_set_key',\
  1500. mbedtls_x509write_csr_set_key_usage,'mbedtls_x509write_csr_set_key_usage',\
  1501. mbedtls_x509write_csr_set_md_alg,'mbedtls_x509write_csr_set_md_alg',\
  1502. mbedtls_x509write_csr_set_ns_cert_type,'mbedtls_x509write_csr_set_ns_cert_type',\
  1503. mbedtls_x509write_csr_set_subject_name,'mbedtls_x509write_csr_set_subject_name',\
  1504. mbedtls_x509_write_extensions,'mbedtls_x509_write_extensions',\
  1505. mbedtls_x509_write_names,'mbedtls_x509_write_names',\
  1506. mbedtls_x509_write_sig,'mbedtls_x509_write_sig',\
  1507. mbedtls_xtea_crypt_cbc,'mbedtls_xtea_crypt_cbc',\
  1508. mbedtls_xtea_crypt_ecb,'mbedtls_xtea_crypt_ecb',\
  1509. mbedtls_xtea_free,'mbedtls_xtea_free',\
  1510. mbedtls_xtea_init,'mbedtls_xtea_init',\
  1511. mbedtls_xtea_self_test,'mbedtls_xtea_self_test',\
  1512. mbedtls_xtea_setup,'mbedtls_xtea_setup', \
  1513. mbedtls_test_cas_pem, 'mbedtls_test_cas_pem', \
  1514. mbedtls_test_cas_pem_len, 'mbedtls_test_cas_pem_len'
  1515.