]> gitweb.factorcode.org Git - factor.git/commitdiff
Move some unmaintained libaries to unmaintained
authorSlava Pestov <slava@factorcode.org>
Mon, 18 Feb 2008 22:18:59 +0000 (16:18 -0600)
committerSlava Pestov <slava@factorcode.org>
Mon, 18 Feb 2008 22:18:59 +0000 (16:18 -0600)
58 files changed:
extra/cryptlib/authors.txt [deleted file]
extra/cryptlib/cryptlib-tests.factor [deleted file]
extra/cryptlib/cryptlib.factor [deleted file]
extra/cryptlib/libcl/libcl.factor [deleted file]
extra/cryptlib/notes.txt [deleted file]
extra/cryptlib/streams/streams.factor [deleted file]
extra/cryptlib/streams/tags.txt [deleted file]
extra/cryptlib/summary.txt [deleted file]
extra/cryptlib/tags.txt [deleted file]
extra/cryptlib/test/keys.p15 [deleted file]
extra/cryptlib/test/large_data.txt [deleted file]
extra/id3/authors.txt [deleted file]
extra/id3/id3-docs.factor [deleted file]
extra/id3/id3.factor [deleted file]
extra/id3/summary.txt [deleted file]
extra/mad/api/api.factor [deleted file]
extra/mad/api/authors.txt [deleted file]
extra/mad/authors.txt [deleted file]
extra/mad/mad-tests.factor [deleted file]
extra/mad/mad.factor [deleted file]
extra/mad/player/authors.txt [deleted file]
extra/mad/player/player.factor [deleted file]
extra/mad/summary.txt [deleted file]
extra/network-clipboard/authors.txt [deleted file]
extra/network-clipboard/network-clipboard.factor [deleted file]
extra/prolog/authors.txt [deleted file]
extra/prolog/prolog.factor [deleted file]
extra/prolog/summary.txt [deleted file]
extra/prolog/tags.txt [deleted file]
unmaintained/cryptlib/authors.txt [new file with mode: 0644]
unmaintained/cryptlib/cryptlib-tests.factor [new file with mode: 0644]
unmaintained/cryptlib/cryptlib.factor [new file with mode: 0644]
unmaintained/cryptlib/libcl/libcl.factor [new file with mode: 0644]
unmaintained/cryptlib/notes.txt [new file with mode: 0644]
unmaintained/cryptlib/streams/streams.factor [new file with mode: 0755]
unmaintained/cryptlib/streams/tags.txt [new file with mode: 0644]
unmaintained/cryptlib/summary.txt [new file with mode: 0644]
unmaintained/cryptlib/tags.txt [new file with mode: 0644]
unmaintained/cryptlib/test/keys.p15 [new file with mode: 0644]
unmaintained/cryptlib/test/large_data.txt [new file with mode: 0644]
unmaintained/id3/authors.txt [new file with mode: 0644]
unmaintained/id3/id3-docs.factor [new file with mode: 0644]
unmaintained/id3/id3.factor [new file with mode: 0755]
unmaintained/id3/summary.txt [new file with mode: 0644]
unmaintained/mad/api/api.factor [new file with mode: 0644]
unmaintained/mad/api/authors.txt [new file with mode: 0755]
unmaintained/mad/authors.txt [new file with mode: 0644]
unmaintained/mad/mad-tests.factor [new file with mode: 0644]
unmaintained/mad/mad.factor [new file with mode: 0644]
unmaintained/mad/player/authors.txt [new file with mode: 0755]
unmaintained/mad/player/player.factor [new file with mode: 0644]
unmaintained/mad/summary.txt [new file with mode: 0644]
unmaintained/network-clipboard/authors.txt [new file with mode: 0755]
unmaintained/network-clipboard/network-clipboard.factor [new file with mode: 0755]
unmaintained/prolog/authors.txt [new file with mode: 0644]
unmaintained/prolog/prolog.factor [new file with mode: 0755]
unmaintained/prolog/summary.txt [new file with mode: 0644]
unmaintained/prolog/tags.txt [new file with mode: 0644]

diff --git a/extra/cryptlib/authors.txt b/extra/cryptlib/authors.txt
deleted file mode 100644 (file)
index 7c29e7c..0000000
+++ /dev/null
@@ -1 +0,0 @@
-Elie Chaftari
diff --git a/extra/cryptlib/cryptlib-tests.factor b/extra/cryptlib/cryptlib-tests.factor
deleted file mode 100644 (file)
index c404114..0000000
+++ /dev/null
@@ -1,376 +0,0 @@
-USING: cryptlib.libcl cryptlib prettyprint kernel alien sequences libc math
-tools.test io io.files continuations alien.c-types splitting generic.math ;
-
-"=========================================================" print
-"Envelope/de-envelop test..." print
-"=========================================================" print
-
-[
-    ! envelope
-    CRYPT_FORMAT_CRYPTLIB [
-        "Hello world" set-pop-buffer
-        envelope-handle CRYPT_ENVINFO_DATASIZE
-        get-pop-buffer alien>char-string length set-attribute
-        envelope-handle get-pop-buffer dup alien>char-string length push-data
-        get-bytes-copied .
-        envelope-handle flush-data
-        envelope-handle 1024 pop-data
-        get-bytes-copied .
-        pop-buffer-string .
-    ] with-envelope
-
-    ! de-envelope
-    CRYPT_FORMAT_AUTO [
-        envelope-handle get-pop-buffer get-bytes-copied push-data
-        get-bytes-copied .
-        envelope-handle flush-data
-        envelope-handle get-bytes-copied pop-data
-        get-bytes-copied .
-        [ "Hello world" ] [ pop-buffer-string ] unit-test
-    ] with-envelope
-
-] with-cryptlib
-
-"=========================================================" print
-"Password encryption test..." print
-"=========================================================" print
-
-[
-    ! envelope
-    CRYPT_FORMAT_CRYPTLIB [
-        envelope-handle CRYPT_ENVINFO_PASSWORD "password" set-attribute-string
-        "Hello world" set-pop-buffer
-        envelope-handle CRYPT_ENVINFO_DATASIZE
-        get-pop-buffer alien>char-string length set-attribute
-        envelope-handle get-pop-buffer dup alien>char-string length push-data
-        get-bytes-copied .
-        envelope-handle flush-data
-        envelope-handle 1024 pop-data
-        get-bytes-copied .
-        pop-buffer-string .
-    ] with-envelope
-
-        ! de-envelope
-    CRYPT_FORMAT_AUTO [
-        [ envelope-handle get-pop-buffer get-bytes-copied push-data ] [
-            dup CRYPT_ENVELOPE_RESOURCE = [
-                envelope-handle CRYPT_ENVINFO_PASSWORD
-                "password" set-attribute-string
-            ] [
-                rethrow
-            ] if
-        ] recover drop
-        get-bytes-copied .
-        envelope-handle flush-data
-        envelope-handle get-bytes-copied pop-data
-        get-bytes-copied .
-        [ "Hello world" ] [ pop-buffer-string ] unit-test
-    ] with-envelope
-] with-cryptlib
-
-"=========================================================" print
-"Compression test..." print
-"=========================================================" print
-
-[
-    ! envelope
-    CRYPT_FORMAT_CRYPTLIB [
-        envelope-handle CRYPT_ENVINFO_COMPRESSION CRYPT_UNUSED set-attribute
-        "Hello world" set-pop-buffer
-        envelope-handle CRYPT_ENVINFO_DATASIZE
-        get-pop-buffer alien>char-string length set-attribute
-        envelope-handle get-pop-buffer dup alien>char-string length push-data
-        get-bytes-copied .
-        envelope-handle flush-data
-        envelope-handle 1024 pop-data
-        get-bytes-copied .
-        pop-buffer-string .
-    ] with-envelope
-
-    ! de-envelope
-    CRYPT_FORMAT_AUTO [
-        envelope-handle get-pop-buffer get-bytes-copied push-data
-        get-bytes-copied .
-        envelope-handle flush-data
-        envelope-handle get-bytes-copied pop-data
-        get-bytes-copied .
-        [ "Hello world" ] [ pop-buffer-string ] unit-test
-    ] with-envelope
-] with-cryptlib
-
-"=========================================================" print
-"Conventional encryption test..." print
-"=========================================================" print
-
-[
-    ! envelope
-    CRYPT_FORMAT_CRYPTLIB [
-        CRYPT_ALGO_IDEA [
-            context-handle CRYPT_CTXINFO_KEY "0123456789ABCDEF" set-attribute-string
-            envelope-handle CRYPT_ENVINFO_SESSIONKEY context-handle *int set-attribute
-        ] with-context
-
-        "Hello world" set-pop-buffer
-        envelope-handle CRYPT_ENVINFO_DATASIZE
-        get-pop-buffer alien>char-string length set-attribute
-        envelope-handle get-pop-buffer dup alien>char-string length push-data
-        get-bytes-copied .
-        envelope-handle flush-data
-        envelope-handle 1024 pop-data
-        get-bytes-copied .
-        pop-buffer-string .
-    ] with-envelope
-
-    ! de-envelope
-    CRYPT_FORMAT_AUTO [
-        [ envelope-handle get-pop-buffer get-bytes-copied push-data ] [
-            dup CRYPT_ENVELOPE_RESOURCE = [
-                CRYPT_ALGO_IDEA create-context
-                context-handle CRYPT_CTXINFO_KEY "0123456789ABCDEF"
-                set-attribute-string
-                envelope-handle CRYPT_ENVINFO_SESSIONKEY context-handle *int
-                set-attribute
-            ] [
-                rethrow
-            ] if
-        ] recover drop
-
-        get-bytes-copied .
-        destroy-context
-        envelope-handle flush-data
-        envelope-handle get-bytes-copied pop-data
-        get-bytes-copied .
-        [ "Hello world" ] [ pop-buffer-string ] unit-test
-    ] with-envelope
-] with-cryptlib
-
-"=========================================================" print
-"Large data size envelope/de-envelop test..." print
-"=========================================================" print
-
-[
-    ! envelope
-    CRYPT_FORMAT_CRYPTLIB [
-        "extra/cryptlib/test/large_data.txt" resource-path
-        file-contents set-pop-buffer
-        envelope-handle CRYPT_ATTRIBUTE_BUFFERSIZE
-        get-pop-buffer alien>char-string length 10000 + set-attribute
-        envelope-handle CRYPT_ENVINFO_DATASIZE
-        get-pop-buffer alien>char-string length set-attribute
-        envelope-handle get-pop-buffer dup alien>char-string length push-data
-        get-bytes-copied .
-        envelope-handle flush-data
-        envelope-handle get-pop-buffer alien>char-string length 10000 + pop-data
-        get-bytes-copied .
-        ! pop-buffer-string .
-    ] with-envelope
-
-    ! de-envelope
-    CRYPT_FORMAT_AUTO [
-        envelope-handle CRYPT_ATTRIBUTE_BUFFERSIZE
-        get-pop-buffer alien>char-string length 10000 + set-attribute
-        envelope-handle get-pop-buffer get-bytes-copied push-data
-        get-bytes-copied .
-        envelope-handle flush-data
-        envelope-handle get-bytes-copied pop-data
-        get-bytes-copied .
-        ! pop-buffer-string .
-        [ "/opt/local/lib/libcl.dylib(dylib1.o):" ]
-        [ pop-buffer-string "\n" split first ] unit-test
-        [ "00000000 t __mh_dylib_header" ]
-        [ pop-buffer-string "\n" split last/first first ] unit-test
-    ] with-envelope
-] with-cryptlib
-
-"=========================================================" print
-"Large data size password encryption test..." print
-"=========================================================" print
-
-[
-
-    ! envelope
-    CRYPT_FORMAT_CRYPTLIB [
-        envelope-handle CRYPT_ENVINFO_PASSWORD "password" set-attribute-string
-        "extra/cryptlib/test/large_data.txt" resource-path
-        file-contents set-pop-buffer
-        envelope-handle CRYPT_ATTRIBUTE_BUFFERSIZE
-        get-pop-buffer alien>char-string length 10000 + set-attribute
-        envelope-handle CRYPT_ENVINFO_DATASIZE
-        get-pop-buffer alien>char-string length set-attribute
-        envelope-handle get-pop-buffer dup alien>char-string length push-data
-        get-bytes-copied .
-        envelope-handle flush-data
-        envelope-handle get-pop-buffer alien>char-string length 10000 + pop-data
-        get-bytes-copied .
-        pop-buffer-string .
-    ] with-envelope
-
-    ! de-envelope
-    CRYPT_FORMAT_AUTO [
-        envelope-handle CRYPT_ATTRIBUTE_BUFFERSIZE 130000 set-attribute
-        [ envelope-handle get-pop-buffer get-bytes-copied push-data ] [
-            dup CRYPT_ENVELOPE_RESOURCE = [
-                envelope-handle CRYPT_ENVINFO_PASSWORD
-                "password" set-attribute-string
-            ] [
-                rethrow
-            ] if
-        ] recover drop
-
-        get-bytes-copied .
-        envelope-handle flush-data
-        envelope-handle get-bytes-copied pop-data
-        get-bytes-copied .
-        ! pop-buffer-string .
-
-        [ "/opt/local/lib/libcl.dylib(dylib1.o):" ]
-        [ pop-buffer-string "\n" split first ] unit-test
-
-        [ "00000000 t __mh_dylib_header" ]
-        [ pop-buffer-string "\n" split last/first first ] unit-test
-    ] with-envelope
-] with-cryptlib
-
-"=========================================================" print
-"Generating a key pair test..." print
-"=========================================================" print
-
-[
-    CRYPT_ALGO_RSA [
-        context-handle CRYPT_CTXINFO_LABEL "private key" set-attribute-string
-
-        ! a particular key length can be set (e.g. 1536-bit/192-byte key)
-        context-handle CRYPT_CTXINFO_KEYSIZE 1536 8 / set-attribute
-
-        context-handle generate-key
-
-        CRYPT_KEYSET_FILE "extra/cryptlib/test/keys.p15" resource-path
-        CRYPT_KEYOPT_CREATE [
-            "password" add-private-key
-        ] with-keyset
-    ] with-context
-] with-cryptlib
-
-"Passed" print
-
-"=========================================================" print
-"Simple certificate creation test..." print
-"=========================================================" print
-
-[
-    CRYPT_ALGO_RSA [
-        context-handle CRYPT_CTXINFO_LABEL "private key" set-attribute-string
-        context-handle generate-key
-        CRYPT_KEYSET_FILE "extra/cryptlib/test/keys.p15" resource-path
-        CRYPT_KEYOPT_CREATE [
-            "password" add-private-key
-            CRYPT_CERTTYPE_CERTIFICATE [
-                certificate-handle CRYPT_CERTINFO_XYZZY 1 set-attribute
-                certificate-handle CRYPT_CERTINFO_SUBJECTPUBLICKEYINFO
-                context-handle *int set-attribute
-                certificate-handle CRYPT_CERTINFO_COMMONNAME "Dave Smith"
-                set-attribute-string
-                sign-certificate
-                check-certificate
-                add-public-key
-                f 0 CRYPT_CERTFORMAT_TEXT_CERTIFICATE export-certificate
-                get-cert-length *int dup malloc swap
-                CRYPT_CERTFORMAT_TEXT_CERTIFICATE export-certificate
-                get-cert-buffer alien>char-string print
-            ] with-certificate
-        ] with-keyset
-    ] with-context
-] with-cryptlib
-
-: ssh-session ( -- )
-    "=========================================================" print
-    "SSH session test..." print
-    "=========================================================" print
-
-    ! start client connection with:
-    ! ssh -v localhost -p3000
-    "waiting for: ssh -v localhost -p3000" print flush
-
-    ! Are you sure you want to continue connecting (yes/no)? yes
-    ! ...
-    ! <at> localhost's password: (any password will be accepted)
-
-    ! If you want to run the test again you should clean the [localhost]:3000
-    ! ssh-rsa entry in the known_hosts file, in your home directory under the .ssh
-    ! folder, since the test generates a new RSA certificate on every run.
-
-    [
-        CRYPT_KEYSET_FILE "extra/cryptlib/test/keys.p15" resource-path
-        CRYPT_KEYOPT_READONLY [
-            CRYPT_KEYID_NAME "private key" "password" get-private-key
-
-            CRYPT_SESSION_SSH_SERVER [
-
-                session-handle CRYPT_SESSINFO_SERVER_NAME "localhost"
-                set-attribute-string
-
-                session-handle CRYPT_SESSINFO_SERVER_PORT 3000 set-attribute
-
-                session-handle CRYPT_SESSINFO_PRIVATEKEY
-
-                context-handle *int set-attribute
-
-                [ session-handle CRYPT_SESSINFO_ACTIVE 1 set-attribute ] [
-                    dup CRYPT_ENVELOPE_RESOURCE = [
-                        session-handle CRYPT_SESSINFO_AUTHRESPONSE 1
-                        set-attribute
-
-                        session-handle CRYPT_SESSINFO_ACTIVE 1 set-attribute
-
-                        "Welcome to cryptlib, now go away.\r\n" set-pop-buffer
-
-                        session-handle  get-pop-buffer dup alien>char-string
-                        length push-data
-
-                        session-handle flush-data
-                    ] [
-                        rethrow
-                    ] if
-                ] recover drop
-            ] with-session
-        ] with-keyset
-    ] with-cryptlib
-
-    "Passed" print
-;
-
-: ssl-session ( -- )
-    "=========================================================" print
-    "SSL session test..." print
-    "=========================================================" print
-
-    ! start client connection with:
-    ! curl -k https://localhost:3000
-    "waiting for: curl -k https://localhost:3000" print flush
-
-    [
-        CRYPT_KEYSET_FILE "extra/cryptlib/test/keys.p15" resource-path
-        CRYPT_KEYOPT_READONLY [
-            CRYPT_KEYID_NAME "private key" "password" get-private-key
-
-            CRYPT_SESSION_SSL_SERVER [
-                session-handle CRYPT_SESSINFO_SERVER_NAME "localhost"
-                set-attribute-string
-                session-handle CRYPT_SESSINFO_SERVER_PORT 3000 set-attribute
-                session-handle CRYPT_OPTION_NET_WRITETIMEOUT 10 set-attribute
-                session-handle CRYPT_OPTION_NET_READTIMEOUT 10 set-attribute
-                session-handle CRYPT_OPTION_NET_CONNECTTIMEOUT 10 set-attribute
-                session-handle CRYPT_SESSINFO_PRIVATEKEY
-                context-handle *int set-attribute
-
-                session-handle CRYPT_SESSINFO_ACTIVE 1 set-attribute
-                "Welcome to cryptlib, now go away.\r\n" set-pop-buffer
-                session-handle  get-pop-buffer dup alien>char-string
-                length push-data
-                session-handle flush-data
-            ] with-session
-        ] with-keyset
-    ] with-cryptlib
-
-    "Passed" print
-;
diff --git a/extra/cryptlib/cryptlib.factor b/extra/cryptlib/cryptlib.factor
deleted file mode 100644 (file)
index 1bb9f3d..0000000
+++ /dev/null
@@ -1,234 +0,0 @@
-! Copyright (C) 2007 Elie CHAFTARI
-! See http://factorcode.org/license.txt for BSD license.
-
-! libs/cryptib/cryptlib.factor
-
-! Adapted from cryptlib.h
-! Tested with cryptlib 3.3.1.0
-USING: cryptlib.libcl kernel hashtables alien math 
-namespaces sequences assocs libc alien.c-types alien.accessors continuations ;
-
-IN: cryptlib
-
-SYMBOL: keyset
-SYMBOL: certificate
-SYMBOL: cert-buffer
-SYMBOL: cert-length
-SYMBOL: context
-SYMBOL: envelope
-SYMBOL: bytes-copied
-SYMBOL: pop-buffer
-SYMBOL: session
-
-! =========================================================
-! Error-handling routines
-! =========================================================
-
-: check-result ( result -- )
-    dup CRYPT_OK = [ 
-        drop
-    ] [
-        dup CRYPT_ENVELOPE_RESOURCE = [
-            throw
-        ] [
-            dup error-messages >hashtable at throw
-        ] if     
-    ] if ;
-
-! =========================================================
-! Secure pointer-freeing routines
-! =========================================================
-
-: secure-free ( ptr n -- )
-    [ dupd 0 -rot set-alien-unsigned-1 ] each free ;
-
-: secure-free-array ( ptr n type -- )
-    heap-size * [ dupd 0 -rot set-alien-unsigned-1 ] each free ;
-
-: secure-free-object ( ptr type -- )
-    1 swap secure-free-array ;
-
-! =========================================================
-! Initialise and shut down cryptlib
-! =========================================================
-
-: init ( -- )
-    cryptInit check-result ;
-
-: end ( -- )
-    cryptEnd check-result ;
-
-: with-cryptlib ( quot -- )
-        [ init [ end ] [ ] cleanup ] with-scope ; inline
-
-! =========================================================
-! Create and destroy an encryption context
-! =========================================================
-
-: create-context ( algo -- )
-    >r "int" <c-object> dup swap CRYPT_UNUSED r> cryptCreateContext
-    check-result context set ;
-
-: destroy-context ( -- )
-    context get [ *int cryptDestroyContext check-result ] when*
-        context off ;
-
-: with-context ( algo quot -- )
-        swap create-context [ destroy-context ] [ ] cleanup ; inline
-
-! =========================================================
-! Keyset routines
-! =========================================================
-
-: open-keyset ( type name options -- )
-    >r >r >r "int" <c-object> dup swap CRYPT_UNUSED r> r> string>char-alien
-    r> cryptKeysetOpen check-result keyset set ;
-
-: close-keyset ( -- )
-    keyset get *int cryptKeysetClose check-result
-        destroy-context ;
-
-: with-keyset ( type name options quot -- )
-        >r open-keyset r> [ close-keyset ] [ ] cleanup ; inline
-
-: get-public-key ( idtype id -- )
-    >r >r keyset get *int "int*" <c-object> tuck r> r> string>char-alien
-    cryptGetPublicKey check-result context set ;
-
-: get-private-key ( idtype id password -- )
-    >r >r >r keyset get *int "int*" <c-object> tuck r>
-    r> string>char-alien r> string>char-alien cryptGetPrivateKey
-    check-result context set ;
-
-: get-key ( idtype id password -- )
-    >r >r >r keyset get *int "int*" <c-object> tuck r>
-    r> string>char-alien r> string>char-alien cryptGetKey
-    check-result context set ;
-
-: add-public-key ( -- )
-    keyset get *int certificate get *int cryptAddPublicKey check-result ;
-
-: add-private-key ( password -- )
-    >r keyset get *int context get *int r> string>char-alien
-    cryptAddPrivateKey check-result ;
-
-: delete-key ( type id -- )
-    >r >r keyset get *int r> r> string>char-alien cryptDeleteKey
-    check-result ;
-
-! =========================================================
-! Certificate routines
-! =========================================================
-
-: create-certificate ( type -- )
-    >r "int" <c-object> dup swap CRYPT_UNUSED r>
-    cryptCreateCert check-result certificate set ;
-
-: destroy-certificate ( -- )
-    certificate get *int cryptDestroyCert check-result ;
-
-: with-certificate ( type quot -- )
-        swap create-certificate [ destroy-certificate ] [ ] cleanup ; inline
-
-: sign-certificate ( -- )
-    certificate get *int context get *int cryptSignCert check-result ;
-
-: check-certificate ( -- )
-    certificate get *int context get *int cryptCheckCert check-result ;
-
-: import-certificate ( certbuffer length -- )
-    >r r> CRYPT_UNUSED "int*" malloc-object dup >r
-    cryptImportCert check-result r> certificate set ;
-
-: export-certificate ( certbuffer maxlength format -- )
-    >r >r dup swap r> "int*" malloc-object dup r> swap >r
-    certificate get *int cryptExportCert check-result
-    cert-buffer set r> cert-length set ;
-
-! =========================================================
-! Generate a key into a context
-! =========================================================
-
-: generate-key ( handle -- )
-    *int cryptGenerateKey check-result ;
-
-! =========================================================
-! Get/set/delete attribute functions
-! =========================================================
-
-: set-attribute ( handle attribute value -- )
-    >r >r *int r> r> cryptSetAttribute check-result ;
-
-: set-attribute-string ( handle attribute value -- )
-    >r >r *int r> r> dup length swap string>char-alien swap
-    cryptSetAttributeString check-result ;
-
-! =========================================================
-! Envelope and Session routines
-! =========================================================
-
-: create-envelope ( format -- )
-    >r "int" <c-object> dup swap CRYPT_UNUSED r> cryptCreateEnvelope
-    check-result envelope set ;
-
-: destroy-envelope ( -- )
-    envelope get *int cryptDestroyEnvelope check-result ;
-
-: with-envelope ( format quot -- )
-        swap create-envelope [ destroy-envelope ] [ ] cleanup ;
-
-: create-session ( format -- )
-    >r "int" <c-object> dup swap CRYPT_UNUSED r> cryptCreateSession
-    check-result session set ;
-
-: destroy-session ( -- )
-    session get *int cryptDestroySession check-result ;
-
-: with-session ( format quot -- )
-        swap create-session [ destroy-session ] [ ] cleanup ;
-
-: push-data ( handle buffer length -- )
-    >r >r *int r> r> "int" <c-object> [ cryptPushData ]
-    keep swap check-result bytes-copied set ;
-
-: flush-data ( handle -- )
-    *int cryptFlushData check-result ;
-
-: pop-data ( handle length -- )
-    dup >r >r *int r> "uchar*" malloc-array 
-    dup r> swap >r "int" <c-object> [ cryptPopData ] keep
-    swap check-result bytes-copied set r> pop-buffer set ;
-
-! =========================================================
-! Public routines
-! =========================================================
-
-: envelope-handle ( -- envelope )
-    envelope get ;
-
-: context-handle ( -- context )
-    context get ;
-
-: certificate-handle ( -- certificate )
-    certificate get ;
-
-: session-handle ( -- session )
-    session get ;
-
-: set-pop-buffer ( data -- )
-    string>char-alien pop-buffer set ;
-
-: get-pop-buffer ( -- buffer )
-    pop-buffer get ;
-
-: pop-buffer-string ( -- s )
-    pop-buffer get alien>char-string ;
-
-: get-bytes-copied ( -- value )
-    bytes-copied get *int ;
-
-: get-cert-buffer ( -- certreq )
-    cert-buffer get ;
-
-: get-cert-length ( -- certlength )
-    cert-length get ;
diff --git a/extra/cryptlib/libcl/libcl.factor b/extra/cryptlib/libcl/libcl.factor
deleted file mode 100644 (file)
index 38e6817..0000000
+++ /dev/null
@@ -1,1054 +0,0 @@
-! Copyright (C) 2007 Elie CHAFTARI
-! See http://factorcode.org/license.txt for BSD license.
-
-! libs/cryptlib/libcl.factor
-
-! Adapted from cryptlib.h
-! Tested with cryptlib 3.3.1.0
-
-! export LD_LIBRARY_PATH=/opt/local/lib
-
-USING: alien kernel system combinators alien.syntax ;
-
-IN: cryptlib.libcl
-
-<< "libcl" {
-        { [ win32? ] [ "cl32.dll" "stdcall" ] }
-        { [ macosx? ] [ "libcl.dylib" "cdecl" ] }
-        { [ unix? ] [ "libcl.so" "cdecl" ] }
-    } cond add-library >>
-
-! ===============================================
-! Machine-dependant types
-! ===============================================
-
-TYPEDEF: int C_RET
-
-! ===============================================
-! Algorithm and Object Types
-! ===============================================
-
-! Algorithm and mode types
-
-! CRYPT_ALGO_TYPE
-: CRYPT_ALGO_NONE                    0   ; inline ! No encryption
-: CRYPT_ALGO_DES                     1   ; inline ! DES
-: CRYPT_ALGO_3DES                    2   ; inline ! Triple DES
-: CRYPT_ALGO_IDEA                    3   ; inline ! IDEA
-: CRYPT_ALGO_CAST                    4   ; inline ! CAST-128
-: CRYPT_ALGO_RC2                     5   ; inline ! RC2
-: CRYPT_ALGO_RC4                     6   ; inline ! RC4
-: CRYPT_ALGO_RC5                     7   ; inline ! RC5
-: CRYPT_ALGO_AES                     8   ; inline ! AES
-: CRYPT_ALGO_BLOWFISH                9   ; inline ! Blowfish
-: CRYPT_ALGO_SKIPJACK                10  ; inline ! Skipjack
-: CRYPT_ALGO_DH                      100 ; inline ! Diffie-Hellman
-: CRYPT_ALGO_RSA                     101 ; inline ! RSA
-: CRYPT_ALGO_DSA                     102 ; inline ! DSA
-: CRYPT_ALGO_ELGAMAL                 103 ; inline ! ElGamal
-: CRYPT_ALGO_KEA                     104 ; inline ! KEA
-: CRYPT_ALGO_ECDSA                   105 ; inline ! ECDSA
-: CRYPT_ALGO_MD2                     200 ; inline ! MD2
-: CRYPT_ALGO_MD4                     201 ; inline ! MD4
-: CRYPT_ALGO_MD5                     202 ; inline ! MD5
-: CRYPT_ALGO_SHA                     203 ; inline ! SHA/SHA1
-: CRYPT_ALGO_RIPEMD160               204 ; inline ! RIPE-MD 160
-: CRYPT_ALGO_SHA2                    205 ; inline ! SHA2 (SHA-256/384/512)
-: CRYPT_ALGO_HMAC_MD5                300 ; inline ! HMAC-MD5
-: CRYPT_ALGO_HMAC_SHA1               301 ; inline ! HMAC-SHA
-: CRYPT_ALGO_HMAC_SHA                301 ; inline ! Older form
-: CRYPT_ALGO_HMAC_RIPEMD160          302 ; inline ! HMAC-RIPEMD-160
-: CRYPT_ALGO_LAST                    303 ; inline ! Last possible crypt algo value
-: CRYPT_ALGO_FIRST_CONVENTIONAL      1   ; inline
-: CRYPT_ALGO_LAST_CONVENTIONAL       99  ; inline
-: CRYPT_ALGO_FIRST_PKC               100 ; inline
-: CRYPT_ALGO_LAST_PKC                199 ; inline
-: CRYPT_ALGO_FIRST_HASH              200 ; inline
-: CRYPT_ALGO_LAST_HASH               299 ; inline
-: CRYPT_ALGO_FIRST_MAC               300 ; inline
-: CRYPT_ALGO_LAST_MAC                399 ; inline ! End of mac algo.range
-
-TYPEDEF: int CRYPT_ALGO_TYPE
-
-! CRYPT_MODE_TYPE
-: CRYPT_MODE_NONE                    0 ; inline ! No encryption mode
-: CRYPT_MODE_ECB                     1 ; inline ! ECB
-: CRYPT_MODE_CBC                     2 ; inline ! CBC
-: CRYPT_MODE_CFB                     3 ; inline ! CFB
-: CRYPT_MODE_OFB                     4 ; inline ! OFB
-: CRYPT_MODE_LAST                    5 ; inline ! Last possible crypt mode value
-
-
-! Keyset subtypes
-
-! CRYPT_KEYSET_TYPE
-: CRYPT_KEYSET_NONE                   0  ; inline ! No keyset type
-: CRYPT_KEYSET_FILE                   1  ; inline ! Generic flat file keyset
-: CRYPT_KEYSET_HTTP                   2  ; inline ! Web page containing cert/CRL
-: CRYPT_KEYSET_LDAP                   3  ; inline ! LDAP directory service
-: CRYPT_KEYSET_ODBC                   4  ; inline ! Generic ODBC interface
-: CRYPT_KEYSET_DATABASE               5  ; inline ! Generic RDBMS interface
-: CRYPT_KEYSET_PLUGIN                 6  ; inline ! Generic database plugin
-: CRYPT_KEYSET_ODBC_STORE             7  ; inline ! ODBC certificate store
-: CRYPT_KEYSET_DATABASE_STORE         8  ; inline ! Database certificate store
-: CRYPT_KEYSET_PLUGIN_STORE           9  ; inline ! Database plugin certificate store
-: CRYPT_KEYSET_LAST                   10 ; inline ! Last possible keyset type
-
-TYPEDEF: int CRYPT_KEYSET_TYPE
-
-! Device subtypes
-
-! CRYPT_DEVICE_TYPE
-: CRYPT_DEVICE_NONE                   0 ; inline ! No crypto device
-: CRYPT_DEVICE_FORTEZZA               1 ; inline ! Fortezza card
-: CRYPT_DEVICE_PKCS11                 2 ; inline ! PKCS #11 crypto token
-: CRYPT_DEVICE_CRYPTOAPI              3 ; inline ! Microsoft CryptoAPI
-: CRYPT_DEVICE_LAST                   4 ; inline ! Last possible crypto device type
-
-! Certificate subtypes
-
-! CRYPT_CERTTYPE_TYPE
-: CRYPT_CERTTYPE_NONE                 0  ; inline ! No certificate type
-: CRYPT_CERTTYPE_CERTIFICATE          1  ; inline ! Certificate
-: CRYPT_CERTTYPE_ATTRIBUTE_CERT       2  ; inline ! Attribute certificate
-: CRYPT_CERTTYPE_CERTCHAIN            3  ; inline ! PKCS #7 certificate chain
-: CRYPT_CERTTYPE_CERTREQUEST          4  ; inline ! PKCS #10 certification request
-: CRYPT_CERTTYPE_REQUEST_CERT         5  ; inline ! CRMF certification request
-: CRYPT_CERTTYPE_REQUEST_REVOCATION   6  ; inline ! CRMF revocation request
-: CRYPT_CERTTYPE_CRL                  7  ; inline ! CRL
-: CRYPT_CERTTYPE_CMS_ATTRIBUTES       8  ; inline ! CMS attributes
-: CRYPT_CERTTYPE_RTCS_REQUEST         9  ; inline ! RTCS request
-: CRYPT_CERTTYPE_RTCS_RESPONSE        10 ; inline ! RTCS response
-: CRYPT_CERTTYPE_OCSP_REQUEST         11 ; inline ! OCSP request
-: CRYPT_CERTTYPE_OCSP_RESPONSE        12 ; inline ! OCSP response
-: CRYPT_CERTTYPE_PKIUSER              13 ; inline ! PKI user information
-: CRYPT_CERTTYPE_LAST                 14 ; inline ! Last possible cert.type
-
-TYPEDEF: int CRYPT_CERTTYPE_TYPE
-
-! Envelope/data format subtypes
-
-! CRYPT_FORMAT_TYPE
-: CRYPT_FORMAT_NONE                   0 ; inline ! No format type
-: CRYPT_FORMAT_AUTO                   1 ; inline ! Deenv, auto-determine type
-: CRYPT_FORMAT_CRYPTLIB               2 ; inline ! cryptlib native format
-: CRYPT_FORMAT_CMS                    3 ; inline ! PKCS #7 / CMS / S/MIME fmt.
-: CRYPT_FORMAT_PKCS7                  3 ; inline
-: CRYPT_FORMAT_SMIME                  4 ; inline ! As CMS with MSG-style behaviour
-: CRYPT_FORMAT_PGP                    5 ; inline ! PGP format
-: CRYPT_FORMAT_LAST                   6 ; inline ! Last possible format type
-
-TYPEDEF: int CRYPT_FORMAT_TYPE
-
-! Session subtypes
-
-! CRYPT_SESSION_TYPE
-: CRYPT_SESSION_NONE                  0  ; inline ! No session type
-: CRYPT_SESSION_SSH                   1  ; inline ! SSH
-: CRYPT_SESSION_SSH_SERVER            2  ; inline ! SSH server
-: CRYPT_SESSION_SSL                   3  ; inline ! SSL/TLS
-: CRYPT_SESSION_SSL_SERVER            4  ; inline ! SSL/TLS server
-: CRYPT_SESSION_RTCS                  5  ; inline ! RTCS
-: CRYPT_SESSION_RTCS_SERVER           6  ; inline ! RTCS server
-: CRYPT_SESSION_OCSP                  7  ; inline ! OCSP
-: CRYPT_SESSION_OCSP_SERVER           8  ; inline ! OCSP server
-: CRYPT_SESSION_TSP                   9  ; inline ! TSP
-: CRYPT_SESSION_TSP_SERVER            10 ; inline ! TSP server
-: CRYPT_SESSION_CMP                   11 ; inline ! CMP
-: CRYPT_SESSION_CMP_SERVER            12 ; inline ! CMP server
-: CRYPT_SESSION_SCEP                  13 ; inline ! SCEP
-: CRYPT_SESSION_SCEP_SERVER           14 ; inline ! SCEP server
-: CRYPT_SESSION_CERTSTORE_SERVER      15 ; inline ! HTTP cert store interface
-: CRYPT_SESSION_LAST                  16 ; inline ! Last possible session type
-
-TYPEDEF: int CRYPT_SESSION_TYPE
-
-! User subtypes
-
-! CRYPT_USER_TYPE
-: CRYPT_USER_NONE                     0 ; inline ! No user type
-: CRYPT_USER_NORMAL                   1 ; inline ! Normal user
-: CRYPT_USER_SO                       2 ; inline ! Security officer
-: CRYPT_USER_CA                       3 ; inline ! CA user
-: CRYPT_USER_LAST                     4 ; inline ! Last possible user type
-
-! ===============================================
-! Attribute Types
-! ===============================================
-
-! Attribute types.  These are arranged in the following order:
-!
-!   PROPERTY    - Object property
-!   ATTRIBUTE   - Generic attributes
-!   OPTION      - Global or object-specific config.option
-!   CTXINFO     - Context-specific attribute
-!   CERTINFO    - Certificate-specific attribute
-!   KEYINFO     - Keyset-specific attribute
-!   DEVINFO     - Device-specific attribute
-!   ENVINFO     - Envelope-specific attribute
-!   SESSINFO    - Session-specific attribute
-!   USERINFO    - User-specific attribute
-
-! CRYPT_ATTRIBUTE_TYPE
-: CRYPT_ATTRIBUTE_NONE                                0    ; inline ! Non-value
-: CRYPT_PROPERTY_FIRST                                1    ; inline ! *******************
-: CRYPT_PROPERTY_HIGHSECURITY                         2    ; inline ! Owned+non-forwardcount+locked
-: CRYPT_PROPERTY_OWNER                                3    ; inline ! Object owner
-: CRYPT_PROPERTY_FORWARDCOUNT                         4    ; inline ! No.of times object can be forwarded
-: CRYPT_PROPERTY_LOCKED                               5    ; inline ! Whether properties can be chged/read
-: CRYPT_PROPERTY_USAGECOUNT                           6    ; inline ! Usage count before object expires
-: CRYPT_PROPERTY_NONEXPORTABLE                        7    ; inline ! Whether key is nonexp.from context
-: CRYPT_PROPERTY_LAST                                 8    ; inline
-: CRYPT_GENERIC_FIRST                                 9    ; inline ! Extended error information
-: CRYPT_ATTRIBUTE_ERRORTYPE                           10   ; inline ! Type of last error
-: CRYPT_ATTRIBUTE_ERRORLOCUS                          11   ; inline ! Locus of last error
-: CRYPT_ATTRIBUTE_INT_ERRORCODE                       12   ; inline ! Low-level software-specific
-: CRYPT_ATTRIBUTE_INT_ERRORMESSAGE                    13   ; inline ! error code and message
-: CRYPT_ATTRIBUTE_CURRENT_GROUP                       14   ; inline ! Cursor mgt: Group in attribute list
-: CRYPT_ATTRIBUTE_CURRENT                             15   ; inline ! Cursor mgt: Entry in attribute list
-: CRYPT_ATTRIBUTE_CURRENT_INSTANCE                    16   ; inline ! Cursor mgt: Instance in attribute list
-: CRYPT_ATTRIBUTE_BUFFERSIZE                          17   ; inline ! Internal data buffer size
-: CRYPT_GENERIC_LAST                                  18   ; inline
-: CRYPT_OPTION_FIRST                                  100  ; inline ! **************************
-: CRYPT_OPTION_INFO_DESCRIPTION                       101  ; inline ! Text description
-: CRYPT_OPTION_INFO_COPYRIGHT                         102  ; inline ! Copyright notice
-: CRYPT_OPTION_INFO_MAJORVERSION                      103  ; inline ! Major release version
-: CRYPT_OPTION_INFO_MINORVERSION                      104  ; inline ! Minor release version
-: CRYPT_OPTION_INFO_STEPPING                          105  ; inline ! Release stepping
-: CRYPT_OPTION_ENCR_ALGO                              106  ; inline ! Encryption algorithm
-: CRYPT_OPTION_ENCR_HASH                              107  ; inline ! Hash algorithm
-: CRYPT_OPTION_ENCR_MAC                               108  ; inline ! MAC algorithm
-: CRYPT_OPTION_PKC_ALGO                               109  ; inline ! Public-key encryption algorithm
-: CRYPT_OPTION_PKC_KEYSIZE                            110  ; inline ! Public-key encryption key size
-: CRYPT_OPTION_SIG_ALGO                               111  ; inline ! Signature algorithm
-: CRYPT_OPTION_SIG_KEYSIZE                            112  ; inline ! Signature keysize
-: CRYPT_OPTION_KEYING_ALGO                            113  ; inline ! Key processing algorithm
-: CRYPT_OPTION_KEYING_ITERATIONS                      114  ; inline ! Key processing iterations
-: CRYPT_OPTION_CERT_SIGNUNRECOGNISEDATTRIBUTES        115  ; inline ! Whether to sign unrecog.attrs
-: CRYPT_OPTION_CERT_VALIDITY                          116  ; inline ! Certificate validity period
-: CRYPT_OPTION_CERT_UPDATEINTERVAL                    117  ; inline ! CRL update interval
-: CRYPT_OPTION_CERT_COMPLIANCELEVEL                   118  ; inline ! PKIX compliance level for cert chks.
-: CRYPT_OPTION_CERT_REQUIREPOLICY                     119  ; inline ! Whether explicit policy req'd for certs
-: CRYPT_OPTION_CMS_DEFAULTATTRIBUTES                  120  ; inline ! Add default CMS attributes
-: CRYPT_OPTION_SMIME_DEFAULTATTRIBUTES                120  ; inline ! LDAP keyset options
-: CRYPT_OPTION_KEYS_LDAP_OBJECTCLASS                  121  ; inline ! Object class
-: CRYPT_OPTION_KEYS_LDAP_OBJECTTYPE                   122  ; inline ! Object type to fetch
-: CRYPT_OPTION_KEYS_LDAP_FILTER                       123  ; inline ! Query filter
-: CRYPT_OPTION_KEYS_LDAP_CACERTNAME                   124  ; inline ! CA certificate attribute name
-: CRYPT_OPTION_KEYS_LDAP_CERTNAME                     125  ; inline ! Certificate attribute name
-: CRYPT_OPTION_KEYS_LDAP_CRLNAME                      126  ; inline ! CRL attribute name
-: CRYPT_OPTION_KEYS_LDAP_EMAILNAME                    127  ; inline ! Email attribute name
-: CRYPT_OPTION_DEVICE_PKCS11_DVR01                    128  ; inline ! Name of first PKCS #11 driver
-: CRYPT_OPTION_DEVICE_PKCS11_DVR02                    129  ; inline ! Name of second PKCS #11 driver
-: CRYPT_OPTION_DEVICE_PKCS11_DVR03                    130  ; inline ! Name of third PKCS #11 driver
-: CRYPT_OPTION_DEVICE_PKCS11_DVR04                    131  ; inline ! Name of fourth PKCS #11 driver
-: CRYPT_OPTION_DEVICE_PKCS11_DVR05                    132  ; inline ! Name of fifth PKCS #11 driver
-: CRYPT_OPTION_DEVICE_PKCS11_HARDWAREONLY             133  ; inline ! Use only hardware mechanisms
-: CRYPT_OPTION_NET_SOCKS_SERVER                       134  ; inline ! Socks server name
-: CRYPT_OPTION_NET_SOCKS_USERNAME                     135  ; inline ! Socks user name
-: CRYPT_OPTION_NET_HTTP_PROXY                         136  ; inline ! Web proxy server
-: CRYPT_OPTION_NET_CONNECTTIMEOUT                     137  ; inline ! Timeout for network connection setup
-: CRYPT_OPTION_NET_READTIMEOUT                        138  ; inline ! Timeout for network reads
-: CRYPT_OPTION_NET_WRITETIMEOUT                       139  ; inline ! Timeout for network writes
-: CRYPT_OPTION_MISC_ASYNCINIT                         140  ; inline ! Whether to init cryptlib async'ly
-: CRYPT_OPTION_MISC_SIDECHANNELPROTECTION             141  ; inline ! Protect against side-channel attacks
-: CRYPT_OPTION_CONFIGCHANGED                          142  ; inline ! Whether in-mem.opts match on-disk ones
-: CRYPT_OPTION_SELFTESTOK                             143  ; inline ! Whether self-test was completed and OK
-: CRYPT_OPTION_LAST                                   144  ; inline
-: CRYPT_CTXINFO_FIRST                                 1000 ; inline ! ********************
-: CRYPT_CTXINFO_ALGO                                  1001 ; inline ! Algorithm
-: CRYPT_CTXINFO_MODE                                  1002 ; inline ! Mode
-: CRYPT_CTXINFO_NAME_ALGO                             1003 ; inline ! Algorithm name
-: CRYPT_CTXINFO_NAME_MODE                             1004 ; inline ! Mode name
-: CRYPT_CTXINFO_KEYSIZE                               1005 ; inline ! Key size in bytes
-: CRYPT_CTXINFO_BLOCKSIZE                             1006 ; inline ! Block size
-: CRYPT_CTXINFO_IVSIZE                                1007 ; inline ! IV size
-: CRYPT_CTXINFO_KEYING_ALGO                           1008 ; inline ! Key processing algorithm
-: CRYPT_CTXINFO_KEYING_ITERATIONS                     1009 ; inline ! Key processing iterations
-: CRYPT_CTXINFO_KEYING_SALT                           1010 ; inline ! Key processing salt
-: CRYPT_CTXINFO_KEYING_VALUE                          1011 ; inline ! Value used to derive key
-: CRYPT_CTXINFO_KEY                                   1012 ; inline ! Key
-: CRYPT_CTXINFO_KEY_COMPONENTS                        1013 ; inline ! Public-key components
-: CRYPT_CTXINFO_IV                                    1014 ; inline ! IV
-: CRYPT_CTXINFO_HASHVALUE                             1015 ; inline ! Hash value
-: CRYPT_CTXINFO_LABEL                                 1016 ; inline ! Label for private/secret key
-: CRYPT_CTXINFO_PERSISTENT                            1017 ; inline ! Obj.is backed by device or keyset
-: CRYPT_CTXINFO_LAST                                  1018 ; inline
-: CRYPT_CERTINFO_FIRST                                2000 ; inline ! ************************
-: CRYPT_CERTINFO_SELFSIGNED                           2001 ; inline ! Cert is self-signed
-: CRYPT_CERTINFO_IMMUTABLE                            2002 ; inline ! Cert is signed and immutable
-: CRYPT_CERTINFO_XYZZY                                2003 ; inline ! Cert is a magic just-works cert
-: CRYPT_CERTINFO_CERTTYPE                             2004 ; inline ! Certificate object type
-: CRYPT_CERTINFO_FINGERPRINT                          2005 ; inline ! Certificate fingerprints
-: CRYPT_CERTINFO_FINGERPRINT_MD5                      2005 ; inline
-: CRYPT_CERTINFO_FINGERPRINT_SHA                      2006 ; inline
-: CRYPT_CERTINFO_CURRENT_CERTIFICATE                  2007 ; inline ! Cursor mgt: Rel.pos in chain/CRL/OCSP
-: CRYPT_CERTINFO_TRUSTED_USAGE                        2008 ; inline ! Usage that cert is trusted for
-: CRYPT_CERTINFO_TRUSTED_IMPLICIT                     2009 ; inline ! Whether cert is implicitly trusted
-: CRYPT_CERTINFO_SIGNATURELEVEL                       2010 ; inline ! Amount of detail to include in sigs.
-: CRYPT_CERTINFO_VERSION                              2011 ; inline ! Cert.format version
-: CRYPT_CERTINFO_SERIALNUMBER                         2012 ; inline ! Serial number
-: CRYPT_CERTINFO_SUBJECTPUBLICKEYINFO                 2013 ; inline ! Public key
-: CRYPT_CERTINFO_CERTIFICATE                          2014 ; inline ! User certificate
-: CRYPT_CERTINFO_USERCERTIFICATE                      2014 ; inline
-: CRYPT_CERTINFO_CACERTIFICATE                        2015 ; inline ! CA certificate
-: CRYPT_CERTINFO_ISSUERNAME                           2016 ; inline ! Issuer DN
-: CRYPT_CERTINFO_VALIDFROM                            2017 ; inline ! Cert valid-from time
-: CRYPT_CERTINFO_VALIDTO                              2018 ; inline ! Cert valid-to time
-: CRYPT_CERTINFO_SUBJECTNAME                          2019 ; inline ! Subject DN
-: CRYPT_CERTINFO_ISSUERUNIQUEID                       2020 ; inline ! Issuer unique ID
-: CRYPT_CERTINFO_SUBJECTUNIQUEID                      2021 ; inline ! Subject unique ID
-: CRYPT_CERTINFO_CERTREQUEST                          2022 ; inline ! Cert.request (DN + public key)
-: CRYPT_CERTINFO_THISUPDATE                           2023 ; inline ! CRL/OCSP current-update time
-: CRYPT_CERTINFO_NEXTUPDATE                           2024 ; inline ! CRL/OCSP next-update time
-: CRYPT_CERTINFO_REVOCATIONDATE                       2025 ; inline ! CRL/OCSP cert-revocation time
-: CRYPT_CERTINFO_REVOCATIONSTATUS                     2026 ; inline ! OCSP revocation status
-: CRYPT_CERTINFO_CERTSTATUS                           2027 ; inline ! RTCS certificate status
-: CRYPT_CERTINFO_DN                                   2028 ; inline ! Currently selected DN in string form
-: CRYPT_CERTINFO_PKIUSER_ID                           2029 ; inline ! PKI user ID
-: CRYPT_CERTINFO_PKIUSER_ISSUEPASSWORD                2030 ; inline ! PKI user issue password
-: CRYPT_CERTINFO_PKIUSER_REVPASSWORD                  2031 ; inline ! PKI user revocation password
-: CRYPT_CERTINFO_COUNTRYNAME                          2100 ; inline ! countryName
-: CRYPT_CERTINFO_STATEORPROVINCENAME                  2101 ; inline ! stateOrProvinceName
-: CRYPT_CERTINFO_LOCALITYNAME                         2102 ; inline ! localityName
-: CRYPT_CERTINFO_ORGANIZATIONNAME                     2103 ; inline ! organizationName
-: CRYPT_CERTINFO_ORGANISATIONNAME                     2103 ; inline
-: CRYPT_CERTINFO_ORGANIZATIONALUNITNAME               2104 ; inline ! organizationalUnitName
-: CRYPT_CERTINFO_ORGANISATIONALUNITNAME               2104 ; inline
-: CRYPT_CERTINFO_COMMONNAME                           2105 ; inline ! commonName
-: CRYPT_CERTINFO_OTHERNAME_TYPEID                     2106 ; inline ! otherName.typeID
-: CRYPT_CERTINFO_OTHERNAME_VALUE                      2107 ; inline ! otherName.value
-: CRYPT_CERTINFO_RFC822NAME                           2108 ; inline ! rfc822Name
-: CRYPT_CERTINFO_EMAIL                                2108 ; inline
-: CRYPT_CERTINFO_DNSNAME                              2109 ; inline ! dNSName
-: CRYPT_CERTINFO_DIRECTORYNAME                        2110 ; inline ! directoryName
-: CRYPT_CERTINFO_EDIPARTYNAME_NAMEASSIGNER            2111 ; inline ! ediPartyName.nameAssigner
-: CRYPT_CERTINFO_EDIPARTYNAME_PARTYNAME               2112 ; inline ! ediPartyName.partyName
-: CRYPT_CERTINFO_UNIFORMRESOURCEIDENTIFIER            2113 ; inline ! uniformResourceIdentifier
-: CRYPT_CERTINFO_IPADDRESS                            2114 ; inline ! iPAddress
-: CRYPT_CERTINFO_REGISTEREDID                         2115 ; inline ! registeredID
-: CRYPT_CERTINFO_CHALLENGEPASSWORD                    2200 ; inline ! 1 3 6 1 4 1 3029 3 1 4 cRLExtReason
-: CRYPT_CERTINFO_CRLEXTREASON                         2201 ; inline ! 1 3 6 1 4 1 3029 3 1 5 keyFeatures
-: CRYPT_CERTINFO_KEYFEATURES                          2202 ; inline ! 1 3 6 1 5 5 7 1 1 authorityInfoAccess
-: CRYPT_CERTINFO_AUTHORITYINFOACCESS                  2203 ; inline
-: CRYPT_CERTINFO_AUTHORITYINFO_RTCS                   2204 ; inline ! accessDescription.accessLocation
-: CRYPT_CERTINFO_AUTHORITYINFO_OCSP                   2205 ; inline ! accessDescription.accessLocation
-: CRYPT_CERTINFO_AUTHORITYINFO_CAISSUERS              2206 ; inline ! accessDescription.accessLocation
-: CRYPT_CERTINFO_AUTHORITYINFO_CERTSTORE              2207 ; inline ! accessDescription.accessLocation
-: CRYPT_CERTINFO_AUTHORITYINFO_CRLS                   2208 ; inline ! accessDescription.accessLocation
-: CRYPT_CERTINFO_BIOMETRICINFO                        2209 ; inline
-: CRYPT_CERTINFO_BIOMETRICINFO_TYPE                   2210 ; inline ! biometricData.typeOfData
-: CRYPT_CERTINFO_BIOMETRICINFO_HASHALGO               2211 ; inline ! biometricData.hashAlgorithm
-: CRYPT_CERTINFO_BIOMETRICINFO_HASH                   2212 ; inline ! biometricData.dataHash
-: CRYPT_CERTINFO_BIOMETRICINFO_URL                    2213 ; inline ! biometricData.sourceDataUri
-: CRYPT_CERTINFO_QCSTATEMENT                          2214 ; inline
-: CRYPT_CERTINFO_QCSTATEMENT_SEMANTICS                2215 ; inline ! qcStatement.statementInfo.semanticsIdentifier
-: CRYPT_CERTINFO_QCSTATEMENT_REGISTRATIONAUTHORITY    2216 ; inline ! qcStatement.statementInfo.nameRegistrationAuthorities
-: CRYPT_CERTINFO_OCSP_NONCE                           2217 ; inline ! nonce
-: CRYPT_CERTINFO_OCSP_RESPONSE                        2218 ; inline
-: CRYPT_CERTINFO_OCSP_RESPONSE_OCSP                   2219 ; inline ! OCSP standard response
-: CRYPT_CERTINFO_OCSP_NOCHECK                         2220 ; inline ! 1 3 6 1 5 5 7 48 1 6 ocspArchiveCutoff
-: CRYPT_CERTINFO_OCSP_ARCHIVECUTOFF                   2221 ; inline ! 1 3 6 1 5 5 7 48 1 11 subjectInfoAccess
-: CRYPT_CERTINFO_SUBJECTINFOACCESS                    2222 ; inline
-: CRYPT_CERTINFO_SUBJECTINFO_CAREPOSITORY             2223 ; inline ! accessDescription.accessLocation
-: CRYPT_CERTINFO_SUBJECTINFO_TIMESTAMPING             2224 ; inline ! accessDescription.accessLocation
-: CRYPT_CERTINFO_SIGG_DATEOFCERTGEN                   2225 ; inline ! 1 3 36 8 3 2 siggProcuration
-: CRYPT_CERTINFO_SIGG_PROCURATION                     2226 ; inline
-: CRYPT_CERTINFO_SIGG_PROCURE_COUNTRY                 2227 ; inline ! country
-: CRYPT_CERTINFO_SIGG_PROCURE_TYPEOFSUBSTITUTION      2228 ; inline ! typeOfSubstitution
-: CRYPT_CERTINFO_SIGG_PROCURE_SIGNINGFOR              2229 ; inline ! signingFor.thirdPerson
-: CRYPT_CERTINFO_SIGG_MONETARYLIMIT                   2230 ; inline
-: CRYPT_CERTINFO_SIGG_MONETARY_CURRENCY               2231 ; inline ! currency
-: CRYPT_CERTINFO_SIGG_MONETARY_AMOUNT                 2232 ; inline ! amount
-: CRYPT_CERTINFO_SIGG_MONETARY_EXPONENT               2233 ; inline ! exponent
-: CRYPT_CERTINFO_SIGG_RESTRICTION                     2234 ; inline ! 1 3 101 1 4 1 strongExtranet
-: CRYPT_CERTINFO_STRONGEXTRANET                       2235 ; inline
-: CRYPT_CERTINFO_STRONGEXTRANET_ZONE                  2236 ; inline ! sxNetIDList.sxNetID.zone
-: CRYPT_CERTINFO_STRONGEXTRANET_ID                    2237 ; inline ! sxNetIDList.sxNetID.id
-: CRYPT_CERTINFO_SUBJECTDIRECTORYATTRIBUTES           2238 ; inline
-: CRYPT_CERTINFO_SUBJECTDIR_TYPE                      2239 ; inline ! attribute.type
-: CRYPT_CERTINFO_SUBJECTDIR_VALUES                    2240 ; inline ! attribute.values
-: CRYPT_CERTINFO_SUBJECTKEYIDENTIFIER                 2241 ; inline ! 2 5 29 15 keyUsage
-: CRYPT_CERTINFO_KEYUSAGE                             2242 ; inline ! 2 5 29 16 privateKeyUsagePeriod
-: CRYPT_CERTINFO_PRIVATEKEYUSAGEPERIOD                2243 ; inline
-: CRYPT_CERTINFO_PRIVATEKEY_NOTBEFORE                 2244 ; inline ! notBefore
-: CRYPT_CERTINFO_PRIVATEKEY_NOTAFTER                  2245 ; inline ! notAfter
-: CRYPT_CERTINFO_SUBJECTALTNAME                       2246 ; inline ! 2 5 29 18 issuerAltName
-: CRYPT_CERTINFO_ISSUERALTNAME                        2247 ; inline ! 2 5 29 19 basicConstraints
-: CRYPT_CERTINFO_BASICCONSTRAINTS                     2248 ; inline
-: CRYPT_CERTINFO_CA                                   2249 ; inline ! cA
-: CRYPT_CERTINFO_AUTHORITY                            2249 ; inline
-: CRYPT_CERTINFO_PATHLENCONSTRAINT                    2250 ; inline ! pathLenConstraint
-: CRYPT_CERTINFO_CRLNUMBER                            2251 ; inline ! 2 5 29 21 cRLReason
-: CRYPT_CERTINFO_CRLREASON                            2252 ; inline ! 2 5 29 23 holdInstructionCode
-: CRYPT_CERTINFO_HOLDINSTRUCTIONCODE                  2253 ; inline ! 2 5 29 24 invalidityDate
-: CRYPT_CERTINFO_INVALIDITYDATE                       2254 ; inline ! 2 5 29 27 deltaCRLIndicator
-: CRYPT_CERTINFO_DELTACRLINDICATOR                    2255 ; inline ! 2 5 29 28 issuingDistributionPoint
-: CRYPT_CERTINFO_ISSUINGDISTRIBUTIONPOINT             2256 ; inline
-: CRYPT_CERTINFO_ISSUINGDIST_FULLNAME                 2257 ; inline ! distributionPointName.fullName
-: CRYPT_CERTINFO_ISSUINGDIST_USERCERTSONLY            2258 ; inline ! onlyContainsUserCerts
-: CRYPT_CERTINFO_ISSUINGDIST_CACERTSONLY              2259 ; inline ! onlyContainsCACerts
-: CRYPT_CERTINFO_ISSUINGDIST_SOMEREASONSONLY          2260 ; inline ! onlySomeReasons
-: CRYPT_CERTINFO_ISSUINGDIST_INDIRECTCRL              2261 ; inline ! indirectCRL
-: CRYPT_CERTINFO_CERTIFICATEISSUER                    2262 ; inline ! 2 5 29 30 nameConstraints
-: CRYPT_CERTINFO_NAMECONSTRAINTS                      2263 ; inline
-: CRYPT_CERTINFO_PERMITTEDSUBTREES                    2264 ; inline ! permittedSubtrees
-: CRYPT_CERTINFO_EXCLUDEDSUBTREES                     2265 ; inline ! excludedSubtrees
-: CRYPT_CERTINFO_CRLDISTRIBUTIONPOINT                 2266 ; inline
-: CRYPT_CERTINFO_CRLDIST_FULLNAME                     2267 ; inline ! distributionPointName.fullName
-: CRYPT_CERTINFO_CRLDIST_REASONS                      2268 ; inline ! reasons
-: CRYPT_CERTINFO_CRLDIST_CRLISSUER                    2269 ; inline ! cRLIssuer
-: CRYPT_CERTINFO_CERTIFICATEPOLICIES                  2270 ; inline
-: CRYPT_CERTINFO_CERTPOLICYID                         2271 ; inline ! policyInformation.policyIdentifier
-: CRYPT_CERTINFO_CERTPOLICY_CPSURI                    2272 ; inline ! policyInformation.policyQualifiers.qualifier.cPSuri
-: CRYPT_CERTINFO_CERTPOLICY_ORGANIZATION              2273 ; inline ! policyInformation.policyQualifiers.qualifier.userNotice.noticeRef.organization
-: CRYPT_CERTINFO_CERTPOLICY_NOTICENUMBERS             2274 ; inline ! policyInformation.policyQualifiers.qualifier.userNotice.noticeRef.noticeNumbers
-: CRYPT_CERTINFO_CERTPOLICY_EXPLICITTEXT              2275 ; inline ! policyInformation.policyQualifiers.qualifier.userNotice.explicitText
-: CRYPT_CERTINFO_POLICYMAPPINGS                       2276 ; inline
-: CRYPT_CERTINFO_ISSUERDOMAINPOLICY                   2277 ; inline ! policyMappings.issuerDomainPolicy
-: CRYPT_CERTINFO_SUBJECTDOMAINPOLICY                  2278 ; inline ! policyMappings.subjectDomainPolicy
-: CRYPT_CERTINFO_AUTHORITYKEYIDENTIFIER               2279 ; inline
-: CRYPT_CERTINFO_AUTHORITY_KEYIDENTIFIER              2280 ; inline ! keyIdentifier
-: CRYPT_CERTINFO_AUTHORITY_CERTISSUER                 2281 ; inline ! authorityCertIssuer
-: CRYPT_CERTINFO_AUTHORITY_CERTSERIALNUMBER           2282 ; inline ! authorityCertSerialNumber
-: CRYPT_CERTINFO_POLICYCONSTRAINTS                    2283 ; inline
-: CRYPT_CERTINFO_REQUIREEXPLICITPOLICY                2284 ; inline ! policyConstraints.requireExplicitPolicy
-: CRYPT_CERTINFO_INHIBITPOLICYMAPPING                 2285 ; inline ! policyConstraints.inhibitPolicyMapping
-: CRYPT_CERTINFO_EXTKEYUSAGE                          2286 ; inline
-: CRYPT_CERTINFO_EXTKEY_MS_INDIVIDUALCODESIGNING      2287 ; inline ! individualCodeSigning
-: CRYPT_CERTINFO_EXTKEY_MS_COMMERCIALCODESIGNING      2288 ; inline ! commercialCodeSigning
-: CRYPT_CERTINFO_EXTKEY_MS_CERTTRUSTLISTSIGNING       2289 ; inline ! certTrustListSigning
-: CRYPT_CERTINFO_EXTKEY_MS_TIMESTAMPSIGNING           2290 ; inline ! timeStampSigning
-: CRYPT_CERTINFO_EXTKEY_MS_SERVERGATEDCRYPTO          2291 ; inline ! serverGatedCrypto
-: CRYPT_CERTINFO_EXTKEY_MS_ENCRYPTEDFILESYSTEM        2292 ; inline ! encrypedFileSystem
-: CRYPT_CERTINFO_EXTKEY_SERVERAUTH                    2293 ; inline ! serverAuth
-: CRYPT_CERTINFO_EXTKEY_CLIENTAUTH                    2294 ; inline ! clientAuth
-: CRYPT_CERTINFO_EXTKEY_CODESIGNING                   2295 ; inline ! codeSigning
-: CRYPT_CERTINFO_EXTKEY_EMAILPROTECTION               2296 ; inline ! emailProtection
-: CRYPT_CERTINFO_EXTKEY_IPSECENDSYSTEM                2297 ; inline ! ipsecEndSystem
-: CRYPT_CERTINFO_EXTKEY_IPSECTUNNEL                   2298 ; inline ! ipsecTunnel
-: CRYPT_CERTINFO_EXTKEY_IPSECUSER                     2299 ; inline ! ipsecUser
-: CRYPT_CERTINFO_EXTKEY_TIMESTAMPING                  2300 ; inline ! timeStamping
-: CRYPT_CERTINFO_EXTKEY_OCSPSIGNING                   2301 ; inline ! ocspSigning
-: CRYPT_CERTINFO_EXTKEY_DIRECTORYSERVICE              2302 ; inline ! directoryService
-: CRYPT_CERTINFO_EXTKEY_ANYKEYUSAGE                   2303 ; inline ! anyExtendedKeyUsage
-: CRYPT_CERTINFO_EXTKEY_NS_SERVERGATEDCRYPTO          2304 ; inline ! serverGatedCrypto
-: CRYPT_CERTINFO_EXTKEY_VS_SERVERGATEDCRYPTO_CA       2305 ; inline ! serverGatedCrypto CA
-: CRYPT_CERTINFO_FRESHESTCRL                          2306 ; inline
-: CRYPT_CERTINFO_FRESHESTCRL_FULLNAME                 2307 ; inline ! distributionPointName.fullName
-: CRYPT_CERTINFO_FRESHESTCRL_REASONS                  2308 ; inline ! reasons
-: CRYPT_CERTINFO_FRESHESTCRL_CRLISSUER                2309 ; inline ! cRLIssuer
-: CRYPT_CERTINFO_INHIBITANYPOLICY                     2310 ; inline ! 2 16 840 1 113730 1 x Netscape extensions
-: CRYPT_CERTINFO_NS_CERTTYPE                          2311 ; inline ! netscape-cert-type
-: CRYPT_CERTINFO_NS_BASEURL                           2312 ; inline ! netscape-base-url
-: CRYPT_CERTINFO_NS_REVOCATIONURL                     2313 ; inline ! netscape-revocation-url
-: CRYPT_CERTINFO_NS_CAREVOCATIONURL                   2314 ; inline ! netscape-ca-revocation-url
-: CRYPT_CERTINFO_NS_CERTRENEWALURL                    2315 ; inline ! netscape-cert-renewal-url
-: CRYPT_CERTINFO_NS_CAPOLICYURL                       2316 ; inline ! netscape-ca-policy-url
-: CRYPT_CERTINFO_NS_SSLSERVERNAME                     2317 ; inline ! netscape-ssl-server-name
-: CRYPT_CERTINFO_NS_COMMENT                           2318 ; inline ! netscape-comment
-: CRYPT_CERTINFO_SET_HASHEDROOTKEY                    2319 ; inline
-: CRYPT_CERTINFO_SET_ROOTKEYTHUMBPRINT                2320 ; inline ! rootKeyThumbPrint
-: CRYPT_CERTINFO_SET_CERTIFICATETYPE                  2321 ; inline ! 2 23 42 7 2 SET merchantData
-: CRYPT_CERTINFO_SET_MERCHANTDATA                     2322 ; inline
-: CRYPT_CERTINFO_SET_MERID                            2323 ; inline ! merID
-: CRYPT_CERTINFO_SET_MERACQUIRERBIN                   2324 ; inline ! merAcquirerBIN
-: CRYPT_CERTINFO_SET_MERCHANTLANGUAGE                 2325 ; inline ! merNames.language
-: CRYPT_CERTINFO_SET_MERCHANTNAME                     2326 ; inline ! merNames.name
-: CRYPT_CERTINFO_SET_MERCHANTCITY                     2327 ; inline ! merNames.city
-: CRYPT_CERTINFO_SET_MERCHANTSTATEPROVINCE            2328 ; inline ! merNames.stateProvince
-: CRYPT_CERTINFO_SET_MERCHANTPOSTALCODE               2329 ; inline ! merNames.postalCode
-: CRYPT_CERTINFO_SET_MERCHANTCOUNTRYNAME              2330 ; inline ! merNames.countryName
-: CRYPT_CERTINFO_SET_MERCOUNTRY                       2331 ; inline ! merCountry
-: CRYPT_CERTINFO_SET_MERAUTHFLAG                      2332 ; inline ! merAuthFlag
-: CRYPT_CERTINFO_SET_CERTCARDREQUIRED                 2333 ; inline ! 2 23 42 7 4 SET tunneling
-: CRYPT_CERTINFO_SET_TUNNELING                        2334 ; inline
-: CRYPT_CERTINFO_SET_TUNNELLING                       2334 ; inline
-: CRYPT_CERTINFO_SET_TUNNELINGFLAG                    2335 ; inline ! tunneling
-: CRYPT_CERTINFO_SET_TUNNELLINGFLAG                   2335 ; inline
-: CRYPT_CERTINFO_SET_TUNNELINGALGID                   2336 ; inline ! tunnelingAlgID
-: CRYPT_CERTINFO_SET_TUNNELLINGALGID                  2336 ; inline ! S/MIME attributes
-: CRYPT_CERTINFO_CMS_CONTENTTYPE                      2500 ; inline ! 1 2 840 113549 1 9 4 messageDigest
-: CRYPT_CERTINFO_CMS_MESSAGEDIGEST                    2501 ; inline ! 1 2 840 113549 1 9 5 signingTime
-: CRYPT_CERTINFO_CMS_SIGNINGTIME                      2502 ; inline ! 1 2 840 113549 1 9 6 counterSignature
-: CRYPT_CERTINFO_CMS_COUNTERSIGNATURE                 2503 ; inline ! counterSignature
-: CRYPT_CERTINFO_CMS_SIGNINGDESCRIPTION               2504 ; inline ! 1 2 840 113549 1 9 15 sMIMECapabilities
-: CRYPT_CERTINFO_CMS_SMIMECAPABILITIES                2505 ; inline
-: CRYPT_CERTINFO_CMS_SMIMECAP_3DES                    2506 ; inline ! 3DES encryption
-: CRYPT_CERTINFO_CMS_SMIMECAP_AES                     2507 ; inline ! AES encryption
-: CRYPT_CERTINFO_CMS_SMIMECAP_CAST128                 2508 ; inline ! CAST-128 encryption
-: CRYPT_CERTINFO_CMS_SMIMECAP_IDEA                    2509 ; inline ! IDEA encryption
-: CRYPT_CERTINFO_CMS_SMIMECAP_RC2                     2510 ; inline ! RC2 encryption (w.128 key)
-: CRYPT_CERTINFO_CMS_SMIMECAP_RC5                     2511 ; inline ! RC5 encryption (w.128 key)
-: CRYPT_CERTINFO_CMS_SMIMECAP_SKIPJACK                2512 ; inline ! Skipjack encryption
-: CRYPT_CERTINFO_CMS_SMIMECAP_DES                     2513 ; inline ! DES encryption
-: CRYPT_CERTINFO_CMS_SMIMECAP_PREFERSIGNEDDATA        2514 ; inline ! preferSignedData
-: CRYPT_CERTINFO_CMS_SMIMECAP_CANNOTDECRYPTANY        2515 ; inline ! canNotDecryptAny
-: CRYPT_CERTINFO_CMS_RECEIPTREQUEST                   2516 ; inline
-: CRYPT_CERTINFO_CMS_RECEIPT_CONTENTIDENTIFIER        2517 ; inline ! contentIdentifier
-: CRYPT_CERTINFO_CMS_RECEIPT_FROM                     2518 ; inline ! receiptsFrom
-: CRYPT_CERTINFO_CMS_RECEIPT_TO                       2519 ; inline ! receiptsTo
-: CRYPT_CERTINFO_CMS_SECURITYLABEL                    2520 ; inline
-: CRYPT_CERTINFO_CMS_SECLABEL_POLICY                  2521 ; inline ! securityPolicyIdentifier
-: CRYPT_CERTINFO_CMS_SECLABEL_CLASSIFICATION          2522 ; inline ! securityClassification
-: CRYPT_CERTINFO_CMS_SECLABEL_PRIVACYMARK             2523 ; inline ! privacyMark
-: CRYPT_CERTINFO_CMS_SECLABEL_CATTYPE                 2524 ; inline ! securityCategories.securityCategory.type
-: CRYPT_CERTINFO_CMS_SECLABEL_CATVALUE                2525 ; inline ! securityCategories.securityCategory.value
-: CRYPT_CERTINFO_CMS_MLEXPANSIONHISTORY               2526 ; inline
-: CRYPT_CERTINFO_CMS_MLEXP_ENTITYIDENTIFIER           2527 ; inline ! mlData.mailListIdentifier.issuerAndSerialNumber
-: CRYPT_CERTINFO_CMS_MLEXP_TIME                       2528 ; inline ! mlData.expansionTime
-: CRYPT_CERTINFO_CMS_MLEXP_NONE                       2529 ; inline ! mlData.mlReceiptPolicy.none
-: CRYPT_CERTINFO_CMS_MLEXP_INSTEADOF                  2530 ; inline ! mlData.mlReceiptPolicy.insteadOf.generalNames.generalName
-: CRYPT_CERTINFO_CMS_MLEXP_INADDITIONTO               2531 ; inline ! mlData.mlReceiptPolicy.inAdditionTo.generalNames.generalName
-: CRYPT_CERTINFO_CMS_CONTENTHINTS                     2532 ; inline
-: CRYPT_CERTINFO_CMS_CONTENTHINT_DESCRIPTION          2533 ; inline ! contentDescription
-: CRYPT_CERTINFO_CMS_CONTENTHINT_TYPE                 2534 ; inline ! contentType
-: CRYPT_CERTINFO_CMS_EQUIVALENTLABEL                  2535 ; inline
-: CRYPT_CERTINFO_CMS_EQVLABEL_POLICY                  2536 ; inline ! securityPolicyIdentifier
-: CRYPT_CERTINFO_CMS_EQVLABEL_CLASSIFICATION          2537 ; inline ! securityClassification
-: CRYPT_CERTINFO_CMS_EQVLABEL_PRIVACYMARK             2538 ; inline ! privacyMark
-: CRYPT_CERTINFO_CMS_EQVLABEL_CATTYPE                 2539 ; inline ! securityCategories.securityCategory.type
-: CRYPT_CERTINFO_CMS_EQVLABEL_CATVALUE                2540 ; inline ! securityCategories.securityCategory.value
-: CRYPT_CERTINFO_CMS_SIGNINGCERTIFICATE               2541 ; inline
-: CRYPT_CERTINFO_CMS_SIGNINGCERT_ESSCERTID            2542 ; inline ! certs.essCertID
-: CRYPT_CERTINFO_CMS_SIGNINGCERT_POLICIES             2543 ; inline ! policies.policyInformation.policyIdentifier
-: CRYPT_CERTINFO_CMS_SIGNATUREPOLICYID                2544 ; inline
-: CRYPT_CERTINFO_CMS_SIGPOLICYID                      2545 ; inline ! sigPolicyID
-: CRYPT_CERTINFO_CMS_SIGPOLICYHASH                    2546 ; inline ! sigPolicyHash
-: CRYPT_CERTINFO_CMS_SIGPOLICY_CPSURI                 2547 ; inline ! sigPolicyQualifiers.sigPolicyQualifier.cPSuri
-: CRYPT_CERTINFO_CMS_SIGPOLICY_ORGANIZATION           2548 ; inline ! sigPolicyQualifiers.sigPolicyQualifier.userNotice.noticeRef.organization
-: CRYPT_CERTINFO_CMS_SIGPOLICY_NOTICENUMBERS          2549 ; inline ! sigPolicyQualifiers.sigPolicyQualifier.userNotice.noticeRef.noticeNumbers
-: CRYPT_CERTINFO_CMS_SIGPOLICY_EXPLICITTEXT           2550 ; inline ! sigPolicyQualifiers.sigPolicyQualifier.userNotice.explicitText
-: CRYPT_CERTINFO_CMS_SIGTYPEIDENTIFIER                2551 ; inline
-: CRYPT_CERTINFO_CMS_SIGTYPEID_ORIGINATORSIG          2552 ; inline ! originatorSig
-: CRYPT_CERTINFO_CMS_SIGTYPEID_DOMAINSIG              2553 ; inline ! domainSig
-: CRYPT_CERTINFO_CMS_SIGTYPEID_ADDITIONALATTRIBUTES   2554 ; inline ! additionalAttributesSig
-: CRYPT_CERTINFO_CMS_SIGTYPEID_REVIEWSIG              2555 ; inline ! reviewSig
-: CRYPT_CERTINFO_CMS_NONCE                            2556 ; inline ! randomNonce
-: CRYPT_CERTINFO_SCEP_MESSAGETYPE                     2557 ; inline ! messageType
-: CRYPT_CERTINFO_SCEP_PKISTATUS                       2558 ; inline ! pkiStatus
-: CRYPT_CERTINFO_SCEP_FAILINFO                        2559 ; inline ! failInfo
-: CRYPT_CERTINFO_SCEP_SENDERNONCE                     2560 ; inline ! senderNonce
-: CRYPT_CERTINFO_SCEP_RECIPIENTNONCE                  2561 ; inline ! recipientNonce
-: CRYPT_CERTINFO_SCEP_TRANSACTIONID                   2562 ; inline ! transID
-: CRYPT_CERTINFO_CMS_SPCAGENCYINFO                    2563 ; inline
-: CRYPT_CERTINFO_CMS_SPCAGENCYURL                     2564 ; inline ! spcAgencyInfo.url
-: CRYPT_CERTINFO_CMS_SPCSTATEMENTTYPE                 2565 ; inline
-: CRYPT_CERTINFO_CMS_SPCSTMT_INDIVIDUALCODESIGNING    2566 ; inline ! individualCodeSigning
-: CRYPT_CERTINFO_CMS_SPCSTMT_COMMERCIALCODESIGNING    2567 ; inline ! commercialCodeSigning
-: CRYPT_CERTINFO_CMS_SPCOPUSINFO                      2568 ; inline
-: CRYPT_CERTINFO_CMS_SPCOPUSINFO_NAME                 2569 ; inline ! spcOpusInfo.name
-: CRYPT_CERTINFO_CMS_SPCOPUSINFO_URL                  2570 ; inline ! spcOpusInfo.url
-: CRYPT_CERTINFO_LAST                                 2571 ; inline
-: CRYPT_KEYINFO_FIRST                                 3000 ; inline ! *******************
-: CRYPT_KEYINFO_QUERY                                 3001 ; inline ! Keyset query
-: CRYPT_KEYINFO_QUERY_REQUESTS                        3002 ; inline ! Query of requests in cert store
-: CRYPT_KEYINFO_LAST                                  3003 ; inline
-: CRYPT_DEVINFO_FIRST                                 4000 ; inline ! *******************
-: CRYPT_DEVINFO_INITIALISE                            4001 ; inline ! Initialise device for use
-: CRYPT_DEVINFO_INITIALIZE                            4001 ; inline
-: CRYPT_DEVINFO_AUTHENT_USER                          4002 ; inline ! Authenticate user to device
-: CRYPT_DEVINFO_AUTHENT_SUPERVISOR                    4003 ; inline ! Authenticate supervisor to dev.
-: CRYPT_DEVINFO_SET_AUTHENT_USER                      4004 ; inline ! Set user authent.value
-: CRYPT_DEVINFO_SET_AUTHENT_SUPERVISOR                4005 ; inline ! Set supervisor auth.val.
-: CRYPT_DEVINFO_ZEROISE                               4006 ; inline ! Zeroise device
-: CRYPT_DEVINFO_ZEROIZE                               4006 ; inline
-: CRYPT_DEVINFO_LOGGEDIN                              4007 ; inline ! Whether user is logged in
-: CRYPT_DEVINFO_LABEL                                 4008 ; inline ! Device/token label
-: CRYPT_DEVINFO_LAST                                  4009 ; inline
-: CRYPT_ENVINFO_FIRST                                 5000 ; inline ! *********************
-: CRYPT_ENVINFO_DATASIZE                              5001 ; inline ! Data size information
-: CRYPT_ENVINFO_COMPRESSION                           5002 ; inline ! Compression information
-: CRYPT_ENVINFO_CONTENTTYPE                           5003 ; inline ! Inner CMS content type
-: CRYPT_ENVINFO_DETACHEDSIGNATURE                     5004 ; inline ! Generate CMS detached signature
-: CRYPT_ENVINFO_SIGNATURE_RESULT                      5005 ; inline ! Signature check result
-: CRYPT_ENVINFO_MAC                                   5006 ; inline ! Use MAC instead of encrypting
-: CRYPT_ENVINFO_PASSWORD                              5007 ; inline ! User password
-: CRYPT_ENVINFO_KEY                                   5008 ; inline ! Conventional encryption key
-: CRYPT_ENVINFO_SIGNATURE                             5009 ; inline ! Signature/signature check key
-: CRYPT_ENVINFO_SIGNATURE_EXTRADATA                   5010 ; inline ! Extra information added to CMS sigs
-: CRYPT_ENVINFO_RECIPIENT                             5011 ; inline ! Recipient email address
-: CRYPT_ENVINFO_PUBLICKEY                             5012 ; inline ! PKC encryption key
-: CRYPT_ENVINFO_PRIVATEKEY                            5013 ; inline ! PKC decryption key
-: CRYPT_ENVINFO_PRIVATEKEY_LABEL                      5014 ; inline ! Label of PKC decryption key
-: CRYPT_ENVINFO_ORIGINATOR                            5015 ; inline ! Originator info/key
-: CRYPT_ENVINFO_SESSIONKEY                            5016 ; inline ! Session key
-: CRYPT_ENVINFO_HASH                                  5017 ; inline ! Hash value
-: CRYPT_ENVINFO_TIMESTAMP                             5018 ; inline ! Timestamp information
-: CRYPT_ENVINFO_KEYSET_SIGCHECK                       5019 ; inline ! Signature check keyset
-: CRYPT_ENVINFO_KEYSET_ENCRYPT                        5020 ; inline ! PKC encryption keyset
-: CRYPT_ENVINFO_KEYSET_DECRYPT                        5021 ; inline ! PKC decryption keyset
-: CRYPT_ENVINFO_LAST                                  5022 ; inline
-: CRYPT_SESSINFO_FIRST                                6000 ; inline ! ********************
-: CRYPT_SESSINFO_ACTIVE                               6001 ; inline ! Whether session is active
-: CRYPT_SESSINFO_CONNECTIONACTIVE                     6002 ; inline ! Whether network connection is active
-: CRYPT_SESSINFO_USERNAME                             6003 ; inline ! User name
-: CRYPT_SESSINFO_PASSWORD                             6004 ; inline ! Password
-: CRYPT_SESSINFO_PRIVATEKEY                           6005 ; inline ! Server/client private key
-: CRYPT_SESSINFO_KEYSET                               6006 ; inline ! Certificate store
-: CRYPT_SESSINFO_AUTHRESPONSE                         6007 ; inline ! Session authorisation OK
-: CRYPT_SESSINFO_SERVER_NAME                          6008 ; inline ! Server name
-: CRYPT_SESSINFO_SERVER_PORT                          6009 ; inline ! Server port number
-: CRYPT_SESSINFO_SERVER_FINGERPRINT                   6010 ; inline ! Server key fingerprint
-: CRYPT_SESSINFO_CLIENT_NAME                          6011 ; inline ! Client name
-: CRYPT_SESSINFO_CLIENT_PORT                          6012 ; inline ! Client port number
-: CRYPT_SESSINFO_SESSION                              6013 ; inline ! Transport mechanism
-: CRYPT_SESSINFO_NETWORKSOCKET                        6014 ; inline ! User-supplied network socket
-: CRYPT_SESSINFO_VERSION                              6015 ; inline ! Protocol version
-: CRYPT_SESSINFO_REQUEST                              6016 ; inline ! Cert.request object
-: CRYPT_SESSINFO_RESPONSE                             6017 ; inline ! Cert.response object
-: CRYPT_SESSINFO_CACERTIFICATE                        6018 ; inline ! Issuing CA certificate
-: CRYPT_SESSINFO_TSP_MSGIMPRINT                       6019 ; inline ! TSP message imprint
-: CRYPT_SESSINFO_CMP_REQUESTTYPE                      6020 ; inline ! Request type
-: CRYPT_SESSINFO_CMP_PKIBOOT                          6021 ; inline ! Enable PKIBoot facility
-: CRYPT_SESSINFO_CMP_PRIVKEYSET                       6022 ; inline ! Private-key keyset
-: CRYPT_SESSINFO_SSH_CHANNEL                          6023 ; inline ! SSH current channel
-: CRYPT_SESSINFO_SSH_CHANNEL_TYPE                     6024 ; inline ! SSH channel type
-: CRYPT_SESSINFO_SSH_CHANNEL_ARG1                     6025 ; inline ! SSH channel argument 1
-: CRYPT_SESSINFO_SSH_CHANNEL_ARG2                     6026 ; inline ! SSH channel argument 2
-: CRYPT_SESSINFO_SSH_CHANNEL_ACTIVE                   6027 ; inline ! SSH channel active
-: CRYPT_SESSINFO_LAST                                 6028 ; inline
-: CRYPT_USERINFO_FIRST                                7000 ; inline ! ********************
-: CRYPT_USERINFO_PASSWORD                             7001 ; inline ! Password
-: CRYPT_USERINFO_CAKEY_CERTSIGN                       7002 ; inline ! CA cert signing key
-: CRYPT_USERINFO_CAKEY_CRLSIGN                        7003 ; inline ! CA CRL signing key
-: CRYPT_USERINFO_CAKEY_RTCSSIGN                       7004 ; inline ! CA RTCS signing key
-: CRYPT_USERINFO_CAKEY_OCSPSIGN                       7005 ; inline ! CA OCSP signing key
-: CRYPT_USERINFO_LAST                                 7006 ; inline
-: CRYPT_ATTRIBUTE_LAST                                7006 ; inline
-
-TYPEDEF: int CRYPT_ATTRIBUTE_TYPE
-
-! ===============================================
-! Attribute Subtypes and Related Values
-! ===============================================
-
-! Flags for the X.509 keyUsage extension
-: CRYPT_KEYUSAGE_NONE                            HEX: 000 ; inline
-: CRYPT_KEYUSAGE_DIGITALSIGNATURE                HEX: 001 ; inline
-: CRYPT_KEYUSAGE_NONREPUDIATION                  HEX: 002 ; inline
-: CRYPT_KEYUSAGE_KEYENCIPHERMENT                 HEX: 004 ; inline
-: CRYPT_KEYUSAGE_DATAENCIPHERMENT                HEX: 008 ; inline
-: CRYPT_KEYUSAGE_KEYAGREEMENT                    HEX: 010 ; inline
-: CRYPT_KEYUSAGE_KEYCERTSIGN                     HEX: 020 ; inline
-: CRYPT_KEYUSAGE_CRLSIGN                         HEX: 040 ; inline
-: CRYPT_KEYUSAGE_ENCIPHERONLY                    HEX: 080 ; inline
-: CRYPT_KEYUSAGE_DECIPHERONLY                    HEX: 100 ; inline
-: CRYPT_KEYUSAGE_LAST                            HEX: 200 ; inline ! Last possible value
-
-! X.509 cRLReason and cryptlib cRLExtReason codes
-: CRYPT_CRLREASON_UNSPECIFIED             0  ; inline
-: CRYPT_CRLREASON_KEYCOMPROMISE           1  ; inline
-: CRYPT_CRLREASON_CACOMPROMISE            2  ; inline
-: CRYPT_CRLREASON_AFFILIATIONCHANGED      3  ; inline
-: CRYPT_CRLREASON_SUPERSEDED              4  ; inline
-: CRYPT_CRLREASON_CESSATIONOFOPERATION    5  ; inline
-: CRYPT_CRLREASON_CERTIFICATEHOLD         6  ; inline
-: CRYPT_CRLREASON_REMOVEFROMCRL           8  ; inline
-: CRYPT_CRLREASON_PRIVILEGEWITHDRAWN      9  ; inline
-: CRYPT_CRLREASON_AACOMPROMISE            10 ; inline
-: CRYPT_CRLREASON_LAST                    11 ; inline ! End of standard CRL reasons
-: CRYPT_CRLREASON_NEVERVALID              20 ; inline
-: CRYPT_CRLEXTREASON_LAST                 21 ; inline
-
-! X.509 CRL reason flags.  These identify the same thing as the cRLReason
-! codes but allow for multiple reasons to be specified.  Note that these
-! don't follow the X.509 naming since in that scheme the enumerated types
-! and bitflags have the same names
-: CRYPT_CRLREASONFLAG_UNUSED                     HEX: 001 ; inline
-: CRYPT_CRLREASONFLAG_KEYCOMPROMISE              HEX: 002 ; inline
-: CRYPT_CRLREASONFLAG_CACOMPROMISE               HEX: 004 ; inline
-: CRYPT_CRLREASONFLAG_AFFILIATIONCHANGED         HEX: 008 ; inline
-: CRYPT_CRLREASONFLAG_SUPERSEDED                 HEX: 010 ; inline
-: CRYPT_CRLREASONFLAG_CESSATIONOFOPERATION       HEX: 020 ; inline
-: CRYPT_CRLREASONFLAG_CERTIFICATEHOLD            HEX: 040 ; inline
-: CRYPT_CRLREASONFLAG_LAST                       HEX: 080 ; inline ! Last poss.value
-
-! X.509 CRL holdInstruction codes
-: CRYPT_HOLDINSTRUCTION_NONE           0 ; inline
-: CRYPT_HOLDINSTRUCTION_CALLISSUER     1 ; inline
-: CRYPT_HOLDINSTRUCTION_REJECT         2 ; inline
-: CRYPT_HOLDINSTRUCTION_PICKUPTOKEN    3 ; inline
-: CRYPT_HOLDINSTRUCTION_LAST           4 ; inline
-
-! Certificate checking compliance levels
-: CRYPT_COMPLIANCELEVEL_OBLIVIOUS       0 ; inline
-: CRYPT_COMPLIANCELEVEL_REDUCED         1 ; inline
-: CRYPT_COMPLIANCELEVEL_STANDARD        2 ; inline
-: CRYPT_COMPLIANCELEVEL_PKIX_PARTIAL    3 ; inline
-: CRYPT_COMPLIANCELEVEL_PKIX_FULL       4 ; inline
-: CRYPT_COMPLIANCELEVEL_LAST            5 ; inline
-
-! Flags for the Netscape netscape-cert-type extension
-: CRYPT_NS_CERTTYPE_SSLCLIENT                    HEX: 001 ; inline
-: CRYPT_NS_CERTTYPE_SSLSERVER                    HEX: 002 ; inline
-: CRYPT_NS_CERTTYPE_SMIME                        HEX: 004 ; inline
-: CRYPT_NS_CERTTYPE_OBJECTSIGNING                HEX: 008 ; inline
-: CRYPT_NS_CERTTYPE_RESERVED                     HEX: 010 ; inline
-: CRYPT_NS_CERTTYPE_SSLCA                        HEX: 020 ; inline
-: CRYPT_NS_CERTTYPE_SMIMECA                      HEX: 040 ; inline
-: CRYPT_NS_CERTTYPE_OBJECTSIGNINGCA              HEX: 080 ; inline
-: CRYPT_NS_CERTTYPE_LAST                         HEX: 100 ; inline ! Last possible value
-
-! Flags for the SET certificate-type extension
-: CRYPT_SET_CERTTYPE_CARD                        HEX: 001 ; inline
-: CRYPT_SET_CERTTYPE_MER                         HEX: 002 ; inline
-: CRYPT_SET_CERTTYPE_PGWY                        HEX: 004 ; inline
-: CRYPT_SET_CERTTYPE_CCA                         HEX: 008 ; inline
-: CRYPT_SET_CERTTYPE_MCA                         HEX: 010 ; inline
-: CRYPT_SET_CERTTYPE_PCA                         HEX: 020 ; inline
-: CRYPT_SET_CERTTYPE_GCA                         HEX: 040 ; inline
-: CRYPT_SET_CERTTYPE_BCA                         HEX: 080 ; inline
-: CRYPT_SET_CERTTYPE_RCA                         HEX: 100 ; inline
-: CRYPT_SET_CERTTYPE_ACQ                         HEX: 200 ; inline
-: CRYPT_SET_CERTTYPE_LAST                        HEX: 400 ; inline ! Last possible value
-
-! CMS contentType values
-! CRYPT_CONTENT_TYPE
-: CRYPT_CONTENT_NONE                        0  ; inline
-: CRYPT_CONTENT_DATA                        1  ; inline
-: CRYPT_CONTENT_SIGNEDDATA                  2  ; inline
-: CRYPT_CONTENT_ENVELOPEDDATA               3  ; inline
-: CRYPT_CONTENT_SIGNEDANDENVELOPEDDATA      4  ; inline
-: CRYPT_CONTENT_DIGESTEDDATA                5  ; inline
-: CRYPT_CONTENT_ENCRYPTEDDATA               6  ; inline
-: CRYPT_CONTENT_COMPRESSEDDATA              7  ; inline
-: CRYPT_CONTENT_TSTINFO                     8  ; inline
-: CRYPT_CONTENT_SPCINDIRECTDATACONTEXT      9  ; inline
-: CRYPT_CONTENT_RTCSREQUEST                 10 ; inline
-: CRYPT_CONTENT_RTCSRESPONSE                11 ; inline
-: CRYPT_CONTENT_RTCSRESPONSE_EXT            12 ; inline
-: CRYPT_CONTENT_LAST                        13 ; inline
-
-! ESS securityClassification codes
-: CRYPT_CLASSIFICATION_UNMARKED            0   ; inline
-: CRYPT_CLASSIFICATION_UNCLASSIFIED        1   ; inline
-: CRYPT_CLASSIFICATION_RESTRICTED          2   ; inline
-: CRYPT_CLASSIFICATION_CONFIDENTIAL        3   ; inline
-: CRYPT_CLASSIFICATION_SECRET              4   ; inline
-: CRYPT_CLASSIFICATION_TOP_SECRET          5   ; inline
-: CRYPT_CLASSIFICATION_LAST                255 ; inline
-
-! RTCS certificate status
-: CRYPT_CERTSTATUS_VALID               0 ; inline
-: CRYPT_CERTSTATUS_NOTVALID            1 ; inline
-: CRYPT_CERTSTATUS_NONAUTHORITATIVE    2 ; inline
-: CRYPT_CERTSTATUS_UNKNOWN             3 ; inline
-
-! OCSP revocation status
-: CRYPT_OCSPSTATUS_NOTREVOKED    0 ; inline
-: CRYPT_OCSPSTATUS_REVOKED       1 ; inline
-: CRYPT_OCSPSTATUS_UNKNOWN       2 ; inline
-
-! The amount of detail to include in signatures when signing certificate
-!  objects
-! CRYPT_SIGNATURELEVEL_TYPE
-: CRYPT_SIGNATURELEVEL_NONE          0 ; inline ! Include only signature
-: CRYPT_SIGNATURELEVEL_SIGNERCERT    1 ; inline ! Include signer cert
-: CRYPT_SIGNATURELEVEL_ALL           2 ; inline ! Include all relevant info
-: CRYPT_SIGNATURELEVEL_LAST          3 ; inline ! Last possible sig.level type
-
-! The certificate export format type, which defines the format in which a
-!  certificate object is exported
-! CRYPT_CERTFORMAT_TYPE
-: CRYPT_CERTFORMAT_NONE                0 ; inline ! No certificate format
-: CRYPT_CERTFORMAT_CERTIFICATE         1 ; inline ! DER-encoded certificate
-: CRYPT_CERTFORMAT_CERTCHAIN           2 ; inline ! PKCS #7 certificate chain
-: CRYPT_CERTFORMAT_TEXT_CERTIFICATE    3 ; inline ! base-64 wrapped cert
-: CRYPT_CERTFORMAT_TEXT_CERTCHAIN      4 ; inline ! base-64 wrapped cert chain
-: CRYPT_CERTFORMAT_XML_CERTIFICATE     5 ; inline ! XML wrapped cert
-: CRYPT_CERTFORMAT_XML_CERTCHAIN       6 ; inline ! XML wrapped cert chain
-: CRYPT_CERTFORMAT_LAST                7 ; inline ! Last possible cert.format type
-
-TYPEDEF: int CRYPT_CERTFORMAT_TYPE
-
-! CMP request types
-! CRYPT_REQUESTTYPE_TYPE
-: CRYPT_REQUESTTYPE_NONE              0 ; inline ! No request type
-: CRYPT_REQUESTTYPE_INITIALISATION    1 ; inline ! Initialisation request
-: CRYPT_REQUESTTYPE_INITIALIZATION    1 ; inline
-: CRYPT_REQUESTTYPE_CERTIFICATE       2 ; inline ! Certification request
-: CRYPT_REQUESTTYPE_KEYUPDATE         3 ; inline ! Key update request
-: CRYPT_REQUESTTYPE_REVOCATION        4 ; inline ! Cert revocation request
-: CRYPT_REQUESTTYPE_PKIBOOT           5 ; inline ! PKIBoot request
-: CRYPT_REQUESTTYPE_LAST              6 ; inline ! Last possible request type
-
-! Key ID types
-! CRYPT_KEYID_TYPE
-: CRYPT_KEYID_NONE      0 ; inline ! No key ID type
-: CRYPT_KEYID_NAME      1 ; inline ! Key owner name
-: CRYPT_KEYID_URI       2 ; inline ! Key owner URI
-: CRYPT_KEYID_EMAIL     2 ; inline ! Synonym: owner email addr.
-: CRYPT_KEYID_LAST      3 ; inline ! Last possible key ID type
-
-TYPEDEF: int CRYPT_KEYID_TYPE
-
-! The encryption object types
-! CRYPT_OBJECT_TYPE
-: CRYPT_OBJECT_NONE                0 ; inline ! No object type
-: CRYPT_OBJECT_ENCRYPTED_KEY       1 ; inline ! Conventionally encrypted key
-: CRYPT_OBJECT_PKCENCRYPTED_KEY    2 ; inline ! PKC-encrypted key
-: CRYPT_OBJECT_KEYAGREEMENT        3 ; inline ! Key agreement information
-: CRYPT_OBJECT_SIGNATURE           4 ; inline ! Signature
-: CRYPT_OBJECT_LAST                5 ; inline ! Last possible object type
-
-! Object/attribute error type information
-! CRYPT_ERRTYPE_TYPE
-: CRYPT_ERRTYPE_NONE                0 ; inline ! No error information
-: CRYPT_ERRTYPE_ATTR_SIZE           1 ; inline ! Attribute data too small or large
-: CRYPT_ERRTYPE_ATTR_VALUE          2 ; inline ! Attribute value is invalid
-: CRYPT_ERRTYPE_ATTR_ABSENT         3 ; inline ! Required attribute missing
-: CRYPT_ERRTYPE_ATTR_PRESENT        4 ; inline ! Non-allowed attribute present
-: CRYPT_ERRTYPE_CONSTRAINT          5 ; inline ! Cert: Constraint violation in object
-: CRYPT_ERRTYPE_ISSUERCONSTRAINT    6 ; inline ! Cert: Constraint viol.in issuing cert
-: CRYPT_ERRTYPE_LAST                7 ; inline ! Last possible error info type
-
-! Cert store management action type
-! CRYPT_CERTACTION_TYPE
-: CRYPT_CERTACTION_NONE                      0  ; inline ! No cert management action
-: CRYPT_CERTACTION_CREATE                    1  ; inline ! Create cert store
-: CRYPT_CERTACTION_CONNECT                   2  ; inline ! Connect to cert store
-: CRYPT_CERTACTION_DISCONNECT                3  ; inline ! Disconnect from cert store
-: CRYPT_CERTACTION_ERROR                     4  ; inline ! Error information
-: CRYPT_CERTACTION_ADDUSER                   5  ; inline ! Add PKI user
-: CRYPT_CERTACTION_DELETEUSER                6  ; inline ! Delete PKI user
-: CRYPT_CERTACTION_REQUEST_CERT              7  ; inline ! Cert request
-: CRYPT_CERTACTION_REQUEST_RENEWAL           8  ; inline ! Cert renewal request
-: CRYPT_CERTACTION_REQUEST_REVOCATION        9  ; inline ! Cert revocation request
-: CRYPT_CERTACTION_CERT_CREATION             10 ; inline ! Cert creation
-: CRYPT_CERTACTION_CERT_CREATION_COMPLETE    11 ; inline ! Confirmation of cert creation
-: CRYPT_CERTACTION_CERT_CREATION_DROP        12 ; inline ! Cancellation of cert creation
-: CRYPT_CERTACTION_CERT_CREATION_REVERSE     13 ; inline ! Cancel of creation w.revocation
-: CRYPT_CERTACTION_RESTART_CLEANUP           14 ; inline ! Delete reqs after restart
-: CRYPT_CERTACTION_RESTART_REVOKE_CERT       15 ; inline ! Complete revocation after restart
-: CRYPT_CERTACTION_ISSUE_CERT                16 ; inline ! Cert issue
-: CRYPT_CERTACTION_ISSUE_CRL                 17 ; inline ! CRL issue
-: CRYPT_CERTACTION_REVOKE_CERT               18 ; inline ! Cert revocation
-: CRYPT_CERTACTION_EXPIRE_CERT               19 ; inline ! Cert expiry
-: CRYPT_CERTACTION_CLEANUP                   20 ; inline ! Clean up on restart
-: CRYPT_CERTACTION_LAST                      21 ; inline ! Last possible cert store log action
-
-! ===============================================
-! General Constants
-! ===============================================
-
-! The maximum user key size - 2048 bits
-: CRYPT_MAX_KEYSIZE          256 ; inline
-
-! The maximum IV size - 256 bits
-: CRYPT_MAX_IVSIZE           32 ; inline
-
-! The maximum public-key component size - 4096 bits, and maximum component
-! size for ECCs - 256 bits
-: CRYPT_MAX_PKCSIZE          512 ; inline
-: CRYPT_MAX_PKCSIZE_ECC      32 ; inline
-
-! The maximum hash size - 256 bits
-: CRYPT_MAX_HASHSIZE         32 ; inline
-
-! The maximum size of a text string (e.g.key owner name)
-: CRYPT_MAX_TEXTSIZE         64 ; inline
-
-! A magic value indicating that the default setting for this parameter
-! should be used
-: CRYPT_USE_DEFAULT         -100 ; inline
-
-! A magic value for unused parameters
-: CRYPT_UNUSED              -101 ; inline
-
-! Cursor positioning codes for certificate/CRL extensions
-: CRYPT_CURSOR_FIRST        -200 ; inline
-: CRYPT_CURSOR_PREVIOUS     -201 ; inline
-: CRYPT_CURSOR_NEXT         -202 ; inline
-: CRYPT_CURSOR_LAST         -203 ; inline
-
-! The type of information polling to perform to get random seed 
-! information.  These values have to be negative because they're used
-! as magic length values for cryptAddRandom()
-: CRYPT_RANDOM_FASTPOLL     -300 ; inline
-: CRYPT_RANDOM_SLOWPOLL     -301 ; inline
-
-! Whether the PKC key is a public or private key
-: CRYPT_KEYTYPE_PRIVATE      0 ; inline
-: CRYPT_KEYTYPE_PUBLIC       1 ; inline
-
-! Keyset open options
-! CRYPT_KEYOPT_TYPE
-! (No options, Open keyset in read-only mode, Create a new keyset)
-! Internal keyset options
-! (As _NONE but open for exclusive access, _CRYPT_DEFINED
-! Last possible key option type, _CRYPT_DEFINED Last external keyset option)
-C-ENUM:
-    CRYPT_KEYOPT_NONE
-    CRYPT_KEYOPT_READONLY
-    CRYPT_KEYOPT_CREATE
-    CRYPT_IKEYOPT_EXCLUSIVEACCESS
-    CRYPT_KEYOPT_LAST
-;
-
-: CRYPT_KEYOPT_LAST_EXTERNAL   3 ; inline ! = CRYPT_KEYOPT_CREATE + 1
-
-TYPEDEF: int CRYPT_KEYOPT_TYPE
-
-! The various cryptlib objects - these are just integer handles
-TYPEDEF: int CRYPT_CERTIFICATE
-TYPEDEF: int CRYPT_CONTEXT
-TYPEDEF: int CRYPT_DEVICE
-TYPEDEF: int CRYPT_ENVELOPE
-TYPEDEF: int CRYPT_KEYSET
-TYPEDEF: int CRYPT_SESSION
-TYPEDEF: int CRYPT_USER
-
-! Sometimes we don't know the exact type of a cryptlib object, so we use a
-! generic handle type to identify it
-TYPEDEF: int CRYPT_HANDLE
-
-! ===============================================
-! Status Codes
-! ===============================================
-
-! No error in function call
-: CRYPT_OK                   0 ; inline ! No error
-
-! Error in parameters passed to function
-: CRYPT_ERROR_PARAM1        -1 ; inline ! Bad argument, parameter 1
-: CRYPT_ERROR_PARAM2        -2 ; inline ! Bad argument, parameter 2
-: CRYPT_ERROR_PARAM3        -3 ; inline ! Bad argument, parameter 3
-: CRYPT_ERROR_PARAM4        -4 ; inline ! Bad argument, parameter 4
-: CRYPT_ERROR_PARAM5        -5 ; inline ! Bad argument, parameter 5
-: CRYPT_ERROR_PARAM6        -6 ; inline ! Bad argument, parameter 6
-: CRYPT_ERROR_PARAM7        -7 ; inline ! Bad argument, parameter 7
-
-! Errors due to insufficient resources
-: CRYPT_ERROR_MEMORY        -10 ; inline ! Out of memory
-: CRYPT_ERROR_NOTINITED     -11 ; inline ! Data has not been initialised
-: CRYPT_ERROR_INITED        -12 ; inline ! Data has already been init'd
-: CRYPT_ERROR_NOSECURE      -13 ; inline ! Opn.not avail.at requested sec.level
-: CRYPT_ERROR_RANDOM        -14 ; inline ! No reliable random data available
-: CRYPT_ERROR_FAILED        -15 ; inline ! Operation failed
-: CRYPT_ERROR_INTERNAL      -16 ; inline ! Internal consistency check failed
-
-! Security violations
-: CRYPT_ERROR_NOTAVAIL      -20 ; inline ! This type of opn.not available
-: CRYPT_ERROR_PERMISSION    -21 ; inline ! No permiss.to perform this operation
-: CRYPT_ERROR_WRONGKEY      -22 ; inline ! Incorrect key used to decrypt data
-: CRYPT_ERROR_INCOMPLETE    -23 ; inline ! Operation incomplete/still in progress
-: CRYPT_ERROR_COMPLETE      -24 ; inline ! Operation complete/can't continue
-: CRYPT_ERROR_TIMEOUT       -25 ; inline ! Operation timed out before completion
-: CRYPT_ERROR_INVALID       -26 ; inline ! Invalid/inconsistent information
-: CRYPT_ERROR_SIGNALLED     -27 ; inline ! Resource destroyed by extnl.event
-
-! High-level function errors
-: CRYPT_ERROR_OVERFLOW      -30 ; inline ! Resources/space exhausted
-: CRYPT_ERROR_UNDERFLOW     -31 ; inline ! Not enough data available
-: CRYPT_ERROR_BADDATA       -32 ; inline ! Bad/unrecognised data format
-: CRYPT_ERROR_SIGNATURE     -33 ; inline ! Signature/integrity check failed
-
-! Data access function errors
-: CRYPT_ERROR_OPEN          -40 ; inline ! Cannot open object
-: CRYPT_ERROR_READ          -41 ; inline ! Cannot read item from object
-: CRYPT_ERROR_WRITE         -42 ; inline ! Cannot write item to object
-: CRYPT_ERROR_NOTFOUND      -43 ; inline ! Requested item not found in object
-: CRYPT_ERROR_DUPLICATE     -44 ; inline ! Item already present in object
-
-! Data enveloping errors
-: CRYPT_ENVELOPE_RESOURCE    -50 ; inline ! Need resource to proceed
-
-! Error messages sequence
-: error-messages ( -- seq ) {
-    { -1   "Bad argument, parameter 1" }
-    { -2   "Bad argument, parameter 2" }
-    { -3   "Bad argument, parameter 3" }
-    { -4   "Bad argument, parameter 4" }
-    { -5   "Bad argument, parameter 5" }
-    { -6   "Bad argument, parameter 6" }
-    { -7   "Bad argument, parameter 7" }
-    { -10  "Out of memory" }
-    { -11  "Data has not been initialised" }
-    { -12  "Data has already been init'd" }
-    { -13  "Opn.not avail.at requested sec.level" }
-    { -14  "No reliable random data available" }
-    { -15  "Operation failed" }
-    { -16  "Internal consistency check failed" }
-    { -20  "This type of opn.not available" }
-    { -21  "No permiss.to perform this operation" }
-    { -22  "Incorrect key used to decrypt data" }
-    { -23  "Operation incomplete/still in progress" }
-    { -24  "Operation complete/can't continue" }
-    { -25  "Operation timed out before completion" }
-    { -26  "Invalid/inconsistent information" }
-    { -27  "Resource destroyed by extnl.event" }
-    { -30  "Resources/space exhausted" }
-    { -31  "Not enough data available" }
-    { -32  "Bad/unrecognised data format" }
-    { -33  "Signature/integrity check failed" }
-    { -40  "Cannot open object" }
-    { -41  "Cannot read item from object" }
-    { -42  "Cannot write item to object" }
-    { -43  "Requested item not found in object" }
-    { -44  "Item already present in object" }
-    { -50  "Need resource to proceed" }
-} ;
-
-LIBRARY: libcl
-
-! ===============================================
-! cryptlib.h
-! ===============================================
-
-! Initialise and shut down cryptlib
-FUNCTION: C_RET cryptInit (  ) ;
-FUNCTION: C_RET cryptEnd (  ) ;
-
-! Create and destroy an encryption context
-
-FUNCTION: C_RET cryptCreateContext ( CRYPT_CONTEXT* cryptContext, CRYPT_USER cryptUser, CRYPT_ALGO_TYPE cryptAlgo ) ;
-FUNCTION: C_RET cryptDestroyContext ( CRYPT_CONTEXT cryptContext ) ;
-
-! Create/destroy an envelope
-FUNCTION: C_RET cryptCreateEnvelope ( CRYPT_ENVELOPE* envelope, CRYPT_USER cryptUser, CRYPT_FORMAT_TYPE formatType ) ;
-FUNCTION: C_RET cryptDestroyEnvelope ( CRYPT_ENVELOPE envelope ) ;
-
-! Add/remove data to/from and envelope or session
-FUNCTION: C_RET cryptPushData ( CRYPT_HANDLE envelope, void* buffer, int length, int* bytesCopied ) ;
-FUNCTION: C_RET cryptFlushData ( CRYPT_HANDLE envelope ) ;
-FUNCTION: C_RET cryptPopData ( CRYPT_HANDLE envelope, void* buffer, int length, int* bytesCopied ) ;
-
-! Get/set/delete attribute functions
-FUNCTION: C_RET cryptSetAttribute ( CRYPT_HANDLE cryptHandle, CRYPT_ATTRIBUTE_TYPE attributeType, int value ) ;
-FUNCTION: C_RET cryptSetAttributeString ( CRYPT_HANDLE cryptHandle, CRYPT_ATTRIBUTE_TYPE attributeType, void* value, int valueLength ) ;
-
-! Generate a key into a context
-FUNCTION: C_RET cryptGenerateKey ( CRYPT_CONTEXT cryptContext ) ;
-
-! Open and close a keyset
-FUNCTION: C_RET cryptKeysetOpen ( CRYPT_KEYSET* keyset, CRYPT_USER cryptUser, CRYPT_KEYSET_TYPE keysetType,
-                                  char* name, CRYPT_KEYOPT_TYPE options ) ;
-FUNCTION: C_RET cryptKeysetClose ( CRYPT_KEYSET keyset ) ;
-
-! Add/delete a key to/from a keyset or device
-FUNCTION: C_RET cryptAddPublicKey ( CRYPT_KEYSET keyset, CRYPT_CERTIFICATE certificate ) ;
-FUNCTION: C_RET cryptAddPrivateKey ( CRYPT_KEYSET keyset, CRYPT_HANDLE cryptKey, char* password ) ;
-FUNCTION: C_RET cryptDeleteKey ( CRYPT_KEYSET keyset, CRYPT_KEYID_TYPE keyIDtype, char* keyID ) ;
-
-! Create/destroy a certificate
-FUNCTION: C_RET cryptCreateCert ( CRYPT_CERTIFICATE* certificate, CRYPT_USER cryptUser, CRYPT_CERTTYPE_TYPE certType ) ;
-FUNCTION: C_RET cryptDestroyCert ( CRYPT_CERTIFICATE certificate ) ;
-
-! Sign/sig.check a certificate/certification request
-FUNCTION: C_RET cryptSignCert ( CRYPT_CERTIFICATE certificate, CRYPT_CONTEXT signContext ) ;
-FUNCTION: C_RET cryptCheckCert ( CRYPT_CERTIFICATE certificate, CRYPT_HANDLE sigCheckKey ) ;
-
-! Import/export a certificate/certification request
-FUNCTION: C_RET cryptImportCert ( void* certObject, int certObjectLength, CRYPT_USER cryptUser, CRYPT_CERTIFICATE* certificate ) ;
-FUNCTION: C_RET cryptExportCert ( void* certObject, int certObjectMaxLength, int* certObjectLength,
-                                  CRYPT_CERTFORMAT_TYPE certFormatType, CRYPT_CERTIFICATE certificate ) ;
-
-! Get a key from a keyset or device
-FUNCTION: C_RET cryptGetPublicKey ( CRYPT_KEYSET keyset, CRYPT_CONTEXT* cryptContext, CRYPT_KEYID_TYPE keyIDtype, char* keyID ) ;
-FUNCTION: C_RET cryptGetPrivateKey ( CRYPT_KEYSET keyset, CRYPT_CONTEXT* cryptContext, CRYPT_KEYID_TYPE keyIDtype, char* keyID, char* password ) ;
-FUNCTION: C_RET cryptGetKey ( CRYPT_KEYSET keyset, CRYPT_CONTEXT* cryptContext, CRYPT_KEYID_TYPE keyIDtype, char* keyID, char* password ) ;
-
-! Create/destroy a session
-FUNCTION: C_RET cryptCreateSession ( CRYPT_SESSION* session, CRYPT_USER cryptUser, CRYPT_SESSION_TYPE formatType ) ;
-FUNCTION: C_RET cryptDestroySession ( CRYPT_SESSION session ) ;
diff --git a/extra/cryptlib/notes.txt b/extra/cryptlib/notes.txt
deleted file mode 100644 (file)
index b5f95cf..0000000
+++ /dev/null
@@ -1,51 +0,0 @@
-Read remaining data:
-
- USING: alien libc kernel-internals byte-arrays ;
- SYMBOL: buffer
- 11 "uchar*" malloc-array buffer set
- "Hello world" buffer get string>memory
- buffer get 11 memory>string .
- "Hello world"
- 11 [ buffer get swap alien-unsigned-1 ] each
- .s
- 72
- 101
- 108
- 108
- 111
- 32
- 119
- 111
- 114
- 108
- 100 
- 11 [ buffer get swap alien-unsigned-1 ] map
- >byte-array .
- { 72 101 108 108 111 32 119 111 114 108 100 }
-
-Parse a file:
-
- openssl asn1parse -in file.pem
-
-Parse a DER file:
-
- openssl asn1parse -inform DER -in file.der
-
-Generate a PKCS#12 file:
-
- openssl pkcs12 -export -in certs.pem -out file.p12 -name "MY Certificate"
-
- The export option specifies that a PKCS#12 file will be generated (rather 
- than parsed).
-
diff --git a/extra/cryptlib/streams/streams.factor b/extra/cryptlib/streams/streams.factor
deleted file mode 100755 (executable)
index 9473e60..0000000
+++ /dev/null
@@ -1,157 +0,0 @@
-! Copyright (C) 2007 Matthew Willis
-! See http://factorcode.org/license.txt for BSD license.
-USING: cryptlib cryptlib.libcl kernel alien sequences continuations
-byte-arrays namespaces io.buffers math generic io strings
-io.streams.lines io.streams.plain io.streams.duplex combinators
-alien.c-types continuations ;
-
-IN: cryptlib.streams
-
-: set-attribute ( handle attribute value -- )
-    cryptSetAttribute check-result ;
-
-: set-attribute-string ( handle attribute value -- )
-    dup length swap string>char-alien swap
-    cryptSetAttributeString check-result ;
-
-: default-buffer-size 64 1024 * ; inline
-
-TUPLE: crypt-stream handle eof? ;
-
-: init-crypt-stream ( handle -- )
-    dup CRYPT_OPTION_NET_READTIMEOUT 1 set-attribute
-    CRYPT_SESSINFO_ACTIVE 1 set-attribute ;
-
-: <crypt-stream> ( handle -- stream )
-    dup init-crypt-stream
-    default-buffer-size <buffer>
-    { set-crypt-stream-handle set-delegate }
-    crypt-stream construct
-    dup <line-reader> swap <plain-writer> <duplex-stream> ;
-
-: check-read ( err -- eof? )
-    {
-        { [ dup CRYPT_ERROR_READ = ] [ drop t ] }
-        { [ dup CRYPT_ERROR_COMPLETE = ] [ drop t ] }
-        { [ dup CRYPT_ERROR_TIMEOUT = ] [ drop f ] }
-        { [ t ] [ check-result f ] }
-    } cond ;
-
-: (refill) ( stream -- err )
-    dup [ crypt-stream-handle ] keep [ buffer@ ] keep buffer-capacity
-    "int" <c-object> dup >r cryptPopData r> *int rot n>buffer ;
-
-: refill ( stream -- )
-    dup (refill) check-read swap set-crypt-stream-eof? ;
-
-: read-step ( n stream -- )
-    dup refill tuck buffer-length 2dup <= 
-    [ drop swap buffer> % ]
-    [
-        - swap dup buffer>> % dup crypt-stream-eof? 
-        [ 2drop ] [ read-step ] if
-    ] if ;
-
-M: crypt-stream stream-read ( n stream -- str/f )
-    tuck buffer-length 2dup <= [ drop swap buffer> ] [
-        pick buffer>> [ % - swap read-step ] "" make f like
-    ] if ;
-
-M: crypt-stream stream-read1 ( stream -- ch/f )
-    1 swap stream-read [ first ] [ f ] if* ;
-
-: read-until-step ( seps stream -- sep/f )
-    dup refill 2dup buffer-until [ swap % 2nip ]
-    [ 
-        % dup crypt-stream-eof? [ 2drop f ] [ read-until-step ] if
-    ] if* ;
-
-M: crypt-stream stream-read-until ( seps stream -- str/f sep/f )
-    2dup buffer-until [ >r 2nip r> ] [
-        [ % read-until-step ] "" make f like swap
-    ] if* ;
-M: crypt-stream stream-flush ( cl-stream -- )
-    crypt-stream-handle cryptFlushData check-result ;
-
-M: crypt-stream stream-write ( str stream -- )
-    crypt-stream-handle over string>char-alien rot length
-    "int" <c-object> cryptPushData check-result ;
-
-M: crypt-stream stream-write1 ( ch stream -- )
-    >r 1string r> stream-write ;
-
-: check-close ( err -- )
-    dup CRYPT_ERROR_PARAM1 = [ drop ] [ check-result ] if ;
-    
-M: crypt-stream dispose ( stream -- )
-    crypt-stream-handle cryptDestroySession check-close ;
-
-: create-session ( format -- session )
-    "int" <c-object> tuck CRYPT_UNUSED rot
-    cryptCreateSession check-result *int ;
-
-: crypt-client ( server port -- handle )
-    CRYPT_SESSION_SSL create-session
-    [ CRYPT_SESSINFO_SERVER_PORT rot set-attribute ] keep
-    [ CRYPT_SESSINFO_SERVER_NAME rot set-attribute-string ] keep ;
-
-: crypt-server ( port -- handle )
-    CRYPT_SESSION_SSL_SERVER create-session
-    [ CRYPT_SESSINFO_SERVER_PORT rot set-attribute ] keep ;
-
-: crypt-login ( handle user pass -- )
-    swap pick CRYPT_SESSINFO_USERNAME rot set-attribute-string
-    CRYPT_SESSINFO_PASSWORD swap set-attribute-string ;
-
-: test-server ( -- stream )
-    init
-    8888 crypt-server
-    dup "user" "pass" crypt-login
-    <crypt-stream>
-    
-    "Welcome to cryptlib!" over stream-print 
-    dup stream-flush
-    
-    dup stream-readln print
-    
-    dispose 
-    end 
-    ;
-    
-: test-client ( -- stream )
-    init
-    "localhost" 8888 crypt-client
-    dup "user" "pass" crypt-login
-    <crypt-stream>
-    
-    dup stream-readln print
-    
-    "Thanks!" over stream-print
-    dup stream-flush
-    
-    dispose
-    end 
-    ;
-    
-: (rpl) ( stream -- stream )
-    readln
-    {
-        { [ dup "." = ] 
-            [ drop dup stream-readln "READ: " write print flush (rpl) ] }
-        { [ dup "q" = ] [ drop ] }
-        { [ t ] [ over stream-print dup stream-flush (rpl) ] }
-    } cond ;
-
-: test-rpl ( client? -- )
-    ! a server where you type responses to the client manually
-    init
-    [ "localhost" 8888 crypt-client ] [ 8888 crypt-server ] if
-    dup "user" "pass" crypt-login
-    <crypt-stream>
-    
-    (rpl)
-    
-    dispose 
-    end 
-    ;
diff --git a/extra/cryptlib/streams/tags.txt b/extra/cryptlib/streams/tags.txt
deleted file mode 100644 (file)
index 992ae12..0000000
+++ /dev/null
@@ -1 +0,0 @@
-network
diff --git a/extra/cryptlib/summary.txt b/extra/cryptlib/summary.txt
deleted file mode 100644 (file)
index 8bc4f0e..0000000
+++ /dev/null
@@ -1 +0,0 @@
-Cryptlib public-key encryption library binding
diff --git a/extra/cryptlib/tags.txt b/extra/cryptlib/tags.txt
deleted file mode 100644 (file)
index b88f984..0000000
+++ /dev/null
@@ -1,2 +0,0 @@
-enterprise
-bindings
diff --git a/extra/cryptlib/test/keys.p15 b/extra/cryptlib/test/keys.p15
deleted file mode 100644 (file)
index deacec6..0000000
Binary files a/extra/cryptlib/test/keys.p15 and /dev/null differ
diff --git a/extra/cryptlib/test/large_data.txt b/extra/cryptlib/test/large_data.txt
deleted file mode 100644 (file)
index 03ce8bd..0000000
+++ /dev/null
@@ -1,4928 +0,0 @@
-/opt/local/lib/libcl.dylib(dylib1.o):
-000007c4 t ___initialize_Cplusplus
-000007a4 t __dyld_func_lookup
-         u __mh_dylib_header
-0000079c t cfm_stub_binding_helper
-000d8000 d dyld__mh_dylib_header
-000dacbc s dyld_func_lookup_pointer
-000dacb8 s dyld_lazy_symbol_binding_entry_point
-0000076c t dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(bn_add.o):
-00000c48 T _BN_add
-00000e54 T _BN_sub
-00000ac8 T _BN_uadd
-         U _BN_ucmp
-0000083c T _BN_usub
-         U _bn_add_words
-         U _bn_expand2
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(bn_asm.o):
-         U _BN_num_bits_word
-000017a8 T _bn_add_words
-00001648 T _bn_div_words
-000010a8 T _bn_mul_add_words
-00002738 T _bn_mul_comba4
-000019c0 T _bn_mul_comba8
-000012fc T _bn_mul_words
-000037b0 T _bn_sqr_comba4
-00002a90 T _bn_sqr_comba8
-00001560 T _bn_sqr_words
-000018c8 T _bn_sub_words
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(bn_ctx.o):
-00003bfc T _BN_CTX_end
-00003b08 T _BN_CTX_free
-00003ba4 T _BN_CTX_get
-00003ae0 T _BN_CTX_init
-00003c4c T _BN_CTX_new
-00003b7c T _BN_CTX_start
-         U _BN_clear_free
-         U _free
-         U _malloc
-         U _memset
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(bn_div.o):
-         U _BN_CTX_end
-         U _BN_CTX_get
-         U _BN_CTX_start
-         U _BN_add
-         U _BN_copy
-00003c98 T _BN_div
-         U _BN_init
-         U _BN_lshift
-         U _BN_num_bits
-         U _BN_rshift
-         U _BN_set_word
-         U _BN_sub
-         U _BN_ucmp
-         U _BN_usub
-         U _bn_div_words
-         U _bn_expand2
-         U _bn_mul_words
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(bn_exp.o):
-         U _BN_CTX_end
-         U _BN_CTX_get
-         U _BN_CTX_start
-         U _BN_MONT_CTX_free
-         U _BN_MONT_CTX_new
-         U _BN_MONT_CTX_set
-         U _BN_RECP_CTX_free
-         U _BN_RECP_CTX_init
-         U _BN_RECP_CTX_set
-         U _BN_clear_free
-         U _BN_copy
-         U _BN_div
-000041b4 T _BN_exp
-         U _BN_from_montgomery
-         U _BN_init
-         U _BN_is_bit_set
-00004f6c T _BN_mod_exp
-000046e8 T _BN_mod_exp_mont
-00004b78 T _BN_mod_exp_mont_word
-00004318 T _BN_mod_exp_recp
-00004fec T _BN_mod_exp_simple
-         U _BN_mod_mul
-         U _BN_mod_mul_montgomery
-         U _BN_mod_mul_reciprocal
-         U _BN_mul
-         U _BN_mul_word
-         U _BN_nnmod
-         U _BN_num_bits
-         U _BN_set_word
-         U _BN_sqr
-         U _BN_ucmp
-         U _BN_value_one
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(bn_exp2.o):
-         U _BN_CTX_end
-         U _BN_CTX_get
-         U _BN_CTX_start
-         U _BN_MONT_CTX_free
-         U _BN_MONT_CTX_new
-         U _BN_MONT_CTX_set
-         U _BN_clear_free
-         U _BN_div
-         U _BN_from_montgomery
-         U _BN_init
-         U _BN_is_bit_set
-00005350 T _BN_mod_exp2_mont
-         U _BN_mod_mul_montgomery
-         U _BN_num_bits
-         U _BN_set_word
-         U _BN_ucmp
-         U _BN_value_one
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(bn_gcd.o):
-         U _BN_CTX_end
-         U _BN_CTX_get
-         U _BN_CTX_start
-         U _BN_add
-         U _BN_cmp
-         U _BN_copy
-         U _BN_div
-         U _BN_free
-00005b30 T _BN_gcd
-         U _BN_is_bit_set
-         U _BN_lshift
-         U _BN_lshift1
-00005d44 T _BN_mod_inverse
-         U _BN_mul
-         U _BN_mul_word
-         U _BN_new
-         U _BN_nnmod
-         U _BN_num_bits
-         U _BN_rshift
-         U _BN_rshift1
-         U _BN_set_word
-         U _BN_sub
-         U _BN_uadd
-         U _BN_ucmp
-         U _BN_usub
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(bn_lib.o):
-000078d0 T _BN_bin2bn
-00007128 T _BN_bn2bin
-00006a0c T _BN_clear
-00006be0 T _BN_clear_bit
-00006614 T _BN_clear_free
-00006af0 T _BN_cmp
-000076fc T _BN_copy
-00007350 T _BN_dup
-000066b4 T _BN_free
-00006498 T _BN_get_params
-0000701c T _BN_get_word
-00007250 T _BN_high_bit
-00006730 T _BN_init
-00006c84 T _BN_is_bit_set
-00006ccc T _BN_mask_bits
-0000674c T _BN_new
-00006e30 T _BN_num_bits
-00006584 T _BN_num_bits_word
-0000651c T _BN_options
-00007a60 T _BN_set_bit
-000063d4 T _BN_set_params
-00007834 T _BN_set_word
-00006998 T _BN_swap
-00006a5c T _BN_ucmp
-00006500 T _BN_value_one
-000c1b58 s _bits.2749
-00006ef0 T _bn_cmp_part_words
-00006d8c T _bn_cmp_words
-000074f8 T _bn_dup_expand
-00006930 T _bn_expand2
-00006794 t _bn_expand_internal
-000e5eec b _bn_limit_bits
-000e5ee8 b _bn_limit_bits_high
-000e5ee4 b _bn_limit_bits_low
-000e5ee0 b _bn_limit_bits_mont
-000d8010 d _bn_limit_num
-000d800c d _bn_limit_num_high
-000d8008 d _bn_limit_num_low
-000d8004 d _bn_limit_num_mont
-000d8014 d _const_one.2736
-000e5ef0 b _data.2742
-000d8028 d _data_one.2735
-         U _free
-000e5f00 b _init.2741
-         U _malloc
-         U _memset
-         u _sprintf$LDBLStub
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(bn_mod.o):
-         U _BN_CTX_end
-         U _BN_CTX_get
-         U _BN_CTX_start
-         U _BN_add
-         U _BN_cmp
-         U _BN_copy
-         U _BN_div
-         U _BN_dup
-         U _BN_free
-         U _BN_lshift
-         U _BN_lshift1
-00007e88 T _BN_mod_add
-00007bdc T _BN_mod_add_quick
-000081dc T _BN_mod_lshift
-0000811c T _BN_mod_lshift1
-00007d24 T _BN_mod_lshift1_quick
-00007d98 T _BN_mod_lshift_quick
-00008008 T _BN_mod_mul
-00007cbc T _BN_mod_sqr
-00007f48 T _BN_mod_sub
-00007c50 T _BN_mod_sub_quick
-         U _BN_mul
-00007b2c T _BN_nnmod
-         U _BN_num_bits
-         U _BN_sqr
-         U _BN_sub
-         U _BN_ucmp
-         U _BN_usub
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(bn_mont.o):
-         U _BN_CTX_end
-         U _BN_CTX_get
-         U _BN_CTX_start
-00008a30 T _BN_MONT_CTX_copy
-000087e0 T _BN_MONT_CTX_free
-00008794 T _BN_MONT_CTX_init
-00008abc T _BN_MONT_CTX_new
-00008848 T _BN_MONT_CTX_set
-         U _BN_copy
-         U _BN_div
-         U _BN_free
-00008384 T _BN_from_montgomery
-         U _BN_init
-         U _BN_lshift
-         U _BN_mod_inverse
-000086dc T _BN_mod_mul_montgomery
-         U _BN_mul
-         U _BN_num_bits
-         U _BN_set_bit
-         U _BN_set_word
-         U _BN_sqr
-         U _BN_sub_word
-         U _BN_ucmp
-         U _BN_usub
-         U _bn_expand2
-         U _bn_mul_add_words
-         U _free
-         U _malloc
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(bn_mul.o):
-         U _BN_CTX_end
-         U _BN_CTX_get
-         U _BN_CTX_start
-         U _BN_copy
-000090cc T _BN_mul
-         U _BN_num_bits_word
-         U _BN_set_word
-         U _bn_add_words
-         U _bn_cmp_words
-         U _bn_expand2
-         U _bn_mul_add_words
-         U _bn_mul_comba4
-         U _bn_mul_comba8
-0000938c T _bn_mul_high
-00008b1c T _bn_mul_low_normal
-00009bd0 T _bn_mul_low_recursive
-00008bdc T _bn_mul_normal
-000097f8 T _bn_mul_part_recursive
-00008ce8 T _bn_mul_recursive
-         U _bn_mul_words
-         U _bn_sub_words
-         U _memset
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(bn_recp.o):
-         U _BN_CTX_end
-         U _BN_CTX_get
-         U _BN_CTX_start
-00009e44 T _BN_RECP_CTX_free
-00009e04 T _BN_RECP_CTX_init
-00009fa0 T _BN_RECP_CTX_new
-00009ea0 T _BN_RECP_CTX_set
-         U _BN_add_word
-         U _BN_copy
-         U _BN_div
-00009ff4 T _BN_div_recp
-         U _BN_free
-         U _BN_init
-0000a2d4 T _BN_mod_mul_reciprocal
-         U _BN_mul
-         U _BN_num_bits
-00009f04 T _BN_reciprocal
-         U _BN_rshift
-         U _BN_set_bit
-         U _BN_set_word
-         U _BN_sqr
-         U _BN_ucmp
-         U _BN_usub
-         U _free
-         U _malloc
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(bn_shift.o):
-0000a5dc T _BN_lshift
-0000a3a0 T _BN_lshift1
-0000a76c T _BN_rshift
-0000a498 T _BN_rshift1
-         U _BN_set_word
-         U _bn_expand2
-         U _memset
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(bn_sqr.o):
-         U _BN_CTX_end
-         U _BN_CTX_get
-         U _BN_CTX_start
-         U _BN_copy
-         U _BN_num_bits_word
-0000acd8 T _BN_sqr
-         U _bn_add_words
-         U _bn_cmp_words
-         U _bn_expand2
-         U _bn_mul_add_words
-         U _bn_mul_words
-         U _bn_sqr_comba4
-         U _bn_sqr_comba8
-0000a910 T _bn_sqr_normal
-0000aa1c T _bn_sqr_recursive
-         U _bn_sqr_words
-         U _bn_sub_words
-         U _memset
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(bn_word.o):
-0000b3e8 T _BN_add_word
-0000b0d8 T _BN_div_word
-0000b050 T _BN_mod_word
-0000b198 T _BN_mul_word
-         U _BN_set_word
-0000b238 T _BN_sub_word
-         u ___umoddi3
-         U _bn_div_words
-         U _bn_expand2
-         U _bn_mul_words
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(certcget.o):
-         U _addAttributeField
-         U _certWriteTable
-         U _deleteAttribute
-         U _deleteAttributeField
-0000c088 T _deleteCertComponent
-         U _deleteDN
-         U _deleteDNComponent
-         U _encodePKIUserValue
-         U _findAttribute
-         U _findAttributeField
-         U _findAttributeFieldEx
-0000b760 t _getCertAttributeComponent
-0000c660 T _getCertComponent
-         U _getDNComponentValue
-         U _getDefaultFieldValue
-         U _getHashParameters
-         U _krnlSendMessage
-         U _memcmp
-         U _memcpy
-         U _memset
-0000b5e4 T _moveCursorToField
-0000b4e8 T _oidToText
-         U _sMemClose
-         U _sMemDisconnect
-         U _sMemOpen
-0000be0c T _selectDN
-0000ba64 T _selectGeneralName
-         U _sizeofObject
-         u _sprintf$LDBLStub
-         U _strlen
-         U _swrite
-0000b910 T _syncSelection
-000d7f38 s _value.5917
-         U _writeConstructed
-         U _writeDNstring
-         U _writeInteger
-         U _writeOctetString
-         U _writeSequence
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(certchk.o):
-000c1c64 s _certTypeInfo
-         U _checkAttributePresent
-0000ec8c T _checkCert
-0000d4bc T _checkCertUsage
-0000e678 T _checkNameConstraints
-0000d40c T _checkPolicyConstraints
-         U _compareDN
-000c1cac s _extendedUsageInfo
-         U _findAttributeField
-0000d774 T _getKeyUsageFromExtKeyUsage
-         U _getTime
-         U _krnlSendMessage
-         U _memcmp
-0000ddd4 t _wildcardStringMatch
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(certchn.o):
-00010ec4 T _assembleCertChain
-00010a0c t _buildCertChain
-00010020 t _buildCertChainInfo
-         U _checkAttributePresent
-         U _checkCert
-0001013c T _checkCertChain
-         U _checkEOC
-         U _checkNameConstraints
-         U _checkPolicyConstraints
-         U _checkX509signature
-         U _compareSerialNumber
-00010700 T _copyCertChain
-         U _findAttribute
-         U _findAttributeField
-         U _importCert
-         U _krnlGetObject
-         U _krnlReleaseObject
-         U _krnlSendMessage
-         U _memcmp
-         U _memcpy
-         U _memset
-0001106c T _readCertChain
-         U _readConstructed
-         U _readConstructedI
-         U _readGenericHole
-         U _readRawObjectTag
-         U _readSequence
-         U _readSequenceI
-         U _readSet
-         U _readShortIntegerTag
-         U _readUniversal
-         U _sMemConnect
-         U _sMemDisconnect
-00011698 T _sizeofCertSet
-         U _sizeofObject
-0000fde4 t _sortCertChain
-         U _sseek
-         U _swrite
-000113c0 T _writeCertChain
-000118ac T _writeCertSequence
-00011740 T _writeCertSet
-         U _writeConstructed
-         U _writeSequence
-         U _writeSet
-         U _writeShortInteger
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(certcset.o):
-         U _addAttributeField
-00011da0 T _addCertComponent
-         U _addRevocationEntry
-         U _addValidityEntry
-         U _compareDN
-         U _copyAttributes
-         U _copyCertChain
-         U _copyDN
-00011bc4 t _copyPublicKeyInfo
-         U _copyRequestAttributes
-         U _copyRevocationAttributes
-         U _copyRevocationEntries
-         U _copyValidityEntries
-         U _deleteCertComponent
-         U _deleteDN
-         U _findAttribute
-         U _findAttributeField
-         U _findAttributeFieldEx
-         U _free
-         U _getApproxTime
-         U _getCertComponent
-         U _getDNComponentValue
-         U _getHashParameters
-         U _insertDNComponent
-         U _krnlGetObject
-         U _krnlReleaseObject
-         U _krnlSendMessage
-         U _malloc
-         U _memcmp
-         U _memcpy
-         U _messageValueTrue
-         U _moveAttributeCursor
-         U _moveCursorToField
-         U _readBitStringHole
-         U _readCRLentry
-         U _readDNstring
-         U _readSequence
-         U _readUniversal
-         U _sMemConnect
-         U _sMemDisconnect
-         U _sMemOpen
-         U _selectDN
-         U _selectGeneralName
-00011a14 T _setSerialNumber
-00013788 t _setXyzzyInfo
-         U _sizeofAlgoID
-         U _sizeofDN
-         U _sizeofObject
-         U _syncSelection
-         U _writeAlgoID
-         U _writeDN
-         U _writeInteger
-         U _writeOctetString
-         U _writeSequence
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(certdn.o):
-         U ___toupper
-         U _addCertComponent
-000db844 s _certInfoOIDs
-00014618 T _checkDN
-00013d20 T _compareDN
-00014450 T _convertEmail
-00014df0 T _copyDN
-         U _copyFromAsn1String
-         U _copyToAsn1String
-000c1d3c s _countryCodes.5570
-00015038 T _deleteDN
-00014f20 T _deleteDNComponent
-000d802c d _dnSortTable
-         U _free
-00013c80 T _getDNComponentValue
-00013c74 T _insertDNComponent
-000138e0 t _insertDNstring
-         U _malloc
-         U _memcmp
-         U _memcpy
-         U _memset
-         U _readBitStringHole
-00013df4 T _readDN
-00014710 T _readDNstring
-         U _readGenericHole
-         U _readRawObjectTag
-         U _readSequence
-         U _readSet
-         U _readUniversal
-         U _sPeek
-000150dc T _sizeofDN
-         U _sizeofObject
-         U _sputc
-         U _sseek
-         U _strlen
-         U _strncasecmp
-         U _swrite
-         U _writeCharacterString
-         U _writeConstructed
-000140f0 T _writeDN
-000142bc T _writeDNstring
-         U _writeSequence
-         U _writeSet
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(certechk.o):
-00015320 t _checkAttribute
-00015888 T _checkAttributes
-         U _memset
-         U _selectAttributeInfo
-         U _sizeofObject
-000151d0 t _updateStackedInfo
-         U _writeAttributeField
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(certedef.o):
-         U __DefaultRuneLocale
-         U ___maskrune
-         U _checkDN
-00015dc0 t _checkDNS
-00015a60 t _checkDirectoryName
-00015dd0 t _checkHTTP
-00015db0 t _checkRFC822
-00015da0 t _checkURL
-00015ab8 t _checkURLString
-000ddcc0 s _cmsAttributeInfo
-000dea64 s _contentTypeInfo
-000dbdf4 s _extensionInfo
-000dda38 s _generalNameInfo
-000dd984 s _holdInstructionInfo
-00015a30 T _selectAttributeInfo
-         U _strncasecmp
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(certexrd.o):
-         U _addAttribute
-         U _addAttributeField
-         U _deleteDN
-000d7f38 s _dummy.5586
-         U _krnlSendMessage
-         U _memcmp
-         U _oidToAttribute
-0001638c t _readAttribute
-00015fd4 t _readAttributeField
-00016c24 T _readAttributes
-         U _readBitStringTag
-         U _readBooleanTag
-         U _readConstructed
-         U _readDN
-         U _readEnumeratedTag
-         U _readGeneralizedTimeTag
-00015de0 t _readIdentifierFields
-         U _readOctetStringHole
-         U _readOctetStringTag
-         U _readRawObjectTag
-         U _readSequence
-         U _readSet
-         U _readShortIntegerTag
-         U _readUTCTimeTag
-         U _readUniversal
-         U _sPeek
-         U _sgetc
-         U _sseek
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(certext.o):
-         U __DefaultRuneLocale
-00017bdc T _addAttribute
-00018598 T _addAttributeField
-00017dcc T _checkAttributePresent
-         U _checkTextStringData
-000c1ddc s _completeAttribute.5704
-         U _convertEmail
-00017e0c t _copyAttribute
-00018e1c T _copyAttributes
-         U _copyDN
-00019134 T _copyIssuerAttributes
-0001952c T _copyRequestAttributes
-00018144 T _copyRevocationAttributes
-000c1e70 s _defaultField.5703
-00018240 T _deleteAttribute
-000176f4 T _deleteAttributeField
-000184d8 T _deleteAttributes
-         U _deleteDN
-00017248 t _fieldIDToAttribute
-00017604 T _findAttribute
-00017394 T _findAttributeByOID
-0001741c T _findAttributeField
-000174cc T _findAttributeFieldEx
-00018c1c T _fixAttributes
-         U _free
-000176b8 T _getDefaultFieldValue
-         U _getObjectLength
-         U _krnlSendMessage
-         U _malloc
-         U _memcmp
-         U _memcpy
-         U _memset
-000177f0 T _moveAttributeCursor
-000171b8 T _oidToAttribute
-         U _selectAttributeInfo
-         U _textToOID
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(certexwr.o):
-00019658 t _getNextEncodedAttribute
-         U _krnlSendMessage
-         U _memcmp
-         U _memcpy
-         U _memset
-         U _sMemDisconnect
-         U _sMemOpen
-00019870 T _sizeofAttributes
-         U _sizeofDN
-         U _sizeofObject
-         U _sputc
-         U _sseek
-         U _swrite
-0001a0c4 t _writeAttribute
-000199dc T _writeAttributeField
-0001a348 T _writeAttributes
-         U _writeBitString
-         U _writeBoolean
-         U _writeCharacterString
-         U _writeConstructed
-         U _writeDN
-         U _writeEnumerated
-         U _writeGeneralizedTime
-         U _writeInteger
-         U _writeNull
-         U _writeOctetString
-         U _writeOctetStringHole
-         U _writeSequence
-         U _writeSet
-         U _writeShortInteger
-         U _writeUTCTime
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(certio.o):
-         U _base64checkHeader
-         U _base64decode
-         U _base64decodeLen
-         U _base64encode
-         U _base64encodeLen
-         U _certReadTable
-         U _checkEOC
-         U _checkObjectEncoding
-         U _createCertificateInfo
-0001b414 T _exportCert
-         U _free
-         U _getLongObjectLength
-         U _getObjectLength
-0001a650 T _importCert
-         U _krnlSendMessage
-         U _malloc
-         U _memcmp
-         U _memcpy
-         U _messageValueCryptOK
-         U _messageValueCryptUnused
-         U _readCertChain
-         U _readConstructed
-         U _readConstructedI
-         U _readLongSequence
-         U _readOID
-         U _readOctetStringHole
-         U _readRawObjectTag
-         U _readSequence
-         U _readSequenceI
-         U _readSet
-         U _readShortIntegerTag
-         U _readUniversal
-         U _sMemClose
-         U _sMemConnect
-         U _sMemDisconnect
-         U _sMemOpen
-         U _sPeek
-         U _sgetc
-         U _sizeofCertSet
-         U _sizeofObject
-         U _sseek
-         U _writeCertChain
-         U _writeCertSequence
-         U _writeCertSet
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(certrd.o):
-000dec38 S _certReadTable
-         U _fixAttributes
-         U _getStreamObjectLength
-         U _iCryptReadSubjectPublicKey
-         U _krnlSendMessage
-         U _malloc
-         U _memcmp
-         U _memset
-         U _readAlgoID
-0001c4bc t _readAttributeCertInfo
-         U _readAttributes
-         U _readBitStringHole
-0001cac8 t _readCRLInfo
-         U _readCRLentry
-0001ce00 t _readCertInfo
-0001d2b4 t _readCertRequestInfo
-0001b674 t _readCmsAttributes
-         U _readConstructed
-         U _readContextAlgoID
-0001b9f8 t _readCrmfRequestInfo
-         U _readDN
-         U _readGeneralizedTimeTag
-         U _readGenericHole
-         U _readIntegerTag
-         U _readLongSequence
-         U _readOcspRequestEntry
-0001c09c t _readOcspRequestInfo
-         U _readOcspResponseEntry
-0001c25c t _readOcspResponseInfo
-         U _readOctetStringTag
-0001b690 t _readPkiUserInfo
-0001c818 t _readRevRequestInfo
-         U _readRtcsRequestEntry
-0001be10 t _readRtcsRequestInfo
-         U _readRtcsResponseEntry
-0001bf68 t _readRtcsResponseInfo
-         U _readSequence
-         U _readShortIntegerTag
-         U _readUTCTimeTag
-         U _readUniversal
-0001b908 t _readValidity
-         U _sMemConnect
-         U _sMemDisconnect
-         U _sPeek
-         U _setSerialNumber
-         U _sread
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(certrev.o):
-         U _addAttributeField
-0001d4c0 T _addRevocationEntry
-0001e19c T _checkRevocation
-         U _checksumData
-0001d6e0 T _copyRevocationEntries
-         U _deleteAttributes
-0001d644 T _deleteRevocationEntries
-         U _findAttributeField
-         U _free
-         U _getCertComponent
-         U _getHashParameters
-         U _getStreamObjectLength
-         U _malloc
-         U _memcmp
-         U _memcpy
-         U _memset
-         U _readAttributes
-0001d824 T _readCRLentry
-         U _readConstructed
-         U _readEnumeratedTag
-         U _readGeneralizedTimeTag
-         U _readIntegerTag
-0001d9f4 t _readOcspID
-0001dbe4 T _readOcspRequestEntry
-0001dcdc T _readOcspResponseEntry
-         U _readSequence
-         U _readUTCTimeTag
-         U _readUniversal
-         U _sPeek
-         U _sizeofAttributes
-0001d7b8 T _sizeofCRLentry
-         U _sizeofObject
-0001e038 T _sizeofOcspRequestEntry
-0001e088 T _sizeofOcspResponseEntry
-         U _sread
-         U _sseek
-         U _swrite
-         U _writeAttributes
-0001d92c T _writeCRLentry
-         U _writeConstructed
-         U _writeGeneralizedTime
-         U _writeInteger
-         U _writeNull
-0001e104 T _writeOcspRequestEntry
-0001df34 T _writeOcspResponseEntry
-         U _writeSequence
-         U _writeUTCTime
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(certsig.o):
-         U _certWriteTable
-         U _checkCert
-         U _checkCertChain
-         U _checkCertUsage
-0001f374 T _checkCertValidity
-0001f1e0 T _checkOCSPResponse
-0001f124 T _checkRTCSResponse
-         U _checkRevocation
-         U _checkX509signature
-         U _copyCertChain
-         U _copyRevocationAttributes
-         U _createX509signature
-         U _exportCert
-         U _exportCertToStream
-         U _free
-         U _getHashParameters
-         U _getReliableTime
-         U _getTime
-         U _iCryptReadSubjectPublicKey
-         U _krnlGetObject
-         U _krnlReleaseObject
-         U _krnlSendMessage
-         U _malloc
-         U _memcpy
-         U _memset
-         U _messageValueCryptUnused
-         U _messageValueTrue
-         U _readConstructed
-         U _readSequence
-         U _readUniversal
-0001e318 t _recoverCertData
-         U _sMemClose
-         U _sMemConnect
-         U _sMemDisconnect
-         U _sMemOpen
-         U _sPeek
-         U _setSerialNumber
-0001e600 T _signCert
-         U _sizeofObject
-         U _sseek
-         U _swrite
-         U _writeConstructed
-         U _writeInteger
-         U _writeSequence
-         U _writeShortInteger
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(certstr.o):
-         U __DefaultRuneLocale
-         U ___maskrune
-000c1f04 s _asn1CharFlags
-000c2184 s _charMap.5789
-0001fd48 T _checkTextStringData
-000200bc T _copyFromAsn1String
-0001fe28 T _copyToAsn1String
-         U _memcpy
-         U _memmove
-000c2104 s _utf8bytesTbl
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(certrust.o):
-00020c9c t _addEntry
-000212e0 T _addTrustEntry
-         U _checksumData
-000206e8 T _deleteTrustEntry
-         U _dynCreate
-         U _dynDestroy
-00020a50 T _endTrustInfo
-000208a0 T _enumTrustedCerts
-00020b60 T _findTrustEntry
-         U _free
-         U _getHashParameters
-0002079c T _getTrustedCert
-000e5f04 b _hashFunction.5424
-0002084c T _initTrustInfo
-         U _krnlSendMessage
-         U _malloc
-         U _memcmp
-         U _memcpy
-         U _memset
-         U _messageValueCursorFirst
-         U _messageValueCursorNext
-         U _messageValueFalse
-         U _messageValueTrue
-         U _readConstructed
-         U _readSequence
-         U _readUniversal
-         U _sMemConnect
-         U _sMemDisconnect
-         U _sPeek
-         U _sizeofObject
-         U _sseek
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(certval.o):
-00021500 T _addValidityEntry
-000218e0 T _checkValidity
-         U _checksumData
-00021670 T _copyValidityEntries
-         U _deleteAttributes
-000215f8 T _deleteValidityEntries
-         U _free
-         U _getCertComponent
-         U _malloc
-         U _memcmp
-         U _memcpy
-         U _memset
-         U _readAttributes
-         U _readBooleanTag
-         U _readConstructed
-         U _readEnumeratedTag
-         U _readOctetStringTag
-00021984 T _readRtcsRequestEntry
-00021b10 T _readRtcsResponseEntry
-         U _readSequence
-         U _readUniversal
-         U _sizeofAttributes
-         U _sizeofObject
-00021710 T _sizeofRtcsRequestEntry
-0002178c T _sizeofRtcsResponseEntry
-         U _writeAttributes
-         U _writeBoolean
-         U _writeEnumerated
-         U _writeOctetString
-0002173c T _writeRtcsRequestEntry
-000217f8 T _writeRtcsResponseEntry
-         U _writeSequence
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(certwr.o):
-         U _addAttributeField
-         U _addCertComponent
-         U _adjustPKIUserValue
-000decb0 S _certWriteTable
-         U _checkAttributePresent
-         U _checkAttributes
-         U _checkCert
-         U _checkDN
-         U _compareDN
-         U _copyDN
-         U _copyIssuerAttributes
-         U _findAttributeField
-         U _getApproxTime
-         U _getKeyUsageFromExtKeyUsage
-         U _getTime
-         U _krnlSendMessage
-00021d14 t _preEncodeCertificate
-         U _sMemDisconnect
-         U _sMemOpen
-         U _sizeofAttributes
-         U _sizeofCRLentry
-         U _sizeofContextAlgoID
-         U _sizeofDN
-         U _sizeofObject
-         U _sizeofOcspRequestEntry
-         U _sizeofOcspResponseEntry
-         U _sizeofRtcsRequestEntry
-         U _sizeofRtcsResponseEntry
-         U _swrite
-000224d0 t _writeAttributeCertInfo
-         U _writeAttributes
-00022c50 t _writeCRLInfo
-         U _writeCRLentry
-00022290 t _writeCertInfo
-000226e4 t _writeCertRequestInfo
-00022ea0 t _writeCmsAttributes
-         U _writeConstructed
-         U _writeContextAlgoID
-00022884 t _writeCrmfRequestInfo
-         U _writeDN
-         U _writeGeneralizedTime
-         U _writeInteger
-         U _writeOcspRequestEntry
-00023368 t _writeOcspRequestInfo
-         U _writeOcspResponseEntry
-00023674 t _writeOcspResponseInfo
-         U _writeOctetString
-00023868 T _writePkiUserInfo
-00022b04 t _writeRevRequestInfo
-         U _writeRtcsRequestEntry
-00023010 t _writeRtcsRequestInfo
-         U _writeRtcsResponseEntry
-00023210 t _writeRtcsResponseInfo
-         U _writeSequence
-         U _writeShortInteger
-         U _writeUTCTime
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(aescrypt.o):
-00024c44 T _aes_decrypt
-00023bf8 T _aes_encrypt
-         U _t_fl
-         U _t_fn
-         U _t_il
-         U _t_in
-
-/opt/local/lib/libcl.dylib(aeskey.o):
-00028934 T _aes_decrypt_key
-00026c8c T _aes_decrypt_key128
-00027424 T _aes_decrypt_key192
-00027cc4 T _aes_decrypt_key256
-00026c34 T _aes_encrypt_key
-00025c78 T _aes_encrypt_key128
-0002612c T _aes_encrypt_key192
-000265f4 T _aes_encrypt_key256
-         U _t_fl
-         U _t_im
-         U _t_rc
-
-/opt/local/lib/libcl.dylib(aestab.o):
-0002898c T _gen_tabs
-000c51bc S _t_fl
-000c61bc S _t_fn
-000c31bc S _t_il
-000c21bc S _t_im
-000c41bc S _t_in
-000c71bc S _t_rc
-
-/opt/local/lib/libcl.dylib(bfecb.o):
-         U _BF_decrypt
-000289ac T _BF_ecb_encrypt
-         U _BF_encrypt
-00028990 T _BF_options
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(bfenc.o):
-0002935c T _BF_cbc_encrypt
-00028ef4 T _BF_decrypt
-00028a8c T _BF_encrypt
-
-/opt/local/lib/libcl.dylib(bfskey.o):
-         U _BF_encrypt
-000298ec T _BF_set_key
-000c71e4 s _bf_init
-         U _memcpy
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(castecb.o):
-         U _CAST_decrypt
-00029a3c T _CAST_ecb_encrypt
-         U _CAST_encrypt
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(castenc.o):
-         U _CAST_S_table0
-         U _CAST_S_table1
-         U _CAST_S_table2
-         U _CAST_S_table3
-0002a400 T _CAST_cbc_encrypt
-00029f78 T _CAST_decrypt
-00029b1c T _CAST_encrypt
-
-/opt/local/lib/libcl.dylib(castskey.o):
-000c9e2c S _CAST_S_table0
-000c9a2c S _CAST_S_table1
-000c962c S _CAST_S_table2
-000c922c S _CAST_S_table3
-000c8e2c S _CAST_S_table4
-000c8a2c S _CAST_S_table5
-000c862c S _CAST_S_table6
-000c822c S _CAST_S_table7
-0002a990 T _CAST_set_key
-
-/opt/local/lib/libcl.dylib(descbc.o):
-         U _des_encrypt1
-0002b598 T _des_ncbc_encrypt
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(desecb.o):
-000e5f08 b _buf.2415
-000ca22c S _des_SPtrans
-0002bbec T _des_ecb_encrypt
-         U _des_encrypt1
-0002bb6c T _des_options
-000d8044 d _init.2414
-         u _sprintf$LDBLStub
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(desecb3.o):
-         U _des_decrypt3
-0002bcbc T _des_ecb3_encrypt
-         U _des_encrypt3
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(desenc.o):
-         U _des_SPtrans
-0002e41c T _des_decrypt3
-0002e5a8 T _des_ede3_cbc_encrypt
-0002bda4 T _des_encrypt1
-0002d0b4 T _des_encrypt2
-0002e294 T _des_encrypt3
-000d804c D _version1
-000d8048 D _version2
-
-/opt/local/lib/libcl.dylib(desskey.o):
-000d8050 D _des_check_key
-0002ec04 T _des_check_key_parity
-0002ef5c T _des_fixup_key_parity
-0002ec6c T _des_is_weak_key
-0002f068 T _des_key_sched
-0002f144 T _des_set_key
-0002ef98 T _des_set_key_checked
-0002ecd8 T _des_set_key_unchecked
-0002ebc8 T _des_set_odd_parity
-000caa2c s _des_skb
-         U _memcmp
-000cb22c s _odd_parity
-000d80d4 d _shifts2.2471
-000d8054 d _weak_keys
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(icbc.o):
-0002fad4 T _idea_cbc_encrypt
-0002f220 T _idea_encrypt
-
-/opt/local/lib/libcl.dylib(iecb.o):
-00030080 T _idea_ecb_encrypt
-         U _idea_encrypt
-00030064 T _idea_options
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(iskey.o):
-00030334 T _idea_set_decrypt_key
-0003014c T _idea_set_encrypt_key
-
-/opt/local/lib/libcl.dylib(rc2cbc.o):
-0003076c T _RC2_cbc_encrypt
-000305f4 T _RC2_decrypt
-0003049c T _RC2_encrypt
-
-/opt/local/lib/libcl.dylib(rc2ecb.o):
-         U _RC2_decrypt
-00030cfc T _RC2_ecb_encrypt
-         U _RC2_encrypt
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(rc2skey.o):
-00030ddc T _RC2_set_key
-000d8114 d _key_table
-
-/opt/local/lib/libcl.dylib(rc4enc.o):
-00030f24 T _RC4
-000cb32c s _is_endian.1921
-
-/opt/local/lib/libcl.dylib(rc4skey.o):
-00031968 T _RC4_options
-00031984 T _RC4_set_key
-
-/opt/local/lib/libcl.dylib(rc5ecb.o):
-         U _RC5_32_decrypt
-00031a90 T _RC5_32_ecb_encrypt
-         U _RC5_32_encrypt
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(rc5enc.o):
-00032530 T _RC5_32_cbc_encrypt
-000320b4 T _RC5_32_decrypt
-00031b70 T _RC5_32_encrypt
-
-/opt/local/lib/libcl.dylib(rc5skey.o):
-00032ac0 T _RC5_32_set_key
-
-/opt/local/lib/libcl.dylib(skipjack.o):
-000cb330 s _fTable
-00033680 T _skipjackDecrypt
-00032dec T _skipjackEncrypt
-00032d94 T _skipjackMakeKey
-
-/opt/local/lib/libcl.dylib(dev_fort.o):
-
-/opt/local/lib/libcl.dylib(dev_pk11.o):
-
-/opt/local/lib/libcl.dylib(dev_sys.o):
-00033f30 T _addRandomData
-00034654 T _addRandomLong
-         U _aesDecryptCBC
-         U _aesDecryptCFB
-         U _aesDecryptECB
-         U _aesDecryptOFB
-         U _aesEncryptCBC
-         U _aesEncryptCFB
-         U _aesEncryptECB
-         U _aesEncryptOFB
-         U _aesGetInfo
-         U _aesInitKey
-         U _aesSelfTest
-         U _blowfishDecryptCBC
-         U _blowfishDecryptCFB
-         U _blowfishDecryptECB
-         U _blowfishDecryptOFB
-         U _blowfishEncryptCBC
-         U _blowfishEncryptCFB
-         U _blowfishEncryptECB
-         U _blowfishEncryptOFB
-         U _blowfishGetInfo
-         U _blowfishInitKey
-         U _blowfishSelfTest
-000d8214 d _capabilities
-         U _castDecryptCBC
-         U _castDecryptCFB
-         U _castDecryptECB
-         U _castDecryptOFB
-         U _castEncryptCBC
-         U _castEncryptCFB
-         U _castEncryptECB
-         U _castEncryptOFB
-         U _castGetInfo
-         U _castInitKey
-         U _castSelfTest
-         U _checkForked
-00034780 t _controlFunction
-         U _createCertificate
-         U _createContext
-         U _createDevice
-         U _createEnvelope
-         U _createKeyset
-000dee28 s _createObjectFunctions
-         U _createSession
-         U _createUser
-00034358 T _cryptAddRandom
-         U _deriveCMP
-         U _derivePGP
-         U _derivePKCS5
-         U _deriveSSL
-         U _deriveTLS
-         U _des3DecryptCBC
-         U _des3DecryptCFB
-         U _des3DecryptECB
-         U _des3DecryptOFB
-         U _des3EncryptCBC
-         U _des3EncryptCFB
-         U _des3EncryptECB
-         U _des3EncryptOFB
-         U _des3GetInfo
-         U _des3InitKey
-         U _des3SelfTest
-0003428c t _des3TestLoop
-         U _desDecryptCBC
-         U _desDecryptCFB
-         U _desDecryptECB
-         U _desDecryptOFB
-         U _desEncryptCBC
-         U _desEncryptCFB
-         U _desEncryptECB
-         U _desEncryptOFB
-         U _desGetInfo
-         U _desInitKey
-         U _desSelfTest
-         U _des_ecb3_encrypt
-         U _des_key_sched
-         U _des_set_key_unchecked
-         U _des_set_odd_parity
-         U _dhDecrypt
-         U _dhEncrypt
-         U _dhGenerateKey
-         U _dhInitKey
-         U _dhSelfTest
-         U _dsaGenerateKey
-         U _dsaInitKey
-         U _dsaSelfTest
-         U _dsaSigCheck
-         U _dsaSign
-         U _elgamalDecrypt
-         U _elgamalEncrypt
-         U _elgamalGenerateKey
-         U _elgamalInitKey
-         U _elgamalSelfTest
-00034058 T _endRandomData
-         U _exportCMS
-         U _exportPKCS1
-         U _exportPKCS1PGP
-         U _exportPrivateKey
-         U _exportPrivateKeyPKCS8
-         U _fastPoll
-00034128 t _generateX917
-         U _getHashParameters
-         U _getInfo
-00034b14 t _getRandomFunction
-         U _getTime
-000dee68 s _hashData.5201
-000e5f2c b _hashFunction.5408
-000e5f28 b _hashSize.5409
-         U _hmacMD5GetInfo
-         U _hmacMD5Hash
-         U _hmacMD5InitKey
-         U _hmacMD5SelfTest
-         U _hmacRIPEMD160GetInfo
-         U _hmacRIPEMD160Hash
-         U _hmacRIPEMD160InitKey
-         U _hmacRIPEMD160SelfTest
-         U _hmacSHAGetInfo
-         U _hmacSHAHash
-         U _hmacSHAInitKey
-         U _hmacSHASelfTest
-         U _ideaDecryptCBC
-         U _ideaDecryptCFB
-         U _ideaDecryptECB
-         U _ideaDecryptOFB
-         U _ideaEncryptCBC
-         U _ideaEncryptCFB
-         U _ideaEncryptECB
-         U _ideaEncryptOFB
-         U _ideaGetInfo
-         U _ideaInitKey
-         U _ideaSelfTest
-         U _importCMS
-         U _importPKCS1
-         U _importPKCS1PGP
-         U _importPrivateKey
-         U _importPrivateKeyOpenPGP
-         U _importPrivateKeyPGP
-         U _importPrivateKeyPKCS8
-00034458 t _initFunction
-         U _initKeyParams
-00033f18 T _initRandomData
-         U _initRandomPolling
-         U _krnlMemalloc
-         U _krnlMemfree
-         U _krnlSendMessage
-         U _md2GetInfo
-         U _md2Hash
-         U _md2SelfTest
-         U _md4GetInfo
-         U _md4Hash
-         U _md4SelfTest
-         U _md5GetInfo
-         U _md5Hash
-         U _md5SelfTest
-000ded20 s _mechanismFunctions
-         U _memcmp
-         U _memcpy
-         U _memset
-000e5f30 b _nonceData.5407
-000e5f58 b _nonceDataInitialised.5406
-         U _rc2DecryptCBC
-         U _rc2DecryptCFB
-         U _rc2DecryptECB
-         U _rc2DecryptOFB
-         U _rc2EncryptCBC
-         U _rc2EncryptCFB
-         U _rc2EncryptECB
-         U _rc2EncryptOFB
-         U _rc2GetInfo
-         U _rc2InitKey
-         U _rc2SelfTest
-         U _rc4Encrypt
-         U _rc4GetInfo
-         U _rc4InitKey
-         U _rc4SelfTest
-         U _rc5DecryptCBC
-         U _rc5DecryptCFB
-         U _rc5DecryptECB
-         U _rc5DecryptOFB
-         U _rc5EncryptCBC
-         U _rc5EncryptCFB
-         U _rc5EncryptECB
-         U _rc5EncryptOFB
-         U _rc5GetInfo
-         U _rc5InitKey
-         U _rc5SelfTest
-         U _ripemd160GetInfo
-         U _ripemd160Hash
-         U _ripemd160SelfTest
-         U _rsaDecrypt
-         U _rsaEncrypt
-         U _rsaGenerateKey
-         U _rsaInitKey
-         U _rsaSelfTest
-000343ec T _setDeviceSystem
-         U _shaGetInfo
-         U _shaHash
-         U _shaSelfTest
-00034610 t _shutdownFunction
-         U _sigcheckPKCS1
-         U _signPKCS1
-         U _skipjackDecryptCBC
-         U _skipjackDecryptCFB
-         U _skipjackDecryptECB
-         U _skipjackDecryptOFB
-         U _skipjackEncryptCBC
-         U _skipjackEncryptCFB
-         U _skipjackEncryptECB
-         U _skipjackEncryptOFB
-         U _skipjackGetInfo
-         U _skipjackInitKey
-         U _skipjackSelfTest
-         U _slowPoll
-000cb5f8 s _testDP
-000cc438 s _testIP
-000cb8f8 s _testKP
-000cb430 s _testSB
-000cbe38 s _testVP
-         U _waitforRandomCompletion
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(denv_cms.o):
-         U _addAction
-000355e4 t _addContentListItem
-         U _appendContentListItem
-         U _checkEOC
-         U _createContentListItem
-000def6c s _envelopeOIDselection
-         U _free
-         U _getStreamObjectLength
-         U _inflateInit_
-00036420 T _initCMSDeenveloping
-         U _initEnvelopeEncryption
-         U _krnlSendMessage
-         U _malloc
-         U _memcmp
-         U _memcpy
-         U _memmove
-000deebc s _nestedContentOIDselection
-00035f4c t _processPostamble
-000358b4 t _processPreamble
-         U _queryAsn1Object
-         U _readCMSencrHeader
-         U _readCMSheader
-         U _readConstructed
-         U _readContextAlgoID
-         U _readRawObjectTag
-         U _readSetI
-         U _sMemConnect
-         U _sMemDisconnect
-         U _sPeek
-         U _sread
-         U _sseek
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(denv_pgp.o):
-         U _addAction
-00036454 t _addContentListItem
-         U _appendContentListItem
-         U _createContentListItem
-         U _deleteContentList
-         U _free
-         U _inflateInit2_
-         U _inflateInit_
-00036a7c T _initPGPDeenveloping
-         U _krnlSendMessage
-         U _malloc
-         U _memcpy
-         U _memmove
-         U _pgpProcessIV
-         U _pgpReadPacketHeader
-0003682c t _processPostamble
-00036ab0 t _processPreamble
-         U _queryPgpObject
-         U _sMemClose
-         U _sMemConnect
-         U _sMemDisconnect
-         U _sgetc
-         U _sread
-         U _sseek
-000cca4c s _typeMapTbl.5403
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(env_cms.o):
-         U _addAction
-         U _checkAlgoID
-00037458 t _checkCryptAlgo
-0003748c t _checkHashAlgo
-000df02c s _contentOIDs
-         U _deleteUnusedActions
-00038660 t _emitPostamble
-000377a0 t _emitPreamble
-         U _exportCertToStream
-         U _findAction
-         U _iCryptCreateSignatureEx
-         U _iCryptExportKeyEx
-000cca8c s _indefEOC.5447
-000374c4 T _initCMSEnveloping
-         U _initEnvelopeEncryption
-         U _krnlSendMessage
-         U _malloc
-         U _memcpy
-         U _memmove
-         U _sMemDisconnect
-         U _sMemOpen
-         U _sizeofCMSencrHeader
-         U _sizeofContextAlgoID
-         U _sizeofObject
-         U _swrite
-         U _writeCMSencrHeader
-         U _writeCMSheader
-         U _writeContextAlgoID
-         U _writeSet
-         U _writeShortInteger
-000375cc t _writeSignedDataHeader
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(env_dec.o):
-         U _checkEOC
-00038bdc t _copyFromDeenvelope
-0003913c t _copyToDeenvelope
-         U _inflate
-000390f8 T _initDeenvelopeStreaming
-         U _krnlSendMessage
-         U _memcpy
-         U _memmove
-0003901c t _processExtraData
-         U _readLongGenericHole
-         U _sMemConnect
-         U _sMemDisconnect
-         U _sseek
-00038f1c t _syncDeenvelopeData
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(env_enc.o):
-00039bcc t _copyFromEnvelope
-00039d8c t _copyToEnvelope
-         U _deflate
-0003990c t _encodeSegmentHeader
-00039d60 T _initEnvelopeStreaming
-         U _krnlSendMessage
-         U _memcpy
-         U _memmove
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(env_pgp.o):
-         U _addAction
-0003a52c t _checkCryptAlgo
-0003a574 t _checkHashAlgo
-         U _cryptlibToPgpAlgo
-         U _deleteUnusedActions
-0003ae54 t _emitPostamble
-0003a5a8 t _emitPreamble
-         U _findAction
-         U _iCryptCreateSignatureEx
-         U _iCryptExportKeyEx
-         U _initEnvelopeEncryption
-0003af58 T _initPGPEnveloping
-000d7f3c s _keySize.5252
-         U _krnlSendMessage
-000ccab0 s _mode.5251
-         U _pgpProcessIV
-         U _pgpWritePacketHeader
-         U _sMemClose
-         U _sMemDisconnect
-         U _sMemOpen
-         U _sputc
-         U _swrite
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(pgp_misc.o):
-0003b088 T _cryptlibToPgpAlgo
-         U _getHashParameters
-         U _krnlSendMessage
-         U _memcpy
-         U _memset
-000ccabc s _pgpAlgoMap
-0003b1ec T _pgpPasswordToKey
-0003b390 T _pgpProcessIV
-0003b100 T _pgpReadMPI
-0003b02c T _pgpToCryptlibAlgo
-0003b198 T _pgpWriteMPI
-         U _sgetc
-         U _sputc
-         U _sread
-         U _sseek
-         U _swrite
-000ccbd0 s _zeroIV.4881
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(resource.o):
-0003bdf8 T _addAction
-0003c10c t _addDeenvelopeInfo
-0003ccbc t _addEnvelopeInfo
-0003b658 T _appendContentListItem
-0003ba08 t _checkAction
-0003bbb4 t _checkMissingInfo
-         U _checkObjectEncoding
-0003b5dc T _createContentListItem
-         U _deflateInit_
-0003c004 T _deleteAction
-0003b514 T _deleteActionList
-0003b688 T _deleteContentList
-0003bec0 T _deleteUnusedActions
-0003b4dc T _findAction
-0003b9b0 T _findLastAction
-         U _free
-         U _freeMemPool
-         U _getMemPool
-         U _iCryptCheckSignatureEx
-         U _iCryptImportKeyEx
-0003b750 T _initEnvelopeEncryption
-0003b968 T _initResourceHandling
-         U _krnlSendMessage
-         U _memcmp
-         U _memset
-000ccbf0 s _mode.5850
-         U _pgpPasswordToKey
-         U _readConstructed
-         U _readRawObjectTag
-         U _readSequence
-         U _readSet
-         U _readUniversal
-         U _sMemConnect
-         U _sMemDisconnect
-         U _sizeofAlgoIDex
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(md2dgst.o):
-0003d908 T _MD2_Final
-0003d618 T _MD2_Init
-0003d82c T _MD2_Update
-0003d5fc T _MD2_options
-000d8bc8 d _S
-0003d678 t _md2_block
-         U _memcpy
-         U _memset
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(md4dgst.o):
-0003ec84 T _MD4_Final
-0003ee94 T _MD4_Init
-0003ec7c T _MD4_Transform
-0003e85c T _MD4_Update
-000ccbf4 s _end.4274
-0003e004 T _md4_block_data_order
-0003d9ec T _md4_block_host_order
-
-/opt/local/lib/libcl.dylib(md5dgst.o):
-00040770 T _MD5_Final
-00040980 T _MD5_Init
-00040768 T _MD5_Transform
-00040348 T _MD5_Update
-000ccbf8 s _end.4274
-0003f7f0 T _md5_block_data_order
-0003eed8 T _md5_block_host_order
-
-/opt/local/lib/libcl.dylib(rmddgst.o):
-00043f74 T _RIPEMD160_Final
-000441a4 T _RIPEMD160_Init
-00043f6c T _RIPEMD160_Transform
-00043b4c T _RIPEMD160_Update
-000ccbfc s _end.4275
-00042148 T _ripemd160_block_data_order
-000409c4 T _ripemd160_block_host_order
-
-/opt/local/lib/libcl.dylib(sha1dgst.o):
-00046ae8 T _SHA1_Final
-00046d14 T _SHA1_Init
-00046ad0 T _SHA1_Transform
-0004667c T _SHA1_Update
-000ccc00 s _end.4011
-00045314 T _sha1_block_data_order
-000441f4 T _sha1_block_host_order
-
-/opt/local/lib/libcl.dylib(dbxdbms.o):
-         U __DefaultRuneLocale
-         U ___maskrune
-000471f8 t _closeDatabase
-000ccc04 s _cmdTemplate.5440
-000ccc3c s _cmdTemplate.5457
-000ccc74 s _cmdTemplate.5464
-000ccce8 s _cmdTemplate.5481
-000cccac s _cmdTemplate.5539
-00047560 T _dbmsFormatQuery
-00047458 T _dbmsFormatSQL
-00047818 T _dbmsParseName
-00046d64 t _dispatchCommand
-00047b84 T _endDbxSession
-         U _free
-00047a3c T _initDbxSession
-         U _malloc
-         U _memcpy
-         U _memset
-00047dd0 T _netProcessCommand
-00047164 t _openDatabase
-00047250 t _performQuery
-00047444 t _performStaticQuery
-00047dbc t _performStaticUpdate
-00047bd8 t _performUpdate
-         U _sNetConnect
-         U _sNetDisconnect
-         U _sread
-         U _strchr
-         U _strlen
-         U _strncasecmp
-         U _swrite
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(dbxdbx.o):
-0004915c T _addCRL
-000493b0 T _addCert
-         U _base64decode
-         U _base64encode
-         U _caAddCertRequest
-         U _caAddPKIUser
-         U _caGetIssuingUser
-         U _dbmsFormatQuery
-         U _dbmsFormatSQL
-         U _decodePKIUserValue
-00049fdc t _deleteItemFunction
-         U _dynCreate
-         U _dynDestroy
-         U _endDbxSession
-00049354 T _getCertKeyID
-00048d50 t _getFirstItemFunction
-         U _getHashParameters
-000488d4 T _getItemData
-00049ce4 t _getItemFunction
-00048fe8 T _getKeyID
-0004809c T _getKeyName
-000490c4 t _getNextItemFunction
-         U _iCryptImportCertIndirect
-         U _initDBMSCA
-         U _initDbxSession
-0004814c t _initFunction
-00048134 t _isBusyFunction
-         U _krnlSendMessage
-         U _memcmp
-         U _memcpy
-         U _memset
-         U _messageValueCryptUnused
-         U _messageValueCursorFirst
-         U _messageValueCursorNext
-         U _messageValueFalse
-         U _messageValueTrue
-0004881c T _setAccessMethodDBMS
-00049b14 t _setItemFunction
-00048774 t _shutdownFunction
-         U _strcpy
-         U _strlen
-         U _strncasecmp
-         U _updateCertLog
-000d7f40 s _value.5149
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(dbxdca.o):
-         U _addCRL
-         U _addCert
-         U _base64decode
-         U _base64encode
-0004a7e0 T _caAddCertRequest
-0004a6f4 T _caAddPKIUser
-0004aad0 T _caGetIssuingUser
-0004acc0 t _caRevokeCert
-0004b2ec t _certMgmtFunction
-0004a50c t _checkRequest
-000d7f48 s _crlReason.5294
-000d7f44 s _crlReason.5295
-         U _dbmsFormatSQL
-         U _getApproxTime
-         U _getCertKeyID
-         U _getItemData
-         U _getKeyID
-         U _getKeyName
-         U _getTime
-0004ac98 T _initDBMSCA
-         U _krnlSendMessage
-         U _memcmp
-         U _memcpy
-         U _messageValueCryptUnused
-0004b134 t _revokeCertDirect
-         U _sMemDisconnect
-         U _sMemOpen
-         U _sizeofObject
-         u _sprintf$LDBLStub
-         U _strcat
-         U _strcpy
-         U _strlen
-0004a3f4 t _updateCertErrorLog
-0004a168 T _updateCertLog
-         U _writeCharacterString
-         U _writeSequence
-         U _writeShortInteger
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(dbxhttp.o):
-0004cb70 t _bufferAdjustCallback
-         U _free
-0004cbe0 t _getItemFunction
-         U _getLongObjectLength
-0004ce50 t _initFunction
-         U _krnlSendMessage
-         U _malloc
-         U _memcpy
-         U _memset
-         U _sNetConnect
-         U _sNetDisconnect
-         U _sNetGetErrorInfo
-0004cf10 T _setAccessMethodHTTP
-0004ceb8 t _shutdownFunction
-         U _sioctl
-         U _sread
-         U _strcpy
-         U _strlen
-         U _strncasecmp
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(dbxldap.o):
-
-/opt/local/lib/libcl.dylib(dbxmysql.o):
-
-/opt/local/lib/libcl.dylib(dbxoracl.o):
-
-/opt/local/lib/libcl.dylib(dbxpgp.o):
-         U ___toupper
-0004cf4c t _checkKeyMatch
-000d7f4c s _cryptMode.5856
-         U _free
-         U _getHashParameters
-0004e48c t _getItemFunction
-0004e8b8 t _initPrivateFunction
-0004d1a8 t _initPublicFunction
-         U _krnlSendMessage
-         U _malloc
-         U _memcmp
-         U _memcpy
-         U _memmove
-         U _memset
-         U _messageValueFalse
-         U _messageValueTrue
-         U _pgpPasswordToKey
-         U _pgpReadPacketHeader
-         U _pgpToCryptlibAlgo
-0004d64c t _readKeyring
-         U _sMemConnect
-         U _sMemDisconnect
-         U _sPeek
-0004d270 T _setAccessMethodPGPPrivate
-0004d228 T _setAccessMethodPGPPublic
-0004d3a0 t _setItemFunction
-         U _sgetc
-0004d2b8 t _shutdownFunction
-         U _sioctl
-         U _sread
-         U _sseek
-         U _strncasecmp
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(dbxp12.o):
-
-/opt/local/lib/libcl.dylib(dbxp15.o):
-0004f6c8 t _deleteItemFunction
-0004e944 T _findEntry
-         U _free
-0004ec1c T _getValidityInfo
-0004f3b0 t _initFunction
-         U _initPKCS15read
-         U _initPKCS15write
-000df094 s _keyFileOIDselection
-         U _krnlSendMessage
-         U _malloc
-         U _memcmp
-         U _memset
-0004f5d8 T _pkcs15Free
-0004eb64 T _pkcs15freeEntry
-         U _readCMSheader
-         U _readKeyset
-         U _readLongSequence
-         U _readUniversal
-         U _sPeek
-0004ecfc T _setAccessMethodPKCS15
-         U _sflush
-0004ed60 t _shutdownFunction
-         U _sioctl
-         U _sizeofObject
-         U _sseek
-         U _swrite
-         U _writeCMSheader
-         U _writeCharacterString
-         U _writeConstructed
-         U _writeSequence
-         U _writeShortInteger
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(dbxp15r.o):
-         U _checkObjectEncoding
-000df0e4 s _cryptlibDataOIDselection
-000df0c4 s _dataOIDselection
-         U _dynCreate
-         U _dynDestroy
-         U _findEntry
-         U _free
-00051124 t _getFirstItemFunction
-         U _getHashParameters
-00050680 t _getItemFunction
-00050520 t _getNextItemFunction
-         U _getValidityInfo
-         U _iCryptImportCertIndirect
-         U _iCryptImportKeyEx
-         U _iCryptReadSubjectPublicKey
-00050648 T _initPKCS15read
-         U _krnlSendMessage
-         U _malloc
-         U _memcmp
-         U _memcpy
-         U _memset
-         U _queryAsn1Object
-         U _readBitStringTag
-         U _readBooleanTag
-         U _readCMSencrHeader
-         U _readCharacterString
-         U _readConstructed
-         U _readGeneralizedTimeTag
-         U _readGenericHole
-0004f7a8 T _readKeyset
-         U _readLongConstructed
-         U _readOID
-         U _readOIDSelection
-         U _readOctetStringTag
-         U _readSequence
-         U _readSet
-         U _readShortIntegerTag
-         U _readUTCTimeTag
-         U _readUniversal
-         U _sMemConnect
-         U _sMemDisconnect
-         U _sPeek
-         U _sizeofObject
-         U _sread
-         U _sseek
-000e5f5c b _trustedCertIndex.5976
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(dbxp15w.o):
-0005124c t _addCert
-00051dc8 t _addCertChain
-         U _dynCreate
-         U _dynDestroy
-         U _exportAttributeToStream
-         U _findEntry
-         U _free
-         U _getApproxTime
-         U _getHashParameters
-         U _getValidityInfo
-         U _iCryptExportKeyEx
-0005122c T _initPKCS15write
-         U _krnlSendMessage
-         U _malloc
-         U _memcpy
-         U _memmove
-         U _memset
-         U _messageValueCursorFirst
-         U _messageValueCursorNext
-         U _messageValueFalse
-         U _messageValueTrue
-         U _pkcs15freeEntry
-         U _readIntegerTag
-         U _readSequence
-         U _sMemClose
-         U _sMemConnect
-         U _sMemDisconnect
-         U _sMemOpen
-         U _sPeek
-00051f98 t _setItemFunction
-         U _sizeofAlgoIDex
-         U _sizeofObject
-         U _sseek
-         U _swrite
-         U _writeBitString
-         U _writeBoolean
-         U _writeCMSencrHeader
-         U _writeCharacterString
-         U _writeConstructed
-         U _writeGeneralizedTime
-         U _writeOctetString
-         U _writeSequence
-         U _writeSet
-         U _writeShortInteger
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(dbxpostg.o):
-
-/opt/local/lib/libcl.dylib(cryptapi.o):
-0005361c t _cmdCreateObject
-0005391c t _cmdGetAttribute
-00053a74 t _cmdGetKey
-00053c14 t _cmdSetAttribute
-000ccdc0 s _cmdTemplate.4698
-000cce0c s _cmdTemplate.4716
-000cce54 s _cmdTemplate.4734
-000ccea0 s _cmdTemplate.4753
-000ccee8 s _cmdTemplate.4777
-000ccf38 s _cmdTemplate.4797
-000ccf80 s _cmdTemplate.4821
-000ccfc8 s _cmdTemplate.4839
-000ccd74 s _cmdTemplate.4861
-000cd010 s _cmdTemplate.4911
-000cd05c s _cmdTemplate.4929
-000cd0a4 s _cmdTemplate.4947
-000cd0f0 s _cmdTemplate.4964
-000cd134 s _cmdTemplate.4981
-000cd174 s _cmdTemplate.4995
-000cd1b4 s _cmdTemplate.5007
-000cd1f4 s _cmdTemplate.5019
-000cd234 s _cmdTemplate.5031
-000cd27c s _cmdTemplate.5045
-000cd2c4 s _cmdTemplate.5060
-000cd308 s _cmdTemplate.5073
-000cd34c s _cmdTemplate.5088
-000cd398 s _cmdTemplate.5105
-000cd3e4 s _cmdTemplate.5121
-000cd428 s _cmdTemplate.5137
-000cd478 s _cmdTemplate.5155
-000cd4c0 s _cmdTemplate.5180
-000cd510 s _cmdTemplate.5203
-000cd59c s _cmdTemplate.5231
-000cd5e8 s _cmdTemplate.5249
-000cd550 s _cmdTemplate.5264
-000cd634 s _cmdTemplate.5279
-000cd684 s _cmdTemplate.5302
-000cd6c8 s _cmdTemplate.5328
-000cd710 s _cmdTemplate.5344
-000cd758 s _cmdTemplate.5366
-000cd7a0 s _cmdTemplate.5386
-000ccd34 s _cmdTemplate.5399
-000585bc T _cryptAddPrivateKey
-00058364 T _cryptAddPublicKey
-000563bc T _cryptAsyncCancel
-00056260 T _cryptAsyncQuery
-0005720c T _cryptCAAddItem
-000577c4 T _cryptCACertManagement
-00057614 T _cryptCADeleteItem
-000573f8 T _cryptCAGetItem
-00056c1c T _cryptCheckCert
-00054c90 T _cryptCreateCert
-00054970 T _cryptCreateContext
-00055000 T _cryptCreateEnvelope
-0005536c T _cryptCreateSession
-0005681c T _cryptDecrypt
-00055e40 T _cryptDeleteAttribute
-000588a8 T _cryptDeleteKey
-00054800 T _cryptDestroyCert
-00054690 T _cryptDestroyContext
-00054520 T _cryptDestroyEnvelope
-000556a8 T _cryptDestroyObject
-000540d0 T _cryptDestroySession
-000543b0 T _cryptDeviceClose
-00054b0c T _cryptDeviceCreateContext
-00054e24 T _cryptDeviceOpen
-00053d88 T _cryptDeviceQueryCapability
-00056518 T _cryptEncrypt
-00053d68 T _cryptEnd
-00056f94 T _cryptExportCert
-00057e98 T _cryptFlushData
-00055fe0 T _cryptGenerateKey
-00056120 T _cryptGenerateKeyAsync
-00055818 T _cryptGetAttribute
-0005598c T _cryptGetAttributeString
-00058184 T _cryptGetPrivateKey
-00057fc8 T _cryptGetPublicKey
-00056d8c T _cryptImportCert
-00053d24 T _cryptInit
-00054240 T _cryptKeysetClose
-00055194 T _cryptKeysetOpen
-00055500 T _cryptLogin
-00053f60 T _cryptLogout
-00057cf8 T _cryptPopData
-00057a74 T _cryptPushData
-00058a58 T _cryptQueryCapability
-00055b50 T _cryptSetAttribute
-00055ca4 T _cryptSetAttributeString
-00056adc T _cryptSignCert
-         U _endCryptlib
-000ccdac s _errorMap.4699
-000ccdf8 s _errorMap.4717
-000cce44 s _errorMap.4735
-000cce8c s _errorMap.4754
-000cced8 s _errorMap.4778
-000ccf20 s _errorMap.4798
-000ccf70 s _errorMap.4822
-000ccfb8 s _errorMap.4840
-000ccd6c s _errorMap.4862
-000cd000 s _errorMap.4912
-000cd048 s _errorMap.4930
-000cd094 s _errorMap.4948
-000cd0dc s _errorMap.4965
-000cd128 s _errorMap.4982
-000cd16c s _errorMap.4996
-000cd1ac s _errorMap.5008
-000cd1ec s _errorMap.5020
-000cd22c s _errorMap.5032
-000cd26c s _errorMap.5046
-000cd2b4 s _errorMap.5061
-000cd2fc s _errorMap.5074
-000cd340 s _errorMap.5089
-000cd384 s _errorMap.5106
-000cd3d0 s _errorMap.5122
-000cd41c s _errorMap.5138
-000cd460 s _errorMap.5156
-000cd4b0 s _errorMap.5181
-000cd4f8 s _errorMap.5204
-000cd588 s _errorMap.5232
-000cd5d4 s _errorMap.5250
-000cd548 s _errorMap.5265
-000cd620 s _errorMap.5280
-000cd66c s _errorMap.5303
-000cd6bc s _errorMap.5329
-000cd700 s _errorMap.5345
-000cd748 s _errorMap.5367
-000cd790 s _errorMap.5387
-000ccd20 s _errorMap.5400
-000e5f60 b _initCalled
-         U _initCryptlib
-         U _krnlSendMessage
-         U _memcpy
-         U _memset
-         U _messageValueCryptOK
-         U _messageValueFalse
-         U _messageValueTrue
-         U _strlen
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(cryptcfg.o):
-         U _addTrustEntry
-00059560 T _commitConfigData
-         U _dynCreate
-         U _dynDestroy
-00059058 T _encodeConfigData
-00058f98 T _endOptions
-         U _enumTrustedCerts
-         U _fileBuildCryptlibPath
-         U _fileErase
-000df124 s _fixedOptionInfo
-         U _free
-00058ec4 T _getOption
-00058ed4 T _getOptionString
-00058ee4 T _initOptions
-         U _krnlSendMessage
-         U _malloc
-         U _memcmp
-         U _memcpy
-         U _memset
-         U _readBooleanTag
-00059684 T _readConfig
-         U _readGenericHole
-         U _readSequence
-         U _readShortIntegerTag
-         U _readUniversal
-         U _sMemConnect
-         U _sMemDisconnect
-         U _sMemOpen
-         U _sPeek
-00058c34 T _setOption
-00058d00 T _setOptionString
-         U _sizeofObject
-         U _sseek
-         U _strlen
-         U _writeBoolean
-         U _writeCharacterString
-         U _writeSequence
-         U _writeShortInteger
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(cryptcrt.o):
-         U __DefaultRuneLocale
-         U _addAttribute
-         U _addCertComponent
-         U _assembleCertChain
-0005a060 T _certManagementFunction
-         U _certWriteTable
-0005a068 t _certificateMessageFunction
-         U _checkCertUsage
-         U _checkCertValidity
-         U _checkObjectEncoding
-00059ab0 T _compareSerialNumber
-0005a910 T _createCertificate
-0005a004 T _createCertificateIndirect
-00059df4 T _createCertificateInfo
-0005b18c T _cryptAddCertExtension
-0005b038 T _cryptDeleteCertExtension
-0005b364 T _cryptGetCertExtension
-         U _deleteAttribute
-         U _deleteAttributes
-         U _deleteCertComponent
-         U _deleteDN
-         U _deleteRevocationEntries
-         U _exportCert
-         U _findAttributeByOID
-         U _free
-         U _getCertComponent
-         U _getObjectLength
-00059b68 T _iCryptImportCertIndirect
-00059b6c T _iCryptReadSubjectPublicKey
-         U _importCert
-         U _krnlCreateObject
-         U _krnlGetObject
-         U _krnlReleaseObject
-         U _krnlSendMessage
-         U _memcmp
-         U _memcpy
-         U _memset
-         U _messageValueCryptOK
-         U _messageValueTrue
-00059cc4 t _processCertData
-         U _readAlgoID
-         U _readGenericHole
-         U _readSequence
-         U _readUniversal
-         U _sMemConnect
-         U _sMemDisconnect
-         U _sMemOpen
-         U _signCert
-         U _sizeofObject
-         U _sseek
-         U _strlen
-0005ab50 T _textToOID
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(cryptctx.o):
-         U _BN_CTX_free
-         U _BN_CTX_init
-         U _BN_MONT_CTX_free
-         U _BN_MONT_CTX_init
-         U _BN_clear
-         U _BN_clear_free
-         U _BN_init
-000d7f58 s _actionFlags.6324
-000d7f54 s _actionFlagsDH.6325
-000d7f50 s _actionFlagsPGP.6326
-         U _attributeCopy
-         U _calculateKeyID
-0005b800 T _clearTempBignums
-0005c1c0 t _contextMessageFunction
-0005c11c T _createContext
-0005b844 T _createContextFromCapability
-0005b5ac T _findCapabilityInfo
-         U _free
-0005b548 T _getCapabilityInfo
-0005b754 T _getInfo
-         U _initKeyHandling
-0005b5e8 T _initKeyParams
-         U _initKeyReadWrite
-         U _krnlCreateObject
-         U _krnlMemfree
-         U _krnlSendMessage
-         U _malloc
-         U _memcmp
-         U _memcpy
-         U _memset
-         U _messageValueCryptOK
-         U _messageValueCryptUnused
-0005be24 t _processDeleteAttribute
-         U _sMemConnect
-         U _sMemDisconnect
-         U _sMemOpen
-         U _strcpy
-         U _strlen
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(cryptdbx.o):
-         U _attributeCopy
-0005de68 T _createKeyset
-         U _fileClearToEOF
-         U _fileErase
-         U _fileReadonly
-         U _free
-         U _getHashParameters
-000e5f64 b _initLevel.6088
-0005e6b4 T _keysetManagementFunction
-0005e708 t _keysetMessageFunction
-         U _krnlCreateObject
-         U _krnlSendMessage
-         U _memcpy
-         U _memset
-         U _messageValueCryptOK
-         U _pgpReadPacketHeader
-         U _readLongSequence
-         U _readOID
-         U _readShortIntegerTag
-0005ddbc T _retExtFnKeyset
-         U _sFileClose
-         U _sFileOpen
-         U _sPeek
-         U _setAccessMethodDBMS
-         U _setAccessMethodHTTP
-         U _setAccessMethodPGPPrivate
-         U _setAccessMethodPGPPublic
-         U _setAccessMethodPKCS15
-         U _sgetc
-         U _sioctl
-         U _sseek
-         U _strcpy
-         U _strlen
-         U _strncasecmp
-         u _vsprintf$LDBLStub
-         U _waitSemaphore
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(cryptdev.o):
-         U _attributeCopy
-         U _checkEntropy
-         U _createCertificateIndirect
-         U _createContext
-0005fb40 T _createDevice
-000df480 s _defaultCreateFunctions
-0005ef10 T _deviceManagementFunction
-0005f0bc t _deviceMessageFunction
-         U _findCapabilityInfo
-         U _free
-         U _getCapabilityInfo
-000e5f68 b _initFlags.4785
-         U _krnlCreateObject
-         U _krnlGetObject
-         U _krnlReleaseObject
-         U _krnlSendMessage
-         U _memset
-         U _messageValueCryptOK
-         U _messageValueCryptUnused
-         U _setDeviceSystem
-         U _strlen
-         U _waitSemaphore
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(cryptenv.o):
-         U _attributeCopy
-000cd7d8 s _checkTable.5338
-00060144 T _createEnvelope
-0005fdf0 t _deenvelopePush
-         U _deflateEnd
-         U _deleteActionList
-         U _deleteContentList
-0006030c t _envelopeMessageFunction
-         U _free
-         U _inflateEnd
-         U _initCMSDeenveloping
-         U _initCMSEnveloping
-         U _initDeenvelopeStreaming
-         U _initEnvelopeStreaming
-         U _initMemPool
-         U _initPGPDeenveloping
-         U _initPGPEnveloping
-         U _initResourceHandling
-         U _krnlCreateObject
-         U _krnlSendMessage
-         U _malloc
-         U _memcpy
-         U _memset
-         U _messageValueCryptOK
-         U _messageValueCryptUnused
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(cryptkey.o):
-         U _clearTempBignums
-00061e5c t _generateKeyConvFunction
-00062014 t _generateKeyMacFunction
-00061f28 t _generateKeyPKCFunction
-         U _getApproxTime
-000620d8 T _initKeyHandling
-         U _krnlSendMessage
-00061b90 t _loadKeyConvFunction
-00061da0 t _loadKeyMacFunction
-00061bd0 t _loadKeyPKCFunction
-         U _messageValueCryptOK
-         U _pthread_create
-         U _pthread_exit
-00061db0 T _threadKeygen
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(cryptkrn.o):
-000cd8a4 s _OBJECT_INFO_TEMPLATE
-000cd898 s _OBJECT_STATE_INFO_TEMPLATE
-000cd88c s _SEMAPHORE_INFO_TEMPLATE
-000ceaec s _accessTypeTbl.4954
-000e60e8 b _allocatedListHead
-000e60e4 b _allocatedListTail
-000e6064 b _allocationMutex
-000e6090 b _allocationMutexInitialised
-000e60cc b _allocationMutexLockcount
-000e60ec b _allocationMutexOwner
-000cea64 s _allowedCertCursorSubranges
-000cea4c s _allowedIPAddressSizes
-000cea88 s _allowedKeyingAlgos
-000cea9c s _allowedLDAPObjectTypes
-000ce96c s _allowedObjectStatusValues
-000cea7c s _allowedPKCKeysizes
-000643a8 T _beginInitialisation
-000e1e94 s _certExtensionACL
-000e326c s _certNameACL
-000e14bc s _certSmimeACL
-000e34ec s _certificateACL
-00062fd4 t _checkTargetType
-00063944 T _clearSemaphore
-00066e90 t _cloneObject
-000e3b2c s _contextACL
-00066a60 t _decRefCount
-00066bdc T _destroyObjects
-000e132c s _deviceACL
-000644bc T _endInitialisation
-00064554 T _endInternalFunctions
-00063c50 T _enterMutex
-000e0e54 s _envelopeACL
-00063dbc T _exitMutex
-000663ac T _exportPrivateKeyData
-00064324 T _extractKeyData
-000679b0 t _findCompareMessageTarget
-00062bb4 t _findTargetType
-000e45cc s _formatPseudoACL.5249
-         U _free
-000e4414 s _genericACL
-0006410c t _getContext
-00066f58 t _getDependentObject
-         U _getTime
-000662c4 T _importPrivateKeyData
-00062b80 t _incRefCount
-0006471c T _initInternalFunctions
-000e609c b _initialisationMutex
-000e6098 b _initialisationMutexInitialised
-000e60c8 b _initialisationMutexLockcount
-000e6274 b _initialisationMutexOwner
-000dfa54 s _internalACL
-000e5f70 b _isClosingDown
-000e6094 b _isInitialised
-000cd8e8 s _keyManagementACL
-000e146c s _keysetACL
-00064a78 T _krnlCreateObject
-000624cc T _krnlGetObject
-00063e5c T _krnlMemalloc
-00063fac T _krnlMemfree
-000640f0 T _krnlMemsize
-000627d8 T _krnlReacquireSystemObject
-00062708 T _krnlReleaseObject
-00062710 T _krnlReleaseSystemObject
-00064f4c T _krnlSendMessage
-000ceaac s _lfsrPolyTable.4289
-         U _malloc
-000cdb94 s _mechanismDeriveACL
-000cdef8 s _mechanismSigCheckACL
-000cdff0 s _mechanismSignACL
-000ce0e8 s _mechanismUnwrapACL
-000ce544 s _mechanismWrapACL
-         U _memcpy
-         U _memset
-000df490 s _messageHandlingInfo
-000e6118 b _messageQueue
-000d7f74 S _messageValueCryptError
-000d7f78 S _messageValueCryptOK
-000d7f70 S _messageValueCryptSignalled
-000d7f38 S _messageValueCryptUnused
-000d7f6c S _messageValueCryptUseDefault
-000d7f68 S _messageValueCursorFirst
-000d7f5c S _messageValueCursorLast
-000d7f64 S _messageValueCursorNext
-000d7f60 S _messageValueCursorPrevious
-000d7f78 S _messageValueFalse
-000d7f7c S _messageValueTrue
-         U _mlock
-         U _munlock
-000e5fa4 b _mutex1Mutex
-000e5fd0 b _mutex1MutexInitialised
-000e60d8 b _mutex1MutexLockcount
-000e60f8 b _mutex1MutexOwner
-000e5fd4 b _mutex2Mutex
-000e6000 b _mutex2MutexInitialised
-000e60d4 b _mutex2MutexLockcount
-000e60f4 b _mutex2MutexOwner
-000e6004 b _mutex3Mutex
-000e6030 b _mutex3MutexInitialised
-000e60d0 b _mutex3MutexLockcount
-000e60f0 b _mutex3MutexOwner
-000cea34 s _objectCMSAttr
-000ce948 s _objectCertOCSPRequest
-000ce9a4 s _objectCertOCSPResponse
-000ce930 s _objectCertPKIUser
-000ce954 s _objectCertRTCSRequest
-000ce9b0 s _objectCertRTCSResponse
-000cea58 s _objectCertRequest
-000ce93c s _objectCertRevRequest
-000ce9c8 s _objectCertSessionCMPRequest
-000ce9d4 s _objectCertSessionOCSPRequest
-000ce9e0 s _objectCertSessionRTCSRequest
-000ce9bc s _objectCertSessionUnsignedPKCS10Request
-000ce960 s _objectCertificate
-000cea40 s _objectCtxConv
-000ce98c s _objectCtxHash
-000cea10 s _objectCtxPKC
-000ce998 s _objectDeenvelope
-000cea1c s _objectKeyset
-000cea04 s _objectKeysetCerts
-000ce924 s _objectKeysetConfigdata
-000ce980 s _objectKeysetPrivate
-000ce9f8 s _objectSessionDataClient
-000ce9ec s _objectSessionDataServer
-000cea28 s _objectSessionTSP
-000e6258 b _objectStateInfo
-000e6270 b _objectTable
-000e5f78 b _objectTableMutex
-000e5f6c b _objectTableMutexInitialised
-000e5f74 b _objectTableMutexLockcount
-000e6268 b _objectTableMutexOwner
-000e626c b _objectTableSize
-000e6264 b _objectUniqueID
-000e3dac s _optionACL
-000cd85c s _paramACLTbl
-000637d0 t _postDispatchChangeState
-00063804 t _postDispatchChangeStateOpt
-00066484 t _postDispatchForwardToDependentObject
-000665b4 t _postDispatchMakeObjectExternal
-00063794 t _postDispatchUpdateUsageCount
-0006301c t _preDispatchCheckActionAccess
-00067304 t _preDispatchCheckAttributeAccess
-00063434 t _preDispatchCheckCertMgmtAccess
-00063014 t _preDispatchCheckCompareParam
-00063350 t _preDispatchCheckData
-00067964 t _preDispatchCheckExportAccess
-00068574 t _preDispatchCheckKeysetAccess
-000633d8 t _preDispatchCheckMechanismDeriveAccess
-000681e8 t _preDispatchCheckMechanismSignAccess
-00067da8 t _preDispatchCheckMechanismWrapAccess
-00063108 t _preDispatchCheckParamHandleOpt
-000630cc t _preDispatchCheckState
-00063224 t _preDispatchCheckStateParamHandle
-00063394 t _preDispatchSetObjectOwner
-00066b60 t _preDispatchSignalDependentObjects
-000e44dc s _propertyACL
-         U _pthread_equal
-         U _pthread_join
-         U _pthread_mutex_destroy
-         U _pthread_mutex_init
-         U _pthread_mutex_lock
-         U _pthread_mutex_trylock
-         U _pthread_mutex_unlock
-         U _pthread_self
-         U _pthread_yield_np
-000e60e0 b _queueEnd
-000622d0 t _releaseObject
-000e6100 b _semaphoreInfo
-000e6034 b _semaphoreMutex
-000e6060 b _semaphoreMutexInitialised
-000e60dc b _semaphoreMutexLockcount
-000e60fc b _semaphoreMutexOwner
-000e04cc s _sessionACL
-00066708 t _setDependentObject
-000628a0 t _setPropertyAttribute
-00063844 T _setSemaphore
-000e3ab4 s _subACL_CertinfoFingerprintSHA
-000e3a3c s _subACL_CertinfoSerialNumber
-000e12b4 s _subACL_EnvinfoContentType
-000e123c s _subACL_EnvinfoSignature
-000e11c4 s _subACL_EnvinfoSignatureExtraData
-000e038c s _subACL_IAttributeSubject
-000e0ddc s _subACL_SessinfoActive
-000e0c4c s _subACL_SessinfoPassword
-000e0864 s _subACL_SessinfoPortforward
-000e0bd4 s _subACL_SessinfoPrivatekey
-000e0a94 s _subACL_SessinfoRequest
-000e0954 s _subACL_SessinfoRequesttype
-000e09cc s _subACL_SessinfoResponse
-000e0b5c s _subACL_SessinfoSession
-000e08dc s _subACL_SessinfoSubsystem
-000e0d14 s _subACL_SessinfoUsername
-000e0404 s _userACL
-00062158 t _waitForObject
-00063a5c T _waitSemaphore
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(cryptlib.o):
-000e47a0 s _asyncInitFunctions
-         U _beginInitialisation
-         U _clearSemaphore
-00068964 t _des3TestLoop
-         U _des_ecb3_encrypt
-         U _des_set_key_unchecked
-         U _destroyObjects
-         U _deviceManagementFunction
-00069734 T _endCryptlib
-         U _endInitialisation
-         U _endInternalFunctions
-         U _getHashParameters
-00068a8c T _initCryptlib
-000e47b0 s _initFunctions
-         U _initInternalFunctions
-000d011c s _key.4482
-         U _keysetManagementFunction
-         U _krnlSendMessage
-000e4814 s _md5Vectors.4435
-         U _memcmp
-         U _memset
-         U _messageValueFalse
-         U _messageValueTrue
-000e47b8 s _preInitFunctions
-000e4794 s _preShutdownFunctions
-         U _pthread_create
-         U _pthread_exit
-         U _sessionManagementFunction
-         U _setSemaphore
-000e47c0 s _sha1Vectors.4440
-000e4784 s _shutdownFunctions
-000cecdc s _testDP
-000cfb1c s _testIP
-000cefdc s _testKP
-000ceb14 s _testSB
-000cf51c s _testVP
-00068a30 T _threadedBind
-         U _userManagementFunction
-         U _waitSemaphore
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(cryptmch.o):
-         U _cryptlibToPgpAlgo
-0006999c T _deriveCMP
-00069a78 T _derivePGP
-0006b9bc T _derivePKCS5
-00069800 T _deriveSSL
-0006be58 T _deriveTLS
-0006a464 T _exportCMS
-0006af3c T _exportPKCS1
-0006af30 T _exportPKCS1PGP
-0006ac10 T _exportPrivateKey
-         U _exportPrivateKeyData
-0006ac20 T _exportPrivateKeyPKCS8
-         U _extractKeyData
-         U _getHashParameters
-         U _getObjectLength
-0006a644 T _importCMS
-0006a444 T _importPKCS1
-0006a458 T _importPKCS1PGP
-0006ac18 T _importPrivateKey
-         U _importPrivateKeyData
-0006b9ac T _importPrivateKeyOpenPGP
-0006b9b4 T _importPrivateKeyPGP
-0006ac28 T _importPrivateKeyPKCS8
-         U _krnlMemalloc
-         U _krnlMemfree
-         U _krnlSendMessage
-         U _memcmp
-         U _memcpy
-         U _memset
-000d0128 s _mode.5351
-         U _pgpToCryptlibAlgo
-00069f84 t _pkcs1Unwrap
-0006ac30 t _pkcs1Wrap
-0006aa94 t _privateKeyUnwrap
-0006b244 t _privateKeyUnwrapPGP
-0006a870 t _privateKeyWrap
-         U _readMessageDigest
-         U _sMemClose
-         U _sMemConnect
-         U _sMemDisconnect
-         U _sMemOpen
-         U _sgetc
-0006af54 T _sigcheckPKCS1
-00069d10 T _signPKCS1
-         U _sizeofAlgoID
-         U _sizeofObject
-         U _sputc
-         U _sseek
-         U _writeMessageDigest
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(cryptmis.o):
-000d026c s _C.13.5014
-         U __DefaultRuneLocale
-         U ___maskrune
-         U ___toupper
-0006e48c T _addMIMEchar
-0006df84 T _adjustPKIUserValue
-0006cc9c T _algoAvailable
-000d016c s _asciiToBin
-0006cc34 T _attributeCopy
-0006e64c T _base64checkHeader
-0006dabc T _base64decode
-0006ddfc T _base64decodeLen
-0006d844 T _base64encode
-0006de90 T _base64encodeLen
-000bb924 s _binToAscii
-0006cafc T _checkEntropy
-0006ca0c T _checksumData
-000bb734 s _codeTable
-0006dfd0 T _decodePKIUserValue
-0006ccd4 T _dynCreate
-0006cde4 T _dynDestroy
-0006e2a0 T _encodePKIUserValue
-0006d83c T _endMIMEstate
-0006d5b8 T _envelopeSigCheck
-0006d384 T _envelopeSign
-0006d1ec T _envelopeUnwrap
-0006d010 T _envelopeWrap
-0006cec0 T _exportAttributeToStream
-0006cf68 T _exportCertToStream
-         U _free
-0006ce94 T _freeMemPool
-0006c914 T _getApproxTime
-0006ca4c T _getHashParameters
-0006ce5c T _getMemPool
-0006c950 T _getReliableTime
-0006c8dc T _getTime
-000e48d4 s _headerInfo
-000d014c s _hiMask
-0006d81c T _initMIMEstate
-0006ce48 T _initMemPool
-0006ea74 T _isPKIUserValue
-         U _krnlSendMessage
-000d012c s _loMask
-         U _malloc
-         U _md2HashBuffer
-         U _md5HashBuffer
-         U _memcmp
-         U _memcpy
-         U _memset
-         U _messageValueTrue
-         U _ripemd160HashBuffer
-         U _sMemConnect
-         U _sMemDisconnect
-         U _sPeek
-         U _sgetc
-         U _shaHashBuffer
-         U _sread
-         U _sseek
-         U _strcpy
-         U _strlen
-         U _strncasecmp
-         U _strncmp
-         U _time
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(cryptses.o):
-         U _attributeCopy
-         U _checkObjectEncoding
-0006ef08 T _createSession
-         U _decodePKIUserValue
-00070dec t _defaultClientStartupFunction
-0006ec68 t _defaultGetAttributeFunction
-00070c38 t _defaultServerStartupFunction
-0006ec60 t _defaultShutdownFunction
-         U _endSessionCache
-         U _free
-000e6278 b _initLevel.6256
-         U _initSessionCache
-0006ebc0 T _initSessionNetConnectInfo
-         U _isPKIUserValue
-         U _krnlCreateObject
-         U _krnlSendMessage
-         U _malloc
-         U _memcpy
-         U _memmove
-         U _memset
-         U _messageValueCryptOK
-         U _messageValueCryptUnused
-         U _messageValueTrue
-         U _netEndTCP
-         U _netInitTCP
-         U _netSignalShutdown
-0006f3a4 t _processSetAttribute
-0006ecc4 T _readFixedHeader
-0006edd0 T _readPkiDatagram
-0006eb58 T _retExtFnSession
-         U _sNetConnect
-         U _sNetDisconnect
-         U _sNetGetErrorInfo
-         U _sNetListen
-         U _sNetParseURL
-0006f2cc T _sessionManagementFunction
-0006fbcc t _sessionMessageFunction
-000d027c s _sessionTypes.6172
-         U _setAccessMethodCMP
-         U _setAccessMethodOCSP
-         U _setAccessMethodRTCS
-         U _setAccessMethodSCEP
-         U _setAccessMethodSSH
-         U _setAccessMethodSSL
-         U _setAccessMethodTSP
-         U _sioctl
-         U _sread
-         U _strlen
-         U _strncasecmp
-         U _swrite
-         u _vsprintf$LDBLStub
-         U _waitSemaphore
-0006eea8 T _writePkiDatagram
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(cryptusr.o):
-         U _addTrustEntry
-         U _attributeCopy
-         U _commitConfigData
-0007134c T _createUser
-000d0330 s _defaultUserInfo
-         U _deleteTrustEntry
-         U _encodeConfigData
-         U _endOptions
-         U _endTrustInfo
-         U _enumTrustedCerts
-         U _fileBuildCryptlibPath
-         U _fileClearToEOF
-         U _fileErase
-         U _findTrustEntry
-00070f78 t _findUser
-         U _free
-         U _getOption
-         U _getOptionString
-         U _getTrustedCert
-         U _iCryptCheckSignatureEx
-         U _initOptions
-         U _initTrustInfo
-         U _krnlCreateObject
-         U _krnlGetObject
-         U _krnlReleaseObject
-         U _krnlSendMessage
-         U _malloc
-         U _memcmp
-         U _memcpy
-         U _memmove
-         U _memset
-         U _messageValueCryptOK
-         U _messageValueCryptUnused
-         U _messageValueTrue
-000d7f80 s _minBufferSize.5569
-000710fc t _openUser
-000d03ac s _primarySOInfo
-         U _readAlgoID
-         U _readCharacterString
-         U _readConfig
-         U _readConstructed
-         U _readEnumeratedTag
-         U _readGenericHole
-         U _readOctetStringTag
-         U _readSequence
-         U _readSet
-         U _readShortIntegerTag
-         U _readUniversal
-         U _sFileClose
-         U _sFileOpen
-         U _sMemConnect
-         U _sMemDisconnect
-         U _sMemOpen
-         U _setOption
-         U _setOptionString
-         U _sizeofObject
-         u _sprintf$LDBLStub
-         U _strlen
-         U _strncasecmp
-00071270 T _userManagementFunction
-00072044 t _userMessageFunction
-         U _writeCharacterString
-         U _writeEnumerated
-         U _writeOctetString
-         U _writeSequence
-         U _writeShortInteger
-000d0428 s _zeroUserData.5612
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(lib_3des.o):
-000734ac T _des3DecryptCBC
-0007363c T _des3DecryptCFB
-000733f4 T _des3DecryptECB
-000738dc T _des3DecryptOFB
-0007346c T _des3EncryptCBC
-000734ec T _des3EncryptCFB
-0007337c T _des3EncryptECB
-000737b0 T _des3EncryptOFB
-00073368 T _des3GetInfo
-00073a08 T _des3InitKey
-000732b8 T _des3SelfTest
-000731ec t _des3TestLoop
-         U _des_ecb3_encrypt
-         U _des_ede3_cbc_encrypt
-         U _des_key_sched
-         U _des_set_key_unchecked
-         U _des_set_odd_parity
-         U _getInfo
-         U _memcmp
-         U _memcpy
-000d05f2 s _testDP
-000d1432 s _testIP
-000d08f2 s _testKP
-000d042a s _testSB
-000d0e32 s _testVP
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(lib_aes.o):
-00073de0 T _aesDecryptCBC
-00073ff0 T _aesDecryptCFB
-00073cc4 T _aesDecryptECB
-00074268 T _aesDecryptOFB
-00073d2c T _aesEncryptCBC
-00073eb4 T _aesEncryptCFB
-00073c60 T _aesEncryptECB
-00074150 T _aesEncryptOFB
-00073c4c T _aesGetInfo
-00074380 T _aesInitKey
-00073ad8 T _aesSelfTest
-         U _aes_decrypt
-         U _aes_decrypt_key
-         U _aes_decrypt_key128
-         U _aes_decrypt_key192
-         U _aes_decrypt_key256
-         U _aes_encrypt
-         U _aes_encrypt_key
-         U _aes_encrypt_key128
-         U _aes_encrypt_key192
-         U _aes_encrypt_key256
-         U _getInfo
-         U _memcmp
-         U _memcpy
-000d1a34 s _testAES
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(lib_bf.o):
-         U _BF_cbc_encrypt
-         U _BF_ecb_encrypt
-         U _BF_set_key
-000d1b28 s _C.0.6292
-000d1b20 s _C.1.6293
-000d1b18 s _C.2.6294
-000d1b10 s _C.3.6295
-000d1b08 s _C.4.6296
-000d1b00 s _C.5.6297
-0007474c T _blowfishDecryptCBC
-000748c4 T _blowfishDecryptCFB
-000746ac T _blowfishDecryptECB
-00074b44 T _blowfishDecryptOFB
-00074714 T _blowfishEncryptCBC
-00074784 T _blowfishEncryptCFB
-00074644 T _blowfishEncryptECB
-00074a28 T _blowfishEncryptOFB
-00074630 T _blowfishGetInfo
-00074c60 T _blowfishInitKey
-000743ec T _blowfishSelfTest
-         U _getInfo
-         U _memcmp
-         U _memcpy
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(lib_cast.o):
-         U _CAST_cbc_encrypt
-         U _CAST_ecb_encrypt
-         U _CAST_set_key
-00074e58 T _castDecryptCBC
-00074fcc T _castDecryptCFB
-00074dbc T _castDecryptECB
-00075244 T _castDecryptOFB
-00074e20 T _castEncryptCBC
-00074e90 T _castEncryptCFB
-00074d58 T _castEncryptECB
-0007512c T _castEncryptOFB
-00074d44 T _castGetInfo
-0007535c T _castInitKey
-00074cb8 T _castSelfTest
-         U _getInfo
-         U _memcmp
-         U _memcpy
-000d1b30 s _testCAST
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(lib_des.o):
-000754c8 T _desDecryptCBC
-0007563c T _desDecryptCFB
-0007542c T _desDecryptECB
-000758b4 T _desDecryptOFB
-00075490 T _desEncryptCBC
-00075500 T _desEncryptCFB
-000753c8 T _desEncryptECB
-0007579c T _desEncryptOFB
-000753b4 T _desGetInfo
-000759cc T _desInitKey
-00075a38 T _desSelfTest
-         U _des_ecb_encrypt
-         U _des_key_sched
-         U _des_ncbc_encrypt
-         U _des_set_key_unchecked
-         U _des_set_odd_parity
-         U _getInfo
-         U _memcmp
-         U _memcpy
-000d1d18 s _testDP
-000d3098 s _testIP
-000d2558 s _testKP
-000d2018 s _testRS
-000d1b50 s _testSB
-000d2a98 s _testVP
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(lib_dh.o):
-         U _BN_CTX_free
-         U _BN_CTX_init
-         U _BN_MONT_CTX_free
-         U _BN_MONT_CTX_init
-         U _BN_bin2bn
-         U _BN_bn2bin
-         U _BN_clear_free
-         U _BN_init
-         U _BN_mod_exp_mont
-         U _calculateKeyID
-000d3794 s _capabilityInfo.6258
-         U _checkDLPkey
-00075cf4 T _dhDecrypt
-00075cb8 T _dhEncrypt
-00075f38 T _dhGenerateKey
-00075de0 T _dhInitKey
-00075f8c T _dhSelfTest
-000d3698 s _dlpTestKey
-         U _generateDLPkey
-         U _initDLPkey
-         U _initKeyReadWrite
-         U _memcmp
-         U _memset
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(lib_dsa.o):
-         U _BN_CTX_free
-         U _BN_CTX_init
-         U _BN_MONT_CTX_free
-         U _BN_MONT_CTX_init
-         U _BN_add
-         U _BN_bin2bn
-         U _BN_clear_free
-         U _BN_cmp
-         U _BN_div
-         U _BN_init
-         U _BN_mod_exp2_mont
-         U _BN_mod_exp_mont
-         U _BN_mod_inverse
-         U _BN_mod_mul
-         U _BN_sub
-         U _calculateKeyID
-000d3924 s _capabilityInfo.6258
-         U _checkDLPkey
-         U _decodeDLValues
-000d3828 s _dlpTestKey
-00076c4c T _dsaGenerateKey
-00076880 T _dsaInitKey
-000769a8 T _dsaSelfTest
-000766f4 T _dsaSigCheck
-00076514 T _dsaSign
-         U _encodeDLValues
-         U _generateBignum
-         U _generateDLPkey
-         U _initDLPkey
-         U _initKeyReadWrite
-000d3800 s _kVal
-         U _memset
-000d3814 s _shaM
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(lib_elg.o):
-         U _BN_CTX_free
-         U _BN_CTX_init
-         U _BN_MONT_CTX_free
-         U _BN_MONT_CTX_init
-         U _BN_bin2bn
-         U _BN_bn2bin
-         U _BN_clear_free
-         U _BN_cmp
-         U _BN_copy
-         U _BN_div
-         U _BN_gcd
-         U _BN_init
-         U _BN_mod_exp_mont
-         U _BN_mod_inverse
-         U _BN_mod_mul
-         U _BN_num_bits
-         U _BN_sub_word
-         U _calculateKeyID
-000d3acc s _capabilityInfo.6258
-         U _checkDLPkey
-         U _decodeDLValues
-000d39d0 s _dlpTestKey
-00076f18 T _elgamalDecrypt
-00076cac T _elgamalEncrypt
-000774d8 T _elgamalGenerateKey
-00077078 T _elgamalInitKey
-000771fc T _elgamalSelfTest
-         U _encodeDLValues
-         U _generateBignum
-         U _generateDLPkey
-         U _initDLPkey
-         U _initKeyReadWrite
-000d3990 s _kRandomVal
-         U _memcmp
-         U _memset
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(lib_hmd5.o):
-         U _MD5_Final
-         U _MD5_Init
-         U _MD5_Update
-         U _getInfo
-0007752c T _hmacMD5GetInfo
-00077658 T _hmacMD5Hash
-00077540 T _hmacMD5InitKey
-00077780 T _hmacMD5SelfTest
-000e4928 s _hmacValues
-         U _memcmp
-         U _memcpy
-         U _memset
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(lib_hrmd.o):
-         U _RIPEMD160_Final
-         U _RIPEMD160_Init
-         U _RIPEMD160_Update
-         U _getInfo
-0007789c T _hmacRIPEMD160GetInfo
-000779c0 T _hmacRIPEMD160Hash
-000778b0 T _hmacRIPEMD160InitKey
-00077ae8 T _hmacRIPEMD160SelfTest
-000e4a08 s _hmacValues
-         U _memcmp
-         U _memcpy
-         U _memset
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(lib_hsha.o):
-         U _SHA1_Final
-         U _SHA1_Init
-         U _SHA1_Update
-         U _getInfo
-00077c00 T _hmacSHAGetInfo
-00077d24 T _hmacSHAHash
-00077c14 T _hmacSHAInitKey
-00077e4c T _hmacSHASelfTest
-000e4a2c s _hmacValues
-         U _memcmp
-         U _memcpy
-         U _memset
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(lib_idea.o):
-         U _getInfo
-0007815c T _ideaDecryptCBC
-000782d4 T _ideaDecryptCFB
-000780bc T _ideaDecryptECB
-0007854c T _ideaDecryptOFB
-00078124 T _ideaEncryptCBC
-00078198 T _ideaEncryptCFB
-00078058 T _ideaEncryptECB
-00078434 T _ideaEncryptOFB
-00078044 T _ideaGetInfo
-00078664 T _ideaInitKey
-00077f64 T _ideaSelfTest
-         U _idea_cbc_encrypt
-         U _idea_ecb_encrypt
-         U _idea_set_decrypt_key
-         U _idea_set_encrypt_key
-         U _memcmp
-         U _memcpy
-000d3b38 s _testIdea
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(lib_kg.o):
-         U _BN_MONT_CTX_init
-         U _BN_MONT_CTX_set
-         U _BN_add_word
-         U _BN_bin2bn
-         U _BN_clear_free
-         U _BN_cmp
-         U _BN_copy
-         U _BN_div
-         U _BN_get_word
-         U _BN_init
-         U _BN_is_bit_set
-         U _BN_lshift1
-         U _BN_mod_exp
-         U _BN_mod_exp_mont
-         U _BN_mod_inverse
-         U _BN_mod_mul
-         U _BN_mod_word
-         U _BN_mul
-         U _BN_num_bits
-         U _BN_rshift
-         U _BN_rshift1
-         U _BN_set_word
-         U _BN_sub
-         U _BN_sub_word
-         U _BN_swap
-000790e8 T _checkDLPkey
-         U _free
-000786c8 T _generateBignum
-00079de0 T _generateDLPkey
-00079c28 t _generateDLPrivateValue
-000795f8 t _generateDLPublicValues
-000792f8 t _generatePrime
-00079e94 T _generateRSAkey
-000789c8 T _initCheckRSAkey
-0007a0d8 T _initDLPkey
-         U _krnlSendMessage
-         U _malloc
-         U _memset
-000787c4 t _primeProbable
-000d3c98 s _primes
-000d5c98 s _smallPrimes.5983
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(lib_md2.o):
-         U _MD2_Final
-         U _MD2_Init
-         U _MD2_Update
-000e4b28 s _digestValues
-         U _getInfo
-0007a2e0 T _md2GetInfo
-0007a2f4 T _md2Hash
-0007a370 T _md2HashBuffer
-0007a438 T _md2SelfTest
-         U _memcmp
-         U _memset
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(lib_md4.o):
-         U _MD4_Final
-         U _MD4_Init
-         U _MD4_Update
-000e4be8 s _digestValues
-         U _getInfo
-0007a5a8 T _md4GetInfo
-0007a5bc T _md4Hash
-0007a4f8 T _md4SelfTest
-         U _memcmp
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(lib_md5.o):
-         U _MD5_Final
-         U _MD5_Init
-         U _MD5_Update
-000e4ca8 s _digestValues
-         U _getInfo
-0007a638 T _md5GetInfo
-0007a64c T _md5Hash
-0007a6c8 T _md5HashBuffer
-0007a790 T _md5SelfTest
-         U _memcmp
-         U _memset
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(lib_rc2.o):
-         U _RC2_cbc_encrypt
-         U _RC2_ecb_encrypt
-         U _RC2_set_key
-         U _getInfo
-         U _memcmp
-         U _memcpy
-0007a9fc T _rc2DecryptCBC
-0007ab74 T _rc2DecryptCFB
-0007a95c T _rc2DecryptECB
-0007adf4 T _rc2DecryptOFB
-0007a9c4 T _rc2EncryptCBC
-0007aa34 T _rc2EncryptCFB
-0007a8f4 T _rc2EncryptECB
-0007acd8 T _rc2EncryptOFB
-0007a8e0 T _rc2GetInfo
-0007af10 T _rc2InitKey
-0007a850 T _rc2SelfTest
-000d5f3c s _testRC2
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(lib_rc4.o):
-         U _RC4
-         U _RC4_set_key
-         U _getInfo
-         U _memcmp
-         U _memcpy
-0007af84 T _rc4Encrypt
-0007af70 T _rc4GetInfo
-0007afc0 T _rc4InitKey
-0007b018 T _rc4SelfTest
-000d63c8 s _testRC4ciphertext1
-000d63b0 s _testRC4ciphertext2
-000d6398 s _testRC4ciphertext3
-000d637c s _testRC4ciphertext4
-000d5f74 s _testRC4ciphertext5
-000d5f5c s _testRC4ciphertext6
-000d63d8 s _testRC4key1
-000d63c0 s _testRC4key2
-000d63a8 s _testRC4key3
-000d6394 s _testRC4key4
-000d6374 s _testRC4key5
-000d5f6c s _testRC4key6
-000d63d0 s _testRC4plaintext1
-000d63b8 s _testRC4plaintext2
-000d63a0 s _testRC4plaintext3
-000d6388 s _testRC4plaintext4
-000d6174 s _testRC4plaintext5
-000d5f64 s _testRC4plaintext6
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(lib_rc5.o):
-         U _RC5_32_cbc_encrypt
-         U _RC5_32_ecb_encrypt
-         U _RC5_32_set_key
-         U _getInfo
-         U _memcmp
-         U _memcpy
-0007b454 T _rc5DecryptCBC
-0007b5cc T _rc5DecryptCFB
-0007b3b4 T _rc5DecryptECB
-0007b84c T _rc5DecryptOFB
-0007b41c T _rc5EncryptCBC
-0007b48c T _rc5EncryptCFB
-0007b34c T _rc5EncryptECB
-0007b730 T _rc5EncryptOFB
-0007b338 T _rc5GetInfo
-0007b968 T _rc5InitKey
-0007b284 T _rc5SelfTest
-000d63e0 s _testRC5
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(lib_ripe.o):
-         U _RIPEMD160_Final
-         U _RIPEMD160_Init
-         U _RIPEMD160_Update
-000e4d68 s _digestValues
-         U _getInfo
-         U _memcmp
-         U _memset
-0007b9c8 T _ripemd160GetInfo
-0007b9dc T _ripemd160Hash
-0007ba58 T _ripemd160HashBuffer
-0007bb20 T _ripemd160SelfTest
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(lib_rsa.o):
-         U _BN_CTX_free
-         U _BN_CTX_init
-         U _BN_MONT_CTX_free
-         U _BN_MONT_CTX_init
-         U _BN_add
-         U _BN_bin2bn
-         U _BN_bn2bin
-         U _BN_clear_free
-         U _BN_div
-         U _BN_init
-         U _BN_mod_exp_mont
-         U _BN_mod_mul
-         U _BN_mul
-         U _BN_num_bits
-         U _BN_sub
-         U _calculateKeyID
-000d65c4 s _capabilityInfo.6262
-         U _generateRSAkey
-         U _initCheckRSAkey
-         U _initKeyReadWrite
-         U _memcmp
-         U _memset
-0007bcf4 T _rsaDecrypt
-0007bbe0 T _rsaEncrypt
-0007c120 T _rsaGenerateKey
-0007bfc8 T _rsaInitKey
-0007c16c T _rsaSelfTest
-000d6480 s _rsaTestKey
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(lib_sha.o):
-         U _SHA1_Final
-         U _SHA1_Init
-         U _SHA1_Update
-000e4e64 s _digestValues
-         U _getInfo
-         U _memcmp
-         U _memset
-0007c7e4 T _shaGetInfo
-0007c7f8 T _shaHash
-0007c874 T _shaHashBuffer
-0007c93c T _shaSelfTest
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(lib_skip.o):
-         U _getInfo
-         U _memcmp
-         U _memcpy
-         U _skipjackDecrypt
-0007cbf4 T _skipjackDecryptCBC
-0007cdd8 T _skipjackDecryptCFB
-0007caf4 T _skipjackDecryptECB
-0007d048 T _skipjackDecryptOFB
-         U _skipjackEncrypt
-0007cb54 T _skipjackEncryptCBC
-0007cca0 T _skipjackEncryptCFB
-0007ca94 T _skipjackEncryptECB
-0007cf34 T _skipjackEncryptOFB
-0007ca80 T _skipjackGetInfo
-0007d15c T _skipjackInitKey
-         U _skipjackMakeKey
-0007c9fc T _skipjackSelfTest
-000d6630 s _testSkipjack
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(asn1_rw.o):
-         U _BN_bin2bn
-         U _BN_bn2bin
-         U _BN_high_bit
-         U _BN_num_bits
-0007fd10 t _checkASN1
-0007d7a8 T _checkEOC
-000805a0 T _checkObjectEncoding
-000804a8 T _getLongObjectLength
-00080704 T _getObjectLength
-00080624 T _getStreamObjectLength
-         U _gmtime
-         U _memset
-         U _mktime
-0007da1c T _readBignumTag
-00080d84 T _readBitStringHole
-0007df70 T _readBitStringTag
-0007dd80 T _readBooleanTag
-0007de44 T _readCharacterString
-00080a9c T _readConstructed
-00080b94 T _readConstructedI
-0007dba0 T _readEnumeratedTag
-0007e934 T _readGeneralizedTimeTag
-0007e0e4 T _readGenericHole
-0007ed94 T _readIntegerTag
-0007d81c t _readLengthValue
-0007eb1c T _readLongConstructed
-0007e1d4 T _readLongGenericHole
-0007ea74 T _readLongSequence
-0007dce4 T _readNullTag
-00080c8c T _readOctetStringHole
-0007ef04 T _readOctetStringTag
-0007ec14 T _readRawObjectTag
-000807fc T _readSequence
-000808a4 T _readSequenceI
-0008094c T _readSet
-000809f4 T _readSetI
-0007e324 T _readShortIntegerTag
-0007e59c t _readTime
-0007e9d4 T _readUTCTimeTag
-0007e2c4 T _readUniversal
-0007db48 T _readUniversalData
-         U _sMemConnect
-         U _sMemDisconnect
-         U _sPeek
-         U _sgetc
-0007d218 T _signedBignumSize
-0007d1b0 T _sizeofObject
-         u _sprintf$LDBLStub
-         U _sputc
-         U _sread
-         U _sseek
-         U _swrite
-0007f04c T _writeBignumTag
-0007d534 T _writeBitString
-0007fad8 T _writeBitStringHole
-0007d4d0 T _writeBoolean
-0007f574 T _writeCharacterString
-0007f8a0 T _writeConstructed
-0007d34c T _writeEnumerated
-0007d6d4 T _writeGeneralizedTime
-0007fc08 T _writeGenericHole
-0007f2ac T _writeInteger
-0007d260 T _writeLength
-0007d484 T _writeNull
-0007f444 T _writeOctetString
-0007f9bc T _writeOctetStringHole
-0007f690 T _writeSequence
-0007f798 T _writeSet
-0007e464 T _writeShortInteger
-0007d5e4 T _writeUTCTime
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(asn1s_rw.o):
-000e4eb8 s _algoIDmap
-00082250 T _checkAlgoID
-         U _checkEOC
-         U _krnlSendMessage
-         U _memcmp
-         U _memset
-000824d8 T _readAlgoID
-00082358 T _readAlgoIDex
-000825c4 T _readCMSencrHeader
-00081c08 T _readCMSheader
-         U _readConstructed
-000816c8 T _readContextAlgoID
-         U _readLongConstructed
-         U _readLongGenericHole
-         U _readLongSequence
-000824e4 T _readMessageDigest
-         U _readNullTag
-00080e9c T _readOID
-00080f20 T _readOIDSelection
-         U _readOctetStringTag
-         U _readRawObjectTag
-         U _readSequence
-         U _readShortIntegerTag
-         U _sMemClose
-         U _sMemOpen
-         U _sPeek
-00082548 T _sizeofAlgoID
-000822cc T _sizeofAlgoIDex
-00082070 T _sizeofCMSencrHeader
-000827a4 T _sizeofContextAlgoID
-         U _sizeofObject
-         U _sputc
-         U _sseek
-         U _swrite
-00082a34 T _writeAlgoID
-000815e4 T _writeAlgoIDex
-00082120 T _writeCMSencrHeader
-00081e78 T _writeCMSheader
-         U _writeConstructed
-00082af8 T _writeContextAlgoID
-00081020 t _writeContextCryptAlgoID
-000828d0 T _writeMessageDigest
-         U _writeNull
-         U _writeOctetString
-         U _writeOctetStringHole
-         U _writeSequence
-         U _writeShortInteger
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(key_rw.o):
-         U _BN_bin2bn
-         U _BN_bn2bin
-         U _BN_num_bits
-00084090 T _calculateKeyID
-00083ed0 T _decodeDLValues
-00083d70 T _encodeDLValues
-         U _getHashParameters
-00083ff0 T _initKeyReadWrite
-         U _krnlSendMessage
-         U _memcmp
-         U _readAlgoID
-         U _readAlgoIDex
-         U _readBignumInteger16Ubits
-         U _readBignumInteger32
-         U _readBignumTag
-         U _readBitStringHole
-         U _readConstructed
-         U _readGenericHole
-         U _readIntegerTag
-         U _readOctetStringHole
-00082fe4 T _readPgpDlpPublicKey
-00082ee4 T _readPgpRsaPublicKey
-000835d8 t _readPrivateKeyDlpFunction
-00083374 t _readPrivateKeyRsaFunction
-000830f0 t _readPublicKeyDlpFunction
-000845d0 t _readPublicKeyRsaFunction
-         U _readSequence
-         U _readShortIntegerTag
-00082c00 T _readSsh1RsaPublicKey
-00082d54 T _readSsh2DlpPublicKey
-00082c90 T _readSsh2RsaPublicKey
-         U _readString32
-         U _readUint32
-         U _readUint32Time
-         U _readUniversal
-         U _sMemClose
-         U _sMemConnect
-         U _sMemDisconnect
-         U _sMemOpen
-         U _sPeek
-         U _sgetc
-         U _signedBignumSize
-         U _sizeofAlgoID
-         U _sizeofAlgoIDex
-         U _sizeofBignumInteger32
-         U _sizeofObject
-         U _sputc
-         U _sseek
-         U _strcmp
-         U _swrite
-         U _writeAlgoID
-         U _writeAlgoIDex
-         U _writeBignumInteger16Ubits
-         U _writeBignumInteger32
-         U _writeBignumTag
-         U _writeBitStringHole
-00083b00 T _writeFlatPublicKey
-         U _writeInteger
-         U _writeOctetStringHole
-000832d0 T _writePgpDlpPublicKey
-00083270 T _writePgpRsaPublicKey
-00083a4c t _writePrivateKeyDlpFunction
-00083684 t _writePrivateKeyRsaFunction
-000847b8 t _writePublicKeyDlpFunction
-0008439c t _writePublicKeyRsaFunction
-         U _writeSequence
-         U _writeShortInteger
-         U _writeString32
-         U _writeUint32
-         U _writeUint32Time
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(keyex.o):
-00085c94 T _cryptExportKey
-0008599c T _cryptExportKeyEx
-00085994 T _cryptImportKey
-00085530 T _cryptImportKeyEx
-00085f0c T _cryptQueryObject
-         U _cryptlibToPgpAlgo
-         U _dynCreate
-         U _dynDestroy
-00084b6c t _exportConventionalKey
-00084e78 t _exportPublicKey
-         U _getObjectLength
-00085da0 T _iCryptExportKeyEx
-00085cdc T _iCryptImportKeyEx
-000850cc t _importConventionalKey
-000852e4 t _importPublicKey
-         U _kekReadTable
-         U _kekWriteTable
-         U _keytransReadTable
-         U _keytransWriteTable
-         U _krnlSendMessage
-         U _memcpy
-         U _memset
-         U _messageValueFalse
-         U _messageValueTrue
-         U _pgpReadPacketHeader
-         U _queryAsn1Object
-         U _queryPgpObject
-         U _readConstructed
-         U _readSequence
-         U _readShortIntegerTag
-         U _sMemClose
-         U _sMemConnect
-         U _sMemDisconnect
-         U _sMemOpen
-         U _sizeofAlgoIDex
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(keyex_rw.o):
-         U _cryptlibToPgpAlgo
-00086018 T _getPacketInfo
-         U _getStreamObjectLength
-000e5288 S _kekReadTable
-000e526c S _kekWriteTable
-000e52c0 S _keytransReadTable
-000e52a4 S _keytransWriteTable
-         U _krnlSendMessage
-         U _memset
-         U _pgpReadMPI
-         U _pgpReadPacketHeader
-         U _pgpToCryptlibAlgo
-         U _pgpWriteMPI
-         U _pgpWritePacketHeader
-00086da8 T _queryAsn1Object
-0008705c T _queryPgpObject
-         U _readAlgoID
-00086950 t _readCmsKeytrans
-         U _readConstructed
-         U _readContextAlgoID
-00086154 t _readCryptlibKek
-00086bdc t _readCryptlibKeytrans
-         U _readGenericHole
-         U _readOID
-         U _readOctetStringHole
-         U _readOctetStringTag
-         U _readOnepassSigPacket
-000872bc t _readPgpKek
-000874ec t _readPgpKeytrans
-         U _readSequence
-         U _readShortIntegerTag
-         U _readUniversal
-         U _sMemDisconnect
-         U _sMemOpen
-         U _sPeek
-         U _sgetc
-         U _sigReadTable
-         U _sizeofContextAlgoID
-         U _sizeofObject
-         U _sputc
-         U _sread
-         U _sseek
-         U _swrite
-00086a4c t _writeCmsKeytrans
-         U _writeConstructed
-         U _writeContextAlgoID
-000863bc t _writeCryptlibKek
-00086afc t _writeCryptlibKeytrans
-         U _writeOctetString
-00086804 t _writePgpKek
-00086ca8 t _writePgpKeytrans
-         U _writeSequence
-         U _writeShortInteger
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(misc_rw.o):
-         U _BN_bin2bn
-         U _BN_bn2bin
-         U _BN_high_bit
-         U _BN_num_bits
-000d6664 s _lengthOfLength.5932
-         U _memcmp
-         U _memmove
-         U _memset
-000885b4 t _pgpReadLength
-0008871c T _pgpReadPacketHeader
-00088870 T _pgpReadShortLength
-00087a18 T _pgpWriteLength
-00087be8 T _pgpWritePacketHeader
-000884e8 T _readBignumInteger16Ubits
-00088158 T _readBignumInteger32
-00088594 T _readInteger16Ubits
-000885a4 T _readInteger32
-00088584 T _readInteger32Ubits
-000882f4 t _readIntegerData
-00088014 T _readString32
-00087780 T _readUint32
-00087850 T _readUint32Time
-00087f50 T _readUint64
-00087b14 T _readUint64Time
-         U _sPeek
-         U _sgetc
-00087960 T _sizeofBignumInteger32
-         U _sputc
-         U _sread
-         U _sseek
-         U _strlen
-         U _swrite
-000879ac T _writeBignumInteger16Ubits
-00087e7c T _writeBignumInteger32
-0008790c T _writeInteger16Ubits
-00087d84 T _writeInteger32
-00087e10 T _writeInteger32Ubits
-00087d00 T _writeString32
-00087808 T _writeUint32
-000878c4 T _writeUint32Time
-00087c90 T _writeUint64
-00087aa4 T _writeUint64Time
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(net_cmp.o):
-         U _memcpy
-000888c0 t _readFunction
-00088ae8 T _setStreamLayerCMP
-         U _sioctl
-00088a38 t _writeFunction
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(net_http.o):
-         U __DefaultRuneLocale
-         U ___maskrune
-         U ___tolower
-         U ___toupper
-         U _addMIMEchar
-000d8fc8 d _allowedChars.5143
-         U _atoi
-         U _endMIMEstate
-000e56dc s _httpHeaderInfo
-000e52dc s _httpStatusInfo
-         U _initMIMEstate
-00089a5c t _readFunction
-00089090 t _readHTTPStatus
-00089248 t _readHeaderLines
-         U _retExtStreamFn
-         U _sMemDisconnect
-         U _sMemOpen
-00089060 T _setStreamLayerHTTP
-         U _sioctl
-         u _sprintf$LDBLStub
-         U _sputc
-         U _strcat
-         U _strlen
-         U _strncasecmp
-         U _swrite
-00088eac t _writeFunction
-00088b18 t _writeRequestHeader
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(net_tcp.o):
-000d6674 s _SOCKET_INFO_TEMPLATE
-         U ___dn_skipname
-         U ___error
-         U _accept
-         U _atoi
-         U _bind
-0008a9c8 t _checkSocketFunction
-         U _checksumData
-         U _close
-0008c488 t _closeSocketFunction
-         U _connect
-         U _dn_expand
-         U _enterMutex
-         U _exitMutex
-         U _fcntl
-0008b110 t _findHostInfo
-         U _free
-         U _freeaddrinfo
-         U _getTime
-         U _getaddrinfo
-         U _gethostbyname
-         U _gethostname
-         U _getnameinfo
-         U _getsockopt
-         U _h_errno
-000e5858 s _hostErrorInfo
-         U _listen
-         U _malloc
-         U _memcmp
-         U _memcpy
-         U _memset
-0008a758 T _netEndTCP
-0008a6e0 T _netInitTCP
-0008a944 T _netSignalShutdown
-0008a774 t _newSocket
-0008b5a0 t _openSocketFunction
-0008acf4 t _readSocketFunction
-         U _recv
-         U _res_query
-         U _select
-         U _send
-0008ab28 T _setAccessMethodTCP
-         U _setsockopt
-         U _shutdown
-         U _socket
-000e5778 s _socketErrorInfo
-000e627c b _socketInfo
-         u _sprintf$LDBLStub
-         U _strcasecmp
-         U _strchr
-         U _strcpy
-0008a6d8 t _transportOKFunction
-000d7f7c s _trueValue.6161
-000d7f7c s _trueValue.6212
-0008ab88 t _writeSocketFunction
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(rndunix.o):
-000d66a8 s _C.15.5311
-         U ___error
-         U ___sF
-         U _abort
-         U _access
-         U _addRandomData
-         U _addRandomLong
-0008d2cc T _checkForked
-         U _close
-         U _connect
-000d8fcc d _dataSources
-         U _dup2
-000d9a34 d _egdSources.5170
-         U _endRandomData
-         U _enterMutex
-         U _execl
-         U _exit
-         U _exitMutex
-0008c5ec T _fastPoll
-         U _fclose
-         U _fcntl
-         U _fdopen
-         U _fileno
-         U _fork
-         u _fprintf$LDBLStub
-         U _fread
-000e6284 b _gathererBufSize
-000e628c b _gathererBuffer
-000d9a2c d _gathererGID.5112
-000e6288 b _gathererMemID
-000e6280 b _gathererProcess
-000d9a30 d _gathererUID.5111
-         U _getTime
-         U _getdtablesize
-         U _geteuid
-         U _getpagesize
-         U _getpid
-         U _getpwnam
-         U _getrusage
-         U _gettimeofday
-         U _initRandomData
-0008d334 T _initRandomPolling
-         U _kill
-         U _krnlSendMessage
-         U _memcpy
-         U _memset
-         U _open
-000d9a6c d _originalPID.5399
-         U _pipe
-000d9a44 d _procSources.5200
-000d7f88 s _quality.5162
-000d7f84 s _quality.5173
-000d7f48 s _quality.5203
-         U _read
-         U _sched_yield
-         U _select
-         U _setregid
-         U _setreuid
-         U _setrlimit
-         U _shmat
-         U _shmctl
-         U _shmdt
-         U _shmget
-         U _sigaction
-0008c684 T _slowPoll
-         U _socket
-         U _strcpy
-         U _wait4
-0008d14c T _waitforRandomCompletion
-         U _waitpid
-         U _write
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(sign.o):
-         U _algoAvailable
-0008def0 T _checkRawSignature
-0008d680 t _checkSignature
-0008e770 t _checkSignatureCMS
-0008f1ec t _checkSignaturePGP
-0008dc38 T _checkX509signature
-0008dee8 T _createRawSignature
-0008d338 t _createSignature
-0008def8 t _createSignatureCMS
-0008edbc t _createSignaturePGP
-0008d988 T _createX509signature
-0008f9b8 T _cryptCheckSignature
-0008f66c T _cryptCheckSignatureEx
-0008f618 T _cryptCreateSignature
-0008f368 T _cryptCreateSignatureEx
-         U _cryptlibToPgpAlgo
-         U _dynCreate
-         U _dynDestroy
-         U _exportAttributeToStream
-         U _free
-         U _getApproxTime
-         U _getObjectLength
-         U _getReliableTime
-0008fb4c T _iCryptCheckSignatureEx
-0008f9c0 T _iCryptCreateSignatureEx
-         U _krnlSendMessage
-         U _malloc
-         U _memcpy
-         U _memmove
-         U _memset
-         U _messageValueCryptUnused
-         U _messageValueCursorFirst
-         U _messageValueFalse
-         U _messageValueTrue
-         U _pgpReadPacketHeader
-         U _pgpWriteLength
-         U _pgpWritePacketHeader
-         U _queryAsn1Object
-         U _readAlgoIDex
-         U _readConstructed
-         U _readLongSequence
-         U _readOctetStringHole
-         U _readSequence
-         U _readShortIntegerTag
-         U _readUniversal
-         U _sMemClose
-         U _sMemConnect
-         U _sMemDisconnect
-         U _sMemOpen
-000d66b8 s _setTag.5558
-         U _sigReadTable
-         U _sigWriteTable
-         U _sizeofAlgoID
-         U _sizeofObject
-         U _sputc
-         U _sseek
-         U _swrite
-         U _writeAlgoID
-         U _writeConstructed
-0008ea5c t _writePgpSigPacketHeader
-         U _writeSequence
-         U _writeSet
-         U _writeShortInteger
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(sign_rw.o):
-         U _getPacketInfo
-         U _getStreamObjectLength
-         U _krnlSendMessage
-         U _memcmp
-000d9a70 d _nameString.5740
-         U _pgpReadMPI
-         U _pgpReadShortLength
-         U _pgpToCryptlibAlgo
-         U _readAlgoID
-         U _readAlgoIDex
-         U _readBitStringHole
-0008fdbc t _readCmsSignature
-         U _readConstructed
-00090064 t _readCryptlibSignature
-         U _readOctetStringHole
-         U _readOctetStringTag
-00090448 T _readOnepassSigPacket
-00090520 t _readPgpSignature
-0008fc38 t _readRawSignature
-         U _readSequence
-         U _readShortIntegerTag
-00090240 t _readSignatureSubpackets
-00090908 t _readSshSignature
-         U _readString32
-         U _readUint32
-0008fce4 t _readX509Signature
-         U _sPeek
-         U _sgetc
-000e58b0 S _sigReadTable
-000e5888 S _sigWriteTable
-         U _sizeofAlgoID
-         U _sizeofContextAlgoID
-         U _sizeofObject
-         U _sputc
-         U _sread
-         U _sseek
-         U _strlen
-         U _swrite
-         U _writeAlgoID
-         U _writeBitStringHole
-00090018 t _writeCmsSignature
-         U _writeContextAlgoID
-00090140 t _writeCryptlibSignature
-         U _writeOctetString
-00090898 t _writePgpSignature
-0008fc9c t _writeRawSignature
-         U _writeSequence
-         U _writeShortInteger
-00090a34 t _writeSshSignature
-         U _writeString32
-         U _writeUint32
-0008fd68 t _writeX509Signature
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(str_file.o):
-         U ___error
-         U _access
-         U _chmod
-         U _close
-00090c38 T _fileBuildCryptlibPath
-0009107c T _fileClearToEOF
-00090f78 T _fileErase
-00090bc4 T _fileFlush
-00090b50 T _fileRead
-00090ab8 T _fileReadonly
-00090bec T _fileSeek
-00090b80 T _fileWrite
-         U _flock
-         U _fstat
-         U _fsync
-         U _ftruncate
-         U _getpwuid
-         U _getuid
-         U _krnlSendMessage
-         U _lseek
-         U _lstat
-         U _memcpy
-         U _memset
-         U _mkdir
-000d66c4 s _modes.4855
-         U _open
-         U _read
-00090b00 T _sFileClose
-00090d64 T _sFileOpen
-         U _strcat
-         U _strlen
-         U _unlink
-         U _utimes
-         U _write
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(str_mem.o):
-         U _memset
-000911cc T _sMemClose
-00091228 T _sMemConnect
-00091284 T _sMemDisconnect
-00091144 T _sMemOpen
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(str_net.o):
-         U _atoi
-000912b0 t _bufferedTransportReadFunction
-00091474 t _bufferedTransportWriteFunction
-000915c8 t _cleanupStream
-00092418 t _completeConnect
-000d7f8c s _fixedTimeout.5036
-         U _free
-         U _krnlSendMessage
-         U _malloc
-         U _memcpy
-         U _memmove
-         U _memset
-         U _messageValueTrue
-00091a50 t _parseURL
-         U _retExtStreamFn
-00092ad4 T _sNetConnect
-000916a0 T _sNetDisconnect
-000916c8 T _sNetGetErrorInfo
-00092870 T _sNetListen
-00092410 T _sNetParseURL
-         U _setAccessMethodTCP
-         U _setStreamLayerCMP
-         U _setStreamLayerHTTP
-         U _sioctl
-         U _strcasecmp
-         U _strcmp
-         U _strcpy
-         U _strlen
-         U _strncasecmp
-0009158c t _transportDirectReadFunction
-0009159c t _transportDirectWriteFunction
-0009175c t _transportSessionConnectFunction
-000915ac t _transportSessionDisconnectFunction
-000915c0 t _transportSessionOKFunction
-000918ec t _transportSessionReadFunction
-00091828 t _transportSessionWriteFunction
-000e58d8 s _urlSchemaInfo.4743
-         U _waitSemaphore
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(stream.o):
-         U _fileFlush
-         U _fileRead
-         U _fileSeek
-         U _fileWrite
-         U _free
-         U _krnlSendMessage
-         U _malloc
-         U _memcpy
-         U _memset
-00092e50 t _refillStream
-00092de0 T _retExtStreamFn
-000931bc T _sPeek
-0009301c T _sflush
-00092f38 T _sgetc
-00093280 T _sioctl
-000936dc T _sputc
-00093528 T _sread
-00093100 T _sseek
-         U _strcpy
-00093824 T _swrite
-         U _vsprintf
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(cmp.o):
-000d6754 s _C.17.5690
-000d674c s _C.18.5698
-000e5974 s _altProtocolInfo.5703
-00094030 t _clientStartup
-00094fb0 t _clientTransact
-0009568c t _clientTransactWrapper
-         U _decodePKIUserValue
-000941f8 t _getAttributeFunction
-00093f7c T _hashMessageContents
-00093a74 T _initMacInfo
-00093c6c T _initServerAuthentMAC
-00093db4 T _initServerAuthentSign
-         U _initSessionNetConnectInfo
-         U _krnlSendMessage
-         U _memcpy
-         U _memset
-         U _pnpPkiSession
-000e5938 s _protocolInfo.5704
-         U _readPkiDatagram
-         U _readPkiMessage
-000d66d4 s _reqRespMapTbl
-000939f8 T _reqToResp
-         U _retExtFnSession
-         U _sMemClose
-         U _sMemOpen
-         U _sNetConnect
-         U _sNetDisconnect
-00094674 t _serverTransact
-000945ec T _setAccessMethodCMP
-0009427c t _setAttributeFunction
-00093b24 t _setProtocolInfo
-00094194 t _shutdownFunction
-         U _sioctl
-         U _strlen
-         U _writePkiDatagram
-         U _writePkiMessage
-         U _writeSequence
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(cmp_rd.o):
-         U _checkRawSignature
-         U _decodePKIUserValue
-         U _encodePKIUserValue
-         U _envelopeUnwrap
-000d9a74 d _failureStrings.5695
-         U _hashMessageContents
-         U _initMacInfo
-         U _initServerAuthentMAC
-         U _initServerAuthentSign
-         U _krnlSendMessage
-         U _memcmp
-         U _memcpy
-         U _memmove
-         U _memset
-         U _readAlgoIDex
-         U _readBitStringHole
-         U _readBitStringTag
-         U _readCharacterString
-         U _readConstructed
-         U _readContextAlgoID
-         U _readOID
-         U _readOctetStringTag
-000956f8 t _readPkiHeader
-00096380 T _readPkiMessage
-00095ec8 T _readPkiStatusInfo
-         U _readRawObjectTag
-         U _readSequence
-         U _readSet
-         U _readShortIntegerTag
-         U _readUniversal
-         U _retExtFnSession
-         U _sMemConnect
-         U _sMemDisconnect
-         U _sPeek
-         u _sprintf$LDBLStub
-         U _sseek
-         U _strlen
-         U _strncat
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(cmp_wr.o):
-         U _createRawSignature
-         U _envelopeWrap
-         U _exportAttributeToStream
-         U _exportCertToStream
-         U _hashMessageContents
-         U _krnlSendMessage
-         U _memcpy
-         U _memmove
-         U _reqToResp
-         U _sMemClose
-         U _sMemDisconnect
-         U _sMemOpen
-         U _sizeofAlgoID
-         U _sizeofObject
-         U _sseek
-         U _swrite
-         U _writeAlgoID
-         U _writeBitString
-         U _writeBitStringHole
-00097934 t _writeCertID
-         U _writeConstructed
-         U _writeContextAlgoID
-00097a60 t _writeMacInfo
-         U _writeNull
-         U _writeOctetString
-00097b88 T _writePkiMessage
-         U _writeSequence
-         U _writeSet
-         U _writeShortInteger
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(ocsp.o):
-000d676c s _C.7.5322
-00098b98 t _clientTransact
-         U _exportCertToStream
-         U _krnlSendMessage
-         U _memcmp
-000e5980 s _ocspOIDselection
-000e59a0 s _protocolInfo.5332
-         U _readConstructed
-         U _readEnumeratedTag
-         U _readGenericHole
-         U _readOIDSelection
-         U _readPkiDatagram
-         U _readSequence
-         U _readUniversal
-000d6764 s _respBadRequest
-000d675c s _respIntError
-         U _retExtFnSession
-         U _sMemConnect
-         U _sMemDisconnect
-         U _sMemOpen
-         U _sPeek
-00099034 t _serverTransact
-00098fdc T _setAccessMethodOCSP
-00098f04 t _setAttributeFunction
-         U _sizeofObject
-         U _swrite
-         U _writeConstructed
-         U _writeEnumerated
-         U _writeOctetStringHole
-         U _writePkiDatagram
-         U _writeSequence
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(pnppki.o):
-00099624 t _createCertRequest
-         U _free
-000994cc t _generateKey
-000e59dc s _keyInfo
-         U _krnlSendMessage
-         U _malloc
-         U _messageValueCursorFirst
-         U _messageValueCursorNext
-00099790 T _pnpPkiSession
-         U _retExtFnSession
-         U _sioctl
-         U _strlen
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(rtcs.o):
-000d6774 s _C.8.5301
-0009a6a4 t _clientTransact
-000e5a18 s _envelopeOIDselection
-         U _envelopeSigCheck
-         U _envelopeSign
-         U _envelopeUnwrap
-         U _envelopeWrap
-         U _krnlSendMessage
-         U _memcmp
-         U _memset
-000e5a78 s _protocolInfo.5311
-         U _readCMSheader
-         U _readPkiDatagram
-         U _retExtFnSession
-         U _sMemConnect
-         U _sMemDisconnect
-0009aaf4 t _serverTransact
-0009aa9c T _setAccessMethodRTCS
-0009a9c4 t _setAttributeFunction
-         U _writePkiDatagram
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(scep.o):
-         U _atoi
-0009b200 t _checkAttributeFunction
-0009bbb8 t _clientTransact
-0009aed8 t _createScepAttributes
-         U _decodePKIUserValue
-         U _envelopeSigCheck
-         U _envelopeSign
-         U _envelopeUnwrap
-         U _envelopeWrap
-         U _free
-         U _isPKIUserValue
-000d7f90 s _keyUsage.5238
-         U _krnlSendMessage
-         U _malloc
-         U _memcmp
-         U _memcpy
-         U _memset
-         U _messageValueTrue
-000e5ab4 s _protocolInfo.5527
-         U _readPkiDatagram
-         U _retExtFnSession
-0009b2bc t _serverTransact
-0009b258 T _setAccessMethodSCEP
-0009b0f8 t _setAttributeFunction
-         U _sioctl
-         U _strlen
-         U _writePkiDatagram
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(ssh.o):
-         U _attributeCopy
-0009c804 t _completeStartup
-0009c35c T _encodeString
-0009c3dc t _getAttributeFunction
-         U _initSSH1processing
-         U _initSSH2processing
-0009c570 T _initSecurityContexts
-         U _krnlSendMessage
-         U _memcmp
-         U _memcpy
-         U _memset
-         U _retExtFnSession
-         U _sNetGetErrorInfo
-         U _sNetParseURL
-0009d0ac t _serverStartup
-0009c4e8 T _setAccessMethodSSH
-0009c430 t _setAttributeFunction
-         U _sioctl
-         U _sread
-         U _strlen
-         U _strstr
-         U _swrite
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(ssh1.o):
-         U _algoAvailable
-0009ee34 t _beginClientHandshake
-0009dc20 t _beginServerHandshake
-0009e934 t _completeClientHandshake
-0009f33c t _completeServerHandshake
-000d677c s _crc32table
-         U _encodeString
-0009d968 t _exchangeClientKeys
-0009f590 t _exchangeServerKeys
-         U _getHashParameters
-0009d5ec T _initSSH1processing
-         U _initSecurityContexts
-0009d364 t _initSecurityInfoSSH1
-000d6b7c s _iv.5166
-000d7f94 s _keyLength.5687
-         U _krnlSendMessage
-         U _memcmp
-         U _memcpy
-         U _memmove
-         U _memset
-0009dfdc t _processBodyFunction
-0009d134 t _processPublickeyData
-000d6b9c s _protocolInfo.6008
-         U _readFixedHeader
-0009d504 t _readHeaderFunction
-0009e42c t _readPacketSSH1
-         U _retExtFnSession
-         U _sNetDisconnect
-         U _sNetGetErrorInfo
-0009d698 t _sendPacketSsh1
-0009d5e4 t _shutdownFunction
-         U _sread
-         U _strlen
-         U _swrite
-0009df5c t _writeDataFunction
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(ssh2.o):
-         U _algoAvailable
-000e5b20 s _algoStringCoprTbl
-000e5b48 s _algoStringEncrTblClient
-000e5b80 s _algoStringEncrTblServer
-000e5bb0 s _algoStringKeyexTbl
-000e5b30 s _algoStringMACTbl
-000e5bc8 s _algoStringMapTbl.5135
-000e5b08 s _algoStringPubkeyTbl
-000e5af0 s _algoStringUserauthentTbl
-000a0dac T _completeKeyex
-000d6f60 s _dh1024SPKI
-000d6e88 s _dh1536SSH
-000d6d70 s _dh2048SSH
-000d6bd8 s _dh3072SSH
-0009fea4 T _encodeMPI
-         U _encodeString
-000d7088 s _errorMap.5502
-         U _getAddressAndPort
-0009fd38 T _getAlgoID
-0009fa6c t _getAlgoIDEx
-000a01b4 t _getDisconnectInfo
-         U _getHashParameters
-0009ffd4 T _hashAsMPI
-0009ff20 T _hashAsString
-0009f8a0 T _initDHcontext
-         U _initSSH2clientProcessing
-000a0d0c T _initSSH2processing
-         U _initSSH2serverProcessing
-         U _initSecurityContexts
-000a2224 T _initSecurityInfo
-000d9af4 d _invalidRequests.5877
-         U _krnlSendMessage
-000a0078 t _macPayload
-         U _memcmp
-         U _memcpy
-         U _memmove
-         U _memset
-000a1c14 t _processBodyFunction
-         U _processChannelOpen
-000a117c T _processHello
-000a17b4 T _processRequest
-000d70b8 s _protocolInfo.6266
-0009fdb8 T _putAlgoID
-         U _readFixedHeader
-000a0ad4 t _readHeaderFunction
-000a034c T _readPacketSSH2
-         U _retExtFnSession
-         U _sNetDisconnect
-         U _sNetGetErrorInfo
-000a0a58 T _sendPacketSSH2
-000a1fd0 t _shutdownFunction
-         U _sioctl
-         U _sread
-         U _strcat
-         U _strlen
-         U _swrite
-000d9ae4 d _validRequests.5878
-000a0854 T _wrapPacket
-000a1f0c t _writeDataFunction
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(ssh2_cli.o):
-000a29cc t _beginClientHandshake
-000a3420 t _completeClientHandshake
-         U _completeKeyex
-         U _encodeMPI
-         U _encodeString
-000a2f54 t _exchangeClientKeys
-         U _getAlgoID
-         U _getHashParameters
-         U _hashAsString
-         U _iCryptCheckSignatureEx
-         U _iCryptCreateSignatureEx
-         U _initDHcontext
-000a3ba8 T _initSSH2clientProcessing
-         U _initSecurityInfo
-         U _krnlSendMessage
-         U _memcmp
-         U _memcpy
-         U _memmove
-         U _memset
-         U _processHello
-         U _putAlgoID
-         U _readPacketSSH2
-         U _retExtFnSession
-         U _sNetGetErrorInfo
-         U _sNetParseURL
-         U _sendPacketSSH2
-         U _strlen
-         U _swrite
-         U _wrapPacket
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(ssh2_svr.o):
-         U _algoAvailable
-000d7100 s _algoEncrList
-000d7118 s _algoKeyexList
-000d70f4 s _algoMACList
-000d9b00 d _algoStringCoprList
-000e5c30 s _algoStringMapTbl.4959
-000e5c98 s _algoStringPubkeyDSATbl.5177
-000e5ca8 s _algoStringPubkeyRSATbl.5176
-000d9afc d _algoStringUserauthentList
-000a4158 t _beginServerHandshake
-         U _completeKeyex
-000a4884 t _completeServerHandshake
-         U _encodeMPI
-         U _encodeString
-000a46a4 t _exchangeServerKeys
-000a3d78 T _getAddressAndPort
-         U _hashAsString
-         U _iCryptCreateSignatureEx
-         U _initDHcontext
-000a4d00 T _initSSH2serverProcessing
-         U _initSecurityInfo
-         U _krnlSendMessage
-         U _memcmp
-         U _memcpy
-         U _memmove
-         U _memset
-000a3e84 T _processChannelOpen
-         U _processHello
-         U _processRequest
-         U _putAlgoID
-000a3be0 t _putAlgoList
-         U _readPacketSSH2
-         U _retExtFnSession
-         U _sendPacketSSH2
-         U _sprintf
-         U _strlen
-         U _wrapPacket
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(ssl.o):
-000a6408 t _abortStartup
-         U _addSessionCacheEntry
-000e5cb8 s _alertInfo.5525
-000d7168 s _changeCipherSpecTemplate
-000a5a38 T _checkPacketHeader
-000a84a0 t _clientStartup
-000d7120 s _closeAlertTemplate
-000a73fc t _commonStartup
-000a5b28 t _completeSSLDualMAC
-000a6078 T _createSharedMasterSecret
-         U _decodePKIUserValue
-000a4e90 t _decryptData
-         U _deleteSessionCacheEntry
-000a5410 T _dualMacData
-         U _findSessionCacheEntryID
-000d7180 s _finishedTemplate
-000a5d80 t _getAttributeFunction
-000d71c8 s _handshakeFailAlertTemplate
-         U _iCryptCheckSignatureEx
-         U _iCryptCreateSignatureEx
-000a4d38 T _initCiphersuiteInfo
-         U _initSSLclientProcessing
-         U _initSSLserverProcessing
-         U _krnlSendMessage
-000a5004 t _macDataSSL
-000a5278 t _macDataTLS
-         U _memcmp
-         U _memcpy
-         U _memmove
-         U _memset
-         U _messageValueCursorFirst
-         U _messageValueCursorNext
-         U _messageValueFalse
-         U _messageValueTrue
-000a5dec t _processBodyFunction
-000a579c T _processCertVerify
-000a598c T _processVersionInfo
-000d7210 s _protocolInfo.6088
-         U _readFixedHeader
-000a7070 t _readHandshakeCompletionData
-000a6b38 t _readHeaderFunction
-000a65cc t _readPacketHeader
-000a6ce4 T _readPacketSSL
-         U _retExtFnSession
-         U _sNetDisconnect
-         U _sNetGetErrorInfo
-000a84a8 t _serverStartup
-000a5fe0 T _setAccessMethodSSL
-000a6280 t _setAttributeFunction
-000a8504 t _shutdownFunction
-         U _sioctl
-         U _sread
-         U _strcat
-         U _swrite
-         U _waitSemaphore
-000a54b8 t _wrapData
-000a5a14 T _wrapHandshakePacket
-000a5f7c t _writeDataFunction
-000a561c T _writeSSLCertChain
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(ssl_cli.o):
-         U _algoAvailable
-000a8614 T _beginClientHandshake
-         U _checkPacketHeader
-         U _createSharedMasterSecret
-         U _dualMacData
-000a8bfc T _exchangeClientKeys
-         U _initCiphersuiteInfo
-000a937c T _initSSLclientProcessing
-         U _krnlSendMessage
-         U _memcmp
-         U _memcpy
-         U _memset
-000d7254 s _noCertAlertSSLTemplate
-000d724c s _noCertTLSTemplate
-         U _processCertVerify
-         U _processVersionInfo
-         U _readPacketSSL
-         U _retExtFnSession
-         U _sNetGetErrorInfo
-000d725c s _serverHelloDoneTemplate
-         U _swrite
-         U _wrapHandshakePacket
-         U _writeSSLCertChain
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(ssl_svr.o):
-000d7274 s _SESSIONCACHE_INDEX_TEMPLATE
-000aa7dc T _addSessionCacheEntry
-         U _algoAvailable
-000a9db8 T _beginServerHandshake
-         U _checkPacketHeader
-         U _checksumData
-000a93a8 T _deleteSessionCacheEntry
-         U _dualMacData
-000a9578 T _endSessionCache
-         U _enterMutex
-000a95fc T _exchangeServerKeys
-         U _exitMutex
-000aa7f4 T _findSessionCacheEntryID
-         U _free
-         U _getHashParameters
-         U _getTime
-000a9a6c t _handleSessionCache
-000e6290 b _hashFunction.5077
-         U _initCiphersuiteInfo
-000a9a40 T _initSSLserverProcessing
-000a9480 T _initSessionCache
-         U _krnlMemalloc
-         U _krnlMemfree
-         U _krnlSendMessage
-         U _malloc
-         U _memcmp
-         U _memcpy
-         U _memset
-         U _processCertVerify
-         U _processVersionInfo
-         U _readPacketSSL
-         U _retExtFnSession
-         U _sNetGetErrorInfo
-000d7264 s _serverCertRequestTemplate
-000d7260 s _serverHelloDoneTemplate
-000e6294 b _sesionCacheUniqueID
-000e629c b _sessionCacheData
-000e62a0 b _sessionCacheIndex
-000e6298 b _sessionCacheLastEntry
-         U _swrite
-         U _wrapHandshakePacket
-         U _writeSSLCertChain
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(tsp.o):
-000e5e5c s _altProtocolInfo.5671
-         U _attributeCopy
-000aaeb0 t _checkAttributeFunction
-000aa804 t _clientTransact
-000d7f98 s _contentType.5273
-         U _dynCreate
-         U _dynDestroy
-000aac94 t _getAttributeFunction
-         U _getReliableTime
-         U _krnlSendMessage
-         U _memcmp
-         U _memcpy
-         U _memmove
-         U _memset
-         U _messageValueFalse
-000d7f80 s _minBufferSize.5272
-000e5e20 s _protocolInfo.5672
-         U _readBooleanTag
-         U _readConstructed
-         U _readOctetStringHole
-         U _readPkiDatagram
-         U _readPkiStatusInfo
-         U _readRawObjectTag
-         U _readSequence
-         U _readShortIntegerTag
-         U _readUniversal
-000d7298 s _respBadData
-000d72a8 s _respBadExtension
-000d72bc s _respBadGeneric
-         U _retExtFnSession
-         U _sMemConnect
-         U _sMemDisconnect
-         U _sMemOpen
-         U _sNetGetErrorInfo
-         U _sPeek
-000aafc8 t _serverTransact
-000aaf5c T _setAccessMethodTSP
-000aae08 t _setAttributeFunction
-         U _sizeofAlgoID
-         U _sizeofObject
-         U _sread
-         U _sseek
-         U _swrite
-         U _writeBoolean
-         U _writeGeneralizedTime
-         U _writeInteger
-         U _writeMessageDigest
-         U _writePkiDatagram
-         U _writeSequence
-         U _writeShortInteger
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(adler32.o):
-000ab874 T _adler32
-
-/opt/local/lib/libcl.dylib(deflate.o):
-         U __dist_code
-         U __length_code
-         U __tr_align
-         U __tr_flush_block
-         U __tr_init
-         U __tr_stored_block
-         U _adler32
-000e5e68 s _configuration_table
-000ad980 T _deflate
-000ac6bc T _deflateCopy
-000aba14 T _deflateEnd
-000ac1f0 T _deflateInit2_
-000ac6a0 T _deflateInit_
-000adee4 T _deflateParams
-000abc98 T _deflateReset
-000abb50 T _deflateSetDictionary
-000c1844 S _deflate_copyright
-000acd1c t _deflate_fast
-000ad278 t _deflate_slow
-000ac988 t _deflate_stored
-000abfd0 t _fill_window
-000abdf0 t _longest_match
-         U _memcpy
-         U _memset
-000d9b04 d _my_version.4220
-         U _z_errmsg
-         U _zcalloc
-         U _zcfree
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(infblock.o):
-000d72d0 s _border
-000ae0a8 T _inflate_blocks
-000aef34 T _inflate_blocks_free
-000aede8 T _inflate_blocks_new
-000adfe4 T _inflate_blocks_reset
-000aedd4 T _inflate_blocks_sync_point
-         U _inflate_codes
-         U _inflate_codes_free
-         U _inflate_codes_new
-         U _inflate_flush
-         U _inflate_mask
-000aed90 T _inflate_set_dictionary
-         U _inflate_trees_bits
-         U _inflate_trees_dynamic
-         U _inflate_trees_fixed
-         U _memcpy
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(infcodes.o):
-000af0a4 T _inflate_codes
-000af990 T _inflate_codes_free
-000af034 T _inflate_codes_new
-         U _inflate_fast
-         U _inflate_flush
-         U _inflate_mask
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(inffast.o):
-000af9a8 T _inflate_fast
-         U _inflate_mask
-
-/opt/local/lib/libcl.dylib(inflate.o):
-         U _adler32
-000aff58 T _inflate
-000afed4 T _inflateEnd
-000b07c0 T _inflateInit2_
-000b09fc T _inflateInit_
-000afe58 T _inflateReset
-000b0540 T _inflateSetDictionary
-000b0628 T _inflateSync
-000b05fc T _inflateSyncPoint
-         U _inflate_blocks
-         U _inflate_blocks_free
-         U _inflate_blocks_new
-         U _inflate_blocks_reset
-         U _inflate_blocks_sync_point
-         U _inflate_set_dictionary
-000d731c s _mark.2280
-         U _zcalloc
-         U _zcfree
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(inftrees.o):
-000d7320 s _cpdext
-000d7398 s _cpdist
-000d748c s _cplens
-000d7410 s _cplext
-000dac08 d _fixed_bd
-000dac0c d _fixed_bl
-000d9b08 d _fixed_td
-000d9c08 d _fixed_tl
-000b0a0c t _huft_build
-000c1994 S _inflate_copyright
-000b0fe4 T _inflate_trees_bits
-000b10e4 T _inflate_trees_dynamic
-000b12cc T _inflate_trees_fixed
-
-/opt/local/lib/libcl.dylib(infutil.o):
-000b1314 T _inflate_flush
-000dac10 D _inflate_mask
-         U _memcpy
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(trees.o):
-000d7608 S __dist_code
-000d7508 S __length_code
-000b28f0 T __tr_align
-000b2c48 T __tr_flush_block
-000b269c T __tr_init
-000b2770 T __tr_stored_block
-000b25ac T __tr_tally
-000d7d14 s _base_dist
-000d7e04 s _base_length
-000d7d00 s _bl_order
-000b1594 t _build_tree
-000b2154 t _compress_block
-000d7eec s _extra_blbits
-000d7d8c s _extra_dbits
-000d7e78 s _extra_lbits
-000b148c t _pqdownheap
-000b1be4 t _send_tree
-000dac54 d _static_bl_desc
-000dac68 d _static_d_desc
-000d7808 s _static_dtree
-000dac7c d _static_l_desc
-000d7880 s _static_ltree
-
-/opt/local/lib/libcl.dylib(zutil.o):
-         U _calloc
-         U _free
-000b353c T _zError
-000dac90 D _z_errmsg
-000b3564 T _zcalloc
-000b3570 T _zcfree
-000b3520 T _zlibVersion
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(_umoddi3.o):
-000d7f9c s EH_frame1
-000b3578 t ___umoddi3
-000d7fb0 s ___umoddi3.eh
-
-/opt/local/lib/libcl.dylib(s_sprintf.o):
-         u ___stub_getrealaddr
-000e62a4 b _funcptr
-000b3918 t _sprintf$LDBLStub
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(s_vsprintf.o):
-         u ___stub_getrealaddr
-000e62a8 b _funcptr
-000b39c4 t _vsprintf$LDBLStub
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(s_fprintf.o):
-         u ___stub_getrealaddr
-000b3a70 t _fprintf$LDBLStub
-000e62ac b _funcptr
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(getrealaddr.o):
-         U _NSAddressOfSymbol
-         U _NSIsSymbolNameDefinedWithHint
-         U _NSLookupAndBindSymbolWithHint
-000b3b1c t ___stub_getrealaddr
-         U _strcpy
-         U _strlen
-         u dyld_stub_binding_helper
-
-/opt/local/lib/libcl.dylib(link editor):
-00000000 t __mh_dylib_header
\ No newline at end of file
diff --git a/extra/id3/authors.txt b/extra/id3/authors.txt
deleted file mode 100644 (file)
index bbc876e..0000000
+++ /dev/null
@@ -1 +0,0 @@
-Adam Wendt
diff --git a/extra/id3/id3-docs.factor b/extra/id3/id3-docs.factor
deleted file mode 100644 (file)
index 8083514..0000000
+++ /dev/null
@@ -1,29 +0,0 @@
-! Coyright (C) 2007 Adam Wendt
-! See http://factorcode.org/license.txt for BSD license.
-USING: help.syntax help.markup ;
-IN: id3
-
-ARTICLE: "id3-tags" "ID3 Tags"
-"The " { $vocab-link "id3" } " vocabulary is used to read ID3 tags from MP3 audio streams."
-{ $subsection id3v2 }
-{ $subsection read-tag }
-{ $subsection id3v2? }
-{ $subsection read-id3v2 } ;
-
-ABOUT: "id3-tags"
-
-HELP: id3v2
-{ $values { "filename" "a pathname string" } { "tag/f" "a tag or f" } }
-{ $description "Outputs a " { $link tag } " or " { $link f } " if file does not start with an ID3 tag." } ;
-
-HELP: read-tag
-{ $values { "stream" "a stream" } { "tag/f" "a tag or f" } }
-{ $description "Outputs a " { $link tag } " or " { $link f } " if stream does not start with an ID3 tag." } ;
-
-HELP: id3v2?
-{ $values { "?" "a boolean" } }
-{ $description "Tests if the current input stream begins with an ID3 tag." } ;
-
-HELP: read-id3v2
-{ $values { "tag/f" "a tag or f" } }
-{ $description "Outputs a " { $link tag } " or " { $link f } " if the current input stream does not start with an ID3 tag." } ;
diff --git a/extra/id3/id3.factor b/extra/id3/id3.factor
deleted file mode 100755 (executable)
index b894c57..0000000
+++ /dev/null
@@ -1,142 +0,0 @@
-! Copyright (C) 2007 Adam Wendt.
-! See http://factorcode.org/license.txt for BSD license.
-
-USING: arrays combinators io io.binary io.files io.paths
-io.encodings.utf16 kernel math math.parser namespaces sequences
-splitting strings assocs unicode.categories ;
-
-IN: id3
-
-TUPLE: tag header frames ;
-C: <tag> tag
-
-TUPLE: header version revision flags size extended-header ;
-C: <header> header
-
-TUPLE: frame id size flags data ;
-C: <frame> frame
-
-TUPLE: extended-header size flags update crc restrictions ;
-C: <extended-header> extended-header
-
-: debug-stream ( msg -- )
-!  global [ . flush ] bind ;
-  drop ;
-
-: >hexstring ( str -- hex )
-  >array [ >hex 2 CHAR: 0 pad-left ] map concat ;
-
-: good-frame-id? ( id -- ? )
-  [ [ LETTER? ] keep digit? or ] all? ;
-
-! 4 byte syncsafe integer (28 effective bits)
-: >syncsafe ( seq -- int )
-  0 [ >r 7 shift r> bitor ] reduce ;
-
-: read-size ( -- size )
-  4 read >syncsafe ; 
-
-: read-frame-id ( -- id )
-  4 read ;
-
-: read-frame-flags ( -- flags )
-  2 read ;
-
-: read-frame-size ( -- size )
-  4 read be> ;
-
-: text-frame? ( id -- ? )
-  "T" head? ;
-
-: read-text ( size -- text )
-  read1 swap 1 - read swap 1 = [ decode-utf16 ] [ ] if
-  "\0" ?tail drop ; ! remove null terminator
-
-: read-popm ( size -- popm )
-  read-text ; 
-
-: read-frame-data ( id size -- data )
-  swap
-  {
-    { [ dup text-frame? ] [ drop read-text ] }
-    { [ "POPM" = ] [ read-popm ] }
-    { [ t ] [ read ] }
-  } cond ;
-
-: (read-frame) ( id -- frame )
-  read-frame-size read-frame-flags 2over read-frame-data <frame> ;
-
-: read-frame ( -- frame/f )
-  read-frame-id dup good-frame-id? [ (read-frame) ] [ drop f ] if ;
-
-: (read-frames) ( vector -- frames )
-  read-frame [ over push (read-frames) ] when* ;
-
-: read-frames ( -- frames )
-  V{ } clone (read-frames) ;
-
-: read-eh-flags ( -- flags )
-  read1 read le> ;
-  
-: read-eh-data ( size -- data )
-  6 - read ;
-
-: read-crc ( flags -- crc )
-  5 bit? [ read1 read >syncsafe ] [ f ] if ; 
-
-: tag-is-update? ( flags -- ? )
-  6 bit? dup [ read1 drop ] [ ] if ;
-
-: (read-tag-restrictions) ( -- restrictions )
-  read1 dup read le> ; 
-
-: read-tag-restrictions ( flags -- restrictions/f )
-  4 bit? [ (read-tag-restrictions) ] [ f ] if ;
-
-: (read-extended-header) ( -- extended-header )
-  read-size read-eh-flags dup tag-is-update? over dup
-  read-crc swap read-tag-restrictions <extended-header> ;
-
-: read-extended-header ( flags -- extended-header/f )
-  6 bit? [ (read-extended-header) ] [ f ] if ;
-
-: read-header ( version -- header )
-  read1 read1 read-size over read-extended-header <header> ;
-
-: (read-id3v2) ( version -- tag )
-  read-header read-frames <tag> ;
-
-: supported-version? ( version -- ? )
-  [ 3 4 ] member? ;
-
-: read-id3v2 ( -- tag/f )
-  read1 dup supported-version?
-  [ (read-id3v2) ] [ drop f ] if ;
-
-: id3v2? ( -- ? )
-  3 read "ID3" = ;
-
-: read-tag ( stream -- tag/f )
-  id3v2? [ read-id3v2 ] [ f ] if ;
-
-: id3v2 ( filename -- tag/f )
-  [ read-tag ] with-file-reader ;
-
-: file? ( path -- ? )
-  stat 3drop not ;
-
-: files ( paths -- files )
-  [ file? ] subset ;
-
-: mp3? ( path -- ? )
-  ".mp3" tail? ;
-  
-: mp3s ( paths -- mp3s )
-  [ mp3? ] subset ;
-
-: id3? ( file -- ? )
-  [ id3v2? ] with-file-reader ;
-
-: id3s ( files -- id3s )
-  [ id3? ] subset ;
-
diff --git a/extra/id3/summary.txt b/extra/id3/summary.txt
deleted file mode 100644 (file)
index 6201617..0000000
+++ /dev/null
@@ -1 +0,0 @@
-ID3 music file tag parser
diff --git a/extra/mad/api/api.factor b/extra/mad/api/api.factor
deleted file mode 100644 (file)
index d803fa6..0000000
+++ /dev/null
@@ -1,97 +0,0 @@
-! Copyright (C) 2007 Adam Wendt.\r
-! See http://factorcode.org/license.txt for BSD license.\r
-USING: alien alien.c-types byte-arrays io io.binary io.files kernel mad\r
-    namespaces prettyprint sbufs sequences tools.interpreter vars ;\r
-IN: mad.api\r
-\r
-VARS: buffer-start buffer-length output-callback-var ;\r
-\r
-: create-mad-callback-generic ( sequence parameters -- alien )\r
-  swap >r >r "mad_flow" r> "cdecl" r> alien-callback ; inline\r
-\r
-: create-input-callback ( sequence -- alien )\r
-  { "void*" "mad_stream*" } create-mad-callback-generic ; inline\r
-\r
-: create-header-callback ( sequence -- alien )\r
-  { "void*" "mad_header*" } create-mad-callback-generic ; inline\r
-\r
-: create-filter-callback ( sequence -- alien )\r
-  { "void*" "mad_stream*" "mad_frame*" } create-mad-callback-generic ; inline\r
-\r
-: create-output-callback ( sequence -- alien )\r
-  { "void*" "mad_header*" "mad_pcm*" } create-mad-callback-generic ; inline\r
-\r
-: create-error-callback ( sequence -- alien )\r
-  { "void*" "mad_stream*" "mad_frame*" } create-mad-callback-generic ; inline\r
-\r
-: create-message-callback ( sequence -- alien )\r
-  { "void*" "void*" "uint*" } create-mad-callback-generic ; inline\r
-\r
-: input ( buffer mad_stream -- mad_flow )\r
-  "input" print flush\r
-  nip                       ! mad_stream\r
-  buffer-start get          ! mad_stream start\r
-  buffer-length get         ! mad_stream start length\r
-  dup 0 =                   ! mad-stream start length bool\r
-  [ 3drop MAD_FLOW_STOP ]   ! mad_flow\r
-  [ mad_stream_buffer       ! \r
-  0 buffer-length set       ! \r
-  MAD_FLOW_CONTINUE ] if ;  ! mad_flow\r
-\r
-: input-callback ( -- callback )\r
-  [ input ] create-input-callback ;\r
-\r
-: header-callback ( -- callback )\r
-  [ "header" print flush drop drop MAD_FLOW_CONTINUE ] create-header-callback ;\r
-\r
-: filter-callback ( -- callback )\r
-  [ "filter" print flush 3drop MAD_FLOW_CONTINUE ] create-filter-callback ;\r
-\r
-: write-sample ( sample -- )\r
-  4 >le write ;\r
-\r
-: output ( data header pcm -- mad_flow )\r
-  "output" . flush\r
-  -rot 2drop output-callback-var> call\r
-  [ MAD_FLOW_CONTINUE ] [ MAD_FLOW_STOP ] if ;\r
-\r
-: output-stdout ( pcm -- ? )\r
-  [ mad_pcm-channels ] keep\r
-  [ mad_pcm-length ] keep swap\r
-  [\r
-    [ mad_pcm-sample-right ] 2keep\r
-    [ mad_pcm-sample-left ] 2keep\r
-    drop -rot write-sample pick\r
-    2 = [ write-sample ] [ drop ] if\r
-  ] each drop t ;\r
-\r
-: output-callback ( -- callback )\r
-  [ output ] create-output-callback ;\r
-\r
-: error-callback ( -- callback )\r
-  [ "error" print flush drop drop drop MAD_FLOW_CONTINUE ] create-error-callback ;\r
-\r
-: message-callback ( -- callback )\r
-  [ "message" print flush drop drop drop MAD_FLOW_CONTINUE ] create-message-callback ;\r
-\r
-: mad-init ( decoder -- )\r
-  0 <alien> input-callback 0 <alien> 0 <alien> output-callback error-callback message-callback mad_decoder_init ;\r
-\r
-: make-decoder ( -- decoder )\r
-  "mad_decoder" malloc-object ;\r
-\r
-: malloc-file-contents ( path -- alien )\r
-  file-contents >byte-array malloc-byte-array ;\r
-\r
-: mad-run ( -- int )\r
-  make-decoder [ mad-init ] keep MAD_DECODER_MODE_SYNC mad_decoder_run ;\r
-\r
-: init-vars ( alien length -- )\r
-  buffer-length set buffer-start set ;\r
-\r
-: decode-mp3 ( filename -- results )\r
-  [ malloc-file-contents ] keep file-length init-vars mad-run ;\r
-\r
-: mad-test ( -- results )\r
-  [ output-stdout ] >output-callback-var\r
-  "/home/adam/download/mp3/Misc/wutbf.mp3" decode-mp3 ;\r
diff --git a/extra/mad/api/authors.txt b/extra/mad/api/authors.txt
deleted file mode 100755 (executable)
index bbc876e..0000000
+++ /dev/null
@@ -1 +0,0 @@
-Adam Wendt
diff --git a/extra/mad/authors.txt b/extra/mad/authors.txt
deleted file mode 100644 (file)
index bbc876e..0000000
+++ /dev/null
@@ -1 +0,0 @@
-Adam Wendt
diff --git a/extra/mad/mad-tests.factor b/extra/mad/mad-tests.factor
deleted file mode 100644 (file)
index c53b14f..0000000
+++ /dev/null
@@ -1,12 +0,0 @@
-! Copyright (C) 2007 Adam Wendt.
-! See http://factorcode.org/license.txt for BSD license.
-!
-IN: temporary
-
-USING: kernel mad mad.api alien alien.c-types tools.test
-namespaces ;
-
-: setup-buffer ( -- )
-  0 <alien> buffer-start set 0 buffer-length set ;
-
-[ t ] [ 0 "mad_stream" malloc-object setup-buffer input MAD_FLOW_STOP = ] unit-test
diff --git a/extra/mad/mad.factor b/extra/mad/mad.factor
deleted file mode 100644 (file)
index ce65c06..0000000
+++ /dev/null
@@ -1,156 +0,0 @@
-! Copyright (C) 2007 Adam Wendt.
-! See http://factorcode.org/license.txt for BSD license.
-!
-USING: alien alien.c-types alien.syntax combinators kernel math system ;
-IN: mad
-
-<< "mad" {
-    { [ macosx? ] [ "libmad.0.dylib" ] }
-    { [ unix? ] [ "libmad.so" ] }
-    { [ windows? ] [ "mad.dll" ] }
-  } cond "cdecl" add-library >>
-
-LIBRARY: mad
-
-TYPEDEF: int mad_fixed_t 
-TYPEDEF: int mad_fixed64hi_t
-TYPEDEF: uint mad_fixed64lo_t
-
-TYPEDEF: int mad_flow
-TYPEDEF: int mad_decoder_mode
-TYPEDEF: int mad_error
-TYPEDEF: int mad_layer
-TYPEDEF: int mad_mode
-TYPEDEF: int mad_emphasis
-
-C-STRUCT: mad_timer_t 
-    { "long" "seconds" }
-    { "ulong" "fraction" }
-;
-
-C-STRUCT: mad_bitptr 
-    { "uchar*" "byte" }
-    { "short" "cache" }
-    { "short" "left" }
-;
-
-C-STRUCT: mad_stream 
-    { "uchar*" "buffer" }
-    { "uchar*" "buffend" }
-    { "long" "skiplen" }
-    { "int" "sync" }
-    { "ulong" "freerate" }
-    { "uchar*" "this_frame" }
-    { "uchar*" "next_frame" }
-    { "mad_bitptr" "ptr" }
-    { "mad_bitptr" "anc_ptr" }
-    { "uchar*" "main_data" }
-    { "int" "md_len" }
-    { "int" "options" }
-    { "mad_error" "error" }
-;
-
-C-STRUCT: struct_async 
-    { "long" "pid" }
-    { "int" "in" }
-    { "int" "out" }
-;
-
-C-STRUCT: mad_header 
-    { "mad_layer" "layer" }
-    { "mad_mode" "mode" }
-    { "int" "mode_extension" }
-    { "mad_emphasis" "emphasis" }
-    { "ulong" "bitrate" }
-    { "uint" "samplerate" }
-    { "ushort" "crc_check" }
-    { "ushort" "crc_target" }
-    { "int" "flags" }
-    { "int" "private_bits" }
-    { "mad_timer_t" "duration" }
-;
-
-C-STRUCT: mad_frame 
-    { "mad_header" "header" }
-    { "int" "options" }
-    { { "mad_fixed_t" 2304 } "sbsample" }
-    { "mad_fixed_t*" "overlap" }
-;
-
-C-STRUCT: mad_pcm 
-    { "uint" "samplerate" }
-    { "ushort" "channels" }
-    { "ushort" "length" }
-    { { "mad_fixed_t" 2304 } "samples" }
-;
-
-: mad_pcm-sample-left ( pcm int -- sample ) 
-  swap mad_pcm-samples int-nth ;
-: mad_pcm-sample-right ( pcm int -- sample ) 
-  1152 + swap mad_pcm-samples int-nth ;
-
-C-STRUCT: mad_synth 
-    { { "mad_fixed_t" 1024 } "filter" }
-    { "uint" "phase" }
-    { "mad_pcm" "pcm" }
-;
-
-C-STRUCT: struct_sync 
-    { "mad_stream" "stream" }
-    { "mad_frame" "frame" }
-    { "mad_synth" "synth" }
-;
-
-C-STRUCT: mad_decoder 
-    { "mad_decoder_mode" "mode" }
-    { "int" "options" }
-    { "struct_async" "async" }
-    { "struct_sync*" "sync" }
-    { "void*" "cb_data" }
-    { "void*" "input_func" }
-    { "void*" "header_func" }
-    { "void*" "filter_func" }
-    { "void*" "output_func" }
-    { "void*" "error_func" }
-    { "void*" "message_func" }
-;
-
-: MAD_F_FRACBITS ( -- number ) 28 ; inline
-: MAD_F_ONE HEX: 10000000 ;
-
-: MAD_DECODER_MODE_SYNC  ( -- number ) HEX: 0 ; inline
-: MAD_DECODER_MODE_ASYNC ( -- number ) HEX: 1 ; inline
-
-: MAD_FLOW_CONTINUE ( -- number ) HEX:  0 ; inline
-: MAD_FLOW_STOP     ( -- number ) HEX: 10 ; inline
-: MAD_FLOW_BREAK    ( -- number ) HEX: 11 ; inline
-: MAD_FLOW_IGNORE   ( -- number ) HEX: 20 ; inline
-
-: MAD_ERROR_NONE            ( -- number ) HEX: 0 ; inline
-: MAD_ERROR_BUFLEN          ( -- number ) HEX: 1 ; inline
-: MAD_ERROR_BUFPTR          ( -- number ) HEX: 2 ; inline
-: MAD_ERROR_NOMEM           ( -- number ) HEX: 31 ; inline
-: MAD_ERROR_LOSTSYNC        ( -- number ) HEX: 101 ; inline
-: MAD_ERROR_BADLAYER        ( -- number ) HEX: 102 ; inline
-: MAD_ERROR_BADBITRATE      ( -- number ) HEX: 103 ; inline
-: MAD_ERROR_BADSAMPLERATE   ( -- number ) HEX: 104 ; inline
-: MAD_ERROR_BADEMPHASIS     ( -- number ) HEX: 105 ; inline
-: MAD_ERROR_BADCRC          ( -- number ) HEX: 201 ; inline
-: MAD_ERROR_BADBITALLOC     ( -- number ) HEX: 211 ; inline
-: MAD_ERROR_BADSCALEFACTOR  ( -- number ) HEX: 221 ; inline
-: MAD_ERROR_BADMODE         ( -- number ) HEX: 222 ; inline
-: MAD_ERROR_BADFRAMELEN     ( -- number ) HEX: 231 ; inline
-: MAD_ERROR_BADBIGVALUES    ( -- number ) HEX: 232 ; inline
-: MAD_ERROR_BADBLOCKTYPE    ( -- number ) HEX: 233 ; inline
-: MAD_ERROR_BADSCFSI        ( -- number ) HEX: 234 ; inline
-: MAD_ERROR_BADDATAPTR      ( -- number ) HEX: 235 ; inline
-: MAD_ERROR_BADPART3LEN     ( -- number ) HEX: 236 ; inline
-: MAD_ERROR_BADHUFFTABLE    ( -- number ) HEX: 237 ; inline
-: MAD_ERROR_BADHUFFDATA     ( -- number ) HEX: 238 ; inline
-: MAD_ERROR_BADSTEREO       ( -- number ) HEX: 239 ; inline
-
-
-FUNCTION: void mad_decoder_init ( mad_decoder* decoder, void* data, void* input_func, void* header_func, void* filter_func, void* output_func, void* error_func, void* message_func ) ; 
-FUNCTION: int mad_decoder_run ( mad_decoder* decoder, mad_decoder_mode mode ) ;
-FUNCTION: void mad_stream_buffer ( mad_stream* stream, uchar* start, ulong length ) ;
-
diff --git a/extra/mad/player/authors.txt b/extra/mad/player/authors.txt
deleted file mode 100755 (executable)
index bbc876e..0000000
+++ /dev/null
@@ -1 +0,0 @@
-Adam Wendt
diff --git a/extra/mad/player/player.factor b/extra/mad/player/player.factor
deleted file mode 100644 (file)
index 3d0b1c1..0000000
+++ /dev/null
@@ -1,58 +0,0 @@
-! Copyright (C) 2007 Adam Wendt.\r
-! See http://factorcode.org/license.txt for BSD license.\r
-!\r
-USING: alien.c-types io kernel libc mad mad.api math namespaces openal prettyprint sequences tools.interpreter vars ;\r
-IN: mad.player\r
-\r
-VARS: openal-buffer ;\r
-\r
-: get-format ( pcm -- format )\r
-  mad_pcm-channels 2 =\r
-  [ AL_FORMAT_STEREO16 ] [ AL_FORMAT_MONO16 ] if ;\r
-\r
-: no-error? ( -- ? )\r
-  alGetError dup . flush AL_NO_ERROR = ;\r
-\r
-: round ( sample -- rounded )\r
-  1 MAD_F_FRACBITS 16 - shift + ;\r
-\r
-: clip ( sample -- clipped ) MAD_F_ONE 1- min MAD_F_ONE neg max ;\r
-\r
-: quantize ( sample -- quantized )\r
-  MAD_F_FRACBITS 1+ 16 - neg shift ;\r
-\r
-: scale-sample ( sample -- scaled )\r
-  round clip quantize ;\r
-\r
-: get-needed-size ( pcm -- size )\r
-  [ mad_pcm-channels ] keep mad_pcm-length 2 * * ;\r
-\r
-: make-data ( pcm -- )\r
-  [ mad_pcm-channels ] keep     ! channels pcm\r
-  [ mad_pcm-length ] keep swap  ! channels pcm length\r
-  [                             ! channels pcm counter\r
-    [ mad_pcm-sample-right ] 2keep ! channels right pcm counter\r
-    [ mad_pcm-sample-left ] 2keep  ! channels right left pcm counter\r
-    drop -rot scale-sample , pick  ! channels pcm right channels\r
-    2 = [ scale-sample , ] [ drop ] if ! channels pcm right\r
-  ] each 2drop ;\r
-\r
-: array>alien ( alien array -- ) dup length [ pick set-int-nth ] 2each drop ;\r
-  \r
-: fill-data ( pcm alien -- )\r
-  swap [ make-data ] { } make array>alien ;\r
-\r
-: get-data ( pcm -- size alien )\r
-  [ get-needed-size ] keep over\r
-  malloc [ fill-data ] keep ;\r
-\r
-: output-openal ( pcm -- ? )\r
-  openal-buffer> swap     ! buffer pcm\r
-  [ get-format ] keep     ! buffer format pcm\r
-  [ get-data ] keep       ! buffer format size alien pcm\r
-  mad_pcm-samplerate      ! buffer format size alien samplerate\r
-  swapd alBufferData no-error?\r
-  ;\r
-\r
-: play-mp3 ( filename -- )\r
-  gen-buffer >openal-buffer [ output-openal ] >output-callback-var decode-mp3 ;\r
diff --git a/extra/mad/summary.txt b/extra/mad/summary.txt
deleted file mode 100644 (file)
index a9a9020..0000000
+++ /dev/null
@@ -1 +0,0 @@
-libmad MP3 library binding
diff --git a/extra/network-clipboard/authors.txt b/extra/network-clipboard/authors.txt
deleted file mode 100755 (executable)
index 1901f27..0000000
+++ /dev/null
@@ -1 +0,0 @@
-Slava Pestov
diff --git a/extra/network-clipboard/network-clipboard.factor b/extra/network-clipboard/network-clipboard.factor
deleted file mode 100755 (executable)
index 238089d..0000000
+++ /dev/null
@@ -1,96 +0,0 @@
-! Copyright (C) 2007 Slava Pestov.
-! See http://factorcode.org/license.txt for BSD license.
-USING: io.server io.sockets io strings parser byte-arrays
-namespaces ui.clipboards ui.gadgets.panes ui.gadgets.scrollers
-ui.gadgets.buttons ui.gadgets.tracks ui.gadgets ui.operations
-ui.commands ui kernel splitting combinators continuations
-sequences io.streams.duplex models ;
-IN: network-clipboard
-
-: clipboard-port 4444 ;
-
-: get-request
-    clipboard get clipboard-contents write ;
-
-: contents ( -- str )
-    [ 1024 read dup ] [ ] [ drop ] unfold concat ;
-
-: set-request
-    contents clipboard get set-clipboard-contents ;
-
-: clipboard-server ( -- )
-    clipboard-port internet-server "clip-server" [
-        readln {
-            { "GET" [ get-request ] }
-            { "SET" [ set-request ] }
-        } case
-    ] with-server ;
-
-\ clipboard-server H{
-    { +nullary+ t }
-    { +listener+ t }
-} define-command
-
-: with-client ( addrspec quot -- )
-    >r <client> r> with-stream ; inline
-
-: send-text ( text host -- )
-    clipboard-port <inet4> [ write ] with-client ;
-
-TUPLE: host name ;
-
-C: <host> host
-
-M: string host-name ;
-
-: send-clipboard ( host -- )
-    host-name
-    "SET\n" clipboard get clipboard-contents append swap send-text ;
-
-[ host? ] \ send-clipboard H{ } define-operation
-
-: ask-text ( text host -- )
-    clipboard-port <inet4>
-    [ write flush contents ] with-client ;
-
-: receive-clipboard ( host -- )
-    host-name
-    "GET\n" swap ask-text
-    clipboard get set-clipboard-contents ;
-
-[ host? ] \ receive-clipboard H{ } define-operation
-
-: hosts. ( seq -- )
-    "Hosts:" print
-    [ dup <host> write-object nl ] each ;
-
-TUPLE: network-clipboard-tool ;
-
-\ network-clipboard-tool "toolbar" f {
-    { f clipboard-server }
-} define-command-map
-
-: <network-clipboard-tool> ( model -- gadget )
-    \ network-clipboard-tool construct-empty [
-        toolbar,
-        [ hosts. ] <pane-control> <scroller> 1 track,
-    ] { 0 1 } build-track ;
-
-SYMBOL: network-clipboards
-
-{ } <model> network-clipboards set-global
-
-: set-network-clipboards ( seq -- )
-    network-clipboards get set-model ;
-
-: add-network-clipboard ( host -- )
-    network-clipboards get [ swap add ] change-model ;
-
-: network-clipboard-tool ( -- )
-    [
-        network-clipboards get
-        <network-clipboard-tool>
-        "Network clipboard" open-window
-    ] with-ui ;
-
-MAIN: network-clipboard-tool
diff --git a/extra/prolog/authors.txt b/extra/prolog/authors.txt
deleted file mode 100644 (file)
index 194cb22..0000000
+++ /dev/null
@@ -1 +0,0 @@
-Gavin Harrison
diff --git a/extra/prolog/prolog.factor b/extra/prolog/prolog.factor
deleted file mode 100755 (executable)
index ea55ac5..0000000
+++ /dev/null
@@ -1,84 +0,0 @@
-! Copyright (C) 2007 Gavin Harrison
-! See http://factorcode.org/license.txt for BSD license.
-
-USING: kernel sequences arrays vectors namespaces math strings
-    combinators continuations quotations io assocs ascii ;
-
-IN: prolog
-
-SYMBOL: pldb
-SYMBOL: plchoice
-
-: init-pl ( -- ) V{ } clone pldb set V{ } clone plchoice set ;
-
-: reset-choice ( -- ) V{ } clone plchoice set ;
-: remove-choice ( -- ) plchoice get pop drop ;
-: add-choice ( continuation -- ) 
-    dup continuation? [ plchoice get push ] [ drop ] if ;
-: last-choice ( -- ) plchoice get pop continue ;
-
-: rules ( -- vector ) pldb get ;
-: rule ( n -- rule ) dup rules length >= [ drop "No." ] [ rules nth ] if ;
-
-: var? ( pl-obj -- ? ) 
-    dup string? [ 0 swap nth LETTER? ] [ drop f ] if ;
-: const? ( pl-obj -- ? ) var? not ;
-
-: check-arity ( pat fact -- pattern fact ? ) 2dup [ length ] 2apply = ;
-: check-elements ( pat fact -- ? ) [ over var? [ 2drop t ] [ = ] if ] 2all? ;
-: (double-bound) ( key value assoc -- ? )
-    pick over at* [ pick = >r 3drop r> ] [ drop swapd set-at t ] if ;
-: single-bound? ( pat-d pat-f -- ? ) 
-    H{ } clone [ (double-bound) ] curry 2all? ;
-: match-pattern ( pat fact -- ? ) 
-    check-arity [ 2dup check-elements -rot single-bound? and ] [ 2drop f ] if ;
-: good-result? ( pat fact -- pat fact ? )
-    2dup dup "No." = [ 2drop t ] [ match-pattern ] if ;
-
-: add-rule ( name pat body -- ) 3array rules dup length swap set-nth ;
-
-: (lookup-rule) ( name num -- pat-f rules )
-    dup rule dup "No." = >r 0 swap nth swapd dupd = swapd r> or 
-    [ dup rule [ ] callcc0 add-choice ] when
-    dup number? [ 1+ (lookup-rule) ] [ 2nip ] if ;
-
-: add-bindings ( pat-d pat-f binds -- binds )
-    clone
-    [ over var? over const? or 
-        [ 2drop ] [ rot dup >r set-at r> ] if 
-    ] 2reduce ;
-: init-binds ( pat-d pat-f -- binds ) V{ } clone add-bindings >alist ;
-
-: replace-if-bound ( binds elt -- binds elt' ) 
-    over 2dup key? [ at ] [ drop ] if ;
-: deep-replace ( binds seq -- binds seq' )
-    [ dup var? [ replace-if-bound ] 
-        [ dup array? [ dupd deep-replace nip ] when ] if 
-    ] map ;
-
-: backtrace? ( result -- )
-    dup "No." = [ remove-choice last-choice ] 
-    [ [ last-choice ] unless ] if ;
-
-: resolve-rule ( pat-d pat-f rule-body -- binds )
-    >r 2dup init-binds r> [ deep-replace >quotation call dup backtrace?
-    dup t = [ drop ] when ] each ;
-
-: rule>pattern ( rule -- pattern ) 1 swap nth ;
-: rule>body ( rule -- body ) 2 swap nth ;
-
-: binds>fact ( pat-d pat-f binds -- fact )
-    [ 2dup key? [ at ] [ drop ] if ] curry map good-result? 
-    [ nip ] [ last-choice ] if ;
-
-: lookup-rule ( name pat -- fact )
-    swap 0 (lookup-rule) dup "No." =
-    [ nip ]
-    [ dup rule>pattern swapd check-arity 
-        [ rot rule>body resolve-rule dup -roll binds>fact nip ] [ last-choice ] if
-    ] if ;
-
-: binding-resolve ( binds name pat -- binds )
-    tuck lookup-rule dup backtrace? spin add-bindings ;
-
-: is ( binds val var -- binds ) rot [ set-at ] keep ;
diff --git a/extra/prolog/summary.txt b/extra/prolog/summary.txt
deleted file mode 100644 (file)
index 48ad1f3..0000000
+++ /dev/null
@@ -1 +0,0 @@
-Implementation of an embedded prolog for factor
diff --git a/extra/prolog/tags.txt b/extra/prolog/tags.txt
deleted file mode 100644 (file)
index eab42fe..0000000
+++ /dev/null
@@ -1 +0,0 @@
-languages
diff --git a/unmaintained/cryptlib/authors.txt b/unmaintained/cryptlib/authors.txt
new file mode 100644 (file)
index 0000000..7c29e7c
--- /dev/null
@@ -0,0 +1 @@
+Elie Chaftari
diff --git a/unmaintained/cryptlib/cryptlib-tests.factor b/unmaintained/cryptlib/cryptlib-tests.factor
new file mode 100644 (file)
index 0000000..c404114
--- /dev/null
@@ -0,0 +1,376 @@
+USING: cryptlib.libcl cryptlib prettyprint kernel alien sequences libc math
+tools.test io io.files continuations alien.c-types splitting generic.math ;
+
+"=========================================================" print
+"Envelope/de-envelop test..." print
+"=========================================================" print
+
+[
+    ! envelope
+    CRYPT_FORMAT_CRYPTLIB [
+        "Hello world" set-pop-buffer
+        envelope-handle CRYPT_ENVINFO_DATASIZE
+        get-pop-buffer alien>char-string length set-attribute
+        envelope-handle get-pop-buffer dup alien>char-string length push-data
+        get-bytes-copied .
+        envelope-handle flush-data
+        envelope-handle 1024 pop-data
+        get-bytes-copied .
+        pop-buffer-string .
+    ] with-envelope
+
+    ! de-envelope
+    CRYPT_FORMAT_AUTO [
+        envelope-handle get-pop-buffer get-bytes-copied push-data
+        get-bytes-copied .
+        envelope-handle flush-data
+        envelope-handle get-bytes-copied pop-data
+        get-bytes-copied .
+        [ "Hello world" ] [ pop-buffer-string ] unit-test
+    ] with-envelope
+
+] with-cryptlib
+
+"=========================================================" print
+"Password encryption test..." print
+"=========================================================" print
+
+[
+    ! envelope
+    CRYPT_FORMAT_CRYPTLIB [
+        envelope-handle CRYPT_ENVINFO_PASSWORD "password" set-attribute-string
+        "Hello world" set-pop-buffer
+        envelope-handle CRYPT_ENVINFO_DATASIZE
+        get-pop-buffer alien>char-string length set-attribute
+        envelope-handle get-pop-buffer dup alien>char-string length push-data
+        get-bytes-copied .
+        envelope-handle flush-data
+        envelope-handle 1024 pop-data
+        get-bytes-copied .
+        pop-buffer-string .
+    ] with-envelope
+
+        ! de-envelope
+    CRYPT_FORMAT_AUTO [
+        [ envelope-handle get-pop-buffer get-bytes-copied push-data ] [
+            dup CRYPT_ENVELOPE_RESOURCE = [
+                envelope-handle CRYPT_ENVINFO_PASSWORD
+                "password" set-attribute-string
+            ] [
+                rethrow
+            ] if
+        ] recover drop
+        get-bytes-copied .
+        envelope-handle flush-data
+        envelope-handle get-bytes-copied pop-data
+        get-bytes-copied .
+        [ "Hello world" ] [ pop-buffer-string ] unit-test
+    ] with-envelope
+] with-cryptlib
+
+"=========================================================" print
+"Compression test..." print
+"=========================================================" print
+
+[
+    ! envelope
+    CRYPT_FORMAT_CRYPTLIB [
+        envelope-handle CRYPT_ENVINFO_COMPRESSION CRYPT_UNUSED set-attribute
+        "Hello world" set-pop-buffer
+        envelope-handle CRYPT_ENVINFO_DATASIZE
+        get-pop-buffer alien>char-string length set-attribute
+        envelope-handle get-pop-buffer dup alien>char-string length push-data
+        get-bytes-copied .
+        envelope-handle flush-data
+        envelope-handle 1024 pop-data
+        get-bytes-copied .
+        pop-buffer-string .
+    ] with-envelope
+
+    ! de-envelope
+    CRYPT_FORMAT_AUTO [
+        envelope-handle get-pop-buffer get-bytes-copied push-data
+        get-bytes-copied .
+        envelope-handle flush-data
+        envelope-handle get-bytes-copied pop-data
+        get-bytes-copied .
+        [ "Hello world" ] [ pop-buffer-string ] unit-test
+    ] with-envelope
+] with-cryptlib
+
+"=========================================================" print
+"Conventional encryption test..." print
+"=========================================================" print
+
+[
+    ! envelope
+    CRYPT_FORMAT_CRYPTLIB [
+        CRYPT_ALGO_IDEA [
+            context-handle CRYPT_CTXINFO_KEY "0123456789ABCDEF" set-attribute-string
+            envelope-handle CRYPT_ENVINFO_SESSIONKEY context-handle *int set-attribute
+        ] with-context
+
+        "Hello world" set-pop-buffer
+        envelope-handle CRYPT_ENVINFO_DATASIZE
+        get-pop-buffer alien>char-string length set-attribute
+        envelope-handle get-pop-buffer dup alien>char-string length push-data
+        get-bytes-copied .
+        envelope-handle flush-data
+        envelope-handle 1024 pop-data
+        get-bytes-copied .
+        pop-buffer-string .
+    ] with-envelope
+
+    ! de-envelope
+    CRYPT_FORMAT_AUTO [
+        [ envelope-handle get-pop-buffer get-bytes-copied push-data ] [
+            dup CRYPT_ENVELOPE_RESOURCE = [
+                CRYPT_ALGO_IDEA create-context
+                context-handle CRYPT_CTXINFO_KEY "0123456789ABCDEF"
+                set-attribute-string
+                envelope-handle CRYPT_ENVINFO_SESSIONKEY context-handle *int
+                set-attribute
+            ] [
+                rethrow
+            ] if
+        ] recover drop
+
+        get-bytes-copied .
+        destroy-context
+        envelope-handle flush-data
+        envelope-handle get-bytes-copied pop-data
+        get-bytes-copied .
+        [ "Hello world" ] [ pop-buffer-string ] unit-test
+    ] with-envelope
+] with-cryptlib
+
+"=========================================================" print
+"Large data size envelope/de-envelop test..." print
+"=========================================================" print
+
+[
+    ! envelope
+    CRYPT_FORMAT_CRYPTLIB [
+        "extra/cryptlib/test/large_data.txt" resource-path
+        file-contents set-pop-buffer
+        envelope-handle CRYPT_ATTRIBUTE_BUFFERSIZE
+        get-pop-buffer alien>char-string length 10000 + set-attribute
+        envelope-handle CRYPT_ENVINFO_DATASIZE
+        get-pop-buffer alien>char-string length set-attribute
+        envelope-handle get-pop-buffer dup alien>char-string length push-data
+        get-bytes-copied .
+        envelope-handle flush-data
+        envelope-handle get-pop-buffer alien>char-string length 10000 + pop-data
+        get-bytes-copied .
+        ! pop-buffer-string .
+    ] with-envelope
+
+    ! de-envelope
+    CRYPT_FORMAT_AUTO [
+        envelope-handle CRYPT_ATTRIBUTE_BUFFERSIZE
+        get-pop-buffer alien>char-string length 10000 + set-attribute
+        envelope-handle get-pop-buffer get-bytes-copied push-data
+        get-bytes-copied .
+        envelope-handle flush-data
+        envelope-handle get-bytes-copied pop-data
+        get-bytes-copied .
+        ! pop-buffer-string .
+        [ "/opt/local/lib/libcl.dylib(dylib1.o):" ]
+        [ pop-buffer-string "\n" split first ] unit-test
+        [ "00000000 t __mh_dylib_header" ]
+        [ pop-buffer-string "\n" split last/first first ] unit-test
+    ] with-envelope
+] with-cryptlib
+
+"=========================================================" print
+"Large data size password encryption test..." print
+"=========================================================" print
+
+[
+
+    ! envelope
+    CRYPT_FORMAT_CRYPTLIB [
+        envelope-handle CRYPT_ENVINFO_PASSWORD "password" set-attribute-string
+        "extra/cryptlib/test/large_data.txt" resource-path
+        file-contents set-pop-buffer
+        envelope-handle CRYPT_ATTRIBUTE_BUFFERSIZE
+        get-pop-buffer alien>char-string length 10000 + set-attribute
+        envelope-handle CRYPT_ENVINFO_DATASIZE
+        get-pop-buffer alien>char-string length set-attribute
+        envelope-handle get-pop-buffer dup alien>char-string length push-data
+        get-bytes-copied .
+        envelope-handle flush-data
+        envelope-handle get-pop-buffer alien>char-string length 10000 + pop-data
+        get-bytes-copied .
+        pop-buffer-string .
+    ] with-envelope
+
+    ! de-envelope
+    CRYPT_FORMAT_AUTO [
+        envelope-handle CRYPT_ATTRIBUTE_BUFFERSIZE 130000 set-attribute
+        [ envelope-handle get-pop-buffer get-bytes-copied push-data ] [
+            dup CRYPT_ENVELOPE_RESOURCE = [
+                envelope-handle CRYPT_ENVINFO_PASSWORD
+                "password" set-attribute-string
+            ] [
+                rethrow
+            ] if
+        ] recover drop
+
+        get-bytes-copied .
+        envelope-handle flush-data
+        envelope-handle get-bytes-copied pop-data
+        get-bytes-copied .
+        ! pop-buffer-string .
+
+        [ "/opt/local/lib/libcl.dylib(dylib1.o):" ]
+        [ pop-buffer-string "\n" split first ] unit-test
+
+        [ "00000000 t __mh_dylib_header" ]
+        [ pop-buffer-string "\n" split last/first first ] unit-test
+    ] with-envelope
+] with-cryptlib
+
+"=========================================================" print
+"Generating a key pair test..." print
+"=========================================================" print
+
+[
+    CRYPT_ALGO_RSA [
+        context-handle CRYPT_CTXINFO_LABEL "private key" set-attribute-string
+
+        ! a particular key length can be set (e.g. 1536-bit/192-byte key)
+        context-handle CRYPT_CTXINFO_KEYSIZE 1536 8 / set-attribute
+
+        context-handle generate-key
+
+        CRYPT_KEYSET_FILE "extra/cryptlib/test/keys.p15" resource-path
+        CRYPT_KEYOPT_CREATE [
+            "password" add-private-key
+        ] with-keyset
+    ] with-context
+] with-cryptlib
+
+"Passed" print
+
+"=========================================================" print
+"Simple certificate creation test..." print
+"=========================================================" print
+
+[
+    CRYPT_ALGO_RSA [
+        context-handle CRYPT_CTXINFO_LABEL "private key" set-attribute-string
+        context-handle generate-key
+        CRYPT_KEYSET_FILE "extra/cryptlib/test/keys.p15" resource-path
+        CRYPT_KEYOPT_CREATE [
+            "password" add-private-key
+            CRYPT_CERTTYPE_CERTIFICATE [
+                certificate-handle CRYPT_CERTINFO_XYZZY 1 set-attribute
+                certificate-handle CRYPT_CERTINFO_SUBJECTPUBLICKEYINFO
+                context-handle *int set-attribute
+                certificate-handle CRYPT_CERTINFO_COMMONNAME "Dave Smith"
+                set-attribute-string
+                sign-certificate
+                check-certificate
+                add-public-key
+                f 0 CRYPT_CERTFORMAT_TEXT_CERTIFICATE export-certificate
+                get-cert-length *int dup malloc swap
+                CRYPT_CERTFORMAT_TEXT_CERTIFICATE export-certificate
+                get-cert-buffer alien>char-string print
+            ] with-certificate
+        ] with-keyset
+    ] with-context
+] with-cryptlib
+
+: ssh-session ( -- )
+    "=========================================================" print
+    "SSH session test..." print
+    "=========================================================" print
+
+    ! start client connection with:
+    ! ssh -v localhost -p3000
+    "waiting for: ssh -v localhost -p3000" print flush
+
+    ! Are you sure you want to continue connecting (yes/no)? yes
+    ! ...
+    ! <at> localhost's password: (any password will be accepted)
+
+    ! If you want to run the test again you should clean the [localhost]:3000
+    ! ssh-rsa entry in the known_hosts file, in your home directory under the .ssh
+    ! folder, since the test generates a new RSA certificate on every run.
+
+    [
+        CRYPT_KEYSET_FILE "extra/cryptlib/test/keys.p15" resource-path
+        CRYPT_KEYOPT_READONLY [
+            CRYPT_KEYID_NAME "private key" "password" get-private-key
+
+            CRYPT_SESSION_SSH_SERVER [
+
+                session-handle CRYPT_SESSINFO_SERVER_NAME "localhost"
+                set-attribute-string
+
+                session-handle CRYPT_SESSINFO_SERVER_PORT 3000 set-attribute
+
+                session-handle CRYPT_SESSINFO_PRIVATEKEY
+
+                context-handle *int set-attribute
+
+                [ session-handle CRYPT_SESSINFO_ACTIVE 1 set-attribute ] [
+                    dup CRYPT_ENVELOPE_RESOURCE = [
+                        session-handle CRYPT_SESSINFO_AUTHRESPONSE 1
+                        set-attribute
+
+                        session-handle CRYPT_SESSINFO_ACTIVE 1 set-attribute
+
+                        "Welcome to cryptlib, now go away.\r\n" set-pop-buffer
+
+                        session-handle  get-pop-buffer dup alien>char-string
+                        length push-data
+
+                        session-handle flush-data
+                    ] [
+                        rethrow
+                    ] if
+                ] recover drop
+            ] with-session
+        ] with-keyset
+    ] with-cryptlib
+
+    "Passed" print
+;
+
+: ssl-session ( -- )
+    "=========================================================" print
+    "SSL session test..." print
+    "=========================================================" print
+
+    ! start client connection with:
+    ! curl -k https://localhost:3000
+    "waiting for: curl -k https://localhost:3000" print flush
+
+    [
+        CRYPT_KEYSET_FILE "extra/cryptlib/test/keys.p15" resource-path
+        CRYPT_KEYOPT_READONLY [
+            CRYPT_KEYID_NAME "private key" "password" get-private-key
+
+            CRYPT_SESSION_SSL_SERVER [
+                session-handle CRYPT_SESSINFO_SERVER_NAME "localhost"
+                set-attribute-string
+                session-handle CRYPT_SESSINFO_SERVER_PORT 3000 set-attribute
+                session-handle CRYPT_OPTION_NET_WRITETIMEOUT 10 set-attribute
+                session-handle CRYPT_OPTION_NET_READTIMEOUT 10 set-attribute
+                session-handle CRYPT_OPTION_NET_CONNECTTIMEOUT 10 set-attribute
+                session-handle CRYPT_SESSINFO_PRIVATEKEY
+                context-handle *int set-attribute
+
+                session-handle CRYPT_SESSINFO_ACTIVE 1 set-attribute
+                "Welcome to cryptlib, now go away.\r\n" set-pop-buffer
+                session-handle  get-pop-buffer dup alien>char-string
+                length push-data
+                session-handle flush-data
+            ] with-session
+        ] with-keyset
+    ] with-cryptlib
+
+    "Passed" print
+;
diff --git a/unmaintained/cryptlib/cryptlib.factor b/unmaintained/cryptlib/cryptlib.factor
new file mode 100644 (file)
index 0000000..1bb9f3d
--- /dev/null
@@ -0,0 +1,234 @@
+! Copyright (C) 2007 Elie CHAFTARI
+! See http://factorcode.org/license.txt for BSD license.
+
+! libs/cryptib/cryptlib.factor
+
+! Adapted from cryptlib.h
+! Tested with cryptlib 3.3.1.0
+USING: cryptlib.libcl kernel hashtables alien math 
+namespaces sequences assocs libc alien.c-types alien.accessors continuations ;
+
+IN: cryptlib
+
+SYMBOL: keyset
+SYMBOL: certificate
+SYMBOL: cert-buffer
+SYMBOL: cert-length
+SYMBOL: context
+SYMBOL: envelope
+SYMBOL: bytes-copied
+SYMBOL: pop-buffer
+SYMBOL: session
+
+! =========================================================
+! Error-handling routines
+! =========================================================
+
+: check-result ( result -- )
+    dup CRYPT_OK = [ 
+        drop
+    ] [
+        dup CRYPT_ENVELOPE_RESOURCE = [
+            throw
+        ] [
+            dup error-messages >hashtable at throw
+        ] if     
+    ] if ;
+
+! =========================================================
+! Secure pointer-freeing routines
+! =========================================================
+
+: secure-free ( ptr n -- )
+    [ dupd 0 -rot set-alien-unsigned-1 ] each free ;
+
+: secure-free-array ( ptr n type -- )
+    heap-size * [ dupd 0 -rot set-alien-unsigned-1 ] each free ;
+
+: secure-free-object ( ptr type -- )
+    1 swap secure-free-array ;
+
+! =========================================================
+! Initialise and shut down cryptlib
+! =========================================================
+
+: init ( -- )
+    cryptInit check-result ;
+
+: end ( -- )
+    cryptEnd check-result ;
+
+: with-cryptlib ( quot -- )
+        [ init [ end ] [ ] cleanup ] with-scope ; inline
+
+! =========================================================
+! Create and destroy an encryption context
+! =========================================================
+
+: create-context ( algo -- )
+    >r "int" <c-object> dup swap CRYPT_UNUSED r> cryptCreateContext
+    check-result context set ;
+
+: destroy-context ( -- )
+    context get [ *int cryptDestroyContext check-result ] when*
+        context off ;
+
+: with-context ( algo quot -- )
+        swap create-context [ destroy-context ] [ ] cleanup ; inline
+
+! =========================================================
+! Keyset routines
+! =========================================================
+
+: open-keyset ( type name options -- )
+    >r >r >r "int" <c-object> dup swap CRYPT_UNUSED r> r> string>char-alien
+    r> cryptKeysetOpen check-result keyset set ;
+
+: close-keyset ( -- )
+    keyset get *int cryptKeysetClose check-result
+        destroy-context ;
+
+: with-keyset ( type name options quot -- )
+        >r open-keyset r> [ close-keyset ] [ ] cleanup ; inline
+
+: get-public-key ( idtype id -- )
+    >r >r keyset get *int "int*" <c-object> tuck r> r> string>char-alien
+    cryptGetPublicKey check-result context set ;
+
+: get-private-key ( idtype id password -- )
+    >r >r >r keyset get *int "int*" <c-object> tuck r>
+    r> string>char-alien r> string>char-alien cryptGetPrivateKey
+    check-result context set ;
+
+: get-key ( idtype id password -- )
+    >r >r >r keyset get *int "int*" <c-object> tuck r>
+    r> string>char-alien r> string>char-alien cryptGetKey
+    check-result context set ;
+
+: add-public-key ( -- )
+    keyset get *int certificate get *int cryptAddPublicKey check-result ;
+
+: add-private-key ( password -- )
+    >r keyset get *int context get *int r> string>char-alien
+    cryptAddPrivateKey check-result ;
+
+: delete-key ( type id -- )
+    >r >r keyset get *int r> r> string>char-alien cryptDeleteKey
+    check-result ;
+
+! =========================================================
+! Certificate routines
+! =========================================================
+
+: create-certificate ( type -- )
+    >r "int" <c-object> dup swap CRYPT_UNUSED r>
+    cryptCreateCert check-result certificate set ;
+
+: destroy-certificate ( -- )
+    certificate get *int cryptDestroyCert check-result ;
+
+: with-certificate ( type quot -- )
+        swap create-certificate [ destroy-certificate ] [ ] cleanup ; inline
+
+: sign-certificate ( -- )
+    certificate get *int context get *int cryptSignCert check-result ;
+
+: check-certificate ( -- )
+    certificate get *int context get *int cryptCheckCert check-result ;
+
+: import-certificate ( certbuffer length -- )
+    >r r> CRYPT_UNUSED "int*" malloc-object dup >r
+    cryptImportCert check-result r> certificate set ;
+
+: export-certificate ( certbuffer maxlength format -- )
+    >r >r dup swap r> "int*" malloc-object dup r> swap >r
+    certificate get *int cryptExportCert check-result
+    cert-buffer set r> cert-length set ;
+
+! =========================================================
+! Generate a key into a context
+! =========================================================
+
+: generate-key ( handle -- )
+    *int cryptGenerateKey check-result ;
+
+! =========================================================
+! Get/set/delete attribute functions
+! =========================================================
+
+: set-attribute ( handle attribute value -- )
+    >r >r *int r> r> cryptSetAttribute check-result ;
+
+: set-attribute-string ( handle attribute value -- )
+    >r >r *int r> r> dup length swap string>char-alien swap
+    cryptSetAttributeString check-result ;
+
+! =========================================================
+! Envelope and Session routines
+! =========================================================
+
+: create-envelope ( format -- )
+    >r "int" <c-object> dup swap CRYPT_UNUSED r> cryptCreateEnvelope
+    check-result envelope set ;
+
+: destroy-envelope ( -- )
+    envelope get *int cryptDestroyEnvelope check-result ;
+
+: with-envelope ( format quot -- )
+        swap create-envelope [ destroy-envelope ] [ ] cleanup ;
+
+: create-session ( format -- )
+    >r "int" <c-object> dup swap CRYPT_UNUSED r> cryptCreateSession
+    check-result session set ;
+
+: destroy-session ( -- )
+    session get *int cryptDestroySession check-result ;
+
+: with-session ( format quot -- )
+        swap create-session [ destroy-session ] [ ] cleanup ;
+
+: push-data ( handle buffer length -- )
+    >r >r *int r> r> "int" <c-object> [ cryptPushData ]
+    keep swap check-result bytes-copied set ;
+
+: flush-data ( handle -- )
+    *int cryptFlushData check-result ;
+
+: pop-data ( handle length -- )
+    dup >r >r *int r> "uchar*" malloc-array 
+    dup r> swap >r "int" <c-object> [ cryptPopData ] keep
+    swap check-result bytes-copied set r> pop-buffer set ;
+
+! =========================================================
+! Public routines
+! =========================================================
+
+: envelope-handle ( -- envelope )
+    envelope get ;
+
+: context-handle ( -- context )
+    context get ;
+
+: certificate-handle ( -- certificate )
+    certificate get ;
+
+: session-handle ( -- session )
+    session get ;
+
+: set-pop-buffer ( data -- )
+    string>char-alien pop-buffer set ;
+
+: get-pop-buffer ( -- buffer )
+    pop-buffer get ;
+
+: pop-buffer-string ( -- s )
+    pop-buffer get alien>char-string ;
+
+: get-bytes-copied ( -- value )
+    bytes-copied get *int ;
+
+: get-cert-buffer ( -- certreq )
+    cert-buffer get ;
+
+: get-cert-length ( -- certlength )
+    cert-length get ;
diff --git a/unmaintained/cryptlib/libcl/libcl.factor b/unmaintained/cryptlib/libcl/libcl.factor
new file mode 100644 (file)
index 0000000..38e6817
--- /dev/null
@@ -0,0 +1,1054 @@
+! Copyright (C) 2007 Elie CHAFTARI
+! See http://factorcode.org/license.txt for BSD license.
+
+! libs/cryptlib/libcl.factor
+
+! Adapted from cryptlib.h
+! Tested with cryptlib 3.3.1.0
+
+! export LD_LIBRARY_PATH=/opt/local/lib
+
+USING: alien kernel system combinators alien.syntax ;
+
+IN: cryptlib.libcl
+
+<< "libcl" {
+        { [ win32? ] [ "cl32.dll" "stdcall" ] }
+        { [ macosx? ] [ "libcl.dylib" "cdecl" ] }
+        { [ unix? ] [ "libcl.so" "cdecl" ] }
+    } cond add-library >>
+
+! ===============================================
+! Machine-dependant types
+! ===============================================
+
+TYPEDEF: int C_RET
+
+! ===============================================
+! Algorithm and Object Types
+! ===============================================
+
+! Algorithm and mode types
+
+! CRYPT_ALGO_TYPE
+: CRYPT_ALGO_NONE                    0   ; inline ! No encryption
+: CRYPT_ALGO_DES                     1   ; inline ! DES
+: CRYPT_ALGO_3DES                    2   ; inline ! Triple DES
+: CRYPT_ALGO_IDEA                    3   ; inline ! IDEA
+: CRYPT_ALGO_CAST                    4   ; inline ! CAST-128
+: CRYPT_ALGO_RC2                     5   ; inline ! RC2
+: CRYPT_ALGO_RC4                     6   ; inline ! RC4
+: CRYPT_ALGO_RC5                     7   ; inline ! RC5
+: CRYPT_ALGO_AES                     8   ; inline ! AES
+: CRYPT_ALGO_BLOWFISH                9   ; inline ! Blowfish
+: CRYPT_ALGO_SKIPJACK                10  ; inline ! Skipjack
+: CRYPT_ALGO_DH                      100 ; inline ! Diffie-Hellman
+: CRYPT_ALGO_RSA                     101 ; inline ! RSA
+: CRYPT_ALGO_DSA                     102 ; inline ! DSA
+: CRYPT_ALGO_ELGAMAL                 103 ; inline ! ElGamal
+: CRYPT_ALGO_KEA                     104 ; inline ! KEA
+: CRYPT_ALGO_ECDSA                   105 ; inline ! ECDSA
+: CRYPT_ALGO_MD2                     200 ; inline ! MD2
+: CRYPT_ALGO_MD4                     201 ; inline ! MD4
+: CRYPT_ALGO_MD5                     202 ; inline ! MD5
+: CRYPT_ALGO_SHA                     203 ; inline ! SHA/SHA1
+: CRYPT_ALGO_RIPEMD160               204 ; inline ! RIPE-MD 160
+: CRYPT_ALGO_SHA2                    205 ; inline ! SHA2 (SHA-256/384/512)
+: CRYPT_ALGO_HMAC_MD5                300 ; inline ! HMAC-MD5
+: CRYPT_ALGO_HMAC_SHA1               301 ; inline ! HMAC-SHA
+: CRYPT_ALGO_HMAC_SHA                301 ; inline ! Older form
+: CRYPT_ALGO_HMAC_RIPEMD160          302 ; inline ! HMAC-RIPEMD-160
+: CRYPT_ALGO_LAST                    303 ; inline ! Last possible crypt algo value
+: CRYPT_ALGO_FIRST_CONVENTIONAL      1   ; inline
+: CRYPT_ALGO_LAST_CONVENTIONAL       99  ; inline
+: CRYPT_ALGO_FIRST_PKC               100 ; inline
+: CRYPT_ALGO_LAST_PKC                199 ; inline
+: CRYPT_ALGO_FIRST_HASH              200 ; inline
+: CRYPT_ALGO_LAST_HASH               299 ; inline
+: CRYPT_ALGO_FIRST_MAC               300 ; inline
+: CRYPT_ALGO_LAST_MAC                399 ; inline ! End of mac algo.range
+
+TYPEDEF: int CRYPT_ALGO_TYPE
+
+! CRYPT_MODE_TYPE
+: CRYPT_MODE_NONE                    0 ; inline ! No encryption mode
+: CRYPT_MODE_ECB                     1 ; inline ! ECB
+: CRYPT_MODE_CBC                     2 ; inline ! CBC
+: CRYPT_MODE_CFB                     3 ; inline ! CFB
+: CRYPT_MODE_OFB                     4 ; inline ! OFB
+: CRYPT_MODE_LAST                    5 ; inline ! Last possible crypt mode value
+
+
+! Keyset subtypes
+
+! CRYPT_KEYSET_TYPE
+: CRYPT_KEYSET_NONE                   0  ; inline ! No keyset type
+: CRYPT_KEYSET_FILE                   1  ; inline ! Generic flat file keyset
+: CRYPT_KEYSET_HTTP                   2  ; inline ! Web page containing cert/CRL
+: CRYPT_KEYSET_LDAP                   3  ; inline ! LDAP directory service
+: CRYPT_KEYSET_ODBC                   4  ; inline ! Generic ODBC interface
+: CRYPT_KEYSET_DATABASE               5  ; inline ! Generic RDBMS interface
+: CRYPT_KEYSET_PLUGIN                 6  ; inline ! Generic database plugin
+: CRYPT_KEYSET_ODBC_STORE             7  ; inline ! ODBC certificate store
+: CRYPT_KEYSET_DATABASE_STORE         8  ; inline ! Database certificate store
+: CRYPT_KEYSET_PLUGIN_STORE           9  ; inline ! Database plugin certificate store
+: CRYPT_KEYSET_LAST                   10 ; inline ! Last possible keyset type
+
+TYPEDEF: int CRYPT_KEYSET_TYPE
+
+! Device subtypes
+
+! CRYPT_DEVICE_TYPE
+: CRYPT_DEVICE_NONE                   0 ; inline ! No crypto device
+: CRYPT_DEVICE_FORTEZZA               1 ; inline ! Fortezza card
+: CRYPT_DEVICE_PKCS11                 2 ; inline ! PKCS #11 crypto token
+: CRYPT_DEVICE_CRYPTOAPI              3 ; inline ! Microsoft CryptoAPI
+: CRYPT_DEVICE_LAST                   4 ; inline ! Last possible crypto device type
+
+! Certificate subtypes
+
+! CRYPT_CERTTYPE_TYPE
+: CRYPT_CERTTYPE_NONE                 0  ; inline ! No certificate type
+: CRYPT_CERTTYPE_CERTIFICATE          1  ; inline ! Certificate
+: CRYPT_CERTTYPE_ATTRIBUTE_CERT       2  ; inline ! Attribute certificate
+: CRYPT_CERTTYPE_CERTCHAIN            3  ; inline ! PKCS #7 certificate chain
+: CRYPT_CERTTYPE_CERTREQUEST          4  ; inline ! PKCS #10 certification request
+: CRYPT_CERTTYPE_REQUEST_CERT         5  ; inline ! CRMF certification request
+: CRYPT_CERTTYPE_REQUEST_REVOCATION   6  ; inline ! CRMF revocation request
+: CRYPT_CERTTYPE_CRL                  7  ; inline ! CRL
+: CRYPT_CERTTYPE_CMS_ATTRIBUTES       8  ; inline ! CMS attributes
+: CRYPT_CERTTYPE_RTCS_REQUEST         9  ; inline ! RTCS request
+: CRYPT_CERTTYPE_RTCS_RESPONSE        10 ; inline ! RTCS response
+: CRYPT_CERTTYPE_OCSP_REQUEST         11 ; inline ! OCSP request
+: CRYPT_CERTTYPE_OCSP_RESPONSE        12 ; inline ! OCSP response
+: CRYPT_CERTTYPE_PKIUSER              13 ; inline ! PKI user information
+: CRYPT_CERTTYPE_LAST                 14 ; inline ! Last possible cert.type
+
+TYPEDEF: int CRYPT_CERTTYPE_TYPE
+
+! Envelope/data format subtypes
+
+! CRYPT_FORMAT_TYPE
+: CRYPT_FORMAT_NONE                   0 ; inline ! No format type
+: CRYPT_FORMAT_AUTO                   1 ; inline ! Deenv, auto-determine type
+: CRYPT_FORMAT_CRYPTLIB               2 ; inline ! cryptlib native format
+: CRYPT_FORMAT_CMS                    3 ; inline ! PKCS #7 / CMS / S/MIME fmt.
+: CRYPT_FORMAT_PKCS7                  3 ; inline
+: CRYPT_FORMAT_SMIME                  4 ; inline ! As CMS with MSG-style behaviour
+: CRYPT_FORMAT_PGP                    5 ; inline ! PGP format
+: CRYPT_FORMAT_LAST                   6 ; inline ! Last possible format type
+
+TYPEDEF: int CRYPT_FORMAT_TYPE
+
+! Session subtypes
+
+! CRYPT_SESSION_TYPE
+: CRYPT_SESSION_NONE                  0  ; inline ! No session type
+: CRYPT_SESSION_SSH                   1  ; inline ! SSH
+: CRYPT_SESSION_SSH_SERVER            2  ; inline ! SSH server
+: CRYPT_SESSION_SSL                   3  ; inline ! SSL/TLS
+: CRYPT_SESSION_SSL_SERVER            4  ; inline ! SSL/TLS server
+: CRYPT_SESSION_RTCS                  5  ; inline ! RTCS
+: CRYPT_SESSION_RTCS_SERVER           6  ; inline ! RTCS server
+: CRYPT_SESSION_OCSP                  7  ; inline ! OCSP
+: CRYPT_SESSION_OCSP_SERVER           8  ; inline ! OCSP server
+: CRYPT_SESSION_TSP                   9  ; inline ! TSP
+: CRYPT_SESSION_TSP_SERVER            10 ; inline ! TSP server
+: CRYPT_SESSION_CMP                   11 ; inline ! CMP
+: CRYPT_SESSION_CMP_SERVER            12 ; inline ! CMP server
+: CRYPT_SESSION_SCEP                  13 ; inline ! SCEP
+: CRYPT_SESSION_SCEP_SERVER           14 ; inline ! SCEP server
+: CRYPT_SESSION_CERTSTORE_SERVER      15 ; inline ! HTTP cert store interface
+: CRYPT_SESSION_LAST                  16 ; inline ! Last possible session type
+
+TYPEDEF: int CRYPT_SESSION_TYPE
+
+! User subtypes
+
+! CRYPT_USER_TYPE
+: CRYPT_USER_NONE                     0 ; inline ! No user type
+: CRYPT_USER_NORMAL                   1 ; inline ! Normal user
+: CRYPT_USER_SO                       2 ; inline ! Security officer
+: CRYPT_USER_CA                       3 ; inline ! CA user
+: CRYPT_USER_LAST                     4 ; inline ! Last possible user type
+
+! ===============================================
+! Attribute Types
+! ===============================================
+
+! Attribute types.  These are arranged in the following order:
+!
+!   PROPERTY    - Object property
+!   ATTRIBUTE   - Generic attributes
+!   OPTION      - Global or object-specific config.option
+!   CTXINFO     - Context-specific attribute
+!   CERTINFO    - Certificate-specific attribute
+!   KEYINFO     - Keyset-specific attribute
+!   DEVINFO     - Device-specific attribute
+!   ENVINFO     - Envelope-specific attribute
+!   SESSINFO    - Session-specific attribute
+!   USERINFO    - User-specific attribute
+
+! CRYPT_ATTRIBUTE_TYPE
+: CRYPT_ATTRIBUTE_NONE                                0    ; inline ! Non-value
+: CRYPT_PROPERTY_FIRST                                1    ; inline ! *******************
+: CRYPT_PROPERTY_HIGHSECURITY                         2    ; inline ! Owned+non-forwardcount+locked
+: CRYPT_PROPERTY_OWNER                                3    ; inline ! Object owner
+: CRYPT_PROPERTY_FORWARDCOUNT                         4    ; inline ! No.of times object can be forwarded
+: CRYPT_PROPERTY_LOCKED                               5    ; inline ! Whether properties can be chged/read
+: CRYPT_PROPERTY_USAGECOUNT                           6    ; inline ! Usage count before object expires
+: CRYPT_PROPERTY_NONEXPORTABLE                        7    ; inline ! Whether key is nonexp.from context
+: CRYPT_PROPERTY_LAST                                 8    ; inline
+: CRYPT_GENERIC_FIRST                                 9    ; inline ! Extended error information
+: CRYPT_ATTRIBUTE_ERRORTYPE                           10   ; inline ! Type of last error
+: CRYPT_ATTRIBUTE_ERRORLOCUS                          11   ; inline ! Locus of last error
+: CRYPT_ATTRIBUTE_INT_ERRORCODE                       12   ; inline ! Low-level software-specific
+: CRYPT_ATTRIBUTE_INT_ERRORMESSAGE                    13   ; inline ! error code and message
+: CRYPT_ATTRIBUTE_CURRENT_GROUP                       14   ; inline ! Cursor mgt: Group in attribute list
+: CRYPT_ATTRIBUTE_CURRENT                             15   ; inline ! Cursor mgt: Entry in attribute list
+: CRYPT_ATTRIBUTE_CURRENT_INSTANCE                    16   ; inline ! Cursor mgt: Instance in attribute list
+: CRYPT_ATTRIBUTE_BUFFERSIZE                          17   ; inline ! Internal data buffer size
+: CRYPT_GENERIC_LAST                                  18   ; inline
+: CRYPT_OPTION_FIRST                                  100  ; inline ! **************************
+: CRYPT_OPTION_INFO_DESCRIPTION                       101  ; inline ! Text description
+: CRYPT_OPTION_INFO_COPYRIGHT                         102  ; inline ! Copyright notice
+: CRYPT_OPTION_INFO_MAJORVERSION                      103  ; inline ! Major release version
+: CRYPT_OPTION_INFO_MINORVERSION                      104  ; inline ! Minor release version
+: CRYPT_OPTION_INFO_STEPPING                          105  ; inline ! Release stepping
+: CRYPT_OPTION_ENCR_ALGO                              106  ; inline ! Encryption algorithm
+: CRYPT_OPTION_ENCR_HASH                              107  ; inline ! Hash algorithm
+: CRYPT_OPTION_ENCR_MAC                               108  ; inline ! MAC algorithm
+: CRYPT_OPTION_PKC_ALGO                               109  ; inline ! Public-key encryption algorithm
+: CRYPT_OPTION_PKC_KEYSIZE                            110  ; inline ! Public-key encryption key size
+: CRYPT_OPTION_SIG_ALGO                               111  ; inline ! Signature algorithm
+: CRYPT_OPTION_SIG_KEYSIZE                            112  ; inline ! Signature keysize
+: CRYPT_OPTION_KEYING_ALGO                            113  ; inline ! Key processing algorithm
+: CRYPT_OPTION_KEYING_ITERATIONS                      114  ; inline ! Key processing iterations
+: CRYPT_OPTION_CERT_SIGNUNRECOGNISEDATTRIBUTES        115  ; inline ! Whether to sign unrecog.attrs
+: CRYPT_OPTION_CERT_VALIDITY                          116  ; inline ! Certificate validity period
+: CRYPT_OPTION_CERT_UPDATEINTERVAL                    117  ; inline ! CRL update interval
+: CRYPT_OPTION_CERT_COMPLIANCELEVEL                   118  ; inline ! PKIX compliance level for cert chks.
+: CRYPT_OPTION_CERT_REQUIREPOLICY                     119  ; inline ! Whether explicit policy req'd for certs
+: CRYPT_OPTION_CMS_DEFAULTATTRIBUTES                  120  ; inline ! Add default CMS attributes
+: CRYPT_OPTION_SMIME_DEFAULTATTRIBUTES                120  ; inline ! LDAP keyset options
+: CRYPT_OPTION_KEYS_LDAP_OBJECTCLASS                  121  ; inline ! Object class
+: CRYPT_OPTION_KEYS_LDAP_OBJECTTYPE                   122  ; inline ! Object type to fetch
+: CRYPT_OPTION_KEYS_LDAP_FILTER                       123  ; inline ! Query filter
+: CRYPT_OPTION_KEYS_LDAP_CACERTNAME                   124  ; inline ! CA certificate attribute name
+: CRYPT_OPTION_KEYS_LDAP_CERTNAME                     125  ; inline ! Certificate attribute name
+: CRYPT_OPTION_KEYS_LDAP_CRLNAME                      126  ; inline ! CRL attribute name
+: CRYPT_OPTION_KEYS_LDAP_EMAILNAME                    127  ; inline ! Email attribute name
+: CRYPT_OPTION_DEVICE_PKCS11_DVR01                    128  ; inline ! Name of first PKCS #11 driver
+: CRYPT_OPTION_DEVICE_PKCS11_DVR02                    129  ; inline ! Name of second PKCS #11 driver
+: CRYPT_OPTION_DEVICE_PKCS11_DVR03                    130  ; inline ! Name of third PKCS #11 driver
+: CRYPT_OPTION_DEVICE_PKCS11_DVR04                    131  ; inline ! Name of fourth PKCS #11 driver
+: CRYPT_OPTION_DEVICE_PKCS11_DVR05                    132  ; inline ! Name of fifth PKCS #11 driver
+: CRYPT_OPTION_DEVICE_PKCS11_HARDWAREONLY             133  ; inline ! Use only hardware mechanisms
+: CRYPT_OPTION_NET_SOCKS_SERVER                       134  ; inline ! Socks server name
+: CRYPT_OPTION_NET_SOCKS_USERNAME                     135  ; inline ! Socks user name
+: CRYPT_OPTION_NET_HTTP_PROXY                         136  ; inline ! Web proxy server
+: CRYPT_OPTION_NET_CONNECTTIMEOUT                     137  ; inline ! Timeout for network connection setup
+: CRYPT_OPTION_NET_READTIMEOUT                        138  ; inline ! Timeout for network reads
+: CRYPT_OPTION_NET_WRITETIMEOUT                       139  ; inline ! Timeout for network writes
+: CRYPT_OPTION_MISC_ASYNCINIT                         140  ; inline ! Whether to init cryptlib async'ly
+: CRYPT_OPTION_MISC_SIDECHANNELPROTECTION             141  ; inline ! Protect against side-channel attacks
+: CRYPT_OPTION_CONFIGCHANGED                          142  ; inline ! Whether in-mem.opts match on-disk ones
+: CRYPT_OPTION_SELFTESTOK                             143  ; inline ! Whether self-test was completed and OK
+: CRYPT_OPTION_LAST                                   144  ; inline
+: CRYPT_CTXINFO_FIRST                                 1000 ; inline ! ********************
+: CRYPT_CTXINFO_ALGO                                  1001 ; inline ! Algorithm
+: CRYPT_CTXINFO_MODE                                  1002 ; inline ! Mode
+: CRYPT_CTXINFO_NAME_ALGO                             1003 ; inline ! Algorithm name
+: CRYPT_CTXINFO_NAME_MODE                             1004 ; inline ! Mode name
+: CRYPT_CTXINFO_KEYSIZE                               1005 ; inline ! Key size in bytes
+: CRYPT_CTXINFO_BLOCKSIZE                             1006 ; inline ! Block size
+: CRYPT_CTXINFO_IVSIZE                                1007 ; inline ! IV size
+: CRYPT_CTXINFO_KEYING_ALGO                           1008 ; inline ! Key processing algorithm
+: CRYPT_CTXINFO_KEYING_ITERATIONS                     1009 ; inline ! Key processing iterations
+: CRYPT_CTXINFO_KEYING_SALT                           1010 ; inline ! Key processing salt
+: CRYPT_CTXINFO_KEYING_VALUE                          1011 ; inline ! Value used to derive key
+: CRYPT_CTXINFO_KEY                                   1012 ; inline ! Key
+: CRYPT_CTXINFO_KEY_COMPONENTS                        1013 ; inline ! Public-key components
+: CRYPT_CTXINFO_IV                                    1014 ; inline ! IV
+: CRYPT_CTXINFO_HASHVALUE                             1015 ; inline ! Hash value
+: CRYPT_CTXINFO_LABEL                                 1016 ; inline ! Label for private/secret key
+: CRYPT_CTXINFO_PERSISTENT                            1017 ; inline ! Obj.is backed by device or keyset
+: CRYPT_CTXINFO_LAST                                  1018 ; inline
+: CRYPT_CERTINFO_FIRST                                2000 ; inline ! ************************
+: CRYPT_CERTINFO_SELFSIGNED                           2001 ; inline ! Cert is self-signed
+: CRYPT_CERTINFO_IMMUTABLE                            2002 ; inline ! Cert is signed and immutable
+: CRYPT_CERTINFO_XYZZY                                2003 ; inline ! Cert is a magic just-works cert
+: CRYPT_CERTINFO_CERTTYPE                             2004 ; inline ! Certificate object type
+: CRYPT_CERTINFO_FINGERPRINT                          2005 ; inline ! Certificate fingerprints
+: CRYPT_CERTINFO_FINGERPRINT_MD5                      2005 ; inline
+: CRYPT_CERTINFO_FINGERPRINT_SHA                      2006 ; inline
+: CRYPT_CERTINFO_CURRENT_CERTIFICATE                  2007 ; inline ! Cursor mgt: Rel.pos in chain/CRL/OCSP
+: CRYPT_CERTINFO_TRUSTED_USAGE                        2008 ; inline ! Usage that cert is trusted for
+: CRYPT_CERTINFO_TRUSTED_IMPLICIT                     2009 ; inline ! Whether cert is implicitly trusted
+: CRYPT_CERTINFO_SIGNATURELEVEL                       2010 ; inline ! Amount of detail to include in sigs.
+: CRYPT_CERTINFO_VERSION                              2011 ; inline ! Cert.format version
+: CRYPT_CERTINFO_SERIALNUMBER                         2012 ; inline ! Serial number
+: CRYPT_CERTINFO_SUBJECTPUBLICKEYINFO                 2013 ; inline ! Public key
+: CRYPT_CERTINFO_CERTIFICATE                          2014 ; inline ! User certificate
+: CRYPT_CERTINFO_USERCERTIFICATE                      2014 ; inline
+: CRYPT_CERTINFO_CACERTIFICATE                        2015 ; inline ! CA certificate
+: CRYPT_CERTINFO_ISSUERNAME                           2016 ; inline ! Issuer DN
+: CRYPT_CERTINFO_VALIDFROM                            2017 ; inline ! Cert valid-from time
+: CRYPT_CERTINFO_VALIDTO                              2018 ; inline ! Cert valid-to time
+: CRYPT_CERTINFO_SUBJECTNAME                          2019 ; inline ! Subject DN
+: CRYPT_CERTINFO_ISSUERUNIQUEID                       2020 ; inline ! Issuer unique ID
+: CRYPT_CERTINFO_SUBJECTUNIQUEID                      2021 ; inline ! Subject unique ID
+: CRYPT_CERTINFO_CERTREQUEST                          2022 ; inline ! Cert.request (DN + public key)
+: CRYPT_CERTINFO_THISUPDATE                           2023 ; inline ! CRL/OCSP current-update time
+: CRYPT_CERTINFO_NEXTUPDATE                           2024 ; inline ! CRL/OCSP next-update time
+: CRYPT_CERTINFO_REVOCATIONDATE                       2025 ; inline ! CRL/OCSP cert-revocation time
+: CRYPT_CERTINFO_REVOCATIONSTATUS                     2026 ; inline ! OCSP revocation status
+: CRYPT_CERTINFO_CERTSTATUS                           2027 ; inline ! RTCS certificate status
+: CRYPT_CERTINFO_DN                                   2028 ; inline ! Currently selected DN in string form
+: CRYPT_CERTINFO_PKIUSER_ID                           2029 ; inline ! PKI user ID
+: CRYPT_CERTINFO_PKIUSER_ISSUEPASSWORD                2030 ; inline ! PKI user issue password
+: CRYPT_CERTINFO_PKIUSER_REVPASSWORD                  2031 ; inline ! PKI user revocation password
+: CRYPT_CERTINFO_COUNTRYNAME                          2100 ; inline ! countryName
+: CRYPT_CERTINFO_STATEORPROVINCENAME                  2101 ; inline ! stateOrProvinceName
+: CRYPT_CERTINFO_LOCALITYNAME                         2102 ; inline ! localityName
+: CRYPT_CERTINFO_ORGANIZATIONNAME                     2103 ; inline ! organizationName
+: CRYPT_CERTINFO_ORGANISATIONNAME                     2103 ; inline
+: CRYPT_CERTINFO_ORGANIZATIONALUNITNAME               2104 ; inline ! organizationalUnitName
+: CRYPT_CERTINFO_ORGANISATIONALUNITNAME               2104 ; inline
+: CRYPT_CERTINFO_COMMONNAME                           2105 ; inline ! commonName
+: CRYPT_CERTINFO_OTHERNAME_TYPEID                     2106 ; inline ! otherName.typeID
+: CRYPT_CERTINFO_OTHERNAME_VALUE                      2107 ; inline ! otherName.value
+: CRYPT_CERTINFO_RFC822NAME                           2108 ; inline ! rfc822Name
+: CRYPT_CERTINFO_EMAIL                                2108 ; inline
+: CRYPT_CERTINFO_DNSNAME                              2109 ; inline ! dNSName
+: CRYPT_CERTINFO_DIRECTORYNAME                        2110 ; inline ! directoryName
+: CRYPT_CERTINFO_EDIPARTYNAME_NAMEASSIGNER            2111 ; inline ! ediPartyName.nameAssigner
+: CRYPT_CERTINFO_EDIPARTYNAME_PARTYNAME               2112 ; inline ! ediPartyName.partyName
+: CRYPT_CERTINFO_UNIFORMRESOURCEIDENTIFIER            2113 ; inline ! uniformResourceIdentifier
+: CRYPT_CERTINFO_IPADDRESS                            2114 ; inline ! iPAddress
+: CRYPT_CERTINFO_REGISTEREDID                         2115 ; inline ! registeredID
+: CRYPT_CERTINFO_CHALLENGEPASSWORD                    2200 ; inline ! 1 3 6 1 4 1 3029 3 1 4 cRLExtReason
+: CRYPT_CERTINFO_CRLEXTREASON                         2201 ; inline ! 1 3 6 1 4 1 3029 3 1 5 keyFeatures
+: CRYPT_CERTINFO_KEYFEATURES                          2202 ; inline ! 1 3 6 1 5 5 7 1 1 authorityInfoAccess
+: CRYPT_CERTINFO_AUTHORITYINFOACCESS                  2203 ; inline
+: CRYPT_CERTINFO_AUTHORITYINFO_RTCS                   2204 ; inline ! accessDescription.accessLocation
+: CRYPT_CERTINFO_AUTHORITYINFO_OCSP                   2205 ; inline ! accessDescription.accessLocation
+: CRYPT_CERTINFO_AUTHORITYINFO_CAISSUERS              2206 ; inline ! accessDescription.accessLocation
+: CRYPT_CERTINFO_AUTHORITYINFO_CERTSTORE              2207 ; inline ! accessDescription.accessLocation
+: CRYPT_CERTINFO_AUTHORITYINFO_CRLS                   2208 ; inline ! accessDescription.accessLocation
+: CRYPT_CERTINFO_BIOMETRICINFO                        2209 ; inline
+: CRYPT_CERTINFO_BIOMETRICINFO_TYPE                   2210 ; inline ! biometricData.typeOfData
+: CRYPT_CERTINFO_BIOMETRICINFO_HASHALGO               2211 ; inline ! biometricData.hashAlgorithm
+: CRYPT_CERTINFO_BIOMETRICINFO_HASH                   2212 ; inline ! biometricData.dataHash
+: CRYPT_CERTINFO_BIOMETRICINFO_URL                    2213 ; inline ! biometricData.sourceDataUri
+: CRYPT_CERTINFO_QCSTATEMENT                          2214 ; inline
+: CRYPT_CERTINFO_QCSTATEMENT_SEMANTICS                2215 ; inline ! qcStatement.statementInfo.semanticsIdentifier
+: CRYPT_CERTINFO_QCSTATEMENT_REGISTRATIONAUTHORITY    2216 ; inline ! qcStatement.statementInfo.nameRegistrationAuthorities
+: CRYPT_CERTINFO_OCSP_NONCE                           2217 ; inline ! nonce
+: CRYPT_CERTINFO_OCSP_RESPONSE                        2218 ; inline
+: CRYPT_CERTINFO_OCSP_RESPONSE_OCSP                   2219 ; inline ! OCSP standard response
+: CRYPT_CERTINFO_OCSP_NOCHECK                         2220 ; inline ! 1 3 6 1 5 5 7 48 1 6 ocspArchiveCutoff
+: CRYPT_CERTINFO_OCSP_ARCHIVECUTOFF                   2221 ; inline ! 1 3 6 1 5 5 7 48 1 11 subjectInfoAccess
+: CRYPT_CERTINFO_SUBJECTINFOACCESS                    2222 ; inline
+: CRYPT_CERTINFO_SUBJECTINFO_CAREPOSITORY             2223 ; inline ! accessDescription.accessLocation
+: CRYPT_CERTINFO_SUBJECTINFO_TIMESTAMPING             2224 ; inline ! accessDescription.accessLocation
+: CRYPT_CERTINFO_SIGG_DATEOFCERTGEN                   2225 ; inline ! 1 3 36 8 3 2 siggProcuration
+: CRYPT_CERTINFO_SIGG_PROCURATION                     2226 ; inline
+: CRYPT_CERTINFO_SIGG_PROCURE_COUNTRY                 2227 ; inline ! country
+: CRYPT_CERTINFO_SIGG_PROCURE_TYPEOFSUBSTITUTION      2228 ; inline ! typeOfSubstitution
+: CRYPT_CERTINFO_SIGG_PROCURE_SIGNINGFOR              2229 ; inline ! signingFor.thirdPerson
+: CRYPT_CERTINFO_SIGG_MONETARYLIMIT                   2230 ; inline
+: CRYPT_CERTINFO_SIGG_MONETARY_CURRENCY               2231 ; inline ! currency
+: CRYPT_CERTINFO_SIGG_MONETARY_AMOUNT                 2232 ; inline ! amount
+: CRYPT_CERTINFO_SIGG_MONETARY_EXPONENT               2233 ; inline ! exponent
+: CRYPT_CERTINFO_SIGG_RESTRICTION                     2234 ; inline ! 1 3 101 1 4 1 strongExtranet
+: CRYPT_CERTINFO_STRONGEXTRANET                       2235 ; inline
+: CRYPT_CERTINFO_STRONGEXTRANET_ZONE                  2236 ; inline ! sxNetIDList.sxNetID.zone
+: CRYPT_CERTINFO_STRONGEXTRANET_ID                    2237 ; inline ! sxNetIDList.sxNetID.id
+: CRYPT_CERTINFO_SUBJECTDIRECTORYATTRIBUTES           2238 ; inline
+: CRYPT_CERTINFO_SUBJECTDIR_TYPE                      2239 ; inline ! attribute.type
+: CRYPT_CERTINFO_SUBJECTDIR_VALUES                    2240 ; inline ! attribute.values
+: CRYPT_CERTINFO_SUBJECTKEYIDENTIFIER                 2241 ; inline ! 2 5 29 15 keyUsage
+: CRYPT_CERTINFO_KEYUSAGE                             2242 ; inline ! 2 5 29 16 privateKeyUsagePeriod
+: CRYPT_CERTINFO_PRIVATEKEYUSAGEPERIOD                2243 ; inline
+: CRYPT_CERTINFO_PRIVATEKEY_NOTBEFORE                 2244 ; inline ! notBefore
+: CRYPT_CERTINFO_PRIVATEKEY_NOTAFTER                  2245 ; inline ! notAfter
+: CRYPT_CERTINFO_SUBJECTALTNAME                       2246 ; inline ! 2 5 29 18 issuerAltName
+: CRYPT_CERTINFO_ISSUERALTNAME                        2247 ; inline ! 2 5 29 19 basicConstraints
+: CRYPT_CERTINFO_BASICCONSTRAINTS                     2248 ; inline
+: CRYPT_CERTINFO_CA                                   2249 ; inline ! cA
+: CRYPT_CERTINFO_AUTHORITY                            2249 ; inline
+: CRYPT_CERTINFO_PATHLENCONSTRAINT                    2250 ; inline ! pathLenConstraint
+: CRYPT_CERTINFO_CRLNUMBER                            2251 ; inline ! 2 5 29 21 cRLReason
+: CRYPT_CERTINFO_CRLREASON                            2252 ; inline ! 2 5 29 23 holdInstructionCode
+: CRYPT_CERTINFO_HOLDINSTRUCTIONCODE                  2253 ; inline ! 2 5 29 24 invalidityDate
+: CRYPT_CERTINFO_INVALIDITYDATE                       2254 ; inline ! 2 5 29 27 deltaCRLIndicator
+: CRYPT_CERTINFO_DELTACRLINDICATOR                    2255 ; inline ! 2 5 29 28 issuingDistributionPoint
+: CRYPT_CERTINFO_ISSUINGDISTRIBUTIONPOINT             2256 ; inline
+: CRYPT_CERTINFO_ISSUINGDIST_FULLNAME                 2257 ; inline ! distributionPointName.fullName
+: CRYPT_CERTINFO_ISSUINGDIST_USERCERTSONLY            2258 ; inline ! onlyContainsUserCerts
+: CRYPT_CERTINFO_ISSUINGDIST_CACERTSONLY              2259 ; inline ! onlyContainsCACerts
+: CRYPT_CERTINFO_ISSUINGDIST_SOMEREASONSONLY          2260 ; inline ! onlySomeReasons
+: CRYPT_CERTINFO_ISSUINGDIST_INDIRECTCRL              2261 ; inline ! indirectCRL
+: CRYPT_CERTINFO_CERTIFICATEISSUER                    2262 ; inline ! 2 5 29 30 nameConstraints
+: CRYPT_CERTINFO_NAMECONSTRAINTS                      2263 ; inline
+: CRYPT_CERTINFO_PERMITTEDSUBTREES                    2264 ; inline ! permittedSubtrees
+: CRYPT_CERTINFO_EXCLUDEDSUBTREES                     2265 ; inline ! excludedSubtrees
+: CRYPT_CERTINFO_CRLDISTRIBUTIONPOINT                 2266 ; inline
+: CRYPT_CERTINFO_CRLDIST_FULLNAME                     2267 ; inline ! distributionPointName.fullName
+: CRYPT_CERTINFO_CRLDIST_REASONS                      2268 ; inline ! reasons
+: CRYPT_CERTINFO_CRLDIST_CRLISSUER                    2269 ; inline ! cRLIssuer
+: CRYPT_CERTINFO_CERTIFICATEPOLICIES                  2270 ; inline
+: CRYPT_CERTINFO_CERTPOLICYID                         2271 ; inline ! policyInformation.policyIdentifier
+: CRYPT_CERTINFO_CERTPOLICY_CPSURI                    2272 ; inline ! policyInformation.policyQualifiers.qualifier.cPSuri
+: CRYPT_CERTINFO_CERTPOLICY_ORGANIZATION              2273 ; inline ! policyInformation.policyQualifiers.qualifier.userNotice.noticeRef.organization
+: CRYPT_CERTINFO_CERTPOLICY_NOTICENUMBERS             2274 ; inline ! policyInformation.policyQualifiers.qualifier.userNotice.noticeRef.noticeNumbers
+: CRYPT_CERTINFO_CERTPOLICY_EXPLICITTEXT              2275 ; inline ! policyInformation.policyQualifiers.qualifier.userNotice.explicitText
+: CRYPT_CERTINFO_POLICYMAPPINGS                       2276 ; inline
+: CRYPT_CERTINFO_ISSUERDOMAINPOLICY                   2277 ; inline ! policyMappings.issuerDomainPolicy
+: CRYPT_CERTINFO_SUBJECTDOMAINPOLICY                  2278 ; inline ! policyMappings.subjectDomainPolicy
+: CRYPT_CERTINFO_AUTHORITYKEYIDENTIFIER               2279 ; inline
+: CRYPT_CERTINFO_AUTHORITY_KEYIDENTIFIER              2280 ; inline ! keyIdentifier
+: CRYPT_CERTINFO_AUTHORITY_CERTISSUER                 2281 ; inline ! authorityCertIssuer
+: CRYPT_CERTINFO_AUTHORITY_CERTSERIALNUMBER           2282 ; inline ! authorityCertSerialNumber
+: CRYPT_CERTINFO_POLICYCONSTRAINTS                    2283 ; inline
+: CRYPT_CERTINFO_REQUIREEXPLICITPOLICY                2284 ; inline ! policyConstraints.requireExplicitPolicy
+: CRYPT_CERTINFO_INHIBITPOLICYMAPPING                 2285 ; inline ! policyConstraints.inhibitPolicyMapping
+: CRYPT_CERTINFO_EXTKEYUSAGE                          2286 ; inline
+: CRYPT_CERTINFO_EXTKEY_MS_INDIVIDUALCODESIGNING      2287 ; inline ! individualCodeSigning
+: CRYPT_CERTINFO_EXTKEY_MS_COMMERCIALCODESIGNING      2288 ; inline ! commercialCodeSigning
+: CRYPT_CERTINFO_EXTKEY_MS_CERTTRUSTLISTSIGNING       2289 ; inline ! certTrustListSigning
+: CRYPT_CERTINFO_EXTKEY_MS_TIMESTAMPSIGNING           2290 ; inline ! timeStampSigning
+: CRYPT_CERTINFO_EXTKEY_MS_SERVERGATEDCRYPTO          2291 ; inline ! serverGatedCrypto
+: CRYPT_CERTINFO_EXTKEY_MS_ENCRYPTEDFILESYSTEM        2292 ; inline ! encrypedFileSystem
+: CRYPT_CERTINFO_EXTKEY_SERVERAUTH                    2293 ; inline ! serverAuth
+: CRYPT_CERTINFO_EXTKEY_CLIENTAUTH                    2294 ; inline ! clientAuth
+: CRYPT_CERTINFO_EXTKEY_CODESIGNING                   2295 ; inline ! codeSigning
+: CRYPT_CERTINFO_EXTKEY_EMAILPROTECTION               2296 ; inline ! emailProtection
+: CRYPT_CERTINFO_EXTKEY_IPSECENDSYSTEM                2297 ; inline ! ipsecEndSystem
+: CRYPT_CERTINFO_EXTKEY_IPSECTUNNEL                   2298 ; inline ! ipsecTunnel
+: CRYPT_CERTINFO_EXTKEY_IPSECUSER                     2299 ; inline ! ipsecUser
+: CRYPT_CERTINFO_EXTKEY_TIMESTAMPING                  2300 ; inline ! timeStamping
+: CRYPT_CERTINFO_EXTKEY_OCSPSIGNING                   2301 ; inline ! ocspSigning
+: CRYPT_CERTINFO_EXTKEY_DIRECTORYSERVICE              2302 ; inline ! directoryService
+: CRYPT_CERTINFO_EXTKEY_ANYKEYUSAGE                   2303 ; inline ! anyExtendedKeyUsage
+: CRYPT_CERTINFO_EXTKEY_NS_SERVERGATEDCRYPTO          2304 ; inline ! serverGatedCrypto
+: CRYPT_CERTINFO_EXTKEY_VS_SERVERGATEDCRYPTO_CA       2305 ; inline ! serverGatedCrypto CA
+: CRYPT_CERTINFO_FRESHESTCRL                          2306 ; inline
+: CRYPT_CERTINFO_FRESHESTCRL_FULLNAME                 2307 ; inline ! distributionPointName.fullName
+: CRYPT_CERTINFO_FRESHESTCRL_REASONS                  2308 ; inline ! reasons
+: CRYPT_CERTINFO_FRESHESTCRL_CRLISSUER                2309 ; inline ! cRLIssuer
+: CRYPT_CERTINFO_INHIBITANYPOLICY                     2310 ; inline ! 2 16 840 1 113730 1 x Netscape extensions
+: CRYPT_CERTINFO_NS_CERTTYPE                          2311 ; inline ! netscape-cert-type
+: CRYPT_CERTINFO_NS_BASEURL                           2312 ; inline ! netscape-base-url
+: CRYPT_CERTINFO_NS_REVOCATIONURL                     2313 ; inline ! netscape-revocation-url
+: CRYPT_CERTINFO_NS_CAREVOCATIONURL                   2314 ; inline ! netscape-ca-revocation-url
+: CRYPT_CERTINFO_NS_CERTRENEWALURL                    2315 ; inline ! netscape-cert-renewal-url
+: CRYPT_CERTINFO_NS_CAPOLICYURL                       2316 ; inline ! netscape-ca-policy-url
+: CRYPT_CERTINFO_NS_SSLSERVERNAME                     2317 ; inline ! netscape-ssl-server-name
+: CRYPT_CERTINFO_NS_COMMENT                           2318 ; inline ! netscape-comment
+: CRYPT_CERTINFO_SET_HASHEDROOTKEY                    2319 ; inline
+: CRYPT_CERTINFO_SET_ROOTKEYTHUMBPRINT                2320 ; inline ! rootKeyThumbPrint
+: CRYPT_CERTINFO_SET_CERTIFICATETYPE                  2321 ; inline ! 2 23 42 7 2 SET merchantData
+: CRYPT_CERTINFO_SET_MERCHANTDATA                     2322 ; inline
+: CRYPT_CERTINFO_SET_MERID                            2323 ; inline ! merID
+: CRYPT_CERTINFO_SET_MERACQUIRERBIN                   2324 ; inline ! merAcquirerBIN
+: CRYPT_CERTINFO_SET_MERCHANTLANGUAGE                 2325 ; inline ! merNames.language
+: CRYPT_CERTINFO_SET_MERCHANTNAME                     2326 ; inline ! merNames.name
+: CRYPT_CERTINFO_SET_MERCHANTCITY                     2327 ; inline ! merNames.city
+: CRYPT_CERTINFO_SET_MERCHANTSTATEPROVINCE            2328 ; inline ! merNames.stateProvince
+: CRYPT_CERTINFO_SET_MERCHANTPOSTALCODE               2329 ; inline ! merNames.postalCode
+: CRYPT_CERTINFO_SET_MERCHANTCOUNTRYNAME              2330 ; inline ! merNames.countryName
+: CRYPT_CERTINFO_SET_MERCOUNTRY                       2331 ; inline ! merCountry
+: CRYPT_CERTINFO_SET_MERAUTHFLAG                      2332 ; inline ! merAuthFlag
+: CRYPT_CERTINFO_SET_CERTCARDREQUIRED                 2333 ; inline ! 2 23 42 7 4 SET tunneling
+: CRYPT_CERTINFO_SET_TUNNELING                        2334 ; inline
+: CRYPT_CERTINFO_SET_TUNNELLING                       2334 ; inline
+: CRYPT_CERTINFO_SET_TUNNELINGFLAG                    2335 ; inline ! tunneling
+: CRYPT_CERTINFO_SET_TUNNELLINGFLAG                   2335 ; inline
+: CRYPT_CERTINFO_SET_TUNNELINGALGID                   2336 ; inline ! tunnelingAlgID
+: CRYPT_CERTINFO_SET_TUNNELLINGALGID                  2336 ; inline ! S/MIME attributes
+: CRYPT_CERTINFO_CMS_CONTENTTYPE                      2500 ; inline ! 1 2 840 113549 1 9 4 messageDigest
+: CRYPT_CERTINFO_CMS_MESSAGEDIGEST                    2501 ; inline ! 1 2 840 113549 1 9 5 signingTime
+: CRYPT_CERTINFO_CMS_SIGNINGTIME                      2502 ; inline ! 1 2 840 113549 1 9 6 counterSignature
+: CRYPT_CERTINFO_CMS_COUNTERSIGNATURE                 2503 ; inline ! counterSignature
+: CRYPT_CERTINFO_CMS_SIGNINGDESCRIPTION               2504 ; inline ! 1 2 840 113549 1 9 15 sMIMECapabilities
+: CRYPT_CERTINFO_CMS_SMIMECAPABILITIES                2505 ; inline
+: CRYPT_CERTINFO_CMS_SMIMECAP_3DES                    2506 ; inline ! 3DES encryption
+: CRYPT_CERTINFO_CMS_SMIMECAP_AES                     2507 ; inline ! AES encryption
+: CRYPT_CERTINFO_CMS_SMIMECAP_CAST128                 2508 ; inline ! CAST-128 encryption
+: CRYPT_CERTINFO_CMS_SMIMECAP_IDEA                    2509 ; inline ! IDEA encryption
+: CRYPT_CERTINFO_CMS_SMIMECAP_RC2                     2510 ; inline ! RC2 encryption (w.128 key)
+: CRYPT_CERTINFO_CMS_SMIMECAP_RC5                     2511 ; inline ! RC5 encryption (w.128 key)
+: CRYPT_CERTINFO_CMS_SMIMECAP_SKIPJACK                2512 ; inline ! Skipjack encryption
+: CRYPT_CERTINFO_CMS_SMIMECAP_DES                     2513 ; inline ! DES encryption
+: CRYPT_CERTINFO_CMS_SMIMECAP_PREFERSIGNEDDATA        2514 ; inline ! preferSignedData
+: CRYPT_CERTINFO_CMS_SMIMECAP_CANNOTDECRYPTANY        2515 ; inline ! canNotDecryptAny
+: CRYPT_CERTINFO_CMS_RECEIPTREQUEST                   2516 ; inline
+: CRYPT_CERTINFO_CMS_RECEIPT_CONTENTIDENTIFIER        2517 ; inline ! contentIdentifier
+: CRYPT_CERTINFO_CMS_RECEIPT_FROM                     2518 ; inline ! receiptsFrom
+: CRYPT_CERTINFO_CMS_RECEIPT_TO                       2519 ; inline ! receiptsTo
+: CRYPT_CERTINFO_CMS_SECURITYLABEL                    2520 ; inline
+: CRYPT_CERTINFO_CMS_SECLABEL_POLICY                  2521 ; inline ! securityPolicyIdentifier
+: CRYPT_CERTINFO_CMS_SECLABEL_CLASSIFICATION          2522 ; inline ! securityClassification
+: CRYPT_CERTINFO_CMS_SECLABEL_PRIVACYMARK             2523 ; inline ! privacyMark
+: CRYPT_CERTINFO_CMS_SECLABEL_CATTYPE                 2524 ; inline ! securityCategories.securityCategory.type
+: CRYPT_CERTINFO_CMS_SECLABEL_CATVALUE                2525 ; inline ! securityCategories.securityCategory.value
+: CRYPT_CERTINFO_CMS_MLEXPANSIONHISTORY               2526 ; inline
+: CRYPT_CERTINFO_CMS_MLEXP_ENTITYIDENTIFIER           2527 ; inline ! mlData.mailListIdentifier.issuerAndSerialNumber
+: CRYPT_CERTINFO_CMS_MLEXP_TIME                       2528 ; inline ! mlData.expansionTime
+: CRYPT_CERTINFO_CMS_MLEXP_NONE                       2529 ; inline ! mlData.mlReceiptPolicy.none
+: CRYPT_CERTINFO_CMS_MLEXP_INSTEADOF                  2530 ; inline ! mlData.mlReceiptPolicy.insteadOf.generalNames.generalName
+: CRYPT_CERTINFO_CMS_MLEXP_INADDITIONTO               2531 ; inline ! mlData.mlReceiptPolicy.inAdditionTo.generalNames.generalName
+: CRYPT_CERTINFO_CMS_CONTENTHINTS                     2532 ; inline
+: CRYPT_CERTINFO_CMS_CONTENTHINT_DESCRIPTION          2533 ; inline ! contentDescription
+: CRYPT_CERTINFO_CMS_CONTENTHINT_TYPE                 2534 ; inline ! contentType
+: CRYPT_CERTINFO_CMS_EQUIVALENTLABEL                  2535 ; inline
+: CRYPT_CERTINFO_CMS_EQVLABEL_POLICY                  2536 ; inline ! securityPolicyIdentifier
+: CRYPT_CERTINFO_CMS_EQVLABEL_CLASSIFICATION          2537 ; inline ! securityClassification
+: CRYPT_CERTINFO_CMS_EQVLABEL_PRIVACYMARK             2538 ; inline ! privacyMark
+: CRYPT_CERTINFO_CMS_EQVLABEL_CATTYPE                 2539 ; inline ! securityCategories.securityCategory.type
+: CRYPT_CERTINFO_CMS_EQVLABEL_CATVALUE                2540 ; inline ! securityCategories.securityCategory.value
+: CRYPT_CERTINFO_CMS_SIGNINGCERTIFICATE               2541 ; inline
+: CRYPT_CERTINFO_CMS_SIGNINGCERT_ESSCERTID            2542 ; inline ! certs.essCertID
+: CRYPT_CERTINFO_CMS_SIGNINGCERT_POLICIES             2543 ; inline ! policies.policyInformation.policyIdentifier
+: CRYPT_CERTINFO_CMS_SIGNATUREPOLICYID                2544 ; inline
+: CRYPT_CERTINFO_CMS_SIGPOLICYID                      2545 ; inline ! sigPolicyID
+: CRYPT_CERTINFO_CMS_SIGPOLICYHASH                    2546 ; inline ! sigPolicyHash
+: CRYPT_CERTINFO_CMS_SIGPOLICY_CPSURI                 2547 ; inline ! sigPolicyQualifiers.sigPolicyQualifier.cPSuri
+: CRYPT_CERTINFO_CMS_SIGPOLICY_ORGANIZATION           2548 ; inline ! sigPolicyQualifiers.sigPolicyQualifier.userNotice.noticeRef.organization
+: CRYPT_CERTINFO_CMS_SIGPOLICY_NOTICENUMBERS          2549 ; inline ! sigPolicyQualifiers.sigPolicyQualifier.userNotice.noticeRef.noticeNumbers
+: CRYPT_CERTINFO_CMS_SIGPOLICY_EXPLICITTEXT           2550 ; inline ! sigPolicyQualifiers.sigPolicyQualifier.userNotice.explicitText
+: CRYPT_CERTINFO_CMS_SIGTYPEIDENTIFIER                2551 ; inline
+: CRYPT_CERTINFO_CMS_SIGTYPEID_ORIGINATORSIG          2552 ; inline ! originatorSig
+: CRYPT_CERTINFO_CMS_SIGTYPEID_DOMAINSIG              2553 ; inline ! domainSig
+: CRYPT_CERTINFO_CMS_SIGTYPEID_ADDITIONALATTRIBUTES   2554 ; inline ! additionalAttributesSig
+: CRYPT_CERTINFO_CMS_SIGTYPEID_REVIEWSIG              2555 ; inline ! reviewSig
+: CRYPT_CERTINFO_CMS_NONCE                            2556 ; inline ! randomNonce
+: CRYPT_CERTINFO_SCEP_MESSAGETYPE                     2557 ; inline ! messageType
+: CRYPT_CERTINFO_SCEP_PKISTATUS                       2558 ; inline ! pkiStatus
+: CRYPT_CERTINFO_SCEP_FAILINFO                        2559 ; inline ! failInfo
+: CRYPT_CERTINFO_SCEP_SENDERNONCE                     2560 ; inline ! senderNonce
+: CRYPT_CERTINFO_SCEP_RECIPIENTNONCE                  2561 ; inline ! recipientNonce
+: CRYPT_CERTINFO_SCEP_TRANSACTIONID                   2562 ; inline ! transID
+: CRYPT_CERTINFO_CMS_SPCAGENCYINFO                    2563 ; inline
+: CRYPT_CERTINFO_CMS_SPCAGENCYURL                     2564 ; inline ! spcAgencyInfo.url
+: CRYPT_CERTINFO_CMS_SPCSTATEMENTTYPE                 2565 ; inline
+: CRYPT_CERTINFO_CMS_SPCSTMT_INDIVIDUALCODESIGNING    2566 ; inline ! individualCodeSigning
+: CRYPT_CERTINFO_CMS_SPCSTMT_COMMERCIALCODESIGNING    2567 ; inline ! commercialCodeSigning
+: CRYPT_CERTINFO_CMS_SPCOPUSINFO                      2568 ; inline
+: CRYPT_CERTINFO_CMS_SPCOPUSINFO_NAME                 2569 ; inline ! spcOpusInfo.name
+: CRYPT_CERTINFO_CMS_SPCOPUSINFO_URL                  2570 ; inline ! spcOpusInfo.url
+: CRYPT_CERTINFO_LAST                                 2571 ; inline
+: CRYPT_KEYINFO_FIRST                                 3000 ; inline ! *******************
+: CRYPT_KEYINFO_QUERY                                 3001 ; inline ! Keyset query
+: CRYPT_KEYINFO_QUERY_REQUESTS                        3002 ; inline ! Query of requests in cert store
+: CRYPT_KEYINFO_LAST                                  3003 ; inline
+: CRYPT_DEVINFO_FIRST                                 4000 ; inline ! *******************
+: CRYPT_DEVINFO_INITIALISE                            4001 ; inline ! Initialise device for use
+: CRYPT_DEVINFO_INITIALIZE                            4001 ; inline
+: CRYPT_DEVINFO_AUTHENT_USER                          4002 ; inline ! Authenticate user to device
+: CRYPT_DEVINFO_AUTHENT_SUPERVISOR                    4003 ; inline ! Authenticate supervisor to dev.
+: CRYPT_DEVINFO_SET_AUTHENT_USER                      4004 ; inline ! Set user authent.value
+: CRYPT_DEVINFO_SET_AUTHENT_SUPERVISOR                4005 ; inline ! Set supervisor auth.val.
+: CRYPT_DEVINFO_ZEROISE                               4006 ; inline ! Zeroise device
+: CRYPT_DEVINFO_ZEROIZE                               4006 ; inline
+: CRYPT_DEVINFO_LOGGEDIN                              4007 ; inline ! Whether user is logged in
+: CRYPT_DEVINFO_LABEL                                 4008 ; inline ! Device/token label
+: CRYPT_DEVINFO_LAST                                  4009 ; inline
+: CRYPT_ENVINFO_FIRST                                 5000 ; inline ! *********************
+: CRYPT_ENVINFO_DATASIZE                              5001 ; inline ! Data size information
+: CRYPT_ENVINFO_COMPRESSION                           5002 ; inline ! Compression information
+: CRYPT_ENVINFO_CONTENTTYPE                           5003 ; inline ! Inner CMS content type
+: CRYPT_ENVINFO_DETACHEDSIGNATURE                     5004 ; inline ! Generate CMS detached signature
+: CRYPT_ENVINFO_SIGNATURE_RESULT                      5005 ; inline ! Signature check result
+: CRYPT_ENVINFO_MAC                                   5006 ; inline ! Use MAC instead of encrypting
+: CRYPT_ENVINFO_PASSWORD                              5007 ; inline ! User password
+: CRYPT_ENVINFO_KEY                                   5008 ; inline ! Conventional encryption key
+: CRYPT_ENVINFO_SIGNATURE                             5009 ; inline ! Signature/signature check key
+: CRYPT_ENVINFO_SIGNATURE_EXTRADATA                   5010 ; inline ! Extra information added to CMS sigs
+: CRYPT_ENVINFO_RECIPIENT                             5011 ; inline ! Recipient email address
+: CRYPT_ENVINFO_PUBLICKEY                             5012 ; inline ! PKC encryption key
+: CRYPT_ENVINFO_PRIVATEKEY                            5013 ; inline ! PKC decryption key
+: CRYPT_ENVINFO_PRIVATEKEY_LABEL                      5014 ; inline ! Label of PKC decryption key
+: CRYPT_ENVINFO_ORIGINATOR                            5015 ; inline ! Originator info/key
+: CRYPT_ENVINFO_SESSIONKEY                            5016 ; inline ! Session key
+: CRYPT_ENVINFO_HASH                                  5017 ; inline ! Hash value
+: CRYPT_ENVINFO_TIMESTAMP                             5018 ; inline ! Timestamp information
+: CRYPT_ENVINFO_KEYSET_SIGCHECK                       5019 ; inline ! Signature check keyset
+: CRYPT_ENVINFO_KEYSET_ENCRYPT                        5020 ; inline ! PKC encryption keyset
+: CRYPT_ENVINFO_KEYSET_DECRYPT                        5021 ; inline ! PKC decryption keyset
+: CRYPT_ENVINFO_LAST                                  5022 ; inline
+: CRYPT_SESSINFO_FIRST                                6000 ; inline ! ********************
+: CRYPT_SESSINFO_ACTIVE                               6001 ; inline ! Whether session is active
+: CRYPT_SESSINFO_CONNECTIONACTIVE                     6002 ; inline ! Whether network connection is active
+: CRYPT_SESSINFO_USERNAME                             6003 ; inline ! User name
+: CRYPT_SESSINFO_PASSWORD                             6004 ; inline ! Password
+: CRYPT_SESSINFO_PRIVATEKEY                           6005 ; inline ! Server/client private key
+: CRYPT_SESSINFO_KEYSET                               6006 ; inline ! Certificate store
+: CRYPT_SESSINFO_AUTHRESPONSE                         6007 ; inline ! Session authorisation OK
+: CRYPT_SESSINFO_SERVER_NAME                          6008 ; inline ! Server name
+: CRYPT_SESSINFO_SERVER_PORT                          6009 ; inline ! Server port number
+: CRYPT_SESSINFO_SERVER_FINGERPRINT                   6010 ; inline ! Server key fingerprint
+: CRYPT_SESSINFO_CLIENT_NAME                          6011 ; inline ! Client name
+: CRYPT_SESSINFO_CLIENT_PORT                          6012 ; inline ! Client port number
+: CRYPT_SESSINFO_SESSION                              6013 ; inline ! Transport mechanism
+: CRYPT_SESSINFO_NETWORKSOCKET                        6014 ; inline ! User-supplied network socket
+: CRYPT_SESSINFO_VERSION                              6015 ; inline ! Protocol version
+: CRYPT_SESSINFO_REQUEST                              6016 ; inline ! Cert.request object
+: CRYPT_SESSINFO_RESPONSE                             6017 ; inline ! Cert.response object
+: CRYPT_SESSINFO_CACERTIFICATE                        6018 ; inline ! Issuing CA certificate
+: CRYPT_SESSINFO_TSP_MSGIMPRINT                       6019 ; inline ! TSP message imprint
+: CRYPT_SESSINFO_CMP_REQUESTTYPE                      6020 ; inline ! Request type
+: CRYPT_SESSINFO_CMP_PKIBOOT                          6021 ; inline ! Enable PKIBoot facility
+: CRYPT_SESSINFO_CMP_PRIVKEYSET                       6022 ; inline ! Private-key keyset
+: CRYPT_SESSINFO_SSH_CHANNEL                          6023 ; inline ! SSH current channel
+: CRYPT_SESSINFO_SSH_CHANNEL_TYPE                     6024 ; inline ! SSH channel type
+: CRYPT_SESSINFO_SSH_CHANNEL_ARG1                     6025 ; inline ! SSH channel argument 1
+: CRYPT_SESSINFO_SSH_CHANNEL_ARG2                     6026 ; inline ! SSH channel argument 2
+: CRYPT_SESSINFO_SSH_CHANNEL_ACTIVE                   6027 ; inline ! SSH channel active
+: CRYPT_SESSINFO_LAST                                 6028 ; inline
+: CRYPT_USERINFO_FIRST                                7000 ; inline ! ********************
+: CRYPT_USERINFO_PASSWORD                             7001 ; inline ! Password
+: CRYPT_USERINFO_CAKEY_CERTSIGN                       7002 ; inline ! CA cert signing key
+: CRYPT_USERINFO_CAKEY_CRLSIGN                        7003 ; inline ! CA CRL signing key
+: CRYPT_USERINFO_CAKEY_RTCSSIGN                       7004 ; inline ! CA RTCS signing key
+: CRYPT_USERINFO_CAKEY_OCSPSIGN                       7005 ; inline ! CA OCSP signing key
+: CRYPT_USERINFO_LAST                                 7006 ; inline
+: CRYPT_ATTRIBUTE_LAST                                7006 ; inline
+
+TYPEDEF: int CRYPT_ATTRIBUTE_TYPE
+
+! ===============================================
+! Attribute Subtypes and Related Values
+! ===============================================
+
+! Flags for the X.509 keyUsage extension
+: CRYPT_KEYUSAGE_NONE                            HEX: 000 ; inline
+: CRYPT_KEYUSAGE_DIGITALSIGNATURE                HEX: 001 ; inline
+: CRYPT_KEYUSAGE_NONREPUDIATION                  HEX: 002 ; inline
+: CRYPT_KEYUSAGE_KEYENCIPHERMENT                 HEX: 004 ; inline
+: CRYPT_KEYUSAGE_DATAENCIPHERMENT                HEX: 008 ; inline
+: CRYPT_KEYUSAGE_KEYAGREEMENT                    HEX: 010 ; inline
+: CRYPT_KEYUSAGE_KEYCERTSIGN                     HEX: 020 ; inline
+: CRYPT_KEYUSAGE_CRLSIGN                         HEX: 040 ; inline
+: CRYPT_KEYUSAGE_ENCIPHERONLY                    HEX: 080 ; inline
+: CRYPT_KEYUSAGE_DECIPHERONLY                    HEX: 100 ; inline
+: CRYPT_KEYUSAGE_LAST                            HEX: 200 ; inline ! Last possible value
+
+! X.509 cRLReason and cryptlib cRLExtReason codes
+: CRYPT_CRLREASON_UNSPECIFIED             0  ; inline
+: CRYPT_CRLREASON_KEYCOMPROMISE           1  ; inline
+: CRYPT_CRLREASON_CACOMPROMISE            2  ; inline
+: CRYPT_CRLREASON_AFFILIATIONCHANGED      3  ; inline
+: CRYPT_CRLREASON_SUPERSEDED              4  ; inline
+: CRYPT_CRLREASON_CESSATIONOFOPERATION    5  ; inline
+: CRYPT_CRLREASON_CERTIFICATEHOLD         6  ; inline
+: CRYPT_CRLREASON_REMOVEFROMCRL           8  ; inline
+: CRYPT_CRLREASON_PRIVILEGEWITHDRAWN      9  ; inline
+: CRYPT_CRLREASON_AACOMPROMISE            10 ; inline
+: CRYPT_CRLREASON_LAST                    11 ; inline ! End of standard CRL reasons
+: CRYPT_CRLREASON_NEVERVALID              20 ; inline
+: CRYPT_CRLEXTREASON_LAST                 21 ; inline
+
+! X.509 CRL reason flags.  These identify the same thing as the cRLReason
+! codes but allow for multiple reasons to be specified.  Note that these
+! don't follow the X.509 naming since in that scheme the enumerated types
+! and bitflags have the same names
+: CRYPT_CRLREASONFLAG_UNUSED                     HEX: 001 ; inline
+: CRYPT_CRLREASONFLAG_KEYCOMPROMISE              HEX: 002 ; inline
+: CRYPT_CRLREASONFLAG_CACOMPROMISE               HEX: 004 ; inline
+: CRYPT_CRLREASONFLAG_AFFILIATIONCHANGED         HEX: 008 ; inline
+: CRYPT_CRLREASONFLAG_SUPERSEDED                 HEX: 010 ; inline
+: CRYPT_CRLREASONFLAG_CESSATIONOFOPERATION       HEX: 020 ; inline
+: CRYPT_CRLREASONFLAG_CERTIFICATEHOLD            HEX: 040 ; inline
+: CRYPT_CRLREASONFLAG_LAST                       HEX: 080 ; inline ! Last poss.value
+
+! X.509 CRL holdInstruction codes
+: CRYPT_HOLDINSTRUCTION_NONE           0 ; inline
+: CRYPT_HOLDINSTRUCTION_CALLISSUER     1 ; inline
+: CRYPT_HOLDINSTRUCTION_REJECT         2 ; inline
+: CRYPT_HOLDINSTRUCTION_PICKUPTOKEN    3 ; inline
+: CRYPT_HOLDINSTRUCTION_LAST           4 ; inline
+
+! Certificate checking compliance levels
+: CRYPT_COMPLIANCELEVEL_OBLIVIOUS       0 ; inline
+: CRYPT_COMPLIANCELEVEL_REDUCED         1 ; inline
+: CRYPT_COMPLIANCELEVEL_STANDARD        2 ; inline
+: CRYPT_COMPLIANCELEVEL_PKIX_PARTIAL    3 ; inline
+: CRYPT_COMPLIANCELEVEL_PKIX_FULL       4 ; inline
+: CRYPT_COMPLIANCELEVEL_LAST            5 ; inline
+
+! Flags for the Netscape netscape-cert-type extension
+: CRYPT_NS_CERTTYPE_SSLCLIENT                    HEX: 001 ; inline
+: CRYPT_NS_CERTTYPE_SSLSERVER                    HEX: 002 ; inline
+: CRYPT_NS_CERTTYPE_SMIME                        HEX: 004 ; inline
+: CRYPT_NS_CERTTYPE_OBJECTSIGNING                HEX: 008 ; inline
+: CRYPT_NS_CERTTYPE_RESERVED                     HEX: 010 ; inline
+: CRYPT_NS_CERTTYPE_SSLCA                        HEX: 020 ; inline
+: CRYPT_NS_CERTTYPE_SMIMECA                      HEX: 040 ; inline
+: CRYPT_NS_CERTTYPE_OBJECTSIGNINGCA              HEX: 080 ; inline
+: CRYPT_NS_CERTTYPE_LAST                         HEX: 100 ; inline ! Last possible value
+
+! Flags for the SET certificate-type extension
+: CRYPT_SET_CERTTYPE_CARD                        HEX: 001 ; inline
+: CRYPT_SET_CERTTYPE_MER                         HEX: 002 ; inline
+: CRYPT_SET_CERTTYPE_PGWY                        HEX: 004 ; inline
+: CRYPT_SET_CERTTYPE_CCA                         HEX: 008 ; inline
+: CRYPT_SET_CERTTYPE_MCA                         HEX: 010 ; inline
+: CRYPT_SET_CERTTYPE_PCA                         HEX: 020 ; inline
+: CRYPT_SET_CERTTYPE_GCA                         HEX: 040 ; inline
+: CRYPT_SET_CERTTYPE_BCA                         HEX: 080 ; inline
+: CRYPT_SET_CERTTYPE_RCA                         HEX: 100 ; inline
+: CRYPT_SET_CERTTYPE_ACQ                         HEX: 200 ; inline
+: CRYPT_SET_CERTTYPE_LAST                        HEX: 400 ; inline ! Last possible value
+
+! CMS contentType values
+! CRYPT_CONTENT_TYPE
+: CRYPT_CONTENT_NONE                        0  ; inline
+: CRYPT_CONTENT_DATA                        1  ; inline
+: CRYPT_CONTENT_SIGNEDDATA                  2  ; inline
+: CRYPT_CONTENT_ENVELOPEDDATA               3  ; inline
+: CRYPT_CONTENT_SIGNEDANDENVELOPEDDATA      4  ; inline
+: CRYPT_CONTENT_DIGESTEDDATA                5  ; inline
+: CRYPT_CONTENT_ENCRYPTEDDATA               6  ; inline
+: CRYPT_CONTENT_COMPRESSEDDATA              7  ; inline
+: CRYPT_CONTENT_TSTINFO                     8  ; inline
+: CRYPT_CONTENT_SPCINDIRECTDATACONTEXT      9  ; inline
+: CRYPT_CONTENT_RTCSREQUEST                 10 ; inline
+: CRYPT_CONTENT_RTCSRESPONSE                11 ; inline
+: CRYPT_CONTENT_RTCSRESPONSE_EXT            12 ; inline
+: CRYPT_CONTENT_LAST                        13 ; inline
+
+! ESS securityClassification codes
+: CRYPT_CLASSIFICATION_UNMARKED            0   ; inline
+: CRYPT_CLASSIFICATION_UNCLASSIFIED        1   ; inline
+: CRYPT_CLASSIFICATION_RESTRICTED          2   ; inline
+: CRYPT_CLASSIFICATION_CONFIDENTIAL        3   ; inline
+: CRYPT_CLASSIFICATION_SECRET              4   ; inline
+: CRYPT_CLASSIFICATION_TOP_SECRET          5   ; inline
+: CRYPT_CLASSIFICATION_LAST                255 ; inline
+
+! RTCS certificate status
+: CRYPT_CERTSTATUS_VALID               0 ; inline
+: CRYPT_CERTSTATUS_NOTVALID            1 ; inline
+: CRYPT_CERTSTATUS_NONAUTHORITATIVE    2 ; inline
+: CRYPT_CERTSTATUS_UNKNOWN             3 ; inline
+
+! OCSP revocation status
+: CRYPT_OCSPSTATUS_NOTREVOKED    0 ; inline
+: CRYPT_OCSPSTATUS_REVOKED       1 ; inline
+: CRYPT_OCSPSTATUS_UNKNOWN       2 ; inline
+
+! The amount of detail to include in signatures when signing certificate
+!  objects
+! CRYPT_SIGNATURELEVEL_TYPE
+: CRYPT_SIGNATURELEVEL_NONE          0 ; inline ! Include only signature
+: CRYPT_SIGNATURELEVEL_SIGNERCERT    1 ; inline ! Include signer cert
+: CRYPT_SIGNATURELEVEL_ALL           2 ; inline ! Include all relevant info
+: CRYPT_SIGNATURELEVEL_LAST          3 ; inline ! Last possible sig.level type
+
+! The certificate export format type, which defines the format in which a
+!  certificate object is exported
+! CRYPT_CERTFORMAT_TYPE
+: CRYPT_CERTFORMAT_NONE                0 ; inline ! No certificate format
+: CRYPT_CERTFORMAT_CERTIFICATE         1 ; inline ! DER-encoded certificate
+: CRYPT_CERTFORMAT_CERTCHAIN           2 ; inline ! PKCS #7 certificate chain
+: CRYPT_CERTFORMAT_TEXT_CERTIFICATE    3 ; inline ! base-64 wrapped cert
+: CRYPT_CERTFORMAT_TEXT_CERTCHAIN      4 ; inline ! base-64 wrapped cert chain
+: CRYPT_CERTFORMAT_XML_CERTIFICATE     5 ; inline ! XML wrapped cert
+: CRYPT_CERTFORMAT_XML_CERTCHAIN       6 ; inline ! XML wrapped cert chain
+: CRYPT_CERTFORMAT_LAST                7 ; inline ! Last possible cert.format type
+
+TYPEDEF: int CRYPT_CERTFORMAT_TYPE
+
+! CMP request types
+! CRYPT_REQUESTTYPE_TYPE
+: CRYPT_REQUESTTYPE_NONE              0 ; inline ! No request type
+: CRYPT_REQUESTTYPE_INITIALISATION    1 ; inline ! Initialisation request
+: CRYPT_REQUESTTYPE_INITIALIZATION    1 ; inline
+: CRYPT_REQUESTTYPE_CERTIFICATE       2 ; inline ! Certification request
+: CRYPT_REQUESTTYPE_KEYUPDATE         3 ; inline ! Key update request
+: CRYPT_REQUESTTYPE_REVOCATION        4 ; inline ! Cert revocation request
+: CRYPT_REQUESTTYPE_PKIBOOT           5 ; inline ! PKIBoot request
+: CRYPT_REQUESTTYPE_LAST              6 ; inline ! Last possible request type
+
+! Key ID types
+! CRYPT_KEYID_TYPE
+: CRYPT_KEYID_NONE      0 ; inline ! No key ID type
+: CRYPT_KEYID_NAME      1 ; inline ! Key owner name
+: CRYPT_KEYID_URI       2 ; inline ! Key owner URI
+: CRYPT_KEYID_EMAIL     2 ; inline ! Synonym: owner email addr.
+: CRYPT_KEYID_LAST      3 ; inline ! Last possible key ID type
+
+TYPEDEF: int CRYPT_KEYID_TYPE
+
+! The encryption object types
+! CRYPT_OBJECT_TYPE
+: CRYPT_OBJECT_NONE                0 ; inline ! No object type
+: CRYPT_OBJECT_ENCRYPTED_KEY       1 ; inline ! Conventionally encrypted key
+: CRYPT_OBJECT_PKCENCRYPTED_KEY    2 ; inline ! PKC-encrypted key
+: CRYPT_OBJECT_KEYAGREEMENT        3 ; inline ! Key agreement information
+: CRYPT_OBJECT_SIGNATURE           4 ; inline ! Signature
+: CRYPT_OBJECT_LAST                5 ; inline ! Last possible object type
+
+! Object/attribute error type information
+! CRYPT_ERRTYPE_TYPE
+: CRYPT_ERRTYPE_NONE                0 ; inline ! No error information
+: CRYPT_ERRTYPE_ATTR_SIZE           1 ; inline ! Attribute data too small or large
+: CRYPT_ERRTYPE_ATTR_VALUE          2 ; inline ! Attribute value is invalid
+: CRYPT_ERRTYPE_ATTR_ABSENT         3 ; inline ! Required attribute missing
+: CRYPT_ERRTYPE_ATTR_PRESENT        4 ; inline ! Non-allowed attribute present
+: CRYPT_ERRTYPE_CONSTRAINT          5 ; inline ! Cert: Constraint violation in object
+: CRYPT_ERRTYPE_ISSUERCONSTRAINT    6 ; inline ! Cert: Constraint viol.in issuing cert
+: CRYPT_ERRTYPE_LAST                7 ; inline ! Last possible error info type
+
+! Cert store management action type
+! CRYPT_CERTACTION_TYPE
+: CRYPT_CERTACTION_NONE                      0  ; inline ! No cert management action
+: CRYPT_CERTACTION_CREATE                    1  ; inline ! Create cert store
+: CRYPT_CERTACTION_CONNECT                   2  ; inline ! Connect to cert store
+: CRYPT_CERTACTION_DISCONNECT                3  ; inline ! Disconnect from cert store
+: CRYPT_CERTACTION_ERROR                     4  ; inline ! Error information
+: CRYPT_CERTACTION_ADDUSER                   5  ; inline ! Add PKI user
+: CRYPT_CERTACTION_DELETEUSER                6  ; inline ! Delete PKI user
+: CRYPT_CERTACTION_REQUEST_CERT              7  ; inline ! Cert request
+: CRYPT_CERTACTION_REQUEST_RENEWAL           8  ; inline ! Cert renewal request
+: CRYPT_CERTACTION_REQUEST_REVOCATION        9  ; inline ! Cert revocation request
+: CRYPT_CERTACTION_CERT_CREATION             10 ; inline ! Cert creation
+: CRYPT_CERTACTION_CERT_CREATION_COMPLETE    11 ; inline ! Confirmation of cert creation
+: CRYPT_CERTACTION_CERT_CREATION_DROP        12 ; inline ! Cancellation of cert creation
+: CRYPT_CERTACTION_CERT_CREATION_REVERSE     13 ; inline ! Cancel of creation w.revocation
+: CRYPT_CERTACTION_RESTART_CLEANUP           14 ; inline ! Delete reqs after restart
+: CRYPT_CERTACTION_RESTART_REVOKE_CERT       15 ; inline ! Complete revocation after restart
+: CRYPT_CERTACTION_ISSUE_CERT                16 ; inline ! Cert issue
+: CRYPT_CERTACTION_ISSUE_CRL                 17 ; inline ! CRL issue
+: CRYPT_CERTACTION_REVOKE_CERT               18 ; inline ! Cert revocation
+: CRYPT_CERTACTION_EXPIRE_CERT               19 ; inline ! Cert expiry
+: CRYPT_CERTACTION_CLEANUP                   20 ; inline ! Clean up on restart
+: CRYPT_CERTACTION_LAST                      21 ; inline ! Last possible cert store log action
+
+! ===============================================
+! General Constants
+! ===============================================
+
+! The maximum user key size - 2048 bits
+: CRYPT_MAX_KEYSIZE          256 ; inline
+
+! The maximum IV size - 256 bits
+: CRYPT_MAX_IVSIZE           32 ; inline
+
+! The maximum public-key component size - 4096 bits, and maximum component
+! size for ECCs - 256 bits
+: CRYPT_MAX_PKCSIZE          512 ; inline
+: CRYPT_MAX_PKCSIZE_ECC      32 ; inline
+
+! The maximum hash size - 256 bits
+: CRYPT_MAX_HASHSIZE         32 ; inline
+
+! The maximum size of a text string (e.g.key owner name)
+: CRYPT_MAX_TEXTSIZE         64 ; inline
+
+! A magic value indicating that the default setting for this parameter
+! should be used
+: CRYPT_USE_DEFAULT         -100 ; inline
+
+! A magic value for unused parameters
+: CRYPT_UNUSED              -101 ; inline
+
+! Cursor positioning codes for certificate/CRL extensions
+: CRYPT_CURSOR_FIRST        -200 ; inline
+: CRYPT_CURSOR_PREVIOUS     -201 ; inline
+: CRYPT_CURSOR_NEXT         -202 ; inline
+: CRYPT_CURSOR_LAST         -203 ; inline
+
+! The type of information polling to perform to get random seed 
+! information.  These values have to be negative because they're used
+! as magic length values for cryptAddRandom()
+: CRYPT_RANDOM_FASTPOLL     -300 ; inline
+: CRYPT_RANDOM_SLOWPOLL     -301 ; inline
+
+! Whether the PKC key is a public or private key
+: CRYPT_KEYTYPE_PRIVATE      0 ; inline
+: CRYPT_KEYTYPE_PUBLIC       1 ; inline
+
+! Keyset open options
+! CRYPT_KEYOPT_TYPE
+! (No options, Open keyset in read-only mode, Create a new keyset)
+! Internal keyset options
+! (As _NONE but open for exclusive access, _CRYPT_DEFINED
+! Last possible key option type, _CRYPT_DEFINED Last external keyset option)
+C-ENUM:
+    CRYPT_KEYOPT_NONE
+    CRYPT_KEYOPT_READONLY
+    CRYPT_KEYOPT_CREATE
+    CRYPT_IKEYOPT_EXCLUSIVEACCESS
+    CRYPT_KEYOPT_LAST
+;
+
+: CRYPT_KEYOPT_LAST_EXTERNAL   3 ; inline ! = CRYPT_KEYOPT_CREATE + 1
+
+TYPEDEF: int CRYPT_KEYOPT_TYPE
+
+! The various cryptlib objects - these are just integer handles
+TYPEDEF: int CRYPT_CERTIFICATE
+TYPEDEF: int CRYPT_CONTEXT
+TYPEDEF: int CRYPT_DEVICE
+TYPEDEF: int CRYPT_ENVELOPE
+TYPEDEF: int CRYPT_KEYSET
+TYPEDEF: int CRYPT_SESSION
+TYPEDEF: int CRYPT_USER
+
+! Sometimes we don't know the exact type of a cryptlib object, so we use a
+! generic handle type to identify it
+TYPEDEF: int CRYPT_HANDLE
+
+! ===============================================
+! Status Codes
+! ===============================================
+
+! No error in function call
+: CRYPT_OK                   0 ; inline ! No error
+
+! Error in parameters passed to function
+: CRYPT_ERROR_PARAM1        -1 ; inline ! Bad argument, parameter 1
+: CRYPT_ERROR_PARAM2        -2 ; inline ! Bad argument, parameter 2
+: CRYPT_ERROR_PARAM3        -3 ; inline ! Bad argument, parameter 3
+: CRYPT_ERROR_PARAM4        -4 ; inline ! Bad argument, parameter 4
+: CRYPT_ERROR_PARAM5        -5 ; inline ! Bad argument, parameter 5
+: CRYPT_ERROR_PARAM6        -6 ; inline ! Bad argument, parameter 6
+: CRYPT_ERROR_PARAM7        -7 ; inline ! Bad argument, parameter 7
+
+! Errors due to insufficient resources
+: CRYPT_ERROR_MEMORY        -10 ; inline ! Out of memory
+: CRYPT_ERROR_NOTINITED     -11 ; inline ! Data has not been initialised
+: CRYPT_ERROR_INITED        -12 ; inline ! Data has already been init'd
+: CRYPT_ERROR_NOSECURE      -13 ; inline ! Opn.not avail.at requested sec.level
+: CRYPT_ERROR_RANDOM        -14 ; inline ! No reliable random data available
+: CRYPT_ERROR_FAILED        -15 ; inline ! Operation failed
+: CRYPT_ERROR_INTERNAL      -16 ; inline ! Internal consistency check failed
+
+! Security violations
+: CRYPT_ERROR_NOTAVAIL      -20 ; inline ! This type of opn.not available
+: CRYPT_ERROR_PERMISSION    -21 ; inline ! No permiss.to perform this operation
+: CRYPT_ERROR_WRONGKEY      -22 ; inline ! Incorrect key used to decrypt data
+: CRYPT_ERROR_INCOMPLETE    -23 ; inline ! Operation incomplete/still in progress
+: CRYPT_ERROR_COMPLETE      -24 ; inline ! Operation complete/can't continue
+: CRYPT_ERROR_TIMEOUT       -25 ; inline ! Operation timed out before completion
+: CRYPT_ERROR_INVALID       -26 ; inline ! Invalid/inconsistent information
+: CRYPT_ERROR_SIGNALLED     -27 ; inline ! Resource destroyed by extnl.event
+
+! High-level function errors
+: CRYPT_ERROR_OVERFLOW      -30 ; inline ! Resources/space exhausted
+: CRYPT_ERROR_UNDERFLOW     -31 ; inline ! Not enough data available
+: CRYPT_ERROR_BADDATA       -32 ; inline ! Bad/unrecognised data format
+: CRYPT_ERROR_SIGNATURE     -33 ; inline ! Signature/integrity check failed
+
+! Data access function errors
+: CRYPT_ERROR_OPEN          -40 ; inline ! Cannot open object
+: CRYPT_ERROR_READ          -41 ; inline ! Cannot read item from object
+: CRYPT_ERROR_WRITE         -42 ; inline ! Cannot write item to object
+: CRYPT_ERROR_NOTFOUND      -43 ; inline ! Requested item not found in object
+: CRYPT_ERROR_DUPLICATE     -44 ; inline ! Item already present in object
+
+! Data enveloping errors
+: CRYPT_ENVELOPE_RESOURCE    -50 ; inline ! Need resource to proceed
+
+! Error messages sequence
+: error-messages ( -- seq ) {
+    { -1   "Bad argument, parameter 1" }
+    { -2   "Bad argument, parameter 2" }
+    { -3   "Bad argument, parameter 3" }
+    { -4   "Bad argument, parameter 4" }
+    { -5   "Bad argument, parameter 5" }
+    { -6   "Bad argument, parameter 6" }
+    { -7   "Bad argument, parameter 7" }
+    { -10  "Out of memory" }
+    { -11  "Data has not been initialised" }
+    { -12  "Data has already been init'd" }
+    { -13  "Opn.not avail.at requested sec.level" }
+    { -14  "No reliable random data available" }
+    { -15  "Operation failed" }
+    { -16  "Internal consistency check failed" }
+    { -20  "This type of opn.not available" }
+    { -21  "No permiss.to perform this operation" }
+    { -22  "Incorrect key used to decrypt data" }
+    { -23  "Operation incomplete/still in progress" }
+    { -24  "Operation complete/can't continue" }
+    { -25  "Operation timed out before completion" }
+    { -26  "Invalid/inconsistent information" }
+    { -27  "Resource destroyed by extnl.event" }
+    { -30  "Resources/space exhausted" }
+    { -31  "Not enough data available" }
+    { -32  "Bad/unrecognised data format" }
+    { -33  "Signature/integrity check failed" }
+    { -40  "Cannot open object" }
+    { -41  "Cannot read item from object" }
+    { -42  "Cannot write item to object" }
+    { -43  "Requested item not found in object" }
+    { -44  "Item already present in object" }
+    { -50  "Need resource to proceed" }
+} ;
+
+LIBRARY: libcl
+
+! ===============================================
+! cryptlib.h
+! ===============================================
+
+! Initialise and shut down cryptlib
+FUNCTION: C_RET cryptInit (  ) ;
+FUNCTION: C_RET cryptEnd (  ) ;
+
+! Create and destroy an encryption context
+
+FUNCTION: C_RET cryptCreateContext ( CRYPT_CONTEXT* cryptContext, CRYPT_USER cryptUser, CRYPT_ALGO_TYPE cryptAlgo ) ;
+FUNCTION: C_RET cryptDestroyContext ( CRYPT_CONTEXT cryptContext ) ;
+
+! Create/destroy an envelope
+FUNCTION: C_RET cryptCreateEnvelope ( CRYPT_ENVELOPE* envelope, CRYPT_USER cryptUser, CRYPT_FORMAT_TYPE formatType ) ;
+FUNCTION: C_RET cryptDestroyEnvelope ( CRYPT_ENVELOPE envelope ) ;
+
+! Add/remove data to/from and envelope or session
+FUNCTION: C_RET cryptPushData ( CRYPT_HANDLE envelope, void* buffer, int length, int* bytesCopied ) ;
+FUNCTION: C_RET cryptFlushData ( CRYPT_HANDLE envelope ) ;
+FUNCTION: C_RET cryptPopData ( CRYPT_HANDLE envelope, void* buffer, int length, int* bytesCopied ) ;
+
+! Get/set/delete attribute functions
+FUNCTION: C_RET cryptSetAttribute ( CRYPT_HANDLE cryptHandle, CRYPT_ATTRIBUTE_TYPE attributeType, int value ) ;
+FUNCTION: C_RET cryptSetAttributeString ( CRYPT_HANDLE cryptHandle, CRYPT_ATTRIBUTE_TYPE attributeType, void* value, int valueLength ) ;
+
+! Generate a key into a context
+FUNCTION: C_RET cryptGenerateKey ( CRYPT_CONTEXT cryptContext ) ;
+
+! Open and close a keyset
+FUNCTION: C_RET cryptKeysetOpen ( CRYPT_KEYSET* keyset, CRYPT_USER cryptUser, CRYPT_KEYSET_TYPE keysetType,
+                                  char* name, CRYPT_KEYOPT_TYPE options ) ;
+FUNCTION: C_RET cryptKeysetClose ( CRYPT_KEYSET keyset ) ;
+
+! Add/delete a key to/from a keyset or device
+FUNCTION: C_RET cryptAddPublicKey ( CRYPT_KEYSET keyset, CRYPT_CERTIFICATE certificate ) ;
+FUNCTION: C_RET cryptAddPrivateKey ( CRYPT_KEYSET keyset, CRYPT_HANDLE cryptKey, char* password ) ;
+FUNCTION: C_RET cryptDeleteKey ( CRYPT_KEYSET keyset, CRYPT_KEYID_TYPE keyIDtype, char* keyID ) ;
+
+! Create/destroy a certificate
+FUNCTION: C_RET cryptCreateCert ( CRYPT_CERTIFICATE* certificate, CRYPT_USER cryptUser, CRYPT_CERTTYPE_TYPE certType ) ;
+FUNCTION: C_RET cryptDestroyCert ( CRYPT_CERTIFICATE certificate ) ;
+
+! Sign/sig.check a certificate/certification request
+FUNCTION: C_RET cryptSignCert ( CRYPT_CERTIFICATE certificate, CRYPT_CONTEXT signContext ) ;
+FUNCTION: C_RET cryptCheckCert ( CRYPT_CERTIFICATE certificate, CRYPT_HANDLE sigCheckKey ) ;
+
+! Import/export a certificate/certification request
+FUNCTION: C_RET cryptImportCert ( void* certObject, int certObjectLength, CRYPT_USER cryptUser, CRYPT_CERTIFICATE* certificate ) ;
+FUNCTION: C_RET cryptExportCert ( void* certObject, int certObjectMaxLength, int* certObjectLength,
+                                  CRYPT_CERTFORMAT_TYPE certFormatType, CRYPT_CERTIFICATE certificate ) ;
+
+! Get a key from a keyset or device
+FUNCTION: C_RET cryptGetPublicKey ( CRYPT_KEYSET keyset, CRYPT_CONTEXT* cryptContext, CRYPT_KEYID_TYPE keyIDtype, char* keyID ) ;
+FUNCTION: C_RET cryptGetPrivateKey ( CRYPT_KEYSET keyset, CRYPT_CONTEXT* cryptContext, CRYPT_KEYID_TYPE keyIDtype, char* keyID, char* password ) ;
+FUNCTION: C_RET cryptGetKey ( CRYPT_KEYSET keyset, CRYPT_CONTEXT* cryptContext, CRYPT_KEYID_TYPE keyIDtype, char* keyID, char* password ) ;
+
+! Create/destroy a session
+FUNCTION: C_RET cryptCreateSession ( CRYPT_SESSION* session, CRYPT_USER cryptUser, CRYPT_SESSION_TYPE formatType ) ;
+FUNCTION: C_RET cryptDestroySession ( CRYPT_SESSION session ) ;
diff --git a/unmaintained/cryptlib/notes.txt b/unmaintained/cryptlib/notes.txt
new file mode 100644 (file)
index 0000000..b5f95cf
--- /dev/null
@@ -0,0 +1,51 @@
+Read remaining data:
+
+ USING: alien libc kernel-internals byte-arrays ;
+ SYMBOL: buffer
+ 11 "uchar*" malloc-array buffer set
+ "Hello world" buffer get string>memory
+ buffer get 11 memory>string .
+ "Hello world"
+ 11 [ buffer get swap alien-unsigned-1 ] each
+ .s
+ 72
+ 101
+ 108
+ 108
+ 111
+ 32
+ 119
+ 111
+ 114
+ 108
+ 100 
+ 11 [ buffer get swap alien-unsigned-1 ] map
+ >byte-array .
+ { 72 101 108 108 111 32 119 111 114 108 100 }
+
+Parse a file:
+
+ openssl asn1parse -in file.pem
+
+Parse a DER file:
+
+ openssl asn1parse -inform DER -in file.der
+
+Generate a PKCS#12 file:
+
+ openssl pkcs12 -export -in certs.pem -out file.p12 -name "MY Certificate"
+
+ The export option specifies that a PKCS#12 file will be generated (rather 
+ than parsed).
+
diff --git a/unmaintained/cryptlib/streams/streams.factor b/unmaintained/cryptlib/streams/streams.factor
new file mode 100755 (executable)
index 0000000..9473e60
--- /dev/null
@@ -0,0 +1,157 @@
+! Copyright (C) 2007 Matthew Willis
+! See http://factorcode.org/license.txt for BSD license.
+USING: cryptlib cryptlib.libcl kernel alien sequences continuations
+byte-arrays namespaces io.buffers math generic io strings
+io.streams.lines io.streams.plain io.streams.duplex combinators
+alien.c-types continuations ;
+
+IN: cryptlib.streams
+
+: set-attribute ( handle attribute value -- )
+    cryptSetAttribute check-result ;
+
+: set-attribute-string ( handle attribute value -- )
+    dup length swap string>char-alien swap
+    cryptSetAttributeString check-result ;
+
+: default-buffer-size 64 1024 * ; inline
+
+TUPLE: crypt-stream handle eof? ;
+
+: init-crypt-stream ( handle -- )
+    dup CRYPT_OPTION_NET_READTIMEOUT 1 set-attribute
+    CRYPT_SESSINFO_ACTIVE 1 set-attribute ;
+
+: <crypt-stream> ( handle -- stream )
+    dup init-crypt-stream
+    default-buffer-size <buffer>
+    { set-crypt-stream-handle set-delegate }
+    crypt-stream construct
+    dup <line-reader> swap <plain-writer> <duplex-stream> ;
+
+: check-read ( err -- eof? )
+    {
+        { [ dup CRYPT_ERROR_READ = ] [ drop t ] }
+        { [ dup CRYPT_ERROR_COMPLETE = ] [ drop t ] }
+        { [ dup CRYPT_ERROR_TIMEOUT = ] [ drop f ] }
+        { [ t ] [ check-result f ] }
+    } cond ;
+
+: (refill) ( stream -- err )
+    dup [ crypt-stream-handle ] keep [ buffer@ ] keep buffer-capacity
+    "int" <c-object> dup >r cryptPopData r> *int rot n>buffer ;
+
+: refill ( stream -- )
+    dup (refill) check-read swap set-crypt-stream-eof? ;
+
+: read-step ( n stream -- )
+    dup refill tuck buffer-length 2dup <= 
+    [ drop swap buffer> % ]
+    [
+        - swap dup buffer>> % dup crypt-stream-eof? 
+        [ 2drop ] [ read-step ] if
+    ] if ;
+
+M: crypt-stream stream-read ( n stream -- str/f )
+    tuck buffer-length 2dup <= [ drop swap buffer> ] [
+        pick buffer>> [ % - swap read-step ] "" make f like
+    ] if ;
+
+M: crypt-stream stream-read1 ( stream -- ch/f )
+    1 swap stream-read [ first ] [ f ] if* ;
+
+: read-until-step ( seps stream -- sep/f )
+    dup refill 2dup buffer-until [ swap % 2nip ]
+    [ 
+        % dup crypt-stream-eof? [ 2drop f ] [ read-until-step ] if
+    ] if* ;
+
+M: crypt-stream stream-read-until ( seps stream -- str/f sep/f )
+    2dup buffer-until [ >r 2nip r> ] [
+        [ % read-until-step ] "" make f like swap
+    ] if* ;
+M: crypt-stream stream-flush ( cl-stream -- )
+    crypt-stream-handle cryptFlushData check-result ;
+
+M: crypt-stream stream-write ( str stream -- )
+    crypt-stream-handle over string>char-alien rot length
+    "int" <c-object> cryptPushData check-result ;
+
+M: crypt-stream stream-write1 ( ch stream -- )
+    >r 1string r> stream-write ;
+
+: check-close ( err -- )
+    dup CRYPT_ERROR_PARAM1 = [ drop ] [ check-result ] if ;
+    
+M: crypt-stream dispose ( stream -- )
+    crypt-stream-handle cryptDestroySession check-close ;
+
+: create-session ( format -- session )
+    "int" <c-object> tuck CRYPT_UNUSED rot
+    cryptCreateSession check-result *int ;
+
+: crypt-client ( server port -- handle )
+    CRYPT_SESSION_SSL create-session
+    [ CRYPT_SESSINFO_SERVER_PORT rot set-attribute ] keep
+    [ CRYPT_SESSINFO_SERVER_NAME rot set-attribute-string ] keep ;
+
+: crypt-server ( port -- handle )
+    CRYPT_SESSION_SSL_SERVER create-session
+    [ CRYPT_SESSINFO_SERVER_PORT rot set-attribute ] keep ;
+
+: crypt-login ( handle user pass -- )
+    swap pick CRYPT_SESSINFO_USERNAME rot set-attribute-string
+    CRYPT_SESSINFO_PASSWORD swap set-attribute-string ;
+
+: test-server ( -- stream )
+    init
+    8888 crypt-server
+    dup "user" "pass" crypt-login
+    <crypt-stream>
+    
+    "Welcome to cryptlib!" over stream-print 
+    dup stream-flush
+    
+    dup stream-readln print
+    
+    dispose 
+    end 
+    ;
+    
+: test-client ( -- stream )
+    init
+    "localhost" 8888 crypt-client
+    dup "user" "pass" crypt-login
+    <crypt-stream>
+    
+    dup stream-readln print
+    
+    "Thanks!" over stream-print
+    dup stream-flush
+    
+    dispose
+    end 
+    ;
+    
+: (rpl) ( stream -- stream )
+    readln
+    {
+        { [ dup "." = ] 
+            [ drop dup stream-readln "READ: " write print flush (rpl) ] }
+        { [ dup "q" = ] [ drop ] }
+        { [ t ] [ over stream-print dup stream-flush (rpl) ] }
+    } cond ;
+
+: test-rpl ( client? -- )
+    ! a server where you type responses to the client manually
+    init
+    [ "localhost" 8888 crypt-client ] [ 8888 crypt-server ] if
+    dup "user" "pass" crypt-login
+    <crypt-stream>
+    
+    (rpl)
+    
+    dispose 
+    end 
+    ;
diff --git a/unmaintained/cryptlib/streams/tags.txt b/unmaintained/cryptlib/streams/tags.txt
new file mode 100644 (file)
index 0000000..992ae12
--- /dev/null
@@ -0,0 +1 @@
+network
diff --git a/unmaintained/cryptlib/summary.txt b/unmaintained/cryptlib/summary.txt
new file mode 100644 (file)
index 0000000..8bc4f0e
--- /dev/null
@@ -0,0 +1 @@
+Cryptlib public-key encryption library binding
diff --git a/unmaintained/cryptlib/tags.txt b/unmaintained/cryptlib/tags.txt
new file mode 100644 (file)
index 0000000..b88f984
--- /dev/null
@@ -0,0 +1,2 @@
+enterprise
+bindings
diff --git a/unmaintained/cryptlib/test/keys.p15 b/unmaintained/cryptlib/test/keys.p15
new file mode 100644 (file)
index 0000000..deacec6
Binary files /dev/null and b/unmaintained/cryptlib/test/keys.p15 differ
diff --git a/unmaintained/cryptlib/test/large_data.txt b/unmaintained/cryptlib/test/large_data.txt
new file mode 100644 (file)
index 0000000..03ce8bd
--- /dev/null
@@ -0,0 +1,4928 @@
+/opt/local/lib/libcl.dylib(dylib1.o):
+000007c4 t ___initialize_Cplusplus
+000007a4 t __dyld_func_lookup
+         u __mh_dylib_header
+0000079c t cfm_stub_binding_helper
+000d8000 d dyld__mh_dylib_header
+000dacbc s dyld_func_lookup_pointer
+000dacb8 s dyld_lazy_symbol_binding_entry_point
+0000076c t dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(bn_add.o):
+00000c48 T _BN_add
+00000e54 T _BN_sub
+00000ac8 T _BN_uadd
+         U _BN_ucmp
+0000083c T _BN_usub
+         U _bn_add_words
+         U _bn_expand2
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(bn_asm.o):
+         U _BN_num_bits_word
+000017a8 T _bn_add_words
+00001648 T _bn_div_words
+000010a8 T _bn_mul_add_words
+00002738 T _bn_mul_comba4
+000019c0 T _bn_mul_comba8
+000012fc T _bn_mul_words
+000037b0 T _bn_sqr_comba4
+00002a90 T _bn_sqr_comba8
+00001560 T _bn_sqr_words
+000018c8 T _bn_sub_words
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(bn_ctx.o):
+00003bfc T _BN_CTX_end
+00003b08 T _BN_CTX_free
+00003ba4 T _BN_CTX_get
+00003ae0 T _BN_CTX_init
+00003c4c T _BN_CTX_new
+00003b7c T _BN_CTX_start
+         U _BN_clear_free
+         U _free
+         U _malloc
+         U _memset
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(bn_div.o):
+         U _BN_CTX_end
+         U _BN_CTX_get
+         U _BN_CTX_start
+         U _BN_add
+         U _BN_copy
+00003c98 T _BN_div
+         U _BN_init
+         U _BN_lshift
+         U _BN_num_bits
+         U _BN_rshift
+         U _BN_set_word
+         U _BN_sub
+         U _BN_ucmp
+         U _BN_usub
+         U _bn_div_words
+         U _bn_expand2
+         U _bn_mul_words
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(bn_exp.o):
+         U _BN_CTX_end
+         U _BN_CTX_get
+         U _BN_CTX_start
+         U _BN_MONT_CTX_free
+         U _BN_MONT_CTX_new
+         U _BN_MONT_CTX_set
+         U _BN_RECP_CTX_free
+         U _BN_RECP_CTX_init
+         U _BN_RECP_CTX_set
+         U _BN_clear_free
+         U _BN_copy
+         U _BN_div
+000041b4 T _BN_exp
+         U _BN_from_montgomery
+         U _BN_init
+         U _BN_is_bit_set
+00004f6c T _BN_mod_exp
+000046e8 T _BN_mod_exp_mont
+00004b78 T _BN_mod_exp_mont_word
+00004318 T _BN_mod_exp_recp
+00004fec T _BN_mod_exp_simple
+         U _BN_mod_mul
+         U _BN_mod_mul_montgomery
+         U _BN_mod_mul_reciprocal
+         U _BN_mul
+         U _BN_mul_word
+         U _BN_nnmod
+         U _BN_num_bits
+         U _BN_set_word
+         U _BN_sqr
+         U _BN_ucmp
+         U _BN_value_one
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(bn_exp2.o):
+         U _BN_CTX_end
+         U _BN_CTX_get
+         U _BN_CTX_start
+         U _BN_MONT_CTX_free
+         U _BN_MONT_CTX_new
+         U _BN_MONT_CTX_set
+         U _BN_clear_free
+         U _BN_div
+         U _BN_from_montgomery
+         U _BN_init
+         U _BN_is_bit_set
+00005350 T _BN_mod_exp2_mont
+         U _BN_mod_mul_montgomery
+         U _BN_num_bits
+         U _BN_set_word
+         U _BN_ucmp
+         U _BN_value_one
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(bn_gcd.o):
+         U _BN_CTX_end
+         U _BN_CTX_get
+         U _BN_CTX_start
+         U _BN_add
+         U _BN_cmp
+         U _BN_copy
+         U _BN_div
+         U _BN_free
+00005b30 T _BN_gcd
+         U _BN_is_bit_set
+         U _BN_lshift
+         U _BN_lshift1
+00005d44 T _BN_mod_inverse
+         U _BN_mul
+         U _BN_mul_word
+         U _BN_new
+         U _BN_nnmod
+         U _BN_num_bits
+         U _BN_rshift
+         U _BN_rshift1
+         U _BN_set_word
+         U _BN_sub
+         U _BN_uadd
+         U _BN_ucmp
+         U _BN_usub
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(bn_lib.o):
+000078d0 T _BN_bin2bn
+00007128 T _BN_bn2bin
+00006a0c T _BN_clear
+00006be0 T _BN_clear_bit
+00006614 T _BN_clear_free
+00006af0 T _BN_cmp
+000076fc T _BN_copy
+00007350 T _BN_dup
+000066b4 T _BN_free
+00006498 T _BN_get_params
+0000701c T _BN_get_word
+00007250 T _BN_high_bit
+00006730 T _BN_init
+00006c84 T _BN_is_bit_set
+00006ccc T _BN_mask_bits
+0000674c T _BN_new
+00006e30 T _BN_num_bits
+00006584 T _BN_num_bits_word
+0000651c T _BN_options
+00007a60 T _BN_set_bit
+000063d4 T _BN_set_params
+00007834 T _BN_set_word
+00006998 T _BN_swap
+00006a5c T _BN_ucmp
+00006500 T _BN_value_one
+000c1b58 s _bits.2749
+00006ef0 T _bn_cmp_part_words
+00006d8c T _bn_cmp_words
+000074f8 T _bn_dup_expand
+00006930 T _bn_expand2
+00006794 t _bn_expand_internal
+000e5eec b _bn_limit_bits
+000e5ee8 b _bn_limit_bits_high
+000e5ee4 b _bn_limit_bits_low
+000e5ee0 b _bn_limit_bits_mont
+000d8010 d _bn_limit_num
+000d800c d _bn_limit_num_high
+000d8008 d _bn_limit_num_low
+000d8004 d _bn_limit_num_mont
+000d8014 d _const_one.2736
+000e5ef0 b _data.2742
+000d8028 d _data_one.2735
+         U _free
+000e5f00 b _init.2741
+         U _malloc
+         U _memset
+         u _sprintf$LDBLStub
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(bn_mod.o):
+         U _BN_CTX_end
+         U _BN_CTX_get
+         U _BN_CTX_start
+         U _BN_add
+         U _BN_cmp
+         U _BN_copy
+         U _BN_div
+         U _BN_dup
+         U _BN_free
+         U _BN_lshift
+         U _BN_lshift1
+00007e88 T _BN_mod_add
+00007bdc T _BN_mod_add_quick
+000081dc T _BN_mod_lshift
+0000811c T _BN_mod_lshift1
+00007d24 T _BN_mod_lshift1_quick
+00007d98 T _BN_mod_lshift_quick
+00008008 T _BN_mod_mul
+00007cbc T _BN_mod_sqr
+00007f48 T _BN_mod_sub
+00007c50 T _BN_mod_sub_quick
+         U _BN_mul
+00007b2c T _BN_nnmod
+         U _BN_num_bits
+         U _BN_sqr
+         U _BN_sub
+         U _BN_ucmp
+         U _BN_usub
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(bn_mont.o):
+         U _BN_CTX_end
+         U _BN_CTX_get
+         U _BN_CTX_start
+00008a30 T _BN_MONT_CTX_copy
+000087e0 T _BN_MONT_CTX_free
+00008794 T _BN_MONT_CTX_init
+00008abc T _BN_MONT_CTX_new
+00008848 T _BN_MONT_CTX_set
+         U _BN_copy
+         U _BN_div
+         U _BN_free
+00008384 T _BN_from_montgomery
+         U _BN_init
+         U _BN_lshift
+         U _BN_mod_inverse
+000086dc T _BN_mod_mul_montgomery
+         U _BN_mul
+         U _BN_num_bits
+         U _BN_set_bit
+         U _BN_set_word
+         U _BN_sqr
+         U _BN_sub_word
+         U _BN_ucmp
+         U _BN_usub
+         U _bn_expand2
+         U _bn_mul_add_words
+         U _free
+         U _malloc
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(bn_mul.o):
+         U _BN_CTX_end
+         U _BN_CTX_get
+         U _BN_CTX_start
+         U _BN_copy
+000090cc T _BN_mul
+         U _BN_num_bits_word
+         U _BN_set_word
+         U _bn_add_words
+         U _bn_cmp_words
+         U _bn_expand2
+         U _bn_mul_add_words
+         U _bn_mul_comba4
+         U _bn_mul_comba8
+0000938c T _bn_mul_high
+00008b1c T _bn_mul_low_normal
+00009bd0 T _bn_mul_low_recursive
+00008bdc T _bn_mul_normal
+000097f8 T _bn_mul_part_recursive
+00008ce8 T _bn_mul_recursive
+         U _bn_mul_words
+         U _bn_sub_words
+         U _memset
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(bn_recp.o):
+         U _BN_CTX_end
+         U _BN_CTX_get
+         U _BN_CTX_start
+00009e44 T _BN_RECP_CTX_free
+00009e04 T _BN_RECP_CTX_init
+00009fa0 T _BN_RECP_CTX_new
+00009ea0 T _BN_RECP_CTX_set
+         U _BN_add_word
+         U _BN_copy
+         U _BN_div
+00009ff4 T _BN_div_recp
+         U _BN_free
+         U _BN_init
+0000a2d4 T _BN_mod_mul_reciprocal
+         U _BN_mul
+         U _BN_num_bits
+00009f04 T _BN_reciprocal
+         U _BN_rshift
+         U _BN_set_bit
+         U _BN_set_word
+         U _BN_sqr
+         U _BN_ucmp
+         U _BN_usub
+         U _free
+         U _malloc
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(bn_shift.o):
+0000a5dc T _BN_lshift
+0000a3a0 T _BN_lshift1
+0000a76c T _BN_rshift
+0000a498 T _BN_rshift1
+         U _BN_set_word
+         U _bn_expand2
+         U _memset
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(bn_sqr.o):
+         U _BN_CTX_end
+         U _BN_CTX_get
+         U _BN_CTX_start
+         U _BN_copy
+         U _BN_num_bits_word
+0000acd8 T _BN_sqr
+         U _bn_add_words
+         U _bn_cmp_words
+         U _bn_expand2
+         U _bn_mul_add_words
+         U _bn_mul_words
+         U _bn_sqr_comba4
+         U _bn_sqr_comba8
+0000a910 T _bn_sqr_normal
+0000aa1c T _bn_sqr_recursive
+         U _bn_sqr_words
+         U _bn_sub_words
+         U _memset
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(bn_word.o):
+0000b3e8 T _BN_add_word
+0000b0d8 T _BN_div_word
+0000b050 T _BN_mod_word
+0000b198 T _BN_mul_word
+         U _BN_set_word
+0000b238 T _BN_sub_word
+         u ___umoddi3
+         U _bn_div_words
+         U _bn_expand2
+         U _bn_mul_words
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(certcget.o):
+         U _addAttributeField
+         U _certWriteTable
+         U _deleteAttribute
+         U _deleteAttributeField
+0000c088 T _deleteCertComponent
+         U _deleteDN
+         U _deleteDNComponent
+         U _encodePKIUserValue
+         U _findAttribute
+         U _findAttributeField
+         U _findAttributeFieldEx
+0000b760 t _getCertAttributeComponent
+0000c660 T _getCertComponent
+         U _getDNComponentValue
+         U _getDefaultFieldValue
+         U _getHashParameters
+         U _krnlSendMessage
+         U _memcmp
+         U _memcpy
+         U _memset
+0000b5e4 T _moveCursorToField
+0000b4e8 T _oidToText
+         U _sMemClose
+         U _sMemDisconnect
+         U _sMemOpen
+0000be0c T _selectDN
+0000ba64 T _selectGeneralName
+         U _sizeofObject
+         u _sprintf$LDBLStub
+         U _strlen
+         U _swrite
+0000b910 T _syncSelection
+000d7f38 s _value.5917
+         U _writeConstructed
+         U _writeDNstring
+         U _writeInteger
+         U _writeOctetString
+         U _writeSequence
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(certchk.o):
+000c1c64 s _certTypeInfo
+         U _checkAttributePresent
+0000ec8c T _checkCert
+0000d4bc T _checkCertUsage
+0000e678 T _checkNameConstraints
+0000d40c T _checkPolicyConstraints
+         U _compareDN
+000c1cac s _extendedUsageInfo
+         U _findAttributeField
+0000d774 T _getKeyUsageFromExtKeyUsage
+         U _getTime
+         U _krnlSendMessage
+         U _memcmp
+0000ddd4 t _wildcardStringMatch
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(certchn.o):
+00010ec4 T _assembleCertChain
+00010a0c t _buildCertChain
+00010020 t _buildCertChainInfo
+         U _checkAttributePresent
+         U _checkCert
+0001013c T _checkCertChain
+         U _checkEOC
+         U _checkNameConstraints
+         U _checkPolicyConstraints
+         U _checkX509signature
+         U _compareSerialNumber
+00010700 T _copyCertChain
+         U _findAttribute
+         U _findAttributeField
+         U _importCert
+         U _krnlGetObject
+         U _krnlReleaseObject
+         U _krnlSendMessage
+         U _memcmp
+         U _memcpy
+         U _memset
+0001106c T _readCertChain
+         U _readConstructed
+         U _readConstructedI
+         U _readGenericHole
+         U _readRawObjectTag
+         U _readSequence
+         U _readSequenceI
+         U _readSet
+         U _readShortIntegerTag
+         U _readUniversal
+         U _sMemConnect
+         U _sMemDisconnect
+00011698 T _sizeofCertSet
+         U _sizeofObject
+0000fde4 t _sortCertChain
+         U _sseek
+         U _swrite
+000113c0 T _writeCertChain
+000118ac T _writeCertSequence
+00011740 T _writeCertSet
+         U _writeConstructed
+         U _writeSequence
+         U _writeSet
+         U _writeShortInteger
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(certcset.o):
+         U _addAttributeField
+00011da0 T _addCertComponent
+         U _addRevocationEntry
+         U _addValidityEntry
+         U _compareDN
+         U _copyAttributes
+         U _copyCertChain
+         U _copyDN
+00011bc4 t _copyPublicKeyInfo
+         U _copyRequestAttributes
+         U _copyRevocationAttributes
+         U _copyRevocationEntries
+         U _copyValidityEntries
+         U _deleteCertComponent
+         U _deleteDN
+         U _findAttribute
+         U _findAttributeField
+         U _findAttributeFieldEx
+         U _free
+         U _getApproxTime
+         U _getCertComponent
+         U _getDNComponentValue
+         U _getHashParameters
+         U _insertDNComponent
+         U _krnlGetObject
+         U _krnlReleaseObject
+         U _krnlSendMessage
+         U _malloc
+         U _memcmp
+         U _memcpy
+         U _messageValueTrue
+         U _moveAttributeCursor
+         U _moveCursorToField
+         U _readBitStringHole
+         U _readCRLentry
+         U _readDNstring
+         U _readSequence
+         U _readUniversal
+         U _sMemConnect
+         U _sMemDisconnect
+         U _sMemOpen
+         U _selectDN
+         U _selectGeneralName
+00011a14 T _setSerialNumber
+00013788 t _setXyzzyInfo
+         U _sizeofAlgoID
+         U _sizeofDN
+         U _sizeofObject
+         U _syncSelection
+         U _writeAlgoID
+         U _writeDN
+         U _writeInteger
+         U _writeOctetString
+         U _writeSequence
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(certdn.o):
+         U ___toupper
+         U _addCertComponent
+000db844 s _certInfoOIDs
+00014618 T _checkDN
+00013d20 T _compareDN
+00014450 T _convertEmail
+00014df0 T _copyDN
+         U _copyFromAsn1String
+         U _copyToAsn1String
+000c1d3c s _countryCodes.5570
+00015038 T _deleteDN
+00014f20 T _deleteDNComponent
+000d802c d _dnSortTable
+         U _free
+00013c80 T _getDNComponentValue
+00013c74 T _insertDNComponent
+000138e0 t _insertDNstring
+         U _malloc
+         U _memcmp
+         U _memcpy
+         U _memset
+         U _readBitStringHole
+00013df4 T _readDN
+00014710 T _readDNstring
+         U _readGenericHole
+         U _readRawObjectTag
+         U _readSequence
+         U _readSet
+         U _readUniversal
+         U _sPeek
+000150dc T _sizeofDN
+         U _sizeofObject
+         U _sputc
+         U _sseek
+         U _strlen
+         U _strncasecmp
+         U _swrite
+         U _writeCharacterString
+         U _writeConstructed
+000140f0 T _writeDN
+000142bc T _writeDNstring
+         U _writeSequence
+         U _writeSet
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(certechk.o):
+00015320 t _checkAttribute
+00015888 T _checkAttributes
+         U _memset
+         U _selectAttributeInfo
+         U _sizeofObject
+000151d0 t _updateStackedInfo
+         U _writeAttributeField
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(certedef.o):
+         U __DefaultRuneLocale
+         U ___maskrune
+         U _checkDN
+00015dc0 t _checkDNS
+00015a60 t _checkDirectoryName
+00015dd0 t _checkHTTP
+00015db0 t _checkRFC822
+00015da0 t _checkURL
+00015ab8 t _checkURLString
+000ddcc0 s _cmsAttributeInfo
+000dea64 s _contentTypeInfo
+000dbdf4 s _extensionInfo
+000dda38 s _generalNameInfo
+000dd984 s _holdInstructionInfo
+00015a30 T _selectAttributeInfo
+         U _strncasecmp
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(certexrd.o):
+         U _addAttribute
+         U _addAttributeField
+         U _deleteDN
+000d7f38 s _dummy.5586
+         U _krnlSendMessage
+         U _memcmp
+         U _oidToAttribute
+0001638c t _readAttribute
+00015fd4 t _readAttributeField
+00016c24 T _readAttributes
+         U _readBitStringTag
+         U _readBooleanTag
+         U _readConstructed
+         U _readDN
+         U _readEnumeratedTag
+         U _readGeneralizedTimeTag
+00015de0 t _readIdentifierFields
+         U _readOctetStringHole
+         U _readOctetStringTag
+         U _readRawObjectTag
+         U _readSequence
+         U _readSet
+         U _readShortIntegerTag
+         U _readUTCTimeTag
+         U _readUniversal
+         U _sPeek
+         U _sgetc
+         U _sseek
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(certext.o):
+         U __DefaultRuneLocale
+00017bdc T _addAttribute
+00018598 T _addAttributeField
+00017dcc T _checkAttributePresent
+         U _checkTextStringData
+000c1ddc s _completeAttribute.5704
+         U _convertEmail
+00017e0c t _copyAttribute
+00018e1c T _copyAttributes
+         U _copyDN
+00019134 T _copyIssuerAttributes
+0001952c T _copyRequestAttributes
+00018144 T _copyRevocationAttributes
+000c1e70 s _defaultField.5703
+00018240 T _deleteAttribute
+000176f4 T _deleteAttributeField
+000184d8 T _deleteAttributes
+         U _deleteDN
+00017248 t _fieldIDToAttribute
+00017604 T _findAttribute
+00017394 T _findAttributeByOID
+0001741c T _findAttributeField
+000174cc T _findAttributeFieldEx
+00018c1c T _fixAttributes
+         U _free
+000176b8 T _getDefaultFieldValue
+         U _getObjectLength
+         U _krnlSendMessage
+         U _malloc
+         U _memcmp
+         U _memcpy
+         U _memset
+000177f0 T _moveAttributeCursor
+000171b8 T _oidToAttribute
+         U _selectAttributeInfo
+         U _textToOID
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(certexwr.o):
+00019658 t _getNextEncodedAttribute
+         U _krnlSendMessage
+         U _memcmp
+         U _memcpy
+         U _memset
+         U _sMemDisconnect
+         U _sMemOpen
+00019870 T _sizeofAttributes
+         U _sizeofDN
+         U _sizeofObject
+         U _sputc
+         U _sseek
+         U _swrite
+0001a0c4 t _writeAttribute
+000199dc T _writeAttributeField
+0001a348 T _writeAttributes
+         U _writeBitString
+         U _writeBoolean
+         U _writeCharacterString
+         U _writeConstructed
+         U _writeDN
+         U _writeEnumerated
+         U _writeGeneralizedTime
+         U _writeInteger
+         U _writeNull
+         U _writeOctetString
+         U _writeOctetStringHole
+         U _writeSequence
+         U _writeSet
+         U _writeShortInteger
+         U _writeUTCTime
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(certio.o):
+         U _base64checkHeader
+         U _base64decode
+         U _base64decodeLen
+         U _base64encode
+         U _base64encodeLen
+         U _certReadTable
+         U _checkEOC
+         U _checkObjectEncoding
+         U _createCertificateInfo
+0001b414 T _exportCert
+         U _free
+         U _getLongObjectLength
+         U _getObjectLength
+0001a650 T _importCert
+         U _krnlSendMessage
+         U _malloc
+         U _memcmp
+         U _memcpy
+         U _messageValueCryptOK
+         U _messageValueCryptUnused
+         U _readCertChain
+         U _readConstructed
+         U _readConstructedI
+         U _readLongSequence
+         U _readOID
+         U _readOctetStringHole
+         U _readRawObjectTag
+         U _readSequence
+         U _readSequenceI
+         U _readSet
+         U _readShortIntegerTag
+         U _readUniversal
+         U _sMemClose
+         U _sMemConnect
+         U _sMemDisconnect
+         U _sMemOpen
+         U _sPeek
+         U _sgetc
+         U _sizeofCertSet
+         U _sizeofObject
+         U _sseek
+         U _writeCertChain
+         U _writeCertSequence
+         U _writeCertSet
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(certrd.o):
+000dec38 S _certReadTable
+         U _fixAttributes
+         U _getStreamObjectLength
+         U _iCryptReadSubjectPublicKey
+         U _krnlSendMessage
+         U _malloc
+         U _memcmp
+         U _memset
+         U _readAlgoID
+0001c4bc t _readAttributeCertInfo
+         U _readAttributes
+         U _readBitStringHole
+0001cac8 t _readCRLInfo
+         U _readCRLentry
+0001ce00 t _readCertInfo
+0001d2b4 t _readCertRequestInfo
+0001b674 t _readCmsAttributes
+         U _readConstructed
+         U _readContextAlgoID
+0001b9f8 t _readCrmfRequestInfo
+         U _readDN
+         U _readGeneralizedTimeTag
+         U _readGenericHole
+         U _readIntegerTag
+         U _readLongSequence
+         U _readOcspRequestEntry
+0001c09c t _readOcspRequestInfo
+         U _readOcspResponseEntry
+0001c25c t _readOcspResponseInfo
+         U _readOctetStringTag
+0001b690 t _readPkiUserInfo
+0001c818 t _readRevRequestInfo
+         U _readRtcsRequestEntry
+0001be10 t _readRtcsRequestInfo
+         U _readRtcsResponseEntry
+0001bf68 t _readRtcsResponseInfo
+         U _readSequence
+         U _readShortIntegerTag
+         U _readUTCTimeTag
+         U _readUniversal
+0001b908 t _readValidity
+         U _sMemConnect
+         U _sMemDisconnect
+         U _sPeek
+         U _setSerialNumber
+         U _sread
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(certrev.o):
+         U _addAttributeField
+0001d4c0 T _addRevocationEntry
+0001e19c T _checkRevocation
+         U _checksumData
+0001d6e0 T _copyRevocationEntries
+         U _deleteAttributes
+0001d644 T _deleteRevocationEntries
+         U _findAttributeField
+         U _free
+         U _getCertComponent
+         U _getHashParameters
+         U _getStreamObjectLength
+         U _malloc
+         U _memcmp
+         U _memcpy
+         U _memset
+         U _readAttributes
+0001d824 T _readCRLentry
+         U _readConstructed
+         U _readEnumeratedTag
+         U _readGeneralizedTimeTag
+         U _readIntegerTag
+0001d9f4 t _readOcspID
+0001dbe4 T _readOcspRequestEntry
+0001dcdc T _readOcspResponseEntry
+         U _readSequence
+         U _readUTCTimeTag
+         U _readUniversal
+         U _sPeek
+         U _sizeofAttributes
+0001d7b8 T _sizeofCRLentry
+         U _sizeofObject
+0001e038 T _sizeofOcspRequestEntry
+0001e088 T _sizeofOcspResponseEntry
+         U _sread
+         U _sseek
+         U _swrite
+         U _writeAttributes
+0001d92c T _writeCRLentry
+         U _writeConstructed
+         U _writeGeneralizedTime
+         U _writeInteger
+         U _writeNull
+0001e104 T _writeOcspRequestEntry
+0001df34 T _writeOcspResponseEntry
+         U _writeSequence
+         U _writeUTCTime
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(certsig.o):
+         U _certWriteTable
+         U _checkCert
+         U _checkCertChain
+         U _checkCertUsage
+0001f374 T _checkCertValidity
+0001f1e0 T _checkOCSPResponse
+0001f124 T _checkRTCSResponse
+         U _checkRevocation
+         U _checkX509signature
+         U _copyCertChain
+         U _copyRevocationAttributes
+         U _createX509signature
+         U _exportCert
+         U _exportCertToStream
+         U _free
+         U _getHashParameters
+         U _getReliableTime
+         U _getTime
+         U _iCryptReadSubjectPublicKey
+         U _krnlGetObject
+         U _krnlReleaseObject
+         U _krnlSendMessage
+         U _malloc
+         U _memcpy
+         U _memset
+         U _messageValueCryptUnused
+         U _messageValueTrue
+         U _readConstructed
+         U _readSequence
+         U _readUniversal
+0001e318 t _recoverCertData
+         U _sMemClose
+         U _sMemConnect
+         U _sMemDisconnect
+         U _sMemOpen
+         U _sPeek
+         U _setSerialNumber
+0001e600 T _signCert
+         U _sizeofObject
+         U _sseek
+         U _swrite
+         U _writeConstructed
+         U _writeInteger
+         U _writeSequence
+         U _writeShortInteger
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(certstr.o):
+         U __DefaultRuneLocale
+         U ___maskrune
+000c1f04 s _asn1CharFlags
+000c2184 s _charMap.5789
+0001fd48 T _checkTextStringData
+000200bc T _copyFromAsn1String
+0001fe28 T _copyToAsn1String
+         U _memcpy
+         U _memmove
+000c2104 s _utf8bytesTbl
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(certrust.o):
+00020c9c t _addEntry
+000212e0 T _addTrustEntry
+         U _checksumData
+000206e8 T _deleteTrustEntry
+         U _dynCreate
+         U _dynDestroy
+00020a50 T _endTrustInfo
+000208a0 T _enumTrustedCerts
+00020b60 T _findTrustEntry
+         U _free
+         U _getHashParameters
+0002079c T _getTrustedCert
+000e5f04 b _hashFunction.5424
+0002084c T _initTrustInfo
+         U _krnlSendMessage
+         U _malloc
+         U _memcmp
+         U _memcpy
+         U _memset
+         U _messageValueCursorFirst
+         U _messageValueCursorNext
+         U _messageValueFalse
+         U _messageValueTrue
+         U _readConstructed
+         U _readSequence
+         U _readUniversal
+         U _sMemConnect
+         U _sMemDisconnect
+         U _sPeek
+         U _sizeofObject
+         U _sseek
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(certval.o):
+00021500 T _addValidityEntry
+000218e0 T _checkValidity
+         U _checksumData
+00021670 T _copyValidityEntries
+         U _deleteAttributes
+000215f8 T _deleteValidityEntries
+         U _free
+         U _getCertComponent
+         U _malloc
+         U _memcmp
+         U _memcpy
+         U _memset
+         U _readAttributes
+         U _readBooleanTag
+         U _readConstructed
+         U _readEnumeratedTag
+         U _readOctetStringTag
+00021984 T _readRtcsRequestEntry
+00021b10 T _readRtcsResponseEntry
+         U _readSequence
+         U _readUniversal
+         U _sizeofAttributes
+         U _sizeofObject
+00021710 T _sizeofRtcsRequestEntry
+0002178c T _sizeofRtcsResponseEntry
+         U _writeAttributes
+         U _writeBoolean
+         U _writeEnumerated
+         U _writeOctetString
+0002173c T _writeRtcsRequestEntry
+000217f8 T _writeRtcsResponseEntry
+         U _writeSequence
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(certwr.o):
+         U _addAttributeField
+         U _addCertComponent
+         U _adjustPKIUserValue
+000decb0 S _certWriteTable
+         U _checkAttributePresent
+         U _checkAttributes
+         U _checkCert
+         U _checkDN
+         U _compareDN
+         U _copyDN
+         U _copyIssuerAttributes
+         U _findAttributeField
+         U _getApproxTime
+         U _getKeyUsageFromExtKeyUsage
+         U _getTime
+         U _krnlSendMessage
+00021d14 t _preEncodeCertificate
+         U _sMemDisconnect
+         U _sMemOpen
+         U _sizeofAttributes
+         U _sizeofCRLentry
+         U _sizeofContextAlgoID
+         U _sizeofDN
+         U _sizeofObject
+         U _sizeofOcspRequestEntry
+         U _sizeofOcspResponseEntry
+         U _sizeofRtcsRequestEntry
+         U _sizeofRtcsResponseEntry
+         U _swrite
+000224d0 t _writeAttributeCertInfo
+         U _writeAttributes
+00022c50 t _writeCRLInfo
+         U _writeCRLentry
+00022290 t _writeCertInfo
+000226e4 t _writeCertRequestInfo
+00022ea0 t _writeCmsAttributes
+         U _writeConstructed
+         U _writeContextAlgoID
+00022884 t _writeCrmfRequestInfo
+         U _writeDN
+         U _writeGeneralizedTime
+         U _writeInteger
+         U _writeOcspRequestEntry
+00023368 t _writeOcspRequestInfo
+         U _writeOcspResponseEntry
+00023674 t _writeOcspResponseInfo
+         U _writeOctetString
+00023868 T _writePkiUserInfo
+00022b04 t _writeRevRequestInfo
+         U _writeRtcsRequestEntry
+00023010 t _writeRtcsRequestInfo
+         U _writeRtcsResponseEntry
+00023210 t _writeRtcsResponseInfo
+         U _writeSequence
+         U _writeShortInteger
+         U _writeUTCTime
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(aescrypt.o):
+00024c44 T _aes_decrypt
+00023bf8 T _aes_encrypt
+         U _t_fl
+         U _t_fn
+         U _t_il
+         U _t_in
+
+/opt/local/lib/libcl.dylib(aeskey.o):
+00028934 T _aes_decrypt_key
+00026c8c T _aes_decrypt_key128
+00027424 T _aes_decrypt_key192
+00027cc4 T _aes_decrypt_key256
+00026c34 T _aes_encrypt_key
+00025c78 T _aes_encrypt_key128
+0002612c T _aes_encrypt_key192
+000265f4 T _aes_encrypt_key256
+         U _t_fl
+         U _t_im
+         U _t_rc
+
+/opt/local/lib/libcl.dylib(aestab.o):
+0002898c T _gen_tabs
+000c51bc S _t_fl
+000c61bc S _t_fn
+000c31bc S _t_il
+000c21bc S _t_im
+000c41bc S _t_in
+000c71bc S _t_rc
+
+/opt/local/lib/libcl.dylib(bfecb.o):
+         U _BF_decrypt
+000289ac T _BF_ecb_encrypt
+         U _BF_encrypt
+00028990 T _BF_options
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(bfenc.o):
+0002935c T _BF_cbc_encrypt
+00028ef4 T _BF_decrypt
+00028a8c T _BF_encrypt
+
+/opt/local/lib/libcl.dylib(bfskey.o):
+         U _BF_encrypt
+000298ec T _BF_set_key
+000c71e4 s _bf_init
+         U _memcpy
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(castecb.o):
+         U _CAST_decrypt
+00029a3c T _CAST_ecb_encrypt
+         U _CAST_encrypt
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(castenc.o):
+         U _CAST_S_table0
+         U _CAST_S_table1
+         U _CAST_S_table2
+         U _CAST_S_table3
+0002a400 T _CAST_cbc_encrypt
+00029f78 T _CAST_decrypt
+00029b1c T _CAST_encrypt
+
+/opt/local/lib/libcl.dylib(castskey.o):
+000c9e2c S _CAST_S_table0
+000c9a2c S _CAST_S_table1
+000c962c S _CAST_S_table2
+000c922c S _CAST_S_table3
+000c8e2c S _CAST_S_table4
+000c8a2c S _CAST_S_table5
+000c862c S _CAST_S_table6
+000c822c S _CAST_S_table7
+0002a990 T _CAST_set_key
+
+/opt/local/lib/libcl.dylib(descbc.o):
+         U _des_encrypt1
+0002b598 T _des_ncbc_encrypt
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(desecb.o):
+000e5f08 b _buf.2415
+000ca22c S _des_SPtrans
+0002bbec T _des_ecb_encrypt
+         U _des_encrypt1
+0002bb6c T _des_options
+000d8044 d _init.2414
+         u _sprintf$LDBLStub
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(desecb3.o):
+         U _des_decrypt3
+0002bcbc T _des_ecb3_encrypt
+         U _des_encrypt3
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(desenc.o):
+         U _des_SPtrans
+0002e41c T _des_decrypt3
+0002e5a8 T _des_ede3_cbc_encrypt
+0002bda4 T _des_encrypt1
+0002d0b4 T _des_encrypt2
+0002e294 T _des_encrypt3
+000d804c D _version1
+000d8048 D _version2
+
+/opt/local/lib/libcl.dylib(desskey.o):
+000d8050 D _des_check_key
+0002ec04 T _des_check_key_parity
+0002ef5c T _des_fixup_key_parity
+0002ec6c T _des_is_weak_key
+0002f068 T _des_key_sched
+0002f144 T _des_set_key
+0002ef98 T _des_set_key_checked
+0002ecd8 T _des_set_key_unchecked
+0002ebc8 T _des_set_odd_parity
+000caa2c s _des_skb
+         U _memcmp
+000cb22c s _odd_parity
+000d80d4 d _shifts2.2471
+000d8054 d _weak_keys
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(icbc.o):
+0002fad4 T _idea_cbc_encrypt
+0002f220 T _idea_encrypt
+
+/opt/local/lib/libcl.dylib(iecb.o):
+00030080 T _idea_ecb_encrypt
+         U _idea_encrypt
+00030064 T _idea_options
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(iskey.o):
+00030334 T _idea_set_decrypt_key
+0003014c T _idea_set_encrypt_key
+
+/opt/local/lib/libcl.dylib(rc2cbc.o):
+0003076c T _RC2_cbc_encrypt
+000305f4 T _RC2_decrypt
+0003049c T _RC2_encrypt
+
+/opt/local/lib/libcl.dylib(rc2ecb.o):
+         U _RC2_decrypt
+00030cfc T _RC2_ecb_encrypt
+         U _RC2_encrypt
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(rc2skey.o):
+00030ddc T _RC2_set_key
+000d8114 d _key_table
+
+/opt/local/lib/libcl.dylib(rc4enc.o):
+00030f24 T _RC4
+000cb32c s _is_endian.1921
+
+/opt/local/lib/libcl.dylib(rc4skey.o):
+00031968 T _RC4_options
+00031984 T _RC4_set_key
+
+/opt/local/lib/libcl.dylib(rc5ecb.o):
+         U _RC5_32_decrypt
+00031a90 T _RC5_32_ecb_encrypt
+         U _RC5_32_encrypt
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(rc5enc.o):
+00032530 T _RC5_32_cbc_encrypt
+000320b4 T _RC5_32_decrypt
+00031b70 T _RC5_32_encrypt
+
+/opt/local/lib/libcl.dylib(rc5skey.o):
+00032ac0 T _RC5_32_set_key
+
+/opt/local/lib/libcl.dylib(skipjack.o):
+000cb330 s _fTable
+00033680 T _skipjackDecrypt
+00032dec T _skipjackEncrypt
+00032d94 T _skipjackMakeKey
+
+/opt/local/lib/libcl.dylib(dev_fort.o):
+
+/opt/local/lib/libcl.dylib(dev_pk11.o):
+
+/opt/local/lib/libcl.dylib(dev_sys.o):
+00033f30 T _addRandomData
+00034654 T _addRandomLong
+         U _aesDecryptCBC
+         U _aesDecryptCFB
+         U _aesDecryptECB
+         U _aesDecryptOFB
+         U _aesEncryptCBC
+         U _aesEncryptCFB
+         U _aesEncryptECB
+         U _aesEncryptOFB
+         U _aesGetInfo
+         U _aesInitKey
+         U _aesSelfTest
+         U _blowfishDecryptCBC
+         U _blowfishDecryptCFB
+         U _blowfishDecryptECB
+         U _blowfishDecryptOFB
+         U _blowfishEncryptCBC
+         U _blowfishEncryptCFB
+         U _blowfishEncryptECB
+         U _blowfishEncryptOFB
+         U _blowfishGetInfo
+         U _blowfishInitKey
+         U _blowfishSelfTest
+000d8214 d _capabilities
+         U _castDecryptCBC
+         U _castDecryptCFB
+         U _castDecryptECB
+         U _castDecryptOFB
+         U _castEncryptCBC
+         U _castEncryptCFB
+         U _castEncryptECB
+         U _castEncryptOFB
+         U _castGetInfo
+         U _castInitKey
+         U _castSelfTest
+         U _checkForked
+00034780 t _controlFunction
+         U _createCertificate
+         U _createContext
+         U _createDevice
+         U _createEnvelope
+         U _createKeyset
+000dee28 s _createObjectFunctions
+         U _createSession
+         U _createUser
+00034358 T _cryptAddRandom
+         U _deriveCMP
+         U _derivePGP
+         U _derivePKCS5
+         U _deriveSSL
+         U _deriveTLS
+         U _des3DecryptCBC
+         U _des3DecryptCFB
+         U _des3DecryptECB
+         U _des3DecryptOFB
+         U _des3EncryptCBC
+         U _des3EncryptCFB
+         U _des3EncryptECB
+         U _des3EncryptOFB
+         U _des3GetInfo
+         U _des3InitKey
+         U _des3SelfTest
+0003428c t _des3TestLoop
+         U _desDecryptCBC
+         U _desDecryptCFB
+         U _desDecryptECB
+         U _desDecryptOFB
+         U _desEncryptCBC
+         U _desEncryptCFB
+         U _desEncryptECB
+         U _desEncryptOFB
+         U _desGetInfo
+         U _desInitKey
+         U _desSelfTest
+         U _des_ecb3_encrypt
+         U _des_key_sched
+         U _des_set_key_unchecked
+         U _des_set_odd_parity
+         U _dhDecrypt
+         U _dhEncrypt
+         U _dhGenerateKey
+         U _dhInitKey
+         U _dhSelfTest
+         U _dsaGenerateKey
+         U _dsaInitKey
+         U _dsaSelfTest
+         U _dsaSigCheck
+         U _dsaSign
+         U _elgamalDecrypt
+         U _elgamalEncrypt
+         U _elgamalGenerateKey
+         U _elgamalInitKey
+         U _elgamalSelfTest
+00034058 T _endRandomData
+         U _exportCMS
+         U _exportPKCS1
+         U _exportPKCS1PGP
+         U _exportPrivateKey
+         U _exportPrivateKeyPKCS8
+         U _fastPoll
+00034128 t _generateX917
+         U _getHashParameters
+         U _getInfo
+00034b14 t _getRandomFunction
+         U _getTime
+000dee68 s _hashData.5201
+000e5f2c b _hashFunction.5408
+000e5f28 b _hashSize.5409
+         U _hmacMD5GetInfo
+         U _hmacMD5Hash
+         U _hmacMD5InitKey
+         U _hmacMD5SelfTest
+         U _hmacRIPEMD160GetInfo
+         U _hmacRIPEMD160Hash
+         U _hmacRIPEMD160InitKey
+         U _hmacRIPEMD160SelfTest
+         U _hmacSHAGetInfo
+         U _hmacSHAHash
+         U _hmacSHAInitKey
+         U _hmacSHASelfTest
+         U _ideaDecryptCBC
+         U _ideaDecryptCFB
+         U _ideaDecryptECB
+         U _ideaDecryptOFB
+         U _ideaEncryptCBC
+         U _ideaEncryptCFB
+         U _ideaEncryptECB
+         U _ideaEncryptOFB
+         U _ideaGetInfo
+         U _ideaInitKey
+         U _ideaSelfTest
+         U _importCMS
+         U _importPKCS1
+         U _importPKCS1PGP
+         U _importPrivateKey
+         U _importPrivateKeyOpenPGP
+         U _importPrivateKeyPGP
+         U _importPrivateKeyPKCS8
+00034458 t _initFunction
+         U _initKeyParams
+00033f18 T _initRandomData
+         U _initRandomPolling
+         U _krnlMemalloc
+         U _krnlMemfree
+         U _krnlSendMessage
+         U _md2GetInfo
+         U _md2Hash
+         U _md2SelfTest
+         U _md4GetInfo
+         U _md4Hash
+         U _md4SelfTest
+         U _md5GetInfo
+         U _md5Hash
+         U _md5SelfTest
+000ded20 s _mechanismFunctions
+         U _memcmp
+         U _memcpy
+         U _memset
+000e5f30 b _nonceData.5407
+000e5f58 b _nonceDataInitialised.5406
+         U _rc2DecryptCBC
+         U _rc2DecryptCFB
+         U _rc2DecryptECB
+         U _rc2DecryptOFB
+         U _rc2EncryptCBC
+         U _rc2EncryptCFB
+         U _rc2EncryptECB
+         U _rc2EncryptOFB
+         U _rc2GetInfo
+         U _rc2InitKey
+         U _rc2SelfTest
+         U _rc4Encrypt
+         U _rc4GetInfo
+         U _rc4InitKey
+         U _rc4SelfTest
+         U _rc5DecryptCBC
+         U _rc5DecryptCFB
+         U _rc5DecryptECB
+         U _rc5DecryptOFB
+         U _rc5EncryptCBC
+         U _rc5EncryptCFB
+         U _rc5EncryptECB
+         U _rc5EncryptOFB
+         U _rc5GetInfo
+         U _rc5InitKey
+         U _rc5SelfTest
+         U _ripemd160GetInfo
+         U _ripemd160Hash
+         U _ripemd160SelfTest
+         U _rsaDecrypt
+         U _rsaEncrypt
+         U _rsaGenerateKey
+         U _rsaInitKey
+         U _rsaSelfTest
+000343ec T _setDeviceSystem
+         U _shaGetInfo
+         U _shaHash
+         U _shaSelfTest
+00034610 t _shutdownFunction
+         U _sigcheckPKCS1
+         U _signPKCS1
+         U _skipjackDecryptCBC
+         U _skipjackDecryptCFB
+         U _skipjackDecryptECB
+         U _skipjackDecryptOFB
+         U _skipjackEncryptCBC
+         U _skipjackEncryptCFB
+         U _skipjackEncryptECB
+         U _skipjackEncryptOFB
+         U _skipjackGetInfo
+         U _skipjackInitKey
+         U _skipjackSelfTest
+         U _slowPoll
+000cb5f8 s _testDP
+000cc438 s _testIP
+000cb8f8 s _testKP
+000cb430 s _testSB
+000cbe38 s _testVP
+         U _waitforRandomCompletion
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(denv_cms.o):
+         U _addAction
+000355e4 t _addContentListItem
+         U _appendContentListItem
+         U _checkEOC
+         U _createContentListItem
+000def6c s _envelopeOIDselection
+         U _free
+         U _getStreamObjectLength
+         U _inflateInit_
+00036420 T _initCMSDeenveloping
+         U _initEnvelopeEncryption
+         U _krnlSendMessage
+         U _malloc
+         U _memcmp
+         U _memcpy
+         U _memmove
+000deebc s _nestedContentOIDselection
+00035f4c t _processPostamble
+000358b4 t _processPreamble
+         U _queryAsn1Object
+         U _readCMSencrHeader
+         U _readCMSheader
+         U _readConstructed
+         U _readContextAlgoID
+         U _readRawObjectTag
+         U _readSetI
+         U _sMemConnect
+         U _sMemDisconnect
+         U _sPeek
+         U _sread
+         U _sseek
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(denv_pgp.o):
+         U _addAction
+00036454 t _addContentListItem
+         U _appendContentListItem
+         U _createContentListItem
+         U _deleteContentList
+         U _free
+         U _inflateInit2_
+         U _inflateInit_
+00036a7c T _initPGPDeenveloping
+         U _krnlSendMessage
+         U _malloc
+         U _memcpy
+         U _memmove
+         U _pgpProcessIV
+         U _pgpReadPacketHeader
+0003682c t _processPostamble
+00036ab0 t _processPreamble
+         U _queryPgpObject
+         U _sMemClose
+         U _sMemConnect
+         U _sMemDisconnect
+         U _sgetc
+         U _sread
+         U _sseek
+000cca4c s _typeMapTbl.5403
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(env_cms.o):
+         U _addAction
+         U _checkAlgoID
+00037458 t _checkCryptAlgo
+0003748c t _checkHashAlgo
+000df02c s _contentOIDs
+         U _deleteUnusedActions
+00038660 t _emitPostamble
+000377a0 t _emitPreamble
+         U _exportCertToStream
+         U _findAction
+         U _iCryptCreateSignatureEx
+         U _iCryptExportKeyEx
+000cca8c s _indefEOC.5447
+000374c4 T _initCMSEnveloping
+         U _initEnvelopeEncryption
+         U _krnlSendMessage
+         U _malloc
+         U _memcpy
+         U _memmove
+         U _sMemDisconnect
+         U _sMemOpen
+         U _sizeofCMSencrHeader
+         U _sizeofContextAlgoID
+         U _sizeofObject
+         U _swrite
+         U _writeCMSencrHeader
+         U _writeCMSheader
+         U _writeContextAlgoID
+         U _writeSet
+         U _writeShortInteger
+000375cc t _writeSignedDataHeader
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(env_dec.o):
+         U _checkEOC
+00038bdc t _copyFromDeenvelope
+0003913c t _copyToDeenvelope
+         U _inflate
+000390f8 T _initDeenvelopeStreaming
+         U _krnlSendMessage
+         U _memcpy
+         U _memmove
+0003901c t _processExtraData
+         U _readLongGenericHole
+         U _sMemConnect
+         U _sMemDisconnect
+         U _sseek
+00038f1c t _syncDeenvelopeData
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(env_enc.o):
+00039bcc t _copyFromEnvelope
+00039d8c t _copyToEnvelope
+         U _deflate
+0003990c t _encodeSegmentHeader
+00039d60 T _initEnvelopeStreaming
+         U _krnlSendMessage
+         U _memcpy
+         U _memmove
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(env_pgp.o):
+         U _addAction
+0003a52c t _checkCryptAlgo
+0003a574 t _checkHashAlgo
+         U _cryptlibToPgpAlgo
+         U _deleteUnusedActions
+0003ae54 t _emitPostamble
+0003a5a8 t _emitPreamble
+         U _findAction
+         U _iCryptCreateSignatureEx
+         U _iCryptExportKeyEx
+         U _initEnvelopeEncryption
+0003af58 T _initPGPEnveloping
+000d7f3c s _keySize.5252
+         U _krnlSendMessage
+000ccab0 s _mode.5251
+         U _pgpProcessIV
+         U _pgpWritePacketHeader
+         U _sMemClose
+         U _sMemDisconnect
+         U _sMemOpen
+         U _sputc
+         U _swrite
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(pgp_misc.o):
+0003b088 T _cryptlibToPgpAlgo
+         U _getHashParameters
+         U _krnlSendMessage
+         U _memcpy
+         U _memset
+000ccabc s _pgpAlgoMap
+0003b1ec T _pgpPasswordToKey
+0003b390 T _pgpProcessIV
+0003b100 T _pgpReadMPI
+0003b02c T _pgpToCryptlibAlgo
+0003b198 T _pgpWriteMPI
+         U _sgetc
+         U _sputc
+         U _sread
+         U _sseek
+         U _swrite
+000ccbd0 s _zeroIV.4881
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(resource.o):
+0003bdf8 T _addAction
+0003c10c t _addDeenvelopeInfo
+0003ccbc t _addEnvelopeInfo
+0003b658 T _appendContentListItem
+0003ba08 t _checkAction
+0003bbb4 t _checkMissingInfo
+         U _checkObjectEncoding
+0003b5dc T _createContentListItem
+         U _deflateInit_
+0003c004 T _deleteAction
+0003b514 T _deleteActionList
+0003b688 T _deleteContentList
+0003bec0 T _deleteUnusedActions
+0003b4dc T _findAction
+0003b9b0 T _findLastAction
+         U _free
+         U _freeMemPool
+         U _getMemPool
+         U _iCryptCheckSignatureEx
+         U _iCryptImportKeyEx
+0003b750 T _initEnvelopeEncryption
+0003b968 T _initResourceHandling
+         U _krnlSendMessage
+         U _memcmp
+         U _memset
+000ccbf0 s _mode.5850
+         U _pgpPasswordToKey
+         U _readConstructed
+         U _readRawObjectTag
+         U _readSequence
+         U _readSet
+         U _readUniversal
+         U _sMemConnect
+         U _sMemDisconnect
+         U _sizeofAlgoIDex
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(md2dgst.o):
+0003d908 T _MD2_Final
+0003d618 T _MD2_Init
+0003d82c T _MD2_Update
+0003d5fc T _MD2_options
+000d8bc8 d _S
+0003d678 t _md2_block
+         U _memcpy
+         U _memset
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(md4dgst.o):
+0003ec84 T _MD4_Final
+0003ee94 T _MD4_Init
+0003ec7c T _MD4_Transform
+0003e85c T _MD4_Update
+000ccbf4 s _end.4274
+0003e004 T _md4_block_data_order
+0003d9ec T _md4_block_host_order
+
+/opt/local/lib/libcl.dylib(md5dgst.o):
+00040770 T _MD5_Final
+00040980 T _MD5_Init
+00040768 T _MD5_Transform
+00040348 T _MD5_Update
+000ccbf8 s _end.4274
+0003f7f0 T _md5_block_data_order
+0003eed8 T _md5_block_host_order
+
+/opt/local/lib/libcl.dylib(rmddgst.o):
+00043f74 T _RIPEMD160_Final
+000441a4 T _RIPEMD160_Init
+00043f6c T _RIPEMD160_Transform
+00043b4c T _RIPEMD160_Update
+000ccbfc s _end.4275
+00042148 T _ripemd160_block_data_order
+000409c4 T _ripemd160_block_host_order
+
+/opt/local/lib/libcl.dylib(sha1dgst.o):
+00046ae8 T _SHA1_Final
+00046d14 T _SHA1_Init
+00046ad0 T _SHA1_Transform
+0004667c T _SHA1_Update
+000ccc00 s _end.4011
+00045314 T _sha1_block_data_order
+000441f4 T _sha1_block_host_order
+
+/opt/local/lib/libcl.dylib(dbxdbms.o):
+         U __DefaultRuneLocale
+         U ___maskrune
+000471f8 t _closeDatabase
+000ccc04 s _cmdTemplate.5440
+000ccc3c s _cmdTemplate.5457
+000ccc74 s _cmdTemplate.5464
+000ccce8 s _cmdTemplate.5481
+000cccac s _cmdTemplate.5539
+00047560 T _dbmsFormatQuery
+00047458 T _dbmsFormatSQL
+00047818 T _dbmsParseName
+00046d64 t _dispatchCommand
+00047b84 T _endDbxSession
+         U _free
+00047a3c T _initDbxSession
+         U _malloc
+         U _memcpy
+         U _memset
+00047dd0 T _netProcessCommand
+00047164 t _openDatabase
+00047250 t _performQuery
+00047444 t _performStaticQuery
+00047dbc t _performStaticUpdate
+00047bd8 t _performUpdate
+         U _sNetConnect
+         U _sNetDisconnect
+         U _sread
+         U _strchr
+         U _strlen
+         U _strncasecmp
+         U _swrite
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(dbxdbx.o):
+0004915c T _addCRL
+000493b0 T _addCert
+         U _base64decode
+         U _base64encode
+         U _caAddCertRequest
+         U _caAddPKIUser
+         U _caGetIssuingUser
+         U _dbmsFormatQuery
+         U _dbmsFormatSQL
+         U _decodePKIUserValue
+00049fdc t _deleteItemFunction
+         U _dynCreate
+         U _dynDestroy
+         U _endDbxSession
+00049354 T _getCertKeyID
+00048d50 t _getFirstItemFunction
+         U _getHashParameters
+000488d4 T _getItemData
+00049ce4 t _getItemFunction
+00048fe8 T _getKeyID
+0004809c T _getKeyName
+000490c4 t _getNextItemFunction
+         U _iCryptImportCertIndirect
+         U _initDBMSCA
+         U _initDbxSession
+0004814c t _initFunction
+00048134 t _isBusyFunction
+         U _krnlSendMessage
+         U _memcmp
+         U _memcpy
+         U _memset
+         U _messageValueCryptUnused
+         U _messageValueCursorFirst
+         U _messageValueCursorNext
+         U _messageValueFalse
+         U _messageValueTrue
+0004881c T _setAccessMethodDBMS
+00049b14 t _setItemFunction
+00048774 t _shutdownFunction
+         U _strcpy
+         U _strlen
+         U _strncasecmp
+         U _updateCertLog
+000d7f40 s _value.5149
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(dbxdca.o):
+         U _addCRL
+         U _addCert
+         U _base64decode
+         U _base64encode
+0004a7e0 T _caAddCertRequest
+0004a6f4 T _caAddPKIUser
+0004aad0 T _caGetIssuingUser
+0004acc0 t _caRevokeCert
+0004b2ec t _certMgmtFunction
+0004a50c t _checkRequest
+000d7f48 s _crlReason.5294
+000d7f44 s _crlReason.5295
+         U _dbmsFormatSQL
+         U _getApproxTime
+         U _getCertKeyID
+         U _getItemData
+         U _getKeyID
+         U _getKeyName
+         U _getTime
+0004ac98 T _initDBMSCA
+         U _krnlSendMessage
+         U _memcmp
+         U _memcpy
+         U _messageValueCryptUnused
+0004b134 t _revokeCertDirect
+         U _sMemDisconnect
+         U _sMemOpen
+         U _sizeofObject
+         u _sprintf$LDBLStub
+         U _strcat
+         U _strcpy
+         U _strlen
+0004a3f4 t _updateCertErrorLog
+0004a168 T _updateCertLog
+         U _writeCharacterString
+         U _writeSequence
+         U _writeShortInteger
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(dbxhttp.o):
+0004cb70 t _bufferAdjustCallback
+         U _free
+0004cbe0 t _getItemFunction
+         U _getLongObjectLength
+0004ce50 t _initFunction
+         U _krnlSendMessage
+         U _malloc
+         U _memcpy
+         U _memset
+         U _sNetConnect
+         U _sNetDisconnect
+         U _sNetGetErrorInfo
+0004cf10 T _setAccessMethodHTTP
+0004ceb8 t _shutdownFunction
+         U _sioctl
+         U _sread
+         U _strcpy
+         U _strlen
+         U _strncasecmp
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(dbxldap.o):
+
+/opt/local/lib/libcl.dylib(dbxmysql.o):
+
+/opt/local/lib/libcl.dylib(dbxoracl.o):
+
+/opt/local/lib/libcl.dylib(dbxpgp.o):
+         U ___toupper
+0004cf4c t _checkKeyMatch
+000d7f4c s _cryptMode.5856
+         U _free
+         U _getHashParameters
+0004e48c t _getItemFunction
+0004e8b8 t _initPrivateFunction
+0004d1a8 t _initPublicFunction
+         U _krnlSendMessage
+         U _malloc
+         U _memcmp
+         U _memcpy
+         U _memmove
+         U _memset
+         U _messageValueFalse
+         U _messageValueTrue
+         U _pgpPasswordToKey
+         U _pgpReadPacketHeader
+         U _pgpToCryptlibAlgo
+0004d64c t _readKeyring
+         U _sMemConnect
+         U _sMemDisconnect
+         U _sPeek
+0004d270 T _setAccessMethodPGPPrivate
+0004d228 T _setAccessMethodPGPPublic
+0004d3a0 t _setItemFunction
+         U _sgetc
+0004d2b8 t _shutdownFunction
+         U _sioctl
+         U _sread
+         U _sseek
+         U _strncasecmp
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(dbxp12.o):
+
+/opt/local/lib/libcl.dylib(dbxp15.o):
+0004f6c8 t _deleteItemFunction
+0004e944 T _findEntry
+         U _free
+0004ec1c T _getValidityInfo
+0004f3b0 t _initFunction
+         U _initPKCS15read
+         U _initPKCS15write
+000df094 s _keyFileOIDselection
+         U _krnlSendMessage
+         U _malloc
+         U _memcmp
+         U _memset
+0004f5d8 T _pkcs15Free
+0004eb64 T _pkcs15freeEntry
+         U _readCMSheader
+         U _readKeyset
+         U _readLongSequence
+         U _readUniversal
+         U _sPeek
+0004ecfc T _setAccessMethodPKCS15
+         U _sflush
+0004ed60 t _shutdownFunction
+         U _sioctl
+         U _sizeofObject
+         U _sseek
+         U _swrite
+         U _writeCMSheader
+         U _writeCharacterString
+         U _writeConstructed
+         U _writeSequence
+         U _writeShortInteger
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(dbxp15r.o):
+         U _checkObjectEncoding
+000df0e4 s _cryptlibDataOIDselection
+000df0c4 s _dataOIDselection
+         U _dynCreate
+         U _dynDestroy
+         U _findEntry
+         U _free
+00051124 t _getFirstItemFunction
+         U _getHashParameters
+00050680 t _getItemFunction
+00050520 t _getNextItemFunction
+         U _getValidityInfo
+         U _iCryptImportCertIndirect
+         U _iCryptImportKeyEx
+         U _iCryptReadSubjectPublicKey
+00050648 T _initPKCS15read
+         U _krnlSendMessage
+         U _malloc
+         U _memcmp
+         U _memcpy
+         U _memset
+         U _queryAsn1Object
+         U _readBitStringTag
+         U _readBooleanTag
+         U _readCMSencrHeader
+         U _readCharacterString
+         U _readConstructed
+         U _readGeneralizedTimeTag
+         U _readGenericHole
+0004f7a8 T _readKeyset
+         U _readLongConstructed
+         U _readOID
+         U _readOIDSelection
+         U _readOctetStringTag
+         U _readSequence
+         U _readSet
+         U _readShortIntegerTag
+         U _readUTCTimeTag
+         U _readUniversal
+         U _sMemConnect
+         U _sMemDisconnect
+         U _sPeek
+         U _sizeofObject
+         U _sread
+         U _sseek
+000e5f5c b _trustedCertIndex.5976
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(dbxp15w.o):
+0005124c t _addCert
+00051dc8 t _addCertChain
+         U _dynCreate
+         U _dynDestroy
+         U _exportAttributeToStream
+         U _findEntry
+         U _free
+         U _getApproxTime
+         U _getHashParameters
+         U _getValidityInfo
+         U _iCryptExportKeyEx
+0005122c T _initPKCS15write
+         U _krnlSendMessage
+         U _malloc
+         U _memcpy
+         U _memmove
+         U _memset
+         U _messageValueCursorFirst
+         U _messageValueCursorNext
+         U _messageValueFalse
+         U _messageValueTrue
+         U _pkcs15freeEntry
+         U _readIntegerTag
+         U _readSequence
+         U _sMemClose
+         U _sMemConnect
+         U _sMemDisconnect
+         U _sMemOpen
+         U _sPeek
+00051f98 t _setItemFunction
+         U _sizeofAlgoIDex
+         U _sizeofObject
+         U _sseek
+         U _swrite
+         U _writeBitString
+         U _writeBoolean
+         U _writeCMSencrHeader
+         U _writeCharacterString
+         U _writeConstructed
+         U _writeGeneralizedTime
+         U _writeOctetString
+         U _writeSequence
+         U _writeSet
+         U _writeShortInteger
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(dbxpostg.o):
+
+/opt/local/lib/libcl.dylib(cryptapi.o):
+0005361c t _cmdCreateObject
+0005391c t _cmdGetAttribute
+00053a74 t _cmdGetKey
+00053c14 t _cmdSetAttribute
+000ccdc0 s _cmdTemplate.4698
+000cce0c s _cmdTemplate.4716
+000cce54 s _cmdTemplate.4734
+000ccea0 s _cmdTemplate.4753
+000ccee8 s _cmdTemplate.4777
+000ccf38 s _cmdTemplate.4797
+000ccf80 s _cmdTemplate.4821
+000ccfc8 s _cmdTemplate.4839
+000ccd74 s _cmdTemplate.4861
+000cd010 s _cmdTemplate.4911
+000cd05c s _cmdTemplate.4929
+000cd0a4 s _cmdTemplate.4947
+000cd0f0 s _cmdTemplate.4964
+000cd134 s _cmdTemplate.4981
+000cd174 s _cmdTemplate.4995
+000cd1b4 s _cmdTemplate.5007
+000cd1f4 s _cmdTemplate.5019
+000cd234 s _cmdTemplate.5031
+000cd27c s _cmdTemplate.5045
+000cd2c4 s _cmdTemplate.5060
+000cd308 s _cmdTemplate.5073
+000cd34c s _cmdTemplate.5088
+000cd398 s _cmdTemplate.5105
+000cd3e4 s _cmdTemplate.5121
+000cd428 s _cmdTemplate.5137
+000cd478 s _cmdTemplate.5155
+000cd4c0 s _cmdTemplate.5180
+000cd510 s _cmdTemplate.5203
+000cd59c s _cmdTemplate.5231
+000cd5e8 s _cmdTemplate.5249
+000cd550 s _cmdTemplate.5264
+000cd634 s _cmdTemplate.5279
+000cd684 s _cmdTemplate.5302
+000cd6c8 s _cmdTemplate.5328
+000cd710 s _cmdTemplate.5344
+000cd758 s _cmdTemplate.5366
+000cd7a0 s _cmdTemplate.5386
+000ccd34 s _cmdTemplate.5399
+000585bc T _cryptAddPrivateKey
+00058364 T _cryptAddPublicKey
+000563bc T _cryptAsyncCancel
+00056260 T _cryptAsyncQuery
+0005720c T _cryptCAAddItem
+000577c4 T _cryptCACertManagement
+00057614 T _cryptCADeleteItem
+000573f8 T _cryptCAGetItem
+00056c1c T _cryptCheckCert
+00054c90 T _cryptCreateCert
+00054970 T _cryptCreateContext
+00055000 T _cryptCreateEnvelope
+0005536c T _cryptCreateSession
+0005681c T _cryptDecrypt
+00055e40 T _cryptDeleteAttribute
+000588a8 T _cryptDeleteKey
+00054800 T _cryptDestroyCert
+00054690 T _cryptDestroyContext
+00054520 T _cryptDestroyEnvelope
+000556a8 T _cryptDestroyObject
+000540d0 T _cryptDestroySession
+000543b0 T _cryptDeviceClose
+00054b0c T _cryptDeviceCreateContext
+00054e24 T _cryptDeviceOpen
+00053d88 T _cryptDeviceQueryCapability
+00056518 T _cryptEncrypt
+00053d68 T _cryptEnd
+00056f94 T _cryptExportCert
+00057e98 T _cryptFlushData
+00055fe0 T _cryptGenerateKey
+00056120 T _cryptGenerateKeyAsync
+00055818 T _cryptGetAttribute
+0005598c T _cryptGetAttributeString
+00058184 T _cryptGetPrivateKey
+00057fc8 T _cryptGetPublicKey
+00056d8c T _cryptImportCert
+00053d24 T _cryptInit
+00054240 T _cryptKeysetClose
+00055194 T _cryptKeysetOpen
+00055500 T _cryptLogin
+00053f60 T _cryptLogout
+00057cf8 T _cryptPopData
+00057a74 T _cryptPushData
+00058a58 T _cryptQueryCapability
+00055b50 T _cryptSetAttribute
+00055ca4 T _cryptSetAttributeString
+00056adc T _cryptSignCert
+         U _endCryptlib
+000ccdac s _errorMap.4699
+000ccdf8 s _errorMap.4717
+000cce44 s _errorMap.4735
+000cce8c s _errorMap.4754
+000cced8 s _errorMap.4778
+000ccf20 s _errorMap.4798
+000ccf70 s _errorMap.4822
+000ccfb8 s _errorMap.4840
+000ccd6c s _errorMap.4862
+000cd000 s _errorMap.4912
+000cd048 s _errorMap.4930
+000cd094 s _errorMap.4948
+000cd0dc s _errorMap.4965
+000cd128 s _errorMap.4982
+000cd16c s _errorMap.4996
+000cd1ac s _errorMap.5008
+000cd1ec s _errorMap.5020
+000cd22c s _errorMap.5032
+000cd26c s _errorMap.5046
+000cd2b4 s _errorMap.5061
+000cd2fc s _errorMap.5074
+000cd340 s _errorMap.5089
+000cd384 s _errorMap.5106
+000cd3d0 s _errorMap.5122
+000cd41c s _errorMap.5138
+000cd460 s _errorMap.5156
+000cd4b0 s _errorMap.5181
+000cd4f8 s _errorMap.5204
+000cd588 s _errorMap.5232
+000cd5d4 s _errorMap.5250
+000cd548 s _errorMap.5265
+000cd620 s _errorMap.5280
+000cd66c s _errorMap.5303
+000cd6bc s _errorMap.5329
+000cd700 s _errorMap.5345
+000cd748 s _errorMap.5367
+000cd790 s _errorMap.5387
+000ccd20 s _errorMap.5400
+000e5f60 b _initCalled
+         U _initCryptlib
+         U _krnlSendMessage
+         U _memcpy
+         U _memset
+         U _messageValueCryptOK
+         U _messageValueFalse
+         U _messageValueTrue
+         U _strlen
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(cryptcfg.o):
+         U _addTrustEntry
+00059560 T _commitConfigData
+         U _dynCreate
+         U _dynDestroy
+00059058 T _encodeConfigData
+00058f98 T _endOptions
+         U _enumTrustedCerts
+         U _fileBuildCryptlibPath
+         U _fileErase
+000df124 s _fixedOptionInfo
+         U _free
+00058ec4 T _getOption
+00058ed4 T _getOptionString
+00058ee4 T _initOptions
+         U _krnlSendMessage
+         U _malloc
+         U _memcmp
+         U _memcpy
+         U _memset
+         U _readBooleanTag
+00059684 T _readConfig
+         U _readGenericHole
+         U _readSequence
+         U _readShortIntegerTag
+         U _readUniversal
+         U _sMemConnect
+         U _sMemDisconnect
+         U _sMemOpen
+         U _sPeek
+00058c34 T _setOption
+00058d00 T _setOptionString
+         U _sizeofObject
+         U _sseek
+         U _strlen
+         U _writeBoolean
+         U _writeCharacterString
+         U _writeSequence
+         U _writeShortInteger
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(cryptcrt.o):
+         U __DefaultRuneLocale
+         U _addAttribute
+         U _addCertComponent
+         U _assembleCertChain
+0005a060 T _certManagementFunction
+         U _certWriteTable
+0005a068 t _certificateMessageFunction
+         U _checkCertUsage
+         U _checkCertValidity
+         U _checkObjectEncoding
+00059ab0 T _compareSerialNumber
+0005a910 T _createCertificate
+0005a004 T _createCertificateIndirect
+00059df4 T _createCertificateInfo
+0005b18c T _cryptAddCertExtension
+0005b038 T _cryptDeleteCertExtension
+0005b364 T _cryptGetCertExtension
+         U _deleteAttribute
+         U _deleteAttributes
+         U _deleteCertComponent
+         U _deleteDN
+         U _deleteRevocationEntries
+         U _exportCert
+         U _findAttributeByOID
+         U _free
+         U _getCertComponent
+         U _getObjectLength
+00059b68 T _iCryptImportCertIndirect
+00059b6c T _iCryptReadSubjectPublicKey
+         U _importCert
+         U _krnlCreateObject
+         U _krnlGetObject
+         U _krnlReleaseObject
+         U _krnlSendMessage
+         U _memcmp
+         U _memcpy
+         U _memset
+         U _messageValueCryptOK
+         U _messageValueTrue
+00059cc4 t _processCertData
+         U _readAlgoID
+         U _readGenericHole
+         U _readSequence
+         U _readUniversal
+         U _sMemConnect
+         U _sMemDisconnect
+         U _sMemOpen
+         U _signCert
+         U _sizeofObject
+         U _sseek
+         U _strlen
+0005ab50 T _textToOID
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(cryptctx.o):
+         U _BN_CTX_free
+         U _BN_CTX_init
+         U _BN_MONT_CTX_free
+         U _BN_MONT_CTX_init
+         U _BN_clear
+         U _BN_clear_free
+         U _BN_init
+000d7f58 s _actionFlags.6324
+000d7f54 s _actionFlagsDH.6325
+000d7f50 s _actionFlagsPGP.6326
+         U _attributeCopy
+         U _calculateKeyID
+0005b800 T _clearTempBignums
+0005c1c0 t _contextMessageFunction
+0005c11c T _createContext
+0005b844 T _createContextFromCapability
+0005b5ac T _findCapabilityInfo
+         U _free
+0005b548 T _getCapabilityInfo
+0005b754 T _getInfo
+         U _initKeyHandling
+0005b5e8 T _initKeyParams
+         U _initKeyReadWrite
+         U _krnlCreateObject
+         U _krnlMemfree
+         U _krnlSendMessage
+         U _malloc
+         U _memcmp
+         U _memcpy
+         U _memset
+         U _messageValueCryptOK
+         U _messageValueCryptUnused
+0005be24 t _processDeleteAttribute
+         U _sMemConnect
+         U _sMemDisconnect
+         U _sMemOpen
+         U _strcpy
+         U _strlen
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(cryptdbx.o):
+         U _attributeCopy
+0005de68 T _createKeyset
+         U _fileClearToEOF
+         U _fileErase
+         U _fileReadonly
+         U _free
+         U _getHashParameters
+000e5f64 b _initLevel.6088
+0005e6b4 T _keysetManagementFunction
+0005e708 t _keysetMessageFunction
+         U _krnlCreateObject
+         U _krnlSendMessage
+         U _memcpy
+         U _memset
+         U _messageValueCryptOK
+         U _pgpReadPacketHeader
+         U _readLongSequence
+         U _readOID
+         U _readShortIntegerTag
+0005ddbc T _retExtFnKeyset
+         U _sFileClose
+         U _sFileOpen
+         U _sPeek
+         U _setAccessMethodDBMS
+         U _setAccessMethodHTTP
+         U _setAccessMethodPGPPrivate
+         U _setAccessMethodPGPPublic
+         U _setAccessMethodPKCS15
+         U _sgetc
+         U _sioctl
+         U _sseek
+         U _strcpy
+         U _strlen
+         U _strncasecmp
+         u _vsprintf$LDBLStub
+         U _waitSemaphore
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(cryptdev.o):
+         U _attributeCopy
+         U _checkEntropy
+         U _createCertificateIndirect
+         U _createContext
+0005fb40 T _createDevice
+000df480 s _defaultCreateFunctions
+0005ef10 T _deviceManagementFunction
+0005f0bc t _deviceMessageFunction
+         U _findCapabilityInfo
+         U _free
+         U _getCapabilityInfo
+000e5f68 b _initFlags.4785
+         U _krnlCreateObject
+         U _krnlGetObject
+         U _krnlReleaseObject
+         U _krnlSendMessage
+         U _memset
+         U _messageValueCryptOK
+         U _messageValueCryptUnused
+         U _setDeviceSystem
+         U _strlen
+         U _waitSemaphore
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(cryptenv.o):
+         U _attributeCopy
+000cd7d8 s _checkTable.5338
+00060144 T _createEnvelope
+0005fdf0 t _deenvelopePush
+         U _deflateEnd
+         U _deleteActionList
+         U _deleteContentList
+0006030c t _envelopeMessageFunction
+         U _free
+         U _inflateEnd
+         U _initCMSDeenveloping
+         U _initCMSEnveloping
+         U _initDeenvelopeStreaming
+         U _initEnvelopeStreaming
+         U _initMemPool
+         U _initPGPDeenveloping
+         U _initPGPEnveloping
+         U _initResourceHandling
+         U _krnlCreateObject
+         U _krnlSendMessage
+         U _malloc
+         U _memcpy
+         U _memset
+         U _messageValueCryptOK
+         U _messageValueCryptUnused
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(cryptkey.o):
+         U _clearTempBignums
+00061e5c t _generateKeyConvFunction
+00062014 t _generateKeyMacFunction
+00061f28 t _generateKeyPKCFunction
+         U _getApproxTime
+000620d8 T _initKeyHandling
+         U _krnlSendMessage
+00061b90 t _loadKeyConvFunction
+00061da0 t _loadKeyMacFunction
+00061bd0 t _loadKeyPKCFunction
+         U _messageValueCryptOK
+         U _pthread_create
+         U _pthread_exit
+00061db0 T _threadKeygen
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(cryptkrn.o):
+000cd8a4 s _OBJECT_INFO_TEMPLATE
+000cd898 s _OBJECT_STATE_INFO_TEMPLATE
+000cd88c s _SEMAPHORE_INFO_TEMPLATE
+000ceaec s _accessTypeTbl.4954
+000e60e8 b _allocatedListHead
+000e60e4 b _allocatedListTail
+000e6064 b _allocationMutex
+000e6090 b _allocationMutexInitialised
+000e60cc b _allocationMutexLockcount
+000e60ec b _allocationMutexOwner
+000cea64 s _allowedCertCursorSubranges
+000cea4c s _allowedIPAddressSizes
+000cea88 s _allowedKeyingAlgos
+000cea9c s _allowedLDAPObjectTypes
+000ce96c s _allowedObjectStatusValues
+000cea7c s _allowedPKCKeysizes
+000643a8 T _beginInitialisation
+000e1e94 s _certExtensionACL
+000e326c s _certNameACL
+000e14bc s _certSmimeACL
+000e34ec s _certificateACL
+00062fd4 t _checkTargetType
+00063944 T _clearSemaphore
+00066e90 t _cloneObject
+000e3b2c s _contextACL
+00066a60 t _decRefCount
+00066bdc T _destroyObjects
+000e132c s _deviceACL
+000644bc T _endInitialisation
+00064554 T _endInternalFunctions
+00063c50 T _enterMutex
+000e0e54 s _envelopeACL
+00063dbc T _exitMutex
+000663ac T _exportPrivateKeyData
+00064324 T _extractKeyData
+000679b0 t _findCompareMessageTarget
+00062bb4 t _findTargetType
+000e45cc s _formatPseudoACL.5249
+         U _free
+000e4414 s _genericACL
+0006410c t _getContext
+00066f58 t _getDependentObject
+         U _getTime
+000662c4 T _importPrivateKeyData
+00062b80 t _incRefCount
+0006471c T _initInternalFunctions
+000e609c b _initialisationMutex
+000e6098 b _initialisationMutexInitialised
+000e60c8 b _initialisationMutexLockcount
+000e6274 b _initialisationMutexOwner
+000dfa54 s _internalACL
+000e5f70 b _isClosingDown
+000e6094 b _isInitialised
+000cd8e8 s _keyManagementACL
+000e146c s _keysetACL
+00064a78 T _krnlCreateObject
+000624cc T _krnlGetObject
+00063e5c T _krnlMemalloc
+00063fac T _krnlMemfree
+000640f0 T _krnlMemsize
+000627d8 T _krnlReacquireSystemObject
+00062708 T _krnlReleaseObject
+00062710 T _krnlReleaseSystemObject
+00064f4c T _krnlSendMessage
+000ceaac s _lfsrPolyTable.4289
+         U _malloc
+000cdb94 s _mechanismDeriveACL
+000cdef8 s _mechanismSigCheckACL
+000cdff0 s _mechanismSignACL
+000ce0e8 s _mechanismUnwrapACL
+000ce544 s _mechanismWrapACL
+         U _memcpy
+         U _memset
+000df490 s _messageHandlingInfo
+000e6118 b _messageQueue
+000d7f74 S _messageValueCryptError
+000d7f78 S _messageValueCryptOK
+000d7f70 S _messageValueCryptSignalled
+000d7f38 S _messageValueCryptUnused
+000d7f6c S _messageValueCryptUseDefault
+000d7f68 S _messageValueCursorFirst
+000d7f5c S _messageValueCursorLast
+000d7f64 S _messageValueCursorNext
+000d7f60 S _messageValueCursorPrevious
+000d7f78 S _messageValueFalse
+000d7f7c S _messageValueTrue
+         U _mlock
+         U _munlock
+000e5fa4 b _mutex1Mutex
+000e5fd0 b _mutex1MutexInitialised
+000e60d8 b _mutex1MutexLockcount
+000e60f8 b _mutex1MutexOwner
+000e5fd4 b _mutex2Mutex
+000e6000 b _mutex2MutexInitialised
+000e60d4 b _mutex2MutexLockcount
+000e60f4 b _mutex2MutexOwner
+000e6004 b _mutex3Mutex
+000e6030 b _mutex3MutexInitialised
+000e60d0 b _mutex3MutexLockcount
+000e60f0 b _mutex3MutexOwner
+000cea34 s _objectCMSAttr
+000ce948 s _objectCertOCSPRequest
+000ce9a4 s _objectCertOCSPResponse
+000ce930 s _objectCertPKIUser
+000ce954 s _objectCertRTCSRequest
+000ce9b0 s _objectCertRTCSResponse
+000cea58 s _objectCertRequest
+000ce93c s _objectCertRevRequest
+000ce9c8 s _objectCertSessionCMPRequest
+000ce9d4 s _objectCertSessionOCSPRequest
+000ce9e0 s _objectCertSessionRTCSRequest
+000ce9bc s _objectCertSessionUnsignedPKCS10Request
+000ce960 s _objectCertificate
+000cea40 s _objectCtxConv
+000ce98c s _objectCtxHash
+000cea10 s _objectCtxPKC
+000ce998 s _objectDeenvelope
+000cea1c s _objectKeyset
+000cea04 s _objectKeysetCerts
+000ce924 s _objectKeysetConfigdata
+000ce980 s _objectKeysetPrivate
+000ce9f8 s _objectSessionDataClient
+000ce9ec s _objectSessionDataServer
+000cea28 s _objectSessionTSP
+000e6258 b _objectStateInfo
+000e6270 b _objectTable
+000e5f78 b _objectTableMutex
+000e5f6c b _objectTableMutexInitialised
+000e5f74 b _objectTableMutexLockcount
+000e6268 b _objectTableMutexOwner
+000e626c b _objectTableSize
+000e6264 b _objectUniqueID
+000e3dac s _optionACL
+000cd85c s _paramACLTbl
+000637d0 t _postDispatchChangeState
+00063804 t _postDispatchChangeStateOpt
+00066484 t _postDispatchForwardToDependentObject
+000665b4 t _postDispatchMakeObjectExternal
+00063794 t _postDispatchUpdateUsageCount
+0006301c t _preDispatchCheckActionAccess
+00067304 t _preDispatchCheckAttributeAccess
+00063434 t _preDispatchCheckCertMgmtAccess
+00063014 t _preDispatchCheckCompareParam
+00063350 t _preDispatchCheckData
+00067964 t _preDispatchCheckExportAccess
+00068574 t _preDispatchCheckKeysetAccess
+000633d8 t _preDispatchCheckMechanismDeriveAccess
+000681e8 t _preDispatchCheckMechanismSignAccess
+00067da8 t _preDispatchCheckMechanismWrapAccess
+00063108 t _preDispatchCheckParamHandleOpt
+000630cc t _preDispatchCheckState
+00063224 t _preDispatchCheckStateParamHandle
+00063394 t _preDispatchSetObjectOwner
+00066b60 t _preDispatchSignalDependentObjects
+000e44dc s _propertyACL
+         U _pthread_equal
+         U _pthread_join
+         U _pthread_mutex_destroy
+         U _pthread_mutex_init
+         U _pthread_mutex_lock
+         U _pthread_mutex_trylock
+         U _pthread_mutex_unlock
+         U _pthread_self
+         U _pthread_yield_np
+000e60e0 b _queueEnd
+000622d0 t _releaseObject
+000e6100 b _semaphoreInfo
+000e6034 b _semaphoreMutex
+000e6060 b _semaphoreMutexInitialised
+000e60dc b _semaphoreMutexLockcount
+000e60fc b _semaphoreMutexOwner
+000e04cc s _sessionACL
+00066708 t _setDependentObject
+000628a0 t _setPropertyAttribute
+00063844 T _setSemaphore
+000e3ab4 s _subACL_CertinfoFingerprintSHA
+000e3a3c s _subACL_CertinfoSerialNumber
+000e12b4 s _subACL_EnvinfoContentType
+000e123c s _subACL_EnvinfoSignature
+000e11c4 s _subACL_EnvinfoSignatureExtraData
+000e038c s _subACL_IAttributeSubject
+000e0ddc s _subACL_SessinfoActive
+000e0c4c s _subACL_SessinfoPassword
+000e0864 s _subACL_SessinfoPortforward
+000e0bd4 s _subACL_SessinfoPrivatekey
+000e0a94 s _subACL_SessinfoRequest
+000e0954 s _subACL_SessinfoRequesttype
+000e09cc s _subACL_SessinfoResponse
+000e0b5c s _subACL_SessinfoSession
+000e08dc s _subACL_SessinfoSubsystem
+000e0d14 s _subACL_SessinfoUsername
+000e0404 s _userACL
+00062158 t _waitForObject
+00063a5c T _waitSemaphore
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(cryptlib.o):
+000e47a0 s _asyncInitFunctions
+         U _beginInitialisation
+         U _clearSemaphore
+00068964 t _des3TestLoop
+         U _des_ecb3_encrypt
+         U _des_set_key_unchecked
+         U _destroyObjects
+         U _deviceManagementFunction
+00069734 T _endCryptlib
+         U _endInitialisation
+         U _endInternalFunctions
+         U _getHashParameters
+00068a8c T _initCryptlib
+000e47b0 s _initFunctions
+         U _initInternalFunctions
+000d011c s _key.4482
+         U _keysetManagementFunction
+         U _krnlSendMessage
+000e4814 s _md5Vectors.4435
+         U _memcmp
+         U _memset
+         U _messageValueFalse
+         U _messageValueTrue
+000e47b8 s _preInitFunctions
+000e4794 s _preShutdownFunctions
+         U _pthread_create
+         U _pthread_exit
+         U _sessionManagementFunction
+         U _setSemaphore
+000e47c0 s _sha1Vectors.4440
+000e4784 s _shutdownFunctions
+000cecdc s _testDP
+000cfb1c s _testIP
+000cefdc s _testKP
+000ceb14 s _testSB
+000cf51c s _testVP
+00068a30 T _threadedBind
+         U _userManagementFunction
+         U _waitSemaphore
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(cryptmch.o):
+         U _cryptlibToPgpAlgo
+0006999c T _deriveCMP
+00069a78 T _derivePGP
+0006b9bc T _derivePKCS5
+00069800 T _deriveSSL
+0006be58 T _deriveTLS
+0006a464 T _exportCMS
+0006af3c T _exportPKCS1
+0006af30 T _exportPKCS1PGP
+0006ac10 T _exportPrivateKey
+         U _exportPrivateKeyData
+0006ac20 T _exportPrivateKeyPKCS8
+         U _extractKeyData
+         U _getHashParameters
+         U _getObjectLength
+0006a644 T _importCMS
+0006a444 T _importPKCS1
+0006a458 T _importPKCS1PGP
+0006ac18 T _importPrivateKey
+         U _importPrivateKeyData
+0006b9ac T _importPrivateKeyOpenPGP
+0006b9b4 T _importPrivateKeyPGP
+0006ac28 T _importPrivateKeyPKCS8
+         U _krnlMemalloc
+         U _krnlMemfree
+         U _krnlSendMessage
+         U _memcmp
+         U _memcpy
+         U _memset
+000d0128 s _mode.5351
+         U _pgpToCryptlibAlgo
+00069f84 t _pkcs1Unwrap
+0006ac30 t _pkcs1Wrap
+0006aa94 t _privateKeyUnwrap
+0006b244 t _privateKeyUnwrapPGP
+0006a870 t _privateKeyWrap
+         U _readMessageDigest
+         U _sMemClose
+         U _sMemConnect
+         U _sMemDisconnect
+         U _sMemOpen
+         U _sgetc
+0006af54 T _sigcheckPKCS1
+00069d10 T _signPKCS1
+         U _sizeofAlgoID
+         U _sizeofObject
+         U _sputc
+         U _sseek
+         U _writeMessageDigest
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(cryptmis.o):
+000d026c s _C.13.5014
+         U __DefaultRuneLocale
+         U ___maskrune
+         U ___toupper
+0006e48c T _addMIMEchar
+0006df84 T _adjustPKIUserValue
+0006cc9c T _algoAvailable
+000d016c s _asciiToBin
+0006cc34 T _attributeCopy
+0006e64c T _base64checkHeader
+0006dabc T _base64decode
+0006ddfc T _base64decodeLen
+0006d844 T _base64encode
+0006de90 T _base64encodeLen
+000bb924 s _binToAscii
+0006cafc T _checkEntropy
+0006ca0c T _checksumData
+000bb734 s _codeTable
+0006dfd0 T _decodePKIUserValue
+0006ccd4 T _dynCreate
+0006cde4 T _dynDestroy
+0006e2a0 T _encodePKIUserValue
+0006d83c T _endMIMEstate
+0006d5b8 T _envelopeSigCheck
+0006d384 T _envelopeSign
+0006d1ec T _envelopeUnwrap
+0006d010 T _envelopeWrap
+0006cec0 T _exportAttributeToStream
+0006cf68 T _exportCertToStream
+         U _free
+0006ce94 T _freeMemPool
+0006c914 T _getApproxTime
+0006ca4c T _getHashParameters
+0006ce5c T _getMemPool
+0006c950 T _getReliableTime
+0006c8dc T _getTime
+000e48d4 s _headerInfo
+000d014c s _hiMask
+0006d81c T _initMIMEstate
+0006ce48 T _initMemPool
+0006ea74 T _isPKIUserValue
+         U _krnlSendMessage
+000d012c s _loMask
+         U _malloc
+         U _md2HashBuffer
+         U _md5HashBuffer
+         U _memcmp
+         U _memcpy
+         U _memset
+         U _messageValueTrue
+         U _ripemd160HashBuffer
+         U _sMemConnect
+         U _sMemDisconnect
+         U _sPeek
+         U _sgetc
+         U _shaHashBuffer
+         U _sread
+         U _sseek
+         U _strcpy
+         U _strlen
+         U _strncasecmp
+         U _strncmp
+         U _time
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(cryptses.o):
+         U _attributeCopy
+         U _checkObjectEncoding
+0006ef08 T _createSession
+         U _decodePKIUserValue
+00070dec t _defaultClientStartupFunction
+0006ec68 t _defaultGetAttributeFunction
+00070c38 t _defaultServerStartupFunction
+0006ec60 t _defaultShutdownFunction
+         U _endSessionCache
+         U _free
+000e6278 b _initLevel.6256
+         U _initSessionCache
+0006ebc0 T _initSessionNetConnectInfo
+         U _isPKIUserValue
+         U _krnlCreateObject
+         U _krnlSendMessage
+         U _malloc
+         U _memcpy
+         U _memmove
+         U _memset
+         U _messageValueCryptOK
+         U _messageValueCryptUnused
+         U _messageValueTrue
+         U _netEndTCP
+         U _netInitTCP
+         U _netSignalShutdown
+0006f3a4 t _processSetAttribute
+0006ecc4 T _readFixedHeader
+0006edd0 T _readPkiDatagram
+0006eb58 T _retExtFnSession
+         U _sNetConnect
+         U _sNetDisconnect
+         U _sNetGetErrorInfo
+         U _sNetListen
+         U _sNetParseURL
+0006f2cc T _sessionManagementFunction
+0006fbcc t _sessionMessageFunction
+000d027c s _sessionTypes.6172
+         U _setAccessMethodCMP
+         U _setAccessMethodOCSP
+         U _setAccessMethodRTCS
+         U _setAccessMethodSCEP
+         U _setAccessMethodSSH
+         U _setAccessMethodSSL
+         U _setAccessMethodTSP
+         U _sioctl
+         U _sread
+         U _strlen
+         U _strncasecmp
+         U _swrite
+         u _vsprintf$LDBLStub
+         U _waitSemaphore
+0006eea8 T _writePkiDatagram
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(cryptusr.o):
+         U _addTrustEntry
+         U _attributeCopy
+         U _commitConfigData
+0007134c T _createUser
+000d0330 s _defaultUserInfo
+         U _deleteTrustEntry
+         U _encodeConfigData
+         U _endOptions
+         U _endTrustInfo
+         U _enumTrustedCerts
+         U _fileBuildCryptlibPath
+         U _fileClearToEOF
+         U _fileErase
+         U _findTrustEntry
+00070f78 t _findUser
+         U _free
+         U _getOption
+         U _getOptionString
+         U _getTrustedCert
+         U _iCryptCheckSignatureEx
+         U _initOptions
+         U _initTrustInfo
+         U _krnlCreateObject
+         U _krnlGetObject
+         U _krnlReleaseObject
+         U _krnlSendMessage
+         U _malloc
+         U _memcmp
+         U _memcpy
+         U _memmove
+         U _memset
+         U _messageValueCryptOK
+         U _messageValueCryptUnused
+         U _messageValueTrue
+000d7f80 s _minBufferSize.5569
+000710fc t _openUser
+000d03ac s _primarySOInfo
+         U _readAlgoID
+         U _readCharacterString
+         U _readConfig
+         U _readConstructed
+         U _readEnumeratedTag
+         U _readGenericHole
+         U _readOctetStringTag
+         U _readSequence
+         U _readSet
+         U _readShortIntegerTag
+         U _readUniversal
+         U _sFileClose
+         U _sFileOpen
+         U _sMemConnect
+         U _sMemDisconnect
+         U _sMemOpen
+         U _setOption
+         U _setOptionString
+         U _sizeofObject
+         u _sprintf$LDBLStub
+         U _strlen
+         U _strncasecmp
+00071270 T _userManagementFunction
+00072044 t _userMessageFunction
+         U _writeCharacterString
+         U _writeEnumerated
+         U _writeOctetString
+         U _writeSequence
+         U _writeShortInteger
+000d0428 s _zeroUserData.5612
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(lib_3des.o):
+000734ac T _des3DecryptCBC
+0007363c T _des3DecryptCFB
+000733f4 T _des3DecryptECB
+000738dc T _des3DecryptOFB
+0007346c T _des3EncryptCBC
+000734ec T _des3EncryptCFB
+0007337c T _des3EncryptECB
+000737b0 T _des3EncryptOFB
+00073368 T _des3GetInfo
+00073a08 T _des3InitKey
+000732b8 T _des3SelfTest
+000731ec t _des3TestLoop
+         U _des_ecb3_encrypt
+         U _des_ede3_cbc_encrypt
+         U _des_key_sched
+         U _des_set_key_unchecked
+         U _des_set_odd_parity
+         U _getInfo
+         U _memcmp
+         U _memcpy
+000d05f2 s _testDP
+000d1432 s _testIP
+000d08f2 s _testKP
+000d042a s _testSB
+000d0e32 s _testVP
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(lib_aes.o):
+00073de0 T _aesDecryptCBC
+00073ff0 T _aesDecryptCFB
+00073cc4 T _aesDecryptECB
+00074268 T _aesDecryptOFB
+00073d2c T _aesEncryptCBC
+00073eb4 T _aesEncryptCFB
+00073c60 T _aesEncryptECB
+00074150 T _aesEncryptOFB
+00073c4c T _aesGetInfo
+00074380 T _aesInitKey
+00073ad8 T _aesSelfTest
+         U _aes_decrypt
+         U _aes_decrypt_key
+         U _aes_decrypt_key128
+         U _aes_decrypt_key192
+         U _aes_decrypt_key256
+         U _aes_encrypt
+         U _aes_encrypt_key
+         U _aes_encrypt_key128
+         U _aes_encrypt_key192
+         U _aes_encrypt_key256
+         U _getInfo
+         U _memcmp
+         U _memcpy
+000d1a34 s _testAES
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(lib_bf.o):
+         U _BF_cbc_encrypt
+         U _BF_ecb_encrypt
+         U _BF_set_key
+000d1b28 s _C.0.6292
+000d1b20 s _C.1.6293
+000d1b18 s _C.2.6294
+000d1b10 s _C.3.6295
+000d1b08 s _C.4.6296
+000d1b00 s _C.5.6297
+0007474c T _blowfishDecryptCBC
+000748c4 T _blowfishDecryptCFB
+000746ac T _blowfishDecryptECB
+00074b44 T _blowfishDecryptOFB
+00074714 T _blowfishEncryptCBC
+00074784 T _blowfishEncryptCFB
+00074644 T _blowfishEncryptECB
+00074a28 T _blowfishEncryptOFB
+00074630 T _blowfishGetInfo
+00074c60 T _blowfishInitKey
+000743ec T _blowfishSelfTest
+         U _getInfo
+         U _memcmp
+         U _memcpy
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(lib_cast.o):
+         U _CAST_cbc_encrypt
+         U _CAST_ecb_encrypt
+         U _CAST_set_key
+00074e58 T _castDecryptCBC
+00074fcc T _castDecryptCFB
+00074dbc T _castDecryptECB
+00075244 T _castDecryptOFB
+00074e20 T _castEncryptCBC
+00074e90 T _castEncryptCFB
+00074d58 T _castEncryptECB
+0007512c T _castEncryptOFB
+00074d44 T _castGetInfo
+0007535c T _castInitKey
+00074cb8 T _castSelfTest
+         U _getInfo
+         U _memcmp
+         U _memcpy
+000d1b30 s _testCAST
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(lib_des.o):
+000754c8 T _desDecryptCBC
+0007563c T _desDecryptCFB
+0007542c T _desDecryptECB
+000758b4 T _desDecryptOFB
+00075490 T _desEncryptCBC
+00075500 T _desEncryptCFB
+000753c8 T _desEncryptECB
+0007579c T _desEncryptOFB
+000753b4 T _desGetInfo
+000759cc T _desInitKey
+00075a38 T _desSelfTest
+         U _des_ecb_encrypt
+         U _des_key_sched
+         U _des_ncbc_encrypt
+         U _des_set_key_unchecked
+         U _des_set_odd_parity
+         U _getInfo
+         U _memcmp
+         U _memcpy
+000d1d18 s _testDP
+000d3098 s _testIP
+000d2558 s _testKP
+000d2018 s _testRS
+000d1b50 s _testSB
+000d2a98 s _testVP
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(lib_dh.o):
+         U _BN_CTX_free
+         U _BN_CTX_init
+         U _BN_MONT_CTX_free
+         U _BN_MONT_CTX_init
+         U _BN_bin2bn
+         U _BN_bn2bin
+         U _BN_clear_free
+         U _BN_init
+         U _BN_mod_exp_mont
+         U _calculateKeyID
+000d3794 s _capabilityInfo.6258
+         U _checkDLPkey
+00075cf4 T _dhDecrypt
+00075cb8 T _dhEncrypt
+00075f38 T _dhGenerateKey
+00075de0 T _dhInitKey
+00075f8c T _dhSelfTest
+000d3698 s _dlpTestKey
+         U _generateDLPkey
+         U _initDLPkey
+         U _initKeyReadWrite
+         U _memcmp
+         U _memset
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(lib_dsa.o):
+         U _BN_CTX_free
+         U _BN_CTX_init
+         U _BN_MONT_CTX_free
+         U _BN_MONT_CTX_init
+         U _BN_add
+         U _BN_bin2bn
+         U _BN_clear_free
+         U _BN_cmp
+         U _BN_div
+         U _BN_init
+         U _BN_mod_exp2_mont
+         U _BN_mod_exp_mont
+         U _BN_mod_inverse
+         U _BN_mod_mul
+         U _BN_sub
+         U _calculateKeyID
+000d3924 s _capabilityInfo.6258
+         U _checkDLPkey
+         U _decodeDLValues
+000d3828 s _dlpTestKey
+00076c4c T _dsaGenerateKey
+00076880 T _dsaInitKey
+000769a8 T _dsaSelfTest
+000766f4 T _dsaSigCheck
+00076514 T _dsaSign
+         U _encodeDLValues
+         U _generateBignum
+         U _generateDLPkey
+         U _initDLPkey
+         U _initKeyReadWrite
+000d3800 s _kVal
+         U _memset
+000d3814 s _shaM
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(lib_elg.o):
+         U _BN_CTX_free
+         U _BN_CTX_init
+         U _BN_MONT_CTX_free
+         U _BN_MONT_CTX_init
+         U _BN_bin2bn
+         U _BN_bn2bin
+         U _BN_clear_free
+         U _BN_cmp
+         U _BN_copy
+         U _BN_div
+         U _BN_gcd
+         U _BN_init
+         U _BN_mod_exp_mont
+         U _BN_mod_inverse
+         U _BN_mod_mul
+         U _BN_num_bits
+         U _BN_sub_word
+         U _calculateKeyID
+000d3acc s _capabilityInfo.6258
+         U _checkDLPkey
+         U _decodeDLValues
+000d39d0 s _dlpTestKey
+00076f18 T _elgamalDecrypt
+00076cac T _elgamalEncrypt
+000774d8 T _elgamalGenerateKey
+00077078 T _elgamalInitKey
+000771fc T _elgamalSelfTest
+         U _encodeDLValues
+         U _generateBignum
+         U _generateDLPkey
+         U _initDLPkey
+         U _initKeyReadWrite
+000d3990 s _kRandomVal
+         U _memcmp
+         U _memset
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(lib_hmd5.o):
+         U _MD5_Final
+         U _MD5_Init
+         U _MD5_Update
+         U _getInfo
+0007752c T _hmacMD5GetInfo
+00077658 T _hmacMD5Hash
+00077540 T _hmacMD5InitKey
+00077780 T _hmacMD5SelfTest
+000e4928 s _hmacValues
+         U _memcmp
+         U _memcpy
+         U _memset
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(lib_hrmd.o):
+         U _RIPEMD160_Final
+         U _RIPEMD160_Init
+         U _RIPEMD160_Update
+         U _getInfo
+0007789c T _hmacRIPEMD160GetInfo
+000779c0 T _hmacRIPEMD160Hash
+000778b0 T _hmacRIPEMD160InitKey
+00077ae8 T _hmacRIPEMD160SelfTest
+000e4a08 s _hmacValues
+         U _memcmp
+         U _memcpy
+         U _memset
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(lib_hsha.o):
+         U _SHA1_Final
+         U _SHA1_Init
+         U _SHA1_Update
+         U _getInfo
+00077c00 T _hmacSHAGetInfo
+00077d24 T _hmacSHAHash
+00077c14 T _hmacSHAInitKey
+00077e4c T _hmacSHASelfTest
+000e4a2c s _hmacValues
+         U _memcmp
+         U _memcpy
+         U _memset
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(lib_idea.o):
+         U _getInfo
+0007815c T _ideaDecryptCBC
+000782d4 T _ideaDecryptCFB
+000780bc T _ideaDecryptECB
+0007854c T _ideaDecryptOFB
+00078124 T _ideaEncryptCBC
+00078198 T _ideaEncryptCFB
+00078058 T _ideaEncryptECB
+00078434 T _ideaEncryptOFB
+00078044 T _ideaGetInfo
+00078664 T _ideaInitKey
+00077f64 T _ideaSelfTest
+         U _idea_cbc_encrypt
+         U _idea_ecb_encrypt
+         U _idea_set_decrypt_key
+         U _idea_set_encrypt_key
+         U _memcmp
+         U _memcpy
+000d3b38 s _testIdea
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(lib_kg.o):
+         U _BN_MONT_CTX_init
+         U _BN_MONT_CTX_set
+         U _BN_add_word
+         U _BN_bin2bn
+         U _BN_clear_free
+         U _BN_cmp
+         U _BN_copy
+         U _BN_div
+         U _BN_get_word
+         U _BN_init
+         U _BN_is_bit_set
+         U _BN_lshift1
+         U _BN_mod_exp
+         U _BN_mod_exp_mont
+         U _BN_mod_inverse
+         U _BN_mod_mul
+         U _BN_mod_word
+         U _BN_mul
+         U _BN_num_bits
+         U _BN_rshift
+         U _BN_rshift1
+         U _BN_set_word
+         U _BN_sub
+         U _BN_sub_word
+         U _BN_swap
+000790e8 T _checkDLPkey
+         U _free
+000786c8 T _generateBignum
+00079de0 T _generateDLPkey
+00079c28 t _generateDLPrivateValue
+000795f8 t _generateDLPublicValues
+000792f8 t _generatePrime
+00079e94 T _generateRSAkey
+000789c8 T _initCheckRSAkey
+0007a0d8 T _initDLPkey
+         U _krnlSendMessage
+         U _malloc
+         U _memset
+000787c4 t _primeProbable
+000d3c98 s _primes
+000d5c98 s _smallPrimes.5983
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(lib_md2.o):
+         U _MD2_Final
+         U _MD2_Init
+         U _MD2_Update
+000e4b28 s _digestValues
+         U _getInfo
+0007a2e0 T _md2GetInfo
+0007a2f4 T _md2Hash
+0007a370 T _md2HashBuffer
+0007a438 T _md2SelfTest
+         U _memcmp
+         U _memset
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(lib_md4.o):
+         U _MD4_Final
+         U _MD4_Init
+         U _MD4_Update
+000e4be8 s _digestValues
+         U _getInfo
+0007a5a8 T _md4GetInfo
+0007a5bc T _md4Hash
+0007a4f8 T _md4SelfTest
+         U _memcmp
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(lib_md5.o):
+         U _MD5_Final
+         U _MD5_Init
+         U _MD5_Update
+000e4ca8 s _digestValues
+         U _getInfo
+0007a638 T _md5GetInfo
+0007a64c T _md5Hash
+0007a6c8 T _md5HashBuffer
+0007a790 T _md5SelfTest
+         U _memcmp
+         U _memset
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(lib_rc2.o):
+         U _RC2_cbc_encrypt
+         U _RC2_ecb_encrypt
+         U _RC2_set_key
+         U _getInfo
+         U _memcmp
+         U _memcpy
+0007a9fc T _rc2DecryptCBC
+0007ab74 T _rc2DecryptCFB
+0007a95c T _rc2DecryptECB
+0007adf4 T _rc2DecryptOFB
+0007a9c4 T _rc2EncryptCBC
+0007aa34 T _rc2EncryptCFB
+0007a8f4 T _rc2EncryptECB
+0007acd8 T _rc2EncryptOFB
+0007a8e0 T _rc2GetInfo
+0007af10 T _rc2InitKey
+0007a850 T _rc2SelfTest
+000d5f3c s _testRC2
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(lib_rc4.o):
+         U _RC4
+         U _RC4_set_key
+         U _getInfo
+         U _memcmp
+         U _memcpy
+0007af84 T _rc4Encrypt
+0007af70 T _rc4GetInfo
+0007afc0 T _rc4InitKey
+0007b018 T _rc4SelfTest
+000d63c8 s _testRC4ciphertext1
+000d63b0 s _testRC4ciphertext2
+000d6398 s _testRC4ciphertext3
+000d637c s _testRC4ciphertext4
+000d5f74 s _testRC4ciphertext5
+000d5f5c s _testRC4ciphertext6
+000d63d8 s _testRC4key1
+000d63c0 s _testRC4key2
+000d63a8 s _testRC4key3
+000d6394 s _testRC4key4
+000d6374 s _testRC4key5
+000d5f6c s _testRC4key6
+000d63d0 s _testRC4plaintext1
+000d63b8 s _testRC4plaintext2
+000d63a0 s _testRC4plaintext3
+000d6388 s _testRC4plaintext4
+000d6174 s _testRC4plaintext5
+000d5f64 s _testRC4plaintext6
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(lib_rc5.o):
+         U _RC5_32_cbc_encrypt
+         U _RC5_32_ecb_encrypt
+         U _RC5_32_set_key
+         U _getInfo
+         U _memcmp
+         U _memcpy
+0007b454 T _rc5DecryptCBC
+0007b5cc T _rc5DecryptCFB
+0007b3b4 T _rc5DecryptECB
+0007b84c T _rc5DecryptOFB
+0007b41c T _rc5EncryptCBC
+0007b48c T _rc5EncryptCFB
+0007b34c T _rc5EncryptECB
+0007b730 T _rc5EncryptOFB
+0007b338 T _rc5GetInfo
+0007b968 T _rc5InitKey
+0007b284 T _rc5SelfTest
+000d63e0 s _testRC5
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(lib_ripe.o):
+         U _RIPEMD160_Final
+         U _RIPEMD160_Init
+         U _RIPEMD160_Update
+000e4d68 s _digestValues
+         U _getInfo
+         U _memcmp
+         U _memset
+0007b9c8 T _ripemd160GetInfo
+0007b9dc T _ripemd160Hash
+0007ba58 T _ripemd160HashBuffer
+0007bb20 T _ripemd160SelfTest
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(lib_rsa.o):
+         U _BN_CTX_free
+         U _BN_CTX_init
+         U _BN_MONT_CTX_free
+         U _BN_MONT_CTX_init
+         U _BN_add
+         U _BN_bin2bn
+         U _BN_bn2bin
+         U _BN_clear_free
+         U _BN_div
+         U _BN_init
+         U _BN_mod_exp_mont
+         U _BN_mod_mul
+         U _BN_mul
+         U _BN_num_bits
+         U _BN_sub
+         U _calculateKeyID
+000d65c4 s _capabilityInfo.6262
+         U _generateRSAkey
+         U _initCheckRSAkey
+         U _initKeyReadWrite
+         U _memcmp
+         U _memset
+0007bcf4 T _rsaDecrypt
+0007bbe0 T _rsaEncrypt
+0007c120 T _rsaGenerateKey
+0007bfc8 T _rsaInitKey
+0007c16c T _rsaSelfTest
+000d6480 s _rsaTestKey
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(lib_sha.o):
+         U _SHA1_Final
+         U _SHA1_Init
+         U _SHA1_Update
+000e4e64 s _digestValues
+         U _getInfo
+         U _memcmp
+         U _memset
+0007c7e4 T _shaGetInfo
+0007c7f8 T _shaHash
+0007c874 T _shaHashBuffer
+0007c93c T _shaSelfTest
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(lib_skip.o):
+         U _getInfo
+         U _memcmp
+         U _memcpy
+         U _skipjackDecrypt
+0007cbf4 T _skipjackDecryptCBC
+0007cdd8 T _skipjackDecryptCFB
+0007caf4 T _skipjackDecryptECB
+0007d048 T _skipjackDecryptOFB
+         U _skipjackEncrypt
+0007cb54 T _skipjackEncryptCBC
+0007cca0 T _skipjackEncryptCFB
+0007ca94 T _skipjackEncryptECB
+0007cf34 T _skipjackEncryptOFB
+0007ca80 T _skipjackGetInfo
+0007d15c T _skipjackInitKey
+         U _skipjackMakeKey
+0007c9fc T _skipjackSelfTest
+000d6630 s _testSkipjack
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(asn1_rw.o):
+         U _BN_bin2bn
+         U _BN_bn2bin
+         U _BN_high_bit
+         U _BN_num_bits
+0007fd10 t _checkASN1
+0007d7a8 T _checkEOC
+000805a0 T _checkObjectEncoding
+000804a8 T _getLongObjectLength
+00080704 T _getObjectLength
+00080624 T _getStreamObjectLength
+         U _gmtime
+         U _memset
+         U _mktime
+0007da1c T _readBignumTag
+00080d84 T _readBitStringHole
+0007df70 T _readBitStringTag
+0007dd80 T _readBooleanTag
+0007de44 T _readCharacterString
+00080a9c T _readConstructed
+00080b94 T _readConstructedI
+0007dba0 T _readEnumeratedTag
+0007e934 T _readGeneralizedTimeTag
+0007e0e4 T _readGenericHole
+0007ed94 T _readIntegerTag
+0007d81c t _readLengthValue
+0007eb1c T _readLongConstructed
+0007e1d4 T _readLongGenericHole
+0007ea74 T _readLongSequence
+0007dce4 T _readNullTag
+00080c8c T _readOctetStringHole
+0007ef04 T _readOctetStringTag
+0007ec14 T _readRawObjectTag
+000807fc T _readSequence
+000808a4 T _readSequenceI
+0008094c T _readSet
+000809f4 T _readSetI
+0007e324 T _readShortIntegerTag
+0007e59c t _readTime
+0007e9d4 T _readUTCTimeTag
+0007e2c4 T _readUniversal
+0007db48 T _readUniversalData
+         U _sMemConnect
+         U _sMemDisconnect
+         U _sPeek
+         U _sgetc
+0007d218 T _signedBignumSize
+0007d1b0 T _sizeofObject
+         u _sprintf$LDBLStub
+         U _sputc
+         U _sread
+         U _sseek
+         U _swrite
+0007f04c T _writeBignumTag
+0007d534 T _writeBitString
+0007fad8 T _writeBitStringHole
+0007d4d0 T _writeBoolean
+0007f574 T _writeCharacterString
+0007f8a0 T _writeConstructed
+0007d34c T _writeEnumerated
+0007d6d4 T _writeGeneralizedTime
+0007fc08 T _writeGenericHole
+0007f2ac T _writeInteger
+0007d260 T _writeLength
+0007d484 T _writeNull
+0007f444 T _writeOctetString
+0007f9bc T _writeOctetStringHole
+0007f690 T _writeSequence
+0007f798 T _writeSet
+0007e464 T _writeShortInteger
+0007d5e4 T _writeUTCTime
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(asn1s_rw.o):
+000e4eb8 s _algoIDmap
+00082250 T _checkAlgoID
+         U _checkEOC
+         U _krnlSendMessage
+         U _memcmp
+         U _memset
+000824d8 T _readAlgoID
+00082358 T _readAlgoIDex
+000825c4 T _readCMSencrHeader
+00081c08 T _readCMSheader
+         U _readConstructed
+000816c8 T _readContextAlgoID
+         U _readLongConstructed
+         U _readLongGenericHole
+         U _readLongSequence
+000824e4 T _readMessageDigest
+         U _readNullTag
+00080e9c T _readOID
+00080f20 T _readOIDSelection
+         U _readOctetStringTag
+         U _readRawObjectTag
+         U _readSequence
+         U _readShortIntegerTag
+         U _sMemClose
+         U _sMemOpen
+         U _sPeek
+00082548 T _sizeofAlgoID
+000822cc T _sizeofAlgoIDex
+00082070 T _sizeofCMSencrHeader
+000827a4 T _sizeofContextAlgoID
+         U _sizeofObject
+         U _sputc
+         U _sseek
+         U _swrite
+00082a34 T _writeAlgoID
+000815e4 T _writeAlgoIDex
+00082120 T _writeCMSencrHeader
+00081e78 T _writeCMSheader
+         U _writeConstructed
+00082af8 T _writeContextAlgoID
+00081020 t _writeContextCryptAlgoID
+000828d0 T _writeMessageDigest
+         U _writeNull
+         U _writeOctetString
+         U _writeOctetStringHole
+         U _writeSequence
+         U _writeShortInteger
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(key_rw.o):
+         U _BN_bin2bn
+         U _BN_bn2bin
+         U _BN_num_bits
+00084090 T _calculateKeyID
+00083ed0 T _decodeDLValues
+00083d70 T _encodeDLValues
+         U _getHashParameters
+00083ff0 T _initKeyReadWrite
+         U _krnlSendMessage
+         U _memcmp
+         U _readAlgoID
+         U _readAlgoIDex
+         U _readBignumInteger16Ubits
+         U _readBignumInteger32
+         U _readBignumTag
+         U _readBitStringHole
+         U _readConstructed
+         U _readGenericHole
+         U _readIntegerTag
+         U _readOctetStringHole
+00082fe4 T _readPgpDlpPublicKey
+00082ee4 T _readPgpRsaPublicKey
+000835d8 t _readPrivateKeyDlpFunction
+00083374 t _readPrivateKeyRsaFunction
+000830f0 t _readPublicKeyDlpFunction
+000845d0 t _readPublicKeyRsaFunction
+         U _readSequence
+         U _readShortIntegerTag
+00082c00 T _readSsh1RsaPublicKey
+00082d54 T _readSsh2DlpPublicKey
+00082c90 T _readSsh2RsaPublicKey
+         U _readString32
+         U _readUint32
+         U _readUint32Time
+         U _readUniversal
+         U _sMemClose
+         U _sMemConnect
+         U _sMemDisconnect
+         U _sMemOpen
+         U _sPeek
+         U _sgetc
+         U _signedBignumSize
+         U _sizeofAlgoID
+         U _sizeofAlgoIDex
+         U _sizeofBignumInteger32
+         U _sizeofObject
+         U _sputc
+         U _sseek
+         U _strcmp
+         U _swrite
+         U _writeAlgoID
+         U _writeAlgoIDex
+         U _writeBignumInteger16Ubits
+         U _writeBignumInteger32
+         U _writeBignumTag
+         U _writeBitStringHole
+00083b00 T _writeFlatPublicKey
+         U _writeInteger
+         U _writeOctetStringHole
+000832d0 T _writePgpDlpPublicKey
+00083270 T _writePgpRsaPublicKey
+00083a4c t _writePrivateKeyDlpFunction
+00083684 t _writePrivateKeyRsaFunction
+000847b8 t _writePublicKeyDlpFunction
+0008439c t _writePublicKeyRsaFunction
+         U _writeSequence
+         U _writeShortInteger
+         U _writeString32
+         U _writeUint32
+         U _writeUint32Time
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(keyex.o):
+00085c94 T _cryptExportKey
+0008599c T _cryptExportKeyEx
+00085994 T _cryptImportKey
+00085530 T _cryptImportKeyEx
+00085f0c T _cryptQueryObject
+         U _cryptlibToPgpAlgo
+         U _dynCreate
+         U _dynDestroy
+00084b6c t _exportConventionalKey
+00084e78 t _exportPublicKey
+         U _getObjectLength
+00085da0 T _iCryptExportKeyEx
+00085cdc T _iCryptImportKeyEx
+000850cc t _importConventionalKey
+000852e4 t _importPublicKey
+         U _kekReadTable
+         U _kekWriteTable
+         U _keytransReadTable
+         U _keytransWriteTable
+         U _krnlSendMessage
+         U _memcpy
+         U _memset
+         U _messageValueFalse
+         U _messageValueTrue
+         U _pgpReadPacketHeader
+         U _queryAsn1Object
+         U _queryPgpObject
+         U _readConstructed
+         U _readSequence
+         U _readShortIntegerTag
+         U _sMemClose
+         U _sMemConnect
+         U _sMemDisconnect
+         U _sMemOpen
+         U _sizeofAlgoIDex
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(keyex_rw.o):
+         U _cryptlibToPgpAlgo
+00086018 T _getPacketInfo
+         U _getStreamObjectLength
+000e5288 S _kekReadTable
+000e526c S _kekWriteTable
+000e52c0 S _keytransReadTable
+000e52a4 S _keytransWriteTable
+         U _krnlSendMessage
+         U _memset
+         U _pgpReadMPI
+         U _pgpReadPacketHeader
+         U _pgpToCryptlibAlgo
+         U _pgpWriteMPI
+         U _pgpWritePacketHeader
+00086da8 T _queryAsn1Object
+0008705c T _queryPgpObject
+         U _readAlgoID
+00086950 t _readCmsKeytrans
+         U _readConstructed
+         U _readContextAlgoID
+00086154 t _readCryptlibKek
+00086bdc t _readCryptlibKeytrans
+         U _readGenericHole
+         U _readOID
+         U _readOctetStringHole
+         U _readOctetStringTag
+         U _readOnepassSigPacket
+000872bc t _readPgpKek
+000874ec t _readPgpKeytrans
+         U _readSequence
+         U _readShortIntegerTag
+         U _readUniversal
+         U _sMemDisconnect
+         U _sMemOpen
+         U _sPeek
+         U _sgetc
+         U _sigReadTable
+         U _sizeofContextAlgoID
+         U _sizeofObject
+         U _sputc
+         U _sread
+         U _sseek
+         U _swrite
+00086a4c t _writeCmsKeytrans
+         U _writeConstructed
+         U _writeContextAlgoID
+000863bc t _writeCryptlibKek
+00086afc t _writeCryptlibKeytrans
+         U _writeOctetString
+00086804 t _writePgpKek
+00086ca8 t _writePgpKeytrans
+         U _writeSequence
+         U _writeShortInteger
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(misc_rw.o):
+         U _BN_bin2bn
+         U _BN_bn2bin
+         U _BN_high_bit
+         U _BN_num_bits
+000d6664 s _lengthOfLength.5932
+         U _memcmp
+         U _memmove
+         U _memset
+000885b4 t _pgpReadLength
+0008871c T _pgpReadPacketHeader
+00088870 T _pgpReadShortLength
+00087a18 T _pgpWriteLength
+00087be8 T _pgpWritePacketHeader
+000884e8 T _readBignumInteger16Ubits
+00088158 T _readBignumInteger32
+00088594 T _readInteger16Ubits
+000885a4 T _readInteger32
+00088584 T _readInteger32Ubits
+000882f4 t _readIntegerData
+00088014 T _readString32
+00087780 T _readUint32
+00087850 T _readUint32Time
+00087f50 T _readUint64
+00087b14 T _readUint64Time
+         U _sPeek
+         U _sgetc
+00087960 T _sizeofBignumInteger32
+         U _sputc
+         U _sread
+         U _sseek
+         U _strlen
+         U _swrite
+000879ac T _writeBignumInteger16Ubits
+00087e7c T _writeBignumInteger32
+0008790c T _writeInteger16Ubits
+00087d84 T _writeInteger32
+00087e10 T _writeInteger32Ubits
+00087d00 T _writeString32
+00087808 T _writeUint32
+000878c4 T _writeUint32Time
+00087c90 T _writeUint64
+00087aa4 T _writeUint64Time
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(net_cmp.o):
+         U _memcpy
+000888c0 t _readFunction
+00088ae8 T _setStreamLayerCMP
+         U _sioctl
+00088a38 t _writeFunction
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(net_http.o):
+         U __DefaultRuneLocale
+         U ___maskrune
+         U ___tolower
+         U ___toupper
+         U _addMIMEchar
+000d8fc8 d _allowedChars.5143
+         U _atoi
+         U _endMIMEstate
+000e56dc s _httpHeaderInfo
+000e52dc s _httpStatusInfo
+         U _initMIMEstate
+00089a5c t _readFunction
+00089090 t _readHTTPStatus
+00089248 t _readHeaderLines
+         U _retExtStreamFn
+         U _sMemDisconnect
+         U _sMemOpen
+00089060 T _setStreamLayerHTTP
+         U _sioctl
+         u _sprintf$LDBLStub
+         U _sputc
+         U _strcat
+         U _strlen
+         U _strncasecmp
+         U _swrite
+00088eac t _writeFunction
+00088b18 t _writeRequestHeader
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(net_tcp.o):
+000d6674 s _SOCKET_INFO_TEMPLATE
+         U ___dn_skipname
+         U ___error
+         U _accept
+         U _atoi
+         U _bind
+0008a9c8 t _checkSocketFunction
+         U _checksumData
+         U _close
+0008c488 t _closeSocketFunction
+         U _connect
+         U _dn_expand
+         U _enterMutex
+         U _exitMutex
+         U _fcntl
+0008b110 t _findHostInfo
+         U _free
+         U _freeaddrinfo
+         U _getTime
+         U _getaddrinfo
+         U _gethostbyname
+         U _gethostname
+         U _getnameinfo
+         U _getsockopt
+         U _h_errno
+000e5858 s _hostErrorInfo
+         U _listen
+         U _malloc
+         U _memcmp
+         U _memcpy
+         U _memset
+0008a758 T _netEndTCP
+0008a6e0 T _netInitTCP
+0008a944 T _netSignalShutdown
+0008a774 t _newSocket
+0008b5a0 t _openSocketFunction
+0008acf4 t _readSocketFunction
+         U _recv
+         U _res_query
+         U _select
+         U _send
+0008ab28 T _setAccessMethodTCP
+         U _setsockopt
+         U _shutdown
+         U _socket
+000e5778 s _socketErrorInfo
+000e627c b _socketInfo
+         u _sprintf$LDBLStub
+         U _strcasecmp
+         U _strchr
+         U _strcpy
+0008a6d8 t _transportOKFunction
+000d7f7c s _trueValue.6161
+000d7f7c s _trueValue.6212
+0008ab88 t _writeSocketFunction
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(rndunix.o):
+000d66a8 s _C.15.5311
+         U ___error
+         U ___sF
+         U _abort
+         U _access
+         U _addRandomData
+         U _addRandomLong
+0008d2cc T _checkForked
+         U _close
+         U _connect
+000d8fcc d _dataSources
+         U _dup2
+000d9a34 d _egdSources.5170
+         U _endRandomData
+         U _enterMutex
+         U _execl
+         U _exit
+         U _exitMutex
+0008c5ec T _fastPoll
+         U _fclose
+         U _fcntl
+         U _fdopen
+         U _fileno
+         U _fork
+         u _fprintf$LDBLStub
+         U _fread
+000e6284 b _gathererBufSize
+000e628c b _gathererBuffer
+000d9a2c d _gathererGID.5112
+000e6288 b _gathererMemID
+000e6280 b _gathererProcess
+000d9a30 d _gathererUID.5111
+         U _getTime
+         U _getdtablesize
+         U _geteuid
+         U _getpagesize
+         U _getpid
+         U _getpwnam
+         U _getrusage
+         U _gettimeofday
+         U _initRandomData
+0008d334 T _initRandomPolling
+         U _kill
+         U _krnlSendMessage
+         U _memcpy
+         U _memset
+         U _open
+000d9a6c d _originalPID.5399
+         U _pipe
+000d9a44 d _procSources.5200
+000d7f88 s _quality.5162
+000d7f84 s _quality.5173
+000d7f48 s _quality.5203
+         U _read
+         U _sched_yield
+         U _select
+         U _setregid
+         U _setreuid
+         U _setrlimit
+         U _shmat
+         U _shmctl
+         U _shmdt
+         U _shmget
+         U _sigaction
+0008c684 T _slowPoll
+         U _socket
+         U _strcpy
+         U _wait4
+0008d14c T _waitforRandomCompletion
+         U _waitpid
+         U _write
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(sign.o):
+         U _algoAvailable
+0008def0 T _checkRawSignature
+0008d680 t _checkSignature
+0008e770 t _checkSignatureCMS
+0008f1ec t _checkSignaturePGP
+0008dc38 T _checkX509signature
+0008dee8 T _createRawSignature
+0008d338 t _createSignature
+0008def8 t _createSignatureCMS
+0008edbc t _createSignaturePGP
+0008d988 T _createX509signature
+0008f9b8 T _cryptCheckSignature
+0008f66c T _cryptCheckSignatureEx
+0008f618 T _cryptCreateSignature
+0008f368 T _cryptCreateSignatureEx
+         U _cryptlibToPgpAlgo
+         U _dynCreate
+         U _dynDestroy
+         U _exportAttributeToStream
+         U _free
+         U _getApproxTime
+         U _getObjectLength
+         U _getReliableTime
+0008fb4c T _iCryptCheckSignatureEx
+0008f9c0 T _iCryptCreateSignatureEx
+         U _krnlSendMessage
+         U _malloc
+         U _memcpy
+         U _memmove
+         U _memset
+         U _messageValueCryptUnused
+         U _messageValueCursorFirst
+         U _messageValueFalse
+         U _messageValueTrue
+         U _pgpReadPacketHeader
+         U _pgpWriteLength
+         U _pgpWritePacketHeader
+         U _queryAsn1Object
+         U _readAlgoIDex
+         U _readConstructed
+         U _readLongSequence
+         U _readOctetStringHole
+         U _readSequence
+         U _readShortIntegerTag
+         U _readUniversal
+         U _sMemClose
+         U _sMemConnect
+         U _sMemDisconnect
+         U _sMemOpen
+000d66b8 s _setTag.5558
+         U _sigReadTable
+         U _sigWriteTable
+         U _sizeofAlgoID
+         U _sizeofObject
+         U _sputc
+         U _sseek
+         U _swrite
+         U _writeAlgoID
+         U _writeConstructed
+0008ea5c t _writePgpSigPacketHeader
+         U _writeSequence
+         U _writeSet
+         U _writeShortInteger
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(sign_rw.o):
+         U _getPacketInfo
+         U _getStreamObjectLength
+         U _krnlSendMessage
+         U _memcmp
+000d9a70 d _nameString.5740
+         U _pgpReadMPI
+         U _pgpReadShortLength
+         U _pgpToCryptlibAlgo
+         U _readAlgoID
+         U _readAlgoIDex
+         U _readBitStringHole
+0008fdbc t _readCmsSignature
+         U _readConstructed
+00090064 t _readCryptlibSignature
+         U _readOctetStringHole
+         U _readOctetStringTag
+00090448 T _readOnepassSigPacket
+00090520 t _readPgpSignature
+0008fc38 t _readRawSignature
+         U _readSequence
+         U _readShortIntegerTag
+00090240 t _readSignatureSubpackets
+00090908 t _readSshSignature
+         U _readString32
+         U _readUint32
+0008fce4 t _readX509Signature
+         U _sPeek
+         U _sgetc
+000e58b0 S _sigReadTable
+000e5888 S _sigWriteTable
+         U _sizeofAlgoID
+         U _sizeofContextAlgoID
+         U _sizeofObject
+         U _sputc
+         U _sread
+         U _sseek
+         U _strlen
+         U _swrite
+         U _writeAlgoID
+         U _writeBitStringHole
+00090018 t _writeCmsSignature
+         U _writeContextAlgoID
+00090140 t _writeCryptlibSignature
+         U _writeOctetString
+00090898 t _writePgpSignature
+0008fc9c t _writeRawSignature
+         U _writeSequence
+         U _writeShortInteger
+00090a34 t _writeSshSignature
+         U _writeString32
+         U _writeUint32
+0008fd68 t _writeX509Signature
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(str_file.o):
+         U ___error
+         U _access
+         U _chmod
+         U _close
+00090c38 T _fileBuildCryptlibPath
+0009107c T _fileClearToEOF
+00090f78 T _fileErase
+00090bc4 T _fileFlush
+00090b50 T _fileRead
+00090ab8 T _fileReadonly
+00090bec T _fileSeek
+00090b80 T _fileWrite
+         U _flock
+         U _fstat
+         U _fsync
+         U _ftruncate
+         U _getpwuid
+         U _getuid
+         U _krnlSendMessage
+         U _lseek
+         U _lstat
+         U _memcpy
+         U _memset
+         U _mkdir
+000d66c4 s _modes.4855
+         U _open
+         U _read
+00090b00 T _sFileClose
+00090d64 T _sFileOpen
+         U _strcat
+         U _strlen
+         U _unlink
+         U _utimes
+         U _write
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(str_mem.o):
+         U _memset
+000911cc T _sMemClose
+00091228 T _sMemConnect
+00091284 T _sMemDisconnect
+00091144 T _sMemOpen
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(str_net.o):
+         U _atoi
+000912b0 t _bufferedTransportReadFunction
+00091474 t _bufferedTransportWriteFunction
+000915c8 t _cleanupStream
+00092418 t _completeConnect
+000d7f8c s _fixedTimeout.5036
+         U _free
+         U _krnlSendMessage
+         U _malloc
+         U _memcpy
+         U _memmove
+         U _memset
+         U _messageValueTrue
+00091a50 t _parseURL
+         U _retExtStreamFn
+00092ad4 T _sNetConnect
+000916a0 T _sNetDisconnect
+000916c8 T _sNetGetErrorInfo
+00092870 T _sNetListen
+00092410 T _sNetParseURL
+         U _setAccessMethodTCP
+         U _setStreamLayerCMP
+         U _setStreamLayerHTTP
+         U _sioctl
+         U _strcasecmp
+         U _strcmp
+         U _strcpy
+         U _strlen
+         U _strncasecmp
+0009158c t _transportDirectReadFunction
+0009159c t _transportDirectWriteFunction
+0009175c t _transportSessionConnectFunction
+000915ac t _transportSessionDisconnectFunction
+000915c0 t _transportSessionOKFunction
+000918ec t _transportSessionReadFunction
+00091828 t _transportSessionWriteFunction
+000e58d8 s _urlSchemaInfo.4743
+         U _waitSemaphore
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(stream.o):
+         U _fileFlush
+         U _fileRead
+         U _fileSeek
+         U _fileWrite
+         U _free
+         U _krnlSendMessage
+         U _malloc
+         U _memcpy
+         U _memset
+00092e50 t _refillStream
+00092de0 T _retExtStreamFn
+000931bc T _sPeek
+0009301c T _sflush
+00092f38 T _sgetc
+00093280 T _sioctl
+000936dc T _sputc
+00093528 T _sread
+00093100 T _sseek
+         U _strcpy
+00093824 T _swrite
+         U _vsprintf
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(cmp.o):
+000d6754 s _C.17.5690
+000d674c s _C.18.5698
+000e5974 s _altProtocolInfo.5703
+00094030 t _clientStartup
+00094fb0 t _clientTransact
+0009568c t _clientTransactWrapper
+         U _decodePKIUserValue
+000941f8 t _getAttributeFunction
+00093f7c T _hashMessageContents
+00093a74 T _initMacInfo
+00093c6c T _initServerAuthentMAC
+00093db4 T _initServerAuthentSign
+         U _initSessionNetConnectInfo
+         U _krnlSendMessage
+         U _memcpy
+         U _memset
+         U _pnpPkiSession
+000e5938 s _protocolInfo.5704
+         U _readPkiDatagram
+         U _readPkiMessage
+000d66d4 s _reqRespMapTbl
+000939f8 T _reqToResp
+         U _retExtFnSession
+         U _sMemClose
+         U _sMemOpen
+         U _sNetConnect
+         U _sNetDisconnect
+00094674 t _serverTransact
+000945ec T _setAccessMethodCMP
+0009427c t _setAttributeFunction
+00093b24 t _setProtocolInfo
+00094194 t _shutdownFunction
+         U _sioctl
+         U _strlen
+         U _writePkiDatagram
+         U _writePkiMessage
+         U _writeSequence
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(cmp_rd.o):
+         U _checkRawSignature
+         U _decodePKIUserValue
+         U _encodePKIUserValue
+         U _envelopeUnwrap
+000d9a74 d _failureStrings.5695
+         U _hashMessageContents
+         U _initMacInfo
+         U _initServerAuthentMAC
+         U _initServerAuthentSign
+         U _krnlSendMessage
+         U _memcmp
+         U _memcpy
+         U _memmove
+         U _memset
+         U _readAlgoIDex
+         U _readBitStringHole
+         U _readBitStringTag
+         U _readCharacterString
+         U _readConstructed
+         U _readContextAlgoID
+         U _readOID
+         U _readOctetStringTag
+000956f8 t _readPkiHeader
+00096380 T _readPkiMessage
+00095ec8 T _readPkiStatusInfo
+         U _readRawObjectTag
+         U _readSequence
+         U _readSet
+         U _readShortIntegerTag
+         U _readUniversal
+         U _retExtFnSession
+         U _sMemConnect
+         U _sMemDisconnect
+         U _sPeek
+         u _sprintf$LDBLStub
+         U _sseek
+         U _strlen
+         U _strncat
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(cmp_wr.o):
+         U _createRawSignature
+         U _envelopeWrap
+         U _exportAttributeToStream
+         U _exportCertToStream
+         U _hashMessageContents
+         U _krnlSendMessage
+         U _memcpy
+         U _memmove
+         U _reqToResp
+         U _sMemClose
+         U _sMemDisconnect
+         U _sMemOpen
+         U _sizeofAlgoID
+         U _sizeofObject
+         U _sseek
+         U _swrite
+         U _writeAlgoID
+         U _writeBitString
+         U _writeBitStringHole
+00097934 t _writeCertID
+         U _writeConstructed
+         U _writeContextAlgoID
+00097a60 t _writeMacInfo
+         U _writeNull
+         U _writeOctetString
+00097b88 T _writePkiMessage
+         U _writeSequence
+         U _writeSet
+         U _writeShortInteger
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(ocsp.o):
+000d676c s _C.7.5322
+00098b98 t _clientTransact
+         U _exportCertToStream
+         U _krnlSendMessage
+         U _memcmp
+000e5980 s _ocspOIDselection
+000e59a0 s _protocolInfo.5332
+         U _readConstructed
+         U _readEnumeratedTag
+         U _readGenericHole
+         U _readOIDSelection
+         U _readPkiDatagram
+         U _readSequence
+         U _readUniversal
+000d6764 s _respBadRequest
+000d675c s _respIntError
+         U _retExtFnSession
+         U _sMemConnect
+         U _sMemDisconnect
+         U _sMemOpen
+         U _sPeek
+00099034 t _serverTransact
+00098fdc T _setAccessMethodOCSP
+00098f04 t _setAttributeFunction
+         U _sizeofObject
+         U _swrite
+         U _writeConstructed
+         U _writeEnumerated
+         U _writeOctetStringHole
+         U _writePkiDatagram
+         U _writeSequence
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(pnppki.o):
+00099624 t _createCertRequest
+         U _free
+000994cc t _generateKey
+000e59dc s _keyInfo
+         U _krnlSendMessage
+         U _malloc
+         U _messageValueCursorFirst
+         U _messageValueCursorNext
+00099790 T _pnpPkiSession
+         U _retExtFnSession
+         U _sioctl
+         U _strlen
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(rtcs.o):
+000d6774 s _C.8.5301
+0009a6a4 t _clientTransact
+000e5a18 s _envelopeOIDselection
+         U _envelopeSigCheck
+         U _envelopeSign
+         U _envelopeUnwrap
+         U _envelopeWrap
+         U _krnlSendMessage
+         U _memcmp
+         U _memset
+000e5a78 s _protocolInfo.5311
+         U _readCMSheader
+         U _readPkiDatagram
+         U _retExtFnSession
+         U _sMemConnect
+         U _sMemDisconnect
+0009aaf4 t _serverTransact
+0009aa9c T _setAccessMethodRTCS
+0009a9c4 t _setAttributeFunction
+         U _writePkiDatagram
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(scep.o):
+         U _atoi
+0009b200 t _checkAttributeFunction
+0009bbb8 t _clientTransact
+0009aed8 t _createScepAttributes
+         U _decodePKIUserValue
+         U _envelopeSigCheck
+         U _envelopeSign
+         U _envelopeUnwrap
+         U _envelopeWrap
+         U _free
+         U _isPKIUserValue
+000d7f90 s _keyUsage.5238
+         U _krnlSendMessage
+         U _malloc
+         U _memcmp
+         U _memcpy
+         U _memset
+         U _messageValueTrue
+000e5ab4 s _protocolInfo.5527
+         U _readPkiDatagram
+         U _retExtFnSession
+0009b2bc t _serverTransact
+0009b258 T _setAccessMethodSCEP
+0009b0f8 t _setAttributeFunction
+         U _sioctl
+         U _strlen
+         U _writePkiDatagram
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(ssh.o):
+         U _attributeCopy
+0009c804 t _completeStartup
+0009c35c T _encodeString
+0009c3dc t _getAttributeFunction
+         U _initSSH1processing
+         U _initSSH2processing
+0009c570 T _initSecurityContexts
+         U _krnlSendMessage
+         U _memcmp
+         U _memcpy
+         U _memset
+         U _retExtFnSession
+         U _sNetGetErrorInfo
+         U _sNetParseURL
+0009d0ac t _serverStartup
+0009c4e8 T _setAccessMethodSSH
+0009c430 t _setAttributeFunction
+         U _sioctl
+         U _sread
+         U _strlen
+         U _strstr
+         U _swrite
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(ssh1.o):
+         U _algoAvailable
+0009ee34 t _beginClientHandshake
+0009dc20 t _beginServerHandshake
+0009e934 t _completeClientHandshake
+0009f33c t _completeServerHandshake
+000d677c s _crc32table
+         U _encodeString
+0009d968 t _exchangeClientKeys
+0009f590 t _exchangeServerKeys
+         U _getHashParameters
+0009d5ec T _initSSH1processing
+         U _initSecurityContexts
+0009d364 t _initSecurityInfoSSH1
+000d6b7c s _iv.5166
+000d7f94 s _keyLength.5687
+         U _krnlSendMessage
+         U _memcmp
+         U _memcpy
+         U _memmove
+         U _memset
+0009dfdc t _processBodyFunction
+0009d134 t _processPublickeyData
+000d6b9c s _protocolInfo.6008
+         U _readFixedHeader
+0009d504 t _readHeaderFunction
+0009e42c t _readPacketSSH1
+         U _retExtFnSession
+         U _sNetDisconnect
+         U _sNetGetErrorInfo
+0009d698 t _sendPacketSsh1
+0009d5e4 t _shutdownFunction
+         U _sread
+         U _strlen
+         U _swrite
+0009df5c t _writeDataFunction
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(ssh2.o):
+         U _algoAvailable
+000e5b20 s _algoStringCoprTbl
+000e5b48 s _algoStringEncrTblClient
+000e5b80 s _algoStringEncrTblServer
+000e5bb0 s _algoStringKeyexTbl
+000e5b30 s _algoStringMACTbl
+000e5bc8 s _algoStringMapTbl.5135
+000e5b08 s _algoStringPubkeyTbl
+000e5af0 s _algoStringUserauthentTbl
+000a0dac T _completeKeyex
+000d6f60 s _dh1024SPKI
+000d6e88 s _dh1536SSH
+000d6d70 s _dh2048SSH
+000d6bd8 s _dh3072SSH
+0009fea4 T _encodeMPI
+         U _encodeString
+000d7088 s _errorMap.5502
+         U _getAddressAndPort
+0009fd38 T _getAlgoID
+0009fa6c t _getAlgoIDEx
+000a01b4 t _getDisconnectInfo
+         U _getHashParameters
+0009ffd4 T _hashAsMPI
+0009ff20 T _hashAsString
+0009f8a0 T _initDHcontext
+         U _initSSH2clientProcessing
+000a0d0c T _initSSH2processing
+         U _initSSH2serverProcessing
+         U _initSecurityContexts
+000a2224 T _initSecurityInfo
+000d9af4 d _invalidRequests.5877
+         U _krnlSendMessage
+000a0078 t _macPayload
+         U _memcmp
+         U _memcpy
+         U _memmove
+         U _memset
+000a1c14 t _processBodyFunction
+         U _processChannelOpen
+000a117c T _processHello
+000a17b4 T _processRequest
+000d70b8 s _protocolInfo.6266
+0009fdb8 T _putAlgoID
+         U _readFixedHeader
+000a0ad4 t _readHeaderFunction
+000a034c T _readPacketSSH2
+         U _retExtFnSession
+         U _sNetDisconnect
+         U _sNetGetErrorInfo
+000a0a58 T _sendPacketSSH2
+000a1fd0 t _shutdownFunction
+         U _sioctl
+         U _sread
+         U _strcat
+         U _strlen
+         U _swrite
+000d9ae4 d _validRequests.5878
+000a0854 T _wrapPacket
+000a1f0c t _writeDataFunction
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(ssh2_cli.o):
+000a29cc t _beginClientHandshake
+000a3420 t _completeClientHandshake
+         U _completeKeyex
+         U _encodeMPI
+         U _encodeString
+000a2f54 t _exchangeClientKeys
+         U _getAlgoID
+         U _getHashParameters
+         U _hashAsString
+         U _iCryptCheckSignatureEx
+         U _iCryptCreateSignatureEx
+         U _initDHcontext
+000a3ba8 T _initSSH2clientProcessing
+         U _initSecurityInfo
+         U _krnlSendMessage
+         U _memcmp
+         U _memcpy
+         U _memmove
+         U _memset
+         U _processHello
+         U _putAlgoID
+         U _readPacketSSH2
+         U _retExtFnSession
+         U _sNetGetErrorInfo
+         U _sNetParseURL
+         U _sendPacketSSH2
+         U _strlen
+         U _swrite
+         U _wrapPacket
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(ssh2_svr.o):
+         U _algoAvailable
+000d7100 s _algoEncrList
+000d7118 s _algoKeyexList
+000d70f4 s _algoMACList
+000d9b00 d _algoStringCoprList
+000e5c30 s _algoStringMapTbl.4959
+000e5c98 s _algoStringPubkeyDSATbl.5177
+000e5ca8 s _algoStringPubkeyRSATbl.5176
+000d9afc d _algoStringUserauthentList
+000a4158 t _beginServerHandshake
+         U _completeKeyex
+000a4884 t _completeServerHandshake
+         U _encodeMPI
+         U _encodeString
+000a46a4 t _exchangeServerKeys
+000a3d78 T _getAddressAndPort
+         U _hashAsString
+         U _iCryptCreateSignatureEx
+         U _initDHcontext
+000a4d00 T _initSSH2serverProcessing
+         U _initSecurityInfo
+         U _krnlSendMessage
+         U _memcmp
+         U _memcpy
+         U _memmove
+         U _memset
+000a3e84 T _processChannelOpen
+         U _processHello
+         U _processRequest
+         U _putAlgoID
+000a3be0 t _putAlgoList
+         U _readPacketSSH2
+         U _retExtFnSession
+         U _sendPacketSSH2
+         U _sprintf
+         U _strlen
+         U _wrapPacket
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(ssl.o):
+000a6408 t _abortStartup
+         U _addSessionCacheEntry
+000e5cb8 s _alertInfo.5525
+000d7168 s _changeCipherSpecTemplate
+000a5a38 T _checkPacketHeader
+000a84a0 t _clientStartup
+000d7120 s _closeAlertTemplate
+000a73fc t _commonStartup
+000a5b28 t _completeSSLDualMAC
+000a6078 T _createSharedMasterSecret
+         U _decodePKIUserValue
+000a4e90 t _decryptData
+         U _deleteSessionCacheEntry
+000a5410 T _dualMacData
+         U _findSessionCacheEntryID
+000d7180 s _finishedTemplate
+000a5d80 t _getAttributeFunction
+000d71c8 s _handshakeFailAlertTemplate
+         U _iCryptCheckSignatureEx
+         U _iCryptCreateSignatureEx
+000a4d38 T _initCiphersuiteInfo
+         U _initSSLclientProcessing
+         U _initSSLserverProcessing
+         U _krnlSendMessage
+000a5004 t _macDataSSL
+000a5278 t _macDataTLS
+         U _memcmp
+         U _memcpy
+         U _memmove
+         U _memset
+         U _messageValueCursorFirst
+         U _messageValueCursorNext
+         U _messageValueFalse
+         U _messageValueTrue
+000a5dec t _processBodyFunction
+000a579c T _processCertVerify
+000a598c T _processVersionInfo
+000d7210 s _protocolInfo.6088
+         U _readFixedHeader
+000a7070 t _readHandshakeCompletionData
+000a6b38 t _readHeaderFunction
+000a65cc t _readPacketHeader
+000a6ce4 T _readPacketSSL
+         U _retExtFnSession
+         U _sNetDisconnect
+         U _sNetGetErrorInfo
+000a84a8 t _serverStartup
+000a5fe0 T _setAccessMethodSSL
+000a6280 t _setAttributeFunction
+000a8504 t _shutdownFunction
+         U _sioctl
+         U _sread
+         U _strcat
+         U _swrite
+         U _waitSemaphore
+000a54b8 t _wrapData
+000a5a14 T _wrapHandshakePacket
+000a5f7c t _writeDataFunction
+000a561c T _writeSSLCertChain
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(ssl_cli.o):
+         U _algoAvailable
+000a8614 T _beginClientHandshake
+         U _checkPacketHeader
+         U _createSharedMasterSecret
+         U _dualMacData
+000a8bfc T _exchangeClientKeys
+         U _initCiphersuiteInfo
+000a937c T _initSSLclientProcessing
+         U _krnlSendMessage
+         U _memcmp
+         U _memcpy
+         U _memset
+000d7254 s _noCertAlertSSLTemplate
+000d724c s _noCertTLSTemplate
+         U _processCertVerify
+         U _processVersionInfo
+         U _readPacketSSL
+         U _retExtFnSession
+         U _sNetGetErrorInfo
+000d725c s _serverHelloDoneTemplate
+         U _swrite
+         U _wrapHandshakePacket
+         U _writeSSLCertChain
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(ssl_svr.o):
+000d7274 s _SESSIONCACHE_INDEX_TEMPLATE
+000aa7dc T _addSessionCacheEntry
+         U _algoAvailable
+000a9db8 T _beginServerHandshake
+         U _checkPacketHeader
+         U _checksumData
+000a93a8 T _deleteSessionCacheEntry
+         U _dualMacData
+000a9578 T _endSessionCache
+         U _enterMutex
+000a95fc T _exchangeServerKeys
+         U _exitMutex
+000aa7f4 T _findSessionCacheEntryID
+         U _free
+         U _getHashParameters
+         U _getTime
+000a9a6c t _handleSessionCache
+000e6290 b _hashFunction.5077
+         U _initCiphersuiteInfo
+000a9a40 T _initSSLserverProcessing
+000a9480 T _initSessionCache
+         U _krnlMemalloc
+         U _krnlMemfree
+         U _krnlSendMessage
+         U _malloc
+         U _memcmp
+         U _memcpy
+         U _memset
+         U _processCertVerify
+         U _processVersionInfo
+         U _readPacketSSL
+         U _retExtFnSession
+         U _sNetGetErrorInfo
+000d7264 s _serverCertRequestTemplate
+000d7260 s _serverHelloDoneTemplate
+000e6294 b _sesionCacheUniqueID
+000e629c b _sessionCacheData
+000e62a0 b _sessionCacheIndex
+000e6298 b _sessionCacheLastEntry
+         U _swrite
+         U _wrapHandshakePacket
+         U _writeSSLCertChain
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(tsp.o):
+000e5e5c s _altProtocolInfo.5671
+         U _attributeCopy
+000aaeb0 t _checkAttributeFunction
+000aa804 t _clientTransact
+000d7f98 s _contentType.5273
+         U _dynCreate
+         U _dynDestroy
+000aac94 t _getAttributeFunction
+         U _getReliableTime
+         U _krnlSendMessage
+         U _memcmp
+         U _memcpy
+         U _memmove
+         U _memset
+         U _messageValueFalse
+000d7f80 s _minBufferSize.5272
+000e5e20 s _protocolInfo.5672
+         U _readBooleanTag
+         U _readConstructed
+         U _readOctetStringHole
+         U _readPkiDatagram
+         U _readPkiStatusInfo
+         U _readRawObjectTag
+         U _readSequence
+         U _readShortIntegerTag
+         U _readUniversal
+000d7298 s _respBadData
+000d72a8 s _respBadExtension
+000d72bc s _respBadGeneric
+         U _retExtFnSession
+         U _sMemConnect
+         U _sMemDisconnect
+         U _sMemOpen
+         U _sNetGetErrorInfo
+         U _sPeek
+000aafc8 t _serverTransact
+000aaf5c T _setAccessMethodTSP
+000aae08 t _setAttributeFunction
+         U _sizeofAlgoID
+         U _sizeofObject
+         U _sread
+         U _sseek
+         U _swrite
+         U _writeBoolean
+         U _writeGeneralizedTime
+         U _writeInteger
+         U _writeMessageDigest
+         U _writePkiDatagram
+         U _writeSequence
+         U _writeShortInteger
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(adler32.o):
+000ab874 T _adler32
+
+/opt/local/lib/libcl.dylib(deflate.o):
+         U __dist_code
+         U __length_code
+         U __tr_align
+         U __tr_flush_block
+         U __tr_init
+         U __tr_stored_block
+         U _adler32
+000e5e68 s _configuration_table
+000ad980 T _deflate
+000ac6bc T _deflateCopy
+000aba14 T _deflateEnd
+000ac1f0 T _deflateInit2_
+000ac6a0 T _deflateInit_
+000adee4 T _deflateParams
+000abc98 T _deflateReset
+000abb50 T _deflateSetDictionary
+000c1844 S _deflate_copyright
+000acd1c t _deflate_fast
+000ad278 t _deflate_slow
+000ac988 t _deflate_stored
+000abfd0 t _fill_window
+000abdf0 t _longest_match
+         U _memcpy
+         U _memset
+000d9b04 d _my_version.4220
+         U _z_errmsg
+         U _zcalloc
+         U _zcfree
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(infblock.o):
+000d72d0 s _border
+000ae0a8 T _inflate_blocks
+000aef34 T _inflate_blocks_free
+000aede8 T _inflate_blocks_new
+000adfe4 T _inflate_blocks_reset
+000aedd4 T _inflate_blocks_sync_point
+         U _inflate_codes
+         U _inflate_codes_free
+         U _inflate_codes_new
+         U _inflate_flush
+         U _inflate_mask
+000aed90 T _inflate_set_dictionary
+         U _inflate_trees_bits
+         U _inflate_trees_dynamic
+         U _inflate_trees_fixed
+         U _memcpy
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(infcodes.o):
+000af0a4 T _inflate_codes
+000af990 T _inflate_codes_free
+000af034 T _inflate_codes_new
+         U _inflate_fast
+         U _inflate_flush
+         U _inflate_mask
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(inffast.o):
+000af9a8 T _inflate_fast
+         U _inflate_mask
+
+/opt/local/lib/libcl.dylib(inflate.o):
+         U _adler32
+000aff58 T _inflate
+000afed4 T _inflateEnd
+000b07c0 T _inflateInit2_
+000b09fc T _inflateInit_
+000afe58 T _inflateReset
+000b0540 T _inflateSetDictionary
+000b0628 T _inflateSync
+000b05fc T _inflateSyncPoint
+         U _inflate_blocks
+         U _inflate_blocks_free
+         U _inflate_blocks_new
+         U _inflate_blocks_reset
+         U _inflate_blocks_sync_point
+         U _inflate_set_dictionary
+000d731c s _mark.2280
+         U _zcalloc
+         U _zcfree
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(inftrees.o):
+000d7320 s _cpdext
+000d7398 s _cpdist
+000d748c s _cplens
+000d7410 s _cplext
+000dac08 d _fixed_bd
+000dac0c d _fixed_bl
+000d9b08 d _fixed_td
+000d9c08 d _fixed_tl
+000b0a0c t _huft_build
+000c1994 S _inflate_copyright
+000b0fe4 T _inflate_trees_bits
+000b10e4 T _inflate_trees_dynamic
+000b12cc T _inflate_trees_fixed
+
+/opt/local/lib/libcl.dylib(infutil.o):
+000b1314 T _inflate_flush
+000dac10 D _inflate_mask
+         U _memcpy
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(trees.o):
+000d7608 S __dist_code
+000d7508 S __length_code
+000b28f0 T __tr_align
+000b2c48 T __tr_flush_block
+000b269c T __tr_init
+000b2770 T __tr_stored_block
+000b25ac T __tr_tally
+000d7d14 s _base_dist
+000d7e04 s _base_length
+000d7d00 s _bl_order
+000b1594 t _build_tree
+000b2154 t _compress_block
+000d7eec s _extra_blbits
+000d7d8c s _extra_dbits
+000d7e78 s _extra_lbits
+000b148c t _pqdownheap
+000b1be4 t _send_tree
+000dac54 d _static_bl_desc
+000dac68 d _static_d_desc
+000d7808 s _static_dtree
+000dac7c d _static_l_desc
+000d7880 s _static_ltree
+
+/opt/local/lib/libcl.dylib(zutil.o):
+         U _calloc
+         U _free
+000b353c T _zError
+000dac90 D _z_errmsg
+000b3564 T _zcalloc
+000b3570 T _zcfree
+000b3520 T _zlibVersion
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(_umoddi3.o):
+000d7f9c s EH_frame1
+000b3578 t ___umoddi3
+000d7fb0 s ___umoddi3.eh
+
+/opt/local/lib/libcl.dylib(s_sprintf.o):
+         u ___stub_getrealaddr
+000e62a4 b _funcptr
+000b3918 t _sprintf$LDBLStub
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(s_vsprintf.o):
+         u ___stub_getrealaddr
+000e62a8 b _funcptr
+000b39c4 t _vsprintf$LDBLStub
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(s_fprintf.o):
+         u ___stub_getrealaddr
+000b3a70 t _fprintf$LDBLStub
+000e62ac b _funcptr
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(getrealaddr.o):
+         U _NSAddressOfSymbol
+         U _NSIsSymbolNameDefinedWithHint
+         U _NSLookupAndBindSymbolWithHint
+000b3b1c t ___stub_getrealaddr
+         U _strcpy
+         U _strlen
+         u dyld_stub_binding_helper
+
+/opt/local/lib/libcl.dylib(link editor):
+00000000 t __mh_dylib_header
\ No newline at end of file
diff --git a/unmaintained/id3/authors.txt b/unmaintained/id3/authors.txt
new file mode 100644 (file)
index 0000000..bbc876e
--- /dev/null
@@ -0,0 +1 @@
+Adam Wendt
diff --git a/unmaintained/id3/id3-docs.factor b/unmaintained/id3/id3-docs.factor
new file mode 100644 (file)
index 0000000..8083514
--- /dev/null
@@ -0,0 +1,29 @@
+! Coyright (C) 2007 Adam Wendt
+! See http://factorcode.org/license.txt for BSD license.
+USING: help.syntax help.markup ;
+IN: id3
+
+ARTICLE: "id3-tags" "ID3 Tags"
+"The " { $vocab-link "id3" } " vocabulary is used to read ID3 tags from MP3 audio streams."
+{ $subsection id3v2 }
+{ $subsection read-tag }
+{ $subsection id3v2? }
+{ $subsection read-id3v2 } ;
+
+ABOUT: "id3-tags"
+
+HELP: id3v2
+{ $values { "filename" "a pathname string" } { "tag/f" "a tag or f" } }
+{ $description "Outputs a " { $link tag } " or " { $link f } " if file does not start with an ID3 tag." } ;
+
+HELP: read-tag
+{ $values { "stream" "a stream" } { "tag/f" "a tag or f" } }
+{ $description "Outputs a " { $link tag } " or " { $link f } " if stream does not start with an ID3 tag." } ;
+
+HELP: id3v2?
+{ $values { "?" "a boolean" } }
+{ $description "Tests if the current input stream begins with an ID3 tag." } ;
+
+HELP: read-id3v2
+{ $values { "tag/f" "a tag or f" } }
+{ $description "Outputs a " { $link tag } " or " { $link f } " if the current input stream does not start with an ID3 tag." } ;
diff --git a/unmaintained/id3/id3.factor b/unmaintained/id3/id3.factor
new file mode 100755 (executable)
index 0000000..b894c57
--- /dev/null
@@ -0,0 +1,142 @@
+! Copyright (C) 2007 Adam Wendt.
+! See http://factorcode.org/license.txt for BSD license.
+
+USING: arrays combinators io io.binary io.files io.paths
+io.encodings.utf16 kernel math math.parser namespaces sequences
+splitting strings assocs unicode.categories ;
+
+IN: id3
+
+TUPLE: tag header frames ;
+C: <tag> tag
+
+TUPLE: header version revision flags size extended-header ;
+C: <header> header
+
+TUPLE: frame id size flags data ;
+C: <frame> frame
+
+TUPLE: extended-header size flags update crc restrictions ;
+C: <extended-header> extended-header
+
+: debug-stream ( msg -- )
+!  global [ . flush ] bind ;
+  drop ;
+
+: >hexstring ( str -- hex )
+  >array [ >hex 2 CHAR: 0 pad-left ] map concat ;
+
+: good-frame-id? ( id -- ? )
+  [ [ LETTER? ] keep digit? or ] all? ;
+
+! 4 byte syncsafe integer (28 effective bits)
+: >syncsafe ( seq -- int )
+  0 [ >r 7 shift r> bitor ] reduce ;
+
+: read-size ( -- size )
+  4 read >syncsafe ; 
+
+: read-frame-id ( -- id )
+  4 read ;
+
+: read-frame-flags ( -- flags )
+  2 read ;
+
+: read-frame-size ( -- size )
+  4 read be> ;
+
+: text-frame? ( id -- ? )
+  "T" head? ;
+
+: read-text ( size -- text )
+  read1 swap 1 - read swap 1 = [ decode-utf16 ] [ ] if
+  "\0" ?tail drop ; ! remove null terminator
+
+: read-popm ( size -- popm )
+  read-text ; 
+
+: read-frame-data ( id size -- data )
+  swap
+  {
+    { [ dup text-frame? ] [ drop read-text ] }
+    { [ "POPM" = ] [ read-popm ] }
+    { [ t ] [ read ] }
+  } cond ;
+
+: (read-frame) ( id -- frame )
+  read-frame-size read-frame-flags 2over read-frame-data <frame> ;
+
+: read-frame ( -- frame/f )
+  read-frame-id dup good-frame-id? [ (read-frame) ] [ drop f ] if ;
+
+: (read-frames) ( vector -- frames )
+  read-frame [ over push (read-frames) ] when* ;
+
+: read-frames ( -- frames )
+  V{ } clone (read-frames) ;
+
+: read-eh-flags ( -- flags )
+  read1 read le> ;
+  
+: read-eh-data ( size -- data )
+  6 - read ;
+
+: read-crc ( flags -- crc )
+  5 bit? [ read1 read >syncsafe ] [ f ] if ; 
+
+: tag-is-update? ( flags -- ? )
+  6 bit? dup [ read1 drop ] [ ] if ;
+
+: (read-tag-restrictions) ( -- restrictions )
+  read1 dup read le> ; 
+
+: read-tag-restrictions ( flags -- restrictions/f )
+  4 bit? [ (read-tag-restrictions) ] [ f ] if ;
+
+: (read-extended-header) ( -- extended-header )
+  read-size read-eh-flags dup tag-is-update? over dup
+  read-crc swap read-tag-restrictions <extended-header> ;
+
+: read-extended-header ( flags -- extended-header/f )
+  6 bit? [ (read-extended-header) ] [ f ] if ;
+
+: read-header ( version -- header )
+  read1 read1 read-size over read-extended-header <header> ;
+
+: (read-id3v2) ( version -- tag )
+  read-header read-frames <tag> ;
+
+: supported-version? ( version -- ? )
+  [ 3 4 ] member? ;
+
+: read-id3v2 ( -- tag/f )
+  read1 dup supported-version?
+  [ (read-id3v2) ] [ drop f ] if ;
+
+: id3v2? ( -- ? )
+  3 read "ID3" = ;
+
+: read-tag ( stream -- tag/f )
+  id3v2? [ read-id3v2 ] [ f ] if ;
+
+: id3v2 ( filename -- tag/f )
+  [ read-tag ] with-file-reader ;
+
+: file? ( path -- ? )
+  stat 3drop not ;
+
+: files ( paths -- files )
+  [ file? ] subset ;
+
+: mp3? ( path -- ? )
+  ".mp3" tail? ;
+  
+: mp3s ( paths -- mp3s )
+  [ mp3? ] subset ;
+
+: id3? ( file -- ? )
+  [ id3v2? ] with-file-reader ;
+
+: id3s ( files -- id3s )
+  [ id3? ] subset ;
+
diff --git a/unmaintained/id3/summary.txt b/unmaintained/id3/summary.txt
new file mode 100644 (file)
index 0000000..6201617
--- /dev/null
@@ -0,0 +1 @@
+ID3 music file tag parser
diff --git a/unmaintained/mad/api/api.factor b/unmaintained/mad/api/api.factor
new file mode 100644 (file)
index 0000000..d803fa6
--- /dev/null
@@ -0,0 +1,97 @@
+! Copyright (C) 2007 Adam Wendt.\r
+! See http://factorcode.org/license.txt for BSD license.\r
+USING: alien alien.c-types byte-arrays io io.binary io.files kernel mad\r
+    namespaces prettyprint sbufs sequences tools.interpreter vars ;\r
+IN: mad.api\r
+\r
+VARS: buffer-start buffer-length output-callback-var ;\r
+\r
+: create-mad-callback-generic ( sequence parameters -- alien )\r
+  swap >r >r "mad_flow" r> "cdecl" r> alien-callback ; inline\r
+\r
+: create-input-callback ( sequence -- alien )\r
+  { "void*" "mad_stream*" } create-mad-callback-generic ; inline\r
+\r
+: create-header-callback ( sequence -- alien )\r
+  { "void*" "mad_header*" } create-mad-callback-generic ; inline\r
+\r
+: create-filter-callback ( sequence -- alien )\r
+  { "void*" "mad_stream*" "mad_frame*" } create-mad-callback-generic ; inline\r
+\r
+: create-output-callback ( sequence -- alien )\r
+  { "void*" "mad_header*" "mad_pcm*" } create-mad-callback-generic ; inline\r
+\r
+: create-error-callback ( sequence -- alien )\r
+  { "void*" "mad_stream*" "mad_frame*" } create-mad-callback-generic ; inline\r
+\r
+: create-message-callback ( sequence -- alien )\r
+  { "void*" "void*" "uint*" } create-mad-callback-generic ; inline\r
+\r
+: input ( buffer mad_stream -- mad_flow )\r
+  "input" print flush\r
+  nip                       ! mad_stream\r
+  buffer-start get          ! mad_stream start\r
+  buffer-length get         ! mad_stream start length\r
+  dup 0 =                   ! mad-stream start length bool\r
+  [ 3drop MAD_FLOW_STOP ]   ! mad_flow\r
+  [ mad_stream_buffer       ! \r
+  0 buffer-length set       ! \r
+  MAD_FLOW_CONTINUE ] if ;  ! mad_flow\r
+\r
+: input-callback ( -- callback )\r
+  [ input ] create-input-callback ;\r
+\r
+: header-callback ( -- callback )\r
+  [ "header" print flush drop drop MAD_FLOW_CONTINUE ] create-header-callback ;\r
+\r
+: filter-callback ( -- callback )\r
+  [ "filter" print flush 3drop MAD_FLOW_CONTINUE ] create-filter-callback ;\r
+\r
+: write-sample ( sample -- )\r
+  4 >le write ;\r
+\r
+: output ( data header pcm -- mad_flow )\r
+  "output" . flush\r
+  -rot 2drop output-callback-var> call\r
+  [ MAD_FLOW_CONTINUE ] [ MAD_FLOW_STOP ] if ;\r
+\r
+: output-stdout ( pcm -- ? )\r
+  [ mad_pcm-channels ] keep\r
+  [ mad_pcm-length ] keep swap\r
+  [\r
+    [ mad_pcm-sample-right ] 2keep\r
+    [ mad_pcm-sample-left ] 2keep\r
+    drop -rot write-sample pick\r
+    2 = [ write-sample ] [ drop ] if\r
+  ] each drop t ;\r
+\r
+: output-callback ( -- callback )\r
+  [ output ] create-output-callback ;\r
+\r
+: error-callback ( -- callback )\r
+  [ "error" print flush drop drop drop MAD_FLOW_CONTINUE ] create-error-callback ;\r
+\r
+: message-callback ( -- callback )\r
+  [ "message" print flush drop drop drop MAD_FLOW_CONTINUE ] create-message-callback ;\r
+\r
+: mad-init ( decoder -- )\r
+  0 <alien> input-callback 0 <alien> 0 <alien> output-callback error-callback message-callback mad_decoder_init ;\r
+\r
+: make-decoder ( -- decoder )\r
+  "mad_decoder" malloc-object ;\r
+\r
+: malloc-file-contents ( path -- alien )\r
+  file-contents >byte-array malloc-byte-array ;\r
+\r
+: mad-run ( -- int )\r
+  make-decoder [ mad-init ] keep MAD_DECODER_MODE_SYNC mad_decoder_run ;\r
+\r
+: init-vars ( alien length -- )\r
+  buffer-length set buffer-start set ;\r
+\r
+: decode-mp3 ( filename -- results )\r
+  [ malloc-file-contents ] keep file-length init-vars mad-run ;\r
+\r
+: mad-test ( -- results )\r
+  [ output-stdout ] >output-callback-var\r
+  "/home/adam/download/mp3/Misc/wutbf.mp3" decode-mp3 ;\r
diff --git a/unmaintained/mad/api/authors.txt b/unmaintained/mad/api/authors.txt
new file mode 100755 (executable)
index 0000000..bbc876e
--- /dev/null
@@ -0,0 +1 @@
+Adam Wendt
diff --git a/unmaintained/mad/authors.txt b/unmaintained/mad/authors.txt
new file mode 100644 (file)
index 0000000..bbc876e
--- /dev/null
@@ -0,0 +1 @@
+Adam Wendt
diff --git a/unmaintained/mad/mad-tests.factor b/unmaintained/mad/mad-tests.factor
new file mode 100644 (file)
index 0000000..c53b14f
--- /dev/null
@@ -0,0 +1,12 @@
+! Copyright (C) 2007 Adam Wendt.
+! See http://factorcode.org/license.txt for BSD license.
+!
+IN: temporary
+
+USING: kernel mad mad.api alien alien.c-types tools.test
+namespaces ;
+
+: setup-buffer ( -- )
+  0 <alien> buffer-start set 0 buffer-length set ;
+
+[ t ] [ 0 "mad_stream" malloc-object setup-buffer input MAD_FLOW_STOP = ] unit-test
diff --git a/unmaintained/mad/mad.factor b/unmaintained/mad/mad.factor
new file mode 100644 (file)
index 0000000..ce65c06
--- /dev/null
@@ -0,0 +1,156 @@
+! Copyright (C) 2007 Adam Wendt.
+! See http://factorcode.org/license.txt for BSD license.
+!
+USING: alien alien.c-types alien.syntax combinators kernel math system ;
+IN: mad
+
+<< "mad" {
+    { [ macosx? ] [ "libmad.0.dylib" ] }
+    { [ unix? ] [ "libmad.so" ] }
+    { [ windows? ] [ "mad.dll" ] }
+  } cond "cdecl" add-library >>
+
+LIBRARY: mad
+
+TYPEDEF: int mad_fixed_t 
+TYPEDEF: int mad_fixed64hi_t
+TYPEDEF: uint mad_fixed64lo_t
+
+TYPEDEF: int mad_flow
+TYPEDEF: int mad_decoder_mode
+TYPEDEF: int mad_error
+TYPEDEF: int mad_layer
+TYPEDEF: int mad_mode
+TYPEDEF: int mad_emphasis
+
+C-STRUCT: mad_timer_t 
+    { "long" "seconds" }
+    { "ulong" "fraction" }
+;
+
+C-STRUCT: mad_bitptr 
+    { "uchar*" "byte" }
+    { "short" "cache" }
+    { "short" "left" }
+;
+
+C-STRUCT: mad_stream 
+    { "uchar*" "buffer" }
+    { "uchar*" "buffend" }
+    { "long" "skiplen" }
+    { "int" "sync" }
+    { "ulong" "freerate" }
+    { "uchar*" "this_frame" }
+    { "uchar*" "next_frame" }
+    { "mad_bitptr" "ptr" }
+    { "mad_bitptr" "anc_ptr" }
+    { "uchar*" "main_data" }
+    { "int" "md_len" }
+    { "int" "options" }
+    { "mad_error" "error" }
+;
+
+C-STRUCT: struct_async 
+    { "long" "pid" }
+    { "int" "in" }
+    { "int" "out" }
+;
+
+C-STRUCT: mad_header 
+    { "mad_layer" "layer" }
+    { "mad_mode" "mode" }
+    { "int" "mode_extension" }
+    { "mad_emphasis" "emphasis" }
+    { "ulong" "bitrate" }
+    { "uint" "samplerate" }
+    { "ushort" "crc_check" }
+    { "ushort" "crc_target" }
+    { "int" "flags" }
+    { "int" "private_bits" }
+    { "mad_timer_t" "duration" }
+;
+
+C-STRUCT: mad_frame 
+    { "mad_header" "header" }
+    { "int" "options" }
+    { { "mad_fixed_t" 2304 } "sbsample" }
+    { "mad_fixed_t*" "overlap" }
+;
+
+C-STRUCT: mad_pcm 
+    { "uint" "samplerate" }
+    { "ushort" "channels" }
+    { "ushort" "length" }
+    { { "mad_fixed_t" 2304 } "samples" }
+;
+
+: mad_pcm-sample-left ( pcm int -- sample ) 
+  swap mad_pcm-samples int-nth ;
+: mad_pcm-sample-right ( pcm int -- sample ) 
+  1152 + swap mad_pcm-samples int-nth ;
+
+C-STRUCT: mad_synth 
+    { { "mad_fixed_t" 1024 } "filter" }
+    { "uint" "phase" }
+    { "mad_pcm" "pcm" }
+;
+
+C-STRUCT: struct_sync 
+    { "mad_stream" "stream" }
+    { "mad_frame" "frame" }
+    { "mad_synth" "synth" }
+;
+
+C-STRUCT: mad_decoder 
+    { "mad_decoder_mode" "mode" }
+    { "int" "options" }
+    { "struct_async" "async" }
+    { "struct_sync*" "sync" }
+    { "void*" "cb_data" }
+    { "void*" "input_func" }
+    { "void*" "header_func" }
+    { "void*" "filter_func" }
+    { "void*" "output_func" }
+    { "void*" "error_func" }
+    { "void*" "message_func" }
+;
+
+: MAD_F_FRACBITS ( -- number ) 28 ; inline
+: MAD_F_ONE HEX: 10000000 ;
+
+: MAD_DECODER_MODE_SYNC  ( -- number ) HEX: 0 ; inline
+: MAD_DECODER_MODE_ASYNC ( -- number ) HEX: 1 ; inline
+
+: MAD_FLOW_CONTINUE ( -- number ) HEX:  0 ; inline
+: MAD_FLOW_STOP     ( -- number ) HEX: 10 ; inline
+: MAD_FLOW_BREAK    ( -- number ) HEX: 11 ; inline
+: MAD_FLOW_IGNORE   ( -- number ) HEX: 20 ; inline
+
+: MAD_ERROR_NONE            ( -- number ) HEX: 0 ; inline
+: MAD_ERROR_BUFLEN          ( -- number ) HEX: 1 ; inline
+: MAD_ERROR_BUFPTR          ( -- number ) HEX: 2 ; inline
+: MAD_ERROR_NOMEM           ( -- number ) HEX: 31 ; inline
+: MAD_ERROR_LOSTSYNC        ( -- number ) HEX: 101 ; inline
+: MAD_ERROR_BADLAYER        ( -- number ) HEX: 102 ; inline
+: MAD_ERROR_BADBITRATE      ( -- number ) HEX: 103 ; inline
+: MAD_ERROR_BADSAMPLERATE   ( -- number ) HEX: 104 ; inline
+: MAD_ERROR_BADEMPHASIS     ( -- number ) HEX: 105 ; inline
+: MAD_ERROR_BADCRC          ( -- number ) HEX: 201 ; inline
+: MAD_ERROR_BADBITALLOC     ( -- number ) HEX: 211 ; inline
+: MAD_ERROR_BADSCALEFACTOR  ( -- number ) HEX: 221 ; inline
+: MAD_ERROR_BADMODE         ( -- number ) HEX: 222 ; inline
+: MAD_ERROR_BADFRAMELEN     ( -- number ) HEX: 231 ; inline
+: MAD_ERROR_BADBIGVALUES    ( -- number ) HEX: 232 ; inline
+: MAD_ERROR_BADBLOCKTYPE    ( -- number ) HEX: 233 ; inline
+: MAD_ERROR_BADSCFSI        ( -- number ) HEX: 234 ; inline
+: MAD_ERROR_BADDATAPTR      ( -- number ) HEX: 235 ; inline
+: MAD_ERROR_BADPART3LEN     ( -- number ) HEX: 236 ; inline
+: MAD_ERROR_BADHUFFTABLE    ( -- number ) HEX: 237 ; inline
+: MAD_ERROR_BADHUFFDATA     ( -- number ) HEX: 238 ; inline
+: MAD_ERROR_BADSTEREO       ( -- number ) HEX: 239 ; inline
+
+
+FUNCTION: void mad_decoder_init ( mad_decoder* decoder, void* data, void* input_func, void* header_func, void* filter_func, void* output_func, void* error_func, void* message_func ) ; 
+FUNCTION: int mad_decoder_run ( mad_decoder* decoder, mad_decoder_mode mode ) ;
+FUNCTION: void mad_stream_buffer ( mad_stream* stream, uchar* start, ulong length ) ;
+
diff --git a/unmaintained/mad/player/authors.txt b/unmaintained/mad/player/authors.txt
new file mode 100755 (executable)
index 0000000..bbc876e
--- /dev/null
@@ -0,0 +1 @@
+Adam Wendt
diff --git a/unmaintained/mad/player/player.factor b/unmaintained/mad/player/player.factor
new file mode 100644 (file)
index 0000000..3d0b1c1
--- /dev/null
@@ -0,0 +1,58 @@
+! Copyright (C) 2007 Adam Wendt.\r
+! See http://factorcode.org/license.txt for BSD license.\r
+!\r
+USING: alien.c-types io kernel libc mad mad.api math namespaces openal prettyprint sequences tools.interpreter vars ;\r
+IN: mad.player\r
+\r
+VARS: openal-buffer ;\r
+\r
+: get-format ( pcm -- format )\r
+  mad_pcm-channels 2 =\r
+  [ AL_FORMAT_STEREO16 ] [ AL_FORMAT_MONO16 ] if ;\r
+\r
+: no-error? ( -- ? )\r
+  alGetError dup . flush AL_NO_ERROR = ;\r
+\r
+: round ( sample -- rounded )\r
+  1 MAD_F_FRACBITS 16 - shift + ;\r
+\r
+: clip ( sample -- clipped ) MAD_F_ONE 1- min MAD_F_ONE neg max ;\r
+\r
+: quantize ( sample -- quantized )\r
+  MAD_F_FRACBITS 1+ 16 - neg shift ;\r
+\r
+: scale-sample ( sample -- scaled )\r
+  round clip quantize ;\r
+\r
+: get-needed-size ( pcm -- size )\r
+  [ mad_pcm-channels ] keep mad_pcm-length 2 * * ;\r
+\r
+: make-data ( pcm -- )\r
+  [ mad_pcm-channels ] keep     ! channels pcm\r
+  [ mad_pcm-length ] keep swap  ! channels pcm length\r
+  [                             ! channels pcm counter\r
+    [ mad_pcm-sample-right ] 2keep ! channels right pcm counter\r
+    [ mad_pcm-sample-left ] 2keep  ! channels right left pcm counter\r
+    drop -rot scale-sample , pick  ! channels pcm right channels\r
+    2 = [ scale-sample , ] [ drop ] if ! channels pcm right\r
+  ] each 2drop ;\r
+\r
+: array>alien ( alien array -- ) dup length [ pick set-int-nth ] 2each drop ;\r
+  \r
+: fill-data ( pcm alien -- )\r
+  swap [ make-data ] { } make array>alien ;\r
+\r
+: get-data ( pcm -- size alien )\r
+  [ get-needed-size ] keep over\r
+  malloc [ fill-data ] keep ;\r
+\r
+: output-openal ( pcm -- ? )\r
+  openal-buffer> swap     ! buffer pcm\r
+  [ get-format ] keep     ! buffer format pcm\r
+  [ get-data ] keep       ! buffer format size alien pcm\r
+  mad_pcm-samplerate      ! buffer format size alien samplerate\r
+  swapd alBufferData no-error?\r
+  ;\r
+\r
+: play-mp3 ( filename -- )\r
+  gen-buffer >openal-buffer [ output-openal ] >output-callback-var decode-mp3 ;\r
diff --git a/unmaintained/mad/summary.txt b/unmaintained/mad/summary.txt
new file mode 100644 (file)
index 0000000..a9a9020
--- /dev/null
@@ -0,0 +1 @@
+libmad MP3 library binding
diff --git a/unmaintained/network-clipboard/authors.txt b/unmaintained/network-clipboard/authors.txt
new file mode 100755 (executable)
index 0000000..1901f27
--- /dev/null
@@ -0,0 +1 @@
+Slava Pestov
diff --git a/unmaintained/network-clipboard/network-clipboard.factor b/unmaintained/network-clipboard/network-clipboard.factor
new file mode 100755 (executable)
index 0000000..72307f5
--- /dev/null
@@ -0,0 +1,96 @@
+! Copyright (C) 2007 Slava Pestov.
+! See http://factorcode.org/license.txt for BSD license.
+USING: io.server io.sockets io strings parser byte-arrays
+namespaces ui.clipboards ui.gadgets.panes ui.gadgets.scrollers
+ui.gadgets.buttons ui.gadgets.tracks ui.gadgets ui.operations
+ui.commands ui kernel splitting combinators continuations
+sequences io.streams.duplex models ;
+IN: network-clipboard
+
+: clipboard-port 4444 ;
+
+: get-request
+    clipboard get clipboard-contents write ;
+
+: contents ( -- str )
+    [ 1024 read dup ] [ ] [ drop ] unfold concat ;
+
+: set-request
+    contents clipboard get set-clipboard-contents ;
+
+: clipboard-server ( -- )
+    clipboard-port internet-server "clip-server" [
+        readln {
+            { "GET" [ get-request ] }
+            { "SET" [ set-request ] }
+        } case
+    ] with-server ;
+
+\ clipboard-server H{
+    { +nullary+ t }
+    { +listener+ t }
+} define-command
+
+: with-client ( addrspec quot -- )
+    >r <client> r> with-stream ; inline
+
+: send-text ( text host -- )
+    clipboard-port <inet4> [ write ] with-client ;
+
+TUPLE: host name ;
+
+C: <host> host
+
+M: string host-name ;
+
+: send-clipboard ( host -- )
+    host-name
+    "SET\n" clipboard get clipboard-contents append swap send-text ;
+
+[ host? ] \ send-clipboard H{ } define-operation
+
+: ask-text ( text host -- text )
+    clipboard-port <inet4>
+    [ write flush contents ] with-client ;
+
+: receive-clipboard ( host -- )
+    host-name
+    "GET\n" swap ask-text
+    clipboard get set-clipboard-contents ;
+
+[ host? ] \ receive-clipboard H{ } define-operation
+
+: hosts. ( seq -- )
+    "Hosts:" print
+    [ dup <host> write-object nl ] each ;
+
+TUPLE: network-clipboard-tool ;
+
+\ network-clipboard-tool "toolbar" f {
+    { f clipboard-server }
+} define-command-map
+
+: <network-clipboard-tool> ( model -- gadget )
+    \ network-clipboard-tool construct-empty [
+        toolbar,
+        [ hosts. ] <pane-control> <scroller> 1 track,
+    ] { 0 1 } build-track ;
+
+SYMBOL: network-clipboards
+
+{ } <model> network-clipboards set-global
+
+: set-network-clipboards ( seq -- )
+    network-clipboards get set-model ;
+
+: add-network-clipboard ( host -- )
+    network-clipboards get [ swap add ] change-model ;
+
+: network-clipboard-tool ( -- )
+    [
+        network-clipboards get
+        <network-clipboard-tool>
+        "Network clipboard" open-window
+    ] with-ui ;
+
+MAIN: network-clipboard-tool
diff --git a/unmaintained/prolog/authors.txt b/unmaintained/prolog/authors.txt
new file mode 100644 (file)
index 0000000..194cb22
--- /dev/null
@@ -0,0 +1 @@
+Gavin Harrison
diff --git a/unmaintained/prolog/prolog.factor b/unmaintained/prolog/prolog.factor
new file mode 100755 (executable)
index 0000000..ea55ac5
--- /dev/null
@@ -0,0 +1,84 @@
+! Copyright (C) 2007 Gavin Harrison
+! See http://factorcode.org/license.txt for BSD license.
+
+USING: kernel sequences arrays vectors namespaces math strings
+    combinators continuations quotations io assocs ascii ;
+
+IN: prolog
+
+SYMBOL: pldb
+SYMBOL: plchoice
+
+: init-pl ( -- ) V{ } clone pldb set V{ } clone plchoice set ;
+
+: reset-choice ( -- ) V{ } clone plchoice set ;
+: remove-choice ( -- ) plchoice get pop drop ;
+: add-choice ( continuation -- ) 
+    dup continuation? [ plchoice get push ] [ drop ] if ;
+: last-choice ( -- ) plchoice get pop continue ;
+
+: rules ( -- vector ) pldb get ;
+: rule ( n -- rule ) dup rules length >= [ drop "No." ] [ rules nth ] if ;
+
+: var? ( pl-obj -- ? ) 
+    dup string? [ 0 swap nth LETTER? ] [ drop f ] if ;
+: const? ( pl-obj -- ? ) var? not ;
+
+: check-arity ( pat fact -- pattern fact ? ) 2dup [ length ] 2apply = ;
+: check-elements ( pat fact -- ? ) [ over var? [ 2drop t ] [ = ] if ] 2all? ;
+: (double-bound) ( key value assoc -- ? )
+    pick over at* [ pick = >r 3drop r> ] [ drop swapd set-at t ] if ;
+: single-bound? ( pat-d pat-f -- ? ) 
+    H{ } clone [ (double-bound) ] curry 2all? ;
+: match-pattern ( pat fact -- ? ) 
+    check-arity [ 2dup check-elements -rot single-bound? and ] [ 2drop f ] if ;
+: good-result? ( pat fact -- pat fact ? )
+    2dup dup "No." = [ 2drop t ] [ match-pattern ] if ;
+
+: add-rule ( name pat body -- ) 3array rules dup length swap set-nth ;
+
+: (lookup-rule) ( name num -- pat-f rules )
+    dup rule dup "No." = >r 0 swap nth swapd dupd = swapd r> or 
+    [ dup rule [ ] callcc0 add-choice ] when
+    dup number? [ 1+ (lookup-rule) ] [ 2nip ] if ;
+
+: add-bindings ( pat-d pat-f binds -- binds )
+    clone
+    [ over var? over const? or 
+        [ 2drop ] [ rot dup >r set-at r> ] if 
+    ] 2reduce ;
+: init-binds ( pat-d pat-f -- binds ) V{ } clone add-bindings >alist ;
+
+: replace-if-bound ( binds elt -- binds elt' ) 
+    over 2dup key? [ at ] [ drop ] if ;
+: deep-replace ( binds seq -- binds seq' )
+    [ dup var? [ replace-if-bound ] 
+        [ dup array? [ dupd deep-replace nip ] when ] if 
+    ] map ;
+
+: backtrace? ( result -- )
+    dup "No." = [ remove-choice last-choice ] 
+    [ [ last-choice ] unless ] if ;
+
+: resolve-rule ( pat-d pat-f rule-body -- binds )
+    >r 2dup init-binds r> [ deep-replace >quotation call dup backtrace?
+    dup t = [ drop ] when ] each ;
+
+: rule>pattern ( rule -- pattern ) 1 swap nth ;
+: rule>body ( rule -- body ) 2 swap nth ;
+
+: binds>fact ( pat-d pat-f binds -- fact )
+    [ 2dup key? [ at ] [ drop ] if ] curry map good-result? 
+    [ nip ] [ last-choice ] if ;
+
+: lookup-rule ( name pat -- fact )
+    swap 0 (lookup-rule) dup "No." =
+    [ nip ]
+    [ dup rule>pattern swapd check-arity 
+        [ rot rule>body resolve-rule dup -roll binds>fact nip ] [ last-choice ] if
+    ] if ;
+
+: binding-resolve ( binds name pat -- binds )
+    tuck lookup-rule dup backtrace? spin add-bindings ;
+
+: is ( binds val var -- binds ) rot [ set-at ] keep ;
diff --git a/unmaintained/prolog/summary.txt b/unmaintained/prolog/summary.txt
new file mode 100644 (file)
index 0000000..48ad1f3
--- /dev/null
@@ -0,0 +1 @@
+Implementation of an embedded prolog for factor
diff --git a/unmaintained/prolog/tags.txt b/unmaintained/prolog/tags.txt
new file mode 100644 (file)
index 0000000..eab42fe
--- /dev/null
@@ -0,0 +1 @@
+languages