[openssl-commits] [openssl] master update

Rich Salz rsalz at openssl.org
Mon Apr 18 12:22:19 UTC 2016


The branch master has been updated
       via  9021a5dfb37fd3a6f7726f07ef0f27dcb71048e2 (commit)
      from  84f4f0bdd49dd162305685d76caa194165b56635 (commit)


- Log -----------------------------------------------------------------
commit 9021a5dfb37fd3a6f7726f07ef0f27dcb71048e2
Author: Rich Salz <rsalz at openssl.org>
Date:   Mon Apr 18 07:43:54 2016 -0400

    Rename some lowercase API's
    
    Make OBJ_name_cmp internal
    Rename idea_xxx to IDEA_xxx
    Rename get_rfc_xxx to BN_get_rfc_xxx
    Rename v3_addr and v3_asid functions to X509v3_...
    
    Reviewed-by: Richard Levitte <levitte at openssl.org>

-----------------------------------------------------------------------

Summary of changes:
 apps/speed.c             |  6 ++--
 apps/version.c           |  2 +-
 crypto/bn/bn_const.c     | 16 ++++-----
 crypto/evp/e_idea.c      | 16 ++++-----
 crypto/idea/i_cbc.c      | 12 +++----
 crypto/idea/i_cfb64.c    |  6 ++--
 crypto/idea/i_ecb.c      |  6 ++--
 crypto/idea/i_ofb64.c    |  4 +--
 crypto/idea/i_skey.c     |  4 +--
 crypto/x509/x509_vfy.c   |  4 +--
 crypto/x509v3/ext_dat.h  |  3 +-
 crypto/x509v3/v3_addr.c  | 84 ++++++++++++++++++++++++------------------------
 crypto/x509v3/v3_asid.c  | 46 +++++++++++++-------------
 crypto/x509v3/v3_utl.c   |  1 +
 crypto/x509v3/v3err.c    |  2 +-
 include/openssl/bn.h     | 27 +++++++++++-----
 include/openssl/idea.h   | 28 +++++++++++-----
 include/openssl/x509v3.h | 64 ++++++++++++++++++------------------
 ssl/t1_lib.c             |  4 +--
 test/ideatest.c          | 30 ++++++++---------
 util/libcrypto.num       | 71 ++++++++++++++++++++--------------------
 21 files changed, 231 insertions(+), 205 deletions(-)

diff --git a/apps/speed.c b/apps/speed.c
index ee6a4b2..160841d 100644
--- a/apps/speed.c
+++ b/apps/speed.c
@@ -1667,7 +1667,7 @@ int speed_main(int argc, char **argv)
     Camellia_set_key(ckey32, 256, &camellia_ks3);
 #endif
 #ifndef OPENSSL_NO_IDEA
-    idea_set_encrypt_key(key16, &idea_ks);
+    IDEA_set_encrypt_key(key16, &idea_ks);
 #endif
 #ifndef OPENSSL_NO_SEED
     SEED_set_key(key16, &seed_ks);
@@ -2202,7 +2202,7 @@ int speed_main(int argc, char **argv)
             }
             Time_F(START);
             for (count = 0, run = 1; COND(c[D_CBC_IDEA][testnum]); count++)
-                idea_cbc_encrypt(loopargs[0].buf, loopargs[0].buf,
+                IDEA_cbc_encrypt(loopargs[0].buf, loopargs[0].buf,
                                  (unsigned long)lengths[testnum], &idea_ks,
                                  iv, IDEA_ENCRYPT);
             d = Time_F(STOP);
@@ -2693,7 +2693,7 @@ int speed_main(int argc, char **argv)
 #endif
         printf("%s ", AES_options());
 #ifndef OPENSSL_NO_IDEA
-        printf("%s ", idea_options());
+        printf("%s ", IDEA_options());
 #endif
 #ifndef OPENSSL_NO_BF
         printf("%s ", BF_options());
diff --git a/apps/version.c b/apps/version.c
index d261a23..0a252e7 100644
--- a/apps/version.c
+++ b/apps/version.c
@@ -222,7 +222,7 @@ int version_main(int argc, char **argv)
         printf("%s ", DES_options());
 #endif
 #ifndef OPENSSL_NO_IDEA
-        printf("%s ", idea_options());
+        printf("%s ", IDEA_options());
 #endif
 #ifndef OPENSSL_NO_BF
         printf("%s ", BF_options());
diff --git a/crypto/bn/bn_const.c b/crypto/bn/bn_const.c
index 12fdf2c..881b4cc 100644
--- a/crypto/bn/bn_const.c
+++ b/crypto/bn/bn_const.c
@@ -11,7 +11,7 @@
  * RFC2412 specifies a generator of of 22.
  */
 
-BIGNUM *get_rfc2409_prime_768(BIGNUM *bn)
+BIGNUM *BN_get_rfc2409_prime_768(BIGNUM *bn)
 {
     static const unsigned char RFC2409_PRIME_768[] = {
         0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
@@ -39,7 +39,7 @@ BIGNUM *get_rfc2409_prime_768(BIGNUM *bn)
  * RFC2412 specifies a generator of 22.
  */
 
-BIGNUM *get_rfc2409_prime_1024(BIGNUM *bn)
+BIGNUM *BN_get_rfc2409_prime_1024(BIGNUM *bn)
 {
     static const unsigned char RFC2409_PRIME_1024[] = {
         0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
@@ -71,7 +71,7 @@ BIGNUM *get_rfc2409_prime_1024(BIGNUM *bn)
  * RFC2312 specifies a generator of 22.
  */
 
-BIGNUM *get_rfc3526_prime_1536(BIGNUM *bn)
+BIGNUM *BN_get_rfc3526_prime_1536(BIGNUM *bn)
 {
     static const unsigned char RFC3526_PRIME_1536[] = {
         0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
@@ -110,7 +110,7 @@ BIGNUM *get_rfc3526_prime_1536(BIGNUM *bn)
  * RFC3526 specifies a generator of 2.
  */
 
-BIGNUM *get_rfc3526_prime_2048(BIGNUM *bn)
+BIGNUM *BN_get_rfc3526_prime_2048(BIGNUM *bn)
 {
     static const unsigned char RFC3526_PRIME_2048[] = {
         0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
@@ -157,7 +157,7 @@ BIGNUM *get_rfc3526_prime_2048(BIGNUM *bn)
  * RFC3526 specifies a generator of 2.
  */
 
-BIGNUM *get_rfc3526_prime_3072(BIGNUM *bn)
+BIGNUM *BN_get_rfc3526_prime_3072(BIGNUM *bn)
 {
     static const unsigned char RFC3526_PRIME_3072[] = {
         0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
@@ -220,7 +220,7 @@ BIGNUM *get_rfc3526_prime_3072(BIGNUM *bn)
  * RFC3526 specifies a generator of 2.
  */
 
-BIGNUM *get_rfc3526_prime_4096(BIGNUM *bn)
+BIGNUM *BN_get_rfc3526_prime_4096(BIGNUM *bn)
 {
     static const unsigned char RFC3526_PRIME_4096[] = {
         0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
@@ -299,7 +299,7 @@ BIGNUM *get_rfc3526_prime_4096(BIGNUM *bn)
  * RFC3526 specifies a generator of 2.
  */
 
-BIGNUM *get_rfc3526_prime_6144(BIGNUM *bn)
+BIGNUM *BN_get_rfc3526_prime_6144(BIGNUM *bn)
 {
     static const unsigned char RFC3526_PRIME_6144[] = {
         0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
@@ -410,7 +410,7 @@ BIGNUM *get_rfc3526_prime_6144(BIGNUM *bn)
  * RFC3526 specifies a generator of 2.
  */
 
-BIGNUM *get_rfc3526_prime_8192(BIGNUM *bn)
+BIGNUM *BN_get_rfc3526_prime_8192(BIGNUM *bn)
 {
     static const unsigned char RFC3526_PRIME_8192[] = {
         0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
diff --git a/crypto/evp/e_idea.c b/crypto/evp/e_idea.c
index 598dd3f..38e0c0a 100644
--- a/crypto/evp/e_idea.c
+++ b/crypto/evp/e_idea.c
@@ -64,7 +64,7 @@
 # include "internal/evp_int.h"
 # include <openssl/idea.h>
 
-/* Can't use IMPLEMENT_BLOCK_CIPHER because idea_ecb_encrypt is different */
+/* Can't use IMPLEMENT_BLOCK_CIPHER because IDEA_ecb_encrypt is different */
 
 typedef struct {
     IDEA_KEY_SCHEDULE ks;
@@ -74,7 +74,7 @@ static int idea_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
                          const unsigned char *iv, int enc);
 
 /*
- * NB idea_ecb_encrypt doesn't take an 'encrypt' argument so we treat it as a
+ * NB IDEA_ecb_encrypt doesn't take an 'encrypt' argument so we treat it as a
  * special case
  */
 
@@ -87,10 +87,10 @@ static int idea_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
 }
 
 BLOCK_CIPHER_func_cbc(idea, idea, EVP_IDEA_KEY, ks)
-    BLOCK_CIPHER_func_ofb(idea, idea, 64, EVP_IDEA_KEY, ks)
-    BLOCK_CIPHER_func_cfb(idea, idea, 64, EVP_IDEA_KEY, ks)
+BLOCK_CIPHER_func_ofb(idea, idea, 64, EVP_IDEA_KEY, ks)
+BLOCK_CIPHER_func_cfb(idea, idea, 64, EVP_IDEA_KEY, ks)
 
-    BLOCK_CIPHER_defs(idea, IDEA_KEY_SCHEDULE, NID_idea, 8, 16, 8, 64,
+BLOCK_CIPHER_defs(idea, IDEA_KEY_SCHEDULE, NID_idea, 8, 16, 8, 64,
                   0, idea_init_key, NULL,
                   EVP_CIPHER_set_asn1_iv, EVP_CIPHER_get_asn1_iv, NULL)
 
@@ -104,12 +104,12 @@ static int idea_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
             enc = 1;
     }
     if (enc)
-        idea_set_encrypt_key(key, &EVP_C_DATA(EVP_IDEA_KEY,ctx)->ks);
+        IDEA_set_encrypt_key(key, &EVP_C_DATA(EVP_IDEA_KEY,ctx)->ks);
     else {
         IDEA_KEY_SCHEDULE tmp;
 
-        idea_set_encrypt_key(key, &tmp);
-        idea_set_decrypt_key(&tmp, &EVP_C_DATA(EVP_IDEA_KEY,ctx)->ks);
+        IDEA_set_encrypt_key(key, &tmp);
+        IDEA_set_decrypt_key(&tmp, &EVP_C_DATA(EVP_IDEA_KEY,ctx)->ks);
         OPENSSL_cleanse((unsigned char *)&tmp, sizeof(IDEA_KEY_SCHEDULE));
     }
     return 1;
diff --git a/crypto/idea/i_cbc.c b/crypto/idea/i_cbc.c
index e1c5b2d..5cdcc64 100644
--- a/crypto/idea/i_cbc.c
+++ b/crypto/idea/i_cbc.c
@@ -58,7 +58,7 @@
 #include <openssl/idea.h>
 #include "idea_lcl.h"
 
-void idea_cbc_encrypt(const unsigned char *in, unsigned char *out,
+void IDEA_cbc_encrypt(const unsigned char *in, unsigned char *out,
                       long length, IDEA_KEY_SCHEDULE *ks, unsigned char *iv,
                       int encrypt)
 {
@@ -78,7 +78,7 @@ void idea_cbc_encrypt(const unsigned char *in, unsigned char *out,
             tin1 ^= tout1;
             tin[0] = tin0;
             tin[1] = tin1;
-            idea_encrypt(tin, ks);
+            IDEA_encrypt(tin, ks);
             tout0 = tin[0];
             l2n(tout0, out);
             tout1 = tin[1];
@@ -90,7 +90,7 @@ void idea_cbc_encrypt(const unsigned char *in, unsigned char *out,
             tin1 ^= tout1;
             tin[0] = tin0;
             tin[1] = tin1;
-            idea_encrypt(tin, ks);
+            IDEA_encrypt(tin, ks);
             tout0 = tin[0];
             l2n(tout0, out);
             tout1 = tin[1];
@@ -107,7 +107,7 @@ void idea_cbc_encrypt(const unsigned char *in, unsigned char *out,
             tin[0] = tin0;
             n2l(in, tin1);
             tin[1] = tin1;
-            idea_encrypt(tin, ks);
+            IDEA_encrypt(tin, ks);
             tout0 = tin[0] ^ xor0;
             tout1 = tin[1] ^ xor1;
             l2n(tout0, out);
@@ -120,7 +120,7 @@ void idea_cbc_encrypt(const unsigned char *in, unsigned char *out,
             tin[0] = tin0;
             n2l(in, tin1);
             tin[1] = tin1;
-            idea_encrypt(tin, ks);
+            IDEA_encrypt(tin, ks);
             tout0 = tin[0] ^ xor0;
             tout1 = tin[1] ^ xor1;
             l2nn(tout0, tout1, out, l + 8);
@@ -134,7 +134,7 @@ void idea_cbc_encrypt(const unsigned char *in, unsigned char *out,
     tin[0] = tin[1] = 0;
 }
 
-void idea_encrypt(unsigned long *d, IDEA_KEY_SCHEDULE *key)
+void IDEA_encrypt(unsigned long *d, IDEA_KEY_SCHEDULE *key)
 {
     register IDEA_INT *p;
     register unsigned long x1, x2, x3, x4, t0, t1, ul;
diff --git a/crypto/idea/i_cfb64.c b/crypto/idea/i_cfb64.c
index 557cd4d..f6ed632 100644
--- a/crypto/idea/i_cfb64.c
+++ b/crypto/idea/i_cfb64.c
@@ -64,7 +64,7 @@
  * used is contained in *num;
  */
 
-void idea_cfb64_encrypt(const unsigned char *in, unsigned char *out,
+void IDEA_cfb64_encrypt(const unsigned char *in, unsigned char *out,
                         long length, IDEA_KEY_SCHEDULE *schedule,
                         unsigned char *ivec, int *num, int encrypt)
 {
@@ -82,7 +82,7 @@ void idea_cfb64_encrypt(const unsigned char *in, unsigned char *out,
                 ti[0] = v0;
                 n2l(iv, v1);
                 ti[1] = v1;
-                idea_encrypt((unsigned long *)ti, schedule);
+                IDEA_encrypt((unsigned long *)ti, schedule);
                 iv = (unsigned char *)ivec;
                 t = ti[0];
                 l2n(t, iv);
@@ -102,7 +102,7 @@ void idea_cfb64_encrypt(const unsigned char *in, unsigned char *out,
                 ti[0] = v0;
                 n2l(iv, v1);
                 ti[1] = v1;
-                idea_encrypt((unsigned long *)ti, schedule);
+                IDEA_encrypt((unsigned long *)ti, schedule);
                 iv = (unsigned char *)ivec;
                 t = ti[0];
                 l2n(t, iv);
diff --git a/crypto/idea/i_ecb.c b/crypto/idea/i_ecb.c
index e7eeb4f..9ab64b7 100644
--- a/crypto/idea/i_ecb.c
+++ b/crypto/idea/i_ecb.c
@@ -59,12 +59,12 @@
 #include "idea_lcl.h"
 #include <openssl/opensslv.h>
 
-const char *idea_options(void)
+const char *IDEA_options(void)
 {
     return ("idea(int)");
 }
 
-void idea_ecb_encrypt(const unsigned char *in, unsigned char *out,
+void IDEA_ecb_encrypt(const unsigned char *in, unsigned char *out,
                       IDEA_KEY_SCHEDULE *ks)
 {
     unsigned long l0, l1, d[2];
@@ -73,7 +73,7 @@ void idea_ecb_encrypt(const unsigned char *in, unsigned char *out,
     d[0] = l0;
     n2l(in, l1);
     d[1] = l1;
-    idea_encrypt(d, ks);
+    IDEA_encrypt(d, ks);
     l0 = d[0];
     l2n(l0, out);
     l1 = d[1];
diff --git a/crypto/idea/i_ofb64.c b/crypto/idea/i_ofb64.c
index 64f128e..174f635 100644
--- a/crypto/idea/i_ofb64.c
+++ b/crypto/idea/i_ofb64.c
@@ -63,7 +63,7 @@
  * The extra state information to record how much of the 64bit block we have
  * used is contained in *num;
  */
-void idea_ofb64_encrypt(const unsigned char *in, unsigned char *out,
+void IDEA_ofb64_encrypt(const unsigned char *in, unsigned char *out,
                         long length, IDEA_KEY_SCHEDULE *schedule,
                         unsigned char *ivec, int *num)
 {
@@ -86,7 +86,7 @@ void idea_ofb64_encrypt(const unsigned char *in, unsigned char *out,
     l2n(v1, dp);
     while (l--) {
         if (n == 0) {
-            idea_encrypt((unsigned long *)ti, schedule);
+            IDEA_encrypt((unsigned long *)ti, schedule);
             dp = (char *)d;
             t = ti[0];
             l2n(t, dp);
diff --git a/crypto/idea/i_skey.c b/crypto/idea/i_skey.c
index c305477..c86140f 100644
--- a/crypto/idea/i_skey.c
+++ b/crypto/idea/i_skey.c
@@ -59,7 +59,7 @@
 #include "idea_lcl.h"
 
 static IDEA_INT inverse(unsigned int xin);
-void idea_set_encrypt_key(const unsigned char *key, IDEA_KEY_SCHEDULE *ks)
+void IDEA_set_encrypt_key(const unsigned char *key, IDEA_KEY_SCHEDULE *ks)
 {
     int i;
     register IDEA_INT *kt, *kf, r0, r1, r2;
@@ -99,7 +99,7 @@ void idea_set_encrypt_key(const unsigned char *key, IDEA_KEY_SCHEDULE *ks)
     }
 }
 
-void idea_set_decrypt_key(IDEA_KEY_SCHEDULE *ek, IDEA_KEY_SCHEDULE *dk)
+void IDEA_set_decrypt_key(IDEA_KEY_SCHEDULE *ek, IDEA_KEY_SCHEDULE *dk)
 {
     int r;
     register IDEA_INT *fp, *tp, t;
diff --git a/crypto/x509/x509_vfy.c b/crypto/x509/x509_vfy.c
index c167626..efa6bca 100644
--- a/crypto/x509/x509_vfy.c
+++ b/crypto/x509/x509_vfy.c
@@ -284,9 +284,9 @@ static int verify_chain(X509_STORE_CTX *ctx)
 
 #ifndef OPENSSL_NO_RFC3779
     /* RFC 3779 path validation, now that CRL check has been done */
-    if ((ok = v3_asid_validate_path(ctx)) == 0)
+    if ((ok = X509v3_asid_validate_path(ctx)) == 0)
         return ok;
-    if ((ok = v3_addr_validate_path(ctx)) == 0)
+    if ((ok = X509v3_addr_validate_path(ctx)) == 0)
         return ok;
 #endif
 
diff --git a/crypto/x509v3/ext_dat.h b/crypto/x509v3/ext_dat.h
index d43b83c..4e213f3 100644
--- a/crypto/x509v3/ext_dat.h
+++ b/crypto/x509v3/ext_dat.h
@@ -55,7 +55,8 @@
  * Hudson (tjh at cryptsoft.com).
  *
  */
-/* This file contains a table of "standard" extensions */
+
+int name_cmp(const char *name, const char *cmp);
 
 extern const X509V3_EXT_METHOD v3_bcons, v3_nscert, v3_key_usage, v3_ext_ku;
 extern const X509V3_EXT_METHOD v3_pkey_usage_period, v3_sxnet, v3_info, v3_sinfo;
diff --git a/crypto/x509v3/v3_addr.c b/crypto/x509v3/v3_addr.c
index 7ffafa5..49d0d4d 100644
--- a/crypto/x509v3/v3_addr.c
+++ b/crypto/x509v3/v3_addr.c
@@ -130,7 +130,7 @@ static int length_from_afi(const unsigned afi)
 /*
  * Extract the AFI from an IPAddressFamily.
  */
-unsigned int v3_addr_get_afi(const IPAddressFamily *f)
+unsigned int X509v3_addr_get_afi(const IPAddressFamily *f)
 {
     return ((f != NULL &&
              f->addressFamily != NULL && f->addressFamily->data != NULL)
@@ -248,7 +248,7 @@ static int i2r_IPAddrBlocks(const X509V3_EXT_METHOD *method,
     int i;
     for (i = 0; i < sk_IPAddressFamily_num(addr); i++) {
         IPAddressFamily *f = sk_IPAddressFamily_value(addr, i);
-        const unsigned int afi = v3_addr_get_afi(f);
+        const unsigned int afi = X509v3_addr_get_afi(f);
         switch (afi) {
         case IANA_AFI_IPV4:
             BIO_printf(out, "%*sIPv4", indent, "");
@@ -573,8 +573,8 @@ static IPAddressFamily *make_IPAddressFamily(IPAddrBlocks *addr,
 /*
  * Add an inheritance element.
  */
-int v3_addr_add_inherit(IPAddrBlocks *addr,
-                        const unsigned afi, const unsigned *safi)
+int X509v3_addr_add_inherit(IPAddrBlocks *addr,
+                            const unsigned afi, const unsigned *safi)
 {
     IPAddressFamily *f = make_IPAddressFamily(addr, afi, safi);
     if (f == NULL ||
@@ -629,10 +629,10 @@ static IPAddressOrRanges *make_prefix_or_range(IPAddrBlocks *addr,
 /*
  * Add a prefix.
  */
-int v3_addr_add_prefix(IPAddrBlocks *addr,
-                       const unsigned afi,
-                       const unsigned *safi,
-                       unsigned char *a, const int prefixlen)
+int X509v3_addr_add_prefix(IPAddrBlocks *addr,
+                           const unsigned afi,
+                           const unsigned *safi,
+                           unsigned char *a, const int prefixlen)
 {
     IPAddressOrRanges *aors = make_prefix_or_range(addr, afi, safi);
     IPAddressOrRange *aor;
@@ -647,10 +647,10 @@ int v3_addr_add_prefix(IPAddrBlocks *addr,
 /*
  * Add a range.
  */
-int v3_addr_add_range(IPAddrBlocks *addr,
-                      const unsigned afi,
-                      const unsigned *safi,
-                      unsigned char *min, unsigned char *max)
+int X509v3_addr_add_range(IPAddrBlocks *addr,
+                          const unsigned afi,
+                          const unsigned *safi,
+                          unsigned char *min, unsigned char *max)
 {
     IPAddressOrRanges *aors = make_prefix_or_range(addr, afi, safi);
     IPAddressOrRange *aor;
@@ -687,10 +687,10 @@ static int extract_min_max(IPAddressOrRange *aor,
 /*
  * Public wrapper for extract_min_max().
  */
-int v3_addr_get_range(IPAddressOrRange *aor,
-                      const unsigned afi,
-                      unsigned char *min,
-                      unsigned char *max, const int length)
+int X509v3_addr_get_range(IPAddressOrRange *aor,
+                          const unsigned afi,
+                          unsigned char *min,
+                          unsigned char *max, const int length)
 {
     int afi_length = length_from_afi(afi);
     if (aor == NULL || min == NULL || max == NULL ||
@@ -726,7 +726,7 @@ static int IPAddressFamily_cmp(const IPAddressFamily *const *a_,
 /*
  * Check whether an IPAddrBLocks is in canonical form.
  */
-int v3_addr_is_canonical(IPAddrBlocks *addr)
+int X509v3_addr_is_canonical(IPAddrBlocks *addr)
 {
     unsigned char a_min[ADDR_RAW_BUF_LEN], a_max[ADDR_RAW_BUF_LEN];
     unsigned char b_min[ADDR_RAW_BUF_LEN], b_max[ADDR_RAW_BUF_LEN];
@@ -754,7 +754,7 @@ int v3_addr_is_canonical(IPAddrBlocks *addr)
      */
     for (i = 0; i < sk_IPAddressFamily_num(addr); i++) {
         IPAddressFamily *f = sk_IPAddressFamily_value(addr, i);
-        int length = length_from_afi(v3_addr_get_afi(f));
+        int length = length_from_afi(X509v3_addr_get_afi(f));
 
         /*
          * Inheritance is canonical.  Anything other than inheritance or
@@ -909,7 +909,7 @@ static int IPAddressOrRanges_canonize(IPAddressOrRanges *aors,
 /*
  * Whack an IPAddrBlocks extension into canonical form.
  */
-int v3_addr_canonize(IPAddrBlocks *addr)
+int X509v3_addr_canonize(IPAddrBlocks *addr)
 {
     int i;
     for (i = 0; i < sk_IPAddressFamily_num(addr); i++) {
@@ -917,12 +917,12 @@ int v3_addr_canonize(IPAddrBlocks *addr)
         if (f->ipAddressChoice->type == IPAddressChoice_addressesOrRanges &&
             !IPAddressOrRanges_canonize(f->ipAddressChoice->
                                         u.addressesOrRanges,
-                                        v3_addr_get_afi(f)))
+                                        X509v3_addr_get_afi(f)))
             return 0;
     }
     (void)sk_IPAddressFamily_set_cmp_func(addr, IPAddressFamily_cmp);
     sk_IPAddressFamily_sort(addr);
-    OPENSSL_assert(v3_addr_is_canonical(addr));
+    OPENSSL_assert(X509v3_addr_is_canonical(addr));
     return 1;
 }
 
@@ -1006,7 +1006,7 @@ static void *v2i_IPAddrBlocks(const struct v3_ext_method *method,
          * optimize this (seldom-used) case.
          */
         if (strcmp(s, "inherit") == 0) {
-            if (!v3_addr_add_inherit(addr, afi, safi)) {
+            if (!X509v3_addr_add_inherit(addr, afi, safi)) {
                 X509V3err(X509V3_F_V2I_IPADDRBLOCKS,
                           X509V3_R_INVALID_INHERITANCE);
                 X509V3_conf_err(val);
@@ -1037,7 +1037,7 @@ static void *v2i_IPAddrBlocks(const struct v3_ext_method *method,
                 X509V3_conf_err(val);
                 goto err;
             }
-            if (!v3_addr_add_prefix(addr, afi, safi, min, prefixlen)) {
+            if (!X509v3_addr_add_prefix(addr, afi, safi, min, prefixlen)) {
                 X509V3err(X509V3_F_V2I_IPADDRBLOCKS, ERR_R_MALLOC_FAILURE);
                 goto err;
             }
@@ -1063,13 +1063,13 @@ static void *v2i_IPAddrBlocks(const struct v3_ext_method *method,
                 X509V3_conf_err(val);
                 goto err;
             }
-            if (!v3_addr_add_range(addr, afi, safi, min, max)) {
+            if (!X509v3_addr_add_range(addr, afi, safi, min, max)) {
                 X509V3err(X509V3_F_V2I_IPADDRBLOCKS, ERR_R_MALLOC_FAILURE);
                 goto err;
             }
             break;
         case '\0':
-            if (!v3_addr_add_prefix(addr, afi, safi, min, length * 8)) {
+            if (!X509v3_addr_add_prefix(addr, afi, safi, min, length * 8)) {
                 X509V3err(X509V3_F_V2I_IPADDRBLOCKS, ERR_R_MALLOC_FAILURE);
                 goto err;
             }
@@ -1088,7 +1088,7 @@ static void *v2i_IPAddrBlocks(const struct v3_ext_method *method,
     /*
      * Canonize the result, then we're done.
      */
-    if (!v3_addr_canonize(addr))
+    if (!X509v3_addr_canonize(addr))
         goto err;
     return addr;
 
@@ -1118,7 +1118,7 @@ const X509V3_EXT_METHOD v3_addr = {
 /*
  * Figure out whether extension sues inheritance.
  */
-int v3_addr_inherits(IPAddrBlocks *addr)
+int X509v3_addr_inherits(IPAddrBlocks *addr)
 {
     int i;
     if (addr == NULL)
@@ -1171,12 +1171,12 @@ static int addr_contains(IPAddressOrRanges *parent,
 /*
  * Test whether a is a subset of b.
  */
-int v3_addr_subset(IPAddrBlocks *a, IPAddrBlocks *b)
+int X509v3_addr_subset(IPAddrBlocks *a, IPAddrBlocks *b)
 {
     int i;
     if (a == NULL || a == b)
         return 1;
-    if (b == NULL || v3_addr_inherits(a) || v3_addr_inherits(b))
+    if (b == NULL || X509v3_addr_inherits(a) || X509v3_addr_inherits(b))
         return 0;
     (void)sk_IPAddressFamily_set_cmp_func(b, IPAddressFamily_cmp);
     for (i = 0; i < sk_IPAddressFamily_num(a); i++) {
@@ -1188,7 +1188,7 @@ int v3_addr_subset(IPAddrBlocks *a, IPAddrBlocks *b)
             return 0;
         if (!addr_contains(fb->ipAddressChoice->u.addressesOrRanges,
                            fa->ipAddressChoice->u.addressesOrRanges,
-                           length_from_afi(v3_addr_get_afi(fb))))
+                           length_from_afi(X509v3_addr_get_afi(fb))))
             return 0;
     }
     return 1;
@@ -1214,9 +1214,9 @@ int v3_addr_subset(IPAddrBlocks *a, IPAddrBlocks *b)
 /*
  * Core code for RFC 3779 2.3 path validation.
  */
-static int v3_addr_validate_path_internal(X509_STORE_CTX *ctx,
-                                          STACK_OF(X509) *chain,
-                                          IPAddrBlocks *ext)
+static int addr_validate_path_internal(X509_STORE_CTX *ctx,
+                                       STACK_OF(X509) *chain,
+                                       IPAddrBlocks *ext)
 {
     IPAddrBlocks *child = NULL;
     int i, j, ret = 1;
@@ -1241,11 +1241,11 @@ static int v3_addr_validate_path_internal(X509_STORE_CTX *ctx,
         if ((ext = x->rfc3779_addr) == NULL)
             goto done;
     }
-    if (!v3_addr_is_canonical(ext))
+    if (!X509v3_addr_is_canonical(ext))
         validation_err(X509_V_ERR_INVALID_EXTENSION);
     (void)sk_IPAddressFamily_set_cmp_func(ext, IPAddressFamily_cmp);
     if ((child = sk_IPAddressFamily_dup(ext)) == NULL) {
-        X509V3err(X509V3_F_V3_ADDR_VALIDATE_PATH_INTERNAL,
+        X509V3err(X509V3_F_ADDR_VALIDATE_PATH_INTERNAL,
                   ERR_R_MALLOC_FAILURE);
         ret = 0;
         goto done;
@@ -1258,7 +1258,7 @@ static int v3_addr_validate_path_internal(X509_STORE_CTX *ctx,
     for (i++; i < sk_X509_num(chain); i++) {
         x = sk_X509_value(chain, i);
         OPENSSL_assert(x != NULL);
-        if (!v3_addr_is_canonical(x->rfc3779_addr))
+        if (!X509v3_addr_is_canonical(x->rfc3779_addr))
             validation_err(X509_V_ERR_INVALID_EXTENSION);
         if (x->rfc3779_addr == NULL) {
             for (j = 0; j < sk_IPAddressFamily_num(child); j++) {
@@ -1290,7 +1290,7 @@ static int v3_addr_validate_path_internal(X509_STORE_CTX *ctx,
                 if (fc->ipAddressChoice->type == IPAddressChoice_inherit
                     || addr_contains(fp->ipAddressChoice->u.addressesOrRanges,
                                      fc->ipAddressChoice->u.addressesOrRanges,
-                                     length_from_afi(v3_addr_get_afi(fc))))
+                                     length_from_afi(X509v3_addr_get_afi(fc))))
                     sk_IPAddressFamily_set(child, j, fp);
                 else
                     validation_err(X509_V_ERR_UNNESTED_RESOURCE);
@@ -1322,25 +1322,25 @@ static int v3_addr_validate_path_internal(X509_STORE_CTX *ctx,
 /*
  * RFC 3779 2.3 path validation -- called from X509_verify_cert().
  */
-int v3_addr_validate_path(X509_STORE_CTX *ctx)
+int X509v3_addr_validate_path(X509_STORE_CTX *ctx)
 {
-    return v3_addr_validate_path_internal(ctx, ctx->chain, NULL);
+    return addr_validate_path_internal(ctx, ctx->chain, NULL);
 }
 
 /*
  * RFC 3779 2.3 path validation of an extension.
  * Test whether chain covers extension.
  */
-int v3_addr_validate_resource_set(STACK_OF(X509) *chain,
+int X509v3_addr_validate_resource_set(STACK_OF(X509) *chain,
                                   IPAddrBlocks *ext, int allow_inheritance)
 {
     if (ext == NULL)
         return 1;
     if (chain == NULL || sk_X509_num(chain) == 0)
         return 0;
-    if (!allow_inheritance && v3_addr_inherits(ext))
+    if (!allow_inheritance && X509v3_addr_inherits(ext))
         return 0;
-    return v3_addr_validate_path_internal(NULL, chain, ext);
+    return addr_validate_path_internal(NULL, chain, ext);
 }
 
 #endif                          /* OPENSSL_NO_RFC3779 */
diff --git a/crypto/x509v3/v3_asid.c b/crypto/x509v3/v3_asid.c
index 78673ce..73cbbd1 100644
--- a/crypto/x509v3/v3_asid.c
+++ b/crypto/x509v3/v3_asid.c
@@ -197,7 +197,7 @@ static int ASIdOrRange_cmp(const ASIdOrRange *const *a_,
 /*
  * Add an inherit element.
  */
-int v3_asid_add_inherit(ASIdentifiers *asid, int which)
+int X509v3_asid_add_inherit(ASIdentifiers *asid, int which)
 {
     ASIdentifierChoice **choice;
     if (asid == NULL)
@@ -226,8 +226,8 @@ int v3_asid_add_inherit(ASIdentifiers *asid, int which)
 /*
  * Add an ID or range to an ASIdentifierChoice.
  */
-int v3_asid_add_id_or_range(ASIdentifiers *asid,
-                            int which, ASN1_INTEGER *min, ASN1_INTEGER *max)
+int X509v3_asid_add_id_or_range(ASIdentifiers *asid,
+                                int which, ASN1_INTEGER *min, ASN1_INTEGER *max)
 {
     ASIdentifierChoice **choice;
     ASIdOrRange *aor;
@@ -383,7 +383,7 @@ static int ASIdentifierChoice_is_canonical(ASIdentifierChoice *choice)
 /*
  * Check whether an ASIdentifier extension is in canonical form.
  */
-int v3_asid_is_canonical(ASIdentifiers *asid)
+int X509v3_asid_is_canonical(ASIdentifiers *asid)
 {
     return (asid == NULL ||
             (ASIdentifierChoice_is_canonical(asid->asnum) &&
@@ -531,7 +531,7 @@ static int ASIdentifierChoice_canonize(ASIdentifierChoice *choice)
 /*
  * Whack an ASIdentifier extension into canonical form.
  */
-int v3_asid_canonize(ASIdentifiers *asid)
+int X509v3_asid_canonize(ASIdentifiers *asid)
 {
     return (asid == NULL ||
             (ASIdentifierChoice_canonize(asid->asnum) &&
@@ -576,7 +576,7 @@ static void *v2i_ASIdentifiers(const struct v3_ext_method *method,
          * Handle inheritance.
          */
         if (strcmp(val->value, "inherit") == 0) {
-            if (v3_asid_add_inherit(asid, which))
+            if (X509v3_asid_add_inherit(asid, which))
                 continue;
             X509V3err(X509V3_F_V2I_ASIDENTIFIERS,
                       X509V3_R_INVALID_INHERITANCE);
@@ -638,7 +638,7 @@ static void *v2i_ASIdentifiers(const struct v3_ext_method *method,
                 goto err;
             }
         }
-        if (!v3_asid_add_id_or_range(asid, which, min, max)) {
+        if (!X509v3_asid_add_id_or_range(asid, which, min, max)) {
             X509V3err(X509V3_F_V2I_ASIDENTIFIERS, ERR_R_MALLOC_FAILURE);
             goto err;
         }
@@ -648,7 +648,7 @@ static void *v2i_ASIdentifiers(const struct v3_ext_method *method,
     /*
      * Canonize the result, then we're done.
      */
-    if (!v3_asid_canonize(asid))
+    if (!X509v3_asid_canonize(asid))
         goto err;
     return asid;
 
@@ -679,7 +679,7 @@ const X509V3_EXT_METHOD v3_asid = {
 /*
  * Figure out whether extension uses inheritance.
  */
-int v3_asid_inherits(ASIdentifiers *asid)
+int X509v3_asid_inherits(ASIdentifiers *asid)
 {
     return (asid != NULL &&
             ((asid->asnum != NULL &&
@@ -722,13 +722,13 @@ static int asid_contains(ASIdOrRanges *parent, ASIdOrRanges *child)
 /*
  * Test whether a is a subset of b.
  */
-int v3_asid_subset(ASIdentifiers *a, ASIdentifiers *b)
+int X509v3_asid_subset(ASIdentifiers *a, ASIdentifiers *b)
 {
     return (a == NULL ||
             a == b ||
             (b != NULL &&
-             !v3_asid_inherits(a) &&
-             !v3_asid_inherits(b) &&
+             !X509v3_asid_inherits(a) &&
+             !X509v3_asid_inherits(b) &&
              asid_contains(b->asnum->u.asIdsOrRanges,
                            a->asnum->u.asIdsOrRanges) &&
              asid_contains(b->rdi->u.asIdsOrRanges,
@@ -755,9 +755,9 @@ int v3_asid_subset(ASIdentifiers *a, ASIdentifiers *b)
 /*
  * Core code for RFC 3779 3.3 path validation.
  */
-static int v3_asid_validate_path_internal(X509_STORE_CTX *ctx,
-                                          STACK_OF(X509) *chain,
-                                          ASIdentifiers *ext)
+static int asid_validate_path_internal(X509_STORE_CTX *ctx,
+                                       STACK_OF(X509) *chain,
+                                       ASIdentifiers *ext)
 {
     ASIdOrRanges *child_as = NULL, *child_rdi = NULL;
     int i, ret = 1, inherit_as = 0, inherit_rdi = 0;
@@ -782,7 +782,7 @@ static int v3_asid_validate_path_internal(X509_STORE_CTX *ctx,
         if ((ext = x->rfc3779_asid) == NULL)
             goto done;
     }
-    if (!v3_asid_is_canonical(ext))
+    if (!X509v3_asid_is_canonical(ext))
         validation_err(X509_V_ERR_INVALID_EXTENSION);
     if (ext->asnum != NULL) {
         switch (ext->asnum->type) {
@@ -817,7 +817,7 @@ static int v3_asid_validate_path_internal(X509_STORE_CTX *ctx,
                 validation_err(X509_V_ERR_UNNESTED_RESOURCE);
             continue;
         }
-        if (!v3_asid_is_canonical(x->rfc3779_asid))
+        if (!X509v3_asid_is_canonical(x->rfc3779_asid))
             validation_err(X509_V_ERR_INVALID_EXTENSION);
         if (x->rfc3779_asid->asnum == NULL && child_as != NULL) {
             validation_err(X509_V_ERR_UNNESTED_RESOURCE);
@@ -876,25 +876,25 @@ static int v3_asid_validate_path_internal(X509_STORE_CTX *ctx,
 /*
  * RFC 3779 3.3 path validation -- called from X509_verify_cert().
  */
-int v3_asid_validate_path(X509_STORE_CTX *ctx)
+int X509v3_asid_validate_path(X509_STORE_CTX *ctx)
 {
-    return v3_asid_validate_path_internal(ctx, ctx->chain, NULL);
+    return asid_validate_path_internal(ctx, ctx->chain, NULL);
 }
 
 /*
  * RFC 3779 3.3 path validation of an extension.
  * Test whether chain covers extension.
  */
-int v3_asid_validate_resource_set(STACK_OF(X509) *chain,
-                                  ASIdentifiers *ext, int allow_inheritance)
+int X509v3_asid_validate_resource_set(STACK_OF(X509) *chain,
+                                      ASIdentifiers *ext, int allow_inheritance)
 {
     if (ext == NULL)
         return 1;
     if (chain == NULL || sk_X509_num(chain) == 0)
         return 0;
-    if (!allow_inheritance && v3_asid_inherits(ext))
+    if (!allow_inheritance && X509v3_asid_inherits(ext))
         return 0;
-    return v3_asid_validate_path_internal(NULL, chain, ext);
+    return asid_validate_path_internal(NULL, chain, ext);
 }
 
 #endif                          /* OPENSSL_NO_RFC3779 */
diff --git a/crypto/x509v3/v3_utl.c b/crypto/x509v3/v3_utl.c
index a220b27..f791c2f 100644
--- a/crypto/x509v3/v3_utl.c
+++ b/crypto/x509v3/v3_utl.c
@@ -64,6 +64,7 @@
 #include <openssl/x509v3.h>
 #include "internal/x509_int.h"
 #include <openssl/bn.h>
+#include "ext_dat.h"
 
 static char *strip_spaces(char *name);
 static int sk_strcmp(const char *const *a, const char *const *b);
diff --git a/crypto/x509v3/v3err.c b/crypto/x509v3/v3err.c
index 727b584..c35a30a 100644
--- a/crypto/x509v3/v3err.c
+++ b/crypto/x509v3/v3err.c
@@ -1,5 +1,5 @@
 /* ====================================================================
- * Copyright (c) 1999-2015 The OpenSSL Project.  All rights reserved.
+ * Copyright (c) 1999-2016 The OpenSSL Project.  All rights reserved.
  *
  * Redistribution and use in source and binary forms, with or without
  * modification, are permitted provided that the following conditions
diff --git a/include/openssl/bn.h b/include/openssl/bn.h
index 315b99e..d4aef37 100644
--- a/include/openssl/bn.h
+++ b/include/openssl/bn.h
@@ -558,16 +558,27 @@ int BN_generate_dsa_nonce(BIGNUM *out, const BIGNUM *range,
                           size_t message_len, BN_CTX *ctx);
 
 /* Primes from RFC 2409 */
-BIGNUM *get_rfc2409_prime_768(BIGNUM *bn);
-BIGNUM *get_rfc2409_prime_1024(BIGNUM *bn);
+BIGNUM *BN_get_rfc2409_prime_768(BIGNUM *bn);
+BIGNUM *BN_get_rfc2409_prime_1024(BIGNUM *bn);
 
 /* Primes from RFC 3526 */
-BIGNUM *get_rfc3526_prime_1536(BIGNUM *bn);
-BIGNUM *get_rfc3526_prime_2048(BIGNUM *bn);
-BIGNUM *get_rfc3526_prime_3072(BIGNUM *bn);
-BIGNUM *get_rfc3526_prime_4096(BIGNUM *bn);
-BIGNUM *get_rfc3526_prime_6144(BIGNUM *bn);
-BIGNUM *get_rfc3526_prime_8192(BIGNUM *bn);
+BIGNUM *BN_get_rfc3526_prime_1536(BIGNUM *bn);
+BIGNUM *BN_get_rfc3526_prime_2048(BIGNUM *bn);
+BIGNUM *BN_get_rfc3526_prime_3072(BIGNUM *bn);
+BIGNUM *BN_get_rfc3526_prime_4096(BIGNUM *bn);
+BIGNUM *BN_get_rfc3526_prime_6144(BIGNUM *bn);
+BIGNUM *BN_get_rfc3526_prime_8192(BIGNUM *bn);
+
+# if OPENSSL_API_COMPAT < 0x00101000L
+#  define get_rfc2409_prime_768 BN_get_rfc2409_prime_768
+#  define get_rfc2409_prime_1024 BN_get_rfc2409_prime_1024
+#  define get_rfc3526_prime_1536 BN_get_rfc3526_prime_1536
+#  define get_rfc3526_prime_2048 BN_get_rfc3526_prime_2048
+#  define get_rfc3526_prime_3072 BN_get_rfc3526_prime_3072
+#  define get_rfc3526_prime_4096 BN_get_rfc3526_prime_4096
+#  define get_rfc3526_prime_6144 BN_get_rfc3526_prime_6144
+#  define get_rfc3526_prime_8192 BN_get_rfc3526_prime_8192
+# endif
 
 int BN_bntest_rand(BIGNUM *rnd, int bits, int top, int bottom);
 
diff --git a/include/openssl/idea.h b/include/openssl/idea.h
index 165ee40..65e0b44 100644
--- a/include/openssl/idea.h
+++ b/include/openssl/idea.h
@@ -77,21 +77,33 @@ typedef struct idea_key_st {
     IDEA_INT data[9][6];
 } IDEA_KEY_SCHEDULE;
 
-const char *idea_options(void);
-void idea_ecb_encrypt(const unsigned char *in, unsigned char *out,
+const char *IDEA_options(void);
+void IDEA_ecb_encrypt(const unsigned char *in, unsigned char *out,
                       IDEA_KEY_SCHEDULE *ks);
-void idea_set_encrypt_key(const unsigned char *key, IDEA_KEY_SCHEDULE *ks);
-void idea_set_decrypt_key(IDEA_KEY_SCHEDULE *ek, IDEA_KEY_SCHEDULE *dk);
-void idea_cbc_encrypt(const unsigned char *in, unsigned char *out,
+void IDEA_set_encrypt_key(const unsigned char *key, IDEA_KEY_SCHEDULE *ks);
+void IDEA_set_decrypt_key(IDEA_KEY_SCHEDULE *ek, IDEA_KEY_SCHEDULE *dk);
+void IDEA_cbc_encrypt(const unsigned char *in, unsigned char *out,
                       long length, IDEA_KEY_SCHEDULE *ks, unsigned char *iv,
                       int enc);
-void idea_cfb64_encrypt(const unsigned char *in, unsigned char *out,
+void IDEA_cfb64_encrypt(const unsigned char *in, unsigned char *out,
                         long length, IDEA_KEY_SCHEDULE *ks, unsigned char *iv,
                         int *num, int enc);
-void idea_ofb64_encrypt(const unsigned char *in, unsigned char *out,
+void IDEA_ofb64_encrypt(const unsigned char *in, unsigned char *out,
                         long length, IDEA_KEY_SCHEDULE *ks, unsigned char *iv,
                         int *num);
-void idea_encrypt(unsigned long *in, IDEA_KEY_SCHEDULE *ks);
+void IDEA_encrypt(unsigned long *in, IDEA_KEY_SCHEDULE *ks);
+
+# if OPENSSL_API_COMPAT < 0x00101000L
+#  define idea_options          IDEA_options
+#  define idea_ecb_encrypt      IDEA_ecb_encrypt
+#  define idea_set_encrypt_key  IDEA_set_encrypt_key
+#  define idea_set_decrypt_key  IDEA_set_decrypt_key
+#  define idea_cbc_encrypt      IDEA_cbc_encrypt
+#  define idea_cfb64_encrypt    IDEA_cfb64_encrypt
+#  define idea_ofb64_encrypt    IDEA_ofb64_encrypt
+#  define idea_encrypt          IDEA_encrypt
+# endif
+
 # ifdef  __cplusplus
 }
 # endif
diff --git a/include/openssl/x509v3.h b/include/openssl/x509v3.h
index b0f1545..d05e430 100644
--- a/include/openssl/x509v3.h
+++ b/include/openssl/x509v3.h
@@ -681,7 +681,6 @@ int X509V3_add1_i2d(STACK_OF(X509_EXTENSION) **x, int nid, void *value,
 
 char *hex_to_string(const unsigned char *buffer, long len);
 unsigned char *string_to_hex(const char *str, long *len);
-int name_cmp(const char *name, const char *cmp);
 
 void X509V3_EXT_val_prn(BIO *out, STACK_OF(CONF_VALUE) *val, int indent,
                         int ml);
@@ -864,49 +863,51 @@ DECLARE_ASN1_FUNCTIONS(IPAddressFamily)
  * since some of the encodings (particularly for IP address prefixes
  * and ranges) are a bit tedious to work with directly.
  */
-int v3_asid_add_inherit(ASIdentifiers *asid, int which);
-int v3_asid_add_id_or_range(ASIdentifiers *asid, int which,
-                            ASN1_INTEGER *min, ASN1_INTEGER *max);
-int v3_addr_add_inherit(IPAddrBlocks *addr,
-                        const unsigned afi, const unsigned *safi);
-int v3_addr_add_prefix(IPAddrBlocks *addr,
-                       const unsigned afi, const unsigned *safi,
-                       unsigned char *a, const int prefixlen);
-int v3_addr_add_range(IPAddrBlocks *addr,
-                      const unsigned afi, const unsigned *safi,
-                      unsigned char *min, unsigned char *max);
-unsigned v3_addr_get_afi(const IPAddressFamily *f);
-int v3_addr_get_range(IPAddressOrRange *aor, const unsigned afi,
-                      unsigned char *min, unsigned char *max,
-                      const int length);
+int X509v3_asid_add_inherit(ASIdentifiers *asid, int which);
+int X509v3_asid_add_id_or_range(ASIdentifiers *asid, int which,
+                                ASN1_INTEGER *min, ASN1_INTEGER *max);
+int X509v3_addr_add_inherit(IPAddrBlocks *addr,
+                            const unsigned afi, const unsigned *safi);
+int X509v3_addr_add_prefix(IPAddrBlocks *addr,
+                           const unsigned afi, const unsigned *safi,
+                           unsigned char *a, const int prefixlen);
+int X509v3_addr_add_range(IPAddrBlocks *addr,
+                          const unsigned afi, const unsigned *safi,
+                          unsigned char *min, unsigned char *max);
+unsigned X509v3_addr_get_afi(const IPAddressFamily *f);
+int X509v3_addr_get_range(IPAddressOrRange *aor, const unsigned afi,
+                          unsigned char *min, unsigned char *max,
+                          const int length);
 
 /*
  * Canonical forms.
  */
-int v3_asid_is_canonical(ASIdentifiers *asid);
-int v3_addr_is_canonical(IPAddrBlocks *addr);
-int v3_asid_canonize(ASIdentifiers *asid);
-int v3_addr_canonize(IPAddrBlocks *addr);
+int X509v3_asid_is_canonical(ASIdentifiers *asid);
+int X509v3_addr_is_canonical(IPAddrBlocks *addr);
+int X509v3_asid_canonize(ASIdentifiers *asid);
+int X509v3_addr_canonize(IPAddrBlocks *addr);
 
 /*
  * Tests for inheritance and containment.
  */
-int v3_asid_inherits(ASIdentifiers *asid);
-int v3_addr_inherits(IPAddrBlocks *addr);
-int v3_asid_subset(ASIdentifiers *a, ASIdentifiers *b);
-int v3_addr_subset(IPAddrBlocks *a, IPAddrBlocks *b);
+int X509v3_asid_inherits(ASIdentifiers *asid);
+int X509v3_addr_inherits(IPAddrBlocks *addr);
+int X509v3_asid_subset(ASIdentifiers *a, ASIdentifiers *b);
+int X509v3_addr_subset(IPAddrBlocks *a, IPAddrBlocks *b);
 
 /*
  * Check whether RFC 3779 extensions nest properly in chains.
  */
-int v3_asid_validate_path(X509_STORE_CTX *);
-int v3_addr_validate_path(X509_STORE_CTX *);
-int v3_asid_validate_resource_set(STACK_OF(X509) *chain,
-                                  ASIdentifiers *ext, int allow_inheritance);
-int v3_addr_validate_resource_set(STACK_OF(X509) *chain,
-                                  IPAddrBlocks *ext, int allow_inheritance);
+int X509v3_asid_validate_path(X509_STORE_CTX *);
+int X509v3_addr_validate_path(X509_STORE_CTX *);
+int X509v3_asid_validate_resource_set(STACK_OF(X509) *chain,
+                                      ASIdentifiers *ext,
+                                      int allow_inheritance);
+int X509v3_addr_validate_resource_set(STACK_OF(X509) *chain,
+                                      IPAddrBlocks *ext, int allow_inheritance);
 
 #endif                         /* OPENSSL_NO_RFC3779 */
+
 /* BEGIN ERROR CODES */
 /*
  * The following lines are auto generated by the script mkerr.pl. Any changes
@@ -918,6 +919,7 @@ void ERR_load_X509V3_strings(void);
 
 /* Function codes. */
 # define X509V3_F_A2I_GENERAL_NAME                        164
+# define X509V3_F_ADDR_VALIDATE_PATH_INTERNAL             166
 # define X509V3_F_ASIDENTIFIERCHOICE_CANONIZE             161
 # define X509V3_F_ASIDENTIFIERCHOICE_IS_CANONICAL         162
 # define X509V3_F_COPY_EMAIL                              122
@@ -1004,13 +1006,13 @@ void ERR_load_X509V3_strings(void);
 # define X509V3_R_ILLEGAL_EMPTY_EXTENSION                 151
 # define X509V3_R_ILLEGAL_HEX_DIGIT                       113
 # define X509V3_R_INCORRECT_POLICY_SYNTAX_TAG             152
-# define X509V3_R_INVALID_MULTIPLE_RDNS                   161
 # define X509V3_R_INVALID_ASNUMBER                        162
 # define X509V3_R_INVALID_ASRANGE                         163
 # define X509V3_R_INVALID_BOOLEAN_STRING                  104
 # define X509V3_R_INVALID_EXTENSION_STRING                105
 # define X509V3_R_INVALID_INHERITANCE                     165
 # define X509V3_R_INVALID_IPADDRESS                       166
+# define X509V3_R_INVALID_MULTIPLE_RDNS                   161
 # define X509V3_R_INVALID_NAME                            106
 # define X509V3_R_INVALID_NULL_ARGUMENT                   107
 # define X509V3_R_INVALID_NULL_NAME                       108
diff --git a/ssl/t1_lib.c b/ssl/t1_lib.c
index a4cd23a..9f6cef3 100644
--- a/ssl/t1_lib.c
+++ b/ssl/t1_lib.c
@@ -4098,9 +4098,9 @@ DH *ssl_get_auto_dh(SSL *s)
         if (g != NULL)
             BN_set_word(g, 2);
         if (dh_secbits >= 192)
-            p = get_rfc3526_prime_8192(NULL);
+            p = BN_get_rfc3526_prime_8192(NULL);
         else
-            p = get_rfc3526_prime_3072(NULL);
+            p = BN_get_rfc3526_prime_3072(NULL);
         if (p == NULL || g == NULL || !DH_set0_pqg(dhp, p, NULL, g)) {
             DH_free(dhp);
             BN_free(p);
diff --git a/test/ideatest.c b/test/ideatest.c
index d7c9eed..0f68ebd 100644
--- a/test/ideatest.c
+++ b/test/ideatest.c
@@ -114,8 +114,8 @@ int main(int argc, char *argv[])
     IDEA_KEY_SCHEDULE key, dkey;
     unsigned char iv[8];
 
-    idea_set_encrypt_key(k, &key);
-    idea_ecb_encrypt(in, out, &key);
+    IDEA_set_encrypt_key(k, &key);
+    IDEA_ecb_encrypt(in, out, &key);
     if (memcmp(out, c, 8) != 0) {
         printf("ecb idea error encrypting\n");
         printf("got     :");
@@ -129,8 +129,8 @@ int main(int argc, char *argv[])
         printf("\n");
     }
 
-    idea_set_decrypt_key(&key, &dkey);
-    idea_ecb_encrypt(c, out, &dkey);
+    IDEA_set_decrypt_key(&key, &dkey);
+    IDEA_ecb_encrypt(c, out, &dkey);
     if (memcmp(out, in, 8) != 0) {
         printf("ecb idea error decrypting\n");
         printf("got     :");
@@ -148,11 +148,11 @@ int main(int argc, char *argv[])
         printf("ecb idea ok\n");
 
     memcpy(iv, k, 8);
-    idea_cbc_encrypt((unsigned char *)text, out, strlen(text) + 1, &key, iv,
+    IDEA_cbc_encrypt((unsigned char *)text, out, strlen(text) + 1, &key, iv,
                      1);
     memcpy(iv, k, 8);
-    idea_cbc_encrypt(out, out, 8, &dkey, iv, 0);
-    idea_cbc_encrypt(&(out[8]), &(out[8]), strlen(text) + 1 - 8, &dkey, iv,
+    IDEA_cbc_encrypt(out, out, 8, &dkey, iv, 0);
+    IDEA_cbc_encrypt(&(out[8]), &(out[8]), strlen(text) + 1 - 8, &dkey, iv,
                      0);
     if (memcmp(text, out, strlen(text) + 1) != 0) {
         printf("cbc idea bad\n");
@@ -175,31 +175,31 @@ static int cfb64_test(const unsigned char *cfb_cipher)
     IDEA_KEY_SCHEDULE eks, dks;
     int err = 0, i, n;
 
-    idea_set_encrypt_key(cfb_key, &eks);
-    idea_set_decrypt_key(&eks, &dks);
+    IDEA_set_encrypt_key(cfb_key, &eks);
+    IDEA_set_decrypt_key(&eks, &dks);
     memcpy(cfb_tmp, cfb_iv, 8);
     n = 0;
-    idea_cfb64_encrypt(plain, cfb_buf1, (long)12, &eks,
+    IDEA_cfb64_encrypt(plain, cfb_buf1, (long)12, &eks,
                        cfb_tmp, &n, IDEA_ENCRYPT);
-    idea_cfb64_encrypt(&(plain[12]), &(cfb_buf1[12]),
+    IDEA_cfb64_encrypt(&(plain[12]), &(cfb_buf1[12]),
                        (long)CFB_TEST_SIZE - 12, &eks,
                        cfb_tmp, &n, IDEA_ENCRYPT);
     if (memcmp(cfb_cipher, cfb_buf1, CFB_TEST_SIZE) != 0) {
         err = 1;
-        printf("idea_cfb64_encrypt encrypt error\n");
+        printf("IDEA_cfb64_encrypt encrypt error\n");
         for (i = 0; i < CFB_TEST_SIZE; i += 8)
             printf("%s\n", pt(&(cfb_buf1[i])));
     }
     memcpy(cfb_tmp, cfb_iv, 8);
     n = 0;
-    idea_cfb64_encrypt(cfb_buf1, cfb_buf2, (long)13, &eks,
+    IDEA_cfb64_encrypt(cfb_buf1, cfb_buf2, (long)13, &eks,
                        cfb_tmp, &n, IDEA_DECRYPT);
-    idea_cfb64_encrypt(&(cfb_buf1[13]), &(cfb_buf2[13]),
+    IDEA_cfb64_encrypt(&(cfb_buf1[13]), &(cfb_buf2[13]),
                        (long)CFB_TEST_SIZE - 13, &eks,
                        cfb_tmp, &n, IDEA_DECRYPT);
     if (memcmp(plain, cfb_buf2, CFB_TEST_SIZE) != 0) {
         err = 1;
-        printf("idea_cfb_encrypt decrypt error\n");
+        printf("IDEA_cfb_encrypt decrypt error\n");
         for (i = 0; i < 24; i += 8)
             printf("%s\n", pt(&(cfb_buf2[i])));
     }
diff --git a/util/libcrypto.num b/util/libcrypto.num
index 3507edc..1a98180 100644
--- a/util/libcrypto.num
+++ b/util/libcrypto.num
@@ -51,10 +51,10 @@ X509_REVOKED_get0_extensions            48	1_1_0	EXIST::FUNCTION:
 NETSCAPE_SPKI_verify                    49	1_1_0	EXIST::FUNCTION:
 i2d_OCSP_RESPONSE                       50	1_1_0	EXIST::FUNCTION:
 ERR_peek_error                          51	1_1_0	EXIST::FUNCTION:
-v3_asid_validate_resource_set           52	1_1_0	EXIST::FUNCTION:RFC3779
+X509v3_asid_validate_resource_set       52	1_1_0	EXIST::FUNCTION:RFC3779
 PEM_write_bio_Parameters                53	1_1_0	EXIST::FUNCTION:
 CMS_SignerInfo_verify                   54	1_1_0	EXIST::FUNCTION:CMS
-v3_asid_is_canonical                    55	1_1_0	EXIST::FUNCTION:RFC3779
+X509v3_asid_is_canonical                55	1_1_0	EXIST::FUNCTION:RFC3779
 ASN1_ENUMERATED_get                     56	1_1_0	EXIST::FUNCTION:
 EVP_MD_do_all_sorted                    57	1_1_0	EXIST::FUNCTION:
 OCSP_crl_reason_str                     58	1_1_0	EXIST::FUNCTION:
@@ -135,7 +135,7 @@ X509_to_X509_REQ                        132	1_1_0	EXIST::FUNCTION:
 OCSP_basic_add1_nonce                   133	1_1_0	EXIST::FUNCTION:
 d2i_OCSP_BASICRESP                      134	1_1_0	EXIST::FUNCTION:
 X509v3_add_ext                          135	1_1_0	EXIST::FUNCTION:
-v3_addr_subset                          136	1_1_0	EXIST::FUNCTION:RFC3779
+X509v3_addr_subset                      136	1_1_0	EXIST::FUNCTION:RFC3779
 CRYPTO_strndup                          137	1_1_0	EXIST::FUNCTION:
 OCSP_REQ_CTX_free                       138	1_1_0	EXIST::FUNCTION:
 DSO_METHOD_dlfcn                        139	1_1_0	NOEXIST::FUNCTION:
@@ -145,7 +145,7 @@ PKCS12_BAGS_new                         142	1_1_0	EXIST::FUNCTION:
 CMAC_CTX_new                            143	1_1_0	EXIST::FUNCTION:
 ASIdentifierChoice_new                  144	1_1_0	EXIST::FUNCTION:RFC3779
 EVP_PKEY_asn1_set_public                145	1_1_0	EXIST::FUNCTION:
-idea_set_decrypt_key                    146	1_1_0	EXIST::FUNCTION:IDEA
+IDEA_set_decrypt_key                    146	1_1_0	EXIST::FUNCTION:IDEA
 X509_STORE_CTX_set_flags                147	1_1_0	EXIST::FUNCTION:
 BIO_ADDR_rawmake                        148	1_1_0	EXIST::FUNCTION:
 EVP_PKEY_asn1_set_ctrl                  149	1_1_0	EXIST::FUNCTION:
@@ -160,7 +160,7 @@ EVP_sha384                              157	1_1_0	EXIST:!VMSVAX:FUNCTION:
 i2d_DHparams                            158	1_1_0	EXIST::FUNCTION:DH
 TS_VERIFY_CTX_set_store                 159	1_1_0	EXIST::FUNCTION:TS
 PKCS12_verify_mac                       160	1_1_0	EXIST::FUNCTION:
-v3_addr_canonize                        161	1_1_0	EXIST::FUNCTION:RFC3779
+X509v3_addr_canonize                    161	1_1_0	EXIST::FUNCTION:RFC3779
 ASN1_item_ex_i2d                        162	1_1_0	EXIST::FUNCTION:
 ENGINE_set_digests                      163	1_1_0	EXIST::FUNCTION:ENGINE
 PEM_ASN1_read_bio                       164	1_1_0	EXIST::FUNCTION:
@@ -222,7 +222,7 @@ POLICYINFO_it                           218	1_1_0	EXIST:!EXPORT_VAR_AS_FUNCTION:
 POLICYINFO_it                           218	1_1_0	EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION:
 OBJ_create                              219	1_1_0	EXIST::FUNCTION:
 d2i_NOTICEREF                           220	1_1_0	EXIST::FUNCTION:
-get_rfc2409_prime_768                   221	1_1_0	EXIST::FUNCTION:
+BN_get_rfc2409_prime_768                221	1_1_0	EXIST::FUNCTION:
 PEM_read_bio_PKCS8                      222	1_1_0	EXIST::FUNCTION:
 X509_ATTRIBUTE_new                      223	1_1_0	EXIST::FUNCTION:
 ASN1_STRING_TABLE_cleanup               224	1_1_0	EXIST::FUNCTION:
@@ -380,7 +380,7 @@ ASN1_i2d_fp                             372	1_1_0	EXIST::FUNCTION:STDIO
 BIO_new_mem_buf                         373	1_1_0	EXIST::FUNCTION:
 UI_get_input_flags                      374	1_1_0	EXIST::FUNCTION:
 X509V3_EXT_REQ_add_nconf                375	1_1_0	EXIST::FUNCTION:
-v3_asid_subset                          376	1_1_0	EXIST::FUNCTION:RFC3779
+X509v3_asid_subset                      376	1_1_0	EXIST::FUNCTION:RFC3779
 RSA_check_key_ex                        377	1_1_0	EXIST::FUNCTION:RSA
 d2i_TS_MSG_IMPRINT_bio                  378	1_1_0	EXIST::FUNCTION:TS
 i2d_ASN1_TYPE                           379	1_1_0	EXIST::FUNCTION:
@@ -466,7 +466,7 @@ BF_ecb_encrypt                          458	1_1_0	EXIST::FUNCTION:BF
 PEM_write_bio_DHparams                  459	1_1_0	EXIST::FUNCTION:DH
 EVP_DigestFinal                         460	1_1_0	EXIST::FUNCTION:
 CT_POLICY_EVAL_CTX_set0_log_store       461	1_1_0	EXIST::FUNCTION:CT
-v3_asid_add_id_or_range                 462	1_1_0	EXIST::FUNCTION:RFC3779
+X509v3_asid_add_id_or_range             462	1_1_0	EXIST::FUNCTION:RFC3779
 X509_NAME_ENTRY_create_by_NID           463	1_1_0	EXIST::FUNCTION:
 EC_KEY_METHOD_get_init                  464	1_1_0	EXIST::FUNCTION:EC
 ASN1_INTEGER_to_BN                      465	1_1_0	EXIST::FUNCTION:
@@ -502,7 +502,7 @@ ASN1_PRINTABLESTRING_it                 493	1_1_0	EXIST:!EXPORT_VAR_AS_FUNCTION:
 ASN1_PRINTABLESTRING_it                 493	1_1_0	EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION:
 BIO_f_cipher                            494	1_1_0	EXIST::FUNCTION:
 UI_destroy_method                       495	1_1_0	EXIST::FUNCTION:
-get_rfc3526_prime_3072                  496	1_1_0	EXIST::FUNCTION:
+BN_get_rfc3526_prime_3072               496	1_1_0	EXIST::FUNCTION:
 X509_INFO_new                           497	1_1_0	EXIST::FUNCTION:
 OCSP_RESPDATA_it                        498	1_1_0	EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:
 OCSP_RESPDATA_it                        498	1_1_0	EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION:
@@ -529,7 +529,7 @@ OCSP_RESPBYTES_new                      518	1_1_0	EXIST::FUNCTION:
 OCSP_SINGLERESP_delete_ext              519	1_1_0	EXIST::FUNCTION:
 CRYPTO_get_dynlock_lock_callback        520	1_1_0	NOEXIST::FUNCTION:
 EVP_MD_CTX_test_flags                   521	1_1_0	EXIST::FUNCTION:
-v3_addr_validate_path                   522	1_1_0	EXIST::FUNCTION:RFC3779
+X509v3_addr_validate_path               522	1_1_0	EXIST::FUNCTION:RFC3779
 BIO_new_fp                              523	1_1_0	EXIST::FUNCTION:STDIO
 EC_GROUP_set_generator                  524	1_1_0	EXIST::FUNCTION:EC
 CRYPTO_memdup                           525	1_1_0	EXIST::FUNCTION:
@@ -648,7 +648,7 @@ d2i_DSA_PUBKEY_fp                       633	1_1_0	EXIST::FUNCTION:DSA,STDIO
 OCSP_REQ_CTX_nbio_d2i                   634	1_1_0	EXIST::FUNCTION:
 d2i_X509_REQ_fp                         635	1_1_0	EXIST::FUNCTION:STDIO
 DH_OpenSSL                              636	1_1_0	EXIST::FUNCTION:DH
-get_rfc3526_prime_8192                  637	1_1_0	EXIST::FUNCTION:
+BN_get_rfc3526_prime_8192               637	1_1_0	EXIST::FUNCTION:
 X509_REVOKED_it                         638	1_1_0	EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:
 X509_REVOKED_it                         638	1_1_0	EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION:
 CRYPTO_THREAD_write_lock                639	1_1_0	EXIST::FUNCTION:
@@ -674,7 +674,7 @@ PEM_SignInit                            658	1_1_0	EXIST::FUNCTION:
 EVP_CIPHER_CTX_set_key_length           659	1_1_0	EXIST::FUNCTION:
 X509_delete_ext                         660	1_1_0	EXIST::FUNCTION:
 OCSP_resp_get0_produced_at              661	1_1_0	EXIST::FUNCTION:
-idea_encrypt                            662	1_1_0	EXIST::FUNCTION:IDEA
+IDEA_encrypt                            662	1_1_0	EXIST::FUNCTION:IDEA
 CRYPTO_nistcts128_encrypt_block         663	1_1_0	EXIST::FUNCTION:
 EVP_MD_do_all                           664	1_1_0	EXIST::FUNCTION:
 EC_KEY_oct2priv                         665	1_1_0	EXIST::FUNCTION:EC
@@ -933,7 +933,7 @@ EVP_read_pw_string                      909	1_1_0	EXIST::FUNCTION:UI
 i2d_ASN1_NULL                           910	1_1_0	EXIST::FUNCTION:
 DES_encrypt1                            911	1_1_0	EXIST::FUNCTION:DES
 BN_mod_lshift1_quick                    912	1_1_0	EXIST::FUNCTION:
-get_rfc3526_prime_6144                  913	1_1_0	EXIST::FUNCTION:
+BN_get_rfc3526_prime_6144               913	1_1_0	EXIST::FUNCTION:
 OBJ_obj2txt                             914	1_1_0	EXIST::FUNCTION:
 UI_set_result                           915	1_1_0	EXIST::FUNCTION:
 EVP_EncodeUpdate                        916	1_1_0	EXIST::FUNCTION:
@@ -1006,7 +1006,7 @@ BN_is_bit_set                           978	1_1_0	EXIST::FUNCTION:
 AES_ofb128_encrypt                      979	1_1_0	EXIST::FUNCTION:
 X509_STORE_add_lookup                   980	1_1_0	EXIST::FUNCTION:
 ASN1_GENERALSTRING_new                  981	1_1_0	EXIST::FUNCTION:
-idea_options                            982	1_1_0	EXIST::FUNCTION:IDEA
+IDEA_options                            982	1_1_0	EXIST::FUNCTION:IDEA
 d2i_X509_REQ                            983	1_1_0	EXIST::FUNCTION:
 i2d_TS_STATUS_INFO                      984	1_1_0	EXIST::FUNCTION:TS
 X509_PURPOSE_get_by_id                  985	1_1_0	EXIST::FUNCTION:
@@ -1138,7 +1138,7 @@ BN_MONT_CTX_set                         1105	1_1_0	EXIST::FUNCTION:
 TS_CONF_set_serial                      1106	1_1_0	EXIST::FUNCTION:TS
 X509_NAME_ENTRY_new                     1107	1_1_0	EXIST::FUNCTION:
 RSA_security_bits                       1108	1_1_0	EXIST::FUNCTION:RSA
-v3_addr_add_prefix                      1109	1_1_0	EXIST::FUNCTION:RFC3779
+X509v3_addr_add_prefix                  1109	1_1_0	EXIST::FUNCTION:RFC3779
 X509_REQ_print_fp                       1110	1_1_0	EXIST::FUNCTION:STDIO
 ASN1_item_ex_new                        1111	1_1_0	EXIST::FUNCTION:
 BIO_s_datagram                          1112	1_1_0	EXIST::FUNCTION:DGRAM
@@ -1405,7 +1405,7 @@ X509_STORE_CTX_get_current_cert         1363	1_1_0	EXIST::FUNCTION:
 ASN1_ENUMERATED_get_int64               1364	1_1_0	EXIST::FUNCTION:
 ASN1_SCTX_get_app_data                  1365	1_1_0	EXIST::FUNCTION:
 X509_get_default_cert_file_env          1366	1_1_0	EXIST::FUNCTION:
-v3_addr_validate_resource_set           1367	1_1_0	EXIST::FUNCTION:RFC3779
+X509v3_addr_validate_resource_set       1367	1_1_0	EXIST::FUNCTION:RFC3779
 d2i_X509_VAL                            1368	1_1_0	EXIST::FUNCTION:
 _shadow_DES_rw_mode                     1369	1_1_0	EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:DES
 _shadow_DES_rw_mode                     1369	1_1_0	EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION:DES
@@ -1504,7 +1504,7 @@ BIO_sock_init                           1458	1_1_0	EXIST::FUNCTION:
 BN_nist_mod_192                         1459	1_1_0	EXIST::FUNCTION:
 i2d_PKCS7_ISSUER_AND_SERIAL             1460	1_1_0	EXIST::FUNCTION:
 X509V3_EXT_nconf                        1461	1_1_0	EXIST::FUNCTION:
-v3_addr_inherits                        1462	1_1_0	EXIST::FUNCTION:RFC3779
+X509v3_addr_inherits                    1462	1_1_0	EXIST::FUNCTION:RFC3779
 NETSCAPE_SPKI_sign                      1463	1_1_0	EXIST::FUNCTION:
 BN_BLINDING_update                      1464	1_1_0	EXIST::FUNCTION:
 BN_gcd                                  1465	1_1_0	EXIST::FUNCTION:
@@ -1864,7 +1864,7 @@ PKCS7_SIGNER_INFO_get0_algs             1810	1_1_0	EXIST::FUNCTION:
 TS_RESP_set_status_info                 1811	1_1_0	EXIST::FUNCTION:TS
 lh_delete                               1812	1_1_0	EXIST::FUNCTION:
 TS_STATUS_INFO_dup                      1813	1_1_0	EXIST::FUNCTION:TS
-v3_addr_get_range                       1814	1_1_0	EXIST::FUNCTION:RFC3779
+X509v3_addr_get_range                   1814	1_1_0	EXIST::FUNCTION:RFC3779
 X509_EXTENSION_get_data                 1815	1_1_0	EXIST::FUNCTION:
 RC5_32_encrypt                          1816	1_1_0	EXIST::FUNCTION:RC5
 DIST_POINT_set_dpname                   1817	1_1_0	EXIST::FUNCTION:
@@ -1946,7 +1946,7 @@ BIO_ADDR_service_string                 1887	1_1_0	EXIST::FUNCTION:
 ASN1_BOOLEAN_it                         1888	1_1_0	EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:
 ASN1_BOOLEAN_it                         1888	1_1_0	EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION:
 TS_RESP_CTX_set_time_cb                 1889	1_1_0	EXIST::FUNCTION:TS
-idea_cbc_encrypt                        1890	1_1_0	EXIST::FUNCTION:IDEA
+IDEA_cbc_encrypt                        1890	1_1_0	EXIST::FUNCTION:IDEA
 BN_CTX_secure_new                       1891	1_1_0	EXIST::FUNCTION:
 OCSP_ONEREQ_add_ext                     1892	1_1_0	EXIST::FUNCTION:
 CMS_uncompress                          1893	1_1_0	EXIST::FUNCTION:CMS
@@ -1970,7 +1970,7 @@ CMS_decrypt_set1_key                    1911	1_1_0	EXIST::FUNCTION:CMS
 EC_GROUP_get_degree                     1912	1_1_0	EXIST::FUNCTION:EC
 X509_ALGOR_set0                         1913	1_1_0	EXIST::FUNCTION:
 lh_set_down_load                        1914	1_1_0	EXIST::FUNCTION:
-v3_asid_inherits                        1915	1_1_0	EXIST::FUNCTION:RFC3779
+X509v3_asid_inherits                    1915	1_1_0	EXIST::FUNCTION:RFC3779
 EVP_MD_meth_get_app_datasize            1916	1_1_0	EXIST::FUNCTION:
 X509_STORE_CTX_get_num_untrusted        1917	1_1_0	EXIST::FUNCTION:
 RAND_poll                               1918	1_1_0	EXIST::FUNCTION:
@@ -2062,7 +2062,7 @@ X509V3_get_d2i                          2000	1_1_0	EXIST::FUNCTION:
 PKCS7_SIGNER_INFO_sign                  2001	1_1_0	EXIST::FUNCTION:
 TS_TST_INFO_free                        2002	1_1_0	EXIST::FUNCTION:TS
 DSA_security_bits                       2003	1_1_0	EXIST::FUNCTION:DSA
-v3_addr_is_canonical                    2004	1_1_0	EXIST::FUNCTION:RFC3779
+X509v3_addr_is_canonical                2004	1_1_0	EXIST::FUNCTION:RFC3779
 BN_mod_mul_reciprocal                   2005	1_1_0	EXIST::FUNCTION:
 TS_REQ_get_version                      2006	1_1_0	EXIST::FUNCTION:TS
 BN_exp                                  2007	1_1_0	EXIST::FUNCTION:
@@ -2247,7 +2247,7 @@ NETSCAPE_SPKI_get_pubkey                2175	1_1_0	EXIST::FUNCTION:
 ECDSA_do_sign_ex                        2176	1_1_0	EXIST::FUNCTION:EC
 OCSP_ONEREQ_get_ext                     2177	1_1_0	EXIST::FUNCTION:
 DES_read_password                       2178	1_1_0	EXIST::FUNCTION:DES,UI
-get_rfc3526_prime_4096                  2179	1_1_0	EXIST::FUNCTION:
+BN_get_rfc3526_prime_4096               2179	1_1_0	EXIST::FUNCTION:
 d2i_PKCS7_fp                            2180	1_1_0	EXIST::FUNCTION:STDIO
 PEM_write_bio_NETSCAPE_CERT_SEQUENCE    2181	1_1_0	EXIST::FUNCTION:
 PKCS12_AUTHSAFES_it                     2182	1_1_0	EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:
@@ -2581,7 +2581,7 @@ BIO_f_zlib                              2498	1_1_0	EXIST:ZLIB:FUNCTION:COMP
 AES_cfb128_encrypt                      2499	1_1_0	EXIST::FUNCTION:
 ENGINE_set_EC                           2500	1_1_0	EXIST::FUNCTION:ENGINE
 d2i_ECPKParameters                      2501	1_1_0	EXIST::FUNCTION:EC
-idea_ofb64_encrypt                      2502	1_1_0	EXIST::FUNCTION:IDEA
+IDEA_ofb64_encrypt                      2502	1_1_0	EXIST::FUNCTION:IDEA
 CAST_decrypt                            2503	1_1_0	EXIST::FUNCTION:CAST
 TS_STATUS_INFO_get0_failure_info        2504	1_1_0	EXIST::FUNCTION:TS
 o2i_SCT_signature                       2505	1_1_0	EXIST::FUNCTION:CT
@@ -2605,7 +2605,7 @@ BN_GF2m_mod_div                         2522	1_1_0	EXIST::FUNCTION:EC2M
 i2d_USERNOTICE                          2523	1_1_0	EXIST::FUNCTION:
 d2i_NETSCAPE_SPKI                       2524	1_1_0	EXIST::FUNCTION:
 CRYPTO_mem_leaks                        2525	1_1_0	EXIST::FUNCTION:CRYPTO_MDEBUG
-get_rfc3526_prime_1536                  2526	1_1_0	EXIST::FUNCTION:
+BN_get_rfc3526_prime_1536               2526	1_1_0	EXIST::FUNCTION:
 DSA_sign                                2527	1_1_0	EXIST::FUNCTION:DSA
 RAND_egd                                2528	1_1_0	EXIST::FUNCTION:EGD
 ASN1_d2i_bio                            2529	1_1_0	EXIST::FUNCTION:
@@ -2668,7 +2668,7 @@ ENGINE_load_ssl_client_cert             2584	1_1_0	EXIST::FUNCTION:ENGINE
 X509_STORE_CTX_set_verify_cb            2585	1_1_0	EXIST::FUNCTION:
 CRYPTO_clear_realloc                    2586	1_1_0	EXIST::FUNCTION:
 OPENSSL_strnlen                         2587	1_1_0	EXIST::FUNCTION:
-idea_ecb_encrypt                        2588	1_1_0	EXIST::FUNCTION:IDEA
+IDEA_ecb_encrypt                        2588	1_1_0	EXIST::FUNCTION:IDEA
 ASN1_STRING_set_default_mask            2589	1_1_0	EXIST::FUNCTION:
 TS_VERIFY_CTX_add_flags                 2590	1_1_0	EXIST::FUNCTION:TS
 FIPS_mode                               2591	1_1_0	EXIST::FUNCTION:
@@ -2721,7 +2721,7 @@ ASIdentifierChoice_it                   2633	1_1_0	EXIST:EXPORT_VAR_AS_FUNCTION:
 CMS_RecipientEncryptedKey_cert_cmp      2634	1_1_0	EXIST::FUNCTION:CMS
 EVP_PKEY_CTX_get_app_data               2635	1_1_0	EXIST::FUNCTION:
 EC_GROUP_clear_free                     2636	1_1_0	EXIST::FUNCTION:EC
-get_rfc2409_prime_1024                  2637	1_1_0	EXIST::FUNCTION:
+BN_get_rfc2409_prime_1024               2637	1_1_0	EXIST::FUNCTION:
 CRYPTO_set_mem_functions                2638	1_1_0	EXIST::FUNCTION:
 i2d_ASN1_VISIBLESTRING                  2639	1_1_0	EXIST::FUNCTION:
 d2i_PBKDF2PARAM                         2640	1_1_0	EXIST::FUNCTION:
@@ -2920,7 +2920,7 @@ d2i_SCT_LIST                            2822	1_1_0	EXIST::FUNCTION:CT
 EC_GFp_nist_method                      2823	1_1_0	EXIST::FUNCTION:EC
 SCT_free                                2824	1_1_0	EXIST::FUNCTION:CT
 TS_TST_INFO_get_msg_imprint             2825	1_1_0	EXIST::FUNCTION:TS
-v3_addr_add_range                       2826	1_1_0	EXIST::FUNCTION:RFC3779
+X509v3_addr_add_range                   2826	1_1_0	EXIST::FUNCTION:RFC3779
 PKCS12_get_friendlyname                 2827	1_1_0	EXIST::FUNCTION:
 CRYPTO_get_id_callback                  2828	1_1_0	NOEXIST::FUNCTION:
 X509_CRL_add_ext                        2829	1_1_0	EXIST::FUNCTION:
@@ -3048,7 +3048,7 @@ DSO_get_default_method                  2944	1_1_0	NOEXIST::FUNCTION:
 i2d_X509_CRL_bio                        2945	1_1_0	EXIST::FUNCTION:
 EVP_PKEY_asn1_set_item                  2946	1_1_0	EXIST::FUNCTION:
 CRYPTO_ccm128_encrypt                   2947	1_1_0	EXIST::FUNCTION:
-v3_addr_get_afi                         2948	1_1_0	EXIST::FUNCTION:RFC3779
+X509v3_addr_get_afi                     2948	1_1_0	EXIST::FUNCTION:RFC3779
 X509_STORE_CTX_get0_param               2949	1_1_0	EXIST::FUNCTION:
 EVP_add_alg_module                      2950	1_1_0	EXIST::FUNCTION:
 X509_check_purpose                      2951	1_1_0	EXIST::FUNCTION:
@@ -3275,7 +3275,7 @@ a2i_ASN1_INTEGER                        3166	1_1_0	EXIST::FUNCTION:
 OCSP_sendreq_bio                        3167	1_1_0	EXIST::FUNCTION:
 PKCS12_SAFEBAG_create_crl               3168	1_1_0	EXIST::FUNCTION:
 d2i_X509_NAME                           3169	1_1_0	EXIST::FUNCTION:
-idea_cfb64_encrypt                      3170	1_1_0	EXIST::FUNCTION:IDEA
+IDEA_cfb64_encrypt                      3170	1_1_0	EXIST::FUNCTION:IDEA
 BN_mod_sub                              3171	1_1_0	EXIST::FUNCTION:
 ASN1_NULL_new                           3172	1_1_0	EXIST::FUNCTION:
 HMAC_Init                               3173	1_1_0	EXIST::FUNCTION:DEPRECATEDIN_1_1_0
@@ -3303,7 +3303,7 @@ OCSP_request_verify                     3194	1_1_0	EXIST::FUNCTION:
 CRYPTO_THREAD_run_once                  3195	1_1_0	EXIST::FUNCTION:
 TS_REQ_print_bio                        3196	1_1_0	EXIST::FUNCTION:TS
 SCT_get_version                         3197	1_1_0	EXIST::FUNCTION:CT
-idea_set_encrypt_key                    3198	1_1_0	EXIST::FUNCTION:IDEA
+IDEA_set_encrypt_key                    3198	1_1_0	EXIST::FUNCTION:IDEA
 ENGINE_get_DH                           3199	1_1_0	EXIST::FUNCTION:ENGINE
 i2d_ASIdentifierChoice                  3200	1_1_0	EXIST::FUNCTION:RFC3779
 SRP_Calc_A                              3201	1_1_0	EXIST::FUNCTION:SRP
@@ -3558,7 +3558,7 @@ EVP_EncodeFinal                         3444	1_1_0	EXIST::FUNCTION:
 X509_set_ex_data                        3445	1_1_0	EXIST::FUNCTION:
 ERR_get_next_error_library              3446	1_1_0	EXIST::FUNCTION:
 OCSP_RESPONSE_print                     3447	1_1_0	EXIST::FUNCTION:
-get_rfc3526_prime_2048                  3448	1_1_0	EXIST::FUNCTION:
+BN_get_rfc3526_prime_2048               3448	1_1_0	EXIST::FUNCTION:
 BIO_new_bio_pair                        3449	1_1_0	EXIST::FUNCTION:
 EC_GFp_nistp256_method                  3450	1_1_0	EXIST:!WIN32:FUNCTION:EC,EC_NISTP_64_GCC_128
 BIO_method_type                         3451	1_1_0	EXIST::FUNCTION:
@@ -3730,7 +3730,7 @@ PKCS5_v2_PBE_keyivgen                   3613	1_1_0	EXIST::FUNCTION:
 CRYPTO_ctr128_encrypt                   3614	1_1_0	EXIST::FUNCTION:
 CMS_unsigned_add1_attr_by_OBJ           3615	1_1_0	EXIST::FUNCTION:CMS
 PEM_write_EC_PUBKEY                     3616	1_1_0	EXIST::FUNCTION:EC
-v3_asid_add_inherit                     3617	1_1_0	EXIST::FUNCTION:RFC3779
+X509v3_asid_add_inherit                 3617	1_1_0	EXIST::FUNCTION:RFC3779
 ERR_get_error                           3618	1_1_0	EXIST::FUNCTION:
 TS_CONF_set_signer_digest               3619	1_1_0	EXIST::FUNCTION:TS
 OBJ_new_nid                             3620	1_1_0	EXIST::FUNCTION:
@@ -3755,7 +3755,6 @@ PEM_read_PUBKEY                         3638	1_1_0	EXIST::FUNCTION:
 RSA_PKCS1_OpenSSL                       3639	1_1_0	EXIST::FUNCTION:RSA
 AUTHORITY_INFO_ACCESS_free              3640	1_1_0	EXIST::FUNCTION:
 SCT_get0_signature                      3641	1_1_0	EXIST::FUNCTION:CT
-name_cmp                                3642	1_1_0	EXIST::FUNCTION:
 DISPLAYTEXT_it                          3643	1_1_0	EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:
 DISPLAYTEXT_it                          3643	1_1_0	EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION:
 OPENSSL_gmtime_adj                      3644	1_1_0	EXIST::FUNCTION:
@@ -3789,7 +3788,7 @@ CAST_set_key                            3671	1_1_0	EXIST::FUNCTION:CAST
 ENGINE_get_pkey_meth                    3672	1_1_0	EXIST::FUNCTION:ENGINE
 BIO_ADDRINFO_free                       3673	1_1_0	EXIST::FUNCTION:
 DES_ede3_cbc_encrypt                    3674	1_1_0	EXIST::FUNCTION:DES
-v3_asid_canonize                        3675	1_1_0	EXIST::FUNCTION:RFC3779
+X509v3_asid_canonize                    3675	1_1_0	EXIST::FUNCTION:RFC3779
 i2d_ASIdOrRange                         3676	1_1_0	EXIST::FUNCTION:RFC3779
 OCSP_url_svcloc_new                     3677	1_1_0	EXIST::FUNCTION:
 CRYPTO_mem_ctrl                         3678	1_1_0	EXIST::FUNCTION:
@@ -3853,7 +3852,7 @@ i2d_DSAPrivateKey_fp                    3733	1_1_0	EXIST::FUNCTION:DSA,STDIO
 EVP_CIPHER_meth_get_set_asn1_params     3734	1_1_0	EXIST::FUNCTION:
 X509_STORE_CTX_get_ex_data              3735	1_1_0	EXIST::FUNCTION:
 CMS_RecipientInfo_kari_set0_pkey        3736	1_1_0	EXIST::FUNCTION:CMS
-v3_addr_add_inherit                     3737	1_1_0	EXIST::FUNCTION:RFC3779
+X509v3_addr_add_inherit                 3737	1_1_0	EXIST::FUNCTION:RFC3779
 SRP_Calc_u                              3738	1_1_0	EXIST::FUNCTION:SRP
 i2d_PKCS8PrivateKey_bio                 3739	1_1_0	EXIST::FUNCTION:
 X509_get_extension_flags                3740	1_1_0	EXIST::FUNCTION:
@@ -3908,7 +3907,7 @@ EC_KEY_get_conv_form                    3786	1_1_0	EXIST::FUNCTION:EC
 CTLOG_STORE_get0_log_by_id              3787	1_1_0	EXIST::FUNCTION:CT
 CMS_signed_add1_attr                    3788	1_1_0	EXIST::FUNCTION:CMS
 EVP_CIPHER_meth_set_iv_length           3789	1_1_0	EXIST::FUNCTION:
-v3_asid_validate_path                   3790	1_1_0	EXIST::FUNCTION:RFC3779
+X509v3_asid_validate_path               3790	1_1_0	EXIST::FUNCTION:RFC3779
 CMS_RecipientInfo_set0_password         3791	1_1_0	EXIST::FUNCTION:CMS
 TS_CONF_load_cert                       3792	1_1_0	EXIST::FUNCTION:TS
 i2d_ECPKParameters                      3793	1_1_0	EXIST::FUNCTION:EC


More information about the openssl-commits mailing list