1_crypto_aead_aes256gcm_abytes 0 0
2_crypto_aead_aes256gcm_beforenm 0 0
3_crypto_aead_aes256gcm_decrypt 0 0
4_crypto_aead_aes256gcm_decrypt_afternm 0 0
5_crypto_aead_aes256gcm_decrypt_detached 0 0
6_crypto_aead_aes256gcm_decrypt_detached_afternm 0 0
7_crypto_aead_aes256gcm_encrypt 0 0
8_crypto_aead_aes256gcm_encrypt_afternm 0 0
9_crypto_aead_aes256gcm_encrypt_detached 0 0
10_crypto_aead_aes256gcm_encrypt_detached_afternm 0 0
11_crypto_aead_aes256gcm_is_available 0 0
12_crypto_aead_aes256gcm_keybytes 0 0
13_crypto_aead_aes256gcm_keygen 0 0
14_crypto_aead_aes256gcm_messagebytes_max 0 0
15_crypto_aead_aes256gcm_npubbytes 0 0
16_crypto_aead_aes256gcm_nsecbytes 0 0
17_crypto_aead_aes256gcm_statebytes 0 0
18_crypto_aead_chacha20poly1305_abytes 1 1
19_crypto_aead_chacha20poly1305_decrypt 1 1
20_crypto_aead_chacha20poly1305_decrypt_detached 1 1
21_crypto_aead_chacha20poly1305_encrypt 1 1
22_crypto_aead_chacha20poly1305_encrypt_detached 1 1
23_crypto_aead_chacha20poly1305_ietf_abytes 1 1
24_crypto_aead_chacha20poly1305_ietf_decrypt 1 1
25_crypto_aead_chacha20poly1305_ietf_decrypt_detached 1 1
26_crypto_aead_chacha20poly1305_ietf_encrypt 1 1
27_crypto_aead_chacha20poly1305_ietf_encrypt_detached 1 1
28_crypto_aead_chacha20poly1305_ietf_keybytes 1 1
29_crypto_aead_chacha20poly1305_ietf_keygen 1 1
30_crypto_aead_chacha20poly1305_ietf_messagebytes_max 1 1
31_crypto_aead_chacha20poly1305_ietf_npubbytes 1 1
32_crypto_aead_chacha20poly1305_ietf_nsecbytes 1 1
33_crypto_aead_chacha20poly1305_keybytes 1 1
34_crypto_aead_chacha20poly1305_keygen 1 1
35_crypto_aead_chacha20poly1305_messagebytes_max 1 1
36_crypto_aead_chacha20poly1305_npubbytes 1 1
37_crypto_aead_chacha20poly1305_nsecbytes 1 1
38_crypto_aead_xchacha20poly1305_ietf_abytes 1 1
39_crypto_aead_xchacha20poly1305_ietf_decrypt 1 1
40_crypto_aead_xchacha20poly1305_ietf_decrypt_detached 1 1
41_crypto_aead_xchacha20poly1305_ietf_encrypt 1 1
42_crypto_aead_xchacha20poly1305_ietf_encrypt_detached 1 1
43_crypto_aead_xchacha20poly1305_ietf_keybytes 1 1
44_crypto_aead_xchacha20poly1305_ietf_keygen 1 1
45_crypto_aead_xchacha20poly1305_ietf_messagebytes_max 1 1
46_crypto_aead_xchacha20poly1305_ietf_npubbytes 1 1
47_crypto_aead_xchacha20poly1305_ietf_nsecbytes 1 1
48_crypto_auth 1 1
49_crypto_auth_bytes 1 1
50_crypto_auth_hmacsha256 0 1
51_crypto_auth_hmacsha256_bytes 0 1
52_crypto_auth_hmacsha256_final 0 1
53_crypto_auth_hmacsha256_init 0 1
54_crypto_auth_hmacsha256_keybytes 0 1
55_crypto_auth_hmacsha256_keygen 0 1
56_crypto_auth_hmacsha256_statebytes 0 1
57_crypto_auth_hmacsha256_update 0 1
58_crypto_auth_hmacsha256_verify 0 1
59_crypto_auth_hmacsha512 0 1
60_crypto_auth_hmacsha512256 0 1
61_crypto_auth_hmacsha512256_bytes 0 1
62_crypto_auth_hmacsha512256_final 0 1
63_crypto_auth_hmacsha512256_init 0 1
64_crypto_auth_hmacsha512256_keybytes 0 1
65_crypto_auth_hmacsha512256_keygen 0 1
66_crypto_auth_hmacsha512256_statebytes 0 1
67_crypto_auth_hmacsha512256_update 0 1
68_crypto_auth_hmacsha512256_verify 0 1
69_crypto_auth_hmacsha512_bytes 0 1
70_crypto_auth_hmacsha512_final 0 1
71_crypto_auth_hmacsha512_init 0 1
72_crypto_auth_hmacsha512_keybytes 0 1
73_crypto_auth_hmacsha512_keygen 0 1
74_crypto_auth_hmacsha512_statebytes 0 1
75_crypto_auth_hmacsha512_update 0 1
76_crypto_auth_hmacsha512_verify 0 1
77_crypto_auth_keybytes 1 1
78_crypto_auth_keygen 1 1
79_crypto_auth_primitive 0 1
80_crypto_auth_verify 1 1
81_crypto_box 0 1
82_crypto_box_afternm 0 1
83_crypto_box_beforenm 1 1
84_crypto_box_beforenmbytes 1 1
85_crypto_box_boxzerobytes 0 1
86_crypto_box_curve25519xchacha20poly1305_beforenm 0 1
87_crypto_box_curve25519xchacha20poly1305_beforenmbytes 0 1
88_crypto_box_curve25519xchacha20poly1305_detached 0 1
89_crypto_box_curve25519xchacha20poly1305_detached_afternm 0 1
90_crypto_box_curve25519xchacha20poly1305_easy 0 1
91_crypto_box_curve25519xchacha20poly1305_easy_afternm 0 1
92_crypto_box_curve25519xchacha20poly1305_keypair 0 1
93_crypto_box_curve25519xchacha20poly1305_macbytes 0 1
94_crypto_box_curve25519xchacha20poly1305_messagebytes_max 0 1
95_crypto_box_curve25519xchacha20poly1305_noncebytes 0 1
96_crypto_box_curve25519xchacha20poly1305_open_detached 0 1
97_crypto_box_curve25519xchacha20poly1305_open_detached_afternm 0 1
98_crypto_box_curve25519xchacha20poly1305_open_easy 0 1
99_crypto_box_curve25519xchacha20poly1305_open_easy_afternm 0 1
100_crypto_box_curve25519xchacha20poly1305_publickeybytes 0 1
101_crypto_box_curve25519xchacha20poly1305_seal 0 1
102_crypto_box_curve25519xchacha20poly1305_seal_open 0 1
103_crypto_box_curve25519xchacha20poly1305_sealbytes 0 1
104_crypto_box_curve25519xchacha20poly1305_secretkeybytes 0 1
105_crypto_box_curve25519xchacha20poly1305_seed_keypair 0 1
106_crypto_box_curve25519xchacha20poly1305_seedbytes 0 1
107_crypto_box_curve25519xsalsa20poly1305 0 1
108_crypto_box_curve25519xsalsa20poly1305_afternm 0 1
109_crypto_box_curve25519xsalsa20poly1305_beforenm 0 1
110_crypto_box_curve25519xsalsa20poly1305_beforenmbytes 0 1
111_crypto_box_curve25519xsalsa20poly1305_boxzerobytes 0 1
112_crypto_box_curve25519xsalsa20poly1305_keypair 0 1
113_crypto_box_curve25519xsalsa20poly1305_macbytes 0 1
114_crypto_box_curve25519xsalsa20poly1305_messagebytes_max 0 1
115_crypto_box_curve25519xsalsa20poly1305_noncebytes 0 1
116_crypto_box_curve25519xsalsa20poly1305_open 0 1
117_crypto_box_curve25519xsalsa20poly1305_open_afternm 0 1
118_crypto_box_curve25519xsalsa20poly1305_publickeybytes 0 1
119_crypto_box_curve25519xsalsa20poly1305_secretkeybytes 0 1
120_crypto_box_curve25519xsalsa20poly1305_seed_keypair 0 1
121_crypto_box_curve25519xsalsa20poly1305_seedbytes 0 1
122_crypto_box_curve25519xsalsa20poly1305_zerobytes 0 1
123_crypto_box_detached 1 1
124_crypto_box_detached_afternm 1 1
125_crypto_box_easy 1 1
126_crypto_box_easy_afternm 1 1
127_crypto_box_keypair 1 1
128_crypto_box_macbytes 1 1
129_crypto_box_messagebytes_max 1 1
130_crypto_box_noncebytes 1 1
131_crypto_box_open 0 1
132_crypto_box_open_afternm 0 1
133_crypto_box_open_detached 1 1
134_crypto_box_open_detached_afternm 1 1
135_crypto_box_open_easy 1 1
136_crypto_box_open_easy_afternm 1 1
137_crypto_box_primitive 0 1
138_crypto_box_publickeybytes 1 1
139_crypto_box_seal 1 1
140_crypto_box_seal_open 1 1
141_crypto_box_sealbytes 1 1
142_crypto_box_secretkeybytes 1 1
143_crypto_box_seed_keypair 1 1
144_crypto_box_seedbytes 1 1
145_crypto_box_zerobytes 0 1
146_crypto_core_ed25519_add 0 1
147_crypto_core_ed25519_bytes 0 1
148_crypto_core_ed25519_from_hash 0 1
149_crypto_core_ed25519_from_uniform 0 1
150_crypto_core_ed25519_hashbytes 0 1
151_crypto_core_ed25519_is_valid_point 0 1
152_crypto_core_ed25519_nonreducedscalarbytes 0 1
153_crypto_core_ed25519_random 0 1
154_crypto_core_ed25519_scalar_add 0 1
155_crypto_core_ed25519_scalar_complement 0 1
156_crypto_core_ed25519_scalar_invert 0 1
157_crypto_core_ed25519_scalar_mul 0 1
158_crypto_core_ed25519_scalar_negate 0 1
159_crypto_core_ed25519_scalar_random 0 1
160_crypto_core_ed25519_scalar_reduce 0 1
161_crypto_core_ed25519_scalar_sub 0 1
162_crypto_core_ed25519_scalarbytes 0 1
163_crypto_core_ed25519_sub 0 1
164_crypto_core_ed25519_uniformbytes 0 1
165_crypto_core_hchacha20 0 1
166_crypto_core_hchacha20_constbytes 0 1
167_crypto_core_hchacha20_inputbytes 0 1
168_crypto_core_hchacha20_keybytes 0 1
169_crypto_core_hchacha20_outputbytes 0 1
170_crypto_core_hsalsa20 0 1
171_crypto_core_hsalsa20_constbytes 0 1
172_crypto_core_hsalsa20_inputbytes 0 1
173_crypto_core_hsalsa20_keybytes 0 1
174_crypto_core_hsalsa20_outputbytes 0 1
175_crypto_core_ristretto255_add 0 1
176_crypto_core_ristretto255_bytes 0 1
177_crypto_core_ristretto255_from_hash 0 1
178_crypto_core_ristretto255_hashbytes 0 1
179_crypto_core_ristretto255_is_valid_point 0 1
180_crypto_core_ristretto255_nonreducedscalarbytes 0 1
181_crypto_core_ristretto255_random 0 1
182_crypto_core_ristretto255_scalar_add 0 1
183_crypto_core_ristretto255_scalar_complement 0 1
184_crypto_core_ristretto255_scalar_invert 0 1
185_crypto_core_ristretto255_scalar_mul 0 1
186_crypto_core_ristretto255_scalar_negate 0 1
187_crypto_core_ristretto255_scalar_random 0 1
188_crypto_core_ristretto255_scalar_reduce 0 1
189_crypto_core_ristretto255_scalar_sub 0 1
190_crypto_core_ristretto255_scalarbytes 0 1
191_crypto_core_ristretto255_sub 0 1
192_crypto_core_ristretto255_uniformbytes 0 1
193_crypto_core_salsa20 0 1
194_crypto_core_salsa2012 0 1
195_crypto_core_salsa2012_constbytes 0 1
196_crypto_core_salsa2012_inputbytes 0 1
197_crypto_core_salsa2012_keybytes 0 1
198_crypto_core_salsa2012_outputbytes 0 1
199_crypto_core_salsa208 0 1
200_crypto_core_salsa208_constbytes 0 1
201_crypto_core_salsa208_inputbytes 0 1
202_crypto_core_salsa208_keybytes 0 1
203_crypto_core_salsa208_outputbytes 0 1
204_crypto_core_salsa20_constbytes 0 1
205_crypto_core_salsa20_inputbytes 0 1
206_crypto_core_salsa20_keybytes 0 1
207_crypto_core_salsa20_outputbytes 0 1
208_crypto_generichash 1 1
209_crypto_generichash_blake2b 0 1
210_crypto_generichash_blake2b_bytes 0 1
211_crypto_generichash_blake2b_bytes_max 0 1
212_crypto_generichash_blake2b_bytes_min 0 1
213_crypto_generichash_blake2b_final 0 1
214_crypto_generichash_blake2b_init 0 1
215_crypto_generichash_blake2b_init_salt_personal 0 1
216_crypto_generichash_blake2b_keybytes 0 1
217_crypto_generichash_blake2b_keybytes_max 0 1
218_crypto_generichash_blake2b_keybytes_min 0 1
219_crypto_generichash_blake2b_keygen 0 1
220_crypto_generichash_blake2b_personalbytes 0 1
221_crypto_generichash_blake2b_salt_personal 0 1
222_crypto_generichash_blake2b_saltbytes 0 1
223_crypto_generichash_blake2b_statebytes 0 1
224_crypto_generichash_blake2b_update 0 1
225_crypto_generichash_bytes 1 1
226_crypto_generichash_bytes_max 1 1
227_crypto_generichash_bytes_min 1 1
228_crypto_generichash_final 1 1
229_crypto_generichash_init 1 1
230_crypto_generichash_keybytes 1 1
231_crypto_generichash_keybytes_max 1 1
232_crypto_generichash_keybytes_min 1 1
233_crypto_generichash_keygen 1 1
234_crypto_generichash_primitive 0 1
235_crypto_generichash_statebytes 1 1
236_crypto_generichash_update 1 1
237_crypto_hash 1 1
238_crypto_hash_bytes 1 1
239_crypto_hash_primitive 0 1
240_crypto_hash_sha256 0 1
241_crypto_hash_sha256_bytes 0 1
242_crypto_hash_sha256_final 0 1
243_crypto_hash_sha256_init 0 1
244_crypto_hash_sha256_statebytes 0 1
245_crypto_hash_sha256_update 0 1
246_crypto_hash_sha512 0 1
247_crypto_hash_sha512_bytes 0 1
248_crypto_hash_sha512_final 0 1
249_crypto_hash_sha512_init 0 1
250_crypto_hash_sha512_statebytes 0 1
251_crypto_hash_sha512_update 0 1
252_crypto_kdf_blake2b_bytes_max 0 1
253_crypto_kdf_blake2b_bytes_min 0 1
254_crypto_kdf_blake2b_contextbytes 0 1
255_crypto_kdf_blake2b_derive_from_key 0 1
256_crypto_kdf_blake2b_keybytes 0 1
257_crypto_kdf_bytes_max 1 1
258_crypto_kdf_bytes_min 1 1
259_crypto_kdf_contextbytes 1 1
260_crypto_kdf_derive_from_key 1 1
261_crypto_kdf_keybytes 1 1
262_crypto_kdf_keygen 1 1
263_crypto_kdf_primitive 0 1
264_crypto_kx_client_session_keys 1 1
265_crypto_kx_keypair 1 1
266_crypto_kx_primitive 0 1
267_crypto_kx_publickeybytes 1 1
268_crypto_kx_secretkeybytes 1 1
269_crypto_kx_seed_keypair 1 1
270_crypto_kx_seedbytes 1 1
271_crypto_kx_server_session_keys 1 1
272_crypto_kx_sessionkeybytes 1 1
273_crypto_onetimeauth 0 1
274_crypto_onetimeauth_bytes 0 1
275_crypto_onetimeauth_final 0 1
276_crypto_onetimeauth_init 0 1
277_crypto_onetimeauth_keybytes 0 1
278_crypto_onetimeauth_keygen 0 1
279_crypto_onetimeauth_poly1305 0 1
280_crypto_onetimeauth_poly1305_bytes 0 1
281_crypto_onetimeauth_poly1305_final 0 1
282_crypto_onetimeauth_poly1305_init 0 1
283_crypto_onetimeauth_poly1305_keybytes 0 1
284_crypto_onetimeauth_poly1305_keygen 0 1
285_crypto_onetimeauth_poly1305_statebytes 0 1
286_crypto_onetimeauth_poly1305_update 0 1
287_crypto_onetimeauth_poly1305_verify 0 1
288_crypto_onetimeauth_primitive 0 1
289_crypto_onetimeauth_statebytes 0 1
290_crypto_onetimeauth_update 0 1
291_crypto_onetimeauth_verify 0 1
292_crypto_pwhash 1 1
293_crypto_pwhash_alg_argon2i13 1 1
294_crypto_pwhash_alg_argon2id13 1 1
295_crypto_pwhash_alg_default 1 1
296_crypto_pwhash_argon2i 0 1
297_crypto_pwhash_argon2i_alg_argon2i13 0 1
298_crypto_pwhash_argon2i_bytes_max 0 1
299_crypto_pwhash_argon2i_bytes_min 0 1
300_crypto_pwhash_argon2i_memlimit_interactive 0 1
301_crypto_pwhash_argon2i_memlimit_max 0 1
302_crypto_pwhash_argon2i_memlimit_min 0 1
303_crypto_pwhash_argon2i_memlimit_moderate 0 1
304_crypto_pwhash_argon2i_memlimit_sensitive 0 1
305_crypto_pwhash_argon2i_opslimit_interactive 0 1
306_crypto_pwhash_argon2i_opslimit_max 0 1
307_crypto_pwhash_argon2i_opslimit_min 0 1
308_crypto_pwhash_argon2i_opslimit_moderate 0 1
309_crypto_pwhash_argon2i_opslimit_sensitive 0 1
310_crypto_pwhash_argon2i_passwd_max 0 1
311_crypto_pwhash_argon2i_passwd_min 0 1
312_crypto_pwhash_argon2i_saltbytes 0 1
313_crypto_pwhash_argon2i_str 0 1
314_crypto_pwhash_argon2i_str_needs_rehash 0 1
315_crypto_pwhash_argon2i_str_verify 0 1
316_crypto_pwhash_argon2i_strbytes 0 1
317_crypto_pwhash_argon2i_strprefix 0 1
318_crypto_pwhash_argon2id 0 1
319_crypto_pwhash_argon2id_alg_argon2id13 0 1
320_crypto_pwhash_argon2id_bytes_max 0 1
321_crypto_pwhash_argon2id_bytes_min 0 1
322_crypto_pwhash_argon2id_memlimit_interactive 0 1
323_crypto_pwhash_argon2id_memlimit_max 0 1
324_crypto_pwhash_argon2id_memlimit_min 0 1
325_crypto_pwhash_argon2id_memlimit_moderate 0 1
326_crypto_pwhash_argon2id_memlimit_sensitive 0 1
327_crypto_pwhash_argon2id_opslimit_interactive 0 1
328_crypto_pwhash_argon2id_opslimit_max 0 1
329_crypto_pwhash_argon2id_opslimit_min 0 1
330_crypto_pwhash_argon2id_opslimit_moderate 0 1
331_crypto_pwhash_argon2id_opslimit_sensitive 0 1
332_crypto_pwhash_argon2id_passwd_max 0 1
333_crypto_pwhash_argon2id_passwd_min 0 1
334_crypto_pwhash_argon2id_saltbytes 0 1
335_crypto_pwhash_argon2id_str 0 1
336_crypto_pwhash_argon2id_str_needs_rehash 0 1
337_crypto_pwhash_argon2id_str_verify 0 1
338_crypto_pwhash_argon2id_strbytes 0 1
339_crypto_pwhash_argon2id_strprefix 0 1
340_crypto_pwhash_bytes_max 1 1
341_crypto_pwhash_bytes_min 1 1
342_crypto_pwhash_memlimit_interactive 1 1
343_crypto_pwhash_memlimit_max 1 1
344_crypto_pwhash_memlimit_min 1 1
345_crypto_pwhash_memlimit_moderate 1 1
346_crypto_pwhash_memlimit_sensitive 1 1
347_crypto_pwhash_opslimit_interactive 1 1
348_crypto_pwhash_opslimit_max 1 1
349_crypto_pwhash_opslimit_min 1 1
350_crypto_pwhash_opslimit_moderate 1 1
351_crypto_pwhash_opslimit_sensitive 1 1
352_crypto_pwhash_passwd_max 1 1
353_crypto_pwhash_passwd_min 1 1
354_crypto_pwhash_primitive 0 1
355_crypto_pwhash_saltbytes 1 1
356_crypto_pwhash_scryptsalsa208sha256 0 1
357_crypto_pwhash_scryptsalsa208sha256_bytes_max 0 1
358_crypto_pwhash_scryptsalsa208sha256_bytes_min 0 1
359_crypto_pwhash_scryptsalsa208sha256_ll 0 1
360_crypto_pwhash_scryptsalsa208sha256_memlimit_interactive 0 1
361_crypto_pwhash_scryptsalsa208sha256_memlimit_max 0 1
362_crypto_pwhash_scryptsalsa208sha256_memlimit_min 0 1
363_crypto_pwhash_scryptsalsa208sha256_memlimit_sensitive 0 1
364_crypto_pwhash_scryptsalsa208sha256_opslimit_interactive 0 1
365_crypto_pwhash_scryptsalsa208sha256_opslimit_max 0 1
366_crypto_pwhash_scryptsalsa208sha256_opslimit_min 0 1
367_crypto_pwhash_scryptsalsa208sha256_opslimit_sensitive 0 1
368_crypto_pwhash_scryptsalsa208sha256_passwd_max 0 1
369_crypto_pwhash_scryptsalsa208sha256_passwd_min 0 1
370_crypto_pwhash_scryptsalsa208sha256_saltbytes 0 1
371_crypto_pwhash_scryptsalsa208sha256_str 0 1
372_crypto_pwhash_scryptsalsa208sha256_str_needs_rehash 0 1
373_crypto_pwhash_scryptsalsa208sha256_str_verify 0 1
374_crypto_pwhash_scryptsalsa208sha256_strbytes 0 1
375_crypto_pwhash_scryptsalsa208sha256_strprefix 0 1
376_crypto_pwhash_str 1 1
377_crypto_pwhash_str_alg 1 1
378_crypto_pwhash_str_needs_rehash 1 1
379_crypto_pwhash_str_verify 1 1
380_crypto_pwhash_strbytes 1 1
381_crypto_pwhash_strprefix 1 1
382_crypto_scalarmult 1 1
383_crypto_scalarmult_base 1 1
384_crypto_scalarmult_bytes 1 1
385_crypto_scalarmult_curve25519 0 1
386_crypto_scalarmult_curve25519_base 0 1
387_crypto_scalarmult_curve25519_bytes 0 1
388_crypto_scalarmult_curve25519_scalarbytes 0 1
389_crypto_scalarmult_ed25519 0 1
390_crypto_scalarmult_ed25519_base 0 1
391_crypto_scalarmult_ed25519_base_noclamp 0 1
392_crypto_scalarmult_ed25519_bytes 0 1
393_crypto_scalarmult_ed25519_noclamp 0 1
394_crypto_scalarmult_ed25519_scalarbytes 0 1
395_crypto_scalarmult_primitive 0 1
396_crypto_scalarmult_ristretto255 0 1
397_crypto_scalarmult_ristretto255_base 0 1
398_crypto_scalarmult_ristretto255_bytes 0 1
399_crypto_scalarmult_ristretto255_scalarbytes 0 1
400_crypto_scalarmult_scalarbytes 1 1
401_crypto_secretbox 0 1
402_crypto_secretbox_boxzerobytes 0 1
403_crypto_secretbox_detached 1 1
404_crypto_secretbox_easy 1 1
405_crypto_secretbox_keybytes 1 1
406_crypto_secretbox_keygen 1 1
407_crypto_secretbox_macbytes 1 1
408_crypto_secretbox_messagebytes_max 1 1
409_crypto_secretbox_noncebytes 1 1
410_crypto_secretbox_open 0 1
411_crypto_secretbox_open_detached 1 1
412_crypto_secretbox_open_easy 1 1
413_crypto_secretbox_primitive 0 1
414_crypto_secretbox_xchacha20poly1305_detached 0 1
415_crypto_secretbox_xchacha20poly1305_easy 0 1
416_crypto_secretbox_xchacha20poly1305_keybytes 0 1
417_crypto_secretbox_xchacha20poly1305_macbytes 0 1
418_crypto_secretbox_xchacha20poly1305_messagebytes_max 0 1
419_crypto_secretbox_xchacha20poly1305_noncebytes 0 1
420_crypto_secretbox_xchacha20poly1305_open_detached 0 1
421_crypto_secretbox_xchacha20poly1305_open_easy 0 1
422_crypto_secretbox_xsalsa20poly1305 0 1
423_crypto_secretbox_xsalsa20poly1305_boxzerobytes 0 1
424_crypto_secretbox_xsalsa20poly1305_keybytes 0 1
425_crypto_secretbox_xsalsa20poly1305_keygen 0 1
426_crypto_secretbox_xsalsa20poly1305_macbytes 0 1
427_crypto_secretbox_xsalsa20poly1305_messagebytes_max 0 1
428_crypto_secretbox_xsalsa20poly1305_noncebytes 0 1
429_crypto_secretbox_xsalsa20poly1305_open 0 1
430_crypto_secretbox_xsalsa20poly1305_zerobytes 0 1
431_crypto_secretbox_zerobytes 0 1
432_crypto_secretstream_xchacha20poly1305_abytes 1 1
433_crypto_secretstream_xchacha20poly1305_headerbytes 1 1
434_crypto_secretstream_xchacha20poly1305_init_pull 1 1
435_crypto_secretstream_xchacha20poly1305_init_push 1 1
436_crypto_secretstream_xchacha20poly1305_keybytes 1 1
437_crypto_secretstream_xchacha20poly1305_keygen 1 1
438_crypto_secretstream_xchacha20poly1305_messagebytes_max 1 1
439_crypto_secretstream_xchacha20poly1305_pull 1 1
440_crypto_secretstream_xchacha20poly1305_push 1 1
441_crypto_secretstream_xchacha20poly1305_rekey 1 1
442_crypto_secretstream_xchacha20poly1305_statebytes 1 1
443_crypto_secretstream_xchacha20poly1305_tag_final 1 1
444_crypto_secretstream_xchacha20poly1305_tag_message 1 1
445_crypto_secretstream_xchacha20poly1305_tag_push 1 1
446_crypto_secretstream_xchacha20poly1305_tag_rekey 1 1
447_crypto_shorthash 1 1
448_crypto_shorthash_bytes 1 1
449_crypto_shorthash_keybytes 1 1
450_crypto_shorthash_keygen 1 1
451_crypto_shorthash_primitive 0 1
452_crypto_shorthash_siphash24 0 1
453_crypto_shorthash_siphash24_bytes 0 1
454_crypto_shorthash_siphash24_keybytes 0 1
455_crypto_shorthash_siphashx24 0 1
456_crypto_shorthash_siphashx24_bytes 0 1
457_crypto_shorthash_siphashx24_keybytes 0 1
458_crypto_sign 1 1
459_crypto_sign_bytes 1 1
460_crypto_sign_detached 1 1
461_crypto_sign_ed25519 0 1
462_crypto_sign_ed25519_bytes 0 1
463_crypto_sign_ed25519_detached 0 1
464_crypto_sign_ed25519_keypair 0 1
465_crypto_sign_ed25519_messagebytes_max 0 1
466_crypto_sign_ed25519_open 0 1
467_crypto_sign_ed25519_pk_to_curve25519 1 1
468_crypto_sign_ed25519_publickeybytes 0 1
469_crypto_sign_ed25519_secretkeybytes 0 1
470_crypto_sign_ed25519_seed_keypair 0 1
471_crypto_sign_ed25519_seedbytes 0 1
472_crypto_sign_ed25519_sk_to_curve25519 1 1
473_crypto_sign_ed25519_sk_to_pk 0 1
474_crypto_sign_ed25519_sk_to_seed 0 1
475_crypto_sign_ed25519_verify_detached 0 1
476_crypto_sign_ed25519ph_final_create 0 1
477_crypto_sign_ed25519ph_final_verify 0 1
478_crypto_sign_ed25519ph_init 0 1
479_crypto_sign_ed25519ph_statebytes 0 1
480_crypto_sign_ed25519ph_update 0 1
481_crypto_sign_edwards25519sha512batch 0 0
482_crypto_sign_edwards25519sha512batch_keypair 0 0
483_crypto_sign_edwards25519sha512batch_open 0 0
484_crypto_sign_final_create 1 1
485_crypto_sign_final_verify 1 1
486_crypto_sign_init 1 1
487_crypto_sign_keypair 1 1
488_crypto_sign_messagebytes_max 1 1
489_crypto_sign_open 1 1
490_crypto_sign_primitive 0 1
491_crypto_sign_publickeybytes 1 1
492_crypto_sign_secretkeybytes 1 1
493_crypto_sign_seed_keypair 1 1
494_crypto_sign_seedbytes 1 1
495_crypto_sign_statebytes 1 1
496_crypto_sign_update 1 1
497_crypto_sign_verify_detached 1 1
498_crypto_stream 0 1
499_crypto_stream_chacha20 0 1
500_crypto_stream_chacha20_ietf 0 1
501_crypto_stream_chacha20_ietf_keybytes 0 1
502_crypto_stream_chacha20_ietf_keygen 0 1
503_crypto_stream_chacha20_ietf_messagebytes_max 0 1
504_crypto_stream_chacha20_ietf_noncebytes 0 1
505_crypto_stream_chacha20_ietf_xor 0 1
506_crypto_stream_chacha20_ietf_xor_ic 0 1
507_crypto_stream_chacha20_keybytes 0 1
508_crypto_stream_chacha20_keygen 0 1
509_crypto_stream_chacha20_messagebytes_max 0 1
510_crypto_stream_chacha20_noncebytes 0 1
511_crypto_stream_chacha20_xor 0 1
512_crypto_stream_chacha20_xor_ic 0 1
513_crypto_stream_keybytes 0 1
514_crypto_stream_keygen 0 1
515_crypto_stream_messagebytes_max 0 1
516_crypto_stream_noncebytes 0 1
517_crypto_stream_primitive 0 1
518_crypto_stream_salsa20 0 1
519_crypto_stream_salsa2012 0 1
520_crypto_stream_salsa2012_keybytes 0 1
521_crypto_stream_salsa2012_keygen 0 1
522_crypto_stream_salsa2012_messagebytes_max 0 1
523_crypto_stream_salsa2012_noncebytes 0 1
524_crypto_stream_salsa2012_xor 0 1
525_crypto_stream_salsa208 0 1
526_crypto_stream_salsa208_keybytes 0 1
527_crypto_stream_salsa208_keygen 0 1
528_crypto_stream_salsa208_messagebytes_max 0 1
529_crypto_stream_salsa208_noncebytes 0 1
530_crypto_stream_salsa208_xor 0 1
531_crypto_stream_salsa20_keybytes 0 1
532_crypto_stream_salsa20_keygen 0 1
533_crypto_stream_salsa20_messagebytes_max 0 1
534_crypto_stream_salsa20_noncebytes 0 1
535_crypto_stream_salsa20_xor 0 1
536_crypto_stream_salsa20_xor_ic 0 1
537_crypto_stream_xchacha20 0 1
538_crypto_stream_xchacha20_keybytes 0 1
539_crypto_stream_xchacha20_keygen 0 1
540_crypto_stream_xchacha20_messagebytes_max 0 1
541_crypto_stream_xchacha20_noncebytes 0 1
542_crypto_stream_xchacha20_xor 0 1
543_crypto_stream_xchacha20_xor_ic 0 1
544_crypto_stream_xor 0 1
545_crypto_stream_xsalsa20 0 1
546_crypto_stream_xsalsa20_keybytes 0 1
547_crypto_stream_xsalsa20_keygen 0 1
548_crypto_stream_xsalsa20_messagebytes_max 0 1
549_crypto_stream_xsalsa20_noncebytes 0 1
550_crypto_stream_xsalsa20_xor 0 1
551_crypto_stream_xsalsa20_xor_ic 0 1
552_crypto_verify_16 0 1
553_crypto_verify_16_bytes 0 1
554_crypto_verify_32 0 1
555_crypto_verify_32_bytes 0 1
556_crypto_verify_64 0 1
557_crypto_verify_64_bytes 0 1
558_randombytes 1 1
559_randombytes_buf 1 1
560_randombytes_buf_deterministic 1 1
561_randombytes_close 1 1
562_randombytes_implementation_name 0 1
563_randombytes_random 1 1
564_randombytes_seedbytes 1 1
565_randombytes_set_implementation 0 0
566_randombytes_stir 1 1
567_randombytes_uniform 1 1
568_sodium_add 0 0
569_sodium_allocarray 0 0
570_sodium_base642bin 1 1
571_sodium_base64_encoded_len 1 1
572_sodium_bin2base64 1 1
573_sodium_bin2hex 1 1
574_sodium_compare 0 0
575_sodium_free 0 0
576_sodium_hex2bin 1 1
577_sodium_increment 0 0
578_sodium_init 1 1
579_sodium_is_zero 0 0
580_sodium_library_minimal 1 1
581_sodium_library_version_major 1 1
582_sodium_library_version_minor 1 1
583_sodium_malloc 0 0
584_sodium_memcmp 0 0
585_sodium_memzero 0 0
586_sodium_misuse 0 0
587_sodium_mlock 0 0
588_sodium_mprotect_noaccess 0 0
589_sodium_mprotect_readonly 0 0
590_sodium_mprotect_readwrite 0 0
591_sodium_munlock 0 0
592_sodium_pad 1 1
593_sodium_runtime_has_aesni 0 0
594_sodium_runtime_has_avx 0 0
595_sodium_runtime_has_avx2 0 0
596_sodium_runtime_has_avx512f 0 0
597_sodium_runtime_has_neon 0 0
598_sodium_runtime_has_pclmul 0 0
599_sodium_runtime_has_rdrand 0 0
600_sodium_runtime_has_sse2 0 0
601_sodium_runtime_has_sse3 0 0
602_sodium_runtime_has_sse41 0 0
603_sodium_runtime_has_ssse3 0 0
604_sodium_set_misuse_handler 0 0
605_sodium_stackzero 0 0
606_sodium_sub 0 0
607_sodium_unpad 1 1
608_sodium_version_string 1 1
609