summary refs log tree commit diff
diff options
context:
space:
mode:
-rw-r--r--LIBTLS_VERSION2
-rw-r--r--Makefile.am19
-rw-r--r--Makefile.am.common4
-rw-r--r--VERSION2
-rw-r--r--compat/arc4random.c10
-rw-r--r--compat/getentropy_aix.c4
-rw-r--r--compat/posix_win.c113
-rw-r--r--configure.ac25
-rw-r--r--empty.c0
-rw-r--r--include/Makefile.am15
-rw-r--r--include/compat/sys/socket.h1
-rw-r--r--include/compat/sys/types.h12
-rw-r--r--include/compat/unistd.h4
-rw-r--r--include/tls.h34
-rw-r--r--m4/check-libc.m45
-rw-r--r--man/Makefile.am702
-rw-r--r--man/tls_config_set_protocols.312
-rw-r--r--tls.c51
-rw-r--r--tls.sym7
-rw-r--r--tls_bio_cb.c3
-rw-r--r--tls_client.c3
-rw-r--r--tls_config.c7
-rw-r--r--tls_conninfo.c3
-rw-r--r--tls_internal.h27
-rw-r--r--tls_ocsp.c4
-rw-r--r--tls_server.c4
-rw-r--r--tls_signer.c32
-rw-r--r--tls_util.c3
-rw-r--r--tls_verify.c125
29 files changed, 766 insertions, 467 deletions
diff --git a/LIBTLS_VERSION b/LIBTLS_VERSION
index 27179fd..fd02cce 100644
--- a/LIBTLS_VERSION
+++ b/LIBTLS_VERSION
@@ -1 +1 @@
-24:1:0
+28:0:0
diff --git a/Makefile.am b/Makefile.am
index 4d31c92..22f3222 100644
--- a/Makefile.am
+++ b/Makefile.am
@@ -8,12 +8,29 @@ lib_LTLIBRARIES = libtls.la
 EXTRA_DIST = VERSION
 EXTRA_DIST += CMakeLists.txt
 EXTRA_DIST += tls.sym
+EXTRA_DIST += empty.c
+
+CLEANFILES = libtls_la_objects.mk
+
+EXTRA_libtls_la_DEPENDENCIES = libtls_la_objects.mk
+
+libtls_la_objects.mk: Makefile
+	@echo "libtls_la_objects= $(libtls_la_OBJECTS)" \
+	  | sed -e 's/ *$$//' -e 's/  */ $$\(abs_top_builddir\)\/tls\//g' \
+	  > libtls_la_objects.mk
 
 libtls_la_LDFLAGS = -version-info @LIBTLS_VERSION@ -no-undefined -export-symbols $(top_srcdir)/tls/tls.sym
+
+if ENABLE_LIBTLS_ONLY
 libtls_la_LIBADD = $(libcrypto_la_objects)
+libtls_la_LIBADD += $(libssl_la_objects)
+else
+libtls_la_LIBADD = $(abs_top_builddir)/crypto/libcrypto.la
+libtls_la_LIBADD += $(abs_top_builddir)/ssl/libssl.la
+endif
+
 libtls_la_LIBADD += $(libcompat_la_objects)
 libtls_la_LIBADD += $(libcompatnoopt_la_objects)
-libtls_la_LIBADD += $(libssl_la_objects)
 libtls_la_LIBADD += $(PLATFORM_LDADD)
 
 libtls_la_CPPFLAGS = $(AM_CPPFLAGS)
diff --git a/Makefile.am.common b/Makefile.am.common
index 87aa807..5405704 100644
--- a/Makefile.am.common
+++ b/Makefile.am.common
@@ -1,3 +1,5 @@
 AM_CFLAGS =
-AM_CPPFLAGS = -I$(top_srcdir)/include -I$(top_srcdir)/include/compat -DLIBRESSL_INTERNAL
+AM_CPPFLAGS = -I$(top_srcdir)/include
+AM_CPPFLAGS += -I$(abs_top_builddir)/include
+AM_CPPFLAGS += -I$(top_srcdir)/include/compat -DLIBRESSL_INTERNAL
 AM_CPPFLAGS += -D__BEGIN_HIDDEN_DECLS= -D__END_HIDDEN_DECLS=
diff --git a/VERSION b/VERSION
index 6f711e8..1693986 100644
--- a/VERSION
+++ b/VERSION
@@ -1,2 +1,2 @@
-3.5.1
+3.8.1
 
diff --git a/compat/arc4random.c b/compat/arc4random.c
index 6f95d57..1ec8e1e 100644
--- a/compat/arc4random.c
+++ b/compat/arc4random.c
@@ -1,4 +1,4 @@
-/*	$OpenBSD: arc4random.c,v 1.56 2022/02/28 21:56:29 dtucker Exp $	*/
+/*	$OpenBSD: arc4random.c,v 1.58 2022/07/31 13:41:45 tb Exp $	*/
 
 /*
  * Copyright (c) 1996, David Mazieres <dm@uun.org>
@@ -49,6 +49,8 @@
 #define BLOCKSZ	64
 #define RSBUFSZ	(16*BLOCKSZ)
 
+#define REKEY_BASE	(1024*1024) /* NB. should be a power of 2 */
+
 /* Marked MAP_INHERIT_ZERO, so zero'd out in fork children. */
 static struct _rs {
 	size_t		rs_have;	/* valid bytes at end of rs_buf */
@@ -86,6 +88,7 @@ static void
 _rs_stir(void)
 {
 	u_char rnd[KEYSZ + IVSZ];
+	uint32_t rekey_fuzz = 0;
 
 	if (getentropy(rnd, sizeof rnd) == -1)
 		_getentropy_fail();
@@ -100,7 +103,10 @@ _rs_stir(void)
 	rs->rs_have = 0;
 	memset(rsx->rs_buf, 0, sizeof(rsx->rs_buf));
 
-	rs->rs_count = 1600000;
+	/* rekey interval should not be predictable */
+	chacha_encrypt_bytes(&rsx->rs_chacha, (uint8_t *)&rekey_fuzz,
+	    (uint8_t *)&rekey_fuzz, sizeof(rekey_fuzz));
+	rs->rs_count = REKEY_BASE + (rekey_fuzz % REKEY_BASE);
 }
 
 static inline void
diff --git a/compat/getentropy_aix.c b/compat/getentropy_aix.c
index 7fb857e..9d085cf 100644
--- a/compat/getentropy_aix.c
+++ b/compat/getentropy_aix.c
@@ -1,4 +1,4 @@
-/*	$OpenBSD: getentropy_aix.c,v 1.8 2021/10/24 21:24:20 deraadt Exp $	*/
+/*	$OpenBSD: getentropy_aix.c,v 1.9 2022/12/26 07:18:50 jmc Exp $	*/
 
 /*
  * Copyright (c) 2015 Michael Felt <aixtools@gmail.com>
@@ -21,7 +21,7 @@
  * http://man.openbsd.org/getentropy.2
  */
 /*
- * -lperfstat is needed for the psuedo entropy data
+ * -lperfstat is needed for the pseudo entropy data
  */
 
 #include <sys/mman.h>
diff --git a/compat/posix_win.c b/compat/posix_win.c
index 30c93cd..b3a4687 100644
--- a/compat/posix_win.c
+++ b/compat/posix_win.c
@@ -148,6 +148,49 @@ wsa_errno(int err)
 	return -1;
 }
 
+/*
+ * Employ a similar trick to cpython (pycore_fileutils.h) where the CRT report
+ * handler is disabled while checking if a descriptor is a socket or a file
+ */
+#if defined _MSC_VER && _MSC_VER >= 1900
+
+#include <crtdbg.h>
+#include <stdlib.h>
+
+static void noop_handler(const wchar_t *expression,	const wchar_t *function,
+    const wchar_t *file, unsigned int line, uintptr_t pReserved)
+{
+	return;
+}
+
+#define BEGIN_SUPPRESS_IPH \
+	_invalid_parameter_handler old_handler = _set_thread_local_invalid_parameter_handler(noop_handler)
+#define END_SUPPRESS_IPH \
+	_set_thread_local_invalid_parameter_handler(old_handler)
+
+#else
+
+#define BEGIN_SUPPRESS_IPH
+#define END_SUPPRESS_IPH
+
+#endif
+
+static int
+is_socket(int fd)
+{
+	intptr_t hd;
+
+	BEGIN_SUPPRESS_IPH;
+	hd = _get_osfhandle(fd);
+	END_SUPPRESS_IPH;
+
+	if (hd == (intptr_t)INVALID_HANDLE_VALUE) {
+		return 1; /* fd is not file descriptor */
+	}
+
+	return 0;
+}
+
 int
 posix_connect(int sockfd, const struct sockaddr *addr, socklen_t addrlen)
 {
@@ -160,24 +203,31 @@ posix_connect(int sockfd, const struct sockaddr *addr, socklen_t addrlen)
 int
 posix_close(int fd)
 {
-	if (closesocket(fd) == SOCKET_ERROR) {
-		int err = WSAGetLastError();
-		return (err == WSAENOTSOCK || err == WSAEBADF ||
-		    err == WSANOTINITIALISED) ?
-			close(fd) : wsa_errno(err);
+	int rc;
+
+	if (is_socket(fd)) {
+		if ((rc = closesocket(fd)) == SOCKET_ERROR) {
+			int err = WSAGetLastError();
+			rc = wsa_errno(err);
+		}
+	} else {
+		rc = close(fd);
 	}
-	return 0;
+	return rc;
 }
 
 ssize_t
 posix_read(int fd, void *buf, size_t count)
 {
-	ssize_t rc = recv(fd, buf, count, 0);
-	if (rc == SOCKET_ERROR) {
-		int err = WSAGetLastError();
-		return (err == WSAENOTSOCK || err == WSAEBADF ||
-		    err == WSANOTINITIALISED) ?
-			read(fd, buf, count) : wsa_errno(err);
+	ssize_t rc;
+
+	if (is_socket(fd)) {
+		if ((rc = recv(fd, buf, count, 0)) == SOCKET_ERROR) {
+			int err = WSAGetLastError();
+			rc = wsa_errno(err);
+		}
+	} else {
+		rc = read(fd, buf, count);
 	}
 	return rc;
 }
@@ -185,12 +235,13 @@ posix_read(int fd, void *buf, size_t count)
 ssize_t
 posix_write(int fd, const void *buf, size_t count)
 {
-	ssize_t rc = send(fd, buf, count, 0);
-	if (rc == SOCKET_ERROR) {
-		int err = WSAGetLastError();
-		return (err == WSAENOTSOCK || err == WSAEBADF ||
-		    err == WSANOTINITIALISED) ?
-			write(fd, buf, count) : wsa_errno(err);
+	ssize_t rc;
+	if (is_socket(fd)) {
+		if ((rc = send(fd, buf, count, 0)) == SOCKET_ERROR) {
+			rc = wsa_errno(WSAGetLastError());
+		}
+	} else {
+		rc = write(fd, buf, count);
 	}
 	return rc;
 }
@@ -199,17 +250,32 @@ int
 posix_getsockopt(int sockfd, int level, int optname,
 	void *optval, socklen_t *optlen)
 {
-	int rc = getsockopt(sockfd, level, optname, (char *)optval, optlen);
-	return rc == 0 ? 0 : wsa_errno(WSAGetLastError());
-
+	int rc;
+	if (is_socket(sockfd)) {
+		rc = getsockopt(sockfd, level, optname, (char *)optval, optlen);
+		if (rc != 0) {
+			rc = wsa_errno(WSAGetLastError());
+		}
+	} else {
+		rc = -1;
+	}
+	return rc;
 }
 
 int
 posix_setsockopt(int sockfd, int level, int optname,
 	const void *optval, socklen_t optlen)
 {
-	int rc = setsockopt(sockfd, level, optname, (char *)optval, optlen);
-	return rc == 0 ? 0 : wsa_errno(WSAGetLastError());
+	int rc;
+	if (is_socket(sockfd)) {
+		rc = setsockopt(sockfd, level, optname, (char *)optval, optlen);
+		if (rc != 0) {
+			rc = wsa_errno(WSAGetLastError());
+		}
+	} else {
+		rc = -1;
+	}
+	return rc;
 }
 
 uid_t getuid(void)
@@ -241,5 +307,4 @@ int gettimeofday(struct timeval * tp, struct timezone * tzp)
 	tp->tv_usec = (long)(system_time.wMilliseconds * 1000);
 	return 0;
 }
-
 #endif
diff --git a/configure.ac b/configure.ac
index 8119508..51e096b 100644
--- a/configure.ac
+++ b/configure.ac
@@ -74,13 +74,29 @@ AC_ARG_ENABLE([tests],
 AM_CONDITIONAL([ENABLE_TESTS], [test "x$enable_tests" = xyes])
 
 AS_CASE([$host_cpu],
+	[arm64], [host_cpu=aarch64],
 	[*arm*], [host_cpu=arm],
 	[*amd64*], [host_cpu=x86_64 HOSTARCH=intel],
-	[i?86], [HOSTARCH=intel],
+	[i?86], [host_cpu=i386 HOSTARCH=intel enable_asm=no],
+	[mips64*], [host_cpu=mips64 enable_asm=no],
+	[mips*], [host_cpu=mips enable_asm=no],
+	[powerpc*], [host_cpu=powerpc],
+	[ppc64*], [host_cpu=powerpc64],
 	[x86_64], [HOSTARCH=intel]
 )
 AM_CONDITIONAL([HOST_CPU_IS_INTEL], [test "x$HOSTARCH" = "xintel"])
 
+AM_CONDITIONAL([HOST_AARCH64],   [test "$host_cpu" = "aarch64"])
+AM_CONDITIONAL([HOST_ARM],       [test "$host_cpu" = "arm"])
+AM_CONDITIONAL([HOST_I386],      [test "$host_cpu" = "i386"])
+AM_CONDITIONAL([HOST_MIPS],      [test "$host_cpu" = "mips"])
+AM_CONDITIONAL([HOST_MIPS64],    [test "$host_cpu" = "mips64"])
+AM_CONDITIONAL([HOST_POWERPC],   [test "$host_cpu" = "powerpc"])
+AM_CONDITIONAL([HOST_POWERPC64], [test "$host_cpu" = "ppc64"])
+AM_CONDITIONAL([HOST_RISCV64],   [test "$host_cpu" = "riscv64"])
+AM_CONDITIONAL([HOST_SPARC64],   [test "$host_cpu" = "sparc64"])
+AM_CONDITIONAL([HOST_X86_64],    [test "$host_cpu" = "x86_64"])
+
 AC_MSG_CHECKING([if .gnu.warning accepts long strings])
 AC_LINK_IFELSE([AC_LANG_SOURCE([[
 extern void SSLv3_method();
@@ -93,13 +109,16 @@ int main() {return 0;}
    AC_MSG_RESULT(no)
 ])
 
-AC_ARG_ENABLE([asm],
-	AS_HELP_STRING([--disable-asm], [Disable assembly]))
+AC_ARG_ENABLE([asm], AS_HELP_STRING([--disable-asm], [Disable assembly]))
 AM_CONDITIONAL([OPENSSL_NO_ASM], [test "x$enable_asm" = "xno"])
 
 # Conditionally enable assembly by default
 AM_CONDITIONAL([HOST_ASM_ELF_ARM],
     [test "x$HOST_ABI" = "xelf" -a "$host_cpu" = "arm" -a "x$enable_asm" != "xno"])
+AM_CONDITIONAL([HOST_ASM_ELF_MIPS],
+    [test "x$HOST_ABI" = "xelf" -a "$host_cpu" = "mips" -a "x$enable_asm" != "xno"])
+AM_CONDITIONAL([HOST_ASM_ELF_MIPS64],
+    [test "x$HOST_ABI" = "xelf" -a "$host_cpu" = "mips64" -a "x$enable_asm" != "xno"])
 AM_CONDITIONAL([HOST_ASM_ELF_X86_64],
     [test "x$HOST_ABI" = "xelf" -a "$host_cpu" = "x86_64" -a "x$enable_asm" != "xno"])
 AM_CONDITIONAL([HOST_ASM_MACOSX_X86_64],
diff --git a/empty.c b/empty.c
new file mode 100644
index 0000000..e69de29
--- /dev/null
+++ b/empty.c
diff --git a/include/Makefile.am b/include/Makefile.am
index aed6721..077637d 100644
--- a/include/Makefile.am
+++ b/include/Makefile.am
@@ -44,4 +44,19 @@ noinst_HEADERS += compat/sys/time.h
 noinst_HEADERS += compat/sys/types.h
 noinst_HEADERS += compat/sys/uio.h
 
+noinst_HEADERS += arch/aarch64/opensslconf.h
+noinst_HEADERS += arch/alpha/opensslconf.h
+noinst_HEADERS += arch/amd64/opensslconf.h
+noinst_HEADERS += arch/arm/opensslconf.h
+noinst_HEADERS += arch/hppa/opensslconf.h
+noinst_HEADERS += arch/i386/opensslconf.h
+noinst_HEADERS += arch/m88k/opensslconf.h
+noinst_HEADERS += arch/mips/opensslconf.h
+noinst_HEADERS += arch/mips64/opensslconf.h
+noinst_HEADERS += arch/powerpc/opensslconf.h
+noinst_HEADERS += arch/powerpc64/opensslconf.h
+noinst_HEADERS += arch/riscv64/opensslconf.h
+noinst_HEADERS += arch/sh/opensslconf.h
+noinst_HEADERS += arch/sparc64/opensslconf.h
+
 include_HEADERS = tls.h
diff --git a/include/compat/sys/socket.h b/include/compat/sys/socket.h
index 10eb05f..2f0b197 100644
--- a/include/compat/sys/socket.h
+++ b/include/compat/sys/socket.h
@@ -10,6 +10,7 @@
 #endif
 
 #if !defined(SOCK_NONBLOCK) || !defined(SOCK_CLOEXEC)
+#define NEED_SOCKET_FLAGS
 #define SOCK_CLOEXEC            0x8000  /* set FD_CLOEXEC */
 #define SOCK_NONBLOCK           0x4000  /* set O_NONBLOCK */
 int bsd_socketpair(int domain, int type, int protocol, int socket_vector[2]);
diff --git a/include/compat/sys/types.h b/include/compat/sys/types.h
index 4967843..59664bc 100644
--- a/include/compat/sys/types.h
+++ b/include/compat/sys/types.h
@@ -45,18 +45,6 @@ typedef SSIZE_T ssize_t;
 
 #endif
 
-#if !defined(HAVE_ATTRIBUTE__BOUNDED__) && !defined(__bounded__)
-# define __bounded__(x, y, z)
-#endif
-
-#if !defined(HAVE_ATTRIBUTE__DEAD) && !defined(__dead)
-#ifdef _MSC_VER
-#define __dead      __declspec(noreturn)
-#else
-#define __dead      __attribute__((__noreturn__))
-#endif
-#endif
-
 #ifdef _WIN32
 #define __warn_references(sym,msg)
 #else
diff --git a/include/compat/unistd.h b/include/compat/unistd.h
index 5e6ab1d..2583a6e 100644
--- a/include/compat/unistd.h
+++ b/include/compat/unistd.h
@@ -64,6 +64,10 @@ int getentropy(void *buf, size_t buflen);
 #endif
 #endif
 
+#ifndef HAVE_GETOPT
+#include <getopt.h>
+#endif
+
 #ifndef HAVE_GETPAGESIZE
 int getpagesize(void);
 #endif
diff --git a/include/tls.h b/include/tls.h
index 429c171..59b2c4c 100644
--- a/include/tls.h
+++ b/include/tls.h
@@ -1,4 +1,4 @@
-/* $OpenBSD: tls.h,v 1.61 2022/02/01 17:18:38 jsing Exp $ */
+/* $OpenBSD: tls.h,v 1.63 2023/07/02 06:37:27 beck Exp $ */
 /*
  * Copyright (c) 2014 Joel Sing <jsing@openbsd.org>
  *
@@ -36,14 +36,18 @@ typedef SSIZE_T ssize_t;
 
 #define TLS_API	20200120
 
-#define TLS_PROTOCOL_TLSv1_0	(1 << 1)
-#define TLS_PROTOCOL_TLSv1_1	(1 << 2)
+/*
+ * Deprecated versions of TLS. Using these effectively selects
+ * the minimum supported version.
+ */
+#define TLS_PROTOCOL_TLSv1_0	(1 << 3)
+#define TLS_PROTOCOL_TLSv1_1	(1 << 3)
+/* Supported versions of TLS */
 #define TLS_PROTOCOL_TLSv1_2	(1 << 3)
 #define TLS_PROTOCOL_TLSv1_3	(1 << 4)
 
 #define TLS_PROTOCOL_TLSv1 \
-	(TLS_PROTOCOL_TLSv1_0|TLS_PROTOCOL_TLSv1_1|\
-	 TLS_PROTOCOL_TLSv1_2|TLS_PROTOCOL_TLSv1_3)
+	(TLS_PROTOCOL_TLSv1_2|TLS_PROTOCOL_TLSv1_3)
 
 #define TLS_PROTOCOLS_ALL TLS_PROTOCOL_TLSv1
 #define TLS_PROTOCOLS_DEFAULT (TLS_PROTOCOL_TLSv1_2|TLS_PROTOCOL_TLSv1_3)
@@ -79,10 +83,6 @@ typedef SSIZE_T ssize_t;
 #define TLS_MAX_SESSION_ID_LENGTH		32
 #define TLS_TICKET_KEY_SIZE			48
 
-#define TLS_PADDING_NONE			0
-#define TLS_PADDING_RSA_PKCS1			1
-#define TLS_PADDING_RSA_X9_31			2
-
 struct tls;
 struct tls_config;
 
@@ -90,9 +90,6 @@ typedef ssize_t (*tls_read_cb)(struct tls *_ctx, void *_buf, size_t _buflen,
     void *_cb_arg);
 typedef ssize_t (*tls_write_cb)(struct tls *_ctx, const void *_buf,
     size_t _buflen, void *_cb_arg);
-typedef int (*tls_sign_cb)(void *_cb_arg, const char *_pubkey_hash,
-    const uint8_t *_input, size_t _input_len, int _padding_type,
-    uint8_t **_out_signature, size_t *_out_signature_len);
 
 int tls_init(void);
 
@@ -149,8 +146,6 @@ int tls_config_set_ocsp_staple_file(struct tls_config *_config,
 int tls_config_set_protocols(struct tls_config *_config, uint32_t _protocols);
 int tls_config_set_session_fd(struct tls_config *_config, int _session_fd);
 int tls_config_set_verify_depth(struct tls_config *_config, int _verify_depth);
-int tls_config_set_sign_cb(struct tls_config *_config, tls_sign_cb _cb,
-    void *_cb_arg);
 
 void tls_config_prefer_ciphers_client(struct tls_config *_config);
 void tls_config_prefer_ciphers_server(struct tls_config *_config);
@@ -228,17 +223,6 @@ time_t tls_peer_ocsp_revocation_time(struct tls *_ctx);
 time_t tls_peer_ocsp_this_update(struct tls *_ctx);
 const char *tls_peer_ocsp_url(struct tls *_ctx);
 
-struct tls_signer* tls_signer_new(void);
-void tls_signer_free(struct tls_signer * _signer);
-const char *tls_signer_error(struct tls_signer * _signer);
-int tls_signer_add_keypair_file(struct tls_signer *_signer,
-    const char *_cert_file, const char *_key_file);
-int tls_signer_add_keypair_mem(struct tls_signer *_signer, const uint8_t *_cert,
-    size_t _cert_len, const uint8_t *_key, size_t _key_len);
-int tls_signer_sign(struct tls_signer *_signer, const char *_pubkey_hash,
-    const uint8_t *_input, size_t _input_len, int _padding_type,
-    uint8_t **_out_signature, size_t *_out_signature_len);
-
 #ifdef __cplusplus
 }
 #endif
diff --git a/m4/check-libc.m4 b/m4/check-libc.m4
index 40df67f..dc8d6bd 100644
--- a/m4/check-libc.m4
+++ b/m4/check-libc.m4
@@ -1,6 +1,6 @@
 AC_DEFUN([CHECK_LIBC_COMPAT], [
 # Check for libc headers
-AC_CHECK_HEADERS([endian.h err.h readpassphrase.h])
+AC_CHECK_HEADERS([endian.h machine/endian.h err.h readpassphrase.h])
 AC_CHECK_HEADERS([netinet/ip.h], [], [],
 [#include <sys/types.h>
 #include <arpa/inet.h>
@@ -11,7 +11,7 @@ AC_CHECK_FUNCS([asprintf freezero memmem])
 AC_CHECK_FUNCS([readpassphrase reallocarray recallocarray])
 AC_CHECK_FUNCS([strlcat strlcpy strndup strnlen strsep strtonum])
 AC_CHECK_FUNCS([timegm _mkgmtime timespecsub])
-AC_CHECK_FUNCS([getprogname syslog syslog_r])
+AC_CHECK_FUNCS([getopt getprogname syslog syslog_r])
 AC_CACHE_CHECK([for getpagesize], ac_cv_func_getpagesize, [
 	AC_LINK_IFELSE([AC_LANG_PROGRAM([[
 #include <unistd.h>
@@ -25,6 +25,7 @@ AC_CACHE_CHECK([for getpagesize], ac_cv_func_getpagesize, [
 AM_CONDITIONAL([HAVE_ASPRINTF], [test "x$ac_cv_func_asprintf" = xyes])
 AM_CONDITIONAL([HAVE_FREEZERO], [test "x$ac_cv_func_freezero" = xyes])
 AM_CONDITIONAL([HAVE_GETPAGESIZE], [test "x$ac_cv_func_getpagesize" = xyes])
+AM_CONDITIONAL([HAVE_GETOPT], [test "x$ac_cv_func_getopt" = xyes])
 AM_CONDITIONAL([HAVE_MEMMEM], [test "x$ac_cv_func_memmem" = xyes])
 AM_CONDITIONAL([HAVE_READPASSPHRASE], [test "x$ac_cv_func_readpassphrase" = xyes])
 AM_CONDITIONAL([HAVE_REALLOCARRAY], [test "x$ac_cv_func_reallocarray" = xyes])
diff --git a/man/Makefile.am b/man/Makefile.am
index 5c1bee7..9928e97 100644
--- a/man/Makefile.am
+++ b/man/Makefile.am
@@ -42,6 +42,7 @@ dist_man3_MANS += SSL_CTX_set_num_tickets.3
 dist_man3_MANS += SSL_CTX_set_options.3
 dist_man3_MANS += SSL_CTX_set_quiet_shutdown.3
 dist_man3_MANS += SSL_CTX_set_read_ahead.3
+dist_man3_MANS += SSL_CTX_set_security_level.3
 dist_man3_MANS += SSL_CTX_set_session_cache_mode.3
 dist_man3_MANS += SSL_CTX_set_session_id_context.3
 dist_man3_MANS += SSL_CTX_set_ssl_version.3
@@ -128,7 +129,6 @@ dist_man3_MANS += d2i_SSL_SESSION.3
 dist_man3_MANS += ssl.3
 dist_man3_MANS += ACCESS_DESCRIPTION_new.3
 dist_man3_MANS += AES_encrypt.3
-dist_man3_MANS += ASN1_BIT_STRING_num_asc.3
 dist_man3_MANS += ASN1_BIT_STRING_set.3
 dist_man3_MANS += ASN1_INTEGER_get.3
 dist_man3_MANS += ASN1_NULL_new.3
@@ -141,7 +141,6 @@ dist_man3_MANS += ASN1_STRING_print_ex.3
 dist_man3_MANS += ASN1_TIME_set.3
 dist_man3_MANS += ASN1_TYPE_get.3
 dist_man3_MANS += ASN1_UNIVERSALSTRING_to_string.3
-dist_man3_MANS += ASN1_bn_print.3
 dist_man3_MANS += ASN1_generate_nconf.3
 dist_man3_MANS += ASN1_get_object.3
 dist_man3_MANS += ASN1_item_d2i.3
@@ -157,9 +156,10 @@ dist_man3_MANS += ASN1_time_parse.3
 dist_man3_MANS += AUTHORITY_KEYID_new.3
 dist_man3_MANS += BASIC_CONSTRAINTS_new.3
 dist_man3_MANS += BF_set_key.3
+dist_man3_MANS += BIO_accept.3
 dist_man3_MANS += BIO_ctrl.3
 dist_man3_MANS += BIO_dump.3
-dist_man3_MANS += BIO_f_asn1.3
+dist_man3_MANS += BIO_dup_chain.3
 dist_man3_MANS += BIO_f_base64.3
 dist_man3_MANS += BIO_f_buffer.3
 dist_man3_MANS += BIO_f_cipher.3
@@ -171,13 +171,13 @@ dist_man3_MANS += BIO_get_ex_new_index.3
 dist_man3_MANS += BIO_meth_new.3
 dist_man3_MANS += BIO_new.3
 dist_man3_MANS += BIO_new_CMS.3
-dist_man3_MANS += BIO_new_NDEF.3
 dist_man3_MANS += BIO_printf.3
 dist_man3_MANS += BIO_push.3
 dist_man3_MANS += BIO_read.3
 dist_man3_MANS += BIO_s_accept.3
 dist_man3_MANS += BIO_s_bio.3
 dist_man3_MANS += BIO_s_connect.3
+dist_man3_MANS += BIO_s_datagram.3
 dist_man3_MANS += BIO_s_fd.3
 dist_man3_MANS += BIO_s_file.3
 dist_man3_MANS += BIO_s_mem.3
@@ -185,7 +185,6 @@ dist_man3_MANS += BIO_s_null.3
 dist_man3_MANS += BIO_s_socket.3
 dist_man3_MANS += BIO_set_callback.3
 dist_man3_MANS += BIO_should_retry.3
-dist_man3_MANS += BN_BLINDING_new.3
 dist_man3_MANS += BN_CTX_new.3
 dist_man3_MANS += BN_CTX_start.3
 dist_man3_MANS += BN_add.3
@@ -194,10 +193,11 @@ dist_man3_MANS += BN_bn2bin.3
 dist_man3_MANS += BN_cmp.3
 dist_man3_MANS += BN_copy.3
 dist_man3_MANS += BN_generate_prime.3
-dist_man3_MANS += BN_get0_nist_prime_521.3
+dist_man3_MANS += BN_get_rfc3526_prime_8192.3
+dist_man3_MANS += BN_kronecker.3
 dist_man3_MANS += BN_mod_inverse.3
 dist_man3_MANS += BN_mod_mul_montgomery.3
-dist_man3_MANS += BN_mod_mul_reciprocal.3
+dist_man3_MANS += BN_mod_sqrt.3
 dist_man3_MANS += BN_new.3
 dist_man3_MANS += BN_num_bytes.3
 dist_man3_MANS += BN_rand.3
@@ -288,18 +288,24 @@ dist_man3_MANS += ERR_set_mark.3
 dist_man3_MANS += ESS_SIGNING_CERT_new.3
 dist_man3_MANS += EVP_AEAD_CTX_init.3
 dist_man3_MANS += EVP_BytesToKey.3
+dist_man3_MANS += EVP_CIPHER_CTX_get_cipher_data.3
+dist_man3_MANS += EVP_CIPHER_do_all.3
+dist_man3_MANS += EVP_CIPHER_meth_new.3
 dist_man3_MANS += EVP_DigestInit.3
 dist_man3_MANS += EVP_DigestSignInit.3
 dist_man3_MANS += EVP_DigestVerifyInit.3
 dist_man3_MANS += EVP_EncodeInit.3
 dist_man3_MANS += EVP_EncryptInit.3
+dist_man3_MANS += EVP_MD_meth_new.3
 dist_man3_MANS += EVP_OpenInit.3
 dist_man3_MANS += EVP_PKCS82PKEY.3
 dist_man3_MANS += EVP_PKEY_CTX_ctrl.3
 dist_man3_MANS += EVP_PKEY_CTX_new.3
+dist_man3_MANS += EVP_PKEY_CTX_set_hkdf_md.3
 dist_man3_MANS += EVP_PKEY_add1_attr.3
 dist_man3_MANS += EVP_PKEY_asn1_get_count.3
 dist_man3_MANS += EVP_PKEY_asn1_new.3
+dist_man3_MANS += EVP_PKEY_check.3
 dist_man3_MANS += EVP_PKEY_cmp.3
 dist_man3_MANS += EVP_PKEY_decrypt.3
 dist_man3_MANS += EVP_PKEY_derive.3
@@ -312,15 +318,20 @@ dist_man3_MANS += EVP_PKEY_new.3
 dist_man3_MANS += EVP_PKEY_print_private.3
 dist_man3_MANS += EVP_PKEY_set1_RSA.3
 dist_man3_MANS += EVP_PKEY_sign.3
+dist_man3_MANS += EVP_PKEY_size.3
 dist_man3_MANS += EVP_PKEY_verify.3
 dist_man3_MANS += EVP_PKEY_verify_recover.3
 dist_man3_MANS += EVP_SealInit.3
 dist_man3_MANS += EVP_SignInit.3
 dist_man3_MANS += EVP_VerifyInit.3
+dist_man3_MANS += EVP_add_cipher.3
 dist_man3_MANS += EVP_aes_128_cbc.3
 dist_man3_MANS += EVP_camellia_128_cbc.3
+dist_man3_MANS += EVP_chacha20.3
 dist_man3_MANS += EVP_des_cbc.3
 dist_man3_MANS += EVP_rc4.3
+dist_man3_MANS += EVP_sha1.3
+dist_man3_MANS += EVP_sha3_224.3
 dist_man3_MANS += EVP_sm3.3
 dist_man3_MANS += EVP_sm4_cbc.3
 dist_man3_MANS += EVP_whirlpool.3
@@ -330,8 +341,8 @@ dist_man3_MANS += HMAC.3
 dist_man3_MANS += MD5.3
 dist_man3_MANS += NAME_CONSTRAINTS_new.3
 dist_man3_MANS += OBJ_NAME_add.3
-dist_man3_MANS += OBJ_add_sigid.3
 dist_man3_MANS += OBJ_create.3
+dist_man3_MANS += OBJ_find_sigid_algs.3
 dist_man3_MANS += OBJ_nid2obj.3
 dist_man3_MANS += OCSP_CRLID_new.3
 dist_man3_MANS += OCSP_REQUEST_new.3
@@ -354,7 +365,6 @@ dist_man3_MANS += PEM_X509_INFO_read.3
 dist_man3_MANS += PEM_bytes_read_bio.3
 dist_man3_MANS += PEM_read.3
 dist_man3_MANS += PEM_read_bio_PrivateKey.3
-dist_man3_MANS += PEM_write_bio_ASN1_stream.3
 dist_man3_MANS += PEM_write_bio_CMS_stream.3
 dist_man3_MANS += PEM_write_bio_PKCS7_stream.3
 dist_man3_MANS += PKCS12_SAFEBAG_new.3
@@ -380,7 +390,6 @@ dist_man3_MANS += PKCS8_PRIV_KEY_INFO_new.3
 dist_man3_MANS += PKCS8_pkey_set0.3
 dist_man3_MANS += PKEY_USAGE_PERIOD_new.3
 dist_man3_MANS += POLICYINFO_new.3
-dist_man3_MANS += PROXY_POLICY_new.3
 dist_man3_MANS += RAND_add.3
 dist_man3_MANS += RAND_bytes.3
 dist_man3_MANS += RAND_load_file.3
@@ -400,6 +409,7 @@ dist_man3_MANS += RSA_pkey_ctx_ctrl.3
 dist_man3_MANS += RSA_print.3
 dist_man3_MANS += RSA_private_encrypt.3
 dist_man3_MANS += RSA_public_encrypt.3
+dist_man3_MANS += RSA_security_bits.3
 dist_man3_MANS += RSA_set_method.3
 dist_man3_MANS += RSA_sign.3
 dist_man3_MANS += RSA_sign_ASN1_OCTET_STRING.3
@@ -414,7 +424,6 @@ dist_man3_MANS += SMIME_write_ASN1.3
 dist_man3_MANS += SMIME_write_CMS.3
 dist_man3_MANS += SMIME_write_PKCS7.3
 dist_man3_MANS += STACK_OF.3
-dist_man3_MANS += SXNET_new.3
 dist_man3_MANS += TS_REQ_new.3
 dist_man3_MANS += UI_UTIL_read_pw.3
 dist_man3_MANS += UI_create_method.3
@@ -492,9 +501,6 @@ dist_man3_MANS += X509_keyid_set1.3
 dist_man3_MANS += X509_load_cert_file.3
 dist_man3_MANS += X509_new.3
 dist_man3_MANS += X509_ocspid_print.3
-dist_man3_MANS += X509_policy_check.3
-dist_man3_MANS += X509_policy_tree_get0_policies.3
-dist_man3_MANS += X509_policy_tree_level_count.3
 dist_man3_MANS += X509_print_ex.3
 dist_man3_MANS += X509_sign.3
 dist_man3_MANS += X509_signature_dump.3
@@ -526,7 +532,6 @@ dist_man3_MANS += d2i_PKCS8PrivateKey_bio.3
 dist_man3_MANS += d2i_PKCS8_PRIV_KEY_INFO.3
 dist_man3_MANS += d2i_PKEY_USAGE_PERIOD.3
 dist_man3_MANS += d2i_POLICYINFO.3
-dist_man3_MANS += d2i_PROXY_POLICY.3
 dist_man3_MANS += d2i_PrivateKey.3
 dist_man3_MANS += d2i_RSAPublicKey.3
 dist_man3_MANS += d2i_TS_REQ.3
@@ -540,13 +545,12 @@ dist_man3_MANS += d2i_X509_REQ.3
 dist_man3_MANS += d2i_X509_SIG.3
 dist_man3_MANS += des_read_pw.3
 dist_man3_MANS += evp.3
-dist_man3_MANS += get_rfc3526_prime_8192.3
 dist_man3_MANS += i2a_ASN1_STRING.3
-dist_man3_MANS += i2d_ASN1_bio_stream.3
 dist_man3_MANS += i2d_CMS_bio_stream.3
 dist_man3_MANS += i2d_PKCS7_bio_stream.3
 dist_man3_MANS += lh_new.3
 dist_man3_MANS += lh_stats.3
+dist_man3_MANS += s2i_ASN1_INTEGER.3
 dist_man3_MANS += x509_verify.3
 dist_man3_MANS += tls_accept_socket.3
 dist_man3_MANS += tls_client.3
@@ -570,17 +574,20 @@ install-data-hook:
 	ln -sf "AES_encrypt.3" "$(DESTDIR)$(mandir)/man3/AES_decrypt.3"
 	ln -sf "AES_encrypt.3" "$(DESTDIR)$(mandir)/man3/AES_set_decrypt_key.3"
 	ln -sf "AES_encrypt.3" "$(DESTDIR)$(mandir)/man3/AES_set_encrypt_key.3"
-	ln -sf "ASN1_BIT_STRING_num_asc.3" "$(DESTDIR)$(mandir)/man3/ASN1_BIT_STRING_name_print.3"
-	ln -sf "ASN1_BIT_STRING_num_asc.3" "$(DESTDIR)$(mandir)/man3/ASN1_BIT_STRING_set_asc.3"
-	ln -sf "ASN1_BIT_STRING_set.3" "$(DESTDIR)$(mandir)/man3/ASN1_BIT_STRING_check.3"
 	ln -sf "ASN1_BIT_STRING_set.3" "$(DESTDIR)$(mandir)/man3/ASN1_BIT_STRING_get_bit.3"
 	ln -sf "ASN1_BIT_STRING_set.3" "$(DESTDIR)$(mandir)/man3/ASN1_BIT_STRING_set_bit.3"
 	ln -sf "ASN1_INTEGER_get.3" "$(DESTDIR)$(mandir)/man3/ASN1_ENUMERATED_get.3"
+	ln -sf "ASN1_INTEGER_get.3" "$(DESTDIR)$(mandir)/man3/ASN1_ENUMERATED_get_int64.3"
 	ln -sf "ASN1_INTEGER_get.3" "$(DESTDIR)$(mandir)/man3/ASN1_ENUMERATED_set.3"
+	ln -sf "ASN1_INTEGER_get.3" "$(DESTDIR)$(mandir)/man3/ASN1_ENUMERATED_set_int64.3"
 	ln -sf "ASN1_INTEGER_get.3" "$(DESTDIR)$(mandir)/man3/ASN1_ENUMERATED_to_BN.3"
 	ln -sf "ASN1_INTEGER_get.3" "$(DESTDIR)$(mandir)/man3/ASN1_INTEGER_cmp.3"
 	ln -sf "ASN1_INTEGER_get.3" "$(DESTDIR)$(mandir)/man3/ASN1_INTEGER_dup.3"
+	ln -sf "ASN1_INTEGER_get.3" "$(DESTDIR)$(mandir)/man3/ASN1_INTEGER_get_int64.3"
+	ln -sf "ASN1_INTEGER_get.3" "$(DESTDIR)$(mandir)/man3/ASN1_INTEGER_get_uint64.3"
 	ln -sf "ASN1_INTEGER_get.3" "$(DESTDIR)$(mandir)/man3/ASN1_INTEGER_set.3"
+	ln -sf "ASN1_INTEGER_get.3" "$(DESTDIR)$(mandir)/man3/ASN1_INTEGER_set_int64.3"
+	ln -sf "ASN1_INTEGER_get.3" "$(DESTDIR)$(mandir)/man3/ASN1_INTEGER_set_uint64.3"
 	ln -sf "ASN1_INTEGER_get.3" "$(DESTDIR)$(mandir)/man3/ASN1_INTEGER_to_BN.3"
 	ln -sf "ASN1_INTEGER_get.3" "$(DESTDIR)$(mandir)/man3/BN_to_ASN1_ENUMERATED.3"
 	ln -sf "ASN1_INTEGER_get.3" "$(DESTDIR)$(mandir)/man3/BN_to_ASN1_INTEGER.3"
@@ -650,10 +657,15 @@ install-data-hook:
 	ln -sf "ASN1_TIME_set.3" "$(DESTDIR)$(mandir)/man3/ASN1_GENERALIZEDTIME_set_string.3"
 	ln -sf "ASN1_TIME_set.3" "$(DESTDIR)$(mandir)/man3/ASN1_TIME_adj.3"
 	ln -sf "ASN1_TIME_set.3" "$(DESTDIR)$(mandir)/man3/ASN1_TIME_check.3"
+	ln -sf "ASN1_TIME_set.3" "$(DESTDIR)$(mandir)/man3/ASN1_TIME_cmp_time_t.3"
+	ln -sf "ASN1_TIME_set.3" "$(DESTDIR)$(mandir)/man3/ASN1_TIME_compare.3"
 	ln -sf "ASN1_TIME_set.3" "$(DESTDIR)$(mandir)/man3/ASN1_TIME_diff.3"
+	ln -sf "ASN1_TIME_set.3" "$(DESTDIR)$(mandir)/man3/ASN1_TIME_normalize.3"
 	ln -sf "ASN1_TIME_set.3" "$(DESTDIR)$(mandir)/man3/ASN1_TIME_print.3"
 	ln -sf "ASN1_TIME_set.3" "$(DESTDIR)$(mandir)/man3/ASN1_TIME_set_string.3"
+	ln -sf "ASN1_TIME_set.3" "$(DESTDIR)$(mandir)/man3/ASN1_TIME_set_string_X509.3"
 	ln -sf "ASN1_TIME_set.3" "$(DESTDIR)$(mandir)/man3/ASN1_TIME_to_generalizedtime.3"
+	ln -sf "ASN1_TIME_set.3" "$(DESTDIR)$(mandir)/man3/ASN1_TIME_to_tm.3"
 	ln -sf "ASN1_TIME_set.3" "$(DESTDIR)$(mandir)/man3/ASN1_UTCTIME_adj.3"
 	ln -sf "ASN1_TIME_set.3" "$(DESTDIR)$(mandir)/man3/ASN1_UTCTIME_check.3"
 	ln -sf "ASN1_TIME_set.3" "$(DESTDIR)$(mandir)/man3/ASN1_UTCTIME_cmp_time_t.3"
@@ -676,7 +688,6 @@ install-data-hook:
 	ln -sf "ASN1_item_d2i.3" "$(DESTDIR)$(mandir)/man3/ASN1_item_i2d.3"
 	ln -sf "ASN1_item_d2i.3" "$(DESTDIR)$(mandir)/man3/ASN1_item_i2d_bio.3"
 	ln -sf "ASN1_item_d2i.3" "$(DESTDIR)$(mandir)/man3/ASN1_item_i2d_fp.3"
-	ln -sf "ASN1_item_d2i.3" "$(DESTDIR)$(mandir)/man3/ASN1_item_ndef_i2d.3"
 	ln -sf "ASN1_item_d2i.3" "$(DESTDIR)$(mandir)/man3/ASN1_item_print.3"
 	ln -sf "ASN1_item_d2i.3" "$(DESTDIR)$(mandir)/man3/d2i_ASN1_TYPE.3"
 	ln -sf "ASN1_item_d2i.3" "$(DESTDIR)$(mandir)/man3/i2d_ASN1_TYPE.3"
@@ -702,7 +713,14 @@ install-data-hook:
 	ln -sf "BF_set_key.3" "$(DESTDIR)$(mandir)/man3/BF_ecb_encrypt.3"
 	ln -sf "BF_set_key.3" "$(DESTDIR)$(mandir)/man3/BF_encrypt.3"
 	ln -sf "BF_set_key.3" "$(DESTDIR)$(mandir)/man3/BF_ofb64_encrypt.3"
-	ln -sf "BF_set_key.3" "$(DESTDIR)$(mandir)/man3/BF_options.3"
+	ln -sf "BIO_accept.3" "$(DESTDIR)$(mandir)/man3/BIO_get_accept_socket.3"
+	ln -sf "BIO_accept.3" "$(DESTDIR)$(mandir)/man3/BIO_get_host_ip.3"
+	ln -sf "BIO_accept.3" "$(DESTDIR)$(mandir)/man3/BIO_get_port.3"
+	ln -sf "BIO_accept.3" "$(DESTDIR)$(mandir)/man3/BIO_set_tcp_ndelay.3"
+	ln -sf "BIO_accept.3" "$(DESTDIR)$(mandir)/man3/BIO_sock_error.3"
+	ln -sf "BIO_accept.3" "$(DESTDIR)$(mandir)/man3/BIO_sock_non_fatal_error.3"
+	ln -sf "BIO_accept.3" "$(DESTDIR)$(mandir)/man3/BIO_sock_should_retry.3"
+	ln -sf "BIO_accept.3" "$(DESTDIR)$(mandir)/man3/BIO_socket_nbio.3"
 	ln -sf "BIO_ctrl.3" "$(DESTDIR)$(mandir)/man3/BIO_callback_ctrl.3"
 	ln -sf "BIO_ctrl.3" "$(DESTDIR)$(mandir)/man3/BIO_ctrl_pending.3"
 	ln -sf "BIO_ctrl.3" "$(DESTDIR)$(mandir)/man3/BIO_ctrl_wpending.3"
@@ -710,6 +728,7 @@ install-data-hook:
 	ln -sf "BIO_ctrl.3" "$(DESTDIR)$(mandir)/man3/BIO_flush.3"
 	ln -sf "BIO_ctrl.3" "$(DESTDIR)$(mandir)/man3/BIO_get_close.3"
 	ln -sf "BIO_ctrl.3" "$(DESTDIR)$(mandir)/man3/BIO_get_info_callback.3"
+	ln -sf "BIO_ctrl.3" "$(DESTDIR)$(mandir)/man3/BIO_info_cb.3"
 	ln -sf "BIO_ctrl.3" "$(DESTDIR)$(mandir)/man3/BIO_int_ctrl.3"
 	ln -sf "BIO_ctrl.3" "$(DESTDIR)$(mandir)/man3/BIO_pending.3"
 	ln -sf "BIO_ctrl.3" "$(DESTDIR)$(mandir)/man3/BIO_ptr_ctrl.3"
@@ -723,11 +742,7 @@ install-data-hook:
 	ln -sf "BIO_dump.3" "$(DESTDIR)$(mandir)/man3/BIO_dump_fp.3"
 	ln -sf "BIO_dump.3" "$(DESTDIR)$(mandir)/man3/BIO_dump_indent.3"
 	ln -sf "BIO_dump.3" "$(DESTDIR)$(mandir)/man3/BIO_dump_indent_fp.3"
-	ln -sf "BIO_f_asn1.3" "$(DESTDIR)$(mandir)/man3/BIO_asn1_get_prefix.3"
-	ln -sf "BIO_f_asn1.3" "$(DESTDIR)$(mandir)/man3/BIO_asn1_get_suffix.3"
-	ln -sf "BIO_f_asn1.3" "$(DESTDIR)$(mandir)/man3/BIO_asn1_set_prefix.3"
-	ln -sf "BIO_f_asn1.3" "$(DESTDIR)$(mandir)/man3/BIO_asn1_set_suffix.3"
-	ln -sf "BIO_f_asn1.3" "$(DESTDIR)$(mandir)/man3/asn1_ps_func.3"
+	ln -sf "BIO_dup_chain.3" "$(DESTDIR)$(mandir)/man3/BIO_dup_state.3"
 	ln -sf "BIO_f_buffer.3" "$(DESTDIR)$(mandir)/man3/BIO_get_buffer_num_lines.3"
 	ln -sf "BIO_f_buffer.3" "$(DESTDIR)$(mandir)/man3/BIO_set_buffer_read_data.3"
 	ln -sf "BIO_f_buffer.3" "$(DESTDIR)$(mandir)/man3/BIO_set_buffer_size.3"
@@ -739,6 +754,7 @@ install-data-hook:
 	ln -sf "BIO_f_md.3" "$(DESTDIR)$(mandir)/man3/BIO_get_md.3"
 	ln -sf "BIO_f_md.3" "$(DESTDIR)$(mandir)/man3/BIO_get_md_ctx.3"
 	ln -sf "BIO_f_md.3" "$(DESTDIR)$(mandir)/man3/BIO_set_md.3"
+	ln -sf "BIO_f_md.3" "$(DESTDIR)$(mandir)/man3/BIO_set_md_ctx.3"
 	ln -sf "BIO_f_ssl.3" "$(DESTDIR)$(mandir)/man3/BIO_do_handshake.3"
 	ln -sf "BIO_f_ssl.3" "$(DESTDIR)$(mandir)/man3/BIO_get_num_renegotiates.3"
 	ln -sf "BIO_f_ssl.3" "$(DESTDIR)$(mandir)/man3/BIO_get_ssl.3"
@@ -754,26 +770,35 @@ install-data-hook:
 	ln -sf "BIO_find_type.3" "$(DESTDIR)$(mandir)/man3/BIO_method_name.3"
 	ln -sf "BIO_find_type.3" "$(DESTDIR)$(mandir)/man3/BIO_method_type.3"
 	ln -sf "BIO_find_type.3" "$(DESTDIR)$(mandir)/man3/BIO_next.3"
+	ln -sf "BIO_get_data.3" "$(DESTDIR)$(mandir)/man3/BIO_clear_flags.3"
+	ln -sf "BIO_get_data.3" "$(DESTDIR)$(mandir)/man3/BIO_clear_retry_flags.3"
+	ln -sf "BIO_get_data.3" "$(DESTDIR)$(mandir)/man3/BIO_copy_next_retry.3"
+	ln -sf "BIO_get_data.3" "$(DESTDIR)$(mandir)/man3/BIO_get_flags.3"
+	ln -sf "BIO_get_data.3" "$(DESTDIR)$(mandir)/man3/BIO_get_init.3"
+	ln -sf "BIO_get_data.3" "$(DESTDIR)$(mandir)/man3/BIO_get_retry_flags.3"
 	ln -sf "BIO_get_data.3" "$(DESTDIR)$(mandir)/man3/BIO_get_shutdown.3"
 	ln -sf "BIO_get_data.3" "$(DESTDIR)$(mandir)/man3/BIO_set_data.3"
+	ln -sf "BIO_get_data.3" "$(DESTDIR)$(mandir)/man3/BIO_set_flags.3"
 	ln -sf "BIO_get_data.3" "$(DESTDIR)$(mandir)/man3/BIO_set_init.3"
+	ln -sf "BIO_get_data.3" "$(DESTDIR)$(mandir)/man3/BIO_set_retry_read.3"
+	ln -sf "BIO_get_data.3" "$(DESTDIR)$(mandir)/man3/BIO_set_retry_special.3"
+	ln -sf "BIO_get_data.3" "$(DESTDIR)$(mandir)/man3/BIO_set_retry_write.3"
 	ln -sf "BIO_get_data.3" "$(DESTDIR)$(mandir)/man3/BIO_set_shutdown.3"
+	ln -sf "BIO_get_data.3" "$(DESTDIR)$(mandir)/man3/BIO_test_flags.3"
+	ln -sf "BIO_get_ex_new_index.3" "$(DESTDIR)$(mandir)/man3/BIO_get_app_data.3"
 	ln -sf "BIO_get_ex_new_index.3" "$(DESTDIR)$(mandir)/man3/BIO_get_ex_data.3"
+	ln -sf "BIO_get_ex_new_index.3" "$(DESTDIR)$(mandir)/man3/BIO_set_app_data.3"
 	ln -sf "BIO_get_ex_new_index.3" "$(DESTDIR)$(mandir)/man3/BIO_set_ex_data.3"
-	ln -sf "BIO_get_ex_new_index.3" "$(DESTDIR)$(mandir)/man3/ECDH_get_ex_data.3"
-	ln -sf "BIO_get_ex_new_index.3" "$(DESTDIR)$(mandir)/man3/ECDH_get_ex_new_index.3"
-	ln -sf "BIO_get_ex_new_index.3" "$(DESTDIR)$(mandir)/man3/ECDH_set_ex_data.3"
-	ln -sf "BIO_get_ex_new_index.3" "$(DESTDIR)$(mandir)/man3/ECDSA_get_ex_data.3"
-	ln -sf "BIO_get_ex_new_index.3" "$(DESTDIR)$(mandir)/man3/ECDSA_get_ex_new_index.3"
-	ln -sf "BIO_get_ex_new_index.3" "$(DESTDIR)$(mandir)/man3/ECDSA_set_ex_data.3"
 	ln -sf "BIO_get_ex_new_index.3" "$(DESTDIR)$(mandir)/man3/EC_KEY_get_ex_data.3"
 	ln -sf "BIO_get_ex_new_index.3" "$(DESTDIR)$(mandir)/man3/EC_KEY_get_ex_new_index.3"
 	ln -sf "BIO_get_ex_new_index.3" "$(DESTDIR)$(mandir)/man3/EC_KEY_set_ex_data.3"
 	ln -sf "BIO_get_ex_new_index.3" "$(DESTDIR)$(mandir)/man3/ENGINE_get_ex_data.3"
 	ln -sf "BIO_get_ex_new_index.3" "$(DESTDIR)$(mandir)/man3/ENGINE_get_ex_new_index.3"
 	ln -sf "BIO_get_ex_new_index.3" "$(DESTDIR)$(mandir)/man3/ENGINE_set_ex_data.3"
+	ln -sf "BIO_get_ex_new_index.3" "$(DESTDIR)$(mandir)/man3/TYPE_get_app_data.3"
 	ln -sf "BIO_get_ex_new_index.3" "$(DESTDIR)$(mandir)/man3/TYPE_get_ex_data.3"
 	ln -sf "BIO_get_ex_new_index.3" "$(DESTDIR)$(mandir)/man3/TYPE_get_ex_new_index.3"
+	ln -sf "BIO_get_ex_new_index.3" "$(DESTDIR)$(mandir)/man3/TYPE_set_app_data.3"
 	ln -sf "BIO_get_ex_new_index.3" "$(DESTDIR)$(mandir)/man3/TYPE_set_ex_data.3"
 	ln -sf "BIO_get_ex_new_index.3" "$(DESTDIR)$(mandir)/man3/UI_get_ex_data.3"
 	ln -sf "BIO_get_ex_new_index.3" "$(DESTDIR)$(mandir)/man3/UI_get_ex_new_index.3"
@@ -808,8 +833,11 @@ install-data-hook:
 	ln -sf "BIO_printf.3" "$(DESTDIR)$(mandir)/man3/BIO_vprintf.3"
 	ln -sf "BIO_printf.3" "$(DESTDIR)$(mandir)/man3/BIO_vsnprintf.3"
 	ln -sf "BIO_push.3" "$(DESTDIR)$(mandir)/man3/BIO_pop.3"
+	ln -sf "BIO_push.3" "$(DESTDIR)$(mandir)/man3/BIO_set_next.3"
 	ln -sf "BIO_read.3" "$(DESTDIR)$(mandir)/man3/BIO_gets.3"
 	ln -sf "BIO_read.3" "$(DESTDIR)$(mandir)/man3/BIO_indent.3"
+	ln -sf "BIO_read.3" "$(DESTDIR)$(mandir)/man3/BIO_number_read.3"
+	ln -sf "BIO_read.3" "$(DESTDIR)$(mandir)/man3/BIO_number_written.3"
 	ln -sf "BIO_read.3" "$(DESTDIR)$(mandir)/man3/BIO_puts.3"
 	ln -sf "BIO_read.3" "$(DESTDIR)$(mandir)/man3/BIO_write.3"
 	ln -sf "BIO_s_accept.3" "$(DESTDIR)$(mandir)/man3/BIO_do_accept.3"
@@ -842,6 +870,16 @@ install-data-hook:
 	ln -sf "BIO_s_connect.3" "$(DESTDIR)$(mandir)/man3/BIO_set_conn_ip.3"
 	ln -sf "BIO_s_connect.3" "$(DESTDIR)$(mandir)/man3/BIO_set_conn_port.3"
 	ln -sf "BIO_s_connect.3" "$(DESTDIR)$(mandir)/man3/BIO_set_nbio.3"
+	ln -sf "BIO_s_datagram.3" "$(DESTDIR)$(mandir)/man3/BIO_ctrl_dgram_connect.3"
+	ln -sf "BIO_s_datagram.3" "$(DESTDIR)$(mandir)/man3/BIO_ctrl_set_connected.3"
+	ln -sf "BIO_s_datagram.3" "$(DESTDIR)$(mandir)/man3/BIO_dgram_get_peer.3"
+	ln -sf "BIO_s_datagram.3" "$(DESTDIR)$(mandir)/man3/BIO_dgram_non_fatal_error.3"
+	ln -sf "BIO_s_datagram.3" "$(DESTDIR)$(mandir)/man3/BIO_dgram_recv_timedout.3"
+	ln -sf "BIO_s_datagram.3" "$(DESTDIR)$(mandir)/man3/BIO_dgram_send_timedout.3"
+	ln -sf "BIO_s_datagram.3" "$(DESTDIR)$(mandir)/man3/BIO_dgram_set_peer.3"
+	ln -sf "BIO_s_datagram.3" "$(DESTDIR)$(mandir)/man3/BIO_new_dgram.3"
+	ln -sf "BIO_s_fd.3" "$(DESTDIR)$(mandir)/man3/BIO_fd_non_fatal_error.3"
+	ln -sf "BIO_s_fd.3" "$(DESTDIR)$(mandir)/man3/BIO_fd_should_retry.3"
 	ln -sf "BIO_s_fd.3" "$(DESTDIR)$(mandir)/man3/BIO_get_fd.3"
 	ln -sf "BIO_s_fd.3" "$(DESTDIR)$(mandir)/man3/BIO_new_fd.3"
 	ln -sf "BIO_s_fd.3" "$(DESTDIR)$(mandir)/man3/BIO_set_fd.3"
@@ -860,30 +898,21 @@ install-data-hook:
 	ln -sf "BIO_s_mem.3" "$(DESTDIR)$(mandir)/man3/BIO_set_mem_eof_return.3"
 	ln -sf "BIO_s_socket.3" "$(DESTDIR)$(mandir)/man3/BIO_new_socket.3"
 	ln -sf "BIO_set_callback.3" "$(DESTDIR)$(mandir)/man3/BIO_callback_fn.3"
+	ln -sf "BIO_set_callback.3" "$(DESTDIR)$(mandir)/man3/BIO_callback_fn_ex.3"
 	ln -sf "BIO_set_callback.3" "$(DESTDIR)$(mandir)/man3/BIO_debug_callback.3"
 	ln -sf "BIO_set_callback.3" "$(DESTDIR)$(mandir)/man3/BIO_get_callback.3"
 	ln -sf "BIO_set_callback.3" "$(DESTDIR)$(mandir)/man3/BIO_get_callback_arg.3"
+	ln -sf "BIO_set_callback.3" "$(DESTDIR)$(mandir)/man3/BIO_get_callback_ex.3"
 	ln -sf "BIO_set_callback.3" "$(DESTDIR)$(mandir)/man3/BIO_set_callback_arg.3"
+	ln -sf "BIO_set_callback.3" "$(DESTDIR)$(mandir)/man3/BIO_set_callback_ex.3"
 	ln -sf "BIO_should_retry.3" "$(DESTDIR)$(mandir)/man3/BIO_get_retry_BIO.3"
 	ln -sf "BIO_should_retry.3" "$(DESTDIR)$(mandir)/man3/BIO_get_retry_reason.3"
 	ln -sf "BIO_should_retry.3" "$(DESTDIR)$(mandir)/man3/BIO_retry_type.3"
+	ln -sf "BIO_should_retry.3" "$(DESTDIR)$(mandir)/man3/BIO_set_retry_reason.3"
 	ln -sf "BIO_should_retry.3" "$(DESTDIR)$(mandir)/man3/BIO_should_io_special.3"
 	ln -sf "BIO_should_retry.3" "$(DESTDIR)$(mandir)/man3/BIO_should_read.3"
 	ln -sf "BIO_should_retry.3" "$(DESTDIR)$(mandir)/man3/BIO_should_write.3"
-	ln -sf "BN_BLINDING_new.3" "$(DESTDIR)$(mandir)/man3/BN_BLINDING_convert.3"
-	ln -sf "BN_BLINDING_new.3" "$(DESTDIR)$(mandir)/man3/BN_BLINDING_convert_ex.3"
-	ln -sf "BN_BLINDING_new.3" "$(DESTDIR)$(mandir)/man3/BN_BLINDING_create_param.3"
-	ln -sf "BN_BLINDING_new.3" "$(DESTDIR)$(mandir)/man3/BN_BLINDING_free.3"
-	ln -sf "BN_BLINDING_new.3" "$(DESTDIR)$(mandir)/man3/BN_BLINDING_get_flags.3"
-	ln -sf "BN_BLINDING_new.3" "$(DESTDIR)$(mandir)/man3/BN_BLINDING_get_thread_id.3"
-	ln -sf "BN_BLINDING_new.3" "$(DESTDIR)$(mandir)/man3/BN_BLINDING_invert.3"
-	ln -sf "BN_BLINDING_new.3" "$(DESTDIR)$(mandir)/man3/BN_BLINDING_invert_ex.3"
-	ln -sf "BN_BLINDING_new.3" "$(DESTDIR)$(mandir)/man3/BN_BLINDING_set_flags.3"
-	ln -sf "BN_BLINDING_new.3" "$(DESTDIR)$(mandir)/man3/BN_BLINDING_set_thread_id.3"
-	ln -sf "BN_BLINDING_new.3" "$(DESTDIR)$(mandir)/man3/BN_BLINDING_thread_id.3"
-	ln -sf "BN_BLINDING_new.3" "$(DESTDIR)$(mandir)/man3/BN_BLINDING_update.3"
 	ln -sf "BN_CTX_new.3" "$(DESTDIR)$(mandir)/man3/BN_CTX_free.3"
-	ln -sf "BN_CTX_new.3" "$(DESTDIR)$(mandir)/man3/BN_CTX_init.3"
 	ln -sf "BN_CTX_start.3" "$(DESTDIR)$(mandir)/man3/BN_CTX_end.3"
 	ln -sf "BN_CTX_start.3" "$(DESTDIR)$(mandir)/man3/BN_CTX_get.3"
 	ln -sf "BN_add.3" "$(DESTDIR)$(mandir)/man3/BN_div.3"
@@ -939,31 +968,25 @@ install-data-hook:
 	ln -sf "BN_generate_prime.3" "$(DESTDIR)$(mandir)/man3/BN_GENCB_set.3"
 	ln -sf "BN_generate_prime.3" "$(DESTDIR)$(mandir)/man3/BN_GENCB_set_old.3"
 	ln -sf "BN_generate_prime.3" "$(DESTDIR)$(mandir)/man3/BN_generate_prime_ex.3"
-	ln -sf "BN_generate_prime.3" "$(DESTDIR)$(mandir)/man3/BN_is_prime.3"
 	ln -sf "BN_generate_prime.3" "$(DESTDIR)$(mandir)/man3/BN_is_prime_ex.3"
-	ln -sf "BN_generate_prime.3" "$(DESTDIR)$(mandir)/man3/BN_is_prime_fasttest.3"
 	ln -sf "BN_generate_prime.3" "$(DESTDIR)$(mandir)/man3/BN_is_prime_fasttest_ex.3"
-	ln -sf "BN_get0_nist_prime_521.3" "$(DESTDIR)$(mandir)/man3/BN_get0_nist_prime_192.3"
-	ln -sf "BN_get0_nist_prime_521.3" "$(DESTDIR)$(mandir)/man3/BN_get0_nist_prime_224.3"
-	ln -sf "BN_get0_nist_prime_521.3" "$(DESTDIR)$(mandir)/man3/BN_get0_nist_prime_256.3"
-	ln -sf "BN_get0_nist_prime_521.3" "$(DESTDIR)$(mandir)/man3/BN_get0_nist_prime_384.3"
+	ln -sf "BN_get_rfc3526_prime_8192.3" "$(DESTDIR)$(mandir)/man3/BN_get_rfc2409_prime_1024.3"
+	ln -sf "BN_get_rfc3526_prime_8192.3" "$(DESTDIR)$(mandir)/man3/BN_get_rfc2409_prime_768.3"
+	ln -sf "BN_get_rfc3526_prime_8192.3" "$(DESTDIR)$(mandir)/man3/BN_get_rfc3526_prime_1536.3"
+	ln -sf "BN_get_rfc3526_prime_8192.3" "$(DESTDIR)$(mandir)/man3/BN_get_rfc3526_prime_2048.3"
+	ln -sf "BN_get_rfc3526_prime_8192.3" "$(DESTDIR)$(mandir)/man3/BN_get_rfc3526_prime_3072.3"
+	ln -sf "BN_get_rfc3526_prime_8192.3" "$(DESTDIR)$(mandir)/man3/BN_get_rfc3526_prime_4096.3"
+	ln -sf "BN_get_rfc3526_prime_8192.3" "$(DESTDIR)$(mandir)/man3/BN_get_rfc3526_prime_6144.3"
 	ln -sf "BN_mod_mul_montgomery.3" "$(DESTDIR)$(mandir)/man3/BN_MONT_CTX_copy.3"
 	ln -sf "BN_mod_mul_montgomery.3" "$(DESTDIR)$(mandir)/man3/BN_MONT_CTX_free.3"
-	ln -sf "BN_mod_mul_montgomery.3" "$(DESTDIR)$(mandir)/man3/BN_MONT_CTX_init.3"
 	ln -sf "BN_mod_mul_montgomery.3" "$(DESTDIR)$(mandir)/man3/BN_MONT_CTX_new.3"
 	ln -sf "BN_mod_mul_montgomery.3" "$(DESTDIR)$(mandir)/man3/BN_MONT_CTX_set.3"
 	ln -sf "BN_mod_mul_montgomery.3" "$(DESTDIR)$(mandir)/man3/BN_MONT_CTX_set_locked.3"
 	ln -sf "BN_mod_mul_montgomery.3" "$(DESTDIR)$(mandir)/man3/BN_from_montgomery.3"
 	ln -sf "BN_mod_mul_montgomery.3" "$(DESTDIR)$(mandir)/man3/BN_to_montgomery.3"
-	ln -sf "BN_mod_mul_reciprocal.3" "$(DESTDIR)$(mandir)/man3/BN_RECP_CTX_free.3"
-	ln -sf "BN_mod_mul_reciprocal.3" "$(DESTDIR)$(mandir)/man3/BN_RECP_CTX_init.3"
-	ln -sf "BN_mod_mul_reciprocal.3" "$(DESTDIR)$(mandir)/man3/BN_RECP_CTX_new.3"
-	ln -sf "BN_mod_mul_reciprocal.3" "$(DESTDIR)$(mandir)/man3/BN_RECP_CTX_set.3"
-	ln -sf "BN_mod_mul_reciprocal.3" "$(DESTDIR)$(mandir)/man3/BN_div_recp.3"
 	ln -sf "BN_new.3" "$(DESTDIR)$(mandir)/man3/BN_clear.3"
 	ln -sf "BN_new.3" "$(DESTDIR)$(mandir)/man3/BN_clear_free.3"
 	ln -sf "BN_new.3" "$(DESTDIR)$(mandir)/man3/BN_free.3"
-	ln -sf "BN_new.3" "$(DESTDIR)$(mandir)/man3/BN_init.3"
 	ln -sf "BN_num_bytes.3" "$(DESTDIR)$(mandir)/man3/BN_num_bits.3"
 	ln -sf "BN_num_bytes.3" "$(DESTDIR)$(mandir)/man3/BN_num_bits_word.3"
 	ln -sf "BN_rand.3" "$(DESTDIR)$(mandir)/man3/BN_pseudo_rand.3"
@@ -983,12 +1006,9 @@ install-data-hook:
 	ln -sf "BN_zero.3" "$(DESTDIR)$(mandir)/man3/BN_one.3"
 	ln -sf "BN_zero.3" "$(DESTDIR)$(mandir)/man3/BN_set_word.3"
 	ln -sf "BN_zero.3" "$(DESTDIR)$(mandir)/man3/BN_value_one.3"
-	ln -sf "BN_zero.3" "$(DESTDIR)$(mandir)/man3/BN_zero_ex.3"
 	ln -sf "BUF_MEM_new.3" "$(DESTDIR)$(mandir)/man3/BUF_MEM_free.3"
 	ln -sf "BUF_MEM_new.3" "$(DESTDIR)$(mandir)/man3/BUF_MEM_grow.3"
 	ln -sf "BUF_MEM_new.3" "$(DESTDIR)$(mandir)/man3/BUF_MEM_grow_clean.3"
-	ln -sf "BUF_MEM_new.3" "$(DESTDIR)$(mandir)/man3/BUF_reverse.3"
-	ln -sf "BUF_MEM_new.3" "$(DESTDIR)$(mandir)/man3/BUF_strdup.3"
 	ln -sf "CMAC_Init.3" "$(DESTDIR)$(mandir)/man3/CMAC_CTX_cleanup.3"
 	ln -sf "CMAC_Init.3" "$(DESTDIR)$(mandir)/man3/CMAC_CTX_copy.3"
 	ln -sf "CMAC_Init.3" "$(DESTDIR)$(mandir)/man3/CMAC_CTX_free.3"
@@ -1022,9 +1042,11 @@ install-data-hook:
 	ln -sf "CMS_get0_SignerInfos.3" "$(DESTDIR)$(mandir)/man3/CMS_SignerInfo_cert_cmp.3"
 	ln -sf "CMS_get0_SignerInfos.3" "$(DESTDIR)$(mandir)/man3/CMS_SignerInfo_get0_signature.3"
 	ln -sf "CMS_get0_SignerInfos.3" "$(DESTDIR)$(mandir)/man3/CMS_SignerInfo_get0_signer_id.3"
+	ln -sf "CMS_get0_SignerInfos.3" "$(DESTDIR)$(mandir)/man3/CMS_SignerInfo_get_version.3"
 	ln -sf "CMS_get0_SignerInfos.3" "$(DESTDIR)$(mandir)/man3/CMS_SignerInfo_set1_signer_cert.3"
 	ln -sf "CMS_get0_type.3" "$(DESTDIR)$(mandir)/man3/CMS_get0_content.3"
 	ln -sf "CMS_get0_type.3" "$(DESTDIR)$(mandir)/man3/CMS_get0_eContentType.3"
+	ln -sf "CMS_get0_type.3" "$(DESTDIR)$(mandir)/man3/CMS_get_version.3"
 	ln -sf "CMS_get0_type.3" "$(DESTDIR)$(mandir)/man3/CMS_set1_eContentType.3"
 	ln -sf "CMS_get1_ReceiptRequest.3" "$(DESTDIR)$(mandir)/man3/CMS_ReceiptRequest_create0.3"
 	ln -sf "CMS_get1_ReceiptRequest.3" "$(DESTDIR)$(mandir)/man3/CMS_ReceiptRequest_get0_values.3"
@@ -1094,10 +1116,16 @@ install-data-hook:
 	ln -sf "DES_set_key.3" "$(DESTDIR)$(mandir)/man3/DES_xcbc_encrypt.3"
 	ln -sf "DH_generate_key.3" "$(DESTDIR)$(mandir)/man3/DH_compute_key.3"
 	ln -sf "DH_generate_parameters.3" "$(DESTDIR)$(mandir)/man3/DH_check.3"
+	ln -sf "DH_generate_parameters.3" "$(DESTDIR)$(mandir)/man3/DH_check_pub_key.3"
 	ln -sf "DH_generate_parameters.3" "$(DESTDIR)$(mandir)/man3/DH_generate_parameters_ex.3"
 	ln -sf "DH_get0_pqg.3" "$(DESTDIR)$(mandir)/man3/DH_clear_flags.3"
 	ln -sf "DH_get0_pqg.3" "$(DESTDIR)$(mandir)/man3/DH_get0_engine.3"
+	ln -sf "DH_get0_pqg.3" "$(DESTDIR)$(mandir)/man3/DH_get0_g.3"
 	ln -sf "DH_get0_pqg.3" "$(DESTDIR)$(mandir)/man3/DH_get0_key.3"
+	ln -sf "DH_get0_pqg.3" "$(DESTDIR)$(mandir)/man3/DH_get0_p.3"
+	ln -sf "DH_get0_pqg.3" "$(DESTDIR)$(mandir)/man3/DH_get0_priv_key.3"
+	ln -sf "DH_get0_pqg.3" "$(DESTDIR)$(mandir)/man3/DH_get0_pub_key.3"
+	ln -sf "DH_get0_pqg.3" "$(DESTDIR)$(mandir)/man3/DH_get0_q.3"
 	ln -sf "DH_get0_pqg.3" "$(DESTDIR)$(mandir)/man3/DH_set0_key.3"
 	ln -sf "DH_get0_pqg.3" "$(DESTDIR)$(mandir)/man3/DH_set0_pqg.3"
 	ln -sf "DH_get0_pqg.3" "$(DESTDIR)$(mandir)/man3/DH_set_flags.3"
@@ -1126,7 +1154,12 @@ install-data-hook:
 	ln -sf "DSA_generate_parameters.3" "$(DESTDIR)$(mandir)/man3/DSA_generate_parameters_ex.3"
 	ln -sf "DSA_get0_pqg.3" "$(DESTDIR)$(mandir)/man3/DSA_clear_flags.3"
 	ln -sf "DSA_get0_pqg.3" "$(DESTDIR)$(mandir)/man3/DSA_get0_engine.3"
+	ln -sf "DSA_get0_pqg.3" "$(DESTDIR)$(mandir)/man3/DSA_get0_g.3"
 	ln -sf "DSA_get0_pqg.3" "$(DESTDIR)$(mandir)/man3/DSA_get0_key.3"
+	ln -sf "DSA_get0_pqg.3" "$(DESTDIR)$(mandir)/man3/DSA_get0_p.3"
+	ln -sf "DSA_get0_pqg.3" "$(DESTDIR)$(mandir)/man3/DSA_get0_priv_key.3"
+	ln -sf "DSA_get0_pqg.3" "$(DESTDIR)$(mandir)/man3/DSA_get0_pub_key.3"
+	ln -sf "DSA_get0_pqg.3" "$(DESTDIR)$(mandir)/man3/DSA_get0_q.3"
 	ln -sf "DSA_get0_pqg.3" "$(DESTDIR)$(mandir)/man3/DSA_set0_key.3"
 	ln -sf "DSA_get0_pqg.3" "$(DESTDIR)$(mandir)/man3/DSA_set0_pqg.3"
 	ln -sf "DSA_get0_pqg.3" "$(DESTDIR)$(mandir)/man3/DSA_set_flags.3"
@@ -1135,6 +1168,8 @@ install-data-hook:
 	ln -sf "DSA_get_ex_new_index.3" "$(DESTDIR)$(mandir)/man3/DSA_set_ex_data.3"
 	ln -sf "DSA_meth_new.3" "$(DESTDIR)$(mandir)/man3/DSA_meth_dup.3"
 	ln -sf "DSA_meth_new.3" "$(DESTDIR)$(mandir)/man3/DSA_meth_free.3"
+	ln -sf "DSA_meth_new.3" "$(DESTDIR)$(mandir)/man3/DSA_meth_get0_name.3"
+	ln -sf "DSA_meth_new.3" "$(DESTDIR)$(mandir)/man3/DSA_meth_set1_name.3"
 	ln -sf "DSA_meth_new.3" "$(DESTDIR)$(mandir)/man3/DSA_meth_set_finish.3"
 	ln -sf "DSA_meth_new.3" "$(DESTDIR)$(mandir)/man3/DSA_meth_set_sign.3"
 	ln -sf "DSA_new.3" "$(DESTDIR)$(mandir)/man3/DSA_free.3"
@@ -1145,30 +1180,21 @@ install-data-hook:
 	ln -sf "DSA_set_method.3" "$(DESTDIR)$(mandir)/man3/DSA_set_default_method.3"
 	ln -sf "DSA_sign.3" "$(DESTDIR)$(mandir)/man3/DSA_sign_setup.3"
 	ln -sf "DSA_sign.3" "$(DESTDIR)$(mandir)/man3/DSA_verify.3"
+	ln -sf "DSA_size.3" "$(DESTDIR)$(mandir)/man3/DSA_bits.3"
 	ln -sf "ECDH_compute_key.3" "$(DESTDIR)$(mandir)/man3/ECDH_size.3"
-	ln -sf "ECDSA_SIG_new.3" "$(DESTDIR)$(mandir)/man3/ECDSA_OpenSSL.3"
 	ln -sf "ECDSA_SIG_new.3" "$(DESTDIR)$(mandir)/man3/ECDSA_SIG_free.3"
 	ln -sf "ECDSA_SIG_new.3" "$(DESTDIR)$(mandir)/man3/ECDSA_SIG_get0.3"
+	ln -sf "ECDSA_SIG_new.3" "$(DESTDIR)$(mandir)/man3/ECDSA_SIG_get0_r.3"
+	ln -sf "ECDSA_SIG_new.3" "$(DESTDIR)$(mandir)/man3/ECDSA_SIG_get0_s.3"
 	ln -sf "ECDSA_SIG_new.3" "$(DESTDIR)$(mandir)/man3/ECDSA_SIG_set0.3"
 	ln -sf "ECDSA_SIG_new.3" "$(DESTDIR)$(mandir)/man3/ECDSA_do_sign.3"
-	ln -sf "ECDSA_SIG_new.3" "$(DESTDIR)$(mandir)/man3/ECDSA_do_sign_ex.3"
 	ln -sf "ECDSA_SIG_new.3" "$(DESTDIR)$(mandir)/man3/ECDSA_do_verify.3"
-	ln -sf "ECDSA_SIG_new.3" "$(DESTDIR)$(mandir)/man3/ECDSA_get_default_method.3"
-	ln -sf "ECDSA_SIG_new.3" "$(DESTDIR)$(mandir)/man3/ECDSA_set_default_method.3"
-	ln -sf "ECDSA_SIG_new.3" "$(DESTDIR)$(mandir)/man3/ECDSA_set_method.3"
 	ln -sf "ECDSA_SIG_new.3" "$(DESTDIR)$(mandir)/man3/ECDSA_sign.3"
-	ln -sf "ECDSA_SIG_new.3" "$(DESTDIR)$(mandir)/man3/ECDSA_sign_ex.3"
-	ln -sf "ECDSA_SIG_new.3" "$(DESTDIR)$(mandir)/man3/ECDSA_sign_setup.3"
 	ln -sf "ECDSA_SIG_new.3" "$(DESTDIR)$(mandir)/man3/ECDSA_size.3"
 	ln -sf "ECDSA_SIG_new.3" "$(DESTDIR)$(mandir)/man3/ECDSA_verify.3"
 	ln -sf "ECDSA_SIG_new.3" "$(DESTDIR)$(mandir)/man3/d2i_ECDSA_SIG.3"
 	ln -sf "ECDSA_SIG_new.3" "$(DESTDIR)$(mandir)/man3/i2d_ECDSA_SIG.3"
-	ln -sf "EC_GFp_simple_method.3" "$(DESTDIR)$(mandir)/man3/EC_GF2m_simple_method.3"
 	ln -sf "EC_GFp_simple_method.3" "$(DESTDIR)$(mandir)/man3/EC_GFp_mont_method.3"
-	ln -sf "EC_GFp_simple_method.3" "$(DESTDIR)$(mandir)/man3/EC_GFp_nist_method.3"
-	ln -sf "EC_GFp_simple_method.3" "$(DESTDIR)$(mandir)/man3/EC_GFp_nistp224_method.3"
-	ln -sf "EC_GFp_simple_method.3" "$(DESTDIR)$(mandir)/man3/EC_GFp_nistp256_method.3"
-	ln -sf "EC_GFp_simple_method.3" "$(DESTDIR)$(mandir)/man3/EC_GFp_nistp521_method.3"
 	ln -sf "EC_GFp_simple_method.3" "$(DESTDIR)$(mandir)/man3/EC_METHOD_get_field_type.3"
 	ln -sf "EC_GROUP_copy.3" "$(DESTDIR)$(mandir)/man3/EC_GROUP_check.3"
 	ln -sf "EC_GROUP_copy.3" "$(DESTDIR)$(mandir)/man3/EC_GROUP_check_discriminant.3"
@@ -1182,10 +1208,8 @@ install-data-hook:
 	ln -sf "EC_GROUP_copy.3" "$(DESTDIR)$(mandir)/man3/EC_GROUP_get_curve_name.3"
 	ln -sf "EC_GROUP_copy.3" "$(DESTDIR)$(mandir)/man3/EC_GROUP_get_degree.3"
 	ln -sf "EC_GROUP_copy.3" "$(DESTDIR)$(mandir)/man3/EC_GROUP_get_order.3"
-	ln -sf "EC_GROUP_copy.3" "$(DESTDIR)$(mandir)/man3/EC_GROUP_get_pentanomial_basis.3"
 	ln -sf "EC_GROUP_copy.3" "$(DESTDIR)$(mandir)/man3/EC_GROUP_get_point_conversion_form.3"
 	ln -sf "EC_GROUP_copy.3" "$(DESTDIR)$(mandir)/man3/EC_GROUP_get_seed_len.3"
-	ln -sf "EC_GROUP_copy.3" "$(DESTDIR)$(mandir)/man3/EC_GROUP_get_trinomial_basis.3"
 	ln -sf "EC_GROUP_copy.3" "$(DESTDIR)$(mandir)/man3/EC_GROUP_method_of.3"
 	ln -sf "EC_GROUP_copy.3" "$(DESTDIR)$(mandir)/man3/EC_GROUP_order_bits.3"
 	ln -sf "EC_GROUP_copy.3" "$(DESTDIR)$(mandir)/man3/EC_GROUP_set_asn1_flag.3"
@@ -1196,13 +1220,10 @@ install-data-hook:
 	ln -sf "EC_GROUP_new.3" "$(DESTDIR)$(mandir)/man3/EC_GROUP_clear_free.3"
 	ln -sf "EC_GROUP_new.3" "$(DESTDIR)$(mandir)/man3/EC_GROUP_free.3"
 	ln -sf "EC_GROUP_new.3" "$(DESTDIR)$(mandir)/man3/EC_GROUP_get_curve.3"
-	ln -sf "EC_GROUP_new.3" "$(DESTDIR)$(mandir)/man3/EC_GROUP_get_curve_GF2m.3"
 	ln -sf "EC_GROUP_new.3" "$(DESTDIR)$(mandir)/man3/EC_GROUP_get_curve_GFp.3"
 	ln -sf "EC_GROUP_new.3" "$(DESTDIR)$(mandir)/man3/EC_GROUP_new_by_curve_name.3"
-	ln -sf "EC_GROUP_new.3" "$(DESTDIR)$(mandir)/man3/EC_GROUP_new_curve_GF2m.3"
 	ln -sf "EC_GROUP_new.3" "$(DESTDIR)$(mandir)/man3/EC_GROUP_new_curve_GFp.3"
 	ln -sf "EC_GROUP_new.3" "$(DESTDIR)$(mandir)/man3/EC_GROUP_set_curve.3"
-	ln -sf "EC_GROUP_new.3" "$(DESTDIR)$(mandir)/man3/EC_GROUP_set_curve_GF2m.3"
 	ln -sf "EC_GROUP_new.3" "$(DESTDIR)$(mandir)/man3/EC_GROUP_set_curve_GFp.3"
 	ln -sf "EC_GROUP_new.3" "$(DESTDIR)$(mandir)/man3/EC_get_builtin_curves.3"
 	ln -sf "EC_KEY_METHOD_new.3" "$(DESTDIR)$(mandir)/man3/EC_KEY_METHOD_free.3"
@@ -1234,8 +1255,6 @@ install-data-hook:
 	ln -sf "EC_KEY_new.3" "$(DESTDIR)$(mandir)/man3/EC_KEY_get_conv_form.3"
 	ln -sf "EC_KEY_new.3" "$(DESTDIR)$(mandir)/man3/EC_KEY_get_enc_flags.3"
 	ln -sf "EC_KEY_new.3" "$(DESTDIR)$(mandir)/man3/EC_KEY_get_flags.3"
-	ln -sf "EC_KEY_new.3" "$(DESTDIR)$(mandir)/man3/EC_KEY_get_key_method_data.3"
-	ln -sf "EC_KEY_new.3" "$(DESTDIR)$(mandir)/man3/EC_KEY_insert_key_method_data.3"
 	ln -sf "EC_KEY_new.3" "$(DESTDIR)$(mandir)/man3/EC_KEY_new_by_curve_name.3"
 	ln -sf "EC_KEY_new.3" "$(DESTDIR)$(mandir)/man3/EC_KEY_precompute_mult.3"
 	ln -sf "EC_KEY_new.3" "$(DESTDIR)$(mandir)/man3/EC_KEY_print.3"
@@ -1267,7 +1286,6 @@ install-data-hook:
 	ln -sf "EC_POINT_new.3" "$(DESTDIR)$(mandir)/man3/EC_POINT_free.3"
 	ln -sf "EC_POINT_new.3" "$(DESTDIR)$(mandir)/man3/EC_POINT_get_Jprojective_coordinates_GFp.3"
 	ln -sf "EC_POINT_new.3" "$(DESTDIR)$(mandir)/man3/EC_POINT_get_affine_coordinates.3"
-	ln -sf "EC_POINT_new.3" "$(DESTDIR)$(mandir)/man3/EC_POINT_get_affine_coordinates_GF2m.3"
 	ln -sf "EC_POINT_new.3" "$(DESTDIR)$(mandir)/man3/EC_POINT_get_affine_coordinates_GFp.3"
 	ln -sf "EC_POINT_new.3" "$(DESTDIR)$(mandir)/man3/EC_POINT_hex2point.3"
 	ln -sf "EC_POINT_new.3" "$(DESTDIR)$(mandir)/man3/EC_POINT_method_of.3"
@@ -1277,10 +1295,8 @@ install-data-hook:
 	ln -sf "EC_POINT_new.3" "$(DESTDIR)$(mandir)/man3/EC_POINT_point2oct.3"
 	ln -sf "EC_POINT_new.3" "$(DESTDIR)$(mandir)/man3/EC_POINT_set_Jprojective_coordinates_GFp.3"
 	ln -sf "EC_POINT_new.3" "$(DESTDIR)$(mandir)/man3/EC_POINT_set_affine_coordinates.3"
-	ln -sf "EC_POINT_new.3" "$(DESTDIR)$(mandir)/man3/EC_POINT_set_affine_coordinates_GF2m.3"
 	ln -sf "EC_POINT_new.3" "$(DESTDIR)$(mandir)/man3/EC_POINT_set_affine_coordinates_GFp.3"
 	ln -sf "EC_POINT_new.3" "$(DESTDIR)$(mandir)/man3/EC_POINT_set_compressed_coordinates.3"
-	ln -sf "EC_POINT_new.3" "$(DESTDIR)$(mandir)/man3/EC_POINT_set_compressed_coordinates_GF2m.3"
 	ln -sf "EC_POINT_new.3" "$(DESTDIR)$(mandir)/man3/EC_POINT_set_compressed_coordinates_GFp.3"
 	ln -sf "EC_POINT_new.3" "$(DESTDIR)$(mandir)/man3/EC_POINT_set_to_infinity.3"
 	ln -sf "ENGINE_add.3" "$(DESTDIR)$(mandir)/man3/ENGINE_by_id.3"
@@ -1305,8 +1321,7 @@ install-data-hook:
 	ln -sf "ENGINE_get_default_RSA.3" "$(DESTDIR)$(mandir)/man3/ENGINE_get_cipher_engine.3"
 	ln -sf "ENGINE_get_default_RSA.3" "$(DESTDIR)$(mandir)/man3/ENGINE_get_default_DH.3"
 	ln -sf "ENGINE_get_default_RSA.3" "$(DESTDIR)$(mandir)/man3/ENGINE_get_default_DSA.3"
-	ln -sf "ENGINE_get_default_RSA.3" "$(DESTDIR)$(mandir)/man3/ENGINE_get_default_ECDH.3"
-	ln -sf "ENGINE_get_default_RSA.3" "$(DESTDIR)$(mandir)/man3/ENGINE_get_default_ECDSA.3"
+	ln -sf "ENGINE_get_default_RSA.3" "$(DESTDIR)$(mandir)/man3/ENGINE_get_default_EC.3"
 	ln -sf "ENGINE_get_default_RSA.3" "$(DESTDIR)$(mandir)/man3/ENGINE_get_default_RAND.3"
 	ln -sf "ENGINE_get_default_RSA.3" "$(DESTDIR)$(mandir)/man3/ENGINE_get_digest_engine.3"
 	ln -sf "ENGINE_get_default_RSA.3" "$(DESTDIR)$(mandir)/man3/ENGINE_get_table_flags.3"
@@ -1346,8 +1361,7 @@ install-data-hook:
 	ln -sf "ENGINE_set_RSA.3" "$(DESTDIR)$(mandir)/man3/ENGINE_DIGESTS_PTR.3"
 	ln -sf "ENGINE_set_RSA.3" "$(DESTDIR)$(mandir)/man3/ENGINE_get_DH.3"
 	ln -sf "ENGINE_set_RSA.3" "$(DESTDIR)$(mandir)/man3/ENGINE_get_DSA.3"
-	ln -sf "ENGINE_set_RSA.3" "$(DESTDIR)$(mandir)/man3/ENGINE_get_ECDH.3"
-	ln -sf "ENGINE_set_RSA.3" "$(DESTDIR)$(mandir)/man3/ENGINE_get_ECDSA.3"
+	ln -sf "ENGINE_set_RSA.3" "$(DESTDIR)$(mandir)/man3/ENGINE_get_EC.3"
 	ln -sf "ENGINE_set_RSA.3" "$(DESTDIR)$(mandir)/man3/ENGINE_get_RAND.3"
 	ln -sf "ENGINE_set_RSA.3" "$(DESTDIR)$(mandir)/man3/ENGINE_get_RSA.3"
 	ln -sf "ENGINE_set_RSA.3" "$(DESTDIR)$(mandir)/man3/ENGINE_get_STORE.3"
@@ -1357,8 +1371,7 @@ install-data-hook:
 	ln -sf "ENGINE_set_RSA.3" "$(DESTDIR)$(mandir)/man3/ENGINE_get_digests.3"
 	ln -sf "ENGINE_set_RSA.3" "$(DESTDIR)$(mandir)/man3/ENGINE_set_DH.3"
 	ln -sf "ENGINE_set_RSA.3" "$(DESTDIR)$(mandir)/man3/ENGINE_set_DSA.3"
-	ln -sf "ENGINE_set_RSA.3" "$(DESTDIR)$(mandir)/man3/ENGINE_set_ECDH.3"
-	ln -sf "ENGINE_set_RSA.3" "$(DESTDIR)$(mandir)/man3/ENGINE_set_ECDSA.3"
+	ln -sf "ENGINE_set_RSA.3" "$(DESTDIR)$(mandir)/man3/ENGINE_set_EC.3"
 	ln -sf "ENGINE_set_RSA.3" "$(DESTDIR)$(mandir)/man3/ENGINE_set_RAND.3"
 	ln -sf "ENGINE_set_RSA.3" "$(DESTDIR)$(mandir)/man3/ENGINE_set_STORE.3"
 	ln -sf "ENGINE_set_RSA.3" "$(DESTDIR)$(mandir)/man3/ENGINE_set_ciphers.3"
@@ -1424,6 +1437,22 @@ install-data-hook:
 	ln -sf "EVP_AEAD_CTX_init.3" "$(DESTDIR)$(mandir)/man3/EVP_aead_aes_256_gcm.3"
 	ln -sf "EVP_AEAD_CTX_init.3" "$(DESTDIR)$(mandir)/man3/EVP_aead_chacha20_poly1305.3"
 	ln -sf "EVP_AEAD_CTX_init.3" "$(DESTDIR)$(mandir)/man3/EVP_aead_xchacha20_poly1305.3"
+	ln -sf "EVP_CIPHER_CTX_get_cipher_data.3" "$(DESTDIR)$(mandir)/man3/EVP_CIPHER_CTX_buf_noconst.3"
+	ln -sf "EVP_CIPHER_CTX_get_cipher_data.3" "$(DESTDIR)$(mandir)/man3/EVP_CIPHER_CTX_set_cipher_data.3"
+	ln -sf "EVP_CIPHER_do_all.3" "$(DESTDIR)$(mandir)/man3/EVP_CIPHER_do_all_sorted.3"
+	ln -sf "EVP_CIPHER_do_all.3" "$(DESTDIR)$(mandir)/man3/EVP_MD_do_all.3"
+	ln -sf "EVP_CIPHER_do_all.3" "$(DESTDIR)$(mandir)/man3/EVP_MD_do_all_sorted.3"
+	ln -sf "EVP_CIPHER_meth_new.3" "$(DESTDIR)$(mandir)/man3/EVP_CIPHER_meth_dup.3"
+	ln -sf "EVP_CIPHER_meth_new.3" "$(DESTDIR)$(mandir)/man3/EVP_CIPHER_meth_free.3"
+	ln -sf "EVP_CIPHER_meth_new.3" "$(DESTDIR)$(mandir)/man3/EVP_CIPHER_meth_set_cleanup.3"
+	ln -sf "EVP_CIPHER_meth_new.3" "$(DESTDIR)$(mandir)/man3/EVP_CIPHER_meth_set_ctrl.3"
+	ln -sf "EVP_CIPHER_meth_new.3" "$(DESTDIR)$(mandir)/man3/EVP_CIPHER_meth_set_do_cipher.3"
+	ln -sf "EVP_CIPHER_meth_new.3" "$(DESTDIR)$(mandir)/man3/EVP_CIPHER_meth_set_flags.3"
+	ln -sf "EVP_CIPHER_meth_new.3" "$(DESTDIR)$(mandir)/man3/EVP_CIPHER_meth_set_get_asn1_params.3"
+	ln -sf "EVP_CIPHER_meth_new.3" "$(DESTDIR)$(mandir)/man3/EVP_CIPHER_meth_set_impl_ctx_size.3"
+	ln -sf "EVP_CIPHER_meth_new.3" "$(DESTDIR)$(mandir)/man3/EVP_CIPHER_meth_set_init.3"
+	ln -sf "EVP_CIPHER_meth_new.3" "$(DESTDIR)$(mandir)/man3/EVP_CIPHER_meth_set_iv_length.3"
+	ln -sf "EVP_CIPHER_meth_new.3" "$(DESTDIR)$(mandir)/man3/EVP_CIPHER_meth_set_set_asn1_params.3"
 	ln -sf "EVP_DigestInit.3" "$(DESTDIR)$(mandir)/man3/EVP_Digest.3"
 	ln -sf "EVP_DigestInit.3" "$(DESTDIR)$(mandir)/man3/EVP_DigestFinal.3"
 	ln -sf "EVP_DigestInit.3" "$(DESTDIR)$(mandir)/man3/EVP_DigestFinal_ex.3"
@@ -1432,6 +1461,7 @@ install-data-hook:
 	ln -sf "EVP_DigestInit.3" "$(DESTDIR)$(mandir)/man3/EVP_MAX_MD_SIZE.3"
 	ln -sf "EVP_DigestInit.3" "$(DESTDIR)$(mandir)/man3/EVP_MD_CTX_block_size.3"
 	ln -sf "EVP_DigestInit.3" "$(DESTDIR)$(mandir)/man3/EVP_MD_CTX_cleanup.3"
+	ln -sf "EVP_DigestInit.3" "$(DESTDIR)$(mandir)/man3/EVP_MD_CTX_clear_flags.3"
 	ln -sf "EVP_DigestInit.3" "$(DESTDIR)$(mandir)/man3/EVP_MD_CTX_copy.3"
 	ln -sf "EVP_DigestInit.3" "$(DESTDIR)$(mandir)/man3/EVP_MD_CTX_copy_ex.3"
 	ln -sf "EVP_DigestInit.3" "$(DESTDIR)$(mandir)/man3/EVP_MD_CTX_create.3"
@@ -1440,26 +1470,31 @@ install-data-hook:
 	ln -sf "EVP_DigestInit.3" "$(DESTDIR)$(mandir)/man3/EVP_MD_CTX_free.3"
 	ln -sf "EVP_DigestInit.3" "$(DESTDIR)$(mandir)/man3/EVP_MD_CTX_init.3"
 	ln -sf "EVP_DigestInit.3" "$(DESTDIR)$(mandir)/man3/EVP_MD_CTX_md.3"
+	ln -sf "EVP_DigestInit.3" "$(DESTDIR)$(mandir)/man3/EVP_MD_CTX_md_data.3"
 	ln -sf "EVP_DigestInit.3" "$(DESTDIR)$(mandir)/man3/EVP_MD_CTX_new.3"
+	ln -sf "EVP_DigestInit.3" "$(DESTDIR)$(mandir)/man3/EVP_MD_CTX_pkey_ctx.3"
 	ln -sf "EVP_DigestInit.3" "$(DESTDIR)$(mandir)/man3/EVP_MD_CTX_reset.3"
+	ln -sf "EVP_DigestInit.3" "$(DESTDIR)$(mandir)/man3/EVP_MD_CTX_set_flags.3"
+	ln -sf "EVP_DigestInit.3" "$(DESTDIR)$(mandir)/man3/EVP_MD_CTX_set_pkey_ctx.3"
 	ln -sf "EVP_DigestInit.3" "$(DESTDIR)$(mandir)/man3/EVP_MD_CTX_size.3"
+	ln -sf "EVP_DigestInit.3" "$(DESTDIR)$(mandir)/man3/EVP_MD_CTX_test_flags.3"
 	ln -sf "EVP_DigestInit.3" "$(DESTDIR)$(mandir)/man3/EVP_MD_CTX_type.3"
 	ln -sf "EVP_DigestInit.3" "$(DESTDIR)$(mandir)/man3/EVP_MD_block_size.3"
+	ln -sf "EVP_DigestInit.3" "$(DESTDIR)$(mandir)/man3/EVP_MD_flags.3"
 	ln -sf "EVP_DigestInit.3" "$(DESTDIR)$(mandir)/man3/EVP_MD_pkey_type.3"
 	ln -sf "EVP_DigestInit.3" "$(DESTDIR)$(mandir)/man3/EVP_MD_size.3"
 	ln -sf "EVP_DigestInit.3" "$(DESTDIR)$(mandir)/man3/EVP_MD_type.3"
 	ln -sf "EVP_DigestInit.3" "$(DESTDIR)$(mandir)/man3/EVP_get_digestbyname.3"
 	ln -sf "EVP_DigestInit.3" "$(DESTDIR)$(mandir)/man3/EVP_get_digestbynid.3"
 	ln -sf "EVP_DigestInit.3" "$(DESTDIR)$(mandir)/man3/EVP_get_digestbyobj.3"
-	ln -sf "EVP_DigestInit.3" "$(DESTDIR)$(mandir)/man3/EVP_md5.3"
-	ln -sf "EVP_DigestInit.3" "$(DESTDIR)$(mandir)/man3/EVP_md5_sha1.3"
 	ln -sf "EVP_DigestInit.3" "$(DESTDIR)$(mandir)/man3/EVP_md_null.3"
 	ln -sf "EVP_DigestInit.3" "$(DESTDIR)$(mandir)/man3/EVP_ripemd160.3"
-	ln -sf "EVP_DigestInit.3" "$(DESTDIR)$(mandir)/man3/EVP_sha1.3"
 	ln -sf "EVP_DigestInit.3" "$(DESTDIR)$(mandir)/man3/EVP_sha224.3"
 	ln -sf "EVP_DigestInit.3" "$(DESTDIR)$(mandir)/man3/EVP_sha256.3"
 	ln -sf "EVP_DigestInit.3" "$(DESTDIR)$(mandir)/man3/EVP_sha384.3"
 	ln -sf "EVP_DigestInit.3" "$(DESTDIR)$(mandir)/man3/EVP_sha512.3"
+	ln -sf "EVP_DigestInit.3" "$(DESTDIR)$(mandir)/man3/EVP_sha512_224.3"
+	ln -sf "EVP_DigestInit.3" "$(DESTDIR)$(mandir)/man3/EVP_sha512_256.3"
 	ln -sf "EVP_DigestSignInit.3" "$(DESTDIR)$(mandir)/man3/EVP_DigestSign.3"
 	ln -sf "EVP_DigestSignInit.3" "$(DESTDIR)$(mandir)/man3/EVP_DigestSignFinal.3"
 	ln -sf "EVP_DigestSignInit.3" "$(DESTDIR)$(mandir)/man3/EVP_DigestSignUpdate.3"
@@ -1479,7 +1514,9 @@ install-data-hook:
 	ln -sf "EVP_EncryptInit.3" "$(DESTDIR)$(mandir)/man3/EVP_CIPHER_CTX_cipher.3"
 	ln -sf "EVP_EncryptInit.3" "$(DESTDIR)$(mandir)/man3/EVP_CIPHER_CTX_cleanup.3"
 	ln -sf "EVP_EncryptInit.3" "$(DESTDIR)$(mandir)/man3/EVP_CIPHER_CTX_clear_flags.3"
+	ln -sf "EVP_EncryptInit.3" "$(DESTDIR)$(mandir)/man3/EVP_CIPHER_CTX_copy.3"
 	ln -sf "EVP_EncryptInit.3" "$(DESTDIR)$(mandir)/man3/EVP_CIPHER_CTX_ctrl.3"
+	ln -sf "EVP_EncryptInit.3" "$(DESTDIR)$(mandir)/man3/EVP_CIPHER_CTX_encrypting.3"
 	ln -sf "EVP_EncryptInit.3" "$(DESTDIR)$(mandir)/man3/EVP_CIPHER_CTX_flags.3"
 	ln -sf "EVP_EncryptInit.3" "$(DESTDIR)$(mandir)/man3/EVP_CIPHER_CTX_free.3"
 	ln -sf "EVP_EncryptInit.3" "$(DESTDIR)$(mandir)/man3/EVP_CIPHER_CTX_get_app_data.3"
@@ -1533,7 +1570,6 @@ install-data-hook:
 	ln -sf "EVP_EncryptInit.3" "$(DESTDIR)$(mandir)/man3/EVP_cast5_cfb64.3"
 	ln -sf "EVP_EncryptInit.3" "$(DESTDIR)$(mandir)/man3/EVP_cast5_ecb.3"
 	ln -sf "EVP_EncryptInit.3" "$(DESTDIR)$(mandir)/man3/EVP_cast5_ofb.3"
-	ln -sf "EVP_EncryptInit.3" "$(DESTDIR)$(mandir)/man3/EVP_chacha20.3"
 	ln -sf "EVP_EncryptInit.3" "$(DESTDIR)$(mandir)/man3/EVP_enc_null.3"
 	ln -sf "EVP_EncryptInit.3" "$(DESTDIR)$(mandir)/man3/EVP_get_cipherbyname.3"
 	ln -sf "EVP_EncryptInit.3" "$(DESTDIR)$(mandir)/man3/EVP_get_cipherbynid.3"
@@ -1550,6 +1586,18 @@ install-data-hook:
 	ln -sf "EVP_EncryptInit.3" "$(DESTDIR)$(mandir)/man3/EVP_rc2_cfb64.3"
 	ln -sf "EVP_EncryptInit.3" "$(DESTDIR)$(mandir)/man3/EVP_rc2_ecb.3"
 	ln -sf "EVP_EncryptInit.3" "$(DESTDIR)$(mandir)/man3/EVP_rc2_ofb.3"
+	ln -sf "EVP_MD_meth_new.3" "$(DESTDIR)$(mandir)/man3/EVP_MD_meth_dup.3"
+	ln -sf "EVP_MD_meth_new.3" "$(DESTDIR)$(mandir)/man3/EVP_MD_meth_free.3"
+	ln -sf "EVP_MD_meth_new.3" "$(DESTDIR)$(mandir)/man3/EVP_MD_meth_set_app_datasize.3"
+	ln -sf "EVP_MD_meth_new.3" "$(DESTDIR)$(mandir)/man3/EVP_MD_meth_set_cleanup.3"
+	ln -sf "EVP_MD_meth_new.3" "$(DESTDIR)$(mandir)/man3/EVP_MD_meth_set_copy.3"
+	ln -sf "EVP_MD_meth_new.3" "$(DESTDIR)$(mandir)/man3/EVP_MD_meth_set_ctrl.3"
+	ln -sf "EVP_MD_meth_new.3" "$(DESTDIR)$(mandir)/man3/EVP_MD_meth_set_final.3"
+	ln -sf "EVP_MD_meth_new.3" "$(DESTDIR)$(mandir)/man3/EVP_MD_meth_set_flags.3"
+	ln -sf "EVP_MD_meth_new.3" "$(DESTDIR)$(mandir)/man3/EVP_MD_meth_set_init.3"
+	ln -sf "EVP_MD_meth_new.3" "$(DESTDIR)$(mandir)/man3/EVP_MD_meth_set_input_blocksize.3"
+	ln -sf "EVP_MD_meth_new.3" "$(DESTDIR)$(mandir)/man3/EVP_MD_meth_set_result_size.3"
+	ln -sf "EVP_MD_meth_new.3" "$(DESTDIR)$(mandir)/man3/EVP_MD_meth_set_update.3"
 	ln -sf "EVP_OpenInit.3" "$(DESTDIR)$(mandir)/man3/EVP_OpenFinal.3"
 	ln -sf "EVP_OpenInit.3" "$(DESTDIR)$(mandir)/man3/EVP_OpenUpdate.3"
 	ln -sf "EVP_PKCS82PKEY.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY2PKCS8.3"
@@ -1577,6 +1625,10 @@ install-data-hook:
 	ln -sf "EVP_PKEY_CTX_new.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_CTX_dup.3"
 	ln -sf "EVP_PKEY_CTX_new.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_CTX_free.3"
 	ln -sf "EVP_PKEY_CTX_new.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_CTX_new_id.3"
+	ln -sf "EVP_PKEY_CTX_set_hkdf_md.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_CTX_add1_hkdf_info.3"
+	ln -sf "EVP_PKEY_CTX_set_hkdf_md.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_CTX_hkdf_mode.3"
+	ln -sf "EVP_PKEY_CTX_set_hkdf_md.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_CTX_set1_hkdf_key.3"
+	ln -sf "EVP_PKEY_CTX_set_hkdf_md.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_CTX_set1_hkdf_salt.3"
 	ln -sf "EVP_PKEY_add1_attr.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_add1_attr_by_NID.3"
 	ln -sf "EVP_PKEY_add1_attr.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_add1_attr_by_OBJ.3"
 	ln -sf "EVP_PKEY_add1_attr.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_add1_attr_by_txt.3"
@@ -1594,11 +1646,17 @@ install-data-hook:
 	ln -sf "EVP_PKEY_asn1_new.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_asn1_add_alias.3"
 	ln -sf "EVP_PKEY_asn1_new.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_asn1_copy.3"
 	ln -sf "EVP_PKEY_asn1_new.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_asn1_free.3"
+	ln -sf "EVP_PKEY_asn1_new.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_asn1_set_check.3"
 	ln -sf "EVP_PKEY_asn1_new.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_asn1_set_ctrl.3"
 	ln -sf "EVP_PKEY_asn1_new.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_asn1_set_free.3"
 	ln -sf "EVP_PKEY_asn1_new.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_asn1_set_param.3"
+	ln -sf "EVP_PKEY_asn1_new.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_asn1_set_param_check.3"
 	ln -sf "EVP_PKEY_asn1_new.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_asn1_set_private.3"
 	ln -sf "EVP_PKEY_asn1_new.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_asn1_set_public.3"
+	ln -sf "EVP_PKEY_asn1_new.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_asn1_set_public_check.3"
+	ln -sf "EVP_PKEY_asn1_new.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_asn1_set_security_bits.3"
+	ln -sf "EVP_PKEY_check.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_param_check.3"
+	ln -sf "EVP_PKEY_check.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_public_check.3"
 	ln -sf "EVP_PKEY_cmp.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_cmp_parameters.3"
 	ln -sf "EVP_PKEY_cmp.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_copy_parameters.3"
 	ln -sf "EVP_PKEY_cmp.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_missing_parameters.3"
@@ -1619,6 +1677,7 @@ install-data-hook:
 	ln -sf "EVP_PKEY_meth_new.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_meth_copy.3"
 	ln -sf "EVP_PKEY_meth_new.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_meth_find.3"
 	ln -sf "EVP_PKEY_meth_new.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_meth_free.3"
+	ln -sf "EVP_PKEY_meth_new.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_meth_set_check.3"
 	ln -sf "EVP_PKEY_meth_new.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_meth_set_cleanup.3"
 	ln -sf "EVP_PKEY_meth_new.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_meth_set_copy.3"
 	ln -sf "EVP_PKEY_meth_new.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_meth_set_ctrl.3"
@@ -1627,15 +1686,21 @@ install-data-hook:
 	ln -sf "EVP_PKEY_meth_new.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_meth_set_encrypt.3"
 	ln -sf "EVP_PKEY_meth_new.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_meth_set_init.3"
 	ln -sf "EVP_PKEY_meth_new.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_meth_set_keygen.3"
+	ln -sf "EVP_PKEY_meth_new.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_meth_set_param_check.3"
 	ln -sf "EVP_PKEY_meth_new.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_meth_set_paramgen.3"
+	ln -sf "EVP_PKEY_meth_new.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_meth_set_public_check.3"
 	ln -sf "EVP_PKEY_meth_new.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_meth_set_sign.3"
 	ln -sf "EVP_PKEY_meth_new.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_meth_set_signctx.3"
 	ln -sf "EVP_PKEY_meth_new.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_meth_set_verify.3"
 	ln -sf "EVP_PKEY_meth_new.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_meth_set_verify_recover.3"
 	ln -sf "EVP_PKEY_meth_new.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_meth_set_verifyctx.3"
 	ln -sf "EVP_PKEY_new.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_free.3"
+	ln -sf "EVP_PKEY_new.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_get_raw_private_key.3"
+	ln -sf "EVP_PKEY_new.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_get_raw_public_key.3"
 	ln -sf "EVP_PKEY_new.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_new_CMAC_key.3"
 	ln -sf "EVP_PKEY_new.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_new_mac_key.3"
+	ln -sf "EVP_PKEY_new.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_new_raw_private_key.3"
+	ln -sf "EVP_PKEY_new.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_new_raw_public_key.3"
 	ln -sf "EVP_PKEY_new.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_up_ref.3"
 	ln -sf "EVP_PKEY_print_private.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_print_params.3"
 	ln -sf "EVP_PKEY_print_private.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_print_public.3"
@@ -1661,20 +1726,26 @@ install-data-hook:
 	ln -sf "EVP_PKEY_set1_RSA.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_set1_DSA.3"
 	ln -sf "EVP_PKEY_set1_RSA.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_set1_EC_KEY.3"
 	ln -sf "EVP_PKEY_set1_RSA.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_set_type.3"
+	ln -sf "EVP_PKEY_set1_RSA.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_set_type_str.3"
 	ln -sf "EVP_PKEY_set1_RSA.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_type.3"
 	ln -sf "EVP_PKEY_sign.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_sign_init.3"
+	ln -sf "EVP_PKEY_size.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_bits.3"
+	ln -sf "EVP_PKEY_size.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_security_bits.3"
 	ln -sf "EVP_PKEY_verify.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_verify_init.3"
 	ln -sf "EVP_PKEY_verify_recover.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_verify_recover_init.3"
 	ln -sf "EVP_SealInit.3" "$(DESTDIR)$(mandir)/man3/EVP_SealFinal.3"
 	ln -sf "EVP_SealInit.3" "$(DESTDIR)$(mandir)/man3/EVP_SealUpdate.3"
-	ln -sf "EVP_SignInit.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_bits.3"
-	ln -sf "EVP_SignInit.3" "$(DESTDIR)$(mandir)/man3/EVP_PKEY_size.3"
 	ln -sf "EVP_SignInit.3" "$(DESTDIR)$(mandir)/man3/EVP_SignFinal.3"
 	ln -sf "EVP_SignInit.3" "$(DESTDIR)$(mandir)/man3/EVP_SignInit_ex.3"
 	ln -sf "EVP_SignInit.3" "$(DESTDIR)$(mandir)/man3/EVP_SignUpdate.3"
 	ln -sf "EVP_VerifyInit.3" "$(DESTDIR)$(mandir)/man3/EVP_VerifyFinal.3"
 	ln -sf "EVP_VerifyInit.3" "$(DESTDIR)$(mandir)/man3/EVP_VerifyInit_ex.3"
 	ln -sf "EVP_VerifyInit.3" "$(DESTDIR)$(mandir)/man3/EVP_VerifyUpdate.3"
+	ln -sf "EVP_add_cipher.3" "$(DESTDIR)$(mandir)/man3/EVP_add_cipher_alias.3"
+	ln -sf "EVP_add_cipher.3" "$(DESTDIR)$(mandir)/man3/EVP_add_digest.3"
+	ln -sf "EVP_add_cipher.3" "$(DESTDIR)$(mandir)/man3/EVP_add_digest_alias.3"
+	ln -sf "EVP_add_cipher.3" "$(DESTDIR)$(mandir)/man3/EVP_delete_cipher_alias.3"
+	ln -sf "EVP_add_cipher.3" "$(DESTDIR)$(mandir)/man3/EVP_delete_digest_alias.3"
 	ln -sf "EVP_aes_128_cbc.3" "$(DESTDIR)$(mandir)/man3/EVP_aes_128_cbc_hmac_sha1.3"
 	ln -sf "EVP_aes_128_cbc.3" "$(DESTDIR)$(mandir)/man3/EVP_aes_128_ccm.3"
 	ln -sf "EVP_aes_128_cbc.3" "$(DESTDIR)$(mandir)/man3/EVP_aes_128_cfb.3"
@@ -1731,6 +1802,7 @@ install-data-hook:
 	ln -sf "EVP_camellia_128_cbc.3" "$(DESTDIR)$(mandir)/man3/EVP_camellia_256_cfb8.3"
 	ln -sf "EVP_camellia_128_cbc.3" "$(DESTDIR)$(mandir)/man3/EVP_camellia_256_ecb.3"
 	ln -sf "EVP_camellia_128_cbc.3" "$(DESTDIR)$(mandir)/man3/EVP_camellia_256_ofb.3"
+	ln -sf "EVP_chacha20.3" "$(DESTDIR)$(mandir)/man3/EVP_chacha20_poly1305.3"
 	ln -sf "EVP_des_cbc.3" "$(DESTDIR)$(mandir)/man3/EVP_des_cfb.3"
 	ln -sf "EVP_des_cbc.3" "$(DESTDIR)$(mandir)/man3/EVP_des_cfb1.3"
 	ln -sf "EVP_des_cbc.3" "$(DESTDIR)$(mandir)/man3/EVP_des_cfb64.3"
@@ -1754,6 +1826,12 @@ install-data-hook:
 	ln -sf "EVP_des_cbc.3" "$(DESTDIR)$(mandir)/man3/EVP_desx_cbc.3"
 	ln -sf "EVP_rc4.3" "$(DESTDIR)$(mandir)/man3/EVP_rc4_40.3"
 	ln -sf "EVP_rc4.3" "$(DESTDIR)$(mandir)/man3/EVP_rc4_hmac_md5.3"
+	ln -sf "EVP_sha1.3" "$(DESTDIR)$(mandir)/man3/EVP_md4.3"
+	ln -sf "EVP_sha1.3" "$(DESTDIR)$(mandir)/man3/EVP_md5.3"
+	ln -sf "EVP_sha1.3" "$(DESTDIR)$(mandir)/man3/EVP_md5_sha1.3"
+	ln -sf "EVP_sha3_224.3" "$(DESTDIR)$(mandir)/man3/EVP_sha3_256.3"
+	ln -sf "EVP_sha3_224.3" "$(DESTDIR)$(mandir)/man3/EVP_sha3_384.3"
+	ln -sf "EVP_sha3_224.3" "$(DESTDIR)$(mandir)/man3/EVP_sha3_512.3"
 	ln -sf "EVP_sm4_cbc.3" "$(DESTDIR)$(mandir)/man3/EVP_sm4_cfb.3"
 	ln -sf "EVP_sm4_cbc.3" "$(DESTDIR)$(mandir)/man3/EVP_sm4_cfb128.3"
 	ln -sf "EVP_sm4_cbc.3" "$(DESTDIR)$(mandir)/man3/EVP_sm4_ctr.3"
@@ -1795,15 +1873,13 @@ install-data-hook:
 	ln -sf "OBJ_NAME_add.3" "$(DESTDIR)$(mandir)/man3/OBJ_NAME_init.3"
 	ln -sf "OBJ_NAME_add.3" "$(DESTDIR)$(mandir)/man3/OBJ_NAME_new_index.3"
 	ln -sf "OBJ_NAME_add.3" "$(DESTDIR)$(mandir)/man3/OBJ_NAME_remove.3"
-	ln -sf "OBJ_add_sigid.3" "$(DESTDIR)$(mandir)/man3/OBJ_find_sigid_algs.3"
-	ln -sf "OBJ_add_sigid.3" "$(DESTDIR)$(mandir)/man3/OBJ_find_sigid_by_algs.3"
-	ln -sf "OBJ_add_sigid.3" "$(DESTDIR)$(mandir)/man3/OBJ_sigid_free.3"
 	ln -sf "OBJ_create.3" "$(DESTDIR)$(mandir)/man3/OBJ_add_object.3"
 	ln -sf "OBJ_create.3" "$(DESTDIR)$(mandir)/man3/OBJ_cleanup.3"
 	ln -sf "OBJ_create.3" "$(DESTDIR)$(mandir)/man3/OBJ_create_objects.3"
 	ln -sf "OBJ_create.3" "$(DESTDIR)$(mandir)/man3/OBJ_new_nid.3"
 	ln -sf "OBJ_create.3" "$(DESTDIR)$(mandir)/man3/check_defer.3"
 	ln -sf "OBJ_create.3" "$(DESTDIR)$(mandir)/man3/obj_cleanup_defer.3"
+	ln -sf "OBJ_find_sigid_algs.3" "$(DESTDIR)$(mandir)/man3/OBJ_find_sigid_by_algs.3"
 	ln -sf "OBJ_nid2obj.3" "$(DESTDIR)$(mandir)/man3/OBJ_cmp.3"
 	ln -sf "OBJ_nid2obj.3" "$(DESTDIR)$(mandir)/man3/OBJ_dup.3"
 	ln -sf "OBJ_nid2obj.3" "$(DESTDIR)$(mandir)/man3/OBJ_ln2nid.3"
@@ -1937,7 +2013,6 @@ install-data-hook:
 	ln -sf "PEM_read_bio_PrivateKey.3" "$(DESTDIR)$(mandir)/man3/PEM_read_ECPKParameters.3"
 	ln -sf "PEM_read_bio_PrivateKey.3" "$(DESTDIR)$(mandir)/man3/PEM_read_ECPrivateKey.3"
 	ln -sf "PEM_read_bio_PrivateKey.3" "$(DESTDIR)$(mandir)/man3/PEM_read_EC_PUBKEY.3"
-	ln -sf "PEM_read_bio_PrivateKey.3" "$(DESTDIR)$(mandir)/man3/PEM_read_NETSCAPE_CERT_SEQUENCE.3"
 	ln -sf "PEM_read_bio_PrivateKey.3" "$(DESTDIR)$(mandir)/man3/PEM_read_PKCS7.3"
 	ln -sf "PEM_read_bio_PrivateKey.3" "$(DESTDIR)$(mandir)/man3/PEM_read_PKCS8.3"
 	ln -sf "PEM_read_bio_PrivateKey.3" "$(DESTDIR)$(mandir)/man3/PEM_read_PKCS8_PRIV_KEY_INFO.3"
@@ -1958,7 +2033,6 @@ install-data-hook:
 	ln -sf "PEM_read_bio_PrivateKey.3" "$(DESTDIR)$(mandir)/man3/PEM_read_bio_ECPKParameters.3"
 	ln -sf "PEM_read_bio_PrivateKey.3" "$(DESTDIR)$(mandir)/man3/PEM_read_bio_ECPrivateKey.3"
 	ln -sf "PEM_read_bio_PrivateKey.3" "$(DESTDIR)$(mandir)/man3/PEM_read_bio_EC_PUBKEY.3"
-	ln -sf "PEM_read_bio_PrivateKey.3" "$(DESTDIR)$(mandir)/man3/PEM_read_bio_NETSCAPE_CERT_SEQUENCE.3"
 	ln -sf "PEM_read_bio_PrivateKey.3" "$(DESTDIR)$(mandir)/man3/PEM_read_bio_PKCS7.3"
 	ln -sf "PEM_read_bio_PrivateKey.3" "$(DESTDIR)$(mandir)/man3/PEM_read_bio_PKCS8.3"
 	ln -sf "PEM_read_bio_PrivateKey.3" "$(DESTDIR)$(mandir)/man3/PEM_read_bio_PKCS8_PRIV_KEY_INFO.3"
@@ -1978,7 +2052,6 @@ install-data-hook:
 	ln -sf "PEM_read_bio_PrivateKey.3" "$(DESTDIR)$(mandir)/man3/PEM_write_ECPKParameters.3"
 	ln -sf "PEM_read_bio_PrivateKey.3" "$(DESTDIR)$(mandir)/man3/PEM_write_ECPrivateKey.3"
 	ln -sf "PEM_read_bio_PrivateKey.3" "$(DESTDIR)$(mandir)/man3/PEM_write_EC_PUBKEY.3"
-	ln -sf "PEM_read_bio_PrivateKey.3" "$(DESTDIR)$(mandir)/man3/PEM_write_NETSCAPE_CERT_SEQUENCE.3"
 	ln -sf "PEM_read_bio_PrivateKey.3" "$(DESTDIR)$(mandir)/man3/PEM_write_PKCS7.3"
 	ln -sf "PEM_read_bio_PrivateKey.3" "$(DESTDIR)$(mandir)/man3/PEM_write_PKCS8.3"
 	ln -sf "PEM_read_bio_PrivateKey.3" "$(DESTDIR)$(mandir)/man3/PEM_write_PKCS8PrivateKey.3"
@@ -2002,7 +2075,6 @@ install-data-hook:
 	ln -sf "PEM_read_bio_PrivateKey.3" "$(DESTDIR)$(mandir)/man3/PEM_write_bio_ECPKParameters.3"
 	ln -sf "PEM_read_bio_PrivateKey.3" "$(DESTDIR)$(mandir)/man3/PEM_write_bio_ECPrivateKey.3"
 	ln -sf "PEM_read_bio_PrivateKey.3" "$(DESTDIR)$(mandir)/man3/PEM_write_bio_EC_PUBKEY.3"
-	ln -sf "PEM_read_bio_PrivateKey.3" "$(DESTDIR)$(mandir)/man3/PEM_write_bio_NETSCAPE_CERT_SEQUENCE.3"
 	ln -sf "PEM_read_bio_PrivateKey.3" "$(DESTDIR)$(mandir)/man3/PEM_write_bio_PKCS7.3"
 	ln -sf "PEM_read_bio_PrivateKey.3" "$(DESTDIR)$(mandir)/man3/PEM_write_bio_PKCS8.3"
 	ln -sf "PEM_read_bio_PrivateKey.3" "$(DESTDIR)$(mandir)/man3/PEM_write_bio_PKCS8PrivateKey.3"
@@ -2074,9 +2146,6 @@ install-data-hook:
 	ln -sf "POLICYINFO_new.3" "$(DESTDIR)$(mandir)/man3/POLICY_MAPPING_new.3"
 	ln -sf "POLICYINFO_new.3" "$(DESTDIR)$(mandir)/man3/USERNOTICE_free.3"
 	ln -sf "POLICYINFO_new.3" "$(DESTDIR)$(mandir)/man3/USERNOTICE_new.3"
-	ln -sf "PROXY_POLICY_new.3" "$(DESTDIR)$(mandir)/man3/PROXY_CERT_INFO_EXTENSION_free.3"
-	ln -sf "PROXY_POLICY_new.3" "$(DESTDIR)$(mandir)/man3/PROXY_CERT_INFO_EXTENSION_new.3"
-	ln -sf "PROXY_POLICY_new.3" "$(DESTDIR)$(mandir)/man3/PROXY_POLICY_free.3"
 	ln -sf "RAND_add.3" "$(DESTDIR)$(mandir)/man3/RAND_cleanup.3"
 	ln -sf "RAND_add.3" "$(DESTDIR)$(mandir)/man3/RAND_poll.3"
 	ln -sf "RAND_add.3" "$(DESTDIR)$(mandir)/man3/RAND_seed.3"
@@ -2095,7 +2164,15 @@ install-data-hook:
 	ln -sf "RSA_generate_key.3" "$(DESTDIR)$(mandir)/man3/RSA_generate_key_ex.3"
 	ln -sf "RSA_get0_key.3" "$(DESTDIR)$(mandir)/man3/RSA_clear_flags.3"
 	ln -sf "RSA_get0_key.3" "$(DESTDIR)$(mandir)/man3/RSA_get0_crt_params.3"
+	ln -sf "RSA_get0_key.3" "$(DESTDIR)$(mandir)/man3/RSA_get0_d.3"
+	ln -sf "RSA_get0_key.3" "$(DESTDIR)$(mandir)/man3/RSA_get0_dmp1.3"
+	ln -sf "RSA_get0_key.3" "$(DESTDIR)$(mandir)/man3/RSA_get0_dmq1.3"
+	ln -sf "RSA_get0_key.3" "$(DESTDIR)$(mandir)/man3/RSA_get0_e.3"
 	ln -sf "RSA_get0_key.3" "$(DESTDIR)$(mandir)/man3/RSA_get0_factors.3"
+	ln -sf "RSA_get0_key.3" "$(DESTDIR)$(mandir)/man3/RSA_get0_iqmp.3"
+	ln -sf "RSA_get0_key.3" "$(DESTDIR)$(mandir)/man3/RSA_get0_n.3"
+	ln -sf "RSA_get0_key.3" "$(DESTDIR)$(mandir)/man3/RSA_get0_p.3"
+	ln -sf "RSA_get0_key.3" "$(DESTDIR)$(mandir)/man3/RSA_get0_q.3"
 	ln -sf "RSA_get0_key.3" "$(DESTDIR)$(mandir)/man3/RSA_set0_crt_params.3"
 	ln -sf "RSA_get0_key.3" "$(DESTDIR)$(mandir)/man3/RSA_set0_factors.3"
 	ln -sf "RSA_get0_key.3" "$(DESTDIR)$(mandir)/man3/RSA_set0_key.3"
@@ -2171,6 +2248,9 @@ install-data-hook:
 	ln -sf "RSA_print.3" "$(DESTDIR)$(mandir)/man3/RSA_print_fp.3"
 	ln -sf "RSA_private_encrypt.3" "$(DESTDIR)$(mandir)/man3/RSA_public_decrypt.3"
 	ln -sf "RSA_public_encrypt.3" "$(DESTDIR)$(mandir)/man3/RSA_private_decrypt.3"
+	ln -sf "RSA_security_bits.3" "$(DESTDIR)$(mandir)/man3/BN_security_bits.3"
+	ln -sf "RSA_security_bits.3" "$(DESTDIR)$(mandir)/man3/DH_security_bits.3"
+	ln -sf "RSA_security_bits.3" "$(DESTDIR)$(mandir)/man3/DSA_security_bits.3"
 	ln -sf "RSA_set_method.3" "$(DESTDIR)$(mandir)/man3/RSA_PKCS1_SSLeay.3"
 	ln -sf "RSA_set_method.3" "$(DESTDIR)$(mandir)/man3/RSA_flags.3"
 	ln -sf "RSA_set_method.3" "$(DESTDIR)$(mandir)/man3/RSA_get_default_method.3"
@@ -2345,6 +2425,9 @@ install-data-hook:
 	ln -sf "SSL_CTX_set_read_ahead.3" "$(DESTDIR)$(mandir)/man3/SSL_CTX_get_read_ahead.3"
 	ln -sf "SSL_CTX_set_read_ahead.3" "$(DESTDIR)$(mandir)/man3/SSL_get_read_ahead.3"
 	ln -sf "SSL_CTX_set_read_ahead.3" "$(DESTDIR)$(mandir)/man3/SSL_set_read_ahead.3"
+	ln -sf "SSL_CTX_set_security_level.3" "$(DESTDIR)$(mandir)/man3/SSL_CTX_get_security_level.3"
+	ln -sf "SSL_CTX_set_security_level.3" "$(DESTDIR)$(mandir)/man3/SSL_get_security_level.3"
+	ln -sf "SSL_CTX_set_security_level.3" "$(DESTDIR)$(mandir)/man3/SSL_set_security_level.3"
 	ln -sf "SSL_CTX_set_session_cache_mode.3" "$(DESTDIR)$(mandir)/man3/SSL_CTX_get_session_cache_mode.3"
 	ln -sf "SSL_CTX_set_session_id_context.3" "$(DESTDIR)$(mandir)/man3/SSL_set_session_id_context.3"
 	ln -sf "SSL_CTX_set_ssl_version.3" "$(DESTDIR)$(mandir)/man3/SSL_CTX_get_ssl_method.3"
@@ -2488,13 +2571,6 @@ install-data-hook:
 	ln -sf "SSL_want.3" "$(DESTDIR)$(mandir)/man3/SSL_want_write.3"
 	ln -sf "SSL_want.3" "$(DESTDIR)$(mandir)/man3/SSL_want_x509_lookup.3"
 	ln -sf "SSL_write.3" "$(DESTDIR)$(mandir)/man3/SSL_write_ex.3"
-	ln -sf "SXNET_new.3" "$(DESTDIR)$(mandir)/man3/SXNETID_free.3"
-	ln -sf "SXNET_new.3" "$(DESTDIR)$(mandir)/man3/SXNETID_new.3"
-	ln -sf "SXNET_new.3" "$(DESTDIR)$(mandir)/man3/SXNET_free.3"
-	ln -sf "SXNET_new.3" "$(DESTDIR)$(mandir)/man3/d2i_SXNET.3"
-	ln -sf "SXNET_new.3" "$(DESTDIR)$(mandir)/man3/d2i_SXNETID.3"
-	ln -sf "SXNET_new.3" "$(DESTDIR)$(mandir)/man3/i2d_SXNET.3"
-	ln -sf "SXNET_new.3" "$(DESTDIR)$(mandir)/man3/i2d_SXNETID.3"
 	ln -sf "TS_REQ_new.3" "$(DESTDIR)$(mandir)/man3/TS_ACCURACY_free.3"
 	ln -sf "TS_REQ_new.3" "$(DESTDIR)$(mandir)/man3/TS_ACCURACY_new.3"
 	ln -sf "TS_REQ_new.3" "$(DESTDIR)$(mandir)/man3/TS_MSG_IMPRINT_free.3"
@@ -2548,9 +2624,13 @@ install-data-hook:
 	ln -sf "UI_new.3" "$(DESTDIR)$(mandir)/man3/UI_get_default_method.3"
 	ln -sf "UI_new.3" "$(DESTDIR)$(mandir)/man3/UI_get_method.3"
 	ln -sf "UI_new.3" "$(DESTDIR)$(mandir)/man3/UI_new_method.3"
+	ln -sf "UI_new.3" "$(DESTDIR)$(mandir)/man3/UI_null.3"
 	ln -sf "UI_new.3" "$(DESTDIR)$(mandir)/man3/UI_process.3"
 	ln -sf "UI_new.3" "$(DESTDIR)$(mandir)/man3/UI_set_default_method.3"
 	ln -sf "UI_new.3" "$(DESTDIR)$(mandir)/man3/UI_set_method.3"
+	ln -sf "X25519.3" "$(DESTDIR)$(mandir)/man3/ED25519_keypair.3"
+	ln -sf "X25519.3" "$(DESTDIR)$(mandir)/man3/ED25519_sign.3"
+	ln -sf "X25519.3" "$(DESTDIR)$(mandir)/man3/ED25519_verify.3"
 	ln -sf "X25519.3" "$(DESTDIR)$(mandir)/man3/X25519_keypair.3"
 	ln -sf "X509V3_get_d2i.3" "$(DESTDIR)$(mandir)/man3/X509V3_EXT_d2i.3"
 	ln -sf "X509V3_get_d2i.3" "$(DESTDIR)$(mandir)/man3/X509V3_EXT_i2d.3"
@@ -2563,6 +2643,7 @@ install-data-hook:
 	ln -sf "X509V3_get_d2i.3" "$(DESTDIR)$(mandir)/man3/X509_REVOKED_get_ext_d2i.3"
 	ln -sf "X509V3_get_d2i.3" "$(DESTDIR)$(mandir)/man3/X509_add1_ext_i2d.3"
 	ln -sf "X509V3_get_d2i.3" "$(DESTDIR)$(mandir)/man3/X509_get0_extensions.3"
+	ln -sf "X509V3_get_d2i.3" "$(DESTDIR)$(mandir)/man3/X509_get0_uids.3"
 	ln -sf "X509V3_get_d2i.3" "$(DESTDIR)$(mandir)/man3/X509_get_ext_d2i.3"
 	ln -sf "X509_ALGOR_dup.3" "$(DESTDIR)$(mandir)/man3/X509_ALGOR_cmp.3"
 	ln -sf "X509_ALGOR_dup.3" "$(DESTDIR)$(mandir)/man3/X509_ALGOR_free.3"
@@ -2720,12 +2801,10 @@ install-data-hook:
 	ln -sf "X509_STORE_CTX_get_error.3" "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_get0_current_crl.3"
 	ln -sf "X509_STORE_CTX_get_error.3" "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_get0_current_issuer.3"
 	ln -sf "X509_STORE_CTX_get_error.3" "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_get0_parent_ctx.3"
-	ln -sf "X509_STORE_CTX_get_error.3" "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_get0_policy_tree.3"
 	ln -sf "X509_STORE_CTX_get_error.3" "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_get1_chain.3"
 	ln -sf "X509_STORE_CTX_get_error.3" "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_get_chain.3"
 	ln -sf "X509_STORE_CTX_get_error.3" "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_get_current_cert.3"
 	ln -sf "X509_STORE_CTX_get_error.3" "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_get_error_depth.3"
-	ln -sf "X509_STORE_CTX_get_error.3" "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_get_explicit_policy.3"
 	ln -sf "X509_STORE_CTX_get_error.3" "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_get_num_untrusted.3"
 	ln -sf "X509_STORE_CTX_get_error.3" "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_set0_verified_chain.3"
 	ln -sf "X509_STORE_CTX_get_error.3" "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_set_current_cert.3"
@@ -2756,8 +2835,19 @@ install-data-hook:
 	ln -sf "X509_STORE_CTX_set_flags.3" "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_set_purpose.3"
 	ln -sf "X509_STORE_CTX_set_flags.3" "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_set_time.3"
 	ln -sf "X509_STORE_CTX_set_flags.3" "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_set_trust.3"
+	ln -sf "X509_STORE_CTX_set_verify.3" "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_check_issued_fn.3"
+	ln -sf "X509_STORE_CTX_set_verify.3" "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_get_check_issued.3"
 	ln -sf "X509_STORE_CTX_set_verify.3" "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_get_verify.3"
+	ln -sf "X509_STORE_CTX_set_verify.3" "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_verify_fn.3"
+	ln -sf "X509_STORE_CTX_set_verify.3" "$(DESTDIR)$(mandir)/man3/X509_STORE_get_check_issued.3"
+	ln -sf "X509_STORE_CTX_set_verify.3" "$(DESTDIR)$(mandir)/man3/X509_STORE_get_verify.3"
+	ln -sf "X509_STORE_CTX_set_verify.3" "$(DESTDIR)$(mandir)/man3/X509_STORE_set_check_issued.3"
+	ln -sf "X509_STORE_CTX_set_verify.3" "$(DESTDIR)$(mandir)/man3/X509_STORE_set_verify.3"
+	ln -sf "X509_STORE_CTX_set_verify.3" "$(DESTDIR)$(mandir)/man3/X509_STORE_set_verify_func.3"
 	ln -sf "X509_STORE_CTX_set_verify_cb.3" "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_get_verify_cb.3"
+	ln -sf "X509_STORE_CTX_set_verify_cb.3" "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_verify_cb.3"
+	ln -sf "X509_STORE_get_by_subject.3" "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_get1_certs.3"
+	ln -sf "X509_STORE_get_by_subject.3" "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_get1_crls.3"
 	ln -sf "X509_STORE_get_by_subject.3" "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_get1_issuer.3"
 	ln -sf "X509_STORE_get_by_subject.3" "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_get_by_subject.3"
 	ln -sf "X509_STORE_get_by_subject.3" "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_get_obj_by_subject.3"
@@ -2779,6 +2869,7 @@ install-data-hook:
 	ln -sf "X509_STORE_set1_param.3" "$(DESTDIR)$(mandir)/man3/X509_STORE_set_flags.3"
 	ln -sf "X509_STORE_set1_param.3" "$(DESTDIR)$(mandir)/man3/X509_STORE_set_purpose.3"
 	ln -sf "X509_STORE_set1_param.3" "$(DESTDIR)$(mandir)/man3/X509_STORE_set_trust.3"
+	ln -sf "X509_STORE_set_verify_cb_func.3" "$(DESTDIR)$(mandir)/man3/X509_STORE_get_verify_cb.3"
 	ln -sf "X509_STORE_set_verify_cb_func.3" "$(DESTDIR)$(mandir)/man3/X509_STORE_set_verify_cb.3"
 	ln -sf "X509_TRUST_set.3" "$(DESTDIR)$(mandir)/man3/X509_TRUST_add.3"
 	ln -sf "X509_TRUST_set.3" "$(DESTDIR)$(mandir)/man3/X509_TRUST_cleanup.3"
@@ -2803,12 +2894,14 @@ install-data-hook:
 	ln -sf "X509_VERIFY_PARAM_set_flags.3" "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_get0_peername.3"
 	ln -sf "X509_VERIFY_PARAM_set_flags.3" "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_get_depth.3"
 	ln -sf "X509_VERIFY_PARAM_set_flags.3" "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_get_flags.3"
+	ln -sf "X509_VERIFY_PARAM_set_flags.3" "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_get_time.3"
 	ln -sf "X509_VERIFY_PARAM_set_flags.3" "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_set1_email.3"
 	ln -sf "X509_VERIFY_PARAM_set_flags.3" "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_set1_host.3"
 	ln -sf "X509_VERIFY_PARAM_set_flags.3" "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_set1_ip.3"
 	ln -sf "X509_VERIFY_PARAM_set_flags.3" "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_set1_ip_asc.3"
 	ln -sf "X509_VERIFY_PARAM_set_flags.3" "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_set1_name.3"
 	ln -sf "X509_VERIFY_PARAM_set_flags.3" "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_set1_policies.3"
+	ln -sf "X509_VERIFY_PARAM_set_flags.3" "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_set_auth_level.3"
 	ln -sf "X509_VERIFY_PARAM_set_flags.3" "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_set_depth.3"
 	ln -sf "X509_VERIFY_PARAM_set_flags.3" "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_set_hostflags.3"
 	ln -sf "X509_VERIFY_PARAM_set_flags.3" "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_set_purpose.3"
@@ -2856,6 +2949,7 @@ install-data-hook:
 	ln -sf "X509_get0_notBefore.3" "$(DESTDIR)$(mandir)/man3/X509_set_notAfter.3"
 	ln -sf "X509_get0_notBefore.3" "$(DESTDIR)$(mandir)/man3/X509_set_notBefore.3"
 	ln -sf "X509_get0_signature.3" "$(DESTDIR)$(mandir)/man3/X509_CRL_get0_signature.3"
+	ln -sf "X509_get0_signature.3" "$(DESTDIR)$(mandir)/man3/X509_CRL_get0_tbs_sigalg.3"
 	ln -sf "X509_get0_signature.3" "$(DESTDIR)$(mandir)/man3/X509_CRL_get_signature_nid.3"
 	ln -sf "X509_get0_signature.3" "$(DESTDIR)$(mandir)/man3/X509_REQ_get0_signature.3"
 	ln -sf "X509_get0_signature.3" "$(DESTDIR)$(mandir)/man3/X509_REQ_get_signature_nid.3"
@@ -2899,14 +2993,6 @@ install-data-hook:
 	ln -sf "X509_new.3" "$(DESTDIR)$(mandir)/man3/X509_dup.3"
 	ln -sf "X509_new.3" "$(DESTDIR)$(mandir)/man3/X509_free.3"
 	ln -sf "X509_new.3" "$(DESTDIR)$(mandir)/man3/X509_up_ref.3"
-	ln -sf "X509_policy_check.3" "$(DESTDIR)$(mandir)/man3/X509_policy_tree_free.3"
-	ln -sf "X509_policy_tree_get0_policies.3" "$(DESTDIR)$(mandir)/man3/X509_policy_tree_get0_user_policies.3"
-	ln -sf "X509_policy_tree_level_count.3" "$(DESTDIR)$(mandir)/man3/X509_policy_level_get0_node.3"
-	ln -sf "X509_policy_tree_level_count.3" "$(DESTDIR)$(mandir)/man3/X509_policy_level_node_count.3"
-	ln -sf "X509_policy_tree_level_count.3" "$(DESTDIR)$(mandir)/man3/X509_policy_node_get0_parent.3"
-	ln -sf "X509_policy_tree_level_count.3" "$(DESTDIR)$(mandir)/man3/X509_policy_node_get0_policy.3"
-	ln -sf "X509_policy_tree_level_count.3" "$(DESTDIR)$(mandir)/man3/X509_policy_node_get0_qualifiers.3"
-	ln -sf "X509_policy_tree_level_count.3" "$(DESTDIR)$(mandir)/man3/X509_policy_tree_get0_level.3"
 	ln -sf "X509_print_ex.3" "$(DESTDIR)$(mandir)/man3/X509_CERT_AUX_print.3"
 	ln -sf "X509_print_ex.3" "$(DESTDIR)$(mandir)/man3/X509_print.3"
 	ln -sf "X509_print_ex.3" "$(DESTDIR)$(mandir)/man3/X509_print_ex_fp.3"
@@ -2965,9 +3051,6 @@ install-data-hook:
 	ln -sf "bn_dump.3" "$(DESTDIR)$(mandir)/man3/bn_mul_add_words.3"
 	ln -sf "bn_dump.3" "$(DESTDIR)$(mandir)/man3/bn_mul_comba4.3"
 	ln -sf "bn_dump.3" "$(DESTDIR)$(mandir)/man3/bn_mul_comba8.3"
-	ln -sf "bn_dump.3" "$(DESTDIR)$(mandir)/man3/bn_mul_high.3"
-	ln -sf "bn_dump.3" "$(DESTDIR)$(mandir)/man3/bn_mul_low_normal.3"
-	ln -sf "bn_dump.3" "$(DESTDIR)$(mandir)/man3/bn_mul_low_recursive.3"
 	ln -sf "bn_dump.3" "$(DESTDIR)$(mandir)/man3/bn_mul_normal.3"
 	ln -sf "bn_dump.3" "$(DESTDIR)$(mandir)/man3/bn_mul_part_recursive.3"
 	ln -sf "bn_dump.3" "$(DESTDIR)$(mandir)/man3/bn_mul_recursive.3"
@@ -2986,6 +3069,8 @@ install-data-hook:
 	ln -sf "bn_dump.3" "$(DESTDIR)$(mandir)/man3/mul_add.3"
 	ln -sf "bn_dump.3" "$(DESTDIR)$(mandir)/man3/sqr.3"
 	ln -sf "d2i_ASN1_NULL.3" "$(DESTDIR)$(mandir)/man3/i2d_ASN1_NULL.3"
+	ln -sf "d2i_ASN1_OBJECT.3" "$(DESTDIR)$(mandir)/man3/OBJ_get0_data.3"
+	ln -sf "d2i_ASN1_OBJECT.3" "$(DESTDIR)$(mandir)/man3/OBJ_length.3"
 	ln -sf "d2i_ASN1_OBJECT.3" "$(DESTDIR)$(mandir)/man3/i2d_ASN1_OBJECT.3"
 	ln -sf "d2i_ASN1_OCTET_STRING.3" "$(DESTDIR)$(mandir)/man3/d2i_ASN1_BIT_STRING.3"
 	ln -sf "d2i_ASN1_OCTET_STRING.3" "$(DESTDIR)$(mandir)/man3/d2i_ASN1_BMPSTRING.3"
@@ -3005,7 +3090,6 @@ install-data-hook:
 	ln -sf "d2i_ASN1_OCTET_STRING.3" "$(DESTDIR)$(mandir)/man3/d2i_ASN1_VISIBLESTRING.3"
 	ln -sf "d2i_ASN1_OCTET_STRING.3" "$(DESTDIR)$(mandir)/man3/d2i_DIRECTORYSTRING.3"
 	ln -sf "d2i_ASN1_OCTET_STRING.3" "$(DESTDIR)$(mandir)/man3/d2i_DISPLAYTEXT.3"
-	ln -sf "d2i_ASN1_OCTET_STRING.3" "$(DESTDIR)$(mandir)/man3/i2c_ASN1_INTEGER.3"
 	ln -sf "d2i_ASN1_OCTET_STRING.3" "$(DESTDIR)$(mandir)/man3/i2d_ASN1_BIT_STRING.3"
 	ln -sf "d2i_ASN1_OCTET_STRING.3" "$(DESTDIR)$(mandir)/man3/i2d_ASN1_BMPSTRING.3"
 	ln -sf "d2i_ASN1_OCTET_STRING.3" "$(DESTDIR)$(mandir)/man3/i2d_ASN1_ENUMERATED.3"
@@ -3164,7 +3248,6 @@ install-data-hook:
 	ln -sf "d2i_PKCS7.3" "$(DESTDIR)$(mandir)/man3/i2d_PKCS7_ENC_CONTENT.3"
 	ln -sf "d2i_PKCS7.3" "$(DESTDIR)$(mandir)/man3/i2d_PKCS7_ENVELOPE.3"
 	ln -sf "d2i_PKCS7.3" "$(DESTDIR)$(mandir)/man3/i2d_PKCS7_ISSUER_AND_SERIAL.3"
-	ln -sf "d2i_PKCS7.3" "$(DESTDIR)$(mandir)/man3/i2d_PKCS7_NDEF.3"
 	ln -sf "d2i_PKCS7.3" "$(DESTDIR)$(mandir)/man3/i2d_PKCS7_RECIP_INFO.3"
 	ln -sf "d2i_PKCS7.3" "$(DESTDIR)$(mandir)/man3/i2d_PKCS7_SIGNED.3"
 	ln -sf "d2i_PKCS7.3" "$(DESTDIR)$(mandir)/man3/i2d_PKCS7_SIGNER_INFO.3"
@@ -3191,9 +3274,6 @@ install-data-hook:
 	ln -sf "d2i_POLICYINFO.3" "$(DESTDIR)$(mandir)/man3/i2d_POLICYINFO.3"
 	ln -sf "d2i_POLICYINFO.3" "$(DESTDIR)$(mandir)/man3/i2d_POLICYQUALINFO.3"
 	ln -sf "d2i_POLICYINFO.3" "$(DESTDIR)$(mandir)/man3/i2d_USERNOTICE.3"
-	ln -sf "d2i_PROXY_POLICY.3" "$(DESTDIR)$(mandir)/man3/d2i_PROXY_CERT_INFO_EXTENSION.3"
-	ln -sf "d2i_PROXY_POLICY.3" "$(DESTDIR)$(mandir)/man3/i2d_PROXY_CERT_INFO_EXTENSION.3"
-	ln -sf "d2i_PROXY_POLICY.3" "$(DESTDIR)$(mandir)/man3/i2d_PROXY_POLICY.3"
 	ln -sf "d2i_PrivateKey.3" "$(DESTDIR)$(mandir)/man3/d2i_AutoPrivateKey.3"
 	ln -sf "d2i_PrivateKey.3" "$(DESTDIR)$(mandir)/man3/d2i_PrivateKey_bio.3"
 	ln -sf "d2i_PrivateKey.3" "$(DESTDIR)$(mandir)/man3/d2i_PrivateKey_fp.3"
@@ -3307,21 +3387,6 @@ install-data-hook:
 	ln -sf "des_read_pw.3" "$(DESTDIR)$(mandir)/man3/EVP_read_pw_string.3"
 	ln -sf "des_read_pw.3" "$(DESTDIR)$(mandir)/man3/EVP_read_pw_string_min.3"
 	ln -sf "des_read_pw.3" "$(DESTDIR)$(mandir)/man3/des_read_pw_string.3"
-	ln -sf "get_rfc3526_prime_8192.3" "$(DESTDIR)$(mandir)/man3/BN_get_rfc2409_prime_1024.3"
-	ln -sf "get_rfc3526_prime_8192.3" "$(DESTDIR)$(mandir)/man3/BN_get_rfc2409_prime_768.3"
-	ln -sf "get_rfc3526_prime_8192.3" "$(DESTDIR)$(mandir)/man3/BN_get_rfc3526_prime_1536.3"
-	ln -sf "get_rfc3526_prime_8192.3" "$(DESTDIR)$(mandir)/man3/BN_get_rfc3526_prime_2048.3"
-	ln -sf "get_rfc3526_prime_8192.3" "$(DESTDIR)$(mandir)/man3/BN_get_rfc3526_prime_3072.3"
-	ln -sf "get_rfc3526_prime_8192.3" "$(DESTDIR)$(mandir)/man3/BN_get_rfc3526_prime_4096.3"
-	ln -sf "get_rfc3526_prime_8192.3" "$(DESTDIR)$(mandir)/man3/BN_get_rfc3526_prime_6144.3"
-	ln -sf "get_rfc3526_prime_8192.3" "$(DESTDIR)$(mandir)/man3/BN_get_rfc3526_prime_8192.3"
-	ln -sf "get_rfc3526_prime_8192.3" "$(DESTDIR)$(mandir)/man3/get_rfc2409_prime_1024.3"
-	ln -sf "get_rfc3526_prime_8192.3" "$(DESTDIR)$(mandir)/man3/get_rfc2409_prime_768.3"
-	ln -sf "get_rfc3526_prime_8192.3" "$(DESTDIR)$(mandir)/man3/get_rfc3526_prime_1536.3"
-	ln -sf "get_rfc3526_prime_8192.3" "$(DESTDIR)$(mandir)/man3/get_rfc3526_prime_2048.3"
-	ln -sf "get_rfc3526_prime_8192.3" "$(DESTDIR)$(mandir)/man3/get_rfc3526_prime_3072.3"
-	ln -sf "get_rfc3526_prime_8192.3" "$(DESTDIR)$(mandir)/man3/get_rfc3526_prime_4096.3"
-	ln -sf "get_rfc3526_prime_8192.3" "$(DESTDIR)$(mandir)/man3/get_rfc3526_prime_6144.3"
 	ln -sf "i2a_ASN1_STRING.3" "$(DESTDIR)$(mandir)/man3/a2i_ASN1_ENUMERATED.3"
 	ln -sf "i2a_ASN1_STRING.3" "$(DESTDIR)$(mandir)/man3/a2i_ASN1_INTEGER.3"
 	ln -sf "i2a_ASN1_STRING.3" "$(DESTDIR)$(mandir)/man3/a2i_ASN1_STRING.3"
@@ -3332,14 +3397,6 @@ install-data-hook:
 	ln -sf "lh_new.3" "$(DESTDIR)$(mandir)/man3/LHASH_DOALL_ARG_FN_TYPE.3"
 	ln -sf "lh_new.3" "$(DESTDIR)$(mandir)/man3/LHASH_DOALL_FN_TYPE.3"
 	ln -sf "lh_new.3" "$(DESTDIR)$(mandir)/man3/LHASH_HASH_FN_TYPE.3"
-	ln -sf "lh_new.3" "$(DESTDIR)$(mandir)/man3/lh_<type>_delete.3"
-	ln -sf "lh_new.3" "$(DESTDIR)$(mandir)/man3/lh_<type>_doall.3"
-	ln -sf "lh_new.3" "$(DESTDIR)$(mandir)/man3/lh_<type>_doall_arg.3"
-	ln -sf "lh_new.3" "$(DESTDIR)$(mandir)/man3/lh_<type>_error.3"
-	ln -sf "lh_new.3" "$(DESTDIR)$(mandir)/man3/lh_<type>_free.3"
-	ln -sf "lh_new.3" "$(DESTDIR)$(mandir)/man3/lh_<type>_insert.3"
-	ln -sf "lh_new.3" "$(DESTDIR)$(mandir)/man3/lh_<type>_new.3"
-	ln -sf "lh_new.3" "$(DESTDIR)$(mandir)/man3/lh_<type>_retrieve.3"
 	ln -sf "lh_new.3" "$(DESTDIR)$(mandir)/man3/lh_delete.3"
 	ln -sf "lh_new.3" "$(DESTDIR)$(mandir)/man3/lh_doall.3"
 	ln -sf "lh_new.3" "$(DESTDIR)$(mandir)/man3/lh_doall_arg.3"
@@ -3353,6 +3410,11 @@ install-data-hook:
 	ln -sf "lh_stats.3" "$(DESTDIR)$(mandir)/man3/lh_node_usage_stats.3"
 	ln -sf "lh_stats.3" "$(DESTDIR)$(mandir)/man3/lh_node_usage_stats_bio.3"
 	ln -sf "lh_stats.3" "$(DESTDIR)$(mandir)/man3/lh_stats_bio.3"
+	ln -sf "s2i_ASN1_INTEGER.3" "$(DESTDIR)$(mandir)/man3/i2s_ASN1_ENUMERATED.3"
+	ln -sf "s2i_ASN1_INTEGER.3" "$(DESTDIR)$(mandir)/man3/i2s_ASN1_ENUMERATED_TABLE.3"
+	ln -sf "s2i_ASN1_INTEGER.3" "$(DESTDIR)$(mandir)/man3/i2s_ASN1_INTEGER.3"
+	ln -sf "s2i_ASN1_INTEGER.3" "$(DESTDIR)$(mandir)/man3/i2s_ASN1_OCTET_STRING.3"
+	ln -sf "s2i_ASN1_INTEGER.3" "$(DESTDIR)$(mandir)/man3/s2i_ASN1_OCTET_STRING.3"
 	ln -sf "tls_accept_socket.3" "$(DESTDIR)$(mandir)/man3/tls_accept_cbs.3"
 	ln -sf "tls_accept_socket.3" "$(DESTDIR)$(mandir)/man3/tls_accept_fds.3"
 	ln -sf "tls_client.3" "$(DESTDIR)$(mandir)/man3/tls_configure.3"
@@ -3449,17 +3511,20 @@ uninstall-local:
 	-rm -f "$(DESTDIR)$(mandir)/man3/AES_decrypt.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/AES_set_decrypt_key.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/AES_set_encrypt_key.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/ASN1_BIT_STRING_name_print.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/ASN1_BIT_STRING_set_asc.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/ASN1_BIT_STRING_check.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/ASN1_BIT_STRING_get_bit.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/ASN1_BIT_STRING_set_bit.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/ASN1_ENUMERATED_get.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/ASN1_ENUMERATED_get_int64.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/ASN1_ENUMERATED_set.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/ASN1_ENUMERATED_set_int64.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/ASN1_ENUMERATED_to_BN.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/ASN1_INTEGER_cmp.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/ASN1_INTEGER_dup.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/ASN1_INTEGER_get_int64.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/ASN1_INTEGER_get_uint64.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/ASN1_INTEGER_set.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/ASN1_INTEGER_set_int64.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/ASN1_INTEGER_set_uint64.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/ASN1_INTEGER_to_BN.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BN_to_ASN1_ENUMERATED.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BN_to_ASN1_INTEGER.3"
@@ -3529,10 +3594,15 @@ uninstall-local:
 	-rm -f "$(DESTDIR)$(mandir)/man3/ASN1_GENERALIZEDTIME_set_string.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/ASN1_TIME_adj.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/ASN1_TIME_check.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/ASN1_TIME_cmp_time_t.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/ASN1_TIME_compare.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/ASN1_TIME_diff.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/ASN1_TIME_normalize.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/ASN1_TIME_print.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/ASN1_TIME_set_string.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/ASN1_TIME_set_string_X509.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/ASN1_TIME_to_generalizedtime.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/ASN1_TIME_to_tm.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/ASN1_UTCTIME_adj.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/ASN1_UTCTIME_check.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/ASN1_UTCTIME_cmp_time_t.3"
@@ -3555,7 +3625,6 @@ uninstall-local:
 	-rm -f "$(DESTDIR)$(mandir)/man3/ASN1_item_i2d.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/ASN1_item_i2d_bio.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/ASN1_item_i2d_fp.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/ASN1_item_ndef_i2d.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/ASN1_item_print.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/d2i_ASN1_TYPE.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/i2d_ASN1_TYPE.3"
@@ -3581,7 +3650,14 @@ uninstall-local:
 	-rm -f "$(DESTDIR)$(mandir)/man3/BF_ecb_encrypt.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BF_encrypt.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BF_ofb64_encrypt.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/BF_options.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_get_accept_socket.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_get_host_ip.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_get_port.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_set_tcp_ndelay.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_sock_error.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_sock_non_fatal_error.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_sock_should_retry.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_socket_nbio.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_callback_ctrl.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_ctrl_pending.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_ctrl_wpending.3"
@@ -3589,6 +3665,7 @@ uninstall-local:
 	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_flush.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_get_close.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_get_info_callback.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_info_cb.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_int_ctrl.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_pending.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_ptr_ctrl.3"
@@ -3602,11 +3679,7 @@ uninstall-local:
 	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_dump_fp.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_dump_indent.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_dump_indent_fp.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_asn1_get_prefix.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_asn1_get_suffix.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_asn1_set_prefix.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_asn1_set_suffix.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/asn1_ps_func.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_dup_state.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_get_buffer_num_lines.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_set_buffer_read_data.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_set_buffer_size.3"
@@ -3618,6 +3691,7 @@ uninstall-local:
 	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_get_md.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_get_md_ctx.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_set_md.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_set_md_ctx.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_do_handshake.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_get_num_renegotiates.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_get_ssl.3"
@@ -3633,26 +3707,35 @@ uninstall-local:
 	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_method_name.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_method_type.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_next.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_clear_flags.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_clear_retry_flags.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_copy_next_retry.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_get_flags.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_get_init.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_get_retry_flags.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_get_shutdown.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_set_data.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_set_flags.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_set_init.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_set_retry_read.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_set_retry_special.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_set_retry_write.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_set_shutdown.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_test_flags.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_get_app_data.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_get_ex_data.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_set_app_data.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_set_ex_data.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/ECDH_get_ex_data.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/ECDH_get_ex_new_index.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/ECDH_set_ex_data.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/ECDSA_get_ex_data.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/ECDSA_get_ex_new_index.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/ECDSA_set_ex_data.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EC_KEY_get_ex_data.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EC_KEY_get_ex_new_index.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EC_KEY_set_ex_data.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/ENGINE_get_ex_data.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/ENGINE_get_ex_new_index.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/ENGINE_set_ex_data.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/TYPE_get_app_data.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/TYPE_get_ex_data.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/TYPE_get_ex_new_index.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/TYPE_set_app_data.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/TYPE_set_ex_data.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/UI_get_ex_data.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/UI_get_ex_new_index.3"
@@ -3687,8 +3770,11 @@ uninstall-local:
 	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_vprintf.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_vsnprintf.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_pop.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_set_next.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_gets.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_indent.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_number_read.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_number_written.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_puts.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_write.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_do_accept.3"
@@ -3721,6 +3807,16 @@ uninstall-local:
 	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_set_conn_ip.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_set_conn_port.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_set_nbio.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_ctrl_dgram_connect.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_ctrl_set_connected.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_dgram_get_peer.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_dgram_non_fatal_error.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_dgram_recv_timedout.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_dgram_send_timedout.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_dgram_set_peer.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_new_dgram.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_fd_non_fatal_error.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_fd_should_retry.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_get_fd.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_new_fd.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_set_fd.3"
@@ -3739,30 +3835,21 @@ uninstall-local:
 	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_set_mem_eof_return.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_new_socket.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_callback_fn.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_callback_fn_ex.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_debug_callback.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_get_callback.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_get_callback_arg.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_get_callback_ex.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_set_callback_arg.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_set_callback_ex.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_get_retry_BIO.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_get_retry_reason.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_retry_type.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_set_retry_reason.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_should_io_special.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_should_read.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BIO_should_write.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/BN_BLINDING_convert.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/BN_BLINDING_convert_ex.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/BN_BLINDING_create_param.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/BN_BLINDING_free.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/BN_BLINDING_get_flags.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/BN_BLINDING_get_thread_id.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/BN_BLINDING_invert.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/BN_BLINDING_invert_ex.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/BN_BLINDING_set_flags.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/BN_BLINDING_set_thread_id.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/BN_BLINDING_thread_id.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/BN_BLINDING_update.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BN_CTX_free.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/BN_CTX_init.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BN_CTX_end.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BN_CTX_get.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BN_div.3"
@@ -3818,31 +3905,25 @@ uninstall-local:
 	-rm -f "$(DESTDIR)$(mandir)/man3/BN_GENCB_set.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BN_GENCB_set_old.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BN_generate_prime_ex.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/BN_is_prime.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BN_is_prime_ex.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/BN_is_prime_fasttest.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BN_is_prime_fasttest_ex.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/BN_get0_nist_prime_192.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/BN_get0_nist_prime_224.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/BN_get0_nist_prime_256.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/BN_get0_nist_prime_384.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/BN_get_rfc2409_prime_1024.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/BN_get_rfc2409_prime_768.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/BN_get_rfc3526_prime_1536.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/BN_get_rfc3526_prime_2048.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/BN_get_rfc3526_prime_3072.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/BN_get_rfc3526_prime_4096.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/BN_get_rfc3526_prime_6144.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BN_MONT_CTX_copy.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BN_MONT_CTX_free.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/BN_MONT_CTX_init.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BN_MONT_CTX_new.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BN_MONT_CTX_set.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BN_MONT_CTX_set_locked.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BN_from_montgomery.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BN_to_montgomery.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/BN_RECP_CTX_free.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/BN_RECP_CTX_init.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/BN_RECP_CTX_new.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/BN_RECP_CTX_set.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/BN_div_recp.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BN_clear.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BN_clear_free.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BN_free.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/BN_init.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BN_num_bits.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BN_num_bits_word.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BN_pseudo_rand.3"
@@ -3862,12 +3943,9 @@ uninstall-local:
 	-rm -f "$(DESTDIR)$(mandir)/man3/BN_one.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BN_set_word.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BN_value_one.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/BN_zero_ex.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BUF_MEM_free.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BUF_MEM_grow.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/BUF_MEM_grow_clean.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/BUF_reverse.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/BUF_strdup.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/CMAC_CTX_cleanup.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/CMAC_CTX_copy.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/CMAC_CTX_free.3"
@@ -3901,9 +3979,11 @@ uninstall-local:
 	-rm -f "$(DESTDIR)$(mandir)/man3/CMS_SignerInfo_cert_cmp.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/CMS_SignerInfo_get0_signature.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/CMS_SignerInfo_get0_signer_id.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/CMS_SignerInfo_get_version.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/CMS_SignerInfo_set1_signer_cert.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/CMS_get0_content.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/CMS_get0_eContentType.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/CMS_get_version.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/CMS_set1_eContentType.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/CMS_ReceiptRequest_create0.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/CMS_ReceiptRequest_get0_values.3"
@@ -3973,10 +4053,16 @@ uninstall-local:
 	-rm -f "$(DESTDIR)$(mandir)/man3/DES_xcbc_encrypt.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/DH_compute_key.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/DH_check.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/DH_check_pub_key.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/DH_generate_parameters_ex.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/DH_clear_flags.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/DH_get0_engine.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/DH_get0_g.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/DH_get0_key.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/DH_get0_p.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/DH_get0_priv_key.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/DH_get0_pub_key.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/DH_get0_q.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/DH_set0_key.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/DH_set0_pqg.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/DH_set_flags.3"
@@ -4005,7 +4091,12 @@ uninstall-local:
 	-rm -f "$(DESTDIR)$(mandir)/man3/DSA_generate_parameters_ex.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/DSA_clear_flags.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/DSA_get0_engine.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/DSA_get0_g.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/DSA_get0_key.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/DSA_get0_p.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/DSA_get0_priv_key.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/DSA_get0_pub_key.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/DSA_get0_q.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/DSA_set0_key.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/DSA_set0_pqg.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/DSA_set_flags.3"
@@ -4014,6 +4105,8 @@ uninstall-local:
 	-rm -f "$(DESTDIR)$(mandir)/man3/DSA_set_ex_data.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/DSA_meth_dup.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/DSA_meth_free.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/DSA_meth_get0_name.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/DSA_meth_set1_name.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/DSA_meth_set_finish.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/DSA_meth_set_sign.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/DSA_free.3"
@@ -4024,30 +4117,21 @@ uninstall-local:
 	-rm -f "$(DESTDIR)$(mandir)/man3/DSA_set_default_method.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/DSA_sign_setup.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/DSA_verify.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/DSA_bits.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/ECDH_size.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/ECDSA_OpenSSL.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/ECDSA_SIG_free.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/ECDSA_SIG_get0.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/ECDSA_SIG_get0_r.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/ECDSA_SIG_get0_s.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/ECDSA_SIG_set0.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/ECDSA_do_sign.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/ECDSA_do_sign_ex.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/ECDSA_do_verify.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/ECDSA_get_default_method.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/ECDSA_set_default_method.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/ECDSA_set_method.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/ECDSA_sign.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/ECDSA_sign_ex.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/ECDSA_sign_setup.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/ECDSA_size.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/ECDSA_verify.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/d2i_ECDSA_SIG.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/i2d_ECDSA_SIG.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/EC_GF2m_simple_method.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EC_GFp_mont_method.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/EC_GFp_nist_method.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/EC_GFp_nistp224_method.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/EC_GFp_nistp256_method.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/EC_GFp_nistp521_method.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EC_METHOD_get_field_type.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EC_GROUP_check.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EC_GROUP_check_discriminant.3"
@@ -4061,10 +4145,8 @@ uninstall-local:
 	-rm -f "$(DESTDIR)$(mandir)/man3/EC_GROUP_get_curve_name.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EC_GROUP_get_degree.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EC_GROUP_get_order.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/EC_GROUP_get_pentanomial_basis.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EC_GROUP_get_point_conversion_form.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EC_GROUP_get_seed_len.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/EC_GROUP_get_trinomial_basis.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EC_GROUP_method_of.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EC_GROUP_order_bits.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EC_GROUP_set_asn1_flag.3"
@@ -4075,13 +4157,10 @@ uninstall-local:
 	-rm -f "$(DESTDIR)$(mandir)/man3/EC_GROUP_clear_free.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EC_GROUP_free.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EC_GROUP_get_curve.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/EC_GROUP_get_curve_GF2m.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EC_GROUP_get_curve_GFp.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EC_GROUP_new_by_curve_name.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/EC_GROUP_new_curve_GF2m.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EC_GROUP_new_curve_GFp.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EC_GROUP_set_curve.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/EC_GROUP_set_curve_GF2m.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EC_GROUP_set_curve_GFp.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EC_get_builtin_curves.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EC_KEY_METHOD_free.3"
@@ -4113,8 +4192,6 @@ uninstall-local:
 	-rm -f "$(DESTDIR)$(mandir)/man3/EC_KEY_get_conv_form.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EC_KEY_get_enc_flags.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EC_KEY_get_flags.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/EC_KEY_get_key_method_data.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/EC_KEY_insert_key_method_data.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EC_KEY_new_by_curve_name.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EC_KEY_precompute_mult.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EC_KEY_print.3"
@@ -4146,7 +4223,6 @@ uninstall-local:
 	-rm -f "$(DESTDIR)$(mandir)/man3/EC_POINT_free.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EC_POINT_get_Jprojective_coordinates_GFp.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EC_POINT_get_affine_coordinates.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/EC_POINT_get_affine_coordinates_GF2m.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EC_POINT_get_affine_coordinates_GFp.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EC_POINT_hex2point.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EC_POINT_method_of.3"
@@ -4156,10 +4232,8 @@ uninstall-local:
 	-rm -f "$(DESTDIR)$(mandir)/man3/EC_POINT_point2oct.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EC_POINT_set_Jprojective_coordinates_GFp.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EC_POINT_set_affine_coordinates.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/EC_POINT_set_affine_coordinates_GF2m.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EC_POINT_set_affine_coordinates_GFp.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EC_POINT_set_compressed_coordinates.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/EC_POINT_set_compressed_coordinates_GF2m.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EC_POINT_set_compressed_coordinates_GFp.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EC_POINT_set_to_infinity.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/ENGINE_by_id.3"
@@ -4184,8 +4258,7 @@ uninstall-local:
 	-rm -f "$(DESTDIR)$(mandir)/man3/ENGINE_get_cipher_engine.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/ENGINE_get_default_DH.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/ENGINE_get_default_DSA.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/ENGINE_get_default_ECDH.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/ENGINE_get_default_ECDSA.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/ENGINE_get_default_EC.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/ENGINE_get_default_RAND.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/ENGINE_get_digest_engine.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/ENGINE_get_table_flags.3"
@@ -4225,8 +4298,7 @@ uninstall-local:
 	-rm -f "$(DESTDIR)$(mandir)/man3/ENGINE_DIGESTS_PTR.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/ENGINE_get_DH.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/ENGINE_get_DSA.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/ENGINE_get_ECDH.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/ENGINE_get_ECDSA.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/ENGINE_get_EC.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/ENGINE_get_RAND.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/ENGINE_get_RSA.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/ENGINE_get_STORE.3"
@@ -4236,8 +4308,7 @@ uninstall-local:
 	-rm -f "$(DESTDIR)$(mandir)/man3/ENGINE_get_digests.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/ENGINE_set_DH.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/ENGINE_set_DSA.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/ENGINE_set_ECDH.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/ENGINE_set_ECDSA.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/ENGINE_set_EC.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/ENGINE_set_RAND.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/ENGINE_set_STORE.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/ENGINE_set_ciphers.3"
@@ -4303,6 +4374,22 @@ uninstall-local:
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_aead_aes_256_gcm.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_aead_chacha20_poly1305.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_aead_xchacha20_poly1305.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_CIPHER_CTX_buf_noconst.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_CIPHER_CTX_set_cipher_data.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_CIPHER_do_all_sorted.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_MD_do_all.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_MD_do_all_sorted.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_CIPHER_meth_dup.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_CIPHER_meth_free.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_CIPHER_meth_set_cleanup.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_CIPHER_meth_set_ctrl.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_CIPHER_meth_set_do_cipher.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_CIPHER_meth_set_flags.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_CIPHER_meth_set_get_asn1_params.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_CIPHER_meth_set_impl_ctx_size.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_CIPHER_meth_set_init.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_CIPHER_meth_set_iv_length.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_CIPHER_meth_set_set_asn1_params.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_Digest.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_DigestFinal.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_DigestFinal_ex.3"
@@ -4311,6 +4398,7 @@ uninstall-local:
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_MAX_MD_SIZE.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_MD_CTX_block_size.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_MD_CTX_cleanup.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_MD_CTX_clear_flags.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_MD_CTX_copy.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_MD_CTX_copy_ex.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_MD_CTX_create.3"
@@ -4319,26 +4407,31 @@ uninstall-local:
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_MD_CTX_free.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_MD_CTX_init.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_MD_CTX_md.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_MD_CTX_md_data.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_MD_CTX_new.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_MD_CTX_pkey_ctx.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_MD_CTX_reset.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_MD_CTX_set_flags.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_MD_CTX_set_pkey_ctx.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_MD_CTX_size.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_MD_CTX_test_flags.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_MD_CTX_type.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_MD_block_size.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_MD_flags.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_MD_pkey_type.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_MD_size.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_MD_type.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_get_digestbyname.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_get_digestbynid.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_get_digestbyobj.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_md5.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_md5_sha1.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_md_null.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_ripemd160.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_sha1.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_sha224.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_sha256.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_sha384.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_sha512.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_sha512_224.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_sha512_256.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_DigestSign.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_DigestSignFinal.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_DigestSignUpdate.3"
@@ -4358,7 +4451,9 @@ uninstall-local:
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_CIPHER_CTX_cipher.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_CIPHER_CTX_cleanup.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_CIPHER_CTX_clear_flags.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_CIPHER_CTX_copy.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_CIPHER_CTX_ctrl.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_CIPHER_CTX_encrypting.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_CIPHER_CTX_flags.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_CIPHER_CTX_free.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_CIPHER_CTX_get_app_data.3"
@@ -4412,7 +4507,6 @@ uninstall-local:
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_cast5_cfb64.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_cast5_ecb.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_cast5_ofb.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_chacha20.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_enc_null.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_get_cipherbyname.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_get_cipherbynid.3"
@@ -4429,6 +4523,18 @@ uninstall-local:
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_rc2_cfb64.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_rc2_ecb.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_rc2_ofb.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_MD_meth_dup.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_MD_meth_free.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_MD_meth_set_app_datasize.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_MD_meth_set_cleanup.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_MD_meth_set_copy.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_MD_meth_set_ctrl.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_MD_meth_set_final.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_MD_meth_set_flags.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_MD_meth_set_init.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_MD_meth_set_input_blocksize.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_MD_meth_set_result_size.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_MD_meth_set_update.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_OpenFinal.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_OpenUpdate.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY2PKCS8.3"
@@ -4456,6 +4562,10 @@ uninstall-local:
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_CTX_dup.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_CTX_free.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_CTX_new_id.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_CTX_add1_hkdf_info.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_CTX_hkdf_mode.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_CTX_set1_hkdf_key.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_CTX_set1_hkdf_salt.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_add1_attr_by_NID.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_add1_attr_by_OBJ.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_add1_attr_by_txt.3"
@@ -4473,11 +4583,17 @@ uninstall-local:
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_asn1_add_alias.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_asn1_copy.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_asn1_free.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_asn1_set_check.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_asn1_set_ctrl.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_asn1_set_free.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_asn1_set_param.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_asn1_set_param_check.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_asn1_set_private.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_asn1_set_public.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_asn1_set_public_check.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_asn1_set_security_bits.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_param_check.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_public_check.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_cmp_parameters.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_copy_parameters.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_missing_parameters.3"
@@ -4498,6 +4614,7 @@ uninstall-local:
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_meth_copy.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_meth_find.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_meth_free.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_meth_set_check.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_meth_set_cleanup.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_meth_set_copy.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_meth_set_ctrl.3"
@@ -4506,15 +4623,21 @@ uninstall-local:
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_meth_set_encrypt.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_meth_set_init.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_meth_set_keygen.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_meth_set_param_check.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_meth_set_paramgen.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_meth_set_public_check.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_meth_set_sign.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_meth_set_signctx.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_meth_set_verify.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_meth_set_verify_recover.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_meth_set_verifyctx.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_free.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_get_raw_private_key.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_get_raw_public_key.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_new_CMAC_key.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_new_mac_key.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_new_raw_private_key.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_new_raw_public_key.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_up_ref.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_print_params.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_print_public.3"
@@ -4540,20 +4663,26 @@ uninstall-local:
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_set1_DSA.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_set1_EC_KEY.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_set_type.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_set_type_str.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_type.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_sign_init.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_bits.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_security_bits.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_verify_init.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_verify_recover_init.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_SealFinal.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_SealUpdate.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_bits.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_PKEY_size.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_SignFinal.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_SignInit_ex.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_SignUpdate.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_VerifyFinal.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_VerifyInit_ex.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_VerifyUpdate.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_add_cipher_alias.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_add_digest.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_add_digest_alias.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_delete_cipher_alias.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_delete_digest_alias.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_aes_128_cbc_hmac_sha1.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_aes_128_ccm.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_aes_128_cfb.3"
@@ -4610,6 +4739,7 @@ uninstall-local:
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_camellia_256_cfb8.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_camellia_256_ecb.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_camellia_256_ofb.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_chacha20_poly1305.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_des_cfb.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_des_cfb1.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_des_cfb64.3"
@@ -4633,6 +4763,12 @@ uninstall-local:
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_desx_cbc.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_rc4_40.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_rc4_hmac_md5.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_md4.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_md5.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_md5_sha1.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_sha3_256.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_sha3_384.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_sha3_512.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_sm4_cfb.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_sm4_cfb128.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_sm4_ctr.3"
@@ -4674,15 +4810,13 @@ uninstall-local:
 	-rm -f "$(DESTDIR)$(mandir)/man3/OBJ_NAME_init.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/OBJ_NAME_new_index.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/OBJ_NAME_remove.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/OBJ_find_sigid_algs.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/OBJ_find_sigid_by_algs.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/OBJ_sigid_free.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/OBJ_add_object.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/OBJ_cleanup.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/OBJ_create_objects.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/OBJ_new_nid.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/check_defer.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/obj_cleanup_defer.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/OBJ_find_sigid_by_algs.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/OBJ_cmp.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/OBJ_dup.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/OBJ_ln2nid.3"
@@ -4816,7 +4950,6 @@ uninstall-local:
 	-rm -f "$(DESTDIR)$(mandir)/man3/PEM_read_ECPKParameters.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/PEM_read_ECPrivateKey.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/PEM_read_EC_PUBKEY.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/PEM_read_NETSCAPE_CERT_SEQUENCE.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/PEM_read_PKCS7.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/PEM_read_PKCS8.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/PEM_read_PKCS8_PRIV_KEY_INFO.3"
@@ -4837,7 +4970,6 @@ uninstall-local:
 	-rm -f "$(DESTDIR)$(mandir)/man3/PEM_read_bio_ECPKParameters.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/PEM_read_bio_ECPrivateKey.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/PEM_read_bio_EC_PUBKEY.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/PEM_read_bio_NETSCAPE_CERT_SEQUENCE.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/PEM_read_bio_PKCS7.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/PEM_read_bio_PKCS8.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/PEM_read_bio_PKCS8_PRIV_KEY_INFO.3"
@@ -4857,7 +4989,6 @@ uninstall-local:
 	-rm -f "$(DESTDIR)$(mandir)/man3/PEM_write_ECPKParameters.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/PEM_write_ECPrivateKey.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/PEM_write_EC_PUBKEY.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/PEM_write_NETSCAPE_CERT_SEQUENCE.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/PEM_write_PKCS7.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/PEM_write_PKCS8.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/PEM_write_PKCS8PrivateKey.3"
@@ -4881,7 +5012,6 @@ uninstall-local:
 	-rm -f "$(DESTDIR)$(mandir)/man3/PEM_write_bio_ECPKParameters.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/PEM_write_bio_ECPrivateKey.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/PEM_write_bio_EC_PUBKEY.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/PEM_write_bio_NETSCAPE_CERT_SEQUENCE.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/PEM_write_bio_PKCS7.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/PEM_write_bio_PKCS8.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/PEM_write_bio_PKCS8PrivateKey.3"
@@ -4953,9 +5083,6 @@ uninstall-local:
 	-rm -f "$(DESTDIR)$(mandir)/man3/POLICY_MAPPING_new.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/USERNOTICE_free.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/USERNOTICE_new.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/PROXY_CERT_INFO_EXTENSION_free.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/PROXY_CERT_INFO_EXTENSION_new.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/PROXY_POLICY_free.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/RAND_cleanup.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/RAND_poll.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/RAND_seed.3"
@@ -4974,7 +5101,15 @@ uninstall-local:
 	-rm -f "$(DESTDIR)$(mandir)/man3/RSA_generate_key_ex.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/RSA_clear_flags.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/RSA_get0_crt_params.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/RSA_get0_d.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/RSA_get0_dmp1.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/RSA_get0_dmq1.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/RSA_get0_e.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/RSA_get0_factors.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/RSA_get0_iqmp.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/RSA_get0_n.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/RSA_get0_p.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/RSA_get0_q.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/RSA_set0_crt_params.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/RSA_set0_factors.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/RSA_set0_key.3"
@@ -5050,6 +5185,9 @@ uninstall-local:
 	-rm -f "$(DESTDIR)$(mandir)/man3/RSA_print_fp.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/RSA_public_decrypt.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/RSA_private_decrypt.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/BN_security_bits.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/DH_security_bits.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/DSA_security_bits.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/RSA_PKCS1_SSLeay.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/RSA_flags.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/RSA_get_default_method.3"
@@ -5224,6 +5362,9 @@ uninstall-local:
 	-rm -f "$(DESTDIR)$(mandir)/man3/SSL_CTX_get_read_ahead.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/SSL_get_read_ahead.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/SSL_set_read_ahead.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/SSL_CTX_get_security_level.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/SSL_get_security_level.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/SSL_set_security_level.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/SSL_CTX_get_session_cache_mode.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/SSL_set_session_id_context.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/SSL_CTX_get_ssl_method.3"
@@ -5367,13 +5508,6 @@ uninstall-local:
 	-rm -f "$(DESTDIR)$(mandir)/man3/SSL_want_write.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/SSL_want_x509_lookup.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/SSL_write_ex.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/SXNETID_free.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/SXNETID_new.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/SXNET_free.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/d2i_SXNET.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/d2i_SXNETID.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/i2d_SXNET.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/i2d_SXNETID.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/TS_ACCURACY_free.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/TS_ACCURACY_new.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/TS_MSG_IMPRINT_free.3"
@@ -5427,9 +5561,13 @@ uninstall-local:
 	-rm -f "$(DESTDIR)$(mandir)/man3/UI_get_default_method.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/UI_get_method.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/UI_new_method.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/UI_null.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/UI_process.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/UI_set_default_method.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/UI_set_method.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/ED25519_keypair.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/ED25519_sign.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/ED25519_verify.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/X25519_keypair.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/X509V3_EXT_d2i.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/X509V3_EXT_i2d.3"
@@ -5442,6 +5580,7 @@ uninstall-local:
 	-rm -f "$(DESTDIR)$(mandir)/man3/X509_REVOKED_get_ext_d2i.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/X509_add1_ext_i2d.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/X509_get0_extensions.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/X509_get0_uids.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/X509_get_ext_d2i.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/X509_ALGOR_cmp.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/X509_ALGOR_free.3"
@@ -5599,12 +5738,10 @@ uninstall-local:
 	-rm -f "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_get0_current_crl.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_get0_current_issuer.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_get0_parent_ctx.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_get0_policy_tree.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_get1_chain.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_get_chain.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_get_current_cert.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_get_error_depth.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_get_explicit_policy.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_get_num_untrusted.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_set0_verified_chain.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_set_current_cert.3"
@@ -5635,8 +5772,19 @@ uninstall-local:
 	-rm -f "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_set_purpose.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_set_time.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_set_trust.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_check_issued_fn.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_get_check_issued.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_get_verify.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_verify_fn.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/X509_STORE_get_check_issued.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/X509_STORE_get_verify.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/X509_STORE_set_check_issued.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/X509_STORE_set_verify.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/X509_STORE_set_verify_func.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_get_verify_cb.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_verify_cb.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_get1_certs.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_get1_crls.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_get1_issuer.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_get_by_subject.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/X509_STORE_CTX_get_obj_by_subject.3"
@@ -5658,6 +5806,7 @@ uninstall-local:
 	-rm -f "$(DESTDIR)$(mandir)/man3/X509_STORE_set_flags.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/X509_STORE_set_purpose.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/X509_STORE_set_trust.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/X509_STORE_get_verify_cb.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/X509_STORE_set_verify_cb.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/X509_TRUST_add.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/X509_TRUST_cleanup.3"
@@ -5682,12 +5831,14 @@ uninstall-local:
 	-rm -f "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_get0_peername.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_get_depth.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_get_flags.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_get_time.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_set1_email.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_set1_host.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_set1_ip.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_set1_ip_asc.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_set1_name.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_set1_policies.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_set_auth_level.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_set_depth.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_set_hostflags.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/X509_VERIFY_PARAM_set_purpose.3"
@@ -5735,6 +5886,7 @@ uninstall-local:
 	-rm -f "$(DESTDIR)$(mandir)/man3/X509_set_notAfter.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/X509_set_notBefore.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/X509_CRL_get0_signature.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/X509_CRL_get0_tbs_sigalg.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/X509_CRL_get_signature_nid.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/X509_REQ_get0_signature.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/X509_REQ_get_signature_nid.3"
@@ -5778,14 +5930,6 @@ uninstall-local:
 	-rm -f "$(DESTDIR)$(mandir)/man3/X509_dup.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/X509_free.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/X509_up_ref.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/X509_policy_tree_free.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/X509_policy_tree_get0_user_policies.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/X509_policy_level_get0_node.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/X509_policy_level_node_count.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/X509_policy_node_get0_parent.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/X509_policy_node_get0_policy.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/X509_policy_node_get0_qualifiers.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/X509_policy_tree_get0_level.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/X509_CERT_AUX_print.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/X509_print.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/X509_print_ex_fp.3"
@@ -5844,9 +5988,6 @@ uninstall-local:
 	-rm -f "$(DESTDIR)$(mandir)/man3/bn_mul_add_words.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/bn_mul_comba4.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/bn_mul_comba8.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/bn_mul_high.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/bn_mul_low_normal.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/bn_mul_low_recursive.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/bn_mul_normal.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/bn_mul_part_recursive.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/bn_mul_recursive.3"
@@ -5865,6 +6006,8 @@ uninstall-local:
 	-rm -f "$(DESTDIR)$(mandir)/man3/mul_add.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/sqr.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/i2d_ASN1_NULL.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/OBJ_get0_data.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/OBJ_length.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/i2d_ASN1_OBJECT.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/d2i_ASN1_BIT_STRING.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/d2i_ASN1_BMPSTRING.3"
@@ -5884,7 +6027,6 @@ uninstall-local:
 	-rm -f "$(DESTDIR)$(mandir)/man3/d2i_ASN1_VISIBLESTRING.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/d2i_DIRECTORYSTRING.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/d2i_DISPLAYTEXT.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/i2c_ASN1_INTEGER.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/i2d_ASN1_BIT_STRING.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/i2d_ASN1_BMPSTRING.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/i2d_ASN1_ENUMERATED.3"
@@ -6043,7 +6185,6 @@ uninstall-local:
 	-rm -f "$(DESTDIR)$(mandir)/man3/i2d_PKCS7_ENC_CONTENT.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/i2d_PKCS7_ENVELOPE.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/i2d_PKCS7_ISSUER_AND_SERIAL.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/i2d_PKCS7_NDEF.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/i2d_PKCS7_RECIP_INFO.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/i2d_PKCS7_SIGNED.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/i2d_PKCS7_SIGNER_INFO.3"
@@ -6070,9 +6211,6 @@ uninstall-local:
 	-rm -f "$(DESTDIR)$(mandir)/man3/i2d_POLICYINFO.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/i2d_POLICYQUALINFO.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/i2d_USERNOTICE.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/d2i_PROXY_CERT_INFO_EXTENSION.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/i2d_PROXY_CERT_INFO_EXTENSION.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/i2d_PROXY_POLICY.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/d2i_AutoPrivateKey.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/d2i_PrivateKey_bio.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/d2i_PrivateKey_fp.3"
@@ -6186,21 +6324,6 @@ uninstall-local:
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_read_pw_string.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/EVP_read_pw_string_min.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/des_read_pw_string.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/BN_get_rfc2409_prime_1024.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/BN_get_rfc2409_prime_768.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/BN_get_rfc3526_prime_1536.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/BN_get_rfc3526_prime_2048.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/BN_get_rfc3526_prime_3072.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/BN_get_rfc3526_prime_4096.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/BN_get_rfc3526_prime_6144.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/BN_get_rfc3526_prime_8192.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/get_rfc2409_prime_1024.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/get_rfc2409_prime_768.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/get_rfc3526_prime_1536.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/get_rfc3526_prime_2048.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/get_rfc3526_prime_3072.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/get_rfc3526_prime_4096.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/get_rfc3526_prime_6144.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/a2i_ASN1_ENUMERATED.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/a2i_ASN1_INTEGER.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/a2i_ASN1_STRING.3"
@@ -6211,14 +6334,6 @@ uninstall-local:
 	-rm -f "$(DESTDIR)$(mandir)/man3/LHASH_DOALL_ARG_FN_TYPE.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/LHASH_DOALL_FN_TYPE.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/LHASH_HASH_FN_TYPE.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/lh_<type>_delete.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/lh_<type>_doall.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/lh_<type>_doall_arg.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/lh_<type>_error.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/lh_<type>_free.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/lh_<type>_insert.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/lh_<type>_new.3"
-	-rm -f "$(DESTDIR)$(mandir)/man3/lh_<type>_retrieve.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/lh_delete.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/lh_doall.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/lh_doall_arg.3"
@@ -6232,6 +6347,11 @@ uninstall-local:
 	-rm -f "$(DESTDIR)$(mandir)/man3/lh_node_usage_stats.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/lh_node_usage_stats_bio.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/lh_stats_bio.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/i2s_ASN1_ENUMERATED.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/i2s_ASN1_ENUMERATED_TABLE.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/i2s_ASN1_INTEGER.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/i2s_ASN1_OCTET_STRING.3"
+	-rm -f "$(DESTDIR)$(mandir)/man3/s2i_ASN1_OCTET_STRING.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/tls_accept_cbs.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/tls_accept_fds.3"
 	-rm -f "$(DESTDIR)$(mandir)/man3/tls_configure.3"
diff --git a/man/tls_config_set_protocols.3 b/man/tls_config_set_protocols.3
index 7c62493..32b8cce 100644
--- a/man/tls_config_set_protocols.3
+++ b/man/tls_config_set_protocols.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: tls_config_set_protocols.3,v 1.11 2021/01/02 19:58:44 schwarze Exp $
+.\" $OpenBSD: tls_config_set_protocols.3,v 1.12 2023/07/02 06:37:27 beck Exp $
 .\"
 .\" Copyright (c) 2014 Ted Unangst <tedu@openbsd.org>
 .\" Copyright (c) 2015, 2016 Joel Sing <jsing@openbsd.org>
@@ -16,7 +16,7 @@
 .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
 .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
 .\"
-.Dd $Mdocdate: January 2 2021 $
+.Dd $Mdocdate: July 2 2023 $
 .Dt TLS_CONFIG_SET_PROTOCOLS 3
 .Os
 .Sh NAME
@@ -76,10 +76,6 @@ Possible values are the bitwise OR of:
 .Pp
 .Bl -item -offset indent -compact
 .It
-.Dv TLS_PROTOCOL_TLSv1_0
-.It
-.Dv TLS_PROTOCOL_TLSv1_1
-.It
 .Dv TLS_PROTOCOL_TLSv1_2
 .It
 .Dv TLS_PROTOCOL_TLSv1_3
@@ -87,7 +83,7 @@ Possible values are the bitwise OR of:
 .Pp
 Additionally, the values
 .Dv TLS_PROTOCOL_TLSv1
-(TLSv1.0, TLSv1.1, TLSv1.2, TLSv1.3),
+(TLSv1.2, TLSv1.3),
 .Dv TLS_PROTOCOLS_ALL
 (all supported protocols) and
 .Dv TLS_PROTOCOLS_DEFAULT
@@ -106,8 +102,6 @@ The protocol string is a comma or colon separated list of keywords.
 Valid keywords are:
 .Pp
 .Bl -tag -width "tlsv1.3" -offset indent -compact
-.It Dv tlsv1.0
-.It Dv tlsv1.1
 .It Dv tlsv1.2
 .It Dv tlsv1.3
 .It Dv all
diff --git a/tls.c b/tls.c
index ff33ebe..fdb994d 100644
--- a/tls.c
+++ b/tls.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: tls.c,v 1.94 2022/02/08 19:13:50 tb Exp $ */
+/* $OpenBSD: tls.c,v 1.98 2023/07/02 06:37:27 beck Exp $ */
 /*
  * Copyright (c) 2014 Joel Sing <jsing@openbsd.org>
  *
@@ -21,6 +21,7 @@
 #include <limits.h>
 #include <pthread.h>
 #include <stdlib.h>
+#include <string.h>
 #include <unistd.h>
 
 #include <openssl/bio.h>
@@ -388,7 +389,7 @@ static int
 tls_keypair_setup_pkey(struct tls *ctx, struct tls_keypair *keypair, EVP_PKEY *pkey)
 {
 	RSA_METHOD *rsa_method;
-	ECDSA_METHOD *ecdsa_method;
+	EC_KEY_METHOD *ecdsa_method;
 	RSA *rsa = NULL;
 	EC_KEY *eckey = NULL;
 	int ret = -1;
@@ -409,27 +410,39 @@ tls_keypair_setup_pkey(struct tls *ctx, struct tls_keypair *keypair, EVP_PKEY *p
 			tls_set_errorx(ctx, "RSA key setup failure");
 			goto err;
 		}
-		if (ctx->config->sign_cb == NULL)
-			break;
-		if ((rsa_method = tls_signer_rsa_method()) == NULL ||
-		    RSA_set_ex_data(rsa, 1, ctx->config) == 0 ||
-		    RSA_set_method(rsa, rsa_method) == 0) {
-			tls_set_errorx(ctx, "failed to setup RSA key");
+		if (ctx->config->sign_cb != NULL) {
+			rsa_method = tls_signer_rsa_method();
+			if (rsa_method == NULL ||
+			    RSA_set_ex_data(rsa, 1, ctx->config) == 0 ||
+			    RSA_set_method(rsa, rsa_method) == 0) {
+				tls_set_errorx(ctx, "failed to setup RSA key");
+				goto err;
+			}
+		}
+		/* Reset the key to work around caching in OpenSSL 3. */
+		if (EVP_PKEY_set1_RSA(pkey, rsa) == 0) {
+			tls_set_errorx(ctx, "failed to set RSA key");
 			goto err;
 		}
 		break;
 	case EVP_PKEY_EC:
 		if ((eckey = EVP_PKEY_get1_EC_KEY(pkey)) == NULL ||
-		    ECDSA_set_ex_data(eckey, 0, keypair->pubkey_hash) == 0) {
+		    EC_KEY_set_ex_data(eckey, 0, keypair->pubkey_hash) == 0) {
 			tls_set_errorx(ctx, "EC key setup failure");
 			goto err;
 		}
-		if (ctx->config->sign_cb == NULL)
-			break;
-		if ((ecdsa_method = tls_signer_ecdsa_method()) == NULL ||
-		    ECDSA_set_ex_data(eckey, 1, ctx->config) == 0 ||
-		    ECDSA_set_method(eckey, ecdsa_method) == 0) {
-			tls_set_errorx(ctx, "failed to setup EC key");
+		if (ctx->config->sign_cb != NULL) {
+			ecdsa_method = tls_signer_ecdsa_method();
+			if (ecdsa_method == NULL ||
+			    EC_KEY_set_ex_data(eckey, 1, ctx->config) == 0 ||
+			    EC_KEY_set_method(eckey, ecdsa_method) == 0) {
+				tls_set_errorx(ctx, "failed to setup EC key");
+				goto err;
+			}
+		}
+		/* Reset the key to work around caching in OpenSSL 3. */
+		if (EVP_PKEY_set1_EC_KEY(pkey, eckey) == 0) {
+			tls_set_errorx(ctx, "failed to set EC key");
 			goto err;
 		}
 		break;
@@ -507,16 +520,12 @@ tls_configure_ssl(struct tls *ctx, SSL_CTX *ssl_ctx)
 
 	SSL_CTX_set_options(ssl_ctx, SSL_OP_NO_SSLv2);
 	SSL_CTX_set_options(ssl_ctx, SSL_OP_NO_SSLv3);
+	SSL_CTX_set_options(ssl_ctx, SSL_OP_NO_TLSv1);
+	SSL_CTX_set_options(ssl_ctx, SSL_OP_NO_TLSv1_1);
 
-	SSL_CTX_clear_options(ssl_ctx, SSL_OP_NO_TLSv1);
-	SSL_CTX_clear_options(ssl_ctx, SSL_OP_NO_TLSv1_1);
 	SSL_CTX_clear_options(ssl_ctx, SSL_OP_NO_TLSv1_2);
 	SSL_CTX_clear_options(ssl_ctx, SSL_OP_NO_TLSv1_3);
 
-	if ((ctx->config->protocols & TLS_PROTOCOL_TLSv1_0) == 0)
-		SSL_CTX_set_options(ssl_ctx, SSL_OP_NO_TLSv1);
-	if ((ctx->config->protocols & TLS_PROTOCOL_TLSv1_1) == 0)
-		SSL_CTX_set_options(ssl_ctx, SSL_OP_NO_TLSv1_1);
 	if ((ctx->config->protocols & TLS_PROTOCOL_TLSv1_2) == 0)
 		SSL_CTX_set_options(ssl_ctx, SSL_OP_NO_TLSv1_2);
 	if ((ctx->config->protocols & TLS_PROTOCOL_TLSv1_3) == 0)
diff --git a/tls.sym b/tls.sym
index 54d8dd7..42c039d 100644
--- a/tls.sym
+++ b/tls.sym
@@ -43,7 +43,6 @@ tls_config_set_protocols
 tls_config_set_session_id
 tls_config_set_session_lifetime
 tls_config_set_session_fd
-tls_config_set_sign_cb
 tls_config_set_verify_depth
 tls_config_skip_private_key_check
 tls_config_use_fake_private_key
@@ -88,11 +87,5 @@ tls_peer_ocsp_url
 tls_read
 tls_reset
 tls_server
-tls_signer_add_keypair_file
-tls_signer_add_keypair_mem
-tls_signer_error
-tls_signer_free
-tls_signer_new
-tls_signer_sign
 tls_unload_file
 tls_write
diff --git a/tls_bio_cb.c b/tls_bio_cb.c
index dad9d23..8a1edfd 100644
--- a/tls_bio_cb.c
+++ b/tls_bio_cb.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: tls_bio_cb.c,v 1.20 2022/01/10 23:39:48 tb Exp $ */
+/* $OpenBSD: tls_bio_cb.c,v 1.21 2023/05/14 07:26:25 op Exp $ */
 /*
  * Copyright (c) 2016 Tobias Pape <tobias@netshed.de>
  *
@@ -17,6 +17,7 @@
 
 #include <fcntl.h>
 #include <stdlib.h>
+#include <string.h>
 #include <unistd.h>
 
 #include <openssl/bio.h>
diff --git a/tls_client.c b/tls_client.c
index 1629697..deb24eb 100644
--- a/tls_client.c
+++ b/tls_client.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: tls_client.c,v 1.48 2021/10/21 08:38:11 tb Exp $ */
+/* $OpenBSD: tls_client.c,v 1.49 2023/05/14 07:26:25 op Exp $ */
 /*
  * Copyright (c) 2014 Joel Sing <jsing@openbsd.org>
  *
@@ -25,6 +25,7 @@
 #include <limits.h>
 #include <netdb.h>
 #include <stdlib.h>
+#include <string.h>
 #include <unistd.h>
 
 #include <openssl/err.h>
diff --git a/tls_config.c b/tls_config.c
index 15e218b..5eb5b69 100644
--- a/tls_config.c
+++ b/tls_config.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: tls_config.c,v 1.65 2022/01/25 21:51:24 eric Exp $ */
+/* $OpenBSD: tls_config.c,v 1.67 2023/07/02 06:37:27 beck Exp $ */
 /*
  * Copyright (c) 2014 Joel Sing <jsing@openbsd.org>
  *
@@ -22,6 +22,7 @@
 #include <fcntl.h>
 #include <pthread.h>
 #include <stdlib.h>
+#include <string.h>
 #include <unistd.h>
 
 #include <tls.h>
@@ -250,9 +251,9 @@ tls_config_parse_protocols(uint32_t *protocols, const char *protostr)
 		if (strcasecmp(p, "tlsv1") == 0)
 			proto = TLS_PROTOCOL_TLSv1;
 		else if (strcasecmp(p, "tlsv1.0") == 0)
-			proto = TLS_PROTOCOL_TLSv1_0;
+			proto = TLS_PROTOCOL_TLSv1_2;
 		else if (strcasecmp(p, "tlsv1.1") == 0)
-			proto = TLS_PROTOCOL_TLSv1_1;
+			proto = TLS_PROTOCOL_TLSv1_2;
 		else if (strcasecmp(p, "tlsv1.2") == 0)
 			proto = TLS_PROTOCOL_TLSv1_2;
 		else if (strcasecmp(p, "tlsv1.3") == 0)
diff --git a/tls_conninfo.c b/tls_conninfo.c
index 4d9ae29..b2aadab 100644
--- a/tls_conninfo.c
+++ b/tls_conninfo.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: tls_conninfo.c,v 1.22 2021/01/05 15:57:38 tb Exp $ */
+/* $OpenBSD: tls_conninfo.c,v 1.23 2023/05/14 07:26:25 op Exp $ */
 /*
  * Copyright (c) 2015 Joel Sing <jsing@openbsd.org>
  * Copyright (c) 2015 Bob Beck <beck@openbsd.org>
@@ -17,6 +17,7 @@
  */
 
 #include <stdio.h>
+#include <string.h>
 
 #include <openssl/x509.h>
 
diff --git a/tls_internal.h b/tls_internal.h
index bc50445..5cac881 100644
--- a/tls_internal.h
+++ b/tls_internal.h
@@ -1,4 +1,4 @@
-/* $OpenBSD: tls_internal.h,v 1.79 2022/01/25 21:51:24 eric Exp $ */
+/* $OpenBSD: tls_internal.h,v 1.83 2023/06/27 18:19:59 tb Exp $ */
 /*
  * Copyright (c) 2014 Jeremie Courreges-Anglas <jca@openbsd.org>
  * Copyright (c) 2014 Joel Sing <jsing@openbsd.org>
@@ -29,7 +29,7 @@
 __BEGIN_HIDDEN_DECLS
 
 #ifndef TLS_DEFAULT_CA_FILE
-#define TLS_DEFAULT_CA_FILE 	"/etc/ssl/cert.pem"
+#define TLS_DEFAULT_CA_FILE	"/etc/ssl/cert.pem"
 #endif
 
 #define TLS_CIPHERS_DEFAULT	"TLSv1.3:TLSv1.2+AEAD+ECDHE:TLSv1.2+AEAD+DHE"
@@ -78,6 +78,10 @@ struct tls_ticket_key {
 	time_t		time;
 };
 
+typedef int (*tls_sign_cb)(void *_cb_arg, const char *_pubkey_hash,
+    const uint8_t *_input, size_t _input_len, int _padding_type,
+    uint8_t **_out_signature, size_t *_out_signature_len);
+
 struct tls_config {
 	struct tls_error error;
 
@@ -294,7 +298,24 @@ int tls_cert_pubkey_hash(X509 *_cert, char **_hash);
 int tls_password_cb(char *_buf, int _size, int _rwflag, void *_u);
 
 RSA_METHOD *tls_signer_rsa_method(void);
-ECDSA_METHOD *tls_signer_ecdsa_method(void);
+EC_KEY_METHOD *tls_signer_ecdsa_method(void);
+
+#define TLS_PADDING_NONE			0
+#define TLS_PADDING_RSA_PKCS1			1
+
+int tls_config_set_sign_cb(struct tls_config *_config, tls_sign_cb _cb,
+    void *_cb_arg);
+
+struct tls_signer* tls_signer_new(void);
+void tls_signer_free(struct tls_signer * _signer);
+const char *tls_signer_error(struct tls_signer * _signer);
+int tls_signer_add_keypair_file(struct tls_signer *_signer,
+    const char *_cert_file, const char *_key_file);
+int tls_signer_add_keypair_mem(struct tls_signer *_signer, const uint8_t *_cert,
+    size_t _cert_len, const uint8_t *_key, size_t _key_len);
+int tls_signer_sign(struct tls_signer *_signer, const char *_pubkey_hash,
+    const uint8_t *_input, size_t _input_len, int _padding_type,
+    uint8_t **_out_signature, size_t *_out_signature_len);
 
 __END_HIDDEN_DECLS
 
diff --git a/tls_ocsp.c b/tls_ocsp.c
index 83585fa..acf6935 100644
--- a/tls_ocsp.c
+++ b/tls_ocsp.c
@@ -1,4 +1,4 @@
-/*	$OpenBSD: tls_ocsp.c,v 1.22 2021/10/31 16:39:32 tb Exp $ */
+/*	$OpenBSD: tls_ocsp.c,v 1.23 2023/05/14 07:26:25 op Exp $ */
 /*
  * Copyright (c) 2015 Marko Kreen <markokr@gmail.com>
  * Copyright (c) 2016 Bob Beck <beck@openbsd.org>
@@ -21,6 +21,8 @@
 #include <arpa/inet.h>
 #include <netinet/in.h>
 
+#include <string.h>
+
 #include <openssl/err.h>
 #include <openssl/ocsp.h>
 #include <openssl/x509.h>
diff --git a/tls_server.c b/tls_server.c
index 72f797b..5f93c7a 100644
--- a/tls_server.c
+++ b/tls_server.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: tls_server.c,v 1.48 2022/01/19 11:10:55 inoguchi Exp $ */
+/* $OpenBSD: tls_server.c,v 1.49 2023/05/14 07:26:25 op Exp $ */
 /*
  * Copyright (c) 2014 Joel Sing <jsing@openbsd.org>
  *
@@ -19,6 +19,8 @@
 
 #include <arpa/inet.h>
 
+#include <string.h>
+
 #include <openssl/ec.h>
 #include <openssl/err.h>
 #include <openssl/ssl.h>
diff --git a/tls_signer.c b/tls_signer.c
index 1f11096..177c9d0 100644
--- a/tls_signer.c
+++ b/tls_signer.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: tls_signer.c,v 1.4 2022/02/01 17:18:38 jsing Exp $ */
+/* $OpenBSD: tls_signer.c,v 1.9 2023/06/18 19:12:58 tb Exp $ */
 /*
  * Copyright (c) 2021 Eric Faurot <eric@openbsd.org>
  *
@@ -193,8 +193,6 @@ tls_sign_rsa(struct tls_signer *signer, struct tls_signer_key *skey,
 		rsa_padding = RSA_NO_PADDING;
 	} else if (padding_type == TLS_PADDING_RSA_PKCS1) {
 		rsa_padding = RSA_PKCS1_PADDING;
-	} else if (padding_type == TLS_PADDING_RSA_X9_31) {
-		rsa_padding = RSA_X931_PADDING;
 	} else {
 		tls_error_setx(&signer->error, "invalid RSA padding type (%d)",
 		    padding_type);
@@ -331,8 +329,6 @@ tls_rsa_priv_enc(int from_len, const unsigned char *from, unsigned char *to,
 		padding_type = TLS_PADDING_NONE;
 	} else if (rsa_padding == RSA_PKCS1_PADDING) {
 		padding_type = TLS_PADDING_RSA_PKCS1;
-	} else if (rsa_padding == RSA_X931_PADDING) {
-		padding_type = TLS_PADDING_RSA_X9_31;
 	} else {
 		goto err;
 	}
@@ -396,8 +392,8 @@ tls_ecdsa_do_sign(const unsigned char *dgst, int dgst_len, const BIGNUM *inv,
 	 * to its calling convention/signature.
 	 */
 
-	pubkey_hash = ECDSA_get_ex_data(eckey, 0);
-	config = ECDSA_get_ex_data(eckey, 1);
+	pubkey_hash = EC_KEY_get_ex_data(eckey, 0);
+	config = EC_KEY_get_ex_data(eckey, 1);
 
 	if (pubkey_hash == NULL || config == NULL)
 		goto err;
@@ -423,26 +419,30 @@ tls_ecdsa_do_sign(const unsigned char *dgst, int dgst_len, const BIGNUM *inv,
 	return (NULL);
 }
 
-ECDSA_METHOD *
+EC_KEY_METHOD *
 tls_signer_ecdsa_method(void)
 {
-	static ECDSA_METHOD *ecdsa_method = NULL;
+	static EC_KEY_METHOD *ecdsa_method = NULL;
+	const EC_KEY_METHOD *default_method;
+	int (*sign)(int type, const unsigned char *dgst, int dlen,
+	    unsigned char *sig, unsigned int *siglen,
+	    const BIGNUM *kinv, const BIGNUM *r, EC_KEY *eckey);
+	int (*sign_setup)(EC_KEY *eckey, BN_CTX *ctx_in,
+	    BIGNUM **kinvp, BIGNUM **rp);
 
 	pthread_mutex_lock(&signer_method_lock);
 
 	if (ecdsa_method != NULL)
 		goto out;
 
-	ecdsa_method = calloc(1, sizeof(*ecdsa_method));
+	default_method = EC_KEY_get_default_method();
+	ecdsa_method = EC_KEY_METHOD_new(default_method);
 	if (ecdsa_method == NULL)
 		goto out;
 
-	ecdsa_method->ecdsa_do_sign = tls_ecdsa_do_sign;
-	ecdsa_method->name = strdup("libtls ECDSA method");
-	if (ecdsa_method->name == NULL) {
-		free(ecdsa_method);
-		ecdsa_method = NULL;
-	}
+	EC_KEY_METHOD_get_sign(default_method, &sign, &sign_setup, NULL);
+	EC_KEY_METHOD_set_sign(ecdsa_method, sign, sign_setup,
+	    tls_ecdsa_do_sign);
 
  out:
 	pthread_mutex_unlock(&signer_method_lock);
diff --git a/tls_util.c b/tls_util.c
index d8103a5..b276d2c 100644
--- a/tls_util.c
+++ b/tls_util.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: tls_util.c,v 1.15 2021/08/16 13:54:38 tb Exp $ */
+/* $OpenBSD: tls_util.c,v 1.16 2023/05/14 07:26:25 op Exp $ */
 /*
  * Copyright (c) 2014 Joel Sing <jsing@openbsd.org>
  * Copyright (c) 2014 Ted Unangst <tedu@openbsd.org>
@@ -20,6 +20,7 @@
 #include <sys/stat.h>
 
 #include <stdlib.h>
+#include <string.h>
 #include <unistd.h>
 #include <fcntl.h>
 
diff --git a/tls_verify.c b/tls_verify.c
index acbe163..c588f02 100644
--- a/tls_verify.c
+++ b/tls_verify.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: tls_verify.c,v 1.20 2018/02/05 00:52:24 jsing Exp $ */
+/* $OpenBSD: tls_verify.c,v 1.28 2023/06/01 07:32:25 tb Exp $ */
 /*
  * Copyright (c) 2014 Jeremie Courreges-Anglas <jca@openbsd.org>
  *
@@ -92,15 +92,21 @@ tls_check_subject_altname(struct tls *ctx, X509 *cert, const char *name,
 	union tls_addr addrbuf;
 	int addrlen, type;
 	int count, i;
-	int rv = 0;
+	int critical = 0;
+	int rv = -1;
 
 	*alt_match = 0;
 	*alt_exists = 0;
 
-	altname_stack = X509_get_ext_d2i(cert, NID_subject_alt_name,
-	    NULL, NULL);
-	if (altname_stack == NULL)
-		return 0;
+	altname_stack = X509_get_ext_d2i(cert, NID_subject_alt_name, &critical,
+	    NULL);
+	if (altname_stack == NULL) {
+		if (critical != -1) {
+			tls_set_errorx(ctx, "error decoding subjectAltName");
+			goto err;
+		}
+		goto done;
+	}
 
 	if (inet_pton(AF_INET, name, &addrbuf) == 1) {
 		type = GEN_IPADD;
@@ -115,7 +121,7 @@ tls_check_subject_altname(struct tls *ctx, X509 *cert, const char *name,
 
 	count = sk_GENERAL_NAME_num(altname_stack);
 	for (i = 0; i < count; i++) {
-		GENERAL_NAME	*altname;
+		GENERAL_NAME *altname;
 
 		altname = sk_GENERAL_NAME_value(altname_stack, i);
 
@@ -126,12 +132,12 @@ tls_check_subject_altname(struct tls *ctx, X509 *cert, const char *name,
 			continue;
 
 		if (type == GEN_DNS) {
-			unsigned char	*data;
-			int		 format, len;
+			const unsigned char *data;
+			int format, len;
 
 			format = ASN1_STRING_type(altname->d.dNSName);
 			if (format == V_ASN1_IA5STRING) {
-				data = ASN1_STRING_data(altname->d.dNSName);
+				data = ASN1_STRING_get0_data(altname->d.dNSName);
 				len = ASN1_STRING_length(altname->d.dNSName);
 
 				if (len < 0 || (size_t)len != strlen(data)) {
@@ -140,8 +146,7 @@ tls_check_subject_altname(struct tls *ctx, X509 *cert, const char *name,
 					    "NUL byte in subjectAltName, "
 					    "probably a malicious certificate",
 					    name);
-					rv = -1;
-					break;
+					goto err;
 				}
 
 				/*
@@ -154,13 +159,12 @@ tls_check_subject_altname(struct tls *ctx, X509 *cert, const char *name,
 					    "error verifying name '%s': "
 					    "a dNSName of \" \" must not be "
 					    "used", name);
-					rv = -1;
-					break;
+					goto err;
 				}
 
 				if (tls_match_name(data, name) == 0) {
 					*alt_match = 1;
-					break;
+					goto done;
 				}
 			} else {
 #ifdef DEBUG
@@ -171,18 +175,17 @@ tls_check_subject_altname(struct tls *ctx, X509 *cert, const char *name,
 			}
 
 		} else if (type == GEN_IPADD) {
-			unsigned char	*data;
-			int		 datalen;
+			const unsigned char *data;
+			int datalen;
 
 			datalen = ASN1_STRING_length(altname->d.iPAddress);
-			data = ASN1_STRING_data(altname->d.iPAddress);
+			data = ASN1_STRING_get0_data(altname->d.iPAddress);
 
 			if (datalen < 0) {
 				tls_set_errorx(ctx,
 				    "Unexpected negative length for an "
 				    "IP address: %d", datalen);
-				rv = -1;
-				break;
+				goto err;
 			}
 
 			/*
@@ -192,11 +195,15 @@ tls_check_subject_altname(struct tls *ctx, X509 *cert, const char *name,
 			if (datalen == addrlen &&
 			    memcmp(data, &addrbuf, addrlen) == 0) {
 				*alt_match = 1;
-				break;
+				goto done;
 			}
 		}
 	}
 
+ done:
+	rv = 0;
+
+ err:
 	sk_GENERAL_NAME_pop_free(altname_stack, GENERAL_NAME_free);
 	return rv;
 }
@@ -205,11 +212,14 @@ static int
 tls_check_common_name(struct tls *ctx, X509 *cert, const char *name,
     int *cn_match)
 {
+	unsigned char *utf8_bytes = NULL;
 	X509_NAME *subject_name;
 	char *common_name = NULL;
 	union tls_addr addrbuf;
 	int common_name_len;
-	int rv = 0;
+	ASN1_STRING *data;
+	int lastpos = -1;
+	int rv = -1;
 
 	*cn_match = 0;
 
@@ -217,26 +227,63 @@ tls_check_common_name(struct tls *ctx, X509 *cert, const char *name,
 	if (subject_name == NULL)
 		goto done;
 
-	common_name_len = X509_NAME_get_text_by_NID(subject_name,
-	    NID_commonName, NULL, 0);
-	if (common_name_len < 0)
-		goto done;
-
-	common_name = calloc(common_name_len + 1, 1);
-	if (common_name == NULL)
+	lastpos = X509_NAME_get_index_by_NID(subject_name,
+	    NID_commonName, lastpos);
+	if (lastpos == -1)
 		goto done;
+	if (lastpos < 0)
+		goto err;
+	if (X509_NAME_get_index_by_NID(subject_name, NID_commonName, lastpos)
+	    != -1) {
+		/*
+		 * Having multiple CN's is possible, and even happened back in
+		 * the glory days of mullets and Hammer pants. In anything like
+		 * a modern TLS cert, CN is as close to deprecated as it gets,
+		 * and having more than one is bad. We therefore fail if we have
+		 * more than one CN fed to us in the subject, treating the
+		 * certificate as hostile.
+		 */
+		tls_set_errorx(ctx, "error verifying name '%s': "
+		    "Certificate subject contains mutiple Common Name fields, "
+		    "probably a malicious or malformed certificate", name);
+		goto err;
+	}
 
-	X509_NAME_get_text_by_NID(subject_name, NID_commonName, common_name,
-	    common_name_len + 1);
-
-	/* NUL bytes in CN? */
-	if (common_name_len < 0 ||
-	    (size_t)common_name_len != strlen(common_name)) {
+	data = X509_NAME_ENTRY_get_data(X509_NAME_get_entry(subject_name,
+	    lastpos));
+	/*
+	 * Fail if we cannot encode the CN bytes as UTF-8.
+	 */
+	if ((common_name_len = ASN1_STRING_to_UTF8(&utf8_bytes, data)) < 0) {
+		tls_set_errorx(ctx, "error verifying name '%s': "
+		    "Common Name field cannot be encoded as a UTF-8 string, "
+		    "probably a malicious certificate", name);
+		goto err;
+	}
+	/*
+	 * Fail if the CN is of invalid length. RFC 5280 specifies that a CN
+	 * must be between 1 and 64 bytes long.
+	 */
+	if (common_name_len < 1 || common_name_len > 64) {
+		tls_set_errorx(ctx, "error verifying name '%s': "
+		    "Common Name field has invalid length, "
+		    "probably a malicious certificate", name);
+		goto err;
+	}
+	/*
+	 * Fail if the resulting text contains a NUL byte.
+	 */
+	if (memchr(utf8_bytes, 0, common_name_len) != NULL) {
 		tls_set_errorx(ctx, "error verifying name '%s': "
 		    "NUL byte in Common Name field, "
 		    "probably a malicious certificate", name);
-		rv = -1;
-		goto done;
+		goto err;
+	}
+
+	common_name = strndup(utf8_bytes, common_name_len);
+	if (common_name == NULL) {
+		tls_set_error(ctx, "out of memory");
+		goto err;
 	}
 
 	/*
@@ -254,6 +301,10 @@ tls_check_common_name(struct tls *ctx, X509 *cert, const char *name,
 		*cn_match = 1;
 
  done:
+	rv = 0;
+
+ err:
+	free(utf8_bytes);
 	free(common_name);
 	return rv;
 }