openssl: Update to version 3.2.0

Message ID 20231226131036.3260423-2-adolf.belka@ipfire.org
State Staged
Commit c0dd2fd124a24bce5f22f4359e0908d56ae7f9c4
Headers
Series openssl: Update to version 3.2.0 |

Commit Message

Adolf Belka Dec. 26, 2023, 1:10 p.m. UTC
  - Update from version 3.1.4 to 3.2.0
- Update of rootfile
- Changelog
    3.2.0
	This release incorporates the following potentially significant or incompatible
	changes:
	  * The default SSL/TLS security level has been changed from 1 to 2.
	  * The `x509`, `ca`, and `req` apps now always produce X.509v3 certificates.
	  * Subject or issuer names in X.509 objects are now displayed as UTF-8 strings
	    by default.
	  From my understanding these above changes should not create any problem for
	   IPFire.
	This release adds the following new features:
	  * Support for client side QUIC, including support for
	    multiple streams (RFC 9000)
	  * Support for Ed25519ctx, Ed25519ph and Ed448ph in addition
	    to existing support for Ed25519 and Ed448 (RFC 8032)
	  * Support for deterministic ECDSA signatures (RFC 6979)
	  * Support for AES-GCM-SIV, a nonce-misuse-resistant AEAD (RFC 8452)
	  * Support for the Argon2 KDF, along with supporting thread pool
	    functionality (RFC 9106)
	  * Support for Hybrid Public Key Encryption (HPKE) (RFC 9180)
	  * Support for SM4-XTS
	  * Support for Brainpool curves in TLS 1.3
	  * Support for TLS Raw Public Keys (RFC 7250)
	  * Support for TCP Fast Open on Linux, macOS and FreeBSD,
	    where enabled and supported (RFC 7413)
	  * Support for TLS certificate compression, including library
	    support for zlib, Brotli and zstd (RFC 8879)
	  * Support for provider-based pluggable signature algorithms
	    in TLS 1.3 with supporting CMS and X.509 functionality
	    With a suitable provider this enables the use of post-quantum/quantum-safe
	    cryptography.
	  * Support for using the Windows system certificate store as a source of
	    trusted root certificates
	    This is not yet enabled by default and must be activated using an
	    environment variable. This is likely to become enabled by default
	    in a future feature release.
	  * Support for using the IANA standard names in TLS ciphersuite configuration
	  * Multiple new features and improvements to CMP protocol support
	The following known issues are present in this release and will be rectified
	in a future release:
	  * Provider-based signature algorithms cannot be configured using the
	    SignatureAlgorithms configuration file parameter (#22761)
	This release incorporates the following documentation enhancements:
	  * Added multiple tutorials on the OpenSSL library and in particular
	    on writing various clients (using TLS and QUIC protocols) with libssl

Signed-off-by: Adolf Belka <adolf.belka@ipfire.org>
---
 config/rootfiles/common/openssl | 316 +++++++++++++++++++++++++++++++-
 lfs/openssl                     |   4 +-
 2 files changed, 315 insertions(+), 5 deletions(-)
  

Comments

Peter Müller Dec. 30, 2023, 6:52 a.m. UTC | #1
Reviewed-by: Peter Müller <peter.mueller@ipfire.org>

> - Update from version 3.1.4 to 3.2.0
> - Update of rootfile
> - Changelog
>     3.2.0
> 	This release incorporates the following potentially significant or incompatible
> 	changes:
> 	  * The default SSL/TLS security level has been changed from 1 to 2.
> 	  * The `x509`, `ca`, and `req` apps now always produce X.509v3 certificates.
> 	  * Subject or issuer names in X.509 objects are now displayed as UTF-8 strings
> 	    by default.
> 	  From my understanding these above changes should not create any problem for
> 	   IPFire.
> 	This release adds the following new features:
> 	  * Support for client side QUIC, including support for
> 	    multiple streams (RFC 9000)
> 	  * Support for Ed25519ctx, Ed25519ph and Ed448ph in addition
> 	    to existing support for Ed25519 and Ed448 (RFC 8032)
> 	  * Support for deterministic ECDSA signatures (RFC 6979)
> 	  * Support for AES-GCM-SIV, a nonce-misuse-resistant AEAD (RFC 8452)
> 	  * Support for the Argon2 KDF, along with supporting thread pool
> 	    functionality (RFC 9106)
> 	  * Support for Hybrid Public Key Encryption (HPKE) (RFC 9180)
> 	  * Support for SM4-XTS
> 	  * Support for Brainpool curves in TLS 1.3
> 	  * Support for TLS Raw Public Keys (RFC 7250)
> 	  * Support for TCP Fast Open on Linux, macOS and FreeBSD,
> 	    where enabled and supported (RFC 7413)
> 	  * Support for TLS certificate compression, including library
> 	    support for zlib, Brotli and zstd (RFC 8879)
> 	  * Support for provider-based pluggable signature algorithms
> 	    in TLS 1.3 with supporting CMS and X.509 functionality
> 	    With a suitable provider this enables the use of post-quantum/quantum-safe
> 	    cryptography.
> 	  * Support for using the Windows system certificate store as a source of
> 	    trusted root certificates
> 	    This is not yet enabled by default and must be activated using an
> 	    environment variable. This is likely to become enabled by default
> 	    in a future feature release.
> 	  * Support for using the IANA standard names in TLS ciphersuite configuration
> 	  * Multiple new features and improvements to CMP protocol support
> 	The following known issues are present in this release and will be rectified
> 	in a future release:
> 	  * Provider-based signature algorithms cannot be configured using the
> 	    SignatureAlgorithms configuration file parameter (#22761)
> 	This release incorporates the following documentation enhancements:
> 	  * Added multiple tutorials on the OpenSSL library and in particular
> 	    on writing various clients (using TLS and QUIC protocols) with libssl
> 
> Signed-off-by: Adolf Belka <adolf.belka@ipfire.org>
> ---
>  config/rootfiles/common/openssl | 316 +++++++++++++++++++++++++++++++-
>  lfs/openssl                     |   4 +-
>  2 files changed, 315 insertions(+), 5 deletions(-)
> 
> diff --git a/config/rootfiles/common/openssl b/config/rootfiles/common/openssl
> index a928389cc..118b15e85 100644
> --- a/config/rootfiles/common/openssl
> +++ b/config/rootfiles/common/openssl
> @@ -62,6 +62,7 @@ usr/bin/openssl
>  #usr/include/openssl/dsaerr.h
>  #usr/include/openssl/dtls1.h
>  #usr/include/openssl/e_os2.h
> +#usr/include/openssl/e_ostime.h
>  #usr/include/openssl/ebcdic.h
>  #usr/include/openssl/ec.h
>  #usr/include/openssl/ecdh.h
> @@ -79,6 +80,7 @@ usr/bin/openssl
>  #usr/include/openssl/fips_names.h
>  #usr/include/openssl/fipskey.h
>  #usr/include/openssl/hmac.h
> +#usr/include/openssl/hpke.h
>  #usr/include/openssl/http.h
>  #usr/include/openssl/httperr.h
>  #usr/include/openssl/idea.h
> @@ -111,6 +113,7 @@ usr/bin/openssl
>  #usr/include/openssl/prov_ssl.h
>  #usr/include/openssl/proverr.h
>  #usr/include/openssl/provider.h
> +#usr/include/openssl/quic.h
>  #usr/include/openssl/rand.h
>  #usr/include/openssl/randerr.h
>  #usr/include/openssl/rc2.h
> @@ -134,6 +137,7 @@ usr/bin/openssl
>  #usr/include/openssl/store.h
>  #usr/include/openssl/storeerr.h
>  #usr/include/openssl/symhacks.h
> +#usr/include/openssl/thread.h
>  #usr/include/openssl/tls1.h
>  #usr/include/openssl/trace.h
>  #usr/include/openssl/ts.h
> @@ -263,6 +267,7 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/doc/openssl/html/man3/BIO_find_type.html
>  #usr/share/doc/openssl/html/man3/BIO_get_data.html
>  #usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html
> +#usr/share/doc/openssl/html/man3/BIO_get_rpoll_descriptor.html
>  #usr/share/doc/openssl/html/man3/BIO_meth_new.html
>  #usr/share/doc/openssl/html/man3/BIO_new.html
>  #usr/share/doc/openssl/html/man3/BIO_new_CMS.html
> @@ -275,11 +280,13 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/doc/openssl/html/man3/BIO_s_connect.html
>  #usr/share/doc/openssl/html/man3/BIO_s_core.html
>  #usr/share/doc/openssl/html/man3/BIO_s_datagram.html
> +#usr/share/doc/openssl/html/man3/BIO_s_dgram_pair.html
>  #usr/share/doc/openssl/html/man3/BIO_s_fd.html
>  #usr/share/doc/openssl/html/man3/BIO_s_file.html
>  #usr/share/doc/openssl/html/man3/BIO_s_mem.html
>  #usr/share/doc/openssl/html/man3/BIO_s_null.html
>  #usr/share/doc/openssl/html/man3/BIO_s_socket.html
> +#usr/share/doc/openssl/html/man3/BIO_sendmmsg.html
>  #usr/share/doc/openssl/html/man3/BIO_set_callback.html
>  #usr/share/doc/openssl/html/man3/BIO_should_retry.html
>  #usr/share/doc/openssl/html/man3/BIO_socket_wait.html
> @@ -325,6 +332,7 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/doc/openssl/html/man3/CMS_uncompress.html
>  #usr/share/doc/openssl/html/man3/CMS_verify.html
>  #usr/share/doc/openssl/html/man3/CMS_verify_receipt.html
> +#usr/share/doc/openssl/html/man3/COMP_CTX_new.html
>  #usr/share/doc/openssl/html/man3/CONF_modules_free.html
>  #usr/share/doc/openssl/html/man3/CONF_modules_load_file.html
>  #usr/share/doc/openssl/html/man3/CRYPTO_THREAD_run_once.html
> @@ -358,6 +366,8 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/doc/openssl/html/man3/DSA_size.html
>  #usr/share/doc/openssl/html/man3/DTLS_get_data_mtu.html
>  #usr/share/doc/openssl/html/man3/DTLS_set_timer_cb.html
> +#usr/share/doc/openssl/html/man3/DTLSv1_get_timeout.html
> +#usr/share/doc/openssl/html/man3/DTLSv1_handle_timeout.html
>  #usr/share/doc/openssl/html/man3/DTLSv1_listen.html
>  #usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html
>  #usr/share/doc/openssl/html/man3/ECDSA_sign.html
> @@ -503,6 +513,7 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/doc/openssl/html/man3/OSSL_CALLBACK.html
>  #usr/share/doc/openssl/html/man3/OSSL_CMP_CTX_new.html
>  #usr/share/doc/openssl/html/man3/OSSL_CMP_HDR_get0_transactionID.html
> +#usr/share/doc/openssl/html/man3/OSSL_CMP_ITAV_new_caCerts.html
>  #usr/share/doc/openssl/html/man3/OSSL_CMP_ITAV_set0.html
>  #usr/share/doc/openssl/html/man3/OSSL_CMP_MSG_get0_header.html
>  #usr/share/doc/openssl/html/man3/OSSL_CMP_MSG_http_perform.html
> @@ -526,7 +537,9 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/doc/openssl/html/man3/OSSL_ENCODER_CTX.html
>  #usr/share/doc/openssl/html/man3/OSSL_ENCODER_CTX_new_for_pkey.html
>  #usr/share/doc/openssl/html/man3/OSSL_ENCODER_to_bio.html
> +#usr/share/doc/openssl/html/man3/OSSL_ERR_STATE_save.html
>  #usr/share/doc/openssl/html/man3/OSSL_ESS_check_signing_certs.html
> +#usr/share/doc/openssl/html/man3/OSSL_HPKE_CTX_new.html
>  #usr/share/doc/openssl/html/man3/OSSL_HTTP_REQ_CTX.html
>  #usr/share/doc/openssl/html/man3/OSSL_HTTP_parse_url.html
>  #usr/share/doc/openssl/html/man3/OSSL_HTTP_transfer.html
> @@ -538,6 +551,7 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/doc/openssl/html/man3/OSSL_PARAM_dup.html
>  #usr/share/doc/openssl/html/man3/OSSL_PARAM_int.html
>  #usr/share/doc/openssl/html/man3/OSSL_PROVIDER.html
> +#usr/share/doc/openssl/html/man3/OSSL_QUIC_client_method.html
>  #usr/share/doc/openssl/html/man3/OSSL_SELF_TEST_new.html
>  #usr/share/doc/openssl/html/man3/OSSL_SELF_TEST_set_callback.html
>  #usr/share/doc/openssl/html/man3/OSSL_STORE_INFO.html
> @@ -546,6 +560,7 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/doc/openssl/html/man3/OSSL_STORE_attach.html
>  #usr/share/doc/openssl/html/man3/OSSL_STORE_expect.html
>  #usr/share/doc/openssl/html/man3/OSSL_STORE_open.html
> +#usr/share/doc/openssl/html/man3/OSSL_sleep.html
>  #usr/share/doc/openssl/html/man3/OSSL_trace_enabled.html
>  #usr/share/doc/openssl/html/man3/OSSL_trace_get_category_num.html
>  #usr/share/doc/openssl/html/man3/OSSL_trace_set_channel.html
> @@ -563,6 +578,7 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/doc/openssl/html/man3/PKCS12_SAFEBAG_create_cert.html
>  #usr/share/doc/openssl/html/man3/PKCS12_SAFEBAG_get0_attrs.html
>  #usr/share/doc/openssl/html/man3/PKCS12_SAFEBAG_get1_cert.html
> +#usr/share/doc/openssl/html/man3/PKCS12_SAFEBAG_set0_attrs.html
>  #usr/share/doc/openssl/html/man3/PKCS12_add1_attr_by_NID.html
>  #usr/share/doc/openssl/html/man3/PKCS12_add_CSPName_asc.html
>  #usr/share/doc/openssl/html/man3/PKCS12_add_cert.html
> @@ -654,6 +670,7 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_get_cb.html
>  #usr/share/doc/openssl/html/man3/SSL_CTX_sessions.html
>  #usr/share/doc/openssl/html/man3/SSL_CTX_set0_CA_list.html
> +#usr/share/doc/openssl/html/man3/SSL_CTX_set1_cert_comp_preference.html
>  #usr/share/doc/openssl/html/man3/SSL_CTX_set1_curves.html
>  #usr/share/doc/openssl/html/man3/SSL_CTX_set1_sigalgs.html
>  #usr/share/doc/openssl/html/man3/SSL_CTX_set1_verify_cert_store.html
> @@ -712,6 +729,7 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/doc/openssl/html/man3/SSL_SESSION_print.html
>  #usr/share/doc/openssl/html/man3/SSL_SESSION_set1_id.html
>  #usr/share/doc/openssl/html/man3/SSL_accept.html
> +#usr/share/doc/openssl/html/man3/SSL_accept_stream.html
>  #usr/share/doc/openssl/html/man3/SSL_alert_type_string.html
>  #usr/share/doc/openssl/html/man3/SSL_alloc_buffers.html
>  #usr/share/doc/openssl/html/man3/SSL_check_chain.html
> @@ -721,49 +739,68 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/doc/openssl/html/man3/SSL_export_keying_material.html
>  #usr/share/doc/openssl/html/man3/SSL_extension_supported.html
>  #usr/share/doc/openssl/html/man3/SSL_free.html
> +#usr/share/doc/openssl/html/man3/SSL_get0_connection.html
> +#usr/share/doc/openssl/html/man3/SSL_get0_group_name.html
> +#usr/share/doc/openssl/html/man3/SSL_get0_peer_rpk.html
>  #usr/share/doc/openssl/html/man3/SSL_get0_peer_scts.html
>  #usr/share/doc/openssl/html/man3/SSL_get_SSL_CTX.html
>  #usr/share/doc/openssl/html/man3/SSL_get_all_async_fds.html
>  #usr/share/doc/openssl/html/man3/SSL_get_certificate.html
>  #usr/share/doc/openssl/html/man3/SSL_get_ciphers.html
>  #usr/share/doc/openssl/html/man3/SSL_get_client_random.html
> +#usr/share/doc/openssl/html/man3/SSL_get_conn_close_info.html
>  #usr/share/doc/openssl/html/man3/SSL_get_current_cipher.html
>  #usr/share/doc/openssl/html/man3/SSL_get_default_timeout.html
>  #usr/share/doc/openssl/html/man3/SSL_get_error.html
> +#usr/share/doc/openssl/html/man3/SSL_get_event_timeout.html
>  #usr/share/doc/openssl/html/man3/SSL_get_extms_support.html
>  #usr/share/doc/openssl/html/man3/SSL_get_fd.html
> +#usr/share/doc/openssl/html/man3/SSL_get_handshake_rtt.html
>  #usr/share/doc/openssl/html/man3/SSL_get_peer_cert_chain.html
>  #usr/share/doc/openssl/html/man3/SSL_get_peer_certificate.html
>  #usr/share/doc/openssl/html/man3/SSL_get_peer_signature_nid.html
>  #usr/share/doc/openssl/html/man3/SSL_get_peer_tmp_key.html
>  #usr/share/doc/openssl/html/man3/SSL_get_psk_identity.html
>  #usr/share/doc/openssl/html/man3/SSL_get_rbio.html
> +#usr/share/doc/openssl/html/man3/SSL_get_rpoll_descriptor.html
>  #usr/share/doc/openssl/html/man3/SSL_get_session.html
>  #usr/share/doc/openssl/html/man3/SSL_get_shared_sigalgs.html
> +#usr/share/doc/openssl/html/man3/SSL_get_stream_id.html
> +#usr/share/doc/openssl/html/man3/SSL_get_stream_read_state.html
>  #usr/share/doc/openssl/html/man3/SSL_get_verify_result.html
>  #usr/share/doc/openssl/html/man3/SSL_get_version.html
>  #usr/share/doc/openssl/html/man3/SSL_group_to_name.html
> +#usr/share/doc/openssl/html/man3/SSL_handle_events.html
>  #usr/share/doc/openssl/html/man3/SSL_in_init.html
> +#usr/share/doc/openssl/html/man3/SSL_inject_net_dgram.html
>  #usr/share/doc/openssl/html/man3/SSL_key_update.html
>  #usr/share/doc/openssl/html/man3/SSL_library_init.html
>  #usr/share/doc/openssl/html/man3/SSL_load_client_CA_file.html
>  #usr/share/doc/openssl/html/man3/SSL_new.html
> +#usr/share/doc/openssl/html/man3/SSL_new_stream.html
>  #usr/share/doc/openssl/html/man3/SSL_pending.html
>  #usr/share/doc/openssl/html/man3/SSL_read.html
>  #usr/share/doc/openssl/html/man3/SSL_read_early_data.html
>  #usr/share/doc/openssl/html/man3/SSL_rstate_string.html
>  #usr/share/doc/openssl/html/man3/SSL_session_reused.html
>  #usr/share/doc/openssl/html/man3/SSL_set1_host.html
> +#usr/share/doc/openssl/html/man3/SSL_set1_initial_peer_addr.html
> +#usr/share/doc/openssl/html/man3/SSL_set1_server_cert_type.html
>  #usr/share/doc/openssl/html/man3/SSL_set_async_callback.html
>  #usr/share/doc/openssl/html/man3/SSL_set_bio.html
> +#usr/share/doc/openssl/html/man3/SSL_set_blocking_mode.html
>  #usr/share/doc/openssl/html/man3/SSL_set_connect_state.html
> +#usr/share/doc/openssl/html/man3/SSL_set_default_stream_mode.html
>  #usr/share/doc/openssl/html/man3/SSL_set_fd.html
> +#usr/share/doc/openssl/html/man3/SSL_set_incoming_stream_policy.html
>  #usr/share/doc/openssl/html/man3/SSL_set_retry_verify.html
>  #usr/share/doc/openssl/html/man3/SSL_set_session.html
>  #usr/share/doc/openssl/html/man3/SSL_set_shutdown.html
>  #usr/share/doc/openssl/html/man3/SSL_set_verify_result.html
>  #usr/share/doc/openssl/html/man3/SSL_shutdown.html
>  #usr/share/doc/openssl/html/man3/SSL_state_string.html
> +#usr/share/doc/openssl/html/man3/SSL_stream_conclude.html
> +#usr/share/doc/openssl/html/man3/SSL_stream_reset.html
>  #usr/share/doc/openssl/html/man3/SSL_want.html
>  #usr/share/doc/openssl/html/man3/SSL_write.html
>  #usr/share/doc/openssl/html/man3/TS_RESP_CTX_new.html
> @@ -786,7 +823,9 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/doc/openssl/html/man3/X509_NAME_get_index_by_NID.html
>  #usr/share/doc/openssl/html/man3/X509_NAME_print_ex.html
>  #usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html
> +#usr/share/doc/openssl/html/man3/X509_REQ_get_extensions.html
>  #usr/share/doc/openssl/html/man3/X509_SIG_get0.html
> +#usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_by_subject.html
>  #usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_error.html
>  #usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html
>  #usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html
> @@ -809,6 +848,7 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/doc/openssl/html/man3/X509_get0_notBefore.html
>  #usr/share/doc/openssl/html/man3/X509_get0_signature.html
>  #usr/share/doc/openssl/html/man3/X509_get0_uids.html
> +#usr/share/doc/openssl/html/man3/X509_get_default_cert_file.html
>  #usr/share/doc/openssl/html/man3/X509_get_extension_flags.html
>  #usr/share/doc/openssl/html/man3/X509_get_pubkey.html
>  #usr/share/doc/openssl/html/man3/X509_get_serialNumber.html
> @@ -852,12 +892,15 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/doc/openssl/html/man7/EVP_CIPHER-RC5.html
>  #usr/share/doc/openssl/html/man7/EVP_CIPHER-SEED.html
>  #usr/share/doc/openssl/html/man7/EVP_CIPHER-SM4.html
> +#usr/share/doc/openssl/html/man7/EVP_KDF-ARGON2.html
>  #usr/share/doc/openssl/html/man7/EVP_KDF-HKDF.html
> +#usr/share/doc/openssl/html/man7/EVP_KDF-HMAC-DRBG.html
>  #usr/share/doc/openssl/html/man7/EVP_KDF-KB.html
>  #usr/share/doc/openssl/html/man7/EVP_KDF-KRB5KDF.html
>  #usr/share/doc/openssl/html/man7/EVP_KDF-PBKDF1.html
>  #usr/share/doc/openssl/html/man7/EVP_KDF-PBKDF2.html
>  #usr/share/doc/openssl/html/man7/EVP_KDF-PKCS12KDF.html
> +#usr/share/doc/openssl/html/man7/EVP_KDF-PVKKDF.html
>  #usr/share/doc/openssl/html/man7/EVP_KDF-SCRYPT.html
>  #usr/share/doc/openssl/html/man7/EVP_KDF-SS.html
>  #usr/share/doc/openssl/html/man7/EVP_KDF-SSHKDF.html
> @@ -866,7 +909,9 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/doc/openssl/html/man7/EVP_KDF-X942-ASN1.html
>  #usr/share/doc/openssl/html/man7/EVP_KDF-X942-CONCAT.html
>  #usr/share/doc/openssl/html/man7/EVP_KDF-X963.html
> +#usr/share/doc/openssl/html/man7/EVP_KEM-EC.html
>  #usr/share/doc/openssl/html/man7/EVP_KEM-RSA.html
> +#usr/share/doc/openssl/html/man7/EVP_KEM-X25519.html
>  #usr/share/doc/openssl/html/man7/EVP_KEYEXCH-DH.html
>  #usr/share/doc/openssl/html/man7/EVP_KEYEXCH-ECDH.html
>  #usr/share/doc/openssl/html/man7/EVP_KEYEXCH-X25519.html
> @@ -878,6 +923,7 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/doc/openssl/html/man7/EVP_MAC-Poly1305.html
>  #usr/share/doc/openssl/html/man7/EVP_MAC-Siphash.html
>  #usr/share/doc/openssl/html/man7/EVP_MD-BLAKE2.html
> +#usr/share/doc/openssl/html/man7/EVP_MD-KECCAK.html
>  #usr/share/doc/openssl/html/man7/EVP_MD-MD2.html
>  #usr/share/doc/openssl/html/man7/EVP_MD-MD4.html
>  #usr/share/doc/openssl/html/man7/EVP_MD-MD5-SHA1.html
> @@ -920,7 +966,6 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/doc/openssl/html/man7/RSA-PSS.html
>  #usr/share/doc/openssl/html/man7/X25519.html
>  #usr/share/doc/openssl/html/man7/bio.html
> -#usr/share/doc/openssl/html/man7/crypto.html
>  #usr/share/doc/openssl/html/man7/ct.html
>  #usr/share/doc/openssl/html/man7/des_modes.html
>  #usr/share/doc/openssl/html/man7/evp.html
> @@ -938,14 +983,26 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/doc/openssl/html/man7/life_cycle-mac.html
>  #usr/share/doc/openssl/html/man7/life_cycle-pkey.html
>  #usr/share/doc/openssl/html/man7/life_cycle-rand.html
> -#usr/share/doc/openssl/html/man7/migration_guide.html
>  #usr/share/doc/openssl/html/man7/openssl-core.h.html
>  #usr/share/doc/openssl/html/man7/openssl-core_dispatch.h.html
>  #usr/share/doc/openssl/html/man7/openssl-core_names.h.html
>  #usr/share/doc/openssl/html/man7/openssl-env.html
>  #usr/share/doc/openssl/html/man7/openssl-glossary.html
> +#usr/share/doc/openssl/html/man7/openssl-quic.html
>  #usr/share/doc/openssl/html/man7/openssl-threads.html
>  #usr/share/doc/openssl/html/man7/openssl_user_macros.html
> +#usr/share/doc/openssl/html/man7/ossl-guide-introduction.html
> +#usr/share/doc/openssl/html/man7/ossl-guide-libcrypto-introduction.html
> +#usr/share/doc/openssl/html/man7/ossl-guide-libraries-introduction.html
> +#usr/share/doc/openssl/html/man7/ossl-guide-libssl-introduction.html
> +#usr/share/doc/openssl/html/man7/ossl-guide-migration.html
> +#usr/share/doc/openssl/html/man7/ossl-guide-quic-client-block.html
> +#usr/share/doc/openssl/html/man7/ossl-guide-quic-client-non-block.html
> +#usr/share/doc/openssl/html/man7/ossl-guide-quic-introduction.html
> +#usr/share/doc/openssl/html/man7/ossl-guide-quic-multi-stream.html
> +#usr/share/doc/openssl/html/man7/ossl-guide-tls-client-block.html
> +#usr/share/doc/openssl/html/man7/ossl-guide-tls-client-non-block.html
> +#usr/share/doc/openssl/html/man7/ossl-guide-tls-introduction.html
>  #usr/share/doc/openssl/html/man7/ossl_store-file.html
>  #usr/share/doc/openssl/html/man7/ossl_store.html
>  #usr/share/doc/openssl/html/man7/passphrase-encoding.html
> @@ -967,7 +1024,6 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/doc/openssl/html/man7/provider-storemgmt.html
>  #usr/share/doc/openssl/html/man7/provider.html
>  #usr/share/doc/openssl/html/man7/proxy-certificates.html
> -#usr/share/doc/openssl/html/man7/ssl.html
>  #usr/share/doc/openssl/html/man7/x509.html
>  #usr/share/man/man1/CA.pl.1ossl
>  #usr/share/man/man1/asn1parse.1ossl
> @@ -1199,9 +1255,12 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/man/man3/ASN1_item_i2d_mem_bio.3ossl
>  #usr/share/man/man3/ASN1_item_new.3ossl
>  #usr/share/man/man3/ASN1_item_new_ex.3ossl
> +#usr/share/man/man3/ASN1_item_pack.3ossl
>  #usr/share/man/man3/ASN1_item_sign.3ossl
>  #usr/share/man/man3/ASN1_item_sign_ctx.3ossl
>  #usr/share/man/man3/ASN1_item_sign_ex.3ossl
> +#usr/share/man/man3/ASN1_item_unpack.3ossl
> +#usr/share/man/man3/ASN1_item_unpack_ex.3ossl
>  #usr/share/man/man3/ASN1_item_verify.3ossl
>  #usr/share/man/man3/ASN1_item_verify_ctx.3ossl
>  #usr/share/man/man3/ASN1_item_verify_ex.3ossl
> @@ -1227,10 +1286,14 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/man/man3/ASYNC_callback_fn.3ossl
>  #usr/share/man/man3/ASYNC_cleanup_thread.3ossl
>  #usr/share/man/man3/ASYNC_get_current_job.3ossl
> +#usr/share/man/man3/ASYNC_get_mem_functions.3ossl
>  #usr/share/man/man3/ASYNC_get_wait_ctx.3ossl
>  #usr/share/man/man3/ASYNC_init_thread.3ossl
>  #usr/share/man/man3/ASYNC_is_capable.3ossl
>  #usr/share/man/man3/ASYNC_pause_job.3ossl
> +#usr/share/man/man3/ASYNC_set_mem_functions.3ossl
> +#usr/share/man/man3/ASYNC_stack_alloc_fn.3ossl
> +#usr/share/man/man3/ASYNC_stack_free_fn.3ossl
>  #usr/share/man/man3/ASYNC_start_job.3ossl
>  #usr/share/man/man3/ASYNC_unblock_pause.3ossl
>  #usr/share/man/man3/AUTHORITY_INFO_ACCESS_free.3ossl
> @@ -1256,6 +1319,8 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/man/man3/BIO_ADDRINFO_protocol.3ossl
>  #usr/share/man/man3/BIO_ADDRINFO_socktype.3ossl
>  #usr/share/man/man3/BIO_ADDR_clear.3ossl
> +#usr/share/man/man3/BIO_ADDR_copy.3ossl
> +#usr/share/man/man3/BIO_ADDR_dup.3ossl
>  #usr/share/man/man3/BIO_ADDR_family.3ossl
>  #usr/share/man/man3/BIO_ADDR_free.3ossl
>  #usr/share/man/man3/BIO_ADDR_hostname_string.3ossl
> @@ -1284,17 +1349,30 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/man/man3/BIO_debug_callback.3ossl
>  #usr/share/man/man3/BIO_debug_callback_ex.3ossl
>  #usr/share/man/man3/BIO_destroy_bio_pair.3ossl
> +#usr/share/man/man3/BIO_dgram_detect_peer_addr.3ossl
> +#usr/share/man/man3/BIO_dgram_get_caps.3ossl
> +#usr/share/man/man3/BIO_dgram_get_effective_caps.3ossl
> +#usr/share/man/man3/BIO_dgram_get_local_addr_cap.3ossl
> +#usr/share/man/man3/BIO_dgram_get_local_addr_enable.3ossl
> +#usr/share/man/man3/BIO_dgram_get_mtu.3ossl
>  #usr/share/man/man3/BIO_dgram_get_mtu_overhead.3ossl
> +#usr/share/man/man3/BIO_dgram_get_no_trunc.3ossl
>  #usr/share/man/man3/BIO_dgram_get_peer.3ossl
>  #usr/share/man/man3/BIO_dgram_recv_timedout.3ossl
>  #usr/share/man/man3/BIO_dgram_send_timedout.3ossl
> +#usr/share/man/man3/BIO_dgram_set_caps.3ossl
> +#usr/share/man/man3/BIO_dgram_set_local_addr_enable.3ossl
> +#usr/share/man/man3/BIO_dgram_set_mtu.3ossl
> +#usr/share/man/man3/BIO_dgram_set_no_trunc.3ossl
>  #usr/share/man/man3/BIO_dgram_set_peer.3ossl
>  #usr/share/man/man3/BIO_do_accept.3ossl
>  #usr/share/man/man3/BIO_do_connect.3ossl
>  #usr/share/man/man3/BIO_do_connect_retry.3ossl
>  #usr/share/man/man3/BIO_do_handshake.3ossl
>  #usr/share/man/man3/BIO_eof.3ossl
> +#usr/share/man/man3/BIO_err_is_non_fatal.3ossl
>  #usr/share/man/man3/BIO_f_base64.3ossl
> +#usr/share/man/man3/BIO_f_brotli.3ossl
>  #usr/share/man/man3/BIO_f_buffer.3ossl
>  #usr/share/man/man3/BIO_f_cipher.3ossl
>  #usr/share/man/man3/BIO_f_md.3ossl
> @@ -1302,10 +1380,13 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/man/man3/BIO_f_prefix.3ossl
>  #usr/share/man/man3/BIO_f_readbuffer.3ossl
>  #usr/share/man/man3/BIO_f_ssl.3ossl
> +#usr/share/man/man3/BIO_f_zlib.3ossl
> +#usr/share/man/man3/BIO_f_zstd.3ossl
>  #usr/share/man/man3/BIO_find_type.3ossl
>  #usr/share/man/man3/BIO_flush.3ossl
>  #usr/share/man/man3/BIO_free.3ossl
>  #usr/share/man/man3/BIO_free_all.3ossl
> +#usr/share/man/man3/BIO_get0_dgram_bio.3ossl
>  #usr/share/man/man3/BIO_get_accept_ip_family.3ossl
>  #usr/share/man/man3/BIO_get_accept_name.3ossl
>  #usr/share/man/man3/BIO_get_accept_port.3ossl
> @@ -1321,6 +1402,7 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/man/man3/BIO_get_conn_address.3ossl
>  #usr/share/man/man3/BIO_get_conn_hostname.3ossl
>  #usr/share/man/man3/BIO_get_conn_ip_family.3ossl
> +#usr/share/man/man3/BIO_get_conn_mode.3ossl
>  #usr/share/man/man3/BIO_get_conn_port.3ossl
>  #usr/share/man/man3/BIO_get_data.3ossl
>  #usr/share/man/man3/BIO_get_ex_data.3ossl
> @@ -1344,8 +1426,11 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/man/man3/BIO_get_read_request.3ossl
>  #usr/share/man/man3/BIO_get_retry_BIO.3ossl
>  #usr/share/man/man3/BIO_get_retry_reason.3ossl
> +#usr/share/man/man3/BIO_get_rpoll_descriptor.3ossl
>  #usr/share/man/man3/BIO_get_shutdown.3ossl
> +#usr/share/man/man3/BIO_get_sock_type.3ossl
>  #usr/share/man/man3/BIO_get_ssl.3ossl
> +#usr/share/man/man3/BIO_get_wpoll_descriptor.3ossl
>  #usr/share/man/man3/BIO_get_write_buf_size.3ossl
>  #usr/share/man/man3/BIO_get_write_guarantee.3ossl
>  #usr/share/man/man3/BIO_gets.3ossl
> @@ -1366,6 +1451,8 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/man/man3/BIO_meth_get_puts.3ossl
>  #usr/share/man/man3/BIO_meth_get_read.3ossl
>  #usr/share/man/man3/BIO_meth_get_read_ex.3ossl
> +#usr/share/man/man3/BIO_meth_get_recvmmsg.3ossl
> +#usr/share/man/man3/BIO_meth_get_sendmmsg.3ossl
>  #usr/share/man/man3/BIO_meth_get_write.3ossl
>  #usr/share/man/man3/BIO_meth_get_write_ex.3ossl
>  #usr/share/man/man3/BIO_meth_new.3ossl
> @@ -1377,12 +1464,15 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/man/man3/BIO_meth_set_puts.3ossl
>  #usr/share/man/man3/BIO_meth_set_read.3ossl
>  #usr/share/man/man3/BIO_meth_set_read_ex.3ossl
> +#usr/share/man/man3/BIO_meth_set_recvmmsg.3ossl
> +#usr/share/man/man3/BIO_meth_set_sendmmsg.3ossl
>  #usr/share/man/man3/BIO_meth_set_write.3ossl
>  #usr/share/man/man3/BIO_meth_set_write_ex.3ossl
>  #usr/share/man/man3/BIO_method_type.3ossl
>  #usr/share/man/man3/BIO_new.3ossl
>  #usr/share/man/man3/BIO_new_CMS.3ossl
>  #usr/share/man/man3/BIO_new_accept.3ossl
> +#usr/share/man/man3/BIO_new_bio_dgram_pair.3ossl
>  #usr/share/man/man3/BIO_new_bio_pair.3ossl
>  #usr/share/man/man3/BIO_new_buffer_ssl_connect.3ossl
>  #usr/share/man/man3/BIO_new_connect.3ossl
> @@ -1407,6 +1497,7 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/man/man3/BIO_read.3ossl
>  #usr/share/man/man3/BIO_read_ex.3ossl
>  #usr/share/man/man3/BIO_read_filename.3ossl
> +#usr/share/man/man3/BIO_recvmmsg.3ossl
>  #usr/share/man/man3/BIO_reset.3ossl
>  #usr/share/man/man3/BIO_retry_type.3ossl
>  #usr/share/man/man3/BIO_rw_filename.3ossl
> @@ -1415,6 +1506,8 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/man/man3/BIO_s_connect.3ossl
>  #usr/share/man/man3/BIO_s_core.3ossl
>  #usr/share/man/man3/BIO_s_datagram.3ossl
> +#usr/share/man/man3/BIO_s_dgram_mem.3ossl
> +#usr/share/man/man3/BIO_s_dgram_pair.3ossl
>  #usr/share/man/man3/BIO_s_fd.3ossl
>  #usr/share/man/man3/BIO_s_file.3ossl
>  #usr/share/man/man3/BIO_s_mem.3ossl
> @@ -1422,6 +1515,7 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/man/man3/BIO_s_secmem.3ossl
>  #usr/share/man/man3/BIO_s_socket.3ossl
>  #usr/share/man/man3/BIO_seek.3ossl
> +#usr/share/man/man3/BIO_sendmmsg.3ossl
>  #usr/share/man/man3/BIO_set_accept_bios.3ossl
>  #usr/share/man/man3/BIO_set_accept_ip_family.3ossl
>  #usr/share/man/man3/BIO_set_accept_name.3ossl
> @@ -1438,6 +1532,7 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/man/man3/BIO_set_conn_address.3ossl
>  #usr/share/man/man3/BIO_set_conn_hostname.3ossl
>  #usr/share/man/man3/BIO_set_conn_ip_family.3ossl
> +#usr/share/man/man3/BIO_set_conn_mode.3ossl
>  #usr/share/man/man3/BIO_set_conn_port.3ossl
>  #usr/share/man/man3/BIO_set_data.3ossl
>  #usr/share/man/man3/BIO_set_ex_data.3ossl
> @@ -1456,10 +1551,13 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/man/man3/BIO_set_read_buffer_size.3ossl
>  #usr/share/man/man3/BIO_set_retry_reason.3ossl
>  #usr/share/man/man3/BIO_set_shutdown.3ossl
> +#usr/share/man/man3/BIO_set_sock_type.3ossl
>  #usr/share/man/man3/BIO_set_ssl.3ossl
>  #usr/share/man/man3/BIO_set_ssl_mode.3ossl
>  #usr/share/man/man3/BIO_set_ssl_renegotiate_bytes.3ossl
>  #usr/share/man/man3/BIO_set_ssl_renegotiate_timeout.3ossl
> +#usr/share/man/man3/BIO_set_tfo.3ossl
> +#usr/share/man/man3/BIO_set_tfo_accept.3ossl
>  #usr/share/man/man3/BIO_set_write_buf_size.3ossl
>  #usr/share/man/man3/BIO_set_write_buffer_size.3ossl
>  #usr/share/man/man3/BIO_should_io_special.3ossl
> @@ -1617,6 +1715,12 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/man/man3/BN_security_bits.3ossl
>  #usr/share/man/man3/BN_set_bit.3ossl
>  #usr/share/man/man3/BN_set_word.3ossl
> +#usr/share/man/man3/BN_signed_bin2bn.3ossl
> +#usr/share/man/man3/BN_signed_bn2bin.3ossl
> +#usr/share/man/man3/BN_signed_bn2lebin.3ossl
> +#usr/share/man/man3/BN_signed_bn2native.3ossl
> +#usr/share/man/man3/BN_signed_lebin2bn.3ossl
> +#usr/share/man/man3/BN_signed_native2bn.3ossl
>  #usr/share/man/man3/BN_sqr.3ossl
>  #usr/share/man/man3/BN_sub.3ossl
>  #usr/share/man/man3/BN_sub_word.3ossl
> @@ -1647,6 +1751,8 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/man/man3/CMS_EncryptedData_encrypt_ex.3ossl
>  #usr/share/man/man3/CMS_EnvelopedData_create.3ossl
>  #usr/share/man/man3/CMS_EnvelopedData_create_ex.3ossl
> +#usr/share/man/man3/CMS_EnvelopedData_decrypt.3ossl
> +#usr/share/man/man3/CMS_EnvelopedData_it.3ossl
>  #usr/share/man/man3/CMS_ReceiptRequest_create0.3ossl
>  #usr/share/man/man3/CMS_ReceiptRequest_create0_ex.3ossl
>  #usr/share/man/man3/CMS_ReceiptRequest_free.3ossl
> @@ -1663,6 +1769,9 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/man/man3/CMS_RecipientInfo_set0_key.3ossl
>  #usr/share/man/man3/CMS_RecipientInfo_set0_pkey.3ossl
>  #usr/share/man/man3/CMS_RecipientInfo_type.3ossl
> +#usr/share/man/man3/CMS_SignedData_free.3ossl
> +#usr/share/man/man3/CMS_SignedData_new.3ossl
> +#usr/share/man/man3/CMS_SignedData_verify.3ossl
>  #usr/share/man/man3/CMS_SignerInfo_cert_cmp.3ossl
>  #usr/share/man/man3/CMS_SignerInfo_get0_signature.3ossl
>  #usr/share/man/man3/CMS_SignerInfo_get0_signer_id.3ossl
> @@ -1689,6 +1798,7 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/man/man3/CMS_encrypt.3ossl
>  #usr/share/man/man3/CMS_encrypt_ex.3ossl
>  #usr/share/man/man3/CMS_final.3ossl
> +#usr/share/man/man3/CMS_final_digest.3ossl
>  #usr/share/man/man3/CMS_get0_RecipientInfos.3ossl
>  #usr/share/man/man3/CMS_get0_SignerInfos.3ossl
>  #usr/share/man/man3/CMS_get0_content.3ossl
> @@ -1705,6 +1815,20 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/man/man3/CMS_uncompress.3ossl
>  #usr/share/man/man3/CMS_verify.3ossl
>  #usr/share/man/man3/CMS_verify_receipt.3ossl
> +#usr/share/man/man3/COMP_CTX_free.3ossl
> +#usr/share/man/man3/COMP_CTX_get_method.3ossl
> +#usr/share/man/man3/COMP_CTX_get_type.3ossl
> +#usr/share/man/man3/COMP_CTX_new.3ossl
> +#usr/share/man/man3/COMP_brotli.3ossl
> +#usr/share/man/man3/COMP_brotli_oneshot.3ossl
> +#usr/share/man/man3/COMP_compress_block.3ossl
> +#usr/share/man/man3/COMP_expand_block.3ossl
> +#usr/share/man/man3/COMP_get_name.3ossl
> +#usr/share/man/man3/COMP_get_type.3ossl
> +#usr/share/man/man3/COMP_zlib.3ossl
> +#usr/share/man/man3/COMP_zlib_oneshot.3ossl
> +#usr/share/man/man3/COMP_zstd.3ossl
> +#usr/share/man/man3/COMP_zstd_oneshot.3ossl
>  #usr/share/man/man3/CONF_get1_default_config_file.3ossl
>  #usr/share/man/man3/CONF_modules_finish.3ossl
>  #usr/share/man/man3/CONF_modules_free.3ossl
> @@ -1726,6 +1850,7 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/man/man3/CRYPTO_alloc_ex_data.3ossl
>  #usr/share/man/man3/CRYPTO_atomic_add.3ossl
>  #usr/share/man/man3/CRYPTO_atomic_load.3ossl
> +#usr/share/man/man3/CRYPTO_atomic_load_int.3ossl
>  #usr/share/man/man3/CRYPTO_atomic_or.3ossl
>  #usr/share/man/man3/CRYPTO_clear_free.3ossl
>  #usr/share/man/man3/CRYPTO_clear_realloc.3ossl
> @@ -1981,6 +2106,8 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/man/man3/DTLSv1_2_method.3ossl
>  #usr/share/man/man3/DTLSv1_2_server_method.3ossl
>  #usr/share/man/man3/DTLSv1_client_method.3ossl
> +#usr/share/man/man3/DTLSv1_get_timeout.3ossl
> +#usr/share/man/man3/DTLSv1_handle_timeout.3ossl
>  #usr/share/man/man3/DTLSv1_listen.3ossl
>  #usr/share/man/man3/DTLSv1_method.3ossl
>  #usr/share/man/man3/DTLSv1_server_method.3ossl
> @@ -2060,6 +2187,7 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/man/man3/EC_GROUP_set_generator.3ossl
>  #usr/share/man/man3/EC_GROUP_set_point_conversion_form.3ossl
>  #usr/share/man/man3/EC_GROUP_set_seed.3ossl
> +#usr/share/man/man3/EC_GROUP_to_params.3ossl
>  #usr/share/man/man3/EC_KEY_check_key.3ossl
>  #usr/share/man/man3/EC_KEY_clear_flags.3ossl
>  #usr/share/man/man3/EC_KEY_copy.3ossl
> @@ -2241,6 +2369,7 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/man/man3/ERR_add_error_vdata.3ossl
>  #usr/share/man/man3/ERR_clear_error.3ossl
>  #usr/share/man/man3/ERR_clear_last_mark.3ossl
> +#usr/share/man/man3/ERR_count_to_mark.3ossl
>  #usr/share/man/man3/ERR_error_string.3ossl
>  #usr/share/man/man3/ERR_error_string_n.3ossl
>  #usr/share/man/man3/ERR_free_strings.3ossl
> @@ -2783,6 +2912,8 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/man/man3/EVP_PKEY_assign_POLY1305.3ossl
>  #usr/share/man/man3/EVP_PKEY_assign_RSA.3ossl
>  #usr/share/man/man3/EVP_PKEY_assign_SIPHASH.3ossl
> +#usr/share/man/man3/EVP_PKEY_auth_decapsulate_init.3ossl
> +#usr/share/man/man3/EVP_PKEY_auth_encapsulate_init.3ossl
>  #usr/share/man/man3/EVP_PKEY_base_id.3ossl
>  #usr/share/man/man3/EVP_PKEY_bits.3ossl
>  #usr/share/man/man3/EVP_PKEY_can_sign.3ossl
> @@ -3532,11 +3663,15 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/man/man3/OSSL_CMP_CR.3ossl
>  #usr/share/man/man3/OSSL_CMP_CTX_build_cert_chain.3ossl
>  #usr/share/man/man3/OSSL_CMP_CTX_free.3ossl
> +#usr/share/man/man3/OSSL_CMP_CTX_get0_libctx.3ossl
>  #usr/share/man/man3/OSSL_CMP_CTX_get0_newCert.3ossl
>  #usr/share/man/man3/OSSL_CMP_CTX_get0_newPkey.3ossl
> +#usr/share/man/man3/OSSL_CMP_CTX_get0_propq.3ossl
>  #usr/share/man/man3/OSSL_CMP_CTX_get0_statusString.3ossl
> +#usr/share/man/man3/OSSL_CMP_CTX_get0_trusted.3ossl
>  #usr/share/man/man3/OSSL_CMP_CTX_get0_trustedStore.3ossl
>  #usr/share/man/man3/OSSL_CMP_CTX_get0_untrusted.3ossl
> +#usr/share/man/man3/OSSL_CMP_CTX_get0_validatedSrvCert.3ossl
>  #usr/share/man/man3/OSSL_CMP_CTX_get1_caPubs.3ossl
>  #usr/share/man/man3/OSSL_CMP_CTX_get1_extraCertsIn.3ossl
>  #usr/share/man/man3/OSSL_CMP_CTX_get1_newChain.3ossl
> @@ -3558,6 +3693,7 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/man/man3/OSSL_CMP_CTX_server_perform.3ossl
>  #usr/share/man/man3/OSSL_CMP_CTX_set0_newPkey.3ossl
>  #usr/share/man/man3/OSSL_CMP_CTX_set0_reqExtensions.3ossl
> +#usr/share/man/man3/OSSL_CMP_CTX_set0_trusted.3ossl
>  #usr/share/man/man3/OSSL_CMP_CTX_set0_trustedStore.3ossl
>  #usr/share/man/man3/OSSL_CMP_CTX_set1_cert.3ossl
>  #usr/share/man/man3/OSSL_CMP_CTX_set1_expected_sender.3ossl
> @@ -3572,6 +3708,7 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/man/man3/OSSL_CMP_CTX_set1_referenceValue.3ossl
>  #usr/share/man/man3/OSSL_CMP_CTX_set1_secretValue.3ossl
>  #usr/share/man/man3/OSSL_CMP_CTX_set1_senderNonce.3ossl
> +#usr/share/man/man3/OSSL_CMP_CTX_set1_serialNumber.3ossl
>  #usr/share/man/man3/OSSL_CMP_CTX_set1_server.3ossl
>  #usr/share/man/man3/OSSL_CMP_CTX_set1_serverPath.3ossl
>  #usr/share/man/man3/OSSL_CMP_CTX_set1_srvCert.3ossl
> @@ -3596,8 +3733,14 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/man/man3/OSSL_CMP_ITAV_create.3ossl
>  #usr/share/man/man3/OSSL_CMP_ITAV_dup.3ossl
>  #usr/share/man/man3/OSSL_CMP_ITAV_free.3ossl
> +#usr/share/man/man3/OSSL_CMP_ITAV_get0_caCerts.3ossl
> +#usr/share/man/man3/OSSL_CMP_ITAV_get0_rootCaCert.3ossl
> +#usr/share/man/man3/OSSL_CMP_ITAV_get0_rootCaKeyUpdate.3ossl
>  #usr/share/man/man3/OSSL_CMP_ITAV_get0_type.3ossl
>  #usr/share/man/man3/OSSL_CMP_ITAV_get0_value.3ossl
> +#usr/share/man/man3/OSSL_CMP_ITAV_new_caCerts.3ossl
> +#usr/share/man/man3/OSSL_CMP_ITAV_new_rootCaCert.3ossl
> +#usr/share/man/man3/OSSL_CMP_ITAV_new_rootCaKeyUpdate.3ossl
>  #usr/share/man/man3/OSSL_CMP_ITAV_push0_stack_item.3ossl
>  #usr/share/man/man3/OSSL_CMP_ITAV_set0.3ossl
>  #usr/share/man/man3/OSSL_CMP_KUR.3ossl
> @@ -3655,6 +3798,8 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/man/man3/OSSL_CMP_exec_P10CR_ses.3ossl
>  #usr/share/man/man3/OSSL_CMP_exec_RR_ses.3ossl
>  #usr/share/man/man3/OSSL_CMP_exec_certreq.3ossl
> +#usr/share/man/man3/OSSL_CMP_get1_caCerts.3ossl
> +#usr/share/man/man3/OSSL_CMP_get1_rootCaKeyUpdate.3ossl
>  #usr/share/man/man3/OSSL_CMP_log_cb_t.3ossl
>  #usr/share/man/man3/OSSL_CMP_log_close.3ossl
>  #usr/share/man/man3/OSSL_CMP_log_open.3ossl
> @@ -3678,6 +3823,7 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/man/man3/OSSL_CRMF_CERTTEMPLATE_free.3ossl
>  #usr/share/man/man3/OSSL_CRMF_CERTTEMPLATE_get0_extensions.3ossl
>  #usr/share/man/man3/OSSL_CRMF_CERTTEMPLATE_get0_issuer.3ossl
> +#usr/share/man/man3/OSSL_CRMF_CERTTEMPLATE_get0_publicKey.3ossl
>  #usr/share/man/man3/OSSL_CRMF_CERTTEMPLATE_get0_serialNumber.3ossl
>  #usr/share/man/man3/OSSL_CRMF_CERTTEMPLATE_get0_subject.3ossl
>  #usr/share/man/man3/OSSL_CRMF_CERTTEMPLATE_it.3ossl
> @@ -3776,6 +3922,7 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/man/man3/OSSL_DECODER_settable_ctx_params.3ossl
>  #usr/share/man/man3/OSSL_DECODER_up_ref.3ossl
>  #usr/share/man/man3/OSSL_DISPATCH.3ossl
> +#usr/share/man/man3/OSSL_DISPATCH_END.3ossl
>  #usr/share/man/man3/OSSL_EC_curve_nid2name.3ossl
>  #usr/share/man/man3/OSSL_ENCODER.3ossl
>  #usr/share/man/man3/OSSL_ENCODER_CLEANUP.3ossl
> @@ -3820,9 +3967,34 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/man/man3/OSSL_ENCODER_to_data.3ossl
>  #usr/share/man/man3/OSSL_ENCODER_to_fp.3ossl
>  #usr/share/man/man3/OSSL_ENCODER_up_ref.3ossl
> +#usr/share/man/man3/OSSL_ERR_STATE_free.3ossl
> +#usr/share/man/man3/OSSL_ERR_STATE_new.3ossl
> +#usr/share/man/man3/OSSL_ERR_STATE_restore.3ossl
> +#usr/share/man/man3/OSSL_ERR_STATE_save.3ossl
> +#usr/share/man/man3/OSSL_ERR_STATE_save_to_mark.3ossl
>  #usr/share/man/man3/OSSL_ESS_check_signing_certs.3ossl
>  #usr/share/man/man3/OSSL_ESS_signing_cert_new_init.3ossl
>  #usr/share/man/man3/OSSL_ESS_signing_cert_v2_new_init.3ossl
> +#usr/share/man/man3/OSSL_HPKE_CTX_free.3ossl
> +#usr/share/man/man3/OSSL_HPKE_CTX_get_seq.3ossl
> +#usr/share/man/man3/OSSL_HPKE_CTX_new.3ossl
> +#usr/share/man/man3/OSSL_HPKE_CTX_set1_authpriv.3ossl
> +#usr/share/man/man3/OSSL_HPKE_CTX_set1_authpub.3ossl
> +#usr/share/man/man3/OSSL_HPKE_CTX_set1_ikme.3ossl
> +#usr/share/man/man3/OSSL_HPKE_CTX_set1_psk.3ossl
> +#usr/share/man/man3/OSSL_HPKE_CTX_set_seq.3ossl
> +#usr/share/man/man3/OSSL_HPKE_decap.3ossl
> +#usr/share/man/man3/OSSL_HPKE_encap.3ossl
> +#usr/share/man/man3/OSSL_HPKE_export.3ossl
> +#usr/share/man/man3/OSSL_HPKE_get_ciphertext_size.3ossl
> +#usr/share/man/man3/OSSL_HPKE_get_grease_value.3ossl
> +#usr/share/man/man3/OSSL_HPKE_get_public_encap_size.3ossl
> +#usr/share/man/man3/OSSL_HPKE_get_recommended_ikmelen.3ossl
> +#usr/share/man/man3/OSSL_HPKE_keygen.3ossl
> +#usr/share/man/man3/OSSL_HPKE_open.3ossl
> +#usr/share/man/man3/OSSL_HPKE_seal.3ossl
> +#usr/share/man/man3/OSSL_HPKE_str2suite.3ossl
> +#usr/share/man/man3/OSSL_HPKE_suite_check.3ossl
>  #usr/share/man/man3/OSSL_HTTP_REQ_CTX.3ossl
>  #usr/share/man/man3/OSSL_HTTP_REQ_CTX_add1_header.3ossl
>  #usr/share/man/man3/OSSL_HTTP_REQ_CTX_exchange.3ossl
> @@ -3961,6 +4133,7 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/man/man3/OSSL_PROVIDER_add_builtin.3ossl
>  #usr/share/man/man3/OSSL_PROVIDER_available.3ossl
>  #usr/share/man/man3/OSSL_PROVIDER_do_all.3ossl
> +#usr/share/man/man3/OSSL_PROVIDER_get0_default_search_path.3ossl
>  #usr/share/man/man3/OSSL_PROVIDER_get0_dispatch.3ossl
>  #usr/share/man/man3/OSSL_PROVIDER_get0_name.3ossl
>  #usr/share/man/man3/OSSL_PROVIDER_get0_provider_ctx.3ossl
> @@ -3968,12 +4141,16 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/man/man3/OSSL_PROVIDER_get_params.3ossl
>  #usr/share/man/man3/OSSL_PROVIDER_gettable_params.3ossl
>  #usr/share/man/man3/OSSL_PROVIDER_load.3ossl
> +#usr/share/man/man3/OSSL_PROVIDER_load_ex.3ossl
>  #usr/share/man/man3/OSSL_PROVIDER_query_operation.3ossl
>  #usr/share/man/man3/OSSL_PROVIDER_self_test.3ossl
>  #usr/share/man/man3/OSSL_PROVIDER_set_default_search_path.3ossl
>  #usr/share/man/man3/OSSL_PROVIDER_try_load.3ossl
> +#usr/share/man/man3/OSSL_PROVIDER_try_load_ex.3ossl
>  #usr/share/man/man3/OSSL_PROVIDER_unload.3ossl
>  #usr/share/man/man3/OSSL_PROVIDER_unquery_operation.3ossl
> +#usr/share/man/man3/OSSL_QUIC_client_method.3ossl
> +#usr/share/man/man3/OSSL_QUIC_client_thread_method.3ossl
>  #usr/share/man/man3/OSSL_SELF_TEST_free.3ossl
>  #usr/share/man/man3/OSSL_SELF_TEST_get_callback.3ossl
>  #usr/share/man/man3/OSSL_SELF_TEST_new.3ossl
> @@ -3981,6 +4158,7 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/man/man3/OSSL_SELF_TEST_oncorrupt_byte.3ossl
>  #usr/share/man/man3/OSSL_SELF_TEST_onend.3ossl
>  #usr/share/man/man3/OSSL_SELF_TEST_set_callback.3ossl
> +#usr/share/man/man3/OSSL_STACK_OF_X509_free.3ossl
>  #usr/share/man/man3/OSSL_STORE_CTX.3ossl
>  #usr/share/man/man3/OSSL_STORE_INFO.3ossl
>  #usr/share/man/man3/OSSL_STORE_INFO_free.3ossl
> @@ -4051,6 +4229,7 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/man/man3/OSSL_STORE_close_fn.3ossl
>  #usr/share/man/man3/OSSL_STORE_ctrl.3ossl
>  #usr/share/man/man3/OSSL_STORE_ctrl_fn.3ossl
> +#usr/share/man/man3/OSSL_STORE_delete.3ossl
>  #usr/share/man/man3/OSSL_STORE_eof.3ossl
>  #usr/share/man/man3/OSSL_STORE_eof_fn.3ossl
>  #usr/share/man/man3/OSSL_STORE_error.3ossl
> @@ -4069,6 +4248,8 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/man/man3/OSSL_STORE_register_loader.3ossl
>  #usr/share/man/man3/OSSL_STORE_supports_search.3ossl
>  #usr/share/man/man3/OSSL_STORE_unregister_loader.3ossl
> +#usr/share/man/man3/OSSL_THREAD_SUPPORT_FLAG_DEFAULT_SPAWN.3ossl
> +#usr/share/man/man3/OSSL_THREAD_SUPPORT_FLAG_THREAD_POOL.3ossl
>  #usr/share/man/man3/OSSL_TRACE.3ossl
>  #usr/share/man/man3/OSSL_TRACE1.3ossl
>  #usr/share/man/man3/OSSL_TRACE2.3ossl
> @@ -4084,9 +4265,15 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/man/man3/OSSL_TRACE_CANCEL.3ossl
>  #usr/share/man/man3/OSSL_TRACE_ENABLED.3ossl
>  #usr/share/man/man3/OSSL_TRACE_END.3ossl
> +#usr/share/man/man3/OSSL_TRACE_STRING.3ossl
> +#usr/share/man/man3/OSSL_TRACE_STRING_MAX.3ossl
>  #usr/share/man/man3/OSSL_default_cipher_list.3ossl
>  #usr/share/man/man3/OSSL_default_ciphersuites.3ossl
> +#usr/share/man/man3/OSSL_get_max_threads.3ossl
> +#usr/share/man/man3/OSSL_get_thread_support_flags.3ossl
>  #usr/share/man/man3/OSSL_parse_url.3ossl
> +#usr/share/man/man3/OSSL_set_max_threads.3ossl
> +#usr/share/man/man3/OSSL_sleep.3ossl
>  #usr/share/man/man3/OSSL_trace_begin.3ossl
>  #usr/share/man/man3/OSSL_trace_cb.3ossl
>  #usr/share/man/man3/OSSL_trace_enabled.3ossl
> @@ -4097,6 +4284,7 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/man/man3/OSSL_trace_set_channel.3ossl
>  #usr/share/man/man3/OSSL_trace_set_prefix.3ossl
>  #usr/share/man/man3/OSSL_trace_set_suffix.3ossl
> +#usr/share/man/man3/OSSL_trace_string.3ossl
>  #usr/share/man/man3/OTHERNAME_free.3ossl
>  #usr/share/man/man3/OTHERNAME_new.3ossl
>  #usr/share/man/man3/OpenSSL_add_all_algorithms.3ossl
> @@ -4263,10 +4451,13 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/man/man3/PKCS12_SAFEBAG_get0_safes.3ossl
>  #usr/share/man/man3/PKCS12_SAFEBAG_get0_type.3ossl
>  #usr/share/man/man3/PKCS12_SAFEBAG_get1_cert.3ossl
> +#usr/share/man/man3/PKCS12_SAFEBAG_get1_cert_ex.3ossl
>  #usr/share/man/man3/PKCS12_SAFEBAG_get1_crl.3ossl
> +#usr/share/man/man3/PKCS12_SAFEBAG_get1_crl_ex.3ossl
>  #usr/share/man/man3/PKCS12_SAFEBAG_get_bag_nid.3ossl
>  #usr/share/man/man3/PKCS12_SAFEBAG_get_nid.3ossl
>  #usr/share/man/man3/PKCS12_SAFEBAG_new.3ossl
> +#usr/share/man/man3/PKCS12_SAFEBAG_set0_attrs.3ossl
>  #usr/share/man/man3/PKCS12_add1_attr_by_NID.3ossl
>  #usr/share/man/man3/PKCS12_add1_attr_by_txt.3ossl
>  #usr/share/man/man3/PKCS12_add_CSPName_asc.3ossl
> @@ -4283,7 +4474,9 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/man/man3/PKCS12_add_safes_ex.3ossl
>  #usr/share/man/man3/PKCS12_add_secret.3ossl
>  #usr/share/man/man3/PKCS12_create.3ossl
> +#usr/share/man/man3/PKCS12_create_cb.3ossl
>  #usr/share/man/man3/PKCS12_create_ex.3ossl
> +#usr/share/man/man3/PKCS12_create_ex2.3ossl
>  #usr/share/man/man3/PKCS12_decrypt_skey.3ossl
>  #usr/share/man/man3/PKCS12_decrypt_skey_ex.3ossl
>  #usr/share/man/man3/PKCS12_free.3ossl
> @@ -4639,6 +4832,7 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/man/man3/SRP_user_pwd_set0_sv.3ossl
>  #usr/share/man/man3/SRP_user_pwd_set1_ids.3ossl
>  #usr/share/man/man3/SRP_user_pwd_set_gN.3ossl
> +#usr/share/man/man3/SSL_ACCEPT_STREAM_NO_BLOCK.3ossl
>  #usr/share/man/man3/SSL_CIPHER_description.3ossl
>  #usr/share/man/man3/SSL_CIPHER_find.3ossl
>  #usr/share/man/man3/SSL_CIPHER_get_auth_nid.3ossl
> @@ -4669,6 +4863,8 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/man/man3/SSL_CONF_cmd.3ossl
>  #usr/share/man/man3/SSL_CONF_cmd_argv.3ossl
>  #usr/share/man/man3/SSL_CONF_cmd_value_type.3ossl
> +#usr/share/man/man3/SSL_CONN_CLOSE_FLAG_LOCAL.3ossl
> +#usr/share/man/man3/SSL_CONN_CLOSE_FLAG_TRANSPORT.3ossl
>  #usr/share/man/man3/SSL_CTX_add0_chain_cert.3ossl
>  #usr/share/man/man3/SSL_CTX_add1_chain_cert.3ossl
>  #usr/share/man/man3/SSL_CTX_add1_to_CA_list.3ossl
> @@ -4685,6 +4881,7 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/man/man3/SSL_CTX_clear_extra_chain_certs.3ossl
>  #usr/share/man/man3/SSL_CTX_clear_mode.3ossl
>  #usr/share/man/man3/SSL_CTX_clear_options.3ossl
> +#usr/share/man/man3/SSL_CTX_compress_certs.3ossl
>  #usr/share/man/man3/SSL_CTX_config.3ossl
>  #usr/share/man/man3/SSL_CTX_ct_is_enabled.3ossl
>  #usr/share/man/man3/SSL_CTX_ctrl.3ossl
> @@ -4701,9 +4898,12 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/man/man3/SSL_CTX_get0_CA_list.3ossl
>  #usr/share/man/man3/SSL_CTX_get0_chain_cert_store.3ossl
>  #usr/share/man/man3/SSL_CTX_get0_chain_certs.3ossl
> +#usr/share/man/man3/SSL_CTX_get0_client_cert_type.3ossl
>  #usr/share/man/man3/SSL_CTX_get0_param.3ossl
>  #usr/share/man/man3/SSL_CTX_get0_security_ex_data.3ossl
> +#usr/share/man/man3/SSL_CTX_get0_server_cert_type.3ossl
>  #usr/share/man/man3/SSL_CTX_get0_verify_cert_store.3ossl
> +#usr/share/man/man3/SSL_CTX_get1_compressed_cert.3ossl
>  #usr/share/man/man3/SSL_CTX_get_app_data.3ossl
>  #usr/share/man/man3/SSL_CTX_get_cert_store.3ossl
>  #usr/share/man/man3/SSL_CTX_get_ciphers.3ossl
> @@ -4777,16 +4977,20 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/man/man3/SSL_CTX_set0_security_ex_data.3ossl
>  #usr/share/man/man3/SSL_CTX_set0_tmp_dh_pkey.3ossl
>  #usr/share/man/man3/SSL_CTX_set0_verify_cert_store.3ossl
> +#usr/share/man/man3/SSL_CTX_set1_cert_comp_preference.3ossl
>  #usr/share/man/man3/SSL_CTX_set1_cert_store.3ossl
>  #usr/share/man/man3/SSL_CTX_set1_chain.3ossl
>  #usr/share/man/man3/SSL_CTX_set1_chain_cert_store.3ossl
> +#usr/share/man/man3/SSL_CTX_set1_client_cert_type.3ossl
>  #usr/share/man/man3/SSL_CTX_set1_client_sigalgs.3ossl
>  #usr/share/man/man3/SSL_CTX_set1_client_sigalgs_list.3ossl
> +#usr/share/man/man3/SSL_CTX_set1_compressed_cert.3ossl
>  #usr/share/man/man3/SSL_CTX_set1_curves.3ossl
>  #usr/share/man/man3/SSL_CTX_set1_curves_list.3ossl
>  #usr/share/man/man3/SSL_CTX_set1_groups.3ossl
>  #usr/share/man/man3/SSL_CTX_set1_groups_list.3ossl
>  #usr/share/man/man3/SSL_CTX_set1_param.3ossl
> +#usr/share/man/man3/SSL_CTX_set1_server_cert_type.3ossl
>  #usr/share/man/man3/SSL_CTX_set1_sigalgs.3ossl
>  #usr/share/man/man3/SSL_CTX_set1_sigalgs_list.3ossl
>  #usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ossl
> @@ -4896,6 +5100,12 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/man/man3/SSL_CTX_use_serverinfo.3ossl
>  #usr/share/man/man3/SSL_CTX_use_serverinfo_ex.3ossl
>  #usr/share/man/man3/SSL_CTX_use_serverinfo_file.3ossl
> +#usr/share/man/man3/SSL_DEFAULT_STREAM_MODE_AUTO_BIDI.3ossl
> +#usr/share/man/man3/SSL_DEFAULT_STREAM_MODE_AUTO_UNI.3ossl
> +#usr/share/man/man3/SSL_DEFAULT_STREAM_MODE_NONE.3ossl
> +#usr/share/man/man3/SSL_INCOMING_STREAM_POLICY_ACCEPT.3ossl
> +#usr/share/man/man3/SSL_INCOMING_STREAM_POLICY_AUTO.3ossl
> +#usr/share/man/man3/SSL_INCOMING_STREAM_POLICY_REJECT.3ossl
>  #usr/share/man/man3/SSL_OP_BIT.3ossl
>  #usr/share/man/man3/SSL_SESSION_dup.3ossl
>  #usr/share/man/man3/SSL_SESSION_free.3ossl
> @@ -4904,6 +5114,7 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/man/man3/SSL_SESSION_get0_hostname.3ossl
>  #usr/share/man/man3/SSL_SESSION_get0_id_context.3ossl
>  #usr/share/man/man3/SSL_SESSION_get0_peer.3ossl
> +#usr/share/man/man3/SSL_SESSION_get0_peer_rpk.3ossl
>  #usr/share/man/man3/SSL_SESSION_get0_ticket.3ossl
>  #usr/share/man/man3/SSL_SESSION_get0_ticket_appdata.3ossl
>  #usr/share/man/man3/SSL_SESSION_get_app_data.3ossl
> @@ -4938,13 +5149,29 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/man/man3/SSL_SESSION_set_time.3ossl
>  #usr/share/man/man3/SSL_SESSION_set_timeout.3ossl
>  #usr/share/man/man3/SSL_SESSION_up_ref.3ossl
> +#usr/share/man/man3/SSL_STREAM_FLAG_ADVANCE.3ossl
> +#usr/share/man/man3/SSL_STREAM_FLAG_NO_BLOCK.3ossl
> +#usr/share/man/man3/SSL_STREAM_FLAG_UNI.3ossl
> +#usr/share/man/man3/SSL_STREAM_STATE_CONN_CLOSED.3ossl
> +#usr/share/man/man3/SSL_STREAM_STATE_FINISHED.3ossl
> +#usr/share/man/man3/SSL_STREAM_STATE_NONE.3ossl
> +#usr/share/man/man3/SSL_STREAM_STATE_OK.3ossl
> +#usr/share/man/man3/SSL_STREAM_STATE_RESET_LOCAL.3ossl
> +#usr/share/man/man3/SSL_STREAM_STATE_RESET_REMOTE.3ossl
> +#usr/share/man/man3/SSL_STREAM_STATE_WRONG_DIR.3ossl
> +#usr/share/man/man3/SSL_STREAM_TYPE_BIDI.3ossl
> +#usr/share/man/man3/SSL_STREAM_TYPE_NONE.3ossl
> +#usr/share/man/man3/SSL_STREAM_TYPE_READ.3ossl
> +#usr/share/man/man3/SSL_STREAM_TYPE_WRITE.3ossl
>  #usr/share/man/man3/SSL_accept.3ossl
> +#usr/share/man/man3/SSL_accept_stream.3ossl
>  #usr/share/man/man3/SSL_add0_chain_cert.3ossl
>  #usr/share/man/man3/SSL_add1_chain_cert.3ossl
>  #usr/share/man/man3/SSL_add1_host.3ossl
>  #usr/share/man/man3/SSL_add1_to_CA_list.3ossl
>  #usr/share/man/man3/SSL_add_client_CA.3ossl
>  #usr/share/man/man3/SSL_add_dir_cert_subjects_to_stack.3ossl
> +#usr/share/man/man3/SSL_add_expected_rpk.3ossl
>  #usr/share/man/man3/SSL_add_file_cert_subjects_to_stack.3ossl
>  #usr/share/man/man3/SSL_add_store_cert_subjects_to_stack.3ossl
>  #usr/share/man/man3/SSL_alert_desc_string.3ossl
> @@ -4971,8 +5198,10 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/man/man3/SSL_client_hello_get0_random.3ossl
>  #usr/share/man/man3/SSL_client_hello_get0_session_id.3ossl
>  #usr/share/man/man3/SSL_client_hello_get1_extensions_present.3ossl
> +#usr/share/man/man3/SSL_client_hello_get_extension_order.3ossl
>  #usr/share/man/man3/SSL_client_hello_isv2.3ossl
>  #usr/share/man/man3/SSL_client_version.3ossl
> +#usr/share/man/man3/SSL_compress_certs.3ossl
>  #usr/share/man/man3/SSL_config.3ossl
>  #usr/share/man/man3/SSL_connect.3ossl
>  #usr/share/man/man3/SSL_ct_is_enabled.3ossl
> @@ -4997,27 +5226,36 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/man/man3/SSL_get0_alpn_selected.3ossl
>  #usr/share/man/man3/SSL_get0_chain_cert_store.3ossl
>  #usr/share/man/man3/SSL_get0_chain_certs.3ossl
> +#usr/share/man/man3/SSL_get0_client_cert_type.3ossl
> +#usr/share/man/man3/SSL_get0_connection.3ossl
>  #usr/share/man/man3/SSL_get0_dane_authority.3ossl
>  #usr/share/man/man3/SSL_get0_dane_tlsa.3ossl
> +#usr/share/man/man3/SSL_get0_group_name.3ossl
> +#usr/share/man/man3/SSL_get0_iana_groups.3ossl
>  #usr/share/man/man3/SSL_get0_next_proto_negotiated.3ossl
>  #usr/share/man/man3/SSL_get0_param.3ossl
>  #usr/share/man/man3/SSL_get0_peer_CA_list.3ossl
>  #usr/share/man/man3/SSL_get0_peer_certificate.3ossl
> +#usr/share/man/man3/SSL_get0_peer_rpk.3ossl
>  #usr/share/man/man3/SSL_get0_peer_scts.3ossl
>  #usr/share/man/man3/SSL_get0_peername.3ossl
>  #usr/share/man/man3/SSL_get0_security_ex_data.3ossl
> +#usr/share/man/man3/SSL_get0_server_cert_type.3ossl
>  #usr/share/man/man3/SSL_get0_session.3ossl
>  #usr/share/man/man3/SSL_get0_verified_chain.3ossl
>  #usr/share/man/man3/SSL_get0_verify_cert_store.3ossl
> +#usr/share/man/man3/SSL_get1_compressed_cert.3ossl
>  #usr/share/man/man3/SSL_get1_curves.3ossl
>  #usr/share/man/man3/SSL_get1_groups.3ossl
>  #usr/share/man/man3/SSL_get1_peer_certificate.3ossl
>  #usr/share/man/man3/SSL_get1_session.3ossl
>  #usr/share/man/man3/SSL_get1_supported_ciphers.3ossl
>  #usr/share/man/man3/SSL_get_SSL_CTX.3ossl
> +#usr/share/man/man3/SSL_get_accept_stream_queue_len.3ossl
>  #usr/share/man/man3/SSL_get_all_async_fds.3ossl
>  #usr/share/man/man3/SSL_get_app_data.3ossl
>  #usr/share/man/man3/SSL_get_async_status.3ossl
> +#usr/share/man/man3/SSL_get_blocking_mode.3ossl
>  #usr/share/man/man3/SSL_get_certificate.3ossl
>  #usr/share/man/man3/SSL_get_changed_async_fds.3ossl
>  #usr/share/man/man3/SSL_get_cipher.3ossl
> @@ -5029,17 +5267,20 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/man/man3/SSL_get_client_CA_list.3ossl
>  #usr/share/man/man3/SSL_get_client_ciphers.3ossl
>  #usr/share/man/man3/SSL_get_client_random.3ossl
> +#usr/share/man/man3/SSL_get_conn_close_info.3ossl
>  #usr/share/man/man3/SSL_get_current_cipher.3ossl
>  #usr/share/man/man3/SSL_get_default_passwd_cb.3ossl
>  #usr/share/man/man3/SSL_get_default_passwd_cb_userdata.3ossl
>  #usr/share/man/man3/SSL_get_default_timeout.3ossl
>  #usr/share/man/man3/SSL_get_early_data_status.3ossl
>  #usr/share/man/man3/SSL_get_error.3ossl
> +#usr/share/man/man3/SSL_get_event_timeout.3ossl
>  #usr/share/man/man3/SSL_get_ex_data.3ossl
>  #usr/share/man/man3/SSL_get_ex_data_X509_STORE_CTX_idx.3ossl
>  #usr/share/man/man3/SSL_get_ex_new_index.3ossl
>  #usr/share/man/man3/SSL_get_extms_support.3ossl
>  #usr/share/man/man3/SSL_get_fd.3ossl
> +#usr/share/man/man3/SSL_get_handshake_rtt.3ossl
>  #usr/share/man/man3/SSL_get_info_callback.3ossl
>  #usr/share/man/man3/SSL_get_key_update_type.3ossl
>  #usr/share/man/man3/SSL_get_max_cert_list.3ossl
> @@ -5047,7 +5288,9 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/man/man3/SSL_get_max_proto_version.3ossl
>  #usr/share/man/man3/SSL_get_min_proto_version.3ossl
>  #usr/share/man/man3/SSL_get_mode.3ossl
> +#usr/share/man/man3/SSL_get_negotiated_client_cert_type.3ossl
>  #usr/share/man/man3/SSL_get_negotiated_group.3ossl
> +#usr/share/man/man3/SSL_get_negotiated_server_cert_type.3ossl
>  #usr/share/man/man3/SSL_get_num_tickets.3ossl
>  #usr/share/man/man3/SSL_get_options.3ossl
>  #usr/share/man/man3/SSL_get_peer_cert_chain.3ossl
> @@ -5065,6 +5308,7 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/man/man3/SSL_get_record_padding_callback_arg.3ossl
>  #usr/share/man/man3/SSL_get_recv_max_early_data.3ossl
>  #usr/share/man/man3/SSL_get_rfd.3ossl
> +#usr/share/man/man3/SSL_get_rpoll_descriptor.3ossl
>  #usr/share/man/man3/SSL_get_secure_renegotiation_support.3ossl
>  #usr/share/man/man3/SSL_get_security_callback.3ossl
>  #usr/share/man/man3/SSL_get_security_level.3ossl
> @@ -5089,6 +5333,12 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/man/man3/SSL_get_srtp_profiles.3ossl
>  #usr/share/man/man3/SSL_get_ssl_method.3ossl
>  #usr/share/man/man3/SSL_get_state.3ossl
> +#usr/share/man/man3/SSL_get_stream_id.3ossl
> +#usr/share/man/man3/SSL_get_stream_read_error_code.3ossl
> +#usr/share/man/man3/SSL_get_stream_read_state.3ossl
> +#usr/share/man/man3/SSL_get_stream_type.3ossl
> +#usr/share/man/man3/SSL_get_stream_write_error_code.3ossl
> +#usr/share/man/man3/SSL_get_stream_write_state.3ossl
>  #usr/share/man/man3/SSL_get_time.3ossl
>  #usr/share/man/man3/SSL_get_timeout.3ossl
>  #usr/share/man/man3/SSL_get_tlsext_status_ocsp_resp.3ossl
> @@ -5101,23 +5351,33 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/man/man3/SSL_get_version.3ossl
>  #usr/share/man/man3/SSL_get_wbio.3ossl
>  #usr/share/man/man3/SSL_get_wfd.3ossl
> +#usr/share/man/man3/SSL_get_wpoll_descriptor.3ossl
>  #usr/share/man/man3/SSL_group_to_name.3ossl
> +#usr/share/man/man3/SSL_handle_events.3ossl
>  #usr/share/man/man3/SSL_has_matching_session_id.3ossl
>  #usr/share/man/man3/SSL_has_pending.3ossl
>  #usr/share/man/man3/SSL_in_accept_init.3ossl
>  #usr/share/man/man3/SSL_in_before.3ossl
>  #usr/share/man/man3/SSL_in_connect_init.3ossl
>  #usr/share/man/man3/SSL_in_init.3ossl
> +#usr/share/man/man3/SSL_inject_net_dgram.3ossl
> +#usr/share/man/man3/SSL_is_connection.3ossl
>  #usr/share/man/man3/SSL_is_dtls.3ossl
>  #usr/share/man/man3/SSL_is_init_finished.3ossl
> +#usr/share/man/man3/SSL_is_quic.3ossl
>  #usr/share/man/man3/SSL_is_server.3ossl
> +#usr/share/man/man3/SSL_is_stream_local.3ossl
> +#usr/share/man/man3/SSL_is_tls.3ossl
>  #usr/share/man/man3/SSL_key_update.3ossl
>  #usr/share/man/man3/SSL_library_init.3ossl
>  #usr/share/man/man3/SSL_load_client_CA_file.3ossl
>  #usr/share/man/man3/SSL_load_client_CA_file_ex.3ossl
>  #usr/share/man/man3/SSL_load_error_strings.3ossl
> +#usr/share/man/man3/SSL_net_read_desired.3ossl
> +#usr/share/man/man3/SSL_net_write_desired.3ossl
>  #usr/share/man/man3/SSL_new.3ossl
>  #usr/share/man/man3/SSL_new_session_ticket.3ossl
> +#usr/share/man/man3/SSL_new_stream.3ossl
>  #usr/share/man/man3/SSL_peek.3ossl
>  #usr/share/man/man3/SSL_peek_ex.3ossl
>  #usr/share/man/man3/SSL_pending.3ossl
> @@ -5145,16 +5405,21 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/man/man3/SSL_set0_tmp_dh_pkey.3ossl
>  #usr/share/man/man3/SSL_set0_verify_cert_store.3ossl
>  #usr/share/man/man3/SSL_set0_wbio.3ossl
> +#usr/share/man/man3/SSL_set1_cert_comp_preference.3ossl
>  #usr/share/man/man3/SSL_set1_chain.3ossl
>  #usr/share/man/man3/SSL_set1_chain_cert_store.3ossl
> +#usr/share/man/man3/SSL_set1_client_cert_type.3ossl
>  #usr/share/man/man3/SSL_set1_client_sigalgs.3ossl
>  #usr/share/man/man3/SSL_set1_client_sigalgs_list.3ossl
> +#usr/share/man/man3/SSL_set1_compressed_cert.3ossl
>  #usr/share/man/man3/SSL_set1_curves.3ossl
>  #usr/share/man/man3/SSL_set1_curves_list.3ossl
>  #usr/share/man/man3/SSL_set1_groups.3ossl
>  #usr/share/man/man3/SSL_set1_groups_list.3ossl
>  #usr/share/man/man3/SSL_set1_host.3ossl
> +#usr/share/man/man3/SSL_set1_initial_peer_addr.3ossl
>  #usr/share/man/man3/SSL_set1_param.3ossl
> +#usr/share/man/man3/SSL_set1_server_cert_type.3ossl
>  #usr/share/man/man3/SSL_set1_sigalgs.3ossl
>  #usr/share/man/man3/SSL_set1_sigalgs_list.3ossl
>  #usr/share/man/man3/SSL_set1_verify_cert_store.3ossl
> @@ -5166,6 +5431,7 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/man/man3/SSL_set_async_callback_arg.3ossl
>  #usr/share/man/man3/SSL_set_bio.3ossl
>  #usr/share/man/man3/SSL_set_block_padding.3ossl
> +#usr/share/man/man3/SSL_set_blocking_mode.3ossl
>  #usr/share/man/man3/SSL_set_cert_cb.3ossl
>  #usr/share/man/man3/SSL_set_cipher_list.3ossl
>  #usr/share/man/man3/SSL_set_ciphersuites.3ossl
> @@ -5176,12 +5442,14 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/man/man3/SSL_set_default_passwd_cb.3ossl
>  #usr/share/man/man3/SSL_set_default_passwd_cb_userdata.3ossl
>  #usr/share/man/man3/SSL_set_default_read_buffer_len.3ossl
> +#usr/share/man/man3/SSL_set_default_stream_mode.3ossl
>  #usr/share/man/man3/SSL_set_dh_auto.3ossl
>  #usr/share/man/man3/SSL_set_ecdh_auto.3ossl
>  #usr/share/man/man3/SSL_set_ex_data.3ossl
>  #usr/share/man/man3/SSL_set_fd.3ossl
>  #usr/share/man/man3/SSL_set_generate_session_id.3ossl
>  #usr/share/man/man3/SSL_set_hostflags.3ossl
> +#usr/share/man/man3/SSL_set_incoming_stream_policy.3ossl
>  #usr/share/man/man3/SSL_set_info_callback.3ossl
>  #usr/share/man/man3/SSL_set_max_cert_list.3ossl
>  #usr/share/man/man3/SSL_set_max_early_data.3ossl
> @@ -5232,9 +5500,13 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/man/man3/SSL_set_verify_result.3ossl
>  #usr/share/man/man3/SSL_set_wfd.3ossl
>  #usr/share/man/man3/SSL_shutdown.3ossl
> +#usr/share/man/man3/SSL_shutdown_ex.3ossl
>  #usr/share/man/man3/SSL_state_string.3ossl
>  #usr/share/man/man3/SSL_state_string_long.3ossl
>  #usr/share/man/man3/SSL_stateless.3ossl
> +#usr/share/man/man3/SSL_stream_conclude.3ossl
> +#usr/share/man/man3/SSL_stream_reset.3ossl
> +#usr/share/man/man3/SSL_trace.3ossl
>  #usr/share/man/man3/SSL_up_ref.3ossl
>  #usr/share/man/man3/SSL_use_PrivateKey.3ossl
>  #usr/share/man/man3/SSL_use_PrivateKey_ASN1.3ossl
> @@ -5551,8 +5823,11 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/man/man3/X509_PUBKEY_new_ex.3ossl
>  #usr/share/man/man3/X509_PUBKEY_set.3ossl
>  #usr/share/man/man3/X509_PUBKEY_set0_param.3ossl
> +#usr/share/man/man3/X509_PUBKEY_set0_public_key.3ossl
>  #usr/share/man/man3/X509_REQ_INFO_free.3ossl
>  #usr/share/man/man3/X509_REQ_INFO_new.3ossl
> +#usr/share/man/man3/X509_REQ_add_extensions.3ossl
> +#usr/share/man/man3/X509_REQ_add_extensions_nid.3ossl
>  #usr/share/man/man3/X509_REQ_check_private_key.3ossl
>  #usr/share/man/man3/X509_REQ_digest.3ossl
>  #usr/share/man/man3/X509_REQ_dup.3ossl
> @@ -5561,6 +5836,7 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/man/man3/X509_REQ_get0_pubkey.3ossl
>  #usr/share/man/man3/X509_REQ_get0_signature.3ossl
>  #usr/share/man/man3/X509_REQ_get_X509_PUBKEY.3ossl
> +#usr/share/man/man3/X509_REQ_get_extensions.3ossl
>  #usr/share/man/man3/X509_REQ_get_pubkey.3ossl
>  #usr/share/man/man3/X509_REQ_get_signature_nid.3ossl
>  #usr/share/man/man3/X509_REQ_get_subject_name.3ossl
> @@ -5612,10 +5888,12 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/man/man3/X509_STORE_CTX_get0_cert.3ossl
>  #usr/share/man/man3/X509_STORE_CTX_get0_chain.3ossl
>  #usr/share/man/man3/X509_STORE_CTX_get0_param.3ossl
> +#usr/share/man/man3/X509_STORE_CTX_get0_rpk.3ossl
>  #usr/share/man/man3/X509_STORE_CTX_get0_untrusted.3ossl
>  #usr/share/man/man3/X509_STORE_CTX_get1_chain.3ossl
>  #usr/share/man/man3/X509_STORE_CTX_get1_issuer.3ossl
>  #usr/share/man/man3/X509_STORE_CTX_get_app_data.3ossl
> +#usr/share/man/man3/X509_STORE_CTX_get_by_subject.3ossl
>  #usr/share/man/man3/X509_STORE_CTX_get_cert_crl.3ossl
>  #usr/share/man/man3/X509_STORE_CTX_get_check_crl.3ossl
>  #usr/share/man/man3/X509_STORE_CTX_get_check_issued.3ossl
> @@ -5634,9 +5912,11 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/man/man3/X509_STORE_CTX_get_lookup_certs.3ossl
>  #usr/share/man/man3/X509_STORE_CTX_get_lookup_crls.3ossl
>  #usr/share/man/man3/X509_STORE_CTX_get_num_untrusted.3ossl
> +#usr/share/man/man3/X509_STORE_CTX_get_obj_by_subject.3ossl
>  #usr/share/man/man3/X509_STORE_CTX_get_verify.3ossl
>  #usr/share/man/man3/X509_STORE_CTX_get_verify_cb.3ossl
>  #usr/share/man/man3/X509_STORE_CTX_init.3ossl
> +#usr/share/man/man3/X509_STORE_CTX_init_rpk.3ossl
>  #usr/share/man/man3/X509_STORE_CTX_lookup_certs_fn.3ossl
>  #usr/share/man/man3/X509_STORE_CTX_lookup_crls_fn.3ossl
>  #usr/share/man/man3/X509_STORE_CTX_new.3ossl
> @@ -5645,16 +5925,19 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/man/man3/X509_STORE_CTX_purpose_inherit.3ossl
>  #usr/share/man/man3/X509_STORE_CTX_set0_crls.3ossl
>  #usr/share/man/man3/X509_STORE_CTX_set0_param.3ossl
> +#usr/share/man/man3/X509_STORE_CTX_set0_rpk.3ossl
>  #usr/share/man/man3/X509_STORE_CTX_set0_trusted_stack.3ossl
>  #usr/share/man/man3/X509_STORE_CTX_set0_untrusted.3ossl
>  #usr/share/man/man3/X509_STORE_CTX_set0_verified_chain.3ossl
>  #usr/share/man/man3/X509_STORE_CTX_set_app_data.3ossl
>  #usr/share/man/man3/X509_STORE_CTX_set_cert.3ossl
>  #usr/share/man/man3/X509_STORE_CTX_set_current_cert.3ossl
> +#usr/share/man/man3/X509_STORE_CTX_set_current_reasons.3ossl
>  #usr/share/man/man3/X509_STORE_CTX_set_default.3ossl
>  #usr/share/man/man3/X509_STORE_CTX_set_error.3ossl
>  #usr/share/man/man3/X509_STORE_CTX_set_error_depth.3ossl
>  #usr/share/man/man3/X509_STORE_CTX_set_ex_data.3ossl
> +#usr/share/man/man3/X509_STORE_CTX_set_get_crl.3ossl
>  #usr/share/man/man3/X509_STORE_CTX_set_purpose.3ossl
>  #usr/share/man/man3/X509_STORE_CTX_set_trust.3ossl
>  #usr/share/man/man3/X509_STORE_CTX_set_verify.3ossl
> @@ -5781,6 +6064,10 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/man/man3/X509_get0_tbs_sigalg.3ossl
>  #usr/share/man/man3/X509_get0_uids.3ossl
>  #usr/share/man/man3/X509_get_X509_PUBKEY.3ossl
> +#usr/share/man/man3/X509_get_default_cert_dir.3ossl
> +#usr/share/man/man3/X509_get_default_cert_dir_env.3ossl
> +#usr/share/man/man3/X509_get_default_cert_file.3ossl
> +#usr/share/man/man3/X509_get_default_cert_file_env.3ossl
>  #usr/share/man/man3/X509_get_ex_data.3ossl
>  #usr/share/man/man3/X509_get_ex_new_index.3ossl
>  #usr/share/man/man3/X509_get_ext.3ossl
> @@ -6003,6 +6290,8 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/man/man3/d2i_PUBKEY.3ossl
>  #usr/share/man/man3/d2i_PUBKEY_bio.3ossl
>  #usr/share/man/man3/d2i_PUBKEY_ex.3ossl
> +#usr/share/man/man3/d2i_PUBKEY_ex_bio.3ossl
> +#usr/share/man/man3/d2i_PUBKEY_ex_fp.3ossl
>  #usr/share/man/man3/d2i_PUBKEY_fp.3ossl
>  #usr/share/man/man3/d2i_PrivateKey.3ossl
>  #usr/share/man/man3/d2i_PrivateKey_bio.3ossl
> @@ -6025,6 +6314,7 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/man/man3/d2i_SCRYPT_PARAMS.3ossl
>  #usr/share/man/man3/d2i_SCT_LIST.3ossl
>  #usr/share/man/man3/d2i_SSL_SESSION.3ossl
> +#usr/share/man/man3/d2i_SSL_SESSION_ex.3ossl
>  #usr/share/man/man3/d2i_SXNET.3ossl
>  #usr/share/man/man3/d2i_SXNETID.3ossl
>  #usr/share/man/man3/d2i_TS_ACCURACY.3ossl
> @@ -6363,12 +6653,15 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/man/man7/EVP_CIPHER-RC5.7ossl
>  #usr/share/man/man7/EVP_CIPHER-SEED.7ossl
>  #usr/share/man/man7/EVP_CIPHER-SM4.7ossl
> +#usr/share/man/man7/EVP_KDF-ARGON2.7ossl
>  #usr/share/man/man7/EVP_KDF-HKDF.7ossl
> +#usr/share/man/man7/EVP_KDF-HMAC-DRBG.7ossl
>  #usr/share/man/man7/EVP_KDF-KB.7ossl
>  #usr/share/man/man7/EVP_KDF-KRB5KDF.7ossl
>  #usr/share/man/man7/EVP_KDF-PBKDF1.7ossl
>  #usr/share/man/man7/EVP_KDF-PBKDF2.7ossl
>  #usr/share/man/man7/EVP_KDF-PKCS12KDF.7ossl
> +#usr/share/man/man7/EVP_KDF-PVKKDF.7ossl
>  #usr/share/man/man7/EVP_KDF-SCRYPT.7ossl
>  #usr/share/man/man7/EVP_KDF-SS.7ossl
>  #usr/share/man/man7/EVP_KDF-SSHKDF.7ossl
> @@ -6377,7 +6670,10 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/man/man7/EVP_KDF-X942-ASN1.7ossl
>  #usr/share/man/man7/EVP_KDF-X942-CONCAT.7ossl
>  #usr/share/man/man7/EVP_KDF-X963.7ossl
> +#usr/share/man/man7/EVP_KEM-EC.7ossl
>  #usr/share/man/man7/EVP_KEM-RSA.7ossl
> +#usr/share/man/man7/EVP_KEM-X25519.7ossl
> +#usr/share/man/man7/EVP_KEM-X448.7ossl
>  #usr/share/man/man7/EVP_KEYEXCH-DH.7ossl
>  #usr/share/man/man7/EVP_KEYEXCH-ECDH.7ossl
>  #usr/share/man/man7/EVP_KEYEXCH-X25519.7ossl
> @@ -6409,6 +6705,7 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/man/man7/EVP_MAC-Siphash.7ossl
>  #usr/share/man/man7/EVP_MD-BLAKE2.7ossl
>  #usr/share/man/man7/EVP_MD-KECCAK-KMAC.7ossl
> +#usr/share/man/man7/EVP_MD-KECCAK.7ossl
>  #usr/share/man/man7/EVP_MD-MD2.7ossl
>  #usr/share/man/man7/EVP_MD-MD4.7ossl
>  #usr/share/man/man7/EVP_MD-MD5-SHA1.7ossl
> @@ -6486,8 +6783,21 @@ usr/lib/ossl-modules/legacy.so
>  #usr/share/man/man7/openssl-core_names.h.7ossl
>  #usr/share/man/man7/openssl-env.7ossl
>  #usr/share/man/man7/openssl-glossary.7ossl
> +#usr/share/man/man7/openssl-quic.7ossl
>  #usr/share/man/man7/openssl-threads.7ossl
>  #usr/share/man/man7/openssl_user_macros.7ossl
> +#usr/share/man/man7/ossl-guide-introduction.7ossl
> +#usr/share/man/man7/ossl-guide-libcrypto-introduction.7ossl
> +#usr/share/man/man7/ossl-guide-libraries-introduction.7ossl
> +#usr/share/man/man7/ossl-guide-libssl-introduction.7ossl
> +#usr/share/man/man7/ossl-guide-migration.7ossl
> +#usr/share/man/man7/ossl-guide-quic-client-block.7ossl
> +#usr/share/man/man7/ossl-guide-quic-client-non-block.7ossl
> +#usr/share/man/man7/ossl-guide-quic-introduction.7ossl
> +#usr/share/man/man7/ossl-guide-quic-multi-stream.7ossl
> +#usr/share/man/man7/ossl-guide-tls-client-block.7ossl
> +#usr/share/man/man7/ossl-guide-tls-client-non-block.7ossl
> +#usr/share/man/man7/ossl-guide-tls-introduction.7ossl
>  #usr/share/man/man7/ossl_store-file.7ossl
>  #usr/share/man/man7/ossl_store.7ossl
>  #usr/share/man/man7/passphrase-encoding.7ossl
> diff --git a/lfs/openssl b/lfs/openssl
> index 1a1260d05..75c268d90 100644
> --- a/lfs/openssl
> +++ b/lfs/openssl
> @@ -24,7 +24,7 @@
>  
>  include Config
>  
> -VER        = 3.1.4
> +VER        = 3.2.0
>  
>  THISAPP    = openssl-$(VER)
>  DL_FILE    = $(THISAPP).tar.gz
> @@ -70,7 +70,7 @@ objects = $(DL_FILE)
>  
>  $(DL_FILE) = $(DL_FROM)/$(DL_FILE)
>  
> -$(DL_FILE)_BLAKE2 = bd6a3ef458f86dd5173e87b10432bd81c1570e1848da3c4d7a06eb021d2f67e4075421885c402f6ea792e383e756d78757c17ef060094e840ed5df6faf3d7f9e
> +$(DL_FILE)_BLAKE2 = 776123929796d2eb0f3974bf6ee3a55df9187231632837576bf5ded7b5917f052683cdfc756693c1bee6fe1ffc7c3cb1ebcf833018d3caf51886f4f4e7a495f1
>  
>  install : $(TARGET)
>
  
Michael Tremer Jan. 3, 2024, 12:18 p.m. UTC | #2
This version does not seem to build on RISC-V:

  https://nightly.ipfire.org/next/2024-01-02%2009:54:10%20+0100-3920ba12/riscv64/build.log

Not too tragic, but there is a patch here that I asked Arne to test:

  https://git.ipfire.org/?p=thirdparty/openssl.git;a=commitdiff;h=a95748e35bbaf24fb289f84b50efd1a436dc8007

-Michael

> On 30 Dec 2023, at 06:52, Peter Müller <peter.mueller@ipfire.org> wrote:
> 
> Reviewed-by: Peter Müller <peter.mueller@ipfire.org>
> 
>> - Update from version 3.1.4 to 3.2.0
>> - Update of rootfile
>> - Changelog
>>    3.2.0
>> This release incorporates the following potentially significant or incompatible
>> changes:
>>  * The default SSL/TLS security level has been changed from 1 to 2.
>>  * The `x509`, `ca`, and `req` apps now always produce X.509v3 certificates.
>>  * Subject or issuer names in X.509 objects are now displayed as UTF-8 strings
>>    by default.
>>  From my understanding these above changes should not create any problem for
>>   IPFire.
>> This release adds the following new features:
>>  * Support for client side QUIC, including support for
>>    multiple streams (RFC 9000)
>>  * Support for Ed25519ctx, Ed25519ph and Ed448ph in addition
>>    to existing support for Ed25519 and Ed448 (RFC 8032)
>>  * Support for deterministic ECDSA signatures (RFC 6979)
>>  * Support for AES-GCM-SIV, a nonce-misuse-resistant AEAD (RFC 8452)
>>  * Support for the Argon2 KDF, along with supporting thread pool
>>    functionality (RFC 9106)
>>  * Support for Hybrid Public Key Encryption (HPKE) (RFC 9180)
>>  * Support for SM4-XTS
>>  * Support for Brainpool curves in TLS 1.3
>>  * Support for TLS Raw Public Keys (RFC 7250)
>>  * Support for TCP Fast Open on Linux, macOS and FreeBSD,
>>    where enabled and supported (RFC 7413)
>>  * Support for TLS certificate compression, including library
>>    support for zlib, Brotli and zstd (RFC 8879)
>>  * Support for provider-based pluggable signature algorithms
>>    in TLS 1.3 with supporting CMS and X.509 functionality
>>    With a suitable provider this enables the use of post-quantum/quantum-safe
>>    cryptography.
>>  * Support for using the Windows system certificate store as a source of
>>    trusted root certificates
>>    This is not yet enabled by default and must be activated using an
>>    environment variable. This is likely to become enabled by default
>>    in a future feature release.
>>  * Support for using the IANA standard names in TLS ciphersuite configuration
>>  * Multiple new features and improvements to CMP protocol support
>> The following known issues are present in this release and will be rectified
>> in a future release:
>>  * Provider-based signature algorithms cannot be configured using the
>>    SignatureAlgorithms configuration file parameter (#22761)
>> This release incorporates the following documentation enhancements:
>>  * Added multiple tutorials on the OpenSSL library and in particular
>>    on writing various clients (using TLS and QUIC protocols) with libssl
>> 
>> Signed-off-by: Adolf Belka <adolf.belka@ipfire.org>
>> ---
>> config/rootfiles/common/openssl | 316 +++++++++++++++++++++++++++++++-
>> lfs/openssl                     |   4 +-
>> 2 files changed, 315 insertions(+), 5 deletions(-)
>> 
>> diff --git a/config/rootfiles/common/openssl b/config/rootfiles/common/openssl
>> index a928389cc..118b15e85 100644
>> --- a/config/rootfiles/common/openssl
>> +++ b/config/rootfiles/common/openssl
>> @@ -62,6 +62,7 @@ usr/bin/openssl
>> #usr/include/openssl/dsaerr.h
>> #usr/include/openssl/dtls1.h
>> #usr/include/openssl/e_os2.h
>> +#usr/include/openssl/e_ostime.h
>> #usr/include/openssl/ebcdic.h
>> #usr/include/openssl/ec.h
>> #usr/include/openssl/ecdh.h
>> @@ -79,6 +80,7 @@ usr/bin/openssl
>> #usr/include/openssl/fips_names.h
>> #usr/include/openssl/fipskey.h
>> #usr/include/openssl/hmac.h
>> +#usr/include/openssl/hpke.h
>> #usr/include/openssl/http.h
>> #usr/include/openssl/httperr.h
>> #usr/include/openssl/idea.h
>> @@ -111,6 +113,7 @@ usr/bin/openssl
>> #usr/include/openssl/prov_ssl.h
>> #usr/include/openssl/proverr.h
>> #usr/include/openssl/provider.h
>> +#usr/include/openssl/quic.h
>> #usr/include/openssl/rand.h
>> #usr/include/openssl/randerr.h
>> #usr/include/openssl/rc2.h
>> @@ -134,6 +137,7 @@ usr/bin/openssl
>> #usr/include/openssl/store.h
>> #usr/include/openssl/storeerr.h
>> #usr/include/openssl/symhacks.h
>> +#usr/include/openssl/thread.h
>> #usr/include/openssl/tls1.h
>> #usr/include/openssl/trace.h
>> #usr/include/openssl/ts.h
>> @@ -263,6 +267,7 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/doc/openssl/html/man3/BIO_find_type.html
>> #usr/share/doc/openssl/html/man3/BIO_get_data.html
>> #usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html
>> +#usr/share/doc/openssl/html/man3/BIO_get_rpoll_descriptor.html
>> #usr/share/doc/openssl/html/man3/BIO_meth_new.html
>> #usr/share/doc/openssl/html/man3/BIO_new.html
>> #usr/share/doc/openssl/html/man3/BIO_new_CMS.html
>> @@ -275,11 +280,13 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/doc/openssl/html/man3/BIO_s_connect.html
>> #usr/share/doc/openssl/html/man3/BIO_s_core.html
>> #usr/share/doc/openssl/html/man3/BIO_s_datagram.html
>> +#usr/share/doc/openssl/html/man3/BIO_s_dgram_pair.html
>> #usr/share/doc/openssl/html/man3/BIO_s_fd.html
>> #usr/share/doc/openssl/html/man3/BIO_s_file.html
>> #usr/share/doc/openssl/html/man3/BIO_s_mem.html
>> #usr/share/doc/openssl/html/man3/BIO_s_null.html
>> #usr/share/doc/openssl/html/man3/BIO_s_socket.html
>> +#usr/share/doc/openssl/html/man3/BIO_sendmmsg.html
>> #usr/share/doc/openssl/html/man3/BIO_set_callback.html
>> #usr/share/doc/openssl/html/man3/BIO_should_retry.html
>> #usr/share/doc/openssl/html/man3/BIO_socket_wait.html
>> @@ -325,6 +332,7 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/doc/openssl/html/man3/CMS_uncompress.html
>> #usr/share/doc/openssl/html/man3/CMS_verify.html
>> #usr/share/doc/openssl/html/man3/CMS_verify_receipt.html
>> +#usr/share/doc/openssl/html/man3/COMP_CTX_new.html
>> #usr/share/doc/openssl/html/man3/CONF_modules_free.html
>> #usr/share/doc/openssl/html/man3/CONF_modules_load_file.html
>> #usr/share/doc/openssl/html/man3/CRYPTO_THREAD_run_once.html
>> @@ -358,6 +366,8 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/doc/openssl/html/man3/DSA_size.html
>> #usr/share/doc/openssl/html/man3/DTLS_get_data_mtu.html
>> #usr/share/doc/openssl/html/man3/DTLS_set_timer_cb.html
>> +#usr/share/doc/openssl/html/man3/DTLSv1_get_timeout.html
>> +#usr/share/doc/openssl/html/man3/DTLSv1_handle_timeout.html
>> #usr/share/doc/openssl/html/man3/DTLSv1_listen.html
>> #usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html
>> #usr/share/doc/openssl/html/man3/ECDSA_sign.html
>> @@ -503,6 +513,7 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/doc/openssl/html/man3/OSSL_CALLBACK.html
>> #usr/share/doc/openssl/html/man3/OSSL_CMP_CTX_new.html
>> #usr/share/doc/openssl/html/man3/OSSL_CMP_HDR_get0_transactionID.html
>> +#usr/share/doc/openssl/html/man3/OSSL_CMP_ITAV_new_caCerts.html
>> #usr/share/doc/openssl/html/man3/OSSL_CMP_ITAV_set0.html
>> #usr/share/doc/openssl/html/man3/OSSL_CMP_MSG_get0_header.html
>> #usr/share/doc/openssl/html/man3/OSSL_CMP_MSG_http_perform.html
>> @@ -526,7 +537,9 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/doc/openssl/html/man3/OSSL_ENCODER_CTX.html
>> #usr/share/doc/openssl/html/man3/OSSL_ENCODER_CTX_new_for_pkey.html
>> #usr/share/doc/openssl/html/man3/OSSL_ENCODER_to_bio.html
>> +#usr/share/doc/openssl/html/man3/OSSL_ERR_STATE_save.html
>> #usr/share/doc/openssl/html/man3/OSSL_ESS_check_signing_certs.html
>> +#usr/share/doc/openssl/html/man3/OSSL_HPKE_CTX_new.html
>> #usr/share/doc/openssl/html/man3/OSSL_HTTP_REQ_CTX.html
>> #usr/share/doc/openssl/html/man3/OSSL_HTTP_parse_url.html
>> #usr/share/doc/openssl/html/man3/OSSL_HTTP_transfer.html
>> @@ -538,6 +551,7 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/doc/openssl/html/man3/OSSL_PARAM_dup.html
>> #usr/share/doc/openssl/html/man3/OSSL_PARAM_int.html
>> #usr/share/doc/openssl/html/man3/OSSL_PROVIDER.html
>> +#usr/share/doc/openssl/html/man3/OSSL_QUIC_client_method.html
>> #usr/share/doc/openssl/html/man3/OSSL_SELF_TEST_new.html
>> #usr/share/doc/openssl/html/man3/OSSL_SELF_TEST_set_callback.html
>> #usr/share/doc/openssl/html/man3/OSSL_STORE_INFO.html
>> @@ -546,6 +560,7 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/doc/openssl/html/man3/OSSL_STORE_attach.html
>> #usr/share/doc/openssl/html/man3/OSSL_STORE_expect.html
>> #usr/share/doc/openssl/html/man3/OSSL_STORE_open.html
>> +#usr/share/doc/openssl/html/man3/OSSL_sleep.html
>> #usr/share/doc/openssl/html/man3/OSSL_trace_enabled.html
>> #usr/share/doc/openssl/html/man3/OSSL_trace_get_category_num.html
>> #usr/share/doc/openssl/html/man3/OSSL_trace_set_channel.html
>> @@ -563,6 +578,7 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/doc/openssl/html/man3/PKCS12_SAFEBAG_create_cert.html
>> #usr/share/doc/openssl/html/man3/PKCS12_SAFEBAG_get0_attrs.html
>> #usr/share/doc/openssl/html/man3/PKCS12_SAFEBAG_get1_cert.html
>> +#usr/share/doc/openssl/html/man3/PKCS12_SAFEBAG_set0_attrs.html
>> #usr/share/doc/openssl/html/man3/PKCS12_add1_attr_by_NID.html
>> #usr/share/doc/openssl/html/man3/PKCS12_add_CSPName_asc.html
>> #usr/share/doc/openssl/html/man3/PKCS12_add_cert.html
>> @@ -654,6 +670,7 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_get_cb.html
>> #usr/share/doc/openssl/html/man3/SSL_CTX_sessions.html
>> #usr/share/doc/openssl/html/man3/SSL_CTX_set0_CA_list.html
>> +#usr/share/doc/openssl/html/man3/SSL_CTX_set1_cert_comp_preference.html
>> #usr/share/doc/openssl/html/man3/SSL_CTX_set1_curves.html
>> #usr/share/doc/openssl/html/man3/SSL_CTX_set1_sigalgs.html
>> #usr/share/doc/openssl/html/man3/SSL_CTX_set1_verify_cert_store.html
>> @@ -712,6 +729,7 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/doc/openssl/html/man3/SSL_SESSION_print.html
>> #usr/share/doc/openssl/html/man3/SSL_SESSION_set1_id.html
>> #usr/share/doc/openssl/html/man3/SSL_accept.html
>> +#usr/share/doc/openssl/html/man3/SSL_accept_stream.html
>> #usr/share/doc/openssl/html/man3/SSL_alert_type_string.html
>> #usr/share/doc/openssl/html/man3/SSL_alloc_buffers.html
>> #usr/share/doc/openssl/html/man3/SSL_check_chain.html
>> @@ -721,49 +739,68 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/doc/openssl/html/man3/SSL_export_keying_material.html
>> #usr/share/doc/openssl/html/man3/SSL_extension_supported.html
>> #usr/share/doc/openssl/html/man3/SSL_free.html
>> +#usr/share/doc/openssl/html/man3/SSL_get0_connection.html
>> +#usr/share/doc/openssl/html/man3/SSL_get0_group_name.html
>> +#usr/share/doc/openssl/html/man3/SSL_get0_peer_rpk.html
>> #usr/share/doc/openssl/html/man3/SSL_get0_peer_scts.html
>> #usr/share/doc/openssl/html/man3/SSL_get_SSL_CTX.html
>> #usr/share/doc/openssl/html/man3/SSL_get_all_async_fds.html
>> #usr/share/doc/openssl/html/man3/SSL_get_certificate.html
>> #usr/share/doc/openssl/html/man3/SSL_get_ciphers.html
>> #usr/share/doc/openssl/html/man3/SSL_get_client_random.html
>> +#usr/share/doc/openssl/html/man3/SSL_get_conn_close_info.html
>> #usr/share/doc/openssl/html/man3/SSL_get_current_cipher.html
>> #usr/share/doc/openssl/html/man3/SSL_get_default_timeout.html
>> #usr/share/doc/openssl/html/man3/SSL_get_error.html
>> +#usr/share/doc/openssl/html/man3/SSL_get_event_timeout.html
>> #usr/share/doc/openssl/html/man3/SSL_get_extms_support.html
>> #usr/share/doc/openssl/html/man3/SSL_get_fd.html
>> +#usr/share/doc/openssl/html/man3/SSL_get_handshake_rtt.html
>> #usr/share/doc/openssl/html/man3/SSL_get_peer_cert_chain.html
>> #usr/share/doc/openssl/html/man3/SSL_get_peer_certificate.html
>> #usr/share/doc/openssl/html/man3/SSL_get_peer_signature_nid.html
>> #usr/share/doc/openssl/html/man3/SSL_get_peer_tmp_key.html
>> #usr/share/doc/openssl/html/man3/SSL_get_psk_identity.html
>> #usr/share/doc/openssl/html/man3/SSL_get_rbio.html
>> +#usr/share/doc/openssl/html/man3/SSL_get_rpoll_descriptor.html
>> #usr/share/doc/openssl/html/man3/SSL_get_session.html
>> #usr/share/doc/openssl/html/man3/SSL_get_shared_sigalgs.html
>> +#usr/share/doc/openssl/html/man3/SSL_get_stream_id.html
>> +#usr/share/doc/openssl/html/man3/SSL_get_stream_read_state.html
>> #usr/share/doc/openssl/html/man3/SSL_get_verify_result.html
>> #usr/share/doc/openssl/html/man3/SSL_get_version.html
>> #usr/share/doc/openssl/html/man3/SSL_group_to_name.html
>> +#usr/share/doc/openssl/html/man3/SSL_handle_events.html
>> #usr/share/doc/openssl/html/man3/SSL_in_init.html
>> +#usr/share/doc/openssl/html/man3/SSL_inject_net_dgram.html
>> #usr/share/doc/openssl/html/man3/SSL_key_update.html
>> #usr/share/doc/openssl/html/man3/SSL_library_init.html
>> #usr/share/doc/openssl/html/man3/SSL_load_client_CA_file.html
>> #usr/share/doc/openssl/html/man3/SSL_new.html
>> +#usr/share/doc/openssl/html/man3/SSL_new_stream.html
>> #usr/share/doc/openssl/html/man3/SSL_pending.html
>> #usr/share/doc/openssl/html/man3/SSL_read.html
>> #usr/share/doc/openssl/html/man3/SSL_read_early_data.html
>> #usr/share/doc/openssl/html/man3/SSL_rstate_string.html
>> #usr/share/doc/openssl/html/man3/SSL_session_reused.html
>> #usr/share/doc/openssl/html/man3/SSL_set1_host.html
>> +#usr/share/doc/openssl/html/man3/SSL_set1_initial_peer_addr.html
>> +#usr/share/doc/openssl/html/man3/SSL_set1_server_cert_type.html
>> #usr/share/doc/openssl/html/man3/SSL_set_async_callback.html
>> #usr/share/doc/openssl/html/man3/SSL_set_bio.html
>> +#usr/share/doc/openssl/html/man3/SSL_set_blocking_mode.html
>> #usr/share/doc/openssl/html/man3/SSL_set_connect_state.html
>> +#usr/share/doc/openssl/html/man3/SSL_set_default_stream_mode.html
>> #usr/share/doc/openssl/html/man3/SSL_set_fd.html
>> +#usr/share/doc/openssl/html/man3/SSL_set_incoming_stream_policy.html
>> #usr/share/doc/openssl/html/man3/SSL_set_retry_verify.html
>> #usr/share/doc/openssl/html/man3/SSL_set_session.html
>> #usr/share/doc/openssl/html/man3/SSL_set_shutdown.html
>> #usr/share/doc/openssl/html/man3/SSL_set_verify_result.html
>> #usr/share/doc/openssl/html/man3/SSL_shutdown.html
>> #usr/share/doc/openssl/html/man3/SSL_state_string.html
>> +#usr/share/doc/openssl/html/man3/SSL_stream_conclude.html
>> +#usr/share/doc/openssl/html/man3/SSL_stream_reset.html
>> #usr/share/doc/openssl/html/man3/SSL_want.html
>> #usr/share/doc/openssl/html/man3/SSL_write.html
>> #usr/share/doc/openssl/html/man3/TS_RESP_CTX_new.html
>> @@ -786,7 +823,9 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/doc/openssl/html/man3/X509_NAME_get_index_by_NID.html
>> #usr/share/doc/openssl/html/man3/X509_NAME_print_ex.html
>> #usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html
>> +#usr/share/doc/openssl/html/man3/X509_REQ_get_extensions.html
>> #usr/share/doc/openssl/html/man3/X509_SIG_get0.html
>> +#usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_by_subject.html
>> #usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_error.html
>> #usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html
>> #usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html
>> @@ -809,6 +848,7 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/doc/openssl/html/man3/X509_get0_notBefore.html
>> #usr/share/doc/openssl/html/man3/X509_get0_signature.html
>> #usr/share/doc/openssl/html/man3/X509_get0_uids.html
>> +#usr/share/doc/openssl/html/man3/X509_get_default_cert_file.html
>> #usr/share/doc/openssl/html/man3/X509_get_extension_flags.html
>> #usr/share/doc/openssl/html/man3/X509_get_pubkey.html
>> #usr/share/doc/openssl/html/man3/X509_get_serialNumber.html
>> @@ -852,12 +892,15 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/doc/openssl/html/man7/EVP_CIPHER-RC5.html
>> #usr/share/doc/openssl/html/man7/EVP_CIPHER-SEED.html
>> #usr/share/doc/openssl/html/man7/EVP_CIPHER-SM4.html
>> +#usr/share/doc/openssl/html/man7/EVP_KDF-ARGON2.html
>> #usr/share/doc/openssl/html/man7/EVP_KDF-HKDF.html
>> +#usr/share/doc/openssl/html/man7/EVP_KDF-HMAC-DRBG.html
>> #usr/share/doc/openssl/html/man7/EVP_KDF-KB.html
>> #usr/share/doc/openssl/html/man7/EVP_KDF-KRB5KDF.html
>> #usr/share/doc/openssl/html/man7/EVP_KDF-PBKDF1.html
>> #usr/share/doc/openssl/html/man7/EVP_KDF-PBKDF2.html
>> #usr/share/doc/openssl/html/man7/EVP_KDF-PKCS12KDF.html
>> +#usr/share/doc/openssl/html/man7/EVP_KDF-PVKKDF.html
>> #usr/share/doc/openssl/html/man7/EVP_KDF-SCRYPT.html
>> #usr/share/doc/openssl/html/man7/EVP_KDF-SS.html
>> #usr/share/doc/openssl/html/man7/EVP_KDF-SSHKDF.html
>> @@ -866,7 +909,9 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/doc/openssl/html/man7/EVP_KDF-X942-ASN1.html
>> #usr/share/doc/openssl/html/man7/EVP_KDF-X942-CONCAT.html
>> #usr/share/doc/openssl/html/man7/EVP_KDF-X963.html
>> +#usr/share/doc/openssl/html/man7/EVP_KEM-EC.html
>> #usr/share/doc/openssl/html/man7/EVP_KEM-RSA.html
>> +#usr/share/doc/openssl/html/man7/EVP_KEM-X25519.html
>> #usr/share/doc/openssl/html/man7/EVP_KEYEXCH-DH.html
>> #usr/share/doc/openssl/html/man7/EVP_KEYEXCH-ECDH.html
>> #usr/share/doc/openssl/html/man7/EVP_KEYEXCH-X25519.html
>> @@ -878,6 +923,7 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/doc/openssl/html/man7/EVP_MAC-Poly1305.html
>> #usr/share/doc/openssl/html/man7/EVP_MAC-Siphash.html
>> #usr/share/doc/openssl/html/man7/EVP_MD-BLAKE2.html
>> +#usr/share/doc/openssl/html/man7/EVP_MD-KECCAK.html
>> #usr/share/doc/openssl/html/man7/EVP_MD-MD2.html
>> #usr/share/doc/openssl/html/man7/EVP_MD-MD4.html
>> #usr/share/doc/openssl/html/man7/EVP_MD-MD5-SHA1.html
>> @@ -920,7 +966,6 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/doc/openssl/html/man7/RSA-PSS.html
>> #usr/share/doc/openssl/html/man7/X25519.html
>> #usr/share/doc/openssl/html/man7/bio.html
>> -#usr/share/doc/openssl/html/man7/crypto.html
>> #usr/share/doc/openssl/html/man7/ct.html
>> #usr/share/doc/openssl/html/man7/des_modes.html
>> #usr/share/doc/openssl/html/man7/evp.html
>> @@ -938,14 +983,26 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/doc/openssl/html/man7/life_cycle-mac.html
>> #usr/share/doc/openssl/html/man7/life_cycle-pkey.html
>> #usr/share/doc/openssl/html/man7/life_cycle-rand.html
>> -#usr/share/doc/openssl/html/man7/migration_guide.html
>> #usr/share/doc/openssl/html/man7/openssl-core.h.html
>> #usr/share/doc/openssl/html/man7/openssl-core_dispatch.h.html
>> #usr/share/doc/openssl/html/man7/openssl-core_names.h.html
>> #usr/share/doc/openssl/html/man7/openssl-env.html
>> #usr/share/doc/openssl/html/man7/openssl-glossary.html
>> +#usr/share/doc/openssl/html/man7/openssl-quic.html
>> #usr/share/doc/openssl/html/man7/openssl-threads.html
>> #usr/share/doc/openssl/html/man7/openssl_user_macros.html
>> +#usr/share/doc/openssl/html/man7/ossl-guide-introduction.html
>> +#usr/share/doc/openssl/html/man7/ossl-guide-libcrypto-introduction.html
>> +#usr/share/doc/openssl/html/man7/ossl-guide-libraries-introduction.html
>> +#usr/share/doc/openssl/html/man7/ossl-guide-libssl-introduction.html
>> +#usr/share/doc/openssl/html/man7/ossl-guide-migration.html
>> +#usr/share/doc/openssl/html/man7/ossl-guide-quic-client-block.html
>> +#usr/share/doc/openssl/html/man7/ossl-guide-quic-client-non-block.html
>> +#usr/share/doc/openssl/html/man7/ossl-guide-quic-introduction.html
>> +#usr/share/doc/openssl/html/man7/ossl-guide-quic-multi-stream.html
>> +#usr/share/doc/openssl/html/man7/ossl-guide-tls-client-block.html
>> +#usr/share/doc/openssl/html/man7/ossl-guide-tls-client-non-block.html
>> +#usr/share/doc/openssl/html/man7/ossl-guide-tls-introduction.html
>> #usr/share/doc/openssl/html/man7/ossl_store-file.html
>> #usr/share/doc/openssl/html/man7/ossl_store.html
>> #usr/share/doc/openssl/html/man7/passphrase-encoding.html
>> @@ -967,7 +1024,6 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/doc/openssl/html/man7/provider-storemgmt.html
>> #usr/share/doc/openssl/html/man7/provider.html
>> #usr/share/doc/openssl/html/man7/proxy-certificates.html
>> -#usr/share/doc/openssl/html/man7/ssl.html
>> #usr/share/doc/openssl/html/man7/x509.html
>> #usr/share/man/man1/CA.pl.1ossl
>> #usr/share/man/man1/asn1parse.1ossl
>> @@ -1199,9 +1255,12 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/man/man3/ASN1_item_i2d_mem_bio.3ossl
>> #usr/share/man/man3/ASN1_item_new.3ossl
>> #usr/share/man/man3/ASN1_item_new_ex.3ossl
>> +#usr/share/man/man3/ASN1_item_pack.3ossl
>> #usr/share/man/man3/ASN1_item_sign.3ossl
>> #usr/share/man/man3/ASN1_item_sign_ctx.3ossl
>> #usr/share/man/man3/ASN1_item_sign_ex.3ossl
>> +#usr/share/man/man3/ASN1_item_unpack.3ossl
>> +#usr/share/man/man3/ASN1_item_unpack_ex.3ossl
>> #usr/share/man/man3/ASN1_item_verify.3ossl
>> #usr/share/man/man3/ASN1_item_verify_ctx.3ossl
>> #usr/share/man/man3/ASN1_item_verify_ex.3ossl
>> @@ -1227,10 +1286,14 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/man/man3/ASYNC_callback_fn.3ossl
>> #usr/share/man/man3/ASYNC_cleanup_thread.3ossl
>> #usr/share/man/man3/ASYNC_get_current_job.3ossl
>> +#usr/share/man/man3/ASYNC_get_mem_functions.3ossl
>> #usr/share/man/man3/ASYNC_get_wait_ctx.3ossl
>> #usr/share/man/man3/ASYNC_init_thread.3ossl
>> #usr/share/man/man3/ASYNC_is_capable.3ossl
>> #usr/share/man/man3/ASYNC_pause_job.3ossl
>> +#usr/share/man/man3/ASYNC_set_mem_functions.3ossl
>> +#usr/share/man/man3/ASYNC_stack_alloc_fn.3ossl
>> +#usr/share/man/man3/ASYNC_stack_free_fn.3ossl
>> #usr/share/man/man3/ASYNC_start_job.3ossl
>> #usr/share/man/man3/ASYNC_unblock_pause.3ossl
>> #usr/share/man/man3/AUTHORITY_INFO_ACCESS_free.3ossl
>> @@ -1256,6 +1319,8 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/man/man3/BIO_ADDRINFO_protocol.3ossl
>> #usr/share/man/man3/BIO_ADDRINFO_socktype.3ossl
>> #usr/share/man/man3/BIO_ADDR_clear.3ossl
>> +#usr/share/man/man3/BIO_ADDR_copy.3ossl
>> +#usr/share/man/man3/BIO_ADDR_dup.3ossl
>> #usr/share/man/man3/BIO_ADDR_family.3ossl
>> #usr/share/man/man3/BIO_ADDR_free.3ossl
>> #usr/share/man/man3/BIO_ADDR_hostname_string.3ossl
>> @@ -1284,17 +1349,30 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/man/man3/BIO_debug_callback.3ossl
>> #usr/share/man/man3/BIO_debug_callback_ex.3ossl
>> #usr/share/man/man3/BIO_destroy_bio_pair.3ossl
>> +#usr/share/man/man3/BIO_dgram_detect_peer_addr.3ossl
>> +#usr/share/man/man3/BIO_dgram_get_caps.3ossl
>> +#usr/share/man/man3/BIO_dgram_get_effective_caps.3ossl
>> +#usr/share/man/man3/BIO_dgram_get_local_addr_cap.3ossl
>> +#usr/share/man/man3/BIO_dgram_get_local_addr_enable.3ossl
>> +#usr/share/man/man3/BIO_dgram_get_mtu.3ossl
>> #usr/share/man/man3/BIO_dgram_get_mtu_overhead.3ossl
>> +#usr/share/man/man3/BIO_dgram_get_no_trunc.3ossl
>> #usr/share/man/man3/BIO_dgram_get_peer.3ossl
>> #usr/share/man/man3/BIO_dgram_recv_timedout.3ossl
>> #usr/share/man/man3/BIO_dgram_send_timedout.3ossl
>> +#usr/share/man/man3/BIO_dgram_set_caps.3ossl
>> +#usr/share/man/man3/BIO_dgram_set_local_addr_enable.3ossl
>> +#usr/share/man/man3/BIO_dgram_set_mtu.3ossl
>> +#usr/share/man/man3/BIO_dgram_set_no_trunc.3ossl
>> #usr/share/man/man3/BIO_dgram_set_peer.3ossl
>> #usr/share/man/man3/BIO_do_accept.3ossl
>> #usr/share/man/man3/BIO_do_connect.3ossl
>> #usr/share/man/man3/BIO_do_connect_retry.3ossl
>> #usr/share/man/man3/BIO_do_handshake.3ossl
>> #usr/share/man/man3/BIO_eof.3ossl
>> +#usr/share/man/man3/BIO_err_is_non_fatal.3ossl
>> #usr/share/man/man3/BIO_f_base64.3ossl
>> +#usr/share/man/man3/BIO_f_brotli.3ossl
>> #usr/share/man/man3/BIO_f_buffer.3ossl
>> #usr/share/man/man3/BIO_f_cipher.3ossl
>> #usr/share/man/man3/BIO_f_md.3ossl
>> @@ -1302,10 +1380,13 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/man/man3/BIO_f_prefix.3ossl
>> #usr/share/man/man3/BIO_f_readbuffer.3ossl
>> #usr/share/man/man3/BIO_f_ssl.3ossl
>> +#usr/share/man/man3/BIO_f_zlib.3ossl
>> +#usr/share/man/man3/BIO_f_zstd.3ossl
>> #usr/share/man/man3/BIO_find_type.3ossl
>> #usr/share/man/man3/BIO_flush.3ossl
>> #usr/share/man/man3/BIO_free.3ossl
>> #usr/share/man/man3/BIO_free_all.3ossl
>> +#usr/share/man/man3/BIO_get0_dgram_bio.3ossl
>> #usr/share/man/man3/BIO_get_accept_ip_family.3ossl
>> #usr/share/man/man3/BIO_get_accept_name.3ossl
>> #usr/share/man/man3/BIO_get_accept_port.3ossl
>> @@ -1321,6 +1402,7 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/man/man3/BIO_get_conn_address.3ossl
>> #usr/share/man/man3/BIO_get_conn_hostname.3ossl
>> #usr/share/man/man3/BIO_get_conn_ip_family.3ossl
>> +#usr/share/man/man3/BIO_get_conn_mode.3ossl
>> #usr/share/man/man3/BIO_get_conn_port.3ossl
>> #usr/share/man/man3/BIO_get_data.3ossl
>> #usr/share/man/man3/BIO_get_ex_data.3ossl
>> @@ -1344,8 +1426,11 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/man/man3/BIO_get_read_request.3ossl
>> #usr/share/man/man3/BIO_get_retry_BIO.3ossl
>> #usr/share/man/man3/BIO_get_retry_reason.3ossl
>> +#usr/share/man/man3/BIO_get_rpoll_descriptor.3ossl
>> #usr/share/man/man3/BIO_get_shutdown.3ossl
>> +#usr/share/man/man3/BIO_get_sock_type.3ossl
>> #usr/share/man/man3/BIO_get_ssl.3ossl
>> +#usr/share/man/man3/BIO_get_wpoll_descriptor.3ossl
>> #usr/share/man/man3/BIO_get_write_buf_size.3ossl
>> #usr/share/man/man3/BIO_get_write_guarantee.3ossl
>> #usr/share/man/man3/BIO_gets.3ossl
>> @@ -1366,6 +1451,8 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/man/man3/BIO_meth_get_puts.3ossl
>> #usr/share/man/man3/BIO_meth_get_read.3ossl
>> #usr/share/man/man3/BIO_meth_get_read_ex.3ossl
>> +#usr/share/man/man3/BIO_meth_get_recvmmsg.3ossl
>> +#usr/share/man/man3/BIO_meth_get_sendmmsg.3ossl
>> #usr/share/man/man3/BIO_meth_get_write.3ossl
>> #usr/share/man/man3/BIO_meth_get_write_ex.3ossl
>> #usr/share/man/man3/BIO_meth_new.3ossl
>> @@ -1377,12 +1464,15 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/man/man3/BIO_meth_set_puts.3ossl
>> #usr/share/man/man3/BIO_meth_set_read.3ossl
>> #usr/share/man/man3/BIO_meth_set_read_ex.3ossl
>> +#usr/share/man/man3/BIO_meth_set_recvmmsg.3ossl
>> +#usr/share/man/man3/BIO_meth_set_sendmmsg.3ossl
>> #usr/share/man/man3/BIO_meth_set_write.3ossl
>> #usr/share/man/man3/BIO_meth_set_write_ex.3ossl
>> #usr/share/man/man3/BIO_method_type.3ossl
>> #usr/share/man/man3/BIO_new.3ossl
>> #usr/share/man/man3/BIO_new_CMS.3ossl
>> #usr/share/man/man3/BIO_new_accept.3ossl
>> +#usr/share/man/man3/BIO_new_bio_dgram_pair.3ossl
>> #usr/share/man/man3/BIO_new_bio_pair.3ossl
>> #usr/share/man/man3/BIO_new_buffer_ssl_connect.3ossl
>> #usr/share/man/man3/BIO_new_connect.3ossl
>> @@ -1407,6 +1497,7 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/man/man3/BIO_read.3ossl
>> #usr/share/man/man3/BIO_read_ex.3ossl
>> #usr/share/man/man3/BIO_read_filename.3ossl
>> +#usr/share/man/man3/BIO_recvmmsg.3ossl
>> #usr/share/man/man3/BIO_reset.3ossl
>> #usr/share/man/man3/BIO_retry_type.3ossl
>> #usr/share/man/man3/BIO_rw_filename.3ossl
>> @@ -1415,6 +1506,8 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/man/man3/BIO_s_connect.3ossl
>> #usr/share/man/man3/BIO_s_core.3ossl
>> #usr/share/man/man3/BIO_s_datagram.3ossl
>> +#usr/share/man/man3/BIO_s_dgram_mem.3ossl
>> +#usr/share/man/man3/BIO_s_dgram_pair.3ossl
>> #usr/share/man/man3/BIO_s_fd.3ossl
>> #usr/share/man/man3/BIO_s_file.3ossl
>> #usr/share/man/man3/BIO_s_mem.3ossl
>> @@ -1422,6 +1515,7 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/man/man3/BIO_s_secmem.3ossl
>> #usr/share/man/man3/BIO_s_socket.3ossl
>> #usr/share/man/man3/BIO_seek.3ossl
>> +#usr/share/man/man3/BIO_sendmmsg.3ossl
>> #usr/share/man/man3/BIO_set_accept_bios.3ossl
>> #usr/share/man/man3/BIO_set_accept_ip_family.3ossl
>> #usr/share/man/man3/BIO_set_accept_name.3ossl
>> @@ -1438,6 +1532,7 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/man/man3/BIO_set_conn_address.3ossl
>> #usr/share/man/man3/BIO_set_conn_hostname.3ossl
>> #usr/share/man/man3/BIO_set_conn_ip_family.3ossl
>> +#usr/share/man/man3/BIO_set_conn_mode.3ossl
>> #usr/share/man/man3/BIO_set_conn_port.3ossl
>> #usr/share/man/man3/BIO_set_data.3ossl
>> #usr/share/man/man3/BIO_set_ex_data.3ossl
>> @@ -1456,10 +1551,13 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/man/man3/BIO_set_read_buffer_size.3ossl
>> #usr/share/man/man3/BIO_set_retry_reason.3ossl
>> #usr/share/man/man3/BIO_set_shutdown.3ossl
>> +#usr/share/man/man3/BIO_set_sock_type.3ossl
>> #usr/share/man/man3/BIO_set_ssl.3ossl
>> #usr/share/man/man3/BIO_set_ssl_mode.3ossl
>> #usr/share/man/man3/BIO_set_ssl_renegotiate_bytes.3ossl
>> #usr/share/man/man3/BIO_set_ssl_renegotiate_timeout.3ossl
>> +#usr/share/man/man3/BIO_set_tfo.3ossl
>> +#usr/share/man/man3/BIO_set_tfo_accept.3ossl
>> #usr/share/man/man3/BIO_set_write_buf_size.3ossl
>> #usr/share/man/man3/BIO_set_write_buffer_size.3ossl
>> #usr/share/man/man3/BIO_should_io_special.3ossl
>> @@ -1617,6 +1715,12 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/man/man3/BN_security_bits.3ossl
>> #usr/share/man/man3/BN_set_bit.3ossl
>> #usr/share/man/man3/BN_set_word.3ossl
>> +#usr/share/man/man3/BN_signed_bin2bn.3ossl
>> +#usr/share/man/man3/BN_signed_bn2bin.3ossl
>> +#usr/share/man/man3/BN_signed_bn2lebin.3ossl
>> +#usr/share/man/man3/BN_signed_bn2native.3ossl
>> +#usr/share/man/man3/BN_signed_lebin2bn.3ossl
>> +#usr/share/man/man3/BN_signed_native2bn.3ossl
>> #usr/share/man/man3/BN_sqr.3ossl
>> #usr/share/man/man3/BN_sub.3ossl
>> #usr/share/man/man3/BN_sub_word.3ossl
>> @@ -1647,6 +1751,8 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/man/man3/CMS_EncryptedData_encrypt_ex.3ossl
>> #usr/share/man/man3/CMS_EnvelopedData_create.3ossl
>> #usr/share/man/man3/CMS_EnvelopedData_create_ex.3ossl
>> +#usr/share/man/man3/CMS_EnvelopedData_decrypt.3ossl
>> +#usr/share/man/man3/CMS_EnvelopedData_it.3ossl
>> #usr/share/man/man3/CMS_ReceiptRequest_create0.3ossl
>> #usr/share/man/man3/CMS_ReceiptRequest_create0_ex.3ossl
>> #usr/share/man/man3/CMS_ReceiptRequest_free.3ossl
>> @@ -1663,6 +1769,9 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/man/man3/CMS_RecipientInfo_set0_key.3ossl
>> #usr/share/man/man3/CMS_RecipientInfo_set0_pkey.3ossl
>> #usr/share/man/man3/CMS_RecipientInfo_type.3ossl
>> +#usr/share/man/man3/CMS_SignedData_free.3ossl
>> +#usr/share/man/man3/CMS_SignedData_new.3ossl
>> +#usr/share/man/man3/CMS_SignedData_verify.3ossl
>> #usr/share/man/man3/CMS_SignerInfo_cert_cmp.3ossl
>> #usr/share/man/man3/CMS_SignerInfo_get0_signature.3ossl
>> #usr/share/man/man3/CMS_SignerInfo_get0_signer_id.3ossl
>> @@ -1689,6 +1798,7 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/man/man3/CMS_encrypt.3ossl
>> #usr/share/man/man3/CMS_encrypt_ex.3ossl
>> #usr/share/man/man3/CMS_final.3ossl
>> +#usr/share/man/man3/CMS_final_digest.3ossl
>> #usr/share/man/man3/CMS_get0_RecipientInfos.3ossl
>> #usr/share/man/man3/CMS_get0_SignerInfos.3ossl
>> #usr/share/man/man3/CMS_get0_content.3ossl
>> @@ -1705,6 +1815,20 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/man/man3/CMS_uncompress.3ossl
>> #usr/share/man/man3/CMS_verify.3ossl
>> #usr/share/man/man3/CMS_verify_receipt.3ossl
>> +#usr/share/man/man3/COMP_CTX_free.3ossl
>> +#usr/share/man/man3/COMP_CTX_get_method.3ossl
>> +#usr/share/man/man3/COMP_CTX_get_type.3ossl
>> +#usr/share/man/man3/COMP_CTX_new.3ossl
>> +#usr/share/man/man3/COMP_brotli.3ossl
>> +#usr/share/man/man3/COMP_brotli_oneshot.3ossl
>> +#usr/share/man/man3/COMP_compress_block.3ossl
>> +#usr/share/man/man3/COMP_expand_block.3ossl
>> +#usr/share/man/man3/COMP_get_name.3ossl
>> +#usr/share/man/man3/COMP_get_type.3ossl
>> +#usr/share/man/man3/COMP_zlib.3ossl
>> +#usr/share/man/man3/COMP_zlib_oneshot.3ossl
>> +#usr/share/man/man3/COMP_zstd.3ossl
>> +#usr/share/man/man3/COMP_zstd_oneshot.3ossl
>> #usr/share/man/man3/CONF_get1_default_config_file.3ossl
>> #usr/share/man/man3/CONF_modules_finish.3ossl
>> #usr/share/man/man3/CONF_modules_free.3ossl
>> @@ -1726,6 +1850,7 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/man/man3/CRYPTO_alloc_ex_data.3ossl
>> #usr/share/man/man3/CRYPTO_atomic_add.3ossl
>> #usr/share/man/man3/CRYPTO_atomic_load.3ossl
>> +#usr/share/man/man3/CRYPTO_atomic_load_int.3ossl
>> #usr/share/man/man3/CRYPTO_atomic_or.3ossl
>> #usr/share/man/man3/CRYPTO_clear_free.3ossl
>> #usr/share/man/man3/CRYPTO_clear_realloc.3ossl
>> @@ -1981,6 +2106,8 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/man/man3/DTLSv1_2_method.3ossl
>> #usr/share/man/man3/DTLSv1_2_server_method.3ossl
>> #usr/share/man/man3/DTLSv1_client_method.3ossl
>> +#usr/share/man/man3/DTLSv1_get_timeout.3ossl
>> +#usr/share/man/man3/DTLSv1_handle_timeout.3ossl
>> #usr/share/man/man3/DTLSv1_listen.3ossl
>> #usr/share/man/man3/DTLSv1_method.3ossl
>> #usr/share/man/man3/DTLSv1_server_method.3ossl
>> @@ -2060,6 +2187,7 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/man/man3/EC_GROUP_set_generator.3ossl
>> #usr/share/man/man3/EC_GROUP_set_point_conversion_form.3ossl
>> #usr/share/man/man3/EC_GROUP_set_seed.3ossl
>> +#usr/share/man/man3/EC_GROUP_to_params.3ossl
>> #usr/share/man/man3/EC_KEY_check_key.3ossl
>> #usr/share/man/man3/EC_KEY_clear_flags.3ossl
>> #usr/share/man/man3/EC_KEY_copy.3ossl
>> @@ -2241,6 +2369,7 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/man/man3/ERR_add_error_vdata.3ossl
>> #usr/share/man/man3/ERR_clear_error.3ossl
>> #usr/share/man/man3/ERR_clear_last_mark.3ossl
>> +#usr/share/man/man3/ERR_count_to_mark.3ossl
>> #usr/share/man/man3/ERR_error_string.3ossl
>> #usr/share/man/man3/ERR_error_string_n.3ossl
>> #usr/share/man/man3/ERR_free_strings.3ossl
>> @@ -2783,6 +2912,8 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/man/man3/EVP_PKEY_assign_POLY1305.3ossl
>> #usr/share/man/man3/EVP_PKEY_assign_RSA.3ossl
>> #usr/share/man/man3/EVP_PKEY_assign_SIPHASH.3ossl
>> +#usr/share/man/man3/EVP_PKEY_auth_decapsulate_init.3ossl
>> +#usr/share/man/man3/EVP_PKEY_auth_encapsulate_init.3ossl
>> #usr/share/man/man3/EVP_PKEY_base_id.3ossl
>> #usr/share/man/man3/EVP_PKEY_bits.3ossl
>> #usr/share/man/man3/EVP_PKEY_can_sign.3ossl
>> @@ -3532,11 +3663,15 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/man/man3/OSSL_CMP_CR.3ossl
>> #usr/share/man/man3/OSSL_CMP_CTX_build_cert_chain.3ossl
>> #usr/share/man/man3/OSSL_CMP_CTX_free.3ossl
>> +#usr/share/man/man3/OSSL_CMP_CTX_get0_libctx.3ossl
>> #usr/share/man/man3/OSSL_CMP_CTX_get0_newCert.3ossl
>> #usr/share/man/man3/OSSL_CMP_CTX_get0_newPkey.3ossl
>> +#usr/share/man/man3/OSSL_CMP_CTX_get0_propq.3ossl
>> #usr/share/man/man3/OSSL_CMP_CTX_get0_statusString.3ossl
>> +#usr/share/man/man3/OSSL_CMP_CTX_get0_trusted.3ossl
>> #usr/share/man/man3/OSSL_CMP_CTX_get0_trustedStore.3ossl
>> #usr/share/man/man3/OSSL_CMP_CTX_get0_untrusted.3ossl
>> +#usr/share/man/man3/OSSL_CMP_CTX_get0_validatedSrvCert.3ossl
>> #usr/share/man/man3/OSSL_CMP_CTX_get1_caPubs.3ossl
>> #usr/share/man/man3/OSSL_CMP_CTX_get1_extraCertsIn.3ossl
>> #usr/share/man/man3/OSSL_CMP_CTX_get1_newChain.3ossl
>> @@ -3558,6 +3693,7 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/man/man3/OSSL_CMP_CTX_server_perform.3ossl
>> #usr/share/man/man3/OSSL_CMP_CTX_set0_newPkey.3ossl
>> #usr/share/man/man3/OSSL_CMP_CTX_set0_reqExtensions.3ossl
>> +#usr/share/man/man3/OSSL_CMP_CTX_set0_trusted.3ossl
>> #usr/share/man/man3/OSSL_CMP_CTX_set0_trustedStore.3ossl
>> #usr/share/man/man3/OSSL_CMP_CTX_set1_cert.3ossl
>> #usr/share/man/man3/OSSL_CMP_CTX_set1_expected_sender.3ossl
>> @@ -3572,6 +3708,7 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/man/man3/OSSL_CMP_CTX_set1_referenceValue.3ossl
>> #usr/share/man/man3/OSSL_CMP_CTX_set1_secretValue.3ossl
>> #usr/share/man/man3/OSSL_CMP_CTX_set1_senderNonce.3ossl
>> +#usr/share/man/man3/OSSL_CMP_CTX_set1_serialNumber.3ossl
>> #usr/share/man/man3/OSSL_CMP_CTX_set1_server.3ossl
>> #usr/share/man/man3/OSSL_CMP_CTX_set1_serverPath.3ossl
>> #usr/share/man/man3/OSSL_CMP_CTX_set1_srvCert.3ossl
>> @@ -3596,8 +3733,14 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/man/man3/OSSL_CMP_ITAV_create.3ossl
>> #usr/share/man/man3/OSSL_CMP_ITAV_dup.3ossl
>> #usr/share/man/man3/OSSL_CMP_ITAV_free.3ossl
>> +#usr/share/man/man3/OSSL_CMP_ITAV_get0_caCerts.3ossl
>> +#usr/share/man/man3/OSSL_CMP_ITAV_get0_rootCaCert.3ossl
>> +#usr/share/man/man3/OSSL_CMP_ITAV_get0_rootCaKeyUpdate.3ossl
>> #usr/share/man/man3/OSSL_CMP_ITAV_get0_type.3ossl
>> #usr/share/man/man3/OSSL_CMP_ITAV_get0_value.3ossl
>> +#usr/share/man/man3/OSSL_CMP_ITAV_new_caCerts.3ossl
>> +#usr/share/man/man3/OSSL_CMP_ITAV_new_rootCaCert.3ossl
>> +#usr/share/man/man3/OSSL_CMP_ITAV_new_rootCaKeyUpdate.3ossl
>> #usr/share/man/man3/OSSL_CMP_ITAV_push0_stack_item.3ossl
>> #usr/share/man/man3/OSSL_CMP_ITAV_set0.3ossl
>> #usr/share/man/man3/OSSL_CMP_KUR.3ossl
>> @@ -3655,6 +3798,8 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/man/man3/OSSL_CMP_exec_P10CR_ses.3ossl
>> #usr/share/man/man3/OSSL_CMP_exec_RR_ses.3ossl
>> #usr/share/man/man3/OSSL_CMP_exec_certreq.3ossl
>> +#usr/share/man/man3/OSSL_CMP_get1_caCerts.3ossl
>> +#usr/share/man/man3/OSSL_CMP_get1_rootCaKeyUpdate.3ossl
>> #usr/share/man/man3/OSSL_CMP_log_cb_t.3ossl
>> #usr/share/man/man3/OSSL_CMP_log_close.3ossl
>> #usr/share/man/man3/OSSL_CMP_log_open.3ossl
>> @@ -3678,6 +3823,7 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/man/man3/OSSL_CRMF_CERTTEMPLATE_free.3ossl
>> #usr/share/man/man3/OSSL_CRMF_CERTTEMPLATE_get0_extensions.3ossl
>> #usr/share/man/man3/OSSL_CRMF_CERTTEMPLATE_get0_issuer.3ossl
>> +#usr/share/man/man3/OSSL_CRMF_CERTTEMPLATE_get0_publicKey.3ossl
>> #usr/share/man/man3/OSSL_CRMF_CERTTEMPLATE_get0_serialNumber.3ossl
>> #usr/share/man/man3/OSSL_CRMF_CERTTEMPLATE_get0_subject.3ossl
>> #usr/share/man/man3/OSSL_CRMF_CERTTEMPLATE_it.3ossl
>> @@ -3776,6 +3922,7 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/man/man3/OSSL_DECODER_settable_ctx_params.3ossl
>> #usr/share/man/man3/OSSL_DECODER_up_ref.3ossl
>> #usr/share/man/man3/OSSL_DISPATCH.3ossl
>> +#usr/share/man/man3/OSSL_DISPATCH_END.3ossl
>> #usr/share/man/man3/OSSL_EC_curve_nid2name.3ossl
>> #usr/share/man/man3/OSSL_ENCODER.3ossl
>> #usr/share/man/man3/OSSL_ENCODER_CLEANUP.3ossl
>> @@ -3820,9 +3967,34 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/man/man3/OSSL_ENCODER_to_data.3ossl
>> #usr/share/man/man3/OSSL_ENCODER_to_fp.3ossl
>> #usr/share/man/man3/OSSL_ENCODER_up_ref.3ossl
>> +#usr/share/man/man3/OSSL_ERR_STATE_free.3ossl
>> +#usr/share/man/man3/OSSL_ERR_STATE_new.3ossl
>> +#usr/share/man/man3/OSSL_ERR_STATE_restore.3ossl
>> +#usr/share/man/man3/OSSL_ERR_STATE_save.3ossl
>> +#usr/share/man/man3/OSSL_ERR_STATE_save_to_mark.3ossl
>> #usr/share/man/man3/OSSL_ESS_check_signing_certs.3ossl
>> #usr/share/man/man3/OSSL_ESS_signing_cert_new_init.3ossl
>> #usr/share/man/man3/OSSL_ESS_signing_cert_v2_new_init.3ossl
>> +#usr/share/man/man3/OSSL_HPKE_CTX_free.3ossl
>> +#usr/share/man/man3/OSSL_HPKE_CTX_get_seq.3ossl
>> +#usr/share/man/man3/OSSL_HPKE_CTX_new.3ossl
>> +#usr/share/man/man3/OSSL_HPKE_CTX_set1_authpriv.3ossl
>> +#usr/share/man/man3/OSSL_HPKE_CTX_set1_authpub.3ossl
>> +#usr/share/man/man3/OSSL_HPKE_CTX_set1_ikme.3ossl
>> +#usr/share/man/man3/OSSL_HPKE_CTX_set1_psk.3ossl
>> +#usr/share/man/man3/OSSL_HPKE_CTX_set_seq.3ossl
>> +#usr/share/man/man3/OSSL_HPKE_decap.3ossl
>> +#usr/share/man/man3/OSSL_HPKE_encap.3ossl
>> +#usr/share/man/man3/OSSL_HPKE_export.3ossl
>> +#usr/share/man/man3/OSSL_HPKE_get_ciphertext_size.3ossl
>> +#usr/share/man/man3/OSSL_HPKE_get_grease_value.3ossl
>> +#usr/share/man/man3/OSSL_HPKE_get_public_encap_size.3ossl
>> +#usr/share/man/man3/OSSL_HPKE_get_recommended_ikmelen.3ossl
>> +#usr/share/man/man3/OSSL_HPKE_keygen.3ossl
>> +#usr/share/man/man3/OSSL_HPKE_open.3ossl
>> +#usr/share/man/man3/OSSL_HPKE_seal.3ossl
>> +#usr/share/man/man3/OSSL_HPKE_str2suite.3ossl
>> +#usr/share/man/man3/OSSL_HPKE_suite_check.3ossl
>> #usr/share/man/man3/OSSL_HTTP_REQ_CTX.3ossl
>> #usr/share/man/man3/OSSL_HTTP_REQ_CTX_add1_header.3ossl
>> #usr/share/man/man3/OSSL_HTTP_REQ_CTX_exchange.3ossl
>> @@ -3961,6 +4133,7 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/man/man3/OSSL_PROVIDER_add_builtin.3ossl
>> #usr/share/man/man3/OSSL_PROVIDER_available.3ossl
>> #usr/share/man/man3/OSSL_PROVIDER_do_all.3ossl
>> +#usr/share/man/man3/OSSL_PROVIDER_get0_default_search_path.3ossl
>> #usr/share/man/man3/OSSL_PROVIDER_get0_dispatch.3ossl
>> #usr/share/man/man3/OSSL_PROVIDER_get0_name.3ossl
>> #usr/share/man/man3/OSSL_PROVIDER_get0_provider_ctx.3ossl
>> @@ -3968,12 +4141,16 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/man/man3/OSSL_PROVIDER_get_params.3ossl
>> #usr/share/man/man3/OSSL_PROVIDER_gettable_params.3ossl
>> #usr/share/man/man3/OSSL_PROVIDER_load.3ossl
>> +#usr/share/man/man3/OSSL_PROVIDER_load_ex.3ossl
>> #usr/share/man/man3/OSSL_PROVIDER_query_operation.3ossl
>> #usr/share/man/man3/OSSL_PROVIDER_self_test.3ossl
>> #usr/share/man/man3/OSSL_PROVIDER_set_default_search_path.3ossl
>> #usr/share/man/man3/OSSL_PROVIDER_try_load.3ossl
>> +#usr/share/man/man3/OSSL_PROVIDER_try_load_ex.3ossl
>> #usr/share/man/man3/OSSL_PROVIDER_unload.3ossl
>> #usr/share/man/man3/OSSL_PROVIDER_unquery_operation.3ossl
>> +#usr/share/man/man3/OSSL_QUIC_client_method.3ossl
>> +#usr/share/man/man3/OSSL_QUIC_client_thread_method.3ossl
>> #usr/share/man/man3/OSSL_SELF_TEST_free.3ossl
>> #usr/share/man/man3/OSSL_SELF_TEST_get_callback.3ossl
>> #usr/share/man/man3/OSSL_SELF_TEST_new.3ossl
>> @@ -3981,6 +4158,7 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/man/man3/OSSL_SELF_TEST_oncorrupt_byte.3ossl
>> #usr/share/man/man3/OSSL_SELF_TEST_onend.3ossl
>> #usr/share/man/man3/OSSL_SELF_TEST_set_callback.3ossl
>> +#usr/share/man/man3/OSSL_STACK_OF_X509_free.3ossl
>> #usr/share/man/man3/OSSL_STORE_CTX.3ossl
>> #usr/share/man/man3/OSSL_STORE_INFO.3ossl
>> #usr/share/man/man3/OSSL_STORE_INFO_free.3ossl
>> @@ -4051,6 +4229,7 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/man/man3/OSSL_STORE_close_fn.3ossl
>> #usr/share/man/man3/OSSL_STORE_ctrl.3ossl
>> #usr/share/man/man3/OSSL_STORE_ctrl_fn.3ossl
>> +#usr/share/man/man3/OSSL_STORE_delete.3ossl
>> #usr/share/man/man3/OSSL_STORE_eof.3ossl
>> #usr/share/man/man3/OSSL_STORE_eof_fn.3ossl
>> #usr/share/man/man3/OSSL_STORE_error.3ossl
>> @@ -4069,6 +4248,8 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/man/man3/OSSL_STORE_register_loader.3ossl
>> #usr/share/man/man3/OSSL_STORE_supports_search.3ossl
>> #usr/share/man/man3/OSSL_STORE_unregister_loader.3ossl
>> +#usr/share/man/man3/OSSL_THREAD_SUPPORT_FLAG_DEFAULT_SPAWN.3ossl
>> +#usr/share/man/man3/OSSL_THREAD_SUPPORT_FLAG_THREAD_POOL.3ossl
>> #usr/share/man/man3/OSSL_TRACE.3ossl
>> #usr/share/man/man3/OSSL_TRACE1.3ossl
>> #usr/share/man/man3/OSSL_TRACE2.3ossl
>> @@ -4084,9 +4265,15 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/man/man3/OSSL_TRACE_CANCEL.3ossl
>> #usr/share/man/man3/OSSL_TRACE_ENABLED.3ossl
>> #usr/share/man/man3/OSSL_TRACE_END.3ossl
>> +#usr/share/man/man3/OSSL_TRACE_STRING.3ossl
>> +#usr/share/man/man3/OSSL_TRACE_STRING_MAX.3ossl
>> #usr/share/man/man3/OSSL_default_cipher_list.3ossl
>> #usr/share/man/man3/OSSL_default_ciphersuites.3ossl
>> +#usr/share/man/man3/OSSL_get_max_threads.3ossl
>> +#usr/share/man/man3/OSSL_get_thread_support_flags.3ossl
>> #usr/share/man/man3/OSSL_parse_url.3ossl
>> +#usr/share/man/man3/OSSL_set_max_threads.3ossl
>> +#usr/share/man/man3/OSSL_sleep.3ossl
>> #usr/share/man/man3/OSSL_trace_begin.3ossl
>> #usr/share/man/man3/OSSL_trace_cb.3ossl
>> #usr/share/man/man3/OSSL_trace_enabled.3ossl
>> @@ -4097,6 +4284,7 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/man/man3/OSSL_trace_set_channel.3ossl
>> #usr/share/man/man3/OSSL_trace_set_prefix.3ossl
>> #usr/share/man/man3/OSSL_trace_set_suffix.3ossl
>> +#usr/share/man/man3/OSSL_trace_string.3ossl
>> #usr/share/man/man3/OTHERNAME_free.3ossl
>> #usr/share/man/man3/OTHERNAME_new.3ossl
>> #usr/share/man/man3/OpenSSL_add_all_algorithms.3ossl
>> @@ -4263,10 +4451,13 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/man/man3/PKCS12_SAFEBAG_get0_safes.3ossl
>> #usr/share/man/man3/PKCS12_SAFEBAG_get0_type.3ossl
>> #usr/share/man/man3/PKCS12_SAFEBAG_get1_cert.3ossl
>> +#usr/share/man/man3/PKCS12_SAFEBAG_get1_cert_ex.3ossl
>> #usr/share/man/man3/PKCS12_SAFEBAG_get1_crl.3ossl
>> +#usr/share/man/man3/PKCS12_SAFEBAG_get1_crl_ex.3ossl
>> #usr/share/man/man3/PKCS12_SAFEBAG_get_bag_nid.3ossl
>> #usr/share/man/man3/PKCS12_SAFEBAG_get_nid.3ossl
>> #usr/share/man/man3/PKCS12_SAFEBAG_new.3ossl
>> +#usr/share/man/man3/PKCS12_SAFEBAG_set0_attrs.3ossl
>> #usr/share/man/man3/PKCS12_add1_attr_by_NID.3ossl
>> #usr/share/man/man3/PKCS12_add1_attr_by_txt.3ossl
>> #usr/share/man/man3/PKCS12_add_CSPName_asc.3ossl
>> @@ -4283,7 +4474,9 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/man/man3/PKCS12_add_safes_ex.3ossl
>> #usr/share/man/man3/PKCS12_add_secret.3ossl
>> #usr/share/man/man3/PKCS12_create.3ossl
>> +#usr/share/man/man3/PKCS12_create_cb.3ossl
>> #usr/share/man/man3/PKCS12_create_ex.3ossl
>> +#usr/share/man/man3/PKCS12_create_ex2.3ossl
>> #usr/share/man/man3/PKCS12_decrypt_skey.3ossl
>> #usr/share/man/man3/PKCS12_decrypt_skey_ex.3ossl
>> #usr/share/man/man3/PKCS12_free.3ossl
>> @@ -4639,6 +4832,7 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/man/man3/SRP_user_pwd_set0_sv.3ossl
>> #usr/share/man/man3/SRP_user_pwd_set1_ids.3ossl
>> #usr/share/man/man3/SRP_user_pwd_set_gN.3ossl
>> +#usr/share/man/man3/SSL_ACCEPT_STREAM_NO_BLOCK.3ossl
>> #usr/share/man/man3/SSL_CIPHER_description.3ossl
>> #usr/share/man/man3/SSL_CIPHER_find.3ossl
>> #usr/share/man/man3/SSL_CIPHER_get_auth_nid.3ossl
>> @@ -4669,6 +4863,8 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/man/man3/SSL_CONF_cmd.3ossl
>> #usr/share/man/man3/SSL_CONF_cmd_argv.3ossl
>> #usr/share/man/man3/SSL_CONF_cmd_value_type.3ossl
>> +#usr/share/man/man3/SSL_CONN_CLOSE_FLAG_LOCAL.3ossl
>> +#usr/share/man/man3/SSL_CONN_CLOSE_FLAG_TRANSPORT.3ossl
>> #usr/share/man/man3/SSL_CTX_add0_chain_cert.3ossl
>> #usr/share/man/man3/SSL_CTX_add1_chain_cert.3ossl
>> #usr/share/man/man3/SSL_CTX_add1_to_CA_list.3ossl
>> @@ -4685,6 +4881,7 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/man/man3/SSL_CTX_clear_extra_chain_certs.3ossl
>> #usr/share/man/man3/SSL_CTX_clear_mode.3ossl
>> #usr/share/man/man3/SSL_CTX_clear_options.3ossl
>> +#usr/share/man/man3/SSL_CTX_compress_certs.3ossl
>> #usr/share/man/man3/SSL_CTX_config.3ossl
>> #usr/share/man/man3/SSL_CTX_ct_is_enabled.3ossl
>> #usr/share/man/man3/SSL_CTX_ctrl.3ossl
>> @@ -4701,9 +4898,12 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/man/man3/SSL_CTX_get0_CA_list.3ossl
>> #usr/share/man/man3/SSL_CTX_get0_chain_cert_store.3ossl
>> #usr/share/man/man3/SSL_CTX_get0_chain_certs.3ossl
>> +#usr/share/man/man3/SSL_CTX_get0_client_cert_type.3ossl
>> #usr/share/man/man3/SSL_CTX_get0_param.3ossl
>> #usr/share/man/man3/SSL_CTX_get0_security_ex_data.3ossl
>> +#usr/share/man/man3/SSL_CTX_get0_server_cert_type.3ossl
>> #usr/share/man/man3/SSL_CTX_get0_verify_cert_store.3ossl
>> +#usr/share/man/man3/SSL_CTX_get1_compressed_cert.3ossl
>> #usr/share/man/man3/SSL_CTX_get_app_data.3ossl
>> #usr/share/man/man3/SSL_CTX_get_cert_store.3ossl
>> #usr/share/man/man3/SSL_CTX_get_ciphers.3ossl
>> @@ -4777,16 +4977,20 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/man/man3/SSL_CTX_set0_security_ex_data.3ossl
>> #usr/share/man/man3/SSL_CTX_set0_tmp_dh_pkey.3ossl
>> #usr/share/man/man3/SSL_CTX_set0_verify_cert_store.3ossl
>> +#usr/share/man/man3/SSL_CTX_set1_cert_comp_preference.3ossl
>> #usr/share/man/man3/SSL_CTX_set1_cert_store.3ossl
>> #usr/share/man/man3/SSL_CTX_set1_chain.3ossl
>> #usr/share/man/man3/SSL_CTX_set1_chain_cert_store.3ossl
>> +#usr/share/man/man3/SSL_CTX_set1_client_cert_type.3ossl
>> #usr/share/man/man3/SSL_CTX_set1_client_sigalgs.3ossl
>> #usr/share/man/man3/SSL_CTX_set1_client_sigalgs_list.3ossl
>> +#usr/share/man/man3/SSL_CTX_set1_compressed_cert.3ossl
>> #usr/share/man/man3/SSL_CTX_set1_curves.3ossl
>> #usr/share/man/man3/SSL_CTX_set1_curves_list.3ossl
>> #usr/share/man/man3/SSL_CTX_set1_groups.3ossl
>> #usr/share/man/man3/SSL_CTX_set1_groups_list.3ossl
>> #usr/share/man/man3/SSL_CTX_set1_param.3ossl
>> +#usr/share/man/man3/SSL_CTX_set1_server_cert_type.3ossl
>> #usr/share/man/man3/SSL_CTX_set1_sigalgs.3ossl
>> #usr/share/man/man3/SSL_CTX_set1_sigalgs_list.3ossl
>> #usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ossl
>> @@ -4896,6 +5100,12 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/man/man3/SSL_CTX_use_serverinfo.3ossl
>> #usr/share/man/man3/SSL_CTX_use_serverinfo_ex.3ossl
>> #usr/share/man/man3/SSL_CTX_use_serverinfo_file.3ossl
>> +#usr/share/man/man3/SSL_DEFAULT_STREAM_MODE_AUTO_BIDI.3ossl
>> +#usr/share/man/man3/SSL_DEFAULT_STREAM_MODE_AUTO_UNI.3ossl
>> +#usr/share/man/man3/SSL_DEFAULT_STREAM_MODE_NONE.3ossl
>> +#usr/share/man/man3/SSL_INCOMING_STREAM_POLICY_ACCEPT.3ossl
>> +#usr/share/man/man3/SSL_INCOMING_STREAM_POLICY_AUTO.3ossl
>> +#usr/share/man/man3/SSL_INCOMING_STREAM_POLICY_REJECT.3ossl
>> #usr/share/man/man3/SSL_OP_BIT.3ossl
>> #usr/share/man/man3/SSL_SESSION_dup.3ossl
>> #usr/share/man/man3/SSL_SESSION_free.3ossl
>> @@ -4904,6 +5114,7 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/man/man3/SSL_SESSION_get0_hostname.3ossl
>> #usr/share/man/man3/SSL_SESSION_get0_id_context.3ossl
>> #usr/share/man/man3/SSL_SESSION_get0_peer.3ossl
>> +#usr/share/man/man3/SSL_SESSION_get0_peer_rpk.3ossl
>> #usr/share/man/man3/SSL_SESSION_get0_ticket.3ossl
>> #usr/share/man/man3/SSL_SESSION_get0_ticket_appdata.3ossl
>> #usr/share/man/man3/SSL_SESSION_get_app_data.3ossl
>> @@ -4938,13 +5149,29 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/man/man3/SSL_SESSION_set_time.3ossl
>> #usr/share/man/man3/SSL_SESSION_set_timeout.3ossl
>> #usr/share/man/man3/SSL_SESSION_up_ref.3ossl
>> +#usr/share/man/man3/SSL_STREAM_FLAG_ADVANCE.3ossl
>> +#usr/share/man/man3/SSL_STREAM_FLAG_NO_BLOCK.3ossl
>> +#usr/share/man/man3/SSL_STREAM_FLAG_UNI.3ossl
>> +#usr/share/man/man3/SSL_STREAM_STATE_CONN_CLOSED.3ossl
>> +#usr/share/man/man3/SSL_STREAM_STATE_FINISHED.3ossl
>> +#usr/share/man/man3/SSL_STREAM_STATE_NONE.3ossl
>> +#usr/share/man/man3/SSL_STREAM_STATE_OK.3ossl
>> +#usr/share/man/man3/SSL_STREAM_STATE_RESET_LOCAL.3ossl
>> +#usr/share/man/man3/SSL_STREAM_STATE_RESET_REMOTE.3ossl
>> +#usr/share/man/man3/SSL_STREAM_STATE_WRONG_DIR.3ossl
>> +#usr/share/man/man3/SSL_STREAM_TYPE_BIDI.3ossl
>> +#usr/share/man/man3/SSL_STREAM_TYPE_NONE.3ossl
>> +#usr/share/man/man3/SSL_STREAM_TYPE_READ.3ossl
>> +#usr/share/man/man3/SSL_STREAM_TYPE_WRITE.3ossl
>> #usr/share/man/man3/SSL_accept.3ossl
>> +#usr/share/man/man3/SSL_accept_stream.3ossl
>> #usr/share/man/man3/SSL_add0_chain_cert.3ossl
>> #usr/share/man/man3/SSL_add1_chain_cert.3ossl
>> #usr/share/man/man3/SSL_add1_host.3ossl
>> #usr/share/man/man3/SSL_add1_to_CA_list.3ossl
>> #usr/share/man/man3/SSL_add_client_CA.3ossl
>> #usr/share/man/man3/SSL_add_dir_cert_subjects_to_stack.3ossl
>> +#usr/share/man/man3/SSL_add_expected_rpk.3ossl
>> #usr/share/man/man3/SSL_add_file_cert_subjects_to_stack.3ossl
>> #usr/share/man/man3/SSL_add_store_cert_subjects_to_stack.3ossl
>> #usr/share/man/man3/SSL_alert_desc_string.3ossl
>> @@ -4971,8 +5198,10 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/man/man3/SSL_client_hello_get0_random.3ossl
>> #usr/share/man/man3/SSL_client_hello_get0_session_id.3ossl
>> #usr/share/man/man3/SSL_client_hello_get1_extensions_present.3ossl
>> +#usr/share/man/man3/SSL_client_hello_get_extension_order.3ossl
>> #usr/share/man/man3/SSL_client_hello_isv2.3ossl
>> #usr/share/man/man3/SSL_client_version.3ossl
>> +#usr/share/man/man3/SSL_compress_certs.3ossl
>> #usr/share/man/man3/SSL_config.3ossl
>> #usr/share/man/man3/SSL_connect.3ossl
>> #usr/share/man/man3/SSL_ct_is_enabled.3ossl
>> @@ -4997,27 +5226,36 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/man/man3/SSL_get0_alpn_selected.3ossl
>> #usr/share/man/man3/SSL_get0_chain_cert_store.3ossl
>> #usr/share/man/man3/SSL_get0_chain_certs.3ossl
>> +#usr/share/man/man3/SSL_get0_client_cert_type.3ossl
>> +#usr/share/man/man3/SSL_get0_connection.3ossl
>> #usr/share/man/man3/SSL_get0_dane_authority.3ossl
>> #usr/share/man/man3/SSL_get0_dane_tlsa.3ossl
>> +#usr/share/man/man3/SSL_get0_group_name.3ossl
>> +#usr/share/man/man3/SSL_get0_iana_groups.3ossl
>> #usr/share/man/man3/SSL_get0_next_proto_negotiated.3ossl
>> #usr/share/man/man3/SSL_get0_param.3ossl
>> #usr/share/man/man3/SSL_get0_peer_CA_list.3ossl
>> #usr/share/man/man3/SSL_get0_peer_certificate.3ossl
>> +#usr/share/man/man3/SSL_get0_peer_rpk.3ossl
>> #usr/share/man/man3/SSL_get0_peer_scts.3ossl
>> #usr/share/man/man3/SSL_get0_peername.3ossl
>> #usr/share/man/man3/SSL_get0_security_ex_data.3ossl
>> +#usr/share/man/man3/SSL_get0_server_cert_type.3ossl
>> #usr/share/man/man3/SSL_get0_session.3ossl
>> #usr/share/man/man3/SSL_get0_verified_chain.3ossl
>> #usr/share/man/man3/SSL_get0_verify_cert_store.3ossl
>> +#usr/share/man/man3/SSL_get1_compressed_cert.3ossl
>> #usr/share/man/man3/SSL_get1_curves.3ossl
>> #usr/share/man/man3/SSL_get1_groups.3ossl
>> #usr/share/man/man3/SSL_get1_peer_certificate.3ossl
>> #usr/share/man/man3/SSL_get1_session.3ossl
>> #usr/share/man/man3/SSL_get1_supported_ciphers.3ossl
>> #usr/share/man/man3/SSL_get_SSL_CTX.3ossl
>> +#usr/share/man/man3/SSL_get_accept_stream_queue_len.3ossl
>> #usr/share/man/man3/SSL_get_all_async_fds.3ossl
>> #usr/share/man/man3/SSL_get_app_data.3ossl
>> #usr/share/man/man3/SSL_get_async_status.3ossl
>> +#usr/share/man/man3/SSL_get_blocking_mode.3ossl
>> #usr/share/man/man3/SSL_get_certificate.3ossl
>> #usr/share/man/man3/SSL_get_changed_async_fds.3ossl
>> #usr/share/man/man3/SSL_get_cipher.3ossl
>> @@ -5029,17 +5267,20 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/man/man3/SSL_get_client_CA_list.3ossl
>> #usr/share/man/man3/SSL_get_client_ciphers.3ossl
>> #usr/share/man/man3/SSL_get_client_random.3ossl
>> +#usr/share/man/man3/SSL_get_conn_close_info.3ossl
>> #usr/share/man/man3/SSL_get_current_cipher.3ossl
>> #usr/share/man/man3/SSL_get_default_passwd_cb.3ossl
>> #usr/share/man/man3/SSL_get_default_passwd_cb_userdata.3ossl
>> #usr/share/man/man3/SSL_get_default_timeout.3ossl
>> #usr/share/man/man3/SSL_get_early_data_status.3ossl
>> #usr/share/man/man3/SSL_get_error.3ossl
>> +#usr/share/man/man3/SSL_get_event_timeout.3ossl
>> #usr/share/man/man3/SSL_get_ex_data.3ossl
>> #usr/share/man/man3/SSL_get_ex_data_X509_STORE_CTX_idx.3ossl
>> #usr/share/man/man3/SSL_get_ex_new_index.3ossl
>> #usr/share/man/man3/SSL_get_extms_support.3ossl
>> #usr/share/man/man3/SSL_get_fd.3ossl
>> +#usr/share/man/man3/SSL_get_handshake_rtt.3ossl
>> #usr/share/man/man3/SSL_get_info_callback.3ossl
>> #usr/share/man/man3/SSL_get_key_update_type.3ossl
>> #usr/share/man/man3/SSL_get_max_cert_list.3ossl
>> @@ -5047,7 +5288,9 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/man/man3/SSL_get_max_proto_version.3ossl
>> #usr/share/man/man3/SSL_get_min_proto_version.3ossl
>> #usr/share/man/man3/SSL_get_mode.3ossl
>> +#usr/share/man/man3/SSL_get_negotiated_client_cert_type.3ossl
>> #usr/share/man/man3/SSL_get_negotiated_group.3ossl
>> +#usr/share/man/man3/SSL_get_negotiated_server_cert_type.3ossl
>> #usr/share/man/man3/SSL_get_num_tickets.3ossl
>> #usr/share/man/man3/SSL_get_options.3ossl
>> #usr/share/man/man3/SSL_get_peer_cert_chain.3ossl
>> @@ -5065,6 +5308,7 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/man/man3/SSL_get_record_padding_callback_arg.3ossl
>> #usr/share/man/man3/SSL_get_recv_max_early_data.3ossl
>> #usr/share/man/man3/SSL_get_rfd.3ossl
>> +#usr/share/man/man3/SSL_get_rpoll_descriptor.3ossl
>> #usr/share/man/man3/SSL_get_secure_renegotiation_support.3ossl
>> #usr/share/man/man3/SSL_get_security_callback.3ossl
>> #usr/share/man/man3/SSL_get_security_level.3ossl
>> @@ -5089,6 +5333,12 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/man/man3/SSL_get_srtp_profiles.3ossl
>> #usr/share/man/man3/SSL_get_ssl_method.3ossl
>> #usr/share/man/man3/SSL_get_state.3ossl
>> +#usr/share/man/man3/SSL_get_stream_id.3ossl
>> +#usr/share/man/man3/SSL_get_stream_read_error_code.3ossl
>> +#usr/share/man/man3/SSL_get_stream_read_state.3ossl
>> +#usr/share/man/man3/SSL_get_stream_type.3ossl
>> +#usr/share/man/man3/SSL_get_stream_write_error_code.3ossl
>> +#usr/share/man/man3/SSL_get_stream_write_state.3ossl
>> #usr/share/man/man3/SSL_get_time.3ossl
>> #usr/share/man/man3/SSL_get_timeout.3ossl
>> #usr/share/man/man3/SSL_get_tlsext_status_ocsp_resp.3ossl
>> @@ -5101,23 +5351,33 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/man/man3/SSL_get_version.3ossl
>> #usr/share/man/man3/SSL_get_wbio.3ossl
>> #usr/share/man/man3/SSL_get_wfd.3ossl
>> +#usr/share/man/man3/SSL_get_wpoll_descriptor.3ossl
>> #usr/share/man/man3/SSL_group_to_name.3ossl
>> +#usr/share/man/man3/SSL_handle_events.3ossl
>> #usr/share/man/man3/SSL_has_matching_session_id.3ossl
>> #usr/share/man/man3/SSL_has_pending.3ossl
>> #usr/share/man/man3/SSL_in_accept_init.3ossl
>> #usr/share/man/man3/SSL_in_before.3ossl
>> #usr/share/man/man3/SSL_in_connect_init.3ossl
>> #usr/share/man/man3/SSL_in_init.3ossl
>> +#usr/share/man/man3/SSL_inject_net_dgram.3ossl
>> +#usr/share/man/man3/SSL_is_connection.3ossl
>> #usr/share/man/man3/SSL_is_dtls.3ossl
>> #usr/share/man/man3/SSL_is_init_finished.3ossl
>> +#usr/share/man/man3/SSL_is_quic.3ossl
>> #usr/share/man/man3/SSL_is_server.3ossl
>> +#usr/share/man/man3/SSL_is_stream_local.3ossl
>> +#usr/share/man/man3/SSL_is_tls.3ossl
>> #usr/share/man/man3/SSL_key_update.3ossl
>> #usr/share/man/man3/SSL_library_init.3ossl
>> #usr/share/man/man3/SSL_load_client_CA_file.3ossl
>> #usr/share/man/man3/SSL_load_client_CA_file_ex.3ossl
>> #usr/share/man/man3/SSL_load_error_strings.3ossl
>> +#usr/share/man/man3/SSL_net_read_desired.3ossl
>> +#usr/share/man/man3/SSL_net_write_desired.3ossl
>> #usr/share/man/man3/SSL_new.3ossl
>> #usr/share/man/man3/SSL_new_session_ticket.3ossl
>> +#usr/share/man/man3/SSL_new_stream.3ossl
>> #usr/share/man/man3/SSL_peek.3ossl
>> #usr/share/man/man3/SSL_peek_ex.3ossl
>> #usr/share/man/man3/SSL_pending.3ossl
>> @@ -5145,16 +5405,21 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/man/man3/SSL_set0_tmp_dh_pkey.3ossl
>> #usr/share/man/man3/SSL_set0_verify_cert_store.3ossl
>> #usr/share/man/man3/SSL_set0_wbio.3ossl
>> +#usr/share/man/man3/SSL_set1_cert_comp_preference.3ossl
>> #usr/share/man/man3/SSL_set1_chain.3ossl
>> #usr/share/man/man3/SSL_set1_chain_cert_store.3ossl
>> +#usr/share/man/man3/SSL_set1_client_cert_type.3ossl
>> #usr/share/man/man3/SSL_set1_client_sigalgs.3ossl
>> #usr/share/man/man3/SSL_set1_client_sigalgs_list.3ossl
>> +#usr/share/man/man3/SSL_set1_compressed_cert.3ossl
>> #usr/share/man/man3/SSL_set1_curves.3ossl
>> #usr/share/man/man3/SSL_set1_curves_list.3ossl
>> #usr/share/man/man3/SSL_set1_groups.3ossl
>> #usr/share/man/man3/SSL_set1_groups_list.3ossl
>> #usr/share/man/man3/SSL_set1_host.3ossl
>> +#usr/share/man/man3/SSL_set1_initial_peer_addr.3ossl
>> #usr/share/man/man3/SSL_set1_param.3ossl
>> +#usr/share/man/man3/SSL_set1_server_cert_type.3ossl
>> #usr/share/man/man3/SSL_set1_sigalgs.3ossl
>> #usr/share/man/man3/SSL_set1_sigalgs_list.3ossl
>> #usr/share/man/man3/SSL_set1_verify_cert_store.3ossl
>> @@ -5166,6 +5431,7 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/man/man3/SSL_set_async_callback_arg.3ossl
>> #usr/share/man/man3/SSL_set_bio.3ossl
>> #usr/share/man/man3/SSL_set_block_padding.3ossl
>> +#usr/share/man/man3/SSL_set_blocking_mode.3ossl
>> #usr/share/man/man3/SSL_set_cert_cb.3ossl
>> #usr/share/man/man3/SSL_set_cipher_list.3ossl
>> #usr/share/man/man3/SSL_set_ciphersuites.3ossl
>> @@ -5176,12 +5442,14 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/man/man3/SSL_set_default_passwd_cb.3ossl
>> #usr/share/man/man3/SSL_set_default_passwd_cb_userdata.3ossl
>> #usr/share/man/man3/SSL_set_default_read_buffer_len.3ossl
>> +#usr/share/man/man3/SSL_set_default_stream_mode.3ossl
>> #usr/share/man/man3/SSL_set_dh_auto.3ossl
>> #usr/share/man/man3/SSL_set_ecdh_auto.3ossl
>> #usr/share/man/man3/SSL_set_ex_data.3ossl
>> #usr/share/man/man3/SSL_set_fd.3ossl
>> #usr/share/man/man3/SSL_set_generate_session_id.3ossl
>> #usr/share/man/man3/SSL_set_hostflags.3ossl
>> +#usr/share/man/man3/SSL_set_incoming_stream_policy.3ossl
>> #usr/share/man/man3/SSL_set_info_callback.3ossl
>> #usr/share/man/man3/SSL_set_max_cert_list.3ossl
>> #usr/share/man/man3/SSL_set_max_early_data.3ossl
>> @@ -5232,9 +5500,13 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/man/man3/SSL_set_verify_result.3ossl
>> #usr/share/man/man3/SSL_set_wfd.3ossl
>> #usr/share/man/man3/SSL_shutdown.3ossl
>> +#usr/share/man/man3/SSL_shutdown_ex.3ossl
>> #usr/share/man/man3/SSL_state_string.3ossl
>> #usr/share/man/man3/SSL_state_string_long.3ossl
>> #usr/share/man/man3/SSL_stateless.3ossl
>> +#usr/share/man/man3/SSL_stream_conclude.3ossl
>> +#usr/share/man/man3/SSL_stream_reset.3ossl
>> +#usr/share/man/man3/SSL_trace.3ossl
>> #usr/share/man/man3/SSL_up_ref.3ossl
>> #usr/share/man/man3/SSL_use_PrivateKey.3ossl
>> #usr/share/man/man3/SSL_use_PrivateKey_ASN1.3ossl
>> @@ -5551,8 +5823,11 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/man/man3/X509_PUBKEY_new_ex.3ossl
>> #usr/share/man/man3/X509_PUBKEY_set.3ossl
>> #usr/share/man/man3/X509_PUBKEY_set0_param.3ossl
>> +#usr/share/man/man3/X509_PUBKEY_set0_public_key.3ossl
>> #usr/share/man/man3/X509_REQ_INFO_free.3ossl
>> #usr/share/man/man3/X509_REQ_INFO_new.3ossl
>> +#usr/share/man/man3/X509_REQ_add_extensions.3ossl
>> +#usr/share/man/man3/X509_REQ_add_extensions_nid.3ossl
>> #usr/share/man/man3/X509_REQ_check_private_key.3ossl
>> #usr/share/man/man3/X509_REQ_digest.3ossl
>> #usr/share/man/man3/X509_REQ_dup.3ossl
>> @@ -5561,6 +5836,7 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/man/man3/X509_REQ_get0_pubkey.3ossl
>> #usr/share/man/man3/X509_REQ_get0_signature.3ossl
>> #usr/share/man/man3/X509_REQ_get_X509_PUBKEY.3ossl
>> +#usr/share/man/man3/X509_REQ_get_extensions.3ossl
>> #usr/share/man/man3/X509_REQ_get_pubkey.3ossl
>> #usr/share/man/man3/X509_REQ_get_signature_nid.3ossl
>> #usr/share/man/man3/X509_REQ_get_subject_name.3ossl
>> @@ -5612,10 +5888,12 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/man/man3/X509_STORE_CTX_get0_cert.3ossl
>> #usr/share/man/man3/X509_STORE_CTX_get0_chain.3ossl
>> #usr/share/man/man3/X509_STORE_CTX_get0_param.3ossl
>> +#usr/share/man/man3/X509_STORE_CTX_get0_rpk.3ossl
>> #usr/share/man/man3/X509_STORE_CTX_get0_untrusted.3ossl
>> #usr/share/man/man3/X509_STORE_CTX_get1_chain.3ossl
>> #usr/share/man/man3/X509_STORE_CTX_get1_issuer.3ossl
>> #usr/share/man/man3/X509_STORE_CTX_get_app_data.3ossl
>> +#usr/share/man/man3/X509_STORE_CTX_get_by_subject.3ossl
>> #usr/share/man/man3/X509_STORE_CTX_get_cert_crl.3ossl
>> #usr/share/man/man3/X509_STORE_CTX_get_check_crl.3ossl
>> #usr/share/man/man3/X509_STORE_CTX_get_check_issued.3ossl
>> @@ -5634,9 +5912,11 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/man/man3/X509_STORE_CTX_get_lookup_certs.3ossl
>> #usr/share/man/man3/X509_STORE_CTX_get_lookup_crls.3ossl
>> #usr/share/man/man3/X509_STORE_CTX_get_num_untrusted.3ossl
>> +#usr/share/man/man3/X509_STORE_CTX_get_obj_by_subject.3ossl
>> #usr/share/man/man3/X509_STORE_CTX_get_verify.3ossl
>> #usr/share/man/man3/X509_STORE_CTX_get_verify_cb.3ossl
>> #usr/share/man/man3/X509_STORE_CTX_init.3ossl
>> +#usr/share/man/man3/X509_STORE_CTX_init_rpk.3ossl
>> #usr/share/man/man3/X509_STORE_CTX_lookup_certs_fn.3ossl
>> #usr/share/man/man3/X509_STORE_CTX_lookup_crls_fn.3ossl
>> #usr/share/man/man3/X509_STORE_CTX_new.3ossl
>> @@ -5645,16 +5925,19 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/man/man3/X509_STORE_CTX_purpose_inherit.3ossl
>> #usr/share/man/man3/X509_STORE_CTX_set0_crls.3ossl
>> #usr/share/man/man3/X509_STORE_CTX_set0_param.3ossl
>> +#usr/share/man/man3/X509_STORE_CTX_set0_rpk.3ossl
>> #usr/share/man/man3/X509_STORE_CTX_set0_trusted_stack.3ossl
>> #usr/share/man/man3/X509_STORE_CTX_set0_untrusted.3ossl
>> #usr/share/man/man3/X509_STORE_CTX_set0_verified_chain.3ossl
>> #usr/share/man/man3/X509_STORE_CTX_set_app_data.3ossl
>> #usr/share/man/man3/X509_STORE_CTX_set_cert.3ossl
>> #usr/share/man/man3/X509_STORE_CTX_set_current_cert.3ossl
>> +#usr/share/man/man3/X509_STORE_CTX_set_current_reasons.3ossl
>> #usr/share/man/man3/X509_STORE_CTX_set_default.3ossl
>> #usr/share/man/man3/X509_STORE_CTX_set_error.3ossl
>> #usr/share/man/man3/X509_STORE_CTX_set_error_depth.3ossl
>> #usr/share/man/man3/X509_STORE_CTX_set_ex_data.3ossl
>> +#usr/share/man/man3/X509_STORE_CTX_set_get_crl.3ossl
>> #usr/share/man/man3/X509_STORE_CTX_set_purpose.3ossl
>> #usr/share/man/man3/X509_STORE_CTX_set_trust.3ossl
>> #usr/share/man/man3/X509_STORE_CTX_set_verify.3ossl
>> @@ -5781,6 +6064,10 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/man/man3/X509_get0_tbs_sigalg.3ossl
>> #usr/share/man/man3/X509_get0_uids.3ossl
>> #usr/share/man/man3/X509_get_X509_PUBKEY.3ossl
>> +#usr/share/man/man3/X509_get_default_cert_dir.3ossl
>> +#usr/share/man/man3/X509_get_default_cert_dir_env.3ossl
>> +#usr/share/man/man3/X509_get_default_cert_file.3ossl
>> +#usr/share/man/man3/X509_get_default_cert_file_env.3ossl
>> #usr/share/man/man3/X509_get_ex_data.3ossl
>> #usr/share/man/man3/X509_get_ex_new_index.3ossl
>> #usr/share/man/man3/X509_get_ext.3ossl
>> @@ -6003,6 +6290,8 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/man/man3/d2i_PUBKEY.3ossl
>> #usr/share/man/man3/d2i_PUBKEY_bio.3ossl
>> #usr/share/man/man3/d2i_PUBKEY_ex.3ossl
>> +#usr/share/man/man3/d2i_PUBKEY_ex_bio.3ossl
>> +#usr/share/man/man3/d2i_PUBKEY_ex_fp.3ossl
>> #usr/share/man/man3/d2i_PUBKEY_fp.3ossl
>> #usr/share/man/man3/d2i_PrivateKey.3ossl
>> #usr/share/man/man3/d2i_PrivateKey_bio.3ossl
>> @@ -6025,6 +6314,7 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/man/man3/d2i_SCRYPT_PARAMS.3ossl
>> #usr/share/man/man3/d2i_SCT_LIST.3ossl
>> #usr/share/man/man3/d2i_SSL_SESSION.3ossl
>> +#usr/share/man/man3/d2i_SSL_SESSION_ex.3ossl
>> #usr/share/man/man3/d2i_SXNET.3ossl
>> #usr/share/man/man3/d2i_SXNETID.3ossl
>> #usr/share/man/man3/d2i_TS_ACCURACY.3ossl
>> @@ -6363,12 +6653,15 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/man/man7/EVP_CIPHER-RC5.7ossl
>> #usr/share/man/man7/EVP_CIPHER-SEED.7ossl
>> #usr/share/man/man7/EVP_CIPHER-SM4.7ossl
>> +#usr/share/man/man7/EVP_KDF-ARGON2.7ossl
>> #usr/share/man/man7/EVP_KDF-HKDF.7ossl
>> +#usr/share/man/man7/EVP_KDF-HMAC-DRBG.7ossl
>> #usr/share/man/man7/EVP_KDF-KB.7ossl
>> #usr/share/man/man7/EVP_KDF-KRB5KDF.7ossl
>> #usr/share/man/man7/EVP_KDF-PBKDF1.7ossl
>> #usr/share/man/man7/EVP_KDF-PBKDF2.7ossl
>> #usr/share/man/man7/EVP_KDF-PKCS12KDF.7ossl
>> +#usr/share/man/man7/EVP_KDF-PVKKDF.7ossl
>> #usr/share/man/man7/EVP_KDF-SCRYPT.7ossl
>> #usr/share/man/man7/EVP_KDF-SS.7ossl
>> #usr/share/man/man7/EVP_KDF-SSHKDF.7ossl
>> @@ -6377,7 +6670,10 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/man/man7/EVP_KDF-X942-ASN1.7ossl
>> #usr/share/man/man7/EVP_KDF-X942-CONCAT.7ossl
>> #usr/share/man/man7/EVP_KDF-X963.7ossl
>> +#usr/share/man/man7/EVP_KEM-EC.7ossl
>> #usr/share/man/man7/EVP_KEM-RSA.7ossl
>> +#usr/share/man/man7/EVP_KEM-X25519.7ossl
>> +#usr/share/man/man7/EVP_KEM-X448.7ossl
>> #usr/share/man/man7/EVP_KEYEXCH-DH.7ossl
>> #usr/share/man/man7/EVP_KEYEXCH-ECDH.7ossl
>> #usr/share/man/man7/EVP_KEYEXCH-X25519.7ossl
>> @@ -6409,6 +6705,7 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/man/man7/EVP_MAC-Siphash.7ossl
>> #usr/share/man/man7/EVP_MD-BLAKE2.7ossl
>> #usr/share/man/man7/EVP_MD-KECCAK-KMAC.7ossl
>> +#usr/share/man/man7/EVP_MD-KECCAK.7ossl
>> #usr/share/man/man7/EVP_MD-MD2.7ossl
>> #usr/share/man/man7/EVP_MD-MD4.7ossl
>> #usr/share/man/man7/EVP_MD-MD5-SHA1.7ossl
>> @@ -6486,8 +6783,21 @@ usr/lib/ossl-modules/legacy.so
>> #usr/share/man/man7/openssl-core_names.h.7ossl
>> #usr/share/man/man7/openssl-env.7ossl
>> #usr/share/man/man7/openssl-glossary.7ossl
>> +#usr/share/man/man7/openssl-quic.7ossl
>> #usr/share/man/man7/openssl-threads.7ossl
>> #usr/share/man/man7/openssl_user_macros.7ossl
>> +#usr/share/man/man7/ossl-guide-introduction.7ossl
>> +#usr/share/man/man7/ossl-guide-libcrypto-introduction.7ossl
>> +#usr/share/man/man7/ossl-guide-libraries-introduction.7ossl
>> +#usr/share/man/man7/ossl-guide-libssl-introduction.7ossl
>> +#usr/share/man/man7/ossl-guide-migration.7ossl
>> +#usr/share/man/man7/ossl-guide-quic-client-block.7ossl
>> +#usr/share/man/man7/ossl-guide-quic-client-non-block.7ossl
>> +#usr/share/man/man7/ossl-guide-quic-introduction.7ossl
>> +#usr/share/man/man7/ossl-guide-quic-multi-stream.7ossl
>> +#usr/share/man/man7/ossl-guide-tls-client-block.7ossl
>> +#usr/share/man/man7/ossl-guide-tls-client-non-block.7ossl
>> +#usr/share/man/man7/ossl-guide-tls-introduction.7ossl
>> #usr/share/man/man7/ossl_store-file.7ossl
>> #usr/share/man/man7/ossl_store.7ossl
>> #usr/share/man/man7/passphrase-encoding.7ossl
>> diff --git a/lfs/openssl b/lfs/openssl
>> index 1a1260d05..75c268d90 100644
>> --- a/lfs/openssl
>> +++ b/lfs/openssl
>> @@ -24,7 +24,7 @@
>> 
>> include Config
>> 
>> -VER        = 3.1.4
>> +VER        = 3.2.0
>> 
>> THISAPP    = openssl-$(VER)
>> DL_FILE    = $(THISAPP).tar.gz
>> @@ -70,7 +70,7 @@ objects = $(DL_FILE)
>> 
>> $(DL_FILE) = $(DL_FROM)/$(DL_FILE)
>> 
>> -$(DL_FILE)_BLAKE2 = bd6a3ef458f86dd5173e87b10432bd81c1570e1848da3c4d7a06eb021d2f67e4075421885c402f6ea792e383e756d78757c17ef060094e840ed5df6faf3d7f9e
>> +$(DL_FILE)_BLAKE2 = 776123929796d2eb0f3974bf6ee3a55df9187231632837576bf5ded7b5917f052683cdfc756693c1bee6fe1ffc7c3cb1ebcf833018d3caf51886f4f4e7a495f1
>> 
>> install : $(TARGET)
>>
  

Patch

diff --git a/config/rootfiles/common/openssl b/config/rootfiles/common/openssl
index a928389cc..118b15e85 100644
--- a/config/rootfiles/common/openssl
+++ b/config/rootfiles/common/openssl
@@ -62,6 +62,7 @@  usr/bin/openssl
 #usr/include/openssl/dsaerr.h
 #usr/include/openssl/dtls1.h
 #usr/include/openssl/e_os2.h
+#usr/include/openssl/e_ostime.h
 #usr/include/openssl/ebcdic.h
 #usr/include/openssl/ec.h
 #usr/include/openssl/ecdh.h
@@ -79,6 +80,7 @@  usr/bin/openssl
 #usr/include/openssl/fips_names.h
 #usr/include/openssl/fipskey.h
 #usr/include/openssl/hmac.h
+#usr/include/openssl/hpke.h
 #usr/include/openssl/http.h
 #usr/include/openssl/httperr.h
 #usr/include/openssl/idea.h
@@ -111,6 +113,7 @@  usr/bin/openssl
 #usr/include/openssl/prov_ssl.h
 #usr/include/openssl/proverr.h
 #usr/include/openssl/provider.h
+#usr/include/openssl/quic.h
 #usr/include/openssl/rand.h
 #usr/include/openssl/randerr.h
 #usr/include/openssl/rc2.h
@@ -134,6 +137,7 @@  usr/bin/openssl
 #usr/include/openssl/store.h
 #usr/include/openssl/storeerr.h
 #usr/include/openssl/symhacks.h
+#usr/include/openssl/thread.h
 #usr/include/openssl/tls1.h
 #usr/include/openssl/trace.h
 #usr/include/openssl/ts.h
@@ -263,6 +267,7 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/doc/openssl/html/man3/BIO_find_type.html
 #usr/share/doc/openssl/html/man3/BIO_get_data.html
 #usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html
+#usr/share/doc/openssl/html/man3/BIO_get_rpoll_descriptor.html
 #usr/share/doc/openssl/html/man3/BIO_meth_new.html
 #usr/share/doc/openssl/html/man3/BIO_new.html
 #usr/share/doc/openssl/html/man3/BIO_new_CMS.html
@@ -275,11 +280,13 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/doc/openssl/html/man3/BIO_s_connect.html
 #usr/share/doc/openssl/html/man3/BIO_s_core.html
 #usr/share/doc/openssl/html/man3/BIO_s_datagram.html
+#usr/share/doc/openssl/html/man3/BIO_s_dgram_pair.html
 #usr/share/doc/openssl/html/man3/BIO_s_fd.html
 #usr/share/doc/openssl/html/man3/BIO_s_file.html
 #usr/share/doc/openssl/html/man3/BIO_s_mem.html
 #usr/share/doc/openssl/html/man3/BIO_s_null.html
 #usr/share/doc/openssl/html/man3/BIO_s_socket.html
+#usr/share/doc/openssl/html/man3/BIO_sendmmsg.html
 #usr/share/doc/openssl/html/man3/BIO_set_callback.html
 #usr/share/doc/openssl/html/man3/BIO_should_retry.html
 #usr/share/doc/openssl/html/man3/BIO_socket_wait.html
@@ -325,6 +332,7 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/doc/openssl/html/man3/CMS_uncompress.html
 #usr/share/doc/openssl/html/man3/CMS_verify.html
 #usr/share/doc/openssl/html/man3/CMS_verify_receipt.html
+#usr/share/doc/openssl/html/man3/COMP_CTX_new.html
 #usr/share/doc/openssl/html/man3/CONF_modules_free.html
 #usr/share/doc/openssl/html/man3/CONF_modules_load_file.html
 #usr/share/doc/openssl/html/man3/CRYPTO_THREAD_run_once.html
@@ -358,6 +366,8 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/doc/openssl/html/man3/DSA_size.html
 #usr/share/doc/openssl/html/man3/DTLS_get_data_mtu.html
 #usr/share/doc/openssl/html/man3/DTLS_set_timer_cb.html
+#usr/share/doc/openssl/html/man3/DTLSv1_get_timeout.html
+#usr/share/doc/openssl/html/man3/DTLSv1_handle_timeout.html
 #usr/share/doc/openssl/html/man3/DTLSv1_listen.html
 #usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html
 #usr/share/doc/openssl/html/man3/ECDSA_sign.html
@@ -503,6 +513,7 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/doc/openssl/html/man3/OSSL_CALLBACK.html
 #usr/share/doc/openssl/html/man3/OSSL_CMP_CTX_new.html
 #usr/share/doc/openssl/html/man3/OSSL_CMP_HDR_get0_transactionID.html
+#usr/share/doc/openssl/html/man3/OSSL_CMP_ITAV_new_caCerts.html
 #usr/share/doc/openssl/html/man3/OSSL_CMP_ITAV_set0.html
 #usr/share/doc/openssl/html/man3/OSSL_CMP_MSG_get0_header.html
 #usr/share/doc/openssl/html/man3/OSSL_CMP_MSG_http_perform.html
@@ -526,7 +537,9 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/doc/openssl/html/man3/OSSL_ENCODER_CTX.html
 #usr/share/doc/openssl/html/man3/OSSL_ENCODER_CTX_new_for_pkey.html
 #usr/share/doc/openssl/html/man3/OSSL_ENCODER_to_bio.html
+#usr/share/doc/openssl/html/man3/OSSL_ERR_STATE_save.html
 #usr/share/doc/openssl/html/man3/OSSL_ESS_check_signing_certs.html
+#usr/share/doc/openssl/html/man3/OSSL_HPKE_CTX_new.html
 #usr/share/doc/openssl/html/man3/OSSL_HTTP_REQ_CTX.html
 #usr/share/doc/openssl/html/man3/OSSL_HTTP_parse_url.html
 #usr/share/doc/openssl/html/man3/OSSL_HTTP_transfer.html
@@ -538,6 +551,7 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/doc/openssl/html/man3/OSSL_PARAM_dup.html
 #usr/share/doc/openssl/html/man3/OSSL_PARAM_int.html
 #usr/share/doc/openssl/html/man3/OSSL_PROVIDER.html
+#usr/share/doc/openssl/html/man3/OSSL_QUIC_client_method.html
 #usr/share/doc/openssl/html/man3/OSSL_SELF_TEST_new.html
 #usr/share/doc/openssl/html/man3/OSSL_SELF_TEST_set_callback.html
 #usr/share/doc/openssl/html/man3/OSSL_STORE_INFO.html
@@ -546,6 +560,7 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/doc/openssl/html/man3/OSSL_STORE_attach.html
 #usr/share/doc/openssl/html/man3/OSSL_STORE_expect.html
 #usr/share/doc/openssl/html/man3/OSSL_STORE_open.html
+#usr/share/doc/openssl/html/man3/OSSL_sleep.html
 #usr/share/doc/openssl/html/man3/OSSL_trace_enabled.html
 #usr/share/doc/openssl/html/man3/OSSL_trace_get_category_num.html
 #usr/share/doc/openssl/html/man3/OSSL_trace_set_channel.html
@@ -563,6 +578,7 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/doc/openssl/html/man3/PKCS12_SAFEBAG_create_cert.html
 #usr/share/doc/openssl/html/man3/PKCS12_SAFEBAG_get0_attrs.html
 #usr/share/doc/openssl/html/man3/PKCS12_SAFEBAG_get1_cert.html
+#usr/share/doc/openssl/html/man3/PKCS12_SAFEBAG_set0_attrs.html
 #usr/share/doc/openssl/html/man3/PKCS12_add1_attr_by_NID.html
 #usr/share/doc/openssl/html/man3/PKCS12_add_CSPName_asc.html
 #usr/share/doc/openssl/html/man3/PKCS12_add_cert.html
@@ -654,6 +670,7 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_get_cb.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_sessions.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_set0_CA_list.html
+#usr/share/doc/openssl/html/man3/SSL_CTX_set1_cert_comp_preference.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_set1_curves.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_set1_sigalgs.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_set1_verify_cert_store.html
@@ -712,6 +729,7 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/doc/openssl/html/man3/SSL_SESSION_print.html
 #usr/share/doc/openssl/html/man3/SSL_SESSION_set1_id.html
 #usr/share/doc/openssl/html/man3/SSL_accept.html
+#usr/share/doc/openssl/html/man3/SSL_accept_stream.html
 #usr/share/doc/openssl/html/man3/SSL_alert_type_string.html
 #usr/share/doc/openssl/html/man3/SSL_alloc_buffers.html
 #usr/share/doc/openssl/html/man3/SSL_check_chain.html
@@ -721,49 +739,68 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/doc/openssl/html/man3/SSL_export_keying_material.html
 #usr/share/doc/openssl/html/man3/SSL_extension_supported.html
 #usr/share/doc/openssl/html/man3/SSL_free.html
+#usr/share/doc/openssl/html/man3/SSL_get0_connection.html
+#usr/share/doc/openssl/html/man3/SSL_get0_group_name.html
+#usr/share/doc/openssl/html/man3/SSL_get0_peer_rpk.html
 #usr/share/doc/openssl/html/man3/SSL_get0_peer_scts.html
 #usr/share/doc/openssl/html/man3/SSL_get_SSL_CTX.html
 #usr/share/doc/openssl/html/man3/SSL_get_all_async_fds.html
 #usr/share/doc/openssl/html/man3/SSL_get_certificate.html
 #usr/share/doc/openssl/html/man3/SSL_get_ciphers.html
 #usr/share/doc/openssl/html/man3/SSL_get_client_random.html
+#usr/share/doc/openssl/html/man3/SSL_get_conn_close_info.html
 #usr/share/doc/openssl/html/man3/SSL_get_current_cipher.html
 #usr/share/doc/openssl/html/man3/SSL_get_default_timeout.html
 #usr/share/doc/openssl/html/man3/SSL_get_error.html
+#usr/share/doc/openssl/html/man3/SSL_get_event_timeout.html
 #usr/share/doc/openssl/html/man3/SSL_get_extms_support.html
 #usr/share/doc/openssl/html/man3/SSL_get_fd.html
+#usr/share/doc/openssl/html/man3/SSL_get_handshake_rtt.html
 #usr/share/doc/openssl/html/man3/SSL_get_peer_cert_chain.html
 #usr/share/doc/openssl/html/man3/SSL_get_peer_certificate.html
 #usr/share/doc/openssl/html/man3/SSL_get_peer_signature_nid.html
 #usr/share/doc/openssl/html/man3/SSL_get_peer_tmp_key.html
 #usr/share/doc/openssl/html/man3/SSL_get_psk_identity.html
 #usr/share/doc/openssl/html/man3/SSL_get_rbio.html
+#usr/share/doc/openssl/html/man3/SSL_get_rpoll_descriptor.html
 #usr/share/doc/openssl/html/man3/SSL_get_session.html
 #usr/share/doc/openssl/html/man3/SSL_get_shared_sigalgs.html
+#usr/share/doc/openssl/html/man3/SSL_get_stream_id.html
+#usr/share/doc/openssl/html/man3/SSL_get_stream_read_state.html
 #usr/share/doc/openssl/html/man3/SSL_get_verify_result.html
 #usr/share/doc/openssl/html/man3/SSL_get_version.html
 #usr/share/doc/openssl/html/man3/SSL_group_to_name.html
+#usr/share/doc/openssl/html/man3/SSL_handle_events.html
 #usr/share/doc/openssl/html/man3/SSL_in_init.html
+#usr/share/doc/openssl/html/man3/SSL_inject_net_dgram.html
 #usr/share/doc/openssl/html/man3/SSL_key_update.html
 #usr/share/doc/openssl/html/man3/SSL_library_init.html
 #usr/share/doc/openssl/html/man3/SSL_load_client_CA_file.html
 #usr/share/doc/openssl/html/man3/SSL_new.html
+#usr/share/doc/openssl/html/man3/SSL_new_stream.html
 #usr/share/doc/openssl/html/man3/SSL_pending.html
 #usr/share/doc/openssl/html/man3/SSL_read.html
 #usr/share/doc/openssl/html/man3/SSL_read_early_data.html
 #usr/share/doc/openssl/html/man3/SSL_rstate_string.html
 #usr/share/doc/openssl/html/man3/SSL_session_reused.html
 #usr/share/doc/openssl/html/man3/SSL_set1_host.html
+#usr/share/doc/openssl/html/man3/SSL_set1_initial_peer_addr.html
+#usr/share/doc/openssl/html/man3/SSL_set1_server_cert_type.html
 #usr/share/doc/openssl/html/man3/SSL_set_async_callback.html
 #usr/share/doc/openssl/html/man3/SSL_set_bio.html
+#usr/share/doc/openssl/html/man3/SSL_set_blocking_mode.html
 #usr/share/doc/openssl/html/man3/SSL_set_connect_state.html
+#usr/share/doc/openssl/html/man3/SSL_set_default_stream_mode.html
 #usr/share/doc/openssl/html/man3/SSL_set_fd.html
+#usr/share/doc/openssl/html/man3/SSL_set_incoming_stream_policy.html
 #usr/share/doc/openssl/html/man3/SSL_set_retry_verify.html
 #usr/share/doc/openssl/html/man3/SSL_set_session.html
 #usr/share/doc/openssl/html/man3/SSL_set_shutdown.html
 #usr/share/doc/openssl/html/man3/SSL_set_verify_result.html
 #usr/share/doc/openssl/html/man3/SSL_shutdown.html
 #usr/share/doc/openssl/html/man3/SSL_state_string.html
+#usr/share/doc/openssl/html/man3/SSL_stream_conclude.html
+#usr/share/doc/openssl/html/man3/SSL_stream_reset.html
 #usr/share/doc/openssl/html/man3/SSL_want.html
 #usr/share/doc/openssl/html/man3/SSL_write.html
 #usr/share/doc/openssl/html/man3/TS_RESP_CTX_new.html
@@ -786,7 +823,9 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/doc/openssl/html/man3/X509_NAME_get_index_by_NID.html
 #usr/share/doc/openssl/html/man3/X509_NAME_print_ex.html
 #usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html
+#usr/share/doc/openssl/html/man3/X509_REQ_get_extensions.html
 #usr/share/doc/openssl/html/man3/X509_SIG_get0.html
+#usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_by_subject.html
 #usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_error.html
 #usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html
 #usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html
@@ -809,6 +848,7 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/doc/openssl/html/man3/X509_get0_notBefore.html
 #usr/share/doc/openssl/html/man3/X509_get0_signature.html
 #usr/share/doc/openssl/html/man3/X509_get0_uids.html
+#usr/share/doc/openssl/html/man3/X509_get_default_cert_file.html
 #usr/share/doc/openssl/html/man3/X509_get_extension_flags.html
 #usr/share/doc/openssl/html/man3/X509_get_pubkey.html
 #usr/share/doc/openssl/html/man3/X509_get_serialNumber.html
@@ -852,12 +892,15 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/doc/openssl/html/man7/EVP_CIPHER-RC5.html
 #usr/share/doc/openssl/html/man7/EVP_CIPHER-SEED.html
 #usr/share/doc/openssl/html/man7/EVP_CIPHER-SM4.html
+#usr/share/doc/openssl/html/man7/EVP_KDF-ARGON2.html
 #usr/share/doc/openssl/html/man7/EVP_KDF-HKDF.html
+#usr/share/doc/openssl/html/man7/EVP_KDF-HMAC-DRBG.html
 #usr/share/doc/openssl/html/man7/EVP_KDF-KB.html
 #usr/share/doc/openssl/html/man7/EVP_KDF-KRB5KDF.html
 #usr/share/doc/openssl/html/man7/EVP_KDF-PBKDF1.html
 #usr/share/doc/openssl/html/man7/EVP_KDF-PBKDF2.html
 #usr/share/doc/openssl/html/man7/EVP_KDF-PKCS12KDF.html
+#usr/share/doc/openssl/html/man7/EVP_KDF-PVKKDF.html
 #usr/share/doc/openssl/html/man7/EVP_KDF-SCRYPT.html
 #usr/share/doc/openssl/html/man7/EVP_KDF-SS.html
 #usr/share/doc/openssl/html/man7/EVP_KDF-SSHKDF.html
@@ -866,7 +909,9 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/doc/openssl/html/man7/EVP_KDF-X942-ASN1.html
 #usr/share/doc/openssl/html/man7/EVP_KDF-X942-CONCAT.html
 #usr/share/doc/openssl/html/man7/EVP_KDF-X963.html
+#usr/share/doc/openssl/html/man7/EVP_KEM-EC.html
 #usr/share/doc/openssl/html/man7/EVP_KEM-RSA.html
+#usr/share/doc/openssl/html/man7/EVP_KEM-X25519.html
 #usr/share/doc/openssl/html/man7/EVP_KEYEXCH-DH.html
 #usr/share/doc/openssl/html/man7/EVP_KEYEXCH-ECDH.html
 #usr/share/doc/openssl/html/man7/EVP_KEYEXCH-X25519.html
@@ -878,6 +923,7 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/doc/openssl/html/man7/EVP_MAC-Poly1305.html
 #usr/share/doc/openssl/html/man7/EVP_MAC-Siphash.html
 #usr/share/doc/openssl/html/man7/EVP_MD-BLAKE2.html
+#usr/share/doc/openssl/html/man7/EVP_MD-KECCAK.html
 #usr/share/doc/openssl/html/man7/EVP_MD-MD2.html
 #usr/share/doc/openssl/html/man7/EVP_MD-MD4.html
 #usr/share/doc/openssl/html/man7/EVP_MD-MD5-SHA1.html
@@ -920,7 +966,6 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/doc/openssl/html/man7/RSA-PSS.html
 #usr/share/doc/openssl/html/man7/X25519.html
 #usr/share/doc/openssl/html/man7/bio.html
-#usr/share/doc/openssl/html/man7/crypto.html
 #usr/share/doc/openssl/html/man7/ct.html
 #usr/share/doc/openssl/html/man7/des_modes.html
 #usr/share/doc/openssl/html/man7/evp.html
@@ -938,14 +983,26 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/doc/openssl/html/man7/life_cycle-mac.html
 #usr/share/doc/openssl/html/man7/life_cycle-pkey.html
 #usr/share/doc/openssl/html/man7/life_cycle-rand.html
-#usr/share/doc/openssl/html/man7/migration_guide.html
 #usr/share/doc/openssl/html/man7/openssl-core.h.html
 #usr/share/doc/openssl/html/man7/openssl-core_dispatch.h.html
 #usr/share/doc/openssl/html/man7/openssl-core_names.h.html
 #usr/share/doc/openssl/html/man7/openssl-env.html
 #usr/share/doc/openssl/html/man7/openssl-glossary.html
+#usr/share/doc/openssl/html/man7/openssl-quic.html
 #usr/share/doc/openssl/html/man7/openssl-threads.html
 #usr/share/doc/openssl/html/man7/openssl_user_macros.html
+#usr/share/doc/openssl/html/man7/ossl-guide-introduction.html
+#usr/share/doc/openssl/html/man7/ossl-guide-libcrypto-introduction.html
+#usr/share/doc/openssl/html/man7/ossl-guide-libraries-introduction.html
+#usr/share/doc/openssl/html/man7/ossl-guide-libssl-introduction.html
+#usr/share/doc/openssl/html/man7/ossl-guide-migration.html
+#usr/share/doc/openssl/html/man7/ossl-guide-quic-client-block.html
+#usr/share/doc/openssl/html/man7/ossl-guide-quic-client-non-block.html
+#usr/share/doc/openssl/html/man7/ossl-guide-quic-introduction.html
+#usr/share/doc/openssl/html/man7/ossl-guide-quic-multi-stream.html
+#usr/share/doc/openssl/html/man7/ossl-guide-tls-client-block.html
+#usr/share/doc/openssl/html/man7/ossl-guide-tls-client-non-block.html
+#usr/share/doc/openssl/html/man7/ossl-guide-tls-introduction.html
 #usr/share/doc/openssl/html/man7/ossl_store-file.html
 #usr/share/doc/openssl/html/man7/ossl_store.html
 #usr/share/doc/openssl/html/man7/passphrase-encoding.html
@@ -967,7 +1024,6 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/doc/openssl/html/man7/provider-storemgmt.html
 #usr/share/doc/openssl/html/man7/provider.html
 #usr/share/doc/openssl/html/man7/proxy-certificates.html
-#usr/share/doc/openssl/html/man7/ssl.html
 #usr/share/doc/openssl/html/man7/x509.html
 #usr/share/man/man1/CA.pl.1ossl
 #usr/share/man/man1/asn1parse.1ossl
@@ -1199,9 +1255,12 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/man/man3/ASN1_item_i2d_mem_bio.3ossl
 #usr/share/man/man3/ASN1_item_new.3ossl
 #usr/share/man/man3/ASN1_item_new_ex.3ossl
+#usr/share/man/man3/ASN1_item_pack.3ossl
 #usr/share/man/man3/ASN1_item_sign.3ossl
 #usr/share/man/man3/ASN1_item_sign_ctx.3ossl
 #usr/share/man/man3/ASN1_item_sign_ex.3ossl
+#usr/share/man/man3/ASN1_item_unpack.3ossl
+#usr/share/man/man3/ASN1_item_unpack_ex.3ossl
 #usr/share/man/man3/ASN1_item_verify.3ossl
 #usr/share/man/man3/ASN1_item_verify_ctx.3ossl
 #usr/share/man/man3/ASN1_item_verify_ex.3ossl
@@ -1227,10 +1286,14 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/man/man3/ASYNC_callback_fn.3ossl
 #usr/share/man/man3/ASYNC_cleanup_thread.3ossl
 #usr/share/man/man3/ASYNC_get_current_job.3ossl
+#usr/share/man/man3/ASYNC_get_mem_functions.3ossl
 #usr/share/man/man3/ASYNC_get_wait_ctx.3ossl
 #usr/share/man/man3/ASYNC_init_thread.3ossl
 #usr/share/man/man3/ASYNC_is_capable.3ossl
 #usr/share/man/man3/ASYNC_pause_job.3ossl
+#usr/share/man/man3/ASYNC_set_mem_functions.3ossl
+#usr/share/man/man3/ASYNC_stack_alloc_fn.3ossl
+#usr/share/man/man3/ASYNC_stack_free_fn.3ossl
 #usr/share/man/man3/ASYNC_start_job.3ossl
 #usr/share/man/man3/ASYNC_unblock_pause.3ossl
 #usr/share/man/man3/AUTHORITY_INFO_ACCESS_free.3ossl
@@ -1256,6 +1319,8 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/man/man3/BIO_ADDRINFO_protocol.3ossl
 #usr/share/man/man3/BIO_ADDRINFO_socktype.3ossl
 #usr/share/man/man3/BIO_ADDR_clear.3ossl
+#usr/share/man/man3/BIO_ADDR_copy.3ossl
+#usr/share/man/man3/BIO_ADDR_dup.3ossl
 #usr/share/man/man3/BIO_ADDR_family.3ossl
 #usr/share/man/man3/BIO_ADDR_free.3ossl
 #usr/share/man/man3/BIO_ADDR_hostname_string.3ossl
@@ -1284,17 +1349,30 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/man/man3/BIO_debug_callback.3ossl
 #usr/share/man/man3/BIO_debug_callback_ex.3ossl
 #usr/share/man/man3/BIO_destroy_bio_pair.3ossl
+#usr/share/man/man3/BIO_dgram_detect_peer_addr.3ossl
+#usr/share/man/man3/BIO_dgram_get_caps.3ossl
+#usr/share/man/man3/BIO_dgram_get_effective_caps.3ossl
+#usr/share/man/man3/BIO_dgram_get_local_addr_cap.3ossl
+#usr/share/man/man3/BIO_dgram_get_local_addr_enable.3ossl
+#usr/share/man/man3/BIO_dgram_get_mtu.3ossl
 #usr/share/man/man3/BIO_dgram_get_mtu_overhead.3ossl
+#usr/share/man/man3/BIO_dgram_get_no_trunc.3ossl
 #usr/share/man/man3/BIO_dgram_get_peer.3ossl
 #usr/share/man/man3/BIO_dgram_recv_timedout.3ossl
 #usr/share/man/man3/BIO_dgram_send_timedout.3ossl
+#usr/share/man/man3/BIO_dgram_set_caps.3ossl
+#usr/share/man/man3/BIO_dgram_set_local_addr_enable.3ossl
+#usr/share/man/man3/BIO_dgram_set_mtu.3ossl
+#usr/share/man/man3/BIO_dgram_set_no_trunc.3ossl
 #usr/share/man/man3/BIO_dgram_set_peer.3ossl
 #usr/share/man/man3/BIO_do_accept.3ossl
 #usr/share/man/man3/BIO_do_connect.3ossl
 #usr/share/man/man3/BIO_do_connect_retry.3ossl
 #usr/share/man/man3/BIO_do_handshake.3ossl
 #usr/share/man/man3/BIO_eof.3ossl
+#usr/share/man/man3/BIO_err_is_non_fatal.3ossl
 #usr/share/man/man3/BIO_f_base64.3ossl
+#usr/share/man/man3/BIO_f_brotli.3ossl
 #usr/share/man/man3/BIO_f_buffer.3ossl
 #usr/share/man/man3/BIO_f_cipher.3ossl
 #usr/share/man/man3/BIO_f_md.3ossl
@@ -1302,10 +1380,13 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/man/man3/BIO_f_prefix.3ossl
 #usr/share/man/man3/BIO_f_readbuffer.3ossl
 #usr/share/man/man3/BIO_f_ssl.3ossl
+#usr/share/man/man3/BIO_f_zlib.3ossl
+#usr/share/man/man3/BIO_f_zstd.3ossl
 #usr/share/man/man3/BIO_find_type.3ossl
 #usr/share/man/man3/BIO_flush.3ossl
 #usr/share/man/man3/BIO_free.3ossl
 #usr/share/man/man3/BIO_free_all.3ossl
+#usr/share/man/man3/BIO_get0_dgram_bio.3ossl
 #usr/share/man/man3/BIO_get_accept_ip_family.3ossl
 #usr/share/man/man3/BIO_get_accept_name.3ossl
 #usr/share/man/man3/BIO_get_accept_port.3ossl
@@ -1321,6 +1402,7 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/man/man3/BIO_get_conn_address.3ossl
 #usr/share/man/man3/BIO_get_conn_hostname.3ossl
 #usr/share/man/man3/BIO_get_conn_ip_family.3ossl
+#usr/share/man/man3/BIO_get_conn_mode.3ossl
 #usr/share/man/man3/BIO_get_conn_port.3ossl
 #usr/share/man/man3/BIO_get_data.3ossl
 #usr/share/man/man3/BIO_get_ex_data.3ossl
@@ -1344,8 +1426,11 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/man/man3/BIO_get_read_request.3ossl
 #usr/share/man/man3/BIO_get_retry_BIO.3ossl
 #usr/share/man/man3/BIO_get_retry_reason.3ossl
+#usr/share/man/man3/BIO_get_rpoll_descriptor.3ossl
 #usr/share/man/man3/BIO_get_shutdown.3ossl
+#usr/share/man/man3/BIO_get_sock_type.3ossl
 #usr/share/man/man3/BIO_get_ssl.3ossl
+#usr/share/man/man3/BIO_get_wpoll_descriptor.3ossl
 #usr/share/man/man3/BIO_get_write_buf_size.3ossl
 #usr/share/man/man3/BIO_get_write_guarantee.3ossl
 #usr/share/man/man3/BIO_gets.3ossl
@@ -1366,6 +1451,8 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/man/man3/BIO_meth_get_puts.3ossl
 #usr/share/man/man3/BIO_meth_get_read.3ossl
 #usr/share/man/man3/BIO_meth_get_read_ex.3ossl
+#usr/share/man/man3/BIO_meth_get_recvmmsg.3ossl
+#usr/share/man/man3/BIO_meth_get_sendmmsg.3ossl
 #usr/share/man/man3/BIO_meth_get_write.3ossl
 #usr/share/man/man3/BIO_meth_get_write_ex.3ossl
 #usr/share/man/man3/BIO_meth_new.3ossl
@@ -1377,12 +1464,15 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/man/man3/BIO_meth_set_puts.3ossl
 #usr/share/man/man3/BIO_meth_set_read.3ossl
 #usr/share/man/man3/BIO_meth_set_read_ex.3ossl
+#usr/share/man/man3/BIO_meth_set_recvmmsg.3ossl
+#usr/share/man/man3/BIO_meth_set_sendmmsg.3ossl
 #usr/share/man/man3/BIO_meth_set_write.3ossl
 #usr/share/man/man3/BIO_meth_set_write_ex.3ossl
 #usr/share/man/man3/BIO_method_type.3ossl
 #usr/share/man/man3/BIO_new.3ossl
 #usr/share/man/man3/BIO_new_CMS.3ossl
 #usr/share/man/man3/BIO_new_accept.3ossl
+#usr/share/man/man3/BIO_new_bio_dgram_pair.3ossl
 #usr/share/man/man3/BIO_new_bio_pair.3ossl
 #usr/share/man/man3/BIO_new_buffer_ssl_connect.3ossl
 #usr/share/man/man3/BIO_new_connect.3ossl
@@ -1407,6 +1497,7 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/man/man3/BIO_read.3ossl
 #usr/share/man/man3/BIO_read_ex.3ossl
 #usr/share/man/man3/BIO_read_filename.3ossl
+#usr/share/man/man3/BIO_recvmmsg.3ossl
 #usr/share/man/man3/BIO_reset.3ossl
 #usr/share/man/man3/BIO_retry_type.3ossl
 #usr/share/man/man3/BIO_rw_filename.3ossl
@@ -1415,6 +1506,8 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/man/man3/BIO_s_connect.3ossl
 #usr/share/man/man3/BIO_s_core.3ossl
 #usr/share/man/man3/BIO_s_datagram.3ossl
+#usr/share/man/man3/BIO_s_dgram_mem.3ossl
+#usr/share/man/man3/BIO_s_dgram_pair.3ossl
 #usr/share/man/man3/BIO_s_fd.3ossl
 #usr/share/man/man3/BIO_s_file.3ossl
 #usr/share/man/man3/BIO_s_mem.3ossl
@@ -1422,6 +1515,7 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/man/man3/BIO_s_secmem.3ossl
 #usr/share/man/man3/BIO_s_socket.3ossl
 #usr/share/man/man3/BIO_seek.3ossl
+#usr/share/man/man3/BIO_sendmmsg.3ossl
 #usr/share/man/man3/BIO_set_accept_bios.3ossl
 #usr/share/man/man3/BIO_set_accept_ip_family.3ossl
 #usr/share/man/man3/BIO_set_accept_name.3ossl
@@ -1438,6 +1532,7 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/man/man3/BIO_set_conn_address.3ossl
 #usr/share/man/man3/BIO_set_conn_hostname.3ossl
 #usr/share/man/man3/BIO_set_conn_ip_family.3ossl
+#usr/share/man/man3/BIO_set_conn_mode.3ossl
 #usr/share/man/man3/BIO_set_conn_port.3ossl
 #usr/share/man/man3/BIO_set_data.3ossl
 #usr/share/man/man3/BIO_set_ex_data.3ossl
@@ -1456,10 +1551,13 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/man/man3/BIO_set_read_buffer_size.3ossl
 #usr/share/man/man3/BIO_set_retry_reason.3ossl
 #usr/share/man/man3/BIO_set_shutdown.3ossl
+#usr/share/man/man3/BIO_set_sock_type.3ossl
 #usr/share/man/man3/BIO_set_ssl.3ossl
 #usr/share/man/man3/BIO_set_ssl_mode.3ossl
 #usr/share/man/man3/BIO_set_ssl_renegotiate_bytes.3ossl
 #usr/share/man/man3/BIO_set_ssl_renegotiate_timeout.3ossl
+#usr/share/man/man3/BIO_set_tfo.3ossl
+#usr/share/man/man3/BIO_set_tfo_accept.3ossl
 #usr/share/man/man3/BIO_set_write_buf_size.3ossl
 #usr/share/man/man3/BIO_set_write_buffer_size.3ossl
 #usr/share/man/man3/BIO_should_io_special.3ossl
@@ -1617,6 +1715,12 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/man/man3/BN_security_bits.3ossl
 #usr/share/man/man3/BN_set_bit.3ossl
 #usr/share/man/man3/BN_set_word.3ossl
+#usr/share/man/man3/BN_signed_bin2bn.3ossl
+#usr/share/man/man3/BN_signed_bn2bin.3ossl
+#usr/share/man/man3/BN_signed_bn2lebin.3ossl
+#usr/share/man/man3/BN_signed_bn2native.3ossl
+#usr/share/man/man3/BN_signed_lebin2bn.3ossl
+#usr/share/man/man3/BN_signed_native2bn.3ossl
 #usr/share/man/man3/BN_sqr.3ossl
 #usr/share/man/man3/BN_sub.3ossl
 #usr/share/man/man3/BN_sub_word.3ossl
@@ -1647,6 +1751,8 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/man/man3/CMS_EncryptedData_encrypt_ex.3ossl
 #usr/share/man/man3/CMS_EnvelopedData_create.3ossl
 #usr/share/man/man3/CMS_EnvelopedData_create_ex.3ossl
+#usr/share/man/man3/CMS_EnvelopedData_decrypt.3ossl
+#usr/share/man/man3/CMS_EnvelopedData_it.3ossl
 #usr/share/man/man3/CMS_ReceiptRequest_create0.3ossl
 #usr/share/man/man3/CMS_ReceiptRequest_create0_ex.3ossl
 #usr/share/man/man3/CMS_ReceiptRequest_free.3ossl
@@ -1663,6 +1769,9 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/man/man3/CMS_RecipientInfo_set0_key.3ossl
 #usr/share/man/man3/CMS_RecipientInfo_set0_pkey.3ossl
 #usr/share/man/man3/CMS_RecipientInfo_type.3ossl
+#usr/share/man/man3/CMS_SignedData_free.3ossl
+#usr/share/man/man3/CMS_SignedData_new.3ossl
+#usr/share/man/man3/CMS_SignedData_verify.3ossl
 #usr/share/man/man3/CMS_SignerInfo_cert_cmp.3ossl
 #usr/share/man/man3/CMS_SignerInfo_get0_signature.3ossl
 #usr/share/man/man3/CMS_SignerInfo_get0_signer_id.3ossl
@@ -1689,6 +1798,7 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/man/man3/CMS_encrypt.3ossl
 #usr/share/man/man3/CMS_encrypt_ex.3ossl
 #usr/share/man/man3/CMS_final.3ossl
+#usr/share/man/man3/CMS_final_digest.3ossl
 #usr/share/man/man3/CMS_get0_RecipientInfos.3ossl
 #usr/share/man/man3/CMS_get0_SignerInfos.3ossl
 #usr/share/man/man3/CMS_get0_content.3ossl
@@ -1705,6 +1815,20 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/man/man3/CMS_uncompress.3ossl
 #usr/share/man/man3/CMS_verify.3ossl
 #usr/share/man/man3/CMS_verify_receipt.3ossl
+#usr/share/man/man3/COMP_CTX_free.3ossl
+#usr/share/man/man3/COMP_CTX_get_method.3ossl
+#usr/share/man/man3/COMP_CTX_get_type.3ossl
+#usr/share/man/man3/COMP_CTX_new.3ossl
+#usr/share/man/man3/COMP_brotli.3ossl
+#usr/share/man/man3/COMP_brotli_oneshot.3ossl
+#usr/share/man/man3/COMP_compress_block.3ossl
+#usr/share/man/man3/COMP_expand_block.3ossl
+#usr/share/man/man3/COMP_get_name.3ossl
+#usr/share/man/man3/COMP_get_type.3ossl
+#usr/share/man/man3/COMP_zlib.3ossl
+#usr/share/man/man3/COMP_zlib_oneshot.3ossl
+#usr/share/man/man3/COMP_zstd.3ossl
+#usr/share/man/man3/COMP_zstd_oneshot.3ossl
 #usr/share/man/man3/CONF_get1_default_config_file.3ossl
 #usr/share/man/man3/CONF_modules_finish.3ossl
 #usr/share/man/man3/CONF_modules_free.3ossl
@@ -1726,6 +1850,7 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/man/man3/CRYPTO_alloc_ex_data.3ossl
 #usr/share/man/man3/CRYPTO_atomic_add.3ossl
 #usr/share/man/man3/CRYPTO_atomic_load.3ossl
+#usr/share/man/man3/CRYPTO_atomic_load_int.3ossl
 #usr/share/man/man3/CRYPTO_atomic_or.3ossl
 #usr/share/man/man3/CRYPTO_clear_free.3ossl
 #usr/share/man/man3/CRYPTO_clear_realloc.3ossl
@@ -1981,6 +2106,8 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/man/man3/DTLSv1_2_method.3ossl
 #usr/share/man/man3/DTLSv1_2_server_method.3ossl
 #usr/share/man/man3/DTLSv1_client_method.3ossl
+#usr/share/man/man3/DTLSv1_get_timeout.3ossl
+#usr/share/man/man3/DTLSv1_handle_timeout.3ossl
 #usr/share/man/man3/DTLSv1_listen.3ossl
 #usr/share/man/man3/DTLSv1_method.3ossl
 #usr/share/man/man3/DTLSv1_server_method.3ossl
@@ -2060,6 +2187,7 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/man/man3/EC_GROUP_set_generator.3ossl
 #usr/share/man/man3/EC_GROUP_set_point_conversion_form.3ossl
 #usr/share/man/man3/EC_GROUP_set_seed.3ossl
+#usr/share/man/man3/EC_GROUP_to_params.3ossl
 #usr/share/man/man3/EC_KEY_check_key.3ossl
 #usr/share/man/man3/EC_KEY_clear_flags.3ossl
 #usr/share/man/man3/EC_KEY_copy.3ossl
@@ -2241,6 +2369,7 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/man/man3/ERR_add_error_vdata.3ossl
 #usr/share/man/man3/ERR_clear_error.3ossl
 #usr/share/man/man3/ERR_clear_last_mark.3ossl
+#usr/share/man/man3/ERR_count_to_mark.3ossl
 #usr/share/man/man3/ERR_error_string.3ossl
 #usr/share/man/man3/ERR_error_string_n.3ossl
 #usr/share/man/man3/ERR_free_strings.3ossl
@@ -2783,6 +2912,8 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/man/man3/EVP_PKEY_assign_POLY1305.3ossl
 #usr/share/man/man3/EVP_PKEY_assign_RSA.3ossl
 #usr/share/man/man3/EVP_PKEY_assign_SIPHASH.3ossl
+#usr/share/man/man3/EVP_PKEY_auth_decapsulate_init.3ossl
+#usr/share/man/man3/EVP_PKEY_auth_encapsulate_init.3ossl
 #usr/share/man/man3/EVP_PKEY_base_id.3ossl
 #usr/share/man/man3/EVP_PKEY_bits.3ossl
 #usr/share/man/man3/EVP_PKEY_can_sign.3ossl
@@ -3532,11 +3663,15 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/man/man3/OSSL_CMP_CR.3ossl
 #usr/share/man/man3/OSSL_CMP_CTX_build_cert_chain.3ossl
 #usr/share/man/man3/OSSL_CMP_CTX_free.3ossl
+#usr/share/man/man3/OSSL_CMP_CTX_get0_libctx.3ossl
 #usr/share/man/man3/OSSL_CMP_CTX_get0_newCert.3ossl
 #usr/share/man/man3/OSSL_CMP_CTX_get0_newPkey.3ossl
+#usr/share/man/man3/OSSL_CMP_CTX_get0_propq.3ossl
 #usr/share/man/man3/OSSL_CMP_CTX_get0_statusString.3ossl
+#usr/share/man/man3/OSSL_CMP_CTX_get0_trusted.3ossl
 #usr/share/man/man3/OSSL_CMP_CTX_get0_trustedStore.3ossl
 #usr/share/man/man3/OSSL_CMP_CTX_get0_untrusted.3ossl
+#usr/share/man/man3/OSSL_CMP_CTX_get0_validatedSrvCert.3ossl
 #usr/share/man/man3/OSSL_CMP_CTX_get1_caPubs.3ossl
 #usr/share/man/man3/OSSL_CMP_CTX_get1_extraCertsIn.3ossl
 #usr/share/man/man3/OSSL_CMP_CTX_get1_newChain.3ossl
@@ -3558,6 +3693,7 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/man/man3/OSSL_CMP_CTX_server_perform.3ossl
 #usr/share/man/man3/OSSL_CMP_CTX_set0_newPkey.3ossl
 #usr/share/man/man3/OSSL_CMP_CTX_set0_reqExtensions.3ossl
+#usr/share/man/man3/OSSL_CMP_CTX_set0_trusted.3ossl
 #usr/share/man/man3/OSSL_CMP_CTX_set0_trustedStore.3ossl
 #usr/share/man/man3/OSSL_CMP_CTX_set1_cert.3ossl
 #usr/share/man/man3/OSSL_CMP_CTX_set1_expected_sender.3ossl
@@ -3572,6 +3708,7 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/man/man3/OSSL_CMP_CTX_set1_referenceValue.3ossl
 #usr/share/man/man3/OSSL_CMP_CTX_set1_secretValue.3ossl
 #usr/share/man/man3/OSSL_CMP_CTX_set1_senderNonce.3ossl
+#usr/share/man/man3/OSSL_CMP_CTX_set1_serialNumber.3ossl
 #usr/share/man/man3/OSSL_CMP_CTX_set1_server.3ossl
 #usr/share/man/man3/OSSL_CMP_CTX_set1_serverPath.3ossl
 #usr/share/man/man3/OSSL_CMP_CTX_set1_srvCert.3ossl
@@ -3596,8 +3733,14 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/man/man3/OSSL_CMP_ITAV_create.3ossl
 #usr/share/man/man3/OSSL_CMP_ITAV_dup.3ossl
 #usr/share/man/man3/OSSL_CMP_ITAV_free.3ossl
+#usr/share/man/man3/OSSL_CMP_ITAV_get0_caCerts.3ossl
+#usr/share/man/man3/OSSL_CMP_ITAV_get0_rootCaCert.3ossl
+#usr/share/man/man3/OSSL_CMP_ITAV_get0_rootCaKeyUpdate.3ossl
 #usr/share/man/man3/OSSL_CMP_ITAV_get0_type.3ossl
 #usr/share/man/man3/OSSL_CMP_ITAV_get0_value.3ossl
+#usr/share/man/man3/OSSL_CMP_ITAV_new_caCerts.3ossl
+#usr/share/man/man3/OSSL_CMP_ITAV_new_rootCaCert.3ossl
+#usr/share/man/man3/OSSL_CMP_ITAV_new_rootCaKeyUpdate.3ossl
 #usr/share/man/man3/OSSL_CMP_ITAV_push0_stack_item.3ossl
 #usr/share/man/man3/OSSL_CMP_ITAV_set0.3ossl
 #usr/share/man/man3/OSSL_CMP_KUR.3ossl
@@ -3655,6 +3798,8 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/man/man3/OSSL_CMP_exec_P10CR_ses.3ossl
 #usr/share/man/man3/OSSL_CMP_exec_RR_ses.3ossl
 #usr/share/man/man3/OSSL_CMP_exec_certreq.3ossl
+#usr/share/man/man3/OSSL_CMP_get1_caCerts.3ossl
+#usr/share/man/man3/OSSL_CMP_get1_rootCaKeyUpdate.3ossl
 #usr/share/man/man3/OSSL_CMP_log_cb_t.3ossl
 #usr/share/man/man3/OSSL_CMP_log_close.3ossl
 #usr/share/man/man3/OSSL_CMP_log_open.3ossl
@@ -3678,6 +3823,7 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/man/man3/OSSL_CRMF_CERTTEMPLATE_free.3ossl
 #usr/share/man/man3/OSSL_CRMF_CERTTEMPLATE_get0_extensions.3ossl
 #usr/share/man/man3/OSSL_CRMF_CERTTEMPLATE_get0_issuer.3ossl
+#usr/share/man/man3/OSSL_CRMF_CERTTEMPLATE_get0_publicKey.3ossl
 #usr/share/man/man3/OSSL_CRMF_CERTTEMPLATE_get0_serialNumber.3ossl
 #usr/share/man/man3/OSSL_CRMF_CERTTEMPLATE_get0_subject.3ossl
 #usr/share/man/man3/OSSL_CRMF_CERTTEMPLATE_it.3ossl
@@ -3776,6 +3922,7 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/man/man3/OSSL_DECODER_settable_ctx_params.3ossl
 #usr/share/man/man3/OSSL_DECODER_up_ref.3ossl
 #usr/share/man/man3/OSSL_DISPATCH.3ossl
+#usr/share/man/man3/OSSL_DISPATCH_END.3ossl
 #usr/share/man/man3/OSSL_EC_curve_nid2name.3ossl
 #usr/share/man/man3/OSSL_ENCODER.3ossl
 #usr/share/man/man3/OSSL_ENCODER_CLEANUP.3ossl
@@ -3820,9 +3967,34 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/man/man3/OSSL_ENCODER_to_data.3ossl
 #usr/share/man/man3/OSSL_ENCODER_to_fp.3ossl
 #usr/share/man/man3/OSSL_ENCODER_up_ref.3ossl
+#usr/share/man/man3/OSSL_ERR_STATE_free.3ossl
+#usr/share/man/man3/OSSL_ERR_STATE_new.3ossl
+#usr/share/man/man3/OSSL_ERR_STATE_restore.3ossl
+#usr/share/man/man3/OSSL_ERR_STATE_save.3ossl
+#usr/share/man/man3/OSSL_ERR_STATE_save_to_mark.3ossl
 #usr/share/man/man3/OSSL_ESS_check_signing_certs.3ossl
 #usr/share/man/man3/OSSL_ESS_signing_cert_new_init.3ossl
 #usr/share/man/man3/OSSL_ESS_signing_cert_v2_new_init.3ossl
+#usr/share/man/man3/OSSL_HPKE_CTX_free.3ossl
+#usr/share/man/man3/OSSL_HPKE_CTX_get_seq.3ossl
+#usr/share/man/man3/OSSL_HPKE_CTX_new.3ossl
+#usr/share/man/man3/OSSL_HPKE_CTX_set1_authpriv.3ossl
+#usr/share/man/man3/OSSL_HPKE_CTX_set1_authpub.3ossl
+#usr/share/man/man3/OSSL_HPKE_CTX_set1_ikme.3ossl
+#usr/share/man/man3/OSSL_HPKE_CTX_set1_psk.3ossl
+#usr/share/man/man3/OSSL_HPKE_CTX_set_seq.3ossl
+#usr/share/man/man3/OSSL_HPKE_decap.3ossl
+#usr/share/man/man3/OSSL_HPKE_encap.3ossl
+#usr/share/man/man3/OSSL_HPKE_export.3ossl
+#usr/share/man/man3/OSSL_HPKE_get_ciphertext_size.3ossl
+#usr/share/man/man3/OSSL_HPKE_get_grease_value.3ossl
+#usr/share/man/man3/OSSL_HPKE_get_public_encap_size.3ossl
+#usr/share/man/man3/OSSL_HPKE_get_recommended_ikmelen.3ossl
+#usr/share/man/man3/OSSL_HPKE_keygen.3ossl
+#usr/share/man/man3/OSSL_HPKE_open.3ossl
+#usr/share/man/man3/OSSL_HPKE_seal.3ossl
+#usr/share/man/man3/OSSL_HPKE_str2suite.3ossl
+#usr/share/man/man3/OSSL_HPKE_suite_check.3ossl
 #usr/share/man/man3/OSSL_HTTP_REQ_CTX.3ossl
 #usr/share/man/man3/OSSL_HTTP_REQ_CTX_add1_header.3ossl
 #usr/share/man/man3/OSSL_HTTP_REQ_CTX_exchange.3ossl
@@ -3961,6 +4133,7 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/man/man3/OSSL_PROVIDER_add_builtin.3ossl
 #usr/share/man/man3/OSSL_PROVIDER_available.3ossl
 #usr/share/man/man3/OSSL_PROVIDER_do_all.3ossl
+#usr/share/man/man3/OSSL_PROVIDER_get0_default_search_path.3ossl
 #usr/share/man/man3/OSSL_PROVIDER_get0_dispatch.3ossl
 #usr/share/man/man3/OSSL_PROVIDER_get0_name.3ossl
 #usr/share/man/man3/OSSL_PROVIDER_get0_provider_ctx.3ossl
@@ -3968,12 +4141,16 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/man/man3/OSSL_PROVIDER_get_params.3ossl
 #usr/share/man/man3/OSSL_PROVIDER_gettable_params.3ossl
 #usr/share/man/man3/OSSL_PROVIDER_load.3ossl
+#usr/share/man/man3/OSSL_PROVIDER_load_ex.3ossl
 #usr/share/man/man3/OSSL_PROVIDER_query_operation.3ossl
 #usr/share/man/man3/OSSL_PROVIDER_self_test.3ossl
 #usr/share/man/man3/OSSL_PROVIDER_set_default_search_path.3ossl
 #usr/share/man/man3/OSSL_PROVIDER_try_load.3ossl
+#usr/share/man/man3/OSSL_PROVIDER_try_load_ex.3ossl
 #usr/share/man/man3/OSSL_PROVIDER_unload.3ossl
 #usr/share/man/man3/OSSL_PROVIDER_unquery_operation.3ossl
+#usr/share/man/man3/OSSL_QUIC_client_method.3ossl
+#usr/share/man/man3/OSSL_QUIC_client_thread_method.3ossl
 #usr/share/man/man3/OSSL_SELF_TEST_free.3ossl
 #usr/share/man/man3/OSSL_SELF_TEST_get_callback.3ossl
 #usr/share/man/man3/OSSL_SELF_TEST_new.3ossl
@@ -3981,6 +4158,7 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/man/man3/OSSL_SELF_TEST_oncorrupt_byte.3ossl
 #usr/share/man/man3/OSSL_SELF_TEST_onend.3ossl
 #usr/share/man/man3/OSSL_SELF_TEST_set_callback.3ossl
+#usr/share/man/man3/OSSL_STACK_OF_X509_free.3ossl
 #usr/share/man/man3/OSSL_STORE_CTX.3ossl
 #usr/share/man/man3/OSSL_STORE_INFO.3ossl
 #usr/share/man/man3/OSSL_STORE_INFO_free.3ossl
@@ -4051,6 +4229,7 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/man/man3/OSSL_STORE_close_fn.3ossl
 #usr/share/man/man3/OSSL_STORE_ctrl.3ossl
 #usr/share/man/man3/OSSL_STORE_ctrl_fn.3ossl
+#usr/share/man/man3/OSSL_STORE_delete.3ossl
 #usr/share/man/man3/OSSL_STORE_eof.3ossl
 #usr/share/man/man3/OSSL_STORE_eof_fn.3ossl
 #usr/share/man/man3/OSSL_STORE_error.3ossl
@@ -4069,6 +4248,8 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/man/man3/OSSL_STORE_register_loader.3ossl
 #usr/share/man/man3/OSSL_STORE_supports_search.3ossl
 #usr/share/man/man3/OSSL_STORE_unregister_loader.3ossl
+#usr/share/man/man3/OSSL_THREAD_SUPPORT_FLAG_DEFAULT_SPAWN.3ossl
+#usr/share/man/man3/OSSL_THREAD_SUPPORT_FLAG_THREAD_POOL.3ossl
 #usr/share/man/man3/OSSL_TRACE.3ossl
 #usr/share/man/man3/OSSL_TRACE1.3ossl
 #usr/share/man/man3/OSSL_TRACE2.3ossl
@@ -4084,9 +4265,15 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/man/man3/OSSL_TRACE_CANCEL.3ossl
 #usr/share/man/man3/OSSL_TRACE_ENABLED.3ossl
 #usr/share/man/man3/OSSL_TRACE_END.3ossl
+#usr/share/man/man3/OSSL_TRACE_STRING.3ossl
+#usr/share/man/man3/OSSL_TRACE_STRING_MAX.3ossl
 #usr/share/man/man3/OSSL_default_cipher_list.3ossl
 #usr/share/man/man3/OSSL_default_ciphersuites.3ossl
+#usr/share/man/man3/OSSL_get_max_threads.3ossl
+#usr/share/man/man3/OSSL_get_thread_support_flags.3ossl
 #usr/share/man/man3/OSSL_parse_url.3ossl
+#usr/share/man/man3/OSSL_set_max_threads.3ossl
+#usr/share/man/man3/OSSL_sleep.3ossl
 #usr/share/man/man3/OSSL_trace_begin.3ossl
 #usr/share/man/man3/OSSL_trace_cb.3ossl
 #usr/share/man/man3/OSSL_trace_enabled.3ossl
@@ -4097,6 +4284,7 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/man/man3/OSSL_trace_set_channel.3ossl
 #usr/share/man/man3/OSSL_trace_set_prefix.3ossl
 #usr/share/man/man3/OSSL_trace_set_suffix.3ossl
+#usr/share/man/man3/OSSL_trace_string.3ossl
 #usr/share/man/man3/OTHERNAME_free.3ossl
 #usr/share/man/man3/OTHERNAME_new.3ossl
 #usr/share/man/man3/OpenSSL_add_all_algorithms.3ossl
@@ -4263,10 +4451,13 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/man/man3/PKCS12_SAFEBAG_get0_safes.3ossl
 #usr/share/man/man3/PKCS12_SAFEBAG_get0_type.3ossl
 #usr/share/man/man3/PKCS12_SAFEBAG_get1_cert.3ossl
+#usr/share/man/man3/PKCS12_SAFEBAG_get1_cert_ex.3ossl
 #usr/share/man/man3/PKCS12_SAFEBAG_get1_crl.3ossl
+#usr/share/man/man3/PKCS12_SAFEBAG_get1_crl_ex.3ossl
 #usr/share/man/man3/PKCS12_SAFEBAG_get_bag_nid.3ossl
 #usr/share/man/man3/PKCS12_SAFEBAG_get_nid.3ossl
 #usr/share/man/man3/PKCS12_SAFEBAG_new.3ossl
+#usr/share/man/man3/PKCS12_SAFEBAG_set0_attrs.3ossl
 #usr/share/man/man3/PKCS12_add1_attr_by_NID.3ossl
 #usr/share/man/man3/PKCS12_add1_attr_by_txt.3ossl
 #usr/share/man/man3/PKCS12_add_CSPName_asc.3ossl
@@ -4283,7 +4474,9 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/man/man3/PKCS12_add_safes_ex.3ossl
 #usr/share/man/man3/PKCS12_add_secret.3ossl
 #usr/share/man/man3/PKCS12_create.3ossl
+#usr/share/man/man3/PKCS12_create_cb.3ossl
 #usr/share/man/man3/PKCS12_create_ex.3ossl
+#usr/share/man/man3/PKCS12_create_ex2.3ossl
 #usr/share/man/man3/PKCS12_decrypt_skey.3ossl
 #usr/share/man/man3/PKCS12_decrypt_skey_ex.3ossl
 #usr/share/man/man3/PKCS12_free.3ossl
@@ -4639,6 +4832,7 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/man/man3/SRP_user_pwd_set0_sv.3ossl
 #usr/share/man/man3/SRP_user_pwd_set1_ids.3ossl
 #usr/share/man/man3/SRP_user_pwd_set_gN.3ossl
+#usr/share/man/man3/SSL_ACCEPT_STREAM_NO_BLOCK.3ossl
 #usr/share/man/man3/SSL_CIPHER_description.3ossl
 #usr/share/man/man3/SSL_CIPHER_find.3ossl
 #usr/share/man/man3/SSL_CIPHER_get_auth_nid.3ossl
@@ -4669,6 +4863,8 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/man/man3/SSL_CONF_cmd.3ossl
 #usr/share/man/man3/SSL_CONF_cmd_argv.3ossl
 #usr/share/man/man3/SSL_CONF_cmd_value_type.3ossl
+#usr/share/man/man3/SSL_CONN_CLOSE_FLAG_LOCAL.3ossl
+#usr/share/man/man3/SSL_CONN_CLOSE_FLAG_TRANSPORT.3ossl
 #usr/share/man/man3/SSL_CTX_add0_chain_cert.3ossl
 #usr/share/man/man3/SSL_CTX_add1_chain_cert.3ossl
 #usr/share/man/man3/SSL_CTX_add1_to_CA_list.3ossl
@@ -4685,6 +4881,7 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/man/man3/SSL_CTX_clear_extra_chain_certs.3ossl
 #usr/share/man/man3/SSL_CTX_clear_mode.3ossl
 #usr/share/man/man3/SSL_CTX_clear_options.3ossl
+#usr/share/man/man3/SSL_CTX_compress_certs.3ossl
 #usr/share/man/man3/SSL_CTX_config.3ossl
 #usr/share/man/man3/SSL_CTX_ct_is_enabled.3ossl
 #usr/share/man/man3/SSL_CTX_ctrl.3ossl
@@ -4701,9 +4898,12 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/man/man3/SSL_CTX_get0_CA_list.3ossl
 #usr/share/man/man3/SSL_CTX_get0_chain_cert_store.3ossl
 #usr/share/man/man3/SSL_CTX_get0_chain_certs.3ossl
+#usr/share/man/man3/SSL_CTX_get0_client_cert_type.3ossl
 #usr/share/man/man3/SSL_CTX_get0_param.3ossl
 #usr/share/man/man3/SSL_CTX_get0_security_ex_data.3ossl
+#usr/share/man/man3/SSL_CTX_get0_server_cert_type.3ossl
 #usr/share/man/man3/SSL_CTX_get0_verify_cert_store.3ossl
+#usr/share/man/man3/SSL_CTX_get1_compressed_cert.3ossl
 #usr/share/man/man3/SSL_CTX_get_app_data.3ossl
 #usr/share/man/man3/SSL_CTX_get_cert_store.3ossl
 #usr/share/man/man3/SSL_CTX_get_ciphers.3ossl
@@ -4777,16 +4977,20 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/man/man3/SSL_CTX_set0_security_ex_data.3ossl
 #usr/share/man/man3/SSL_CTX_set0_tmp_dh_pkey.3ossl
 #usr/share/man/man3/SSL_CTX_set0_verify_cert_store.3ossl
+#usr/share/man/man3/SSL_CTX_set1_cert_comp_preference.3ossl
 #usr/share/man/man3/SSL_CTX_set1_cert_store.3ossl
 #usr/share/man/man3/SSL_CTX_set1_chain.3ossl
 #usr/share/man/man3/SSL_CTX_set1_chain_cert_store.3ossl
+#usr/share/man/man3/SSL_CTX_set1_client_cert_type.3ossl
 #usr/share/man/man3/SSL_CTX_set1_client_sigalgs.3ossl
 #usr/share/man/man3/SSL_CTX_set1_client_sigalgs_list.3ossl
+#usr/share/man/man3/SSL_CTX_set1_compressed_cert.3ossl
 #usr/share/man/man3/SSL_CTX_set1_curves.3ossl
 #usr/share/man/man3/SSL_CTX_set1_curves_list.3ossl
 #usr/share/man/man3/SSL_CTX_set1_groups.3ossl
 #usr/share/man/man3/SSL_CTX_set1_groups_list.3ossl
 #usr/share/man/man3/SSL_CTX_set1_param.3ossl
+#usr/share/man/man3/SSL_CTX_set1_server_cert_type.3ossl
 #usr/share/man/man3/SSL_CTX_set1_sigalgs.3ossl
 #usr/share/man/man3/SSL_CTX_set1_sigalgs_list.3ossl
 #usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ossl
@@ -4896,6 +5100,12 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/man/man3/SSL_CTX_use_serverinfo.3ossl
 #usr/share/man/man3/SSL_CTX_use_serverinfo_ex.3ossl
 #usr/share/man/man3/SSL_CTX_use_serverinfo_file.3ossl
+#usr/share/man/man3/SSL_DEFAULT_STREAM_MODE_AUTO_BIDI.3ossl
+#usr/share/man/man3/SSL_DEFAULT_STREAM_MODE_AUTO_UNI.3ossl
+#usr/share/man/man3/SSL_DEFAULT_STREAM_MODE_NONE.3ossl
+#usr/share/man/man3/SSL_INCOMING_STREAM_POLICY_ACCEPT.3ossl
+#usr/share/man/man3/SSL_INCOMING_STREAM_POLICY_AUTO.3ossl
+#usr/share/man/man3/SSL_INCOMING_STREAM_POLICY_REJECT.3ossl
 #usr/share/man/man3/SSL_OP_BIT.3ossl
 #usr/share/man/man3/SSL_SESSION_dup.3ossl
 #usr/share/man/man3/SSL_SESSION_free.3ossl
@@ -4904,6 +5114,7 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/man/man3/SSL_SESSION_get0_hostname.3ossl
 #usr/share/man/man3/SSL_SESSION_get0_id_context.3ossl
 #usr/share/man/man3/SSL_SESSION_get0_peer.3ossl
+#usr/share/man/man3/SSL_SESSION_get0_peer_rpk.3ossl
 #usr/share/man/man3/SSL_SESSION_get0_ticket.3ossl
 #usr/share/man/man3/SSL_SESSION_get0_ticket_appdata.3ossl
 #usr/share/man/man3/SSL_SESSION_get_app_data.3ossl
@@ -4938,13 +5149,29 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/man/man3/SSL_SESSION_set_time.3ossl
 #usr/share/man/man3/SSL_SESSION_set_timeout.3ossl
 #usr/share/man/man3/SSL_SESSION_up_ref.3ossl
+#usr/share/man/man3/SSL_STREAM_FLAG_ADVANCE.3ossl
+#usr/share/man/man3/SSL_STREAM_FLAG_NO_BLOCK.3ossl
+#usr/share/man/man3/SSL_STREAM_FLAG_UNI.3ossl
+#usr/share/man/man3/SSL_STREAM_STATE_CONN_CLOSED.3ossl
+#usr/share/man/man3/SSL_STREAM_STATE_FINISHED.3ossl
+#usr/share/man/man3/SSL_STREAM_STATE_NONE.3ossl
+#usr/share/man/man3/SSL_STREAM_STATE_OK.3ossl
+#usr/share/man/man3/SSL_STREAM_STATE_RESET_LOCAL.3ossl
+#usr/share/man/man3/SSL_STREAM_STATE_RESET_REMOTE.3ossl
+#usr/share/man/man3/SSL_STREAM_STATE_WRONG_DIR.3ossl
+#usr/share/man/man3/SSL_STREAM_TYPE_BIDI.3ossl
+#usr/share/man/man3/SSL_STREAM_TYPE_NONE.3ossl
+#usr/share/man/man3/SSL_STREAM_TYPE_READ.3ossl
+#usr/share/man/man3/SSL_STREAM_TYPE_WRITE.3ossl
 #usr/share/man/man3/SSL_accept.3ossl
+#usr/share/man/man3/SSL_accept_stream.3ossl
 #usr/share/man/man3/SSL_add0_chain_cert.3ossl
 #usr/share/man/man3/SSL_add1_chain_cert.3ossl
 #usr/share/man/man3/SSL_add1_host.3ossl
 #usr/share/man/man3/SSL_add1_to_CA_list.3ossl
 #usr/share/man/man3/SSL_add_client_CA.3ossl
 #usr/share/man/man3/SSL_add_dir_cert_subjects_to_stack.3ossl
+#usr/share/man/man3/SSL_add_expected_rpk.3ossl
 #usr/share/man/man3/SSL_add_file_cert_subjects_to_stack.3ossl
 #usr/share/man/man3/SSL_add_store_cert_subjects_to_stack.3ossl
 #usr/share/man/man3/SSL_alert_desc_string.3ossl
@@ -4971,8 +5198,10 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/man/man3/SSL_client_hello_get0_random.3ossl
 #usr/share/man/man3/SSL_client_hello_get0_session_id.3ossl
 #usr/share/man/man3/SSL_client_hello_get1_extensions_present.3ossl
+#usr/share/man/man3/SSL_client_hello_get_extension_order.3ossl
 #usr/share/man/man3/SSL_client_hello_isv2.3ossl
 #usr/share/man/man3/SSL_client_version.3ossl
+#usr/share/man/man3/SSL_compress_certs.3ossl
 #usr/share/man/man3/SSL_config.3ossl
 #usr/share/man/man3/SSL_connect.3ossl
 #usr/share/man/man3/SSL_ct_is_enabled.3ossl
@@ -4997,27 +5226,36 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/man/man3/SSL_get0_alpn_selected.3ossl
 #usr/share/man/man3/SSL_get0_chain_cert_store.3ossl
 #usr/share/man/man3/SSL_get0_chain_certs.3ossl
+#usr/share/man/man3/SSL_get0_client_cert_type.3ossl
+#usr/share/man/man3/SSL_get0_connection.3ossl
 #usr/share/man/man3/SSL_get0_dane_authority.3ossl
 #usr/share/man/man3/SSL_get0_dane_tlsa.3ossl
+#usr/share/man/man3/SSL_get0_group_name.3ossl
+#usr/share/man/man3/SSL_get0_iana_groups.3ossl
 #usr/share/man/man3/SSL_get0_next_proto_negotiated.3ossl
 #usr/share/man/man3/SSL_get0_param.3ossl
 #usr/share/man/man3/SSL_get0_peer_CA_list.3ossl
 #usr/share/man/man3/SSL_get0_peer_certificate.3ossl
+#usr/share/man/man3/SSL_get0_peer_rpk.3ossl
 #usr/share/man/man3/SSL_get0_peer_scts.3ossl
 #usr/share/man/man3/SSL_get0_peername.3ossl
 #usr/share/man/man3/SSL_get0_security_ex_data.3ossl
+#usr/share/man/man3/SSL_get0_server_cert_type.3ossl
 #usr/share/man/man3/SSL_get0_session.3ossl
 #usr/share/man/man3/SSL_get0_verified_chain.3ossl
 #usr/share/man/man3/SSL_get0_verify_cert_store.3ossl
+#usr/share/man/man3/SSL_get1_compressed_cert.3ossl
 #usr/share/man/man3/SSL_get1_curves.3ossl
 #usr/share/man/man3/SSL_get1_groups.3ossl
 #usr/share/man/man3/SSL_get1_peer_certificate.3ossl
 #usr/share/man/man3/SSL_get1_session.3ossl
 #usr/share/man/man3/SSL_get1_supported_ciphers.3ossl
 #usr/share/man/man3/SSL_get_SSL_CTX.3ossl
+#usr/share/man/man3/SSL_get_accept_stream_queue_len.3ossl
 #usr/share/man/man3/SSL_get_all_async_fds.3ossl
 #usr/share/man/man3/SSL_get_app_data.3ossl
 #usr/share/man/man3/SSL_get_async_status.3ossl
+#usr/share/man/man3/SSL_get_blocking_mode.3ossl
 #usr/share/man/man3/SSL_get_certificate.3ossl
 #usr/share/man/man3/SSL_get_changed_async_fds.3ossl
 #usr/share/man/man3/SSL_get_cipher.3ossl
@@ -5029,17 +5267,20 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/man/man3/SSL_get_client_CA_list.3ossl
 #usr/share/man/man3/SSL_get_client_ciphers.3ossl
 #usr/share/man/man3/SSL_get_client_random.3ossl
+#usr/share/man/man3/SSL_get_conn_close_info.3ossl
 #usr/share/man/man3/SSL_get_current_cipher.3ossl
 #usr/share/man/man3/SSL_get_default_passwd_cb.3ossl
 #usr/share/man/man3/SSL_get_default_passwd_cb_userdata.3ossl
 #usr/share/man/man3/SSL_get_default_timeout.3ossl
 #usr/share/man/man3/SSL_get_early_data_status.3ossl
 #usr/share/man/man3/SSL_get_error.3ossl
+#usr/share/man/man3/SSL_get_event_timeout.3ossl
 #usr/share/man/man3/SSL_get_ex_data.3ossl
 #usr/share/man/man3/SSL_get_ex_data_X509_STORE_CTX_idx.3ossl
 #usr/share/man/man3/SSL_get_ex_new_index.3ossl
 #usr/share/man/man3/SSL_get_extms_support.3ossl
 #usr/share/man/man3/SSL_get_fd.3ossl
+#usr/share/man/man3/SSL_get_handshake_rtt.3ossl
 #usr/share/man/man3/SSL_get_info_callback.3ossl
 #usr/share/man/man3/SSL_get_key_update_type.3ossl
 #usr/share/man/man3/SSL_get_max_cert_list.3ossl
@@ -5047,7 +5288,9 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/man/man3/SSL_get_max_proto_version.3ossl
 #usr/share/man/man3/SSL_get_min_proto_version.3ossl
 #usr/share/man/man3/SSL_get_mode.3ossl
+#usr/share/man/man3/SSL_get_negotiated_client_cert_type.3ossl
 #usr/share/man/man3/SSL_get_negotiated_group.3ossl
+#usr/share/man/man3/SSL_get_negotiated_server_cert_type.3ossl
 #usr/share/man/man3/SSL_get_num_tickets.3ossl
 #usr/share/man/man3/SSL_get_options.3ossl
 #usr/share/man/man3/SSL_get_peer_cert_chain.3ossl
@@ -5065,6 +5308,7 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/man/man3/SSL_get_record_padding_callback_arg.3ossl
 #usr/share/man/man3/SSL_get_recv_max_early_data.3ossl
 #usr/share/man/man3/SSL_get_rfd.3ossl
+#usr/share/man/man3/SSL_get_rpoll_descriptor.3ossl
 #usr/share/man/man3/SSL_get_secure_renegotiation_support.3ossl
 #usr/share/man/man3/SSL_get_security_callback.3ossl
 #usr/share/man/man3/SSL_get_security_level.3ossl
@@ -5089,6 +5333,12 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/man/man3/SSL_get_srtp_profiles.3ossl
 #usr/share/man/man3/SSL_get_ssl_method.3ossl
 #usr/share/man/man3/SSL_get_state.3ossl
+#usr/share/man/man3/SSL_get_stream_id.3ossl
+#usr/share/man/man3/SSL_get_stream_read_error_code.3ossl
+#usr/share/man/man3/SSL_get_stream_read_state.3ossl
+#usr/share/man/man3/SSL_get_stream_type.3ossl
+#usr/share/man/man3/SSL_get_stream_write_error_code.3ossl
+#usr/share/man/man3/SSL_get_stream_write_state.3ossl
 #usr/share/man/man3/SSL_get_time.3ossl
 #usr/share/man/man3/SSL_get_timeout.3ossl
 #usr/share/man/man3/SSL_get_tlsext_status_ocsp_resp.3ossl
@@ -5101,23 +5351,33 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/man/man3/SSL_get_version.3ossl
 #usr/share/man/man3/SSL_get_wbio.3ossl
 #usr/share/man/man3/SSL_get_wfd.3ossl
+#usr/share/man/man3/SSL_get_wpoll_descriptor.3ossl
 #usr/share/man/man3/SSL_group_to_name.3ossl
+#usr/share/man/man3/SSL_handle_events.3ossl
 #usr/share/man/man3/SSL_has_matching_session_id.3ossl
 #usr/share/man/man3/SSL_has_pending.3ossl
 #usr/share/man/man3/SSL_in_accept_init.3ossl
 #usr/share/man/man3/SSL_in_before.3ossl
 #usr/share/man/man3/SSL_in_connect_init.3ossl
 #usr/share/man/man3/SSL_in_init.3ossl
+#usr/share/man/man3/SSL_inject_net_dgram.3ossl
+#usr/share/man/man3/SSL_is_connection.3ossl
 #usr/share/man/man3/SSL_is_dtls.3ossl
 #usr/share/man/man3/SSL_is_init_finished.3ossl
+#usr/share/man/man3/SSL_is_quic.3ossl
 #usr/share/man/man3/SSL_is_server.3ossl
+#usr/share/man/man3/SSL_is_stream_local.3ossl
+#usr/share/man/man3/SSL_is_tls.3ossl
 #usr/share/man/man3/SSL_key_update.3ossl
 #usr/share/man/man3/SSL_library_init.3ossl
 #usr/share/man/man3/SSL_load_client_CA_file.3ossl
 #usr/share/man/man3/SSL_load_client_CA_file_ex.3ossl
 #usr/share/man/man3/SSL_load_error_strings.3ossl
+#usr/share/man/man3/SSL_net_read_desired.3ossl
+#usr/share/man/man3/SSL_net_write_desired.3ossl
 #usr/share/man/man3/SSL_new.3ossl
 #usr/share/man/man3/SSL_new_session_ticket.3ossl
+#usr/share/man/man3/SSL_new_stream.3ossl
 #usr/share/man/man3/SSL_peek.3ossl
 #usr/share/man/man3/SSL_peek_ex.3ossl
 #usr/share/man/man3/SSL_pending.3ossl
@@ -5145,16 +5405,21 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/man/man3/SSL_set0_tmp_dh_pkey.3ossl
 #usr/share/man/man3/SSL_set0_verify_cert_store.3ossl
 #usr/share/man/man3/SSL_set0_wbio.3ossl
+#usr/share/man/man3/SSL_set1_cert_comp_preference.3ossl
 #usr/share/man/man3/SSL_set1_chain.3ossl
 #usr/share/man/man3/SSL_set1_chain_cert_store.3ossl
+#usr/share/man/man3/SSL_set1_client_cert_type.3ossl
 #usr/share/man/man3/SSL_set1_client_sigalgs.3ossl
 #usr/share/man/man3/SSL_set1_client_sigalgs_list.3ossl
+#usr/share/man/man3/SSL_set1_compressed_cert.3ossl
 #usr/share/man/man3/SSL_set1_curves.3ossl
 #usr/share/man/man3/SSL_set1_curves_list.3ossl
 #usr/share/man/man3/SSL_set1_groups.3ossl
 #usr/share/man/man3/SSL_set1_groups_list.3ossl
 #usr/share/man/man3/SSL_set1_host.3ossl
+#usr/share/man/man3/SSL_set1_initial_peer_addr.3ossl
 #usr/share/man/man3/SSL_set1_param.3ossl
+#usr/share/man/man3/SSL_set1_server_cert_type.3ossl
 #usr/share/man/man3/SSL_set1_sigalgs.3ossl
 #usr/share/man/man3/SSL_set1_sigalgs_list.3ossl
 #usr/share/man/man3/SSL_set1_verify_cert_store.3ossl
@@ -5166,6 +5431,7 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/man/man3/SSL_set_async_callback_arg.3ossl
 #usr/share/man/man3/SSL_set_bio.3ossl
 #usr/share/man/man3/SSL_set_block_padding.3ossl
+#usr/share/man/man3/SSL_set_blocking_mode.3ossl
 #usr/share/man/man3/SSL_set_cert_cb.3ossl
 #usr/share/man/man3/SSL_set_cipher_list.3ossl
 #usr/share/man/man3/SSL_set_ciphersuites.3ossl
@@ -5176,12 +5442,14 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/man/man3/SSL_set_default_passwd_cb.3ossl
 #usr/share/man/man3/SSL_set_default_passwd_cb_userdata.3ossl
 #usr/share/man/man3/SSL_set_default_read_buffer_len.3ossl
+#usr/share/man/man3/SSL_set_default_stream_mode.3ossl
 #usr/share/man/man3/SSL_set_dh_auto.3ossl
 #usr/share/man/man3/SSL_set_ecdh_auto.3ossl
 #usr/share/man/man3/SSL_set_ex_data.3ossl
 #usr/share/man/man3/SSL_set_fd.3ossl
 #usr/share/man/man3/SSL_set_generate_session_id.3ossl
 #usr/share/man/man3/SSL_set_hostflags.3ossl
+#usr/share/man/man3/SSL_set_incoming_stream_policy.3ossl
 #usr/share/man/man3/SSL_set_info_callback.3ossl
 #usr/share/man/man3/SSL_set_max_cert_list.3ossl
 #usr/share/man/man3/SSL_set_max_early_data.3ossl
@@ -5232,9 +5500,13 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/man/man3/SSL_set_verify_result.3ossl
 #usr/share/man/man3/SSL_set_wfd.3ossl
 #usr/share/man/man3/SSL_shutdown.3ossl
+#usr/share/man/man3/SSL_shutdown_ex.3ossl
 #usr/share/man/man3/SSL_state_string.3ossl
 #usr/share/man/man3/SSL_state_string_long.3ossl
 #usr/share/man/man3/SSL_stateless.3ossl
+#usr/share/man/man3/SSL_stream_conclude.3ossl
+#usr/share/man/man3/SSL_stream_reset.3ossl
+#usr/share/man/man3/SSL_trace.3ossl
 #usr/share/man/man3/SSL_up_ref.3ossl
 #usr/share/man/man3/SSL_use_PrivateKey.3ossl
 #usr/share/man/man3/SSL_use_PrivateKey_ASN1.3ossl
@@ -5551,8 +5823,11 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/man/man3/X509_PUBKEY_new_ex.3ossl
 #usr/share/man/man3/X509_PUBKEY_set.3ossl
 #usr/share/man/man3/X509_PUBKEY_set0_param.3ossl
+#usr/share/man/man3/X509_PUBKEY_set0_public_key.3ossl
 #usr/share/man/man3/X509_REQ_INFO_free.3ossl
 #usr/share/man/man3/X509_REQ_INFO_new.3ossl
+#usr/share/man/man3/X509_REQ_add_extensions.3ossl
+#usr/share/man/man3/X509_REQ_add_extensions_nid.3ossl
 #usr/share/man/man3/X509_REQ_check_private_key.3ossl
 #usr/share/man/man3/X509_REQ_digest.3ossl
 #usr/share/man/man3/X509_REQ_dup.3ossl
@@ -5561,6 +5836,7 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/man/man3/X509_REQ_get0_pubkey.3ossl
 #usr/share/man/man3/X509_REQ_get0_signature.3ossl
 #usr/share/man/man3/X509_REQ_get_X509_PUBKEY.3ossl
+#usr/share/man/man3/X509_REQ_get_extensions.3ossl
 #usr/share/man/man3/X509_REQ_get_pubkey.3ossl
 #usr/share/man/man3/X509_REQ_get_signature_nid.3ossl
 #usr/share/man/man3/X509_REQ_get_subject_name.3ossl
@@ -5612,10 +5888,12 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/man/man3/X509_STORE_CTX_get0_cert.3ossl
 #usr/share/man/man3/X509_STORE_CTX_get0_chain.3ossl
 #usr/share/man/man3/X509_STORE_CTX_get0_param.3ossl
+#usr/share/man/man3/X509_STORE_CTX_get0_rpk.3ossl
 #usr/share/man/man3/X509_STORE_CTX_get0_untrusted.3ossl
 #usr/share/man/man3/X509_STORE_CTX_get1_chain.3ossl
 #usr/share/man/man3/X509_STORE_CTX_get1_issuer.3ossl
 #usr/share/man/man3/X509_STORE_CTX_get_app_data.3ossl
+#usr/share/man/man3/X509_STORE_CTX_get_by_subject.3ossl
 #usr/share/man/man3/X509_STORE_CTX_get_cert_crl.3ossl
 #usr/share/man/man3/X509_STORE_CTX_get_check_crl.3ossl
 #usr/share/man/man3/X509_STORE_CTX_get_check_issued.3ossl
@@ -5634,9 +5912,11 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/man/man3/X509_STORE_CTX_get_lookup_certs.3ossl
 #usr/share/man/man3/X509_STORE_CTX_get_lookup_crls.3ossl
 #usr/share/man/man3/X509_STORE_CTX_get_num_untrusted.3ossl
+#usr/share/man/man3/X509_STORE_CTX_get_obj_by_subject.3ossl
 #usr/share/man/man3/X509_STORE_CTX_get_verify.3ossl
 #usr/share/man/man3/X509_STORE_CTX_get_verify_cb.3ossl
 #usr/share/man/man3/X509_STORE_CTX_init.3ossl
+#usr/share/man/man3/X509_STORE_CTX_init_rpk.3ossl
 #usr/share/man/man3/X509_STORE_CTX_lookup_certs_fn.3ossl
 #usr/share/man/man3/X509_STORE_CTX_lookup_crls_fn.3ossl
 #usr/share/man/man3/X509_STORE_CTX_new.3ossl
@@ -5645,16 +5925,19 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/man/man3/X509_STORE_CTX_purpose_inherit.3ossl
 #usr/share/man/man3/X509_STORE_CTX_set0_crls.3ossl
 #usr/share/man/man3/X509_STORE_CTX_set0_param.3ossl
+#usr/share/man/man3/X509_STORE_CTX_set0_rpk.3ossl
 #usr/share/man/man3/X509_STORE_CTX_set0_trusted_stack.3ossl
 #usr/share/man/man3/X509_STORE_CTX_set0_untrusted.3ossl
 #usr/share/man/man3/X509_STORE_CTX_set0_verified_chain.3ossl
 #usr/share/man/man3/X509_STORE_CTX_set_app_data.3ossl
 #usr/share/man/man3/X509_STORE_CTX_set_cert.3ossl
 #usr/share/man/man3/X509_STORE_CTX_set_current_cert.3ossl
+#usr/share/man/man3/X509_STORE_CTX_set_current_reasons.3ossl
 #usr/share/man/man3/X509_STORE_CTX_set_default.3ossl
 #usr/share/man/man3/X509_STORE_CTX_set_error.3ossl
 #usr/share/man/man3/X509_STORE_CTX_set_error_depth.3ossl
 #usr/share/man/man3/X509_STORE_CTX_set_ex_data.3ossl
+#usr/share/man/man3/X509_STORE_CTX_set_get_crl.3ossl
 #usr/share/man/man3/X509_STORE_CTX_set_purpose.3ossl
 #usr/share/man/man3/X509_STORE_CTX_set_trust.3ossl
 #usr/share/man/man3/X509_STORE_CTX_set_verify.3ossl
@@ -5781,6 +6064,10 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/man/man3/X509_get0_tbs_sigalg.3ossl
 #usr/share/man/man3/X509_get0_uids.3ossl
 #usr/share/man/man3/X509_get_X509_PUBKEY.3ossl
+#usr/share/man/man3/X509_get_default_cert_dir.3ossl
+#usr/share/man/man3/X509_get_default_cert_dir_env.3ossl
+#usr/share/man/man3/X509_get_default_cert_file.3ossl
+#usr/share/man/man3/X509_get_default_cert_file_env.3ossl
 #usr/share/man/man3/X509_get_ex_data.3ossl
 #usr/share/man/man3/X509_get_ex_new_index.3ossl
 #usr/share/man/man3/X509_get_ext.3ossl
@@ -6003,6 +6290,8 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/man/man3/d2i_PUBKEY.3ossl
 #usr/share/man/man3/d2i_PUBKEY_bio.3ossl
 #usr/share/man/man3/d2i_PUBKEY_ex.3ossl
+#usr/share/man/man3/d2i_PUBKEY_ex_bio.3ossl
+#usr/share/man/man3/d2i_PUBKEY_ex_fp.3ossl
 #usr/share/man/man3/d2i_PUBKEY_fp.3ossl
 #usr/share/man/man3/d2i_PrivateKey.3ossl
 #usr/share/man/man3/d2i_PrivateKey_bio.3ossl
@@ -6025,6 +6314,7 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/man/man3/d2i_SCRYPT_PARAMS.3ossl
 #usr/share/man/man3/d2i_SCT_LIST.3ossl
 #usr/share/man/man3/d2i_SSL_SESSION.3ossl
+#usr/share/man/man3/d2i_SSL_SESSION_ex.3ossl
 #usr/share/man/man3/d2i_SXNET.3ossl
 #usr/share/man/man3/d2i_SXNETID.3ossl
 #usr/share/man/man3/d2i_TS_ACCURACY.3ossl
@@ -6363,12 +6653,15 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/man/man7/EVP_CIPHER-RC5.7ossl
 #usr/share/man/man7/EVP_CIPHER-SEED.7ossl
 #usr/share/man/man7/EVP_CIPHER-SM4.7ossl
+#usr/share/man/man7/EVP_KDF-ARGON2.7ossl
 #usr/share/man/man7/EVP_KDF-HKDF.7ossl
+#usr/share/man/man7/EVP_KDF-HMAC-DRBG.7ossl
 #usr/share/man/man7/EVP_KDF-KB.7ossl
 #usr/share/man/man7/EVP_KDF-KRB5KDF.7ossl
 #usr/share/man/man7/EVP_KDF-PBKDF1.7ossl
 #usr/share/man/man7/EVP_KDF-PBKDF2.7ossl
 #usr/share/man/man7/EVP_KDF-PKCS12KDF.7ossl
+#usr/share/man/man7/EVP_KDF-PVKKDF.7ossl
 #usr/share/man/man7/EVP_KDF-SCRYPT.7ossl
 #usr/share/man/man7/EVP_KDF-SS.7ossl
 #usr/share/man/man7/EVP_KDF-SSHKDF.7ossl
@@ -6377,7 +6670,10 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/man/man7/EVP_KDF-X942-ASN1.7ossl
 #usr/share/man/man7/EVP_KDF-X942-CONCAT.7ossl
 #usr/share/man/man7/EVP_KDF-X963.7ossl
+#usr/share/man/man7/EVP_KEM-EC.7ossl
 #usr/share/man/man7/EVP_KEM-RSA.7ossl
+#usr/share/man/man7/EVP_KEM-X25519.7ossl
+#usr/share/man/man7/EVP_KEM-X448.7ossl
 #usr/share/man/man7/EVP_KEYEXCH-DH.7ossl
 #usr/share/man/man7/EVP_KEYEXCH-ECDH.7ossl
 #usr/share/man/man7/EVP_KEYEXCH-X25519.7ossl
@@ -6409,6 +6705,7 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/man/man7/EVP_MAC-Siphash.7ossl
 #usr/share/man/man7/EVP_MD-BLAKE2.7ossl
 #usr/share/man/man7/EVP_MD-KECCAK-KMAC.7ossl
+#usr/share/man/man7/EVP_MD-KECCAK.7ossl
 #usr/share/man/man7/EVP_MD-MD2.7ossl
 #usr/share/man/man7/EVP_MD-MD4.7ossl
 #usr/share/man/man7/EVP_MD-MD5-SHA1.7ossl
@@ -6486,8 +6783,21 @@  usr/lib/ossl-modules/legacy.so
 #usr/share/man/man7/openssl-core_names.h.7ossl
 #usr/share/man/man7/openssl-env.7ossl
 #usr/share/man/man7/openssl-glossary.7ossl
+#usr/share/man/man7/openssl-quic.7ossl
 #usr/share/man/man7/openssl-threads.7ossl
 #usr/share/man/man7/openssl_user_macros.7ossl
+#usr/share/man/man7/ossl-guide-introduction.7ossl
+#usr/share/man/man7/ossl-guide-libcrypto-introduction.7ossl
+#usr/share/man/man7/ossl-guide-libraries-introduction.7ossl
+#usr/share/man/man7/ossl-guide-libssl-introduction.7ossl
+#usr/share/man/man7/ossl-guide-migration.7ossl
+#usr/share/man/man7/ossl-guide-quic-client-block.7ossl
+#usr/share/man/man7/ossl-guide-quic-client-non-block.7ossl
+#usr/share/man/man7/ossl-guide-quic-introduction.7ossl
+#usr/share/man/man7/ossl-guide-quic-multi-stream.7ossl
+#usr/share/man/man7/ossl-guide-tls-client-block.7ossl
+#usr/share/man/man7/ossl-guide-tls-client-non-block.7ossl
+#usr/share/man/man7/ossl-guide-tls-introduction.7ossl
 #usr/share/man/man7/ossl_store-file.7ossl
 #usr/share/man/man7/ossl_store.7ossl
 #usr/share/man/man7/passphrase-encoding.7ossl
diff --git a/lfs/openssl b/lfs/openssl
index 1a1260d05..75c268d90 100644
--- a/lfs/openssl
+++ b/lfs/openssl
@@ -24,7 +24,7 @@ 
 
 include Config
 
-VER        = 3.1.4
+VER        = 3.2.0
 
 THISAPP    = openssl-$(VER)
 DL_FILE    = $(THISAPP).tar.gz
@@ -70,7 +70,7 @@  objects = $(DL_FILE)
 
 $(DL_FILE) = $(DL_FROM)/$(DL_FILE)
 
-$(DL_FILE)_BLAKE2 = bd6a3ef458f86dd5173e87b10432bd81c1570e1848da3c4d7a06eb021d2f67e4075421885c402f6ea792e383e756d78757c17ef060094e840ed5df6faf3d7f9e
+$(DL_FILE)_BLAKE2 = 776123929796d2eb0f3974bf6ee3a55df9187231632837576bf5ded7b5917f052683cdfc756693c1bee6fe1ffc7c3cb1ebcf833018d3caf51886f4f4e7a495f1
 
 install : $(TARGET)