Tue Apr 9 17:16:45 2024 UTC (47d)
openssl: update to 3.3.0.

OpenSSL 3.3
-----------

### Major changes between OpenSSL 3.2 and OpenSSL 3.3.0 [9 Apr 2024]

OpenSSL 3.3.0 is a feature release adding significant new functionality to
OpenSSL.

This release adds the following new features:

  * Support for qlog for tracing QUIC connections has been added

  * Added APIs to allow configuring the negotiated idle timeout for QUIC
    connections, and to allow determining the number of additional streams
    that can currently be created for a QUIC connection.

  * Added APIs to allow disabling implicit QUIC event processing for QUIC SSL
    objects

  * Added APIs to allow querying the size and utilisation of a QUIC stream's
    write buffer

  * New API `SSL_write_ex2`, which can be used to send an end-of-stream (FIN)
    condition in an optimised way when using QUIC.

  * Limited support for polling of QUIC connection and stream objects in a
    non-blocking manner.

  * Added a new EVP_DigestSqueeze() API. This allows SHAKE to squeeze multiple
    times with different output sizes.

  * Added exporter for CMake on Unix and Windows, alongside the pkg-config
    exporter.

  * The BLAKE2s hash algorithm matches BLAKE2b's support for configurable
    output length.

  * The EVP_PKEY_fromdata function has been augmented to allow for the
    derivation of CRT (Chinese Remainder Theorem) parameters when requested

  * Added API functions SSL_SESSION_get_time_ex(), SSL_SESSION_set_time_ex()
    using time_t which is Y2038 safe on 32 bit systems when 64 bit time
    is enabled

  * Unknown entries in TLS SignatureAlgorithms, ClientSignatureAlgorithms
    config options and the respective calls to SSL[_CTX]_set1_sigalgs() and
    SSL[_CTX]_set1_client_sigalgs() that start with `?` character are
    ignored and the configuration will still be used.

  * Added `-set_issuer` and `-set_subject` options to `openssl x509` to
    override the Issuer and Subject when creating a certificate. The `-subj`
    option now is an alias for `-set_subject`.

  * Added several new features of CMPv3 defined in RFC 9480 and RFC 9483

  * New option `SSL_OP_PREFER_NO_DHE_KEX`, which allows configuring a TLS1.3
    server to prefer session resumption using PSK-only key exchange over PSK
    with DHE, if both are available.

  * New atexit configuration switch, which controls whether the OPENSSL_cleanup
    is registered when libcrypto is unloaded.

  * Added X509_STORE_get1_objects to avoid issues with the existing
    X509_STORE_get0_objects API in multi-threaded applications.

This release incorporates the following potentially significant or incompatible
changes:

  * Applied AES-GCM unroll8 optimisation to Microsoft Azure Cobalt 100

  * Optimized AES-CTR for ARM Neoverse V1 and V2

  * Enable AES and SHA3 optimisations on Applie Silicon M3-based MacOS systems
    similar to M1/M2.

  * Various optimizations for cryptographic routines using RISC-V vector crypto
    extensions

  * Added assembly implementation for md5 on loongarch64

  * Accept longer context for TLS 1.2 exporters

  * The activate and soft_load configuration settings for providers in
    openssl.cnf have been updated to require a value of [1|yes|true|on]
    (in lower or UPPER case) to enable the setting. Conversely a value
    of [0|no|false|off] will disable the setting.

  * In `openssl speed`, changed the default hash function used with `hmac` from
    `md5` to `sha256`.

  * The `-verify` option to the `openssl crl` and `openssl req` will make the
    program exit with 1 on failure.

  * The d2i_ASN1_GENERALIZEDTIME(), d2i_ASN1_UTCTIME(), ASN1_TIME_check(), and
    related functions have been augmented to check for a minimum length of
    the input string, in accordance with ITU-T X.690 section 11.7 and 11.8.

  * OPENSSL_sk_push() and sk_<TYPE>_push() functions now return 0 instead of -1
    if called with a NULL stack argument.

  * New limit on HTTP response headers is introduced to HTTP client. The
    default limit is set to 256 header lines.

This release incorporates the following bug fixes and mitigations:

  * The BIO_get_new_index() function can only be called 127 times before it
    reaches its upper bound of BIO_TYPE_MASK and will now return -1 once its
    exhausted.

A more detailed list of changes in this release can be found in the
[CHANGES.md] file.

Users interested in using the new QUIC functionality are encouraged to read the
[README file for QUIC][README-QUIC.md], which provides links to relevant
documentation and example code.

As always, bug reports and issues relating to OpenSSL can be [filed on our issue
tracker][issue tracker].

OpenSSL 3.2
-----------

### Major changes between OpenSSL 3.2.1 and OpenSSL 3.2.2 [under development]

OpenSSL 3.2.2 is a security patch release. The most severe CVE fixed in this
release is Low.

This release incorporates the following bug fixes and mitigations:

  * Fixed unbounded memory growth with session handling in TLSv1.3
    ([CVE-2024-2511])

### Major changes between OpenSSL 3.2.0 and OpenSSL 3.2.1 [30 Jan 2024]

OpenSSL 3.2.1 is a security patch release. The most severe CVE fixed in this
release is Low.

This release incorporates the following bug fixes and mitigations:

  * Fixed PKCS12 Decoding crashes
    ([CVE-2024-0727])
  * Fixed excessive time spent checking invalid RSA public keys
    ([CVE-2023-6237])
  * Fixed POLY1305 MAC implementation corrupting vector registers on PowerPC
    CPUs which support PowerISA 2.07
    ([CVE-2023-6129])

### Major changes between OpenSSL 3.1 and OpenSSL 3.2.0 [23 Nov 2023]

OpenSSL 3.2.0 is a feature release adding significant new functionality to
OpenSSL.

This release incorporates the following potentially significant or incompatible
changes:

  * The default SSL/TLS security level has been changed from 1 to 2.

  * The `x509`, `ca`, and `req` apps now always produce X.509v3 certificates.

  * Subject or issuer names in X.509 objects are now displayed as UTF-8 strings
    by default. Also spaces surrounding `=` in DN output are removed.

This release adds the following new features:

  * Support for client side QUIC, including support for
    multiple streams (RFC 9000)

  * Support for Ed25519ctx, Ed25519ph and Ed448ph in addition
    to existing support for Ed25519 and Ed448 (RFC 8032)

  * Support for deterministic ECDSA signatures (RFC 6979)

  * Support for AES-GCM-SIV, a nonce-misuse-resistant AEAD (RFC 8452)

  * Support for the Argon2 KDF, along with supporting thread pool
    functionality (RFC 9106)

  * Support for Hybrid Public Key Encryption (HPKE) (RFC 9180)

  * Support for SM4-XTS

  * Support for Brainpool curves in TLS 1.3

  * Support for TLS Raw Public Keys (RFC 7250)

  * Support for TCP Fast Open on Linux, macOS and FreeBSD,
    where enabled and supported (RFC 7413)

  * Support for TLS certificate compression, including library
    support for zlib, Brotli and zstd (RFC 8879)

  * Support for provider-based pluggable signature algorithms
    in TLS 1.3 with supporting CMS and X.509 functionality

    With a suitable provider this enables the use of post-quantum/quantum-safe
    cryptography.

  * Support for using the Windows system certificate store as a source of
    trusted root certificates

    This is not yet enabled by default and must be activated using an
    environment variable. This is likely to become enabled by default
    in a future feature release.

  * Support for using the IANA standard names in TLS ciphersuite configuration

  * Multiple new features and improvements to CMP protocol support

The following known issues are present in this release and will be rectified
in a future release:

  * Provider-based signature algorithms cannot be configured using the
    SignatureAlgorithms configuration file parameter (#22761)

This release incorporates the following documentation enhancements:

  * Added multiple tutorials on the OpenSSL library and in particular
    on writing various clients (using TLS and QUIC protocols) with libssl

    See [OpenSSL Guide].

This release incorporates the following bug fixes and mitigations:

  * Fixed excessive time spent in DH check / generation with large Q parameter
    value
    ([CVE-2023-5678])

A more detailed list of changes in this release can be found in the
[CHANGES.md] file.

Users interested in using the new QUIC functionality are encouraged to read the
[README file for QUIC][README-QUIC.md], which provides links to relevant
documentation and example code.


(wiz)
diff -r1.296 -r1.297 pkgsrc/security/openssl/Makefile
diff -r1.16 -r1.17 pkgsrc/security/openssl/PLIST
diff -r1.172 -r1.173 pkgsrc/security/openssl/distinfo
diff -r1.13 -r1.14 pkgsrc/security/openssl/options.mk
diff -r1.6 -r1.7 pkgsrc/security/openssl/patches/patch-Configurations_unix-Makefile.tmpl
diff -r1.1 -r1.2 pkgsrc/security/openssl/patches/patch-util_perl_OpenSSL_config.pm

cvs diff -r1.296 -r1.297 pkgsrc/security/openssl/Makefile (expand / switch to unified diff)

--- pkgsrc/security/openssl/Makefile 2024/02/03 18:21:26 1.296
+++ pkgsrc/security/openssl/Makefile 2024/04/09 17:16:45 1.297
@@ -1,19 +1,19 @@ @@ -1,19 +1,19 @@
1# $NetBSD: Makefile,v 1.296 2024/02/03 18:21:26 adam Exp $ 1# $NetBSD: Makefile,v 1.297 2024/04/09 17:16:45 wiz Exp $
2 2
3# Remember to upload-distfiles when updating OpenSSL -- otherwise it 3# Remember to upload-distfiles when updating OpenSSL -- otherwise it
4# is not possible for users who have bootstrapped without OpenSSL 4# is not possible for users who have bootstrapped without OpenSSL
5# to install it and enable HTTPS fetching. 5# to install it and enable HTTPS fetching.
6DISTNAME= openssl-3.1.5 6DISTNAME= openssl-3.3.0
7CATEGORIES= security 7CATEGORIES= security
8MASTER_SITES= https://www.openssl.org/source/ 8MASTER_SITES= https://www.openssl.org/source/
9 9
10MAINTAINER= pkgsrc-users@NetBSD.org 10MAINTAINER= pkgsrc-users@NetBSD.org
11HOMEPAGE= https://www.openssl.org/ 11HOMEPAGE= https://www.openssl.org/
12COMMENT= Secure Socket Layer and cryptographic library 12COMMENT= Secure Socket Layer and cryptographic library
13LICENSE= openssl 13LICENSE= openssl
14 14
15USE_GCC_RUNTIME= yes 15USE_GCC_RUNTIME= yes
16 16
17USE_TOOLS+= fgrep gmake perl 17USE_TOOLS+= fgrep gmake perl
18USE_TOOLS.SunOS+= gm4 18USE_TOOLS.SunOS+= gm4
19BUILD_TARGET= depend all 19BUILD_TARGET= depend all

cvs diff -r1.16 -r1.17 pkgsrc/security/openssl/PLIST (expand / switch to unified diff)

--- pkgsrc/security/openssl/PLIST 2024/02/03 18:21:26 1.16
+++ pkgsrc/security/openssl/PLIST 2024/04/09 17:16:45 1.17
@@ -1,14 +1,14 @@ @@ -1,14 +1,14 @@
1@comment $NetBSD: PLIST,v 1.16 2024/02/03 18:21:26 adam Exp $ 1@comment $NetBSD: PLIST,v 1.17 2024/04/09 17:16:45 wiz Exp $
2bin/c_rehash 2bin/c_rehash
3bin/openssl 3bin/openssl
4include/openssl/aes.h 4include/openssl/aes.h
5include/openssl/asn1.h 5include/openssl/asn1.h
6include/openssl/asn1_mac.h 6include/openssl/asn1_mac.h
7include/openssl/asn1err.h 7include/openssl/asn1err.h
8include/openssl/asn1t.h 8include/openssl/asn1t.h
9include/openssl/async.h 9include/openssl/async.h
10include/openssl/asyncerr.h 10include/openssl/asyncerr.h
11include/openssl/bio.h 11include/openssl/bio.h
12include/openssl/bioerr.h 12include/openssl/bioerr.h
13include/openssl/blowfish.h 13include/openssl/blowfish.h
14include/openssl/bn.h 14include/openssl/bn.h
@@ -40,43 +40,45 @@ include/openssl/crypto.h @@ -40,43 +40,45 @@ include/openssl/crypto.h
40include/openssl/cryptoerr.h 40include/openssl/cryptoerr.h
41include/openssl/cryptoerr_legacy.h 41include/openssl/cryptoerr_legacy.h
42include/openssl/ct.h 42include/openssl/ct.h
43include/openssl/cterr.h 43include/openssl/cterr.h
44include/openssl/decoder.h 44include/openssl/decoder.h
45include/openssl/decodererr.h 45include/openssl/decodererr.h
46include/openssl/des.h 46include/openssl/des.h
47include/openssl/dh.h 47include/openssl/dh.h
48include/openssl/dherr.h 48include/openssl/dherr.h
49include/openssl/dsa.h 49include/openssl/dsa.h
50include/openssl/dsaerr.h 50include/openssl/dsaerr.h
51include/openssl/dtls1.h 51include/openssl/dtls1.h
52include/openssl/e_os2.h 52include/openssl/e_os2.h
 53include/openssl/e_ostime.h
53include/openssl/ebcdic.h 54include/openssl/ebcdic.h
54include/openssl/ec.h 55include/openssl/ec.h
55include/openssl/ecdh.h 56include/openssl/ecdh.h
56include/openssl/ecdsa.h 57include/openssl/ecdsa.h
57include/openssl/ecerr.h 58include/openssl/ecerr.h
58include/openssl/encoder.h 59include/openssl/encoder.h
59include/openssl/encodererr.h 60include/openssl/encodererr.h
60include/openssl/engine.h 61include/openssl/engine.h
61include/openssl/engineerr.h 62include/openssl/engineerr.h
62include/openssl/err.h 63include/openssl/err.h
63include/openssl/ess.h 64include/openssl/ess.h
64include/openssl/esserr.h 65include/openssl/esserr.h
65include/openssl/evp.h 66include/openssl/evp.h
66include/openssl/evperr.h 67include/openssl/evperr.h
67include/openssl/fips_names.h 68include/openssl/fips_names.h
68include/openssl/fipskey.h 69include/openssl/fipskey.h
69include/openssl/hmac.h 70include/openssl/hmac.h
 71include/openssl/hpke.h
70include/openssl/http.h 72include/openssl/http.h
71include/openssl/httperr.h 73include/openssl/httperr.h
72include/openssl/idea.h 74include/openssl/idea.h
73include/openssl/kdf.h 75include/openssl/kdf.h
74include/openssl/kdferr.h 76include/openssl/kdferr.h
75include/openssl/lhash.h 77include/openssl/lhash.h
76include/openssl/macros.h 78include/openssl/macros.h
77include/openssl/md2.h 79include/openssl/md2.h
78include/openssl/md4.h 80include/openssl/md4.h
79include/openssl/md5.h 81include/openssl/md5.h
80include/openssl/mdc2.h 82include/openssl/mdc2.h
81include/openssl/modes.h 83include/openssl/modes.h
82include/openssl/obj_mac.h 84include/openssl/obj_mac.h
@@ -89,75 +91,79 @@ include/openssl/opensslv.h @@ -89,75 +91,79 @@ include/openssl/opensslv.h
89include/openssl/ossl_typ.h 91include/openssl/ossl_typ.h
90include/openssl/param_build.h 92include/openssl/param_build.h
91include/openssl/params.h 93include/openssl/params.h
92include/openssl/pem.h 94include/openssl/pem.h
93include/openssl/pem2.h 95include/openssl/pem2.h
94include/openssl/pemerr.h 96include/openssl/pemerr.h
95include/openssl/pkcs12.h 97include/openssl/pkcs12.h
96include/openssl/pkcs12err.h 98include/openssl/pkcs12err.h
97include/openssl/pkcs7.h 99include/openssl/pkcs7.h
98include/openssl/pkcs7err.h 100include/openssl/pkcs7err.h
99include/openssl/prov_ssl.h 101include/openssl/prov_ssl.h
100include/openssl/proverr.h 102include/openssl/proverr.h
101include/openssl/provider.h 103include/openssl/provider.h
 104include/openssl/quic.h
102include/openssl/rand.h 105include/openssl/rand.h
103include/openssl/randerr.h 106include/openssl/randerr.h
104include/openssl/rc2.h 107include/openssl/rc2.h
105include/openssl/rc4.h 108include/openssl/rc4.h
106include/openssl/rc5.h 109include/openssl/rc5.h
107include/openssl/ripemd.h 110include/openssl/ripemd.h
108include/openssl/rsa.h 111include/openssl/rsa.h
109include/openssl/rsaerr.h 112include/openssl/rsaerr.h
110include/openssl/safestack.h 113include/openssl/safestack.h
111include/openssl/seed.h 114include/openssl/seed.h
112include/openssl/self_test.h 115include/openssl/self_test.h
113include/openssl/sha.h 116include/openssl/sha.h
114include/openssl/srp.h 117include/openssl/srp.h
115include/openssl/srtp.h 118include/openssl/srtp.h
116include/openssl/ssl.h 119include/openssl/ssl.h
117include/openssl/ssl2.h 120include/openssl/ssl2.h
118include/openssl/ssl3.h 121include/openssl/ssl3.h
119include/openssl/sslerr.h 122include/openssl/sslerr.h
120include/openssl/sslerr_legacy.h 123include/openssl/sslerr_legacy.h
121include/openssl/stack.h 124include/openssl/stack.h
122include/openssl/store.h 125include/openssl/store.h
123include/openssl/storeerr.h 126include/openssl/storeerr.h
124include/openssl/symhacks.h 127include/openssl/symhacks.h
 128include/openssl/thread.h
125include/openssl/tls1.h 129include/openssl/tls1.h
126include/openssl/trace.h 130include/openssl/trace.h
127include/openssl/ts.h 131include/openssl/ts.h
128include/openssl/tserr.h 132include/openssl/tserr.h
129include/openssl/txt_db.h 133include/openssl/txt_db.h
130include/openssl/types.h 134include/openssl/types.h
131include/openssl/ui.h 135include/openssl/ui.h
132include/openssl/uierr.h 136include/openssl/uierr.h
133include/openssl/whrlpool.h 137include/openssl/whrlpool.h
134include/openssl/x509.h 138include/openssl/x509.h
135include/openssl/x509_vfy.h 139include/openssl/x509_vfy.h
136include/openssl/x509err.h 140include/openssl/x509err.h
137include/openssl/x509v3.h 141include/openssl/x509v3.h
138include/openssl/x509v3err.h 142include/openssl/x509v3err.h
 143lib/cmake/OpenSSL/OpenSSLConfig.cmake
 144lib/cmake/OpenSSL/OpenSSLConfigVersion.cmake
139${PLIST.afalg}lib/engines-3/afalg.${SOEXT} 145${PLIST.afalg}lib/engines-3/afalg.${SOEXT}
140lib/engines-3/capi.${SOEXT} 146lib/engines-3/capi.${SOEXT}
141${PLIST.devcrypto}lib/engines-3/devcrypto.${SOEXT} 147${PLIST.devcrypto}lib/engines-3/devcrypto.${SOEXT}
142lib/engines-3/loader_attic.${SOEXT} 148lib/engines-3/loader_attic.${SOEXT}
143lib/engines-3/padlock.${SOEXT} 149lib/engines-3/padlock.${SOEXT}
144lib/libcrypto.a 150lib/libcrypto.a
145lib/libcrypto.so 151lib/libcrypto.so
146lib/libcrypto.so.3 152lib/libcrypto.so.3
147lib/libssl.a 153lib/libssl.a
148lib/libssl.so 154lib/libssl.so
149lib/libssl.so.3 155lib/libssl.so.3
150lib/ossl-modules/legacy.${SOEXT} 156lib/ossl-modules/legacy.so
151lib/pkgconfig/libcrypto.pc 157lib/pkgconfig/libcrypto.pc
152lib/pkgconfig/libssl.pc 158lib/pkgconfig/libssl.pc
153lib/pkgconfig/openssl.pc 159lib/pkgconfig/openssl.pc
154man/man1/CA.pl.1 160man/man1/CA.pl.1
155man/man1/c_rehash.1 161man/man1/c_rehash.1
156man/man1/openssl-asn1parse.1 162man/man1/openssl-asn1parse.1
157man/man1/openssl-ca.1 163man/man1/openssl-ca.1
158man/man1/openssl-ciphers.1 164man/man1/openssl-ciphers.1
159man/man1/openssl-cmds.1 165man/man1/openssl-cmds.1
160man/man1/openssl-cmp.1 166man/man1/openssl-cmp.1
161man/man1/openssl-cms.1 167man/man1/openssl-cms.1
162man/man1/openssl-crl.1 168man/man1/openssl-crl.1
163man/man1/openssl-crl2pkcs7.1 169man/man1/openssl-crl2pkcs7.1
@@ -321,83 +327,92 @@ man/man3/ASN1_ex_new_ex_func.3 @@ -321,83 +327,92 @@ man/man3/ASN1_ex_new_ex_func.3
321man/man3/ASN1_ex_new_func.3 327man/man3/ASN1_ex_new_func.3
322man/man3/ASN1_ex_print_func.3 328man/man3/ASN1_ex_print_func.3
323man/man3/ASN1_generate_nconf.3 329man/man3/ASN1_generate_nconf.3
324man/man3/ASN1_generate_v3.3 330man/man3/ASN1_generate_v3.3
325man/man3/ASN1_item_d2i.3 331man/man3/ASN1_item_d2i.3
326man/man3/ASN1_item_d2i_bio.3 332man/man3/ASN1_item_d2i_bio.3
327man/man3/ASN1_item_d2i_bio_ex.3 333man/man3/ASN1_item_d2i_bio_ex.3
328man/man3/ASN1_item_d2i_ex.3 334man/man3/ASN1_item_d2i_ex.3
329man/man3/ASN1_item_d2i_fp.3 335man/man3/ASN1_item_d2i_fp.3
330man/man3/ASN1_item_d2i_fp_ex.3 336man/man3/ASN1_item_d2i_fp_ex.3
331man/man3/ASN1_item_i2d_mem_bio.3 337man/man3/ASN1_item_i2d_mem_bio.3
332man/man3/ASN1_item_new.3 338man/man3/ASN1_item_new.3
333man/man3/ASN1_item_new_ex.3 339man/man3/ASN1_item_new_ex.3
 340man/man3/ASN1_item_pack.3
334man/man3/ASN1_item_sign.3 341man/man3/ASN1_item_sign.3
335man/man3/ASN1_item_sign_ctx.3 342man/man3/ASN1_item_sign_ctx.3
336man/man3/ASN1_item_sign_ex.3 343man/man3/ASN1_item_sign_ex.3
 344man/man3/ASN1_item_unpack.3
 345man/man3/ASN1_item_unpack_ex.3
337man/man3/ASN1_item_verify.3 346man/man3/ASN1_item_verify.3
338man/man3/ASN1_item_verify_ctx.3 347man/man3/ASN1_item_verify_ctx.3
339man/man3/ASN1_item_verify_ex.3 348man/man3/ASN1_item_verify_ex.3
340man/man3/ASN1_tag2str.3 349man/man3/ASN1_tag2str.3
341man/man3/ASRange_free.3 350man/man3/ASRange_free.3
342man/man3/ASRange_new.3 351man/man3/ASRange_new.3
343man/man3/ASYNC_STATUS_EAGAIN.3 352man/man3/ASYNC_STATUS_EAGAIN.3
344man/man3/ASYNC_STATUS_ERR.3 353man/man3/ASYNC_STATUS_ERR.3
345man/man3/ASYNC_STATUS_OK.3 354man/man3/ASYNC_STATUS_OK.3
346man/man3/ASYNC_STATUS_UNSUPPORTED.3 355man/man3/ASYNC_STATUS_UNSUPPORTED.3
347man/man3/ASYNC_WAIT_CTX_clear_fd.3 356man/man3/ASYNC_WAIT_CTX_clear_fd.3
348man/man3/ASYNC_WAIT_CTX_free.3 357man/man3/ASYNC_WAIT_CTX_free.3
349man/man3/ASYNC_WAIT_CTX_get_all_fds.3 358man/man3/ASYNC_WAIT_CTX_get_all_fds.3
350man/man3/ASYNC_WAIT_CTX_get_callback.3 359man/man3/ASYNC_WAIT_CTX_get_callback.3
351man/man3/ASYNC_WAIT_CTX_get_changed_fds.3 360man/man3/ASYNC_WAIT_CTX_get_changed_fds.3
352man/man3/ASYNC_WAIT_CTX_get_fd.3 361man/man3/ASYNC_WAIT_CTX_get_fd.3
353man/man3/ASYNC_WAIT_CTX_get_status.3 362man/man3/ASYNC_WAIT_CTX_get_status.3
354man/man3/ASYNC_WAIT_CTX_new.3 363man/man3/ASYNC_WAIT_CTX_new.3
355man/man3/ASYNC_WAIT_CTX_set_callback.3 364man/man3/ASYNC_WAIT_CTX_set_callback.3
356man/man3/ASYNC_WAIT_CTX_set_status.3 365man/man3/ASYNC_WAIT_CTX_set_status.3
357man/man3/ASYNC_WAIT_CTX_set_wait_fd.3 366man/man3/ASYNC_WAIT_CTX_set_wait_fd.3
358man/man3/ASYNC_block_pause.3 367man/man3/ASYNC_block_pause.3
359man/man3/ASYNC_callback_fn.3 368man/man3/ASYNC_callback_fn.3
360man/man3/ASYNC_cleanup_thread.3 369man/man3/ASYNC_cleanup_thread.3
361man/man3/ASYNC_get_current_job.3 370man/man3/ASYNC_get_current_job.3
 371man/man3/ASYNC_get_mem_functions.3
362man/man3/ASYNC_get_wait_ctx.3 372man/man3/ASYNC_get_wait_ctx.3
363man/man3/ASYNC_init_thread.3 373man/man3/ASYNC_init_thread.3
364man/man3/ASYNC_is_capable.3 374man/man3/ASYNC_is_capable.3
365man/man3/ASYNC_pause_job.3 375man/man3/ASYNC_pause_job.3
 376man/man3/ASYNC_set_mem_functions.3
 377man/man3/ASYNC_stack_alloc_fn.3
 378man/man3/ASYNC_stack_free_fn.3
366man/man3/ASYNC_start_job.3 379man/man3/ASYNC_start_job.3
367man/man3/ASYNC_unblock_pause.3 380man/man3/ASYNC_unblock_pause.3
368man/man3/AUTHORITY_INFO_ACCESS_free.3 381man/man3/AUTHORITY_INFO_ACCESS_free.3
369man/man3/AUTHORITY_INFO_ACCESS_new.3 382man/man3/AUTHORITY_INFO_ACCESS_new.3
370man/man3/AUTHORITY_KEYID_free.3 383man/man3/AUTHORITY_KEYID_free.3
371man/man3/AUTHORITY_KEYID_new.3 384man/man3/AUTHORITY_KEYID_new.3
372man/man3/BASIC_CONSTRAINTS_free.3 385man/man3/BASIC_CONSTRAINTS_free.3
373man/man3/BASIC_CONSTRAINTS_new.3 386man/man3/BASIC_CONSTRAINTS_new.3
374man/man3/BF_cbc_encrypt.3 387man/man3/BF_cbc_encrypt.3
375man/man3/BF_cfb64_encrypt.3 388man/man3/BF_cfb64_encrypt.3
376man/man3/BF_decrypt.3 389man/man3/BF_decrypt.3
377man/man3/BF_ecb_encrypt.3 390man/man3/BF_ecb_encrypt.3
378man/man3/BF_encrypt.3 391man/man3/BF_encrypt.3
379man/man3/BF_ofb64_encrypt.3 392man/man3/BF_ofb64_encrypt.3
380man/man3/BF_options.3 393man/man3/BF_options.3
381man/man3/BF_set_key.3 394man/man3/BF_set_key.3
382man/man3/BIO_ADDR.3 395man/man3/BIO_ADDR.3
383man/man3/BIO_ADDRINFO.3 396man/man3/BIO_ADDRINFO.3
384man/man3/BIO_ADDRINFO_address.3 397man/man3/BIO_ADDRINFO_address.3
385man/man3/BIO_ADDRINFO_family.3 398man/man3/BIO_ADDRINFO_family.3
386man/man3/BIO_ADDRINFO_free.3 399man/man3/BIO_ADDRINFO_free.3
387man/man3/BIO_ADDRINFO_next.3 400man/man3/BIO_ADDRINFO_next.3
388man/man3/BIO_ADDRINFO_protocol.3 401man/man3/BIO_ADDRINFO_protocol.3
389man/man3/BIO_ADDRINFO_socktype.3 402man/man3/BIO_ADDRINFO_socktype.3
390man/man3/BIO_ADDR_clear.3 403man/man3/BIO_ADDR_clear.3
 404man/man3/BIO_ADDR_copy.3
 405man/man3/BIO_ADDR_dup.3
391man/man3/BIO_ADDR_family.3 406man/man3/BIO_ADDR_family.3
392man/man3/BIO_ADDR_free.3 407man/man3/BIO_ADDR_free.3
393man/man3/BIO_ADDR_hostname_string.3 408man/man3/BIO_ADDR_hostname_string.3
394man/man3/BIO_ADDR_new.3 409man/man3/BIO_ADDR_new.3
395man/man3/BIO_ADDR_path_string.3 410man/man3/BIO_ADDR_path_string.3
396man/man3/BIO_ADDR_rawaddress.3 411man/man3/BIO_ADDR_rawaddress.3
397man/man3/BIO_ADDR_rawmake.3 412man/man3/BIO_ADDR_rawmake.3
398man/man3/BIO_ADDR_rawport.3 413man/man3/BIO_ADDR_rawport.3
399man/man3/BIO_ADDR_service_string.3 414man/man3/BIO_ADDR_service_string.3
400man/man3/BIO_accept_ex.3 415man/man3/BIO_accept_ex.3
401man/man3/BIO_append_filename.3 416man/man3/BIO_append_filename.3
402man/man3/BIO_bind.3 417man/man3/BIO_bind.3
403man/man3/BIO_callback_ctrl.3 418man/man3/BIO_callback_ctrl.3
@@ -406,202 +421,235 @@ man/man3/BIO_callback_fn_ex.3 @@ -406,202 +421,235 @@ man/man3/BIO_callback_fn_ex.3
406man/man3/BIO_closesocket.3 421man/man3/BIO_closesocket.3
407man/man3/BIO_connect.3 422man/man3/BIO_connect.3
408man/man3/BIO_ctrl.3 423man/man3/BIO_ctrl.3
409man/man3/BIO_ctrl_dgram_connect.3 424man/man3/BIO_ctrl_dgram_connect.3
410man/man3/BIO_ctrl_get_read_request.3 425man/man3/BIO_ctrl_get_read_request.3
411man/man3/BIO_ctrl_get_write_guarantee.3 426man/man3/BIO_ctrl_get_write_guarantee.3
412man/man3/BIO_ctrl_pending.3 427man/man3/BIO_ctrl_pending.3
413man/man3/BIO_ctrl_reset_read_request.3 428man/man3/BIO_ctrl_reset_read_request.3
414man/man3/BIO_ctrl_set_connected.3 429man/man3/BIO_ctrl_set_connected.3
415man/man3/BIO_ctrl_wpending.3 430man/man3/BIO_ctrl_wpending.3
416man/man3/BIO_debug_callback.3 431man/man3/BIO_debug_callback.3
417man/man3/BIO_debug_callback_ex.3 432man/man3/BIO_debug_callback_ex.3
418man/man3/BIO_destroy_bio_pair.3 433man/man3/BIO_destroy_bio_pair.3
 434man/man3/BIO_dgram_detect_peer_addr.3
 435man/man3/BIO_dgram_get_caps.3
 436man/man3/BIO_dgram_get_effective_caps.3
 437man/man3/BIO_dgram_get_local_addr_cap.3
 438man/man3/BIO_dgram_get_local_addr_enable.3
 439man/man3/BIO_dgram_get_mtu.3
419man/man3/BIO_dgram_get_mtu_overhead.3 440man/man3/BIO_dgram_get_mtu_overhead.3
 441man/man3/BIO_dgram_get_no_trunc.3
420man/man3/BIO_dgram_get_peer.3 442man/man3/BIO_dgram_get_peer.3
421man/man3/BIO_dgram_recv_timedout.3 443man/man3/BIO_dgram_recv_timedout.3
422man/man3/BIO_dgram_send_timedout.3 444man/man3/BIO_dgram_send_timedout.3
 445man/man3/BIO_dgram_set_caps.3
 446man/man3/BIO_dgram_set_local_addr_enable.3
 447man/man3/BIO_dgram_set_mtu.3
 448man/man3/BIO_dgram_set_no_trunc.3
423man/man3/BIO_dgram_set_peer.3 449man/man3/BIO_dgram_set_peer.3
424man/man3/BIO_do_accept.3 450man/man3/BIO_do_accept.3
425man/man3/BIO_do_connect.3 451man/man3/BIO_do_connect.3
426man/man3/BIO_do_connect_retry.3 452man/man3/BIO_do_connect_retry.3
427man/man3/BIO_do_handshake.3 453man/man3/BIO_do_handshake.3
428man/man3/BIO_eof.3 454man/man3/BIO_eof.3
 455man/man3/BIO_err_is_non_fatal.3
429man/man3/BIO_f_base64.3 456man/man3/BIO_f_base64.3
 457man/man3/BIO_f_brotli.3
430man/man3/BIO_f_buffer.3 458man/man3/BIO_f_buffer.3
431man/man3/BIO_f_cipher.3 459man/man3/BIO_f_cipher.3
432man/man3/BIO_f_md.3 460man/man3/BIO_f_md.3
433man/man3/BIO_f_null.3 461man/man3/BIO_f_null.3
434man/man3/BIO_f_prefix.3 462man/man3/BIO_f_prefix.3
435man/man3/BIO_f_readbuffer.3 463man/man3/BIO_f_readbuffer.3
436man/man3/BIO_f_ssl.3 464man/man3/BIO_f_ssl.3
 465man/man3/BIO_f_zlib.3
 466man/man3/BIO_f_zstd.3
437man/man3/BIO_find_type.3 467man/man3/BIO_find_type.3
438man/man3/BIO_flush.3 468man/man3/BIO_flush.3
439man/man3/BIO_free.3 469man/man3/BIO_free.3
440man/man3/BIO_free_all.3 470man/man3/BIO_free_all.3
 471man/man3/BIO_get0_dgram_bio.3
441man/man3/BIO_get_accept_ip_family.3 472man/man3/BIO_get_accept_ip_family.3
442man/man3/BIO_get_accept_name.3 473man/man3/BIO_get_accept_name.3
443man/man3/BIO_get_accept_port.3 474man/man3/BIO_get_accept_port.3
444man/man3/BIO_get_app_data.3 475man/man3/BIO_get_app_data.3
445man/man3/BIO_get_bind_mode.3 476man/man3/BIO_get_bind_mode.3
446man/man3/BIO_get_buffer_num_lines.3 477man/man3/BIO_get_buffer_num_lines.3
447man/man3/BIO_get_callback.3 478man/man3/BIO_get_callback.3
448man/man3/BIO_get_callback_arg.3 479man/man3/BIO_get_callback_arg.3
449man/man3/BIO_get_callback_ex.3 480man/man3/BIO_get_callback_ex.3
450man/man3/BIO_get_cipher_ctx.3 481man/man3/BIO_get_cipher_ctx.3
451man/man3/BIO_get_cipher_status.3 482man/man3/BIO_get_cipher_status.3
452man/man3/BIO_get_close.3 483man/man3/BIO_get_close.3
453man/man3/BIO_get_conn_address.3 484man/man3/BIO_get_conn_address.3
454man/man3/BIO_get_conn_hostname.3 485man/man3/BIO_get_conn_hostname.3
455man/man3/BIO_get_conn_ip_family.3 486man/man3/BIO_get_conn_ip_family.3
 487man/man3/BIO_get_conn_mode.3
456man/man3/BIO_get_conn_port.3 488man/man3/BIO_get_conn_port.3
457man/man3/BIO_get_data.3 489man/man3/BIO_get_data.3
458man/man3/BIO_get_ex_data.3 490man/man3/BIO_get_ex_data.3
459man/man3/BIO_get_ex_new_index.3 491man/man3/BIO_get_ex_new_index.3
460man/man3/BIO_get_fd.3 492man/man3/BIO_get_fd.3
461man/man3/BIO_get_fp.3 493man/man3/BIO_get_fp.3
462man/man3/BIO_get_indent.3 494man/man3/BIO_get_indent.3
463man/man3/BIO_get_info_callback.3 495man/man3/BIO_get_info_callback.3
464man/man3/BIO_get_init.3 496man/man3/BIO_get_init.3
465man/man3/BIO_get_ktls_recv.3 497man/man3/BIO_get_ktls_recv.3
466man/man3/BIO_get_ktls_send.3 498man/man3/BIO_get_ktls_send.3
467man/man3/BIO_get_line.3 499man/man3/BIO_get_line.3
468man/man3/BIO_get_md.3 500man/man3/BIO_get_md.3
469man/man3/BIO_get_md_ctx.3 501man/man3/BIO_get_md_ctx.3
470man/man3/BIO_get_mem_data.3 502man/man3/BIO_get_mem_data.3
471man/man3/BIO_get_mem_ptr.3 503man/man3/BIO_get_mem_ptr.3
472man/man3/BIO_get_new_index.3 504man/man3/BIO_get_new_index.3
473man/man3/BIO_get_num_renegotiates.3 505man/man3/BIO_get_num_renegotiates.3
474man/man3/BIO_get_peer_name.3 506man/man3/BIO_get_peer_name.3
475man/man3/BIO_get_peer_port.3 507man/man3/BIO_get_peer_port.3
476man/man3/BIO_get_read_request.3 508man/man3/BIO_get_read_request.3
477man/man3/BIO_get_retry_BIO.3 509man/man3/BIO_get_retry_BIO.3
478man/man3/BIO_get_retry_reason.3 510man/man3/BIO_get_retry_reason.3
 511man/man3/BIO_get_rpoll_descriptor.3
479man/man3/BIO_get_shutdown.3 512man/man3/BIO_get_shutdown.3
 513man/man3/BIO_get_sock_type.3
480man/man3/BIO_get_ssl.3 514man/man3/BIO_get_ssl.3
 515man/man3/BIO_get_wpoll_descriptor.3
481man/man3/BIO_get_write_buf_size.3 516man/man3/BIO_get_write_buf_size.3
482man/man3/BIO_get_write_guarantee.3 517man/man3/BIO_get_write_guarantee.3
483man/man3/BIO_gets.3 518man/man3/BIO_gets.3
484man/man3/BIO_hostserv_priorities.3 519man/man3/BIO_hostserv_priorities.3
485man/man3/BIO_info_cb.3 520man/man3/BIO_info_cb.3
486man/man3/BIO_int_ctrl.3 521man/man3/BIO_int_ctrl.3
487man/man3/BIO_listen.3 522man/man3/BIO_listen.3
488man/man3/BIO_lookup.3 523man/man3/BIO_lookup.3
489man/man3/BIO_lookup_ex.3 524man/man3/BIO_lookup_ex.3
490man/man3/BIO_lookup_type.3 525man/man3/BIO_lookup_type.3
491man/man3/BIO_make_bio_pair.3 526man/man3/BIO_make_bio_pair.3
492man/man3/BIO_meth_free.3 527man/man3/BIO_meth_free.3
493man/man3/BIO_meth_get_callback_ctrl.3 528man/man3/BIO_meth_get_callback_ctrl.3
494man/man3/BIO_meth_get_create.3 529man/man3/BIO_meth_get_create.3
495man/man3/BIO_meth_get_ctrl.3 530man/man3/BIO_meth_get_ctrl.3
496man/man3/BIO_meth_get_destroy.3 531man/man3/BIO_meth_get_destroy.3
497man/man3/BIO_meth_get_gets.3 532man/man3/BIO_meth_get_gets.3
498man/man3/BIO_meth_get_puts.3 533man/man3/BIO_meth_get_puts.3
499man/man3/BIO_meth_get_read.3 534man/man3/BIO_meth_get_read.3
500man/man3/BIO_meth_get_read_ex.3 535man/man3/BIO_meth_get_read_ex.3
 536man/man3/BIO_meth_get_recvmmsg.3
 537man/man3/BIO_meth_get_sendmmsg.3
501man/man3/BIO_meth_get_write.3 538man/man3/BIO_meth_get_write.3
502man/man3/BIO_meth_get_write_ex.3 539man/man3/BIO_meth_get_write_ex.3
503man/man3/BIO_meth_new.3 540man/man3/BIO_meth_new.3
504man/man3/BIO_meth_set_callback_ctrl.3 541man/man3/BIO_meth_set_callback_ctrl.3
505man/man3/BIO_meth_set_create.3 542man/man3/BIO_meth_set_create.3
506man/man3/BIO_meth_set_ctrl.3 543man/man3/BIO_meth_set_ctrl.3
507man/man3/BIO_meth_set_destroy.3 544man/man3/BIO_meth_set_destroy.3
508man/man3/BIO_meth_set_gets.3 545man/man3/BIO_meth_set_gets.3
509man/man3/BIO_meth_set_puts.3 546man/man3/BIO_meth_set_puts.3
510man/man3/BIO_meth_set_read.3 547man/man3/BIO_meth_set_read.3
511man/man3/BIO_meth_set_read_ex.3 548man/man3/BIO_meth_set_read_ex.3
 549man/man3/BIO_meth_set_recvmmsg.3
 550man/man3/BIO_meth_set_sendmmsg.3
512man/man3/BIO_meth_set_write.3 551man/man3/BIO_meth_set_write.3
513man/man3/BIO_meth_set_write_ex.3 552man/man3/BIO_meth_set_write_ex.3
514man/man3/BIO_method_type.3 553man/man3/BIO_method_type.3
515man/man3/BIO_new.3 554man/man3/BIO_new.3
516man/man3/BIO_new_CMS.3 555man/man3/BIO_new_CMS.3
517man/man3/BIO_new_accept.3 556man/man3/BIO_new_accept.3
 557man/man3/BIO_new_bio_dgram_pair.3
518man/man3/BIO_new_bio_pair.3 558man/man3/BIO_new_bio_pair.3
519man/man3/BIO_new_buffer_ssl_connect.3 559man/man3/BIO_new_buffer_ssl_connect.3
520man/man3/BIO_new_connect.3 560man/man3/BIO_new_connect.3
521man/man3/BIO_new_dgram.3 561man/man3/BIO_new_dgram.3
522man/man3/BIO_new_ex.3 562man/man3/BIO_new_ex.3
523man/man3/BIO_new_fd.3 563man/man3/BIO_new_fd.3
524man/man3/BIO_new_file.3 564man/man3/BIO_new_file.3
525man/man3/BIO_new_fp.3 565man/man3/BIO_new_fp.3
526man/man3/BIO_new_from_core_bio.3 566man/man3/BIO_new_from_core_bio.3
527man/man3/BIO_new_mem_buf.3 567man/man3/BIO_new_mem_buf.3
528man/man3/BIO_new_socket.3 568man/man3/BIO_new_socket.3
529man/man3/BIO_new_ssl.3 569man/man3/BIO_new_ssl.3
530man/man3/BIO_new_ssl_connect.3 570man/man3/BIO_new_ssl_connect.3
531man/man3/BIO_next.3 571man/man3/BIO_next.3
532man/man3/BIO_parse_hostserv.3 572man/man3/BIO_parse_hostserv.3
533man/man3/BIO_pending.3 573man/man3/BIO_pending.3
534man/man3/BIO_pop.3 574man/man3/BIO_pop.3
535man/man3/BIO_printf.3 575man/man3/BIO_printf.3
536man/man3/BIO_ptr_ctrl.3 576man/man3/BIO_ptr_ctrl.3
537man/man3/BIO_push.3 577man/man3/BIO_push.3
538man/man3/BIO_puts.3 578man/man3/BIO_puts.3
539man/man3/BIO_read.3 579man/man3/BIO_read.3
540man/man3/BIO_read_ex.3 580man/man3/BIO_read_ex.3
541man/man3/BIO_read_filename.3 581man/man3/BIO_read_filename.3
 582man/man3/BIO_recvmmsg.3
542man/man3/BIO_reset.3 583man/man3/BIO_reset.3
543man/man3/BIO_retry_type.3 584man/man3/BIO_retry_type.3
544man/man3/BIO_rw_filename.3 585man/man3/BIO_rw_filename.3
545man/man3/BIO_s_accept.3 586man/man3/BIO_s_accept.3
546man/man3/BIO_s_bio.3 587man/man3/BIO_s_bio.3
547man/man3/BIO_s_connect.3 588man/man3/BIO_s_connect.3
548man/man3/BIO_s_core.3 589man/man3/BIO_s_core.3
549man/man3/BIO_s_datagram.3 590man/man3/BIO_s_datagram.3
 591man/man3/BIO_s_dgram_mem.3
 592man/man3/BIO_s_dgram_pair.3
550man/man3/BIO_s_fd.3 593man/man3/BIO_s_fd.3
551man/man3/BIO_s_file.3 594man/man3/BIO_s_file.3
552man/man3/BIO_s_mem.3 595man/man3/BIO_s_mem.3
553man/man3/BIO_s_null.3 596man/man3/BIO_s_null.3
554man/man3/BIO_s_secmem.3 597man/man3/BIO_s_secmem.3
555man/man3/BIO_s_socket.3 598man/man3/BIO_s_socket.3
556man/man3/BIO_seek.3 599man/man3/BIO_seek.3
 600man/man3/BIO_sendmmsg.3
557man/man3/BIO_set_accept_bios.3 601man/man3/BIO_set_accept_bios.3
558man/man3/BIO_set_accept_ip_family.3 602man/man3/BIO_set_accept_ip_family.3
559man/man3/BIO_set_accept_name.3 603man/man3/BIO_set_accept_name.3
560man/man3/BIO_set_accept_port.3 604man/man3/BIO_set_accept_port.3
561man/man3/BIO_set_app_data.3 605man/man3/BIO_set_app_data.3
562man/man3/BIO_set_bind_mode.3 606man/man3/BIO_set_bind_mode.3
563man/man3/BIO_set_buffer_read_data.3 607man/man3/BIO_set_buffer_read_data.3
564man/man3/BIO_set_buffer_size.3 608man/man3/BIO_set_buffer_size.3
565man/man3/BIO_set_callback.3 609man/man3/BIO_set_callback.3
566man/man3/BIO_set_callback_arg.3 610man/man3/BIO_set_callback_arg.3
567man/man3/BIO_set_callback_ex.3 611man/man3/BIO_set_callback_ex.3
568man/man3/BIO_set_cipher.3 612man/man3/BIO_set_cipher.3
569man/man3/BIO_set_close.3 613man/man3/BIO_set_close.3
570man/man3/BIO_set_conn_address.3 614man/man3/BIO_set_conn_address.3
571man/man3/BIO_set_conn_hostname.3 615man/man3/BIO_set_conn_hostname.3
572man/man3/BIO_set_conn_ip_family.3 616man/man3/BIO_set_conn_ip_family.3
 617man/man3/BIO_set_conn_mode.3
573man/man3/BIO_set_conn_port.3 618man/man3/BIO_set_conn_port.3
574man/man3/BIO_set_data.3 619man/man3/BIO_set_data.3
575man/man3/BIO_set_ex_data.3 620man/man3/BIO_set_ex_data.3
576man/man3/BIO_set_fd.3 621man/man3/BIO_set_fd.3
577man/man3/BIO_set_fp.3 622man/man3/BIO_set_fp.3
578man/man3/BIO_set_indent.3 623man/man3/BIO_set_indent.3
579man/man3/BIO_set_info_callback.3 624man/man3/BIO_set_info_callback.3
580man/man3/BIO_set_init.3 625man/man3/BIO_set_init.3
581man/man3/BIO_set_md.3 626man/man3/BIO_set_md.3
582man/man3/BIO_set_mem_buf.3 627man/man3/BIO_set_mem_buf.3
583man/man3/BIO_set_mem_eof_return.3 628man/man3/BIO_set_mem_eof_return.3
584man/man3/BIO_set_nbio.3 629man/man3/BIO_set_nbio.3
585man/man3/BIO_set_nbio_accept.3 630man/man3/BIO_set_nbio_accept.3
586man/man3/BIO_set_next.3 631man/man3/BIO_set_next.3
587man/man3/BIO_set_prefix.3 632man/man3/BIO_set_prefix.3
588man/man3/BIO_set_read_buffer_size.3 633man/man3/BIO_set_read_buffer_size.3
589man/man3/BIO_set_retry_reason.3 634man/man3/BIO_set_retry_reason.3
590man/man3/BIO_set_shutdown.3 635man/man3/BIO_set_shutdown.3
 636man/man3/BIO_set_sock_type.3
591man/man3/BIO_set_ssl.3 637man/man3/BIO_set_ssl.3
592man/man3/BIO_set_ssl_mode.3 638man/man3/BIO_set_ssl_mode.3
593man/man3/BIO_set_ssl_renegotiate_bytes.3 639man/man3/BIO_set_ssl_renegotiate_bytes.3
594man/man3/BIO_set_ssl_renegotiate_timeout.3 640man/man3/BIO_set_ssl_renegotiate_timeout.3
 641man/man3/BIO_set_tfo.3
 642man/man3/BIO_set_tfo_accept.3
595man/man3/BIO_set_write_buf_size.3 643man/man3/BIO_set_write_buf_size.3
596man/man3/BIO_set_write_buffer_size.3 644man/man3/BIO_set_write_buffer_size.3
597man/man3/BIO_should_io_special.3 645man/man3/BIO_should_io_special.3
598man/man3/BIO_should_read.3 646man/man3/BIO_should_read.3
599man/man3/BIO_should_retry.3 647man/man3/BIO_should_retry.3
600man/man3/BIO_should_write.3 648man/man3/BIO_should_write.3
601man/man3/BIO_shutdown_wr.3 649man/man3/BIO_shutdown_wr.3
602man/man3/BIO_snprintf.3 650man/man3/BIO_snprintf.3
603man/man3/BIO_socket.3 651man/man3/BIO_socket.3
604man/man3/BIO_socket_wait.3 652man/man3/BIO_socket_wait.3
605man/man3/BIO_ssl_copy_session_id.3 653man/man3/BIO_ssl_copy_session_id.3
606man/man3/BIO_ssl_shutdown.3 654man/man3/BIO_ssl_shutdown.3
607man/man3/BIO_tell.3 655man/man3/BIO_tell.3
@@ -739,26 +787,32 @@ man/man3/BN_priv_rand_range.3 @@ -739,26 +787,32 @@ man/man3/BN_priv_rand_range.3
739man/man3/BN_priv_rand_range_ex.3 787man/man3/BN_priv_rand_range_ex.3
740man/man3/BN_pseudo_rand.3 788man/man3/BN_pseudo_rand.3
741man/man3/BN_pseudo_rand_range.3 789man/man3/BN_pseudo_rand_range.3
742man/man3/BN_rand.3 790man/man3/BN_rand.3
743man/man3/BN_rand_ex.3 791man/man3/BN_rand_ex.3
744man/man3/BN_rand_range.3 792man/man3/BN_rand_range.3
745man/man3/BN_rand_range_ex.3 793man/man3/BN_rand_range_ex.3
746man/man3/BN_rshift.3 794man/man3/BN_rshift.3
747man/man3/BN_rshift1.3 795man/man3/BN_rshift1.3
748man/man3/BN_secure_new.3 796man/man3/BN_secure_new.3
749man/man3/BN_security_bits.3 797man/man3/BN_security_bits.3
750man/man3/BN_set_bit.3 798man/man3/BN_set_bit.3
751man/man3/BN_set_word.3 799man/man3/BN_set_word.3
 800man/man3/BN_signed_bin2bn.3
 801man/man3/BN_signed_bn2bin.3
 802man/man3/BN_signed_bn2lebin.3
 803man/man3/BN_signed_bn2native.3
 804man/man3/BN_signed_lebin2bn.3
 805man/man3/BN_signed_native2bn.3
752man/man3/BN_sqr.3 806man/man3/BN_sqr.3
753man/man3/BN_sub.3 807man/man3/BN_sub.3
754man/man3/BN_sub_word.3 808man/man3/BN_sub_word.3
755man/man3/BN_swap.3 809man/man3/BN_swap.3
756man/man3/BN_to_ASN1_ENUMERATED.3 810man/man3/BN_to_ASN1_ENUMERATED.3
757man/man3/BN_to_ASN1_INTEGER.3 811man/man3/BN_to_ASN1_INTEGER.3
758man/man3/BN_to_montgomery.3 812man/man3/BN_to_montgomery.3
759man/man3/BN_ucmp.3 813man/man3/BN_ucmp.3
760man/man3/BN_value_one.3 814man/man3/BN_value_one.3
761man/man3/BN_with_flags.3 815man/man3/BN_with_flags.3
762man/man3/BN_zero.3 816man/man3/BN_zero.3
763man/man3/BUF_MEM_free.3 817man/man3/BUF_MEM_free.3
764man/man3/BUF_MEM_grow.3 818man/man3/BUF_MEM_grow.3
@@ -769,68 +823,74 @@ man/man3/BUF_reverse.3 @@ -769,68 +823,74 @@ man/man3/BUF_reverse.3
769man/man3/CERTIFICATEPOLICIES_free.3 823man/man3/CERTIFICATEPOLICIES_free.3
770man/man3/CERTIFICATEPOLICIES_new.3 824man/man3/CERTIFICATEPOLICIES_new.3
771man/man3/CMS_AuthEnvelopedData_create.3 825man/man3/CMS_AuthEnvelopedData_create.3
772man/man3/CMS_AuthEnvelopedData_create_ex.3 826man/man3/CMS_AuthEnvelopedData_create_ex.3
773man/man3/CMS_ContentInfo_free.3 827man/man3/CMS_ContentInfo_free.3
774man/man3/CMS_ContentInfo_new.3 828man/man3/CMS_ContentInfo_new.3
775man/man3/CMS_ContentInfo_new_ex.3 829man/man3/CMS_ContentInfo_new_ex.3
776man/man3/CMS_ContentInfo_print_ctx.3 830man/man3/CMS_ContentInfo_print_ctx.3
777man/man3/CMS_EncryptedData_decrypt.3 831man/man3/CMS_EncryptedData_decrypt.3
778man/man3/CMS_EncryptedData_encrypt.3 832man/man3/CMS_EncryptedData_encrypt.3
779man/man3/CMS_EncryptedData_encrypt_ex.3 833man/man3/CMS_EncryptedData_encrypt_ex.3
780man/man3/CMS_EnvelopedData_create.3 834man/man3/CMS_EnvelopedData_create.3
781man/man3/CMS_EnvelopedData_create_ex.3 835man/man3/CMS_EnvelopedData_create_ex.3
 836man/man3/CMS_EnvelopedData_decrypt.3
 837man/man3/CMS_EnvelopedData_it.3
782man/man3/CMS_ReceiptRequest_create0.3 838man/man3/CMS_ReceiptRequest_create0.3
783man/man3/CMS_ReceiptRequest_create0_ex.3 839man/man3/CMS_ReceiptRequest_create0_ex.3
784man/man3/CMS_ReceiptRequest_free.3 840man/man3/CMS_ReceiptRequest_free.3
785man/man3/CMS_ReceiptRequest_get0_values.3 841man/man3/CMS_ReceiptRequest_get0_values.3
786man/man3/CMS_ReceiptRequest_new.3 842man/man3/CMS_ReceiptRequest_new.3
787man/man3/CMS_RecipientInfo_decrypt.3 843man/man3/CMS_RecipientInfo_decrypt.3
788man/man3/CMS_RecipientInfo_encrypt.3 844man/man3/CMS_RecipientInfo_encrypt.3
789man/man3/CMS_RecipientInfo_kari_set0_pkey.3 845man/man3/CMS_RecipientInfo_kari_set0_pkey.3
790man/man3/CMS_RecipientInfo_kari_set0_pkey_and_peer.3 846man/man3/CMS_RecipientInfo_kari_set0_pkey_and_peer.3
791man/man3/CMS_RecipientInfo_kekri_get0_id.3 847man/man3/CMS_RecipientInfo_kekri_get0_id.3
792man/man3/CMS_RecipientInfo_kekri_id_cmp.3 848man/man3/CMS_RecipientInfo_kekri_id_cmp.3
793man/man3/CMS_RecipientInfo_ktri_cert_cmp.3 849man/man3/CMS_RecipientInfo_ktri_cert_cmp.3
794man/man3/CMS_RecipientInfo_ktri_get0_signer_id.3 850man/man3/CMS_RecipientInfo_ktri_get0_signer_id.3
795man/man3/CMS_RecipientInfo_set0_key.3 851man/man3/CMS_RecipientInfo_set0_key.3
796man/man3/CMS_RecipientInfo_set0_pkey.3 852man/man3/CMS_RecipientInfo_set0_pkey.3
797man/man3/CMS_RecipientInfo_type.3 853man/man3/CMS_RecipientInfo_type.3
 854man/man3/CMS_SignedData_free.3
 855man/man3/CMS_SignedData_new.3
 856man/man3/CMS_SignedData_verify.3
798man/man3/CMS_SignerInfo_cert_cmp.3 857man/man3/CMS_SignerInfo_cert_cmp.3
799man/man3/CMS_SignerInfo_get0_signature.3 858man/man3/CMS_SignerInfo_get0_signature.3
800man/man3/CMS_SignerInfo_get0_signer_id.3 859man/man3/CMS_SignerInfo_get0_signer_id.3
801man/man3/CMS_SignerInfo_set1_signer_cert.3 860man/man3/CMS_SignerInfo_set1_signer_cert.3
802man/man3/CMS_SignerInfo_sign.3 861man/man3/CMS_SignerInfo_sign.3
803man/man3/CMS_add0_cert.3 862man/man3/CMS_add0_cert.3
804man/man3/CMS_add0_crl.3 863man/man3/CMS_add0_crl.3
805man/man3/CMS_add0_recipient_key.3 864man/man3/CMS_add0_recipient_key.3
806man/man3/CMS_add1_ReceiptRequest.3 865man/man3/CMS_add1_ReceiptRequest.3
807man/man3/CMS_add1_cert.3 866man/man3/CMS_add1_cert.3
808man/man3/CMS_add1_crl.3 867man/man3/CMS_add1_crl.3
809man/man3/CMS_add1_recipient.3 868man/man3/CMS_add1_recipient.3
810man/man3/CMS_add1_recipient_cert.3 869man/man3/CMS_add1_recipient_cert.3
811man/man3/CMS_add1_signer.3 870man/man3/CMS_add1_signer.3
812man/man3/CMS_compress.3 871man/man3/CMS_compress.3
813man/man3/CMS_data_create.3 872man/man3/CMS_data_create.3
814man/man3/CMS_data_create_ex.3 873man/man3/CMS_data_create_ex.3
815man/man3/CMS_decrypt.3 874man/man3/CMS_decrypt.3
816man/man3/CMS_decrypt_set1_password.3 875man/man3/CMS_decrypt_set1_password.3
817man/man3/CMS_decrypt_set1_pkey.3 876man/man3/CMS_decrypt_set1_pkey.3
818man/man3/CMS_decrypt_set1_pkey_and_peer.3 877man/man3/CMS_decrypt_set1_pkey_and_peer.3
819man/man3/CMS_digest_create.3 878man/man3/CMS_digest_create.3
820man/man3/CMS_digest_create_ex.3 879man/man3/CMS_digest_create_ex.3
821man/man3/CMS_encrypt.3 880man/man3/CMS_encrypt.3
822man/man3/CMS_encrypt_ex.3 881man/man3/CMS_encrypt_ex.3
823man/man3/CMS_final.3 882man/man3/CMS_final.3
 883man/man3/CMS_final_digest.3
824man/man3/CMS_get0_RecipientInfos.3 884man/man3/CMS_get0_RecipientInfos.3
825man/man3/CMS_get0_SignerInfos.3 885man/man3/CMS_get0_SignerInfos.3
826man/man3/CMS_get0_content.3 886man/man3/CMS_get0_content.3
827man/man3/CMS_get0_eContentType.3 887man/man3/CMS_get0_eContentType.3
828man/man3/CMS_get0_signers.3 888man/man3/CMS_get0_signers.3
829man/man3/CMS_get0_type.3 889man/man3/CMS_get0_type.3
830man/man3/CMS_get1_ReceiptRequest.3 890man/man3/CMS_get1_ReceiptRequest.3
831man/man3/CMS_get1_certs.3 891man/man3/CMS_get1_certs.3
832man/man3/CMS_get1_crls.3 892man/man3/CMS_get1_crls.3
833man/man3/CMS_set1_eContentType.3 893man/man3/CMS_set1_eContentType.3
834man/man3/CMS_sign.3 894man/man3/CMS_sign.3
835man/man3/CMS_sign_ex.3 895man/man3/CMS_sign_ex.3
836man/man3/CMS_sign_receipt.3 896man/man3/CMS_sign_receipt.3
@@ -847,47 +907,62 @@ man/man3/CMS_signed_get_attr_count.3 @@ -847,47 +907,62 @@ man/man3/CMS_signed_get_attr_count.3
847man/man3/CMS_uncompress.3 907man/man3/CMS_uncompress.3
848man/man3/CMS_unsigned_add1_attr.3 908man/man3/CMS_unsigned_add1_attr.3
849man/man3/CMS_unsigned_add1_attr_by_NID.3 909man/man3/CMS_unsigned_add1_attr_by_NID.3
850man/man3/CMS_unsigned_add1_attr_by_OBJ.3 910man/man3/CMS_unsigned_add1_attr_by_OBJ.3
851man/man3/CMS_unsigned_add1_attr_by_txt.3 911man/man3/CMS_unsigned_add1_attr_by_txt.3
852man/man3/CMS_unsigned_delete_attr.3 912man/man3/CMS_unsigned_delete_attr.3
853man/man3/CMS_unsigned_get0_data_by_OBJ.3 913man/man3/CMS_unsigned_get0_data_by_OBJ.3
854man/man3/CMS_unsigned_get_attr.3 914man/man3/CMS_unsigned_get_attr.3
855man/man3/CMS_unsigned_get_attr_by_NID.3 915man/man3/CMS_unsigned_get_attr_by_NID.3
856man/man3/CMS_unsigned_get_attr_by_OBJ.3 916man/man3/CMS_unsigned_get_attr_by_OBJ.3
857man/man3/CMS_unsigned_get_attr_count.3 917man/man3/CMS_unsigned_get_attr_count.3
858man/man3/CMS_verify.3 918man/man3/CMS_verify.3
859man/man3/CMS_verify_receipt.3 919man/man3/CMS_verify_receipt.3
 920man/man3/COMP_CTX_free.3
 921man/man3/COMP_CTX_get_method.3
 922man/man3/COMP_CTX_get_type.3
 923man/man3/COMP_CTX_new.3
 924man/man3/COMP_brotli.3
 925man/man3/COMP_brotli_oneshot.3
 926man/man3/COMP_compress_block.3
 927man/man3/COMP_expand_block.3
 928man/man3/COMP_get_name.3
 929man/man3/COMP_get_type.3
 930man/man3/COMP_zlib.3
 931man/man3/COMP_zlib_oneshot.3
 932man/man3/COMP_zstd.3
 933man/man3/COMP_zstd_oneshot.3
860man/man3/CONF_get1_default_config_file.3 934man/man3/CONF_get1_default_config_file.3
861man/man3/CONF_modules_finish.3 935man/man3/CONF_modules_finish.3
862man/man3/CONF_modules_free.3 936man/man3/CONF_modules_free.3
863man/man3/CONF_modules_load.3 937man/man3/CONF_modules_load.3
864man/man3/CONF_modules_load_file.3 938man/man3/CONF_modules_load_file.3
865man/man3/CONF_modules_load_file_ex.3 939man/man3/CONF_modules_load_file_ex.3
866man/man3/CONF_modules_unload.3 940man/man3/CONF_modules_unload.3
867man/man3/CRL_DIST_POINTS_free.3 941man/man3/CRL_DIST_POINTS_free.3
868man/man3/CRL_DIST_POINTS_new.3 942man/man3/CRL_DIST_POINTS_new.3
869man/man3/CRYPTO_EX_dup.3 943man/man3/CRYPTO_EX_dup.3
870man/man3/CRYPTO_EX_free.3 944man/man3/CRYPTO_EX_free.3
871man/man3/CRYPTO_EX_new.3 945man/man3/CRYPTO_EX_new.3
872man/man3/CRYPTO_THREAD_lock_free.3 946man/man3/CRYPTO_THREAD_lock_free.3
873man/man3/CRYPTO_THREAD_lock_new.3 947man/man3/CRYPTO_THREAD_lock_new.3
874man/man3/CRYPTO_THREAD_read_lock.3 948man/man3/CRYPTO_THREAD_read_lock.3
875man/man3/CRYPTO_THREAD_run_once.3 949man/man3/CRYPTO_THREAD_run_once.3
876man/man3/CRYPTO_THREAD_unlock.3 950man/man3/CRYPTO_THREAD_unlock.3
877man/man3/CRYPTO_THREAD_write_lock.3 951man/man3/CRYPTO_THREAD_write_lock.3
878man/man3/CRYPTO_alloc_ex_data.3 952man/man3/CRYPTO_alloc_ex_data.3
879man/man3/CRYPTO_atomic_add.3 953man/man3/CRYPTO_atomic_add.3
880man/man3/CRYPTO_atomic_load.3 954man/man3/CRYPTO_atomic_load.3
 955man/man3/CRYPTO_atomic_load_int.3
881man/man3/CRYPTO_atomic_or.3 956man/man3/CRYPTO_atomic_or.3
882man/man3/CRYPTO_clear_free.3 957man/man3/CRYPTO_clear_free.3
883man/man3/CRYPTO_clear_realloc.3 958man/man3/CRYPTO_clear_realloc.3
884man/man3/CRYPTO_free.3 959man/man3/CRYPTO_free.3
885man/man3/CRYPTO_free_ex_data.3 960man/man3/CRYPTO_free_ex_data.3
886man/man3/CRYPTO_free_ex_index.3 961man/man3/CRYPTO_free_ex_index.3
887man/man3/CRYPTO_free_fn.3 962man/man3/CRYPTO_free_fn.3
888man/man3/CRYPTO_get_alloc_counts.3 963man/man3/CRYPTO_get_alloc_counts.3
889man/man3/CRYPTO_get_ex_data.3 964man/man3/CRYPTO_get_ex_data.3
890man/man3/CRYPTO_get_ex_new_index.3 965man/man3/CRYPTO_get_ex_new_index.3
891man/man3/CRYPTO_get_mem_functions.3 966man/man3/CRYPTO_get_mem_functions.3
892man/man3/CRYPTO_malloc.3 967man/man3/CRYPTO_malloc.3
893man/man3/CRYPTO_malloc_fn.3 968man/man3/CRYPTO_malloc_fn.3
@@ -1123,26 +1198,28 @@ man/man3/DSA_verify.3 @@ -1123,26 +1198,28 @@ man/man3/DSA_verify.3
1123man/man3/DSAparams_dup.3 1198man/man3/DSAparams_dup.3
1124man/man3/DSAparams_print.3 1199man/man3/DSAparams_print.3
1125man/man3/DSAparams_print_fp.3 1200man/man3/DSAparams_print_fp.3
1126man/man3/DTLS_client_method.3 1201man/man3/DTLS_client_method.3
1127man/man3/DTLS_get_data_mtu.3 1202man/man3/DTLS_get_data_mtu.3
1128man/man3/DTLS_method.3 1203man/man3/DTLS_method.3
1129man/man3/DTLS_server_method.3 1204man/man3/DTLS_server_method.3
1130man/man3/DTLS_set_timer_cb.3 1205man/man3/DTLS_set_timer_cb.3
1131man/man3/DTLS_timer_cb.3 1206man/man3/DTLS_timer_cb.3
1132man/man3/DTLSv1_2_client_method.3 1207man/man3/DTLSv1_2_client_method.3
1133man/man3/DTLSv1_2_method.3 1208man/man3/DTLSv1_2_method.3
1134man/man3/DTLSv1_2_server_method.3 1209man/man3/DTLSv1_2_server_method.3
1135man/man3/DTLSv1_client_method.3 1210man/man3/DTLSv1_client_method.3
 1211man/man3/DTLSv1_get_timeout.3
 1212man/man3/DTLSv1_handle_timeout.3
1136man/man3/DTLSv1_listen.3 1213man/man3/DTLSv1_listen.3
1137man/man3/DTLSv1_method.3 1214man/man3/DTLSv1_method.3
1138man/man3/DTLSv1_server_method.3 1215man/man3/DTLSv1_server_method.3
1139man/man3/ECDSA_SIG_free.3 1216man/man3/ECDSA_SIG_free.3
1140man/man3/ECDSA_SIG_get0.3 1217man/man3/ECDSA_SIG_get0.3
1141man/man3/ECDSA_SIG_get0_r.3 1218man/man3/ECDSA_SIG_get0_r.3
1142man/man3/ECDSA_SIG_get0_s.3 1219man/man3/ECDSA_SIG_get0_s.3
1143man/man3/ECDSA_SIG_new.3 1220man/man3/ECDSA_SIG_new.3
1144man/man3/ECDSA_SIG_set0.3 1221man/man3/ECDSA_SIG_set0.3
1145man/man3/ECDSA_do_sign.3 1222man/man3/ECDSA_do_sign.3
1146man/man3/ECDSA_do_sign_ex.3 1223man/man3/ECDSA_do_sign_ex.3
1147man/man3/ECDSA_do_verify.3 1224man/man3/ECDSA_do_verify.3
1148man/man3/ECDSA_sign.3 1225man/man3/ECDSA_sign.3
@@ -1202,26 +1279,27 @@ man/man3/EC_GROUP_new_curve_GFp.3 @@ -1202,26 +1279,27 @@ man/man3/EC_GROUP_new_curve_GFp.3
1202man/man3/EC_GROUP_new_from_ecparameters.3 1279man/man3/EC_GROUP_new_from_ecparameters.3
1203man/man3/EC_GROUP_new_from_ecpkparameters.3 1280man/man3/EC_GROUP_new_from_ecpkparameters.3
1204man/man3/EC_GROUP_new_from_params.3 1281man/man3/EC_GROUP_new_from_params.3
1205man/man3/EC_GROUP_order_bits.3 1282man/man3/EC_GROUP_order_bits.3
1206man/man3/EC_GROUP_precompute_mult.3 1283man/man3/EC_GROUP_precompute_mult.3
1207man/man3/EC_GROUP_set_asn1_flag.3 1284man/man3/EC_GROUP_set_asn1_flag.3
1208man/man3/EC_GROUP_set_curve.3 1285man/man3/EC_GROUP_set_curve.3
1209man/man3/EC_GROUP_set_curve_GF2m.3 1286man/man3/EC_GROUP_set_curve_GF2m.3
1210man/man3/EC_GROUP_set_curve_GFp.3 1287man/man3/EC_GROUP_set_curve_GFp.3
1211man/man3/EC_GROUP_set_curve_name.3 1288man/man3/EC_GROUP_set_curve_name.3
1212man/man3/EC_GROUP_set_generator.3 1289man/man3/EC_GROUP_set_generator.3
1213man/man3/EC_GROUP_set_point_conversion_form.3 1290man/man3/EC_GROUP_set_point_conversion_form.3
1214man/man3/EC_GROUP_set_seed.3 1291man/man3/EC_GROUP_set_seed.3
 1292man/man3/EC_GROUP_to_params.3
1215man/man3/EC_KEY_check_key.3 1293man/man3/EC_KEY_check_key.3
1216man/man3/EC_KEY_clear_flags.3 1294man/man3/EC_KEY_clear_flags.3
1217man/man3/EC_KEY_copy.3 1295man/man3/EC_KEY_copy.3
1218man/man3/EC_KEY_decoded_from_explicit_params.3 1296man/man3/EC_KEY_decoded_from_explicit_params.3
1219man/man3/EC_KEY_dup.3 1297man/man3/EC_KEY_dup.3
1220man/man3/EC_KEY_free.3 1298man/man3/EC_KEY_free.3
1221man/man3/EC_KEY_generate_key.3 1299man/man3/EC_KEY_generate_key.3
1222man/man3/EC_KEY_get0_engine.3 1300man/man3/EC_KEY_get0_engine.3
1223man/man3/EC_KEY_get0_group.3 1301man/man3/EC_KEY_get0_group.3
1224man/man3/EC_KEY_get0_private_key.3 1302man/man3/EC_KEY_get0_private_key.3
1225man/man3/EC_KEY_get0_public_key.3 1303man/man3/EC_KEY_get0_public_key.3
1226man/man3/EC_KEY_get_conv_form.3 1304man/man3/EC_KEY_get_conv_form.3
1227man/man3/EC_KEY_get_enc_flags.3 1305man/man3/EC_KEY_get_enc_flags.3
@@ -1383,51 +1461,53 @@ man/man3/ENGINE_unregister_RSA.3 @@ -1383,51 +1461,53 @@ man/man3/ENGINE_unregister_RSA.3
1383man/man3/ENGINE_unregister_ciphers.3 1461man/man3/ENGINE_unregister_ciphers.3
1384man/man3/ENGINE_unregister_digests.3 1462man/man3/ENGINE_unregister_digests.3
1385man/man3/ENGINE_up_ref.3 1463man/man3/ENGINE_up_ref.3
1386man/man3/ERR_FATAL_ERROR.3 1464man/man3/ERR_FATAL_ERROR.3
1387man/man3/ERR_GET_LIB.3 1465man/man3/ERR_GET_LIB.3
1388man/man3/ERR_GET_REASON.3 1466man/man3/ERR_GET_REASON.3
1389man/man3/ERR_PACK.3 1467man/man3/ERR_PACK.3
1390man/man3/ERR_add_error_data.3 1468man/man3/ERR_add_error_data.3
1391man/man3/ERR_add_error_mem_bio.3 1469man/man3/ERR_add_error_mem_bio.3
1392man/man3/ERR_add_error_txt.3 1470man/man3/ERR_add_error_txt.3
1393man/man3/ERR_add_error_vdata.3 1471man/man3/ERR_add_error_vdata.3
1394man/man3/ERR_clear_error.3 1472man/man3/ERR_clear_error.3
1395man/man3/ERR_clear_last_mark.3 1473man/man3/ERR_clear_last_mark.3
 1474man/man3/ERR_count_to_mark.3
1396man/man3/ERR_error_string.3 1475man/man3/ERR_error_string.3
1397man/man3/ERR_error_string_n.3 1476man/man3/ERR_error_string_n.3
1398man/man3/ERR_free_strings.3 1477man/man3/ERR_free_strings.3
1399man/man3/ERR_func_error_string.3 1478man/man3/ERR_func_error_string.3
1400man/man3/ERR_get_error.3 1479man/man3/ERR_get_error.3
1401man/man3/ERR_get_error_all.3 1480man/man3/ERR_get_error_all.3
1402man/man3/ERR_get_error_line.3 1481man/man3/ERR_get_error_line.3
1403man/man3/ERR_get_error_line_data.3 1482man/man3/ERR_get_error_line_data.3
1404man/man3/ERR_get_next_error_library.3 1483man/man3/ERR_get_next_error_library.3
1405man/man3/ERR_lib_error_string.3 1484man/man3/ERR_lib_error_string.3
1406man/man3/ERR_load_crypto_strings.3 1485man/man3/ERR_load_crypto_strings.3
1407man/man3/ERR_load_strings.3 1486man/man3/ERR_load_strings.3
1408man/man3/ERR_new.3 1487man/man3/ERR_new.3
1409man/man3/ERR_peek_error.3 1488man/man3/ERR_peek_error.3
1410man/man3/ERR_peek_error_all.3 1489man/man3/ERR_peek_error_all.3
1411man/man3/ERR_peek_error_data.3 1490man/man3/ERR_peek_error_data.3
1412man/man3/ERR_peek_error_func.3 1491man/man3/ERR_peek_error_func.3
1413man/man3/ERR_peek_error_line.3 1492man/man3/ERR_peek_error_line.3
1414man/man3/ERR_peek_error_line_data.3 1493man/man3/ERR_peek_error_line_data.3
1415man/man3/ERR_peek_last_error.3 1494man/man3/ERR_peek_last_error.3
1416man/man3/ERR_peek_last_error_all.3 1495man/man3/ERR_peek_last_error_all.3
1417man/man3/ERR_peek_last_error_data.3 1496man/man3/ERR_peek_last_error_data.3
1418man/man3/ERR_peek_last_error_func.3 1497man/man3/ERR_peek_last_error_func.3
1419man/man3/ERR_peek_last_error_line.3 1498man/man3/ERR_peek_last_error_line.3
1420man/man3/ERR_peek_last_error_line_data.3 1499man/man3/ERR_peek_last_error_line_data.3
 1500man/man3/ERR_pop.3
1421man/man3/ERR_pop_to_mark.3 1501man/man3/ERR_pop_to_mark.3
1422man/man3/ERR_print_errors.3 1502man/man3/ERR_print_errors.3
1423man/man3/ERR_print_errors_cb.3 1503man/man3/ERR_print_errors_cb.3
1424man/man3/ERR_print_errors_fp.3 1504man/man3/ERR_print_errors_fp.3
1425man/man3/ERR_put_error.3 1505man/man3/ERR_put_error.3
1426man/man3/ERR_raise.3 1506man/man3/ERR_raise.3
1427man/man3/ERR_raise_data.3 1507man/man3/ERR_raise_data.3
1428man/man3/ERR_reason_error_string.3 1508man/man3/ERR_reason_error_string.3
1429man/man3/ERR_remove_state.3 1509man/man3/ERR_remove_state.3
1430man/man3/ERR_remove_thread_state.3 1510man/man3/ERR_remove_thread_state.3
1431man/man3/ERR_set_debug.3 1511man/man3/ERR_set_debug.3
1432man/man3/ERR_set_error.3 1512man/man3/ERR_set_error.3
1433man/man3/ERR_set_mark.3 1513man/man3/ERR_set_mark.3
@@ -1576,26 +1656,27 @@ man/man3/EVP_DecryptInit_ex2.3 @@ -1576,26 +1656,27 @@ man/man3/EVP_DecryptInit_ex2.3
1576man/man3/EVP_DecryptUpdate.3 1656man/man3/EVP_DecryptUpdate.3
1577man/man3/EVP_Digest.3 1657man/man3/EVP_Digest.3
1578man/man3/EVP_DigestFinal.3 1658man/man3/EVP_DigestFinal.3
1579man/man3/EVP_DigestFinalXOF.3 1659man/man3/EVP_DigestFinalXOF.3
1580man/man3/EVP_DigestFinal_ex.3 1660man/man3/EVP_DigestFinal_ex.3
1581man/man3/EVP_DigestInit.3 1661man/man3/EVP_DigestInit.3
1582man/man3/EVP_DigestInit_ex.3 1662man/man3/EVP_DigestInit_ex.3
1583man/man3/EVP_DigestInit_ex2.3 1663man/man3/EVP_DigestInit_ex2.3
1584man/man3/EVP_DigestSign.3 1664man/man3/EVP_DigestSign.3
1585man/man3/EVP_DigestSignFinal.3 1665man/man3/EVP_DigestSignFinal.3
1586man/man3/EVP_DigestSignInit.3 1666man/man3/EVP_DigestSignInit.3
1587man/man3/EVP_DigestSignInit_ex.3 1667man/man3/EVP_DigestSignInit_ex.3
1588man/man3/EVP_DigestSignUpdate.3 1668man/man3/EVP_DigestSignUpdate.3
 1669man/man3/EVP_DigestSqueeze.3
1589man/man3/EVP_DigestUpdate.3 1670man/man3/EVP_DigestUpdate.3
1590man/man3/EVP_DigestVerify.3 1671man/man3/EVP_DigestVerify.3
1591man/man3/EVP_DigestVerifyFinal.3 1672man/man3/EVP_DigestVerifyFinal.3
1592man/man3/EVP_DigestVerifyInit.3 1673man/man3/EVP_DigestVerifyInit.3
1593man/man3/EVP_DigestVerifyInit_ex.3 1674man/man3/EVP_DigestVerifyInit_ex.3
1594man/man3/EVP_DigestVerifyUpdate.3 1675man/man3/EVP_DigestVerifyUpdate.3
1595man/man3/EVP_EC_gen.3 1676man/man3/EVP_EC_gen.3
1596man/man3/EVP_ENCODE_CTX_copy.3 1677man/man3/EVP_ENCODE_CTX_copy.3
1597man/man3/EVP_ENCODE_CTX_free.3 1678man/man3/EVP_ENCODE_CTX_free.3
1598man/man3/EVP_ENCODE_CTX_new.3 1679man/man3/EVP_ENCODE_CTX_new.3
1599man/man3/EVP_ENCODE_CTX_num.3 1680man/man3/EVP_ENCODE_CTX_num.3
1600man/man3/EVP_EncodeBlock.3 1681man/man3/EVP_EncodeBlock.3
1601man/man3/EVP_EncodeFinal.3 1682man/man3/EVP_EncodeFinal.3
@@ -1929,26 +2010,28 @@ man/man3/EVP_PKEY_asn1_set_param_check.3 @@ -1929,26 +2010,28 @@ man/man3/EVP_PKEY_asn1_set_param_check.3
1929man/man3/EVP_PKEY_asn1_set_private.3 2010man/man3/EVP_PKEY_asn1_set_private.3
1930man/man3/EVP_PKEY_asn1_set_public.3 2011man/man3/EVP_PKEY_asn1_set_public.3
1931man/man3/EVP_PKEY_asn1_set_public_check.3 2012man/man3/EVP_PKEY_asn1_set_public_check.3
1932man/man3/EVP_PKEY_asn1_set_security_bits.3 2013man/man3/EVP_PKEY_asn1_set_security_bits.3
1933man/man3/EVP_PKEY_asn1_set_set_priv_key.3 2014man/man3/EVP_PKEY_asn1_set_set_priv_key.3
1934man/man3/EVP_PKEY_asn1_set_set_pub_key.3 2015man/man3/EVP_PKEY_asn1_set_set_pub_key.3
1935man/man3/EVP_PKEY_asn1_set_siginf.3 2016man/man3/EVP_PKEY_asn1_set_siginf.3
1936man/man3/EVP_PKEY_assign_DH.3 2017man/man3/EVP_PKEY_assign_DH.3
1937man/man3/EVP_PKEY_assign_DSA.3 2018man/man3/EVP_PKEY_assign_DSA.3
1938man/man3/EVP_PKEY_assign_EC_KEY.3 2019man/man3/EVP_PKEY_assign_EC_KEY.3
1939man/man3/EVP_PKEY_assign_POLY1305.3 2020man/man3/EVP_PKEY_assign_POLY1305.3
1940man/man3/EVP_PKEY_assign_RSA.3 2021man/man3/EVP_PKEY_assign_RSA.3
1941man/man3/EVP_PKEY_assign_SIPHASH.3 2022man/man3/EVP_PKEY_assign_SIPHASH.3
 2023man/man3/EVP_PKEY_auth_decapsulate_init.3
 2024man/man3/EVP_PKEY_auth_encapsulate_init.3
1942man/man3/EVP_PKEY_base_id.3 2025man/man3/EVP_PKEY_base_id.3
1943man/man3/EVP_PKEY_bits.3 2026man/man3/EVP_PKEY_bits.3
1944man/man3/EVP_PKEY_can_sign.3 2027man/man3/EVP_PKEY_can_sign.3
1945man/man3/EVP_PKEY_check.3 2028man/man3/EVP_PKEY_check.3
1946man/man3/EVP_PKEY_cmp.3 2029man/man3/EVP_PKEY_cmp.3
1947man/man3/EVP_PKEY_cmp_parameters.3 2030man/man3/EVP_PKEY_cmp_parameters.3
1948man/man3/EVP_PKEY_copy_parameters.3 2031man/man3/EVP_PKEY_copy_parameters.3
1949man/man3/EVP_PKEY_decapsulate.3 2032man/man3/EVP_PKEY_decapsulate.3
1950man/man3/EVP_PKEY_decapsulate_init.3 2033man/man3/EVP_PKEY_decapsulate_init.3
1951man/man3/EVP_PKEY_decrypt.3 2034man/man3/EVP_PKEY_decrypt.3
1952man/man3/EVP_PKEY_decrypt_init.3 2035man/man3/EVP_PKEY_decrypt_init.3
1953man/man3/EVP_PKEY_decrypt_init_ex.3 2036man/man3/EVP_PKEY_decrypt_init_ex.3
1954man/man3/EVP_PKEY_delete_attr.3 2037man/man3/EVP_PKEY_delete_attr.3
@@ -2575,39 +2658,41 @@ man/man3/OPENSSL_Applink.3 @@ -2575,39 +2658,41 @@ man/man3/OPENSSL_Applink.3
2575man/man3/OPENSSL_FILE.3 2658man/man3/OPENSSL_FILE.3
2576man/man3/OPENSSL_FUNC.3 2659man/man3/OPENSSL_FUNC.3
2577man/man3/OPENSSL_INIT_free.3 2660man/man3/OPENSSL_INIT_free.3
2578man/man3/OPENSSL_INIT_new.3 2661man/man3/OPENSSL_INIT_new.3
2579man/man3/OPENSSL_INIT_set_config_appname.3 2662man/man3/OPENSSL_INIT_set_config_appname.3
2580man/man3/OPENSSL_INIT_set_config_file_flags.3 2663man/man3/OPENSSL_INIT_set_config_file_flags.3
2581man/man3/OPENSSL_INIT_set_config_filename.3 2664man/man3/OPENSSL_INIT_set_config_filename.3
2582man/man3/OPENSSL_LH_COMPFUNC.3 2665man/man3/OPENSSL_LH_COMPFUNC.3
2583man/man3/OPENSSL_LH_DOALL_FUNC.3 2666man/man3/OPENSSL_LH_DOALL_FUNC.3
2584man/man3/OPENSSL_LH_HASHFUNC.3 2667man/man3/OPENSSL_LH_HASHFUNC.3
2585man/man3/OPENSSL_LH_delete.3 2668man/man3/OPENSSL_LH_delete.3
2586man/man3/OPENSSL_LH_doall.3 2669man/man3/OPENSSL_LH_doall.3
2587man/man3/OPENSSL_LH_doall_arg.3 2670man/man3/OPENSSL_LH_doall_arg.3
 2671man/man3/OPENSSL_LH_doall_arg_thunk.3
2588man/man3/OPENSSL_LH_error.3 2672man/man3/OPENSSL_LH_error.3
2589man/man3/OPENSSL_LH_flush.3 2673man/man3/OPENSSL_LH_flush.3
2590man/man3/OPENSSL_LH_free.3 2674man/man3/OPENSSL_LH_free.3
2591man/man3/OPENSSL_LH_get_down_load.3 2675man/man3/OPENSSL_LH_get_down_load.3
2592man/man3/OPENSSL_LH_insert.3 2676man/man3/OPENSSL_LH_insert.3
2593man/man3/OPENSSL_LH_new.3 2677man/man3/OPENSSL_LH_new.3
2594man/man3/OPENSSL_LH_node_stats.3 2678man/man3/OPENSSL_LH_node_stats.3
2595man/man3/OPENSSL_LH_node_stats_bio.3 2679man/man3/OPENSSL_LH_node_stats_bio.3
2596man/man3/OPENSSL_LH_node_usage_stats.3 2680man/man3/OPENSSL_LH_node_usage_stats.3
2597man/man3/OPENSSL_LH_node_usage_stats_bio.3 2681man/man3/OPENSSL_LH_node_usage_stats_bio.3
2598man/man3/OPENSSL_LH_num_items.3 2682man/man3/OPENSSL_LH_num_items.3
2599man/man3/OPENSSL_LH_retrieve.3 2683man/man3/OPENSSL_LH_retrieve.3
2600man/man3/OPENSSL_LH_set_down_load.3 2684man/man3/OPENSSL_LH_set_down_load.3
 2685man/man3/OPENSSL_LH_set_thunks.3
2601man/man3/OPENSSL_LH_stats.3 2686man/man3/OPENSSL_LH_stats.3
2602man/man3/OPENSSL_LH_stats_bio.3 2687man/man3/OPENSSL_LH_stats_bio.3
2603man/man3/OPENSSL_LINE.3 2688man/man3/OPENSSL_LINE.3
2604man/man3/OPENSSL_MALLOC_FAILURES.3 2689man/man3/OPENSSL_MALLOC_FAILURES.3
2605man/man3/OPENSSL_MALLOC_FD.3 2690man/man3/OPENSSL_MALLOC_FD.3
2606man/man3/OPENSSL_MSTR.3 2691man/man3/OPENSSL_MSTR.3
2607man/man3/OPENSSL_MSTR_HELPER.3 2692man/man3/OPENSSL_MSTR_HELPER.3
2608man/man3/OPENSSL_VERSION_BUILD_METADATA.3 2693man/man3/OPENSSL_VERSION_BUILD_METADATA.3
2609man/man3/OPENSSL_VERSION_MAJOR.3 2694man/man3/OPENSSL_VERSION_MAJOR.3
2610man/man3/OPENSSL_VERSION_MINOR.3 2695man/man3/OPENSSL_VERSION_MINOR.3
2611man/man3/OPENSSL_VERSION_NUMBER.3 2696man/man3/OPENSSL_VERSION_NUMBER.3
2612man/man3/OPENSSL_VERSION_PATCH.3 2697man/man3/OPENSSL_VERSION_PATCH.3
2613man/man3/OPENSSL_VERSION_PREREQ.3 2698man/man3/OPENSSL_VERSION_PREREQ.3
@@ -2686,172 +2771,195 @@ man/man3/OPENSSL_strndup.3 @@ -2686,172 +2771,195 @@ man/man3/OPENSSL_strndup.3
2686man/man3/OPENSSL_thread_stop.3 2771man/man3/OPENSSL_thread_stop.3
2687man/man3/OPENSSL_thread_stop_ex.3 2772man/man3/OPENSSL_thread_stop_ex.3
2688man/man3/OPENSSL_version_build_metadata.3 2773man/man3/OPENSSL_version_build_metadata.3
2689man/man3/OPENSSL_version_major.3 2774man/man3/OPENSSL_version_major.3
2690man/man3/OPENSSL_version_minor.3 2775man/man3/OPENSSL_version_minor.3
2691man/man3/OPENSSL_version_patch.3 2776man/man3/OPENSSL_version_patch.3
2692man/man3/OPENSSL_version_pre_release.3 2777man/man3/OPENSSL_version_pre_release.3
2693man/man3/OPENSSL_zalloc.3 2778man/man3/OPENSSL_zalloc.3
2694man/man3/OSSL_ALGORITHM.3 2779man/man3/OSSL_ALGORITHM.3
2695man/man3/OSSL_CALLBACK.3 2780man/man3/OSSL_CALLBACK.3
2696man/man3/OSSL_CMP_CR.3 2781man/man3/OSSL_CMP_CR.3
2697man/man3/OSSL_CMP_CTX_build_cert_chain.3 2782man/man3/OSSL_CMP_CTX_build_cert_chain.3
2698man/man3/OSSL_CMP_CTX_free.3 2783man/man3/OSSL_CMP_CTX_free.3
 2784man/man3/OSSL_CMP_CTX_get0_geninfo_ITAVs.3
 2785man/man3/OSSL_CMP_CTX_get0_libctx.3
2699man/man3/OSSL_CMP_CTX_get0_newCert.3 2786man/man3/OSSL_CMP_CTX_get0_newCert.3
2700man/man3/OSSL_CMP_CTX_get0_newPkey.3 2787man/man3/OSSL_CMP_CTX_get0_newPkey.3
 2788man/man3/OSSL_CMP_CTX_get0_propq.3
2701man/man3/OSSL_CMP_CTX_get0_statusString.3 2789man/man3/OSSL_CMP_CTX_get0_statusString.3
 2790man/man3/OSSL_CMP_CTX_get0_trusted.3
2702man/man3/OSSL_CMP_CTX_get0_trustedStore.3 2791man/man3/OSSL_CMP_CTX_get0_trustedStore.3
2703man/man3/OSSL_CMP_CTX_get0_untrusted.3 2792man/man3/OSSL_CMP_CTX_get0_untrusted.3
 2793man/man3/OSSL_CMP_CTX_get0_validatedSrvCert.3
2704man/man3/OSSL_CMP_CTX_get1_caPubs.3 2794man/man3/OSSL_CMP_CTX_get1_caPubs.3
2705man/man3/OSSL_CMP_CTX_get1_extraCertsIn.3 2795man/man3/OSSL_CMP_CTX_get1_extraCertsIn.3
2706man/man3/OSSL_CMP_CTX_get1_newChain.3 2796man/man3/OSSL_CMP_CTX_get1_newChain.3
2707man/man3/OSSL_CMP_CTX_get_certConf_cb_arg.3 2797man/man3/OSSL_CMP_CTX_get_certConf_cb_arg.3
2708man/man3/OSSL_CMP_CTX_get_failInfoCode.3 2798man/man3/OSSL_CMP_CTX_get_failInfoCode.3
2709man/man3/OSSL_CMP_CTX_get_http_cb_arg.3 2799man/man3/OSSL_CMP_CTX_get_http_cb_arg.3
2710man/man3/OSSL_CMP_CTX_get_option.3 2800man/man3/OSSL_CMP_CTX_get_option.3
2711man/man3/OSSL_CMP_CTX_get_status.3 2801man/man3/OSSL_CMP_CTX_get_status.3
2712man/man3/OSSL_CMP_CTX_get_transfer_cb_arg.3 2802man/man3/OSSL_CMP_CTX_get_transfer_cb_arg.3
2713man/man3/OSSL_CMP_CTX_new.3 2803man/man3/OSSL_CMP_CTX_new.3
2714man/man3/OSSL_CMP_CTX_print_errors.3 2804man/man3/OSSL_CMP_CTX_print_errors.3
2715man/man3/OSSL_CMP_CTX_push0_geninfo_ITAV.3 2805man/man3/OSSL_CMP_CTX_push0_geninfo_ITAV.3
2716man/man3/OSSL_CMP_CTX_push0_genm_ITAV.3 2806man/man3/OSSL_CMP_CTX_push0_genm_ITAV.3
2717man/man3/OSSL_CMP_CTX_push0_policy.3 2807man/man3/OSSL_CMP_CTX_push0_policy.3
2718man/man3/OSSL_CMP_CTX_push1_subjectAltName.3 2808man/man3/OSSL_CMP_CTX_push1_subjectAltName.3
2719man/man3/OSSL_CMP_CTX_reinit.3 2809man/man3/OSSL_CMP_CTX_reinit.3
2720man/man3/OSSL_CMP_CTX_reqExtensions_have_SAN.3 2810man/man3/OSSL_CMP_CTX_reqExtensions_have_SAN.3
2721man/man3/OSSL_CMP_CTX_reset_geninfo_ITAVs.3 2811man/man3/OSSL_CMP_CTX_reset_geninfo_ITAVs.3
2722man/man3/OSSL_CMP_CTX_server_perform.3 2812man/man3/OSSL_CMP_CTX_server_perform.3
2723man/man3/OSSL_CMP_CTX_set0_newPkey.3 2813man/man3/OSSL_CMP_CTX_set0_newPkey.3
2724man/man3/OSSL_CMP_CTX_set0_reqExtensions.3 2814man/man3/OSSL_CMP_CTX_set0_reqExtensions.3
 2815man/man3/OSSL_CMP_CTX_set0_trusted.3
2725man/man3/OSSL_CMP_CTX_set0_trustedStore.3 2816man/man3/OSSL_CMP_CTX_set0_trustedStore.3
2726man/man3/OSSL_CMP_CTX_set1_cert.3 2817man/man3/OSSL_CMP_CTX_set1_cert.3
2727man/man3/OSSL_CMP_CTX_set1_expected_sender.3 2818man/man3/OSSL_CMP_CTX_set1_expected_sender.3
2728man/man3/OSSL_CMP_CTX_set1_extraCertsOut.3 2819man/man3/OSSL_CMP_CTX_set1_extraCertsOut.3
2729man/man3/OSSL_CMP_CTX_set1_issuer.3 2820man/man3/OSSL_CMP_CTX_set1_issuer.3
2730man/man3/OSSL_CMP_CTX_set1_no_proxy.3 2821man/man3/OSSL_CMP_CTX_set1_no_proxy.3
2731man/man3/OSSL_CMP_CTX_set1_oldCert.3 2822man/man3/OSSL_CMP_CTX_set1_oldCert.3
2732man/man3/OSSL_CMP_CTX_set1_p10CSR.3 2823man/man3/OSSL_CMP_CTX_set1_p10CSR.3
2733man/man3/OSSL_CMP_CTX_set1_pkey.3 2824man/man3/OSSL_CMP_CTX_set1_pkey.3
2734man/man3/OSSL_CMP_CTX_set1_proxy.3 2825man/man3/OSSL_CMP_CTX_set1_proxy.3
2735man/man3/OSSL_CMP_CTX_set1_recipient.3 2826man/man3/OSSL_CMP_CTX_set1_recipient.3
2736man/man3/OSSL_CMP_CTX_set1_referenceValue.3 2827man/man3/OSSL_CMP_CTX_set1_referenceValue.3
2737man/man3/OSSL_CMP_CTX_set1_secretValue.3 2828man/man3/OSSL_CMP_CTX_set1_secretValue.3
2738man/man3/OSSL_CMP_CTX_set1_senderNonce.3 2829man/man3/OSSL_CMP_CTX_set1_senderNonce.3
 2830man/man3/OSSL_CMP_CTX_set1_serialNumber.3
2739man/man3/OSSL_CMP_CTX_set1_server.3 2831man/man3/OSSL_CMP_CTX_set1_server.3
2740man/man3/OSSL_CMP_CTX_set1_serverPath.3 2832man/man3/OSSL_CMP_CTX_set1_serverPath.3
2741man/man3/OSSL_CMP_CTX_set1_srvCert.3 2833man/man3/OSSL_CMP_CTX_set1_srvCert.3
2742man/man3/OSSL_CMP_CTX_set1_subjectName.3 2834man/man3/OSSL_CMP_CTX_set1_subjectName.3
2743man/man3/OSSL_CMP_CTX_set1_transactionID.3 2835man/man3/OSSL_CMP_CTX_set1_transactionID.3
2744man/man3/OSSL_CMP_CTX_set1_untrusted.3 2836man/man3/OSSL_CMP_CTX_set1_untrusted.3
2745man/man3/OSSL_CMP_CTX_set_certConf_cb.3 2837man/man3/OSSL_CMP_CTX_set_certConf_cb.3
2746man/man3/OSSL_CMP_CTX_set_certConf_cb_arg.3 2838man/man3/OSSL_CMP_CTX_set_certConf_cb_arg.3
2747man/man3/OSSL_CMP_CTX_set_http_cb.3 2839man/man3/OSSL_CMP_CTX_set_http_cb.3
2748man/man3/OSSL_CMP_CTX_set_http_cb_arg.3 2840man/man3/OSSL_CMP_CTX_set_http_cb_arg.3
2749man/man3/OSSL_CMP_CTX_set_log_cb.3 2841man/man3/OSSL_CMP_CTX_set_log_cb.3
2750man/man3/OSSL_CMP_CTX_set_log_verbosity.3 2842man/man3/OSSL_CMP_CTX_set_log_verbosity.3
2751man/man3/OSSL_CMP_CTX_set_option.3 2843man/man3/OSSL_CMP_CTX_set_option.3
2752man/man3/OSSL_CMP_CTX_set_serverPort.3 2844man/man3/OSSL_CMP_CTX_set_serverPort.3
2753man/man3/OSSL_CMP_CTX_set_transfer_cb.3 2845man/man3/OSSL_CMP_CTX_set_transfer_cb.3
2754man/man3/OSSL_CMP_CTX_set_transfer_cb_arg.3 2846man/man3/OSSL_CMP_CTX_set_transfer_cb_arg.3
2755man/man3/OSSL_CMP_CTX_setup_CRM.3 2847man/man3/OSSL_CMP_CTX_setup_CRM.3
2756man/man3/OSSL_CMP_CTX_snprint_PKIStatus.3 2848man/man3/OSSL_CMP_CTX_snprint_PKIStatus.3
 2849man/man3/OSSL_CMP_HDR_get0_geninfo_ITAVs.3
2757man/man3/OSSL_CMP_HDR_get0_recipNonce.3 2850man/man3/OSSL_CMP_HDR_get0_recipNonce.3
2758man/man3/OSSL_CMP_HDR_get0_transactionID.3 2851man/man3/OSSL_CMP_HDR_get0_transactionID.3
2759man/man3/OSSL_CMP_IR.3 2852man/man3/OSSL_CMP_IR.3
2760man/man3/OSSL_CMP_ITAV_create.3 2853man/man3/OSSL_CMP_ITAV_create.3
2761man/man3/OSSL_CMP_ITAV_dup.3 2854man/man3/OSSL_CMP_ITAV_dup.3
2762man/man3/OSSL_CMP_ITAV_free.3 2855man/man3/OSSL_CMP_ITAV_free.3
 2856man/man3/OSSL_CMP_ITAV_get0_caCerts.3
 2857man/man3/OSSL_CMP_ITAV_get0_certProfile.3
 2858man/man3/OSSL_CMP_ITAV_get0_rootCaCert.3
 2859man/man3/OSSL_CMP_ITAV_get0_rootCaKeyUpdate.3
2763man/man3/OSSL_CMP_ITAV_get0_type.3 2860man/man3/OSSL_CMP_ITAV_get0_type.3
2764man/man3/OSSL_CMP_ITAV_get0_value.3 2861man/man3/OSSL_CMP_ITAV_get0_value.3
 2862man/man3/OSSL_CMP_ITAV_new0_certProfile.3
 2863man/man3/OSSL_CMP_ITAV_new_caCerts.3
 2864man/man3/OSSL_CMP_ITAV_new_rootCaCert.3
 2865man/man3/OSSL_CMP_ITAV_new_rootCaKeyUpdate.3
2765man/man3/OSSL_CMP_ITAV_push0_stack_item.3 2866man/man3/OSSL_CMP_ITAV_push0_stack_item.3
2766man/man3/OSSL_CMP_ITAV_set0.3 2867man/man3/OSSL_CMP_ITAV_set0.3
2767man/man3/OSSL_CMP_KUR.3 2868man/man3/OSSL_CMP_KUR.3
2768man/man3/OSSL_CMP_LOG_ALERT.3 2869man/man3/OSSL_CMP_LOG_ALERT.3
2769man/man3/OSSL_CMP_LOG_CRIT.3 2870man/man3/OSSL_CMP_LOG_CRIT.3
2770man/man3/OSSL_CMP_LOG_DEBUG.3 2871man/man3/OSSL_CMP_LOG_DEBUG.3
2771man/man3/OSSL_CMP_LOG_EMERG.3 2872man/man3/OSSL_CMP_LOG_EMERG.3
2772man/man3/OSSL_CMP_LOG_ERR.3 2873man/man3/OSSL_CMP_LOG_ERR.3
2773man/man3/OSSL_CMP_LOG_INFO.3 2874man/man3/OSSL_CMP_LOG_INFO.3
2774man/man3/OSSL_CMP_LOG_NOTICE.3 2875man/man3/OSSL_CMP_LOG_NOTICE.3
2775man/man3/OSSL_CMP_LOG_TRACE.3 2876man/man3/OSSL_CMP_LOG_TRACE.3
2776man/man3/OSSL_CMP_LOG_WARNING.3 2877man/man3/OSSL_CMP_LOG_WARNING.3
2777man/man3/OSSL_CMP_MSG_dup.3 2878man/man3/OSSL_CMP_MSG_dup.3
2778man/man3/OSSL_CMP_MSG_free.3 2879man/man3/OSSL_CMP_MSG_free.3
 2880man/man3/OSSL_CMP_MSG_get0_certreq_publickey.3
2779man/man3/OSSL_CMP_MSG_get0_header.3 2881man/man3/OSSL_CMP_MSG_get0_header.3
2780man/man3/OSSL_CMP_MSG_get_bodytype.3 2882man/man3/OSSL_CMP_MSG_get_bodytype.3
2781man/man3/OSSL_CMP_MSG_http_perform.3 2883man/man3/OSSL_CMP_MSG_http_perform.3
2782man/man3/OSSL_CMP_MSG_it.3 2884man/man3/OSSL_CMP_MSG_it.3
2783man/man3/OSSL_CMP_MSG_read.3 2885man/man3/OSSL_CMP_MSG_read.3
2784man/man3/OSSL_CMP_MSG_update_recipNonce.3 2886man/man3/OSSL_CMP_MSG_update_recipNonce.3
2785man/man3/OSSL_CMP_MSG_update_transactionID.3 2887man/man3/OSSL_CMP_MSG_update_transactionID.3
2786man/man3/OSSL_CMP_MSG_write.3 2888man/man3/OSSL_CMP_MSG_write.3
2787man/man3/OSSL_CMP_P10CR.3 2889man/man3/OSSL_CMP_P10CR.3
2788man/man3/OSSL_CMP_PKIHEADER_free.3 2890man/man3/OSSL_CMP_PKIHEADER_free.3
2789man/man3/OSSL_CMP_PKIHEADER_it.3 2891man/man3/OSSL_CMP_PKIHEADER_it.3
2790man/man3/OSSL_CMP_PKIHEADER_new.3 2892man/man3/OSSL_CMP_PKIHEADER_new.3
2791man/man3/OSSL_CMP_PKISI_dup.3 2893man/man3/OSSL_CMP_PKISI_dup.3
2792man/man3/OSSL_CMP_PKISI_free.3 2894man/man3/OSSL_CMP_PKISI_free.3
2793man/man3/OSSL_CMP_PKISI_it.3 2895man/man3/OSSL_CMP_PKISI_it.3
2794man/man3/OSSL_CMP_PKISI_new.3 2896man/man3/OSSL_CMP_PKISI_new.3
2795man/man3/OSSL_CMP_PKISTATUS_it.3 2897man/man3/OSSL_CMP_PKISTATUS_it.3
2796man/man3/OSSL_CMP_SRV_CTX_free.3 2898man/man3/OSSL_CMP_SRV_CTX_free.3
2797man/man3/OSSL_CMP_SRV_CTX_get0_cmp_ctx.3 2899man/man3/OSSL_CMP_SRV_CTX_get0_cmp_ctx.3
2798man/man3/OSSL_CMP_SRV_CTX_get0_custom_ctx.3 2900man/man3/OSSL_CMP_SRV_CTX_get0_custom_ctx.3
2799man/man3/OSSL_CMP_SRV_CTX_init.3 2901man/man3/OSSL_CMP_SRV_CTX_init.3
 2902man/man3/OSSL_CMP_SRV_CTX_init_trans.3
2800man/man3/OSSL_CMP_SRV_CTX_new.3 2903man/man3/OSSL_CMP_SRV_CTX_new.3
2801man/man3/OSSL_CMP_SRV_CTX_set_accept_raverified.3 2904man/man3/OSSL_CMP_SRV_CTX_set_accept_raverified.3
2802man/man3/OSSL_CMP_SRV_CTX_set_accept_unprotected.3 2905man/man3/OSSL_CMP_SRV_CTX_set_accept_unprotected.3
2803man/man3/OSSL_CMP_SRV_CTX_set_grant_implicit_confirm.3 2906man/man3/OSSL_CMP_SRV_CTX_set_grant_implicit_confirm.3
2804man/man3/OSSL_CMP_SRV_CTX_set_send_unprotected_errors.3 2907man/man3/OSSL_CMP_SRV_CTX_set_send_unprotected_errors.3
2805man/man3/OSSL_CMP_SRV_certConf_cb_t.3 2908man/man3/OSSL_CMP_SRV_certConf_cb_t.3
2806man/man3/OSSL_CMP_SRV_cert_request_cb_t.3 2909man/man3/OSSL_CMP_SRV_cert_request_cb_t.3
 2910man/man3/OSSL_CMP_SRV_clean_transaction_cb_t.3
 2911man/man3/OSSL_CMP_SRV_delayed_delivery_cb_t.3
2807man/man3/OSSL_CMP_SRV_error_cb_t.3 2912man/man3/OSSL_CMP_SRV_error_cb_t.3
2808man/man3/OSSL_CMP_SRV_genm_cb_t.3 2913man/man3/OSSL_CMP_SRV_genm_cb_t.3
2809man/man3/OSSL_CMP_SRV_pollReq_cb_t.3 2914man/man3/OSSL_CMP_SRV_pollReq_cb_t.3
2810man/man3/OSSL_CMP_SRV_process_request.3 2915man/man3/OSSL_CMP_SRV_process_request.3
2811man/man3/OSSL_CMP_SRV_rr_cb_t.3 2916man/man3/OSSL_CMP_SRV_rr_cb_t.3
2812man/man3/OSSL_CMP_STATUSINFO_new.3 2917man/man3/OSSL_CMP_STATUSINFO_new.3
2813man/man3/OSSL_CMP_certConf_cb.3 2918man/man3/OSSL_CMP_certConf_cb.3
2814man/man3/OSSL_CMP_certConf_cb_t.3 2919man/man3/OSSL_CMP_certConf_cb_t.3
2815man/man3/OSSL_CMP_exec_CR_ses.3 2920man/man3/OSSL_CMP_exec_CR_ses.3
2816man/man3/OSSL_CMP_exec_GENM_ses.3 2921man/man3/OSSL_CMP_exec_GENM_ses.3
2817man/man3/OSSL_CMP_exec_IR_ses.3 2922man/man3/OSSL_CMP_exec_IR_ses.3
2818man/man3/OSSL_CMP_exec_KUR_ses.3 2923man/man3/OSSL_CMP_exec_KUR_ses.3
2819man/man3/OSSL_CMP_exec_P10CR_ses.3 2924man/man3/OSSL_CMP_exec_P10CR_ses.3
2820man/man3/OSSL_CMP_exec_RR_ses.3 2925man/man3/OSSL_CMP_exec_RR_ses.3
2821man/man3/OSSL_CMP_exec_certreq.3 2926man/man3/OSSL_CMP_exec_certreq.3
 2927man/man3/OSSL_CMP_get1_caCerts.3
 2928man/man3/OSSL_CMP_get1_rootCaKeyUpdate.3
2822man/man3/OSSL_CMP_log_cb_t.3 2929man/man3/OSSL_CMP_log_cb_t.3
2823man/man3/OSSL_CMP_log_close.3 2930man/man3/OSSL_CMP_log_close.3
2824man/man3/OSSL_CMP_log_open.3 2931man/man3/OSSL_CMP_log_open.3
2825man/man3/OSSL_CMP_print_errors_cb.3 2932man/man3/OSSL_CMP_print_errors_cb.3
2826man/man3/OSSL_CMP_print_to_bio.3 2933man/man3/OSSL_CMP_print_to_bio.3
2827man/man3/OSSL_CMP_severity.3 2934man/man3/OSSL_CMP_severity.3
2828man/man3/OSSL_CMP_snprint_PKIStatusInfo.3 2935man/man3/OSSL_CMP_snprint_PKIStatusInfo.3
2829man/man3/OSSL_CMP_transfer_cb_t.3 2936man/man3/OSSL_CMP_transfer_cb_t.3
2830man/man3/OSSL_CMP_try_certreq.3 2937man/man3/OSSL_CMP_try_certreq.3
2831man/man3/OSSL_CMP_validate_cert_path.3 2938man/man3/OSSL_CMP_validate_cert_path.3
2832man/man3/OSSL_CMP_validate_msg.3 2939man/man3/OSSL_CMP_validate_msg.3
2833man/man3/OSSL_CORE_MAKE_FUNC.3 2940man/man3/OSSL_CORE_MAKE_FUNC.3
2834man/man3/OSSL_CRMF_CERTID_dup.3 2941man/man3/OSSL_CRMF_CERTID_dup.3
2835man/man3/OSSL_CRMF_CERTID_free.3 2942man/man3/OSSL_CRMF_CERTID_free.3
2836man/man3/OSSL_CRMF_CERTID_gen.3 2943man/man3/OSSL_CRMF_CERTID_gen.3
2837man/man3/OSSL_CRMF_CERTID_get0_issuer.3 2944man/man3/OSSL_CRMF_CERTID_get0_issuer.3
2838man/man3/OSSL_CRMF_CERTID_get0_serialNumber.3 2945man/man3/OSSL_CRMF_CERTID_get0_serialNumber.3
2839man/man3/OSSL_CRMF_CERTID_it.3 2946man/man3/OSSL_CRMF_CERTID_it.3
2840man/man3/OSSL_CRMF_CERTID_new.3 2947man/man3/OSSL_CRMF_CERTID_new.3
2841man/man3/OSSL_CRMF_CERTTEMPLATE_fill.3 2948man/man3/OSSL_CRMF_CERTTEMPLATE_fill.3
2842man/man3/OSSL_CRMF_CERTTEMPLATE_free.3 2949man/man3/OSSL_CRMF_CERTTEMPLATE_free.3
2843man/man3/OSSL_CRMF_CERTTEMPLATE_get0_extensions.3 2950man/man3/OSSL_CRMF_CERTTEMPLATE_get0_extensions.3
2844man/man3/OSSL_CRMF_CERTTEMPLATE_get0_issuer.3 2951man/man3/OSSL_CRMF_CERTTEMPLATE_get0_issuer.3
 2952man/man3/OSSL_CRMF_CERTTEMPLATE_get0_publicKey.3
2845man/man3/OSSL_CRMF_CERTTEMPLATE_get0_serialNumber.3 2953man/man3/OSSL_CRMF_CERTTEMPLATE_get0_serialNumber.3
2846man/man3/OSSL_CRMF_CERTTEMPLATE_get0_subject.3 2954man/man3/OSSL_CRMF_CERTTEMPLATE_get0_subject.3
2847man/man3/OSSL_CRMF_CERTTEMPLATE_it.3 2955man/man3/OSSL_CRMF_CERTTEMPLATE_it.3
2848man/man3/OSSL_CRMF_CERTTEMPLATE_new.3 2956man/man3/OSSL_CRMF_CERTTEMPLATE_new.3
2849man/man3/OSSL_CRMF_ENCRYPTEDVALUE_free.3 2957man/man3/OSSL_CRMF_ENCRYPTEDVALUE_free.3
2850man/man3/OSSL_CRMF_ENCRYPTEDVALUE_get1_encCert.3 2958man/man3/OSSL_CRMF_ENCRYPTEDVALUE_get1_encCert.3
2851man/man3/OSSL_CRMF_ENCRYPTEDVALUE_it.3 2959man/man3/OSSL_CRMF_ENCRYPTEDVALUE_it.3
2852man/man3/OSSL_CRMF_ENCRYPTEDVALUE_new.3 2960man/man3/OSSL_CRMF_ENCRYPTEDVALUE_new.3
2853man/man3/OSSL_CRMF_MSGS_free.3 2961man/man3/OSSL_CRMF_MSGS_free.3
2854man/man3/OSSL_CRMF_MSGS_it.3 2962man/man3/OSSL_CRMF_MSGS_it.3
2855man/man3/OSSL_CRMF_MSGS_new.3 2963man/man3/OSSL_CRMF_MSGS_new.3
2856man/man3/OSSL_CRMF_MSGS_verify_popo.3 2964man/man3/OSSL_CRMF_MSGS_verify_popo.3
2857man/man3/OSSL_CRMF_MSG_PKIPublicationInfo_push0_SinglePubInfo.3 2965man/man3/OSSL_CRMF_MSG_PKIPublicationInfo_push0_SinglePubInfo.3
@@ -2930,26 +3038,27 @@ man/man3/OSSL_DECODER_from_bio.3 @@ -2930,26 +3038,27 @@ man/man3/OSSL_DECODER_from_bio.3
2930man/man3/OSSL_DECODER_from_data.3 3038man/man3/OSSL_DECODER_from_data.3
2931man/man3/OSSL_DECODER_from_fp.3 3039man/man3/OSSL_DECODER_from_fp.3
2932man/man3/OSSL_DECODER_get0_description.3 3040man/man3/OSSL_DECODER_get0_description.3
2933man/man3/OSSL_DECODER_get0_name.3 3041man/man3/OSSL_DECODER_get0_name.3
2934man/man3/OSSL_DECODER_get0_properties.3 3042man/man3/OSSL_DECODER_get0_properties.3
2935man/man3/OSSL_DECODER_get0_provider.3 3043man/man3/OSSL_DECODER_get0_provider.3
2936man/man3/OSSL_DECODER_get_params.3 3044man/man3/OSSL_DECODER_get_params.3
2937man/man3/OSSL_DECODER_gettable_params.3 3045man/man3/OSSL_DECODER_gettable_params.3
2938man/man3/OSSL_DECODER_is_a.3 3046man/man3/OSSL_DECODER_is_a.3
2939man/man3/OSSL_DECODER_names_do_all.3 3047man/man3/OSSL_DECODER_names_do_all.3
2940man/man3/OSSL_DECODER_settable_ctx_params.3 3048man/man3/OSSL_DECODER_settable_ctx_params.3
2941man/man3/OSSL_DECODER_up_ref.3 3049man/man3/OSSL_DECODER_up_ref.3
2942man/man3/OSSL_DISPATCH.3 3050man/man3/OSSL_DISPATCH.3
 3051man/man3/OSSL_DISPATCH_END.3
2943man/man3/OSSL_EC_curve_nid2name.3 3052man/man3/OSSL_EC_curve_nid2name.3
2944man/man3/OSSL_ENCODER.3 3053man/man3/OSSL_ENCODER.3
2945man/man3/OSSL_ENCODER_CLEANUP.3 3054man/man3/OSSL_ENCODER_CLEANUP.3
2946man/man3/OSSL_ENCODER_CONSTRUCT.3 3055man/man3/OSSL_ENCODER_CONSTRUCT.3
2947man/man3/OSSL_ENCODER_CTX.3 3056man/man3/OSSL_ENCODER_CTX.3
2948man/man3/OSSL_ENCODER_CTX_add_encoder.3 3057man/man3/OSSL_ENCODER_CTX_add_encoder.3
2949man/man3/OSSL_ENCODER_CTX_add_extra.3 3058man/man3/OSSL_ENCODER_CTX_add_extra.3
2950man/man3/OSSL_ENCODER_CTX_free.3 3059man/man3/OSSL_ENCODER_CTX_free.3
2951man/man3/OSSL_ENCODER_CTX_get_num_encoders.3 3060man/man3/OSSL_ENCODER_CTX_get_num_encoders.3
2952man/man3/OSSL_ENCODER_CTX_new.3 3061man/man3/OSSL_ENCODER_CTX_new.3
2953man/man3/OSSL_ENCODER_CTX_new_for_pkey.3 3062man/man3/OSSL_ENCODER_CTX_new_for_pkey.3
2954man/man3/OSSL_ENCODER_CTX_set_cipher.3 3063man/man3/OSSL_ENCODER_CTX_set_cipher.3
2955man/man3/OSSL_ENCODER_CTX_set_cleanup.3 3064man/man3/OSSL_ENCODER_CTX_set_cleanup.3
@@ -2974,40 +3083,66 @@ man/man3/OSSL_ENCODER_free.3 @@ -2974,40 +3083,66 @@ man/man3/OSSL_ENCODER_free.3
2974man/man3/OSSL_ENCODER_get0_description.3 3083man/man3/OSSL_ENCODER_get0_description.3
2975man/man3/OSSL_ENCODER_get0_name.3 3084man/man3/OSSL_ENCODER_get0_name.3
2976man/man3/OSSL_ENCODER_get0_properties.3 3085man/man3/OSSL_ENCODER_get0_properties.3
2977man/man3/OSSL_ENCODER_get0_provider.3 3086man/man3/OSSL_ENCODER_get0_provider.3
2978man/man3/OSSL_ENCODER_get_params.3 3087man/man3/OSSL_ENCODER_get_params.3
2979man/man3/OSSL_ENCODER_gettable_params.3 3088man/man3/OSSL_ENCODER_gettable_params.3
2980man/man3/OSSL_ENCODER_is_a.3 3089man/man3/OSSL_ENCODER_is_a.3
2981man/man3/OSSL_ENCODER_names_do_all.3 3090man/man3/OSSL_ENCODER_names_do_all.3
2982man/man3/OSSL_ENCODER_settable_ctx_params.3 3091man/man3/OSSL_ENCODER_settable_ctx_params.3
2983man/man3/OSSL_ENCODER_to_bio.3 3092man/man3/OSSL_ENCODER_to_bio.3
2984man/man3/OSSL_ENCODER_to_data.3 3093man/man3/OSSL_ENCODER_to_data.3
2985man/man3/OSSL_ENCODER_to_fp.3 3094man/man3/OSSL_ENCODER_to_fp.3
2986man/man3/OSSL_ENCODER_up_ref.3 3095man/man3/OSSL_ENCODER_up_ref.3
 3096man/man3/OSSL_ERR_STATE_free.3
 3097man/man3/OSSL_ERR_STATE_new.3
 3098man/man3/OSSL_ERR_STATE_restore.3
 3099man/man3/OSSL_ERR_STATE_save.3
 3100man/man3/OSSL_ERR_STATE_save_to_mark.3
2987man/man3/OSSL_ESS_check_signing_certs.3 3101man/man3/OSSL_ESS_check_signing_certs.3
2988man/man3/OSSL_ESS_signing_cert_new_init.3 3102man/man3/OSSL_ESS_signing_cert_new_init.3
2989man/man3/OSSL_ESS_signing_cert_v2_new_init.3 3103man/man3/OSSL_ESS_signing_cert_v2_new_init.3
 3104man/man3/OSSL_HPKE_CTX_free.3
 3105man/man3/OSSL_HPKE_CTX_get_seq.3
 3106man/man3/OSSL_HPKE_CTX_new.3
 3107man/man3/OSSL_HPKE_CTX_set1_authpriv.3
 3108man/man3/OSSL_HPKE_CTX_set1_authpub.3
 3109man/man3/OSSL_HPKE_CTX_set1_ikme.3
 3110man/man3/OSSL_HPKE_CTX_set1_psk.3
 3111man/man3/OSSL_HPKE_CTX_set_seq.3
 3112man/man3/OSSL_HPKE_decap.3
 3113man/man3/OSSL_HPKE_encap.3
 3114man/man3/OSSL_HPKE_export.3
 3115man/man3/OSSL_HPKE_get_ciphertext_size.3
 3116man/man3/OSSL_HPKE_get_grease_value.3
 3117man/man3/OSSL_HPKE_get_public_encap_size.3
 3118man/man3/OSSL_HPKE_get_recommended_ikmelen.3
 3119man/man3/OSSL_HPKE_keygen.3
 3120man/man3/OSSL_HPKE_open.3
 3121man/man3/OSSL_HPKE_seal.3
 3122man/man3/OSSL_HPKE_str2suite.3
 3123man/man3/OSSL_HPKE_suite_check.3
2990man/man3/OSSL_HTTP_REQ_CTX.3 3124man/man3/OSSL_HTTP_REQ_CTX.3
2991man/man3/OSSL_HTTP_REQ_CTX_add1_header.3 3125man/man3/OSSL_HTTP_REQ_CTX_add1_header.3
2992man/man3/OSSL_HTTP_REQ_CTX_exchange.3 3126man/man3/OSSL_HTTP_REQ_CTX_exchange.3
2993man/man3/OSSL_HTTP_REQ_CTX_free.3 3127man/man3/OSSL_HTTP_REQ_CTX_free.3
2994man/man3/OSSL_HTTP_REQ_CTX_get0_mem_bio.3 3128man/man3/OSSL_HTTP_REQ_CTX_get0_mem_bio.3
2995man/man3/OSSL_HTTP_REQ_CTX_get_resp_len.3 3129man/man3/OSSL_HTTP_REQ_CTX_get_resp_len.3
2996man/man3/OSSL_HTTP_REQ_CTX_nbio.3 3130man/man3/OSSL_HTTP_REQ_CTX_nbio.3
2997man/man3/OSSL_HTTP_REQ_CTX_nbio_d2i.3 3131man/man3/OSSL_HTTP_REQ_CTX_nbio_d2i.3
2998man/man3/OSSL_HTTP_REQ_CTX_new.3 3132man/man3/OSSL_HTTP_REQ_CTX_new.3
2999man/man3/OSSL_HTTP_REQ_CTX_set1_req.3 3133man/man3/OSSL_HTTP_REQ_CTX_set1_req.3
3000man/man3/OSSL_HTTP_REQ_CTX_set_expected.3 3134man/man3/OSSL_HTTP_REQ_CTX_set_expected.3
 3135man/man3/OSSL_HTTP_REQ_CTX_set_max_response_hdr_lines.3
3001man/man3/OSSL_HTTP_REQ_CTX_set_max_response_length.3 3136man/man3/OSSL_HTTP_REQ_CTX_set_max_response_length.3
3002man/man3/OSSL_HTTP_REQ_CTX_set_request_line.3 3137man/man3/OSSL_HTTP_REQ_CTX_set_request_line.3
3003man/man3/OSSL_HTTP_adapt_proxy.3 3138man/man3/OSSL_HTTP_adapt_proxy.3
3004man/man3/OSSL_HTTP_bio_cb_t.3 3139man/man3/OSSL_HTTP_bio_cb_t.3
3005man/man3/OSSL_HTTP_close.3 3140man/man3/OSSL_HTTP_close.3
3006man/man3/OSSL_HTTP_exchange.3 3141man/man3/OSSL_HTTP_exchange.3
3007man/man3/OSSL_HTTP_get.3 3142man/man3/OSSL_HTTP_get.3
3008man/man3/OSSL_HTTP_is_alive.3 3143man/man3/OSSL_HTTP_is_alive.3
3009man/man3/OSSL_HTTP_open.3 3144man/man3/OSSL_HTTP_open.3
3010man/man3/OSSL_HTTP_parse_url.3 3145man/man3/OSSL_HTTP_parse_url.3
3011man/man3/OSSL_HTTP_proxy_connect.3 3146man/man3/OSSL_HTTP_proxy_connect.3
3012man/man3/OSSL_HTTP_set1_request.3 3147man/man3/OSSL_HTTP_set1_request.3
3013man/man3/OSSL_HTTP_transfer.3 3148man/man3/OSSL_HTTP_transfer.3
@@ -3115,46 +3250,73 @@ man/man3/OSSL_PARAM_set_utf8_string.3 @@ -3115,46 +3250,73 @@ man/man3/OSSL_PARAM_set_utf8_string.3
3115man/man3/OSSL_PARAM_size_t.3 3250man/man3/OSSL_PARAM_size_t.3
3116man/man3/OSSL_PARAM_time_t.3 3251man/man3/OSSL_PARAM_time_t.3
3117man/man3/OSSL_PARAM_uint.3 3252man/man3/OSSL_PARAM_uint.3
3118man/man3/OSSL_PARAM_uint32.3 3253man/man3/OSSL_PARAM_uint32.3
3119man/man3/OSSL_PARAM_uint64.3 3254man/man3/OSSL_PARAM_uint64.3
3120man/man3/OSSL_PARAM_ulong.3 3255man/man3/OSSL_PARAM_ulong.3
3121man/man3/OSSL_PARAM_utf8_ptr.3 3256man/man3/OSSL_PARAM_utf8_ptr.3
3122man/man3/OSSL_PARAM_utf8_string.3 3257man/man3/OSSL_PARAM_utf8_string.3
3123man/man3/OSSL_PASSPHRASE_CALLBACK.3 3258man/man3/OSSL_PASSPHRASE_CALLBACK.3
3124man/man3/OSSL_PROVIDER.3 3259man/man3/OSSL_PROVIDER.3
3125man/man3/OSSL_PROVIDER_add_builtin.3 3260man/man3/OSSL_PROVIDER_add_builtin.3
3126man/man3/OSSL_PROVIDER_available.3 3261man/man3/OSSL_PROVIDER_available.3
3127man/man3/OSSL_PROVIDER_do_all.3 3262man/man3/OSSL_PROVIDER_do_all.3
 3263man/man3/OSSL_PROVIDER_get0_default_search_path.3
3128man/man3/OSSL_PROVIDER_get0_dispatch.3 3264man/man3/OSSL_PROVIDER_get0_dispatch.3
3129man/man3/OSSL_PROVIDER_get0_name.3 3265man/man3/OSSL_PROVIDER_get0_name.3
3130man/man3/OSSL_PROVIDER_get0_provider_ctx.3 3266man/man3/OSSL_PROVIDER_get0_provider_ctx.3
3131man/man3/OSSL_PROVIDER_get_capabilities.3 3267man/man3/OSSL_PROVIDER_get_capabilities.3
3132man/man3/OSSL_PROVIDER_get_params.3 3268man/man3/OSSL_PROVIDER_get_params.3
3133man/man3/OSSL_PROVIDER_gettable_params.3 3269man/man3/OSSL_PROVIDER_gettable_params.3
3134man/man3/OSSL_PROVIDER_load.3 3270man/man3/OSSL_PROVIDER_load.3
 3271man/man3/OSSL_PROVIDER_load_ex.3
3135man/man3/OSSL_PROVIDER_query_operation.3 3272man/man3/OSSL_PROVIDER_query_operation.3
3136man/man3/OSSL_PROVIDER_self_test.3 3273man/man3/OSSL_PROVIDER_self_test.3
3137man/man3/OSSL_PROVIDER_set_default_search_path.3 3274man/man3/OSSL_PROVIDER_set_default_search_path.3
3138man/man3/OSSL_PROVIDER_try_load.3 3275man/man3/OSSL_PROVIDER_try_load.3
 3276man/man3/OSSL_PROVIDER_try_load_ex.3
3139man/man3/OSSL_PROVIDER_unload.3 3277man/man3/OSSL_PROVIDER_unload.3
3140man/man3/OSSL_PROVIDER_unquery_operation.3 3278man/man3/OSSL_PROVIDER_unquery_operation.3
 3279man/man3/OSSL_QUIC_ERR_AEAD_LIMIT_REACHED.3
 3280man/man3/OSSL_QUIC_ERR_APPLICATION_ERROR.3
 3281man/man3/OSSL_QUIC_ERR_CONNECTION_ID_LIMIT_ERROR.3
 3282man/man3/OSSL_QUIC_ERR_CONNECTION_REFUSED.3
 3283man/man3/OSSL_QUIC_ERR_CRYPTO_BUFFER_EXCEEDED.3
 3284man/man3/OSSL_QUIC_ERR_CRYPTO_ERR.3
 3285man/man3/OSSL_QUIC_ERR_CRYPTO_ERR_BEGIN.3
 3286man/man3/OSSL_QUIC_ERR_CRYPTO_ERR_END.3
 3287man/man3/OSSL_QUIC_ERR_FINAL_SIZE_ERROR.3
 3288man/man3/OSSL_QUIC_ERR_FLOW_CONTROL_ERROR.3
 3289man/man3/OSSL_QUIC_ERR_FRAME_ENCODING_ERROR.3
 3290man/man3/OSSL_QUIC_ERR_INTERNAL_ERROR.3
 3291man/man3/OSSL_QUIC_ERR_INVALID_TOKEN.3
 3292man/man3/OSSL_QUIC_ERR_KEY_UPDATE_ERROR.3
 3293man/man3/OSSL_QUIC_ERR_NO_ERROR.3
 3294man/man3/OSSL_QUIC_ERR_NO_VIABLE_PATH.3
 3295man/man3/OSSL_QUIC_ERR_PROTOCOL_VIOLATION.3
 3296man/man3/OSSL_QUIC_ERR_STREAM_LIMIT_ERROR.3
 3297man/man3/OSSL_QUIC_ERR_STREAM_STATE_ERROR.3
 3298man/man3/OSSL_QUIC_ERR_TRANSPORT_PARAMETER_ERROR.3
 3299man/man3/OSSL_QUIC_LOCAL_ERR_IDLE_TIMEOUT.3
 3300man/man3/OSSL_QUIC_client_method.3
 3301man/man3/OSSL_QUIC_client_thread_method.3
3141man/man3/OSSL_SELF_TEST_free.3 3302man/man3/OSSL_SELF_TEST_free.3
3142man/man3/OSSL_SELF_TEST_get_callback.3 3303man/man3/OSSL_SELF_TEST_get_callback.3
3143man/man3/OSSL_SELF_TEST_new.3 3304man/man3/OSSL_SELF_TEST_new.3
3144man/man3/OSSL_SELF_TEST_onbegin.3 3305man/man3/OSSL_SELF_TEST_onbegin.3
3145man/man3/OSSL_SELF_TEST_oncorrupt_byte.3 3306man/man3/OSSL_SELF_TEST_oncorrupt_byte.3
3146man/man3/OSSL_SELF_TEST_onend.3 3307man/man3/OSSL_SELF_TEST_onend.3
3147man/man3/OSSL_SELF_TEST_set_callback.3 3308man/man3/OSSL_SELF_TEST_set_callback.3
 3309man/man3/OSSL_STACK_OF_X509_free.3
3148man/man3/OSSL_STORE_CTX.3 3310man/man3/OSSL_STORE_CTX.3
3149man/man3/OSSL_STORE_INFO.3 3311man/man3/OSSL_STORE_INFO.3
3150man/man3/OSSL_STORE_INFO_free.3 3312man/man3/OSSL_STORE_INFO_free.3
3151man/man3/OSSL_STORE_INFO_get0_CERT.3 3313man/man3/OSSL_STORE_INFO_get0_CERT.3
3152man/man3/OSSL_STORE_INFO_get0_CRL.3 3314man/man3/OSSL_STORE_INFO_get0_CRL.3
3153man/man3/OSSL_STORE_INFO_get0_NAME.3 3315man/man3/OSSL_STORE_INFO_get0_NAME.3
3154man/man3/OSSL_STORE_INFO_get0_NAME_description.3 3316man/man3/OSSL_STORE_INFO_get0_NAME_description.3
3155man/man3/OSSL_STORE_INFO_get0_PARAMS.3 3317man/man3/OSSL_STORE_INFO_get0_PARAMS.3
3156man/man3/OSSL_STORE_INFO_get0_PKEY.3 3318man/man3/OSSL_STORE_INFO_get0_PKEY.3
3157man/man3/OSSL_STORE_INFO_get0_PUBKEY.3 3319man/man3/OSSL_STORE_INFO_get0_PUBKEY.3
3158man/man3/OSSL_STORE_INFO_get0_data.3 3320man/man3/OSSL_STORE_INFO_get0_data.3
3159man/man3/OSSL_STORE_INFO_get1_CERT.3 3321man/man3/OSSL_STORE_INFO_get1_CERT.3
3160man/man3/OSSL_STORE_INFO_get1_CRL.3 3322man/man3/OSSL_STORE_INFO_get1_CRL.3
@@ -3205,72 +3367,82 @@ man/man3/OSSL_STORE_SEARCH_by_name.3 @@ -3205,72 +3367,82 @@ man/man3/OSSL_STORE_SEARCH_by_name.3
3205man/man3/OSSL_STORE_SEARCH_free.3 3367man/man3/OSSL_STORE_SEARCH_free.3
3206man/man3/OSSL_STORE_SEARCH_get0_bytes.3 3368man/man3/OSSL_STORE_SEARCH_get0_bytes.3
3207man/man3/OSSL_STORE_SEARCH_get0_digest.3 3369man/man3/OSSL_STORE_SEARCH_get0_digest.3
3208man/man3/OSSL_STORE_SEARCH_get0_name.3 3370man/man3/OSSL_STORE_SEARCH_get0_name.3
3209man/man3/OSSL_STORE_SEARCH_get0_serial.3 3371man/man3/OSSL_STORE_SEARCH_get0_serial.3
3210man/man3/OSSL_STORE_SEARCH_get0_string.3 3372man/man3/OSSL_STORE_SEARCH_get0_string.3
3211man/man3/OSSL_STORE_SEARCH_get_type.3 3373man/man3/OSSL_STORE_SEARCH_get_type.3
3212man/man3/OSSL_STORE_attach.3 3374man/man3/OSSL_STORE_attach.3
3213man/man3/OSSL_STORE_attach_fn.3 3375man/man3/OSSL_STORE_attach_fn.3
3214man/man3/OSSL_STORE_close.3 3376man/man3/OSSL_STORE_close.3
3215man/man3/OSSL_STORE_close_fn.3 3377man/man3/OSSL_STORE_close_fn.3
3216man/man3/OSSL_STORE_ctrl.3 3378man/man3/OSSL_STORE_ctrl.3
3217man/man3/OSSL_STORE_ctrl_fn.3 3379man/man3/OSSL_STORE_ctrl_fn.3
 3380man/man3/OSSL_STORE_delete.3
3218man/man3/OSSL_STORE_eof.3 3381man/man3/OSSL_STORE_eof.3
3219man/man3/OSSL_STORE_eof_fn.3 3382man/man3/OSSL_STORE_eof_fn.3
3220man/man3/OSSL_STORE_error.3 3383man/man3/OSSL_STORE_error.3
3221man/man3/OSSL_STORE_error_fn.3 3384man/man3/OSSL_STORE_error_fn.3
3222man/man3/OSSL_STORE_expect.3 3385man/man3/OSSL_STORE_expect.3
3223man/man3/OSSL_STORE_expect_fn.3 3386man/man3/OSSL_STORE_expect_fn.3
3224man/man3/OSSL_STORE_find.3 3387man/man3/OSSL_STORE_find.3
3225man/man3/OSSL_STORE_find_fn.3 3388man/man3/OSSL_STORE_find_fn.3
3226man/man3/OSSL_STORE_load.3 3389man/man3/OSSL_STORE_load.3
3227man/man3/OSSL_STORE_load_fn.3 3390man/man3/OSSL_STORE_load_fn.3
3228man/man3/OSSL_STORE_open.3 3391man/man3/OSSL_STORE_open.3
3229man/man3/OSSL_STORE_open_ex.3 3392man/man3/OSSL_STORE_open_ex.3
3230man/man3/OSSL_STORE_open_ex_fn.3 3393man/man3/OSSL_STORE_open_ex_fn.3
3231man/man3/OSSL_STORE_open_fn.3 3394man/man3/OSSL_STORE_open_fn.3
3232man/man3/OSSL_STORE_post_process_info_fn.3 3395man/man3/OSSL_STORE_post_process_info_fn.3
3233man/man3/OSSL_STORE_register_loader.3 3396man/man3/OSSL_STORE_register_loader.3
3234man/man3/OSSL_STORE_supports_search.3 3397man/man3/OSSL_STORE_supports_search.3
3235man/man3/OSSL_STORE_unregister_loader.3 3398man/man3/OSSL_STORE_unregister_loader.3
 3399man/man3/OSSL_THREAD_SUPPORT_FLAG_DEFAULT_SPAWN.3
 3400man/man3/OSSL_THREAD_SUPPORT_FLAG_THREAD_POOL.3
3236man/man3/OSSL_TRACE.3 3401man/man3/OSSL_TRACE.3
3237man/man3/OSSL_TRACE1.3 3402man/man3/OSSL_TRACE1.3
3238man/man3/OSSL_TRACE2.3 3403man/man3/OSSL_TRACE2.3
3239man/man3/OSSL_TRACE3.3 3404man/man3/OSSL_TRACE3.3
3240man/man3/OSSL_TRACE4.3 3405man/man3/OSSL_TRACE4.3
3241man/man3/OSSL_TRACE5.3 3406man/man3/OSSL_TRACE5.3
3242man/man3/OSSL_TRACE6.3 3407man/man3/OSSL_TRACE6.3
3243man/man3/OSSL_TRACE7.3 3408man/man3/OSSL_TRACE7.3
3244man/man3/OSSL_TRACE8.3 3409man/man3/OSSL_TRACE8.3
3245man/man3/OSSL_TRACE9.3 3410man/man3/OSSL_TRACE9.3
3246man/man3/OSSL_TRACEV.3 3411man/man3/OSSL_TRACEV.3
3247man/man3/OSSL_TRACE_BEGIN.3 3412man/man3/OSSL_TRACE_BEGIN.3
3248man/man3/OSSL_TRACE_CANCEL.3 3413man/man3/OSSL_TRACE_CANCEL.3
3249man/man3/OSSL_TRACE_ENABLED.3 3414man/man3/OSSL_TRACE_ENABLED.3
3250man/man3/OSSL_TRACE_END.3 3415man/man3/OSSL_TRACE_END.3
 3416man/man3/OSSL_TRACE_STRING.3
 3417man/man3/OSSL_TRACE_STRING_MAX.3
3251man/man3/OSSL_default_cipher_list.3 3418man/man3/OSSL_default_cipher_list.3
3252man/man3/OSSL_default_ciphersuites.3 3419man/man3/OSSL_default_ciphersuites.3
 3420man/man3/OSSL_get_max_threads.3
 3421man/man3/OSSL_get_thread_support_flags.3
3253man/man3/OSSL_parse_url.3 3422man/man3/OSSL_parse_url.3
 3423man/man3/OSSL_set_max_threads.3
 3424man/man3/OSSL_sleep.3
3254man/man3/OSSL_trace_begin.3 3425man/man3/OSSL_trace_begin.3
3255man/man3/OSSL_trace_cb.3 3426man/man3/OSSL_trace_cb.3
3256man/man3/OSSL_trace_enabled.3 3427man/man3/OSSL_trace_enabled.3
3257man/man3/OSSL_trace_end.3 3428man/man3/OSSL_trace_end.3
3258man/man3/OSSL_trace_get_category_name.3 3429man/man3/OSSL_trace_get_category_name.3
3259man/man3/OSSL_trace_get_category_num.3 3430man/man3/OSSL_trace_get_category_num.3
3260man/man3/OSSL_trace_set_callback.3 3431man/man3/OSSL_trace_set_callback.3
3261man/man3/OSSL_trace_set_channel.3 3432man/man3/OSSL_trace_set_channel.3
3262man/man3/OSSL_trace_set_prefix.3 3433man/man3/OSSL_trace_set_prefix.3
3263man/man3/OSSL_trace_set_suffix.3 3434man/man3/OSSL_trace_set_suffix.3
 3435man/man3/OSSL_trace_string.3
3264man/man3/OTHERNAME_free.3 3436man/man3/OTHERNAME_free.3
3265man/man3/OTHERNAME_new.3 3437man/man3/OTHERNAME_new.3
3266man/man3/OpenSSL_add_all_algorithms.3 3438man/man3/OpenSSL_add_all_algorithms.3
3267man/man3/OpenSSL_add_all_ciphers.3 3439man/man3/OpenSSL_add_all_ciphers.3
3268man/man3/OpenSSL_add_all_digests.3 3440man/man3/OpenSSL_add_all_digests.3
3269man/man3/OpenSSL_add_ssl_algorithms.3 3441man/man3/OpenSSL_add_ssl_algorithms.3
3270man/man3/OpenSSL_version.3 3442man/man3/OpenSSL_version.3
3271man/man3/OpenSSL_version_num.3 3443man/man3/OpenSSL_version_num.3
3272man/man3/PBE2PARAM_free.3 3444man/man3/PBE2PARAM_free.3
3273man/man3/PBE2PARAM_new.3 3445man/man3/PBE2PARAM_new.3
3274man/man3/PBEPARAM_free.3 3446man/man3/PBEPARAM_free.3
3275man/man3/PBEPARAM_new.3 3447man/man3/PBEPARAM_new.3
3276man/man3/PBKDF2PARAM_free.3 3448man/man3/PBKDF2PARAM_free.3
@@ -3417,47 +3589,52 @@ man/man3/PKCS12_SAFEBAG_create_crl.3 @@ -3417,47 +3589,52 @@ man/man3/PKCS12_SAFEBAG_create_crl.3
3417man/man3/PKCS12_SAFEBAG_create_pkcs8_encrypt.3 3589man/man3/PKCS12_SAFEBAG_create_pkcs8_encrypt.3
3418man/man3/PKCS12_SAFEBAG_create_pkcs8_encrypt_ex.3 3590man/man3/PKCS12_SAFEBAG_create_pkcs8_encrypt_ex.3
3419man/man3/PKCS12_SAFEBAG_create_secret.3 3591man/man3/PKCS12_SAFEBAG_create_secret.3
3420man/man3/PKCS12_SAFEBAG_free.3 3592man/man3/PKCS12_SAFEBAG_free.3
3421man/man3/PKCS12_SAFEBAG_get0_attr.3 3593man/man3/PKCS12_SAFEBAG_get0_attr.3
3422man/man3/PKCS12_SAFEBAG_get0_attrs.3 3594man/man3/PKCS12_SAFEBAG_get0_attrs.3
3423man/man3/PKCS12_SAFEBAG_get0_bag_obj.3 3595man/man3/PKCS12_SAFEBAG_get0_bag_obj.3
3424man/man3/PKCS12_SAFEBAG_get0_bag_type.3 3596man/man3/PKCS12_SAFEBAG_get0_bag_type.3
3425man/man3/PKCS12_SAFEBAG_get0_p8inf.3 3597man/man3/PKCS12_SAFEBAG_get0_p8inf.3
3426man/man3/PKCS12_SAFEBAG_get0_pkcs8.3 3598man/man3/PKCS12_SAFEBAG_get0_pkcs8.3
3427man/man3/PKCS12_SAFEBAG_get0_safes.3 3599man/man3/PKCS12_SAFEBAG_get0_safes.3
3428man/man3/PKCS12_SAFEBAG_get0_type.3 3600man/man3/PKCS12_SAFEBAG_get0_type.3
3429man/man3/PKCS12_SAFEBAG_get1_cert.3 3601man/man3/PKCS12_SAFEBAG_get1_cert.3
 3602man/man3/PKCS12_SAFEBAG_get1_cert_ex.3
3430man/man3/PKCS12_SAFEBAG_get1_crl.3 3603man/man3/PKCS12_SAFEBAG_get1_crl.3
 3604man/man3/PKCS12_SAFEBAG_get1_crl_ex.3
3431man/man3/PKCS12_SAFEBAG_get_bag_nid.3 3605man/man3/PKCS12_SAFEBAG_get_bag_nid.3
3432man/man3/PKCS12_SAFEBAG_get_nid.3 3606man/man3/PKCS12_SAFEBAG_get_nid.3
3433man/man3/PKCS12_SAFEBAG_new.3 3607man/man3/PKCS12_SAFEBAG_new.3
 3608man/man3/PKCS12_SAFEBAG_set0_attrs.3
3434man/man3/PKCS12_add1_attr_by_NID.3 3609man/man3/PKCS12_add1_attr_by_NID.3
3435man/man3/PKCS12_add1_attr_by_txt.3 3610man/man3/PKCS12_add1_attr_by_txt.3
3436man/man3/PKCS12_add_CSPName_asc.3 3611man/man3/PKCS12_add_CSPName_asc.3
3437man/man3/PKCS12_add_cert.3 3612man/man3/PKCS12_add_cert.3
3438man/man3/PKCS12_add_friendlyname_asc.3 3613man/man3/PKCS12_add_friendlyname_asc.3
3439man/man3/PKCS12_add_friendlyname_uni.3 3614man/man3/PKCS12_add_friendlyname_uni.3
3440man/man3/PKCS12_add_friendlyname_utf8.3 3615man/man3/PKCS12_add_friendlyname_utf8.3
3441man/man3/PKCS12_add_key.3 3616man/man3/PKCS12_add_key.3
3442man/man3/PKCS12_add_key_ex.3 3617man/man3/PKCS12_add_key_ex.3
3443man/man3/PKCS12_add_localkeyid.3 3618man/man3/PKCS12_add_localkeyid.3
3444man/man3/PKCS12_add_safe.3 3619man/man3/PKCS12_add_safe.3
3445man/man3/PKCS12_add_safe_ex.3 3620man/man3/PKCS12_add_safe_ex.3
3446man/man3/PKCS12_add_safes.3 3621man/man3/PKCS12_add_safes.3
3447man/man3/PKCS12_add_safes_ex.3 3622man/man3/PKCS12_add_safes_ex.3
3448man/man3/PKCS12_add_secret.3 3623man/man3/PKCS12_add_secret.3
3449man/man3/PKCS12_create.3 3624man/man3/PKCS12_create.3
 3625man/man3/PKCS12_create_cb.3
3450man/man3/PKCS12_create_ex.3 3626man/man3/PKCS12_create_ex.3
 3627man/man3/PKCS12_create_ex2.3
3451man/man3/PKCS12_decrypt_skey.3 3628man/man3/PKCS12_decrypt_skey.3
3452man/man3/PKCS12_decrypt_skey_ex.3 3629man/man3/PKCS12_decrypt_skey_ex.3
3453man/man3/PKCS12_free.3 3630man/man3/PKCS12_free.3
3454man/man3/PKCS12_gen_mac.3 3631man/man3/PKCS12_gen_mac.3
3455man/man3/PKCS12_get_attr_gen.3 3632man/man3/PKCS12_get_attr_gen.3
3456man/man3/PKCS12_get_friendlyname.3 3633man/man3/PKCS12_get_friendlyname.3
3457man/man3/PKCS12_init.3 3634man/man3/PKCS12_init.3
3458man/man3/PKCS12_init_ex.3 3635man/man3/PKCS12_init_ex.3
3459man/man3/PKCS12_item_decrypt_d2i.3 3636man/man3/PKCS12_item_decrypt_d2i.3
3460man/man3/PKCS12_item_decrypt_d2i_ex.3 3637man/man3/PKCS12_item_decrypt_d2i_ex.3
3461man/man3/PKCS12_item_i2d_encrypt.3 3638man/man3/PKCS12_item_i2d_encrypt.3
3462man/man3/PKCS12_item_i2d_encrypt_ex.3 3639man/man3/PKCS12_item_i2d_encrypt_ex.3
3463man/man3/PKCS12_key_gen_asc.3 3640man/man3/PKCS12_key_gen_asc.3
@@ -3793,26 +3970,27 @@ man/man3/SRP_VBASE_get_by_user.3 @@ -3793,26 +3970,27 @@ man/man3/SRP_VBASE_get_by_user.3
3793man/man3/SRP_VBASE_init.3 3970man/man3/SRP_VBASE_init.3
3794man/man3/SRP_VBASE_new.3 3971man/man3/SRP_VBASE_new.3
3795man/man3/SRP_check_known_gN_param.3 3972man/man3/SRP_check_known_gN_param.3
3796man/man3/SRP_create_verifier.3 3973man/man3/SRP_create_verifier.3
3797man/man3/SRP_create_verifier_BN.3 3974man/man3/SRP_create_verifier_BN.3
3798man/man3/SRP_create_verifier_BN_ex.3 3975man/man3/SRP_create_verifier_BN_ex.3
3799man/man3/SRP_create_verifier_ex.3 3976man/man3/SRP_create_verifier_ex.3
3800man/man3/SRP_get_default_gN.3 3977man/man3/SRP_get_default_gN.3
3801man/man3/SRP_user_pwd_free.3 3978man/man3/SRP_user_pwd_free.3
3802man/man3/SRP_user_pwd_new.3 3979man/man3/SRP_user_pwd_new.3
3803man/man3/SRP_user_pwd_set0_sv.3 3980man/man3/SRP_user_pwd_set0_sv.3
3804man/man3/SRP_user_pwd_set1_ids.3 3981man/man3/SRP_user_pwd_set1_ids.3
3805man/man3/SRP_user_pwd_set_gN.3 3982man/man3/SRP_user_pwd_set_gN.3
 3983man/man3/SSL_ACCEPT_STREAM_NO_BLOCK.3
3806man/man3/SSL_CIPHER_description.3 3984man/man3/SSL_CIPHER_description.3
3807man/man3/SSL_CIPHER_find.3 3985man/man3/SSL_CIPHER_find.3
3808man/man3/SSL_CIPHER_get_auth_nid.3 3986man/man3/SSL_CIPHER_get_auth_nid.3
3809man/man3/SSL_CIPHER_get_bits.3 3987man/man3/SSL_CIPHER_get_bits.3
3810man/man3/SSL_CIPHER_get_cipher_nid.3 3988man/man3/SSL_CIPHER_get_cipher_nid.3
3811man/man3/SSL_CIPHER_get_digest_nid.3 3989man/man3/SSL_CIPHER_get_digest_nid.3
3812man/man3/SSL_CIPHER_get_handshake_digest.3 3990man/man3/SSL_CIPHER_get_handshake_digest.3
3813man/man3/SSL_CIPHER_get_id.3 3991man/man3/SSL_CIPHER_get_id.3
3814man/man3/SSL_CIPHER_get_kx_nid.3 3992man/man3/SSL_CIPHER_get_kx_nid.3
3815man/man3/SSL_CIPHER_get_name.3 3993man/man3/SSL_CIPHER_get_name.3
3816man/man3/SSL_CIPHER_get_protocol_id.3 3994man/man3/SSL_CIPHER_get_protocol_id.3
3817man/man3/SSL_CIPHER_get_version.3 3995man/man3/SSL_CIPHER_get_version.3
3818man/man3/SSL_CIPHER_is_aead.3 3996man/man3/SSL_CIPHER_is_aead.3
@@ -3823,61 +4001,67 @@ man/man3/SSL_COMP_get0_name.3 @@ -3823,61 +4001,67 @@ man/man3/SSL_COMP_get0_name.3
3823man/man3/SSL_COMP_get_compression_methods.3 4001man/man3/SSL_COMP_get_compression_methods.3
3824man/man3/SSL_COMP_get_id.3 4002man/man3/SSL_COMP_get_id.3
3825man/man3/SSL_CONF_CTX_clear_flags.3 4003man/man3/SSL_CONF_CTX_clear_flags.3
3826man/man3/SSL_CONF_CTX_finish.3 4004man/man3/SSL_CONF_CTX_finish.3
3827man/man3/SSL_CONF_CTX_free.3 4005man/man3/SSL_CONF_CTX_free.3
3828man/man3/SSL_CONF_CTX_new.3 4006man/man3/SSL_CONF_CTX_new.3
3829man/man3/SSL_CONF_CTX_set1_prefix.3 4007man/man3/SSL_CONF_CTX_set1_prefix.3
3830man/man3/SSL_CONF_CTX_set_flags.3 4008man/man3/SSL_CONF_CTX_set_flags.3
3831man/man3/SSL_CONF_CTX_set_ssl.3 4009man/man3/SSL_CONF_CTX_set_ssl.3
3832man/man3/SSL_CONF_CTX_set_ssl_ctx.3 4010man/man3/SSL_CONF_CTX_set_ssl_ctx.3
3833man/man3/SSL_CONF_cmd.3 4011man/man3/SSL_CONF_cmd.3
3834man/man3/SSL_CONF_cmd_argv.3 4012man/man3/SSL_CONF_cmd_argv.3
3835man/man3/SSL_CONF_cmd_value_type.3 4013man/man3/SSL_CONF_cmd_value_type.3
 4014man/man3/SSL_CONN_CLOSE_FLAG_LOCAL.3
 4015man/man3/SSL_CONN_CLOSE_FLAG_TRANSPORT.3
3836man/man3/SSL_CTX_add0_chain_cert.3 4016man/man3/SSL_CTX_add0_chain_cert.3
3837man/man3/SSL_CTX_add1_chain_cert.3 4017man/man3/SSL_CTX_add1_chain_cert.3
3838man/man3/SSL_CTX_add1_to_CA_list.3 4018man/man3/SSL_CTX_add1_to_CA_list.3
3839man/man3/SSL_CTX_add_client_CA.3 4019man/man3/SSL_CTX_add_client_CA.3
3840man/man3/SSL_CTX_add_client_custom_ext.3 4020man/man3/SSL_CTX_add_client_custom_ext.3
3841man/man3/SSL_CTX_add_custom_ext.3 4021man/man3/SSL_CTX_add_custom_ext.3
3842man/man3/SSL_CTX_add_extra_chain_cert.3 4022man/man3/SSL_CTX_add_extra_chain_cert.3
3843man/man3/SSL_CTX_add_server_custom_ext.3 4023man/man3/SSL_CTX_add_server_custom_ext.3
3844man/man3/SSL_CTX_add_session.3 4024man/man3/SSL_CTX_add_session.3
3845man/man3/SSL_CTX_build_cert_chain.3 4025man/man3/SSL_CTX_build_cert_chain.3
3846man/man3/SSL_CTX_callback_ctrl.3 4026man/man3/SSL_CTX_callback_ctrl.3
3847man/man3/SSL_CTX_check_private_key.3 4027man/man3/SSL_CTX_check_private_key.3
3848man/man3/SSL_CTX_clear_chain_certs.3 4028man/man3/SSL_CTX_clear_chain_certs.3
3849man/man3/SSL_CTX_clear_extra_chain_certs.3 4029man/man3/SSL_CTX_clear_extra_chain_certs.3
3850man/man3/SSL_CTX_clear_mode.3 4030man/man3/SSL_CTX_clear_mode.3
3851man/man3/SSL_CTX_clear_options.3 4031man/man3/SSL_CTX_clear_options.3
 4032man/man3/SSL_CTX_compress_certs.3
3852man/man3/SSL_CTX_config.3 4033man/man3/SSL_CTX_config.3
3853man/man3/SSL_CTX_ct_is_enabled.3 4034man/man3/SSL_CTX_ct_is_enabled.3
3854man/man3/SSL_CTX_ctrl.3 4035man/man3/SSL_CTX_ctrl.3
3855man/man3/SSL_CTX_dane_clear_flags.3 4036man/man3/SSL_CTX_dane_clear_flags.3
3856man/man3/SSL_CTX_dane_enable.3 4037man/man3/SSL_CTX_dane_enable.3
3857man/man3/SSL_CTX_dane_mtype_set.3 4038man/man3/SSL_CTX_dane_mtype_set.3
3858man/man3/SSL_CTX_dane_set_flags.3 4039man/man3/SSL_CTX_dane_set_flags.3
3859man/man3/SSL_CTX_decrypt_session_ticket_fn.3 4040man/man3/SSL_CTX_decrypt_session_ticket_fn.3
3860man/man3/SSL_CTX_disable_ct.3 4041man/man3/SSL_CTX_disable_ct.3
3861man/man3/SSL_CTX_enable_ct.3 4042man/man3/SSL_CTX_enable_ct.3
3862man/man3/SSL_CTX_flush_sessions.3 4043man/man3/SSL_CTX_flush_sessions.3
3863man/man3/SSL_CTX_free.3 4044man/man3/SSL_CTX_free.3
3864man/man3/SSL_CTX_generate_session_ticket_fn.3 4045man/man3/SSL_CTX_generate_session_ticket_fn.3
3865man/man3/SSL_CTX_get0_CA_list.3 4046man/man3/SSL_CTX_get0_CA_list.3
3866man/man3/SSL_CTX_get0_chain_cert_store.3 4047man/man3/SSL_CTX_get0_chain_cert_store.3
3867man/man3/SSL_CTX_get0_chain_certs.3 4048man/man3/SSL_CTX_get0_chain_certs.3
 4049man/man3/SSL_CTX_get0_client_cert_type.3
3868man/man3/SSL_CTX_get0_param.3 4050man/man3/SSL_CTX_get0_param.3
3869man/man3/SSL_CTX_get0_security_ex_data.3 4051man/man3/SSL_CTX_get0_security_ex_data.3
 4052man/man3/SSL_CTX_get0_server_cert_type.3
3870man/man3/SSL_CTX_get0_verify_cert_store.3 4053man/man3/SSL_CTX_get0_verify_cert_store.3
 4054man/man3/SSL_CTX_get1_compressed_cert.3
3871man/man3/SSL_CTX_get_app_data.3 4055man/man3/SSL_CTX_get_app_data.3
3872man/man3/SSL_CTX_get_cert_store.3 4056man/man3/SSL_CTX_get_cert_store.3
3873man/man3/SSL_CTX_get_ciphers.3 4057man/man3/SSL_CTX_get_ciphers.3
3874man/man3/SSL_CTX_get_client_CA_list.3 4058man/man3/SSL_CTX_get_client_CA_list.3
3875man/man3/SSL_CTX_get_client_cert_cb.3 4059man/man3/SSL_CTX_get_client_cert_cb.3
3876man/man3/SSL_CTX_get_default_passwd_cb.3 4060man/man3/SSL_CTX_get_default_passwd_cb.3
3877man/man3/SSL_CTX_get_default_passwd_cb_userdata.3 4061man/man3/SSL_CTX_get_default_passwd_cb_userdata.3
3878man/man3/SSL_CTX_get_default_read_ahead.3 4062man/man3/SSL_CTX_get_default_read_ahead.3
3879man/man3/SSL_CTX_get_ex_data.3 4063man/man3/SSL_CTX_get_ex_data.3
3880man/man3/SSL_CTX_get_ex_new_index.3 4064man/man3/SSL_CTX_get_ex_new_index.3
3881man/man3/SSL_CTX_get_extra_chain_certs.3 4065man/man3/SSL_CTX_get_extra_chain_certs.3
3882man/man3/SSL_CTX_get_extra_chain_certs_only.3 4066man/man3/SSL_CTX_get_extra_chain_certs_only.3
3883man/man3/SSL_CTX_get_info_callback.3 4067man/man3/SSL_CTX_get_info_callback.3
@@ -3931,36 +4115,40 @@ man/man3/SSL_CTX_sess_misses.3 @@ -3931,36 +4115,40 @@ man/man3/SSL_CTX_sess_misses.3
3931man/man3/SSL_CTX_sess_number.3 4115man/man3/SSL_CTX_sess_number.3
3932man/man3/SSL_CTX_sess_set_cache_size.3 4116man/man3/SSL_CTX_sess_set_cache_size.3
3933man/man3/SSL_CTX_sess_set_get_cb.3 4117man/man3/SSL_CTX_sess_set_get_cb.3
3934man/man3/SSL_CTX_sess_set_new_cb.3 4118man/man3/SSL_CTX_sess_set_new_cb.3
3935man/man3/SSL_CTX_sess_set_remove_cb.3 4119man/man3/SSL_CTX_sess_set_remove_cb.3
3936man/man3/SSL_CTX_sess_timeouts.3 4120man/man3/SSL_CTX_sess_timeouts.3
3937man/man3/SSL_CTX_sessions.3 4121man/man3/SSL_CTX_sessions.3
3938man/man3/SSL_CTX_set0_CA_list.3 4122man/man3/SSL_CTX_set0_CA_list.3
3939man/man3/SSL_CTX_set0_chain.3 4123man/man3/SSL_CTX_set0_chain.3
3940man/man3/SSL_CTX_set0_chain_cert_store.3 4124man/man3/SSL_CTX_set0_chain_cert_store.3
3941man/man3/SSL_CTX_set0_security_ex_data.3 4125man/man3/SSL_CTX_set0_security_ex_data.3
3942man/man3/SSL_CTX_set0_tmp_dh_pkey.3 4126man/man3/SSL_CTX_set0_tmp_dh_pkey.3
3943man/man3/SSL_CTX_set0_verify_cert_store.3 4127man/man3/SSL_CTX_set0_verify_cert_store.3
 4128man/man3/SSL_CTX_set1_cert_comp_preference.3
3944man/man3/SSL_CTX_set1_cert_store.3 4129man/man3/SSL_CTX_set1_cert_store.3
3945man/man3/SSL_CTX_set1_chain.3 4130man/man3/SSL_CTX_set1_chain.3
3946man/man3/SSL_CTX_set1_chain_cert_store.3 4131man/man3/SSL_CTX_set1_chain_cert_store.3
 4132man/man3/SSL_CTX_set1_client_cert_type.3
3947man/man3/SSL_CTX_set1_client_sigalgs.3 4133man/man3/SSL_CTX_set1_client_sigalgs.3
3948man/man3/SSL_CTX_set1_client_sigalgs_list.3 4134man/man3/SSL_CTX_set1_client_sigalgs_list.3
 4135man/man3/SSL_CTX_set1_compressed_cert.3
3949man/man3/SSL_CTX_set1_curves.3 4136man/man3/SSL_CTX_set1_curves.3
3950man/man3/SSL_CTX_set1_curves_list.3 4137man/man3/SSL_CTX_set1_curves_list.3
3951man/man3/SSL_CTX_set1_groups.3 4138man/man3/SSL_CTX_set1_groups.3
3952man/man3/SSL_CTX_set1_groups_list.3 4139man/man3/SSL_CTX_set1_groups_list.3
3953man/man3/SSL_CTX_set1_param.3 4140man/man3/SSL_CTX_set1_param.3
 4141man/man3/SSL_CTX_set1_server_cert_type.3
3954man/man3/SSL_CTX_set1_sigalgs.3 4142man/man3/SSL_CTX_set1_sigalgs.3
3955man/man3/SSL_CTX_set1_sigalgs_list.3 4143man/man3/SSL_CTX_set1_sigalgs_list.3
3956man/man3/SSL_CTX_set1_verify_cert_store.3 4144man/man3/SSL_CTX_set1_verify_cert_store.3
3957man/man3/SSL_CTX_set_allow_early_data_cb.3 4145man/man3/SSL_CTX_set_allow_early_data_cb.3
3958man/man3/SSL_CTX_set_alpn_protos.3 4146man/man3/SSL_CTX_set_alpn_protos.3
3959man/man3/SSL_CTX_set_alpn_select_cb.3 4147man/man3/SSL_CTX_set_alpn_select_cb.3
3960man/man3/SSL_CTX_set_app_data.3 4148man/man3/SSL_CTX_set_app_data.3
3961man/man3/SSL_CTX_set_async_callback.3 4149man/man3/SSL_CTX_set_async_callback.3
3962man/man3/SSL_CTX_set_async_callback_arg.3 4150man/man3/SSL_CTX_set_async_callback_arg.3
3963man/man3/SSL_CTX_set_block_padding.3 4151man/man3/SSL_CTX_set_block_padding.3
3964man/man3/SSL_CTX_set_cert_cb.3 4152man/man3/SSL_CTX_set_cert_cb.3
3965man/man3/SSL_CTX_set_cert_store.3 4153man/man3/SSL_CTX_set_cert_store.3
3966man/man3/SSL_CTX_set_cert_verify_callback.3 4154man/man3/SSL_CTX_set_cert_verify_callback.3
@@ -4050,312 +4238,435 @@ man/man3/SSL_CTX_use_PrivateKey_ASN1.3 @@ -4050,312 +4238,435 @@ man/man3/SSL_CTX_use_PrivateKey_ASN1.3
4050man/man3/SSL_CTX_use_PrivateKey_file.3 4238man/man3/SSL_CTX_use_PrivateKey_file.3
4051man/man3/SSL_CTX_use_RSAPrivateKey.3 4239man/man3/SSL_CTX_use_RSAPrivateKey.3
4052man/man3/SSL_CTX_use_RSAPrivateKey_ASN1.3 4240man/man3/SSL_CTX_use_RSAPrivateKey_ASN1.3
4053man/man3/SSL_CTX_use_RSAPrivateKey_file.3 4241man/man3/SSL_CTX_use_RSAPrivateKey_file.3
4054man/man3/SSL_CTX_use_cert_and_key.3 4242man/man3/SSL_CTX_use_cert_and_key.3
4055man/man3/SSL_CTX_use_certificate.3 4243man/man3/SSL_CTX_use_certificate.3
4056man/man3/SSL_CTX_use_certificate_ASN1.3 4244man/man3/SSL_CTX_use_certificate_ASN1.3
4057man/man3/SSL_CTX_use_certificate_chain_file.3 4245man/man3/SSL_CTX_use_certificate_chain_file.3
4058man/man3/SSL_CTX_use_certificate_file.3 4246man/man3/SSL_CTX_use_certificate_file.3
4059man/man3/SSL_CTX_use_psk_identity_hint.3 4247man/man3/SSL_CTX_use_psk_identity_hint.3
4060man/man3/SSL_CTX_use_serverinfo.3 4248man/man3/SSL_CTX_use_serverinfo.3
4061man/man3/SSL_CTX_use_serverinfo_ex.3 4249man/man3/SSL_CTX_use_serverinfo_ex.3
4062man/man3/SSL_CTX_use_serverinfo_file.3 4250man/man3/SSL_CTX_use_serverinfo_file.3
 4251man/man3/SSL_DEFAULT_STREAM_MODE_AUTO_BIDI.3
 4252man/man3/SSL_DEFAULT_STREAM_MODE_AUTO_UNI.3
 4253man/man3/SSL_DEFAULT_STREAM_MODE_NONE.3
 4254man/man3/SSL_INCOMING_STREAM_POLICY_ACCEPT.3
 4255man/man3/SSL_INCOMING_STREAM_POLICY_AUTO.3
 4256man/man3/SSL_INCOMING_STREAM_POLICY_REJECT.3
4063man/man3/SSL_OP_BIT.3 4257man/man3/SSL_OP_BIT.3
 4258man/man3/SSL_POLL_EVENT_E.3
 4259man/man3/SSL_POLL_EVENT_EC.3
 4260man/man3/SSL_POLL_EVENT_ECD.3
 4261man/man3/SSL_POLL_EVENT_ER.3
 4262man/man3/SSL_POLL_EVENT_EW.3
 4263man/man3/SSL_POLL_EVENT_F.3
 4264man/man3/SSL_POLL_EVENT_I.3
 4265man/man3/SSL_POLL_EVENT_IS.3
 4266man/man3/SSL_POLL_EVENT_ISB.3
 4267man/man3/SSL_POLL_EVENT_ISE.3
 4268man/man3/SSL_POLL_EVENT_ISU.3
 4269man/man3/SSL_POLL_EVENT_NONE.3
 4270man/man3/SSL_POLL_EVENT_OS.3
 4271man/man3/SSL_POLL_EVENT_OSB.3
 4272man/man3/SSL_POLL_EVENT_OSE.3
 4273man/man3/SSL_POLL_EVENT_OSU.3
 4274man/man3/SSL_POLL_EVENT_R.3
 4275man/man3/SSL_POLL_EVENT_RE.3
 4276man/man3/SSL_POLL_EVENT_RW.3
 4277man/man3/SSL_POLL_EVENT_RWE.3
 4278man/man3/SSL_POLL_EVENT_W.3
 4279man/man3/SSL_POLL_EVENT_WE.3
 4280man/man3/SSL_POLL_FLAG_NO_HANDLE_EVENTS.3
4064man/man3/SSL_SESSION_dup.3 4281man/man3/SSL_SESSION_dup.3
4065man/man3/SSL_SESSION_free.3 4282man/man3/SSL_SESSION_free.3
4066man/man3/SSL_SESSION_get0_alpn_selected.3 4283man/man3/SSL_SESSION_get0_alpn_selected.3
4067man/man3/SSL_SESSION_get0_cipher.3 4284man/man3/SSL_SESSION_get0_cipher.3
4068man/man3/SSL_SESSION_get0_hostname.3 4285man/man3/SSL_SESSION_get0_hostname.3
4069man/man3/SSL_SESSION_get0_id_context.3 4286man/man3/SSL_SESSION_get0_id_context.3
4070man/man3/SSL_SESSION_get0_peer.3 4287man/man3/SSL_SESSION_get0_peer.3
 4288man/man3/SSL_SESSION_get0_peer_rpk.3
4071man/man3/SSL_SESSION_get0_ticket.3 4289man/man3/SSL_SESSION_get0_ticket.3
4072man/man3/SSL_SESSION_get0_ticket_appdata.3 4290man/man3/SSL_SESSION_get0_ticket_appdata.3
4073man/man3/SSL_SESSION_get_app_data.3 4291man/man3/SSL_SESSION_get_app_data.3
4074man/man3/SSL_SESSION_get_compress_id.3 4292man/man3/SSL_SESSION_get_compress_id.3
4075man/man3/SSL_SESSION_get_ex_data.3 4293man/man3/SSL_SESSION_get_ex_data.3
4076man/man3/SSL_SESSION_get_ex_new_index.3 4294man/man3/SSL_SESSION_get_ex_new_index.3
4077man/man3/SSL_SESSION_get_id.3 4295man/man3/SSL_SESSION_get_id.3
4078man/man3/SSL_SESSION_get_master_key.3 4296man/man3/SSL_SESSION_get_master_key.3
4079man/man3/SSL_SESSION_get_max_early_data.3 4297man/man3/SSL_SESSION_get_max_early_data.3
4080man/man3/SSL_SESSION_get_max_fragment_length.3 4298man/man3/SSL_SESSION_get_max_fragment_length.3
4081man/man3/SSL_SESSION_get_protocol_version.3 4299man/man3/SSL_SESSION_get_protocol_version.3
4082man/man3/SSL_SESSION_get_ticket_lifetime_hint.3 4300man/man3/SSL_SESSION_get_ticket_lifetime_hint.3
4083man/man3/SSL_SESSION_get_time.3 4301man/man3/SSL_SESSION_get_time.3
 4302man/man3/SSL_SESSION_get_time_ex.3
4084man/man3/SSL_SESSION_get_timeout.3 4303man/man3/SSL_SESSION_get_timeout.3
4085man/man3/SSL_SESSION_has_ticket.3 4304man/man3/SSL_SESSION_has_ticket.3
4086man/man3/SSL_SESSION_is_resumable.3 4305man/man3/SSL_SESSION_is_resumable.3
4087man/man3/SSL_SESSION_new.3 4306man/man3/SSL_SESSION_new.3
4088man/man3/SSL_SESSION_print.3 4307man/man3/SSL_SESSION_print.3
4089man/man3/SSL_SESSION_print_fp.3 4308man/man3/SSL_SESSION_print_fp.3
4090man/man3/SSL_SESSION_print_keylog.3 4309man/man3/SSL_SESSION_print_keylog.3
4091man/man3/SSL_SESSION_set1_alpn_selected.3 4310man/man3/SSL_SESSION_set1_alpn_selected.3
4092man/man3/SSL_SESSION_set1_hostname.3 4311man/man3/SSL_SESSION_set1_hostname.3
4093man/man3/SSL_SESSION_set1_id.3 4312man/man3/SSL_SESSION_set1_id.3
4094man/man3/SSL_SESSION_set1_id_context.3 4313man/man3/SSL_SESSION_set1_id_context.3
4095man/man3/SSL_SESSION_set1_master_key.3 4314man/man3/SSL_SESSION_set1_master_key.3
4096man/man3/SSL_SESSION_set1_ticket_appdata.3 4315man/man3/SSL_SESSION_set1_ticket_appdata.3
4097man/man3/SSL_SESSION_set_app_data.3 4316man/man3/SSL_SESSION_set_app_data.3
4098man/man3/SSL_SESSION_set_cipher.3 4317man/man3/SSL_SESSION_set_cipher.3
4099man/man3/SSL_SESSION_set_ex_data.3 4318man/man3/SSL_SESSION_set_ex_data.3
4100man/man3/SSL_SESSION_set_max_early_data.3 4319man/man3/SSL_SESSION_set_max_early_data.3
4101man/man3/SSL_SESSION_set_protocol_version.3 4320man/man3/SSL_SESSION_set_protocol_version.3
4102man/man3/SSL_SESSION_set_time.3 4321man/man3/SSL_SESSION_set_time.3
 4322man/man3/SSL_SESSION_set_time_ex.3
4103man/man3/SSL_SESSION_set_timeout.3 4323man/man3/SSL_SESSION_set_timeout.3
4104man/man3/SSL_SESSION_up_ref.3 4324man/man3/SSL_SESSION_up_ref.3
 4325man/man3/SSL_STREAM_FLAG_ADVANCE.3
 4326man/man3/SSL_STREAM_FLAG_NO_BLOCK.3
 4327man/man3/SSL_STREAM_FLAG_UNI.3
 4328man/man3/SSL_STREAM_STATE_CONN_CLOSED.3
 4329man/man3/SSL_STREAM_STATE_FINISHED.3
 4330man/man3/SSL_STREAM_STATE_NONE.3
 4331man/man3/SSL_STREAM_STATE_OK.3
 4332man/man3/SSL_STREAM_STATE_RESET_LOCAL.3
 4333man/man3/SSL_STREAM_STATE_RESET_REMOTE.3
 4334man/man3/SSL_STREAM_STATE_WRONG_DIR.3
 4335man/man3/SSL_STREAM_TYPE_BIDI.3
 4336man/man3/SSL_STREAM_TYPE_NONE.3
 4337man/man3/SSL_STREAM_TYPE_READ.3
 4338man/man3/SSL_STREAM_TYPE_WRITE.3
 4339man/man3/SSL_VALUE_CLASS_FEATURE_NEGOTIATED.3
 4340man/man3/SSL_VALUE_CLASS_FEATURE_PEER_REQUEST.3
 4341man/man3/SSL_VALUE_CLASS_FEATURE_REQUEST.3
 4342man/man3/SSL_VALUE_CLASS_GENERIC.3
 4343man/man3/SSL_VALUE_EVENT_HANDLING_MODE.3
 4344man/man3/SSL_VALUE_EVENT_HANDLING_MODE_EXPLICIT.3
 4345man/man3/SSL_VALUE_EVENT_HANDLING_MODE_IMPLICIT.3
 4346man/man3/SSL_VALUE_EVENT_HANDLING_MODE_INHERIT.3
 4347man/man3/SSL_VALUE_QUIC_IDLE_TIMEOUT.3
 4348man/man3/SSL_VALUE_QUIC_STREAM_BIDI_LOCAL_AVAIL.3
 4349man/man3/SSL_VALUE_QUIC_STREAM_BIDI_REMOTE_AVAIL.3
 4350man/man3/SSL_VALUE_QUIC_STREAM_UNI_LOCAL_AVAIL.3
 4351man/man3/SSL_VALUE_QUIC_STREAM_UNI_REMOTE_AVAIL.3
 4352man/man3/SSL_VALUE_STREAM_WRITE_BUF_AVAIL.3
 4353man/man3/SSL_VALUE_STREAM_WRITE_BUF_SIZE.3
 4354man/man3/SSL_VALUE_STREAM_WRITE_BUF_USED.3
 4355man/man3/SSL_WRITE_FLAG_CONCLUDE.3
4105man/man3/SSL_accept.3 4356man/man3/SSL_accept.3
 4357man/man3/SSL_accept_stream.3
4106man/man3/SSL_add0_chain_cert.3 4358man/man3/SSL_add0_chain_cert.3
4107man/man3/SSL_add1_chain_cert.3 4359man/man3/SSL_add1_chain_cert.3
4108man/man3/SSL_add1_host.3 4360man/man3/SSL_add1_host.3
4109man/man3/SSL_add1_to_CA_list.3 4361man/man3/SSL_add1_to_CA_list.3
4110man/man3/SSL_add_client_CA.3 4362man/man3/SSL_add_client_CA.3
4111man/man3/SSL_add_dir_cert_subjects_to_stack.3 4363man/man3/SSL_add_dir_cert_subjects_to_stack.3
 4364man/man3/SSL_add_expected_rpk.3
4112man/man3/SSL_add_file_cert_subjects_to_stack.3 4365man/man3/SSL_add_file_cert_subjects_to_stack.3
4113man/man3/SSL_add_store_cert_subjects_to_stack.3 4366man/man3/SSL_add_store_cert_subjects_to_stack.3
4114man/man3/SSL_alert_desc_string.3 4367man/man3/SSL_alert_desc_string.3
4115man/man3/SSL_alert_desc_string_long.3 4368man/man3/SSL_alert_desc_string_long.3
4116man/man3/SSL_alert_type_string.3 4369man/man3/SSL_alert_type_string.3
4117man/man3/SSL_alert_type_string_long.3 4370man/man3/SSL_alert_type_string_long.3
4118man/man3/SSL_alloc_buffers.3 4371man/man3/SSL_alloc_buffers.3
4119man/man3/SSL_allow_early_data_cb_fn.3 4372man/man3/SSL_allow_early_data_cb_fn.3
4120man/man3/SSL_async_callback_fn.3 4373man/man3/SSL_async_callback_fn.3
4121man/man3/SSL_build_cert_chain.3 4374man/man3/SSL_build_cert_chain.3
4122man/man3/SSL_bytes_to_cipher_list.3 4375man/man3/SSL_bytes_to_cipher_list.3
4123man/man3/SSL_callback_ctrl.3 4376man/man3/SSL_callback_ctrl.3
4124man/man3/SSL_check_chain.3 4377man/man3/SSL_check_chain.3
4125man/man3/SSL_check_private_key.3 4378man/man3/SSL_check_private_key.3
4126man/man3/SSL_clear.3 4379man/man3/SSL_clear.3
4127man/man3/SSL_clear_chain_certs.3 4380man/man3/SSL_clear_chain_certs.3
4128man/man3/SSL_clear_mode.3 4381man/man3/SSL_clear_mode.3
4129man/man3/SSL_clear_options.3 4382man/man3/SSL_clear_options.3
4130man/man3/SSL_client_hello_cb_fn.3 4383man/man3/SSL_client_hello_cb_fn.3
4131man/man3/SSL_client_hello_get0_ciphers.3 4384man/man3/SSL_client_hello_get0_ciphers.3
4132man/man3/SSL_client_hello_get0_compression_methods.3 4385man/man3/SSL_client_hello_get0_compression_methods.3
4133man/man3/SSL_client_hello_get0_ext.3 4386man/man3/SSL_client_hello_get0_ext.3
4134man/man3/SSL_client_hello_get0_legacy_version.3 4387man/man3/SSL_client_hello_get0_legacy_version.3
4135man/man3/SSL_client_hello_get0_random.3 4388man/man3/SSL_client_hello_get0_random.3
4136man/man3/SSL_client_hello_get0_session_id.3 4389man/man3/SSL_client_hello_get0_session_id.3
4137man/man3/SSL_client_hello_get1_extensions_present.3 4390man/man3/SSL_client_hello_get1_extensions_present.3
 4391man/man3/SSL_client_hello_get_extension_order.3
4138man/man3/SSL_client_hello_isv2.3 4392man/man3/SSL_client_hello_isv2.3
4139man/man3/SSL_client_version.3 4393man/man3/SSL_client_version.3
 4394man/man3/SSL_compress_certs.3
4140man/man3/SSL_config.3 4395man/man3/SSL_config.3
4141man/man3/SSL_connect.3 4396man/man3/SSL_connect.3
4142man/man3/SSL_ct_is_enabled.3 4397man/man3/SSL_ct_is_enabled.3
4143man/man3/SSL_ctrl.3 4398man/man3/SSL_ctrl.3
4144man/man3/SSL_custom_ext_add_cb_ex.3 4399man/man3/SSL_custom_ext_add_cb_ex.3
4145man/man3/SSL_custom_ext_free_cb_ex.3 4400man/man3/SSL_custom_ext_free_cb_ex.3
4146man/man3/SSL_custom_ext_parse_cb_ex.3 4401man/man3/SSL_custom_ext_parse_cb_ex.3
4147man/man3/SSL_dane_clear_flags.3 4402man/man3/SSL_dane_clear_flags.3
4148man/man3/SSL_dane_enable.3 4403man/man3/SSL_dane_enable.3
4149man/man3/SSL_dane_set_flags.3 4404man/man3/SSL_dane_set_flags.3
4150man/man3/SSL_dane_tlsa_add.3 4405man/man3/SSL_dane_tlsa_add.3
4151man/man3/SSL_disable_ct.3 4406man/man3/SSL_disable_ct.3
4152man/man3/SSL_do_handshake.3 4407man/man3/SSL_do_handshake.3
4153man/man3/SSL_dup.3 4408man/man3/SSL_dup.3
4154man/man3/SSL_enable_ct.3 4409man/man3/SSL_enable_ct.3
4155man/man3/SSL_export_keying_material.3 4410man/man3/SSL_export_keying_material.3
4156man/man3/SSL_export_keying_material_early.3 4411man/man3/SSL_export_keying_material_early.3
4157man/man3/SSL_extension_supported.3 4412man/man3/SSL_extension_supported.3
4158man/man3/SSL_free.3 4413man/man3/SSL_free.3
4159man/man3/SSL_free_buffers.3 4414man/man3/SSL_free_buffers.3
4160man/man3/SSL_get0_CA_list.3 4415man/man3/SSL_get0_CA_list.3
4161man/man3/SSL_get0_alpn_selected.3 4416man/man3/SSL_get0_alpn_selected.3
4162man/man3/SSL_get0_chain_cert_store.3 4417man/man3/SSL_get0_chain_cert_store.3
4163man/man3/SSL_get0_chain_certs.3 4418man/man3/SSL_get0_chain_certs.3
 4419man/man3/SSL_get0_client_cert_type.3
 4420man/man3/SSL_get0_connection.3
4164man/man3/SSL_get0_dane_authority.3 4421man/man3/SSL_get0_dane_authority.3
4165man/man3/SSL_get0_dane_tlsa.3 4422man/man3/SSL_get0_dane_tlsa.3
 4423man/man3/SSL_get0_group_name.3
 4424man/man3/SSL_get0_iana_groups.3
4166man/man3/SSL_get0_next_proto_negotiated.3 4425man/man3/SSL_get0_next_proto_negotiated.3
4167man/man3/SSL_get0_param.3 4426man/man3/SSL_get0_param.3
4168man/man3/SSL_get0_peer_CA_list.3 4427man/man3/SSL_get0_peer_CA_list.3
4169man/man3/SSL_get0_peer_certificate.3 4428man/man3/SSL_get0_peer_certificate.3
 4429man/man3/SSL_get0_peer_rpk.3
4170man/man3/SSL_get0_peer_scts.3 4430man/man3/SSL_get0_peer_scts.3
4171man/man3/SSL_get0_peername.3 4431man/man3/SSL_get0_peername.3
4172man/man3/SSL_get0_security_ex_data.3 4432man/man3/SSL_get0_security_ex_data.3
 4433man/man3/SSL_get0_server_cert_type.3
4173man/man3/SSL_get0_session.3 4434man/man3/SSL_get0_session.3
4174man/man3/SSL_get0_verified_chain.3 4435man/man3/SSL_get0_verified_chain.3
4175man/man3/SSL_get0_verify_cert_store.3 4436man/man3/SSL_get0_verify_cert_store.3
 4437man/man3/SSL_get1_compressed_cert.3
4176man/man3/SSL_get1_curves.3 4438man/man3/SSL_get1_curves.3
4177man/man3/SSL_get1_groups.3 4439man/man3/SSL_get1_groups.3
4178man/man3/SSL_get1_peer_certificate.3 4440man/man3/SSL_get1_peer_certificate.3
4179man/man3/SSL_get1_session.3 4441man/man3/SSL_get1_session.3
4180man/man3/SSL_get1_supported_ciphers.3 4442man/man3/SSL_get1_supported_ciphers.3
4181man/man3/SSL_get_SSL_CTX.3 4443man/man3/SSL_get_SSL_CTX.3
 4444man/man3/SSL_get_accept_stream_queue_len.3
4182man/man3/SSL_get_all_async_fds.3 4445man/man3/SSL_get_all_async_fds.3
4183man/man3/SSL_get_app_data.3 4446man/man3/SSL_get_app_data.3
4184man/man3/SSL_get_async_status.3 4447man/man3/SSL_get_async_status.3
 4448man/man3/SSL_get_blocking_mode.3
4185man/man3/SSL_get_certificate.3 4449man/man3/SSL_get_certificate.3
4186man/man3/SSL_get_changed_async_fds.3 4450man/man3/SSL_get_changed_async_fds.3
4187man/man3/SSL_get_cipher.3 4451man/man3/SSL_get_cipher.3
4188man/man3/SSL_get_cipher_bits.3 4452man/man3/SSL_get_cipher_bits.3
4189man/man3/SSL_get_cipher_list.3 4453man/man3/SSL_get_cipher_list.3
4190man/man3/SSL_get_cipher_name.3 4454man/man3/SSL_get_cipher_name.3
4191man/man3/SSL_get_cipher_version.3 4455man/man3/SSL_get_cipher_version.3
4192man/man3/SSL_get_ciphers.3 4456man/man3/SSL_get_ciphers.3
4193man/man3/SSL_get_client_CA_list.3 4457man/man3/SSL_get_client_CA_list.3
4194man/man3/SSL_get_client_ciphers.3 4458man/man3/SSL_get_client_ciphers.3
4195man/man3/SSL_get_client_random.3 4459man/man3/SSL_get_client_random.3
 4460man/man3/SSL_get_conn_close_info.3
4196man/man3/SSL_get_current_cipher.3 4461man/man3/SSL_get_current_cipher.3
4197man/man3/SSL_get_default_passwd_cb.3 4462man/man3/SSL_get_default_passwd_cb.3
4198man/man3/SSL_get_default_passwd_cb_userdata.3 4463man/man3/SSL_get_default_passwd_cb_userdata.3
4199man/man3/SSL_get_default_timeout.3 4464man/man3/SSL_get_default_timeout.3
4200man/man3/SSL_get_early_data_status.3 4465man/man3/SSL_get_early_data_status.3
4201man/man3/SSL_get_error.3 4466man/man3/SSL_get_error.3
 4467man/man3/SSL_get_event_handling_mode.3
 4468man/man3/SSL_get_event_timeout.3
4202man/man3/SSL_get_ex_data.3 4469man/man3/SSL_get_ex_data.3
4203man/man3/SSL_get_ex_data_X509_STORE_CTX_idx.3 4470man/man3/SSL_get_ex_data_X509_STORE_CTX_idx.3
4204man/man3/SSL_get_ex_new_index.3 4471man/man3/SSL_get_ex_new_index.3
4205man/man3/SSL_get_extms_support.3 4472man/man3/SSL_get_extms_support.3
4206man/man3/SSL_get_fd.3 4473man/man3/SSL_get_fd.3
 4474man/man3/SSL_get_feature_negotiated_uint.3
 4475man/man3/SSL_get_feature_peer_request_uint.3
 4476man/man3/SSL_get_feature_request_uint.3
 4477man/man3/SSL_get_generic_value_uint.3
 4478man/man3/SSL_get_handshake_rtt.3
4207man/man3/SSL_get_info_callback.3 4479man/man3/SSL_get_info_callback.3
4208man/man3/SSL_get_key_update_type.3 4480man/man3/SSL_get_key_update_type.3
4209man/man3/SSL_get_max_cert_list.3 4481man/man3/SSL_get_max_cert_list.3
4210man/man3/SSL_get_max_early_data.3 4482man/man3/SSL_get_max_early_data.3
4211man/man3/SSL_get_max_proto_version.3 4483man/man3/SSL_get_max_proto_version.3
4212man/man3/SSL_get_min_proto_version.3 4484man/man3/SSL_get_min_proto_version.3
4213man/man3/SSL_get_mode.3 4485man/man3/SSL_get_mode.3
 4486man/man3/SSL_get_negotiated_client_cert_type.3
4214man/man3/SSL_get_negotiated_group.3 4487man/man3/SSL_get_negotiated_group.3
 4488man/man3/SSL_get_negotiated_server_cert_type.3
4215man/man3/SSL_get_num_tickets.3 4489man/man3/SSL_get_num_tickets.3
4216man/man3/SSL_get_options.3 4490man/man3/SSL_get_options.3
4217man/man3/SSL_get_peer_cert_chain.3 4491man/man3/SSL_get_peer_cert_chain.3
4218man/man3/SSL_get_peer_certificate.3 4492man/man3/SSL_get_peer_certificate.3
4219man/man3/SSL_get_peer_signature_nid.3 4493man/man3/SSL_get_peer_signature_nid.3
4220man/man3/SSL_get_peer_signature_type_nid.3 4494man/man3/SSL_get_peer_signature_type_nid.3
4221man/man3/SSL_get_peer_tmp_key.3 4495man/man3/SSL_get_peer_tmp_key.3
4222man/man3/SSL_get_pending_cipher.3 4496man/man3/SSL_get_pending_cipher.3
4223man/man3/SSL_get_privatekey.3 4497man/man3/SSL_get_privatekey.3
4224man/man3/SSL_get_psk_identity.3 4498man/man3/SSL_get_psk_identity.3
4225man/man3/SSL_get_psk_identity_hint.3 4499man/man3/SSL_get_psk_identity_hint.3
 4500man/man3/SSL_get_quic_stream_bidi_local_avail.3
 4501man/man3/SSL_get_quic_stream_bidi_remote_avail.3
 4502man/man3/SSL_get_quic_stream_uni_local_avail.3
 4503man/man3/SSL_get_quic_stream_uni_remote_avail.3
4226man/man3/SSL_get_quiet_shutdown.3 4504man/man3/SSL_get_quiet_shutdown.3
4227man/man3/SSL_get_rbio.3 4505man/man3/SSL_get_rbio.3
4228man/man3/SSL_get_read_ahead.3 4506man/man3/SSL_get_read_ahead.3
4229man/man3/SSL_get_record_padding_callback_arg.3 4507man/man3/SSL_get_record_padding_callback_arg.3
4230man/man3/SSL_get_recv_max_early_data.3 4508man/man3/SSL_get_recv_max_early_data.3
4231man/man3/SSL_get_rfd.3 4509man/man3/SSL_get_rfd.3
 4510man/man3/SSL_get_rpoll_descriptor.3
4232man/man3/SSL_get_secure_renegotiation_support.3 4511man/man3/SSL_get_secure_renegotiation_support.3
4233man/man3/SSL_get_security_callback.3 4512man/man3/SSL_get_security_callback.3
4234man/man3/SSL_get_security_level.3 4513man/man3/SSL_get_security_level.3
4235man/man3/SSL_get_selected_srtp_profile.3 4514man/man3/SSL_get_selected_srtp_profile.3
4236man/man3/SSL_get_server_random.3 4515man/man3/SSL_get_server_random.3
4237man/man3/SSL_get_server_tmp_key.3 4516man/man3/SSL_get_server_tmp_key.3
4238man/man3/SSL_get_servername.3 4517man/man3/SSL_get_servername.3
4239man/man3/SSL_get_servername_type.3 4518man/man3/SSL_get_servername_type.3
4240man/man3/SSL_get_session.3 4519man/man3/SSL_get_session.3
4241man/man3/SSL_get_shared_ciphers.3 4520man/man3/SSL_get_shared_ciphers.3
4242man/man3/SSL_get_shared_curve.3 4521man/man3/SSL_get_shared_curve.3
4243man/man3/SSL_get_shared_group.3 4522man/man3/SSL_get_shared_group.3
4244man/man3/SSL_get_shared_sigalgs.3 4523man/man3/SSL_get_shared_sigalgs.3
4245man/man3/SSL_get_shutdown.3 4524man/man3/SSL_get_shutdown.3
4246man/man3/SSL_get_sigalgs.3 4525man/man3/SSL_get_sigalgs.3
4247man/man3/SSL_get_signature_nid.3 4526man/man3/SSL_get_signature_nid.3
4248man/man3/SSL_get_signature_type_nid.3 4527man/man3/SSL_get_signature_type_nid.3
4249man/man3/SSL_get_srp_N.3 4528man/man3/SSL_get_srp_N.3
4250man/man3/SSL_get_srp_g.3 4529man/man3/SSL_get_srp_g.3
4251man/man3/SSL_get_srp_userinfo.3 4530man/man3/SSL_get_srp_userinfo.3
4252man/man3/SSL_get_srp_username.3 4531man/man3/SSL_get_srp_username.3
4253man/man3/SSL_get_srtp_profiles.3 4532man/man3/SSL_get_srtp_profiles.3
4254man/man3/SSL_get_ssl_method.3 4533man/man3/SSL_get_ssl_method.3
4255man/man3/SSL_get_state.3 4534man/man3/SSL_get_state.3
 4535man/man3/SSL_get_stream_id.3
 4536man/man3/SSL_get_stream_read_error_code.3
 4537man/man3/SSL_get_stream_read_state.3
 4538man/man3/SSL_get_stream_type.3
 4539man/man3/SSL_get_stream_write_buf_avail.3
 4540man/man3/SSL_get_stream_write_buf_size.3
 4541man/man3/SSL_get_stream_write_buf_used.3
 4542man/man3/SSL_get_stream_write_error_code.3
 4543man/man3/SSL_get_stream_write_state.3
4256man/man3/SSL_get_time.3 4544man/man3/SSL_get_time.3
4257man/man3/SSL_get_timeout.3 4545man/man3/SSL_get_timeout.3
4258man/man3/SSL_get_tlsext_status_ocsp_resp.3 4546man/man3/SSL_get_tlsext_status_ocsp_resp.3
4259man/man3/SSL_get_tlsext_status_type.3 4547man/man3/SSL_get_tlsext_status_type.3
4260man/man3/SSL_get_tmp_key.3 4548man/man3/SSL_get_tmp_key.3
 4549man/man3/SSL_get_value_uint.3
4261man/man3/SSL_get_verify_callback.3 4550man/man3/SSL_get_verify_callback.3
4262man/man3/SSL_get_verify_depth.3 4551man/man3/SSL_get_verify_depth.3
4263man/man3/SSL_get_verify_mode.3 4552man/man3/SSL_get_verify_mode.3
4264man/man3/SSL_get_verify_result.3 4553man/man3/SSL_get_verify_result.3
4265man/man3/SSL_get_version.3 4554man/man3/SSL_get_version.3
4266man/man3/SSL_get_wbio.3 4555man/man3/SSL_get_wbio.3
4267man/man3/SSL_get_wfd.3 4556man/man3/SSL_get_wfd.3
 4557man/man3/SSL_get_wpoll_descriptor.3
4268man/man3/SSL_group_to_name.3 4558man/man3/SSL_group_to_name.3
 4559man/man3/SSL_handle_events.3
4269man/man3/SSL_has_matching_session_id.3 4560man/man3/SSL_has_matching_session_id.3
4270man/man3/SSL_has_pending.3 4561man/man3/SSL_has_pending.3
4271man/man3/SSL_in_accept_init.3 4562man/man3/SSL_in_accept_init.3
4272man/man3/SSL_in_before.3 4563man/man3/SSL_in_before.3
4273man/man3/SSL_in_connect_init.3 4564man/man3/SSL_in_connect_init.3
4274man/man3/SSL_in_init.3 4565man/man3/SSL_in_init.3
 4566man/man3/SSL_inject_net_dgram.3
 4567man/man3/SSL_is_connection.3
4275man/man3/SSL_is_dtls.3 4568man/man3/SSL_is_dtls.3
4276man/man3/SSL_is_init_finished.3 4569man/man3/SSL_is_init_finished.3
 4570man/man3/SSL_is_quic.3
4277man/man3/SSL_is_server.3 4571man/man3/SSL_is_server.3
 4572man/man3/SSL_is_stream_local.3
 4573man/man3/SSL_is_tls.3
4278man/man3/SSL_key_update.3 4574man/man3/SSL_key_update.3
4279man/man3/SSL_library_init.3 4575man/man3/SSL_library_init.3
4280man/man3/SSL_load_client_CA_file.3 4576man/man3/SSL_load_client_CA_file.3
4281man/man3/SSL_load_client_CA_file_ex.3 4577man/man3/SSL_load_client_CA_file_ex.3
4282man/man3/SSL_load_error_strings.3 4578man/man3/SSL_load_error_strings.3
 4579man/man3/SSL_net_read_desired.3
 4580man/man3/SSL_net_write_desired.3
4283man/man3/SSL_new.3 4581man/man3/SSL_new.3
4284man/man3/SSL_new_session_ticket.3 4582man/man3/SSL_new_session_ticket.3
 4583man/man3/SSL_new_stream.3
4285man/man3/SSL_peek.3 4584man/man3/SSL_peek.3
4286man/man3/SSL_peek_ex.3 4585man/man3/SSL_peek_ex.3
4287man/man3/SSL_pending.3 4586man/man3/SSL_pending.3
 4587man/man3/SSL_poll.3
4288man/man3/SSL_psk_client_cb_func.3 4588man/man3/SSL_psk_client_cb_func.3
4289man/man3/SSL_psk_find_session_cb_func.3 4589man/man3/SSL_psk_find_session_cb_func.3
4290man/man3/SSL_psk_server_cb_func.3 4590man/man3/SSL_psk_server_cb_func.3
4291man/man3/SSL_psk_use_session_cb_func.3 4591man/man3/SSL_psk_use_session_cb_func.3
4292man/man3/SSL_read.3 4592man/man3/SSL_read.3
4293man/man3/SSL_read_early_data.3 4593man/man3/SSL_read_early_data.3
4294man/man3/SSL_read_ex.3 4594man/man3/SSL_read_ex.3
4295man/man3/SSL_renegotiate.3 4595man/man3/SSL_renegotiate.3
4296man/man3/SSL_renegotiate_abbreviated.3 4596man/man3/SSL_renegotiate_abbreviated.3
4297man/man3/SSL_renegotiate_pending.3 4597man/man3/SSL_renegotiate_pending.3
4298man/man3/SSL_rstate_string.3 4598man/man3/SSL_rstate_string.3
4299man/man3/SSL_rstate_string_long.3 4599man/man3/SSL_rstate_string_long.3
4300man/man3/SSL_select_current_cert.3 4600man/man3/SSL_select_current_cert.3
4301man/man3/SSL_select_next_proto.3 4601man/man3/SSL_select_next_proto.3
4302man/man3/SSL_sendfile.3 4602man/man3/SSL_sendfile.3
4303man/man3/SSL_session_reused.3 4603man/man3/SSL_session_reused.3
4304man/man3/SSL_set0_CA_list.3 4604man/man3/SSL_set0_CA_list.3
4305man/man3/SSL_set0_chain.3 4605man/man3/SSL_set0_chain.3
4306man/man3/SSL_set0_chain_cert_store.3 4606man/man3/SSL_set0_chain_cert_store.3
4307man/man3/SSL_set0_rbio.3 4607man/man3/SSL_set0_rbio.3
4308man/man3/SSL_set0_security_ex_data.3 4608man/man3/SSL_set0_security_ex_data.3
4309man/man3/SSL_set0_tmp_dh_pkey.3 4609man/man3/SSL_set0_tmp_dh_pkey.3
4310man/man3/SSL_set0_verify_cert_store.3 4610man/man3/SSL_set0_verify_cert_store.3
4311man/man3/SSL_set0_wbio.3 4611man/man3/SSL_set0_wbio.3
 4612man/man3/SSL_set1_cert_comp_preference.3
4312man/man3/SSL_set1_chain.3 4613man/man3/SSL_set1_chain.3
4313man/man3/SSL_set1_chain_cert_store.3 4614man/man3/SSL_set1_chain_cert_store.3
 4615man/man3/SSL_set1_client_cert_type.3
4314man/man3/SSL_set1_client_sigalgs.3 4616man/man3/SSL_set1_client_sigalgs.3
4315man/man3/SSL_set1_client_sigalgs_list.3 4617man/man3/SSL_set1_client_sigalgs_list.3
 4618man/man3/SSL_set1_compressed_cert.3
4316man/man3/SSL_set1_curves.3 4619man/man3/SSL_set1_curves.3
4317man/man3/SSL_set1_curves_list.3 4620man/man3/SSL_set1_curves_list.3
4318man/man3/SSL_set1_groups.3 4621man/man3/SSL_set1_groups.3
4319man/man3/SSL_set1_groups_list.3 4622man/man3/SSL_set1_groups_list.3
4320man/man3/SSL_set1_host.3 4623man/man3/SSL_set1_host.3
 4624man/man3/SSL_set1_initial_peer_addr.3
4321man/man3/SSL_set1_param.3 4625man/man3/SSL_set1_param.3
 4626man/man3/SSL_set1_server_cert_type.3
4322man/man3/SSL_set1_sigalgs.3 4627man/man3/SSL_set1_sigalgs.3
4323man/man3/SSL_set1_sigalgs_list.3 4628man/man3/SSL_set1_sigalgs_list.3
4324man/man3/SSL_set1_verify_cert_store.3 4629man/man3/SSL_set1_verify_cert_store.3
4325man/man3/SSL_set_accept_state.3 4630man/man3/SSL_set_accept_state.3
4326man/man3/SSL_set_allow_early_data_cb.3 4631man/man3/SSL_set_allow_early_data_cb.3
4327man/man3/SSL_set_alpn_protos.3 4632man/man3/SSL_set_alpn_protos.3
4328man/man3/SSL_set_app_data.3 4633man/man3/SSL_set_app_data.3
4329man/man3/SSL_set_async_callback.3 4634man/man3/SSL_set_async_callback.3
4330man/man3/SSL_set_async_callback_arg.3 4635man/man3/SSL_set_async_callback_arg.3
4331man/man3/SSL_set_bio.3 4636man/man3/SSL_set_bio.3
4332man/man3/SSL_set_block_padding.3 4637man/man3/SSL_set_block_padding.3
 4638man/man3/SSL_set_blocking_mode.3
4333man/man3/SSL_set_cert_cb.3 4639man/man3/SSL_set_cert_cb.3
4334man/man3/SSL_set_cipher_list.3 4640man/man3/SSL_set_cipher_list.3
4335man/man3/SSL_set_ciphersuites.3 4641man/man3/SSL_set_ciphersuites.3
4336man/man3/SSL_set_client_CA_list.3 4642man/man3/SSL_set_client_CA_list.3
4337man/man3/SSL_set_connect_state.3 4643man/man3/SSL_set_connect_state.3
4338man/man3/SSL_set_ct_validation_callback.3 4644man/man3/SSL_set_ct_validation_callback.3
4339man/man3/SSL_set_current_cert.3 4645man/man3/SSL_set_current_cert.3
4340man/man3/SSL_set_default_passwd_cb.3 4646man/man3/SSL_set_default_passwd_cb.3
4341man/man3/SSL_set_default_passwd_cb_userdata.3 4647man/man3/SSL_set_default_passwd_cb_userdata.3
4342man/man3/SSL_set_default_read_buffer_len.3 4648man/man3/SSL_set_default_read_buffer_len.3
 4649man/man3/SSL_set_default_stream_mode.3
4343man/man3/SSL_set_dh_auto.3 4650man/man3/SSL_set_dh_auto.3
4344man/man3/SSL_set_ecdh_auto.3 4651man/man3/SSL_set_ecdh_auto.3
 4652man/man3/SSL_set_event_handling_mode.3
4345man/man3/SSL_set_ex_data.3 4653man/man3/SSL_set_ex_data.3
4346man/man3/SSL_set_fd.3 4654man/man3/SSL_set_fd.3
 4655man/man3/SSL_set_feature_request_uint.3
4347man/man3/SSL_set_generate_session_id.3 4656man/man3/SSL_set_generate_session_id.3
 4657man/man3/SSL_set_generic_value_uint.3
4348man/man3/SSL_set_hostflags.3 4658man/man3/SSL_set_hostflags.3
 4659man/man3/SSL_set_incoming_stream_policy.3
4349man/man3/SSL_set_info_callback.3 4660man/man3/SSL_set_info_callback.3
4350man/man3/SSL_set_max_cert_list.3 4661man/man3/SSL_set_max_cert_list.3
4351man/man3/SSL_set_max_early_data.3 4662man/man3/SSL_set_max_early_data.3
4352man/man3/SSL_set_max_pipelines.3 4663man/man3/SSL_set_max_pipelines.3
4353man/man3/SSL_set_max_proto_version.3 4664man/man3/SSL_set_max_proto_version.3
4354man/man3/SSL_set_max_send_fragment.3 4665man/man3/SSL_set_max_send_fragment.3
4355man/man3/SSL_set_min_proto_version.3 4666man/man3/SSL_set_min_proto_version.3
4356man/man3/SSL_set_mode.3 4667man/man3/SSL_set_mode.3
4357man/man3/SSL_set_msg_callback.3 4668man/man3/SSL_set_msg_callback.3
4358man/man3/SSL_set_msg_callback_arg.3 4669man/man3/SSL_set_msg_callback_arg.3
4359man/man3/SSL_set_num_tickets.3 4670man/man3/SSL_set_num_tickets.3
4360man/man3/SSL_set_options.3 4671man/man3/SSL_set_options.3
4361man/man3/SSL_set_post_handshake_auth.3 4672man/man3/SSL_set_post_handshake_auth.3
@@ -4381,34 +4692,39 @@ man/man3/SSL_set_srp_server_param.3 @@ -4381,34 +4692,39 @@ man/man3/SSL_set_srp_server_param.3
4381man/man3/SSL_set_srp_server_param_pw.3 4692man/man3/SSL_set_srp_server_param_pw.3
4382man/man3/SSL_set_ssl_method.3 4693man/man3/SSL_set_ssl_method.3
4383man/man3/SSL_set_time.3 4694man/man3/SSL_set_time.3
4384man/man3/SSL_set_timeout.3 4695man/man3/SSL_set_timeout.3
4385man/man3/SSL_set_tlsext_host_name.3 4696man/man3/SSL_set_tlsext_host_name.3
4386man/man3/SSL_set_tlsext_max_fragment_length.3 4697man/man3/SSL_set_tlsext_max_fragment_length.3
4387man/man3/SSL_set_tlsext_status_ocsp_resp.3 4698man/man3/SSL_set_tlsext_status_ocsp_resp.3
4388man/man3/SSL_set_tlsext_status_type.3 4699man/man3/SSL_set_tlsext_status_type.3
4389man/man3/SSL_set_tlsext_use_srtp.3 4700man/man3/SSL_set_tlsext_use_srtp.3
4390man/man3/SSL_set_tmp_dh.3 4701man/man3/SSL_set_tmp_dh.3
4391man/man3/SSL_set_tmp_dh_callback.3 4702man/man3/SSL_set_tmp_dh_callback.3
4392man/man3/SSL_set_tmp_ecdh.3 4703man/man3/SSL_set_tmp_ecdh.3
4393man/man3/SSL_set_trust.3 4704man/man3/SSL_set_trust.3
 4705man/man3/SSL_set_value_uint.3
4394man/man3/SSL_set_verify.3 4706man/man3/SSL_set_verify.3
4395man/man3/SSL_set_verify_depth.3 4707man/man3/SSL_set_verify_depth.3
4396man/man3/SSL_set_verify_result.3 4708man/man3/SSL_set_verify_result.3
4397man/man3/SSL_set_wfd.3 4709man/man3/SSL_set_wfd.3
4398man/man3/SSL_shutdown.3 4710man/man3/SSL_shutdown.3
 4711man/man3/SSL_shutdown_ex.3
4399man/man3/SSL_state_string.3 4712man/man3/SSL_state_string.3
4400man/man3/SSL_state_string_long.3 4713man/man3/SSL_state_string_long.3
4401man/man3/SSL_stateless.3 4714man/man3/SSL_stateless.3
 4715man/man3/SSL_stream_conclude.3
 4716man/man3/SSL_stream_reset.3
 4717man/man3/SSL_trace.3
4402man/man3/SSL_up_ref.3 4718man/man3/SSL_up_ref.3
4403man/man3/SSL_use_PrivateKey.3 4719man/man3/SSL_use_PrivateKey.3
4404man/man3/SSL_use_PrivateKey_ASN1.3 4720man/man3/SSL_use_PrivateKey_ASN1.3
4405man/man3/SSL_use_PrivateKey_file.3 4721man/man3/SSL_use_PrivateKey_file.3
4406man/man3/SSL_use_RSAPrivateKey.3 4722man/man3/SSL_use_RSAPrivateKey.3
4407man/man3/SSL_use_RSAPrivateKey_ASN1.3 4723man/man3/SSL_use_RSAPrivateKey_ASN1.3
4408man/man3/SSL_use_RSAPrivateKey_file.3 4724man/man3/SSL_use_RSAPrivateKey_file.3
4409man/man3/SSL_use_cert_and_key.3 4725man/man3/SSL_use_cert_and_key.3
4410man/man3/SSL_use_certificate.3 4726man/man3/SSL_use_certificate.3
4411man/man3/SSL_use_certificate_ASN1.3 4727man/man3/SSL_use_certificate_ASN1.3
4412man/man3/SSL_use_certificate_chain_file.3 4728man/man3/SSL_use_certificate_chain_file.3
4413man/man3/SSL_use_certificate_file.3 4729man/man3/SSL_use_certificate_file.3
4414man/man3/SSL_use_psk_identity_hint.3 4730man/man3/SSL_use_psk_identity_hint.3
@@ -4418,26 +4734,27 @@ man/man3/SSL_version.3 @@ -4418,26 +4734,27 @@ man/man3/SSL_version.3
4418man/man3/SSL_waiting_for_async.3 4734man/man3/SSL_waiting_for_async.3
4419man/man3/SSL_want.3 4735man/man3/SSL_want.3
4420man/man3/SSL_want_async.3 4736man/man3/SSL_want_async.3
4421man/man3/SSL_want_async_job.3 4737man/man3/SSL_want_async_job.3
4422man/man3/SSL_want_client_hello_cb.3 4738man/man3/SSL_want_client_hello_cb.3
4423man/man3/SSL_want_nothing.3 4739man/man3/SSL_want_nothing.3
4424man/man3/SSL_want_read.3 4740man/man3/SSL_want_read.3
4425man/man3/SSL_want_retry_verify.3 4741man/man3/SSL_want_retry_verify.3
4426man/man3/SSL_want_write.3 4742man/man3/SSL_want_write.3
4427man/man3/SSL_want_x509_lookup.3 4743man/man3/SSL_want_x509_lookup.3
4428man/man3/SSL_write.3 4744man/man3/SSL_write.3
4429man/man3/SSL_write_early_data.3 4745man/man3/SSL_write_early_data.3
4430man/man3/SSL_write_ex.3 4746man/man3/SSL_write_ex.3
 4747man/man3/SSL_write_ex2.3
4431man/man3/SSLv23_client_method.3 4748man/man3/SSLv23_client_method.3
4432man/man3/SSLv23_method.3 4749man/man3/SSLv23_method.3
4433man/man3/SSLv23_server_method.3 4750man/man3/SSLv23_server_method.3
4434man/man3/SSLv3_client_method.3 4751man/man3/SSLv3_client_method.3
4435man/man3/SSLv3_method.3 4752man/man3/SSLv3_method.3
4436man/man3/SSLv3_server_method.3 4753man/man3/SSLv3_server_method.3
4437man/man3/SXNETID_free.3 4754man/man3/SXNETID_free.3
4438man/man3/SXNETID_new.3 4755man/man3/SXNETID_new.3
4439man/man3/SXNET_free.3 4756man/man3/SXNET_free.3
4440man/man3/SXNET_new.3 4757man/man3/SXNET_new.3
4441man/man3/TLS_FEATURE_free.3 4758man/man3/TLS_FEATURE_free.3
4442man/man3/TLS_FEATURE_new.3 4759man/man3/TLS_FEATURE_new.3
4443man/man3/TLS_client_method.3 4760man/man3/TLS_client_method.3
@@ -4716,26 +5033,27 @@ man/man3/X509_NAME_print_ex.3 @@ -4716,26 +5033,27 @@ man/man3/X509_NAME_print_ex.3
4716man/man3/X509_NAME_print_ex_fp.3 5033man/man3/X509_NAME_print_ex_fp.3
4717man/man3/X509_OBJECT_set1_X509.3 5034man/man3/X509_OBJECT_set1_X509.3
4718man/man3/X509_OBJECT_set1_X509_CRL.3 5035man/man3/X509_OBJECT_set1_X509_CRL.3
4719man/man3/X509_PUBKEY_dup.3 5036man/man3/X509_PUBKEY_dup.3
4720man/man3/X509_PUBKEY_eq.3 5037man/man3/X509_PUBKEY_eq.3
4721man/man3/X509_PUBKEY_free.3 5038man/man3/X509_PUBKEY_free.3
4722man/man3/X509_PUBKEY_get.3 5039man/man3/X509_PUBKEY_get.3
4723man/man3/X509_PUBKEY_get0.3 5040man/man3/X509_PUBKEY_get0.3
4724man/man3/X509_PUBKEY_get0_param.3 5041man/man3/X509_PUBKEY_get0_param.3
4725man/man3/X509_PUBKEY_new.3 5042man/man3/X509_PUBKEY_new.3
4726man/man3/X509_PUBKEY_new_ex.3 5043man/man3/X509_PUBKEY_new_ex.3
4727man/man3/X509_PUBKEY_set.3 5044man/man3/X509_PUBKEY_set.3
4728man/man3/X509_PUBKEY_set0_param.3 5045man/man3/X509_PUBKEY_set0_param.3
 5046man/man3/X509_PUBKEY_set0_public_key.3
4729man/man3/X509_REQ_INFO_free.3 5047man/man3/X509_REQ_INFO_free.3
4730man/man3/X509_REQ_INFO_new.3 5048man/man3/X509_REQ_INFO_new.3
4731man/man3/X509_REQ_add1_attr.3 5049man/man3/X509_REQ_add1_attr.3
4732man/man3/X509_REQ_add1_attr_by_NID.3 5050man/man3/X509_REQ_add1_attr_by_NID.3
4733man/man3/X509_REQ_add1_attr_by_OBJ.3 5051man/man3/X509_REQ_add1_attr_by_OBJ.3
4734man/man3/X509_REQ_add1_attr_by_txt.3 5052man/man3/X509_REQ_add1_attr_by_txt.3
4735man/man3/X509_REQ_add_extensions.3 5053man/man3/X509_REQ_add_extensions.3
4736man/man3/X509_REQ_add_extensions_nid.3 5054man/man3/X509_REQ_add_extensions_nid.3
4737man/man3/X509_REQ_check_private_key.3 5055man/man3/X509_REQ_check_private_key.3
4738man/man3/X509_REQ_delete_attr.3 5056man/man3/X509_REQ_delete_attr.3
4739man/man3/X509_REQ_digest.3 5057man/man3/X509_REQ_digest.3
4740man/man3/X509_REQ_dup.3 5058man/man3/X509_REQ_dup.3
4741man/man3/X509_REQ_free.3 5059man/man3/X509_REQ_free.3
@@ -4789,83 +5107,91 @@ man/man3/X509_SIG_getm.3 @@ -4789,83 +5107,91 @@ man/man3/X509_SIG_getm.3
4789man/man3/X509_SIG_new.3 5107man/man3/X509_SIG_new.3
4790man/man3/X509_STORE.3 5108man/man3/X509_STORE.3
4791man/man3/X509_STORE_CTX_cert_crl_fn.3 5109man/man3/X509_STORE_CTX_cert_crl_fn.3
4792man/man3/X509_STORE_CTX_check_crl_fn.3 5110man/man3/X509_STORE_CTX_check_crl_fn.3
4793man/man3/X509_STORE_CTX_check_issued_fn.3 5111man/man3/X509_STORE_CTX_check_issued_fn.3
4794man/man3/X509_STORE_CTX_check_policy_fn.3 5112man/man3/X509_STORE_CTX_check_policy_fn.3
4795man/man3/X509_STORE_CTX_check_revocation_fn.3 5113man/man3/X509_STORE_CTX_check_revocation_fn.3
4796man/man3/X509_STORE_CTX_cleanup.3 5114man/man3/X509_STORE_CTX_cleanup.3
4797man/man3/X509_STORE_CTX_cleanup_fn.3 5115man/man3/X509_STORE_CTX_cleanup_fn.3
4798man/man3/X509_STORE_CTX_free.3 5116man/man3/X509_STORE_CTX_free.3
4799man/man3/X509_STORE_CTX_get0_cert.3 5117man/man3/X509_STORE_CTX_get0_cert.3
4800man/man3/X509_STORE_CTX_get0_chain.3 5118man/man3/X509_STORE_CTX_get0_chain.3
4801man/man3/X509_STORE_CTX_get0_param.3 5119man/man3/X509_STORE_CTX_get0_param.3
 5120man/man3/X509_STORE_CTX_get0_rpk.3
4802man/man3/X509_STORE_CTX_get0_untrusted.3 5121man/man3/X509_STORE_CTX_get0_untrusted.3
4803man/man3/X509_STORE_CTX_get1_chain.3 5122man/man3/X509_STORE_CTX_get1_chain.3
4804man/man3/X509_STORE_CTX_get1_issuer.3 5123man/man3/X509_STORE_CTX_get1_issuer.3
4805man/man3/X509_STORE_CTX_get_app_data.3 5124man/man3/X509_STORE_CTX_get_app_data.3
 5125man/man3/X509_STORE_CTX_get_by_subject.3
4806man/man3/X509_STORE_CTX_get_cert_crl.3 5126man/man3/X509_STORE_CTX_get_cert_crl.3
4807man/man3/X509_STORE_CTX_get_check_crl.3 5127man/man3/X509_STORE_CTX_get_check_crl.3
4808man/man3/X509_STORE_CTX_get_check_issued.3 5128man/man3/X509_STORE_CTX_get_check_issued.3
4809man/man3/X509_STORE_CTX_get_check_policy.3 5129man/man3/X509_STORE_CTX_get_check_policy.3
4810man/man3/X509_STORE_CTX_get_check_revocation.3 5130man/man3/X509_STORE_CTX_get_check_revocation.3
4811man/man3/X509_STORE_CTX_get_cleanup.3 5131man/man3/X509_STORE_CTX_get_cleanup.3
4812man/man3/X509_STORE_CTX_get_crl_fn.3 5132man/man3/X509_STORE_CTX_get_crl_fn.3
4813man/man3/X509_STORE_CTX_get_current_cert.3 5133man/man3/X509_STORE_CTX_get_current_cert.3
4814man/man3/X509_STORE_CTX_get_error.3 5134man/man3/X509_STORE_CTX_get_error.3
4815man/man3/X509_STORE_CTX_get_error_depth.3 5135man/man3/X509_STORE_CTX_get_error_depth.3
4816man/man3/X509_STORE_CTX_get_ex_data.3 5136man/man3/X509_STORE_CTX_get_ex_data.3
4817man/man3/X509_STORE_CTX_get_ex_new_index.3 5137man/man3/X509_STORE_CTX_get_ex_new_index.3
4818man/man3/X509_STORE_CTX_get_get_crl.3 5138man/man3/X509_STORE_CTX_get_get_crl.3
4819man/man3/X509_STORE_CTX_get_get_issuer.3 5139man/man3/X509_STORE_CTX_get_get_issuer.3
4820man/man3/X509_STORE_CTX_get_issuer_fn.3 5140man/man3/X509_STORE_CTX_get_issuer_fn.3
4821man/man3/X509_STORE_CTX_get_lookup_certs.3 5141man/man3/X509_STORE_CTX_get_lookup_certs.3
4822man/man3/X509_STORE_CTX_get_lookup_crls.3 5142man/man3/X509_STORE_CTX_get_lookup_crls.3
4823man/man3/X509_STORE_CTX_get_num_untrusted.3 5143man/man3/X509_STORE_CTX_get_num_untrusted.3
 5144man/man3/X509_STORE_CTX_get_obj_by_subject.3
4824man/man3/X509_STORE_CTX_get_verify.3 5145man/man3/X509_STORE_CTX_get_verify.3
4825man/man3/X509_STORE_CTX_get_verify_cb.3 5146man/man3/X509_STORE_CTX_get_verify_cb.3
4826man/man3/X509_STORE_CTX_init.3 5147man/man3/X509_STORE_CTX_init.3
 5148man/man3/X509_STORE_CTX_init_rpk.3
4827man/man3/X509_STORE_CTX_lookup_certs_fn.3 5149man/man3/X509_STORE_CTX_lookup_certs_fn.3
4828man/man3/X509_STORE_CTX_lookup_crls_fn.3 5150man/man3/X509_STORE_CTX_lookup_crls_fn.3
4829man/man3/X509_STORE_CTX_new.3 5151man/man3/X509_STORE_CTX_new.3
4830man/man3/X509_STORE_CTX_new_ex.3 5152man/man3/X509_STORE_CTX_new_ex.3
4831man/man3/X509_STORE_CTX_print_verify_cb.3 5153man/man3/X509_STORE_CTX_print_verify_cb.3
4832man/man3/X509_STORE_CTX_purpose_inherit.3 5154man/man3/X509_STORE_CTX_purpose_inherit.3
4833man/man3/X509_STORE_CTX_set0_crls.3 5155man/man3/X509_STORE_CTX_set0_crls.3
4834man/man3/X509_STORE_CTX_set0_param.3 5156man/man3/X509_STORE_CTX_set0_param.3
 5157man/man3/X509_STORE_CTX_set0_rpk.3
4835man/man3/X509_STORE_CTX_set0_trusted_stack.3 5158man/man3/X509_STORE_CTX_set0_trusted_stack.3
4836man/man3/X509_STORE_CTX_set0_untrusted.3 5159man/man3/X509_STORE_CTX_set0_untrusted.3
4837man/man3/X509_STORE_CTX_set0_verified_chain.3 5160man/man3/X509_STORE_CTX_set0_verified_chain.3
4838man/man3/X509_STORE_CTX_set_app_data.3 5161man/man3/X509_STORE_CTX_set_app_data.3
4839man/man3/X509_STORE_CTX_set_cert.3 5162man/man3/X509_STORE_CTX_set_cert.3
4840man/man3/X509_STORE_CTX_set_current_cert.3 5163man/man3/X509_STORE_CTX_set_current_cert.3
 5164man/man3/X509_STORE_CTX_set_current_reasons.3
4841man/man3/X509_STORE_CTX_set_default.3 5165man/man3/X509_STORE_CTX_set_default.3
4842man/man3/X509_STORE_CTX_set_error.3 5166man/man3/X509_STORE_CTX_set_error.3
4843man/man3/X509_STORE_CTX_set_error_depth.3 5167man/man3/X509_STORE_CTX_set_error_depth.3
4844man/man3/X509_STORE_CTX_set_ex_data.3 5168man/man3/X509_STORE_CTX_set_ex_data.3
 5169man/man3/X509_STORE_CTX_set_get_crl.3
4845man/man3/X509_STORE_CTX_set_purpose.3 5170man/man3/X509_STORE_CTX_set_purpose.3
4846man/man3/X509_STORE_CTX_set_trust.3 5171man/man3/X509_STORE_CTX_set_trust.3
4847man/man3/X509_STORE_CTX_set_verify.3 5172man/man3/X509_STORE_CTX_set_verify.3
4848man/man3/X509_STORE_CTX_set_verify_cb.3 5173man/man3/X509_STORE_CTX_set_verify_cb.3
4849man/man3/X509_STORE_CTX_verify.3 5174man/man3/X509_STORE_CTX_verify.3
4850man/man3/X509_STORE_CTX_verify_cb.3 5175man/man3/X509_STORE_CTX_verify_cb.3
4851man/man3/X509_STORE_CTX_verify_fn.3 5176man/man3/X509_STORE_CTX_verify_fn.3
4852man/man3/X509_STORE_add_cert.3 5177man/man3/X509_STORE_add_cert.3
4853man/man3/X509_STORE_add_crl.3 5178man/man3/X509_STORE_add_crl.3
4854man/man3/X509_STORE_add_lookup.3 5179man/man3/X509_STORE_add_lookup.3
4855man/man3/X509_STORE_free.3 5180man/man3/X509_STORE_free.3
4856man/man3/X509_STORE_get0_objects.3 5181man/man3/X509_STORE_get0_objects.3
4857man/man3/X509_STORE_get0_param.3 5182man/man3/X509_STORE_get0_param.3
4858man/man3/X509_STORE_get1_all_certs.3 5183man/man3/X509_STORE_get1_all_certs.3
 5184man/man3/X509_STORE_get1_objects.3
4859man/man3/X509_STORE_get_cert_crl.3 5185man/man3/X509_STORE_get_cert_crl.3
4860man/man3/X509_STORE_get_check_crl.3 5186man/man3/X509_STORE_get_check_crl.3
4861man/man3/X509_STORE_get_check_issued.3 5187man/man3/X509_STORE_get_check_issued.3
4862man/man3/X509_STORE_get_check_policy.3 5188man/man3/X509_STORE_get_check_policy.3
4863man/man3/X509_STORE_get_check_revocation.3 5189man/man3/X509_STORE_get_check_revocation.3
4864man/man3/X509_STORE_get_cleanup.3 5190man/man3/X509_STORE_get_cleanup.3
4865man/man3/X509_STORE_get_ex_data.3 5191man/man3/X509_STORE_get_ex_data.3
4866man/man3/X509_STORE_get_ex_new_index.3 5192man/man3/X509_STORE_get_ex_new_index.3
4867man/man3/X509_STORE_get_get_crl.3 5193man/man3/X509_STORE_get_get_crl.3
4868man/man3/X509_STORE_get_get_issuer.3 5194man/man3/X509_STORE_get_get_issuer.3
4869man/man3/X509_STORE_get_lookup_certs.3 5195man/man3/X509_STORE_get_lookup_certs.3
4870man/man3/X509_STORE_get_lookup_crls.3 5196man/man3/X509_STORE_get_lookup_crls.3
4871man/man3/X509_STORE_get_verify_cb.3 5197man/man3/X509_STORE_get_verify_cb.3
@@ -4958,26 +5284,30 @@ man/man3/X509_get0_authority_issuer.3 @@ -4958,26 +5284,30 @@ man/man3/X509_get0_authority_issuer.3
4958man/man3/X509_get0_authority_key_id.3 5284man/man3/X509_get0_authority_key_id.3
4959man/man3/X509_get0_authority_serial.3 5285man/man3/X509_get0_authority_serial.3
4960man/man3/X509_get0_distinguishing_id.3 5286man/man3/X509_get0_distinguishing_id.3
4961man/man3/X509_get0_extensions.3 5287man/man3/X509_get0_extensions.3
4962man/man3/X509_get0_notAfter.3 5288man/man3/X509_get0_notAfter.3
4963man/man3/X509_get0_notBefore.3 5289man/man3/X509_get0_notBefore.3
4964man/man3/X509_get0_pubkey.3 5290man/man3/X509_get0_pubkey.3
4965man/man3/X509_get0_serialNumber.3 5291man/man3/X509_get0_serialNumber.3
4966man/man3/X509_get0_signature.3 5292man/man3/X509_get0_signature.3
4967man/man3/X509_get0_subject_key_id.3 5293man/man3/X509_get0_subject_key_id.3
4968man/man3/X509_get0_tbs_sigalg.3 5294man/man3/X509_get0_tbs_sigalg.3
4969man/man3/X509_get0_uids.3 5295man/man3/X509_get0_uids.3
4970man/man3/X509_get_X509_PUBKEY.3 5296man/man3/X509_get_X509_PUBKEY.3
 5297man/man3/X509_get_default_cert_dir.3
 5298man/man3/X509_get_default_cert_dir_env.3
 5299man/man3/X509_get_default_cert_file.3
 5300man/man3/X509_get_default_cert_file_env.3
4971man/man3/X509_get_ex_data.3 5301man/man3/X509_get_ex_data.3
4972man/man3/X509_get_ex_new_index.3 5302man/man3/X509_get_ex_new_index.3
4973man/man3/X509_get_ext.3 5303man/man3/X509_get_ext.3
4974man/man3/X509_get_ext_by_NID.3 5304man/man3/X509_get_ext_by_NID.3
4975man/man3/X509_get_ext_by_OBJ.3 5305man/man3/X509_get_ext_by_OBJ.3
4976man/man3/X509_get_ext_by_critical.3 5306man/man3/X509_get_ext_by_critical.3
4977man/man3/X509_get_ext_count.3 5307man/man3/X509_get_ext_count.3
4978man/man3/X509_get_ext_d2i.3 5308man/man3/X509_get_ext_d2i.3
4979man/man3/X509_get_extended_key_usage.3 5309man/man3/X509_get_extended_key_usage.3
4980man/man3/X509_get_extension_flags.3 5310man/man3/X509_get_extension_flags.3
4981man/man3/X509_get_issuer_name.3 5311man/man3/X509_get_issuer_name.3
4982man/man3/X509_get_key_usage.3 5312man/man3/X509_get_key_usage.3
4983man/man3/X509_get_pathlen.3 5313man/man3/X509_get_pathlen.3
@@ -5190,48 +5520,51 @@ man/man3/d2i_PKCS8_PRIV_KEY_INFO.3 @@ -5190,48 +5520,51 @@ man/man3/d2i_PKCS8_PRIV_KEY_INFO.3
5190man/man3/d2i_PKCS8_PRIV_KEY_INFO_bio.3 5520man/man3/d2i_PKCS8_PRIV_KEY_INFO_bio.3
5191man/man3/d2i_PKCS8_PRIV_KEY_INFO_fp.3 5521man/man3/d2i_PKCS8_PRIV_KEY_INFO_fp.3
5192man/man3/d2i_PKCS8_bio.3 5522man/man3/d2i_PKCS8_bio.3
5193man/man3/d2i_PKCS8_fp.3 5523man/man3/d2i_PKCS8_fp.3
5194man/man3/d2i_PKEY_USAGE_PERIOD.3 5524man/man3/d2i_PKEY_USAGE_PERIOD.3
5195man/man3/d2i_POLICYINFO.3 5525man/man3/d2i_POLICYINFO.3
5196man/man3/d2i_POLICYQUALINFO.3 5526man/man3/d2i_POLICYQUALINFO.3
5197man/man3/d2i_PROFESSION_INFO.3 5527man/man3/d2i_PROFESSION_INFO.3
5198man/man3/d2i_PROXY_CERT_INFO_EXTENSION.3 5528man/man3/d2i_PROXY_CERT_INFO_EXTENSION.3
5199man/man3/d2i_PROXY_POLICY.3 5529man/man3/d2i_PROXY_POLICY.3
5200man/man3/d2i_PUBKEY.3 5530man/man3/d2i_PUBKEY.3
5201man/man3/d2i_PUBKEY_bio.3 5531man/man3/d2i_PUBKEY_bio.3
5202man/man3/d2i_PUBKEY_ex.3 5532man/man3/d2i_PUBKEY_ex.3
 5533man/man3/d2i_PUBKEY_ex_bio.3
 5534man/man3/d2i_PUBKEY_ex_fp.3
5203man/man3/d2i_PUBKEY_fp.3 5535man/man3/d2i_PUBKEY_fp.3
5204man/man3/d2i_PrivateKey.3 5536man/man3/d2i_PrivateKey.3
5205man/man3/d2i_PrivateKey_bio.3 5537man/man3/d2i_PrivateKey_bio.3
5206man/man3/d2i_PrivateKey_ex.3 5538man/man3/d2i_PrivateKey_ex.3
5207man/man3/d2i_PrivateKey_ex_bio.3 5539man/man3/d2i_PrivateKey_ex_bio.3
5208man/man3/d2i_PrivateKey_ex_fp.3 5540man/man3/d2i_PrivateKey_ex_fp.3
5209man/man3/d2i_PrivateKey_fp.3 5541man/man3/d2i_PrivateKey_fp.3
5210man/man3/d2i_PublicKey.3 5542man/man3/d2i_PublicKey.3
5211man/man3/d2i_RSAPrivateKey.3 5543man/man3/d2i_RSAPrivateKey.3
5212man/man3/d2i_RSAPrivateKey_bio.3 5544man/man3/d2i_RSAPrivateKey_bio.3
5213man/man3/d2i_RSAPrivateKey_fp.3 5545man/man3/d2i_RSAPrivateKey_fp.3
5214man/man3/d2i_RSAPublicKey.3 5546man/man3/d2i_RSAPublicKey.3
5215man/man3/d2i_RSAPublicKey_bio.3 5547man/man3/d2i_RSAPublicKey_bio.3
5216man/man3/d2i_RSAPublicKey_fp.3 5548man/man3/d2i_RSAPublicKey_fp.3
5217man/man3/d2i_RSA_OAEP_PARAMS.3 5549man/man3/d2i_RSA_OAEP_PARAMS.3
5218man/man3/d2i_RSA_PSS_PARAMS.3 5550man/man3/d2i_RSA_PSS_PARAMS.3
5219man/man3/d2i_RSA_PUBKEY.3 5551man/man3/d2i_RSA_PUBKEY.3
5220man/man3/d2i_RSA_PUBKEY_bio.3 5552man/man3/d2i_RSA_PUBKEY_bio.3
5221man/man3/d2i_RSA_PUBKEY_fp.3 5553man/man3/d2i_RSA_PUBKEY_fp.3
5222man/man3/d2i_SCRYPT_PARAMS.3 5554man/man3/d2i_SCRYPT_PARAMS.3
5223man/man3/d2i_SCT_LIST.3 5555man/man3/d2i_SCT_LIST.3
5224man/man3/d2i_SSL_SESSION.3 5556man/man3/d2i_SSL_SESSION.3
 5557man/man3/d2i_SSL_SESSION_ex.3
5225man/man3/d2i_SXNET.3 5558man/man3/d2i_SXNET.3
5226man/man3/d2i_SXNETID.3 5559man/man3/d2i_SXNETID.3
5227man/man3/d2i_TS_ACCURACY.3 5560man/man3/d2i_TS_ACCURACY.3
5228man/man3/d2i_TS_MSG_IMPRINT.3 5561man/man3/d2i_TS_MSG_IMPRINT.3
5229man/man3/d2i_TS_MSG_IMPRINT_bio.3 5562man/man3/d2i_TS_MSG_IMPRINT_bio.3
5230man/man3/d2i_TS_MSG_IMPRINT_fp.3 5563man/man3/d2i_TS_MSG_IMPRINT_fp.3
5231man/man3/d2i_TS_REQ.3 5564man/man3/d2i_TS_REQ.3
5232man/man3/d2i_TS_REQ_bio.3 5565man/man3/d2i_TS_REQ_bio.3
5233man/man3/d2i_TS_REQ_fp.3 5566man/man3/d2i_TS_REQ_fp.3
5234man/man3/d2i_TS_RESP.3 5567man/man3/d2i_TS_RESP.3
5235man/man3/d2i_TS_RESP_bio.3 5568man/man3/d2i_TS_RESP_bio.3
5236man/man3/d2i_TS_RESP_fp.3 5569man/man3/d2i_TS_RESP_fp.3
5237man/man3/d2i_TS_STATUS_INFO.3 5570man/man3/d2i_TS_STATUS_INFO.3
@@ -5553,41 +5886,47 @@ man/man7/EVP_CIPHER-AES.7 @@ -5553,41 +5886,47 @@ man/man7/EVP_CIPHER-AES.7
5553man/man7/EVP_CIPHER-ARIA.7 5886man/man7/EVP_CIPHER-ARIA.7
5554man/man7/EVP_CIPHER-BLOWFISH.7 5887man/man7/EVP_CIPHER-BLOWFISH.7
5555man/man7/EVP_CIPHER-CAMELLIA.7 5888man/man7/EVP_CIPHER-CAMELLIA.7
5556man/man7/EVP_CIPHER-CAST.7 5889man/man7/EVP_CIPHER-CAST.7
5557man/man7/EVP_CIPHER-CHACHA.7 5890man/man7/EVP_CIPHER-CHACHA.7
5558man/man7/EVP_CIPHER-DES.7 5891man/man7/EVP_CIPHER-DES.7
5559man/man7/EVP_CIPHER-IDEA.7 5892man/man7/EVP_CIPHER-IDEA.7
5560man/man7/EVP_CIPHER-NULL.7 5893man/man7/EVP_CIPHER-NULL.7
5561man/man7/EVP_CIPHER-RC2.7 5894man/man7/EVP_CIPHER-RC2.7
5562man/man7/EVP_CIPHER-RC4.7 5895man/man7/EVP_CIPHER-RC4.7
5563man/man7/EVP_CIPHER-RC5.7 5896man/man7/EVP_CIPHER-RC5.7
5564man/man7/EVP_CIPHER-SEED.7 5897man/man7/EVP_CIPHER-SEED.7
5565man/man7/EVP_CIPHER-SM4.7 5898man/man7/EVP_CIPHER-SM4.7
 5899man/man7/EVP_KDF-ARGON2.7
5566man/man7/EVP_KDF-HKDF.7 5900man/man7/EVP_KDF-HKDF.7
 5901man/man7/EVP_KDF-HMAC-DRBG.7
5567man/man7/EVP_KDF-KB.7 5902man/man7/EVP_KDF-KB.7
5568man/man7/EVP_KDF-KRB5KDF.7 5903man/man7/EVP_KDF-KRB5KDF.7
5569man/man7/EVP_KDF-PBKDF1.7 5904man/man7/EVP_KDF-PBKDF1.7
5570man/man7/EVP_KDF-PBKDF2.7 5905man/man7/EVP_KDF-PBKDF2.7
5571man/man7/EVP_KDF-PKCS12KDF.7 5906man/man7/EVP_KDF-PKCS12KDF.7
 5907man/man7/EVP_KDF-PVKKDF.7
5572man/man7/EVP_KDF-SCRYPT.7 5908man/man7/EVP_KDF-SCRYPT.7
5573man/man7/EVP_KDF-SS.7 5909man/man7/EVP_KDF-SS.7
5574man/man7/EVP_KDF-SSHKDF.7 5910man/man7/EVP_KDF-SSHKDF.7
5575man/man7/EVP_KDF-TLS13_KDF.7 5911man/man7/EVP_KDF-TLS13_KDF.7
5576man/man7/EVP_KDF-TLS1_PRF.7 5912man/man7/EVP_KDF-TLS1_PRF.7
5577man/man7/EVP_KDF-X942-ASN1.7 5913man/man7/EVP_KDF-X942-ASN1.7
5578man/man7/EVP_KDF-X942-CONCAT.7 5914man/man7/EVP_KDF-X942-CONCAT.7
5579man/man7/EVP_KDF-X963.7 5915man/man7/EVP_KDF-X963.7
 5916man/man7/EVP_KEM-EC.7
5580man/man7/EVP_KEM-RSA.7 5917man/man7/EVP_KEM-RSA.7
 5918man/man7/EVP_KEM-X25519.7
 5919man/man7/EVP_KEM-X448.7
5581man/man7/EVP_KEYEXCH-DH.7 5920man/man7/EVP_KEYEXCH-DH.7
5582man/man7/EVP_KEYEXCH-ECDH.7 5921man/man7/EVP_KEYEXCH-ECDH.7
5583man/man7/EVP_KEYEXCH-X25519.7 5922man/man7/EVP_KEYEXCH-X25519.7
5584man/man7/EVP_KEYEXCH-X448.7 5923man/man7/EVP_KEYEXCH-X448.7
5585man/man7/EVP_KEYMGMT-CMAC.7 5924man/man7/EVP_KEYMGMT-CMAC.7
5586man/man7/EVP_KEYMGMT-DH.7 5925man/man7/EVP_KEYMGMT-DH.7
5587man/man7/EVP_KEYMGMT-DHX.7 5926man/man7/EVP_KEYMGMT-DHX.7
5588man/man7/EVP_KEYMGMT-DSA.7 5927man/man7/EVP_KEYMGMT-DSA.7
5589man/man7/EVP_KEYMGMT-EC.7 5928man/man7/EVP_KEYMGMT-EC.7
5590man/man7/EVP_KEYMGMT-ED25519.7 5929man/man7/EVP_KEYMGMT-ED25519.7
5591man/man7/EVP_KEYMGMT-ED448.7 5930man/man7/EVP_KEYMGMT-ED448.7
5592man/man7/EVP_KEYMGMT-HMAC.7 5931man/man7/EVP_KEYMGMT-HMAC.7
5593man/man7/EVP_KEYMGMT-Poly1305.7 5932man/man7/EVP_KEYMGMT-Poly1305.7
@@ -5599,26 +5938,27 @@ man/man7/EVP_KEYMGMT-X448.7 @@ -5599,26 +5938,27 @@ man/man7/EVP_KEYMGMT-X448.7
5599man/man7/EVP_MAC-BLAKE2.7 5938man/man7/EVP_MAC-BLAKE2.7
5600man/man7/EVP_MAC-BLAKE2BMAC.7 5939man/man7/EVP_MAC-BLAKE2BMAC.7
5601man/man7/EVP_MAC-BLAKE2SMAC.7 5940man/man7/EVP_MAC-BLAKE2SMAC.7
5602man/man7/EVP_MAC-CMAC.7 5941man/man7/EVP_MAC-CMAC.7
5603man/man7/EVP_MAC-GMAC.7 5942man/man7/EVP_MAC-GMAC.7
5604man/man7/EVP_MAC-HMAC.7 5943man/man7/EVP_MAC-HMAC.7
5605man/man7/EVP_MAC-KMAC.7 5944man/man7/EVP_MAC-KMAC.7
5606man/man7/EVP_MAC-KMAC128.7 5945man/man7/EVP_MAC-KMAC128.7
5607man/man7/EVP_MAC-KMAC256.7 5946man/man7/EVP_MAC-KMAC256.7
5608man/man7/EVP_MAC-Poly1305.7 5947man/man7/EVP_MAC-Poly1305.7
5609man/man7/EVP_MAC-Siphash.7 5948man/man7/EVP_MAC-Siphash.7
5610man/man7/EVP_MD-BLAKE2.7 5949man/man7/EVP_MD-BLAKE2.7
5611man/man7/EVP_MD-KECCAK-KMAC.7 5950man/man7/EVP_MD-KECCAK-KMAC.7
 5951man/man7/EVP_MD-KECCAK.7
5612man/man7/EVP_MD-MD2.7 5952man/man7/EVP_MD-MD2.7
5613man/man7/EVP_MD-MD4.7 5953man/man7/EVP_MD-MD4.7
5614man/man7/EVP_MD-MD5-SHA1.7 5954man/man7/EVP_MD-MD5-SHA1.7
5615man/man7/EVP_MD-MD5.7 5955man/man7/EVP_MD-MD5.7
5616man/man7/EVP_MD-MDC2.7 5956man/man7/EVP_MD-MDC2.7
5617man/man7/EVP_MD-NULL.7 5957man/man7/EVP_MD-NULL.7
5618man/man7/EVP_MD-RIPEMD160.7 5958man/man7/EVP_MD-RIPEMD160.7
5619man/man7/EVP_MD-SHA1.7 5959man/man7/EVP_MD-SHA1.7
5620man/man7/EVP_MD-SHA2.7 5960man/man7/EVP_MD-SHA2.7
5621man/man7/EVP_MD-SHA3.7 5961man/man7/EVP_MD-SHA3.7
5622man/man7/EVP_MD-SHAKE.7 5962man/man7/EVP_MD-SHAKE.7
5623man/man7/EVP_MD-SM3.7 5963man/man7/EVP_MD-SM3.7
5624man/man7/EVP_MD-WHIRLPOOL.7 5964man/man7/EVP_MD-WHIRLPOOL.7
@@ -5676,28 +6016,42 @@ man/man7/evp.7 @@ -5676,28 +6016,42 @@ man/man7/evp.7
5676man/man7/fips_module.7 6016man/man7/fips_module.7
5677man/man7/life_cycle-cipher.7 6017man/man7/life_cycle-cipher.7
5678man/man7/life_cycle-digest.7 6018man/man7/life_cycle-digest.7
5679man/man7/life_cycle-kdf.7 6019man/man7/life_cycle-kdf.7
5680man/man7/life_cycle-mac.7 6020man/man7/life_cycle-mac.7
5681man/man7/life_cycle-pkey.7 6021man/man7/life_cycle-pkey.7
5682man/man7/life_cycle-rand.7 6022man/man7/life_cycle-rand.7
5683man/man7/migration_guide.7 6023man/man7/migration_guide.7
5684man/man7/openssl-core.h.7 6024man/man7/openssl-core.h.7
5685man/man7/openssl-core_dispatch.h.7 6025man/man7/openssl-core_dispatch.h.7
5686man/man7/openssl-core_names.h.7 6026man/man7/openssl-core_names.h.7
5687man/man7/openssl-env.7 6027man/man7/openssl-env.7
5688man/man7/openssl-glossary.7 6028man/man7/openssl-glossary.7
 6029man/man7/openssl-qlog.7
 6030man/man7/openssl-quic.7
5689man/man7/openssl-threads.7 6031man/man7/openssl-threads.7
5690man/man7/openssl_user_macros.7 6032man/man7/openssl_user_macros.7
 6033man/man7/ossl-guide-introduction.7
 6034man/man7/ossl-guide-libcrypto-introduction.7
 6035man/man7/ossl-guide-libraries-introduction.7
 6036man/man7/ossl-guide-libssl-introduction.7
 6037man/man7/ossl-guide-migration.7
 6038man/man7/ossl-guide-quic-client-block.7
 6039man/man7/ossl-guide-quic-client-non-block.7
 6040man/man7/ossl-guide-quic-introduction.7
 6041man/man7/ossl-guide-quic-multi-stream.7
 6042man/man7/ossl-guide-tls-client-block.7
 6043man/man7/ossl-guide-tls-client-non-block.7
 6044man/man7/ossl-guide-tls-introduction.7
5691man/man7/ossl_store-file.7 6045man/man7/ossl_store-file.7
5692man/man7/ossl_store.7 6046man/man7/ossl_store.7
5693man/man7/passphrase-encoding.7 6047man/man7/passphrase-encoding.7
5694man/man7/property.7 6048man/man7/property.7
5695man/man7/provider-asym_cipher.7 6049man/man7/provider-asym_cipher.7
5696man/man7/provider-base.7 6050man/man7/provider-base.7
5697man/man7/provider-cipher.7 6051man/man7/provider-cipher.7
5698man/man7/provider-decoder.7 6052man/man7/provider-decoder.7
5699man/man7/provider-digest.7 6053man/man7/provider-digest.7
5700man/man7/provider-encoder.7 6054man/man7/provider-encoder.7
5701man/man7/provider-kdf.7 6055man/man7/provider-kdf.7
5702man/man7/provider-kem.7 6056man/man7/provider-kem.7
5703man/man7/provider-keyexch.7 6057man/man7/provider-keyexch.7

cvs diff -r1.172 -r1.173 pkgsrc/security/openssl/distinfo (expand / switch to unified diff)

--- pkgsrc/security/openssl/distinfo 2024/02/03 18:21:26 1.172
+++ pkgsrc/security/openssl/distinfo 2024/04/09 17:16:45 1.173
@@ -1,7 +1,7 @@ @@ -1,7 +1,7 @@
1$NetBSD: distinfo,v 1.172 2024/02/03 18:21:26 adam Exp $ 1$NetBSD: distinfo,v 1.173 2024/04/09 17:16:45 wiz Exp $
2 2
3BLAKE2s (openssl-3.1.5.tar.gz) = 259837669e34cb57f3822c0fea435b72c517d12c54fc3b0cc5ee67a585ee49be 3BLAKE2s (openssl-3.3.0.tar.gz) = 5d0678ee0fdaa49b3ae775a97a9b356e8493599655dcaaf01d82203f6aa354dc
4SHA512 (openssl-3.1.5.tar.gz) = 82e2ac6b3d9b03f8fc66d2ec421246e989eb702eb94586515abfb5afb5300391a0beedf6a2602f61ac10896b41e5608feeeeb4d37714fa17ac0f2ce465249fa9 4SHA512 (openssl-3.3.0.tar.gz) = 1f9daeee6542e1b831c65f1f87befaef98ccedc3abc958c9d17f064ef771924c30849e3ff880f94eed4aaa9d81ea105e3bc8815e6d2e4d6b60b5e890f14fc5da
5Size (openssl-3.1.5.tar.gz) = 15663524 bytes 5Size (openssl-3.3.0.tar.gz) = 18038030 bytes
6SHA1 (patch-Configurations_unix-Makefile.tmpl) = a482c9b1be14428efb99f3ef638eccbcaea506b7 6SHA1 (patch-Configurations_unix-Makefile.tmpl) = ea9b0a0c8de810362813d84a4f85c5ebdedf9fc6
7SHA1 (patch-util_perl_OpenSSL_config.pm) = 8f335441860597d0074245d49cc9e081b0f9fd4e 7SHA1 (patch-util_perl_OpenSSL_config.pm) = 3d5b52a397265e91544a24c2a6c81029dff27b77

cvs diff -r1.13 -r1.14 pkgsrc/security/openssl/options.mk (expand / switch to unified diff)

--- pkgsrc/security/openssl/options.mk 2023/10/24 21:30:35 1.13
+++ pkgsrc/security/openssl/options.mk 2024/04/09 17:16:45 1.14
@@ -1,22 +1,20 @@ @@ -1,22 +1,20 @@
1# $NetBSD: options.mk,v 1.13 2023/10/24 21:30:35 wiz Exp $ 1# $NetBSD: options.mk,v 1.14 2024/04/09 17:16:45 wiz Exp $
2 2
3PKG_OPTIONS_VAR= PKG_OPTIONS.openssl 3PKG_OPTIONS_VAR= PKG_OPTIONS.openssl
4PKG_SUPPORTED_OPTIONS= zlib threads 4PKG_SUPPORTED_OPTIONS= zlib threads
5PKG_SUGGESTED_OPTIONS= threads 5PKG_SUGGESTED_OPTIONS= threads
6 6
7.include "../../mk/bsd.options.mk" 7.include "../../mk/bsd.options.mk"
8 8
9PLIST_VARS+= ${PKG_SUPPORTED_OPTIONS} 
10 
11.if !empty(PKG_OPTIONS:Mzlib) 9.if !empty(PKG_OPTIONS:Mzlib)
12CONFIGURE_ARGS+= zlib 10CONFIGURE_ARGS+= zlib
13.include "../../devel/zlib/buildlink3.mk" 11.include "../../devel/zlib/buildlink3.mk"
14.else 12.else
15CONFIGURE_ARGS+= no-zlib 13CONFIGURE_ARGS+= no-zlib
16.endif 14.endif
17 15
18.if !empty(PKG_OPTIONS:Mthreads) 16.if !empty(PKG_OPTIONS:Mthreads)
19CONFIGURE_ARGS+= threads 17CONFIGURE_ARGS+= threads
20.else 18.else
21CONFIGURE_ARGS+= no-threads 19CONFIGURE_ARGS+= no-threads
22.endif 20.endif

cvs diff -r1.6 -r1.7 pkgsrc/security/openssl/patches/patch-Configurations_unix-Makefile.tmpl (expand / switch to unified diff)

--- pkgsrc/security/openssl/patches/patch-Configurations_unix-Makefile.tmpl 2023/10/27 18:30:12 1.6
+++ pkgsrc/security/openssl/patches/patch-Configurations_unix-Makefile.tmpl 2024/04/09 17:16:45 1.7
@@ -1,24 +1,24 @@ @@ -1,24 +1,24 @@
1$NetBSD: patch-Configurations_unix-Makefile.tmpl,v 1.6 2023/10/27 18:30:12 jperkin Exp $ 1$NetBSD: patch-Configurations_unix-Makefile.tmpl,v 1.7 2024/04/09 17:16:45 wiz Exp $
2 2
3Do not build or install HTML documentation. 3Do not build or install HTML documentation.
4 4
5--- Configurations/unix-Makefile.tmpl.orig 2023-10-24 13:41:51.000000000 +0000 5--- Configurations/unix-Makefile.tmpl.orig 2024-04-09 12:12:22.000000000 +0000
6+++ Configurations/unix-Makefile.tmpl 6+++ Configurations/unix-Makefile.tmpl
7@@ -502,7 +502,7 @@ LANG=C 7@@ -536,7 +536,7 @@ all: build_sw {- "build_docs" if !$disab
8 {- dependmagic('build_programs'); -}: build_programs_nodep 
9  8
 9 ##@ Documentation
10 build_generated_pods: $(GENERATED_PODS) 10 build_generated_pods: $(GENERATED_PODS)
11-build_docs: build_man_docs build_html_docs 11-build_docs: build_man_docs build_html_docs ## Create documentation
12+build_docs: build_man_docs 12+build_docs: build_man_docs ## Create documentation
13 build_man_docs: $(MANDOCS1) $(MANDOCS3) $(MANDOCS5) $(MANDOCS7) 13 build_man_docs: $(MANDOCS1) $(MANDOCS3) $(MANDOCS5) $(MANDOCS7) ## Create manpages
14 build_html_docs: $(HTMLDOCS1) $(HTMLDOCS3) $(HTMLDOCS5) $(HTMLDOCS7) 14 build_html_docs: $(HTMLDOCS1) $(HTMLDOCS3) $(HTMLDOCS5) $(HTMLDOCS7) ## Create HTML documentation
15  15
16@@ -611,7 +611,7 @@ install_sw: install_dev install_engines 16@@ -652,7 +652,7 @@ install_sw: install_dev install_engines
17  17
18 uninstall_sw: uninstall_runtime uninstall_modules uninstall_engines uninstall_dev 18 uninstall_sw: uninstall_runtime uninstall_modules uninstall_engines uninstall_dev ## Uninstall the software and libraries
19  19
20-install_docs: install_man_docs install_html_docs 20-install_docs: install_man_docs install_html_docs ## Install manpages and HTML documentation
21+install_docs: install_man_docs 21+install_docs: install_man_docs ## Install manpages and HTML documentation
22  22
23 uninstall_docs: uninstall_man_docs uninstall_html_docs 23 uninstall_docs: uninstall_man_docs uninstall_html_docs ## Uninstall manpages and HTML documentation
24 $(RM) -r "$(DESTDIR)$(DOCDIR)" 24 $(RM) -r "$(DESTDIR)$(DOCDIR)"

cvs diff -r1.1 -r1.2 pkgsrc/security/openssl/patches/patch-util_perl_OpenSSL_config.pm (expand / switch to unified diff)

--- pkgsrc/security/openssl/patches/patch-util_perl_OpenSSL_config.pm 2023/12/27 15:55:58 1.1
+++ pkgsrc/security/openssl/patches/patch-util_perl_OpenSSL_config.pm 2024/04/09 17:16:45 1.2
@@ -1,16 +1,14 @@ @@ -1,16 +1,14 @@
1$NetBSD: patch-util_perl_OpenSSL_config.pm,v 1.1 2023/12/27 15:55:58 spz Exp $ 1$NetBSD: patch-util_perl_OpenSSL_config.pm,v 1.2 2024/04/09 17:16:45 wiz Exp $
2 2
3a strategic chomp makes openssl on NetBSD/i386 configure 3a strategic chomp makes openssl on NetBSD/i386 configure
4 4
5--- ./util/perl/OpenSSL/config.pm.orig 2023-10-24 13:41:51.000000000 +0000 5--- util/perl/OpenSSL/config.pm.orig 2024-04-09 12:12:22.000000000 +0000
6+++ ./util/perl/OpenSSL/config.pm 6+++ util/perl/OpenSSL/config.pm
7@@ -127,8 +127,9 @@ my $guess_patterns = [ 7@@ -130,6 +130,7 @@ my $guess_patterns = [
8 # Order is important, this has to appear before 'NetBSD:.*' 
9 [ 'NetBSD:.*?:.*?:.*386.*', 
10 sub { 8 sub {
11 my $hw = `/usr/sbin/sysctl -n hw.model || /sbin/sysctl -n hw.model`; 9 my $hw = `/usr/sbin/sysctl -n hw.model || /sbin/sysctl -n hw.model`;
12 $hw =~ s@.*(.)86-class.*@i${1}86@; 10 $hw =~ s@.*(.)86-class.*@i${1}86@;
13+ chomp $hw; 11+ chomp $hw;
14 return "${hw}-whatever-netbsd"; 12 return "${hw}-whatever-netbsd";
15 } 13 }
16 ], 14 ],