PSARC/2013/383 OpenSSL FIPS 140-2 version update s11-update
authorMisaki Miyashita <Misaki.Miyashita@Oracle.COM>
Thu, 27 Feb 2014 07:51:20 -0800
branchs11-update
changeset 2972 60456e7be821
parent 2971 5d740e74b68b
child 2974 47287ed9c79c
PSARC/2013/383 OpenSSL FIPS 140-2 version update 16908927 pkg mediator should be used for FIPS-140 vs non-FIPS-140 OpenSSL installation
components/openssl/openssl-1.0.1-fips-140/Makefile
components/openssl/openssl-1.0.1-fips-140/engines/pkcs11/e_pk11.c
components/openssl/openssl-1.0.1-fips-140/engines/pkcs11/e_pk11.h
components/openssl/openssl-1.0.1-fips-140/engines/pkcs11/e_pk11_pub.c
components/openssl/openssl-1.0.1-fips-140/openssl-1.0.1-fips-140.p5m
components/openssl/openssl-1.0.1-fips-140/patches-post-config/opensslconf.patch
components/openssl/openssl-1.0.1/Makefile
components/openssl/openssl-1.0.1/openssl-1.0.1.p5m
components/openssl/openssl-1.0.1/resolve.deps
--- a/components/openssl/openssl-1.0.1-fips-140/Makefile	Wed Feb 26 12:49:08 2014 -0800
+++ b/components/openssl/openssl-1.0.1-fips-140/Makefile	Thu Feb 27 07:51:20 2014 -0800
@@ -129,7 +129,8 @@
    ( [ $(BITS) -eq 32 ] && $(GPATCH) -p1 $(@D)/crypto/opensslconf.h \
       patches-post-config/opensslconf.patch; cd $(@D); $(MAKE) depend; )
 
-ASLR_MODE = $(ASLR_NOT_APPLICABLE)
+# Enable ASLR for this component
+ASLR_MODE = $(ASLR_ENABLE)
 
 # We must make sure that openssl-fips component is built before this 1.0.1
 # component since in order to build FIPS-140 certified libraries, the canister
--- a/components/openssl/openssl-1.0.1-fips-140/engines/pkcs11/e_pk11.c	Wed Feb 26 12:49:08 2014 -0800
+++ b/components/openssl/openssl-1.0.1-fips-140/engines/pkcs11/e_pk11.c	Thu Feb 27 07:51:20 2014 -0800
@@ -135,7 +135,7 @@
  * uri_struct manipulation, and static token info. All of that is used by the
  * RSA keys by reference feature.
  */
-pthread_mutex_t *uri_lock;
+pthread_mutex_t *uri_lock = NULL;
 
 #ifdef	SOLARIS_HW_SLOT_SELECTION
 /*
@@ -293,7 +293,7 @@
 	const unsigned char *iv, int enc);
 static int pk11_cipher_final(PK11_SESSION *sp);
 static int pk11_cipher_do_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
-	const unsigned char *in, unsigned int inl);
+	const unsigned char *in, size_t inl);
 static int pk11_cipher_cleanup(EVP_CIPHER_CTX *ctx);
 static int pk11_engine_ciphers(ENGINE *e, const EVP_CIPHER **cipher,
 	const int **nids, int nid);
@@ -799,6 +799,7 @@
 static CK_BBOOL pk11_library_initialized = CK_FALSE;
 static CK_BBOOL pk11_atfork_initialized = CK_FALSE;
 static int pk11_pid = 0;
+static ENGINE* pk11_engine = NULL;
 
 static DSO *pk11_dso = NULL;
 
@@ -887,6 +888,10 @@
 			session_cache[type].lock = NULL;
 			}
 		}
+	/* Free uri_lock */
+	(void) pthread_mutex_destroy(uri_lock);
+	OPENSSL_free(uri_lock);
+	uri_lock = NULL;
 	}
 
 /*
@@ -907,6 +912,10 @@
 	    !ENGINE_set_ciphers(e, pk11_engine_ciphers) ||
 	    !ENGINE_set_digests(e, pk11_engine_digests))
 		return (0);
+
+	if (!ENGINE_set_pkey_meths(e, pk11_engine_pkey_methods))
+		return (0);
+
 #ifndef OPENSSL_NO_RSA
 	if (pk11_have_rsa == CK_TRUE)
 		{
@@ -1070,6 +1079,26 @@
 	return (pk11_library_init(e));
 }
 
+
+/*
+ * Helper function that unsets reference to current engine (pk11_engine = NULL).
+ *
+ * Use of local variable only seems clumsy, it needs to be this way!
+ * This is to prevent double free in the unlucky scenario:
+ *     ENGINE_free calls pk11_destroy calls pk11_finish calls ENGINE_free
+ * Setting pk11_engine to NULL prior to ENGINE_free() avoids this.
+ */
+static void pk11_engine_free()
+	{
+	ENGINE* old_engine = pk11_engine;
+
+	if (old_engine)
+		{
+		pk11_engine = NULL;
+		}
+	}
+
+
 /*
  * Initialization function. Sets up various PKCS#11 library components.
  * It selects a slot based on predefined critiera. In the process, it also
@@ -1087,6 +1116,12 @@
 	int any_slot_found;
 	int i;
 
+	if (e != pk11_engine)
+		{
+		pk11_engine_free();
+		pk11_engine = e;
+		}
+
 	/*
 	 * pk11_library_initialized is set to 0 in pk11_finish() which is called
 	 * from ENGINE_finish(). However, if there is still at least one
@@ -1116,10 +1151,15 @@
 			}
 		}
 
-	if (pk11_dso == NULL)
+	/* Attempt to load PKCS#11 library */
+	if (!pk11_dso)
 		{
-		PK11err(PK11_F_LOAD, PK11_R_DSO_FAILURE);
-		goto err;
+		pk11_dso = DSO_load(NULL, get_PK11_LIBNAME(), NULL, 0);
+		if (pk11_dso == NULL)
+			{
+			PK11err(PK11_F_LOAD, PK11_R_DSO_FAILURE);
+			goto err;
+			}
 		}
 
 #ifdef	SOLARIS_HW_SLOT_SELECTION
@@ -1233,9 +1273,15 @@
 /* ARGSUSED */
 static int pk11_destroy(ENGINE *e)
 	{
+	int rtn = 1;
+
 	free_PK11_LIBNAME();
 	ERR_unload_pk11_strings();
-	return (1);
+
+	if (pk11_library_initialized == CK_TRUE)
+		rtn = pk11_finish(e);
+
+	return (rtn);
 	}
 
 /*
@@ -1247,6 +1293,15 @@
 	{
 	int i;
 
+	/*
+	 * Make sure, right engine instance is being destroyed.
+	 * Engine e may be the wrong instance if
+	 *	1) either someone calls ENGINE_load_pk11 twice
+	 *	2) or last ref. to an already finished engine is being destroyed
+	 */
+	if (e != pk11_engine)
+		goto err;
+
 	if (pk11_dso == NULL)
 		{
 		PK11err(PK11_F_FINISH, PK11_R_NOT_LOADED);
@@ -1282,6 +1337,7 @@
 	pFuncList = NULL;
 	pk11_library_initialized = CK_FALSE;
 	pk11_pid = 0;
+	pk11_engine_free();
 	/*
 	 * There is no way how to unregister atfork handlers (other than
 	 * unloading the library) so we just free the locks. For this reason
@@ -2378,7 +2434,7 @@
  */
 static int
 pk11_cipher_do_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
-	const unsigned char *in, unsigned int inl)
+	const unsigned char *in, size_t inl)
 	{
 	PK11_CIPHER_STATE *state = (PK11_CIPHER_STATE *) ctx->cipher_data;
 	PK11_SESSION *sp;
@@ -2560,7 +2616,17 @@
 		case NID_md5:
 			*digest = &pk11_md5;
 			break;
+		/*
+		 * A special case. For "openssl dgst -dss1 -engine pkcs11 ...",
+		 * OpenSSL calls EVP_get_digestbyname() on "dss1" which ends up
+		 * calling pk11_engine_digests() for NID_dsa. Internally, if an
+		 * engine is not used, OpenSSL uses SHA1_Init() as expected for
+		 * DSA. So, we must return pk11_sha1() for NID_dsa as well. Note
+		 * that this must have changed between 0.9.8 and 1.0.0 since we
+		 * did not have the problem with the 0.9.8 version.
+		 */
 		case NID_sha1:
+		case NID_dsa:
 			*digest = &pk11_sha1;
 			break;
 		case NID_sha224:
@@ -2762,9 +2828,12 @@
 	CK_BYTE_PTR pstate = NULL;
 	CK_ULONG ul_state_len;
 
+	if (from->md_data == NULL || to->digest->ctx_size == 0)
+		return (1);
+
 	/* The copy-from state */
 	state = (PK11_CIPHER_STATE *) from->md_data;
-	if (state == NULL || state->sp == NULL)
+	if (state->sp == NULL)
 		goto err;
 
 	/* Initialize the copy-to state */
@@ -3554,16 +3623,15 @@
 	}
 
 /*
- * Check presence of a NID in the table of NIDs. The table may be NULL (i.e.,
- * non-existent).
+ * Check presence of a NID in the table of NIDs unless the mechanism is
+ * supported directly in a CPU instruction set. The table may be NULL (i.e.,
  */
 static int nid_in_table(int nid, int *nid_table)
 	{
 	int i = 0;
 
 	/*
-	 * a special case. NULL means that we are initializing a new
-	 * table.
+	 * Special case first. NULL means that we are initializing a new table.
 	 */
 	if (nid_table == NULL)
 		return (1);
--- a/components/openssl/openssl-1.0.1-fips-140/engines/pkcs11/e_pk11.h	Wed Feb 26 12:49:08 2014 -0800
+++ b/components/openssl/openssl-1.0.1-fips-140/engines/pkcs11/e_pk11.h	Thu Feb 27 07:51:20 2014 -0800
@@ -71,7 +71,11 @@
 
 #include "e_pk11_err.h"
 
-/* max byte length of a symetric key we support */
+#ifdef	__cplusplus
+extern "C" {
+#endif
+
+/* max byte length of a symmetric key we support */
 #define	PK11_KEY_LEN_MAX			32
 
 /*
@@ -172,7 +176,7 @@
  * different groups may be initialized in different slots.
  *
  * To provide locking granularity in multithreaded environment, the groups are
- * further splitted into types with each type having a separate session cache.
+ * further split into types with each type having a separate session cache.
  */
 typedef enum PK11_OPTYPE_ENUM
 	{
@@ -243,6 +247,13 @@
 extern DH_METHOD *PK11_DH(void);
 #endif /* OPENSSL_NO_DH */
 
+extern int pk11_engine_pkey_methods(ENGINE *e, EVP_PKEY_METHOD **pmeth,
+    const int **nids, int nid);
+
 extern CK_FUNCTION_LIST_PTR pFuncList;
 
+#ifdef	__cplusplus
+}
+#endif
+
 #endif /* E_PK11_H */
--- a/components/openssl/openssl-1.0.1-fips-140/engines/pkcs11/e_pk11_pub.c	Wed Feb 26 12:49:08 2014 -0800
+++ b/components/openssl/openssl-1.0.1-fips-140/engines/pkcs11/e_pk11_pub.c	Thu Feb 27 07:51:20 2014 -0800
@@ -188,6 +188,8 @@
 	CK_ULONG *ulValueLen);
 static void attr_to_BN(CK_ATTRIBUTE_PTR attr, CK_BYTE attr_data[], BIGNUM **bn);
 
+static int pk11_pkey_meth_nids[] = {NID_dsa};
+
 /* Read mode string to be used for fopen() */
 #if SOLARIS_OPENSSL
 static char *read_mode_flags = "rF";
@@ -388,7 +390,9 @@
 	RSA_FLAG_SIGN_VER,			/* flags */
 	NULL,					/* app_data */
 	pk11_RSA_sign,				/* rsa_sign */
-	pk11_RSA_verify				/* rsa_verify */
+	pk11_RSA_verify,			/* rsa_verify */
+	/* Internal rsa_keygen will be used if this is NULL. */
+	NULL					/* rsa_keygen */
 	};
 
 RSA_METHOD *
@@ -461,7 +465,7 @@
 
 #ifndef OPENSSL_NO_RSA
 /*
- * Similiar to OpenSSL to take advantage of the paddings. The goal is to
+ * Similar to OpenSSL to take advantage of the paddings. The goal is to
  * support all paddings in this engine although PK11 library does not
  * support all the paddings used in OpenSSL.
  * The input errors should have been checked in the padding functions.
@@ -515,7 +519,7 @@
 
 /*
  * Similar to Openssl to take advantage of the paddings. The input errors
- * should be catched in the padding functions
+ * should be caught in the padding functions
  */
 static int pk11_RSA_private_encrypt(int flen, const unsigned char *from,
 	unsigned char *to, RSA *rsa, int padding)
@@ -3231,5 +3235,40 @@
 	return (0);
 	}
 
+/*
+ * OpenSSL 1.0.0 introduced ENGINE API for the PKEY EVP functions. Sadly,
+ * "openssl dgst -dss1 ..." now uses a new function EVP_DigestSignInit() which
+ * internally needs a PKEY method for DSA even when in the engine. So, to avoid
+ * a regression when moving from 0.9.8 to 1.0.0, we use an internal OpenSSL
+ * structure for the DSA PKEY methods to make it work. It is a future project to
+ * make it work with HW acceleration.
+ *
+ * Note that at the time of 1.0.0d release there is no documentation as to how
+ * the PKEY EVP functions are to be implemented in an engine. There is only one
+ * engine shipped with 1.0.0d that uses the PKEY EVP methods, the GOST engine.
+ * It was used as an example when fixing the above mentioned regression problem.
+ */
+int
+pk11_engine_pkey_methods(ENGINE *e, EVP_PKEY_METHOD **pmeth, const int **nids,
+    int nid)
+	{
+	if (pmeth == NULL)
+		{
+		*nids = pk11_pkey_meth_nids;
+		return (1);
+		}
+
+	switch (nid)
+		{
+		case NID_dsa:
+			*pmeth = (EVP_PKEY_METHOD *)EVP_PKEY_meth_find(nid);
+			return (1);
+		}
+
+	/* Error branch. */
+	*pmeth = NULL;
+	return (0);
+	}
+
 #endif	/* OPENSSL_NO_HW_PK11 */
 #endif	/* OPENSSL_NO_HW */
--- a/components/openssl/openssl-1.0.1-fips-140/openssl-1.0.1-fips-140.p5m	Wed Feb 26 12:49:08 2014 -0800
+++ b/components/openssl/openssl-1.0.1-fips-140/openssl-1.0.1-fips-140.p5m	Thu Feb 27 07:51:20 2014 -0800
@@ -22,45 +22,118 @@
 #
 
 <transform file path=usr.*/man/.+ -> default mangler.man.stability uncommitted>
+
+# This line is needed temporarily to workaround the link check error due to
+# change of action type.  It should be removed once non-FIPS version becomes
+# available in the reference repository
+set name=pkg.linted.pkglint.dupaction010.1 value=true
+
 set name=pkg.fmri \
     value=pkg:/library/security/openssl/openssl-fips-140@$(IPS_COMPONENT_VERSION),$(BUILD_VERSION)
+set name=pkg.summary value="FIPS 140-2 Capable OpenSSL libraries"
 set name=pkg.human-version value=$(COMPONENT_VERSION)
-set name=pkg.summary value="FIPS 140-2 Capable OpenSSL libraries"
-set name=com.oracle.info.description value="the FIPS 140-2 Capable OpenSSL libraries"
+set name=com.oracle.info.description \
+    value="the FIPS 140-2 Capable OpenSSL libraries"
 # TPNO number for the new component is not yet available (bug #18071490)
 # set name=com.oracle.info.tpno value=
-set name=info.classification \
-    value="org.opensolaris.category.2008:System/Security"
+set name=info.classification value=org.opensolaris.category.2008:System/Security
 set name=info.source-url value=$(COMPONENT_ARCHIVE_URL)
 set name=info.upstream-url value=$(COMPONENT_PROJECT_URL)
-set name=org.opensolaris.arc-caseid \
-    value=PSARC/2009/507
+set name=org.opensolaris.arc-caseid value=PSARC/2009/507
 set name=org.opensolaris.consolidation value=$(CONSOLIDATION)
+
 # Basic directories and a configuration file.
-file etc/openssl/openssl.cnf path=etc/openssl/fips-140/openssl.cnf group=sys mode=0644 preserve=true
+file etc/openssl/openssl.cnf path=etc/openssl/fips-140/openssl.cnf group=sys \
+    mode=0644 preserve=true
 link path=lib/openssl/fips-140/64 target=$(MACH64)
+
+# Commands.
+file $(MACH64)/apps/openssl path=lib/openssl/fips-140/openssl owner=root \
+    group=bin mode=0555
+file $(MACH32)/apps/openssl path=lib/openssl/fips-140/$(MACH32)/openssl \
+    owner=root group=bin mode=0555
+
+# Mediator links for the commands
+link path=usr/bin/openssl target=../../lib/openssl/fips-140/openssl \
+    mediator=openssl mediator-implementation=fips-140
+link path=usr/bin/$(MACH32)/openssl \
+    target=../../../lib/openssl/fips-140/$(MACH32)/openssl mediator=openssl \
+    mediator-implementation=fips-140
+link path=usr/bin/CA.pl target=../../lib/openssl/fips-140/CA.pl \
+    mediator=openssl mediator-implementation=fips-140
+
 # 32 bit libraries, lint libraries, and engines.
+file $(MACH32)/engines/libpk11.so path=lib/openssl/fips-140/engines/libpk11.so.1
 file $(MACH32)/libcrypto.so.1.0.0 path=lib/openssl/fips-140/libcrypto.so.1.0.0
-link path=lib/openssl/fips-140/libcrypto.so target=libcrypto.so.1.0.0
 file $(MACH32)/libssl.so.1.0.0 path=lib/openssl/fips-140/libssl.so.1.0.0
-link path=lib/openssl/fips-140/libssl.so target=libssl.so.1.0.0
+file $(MACH32)/llib-lcrypto.ln path=lib/openssl/fips-140/llib-lcrypto.ln
+file $(MACH32)/llib-lssl.ln path=lib/openssl/fips-140/llib-lssl.ln
 file llib-lcrypto path=lib/openssl/fips-140/llib-lcrypto
-file $(MACH32)/llib-lcrypto.ln path=lib/openssl/fips-140/llib-lcrypto.ln
 file llib-lssl path=lib/openssl/fips-140/llib-lssl
-file $(MACH32)/llib-lssl.ln path=lib/openssl/fips-140/llib-lssl.ln
-file $(MACH32)/engines/libpk11.so path=lib/openssl/fips-140/engines/libpk11.so.1
 link path=lib/openssl/fips-140/engines/libpk11.so target=libpk11.so.1
+link path=lib/openssl/fips-140/libcrypto.so target=libcrypto.so.1.0.0
+link path=lib/openssl/fips-140/libssl.so target=libssl.so.1.0.0
+
+# Mediator links for 32-bit libraries
+link path=lib/libcrypto.so.1.0.0 \
+    target=openssl/fips-140/libcrypto.so.1.0.0 mediator=openssl \
+    mediator-implementation=fips-140
+link path=lib/libssl.so.1.0.0 \
+    target=openssl/fips-140/libssl.so.1.0.0 mediator=openssl \
+    mediator-implementation=fips-140
+link path=lib/llib-lcrypto target=../../lib/openssl/fips-140/llib-lcrypto \
+    mediator=openssl mediator-implementation=fips-140
+link path=lib/llib-lcrypto.ln \
+    target=openssl/fips-140/llib-lcrypto.ln mediator=openssl \
+    mediator-implementation=fips-140
+link path=lib/llib-lssl target=openssl/fips-140/llib-lssl \
+    mediator=openssl mediator-implementation=fips-140
+link path=lib/llib-lssl.ln target=openssl/fips-140/llib-lssl.ln \
+    mediator=openssl mediator-implementation=fips-140
+link path=lib/openssl/engines/libpk11.so.1 \
+    target=../fips-140/engines/libpk11.so.1 mediator=openssl \
+    mediator-implementation=fips-140
+
 # 64 bit libraries, lint libraries, and engines.
-file $(MACH64)/libcrypto.so.1.0.0 path=lib/openssl/fips-140/$(MACH64)/libcrypto.so.1.0.0
+file $(MACH64)/libcrypto.so.1.0.0 \
+    path=lib/openssl/fips-140/$(MACH64)/libcrypto.so.1.0.0
+file $(MACH64)/libssl.so.1.0.0 \
+    path=lib/openssl/fips-140/$(MACH64)/libssl.so.1.0.0
+file $(MACH64)/llib-lcrypto.ln \
+    path=lib/openssl/fips-140/$(MACH64)/llib-lcrypto.ln
+file $(MACH64)/llib-lssl.ln path=lib/openssl/fips-140/$(MACH64)/llib-lssl.ln
+file etc/openssl/misc/CA.pl path=lib/openssl/fips-140/CA.pl
+file $(MACH64)/engines/libpk11.so \
+    path=lib/openssl/fips-140/engines/$(MACH64)/libpk11.so.1
+file llib-lcrypto path=lib/openssl/fips-140/$(MACH64)/llib-lcrypto
+file llib-lssl path=lib/openssl/fips-140/$(MACH64)/llib-lssl
 link path=lib/openssl/fips-140/$(MACH64)/libcrypto.so target=libcrypto.so.1.0.0
-file $(MACH64)/libssl.so.1.0.0 path=lib/openssl/fips-140/$(MACH64)/libssl.so.1.0.0
 link path=lib/openssl/fips-140/$(MACH64)/libssl.so target=libssl.so.1.0.0
-file llib-lcrypto path=lib/openssl/fips-140/$(MACH64)/llib-lcrypto
-file $(MACH64)/llib-lcrypto.ln path=lib/openssl/fips-140/$(MACH64)/llib-lcrypto.ln
-file llib-lssl path=lib/openssl/fips-140/$(MACH64)/llib-lssl
-file $(MACH64)/llib-lssl.ln path=lib/openssl/fips-140/$(MACH64)/llib-lssl.ln
-file $(MACH64)/engines/libpk11.so path=lib/openssl/fips-140/engines/$(MACH64)/libpk11.so.1
 link path=lib/openssl/fips-140/engines/$(MACH64)/libpk11.so target=libpk11.so.1
+
+# Mediator links for 64-bit libraries
+link path=lib/openssl/engines/$(MACH64)/libpk11.so.1 \
+    target=../../fips-140/engines/$(MACH64)/libpk11.so.1 mediator=openssl \
+    mediator-implementation=fips-140
+link path=lib/$(MACH64)/libcrypto.so.1.0.0 \
+    target=../openssl/fips-140/$(MACH64)/libcrypto.so.1.0.0 mediator=openssl \
+    mediator-implementation=fips-140
+link path=lib/$(MACH64)/libssl.so.1.0.0 \
+    target=../openssl/fips-140/$(MACH64)/libssl.so.1.0.0 mediator=openssl \
+    mediator-implementation=fips-140
+link path=lib/$(MACH64)/llib-lcrypto \
+    target=../openssl/fips-140/$(MACH64)/llib-lcrypto mediator=openssl \
+    mediator-implementation=fips-140
+link path=lib/$(MACH64)/llib-lcrypto.ln \
+    target=../openssl/fips-140/$(MACH64)/llib-lcrypto.ln mediator=openssl \
+    mediator-implementation=fips-140
+link path=lib/$(MACH64)/llib-lssl \
+    target=../openssl/fips-140/$(MACH64)/llib-lssl mediator=openssl \
+    mediator-implementation=fips-140
+link path=lib/$(MACH64)/llib-lssl.ln \
+    target=../openssl/fips-140/$(MACH64)/llib-lssl.ln mediator=openssl \
+    mediator-implementation=fips-140
+
 # Header files.
 #
 # Take header files from the 32-bit build. This build has the patched
@@ -143,3 +216,9 @@
 file path=usr/include/openssl/fips-140/openssl/x509_vfy.h
 file path=usr/include/openssl/fips-140/openssl/x509v3.h
 license openssl-1.0.1-fips-140.license license="OpenSSL, SSLeay"
+
+# OpenSSL packages are now managed by 'pkg mediator', and the installation
+# of 'openssl-fips-140' package requires 'openssl' package with the mediator
+# change (s11u2_build35 or later)
+depend type=optional \
+	fmri=solaris/library/security/[email protected],5.11-0.175.2.0.0.35.0
--- a/components/openssl/openssl-1.0.1-fips-140/patches-post-config/opensslconf.patch	Wed Feb 26 12:49:08 2014 -0800
+++ b/components/openssl/openssl-1.0.1-fips-140/patches-post-config/opensslconf.patch	Thu Feb 27 07:51:20 2014 -0800
@@ -21,9 +21,8 @@
 +#define ENGINESDIR "/lib/openssl/engines/64"
 +#else
  #define ENGINESDIR "/lib/openssl/engines"
--#define OPENSSLDIR "/etc/openssl"
+ #define OPENSSLDIR "/etc/openssl"
  #endif
-+#define OPENSSLDIR "/etc/openssl/fips-140"
  #endif
 +#endif
  
--- a/components/openssl/openssl-1.0.1/Makefile	Wed Feb 26 12:49:08 2014 -0800
+++ b/components/openssl/openssl-1.0.1/Makefile	Thu Feb 27 07:51:20 2014 -0800
@@ -183,6 +183,8 @@
       $(LN) -fs $(COMPONENT_DIR)/inline-t4/sparcv9-gf2m.pl		$(@D)/crypto/bn/asm; \
       $(LN) -fs $(COMPONENT_DIR)/inline-t4/sparct4-mont.pl		$(@D)/crypto/bn/asm; )
 
+# Enable ASLR for this component
+ASLR_MODE =	$(ASLR_ENABLE)
 
 # OpenSSL for wanboot is built on sparc only.
 ifeq ($(MACH), sparc)
--- a/components/openssl/openssl-1.0.1/openssl-1.0.1.p5m	Wed Feb 26 12:49:08 2014 -0800
+++ b/components/openssl/openssl-1.0.1/openssl-1.0.1.p5m	Thu Feb 27 07:51:20 2014 -0800
@@ -24,87 +24,142 @@
 <transform file path=usr.*/man/.+ -> default mangler.man.stability uncommitted>
 set name=pkg.fmri \
     value=pkg:/library/security/openssl@$(IPS_COMPONENT_VERSION),$(BUILD_VERSION)
-set name=pkg.human-version value=$(COMPONENT_VERSION)
+set name=pkg.summary \
+    value="OpenSSL - a Toolkit for Secure Sockets Layer (SSL v2/v3) and Transport Layer (TLS v1) protocols and general purpose cryptographic library"
 set name=pkg.description \
     value="OpenSSL is a full-featured toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols as well as a full-strength general purpose cryptography library."
-set name=pkg.summary value="OpenSSL - a Toolkit for Secure Sockets Layer (SSL v2/v3) and Transport Layer (TLS v1) protocols and general purpose cryptographic library"
-set name=com.oracle.info.description value="OpenSSL"
+set name=pkg.human-version value=$(COMPONENT_VERSION)
+set name=com.oracle.info.description value=OpenSSL
 # TPNO number for the new component is not yet available (bug #18071490)
 # set name=com.oracle.info.tpno value=
-set name=info.classification \
-    value="org.opensolaris.category.2008:System/Security"
+set name=info.classification value=org.opensolaris.category.2008:System/Security
 set name=info.source-url value=$(COMPONENT_ARCHIVE_URL)
 set name=info.upstream-url value=$(COMPONENT_PROJECT_URL)
-set name=org.opensolaris.arc-caseid \
-    value=PSARC/2011/025
+set name=org.opensolaris.arc-caseid value=PSARC/2011/025
 set name=org.opensolaris.consolidation value=$(CONSOLIDATION)
+
 # Basic directories, links, and a configuration file.
-dir path=etc
-dir path=etc/openssl group=sys
-file path=etc/openssl/openssl.cnf group=sys mode=0644 original_name=SUNWopenssl:etc/sfw/openssl/openssl.cnf preserve=true
-dir path=etc/openssl/certs group=sys
-dir path=etc/openssl/private group=sys mode=0700
-dir path=etc/sfw
+file etc/openssl/openssl.cnf path=etc/openssl/default/openssl.cnf group=sys \
+    mode=0644 preserve=true
+file path=etc/openssl/openssl.cnf group=sys mode=0644 \
+    original_name=SUNWopenssl:etc/sfw/openssl/openssl.cnf preserve=true
+dir  path=etc/openssl/certs group=sys
+dir  path=lib/openssl/engines group=sys mode=0755
+dir  path=lib/openssl/engines/$(MACH64) group=sys mode=0755
+dir  path=etc/openssl/private group=sys mode=0700
 link path=etc/sfw/openssl target=../openssl
-dir path=lib
-dir path=lib/$(MACH64)
-dir path=lib/openssl
-dir path=lib/openssl/engines
+link path=lib/openssl/default/64 target=$(MACH64)
 link path=lib/openssl/engines/64 target=$(MACH64)
-dir path=lib/openssl/engines/$(MACH64)
-dir path=usr/lib
-dir path=usr/lib/$(MACH64)
+
 # Commands.
-dir path=usr
-dir path=usr/bin
-file $(MACH64)/apps/openssl path=usr/bin/openssl
-file etc/openssl/misc/CA.pl path=usr/bin/CA.pl
-dir path=usr/sfw
-dir path=usr/sfw/bin
+file $(MACH32)/apps/openssl path=lib/openssl/default/$(MACH32)/openssl \
+    owner=root group=bin mode=0555
+file $(MACH64)/apps/openssl path=lib/openssl/default/openssl owner=root \
+    group=bin mode=0555
+file etc/openssl/misc/CA.pl path=lib/openssl/default/CA.pl
+link path=usr/sfw/bin/$(MACH64)/openssl target=../../../bin/openssl
 link path=usr/sfw/bin/openssl target=../../bin/openssl
-dir path=usr/bin/$(MACH32)
-file $(MACH32)/apps/openssl path=usr/bin/$(MACH32)/openssl
-dir path=usr/bin/$(MACH64)
-dir path=usr/sfw/bin/$(MACH64)
-link path=usr/bin/$(MACH64)/openssl target=../openssl
-link path=usr/sfw/bin/$(MACH64)/openssl target=../../../bin/openssl
+
+# Mediator links for the commands
+link path=usr/bin/openssl target=../../lib/openssl/default/openssl \
+    mediator=openssl mediator-implementation=default mediator-priority=vendor
+link path=usr/bin/$(MACH32)/openssl \
+    target=../../../lib/openssl/default/$(MACH32)/openssl mediator=openssl \
+    mediator-implementation=default mediator-priority=vendor
+link path=usr/bin/CA.pl target=../../lib/openssl/default/CA.pl \
+    mediator=openssl mediator-implementation=default mediator-priority=vendor
+
 # 32 bit libraries, lint libraries, and engines.
-file $(MACH32)/libcrypto.so.1.0.0 path=lib/libcrypto.so.1.0.0
+file $(MACH32)/engines/libpk11.so \
+    path=lib/openssl/default/engines/libpk11.so.1 owner=root group=bin
+file $(MACH32)/libcrypto.so.1.0.0 path=lib/openssl/default/libcrypto.so.1.0.0
+file $(MACH32)/libssl.so.1.0.0 path=lib/openssl/default/libssl.so.1.0.0 \
+    owner=root group=bin mode=0555
+file llib-lcrypto path=lib/openssl/default/llib-lcrypto
+file llib-lssl path=lib/openssl/default/llib-lssl
+file $(MACH32)/llib-lcrypto.ln path=lib/openssl/default/llib-lcrypto.ln
+file $(MACH32)/llib-lssl.ln path=lib/openssl/default/llib-lssl.ln
 link path=lib/libcrypto.so target=libcrypto.so.1.0.0
-file $(MACH32)/libssl.so.1.0.0 path=lib/libssl.so.1.0.0
 link path=lib/libssl.so target=libssl.so.1.0.0
-file llib-lcrypto path=lib/llib-lcrypto
-file $(MACH32)/llib-lcrypto.ln path=lib/llib-lcrypto.ln
-file llib-lssl path=lib/llib-lssl
-file $(MACH32)/llib-lssl.ln path=lib/llib-lssl.ln
-file $(MACH32)/engines/libpk11.so path=lib/openssl/engines/libpk11.so.1
+link path=lib/openssl/default/engines/libpk11.so target=libpk11.so.1
+link path=lib/openssl/default/libcrypto.so target=libcrypto.so.1.0.0
 link path=lib/openssl/engines/libpk11.so target=libpk11.so.1
+link path=lib/openssl/default/libssl.so target=libssl.so.1.0.0
 link path=usr/lib/libcrypto.so target=../../lib/libcrypto.so
 link path=usr/lib/libcrypto.so.1.0.0 target=../../lib/libcrypto.so.1.0.0
 link path=usr/lib/libssl.so target=../../lib/libssl.so
 link path=usr/lib/libssl.so.1.0.0 target=../../lib/libssl.so.1.0.0
+
+# Mediator links for 32-bit libraries
+link path=lib/libcrypto.so.1.0.0 \
+    target=openssl/default/libcrypto.so.1.0.0 mediator=openssl \
+    mediator-implementation=default mediator-priority=vendor
+link path=lib/libssl.so.1.0.0 target=openssl/default/libssl.so.1.0.0 \
+    mediator=openssl mediator-implementation=default mediator-priority=vendor
+link path=lib/llib-lcrypto target=openssl/default/llib-lcrypto \
+    mediator=openssl mediator-implementation=default mediator-priority=vendor
+link path=lib/llib-lcrypto.ln target=openssl/default/llib-lcrypto.ln \
+    mediator=openssl mediator-implementation=default mediator-priority=vendor
+link path=lib/llib-lssl target=openssl/default/llib-lssl \
+    mediator=openssl mediator-implementation=default mediator-priority=vendor
+link path=lib/llib-lssl.ln target=openssl/default/llib-lssl.ln \
+    mediator=openssl mediator-implementation=default mediator-priority=vendor
+link path=lib/openssl/engines/libpk11.so.1 \
+    target=../default/engines/libpk11.so.1 mediator=openssl \
+    mediator-implementation=default mediator-priority=vendor
+
 # 64 bit libraries, lint libraries, and engines.
-file $(MACH64)/libcrypto.so.1.0.0 path=lib/$(MACH64)/libcrypto.so.1.0.0
+file $(MACH64)/engines/libpk11.so \
+    path=lib/openssl/default/engines/$(MACH64)/libpk11.so.1 owner=root \
+    group=bin mode=0555
+file $(MACH64)/libcrypto.so.1.0.0 \
+    path=lib/openssl/default/$(MACH64)/libcrypto.so.1.0.0
+file $(MACH64)/libssl.so.1.0.0 \
+    path=lib/openssl/default/$(MACH64)/libssl.so.1.0.0 owner=root group=bin \
+    mode=0555
+file llib-lcrypto path=lib/openssl/default/$(MACH64)/llib-lcrypto
+file llib-lssl path=lib/openssl/default/$(MACH64)/llib-lssl
+file $(MACH64)/llib-lcrypto.ln \
+    path=lib/openssl/default/$(MACH64)/llib-lcrypto.ln
+file $(MACH64)/llib-lssl.ln path=lib/openssl/default/$(MACH64)/llib-lssl.ln
 link path=lib/$(MACH64)/libcrypto.so target=libcrypto.so.1.0.0
-file $(MACH64)/libssl.so.1.0.0 path=lib/$(MACH64)/libssl.so.1.0.0
 link path=lib/$(MACH64)/libssl.so target=libssl.so.1.0.0
-file llib-lcrypto path=lib/$(MACH64)/llib-lcrypto
-file $(MACH64)/llib-lcrypto.ln path=lib/$(MACH64)/llib-lcrypto.ln
-file llib-lssl path=lib/$(MACH64)/llib-lssl
-file $(MACH64)/llib-lssl.ln path=lib/$(MACH64)/llib-lssl.ln
-file $(MACH64)/engines/libpk11.so path=lib/openssl/engines/$(MACH64)/libpk11.so.1
+link path=lib/openssl/default/$(MACH64)/libcrypto.so target=libcrypto.so.1.0.0
+link path=lib/openssl/default/$(MACH64)/libssl.so target=libssl.so.1.0.0
+link path=lib/openssl/default/engines/$(MACH64)/libpk11.so target=libpk11.so.1
 link path=lib/openssl/engines/$(MACH64)/libpk11.so target=libpk11.so.1
-link path=usr/lib/$(MACH64)/libcrypto.so target=../../../lib/$(MACH64)/libcrypto.so
-link path=usr/lib/$(MACH64)/libcrypto.so.1.0.0 target=../../../lib/$(MACH64)/libcrypto.so.1.0.0
+link path=usr/lib/$(MACH64)/libcrypto.so \
+    target=../../../lib/$(MACH64)/libcrypto.so
+link path=usr/lib/$(MACH64)/libcrypto.so.1.0.0 \
+    target=../../../lib/$(MACH64)/libcrypto.so.1.0.0
 link path=usr/lib/$(MACH64)/libssl.so target=../../../lib/$(MACH64)/libssl.so
-link path=usr/lib/$(MACH64)/libssl.so.1.0.0 target=../../../lib/$(MACH64)/libssl.so.1.0.0
+link path=usr/lib/$(MACH64)/libssl.so.1.0.0 \
+    target=../../../lib/$(MACH64)/libssl.so.1.0.0
+
+# Mediator links for 64-bit libraries
+link path=lib/$(MACH64)/libcrypto.so.1.0.0 \
+    target=../openssl/default/$(MACH64)/libcrypto.so.1.0.0 mediator=openssl \
+    mediator-implementation=default mediator-priority=vendor
+link path=lib/$(MACH64)/libssl.so.1.0.0 \
+    target=../openssl/default/$(MACH64)/libssl.so.1.0.0 mediator=openssl \
+    mediator-implementation=default mediator-priority=vendor
+link path=lib/$(MACH64)/llib-lcrypto \
+    target=../openssl/default/$(MACH64)/llib-lcrypto mediator=openssl \
+    mediator-implementation=default mediator-priority=vendor
+link path=lib/$(MACH64)/llib-lcrypto.ln \
+    target=../openssl/default/$(MACH64)/llib-lcrypto.ln mediator=openssl \
+    mediator-implementation=default mediator-priority=vendor
+link path=lib/$(MACH64)/llib-lssl \
+    target=../openssl/default/$(MACH64)/llib-lssl mediator=openssl \
+    mediator-implementation=default mediator-priority=vendor
+link path=lib/$(MACH64)/llib-lssl.ln \
+    target=../openssl/default/$(MACH64)/llib-lssl.ln mediator=openssl \
+    mediator-implementation=default mediator-priority=vendor
+link path=lib/openssl/engines/$(MACH64)/libpk11.so.1 \
+    target=../../default/engines/$(MACH64)/libpk11.so.1 mediator=openssl \
+    mediator-implementation=default mediator-priority=vendor
+
 # Header and pkg files.
-dir path=usr/include
-dir path=usr/include/openssl
-dir path=usr/lib/pkgconfig
-dir path=usr/lib/$(MACH64)/pkgconfig
-file $(MACH32)/openssl.pc path=usr/lib/pkgconfig/openssl.pc
-file $(MACH64)/openssl.pc path=usr/lib/$(MACH64)/pkgconfig/openssl.pc
 file path=usr/include/openssl/aes.h
 file path=usr/include/openssl/asn1.h
 file path=usr/include/openssl/asn1_mac.h
@@ -146,7 +201,8 @@
 # A special case. This header file is patched but possibly overwritten in the
 # proto are with the 64 bit install. We must use the one from the 32 bit build
 # which is the one we have a patch for.
-file $(MACH32)/include/openssl/opensslconf.h path=usr/include/openssl/opensslconf.h
+file $(MACH32)/include/openssl/opensslconf.h \
+    path=usr/include/openssl/opensslconf.h
 file path=usr/include/openssl/opensslv.h
 file path=usr/include/openssl/ossl_typ.h
 file path=usr/include/openssl/pem.h
@@ -177,26 +233,20 @@
 file path=usr/include/openssl/x509.h
 file path=usr/include/openssl/x509_vfy.h
 file path=usr/include/openssl/x509v3.h
+
 # Wanboot static standalone openssl binaries
-dir path=/lib
-dir path=/lib/openssl
-dir path=/lib/openssl/wanboot
-dir path=/lib/openssl/wanboot/$(MACH64)
-file path=/lib/openssl/wanboot/$(MACH64)/wanboot-openssl.o \
-    variant.arch=sparc \
-    pkg.depend.bypass-generate=.* \
-    pkg.linted.userland.action001=true
+file path=lib/openssl/wanboot/$(MACH64)/wanboot-openssl.o \
+    pkg.depend.bypass-generate=.* pkg.linted.userland.action001=true \
+    variant.arch=sparc
+
 # Manual pages.
-dir path=usr/share
-dir path=usr/share/man
-dir path=usr/share/man/man1openssl
-dir path=usr/share/man/man3openssl
-dir path=usr/share/man/man5openssl
-dir path=usr/share/man/man7openssl
+file $(MACH32)/openssl.pc path=usr/lib/pkgconfig/openssl.pc
+file $(MACH64)/openssl.pc path=usr/lib/$(MACH64)/pkgconfig/openssl.pc
 file path=usr/share/man/man1openssl/CA.pl.1openssl
 file path=usr/share/man/man1openssl/asn1parse.1openssl
 file path=usr/share/man/man1openssl/ca.1openssl
 file path=usr/share/man/man1openssl/ciphers.1openssl
+file path=usr/share/man/man1openssl/cms.1openssl
 file path=usr/share/man/man1openssl/crl.1openssl
 file path=usr/share/man/man1openssl/crl2pkcs7.1openssl
 file path=usr/share/man/man1openssl/dgst.1openssl
@@ -208,7 +258,12 @@
 file path=usr/share/man/man1openssl/enc.1openssl
 file path=usr/share/man/man1openssl/errstr.1openssl
 file path=usr/share/man/man1openssl/gendsa.1openssl
+file path=usr/share/man/man1openssl/genpkey.1openssl
 file path=usr/share/man/man1openssl/genrsa.1openssl
+link path=usr/share/man/man1openssl/md2.1openssl target=dgst.1openssl
+link path=usr/share/man/man1openssl/md4.1openssl target=dgst.1openssl
+link path=usr/share/man/man1openssl/md5.1openssl target=dgst.1openssl
+link path=usr/share/man/man1openssl/mdc2.1openssl target=dgst.1openssl
 file path=usr/share/man/man1openssl/nseq.1openssl
 file path=usr/share/man/man1openssl/ocsp.1openssl
 file path=usr/share/man/man1openssl/openssl.1openssl
@@ -216,32 +271,91 @@
 file path=usr/share/man/man1openssl/pkcs12.1openssl
 file path=usr/share/man/man1openssl/pkcs7.1openssl
 file path=usr/share/man/man1openssl/pkcs8.1openssl
+file path=usr/share/man/man1openssl/pkey.1openssl
+file path=usr/share/man/man1openssl/pkeyparam.1openssl
+file path=usr/share/man/man1openssl/pkeyutl.1openssl
 file path=usr/share/man/man1openssl/rand.1openssl
 file path=usr/share/man/man1openssl/req.1openssl
+link path=usr/share/man/man1openssl/ripemd160.1openssl target=dgst.1openssl
 file path=usr/share/man/man1openssl/rsa.1openssl
 file path=usr/share/man/man1openssl/rsautl.1openssl
 file path=usr/share/man/man1openssl/s_client.1openssl
 file path=usr/share/man/man1openssl/s_server.1openssl
 file path=usr/share/man/man1openssl/s_time.1openssl
 file path=usr/share/man/man1openssl/sess_id.1openssl
+link path=usr/share/man/man1openssl/sha.1openssl target=dgst.1openssl
+link path=usr/share/man/man1openssl/sha1.1openssl target=dgst.1openssl
 file path=usr/share/man/man1openssl/smime.1openssl
 file path=usr/share/man/man1openssl/speed.1openssl
 file path=usr/share/man/man1openssl/spkac.1openssl
+file path=usr/share/man/man1openssl/ts.1openssl
+file path=usr/share/man/man1openssl/tsget.1openssl
 file path=usr/share/man/man1openssl/verify.1openssl
 file path=usr/share/man/man1openssl/version.1openssl
 file path=usr/share/man/man1openssl/x509.1openssl
-file path=usr/share/man/man1openssl/genpkey.1openssl
-file path=usr/share/man/man1openssl/pkeyutl.1openssl
-file path=usr/share/man/man1openssl/pkey.1openssl
-file path=usr/share/man/man1openssl/tsget.1openssl
-file path=usr/share/man/man1openssl/cms.1openssl
-file path=usr/share/man/man1openssl/ts.1openssl
+link path=usr/share/man/man3openssl/ASN1_OBJECT_free.3openssl \
+    target=ASN1_OBJECT_new.3openssl
 file path=usr/share/man/man3openssl/ASN1_OBJECT_new.3openssl
+link path=usr/share/man/man3openssl/ASN1_STRING_cmp.3openssl \
+    target=ASN1_STRING_length.3openssl
+link path=usr/share/man/man3openssl/ASN1_STRING_data.3openssl \
+    target=ASN1_STRING_length.3openssl
+link path=usr/share/man/man3openssl/ASN1_STRING_dup.3openssl \
+    target=ASN1_STRING_length.3openssl
+link path=usr/share/man/man3openssl/ASN1_STRING_free.3openssl \
+    target=ASN1_STRING_new.3openssl
 file path=usr/share/man/man3openssl/ASN1_STRING_length.3openssl
+link path=usr/share/man/man3openssl/ASN1_STRING_length_set.3openssl \
+    target=ASN1_STRING_length.3openssl
 file path=usr/share/man/man3openssl/ASN1_STRING_new.3openssl
 file path=usr/share/man/man3openssl/ASN1_STRING_print_ex.3openssl
+link path=usr/share/man/man3openssl/ASN1_STRING_print_ex_fp.3openssl \
+    target=ASN1_STRING_print_ex.3openssl
+link path=usr/share/man/man3openssl/ASN1_STRING_set.3openssl \
+    target=ASN1_STRING_length.3openssl
+link path=usr/share/man/man3openssl/ASN1_STRING_type.3openssl \
+    target=ASN1_STRING_length.3openssl
+link path=usr/share/man/man3openssl/ASN1_STRING_type_new.3openssl \
+    target=ASN1_STRING_new.3openssl
 file path=usr/share/man/man3openssl/ASN1_generate_nconf.3openssl
+link path=usr/share/man/man3openssl/ASN1_generate_v3.3openssl \
+    target=ASN1_generate_nconf.3openssl
+link path=usr/share/man/man3openssl/BF_cbc_encrypt.3openssl \
+    target=blowfish.3openssl
+link path=usr/share/man/man3openssl/BF_cfb64_encrypt.3openssl \
+    target=blowfish.3openssl
+link path=usr/share/man/man3openssl/BF_decrypt.3openssl target=blowfish.3openssl
+link path=usr/share/man/man3openssl/BF_ecb_encrypt.3openssl \
+    target=blowfish.3openssl
+link path=usr/share/man/man3openssl/BF_encrypt.3openssl target=blowfish.3openssl
+link path=usr/share/man/man3openssl/BF_ofb64_encrypt.3openssl \
+    target=blowfish.3openssl
+link path=usr/share/man/man3openssl/BF_options.3openssl target=blowfish.3openssl
+link path=usr/share/man/man3openssl/BF_set_key.3openssl target=blowfish.3openssl
+link path=usr/share/man/man3openssl/BIO_append_filename.3openssl \
+    target=BIO_s_file.3openssl
+link path=usr/share/man/man3openssl/BIO_callback_ctrl.3openssl \
+    target=BIO_ctrl.3openssl
 file path=usr/share/man/man3openssl/BIO_ctrl.3openssl
+link path=usr/share/man/man3openssl/BIO_ctrl_get_read_request.3openssl \
+    target=BIO_s_bio.3openssl
+link path=usr/share/man/man3openssl/BIO_ctrl_get_write_guarantee.3openssl \
+    target=BIO_s_bio.3openssl
+link path=usr/share/man/man3openssl/BIO_ctrl_pending.3openssl \
+    target=BIO_ctrl.3openssl
+link path=usr/share/man/man3openssl/BIO_ctrl_reset_read_request.3openssl \
+    target=BIO_s_bio.3openssl
+link path=usr/share/man/man3openssl/BIO_ctrl_wpending.3openssl \
+    target=BIO_ctrl.3openssl
+link path=usr/share/man/man3openssl/BIO_debug_callback.3openssl \
+    target=BIO_set_callback.3openssl
+link path=usr/share/man/man3openssl/BIO_destroy_bio_pair.3openssl \
+    target=BIO_s_bio.3openssl
+link path=usr/share/man/man3openssl/BIO_do_accept.3openssl \
+    target=BIO_s_accept.3openssl
+link path=usr/share/man/man3openssl/BIO_do_connect.3openssl \
+    target=BIO_s_connect.3openssl
+link path=usr/share/man/man3openssl/BIO_eof.3openssl target=BIO_ctrl.3openssl
 file path=usr/share/man/man3openssl/BIO_f_base64.3openssl
 file path=usr/share/man/man3openssl/BIO_f_buffer.3openssl
 file path=usr/share/man/man3openssl/BIO_f_cipher.3openssl
@@ -249,9 +363,99 @@
 file path=usr/share/man/man3openssl/BIO_f_null.3openssl
 file path=usr/share/man/man3openssl/BIO_f_ssl.3openssl
 file path=usr/share/man/man3openssl/BIO_find_type.3openssl
+link path=usr/share/man/man3openssl/BIO_flush.3openssl target=BIO_ctrl.3openssl
+link path=usr/share/man/man3openssl/BIO_free.3openssl target=BIO_new.3openssl
+link path=usr/share/man/man3openssl/BIO_free_all.3openssl \
+    target=BIO_new.3openssl
+link path=usr/share/man/man3openssl/BIO_get_accept_port.3openssl \
+    target=BIO_s_accept.3openssl
+link path=usr/share/man/man3openssl/BIO_get_bind_mode.3openssl \
+    target=BIO_s_accept.3openssl
+link path=usr/share/man/man3openssl/BIO_get_callback.3openssl \
+    target=BIO_set_callback.3openssl
+link path=usr/share/man/man3openssl/BIO_get_callback_arg.3openssl \
+    target=BIO_set_callback.3openssl
+link path=usr/share/man/man3openssl/BIO_get_cipher_ctx.3openssl \
+    target=BIO_f_cipher.3openssl
+link path=usr/share/man/man3openssl/BIO_get_cipher_status.3openssl \
+    target=BIO_f_cipher.3openssl
+link path=usr/share/man/man3openssl/BIO_get_close.3openssl \
+    target=BIO_ctrl.3openssl
+link path=usr/share/man/man3openssl/BIO_get_conn_hostname.3openssl \
+    target=BIO_s_connect.3openssl
+link path=usr/share/man/man3openssl/BIO_get_conn_int_port.3openssl \
+    target=BIO_s_connect.3openssl
+link path=usr/share/man/man3openssl/BIO_get_conn_ip.3openssl \
+    target=BIO_s_connect.3openssl
+link path=usr/share/man/man3openssl/BIO_get_conn_port.3openssl \
+    target=BIO_s_connect.3openssl
+link path=usr/share/man/man3openssl/BIO_get_fd.3openssl target=BIO_s_fd.3openssl
+link path=usr/share/man/man3openssl/BIO_get_fp.3openssl \
+    target=BIO_s_file.3openssl
+link path=usr/share/man/man3openssl/BIO_get_info_callback.3openssl \
+    target=BIO_ctrl.3openssl
+link path=usr/share/man/man3openssl/BIO_get_md.3openssl target=BIO_f_md.3openssl
+link path=usr/share/man/man3openssl/BIO_get_md_ctx.3openssl \
+    target=BIO_f_md.3openssl
+link path=usr/share/man/man3openssl/BIO_get_mem_data.3openssl \
+    target=BIO_s_mem.3openssl
+link path=usr/share/man/man3openssl/BIO_get_mem_ptr.3openssl \
+    target=BIO_s_mem.3openssl
+link path=usr/share/man/man3openssl/BIO_get_num_renegotiates.3openssl \
+    target=BIO_f_ssl.3openssl
+link path=usr/share/man/man3openssl/BIO_get_read_request.3openssl \
+    target=BIO_s_bio.3openssl
+link path=usr/share/man/man3openssl/BIO_get_retry_BIO.3openssl \
+    target=BIO_should_retry.3openssl
+link path=usr/share/man/man3openssl/BIO_get_retry_reason.3openssl \
+    target=BIO_should_retry.3openssl
+link path=usr/share/man/man3openssl/BIO_get_ssl.3openssl \
+    target=BIO_f_ssl.3openssl
+link path=usr/share/man/man3openssl/BIO_get_write_buf_size.3openssl \
+    target=BIO_s_bio.3openssl
+link path=usr/share/man/man3openssl/BIO_get_write_guarantee.3openssl \
+    target=BIO_s_bio.3openssl
+link path=usr/share/man/man3openssl/BIO_gets.3openssl target=BIO_read.3openssl
+link path=usr/share/man/man3openssl/BIO_int_ctrl.3openssl \
+    target=BIO_ctrl.3openssl
+link path=usr/share/man/man3openssl/BIO_make_bio_pair.3openssl \
+    target=BIO_s_bio.3openssl
 file path=usr/share/man/man3openssl/BIO_new.3openssl
+file path=usr/share/man/man3openssl/BIO_new_CMS.3openssl
+link path=usr/share/man/man3openssl/BIO_new_bio_pair.3openssl \
+    target=BIO_s_bio.3openssl
+link path=usr/share/man/man3openssl/BIO_new_buffer_ssl_connect.3openssl \
+    target=BIO_f_ssl.3openssl
+link path=usr/share/man/man3openssl/BIO_new_fd.3openssl target=BIO_s_fd.3openssl
+link path=usr/share/man/man3openssl/BIO_new_file.3openssl \
+    target=BIO_s_file.3openssl
+link path=usr/share/man/man3openssl/BIO_new_fp.3openssl \
+    target=BIO_s_file.3openssl
+link path=usr/share/man/man3openssl/BIO_new_mem_buf.3openssl \
+    target=BIO_s_mem.3openssl
+link path=usr/share/man/man3openssl/BIO_new_socket.3openssl \
+    target=BIO_s_socket.3openssl
+link path=usr/share/man/man3openssl/BIO_new_ssl.3openssl \
+    target=BIO_f_ssl.3openssl
+link path=usr/share/man/man3openssl/BIO_new_ssl_connect.3openssl \
+    target=BIO_f_ssl.3openssl
+link path=usr/share/man/man3openssl/BIO_next.3openssl \
+    target=BIO_find_type.3openssl
+link path=usr/share/man/man3openssl/BIO_pending.3openssl \
+    target=BIO_ctrl.3openssl
+link path=usr/share/man/man3openssl/BIO_pop.3openssl target=BIO_push.3openssl
+link path=usr/share/man/man3openssl/BIO_ptr_ctrl.3openssl \
+    target=BIO_ctrl.3openssl
 file path=usr/share/man/man3openssl/BIO_push.3openssl
+link path=usr/share/man/man3openssl/BIO_puts.3openssl target=BIO_read.3openssl
 file path=usr/share/man/man3openssl/BIO_read.3openssl
+link path=usr/share/man/man3openssl/BIO_read_filename.3openssl \
+    target=BIO_s_file.3openssl
+link path=usr/share/man/man3openssl/BIO_reset.3openssl target=BIO_ctrl.3openssl
+link path=usr/share/man/man3openssl/BIO_retry_type.3openssl \
+    target=BIO_should_retry.3openssl
+link path=usr/share/man/man3openssl/BIO_rw_filename.3openssl \
+    target=BIO_s_file.3openssl
 file path=usr/share/man/man3openssl/BIO_s_accept.3openssl
 file path=usr/share/man/man3openssl/BIO_s_bio.3openssl
 file path=usr/share/man/man3openssl/BIO_s_connect.3openssl
@@ -260,664 +464,758 @@
 file path=usr/share/man/man3openssl/BIO_s_mem.3openssl
 file path=usr/share/man/man3openssl/BIO_s_null.3openssl
 file path=usr/share/man/man3openssl/BIO_s_socket.3openssl
+link path=usr/share/man/man3openssl/BIO_seek.3openssl target=BIO_ctrl.3openssl
+link path=usr/share/man/man3openssl/BIO_set.3openssl target=BIO_new.3openssl
+link path=usr/share/man/man3openssl/BIO_set_accept_bios.3openssl \
+    target=BIO_s_accept.3openssl
+link path=usr/share/man/man3openssl/BIO_set_accept_port.3openssl \
+    target=BIO_s_accept.3openssl
+link path=usr/share/man/man3openssl/BIO_set_bind_mode.3openssl \
+    target=BIO_s_accept.3openssl
 file path=usr/share/man/man3openssl/BIO_set_callback.3openssl
+link path=usr/share/man/man3openssl/BIO_set_callback_arg.3openssl \
+    target=BIO_set_callback.3openssl
+link path=usr/share/man/man3openssl/BIO_set_cipher.3openssl \
+    target=BIO_f_cipher.3openssl
+link path=usr/share/man/man3openssl/BIO_set_close.3openssl \
+    target=BIO_ctrl.3openssl
+link path=usr/share/man/man3openssl/BIO_set_conn_hostname.3openssl \
+    target=BIO_s_connect.3openssl
+link path=usr/share/man/man3openssl/BIO_set_conn_int_port.3openssl \
+    target=BIO_s_connect.3openssl
+link path=usr/share/man/man3openssl/BIO_set_conn_ip.3openssl \
+    target=BIO_s_connect.3openssl
+link path=usr/share/man/man3openssl/BIO_set_conn_port.3openssl \
+    target=BIO_s_connect.3openssl
+link path=usr/share/man/man3openssl/BIO_set_fd.3openssl target=BIO_s_fd.3openssl
+link path=usr/share/man/man3openssl/BIO_set_fp.3openssl \
+    target=BIO_s_file.3openssl
+link path=usr/share/man/man3openssl/BIO_set_info_callback.3openssl \
+    target=BIO_ctrl.3openssl
+link path=usr/share/man/man3openssl/BIO_set_md.3openssl target=BIO_f_md.3openssl
+link path=usr/share/man/man3openssl/BIO_set_mem_buf.3openssl \
+    target=BIO_s_mem.3openssl
+link path=usr/share/man/man3openssl/BIO_set_mem_eof_return.3openssl \
+    target=BIO_s_mem.3openssl
+link path=usr/share/man/man3openssl/BIO_set_nbio.3openssl \
+    target=BIO_s_connect.3openssl
+link path=usr/share/man/man3openssl/BIO_set_nbio_accept.3openssl \
+    target=BIO_s_accept.3openssl
+link path=usr/share/man/man3openssl/BIO_set_ssl.3openssl \
+    target=BIO_f_ssl.3openssl
+link path=usr/share/man/man3openssl/BIO_set_ssl_mode.3openssl \
+    target=BIO_f_ssl.3openssl
+link path=usr/share/man/man3openssl/BIO_set_ssl_renegotiate_bytes.3openssl \
+    target=BIO_f_ssl.3openssl
+link path=usr/share/man/man3openssl/BIO_set_ssl_renegotiate_timeout.3openssl \
+    target=BIO_f_ssl.3openssl
+link path=usr/share/man/man3openssl/BIO_set_write_buf_size.3openssl \
+    target=BIO_s_bio.3openssl
+link path=usr/share/man/man3openssl/BIO_should_io_special.3openssl \
+    target=BIO_should_retry.3openssl
+link path=usr/share/man/man3openssl/BIO_should_read.3openssl \
+    target=BIO_should_retry.3openssl
 file path=usr/share/man/man3openssl/BIO_should_retry.3openssl
+link path=usr/share/man/man3openssl/BIO_should_write.3openssl \
+    target=BIO_should_retry.3openssl
+link path=usr/share/man/man3openssl/BIO_shutdown_wr.3openssl \
+    target=BIO_s_bio.3openssl
+link path=usr/share/man/man3openssl/BIO_ssl_copy_session_id.3openssl \
+    target=BIO_f_ssl.3openssl
+link path=usr/share/man/man3openssl/BIO_ssl_shutdown.3openssl \
+    target=BIO_f_ssl.3openssl
+link path=usr/share/man/man3openssl/BIO_tell.3openssl target=BIO_ctrl.3openssl
+link path=usr/share/man/man3openssl/BIO_vfree.3openssl target=BIO_new.3openssl
+link path=usr/share/man/man3openssl/BIO_wpending.3openssl \
+    target=BIO_ctrl.3openssl
+link path=usr/share/man/man3openssl/BIO_write.3openssl target=BIO_read.3openssl
+link path=usr/share/man/man3openssl/BIO_write_filename.3openssl \
+    target=BIO_s_file.3openssl
+link path=usr/share/man/man3openssl/BN_BLINDING_convert.3openssl \
+    target=BN_BLINDING_new.3openssl
+link path=usr/share/man/man3openssl/BN_BLINDING_convert_ex.3openssl \
+    target=BN_BLINDING_new.3openssl
+link path=usr/share/man/man3openssl/BN_BLINDING_create_param.3openssl \
+    target=BN_BLINDING_new.3openssl
+link path=usr/share/man/man3openssl/BN_BLINDING_free.3openssl \
+    target=BN_BLINDING_new.3openssl
+link path=usr/share/man/man3openssl/BN_BLINDING_get_flags.3openssl \
+    target=BN_BLINDING_new.3openssl
+link path=usr/share/man/man3openssl/BN_BLINDING_get_thread_id.3openssl \
+    target=BN_BLINDING_new.3openssl
+link path=usr/share/man/man3openssl/BN_BLINDING_invert.3openssl \
+    target=BN_BLINDING_new.3openssl
+link path=usr/share/man/man3openssl/BN_BLINDING_invert_ex.3openssl \
+    target=BN_BLINDING_new.3openssl
 file path=usr/share/man/man3openssl/BN_BLINDING_new.3openssl
+link path=usr/share/man/man3openssl/BN_BLINDING_set_flags.3openssl \
+    target=BN_BLINDING_new.3openssl
+link path=usr/share/man/man3openssl/BN_BLINDING_set_thread_id.3openssl \
+    target=BN_BLINDING_new.3openssl
+link path=usr/share/man/man3openssl/BN_BLINDING_update.3openssl \
+    target=BN_BLINDING_new.3openssl
+link path=usr/share/man/man3openssl/BN_CTX_end.3openssl \
+    target=BN_CTX_start.3openssl
+link path=usr/share/man/man3openssl/BN_CTX_free.3openssl \
+    target=BN_CTX_new.3openssl
+link path=usr/share/man/man3openssl/BN_CTX_get.3openssl \
+    target=BN_CTX_start.3openssl
+link path=usr/share/man/man3openssl/BN_CTX_init.3openssl \
+    target=BN_CTX_new.3openssl
 file path=usr/share/man/man3openssl/BN_CTX_new.3openssl
 file path=usr/share/man/man3openssl/BN_CTX_start.3openssl
+link path=usr/share/man/man3openssl/BN_MONT_CTX_copy.3openssl \
+    target=BN_mod_mul_montgomery.3openssl
+link path=usr/share/man/man3openssl/BN_MONT_CTX_free.3openssl \
+    target=BN_mod_mul_montgomery.3openssl
+link path=usr/share/man/man3openssl/BN_MONT_CTX_init.3openssl \
+    target=BN_mod_mul_montgomery.3openssl
+link path=usr/share/man/man3openssl/BN_MONT_CTX_new.3openssl \
+    target=BN_mod_mul_montgomery.3openssl
+link path=usr/share/man/man3openssl/BN_MONT_CTX_set.3openssl \
+    target=BN_mod_mul_montgomery.3openssl
+link path=usr/share/man/man3openssl/BN_RECP_CTX_free.3openssl \
+    target=BN_mod_mul_reciprocal.3openssl
+link path=usr/share/man/man3openssl/BN_RECP_CTX_init.3openssl \
+    target=BN_mod_mul_reciprocal.3openssl
+link path=usr/share/man/man3openssl/BN_RECP_CTX_new.3openssl \
+    target=BN_mod_mul_reciprocal.3openssl
+link path=usr/share/man/man3openssl/BN_RECP_CTX_set.3openssl \
+    target=BN_mod_mul_reciprocal.3openssl
 file path=usr/share/man/man3openssl/BN_add.3openssl
 file path=usr/share/man/man3openssl/BN_add_word.3openssl
+link path=usr/share/man/man3openssl/BN_bin2bn.3openssl target=BN_bn2bin.3openssl
 file path=usr/share/man/man3openssl/BN_bn2bin.3openssl
-file path=usr/share/man/man3openssl/BN_cmp.3openssl
-file path=usr/share/man/man3openssl/BN_copy.3openssl
-file path=usr/share/man/man3openssl/BN_generate_prime.3openssl
-file path=usr/share/man/man3openssl/BN_mod_inverse.3openssl
-file path=usr/share/man/man3openssl/BN_mod_mul_montgomery.3openssl
-file path=usr/share/man/man3openssl/BN_mod_mul_reciprocal.3openssl
-file path=usr/share/man/man3openssl/BN_new.3openssl
-file path=usr/share/man/man3openssl/BN_num_bytes.3openssl
-file path=usr/share/man/man3openssl/BN_rand.3openssl
-file path=usr/share/man/man3openssl/BN_set_bit.3openssl
-file path=usr/share/man/man3openssl/BN_swap.3openssl
-file path=usr/share/man/man3openssl/BN_zero.3openssl
-file path=usr/share/man/man3openssl/CONF_modules_free.3openssl
-file path=usr/share/man/man3openssl/CONF_modules_load_file.3openssl
-file path=usr/share/man/man3openssl/CRYPTO_set_ex_data.3openssl
-file path=usr/share/man/man3openssl/DH_generate_key.3openssl
-file path=usr/share/man/man3openssl/DH_generate_parameters.3openssl
-file path=usr/share/man/man3openssl/DH_get_ex_new_index.3openssl
-file path=usr/share/man/man3openssl/DH_new.3openssl
-file path=usr/share/man/man3openssl/DH_set_method.3openssl
-file path=usr/share/man/man3openssl/DH_size.3openssl
-file path=usr/share/man/man3openssl/DSA_SIG_new.3openssl
-file path=usr/share/man/man3openssl/DSA_do_sign.3openssl
-file path=usr/share/man/man3openssl/DSA_dup_DH.3openssl
-file path=usr/share/man/man3openssl/DSA_generate_key.3openssl
-file path=usr/share/man/man3openssl/DSA_generate_parameters.3openssl
-file path=usr/share/man/man3openssl/DSA_get_ex_new_index.3openssl
-file path=usr/share/man/man3openssl/DSA_new.3openssl
-file path=usr/share/man/man3openssl/DSA_set_method.3openssl
-file path=usr/share/man/man3openssl/DSA_sign.3openssl
-file path=usr/share/man/man3openssl/DSA_size.3openssl
-file path=usr/share/man/man3openssl/ERR_GET_LIB.3openssl
-file path=usr/share/man/man3openssl/ERR_clear_error.3openssl
-file path=usr/share/man/man3openssl/ERR_error_string.3openssl
-file path=usr/share/man/man3openssl/ERR_get_error.3openssl
-file path=usr/share/man/man3openssl/ERR_load_crypto_strings.3openssl
-file path=usr/share/man/man3openssl/ERR_load_strings.3openssl
-file path=usr/share/man/man3openssl/ERR_print_errors.3openssl
-file path=usr/share/man/man3openssl/ERR_put_error.3openssl
-file path=usr/share/man/man3openssl/ERR_remove_state.3openssl
-file path=usr/share/man/man3openssl/ERR_set_mark.3openssl
-file path=usr/share/man/man3openssl/EVP_BytesToKey.3openssl
-file path=usr/share/man/man3openssl/EVP_DigestInit.3openssl
-file path=usr/share/man/man3openssl/EVP_EncryptInit.3openssl
-file path=usr/share/man/man3openssl/EVP_OpenInit.3openssl
-file path=usr/share/man/man3openssl/EVP_PKEY_new.3openssl
-file path=usr/share/man/man3openssl/EVP_PKEY_set1_RSA.3openssl
-file path=usr/share/man/man3openssl/EVP_SealInit.3openssl
-file path=usr/share/man/man3openssl/EVP_SignInit.3openssl
-file path=usr/share/man/man3openssl/EVP_VerifyInit.3openssl
-file path=usr/share/man/man3openssl/OBJ_nid2obj.3openssl
-file path=usr/share/man/man3openssl/OPENSSL_Applink.3openssl
-file path=usr/share/man/man3openssl/OPENSSL_VERSION_NUMBER.3openssl
-file path=usr/share/man/man3openssl/OPENSSL_config.3openssl
-file path=usr/share/man/man3openssl/OPENSSL_ia32cap.3openssl
-file path=usr/share/man/man3openssl/OPENSSL_load_builtin_modules.3openssl
-file path=usr/share/man/man3openssl/OpenSSL_add_all_algorithms.3openssl
-file path=usr/share/man/man3openssl/PKCS12_create.3openssl
-file path=usr/share/man/man3openssl/PKCS12_parse.3openssl
-file path=usr/share/man/man3openssl/PKCS7_decrypt.3openssl
-file path=usr/share/man/man3openssl/PKCS7_encrypt.3openssl
-file path=usr/share/man/man3openssl/PKCS7_sign.3openssl
-file path=usr/share/man/man3openssl/PKCS7_verify.3openssl
-file path=usr/share/man/man3openssl/RAND_add.3openssl
-file path=usr/share/man/man3openssl/RAND_bytes.3openssl
-file path=usr/share/man/man3openssl/RAND_cleanup.3openssl
-file path=usr/share/man/man3openssl/RAND_egd.3openssl
-file path=usr/share/man/man3openssl/RAND_load_file.3openssl
-file path=usr/share/man/man3openssl/RAND_set_rand_method.3openssl
-file path=usr/share/man/man3openssl/RSA_blinding_on.3openssl
-file path=usr/share/man/man3openssl/RSA_check_key.3openssl
-file path=usr/share/man/man3openssl/RSA_generate_key.3openssl
-file path=usr/share/man/man3openssl/RSA_get_ex_new_index.3openssl
-file path=usr/share/man/man3openssl/RSA_new.3openssl
-file path=usr/share/man/man3openssl/RSA_padding_add_PKCS1_type_1.3openssl
-file path=usr/share/man/man3openssl/RSA_print.3openssl
-file path=usr/share/man/man3openssl/RSA_private_encrypt.3openssl
-file path=usr/share/man/man3openssl/RSA_public_encrypt.3openssl
-file path=usr/share/man/man3openssl/RSA_set_method.3openssl
-file path=usr/share/man/man3openssl/RSA_sign.3openssl
-file path=usr/share/man/man3openssl/RSA_sign_ASN1_OCTET_STRING.3openssl
-file path=usr/share/man/man3openssl/RSA_size.3openssl
-file path=usr/share/man/man3openssl/SMIME_read_PKCS7.3openssl
-file path=usr/share/man/man3openssl/SMIME_write_PKCS7.3openssl
-file path=usr/share/man/man3openssl/SSL_CIPHER_get_name.3openssl
-file path=usr/share/man/man3openssl/SSL_COMP_add_compression_method.3openssl
-file path=usr/share/man/man3openssl/SSL_CTX_add_extra_chain_cert.3openssl
-file path=usr/share/man/man3openssl/SSL_CTX_add_session.3openssl
-file path=usr/share/man/man3openssl/SSL_CTX_ctrl.3openssl
-file path=usr/share/man/man3openssl/SSL_CTX_flush_sessions.3openssl
-file path=usr/share/man/man3openssl/SSL_CTX_free.3openssl
-file path=usr/share/man/man3openssl/SSL_CTX_get_ex_new_index.3openssl
-file path=usr/share/man/man3openssl/SSL_CTX_get_verify_mode.3openssl
-file path=usr/share/man/man3openssl/SSL_CTX_load_verify_locations.3openssl
-file path=usr/share/man/man3openssl/SSL_CTX_new.3openssl
-file path=usr/share/man/man3openssl/SSL_CTX_sess_number.3openssl
-file path=usr/share/man/man3openssl/SSL_CTX_sess_set_cache_size.3openssl
-file path=usr/share/man/man3openssl/SSL_CTX_sess_set_get_cb.3openssl
-file path=usr/share/man/man3openssl/SSL_CTX_sessions.3openssl
-file path=usr/share/man/man3openssl/SSL_CTX_set_cert_store.3openssl
-file path=usr/share/man/man3openssl/SSL_CTX_set_cert_verify_callback.3openssl
-file path=usr/share/man/man3openssl/SSL_CTX_set_cipher_list.3openssl
-file path=usr/share/man/man3openssl/SSL_CTX_set_client_CA_list.3openssl
-file path=usr/share/man/man3openssl/SSL_CTX_set_client_cert_cb.3openssl
-file path=usr/share/man/man3openssl/SSL_CTX_set_default_passwd_cb.3openssl
-file path=usr/share/man/man3openssl/SSL_CTX_set_generate_session_id.3openssl
-file path=usr/share/man/man3openssl/SSL_CTX_set_info_callback.3openssl
-file path=usr/share/man/man3openssl/SSL_CTX_set_max_cert_list.3openssl
-file path=usr/share/man/man3openssl/SSL_CTX_set_mode.3openssl
-file path=usr/share/man/man3openssl/SSL_CTX_set_msg_callback.3openssl
-file path=usr/share/man/man3openssl/SSL_CTX_set_options.3openssl
-file path=usr/share/man/man3openssl/SSL_CTX_set_quiet_shutdown.3openssl
-file path=usr/share/man/man3openssl/SSL_CTX_set_session_cache_mode.3openssl
-file path=usr/share/man/man3openssl/SSL_CTX_set_session_id_context.3openssl
-file path=usr/share/man/man3openssl/SSL_CTX_set_ssl_version.3openssl
-file path=usr/share/man/man3openssl/SSL_CTX_set_timeout.3openssl
-file path=usr/share/man/man3openssl/SSL_CTX_set_tmp_dh_callback.3openssl
-file path=usr/share/man/man3openssl/SSL_CTX_set_tmp_rsa_callback.3openssl
-file path=usr/share/man/man3openssl/SSL_CTX_set_verify.3openssl
-file path=usr/share/man/man3openssl/SSL_CTX_use_certificate.3openssl
-file path=usr/share/man/man3openssl/SSL_SESSION_free.3openssl
-file path=usr/share/man/man3openssl/SSL_SESSION_get_ex_new_index.3openssl
-file path=usr/share/man/man3openssl/SSL_SESSION_get_time.3openssl
-file path=usr/share/man/man3openssl/SSL_accept.3openssl
-file path=usr/share/man/man3openssl/SSL_alert_type_string.3openssl
-file path=usr/share/man/man3openssl/SSL_clear.3openssl
-file path=usr/share/man/man3openssl/SSL_connect.3openssl
-file path=usr/share/man/man3openssl/SSL_do_handshake.3openssl
-file path=usr/share/man/man3openssl/SSL_free.3openssl
-file path=usr/share/man/man3openssl/SSL_get_SSL_CTX.3openssl
-file path=usr/share/man/man3openssl/SSL_get_ciphers.3openssl
-file path=usr/share/man/man3openssl/SSL_get_client_CA_list.3openssl
-file path=usr/share/man/man3openssl/SSL_get_current_cipher.3openssl
-file path=usr/share/man/man3openssl/SSL_get_default_timeout.3openssl
-file path=usr/share/man/man3openssl/SSL_get_error.3openssl
-file path=usr/share/man/man3openssl/SSL_get_ex_data_X509_STORE_CTX_idx.3openssl
-file path=usr/share/man/man3openssl/SSL_get_ex_new_index.3openssl
-file path=usr/share/man/man3openssl/SSL_get_fd.3openssl
-file path=usr/share/man/man3openssl/SSL_get_peer_cert_chain.3openssl
-file path=usr/share/man/man3openssl/SSL_get_peer_certificate.3openssl
-file path=usr/share/man/man3openssl/SSL_get_rbio.3openssl
-file path=usr/share/man/man3openssl/SSL_get_session.3openssl
-file path=usr/share/man/man3openssl/SSL_get_verify_result.3openssl
-file path=usr/share/man/man3openssl/SSL_get_version.3openssl
-file path=usr/share/man/man3openssl/SSL_library_init.3openssl
-file path=usr/share/man/man3openssl/SSL_load_client_CA_file.3openssl
-file path=usr/share/man/man3openssl/SSL_new.3openssl
-file path=usr/share/man/man3openssl/SSL_pending.3openssl
-file path=usr/share/man/man3openssl/SSL_read.3openssl
-file path=usr/share/man/man3openssl/SSL_rstate_string.3openssl
-file path=usr/share/man/man3openssl/SSL_session_reused.3openssl
-file path=usr/share/man/man3openssl/SSL_set_bio.3openssl
-file path=usr/share/man/man3openssl/SSL_set_connect_state.3openssl
-file path=usr/share/man/man3openssl/SSL_set_fd.3openssl
-file path=usr/share/man/man3openssl/SSL_set_session.3openssl
-file path=usr/share/man/man3openssl/SSL_set_shutdown.3openssl
-file path=usr/share/man/man3openssl/SSL_set_verify_result.3openssl
-file path=usr/share/man/man3openssl/SSL_shutdown.3openssl
-file path=usr/share/man/man3openssl/SSL_state_string.3openssl
-file path=usr/share/man/man3openssl/SSL_want.3openssl
-file path=usr/share/man/man3openssl/SSL_write.3openssl
-file path=usr/share/man/man3openssl/X509_NAME_ENTRY_get_object.3openssl
-file path=usr/share/man/man3openssl/X509_NAME_add_entry_by_txt.3openssl
-file path=usr/share/man/man3openssl/X509_NAME_get_index_by_NID.3openssl
-file path=usr/share/man/man3openssl/X509_NAME_print_ex.3openssl
-file path=usr/share/man/man3openssl/X509_new.3openssl
-file path=usr/share/man/man3openssl/bio.3openssl
-file path=usr/share/man/man3openssl/blowfish.3openssl
-file path=usr/share/man/man3openssl/bn.3openssl
-file path=usr/share/man/man3openssl/bn_internal.3openssl
-file path=usr/share/man/man3openssl/buffer.3openssl
-file path=usr/share/man/man3openssl/crypto.3openssl
-file path=usr/share/man/man3openssl/d2i_ASN1_OBJECT.3openssl
-file path=usr/share/man/man3openssl/d2i_DHparams.3openssl
-file path=usr/share/man/man3openssl/d2i_DSAPublicKey.3openssl
-file path=usr/share/man/man3openssl/d2i_PKCS8PrivateKey.3openssl
-file path=usr/share/man/man3openssl/d2i_RSAPublicKey.3openssl
-file path=usr/share/man/man3openssl/d2i_X509.3openssl
-file path=usr/share/man/man3openssl/d2i_X509_ALGOR.3openssl
-file path=usr/share/man/man3openssl/d2i_X509_CRL.3openssl
-file path=usr/share/man/man3openssl/d2i_X509_NAME.3openssl
-file path=usr/share/man/man3openssl/d2i_X509_REQ.3openssl
-file path=usr/share/man/man3openssl/d2i_X509_SIG.3openssl
-file path=usr/share/man/man3openssl/des.3openssl
-file path=usr/share/man/man3openssl/dh.3openssl
-file path=usr/share/man/man3openssl/dsa.3openssl
-file path=usr/share/man/man3openssl/ecdsa.3openssl
-file path=usr/share/man/man3openssl/engine.3openssl
-file path=usr/share/man/man3openssl/err.3openssl
-file path=usr/share/man/man3openssl/evp.3openssl
-file path=usr/share/man/man3openssl/hmac.3openssl
-file path=usr/share/man/man3openssl/lh_stats.3openssl
-file path=usr/share/man/man3openssl/lhash.3openssl
-file path=usr/share/man/man3openssl/md5.3openssl
-file path=usr/share/man/man3openssl/mdc2.3openssl
-file path=usr/share/man/man3openssl/pem.3openssl
-file path=usr/share/man/man3openssl/rand.3openssl
-file path=usr/share/man/man3openssl/rc4.3openssl
-file path=usr/share/man/man3openssl/ripemd.3openssl
-file path=usr/share/man/man3openssl/rsa.3openssl
-file path=usr/share/man/man3openssl/sha.3openssl
-file path=usr/share/man/man3openssl/threads.3openssl
-file path=usr/share/man/man3openssl/ui.3openssl
-file path=usr/share/man/man3openssl/ui_compat.3openssl
-file path=usr/share/man/man3openssl/x509.3openssl
-file path=usr/share/man/man3openssl/d2i_SSL_SESSION.3openssl
-file path=usr/share/man/man3openssl/ssl.3openssl
-file path=usr/share/man/man3openssl/CMS_sign.3openssl
-file path=usr/share/man/man3openssl/CMS_final.3openssl
-file path=usr/share/man/man3openssl/BIO_new_CMS.3openssl
-file path=usr/share/man/man1openssl/pkeyparam.1openssl
-file path=usr/share/man/man3openssl/CMS_verify.3openssl
-file path=usr/share/man/man3openssl/EVP_PKEY_cmp.3openssl
-file path=usr/share/man/man3openssl/CMS_decrypt.3openssl
-file path=usr/share/man/man3openssl/CMS_encrypt.3openssl
-file path=usr/share/man/man3openssl/EVP_PKEY_sign.3openssl
-file path=usr/share/man/man3openssl/CMS_add0_cert.3openssl
-file path=usr/share/man/man3openssl/CMS_compress.3openssl
-file path=usr/share/man/man3openssl/SMIME_read_CMS.3openssl
-file path=usr/share/man/man3openssl/CMS_get0_type.3openssl
-file path=usr/share/man/man3openssl/SMIME_write_CMS.3openssl
-file path=usr/share/man/man3openssl/EVP_PKEY_derive.3openssl
-file path=usr/share/man/man3openssl/EVP_PKEY_keygen.3openssl
-file path=usr/share/man/man3openssl/EVP_PKEY_verify.3openssl
-file path=usr/share/man/man3openssl/EVP_PKEY_CTX_new.3openssl
-file path=usr/share/man/man3openssl/CMS_uncompress.3openssl
-file path=usr/share/man/man3openssl/X509_STORE_CTX_new.3openssl
-file path=usr/share/man/man3openssl/EVP_PKEY_decrypt.3openssl
-file path=usr/share/man/man3openssl/EVP_PKEY_CTX_ctrl.3openssl
-file path=usr/share/man/man3openssl/EVP_PKEY_encrypt.3openssl
-file path=usr/share/man/man3openssl/X509_verify_cert.3openssl
-file path=usr/share/man/man3openssl/CMS_sign_receipt.3openssl
-file path=usr/share/man/man3openssl/i2d_CMS_bio_stream.3openssl
-file path=usr/share/man/man3openssl/EVP_DigestSignInit.3openssl
-file path=usr/share/man/man3openssl/CMS_verify_receipt.3openssl
-file path=usr/share/man/man3openssl/i2d_PKCS7_bio_stream.3openssl
-file path=usr/share/man/man3openssl/CMS_get0_SignerInfos.3openssl
-file path=usr/share/man/man3openssl/CMS_sign_add1_signer.3openssl
-file path=usr/share/man/man3openssl/EVP_DigestVerifyInit.3openssl
-file path=usr/share/man/man3openssl/PKCS7_sign_add_signer.3openssl
-file path=usr/share/man/man3openssl/SSL_get_psk_identity.3openssl
-file path=usr/share/man/man3openssl/X509_STORE_CTX_get_error.3openssl
-file path=usr/share/man/man3openssl/EVP_PKEY_print_private.3openssl
-file path=usr/share/man/man3openssl/EVP_PKEY_verify_recover.3openssl
-file path=usr/share/man/man3openssl/CMS_get0_RecipientInfos.3openssl
-file path=usr/share/man/man3openssl/CMS_get1_ReceiptRequest.3openssl
-file path=usr/share/man/man3openssl/CMS_add1_recipient_cert.3openssl
-file path=usr/share/man/man3openssl/X509_VERIFY_PARAM_set_flags.3openssl
-file path=usr/share/man/man3openssl/PEM_write_bio_CMS_stream.3openssl
-file path=usr/share/man/man3openssl/PEM_write_bio_PKCS7_stream.3openssl
-file path=usr/share/man/man3openssl/X509_STORE_CTX_set_verify_cb.3openssl
-file path=usr/share/man/man3openssl/EVP_PKEY_get_default_digest.3openssl
-file path=usr/share/man/man3openssl/X509_STORE_set_verify_cb_func.3openssl
-file path=usr/share/man/man3openssl/X509_STORE_CTX_get_ex_new_index.3openssl
-file path=usr/share/man/man3openssl/SSL_CTX_use_psk_identity_hint.3openssl
-file path=usr/share/man/man3openssl/SSL_CTX_set_psk_client_callback.3openssl
-file path=usr/share/man/man5openssl/config.5openssl
-file path=usr/share/man/man5openssl/x509v3_config.5openssl
-file path=usr/share/man/man7openssl/des_modes.7openssl
-link path=usr/share/man/man1openssl/md5.1openssl target=dgst.1openssl
-link path=usr/share/man/man1openssl/md4.1openssl target=dgst.1openssl
-link path=usr/share/man/man1openssl/md2.1openssl target=dgst.1openssl
-link path=usr/share/man/man1openssl/sha1.1openssl target=dgst.1openssl
-link path=usr/share/man/man1openssl/sha.1openssl target=dgst.1openssl
-link path=usr/share/man/man1openssl/mdc2.1openssl target=dgst.1openssl
-link path=usr/share/man/man1openssl/ripemd160.1openssl target=dgst.1openssl
-link path=usr/share/man/man3openssl/ASN1_OBJECT_free.3openssl target=ASN1_OBJECT_new.3openssl
-link path=usr/share/man/man3openssl/ASN1_STRING_cmp.3openssl target=ASN1_STRING_length.3openssl
-link path=usr/share/man/man3openssl/ASN1_STRING_data.3openssl target=ASN1_STRING_length.3openssl
-link path=usr/share/man/man3openssl/ASN1_STRING_dup.3openssl target=ASN1_STRING_length.3openssl
-link path=usr/share/man/man3openssl/ASN1_STRING_free.3openssl target=ASN1_STRING_new.3openssl
-link path=usr/share/man/man3openssl/ASN1_STRING_length_set.3openssl target=ASN1_STRING_length.3openssl
-link path=usr/share/man/man3openssl/ASN1_STRING_print_ex_fp.3openssl target=ASN1_STRING_print_ex.3openssl
-link path=usr/share/man/man3openssl/ASN1_STRING_set.3openssl target=ASN1_STRING_length.3openssl
-link path=usr/share/man/man3openssl/ASN1_STRING_type.3openssl target=ASN1_STRING_length.3openssl
-link path=usr/share/man/man3openssl/ASN1_STRING_type_new.3openssl target=ASN1_STRING_new.3openssl
-link path=usr/share/man/man3openssl/ASN1_generate_v3.3openssl target=ASN1_generate_nconf.3openssl
-link path=usr/share/man/man3openssl/BF_cbc_encrypt.3openssl target=blowfish.3openssl
-link path=usr/share/man/man3openssl/BF_cfb64_encrypt.3openssl target=blowfish.3openssl
-link path=usr/share/man/man3openssl/BF_decrypt.3openssl target=blowfish.3openssl
-link path=usr/share/man/man3openssl/BF_ecb_encrypt.3openssl target=blowfish.3openssl
-link path=usr/share/man/man3openssl/BF_encrypt.3openssl target=blowfish.3openssl
-link path=usr/share/man/man3openssl/BF_ofb64_encrypt.3openssl target=blowfish.3openssl
-link path=usr/share/man/man3openssl/BF_options.3openssl target=blowfish.3openssl
-link path=usr/share/man/man3openssl/BF_set_key.3openssl target=blowfish.3openssl
-link path=usr/share/man/man3openssl/BIO_append_filename.3openssl target=BIO_s_file.3openssl
-link path=usr/share/man/man3openssl/BIO_callback_ctrl.3openssl target=BIO_ctrl.3openssl
-link path=usr/share/man/man3openssl/BIO_ctrl_get_read_request.3openssl target=BIO_s_bio.3openssl
-link path=usr/share/man/man3openssl/BIO_ctrl_get_write_guarantee.3openssl target=BIO_s_bio.3openssl
-link path=usr/share/man/man3openssl/BIO_ctrl_pending.3openssl target=BIO_ctrl.3openssl
-link path=usr/share/man/man3openssl/BIO_ctrl_reset_read_request.3openssl target=BIO_s_bio.3openssl
-link path=usr/share/man/man3openssl/BIO_ctrl_wpending.3openssl target=BIO_ctrl.3openssl
-link path=usr/share/man/man3openssl/BIO_debug_callback.3openssl target=BIO_set_callback.3openssl
-link path=usr/share/man/man3openssl/BIO_destroy_bio_pair.3openssl target=BIO_s_bio.3openssl
-link path=usr/share/man/man3openssl/BIO_do_accept.3openssl target=BIO_s_accept.3openssl
-link path=usr/share/man/man3openssl/BIO_do_connect.3openssl target=BIO_s_connect.3openssl
-link path=usr/share/man/man3openssl/BIO_eof.3openssl target=BIO_ctrl.3openssl
-link path=usr/share/man/man3openssl/BIO_flush.3openssl target=BIO_ctrl.3openssl
-link path=usr/share/man/man3openssl/BIO_free.3openssl target=BIO_new.3openssl
-link path=usr/share/man/man3openssl/BIO_free_all.3openssl target=BIO_new.3openssl
-link path=usr/share/man/man3openssl/BIO_get_accept_port.3openssl target=BIO_s_accept.3openssl
-link path=usr/share/man/man3openssl/BIO_get_bind_mode.3openssl target=BIO_s_accept.3openssl
-link path=usr/share/man/man3openssl/BIO_get_callback.3openssl target=BIO_set_callback.3openssl
-link path=usr/share/man/man3openssl/BIO_get_callback_arg.3openssl target=BIO_set_callback.3openssl
-link path=usr/share/man/man3openssl/BIO_get_cipher_ctx.3openssl target=BIO_f_cipher.3openssl
-link path=usr/share/man/man3openssl/BIO_get_cipher_status.3openssl target=BIO_f_cipher.3openssl
-link path=usr/share/man/man3openssl/BIO_get_close.3openssl target=BIO_ctrl.3openssl
-link path=usr/share/man/man3openssl/BIO_get_conn_hostname.3openssl target=BIO_s_connect.3openssl
-link path=usr/share/man/man3openssl/BIO_get_conn_int_port.3openssl target=BIO_s_connect.3openssl
-link path=usr/share/man/man3openssl/BIO_get_conn_ip.3openssl target=BIO_s_connect.3openssl
-link path=usr/share/man/man3openssl/BIO_get_conn_port.3openssl target=BIO_s_connect.3openssl
-link path=usr/share/man/man3openssl/BIO_get_fd.3openssl target=BIO_s_fd.3openssl
-link path=usr/share/man/man3openssl/BIO_get_fp.3openssl target=BIO_s_file.3openssl
-link path=usr/share/man/man3openssl/BIO_get_info_callback.3openssl target=BIO_ctrl.3openssl
-link path=usr/share/man/man3openssl/BIO_get_md.3openssl target=BIO_f_md.3openssl
-link path=usr/share/man/man3openssl/BIO_get_md_ctx.3openssl target=BIO_f_md.3openssl
-link path=usr/share/man/man3openssl/BIO_get_mem_data.3openssl target=BIO_s_mem.3openssl
-link path=usr/share/man/man3openssl/BIO_get_mem_ptr.3openssl target=BIO_s_mem.3openssl
-link path=usr/share/man/man3openssl/BIO_get_num_renegotiates.3openssl target=BIO_f_ssl.3openssl
-link path=usr/share/man/man3openssl/BIO_get_read_request.3openssl target=BIO_s_bio.3openssl
-link path=usr/share/man/man3openssl/BIO_get_retry_BIO.3openssl target=BIO_should_retry.3openssl
-link path=usr/share/man/man3openssl/BIO_get_retry_reason.3openssl target=BIO_should_retry.3openssl
-link path=usr/share/man/man3openssl/BIO_get_ssl.3openssl target=BIO_f_ssl.3openssl
-link path=usr/share/man/man3openssl/BIO_get_write_buf_size.3openssl target=BIO_s_bio.3openssl
-link path=usr/share/man/man3openssl/BIO_get_write_guarantee.3openssl target=BIO_s_bio.3openssl
-link path=usr/share/man/man3openssl/BIO_gets.3openssl target=BIO_read.3openssl
-link path=usr/share/man/man3openssl/BIO_int_ctrl.3openssl target=BIO_ctrl.3openssl
-link path=usr/share/man/man3openssl/BIO_make_bio_pair.3openssl target=BIO_s_bio.3openssl
-link path=usr/share/man/man3openssl/BIO_new_bio_pair.3openssl target=BIO_s_bio.3openssl
-link path=usr/share/man/man3openssl/BIO_new_buffer_ssl_connect.3openssl target=BIO_f_ssl.3openssl
-link path=usr/share/man/man3openssl/BIO_new_fd.3openssl target=BIO_s_fd.3openssl
-link path=usr/share/man/man3openssl/BIO_new_file.3openssl target=BIO_s_file.3openssl
-link path=usr/share/man/man3openssl/BIO_new_fp.3openssl target=BIO_s_file.3openssl
-link path=usr/share/man/man3openssl/BIO_new_mem_buf.3openssl target=BIO_s_mem.3openssl
-link path=usr/share/man/man3openssl/BIO_new_socket.3openssl target=BIO_s_socket.3openssl
-link path=usr/share/man/man3openssl/BIO_new_ssl.3openssl target=BIO_f_ssl.3openssl
-link path=usr/share/man/man3openssl/BIO_new_ssl_connect.3openssl target=BIO_f_ssl.3openssl
-link path=usr/share/man/man3openssl/BIO_next.3openssl target=BIO_find_type.3openssl
-link path=usr/share/man/man3openssl/BIO_pending.3openssl target=BIO_ctrl.3openssl
-link path=usr/share/man/man3openssl/BIO_pop.3openssl target=BIO_push.3openssl
-link path=usr/share/man/man3openssl/BIO_ptr_ctrl.3openssl target=BIO_ctrl.3openssl
-link path=usr/share/man/man3openssl/BIO_puts.3openssl target=BIO_read.3openssl
-link path=usr/share/man/man3openssl/BIO_read_filename.3openssl target=BIO_s_file.3openssl
-link path=usr/share/man/man3openssl/BIO_reset.3openssl target=BIO_ctrl.3openssl
-link path=usr/share/man/man3openssl/BIO_retry_type.3openssl target=BIO_should_retry.3openssl
-link path=usr/share/man/man3openssl/BIO_rw_filename.3openssl target=BIO_s_file.3openssl
-link path=usr/share/man/man3openssl/BIO_seek.3openssl target=BIO_ctrl.3openssl
-link path=usr/share/man/man3openssl/BIO_set.3openssl target=BIO_new.3openssl
-link path=usr/share/man/man3openssl/BIO_set_accept_bios.3openssl target=BIO_s_accept.3openssl
-link path=usr/share/man/man3openssl/BIO_set_accept_port.3openssl target=BIO_s_accept.3openssl
-link path=usr/share/man/man3openssl/BIO_set_bind_mode.3openssl target=BIO_s_accept.3openssl
-link path=usr/share/man/man3openssl/BIO_set_callback_arg.3openssl target=BIO_set_callback.3openssl
-link path=usr/share/man/man3openssl/BIO_set_cipher.3openssl target=BIO_f_cipher.3openssl
-link path=usr/share/man/man3openssl/BIO_set_close.3openssl target=BIO_ctrl.3openssl
-link path=usr/share/man/man3openssl/BIO_set_conn_hostname.3openssl target=BIO_s_connect.3openssl
-link path=usr/share/man/man3openssl/BIO_set_conn_int_port.3openssl target=BIO_s_connect.3openssl
-link path=usr/share/man/man3openssl/BIO_set_conn_ip.3openssl target=BIO_s_connect.3openssl
-link path=usr/share/man/man3openssl/BIO_set_conn_port.3openssl target=BIO_s_connect.3openssl
-link path=usr/share/man/man3openssl/BIO_set_fd.3openssl target=BIO_s_fd.3openssl
-link path=usr/share/man/man3openssl/BIO_set_fp.3openssl target=BIO_s_file.3openssl
-link path=usr/share/man/man3openssl/BIO_set_info_callback.3openssl target=BIO_ctrl.3openssl
-link path=usr/share/man/man3openssl/BIO_set_md.3openssl target=BIO_f_md.3openssl
-link path=usr/share/man/man3openssl/BIO_set_mem_buf.3openssl target=BIO_s_mem.3openssl
-link path=usr/share/man/man3openssl/BIO_set_mem_eof_return.3openssl target=BIO_s_mem.3openssl
-link path=usr/share/man/man3openssl/BIO_set_nbio.3openssl target=BIO_s_connect.3openssl
-link path=usr/share/man/man3openssl/BIO_set_nbio_accept.3openssl target=BIO_s_accept.3openssl
-link path=usr/share/man/man3openssl/BIO_set_ssl.3openssl target=BIO_f_ssl.3openssl
-link path=usr/share/man/man3openssl/BIO_set_ssl_mode.3openssl target=BIO_f_ssl.3openssl
-link path=usr/share/man/man3openssl/BIO_set_ssl_renegotiate_bytes.3openssl target=BIO_f_ssl.3openssl
-link path=usr/share/man/man3openssl/BIO_set_ssl_renegotiate_timeout.3openssl target=BIO_f_ssl.3openssl
-link path=usr/share/man/man3openssl/BIO_set_write_buf_size.3openssl target=BIO_s_bio.3openssl
-link path=usr/share/man/man3openssl/BIO_should_io_special.3openssl target=BIO_should_retry.3openssl
-link path=usr/share/man/man3openssl/BIO_should_read.3openssl target=BIO_should_retry.3openssl
-link path=usr/share/man/man3openssl/BIO_should_write.3openssl target=BIO_should_retry.3openssl
-link path=usr/share/man/man3openssl/BIO_shutdown_wr.3openssl target=BIO_s_bio.3openssl
-link path=usr/share/man/man3openssl/BIO_ssl_copy_session_id.3openssl target=BIO_f_ssl.3openssl
-link path=usr/share/man/man3openssl/BIO_ssl_shutdown.3openssl target=BIO_f_ssl.3openssl
-link path=usr/share/man/man3openssl/BIO_tell.3openssl target=BIO_ctrl.3openssl
-link path=usr/share/man/man3openssl/BIO_vfree.3openssl target=BIO_new.3openssl
-link path=usr/share/man/man3openssl/BIO_wpending.3openssl target=BIO_ctrl.3openssl
-link path=usr/share/man/man3openssl/BIO_write.3openssl target=BIO_read.3openssl
-link path=usr/share/man/man3openssl/BIO_write_filename.3openssl target=BIO_s_file.3openssl
-link path=usr/share/man/man3openssl/BN_BLINDING_convert.3openssl target=BN_BLINDING_new.3openssl
-link path=usr/share/man/man3openssl/BN_BLINDING_convert_ex.3openssl target=BN_BLINDING_new.3openssl
-link path=usr/share/man/man3openssl/BN_BLINDING_create_param.3openssl target=BN_BLINDING_new.3openssl
-link path=usr/share/man/man3openssl/BN_BLINDING_free.3openssl target=BN_BLINDING_new.3openssl
-link path=usr/share/man/man3openssl/BN_BLINDING_get_flags.3openssl target=BN_BLINDING_new.3openssl
-link path=usr/share/man/man3openssl/BN_BLINDING_get_thread_id.3openssl target=BN_BLINDING_new.3openssl
-link path=usr/share/man/man3openssl/BN_BLINDING_invert.3openssl target=BN_BLINDING_new.3openssl
-link path=usr/share/man/man3openssl/BN_BLINDING_invert_ex.3openssl target=BN_BLINDING_new.3openssl
-link path=usr/share/man/man3openssl/BN_BLINDING_set_flags.3openssl target=BN_BLINDING_new.3openssl
-link path=usr/share/man/man3openssl/BN_BLINDING_set_thread_id.3openssl target=BN_BLINDING_new.3openssl
-link path=usr/share/man/man3openssl/BN_BLINDING_update.3openssl target=BN_BLINDING_new.3openssl
-link path=usr/share/man/man3openssl/BN_CTX_end.3openssl target=BN_CTX_start.3openssl
-link path=usr/share/man/man3openssl/BN_CTX_free.3openssl target=BN_CTX_new.3openssl
-link path=usr/share/man/man3openssl/BN_CTX_get.3openssl target=BN_CTX_start.3openssl
-link path=usr/share/man/man3openssl/BN_CTX_init.3openssl target=BN_CTX_new.3openssl
-link path=usr/share/man/man3openssl/BN_MONT_CTX_copy.3openssl target=BN_mod_mul_montgomery.3openssl
-link path=usr/share/man/man3openssl/BN_MONT_CTX_free.3openssl target=BN_mod_mul_montgomery.3openssl
-link path=usr/share/man/man3openssl/BN_MONT_CTX_init.3openssl target=BN_mod_mul_montgomery.3openssl
-link path=usr/share/man/man3openssl/BN_MONT_CTX_new.3openssl target=BN_mod_mul_montgomery.3openssl
-link path=usr/share/man/man3openssl/BN_MONT_CTX_set.3openssl target=BN_mod_mul_montgomery.3openssl
-link path=usr/share/man/man3openssl/BN_RECP_CTX_free.3openssl target=BN_mod_mul_reciprocal.3openssl
-link path=usr/share/man/man3openssl/BN_RECP_CTX_init.3openssl target=BN_mod_mul_reciprocal.3openssl
-link path=usr/share/man/man3openssl/BN_RECP_CTX_new.3openssl target=BN_mod_mul_reciprocal.3openssl
-link path=usr/share/man/man3openssl/BN_RECP_CTX_set.3openssl target=BN_mod_mul_reciprocal.3openssl
-link path=usr/share/man/man3openssl/BN_bin2bn.3openssl target=BN_bn2bin.3openssl
 link path=usr/share/man/man3openssl/BN_bn2dec.3openssl target=BN_bn2bin.3openssl
 link path=usr/share/man/man3openssl/BN_bn2hex.3openssl target=BN_bn2bin.3openssl
 link path=usr/share/man/man3openssl/BN_bn2mpi.3openssl target=BN_bn2bin.3openssl
 link path=usr/share/man/man3openssl/BN_clear.3openssl target=BN_new.3openssl
-link path=usr/share/man/man3openssl/BN_clear_bit.3openssl target=BN_set_bit.3openssl
-link path=usr/share/man/man3openssl/BN_clear_free.3openssl target=BN_new.3openssl
+link path=usr/share/man/man3openssl/BN_clear_bit.3openssl \
+    target=BN_set_bit.3openssl
+link path=usr/share/man/man3openssl/BN_clear_free.3openssl \
+    target=BN_new.3openssl
+file path=usr/share/man/man3openssl/BN_cmp.3openssl
+file path=usr/share/man/man3openssl/BN_copy.3openssl
 link path=usr/share/man/man3openssl/BN_dec2bn.3openssl target=BN_bn2bin.3openssl
 link path=usr/share/man/man3openssl/BN_div.3openssl target=BN_add.3openssl
-link path=usr/share/man/man3openssl/BN_div_recp.3openssl target=BN_mod_mul_reciprocal.3openssl
-link path=usr/share/man/man3openssl/BN_div_word.3openssl target=BN_add_word.3openssl
+link path=usr/share/man/man3openssl/BN_div_recp.3openssl \
+    target=BN_mod_mul_reciprocal.3openssl
+link path=usr/share/man/man3openssl/BN_div_word.3openssl \
+    target=BN_add_word.3openssl
 link path=usr/share/man/man3openssl/BN_dup.3openssl target=BN_copy.3openssl
 link path=usr/share/man/man3openssl/BN_exp.3openssl target=BN_add.3openssl
 link path=usr/share/man/man3openssl/BN_free.3openssl target=BN_new.3openssl
-link path=usr/share/man/man3openssl/BN_from_montgomery.3openssl target=BN_mod_mul_montgomery.3openssl
+link path=usr/share/man/man3openssl/BN_from_montgomery.3openssl \
+    target=BN_mod_mul_montgomery.3openssl
 link path=usr/share/man/man3openssl/BN_gcd.3openssl target=BN_add.3openssl
+file path=usr/share/man/man3openssl/BN_generate_prime.3openssl
 link path=usr/share/man/man3openssl/BN_get_word.3openssl target=BN_zero.3openssl
 link path=usr/share/man/man3openssl/BN_hex2bn.3openssl target=BN_bn2bin.3openssl
 link path=usr/share/man/man3openssl/BN_init.3openssl target=BN_new.3openssl
-link path=usr/share/man/man3openssl/BN_is_bit_set.3openssl target=BN_set_bit.3openssl
+link path=usr/share/man/man3openssl/BN_is_bit_set.3openssl \
+    target=BN_set_bit.3openssl
 link path=usr/share/man/man3openssl/BN_is_odd.3openssl target=BN_cmp.3openssl
 link path=usr/share/man/man3openssl/BN_is_one.3openssl target=BN_cmp.3openssl
-link path=usr/share/man/man3openssl/BN_is_prime.3openssl target=BN_generate_prime.3openssl
-link path=usr/share/man/man3openssl/BN_is_prime_fasttest.3openssl target=BN_generate_prime.3openssl
+link path=usr/share/man/man3openssl/BN_is_prime.3openssl \
+    target=BN_generate_prime.3openssl
+link path=usr/share/man/man3openssl/BN_is_prime_fasttest.3openssl \
+    target=BN_generate_prime.3openssl
 link path=usr/share/man/man3openssl/BN_is_word.3openssl target=BN_cmp.3openssl
 link path=usr/share/man/man3openssl/BN_is_zero.3openssl target=BN_cmp.3openssl
-link path=usr/share/man/man3openssl/BN_lshift.3openssl target=BN_set_bit.3openssl
-link path=usr/share/man/man3openssl/BN_lshift1.3openssl target=BN_set_bit.3openssl
-link path=usr/share/man/man3openssl/BN_mask_bits.3openssl target=BN_set_bit.3openssl
+link path=usr/share/man/man3openssl/BN_lshift.3openssl \
+    target=BN_set_bit.3openssl
+link path=usr/share/man/man3openssl/BN_lshift1.3openssl \
+    target=BN_set_bit.3openssl
+link path=usr/share/man/man3openssl/BN_mask_bits.3openssl \
+    target=BN_set_bit.3openssl
 link path=usr/share/man/man3openssl/BN_mod.3openssl target=BN_add.3openssl
 link path=usr/share/man/man3openssl/BN_mod_add.3openssl target=BN_add.3openssl
 link path=usr/share/man/man3openssl/BN_mod_exp.3openssl target=BN_add.3openssl
+file path=usr/share/man/man3openssl/BN_mod_inverse.3openssl
 link path=usr/share/man/man3openssl/BN_mod_mul.3openssl target=BN_add.3openssl
+file path=usr/share/man/man3openssl/BN_mod_mul_montgomery.3openssl
+file path=usr/share/man/man3openssl/BN_mod_mul_reciprocal.3openssl
 link path=usr/share/man/man3openssl/BN_mod_sqr.3openssl target=BN_add.3openssl
 link path=usr/share/man/man3openssl/BN_mod_sub.3openssl target=BN_add.3openssl
-link path=usr/share/man/man3openssl/BN_mod_word.3openssl target=BN_add_word.3openssl
+link path=usr/share/man/man3openssl/BN_mod_word.3openssl \
+    target=BN_add_word.3openssl
 link path=usr/share/man/man3openssl/BN_mpi2bn.3openssl target=BN_bn2bin.3openssl
 link path=usr/share/man/man3openssl/BN_mul.3openssl target=BN_add.3openssl
-link path=usr/share/man/man3openssl/BN_mul_word.3openssl target=BN_add_word.3openssl
+link path=usr/share/man/man3openssl/BN_mul_word.3openssl \
+    target=BN_add_word.3openssl
+file path=usr/share/man/man3openssl/BN_new.3openssl
 link path=usr/share/man/man3openssl/BN_nnmod.3openssl target=BN_add.3openssl
-link path=usr/share/man/man3openssl/BN_num_bits.3openssl target=BN_num_bytes.3openssl
-link path=usr/share/man/man3openssl/BN_num_bits_word.3openssl target=BN_num_bytes.3openssl
+link path=usr/share/man/man3openssl/BN_num_bits.3openssl \
+    target=BN_num_bytes.3openssl
+link path=usr/share/man/man3openssl/BN_num_bits_word.3openssl \
+    target=BN_num_bytes.3openssl
+file path=usr/share/man/man3openssl/BN_num_bytes.3openssl
 link path=usr/share/man/man3openssl/BN_one.3openssl target=BN_zero.3openssl
 link path=usr/share/man/man3openssl/BN_print.3openssl target=BN_bn2bin.3openssl
-link path=usr/share/man/man3openssl/BN_print_fp.3openssl target=BN_bn2bin.3openssl
-link path=usr/share/man/man3openssl/BN_pseudo_rand.3openssl target=BN_rand.3openssl
-link path=usr/share/man/man3openssl/BN_rshift.3openssl target=BN_set_bit.3openssl
-link path=usr/share/man/man3openssl/BN_rshift1.3openssl target=BN_set_bit.3openssl
+link path=usr/share/man/man3openssl/BN_print_fp.3openssl \
+    target=BN_bn2bin.3openssl
+link path=usr/share/man/man3openssl/BN_pseudo_rand.3openssl \
+    target=BN_rand.3openssl
+file path=usr/share/man/man3openssl/BN_rand.3openssl
+link path=usr/share/man/man3openssl/BN_rshift.3openssl \
+    target=BN_set_bit.3openssl
+link path=usr/share/man/man3openssl/BN_rshift1.3openssl \
+    target=BN_set_bit.3openssl
+file path=usr/share/man/man3openssl/BN_set_bit.3openssl
 link path=usr/share/man/man3openssl/BN_set_word.3openssl target=BN_zero.3openssl
 link path=usr/share/man/man3openssl/BN_sqr.3openssl target=BN_add.3openssl
 link path=usr/share/man/man3openssl/BN_sub.3openssl target=BN_add.3openssl
-link path=usr/share/man/man3openssl/BN_sub_word.3openssl target=BN_add_word.3openssl
-link path=usr/share/man/man3openssl/BN_to_montgomery.3openssl target=BN_mod_mul_montgomery.3openssl
+link path=usr/share/man/man3openssl/BN_sub_word.3openssl \
+    target=BN_add_word.3openssl
+file path=usr/share/man/man3openssl/BN_swap.3openssl
+link path=usr/share/man/man3openssl/BN_to_montgomery.3openssl \
+    target=BN_mod_mul_montgomery.3openssl
 link path=usr/share/man/man3openssl/BN_ucmp.3openssl target=BN_cmp.3openssl
-link path=usr/share/man/man3openssl/BN_value_one.3openssl target=BN_zero.3openssl
+link path=usr/share/man/man3openssl/BN_value_one.3openssl \
+    target=BN_zero.3openssl
+file path=usr/share/man/man3openssl/BN_zero.3openssl
 link path=usr/share/man/man3openssl/BUF_MEM_free.3openssl target=buffer.3openssl
 link path=usr/share/man/man3openssl/BUF_MEM_grow.3openssl target=buffer.3openssl
 link path=usr/share/man/man3openssl/BUF_MEM_new.3openssl target=buffer.3openssl
 link path=usr/share/man/man3openssl/BUF_strdup.3openssl target=buffer.3openssl
-link path=usr/share/man/man3openssl/CONF_modules_finish.3openssl target=CONF_modules_free.3openssl
-link path=usr/share/man/man3openssl/CONF_modules_load.3openssl target=CONF_modules_load_file.3openssl
-link path=usr/share/man/man3openssl/CONF_modules_unload.3openssl target=CONF_modules_free.3openssl
-link path=usr/share/man/man3openssl/CRYPTO_destroy_dynlockid.3openssl target=threads.3openssl
-link path=usr/share/man/man3openssl/CRYPTO_get_ex_data.3openssl target=CRYPTO_set_ex_data.3openssl
-link path=usr/share/man/man3openssl/CRYPTO_get_new_dynlockid.3openssl target=threads.3openssl
+link path=usr/share/man/man3openssl/CMS_ReceiptRequest_create0.3openssl \
+    target=CMS_get1_ReceiptRequest.3openssl
+link path=usr/share/man/man3openssl/CMS_ReceiptRequest_get0_values.3openssl \
+    target=CMS_get1_ReceiptRequest.3openssl
+link path=usr/share/man/man3openssl/CMS_RecipientInfo_decrypt.3openssl \
+    target=CMS_get0_RecipientInfos.3openssl
+link path=usr/share/man/man3openssl/CMS_RecipientInfo_kekri_get0_id.3openssl \
+    target=CMS_get0_RecipientInfos.3openssl
+link path=usr/share/man/man3openssl/CMS_RecipientInfo_kekri_id_cmp.3openssl \
+    target=CMS_get0_RecipientInfos.3openssl
+link path=usr/share/man/man3openssl/CMS_RecipientInfo_ktri_cert_cmp.3openssl \
+    target=CMS_get0_RecipientInfos.3openssl
+link \
+    path=usr/share/man/man3openssl/CMS_RecipientInfo_ktri_get0_signer_id.3openssl \
+    target=CMS_get0_RecipientInfos.3openssl
+link path=usr/share/man/man3openssl/CMS_RecipientInfo_set0_key.3openssl \
+    target=CMS_get0_RecipientInfos.3openssl
+link path=usr/share/man/man3openssl/CMS_RecipientInfo_set0_pkey.3openssl \
+    target=CMS_get0_RecipientInfos.3openssl
+link path=usr/share/man/man3openssl/CMS_RecipientInfo_type.3openssl \
+    target=CMS_get0_RecipientInfos.3openssl
+link path=usr/share/man/man3openssl/CMS_SignerInfo_cert_cmp.3openssl \
+    target=CMS_get0_SignerInfos.3openssl
+link path=usr/share/man/man3openssl/CMS_SignerInfo_get0_signer_id.3openssl \
+    target=CMS_get0_SignerInfos.3openssl
+link path=usr/share/man/man3openssl/CMS_SignerInfo_sign.3openssl \
+    target=CMS_sign_add1_signer.3openssl
+file path=usr/share/man/man3openssl/CMS_add0_cert.3openssl
+link path=usr/share/man/man3openssl/CMS_add0_crl.3openssl \
+    target=CMS_add0_cert.3openssl
+link path=usr/share/man/man3openssl/CMS_add0_recipient_key.3openssl \
+    target=CMS_add1_recipient_cert.3openssl
+link path=usr/share/man/man3openssl/CMS_add1_ReceiptRequest.3openssl \
+    target=CMS_get1_ReceiptRequest.3openssl
+link path=usr/share/man/man3openssl/CMS_add1_cert.3openssl \
+    target=CMS_add0_cert.3openssl
+file path=usr/share/man/man3openssl/CMS_add1_recipient_cert.3openssl
+file path=usr/share/man/man3openssl/CMS_compress.3openssl
+file path=usr/share/man/man3openssl/CMS_decrypt.3openssl
+file path=usr/share/man/man3openssl/CMS_encrypt.3openssl
+file path=usr/share/man/man3openssl/CMS_final.3openssl
+file path=usr/share/man/man3openssl/CMS_get0_RecipientInfos.3openssl
+file path=usr/share/man/man3openssl/CMS_get0_SignerInfos.3openssl
+link path=usr/share/man/man3openssl/CMS_get0_eContentType.3openssl \
+    target=CMS_get0_type.3openssl
+file path=usr/share/man/man3openssl/CMS_get0_type.3openssl
+file path=usr/share/man/man3openssl/CMS_get1_ReceiptRequest.3openssl
+link path=usr/share/man/man3openssl/CMS_get1_certs.3openssl \
+    target=CMS_add0_cert.3openssl
+link path=usr/share/man/man3openssl/CMS_get1_crls.3openssl \
+    target=CMS_add0_cert.3openssl
+link path=usr/share/man/man3openssl/CMS_set1_eContentType.3openssl \
+    target=CMS_get0_type.3openssl
+link path=usr/share/man/man3openssl/CMS_set1_signer_certs.3openssl \
+    target=CMS_get0_SignerInfos.3openssl
+file path=usr/share/man/man3openssl/CMS_sign.3openssl
+file path=usr/share/man/man3openssl/CMS_sign_add1_signer.3openssl
+file path=usr/share/man/man3openssl/CMS_sign_receipt.3openssl
+file path=usr/share/man/man3openssl/CMS_uncompress.3openssl
+file path=usr/share/man/man3openssl/CMS_verify.3openssl
+file path=usr/share/man/man3openssl/CMS_verify_receipt.3openssl
+link path=usr/share/man/man3openssl/CONF_modules_finish.3openssl \
+    target=CONF_modules_free.3openssl
+file path=usr/share/man/man3openssl/CONF_modules_free.3openssl
+link path=usr/share/man/man3openssl/CONF_modules_load.3openssl \
+    target=CONF_modules_load_file.3openssl
+file path=usr/share/man/man3openssl/CONF_modules_load_file.3openssl
+link path=usr/share/man/man3openssl/CONF_modules_unload.3openssl \
+    target=CONF_modules_free.3openssl
+link path=usr/share/man/man3openssl/CRYPTO_THREADID_cmp.3openssl \
+    target=threads.3openssl
+link path=usr/share/man/man3openssl/CRYPTO_THREADID_cpy.3openssl \
+    target=threads.3openssl
+link path=usr/share/man/man3openssl/CRYPTO_THREADID_current.3openssl \
+    target=threads.3openssl
+link path=usr/share/man/man3openssl/CRYPTO_THREADID_get_callback.3openssl \
+    target=threads.3openssl
+link path=usr/share/man/man3openssl/CRYPTO_THREADID_hash.3openssl \
+    target=threads.3openssl
+link path=usr/share/man/man3openssl/CRYPTO_THREADID_set_callback.3openssl \
+    target=threads.3openssl
+link path=usr/share/man/man3openssl/CRYPTO_destroy_dynlockid.3openssl \
+    target=threads.3openssl
+link path=usr/share/man/man3openssl/CRYPTO_get_ex_data.3openssl \
+    target=CRYPTO_set_ex_data.3openssl
+link path=usr/share/man/man3openssl/CRYPTO_get_new_dynlockid.3openssl \
+    target=threads.3openssl
 link path=usr/share/man/man3openssl/CRYPTO_lock.3openssl target=threads.3openssl
-link path=usr/share/man/man3openssl/CRYPTO_num_locks.3openssl target=threads.3openssl
-link path=usr/share/man/man3openssl/CRYPTO_set_dynlock_create_callback.3openssl target=threads.3openssl
-link path=usr/share/man/man3openssl/CRYPTO_set_dynlock_destroy_callback.3openssl target=threads.3openssl
-link path=usr/share/man/man3openssl/CRYPTO_set_dynlock_lock_callback.3openssl target=threads.3openssl
-link path=usr/share/man/man3openssl/CRYPTO_set_locking_callback.3openssl target=threads.3openssl
+link path=usr/share/man/man3openssl/CRYPTO_num_locks.3openssl \
+    target=threads.3openssl
+link \
+    path=usr/share/man/man3openssl/CRYPTO_set_dynlock_create_callback.3openssl \
+    target=threads.3openssl
+link \
+    path=usr/share/man/man3openssl/CRYPTO_set_dynlock_destroy_callback.3openssl \
+    target=threads.3openssl
+link path=usr/share/man/man3openssl/CRYPTO_set_dynlock_lock_callback.3openssl \
+    target=threads.3openssl
+file path=usr/share/man/man3openssl/CRYPTO_set_ex_data.3openssl
+link path=usr/share/man/man3openssl/CRYPTO_set_locking_callback.3openssl \
+    target=threads.3openssl
 link path=usr/share/man/man3openssl/DES_cbc_cksum.3openssl target=des.3openssl
-link path=usr/share/man/man3openssl/DES_cfb64_encrypt.3openssl target=des.3openssl
+link path=usr/share/man/man3openssl/DES_cfb64_encrypt.3openssl \
+    target=des.3openssl
 link path=usr/share/man/man3openssl/DES_cfb_encrypt.3openssl target=des.3openssl
 link path=usr/share/man/man3openssl/DES_crypt.3openssl target=des.3openssl
-link path=usr/share/man/man3openssl/DES_ecb2_encrypt.3openssl target=des.3openssl
-link path=usr/share/man/man3openssl/DES_ecb3_encrypt.3openssl target=des.3openssl
+link path=usr/share/man/man3openssl/DES_ecb2_encrypt.3openssl \
+    target=des.3openssl
+link path=usr/share/man/man3openssl/DES_ecb3_encrypt.3openssl \
+    target=des.3openssl
 link path=usr/share/man/man3openssl/DES_ecb_encrypt.3openssl target=des.3openssl
-link path=usr/share/man/man3openssl/DES_ede2_cbc_encrypt.3openssl target=des.3openssl
-link path=usr/share/man/man3openssl/DES_ede2_cfb64_encrypt.3openssl target=des.3openssl
-link path=usr/share/man/man3openssl/DES_ede2_ofb64_encrypt.3openssl target=des.3openssl
-link path=usr/share/man/man3openssl/DES_ede3_cbc_encrypt.3openssl target=des.3openssl
-link path=usr/share/man/man3openssl/DES_ede3_cbcm_encrypt.3openssl target=des.3openssl
-link path=usr/share/man/man3openssl/DES_ede3_cfb64_encrypt.3openssl target=des.3openssl
-link path=usr/share/man/man3openssl/DES_ede3_ofb64_encrypt.3openssl target=des.3openssl
+link path=usr/share/man/man3openssl/DES_ede2_cbc_encrypt.3openssl \
+    target=des.3openssl
+link path=usr/share/man/man3openssl/DES_ede2_cfb64_encrypt.3openssl \
+    target=des.3openssl
+link path=usr/share/man/man3openssl/DES_ede2_ofb64_encrypt.3openssl \
+    target=des.3openssl
+link path=usr/share/man/man3openssl/DES_ede3_cbc_encrypt.3openssl \
+    target=des.3openssl
+link path=usr/share/man/man3openssl/DES_ede3_cbcm_encrypt.3openssl \
+    target=des.3openssl
+link path=usr/share/man/man3openssl/DES_ede3_cfb64_encrypt.3openssl \
+    target=des.3openssl
+link path=usr/share/man/man3openssl/DES_ede3_ofb64_encrypt.3openssl \
+    target=des.3openssl
 link path=usr/share/man/man3openssl/DES_enc_read.3openssl target=des.3openssl
 link path=usr/share/man/man3openssl/DES_enc_write.3openssl target=des.3openssl
 link path=usr/share/man/man3openssl/DES_fcrypt.3openssl target=des.3openssl
 link path=usr/share/man/man3openssl/DES_is_weak_key.3openssl target=des.3openssl
 link path=usr/share/man/man3openssl/DES_key_sched.3openssl target=des.3openssl
-link path=usr/share/man/man3openssl/DES_ncbc_encrypt.3openssl target=des.3openssl
-link path=usr/share/man/man3openssl/DES_ofb64_encrypt.3openssl target=des.3openssl
+link path=usr/share/man/man3openssl/DES_ncbc_encrypt.3openssl \
+    target=des.3openssl
+link path=usr/share/man/man3openssl/DES_ofb64_encrypt.3openssl \
+    target=des.3openssl
 link path=usr/share/man/man3openssl/DES_ofb_encrypt.3openssl target=des.3openssl
-link path=usr/share/man/man3openssl/DES_pcbc_encrypt.3openssl target=des.3openssl
+link path=usr/share/man/man3openssl/DES_pcbc_encrypt.3openssl \
+    target=des.3openssl
 link path=usr/share/man/man3openssl/DES_quad_cksum.3openssl target=des.3openssl
 link path=usr/share/man/man3openssl/DES_random_key.3openssl target=des.3openssl
 link path=usr/share/man/man3openssl/DES_set_key.3openssl target=des.3openssl
-link path=usr/share/man/man3openssl/DES_set_key_checked.3openssl target=des.3openssl
-link path=usr/share/man/man3openssl/DES_set_key_unchecked.3openssl target=des.3openssl
-link path=usr/share/man/man3openssl/DES_set_odd_parity.3openssl target=des.3openssl
-link path=usr/share/man/man3openssl/DES_string_to_2keys.3openssl target=des.3openssl
-link path=usr/share/man/man3openssl/DES_string_to_key.3openssl target=des.3openssl
-link path=usr/share/man/man3openssl/DES_xcbc_encrypt.3openssl target=des.3openssl
-link path=usr/share/man/man3openssl/DH_OpenSSL.3openssl target=DH_set_method.3openssl
-link path=usr/share/man/man3openssl/DH_check.3openssl target=DH_generate_parameters.3openssl
-link path=usr/share/man/man3openssl/DH_compute_key.3openssl target=DH_generate_key.3openssl
+link path=usr/share/man/man3openssl/DES_set_key_checked.3openssl \
+    target=des.3openssl
+link path=usr/share/man/man3openssl/DES_set_key_unchecked.3openssl \
+    target=des.3openssl
+link path=usr/share/man/man3openssl/DES_set_odd_parity.3openssl \
+    target=des.3openssl
+link path=usr/share/man/man3openssl/DES_string_to_2keys.3openssl \
+    target=des.3openssl
+link path=usr/share/man/man3openssl/DES_string_to_key.3openssl \
+    target=des.3openssl
+link path=usr/share/man/man3openssl/DES_xcbc_encrypt.3openssl \
+    target=des.3openssl
+link path=usr/share/man/man3openssl/DH_OpenSSL.3openssl \
+    target=DH_set_method.3openssl
+link path=usr/share/man/man3openssl/DH_check.3openssl \
+    target=DH_generate_parameters.3openssl
+link path=usr/share/man/man3openssl/DH_compute_key.3openssl \
+    target=DH_generate_key.3openssl
 link path=usr/share/man/man3openssl/DH_free.3openssl target=DH_new.3openssl
-link path=usr/share/man/man3openssl/DH_get_default_method.3openssl target=DH_set_method.3openssl
-link path=usr/share/man/man3openssl/DH_get_ex_data.3openssl target=DH_get_ex_new_index.3openssl
-link path=usr/share/man/man3openssl/DH_new_method.3openssl target=DH_set_method.3openssl
-link path=usr/share/man/man3openssl/DH_set_default_method.3openssl target=DH_set_method.3openssl
-link path=usr/share/man/man3openssl/DH_set_ex_data.3openssl target=DH_get_ex_new_index.3openssl
-link path=usr/share/man/man3openssl/DHparams_print.3openssl target=RSA_print.3openssl
-link path=usr/share/man/man3openssl/DHparams_print_fp.3openssl target=RSA_print.3openssl
-link path=usr/share/man/man3openssl/DSA_OpenSSL.3openssl target=DSA_set_method.3openssl
-link path=usr/share/man/man3openssl/DSA_SIG_free.3openssl target=DSA_SIG_new.3openssl
-link path=usr/share/man/man3openssl/DSA_do_verify.3openssl target=DSA_do_sign.3openssl
+file path=usr/share/man/man3openssl/DH_generate_key.3openssl
+file path=usr/share/man/man3openssl/DH_generate_parameters.3openssl
+link path=usr/share/man/man3openssl/DH_get_default_method.3openssl \
+    target=DH_set_method.3openssl
+link path=usr/share/man/man3openssl/DH_get_ex_data.3openssl \
+    target=DH_get_ex_new_index.3openssl
+file path=usr/share/man/man3openssl/DH_get_ex_new_index.3openssl
+file path=usr/share/man/man3openssl/DH_new.3openssl
+link path=usr/share/man/man3openssl/DH_new_method.3openssl \
+    target=DH_set_method.3openssl
+link path=usr/share/man/man3openssl/DH_set_default_method.3openssl \
+    target=DH_set_method.3openssl
+link path=usr/share/man/man3openssl/DH_set_ex_data.3openssl \
+    target=DH_get_ex_new_index.3openssl
+file path=usr/share/man/man3openssl/DH_set_method.3openssl
+file path=usr/share/man/man3openssl/DH_size.3openssl
+link path=usr/share/man/man3openssl/DHparams_print.3openssl \
+    target=RSA_print.3openssl
+link path=usr/share/man/man3openssl/DHparams_print_fp.3openssl \
+    target=RSA_print.3openssl
+link path=usr/share/man/man3openssl/DSA_OpenSSL.3openssl \
+    target=DSA_set_method.3openssl
+link path=usr/share/man/man3openssl/DSA_SIG_free.3openssl \
+    target=DSA_SIG_new.3openssl
+file path=usr/share/man/man3openssl/DSA_SIG_new.3openssl
+file path=usr/share/man/man3openssl/DSA_do_sign.3openssl
+link path=usr/share/man/man3openssl/DSA_do_verify.3openssl \
+    target=DSA_do_sign.3openssl
+file path=usr/share/man/man3openssl/DSA_dup_DH.3openssl
 link path=usr/share/man/man3openssl/DSA_free.3openssl target=DSA_new.3openssl
-link path=usr/share/man/man3openssl/DSA_get_default_method.3openssl target=DSA_set_method.3openssl
-link path=usr/share/man/man3openssl/DSA_get_ex_data.3openssl target=DSA_get_ex_new_index.3openssl
-link path=usr/share/man/man3openssl/DSA_new_method.3openssl target=DSA_set_method.3openssl
+file path=usr/share/man/man3openssl/DSA_generate_key.3openssl
+file path=usr/share/man/man3openssl/DSA_generate_parameters.3openssl
+link path=usr/share/man/man3openssl/DSA_get_default_method.3openssl \
+    target=DSA_set_method.3openssl
+link path=usr/share/man/man3openssl/DSA_get_ex_data.3openssl \
+    target=DSA_get_ex_new_index.3openssl
+file path=usr/share/man/man3openssl/DSA_get_ex_new_index.3openssl
+file path=usr/share/man/man3openssl/DSA_new.3openssl
+link path=usr/share/man/man3openssl/DSA_new_method.3openssl \
+    target=DSA_set_method.3openssl
 link path=usr/share/man/man3openssl/DSA_print.3openssl target=RSA_print.3openssl
-link path=usr/share/man/man3openssl/DSA_print_fp.3openssl target=RSA_print.3openssl
-link path=usr/share/man/man3openssl/DSA_set_default_method.3openssl target=DSA_set_method.3openssl
-link path=usr/share/man/man3openssl/DSA_set_ex_data.3openssl target=DSA_get_ex_new_index.3openssl
-link path=usr/share/man/man3openssl/DSA_sign_setup.3openssl target=DSA_sign.3openssl
+link path=usr/share/man/man3openssl/DSA_print_fp.3openssl \
+    target=RSA_print.3openssl
+link path=usr/share/man/man3openssl/DSA_set_default_method.3openssl \
+    target=DSA_set_method.3openssl
+link path=usr/share/man/man3openssl/DSA_set_ex_data.3openssl \
+    target=DSA_get_ex_new_index.3openssl
+file path=usr/share/man/man3openssl/DSA_set_method.3openssl
+file path=usr/share/man/man3openssl/DSA_sign.3openssl
+link path=usr/share/man/man3openssl/DSA_sign_setup.3openssl \
+    target=DSA_sign.3openssl
+file path=usr/share/man/man3openssl/DSA_size.3openssl
 link path=usr/share/man/man3openssl/DSA_verify.3openssl target=DSA_sign.3openssl
-link path=usr/share/man/man3openssl/DSAparams_print.3openssl target=RSA_print.3openssl
-link path=usr/share/man/man3openssl/DSAparams_print_fp.3openssl target=RSA_print.3openssl
-link path=usr/share/man/man3openssl/ERR_GET_FUNC.3openssl target=ERR_GET_LIB.3openssl
-link path=usr/share/man/man3openssl/ERR_GET_REASON.3openssl target=ERR_GET_LIB.3openssl
-link path=usr/share/man/man3openssl/ERR_PACK.3openssl target=ERR_load_strings.3openssl
-link path=usr/share/man/man3openssl/ERR_add_error_data.3openssl target=ERR_put_error.3openssl
-link path=usr/share/man/man3openssl/ERR_error_string_n.3openssl target=ERR_error_string.3openssl
-link path=usr/share/man/man3openssl/ERR_free_strings.3openssl target=ERR_load_crypto_strings.3openssl
-link path=usr/share/man/man3openssl/ERR_func_error_string.3openssl target=ERR_error_string.3openssl
-link path=usr/share/man/man3openssl/ERR_get_error_line.3openssl target=ERR_get_error.3openssl
-link path=usr/share/man/man3openssl/ERR_get_error_line_data.3openssl target=ERR_get_error.3openssl
-link path=usr/share/man/man3openssl/ERR_get_next_error_library.3openssl target=ERR_load_strings.3openssl
-link path=usr/share/man/man3openssl/ERR_lib_error_string.3openssl target=ERR_error_string.3openssl
-link path=usr/share/man/man3openssl/ERR_load_UI_strings.3openssl target=ui.3openssl
-link path=usr/share/man/man3openssl/ERR_peek_error.3openssl target=ERR_get_error.3openssl
-link path=usr/share/man/man3openssl/ERR_peek_error_line.3openssl target=ERR_get_error.3openssl
-link path=usr/share/man/man3openssl/ERR_peek_error_line_data.3openssl target=ERR_get_error.3openssl
-link path=usr/share/man/man3openssl/ERR_peek_last_error.3openssl target=ERR_get_error.3openssl
-link path=usr/share/man/man3openssl/ERR_peek_last_error_line.3openssl target=ERR_get_error.3openssl
-link path=usr/share/man/man3openssl/ERR_peek_last_error_line_data.3openssl target=ERR_get_error.3openssl
-link path=usr/share/man/man3openssl/ERR_pop_to_mark.3openssl target=ERR_set_mark.3openssl
-link path=usr/share/man/man3openssl/ERR_print_errors_fp.3openssl target=ERR_print_errors.3openssl
-link path=usr/share/man/man3openssl/ERR_reason_error_string.3openssl target=ERR_error_string.3openssl
-link path=usr/share/man/man3openssl/EVP_CIPHER_CTX_block_size.3openssl target=EVP_EncryptInit.3openssl
-link path=usr/share/man/man3openssl/EVP_CIPHER_CTX_cipher.3openssl target=EVP_EncryptInit.3openssl
-link path=usr/share/man/man3openssl/EVP_CIPHER_CTX_cleanup.3openssl target=EVP_EncryptInit.3openssl
-link path=usr/share/man/man3openssl/EVP_CIPHER_CTX_ctrl.3openssl target=EVP_EncryptInit.3openssl
-link path=usr/share/man/man3openssl/EVP_CIPHER_CTX_flags.3openssl target=EVP_EncryptInit.3openssl
-link path=usr/share/man/man3openssl/EVP_CIPHER_CTX_get_app_data.3openssl target=EVP_EncryptInit.3openssl
-link path=usr/share/man/man3openssl/EVP_CIPHER_CTX_init.3openssl target=EVP_EncryptInit.3openssl
-link path=usr/share/man/man3openssl/EVP_CIPHER_CTX_iv_length.3openssl target=EVP_EncryptInit.3openssl
-link path=usr/share/man/man3openssl/EVP_CIPHER_CTX_key_length.3openssl target=EVP_EncryptInit.3openssl
-link path=usr/share/man/man3openssl/EVP_CIPHER_CTX_mode.3openssl target=EVP_EncryptInit.3openssl
-link path=usr/share/man/man3openssl/EVP_CIPHER_CTX_nid.3openssl target=EVP_EncryptInit.3openssl
-link path=usr/share/man/man3openssl/EVP_CIPHER_CTX_set_app_data.3openssl target=EVP_EncryptInit.3openssl
-link path=usr/share/man/man3openssl/EVP_CIPHER_CTX_set_key_length.3openssl target=EVP_EncryptInit.3openssl
-link path=usr/share/man/man3openssl/EVP_CIPHER_CTX_set_padding.3openssl target=EVP_EncryptInit.3openssl
-link path=usr/share/man/man3openssl/EVP_CIPHER_CTX_type.3openssl target=EVP_EncryptInit.3openssl
-link path=usr/share/man/man3openssl/EVP_CIPHER_asn1_to_param.3openssl target=EVP_EncryptInit.3openssl
-link path=usr/share/man/man3openssl/EVP_CIPHER_block_size.3openssl target=EVP_EncryptInit.3openssl
-link path=usr/share/man/man3openssl/EVP_CIPHER_flags.3openssl target=EVP_EncryptInit.3openssl
-link path=usr/share/man/man3openssl/EVP_CIPHER_iv_length.3openssl target=EVP_EncryptInit.3openssl
-link path=usr/share/man/man3openssl/EVP_CIPHER_key_length.3openssl target=EVP_EncryptInit.3openssl
-link path=usr/share/man/man3openssl/EVP_CIPHER_mode.3openssl target=EVP_EncryptInit.3openssl
-link path=usr/share/man/man3openssl/EVP_CIPHER_nid.3openssl target=EVP_EncryptInit.3openssl
-link path=usr/share/man/man3openssl/EVP_CIPHER_param_to_asn1.3openssl target=EVP_EncryptInit.3openssl
-link path=usr/share/man/man3openssl/EVP_CIPHER_type.3openssl target=EVP_EncryptInit.3openssl
-link path=usr/share/man/man3openssl/EVP_CipherFinal.3openssl target=EVP_EncryptInit.3openssl
-link path=usr/share/man/man3openssl/EVP_CipherFinal_ex.3openssl target=EVP_EncryptInit.3openssl
-link path=usr/share/man/man3openssl/EVP_CipherInit.3openssl target=EVP_EncryptInit.3openssl
-link path=usr/share/man/man3openssl/EVP_CipherInit_ex.3openssl target=EVP_EncryptInit.3openssl
-link path=usr/share/man/man3openssl/EVP_CipherUpdate.3openssl target=EVP_EncryptInit.3openssl
-link path=usr/share/man/man3openssl/EVP_DecryptFinal.3openssl target=EVP_EncryptInit.3openssl
-link path=usr/share/man/man3openssl/EVP_DecryptFinal_ex.3openssl target=EVP_EncryptInit.3openssl
-link path=usr/share/man/man3openssl/EVP_DecryptInit.3openssl target=EVP_EncryptInit.3openssl
-link path=usr/share/man/man3openssl/EVP_DecryptInit_ex.3openssl target=EVP_EncryptInit.3openssl
-link path=usr/share/man/man3openssl/EVP_DecryptUpdate.3openssl target=EVP_EncryptInit.3openssl
-link path=usr/share/man/man3openssl/EVP_DigestFinal_ex.3openssl target=EVP_DigestInit.3openssl
-link path=usr/share/man/man3openssl/EVP_DigestInit_ex.3openssl target=EVP_DigestInit.3openssl
-link path=usr/share/man/man3openssl/EVP_DigestUpdate.3openssl target=EVP_DigestInit.3openssl
-link path=usr/share/man/man3openssl/EVP_EncryptFinal.3openssl target=EVP_EncryptInit.3openssl
-link path=usr/share/man/man3openssl/EVP_EncryptFinal_ex.3openssl target=EVP_EncryptInit.3openssl
-link path=usr/share/man/man3openssl/EVP_EncryptInit_ex.3openssl target=EVP_EncryptInit.3openssl
-link path=usr/share/man/man3openssl/EVP_EncryptUpdate.3openssl target=EVP_EncryptInit.3openssl
-link path=usr/share/man/man3openssl/EVP_MAX_MD_SIZE.3openssl target=EVP_DigestInit.3openssl
-link path=usr/share/man/man3openssl/EVP_MD_CTX_block_size.3openssl target=EVP_DigestInit.3openssl
-link path=usr/share/man/man3openssl/EVP_MD_CTX_cleanup.3openssl target=EVP_DigestInit.3openssl
-link path=usr/share/man/man3openssl/EVP_MD_CTX_copy.3openssl target=EVP_DigestInit.3openssl
-link path=usr/share/man/man3openssl/EVP_MD_CTX_copy_ex.3openssl target=EVP_DigestInit.3openssl
-link path=usr/share/man/man3openssl/EVP_MD_CTX_create.3openssl target=EVP_DigestInit.3openssl
-link path=usr/share/man/man3openssl/EVP_MD_CTX_destroy.3openssl target=EVP_DigestInit.3openssl
-link path=usr/share/man/man3openssl/EVP_MD_CTX_init.3openssl target=EVP_DigestInit.3openssl
-link path=usr/share/man/man3openssl/EVP_MD_CTX_md.3openssl target=EVP_DigestInit.3openssl
-link path=usr/share/man/man3openssl/EVP_MD_CTX_size.3openssl target=EVP_DigestInit.3openssl
-link path=usr/share/man/man3openssl/EVP_MD_CTX_type.3openssl target=EVP_DigestInit.3openssl
-link path=usr/share/man/man3openssl/EVP_MD_block_size.3openssl target=EVP_DigestInit.3openssl
-link path=usr/share/man/man3openssl/EVP_MD_pkey_type.3openssl target=EVP_DigestInit.3openssl
-link path=usr/share/man/man3openssl/EVP_MD_size.3openssl target=EVP_DigestInit.3openssl
-link path=usr/share/man/man3openssl/EVP_MD_type.3openssl target=EVP_DigestInit.3openssl
-link path=usr/share/man/man3openssl/EVP_OpenFinal.3openssl target=EVP_OpenInit.3openssl
-link path=usr/share/man/man3openssl/EVP_OpenUpdate.3openssl target=EVP_OpenInit.3openssl
-link path=usr/share/man/man3openssl/EVP_PKEY_assign_DH.3openssl target=EVP_PKEY_set1_RSA.3openssl
-link path=usr/share/man/man3openssl/EVP_PKEY_assign_DSA.3openssl target=EVP_PKEY_set1_RSA.3openssl
-link path=usr/share/man/man3openssl/EVP_PKEY_assign_EC_KEY.3openssl target=EVP_PKEY_set1_RSA.3openssl
-link path=usr/share/man/man3openssl/EVP_PKEY_assign_RSA.3openssl target=EVP_PKEY_set1_RSA.3openssl
-link path=usr/share/man/man3openssl/EVP_PKEY_free.3openssl target=EVP_PKEY_new.3openssl
-link path=usr/share/man/man3openssl/EVP_PKEY_get1_DH.3openssl target=EVP_PKEY_set1_RSA.3openssl
-link path=usr/share/man/man3openssl/EVP_PKEY_get1_DSA.3openssl target=EVP_PKEY_set1_RSA.3openssl
-link path=usr/share/man/man3openssl/EVP_PKEY_get1_EC_KEY.3openssl target=EVP_PKEY_set1_RSA.3openssl
-link path=usr/share/man/man3openssl/EVP_PKEY_get1_RSA.3openssl target=EVP_PKEY_set1_RSA.3openssl
-link path=usr/share/man/man3openssl/EVP_PKEY_set1_DH.3openssl target=EVP_PKEY_set1_RSA.3openssl
-link path=usr/share/man/man3openssl/EVP_PKEY_set1_DSA.3openssl target=EVP_PKEY_set1_RSA.3openssl
-link path=usr/share/man/man3openssl/EVP_PKEY_set1_EC_KEY.3openssl target=EVP_PKEY_set1_RSA.3openssl
-link path=usr/share/man/man3openssl/EVP_PKEY_type.3openssl target=EVP_PKEY_set1_RSA.3openssl
-link path=usr/share/man/man3openssl/EVP_SealFinal.3openssl target=EVP_SealInit.3openssl
-link path=usr/share/man/man3openssl/EVP_SealUpdate.3openssl target=EVP_SealInit.3openssl
-link path=usr/share/man/man3openssl/EVP_SignFinal.3openssl target=EVP_SignInit.3openssl
-link path=usr/share/man/man3openssl/EVP_SignUpdate.3openssl target=EVP_SignInit.3openssl
-link path=usr/share/man/man3openssl/EVP_VerifyFinal.3openssl target=EVP_VerifyInit.3openssl
-link path=usr/share/man/man3openssl/EVP_VerifyUpdate.3openssl target=EVP_VerifyInit.3openssl
-link path=usr/share/man/man3openssl/EVP_dss.3openssl target=EVP_DigestInit.3openssl
-link path=usr/share/man/man3openssl/EVP_dss1.3openssl target=EVP_DigestInit.3openssl
-link path=usr/share/man/man3openssl/EVP_get_cipherbyname.3openssl target=EVP_EncryptInit.3openssl
-link path=usr/share/man/man3openssl/EVP_get_cipherbynid.3openssl target=EVP_EncryptInit.3openssl
-link path=usr/share/man/man3openssl/EVP_get_cipherbyobj.3openssl target=EVP_EncryptInit.3openssl
-link path=usr/share/man/man3openssl/EVP_get_digestbyname.3openssl target=EVP_DigestInit.3openssl
-link path=usr/share/man/man3openssl/EVP_get_digestbynid.3openssl target=EVP_DigestInit.3openssl
-link path=usr/share/man/man3openssl/EVP_get_digestbyobj.3openssl target=EVP_DigestInit.3openssl
-link path=usr/share/man/man3openssl/EVP_md2.3openssl target=EVP_DigestInit.3openssl
-link path=usr/share/man/man3openssl/EVP_md5.3openssl target=EVP_DigestInit.3openssl
-link path=usr/share/man/man3openssl/EVP_md_null.3openssl target=EVP_DigestInit.3openssl
-link path=usr/share/man/man3openssl/EVP_mdc2.3openssl target=EVP_DigestInit.3openssl
-link path=usr/share/man/man3openssl/EVP_ripemd160.3openssl target=EVP_DigestInit.3openssl
-link path=usr/share/man/man3openssl/EVP_sha.3openssl target=EVP_DigestInit.3openssl
-link path=usr/share/man/man3openssl/EVP_sha1.3openssl target=EVP_DigestInit.3openssl
+link path=usr/share/man/man3openssl/DSAparams_print.3openssl \
+    target=RSA_print.3openssl
+link path=usr/share/man/man3openssl/DSAparams_print_fp.3openssl \
+    target=RSA_print.3openssl
+link path=usr/share/man/man3openssl/ERR_GET_FUNC.3openssl \
+    target=ERR_GET_LIB.3openssl
+file path=usr/share/man/man3openssl/ERR_GET_LIB.3openssl
+link path=usr/share/man/man3openssl/ERR_GET_REASON.3openssl \
+    target=ERR_GET_LIB.3openssl
+link path=usr/share/man/man3openssl/ERR_PACK.3openssl \
+    target=ERR_load_strings.3openssl
+link path=usr/share/man/man3openssl/ERR_add_error_data.3openssl \
+    target=ERR_put_error.3openssl
+file path=usr/share/man/man3openssl/ERR_clear_error.3openssl
+file path=usr/share/man/man3openssl/ERR_error_string.3openssl
+link path=usr/share/man/man3openssl/ERR_error_string_n.3openssl \
+    target=ERR_error_string.3openssl
+link path=usr/share/man/man3openssl/ERR_free_strings.3openssl \
+    target=ERR_load_crypto_strings.3openssl
+link path=usr/share/man/man3openssl/ERR_func_error_string.3openssl \
+    target=ERR_error_string.3openssl
+file path=usr/share/man/man3openssl/ERR_get_error.3openssl
+link path=usr/share/man/man3openssl/ERR_get_error_line.3openssl \
+    target=ERR_get_error.3openssl
+link path=usr/share/man/man3openssl/ERR_get_error_line_data.3openssl \
+    target=ERR_get_error.3openssl
+link path=usr/share/man/man3openssl/ERR_get_next_error_library.3openssl \
+    target=ERR_load_strings.3openssl
+link path=usr/share/man/man3openssl/ERR_lib_error_string.3openssl \
+    target=ERR_error_string.3openssl
+link path=usr/share/man/man3openssl/ERR_load_UI_strings.3openssl \
+    target=ui.3openssl
+file path=usr/share/man/man3openssl/ERR_load_crypto_strings.3openssl
+file path=usr/share/man/man3openssl/ERR_load_strings.3openssl
+link path=usr/share/man/man3openssl/ERR_peek_error.3openssl \
+    target=ERR_get_error.3openssl
+link path=usr/share/man/man3openssl/ERR_peek_error_line.3openssl \
+    target=ERR_get_error.3openssl
+link path=usr/share/man/man3openssl/ERR_peek_error_line_data.3openssl \
+    target=ERR_get_error.3openssl
+link path=usr/share/man/man3openssl/ERR_peek_last_error.3openssl \
+    target=ERR_get_error.3openssl
+link path=usr/share/man/man3openssl/ERR_peek_last_error_line.3openssl \
+    target=ERR_get_error.3openssl
+link path=usr/share/man/man3openssl/ERR_peek_last_error_line_data.3openssl \
+    target=ERR_get_error.3openssl
+link path=usr/share/man/man3openssl/ERR_pop_to_mark.3openssl \
+    target=ERR_set_mark.3openssl
+file path=usr/share/man/man3openssl/ERR_print_errors.3openssl
+link path=usr/share/man/man3openssl/ERR_print_errors_fp.3openssl \
+    target=ERR_print_errors.3openssl
+file path=usr/share/man/man3openssl/ERR_put_error.3openssl
+link path=usr/share/man/man3openssl/ERR_reason_error_string.3openssl \
+    target=ERR_error_string.3openssl
+file path=usr/share/man/man3openssl/ERR_remove_state.3openssl
+file path=usr/share/man/man3openssl/ERR_set_mark.3openssl
+file path=usr/share/man/man3openssl/EVP_BytesToKey.3openssl
+link path=usr/share/man/man3openssl/EVP_CIPHER_CTX_block_size.3openssl \
+    target=EVP_EncryptInit.3openssl
+link path=usr/share/man/man3openssl/EVP_CIPHER_CTX_cipher.3openssl \
+    target=EVP_EncryptInit.3openssl
+link path=usr/share/man/man3openssl/EVP_CIPHER_CTX_cleanup.3openssl \
+    target=EVP_EncryptInit.3openssl
+link path=usr/share/man/man3openssl/EVP_CIPHER_CTX_ctrl.3openssl \
+    target=EVP_EncryptInit.3openssl
+link path=usr/share/man/man3openssl/EVP_CIPHER_CTX_flags.3openssl \
+    target=EVP_EncryptInit.3openssl
+link path=usr/share/man/man3openssl/EVP_CIPHER_CTX_get_app_data.3openssl \
+    target=EVP_EncryptInit.3openssl
+link path=usr/share/man/man3openssl/EVP_CIPHER_CTX_init.3openssl \
+    target=EVP_EncryptInit.3openssl
+link path=usr/share/man/man3openssl/EVP_CIPHER_CTX_iv_length.3openssl \
+    target=EVP_EncryptInit.3openssl
+link path=usr/share/man/man3openssl/EVP_CIPHER_CTX_key_length.3openssl \
+    target=EVP_EncryptInit.3openssl
+link path=usr/share/man/man3openssl/EVP_CIPHER_CTX_mode.3openssl \
+    target=EVP_EncryptInit.3openssl
+link path=usr/share/man/man3openssl/EVP_CIPHER_CTX_nid.3openssl \
+    target=EVP_EncryptInit.3openssl
+link path=usr/share/man/man3openssl/EVP_CIPHER_CTX_set_app_data.3openssl \
+    target=EVP_EncryptInit.3openssl
+link path=usr/share/man/man3openssl/EVP_CIPHER_CTX_set_key_length.3openssl \
+    target=EVP_EncryptInit.3openssl
+link path=usr/share/man/man3openssl/EVP_CIPHER_CTX_set_padding.3openssl \
+    target=EVP_EncryptInit.3openssl
+link path=usr/share/man/man3openssl/EVP_CIPHER_CTX_type.3openssl \
+    target=EVP_EncryptInit.3openssl
+link path=usr/share/man/man3openssl/EVP_CIPHER_asn1_to_param.3openssl \
+    target=EVP_EncryptInit.3openssl
+link path=usr/share/man/man3openssl/EVP_CIPHER_block_size.3openssl \
+    target=EVP_EncryptInit.3openssl
+link path=usr/share/man/man3openssl/EVP_CIPHER_flags.3openssl \
+    target=EVP_EncryptInit.3openssl
+link path=usr/share/man/man3openssl/EVP_CIPHER_iv_length.3openssl \
+    target=EVP_EncryptInit.3openssl
+link path=usr/share/man/man3openssl/EVP_CIPHER_key_length.3openssl \
+    target=EVP_EncryptInit.3openssl
+link path=usr/share/man/man3openssl/EVP_CIPHER_mode.3openssl \
+    target=EVP_EncryptInit.3openssl
+link path=usr/share/man/man3openssl/EVP_CIPHER_nid.3openssl \
+    target=EVP_EncryptInit.3openssl
+link path=usr/share/man/man3openssl/EVP_CIPHER_param_to_asn1.3openssl \
+    target=EVP_EncryptInit.3openssl
+link path=usr/share/man/man3openssl/EVP_CIPHER_type.3openssl \
+    target=EVP_EncryptInit.3openssl
+link path=usr/share/man/man3openssl/EVP_CipherFinal.3openssl \
+    target=EVP_EncryptInit.3openssl
+link path=usr/share/man/man3openssl/EVP_CipherFinal_ex.3openssl \
+    target=EVP_EncryptInit.3openssl
+link path=usr/share/man/man3openssl/EVP_CipherInit.3openssl \
+    target=EVP_EncryptInit.3openssl
+link path=usr/share/man/man3openssl/EVP_CipherInit_ex.3openssl \
+    target=EVP_EncryptInit.3openssl
+link path=usr/share/man/man3openssl/EVP_CipherUpdate.3openssl \
+    target=EVP_EncryptInit.3openssl
+link path=usr/share/man/man3openssl/EVP_DecryptFinal.3openssl \
+    target=EVP_EncryptInit.3openssl
+link path=usr/share/man/man3openssl/EVP_DecryptFinal_ex.3openssl \
+    target=EVP_EncryptInit.3openssl
+link path=usr/share/man/man3openssl/EVP_DecryptInit.3openssl \
+    target=EVP_EncryptInit.3openssl
+link path=usr/share/man/man3openssl/EVP_DecryptInit_ex.3openssl \
+    target=EVP_EncryptInit.3openssl
+link path=usr/share/man/man3openssl/EVP_DecryptUpdate.3openssl \
+    target=EVP_EncryptInit.3openssl
+link path=usr/share/man/man3openssl/EVP_DigestFinal_ex.3openssl \
+    target=EVP_DigestInit.3openssl
+file path=usr/share/man/man3openssl/EVP_DigestInit.3openssl
+link path=usr/share/man/man3openssl/EVP_DigestInit_ex.3openssl \
+    target=EVP_DigestInit.3openssl
+link path=usr/share/man/man3openssl/EVP_DigestSignFinal.3openssl \
+    target=EVP_DigestSignInit.3openssl
+file path=usr/share/man/man3openssl/EVP_DigestSignInit.3openssl
+link path=usr/share/man/man3openssl/EVP_DigestSignUpdate.3openssl \
+    target=EVP_DigestSignInit.3openssl
+link path=usr/share/man/man3openssl/EVP_DigestUpdate.3openssl \
+    target=EVP_DigestInit.3openssl
+link path=usr/share/man/man3openssl/EVP_DigestVerifyFinal.3openssl \
+    target=EVP_DigestVerifyInit.3openssl
+file path=usr/share/man/man3openssl/EVP_DigestVerifyInit.3openssl
+link path=usr/share/man/man3openssl/EVP_DigestVerifyUpdate.3openssl \
+    target=EVP_DigestVerifyInit.3openssl
+link path=usr/share/man/man3openssl/EVP_EncryptFinal.3openssl \
+    target=EVP_EncryptInit.3openssl
+link path=usr/share/man/man3openssl/EVP_EncryptFinal_ex.3openssl \
+    target=EVP_EncryptInit.3openssl
+file path=usr/share/man/man3openssl/EVP_EncryptInit.3openssl
+link path=usr/share/man/man3openssl/EVP_EncryptInit_ex.3openssl \
+    target=EVP_EncryptInit.3openssl
+link path=usr/share/man/man3openssl/EVP_EncryptUpdate.3openssl \
+    target=EVP_EncryptInit.3openssl
+link path=usr/share/man/man3openssl/EVP_MAX_MD_SIZE.3openssl \
+    target=EVP_DigestInit.3openssl
+link path=usr/share/man/man3openssl/EVP_MD_CTX_block_size.3openssl \
+    target=EVP_DigestInit.3openssl
+link path=usr/share/man/man3openssl/EVP_MD_CTX_cleanup.3openssl \
+    target=EVP_DigestInit.3openssl
+link path=usr/share/man/man3openssl/EVP_MD_CTX_copy.3openssl \
+    target=EVP_DigestInit.3openssl
+link path=usr/share/man/man3openssl/EVP_MD_CTX_copy_ex.3openssl \
+    target=EVP_DigestInit.3openssl
+link path=usr/share/man/man3openssl/EVP_MD_CTX_create.3openssl \
+    target=EVP_DigestInit.3openssl
+link path=usr/share/man/man3openssl/EVP_MD_CTX_destroy.3openssl \
+    target=EVP_DigestInit.3openssl
+link path=usr/share/man/man3openssl/EVP_MD_CTX_init.3openssl \
+    target=EVP_DigestInit.3openssl
+link path=usr/share/man/man3openssl/EVP_MD_CTX_md.3openssl \
+    target=EVP_DigestInit.3openssl
+link path=usr/share/man/man3openssl/EVP_MD_CTX_size.3openssl \
+    target=EVP_DigestInit.3openssl
+link path=usr/share/man/man3openssl/EVP_MD_CTX_type.3openssl \
+    target=EVP_DigestInit.3openssl
+link path=usr/share/man/man3openssl/EVP_MD_block_size.3openssl \
+    target=EVP_DigestInit.3openssl
+link path=usr/share/man/man3openssl/EVP_MD_pkey_type.3openssl \
+    target=EVP_DigestInit.3openssl
+link path=usr/share/man/man3openssl/EVP_MD_size.3openssl \
+    target=EVP_DigestInit.3openssl
+link path=usr/share/man/man3openssl/EVP_MD_type.3openssl \
+    target=EVP_DigestInit.3openssl
+link path=usr/share/man/man3openssl/EVP_OpenFinal.3openssl \
+    target=EVP_OpenInit.3openssl
+file path=usr/share/man/man3openssl/EVP_OpenInit.3openssl
+link path=usr/share/man/man3openssl/EVP_OpenUpdate.3openssl \
+    target=EVP_OpenInit.3openssl
+link path=usr/share/man/man3openssl/EVP_PKEVP_PKEY_CTX_set_app_data.3openssl \
+    target=EVP_PKEY_keygen.3openssl
+file path=usr/share/man/man3openssl/EVP_PKEY_CTX_ctrl.3openssl
+link path=usr/share/man/man3openssl/EVP_PKEY_CTX_dup.3openssl \
+    target=EVP_PKEY_CTX_new.3openssl
+link path=usr/share/man/man3openssl/EVP_PKEY_CTX_free.3openssl \
+    target=EVP_PKEY_CTX_new.3openssl
+link path=usr/share/man/man3openssl/EVP_PKEY_CTX_get_app_data.3openssl \
+    target=EVP_PKEY_keygen.3openssl
+link path=usr/share/man/man3openssl/EVP_PKEY_CTX_get_cb.3openssl \
+    target=EVP_PKEY_keygen.3openssl
+link path=usr/share/man/man3openssl/EVP_PKEY_CTX_get_keygen_info.3openssl \
+    target=EVP_PKEY_keygen.3openssl
+file path=usr/share/man/man3openssl/EVP_PKEY_CTX_new.3openssl
+link path=usr/share/man/man3openssl/EVP_PKEY_CTX_new_id.3openssl \
+    target=EVP_PKEY_CTX_new.3openssl
+link path=usr/share/man/man3openssl/EVP_PKEY_CTX_set_cb.3openssl \
+    target=EVP_PKEY_keygen.3openssl
+link path=usr/share/man/man3openssl/EVP_PKEY_assign_DH.3openssl \
+    target=EVP_PKEY_set1_RSA.3openssl
+link path=usr/share/man/man3openssl/EVP_PKEY_assign_DSA.3openssl \
+    target=EVP_PKEY_set1_RSA.3openssl
+link path=usr/share/man/man3openssl/EVP_PKEY_assign_EC_KEY.3openssl \
+    target=EVP_PKEY_set1_RSA.3openssl
+link path=usr/share/man/man3openssl/EVP_PKEY_assign_RSA.3openssl \
+    target=EVP_PKEY_set1_RSA.3openssl
+file path=usr/share/man/man3openssl/EVP_PKEY_cmp.3openssl
+link path=usr/share/man/man3openssl/EVP_PKEY_cmp_parameters.3openssl \
+    target=EVP_PKEY_cmp.3openssl
+link path=usr/share/man/man3openssl/EVP_PKEY_copy_parameters.3openssl \
+    target=EVP_PKEY_cmp.3openssl
+link path=usr/share/man/man3openssl/EVP_PKEY_ctrl.3openssl \
+    target=EVP_PKEY_CTX_ctrl.3openssl
+link path=usr/share/man/man3openssl/EVP_PKEY_ctrl_str.3openssl \
+    target=EVP_PKEY_CTX_ctrl.3openssl
+file path=usr/share/man/man3openssl/EVP_PKEY_decrypt.3openssl
+link path=usr/share/man/man3openssl/EVP_PKEY_decrypt_init.3openssl \
+    target=EVP_PKEY_decrypt.3openssl
+file path=usr/share/man/man3openssl/EVP_PKEY_derive.3openssl
+link path=usr/share/man/man3openssl/EVP_PKEY_derive_init.3openssl \
+    target=EVP_PKEY_derive.3openssl
+link path=usr/share/man/man3openssl/EVP_PKEY_derive_set_peer.3openssl \
+    target=EVP_PKEY_derive.3openssl
+file path=usr/share/man/man3openssl/EVP_PKEY_encrypt.3openssl
+link path=usr/share/man/man3openssl/EVP_PKEY_encrypt_init.3openssl \
+    target=EVP_PKEY_encrypt.3openssl
+link path=usr/share/man/man3openssl/EVP_PKEY_free.3openssl \
+    target=EVP_PKEY_new.3openssl
+link path=usr/share/man/man3openssl/EVP_PKEY_get1_DH.3openssl \
+    target=EVP_PKEY_set1_RSA.3openssl
+link path=usr/share/man/man3openssl/EVP_PKEY_get1_DSA.3openssl \
+    target=EVP_PKEY_set1_RSA.3openssl
+link path=usr/share/man/man3openssl/EVP_PKEY_get1_EC_KEY.3openssl \
+    target=EVP_PKEY_set1_RSA.3openssl
+link path=usr/share/man/man3openssl/EVP_PKEY_get1_RSA.3openssl \
+    target=EVP_PKEY_set1_RSA.3openssl
+file path=usr/share/man/man3openssl/EVP_PKEY_get_default_digest.3openssl
+link path=usr/share/man/man3openssl/EVP_PKEY_get_default_digest_nid.3openssl \
+    target=EVP_PKEY_get_default_digest.3openssl
+file path=usr/share/man/man3openssl/EVP_PKEY_keygen.3openssl
+link path=usr/share/man/man3openssl/EVP_PKEY_keygen_init.3openssl \
+    target=EVP_PKEY_keygen.3openssl
+link path=usr/share/man/man3openssl/EVP_PKEY_missing_parameters.3openssl \
+    target=EVP_PKEY_cmp.3openssl
+file path=usr/share/man/man3openssl/EVP_PKEY_new.3openssl
+link path=usr/share/man/man3openssl/EVP_PKEY_paramgen.3openssl \
+    target=EVP_PKEY_keygen.3openssl
+link path=usr/share/man/man3openssl/EVP_PKEY_paramgen_init.3openssl \
+    target=EVP_PKEY_keygen.3openssl
+link path=usr/share/man/man3openssl/EVP_PKEY_print_params.3openssl \
+    target=EVP_PKEY_print_private.3openssl
+file path=usr/share/man/man3openssl/EVP_PKEY_print_private.3openssl
+link path=usr/share/man/man3openssl/EVP_PKEY_print_public.3openssl \
+    target=EVP_PKEY_print_private.3openssl
+link path=usr/share/man/man3openssl/EVP_PKEY_set1_DH.3openssl \
+    target=EVP_PKEY_set1_RSA.3openssl
+link path=usr/share/man/man3openssl/EVP_PKEY_set1_DSA.3openssl \
+    target=EVP_PKEY_set1_RSA.3openssl
+link path=usr/share/man/man3openssl/EVP_PKEY_set1_EC_KEY.3openssl \
+    target=EVP_PKEY_set1_RSA.3openssl
+file path=usr/share/man/man3openssl/EVP_PKEY_set1_RSA.3openssl
+file path=usr/share/man/man3openssl/EVP_PKEY_sign.3openssl
+link path=usr/share/man/man3openssl/EVP_PKEY_sign_init.3openssl \
+    target=EVP_PKEY_sign.3openssl
+link path=usr/share/man/man3openssl/EVP_PKEY_type.3openssl \
+    target=EVP_PKEY_set1_RSA.3openssl
+file path=usr/share/man/man3openssl/EVP_PKEY_verify.3openssl
+link path=usr/share/man/man3openssl/EVP_PKEY_verify_init.3openssl \
+    target=EVP_PKEY_verify.3openssl
+file path=usr/share/man/man3openssl/EVP_PKEY_verify_recover.3openssl
+link path=usr/share/man/man3openssl/EVP_PKEY_verify_recover_init.3openssl \
+    target=EVP_PKEY_verify_recover.3openssl
+link path=usr/share/man/man3openssl/EVP_SealFinal.3openssl \
+    target=EVP_SealInit.3openssl
+file path=usr/share/man/man3openssl/EVP_SealInit.3openssl
+link path=usr/share/man/man3openssl/EVP_SealUpdate.3openssl \
+    target=EVP_SealInit.3openssl
+link path=usr/share/man/man3openssl/EVP_SignFinal.3openssl \
+    target=EVP_SignInit.3openssl
+file path=usr/share/man/man3openssl/EVP_SignInit.3openssl
+link path=usr/share/man/man3openssl/EVP_SignUpdate.3openssl \
+    target=EVP_SignInit.3openssl
+link path=usr/share/man/man3openssl/EVP_VerifyFinal.3openssl \
+    target=EVP_VerifyInit.3openssl
+file path=usr/share/man/man3openssl/EVP_VerifyInit.3openssl
+link path=usr/share/man/man3openssl/EVP_VerifyUpdate.3openssl \
+    target=EVP_VerifyInit.3openssl
+link path=usr/share/man/man3openssl/EVP_dss.3openssl \
+    target=EVP_DigestInit.3openssl
+link path=usr/share/man/man3openssl/EVP_dss1.3openssl \
+    target=EVP_DigestInit.3openssl
+link path=usr/share/man/man3openssl/EVP_get_cipherbyname.3openssl \
+    target=EVP_EncryptInit.3openssl
+link path=usr/share/man/man3openssl/EVP_get_cipherbynid.3openssl \
+    target=EVP_EncryptInit.3openssl
+link path=usr/share/man/man3openssl/EVP_get_cipherbyobj.3openssl \
+    target=EVP_EncryptInit.3openssl
+link path=usr/share/man/man3openssl/EVP_get_digestbyname.3openssl \
+    target=EVP_DigestInit.3openssl
+link path=usr/share/man/man3openssl/EVP_get_digestbynid.3openssl \
+    target=EVP_DigestInit.3openssl
+link path=usr/share/man/man3openssl/EVP_get_digestbyobj.3openssl \
+    target=EVP_DigestInit.3openssl
+link path=usr/share/man/man3openssl/EVP_md2.3openssl \
+    target=EVP_DigestInit.3openssl
+link path=usr/share/man/man3openssl/EVP_md5.3openssl \
+    target=EVP_DigestInit.3openssl
+link path=usr/share/man/man3openssl/EVP_md_null.3openssl \
+    target=EVP_DigestInit.3openssl
+link path=usr/share/man/man3openssl/EVP_mdc2.3openssl \
+    target=EVP_DigestInit.3openssl
+link path=usr/share/man/man3openssl/EVP_ripemd160.3openssl \
+    target=EVP_DigestInit.3openssl
+link path=usr/share/man/man3openssl/EVP_sha.3openssl \
+    target=EVP_DigestInit.3openssl
+link path=usr/share/man/man3openssl/EVP_sha1.3openssl \
+    target=EVP_DigestInit.3openssl
 link path=usr/share/man/man3openssl/HMAC.3openssl target=hmac.3openssl
-link path=usr/share/man/man3openssl/HMAC_CTX_cleanup.3openssl target=hmac.3openssl
+link path=usr/share/man/man3openssl/HMAC_CTX_cleanup.3openssl \
+    target=hmac.3openssl
 link path=usr/share/man/man3openssl/HMAC_CTX_init.3openssl target=hmac.3openssl
 link path=usr/share/man/man3openssl/HMAC_Final.3openssl target=hmac.3openssl
 link path=usr/share/man/man3openssl/HMAC_Init.3openssl target=hmac.3openssl
@@ -940,379 +1238,947 @@
 link path=usr/share/man/man3openssl/MDC2_Final.3openssl target=mdc2.3openssl
 link path=usr/share/man/man3openssl/MDC2_Init.3openssl target=mdc2.3openssl
 link path=usr/share/man/man3openssl/MDC2_Update.3openssl target=mdc2.3openssl
-link path=usr/share/man/man3openssl/OBJ_cleanup.3openssl target=OBJ_nid2obj.3openssl
+link path=usr/share/man/man3openssl/OBJ_cleanup.3openssl \
+    target=OBJ_nid2obj.3openssl
 link path=usr/share/man/man3openssl/OBJ_cmp.3openssl target=OBJ_nid2obj.3openssl
-link path=usr/share/man/man3openssl/OBJ_create.3openssl target=OBJ_nid2obj.3openssl
+link path=usr/share/man/man3openssl/OBJ_create.3openssl \
+    target=OBJ_nid2obj.3openssl
 link path=usr/share/man/man3openssl/OBJ_dup.3openssl target=OBJ_nid2obj.3openssl
-link path=usr/share/man/man3openssl/OBJ_ln2nid.3openssl target=OBJ_nid2obj.3openssl
-link path=usr/share/man/man3openssl/OBJ_nid2ln.3openssl target=OBJ_nid2obj.3openssl
-link path=usr/share/man/man3openssl/OBJ_nid2sn.3openssl target=OBJ_nid2obj.3openssl
-link path=usr/share/man/man3openssl/OBJ_obj2nid.3openssl target=OBJ_nid2obj.3openssl
-link path=usr/share/man/man3openssl/OBJ_obj2txt.3openssl target=OBJ_nid2obj.3openssl
-link path=usr/share/man/man3openssl/OBJ_sn2nid.3openssl target=OBJ_nid2obj.3openssl
-link path=usr/share/man/man3openssl/OBJ_txt2nid.3openssl target=OBJ_nid2obj.3openssl
-link path=usr/share/man/man3openssl/OBJ_txt2obj.3openssl target=OBJ_nid2obj.3openssl
-link path=usr/share/man/man3openssl/OPENSSL_no_config.3openssl target=OPENSSL_config.3openssl
-link path=usr/share/man/man3openssl/OpenSSL_add_all_ciphers.3openssl target=OpenSSL_add_all_algorithms.3openssl
-link path=usr/share/man/man3openssl/OpenSSL_add_all_digests.3openssl target=OpenSSL_add_all_algorithms.3openssl
-link path=usr/share/man/man3openssl/OpenSSL_add_ssl_algorithms.3openssl target=SSL_library_init.3openssl
+link path=usr/share/man/man3openssl/OBJ_ln2nid.3openssl \
+    target=OBJ_nid2obj.3openssl
+link path=usr/share/man/man3openssl/OBJ_nid2ln.3openssl \
+    target=OBJ_nid2obj.3openssl
+file path=usr/share/man/man3openssl/OBJ_nid2obj.3openssl
+link path=usr/share/man/man3openssl/OBJ_nid2sn.3openssl \
+    target=OBJ_nid2obj.3openssl
+link path=usr/share/man/man3openssl/OBJ_obj2nid.3openssl \
+    target=OBJ_nid2obj.3openssl
+link path=usr/share/man/man3openssl/OBJ_obj2txt.3openssl \
+    target=OBJ_nid2obj.3openssl
+link path=usr/share/man/man3openssl/OBJ_sn2nid.3openssl \
+    target=OBJ_nid2obj.3openssl
+link path=usr/share/man/man3openssl/OBJ_txt2nid.3openssl \
+    target=OBJ_nid2obj.3openssl
+link path=usr/share/man/man3openssl/OBJ_txt2obj.3openssl \
+    target=OBJ_nid2obj.3openssl
+file path=usr/share/man/man3openssl/OPENSSL_Applink.3openssl
+file path=usr/share/man/man3openssl/OPENSSL_VERSION_NUMBER.3openssl
+file path=usr/share/man/man3openssl/OPENSSL_config.3openssl
+file path=usr/share/man/man3openssl/OPENSSL_ia32cap.3openssl
+file path=usr/share/man/man3openssl/OPENSSL_load_builtin_modules.3openssl
+link path=usr/share/man/man3openssl/OPENSSL_no_config.3openssl \
+    target=OPENSSL_config.3openssl
+file path=usr/share/man/man3openssl/OpenSSL_add_all_algorithms.3openssl
+link path=usr/share/man/man3openssl/OpenSSL_add_all_ciphers.3openssl \
+    target=OpenSSL_add_all_algorithms.3openssl
+link path=usr/share/man/man3openssl/OpenSSL_add_all_digests.3openssl \
+    target=OpenSSL_add_all_algorithms.3openssl
+link path=usr/share/man/man3openssl/OpenSSL_add_ssl_algorithms.3openssl \
+    target=SSL_library_init.3openssl
 link path=usr/share/man/man3openssl/PEM.3openssl target=pem.3openssl
-link path=usr/share/man/man3openssl/PEM_read_DHparams.3openssl target=pem.3openssl
-link path=usr/share/man/man3openssl/PEM_read_DSAPrivateKey.3openssl target=pem.3openssl
-link path=usr/share/man/man3openssl/PEM_read_DSA_PUBKEY.3openssl target=pem.3openssl
-link path=usr/share/man/man3openssl/PEM_read_DSAparams.3openssl target=pem.3openssl
-link path=usr/share/man/man3openssl/PEM_read_NETSCAPE_CERT_SEQUENCE.3openssl target=pem.3openssl
+link path=usr/share/man/man3openssl/PEM_read_DHparams.3openssl \
+    target=pem.3openssl
+link path=usr/share/man/man3openssl/PEM_read_DSAPrivateKey.3openssl \
+    target=pem.3openssl
+link path=usr/share/man/man3openssl/PEM_read_DSA_PUBKEY.3openssl \
+    target=pem.3openssl
+link path=usr/share/man/man3openssl/PEM_read_DSAparams.3openssl \
+    target=pem.3openssl
+link path=usr/share/man/man3openssl/PEM_read_NETSCAPE_CERT_SEQUENCE.3openssl \
+    target=pem.3openssl
 link path=usr/share/man/man3openssl/PEM_read_PKCS7.3openssl target=pem.3openssl
 link path=usr/share/man/man3openssl/PEM_read_PUBKEY.3openssl target=pem.3openssl
-link path=usr/share/man/man3openssl/PEM_read_PrivateKey.3openssl target=pem.3openssl
-link path=usr/share/man/man3openssl/PEM_read_RSAPrivateKey.3openssl target=pem.3openssl
-link path=usr/share/man/man3openssl/PEM_read_RSAPublicKey.3openssl target=pem.3openssl
-link path=usr/share/man/man3openssl/PEM_read_RSA_PUBKEY.3openssl target=pem.3openssl
+link path=usr/share/man/man3openssl/PEM_read_PrivateKey.3openssl \
+    target=pem.3openssl
+link path=usr/share/man/man3openssl/PEM_read_RSAPrivateKey.3openssl \
+    target=pem.3openssl
+link path=usr/share/man/man3openssl/PEM_read_RSAPublicKey.3openssl \
+    target=pem.3openssl
+link path=usr/share/man/man3openssl/PEM_read_RSA_PUBKEY.3openssl \
+    target=pem.3openssl
 link path=usr/share/man/man3openssl/PEM_read_X509.3openssl target=pem.3openssl
-link path=usr/share/man/man3openssl/PEM_read_X509_AUX.3openssl target=pem.3openssl
-link path=usr/share/man/man3openssl/PEM_read_X509_CRL.3openssl target=pem.3openssl
-link path=usr/share/man/man3openssl/PEM_read_X509_REQ.3openssl target=pem.3openssl
-link path=usr/share/man/man3openssl/PEM_read_bio_DHparams.3openssl target=pem.3openssl
-link path=usr/share/man/man3openssl/PEM_read_bio_DSAPrivateKey.3openssl target=pem.3openssl
-link path=usr/share/man/man3openssl/PEM_read_bio_DSA_PUBKEY.3openssl target=pem.3openssl
-link path=usr/share/man/man3openssl/PEM_read_bio_DSAparams.3openssl target=pem.3openssl
-link path=usr/share/man/man3openssl/PEM_read_bio_NETSCAPE_CERT_SEQUENCE.3openssl target=pem.3openssl
-link path=usr/share/man/man3openssl/PEM_read_bio_PKCS7.3openssl target=pem.3openssl
-link path=usr/share/man/man3openssl/PEM_read_bio_PUBKEY.3openssl target=pem.3openssl
-link path=usr/share/man/man3openssl/PEM_read_bio_PrivateKey.3openssl target=pem.3openssl
-link path=usr/share/man/man3openssl/PEM_read_bio_RSAPrivateKey.3openssl target=pem.3openssl
-link path=usr/share/man/man3openssl/PEM_read_bio_RSAPublicKey.3openssl target=pem.3openssl
-link path=usr/share/man/man3openssl/PEM_read_bio_RSA_PUBKEY.3openssl target=pem.3openssl
-link path=usr/share/man/man3openssl/PEM_read_bio_X509.3openssl target=pem.3openssl
-link path=usr/share/man/man3openssl/PEM_read_bio_X509_AUX.3openssl target=pem.3openssl
-link path=usr/share/man/man3openssl/PEM_read_bio_X509_CRL.3openssl target=pem.3openssl
-link path=usr/share/man/man3openssl/PEM_read_bio_X509_REQ.3openssl target=pem.3openssl
-link path=usr/share/man/man3openssl/PEM_write_DHparams.3openssl target=pem.3openssl
-link path=usr/share/man/man3openssl/PEM_write_DSAPrivateKey.3openssl target=pem.3openssl
-link path=usr/share/man/man3openssl/PEM_write_DSA_PUBKEY.3openssl target=pem.3openssl
-link path=usr/share/man/man3openssl/PEM_write_DSAparams.3openssl target=pem.3openssl
-link path=usr/share/man/man3openssl/PEM_write_NETSCAPE_CERT_SEQUENCE.3openssl target=pem.3openssl
+link path=usr/share/man/man3openssl/PEM_read_X509_AUX.3openssl \
+    target=pem.3openssl
+link path=usr/share/man/man3openssl/PEM_read_X509_CRL.3openssl \
+    target=pem.3openssl
+link path=usr/share/man/man3openssl/PEM_read_X509_REQ.3openssl \
+    target=pem.3openssl
+link path=usr/share/man/man3openssl/PEM_read_bio_DHparams.3openssl \
+    target=pem.3openssl
+link path=usr/share/man/man3openssl/PEM_read_bio_DSAPrivateKey.3openssl \
+    target=pem.3openssl
+link path=usr/share/man/man3openssl/PEM_read_bio_DSA_PUBKEY.3openssl \
+    target=pem.3openssl
+link path=usr/share/man/man3openssl/PEM_read_bio_DSAparams.3openssl \
+    target=pem.3openssl
+link \
+    path=usr/share/man/man3openssl/PEM_read_bio_NETSCAPE_CERT_SEQUENCE.3openssl \
+    target=pem.3openssl
+link path=usr/share/man/man3openssl/PEM_read_bio_PKCS7.3openssl \
+    target=pem.3openssl
+link path=usr/share/man/man3openssl/PEM_read_bio_PUBKEY.3openssl \
+    target=pem.3openssl
+link path=usr/share/man/man3openssl/PEM_read_bio_PrivateKey.3openssl \
+    target=pem.3openssl
+link path=usr/share/man/man3openssl/PEM_read_bio_RSAPrivateKey.3openssl \
+    target=pem.3openssl
+link path=usr/share/man/man3openssl/PEM_read_bio_RSAPublicKey.3openssl \
+    target=pem.3openssl
+link path=usr/share/man/man3openssl/PEM_read_bio_RSA_PUBKEY.3openssl \
+    target=pem.3openssl
+link path=usr/share/man/man3openssl/PEM_read_bio_X509.3openssl \
+    target=pem.3openssl
+link path=usr/share/man/man3openssl/PEM_read_bio_X509_AUX.3openssl \
+    target=pem.3openssl
+link path=usr/share/man/man3openssl/PEM_read_bio_X509_CRL.3openssl \
+    target=pem.3openssl
+link path=usr/share/man/man3openssl/PEM_read_bio_X509_REQ.3openssl \
+    target=pem.3openssl
+link path=usr/share/man/man3openssl/PEM_write_DHparams.3openssl \
+    target=pem.3openssl
+link path=usr/share/man/man3openssl/PEM_write_DSAPrivateKey.3openssl \
+    target=pem.3openssl
+link path=usr/share/man/man3openssl/PEM_write_DSA_PUBKEY.3openssl \
+    target=pem.3openssl
+link path=usr/share/man/man3openssl/PEM_write_DSAparams.3openssl \
+    target=pem.3openssl
+link path=usr/share/man/man3openssl/PEM_write_NETSCAPE_CERT_SEQUENCE.3openssl \
+    target=pem.3openssl
 link path=usr/share/man/man3openssl/PEM_write_PKCS7.3openssl target=pem.3openssl
-link path=usr/share/man/man3openssl/PEM_write_PKCS8PrivateKey.3openssl target=pem.3openssl
-link path=usr/share/man/man3openssl/PEM_write_PKCS8PrivateKey_nid.3openssl target=pem.3openssl
-link path=usr/share/man/man3openssl/PEM_write_PUBKEY.3openssl target=pem.3openssl
-link path=usr/share/man/man3openssl/PEM_write_PrivateKey.3openssl target=pem.3openssl
-link path=usr/share/man/man3openssl/PEM_write_RSAPrivateKey.3openssl target=pem.3openssl
-link path=usr/share/man/man3openssl/PEM_write_RSAPublicKey.3openssl target=pem.3openssl
-link path=usr/share/man/man3openssl/PEM_write_RSA_PUBKEY.3openssl target=pem.3openssl
+link path=usr/share/man/man3openssl/PEM_write_PKCS8PrivateKey.3openssl \
+    target=pem.3openssl
+link path=usr/share/man/man3openssl/PEM_write_PKCS8PrivateKey_nid.3openssl \
+    target=pem.3openssl
+link path=usr/share/man/man3openssl/PEM_write_PUBKEY.3openssl \
+    target=pem.3openssl
+link path=usr/share/man/man3openssl/PEM_write_PrivateKey.3openssl \
+    target=pem.3openssl
+link path=usr/share/man/man3openssl/PEM_write_RSAPrivateKey.3openssl \
+    target=pem.3openssl
+link path=usr/share/man/man3openssl/PEM_write_RSAPublicKey.3openssl \
+    target=pem.3openssl
+link path=usr/share/man/man3openssl/PEM_write_RSA_PUBKEY.3openssl \
+    target=pem.3openssl
 link path=usr/share/man/man3openssl/PEM_write_X509.3openssl target=pem.3openssl
-link path=usr/share/man/man3openssl/PEM_write_X509_AUX.3openssl target=pem.3openssl
-link path=usr/share/man/man3openssl/PEM_write_X509_CRL.3openssl target=pem.3openssl
-link path=usr/share/man/man3openssl/PEM_write_X509_REQ.3openssl target=pem.3openssl
-link path=usr/share/man/man3openssl/PEM_write_X509_REQ_NEW.3openssl target=pem.3openssl
-link path=usr/share/man/man3openssl/PEM_write_bio_DHparams.3openssl target=pem.3openssl
-link path=usr/share/man/man3openssl/PEM_write_bio_DSAPrivateKey.3openssl target=pem.3openssl
-link path=usr/share/man/man3openssl/PEM_write_bio_DSA_PUBKEY.3openssl target=pem.3openssl
-link path=usr/share/man/man3openssl/PEM_write_bio_DSAparams.3openssl target=pem.3openssl
-link path=usr/share/man/man3openssl/PEM_write_bio_NETSCAPE_CERT_SEQUENCE.3openssl target=pem.3openssl
-link path=usr/share/man/man3openssl/PEM_write_bio_PKCS7.3openssl target=pem.3openssl
-link path=usr/share/man/man3openssl/PEM_write_bio_PKCS8PrivateKey.3openssl target=pem.3openssl
-link path=usr/share/man/man3openssl/PEM_write_bio_PKCS8PrivateKey_nid.3openssl target=pem.3openssl
-link path=usr/share/man/man3openssl/PEM_write_bio_PUBKEY.3openssl target=pem.3openssl
-link path=usr/share/man/man3openssl/PEM_write_bio_PrivateKey.3openssl target=pem.3openssl
-link path=usr/share/man/man3openssl/PEM_write_bio_RSAPrivateKey.3openssl target=pem.3openssl
-link path=usr/share/man/man3openssl/PEM_write_bio_RSAPublicKey.3openssl target=pem.3openssl
-link path=usr/share/man/man3openssl/PEM_write_bio_RSA_PUBKEY.3openssl target=pem.3openssl
-link path=usr/share/man/man3openssl/PEM_write_bio_X509.3openssl target=pem.3openssl
-link path=usr/share/man/man3openssl/PEM_write_bio_X509_AUX.3openssl target=pem.3openssl
-link path=usr/share/man/man3openssl/PEM_write_bio_X509_CRL.3openssl target=pem.3openssl
-link path=usr/share/man/man3openssl/PEM_write_bio_X509_REQ.3openssl target=pem.3openssl
-link path=usr/share/man/man3openssl/PEM_write_bio_X509_REQ_NEW.3openssl target=pem.3openssl
-link path=usr/share/man/man3openssl/RAND_SSLeay.3openssl target=RAND_set_rand_method.3openssl
+link path=usr/share/man/man3openssl/PEM_write_X509_AUX.3openssl \
+    target=pem.3openssl
+link path=usr/share/man/man3openssl/PEM_write_X509_CRL.3openssl \
+    target=pem.3openssl
+link path=usr/share/man/man3openssl/PEM_write_X509_REQ.3openssl \
+    target=pem.3openssl
+link path=usr/share/man/man3openssl/PEM_write_X509_REQ_NEW.3openssl \
+    target=pem.3openssl
+file path=usr/share/man/man3openssl/PEM_write_bio_CMS_stream.3openssl
+link path=usr/share/man/man3openssl/PEM_write_bio_DHparams.3openssl \
+    target=pem.3openssl
+link path=usr/share/man/man3openssl/PEM_write_bio_DSAPrivateKey.3openssl \
+    target=pem.3openssl
+link path=usr/share/man/man3openssl/PEM_write_bio_DSA_PUBKEY.3openssl \
+    target=pem.3openssl
+link path=usr/share/man/man3openssl/PEM_write_bio_DSAparams.3openssl \
+    target=pem.3openssl
+link \
+    path=usr/share/man/man3openssl/PEM_write_bio_NETSCAPE_CERT_SEQUENCE.3openssl \
+    target=pem.3openssl
+link path=usr/share/man/man3openssl/PEM_write_bio_PKCS7.3openssl \
+    target=pem.3openssl
+file path=usr/share/man/man3openssl/PEM_write_bio_PKCS7_stream.3openssl
+link path=usr/share/man/man3openssl/PEM_write_bio_PKCS8PrivateKey.3openssl \
+    target=pem.3openssl
+link path=usr/share/man/man3openssl/PEM_write_bio_PKCS8PrivateKey_nid.3openssl \
+    target=pem.3openssl
+link path=usr/share/man/man3openssl/PEM_write_bio_PUBKEY.3openssl \
+    target=pem.3openssl
+link path=usr/share/man/man3openssl/PEM_write_bio_PrivateKey.3openssl \
+    target=pem.3openssl
+link path=usr/share/man/man3openssl/PEM_write_bio_RSAPrivateKey.3openssl \
+    target=pem.3openssl
+link path=usr/share/man/man3openssl/PEM_write_bio_RSAPublicKey.3openssl \
+    target=pem.3openssl
+link path=usr/share/man/man3openssl/PEM_write_bio_RSA_PUBKEY.3openssl \
+    target=pem.3openssl
+link path=usr/share/man/man3openssl/PEM_write_bio_X509.3openssl \
+    target=pem.3openssl
+link path=usr/share/man/man3openssl/PEM_write_bio_X509_AUX.3openssl \
+    target=pem.3openssl
+link path=usr/share/man/man3openssl/PEM_write_bio_X509_CRL.3openssl \
+    target=pem.3openssl
+link path=usr/share/man/man3openssl/PEM_write_bio_X509_REQ.3openssl \
+    target=pem.3openssl
+link path=usr/share/man/man3openssl/PEM_write_bio_X509_REQ_NEW.3openssl \
+    target=pem.3openssl
+file path=usr/share/man/man3openssl/PKCS12_create.3openssl
+file path=usr/share/man/man3openssl/PKCS12_parse.3openssl
+file path=usr/share/man/man3openssl/PKCS7_decrypt.3openssl
+file path=usr/share/man/man3openssl/PKCS7_encrypt.3openssl
+file path=usr/share/man/man3openssl/PKCS7_sign.3openssl
+file path=usr/share/man/man3openssl/PKCS7_sign_add_signer.3openssl
+file path=usr/share/man/man3openssl/PKCS7_verify.3openssl
+link path=usr/share/man/man3openssl/RAND_SSLeay.3openssl \
+    target=RAND_set_rand_method.3openssl
+file path=usr/share/man/man3openssl/RAND_add.3openssl
+file path=usr/share/man/man3openssl/RAND_bytes.3openssl
+file path=usr/share/man/man3openssl/RAND_cleanup.3openssl
+file path=usr/share/man/man3openssl/RAND_egd.3openssl
 link path=usr/share/man/man3openssl/RAND_event.3openssl target=RAND_add.3openssl
-link path=usr/share/man/man3openssl/RAND_file_name.3openssl target=RAND_load_file.3openssl
-link path=usr/share/man/man3openssl/RAND_get_rand_method.3openssl target=RAND_set_rand_method.3openssl
-link path=usr/share/man/man3openssl/RAND_pseudo_bytes.3openssl target=RAND_bytes.3openssl
-link path=usr/share/man/man3openssl/RAND_screen.3openssl target=RAND_add.3openssl
+link path=usr/share/man/man3openssl/RAND_file_name.3openssl \
+    target=RAND_load_file.3openssl
+link path=usr/share/man/man3openssl/RAND_get_rand_method.3openssl \
+    target=RAND_set_rand_method.3openssl
+file path=usr/share/man/man3openssl/RAND_load_file.3openssl
+link path=usr/share/man/man3openssl/RAND_pseudo_bytes.3openssl \
+    target=RAND_bytes.3openssl
+link path=usr/share/man/man3openssl/RAND_screen.3openssl \
+    target=RAND_add.3openssl
 link path=usr/share/man/man3openssl/RAND_seed.3openssl target=RAND_add.3openssl
-link path=usr/share/man/man3openssl/RAND_status.3openssl target=RAND_add.3openssl
-link path=usr/share/man/man3openssl/RAND_write_file.3openssl target=RAND_load_file.3openssl
+file path=usr/share/man/man3openssl/RAND_set_rand_method.3openssl
+link path=usr/share/man/man3openssl/RAND_status.3openssl \
+    target=RAND_add.3openssl
+link path=usr/share/man/man3openssl/RAND_write_file.3openssl \
+    target=RAND_load_file.3openssl
 link path=usr/share/man/man3openssl/RC4.3openssl target=rc4.3openssl
 link path=usr/share/man/man3openssl/RC4_set_key.3openssl target=rc4.3openssl
 link path=usr/share/man/man3openssl/RIPEMD160.3openssl target=ripemd.3openssl
-link path=usr/share/man/man3openssl/RIPEMD160_Final.3openssl target=ripemd.3openssl
-link path=usr/share/man/man3openssl/RIPEMD160_Init.3openssl target=ripemd.3openssl
-link path=usr/share/man/man3openssl/RIPEMD160_Update.3openssl target=ripemd.3openssl
-link path=usr/share/man/man3openssl/RSA_PKCS1_SSLeay.3openssl target=RSA_set_method.3openssl
-link path=usr/share/man/man3openssl/RSA_blinding_off.3openssl target=RSA_blinding_on.3openssl
-link path=usr/share/man/man3openssl/RSA_flags.3openssl target=RSA_set_method.3openssl
+link path=usr/share/man/man3openssl/RIPEMD160_Final.3openssl \
+    target=ripemd.3openssl
+link path=usr/share/man/man3openssl/RIPEMD160_Init.3openssl \
+    target=ripemd.3openssl
+link path=usr/share/man/man3openssl/RIPEMD160_Update.3openssl \
+    target=ripemd.3openssl
+link path=usr/share/man/man3openssl/RSA_PKCS1_SSLeay.3openssl \
+    target=RSA_set_method.3openssl
+link path=usr/share/man/man3openssl/RSA_blinding_off.3openssl \
+    target=RSA_blinding_on.3openssl
+file path=usr/share/man/man3openssl/RSA_blinding_on.3openssl
+file path=usr/share/man/man3openssl/RSA_check_key.3openssl
+link path=usr/share/man/man3openssl/RSA_flags.3openssl \
+    target=RSA_set_method.3openssl
 link path=usr/share/man/man3openssl/RSA_free.3openssl target=RSA_new.3openssl
-link path=usr/share/man/man3openssl/RSA_get_default_method.3openssl target=RSA_set_method.3openssl
-link path=usr/share/man/man3openssl/RSA_get_ex_data.3openssl target=RSA_get_ex_new_index.3openssl
-link path=usr/share/man/man3openssl/RSA_get_method.3openssl target=RSA_set_method.3openssl
-link path=usr/share/man/man3openssl/RSA_new_method.3openssl target=RSA_set_method.3openssl
-link path=usr/share/man/man3openssl/RSA_null_method.3openssl target=RSA_set_method.3openssl
-link path=usr/share/man/man3openssl/RSA_padding_add_PKCS1_OAEP.3openssl target=RSA_padding_add_PKCS1_type_1.3openssl
-link path=usr/share/man/man3openssl/RSA_padding_add_PKCS1_type_2.3openssl target=RSA_padding_add_PKCS1_type_1.3openssl
-link path=usr/share/man/man3openssl/RSA_padding_add_SSLv23.3openssl target=RSA_padding_add_PKCS1_type_1.3openssl
-link path=usr/share/man/man3openssl/RSA_padding_add_none.3openssl target=RSA_padding_add_PKCS1_type_1.3openssl
-link path=usr/share/man/man3openssl/RSA_padding_check_PKCS1_OAEP.3openssl target=RSA_padding_add_PKCS1_type_1.3openssl
-link path=usr/share/man/man3openssl/RSA_padding_check_PKCS1_type_1.3openssl target=RSA_padding_add_PKCS1_type_1.3openssl
-link path=usr/share/man/man3openssl/RSA_padding_check_PKCS1_type_2.3openssl target=RSA_padding_add_PKCS1_type_1.3openssl
-link path=usr/share/man/man3openssl/RSA_padding_check_SSLv23.3openssl target=RSA_padding_add_PKCS1_type_1.3openssl
-link path=usr/share/man/man3openssl/RSA_padding_check_none.3openssl target=RSA_padding_add_PKCS1_type_1.3openssl
-link path=usr/share/man/man3openssl/RSA_print_fp.3openssl target=RSA_print.3openssl
-link path=usr/share/man/man3openssl/RSA_private_decrypt.3openssl target=RSA_public_encrypt.3openssl
-link path=usr/share/man/man3openssl/RSA_public_decrypt.3openssl target=RSA_private_encrypt.3openssl
-link path=usr/share/man/man3openssl/RSA_set_default_method.3openssl target=RSA_set_method.3openssl
-link path=usr/share/man/man3openssl/RSA_set_ex_data.3openssl target=RSA_get_ex_new_index.3openssl
+file path=usr/share/man/man3openssl/RSA_generate_key.3openssl
+link path=usr/share/man/man3openssl/RSA_get_default_method.3openssl \
+    target=RSA_set_method.3openssl
+link path=usr/share/man/man3openssl/RSA_get_ex_data.3openssl \
+    target=RSA_get_ex_new_index.3openssl
+file path=usr/share/man/man3openssl/RSA_get_ex_new_index.3openssl
+link path=usr/share/man/man3openssl/RSA_get_method.3openssl \
+    target=RSA_set_method.3openssl
+file path=usr/share/man/man3openssl/RSA_new.3openssl
+link path=usr/share/man/man3openssl/RSA_new_method.3openssl \
+    target=RSA_set_method.3openssl
+link path=usr/share/man/man3openssl/RSA_null_method.3openssl \
+    target=RSA_set_method.3openssl
+link path=usr/share/man/man3openssl/RSA_padding_add_PKCS1_OAEP.3openssl \
+    target=RSA_padding_add_PKCS1_type_1.3openssl
+file path=usr/share/man/man3openssl/RSA_padding_add_PKCS1_type_1.3openssl
+link path=usr/share/man/man3openssl/RSA_padding_add_PKCS1_type_2.3openssl \
+    target=RSA_padding_add_PKCS1_type_1.3openssl
+link path=usr/share/man/man3openssl/RSA_padding_add_SSLv23.3openssl \
+    target=RSA_padding_add_PKCS1_type_1.3openssl
+link path=usr/share/man/man3openssl/RSA_padding_add_none.3openssl \
+    target=RSA_padding_add_PKCS1_type_1.3openssl
+link path=usr/share/man/man3openssl/RSA_padding_check_PKCS1_OAEP.3openssl \
+    target=RSA_padding_add_PKCS1_type_1.3openssl
+link path=usr/share/man/man3openssl/RSA_padding_check_PKCS1_type_1.3openssl \
+    target=RSA_padding_add_PKCS1_type_1.3openssl
+link path=usr/share/man/man3openssl/RSA_padding_check_PKCS1_type_2.3openssl \
+    target=RSA_padding_add_PKCS1_type_1.3openssl
+link path=usr/share/man/man3openssl/RSA_padding_check_SSLv23.3openssl \
+    target=RSA_padding_add_PKCS1_type_1.3openssl
+link path=usr/share/man/man3openssl/RSA_padding_check_none.3openssl \
+    target=RSA_padding_add_PKCS1_type_1.3openssl
+file path=usr/share/man/man3openssl/RSA_print.3openssl
+link path=usr/share/man/man3openssl/RSA_print_fp.3openssl \
+    target=RSA_print.3openssl
+link path=usr/share/man/man3openssl/RSA_private_decrypt.3openssl \
+    target=RSA_public_encrypt.3openssl
+file path=usr/share/man/man3openssl/RSA_private_encrypt.3openssl
+link path=usr/share/man/man3openssl/RSA_public_decrypt.3openssl \
+    target=RSA_private_encrypt.3openssl
+file path=usr/share/man/man3openssl/RSA_public_encrypt.3openssl
+link path=usr/share/man/man3openssl/RSA_set_default_method.3openssl \
+    target=RSA_set_method.3openssl
+link path=usr/share/man/man3openssl/RSA_set_ex_data.3openssl \
+    target=RSA_get_ex_new_index.3openssl
+file path=usr/share/man/man3openssl/RSA_set_method.3openssl
+file path=usr/share/man/man3openssl/RSA_sign.3openssl
+file path=usr/share/man/man3openssl/RSA_sign_ASN1_OCTET_STRING.3openssl
+file path=usr/share/man/man3openssl/RSA_size.3openssl
 link path=usr/share/man/man3openssl/RSA_verify.3openssl target=RSA_sign.3openssl
-link path=usr/share/man/man3openssl/RSA_verify_ASN1_OCTET_STRING.3openssl target=RSA_sign_ASN1_OCTET_STRING.3openssl
+link path=usr/share/man/man3openssl/RSA_verify_ASN1_OCTET_STRING.3openssl \
+    target=RSA_sign_ASN1_OCTET_STRING.3openssl
 link path=usr/share/man/man3openssl/SHA1.3openssl target=sha.3openssl
 link path=usr/share/man/man3openssl/SHA1_Final.3openssl target=sha.3openssl
 link path=usr/share/man/man3openssl/SHA1_Init.3openssl target=sha.3openssl
 link path=usr/share/man/man3openssl/SHA1_Update.3openssl target=sha.3openssl
+file path=usr/share/man/man3openssl/SMIME_read_CMS.3openssl
+file path=usr/share/man/man3openssl/SMIME_read_PKCS7.3openssl
+file path=usr/share/man/man3openssl/SMIME_write_CMS.3openssl
+file path=usr/share/man/man3openssl/SMIME_write_PKCS7.3openssl
 link path=usr/share/man/man3openssl/SSL.3openssl target=ssl.3openssl
-link path=usr/share/man/man3openssl/SSL_CIPHER_description.3openssl target=SSL_CIPHER_get_name.3openssl
-link path=usr/share/man/man3openssl/SSL_CIPHER_get_bits.3openssl target=SSL_CIPHER_get_name.3openssl
-link path=usr/share/man/man3openssl/SSL_CIPHER_get_version.3openssl target=SSL_CIPHER_get_name.3openssl
-link path=usr/share/man/man3openssl/SSL_CTX_add_client_CA.3openssl target=SSL_CTX_set_client_CA_list.3openssl
-link path=usr/share/man/man3openssl/SSL_CTX_callback_ctrl.3openssl target=SSL_CTX_ctrl.3openssl
-link path=usr/share/man/man3openssl/SSL_CTX_check_private_key.3openssl target=SSL_CTX_use_certificate.3openssl
-link path=usr/share/man/man3openssl/SSL_CTX_clear_options.3openssl target=SSL_CTX_set_options.3openssl
-link path=usr/share/man/man3openssl/SSL_CTX_get_cert_store.3openssl target=SSL_CTX_set_cert_store.3openssl
-link path=usr/share/man/man3openssl/SSL_CTX_get_client_CA_list.3openssl target=SSL_get_client_CA_list.3openssl
-link path=usr/share/man/man3openssl/SSL_CTX_get_client_cert_cb.3openssl target=SSL_CTX_set_client_cert_cb.3openssl
-link path=usr/share/man/man3openssl/SSL_CTX_get_ex_data.3openssl target=SSL_CTX_get_ex_new_index.3openssl
-link path=usr/share/man/man3openssl/SSL_CTX_get_info_callback.3openssl target=SSL_CTX_set_info_callback.3openssl
-link path=usr/share/man/man3openssl/SSL_CTX_get_max_cert_list.3openssl target=SSL_CTX_set_max_cert_list.3openssl
-link path=usr/share/man/man3openssl/SSL_CTX_get_mode.3openssl target=SSL_CTX_set_mode.3openssl
-link path=usr/share/man/man3openssl/SSL_CTX_get_options.3openssl target=SSL_CTX_set_options.3openssl
-link path=usr/share/man/man3openssl/SSL_CTX_get_quiet_shutdown.3openssl target=SSL_CTX_set_quiet_shutdown.3openssl
-link path=usr/share/man/man3openssl/SSL_CTX_get_session_cache_mode.3openssl target=SSL_CTX_set_session_cache_mode.3openssl
-link path=usr/share/man/man3openssl/SSL_CTX_get_timeout.3openssl target=SSL_CTX_set_timeout.3openssl
-link path=usr/share/man/man3openssl/SSL_CTX_get_verify_callback.3openssl target=SSL_CTX_get_verify_mode.3openssl
-link path=usr/share/man/man3openssl/SSL_CTX_get_verify_depth.3openssl target=SSL_CTX_get_verify_mode.3openssl
-link path=usr/share/man/man3openssl/SSL_CTX_need_tmp_rsa.3openssl target=SSL_CTX_set_tmp_rsa_callback.3openssl
-link path=usr/share/man/man3openssl/SSL_CTX_remove_session.3openssl target=SSL_CTX_add_session.3openssl
-link path=usr/share/man/man3openssl/SSL_CTX_sess_accept.3openssl target=SSL_CTX_sess_number.3openssl
-link path=usr/share/man/man3openssl/SSL_CTX_sess_accept_good.3openssl target=SSL_CTX_sess_number.3openssl
-link path=usr/share/man/man3openssl/SSL_CTX_sess_accept_renegotiate.3openssl target=SSL_CTX_sess_number.3openssl
-link path=usr/share/man/man3openssl/SSL_CTX_sess_cache_full.3openssl target=SSL_CTX_sess_number.3openssl
-link path=usr/share/man/man3openssl/SSL_CTX_sess_cb_hits.3openssl target=SSL_CTX_sess_number.3openssl
-link path=usr/share/man/man3openssl/SSL_CTX_sess_connect.3openssl target=SSL_CTX_sess_number.3openssl
-link path=usr/share/man/man3openssl/SSL_CTX_sess_connect_good.3openssl target=SSL_CTX_sess_number.3openssl
-link path=usr/share/man/man3openssl/SSL_CTX_sess_connect_renegotiate.3openssl target=SSL_CTX_sess_number.3openssl
-link path=usr/share/man/man3openssl/SSL_CTX_sess_get_cache_size.3openssl target=SSL_CTX_sess_set_cache_size.3openssl
-link path=usr/share/man/man3openssl/SSL_CTX_sess_get_get_cb.3openssl target=SSL_CTX_sess_set_get_cb.3openssl
-link path=usr/share/man/man3openssl/SSL_CTX_sess_get_new_cb.3openssl target=SSL_CTX_sess_set_get_cb.3openssl
-link path=usr/share/man/man3openssl/SSL_CTX_sess_get_remove_cb.3openssl target=SSL_CTX_sess_set_get_cb.3openssl
-link path=usr/share/man/man3openssl/SSL_CTX_sess_hits.3openssl target=SSL_CTX_sess_number.3openssl
-link path=usr/share/man/man3openssl/SSL_CTX_sess_misses.3openssl target=SSL_CTX_sess_number.3openssl
-link path=usr/share/man/man3openssl/SSL_CTX_sess_set_new_cb.3openssl target=SSL_CTX_sess_set_get_cb.3openssl
-link path=usr/share/man/man3openssl/SSL_CTX_sess_set_remove_cb.3openssl target=SSL_CTX_sess_set_get_cb.3openssl
-link path=usr/share/man/man3openssl/SSL_CTX_sess_timeouts.3openssl target=SSL_CTX_sess_number.3openssl
-link path=usr/share/man/man3openssl/SSL_CTX_set_default_passwd_cb_userdata.3openssl target=SSL_CTX_set_default_passwd_cb.3openssl
-link path=usr/share/man/man3openssl/SSL_CTX_set_ex_data.3openssl target=SSL_CTX_get_ex_new_index.3openssl
-link path=usr/share/man/man3openssl/SSL_CTX_set_msg_callback_arg.3openssl target=SSL_CTX_set_msg_callback.3openssl
-link path=usr/share/man/man3openssl/SSL_CTX_set_tmp_dh.3openssl target=SSL_CTX_set_tmp_dh_callback.3openssl
-link path=usr/share/man/man3openssl/SSL_CTX_set_tmp_rsa.3openssl target=SSL_CTX_set_tmp_rsa_callback.3openssl
-link path=usr/share/man/man3openssl/SSL_CTX_set_verify_depth.3openssl target=SSL_CTX_set_verify.3openssl
-link path=usr/share/man/man3openssl/SSL_CTX_use_PrivateKey.3openssl target=SSL_CTX_use_certificate.3openssl
-link path=usr/share/man/man3openssl/SSL_CTX_use_PrivateKey_ASN1.3openssl target=SSL_CTX_use_certificate.3openssl
-link path=usr/share/man/man3openssl/SSL_CTX_use_PrivateKey_file.3openssl target=SSL_CTX_use_certificate.3openssl
-link path=usr/share/man/man3openssl/SSL_CTX_use_RSAPrivateKey.3openssl target=SSL_CTX_use_certificate.3openssl
-link path=usr/share/man/man3openssl/SSL_CTX_use_RSAPrivateKey_ASN1.3openssl target=SSL_CTX_use_certificate.3openssl
-link path=usr/share/man/man3openssl/SSL_CTX_use_RSAPrivateKey_file.3openssl target=SSL_CTX_use_certificate.3openssl
-link path=usr/share/man/man3openssl/SSL_CTX_use_certificate_ASN1.3openssl target=SSL_CTX_use_certificate.3openssl
-link path=usr/share/man/man3openssl/SSL_CTX_use_certificate_chain_file.3openssl target=SSL_CTX_use_certificate.3openssl
-link path=usr/share/man/man3openssl/SSL_CTX_use_certificate_file.3openssl target=SSL_CTX_use_certificate.3openssl
-link path=usr/share/man/man3openssl/SSL_SESSION_get_ex_data.3openssl target=SSL_SESSION_get_ex_new_index.3openssl
-link path=usr/share/man/man3openssl/SSL_SESSION_get_timeout.3openssl target=SSL_SESSION_get_time.3openssl
-link path=usr/share/man/man3openssl/SSL_SESSION_set_ex_data.3openssl target=SSL_SESSION_get_ex_new_index.3openssl
-link path=usr/share/man/man3openssl/SSL_SESSION_set_time.3openssl target=SSL_SESSION_get_time.3openssl
-link path=usr/share/man/man3openssl/SSL_SESSION_set_timeout.3openssl target=SSL_SESSION_get_time.3openssl
-link path=usr/share/man/man3openssl/SSL_add_client_CA.3openssl target=SSL_CTX_set_client_CA_list.3openssl
-link path=usr/share/man/man3openssl/SSL_add_session.3openssl target=SSL_CTX_add_session.3openssl
-link path=usr/share/man/man3openssl/SSL_alert_desc_string.3openssl target=SSL_alert_type_string.3openssl
-link path=usr/share/man/man3openssl/SSL_alert_desc_string_long.3openssl target=SSL_alert_type_string.3openssl
-link path=usr/share/man/man3openssl/SSL_alert_type_string_long.3openssl target=SSL_alert_type_string.3openssl
-link path=usr/share/man/man3openssl/SSL_callback_ctrl.3openssl target=SSL_CTX_ctrl.3openssl
-link path=usr/share/man/man3openssl/SSL_check_private_key.3openssl target=SSL_CTX_use_certificate.3openssl
-link path=usr/share/man/man3openssl/SSL_clear_options.3openssl target=SSL_CTX_set_options.3openssl
-link path=usr/share/man/man3openssl/SSL_ctrl.3openssl target=SSL_CTX_ctrl.3openssl
-link path=usr/share/man/man3openssl/SSL_flush_sessions.3openssl target=SSL_CTX_flush_sessions.3openssl
-link path=usr/share/man/man3openssl/SSL_get_accept_state.3openssl target=SSL_set_connect_state.3openssl
-link path=usr/share/man/man3openssl/SSL_get_cipher.3openssl target=SSL_get_current_cipher.3openssl
-link path=usr/share/man/man3openssl/SSL_get_cipher_bits.3openssl target=SSL_get_current_cipher.3openssl
-link path=usr/share/man/man3openssl/SSL_get_cipher_list.3openssl target=SSL_get_ciphers.3openssl
-link path=usr/share/man/man3openssl/SSL_get_cipher_name.3openssl target=SSL_get_current_cipher.3openssl
-link path=usr/share/man/man3openssl/SSL_get_cipher_version.3openssl target=SSL_get_current_cipher.3openssl
-link path=usr/share/man/man3openssl/SSL_get_ex_data.3openssl target=SSL_get_ex_new_index.3openssl
-link path=usr/share/man/man3openssl/SSL_get_info_callback.3openssl target=SSL_CTX_set_info_callback.3openssl
-link path=usr/share/man/man3openssl/SSL_get_max_cert_list.3openssl target=SSL_CTX_set_max_cert_list.3openssl
-link path=usr/share/man/man3openssl/SSL_get_mode.3openssl target=SSL_CTX_set_mode.3openssl
-link path=usr/share/man/man3openssl/SSL_get_msg_callback_arg.3openssl target=SSL_CTX_set_msg_callback.3openssl
-link path=usr/share/man/man3openssl/SSL_get_options.3openssl target=SSL_CTX_set_options.3openssl
-link path=usr/share/man/man3openssl/SSL_get_quiet_shutdown.3openssl target=SSL_CTX_set_quiet_shutdown.3openssl
-link path=usr/share/man/man3openssl/SSL_get_secure_renegotiation_support.3openssl target=SSL_CTX_set_options.3openssl
-link path=usr/share/man/man3openssl/SSL_get_shutdown.3openssl target=SSL_set_shutdown.3openssl
-link path=usr/share/man/man3openssl/SSL_get_ssl_method.3openssl target=SSL_CTX_set_ssl_version.3openssl
-link path=usr/share/man/man3openssl/SSL_get_verify_callback.3openssl target=SSL_CTX_get_verify_mode.3openssl
-link path=usr/share/man/man3openssl/SSL_get_verify_depth.3openssl target=SSL_CTX_get_verify_mode.3openssl
-link path=usr/share/man/man3openssl/SSL_get_verify_mode.3openssl target=SSL_CTX_get_verify_mode.3openssl
-link path=usr/share/man/man3openssl/SSL_has_matching_session_id.3openssl target=SSL_CTX_set_generate_session_id.3openssl
-link path=usr/share/man/man3openssl/SSL_load_error_strings.3openssl target=ERR_load_crypto_strings.3openssl
-link path=usr/share/man/man3openssl/SSL_need_tmp_rsa.3openssl target=SSL_CTX_set_tmp_rsa_callback.3openssl
-link path=usr/share/man/man3openssl/SSL_remove_session.3openssl target=SSL_CTX_add_session.3openssl
-link path=usr/share/man/man3openssl/SSL_rstate_string_long.3openssl target=SSL_rstate_string.3openssl
-link path=usr/share/man/man3openssl/SSL_set_cipher_list.3openssl target=SSL_CTX_set_cipher_list.3openssl
-link path=usr/share/man/man3openssl/SSL_set_client_CA_list.3openssl target=SSL_CTX_set_client_CA_list.3openssl
-link path=usr/share/man/man3openssl/SSL_set_ex_data.3openssl target=SSL_get_ex_new_index.3openssl
-link path=usr/share/man/man3openssl/SSL_set_generate_session_id.3openssl target=SSL_CTX_set_generate_session_id.3openssl
-link path=usr/share/man/man3openssl/SSL_set_info_callback.3openssl target=SSL_CTX_set_info_callback.3openssl
-link path=usr/share/man/man3openssl/SSL_set_max_cert_list.3openssl target=SSL_CTX_set_max_cert_list.3openssl
-link path=usr/share/man/man3openssl/SSL_set_mode.3openssl target=SSL_CTX_set_mode.3openssl
-link path=usr/share/man/man3openssl/SSL_set_msg_callback.3openssl target=SSL_CTX_set_msg_callback.3openssl
-link path=usr/share/man/man3openssl/SSL_set_options.3openssl target=SSL_CTX_set_options.3openssl
-link path=usr/share/man/man3openssl/SSL_set_quiet_shutdown.3openssl target=SSL_CTX_set_quiet_shutdown.3openssl
-link path=usr/share/man/man3openssl/SSL_set_session_id_context.3openssl target=SSL_CTX_set_session_id_context.3openssl
-link path=usr/share/man/man3openssl/SSL_set_ssl_method.3openssl target=SSL_CTX_set_ssl_version.3openssl
-link path=usr/share/man/man3openssl/SSL_set_tmp_dh.3openssl target=SSL_CTX_set_tmp_dh_callback.3openssl
-link path=usr/share/man/man3openssl/SSL_set_tmp_dh_callback.3openssl target=SSL_CTX_set_tmp_dh_callback.3openssl
-link path=usr/share/man/man3openssl/SSL_set_tmp_rsa.3openssl target=SSL_CTX_set_tmp_rsa_callback.3openssl
-link path=usr/share/man/man3openssl/SSL_set_tmp_rsa_callback.3openssl target=SSL_CTX_set_tmp_rsa_callback.3openssl
-link path=usr/share/man/man3openssl/SSL_set_verify.3openssl target=SSL_CTX_set_verify.3openssl
-link path=usr/share/man/man3openssl/SSL_set_verify_depth.3openssl target=SSL_CTX_set_verify.3openssl
-link path=usr/share/man/man3openssl/SSL_state_string_long.3openssl target=SSL_state_string.3openssl
-link path=usr/share/man/man3openssl/SSL_use_PrivateKey.3openssl target=SSL_CTX_use_certificate.3openssl
-link path=usr/share/man/man3openssl/SSL_use_PrivateKey_ASN1.3openssl target=SSL_CTX_use_certificate.3openssl
-link path=usr/share/man/man3openssl/SSL_use_PrivateKey_file.3openssl target=SSL_CTX_use_certificate.3openssl
-link path=usr/share/man/man3openssl/SSL_use_RSAPrivateKey.3openssl target=SSL_CTX_use_certificate.3openssl
-link path=usr/share/man/man3openssl/SSL_use_RSAPrivateKey_ASN1.3openssl target=SSL_CTX_use_certificate.3openssl
-link path=usr/share/man/man3openssl/SSL_use_RSAPrivateKey_file.3openssl target=SSL_CTX_use_certificate.3openssl
-link path=usr/share/man/man3openssl/SSL_use_certificate.3openssl target=SSL_CTX_use_certificate.3openssl
-link path=usr/share/man/man3openssl/SSL_use_certificate_ASN1.3openssl target=SSL_CTX_use_certificate.3openssl
-link path=usr/share/man/man3openssl/SSL_use_certificate_file.3openssl target=SSL_CTX_use_certificate.3openssl
-link path=usr/share/man/man3openssl/SSL_want_nothing.3openssl target=SSL_want.3openssl
-link path=usr/share/man/man3openssl/SSL_want_read.3openssl target=SSL_want.3openssl
-link path=usr/share/man/man3openssl/SSL_want_write.3openssl target=SSL_want.3openssl
-link path=usr/share/man/man3openssl/SSL_want_x509_lookup.3openssl target=SSL_want.3openssl
-link path=usr/share/man/man3openssl/SSLeay.3openssl target=OPENSSL_VERSION_NUMBER.3openssl
-link path=usr/share/man/man3openssl/SSLeay_add_ssl_algorithms.3openssl target=SSL_library_init.3openssl
-link path=usr/share/man/man3openssl/SSLeay_version.3openssl target=OPENSSL_VERSION_NUMBER.3openssl
+link path=usr/share/man/man3openssl/SSL_CIPHER_description.3openssl \
+    target=SSL_CIPHER_get_name.3openssl
+link path=usr/share/man/man3openssl/SSL_CIPHER_get_bits.3openssl \
+    target=SSL_CIPHER_get_name.3openssl
+file path=usr/share/man/man3openssl/SSL_CIPHER_get_name.3openssl
+link path=usr/share/man/man3openssl/SSL_CIPHER_get_version.3openssl \
+    target=SSL_CIPHER_get_name.3openssl
+file path=usr/share/man/man3openssl/SSL_COMP_add_compression_method.3openssl
+link path=usr/share/man/man3openssl/SSL_CTX_add_client_CA.3openssl \
+    target=SSL_CTX_set_client_CA_list.3openssl
+file path=usr/share/man/man3openssl/SSL_CTX_add_extra_chain_cert.3openssl
+file path=usr/share/man/man3openssl/SSL_CTX_add_session.3openssl
+link path=usr/share/man/man3openssl/SSL_CTX_callback_ctrl.3openssl \
+    target=SSL_CTX_ctrl.3openssl
+link path=usr/share/man/man3openssl/SSL_CTX_check_private_key.3openssl \
+    target=SSL_CTX_use_certificate.3openssl
+link path=usr/share/man/man3openssl/SSL_CTX_clear_options.3openssl \
+    target=SSL_CTX_set_options.3openssl
+file path=usr/share/man/man3openssl/SSL_CTX_ctrl.3openssl
+file path=usr/share/man/man3openssl/SSL_CTX_flush_sessions.3openssl
+file path=usr/share/man/man3openssl/SSL_CTX_free.3openssl
+link path=usr/share/man/man3openssl/SSL_CTX_get_cert_store.3openssl \
+    target=SSL_CTX_set_cert_store.3openssl
+link path=usr/share/man/man3openssl/SSL_CTX_get_client_CA_list.3openssl \
+    target=SSL_get_client_CA_list.3openssl
+link path=usr/share/man/man3openssl/SSL_CTX_get_client_cert_cb.3openssl \
+    target=SSL_CTX_set_client_cert_cb.3openssl
+link path=usr/share/man/man3openssl/SSL_CTX_get_ex_data.3openssl \
+    target=SSL_CTX_get_ex_new_index.3openssl
+file path=usr/share/man/man3openssl/SSL_CTX_get_ex_new_index.3openssl
+link path=usr/share/man/man3openssl/SSL_CTX_get_info_callback.3openssl \
+    target=SSL_CTX_set_info_callback.3openssl
+link path=usr/share/man/man3openssl/SSL_CTX_get_max_cert_list.3openssl \
+    target=SSL_CTX_set_max_cert_list.3openssl
+link path=usr/share/man/man3openssl/SSL_CTX_get_mode.3openssl \
+    target=SSL_CTX_set_mode.3openssl
+link path=usr/share/man/man3openssl/SSL_CTX_get_options.3openssl \
+    target=SSL_CTX_set_options.3openssl
+link path=usr/share/man/man3openssl/SSL_CTX_get_quiet_shutdown.3openssl \
+    target=SSL_CTX_set_quiet_shutdown.3openssl
+link path=usr/share/man/man3openssl/SSL_CTX_get_session_cache_mode.3openssl \
+    target=SSL_CTX_set_session_cache_mode.3openssl
+link path=usr/share/man/man3openssl/SSL_CTX_get_timeout.3openssl \
+    target=SSL_CTX_set_timeout.3openssl
+link path=usr/share/man/man3openssl/SSL_CTX_get_verify_callback.3openssl \
+    target=SSL_CTX_get_verify_mode.3openssl
+link path=usr/share/man/man3openssl/SSL_CTX_get_verify_depth.3openssl \
+    target=SSL_CTX_get_verify_mode.3openssl
+file path=usr/share/man/man3openssl/SSL_CTX_get_verify_mode.3openssl
+file path=usr/share/man/man3openssl/SSL_CTX_load_verify_locations.3openssl
+link path=usr/share/man/man3openssl/SSL_CTX_need_tmp_rsa.3openssl \
+    target=SSL_CTX_set_tmp_rsa_callback.3openssl
+file path=usr/share/man/man3openssl/SSL_CTX_new.3openssl
+link path=usr/share/man/man3openssl/SSL_CTX_remove_session.3openssl \
+    target=SSL_CTX_add_session.3openssl
+link path=usr/share/man/man3openssl/SSL_CTX_sess_accept.3openssl \
+    target=SSL_CTX_sess_number.3openssl
+link path=usr/share/man/man3openssl/SSL_CTX_sess_accept_good.3openssl \
+    target=SSL_CTX_sess_number.3openssl
+link path=usr/share/man/man3openssl/SSL_CTX_sess_accept_renegotiate.3openssl \
+    target=SSL_CTX_sess_number.3openssl
+link path=usr/share/man/man3openssl/SSL_CTX_sess_cache_full.3openssl \
+    target=SSL_CTX_sess_number.3openssl
+link path=usr/share/man/man3openssl/SSL_CTX_sess_cb_hits.3openssl \
+    target=SSL_CTX_sess_number.3openssl
+link path=usr/share/man/man3openssl/SSL_CTX_sess_connect.3openssl \
+    target=SSL_CTX_sess_number.3openssl
+link path=usr/share/man/man3openssl/SSL_CTX_sess_connect_good.3openssl \
+    target=SSL_CTX_sess_number.3openssl
+link path=usr/share/man/man3openssl/SSL_CTX_sess_connect_renegotiate.3openssl \
+    target=SSL_CTX_sess_number.3openssl
+link path=usr/share/man/man3openssl/SSL_CTX_sess_get_cache_size.3openssl \
+    target=SSL_CTX_sess_set_cache_size.3openssl
+link path=usr/share/man/man3openssl/SSL_CTX_sess_get_get_cb.3openssl \
+    target=SSL_CTX_sess_set_get_cb.3openssl
+link path=usr/share/man/man3openssl/SSL_CTX_sess_get_new_cb.3openssl \
+    target=SSL_CTX_sess_set_get_cb.3openssl
+link path=usr/share/man/man3openssl/SSL_CTX_sess_get_remove_cb.3openssl \
+    target=SSL_CTX_sess_set_get_cb.3openssl
+link path=usr/share/man/man3openssl/SSL_CTX_sess_hits.3openssl \
+    target=SSL_CTX_sess_number.3openssl
+link path=usr/share/man/man3openssl/SSL_CTX_sess_misses.3openssl \
+    target=SSL_CTX_sess_number.3openssl
+file path=usr/share/man/man3openssl/SSL_CTX_sess_number.3openssl
+file path=usr/share/man/man3openssl/SSL_CTX_sess_set_cache_size.3openssl
+file path=usr/share/man/man3openssl/SSL_CTX_sess_set_get_cb.3openssl
+link path=usr/share/man/man3openssl/SSL_CTX_sess_set_new_cb.3openssl \
+    target=SSL_CTX_sess_set_get_cb.3openssl
+link path=usr/share/man/man3openssl/SSL_CTX_sess_set_remove_cb.3openssl \
+    target=SSL_CTX_sess_set_get_cb.3openssl
+link path=usr/share/man/man3openssl/SSL_CTX_sess_timeouts.3openssl \
+    target=SSL_CTX_sess_number.3openssl
+file path=usr/share/man/man3openssl/SSL_CTX_sessions.3openssl
+file path=usr/share/man/man3openssl/SSL_CTX_set_cert_store.3openssl
+file path=usr/share/man/man3openssl/SSL_CTX_set_cert_verify_callback.3openssl
+file path=usr/share/man/man3openssl/SSL_CTX_set_cipher_list.3openssl
+file path=usr/share/man/man3openssl/SSL_CTX_set_client_CA_list.3openssl
+file path=usr/share/man/man3openssl/SSL_CTX_set_client_cert_cb.3openssl
+file path=usr/share/man/man3openssl/SSL_CTX_set_default_passwd_cb.3openssl
+link \
+    path=usr/share/man/man3openssl/SSL_CTX_set_default_passwd_cb_userdata.3openssl \
+    target=SSL_CTX_set_default_passwd_cb.3openssl
+link path=usr/share/man/man3openssl/SSL_CTX_set_ex_data.3openssl \
+    target=SSL_CTX_get_ex_new_index.3openssl
+file path=usr/share/man/man3openssl/SSL_CTX_set_generate_session_id.3openssl
+file path=usr/share/man/man3openssl/SSL_CTX_set_info_callback.3openssl
+file path=usr/share/man/man3openssl/SSL_CTX_set_max_cert_list.3openssl
+file path=usr/share/man/man3openssl/SSL_CTX_set_mode.3openssl
+file path=usr/share/man/man3openssl/SSL_CTX_set_msg_callback.3openssl
+link path=usr/share/man/man3openssl/SSL_CTX_set_msg_callback_arg.3openssl \
+    target=SSL_CTX_set_msg_callback.3openssl
+file path=usr/share/man/man3openssl/SSL_CTX_set_options.3openssl
+file path=usr/share/man/man3openssl/SSL_CTX_set_psk_client_callback.3openssl
+link path=usr/share/man/man3openssl/SSL_CTX_set_psk_server_callback.3openssl \
+    target=SSL_CTX_use_psk_identity_hint.3openssl
+file path=usr/share/man/man3openssl/SSL_CTX_set_quiet_shutdown.3openssl
+file path=usr/share/man/man3openssl/SSL_CTX_set_session_cache_mode.3openssl
+file path=usr/share/man/man3openssl/SSL_CTX_set_session_id_context.3openssl
+file path=usr/share/man/man3openssl/SSL_CTX_set_ssl_version.3openssl
+file path=usr/share/man/man3openssl/SSL_CTX_set_timeout.3openssl
+link path=usr/share/man/man3openssl/SSL_CTX_set_tmp_dh.3openssl \
+    target=SSL_CTX_set_tmp_dh_callback.3openssl
+file path=usr/share/man/man3openssl/SSL_CTX_set_tmp_dh_callback.3openssl
+link path=usr/share/man/man3openssl/SSL_CTX_set_tmp_rsa.3openssl \
+    target=SSL_CTX_set_tmp_rsa_callback.3openssl
+file path=usr/share/man/man3openssl/SSL_CTX_set_tmp_rsa_callback.3openssl
+file path=usr/share/man/man3openssl/SSL_CTX_set_verify.3openssl
+link path=usr/share/man/man3openssl/SSL_CTX_set_verify_depth.3openssl \
+    target=SSL_CTX_set_verify.3openssl
+link path=usr/share/man/man3openssl/SSL_CTX_use_PrivateKey.3openssl \
+    target=SSL_CTX_use_certificate.3openssl
+link path=usr/share/man/man3openssl/SSL_CTX_use_PrivateKey_ASN1.3openssl \
+    target=SSL_CTX_use_certificate.3openssl
+link path=usr/share/man/man3openssl/SSL_CTX_use_PrivateKey_file.3openssl \
+    target=SSL_CTX_use_certificate.3openssl
+link path=usr/share/man/man3openssl/SSL_CTX_use_RSAPrivateKey.3openssl \
+    target=SSL_CTX_use_certificate.3openssl
+link path=usr/share/man/man3openssl/SSL_CTX_use_RSAPrivateKey_ASN1.3openssl \
+    target=SSL_CTX_use_certificate.3openssl
+link path=usr/share/man/man3openssl/SSL_CTX_use_RSAPrivateKey_file.3openssl \
+    target=SSL_CTX_use_certificate.3openssl
+file path=usr/share/man/man3openssl/SSL_CTX_use_certificate.3openssl
+link path=usr/share/man/man3openssl/SSL_CTX_use_certificate_ASN1.3openssl \
+    target=SSL_CTX_use_certificate.3openssl
+link \
+    path=usr/share/man/man3openssl/SSL_CTX_use_certificate_chain_file.3openssl \
+    target=SSL_CTX_use_certificate.3openssl
+link path=usr/share/man/man3openssl/SSL_CTX_use_certificate_file.3openssl \
+    target=SSL_CTX_use_certificate.3openssl
+file path=usr/share/man/man3openssl/SSL_CTX_use_psk_identity_hint.3openssl
+file path=usr/share/man/man3openssl/SSL_SESSION_free.3openssl
+link path=usr/share/man/man3openssl/SSL_SESSION_get_ex_data.3openssl \
+    target=SSL_SESSION_get_ex_new_index.3openssl
+file path=usr/share/man/man3openssl/SSL_SESSION_get_ex_new_index.3openssl
+file path=usr/share/man/man3openssl/SSL_SESSION_get_time.3openssl
+link path=usr/share/man/man3openssl/SSL_SESSION_get_timeout.3openssl \
+    target=SSL_SESSION_get_time.3openssl
+link path=usr/share/man/man3openssl/SSL_SESSION_set_ex_data.3openssl \
+    target=SSL_SESSION_get_ex_new_index.3openssl
+link path=usr/share/man/man3openssl/SSL_SESSION_set_time.3openssl \
+    target=SSL_SESSION_get_time.3openssl
+link path=usr/share/man/man3openssl/SSL_SESSION_set_timeout.3openssl \
+    target=SSL_SESSION_get_time.3openssl
+file path=usr/share/man/man3openssl/SSL_accept.3openssl
+link path=usr/share/man/man3openssl/SSL_add_client_CA.3openssl \
+    target=SSL_CTX_set_client_CA_list.3openssl
+link path=usr/share/man/man3openssl/SSL_add_session.3openssl \
+    target=SSL_CTX_add_session.3openssl
+link path=usr/share/man/man3openssl/SSL_alert_desc_string.3openssl \
+    target=SSL_alert_type_string.3openssl
+link path=usr/share/man/man3openssl/SSL_alert_desc_string_long.3openssl \
+    target=SSL_alert_type_string.3openssl
+file path=usr/share/man/man3openssl/SSL_alert_type_string.3openssl
+link path=usr/share/man/man3openssl/SSL_alert_type_string_long.3openssl \
+    target=SSL_alert_type_string.3openssl
+link path=usr/share/man/man3openssl/SSL_callback_ctrl.3openssl \
+    target=SSL_CTX_ctrl.3openssl
+link path=usr/share/man/man3openssl/SSL_check_private_key.3openssl \
+    target=SSL_CTX_use_certificate.3openssl
+file path=usr/share/man/man3openssl/SSL_clear.3openssl
+link path=usr/share/man/man3openssl/SSL_clear_options.3openssl \
+    target=SSL_CTX_set_options.3openssl
+file path=usr/share/man/man3openssl/SSL_connect.3openssl
+link path=usr/share/man/man3openssl/SSL_ctrl.3openssl \
+    target=SSL_CTX_ctrl.3openssl
+file path=usr/share/man/man3openssl/SSL_do_handshake.3openssl
+link path=usr/share/man/man3openssl/SSL_flush_sessions.3openssl \
+    target=SSL_CTX_flush_sessions.3openssl
+file path=usr/share/man/man3openssl/SSL_free.3openssl
+file path=usr/share/man/man3openssl/SSL_get_SSL_CTX.3openssl
+link path=usr/share/man/man3openssl/SSL_get_accept_state.3openssl \
+    target=SSL_set_connect_state.3openssl
+link path=usr/share/man/man3openssl/SSL_get_cipher.3openssl \
+    target=SSL_get_current_cipher.3openssl
+link path=usr/share/man/man3openssl/SSL_get_cipher_bits.3openssl \
+    target=SSL_get_current_cipher.3openssl
+link path=usr/share/man/man3openssl/SSL_get_cipher_list.3openssl \
+    target=SSL_get_ciphers.3openssl
+link path=usr/share/man/man3openssl/SSL_get_cipher_name.3openssl \
+    target=SSL_get_current_cipher.3openssl
+link path=usr/share/man/man3openssl/SSL_get_cipher_version.3openssl \
+    target=SSL_get_current_cipher.3openssl
+file path=usr/share/man/man3openssl/SSL_get_ciphers.3openssl
+file path=usr/share/man/man3openssl/SSL_get_client_CA_list.3openssl
+file path=usr/share/man/man3openssl/SSL_get_current_cipher.3openssl
+file path=usr/share/man/man3openssl/SSL_get_default_timeout.3openssl
+file path=usr/share/man/man3openssl/SSL_get_error.3openssl
+link path=usr/share/man/man3openssl/SSL_get_ex_data.3openssl \
+    target=SSL_get_ex_new_index.3openssl
+file path=usr/share/man/man3openssl/SSL_get_ex_data_X509_STORE_CTX_idx.3openssl
+file path=usr/share/man/man3openssl/SSL_get_ex_new_index.3openssl
+file path=usr/share/man/man3openssl/SSL_get_fd.3openssl
+link path=usr/share/man/man3openssl/SSL_get_info_callback.3openssl \
+    target=SSL_CTX_set_info_callback.3openssl
+link path=usr/share/man/man3openssl/SSL_get_max_cert_list.3openssl \
+    target=SSL_CTX_set_max_cert_list.3openssl
+link path=usr/share/man/man3openssl/SSL_get_mode.3openssl \
+    target=SSL_CTX_set_mode.3openssl
+link path=usr/share/man/man3openssl/SSL_get_msg_callback_arg.3openssl \
+    target=SSL_CTX_set_msg_callback.3openssl
+link path=usr/share/man/man3openssl/SSL_get_options.3openssl \
+    target=SSL_CTX_set_options.3openssl
+file path=usr/share/man/man3openssl/SSL_get_peer_cert_chain.3openssl
+file path=usr/share/man/man3openssl/SSL_get_peer_certificate.3openssl
+file path=usr/share/man/man3openssl/SSL_get_psk_identity.3openssl
+link path=usr/share/man/man3openssl/SSL_get_psk_identity_hint.3openssl \
+    target=SSL_get_psk_identity.3openssl
+link path=usr/share/man/man3openssl/SSL_get_quiet_shutdown.3openssl \
+    target=SSL_CTX_set_quiet_shutdown.3openssl
+file path=usr/share/man/man3openssl/SSL_get_rbio.3openssl
+link \
+    path=usr/share/man/man3openssl/SSL_get_secure_renegotiation_support.3openssl \
+    target=SSL_CTX_set_options.3openssl
+file path=usr/share/man/man3openssl/SSL_get_session.3openssl
+link path=usr/share/man/man3openssl/SSL_get_shutdown.3openssl \
+    target=SSL_set_shutdown.3openssl
+link path=usr/share/man/man3openssl/SSL_get_ssl_method.3openssl \
+    target=SSL_CTX_set_ssl_version.3openssl
+link path=usr/share/man/man3openssl/SSL_get_verify_callback.3openssl \
+    target=SSL_CTX_get_verify_mode.3openssl
+link path=usr/share/man/man3openssl/SSL_get_verify_depth.3openssl \
+    target=SSL_CTX_get_verify_mode.3openssl
+link path=usr/share/man/man3openssl/SSL_get_verify_mode.3openssl \
+    target=SSL_CTX_get_verify_mode.3openssl
+file path=usr/share/man/man3openssl/SSL_get_verify_result.3openssl
+file path=usr/share/man/man3openssl/SSL_get_version.3openssl
+link path=usr/share/man/man3openssl/SSL_has_matching_session_id.3openssl \
+    target=SSL_CTX_set_generate_session_id.3openssl
+file path=usr/share/man/man3openssl/SSL_library_init.3openssl
+file path=usr/share/man/man3openssl/SSL_load_client_CA_file.3openssl
+link path=usr/share/man/man3openssl/SSL_load_error_strings.3openssl \
+    target=ERR_load_crypto_strings.3openssl
+link path=usr/share/man/man3openssl/SSL_need_tmp_rsa.3openssl \
+    target=SSL_CTX_set_tmp_rsa_callback.3openssl
+file path=usr/share/man/man3openssl/SSL_new.3openssl
+file path=usr/share/man/man3openssl/SSL_pending.3openssl
+file path=usr/share/man/man3openssl/SSL_read.3openssl
+link path=usr/share/man/man3openssl/SSL_remove_session.3openssl \
+    target=SSL_CTX_add_session.3openssl
+file path=usr/share/man/man3openssl/SSL_rstate_string.3openssl
+link path=usr/share/man/man3openssl/SSL_rstate_string_long.3openssl \
+    target=SSL_rstate_string.3openssl
+file path=usr/share/man/man3openssl/SSL_session_reused.3openssl
+file path=usr/share/man/man3openssl/SSL_set_bio.3openssl
+link path=usr/share/man/man3openssl/SSL_set_cipher_list.3openssl \
+    target=SSL_CTX_set_cipher_list.3openssl
+link path=usr/share/man/man3openssl/SSL_set_client_CA_list.3openssl \
+    target=SSL_CTX_set_client_CA_list.3openssl
+file path=usr/share/man/man3openssl/SSL_set_connect_state.3openssl
+link path=usr/share/man/man3openssl/SSL_set_ex_data.3openssl \
+    target=SSL_get_ex_new_index.3openssl
+file path=usr/share/man/man3openssl/SSL_set_fd.3openssl
+link path=usr/share/man/man3openssl/SSL_set_generate_session_id.3openssl \
+    target=SSL_CTX_set_generate_session_id.3openssl
+link path=usr/share/man/man3openssl/SSL_set_info_callback.3openssl \
+    target=SSL_CTX_set_info_callback.3openssl
+link path=usr/share/man/man3openssl/SSL_set_max_cert_list.3openssl \
+    target=SSL_CTX_set_max_cert_list.3openssl
+link path=usr/share/man/man3openssl/SSL_set_mode.3openssl \
+    target=SSL_CTX_set_mode.3openssl
+link path=usr/share/man/man3openssl/SSL_set_msg_callback.3openssl \
+    target=SSL_CTX_set_msg_callback.3openssl
+link path=usr/share/man/man3openssl/SSL_set_options.3openssl \
+    target=SSL_CTX_set_options.3openssl
+link path=usr/share/man/man3openssl/SSL_set_psk_client_callback.3openssl \
+    target=SSL_CTX_set_psk_client_callback.3openssl
+link path=usr/share/man/man3openssl/SSL_set_psk_server_callback.3openssl \
+    target=SSL_CTX_use_psk_identity_hint.3openssl
+link path=usr/share/man/man3openssl/SSL_set_quiet_shutdown.3openssl \
+    target=SSL_CTX_set_quiet_shutdown.3openssl
+file path=usr/share/man/man3openssl/SSL_set_session.3openssl
+link path=usr/share/man/man3openssl/SSL_set_session_id_context.3openssl \
+    target=SSL_CTX_set_session_id_context.3openssl
+file path=usr/share/man/man3openssl/SSL_set_shutdown.3openssl
+link path=usr/share/man/man3openssl/SSL_set_ssl_method.3openssl \
+    target=SSL_CTX_set_ssl_version.3openssl
+link path=usr/share/man/man3openssl/SSL_set_tmp_dh.3openssl \
+    target=SSL_CTX_set_tmp_dh_callback.3openssl
+link path=usr/share/man/man3openssl/SSL_set_tmp_dh_callback.3openssl \
+    target=SSL_CTX_set_tmp_dh_callback.3openssl
+link path=usr/share/man/man3openssl/SSL_set_tmp_rsa.3openssl \
+    target=SSL_CTX_set_tmp_rsa_callback.3openssl
+link path=usr/share/man/man3openssl/SSL_set_tmp_rsa_callback.3openssl \
+    target=SSL_CTX_set_tmp_rsa_callback.3openssl
+link path=usr/share/man/man3openssl/SSL_set_verify.3openssl \
+    target=SSL_CTX_set_verify.3openssl
+link path=usr/share/man/man3openssl/SSL_set_verify_depth.3openssl \
+    target=SSL_CTX_set_verify.3openssl
+file path=usr/share/man/man3openssl/SSL_set_verify_result.3openssl
+file path=usr/share/man/man3openssl/SSL_shutdown.3openssl
+file path=usr/share/man/man3openssl/SSL_state_string.3openssl
+link path=usr/share/man/man3openssl/SSL_state_string_long.3openssl \
+    target=SSL_state_string.3openssl
+link path=usr/share/man/man3openssl/SSL_use_PrivateKey.3openssl \
+    target=SSL_CTX_use_certificate.3openssl
+link path=usr/share/man/man3openssl/SSL_use_PrivateKey_ASN1.3openssl \
+    target=SSL_CTX_use_certificate.3openssl
+link path=usr/share/man/man3openssl/SSL_use_PrivateKey_file.3openssl \
+    target=SSL_CTX_use_certificate.3openssl
+link path=usr/share/man/man3openssl/SSL_use_RSAPrivateKey.3openssl \
+    target=SSL_CTX_use_certificate.3openssl
+link path=usr/share/man/man3openssl/SSL_use_RSAPrivateKey_ASN1.3openssl \
+    target=SSL_CTX_use_certificate.3openssl
+link path=usr/share/man/man3openssl/SSL_use_RSAPrivateKey_file.3openssl \
+    target=SSL_CTX_use_certificate.3openssl
+link path=usr/share/man/man3openssl/SSL_use_certificate.3openssl \
+    target=SSL_CTX_use_certificate.3openssl
+link path=usr/share/man/man3openssl/SSL_use_certificate_ASN1.3openssl \
+    target=SSL_CTX_use_certificate.3openssl
+link path=usr/share/man/man3openssl/SSL_use_certificate_file.3openssl \
+    target=SSL_CTX_use_certificate.3openssl
+link path=usr/share/man/man3openssl/SSL_use_psk_identity_hint.3openssl \
+    target=SSL_CTX_use_psk_identity_hint.3openssl
+file path=usr/share/man/man3openssl/SSL_want.3openssl
+link path=usr/share/man/man3openssl/SSL_want_nothing.3openssl \
+    target=SSL_want.3openssl
+link path=usr/share/man/man3openssl/SSL_want_read.3openssl \
+    target=SSL_want.3openssl
+link path=usr/share/man/man3openssl/SSL_want_write.3openssl \
+    target=SSL_want.3openssl
+link path=usr/share/man/man3openssl/SSL_want_x509_lookup.3openssl \
+    target=SSL_want.3openssl
+file path=usr/share/man/man3openssl/SSL_write.3openssl
+link path=usr/share/man/man3openssl/SSLeay.3openssl \
+    target=OPENSSL_VERSION_NUMBER.3openssl
+link path=usr/share/man/man3openssl/SSLeay_add_ssl_algorithms.3openssl \
+    target=SSL_library_init.3openssl
+link path=usr/share/man/man3openssl/SSLeay_version.3openssl \
+    target=OPENSSL_VERSION_NUMBER.3openssl
 link path=usr/share/man/man3openssl/UI_OpenSSL.3openssl target=ui.3openssl
-link path=usr/share/man/man3openssl/UI_add_error_string.3openssl target=ui.3openssl
-link path=usr/share/man/man3openssl/UI_add_info_string.3openssl target=ui.3openssl
-link path=usr/share/man/man3openssl/UI_add_input_boolean.3openssl target=ui.3openssl
-link path=usr/share/man/man3openssl/UI_add_input_string.3openssl target=ui.3openssl
+link path=usr/share/man/man3openssl/UI_add_error_string.3openssl \
+    target=ui.3openssl
+link path=usr/share/man/man3openssl/UI_add_info_string.3openssl \
+    target=ui.3openssl
+link path=usr/share/man/man3openssl/UI_add_input_boolean.3openssl \
+    target=ui.3openssl
+link path=usr/share/man/man3openssl/UI_add_input_string.3openssl \
+    target=ui.3openssl
 link path=usr/share/man/man3openssl/UI_add_user_data.3openssl target=ui.3openssl
-link path=usr/share/man/man3openssl/UI_add_verify_string.3openssl target=ui.3openssl
-link path=usr/share/man/man3openssl/UI_construct_prompt.3openssl target=ui.3openssl
+link path=usr/share/man/man3openssl/UI_add_verify_string.3openssl \
+    target=ui.3openssl
+link path=usr/share/man/man3openssl/UI_construct_prompt.3openssl \
+    target=ui.3openssl
 link path=usr/share/man/man3openssl/UI_ctrl.3openssl target=ui.3openssl
-link path=usr/share/man/man3openssl/UI_dup_error_string.3openssl target=ui.3openssl
-link path=usr/share/man/man3openssl/UI_dup_info_string.3openssl target=ui.3openssl
-link path=usr/share/man/man3openssl/UI_dup_input_boolean.3openssl target=ui.3openssl
-link path=usr/share/man/man3openssl/UI_dup_input_string.3openssl target=ui.3openssl
-link path=usr/share/man/man3openssl/UI_dup_verify_string.3openssl target=ui.3openssl
+link path=usr/share/man/man3openssl/UI_dup_error_string.3openssl \
+    target=ui.3openssl
+link path=usr/share/man/man3openssl/UI_dup_info_string.3openssl \
+    target=ui.3openssl
+link path=usr/share/man/man3openssl/UI_dup_input_boolean.3openssl \
+    target=ui.3openssl
+link path=usr/share/man/man3openssl/UI_dup_input_string.3openssl \
+    target=ui.3openssl
+link path=usr/share/man/man3openssl/UI_dup_verify_string.3openssl \
+    target=ui.3openssl
 link path=usr/share/man/man3openssl/UI_free.3openssl target=ui.3openssl
 link path=usr/share/man/man3openssl/UI_get0_result.3openssl target=ui.3openssl
-link path=usr/share/man/man3openssl/UI_get0_user_data.3openssl target=ui.3openssl
-link path=usr/share/man/man3openssl/UI_get_default_method.3openssl target=ui.3openssl
+link path=usr/share/man/man3openssl/UI_get0_user_data.3openssl \
+    target=ui.3openssl
+link path=usr/share/man/man3openssl/UI_get_default_method.3openssl \
+    target=ui.3openssl
 link path=usr/share/man/man3openssl/UI_get_method.3openssl target=ui.3openssl
 link path=usr/share/man/man3openssl/UI_new.3openssl target=ui.3openssl
 link path=usr/share/man/man3openssl/UI_new_method.3openssl target=ui.3openssl
 link path=usr/share/man/man3openssl/UI_process.3openssl target=ui.3openssl
-link path=usr/share/man/man3openssl/UI_set_default_method.3openssl target=ui.3openssl
+link path=usr/share/man/man3openssl/UI_set_default_method.3openssl \
+    target=ui.3openssl
 link path=usr/share/man/man3openssl/UI_set_method.3openssl target=ui.3openssl
-link path=usr/share/man/man3openssl/X509_NAME_ENTRY_create_by_NID.3openssl target=X509_NAME_ENTRY_get_object.3openssl
-link path=usr/share/man/man3openssl/X509_NAME_ENTRY_create_by_OBJ.3openssl target=X509_NAME_ENTRY_get_object.3openssl
-link path=usr/share/man/man3openssl/X509_NAME_ENTRY_create_by_txt.3openssl target=X509_NAME_ENTRY_get_object.3openssl
-link path=usr/share/man/man3openssl/X509_NAME_ENTRY_get_data.3openssl target=X509_NAME_ENTRY_get_object.3openssl
-link path=usr/share/man/man3openssl/X509_NAME_ENTRY_set_data.3openssl target=X509_NAME_ENTRY_get_object.3openssl
-link path=usr/share/man/man3openssl/X509_NAME_ENTRY_set_object.3openssl target=X509_NAME_ENTRY_get_object.3openssl
-link path=usr/share/man/man3openssl/X509_NAME_add_entry.3openssl target=X509_NAME_add_entry_by_txt.3openssl
-link path=usr/share/man/man3openssl/X509_NAME_add_entry_by_NID.3openssl target=X509_NAME_add_entry_by_txt.3openssl
-link path=usr/share/man/man3openssl/X509_NAME_add_entry_by_OBJ.3openssl target=X509_NAME_add_entry_by_txt.3openssl
-link path=usr/share/man/man3openssl/X509_NAME_delete_entry.3openssl target=X509_NAME_add_entry_by_txt.3openssl
-link path=usr/share/man/man3openssl/X509_NAME_entry_count.3openssl target=X509_NAME_get_index_by_NID.3openssl
-link path=usr/share/man/man3openssl/X509_NAME_get_entry.3openssl target=X509_NAME_get_index_by_NID.3openssl
-link path=usr/share/man/man3openssl/X509_NAME_get_index_by_OBJ.3openssl target=X509_NAME_get_index_by_NID.3openssl
-link path=usr/share/man/man3openssl/X509_NAME_get_text_by_NID.3openssl target=X509_NAME_get_index_by_NID.3openssl
-link path=usr/share/man/man3openssl/X509_NAME_get_text_by_OBJ.3openssl target=X509_NAME_get_index_by_NID.3openssl
-link path=usr/share/man/man3openssl/X509_NAME_oneline.3openssl target=X509_NAME_print_ex.3openssl
-link path=usr/share/man/man3openssl/X509_NAME_print.3openssl target=X509_NAME_print_ex.3openssl
-link path=usr/share/man/man3openssl/X509_NAME_print_ex_fp.3openssl target=X509_NAME_print_ex.3openssl
+link path=usr/share/man/man3openssl/X509_NAME_ENTRY_create_by_NID.3openssl \
+    target=X509_NAME_ENTRY_get_object.3openssl
+link path=usr/share/man/man3openssl/X509_NAME_ENTRY_create_by_OBJ.3openssl \
+    target=X509_NAME_ENTRY_get_object.3openssl
+link path=usr/share/man/man3openssl/X509_NAME_ENTRY_create_by_txt.3openssl \
+    target=X509_NAME_ENTRY_get_object.3openssl
+link path=usr/share/man/man3openssl/X509_NAME_ENTRY_get_data.3openssl \
+    target=X509_NAME_ENTRY_get_object.3openssl
+file path=usr/share/man/man3openssl/X509_NAME_ENTRY_get_object.3openssl
+link path=usr/share/man/man3openssl/X509_NAME_ENTRY_set_data.3openssl \
+    target=X509_NAME_ENTRY_get_object.3openssl
+link path=usr/share/man/man3openssl/X509_NAME_ENTRY_set_object.3openssl \
+    target=X509_NAME_ENTRY_get_object.3openssl
+link path=usr/share/man/man3openssl/X509_NAME_add_entry.3openssl \
+    target=X509_NAME_add_entry_by_txt.3openssl
+link path=usr/share/man/man3openssl/X509_NAME_add_entry_by_NID.3openssl \
+    target=X509_NAME_add_entry_by_txt.3openssl
+link path=usr/share/man/man3openssl/X509_NAME_add_entry_by_OBJ.3openssl \
+    target=X509_NAME_add_entry_by_txt.3openssl
+file path=usr/share/man/man3openssl/X509_NAME_add_entry_by_txt.3openssl
+link path=usr/share/man/man3openssl/X509_NAME_delete_entry.3openssl \
+    target=X509_NAME_add_entry_by_txt.3openssl
+link path=usr/share/man/man3openssl/X509_NAME_entry_count.3openssl \
+    target=X509_NAME_get_index_by_NID.3openssl
+link path=usr/share/man/man3openssl/X509_NAME_get_entry.3openssl \
+    target=X509_NAME_get_index_by_NID.3openssl
+file path=usr/share/man/man3openssl/X509_NAME_get_index_by_NID.3openssl
+link path=usr/share/man/man3openssl/X509_NAME_get_index_by_OBJ.3openssl \
+    target=X509_NAME_get_index_by_NID.3openssl
+link path=usr/share/man/man3openssl/X509_NAME_get_text_by_NID.3openssl \
+    target=X509_NAME_get_index_by_NID.3openssl
+link path=usr/share/man/man3openssl/X509_NAME_get_text_by_OBJ.3openssl \
+    target=X509_NAME_get_index_by_NID.3openssl
+link path=usr/share/man/man3openssl/X509_NAME_oneline.3openssl \
+    target=X509_NAME_print_ex.3openssl
+link path=usr/share/man/man3openssl/X509_NAME_print.3openssl \
+    target=X509_NAME_print_ex.3openssl
+file path=usr/share/man/man3openssl/X509_NAME_print_ex.3openssl
+link path=usr/share/man/man3openssl/X509_NAME_print_ex_fp.3openssl \
+    target=X509_NAME_print_ex.3openssl
+link path=usr/share/man/man3openssl/X509_STORE_CTX_cleanup.3openssl \
+    target=X509_STORE_CTX_new.3openssl
+link path=usr/share/man/man3openssl/X509_STORE_CTX_free.3openssl \
+    target=X509_STORE_CTX_new.3openssl
+link path=usr/share/man/man3openssl/X509_STORE_CTX_get0_param.3openssl \
+    target=X509_STORE_CTX_new.3openssl
+link path=usr/share/man/man3openssl/X509_STORE_CTX_get1_chain.3openssl \
+    target=X509_STORE_CTX_get_error.3openssl
+link path=usr/share/man/man3openssl/X509_STORE_CTX_get_current_cert.3openssl \
+    target=X509_STORE_CTX_get_error.3openssl
+file path=usr/share/man/man3openssl/X509_STORE_CTX_get_error.3openssl
+link path=usr/share/man/man3openssl/X509_STORE_CTX_get_error_depth.3openssl \
+    target=X509_STORE_CTX_get_error.3openssl
+link path=usr/share/man/man3openssl/X509_STORE_CTX_get_ex_data.3openssl \
+    target=X509_STORE_CTX_get_ex_new_index.3openssl
+file path=usr/share/man/man3openssl/X509_STORE_CTX_get_ex_new_index.3openssl
+link path=usr/share/man/man3openssl/X509_STORE_CTX_init.3openssl \
+    target=X509_STORE_CTX_new.3openssl
+file path=usr/share/man/man3openssl/X509_STORE_CTX_new.3openssl
+link path=usr/share/man/man3openssl/X509_STORE_CTX_set0_crls.3openssl \
+    target=X509_STORE_CTX_new.3openssl
+link path=usr/share/man/man3openssl/X509_STORE_CTX_set0_param.3openssl \
+    target=X509_STORE_CTX_new.3openssl
+link path=usr/share/man/man3openssl/X509_STORE_CTX_set_cert.3openssl \
+    target=X509_STORE_CTX_new.3openssl
+link path=usr/share/man/man3openssl/X509_STORE_CTX_set_chain.3openssl \
+    target=X509_STORE_CTX_new.3openssl
+link path=usr/share/man/man3openssl/X509_STORE_CTX_set_default.3openssl \
+    target=X509_STORE_CTX_new.3openssl
+link path=usr/share/man/man3openssl/X509_STORE_CTX_set_error.3openssl \
+    target=X509_STORE_CTX_get_error.3openssl
+link path=usr/share/man/man3openssl/X509_STORE_CTX_set_ex_data.3openssl \
+    target=X509_STORE_CTX_get_ex_new_index.3openssl
+file path=usr/share/man/man3openssl/X509_STORE_CTX_set_verify_cb.3openssl
+link path=usr/share/man/man3openssl/X509_STORE_CTX_trusted_stack.3openssl \
+    target=X509_STORE_CTX_new.3openssl
+link path=usr/share/man/man3openssl/X509_STORE_set_verify_cb.3openssl \
+    target=X509_STORE_set_verify_cb_func.3openssl
+file path=usr/share/man/man3openssl/X509_STORE_set_verify_cb_func.3openssl
+link path=usr/share/man/man3openssl/X509_VERIFY_PARAM_add0_policy.3openssl \
+    target=X509_VERIFY_PARAM_set_flags.3openssl
+link path=usr/share/man/man3openssl/X509_VERIFY_PARAM_clear_flags.3openssl \
+    target=X509_VERIFY_PARAM_set_flags.3openssl
+link path=usr/share/man/man3openssl/X509_VERIFY_PARAM_get_depth.3openssl \
+    target=X509_VERIFY_PARAM_set_flags.3openssl
+link path=usr/share/man/man3openssl/X509_VERIFY_PARAM_get_flags.3openssl \
+    target=X509_VERIFY_PARAM_set_flags.3openssl
+link path=usr/share/man/man3openssl/X509_VERIFY_PARAM_set1_policies.3openssl \
+    target=X509_VERIFY_PARAM_set_flags.3openssl
+link path=usr/share/man/man3openssl/X509_VERIFY_PARAM_set_depth.3openssl \
+    target=X509_VERIFY_PARAM_set_flags.3openssl
+file path=usr/share/man/man3openssl/X509_VERIFY_PARAM_set_flags.3openssl
+link path=usr/share/man/man3openssl/X509_VERIFY_PARAM_set_purpose.3openssl \
+    target=X509_VERIFY_PARAM_set_flags.3openssl
+link path=usr/share/man/man3openssl/X509_VERIFY_PARAM_set_time.3openssl \
+    target=X509_VERIFY_PARAM_set_flags.3openssl
+link path=usr/share/man/man3openssl/X509_VERIFY_PARAM_set_trust.3openssl \
+    target=X509_VERIFY_PARAM_set_flags.3openssl
 link path=usr/share/man/man3openssl/X509_free.3openssl target=X509_new.3openssl
-link path=usr/share/man/man3openssl/bn_add_words.3openssl target=bn_internal.3openssl
-link path=usr/share/man/man3openssl/bn_check_top.3openssl target=bn_internal.3openssl
-link path=usr/share/man/man3openssl/bn_cmp_words.3openssl target=bn_internal.3openssl
-link path=usr/share/man/man3openssl/bn_div_words.3openssl target=bn_internal.3openssl
+file path=usr/share/man/man3openssl/X509_new.3openssl
+file path=usr/share/man/man3openssl/X509_verify_cert.3openssl
+link path=usr/share/man/man3openssl/X509_verify_cert_error_string.3openssl \
+    target=X509_STORE_CTX_get_error.3openssl
+file path=usr/share/man/man3openssl/bio.3openssl
+file path=usr/share/man/man3openssl/blowfish.3openssl
+file path=usr/share/man/man3openssl/bn.3openssl
+link path=usr/share/man/man3openssl/bn_add_words.3openssl \
+    target=bn_internal.3openssl
+link path=usr/share/man/man3openssl/bn_check_top.3openssl \
+    target=bn_internal.3openssl
+link path=usr/share/man/man3openssl/bn_cmp_words.3openssl \
+    target=bn_internal.3openssl
+link path=usr/share/man/man3openssl/bn_div_words.3openssl \
+    target=bn_internal.3openssl
 link path=usr/share/man/man3openssl/bn_dump.3openssl target=bn_internal.3openssl
-link path=usr/share/man/man3openssl/bn_expand.3openssl target=bn_internal.3openssl
-link path=usr/share/man/man3openssl/bn_expand2.3openssl target=bn_internal.3openssl
-link path=usr/share/man/man3openssl/bn_fix_top.3openssl target=bn_internal.3openssl
-link path=usr/share/man/man3openssl/bn_mul_add_words.3openssl target=bn_internal.3openssl
-link path=usr/share/man/man3openssl/bn_mul_comba4.3openssl target=bn_internal.3openssl
-link path=usr/share/man/man3openssl/bn_mul_comba8.3openssl target=bn_internal.3openssl
-link path=usr/share/man/man3openssl/bn_mul_high.3openssl target=bn_internal.3openssl
-link path=usr/share/man/man3openssl/bn_mul_low_normal.3openssl target=bn_internal.3openssl
-link path=usr/share/man/man3openssl/bn_mul_low_recursive.3openssl target=bn_internal.3openssl
-link path=usr/share/man/man3openssl/bn_mul_normal.3openssl target=bn_internal.3openssl
-link path=usr/share/man/man3openssl/bn_mul_part_recursive.3openssl target=bn_internal.3openssl
-link path=usr/share/man/man3openssl/bn_mul_recursive.3openssl target=bn_internal.3openssl
-link path=usr/share/man/man3openssl/bn_mul_words.3openssl target=bn_internal.3openssl
-link path=usr/share/man/man3openssl/bn_print.3openssl target=bn_internal.3openssl
-link path=usr/share/man/man3openssl/bn_set_high.3openssl target=bn_internal.3openssl
-link path=usr/share/man/man3openssl/bn_set_low.3openssl target=bn_internal.3openssl
-link path=usr/share/man/man3openssl/bn_set_max.3openssl target=bn_internal.3openssl
-link path=usr/share/man/man3openssl/bn_sqr_comba4.3openssl target=bn_internal.3openssl
-link path=usr/share/man/man3openssl/bn_sqr_comba8.3openssl target=bn_internal.3openssl
-link path=usr/share/man/man3openssl/bn_sqr_normal.3openssl target=bn_internal.3openssl
-link path=usr/share/man/man3openssl/bn_sqr_recursive.3openssl target=bn_internal.3openssl
-link path=usr/share/man/man3openssl/bn_sqr_words.3openssl target=bn_internal.3openssl
-link path=usr/share/man/man3openssl/bn_sub_words.3openssl target=bn_internal.3openssl
-link path=usr/share/man/man3openssl/bn_wexpand.3openssl target=bn_internal.3openssl
-link path=usr/share/man/man3openssl/d2i_509_CRL_fp.3openssl target=d2i_X509_CRL.3openssl
-link path=usr/share/man/man3openssl/d2i_DSAPrivateKey.3openssl target=d2i_DSAPublicKey.3openssl
-link path=usr/share/man/man3openssl/d2i_DSA_PUBKEY.3openssl target=d2i_DSAPublicKey.3openssl
-link path=usr/share/man/man3openssl/d2i_DSA_SIG.3openssl target=d2i_DSAPublicKey.3openssl
-link path=usr/share/man/man3openssl/d2i_Netscape_RSA.3openssl target=d2i_RSAPublicKey.3openssl
-link path=usr/share/man/man3openssl/d2i_PKCS8PrivateKey_bio.3openssl target=d2i_PKCS8PrivateKey.3openssl
-link path=usr/share/man/man3openssl/d2i_PKCS8PrivateKey_fp.3openssl target=d2i_PKCS8PrivateKey.3openssl
-link path=usr/share/man/man3openssl/d2i_RSAPrivateKey.3openssl target=d2i_RSAPublicKey.3openssl
-link path=usr/share/man/man3openssl/d2i_RSA_PUBKEY.3openssl target=d2i_RSAPublicKey.3openssl
-link path=usr/share/man/man3openssl/d2i_X509_CRL_bio.3openssl target=d2i_X509_CRL.3openssl
-link path=usr/share/man/man3openssl/d2i_X509_REQ_bio.3openssl target=d2i_X509_REQ.3openssl
-link path=usr/share/man/man3openssl/d2i_X509_REQ_fp.3openssl target=d2i_X509_REQ.3openssl
-link path=usr/share/man/man3openssl/d2i_X509_bio.3openssl target=d2i_X509.3openssl
-link path=usr/share/man/man3openssl/d2i_X509_fp.3openssl target=d2i_X509.3openssl
-link path=usr/share/man/man3openssl/des_read_2passwords.3openssl target=ui_compat.3openssl
-link path=usr/share/man/man3openssl/des_read_password.3openssl target=ui_compat.3openssl
-link path=usr/share/man/man3openssl/des_read_pw.3openssl target=ui_compat.3openssl
-link path=usr/share/man/man3openssl/des_read_pw_string.3openssl target=ui_compat.3openssl
-link path=usr/share/man/man3openssl/i2d_ASN1_OBJECT.3openssl target=d2i_ASN1_OBJECT.3openssl
-link path=usr/share/man/man3openssl/i2d_DHparams.3openssl target=d2i_DHparams.3openssl
-link path=usr/share/man/man3openssl/i2d_DSAPrivateKey.3openssl target=d2i_DSAPublicKey.3openssl
-link path=usr/share/man/man3openssl/i2d_DSAPublicKey.3openssl target=d2i_DSAPublicKey.3openssl
-link path=usr/share/man/man3openssl/i2d_DSA_PUBKEY.3openssl target=d2i_DSAPublicKey.3openssl
-link path=usr/share/man/man3openssl/i2d_DSA_SIG.3openssl target=d2i_DSAPublicKey.3openssl
-link path=usr/share/man/man3openssl/i2d_Netscape_RSA.3openssl target=d2i_RSAPublicKey.3openssl
-link path=usr/share/man/man3openssl/i2d_PKCS8PrivateKey_bio.3openssl target=d2i_PKCS8PrivateKey.3openssl
-link path=usr/share/man/man3openssl/i2d_PKCS8PrivateKey_fp.3openssl target=d2i_PKCS8PrivateKey.3openssl
-link path=usr/share/man/man3openssl/i2d_PKCS8PrivateKey_nid_bio.3openssl target=d2i_PKCS8PrivateKey.3openssl
-link path=usr/share/man/man3openssl/i2d_PKCS8PrivateKey_nid_fp.3openssl target=d2i_PKCS8PrivateKey.3openssl
-link path=usr/share/man/man3openssl/i2d_RSAPrivateKey.3openssl target=d2i_RSAPublicKey.3openssl
-link path=usr/share/man/man3openssl/i2d_RSAPublicKey.3openssl target=d2i_RSAPublicKey.3openssl
-link path=usr/share/man/man3openssl/i2d_RSA_PUBKEY.3openssl target=d2i_RSAPublicKey.3openssl
-link path=usr/share/man/man3openssl/i2d_SSL_SESSION.3openssl target=d2i_SSL_SESSION.3openssl
+link path=usr/share/man/man3openssl/bn_expand.3openssl \
+    target=bn_internal.3openssl
+link path=usr/share/man/man3openssl/bn_expand2.3openssl \
+    target=bn_internal.3openssl
+link path=usr/share/man/man3openssl/bn_fix_top.3openssl \
+    target=bn_internal.3openssl
+file path=usr/share/man/man3openssl/bn_internal.3openssl
+link path=usr/share/man/man3openssl/bn_mul_add_words.3openssl \
+    target=bn_internal.3openssl
+link path=usr/share/man/man3openssl/bn_mul_comba4.3openssl \
+    target=bn_internal.3openssl
+link path=usr/share/man/man3openssl/bn_mul_comba8.3openssl \
+    target=bn_internal.3openssl
+link path=usr/share/man/man3openssl/bn_mul_high.3openssl \
+    target=bn_internal.3openssl
+link path=usr/share/man/man3openssl/bn_mul_low_normal.3openssl \
+    target=bn_internal.3openssl
+link path=usr/share/man/man3openssl/bn_mul_low_recursive.3openssl \
+    target=bn_internal.3openssl
+link path=usr/share/man/man3openssl/bn_mul_normal.3openssl \
+    target=bn_internal.3openssl
+link path=usr/share/man/man3openssl/bn_mul_part_recursive.3openssl \
+    target=bn_internal.3openssl
+link path=usr/share/man/man3openssl/bn_mul_recursive.3openssl \
+    target=bn_internal.3openssl
+link path=usr/share/man/man3openssl/bn_mul_words.3openssl \
+    target=bn_internal.3openssl
+link path=usr/share/man/man3openssl/bn_print.3openssl \
+    target=bn_internal.3openssl
+link path=usr/share/man/man3openssl/bn_set_high.3openssl \
+    target=bn_internal.3openssl
+link path=usr/share/man/man3openssl/bn_set_low.3openssl \
+    target=bn_internal.3openssl
+link path=usr/share/man/man3openssl/bn_set_max.3openssl \
+    target=bn_internal.3openssl
+link path=usr/share/man/man3openssl/bn_sqr_comba4.3openssl \
+    target=bn_internal.3openssl
+link path=usr/share/man/man3openssl/bn_sqr_comba8.3openssl \
+    target=bn_internal.3openssl
+link path=usr/share/man/man3openssl/bn_sqr_normal.3openssl \
+    target=bn_internal.3openssl
+link path=usr/share/man/man3openssl/bn_sqr_recursive.3openssl \
+    target=bn_internal.3openssl
+link path=usr/share/man/man3openssl/bn_sqr_words.3openssl \
+    target=bn_internal.3openssl
+link path=usr/share/man/man3openssl/bn_sub_words.3openssl \
+    target=bn_internal.3openssl
+link path=usr/share/man/man3openssl/bn_wexpand.3openssl \
+    target=bn_internal.3openssl
+file path=usr/share/man/man3openssl/buffer.3openssl
+file path=usr/share/man/man3openssl/crypto.3openssl
+link path=usr/share/man/man3openssl/d2i_509_CRL_fp.3openssl \
+    target=d2i_X509_CRL.3openssl
+file path=usr/share/man/man3openssl/d2i_ASN1_OBJECT.3openssl
+file path=usr/share/man/man3openssl/d2i_DHparams.3openssl
+link path=usr/share/man/man3openssl/d2i_DSAPrivateKey.3openssl \
+    target=d2i_DSAPublicKey.3openssl
+file path=usr/share/man/man3openssl/d2i_DSAPublicKey.3openssl
+link path=usr/share/man/man3openssl/d2i_DSA_PUBKEY.3openssl \
+    target=d2i_DSAPublicKey.3openssl
+link path=usr/share/man/man3openssl/d2i_DSA_SIG.3openssl \
+    target=d2i_DSAPublicKey.3openssl
+link path=usr/share/man/man3openssl/d2i_Netscape_RSA.3openssl \
+    target=d2i_RSAPublicKey.3openssl
+file path=usr/share/man/man3openssl/d2i_PKCS8PrivateKey.3openssl
+link path=usr/share/man/man3openssl/d2i_PKCS8PrivateKey_bio.3openssl \
+    target=d2i_PKCS8PrivateKey.3openssl
+link path=usr/share/man/man3openssl/d2i_PKCS8PrivateKey_fp.3openssl \
+    target=d2i_PKCS8PrivateKey.3openssl
+link path=usr/share/man/man3openssl/d2i_RSAPrivateKey.3openssl \
+    target=d2i_RSAPublicKey.3openssl
+file path=usr/share/man/man3openssl/d2i_RSAPublicKey.3openssl
+link path=usr/share/man/man3openssl/d2i_RSA_PUBKEY.3openssl \
+    target=d2i_RSAPublicKey.3openssl
+file path=usr/share/man/man3openssl/d2i_SSL_SESSION.3openssl
+file path=usr/share/man/man3openssl/d2i_X509.3openssl
+file path=usr/share/man/man3openssl/d2i_X509_ALGOR.3openssl
+file path=usr/share/man/man3openssl/d2i_X509_CRL.3openssl
+link path=usr/share/man/man3openssl/d2i_X509_CRL_bio.3openssl \
+    target=d2i_X509_CRL.3openssl
+file path=usr/share/man/man3openssl/d2i_X509_NAME.3openssl
+file path=usr/share/man/man3openssl/d2i_X509_REQ.3openssl
+link path=usr/share/man/man3openssl/d2i_X509_REQ_bio.3openssl \
+    target=d2i_X509_REQ.3openssl
+link path=usr/share/man/man3openssl/d2i_X509_REQ_fp.3openssl \
+    target=d2i_X509_REQ.3openssl
+file path=usr/share/man/man3openssl/d2i_X509_SIG.3openssl
+link path=usr/share/man/man3openssl/d2i_X509_bio.3openssl \
+    target=d2i_X509.3openssl
+link path=usr/share/man/man3openssl/d2i_X509_fp.3openssl \
+    target=d2i_X509.3openssl
+file path=usr/share/man/man3openssl/des.3openssl
+link path=usr/share/man/man3openssl/des_read_2passwords.3openssl \
+    target=ui_compat.3openssl
+link path=usr/share/man/man3openssl/des_read_password.3openssl \
+    target=ui_compat.3openssl
+link path=usr/share/man/man3openssl/des_read_pw.3openssl \
+    target=ui_compat.3openssl
+link path=usr/share/man/man3openssl/des_read_pw_string.3openssl \
+    target=ui_compat.3openssl
+file path=usr/share/man/man3openssl/dh.3openssl
+file path=usr/share/man/man3openssl/dsa.3openssl
+file path=usr/share/man/man3openssl/ecdsa.3openssl
+file path=usr/share/man/man3openssl/engine.3openssl
+file path=usr/share/man/man3openssl/err.3openssl
+file path=usr/share/man/man3openssl/evp.3openssl
+file path=usr/share/man/man3openssl/hmac.3openssl
+link path=usr/share/man/man3openssl/i2d_ASN1_OBJECT.3openssl \
+    target=d2i_ASN1_OBJECT.3openssl
+file path=usr/share/man/man3openssl/i2d_CMS_bio_stream.3openssl
+link path=usr/share/man/man3openssl/i2d_DHparams.3openssl \
+    target=d2i_DHparams.3openssl
+link path=usr/share/man/man3openssl/i2d_DSAPrivateKey.3openssl \
+    target=d2i_DSAPublicKey.3openssl
+link path=usr/share/man/man3openssl/i2d_DSAPublicKey.3openssl \
+    target=d2i_DSAPublicKey.3openssl
+link path=usr/share/man/man3openssl/i2d_DSA_PUBKEY.3openssl \
+    target=d2i_DSAPublicKey.3openssl
+link path=usr/share/man/man3openssl/i2d_DSA_SIG.3openssl \
+    target=d2i_DSAPublicKey.3openssl
+link path=usr/share/man/man3openssl/i2d_Netscape_RSA.3openssl \
+    target=d2i_RSAPublicKey.3openssl
+file path=usr/share/man/man3openssl/i2d_PKCS7_bio_stream.3openssl
+link path=usr/share/man/man3openssl/i2d_PKCS8PrivateKey_bio.3openssl \
+    target=d2i_PKCS8PrivateKey.3openssl
+link path=usr/share/man/man3openssl/i2d_PKCS8PrivateKey_fp.3openssl \
+    target=d2i_PKCS8PrivateKey.3openssl
+link path=usr/share/man/man3openssl/i2d_PKCS8PrivateKey_nid_bio.3openssl \
+    target=d2i_PKCS8PrivateKey.3openssl
+link path=usr/share/man/man3openssl/i2d_PKCS8PrivateKey_nid_fp.3openssl \
+    target=d2i_PKCS8PrivateKey.3openssl
+link path=usr/share/man/man3openssl/i2d_RSAPrivateKey.3openssl \
+    target=d2i_RSAPublicKey.3openssl
+link path=usr/share/man/man3openssl/i2d_RSAPublicKey.3openssl \
+    target=d2i_RSAPublicKey.3openssl
+link path=usr/share/man/man3openssl/i2d_RSA_PUBKEY.3openssl \
+    target=d2i_RSAPublicKey.3openssl
+link path=usr/share/man/man3openssl/i2d_SSL_SESSION.3openssl \
+    target=d2i_SSL_SESSION.3openssl
 link path=usr/share/man/man3openssl/i2d_X509.3openssl target=d2i_X509.3openssl
-link path=usr/share/man/man3openssl/i2d_X509_ALGOR.3openssl target=d2i_X509_ALGOR.3openssl
-link path=usr/share/man/man3openssl/i2d_X509_CRL.3openssl target=d2i_X509_CRL.3openssl
-link path=usr/share/man/man3openssl/i2d_X509_CRL_bio.3openssl target=d2i_X509_CRL.3openssl
-link path=usr/share/man/man3openssl/i2d_X509_CRL_fp.3openssl target=d2i_X509_CRL.3openssl
-link path=usr/share/man/man3openssl/i2d_X509_NAME.3openssl target=d2i_X509_NAME.3openssl
-link path=usr/share/man/man3openssl/i2d_X509_REQ.3openssl target=d2i_X509_REQ.3openssl
-link path=usr/share/man/man3openssl/i2d_X509_REQ_bio.3openssl target=d2i_X509_REQ.3openssl
-link path=usr/share/man/man3openssl/i2d_X509_REQ_fp.3openssl target=d2i_X509_REQ.3openssl
-link path=usr/share/man/man3openssl/i2d_X509_SIG.3openssl target=d2i_X509_SIG.3openssl
-link path=usr/share/man/man3openssl/i2d_X509_bio.3openssl target=d2i_X509.3openssl
-link path=usr/share/man/man3openssl/i2d_X509_fp.3openssl target=d2i_X509.3openssl
+link path=usr/share/man/man3openssl/i2d_X509_ALGOR.3openssl \
+    target=d2i_X509_ALGOR.3openssl
+link path=usr/share/man/man3openssl/i2d_X509_CRL.3openssl \
+    target=d2i_X509_CRL.3openssl
+link path=usr/share/man/man3openssl/i2d_X509_CRL_bio.3openssl \
+    target=d2i_X509_CRL.3openssl
+link path=usr/share/man/man3openssl/i2d_X509_CRL_fp.3openssl \
+    target=d2i_X509_CRL.3openssl
+link path=usr/share/man/man3openssl/i2d_X509_NAME.3openssl \
+    target=d2i_X509_NAME.3openssl
+link path=usr/share/man/man3openssl/i2d_X509_REQ.3openssl \
+    target=d2i_X509_REQ.3openssl
+link path=usr/share/man/man3openssl/i2d_X509_REQ_bio.3openssl \
+    target=d2i_X509_REQ.3openssl
+link path=usr/share/man/man3openssl/i2d_X509_REQ_fp.3openssl \
+    target=d2i_X509_REQ.3openssl
+link path=usr/share/man/man3openssl/i2d_X509_SIG.3openssl \
+    target=d2i_X509_SIG.3openssl
+link path=usr/share/man/man3openssl/i2d_X509_bio.3openssl \
+    target=d2i_X509.3openssl
+link path=usr/share/man/man3openssl/i2d_X509_fp.3openssl \
+    target=d2i_X509.3openssl
 link path=usr/share/man/man3openssl/lh_delete.3openssl target=lhash.3openssl
 link path=usr/share/man/man3openssl/lh_doall.3openssl target=lhash.3openssl
 link path=usr/share/man/man3openssl/lh_doall_arg.3openssl target=lhash.3openssl
@@ -1320,103 +2186,35 @@
 link path=usr/share/man/man3openssl/lh_free.3openssl target=lhash.3openssl
 link path=usr/share/man/man3openssl/lh_insert.3openssl target=lhash.3openssl
 link path=usr/share/man/man3openssl/lh_new.3openssl target=lhash.3openssl
-link path=usr/share/man/man3openssl/lh_node_stats.3openssl target=lh_stats.3openssl
-link path=usr/share/man/man3openssl/lh_node_stats_bio.3openssl target=lh_stats.3openssl
-link path=usr/share/man/man3openssl/lh_node_usage_stats.3openssl target=lh_stats.3openssl
-link path=usr/share/man/man3openssl/lh_node_usage_stats_bio.3openssl target=lh_stats.3openssl
+link path=usr/share/man/man3openssl/lh_node_stats.3openssl \
+    target=lh_stats.3openssl
+link path=usr/share/man/man3openssl/lh_node_stats_bio.3openssl \
+    target=lh_stats.3openssl
+link path=usr/share/man/man3openssl/lh_node_usage_stats.3openssl \
+    target=lh_stats.3openssl
+link path=usr/share/man/man3openssl/lh_node_usage_stats_bio.3openssl \
+    target=lh_stats.3openssl
 link path=usr/share/man/man3openssl/lh_retrieve.3openssl target=lhash.3openssl
-link path=usr/share/man/man3openssl/lh_stats_bio.3openssl target=lh_stats.3openssl
-link path=usr/share/man/man3openssl/CMS_add0_crl.3openssl target=CMS_add0_cert.3openssl
-link path=usr/share/man/man3openssl/EVP_PKEY_ctrl.3openssl target=EVP_PKEY_CTX_ctrl.3openssl
-link path=usr/share/man/man3openssl/CMS_add1_cert.3openssl target=CMS_add0_cert.3openssl
-link path=usr/share/man/man3openssl/CMS_get1_crls.3openssl target=CMS_add0_cert.3openssl
-link path=usr/share/man/man3openssl/CMS_get1_certs.3openssl target=CMS_add0_cert.3openssl
-link path=usr/share/man/man3openssl/EVP_PKEY_CTX_dup.3openssl target=EVP_PKEY_CTX_new.3openssl
-link path=usr/share/man/man3openssl/EVP_PKEY_CTX_free.3openssl target=EVP_PKEY_CTX_new.3openssl
-link path=usr/share/man/man3openssl/CRYPTO_THREADID_cmp.3openssl target=threads.3openssl
-link path=usr/share/man/man3openssl/EVP_PKEY_paramgen.3openssl target=EVP_PKEY_keygen.3openssl
-link path=usr/share/man/man3openssl/CRYPTO_THREADID_cpy.3openssl target=threads.3openssl
-link path=usr/share/man/man3openssl/X509_STORE_CTX_free.3openssl target=X509_STORE_CTX_new.3openssl
-link path=usr/share/man/man3openssl/X509_STORE_CTX_init.3openssl target=X509_STORE_CTX_new.3openssl
-link path=usr/share/man/man3openssl/EVP_PKEY_ctrl_str.3openssl target=EVP_PKEY_CTX_ctrl.3openssl
-link path=usr/share/man/man3openssl/CRYPTO_THREADID_hash.3openssl target=threads.3openssl
-link path=usr/share/man/man3openssl/EVP_PKEY_CTX_get_cb.3openssl target=EVP_PKEY_keygen.3openssl
-link path=usr/share/man/man3openssl/EVP_PKEY_CTX_set_cb.3openssl target=EVP_PKEY_keygen.3openssl
-link path=usr/share/man/man3openssl/EVP_PKEY_CTX_new_id.3openssl target=EVP_PKEY_CTX_new.3openssl
-link path=usr/share/man/man3openssl/EVP_PKEY_sign_init.3openssl target=EVP_PKEY_sign.3openssl
-link path=usr/share/man/man3openssl/EVP_DigestSignFinal.3openssl target=EVP_DigestSignInit.3openssl
-link path=usr/share/man/man3openssl/CMS_SignerInfo_sign.3openssl target=CMS_sign_add1_signer.3openssl
-link path=usr/share/man/man3openssl/EVP_PKEY_derive_init.3openssl target=EVP_PKEY_derive.3openssl
-link path=usr/share/man/man3openssl/X509_STORE_CTX_cleanup.3openssl target=X509_STORE_CTX_new.3openssl
-link path=usr/share/man/man3openssl/EVP_PKEY_keygen_init.3openssl target=EVP_PKEY_keygen.3openssl
-link path=usr/share/man/man3openssl/EVP_PKEY_verify_init.3openssl target=EVP_PKEY_verify.3openssl
-link path=usr/share/man/man3openssl/EVP_DigestSignUpdate.3openssl target=EVP_DigestSignInit.3openssl
-link path=usr/share/man/man3openssl/CRYPTO_THREADID_current.3openssl target=threads.3openssl
-link path=usr/share/man/man3openssl/X509_STORE_CTX_set_cert.3openssl target=X509_STORE_CTX_new.3openssl
-link path=usr/share/man/man3openssl/EVP_PKEY_print_public.3openssl target=EVP_PKEY_print_private.3openssl
-link path=usr/share/man/man3openssl/EVP_PKEY_decrypt_init.3openssl target=EVP_PKEY_decrypt.3openssl
-link path=usr/share/man/man3openssl/EVP_PKEY_print_params.3openssl target=EVP_PKEY_print_private.3openssl
-link path=usr/share/man/man3openssl/CMS_get0_eContentType.3openssl target=CMS_get0_type.3openssl
-link path=usr/share/man/man3openssl/EVP_PKEY_encrypt_init.3openssl target=EVP_PKEY_encrypt.3openssl
-link path=usr/share/man/man3openssl/CMS_set1_eContentType.3openssl target=CMS_get0_type.3openssl
-link path=usr/share/man/man3openssl/EVP_DigestVerifyFinal.3openssl target=EVP_DigestVerifyInit.3openssl
-link path=usr/share/man/man3openssl/X509_STORE_CTX_set0_crls.3openssl target=X509_STORE_CTX_new.3openssl
-link path=usr/share/man/man3openssl/CMS_set1_signer_certs.3openssl target=CMS_get0_SignerInfos.3openssl
-link path=usr/share/man/man3openssl/X509_STORE_CTX_set_chain.3openssl target=X509_STORE_CTX_new.3openssl
-link path=usr/share/man/man3openssl/EVP_PKEY_paramgen_init.3openssl target=EVP_PKEY_keygen.3openssl
-link path=usr/share/man/man3openssl/X509_STORE_CTX_get1_chain.3openssl target=X509_STORE_CTX_get_error.3openssl
-link path=usr/share/man/man3openssl/X509_STORE_CTX_set_error.3openssl target=X509_STORE_CTX_get_error.3openssl
-link path=usr/share/man/man3openssl/CMS_add0_recipient_key.3openssl target=CMS_add1_recipient_cert.3openssl
-link path=usr/share/man/man3openssl/X509_STORE_CTX_get0_param.3openssl target=X509_STORE_CTX_new.3openssl
-link path=usr/share/man/man3openssl/X509_STORE_CTX_set0_param.3openssl target=X509_STORE_CTX_new.3openssl
-link path=usr/share/man/man3openssl/EVP_DigestVerifyUpdate.3openssl target=EVP_DigestVerifyInit.3openssl
-link path=usr/share/man/man3openssl/CMS_RecipientInfo_type.3openssl target=CMS_get0_RecipientInfos.3openssl
-link path=usr/share/man/man3openssl/X509_STORE_set_verify_cb.3openssl target=X509_STORE_set_verify_cb_func.3openssl
-link path=usr/share/man/man3openssl/CMS_add1_ReceiptRequest.3openssl target=CMS_get1_ReceiptRequest.3openssl
-link path=usr/share/man/man3openssl/X509_VERIFY_PARAM_set_time.3openssl target=X509_VERIFY_PARAM_set_flags.3openssl
-link path=usr/share/man/man3openssl/EVP_PKEY_cmp_parameters.3openssl target=EVP_PKEY_cmp.3openssl
-link path=usr/share/man/man3openssl/CMS_SignerInfo_cert_cmp.3openssl target=CMS_get0_SignerInfos.3openssl
-link path=usr/share/man/man3openssl/X509_STORE_CTX_get_ex_data.3openssl target=X509_STORE_CTX_get_ex_new_index.3openssl
-link path=usr/share/man/man3openssl/X509_VERIFY_PARAM_get_flags.3openssl target=X509_VERIFY_PARAM_set_flags.3openssl
-link path=usr/share/man/man3openssl/EVP_PKEY_CTX_get_app_data.3openssl target=EVP_PKEY_keygen.3openssl
-link path=usr/share/man/man3openssl/X509_VERIFY_PARAM_get_depth.3openssl target=X509_VERIFY_PARAM_set_flags.3openssl
-link path=usr/share/man/man3openssl/X509_STORE_CTX_set_ex_data.3openssl target=X509_STORE_CTX_get_ex_new_index.3openssl
-link path=usr/share/man/man3openssl/EVP_PKEY_derive_set_peer.3openssl target=EVP_PKEY_derive.3openssl
-link path=usr/share/man/man3openssl/X509_VERIFY_PARAM_set_depth.3openssl target=X509_VERIFY_PARAM_set_flags.3openssl
-link path=usr/share/man/man3openssl/X509_STORE_CTX_set_default.3openssl target=X509_STORE_CTX_new.3openssl
-link path=usr/share/man/man3openssl/EVP_PKEY_copy_parameters.3openssl target=EVP_PKEY_cmp.3openssl
-link path=usr/share/man/man3openssl/X509_VERIFY_PARAM_set_trust.3openssl target=X509_VERIFY_PARAM_set_flags.3openssl
-link path=usr/share/man/man3openssl/X509_VERIFY_PARAM_add0_policy.3openssl target=X509_VERIFY_PARAM_set_flags.3openssl
-link path=usr/share/man/man3openssl/CRYPTO_THREADID_get_callback.3openssl target=threads.3openssl
-link path=usr/share/man/man3openssl/CRYPTO_THREADID_set_callback.3openssl target=threads.3openssl
-link path=usr/share/man/man3openssl/CMS_RecipientInfo_decrypt.3openssl target=CMS_get0_RecipientInfos.3openssl
-link path=usr/share/man/man3openssl/X509_VERIFY_PARAM_clear_flags.3openssl target=X509_VERIFY_PARAM_set_flags.3openssl
-link path=usr/share/man/man3openssl/CMS_RecipientInfo_set0_key.3openssl target=CMS_get0_RecipientInfos.3openssl
-link path=usr/share/man/man3openssl/CMS_ReceiptRequest_create0.3openssl target=CMS_get1_ReceiptRequest.3openssl
-link path=usr/share/man/man3openssl/X509_STORE_CTX_trusted_stack.3openssl target=X509_STORE_CTX_new.3openssl
-link path=usr/share/man/man3openssl/X509_VERIFY_PARAM_set_purpose.3openssl target=X509_VERIFY_PARAM_set_flags.3openssl
-link path=usr/share/man/man3openssl/SSL_get_psk_identity_hint.3openssl target=SSL_get_psk_identity.3openssl
-link path=usr/share/man/man3openssl/SSL_use_psk_identity_hint.3openssl target=SSL_CTX_use_psk_identity_hint.3openssl
-link path=usr/share/man/man3openssl/EVP_PKEY_CTX_get_keygen_info.3openssl target=EVP_PKEY_keygen.3openssl
-link path=usr/share/man/man3openssl/CMS_RecipientInfo_set0_pkey.3openssl target=CMS_get0_RecipientInfos.3openssl
-link path=usr/share/man/man3openssl/EVP_PKEY_missing_parameters.3openssl target=EVP_PKEY_cmp.3openssl
-link path=usr/share/man/man3openssl/EVP_PKEY_verify_recover_init.3openssl target=EVP_PKEY_verify_recover.3openssl
-link path=usr/share/man/man3openssl/X509_VERIFY_PARAM_set1_policies.3openssl target=X509_VERIFY_PARAM_set_flags.3openssl
-link path=usr/share/man/man3openssl/SSL_set_psk_client_callback.3openssl target=SSL_CTX_set_psk_client_callback.3openssl
-link path=usr/share/man/man3openssl/SSL_set_psk_server_callback.3openssl target=SSL_CTX_use_psk_identity_hint.3openssl
-link path=usr/share/man/man3openssl/X509_STORE_CTX_get_error_depth.3openssl target=X509_STORE_CTX_get_error.3openssl
-link path=usr/share/man/man3openssl/EVP_PKEVP_PKEY_CTX_set_app_data.3openssl target=EVP_PKEY_keygen.3openssl
-link path=usr/share/man/man3openssl/CMS_SignerInfo_get0_signer_id.3openssl target=CMS_get0_SignerInfos.3openssl
-link path=usr/share/man/man3openssl/X509_STORE_CTX_get_current_cert.3openssl target=X509_STORE_CTX_get_error.3openssl
-link path=usr/share/man/man3openssl/X509_verify_cert_error_string.3openssl target=X509_STORE_CTX_get_error.3openssl
-link path=usr/share/man/man3openssl/CMS_RecipientInfo_kekri_id_cmp.3openssl target=CMS_get0_RecipientInfos.3openssl
-link path=usr/share/man/man3openssl/CMS_ReceiptRequest_get0_values.3openssl target=CMS_get1_ReceiptRequest.3openssl
-link path=usr/share/man/man3openssl/EVP_PKEY_get_default_digest_nid.3openssl target=EVP_PKEY_get_default_digest.3openssl
-link path=usr/share/man/man3openssl/CMS_RecipientInfo_kekri_get0_id.3openssl target=CMS_get0_RecipientInfos.3openssl
-link path=usr/share/man/man3openssl/SSL_CTX_set_psk_server_callback.3openssl target=SSL_CTX_use_psk_identity_hint.3openssl
-link path=usr/share/man/man3openssl/CMS_RecipientInfo_ktri_cert_cmp.3openssl target=CMS_get0_RecipientInfos.3openssl
-link path=usr/share/man/man3openssl/CMS_RecipientInfo_ktri_get0_signer_id.3openssl target=CMS_get0_RecipientInfos.3openssl
+file path=usr/share/man/man3openssl/lh_stats.3openssl
+link path=usr/share/man/man3openssl/lh_stats_bio.3openssl \
+    target=lh_stats.3openssl
+file path=usr/share/man/man3openssl/lhash.3openssl
+file path=usr/share/man/man3openssl/md5.3openssl
+file path=usr/share/man/man3openssl/mdc2.3openssl
+file path=usr/share/man/man3openssl/pem.3openssl
+file path=usr/share/man/man3openssl/rand.3openssl
+file path=usr/share/man/man3openssl/rc4.3openssl
+file path=usr/share/man/man3openssl/ripemd.3openssl
+file path=usr/share/man/man3openssl/rsa.3openssl
+file path=usr/share/man/man3openssl/sha.3openssl
+file path=usr/share/man/man3openssl/ssl.3openssl
+file path=usr/share/man/man3openssl/threads.3openssl
+file path=usr/share/man/man3openssl/ui.3openssl
+file path=usr/share/man/man3openssl/ui_compat.3openssl
+file path=usr/share/man/man3openssl/x509.3openssl
+file path=usr/share/man/man5openssl/config.5openssl
+file path=usr/share/man/man5openssl/x509v3_config.5openssl
+file path=usr/share/man/man7openssl/des_modes.7openssl
+legacy pkg=SUNWopensslr desc="OpenSSL Libraries (Root)" \
+    name="OpenSSL Libraries (Root)"
 license openssl-1.0.1.license license="OpenSSL, SSLeay"
-legacy pkg=SUNWopensslr \
-    desc="OpenSSL Libraries (Root)" \
-    name="OpenSSL Libraries (Root)"
--- a/components/openssl/openssl-1.0.1/resolve.deps	Wed Feb 26 12:49:08 2014 -0800
+++ b/components/openssl/openssl-1.0.1/resolve.deps	Thu Feb 27 07:51:20 2014 -0800
@@ -1,4 +1,1 @@
-runtime/perl-512
-runtime/perl-516
 system/library
-system/library/security/crypto