]> git.ipfire.org Git - ipfire-2.x.git/commitdiff
Merge branch 'next' of ssh://git.ipfire.org/pub/git/ipfire-2.x into next-suricata
authorStefan Schantl <stefan.schantl@ipfire.org>
Mon, 21 Jan 2019 12:04:13 +0000 (13:04 +0100)
committerStefan Schantl <stefan.schantl@ipfire.org>
Mon, 21 Jan 2019 12:04:13 +0000 (13:04 +0100)
116 files changed:
config/backup/include
config/cfgroot/general-functions.pl
config/cfgroot/geoip-functions.pl
config/cfgroot/useragents [deleted file]
config/etc/sysctl.conf
config/firewall/firewall-lib.pl
config/httpd/vhosts.d/ipfire-interface-ssl.conf
config/ovpn/certs/index.txt.attr [new file with mode: 0644]
config/rootfiles/common/aarch64/initscripts
config/rootfiles/common/aarch64/linux-initrd
config/rootfiles/common/aarch64/python
config/rootfiles/common/armv5tel/initscripts
config/rootfiles/common/armv5tel/python
config/rootfiles/common/attr
config/rootfiles/common/configroot
config/rootfiles/common/i586/initscripts
config/rootfiles/common/i586/python
config/rootfiles/common/openssl
config/rootfiles/common/openssl-compat [deleted file]
config/rootfiles/common/openvpn
config/rootfiles/common/perl-Net-CIDR-Lite [new file with mode: 0644]
config/rootfiles/common/x86_64/initscripts
config/rootfiles/common/x86_64/python
config/rootfiles/common/xtables-addons
config/rootfiles/core/127/filelists/aarch64/files [deleted file]
config/rootfiles/core/127/filelists/armv5tel/files [deleted file]
config/rootfiles/core/127/filelists/files [deleted file]
config/rootfiles/core/128/exclude [moved from config/rootfiles/core/127/exclude with 100% similarity]
config/rootfiles/core/128/filelists/apache2 [new symlink]
config/rootfiles/core/128/filelists/files [new file with mode: 0644]
config/rootfiles/core/128/filelists/logrotate [new symlink]
config/rootfiles/core/128/filelists/openssl [new symlink]
config/rootfiles/core/128/update.sh [moved from config/rootfiles/core/127/update.sh with 95% similarity]
config/rootfiles/oldcore/127/exclude [new file with mode: 0644]
config/rootfiles/oldcore/127/filelists/aarch64/files-aarch64 [new file with mode: 0644]
config/rootfiles/oldcore/127/filelists/aarch64/grub [moved from config/rootfiles/core/127/filelists/aarch64/grub with 100% similarity]
config/rootfiles/oldcore/127/filelists/aarch64/python [new symlink]
config/rootfiles/oldcore/127/filelists/aarch64/xtables-addons-kmod [new file with mode: 0644]
config/rootfiles/oldcore/127/filelists/armv5tel/files-armvtel [new file with mode: 0644]
config/rootfiles/oldcore/127/filelists/armv5tel/python [new symlink]
config/rootfiles/oldcore/127/filelists/armv5tel/xtables-addons-kmod-kirkwood [new file with mode: 0644]
config/rootfiles/oldcore/127/filelists/armv5tel/xtables-addons-kmod-multi [new file with mode: 0644]
config/rootfiles/oldcore/127/filelists/bind [new symlink]
config/rootfiles/oldcore/127/filelists/files [new file with mode: 0644]
config/rootfiles/oldcore/127/filelists/fireinfo [moved from config/rootfiles/core/127/filelists/fireinfo with 100% similarity]
config/rootfiles/oldcore/127/filelists/i586/grub [moved from config/rootfiles/core/127/filelists/i586/grub with 100% similarity]
config/rootfiles/oldcore/127/filelists/i586/python [new symlink]
config/rootfiles/oldcore/127/filelists/i586/xtables-addons-kmod [new file with mode: 0644]
config/rootfiles/oldcore/127/filelists/pcre [moved from config/rootfiles/core/127/filelists/pcre with 100% similarity]
config/rootfiles/oldcore/127/filelists/perl-Net-CIDR-Lite [new symlink]
config/rootfiles/oldcore/127/filelists/snort [new symlink]
config/rootfiles/oldcore/127/filelists/sqlite [moved from config/rootfiles/core/127/filelists/sqlite with 100% similarity]
config/rootfiles/oldcore/127/filelists/squid [moved from config/rootfiles/core/127/filelists/squid with 100% similarity]
config/rootfiles/oldcore/127/filelists/tar [new symlink]
config/rootfiles/oldcore/127/filelists/unbound [moved from config/rootfiles/core/127/filelists/unbound with 100% similarity]
config/rootfiles/oldcore/127/filelists/wget [new symlink]
config/rootfiles/oldcore/127/filelists/x86_64/grub [moved from config/rootfiles/core/127/filelists/x86_64/grub with 100% similarity]
config/rootfiles/oldcore/127/filelists/x86_64/python [new symlink]
config/rootfiles/oldcore/127/filelists/x86_64/xtables-addons-kmod [new file with mode: 0644]
config/rootfiles/oldcore/127/filelists/xtables-addons [new symlink]
config/rootfiles/oldcore/127/update.sh [new file with mode: 0644]
config/rootfiles/packages/clamav
config/rootfiles/packages/mc
doc/language_issues.de
doc/language_issues.en
doc/language_issues.es
doc/language_issues.fr
doc/language_issues.it
doc/language_issues.nl
doc/language_issues.pl
doc/language_issues.ru
doc/language_issues.tr
doc/language_missings
html/cgi-bin/dnsforward.cgi
html/cgi-bin/ids.cgi
html/cgi-bin/logs.cgi/log.dat
html/cgi-bin/ovpnmain.cgi
html/cgi-bin/proxy.cgi
html/cgi-bin/vpnmain.cgi
langs/de/cgi-bin/de.pl
langs/en/cgi-bin/en.pl
langs/fr/cgi-bin/fr.pl
lfs/clamav
lfs/configroot
lfs/initscripts
lfs/keepalived
lfs/libvirt
lfs/linux
lfs/linux-initrd
lfs/logrotate
lfs/mc
lfs/mpd
lfs/openssl
lfs/perl-Net-CIDR-Lite [moved from lfs/openssl-compat with 59% similarity]
lfs/python
lfs/python-optional-src
lfs/squid
lfs/tar
lfs/transmission
lfs/wget
lfs/xtables-addons
make.sh
src/initscripts/packages/keepalived
src/initscripts/system/conntrackd [new file with mode: 0755]
src/patches/openssl-1.0.2h-weak-ciphers.patch [deleted file]
src/patches/openssl-1.1.0g-weak-ciphers.patch [deleted file]
src/patches/openssl-1.1.1a-default-cipherlist.patch [new file with mode: 0644]
src/patches/python-2.7.13-getentropy.patch [deleted file]
src/patches/squid/01_Fix_netdb_exchange_with_a_TLS_cache_peer_307.patch [deleted file]
src/patches/squid/02_Maintenance_add_xz_tarball_format_formally_to_make_dist_325.patch [deleted file]
src/patches/squid/03_The_handshake_logformat_code_331.patch [deleted file]
src/patches/squid/squid-4.5-fix-max-file-descriptors.patch [moved from src/patches/squid/squid-4.4-fix-max-file-descriptors.patch with 92% similarity]
src/patches/tar/01_extract.c.patch [new file with mode: 0644]
src/patches/transmission-2.92-openssl-1.1.0.patch [deleted file]
src/scripts/xt_geoip_build [deleted file]
src/scripts/xt_geoip_update

index 959e875d4612f3f838420b40ce4423ba22794e79..1190eda81edc3a39c919ec98697ae65f30a1bb99 100644 (file)
@@ -1,3 +1,4 @@
+/etc/conntrackd/conntrackd.conf
 /etc/group
 /etc/hosts*
 /etc/httpd/server.crt
index 2191768c9c3b1c065567b90e108000b3b3a2de7f..2d3eb73d7fff55038397918d689d10e47a5d293e 100644 (file)
@@ -1169,5 +1169,12 @@ sub dnssec_status() {
 
        return $status;
 }
+sub number_cpu_cores() {
+       open my $cpuinfo, "/proc/cpuinfo" or die "Can't open cpuinfo: $!\n";
+       my $cores = scalar (map /^processor/, <$cpuinfo>);
+       close $cpuinfo;
+
+       return $cores;
+}
 
 1;
index be50d5e142f448c4b59c9fb0df47eac5e04a2ccf..d03503a3f9ad0a2f8e38bdb2da660ecbdda43550 100644 (file)
@@ -26,6 +26,9 @@ package GeoIP;
 use Geo::IP::PurePerl;
 use Locale::Codes::Country;
 
+my $geoip_database_dir = "/var/lib/GeoIP";
+my $location_database = "GeoLite2-Country-Locations-en.csv";
+
 my $database;
 
 sub lookup($) {
@@ -117,4 +120,37 @@ sub get_full_country_name($) {
        return $name;
 }
 
+# Function to get all available GeoIP locations.
+sub get_geoip_locations() {
+       my @locations;
+
+       # Open the location database.
+       open(LOCATION, "$geoip_database_dir/$location_database") or die "Could not open $geoip_database_dir/$location_database. $!\n";
+
+       # Loop through the file.
+       while(my $line = <LOCATION>) {
+               # Remove newlines.
+               chomp($line);
+
+               # Split the line content.
+               my ($geoname_id, $locale_code, $continent_code, $continent_name, $country_iso_code, $country_name, $is_in_european_union) = split(/\,/, $line);
+
+               # Check if the country_iso_code is upper case.
+               if($country_iso_code =~ /[A-Z]/) {
+                       # Add the current ISO code.
+                       push(@locations, $country_iso_code);
+               }
+       }
+
+       # Close filehandle.
+       close(LOCATION);
+
+       # Sort locations array in alphabetical order.
+       my @sorted_locations = sort(@locations);
+
+       # Return the array..
+       return @sorted_locations;
+}
+
+
 1;
diff --git a/config/cfgroot/useragents b/config/cfgroot/useragents
deleted file mode 100644 (file)
index d5164fd..0000000
+++ /dev/null
@@ -1,25 +0,0 @@
-APTGET,apt-get,(APT\-HTTP)
-AOL,AOL,(AOL)
-AVANT,AvantBrowser,(avantbrowser)
-CHROME,Chrome,(Chrome)
-FIREFOX,Firefox,(Firefox)
-FRONTPAGE,FrontPage,(FrontPage)
-GEARTH,Google Earth,(kh_lt\/LT)
-GECKO,Gecko compatible,(Gecko)
-GETRIGHT,GetRight,(GetRight)
-GOZILLA,Go!Zilla,(Go!Zilla)
-GOOGLE,Google Toolbar,(Google\sToolbar)
-JAVA,Java,(Java)
-KONQUEROR,Konqueror,(Konqueror)
-LIBWWWPERL,libwww-perl,(libwww-perl)
-LYNX,Lynx,(Lynx)
-MSIE,Internet Explorer,(MSIE.*[)]$)
-NETSCAPE,Netscape,(^Mozilla\/4.[7|8])|(Netscape)
-OPERA,Opera,(Opera)
-SAFARI,Safari,(Safari)
-SYMLU,Symantec LiveUpdate,(Symantec\sLiveUpdate)
-THUNDERBIRD,Thunderbird,(Thunderbird)
-WGA,WGA,(LegitCheck)
-WGET,Wget,(Wget)
-WINUPD,Windows Update,(Industry\sUpdate\sControl)|(Windows\sUpdate)|(Service\sPack\sSetup)|(Progressive\sDownload)|(Windows\-Update\-Agent)|(Microsoft\sBITS)
-WMP,Media Player,(Windows\-Media\-Player)|(NSPlayer)
index 4066af767b2876eefbb87f872f5342cf5c78e705..46ab4e1d4ad9850958c0e665411aadc4529a50a7 100644 (file)
@@ -1,9 +1,6 @@
 net.ipv4.ip_forward = 1
 net.ipv4.ip_dynaddr = 1
 
-# Disable Path MTU Discovery
-net.ipv4.ip_no_pmtu_disc = 1
-
 net.ipv4.icmp_echo_ignore_broadcasts = 1
 net.ipv4.icmp_ignore_bogus_error_responses = 1
 net.ipv4.icmp_ratelimit = 1000
index 9b7f55c9d66e0ceb930a5778efa320da3e3f8609..2820eea655325f6e159aa549c644386651fe7d8c 100644 (file)
@@ -39,6 +39,7 @@ my %ovpnsettings=();
 my %aliases=();
 
 require '/var/ipfire/general-functions.pl';
+require '/var/ipfire/geoip-functions.pl';
 
 my $confignet          = "${General::swroot}/fwhosts/customnetworks";
 my $confighost         = "${General::swroot}/fwhosts/customhosts";
@@ -591,36 +592,7 @@ sub get_internal_firewall_ip_address
 }
 
 sub get_geoip_locations() {
-       # Path to the directory which contains the binary geoip
-       # databases.
-       my $directory="/usr/share/xt_geoip/LE";
-
-       # Array to store the final country list.
-       my @country_codes = ();
-
-       # Open location and do a directory listing.
-       opendir(DIR, "$directory");
-       my @locations = readdir(DIR);
-       closedir(DIR);
-
-       # Loop through the directory listing, and cut of the file extensions.
-       foreach my $location (sort @locations) {
-               # skip . and ..
-               next if($location =~ /^\.$/);
-               next if($location =~ /^\.\.$/);
-
-               # Remove whitespaces.
-               chomp($location);
-
-               # Cut-off file extension.
-               my ($country_code, $extension) = split(/\./, $location);
-
-               # Add country code to array.
-               push(@country_codes, $country_code);
-       }
-
-       # Return final array.
-       return @country_codes;
+       return &GeoIP::get_geoip_locations();
 }
 
 return 1;
index 63e77021b6945aabb2d9816de4261fb6a34a76e9..f88a6a52a74116e2e64d70d3c1a1c09a5b8def93 100644 (file)
@@ -11,7 +11,7 @@
 
     SSLEngine on
     SSLProtocol all -SSLv3 -TLSv1 -TLSv1.1
-    SSLCipherSuite ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256
+    SSLCipherSuite TLS_CHACHA20_POLY1305_SHA256:TLS_AES_256_GCM_SHA384:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256
     SSLHonorCipherOrder on
     SSLCompression off
     SSLSessionTickets off
diff --git a/config/ovpn/certs/index.txt.attr b/config/ovpn/certs/index.txt.attr
new file mode 100644 (file)
index 0000000..e69de29
index cab453420d45260238dd148e058272636ae07a39..07216d285e0f622da9cf49b20145cfc51ee06f90 100644 (file)
@@ -12,6 +12,7 @@ etc/rc.d/init.d/checkfs
 etc/rc.d/init.d/cleanfs
 etc/rc.d/init.d/collectd
 etc/rc.d/init.d/connectd
+etc/rc.d/init.d/conntrackd
 etc/rc.d/init.d/console
 etc/rc.d/init.d/dhcp
 etc/rc.d/init.d/dhcrelay
@@ -103,6 +104,7 @@ etc/rc.d/rc0.d/K45random
 etc/rc.d/rc0.d/K47setclock
 etc/rc.d/rc0.d/K49cyrus-sasl
 etc/rc.d/rc0.d/K51vnstat
+etc/rc.d/rc0.d/K77conntrackd
 etc/rc.d/rc0.d/K78suricata
 etc/rc.d/rc0.d/K79leds
 etc/rc.d/rc0.d/K79unbound
@@ -131,6 +133,7 @@ etc/rc.d/rc3.d/S19smartenabler
 etc/rc.d/rc3.d/S19wlanclient
 etc/rc.d/rc3.d/S20network
 etc/rc.d/rc3.d/S21leds
+etc/rc.d/rc3.d/S22conntrackd
 etc/rc.d/rc3.d/S24cyrus-sasl
 etc/rc.d/rc3.d/S30sshd
 etc/rc.d/rc3.d/S32apache
@@ -154,6 +157,7 @@ etc/rc.d/rc6.d/K45random
 etc/rc.d/rc6.d/K47setclock
 etc/rc.d/rc6.d/K49cyrus-sasl
 etc/rc.d/rc6.d/K51vnstat
+etc/rc.d/rc6.d/K77conntrackd
 etc/rc.d/rc6.d/K78suricata
 etc/rc.d/rc6.d/K79leds
 etc/rc.d/rc6.d/K79unbound
index a5a0da72edc5aa7479cf7d0093b9f8752617aa0c..8abbf654a253d0bcdcccc8001fab609fc646dc7b 100644 (file)
@@ -1,2 +1,2 @@
-#boot/uInit-KVER-ipfire
+boot/uInit-KVER-ipfire
 boot/initramfs-KVER-ipfire.img
index 463dfed8fb20c04496b12ce2d30759c16efb7b98..3259a241ba32441aaf9ef57b63b904f673df07e5 100644 (file)
@@ -1463,8 +1463,8 @@ usr/lib/python2.7/encodings/zlib_codec.pyc
 #usr/lib/python2.7/ensurepip/__main__.pyc
 #usr/lib/python2.7/ensurepip/__main__.pyo
 #usr/lib/python2.7/ensurepip/_bundled
-#usr/lib/python2.7/ensurepip/_bundled/pip-9.0.1-py2.py3-none-any.whl
-#usr/lib/python2.7/ensurepip/_bundled/setuptools-28.8.0-py2.py3-none-any.whl
+#usr/lib/python2.7/ensurepip/_bundled/pip-9.0.3-py2.py3-none-any.whl
+#usr/lib/python2.7/ensurepip/_bundled/setuptools-39.0.1-py2.py3-none-any.whl
 #usr/lib/python2.7/ensurepip/_uninstall.py
 #usr/lib/python2.7/ensurepip/_uninstall.pyc
 #usr/lib/python2.7/ensurepip/_uninstall.pyo
@@ -1926,7 +1926,7 @@ usr/lib/python2.7/json/tool.pyc
 usr/lib/python2.7/keyword.pyc
 #usr/lib/python2.7/keyword.pyo
 #usr/lib/python2.7/lib-dynload
-#usr/lib/python2.7/lib-dynload/Python-2.7.13-py2.7.egg-info
+#usr/lib/python2.7/lib-dynload/Python-2.7.15-py2.7.egg-info
 usr/lib/python2.7/lib-dynload/_bisect.so
 usr/lib/python2.7/lib-dynload/_bsddb.so
 usr/lib/python2.7/lib-dynload/_codecs_cn.so
@@ -2100,9 +2100,9 @@ usr/lib/python2.7/lib-dynload/zlib.so
 #usr/lib/python2.7/lib-tk/turtle.pyo
 #usr/lib/python2.7/lib2to3
 #usr/lib/python2.7/lib2to3/Grammar.txt
-#usr/lib/python2.7/lib2to3/Grammar2.7.13.final.0.pickle
+#usr/lib/python2.7/lib2to3/Grammar2.7.15.final.0.pickle
 #usr/lib/python2.7/lib2to3/PatternGrammar.txt
-#usr/lib/python2.7/lib2to3/PatternGrammar2.7.13.final.0.pickle
+#usr/lib/python2.7/lib2to3/PatternGrammar2.7.15.final.0.pickle
 #usr/lib/python2.7/lib2to3/__init__.py
 #usr/lib/python2.7/lib2to3/__init__.pyc
 #usr/lib/python2.7/lib2to3/__init__.pyo
@@ -2752,6 +2752,9 @@ usr/lib/python2.7/tempfile.pyc
 #usr/lib/python2.7/test/__init__.py
 #usr/lib/python2.7/test/__init__.pyc
 #usr/lib/python2.7/test/__init__.pyo
+#usr/lib/python2.7/test/__main__.py
+#usr/lib/python2.7/test/__main__.pyc
+#usr/lib/python2.7/test/__main__.pyo
 #usr/lib/python2.7/test/_mock_backport.py
 #usr/lib/python2.7/test/_mock_backport.pyc
 #usr/lib/python2.7/test/_mock_backport.pyo
@@ -2790,6 +2793,9 @@ usr/lib/python2.7/tempfile.pyc
 #usr/lib/python2.7/test/badsyntax_future8.py
 #usr/lib/python2.7/test/badsyntax_future9.py
 #usr/lib/python2.7/test/badsyntax_nocaret.py
+#usr/lib/python2.7/test/bisect.py
+#usr/lib/python2.7/test/bisect.pyc
+#usr/lib/python2.7/test/bisect.pyo
 #usr/lib/python2.7/test/capath
 #usr/lib/python2.7/test/capath/0e4015b9.0
 #usr/lib/python2.7/test/capath/4e1295a3.0
@@ -3040,6 +3046,9 @@ usr/lib/python2.7/tempfile.pyc
 #usr/lib/python2.7/test/mp_fork_bomb.py
 #usr/lib/python2.7/test/mp_fork_bomb.pyc
 #usr/lib/python2.7/test/mp_fork_bomb.pyo
+#usr/lib/python2.7/test/multibytecodec_support.py
+#usr/lib/python2.7/test/multibytecodec_support.pyc
+#usr/lib/python2.7/test/multibytecodec_support.pyo
 #usr/lib/python2.7/test/nokia.pem
 #usr/lib/python2.7/test/nullbytecert.pem
 #usr/lib/python2.7/test/nullcert.pem
@@ -3065,6 +3074,9 @@ usr/lib/python2.7/tempfile.pyc
 #usr/lib/python2.7/test/pystone.py
 #usr/lib/python2.7/test/pystone.pyc
 #usr/lib/python2.7/test/pystone.pyo
+#usr/lib/python2.7/test/pythoninfo.py
+#usr/lib/python2.7/test/pythoninfo.pyc
+#usr/lib/python2.7/test/pythoninfo.pyo
 #usr/lib/python2.7/test/randv2_32.pck
 #usr/lib/python2.7/test/randv2_64.pck
 #usr/lib/python2.7/test/randv3.pck
@@ -3098,7 +3110,6 @@ usr/lib/python2.7/tempfile.pyc
 #usr/lib/python2.7/test/seq_tests.pyc
 #usr/lib/python2.7/test/seq_tests.pyo
 #usr/lib/python2.7/test/sgml_input.html
-#usr/lib/python2.7/test/sha256.pem
 #usr/lib/python2.7/test/sortperf.py
 #usr/lib/python2.7/test/sortperf.pyc
 #usr/lib/python2.7/test/sortperf.pyo
@@ -3118,6 +3129,13 @@ usr/lib/python2.7/tempfile.pyc
 #usr/lib/python2.7/test/subprocessdata/sigchild_ignore.py
 #usr/lib/python2.7/test/subprocessdata/sigchild_ignore.pyc
 #usr/lib/python2.7/test/subprocessdata/sigchild_ignore.pyo
+#usr/lib/python2.7/test/support
+#usr/lib/python2.7/test/support/__init__.py
+#usr/lib/python2.7/test/support/__init__.pyc
+#usr/lib/python2.7/test/support/__init__.pyo
+#usr/lib/python2.7/test/support/script_helper.py
+#usr/lib/python2.7/test/support/script_helper.pyc
+#usr/lib/python2.7/test/support/script_helper.pyo
 #usr/lib/python2.7/test/symlink_support.py
 #usr/lib/python2.7/test/symlink_support.pyc
 #usr/lib/python2.7/test/symlink_support.pyo
@@ -3663,6 +3681,9 @@ usr/lib/python2.7/tempfile.pyc
 #usr/lib/python2.7/test/test_import.py
 #usr/lib/python2.7/test/test_import.pyc
 #usr/lib/python2.7/test/test_import.pyo
+#usr/lib/python2.7/test/test_import_magic.py
+#usr/lib/python2.7/test/test_import_magic.pyc
+#usr/lib/python2.7/test/test_import_magic.pyo
 #usr/lib/python2.7/test/test_importhooks.py
 #usr/lib/python2.7/test/test_importhooks.pyc
 #usr/lib/python2.7/test/test_importhooks.pyo
@@ -3792,9 +3813,6 @@ usr/lib/python2.7/tempfile.pyc
 #usr/lib/python2.7/test/test_multibytecodec.py
 #usr/lib/python2.7/test/test_multibytecodec.pyc
 #usr/lib/python2.7/test/test_multibytecodec.pyo
-#usr/lib/python2.7/test/test_multibytecodec_support.py
-#usr/lib/python2.7/test/test_multibytecodec_support.pyc
-#usr/lib/python2.7/test/test_multibytecodec_support.pyo
 #usr/lib/python2.7/test/test_multifile.py
 #usr/lib/python2.7/test/test_multifile.pyc
 #usr/lib/python2.7/test/test_multifile.pyo
@@ -3963,6 +3981,9 @@ usr/lib/python2.7/tempfile.pyc
 #usr/lib/python2.7/test/test_readline.py
 #usr/lib/python2.7/test/test_readline.pyc
 #usr/lib/python2.7/test/test_readline.pyo
+#usr/lib/python2.7/test/test_regrtest.py
+#usr/lib/python2.7/test/test_regrtest.pyc
+#usr/lib/python2.7/test/test_regrtest.pyo
 #usr/lib/python2.7/test/test_repr.py
 #usr/lib/python2.7/test/test_repr.pyc
 #usr/lib/python2.7/test/test_repr.pyo
@@ -4140,6 +4161,9 @@ usr/lib/python2.7/tempfile.pyc
 #usr/lib/python2.7/test/test_tempfile.py
 #usr/lib/python2.7/test/test_tempfile.pyc
 #usr/lib/python2.7/test/test_tempfile.pyo
+#usr/lib/python2.7/test/test_test_support.py
+#usr/lib/python2.7/test/test_test_support.pyc
+#usr/lib/python2.7/test/test_test_support.pyo
 #usr/lib/python2.7/test/test_textwrap.py
 #usr/lib/python2.7/test/test_textwrap.pyc
 #usr/lib/python2.7/test/test_textwrap.pyo
@@ -4373,6 +4397,7 @@ usr/lib/python2.7/tempfile.pyc
 #usr/lib/python2.7/test/win_console_handler.pyo
 #usr/lib/python2.7/test/wrongcert.pem
 #usr/lib/python2.7/test/xmltestdata
+#usr/lib/python2.7/test/xmltestdata/expat224_utf8_bug.xml
 #usr/lib/python2.7/test/xmltestdata/simple-ns.xml
 #usr/lib/python2.7/test/xmltestdata/simple.xml
 #usr/lib/python2.7/test/xmltestdata/test.xml
index cab453420d45260238dd148e058272636ae07a39..07216d285e0f622da9cf49b20145cfc51ee06f90 100644 (file)
@@ -12,6 +12,7 @@ etc/rc.d/init.d/checkfs
 etc/rc.d/init.d/cleanfs
 etc/rc.d/init.d/collectd
 etc/rc.d/init.d/connectd
+etc/rc.d/init.d/conntrackd
 etc/rc.d/init.d/console
 etc/rc.d/init.d/dhcp
 etc/rc.d/init.d/dhcrelay
@@ -103,6 +104,7 @@ etc/rc.d/rc0.d/K45random
 etc/rc.d/rc0.d/K47setclock
 etc/rc.d/rc0.d/K49cyrus-sasl
 etc/rc.d/rc0.d/K51vnstat
+etc/rc.d/rc0.d/K77conntrackd
 etc/rc.d/rc0.d/K78suricata
 etc/rc.d/rc0.d/K79leds
 etc/rc.d/rc0.d/K79unbound
@@ -131,6 +133,7 @@ etc/rc.d/rc3.d/S19smartenabler
 etc/rc.d/rc3.d/S19wlanclient
 etc/rc.d/rc3.d/S20network
 etc/rc.d/rc3.d/S21leds
+etc/rc.d/rc3.d/S22conntrackd
 etc/rc.d/rc3.d/S24cyrus-sasl
 etc/rc.d/rc3.d/S30sshd
 etc/rc.d/rc3.d/S32apache
@@ -154,6 +157,7 @@ etc/rc.d/rc6.d/K45random
 etc/rc.d/rc6.d/K47setclock
 etc/rc.d/rc6.d/K49cyrus-sasl
 etc/rc.d/rc6.d/K51vnstat
+etc/rc.d/rc6.d/K77conntrackd
 etc/rc.d/rc6.d/K78suricata
 etc/rc.d/rc6.d/K79leds
 etc/rc.d/rc6.d/K79unbound
index 9248201f90b2c4545a3f764be6b0b4344acd1b60..586755c9b0fdfea135e5418bb03f96a9ec86cdf0 100644 (file)
@@ -1463,8 +1463,8 @@ usr/lib/python2.7/encodings/zlib_codec.pyc
 #usr/lib/python2.7/ensurepip/__main__.pyc
 #usr/lib/python2.7/ensurepip/__main__.pyo
 #usr/lib/python2.7/ensurepip/_bundled
-#usr/lib/python2.7/ensurepip/_bundled/pip-9.0.1-py2.py3-none-any.whl
-#usr/lib/python2.7/ensurepip/_bundled/setuptools-28.8.0-py2.py3-none-any.whl
+#usr/lib/python2.7/ensurepip/_bundled/pip-9.0.3-py2.py3-none-any.whl
+#usr/lib/python2.7/ensurepip/_bundled/setuptools-39.0.1-py2.py3-none-any.whl
 #usr/lib/python2.7/ensurepip/_uninstall.py
 #usr/lib/python2.7/ensurepip/_uninstall.pyc
 #usr/lib/python2.7/ensurepip/_uninstall.pyo
@@ -1926,7 +1926,7 @@ usr/lib/python2.7/json/tool.pyc
 usr/lib/python2.7/keyword.pyc
 #usr/lib/python2.7/keyword.pyo
 #usr/lib/python2.7/lib-dynload
-#usr/lib/python2.7/lib-dynload/Python-2.7.13-py2.7.egg-info
+#usr/lib/python2.7/lib-dynload/Python-2.7.15-py2.7.egg-info
 usr/lib/python2.7/lib-dynload/_bisect.so
 usr/lib/python2.7/lib-dynload/_bsddb.so
 usr/lib/python2.7/lib-dynload/_codecs_cn.so
@@ -2102,9 +2102,9 @@ usr/lib/python2.7/lib-dynload/zlib.so
 #usr/lib/python2.7/lib-tk/turtle.pyo
 #usr/lib/python2.7/lib2to3
 #usr/lib/python2.7/lib2to3/Grammar.txt
-#usr/lib/python2.7/lib2to3/Grammar2.7.13.final.0.pickle
+#usr/lib/python2.7/lib2to3/Grammar2.7.15.final.0.pickle
 #usr/lib/python2.7/lib2to3/PatternGrammar.txt
-#usr/lib/python2.7/lib2to3/PatternGrammar2.7.13.final.0.pickle
+#usr/lib/python2.7/lib2to3/PatternGrammar2.7.15.final.0.pickle
 #usr/lib/python2.7/lib2to3/__init__.py
 #usr/lib/python2.7/lib2to3/__init__.pyc
 #usr/lib/python2.7/lib2to3/__init__.pyo
@@ -2754,6 +2754,9 @@ usr/lib/python2.7/tempfile.pyc
 #usr/lib/python2.7/test/__init__.py
 #usr/lib/python2.7/test/__init__.pyc
 #usr/lib/python2.7/test/__init__.pyo
+#usr/lib/python2.7/test/__main__.py
+#usr/lib/python2.7/test/__main__.pyc
+#usr/lib/python2.7/test/__main__.pyo
 #usr/lib/python2.7/test/_mock_backport.py
 #usr/lib/python2.7/test/_mock_backport.pyc
 #usr/lib/python2.7/test/_mock_backport.pyo
@@ -2792,6 +2795,9 @@ usr/lib/python2.7/tempfile.pyc
 #usr/lib/python2.7/test/badsyntax_future8.py
 #usr/lib/python2.7/test/badsyntax_future9.py
 #usr/lib/python2.7/test/badsyntax_nocaret.py
+#usr/lib/python2.7/test/bisect.py
+#usr/lib/python2.7/test/bisect.pyc
+#usr/lib/python2.7/test/bisect.pyo
 #usr/lib/python2.7/test/capath
 #usr/lib/python2.7/test/capath/0e4015b9.0
 #usr/lib/python2.7/test/capath/4e1295a3.0
@@ -3042,6 +3048,9 @@ usr/lib/python2.7/tempfile.pyc
 #usr/lib/python2.7/test/mp_fork_bomb.py
 #usr/lib/python2.7/test/mp_fork_bomb.pyc
 #usr/lib/python2.7/test/mp_fork_bomb.pyo
+#usr/lib/python2.7/test/multibytecodec_support.py
+#usr/lib/python2.7/test/multibytecodec_support.pyc
+#usr/lib/python2.7/test/multibytecodec_support.pyo
 #usr/lib/python2.7/test/nokia.pem
 #usr/lib/python2.7/test/nullbytecert.pem
 #usr/lib/python2.7/test/nullcert.pem
@@ -3067,6 +3076,9 @@ usr/lib/python2.7/tempfile.pyc
 #usr/lib/python2.7/test/pystone.py
 #usr/lib/python2.7/test/pystone.pyc
 #usr/lib/python2.7/test/pystone.pyo
+#usr/lib/python2.7/test/pythoninfo.py
+#usr/lib/python2.7/test/pythoninfo.pyc
+#usr/lib/python2.7/test/pythoninfo.pyo
 #usr/lib/python2.7/test/randv2_32.pck
 #usr/lib/python2.7/test/randv2_64.pck
 #usr/lib/python2.7/test/randv3.pck
@@ -3100,7 +3112,6 @@ usr/lib/python2.7/tempfile.pyc
 #usr/lib/python2.7/test/seq_tests.pyc
 #usr/lib/python2.7/test/seq_tests.pyo
 #usr/lib/python2.7/test/sgml_input.html
-#usr/lib/python2.7/test/sha256.pem
 #usr/lib/python2.7/test/sortperf.py
 #usr/lib/python2.7/test/sortperf.pyc
 #usr/lib/python2.7/test/sortperf.pyo
@@ -3120,6 +3131,13 @@ usr/lib/python2.7/tempfile.pyc
 #usr/lib/python2.7/test/subprocessdata/sigchild_ignore.py
 #usr/lib/python2.7/test/subprocessdata/sigchild_ignore.pyc
 #usr/lib/python2.7/test/subprocessdata/sigchild_ignore.pyo
+#usr/lib/python2.7/test/support
+#usr/lib/python2.7/test/support/__init__.py
+#usr/lib/python2.7/test/support/__init__.pyc
+#usr/lib/python2.7/test/support/__init__.pyo
+#usr/lib/python2.7/test/support/script_helper.py
+#usr/lib/python2.7/test/support/script_helper.pyc
+#usr/lib/python2.7/test/support/script_helper.pyo
 #usr/lib/python2.7/test/symlink_support.py
 #usr/lib/python2.7/test/symlink_support.pyc
 #usr/lib/python2.7/test/symlink_support.pyo
@@ -3665,6 +3683,9 @@ usr/lib/python2.7/tempfile.pyc
 #usr/lib/python2.7/test/test_import.py
 #usr/lib/python2.7/test/test_import.pyc
 #usr/lib/python2.7/test/test_import.pyo
+#usr/lib/python2.7/test/test_import_magic.py
+#usr/lib/python2.7/test/test_import_magic.pyc
+#usr/lib/python2.7/test/test_import_magic.pyo
 #usr/lib/python2.7/test/test_importhooks.py
 #usr/lib/python2.7/test/test_importhooks.pyc
 #usr/lib/python2.7/test/test_importhooks.pyo
@@ -3794,9 +3815,6 @@ usr/lib/python2.7/tempfile.pyc
 #usr/lib/python2.7/test/test_multibytecodec.py
 #usr/lib/python2.7/test/test_multibytecodec.pyc
 #usr/lib/python2.7/test/test_multibytecodec.pyo
-#usr/lib/python2.7/test/test_multibytecodec_support.py
-#usr/lib/python2.7/test/test_multibytecodec_support.pyc
-#usr/lib/python2.7/test/test_multibytecodec_support.pyo
 #usr/lib/python2.7/test/test_multifile.py
 #usr/lib/python2.7/test/test_multifile.pyc
 #usr/lib/python2.7/test/test_multifile.pyo
@@ -3965,6 +3983,9 @@ usr/lib/python2.7/tempfile.pyc
 #usr/lib/python2.7/test/test_readline.py
 #usr/lib/python2.7/test/test_readline.pyc
 #usr/lib/python2.7/test/test_readline.pyo
+#usr/lib/python2.7/test/test_regrtest.py
+#usr/lib/python2.7/test/test_regrtest.pyc
+#usr/lib/python2.7/test/test_regrtest.pyo
 #usr/lib/python2.7/test/test_repr.py
 #usr/lib/python2.7/test/test_repr.pyc
 #usr/lib/python2.7/test/test_repr.pyo
@@ -4142,6 +4163,9 @@ usr/lib/python2.7/tempfile.pyc
 #usr/lib/python2.7/test/test_tempfile.py
 #usr/lib/python2.7/test/test_tempfile.pyc
 #usr/lib/python2.7/test/test_tempfile.pyo
+#usr/lib/python2.7/test/test_test_support.py
+#usr/lib/python2.7/test/test_test_support.pyc
+#usr/lib/python2.7/test/test_test_support.pyo
 #usr/lib/python2.7/test/test_textwrap.py
 #usr/lib/python2.7/test/test_textwrap.pyc
 #usr/lib/python2.7/test/test_textwrap.pyo
@@ -4375,6 +4399,7 @@ usr/lib/python2.7/tempfile.pyc
 #usr/lib/python2.7/test/win_console_handler.pyo
 #usr/lib/python2.7/test/wrongcert.pem
 #usr/lib/python2.7/test/xmltestdata
+#usr/lib/python2.7/test/xmltestdata/expat224_utf8_bug.xml
 #usr/lib/python2.7/test/xmltestdata/simple-ns.xml
 #usr/lib/python2.7/test/xmltestdata/simple.xml
 #usr/lib/python2.7/test/xmltestdata/test.xml
index e8c2055fb86fa0fcbcaa480b0bd5d0c803f8fa72..edfefa7e148609bdac058c80b38ada2d2a7724a5 100644 (file)
@@ -28,15 +28,18 @@ usr/lib/libattr.so.1.1.0
 #usr/share/man/man1/attr.1
 #usr/share/man/man1/getfattr.1
 #usr/share/man/man1/setfattr.1
+#usr/share/man/man2/fgetxattr.2
 #usr/share/man/man2/flistxattr.2
 #usr/share/man/man2/fremovexattr.2
 #usr/share/man/man2/fsetxattr.2
 #usr/share/man/man2/getxattr.2
-#usr/share/man/man2/setxattr.2
+#usr/share/man/man2/lgetxattr.2
+#usr/share/man/man2/listxattr.2
 #usr/share/man/man2/llistxattr.2
 #usr/share/man/man2/lremovexattr.2
-#usr/share/man/man2/removexattr.2
 #usr/share/man/man2/lsetxattr.2
+#usr/share/man/man2/removexattr.2
+#usr/share/man/man2/setxattr.2
 #usr/share/man/man3/attr_get.3
 #usr/share/man/man3/attr_getf.3
 #usr/share/man/man3/attr_list.3
index e7c71c193e565a20d97c794d9d9cbda96edc271e..5115f7e94231b9dc31818afe933749fb8bad1ea5 100644 (file)
@@ -19,6 +19,7 @@ var/ipfire/captive/settings
 var/ipfire/captive/voucher_out
 var/ipfire/certs
 #var/ipfire/certs/index.txt
+var/ipfire/certs/index.txt.attr
 #var/ipfire/certs/serial
 var/ipfire/connscheduler
 #var/ipfire/connscheduler/connscheduler.conf
@@ -151,7 +152,6 @@ var/ipfire/proxy
 #var/ipfire/proxy/advanced/cre
 #var/ipfire/proxy/advanced/cre/enable
 #var/ipfire/proxy/advanced/settings
-#var/ipfire/proxy/advanced/useragents
 #var/ipfire/proxy/calamaris
 #var/ipfire/proxy/calamaris/bin
 #var/ipfire/proxy/settings
index 5f10acd5861f3dd738f2efea6cd43e9010081a51..7037030f96aeddf191cebc8ac98b4739b5bedb0d 100644 (file)
@@ -12,6 +12,7 @@ etc/rc.d/init.d/checkfs
 etc/rc.d/init.d/cleanfs
 etc/rc.d/init.d/collectd
 etc/rc.d/init.d/connectd
+etc/rc.d/init.d/conntrackd
 etc/rc.d/init.d/console
 etc/rc.d/init.d/dhcp
 etc/rc.d/init.d/dhcrelay
@@ -102,6 +103,7 @@ etc/rc.d/rc0.d/K45random
 etc/rc.d/rc0.d/K47setclock
 etc/rc.d/rc0.d/K49cyrus-sasl
 etc/rc.d/rc0.d/K51vnstat
+etc/rc.d/rc0.d/K77conntrackd
 etc/rc.d/rc0.d/K78suricata
 etc/rc.d/rc0.d/K79leds
 etc/rc.d/rc0.d/K79unbound
@@ -130,6 +132,7 @@ etc/rc.d/rc3.d/S19wlanclient
 etc/rc.d/rc3.d/S20network
 etc/rc.d/rc3.d/S11unbound
 etc/rc.d/rc3.d/S21leds
+etc/rc.d/rc3.d/S22conntrackd
 etc/rc.d/rc3.d/S24cyrus-sasl
 etc/rc.d/rc3.d/S30sshd
 etc/rc.d/rc3.d/S32apache
@@ -153,6 +156,7 @@ etc/rc.d/rc6.d/K45random
 etc/rc.d/rc6.d/K47setclock
 etc/rc.d/rc6.d/K49cyrus-sasl
 etc/rc.d/rc6.d/K51vnstat
+etc/rc.d/rc6.d/K77conntrackd
 etc/rc.d/rc6.d/K78suricata
 etc/rc.d/rc6.d/K79leds
 etc/rc.d/rc6.d/K79unbound
index 9248201f90b2c4545a3f764be6b0b4344acd1b60..586755c9b0fdfea135e5418bb03f96a9ec86cdf0 100644 (file)
@@ -1463,8 +1463,8 @@ usr/lib/python2.7/encodings/zlib_codec.pyc
 #usr/lib/python2.7/ensurepip/__main__.pyc
 #usr/lib/python2.7/ensurepip/__main__.pyo
 #usr/lib/python2.7/ensurepip/_bundled
-#usr/lib/python2.7/ensurepip/_bundled/pip-9.0.1-py2.py3-none-any.whl
-#usr/lib/python2.7/ensurepip/_bundled/setuptools-28.8.0-py2.py3-none-any.whl
+#usr/lib/python2.7/ensurepip/_bundled/pip-9.0.3-py2.py3-none-any.whl
+#usr/lib/python2.7/ensurepip/_bundled/setuptools-39.0.1-py2.py3-none-any.whl
 #usr/lib/python2.7/ensurepip/_uninstall.py
 #usr/lib/python2.7/ensurepip/_uninstall.pyc
 #usr/lib/python2.7/ensurepip/_uninstall.pyo
@@ -1926,7 +1926,7 @@ usr/lib/python2.7/json/tool.pyc
 usr/lib/python2.7/keyword.pyc
 #usr/lib/python2.7/keyword.pyo
 #usr/lib/python2.7/lib-dynload
-#usr/lib/python2.7/lib-dynload/Python-2.7.13-py2.7.egg-info
+#usr/lib/python2.7/lib-dynload/Python-2.7.15-py2.7.egg-info
 usr/lib/python2.7/lib-dynload/_bisect.so
 usr/lib/python2.7/lib-dynload/_bsddb.so
 usr/lib/python2.7/lib-dynload/_codecs_cn.so
@@ -2102,9 +2102,9 @@ usr/lib/python2.7/lib-dynload/zlib.so
 #usr/lib/python2.7/lib-tk/turtle.pyo
 #usr/lib/python2.7/lib2to3
 #usr/lib/python2.7/lib2to3/Grammar.txt
-#usr/lib/python2.7/lib2to3/Grammar2.7.13.final.0.pickle
+#usr/lib/python2.7/lib2to3/Grammar2.7.15.final.0.pickle
 #usr/lib/python2.7/lib2to3/PatternGrammar.txt
-#usr/lib/python2.7/lib2to3/PatternGrammar2.7.13.final.0.pickle
+#usr/lib/python2.7/lib2to3/PatternGrammar2.7.15.final.0.pickle
 #usr/lib/python2.7/lib2to3/__init__.py
 #usr/lib/python2.7/lib2to3/__init__.pyc
 #usr/lib/python2.7/lib2to3/__init__.pyo
@@ -2754,6 +2754,9 @@ usr/lib/python2.7/tempfile.pyc
 #usr/lib/python2.7/test/__init__.py
 #usr/lib/python2.7/test/__init__.pyc
 #usr/lib/python2.7/test/__init__.pyo
+#usr/lib/python2.7/test/__main__.py
+#usr/lib/python2.7/test/__main__.pyc
+#usr/lib/python2.7/test/__main__.pyo
 #usr/lib/python2.7/test/_mock_backport.py
 #usr/lib/python2.7/test/_mock_backport.pyc
 #usr/lib/python2.7/test/_mock_backport.pyo
@@ -2792,6 +2795,9 @@ usr/lib/python2.7/tempfile.pyc
 #usr/lib/python2.7/test/badsyntax_future8.py
 #usr/lib/python2.7/test/badsyntax_future9.py
 #usr/lib/python2.7/test/badsyntax_nocaret.py
+#usr/lib/python2.7/test/bisect.py
+#usr/lib/python2.7/test/bisect.pyc
+#usr/lib/python2.7/test/bisect.pyo
 #usr/lib/python2.7/test/capath
 #usr/lib/python2.7/test/capath/0e4015b9.0
 #usr/lib/python2.7/test/capath/4e1295a3.0
@@ -3042,6 +3048,9 @@ usr/lib/python2.7/tempfile.pyc
 #usr/lib/python2.7/test/mp_fork_bomb.py
 #usr/lib/python2.7/test/mp_fork_bomb.pyc
 #usr/lib/python2.7/test/mp_fork_bomb.pyo
+#usr/lib/python2.7/test/multibytecodec_support.py
+#usr/lib/python2.7/test/multibytecodec_support.pyc
+#usr/lib/python2.7/test/multibytecodec_support.pyo
 #usr/lib/python2.7/test/nokia.pem
 #usr/lib/python2.7/test/nullbytecert.pem
 #usr/lib/python2.7/test/nullcert.pem
@@ -3067,6 +3076,9 @@ usr/lib/python2.7/tempfile.pyc
 #usr/lib/python2.7/test/pystone.py
 #usr/lib/python2.7/test/pystone.pyc
 #usr/lib/python2.7/test/pystone.pyo
+#usr/lib/python2.7/test/pythoninfo.py
+#usr/lib/python2.7/test/pythoninfo.pyc
+#usr/lib/python2.7/test/pythoninfo.pyo
 #usr/lib/python2.7/test/randv2_32.pck
 #usr/lib/python2.7/test/randv2_64.pck
 #usr/lib/python2.7/test/randv3.pck
@@ -3100,7 +3112,6 @@ usr/lib/python2.7/tempfile.pyc
 #usr/lib/python2.7/test/seq_tests.pyc
 #usr/lib/python2.7/test/seq_tests.pyo
 #usr/lib/python2.7/test/sgml_input.html
-#usr/lib/python2.7/test/sha256.pem
 #usr/lib/python2.7/test/sortperf.py
 #usr/lib/python2.7/test/sortperf.pyc
 #usr/lib/python2.7/test/sortperf.pyo
@@ -3120,6 +3131,13 @@ usr/lib/python2.7/tempfile.pyc
 #usr/lib/python2.7/test/subprocessdata/sigchild_ignore.py
 #usr/lib/python2.7/test/subprocessdata/sigchild_ignore.pyc
 #usr/lib/python2.7/test/subprocessdata/sigchild_ignore.pyo
+#usr/lib/python2.7/test/support
+#usr/lib/python2.7/test/support/__init__.py
+#usr/lib/python2.7/test/support/__init__.pyc
+#usr/lib/python2.7/test/support/__init__.pyo
+#usr/lib/python2.7/test/support/script_helper.py
+#usr/lib/python2.7/test/support/script_helper.pyc
+#usr/lib/python2.7/test/support/script_helper.pyo
 #usr/lib/python2.7/test/symlink_support.py
 #usr/lib/python2.7/test/symlink_support.pyc
 #usr/lib/python2.7/test/symlink_support.pyo
@@ -3665,6 +3683,9 @@ usr/lib/python2.7/tempfile.pyc
 #usr/lib/python2.7/test/test_import.py
 #usr/lib/python2.7/test/test_import.pyc
 #usr/lib/python2.7/test/test_import.pyo
+#usr/lib/python2.7/test/test_import_magic.py
+#usr/lib/python2.7/test/test_import_magic.pyc
+#usr/lib/python2.7/test/test_import_magic.pyo
 #usr/lib/python2.7/test/test_importhooks.py
 #usr/lib/python2.7/test/test_importhooks.pyc
 #usr/lib/python2.7/test/test_importhooks.pyo
@@ -3794,9 +3815,6 @@ usr/lib/python2.7/tempfile.pyc
 #usr/lib/python2.7/test/test_multibytecodec.py
 #usr/lib/python2.7/test/test_multibytecodec.pyc
 #usr/lib/python2.7/test/test_multibytecodec.pyo
-#usr/lib/python2.7/test/test_multibytecodec_support.py
-#usr/lib/python2.7/test/test_multibytecodec_support.pyc
-#usr/lib/python2.7/test/test_multibytecodec_support.pyo
 #usr/lib/python2.7/test/test_multifile.py
 #usr/lib/python2.7/test/test_multifile.pyc
 #usr/lib/python2.7/test/test_multifile.pyo
@@ -3965,6 +3983,9 @@ usr/lib/python2.7/tempfile.pyc
 #usr/lib/python2.7/test/test_readline.py
 #usr/lib/python2.7/test/test_readline.pyc
 #usr/lib/python2.7/test/test_readline.pyo
+#usr/lib/python2.7/test/test_regrtest.py
+#usr/lib/python2.7/test/test_regrtest.pyc
+#usr/lib/python2.7/test/test_regrtest.pyo
 #usr/lib/python2.7/test/test_repr.py
 #usr/lib/python2.7/test/test_repr.pyc
 #usr/lib/python2.7/test/test_repr.pyo
@@ -4142,6 +4163,9 @@ usr/lib/python2.7/tempfile.pyc
 #usr/lib/python2.7/test/test_tempfile.py
 #usr/lib/python2.7/test/test_tempfile.pyc
 #usr/lib/python2.7/test/test_tempfile.pyo
+#usr/lib/python2.7/test/test_test_support.py
+#usr/lib/python2.7/test/test_test_support.pyc
+#usr/lib/python2.7/test/test_test_support.pyo
 #usr/lib/python2.7/test/test_textwrap.py
 #usr/lib/python2.7/test/test_textwrap.pyc
 #usr/lib/python2.7/test/test_textwrap.pyo
@@ -4375,6 +4399,7 @@ usr/lib/python2.7/tempfile.pyc
 #usr/lib/python2.7/test/win_console_handler.pyo
 #usr/lib/python2.7/test/wrongcert.pem
 #usr/lib/python2.7/test/xmltestdata
+#usr/lib/python2.7/test/xmltestdata/expat224_utf8_bug.xml
 #usr/lib/python2.7/test/xmltestdata/simple-ns.xml
 #usr/lib/python2.7/test/xmltestdata/simple.xml
 #usr/lib/python2.7/test/xmltestdata/test.xml
index 50fd1961923fc9db6f09fd0cf27e80a2427aa705..51867d6d0097f16a08558ab39a485c672fd1089b 100644 (file)
@@ -1,8 +1,11 @@
 #etc/ssl
 #etc/ssl/certs
+#etc/ssl/ct_log_list.cnf
+#etc/ssl/ct_log_list.cnf.dist
 #etc/ssl/misc
 #etc/ssl/misc/CA.pl
 #etc/ssl/misc/tsget
+#etc/ssl/misc/tsget.pl
 etc/ssl/openssl.cnf
 #etc/ssl/openssl.cnf.dist
 #etc/ssl/private
@@ -12,36 +15,52 @@ usr/bin/openssl
 #usr/include/openssl/aes.h
 #usr/include/openssl/asn1.h
 #usr/include/openssl/asn1_mac.h
+#usr/include/openssl/asn1err.h
 #usr/include/openssl/asn1t.h
 #usr/include/openssl/async.h
+#usr/include/openssl/asyncerr.h
 #usr/include/openssl/bio.h
+#usr/include/openssl/bioerr.h
 #usr/include/openssl/blowfish.h
 #usr/include/openssl/bn.h
+#usr/include/openssl/bnerr.h
 #usr/include/openssl/buffer.h
+#usr/include/openssl/buffererr.h
 #usr/include/openssl/camellia.h
 #usr/include/openssl/cast.h
 #usr/include/openssl/cmac.h
 #usr/include/openssl/cms.h
+#usr/include/openssl/cmserr.h
 #usr/include/openssl/comp.h
+#usr/include/openssl/comperr.h
 #usr/include/openssl/conf.h
 #usr/include/openssl/conf_api.h
+#usr/include/openssl/conferr.h
 #usr/include/openssl/crypto.h
+#usr/include/openssl/cryptoerr.h
 #usr/include/openssl/ct.h
+#usr/include/openssl/cterr.h
 #usr/include/openssl/des.h
 #usr/include/openssl/dh.h
+#usr/include/openssl/dherr.h
 #usr/include/openssl/dsa.h
+#usr/include/openssl/dsaerr.h
 #usr/include/openssl/dtls1.h
 #usr/include/openssl/e_os2.h
 #usr/include/openssl/ebcdic.h
 #usr/include/openssl/ec.h
 #usr/include/openssl/ecdh.h
 #usr/include/openssl/ecdsa.h
+#usr/include/openssl/ecerr.h
 #usr/include/openssl/engine.h
+#usr/include/openssl/engineerr.h
 #usr/include/openssl/err.h
 #usr/include/openssl/evp.h
+#usr/include/openssl/evperr.h
 #usr/include/openssl/hmac.h
 #usr/include/openssl/idea.h
 #usr/include/openssl/kdf.h
+#usr/include/openssl/kdferr.h
 #usr/include/openssl/lhash.h
 #usr/include/openssl/md2.h
 #usr/include/openssl/md4.h
@@ -50,20 +69,28 @@ usr/bin/openssl
 #usr/include/openssl/modes.h
 #usr/include/openssl/obj_mac.h
 #usr/include/openssl/objects.h
+#usr/include/openssl/objectserr.h
 #usr/include/openssl/ocsp.h
+#usr/include/openssl/ocsperr.h
 #usr/include/openssl/opensslconf.h
 #usr/include/openssl/opensslv.h
 #usr/include/openssl/ossl_typ.h
 #usr/include/openssl/pem.h
 #usr/include/openssl/pem2.h
+#usr/include/openssl/pemerr.h
 #usr/include/openssl/pkcs12.h
+#usr/include/openssl/pkcs12err.h
 #usr/include/openssl/pkcs7.h
+#usr/include/openssl/pkcs7err.h
 #usr/include/openssl/rand.h
+#usr/include/openssl/rand_drbg.h
+#usr/include/openssl/randerr.h
 #usr/include/openssl/rc2.h
 #usr/include/openssl/rc4.h
 #usr/include/openssl/rc5.h
 #usr/include/openssl/ripemd.h
 #usr/include/openssl/rsa.h
+#usr/include/openssl/rsaerr.h
 #usr/include/openssl/safestack.h
 #usr/include/openssl/seed.h
 #usr/include/openssl/sha.h
@@ -72,16 +99,23 @@ usr/bin/openssl
 #usr/include/openssl/ssl.h
 #usr/include/openssl/ssl2.h
 #usr/include/openssl/ssl3.h
+#usr/include/openssl/sslerr.h
 #usr/include/openssl/stack.h
+#usr/include/openssl/store.h
+#usr/include/openssl/storeerr.h
 #usr/include/openssl/symhacks.h
 #usr/include/openssl/tls1.h
 #usr/include/openssl/ts.h
+#usr/include/openssl/tserr.h
 #usr/include/openssl/txt_db.h
 #usr/include/openssl/ui.h
+#usr/include/openssl/uierr.h
 #usr/include/openssl/whrlpool.h
 #usr/include/openssl/x509.h
 #usr/include/openssl/x509_vfy.h
+#usr/include/openssl/x509err.h
 #usr/include/openssl/x509v3.h
+#usr/include/openssl/x509v3err.h
 #usr/lib/engines-1.1
 usr/lib/engines-1.1/afalg.so
 usr/lib/engines-1.1/capi.so
@@ -100,8 +134,6 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man1
 #usr/share/doc/openssl/html/man1/CA.pl.html
 #usr/share/doc/openssl/html/man1/asn1parse.html
-#usr/share/doc/openssl/html/man1/blake2b.html
-#usr/share/doc/openssl/html/man1/blake2s.html
 #usr/share/doc/openssl/html/man1/c_rehash.html
 #usr/share/doc/openssl/html/man1/ca.html
 #usr/share/doc/openssl/html/man1/ciphers.html
@@ -121,9 +153,6 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man1/genpkey.html
 #usr/share/doc/openssl/html/man1/genrsa.html
 #usr/share/doc/openssl/html/man1/list.html
-#usr/share/doc/openssl/html/man1/md4.html
-#usr/share/doc/openssl/html/man1/md5.html
-#usr/share/doc/openssl/html/man1/mdc2.html
 #usr/share/doc/openssl/html/man1/nseq.html
 #usr/share/doc/openssl/html/man1/ocsp.html
 #usr/share/doc/openssl/html/man1/openssl-asn1parse.html
@@ -155,6 +184,7 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man1/openssl-pkey.html
 #usr/share/doc/openssl/html/man1/openssl-pkeyparam.html
 #usr/share/doc/openssl/html/man1/openssl-pkeyutl.html
+#usr/share/doc/openssl/html/man1/openssl-prime.html
 #usr/share/doc/openssl/html/man1/openssl-rand.html
 #usr/share/doc/openssl/html/man1/openssl-rehash.html
 #usr/share/doc/openssl/html/man1/openssl-req.html
@@ -167,6 +197,8 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man1/openssl-smime.html
 #usr/share/doc/openssl/html/man1/openssl-speed.html
 #usr/share/doc/openssl/html/man1/openssl-spkac.html
+#usr/share/doc/openssl/html/man1/openssl-srp.html
+#usr/share/doc/openssl/html/man1/openssl-storeutl.html
 #usr/share/doc/openssl/html/man1/openssl-ts.html
 #usr/share/doc/openssl/html/man1/openssl-tsget.html
 #usr/share/doc/openssl/html/man1/openssl-verify.html
@@ -180,25 +212,21 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man1/pkey.html
 #usr/share/doc/openssl/html/man1/pkeyparam.html
 #usr/share/doc/openssl/html/man1/pkeyutl.html
+#usr/share/doc/openssl/html/man1/prime.html
 #usr/share/doc/openssl/html/man1/rand.html
 #usr/share/doc/openssl/html/man1/rehash.html
 #usr/share/doc/openssl/html/man1/req.html
-#usr/share/doc/openssl/html/man1/ripemd160.html
 #usr/share/doc/openssl/html/man1/rsa.html
 #usr/share/doc/openssl/html/man1/rsautl.html
 #usr/share/doc/openssl/html/man1/s_client.html
 #usr/share/doc/openssl/html/man1/s_server.html
 #usr/share/doc/openssl/html/man1/s_time.html
 #usr/share/doc/openssl/html/man1/sess_id.html
-#usr/share/doc/openssl/html/man1/sha.html
-#usr/share/doc/openssl/html/man1/sha1.html
-#usr/share/doc/openssl/html/man1/sha224.html
-#usr/share/doc/openssl/html/man1/sha256.html
-#usr/share/doc/openssl/html/man1/sha384.html
-#usr/share/doc/openssl/html/man1/sha512.html
 #usr/share/doc/openssl/html/man1/smime.html
 #usr/share/doc/openssl/html/man1/speed.html
 #usr/share/doc/openssl/html/man1/spkac.html
+#usr/share/doc/openssl/html/man1/srp.html
+#usr/share/doc/openssl/html/man1/storeutl.html
 #usr/share/doc/openssl/html/man1/ts.html
 #usr/share/doc/openssl/html/man1/tsget.html
 #usr/share/doc/openssl/html/man1/verify.html
@@ -207,6 +235,22 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3
 #usr/share/doc/openssl/html/man3/ACCESS_DESCRIPTION_free.html
 #usr/share/doc/openssl/html/man3/ACCESS_DESCRIPTION_new.html
+#usr/share/doc/openssl/html/man3/ADMISSIONS.html
+#usr/share/doc/openssl/html/man3/ADMISSIONS_free.html
+#usr/share/doc/openssl/html/man3/ADMISSIONS_get0_admissionAuthority.html
+#usr/share/doc/openssl/html/man3/ADMISSIONS_get0_namingAuthority.html
+#usr/share/doc/openssl/html/man3/ADMISSIONS_get0_professionInfos.html
+#usr/share/doc/openssl/html/man3/ADMISSIONS_new.html
+#usr/share/doc/openssl/html/man3/ADMISSIONS_set0_admissionAuthority.html
+#usr/share/doc/openssl/html/man3/ADMISSIONS_set0_namingAuthority.html
+#usr/share/doc/openssl/html/man3/ADMISSIONS_set0_professionInfos.html
+#usr/share/doc/openssl/html/man3/ADMISSION_SYNTAX.html
+#usr/share/doc/openssl/html/man3/ADMISSION_SYNTAX_free.html
+#usr/share/doc/openssl/html/man3/ADMISSION_SYNTAX_get0_admissionAuthority.html
+#usr/share/doc/openssl/html/man3/ADMISSION_SYNTAX_get0_contentsOfAdmissions.html
+#usr/share/doc/openssl/html/man3/ADMISSION_SYNTAX_new.html
+#usr/share/doc/openssl/html/man3/ADMISSION_SYNTAX_set0_admissionAuthority.html
+#usr/share/doc/openssl/html/man3/ADMISSION_SYNTAX_set0_contentsOfAdmissions.html
 #usr/share/doc/openssl/html/man3/ASIdOrRange_free.html
 #usr/share/doc/openssl/html/man3/ASIdOrRange_new.html
 #usr/share/doc/openssl/html/man3/ASIdentifierChoice_free.html
@@ -218,6 +262,11 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/ASN1_ENUMERATED_set.html
 #usr/share/doc/openssl/html/man3/ASN1_ENUMERATED_set_int64.html
 #usr/share/doc/openssl/html/man3/ASN1_ENUMERATED_to_BN.html
+#usr/share/doc/openssl/html/man3/ASN1_GENERALIZEDTIME_adj.html
+#usr/share/doc/openssl/html/man3/ASN1_GENERALIZEDTIME_check.html
+#usr/share/doc/openssl/html/man3/ASN1_GENERALIZEDTIME_print.html
+#usr/share/doc/openssl/html/man3/ASN1_GENERALIZEDTIME_set.html
+#usr/share/doc/openssl/html/man3/ASN1_GENERALIZEDTIME_set_string.html
 #usr/share/doc/openssl/html/man3/ASN1_INTEGER_get.html
 #usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html
 #usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_uint64.html
@@ -226,8 +275,14 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/ASN1_INTEGER_set_uint64.html
 #usr/share/doc/openssl/html/man3/ASN1_INTEGER_to_BN.html
 #usr/share/doc/openssl/html/man3/ASN1_ITEM.html
+#usr/share/doc/openssl/html/man3/ASN1_ITEM_get.html
+#usr/share/doc/openssl/html/man3/ASN1_ITEM_lookup.html
 #usr/share/doc/openssl/html/man3/ASN1_OBJECT_free.html
 #usr/share/doc/openssl/html/man3/ASN1_OBJECT_new.html
+#usr/share/doc/openssl/html/man3/ASN1_STRING_TABLE.html
+#usr/share/doc/openssl/html/man3/ASN1_STRING_TABLE_add.html
+#usr/share/doc/openssl/html/man3/ASN1_STRING_TABLE_cleanup.html
+#usr/share/doc/openssl/html/man3/ASN1_STRING_TABLE_get.html
 #usr/share/doc/openssl/html/man3/ASN1_STRING_cmp.html
 #usr/share/doc/openssl/html/man3/ASN1_STRING_data.html
 #usr/share/doc/openssl/html/man3/ASN1_STRING_dup.html
@@ -244,16 +299,28 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/ASN1_STRING_type_new.html
 #usr/share/doc/openssl/html/man3/ASN1_TIME_adj.html
 #usr/share/doc/openssl/html/man3/ASN1_TIME_check.html
+#usr/share/doc/openssl/html/man3/ASN1_TIME_cmp_time_t.html
+#usr/share/doc/openssl/html/man3/ASN1_TIME_compare.html
 #usr/share/doc/openssl/html/man3/ASN1_TIME_diff.html
+#usr/share/doc/openssl/html/man3/ASN1_TIME_normalize.html
 #usr/share/doc/openssl/html/man3/ASN1_TIME_print.html
 #usr/share/doc/openssl/html/man3/ASN1_TIME_set.html
 #usr/share/doc/openssl/html/man3/ASN1_TIME_set_string.html
+#usr/share/doc/openssl/html/man3/ASN1_TIME_set_string_X509.html
+#usr/share/doc/openssl/html/man3/ASN1_TIME_to_generalizedtime.html
+#usr/share/doc/openssl/html/man3/ASN1_TIME_to_tm.html
 #usr/share/doc/openssl/html/man3/ASN1_TYPE_cmp.html
 #usr/share/doc/openssl/html/man3/ASN1_TYPE_get.html
 #usr/share/doc/openssl/html/man3/ASN1_TYPE_pack_sequence.html
 #usr/share/doc/openssl/html/man3/ASN1_TYPE_set.html
 #usr/share/doc/openssl/html/man3/ASN1_TYPE_set1.html
 #usr/share/doc/openssl/html/man3/ASN1_TYPE_unpack_sequence.html
+#usr/share/doc/openssl/html/man3/ASN1_UTCTIME_adj.html
+#usr/share/doc/openssl/html/man3/ASN1_UTCTIME_check.html
+#usr/share/doc/openssl/html/man3/ASN1_UTCTIME_cmp_time_t.html
+#usr/share/doc/openssl/html/man3/ASN1_UTCTIME_print.html
+#usr/share/doc/openssl/html/man3/ASN1_UTCTIME_set.html
+#usr/share/doc/openssl/html/man3/ASN1_UTCTIME_set_string.html
 #usr/share/doc/openssl/html/man3/ASN1_add_oid_module.html
 #usr/share/doc/openssl/html/man3/ASN1_generate_nconf.html
 #usr/share/doc/openssl/html/man3/ASN1_generate_v3.html
@@ -310,6 +377,7 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/BIO_ADDR_service_string.html
 #usr/share/doc/openssl/html/man3/BIO_accept_ex.html
 #usr/share/doc/openssl/html/man3/BIO_append_filename.html
+#usr/share/doc/openssl/html/man3/BIO_bind.html
 #usr/share/doc/openssl/html/man3/BIO_callback_ctrl.html
 #usr/share/doc/openssl/html/man3/BIO_callback_fn.html
 #usr/share/doc/openssl/html/man3/BIO_callback_fn_ex.html
@@ -337,6 +405,7 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/BIO_flush.html
 #usr/share/doc/openssl/html/man3/BIO_free.html
 #usr/share/doc/openssl/html/man3/BIO_free_all.html
+#usr/share/doc/openssl/html/man3/BIO_get_accept_ip_family.html
 #usr/share/doc/openssl/html/man3/BIO_get_accept_name.html
 #usr/share/doc/openssl/html/man3/BIO_get_accept_port.html
 #usr/share/doc/openssl/html/man3/BIO_get_bind_mode.html
@@ -349,6 +418,7 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/BIO_get_close.html
 #usr/share/doc/openssl/html/man3/BIO_get_conn_address.html
 #usr/share/doc/openssl/html/man3/BIO_get_conn_hostname.html
+#usr/share/doc/openssl/html/man3/BIO_get_conn_ip_family.html
 #usr/share/doc/openssl/html/man3/BIO_get_conn_port.html
 #usr/share/doc/openssl/html/man3/BIO_get_data.html
 #usr/share/doc/openssl/html/man3/BIO_get_ex_data.html
@@ -363,6 +433,8 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/BIO_get_mem_ptr.html
 #usr/share/doc/openssl/html/man3/BIO_get_new_index.html
 #usr/share/doc/openssl/html/man3/BIO_get_num_renegotiates.html
+#usr/share/doc/openssl/html/man3/BIO_get_peer_name.html
+#usr/share/doc/openssl/html/man3/BIO_get_peer_port.html
 #usr/share/doc/openssl/html/man3/BIO_get_read_request.html
 #usr/share/doc/openssl/html/man3/BIO_get_retry_BIO.html
 #usr/share/doc/openssl/html/man3/BIO_get_retry_reason.html
@@ -376,6 +448,7 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/BIO_int_ctrl.html
 #usr/share/doc/openssl/html/man3/BIO_listen.html
 #usr/share/doc/openssl/html/man3/BIO_lookup.html
+#usr/share/doc/openssl/html/man3/BIO_lookup_ex.html
 #usr/share/doc/openssl/html/man3/BIO_lookup_type.html
 #usr/share/doc/openssl/html/man3/BIO_make_bio_pair.html
 #usr/share/doc/openssl/html/man3/BIO_meth_free.html
@@ -386,7 +459,9 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/BIO_meth_get_gets.html
 #usr/share/doc/openssl/html/man3/BIO_meth_get_puts.html
 #usr/share/doc/openssl/html/man3/BIO_meth_get_read.html
+#usr/share/doc/openssl/html/man3/BIO_meth_get_read_ex.html
 #usr/share/doc/openssl/html/man3/BIO_meth_get_write.html
+#usr/share/doc/openssl/html/man3/BIO_meth_get_write_ex.html
 #usr/share/doc/openssl/html/man3/BIO_meth_new.html
 #usr/share/doc/openssl/html/man3/BIO_meth_set_callback_ctrl.html
 #usr/share/doc/openssl/html/man3/BIO_meth_set_create.html
@@ -395,7 +470,9 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/BIO_meth_set_gets.html
 #usr/share/doc/openssl/html/man3/BIO_meth_set_puts.html
 #usr/share/doc/openssl/html/man3/BIO_meth_set_read.html
+#usr/share/doc/openssl/html/man3/BIO_meth_set_read_ex.html
 #usr/share/doc/openssl/html/man3/BIO_meth_set_write.html
+#usr/share/doc/openssl/html/man3/BIO_meth_set_write_ex.html
 #usr/share/doc/openssl/html/man3/BIO_method_type.html
 #usr/share/doc/openssl/html/man3/BIO_new.html
 #usr/share/doc/openssl/html/man3/BIO_new_CMS.html
@@ -419,6 +496,7 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/BIO_push.html
 #usr/share/doc/openssl/html/man3/BIO_puts.html
 #usr/share/doc/openssl/html/man3/BIO_read.html
+#usr/share/doc/openssl/html/man3/BIO_read_ex.html
 #usr/share/doc/openssl/html/man3/BIO_read_filename.html
 #usr/share/doc/openssl/html/man3/BIO_reset.html
 #usr/share/doc/openssl/html/man3/BIO_retry_type.html
@@ -433,8 +511,8 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/BIO_s_secmem.html
 #usr/share/doc/openssl/html/man3/BIO_s_socket.html
 #usr/share/doc/openssl/html/man3/BIO_seek.html
-#usr/share/doc/openssl/html/man3/BIO_set.html
 #usr/share/doc/openssl/html/man3/BIO_set_accept_bios.html
+#usr/share/doc/openssl/html/man3/BIO_set_accept_ip_family.html
 #usr/share/doc/openssl/html/man3/BIO_set_accept_name.html
 #usr/share/doc/openssl/html/man3/BIO_set_accept_port.html
 #usr/share/doc/openssl/html/man3/BIO_set_bind_mode.html
@@ -447,6 +525,7 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/BIO_set_close.html
 #usr/share/doc/openssl/html/man3/BIO_set_conn_address.html
 #usr/share/doc/openssl/html/man3/BIO_set_conn_hostname.html
+#usr/share/doc/openssl/html/man3/BIO_set_conn_ip_family.html
 #usr/share/doc/openssl/html/man3/BIO_set_conn_port.html
 #usr/share/doc/openssl/html/man3/BIO_set_data.html
 #usr/share/doc/openssl/html/man3/BIO_set_ex_data.html
@@ -485,6 +564,7 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/BIO_vsnprintf.html
 #usr/share/doc/openssl/html/man3/BIO_wpending.html
 #usr/share/doc/openssl/html/man3/BIO_write.html
+#usr/share/doc/openssl/html/man3/BIO_write_ex.html
 #usr/share/doc/openssl/html/man3/BIO_write_filename.html
 #usr/share/doc/openssl/html/man3/BN_BLINDING_convert.html
 #usr/share/doc/openssl/html/man3/BN_BLINDING_convert_ex.html
@@ -593,6 +673,8 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/BN_one.html
 #usr/share/doc/openssl/html/man3/BN_print.html
 #usr/share/doc/openssl/html/man3/BN_print_fp.html
+#usr/share/doc/openssl/html/man3/BN_priv_rand.html
+#usr/share/doc/openssl/html/man3/BN_priv_rand_range.html
 #usr/share/doc/openssl/html/man3/BN_pseudo_rand.html
 #usr/share/doc/openssl/html/man3/BN_pseudo_rand_range.html
 #usr/share/doc/openssl/html/man3/BN_rand.html
@@ -600,6 +682,7 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/BN_rshift.html
 #usr/share/doc/openssl/html/man3/BN_rshift1.html
 #usr/share/doc/openssl/html/man3/BN_secure_new.html
+#usr/share/doc/openssl/html/man3/BN_security_bits.html
 #usr/share/doc/openssl/html/man3/BN_set_bit.html
 #usr/share/doc/openssl/html/man3/BN_set_word.html
 #usr/share/doc/openssl/html/man3/BN_sqr.html
@@ -691,6 +774,7 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/CRYPTO_free.html
 #usr/share/doc/openssl/html/man3/CRYPTO_free_ex_data.html
 #usr/share/doc/openssl/html/man3/CRYPTO_free_ex_index.html
+#usr/share/doc/openssl/html/man3/CRYPTO_get_alloc_counts.html
 #usr/share/doc/openssl/html/man3/CRYPTO_get_ex_data.html
 #usr/share/doc/openssl/html/man3/CRYPTO_get_ex_new_index.html
 #usr/share/doc/openssl/html/man3/CRYPTO_get_mem_functions.html
@@ -699,6 +783,7 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/CRYPTO_mem_debug_pop.html
 #usr/share/doc/openssl/html/man3/CRYPTO_mem_debug_push.html
 #usr/share/doc/openssl/html/man3/CRYPTO_mem_leaks.html
+#usr/share/doc/openssl/html/man3/CRYPTO_mem_leaks_cb.html
 #usr/share/doc/openssl/html/man3/CRYPTO_mem_leaks_fp.html
 #usr/share/doc/openssl/html/man3/CRYPTO_new_ex_data.html
 #usr/share/doc/openssl/html/man3/CRYPTO_realloc.html
@@ -776,7 +861,10 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/DH_OpenSSL.html
 #usr/share/doc/openssl/html/man3/DH_bits.html
 #usr/share/doc/openssl/html/man3/DH_check.html
+#usr/share/doc/openssl/html/man3/DH_check_ex.html
 #usr/share/doc/openssl/html/man3/DH_check_params.html
+#usr/share/doc/openssl/html/man3/DH_check_params_ex.html
+#usr/share/doc/openssl/html/man3/DH_check_pub_key_ex.html
 #usr/share/doc/openssl/html/man3/DH_clear_flags.html
 #usr/share/doc/openssl/html/man3/DH_compute_key.html
 #usr/share/doc/openssl/html/man3/DH_free.html
@@ -784,8 +872,13 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/DH_generate_parameters.html
 #usr/share/doc/openssl/html/man3/DH_generate_parameters_ex.html
 #usr/share/doc/openssl/html/man3/DH_get0_engine.html
+#usr/share/doc/openssl/html/man3/DH_get0_g.html
 #usr/share/doc/openssl/html/man3/DH_get0_key.html
+#usr/share/doc/openssl/html/man3/DH_get0_p.html
 #usr/share/doc/openssl/html/man3/DH_get0_pqg.html
+#usr/share/doc/openssl/html/man3/DH_get0_priv_key.html
+#usr/share/doc/openssl/html/man3/DH_get0_pub_key.html
+#usr/share/doc/openssl/html/man3/DH_get0_q.html
 #usr/share/doc/openssl/html/man3/DH_get_1024_160.html
 #usr/share/doc/openssl/html/man3/DH_get_2048_224.html
 #usr/share/doc/openssl/html/man3/DH_get_2048_256.html
@@ -793,6 +886,7 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/DH_get_ex_data.html
 #usr/share/doc/openssl/html/man3/DH_get_ex_new_index.html
 #usr/share/doc/openssl/html/man3/DH_get_length.html
+#usr/share/doc/openssl/html/man3/DH_get_nid.html
 #usr/share/doc/openssl/html/man3/DH_meth_dup.html
 #usr/share/doc/openssl/html/man3/DH_meth_free.html
 #usr/share/doc/openssl/html/man3/DH_meth_get0_app_data.html
@@ -815,7 +909,9 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/DH_meth_set_generate_params.html
 #usr/share/doc/openssl/html/man3/DH_meth_set_init.html
 #usr/share/doc/openssl/html/man3/DH_new.html
+#usr/share/doc/openssl/html/man3/DH_new_by_nid.html
 #usr/share/doc/openssl/html/man3/DH_new_method.html
+#usr/share/doc/openssl/html/man3/DH_security_bits.html
 #usr/share/doc/openssl/html/man3/DH_set0_key.html
 #usr/share/doc/openssl/html/man3/DH_set0_pqg.html
 #usr/share/doc/openssl/html/man3/DH_set_default_method.html
@@ -850,8 +946,13 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/DSA_generate_parameters.html
 #usr/share/doc/openssl/html/man3/DSA_generate_parameters_ex.html
 #usr/share/doc/openssl/html/man3/DSA_get0_engine.html
+#usr/share/doc/openssl/html/man3/DSA_get0_g.html
 #usr/share/doc/openssl/html/man3/DSA_get0_key.html
+#usr/share/doc/openssl/html/man3/DSA_get0_p.html
 #usr/share/doc/openssl/html/man3/DSA_get0_pqg.html
+#usr/share/doc/openssl/html/man3/DSA_get0_priv_key.html
+#usr/share/doc/openssl/html/man3/DSA_get0_pub_key.html
+#usr/share/doc/openssl/html/man3/DSA_get0_q.html
 #usr/share/doc/openssl/html/man3/DSA_get_default_method.html
 #usr/share/doc/openssl/html/man3/DSA_get_ex_data.html
 #usr/share/doc/openssl/html/man3/DSA_get_ex_new_index.html
@@ -886,6 +987,7 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/DSA_new_method.html
 #usr/share/doc/openssl/html/man3/DSA_print.html
 #usr/share/doc/openssl/html/man3/DSA_print_fp.html
+#usr/share/doc/openssl/html/man3/DSA_security_bits.html
 #usr/share/doc/openssl/html/man3/DSA_set0_key.html
 #usr/share/doc/openssl/html/man3/DSA_set0_pqg.html
 #usr/share/doc/openssl/html/man3/DSA_set_default_method.html
@@ -901,8 +1003,11 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/DSAparams_print.html
 #usr/share/doc/openssl/html/man3/DSAparams_print_fp.html
 #usr/share/doc/openssl/html/man3/DTLS_client_method.html
+#usr/share/doc/openssl/html/man3/DTLS_get_data_mtu.html
 #usr/share/doc/openssl/html/man3/DTLS_method.html
 #usr/share/doc/openssl/html/man3/DTLS_server_method.html
+#usr/share/doc/openssl/html/man3/DTLS_set_timer_cb.html
+#usr/share/doc/openssl/html/man3/DTLS_timer_cb.html
 #usr/share/doc/openssl/html/man3/DTLSv1_2_client_method.html
 #usr/share/doc/openssl/html/man3/DTLSv1_2_method.html
 #usr/share/doc/openssl/html/man3/DTLSv1_2_server_method.html
@@ -915,6 +1020,8 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/ECDH_set_ex_data.html
 #usr/share/doc/openssl/html/man3/ECDSA_SIG_free.html
 #usr/share/doc/openssl/html/man3/ECDSA_SIG_get0.html
+#usr/share/doc/openssl/html/man3/ECDSA_SIG_get0_r.html
+#usr/share/doc/openssl/html/man3/ECDSA_SIG_get0_s.html
 #usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html
 #usr/share/doc/openssl/html/man3/ECDSA_SIG_set0.html
 #usr/share/doc/openssl/html/man3/ECDSA_do_sign.html
@@ -952,6 +1059,7 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/EC_GROUP_get_asn1_flag.html
 #usr/share/doc/openssl/html/man3/EC_GROUP_get_basis_type.html
 #usr/share/doc/openssl/html/man3/EC_GROUP_get_cofactor.html
+#usr/share/doc/openssl/html/man3/EC_GROUP_get_curve.html
 #usr/share/doc/openssl/html/man3/EC_GROUP_get_curve_GF2m.html
 #usr/share/doc/openssl/html/man3/EC_GROUP_get_curve_GFp.html
 #usr/share/doc/openssl/html/man3/EC_GROUP_get_curve_name.html
@@ -974,6 +1082,7 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/EC_GROUP_order_bits.html
 #usr/share/doc/openssl/html/man3/EC_GROUP_precompute_mult.html
 #usr/share/doc/openssl/html/man3/EC_GROUP_set_asn1_flag.html
+#usr/share/doc/openssl/html/man3/EC_GROUP_set_curve.html
 #usr/share/doc/openssl/html/man3/EC_GROUP_set_curve_GF2m.html
 #usr/share/doc/openssl/html/man3/EC_GROUP_set_curve_GFp.html
 #usr/share/doc/openssl/html/man3/EC_GROUP_set_curve_name.html
@@ -986,6 +1095,7 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/EC_KEY_dup.html
 #usr/share/doc/openssl/html/man3/EC_KEY_free.html
 #usr/share/doc/openssl/html/man3/EC_KEY_generate_key.html
+#usr/share/doc/openssl/html/man3/EC_KEY_get0_engine.html
 #usr/share/doc/openssl/html/man3/EC_KEY_get0_group.html
 #usr/share/doc/openssl/html/man3/EC_KEY_get0_private_key.html
 #usr/share/doc/openssl/html/man3/EC_KEY_get0_public_key.html
@@ -1024,6 +1134,7 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/EC_POINT_dup.html
 #usr/share/doc/openssl/html/man3/EC_POINT_free.html
 #usr/share/doc/openssl/html/man3/EC_POINT_get_Jprojective_coordinates_GFp.html
+#usr/share/doc/openssl/html/man3/EC_POINT_get_affine_coordinates.html
 #usr/share/doc/openssl/html/man3/EC_POINT_get_affine_coordinates_GF2m.html
 #usr/share/doc/openssl/html/man3/EC_POINT_get_affine_coordinates_GFp.html
 #usr/share/doc/openssl/html/man3/EC_POINT_hex2point.html
@@ -1040,8 +1151,10 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/EC_POINT_point2hex.html
 #usr/share/doc/openssl/html/man3/EC_POINT_point2oct.html
 #usr/share/doc/openssl/html/man3/EC_POINT_set_Jprojective_coordinates_GFp.html
+#usr/share/doc/openssl/html/man3/EC_POINT_set_affine_coordinates.html
 #usr/share/doc/openssl/html/man3/EC_POINT_set_affine_coordinates_GF2m.html
 #usr/share/doc/openssl/html/man3/EC_POINT_set_affine_coordinates_GFp.html
+#usr/share/doc/openssl/html/man3/EC_POINT_set_compressed_coordinates.html
 #usr/share/doc/openssl/html/man3/EC_POINT_set_compressed_coordinates_GF2m.html
 #usr/share/doc/openssl/html/man3/EC_POINT_set_compressed_coordinates_GFp.html
 #usr/share/doc/openssl/html/man3/EC_POINT_set_to_infinity.html
@@ -1062,8 +1175,6 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/ENGINE_free.html
 #usr/share/doc/openssl/html/man3/ENGINE_get_DH.html
 #usr/share/doc/openssl/html/man3/ENGINE_get_DSA.html
-#usr/share/doc/openssl/html/man3/ENGINE_get_ECDH.html
-#usr/share/doc/openssl/html/man3/ENGINE_get_ECDSA.html
 #usr/share/doc/openssl/html/man3/ENGINE_get_RAND.html
 #usr/share/doc/openssl/html/man3/ENGINE_get_RSA.html
 #usr/share/doc/openssl/html/man3/ENGINE_get_cipher.html
@@ -1073,8 +1184,6 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/ENGINE_get_ctrl_function.html
 #usr/share/doc/openssl/html/man3/ENGINE_get_default_DH.html
 #usr/share/doc/openssl/html/man3/ENGINE_get_default_DSA.html
-#usr/share/doc/openssl/html/man3/ENGINE_get_default_ECDH.html
-#usr/share/doc/openssl/html/man3/ENGINE_get_default_ECDSA.html
 #usr/share/doc/openssl/html/man3/ENGINE_get_default_RAND.html
 #usr/share/doc/openssl/html/man3/ENGINE_get_default_RSA.html
 #usr/share/doc/openssl/html/man3/ENGINE_get_destroy_function.html
@@ -1102,14 +1211,10 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/ENGINE_new.html
 #usr/share/doc/openssl/html/man3/ENGINE_register_DH.html
 #usr/share/doc/openssl/html/man3/ENGINE_register_DSA.html
-#usr/share/doc/openssl/html/man3/ENGINE_register_ECDH.html
-#usr/share/doc/openssl/html/man3/ENGINE_register_ECDSA.html
 #usr/share/doc/openssl/html/man3/ENGINE_register_RAND.html
 #usr/share/doc/openssl/html/man3/ENGINE_register_RSA.html
 #usr/share/doc/openssl/html/man3/ENGINE_register_all_DH.html
 #usr/share/doc/openssl/html/man3/ENGINE_register_all_DSA.html
-#usr/share/doc/openssl/html/man3/ENGINE_register_all_ECDH.html
-#usr/share/doc/openssl/html/man3/ENGINE_register_all_ECDSA.html
 #usr/share/doc/openssl/html/man3/ENGINE_register_all_RAND.html
 #usr/share/doc/openssl/html/man3/ENGINE_register_all_RSA.html
 #usr/share/doc/openssl/html/man3/ENGINE_register_all_ciphers.html
@@ -1121,8 +1226,6 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/ENGINE_remove.html
 #usr/share/doc/openssl/html/man3/ENGINE_set_DH.html
 #usr/share/doc/openssl/html/man3/ENGINE_set_DSA.html
-#usr/share/doc/openssl/html/man3/ENGINE_set_ECDH.html
-#usr/share/doc/openssl/html/man3/ENGINE_set_ECDSA.html
 #usr/share/doc/openssl/html/man3/ENGINE_set_RAND.html
 #usr/share/doc/openssl/html/man3/ENGINE_set_RSA.html
 #usr/share/doc/openssl/html/man3/ENGINE_set_ciphers.html
@@ -1131,8 +1234,6 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/ENGINE_set_default.html
 #usr/share/doc/openssl/html/man3/ENGINE_set_default_DH.html
 #usr/share/doc/openssl/html/man3/ENGINE_set_default_DSA.html
-#usr/share/doc/openssl/html/man3/ENGINE_set_default_ECDH.html
-#usr/share/doc/openssl/html/man3/ENGINE_set_default_ECDSA.html
 #usr/share/doc/openssl/html/man3/ENGINE_set_default_RAND.html
 #usr/share/doc/openssl/html/man3/ENGINE_set_default_RSA.html
 #usr/share/doc/openssl/html/man3/ENGINE_set_default_ciphers.html
@@ -1151,8 +1252,6 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/ENGINE_set_table_flags.html
 #usr/share/doc/openssl/html/man3/ENGINE_unregister_DH.html
 #usr/share/doc/openssl/html/man3/ENGINE_unregister_DSA.html
-#usr/share/doc/openssl/html/man3/ENGINE_unregister_ECDH.html
-#usr/share/doc/openssl/html/man3/ENGINE_unregister_ECDSA.html
 #usr/share/doc/openssl/html/man3/ENGINE_unregister_RAND.html
 #usr/share/doc/openssl/html/man3/ENGINE_unregister_RSA.html
 #usr/share/doc/openssl/html/man3/ENGINE_unregister_ciphers.html
@@ -1164,6 +1263,7 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/ERR_GET_REASON.html
 #usr/share/doc/openssl/html/man3/ERR_PACK.html
 #usr/share/doc/openssl/html/man3/ERR_add_error_data.html
+#usr/share/doc/openssl/html/man3/ERR_add_error_vdata.html
 #usr/share/doc/openssl/html/man3/ERR_clear_error.html
 #usr/share/doc/openssl/html/man3/ERR_error_string.html
 #usr/share/doc/openssl/html/man3/ERR_error_string_n.html
@@ -1261,13 +1361,16 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/EVP_DecryptInit_ex.html
 #usr/share/doc/openssl/html/man3/EVP_DecryptUpdate.html
 #usr/share/doc/openssl/html/man3/EVP_DigestFinal.html
+#usr/share/doc/openssl/html/man3/EVP_DigestFinalXOF.html
 #usr/share/doc/openssl/html/man3/EVP_DigestFinal_ex.html
 #usr/share/doc/openssl/html/man3/EVP_DigestInit.html
 #usr/share/doc/openssl/html/man3/EVP_DigestInit_ex.html
+#usr/share/doc/openssl/html/man3/EVP_DigestSign.html
 #usr/share/doc/openssl/html/man3/EVP_DigestSignFinal.html
 #usr/share/doc/openssl/html/man3/EVP_DigestSignInit.html
 #usr/share/doc/openssl/html/man3/EVP_DigestSignUpdate.html
 #usr/share/doc/openssl/html/man3/EVP_DigestUpdate.html
+#usr/share/doc/openssl/html/man3/EVP_DigestVerify.html
 #usr/share/doc/openssl/html/man3/EVP_DigestVerifyFinal.html
 #usr/share/doc/openssl/html/man3/EVP_DigestVerifyInit.html
 #usr/share/doc/openssl/html/man3/EVP_DigestVerifyUpdate.html
@@ -1288,12 +1391,14 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/EVP_MD_CTX_clear_flags.html
 #usr/share/doc/openssl/html/man3/EVP_MD_CTX_copy.html
 #usr/share/doc/openssl/html/man3/EVP_MD_CTX_copy_ex.html
+#usr/share/doc/openssl/html/man3/EVP_MD_CTX_ctrl.html
 #usr/share/doc/openssl/html/man3/EVP_MD_CTX_free.html
 #usr/share/doc/openssl/html/man3/EVP_MD_CTX_md.html
 #usr/share/doc/openssl/html/man3/EVP_MD_CTX_md_data.html
 #usr/share/doc/openssl/html/man3/EVP_MD_CTX_new.html
 #usr/share/doc/openssl/html/man3/EVP_MD_CTX_reset.html
 #usr/share/doc/openssl/html/man3/EVP_MD_CTX_set_flags.html
+#usr/share/doc/openssl/html/man3/EVP_MD_CTX_set_pkey_ctx.html
 #usr/share/doc/openssl/html/man3/EVP_MD_CTX_size.html
 #usr/share/doc/openssl/html/man3/EVP_MD_CTX_test_flags.html
 #usr/share/doc/openssl/html/man3/EVP_MD_CTX_type.html
@@ -1332,30 +1437,83 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_add1_tls1_prf_seed.html
 #usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html
 #usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl_str.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl_uint64.html
 #usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_dup.html
 #usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_free.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get0_dh_kdf_oid.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get0_dh_kdf_ukm.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get0_ecdh_kdf_ukm.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get0_rsa_oaep_label.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get1_id.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get1_id_len.html
 #usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_app_data.html
 #usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_cb.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_dh_kdf_md.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_dh_kdf_outlen.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_dh_kdf_type.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_ecdh_cofactor_mode.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_ecdh_kdf_md.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_ecdh_kdf_outlen.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_ecdh_kdf_type.html
 #usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_keygen_info.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_rsa_mgf1_md.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_rsa_oaep_md.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_rsa_padding.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_rsa_pss_saltlen.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_signature_md.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_hkdf_mode.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_md.html
 #usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_new.html
 #usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_new_id.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set0_dh_kdf_oid.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set0_dh_kdf_ukm.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set0_ecdh_kdf_ukm.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set0_rsa_oaep_label.html
 #usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set1_hkdf_key.html
 #usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set1_hkdf_salt.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set1_id.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set1_pbe_pass.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set1_scrypt_salt.html
 #usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set1_tls1_prf_secret.html
 #usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_app_data.html
 #usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_cb.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_dh_kdf_md.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_dh_kdf_outlen.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_dh_kdf_type.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_dh_nid.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_dh_pad.html
 #usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_dh_paramgen_generator.html
 #usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_dh_paramgen_prime_len.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_dh_paramgen_subprime_len.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_dh_paramgen_type.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_dh_rfc5114.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_dhx_rfc5114.html
 #usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_dsa_paramgen_bits.html
 #usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_ec_param_enc.html
 #usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_ec_paramgen_curve_nid.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_ecdh_cofactor_mode.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_ecdh_kdf_md.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_ecdh_kdf_outlen.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_ecdh_kdf_type.html
 #usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_hkdf_md.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_mac_key.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_keygen_bits.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_keygen_primes.html
 #usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_keygen_pubexp.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_mgf1_md.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_oaep_md.html
 #usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_padding.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_mgf1_md.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_saltlen.html
 #usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_pss_saltlen.html
-#usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_rsa_keygen_bits.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_N.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_maxmem_bytes.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_p.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_r.html
 #usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_signature_md.html
 #usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_tls1_prf_md.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_METHOD.html
 #usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_add0.html
 #usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_add_alias.html
 #usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_copy.html
@@ -1366,18 +1524,29 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_get0_info.html
 #usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_get_count.html
 #usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_new.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_check.html
 #usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_ctrl.html
 #usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_free.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_get_priv_key.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_get_pub_key.html
 #usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_item.html
 #usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_param.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_param_check.html
 #usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_private.html
 #usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_public.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_public_check.html
 #usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_security_bits.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_set_priv_key.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_set_pub_key.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_siginf.html
 #usr/share/doc/openssl/html/man3/EVP_PKEY_assign_DH.html
 #usr/share/doc/openssl/html/man3/EVP_PKEY_assign_DSA.html
 #usr/share/doc/openssl/html/man3/EVP_PKEY_assign_EC_KEY.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_assign_POLY1305.html
 #usr/share/doc/openssl/html/man3/EVP_PKEY_assign_RSA.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_assign_SIPHASH.html
 #usr/share/doc/openssl/html/man3/EVP_PKEY_base_id.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_check.html
 #usr/share/doc/openssl/html/man3/EVP_PKEY_cmp.html
 #usr/share/doc/openssl/html/man3/EVP_PKEY_cmp_parameters.html
 #usr/share/doc/openssl/html/man3/EVP_PKEY_copy_parameters.html
@@ -1396,26 +1565,83 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/EVP_PKEY_get0_RSA.html
 #usr/share/doc/openssl/html/man3/EVP_PKEY_get0_asn1.html
 #usr/share/doc/openssl/html/man3/EVP_PKEY_get0_hmac.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_get0_poly1305.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_get0_siphash.html
 #usr/share/doc/openssl/html/man3/EVP_PKEY_get1_DH.html
 #usr/share/doc/openssl/html/man3/EVP_PKEY_get1_DSA.html
 #usr/share/doc/openssl/html/man3/EVP_PKEY_get1_EC_KEY.html
 #usr/share/doc/openssl/html/man3/EVP_PKEY_get1_RSA.html
 #usr/share/doc/openssl/html/man3/EVP_PKEY_get_default_digest_nid.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_get_raw_private_key.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_get_raw_public_key.html
 #usr/share/doc/openssl/html/man3/EVP_PKEY_id.html
 #usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html
 #usr/share/doc/openssl/html/man3/EVP_PKEY_keygen_init.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_meth_add0.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_meth_copy.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_meth_find.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_meth_free.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get0.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get0_info.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_check.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_cleanup.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_copy.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_count.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_ctrl.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_decrypt.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_derive.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_digest_custom.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_encrypt.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_init.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_keygen.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_param_check.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_paramgen.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_public_check.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_sign.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_signctx.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_verify.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_verify_recover.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_verifyctx.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_meth_remove.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_check.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_cleanup.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_copy.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_ctrl.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_decrypt.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_derive.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_digest_custom.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_encrypt.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_init.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_keygen.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_param_check.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_paramgen.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_public_check.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_sign.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_signctx.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_verify.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_verify_recover.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_verifyctx.html
 #usr/share/doc/openssl/html/man3/EVP_PKEY_missing_parameters.html
 #usr/share/doc/openssl/html/man3/EVP_PKEY_new.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_new_CMAC_key.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_new_mac_key.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_new_raw_private_key.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_new_raw_public_key.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_param_check.html
 #usr/share/doc/openssl/html/man3/EVP_PKEY_paramgen.html
 #usr/share/doc/openssl/html/man3/EVP_PKEY_paramgen_init.html
 #usr/share/doc/openssl/html/man3/EVP_PKEY_print_params.html
 #usr/share/doc/openssl/html/man3/EVP_PKEY_print_private.html
 #usr/share/doc/openssl/html/man3/EVP_PKEY_print_public.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_public_check.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_security_bits.html
 #usr/share/doc/openssl/html/man3/EVP_PKEY_set1_DH.html
 #usr/share/doc/openssl/html/man3/EVP_PKEY_set1_DSA.html
 #usr/share/doc/openssl/html/man3/EVP_PKEY_set1_EC_KEY.html
 #usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html
 #usr/share/doc/openssl/html/man3/EVP_PKEY_set1_engine.html
+#usr/share/doc/openssl/html/man3/EVP_PKEY_set_alias_type.html
 #usr/share/doc/openssl/html/man3/EVP_PKEY_sign.html
 #usr/share/doc/openssl/html/man3/EVP_PKEY_sign_init.html
 #usr/share/doc/openssl/html/man3/EVP_PKEY_size.html
@@ -1436,51 +1662,144 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/EVP_VerifyInit.html
 #usr/share/doc/openssl/html/man3/EVP_VerifyInit_ex.html
 #usr/share/doc/openssl/html/man3/EVP_VerifyUpdate.html
+#usr/share/doc/openssl/html/man3/EVP_aes.html
 #usr/share/doc/openssl/html/man3/EVP_aes_128_cbc.html
 #usr/share/doc/openssl/html/man3/EVP_aes_128_cbc_hmac_sha1.html
 #usr/share/doc/openssl/html/man3/EVP_aes_128_cbc_hmac_sha256.html
 #usr/share/doc/openssl/html/man3/EVP_aes_128_ccm.html
 #usr/share/doc/openssl/html/man3/EVP_aes_128_cfb.html
+#usr/share/doc/openssl/html/man3/EVP_aes_128_cfb1.html
+#usr/share/doc/openssl/html/man3/EVP_aes_128_cfb128.html
+#usr/share/doc/openssl/html/man3/EVP_aes_128_cfb8.html
+#usr/share/doc/openssl/html/man3/EVP_aes_128_ctr.html
 #usr/share/doc/openssl/html/man3/EVP_aes_128_ecb.html
 #usr/share/doc/openssl/html/man3/EVP_aes_128_gcm.html
+#usr/share/doc/openssl/html/man3/EVP_aes_128_ocb.html
 #usr/share/doc/openssl/html/man3/EVP_aes_128_ofb.html
+#usr/share/doc/openssl/html/man3/EVP_aes_128_wrap.html
+#usr/share/doc/openssl/html/man3/EVP_aes_128_wrap_pad.html
+#usr/share/doc/openssl/html/man3/EVP_aes_128_xts.html
 #usr/share/doc/openssl/html/man3/EVP_aes_192_cbc.html
 #usr/share/doc/openssl/html/man3/EVP_aes_192_ccm.html
 #usr/share/doc/openssl/html/man3/EVP_aes_192_cfb.html
+#usr/share/doc/openssl/html/man3/EVP_aes_192_cfb1.html
+#usr/share/doc/openssl/html/man3/EVP_aes_192_cfb128.html
+#usr/share/doc/openssl/html/man3/EVP_aes_192_cfb8.html
+#usr/share/doc/openssl/html/man3/EVP_aes_192_ctr.html
 #usr/share/doc/openssl/html/man3/EVP_aes_192_ecb.html
 #usr/share/doc/openssl/html/man3/EVP_aes_192_gcm.html
+#usr/share/doc/openssl/html/man3/EVP_aes_192_ocb.html
 #usr/share/doc/openssl/html/man3/EVP_aes_192_ofb.html
+#usr/share/doc/openssl/html/man3/EVP_aes_192_wrap.html
+#usr/share/doc/openssl/html/man3/EVP_aes_192_wrap_pad.html
 #usr/share/doc/openssl/html/man3/EVP_aes_256_cbc.html
 #usr/share/doc/openssl/html/man3/EVP_aes_256_cbc_hmac_sha1.html
 #usr/share/doc/openssl/html/man3/EVP_aes_256_cbc_hmac_sha256.html
 #usr/share/doc/openssl/html/man3/EVP_aes_256_ccm.html
 #usr/share/doc/openssl/html/man3/EVP_aes_256_cfb.html
+#usr/share/doc/openssl/html/man3/EVP_aes_256_cfb1.html
+#usr/share/doc/openssl/html/man3/EVP_aes_256_cfb128.html
+#usr/share/doc/openssl/html/man3/EVP_aes_256_cfb8.html
+#usr/share/doc/openssl/html/man3/EVP_aes_256_ctr.html
 #usr/share/doc/openssl/html/man3/EVP_aes_256_ecb.html
 #usr/share/doc/openssl/html/man3/EVP_aes_256_gcm.html
+#usr/share/doc/openssl/html/man3/EVP_aes_256_ocb.html
 #usr/share/doc/openssl/html/man3/EVP_aes_256_ofb.html
+#usr/share/doc/openssl/html/man3/EVP_aes_256_wrap.html
+#usr/share/doc/openssl/html/man3/EVP_aes_256_wrap_pad.html
+#usr/share/doc/openssl/html/man3/EVP_aes_256_xts.html
+#usr/share/doc/openssl/html/man3/EVP_aria.html
+#usr/share/doc/openssl/html/man3/EVP_aria_128_cbc.html
+#usr/share/doc/openssl/html/man3/EVP_aria_128_ccm.html
+#usr/share/doc/openssl/html/man3/EVP_aria_128_cfb.html
+#usr/share/doc/openssl/html/man3/EVP_aria_128_cfb1.html
+#usr/share/doc/openssl/html/man3/EVP_aria_128_cfb128.html
+#usr/share/doc/openssl/html/man3/EVP_aria_128_cfb8.html
+#usr/share/doc/openssl/html/man3/EVP_aria_128_ctr.html
+#usr/share/doc/openssl/html/man3/EVP_aria_128_ecb.html
+#usr/share/doc/openssl/html/man3/EVP_aria_128_gcm.html
+#usr/share/doc/openssl/html/man3/EVP_aria_128_ofb.html
+#usr/share/doc/openssl/html/man3/EVP_aria_192_cbc.html
+#usr/share/doc/openssl/html/man3/EVP_aria_192_ccm.html
+#usr/share/doc/openssl/html/man3/EVP_aria_192_cfb.html
+#usr/share/doc/openssl/html/man3/EVP_aria_192_cfb1.html
+#usr/share/doc/openssl/html/man3/EVP_aria_192_cfb128.html
+#usr/share/doc/openssl/html/man3/EVP_aria_192_cfb8.html
+#usr/share/doc/openssl/html/man3/EVP_aria_192_ctr.html
+#usr/share/doc/openssl/html/man3/EVP_aria_192_ecb.html
+#usr/share/doc/openssl/html/man3/EVP_aria_192_gcm.html
+#usr/share/doc/openssl/html/man3/EVP_aria_192_ofb.html
+#usr/share/doc/openssl/html/man3/EVP_aria_256_cbc.html
+#usr/share/doc/openssl/html/man3/EVP_aria_256_ccm.html
+#usr/share/doc/openssl/html/man3/EVP_aria_256_cfb.html
+#usr/share/doc/openssl/html/man3/EVP_aria_256_cfb1.html
+#usr/share/doc/openssl/html/man3/EVP_aria_256_cfb128.html
+#usr/share/doc/openssl/html/man3/EVP_aria_256_cfb8.html
+#usr/share/doc/openssl/html/man3/EVP_aria_256_ctr.html
+#usr/share/doc/openssl/html/man3/EVP_aria_256_ecb.html
+#usr/share/doc/openssl/html/man3/EVP_aria_256_gcm.html
+#usr/share/doc/openssl/html/man3/EVP_aria_256_ofb.html
 #usr/share/doc/openssl/html/man3/EVP_bf_cbc.html
 #usr/share/doc/openssl/html/man3/EVP_bf_cfb.html
+#usr/share/doc/openssl/html/man3/EVP_bf_cfb64.html
 #usr/share/doc/openssl/html/man3/EVP_bf_ecb.html
 #usr/share/doc/openssl/html/man3/EVP_bf_ofb.html
 #usr/share/doc/openssl/html/man3/EVP_blake2b512.html
 #usr/share/doc/openssl/html/man3/EVP_blake2s256.html
+#usr/share/doc/openssl/html/man3/EVP_camellia.html
+#usr/share/doc/openssl/html/man3/EVP_camellia_128_cbc.html
+#usr/share/doc/openssl/html/man3/EVP_camellia_128_cfb.html
+#usr/share/doc/openssl/html/man3/EVP_camellia_128_cfb1.html
+#usr/share/doc/openssl/html/man3/EVP_camellia_128_cfb128.html
+#usr/share/doc/openssl/html/man3/EVP_camellia_128_cfb8.html
+#usr/share/doc/openssl/html/man3/EVP_camellia_128_ctr.html
+#usr/share/doc/openssl/html/man3/EVP_camellia_128_ecb.html
+#usr/share/doc/openssl/html/man3/EVP_camellia_128_ofb.html
+#usr/share/doc/openssl/html/man3/EVP_camellia_192_cbc.html
+#usr/share/doc/openssl/html/man3/EVP_camellia_192_cfb.html
+#usr/share/doc/openssl/html/man3/EVP_camellia_192_cfb1.html
+#usr/share/doc/openssl/html/man3/EVP_camellia_192_cfb128.html
+#usr/share/doc/openssl/html/man3/EVP_camellia_192_cfb8.html
+#usr/share/doc/openssl/html/man3/EVP_camellia_192_ctr.html
+#usr/share/doc/openssl/html/man3/EVP_camellia_192_ecb.html
+#usr/share/doc/openssl/html/man3/EVP_camellia_192_ofb.html
+#usr/share/doc/openssl/html/man3/EVP_camellia_256_cbc.html
+#usr/share/doc/openssl/html/man3/EVP_camellia_256_cfb.html
+#usr/share/doc/openssl/html/man3/EVP_camellia_256_cfb1.html
+#usr/share/doc/openssl/html/man3/EVP_camellia_256_cfb128.html
+#usr/share/doc/openssl/html/man3/EVP_camellia_256_cfb8.html
+#usr/share/doc/openssl/html/man3/EVP_camellia_256_ctr.html
+#usr/share/doc/openssl/html/man3/EVP_camellia_256_ecb.html
+#usr/share/doc/openssl/html/man3/EVP_camellia_256_ofb.html
 #usr/share/doc/openssl/html/man3/EVP_cast5_cbc.html
 #usr/share/doc/openssl/html/man3/EVP_cast5_cfb.html
+#usr/share/doc/openssl/html/man3/EVP_cast5_cfb64.html
 #usr/share/doc/openssl/html/man3/EVP_cast5_ecb.html
 #usr/share/doc/openssl/html/man3/EVP_cast5_ofb.html
 #usr/share/doc/openssl/html/man3/EVP_chacha20.html
 #usr/share/doc/openssl/html/man3/EVP_chacha20_poly1305.html
 #usr/share/doc/openssl/html/man3/EVP_cleanup.html
+#usr/share/doc/openssl/html/man3/EVP_des.html
 #usr/share/doc/openssl/html/man3/EVP_des_cbc.html
 #usr/share/doc/openssl/html/man3/EVP_des_cfb.html
+#usr/share/doc/openssl/html/man3/EVP_des_cfb1.html
+#usr/share/doc/openssl/html/man3/EVP_des_cfb64.html
+#usr/share/doc/openssl/html/man3/EVP_des_cfb8.html
 #usr/share/doc/openssl/html/man3/EVP_des_ecb.html
 #usr/share/doc/openssl/html/man3/EVP_des_ede.html
 #usr/share/doc/openssl/html/man3/EVP_des_ede3.html
 #usr/share/doc/openssl/html/man3/EVP_des_ede3_cbc.html
 #usr/share/doc/openssl/html/man3/EVP_des_ede3_cfb.html
+#usr/share/doc/openssl/html/man3/EVP_des_ede3_cfb1.html
+#usr/share/doc/openssl/html/man3/EVP_des_ede3_cfb64.html
+#usr/share/doc/openssl/html/man3/EVP_des_ede3_cfb8.html
+#usr/share/doc/openssl/html/man3/EVP_des_ede3_ecb.html
 #usr/share/doc/openssl/html/man3/EVP_des_ede3_ofb.html
+#usr/share/doc/openssl/html/man3/EVP_des_ede3_wrap.html
 #usr/share/doc/openssl/html/man3/EVP_des_ede_cbc.html
 #usr/share/doc/openssl/html/man3/EVP_des_ede_cfb.html
+#usr/share/doc/openssl/html/man3/EVP_des_ede_cfb64.html
+#usr/share/doc/openssl/html/man3/EVP_des_ede_ecb.html
 #usr/share/doc/openssl/html/man3/EVP_des_ede_ofb.html
 #usr/share/doc/openssl/html/man3/EVP_des_ofb.html
 #usr/share/doc/openssl/html/man3/EVP_desx_cbc.html
@@ -1493,16 +1812,20 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/EVP_get_digestbyobj.html
 #usr/share/doc/openssl/html/man3/EVP_idea_cbc.html
 #usr/share/doc/openssl/html/man3/EVP_idea_cfb.html
+#usr/share/doc/openssl/html/man3/EVP_idea_cfb64.html
 #usr/share/doc/openssl/html/man3/EVP_idea_ecb.html
 #usr/share/doc/openssl/html/man3/EVP_idea_ofb.html
 #usr/share/doc/openssl/html/man3/EVP_md2.html
+#usr/share/doc/openssl/html/man3/EVP_md4.html
 #usr/share/doc/openssl/html/man3/EVP_md5.html
+#usr/share/doc/openssl/html/man3/EVP_md5_sha1.html
 #usr/share/doc/openssl/html/man3/EVP_md_null.html
 #usr/share/doc/openssl/html/man3/EVP_mdc2.html
 #usr/share/doc/openssl/html/man3/EVP_rc2_40_cbc.html
 #usr/share/doc/openssl/html/man3/EVP_rc2_64_cbc.html
 #usr/share/doc/openssl/html/man3/EVP_rc2_cbc.html
 #usr/share/doc/openssl/html/man3/EVP_rc2_cfb.html
+#usr/share/doc/openssl/html/man3/EVP_rc2_cfb64.html
 #usr/share/doc/openssl/html/man3/EVP_rc2_ecb.html
 #usr/share/doc/openssl/html/man3/EVP_rc2_ofb.html
 #usr/share/doc/openssl/html/man3/EVP_rc4.html
@@ -1510,14 +1833,36 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/EVP_rc4_hmac_md5.html
 #usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_cbc.html
 #usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_cfb.html
+#usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_cfb64.html
 #usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_ecb.html
 #usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_ofb.html
 #usr/share/doc/openssl/html/man3/EVP_ripemd160.html
+#usr/share/doc/openssl/html/man3/EVP_seed_cbc.html
+#usr/share/doc/openssl/html/man3/EVP_seed_cfb.html
+#usr/share/doc/openssl/html/man3/EVP_seed_cfb128.html
+#usr/share/doc/openssl/html/man3/EVP_seed_ecb.html
+#usr/share/doc/openssl/html/man3/EVP_seed_ofb.html
 #usr/share/doc/openssl/html/man3/EVP_sha1.html
 #usr/share/doc/openssl/html/man3/EVP_sha224.html
 #usr/share/doc/openssl/html/man3/EVP_sha256.html
 #usr/share/doc/openssl/html/man3/EVP_sha384.html
+#usr/share/doc/openssl/html/man3/EVP_sha3_224.html
+#usr/share/doc/openssl/html/man3/EVP_sha3_256.html
+#usr/share/doc/openssl/html/man3/EVP_sha3_384.html
+#usr/share/doc/openssl/html/man3/EVP_sha3_512.html
 #usr/share/doc/openssl/html/man3/EVP_sha512.html
+#usr/share/doc/openssl/html/man3/EVP_sha512_224.html
+#usr/share/doc/openssl/html/man3/EVP_sha512_256.html
+#usr/share/doc/openssl/html/man3/EVP_shake128.html
+#usr/share/doc/openssl/html/man3/EVP_shake256.html
+#usr/share/doc/openssl/html/man3/EVP_sm3.html
+#usr/share/doc/openssl/html/man3/EVP_sm4_cbc.html
+#usr/share/doc/openssl/html/man3/EVP_sm4_cfb.html
+#usr/share/doc/openssl/html/man3/EVP_sm4_cfb128.html
+#usr/share/doc/openssl/html/man3/EVP_sm4_ctr.html
+#usr/share/doc/openssl/html/man3/EVP_sm4_ecb.html
+#usr/share/doc/openssl/html/man3/EVP_sm4_ofb.html
+#usr/share/doc/openssl/html/man3/EVP_whirlpool.html
 #usr/share/doc/openssl/html/man3/EXTENDED_KEY_USAGE_free.html
 #usr/share/doc/openssl/html/man3/EXTENDED_KEY_USAGE_new.html
 #usr/share/doc/openssl/html/man3/GENERAL_NAMES_free.html
@@ -1539,6 +1884,7 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/HMAC_Init.html
 #usr/share/doc/openssl/html/man3/HMAC_Init_ex.html
 #usr/share/doc/openssl/html/man3/HMAC_Update.html
+#usr/share/doc/openssl/html/man3/HMAC_size.html
 #usr/share/doc/openssl/html/man3/IMPLEMENT_ASN1_FUNCTIONS.html
 #usr/share/doc/openssl/html/man3/IMPLEMENT_LHASH_COMP_FN.html
 #usr/share/doc/openssl/html/man3/IMPLEMENT_LHASH_HASH_FN.html
@@ -1552,6 +1898,7 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/IPAddressRange_new.html
 #usr/share/doc/openssl/html/man3/ISSUING_DIST_POINT_free.html
 #usr/share/doc/openssl/html/man3/ISSUING_DIST_POINT_new.html
+#usr/share/doc/openssl/html/man3/LHASH.html
 #usr/share/doc/openssl/html/man3/LHASH_DOALL_ARG_FN_TYPE.html
 #usr/share/doc/openssl/html/man3/MD2.html
 #usr/share/doc/openssl/html/man3/MD2_Final.html
@@ -1571,6 +1918,15 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/MDC2_Update.html
 #usr/share/doc/openssl/html/man3/NAME_CONSTRAINTS_free.html
 #usr/share/doc/openssl/html/man3/NAME_CONSTRAINTS_new.html
+#usr/share/doc/openssl/html/man3/NAMING_AUTHORITY.html
+#usr/share/doc/openssl/html/man3/NAMING_AUTHORITY_free.html
+#usr/share/doc/openssl/html/man3/NAMING_AUTHORITY_get0_authorityId.html
+#usr/share/doc/openssl/html/man3/NAMING_AUTHORITY_get0_authorityText.html
+#usr/share/doc/openssl/html/man3/NAMING_AUTHORITY_get0_authorityURL.html
+#usr/share/doc/openssl/html/man3/NAMING_AUTHORITY_new.html
+#usr/share/doc/openssl/html/man3/NAMING_AUTHORITY_set0_authorityId.html
+#usr/share/doc/openssl/html/man3/NAMING_AUTHORITY_set0_authorityText.html
+#usr/share/doc/openssl/html/man3/NAMING_AUTHORITY_set0_authorityURL.html
 #usr/share/doc/openssl/html/man3/NETSCAPE_CERT_SEQUENCE_free.html
 #usr/share/doc/openssl/html/man3/NETSCAPE_CERT_SEQUENCE_new.html
 #usr/share/doc/openssl/html/man3/NETSCAPE_SPKAC_free.html
@@ -1632,6 +1988,8 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/OCSP_SINGLERESP_free.html
 #usr/share/doc/openssl/html/man3/OCSP_SINGLERESP_new.html
 #usr/share/doc/openssl/html/man3/OCSP_basic_add1_nonce.html
+#usr/share/doc/openssl/html/man3/OCSP_basic_sign.html
+#usr/share/doc/openssl/html/man3/OCSP_basic_sign_ctx.html
 #usr/share/doc/openssl/html/man3/OCSP_basic_verify.html
 #usr/share/doc/openssl/html/man3/OCSP_cert_id_new.html
 #usr/share/doc/openssl/html/man3/OCSP_cert_to_id.html
@@ -1658,6 +2016,7 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/OCSP_resp_get0_signature.html
 #usr/share/doc/openssl/html/man3/OCSP_resp_get0_signer.html
 #usr/share/doc/openssl/html/man3/OCSP_resp_get0_tbs_sigalg.html
+#usr/share/doc/openssl/html/man3/OCSP_resp_get1_id.html
 #usr/share/doc/openssl/html/man3/OCSP_response_create.html
 #usr/share/doc/openssl/html/man3/OCSP_response_get1_basic.html
 #usr/share/doc/openssl/html/man3/OCSP_response_status.html
@@ -1668,6 +2027,7 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/OCSP_single_get0_status.html
 #usr/share/doc/openssl/html/man3/OPENSSL_Applink.html
 #usr/share/doc/openssl/html/man3/OPENSSL_INIT_free.html
+#usr/share/doc/openssl/html/man3/OPENSSL_INIT_new.html
 #usr/share/doc/openssl/html/man3/OPENSSL_INIT_set_config_appname.html
 #usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html
 #usr/share/doc/openssl/html/man3/OPENSSL_LH_DOALL_FUNC.html
@@ -1678,21 +2038,26 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/OPENSSL_LH_node_usage_stats_bio.html
 #usr/share/doc/openssl/html/man3/OPENSSL_LH_stats.html
 #usr/share/doc/openssl/html/man3/OPENSSL_LH_stats_bio.html
+#usr/share/doc/openssl/html/man3/OPENSSL_MALLOC_FAILURES.html
+#usr/share/doc/openssl/html/man3/OPENSSL_MALLOC_FD.html
 #usr/share/doc/openssl/html/man3/OPENSSL_VERSION_NUMBER.html
 #usr/share/doc/openssl/html/man3/OPENSSL_VERSION_TEXT.html
 #usr/share/doc/openssl/html/man3/OPENSSL_atexit.html
 #usr/share/doc/openssl/html/man3/OPENSSL_buf2hexstr.html
+#usr/share/doc/openssl/html/man3/OPENSSL_cipher_name.html
 #usr/share/doc/openssl/html/man3/OPENSSL_cleanse.html
 #usr/share/doc/openssl/html/man3/OPENSSL_cleanup.html
 #usr/share/doc/openssl/html/man3/OPENSSL_clear_free.html
 #usr/share/doc/openssl/html/man3/OPENSSL_clear_realloc.html
 #usr/share/doc/openssl/html/man3/OPENSSL_config.html
+#usr/share/doc/openssl/html/man3/OPENSSL_fork_child.html
+#usr/share/doc/openssl/html/man3/OPENSSL_fork_parent.html
+#usr/share/doc/openssl/html/man3/OPENSSL_fork_prepare.html
 #usr/share/doc/openssl/html/man3/OPENSSL_free.html
 #usr/share/doc/openssl/html/man3/OPENSSL_hexchar2int.html
 #usr/share/doc/openssl/html/man3/OPENSSL_hexstr2buf.html
 #usr/share/doc/openssl/html/man3/OPENSSL_ia32cap.html
 #usr/share/doc/openssl/html/man3/OPENSSL_init_crypto.html
-#usr/share/doc/openssl/html/man3/OPENSSL_init_new.html
 #usr/share/doc/openssl/html/man3/OPENSSL_init_ssl.html
 #usr/share/doc/openssl/html/man3/OPENSSL_instrument_bus.html
 #usr/share/doc/openssl/html/man3/OPENSSL_instrument_bus2.html
@@ -1705,39 +2070,85 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/OPENSSL_no_config.html
 #usr/share/doc/openssl/html/man3/OPENSSL_realloc.html
 #usr/share/doc/openssl/html/man3/OPENSSL_secure_actual_size.html
-#usr/share/doc/openssl/html/man3/OPENSSL_secure_allocated.html
 #usr/share/doc/openssl/html/man3/OPENSSL_secure_clear_free.html
 #usr/share/doc/openssl/html/man3/OPENSSL_secure_free.html
 #usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html
 #usr/share/doc/openssl/html/man3/OPENSSL_secure_zalloc.html
-#usr/share/doc/openssl/html/man3/OPENSSL_sk_deep_copy.html
-#usr/share/doc/openssl/html/man3/OPENSSL_sk_delete.html
-#usr/share/doc/openssl/html/man3/OPENSSL_sk_delete_ptr.html
-#usr/share/doc/openssl/html/man3/OPENSSL_sk_dup.html
-#usr/share/doc/openssl/html/man3/OPENSSL_sk_find.html
-#usr/share/doc/openssl/html/man3/OPENSSL_sk_find_ex.html
-#usr/share/doc/openssl/html/man3/OPENSSL_sk_free.html
-#usr/share/doc/openssl/html/man3/OPENSSL_sk_insert.html
-#usr/share/doc/openssl/html/man3/OPENSSL_sk_is_sorted.html
-#usr/share/doc/openssl/html/man3/OPENSSL_sk_new.html
-#usr/share/doc/openssl/html/man3/OPENSSL_sk_new_null.html
-#usr/share/doc/openssl/html/man3/OPENSSL_sk_num.html
-#usr/share/doc/openssl/html/man3/OPENSSL_sk_pop.html
-#usr/share/doc/openssl/html/man3/OPENSSL_sk_pop_free.html
-#usr/share/doc/openssl/html/man3/OPENSSL_sk_push.html
-#usr/share/doc/openssl/html/man3/OPENSSL_sk_set.html
-#usr/share/doc/openssl/html/man3/OPENSSL_sk_set_cmp_func.html
-#usr/share/doc/openssl/html/man3/OPENSSL_sk_shift.html
-#usr/share/doc/openssl/html/man3/OPENSSL_sk_sort.html
-#usr/share/doc/openssl/html/man3/OPENSSL_sk_unshift.html
-#usr/share/doc/openssl/html/man3/OPENSSL_sk_value.html
-#usr/share/doc/openssl/html/man3/OPENSSL_sk_zero.html
 #usr/share/doc/openssl/html/man3/OPENSSL_strdup.html
 #usr/share/doc/openssl/html/man3/OPENSSL_strlcat.html
 #usr/share/doc/openssl/html/man3/OPENSSL_strlcpy.html
 #usr/share/doc/openssl/html/man3/OPENSSL_strndup.html
 #usr/share/doc/openssl/html/man3/OPENSSL_thread_stop.html
 #usr/share/doc/openssl/html/man3/OPENSSL_zalloc.html
+#usr/share/doc/openssl/html/man3/OSSL_STORE_CTX.html
+#usr/share/doc/openssl/html/man3/OSSL_STORE_INFO.html
+#usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_free.html
+#usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_get0_CERT.html
+#usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_get0_CRL.html
+#usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_get0_NAME.html
+#usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_get0_NAME_description.html
+#usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_get0_PARAMS.html
+#usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_get0_PKEY.html
+#usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_get1_CERT.html
+#usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_get1_CRL.html
+#usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_get1_NAME.html
+#usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_get1_NAME_description.html
+#usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_get1_PARAMS.html
+#usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_get1_PKEY.html
+#usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_get_type.html
+#usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_new_CERT.html
+#usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_new_CRL.html
+#usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_new_NAME.html
+#usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_new_PARAMS.html
+#usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_new_PKEY.html
+#usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_set0_NAME_description.html
+#usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_type_string.html
+#usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER.html
+#usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER_CTX.html
+#usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER_free.html
+#usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER_get0_engine.html
+#usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER_get0_scheme.html
+#usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER_new.html
+#usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER_set_close.html
+#usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER_set_ctrl.html
+#usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER_set_eof.html
+#usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER_set_error.html
+#usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER_set_expect.html
+#usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER_set_find.html
+#usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER_set_load.html
+#usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER_set_open.html
+#usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH.html
+#usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH_by_alias.html
+#usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH_by_issuer_serial.html
+#usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH_by_key_fingerprint.html
+#usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH_by_name.html
+#usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH_free.html
+#usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH_get0_bytes.html
+#usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH_get0_digest.html
+#usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH_get0_name.html
+#usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH_get0_serial.html
+#usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH_get0_string.html
+#usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH_get_type.html
+#usr/share/doc/openssl/html/man3/OSSL_STORE_close.html
+#usr/share/doc/openssl/html/man3/OSSL_STORE_close_fn.html
+#usr/share/doc/openssl/html/man3/OSSL_STORE_ctrl.html
+#usr/share/doc/openssl/html/man3/OSSL_STORE_ctrl_fn.html
+#usr/share/doc/openssl/html/man3/OSSL_STORE_eof.html
+#usr/share/doc/openssl/html/man3/OSSL_STORE_eof_fn.html
+#usr/share/doc/openssl/html/man3/OSSL_STORE_error.html
+#usr/share/doc/openssl/html/man3/OSSL_STORE_error_fn.html
+#usr/share/doc/openssl/html/man3/OSSL_STORE_expect.html
+#usr/share/doc/openssl/html/man3/OSSL_STORE_expect_fn.html
+#usr/share/doc/openssl/html/man3/OSSL_STORE_find.html
+#usr/share/doc/openssl/html/man3/OSSL_STORE_find_fn.html
+#usr/share/doc/openssl/html/man3/OSSL_STORE_load.html
+#usr/share/doc/openssl/html/man3/OSSL_STORE_load_fn.html
+#usr/share/doc/openssl/html/man3/OSSL_STORE_open.html
+#usr/share/doc/openssl/html/man3/OSSL_STORE_open_fn.html
+#usr/share/doc/openssl/html/man3/OSSL_STORE_post_process_info_fn.html
+#usr/share/doc/openssl/html/man3/OSSL_STORE_register_loader.html
+#usr/share/doc/openssl/html/man3/OSSL_STORE_supports_search.html
+#usr/share/doc/openssl/html/man3/OSSL_STORE_unregister_loader.html
 #usr/share/doc/openssl/html/man3/OTHERNAME_free.html
 #usr/share/doc/openssl/html/man3/OTHERNAME_new.html
 #usr/share/doc/openssl/html/man3/OpenSSL_add_all_algorithms.html
@@ -1752,6 +2163,11 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/PBEPARAM_new.html
 #usr/share/doc/openssl/html/man3/PBKDF2PARAM_free.html
 #usr/share/doc/openssl/html/man3/PBKDF2PARAM_new.html
+#usr/share/doc/openssl/html/man3/PEM_FLAG_EAY_COMPATIBLE.html
+#usr/share/doc/openssl/html/man3/PEM_FLAG_ONLY_B64.html
+#usr/share/doc/openssl/html/man3/PEM_FLAG_SECURE.html
+#usr/share/doc/openssl/html/man3/PEM_bytes_read_bio.html
+#usr/share/doc/openssl/html/man3/PEM_bytes_read_bio_secmem.html
 #usr/share/doc/openssl/html/man3/PEM_do_header.html
 #usr/share/doc/openssl/html/man3/PEM_get_EVP_CIPHER_INFO.html
 #usr/share/doc/openssl/html/man3/PEM_read.html
@@ -1799,6 +2215,7 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/PEM_read_bio_X509_AUX.html
 #usr/share/doc/openssl/html/man3/PEM_read_bio_X509_CRL.html
 #usr/share/doc/openssl/html/man3/PEM_read_bio_X509_REQ.html
+#usr/share/doc/openssl/html/man3/PEM_read_bio_ex.html
 #usr/share/doc/openssl/html/man3/PEM_write.html
 #usr/share/doc/openssl/html/man3/PEM_write_CMS.html
 #usr/share/doc/openssl/html/man3/PEM_write_DHparams.html
@@ -1910,10 +2327,50 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/POLICY_CONSTRAINTS_new.html
 #usr/share/doc/openssl/html/man3/POLICY_MAPPING_free.html
 #usr/share/doc/openssl/html/man3/POLICY_MAPPING_new.html
+#usr/share/doc/openssl/html/man3/PROFESSION_INFO.html
+#usr/share/doc/openssl/html/man3/PROFESSION_INFOS.html
+#usr/share/doc/openssl/html/man3/PROFESSION_INFOS_free.html
+#usr/share/doc/openssl/html/man3/PROFESSION_INFOS_new.html
+#usr/share/doc/openssl/html/man3/PROFESSION_INFO_free.html
+#usr/share/doc/openssl/html/man3/PROFESSION_INFO_get0_addProfessionInfo.html
+#usr/share/doc/openssl/html/man3/PROFESSION_INFO_get0_namingAuthority.html
+#usr/share/doc/openssl/html/man3/PROFESSION_INFO_get0_professionItems.html
+#usr/share/doc/openssl/html/man3/PROFESSION_INFO_get0_professionOIDs.html
+#usr/share/doc/openssl/html/man3/PROFESSION_INFO_get0_registrationNumber.html
+#usr/share/doc/openssl/html/man3/PROFESSION_INFO_new.html
+#usr/share/doc/openssl/html/man3/PROFESSION_INFO_set0_addProfessionInfo.html
+#usr/share/doc/openssl/html/man3/PROFESSION_INFO_set0_namingAuthority.html
+#usr/share/doc/openssl/html/man3/PROFESSION_INFO_set0_professionItems.html
+#usr/share/doc/openssl/html/man3/PROFESSION_INFO_set0_professionOIDs.html
+#usr/share/doc/openssl/html/man3/PROFESSION_INFO_set0_registrationNumber.html
 #usr/share/doc/openssl/html/man3/PROXY_CERT_INFO_EXTENSION_free.html
 #usr/share/doc/openssl/html/man3/PROXY_CERT_INFO_EXTENSION_new.html
 #usr/share/doc/openssl/html/man3/PROXY_POLICY_free.html
 #usr/share/doc/openssl/html/man3/PROXY_POLICY_new.html
+#usr/share/doc/openssl/html/man3/RAND_DRBG_bytes.html
+#usr/share/doc/openssl/html/man3/RAND_DRBG_cleanup_entropy_fn.html
+#usr/share/doc/openssl/html/man3/RAND_DRBG_cleanup_nonce_fn.html
+#usr/share/doc/openssl/html/man3/RAND_DRBG_free.html
+#usr/share/doc/openssl/html/man3/RAND_DRBG_generate.html
+#usr/share/doc/openssl/html/man3/RAND_DRBG_get0_master.html
+#usr/share/doc/openssl/html/man3/RAND_DRBG_get0_private.html
+#usr/share/doc/openssl/html/man3/RAND_DRBG_get0_public.html
+#usr/share/doc/openssl/html/man3/RAND_DRBG_get_entropy_fn.html
+#usr/share/doc/openssl/html/man3/RAND_DRBG_get_ex_data.html
+#usr/share/doc/openssl/html/man3/RAND_DRBG_get_ex_new_index.html
+#usr/share/doc/openssl/html/man3/RAND_DRBG_get_nonce_fn.html
+#usr/share/doc/openssl/html/man3/RAND_DRBG_instantiate.html
+#usr/share/doc/openssl/html/man3/RAND_DRBG_new.html
+#usr/share/doc/openssl/html/man3/RAND_DRBG_reseed.html
+#usr/share/doc/openssl/html/man3/RAND_DRBG_secure_new.html
+#usr/share/doc/openssl/html/man3/RAND_DRBG_set.html
+#usr/share/doc/openssl/html/man3/RAND_DRBG_set_callbacks.html
+#usr/share/doc/openssl/html/man3/RAND_DRBG_set_defaults.html
+#usr/share/doc/openssl/html/man3/RAND_DRBG_set_ex_data.html
+#usr/share/doc/openssl/html/man3/RAND_DRBG_set_reseed_defaults.html
+#usr/share/doc/openssl/html/man3/RAND_DRBG_set_reseed_interval.html
+#usr/share/doc/openssl/html/man3/RAND_DRBG_set_reseed_time_interval.html
+#usr/share/doc/openssl/html/man3/RAND_DRBG_uninstantiate.html
 #usr/share/doc/openssl/html/man3/RAND_OpenSSL.html
 #usr/share/doc/openssl/html/man3/RAND_add.html
 #usr/share/doc/openssl/html/man3/RAND_bytes.html
@@ -1923,7 +2380,10 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/RAND_event.html
 #usr/share/doc/openssl/html/man3/RAND_file_name.html
 #usr/share/doc/openssl/html/man3/RAND_get_rand_method.html
+#usr/share/doc/openssl/html/man3/RAND_keep_random_devices_open.html
 #usr/share/doc/openssl/html/man3/RAND_load_file.html
+#usr/share/doc/openssl/html/man3/RAND_poll.html
+#usr/share/doc/openssl/html/man3/RAND_priv_bytes.html
 #usr/share/doc/openssl/html/man3/RAND_pseudo_bytes.html
 #usr/share/doc/openssl/html/man3/RAND_query_egd_bytes.html
 #usr/share/doc/openssl/html/man3/RAND_screen.html
@@ -1954,14 +2414,27 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/RSA_free.html
 #usr/share/doc/openssl/html/man3/RSA_generate_key.html
 #usr/share/doc/openssl/html/man3/RSA_generate_key_ex.html
+#usr/share/doc/openssl/html/man3/RSA_generate_multi_prime_key.html
 #usr/share/doc/openssl/html/man3/RSA_get0_crt_params.html
+#usr/share/doc/openssl/html/man3/RSA_get0_d.html
+#usr/share/doc/openssl/html/man3/RSA_get0_dmp1.html
+#usr/share/doc/openssl/html/man3/RSA_get0_dmq1.html
+#usr/share/doc/openssl/html/man3/RSA_get0_e.html
 #usr/share/doc/openssl/html/man3/RSA_get0_engine.html
 #usr/share/doc/openssl/html/man3/RSA_get0_factors.html
+#usr/share/doc/openssl/html/man3/RSA_get0_iqmp.html
 #usr/share/doc/openssl/html/man3/RSA_get0_key.html
+#usr/share/doc/openssl/html/man3/RSA_get0_multi_prime_crt_params.html
+#usr/share/doc/openssl/html/man3/RSA_get0_multi_prime_factors.html
+#usr/share/doc/openssl/html/man3/RSA_get0_n.html
+#usr/share/doc/openssl/html/man3/RSA_get0_p.html
+#usr/share/doc/openssl/html/man3/RSA_get0_q.html
 #usr/share/doc/openssl/html/man3/RSA_get_default_method.html
 #usr/share/doc/openssl/html/man3/RSA_get_ex_data.html
 #usr/share/doc/openssl/html/man3/RSA_get_ex_new_index.html
 #usr/share/doc/openssl/html/man3/RSA_get_method.html
+#usr/share/doc/openssl/html/man3/RSA_get_multi_prime_extra_count.html
+#usr/share/doc/openssl/html/man3/RSA_get_version.html
 #usr/share/doc/openssl/html/man3/RSA_meth_dup.html
 #usr/share/doc/openssl/html/man3/RSA_meth_free.html
 #usr/share/doc/openssl/html/man3/RSA_meth_get0_app_data.html
@@ -1972,6 +2445,7 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/RSA_meth_get_init.html
 #usr/share/doc/openssl/html/man3/RSA_meth_get_keygen.html
 #usr/share/doc/openssl/html/man3/RSA_meth_get_mod_exp.html
+#usr/share/doc/openssl/html/man3/RSA_meth_get_multi_prime_keygen.html
 #usr/share/doc/openssl/html/man3/RSA_meth_get_priv_dec.html
 #usr/share/doc/openssl/html/man3/RSA_meth_get_priv_enc.html
 #usr/share/doc/openssl/html/man3/RSA_meth_get_pub_dec.html
@@ -1987,6 +2461,7 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/RSA_meth_set_init.html
 #usr/share/doc/openssl/html/man3/RSA_meth_set_keygen.html
 #usr/share/doc/openssl/html/man3/RSA_meth_set_mod_exp.html
+#usr/share/doc/openssl/html/man3/RSA_meth_set_multi_prime_keygen.html
 #usr/share/doc/openssl/html/man3/RSA_meth_set_priv_dec.html
 #usr/share/doc/openssl/html/man3/RSA_meth_set_priv_enc.html
 #usr/share/doc/openssl/html/man3/RSA_meth_set_pub_dec.html
@@ -2011,9 +2486,11 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/RSA_private_encrypt.html
 #usr/share/doc/openssl/html/man3/RSA_public_decrypt.html
 #usr/share/doc/openssl/html/man3/RSA_public_encrypt.html
+#usr/share/doc/openssl/html/man3/RSA_security_bits.html
 #usr/share/doc/openssl/html/man3/RSA_set0_crt_params.html
 #usr/share/doc/openssl/html/man3/RSA_set0_factors.html
 #usr/share/doc/openssl/html/man3/RSA_set0_key.html
+#usr/share/doc/openssl/html/man3/RSA_set0_multi_prime_params.html
 #usr/share/doc/openssl/html/man3/RSA_set_default_method.html
 #usr/share/doc/openssl/html/man3/RSA_set_ex_data.html
 #usr/share/doc/openssl/html/man3/RSA_set_flags.html
@@ -2024,6 +2501,8 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/RSA_test_flags.html
 #usr/share/doc/openssl/html/man3/RSA_verify.html
 #usr/share/doc/openssl/html/man3/RSA_verify_ASN1_OCTET_STRING.html
+#usr/share/doc/openssl/html/man3/SCRYPT_PARAMS_free.html
+#usr/share/doc/openssl/html/man3/SCRYPT_PARAMS_new.html
 #usr/share/doc/openssl/html/man3/SCT_LIST_free.html
 #usr/share/doc/openssl/html/man3/SCT_LIST_print.html
 #usr/share/doc/openssl/html/man3/SCT_LIST_validate.html
@@ -2078,14 +2557,19 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/SMIME_write_CMS.html
 #usr/share/doc/openssl/html/man3/SMIME_write_PKCS7.html
 #usr/share/doc/openssl/html/man3/SSL_CIPHER_description.html
+#usr/share/doc/openssl/html/man3/SSL_CIPHER_find.html
 #usr/share/doc/openssl/html/man3/SSL_CIPHER_get_auth_nid.html
 #usr/share/doc/openssl/html/man3/SSL_CIPHER_get_bits.html
 #usr/share/doc/openssl/html/man3/SSL_CIPHER_get_cipher_nid.html
 #usr/share/doc/openssl/html/man3/SSL_CIPHER_get_digest_nid.html
+#usr/share/doc/openssl/html/man3/SSL_CIPHER_get_handshake_digest.html
+#usr/share/doc/openssl/html/man3/SSL_CIPHER_get_id.html
 #usr/share/doc/openssl/html/man3/SSL_CIPHER_get_kx_nid.html
 #usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html
+#usr/share/doc/openssl/html/man3/SSL_CIPHER_get_protocol_id.html
 #usr/share/doc/openssl/html/man3/SSL_CIPHER_get_version.html
 #usr/share/doc/openssl/html/man3/SSL_CIPHER_is_aead.html
+#usr/share/doc/openssl/html/man3/SSL_CIPHER_standard_name.html
 #usr/share/doc/openssl/html/man3/SSL_COMP_add_compression_method.html
 #usr/share/doc/openssl/html/man3/SSL_COMP_free_compression_methods.html
 #usr/share/doc/openssl/html/man3/SSL_COMP_get0_name.html
@@ -2101,11 +2585,12 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/SSL_CONF_cmd.html
 #usr/share/doc/openssl/html/man3/SSL_CONF_cmd_argv.html
 #usr/share/doc/openssl/html/man3/SSL_CONF_cmd_value_type.html
-#usr/share/doc/openssl/html/man3/SSL_CONF_finish.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_add0_chain_cert.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html
+#usr/share/doc/openssl/html/man3/SSL_CTX_add1_to_CA_list.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_add_client_CA.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_add_client_custom_ext.html
+#usr/share/doc/openssl/html/man3/SSL_CTX_add_custom_ext.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_add_extra_chain_cert.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_add_server_custom_ext.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_add_session.html
@@ -2114,6 +2599,7 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/SSL_CTX_check_private_key.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_clear_chain_certs.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_clear_extra_chain_certs.html
+#usr/share/doc/openssl/html/man3/SSL_CTX_clear_mode.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_clear_options.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_config.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_ct_is_enabled.html
@@ -2122,10 +2608,13 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_dane_mtype_set.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_dane_set_flags.html
+#usr/share/doc/openssl/html/man3/SSL_CTX_decrypt_session_ticket_fn.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_disable_ct.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_enable_ct.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_flush_sessions.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_free.html
+#usr/share/doc/openssl/html/man3/SSL_CTX_generate_session_ticket_fn.html
+#usr/share/doc/openssl/html/man3/SSL_CTX_get0_CA_list.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_get0_chain_certs.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_get0_param.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_get0_security_ex_data.html
@@ -2138,13 +2627,18 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/SSL_CTX_get_default_read_ahead.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_get_ex_data.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_get_info_callback.html
+#usr/share/doc/openssl/html/man3/SSL_CTX_get_keylog_callback.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_get_max_cert_list.html
+#usr/share/doc/openssl/html/man3/SSL_CTX_get_max_early_data.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_get_max_proto_version.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_get_min_proto_version.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_get_mode.html
+#usr/share/doc/openssl/html/man3/SSL_CTX_get_num_tickets.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_get_options.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_get_quiet_shutdown.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_get_read_ahead.html
+#usr/share/doc/openssl/html/man3/SSL_CTX_get_record_padding_callback_arg.html
+#usr/share/doc/openssl/html/man3/SSL_CTX_get_recv_max_early_data.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_get_security_callback.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_get_security_level.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_get_session_cache_mode.html
@@ -2156,6 +2650,7 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/SSL_CTX_get_verify_depth.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_get_verify_mode.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_has_client_custom_ext.html
+#usr/share/doc/openssl/html/man3/SSL_CTX_keylog_cb_func.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_load_verify_locations.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_new.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_remove_session.html
@@ -2181,28 +2676,36 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_remove_cb.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_sess_timeouts.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_sessions.html
+#usr/share/doc/openssl/html/man3/SSL_CTX_set0_CA_list.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_set0_chain.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_set0_chain_cert_store.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_set0_security_ex_data.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_set0_verify_cert_store.html
+#usr/share/doc/openssl/html/man3/SSL_CTX_set1_cert_store.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_set1_chain.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_set1_chain_cert_store.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_set1_client_sigalgs.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_set1_client_sigalgs_list.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_set1_curves.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_set1_curves_list.html
+#usr/share/doc/openssl/html/man3/SSL_CTX_set1_groups.html
+#usr/share/doc/openssl/html/man3/SSL_CTX_set1_groups_list.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_set1_param.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_set1_sigalgs.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_set1_sigalgs_list.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_set1_verify_cert_store.html
+#usr/share/doc/openssl/html/man3/SSL_CTX_set_allow_early_data_cb.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_set_alpn_protos.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_set_alpn_select_cb.html
+#usr/share/doc/openssl/html/man3/SSL_CTX_set_block_padding.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_set_cert_cb.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_set_cert_store.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_set_cert_verify_callback.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_set_cipher_list.html
+#usr/share/doc/openssl/html/man3/SSL_CTX_set_ciphersuites.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_set_client_CA_list.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_set_client_cert_cb.html
+#usr/share/doc/openssl/html/man3/SSL_CTX_set_client_hello_cb.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_set_ct_validation_callback.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_set_ctlog_list_file.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_set_current_cert.html
@@ -2216,7 +2719,9 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/SSL_CTX_set_ex_data.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_set_generate_session_id.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_set_info_callback.html
+#usr/share/doc/openssl/html/man3/SSL_CTX_set_keylog_callback.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_set_max_cert_list.html
+#usr/share/doc/openssl/html/man3/SSL_CTX_set_max_early_data.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_set_max_pipelines.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_set_max_proto_version.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_set_max_send_fragment.html
@@ -2226,18 +2731,31 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/SSL_CTX_set_msg_callback_arg.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_set_next_proto_select_cb.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_set_next_protos_advertised_cb.html
+#usr/share/doc/openssl/html/man3/SSL_CTX_set_num_tickets.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_set_options.html
+#usr/share/doc/openssl/html/man3/SSL_CTX_set_post_handshake_auth.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_set_psk_client_callback.html
+#usr/share/doc/openssl/html/man3/SSL_CTX_set_psk_find_session_callback.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_set_psk_server_callback.html
+#usr/share/doc/openssl/html/man3/SSL_CTX_set_psk_use_session_callback.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_set_quiet_shutdown.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_set_read_ahead.html
+#usr/share/doc/openssl/html/man3/SSL_CTX_set_record_padding_callback.html
+#usr/share/doc/openssl/html/man3/SSL_CTX_set_record_padding_callback_arg.html
+#usr/share/doc/openssl/html/man3/SSL_CTX_set_recv_max_early_data.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_set_security_callback.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_set_session_cache_mode.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_set_session_id_context.html
+#usr/share/doc/openssl/html/man3/SSL_CTX_set_session_ticket_cb.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_set_ssl_version.html
+#usr/share/doc/openssl/html/man3/SSL_CTX_set_stateless_cookie_generate_cb.html
+#usr/share/doc/openssl/html/man3/SSL_CTX_set_stateless_cookie_verify_cb.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_set_timeout.html
+#usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_max_fragment_length.html
+#usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_servername_arg.html
+#usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_servername_callback.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_arg.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_type.html
@@ -2254,35 +2772,50 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/SSL_CTX_use_RSAPrivateKey.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_use_RSAPrivateKey_ASN1.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_use_RSAPrivateKey_file.html
+#usr/share/doc/openssl/html/man3/SSL_CTX_use_cert_and_key.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate_ASN1.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate_chain_file.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate_file.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_use_psk_identity_hint.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_use_serverinfo.html
+#usr/share/doc/openssl/html/man3/SSL_CTX_use_serverinfo_ex.html
 #usr/share/doc/openssl/html/man3/SSL_CTX_use_serverinfo_file.html
+#usr/share/doc/openssl/html/man3/SSL_SESSION_dup.html
 #usr/share/doc/openssl/html/man3/SSL_SESSION_free.html
+#usr/share/doc/openssl/html/man3/SSL_SESSION_get0_alpn_selected.html
 #usr/share/doc/openssl/html/man3/SSL_SESSION_get0_cipher.html
 #usr/share/doc/openssl/html/man3/SSL_SESSION_get0_hostname.html
 #usr/share/doc/openssl/html/man3/SSL_SESSION_get0_id_context.html
 #usr/share/doc/openssl/html/man3/SSL_SESSION_get0_peer.html
 #usr/share/doc/openssl/html/man3/SSL_SESSION_get0_ticket.html
+#usr/share/doc/openssl/html/man3/SSL_SESSION_get0_ticket_appdata.html
 #usr/share/doc/openssl/html/man3/SSL_SESSION_get_compress_id.html
 #usr/share/doc/openssl/html/man3/SSL_SESSION_get_ex_data.html
 #usr/share/doc/openssl/html/man3/SSL_SESSION_get_id.html
 #usr/share/doc/openssl/html/man3/SSL_SESSION_get_master_key.html
+#usr/share/doc/openssl/html/man3/SSL_SESSION_get_max_early_data.html
+#usr/share/doc/openssl/html/man3/SSL_SESSION_get_max_fragment_length.html
 #usr/share/doc/openssl/html/man3/SSL_SESSION_get_protocol_version.html
 #usr/share/doc/openssl/html/man3/SSL_SESSION_get_ticket_lifetime_hint.html
 #usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html
 #usr/share/doc/openssl/html/man3/SSL_SESSION_get_timeout.html
 #usr/share/doc/openssl/html/man3/SSL_SESSION_has_ticket.html
+#usr/share/doc/openssl/html/man3/SSL_SESSION_is_resumable.html
 #usr/share/doc/openssl/html/man3/SSL_SESSION_new.html
 #usr/share/doc/openssl/html/man3/SSL_SESSION_print.html
 #usr/share/doc/openssl/html/man3/SSL_SESSION_print_fp.html
 #usr/share/doc/openssl/html/man3/SSL_SESSION_print_keylog.html
+#usr/share/doc/openssl/html/man3/SSL_SESSION_set1_alpn_selected.html
+#usr/share/doc/openssl/html/man3/SSL_SESSION_set1_hostname.html
 #usr/share/doc/openssl/html/man3/SSL_SESSION_set1_id.html
 #usr/share/doc/openssl/html/man3/SSL_SESSION_set1_id_context.html
+#usr/share/doc/openssl/html/man3/SSL_SESSION_set1_master_key.html
+#usr/share/doc/openssl/html/man3/SSL_SESSION_set1_ticket_appdata.html
+#usr/share/doc/openssl/html/man3/SSL_SESSION_set_cipher.html
 #usr/share/doc/openssl/html/man3/SSL_SESSION_set_ex_data.html
+#usr/share/doc/openssl/html/man3/SSL_SESSION_set_max_early_data.html
+#usr/share/doc/openssl/html/man3/SSL_SESSION_set_protocol_version.html
 #usr/share/doc/openssl/html/man3/SSL_SESSION_set_time.html
 #usr/share/doc/openssl/html/man3/SSL_SESSION_set_timeout.html
 #usr/share/doc/openssl/html/man3/SSL_SESSION_up_ref.html
@@ -2290,19 +2823,33 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/SSL_add0_chain_cert.html
 #usr/share/doc/openssl/html/man3/SSL_add1_chain_cert.html
 #usr/share/doc/openssl/html/man3/SSL_add1_host.html
+#usr/share/doc/openssl/html/man3/SSL_add1_to_CA_list.html
 #usr/share/doc/openssl/html/man3/SSL_add_client_CA.html
-#usr/share/doc/openssl/html/man3/SSL_add_session.html
 #usr/share/doc/openssl/html/man3/SSL_alert_desc_string.html
 #usr/share/doc/openssl/html/man3/SSL_alert_desc_string_long.html
 #usr/share/doc/openssl/html/man3/SSL_alert_type_string.html
 #usr/share/doc/openssl/html/man3/SSL_alert_type_string_long.html
+#usr/share/doc/openssl/html/man3/SSL_alloc_buffers.html
+#usr/share/doc/openssl/html/man3/SSL_allow_early_data_cb_fn.html
 #usr/share/doc/openssl/html/man3/SSL_build_cert_chain.html
+#usr/share/doc/openssl/html/man3/SSL_bytes_to_cipher_list.html
 #usr/share/doc/openssl/html/man3/SSL_callback_ctrl.html
 #usr/share/doc/openssl/html/man3/SSL_check_chain.html
 #usr/share/doc/openssl/html/man3/SSL_check_private_key.html
 #usr/share/doc/openssl/html/man3/SSL_clear.html
 #usr/share/doc/openssl/html/man3/SSL_clear_chain_certs.html
+#usr/share/doc/openssl/html/man3/SSL_clear_mode.html
 #usr/share/doc/openssl/html/man3/SSL_clear_options.html
+#usr/share/doc/openssl/html/man3/SSL_client_hello_cb_fn.html
+#usr/share/doc/openssl/html/man3/SSL_client_hello_get0_ciphers.html
+#usr/share/doc/openssl/html/man3/SSL_client_hello_get0_compression_methods.html
+#usr/share/doc/openssl/html/man3/SSL_client_hello_get0_ext.html
+#usr/share/doc/openssl/html/man3/SSL_client_hello_get0_legacy_version.html
+#usr/share/doc/openssl/html/man3/SSL_client_hello_get0_random.html
+#usr/share/doc/openssl/html/man3/SSL_client_hello_get0_session_id.html
+#usr/share/doc/openssl/html/man3/SSL_client_hello_get1_extensions_present.html
+#usr/share/doc/openssl/html/man3/SSL_client_hello_isv2.html
+#usr/share/doc/openssl/html/man3/SSL_client_version.html
 #usr/share/doc/openssl/html/man3/SSL_config.html
 #usr/share/doc/openssl/html/man3/SSL_connect.html
 #usr/share/doc/openssl/html/man3/SSL_ct_is_enabled.html
@@ -2313,23 +2860,28 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/SSL_dane_tlsa_add.html
 #usr/share/doc/openssl/html/man3/SSL_disable_ct.html
 #usr/share/doc/openssl/html/man3/SSL_do_handshake.html
+#usr/share/doc/openssl/html/man3/SSL_dup.html
 #usr/share/doc/openssl/html/man3/SSL_enable_ct.html
 #usr/share/doc/openssl/html/man3/SSL_export_keying_material.html
+#usr/share/doc/openssl/html/man3/SSL_export_keying_material_early.html
 #usr/share/doc/openssl/html/man3/SSL_extension_supported.html
-#usr/share/doc/openssl/html/man3/SSL_flush_sessions.html
 #usr/share/doc/openssl/html/man3/SSL_free.html
+#usr/share/doc/openssl/html/man3/SSL_free_buffers.html
+#usr/share/doc/openssl/html/man3/SSL_get0_CA_list.html
 #usr/share/doc/openssl/html/man3/SSL_get0_alpn_selected.html
 #usr/share/doc/openssl/html/man3/SSL_get0_chain_certs.html
 #usr/share/doc/openssl/html/man3/SSL_get0_dane_authority.html
 #usr/share/doc/openssl/html/man3/SSL_get0_dane_tlsa.html
 #usr/share/doc/openssl/html/man3/SSL_get0_next_proto_negotiated.html
 #usr/share/doc/openssl/html/man3/SSL_get0_param.html
+#usr/share/doc/openssl/html/man3/SSL_get0_peer_CA_list.html
 #usr/share/doc/openssl/html/man3/SSL_get0_peer_scts.html
 #usr/share/doc/openssl/html/man3/SSL_get0_peername.html
 #usr/share/doc/openssl/html/man3/SSL_get0_security_ex_data.html
 #usr/share/doc/openssl/html/man3/SSL_get0_session.html
 #usr/share/doc/openssl/html/man3/SSL_get0_verified_chain.html
 #usr/share/doc/openssl/html/man3/SSL_get1_curves.html
+#usr/share/doc/openssl/html/man3/SSL_get1_groups.html
 #usr/share/doc/openssl/html/man3/SSL_get1_session.html
 #usr/share/doc/openssl/html/man3/SSL_get1_supported_ciphers.html
 #usr/share/doc/openssl/html/man3/SSL_get_SSL_CTX.html
@@ -2348,42 +2900,60 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/SSL_get_default_passwd_cb.html
 #usr/share/doc/openssl/html/man3/SSL_get_default_passwd_cb_userdata.html
 #usr/share/doc/openssl/html/man3/SSL_get_default_timeout.html
+#usr/share/doc/openssl/html/man3/SSL_get_early_data_status.html
 #usr/share/doc/openssl/html/man3/SSL_get_error.html
 #usr/share/doc/openssl/html/man3/SSL_get_ex_data.html
 #usr/share/doc/openssl/html/man3/SSL_get_ex_data_X509_STORE_CTX_idx.html
 #usr/share/doc/openssl/html/man3/SSL_get_extms_support.html
 #usr/share/doc/openssl/html/man3/SSL_get_fd.html
 #usr/share/doc/openssl/html/man3/SSL_get_info_callback.html
+#usr/share/doc/openssl/html/man3/SSL_get_key_update_type.html
 #usr/share/doc/openssl/html/man3/SSL_get_max_cert_list.html
+#usr/share/doc/openssl/html/man3/SSL_get_max_early_data.html
 #usr/share/doc/openssl/html/man3/SSL_get_max_proto_version.html
 #usr/share/doc/openssl/html/man3/SSL_get_min_proto_version.html
 #usr/share/doc/openssl/html/man3/SSL_get_mode.html
+#usr/share/doc/openssl/html/man3/SSL_get_num_tickets.html
 #usr/share/doc/openssl/html/man3/SSL_get_options.html
 #usr/share/doc/openssl/html/man3/SSL_get_peer_cert_chain.html
 #usr/share/doc/openssl/html/man3/SSL_get_peer_certificate.html
+#usr/share/doc/openssl/html/man3/SSL_get_peer_signature_nid.html
+#usr/share/doc/openssl/html/man3/SSL_get_peer_signature_type_nid.html
+#usr/share/doc/openssl/html/man3/SSL_get_peer_tmp_key.html
+#usr/share/doc/openssl/html/man3/SSL_get_pending_cipher.html
 #usr/share/doc/openssl/html/man3/SSL_get_psk_identity.html
 #usr/share/doc/openssl/html/man3/SSL_get_psk_identity_hint.html
 #usr/share/doc/openssl/html/man3/SSL_get_quiet_shutdown.html
 #usr/share/doc/openssl/html/man3/SSL_get_rbio.html
 #usr/share/doc/openssl/html/man3/SSL_get_read_ahead.html
+#usr/share/doc/openssl/html/man3/SSL_get_record_padding_callback_arg.html
+#usr/share/doc/openssl/html/man3/SSL_get_recv_max_early_data.html
 #usr/share/doc/openssl/html/man3/SSL_get_rfd.html
 #usr/share/doc/openssl/html/man3/SSL_get_secure_renegotiation_support.html
 #usr/share/doc/openssl/html/man3/SSL_get_security_callback.html
 #usr/share/doc/openssl/html/man3/SSL_get_security_level.html
 #usr/share/doc/openssl/html/man3/SSL_get_selected_srtp_profile.html
 #usr/share/doc/openssl/html/man3/SSL_get_server_random.html
+#usr/share/doc/openssl/html/man3/SSL_get_server_tmp_key.html
+#usr/share/doc/openssl/html/man3/SSL_get_servername.html
+#usr/share/doc/openssl/html/man3/SSL_get_servername_type.html
 #usr/share/doc/openssl/html/man3/SSL_get_session.html
 #usr/share/doc/openssl/html/man3/SSL_get_shared_ciphers.html
 #usr/share/doc/openssl/html/man3/SSL_get_shared_curve.html
+#usr/share/doc/openssl/html/man3/SSL_get_shared_group.html
 #usr/share/doc/openssl/html/man3/SSL_get_shared_sigalgs.html
 #usr/share/doc/openssl/html/man3/SSL_get_shutdown.html
 #usr/share/doc/openssl/html/man3/SSL_get_sigalgs.html
+#usr/share/doc/openssl/html/man3/SSL_get_signature_nid.html
+#usr/share/doc/openssl/html/man3/SSL_get_signature_type_nid.html
 #usr/share/doc/openssl/html/man3/SSL_get_srtp_profiles.html
 #usr/share/doc/openssl/html/man3/SSL_get_ssl_method.html
+#usr/share/doc/openssl/html/man3/SSL_get_state.html
 #usr/share/doc/openssl/html/man3/SSL_get_time.html
 #usr/share/doc/openssl/html/man3/SSL_get_timeout.html
 #usr/share/doc/openssl/html/man3/SSL_get_tlsext_status_ocsp_resp.html
 #usr/share/doc/openssl/html/man3/SSL_get_tlsext_status_type.html
+#usr/share/doc/openssl/html/man3/SSL_get_tmp_key.html
 #usr/share/doc/openssl/html/man3/SSL_get_verify_callback.html
 #usr/share/doc/openssl/html/man3/SSL_get_verify_depth.html
 #usr/share/doc/openssl/html/man3/SSL_get_verify_mode.html
@@ -2393,19 +2963,37 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/SSL_get_wfd.html
 #usr/share/doc/openssl/html/man3/SSL_has_matching_session_id.html
 #usr/share/doc/openssl/html/man3/SSL_has_pending.html
+#usr/share/doc/openssl/html/man3/SSL_in_accept_init.html
+#usr/share/doc/openssl/html/man3/SSL_in_before.html
+#usr/share/doc/openssl/html/man3/SSL_in_connect_init.html
+#usr/share/doc/openssl/html/man3/SSL_in_init.html
 #usr/share/doc/openssl/html/man3/SSL_is_dtls.html
+#usr/share/doc/openssl/html/man3/SSL_is_init_finished.html
+#usr/share/doc/openssl/html/man3/SSL_is_server.html
+#usr/share/doc/openssl/html/man3/SSL_key_update.html
 #usr/share/doc/openssl/html/man3/SSL_library_init.html
 #usr/share/doc/openssl/html/man3/SSL_load_client_CA_file.html
 #usr/share/doc/openssl/html/man3/SSL_load_error_strings.html
 #usr/share/doc/openssl/html/man3/SSL_new.html
+#usr/share/doc/openssl/html/man3/SSL_peek.html
+#usr/share/doc/openssl/html/man3/SSL_peek_ex.html
 #usr/share/doc/openssl/html/man3/SSL_pending.html
+#usr/share/doc/openssl/html/man3/SSL_psk_client_cb_func.html
+#usr/share/doc/openssl/html/man3/SSL_psk_find_session_cb_func.html
+#usr/share/doc/openssl/html/man3/SSL_psk_server_cb_func.html
+#usr/share/doc/openssl/html/man3/SSL_psk_use_session_cb_func.html
 #usr/share/doc/openssl/html/man3/SSL_read.html
-#usr/share/doc/openssl/html/man3/SSL_remove_session.html
+#usr/share/doc/openssl/html/man3/SSL_read_early_data.html
+#usr/share/doc/openssl/html/man3/SSL_read_ex.html
+#usr/share/doc/openssl/html/man3/SSL_renegotiate.html
+#usr/share/doc/openssl/html/man3/SSL_renegotiate_abbreviated.html
+#usr/share/doc/openssl/html/man3/SSL_renegotiate_pending.html
 #usr/share/doc/openssl/html/man3/SSL_rstate_string.html
 #usr/share/doc/openssl/html/man3/SSL_rstate_string_long.html
 #usr/share/doc/openssl/html/man3/SSL_select_current_cert.html
 #usr/share/doc/openssl/html/man3/SSL_select_next_proto.html
 #usr/share/doc/openssl/html/man3/SSL_session_reused.html
+#usr/share/doc/openssl/html/man3/SSL_set0_CA_list.html
 #usr/share/doc/openssl/html/man3/SSL_set0_chain.html
 #usr/share/doc/openssl/html/man3/SSL_set0_chain_cert_store.html
 #usr/share/doc/openssl/html/man3/SSL_set0_rbio.html
@@ -2418,16 +3006,21 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/SSL_set1_client_sigalgs_list.html
 #usr/share/doc/openssl/html/man3/SSL_set1_curves.html
 #usr/share/doc/openssl/html/man3/SSL_set1_curves_list.html
+#usr/share/doc/openssl/html/man3/SSL_set1_groups.html
+#usr/share/doc/openssl/html/man3/SSL_set1_groups_list.html
 #usr/share/doc/openssl/html/man3/SSL_set1_host.html
 #usr/share/doc/openssl/html/man3/SSL_set1_param.html
 #usr/share/doc/openssl/html/man3/SSL_set1_sigalgs.html
 #usr/share/doc/openssl/html/man3/SSL_set1_sigalgs_list.html
 #usr/share/doc/openssl/html/man3/SSL_set1_verify_cert_store.html
 #usr/share/doc/openssl/html/man3/SSL_set_accept_state.html
+#usr/share/doc/openssl/html/man3/SSL_set_allow_early_data_cb.html
 #usr/share/doc/openssl/html/man3/SSL_set_alpn_protos.html
 #usr/share/doc/openssl/html/man3/SSL_set_bio.html
+#usr/share/doc/openssl/html/man3/SSL_set_block_padding.html
 #usr/share/doc/openssl/html/man3/SSL_set_cert_cb.html
 #usr/share/doc/openssl/html/man3/SSL_set_cipher_list.html
+#usr/share/doc/openssl/html/man3/SSL_set_ciphersuites.html
 #usr/share/doc/openssl/html/man3/SSL_set_client_CA_list.html
 #usr/share/doc/openssl/html/man3/SSL_set_connect_state.html
 #usr/share/doc/openssl/html/man3/SSL_set_ct_validation_callback.html
@@ -2441,6 +3034,7 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/SSL_set_hostflags.html
 #usr/share/doc/openssl/html/man3/SSL_set_info_callback.html
 #usr/share/doc/openssl/html/man3/SSL_set_max_cert_list.html
+#usr/share/doc/openssl/html/man3/SSL_set_max_early_data.html
 #usr/share/doc/openssl/html/man3/SSL_set_max_pipelines.html
 #usr/share/doc/openssl/html/man3/SSL_set_max_proto_version.html
 #usr/share/doc/openssl/html/man3/SSL_set_max_send_fragment.html
@@ -2448,11 +3042,18 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/SSL_set_mode.html
 #usr/share/doc/openssl/html/man3/SSL_set_msg_callback.html
 #usr/share/doc/openssl/html/man3/SSL_set_msg_callback_arg.html
+#usr/share/doc/openssl/html/man3/SSL_set_num_tickets.html
 #usr/share/doc/openssl/html/man3/SSL_set_options.html
+#usr/share/doc/openssl/html/man3/SSL_set_post_handshake_auth.html
 #usr/share/doc/openssl/html/man3/SSL_set_psk_client_callback.html
+#usr/share/doc/openssl/html/man3/SSL_set_psk_find_session_callback.html
 #usr/share/doc/openssl/html/man3/SSL_set_psk_server_callback.html
+#usr/share/doc/openssl/html/man3/SSL_set_psk_use_session_callback.html
 #usr/share/doc/openssl/html/man3/SSL_set_quiet_shutdown.html
 #usr/share/doc/openssl/html/man3/SSL_set_read_ahead.html
+#usr/share/doc/openssl/html/man3/SSL_set_record_padding_callback.html
+#usr/share/doc/openssl/html/man3/SSL_set_record_padding_callback_arg.html
+#usr/share/doc/openssl/html/man3/SSL_set_recv_max_early_data.html
 #usr/share/doc/openssl/html/man3/SSL_set_rfd.html
 #usr/share/doc/openssl/html/man3/SSL_set_security_callback.html
 #usr/share/doc/openssl/html/man3/SSL_set_security_level.html
@@ -2463,6 +3064,8 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/SSL_set_ssl_method.html
 #usr/share/doc/openssl/html/man3/SSL_set_time.html
 #usr/share/doc/openssl/html/man3/SSL_set_timeout.html
+#usr/share/doc/openssl/html/man3/SSL_set_tlsext_host_name.html
+#usr/share/doc/openssl/html/man3/SSL_set_tlsext_max_fragment_length.html
 #usr/share/doc/openssl/html/man3/SSL_set_tlsext_status_ocsp_resp.html
 #usr/share/doc/openssl/html/man3/SSL_set_tlsext_status_type.html
 #usr/share/doc/openssl/html/man3/SSL_set_tlsext_use_srtp.html
@@ -2475,6 +3078,7 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/SSL_shutdown.html
 #usr/share/doc/openssl/html/man3/SSL_state_string.html
 #usr/share/doc/openssl/html/man3/SSL_state_string_long.html
+#usr/share/doc/openssl/html/man3/SSL_stateless.html
 #usr/share/doc/openssl/html/man3/SSL_up_ref.html
 #usr/share/doc/openssl/html/man3/SSL_use_PrivateKey.html
 #usr/share/doc/openssl/html/man3/SSL_use_PrivateKey_ASN1.html
@@ -2482,21 +3086,27 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/SSL_use_RSAPrivateKey.html
 #usr/share/doc/openssl/html/man3/SSL_use_RSAPrivateKey_ASN1.html
 #usr/share/doc/openssl/html/man3/SSL_use_RSAPrivateKey_file.html
+#usr/share/doc/openssl/html/man3/SSL_use_cert_and_key.html
 #usr/share/doc/openssl/html/man3/SSL_use_certificate.html
 #usr/share/doc/openssl/html/man3/SSL_use_certificate_ASN1.html
 #usr/share/doc/openssl/html/man3/SSL_use_certificate_chain_file.html
 #usr/share/doc/openssl/html/man3/SSL_use_certificate_file.html
 #usr/share/doc/openssl/html/man3/SSL_use_psk_identity_hint.html
 #usr/share/doc/openssl/html/man3/SSL_verify_cb.html
+#usr/share/doc/openssl/html/man3/SSL_verify_client_post_handshake.html
+#usr/share/doc/openssl/html/man3/SSL_version.html
 #usr/share/doc/openssl/html/man3/SSL_waiting_for_async.html
 #usr/share/doc/openssl/html/man3/SSL_want.html
 #usr/share/doc/openssl/html/man3/SSL_want_async.html
 #usr/share/doc/openssl/html/man3/SSL_want_async_job.html
+#usr/share/doc/openssl/html/man3/SSL_want_client_hello_cb.html
 #usr/share/doc/openssl/html/man3/SSL_want_nothing.html
 #usr/share/doc/openssl/html/man3/SSL_want_read.html
 #usr/share/doc/openssl/html/man3/SSL_want_write.html
 #usr/share/doc/openssl/html/man3/SSL_want_x509_lookup.html
 #usr/share/doc/openssl/html/man3/SSL_write.html
+#usr/share/doc/openssl/html/man3/SSL_write_early_data.html
+#usr/share/doc/openssl/html/man3/SSL_write_ex.html
 #usr/share/doc/openssl/html/man3/SSLv23_client_method.html
 #usr/share/doc/openssl/html/man3/SSLv23_method.html
 #usr/share/doc/openssl/html/man3/SSLv23_server_method.html
@@ -2543,6 +3153,9 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/UI_METHOD.html
 #usr/share/doc/openssl/html/man3/UI_OpenSSL.html
 #usr/share/doc/openssl/html/man3/UI_STRING.html
+#usr/share/doc/openssl/html/man3/UI_UTIL_read_pw.html
+#usr/share/doc/openssl/html/man3/UI_UTIL_read_pw_string.html
+#usr/share/doc/openssl/html/man3/UI_UTIL_wrap_read_pem_callback.html
 #usr/share/doc/openssl/html/man3/UI_add_error_string.html
 #usr/share/doc/openssl/html/man3/UI_add_info_string.html
 #usr/share/doc/openssl/html/man3/UI_add_input_boolean.html
@@ -2557,6 +3170,7 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/UI_dup_info_string.html
 #usr/share/doc/openssl/html/man3/UI_dup_input_boolean.html
 #usr/share/doc/openssl/html/man3/UI_dup_input_string.html
+#usr/share/doc/openssl/html/man3/UI_dup_user_data.html
 #usr/share/doc/openssl/html/man3/UI_dup_verify_string.html
 #usr/share/doc/openssl/html/man3/UI_free.html
 #usr/share/doc/openssl/html/man3/UI_get0_action_string.html
@@ -2570,10 +3184,14 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/UI_get_ex_new_index.html
 #usr/share/doc/openssl/html/man3/UI_get_input_flags.html
 #usr/share/doc/openssl/html/man3/UI_get_method.html
+#usr/share/doc/openssl/html/man3/UI_get_result_length.html
 #usr/share/doc/openssl/html/man3/UI_get_result_maxsize.html
 #usr/share/doc/openssl/html/man3/UI_get_result_minsize.html
+#usr/share/doc/openssl/html/man3/UI_get_result_string_length.html
 #usr/share/doc/openssl/html/man3/UI_get_string_type.html
 #usr/share/doc/openssl/html/man3/UI_method_get_closer.html
+#usr/share/doc/openssl/html/man3/UI_method_get_data_destructor.html
+#usr/share/doc/openssl/html/man3/UI_method_get_data_duplicator.html
 #usr/share/doc/openssl/html/man3/UI_method_get_ex_data.html
 #usr/share/doc/openssl/html/man3/UI_method_get_flusher.html
 #usr/share/doc/openssl/html/man3/UI_method_get_opener.html
@@ -2581,6 +3199,7 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/UI_method_get_reader.html
 #usr/share/doc/openssl/html/man3/UI_method_get_writer.html
 #usr/share/doc/openssl/html/man3/UI_method_set_closer.html
+#usr/share/doc/openssl/html/man3/UI_method_set_data_duplicator.html
 #usr/share/doc/openssl/html/man3/UI_method_set_ex_data.html
 #usr/share/doc/openssl/html/man3/UI_method_set_flusher.html
 #usr/share/doc/openssl/html/man3/UI_method_set_opener.html
@@ -2595,6 +3214,7 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/UI_set_ex_data.html
 #usr/share/doc/openssl/html/man3/UI_set_method.html
 #usr/share/doc/openssl/html/man3/UI_set_result.html
+#usr/share/doc/openssl/html/man3/UI_set_result_ex.html
 #usr/share/doc/openssl/html/man3/UI_string_types.html
 #usr/share/doc/openssl/html/man3/USERNOTICE_free.html
 #usr/share/doc/openssl/html/man3/USERNOTICE_new.html
@@ -2732,6 +3352,7 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/X509_PUBKEY_set0_param.html
 #usr/share/doc/openssl/html/man3/X509_REQ_INFO_free.html
 #usr/share/doc/openssl/html/man3/X509_REQ_INFO_new.html
+#usr/share/doc/openssl/html/man3/X509_REQ_check_private_key.html
 #usr/share/doc/openssl/html/man3/X509_REQ_digest.html
 #usr/share/doc/openssl/html/man3/X509_REQ_dup.html
 #usr/share/doc/openssl/html/man3/X509_REQ_free.html
@@ -2766,6 +3387,8 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/X509_REVOKED_new.html
 #usr/share/doc/openssl/html/man3/X509_REVOKED_set_revocationDate.html
 #usr/share/doc/openssl/html/man3/X509_REVOKED_set_serialNumber.html
+#usr/share/doc/openssl/html/man3/X509_SIG_INFO_get.html
+#usr/share/doc/openssl/html/man3/X509_SIG_INFO_set.html
 #usr/share/doc/openssl/html/man3/X509_SIG_free.html
 #usr/share/doc/openssl/html/man3/X509_SIG_get0.html
 #usr/share/doc/openssl/html/man3/X509_SIG_getm.html
@@ -2822,6 +3445,8 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html
 #usr/share/doc/openssl/html/man3/X509_STORE_CTX_verify_cb.html
 #usr/share/doc/openssl/html/man3/X509_STORE_CTX_verify_fn.html
+#usr/share/doc/openssl/html/man3/X509_STORE_add_cert.html
+#usr/share/doc/openssl/html/man3/X509_STORE_add_crl.html
 #usr/share/doc/openssl/html/man3/X509_STORE_free.html
 #usr/share/doc/openssl/html/man3/X509_STORE_get0_objects.html
 #usr/share/doc/openssl/html/man3/X509_STORE_get0_param.html
@@ -2838,6 +3463,7 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/X509_STORE_get_lookup_certs.html
 #usr/share/doc/openssl/html/man3/X509_STORE_get_lookup_crls.html
 #usr/share/doc/openssl/html/man3/X509_STORE_get_verify_cb.html
+#usr/share/doc/openssl/html/man3/X509_STORE_load_locations.html
 #usr/share/doc/openssl/html/man3/X509_STORE_lock.html
 #usr/share/doc/openssl/html/man3/X509_STORE_new.html
 #usr/share/doc/openssl/html/man3/X509_STORE_set1_param.html
@@ -2847,12 +3473,17 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/X509_STORE_set_check_policy.html
 #usr/share/doc/openssl/html/man3/X509_STORE_set_check_revocation.html
 #usr/share/doc/openssl/html/man3/X509_STORE_set_cleanup.html
+#usr/share/doc/openssl/html/man3/X509_STORE_set_default_paths.html
+#usr/share/doc/openssl/html/man3/X509_STORE_set_depth.html
 #usr/share/doc/openssl/html/man3/X509_STORE_set_ex_data.html
+#usr/share/doc/openssl/html/man3/X509_STORE_set_flags.html
 #usr/share/doc/openssl/html/man3/X509_STORE_set_get_crl.html
 #usr/share/doc/openssl/html/man3/X509_STORE_set_get_issuer.html
 #usr/share/doc/openssl/html/man3/X509_STORE_set_lookup_certs.html
 #usr/share/doc/openssl/html/man3/X509_STORE_set_lookup_crls.html
 #usr/share/doc/openssl/html/man3/X509_STORE_set_lookup_crls_cb.html
+#usr/share/doc/openssl/html/man3/X509_STORE_set_purpose.html
+#usr/share/doc/openssl/html/man3/X509_STORE_set_trust.html
 #usr/share/doc/openssl/html/man3/X509_STORE_set_verify.html
 #usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb.html
 #usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html
@@ -2893,6 +3524,8 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/X509_check_ip.html
 #usr/share/doc/openssl/html/man3/X509_check_ip_asc.html
 #usr/share/doc/openssl/html/man3/X509_check_issued.html
+#usr/share/doc/openssl/html/man3/X509_check_private_key.html
+#usr/share/doc/openssl/html/man3/X509_cmp_current_time.html
 #usr/share/doc/openssl/html/man3/X509_cmp_time.html
 #usr/share/doc/openssl/html/man3/X509_delete_ext.html
 #usr/share/doc/openssl/html/man3/X509_digest.html
@@ -2925,6 +3558,7 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/X509_get_proxy_pathlen.html
 #usr/share/doc/openssl/html/man3/X509_get_pubkey.html
 #usr/share/doc/openssl/html/man3/X509_get_serialNumber.html
+#usr/share/doc/openssl/html/man3/X509_get_signature_info.html
 #usr/share/doc/openssl/html/man3/X509_get_signature_nid.html
 #usr/share/doc/openssl/html/man3/X509_get_subject_name.html
 #usr/share/doc/openssl/html/man3/X509_get_version.html
@@ -2947,6 +3581,8 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/X509_set_version.html
 #usr/share/doc/openssl/html/man3/X509_sign.html
 #usr/share/doc/openssl/html/man3/X509_sign_ctx.html
+#usr/share/doc/openssl/html/man3/X509_time_adj.html
+#usr/share/doc/openssl/html/man3/X509_time_adj_ex.html
 #usr/share/doc/openssl/html/man3/X509_up_ref.html
 #usr/share/doc/openssl/html/man3/X509_verify.html
 #usr/share/doc/openssl/html/man3/X509_verify_cert.html
@@ -2958,11 +3594,12 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/X509v3_get_ext_by_OBJ.html
 #usr/share/doc/openssl/html/man3/X509v3_get_ext_by_critical.html
 #usr/share/doc/openssl/html/man3/X509v3_get_ext_count.html
-#usr/share/doc/openssl/html/man3/bio.html
 #usr/share/doc/openssl/html/man3/custom_ext_add_cb.html
 #usr/share/doc/openssl/html/man3/custom_ext_free_cb.html
 #usr/share/doc/openssl/html/man3/custom_ext_parse_cb.html
 #usr/share/doc/openssl/html/man3/d2i_ACCESS_DESCRIPTION.html
+#usr/share/doc/openssl/html/man3/d2i_ADMISSIONS.html
+#usr/share/doc/openssl/html/man3/d2i_ADMISSION_SYNTAX.html
 #usr/share/doc/openssl/html/man3/d2i_ASIdOrRange.html
 #usr/share/doc/openssl/html/man3/d2i_ASIdentifierChoice.html
 #usr/share/doc/openssl/html/man3/d2i_ASIdentifiers.html
@@ -3034,11 +3671,11 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/d2i_IPAddressOrRange.html
 #usr/share/doc/openssl/html/man3/d2i_IPAddressRange.html
 #usr/share/doc/openssl/html/man3/d2i_ISSUING_DIST_POINT.html
+#usr/share/doc/openssl/html/man3/d2i_NAMING_AUTHORITY.html
 #usr/share/doc/openssl/html/man3/d2i_NETSCAPE_CERT_SEQUENCE.html
 #usr/share/doc/openssl/html/man3/d2i_NETSCAPE_SPKAC.html
 #usr/share/doc/openssl/html/man3/d2i_NETSCAPE_SPKI.html
 #usr/share/doc/openssl/html/man3/d2i_NOTICEREF.html
-#usr/share/doc/openssl/html/man3/d2i_Netscape_RSA.html
 #usr/share/doc/openssl/html/man3/d2i_OCSP_BASICRESP.html
 #usr/share/doc/openssl/html/man3/d2i_OCSP_CERTID.html
 #usr/share/doc/openssl/html/man3/d2i_OCSP_CERTSTATUS.html
@@ -3086,6 +3723,7 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/d2i_PKEY_USAGE_PERIOD.html
 #usr/share/doc/openssl/html/man3/d2i_POLICYINFO.html
 #usr/share/doc/openssl/html/man3/d2i_POLICYQUALINFO.html
+#usr/share/doc/openssl/html/man3/d2i_PROFESSION_INFO.html
 #usr/share/doc/openssl/html/man3/d2i_PROXY_CERT_INFO_EXTENSION.html
 #usr/share/doc/openssl/html/man3/d2i_PROXY_POLICY.html
 #usr/share/doc/openssl/html/man3/d2i_PUBKEY.html
@@ -3106,6 +3744,7 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/d2i_RSA_PUBKEY.html
 #usr/share/doc/openssl/html/man3/d2i_RSA_PUBKEY_bio.html
 #usr/share/doc/openssl/html/man3/d2i_RSA_PUBKEY_fp.html
+#usr/share/doc/openssl/html/man3/d2i_SCRYPT_PARAMS.html
 #usr/share/doc/openssl/html/man3/d2i_SCT_LIST.html
 #usr/share/doc/openssl/html/man3/d2i_SSL_SESSION.html
 #usr/share/doc/openssl/html/man3/d2i_SXNET.html
@@ -3149,6 +3788,8 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/d2i_X509_SIG.html
 #usr/share/doc/openssl/html/man3/d2i_X509_VAL.html
 #usr/share/doc/openssl/html/man3/i2d_ACCESS_DESCRIPTION.html
+#usr/share/doc/openssl/html/man3/i2d_ADMISSIONS.html
+#usr/share/doc/openssl/html/man3/i2d_ADMISSION_SYNTAX.html
 #usr/share/doc/openssl/html/man3/i2d_ASIdOrRange.html
 #usr/share/doc/openssl/html/man3/i2d_ASIdentifierChoice.html
 #usr/share/doc/openssl/html/man3/i2d_ASIdentifiers.html
@@ -3220,11 +3861,11 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/i2d_IPAddressOrRange.html
 #usr/share/doc/openssl/html/man3/i2d_IPAddressRange.html
 #usr/share/doc/openssl/html/man3/i2d_ISSUING_DIST_POINT.html
+#usr/share/doc/openssl/html/man3/i2d_NAMING_AUTHORITY.html
 #usr/share/doc/openssl/html/man3/i2d_NETSCAPE_CERT_SEQUENCE.html
 #usr/share/doc/openssl/html/man3/i2d_NETSCAPE_SPKAC.html
 #usr/share/doc/openssl/html/man3/i2d_NETSCAPE_SPKI.html
 #usr/share/doc/openssl/html/man3/i2d_NOTICEREF.html
-#usr/share/doc/openssl/html/man3/i2d_Netscape_RSA.html
 #usr/share/doc/openssl/html/man3/i2d_OCSP_BASICRESP.html
 #usr/share/doc/openssl/html/man3/i2d_OCSP_CERTID.html
 #usr/share/doc/openssl/html/man3/i2d_OCSP_CERTSTATUS.html
@@ -3278,6 +3919,7 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/i2d_PKEY_USAGE_PERIOD.html
 #usr/share/doc/openssl/html/man3/i2d_POLICYINFO.html
 #usr/share/doc/openssl/html/man3/i2d_POLICYQUALINFO.html
+#usr/share/doc/openssl/html/man3/i2d_PROFESSION_INFO.html
 #usr/share/doc/openssl/html/man3/i2d_PROXY_CERT_INFO_EXTENSION.html
 #usr/share/doc/openssl/html/man3/i2d_PROXY_POLICY.html
 #usr/share/doc/openssl/html/man3/i2d_PUBKEY.html
@@ -3296,6 +3938,7 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/i2d_RSA_PUBKEY.html
 #usr/share/doc/openssl/html/man3/i2d_RSA_PUBKEY_bio.html
 #usr/share/doc/openssl/html/man3/i2d_RSA_PUBKEY_fp.html
+#usr/share/doc/openssl/html/man3/i2d_SCRYPT_PARAMS.html
 #usr/share/doc/openssl/html/man3/i2d_SCT_LIST.html
 #usr/share/doc/openssl/html/man3/i2d_SSL_SESSION.html
 #usr/share/doc/openssl/html/man3/i2d_SXNET.html
@@ -3366,10 +4009,12 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man3/sk_TYPE_is_sorted.html
 #usr/share/doc/openssl/html/man3/sk_TYPE_new.html
 #usr/share/doc/openssl/html/man3/sk_TYPE_new_null.html
+#usr/share/doc/openssl/html/man3/sk_TYPE_new_reserve.html
 #usr/share/doc/openssl/html/man3/sk_TYPE_num.html
 #usr/share/doc/openssl/html/man3/sk_TYPE_pop.html
 #usr/share/doc/openssl/html/man3/sk_TYPE_pop_free.html
 #usr/share/doc/openssl/html/man3/sk_TYPE_push.html
+#usr/share/doc/openssl/html/man3/sk_TYPE_reserve.html
 #usr/share/doc/openssl/html/man3/sk_TYPE_set.html
 #usr/share/doc/openssl/html/man3/sk_TYPE_set_cmp_func.html
 #usr/share/doc/openssl/html/man3/sk_TYPE_shift.html
@@ -3382,16 +4027,27 @@ usr/lib/libssl.so.1.1
 #usr/share/doc/openssl/html/man5/config.html
 #usr/share/doc/openssl/html/man5/x509v3_config.html
 #usr/share/doc/openssl/html/man7
+#usr/share/doc/openssl/html/man7/Ed25519.html
+#usr/share/doc/openssl/html/man7/Ed448.html
+#usr/share/doc/openssl/html/man7/RAND.html
+#usr/share/doc/openssl/html/man7/RAND_DRBG.html
+#usr/share/doc/openssl/html/man7/RSA-PSS.html
+#usr/share/doc/openssl/html/man7/SM2.html
+#usr/share/doc/openssl/html/man7/X25519.html
+#usr/share/doc/openssl/html/man7/X448.html
+#usr/share/doc/openssl/html/man7/bio.html
 #usr/share/doc/openssl/html/man7/crypto.html
 #usr/share/doc/openssl/html/man7/ct.html
 #usr/share/doc/openssl/html/man7/des_modes.html
 #usr/share/doc/openssl/html/man7/evp.html
+#usr/share/doc/openssl/html/man7/ossl_store-file.html
+#usr/share/doc/openssl/html/man7/ossl_store.html
+#usr/share/doc/openssl/html/man7/passphrase-encoding.html
+#usr/share/doc/openssl/html/man7/scrypt.html
 #usr/share/doc/openssl/html/man7/ssl.html
 #usr/share/doc/openssl/html/man7/x509.html
 #usr/share/man/man1/CA.pl.1
 #usr/share/man/man1/asn1parse.1
-#usr/share/man/man1/blake2b.1
-#usr/share/man/man1/blake2s.1
 #usr/share/man/man1/c_rehash.1
 #usr/share/man/man1/ca.1
 #usr/share/man/man1/ciphers.1
@@ -3411,9 +4067,6 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man1/genpkey.1
 #usr/share/man/man1/genrsa.1
 #usr/share/man/man1/list.1
-#usr/share/man/man1/md4.1
-#usr/share/man/man1/md5.1
-#usr/share/man/man1/mdc2.1
 #usr/share/man/man1/nseq.1
 #usr/share/man/man1/ocsp.1
 #usr/share/man/man1/openssl-asn1parse.1
@@ -3445,6 +4098,7 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man1/openssl-pkey.1
 #usr/share/man/man1/openssl-pkeyparam.1
 #usr/share/man/man1/openssl-pkeyutl.1
+#usr/share/man/man1/openssl-prime.1
 #usr/share/man/man1/openssl-rand.1
 #usr/share/man/man1/openssl-rehash.1
 #usr/share/man/man1/openssl-req.1
@@ -3457,6 +4111,8 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man1/openssl-smime.1
 #usr/share/man/man1/openssl-speed.1
 #usr/share/man/man1/openssl-spkac.1
+#usr/share/man/man1/openssl-srp.1
+#usr/share/man/man1/openssl-storeutl.1
 #usr/share/man/man1/openssl-ts.1
 #usr/share/man/man1/openssl-tsget.1
 #usr/share/man/man1/openssl-verify.1
@@ -3469,25 +4125,21 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man1/pkey.1
 #usr/share/man/man1/pkeyparam.1
 #usr/share/man/man1/pkeyutl.1
+#usr/share/man/man1/prime.1
 #usr/share/man/man1/rand.1
 #usr/share/man/man1/rehash.1
 #usr/share/man/man1/req.1
-#usr/share/man/man1/ripemd160.1
 #usr/share/man/man1/rsa.1
 #usr/share/man/man1/rsautl.1
 #usr/share/man/man1/s_client.1
 #usr/share/man/man1/s_server.1
 #usr/share/man/man1/s_time.1
 #usr/share/man/man1/sess_id.1
-#usr/share/man/man1/sha.1
-#usr/share/man/man1/sha1.1
-#usr/share/man/man1/sha224.1
-#usr/share/man/man1/sha256.1
-#usr/share/man/man1/sha384.1
-#usr/share/man/man1/sha512.1
 #usr/share/man/man1/smime.1
 #usr/share/man/man1/speed.1
 #usr/share/man/man1/spkac.1
+#usr/share/man/man1/srp.1
+#usr/share/man/man1/storeutl.1
 #usr/share/man/man1/ts.1
 #usr/share/man/man1/tsget.1
 #usr/share/man/man1/verify.1
@@ -3495,6 +4147,22 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man1/x509.1
 #usr/share/man/man3/ACCESS_DESCRIPTION_free.3
 #usr/share/man/man3/ACCESS_DESCRIPTION_new.3
+#usr/share/man/man3/ADMISSIONS.3
+#usr/share/man/man3/ADMISSIONS_free.3
+#usr/share/man/man3/ADMISSIONS_get0_admissionAuthority.3
+#usr/share/man/man3/ADMISSIONS_get0_namingAuthority.3
+#usr/share/man/man3/ADMISSIONS_get0_professionInfos.3
+#usr/share/man/man3/ADMISSIONS_new.3
+#usr/share/man/man3/ADMISSIONS_set0_admissionAuthority.3
+#usr/share/man/man3/ADMISSIONS_set0_namingAuthority.3
+#usr/share/man/man3/ADMISSIONS_set0_professionInfos.3
+#usr/share/man/man3/ADMISSION_SYNTAX.3
+#usr/share/man/man3/ADMISSION_SYNTAX_free.3
+#usr/share/man/man3/ADMISSION_SYNTAX_get0_admissionAuthority.3
+#usr/share/man/man3/ADMISSION_SYNTAX_get0_contentsOfAdmissions.3
+#usr/share/man/man3/ADMISSION_SYNTAX_new.3
+#usr/share/man/man3/ADMISSION_SYNTAX_set0_admissionAuthority.3
+#usr/share/man/man3/ADMISSION_SYNTAX_set0_contentsOfAdmissions.3
 #usr/share/man/man3/ASIdOrRange_free.3
 #usr/share/man/man3/ASIdOrRange_new.3
 #usr/share/man/man3/ASIdentifierChoice_free.3
@@ -3506,6 +4174,11 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/ASN1_ENUMERATED_set.3
 #usr/share/man/man3/ASN1_ENUMERATED_set_int64.3
 #usr/share/man/man3/ASN1_ENUMERATED_to_BN.3
+#usr/share/man/man3/ASN1_GENERALIZEDTIME_adj.3
+#usr/share/man/man3/ASN1_GENERALIZEDTIME_check.3
+#usr/share/man/man3/ASN1_GENERALIZEDTIME_print.3
+#usr/share/man/man3/ASN1_GENERALIZEDTIME_set.3
+#usr/share/man/man3/ASN1_GENERALIZEDTIME_set_string.3
 #usr/share/man/man3/ASN1_INTEGER_get.3
 #usr/share/man/man3/ASN1_INTEGER_get_int64.3
 #usr/share/man/man3/ASN1_INTEGER_get_uint64.3
@@ -3514,8 +4187,14 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/ASN1_INTEGER_set_uint64.3
 #usr/share/man/man3/ASN1_INTEGER_to_BN.3
 #usr/share/man/man3/ASN1_ITEM.3
+#usr/share/man/man3/ASN1_ITEM_get.3
+#usr/share/man/man3/ASN1_ITEM_lookup.3
 #usr/share/man/man3/ASN1_OBJECT_free.3
 #usr/share/man/man3/ASN1_OBJECT_new.3
+#usr/share/man/man3/ASN1_STRING_TABLE.3
+#usr/share/man/man3/ASN1_STRING_TABLE_add.3
+#usr/share/man/man3/ASN1_STRING_TABLE_cleanup.3
+#usr/share/man/man3/ASN1_STRING_TABLE_get.3
 #usr/share/man/man3/ASN1_STRING_cmp.3
 #usr/share/man/man3/ASN1_STRING_data.3
 #usr/share/man/man3/ASN1_STRING_dup.3
@@ -3532,16 +4211,28 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/ASN1_STRING_type_new.3
 #usr/share/man/man3/ASN1_TIME_adj.3
 #usr/share/man/man3/ASN1_TIME_check.3
+#usr/share/man/man3/ASN1_TIME_cmp_time_t.3
+#usr/share/man/man3/ASN1_TIME_compare.3
 #usr/share/man/man3/ASN1_TIME_diff.3
+#usr/share/man/man3/ASN1_TIME_normalize.3
 #usr/share/man/man3/ASN1_TIME_print.3
 #usr/share/man/man3/ASN1_TIME_set.3
 #usr/share/man/man3/ASN1_TIME_set_string.3
+#usr/share/man/man3/ASN1_TIME_set_string_X509.3
+#usr/share/man/man3/ASN1_TIME_to_generalizedtime.3
+#usr/share/man/man3/ASN1_TIME_to_tm.3
 #usr/share/man/man3/ASN1_TYPE_cmp.3
 #usr/share/man/man3/ASN1_TYPE_get.3
 #usr/share/man/man3/ASN1_TYPE_pack_sequence.3
 #usr/share/man/man3/ASN1_TYPE_set.3
 #usr/share/man/man3/ASN1_TYPE_set1.3
 #usr/share/man/man3/ASN1_TYPE_unpack_sequence.3
+#usr/share/man/man3/ASN1_UTCTIME_adj.3
+#usr/share/man/man3/ASN1_UTCTIME_check.3
+#usr/share/man/man3/ASN1_UTCTIME_cmp_time_t.3
+#usr/share/man/man3/ASN1_UTCTIME_print.3
+#usr/share/man/man3/ASN1_UTCTIME_set.3
+#usr/share/man/man3/ASN1_UTCTIME_set_string.3
 #usr/share/man/man3/ASN1_add_oid_module.3
 #usr/share/man/man3/ASN1_generate_nconf.3
 #usr/share/man/man3/ASN1_generate_v3.3
@@ -3598,6 +4289,7 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/BIO_ADDR_service_string.3
 #usr/share/man/man3/BIO_accept_ex.3
 #usr/share/man/man3/BIO_append_filename.3
+#usr/share/man/man3/BIO_bind.3
 #usr/share/man/man3/BIO_callback_ctrl.3
 #usr/share/man/man3/BIO_callback_fn.3
 #usr/share/man/man3/BIO_callback_fn_ex.3
@@ -3625,6 +4317,7 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/BIO_flush.3
 #usr/share/man/man3/BIO_free.3
 #usr/share/man/man3/BIO_free_all.3
+#usr/share/man/man3/BIO_get_accept_ip_family.3
 #usr/share/man/man3/BIO_get_accept_name.3
 #usr/share/man/man3/BIO_get_accept_port.3
 #usr/share/man/man3/BIO_get_bind_mode.3
@@ -3637,6 +4330,7 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/BIO_get_close.3
 #usr/share/man/man3/BIO_get_conn_address.3
 #usr/share/man/man3/BIO_get_conn_hostname.3
+#usr/share/man/man3/BIO_get_conn_ip_family.3
 #usr/share/man/man3/BIO_get_conn_port.3
 #usr/share/man/man3/BIO_get_data.3
 #usr/share/man/man3/BIO_get_ex_data.3
@@ -3651,6 +4345,8 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/BIO_get_mem_ptr.3
 #usr/share/man/man3/BIO_get_new_index.3
 #usr/share/man/man3/BIO_get_num_renegotiates.3
+#usr/share/man/man3/BIO_get_peer_name.3
+#usr/share/man/man3/BIO_get_peer_port.3
 #usr/share/man/man3/BIO_get_read_request.3
 #usr/share/man/man3/BIO_get_retry_BIO.3
 #usr/share/man/man3/BIO_get_retry_reason.3
@@ -3664,6 +4360,7 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/BIO_int_ctrl.3
 #usr/share/man/man3/BIO_listen.3
 #usr/share/man/man3/BIO_lookup.3
+#usr/share/man/man3/BIO_lookup_ex.3
 #usr/share/man/man3/BIO_lookup_type.3
 #usr/share/man/man3/BIO_make_bio_pair.3
 #usr/share/man/man3/BIO_meth_free.3
@@ -3674,7 +4371,9 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/BIO_meth_get_gets.3
 #usr/share/man/man3/BIO_meth_get_puts.3
 #usr/share/man/man3/BIO_meth_get_read.3
+#usr/share/man/man3/BIO_meth_get_read_ex.3
 #usr/share/man/man3/BIO_meth_get_write.3
+#usr/share/man/man3/BIO_meth_get_write_ex.3
 #usr/share/man/man3/BIO_meth_new.3
 #usr/share/man/man3/BIO_meth_set_callback_ctrl.3
 #usr/share/man/man3/BIO_meth_set_create.3
@@ -3683,7 +4382,9 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/BIO_meth_set_gets.3
 #usr/share/man/man3/BIO_meth_set_puts.3
 #usr/share/man/man3/BIO_meth_set_read.3
+#usr/share/man/man3/BIO_meth_set_read_ex.3
 #usr/share/man/man3/BIO_meth_set_write.3
+#usr/share/man/man3/BIO_meth_set_write_ex.3
 #usr/share/man/man3/BIO_method_type.3
 #usr/share/man/man3/BIO_new.3
 #usr/share/man/man3/BIO_new_CMS.3
@@ -3707,6 +4408,7 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/BIO_push.3
 #usr/share/man/man3/BIO_puts.3
 #usr/share/man/man3/BIO_read.3
+#usr/share/man/man3/BIO_read_ex.3
 #usr/share/man/man3/BIO_read_filename.3
 #usr/share/man/man3/BIO_reset.3
 #usr/share/man/man3/BIO_retry_type.3
@@ -3721,8 +4423,8 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/BIO_s_secmem.3
 #usr/share/man/man3/BIO_s_socket.3
 #usr/share/man/man3/BIO_seek.3
-#usr/share/man/man3/BIO_set.3
 #usr/share/man/man3/BIO_set_accept_bios.3
+#usr/share/man/man3/BIO_set_accept_ip_family.3
 #usr/share/man/man3/BIO_set_accept_name.3
 #usr/share/man/man3/BIO_set_accept_port.3
 #usr/share/man/man3/BIO_set_bind_mode.3
@@ -3735,6 +4437,7 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/BIO_set_close.3
 #usr/share/man/man3/BIO_set_conn_address.3
 #usr/share/man/man3/BIO_set_conn_hostname.3
+#usr/share/man/man3/BIO_set_conn_ip_family.3
 #usr/share/man/man3/BIO_set_conn_port.3
 #usr/share/man/man3/BIO_set_data.3
 #usr/share/man/man3/BIO_set_ex_data.3
@@ -3773,6 +4476,7 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/BIO_vsnprintf.3
 #usr/share/man/man3/BIO_wpending.3
 #usr/share/man/man3/BIO_write.3
+#usr/share/man/man3/BIO_write_ex.3
 #usr/share/man/man3/BIO_write_filename.3
 #usr/share/man/man3/BN_BLINDING_convert.3
 #usr/share/man/man3/BN_BLINDING_convert_ex.3
@@ -3881,6 +4585,8 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/BN_one.3
 #usr/share/man/man3/BN_print.3
 #usr/share/man/man3/BN_print_fp.3
+#usr/share/man/man3/BN_priv_rand.3
+#usr/share/man/man3/BN_priv_rand_range.3
 #usr/share/man/man3/BN_pseudo_rand.3
 #usr/share/man/man3/BN_pseudo_rand_range.3
 #usr/share/man/man3/BN_rand.3
@@ -3888,6 +4594,7 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/BN_rshift.3
 #usr/share/man/man3/BN_rshift1.3
 #usr/share/man/man3/BN_secure_new.3
+#usr/share/man/man3/BN_security_bits.3
 #usr/share/man/man3/BN_set_bit.3
 #usr/share/man/man3/BN_set_word.3
 #usr/share/man/man3/BN_sqr.3
@@ -3979,6 +4686,7 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/CRYPTO_free.3
 #usr/share/man/man3/CRYPTO_free_ex_data.3
 #usr/share/man/man3/CRYPTO_free_ex_index.3
+#usr/share/man/man3/CRYPTO_get_alloc_counts.3
 #usr/share/man/man3/CRYPTO_get_ex_data.3
 #usr/share/man/man3/CRYPTO_get_ex_new_index.3
 #usr/share/man/man3/CRYPTO_get_mem_functions.3
@@ -3987,6 +4695,7 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/CRYPTO_mem_debug_pop.3
 #usr/share/man/man3/CRYPTO_mem_debug_push.3
 #usr/share/man/man3/CRYPTO_mem_leaks.3
+#usr/share/man/man3/CRYPTO_mem_leaks_cb.3
 #usr/share/man/man3/CRYPTO_mem_leaks_fp.3
 #usr/share/man/man3/CRYPTO_new_ex_data.3
 #usr/share/man/man3/CRYPTO_realloc.3
@@ -4064,7 +4773,10 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/DH_OpenSSL.3
 #usr/share/man/man3/DH_bits.3
 #usr/share/man/man3/DH_check.3
+#usr/share/man/man3/DH_check_ex.3
 #usr/share/man/man3/DH_check_params.3
+#usr/share/man/man3/DH_check_params_ex.3
+#usr/share/man/man3/DH_check_pub_key_ex.3
 #usr/share/man/man3/DH_clear_flags.3
 #usr/share/man/man3/DH_compute_key.3
 #usr/share/man/man3/DH_free.3
@@ -4072,8 +4784,13 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/DH_generate_parameters.3
 #usr/share/man/man3/DH_generate_parameters_ex.3
 #usr/share/man/man3/DH_get0_engine.3
+#usr/share/man/man3/DH_get0_g.3
 #usr/share/man/man3/DH_get0_key.3
+#usr/share/man/man3/DH_get0_p.3
 #usr/share/man/man3/DH_get0_pqg.3
+#usr/share/man/man3/DH_get0_priv_key.3
+#usr/share/man/man3/DH_get0_pub_key.3
+#usr/share/man/man3/DH_get0_q.3
 #usr/share/man/man3/DH_get_1024_160.3
 #usr/share/man/man3/DH_get_2048_224.3
 #usr/share/man/man3/DH_get_2048_256.3
@@ -4081,6 +4798,7 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/DH_get_ex_data.3
 #usr/share/man/man3/DH_get_ex_new_index.3
 #usr/share/man/man3/DH_get_length.3
+#usr/share/man/man3/DH_get_nid.3
 #usr/share/man/man3/DH_meth_dup.3
 #usr/share/man/man3/DH_meth_free.3
 #usr/share/man/man3/DH_meth_get0_app_data.3
@@ -4103,7 +4821,9 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/DH_meth_set_generate_params.3
 #usr/share/man/man3/DH_meth_set_init.3
 #usr/share/man/man3/DH_new.3
+#usr/share/man/man3/DH_new_by_nid.3
 #usr/share/man/man3/DH_new_method.3
+#usr/share/man/man3/DH_security_bits.3
 #usr/share/man/man3/DH_set0_key.3
 #usr/share/man/man3/DH_set0_pqg.3
 #usr/share/man/man3/DH_set_default_method.3
@@ -4138,8 +4858,13 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/DSA_generate_parameters.3
 #usr/share/man/man3/DSA_generate_parameters_ex.3
 #usr/share/man/man3/DSA_get0_engine.3
+#usr/share/man/man3/DSA_get0_g.3
 #usr/share/man/man3/DSA_get0_key.3
+#usr/share/man/man3/DSA_get0_p.3
 #usr/share/man/man3/DSA_get0_pqg.3
+#usr/share/man/man3/DSA_get0_priv_key.3
+#usr/share/man/man3/DSA_get0_pub_key.3
+#usr/share/man/man3/DSA_get0_q.3
 #usr/share/man/man3/DSA_get_default_method.3
 #usr/share/man/man3/DSA_get_ex_data.3
 #usr/share/man/man3/DSA_get_ex_new_index.3
@@ -4174,6 +4899,7 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/DSA_new_method.3
 #usr/share/man/man3/DSA_print.3
 #usr/share/man/man3/DSA_print_fp.3
+#usr/share/man/man3/DSA_security_bits.3
 #usr/share/man/man3/DSA_set0_key.3
 #usr/share/man/man3/DSA_set0_pqg.3
 #usr/share/man/man3/DSA_set_default_method.3
@@ -4189,8 +4915,11 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/DSAparams_print.3
 #usr/share/man/man3/DSAparams_print_fp.3
 #usr/share/man/man3/DTLS_client_method.3
+#usr/share/man/man3/DTLS_get_data_mtu.3
 #usr/share/man/man3/DTLS_method.3
 #usr/share/man/man3/DTLS_server_method.3
+#usr/share/man/man3/DTLS_set_timer_cb.3
+#usr/share/man/man3/DTLS_timer_cb.3
 #usr/share/man/man3/DTLSv1_2_client_method.3
 #usr/share/man/man3/DTLSv1_2_method.3
 #usr/share/man/man3/DTLSv1_2_server_method.3
@@ -4203,6 +4932,8 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/ECDH_set_ex_data.3
 #usr/share/man/man3/ECDSA_SIG_free.3
 #usr/share/man/man3/ECDSA_SIG_get0.3
+#usr/share/man/man3/ECDSA_SIG_get0_r.3
+#usr/share/man/man3/ECDSA_SIG_get0_s.3
 #usr/share/man/man3/ECDSA_SIG_new.3
 #usr/share/man/man3/ECDSA_SIG_set0.3
 #usr/share/man/man3/ECDSA_do_sign.3
@@ -4240,6 +4971,7 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/EC_GROUP_get_asn1_flag.3
 #usr/share/man/man3/EC_GROUP_get_basis_type.3
 #usr/share/man/man3/EC_GROUP_get_cofactor.3
+#usr/share/man/man3/EC_GROUP_get_curve.3
 #usr/share/man/man3/EC_GROUP_get_curve_GF2m.3
 #usr/share/man/man3/EC_GROUP_get_curve_GFp.3
 #usr/share/man/man3/EC_GROUP_get_curve_name.3
@@ -4262,6 +4994,7 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/EC_GROUP_order_bits.3
 #usr/share/man/man3/EC_GROUP_precompute_mult.3
 #usr/share/man/man3/EC_GROUP_set_asn1_flag.3
+#usr/share/man/man3/EC_GROUP_set_curve.3
 #usr/share/man/man3/EC_GROUP_set_curve_GF2m.3
 #usr/share/man/man3/EC_GROUP_set_curve_GFp.3
 #usr/share/man/man3/EC_GROUP_set_curve_name.3
@@ -4274,6 +5007,7 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/EC_KEY_dup.3
 #usr/share/man/man3/EC_KEY_free.3
 #usr/share/man/man3/EC_KEY_generate_key.3
+#usr/share/man/man3/EC_KEY_get0_engine.3
 #usr/share/man/man3/EC_KEY_get0_group.3
 #usr/share/man/man3/EC_KEY_get0_private_key.3
 #usr/share/man/man3/EC_KEY_get0_public_key.3
@@ -4312,6 +5046,7 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/EC_POINT_dup.3
 #usr/share/man/man3/EC_POINT_free.3
 #usr/share/man/man3/EC_POINT_get_Jprojective_coordinates_GFp.3
+#usr/share/man/man3/EC_POINT_get_affine_coordinates.3
 #usr/share/man/man3/EC_POINT_get_affine_coordinates_GF2m.3
 #usr/share/man/man3/EC_POINT_get_affine_coordinates_GFp.3
 #usr/share/man/man3/EC_POINT_hex2point.3
@@ -4328,8 +5063,10 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/EC_POINT_point2hex.3
 #usr/share/man/man3/EC_POINT_point2oct.3
 #usr/share/man/man3/EC_POINT_set_Jprojective_coordinates_GFp.3
+#usr/share/man/man3/EC_POINT_set_affine_coordinates.3
 #usr/share/man/man3/EC_POINT_set_affine_coordinates_GF2m.3
 #usr/share/man/man3/EC_POINT_set_affine_coordinates_GFp.3
+#usr/share/man/man3/EC_POINT_set_compressed_coordinates.3
 #usr/share/man/man3/EC_POINT_set_compressed_coordinates_GF2m.3
 #usr/share/man/man3/EC_POINT_set_compressed_coordinates_GFp.3
 #usr/share/man/man3/EC_POINT_set_to_infinity.3
@@ -4350,8 +5087,6 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/ENGINE_free.3
 #usr/share/man/man3/ENGINE_get_DH.3
 #usr/share/man/man3/ENGINE_get_DSA.3
-#usr/share/man/man3/ENGINE_get_ECDH.3
-#usr/share/man/man3/ENGINE_get_ECDSA.3
 #usr/share/man/man3/ENGINE_get_RAND.3
 #usr/share/man/man3/ENGINE_get_RSA.3
 #usr/share/man/man3/ENGINE_get_cipher.3
@@ -4361,8 +5096,6 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/ENGINE_get_ctrl_function.3
 #usr/share/man/man3/ENGINE_get_default_DH.3
 #usr/share/man/man3/ENGINE_get_default_DSA.3
-#usr/share/man/man3/ENGINE_get_default_ECDH.3
-#usr/share/man/man3/ENGINE_get_default_ECDSA.3
 #usr/share/man/man3/ENGINE_get_default_RAND.3
 #usr/share/man/man3/ENGINE_get_default_RSA.3
 #usr/share/man/man3/ENGINE_get_destroy_function.3
@@ -4390,14 +5123,10 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/ENGINE_new.3
 #usr/share/man/man3/ENGINE_register_DH.3
 #usr/share/man/man3/ENGINE_register_DSA.3
-#usr/share/man/man3/ENGINE_register_ECDH.3
-#usr/share/man/man3/ENGINE_register_ECDSA.3
 #usr/share/man/man3/ENGINE_register_RAND.3
 #usr/share/man/man3/ENGINE_register_RSA.3
 #usr/share/man/man3/ENGINE_register_all_DH.3
 #usr/share/man/man3/ENGINE_register_all_DSA.3
-#usr/share/man/man3/ENGINE_register_all_ECDH.3
-#usr/share/man/man3/ENGINE_register_all_ECDSA.3
 #usr/share/man/man3/ENGINE_register_all_RAND.3
 #usr/share/man/man3/ENGINE_register_all_RSA.3
 #usr/share/man/man3/ENGINE_register_all_ciphers.3
@@ -4409,8 +5138,6 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/ENGINE_remove.3
 #usr/share/man/man3/ENGINE_set_DH.3
 #usr/share/man/man3/ENGINE_set_DSA.3
-#usr/share/man/man3/ENGINE_set_ECDH.3
-#usr/share/man/man3/ENGINE_set_ECDSA.3
 #usr/share/man/man3/ENGINE_set_RAND.3
 #usr/share/man/man3/ENGINE_set_RSA.3
 #usr/share/man/man3/ENGINE_set_ciphers.3
@@ -4419,8 +5146,6 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/ENGINE_set_default.3
 #usr/share/man/man3/ENGINE_set_default_DH.3
 #usr/share/man/man3/ENGINE_set_default_DSA.3
-#usr/share/man/man3/ENGINE_set_default_ECDH.3
-#usr/share/man/man3/ENGINE_set_default_ECDSA.3
 #usr/share/man/man3/ENGINE_set_default_RAND.3
 #usr/share/man/man3/ENGINE_set_default_RSA.3
 #usr/share/man/man3/ENGINE_set_default_ciphers.3
@@ -4439,8 +5164,6 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/ENGINE_set_table_flags.3
 #usr/share/man/man3/ENGINE_unregister_DH.3
 #usr/share/man/man3/ENGINE_unregister_DSA.3
-#usr/share/man/man3/ENGINE_unregister_ECDH.3
-#usr/share/man/man3/ENGINE_unregister_ECDSA.3
 #usr/share/man/man3/ENGINE_unregister_RAND.3
 #usr/share/man/man3/ENGINE_unregister_RSA.3
 #usr/share/man/man3/ENGINE_unregister_ciphers.3
@@ -4452,6 +5175,7 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/ERR_GET_REASON.3
 #usr/share/man/man3/ERR_PACK.3
 #usr/share/man/man3/ERR_add_error_data.3
+#usr/share/man/man3/ERR_add_error_vdata.3
 #usr/share/man/man3/ERR_clear_error.3
 #usr/share/man/man3/ERR_error_string.3
 #usr/share/man/man3/ERR_error_string_n.3
@@ -4549,13 +5273,16 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/EVP_DecryptInit_ex.3
 #usr/share/man/man3/EVP_DecryptUpdate.3
 #usr/share/man/man3/EVP_DigestFinal.3
+#usr/share/man/man3/EVP_DigestFinalXOF.3
 #usr/share/man/man3/EVP_DigestFinal_ex.3
 #usr/share/man/man3/EVP_DigestInit.3
 #usr/share/man/man3/EVP_DigestInit_ex.3
+#usr/share/man/man3/EVP_DigestSign.3
 #usr/share/man/man3/EVP_DigestSignFinal.3
 #usr/share/man/man3/EVP_DigestSignInit.3
 #usr/share/man/man3/EVP_DigestSignUpdate.3
 #usr/share/man/man3/EVP_DigestUpdate.3
+#usr/share/man/man3/EVP_DigestVerify.3
 #usr/share/man/man3/EVP_DigestVerifyFinal.3
 #usr/share/man/man3/EVP_DigestVerifyInit.3
 #usr/share/man/man3/EVP_DigestVerifyUpdate.3
@@ -4576,12 +5303,14 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/EVP_MD_CTX_clear_flags.3
 #usr/share/man/man3/EVP_MD_CTX_copy.3
 #usr/share/man/man3/EVP_MD_CTX_copy_ex.3
+#usr/share/man/man3/EVP_MD_CTX_ctrl.3
 #usr/share/man/man3/EVP_MD_CTX_free.3
 #usr/share/man/man3/EVP_MD_CTX_md.3
 #usr/share/man/man3/EVP_MD_CTX_md_data.3
 #usr/share/man/man3/EVP_MD_CTX_new.3
 #usr/share/man/man3/EVP_MD_CTX_reset.3
 #usr/share/man/man3/EVP_MD_CTX_set_flags.3
+#usr/share/man/man3/EVP_MD_CTX_set_pkey_ctx.3
 #usr/share/man/man3/EVP_MD_CTX_size.3
 #usr/share/man/man3/EVP_MD_CTX_test_flags.3
 #usr/share/man/man3/EVP_MD_CTX_type.3
@@ -4620,30 +5349,83 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/EVP_PKEY_CTX_add1_tls1_prf_seed.3
 #usr/share/man/man3/EVP_PKEY_CTX_ctrl.3
 #usr/share/man/man3/EVP_PKEY_CTX_ctrl_str.3
+#usr/share/man/man3/EVP_PKEY_CTX_ctrl_uint64.3
 #usr/share/man/man3/EVP_PKEY_CTX_dup.3
 #usr/share/man/man3/EVP_PKEY_CTX_free.3
+#usr/share/man/man3/EVP_PKEY_CTX_get0_dh_kdf_oid.3
+#usr/share/man/man3/EVP_PKEY_CTX_get0_dh_kdf_ukm.3
+#usr/share/man/man3/EVP_PKEY_CTX_get0_ecdh_kdf_ukm.3
+#usr/share/man/man3/EVP_PKEY_CTX_get0_rsa_oaep_label.3
+#usr/share/man/man3/EVP_PKEY_CTX_get1_id.3
+#usr/share/man/man3/EVP_PKEY_CTX_get1_id_len.3
 #usr/share/man/man3/EVP_PKEY_CTX_get_app_data.3
 #usr/share/man/man3/EVP_PKEY_CTX_get_cb.3
+#usr/share/man/man3/EVP_PKEY_CTX_get_dh_kdf_md.3
+#usr/share/man/man3/EVP_PKEY_CTX_get_dh_kdf_outlen.3
+#usr/share/man/man3/EVP_PKEY_CTX_get_dh_kdf_type.3
+#usr/share/man/man3/EVP_PKEY_CTX_get_ecdh_cofactor_mode.3
+#usr/share/man/man3/EVP_PKEY_CTX_get_ecdh_kdf_md.3
+#usr/share/man/man3/EVP_PKEY_CTX_get_ecdh_kdf_outlen.3
+#usr/share/man/man3/EVP_PKEY_CTX_get_ecdh_kdf_type.3
 #usr/share/man/man3/EVP_PKEY_CTX_get_keygen_info.3
+#usr/share/man/man3/EVP_PKEY_CTX_get_rsa_mgf1_md.3
+#usr/share/man/man3/EVP_PKEY_CTX_get_rsa_oaep_md.3
+#usr/share/man/man3/EVP_PKEY_CTX_get_rsa_padding.3
+#usr/share/man/man3/EVP_PKEY_CTX_get_rsa_pss_saltlen.3
+#usr/share/man/man3/EVP_PKEY_CTX_get_signature_md.3
+#usr/share/man/man3/EVP_PKEY_CTX_hkdf_mode.3
+#usr/share/man/man3/EVP_PKEY_CTX_md.3
 #usr/share/man/man3/EVP_PKEY_CTX_new.3
 #usr/share/man/man3/EVP_PKEY_CTX_new_id.3
+#usr/share/man/man3/EVP_PKEY_CTX_set0_dh_kdf_oid.3
+#usr/share/man/man3/EVP_PKEY_CTX_set0_dh_kdf_ukm.3
+#usr/share/man/man3/EVP_PKEY_CTX_set0_ecdh_kdf_ukm.3
+#usr/share/man/man3/EVP_PKEY_CTX_set0_rsa_oaep_label.3
 #usr/share/man/man3/EVP_PKEY_CTX_set1_hkdf_key.3
 #usr/share/man/man3/EVP_PKEY_CTX_set1_hkdf_salt.3
+#usr/share/man/man3/EVP_PKEY_CTX_set1_id.3
+#usr/share/man/man3/EVP_PKEY_CTX_set1_pbe_pass.3
+#usr/share/man/man3/EVP_PKEY_CTX_set1_scrypt_salt.3
 #usr/share/man/man3/EVP_PKEY_CTX_set1_tls1_prf_secret.3
 #usr/share/man/man3/EVP_PKEY_CTX_set_app_data.3
 #usr/share/man/man3/EVP_PKEY_CTX_set_cb.3
+#usr/share/man/man3/EVP_PKEY_CTX_set_dh_kdf_md.3
+#usr/share/man/man3/EVP_PKEY_CTX_set_dh_kdf_outlen.3
+#usr/share/man/man3/EVP_PKEY_CTX_set_dh_kdf_type.3
+#usr/share/man/man3/EVP_PKEY_CTX_set_dh_nid.3
+#usr/share/man/man3/EVP_PKEY_CTX_set_dh_pad.3
 #usr/share/man/man3/EVP_PKEY_CTX_set_dh_paramgen_generator.3
 #usr/share/man/man3/EVP_PKEY_CTX_set_dh_paramgen_prime_len.3
+#usr/share/man/man3/EVP_PKEY_CTX_set_dh_paramgen_subprime_len.3
+#usr/share/man/man3/EVP_PKEY_CTX_set_dh_paramgen_type.3
+#usr/share/man/man3/EVP_PKEY_CTX_set_dh_rfc5114.3
+#usr/share/man/man3/EVP_PKEY_CTX_set_dhx_rfc5114.3
 #usr/share/man/man3/EVP_PKEY_CTX_set_dsa_paramgen_bits.3
 #usr/share/man/man3/EVP_PKEY_CTX_set_ec_param_enc.3
 #usr/share/man/man3/EVP_PKEY_CTX_set_ec_paramgen_curve_nid.3
+#usr/share/man/man3/EVP_PKEY_CTX_set_ecdh_cofactor_mode.3
+#usr/share/man/man3/EVP_PKEY_CTX_set_ecdh_kdf_md.3
+#usr/share/man/man3/EVP_PKEY_CTX_set_ecdh_kdf_outlen.3
+#usr/share/man/man3/EVP_PKEY_CTX_set_ecdh_kdf_type.3
 #usr/share/man/man3/EVP_PKEY_CTX_set_hkdf_md.3
+#usr/share/man/man3/EVP_PKEY_CTX_set_mac_key.3
+#usr/share/man/man3/EVP_PKEY_CTX_set_rsa_keygen_bits.3
+#usr/share/man/man3/EVP_PKEY_CTX_set_rsa_keygen_primes.3
 #usr/share/man/man3/EVP_PKEY_CTX_set_rsa_keygen_pubexp.3
+#usr/share/man/man3/EVP_PKEY_CTX_set_rsa_mgf1_md.3
+#usr/share/man/man3/EVP_PKEY_CTX_set_rsa_oaep_md.3
 #usr/share/man/man3/EVP_PKEY_CTX_set_rsa_padding.3
+#usr/share/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.3
+#usr/share/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_mgf1_md.3
+#usr/share/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_saltlen.3
 #usr/share/man/man3/EVP_PKEY_CTX_set_rsa_pss_saltlen.3
-#usr/share/man/man3/EVP_PKEY_CTX_set_rsa_rsa_keygen_bits.3
+#usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_N.3
+#usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_maxmem_bytes.3
+#usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_p.3
+#usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_r.3
 #usr/share/man/man3/EVP_PKEY_CTX_set_signature_md.3
 #usr/share/man/man3/EVP_PKEY_CTX_set_tls1_prf_md.3
+#usr/share/man/man3/EVP_PKEY_METHOD.3
 #usr/share/man/man3/EVP_PKEY_asn1_add0.3
 #usr/share/man/man3/EVP_PKEY_asn1_add_alias.3
 #usr/share/man/man3/EVP_PKEY_asn1_copy.3
@@ -4654,18 +5436,29 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/EVP_PKEY_asn1_get0_info.3
 #usr/share/man/man3/EVP_PKEY_asn1_get_count.3
 #usr/share/man/man3/EVP_PKEY_asn1_new.3
+#usr/share/man/man3/EVP_PKEY_asn1_set_check.3
 #usr/share/man/man3/EVP_PKEY_asn1_set_ctrl.3
 #usr/share/man/man3/EVP_PKEY_asn1_set_free.3
+#usr/share/man/man3/EVP_PKEY_asn1_set_get_priv_key.3
+#usr/share/man/man3/EVP_PKEY_asn1_set_get_pub_key.3
 #usr/share/man/man3/EVP_PKEY_asn1_set_item.3
 #usr/share/man/man3/EVP_PKEY_asn1_set_param.3
+#usr/share/man/man3/EVP_PKEY_asn1_set_param_check.3
 #usr/share/man/man3/EVP_PKEY_asn1_set_private.3
 #usr/share/man/man3/EVP_PKEY_asn1_set_public.3
+#usr/share/man/man3/EVP_PKEY_asn1_set_public_check.3
 #usr/share/man/man3/EVP_PKEY_asn1_set_security_bits.3
+#usr/share/man/man3/EVP_PKEY_asn1_set_set_priv_key.3
+#usr/share/man/man3/EVP_PKEY_asn1_set_set_pub_key.3
+#usr/share/man/man3/EVP_PKEY_asn1_set_siginf.3
 #usr/share/man/man3/EVP_PKEY_assign_DH.3
 #usr/share/man/man3/EVP_PKEY_assign_DSA.3
 #usr/share/man/man3/EVP_PKEY_assign_EC_KEY.3
+#usr/share/man/man3/EVP_PKEY_assign_POLY1305.3
 #usr/share/man/man3/EVP_PKEY_assign_RSA.3
+#usr/share/man/man3/EVP_PKEY_assign_SIPHASH.3
 #usr/share/man/man3/EVP_PKEY_base_id.3
+#usr/share/man/man3/EVP_PKEY_check.3
 #usr/share/man/man3/EVP_PKEY_cmp.3
 #usr/share/man/man3/EVP_PKEY_cmp_parameters.3
 #usr/share/man/man3/EVP_PKEY_copy_parameters.3
@@ -4684,26 +5477,83 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/EVP_PKEY_get0_RSA.3
 #usr/share/man/man3/EVP_PKEY_get0_asn1.3
 #usr/share/man/man3/EVP_PKEY_get0_hmac.3
+#usr/share/man/man3/EVP_PKEY_get0_poly1305.3
+#usr/share/man/man3/EVP_PKEY_get0_siphash.3
 #usr/share/man/man3/EVP_PKEY_get1_DH.3
 #usr/share/man/man3/EVP_PKEY_get1_DSA.3
 #usr/share/man/man3/EVP_PKEY_get1_EC_KEY.3
 #usr/share/man/man3/EVP_PKEY_get1_RSA.3
 #usr/share/man/man3/EVP_PKEY_get_default_digest_nid.3
+#usr/share/man/man3/EVP_PKEY_get_raw_private_key.3
+#usr/share/man/man3/EVP_PKEY_get_raw_public_key.3
 #usr/share/man/man3/EVP_PKEY_id.3
 #usr/share/man/man3/EVP_PKEY_keygen.3
 #usr/share/man/man3/EVP_PKEY_keygen_init.3
+#usr/share/man/man3/EVP_PKEY_meth_add0.3
+#usr/share/man/man3/EVP_PKEY_meth_copy.3
+#usr/share/man/man3/EVP_PKEY_meth_find.3
+#usr/share/man/man3/EVP_PKEY_meth_free.3
+#usr/share/man/man3/EVP_PKEY_meth_get0.3
+#usr/share/man/man3/EVP_PKEY_meth_get0_info.3
+#usr/share/man/man3/EVP_PKEY_meth_get_check.3
+#usr/share/man/man3/EVP_PKEY_meth_get_cleanup.3
+#usr/share/man/man3/EVP_PKEY_meth_get_copy.3
+#usr/share/man/man3/EVP_PKEY_meth_get_count.3
+#usr/share/man/man3/EVP_PKEY_meth_get_ctrl.3
+#usr/share/man/man3/EVP_PKEY_meth_get_decrypt.3
+#usr/share/man/man3/EVP_PKEY_meth_get_derive.3
+#usr/share/man/man3/EVP_PKEY_meth_get_digest_custom.3
+#usr/share/man/man3/EVP_PKEY_meth_get_encrypt.3
+#usr/share/man/man3/EVP_PKEY_meth_get_init.3
+#usr/share/man/man3/EVP_PKEY_meth_get_keygen.3
+#usr/share/man/man3/EVP_PKEY_meth_get_param_check.3
+#usr/share/man/man3/EVP_PKEY_meth_get_paramgen.3
+#usr/share/man/man3/EVP_PKEY_meth_get_public_check.3
+#usr/share/man/man3/EVP_PKEY_meth_get_sign.3
+#usr/share/man/man3/EVP_PKEY_meth_get_signctx.3
+#usr/share/man/man3/EVP_PKEY_meth_get_verify.3
+#usr/share/man/man3/EVP_PKEY_meth_get_verify_recover.3
+#usr/share/man/man3/EVP_PKEY_meth_get_verifyctx.3
+#usr/share/man/man3/EVP_PKEY_meth_new.3
+#usr/share/man/man3/EVP_PKEY_meth_remove.3
+#usr/share/man/man3/EVP_PKEY_meth_set_check.3
+#usr/share/man/man3/EVP_PKEY_meth_set_cleanup.3
+#usr/share/man/man3/EVP_PKEY_meth_set_copy.3
+#usr/share/man/man3/EVP_PKEY_meth_set_ctrl.3
+#usr/share/man/man3/EVP_PKEY_meth_set_decrypt.3
+#usr/share/man/man3/EVP_PKEY_meth_set_derive.3
+#usr/share/man/man3/EVP_PKEY_meth_set_digest_custom.3
+#usr/share/man/man3/EVP_PKEY_meth_set_encrypt.3
+#usr/share/man/man3/EVP_PKEY_meth_set_init.3
+#usr/share/man/man3/EVP_PKEY_meth_set_keygen.3
+#usr/share/man/man3/EVP_PKEY_meth_set_param_check.3
+#usr/share/man/man3/EVP_PKEY_meth_set_paramgen.3
+#usr/share/man/man3/EVP_PKEY_meth_set_public_check.3
+#usr/share/man/man3/EVP_PKEY_meth_set_sign.3
+#usr/share/man/man3/EVP_PKEY_meth_set_signctx.3
+#usr/share/man/man3/EVP_PKEY_meth_set_verify.3
+#usr/share/man/man3/EVP_PKEY_meth_set_verify_recover.3
+#usr/share/man/man3/EVP_PKEY_meth_set_verifyctx.3
 #usr/share/man/man3/EVP_PKEY_missing_parameters.3
 #usr/share/man/man3/EVP_PKEY_new.3
+#usr/share/man/man3/EVP_PKEY_new_CMAC_key.3
+#usr/share/man/man3/EVP_PKEY_new_mac_key.3
+#usr/share/man/man3/EVP_PKEY_new_raw_private_key.3
+#usr/share/man/man3/EVP_PKEY_new_raw_public_key.3
+#usr/share/man/man3/EVP_PKEY_param_check.3
 #usr/share/man/man3/EVP_PKEY_paramgen.3
 #usr/share/man/man3/EVP_PKEY_paramgen_init.3
 #usr/share/man/man3/EVP_PKEY_print_params.3
 #usr/share/man/man3/EVP_PKEY_print_private.3
 #usr/share/man/man3/EVP_PKEY_print_public.3
+#usr/share/man/man3/EVP_PKEY_public_check.3
+#usr/share/man/man3/EVP_PKEY_security_bits.3
 #usr/share/man/man3/EVP_PKEY_set1_DH.3
 #usr/share/man/man3/EVP_PKEY_set1_DSA.3
 #usr/share/man/man3/EVP_PKEY_set1_EC_KEY.3
 #usr/share/man/man3/EVP_PKEY_set1_RSA.3
 #usr/share/man/man3/EVP_PKEY_set1_engine.3
+#usr/share/man/man3/EVP_PKEY_set_alias_type.3
 #usr/share/man/man3/EVP_PKEY_sign.3
 #usr/share/man/man3/EVP_PKEY_sign_init.3
 #usr/share/man/man3/EVP_PKEY_size.3
@@ -4724,51 +5574,144 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/EVP_VerifyInit.3
 #usr/share/man/man3/EVP_VerifyInit_ex.3
 #usr/share/man/man3/EVP_VerifyUpdate.3
+#usr/share/man/man3/EVP_aes.3
 #usr/share/man/man3/EVP_aes_128_cbc.3
 #usr/share/man/man3/EVP_aes_128_cbc_hmac_sha1.3
 #usr/share/man/man3/EVP_aes_128_cbc_hmac_sha256.3
 #usr/share/man/man3/EVP_aes_128_ccm.3
 #usr/share/man/man3/EVP_aes_128_cfb.3
+#usr/share/man/man3/EVP_aes_128_cfb1.3
+#usr/share/man/man3/EVP_aes_128_cfb128.3
+#usr/share/man/man3/EVP_aes_128_cfb8.3
+#usr/share/man/man3/EVP_aes_128_ctr.3
 #usr/share/man/man3/EVP_aes_128_ecb.3
 #usr/share/man/man3/EVP_aes_128_gcm.3
+#usr/share/man/man3/EVP_aes_128_ocb.3
 #usr/share/man/man3/EVP_aes_128_ofb.3
+#usr/share/man/man3/EVP_aes_128_wrap.3
+#usr/share/man/man3/EVP_aes_128_wrap_pad.3
+#usr/share/man/man3/EVP_aes_128_xts.3
 #usr/share/man/man3/EVP_aes_192_cbc.3
 #usr/share/man/man3/EVP_aes_192_ccm.3
 #usr/share/man/man3/EVP_aes_192_cfb.3
+#usr/share/man/man3/EVP_aes_192_cfb1.3
+#usr/share/man/man3/EVP_aes_192_cfb128.3
+#usr/share/man/man3/EVP_aes_192_cfb8.3
+#usr/share/man/man3/EVP_aes_192_ctr.3
 #usr/share/man/man3/EVP_aes_192_ecb.3
 #usr/share/man/man3/EVP_aes_192_gcm.3
+#usr/share/man/man3/EVP_aes_192_ocb.3
 #usr/share/man/man3/EVP_aes_192_ofb.3
+#usr/share/man/man3/EVP_aes_192_wrap.3
+#usr/share/man/man3/EVP_aes_192_wrap_pad.3
 #usr/share/man/man3/EVP_aes_256_cbc.3
 #usr/share/man/man3/EVP_aes_256_cbc_hmac_sha1.3
 #usr/share/man/man3/EVP_aes_256_cbc_hmac_sha256.3
 #usr/share/man/man3/EVP_aes_256_ccm.3
 #usr/share/man/man3/EVP_aes_256_cfb.3
+#usr/share/man/man3/EVP_aes_256_cfb1.3
+#usr/share/man/man3/EVP_aes_256_cfb128.3
+#usr/share/man/man3/EVP_aes_256_cfb8.3
+#usr/share/man/man3/EVP_aes_256_ctr.3
 #usr/share/man/man3/EVP_aes_256_ecb.3
 #usr/share/man/man3/EVP_aes_256_gcm.3
+#usr/share/man/man3/EVP_aes_256_ocb.3
 #usr/share/man/man3/EVP_aes_256_ofb.3
+#usr/share/man/man3/EVP_aes_256_wrap.3
+#usr/share/man/man3/EVP_aes_256_wrap_pad.3
+#usr/share/man/man3/EVP_aes_256_xts.3
+#usr/share/man/man3/EVP_aria.3
+#usr/share/man/man3/EVP_aria_128_cbc.3
+#usr/share/man/man3/EVP_aria_128_ccm.3
+#usr/share/man/man3/EVP_aria_128_cfb.3
+#usr/share/man/man3/EVP_aria_128_cfb1.3
+#usr/share/man/man3/EVP_aria_128_cfb128.3
+#usr/share/man/man3/EVP_aria_128_cfb8.3
+#usr/share/man/man3/EVP_aria_128_ctr.3
+#usr/share/man/man3/EVP_aria_128_ecb.3
+#usr/share/man/man3/EVP_aria_128_gcm.3
+#usr/share/man/man3/EVP_aria_128_ofb.3
+#usr/share/man/man3/EVP_aria_192_cbc.3
+#usr/share/man/man3/EVP_aria_192_ccm.3
+#usr/share/man/man3/EVP_aria_192_cfb.3
+#usr/share/man/man3/EVP_aria_192_cfb1.3
+#usr/share/man/man3/EVP_aria_192_cfb128.3
+#usr/share/man/man3/EVP_aria_192_cfb8.3
+#usr/share/man/man3/EVP_aria_192_ctr.3
+#usr/share/man/man3/EVP_aria_192_ecb.3
+#usr/share/man/man3/EVP_aria_192_gcm.3
+#usr/share/man/man3/EVP_aria_192_ofb.3
+#usr/share/man/man3/EVP_aria_256_cbc.3
+#usr/share/man/man3/EVP_aria_256_ccm.3
+#usr/share/man/man3/EVP_aria_256_cfb.3
+#usr/share/man/man3/EVP_aria_256_cfb1.3
+#usr/share/man/man3/EVP_aria_256_cfb128.3
+#usr/share/man/man3/EVP_aria_256_cfb8.3
+#usr/share/man/man3/EVP_aria_256_ctr.3
+#usr/share/man/man3/EVP_aria_256_ecb.3
+#usr/share/man/man3/EVP_aria_256_gcm.3
+#usr/share/man/man3/EVP_aria_256_ofb.3
 #usr/share/man/man3/EVP_bf_cbc.3
 #usr/share/man/man3/EVP_bf_cfb.3
+#usr/share/man/man3/EVP_bf_cfb64.3
 #usr/share/man/man3/EVP_bf_ecb.3
 #usr/share/man/man3/EVP_bf_ofb.3
 #usr/share/man/man3/EVP_blake2b512.3
 #usr/share/man/man3/EVP_blake2s256.3
+#usr/share/man/man3/EVP_camellia.3
+#usr/share/man/man3/EVP_camellia_128_cbc.3
+#usr/share/man/man3/EVP_camellia_128_cfb.3
+#usr/share/man/man3/EVP_camellia_128_cfb1.3
+#usr/share/man/man3/EVP_camellia_128_cfb128.3
+#usr/share/man/man3/EVP_camellia_128_cfb8.3
+#usr/share/man/man3/EVP_camellia_128_ctr.3
+#usr/share/man/man3/EVP_camellia_128_ecb.3
+#usr/share/man/man3/EVP_camellia_128_ofb.3
+#usr/share/man/man3/EVP_camellia_192_cbc.3
+#usr/share/man/man3/EVP_camellia_192_cfb.3
+#usr/share/man/man3/EVP_camellia_192_cfb1.3
+#usr/share/man/man3/EVP_camellia_192_cfb128.3
+#usr/share/man/man3/EVP_camellia_192_cfb8.3
+#usr/share/man/man3/EVP_camellia_192_ctr.3
+#usr/share/man/man3/EVP_camellia_192_ecb.3
+#usr/share/man/man3/EVP_camellia_192_ofb.3
+#usr/share/man/man3/EVP_camellia_256_cbc.3
+#usr/share/man/man3/EVP_camellia_256_cfb.3
+#usr/share/man/man3/EVP_camellia_256_cfb1.3
+#usr/share/man/man3/EVP_camellia_256_cfb128.3
+#usr/share/man/man3/EVP_camellia_256_cfb8.3
+#usr/share/man/man3/EVP_camellia_256_ctr.3
+#usr/share/man/man3/EVP_camellia_256_ecb.3
+#usr/share/man/man3/EVP_camellia_256_ofb.3
 #usr/share/man/man3/EVP_cast5_cbc.3
 #usr/share/man/man3/EVP_cast5_cfb.3
+#usr/share/man/man3/EVP_cast5_cfb64.3
 #usr/share/man/man3/EVP_cast5_ecb.3
 #usr/share/man/man3/EVP_cast5_ofb.3
 #usr/share/man/man3/EVP_chacha20.3
 #usr/share/man/man3/EVP_chacha20_poly1305.3
 #usr/share/man/man3/EVP_cleanup.3
+#usr/share/man/man3/EVP_des.3
 #usr/share/man/man3/EVP_des_cbc.3
 #usr/share/man/man3/EVP_des_cfb.3
+#usr/share/man/man3/EVP_des_cfb1.3
+#usr/share/man/man3/EVP_des_cfb64.3
+#usr/share/man/man3/EVP_des_cfb8.3
 #usr/share/man/man3/EVP_des_ecb.3
 #usr/share/man/man3/EVP_des_ede.3
 #usr/share/man/man3/EVP_des_ede3.3
 #usr/share/man/man3/EVP_des_ede3_cbc.3
 #usr/share/man/man3/EVP_des_ede3_cfb.3
+#usr/share/man/man3/EVP_des_ede3_cfb1.3
+#usr/share/man/man3/EVP_des_ede3_cfb64.3
+#usr/share/man/man3/EVP_des_ede3_cfb8.3
+#usr/share/man/man3/EVP_des_ede3_ecb.3
 #usr/share/man/man3/EVP_des_ede3_ofb.3
+#usr/share/man/man3/EVP_des_ede3_wrap.3
 #usr/share/man/man3/EVP_des_ede_cbc.3
 #usr/share/man/man3/EVP_des_ede_cfb.3
+#usr/share/man/man3/EVP_des_ede_cfb64.3
+#usr/share/man/man3/EVP_des_ede_ecb.3
 #usr/share/man/man3/EVP_des_ede_ofb.3
 #usr/share/man/man3/EVP_des_ofb.3
 #usr/share/man/man3/EVP_desx_cbc.3
@@ -4781,16 +5724,20 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/EVP_get_digestbyobj.3
 #usr/share/man/man3/EVP_idea_cbc.3
 #usr/share/man/man3/EVP_idea_cfb.3
+#usr/share/man/man3/EVP_idea_cfb64.3
 #usr/share/man/man3/EVP_idea_ecb.3
 #usr/share/man/man3/EVP_idea_ofb.3
 #usr/share/man/man3/EVP_md2.3
+#usr/share/man/man3/EVP_md4.3
 #usr/share/man/man3/EVP_md5.3
+#usr/share/man/man3/EVP_md5_sha1.3
 #usr/share/man/man3/EVP_md_null.3
 #usr/share/man/man3/EVP_mdc2.3
 #usr/share/man/man3/EVP_rc2_40_cbc.3
 #usr/share/man/man3/EVP_rc2_64_cbc.3
 #usr/share/man/man3/EVP_rc2_cbc.3
 #usr/share/man/man3/EVP_rc2_cfb.3
+#usr/share/man/man3/EVP_rc2_cfb64.3
 #usr/share/man/man3/EVP_rc2_ecb.3
 #usr/share/man/man3/EVP_rc2_ofb.3
 #usr/share/man/man3/EVP_rc4.3
@@ -4798,14 +5745,36 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/EVP_rc4_hmac_md5.3
 #usr/share/man/man3/EVP_rc5_32_12_16_cbc.3
 #usr/share/man/man3/EVP_rc5_32_12_16_cfb.3
+#usr/share/man/man3/EVP_rc5_32_12_16_cfb64.3
 #usr/share/man/man3/EVP_rc5_32_12_16_ecb.3
 #usr/share/man/man3/EVP_rc5_32_12_16_ofb.3
 #usr/share/man/man3/EVP_ripemd160.3
+#usr/share/man/man3/EVP_seed_cbc.3
+#usr/share/man/man3/EVP_seed_cfb.3
+#usr/share/man/man3/EVP_seed_cfb128.3
+#usr/share/man/man3/EVP_seed_ecb.3
+#usr/share/man/man3/EVP_seed_ofb.3
 #usr/share/man/man3/EVP_sha1.3
 #usr/share/man/man3/EVP_sha224.3
 #usr/share/man/man3/EVP_sha256.3
 #usr/share/man/man3/EVP_sha384.3
+#usr/share/man/man3/EVP_sha3_224.3
+#usr/share/man/man3/EVP_sha3_256.3
+#usr/share/man/man3/EVP_sha3_384.3
+#usr/share/man/man3/EVP_sha3_512.3
 #usr/share/man/man3/EVP_sha512.3
+#usr/share/man/man3/EVP_sha512_224.3
+#usr/share/man/man3/EVP_sha512_256.3
+#usr/share/man/man3/EVP_shake128.3
+#usr/share/man/man3/EVP_shake256.3
+#usr/share/man/man3/EVP_sm3.3
+#usr/share/man/man3/EVP_sm4_cbc.3
+#usr/share/man/man3/EVP_sm4_cfb.3
+#usr/share/man/man3/EVP_sm4_cfb128.3
+#usr/share/man/man3/EVP_sm4_ctr.3
+#usr/share/man/man3/EVP_sm4_ecb.3
+#usr/share/man/man3/EVP_sm4_ofb.3
+#usr/share/man/man3/EVP_whirlpool.3
 #usr/share/man/man3/EXTENDED_KEY_USAGE_free.3
 #usr/share/man/man3/EXTENDED_KEY_USAGE_new.3
 #usr/share/man/man3/GENERAL_NAMES_free.3
@@ -4827,6 +5796,7 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/HMAC_Init.3
 #usr/share/man/man3/HMAC_Init_ex.3
 #usr/share/man/man3/HMAC_Update.3
+#usr/share/man/man3/HMAC_size.3
 #usr/share/man/man3/IMPLEMENT_ASN1_FUNCTIONS.3
 #usr/share/man/man3/IMPLEMENT_LHASH_COMP_FN.3
 #usr/share/man/man3/IMPLEMENT_LHASH_HASH_FN.3
@@ -4840,6 +5810,7 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/IPAddressRange_new.3
 #usr/share/man/man3/ISSUING_DIST_POINT_free.3
 #usr/share/man/man3/ISSUING_DIST_POINT_new.3
+#usr/share/man/man3/LHASH.3
 #usr/share/man/man3/LHASH_DOALL_ARG_FN_TYPE.3
 #usr/share/man/man3/MD2.3
 #usr/share/man/man3/MD2_Final.3
@@ -4859,6 +5830,15 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/MDC2_Update.3
 #usr/share/man/man3/NAME_CONSTRAINTS_free.3
 #usr/share/man/man3/NAME_CONSTRAINTS_new.3
+#usr/share/man/man3/NAMING_AUTHORITY.3
+#usr/share/man/man3/NAMING_AUTHORITY_free.3
+#usr/share/man/man3/NAMING_AUTHORITY_get0_authorityId.3
+#usr/share/man/man3/NAMING_AUTHORITY_get0_authorityText.3
+#usr/share/man/man3/NAMING_AUTHORITY_get0_authorityURL.3
+#usr/share/man/man3/NAMING_AUTHORITY_new.3
+#usr/share/man/man3/NAMING_AUTHORITY_set0_authorityId.3
+#usr/share/man/man3/NAMING_AUTHORITY_set0_authorityText.3
+#usr/share/man/man3/NAMING_AUTHORITY_set0_authorityURL.3
 #usr/share/man/man3/NETSCAPE_CERT_SEQUENCE_free.3
 #usr/share/man/man3/NETSCAPE_CERT_SEQUENCE_new.3
 #usr/share/man/man3/NETSCAPE_SPKAC_free.3
@@ -4920,6 +5900,8 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/OCSP_SINGLERESP_free.3
 #usr/share/man/man3/OCSP_SINGLERESP_new.3
 #usr/share/man/man3/OCSP_basic_add1_nonce.3
+#usr/share/man/man3/OCSP_basic_sign.3
+#usr/share/man/man3/OCSP_basic_sign_ctx.3
 #usr/share/man/man3/OCSP_basic_verify.3
 #usr/share/man/man3/OCSP_cert_id_new.3
 #usr/share/man/man3/OCSP_cert_to_id.3
@@ -4946,6 +5928,7 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/OCSP_resp_get0_signature.3
 #usr/share/man/man3/OCSP_resp_get0_signer.3
 #usr/share/man/man3/OCSP_resp_get0_tbs_sigalg.3
+#usr/share/man/man3/OCSP_resp_get1_id.3
 #usr/share/man/man3/OCSP_response_create.3
 #usr/share/man/man3/OCSP_response_get1_basic.3
 #usr/share/man/man3/OCSP_response_status.3
@@ -4956,6 +5939,7 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/OCSP_single_get0_status.3
 #usr/share/man/man3/OPENSSL_Applink.3
 #usr/share/man/man3/OPENSSL_INIT_free.3
+#usr/share/man/man3/OPENSSL_INIT_new.3
 #usr/share/man/man3/OPENSSL_INIT_set_config_appname.3
 #usr/share/man/man3/OPENSSL_LH_COMPFUNC.3
 #usr/share/man/man3/OPENSSL_LH_DOALL_FUNC.3
@@ -4966,21 +5950,26 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/OPENSSL_LH_node_usage_stats_bio.3
 #usr/share/man/man3/OPENSSL_LH_stats.3
 #usr/share/man/man3/OPENSSL_LH_stats_bio.3
+#usr/share/man/man3/OPENSSL_MALLOC_FAILURES.3
+#usr/share/man/man3/OPENSSL_MALLOC_FD.3
 #usr/share/man/man3/OPENSSL_VERSION_NUMBER.3
 #usr/share/man/man3/OPENSSL_VERSION_TEXT.3
 #usr/share/man/man3/OPENSSL_atexit.3
 #usr/share/man/man3/OPENSSL_buf2hexstr.3
+#usr/share/man/man3/OPENSSL_cipher_name.3
 #usr/share/man/man3/OPENSSL_cleanse.3
 #usr/share/man/man3/OPENSSL_cleanup.3
 #usr/share/man/man3/OPENSSL_clear_free.3
 #usr/share/man/man3/OPENSSL_clear_realloc.3
 #usr/share/man/man3/OPENSSL_config.3
+#usr/share/man/man3/OPENSSL_fork_child.3
+#usr/share/man/man3/OPENSSL_fork_parent.3
+#usr/share/man/man3/OPENSSL_fork_prepare.3
 #usr/share/man/man3/OPENSSL_free.3
 #usr/share/man/man3/OPENSSL_hexchar2int.3
 #usr/share/man/man3/OPENSSL_hexstr2buf.3
 #usr/share/man/man3/OPENSSL_ia32cap.3
 #usr/share/man/man3/OPENSSL_init_crypto.3
-#usr/share/man/man3/OPENSSL_init_new.3
 #usr/share/man/man3/OPENSSL_init_ssl.3
 #usr/share/man/man3/OPENSSL_instrument_bus.3
 #usr/share/man/man3/OPENSSL_instrument_bus2.3
@@ -4993,39 +5982,85 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/OPENSSL_no_config.3
 #usr/share/man/man3/OPENSSL_realloc.3
 #usr/share/man/man3/OPENSSL_secure_actual_size.3
-#usr/share/man/man3/OPENSSL_secure_allocated.3
 #usr/share/man/man3/OPENSSL_secure_clear_free.3
 #usr/share/man/man3/OPENSSL_secure_free.3
 #usr/share/man/man3/OPENSSL_secure_malloc.3
 #usr/share/man/man3/OPENSSL_secure_zalloc.3
-#usr/share/man/man3/OPENSSL_sk_deep_copy.3
-#usr/share/man/man3/OPENSSL_sk_delete.3
-#usr/share/man/man3/OPENSSL_sk_delete_ptr.3
-#usr/share/man/man3/OPENSSL_sk_dup.3
-#usr/share/man/man3/OPENSSL_sk_find.3
-#usr/share/man/man3/OPENSSL_sk_find_ex.3
-#usr/share/man/man3/OPENSSL_sk_free.3
-#usr/share/man/man3/OPENSSL_sk_insert.3
-#usr/share/man/man3/OPENSSL_sk_is_sorted.3
-#usr/share/man/man3/OPENSSL_sk_new.3
-#usr/share/man/man3/OPENSSL_sk_new_null.3
-#usr/share/man/man3/OPENSSL_sk_num.3
-#usr/share/man/man3/OPENSSL_sk_pop.3
-#usr/share/man/man3/OPENSSL_sk_pop_free.3
-#usr/share/man/man3/OPENSSL_sk_push.3
-#usr/share/man/man3/OPENSSL_sk_set.3
-#usr/share/man/man3/OPENSSL_sk_set_cmp_func.3
-#usr/share/man/man3/OPENSSL_sk_shift.3
-#usr/share/man/man3/OPENSSL_sk_sort.3
-#usr/share/man/man3/OPENSSL_sk_unshift.3
-#usr/share/man/man3/OPENSSL_sk_value.3
-#usr/share/man/man3/OPENSSL_sk_zero.3
 #usr/share/man/man3/OPENSSL_strdup.3
 #usr/share/man/man3/OPENSSL_strlcat.3
 #usr/share/man/man3/OPENSSL_strlcpy.3
 #usr/share/man/man3/OPENSSL_strndup.3
 #usr/share/man/man3/OPENSSL_thread_stop.3
 #usr/share/man/man3/OPENSSL_zalloc.3
+#usr/share/man/man3/OSSL_STORE_CTX.3
+#usr/share/man/man3/OSSL_STORE_INFO.3
+#usr/share/man/man3/OSSL_STORE_INFO_free.3
+#usr/share/man/man3/OSSL_STORE_INFO_get0_CERT.3
+#usr/share/man/man3/OSSL_STORE_INFO_get0_CRL.3
+#usr/share/man/man3/OSSL_STORE_INFO_get0_NAME.3
+#usr/share/man/man3/OSSL_STORE_INFO_get0_NAME_description.3
+#usr/share/man/man3/OSSL_STORE_INFO_get0_PARAMS.3
+#usr/share/man/man3/OSSL_STORE_INFO_get0_PKEY.3
+#usr/share/man/man3/OSSL_STORE_INFO_get1_CERT.3
+#usr/share/man/man3/OSSL_STORE_INFO_get1_CRL.3
+#usr/share/man/man3/OSSL_STORE_INFO_get1_NAME.3
+#usr/share/man/man3/OSSL_STORE_INFO_get1_NAME_description.3
+#usr/share/man/man3/OSSL_STORE_INFO_get1_PARAMS.3
+#usr/share/man/man3/OSSL_STORE_INFO_get1_PKEY.3
+#usr/share/man/man3/OSSL_STORE_INFO_get_type.3
+#usr/share/man/man3/OSSL_STORE_INFO_new_CERT.3
+#usr/share/man/man3/OSSL_STORE_INFO_new_CRL.3
+#usr/share/man/man3/OSSL_STORE_INFO_new_NAME.3
+#usr/share/man/man3/OSSL_STORE_INFO_new_PARAMS.3
+#usr/share/man/man3/OSSL_STORE_INFO_new_PKEY.3
+#usr/share/man/man3/OSSL_STORE_INFO_set0_NAME_description.3
+#usr/share/man/man3/OSSL_STORE_INFO_type_string.3
+#usr/share/man/man3/OSSL_STORE_LOADER.3
+#usr/share/man/man3/OSSL_STORE_LOADER_CTX.3
+#usr/share/man/man3/OSSL_STORE_LOADER_free.3
+#usr/share/man/man3/OSSL_STORE_LOADER_get0_engine.3
+#usr/share/man/man3/OSSL_STORE_LOADER_get0_scheme.3
+#usr/share/man/man3/OSSL_STORE_LOADER_new.3
+#usr/share/man/man3/OSSL_STORE_LOADER_set_close.3
+#usr/share/man/man3/OSSL_STORE_LOADER_set_ctrl.3
+#usr/share/man/man3/OSSL_STORE_LOADER_set_eof.3
+#usr/share/man/man3/OSSL_STORE_LOADER_set_error.3
+#usr/share/man/man3/OSSL_STORE_LOADER_set_expect.3
+#usr/share/man/man3/OSSL_STORE_LOADER_set_find.3
+#usr/share/man/man3/OSSL_STORE_LOADER_set_load.3
+#usr/share/man/man3/OSSL_STORE_LOADER_set_open.3
+#usr/share/man/man3/OSSL_STORE_SEARCH.3
+#usr/share/man/man3/OSSL_STORE_SEARCH_by_alias.3
+#usr/share/man/man3/OSSL_STORE_SEARCH_by_issuer_serial.3
+#usr/share/man/man3/OSSL_STORE_SEARCH_by_key_fingerprint.3
+#usr/share/man/man3/OSSL_STORE_SEARCH_by_name.3
+#usr/share/man/man3/OSSL_STORE_SEARCH_free.3
+#usr/share/man/man3/OSSL_STORE_SEARCH_get0_bytes.3
+#usr/share/man/man3/OSSL_STORE_SEARCH_get0_digest.3
+#usr/share/man/man3/OSSL_STORE_SEARCH_get0_name.3
+#usr/share/man/man3/OSSL_STORE_SEARCH_get0_serial.3
+#usr/share/man/man3/OSSL_STORE_SEARCH_get0_string.3
+#usr/share/man/man3/OSSL_STORE_SEARCH_get_type.3
+#usr/share/man/man3/OSSL_STORE_close.3
+#usr/share/man/man3/OSSL_STORE_close_fn.3
+#usr/share/man/man3/OSSL_STORE_ctrl.3
+#usr/share/man/man3/OSSL_STORE_ctrl_fn.3
+#usr/share/man/man3/OSSL_STORE_eof.3
+#usr/share/man/man3/OSSL_STORE_eof_fn.3
+#usr/share/man/man3/OSSL_STORE_error.3
+#usr/share/man/man3/OSSL_STORE_error_fn.3
+#usr/share/man/man3/OSSL_STORE_expect.3
+#usr/share/man/man3/OSSL_STORE_expect_fn.3
+#usr/share/man/man3/OSSL_STORE_find.3
+#usr/share/man/man3/OSSL_STORE_find_fn.3
+#usr/share/man/man3/OSSL_STORE_load.3
+#usr/share/man/man3/OSSL_STORE_load_fn.3
+#usr/share/man/man3/OSSL_STORE_open.3
+#usr/share/man/man3/OSSL_STORE_open_fn.3
+#usr/share/man/man3/OSSL_STORE_post_process_info_fn.3
+#usr/share/man/man3/OSSL_STORE_register_loader.3
+#usr/share/man/man3/OSSL_STORE_supports_search.3
+#usr/share/man/man3/OSSL_STORE_unregister_loader.3
 #usr/share/man/man3/OTHERNAME_free.3
 #usr/share/man/man3/OTHERNAME_new.3
 #usr/share/man/man3/OpenSSL_add_all_algorithms.3
@@ -5040,6 +6075,11 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/PBEPARAM_new.3
 #usr/share/man/man3/PBKDF2PARAM_free.3
 #usr/share/man/man3/PBKDF2PARAM_new.3
+#usr/share/man/man3/PEM_FLAG_EAY_COMPATIBLE.3
+#usr/share/man/man3/PEM_FLAG_ONLY_B64.3
+#usr/share/man/man3/PEM_FLAG_SECURE.3
+#usr/share/man/man3/PEM_bytes_read_bio.3
+#usr/share/man/man3/PEM_bytes_read_bio_secmem.3
 #usr/share/man/man3/PEM_do_header.3
 #usr/share/man/man3/PEM_get_EVP_CIPHER_INFO.3
 #usr/share/man/man3/PEM_read.3
@@ -5087,6 +6127,7 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/PEM_read_bio_X509_AUX.3
 #usr/share/man/man3/PEM_read_bio_X509_CRL.3
 #usr/share/man/man3/PEM_read_bio_X509_REQ.3
+#usr/share/man/man3/PEM_read_bio_ex.3
 #usr/share/man/man3/PEM_write.3
 #usr/share/man/man3/PEM_write_CMS.3
 #usr/share/man/man3/PEM_write_DHparams.3
@@ -5198,10 +6239,50 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/POLICY_CONSTRAINTS_new.3
 #usr/share/man/man3/POLICY_MAPPING_free.3
 #usr/share/man/man3/POLICY_MAPPING_new.3
+#usr/share/man/man3/PROFESSION_INFO.3
+#usr/share/man/man3/PROFESSION_INFOS.3
+#usr/share/man/man3/PROFESSION_INFOS_free.3
+#usr/share/man/man3/PROFESSION_INFOS_new.3
+#usr/share/man/man3/PROFESSION_INFO_free.3
+#usr/share/man/man3/PROFESSION_INFO_get0_addProfessionInfo.3
+#usr/share/man/man3/PROFESSION_INFO_get0_namingAuthority.3
+#usr/share/man/man3/PROFESSION_INFO_get0_professionItems.3
+#usr/share/man/man3/PROFESSION_INFO_get0_professionOIDs.3
+#usr/share/man/man3/PROFESSION_INFO_get0_registrationNumber.3
+#usr/share/man/man3/PROFESSION_INFO_new.3
+#usr/share/man/man3/PROFESSION_INFO_set0_addProfessionInfo.3
+#usr/share/man/man3/PROFESSION_INFO_set0_namingAuthority.3
+#usr/share/man/man3/PROFESSION_INFO_set0_professionItems.3
+#usr/share/man/man3/PROFESSION_INFO_set0_professionOIDs.3
+#usr/share/man/man3/PROFESSION_INFO_set0_registrationNumber.3
 #usr/share/man/man3/PROXY_CERT_INFO_EXTENSION_free.3
 #usr/share/man/man3/PROXY_CERT_INFO_EXTENSION_new.3
 #usr/share/man/man3/PROXY_POLICY_free.3
 #usr/share/man/man3/PROXY_POLICY_new.3
+#usr/share/man/man3/RAND_DRBG_bytes.3
+#usr/share/man/man3/RAND_DRBG_cleanup_entropy_fn.3
+#usr/share/man/man3/RAND_DRBG_cleanup_nonce_fn.3
+#usr/share/man/man3/RAND_DRBG_free.3
+#usr/share/man/man3/RAND_DRBG_generate.3
+#usr/share/man/man3/RAND_DRBG_get0_master.3
+#usr/share/man/man3/RAND_DRBG_get0_private.3
+#usr/share/man/man3/RAND_DRBG_get0_public.3
+#usr/share/man/man3/RAND_DRBG_get_entropy_fn.3
+#usr/share/man/man3/RAND_DRBG_get_ex_data.3
+#usr/share/man/man3/RAND_DRBG_get_ex_new_index.3
+#usr/share/man/man3/RAND_DRBG_get_nonce_fn.3
+#usr/share/man/man3/RAND_DRBG_instantiate.3
+#usr/share/man/man3/RAND_DRBG_new.3
+#usr/share/man/man3/RAND_DRBG_reseed.3
+#usr/share/man/man3/RAND_DRBG_secure_new.3
+#usr/share/man/man3/RAND_DRBG_set.3
+#usr/share/man/man3/RAND_DRBG_set_callbacks.3
+#usr/share/man/man3/RAND_DRBG_set_defaults.3
+#usr/share/man/man3/RAND_DRBG_set_ex_data.3
+#usr/share/man/man3/RAND_DRBG_set_reseed_defaults.3
+#usr/share/man/man3/RAND_DRBG_set_reseed_interval.3
+#usr/share/man/man3/RAND_DRBG_set_reseed_time_interval.3
+#usr/share/man/man3/RAND_DRBG_uninstantiate.3
 #usr/share/man/man3/RAND_OpenSSL.3
 #usr/share/man/man3/RAND_add.3
 #usr/share/man/man3/RAND_bytes.3
@@ -5211,7 +6292,10 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/RAND_event.3
 #usr/share/man/man3/RAND_file_name.3
 #usr/share/man/man3/RAND_get_rand_method.3
+#usr/share/man/man3/RAND_keep_random_devices_open.3
 #usr/share/man/man3/RAND_load_file.3
+#usr/share/man/man3/RAND_poll.3
+#usr/share/man/man3/RAND_priv_bytes.3
 #usr/share/man/man3/RAND_pseudo_bytes.3
 #usr/share/man/man3/RAND_query_egd_bytes.3
 #usr/share/man/man3/RAND_screen.3
@@ -5242,14 +6326,27 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/RSA_free.3
 #usr/share/man/man3/RSA_generate_key.3
 #usr/share/man/man3/RSA_generate_key_ex.3
+#usr/share/man/man3/RSA_generate_multi_prime_key.3
 #usr/share/man/man3/RSA_get0_crt_params.3
+#usr/share/man/man3/RSA_get0_d.3
+#usr/share/man/man3/RSA_get0_dmp1.3
+#usr/share/man/man3/RSA_get0_dmq1.3
+#usr/share/man/man3/RSA_get0_e.3
 #usr/share/man/man3/RSA_get0_engine.3
 #usr/share/man/man3/RSA_get0_factors.3
+#usr/share/man/man3/RSA_get0_iqmp.3
 #usr/share/man/man3/RSA_get0_key.3
+#usr/share/man/man3/RSA_get0_multi_prime_crt_params.3
+#usr/share/man/man3/RSA_get0_multi_prime_factors.3
+#usr/share/man/man3/RSA_get0_n.3
+#usr/share/man/man3/RSA_get0_p.3
+#usr/share/man/man3/RSA_get0_q.3
 #usr/share/man/man3/RSA_get_default_method.3
 #usr/share/man/man3/RSA_get_ex_data.3
 #usr/share/man/man3/RSA_get_ex_new_index.3
 #usr/share/man/man3/RSA_get_method.3
+#usr/share/man/man3/RSA_get_multi_prime_extra_count.3
+#usr/share/man/man3/RSA_get_version.3
 #usr/share/man/man3/RSA_meth_dup.3
 #usr/share/man/man3/RSA_meth_free.3
 #usr/share/man/man3/RSA_meth_get0_app_data.3
@@ -5260,6 +6357,7 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/RSA_meth_get_init.3
 #usr/share/man/man3/RSA_meth_get_keygen.3
 #usr/share/man/man3/RSA_meth_get_mod_exp.3
+#usr/share/man/man3/RSA_meth_get_multi_prime_keygen.3
 #usr/share/man/man3/RSA_meth_get_priv_dec.3
 #usr/share/man/man3/RSA_meth_get_priv_enc.3
 #usr/share/man/man3/RSA_meth_get_pub_dec.3
@@ -5275,6 +6373,7 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/RSA_meth_set_init.3
 #usr/share/man/man3/RSA_meth_set_keygen.3
 #usr/share/man/man3/RSA_meth_set_mod_exp.3
+#usr/share/man/man3/RSA_meth_set_multi_prime_keygen.3
 #usr/share/man/man3/RSA_meth_set_priv_dec.3
 #usr/share/man/man3/RSA_meth_set_priv_enc.3
 #usr/share/man/man3/RSA_meth_set_pub_dec.3
@@ -5299,9 +6398,11 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/RSA_private_encrypt.3
 #usr/share/man/man3/RSA_public_decrypt.3
 #usr/share/man/man3/RSA_public_encrypt.3
+#usr/share/man/man3/RSA_security_bits.3
 #usr/share/man/man3/RSA_set0_crt_params.3
 #usr/share/man/man3/RSA_set0_factors.3
 #usr/share/man/man3/RSA_set0_key.3
+#usr/share/man/man3/RSA_set0_multi_prime_params.3
 #usr/share/man/man3/RSA_set_default_method.3
 #usr/share/man/man3/RSA_set_ex_data.3
 #usr/share/man/man3/RSA_set_flags.3
@@ -5312,6 +6413,8 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/RSA_test_flags.3
 #usr/share/man/man3/RSA_verify.3
 #usr/share/man/man3/RSA_verify_ASN1_OCTET_STRING.3
+#usr/share/man/man3/SCRYPT_PARAMS_free.3
+#usr/share/man/man3/SCRYPT_PARAMS_new.3
 #usr/share/man/man3/SCT_LIST_free.3
 #usr/share/man/man3/SCT_LIST_print.3
 #usr/share/man/man3/SCT_LIST_validate.3
@@ -5366,14 +6469,19 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/SMIME_write_CMS.3
 #usr/share/man/man3/SMIME_write_PKCS7.3
 #usr/share/man/man3/SSL_CIPHER_description.3
+#usr/share/man/man3/SSL_CIPHER_find.3
 #usr/share/man/man3/SSL_CIPHER_get_auth_nid.3
 #usr/share/man/man3/SSL_CIPHER_get_bits.3
 #usr/share/man/man3/SSL_CIPHER_get_cipher_nid.3
 #usr/share/man/man3/SSL_CIPHER_get_digest_nid.3
+#usr/share/man/man3/SSL_CIPHER_get_handshake_digest.3
+#usr/share/man/man3/SSL_CIPHER_get_id.3
 #usr/share/man/man3/SSL_CIPHER_get_kx_nid.3
 #usr/share/man/man3/SSL_CIPHER_get_name.3
+#usr/share/man/man3/SSL_CIPHER_get_protocol_id.3
 #usr/share/man/man3/SSL_CIPHER_get_version.3
 #usr/share/man/man3/SSL_CIPHER_is_aead.3
+#usr/share/man/man3/SSL_CIPHER_standard_name.3
 #usr/share/man/man3/SSL_COMP_add_compression_method.3
 #usr/share/man/man3/SSL_COMP_free_compression_methods.3
 #usr/share/man/man3/SSL_COMP_get0_name.3
@@ -5389,11 +6497,12 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/SSL_CONF_cmd.3
 #usr/share/man/man3/SSL_CONF_cmd_argv.3
 #usr/share/man/man3/SSL_CONF_cmd_value_type.3
-#usr/share/man/man3/SSL_CONF_finish.3
 #usr/share/man/man3/SSL_CTX_add0_chain_cert.3
 #usr/share/man/man3/SSL_CTX_add1_chain_cert.3
+#usr/share/man/man3/SSL_CTX_add1_to_CA_list.3
 #usr/share/man/man3/SSL_CTX_add_client_CA.3
 #usr/share/man/man3/SSL_CTX_add_client_custom_ext.3
+#usr/share/man/man3/SSL_CTX_add_custom_ext.3
 #usr/share/man/man3/SSL_CTX_add_extra_chain_cert.3
 #usr/share/man/man3/SSL_CTX_add_server_custom_ext.3
 #usr/share/man/man3/SSL_CTX_add_session.3
@@ -5402,6 +6511,7 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/SSL_CTX_check_private_key.3
 #usr/share/man/man3/SSL_CTX_clear_chain_certs.3
 #usr/share/man/man3/SSL_CTX_clear_extra_chain_certs.3
+#usr/share/man/man3/SSL_CTX_clear_mode.3
 #usr/share/man/man3/SSL_CTX_clear_options.3
 #usr/share/man/man3/SSL_CTX_config.3
 #usr/share/man/man3/SSL_CTX_ct_is_enabled.3
@@ -5410,10 +6520,13 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/SSL_CTX_dane_enable.3
 #usr/share/man/man3/SSL_CTX_dane_mtype_set.3
 #usr/share/man/man3/SSL_CTX_dane_set_flags.3
+#usr/share/man/man3/SSL_CTX_decrypt_session_ticket_fn.3
 #usr/share/man/man3/SSL_CTX_disable_ct.3
 #usr/share/man/man3/SSL_CTX_enable_ct.3
 #usr/share/man/man3/SSL_CTX_flush_sessions.3
 #usr/share/man/man3/SSL_CTX_free.3
+#usr/share/man/man3/SSL_CTX_generate_session_ticket_fn.3
+#usr/share/man/man3/SSL_CTX_get0_CA_list.3
 #usr/share/man/man3/SSL_CTX_get0_chain_certs.3
 #usr/share/man/man3/SSL_CTX_get0_param.3
 #usr/share/man/man3/SSL_CTX_get0_security_ex_data.3
@@ -5426,13 +6539,18 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/SSL_CTX_get_default_read_ahead.3
 #usr/share/man/man3/SSL_CTX_get_ex_data.3
 #usr/share/man/man3/SSL_CTX_get_info_callback.3
+#usr/share/man/man3/SSL_CTX_get_keylog_callback.3
 #usr/share/man/man3/SSL_CTX_get_max_cert_list.3
+#usr/share/man/man3/SSL_CTX_get_max_early_data.3
 #usr/share/man/man3/SSL_CTX_get_max_proto_version.3
 #usr/share/man/man3/SSL_CTX_get_min_proto_version.3
 #usr/share/man/man3/SSL_CTX_get_mode.3
+#usr/share/man/man3/SSL_CTX_get_num_tickets.3
 #usr/share/man/man3/SSL_CTX_get_options.3
 #usr/share/man/man3/SSL_CTX_get_quiet_shutdown.3
 #usr/share/man/man3/SSL_CTX_get_read_ahead.3
+#usr/share/man/man3/SSL_CTX_get_record_padding_callback_arg.3
+#usr/share/man/man3/SSL_CTX_get_recv_max_early_data.3
 #usr/share/man/man3/SSL_CTX_get_security_callback.3
 #usr/share/man/man3/SSL_CTX_get_security_level.3
 #usr/share/man/man3/SSL_CTX_get_session_cache_mode.3
@@ -5444,6 +6562,7 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/SSL_CTX_get_verify_depth.3
 #usr/share/man/man3/SSL_CTX_get_verify_mode.3
 #usr/share/man/man3/SSL_CTX_has_client_custom_ext.3
+#usr/share/man/man3/SSL_CTX_keylog_cb_func.3
 #usr/share/man/man3/SSL_CTX_load_verify_locations.3
 #usr/share/man/man3/SSL_CTX_new.3
 #usr/share/man/man3/SSL_CTX_remove_session.3
@@ -5469,28 +6588,36 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/SSL_CTX_sess_set_remove_cb.3
 #usr/share/man/man3/SSL_CTX_sess_timeouts.3
 #usr/share/man/man3/SSL_CTX_sessions.3
+#usr/share/man/man3/SSL_CTX_set0_CA_list.3
 #usr/share/man/man3/SSL_CTX_set0_chain.3
 #usr/share/man/man3/SSL_CTX_set0_chain_cert_store.3
 #usr/share/man/man3/SSL_CTX_set0_security_ex_data.3
 #usr/share/man/man3/SSL_CTX_set0_verify_cert_store.3
+#usr/share/man/man3/SSL_CTX_set1_cert_store.3
 #usr/share/man/man3/SSL_CTX_set1_chain.3
 #usr/share/man/man3/SSL_CTX_set1_chain_cert_store.3
 #usr/share/man/man3/SSL_CTX_set1_client_sigalgs.3
 #usr/share/man/man3/SSL_CTX_set1_client_sigalgs_list.3
 #usr/share/man/man3/SSL_CTX_set1_curves.3
 #usr/share/man/man3/SSL_CTX_set1_curves_list.3
+#usr/share/man/man3/SSL_CTX_set1_groups.3
+#usr/share/man/man3/SSL_CTX_set1_groups_list.3
 #usr/share/man/man3/SSL_CTX_set1_param.3
 #usr/share/man/man3/SSL_CTX_set1_sigalgs.3
 #usr/share/man/man3/SSL_CTX_set1_sigalgs_list.3
 #usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3
+#usr/share/man/man3/SSL_CTX_set_allow_early_data_cb.3
 #usr/share/man/man3/SSL_CTX_set_alpn_protos.3
 #usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3
+#usr/share/man/man3/SSL_CTX_set_block_padding.3
 #usr/share/man/man3/SSL_CTX_set_cert_cb.3
 #usr/share/man/man3/SSL_CTX_set_cert_store.3
 #usr/share/man/man3/SSL_CTX_set_cert_verify_callback.3
 #usr/share/man/man3/SSL_CTX_set_cipher_list.3
+#usr/share/man/man3/SSL_CTX_set_ciphersuites.3
 #usr/share/man/man3/SSL_CTX_set_client_CA_list.3
 #usr/share/man/man3/SSL_CTX_set_client_cert_cb.3
+#usr/share/man/man3/SSL_CTX_set_client_hello_cb.3
 #usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3
 #usr/share/man/man3/SSL_CTX_set_ctlog_list_file.3
 #usr/share/man/man3/SSL_CTX_set_current_cert.3
@@ -5504,7 +6631,9 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/SSL_CTX_set_ex_data.3
 #usr/share/man/man3/SSL_CTX_set_generate_session_id.3
 #usr/share/man/man3/SSL_CTX_set_info_callback.3
+#usr/share/man/man3/SSL_CTX_set_keylog_callback.3
 #usr/share/man/man3/SSL_CTX_set_max_cert_list.3
+#usr/share/man/man3/SSL_CTX_set_max_early_data.3
 #usr/share/man/man3/SSL_CTX_set_max_pipelines.3
 #usr/share/man/man3/SSL_CTX_set_max_proto_version.3
 #usr/share/man/man3/SSL_CTX_set_max_send_fragment.3
@@ -5514,18 +6643,31 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/SSL_CTX_set_msg_callback_arg.3
 #usr/share/man/man3/SSL_CTX_set_next_proto_select_cb.3
 #usr/share/man/man3/SSL_CTX_set_next_protos_advertised_cb.3
+#usr/share/man/man3/SSL_CTX_set_num_tickets.3
 #usr/share/man/man3/SSL_CTX_set_options.3
+#usr/share/man/man3/SSL_CTX_set_post_handshake_auth.3
 #usr/share/man/man3/SSL_CTX_set_psk_client_callback.3
+#usr/share/man/man3/SSL_CTX_set_psk_find_session_callback.3
 #usr/share/man/man3/SSL_CTX_set_psk_server_callback.3
+#usr/share/man/man3/SSL_CTX_set_psk_use_session_callback.3
 #usr/share/man/man3/SSL_CTX_set_quiet_shutdown.3
 #usr/share/man/man3/SSL_CTX_set_read_ahead.3
+#usr/share/man/man3/SSL_CTX_set_record_padding_callback.3
+#usr/share/man/man3/SSL_CTX_set_record_padding_callback_arg.3
+#usr/share/man/man3/SSL_CTX_set_recv_max_early_data.3
 #usr/share/man/man3/SSL_CTX_set_security_callback.3
 #usr/share/man/man3/SSL_CTX_set_security_level.3
 #usr/share/man/man3/SSL_CTX_set_session_cache_mode.3
 #usr/share/man/man3/SSL_CTX_set_session_id_context.3
+#usr/share/man/man3/SSL_CTX_set_session_ticket_cb.3
 #usr/share/man/man3/SSL_CTX_set_split_send_fragment.3
 #usr/share/man/man3/SSL_CTX_set_ssl_version.3
+#usr/share/man/man3/SSL_CTX_set_stateless_cookie_generate_cb.3
+#usr/share/man/man3/SSL_CTX_set_stateless_cookie_verify_cb.3
 #usr/share/man/man3/SSL_CTX_set_timeout.3
+#usr/share/man/man3/SSL_CTX_set_tlsext_max_fragment_length.3
+#usr/share/man/man3/SSL_CTX_set_tlsext_servername_arg.3
+#usr/share/man/man3/SSL_CTX_set_tlsext_servername_callback.3
 #usr/share/man/man3/SSL_CTX_set_tlsext_status_arg.3
 #usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3
 #usr/share/man/man3/SSL_CTX_set_tlsext_status_type.3
@@ -5542,35 +6684,50 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/SSL_CTX_use_RSAPrivateKey.3
 #usr/share/man/man3/SSL_CTX_use_RSAPrivateKey_ASN1.3
 #usr/share/man/man3/SSL_CTX_use_RSAPrivateKey_file.3
+#usr/share/man/man3/SSL_CTX_use_cert_and_key.3
 #usr/share/man/man3/SSL_CTX_use_certificate.3
 #usr/share/man/man3/SSL_CTX_use_certificate_ASN1.3
 #usr/share/man/man3/SSL_CTX_use_certificate_chain_file.3
 #usr/share/man/man3/SSL_CTX_use_certificate_file.3
 #usr/share/man/man3/SSL_CTX_use_psk_identity_hint.3
 #usr/share/man/man3/SSL_CTX_use_serverinfo.3
+#usr/share/man/man3/SSL_CTX_use_serverinfo_ex.3
 #usr/share/man/man3/SSL_CTX_use_serverinfo_file.3
+#usr/share/man/man3/SSL_SESSION_dup.3
 #usr/share/man/man3/SSL_SESSION_free.3
+#usr/share/man/man3/SSL_SESSION_get0_alpn_selected.3
 #usr/share/man/man3/SSL_SESSION_get0_cipher.3
 #usr/share/man/man3/SSL_SESSION_get0_hostname.3
 #usr/share/man/man3/SSL_SESSION_get0_id_context.3
 #usr/share/man/man3/SSL_SESSION_get0_peer.3
 #usr/share/man/man3/SSL_SESSION_get0_ticket.3
+#usr/share/man/man3/SSL_SESSION_get0_ticket_appdata.3
 #usr/share/man/man3/SSL_SESSION_get_compress_id.3
 #usr/share/man/man3/SSL_SESSION_get_ex_data.3
 #usr/share/man/man3/SSL_SESSION_get_id.3
 #usr/share/man/man3/SSL_SESSION_get_master_key.3
+#usr/share/man/man3/SSL_SESSION_get_max_early_data.3
+#usr/share/man/man3/SSL_SESSION_get_max_fragment_length.3
 #usr/share/man/man3/SSL_SESSION_get_protocol_version.3
 #usr/share/man/man3/SSL_SESSION_get_ticket_lifetime_hint.3
 #usr/share/man/man3/SSL_SESSION_get_time.3
 #usr/share/man/man3/SSL_SESSION_get_timeout.3
 #usr/share/man/man3/SSL_SESSION_has_ticket.3
+#usr/share/man/man3/SSL_SESSION_is_resumable.3
 #usr/share/man/man3/SSL_SESSION_new.3
 #usr/share/man/man3/SSL_SESSION_print.3
 #usr/share/man/man3/SSL_SESSION_print_fp.3
 #usr/share/man/man3/SSL_SESSION_print_keylog.3
+#usr/share/man/man3/SSL_SESSION_set1_alpn_selected.3
+#usr/share/man/man3/SSL_SESSION_set1_hostname.3
 #usr/share/man/man3/SSL_SESSION_set1_id.3
 #usr/share/man/man3/SSL_SESSION_set1_id_context.3
+#usr/share/man/man3/SSL_SESSION_set1_master_key.3
+#usr/share/man/man3/SSL_SESSION_set1_ticket_appdata.3
+#usr/share/man/man3/SSL_SESSION_set_cipher.3
 #usr/share/man/man3/SSL_SESSION_set_ex_data.3
+#usr/share/man/man3/SSL_SESSION_set_max_early_data.3
+#usr/share/man/man3/SSL_SESSION_set_protocol_version.3
 #usr/share/man/man3/SSL_SESSION_set_time.3
 #usr/share/man/man3/SSL_SESSION_set_timeout.3
 #usr/share/man/man3/SSL_SESSION_up_ref.3
@@ -5578,19 +6735,33 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/SSL_add0_chain_cert.3
 #usr/share/man/man3/SSL_add1_chain_cert.3
 #usr/share/man/man3/SSL_add1_host.3
+#usr/share/man/man3/SSL_add1_to_CA_list.3
 #usr/share/man/man3/SSL_add_client_CA.3
-#usr/share/man/man3/SSL_add_session.3
 #usr/share/man/man3/SSL_alert_desc_string.3
 #usr/share/man/man3/SSL_alert_desc_string_long.3
 #usr/share/man/man3/SSL_alert_type_string.3
 #usr/share/man/man3/SSL_alert_type_string_long.3
+#usr/share/man/man3/SSL_alloc_buffers.3
+#usr/share/man/man3/SSL_allow_early_data_cb_fn.3
 #usr/share/man/man3/SSL_build_cert_chain.3
+#usr/share/man/man3/SSL_bytes_to_cipher_list.3
 #usr/share/man/man3/SSL_callback_ctrl.3
 #usr/share/man/man3/SSL_check_chain.3
 #usr/share/man/man3/SSL_check_private_key.3
 #usr/share/man/man3/SSL_clear.3
 #usr/share/man/man3/SSL_clear_chain_certs.3
+#usr/share/man/man3/SSL_clear_mode.3
 #usr/share/man/man3/SSL_clear_options.3
+#usr/share/man/man3/SSL_client_hello_cb_fn.3
+#usr/share/man/man3/SSL_client_hello_get0_ciphers.3
+#usr/share/man/man3/SSL_client_hello_get0_compression_methods.3
+#usr/share/man/man3/SSL_client_hello_get0_ext.3
+#usr/share/man/man3/SSL_client_hello_get0_legacy_version.3
+#usr/share/man/man3/SSL_client_hello_get0_random.3
+#usr/share/man/man3/SSL_client_hello_get0_session_id.3
+#usr/share/man/man3/SSL_client_hello_get1_extensions_present.3
+#usr/share/man/man3/SSL_client_hello_isv2.3
+#usr/share/man/man3/SSL_client_version.3
 #usr/share/man/man3/SSL_config.3
 #usr/share/man/man3/SSL_connect.3
 #usr/share/man/man3/SSL_ct_is_enabled.3
@@ -5601,23 +6772,28 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/SSL_dane_tlsa_add.3
 #usr/share/man/man3/SSL_disable_ct.3
 #usr/share/man/man3/SSL_do_handshake.3
+#usr/share/man/man3/SSL_dup.3
 #usr/share/man/man3/SSL_enable_ct.3
 #usr/share/man/man3/SSL_export_keying_material.3
+#usr/share/man/man3/SSL_export_keying_material_early.3
 #usr/share/man/man3/SSL_extension_supported.3
-#usr/share/man/man3/SSL_flush_sessions.3
 #usr/share/man/man3/SSL_free.3
+#usr/share/man/man3/SSL_free_buffers.3
+#usr/share/man/man3/SSL_get0_CA_list.3
 #usr/share/man/man3/SSL_get0_alpn_selected.3
 #usr/share/man/man3/SSL_get0_chain_certs.3
 #usr/share/man/man3/SSL_get0_dane_authority.3
 #usr/share/man/man3/SSL_get0_dane_tlsa.3
 #usr/share/man/man3/SSL_get0_next_proto_negotiated.3
 #usr/share/man/man3/SSL_get0_param.3
+#usr/share/man/man3/SSL_get0_peer_CA_list.3
 #usr/share/man/man3/SSL_get0_peer_scts.3
 #usr/share/man/man3/SSL_get0_peername.3
 #usr/share/man/man3/SSL_get0_security_ex_data.3
 #usr/share/man/man3/SSL_get0_session.3
 #usr/share/man/man3/SSL_get0_verified_chain.3
 #usr/share/man/man3/SSL_get1_curves.3
+#usr/share/man/man3/SSL_get1_groups.3
 #usr/share/man/man3/SSL_get1_session.3
 #usr/share/man/man3/SSL_get1_supported_ciphers.3
 #usr/share/man/man3/SSL_get_SSL_CTX.3
@@ -5636,42 +6812,60 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/SSL_get_default_passwd_cb.3
 #usr/share/man/man3/SSL_get_default_passwd_cb_userdata.3
 #usr/share/man/man3/SSL_get_default_timeout.3
+#usr/share/man/man3/SSL_get_early_data_status.3
 #usr/share/man/man3/SSL_get_error.3
 #usr/share/man/man3/SSL_get_ex_data.3
 #usr/share/man/man3/SSL_get_ex_data_X509_STORE_CTX_idx.3
 #usr/share/man/man3/SSL_get_extms_support.3
 #usr/share/man/man3/SSL_get_fd.3
 #usr/share/man/man3/SSL_get_info_callback.3
+#usr/share/man/man3/SSL_get_key_update_type.3
 #usr/share/man/man3/SSL_get_max_cert_list.3
+#usr/share/man/man3/SSL_get_max_early_data.3
 #usr/share/man/man3/SSL_get_max_proto_version.3
 #usr/share/man/man3/SSL_get_min_proto_version.3
 #usr/share/man/man3/SSL_get_mode.3
+#usr/share/man/man3/SSL_get_num_tickets.3
 #usr/share/man/man3/SSL_get_options.3
 #usr/share/man/man3/SSL_get_peer_cert_chain.3
 #usr/share/man/man3/SSL_get_peer_certificate.3
+#usr/share/man/man3/SSL_get_peer_signature_nid.3
+#usr/share/man/man3/SSL_get_peer_signature_type_nid.3
+#usr/share/man/man3/SSL_get_peer_tmp_key.3
+#usr/share/man/man3/SSL_get_pending_cipher.3
 #usr/share/man/man3/SSL_get_psk_identity.3
 #usr/share/man/man3/SSL_get_psk_identity_hint.3
 #usr/share/man/man3/SSL_get_quiet_shutdown.3
 #usr/share/man/man3/SSL_get_rbio.3
 #usr/share/man/man3/SSL_get_read_ahead.3
+#usr/share/man/man3/SSL_get_record_padding_callback_arg.3
+#usr/share/man/man3/SSL_get_recv_max_early_data.3
 #usr/share/man/man3/SSL_get_rfd.3
 #usr/share/man/man3/SSL_get_secure_renegotiation_support.3
 #usr/share/man/man3/SSL_get_security_callback.3
 #usr/share/man/man3/SSL_get_security_level.3
 #usr/share/man/man3/SSL_get_selected_srtp_profile.3
 #usr/share/man/man3/SSL_get_server_random.3
+#usr/share/man/man3/SSL_get_server_tmp_key.3
+#usr/share/man/man3/SSL_get_servername.3
+#usr/share/man/man3/SSL_get_servername_type.3
 #usr/share/man/man3/SSL_get_session.3
 #usr/share/man/man3/SSL_get_shared_ciphers.3
 #usr/share/man/man3/SSL_get_shared_curve.3
+#usr/share/man/man3/SSL_get_shared_group.3
 #usr/share/man/man3/SSL_get_shared_sigalgs.3
 #usr/share/man/man3/SSL_get_shutdown.3
 #usr/share/man/man3/SSL_get_sigalgs.3
+#usr/share/man/man3/SSL_get_signature_nid.3
+#usr/share/man/man3/SSL_get_signature_type_nid.3
 #usr/share/man/man3/SSL_get_srtp_profiles.3
 #usr/share/man/man3/SSL_get_ssl_method.3
+#usr/share/man/man3/SSL_get_state.3
 #usr/share/man/man3/SSL_get_time.3
 #usr/share/man/man3/SSL_get_timeout.3
 #usr/share/man/man3/SSL_get_tlsext_status_ocsp_resp.3
 #usr/share/man/man3/SSL_get_tlsext_status_type.3
+#usr/share/man/man3/SSL_get_tmp_key.3
 #usr/share/man/man3/SSL_get_verify_callback.3
 #usr/share/man/man3/SSL_get_verify_depth.3
 #usr/share/man/man3/SSL_get_verify_mode.3
@@ -5681,19 +6875,37 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/SSL_get_wfd.3
 #usr/share/man/man3/SSL_has_matching_session_id.3
 #usr/share/man/man3/SSL_has_pending.3
+#usr/share/man/man3/SSL_in_accept_init.3
+#usr/share/man/man3/SSL_in_before.3
+#usr/share/man/man3/SSL_in_connect_init.3
+#usr/share/man/man3/SSL_in_init.3
 #usr/share/man/man3/SSL_is_dtls.3
+#usr/share/man/man3/SSL_is_init_finished.3
+#usr/share/man/man3/SSL_is_server.3
+#usr/share/man/man3/SSL_key_update.3
 #usr/share/man/man3/SSL_library_init.3
 #usr/share/man/man3/SSL_load_client_CA_file.3
 #usr/share/man/man3/SSL_load_error_strings.3
 #usr/share/man/man3/SSL_new.3
+#usr/share/man/man3/SSL_peek.3
+#usr/share/man/man3/SSL_peek_ex.3
 #usr/share/man/man3/SSL_pending.3
+#usr/share/man/man3/SSL_psk_client_cb_func.3
+#usr/share/man/man3/SSL_psk_find_session_cb_func.3
+#usr/share/man/man3/SSL_psk_server_cb_func.3
+#usr/share/man/man3/SSL_psk_use_session_cb_func.3
 #usr/share/man/man3/SSL_read.3
-#usr/share/man/man3/SSL_remove_session.3
+#usr/share/man/man3/SSL_read_early_data.3
+#usr/share/man/man3/SSL_read_ex.3
+#usr/share/man/man3/SSL_renegotiate.3
+#usr/share/man/man3/SSL_renegotiate_abbreviated.3
+#usr/share/man/man3/SSL_renegotiate_pending.3
 #usr/share/man/man3/SSL_rstate_string.3
 #usr/share/man/man3/SSL_rstate_string_long.3
 #usr/share/man/man3/SSL_select_current_cert.3
 #usr/share/man/man3/SSL_select_next_proto.3
 #usr/share/man/man3/SSL_session_reused.3
+#usr/share/man/man3/SSL_set0_CA_list.3
 #usr/share/man/man3/SSL_set0_chain.3
 #usr/share/man/man3/SSL_set0_chain_cert_store.3
 #usr/share/man/man3/SSL_set0_rbio.3
@@ -5706,16 +6918,21 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/SSL_set1_client_sigalgs_list.3
 #usr/share/man/man3/SSL_set1_curves.3
 #usr/share/man/man3/SSL_set1_curves_list.3
+#usr/share/man/man3/SSL_set1_groups.3
+#usr/share/man/man3/SSL_set1_groups_list.3
 #usr/share/man/man3/SSL_set1_host.3
 #usr/share/man/man3/SSL_set1_param.3
 #usr/share/man/man3/SSL_set1_sigalgs.3
 #usr/share/man/man3/SSL_set1_sigalgs_list.3
 #usr/share/man/man3/SSL_set1_verify_cert_store.3
 #usr/share/man/man3/SSL_set_accept_state.3
+#usr/share/man/man3/SSL_set_allow_early_data_cb.3
 #usr/share/man/man3/SSL_set_alpn_protos.3
 #usr/share/man/man3/SSL_set_bio.3
+#usr/share/man/man3/SSL_set_block_padding.3
 #usr/share/man/man3/SSL_set_cert_cb.3
 #usr/share/man/man3/SSL_set_cipher_list.3
+#usr/share/man/man3/SSL_set_ciphersuites.3
 #usr/share/man/man3/SSL_set_client_CA_list.3
 #usr/share/man/man3/SSL_set_connect_state.3
 #usr/share/man/man3/SSL_set_ct_validation_callback.3
@@ -5729,6 +6946,7 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/SSL_set_hostflags.3
 #usr/share/man/man3/SSL_set_info_callback.3
 #usr/share/man/man3/SSL_set_max_cert_list.3
+#usr/share/man/man3/SSL_set_max_early_data.3
 #usr/share/man/man3/SSL_set_max_pipelines.3
 #usr/share/man/man3/SSL_set_max_proto_version.3
 #usr/share/man/man3/SSL_set_max_send_fragment.3
@@ -5736,11 +6954,18 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/SSL_set_mode.3
 #usr/share/man/man3/SSL_set_msg_callback.3
 #usr/share/man/man3/SSL_set_msg_callback_arg.3
+#usr/share/man/man3/SSL_set_num_tickets.3
 #usr/share/man/man3/SSL_set_options.3
+#usr/share/man/man3/SSL_set_post_handshake_auth.3
 #usr/share/man/man3/SSL_set_psk_client_callback.3
+#usr/share/man/man3/SSL_set_psk_find_session_callback.3
 #usr/share/man/man3/SSL_set_psk_server_callback.3
+#usr/share/man/man3/SSL_set_psk_use_session_callback.3
 #usr/share/man/man3/SSL_set_quiet_shutdown.3
 #usr/share/man/man3/SSL_set_read_ahead.3
+#usr/share/man/man3/SSL_set_record_padding_callback.3
+#usr/share/man/man3/SSL_set_record_padding_callback_arg.3
+#usr/share/man/man3/SSL_set_recv_max_early_data.3
 #usr/share/man/man3/SSL_set_rfd.3
 #usr/share/man/man3/SSL_set_security_callback.3
 #usr/share/man/man3/SSL_set_security_level.3
@@ -5751,6 +6976,8 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/SSL_set_ssl_method.3
 #usr/share/man/man3/SSL_set_time.3
 #usr/share/man/man3/SSL_set_timeout.3
+#usr/share/man/man3/SSL_set_tlsext_host_name.3
+#usr/share/man/man3/SSL_set_tlsext_max_fragment_length.3
 #usr/share/man/man3/SSL_set_tlsext_status_ocsp_resp.3
 #usr/share/man/man3/SSL_set_tlsext_status_type.3
 #usr/share/man/man3/SSL_set_tlsext_use_srtp.3
@@ -5763,6 +6990,7 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/SSL_shutdown.3
 #usr/share/man/man3/SSL_state_string.3
 #usr/share/man/man3/SSL_state_string_long.3
+#usr/share/man/man3/SSL_stateless.3
 #usr/share/man/man3/SSL_up_ref.3
 #usr/share/man/man3/SSL_use_PrivateKey.3
 #usr/share/man/man3/SSL_use_PrivateKey_ASN1.3
@@ -5770,21 +6998,27 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/SSL_use_RSAPrivateKey.3
 #usr/share/man/man3/SSL_use_RSAPrivateKey_ASN1.3
 #usr/share/man/man3/SSL_use_RSAPrivateKey_file.3
+#usr/share/man/man3/SSL_use_cert_and_key.3
 #usr/share/man/man3/SSL_use_certificate.3
 #usr/share/man/man3/SSL_use_certificate_ASN1.3
 #usr/share/man/man3/SSL_use_certificate_chain_file.3
 #usr/share/man/man3/SSL_use_certificate_file.3
 #usr/share/man/man3/SSL_use_psk_identity_hint.3
 #usr/share/man/man3/SSL_verify_cb.3
+#usr/share/man/man3/SSL_verify_client_post_handshake.3
+#usr/share/man/man3/SSL_version.3
 #usr/share/man/man3/SSL_waiting_for_async.3
 #usr/share/man/man3/SSL_want.3
 #usr/share/man/man3/SSL_want_async.3
 #usr/share/man/man3/SSL_want_async_job.3
+#usr/share/man/man3/SSL_want_client_hello_cb.3
 #usr/share/man/man3/SSL_want_nothing.3
 #usr/share/man/man3/SSL_want_read.3
 #usr/share/man/man3/SSL_want_write.3
 #usr/share/man/man3/SSL_want_x509_lookup.3
 #usr/share/man/man3/SSL_write.3
+#usr/share/man/man3/SSL_write_early_data.3
+#usr/share/man/man3/SSL_write_ex.3
 #usr/share/man/man3/SSLv23_client_method.3
 #usr/share/man/man3/SSLv23_method.3
 #usr/share/man/man3/SSLv23_server_method.3
@@ -5831,6 +7065,9 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/UI_METHOD.3
 #usr/share/man/man3/UI_OpenSSL.3
 #usr/share/man/man3/UI_STRING.3
+#usr/share/man/man3/UI_UTIL_read_pw.3
+#usr/share/man/man3/UI_UTIL_read_pw_string.3
+#usr/share/man/man3/UI_UTIL_wrap_read_pem_callback.3
 #usr/share/man/man3/UI_add_error_string.3
 #usr/share/man/man3/UI_add_info_string.3
 #usr/share/man/man3/UI_add_input_boolean.3
@@ -5845,6 +7082,7 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/UI_dup_info_string.3
 #usr/share/man/man3/UI_dup_input_boolean.3
 #usr/share/man/man3/UI_dup_input_string.3
+#usr/share/man/man3/UI_dup_user_data.3
 #usr/share/man/man3/UI_dup_verify_string.3
 #usr/share/man/man3/UI_free.3
 #usr/share/man/man3/UI_get0_action_string.3
@@ -5858,10 +7096,14 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/UI_get_ex_new_index.3
 #usr/share/man/man3/UI_get_input_flags.3
 #usr/share/man/man3/UI_get_method.3
+#usr/share/man/man3/UI_get_result_length.3
 #usr/share/man/man3/UI_get_result_maxsize.3
 #usr/share/man/man3/UI_get_result_minsize.3
+#usr/share/man/man3/UI_get_result_string_length.3
 #usr/share/man/man3/UI_get_string_type.3
 #usr/share/man/man3/UI_method_get_closer.3
+#usr/share/man/man3/UI_method_get_data_destructor.3
+#usr/share/man/man3/UI_method_get_data_duplicator.3
 #usr/share/man/man3/UI_method_get_ex_data.3
 #usr/share/man/man3/UI_method_get_flusher.3
 #usr/share/man/man3/UI_method_get_opener.3
@@ -5869,6 +7111,7 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/UI_method_get_reader.3
 #usr/share/man/man3/UI_method_get_writer.3
 #usr/share/man/man3/UI_method_set_closer.3
+#usr/share/man/man3/UI_method_set_data_duplicator.3
 #usr/share/man/man3/UI_method_set_ex_data.3
 #usr/share/man/man3/UI_method_set_flusher.3
 #usr/share/man/man3/UI_method_set_opener.3
@@ -5883,6 +7126,7 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/UI_set_ex_data.3
 #usr/share/man/man3/UI_set_method.3
 #usr/share/man/man3/UI_set_result.3
+#usr/share/man/man3/UI_set_result_ex.3
 #usr/share/man/man3/UI_string_types.3
 #usr/share/man/man3/USERNOTICE_free.3
 #usr/share/man/man3/USERNOTICE_new.3
@@ -6020,6 +7264,7 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/X509_PUBKEY_set0_param.3
 #usr/share/man/man3/X509_REQ_INFO_free.3
 #usr/share/man/man3/X509_REQ_INFO_new.3
+#usr/share/man/man3/X509_REQ_check_private_key.3
 #usr/share/man/man3/X509_REQ_digest.3
 #usr/share/man/man3/X509_REQ_dup.3
 #usr/share/man/man3/X509_REQ_free.3
@@ -6054,6 +7299,8 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/X509_REVOKED_new.3
 #usr/share/man/man3/X509_REVOKED_set_revocationDate.3
 #usr/share/man/man3/X509_REVOKED_set_serialNumber.3
+#usr/share/man/man3/X509_SIG_INFO_get.3
+#usr/share/man/man3/X509_SIG_INFO_set.3
 #usr/share/man/man3/X509_SIG_free.3
 #usr/share/man/man3/X509_SIG_get0.3
 #usr/share/man/man3/X509_SIG_getm.3
@@ -6110,6 +7357,8 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/X509_STORE_CTX_set_verify_cb.3
 #usr/share/man/man3/X509_STORE_CTX_verify_cb.3
 #usr/share/man/man3/X509_STORE_CTX_verify_fn.3
+#usr/share/man/man3/X509_STORE_add_cert.3
+#usr/share/man/man3/X509_STORE_add_crl.3
 #usr/share/man/man3/X509_STORE_free.3
 #usr/share/man/man3/X509_STORE_get0_objects.3
 #usr/share/man/man3/X509_STORE_get0_param.3
@@ -6126,6 +7375,7 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/X509_STORE_get_lookup_certs.3
 #usr/share/man/man3/X509_STORE_get_lookup_crls.3
 #usr/share/man/man3/X509_STORE_get_verify_cb.3
+#usr/share/man/man3/X509_STORE_load_locations.3
 #usr/share/man/man3/X509_STORE_lock.3
 #usr/share/man/man3/X509_STORE_new.3
 #usr/share/man/man3/X509_STORE_set1_param.3
@@ -6135,12 +7385,17 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/X509_STORE_set_check_policy.3
 #usr/share/man/man3/X509_STORE_set_check_revocation.3
 #usr/share/man/man3/X509_STORE_set_cleanup.3
+#usr/share/man/man3/X509_STORE_set_default_paths.3
+#usr/share/man/man3/X509_STORE_set_depth.3
 #usr/share/man/man3/X509_STORE_set_ex_data.3
+#usr/share/man/man3/X509_STORE_set_flags.3
 #usr/share/man/man3/X509_STORE_set_get_crl.3
 #usr/share/man/man3/X509_STORE_set_get_issuer.3
 #usr/share/man/man3/X509_STORE_set_lookup_certs.3
 #usr/share/man/man3/X509_STORE_set_lookup_crls.3
 #usr/share/man/man3/X509_STORE_set_lookup_crls_cb.3
+#usr/share/man/man3/X509_STORE_set_purpose.3
+#usr/share/man/man3/X509_STORE_set_trust.3
 #usr/share/man/man3/X509_STORE_set_verify.3
 #usr/share/man/man3/X509_STORE_set_verify_cb.3
 #usr/share/man/man3/X509_STORE_set_verify_cb_func.3
@@ -6181,6 +7436,8 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/X509_check_ip.3
 #usr/share/man/man3/X509_check_ip_asc.3
 #usr/share/man/man3/X509_check_issued.3
+#usr/share/man/man3/X509_check_private_key.3
+#usr/share/man/man3/X509_cmp_current_time.3
 #usr/share/man/man3/X509_cmp_time.3
 #usr/share/man/man3/X509_delete_ext.3
 #usr/share/man/man3/X509_digest.3
@@ -6213,6 +7470,7 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/X509_get_proxy_pathlen.3
 #usr/share/man/man3/X509_get_pubkey.3
 #usr/share/man/man3/X509_get_serialNumber.3
+#usr/share/man/man3/X509_get_signature_info.3
 #usr/share/man/man3/X509_get_signature_nid.3
 #usr/share/man/man3/X509_get_subject_name.3
 #usr/share/man/man3/X509_get_version.3
@@ -6235,6 +7493,8 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/X509_set_version.3
 #usr/share/man/man3/X509_sign.3
 #usr/share/man/man3/X509_sign_ctx.3
+#usr/share/man/man3/X509_time_adj.3
+#usr/share/man/man3/X509_time_adj_ex.3
 #usr/share/man/man3/X509_up_ref.3
 #usr/share/man/man3/X509_verify.3
 #usr/share/man/man3/X509_verify_cert.3
@@ -6246,11 +7506,12 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/X509v3_get_ext_by_OBJ.3
 #usr/share/man/man3/X509v3_get_ext_by_critical.3
 #usr/share/man/man3/X509v3_get_ext_count.3
-#usr/share/man/man3/bio.3
 #usr/share/man/man3/custom_ext_add_cb.3
 #usr/share/man/man3/custom_ext_free_cb.3
 #usr/share/man/man3/custom_ext_parse_cb.3
 #usr/share/man/man3/d2i_ACCESS_DESCRIPTION.3
+#usr/share/man/man3/d2i_ADMISSIONS.3
+#usr/share/man/man3/d2i_ADMISSION_SYNTAX.3
 #usr/share/man/man3/d2i_ASIdOrRange.3
 #usr/share/man/man3/d2i_ASIdentifierChoice.3
 #usr/share/man/man3/d2i_ASIdentifiers.3
@@ -6322,11 +7583,11 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/d2i_IPAddressOrRange.3
 #usr/share/man/man3/d2i_IPAddressRange.3
 #usr/share/man/man3/d2i_ISSUING_DIST_POINT.3
+#usr/share/man/man3/d2i_NAMING_AUTHORITY.3
 #usr/share/man/man3/d2i_NETSCAPE_CERT_SEQUENCE.3
 #usr/share/man/man3/d2i_NETSCAPE_SPKAC.3
 #usr/share/man/man3/d2i_NETSCAPE_SPKI.3
 #usr/share/man/man3/d2i_NOTICEREF.3
-#usr/share/man/man3/d2i_Netscape_RSA.3
 #usr/share/man/man3/d2i_OCSP_BASICRESP.3
 #usr/share/man/man3/d2i_OCSP_CERTID.3
 #usr/share/man/man3/d2i_OCSP_CERTSTATUS.3
@@ -6374,6 +7635,7 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/d2i_PKEY_USAGE_PERIOD.3
 #usr/share/man/man3/d2i_POLICYINFO.3
 #usr/share/man/man3/d2i_POLICYQUALINFO.3
+#usr/share/man/man3/d2i_PROFESSION_INFO.3
 #usr/share/man/man3/d2i_PROXY_CERT_INFO_EXTENSION.3
 #usr/share/man/man3/d2i_PROXY_POLICY.3
 #usr/share/man/man3/d2i_PUBKEY.3
@@ -6394,6 +7656,7 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/d2i_RSA_PUBKEY.3
 #usr/share/man/man3/d2i_RSA_PUBKEY_bio.3
 #usr/share/man/man3/d2i_RSA_PUBKEY_fp.3
+#usr/share/man/man3/d2i_SCRYPT_PARAMS.3
 #usr/share/man/man3/d2i_SCT_LIST.3
 #usr/share/man/man3/d2i_SSL_SESSION.3
 #usr/share/man/man3/d2i_SXNET.3
@@ -6437,6 +7700,8 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/d2i_X509_SIG.3
 #usr/share/man/man3/d2i_X509_VAL.3
 #usr/share/man/man3/i2d_ACCESS_DESCRIPTION.3
+#usr/share/man/man3/i2d_ADMISSIONS.3
+#usr/share/man/man3/i2d_ADMISSION_SYNTAX.3
 #usr/share/man/man3/i2d_ASIdOrRange.3
 #usr/share/man/man3/i2d_ASIdentifierChoice.3
 #usr/share/man/man3/i2d_ASIdentifiers.3
@@ -6508,11 +7773,11 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/i2d_IPAddressOrRange.3
 #usr/share/man/man3/i2d_IPAddressRange.3
 #usr/share/man/man3/i2d_ISSUING_DIST_POINT.3
+#usr/share/man/man3/i2d_NAMING_AUTHORITY.3
 #usr/share/man/man3/i2d_NETSCAPE_CERT_SEQUENCE.3
 #usr/share/man/man3/i2d_NETSCAPE_SPKAC.3
 #usr/share/man/man3/i2d_NETSCAPE_SPKI.3
 #usr/share/man/man3/i2d_NOTICEREF.3
-#usr/share/man/man3/i2d_Netscape_RSA.3
 #usr/share/man/man3/i2d_OCSP_BASICRESP.3
 #usr/share/man/man3/i2d_OCSP_CERTID.3
 #usr/share/man/man3/i2d_OCSP_CERTSTATUS.3
@@ -6566,6 +7831,7 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/i2d_PKEY_USAGE_PERIOD.3
 #usr/share/man/man3/i2d_POLICYINFO.3
 #usr/share/man/man3/i2d_POLICYQUALINFO.3
+#usr/share/man/man3/i2d_PROFESSION_INFO.3
 #usr/share/man/man3/i2d_PROXY_CERT_INFO_EXTENSION.3
 #usr/share/man/man3/i2d_PROXY_POLICY.3
 #usr/share/man/man3/i2d_PUBKEY.3
@@ -6584,6 +7850,7 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/i2d_RSA_PUBKEY.3
 #usr/share/man/man3/i2d_RSA_PUBKEY_bio.3
 #usr/share/man/man3/i2d_RSA_PUBKEY_fp.3
+#usr/share/man/man3/i2d_SCRYPT_PARAMS.3
 #usr/share/man/man3/i2d_SCT_LIST.3
 #usr/share/man/man3/i2d_SSL_SESSION.3
 #usr/share/man/man3/i2d_SXNET.3
@@ -6654,10 +7921,12 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/sk_TYPE_is_sorted.3
 #usr/share/man/man3/sk_TYPE_new.3
 #usr/share/man/man3/sk_TYPE_new_null.3
+#usr/share/man/man3/sk_TYPE_new_reserve.3
 #usr/share/man/man3/sk_TYPE_num.3
 #usr/share/man/man3/sk_TYPE_pop.3
 #usr/share/man/man3/sk_TYPE_pop_free.3
 #usr/share/man/man3/sk_TYPE_push.3
+#usr/share/man/man3/sk_TYPE_reserve.3
 #usr/share/man/man3/sk_TYPE_set.3
 #usr/share/man/man3/sk_TYPE_set_cmp_func.3
 #usr/share/man/man3/sk_TYPE_shift.3
@@ -6668,9 +7937,22 @@ usr/lib/libssl.so.1.1
 #usr/share/man/man3/ssl_ct_validation_cb.3
 #usr/share/man/man5/config.5
 #usr/share/man/man5/x509v3_config.5
+#usr/share/man/man7/Ed25519.7
+#usr/share/man/man7/Ed448.7
+#usr/share/man/man7/RAND.7
+#usr/share/man/man7/RAND_DRBG.7
+#usr/share/man/man7/RSA-PSS.7
+#usr/share/man/man7/SM2.7
+#usr/share/man/man7/X25519.7
+#usr/share/man/man7/X448.7
+#usr/share/man/man7/bio.7
 #usr/share/man/man7/crypto.7
 #usr/share/man/man7/ct.7
 #usr/share/man/man7/des_modes.7
 #usr/share/man/man7/evp.7
+#usr/share/man/man7/ossl_store-file.7
+#usr/share/man/man7/ossl_store.7
+#usr/share/man/man7/passphrase-encoding.7
+#usr/share/man/man7/scrypt.7
 #usr/share/man/man7/ssl.7
-#usr/share/man/man7/x509.7
+#usr/share/man/man7/x509.7
\ No newline at end of file
diff --git a/config/rootfiles/common/openssl-compat b/config/rootfiles/common/openssl-compat
deleted file mode 100644 (file)
index 7ef11e6..0000000
+++ /dev/null
@@ -1,2 +0,0 @@
-usr/lib/libcrypto.so.10
-usr/lib/libssl.so.10
index 131d79873efc8c0a1bc7cb889a275969f7cd4ad6..547842db3d1d6e8c1a86a71b48cd3edbb27673ad 100644 (file)
@@ -25,6 +25,7 @@ var/ipfire/ovpn/caconfig
 var/ipfire/ovpn/ccd
 #var/ipfire/ovpn/certs
 var/ipfire/ovpn/certs/index.txt
+var/ipfire/ovpn/certs/index.txt.attr
 var/ipfire/ovpn/certs/serial
 var/ipfire/ovpn/crls
 var/ipfire/ovpn/n2nconf
diff --git a/config/rootfiles/common/perl-Net-CIDR-Lite b/config/rootfiles/common/perl-Net-CIDR-Lite
new file mode 100644 (file)
index 0000000..691a769
--- /dev/null
@@ -0,0 +1,6 @@
+#usr/lib/perl5/site_perl/5.12.3/Net/CIDR
+usr/lib/perl5/site_perl/5.12.3/Net/CIDR/Lite.pm
+#usr/lib/perl5/site_perl/5.12.3/MACHINE-linux-thread-multi/auto/Net/CIDR
+#usr/lib/perl5/site_perl/5.12.3/MACHINE-linux-thread-multi/auto/Net/CIDR/Lite
+#usr/lib/perl5/site_perl/5.12.3/MACHINE-linux-thread-multi/auto/Net/CIDR/Lite/.packlist
+#usr/share/man/man3/Net::CIDR::Lite.3
index 5f10acd5861f3dd738f2efea6cd43e9010081a51..7037030f96aeddf191cebc8ac98b4739b5bedb0d 100644 (file)
@@ -12,6 +12,7 @@ etc/rc.d/init.d/checkfs
 etc/rc.d/init.d/cleanfs
 etc/rc.d/init.d/collectd
 etc/rc.d/init.d/connectd
+etc/rc.d/init.d/conntrackd
 etc/rc.d/init.d/console
 etc/rc.d/init.d/dhcp
 etc/rc.d/init.d/dhcrelay
@@ -102,6 +103,7 @@ etc/rc.d/rc0.d/K45random
 etc/rc.d/rc0.d/K47setclock
 etc/rc.d/rc0.d/K49cyrus-sasl
 etc/rc.d/rc0.d/K51vnstat
+etc/rc.d/rc0.d/K77conntrackd
 etc/rc.d/rc0.d/K78suricata
 etc/rc.d/rc0.d/K79leds
 etc/rc.d/rc0.d/K79unbound
@@ -130,6 +132,7 @@ etc/rc.d/rc3.d/S19wlanclient
 etc/rc.d/rc3.d/S20network
 etc/rc.d/rc3.d/S11unbound
 etc/rc.d/rc3.d/S21leds
+etc/rc.d/rc3.d/S22conntrackd
 etc/rc.d/rc3.d/S24cyrus-sasl
 etc/rc.d/rc3.d/S30sshd
 etc/rc.d/rc3.d/S32apache
@@ -153,6 +156,7 @@ etc/rc.d/rc6.d/K45random
 etc/rc.d/rc6.d/K47setclock
 etc/rc.d/rc6.d/K49cyrus-sasl
 etc/rc.d/rc6.d/K51vnstat
+etc/rc.d/rc6.d/K77conntrackd
 etc/rc.d/rc6.d/K78suricata
 etc/rc.d/rc6.d/K79leds
 etc/rc.d/rc6.d/K79unbound
index 9824e19cbd287db8f2432d505377a5aa4ccbaf33..350171647ce8c76ab437585e53c428d21f9c4971 100644 (file)
@@ -1463,8 +1463,8 @@ usr/lib/python2.7/encodings/zlib_codec.pyc
 #usr/lib/python2.7/ensurepip/__main__.pyc
 #usr/lib/python2.7/ensurepip/__main__.pyo
 #usr/lib/python2.7/ensurepip/_bundled
-#usr/lib/python2.7/ensurepip/_bundled/pip-9.0.1-py2.py3-none-any.whl
-#usr/lib/python2.7/ensurepip/_bundled/setuptools-28.8.0-py2.py3-none-any.whl
+#usr/lib/python2.7/ensurepip/_bundled/pip-9.0.3-py2.py3-none-any.whl
+#usr/lib/python2.7/ensurepip/_bundled/setuptools-39.0.1-py2.py3-none-any.whl
 #usr/lib/python2.7/ensurepip/_uninstall.py
 #usr/lib/python2.7/ensurepip/_uninstall.pyc
 #usr/lib/python2.7/ensurepip/_uninstall.pyo
@@ -1926,7 +1926,7 @@ usr/lib/python2.7/json/tool.pyc
 usr/lib/python2.7/keyword.pyc
 #usr/lib/python2.7/keyword.pyo
 #usr/lib/python2.7/lib-dynload
-#usr/lib/python2.7/lib-dynload/Python-2.7.13-py2.7.egg-info
+#usr/lib/python2.7/lib-dynload/Python-2.7.15-py2.7.egg-info
 usr/lib/python2.7/lib-dynload/_bisect.so
 usr/lib/python2.7/lib-dynload/_bsddb.so
 usr/lib/python2.7/lib-dynload/_codecs_cn.so
@@ -2100,9 +2100,9 @@ usr/lib/python2.7/lib-dynload/zlib.so
 #usr/lib/python2.7/lib-tk/turtle.pyo
 #usr/lib/python2.7/lib2to3
 #usr/lib/python2.7/lib2to3/Grammar.txt
-#usr/lib/python2.7/lib2to3/Grammar2.7.13.final.0.pickle
+#usr/lib/python2.7/lib2to3/Grammar2.7.15.final.0.pickle
 #usr/lib/python2.7/lib2to3/PatternGrammar.txt
-#usr/lib/python2.7/lib2to3/PatternGrammar2.7.13.final.0.pickle
+#usr/lib/python2.7/lib2to3/PatternGrammar2.7.15.final.0.pickle
 #usr/lib/python2.7/lib2to3/__init__.py
 #usr/lib/python2.7/lib2to3/__init__.pyc
 #usr/lib/python2.7/lib2to3/__init__.pyo
@@ -2752,6 +2752,9 @@ usr/lib/python2.7/tempfile.pyc
 #usr/lib/python2.7/test/__init__.py
 #usr/lib/python2.7/test/__init__.pyc
 #usr/lib/python2.7/test/__init__.pyo
+#usr/lib/python2.7/test/__main__.py
+#usr/lib/python2.7/test/__main__.pyc
+#usr/lib/python2.7/test/__main__.pyo
 #usr/lib/python2.7/test/_mock_backport.py
 #usr/lib/python2.7/test/_mock_backport.pyc
 #usr/lib/python2.7/test/_mock_backport.pyo
@@ -2790,6 +2793,9 @@ usr/lib/python2.7/tempfile.pyc
 #usr/lib/python2.7/test/badsyntax_future8.py
 #usr/lib/python2.7/test/badsyntax_future9.py
 #usr/lib/python2.7/test/badsyntax_nocaret.py
+#usr/lib/python2.7/test/bisect.py
+#usr/lib/python2.7/test/bisect.pyc
+#usr/lib/python2.7/test/bisect.pyo
 #usr/lib/python2.7/test/capath
 #usr/lib/python2.7/test/capath/0e4015b9.0
 #usr/lib/python2.7/test/capath/4e1295a3.0
@@ -3040,6 +3046,9 @@ usr/lib/python2.7/tempfile.pyc
 #usr/lib/python2.7/test/mp_fork_bomb.py
 #usr/lib/python2.7/test/mp_fork_bomb.pyc
 #usr/lib/python2.7/test/mp_fork_bomb.pyo
+#usr/lib/python2.7/test/multibytecodec_support.py
+#usr/lib/python2.7/test/multibytecodec_support.pyc
+#usr/lib/python2.7/test/multibytecodec_support.pyo
 #usr/lib/python2.7/test/nokia.pem
 #usr/lib/python2.7/test/nullbytecert.pem
 #usr/lib/python2.7/test/nullcert.pem
@@ -3065,6 +3074,9 @@ usr/lib/python2.7/tempfile.pyc
 #usr/lib/python2.7/test/pystone.py
 #usr/lib/python2.7/test/pystone.pyc
 #usr/lib/python2.7/test/pystone.pyo
+#usr/lib/python2.7/test/pythoninfo.py
+#usr/lib/python2.7/test/pythoninfo.pyc
+#usr/lib/python2.7/test/pythoninfo.pyo
 #usr/lib/python2.7/test/randv2_32.pck
 #usr/lib/python2.7/test/randv2_64.pck
 #usr/lib/python2.7/test/randv3.pck
@@ -3098,7 +3110,6 @@ usr/lib/python2.7/tempfile.pyc
 #usr/lib/python2.7/test/seq_tests.pyc
 #usr/lib/python2.7/test/seq_tests.pyo
 #usr/lib/python2.7/test/sgml_input.html
-#usr/lib/python2.7/test/sha256.pem
 #usr/lib/python2.7/test/sortperf.py
 #usr/lib/python2.7/test/sortperf.pyc
 #usr/lib/python2.7/test/sortperf.pyo
@@ -3118,6 +3129,13 @@ usr/lib/python2.7/tempfile.pyc
 #usr/lib/python2.7/test/subprocessdata/sigchild_ignore.py
 #usr/lib/python2.7/test/subprocessdata/sigchild_ignore.pyc
 #usr/lib/python2.7/test/subprocessdata/sigchild_ignore.pyo
+#usr/lib/python2.7/test/support
+#usr/lib/python2.7/test/support/__init__.py
+#usr/lib/python2.7/test/support/__init__.pyc
+#usr/lib/python2.7/test/support/__init__.pyo
+#usr/lib/python2.7/test/support/script_helper.py
+#usr/lib/python2.7/test/support/script_helper.pyc
+#usr/lib/python2.7/test/support/script_helper.pyo
 #usr/lib/python2.7/test/symlink_support.py
 #usr/lib/python2.7/test/symlink_support.pyc
 #usr/lib/python2.7/test/symlink_support.pyo
@@ -3663,6 +3681,9 @@ usr/lib/python2.7/tempfile.pyc
 #usr/lib/python2.7/test/test_import.py
 #usr/lib/python2.7/test/test_import.pyc
 #usr/lib/python2.7/test/test_import.pyo
+#usr/lib/python2.7/test/test_import_magic.py
+#usr/lib/python2.7/test/test_import_magic.pyc
+#usr/lib/python2.7/test/test_import_magic.pyo
 #usr/lib/python2.7/test/test_importhooks.py
 #usr/lib/python2.7/test/test_importhooks.pyc
 #usr/lib/python2.7/test/test_importhooks.pyo
@@ -3792,9 +3813,6 @@ usr/lib/python2.7/tempfile.pyc
 #usr/lib/python2.7/test/test_multibytecodec.py
 #usr/lib/python2.7/test/test_multibytecodec.pyc
 #usr/lib/python2.7/test/test_multibytecodec.pyo
-#usr/lib/python2.7/test/test_multibytecodec_support.py
-#usr/lib/python2.7/test/test_multibytecodec_support.pyc
-#usr/lib/python2.7/test/test_multibytecodec_support.pyo
 #usr/lib/python2.7/test/test_multifile.py
 #usr/lib/python2.7/test/test_multifile.pyc
 #usr/lib/python2.7/test/test_multifile.pyo
@@ -3963,6 +3981,9 @@ usr/lib/python2.7/tempfile.pyc
 #usr/lib/python2.7/test/test_readline.py
 #usr/lib/python2.7/test/test_readline.pyc
 #usr/lib/python2.7/test/test_readline.pyo
+#usr/lib/python2.7/test/test_regrtest.py
+#usr/lib/python2.7/test/test_regrtest.pyc
+#usr/lib/python2.7/test/test_regrtest.pyo
 #usr/lib/python2.7/test/test_repr.py
 #usr/lib/python2.7/test/test_repr.pyc
 #usr/lib/python2.7/test/test_repr.pyo
@@ -4140,6 +4161,9 @@ usr/lib/python2.7/tempfile.pyc
 #usr/lib/python2.7/test/test_tempfile.py
 #usr/lib/python2.7/test/test_tempfile.pyc
 #usr/lib/python2.7/test/test_tempfile.pyo
+#usr/lib/python2.7/test/test_test_support.py
+#usr/lib/python2.7/test/test_test_support.pyc
+#usr/lib/python2.7/test/test_test_support.pyo
 #usr/lib/python2.7/test/test_textwrap.py
 #usr/lib/python2.7/test/test_textwrap.pyc
 #usr/lib/python2.7/test/test_textwrap.pyo
@@ -4373,6 +4397,7 @@ usr/lib/python2.7/tempfile.pyc
 #usr/lib/python2.7/test/win_console_handler.pyo
 #usr/lib/python2.7/test/wrongcert.pem
 #usr/lib/python2.7/test/xmltestdata
+#usr/lib/python2.7/test/xmltestdata/expat224_utf8_bug.xml
 #usr/lib/python2.7/test/xmltestdata/simple-ns.xml
 #usr/lib/python2.7/test/xmltestdata/simple.xml
 #usr/lib/python2.7/test/xmltestdata/test.xml
index 9e0739528e262b8b7879b3d5e1333bb76bbad1d5..cb958ee7ee6689210889afc92a676ecfa618d2ec 100644 (file)
@@ -2,7 +2,6 @@ lib/xtables/libxt_ACCOUNT.so
 lib/xtables/libxt_CHAOS.so
 lib/xtables/libxt_DELUDE.so
 lib/xtables/libxt_DHCPMAC.so
-#lib/xtables/libxt_DNETMAP.so
 lib/xtables/libxt_ECHO.so
 lib/xtables/libxt_IPMARK.so
 lib/xtables/libxt_LOGMARK.so
@@ -26,6 +25,7 @@ usr/lib/libxt_ACCOUNT_cl.so.0.0.0
 #usr/libexec/xtables-addons
 usr/libexec/xtables-addons/xt_geoip_build
 usr/libexec/xtables-addons/xt_geoip_dl
+usr/local/bin/xt_geoip_build
 usr/sbin/iptaccount
 #usr/share/man/man1/xt_geoip_build.1
 #usr/share/man/man1/xt_geoip_dl.1
diff --git a/config/rootfiles/core/127/filelists/aarch64/files b/config/rootfiles/core/127/filelists/aarch64/files
deleted file mode 100644 (file)
index d76f391..0000000
+++ /dev/null
@@ -1,9 +0,0 @@
-boot/boot.cmd
-boot/boot.scr
-etc/system-release
-etc/issue
-srv/web/ipfire/cgi-bin/credits.cgi
-var/ipfire/langs
-etc/rc.d/init.d/aws
-etc/rc.d/init.d/unbound
-srv/web/ipfire/cgi-bin/dnsforward.cgi
diff --git a/config/rootfiles/core/127/filelists/armv5tel/files b/config/rootfiles/core/127/filelists/armv5tel/files
deleted file mode 100644 (file)
index d76f391..0000000
+++ /dev/null
@@ -1,9 +0,0 @@
-boot/boot.cmd
-boot/boot.scr
-etc/system-release
-etc/issue
-srv/web/ipfire/cgi-bin/credits.cgi
-var/ipfire/langs
-etc/rc.d/init.d/aws
-etc/rc.d/init.d/unbound
-srv/web/ipfire/cgi-bin/dnsforward.cgi
diff --git a/config/rootfiles/core/127/filelists/files b/config/rootfiles/core/127/filelists/files
deleted file mode 100644 (file)
index 0e9d805..0000000
+++ /dev/null
@@ -1,7 +0,0 @@
-etc/system-release
-etc/issue
-srv/web/ipfire/cgi-bin/credits.cgi
-var/ipfire/langs
-etc/rc.d/init.d/aws
-etc/rc.d/init.d/unbound
-srv/web/ipfire/cgi-bin/dnsforward.cgi
diff --git a/config/rootfiles/core/128/filelists/apache2 b/config/rootfiles/core/128/filelists/apache2
new file mode 120000 (symlink)
index 0000000..eef95ef
--- /dev/null
@@ -0,0 +1 @@
+../../../common/apache2
\ No newline at end of file
diff --git a/config/rootfiles/core/128/filelists/files b/config/rootfiles/core/128/filelists/files
new file mode 100644 (file)
index 0000000..ea80e29
--- /dev/null
@@ -0,0 +1,5 @@
+etc/system-release
+etc/issue
+srv/web/ipfire/cgi-bin/credits.cgi
+var/ipfire/langs
+etc/sysctl.conf
diff --git a/config/rootfiles/core/128/filelists/logrotate b/config/rootfiles/core/128/filelists/logrotate
new file mode 120000 (symlink)
index 0000000..bc192c0
--- /dev/null
@@ -0,0 +1 @@
+../../../common/logrotate
\ No newline at end of file
diff --git a/config/rootfiles/core/128/filelists/openssl b/config/rootfiles/core/128/filelists/openssl
new file mode 120000 (symlink)
index 0000000..e011a92
--- /dev/null
@@ -0,0 +1 @@
+../../../common/openssl
\ No newline at end of file
similarity index 95%
rename from config/rootfiles/core/127/update.sh
rename to config/rootfiles/core/128/update.sh
index 624ebe492c468ecbe698e9e008c182b2ba0bfc09..8f54d80413c4f54a6df7a1d37a04853bb32468b6 100644 (file)
@@ -24,7 +24,7 @@
 . /opt/pakfire/lib/functions.sh
 /usr/local/bin/backupctrl exclude >/dev/null 2>&1
 
-core=127
+core=128
 
 # Remove old core updates from pakfire cache to save space...
 for (( i=1; i<=$core; i++ )); do
@@ -32,9 +32,11 @@ for (( i=1; i<=$core; i++ )); do
 done
 
 # Stop services
-/etc/init.d/squid stop
 
 # Remove files
+rm -vf \
+       /usr/lib/libcrypto.so.10 \
+       /usr/lib/libssl.so.10
 
 # Extract files
 extract_files
@@ -45,9 +47,10 @@ ldconfig
 # Update Language cache
 /usr/local/bin/update-lang-cache
 
+# Reload sysctl.conf
+sysctl -p
+
 # Start services
-/etc/init.d/unbound restart
-/etc/init.d/squid start
 
 # Finish
 /etc/init.d/fireinfo start
diff --git a/config/rootfiles/oldcore/127/exclude b/config/rootfiles/oldcore/127/exclude
new file mode 100644 (file)
index 0000000..b221598
--- /dev/null
@@ -0,0 +1,28 @@
+boot/config.txt
+boot/grub/grub.cfg
+boot/grub/grubenv
+etc/alternatives
+etc/collectd.custom
+etc/default/grub
+etc/ipsec.conf
+etc/ipsec.secrets
+etc/ipsec.user.conf
+etc/ipsec.user.secrets
+etc/localtime
+etc/shadow
+etc/snort/snort.conf
+etc/ssl/openssl.cnf
+etc/sudoers
+etc/sysconfig/firewall.local
+etc/sysconfig/rc.local
+etc/udev/rules.d/30-persistent-network.rules
+srv/web/ipfire/html/proxy.pac
+var/ipfire/dma
+var/ipfire/time
+var/ipfire/ovpn
+var/lib/alternatives
+var/log/cache
+var/log/dhcpcd.log
+var/log/messages
+var/state/dhcp/dhcpd.leases
+var/updatecache
diff --git a/config/rootfiles/oldcore/127/filelists/aarch64/files-aarch64 b/config/rootfiles/oldcore/127/filelists/aarch64/files-aarch64
new file mode 100644 (file)
index 0000000..6a00446
--- /dev/null
@@ -0,0 +1,2 @@
+boot/boot.cmd
+boot/boot.scr
diff --git a/config/rootfiles/oldcore/127/filelists/aarch64/python b/config/rootfiles/oldcore/127/filelists/aarch64/python
new file mode 120000 (symlink)
index 0000000..b2b0103
--- /dev/null
@@ -0,0 +1 @@
+../../../../common/aarch64/python
\ No newline at end of file
diff --git a/config/rootfiles/oldcore/127/filelists/aarch64/xtables-addons-kmod b/config/rootfiles/oldcore/127/filelists/aarch64/xtables-addons-kmod
new file mode 100644 (file)
index 0000000..154a5b7
--- /dev/null
@@ -0,0 +1,18 @@
+lib/modules/KVER-ipfire/extra/compat_xtables.ko
+lib/modules/KVER-ipfire/extra/xt_CHAOS.ko
+lib/modules/KVER-ipfire/extra/xt_DELUDE.ko
+lib/modules/KVER-ipfire/extra/xt_DHCPMAC.ko
+lib/modules/KVER-ipfire/extra/xt_ECHO.ko
+lib/modules/KVER-ipfire/extra/xt_IPMARK.ko
+lib/modules/KVER-ipfire/extra/xt_LOGMARK.ko
+lib/modules/KVER-ipfire/extra/xt_TARPIT.ko
+lib/modules/KVER-ipfire/extra/xt_condition.ko
+lib/modules/KVER-ipfire/extra/xt_fuzzy.ko
+lib/modules/KVER-ipfire/extra/xt_geoip.ko
+lib/modules/KVER-ipfire/extra/xt_iface.ko
+lib/modules/KVER-ipfire/extra/xt_ipp2p.ko
+lib/modules/KVER-ipfire/extra/xt_ipv4options.ko
+lib/modules/KVER-ipfire/extra/xt_length2.ko
+lib/modules/KVER-ipfire/extra/xt_lscan.ko
+lib/modules/KVER-ipfire/extra/xt_psd.ko
+lib/modules/KVER-ipfire/extra/xt_quota2.ko
diff --git a/config/rootfiles/oldcore/127/filelists/armv5tel/files-armvtel b/config/rootfiles/oldcore/127/filelists/armv5tel/files-armvtel
new file mode 100644 (file)
index 0000000..6a00446
--- /dev/null
@@ -0,0 +1,2 @@
+boot/boot.cmd
+boot/boot.scr
diff --git a/config/rootfiles/oldcore/127/filelists/armv5tel/python b/config/rootfiles/oldcore/127/filelists/armv5tel/python
new file mode 120000 (symlink)
index 0000000..df0dd5c
--- /dev/null
@@ -0,0 +1 @@
+../../../../common/armv5tel/python
\ No newline at end of file
diff --git a/config/rootfiles/oldcore/127/filelists/armv5tel/xtables-addons-kmod-kirkwood b/config/rootfiles/oldcore/127/filelists/armv5tel/xtables-addons-kmod-kirkwood
new file mode 100644 (file)
index 0000000..3effb64
--- /dev/null
@@ -0,0 +1,18 @@
+lib/modules/KVER-ipfire-kirkwood/extra/compat_xtables.ko
+lib/modules/KVER-ipfire-kirkwood/extra/xt_CHAOS.ko
+lib/modules/KVER-ipfire-kirkwood/extra/xt_DELUDE.ko
+lib/modules/KVER-ipfire-kirkwood/extra/xt_DHCPMAC.ko
+lib/modules/KVER-ipfire-kirkwood/extra/xt_ECHO.ko
+lib/modules/KVER-ipfire-kirkwood/extra/xt_IPMARK.ko
+lib/modules/KVER-ipfire-kirkwood/extra/xt_LOGMARK.ko
+lib/modules/KVER-ipfire-kirkwood/extra/xt_TARPIT.ko
+lib/modules/KVER-ipfire-kirkwood/extra/xt_condition.ko
+lib/modules/KVER-ipfire-kirkwood/extra/xt_fuzzy.ko
+lib/modules/KVER-ipfire-kirkwood/extra/xt_geoip.ko
+lib/modules/KVER-ipfire-kirkwood/extra/xt_iface.ko
+lib/modules/KVER-ipfire-kirkwood/extra/xt_ipp2p.ko
+lib/modules/KVER-ipfire-kirkwood/extra/xt_ipv4options.ko
+lib/modules/KVER-ipfire-kirkwood/extra/xt_length2.ko
+lib/modules/KVER-ipfire-kirkwood/extra/xt_lscan.ko
+lib/modules/KVER-ipfire-kirkwood/extra/xt_psd.ko
+lib/modules/KVER-ipfire-kirkwood/extra/xt_quota2.ko
diff --git a/config/rootfiles/oldcore/127/filelists/armv5tel/xtables-addons-kmod-multi b/config/rootfiles/oldcore/127/filelists/armv5tel/xtables-addons-kmod-multi
new file mode 100644 (file)
index 0000000..a30335d
--- /dev/null
@@ -0,0 +1,18 @@
+lib/modules/KVER-ipfire-multi/extra/compat_xtables.ko
+lib/modules/KVER-ipfire-multi/extra/xt_CHAOS.ko
+lib/modules/KVER-ipfire-multi/extra/xt_DELUDE.ko
+lib/modules/KVER-ipfire-multi/extra/xt_DHCPMAC.ko
+lib/modules/KVER-ipfire-multi/extra/xt_ECHO.ko
+lib/modules/KVER-ipfire-multi/extra/xt_IPMARK.ko
+lib/modules/KVER-ipfire-multi/extra/xt_LOGMARK.ko
+lib/modules/KVER-ipfire-multi/extra/xt_TARPIT.ko
+lib/modules/KVER-ipfire-multi/extra/xt_condition.ko
+lib/modules/KVER-ipfire-multi/extra/xt_fuzzy.ko
+lib/modules/KVER-ipfire-multi/extra/xt_geoip.ko
+lib/modules/KVER-ipfire-multi/extra/xt_iface.ko
+lib/modules/KVER-ipfire-multi/extra/xt_ipp2p.ko
+lib/modules/KVER-ipfire-multi/extra/xt_ipv4options.ko
+lib/modules/KVER-ipfire-multi/extra/xt_length2.ko
+lib/modules/KVER-ipfire-multi/extra/xt_lscan.ko
+lib/modules/KVER-ipfire-multi/extra/xt_psd.ko
+lib/modules/KVER-ipfire-multi/extra/xt_quota2.ko
diff --git a/config/rootfiles/oldcore/127/filelists/bind b/config/rootfiles/oldcore/127/filelists/bind
new file mode 120000 (symlink)
index 0000000..48a0eba
--- /dev/null
@@ -0,0 +1 @@
+../../../common/bind
\ No newline at end of file
diff --git a/config/rootfiles/oldcore/127/filelists/files b/config/rootfiles/oldcore/127/filelists/files
new file mode 100644 (file)
index 0000000..e28d420
--- /dev/null
@@ -0,0 +1,22 @@
+etc/system-release
+etc/issue
+etc/modprobe.d/framebuffer.conf
+srv/web/ipfire/cgi-bin/credits.cgi
+var/ipfire/langs
+etc/rc.d/init.d/aws
+etc/rc.d/init.d/conntrackd
+etc/rc.d/init.d/unbound
+etc/rc.d/rc0.d/K77conntrackd
+etc/rc.d/rc3.d/S22conntrackd
+etc/rc.d/rc6.d/K77conntrackd
+etc/sysctl.conf
+srv/web/ipfire/cgi-bin/dnsforward.cgi
+srv/web/ipfire/cgi-bin/ids.cgi
+srv/web/ipfire/cgi-bin/ovpnmain.cgi
+srv/web/ipfire/cgi-bin/proxy.cgi
+srv/web/ipfire/cgi-bin/vpnmain.cgi
+usr/lib/firewall/firewall-lib.pl
+usr/local/bin/xt_geoip_update
+var/ipfire/backup/include
+var/ipfire/general-functions.pl
+var/ipfire/geoip-functions.pl
diff --git a/config/rootfiles/oldcore/127/filelists/i586/python b/config/rootfiles/oldcore/127/filelists/i586/python
new file mode 120000 (symlink)
index 0000000..a2b842b
--- /dev/null
@@ -0,0 +1 @@
+../../../../common/i586/python
\ No newline at end of file
diff --git a/config/rootfiles/oldcore/127/filelists/i586/xtables-addons-kmod b/config/rootfiles/oldcore/127/filelists/i586/xtables-addons-kmod
new file mode 100644 (file)
index 0000000..154a5b7
--- /dev/null
@@ -0,0 +1,18 @@
+lib/modules/KVER-ipfire/extra/compat_xtables.ko
+lib/modules/KVER-ipfire/extra/xt_CHAOS.ko
+lib/modules/KVER-ipfire/extra/xt_DELUDE.ko
+lib/modules/KVER-ipfire/extra/xt_DHCPMAC.ko
+lib/modules/KVER-ipfire/extra/xt_ECHO.ko
+lib/modules/KVER-ipfire/extra/xt_IPMARK.ko
+lib/modules/KVER-ipfire/extra/xt_LOGMARK.ko
+lib/modules/KVER-ipfire/extra/xt_TARPIT.ko
+lib/modules/KVER-ipfire/extra/xt_condition.ko
+lib/modules/KVER-ipfire/extra/xt_fuzzy.ko
+lib/modules/KVER-ipfire/extra/xt_geoip.ko
+lib/modules/KVER-ipfire/extra/xt_iface.ko
+lib/modules/KVER-ipfire/extra/xt_ipp2p.ko
+lib/modules/KVER-ipfire/extra/xt_ipv4options.ko
+lib/modules/KVER-ipfire/extra/xt_length2.ko
+lib/modules/KVER-ipfire/extra/xt_lscan.ko
+lib/modules/KVER-ipfire/extra/xt_psd.ko
+lib/modules/KVER-ipfire/extra/xt_quota2.ko
diff --git a/config/rootfiles/oldcore/127/filelists/perl-Net-CIDR-Lite b/config/rootfiles/oldcore/127/filelists/perl-Net-CIDR-Lite
new file mode 120000 (symlink)
index 0000000..a51cf87
--- /dev/null
@@ -0,0 +1 @@
+../../../common/perl-Net-CIDR-Lite
\ No newline at end of file
diff --git a/config/rootfiles/oldcore/127/filelists/snort b/config/rootfiles/oldcore/127/filelists/snort
new file mode 120000 (symlink)
index 0000000..9406ce0
--- /dev/null
@@ -0,0 +1 @@
+../../../common/snort
\ No newline at end of file
diff --git a/config/rootfiles/oldcore/127/filelists/tar b/config/rootfiles/oldcore/127/filelists/tar
new file mode 120000 (symlink)
index 0000000..3e585d2
--- /dev/null
@@ -0,0 +1 @@
+../../../common/tar
\ No newline at end of file
diff --git a/config/rootfiles/oldcore/127/filelists/wget b/config/rootfiles/oldcore/127/filelists/wget
new file mode 120000 (symlink)
index 0000000..fcb57df
--- /dev/null
@@ -0,0 +1 @@
+../../../common/wget
\ No newline at end of file
diff --git a/config/rootfiles/oldcore/127/filelists/x86_64/python b/config/rootfiles/oldcore/127/filelists/x86_64/python
new file mode 120000 (symlink)
index 0000000..a593187
--- /dev/null
@@ -0,0 +1 @@
+../../../../common/x86_64/python
\ No newline at end of file
diff --git a/config/rootfiles/oldcore/127/filelists/x86_64/xtables-addons-kmod b/config/rootfiles/oldcore/127/filelists/x86_64/xtables-addons-kmod
new file mode 100644 (file)
index 0000000..154a5b7
--- /dev/null
@@ -0,0 +1,18 @@
+lib/modules/KVER-ipfire/extra/compat_xtables.ko
+lib/modules/KVER-ipfire/extra/xt_CHAOS.ko
+lib/modules/KVER-ipfire/extra/xt_DELUDE.ko
+lib/modules/KVER-ipfire/extra/xt_DHCPMAC.ko
+lib/modules/KVER-ipfire/extra/xt_ECHO.ko
+lib/modules/KVER-ipfire/extra/xt_IPMARK.ko
+lib/modules/KVER-ipfire/extra/xt_LOGMARK.ko
+lib/modules/KVER-ipfire/extra/xt_TARPIT.ko
+lib/modules/KVER-ipfire/extra/xt_condition.ko
+lib/modules/KVER-ipfire/extra/xt_fuzzy.ko
+lib/modules/KVER-ipfire/extra/xt_geoip.ko
+lib/modules/KVER-ipfire/extra/xt_iface.ko
+lib/modules/KVER-ipfire/extra/xt_ipp2p.ko
+lib/modules/KVER-ipfire/extra/xt_ipv4options.ko
+lib/modules/KVER-ipfire/extra/xt_length2.ko
+lib/modules/KVER-ipfire/extra/xt_lscan.ko
+lib/modules/KVER-ipfire/extra/xt_psd.ko
+lib/modules/KVER-ipfire/extra/xt_quota2.ko
diff --git a/config/rootfiles/oldcore/127/filelists/xtables-addons b/config/rootfiles/oldcore/127/filelists/xtables-addons
new file mode 120000 (symlink)
index 0000000..2e24c42
--- /dev/null
@@ -0,0 +1 @@
+../../../common/xtables-addons
\ No newline at end of file
diff --git a/config/rootfiles/oldcore/127/update.sh b/config/rootfiles/oldcore/127/update.sh
new file mode 100644 (file)
index 0000000..e276e7e
--- /dev/null
@@ -0,0 +1,87 @@
+#!/bin/bash
+############################################################################
+#                                                                          #
+# This file is part of the IPFire Firewall.                                #
+#                                                                          #
+# IPFire is free software; you can redistribute it and/or modify           #
+# it under the terms of the GNU General Public License as published by     #
+# the Free Software Foundation; either version 3 of the License, or        #
+# (at your option) any later version.                                      #
+#                                                                          #
+# IPFire is distributed in the hope that it will be useful,                #
+# but WITHOUT ANY WARRANTY; without even the implied warranty of           #
+# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the            #
+# GNU General Public License for more details.                             #
+#                                                                          #
+# You should have received a copy of the GNU General Public License        #
+# along with IPFire; if not, write to the Free Software                    #
+# Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA  02111-1307 USA #
+#                                                                          #
+# Copyright (C) 2019 IPFire-Team <info@ipfire.org>.                        #
+#                                                                          #
+############################################################################
+#
+. /opt/pakfire/lib/functions.sh
+/usr/local/bin/backupctrl exclude >/dev/null 2>&1
+
+core=127
+
+# Remove old core updates from pakfire cache to save space...
+for (( i=1; i<=$core; i++ )); do
+       rm -f /var/cache/pakfire/core-upgrade-*-$i.ipfire
+done
+
+# Stop services
+/etc/init.d/squid stop
+
+# Remove files
+
+# Extract files
+extract_files
+
+# update linker config
+ldconfig
+
+# Update Language cache
+/usr/local/bin/update-lang-cache
+
+# Regenerate squid configuration file
+sudo -u nobody /srv/web/ipfire/cgi-bin/proxy.cgi
+
+# If not exist create ovpn ca index.txt(.attr) and fix rights
+touch /var/ipfire/ovpn/ca/index.txt.attr
+chmod 644 /var/ipfire/ovpn/ca/index.txt.attr
+chown nobody:nobody /var/ipfire/ovpn/ca/index.txt.attr
+touch /var/ipfire/ovpn/ca/index.txt
+chmod 644 /var/ipfire/ovpn/ca/index.txt
+chown nobody:nobody /var/ipfire/ovpn/ca/index.txt
+
+# Start services
+/etc/init.d/unbound restart
+/etc/init.d/squid start
+
+# Reload sysctl.conf
+sysctl -p
+
+# Re-run depmod
+depmod -a
+
+# Update xt_geoip
+/usr/local/bin/xt_geoip_update
+
+# This update needs a reboot...
+touch /var/run/need_reboot
+
+# Finish
+/etc/init.d/fireinfo start
+sendprofile
+
+# Update grub config to display new core version
+if [ -e /boot/grub/grub.cfg ]; then
+       grub-mkconfig -o /boot/grub/grub.cfg
+fi
+
+sync
+
+# Don't report the exitcode last command
+exit 0
index 3f35f9b1788969752fa57ebcd7bff41855fff0d6..e95d4dc6e90219ee5b482542ac025811996403e1 100644 (file)
@@ -8,11 +8,12 @@ usr/bin/clamscan
 usr/bin/clamsubmit
 usr/bin/freshclam
 usr/bin/sigtool
+#usr/include/clamav-types.h
 #usr/include/clamav.h
 #usr/lib/libclamav.la
 usr/lib/libclamav.so
 usr/lib/libclamav.so.9
-usr/lib/libclamav.so.9.0.0
+usr/lib/libclamav.so.9.0.1
 #usr/lib/libclammspack.la
 usr/lib/libclammspack.so
 usr/lib/libclammspack.so.0
@@ -20,11 +21,11 @@ usr/lib/libclammspack.so.0.1.0
 #usr/lib/libclamunrar.la
 usr/lib/libclamunrar.so
 usr/lib/libclamunrar.so.9
-usr/lib/libclamunrar.so.9.0.0
+usr/lib/libclamunrar.so.9.0.1
 #usr/lib/libclamunrar_iface.la
 usr/lib/libclamunrar_iface.so
 usr/lib/libclamunrar_iface.so.9
-usr/lib/libclamunrar_iface.so.9.0.0
+usr/lib/libclamunrar_iface.so.9.0.1
 #usr/lib/pkgconfig/libclamav.pc
 usr/sbin/clamd
 #usr/share/man/man1/clambc.1
index 4733af6fad49d568e5c1173a3dc075fdb9342f82..06c536ed45c2bfe753203665f925b025f029e9af 100644 (file)
@@ -179,6 +179,7 @@ usr/share/mc/syntax/m4.syntax
 usr/share/mc/syntax/mail.syntax
 usr/share/mc/syntax/makefile.syntax
 usr/share/mc/syntax/markdown.syntax
+usr/share/mc/syntax/meson.syntax
 usr/share/mc/syntax/ml.syntax
 usr/share/mc/syntax/named.syntax
 usr/share/mc/syntax/nemerle.syntax
@@ -198,6 +199,7 @@ usr/share/mc/syntax/puppet.syntax
 usr/share/mc/syntax/python.syntax
 usr/share/mc/syntax/r.syntax
 usr/share/mc/syntax/ruby.syntax
+usr/share/mc/syntax/rust.syntax
 usr/share/mc/syntax/sh.syntax
 usr/share/mc/syntax/slang.syntax
 usr/share/mc/syntax/smalltalk.syntax
index 6b770e5e398aede0d014559c7d71a1bc17f7aa6d..c5dad0168ae53aa0423960a45ba4b4458173467e 100644 (file)
@@ -45,9 +45,24 @@ WARNING: translation string unused: addon
 WARNING: translation string unused: admin user password has been changed
 WARNING: translation string unused: administrator user password
 WARNING: translation string unused: adsl settings
+WARNING: translation string unused: advproxy AUTH method ntlm
+WARNING: translation string unused: advproxy AUTH user IP cache TTL
 WARNING: translation string unused: advproxy LDAP auth
+WARNING: translation string unused: advproxy NTLM BDC hostname
+WARNING: translation string unused: advproxy NTLM PDC hostname
 WARNING: translation string unused: advproxy NTLM auth
+WARNING: translation string unused: advproxy NTLM auth mode
+WARNING: translation string unused: advproxy NTLM authorized users
+WARNING: translation string unused: advproxy NTLM domain
+WARNING: translation string unused: advproxy NTLM domain settings
+WARNING: translation string unused: advproxy NTLM unauthorized users
+WARNING: translation string unused: advproxy NTLM use integrated auth
+WARNING: translation string unused: advproxy NTLM use negative access list
+WARNING: translation string unused: advproxy NTLM use positive access list
+WARNING: translation string unused: advproxy NTLM user based access restrictions
+WARNING: translation string unused: advproxy UA enable filter
 WARNING: translation string unused: advproxy advanced proxy
+WARNING: translation string unused: advproxy allowed web browsers
 WARNING: translation string unused: advproxy chgwebpwd ERROR
 WARNING: translation string unused: advproxy chgwebpwd SUCCESS
 WARNING: translation string unused: advproxy chgwebpwd change password
@@ -56,13 +71,27 @@ WARNING: translation string unused: advproxy chgwebpwd new password
 WARNING: translation string unused: advproxy chgwebpwd new password confirm
 WARNING: translation string unused: advproxy chgwebpwd old password
 WARNING: translation string unused: advproxy chgwebpwd username
+WARNING: translation string unused: advproxy content based throttling
+WARNING: translation string unused: advproxy errmsg auth ipcache ttl
 WARNING: translation string unused: advproxy errmsg change fail
 WARNING: translation string unused: advproxy errmsg change success
+WARNING: translation string unused: advproxy errmsg invalid bdc
+WARNING: translation string unused: advproxy errmsg invalid pdc
 WARNING: translation string unused: advproxy errmsg invalid user
+WARNING: translation string unused: advproxy errmsg no browser
 WARNING: translation string unused: advproxy errmsg no password
+WARNING: translation string unused: advproxy errmsg ntlm domain
+WARNING: translation string unused: advproxy errmsg ntlm pdc
 WARNING: translation string unused: advproxy errmsg password incorrect
+WARNING: translation string unused: advproxy invalid num of children
+WARNING: translation string unused: advproxy no clients defined
+WARNING: translation string unused: advproxy redirector children
 WARNING: translation string unused: advproxy ssadvanced proxy
+WARNING: translation string unused: advproxy throttle binary
+WARNING: translation string unused: advproxy throttle dskimg
+WARNING: translation string unused: advproxy throttle mmedia
 WARNING: translation string unused: advproxy update notification
+WARNING: translation string unused: advproxy web browser
 WARNING: translation string unused: again
 WARNING: translation string unused: age seconds
 WARNING: translation string unused: age shour
@@ -703,10 +732,8 @@ WARNING: translation string unused: yearly firewallhits
 WARNING: untranslated string: Scan for Songs = unknown string
 WARNING: untranslated string: addons = Addons
 WARNING: untranslated string: bytes = unknown string
-WARNING: untranslated string: captive = unknown string
 WARNING: untranslated string: community rules = Snort/VRT GPLv2 Community Rules
 WARNING: untranslated string: dead peer detection = Dead Peer Detection
-WARNING: untranslated string: dnsforward forward_server = unknown string
 WARNING: untranslated string: emerging rules = Emergingthreats.net Community Rules
 WARNING: untranslated string: fwhost cust geoipgrp = unknown string
 WARNING: untranslated string: fwhost err hostip = unknown string
index 72a56b96d6d2fd1a60182d7a1a089b930c48afb4..3e16e218089e1aa746fb49f1a553a68ac903ccd4 100644 (file)
@@ -121,13 +121,11 @@ WARNING: untranslated string: advproxy AUTH method ident = identd
 WARNING: untranslated string: advproxy AUTH method ldap = LDAP
 WARNING: untranslated string: advproxy AUTH method ncsa = Local
 WARNING: untranslated string: advproxy AUTH method none = None
-WARNING: untranslated string: advproxy AUTH method ntlm = Windows NT4 Domain
 WARNING: untranslated string: advproxy AUTH method ntlm auth = Windows Active Directory
 WARNING: untranslated string: advproxy AUTH method radius = RADIUS
 WARNING: untranslated string: advproxy AUTH no auth = Domains without authentication (one per line)
 WARNING: untranslated string: advproxy AUTH number of auth processes = Number of authentication processes
 WARNING: untranslated string: advproxy AUTH realm = Authentication realm prompt
-WARNING: untranslated string: advproxy AUTH user IP cache TTL = User/IP cache TTL (in minutes)
 WARNING: untranslated string: advproxy IDENT authorized users = Authorized users (one per line)
 WARNING: untranslated string: advproxy IDENT aware hosts = Ident aware hosts (one per line)
 WARNING: untranslated string: advproxy IDENT identd settings = Common identd settings
@@ -169,17 +167,6 @@ WARNING: untranslated string: advproxy NCSA update user = Update user
 WARNING: untranslated string: advproxy NCSA user accounts = User accounts
 WARNING: untranslated string: advproxy NCSA user management = User management
 WARNING: untranslated string: advproxy NCSA username = Username
-WARNING: untranslated string: advproxy NTLM BDC hostname = BDC hostname
-WARNING: untranslated string: advproxy NTLM PDC hostname = PDC hostname
-WARNING: untranslated string: advproxy NTLM auth mode = Authentication mode
-WARNING: untranslated string: advproxy NTLM authorized users = Authorized domain users (one per line)
-WARNING: untranslated string: advproxy NTLM domain = Domain
-WARNING: untranslated string: advproxy NTLM domain settings = Common domain settings
-WARNING: untranslated string: advproxy NTLM unauthorized users = Unauthorized domain users (one per line)
-WARNING: untranslated string: advproxy NTLM use integrated auth = Enable Windows integrated authentication
-WARNING: untranslated string: advproxy NTLM use negative access list = Use negative access control
-WARNING: untranslated string: advproxy NTLM use positive access list = Use positive access control
-WARNING: untranslated string: advproxy NTLM user based access restrictions = User based access restrictions
 WARNING: untranslated string: advproxy RADIUS authorized users = Authorized users (one per line)
 WARNING: untranslated string: advproxy RADIUS identifier = Identifier
 WARNING: untranslated string: advproxy RADIUS port = Port
@@ -190,13 +177,11 @@ WARNING: untranslated string: advproxy RADIUS unauthorized users = Unauthorized
 WARNING: untranslated string: advproxy RADIUS use negative access list = Use negative access control
 WARNING: untranslated string: advproxy RADIUS use positive access list = Use positive access control
 WARNING: untranslated string: advproxy RADIUS user based access restrictions = User based access restrictions
-WARNING: untranslated string: advproxy UA enable filter = Enable browser check
 WARNING: untranslated string: advproxy access = Access
 WARNING: untranslated string: advproxy admin mail = Cache administrator e-mail
 WARNING: untranslated string: advproxy advanced web proxy = Advanced Web Proxy
 WARNING: untranslated string: advproxy advanced web proxy configuration = Advanced web proxy configuration
 WARNING: untranslated string: advproxy allowed subnets = Allowed subnets (one per line)
-WARNING: untranslated string: advproxy allowed web browsers = Allowed clients for web access
 WARNING: untranslated string: advproxy back to main page = Back to main page
 WARNING: untranslated string: advproxy banned ip clients = Banned IP addresses (one per line)
 WARNING: untranslated string: advproxy banned mac clients = Banned MAC addresses (one per line)
@@ -208,7 +193,6 @@ WARNING: untranslated string: advproxy classroom extensions = Classroom extensio
 WARNING: untranslated string: advproxy clear cache = Clear Cache
 WARNING: untranslated string: advproxy client IP forwarding = Client IP address forwarding
 WARNING: untranslated string: advproxy common settings = Common settings
-WARNING: untranslated string: advproxy content based throttling = Enable content based throttling
 WARNING: untranslated string: advproxy cre disabled = The management interface has been disabled by the administrator
 WARNING: untranslated string: advproxy cre group definitions = Classroom group definitions
 WARNING: untranslated string: advproxy cre supervisors = Supervisor IP addresses (one per line)
@@ -220,15 +204,12 @@ WARNING: untranslated string: advproxy errmsg acl cannot be empty = Access contr
 WARNING: untranslated string: advproxy errmsg auth cache ttl = Invalid value for authentication cache TTL
 WARNING: untranslated string: advproxy errmsg auth children = Invalid number of authentication processes
 WARNING: untranslated string: advproxy errmsg auth ipcache may not be null = Authentication cache TTL may not be 0 when using IP address limits
-WARNING: untranslated string: advproxy errmsg auth ipcache ttl = Invalid value for user/IP cache TTL
 WARNING: untranslated string: advproxy errmsg cache = The RAM cache size is greater than the harddisk cache size:
 WARNING: untranslated string: advproxy errmsg hdd cache size = Invalid value for harddisk cache size (min 10 MB required)
 WARNING: untranslated string: advproxy errmsg ident timeout = Invalid ident timeout
-WARNING: untranslated string: advproxy errmsg invalid bdc = Invalid hostname for backup domain controller
 WARNING: untranslated string: advproxy errmsg invalid destination port = Invalid destination port
 WARNING: untranslated string: advproxy errmsg invalid ip or mask = Invalid IP address or network mask
 WARNING: untranslated string: advproxy errmsg invalid mac = Invalid MAC address
-WARNING: untranslated string: advproxy errmsg invalid pdc = Invalid hostname for primary domain controller
 WARNING: untranslated string: advproxy errmsg invalid proxy port = Invalid proxy port
 WARNING: untranslated string: advproxy errmsg invalid upstream proxy = Invalid upstream proxy IP/hostname
 WARNING: untranslated string: advproxy errmsg invalid upstream proxy username or password setting = Invalid upstream proxy username or password setting
@@ -238,11 +219,8 @@ WARNING: untranslated string: advproxy errmsg ldap port = Invalid LDAP port numb
 WARNING: untranslated string: advproxy errmsg ldap server = Invalid IP address/hostname for LDAP Server
 WARNING: untranslated string: advproxy errmsg max userip = Invalid number of IP addresses per user
 WARNING: untranslated string: advproxy errmsg mem cache size = Invalid value for memory cache size
-WARNING: untranslated string: advproxy errmsg no browser = At least one browser or client must be selected for web access
 WARNING: untranslated string: advproxy errmsg no username = Username can not be empty
 WARNING: untranslated string: advproxy errmsg non-transparent proxy required = Web proxy must be running in non-transparent mode for authentication
-WARNING: untranslated string: advproxy errmsg ntlm domain = Windows domain name required
-WARNING: untranslated string: advproxy errmsg ntlm pdc = Hostname for primary domain controller required
 WARNING: untranslated string: advproxy errmsg password length = Invalid value for password length
 WARNING: untranslated string: advproxy errmsg password length 1 = Password must have at least 
 WARNING: untranslated string: advproxy errmsg password length 2 =  characters
@@ -261,7 +239,6 @@ WARNING: untranslated string: advproxy from = From
 WARNING: untranslated string: advproxy group access control = Group based access control
 WARNING: untranslated string: advproxy group required = Required group
 WARNING: untranslated string: advproxy hdd cache size = Harddisk cache size (MB)
-WARNING: untranslated string: advproxy invalid num of children = Invalid number of filter processes
 WARNING: untranslated string: advproxy log enabled = Log enabled
 WARNING: untranslated string: advproxy log query = Log query terms
 WARNING: untranslated string: advproxy log settings = Log settings
@@ -276,7 +253,6 @@ WARNING: untranslated string: advproxy mode deny = deny
 WARNING: untranslated string: advproxy monday = Mon
 WARNING: untranslated string: advproxy network based access = Network based access control
 WARNING: untranslated string: advproxy no cache sites = Do not cache these domains (one per line)
-WARNING: untranslated string: advproxy no clients defined = No clients defined
 WARNING: untranslated string: advproxy no connection auth = No connection oriented authentication forwarding
 WARNING: untranslated string: advproxy no cre groups = There are no access groups available
 WARNING: untranslated string: advproxy no internal proxy on blue = Disable internal proxy access from BLUE to other subnets
@@ -289,7 +265,6 @@ WARNING: untranslated string: advproxy privacy = Privacy
 WARNING: untranslated string: advproxy proxy port = Proxy port
 WARNING: untranslated string: advproxy proxy port transparent = Transparent port
 WARNING: untranslated string: advproxy ram cache size = Memory cache size (MB)
-WARNING: untranslated string: advproxy redirector children = Number of filter processes
 WARNING: untranslated string: advproxy reset = Reset
 WARNING: untranslated string: advproxy saturday = Sat
 WARNING: untranslated string: advproxy save and restart = Save and Restart
@@ -301,9 +276,6 @@ WARNING: untranslated string: advproxy standard ports = Allowed standard ports (
 WARNING: untranslated string: advproxy sunday = Sun
 WARNING: untranslated string: advproxy supervisor password = Supervisor password
 WARNING: untranslated string: advproxy suppress version = Suppress version information
-WARNING: untranslated string: advproxy throttle binary = Binary files
-WARNING: untranslated string: advproxy throttle dskimg = CD images
-WARNING: untranslated string: advproxy throttle mmedia = Multimedia
 WARNING: untranslated string: advproxy throttling per host on = Limit per host on
 WARNING: untranslated string: advproxy throttling total on = Overall limit on
 WARNING: untranslated string: advproxy throttling unlimited = unlimited
@@ -325,7 +297,6 @@ WARNING: untranslated string: advproxy url filter = URL filter
 WARNING: untranslated string: advproxy username forwarding = Username forwarding
 WARNING: untranslated string: advproxy via forwarding = Proxy address forwarding
 WARNING: untranslated string: advproxy visible hostname = Visible hostname
-WARNING: untranslated string: advproxy web browser = Web browser
 WARNING: untranslated string: advproxy wednesday = Wed
 WARNING: untranslated string: age second = second
 WARNING: untranslated string: aktiv = Active
@@ -433,7 +404,6 @@ WARNING: untranslated string: capsclosed = DISCONNECTED
 WARNING: untranslated string: capsopen = CONNECTED
 WARNING: untranslated string: capswarning = WARNING
 WARNING: untranslated string: caption = Caption
-WARNING: untranslated string: captive = unknown string
 WARNING: untranslated string: ccd add = Add network
 WARNING: untranslated string: ccd choose net = Choose network
 WARNING: untranslated string: ccd client options = Advanced client options
@@ -650,7 +620,6 @@ WARNING: untranslated string: dnsforward add a new entry = Add a new entry
 WARNING: untranslated string: dnsforward configuration = DNS forward configuration
 WARNING: untranslated string: dnsforward edit an entry = Edit an existing entry
 WARNING: untranslated string: dnsforward entries = Current entries
-WARNING: untranslated string: dnsforward forward_server = unknown string
 WARNING: untranslated string: dnsforward forward_servers = Nameservers
 WARNING: untranslated string: dnsforward zone = Zone
 WARNING: untranslated string: dnssec aware = DNSSEC Aware
@@ -1640,7 +1609,7 @@ WARNING: untranslated string: ssh login time = Logged in since
 WARNING: untranslated string: ssh no active logins = No active logins
 WARNING: untranslated string: ssh no auth = You have not allowed any authentication methods; this will stop you logging in
 WARNING: untranslated string: ssh passwords = Allow password based authentication
-WARNING: untranslated string: ssh port = SSH port set to 222 (default is 22)
+WARNING: untranslated string: ssh port = Set SSH port to default 22 (222 is used otherwise)
 WARNING: untranslated string: ssh portfw = Allow TCP forwarding
 WARNING: untranslated string: ssh tempstart15 = Stop SSH demon in 15 minutes
 WARNING: untranslated string: ssh tempstart30 = Stop SSH demon in 30 minutes
index caf8fc497c9dd1d9d9957f3ef9a85ff5d9f3de7c..236248d55e33fd9fb268469f08b67ce885c1b9bb 100644 (file)
@@ -22,9 +22,23 @@ WARNING: translation string unused: add xtaccess
 WARNING: translation string unused: add-route
 WARNING: translation string unused: admin user password has been changed
 WARNING: translation string unused: administrator user password
+WARNING: translation string unused: advproxy AUTH user IP cache TTL
 WARNING: translation string unused: advproxy LDAP auth
+WARNING: translation string unused: advproxy NTLM BDC hostname
+WARNING: translation string unused: advproxy NTLM PDC hostname
 WARNING: translation string unused: advproxy NTLM auth
+WARNING: translation string unused: advproxy NTLM auth mode
+WARNING: translation string unused: advproxy NTLM authorized users
+WARNING: translation string unused: advproxy NTLM domain
+WARNING: translation string unused: advproxy NTLM domain settings
+WARNING: translation string unused: advproxy NTLM unauthorized users
+WARNING: translation string unused: advproxy NTLM use integrated auth
+WARNING: translation string unused: advproxy NTLM use negative access list
+WARNING: translation string unused: advproxy NTLM use positive access list
+WARNING: translation string unused: advproxy NTLM user based access restrictions
+WARNING: translation string unused: advproxy UA enable filter
 WARNING: translation string unused: advproxy advanced proxy
+WARNING: translation string unused: advproxy allowed web browsers
 WARNING: translation string unused: advproxy chgwebpwd ERROR
 WARNING: translation string unused: advproxy chgwebpwd SUCCESS
 WARNING: translation string unused: advproxy chgwebpwd change password
@@ -33,14 +47,28 @@ WARNING: translation string unused: advproxy chgwebpwd new password
 WARNING: translation string unused: advproxy chgwebpwd new password confirm
 WARNING: translation string unused: advproxy chgwebpwd old password
 WARNING: translation string unused: advproxy chgwebpwd username
+WARNING: translation string unused: advproxy content based throttling
+WARNING: translation string unused: advproxy errmsg auth ipcache ttl
 WARNING: translation string unused: advproxy errmsg change fail
 WARNING: translation string unused: advproxy errmsg change success
+WARNING: translation string unused: advproxy errmsg invalid bdc
+WARNING: translation string unused: advproxy errmsg invalid pdc
 WARNING: translation string unused: advproxy errmsg invalid user
+WARNING: translation string unused: advproxy errmsg no browser
 WARNING: translation string unused: advproxy errmsg no password
+WARNING: translation string unused: advproxy errmsg ntlm domain
+WARNING: translation string unused: advproxy errmsg ntlm pdc
 WARNING: translation string unused: advproxy errmsg password incorrect
+WARNING: translation string unused: advproxy invalid num of children
+WARNING: translation string unused: advproxy no clients defined
+WARNING: translation string unused: advproxy redirector children
 WARNING: translation string unused: advproxy ssadvanced proxy
+WARNING: translation string unused: advproxy throttle binary
+WARNING: translation string unused: advproxy throttle dskimg
+WARNING: translation string unused: advproxy throttle mmedia
 WARNING: translation string unused: advproxy update information
 WARNING: translation string unused: advproxy update notification
+WARNING: translation string unused: advproxy web browser
 WARNING: translation string unused: again
 WARNING: translation string unused: alcatelusb help
 WARNING: translation string unused: alcatelusb upload
@@ -670,7 +698,6 @@ WARNING: untranslated string: Set time on boot = Force setting the system clock
 WARNING: untranslated string: addons = Addons
 WARNING: untranslated string: administrator password = Administrator password
 WARNING: untranslated string: administrator username = Administrator username
-WARNING: untranslated string: advproxy AUTH method ntlm = Windows NT4 Domain
 WARNING: untranslated string: advproxy AUTH method ntlm auth = Windows Active Directory
 WARNING: untranslated string: advproxy basic authentication = Allow HTTP Basic authentication
 WARNING: untranslated string: advproxy cache-digest = Enable Cache-Digest Generation
@@ -688,7 +715,6 @@ WARNING: untranslated string: bit = bit
 WARNING: untranslated string: block = Block
 WARNING: untranslated string: bytes = unknown string
 WARNING: untranslated string: capabilities = Capabilities
-WARNING: untranslated string: captive = unknown string
 WARNING: untranslated string: ccd add = Add network
 WARNING: untranslated string: ccd choose net = Choose network
 WARNING: untranslated string: ccd client options = Advanced client options
@@ -755,7 +781,6 @@ WARNING: untranslated string: dnsforward add a new entry = Add a new entry
 WARNING: untranslated string: dnsforward configuration = DNS forward configuration
 WARNING: untranslated string: dnsforward edit an entry = Edit an existing entry
 WARNING: untranslated string: dnsforward entries = Current entries
-WARNING: untranslated string: dnsforward forward_server = unknown string
 WARNING: untranslated string: dnsforward forward_servers = Nameservers
 WARNING: untranslated string: dnsforward zone = Zone
 WARNING: untranslated string: dnssec aware = DNSSEC Aware
index 7b9119764f6fb170308924db38597c1ad48e694d..e2f20eb5c8e850940a916c362452bd4cbe6a767d 100644 (file)
@@ -45,9 +45,24 @@ WARNING: translation string unused: add-route
 WARNING: translation string unused: admin user password has been changed
 WARNING: translation string unused: administrator user password
 WARNING: translation string unused: adsl settings
+WARNING: translation string unused: advproxy AUTH method ntlm
+WARNING: translation string unused: advproxy AUTH user IP cache TTL
 WARNING: translation string unused: advproxy LDAP auth
+WARNING: translation string unused: advproxy NTLM BDC hostname
+WARNING: translation string unused: advproxy NTLM PDC hostname
 WARNING: translation string unused: advproxy NTLM auth
+WARNING: translation string unused: advproxy NTLM auth mode
+WARNING: translation string unused: advproxy NTLM authorized users
+WARNING: translation string unused: advproxy NTLM domain
+WARNING: translation string unused: advproxy NTLM domain settings
+WARNING: translation string unused: advproxy NTLM unauthorized users
+WARNING: translation string unused: advproxy NTLM use integrated auth
+WARNING: translation string unused: advproxy NTLM use negative access list
+WARNING: translation string unused: advproxy NTLM use positive access list
+WARNING: translation string unused: advproxy NTLM user based access restrictions
+WARNING: translation string unused: advproxy UA enable filter
 WARNING: translation string unused: advproxy advanced proxy
+WARNING: translation string unused: advproxy allowed web browsers
 WARNING: translation string unused: advproxy chgwebpwd ERROR
 WARNING: translation string unused: advproxy chgwebpwd SUCCESS
 WARNING: translation string unused: advproxy chgwebpwd change password
@@ -56,14 +71,28 @@ WARNING: translation string unused: advproxy chgwebpwd new password
 WARNING: translation string unused: advproxy chgwebpwd new password confirm
 WARNING: translation string unused: advproxy chgwebpwd old password
 WARNING: translation string unused: advproxy chgwebpwd username
+WARNING: translation string unused: advproxy content based throttling
+WARNING: translation string unused: advproxy errmsg auth ipcache ttl
 WARNING: translation string unused: advproxy errmsg change fail
 WARNING: translation string unused: advproxy errmsg change success
+WARNING: translation string unused: advproxy errmsg invalid bdc
+WARNING: translation string unused: advproxy errmsg invalid pdc
 WARNING: translation string unused: advproxy errmsg invalid user
+WARNING: translation string unused: advproxy errmsg no browser
 WARNING: translation string unused: advproxy errmsg no password
+WARNING: translation string unused: advproxy errmsg ntlm domain
+WARNING: translation string unused: advproxy errmsg ntlm pdc
 WARNING: translation string unused: advproxy errmsg password incorrect
+WARNING: translation string unused: advproxy invalid num of children
+WARNING: translation string unused: advproxy no clients defined
+WARNING: translation string unused: advproxy redirector children
 WARNING: translation string unused: advproxy ssadvanced proxy
+WARNING: translation string unused: advproxy throttle binary
+WARNING: translation string unused: advproxy throttle dskimg
+WARNING: translation string unused: advproxy throttle mmedia
 WARNING: translation string unused: advproxy update information
 WARNING: translation string unused: advproxy update notification
+WARNING: translation string unused: advproxy web browser
 WARNING: translation string unused: again
 WARNING: translation string unused: age seconds
 WARNING: translation string unused: age shour
@@ -195,6 +224,7 @@ WARNING: translation string unused: dmz pinhole rule added
 WARNING: translation string unused: dmz pinhole rule removed
 WARNING: translation string unused: dmzpinholes for same net not necessary
 WARNING: translation string unused: dns server
+WARNING: translation string unused: dnsforward forward_server
 WARNING: translation string unused: do not log this port list
 WARNING: translation string unused: domain not set
 WARNING: translation string unused: donation-link
@@ -507,7 +537,6 @@ WARNING: translation string unused: ovpn mtu-disc with mssfix or fragment
 WARNING: translation string unused: ovpn mtu-disc yes
 WARNING: translation string unused: ovpn reneg sec
 WARNING: translation string unused: ovpn_fastio
-WARNING: translation string unused: ovpn_fragment
 WARNING: translation string unused: ovpn_mssfix
 WARNING: translation string unused: ovpn_mtudisc
 WARNING: translation string unused: ovpn_processprio
@@ -741,7 +770,6 @@ WARNING: translation string unused: yearly firewallhits
 WARNING: untranslated string: Captive clients = unknown string
 WARNING: untranslated string: Scan for Songs = unknown string
 WARNING: untranslated string: bytes = unknown string
-WARNING: untranslated string: captive = unknown string
 WARNING: untranslated string: dnsforward forward_servers = Nameservers
 WARNING: untranslated string: fwhost cust geoipgrp = unknown string
 WARNING: untranslated string: fwhost err hostip = unknown string
@@ -784,12 +812,9 @@ WARNING: untranslated string: ike lifetime should be between 1 and 8 hours = unk
 WARNING: untranslated string: info messages = unknown string
 WARNING: untranslated string: invalid ip or hostname = Invalid IP Address or Hostname
 WARNING: untranslated string: no data = unknown string
-WARNING: untranslated string: ovpn warning rfc3280 = Your host certificate is not RFC3280 compliant. <br>Please update to the latest IPFire version and generate as soon as possible a new root and host certificate.</br><br>All OpenVPN clients needs then to be renewed!</br>
 WARNING: untranslated string: pakfire ago = ago.
 WARNING: untranslated string: route config changed = unknown string
 WARNING: untranslated string: routing config added = unknown string
 WARNING: untranslated string: routing config changed = unknown string
 WARNING: untranslated string: routing table = unknown string
 WARNING: untranslated string: vpn statistics n2n = unknown string
-WARNING: untranslated string: wlanap neighbor scan = Neighborhood scan
-WARNING: untranslated string: wlanap neighbor scan warning = Warning! Disabling may violate regulatory rules!
index 301c0c28ddefc5ff86866af948d677ac4ef476bf..5500eedc94eac4e50013c7d1c9beb9a13495c9c4 100644 (file)
@@ -23,9 +23,24 @@ WARNING: translation string unused: add xtaccess
 WARNING: translation string unused: add-route
 WARNING: translation string unused: admin user password has been changed
 WARNING: translation string unused: administrator user password
+WARNING: translation string unused: advproxy AUTH method ntlm
+WARNING: translation string unused: advproxy AUTH user IP cache TTL
 WARNING: translation string unused: advproxy LDAP auth
+WARNING: translation string unused: advproxy NTLM BDC hostname
+WARNING: translation string unused: advproxy NTLM PDC hostname
 WARNING: translation string unused: advproxy NTLM auth
+WARNING: translation string unused: advproxy NTLM auth mode
+WARNING: translation string unused: advproxy NTLM authorized users
+WARNING: translation string unused: advproxy NTLM domain
+WARNING: translation string unused: advproxy NTLM domain settings
+WARNING: translation string unused: advproxy NTLM unauthorized users
+WARNING: translation string unused: advproxy NTLM use integrated auth
+WARNING: translation string unused: advproxy NTLM use negative access list
+WARNING: translation string unused: advproxy NTLM use positive access list
+WARNING: translation string unused: advproxy NTLM user based access restrictions
+WARNING: translation string unused: advproxy UA enable filter
 WARNING: translation string unused: advproxy advanced proxy
+WARNING: translation string unused: advproxy allowed web browsers
 WARNING: translation string unused: advproxy chgwebpwd ERROR
 WARNING: translation string unused: advproxy chgwebpwd SUCCESS
 WARNING: translation string unused: advproxy chgwebpwd change password
@@ -34,14 +49,28 @@ WARNING: translation string unused: advproxy chgwebpwd new password
 WARNING: translation string unused: advproxy chgwebpwd new password confirm
 WARNING: translation string unused: advproxy chgwebpwd old password
 WARNING: translation string unused: advproxy chgwebpwd username
+WARNING: translation string unused: advproxy content based throttling
+WARNING: translation string unused: advproxy errmsg auth ipcache ttl
 WARNING: translation string unused: advproxy errmsg change fail
 WARNING: translation string unused: advproxy errmsg change success
+WARNING: translation string unused: advproxy errmsg invalid bdc
+WARNING: translation string unused: advproxy errmsg invalid pdc
 WARNING: translation string unused: advproxy errmsg invalid user
+WARNING: translation string unused: advproxy errmsg no browser
 WARNING: translation string unused: advproxy errmsg no password
+WARNING: translation string unused: advproxy errmsg ntlm domain
+WARNING: translation string unused: advproxy errmsg ntlm pdc
 WARNING: translation string unused: advproxy errmsg password incorrect
+WARNING: translation string unused: advproxy invalid num of children
+WARNING: translation string unused: advproxy no clients defined
+WARNING: translation string unused: advproxy redirector children
 WARNING: translation string unused: advproxy ssadvanced proxy
+WARNING: translation string unused: advproxy throttle binary
+WARNING: translation string unused: advproxy throttle dskimg
+WARNING: translation string unused: advproxy throttle mmedia
 WARNING: translation string unused: advproxy update information
 WARNING: translation string unused: advproxy update notification
+WARNING: translation string unused: advproxy web browser
 WARNING: translation string unused: again
 WARNING: translation string unused: age seconds
 WARNING: translation string unused: age shour
@@ -173,6 +202,7 @@ WARNING: translation string unused: dmz pinhole rule added
 WARNING: translation string unused: dmz pinhole rule removed
 WARNING: translation string unused: dmzpinholes for same net not necessary
 WARNING: translation string unused: dns server
+WARNING: translation string unused: dnsforward forward_server
 WARNING: translation string unused: do not log this port list
 WARNING: translation string unused: domain not set
 WARNING: translation string unused: donation-link
@@ -756,7 +786,6 @@ WARNING: untranslated string: advproxy group required = Required group
 WARNING: untranslated string: application layer gateways = Application Layer Gateways
 WARNING: untranslated string: block = Block
 WARNING: untranslated string: bytes = unknown string
-WARNING: untranslated string: captive = unknown string
 WARNING: untranslated string: check all = Check all
 WARNING: untranslated string: crypto error = Cryptographic error
 WARNING: untranslated string: crypto warning = Cryptographic warning
index bbd78eeeb44f0c5351fd74b56ebc6cd67d343bd4..64778ffd7b345d1136fd7ac1a4b88b24af38ab11 100644 (file)
@@ -23,9 +23,23 @@ WARNING: translation string unused: add xtaccess
 WARNING: translation string unused: add-route
 WARNING: translation string unused: admin user password has been changed
 WARNING: translation string unused: administrator user password
+WARNING: translation string unused: advproxy AUTH user IP cache TTL
 WARNING: translation string unused: advproxy LDAP auth
+WARNING: translation string unused: advproxy NTLM BDC hostname
+WARNING: translation string unused: advproxy NTLM PDC hostname
 WARNING: translation string unused: advproxy NTLM auth
+WARNING: translation string unused: advproxy NTLM auth mode
+WARNING: translation string unused: advproxy NTLM authorized users
+WARNING: translation string unused: advproxy NTLM domain
+WARNING: translation string unused: advproxy NTLM domain settings
+WARNING: translation string unused: advproxy NTLM unauthorized users
+WARNING: translation string unused: advproxy NTLM use integrated auth
+WARNING: translation string unused: advproxy NTLM use negative access list
+WARNING: translation string unused: advproxy NTLM use positive access list
+WARNING: translation string unused: advproxy NTLM user based access restrictions
+WARNING: translation string unused: advproxy UA enable filter
 WARNING: translation string unused: advproxy advanced proxy
+WARNING: translation string unused: advproxy allowed web browsers
 WARNING: translation string unused: advproxy chgwebpwd ERROR
 WARNING: translation string unused: advproxy chgwebpwd SUCCESS
 WARNING: translation string unused: advproxy chgwebpwd change password
@@ -34,14 +48,28 @@ WARNING: translation string unused: advproxy chgwebpwd new password
 WARNING: translation string unused: advproxy chgwebpwd new password confirm
 WARNING: translation string unused: advproxy chgwebpwd old password
 WARNING: translation string unused: advproxy chgwebpwd username
+WARNING: translation string unused: advproxy content based throttling
+WARNING: translation string unused: advproxy errmsg auth ipcache ttl
 WARNING: translation string unused: advproxy errmsg change fail
 WARNING: translation string unused: advproxy errmsg change success
+WARNING: translation string unused: advproxy errmsg invalid bdc
+WARNING: translation string unused: advproxy errmsg invalid pdc
 WARNING: translation string unused: advproxy errmsg invalid user
+WARNING: translation string unused: advproxy errmsg no browser
 WARNING: translation string unused: advproxy errmsg no password
+WARNING: translation string unused: advproxy errmsg ntlm domain
+WARNING: translation string unused: advproxy errmsg ntlm pdc
 WARNING: translation string unused: advproxy errmsg password incorrect
+WARNING: translation string unused: advproxy invalid num of children
+WARNING: translation string unused: advproxy no clients defined
+WARNING: translation string unused: advproxy redirector children
 WARNING: translation string unused: advproxy ssadvanced proxy
+WARNING: translation string unused: advproxy throttle binary
+WARNING: translation string unused: advproxy throttle dskimg
+WARNING: translation string unused: advproxy throttle mmedia
 WARNING: translation string unused: advproxy update information
 WARNING: translation string unused: advproxy update notification
+WARNING: translation string unused: advproxy web browser
 WARNING: translation string unused: again
 WARNING: translation string unused: age seconds
 WARNING: translation string unused: age shour
@@ -172,6 +200,7 @@ WARNING: translation string unused: dmz pinhole rule added
 WARNING: translation string unused: dmz pinhole rule removed
 WARNING: translation string unused: dmzpinholes for same net not necessary
 WARNING: translation string unused: dns server
+WARNING: translation string unused: dnsforward forward_server
 WARNING: translation string unused: do not log this port list
 WARNING: translation string unused: domain not set
 WARNING: translation string unused: donation-link
@@ -745,7 +774,6 @@ WARNING: untranslated string: Number of Countries for the pie chart = Number of
 WARNING: untranslated string: Scan for Songs = unknown string
 WARNING: untranslated string: administrator password = Administrator password
 WARNING: untranslated string: administrator username = Administrator username
-WARNING: untranslated string: advproxy AUTH method ntlm = Windows NT4 Domain
 WARNING: untranslated string: advproxy AUTH method ntlm auth = Windows Active Directory
 WARNING: untranslated string: advproxy basic authentication = Allow HTTP Basic authentication
 WARNING: untranslated string: advproxy group access control = Group based access control
@@ -755,7 +783,6 @@ WARNING: untranslated string: atm device = Device:
 WARNING: untranslated string: block = Block
 WARNING: untranslated string: bytes = unknown string
 WARNING: untranslated string: capabilities = Capabilities
-WARNING: untranslated string: captive = unknown string
 WARNING: untranslated string: check all = Check all
 WARNING: untranslated string: crypto error = Cryptographic error
 WARNING: untranslated string: crypto warning = Cryptographic warning
index caf8fc497c9dd1d9d9957f3ef9a85ff5d9f3de7c..236248d55e33fd9fb268469f08b67ce885c1b9bb 100644 (file)
@@ -22,9 +22,23 @@ WARNING: translation string unused: add xtaccess
 WARNING: translation string unused: add-route
 WARNING: translation string unused: admin user password has been changed
 WARNING: translation string unused: administrator user password
+WARNING: translation string unused: advproxy AUTH user IP cache TTL
 WARNING: translation string unused: advproxy LDAP auth
+WARNING: translation string unused: advproxy NTLM BDC hostname
+WARNING: translation string unused: advproxy NTLM PDC hostname
 WARNING: translation string unused: advproxy NTLM auth
+WARNING: translation string unused: advproxy NTLM auth mode
+WARNING: translation string unused: advproxy NTLM authorized users
+WARNING: translation string unused: advproxy NTLM domain
+WARNING: translation string unused: advproxy NTLM domain settings
+WARNING: translation string unused: advproxy NTLM unauthorized users
+WARNING: translation string unused: advproxy NTLM use integrated auth
+WARNING: translation string unused: advproxy NTLM use negative access list
+WARNING: translation string unused: advproxy NTLM use positive access list
+WARNING: translation string unused: advproxy NTLM user based access restrictions
+WARNING: translation string unused: advproxy UA enable filter
 WARNING: translation string unused: advproxy advanced proxy
+WARNING: translation string unused: advproxy allowed web browsers
 WARNING: translation string unused: advproxy chgwebpwd ERROR
 WARNING: translation string unused: advproxy chgwebpwd SUCCESS
 WARNING: translation string unused: advproxy chgwebpwd change password
@@ -33,14 +47,28 @@ WARNING: translation string unused: advproxy chgwebpwd new password
 WARNING: translation string unused: advproxy chgwebpwd new password confirm
 WARNING: translation string unused: advproxy chgwebpwd old password
 WARNING: translation string unused: advproxy chgwebpwd username
+WARNING: translation string unused: advproxy content based throttling
+WARNING: translation string unused: advproxy errmsg auth ipcache ttl
 WARNING: translation string unused: advproxy errmsg change fail
 WARNING: translation string unused: advproxy errmsg change success
+WARNING: translation string unused: advproxy errmsg invalid bdc
+WARNING: translation string unused: advproxy errmsg invalid pdc
 WARNING: translation string unused: advproxy errmsg invalid user
+WARNING: translation string unused: advproxy errmsg no browser
 WARNING: translation string unused: advproxy errmsg no password
+WARNING: translation string unused: advproxy errmsg ntlm domain
+WARNING: translation string unused: advproxy errmsg ntlm pdc
 WARNING: translation string unused: advproxy errmsg password incorrect
+WARNING: translation string unused: advproxy invalid num of children
+WARNING: translation string unused: advproxy no clients defined
+WARNING: translation string unused: advproxy redirector children
 WARNING: translation string unused: advproxy ssadvanced proxy
+WARNING: translation string unused: advproxy throttle binary
+WARNING: translation string unused: advproxy throttle dskimg
+WARNING: translation string unused: advproxy throttle mmedia
 WARNING: translation string unused: advproxy update information
 WARNING: translation string unused: advproxy update notification
+WARNING: translation string unused: advproxy web browser
 WARNING: translation string unused: again
 WARNING: translation string unused: alcatelusb help
 WARNING: translation string unused: alcatelusb upload
@@ -670,7 +698,6 @@ WARNING: untranslated string: Set time on boot = Force setting the system clock
 WARNING: untranslated string: addons = Addons
 WARNING: untranslated string: administrator password = Administrator password
 WARNING: untranslated string: administrator username = Administrator username
-WARNING: untranslated string: advproxy AUTH method ntlm = Windows NT4 Domain
 WARNING: untranslated string: advproxy AUTH method ntlm auth = Windows Active Directory
 WARNING: untranslated string: advproxy basic authentication = Allow HTTP Basic authentication
 WARNING: untranslated string: advproxy cache-digest = Enable Cache-Digest Generation
@@ -688,7 +715,6 @@ WARNING: untranslated string: bit = bit
 WARNING: untranslated string: block = Block
 WARNING: untranslated string: bytes = unknown string
 WARNING: untranslated string: capabilities = Capabilities
-WARNING: untranslated string: captive = unknown string
 WARNING: untranslated string: ccd add = Add network
 WARNING: untranslated string: ccd choose net = Choose network
 WARNING: untranslated string: ccd client options = Advanced client options
@@ -755,7 +781,6 @@ WARNING: untranslated string: dnsforward add a new entry = Add a new entry
 WARNING: untranslated string: dnsforward configuration = DNS forward configuration
 WARNING: untranslated string: dnsforward edit an entry = Edit an existing entry
 WARNING: untranslated string: dnsforward entries = Current entries
-WARNING: untranslated string: dnsforward forward_server = unknown string
 WARNING: untranslated string: dnsforward forward_servers = Nameservers
 WARNING: untranslated string: dnsforward zone = Zone
 WARNING: untranslated string: dnssec aware = DNSSEC Aware
index d5a2fc3366f8446d3559a19a8868508124463ca8..810b16f5026b7a4b795749c6ca40828454db31f1 100644 (file)
@@ -23,9 +23,23 @@ WARNING: translation string unused: add xtaccess
 WARNING: translation string unused: add-route
 WARNING: translation string unused: admin user password has been changed
 WARNING: translation string unused: administrator user password
+WARNING: translation string unused: advproxy AUTH user IP cache TTL
 WARNING: translation string unused: advproxy LDAP auth
+WARNING: translation string unused: advproxy NTLM BDC hostname
+WARNING: translation string unused: advproxy NTLM PDC hostname
 WARNING: translation string unused: advproxy NTLM auth
+WARNING: translation string unused: advproxy NTLM auth mode
+WARNING: translation string unused: advproxy NTLM authorized users
+WARNING: translation string unused: advproxy NTLM domain
+WARNING: translation string unused: advproxy NTLM domain settings
+WARNING: translation string unused: advproxy NTLM unauthorized users
+WARNING: translation string unused: advproxy NTLM use integrated auth
+WARNING: translation string unused: advproxy NTLM use negative access list
+WARNING: translation string unused: advproxy NTLM use positive access list
+WARNING: translation string unused: advproxy NTLM user based access restrictions
+WARNING: translation string unused: advproxy UA enable filter
 WARNING: translation string unused: advproxy advanced proxy
+WARNING: translation string unused: advproxy allowed web browsers
 WARNING: translation string unused: advproxy chgwebpwd ERROR
 WARNING: translation string unused: advproxy chgwebpwd SUCCESS
 WARNING: translation string unused: advproxy chgwebpwd change password
@@ -34,14 +48,28 @@ WARNING: translation string unused: advproxy chgwebpwd new password
 WARNING: translation string unused: advproxy chgwebpwd new password confirm
 WARNING: translation string unused: advproxy chgwebpwd old password
 WARNING: translation string unused: advproxy chgwebpwd username
+WARNING: translation string unused: advproxy content based throttling
+WARNING: translation string unused: advproxy errmsg auth ipcache ttl
 WARNING: translation string unused: advproxy errmsg change fail
 WARNING: translation string unused: advproxy errmsg change success
+WARNING: translation string unused: advproxy errmsg invalid bdc
+WARNING: translation string unused: advproxy errmsg invalid pdc
 WARNING: translation string unused: advproxy errmsg invalid user
+WARNING: translation string unused: advproxy errmsg no browser
 WARNING: translation string unused: advproxy errmsg no password
+WARNING: translation string unused: advproxy errmsg ntlm domain
+WARNING: translation string unused: advproxy errmsg ntlm pdc
 WARNING: translation string unused: advproxy errmsg password incorrect
+WARNING: translation string unused: advproxy invalid num of children
+WARNING: translation string unused: advproxy no clients defined
+WARNING: translation string unused: advproxy redirector children
 WARNING: translation string unused: advproxy ssadvanced proxy
+WARNING: translation string unused: advproxy throttle binary
+WARNING: translation string unused: advproxy throttle dskimg
+WARNING: translation string unused: advproxy throttle mmedia
 WARNING: translation string unused: advproxy update information
 WARNING: translation string unused: advproxy update notification
+WARNING: translation string unused: advproxy web browser
 WARNING: translation string unused: again
 WARNING: translation string unused: alcatelusb help
 WARNING: translation string unused: alcatelusb upload
@@ -672,7 +700,6 @@ WARNING: untranslated string: Scan for Songs = unknown string
 WARNING: untranslated string: addons = Addons
 WARNING: untranslated string: administrator password = Administrator password
 WARNING: untranslated string: administrator username = Administrator username
-WARNING: untranslated string: advproxy AUTH method ntlm = Windows NT4 Domain
 WARNING: untranslated string: advproxy AUTH method ntlm auth = Windows Active Directory
 WARNING: untranslated string: advproxy basic authentication = Allow HTTP Basic authentication
 WARNING: untranslated string: advproxy cache-digest = Enable Cache-Digest Generation
@@ -690,7 +717,6 @@ WARNING: untranslated string: bit = bit
 WARNING: untranslated string: block = Block
 WARNING: untranslated string: bytes = unknown string
 WARNING: untranslated string: capabilities = Capabilities
-WARNING: untranslated string: captive = unknown string
 WARNING: untranslated string: ccd add = Add network
 WARNING: untranslated string: ccd choose net = Choose network
 WARNING: untranslated string: ccd client options = Advanced client options
@@ -759,7 +785,6 @@ WARNING: untranslated string: dnsforward add a new entry = Add a new entry
 WARNING: untranslated string: dnsforward configuration = DNS forward configuration
 WARNING: untranslated string: dnsforward edit an entry = Edit an existing entry
 WARNING: untranslated string: dnsforward entries = Current entries
-WARNING: untranslated string: dnsforward forward_server = unknown string
 WARNING: untranslated string: dnsforward forward_servers = Nameservers
 WARNING: untranslated string: dnsforward zone = Zone
 WARNING: untranslated string: dnssec aware = DNSSEC Aware
index b32d216b5c3defbbbfd74fa77f9988ea26b334ae..14065834642d46449642776b21c3b19de885f53a 100644 (file)
@@ -45,9 +45,24 @@ WARNING: translation string unused: add-route
 WARNING: translation string unused: admin user password has been changed
 WARNING: translation string unused: administrator user password
 WARNING: translation string unused: adsl settings
+WARNING: translation string unused: advproxy AUTH method ntlm
+WARNING: translation string unused: advproxy AUTH user IP cache TTL
 WARNING: translation string unused: advproxy LDAP auth
+WARNING: translation string unused: advproxy NTLM BDC hostname
+WARNING: translation string unused: advproxy NTLM PDC hostname
 WARNING: translation string unused: advproxy NTLM auth
+WARNING: translation string unused: advproxy NTLM auth mode
+WARNING: translation string unused: advproxy NTLM authorized users
+WARNING: translation string unused: advproxy NTLM domain
+WARNING: translation string unused: advproxy NTLM domain settings
+WARNING: translation string unused: advproxy NTLM unauthorized users
+WARNING: translation string unused: advproxy NTLM use integrated auth
+WARNING: translation string unused: advproxy NTLM use negative access list
+WARNING: translation string unused: advproxy NTLM use positive access list
+WARNING: translation string unused: advproxy NTLM user based access restrictions
+WARNING: translation string unused: advproxy UA enable filter
 WARNING: translation string unused: advproxy advanced proxy
+WARNING: translation string unused: advproxy allowed web browsers
 WARNING: translation string unused: advproxy chgwebpwd ERROR
 WARNING: translation string unused: advproxy chgwebpwd SUCCESS
 WARNING: translation string unused: advproxy chgwebpwd change password
@@ -56,14 +71,28 @@ WARNING: translation string unused: advproxy chgwebpwd new password
 WARNING: translation string unused: advproxy chgwebpwd new password confirm
 WARNING: translation string unused: advproxy chgwebpwd old password
 WARNING: translation string unused: advproxy chgwebpwd username
+WARNING: translation string unused: advproxy content based throttling
+WARNING: translation string unused: advproxy errmsg auth ipcache ttl
 WARNING: translation string unused: advproxy errmsg change fail
 WARNING: translation string unused: advproxy errmsg change success
+WARNING: translation string unused: advproxy errmsg invalid bdc
+WARNING: translation string unused: advproxy errmsg invalid pdc
 WARNING: translation string unused: advproxy errmsg invalid user
+WARNING: translation string unused: advproxy errmsg no browser
 WARNING: translation string unused: advproxy errmsg no password
+WARNING: translation string unused: advproxy errmsg ntlm domain
+WARNING: translation string unused: advproxy errmsg ntlm pdc
 WARNING: translation string unused: advproxy errmsg password incorrect
+WARNING: translation string unused: advproxy invalid num of children
+WARNING: translation string unused: advproxy no clients defined
+WARNING: translation string unused: advproxy redirector children
 WARNING: translation string unused: advproxy ssadvanced proxy
+WARNING: translation string unused: advproxy throttle binary
+WARNING: translation string unused: advproxy throttle dskimg
+WARNING: translation string unused: advproxy throttle mmedia
 WARNING: translation string unused: advproxy update information
 WARNING: translation string unused: advproxy update notification
+WARNING: translation string unused: advproxy web browser
 WARNING: translation string unused: again
 WARNING: translation string unused: age seconds
 WARNING: translation string unused: age shour
@@ -195,6 +224,7 @@ WARNING: translation string unused: dmz pinhole rule added
 WARNING: translation string unused: dmz pinhole rule removed
 WARNING: translation string unused: dmzpinholes for same net not necessary
 WARNING: translation string unused: dns server
+WARNING: translation string unused: dnsforward forward_server
 WARNING: translation string unused: do not log this port list
 WARNING: translation string unused: domain not set
 WARNING: translation string unused: donation-link
@@ -740,7 +770,6 @@ WARNING: translation string unused: yearly firewallhits
 WARNING: untranslated string: Captive clients = unknown string
 WARNING: untranslated string: Scan for Songs = unknown string
 WARNING: untranslated string: bytes = unknown string
-WARNING: untranslated string: captive = unknown string
 WARNING: untranslated string: crypto error = Cryptographic error
 WARNING: untranslated string: crypto warning = Cryptographic warning
 WARNING: untranslated string: dnsforward forward_servers = Nameservers
index 188455681d52b0ca4f2252807a3119b755596869..938a9551ead1f609bbf56e8a59e6279653235f6c 100644 (file)
 ############################################################################
 < dnsforward forward_servers
 < invalid ip or hostname
-< ovpn warning rfc3280
-< wlanap neighbor scan
-< wlanap neighbor scan warning
 ############################################################################
 # Checking cgi-bin translations for language: it                           #
 ############################################################################
index 521a7a20b4279103b328aa4f167e2f8a0a47aca6..0439817b9a8cb540054b3653dab0a337e10087c8 100644 (file)
@@ -220,7 +220,7 @@ print <<END
        </tr>
 
        <tr>
-               <td width='20%' class='base'>$Lang::tr{'dnsforward forward_server'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
+               <td width='20%' class='base'>$Lang::tr{'dnsforward forward_servers'}:&nbsp;<img src='/blob.gif' alt='*' /></td>
                <td><input type='text' name='FORWARD_SERVERS' value='$cgiparams{'FORWARD_SERVERS'}' size='24' /></td>
        </tr>
 </table>
index c5fa93ce7b1f1224c7c6ff324ab3ff1722f5659a..0c3664547e613bf5f77835dd1423c5dcc38684d3 100644 (file)
@@ -225,7 +225,6 @@ if (-e $IDS::storederrorfile) {
         unlink($IDS::storederrorfile);
 }
 
-
 ## Grab all available snort rules and store them in the idsrules hash.
 #
 # Open snort rules directory and do a directory listing.
index 26b558b1927cc7dfa77a67698a53e8031094969d..03b845433c0bcbe15a8cc86a85b30cc10755cdac 100644 (file)
@@ -79,7 +79,7 @@ my %sections = (
 my %trsections = (
         'auth' => "$Lang::tr{'loginlogout'}",
                'wio' => 'Who Is Online?',
-        'captive' => $Lang::tr{'captive'},
+        'captive' => $Lang::tr{'Captive'},
         'clamav' => 'ClamAV',
         'collectd' => 'Collectd',
         'cron' => 'Cron',
index 976300fc72e77dd3e23e26bca243dc61faaa4606..4fb2349956f538739767e689d3a79a01e783b3c8 100644 (file)
@@ -174,7 +174,12 @@ sub cleanssldatabase
        print FILE "";
        close FILE;
     }
+    if (open(FILE, ">${General::swroot}/ovpn/certs/index.txt.attr")) {
+      print FILE "";
+      close FILE;
+    }
     unlink ("${General::swroot}/ovpn/certs/index.txt.old");
+    unlink ("${General::swroot}/ovpn/certs/index.txt.attr.old");
     unlink ("${General::swroot}/ovpn/certs/serial.old");
     unlink ("${General::swroot}/ovpn/certs/01.pem");
 }
@@ -189,7 +194,11 @@ sub newcleanssldatabase
     if (! -s ">${General::swroot}/ovpn/certs/index.txt") {
        system ("touch ${General::swroot}/ovpn/certs/index.txt");
     }
+    if (! -s ">${General::swroot}/ovpn/certs/index.txt.attr") {
+      system ("touch ${General::swroot}/ovpn/certs/index.txt.attr");
+    }
     unlink ("${General::swroot}/ovpn/certs/index.txt.old");
+    unlink ("${General::swroot}/ovpn/certs/index.txt.attr.old");
     unlink ("${General::swroot}/ovpn/certs/serial.old");
 }
 
index 738425b9ad7139ce003ee8da1904e8d3d68650f2..0bf72fed20b6f787d32086409c1f358c4b7af5b4 100644 (file)
@@ -56,17 +56,11 @@ my %mainsettings=();
 my %checked=();
 my %selected=();
 
-my @throttle_limits=(64,128,256,384,512,768,1024,1280,1536,1792,2048,2560,3072,3584,4096,5120,6144,7168,8192,10240,12288,16384,20480);
-my $throttle_binary="7z|arj|bin|bz2|cab|exe|gz|lzh|rar|sea|tar|tgz|xz|zip";
-my $throttle_dskimg="b5t|bin|bwt|ccd|cdi|cue|gho|img|iso|mds|nrg|pqi|vmdk";
-my $throttle_mmedia="aiff?|asf|avi|divx|mov|mp3|mpe?g|ogg|qt|ra?m|ts|vob";
+my @throttle_limits=(64,128,256,512,1024,1536,2048,3072,4096,5120,6144,7168,8192,10240,16384,20480,51200,102400);
 
 my $def_ports_safe="80 # http\n21 # ftp\n443 # https\n563 # snews\n70 # gopher\n210 # wais\n1025-65535 # unregistered ports\n280 # http-mgmt\n488 # gss-http\n591 # filemaker\n777 # multiling http\n800 # Squids port (for icons)\n";
 my $def_ports_ssl="443 # https\n563 # snews\n";
 
-my @useragent=();
-my @useragentlist=();
-
 my $hintcolour='#FFFFCC';
 my $ncsa_buttontext='';
 my $language='';
@@ -89,7 +83,6 @@ my $errormessage='';
 
 my $acldir   = "${General::swroot}/proxy/advanced/acls";
 my $ncsadir  = "${General::swroot}/proxy/advanced/ncsa";
-my $ntlmdir  = "${General::swroot}/proxy/advanced/ntlm";
 my $raddir   = "${General::swroot}/proxy/advanced/radius";
 my $identdir = "${General::swroot}/proxy/advanced/ident";
 my $credir   = "${General::swroot}/proxy/advanced/cre";
@@ -99,7 +92,6 @@ my $stdgrp = "$ncsadir/standard.grp";
 my $extgrp = "$ncsadir/extended.grp";
 my $disgrp = "$ncsadir/disabled.grp";
 
-my $browserdb = "${General::swroot}/proxy/advanced/useragents";
 my $mimetypes = "${General::swroot}/proxy/advanced/mimetypes";
 my $throttled_urls = "${General::swroot}/proxy/advanced/throttle";
 
@@ -137,7 +129,6 @@ my $urlfilterversion = 'n/a';
 
 unless (-d "$acldir")   { mkdir("$acldir"); }
 unless (-d "$ncsadir")  { mkdir("$ncsadir"); }
-unless (-d "$ntlmdir")  { mkdir("$ntlmdir"); }
 unless (-d "$raddir")   { mkdir("$raddir"); }
 unless (-d "$identdir") { mkdir("$identdir"); }
 unless (-d "$credir")   { mkdir("$credir"); }
@@ -170,15 +161,10 @@ unless (-e $acl_ports_safe) { system("touch $acl_ports_safe"); }
 unless (-e $acl_ports_ssl)  { system("touch $acl_ports_ssl"); }
 unless (-e $acl_include) { system("touch $acl_include"); }
 
-unless (-e $browserdb) { system("touch $browserdb"); }
 unless (-e $mimetypes) { system("touch $mimetypes"); }
 
 my $HAVE_NTLM_AUTH = (-e "/usr/bin/ntlm_auth");
 
-open FILE, $browserdb;
-@useragentlist = sort { reverse(substr(reverse(substr($a,index($a,',')+1)),index(reverse(substr($a,index($a,','))),',')+1)) cmp reverse(substr(reverse(substr($b,index($b,',')+1)),index(reverse(substr($b,index($b,','))),',')+1))} grep !/(^$)|(^\s*#)/,<FILE>;
-close(FILE);
-
 &General::readhash("${General::swroot}/ethernet/settings", \%netsettings);
 &General::readhash("${General::swroot}/main/settings", \%mainsettings);
 
@@ -217,8 +203,8 @@ $proxysettings{'CACHEMGR'} = 'off';
 $proxysettings{'LOGQUERY'} = 'off';
 $proxysettings{'LOGUSERAGENT'} = 'off';
 $proxysettings{'FILEDESCRIPTORS'} = '16384';
-$proxysettings{'CACHE_MEM'} = '2';
-$proxysettings{'CACHE_SIZE'} = '50';
+$proxysettings{'CACHE_MEM'} = '128';
+$proxysettings{'CACHE_SIZE'} = '0';
 $proxysettings{'MAX_SIZE'} = '4096';
 $proxysettings{'MIN_SIZE'} = '0';
 $proxysettings{'MEM_POLICY'} = 'LRU';
@@ -241,18 +227,13 @@ $proxysettings{'THROTTLING_GREEN_TOTAL'} = 'unlimited';
 $proxysettings{'THROTTLING_GREEN_HOST'} = 'unlimited';
 $proxysettings{'THROTTLING_BLUE_TOTAL'} = 'unlimited';
 $proxysettings{'THROTTLING_BLUE_HOST'} = 'unlimited';
-$proxysettings{'THROTTLE_BINARY'} = 'off';
-$proxysettings{'THROTTLE_DSKIMG'} = 'off';
-$proxysettings{'THROTTLE_MMEDIA'} = 'off';
 $proxysettings{'ENABLE_MIME_FILTER'} = 'off';
-$proxysettings{'ENABLE_BROWSER_CHECK'} = 'off';
 $proxysettings{'FAKE_USERAGENT'} = '';
 $proxysettings{'FAKE_REFERER'} = '';
 $proxysettings{'AUTH_METHOD'} = 'none';
 $proxysettings{'AUTH_REALM'} = '';
 $proxysettings{'AUTH_MAX_USERIP'} = '';
 $proxysettings{'AUTH_CACHE_TTL'} = '60';
-$proxysettings{'AUTH_IPCACHE_TTL'} = '0';
 $proxysettings{'AUTH_CHILDREN'} = '5';
 $proxysettings{'NCSA_MIN_PASS_LEN'} = '6';
 $proxysettings{'NCSA_BYPASS_REDIR'} = 'off';
@@ -287,7 +268,6 @@ $proxysettings{'IDENT_USER_ACL'} = 'positive';
 $proxysettings{'ENABLE_FILTER'} = 'off';
 $proxysettings{'ENABLE_UPDXLRATOR'} = 'off';
 $proxysettings{'ENABLE_CLAMAV'} = 'off';
-$proxysettings{'CHILDREN'} = '10';
 
 $ncsa_buttontext = $Lang::tr{'advproxy NCSA create user'};
 
@@ -436,27 +416,6 @@ if (($proxysettings{'ACTION'} eq $Lang::tr{'save'}) || ($proxysettings{'ACTION'}
        {
                $errormessage = $Lang::tr{'invalid maximum incoming size'};
                goto ERROR;
-       }
-               if (!($proxysettings{'CHILDREN'} =~ /^\d+$/) || ($proxysettings{'CHILDREN'} < 1))
-       {
-               $errormessage = $Lang::tr{'advproxy invalid num of children'};
-               goto ERROR;
-       }
-       if ($proxysettings{'ENABLE_BROWSER_CHECK'} eq 'on')
-       {
-               $browser_regexp = '';
-               foreach (@useragentlist)
-               {
-                       chomp;
-                       @useragent = split(/,/);
-                       if ($proxysettings{'UA_'.$useragent[0]} eq 'on') { $browser_regexp .= "$useragent[2]|"; }
-               }
-               chop($browser_regexp);
-               if (!$browser_regexp)
-               {
-                       $errormessage = $Lang::tr{'advproxy errmsg no browser'};
-                       goto ERROR;
-               }
        }
        if (!($proxysettings{'AUTH_METHOD'} eq 'none'))
        {
@@ -480,23 +439,18 @@ if (($proxysettings{'ACTION'} eq $Lang::tr{'save'}) || ($proxysettings{'ACTION'}
                                }
                        }
                }
-               if ((!($proxysettings{'AUTH_MAX_USERIP'} eq '')) &&
-                       ((!($proxysettings{'AUTH_MAX_USERIP'} =~ /^\d+/)) || ($proxysettings{'AUTH_MAX_USERIP'} < 1) || ($proxysettings{'AUTH_MAX_USERIP'} > 255)))
-               {
-                       $errormessage = $Lang::tr{'advproxy errmsg max userip'};
-                       goto ERROR;
-               }
                if (!($proxysettings{'AUTH_CACHE_TTL'} =~ /^\d+/))
                {
                        $errormessage = $Lang::tr{'advproxy errmsg auth cache ttl'};
                        goto ERROR;
                }
-               if (!($proxysettings{'AUTH_IPCACHE_TTL'} =~ /^\d+/))
+               if ((!($proxysettings{'AUTH_MAX_USERIP'} eq '')) &&
+                       ((!($proxysettings{'AUTH_MAX_USERIP'} =~ /^\d+/)) || ($proxysettings{'AUTH_MAX_USERIP'} < 1) || ($proxysettings{'AUTH_MAX_USERIP'} > 255)))
                {
-                       $errormessage = $Lang::tr{'advproxy errmsg auth ipcache ttl'};
+                       $errormessage = $Lang::tr{'advproxy errmsg max userip'};
                        goto ERROR;
                }
-               if ((!($proxysettings{'AUTH_MAX_USERIP'} eq '')) && ($proxysettings{'AUTH_IPCACHE_TTL'} eq '0'))
+               if (!($proxysettings{'AUTH_MAX_USERIP'} eq ''))
                {
                        $errormessage = $Lang::tr{'advproxy errmsg auth ipcache may not be null'};
                        goto ERROR;
@@ -552,33 +506,6 @@ if (($proxysettings{'ACTION'} eq $Lang::tr{'save'}) || ($proxysettings{'ACTION'}
                        }
                }
        }
-       if ($proxysettings{'AUTH_METHOD'} eq 'ntlm')
-       {
-               if ($proxysettings{'NTLM_DOMAIN'} eq '')
-               {
-                       $errormessage = $Lang::tr{'advproxy errmsg ntlm domain'};
-                       goto ERROR;
-               }
-               if ($proxysettings{'NTLM_PDC'} eq '')
-               {
-                       $errormessage = $Lang::tr{'advproxy errmsg ntlm pdc'};
-                       goto ERROR;
-               }
-               if (!&General::validhostname($proxysettings{'NTLM_PDC'}))
-               {
-                       $errormessage = $Lang::tr{'advproxy errmsg invalid pdc'};
-                       goto ERROR;
-               }
-               if ((!($proxysettings{'NTLM_BDC'} eq '')) && (!&General::validhostname($proxysettings{'NTLM_BDC'})))
-               {
-                       $errormessage = $Lang::tr{'advproxy errmsg invalid bdc'};
-                       goto ERROR;
-               }
-
-               $proxysettings{'NTLM_DOMAIN'} = lc($proxysettings{'NTLM_DOMAIN'});
-               $proxysettings{'NTLM_PDC'}    = lc($proxysettings{'NTLM_PDC'});
-               $proxysettings{'NTLM_BDC'}    = lc($proxysettings{'NTLM_BDC'});
-       }
        if ($proxysettings{'AUTH_METHOD'} eq 'radius')
        {
                if (!&General::validip($proxysettings{'RADIUS_SERVER'}))
@@ -834,36 +761,14 @@ $selected{'THROTTLING_GREEN_HOST'}{$proxysettings{'THROTTLING_GREEN_HOST'}} = "s
 $selected{'THROTTLING_BLUE_TOTAL'}{$proxysettings{'THROTTLING_BLUE_TOTAL'}} = "selected='selected'";
 $selected{'THROTTLING_BLUE_HOST'}{$proxysettings{'THROTTLING_BLUE_HOST'}} = "selected='selected'";
 
-$checked{'THROTTLE_BINARY'}{'off'} = '';
-$checked{'THROTTLE_BINARY'}{'on'} = '';
-$checked{'THROTTLE_BINARY'}{$proxysettings{'THROTTLE_BINARY'}} = "checked='checked'";
-$checked{'THROTTLE_DSKIMG'}{'off'} = '';
-$checked{'THROTTLE_DSKIMG'}{'on'} = '';
-$checked{'THROTTLE_DSKIMG'}{$proxysettings{'THROTTLE_DSKIMG'}} = "checked='checked'";
-$checked{'THROTTLE_MMEDIA'}{'off'} = '';
-$checked{'THROTTLE_MMEDIA'}{'on'} = '';
-$checked{'THROTTLE_MMEDIA'}{$proxysettings{'THROTTLE_MMEDIA'}} = "checked='checked'";
-
 $checked{'ENABLE_MIME_FILTER'}{'off'} = '';
 $checked{'ENABLE_MIME_FILTER'}{'on'} = '';
 $checked{'ENABLE_MIME_FILTER'}{$proxysettings{'ENABLE_MIME_FILTER'}} = "checked='checked'";
 
-$checked{'ENABLE_BROWSER_CHECK'}{'off'} = '';
-$checked{'ENABLE_BROWSER_CHECK'}{'on'} = '';
-$checked{'ENABLE_BROWSER_CHECK'}{$proxysettings{'ENABLE_BROWSER_CHECK'}} = "checked='checked'";
-
-foreach (@useragentlist) {
-       @useragent = split(/,/);
-       $checked{'UA_'.$useragent[0]}{'off'} = '';
-       $checked{'UA_'.$useragent[0]}{'on'} = '';
-       $checked{'UA_'.$useragent[0]}{$proxysettings{'UA_'.$useragent[0]}} = "checked='checked'";
-}
-
 $checked{'AUTH_METHOD'}{'none'} = '';
 $checked{'AUTH_METHOD'}{'ncsa'} = '';
 $checked{'AUTH_METHOD'}{'ident'} = '';
 $checked{'AUTH_METHOD'}{'ldap'} = '';
-$checked{'AUTH_METHOD'}{'ntlm'} = '';
 $checked{'AUTH_METHOD'}{'ntlm-auth'} = '';
 $checked{'AUTH_METHOD'}{'radius'} = '';
 $checked{'AUTH_METHOD'}{$proxysettings{'AUTH_METHOD'}} = "checked='checked'";
@@ -1034,12 +939,8 @@ print <<END
 </table>
 <hr size='1'>
 <table width='100%'>
-<tr><td class='base' colspan='4'><b>$Lang::tr{'advproxy redirector children'}</b></td></tr>
-<tr><td class='base' >$Lang::tr{'processes'}:&nbsp;<img src='/blob.gif' alt='*' /><input type='text' name='CHILDREN' value='$proxysettings{'CHILDREN'}' size='5' /></td>
 END
 ;
-my $count = `ip n| wc -l`;
-if ( $count < 1 ){$count = 1;}
 if ( -e "/usr/bin/squidclamav" ) {
        print "<td class='base'><b>".$Lang::tr{'advproxy squidclamav'}."</b><br />";
        if ( ! -e "/var/run/clamav/clamd.pid" ){
@@ -1048,18 +949,16 @@ if ( -e "/usr/bin/squidclamav" ) {
                }
        else {
                print $Lang::tr{'advproxy enabled'}."<input type='checkbox' name='ENABLE_CLAMAV' ".$checked{'ENABLE_CLAMAV'}{'on'}." /><br />";
-               print "+ ".int(( $count**(1/3)) * 8);}
+}
        print "</td>";
 } else {
        print "<td></td>";
 }
 print "<td class='base'><a href='/cgi-bin/urlfilter.cgi'><b>".$Lang::tr{'advproxy url filter'}."</a></b><br />";
 print $Lang::tr{'advproxy enabled'}."<input type='checkbox' name='ENABLE_FILTER' ".$checked{'ENABLE_FILTER'}{'on'}." /><br />";
-print "+ ".int(($count**(1/3)) * 6);
 print "</td>";
 print "<td class='base'><a href='/cgi-bin/updatexlrator.cgi'><b>".$Lang::tr{'advproxy update accelerator'}."</a></b><br />";
 print $Lang::tr{'advproxy enabled'}."<input type='checkbox' name='ENABLE_UPDXLRATOR' ".$checked{'ENABLE_UPDXLRATOR'}{'on'}." /><br />";
-print "+ ".int(($count**(1/3)) * 5);
 print "</td></tr>";
 print <<END
 </table>
@@ -1531,7 +1430,15 @@ END
 ;
 
 foreach (@throttle_limits) {
-       print "\t<option value='$_' $selected{'THROTTLING_GREEN_TOTAL'}{$_}>$_ kbit/s</option>\n";
+       my $val = $_;
+       my $unit = "kbit/s";
+
+       if ($val >= 1024) {
+               $unit = "Mbit/s";
+               $val /= 1024;
+       }
+
+       print "\t<option value='$_' $selected{'THROTTLING_GREEN_TOTAL'}{$_}>$val $unit</option>\n";
 }
 
 print <<END
@@ -1594,21 +1501,6 @@ END
 
 print <<END
 </table>
-<table width='100%'>
-<tr>
-       <td colspan='4'><i>$Lang::tr{'advproxy content based throttling'}:</i></td>
-</tr>
-<tr>
-       <td width='15%' class='base'>$Lang::tr{'advproxy throttle binary'}:</td>
-       <td width='10%'><input type='checkbox' name='THROTTLE_BINARY' $checked{'THROTTLE_BINARY'}{'on'} /></td>
-       <td width='15%' class='base'>$Lang::tr{'advproxy throttle dskimg'}:</td>
-       <td width='10%'><input type='checkbox' name='THROTTLE_DSKIMG' $checked{'THROTTLE_DSKIMG'}{'on'} /></td>
-       <td width='15%' class='base'>$Lang::tr{'advproxy throttle mmedia'}:</td>
-       <td width='10%'><input type='checkbox' name='THROTTLE_MMEDIA' $checked{'THROTTLE_MMEDIA'}{'on'} /></td>
-       <td width='15%'>&nbsp;</td>
-       <td width='10%'>&nbsp;</td>
-</tr>
-</table>
 <hr size='1'>
 <table width='100%'>
 <tr>
@@ -1642,42 +1534,7 @@ print <<END
 </table>
 
 <hr size='1'>
-<table width='100%'>
-<tr>
-       <td colspan='4'><b>$Lang::tr{'advproxy web browser'}</b> $Lang::tr{'advproxy UA enable filter'}:<input type='checkbox' name='ENABLE_BROWSER_CHECK' $checked{'ENABLE_BROWSER_CHECK'}{'on'} /></td>
-</tr>
-END
-;
-if ( $proxysettings{'ENABLE_BROWSER_CHECK'} eq 'on' ){
-print <<END
-<tr>
-       <td colspan='4'><i>
-END
-;
-if (@useragentlist) { print "$Lang::tr{'advproxy allowed web browsers'}:"; } else { print "$Lang::tr{'advproxy no clients defined'}"; }
-print <<END
-</i></td>
-</tr>
-</table>
-<table width='100%'>
-END
-;
 
-for ($n=0; $n<=@useragentlist; $n = $n + $i) {
-       for ($i=0; $i<=3; $i++) {
-               if ($i eq 0) { print "<tr>\n"; }
-               if (($n+$i) < @useragentlist) {
-                       @useragent = split(/,/,@useragentlist[$n+$i]);
-                       print "<td width='15%'>$useragent[1]:<\/td>\n";
-                       print "<td width='10%'><input type='checkbox' name='UA_$useragent[0]' $checked{'UA_'.$useragent[0]}{'on'} /></td>\n";
-               }
-               if ($i eq 3) { print "<\/tr>\n"; }
-       }
-}
-}
-print <<END
-</table>
-<hr size='1'>
 <table width='100%'>
 <tr>
        <td><b>$Lang::tr{'advproxy privacy'}</b></td>
@@ -1711,7 +1568,6 @@ print <<END;
        <td width='$auth_column_width%' class='base'><input type='radio' name='AUTH_METHOD' value='ncsa' $checked{'AUTH_METHOD'}{'ncsa'} />$Lang::tr{'advproxy AUTH method ncsa'}</td>
        <td width='$auth_column_width%' class='base'><input type='radio' name='AUTH_METHOD' value='ident' $checked{'AUTH_METHOD'}{'ident'} />$Lang::tr{'advproxy AUTH method ident'}</td>
        <td width='$auth_column_width%' class='base'><input type='radio' name='AUTH_METHOD' value='ldap' $checked{'AUTH_METHOD'}{'ldap'} />$Lang::tr{'advproxy AUTH method ldap'}</td>
-       <td width='$auth_column_width%' class='base'><input type='radio' name='AUTH_METHOD' value='ntlm' $checked{'AUTH_METHOD'}{'ntlm'} />$Lang::tr{'advproxy AUTH method ntlm'}</td>
 END
 
 if ($HAVE_NTLM_AUTH) {
@@ -1789,10 +1645,6 @@ print <<END
        <td class='base'>$Lang::tr{'advproxy AUTH limit of IP addresses'}:</td>
        <td><input type='text' name='AUTH_MAX_USERIP' value='$proxysettings{'AUTH_MAX_USERIP'}' size='5' /></td>
 </tr>
-<tr>
-       <td class='base'>$Lang::tr{'advproxy AUTH user IP cache TTL'}:</td>
-       <td><input type='text' name='AUTH_IPCACHE_TTL' value='$proxysettings{'AUTH_IPCACHE_TTL'}' size='5' /></td>
-</tr>
 <tr>
        <td class='base'>$Lang::tr{'advproxy AUTH always required'}:</td>
        <td><input type='checkbox' name='AUTH_ALWAYS_REQUIRED' $checked{'AUTH_ALWAYS_REQUIRED'}{'on'} /></td>
@@ -1926,80 +1778,6 @@ if ($proxysettings{'AUTH_METHOD'} eq 'ident') { print <<END
 END
 ; }
 
-# ===================================================================
-#  NTLM auth settings
-# ===================================================================
-
-if ($proxysettings{'AUTH_METHOD'} eq 'ntlm') {
-print <<END
-<hr size='1'>
-<table width='100%'>
-<tr>
-       <td colspan='6'><b>$Lang::tr{'advproxy NTLM domain settings'}</b></td>
-</tr>
-<tr>
-       <td class='base'>$Lang::tr{'advproxy NTLM domain'}:</td>
-       <td><input type='text' name='NTLM_DOMAIN' value='$proxysettings{'NTLM_DOMAIN'}' size='15' /></td>
-       <td class='base'>$Lang::tr{'advproxy NTLM PDC hostname'}:</td>
-       <td><input type='text' name='NTLM_PDC' value='$proxysettings{'NTLM_PDC'}' size='14' /></td>
-       <td class='base'>$Lang::tr{'advproxy NTLM BDC hostname'}:</td>
-       <td><input type='text' name='NTLM_BDC' value='$proxysettings{'NTLM_BDC'}' size='14' /></td>
-</tr>
-</table>
-<hr size ='1'>
-<table width='100%'>
-<tr>
-       <td colspan='3'><b>$Lang::tr{'advproxy NTLM auth mode'}</b></td>
-</tr>
-<tr>
-       <td width='25%' class='base' width='25%'>$Lang::tr{'advproxy NTLM use integrated auth'}:</td>
-       <td width='20%'><input type='checkbox' name='NTLM_ENABLE_INT_AUTH' $checked{'NTLM_ENABLE_INT_AUTH'}{'on'} /></td>
-       <td>&nbsp;</td>
-</tr>
-</table>
-<hr size ='1'>
-<table width='100%'>
-<tr>
-       <td colspan='4'><b>$Lang::tr{'advproxy NTLM user based access restrictions'}</b></td>
-</tr>
-<tr>
-       <td width='25%' class='base'>$Lang::tr{'advproxy enabled'}:</td>
-       <td width='20%'><input type='checkbox' name='NTLM_ENABLE_ACL' $checked{'NTLM_ENABLE_ACL'}{'on'} /></td>
-       <td width='25%'>&nbsp;</td>
-       <td width='30%'>&nbsp;</td>
-</tr>
-<tr>
-       <td colspan='2'><input type='radio' name='NTLM_USER_ACL' value='positive' $checked{'NTLM_USER_ACL'}{'positive'} />
-       $Lang::tr{'advproxy NTLM use positive access list'}:</td>
-       <td colspan='2'><input type='radio' name='NTLM_USER_ACL' value='negative' $checked{'NTLM_USER_ACL'}{'negative'} />
-       $Lang::tr{'advproxy NTLM use negative access list'}:</td>
-</tr>
-<tr>
-       <td colspan='2'>$Lang::tr{'advproxy NTLM authorized users'}</td>
-       <td colspan='2'>$Lang::tr{'advproxy NTLM unauthorized users'}</td>
-</tr>
-<tr>
-       <td colspan='2'><textarea name='NTLM_ALLOW_USERS' cols='32' rows='6' wrap='off'>
-END
-; }
-
-if ($proxysettings{'AUTH_METHOD'} eq 'ntlm') { print $proxysettings{'NTLM_ALLOW_USERS'}; }
-
-if ($proxysettings{'AUTH_METHOD'} eq 'ntlm') { print <<END
-</textarea></td>
-       <td colspan='2'><textarea name='NTLM_DENY_USERS' cols='32' rows='6' wrap='off'>
-END
-; }
-
-if ($proxysettings{'AUTH_METHOD'} eq 'ntlm') { print $proxysettings{'NTLM_DENY_USERS'}; }
-
-if ($proxysettings{'AUTH_METHOD'} eq 'ntlm') { print <<END
-</textarea></td>
-</tr>
-</table>
-END
-; }
-
 # ===================================================================
 #  NTLM-AUTH settings
 # ===================================================================
@@ -2163,7 +1941,6 @@ print <<END
 <td><input type='hidden' name='AUTH_CHILDREN'        value='$proxysettings{'AUTH_CHILDREN'}'></td>
 <td><input type='hidden' name='AUTH_CACHE_TTL'       value='$proxysettings{'AUTH_CACHE_TTL'}' size='5' /></td>
 <td><input type='hidden' name='AUTH_MAX_USERIP'      value='$proxysettings{'AUTH_MAX_USERIP'}' size='5' /></td>
-<td><input type='hidden' name='AUTH_IPCACHE_TTL'     value='$proxysettings{'AUTH_IPCACHE_TTL'}' size='5' /></td>
 <td><input type='hidden' name='AUTH_ALWAYS_REQUIRED' value='$proxysettings{'AUTH_ALWAYS_REQUIRED'}'></td>
 <td><input type='hidden' name='AUTH_REALM'           value='$proxysettings{'AUTH_REALM'}'></td>
 <td><input type='hidden' name='DST_NOAUTH'           value='$proxysettings{'DST_NOAUTH'}'></td>
@@ -2175,7 +1952,6 @@ print <<END
 <td><input type='hidden' name='AUTH_CHILDREN'        value='$proxysettings{'AUTH_CHILDREN'}'></td>
 <td><input type='hidden' name='AUTH_CACHE_TTL'       value='$proxysettings{'AUTH_CACHE_TTL'}' size='5' /></td>
 <td><input type='hidden' name='AUTH_MAX_USERIP'      value='$proxysettings{'AUTH_MAX_USERIP'}' size='5' /></td>
-<td><input type='hidden' name='AUTH_IPCACHE_TTL'     value='$proxysettings{'AUTH_IPCACHE_TTL'}' size='5' /></td>
 <td><input type='hidden' name='AUTH_REALM'           value='$proxysettings{'AUTH_REALM'}'></td>
 END
 ; }
@@ -2211,19 +1987,6 @@ print <<END
 END
 ; }
 
-if (!($proxysettings{'AUTH_METHOD'} eq 'ntlm')) {
-print <<END
-<td><input type='hidden' name='NTLM_DOMAIN'          value='$proxysettings{'NTLM_DOMAIN'}'></td>
-<td><input type='hidden' name='NTLM_PDC'             value='$proxysettings{'NTLM_PDC'}'></td>
-<td><input type='hidden' name='NTLM_BDC'             value='$proxysettings{'NTLM_BDC'}'></td>
-<td><input type='hidden' name='NTLM_ENABLE_INT_AUTH' value='$proxysettings{'NTLM_ENABLE_INT_AUTH'}'></td>
-<td><input type='hidden' name='NTLM_ENABLE_ACL'      value='$proxysettings{'NTLM_ENABLE_ACL'}'></td>
-<td><input type='hidden' name='NTLM_USER_ACL'        value='$proxysettings{'NTLM_USER_ACL'}'></td>
-<td><input type='hidden' name='NTLM_ALLOW_USERS'     value='$proxysettings{'NTLM_ALLOW_USERS'}'></td>
-<td><input type='hidden' name='NTLM_DENY_USERS'      value='$proxysettings{'NTLM_DENY_USERS'}'></td>
-END
-; }
-
 if (!($proxysettings{'AUTH_METHOD'} eq 'radius')) {
 print <<END
 <td><input type='hidden' name='RADIUS_SERVER'      value='$proxysettings{'RADIUS_SERVER'}'></td>
@@ -2513,18 +2276,6 @@ sub read_acls
                while (<FILE>) { $proxysettings{'MIME_TYPES'} .= $_ };
                close(FILE);
        }
-       if (-e "$ntlmdir/msntauth.allowusers") {
-               open(FILE,"$ntlmdir/msntauth.allowusers");
-               delete $proxysettings{'NTLM_ALLOW_USERS'};
-               while (<FILE>) { $proxysettings{'NTLM_ALLOW_USERS'} .= $_ };
-               close(FILE);
-       }
-       if (-e "$ntlmdir/msntauth.denyusers") {
-               open(FILE,"$ntlmdir/msntauth.denyusers");
-               delete $proxysettings{'NTLM_DENY_USERS'};
-               while (<FILE>) { $proxysettings{'NTLM_DENY_USERS'} .= $_ };
-               close(FILE);
-       }
        if (-e "$raddir/radauth.allowusers") {
                open(FILE,"$raddir/radauth.allowusers");
                delete $proxysettings{'RADIUS_ALLOW_USERS'};
@@ -2933,23 +2684,6 @@ sub write_acls
        if (!$proxysettings{'PORTS_SSL'}) { print FILE $def_ports_ssl; } else { print FILE $proxysettings{'PORTS_SSL'}; }
        close(FILE);
 
-       open(FILE, ">$acl_dst_throttle");
-       flock(FILE, 2);
-       if ($proxysettings{'THROTTLE_BINARY'} eq 'on')
-       {
-               @temp = split(/\|/,$throttle_binary);
-               foreach (@temp) { print FILE "\\.$_\$\n"; }
-       }
-       if ($proxysettings{'THROTTLE_DSKIMG'} eq 'on')
-       {
-               @temp = split(/\|/,$throttle_dskimg);
-               foreach (@temp) { print FILE "\\.$_\$\n"; }
-       }
-       if ($proxysettings{'THROTTLE_MMEDIA'} eq 'on')
-       {
-               @temp = split(/\|/,$throttle_mmedia);
-               foreach (@temp) { print FILE "\\.$_\$\n"; }
-       }
        if (-s $throttled_urls)
        {
                open(URLFILE, $throttled_urls);
@@ -2964,16 +2698,6 @@ sub write_acls
        print FILE $proxysettings{'MIME_TYPES'};
        close(FILE);
 
-       open(FILE, ">$ntlmdir/msntauth.allowusers");
-       flock(FILE, 2);
-       print FILE $proxysettings{'NTLM_ALLOW_USERS'};
-       close(FILE);
-
-       open(FILE, ">$ntlmdir/msntauth.denyusers");
-       flock(FILE, 2);
-       print FILE $proxysettings{'NTLM_DENY_USERS'};
-       close(FILE);
-
        open(FILE, ">$raddir/radauth.allowusers");
        flock(FILE, 2);
        print FILE $proxysettings{'RADIUS_ALLOW_USERS'};
@@ -3332,6 +3056,11 @@ END
        }
        print FILE "\n";
 
+       # If we use authentication, users must always authenticate
+       unless ($proxysettings{"AUTH_METHOD"} eq "") {
+               print FILE "authenticate_ip_ttl 0\n\n";
+       }
+
        if ((!($proxysettings{'AUTH_METHOD'} eq 'none')) && (!($proxysettings{'AUTH_METHOD'} eq 'ident')))
        {
                if ($proxysettings{'AUTH_METHOD'} eq 'ncsa')
@@ -3340,7 +3069,6 @@ END
                        print FILE "auth_param basic children $proxysettings{'AUTH_CHILDREN'}\n";
                        print FILE "auth_param basic realm $authrealm\n";
                        print FILE "auth_param basic credentialsttl $proxysettings{'AUTH_CACHE_TTL'} minutes\n";
-                       if (!($proxysettings{'AUTH_IPCACHE_TTL'} eq '0')) { print FILE "\nauthenticate_ip_ttl $proxysettings{'AUTH_IPCACHE_TTL'} minutes\n"; }
                }
 
                if ($proxysettings{'AUTH_METHOD'} eq 'ldap')
@@ -3385,40 +3113,6 @@ END
                        print FILE "auth_param basic children $proxysettings{'AUTH_CHILDREN'}\n";
                        print FILE "auth_param basic realm $authrealm\n";
                        print FILE "auth_param basic credentialsttl $proxysettings{'AUTH_CACHE_TTL'} minutes\n";
-                       if (!($proxysettings{'AUTH_IPCACHE_TTL'} eq '0')) { print FILE "\nauthenticate_ip_ttl $proxysettings{'AUTH_IPCACHE_TTL'} minutes\n"; }
-               }
-
-               if ($proxysettings{'AUTH_METHOD'} eq 'ntlm')
-               {
-                       if ($proxysettings{'NTLM_ENABLE_INT_AUTH'} eq 'on')
-                       {
-                               print FILE "auth_param ntlm program $authdir/ntlm_smb_lm_auth $proxysettings{'NTLM_DOMAIN'}/$proxysettings{'NTLM_PDC'}";
-                               if ($proxysettings{'NTLM_BDC'} eq '') { print FILE "\n"; } else { print FILE " $proxysettings{'NTLM_DOMAIN'}/$proxysettings{'NTLM_BDC'}\n"; }
-                               print FILE "auth_param ntlm children $proxysettings{'AUTH_CHILDREN'}\n";
-                               if (!($proxysettings{'AUTH_IPCACHE_TTL'} eq '0')) { print FILE "\nauthenticate_ip_ttl $proxysettings{'AUTH_IPCACHE_TTL'} minutes\n"; }
-                       } else {
-                               print FILE "auth_param basic program $authdir/basic_msnt_auth\n";
-                               print FILE "auth_param basic children $proxysettings{'AUTH_CHILDREN'}\n";
-                               print FILE "auth_param basic realm $authrealm\n";
-                               print FILE "auth_param basic credentialsttl $proxysettings{'AUTH_CACHE_TTL'} minutes\n";
-                               if (!($proxysettings{'AUTH_IPCACHE_TTL'} eq '0')) { print FILE "\nauthenticate_ip_ttl $proxysettings{'AUTH_IPCACHE_TTL'} minutes\n"; }
-
-                               open(MSNTCONF, ">$ntlmdir/msntauth.conf");
-                               flock(MSNTCONF,2);
-                               print MSNTCONF "server $proxysettings{'NTLM_PDC'}";
-                               if ($proxysettings{'NTLM_BDC'} eq '') { print MSNTCONF " $proxysettings{'NTLM_PDC'}"; } else { print MSNTCONF " $proxysettings{'NTLM_BDC'}"; }
-                               print MSNTCONF " $proxysettings{'NTLM_DOMAIN'}\n";
-                               if ($proxysettings{'NTLM_ENABLE_ACL'} eq 'on')
-                               {
-                                       if ($proxysettings{'NTLM_USER_ACL'} eq 'positive')
-                                       {
-                                               print MSNTCONF "allowusers $ntlmdir/msntauth.allowusers\n";
-                                       } else {
-                                               print MSNTCONF "denyusers $ntlmdir/msntauth.denyusers\n";
-                                       }
-                               }
-                               close(MSNTCONF);
-                       }
                }
 
                if ($proxysettings{'AUTH_METHOD'} eq 'ntlm-auth')
@@ -3433,6 +3127,7 @@ END
                        print FILE "\n";
 
                        print FILE "auth_param ntlm children $proxysettings{'AUTH_CHILDREN'}\n\n";
+                       print FILE "auth_param ntlm credentialsttl $proxysettings{'AUTH_CACHE_TTL'} minutes\n\n";
 
                        # BASIC authentication
                        if ($proxysettings{'NTLM_AUTH_BASIC'} eq "on") {
@@ -3444,9 +3139,9 @@ END
                                        print FILE " --require-membership-of=$ntlm_auth_group";
                                }
                                print FILE "\n";
-                               print FILE "auth_param basic children 10\n";
-                               print FILE "auth_param basic realm IPFire Web Proxy Server\n";
-                               print FILE "auth_param basic credentialsttl 2 hours\n\n";
+                               print FILE "auth_param basic children $proxysettings{'AUTH_CHILDREN'}\n";
+                               print FILE "auth_param basic realm $authrealm\n";
+                               print FILE "auth_param basic credentialsttl $proxysettings{'AUTH_CACHE_TTL'} minutes\n\n";
                        }
                }
 
@@ -3458,22 +3153,10 @@ END
                        print FILE "auth_param basic children $proxysettings{'AUTH_CHILDREN'}\n";
                        print FILE "auth_param basic realm $authrealm\n";
                        print FILE "auth_param basic credentialsttl $proxysettings{'AUTH_CACHE_TTL'} minutes\n";
-                       if (!($proxysettings{'AUTH_IPCACHE_TTL'} eq '0')) { print FILE "\nauthenticate_ip_ttl $proxysettings{'AUTH_IPCACHE_TTL'} minutes\n"; }
                }
 
                print FILE "\n";
                print FILE "acl for_inetusers proxy_auth REQUIRED\n";
-               if (($proxysettings{'AUTH_METHOD'} eq 'ntlm') && ($proxysettings{'NTLM_ENABLE_INT_AUTH'} eq 'on') && ($proxysettings{'NTLM_ENABLE_ACL'} eq 'on'))
-               {
-                       if ((!-z "$ntlmdir/msntauth.allowusers") && ($proxysettings{'NTLM_USER_ACL'} eq 'positive'))
-                       {
-                               print FILE "acl for_acl_users proxy_auth \"$ntlmdir/msntauth.allowusers\"\n";
-                       }
-                       if ((!-z "$ntlmdir/msntauth.denyusers") && ($proxysettings{'NTLM_USER_ACL'} eq 'negative'))
-                       {
-                               print FILE "acl for_acl_users proxy_auth \"$ntlmdir/msntauth.denyusers\"\n";
-                       }
-               }
                if (($proxysettings{'AUTH_METHOD'} eq 'radius') && ($proxysettings{'RADIUS_ENABLE_ACL'} eq 'on'))
                {
                        if ((!-z "$raddir/radauth.allowusers") && ($proxysettings{'RADIUS_USER_ACL'} eq 'positive'))
@@ -3526,8 +3209,6 @@ END
 
        if (($delaypools) && (!-z $acl_dst_throttle)) { print FILE "acl for_throttled_urls url_regex -i \"$acl_dst_throttle\"\n\n"; }
 
-       if ($proxysettings{'ENABLE_BROWSER_CHECK'} eq 'on') { print FILE "acl with_allowed_useragents browser $browser_regexp\n\n"; }
-
        print FILE "acl within_timeframe time ";
        if ($proxysettings{'TIME_MON'} eq 'on') { print FILE "M"; }
        if ($proxysettings{'TIME_TUE'} eq 'on') { print FILE "T"; }
@@ -3778,7 +3459,6 @@ END
                                print FILE " !within_timeframe";
                        } else {
                                print FILE " within_timeframe"; }
-                       if ($proxysettings{'ENABLE_BROWSER_CHECK'} eq 'on') { print FILE " with_allowed_useragents"; }
                        print FILE " to_ipaddr_without_auth\n";
                }
                if (!-z $acl_dst_noauth_dom)
@@ -3788,7 +3468,6 @@ END
                                print FILE " !within_timeframe";
                        } else {
                                print FILE " within_timeframe"; }
-                       if ($proxysettings{'ENABLE_BROWSER_CHECK'} eq 'on') { print FILE " with_allowed_useragents"; }
                        print FILE " to_domains_without_auth\n";
                }
                if (!-z $acl_dst_noauth_url)
@@ -3798,7 +3477,6 @@ END
                                print FILE " !within_timeframe";
                        } else {
                                print FILE " within_timeframe"; }
-                       if ($proxysettings{'ENABLE_BROWSER_CHECK'} eq 'on') { print FILE " with_allowed_useragents"; }
                        print FILE " to_hosts_without_auth\n";
                }
        }
@@ -3832,24 +3510,10 @@ END
                        {
                                if (!-z $disgrp) { print FILE " !for_disabled_users"; } else { print FILE " for_inetusers"; }
                        }
-                       if (($proxysettings{'AUTH_METHOD'} eq 'ldap') || (($proxysettings{'AUTH_METHOD'} eq 'ntlm') && ($proxysettings{'NTLM_ENABLE_INT_AUTH'} eq 'off')) || ($proxysettings{'AUTH_METHOD'} eq 'radius'))
+                       if (($proxysettings{'AUTH_METHOD'} eq 'ldap') || ($proxysettings{'AUTH_METHOD'} eq 'radius'))
                        {
                                print FILE " for_inetusers";
                        }
-                       if (($proxysettings{'AUTH_METHOD'} eq 'ntlm') && ($proxysettings{'NTLM_ENABLE_INT_AUTH'} eq 'on'))
-                       {
-                               if ($proxysettings{'NTLM_ENABLE_ACL'} eq 'on')
-                               {
-                                       if (($proxysettings{'NTLM_USER_ACL'} eq 'positive') && (!-z "$ntlmdir/msntauth.allowusers"))
-                                       {
-                                               print FILE " for_acl_users";
-                                       }
-                                       if (($proxysettings{'NTLM_USER_ACL'} eq 'negative') && (!-z "$ntlmdir/msntauth.denyusers"))
-                                       {
-                                               print FILE " !for_acl_users";
-                                       }
-                               } else { print FILE " for_inetusers"; }
-                       }
                        if (($proxysettings{'AUTH_METHOD'} eq 'radius') && ($proxysettings{'RADIUS_ENABLE_ACL'} eq 'on'))
                        {
                                if ($proxysettings{'RADIUS_ENABLE_ACL'} eq 'on')
@@ -3877,24 +3541,10 @@ END
                        {
                                if (!-z $disgrp) { print FILE " !for_disabled_users"; } else { print FILE " for_inetusers"; }
                        }
-                       if (($proxysettings{'AUTH_METHOD'} eq 'ldap') || (($proxysettings{'AUTH_METHOD'} eq 'ntlm') && ($proxysettings{'NTLM_ENABLE_INT_AUTH'} eq 'off')) || ($proxysettings{'AUTH_METHOD'} eq 'radius'))
+                       if (($proxysettings{'AUTH_METHOD'} eq 'ldap') || ($proxysettings{'AUTH_METHOD'} eq 'radius'))
                        {
                                print FILE " for_inetusers";
                        }
-                       if (($proxysettings{'AUTH_METHOD'} eq 'ntlm') && ($proxysettings{'NTLM_ENABLE_INT_AUTH'} eq 'on'))
-                       {
-                               if ($proxysettings{'NTLM_ENABLE_ACL'} eq 'on')
-                               {
-                                       if (($proxysettings{'NTLM_USER_ACL'} eq 'positive') && (!-z "$ntlmdir/msntauth.allowusers"))
-                                       {
-                                               print FILE " for_acl_users";
-                                       }
-                                       if (($proxysettings{'NTLM_USER_ACL'} eq 'negative') && (!-z "$ntlmdir/msntauth.denyusers"))
-                                       {
-                                               print FILE " !for_acl_users";
-                                       }
-                               } else { print FILE " for_inetusers"; }
-                       }
                        if (($proxysettings{'AUTH_METHOD'} eq 'radius') && ($proxysettings{'RADIUS_ENABLE_ACL'} eq 'on'))
                        {
                                if ($proxysettings{'RADIUS_ENABLE_ACL'} eq 'on')
@@ -3920,14 +3570,6 @@ END
        }
 
        if (
-           (
-            ($proxysettings{'AUTH_METHOD'} eq 'ntlm') &&
-            ($proxysettings{'NTLM_ENABLE_INT_AUTH'} eq 'on') &&
-            ($proxysettings{'NTLM_ENABLE_ACL'} eq 'on') &&
-            ($proxysettings{'NTLM_USER_ACL'} eq 'negative') &&
-            (!-z "$ntlmdir/msntauth.denyusers")
-           )
-               ||
            (
             ($proxysettings{'AUTH_METHOD'} eq 'radius') &&
             ($proxysettings{'RADIUS_ENABLE_ACL'} eq 'on') &&
@@ -3956,20 +3598,11 @@ END
                        print FILE " !within_timeframe";
                } else {
                        print FILE " within_timeframe"; }
-               if ($proxysettings{'ENABLE_BROWSER_CHECK'} eq 'on') { print FILE " with_allowed_useragents"; }
                print FILE " !on_ident_aware_hosts\n";
        }
 
        print FILE "http_access allow IPFire_networks";
        if (
-           (
-            ($proxysettings{'AUTH_METHOD'} eq 'ntlm') &&
-            ($proxysettings{'NTLM_ENABLE_INT_AUTH'} eq 'on') &&
-            ($proxysettings{'NTLM_ENABLE_ACL'} eq 'on') &&
-            ($proxysettings{'NTLM_USER_ACL'} eq 'positive') &&
-            (!-z "$ntlmdir/msntauth.allowusers")
-           )
-               ||
            (
             ($proxysettings{'AUTH_METHOD'} eq 'radius') &&
             ($proxysettings{'RADIUS_ENABLE_ACL'} eq 'on') &&
@@ -3999,7 +3632,6 @@ END
                print FILE " !within_timeframe";
        } else {
                print FILE " within_timeframe"; }
-       if ($proxysettings{'ENABLE_BROWSER_CHECK'} eq 'on') { print FILE " with_allowed_useragents"; }
        print FILE "\n";
 
        print FILE "http_access deny  all\n\n";
@@ -4095,7 +3727,10 @@ END
        if (($proxysettings{'ENABLE_FILTER'} eq 'on') || ($proxysettings{'ENABLE_UPDXLRATOR'} eq 'on') || ($proxysettings{'ENABLE_CLAMAV'} eq 'on'))
        {
                print FILE "url_rewrite_program /usr/sbin/redirect_wrapper\n";
-               print FILE "url_rewrite_children $proxysettings{'CHILDREN'}\n\n";
+               print FILE "url_rewrite_children ", &General::number_cpu_cores();
+               print FILE " startup=", &General::number_cpu_cores();
+               print FILE " idle=", &General::number_cpu_cores();
+               print FILE " queue-size=", &General::number_cpu_cores() * 32, "\n\n";
        }
 
        # Include file with user defined settings.
index 21fd1f4cd6061c80ddb2067527427122c7e348d1..a5d27c8d83f7de0b614bdbe8083596f02a312bbd 100644 (file)
@@ -149,7 +149,12 @@ sub cleanssldatabase {
                print FILE "";
                close FILE;
        }
+       if (open(FILE, ">${General::swroot}/certs/index.txt.attr")) {
+               print FILE "";
+               close FILE;
+       }
        unlink ("${General::swroot}/certs/index.txt.old");
+       unlink ("${General::swroot}/certs/index.txt.attr.old");
        unlink ("${General::swroot}/certs/serial.old");
        unlink ("${General::swroot}/certs/01.pem");
 }
@@ -162,7 +167,11 @@ sub newcleanssldatabase {
        if (! -s ">${General::swroot}/certs/index.txt") {
                system ("touch ${General::swroot}/certs/index.txt");
        }
+       if (! -s ">${General::swroot}/certs/index.txt.attr") {
+               system ("touch ${General::swroot}/certs/index.txt.attr");
+       }
        unlink ("${General::swroot}/certs/index.txt.old");
+       unlink ("${General::swroot}/certs/index.txt.attr.old");
        unlink ("${General::swroot}/certs/serial.old");
 #      unlink ("${General::swroot}/certs/01.pem");             numbering evolves. Wrong place to delete
 }
index f7aed59220f4bb5e6d96525cb1b6e634e3260fb4..3df9470d2ab9e9915058b8b45b7d746b46535eed 100644 (file)
 'ssh no active logins' => 'Keine aktiven Benutzeranmeldungen',
 'ssh no auth' => 'Sie haben keinerlei Authentifizierungverfahren zugelassen; dies wird Ihre Anmeldung verhindern',
 'ssh passwords' => 'Passwortbasierte Authentifizierung zulassen',
-'ssh port' => 'SSH-Port auf 222 setzen (Standard ist 22)',
+'ssh port' => 'SSH-Port auf Standardport 22 setzen (andernfalls 222)',
 'ssh portfw' => 'TCP-Weiterleitung zulassen',
 'ssh tempstart15' => 'SSH-Deamon in 15 Minuten beenden',
 'ssh tempstart30' => 'SSH-Deamon in 30 Minuten beenden',
index 2a2a3d2f1dd97d148ec873c9be6a038ca81d12ef..132ad04ea90aae527d096111377268b6e12ea33b 100644 (file)
 'ssh no active logins' => 'No active logins',
 'ssh no auth' => 'You have not allowed any authentication methods; this will stop you logging in',
 'ssh passwords' => 'Allow password based authentication',
-'ssh port' => 'SSH port set to 222 (default is 22)',
+'ssh port' => 'Set SSH port to default 22 (222 is used otherwise)',
 'ssh portfw' => 'Allow TCP forwarding',
 'ssh tempstart15' => 'Stop SSH demon in 15 minutes',
 'ssh tempstart30' => 'Stop SSH demon in 30 minutes',
index 9fa05fef5c7027e27a352e6c88516d7f2afd6947..b89254b591caab5f1452805d05c864105d3c546b 100644 (file)
 'advproxy RADIUS use negative access list' => 'Utilisation négative de contrôle d\'accès',
 'advproxy RADIUS use positive access list' => 'Utilisation positive de contrôle d\'accès',
 'advproxy RADIUS user based access restrictions' => 'Utilisateur en fonction des restrictions d\'accès',
-'advproxy UA enable filter' => 'Activer la vérification du navigateur',
+'advproxy UA enable filter' => 'Activer la vérification du navigateur ',
 'advproxy access' => 'Accès',
 'advproxy admin mail' => 'Email administrateur du cache ',
 'advproxy advanced proxy' => 'Proxy avancé',
 'advproxy allowed subnets' => 'Sous-réseaux autorisés (un par ligne) ',
 'advproxy allowed web browsers' => 'Clients autorisés pour l\'accès web',
 'advproxy back to main page' => 'Retour à l\'accueil',
-'advproxy banned ip clients' => 'Adresses IP interdites (une par ligne)',
-'advproxy banned mac clients' => 'Adresses MAC interdites (une par ligne)',
+'advproxy banned ip clients' => 'Adresses IP interdites (une par ligne) ',
+'advproxy banned mac clients' => 'Adresses MAC interdites (une par ligne) ',
 'advproxy basic authentication' => 'Autoriser l\'authentification HTTP basique',
 'advproxy cache management' => 'Gestion du cache',
 'advproxy cache replacement policy' => 'Politique du cache de remplacement ',
 'advproxy clear cache' => 'Effacer le cache',
 'advproxy client IP forwarding' => 'Adresse ip du client \'transféré\' ',
 'advproxy common settings' => 'Paramètres communs',
-'advproxy content based throttling' => 'Activer le contenu en fonction de la capacité',
+'advproxy content based throttling' => 'Activer le contenu en fonction de la capacité ',
 'advproxy cre disabled' => 'L\'interface de gestion a été désactivée par l\'administrateur',
 'advproxy cre group definitions' => 'Groupe de définitions de classe',
 'advproxy cre supervisors' => 'Superviseur des adresses IP (une par ligne)',
 'advproxy errmsg radius secret' => 'Pass-phrase RADIUS requise',
 'advproxy errmsg radius server' => 'Adresse IP du serveur RADIUS non valide',
 'advproxy errmsg time restriction' => 'Restriction horaire non valide',
-'advproxy error design' => 'Construction des messages erronées',
-'advproxy error language' => 'Langage des messages erronés',
-'advproxy fake referer' => 'Fausses références soumises aux sites externes',
-'advproxy fake useragent' => 'Faux useragent soumis aux sites externes',
+'advproxy error design' => 'Construction des messages erronées ',
+'advproxy error language' => 'Langage des messages erronés ',
+'advproxy fake referer' => 'Fausses références soumises aux sites externes ',
+'advproxy fake useragent' => 'Faux useragent soumis aux sites externes ',
 'advproxy friday' => 'Ven',
 'advproxy from' => 'De',
 'advproxy group access control' => 'Contrôle d\'accès basé sur le groupe',
 'advproxy log query' => 'Termes de recherche en rapports ',
 'advproxy log settings' => 'Configuration des rapports',
 'advproxy log useragent' => 'Rapport des robots (de recherche) ',
-'advproxy max download size' => 'Volume de téléchargement maximal (Ko)',
+'advproxy max download size' => 'Volume de téléchargement maximal (Ko) ',
 'advproxy max size' => 'Volume d\'objet maximal (Ko) ',
-'advproxy max upload size' => 'Volume d\'envoi maximal (Ko)',
+'advproxy max upload size' => 'Volume d\'envoi maximal (Ko) ',
 'advproxy memory replacement policy' => 'Politique de remplacement de mémoire ',
 'advproxy min size' => 'Volume d\'objet minimal (Ko) ',
 'advproxy mode allow' => 'autoriser',
 'advproxy offline mode' => 'Autoriser le mode hors connexion ',
 'advproxy on' => 'Proxy allumé',
 'advproxy privacy' => 'Privé',
-'advproxy proxy port' => 'Port proxy',
-'advproxy proxy port transparent' => 'Port transparent',
+'advproxy proxy port' => 'Port proxy ',
+'advproxy proxy port transparent' => 'Port transparent ',
 'advproxy ram cache size' => 'Taille cache mémoire (Mo) ',
 'advproxy redirector children' => 'Nombre de processus de filtre',
 'advproxy reset' => 'Relancer',
 'advproxy saturday' => 'Sam',
 'advproxy save and restart' => 'Sauvegarder et redémarrer',
-'advproxy squid version' => 'Version Squid Cache',
+'advproxy squid version' => 'Version Squid Cache ',
 'advproxy squidclamav' => 'SquidClamav',
 'advproxy ssadvanced proxy' => 'Proxy avancé',
 'advproxy ssl ports' => 'Ports SSL autorisés (un par ligne) ',
 'advproxy standard ports' => 'Ports standards autorisés (un par ligne) ',
 'advproxy sunday' => 'Dim',
 'advproxy supervisor password' => 'Mot de passe superviseur',
-'advproxy suppress version' => 'Informations sur la version supprimée',
-'advproxy throttle binary' => 'Fichiers binaires',
-'advproxy throttle dskimg' => 'Images CD',
-'advproxy throttle mmedia' => 'Multimédia',
+'advproxy suppress version' => 'Informations sur la version supprimée ',
+'advproxy throttle binary' => 'Fichiers binaires ',
+'advproxy throttle dskimg' => 'Images CD ',
+'advproxy throttle mmedia' => 'Multimédia ',
 'advproxy throttling per host on' => 'Limite par hôte',
 'advproxy throttling total on' => 'Limite globale',
 'advproxy throttling unlimited' => 'illimité',
 'advproxy transparent on' => 'Transparent sur',
 'advproxy tuesday' => 'Mar',
 'advproxy unknown' => 'Inconnu',
-'advproxy unrestricted ip clients' => 'Adresses IP sans restriction (une par ligne)',
-'advproxy unrestricted mac clients' => 'Adresses MAC sans restriction (une par ligne)',
+'advproxy unrestricted ip clients' => 'Adresses IP sans restriction (une par ligne) ',
+'advproxy unrestricted mac clients' => 'Adresses MAC sans restriction (une par ligne) ',
 'advproxy update accelerator' => 'Mise à jour accélérateur',
 'advproxy update information' => 'Une mise à jour est disponible pour le téléchargement. Visitez <a href="http://www.advproxy.net" target="_blank"> http://www.advproxy.net </ a> pour plus d\'informations.',
 'advproxy update notification' => 'Alerte de mise à jour !',
 'advproxy url filter' => 'Filtre URL',
 'advproxy username forwarding' => 'Nom d\'utilisateur transféré ',
 'advproxy via forwarding' => 'Adresse proxy transférée ',
-'advproxy visible hostname' => 'Nom d\'hôte visible',
+'advproxy visible hostname' => 'Nom d\'hôte visible ',
 'advproxy web browser' => 'Navigateur web',
 'advproxy wednesday' => 'Mer',
 'again' => 'De nouveau :',
 'album' => 'Album',
 'alcatelusb help' => 'Pour utiliser les modems Speedtouch 330 ou Speedtouch USB, vous devez charger le firmware dans votre PC IPFire. Veuillez télécharger le <b>Firmware Embarqué</b> paquet pour SpeedTouch 330 depuis speedtouch.com; dézippez le et chargez le fichier approprié à votre modem : KQD6_3.xxx quand Rev<4 ou ZZZL_3.xxx pour Rev=4 en utilisant le formulaire ci-dessous.',
 'alcatelusb upload' => 'Charger le firmware Speedtouch USB',
-'alias ip' => 'Alias IP',
+'alias ip' => 'Alias IP ',
 'aliases' => 'Alias',
 'aliases not active' => 'Les alias ne seront pas actifs tant que votre interface ROUGE est en mode STATIQUE',
 'all' => 'Tous',
 'cached memory' => 'Mémoire tampon  ',
 'cached swap' => 'Swap tampon',
 'calamaris available reports' => 'Rapports disponibles ',
-'calamaris byte unit' => 'Echelle de bits ',
+'calamaris byte unit' => 'Unité (octets) ',
 'calamaris create report' => 'Créer un rapport',
 'calamaris enable content report' => 'Autoriser le contenu du rapport ',
 'calamaris enable distribution histogram' => 'Autoriser l\'histogramme de distribution ',
 'clear cache' => 'Vider le cache',
 'clear playlist' => 'Liste de lecture vide',
 'clenabled' => 'Fournir du temps au réseau local',
-'click to disable' => 'Activé (cliquer pour désactiver)',
-'click to enable' => 'Désactivé (cliquer pour activer)',
+'click to disable' => 'Activé (cocher pour désactiver)',
+'click to enable' => 'Désactivé (cocher pour activer)',
 'client' => 'Nom de la station (ordinateur)',
 'clock has not been synchronized' => 'L\'horloge n\'est pas synchronisée',
 'clock last synchronized at' => 'L\'horloge a été synchronisée à :',
 'dhcp fixed lease help1' => 'L\'adresse IP doit être saisie comme FQDN',
 'dhcp mode' => 'DHCP',
 'dhcp server' => 'Serveur DHCP',
-'dhcp server disabled' => 'Serveur DHCP éteint. Arrêté.',
-'dhcp server disabled on blue interface' => 'Serveur DHCP arrêté sur l\'interface BLEUE',
-'dhcp server enabled' => 'Serveur DHCP démarré. Redémarrage.',
-'dhcp server enabled on blue interface' => 'Serveur DHCP démarré sur l\'interface BLEUE',
+'dhcp server disabled' => 'Serveur DHCP eteint. Arrete.',
+'dhcp server disabled on blue interface' => 'Serveur DHCP arrete sur l\'interface BLEUE',
+'dhcp server enabled' => 'Serveur DHCP demarre. Redemarrage.',
+'dhcp server enabled on blue interface' => 'Serveur DHCP demarre sur l\'interface BLEUE',
 'dhcp-options' => 'Options Push DHCP',
 'dial' => 'Connexion',
 'dial profile' => 'Contact avec le profil',
 'dns address done' => 'Les adresses du serveur DNS vont être sauvegardées.',
 'dns address recon' => 'Tentative de reconnexion !',
 'dns check failed' => 'La vérification DNS a échouée',
-'dns desc' => 'Si l\'interface ROUGE0 obtient ses informations d\'adresse IP via le DHCP du fournisseur d\'accès, les adresses du serveur DNS seront définies automatiquement. Maintenant, vous pouvez également changer les adresses IP du serveur DNS par celles de votre choix.',
+'dns desc' => 'Si l\'interface ROUGE0 obtient ses informations d\'adresse IP via le DHCP du fournisseur d\'accès, les adresses du serveur DNS seront définies automatiquement. Sinon, vous pouvez également remplacer les adresses IP du serveur DNS par celles de votre choix.',
 'dns error 0' => 'L\'adresse IP du <strong>premier</strong> serveur DNS n\'est pas valide, veuillez revoir votre saisie<br />La saisie de l\'adresse du <strong>second</strong> serveur DNS est valide.',
 'dns error 01' => 'Les adresses IP du <strong>premier</strong> et du <strong>second</strong> serveur DNS ne sont pas valides, veuillez revoir vos saisies',
 'dns error 1' => 'L\'adresse IP du <strong>second</strong> serveur DNS n\'est pas valide, veuillez revoir votre saisie<br />La saisie de l\'adresse du <strong>premier</strong> serveur DNS est valide.',
-'dns header' => 'Assigner les adresses du serveur DNS seulemement pour le DHCP sur ROUGE0',
+'dns header' => 'Assigner les adresses du serveur DNS seulement pour le DHCP sur ROUGE0',
 'dns list' => 'Liste de serveurs DNS publiques gratuits',
 'dns menu' => 'Assigner un serveur DNS',
 'dns new 0' => 'Nouvelle adresse IP du <strong>premier</strong> serveur DNS :',
 'dnsforward configuration' => 'Configuration de transfert DNS',
 'dnsforward edit an entry' => 'Modifier une entrée existante',
 'dnsforward entries' => 'Entrées actuelles',
-'dnsforward forward_server' => 'Nom du serveur',
-'dnsforward zone' => 'Zone',
+'dnsforward forward_server' => 'Nom du serveur ',
+'dnsforward zone' => 'Zone ',
 'dnssec aware' => 'DNSSEC Aware',
 'dnssec disabled warning' => 'AVERTISSEMENT : DNSSEC a été désactivé',
 'dnssec information' => 'Informations DNSSEC',
 'dos charset' => 'DOS Charset',
 'down and up speed' => 'Entrez votre débit descendant et montant <br /> et cliquez sur <i>Sauvegarder</i>.',
 'downlink' => 'Downlink',
-'downlink speed' => 'Débit descendant - download (kbit/sec)',
+'downlink speed' => 'Débit descendant - download (kbit/sec) ',
 'downlink std class' => 'Classe standard de téléchargement ',
 'download' => 'Téléchargement ',
 'download ca certificate' => 'Téléchargez le certificat CA',
 'download certificate' => 'Téléchargez le certificat',
 'download dh parameter' => 'Télécharger paramètres Diffie-Hellman',
 'download host certificate' => 'Téléchargez le certificat de l\'hôte',
-'download new ruleset' => 'Téléchargez un nouveau règlement',
+'download new ruleset' => 'Télécharger de nouvelles règles',
 'download pkcs12 file' => 'Téléchargez le fichier PKCS12',
 'download root certificate' => 'Téléchargez le certificat Root',
 'download tls-auth key' => 'Télécharger la clé tls-auth',
 'firmware upload' => 'Charger firmware / pilotes',
 'first' => 'Premier',
 'five minutes' => '5 minutes',
-'fixed ip lease added' => 'Bail IP fixe ajouté',
-'fixed ip lease modified' => 'Bail IP fixe modifié',
-'fixed ip lease removed' => 'Bail IP fixe supprimé',
+'fixed ip lease added' => 'Bail adresse IP fixe ajoute',
+'fixed ip lease modified' => 'Bail adresse IP fixe modifie',
+'fixed ip lease removed' => 'Bail adresse IP fixe supprime',
 'flag' => 'Drap.',
 'force update' => 'Forcer la mise à jour',
 'force user' => 'Obliger tous les nouveaux fichiers à l\'utilisateur',
 'host configuration' => 'Configuration de l\'hôte',
 'host deny' => 'Liste des hôtes non autorisés',
 'host ip' => 'Adresse IP de l\'hôte ',
-'host to net vpn' => 'Réseau privé virtuel (VPN) de l\'hôte au net (client nomade)',
+'host to net vpn' => 'Réseau privé virtuel (VPN) de l\'hôte au réseau (client nomade) ',
 'hostname' => 'Nom hôte ',
 'hostname and domain already in use' => 'Le nom d\'hôte et de domaine sont déjà utilisés.',
 'hostname cant be empty' => 'Le nom d\'hôte ne peut pas être vide.',
 'invalid vpi vpci' => 'Réglages VPI/VPCI non valide',
 'invalid wins address' => 'Adresse du serveur WINS non valide.',
 'invert' => 'Inverser',
-'ip address' => 'Adresse IP',
+'ip address' => 'Adresse IP ',
 'ip address in use' => 'Adresse IP déjà en cours d\'utilisation',
 'ip address outside subnets' => 'Adresse IP hors des sous-réseaux',
 'ip alias added' => 'Alias d\'IP externe ajoutée',
 'ip alias removed' => 'Alias d\'IP externe supprimée',
 'ip info' => 'Information IP',
 'ipfire has now rebooted' => 'IPFire va à présent redémarrer.',
-'ipfire has now shutdown' => 'IPFire va à présent s\'éteindre.',
+'ipfire has now shutdown' => 'IPFire va à présent s\'arrêter.',
 'ipfire side' => 'Côté IPFire :',
 'ipfire side is invalid' => 'Côté IPFire non valide.',
 'ipfires hostname' => 'Nom d\'hôte d\'IPFire ',
 'ipsec network' => 'Réseau IPsec',
 'ipsec no connections' => 'Aucune connexion IPsec active',
 'iptable rules' => 'Règles table IP',
-'iptmangles' => 'Mangles IPTable',
-'iptnats' => 'Traduction d\'adresses réseaux table IP',
-'ipts' => 'Tables IP',
+'iptmangles' => 'Mangles IPTable ',
+'iptnats' => 'Traduction d\'adresses réseaux table IP ',
+'ipts' => 'Tables IP ',
 'isdn' => 'ISDN',
 'isdn settings' => 'Réglages ISDN supplémentaires :',
 'isdn1' => 'ISDN unique',
 'mac address saved' => 'Sauvegarde réussie !',
 'mac address saved txt' => 'L\'adresse MAC a été correctement sauvegardée, mais les changements prendront effets après un redémarrage ou une reconnexion.',
 'mac address title' => 'Contrôle d\'accès des adresses MAC',
-'mac desc' => 'Ici, vous pouvez changer l\'adresse MAC de ROUGE0. L\'adresse doit être saisie en héxadécimal (0-9,a-f), une adresse valide est <br />par exemple 00-01-02-0e-b8-d6 ou 00:01:02:0e:b8:d6.',
+'mac desc' => 'Ici, vous pouvez changer l\'adresse MAC de ROUGE0. L\'adresse doit être saisie en hexadécimal (0-9,a-f),<br />une adresse valide est par exemple 00-01-02-0e-b8-d6 ou 00:01:02:0e:b8:d6.',
 'mac filter' => 'Filtre MAC',
 'mac new' => 'Nouvelle adresse MAC :',
 'mac1 new' => 'Nouvelle adresse MAC 1 (vdsl-inet) :',
 'network time' => 'Utiliser un serveur de temps automatique :',
 'network time from' => 'Obtenir l\'heure depuis un serveur de temps automatique',
 'network traffic graphs' => 'Graphiques de l\'activité réseau',
-'network traffic graphs external' => 'Graphique du trafic net (externe)',
-'network traffic graphs internal' => 'Graphique du trafic net (interne)',
-'network traffic graphs others' => 'Réseau (autres)',
+'network traffic graphs external' => 'Graphique du trafic réseau (externe)',
+'network traffic graphs internal' => 'Graphique du trafic réseau (interne)',
+'network traffic graphs others' => 'Graphique de la qualité réseau (autres)',
 'network updated' => 'Réseau personnalisé mis à jour',
 'networks settings' => 'Réglages pare-feu - réseau',
 'never' => 'Jamais',
 'ovpn subnet' => 'Sous-réseau OpenVPN (c.a.d. 10.0.10.0/255.255.255.0)',
 'ovpn subnet is invalid' => 'Sous-réseau OpenVPN non valide.',
 'ovpn subnet overlap' => 'Le sous-réseau OpenVPN se chevauche avec : ',
+'ovpn warning rfc3280' => 'Votre certificat d\'hôte n\'est pas conforme avec la RFC3280.<br>Veuillez mettre à jour la dernière version d\'IPFire et générer dès que possible un nouveau certificat racine et hôte.</br><br>Tous les clients OpenVPN doivent ensuite être renouvelés !</br>',
 'ovpn_fastio' => 'Fast-IO',
-'ovpn_fragment' => 'Taille des fragments',
 'ovpn_mssfix' => 'Taille MSSFIX',
 'ovpn_mtudisc' => 'Découverte MTU',
 'ovpn_processprio' => 'Priorité du processus',
 'resetglobals' => 'Réinitialiser les paramètres globaux',
 'resetpolicy' => 'Réinitialiser la politique par défaut',
 'resetshares' => 'réinitialiser les partages ?',
-'resetting the vpn configuration will remove the root ca, the host certificate and all certificate based connections' => 'Réinitialiser la configuration VPN va supprimer le CA root, le certificat hôte et tous les certificats basés sur les connexions',
+'resetting the vpn configuration will remove the root ca, the host certificate and all certificate based connections' => 'Réinitialiser la configuration VPN va supprimer le CA root, le certificat hôte et tous les certificats basés sur les connexions ',
 'restart' => 'Relancer',
 'restart ovpn server' => 'Relancer le serveur OpenVPN',
 'restore' => 'Restaurer',
 'ssh fingerprint' => 'Empreinte digitale',
 'ssh host keys' => 'Clef SSH de l\'hôte',
 'ssh is disabled' => 'SSH est desactive. Arret.',
-'ssh is enabled' => 'SSH est active.  Redemarrage.',
+'ssh is enabled' => 'SSH est active. Redemarrage.',
 'ssh key' => 'Clef',
 'ssh key size' => 'Taille (bits)',
 'ssh keys' => 'Autoriser l\'authentification par clef publique',
 'subject warn' => 'Attention - Le niveau d\'alerte a été atteint',
 'subnet' => 'Sous-réseau',
 'subnet is invalid' => 'Le masque réseau est non valide',
-'subscripted user rules' => 'Régles Sourcefire VRT avec abonnement',
+'subscripted user rules' => 'Règles Sourcefire VRT avec abonnement',
 'successfully refreshed updates list' => 'La liste des mises à jour a été rafraîchie avec succès.',
 'summaries kept' => 'Conserver pour les résumés',
 'sunday' => 'Dimanche',
 'tcp more reliable' => 'TCP (plus fiable)',
 'telephone not set' => 'Téléphone non défini.',
 'template' => 'Préétabli',
-'template warning' => 'Vous avez deux options pour établir la Qos : La première, vous cliquez sur le bouton de sauvegarde et générez les classes et règles qui vous conviennent. La seconde, vous cliquez sur le bouton préétabli et les classes et règles seront mises en place par un modèle.',
+'template warning' => 'Vous avez deux options pour établir la Qos : La première, vous cliquez sur le bouton de sauvegarde et générez les classes et règles qui vous conviennent.<br>La seconde, vous cliquez sur le bouton préétabli et les classes et règles seront mises en place par un modèle.',
 'ten minutes' => '10 minutes',
 'teovpn_fragment' => 'Taille de fragment',
 'test' => 'test',
 'tor accounting interval' => 'Interval (UTC)',
 'tor accounting limit' => 'Accounting limit (Mo)',
 'tor accounting period' => 'Accounting period',
-'tor accounting period daily' => 'quotidienne',
-'tor accounting period monthly' => 'mensuelle',
-'tor accounting period weekly' => 'hebdomadaire',
+'tor accounting period daily' => 'Quotidienne',
+'tor accounting period monthly' => 'Mensuelle',
+'tor accounting period weekly' => 'Hebdomadaire',
 'tor acls' => 'Contrôle d\'accès',
 'tor allowed subnets' => 'Sous-réseaux alloués (un par ligne)',
 'tor bandwidth burst' => 'Max. burst',
 'updates is old2' => 'jours. Il est recommandé de le mettre à jour depuis la page <b>Système > Mises à jour</b>.',
 'updxlrtr 3 months' => 'trois mois',
 'updxlrtr 6 months' => 'six mois',
-'updxlrtr all files' => 'tous les fichiers ...',
+'updxlrtr all files' => 'tous les fichiers...',
 'updxlrtr cache dir' => 'Répertoire du cache',
 'updxlrtr cache maintenance' => 'Maintenance du cache',
 'updxlrtr cache size' => 'Taille du cache (octets)',
 'updxlrtr configuration' => 'Mise à jour de l\'accélérateur',
 'updxlrtr current downloads' => 'Les fichiers suivants sont en cours de téléchargement dans le cache local :',
 'updxlrtr current files' => 'Les fichiers courants sont dans le cache local',
-'updxlrtr daily' => 'quotidiennement',
+'updxlrtr daily' => 'Quotidienne',
 'updxlrtr data from cache' => 'Données du cache (octets)',
 'updxlrtr disk usage' => 'Utilisation du disque',
 'updxlrtr efficiency index' => 'Indice d\'efficacité du cache ',
 'updxlrtr max disk usage' => 'Utilisation maximum du disque ',
 'updxlrtr max download rate' => 'Taux de téléchargement maximum externe (kbit/s) ',
 'updxlrtr month' => 'un mois',
-'updxlrtr monthly' => 'mensuellement',
+'updxlrtr monthly' => 'Mensuelle',
 'updxlrtr not accessed' => 'utilisés la dernière fois depuis',
 'updxlrtr not enabled' => 'La mise à jour de l\'accélérateur n\'est pas activée sur la page web du proxy',
 'updxlrtr other' => 'Autre',
 'updxlrtr save and restart' => 'Sauvegarder et redémarrer',
 'updxlrtr source' => 'Source',
 'updxlrtr source checkup' => 'Vérifications des sources',
-'updxlrtr source checkup schedule' => 'Calendrier de vérification des sources ',
+'updxlrtr source checkup schedule' => 'Fréquence de vérification des sources ',
 'updxlrtr sources' => 'Sources',
 'updxlrtr standard view' => 'Vue standard',
 'updxlrtr statistics' => 'Statistiques',
 'updxlrtr used by' => 'Utilisé par',
 'updxlrtr web proxy service required' => 'Le proxy web doit être activé pour utiliser la mise à jour Accélérateur',
 'updxlrtr week' => 'une semaine',
-'updxlrtr weekly' => 'hebdomadairement',
+'updxlrtr weekly' => 'Hebdomadaire',
 'updxlrtr year' => 'une année',
 'upgrade' => 'Améliorer',
 'uplink' => 'Uplink',
 'uplink bit rate' => 'Uplink Bit Rate',
-'uplink speed' => 'Débit montant - upload (kbit/sec)',
+'uplink speed' => 'Débit montant - upload (kbit/sec) ',
 'uplink std class' => 'Classe standard de la connexion ',
 'upload' => 'Envoi ',
 'upload a certificate' => 'Envoyer un certificat :',
 'uptime load average' => 'Charge moyenne',
 'url filter' => 'Filtre de contenu',
 'urlfilter access' => 'Accès',
-'urlfilter activity detection' => 'Détection d\'activité',
-'urlfilter add new time constraint rule' => 'Ajouter une nouvelle règle de contrainte de temps',
-'urlfilter add new user quota rule' => 'Ajouter une nouvelle règle sur le quota de l\'utilisateur',
+'urlfilter activity detection' => 'Détection d\'activité ',
+'urlfilter add new time constraint rule' => 'Ajouter une nouvelle règle de contrainte de temps ',
+'urlfilter add new user quota rule' => 'Ajouter une nouvelle règle sur le quota de l\'utilisateur ',
 'urlfilter add rule' => 'Ajouter',
 'urlfilter advanced settings' => 'Paramètres avancés',
 'urlfilter allow' => 'Autoriser',
 'urlfilter allow access' => 'Autoriser l\'accès',
 'urlfilter allowed domains' => 'Domaines autorisés (un par ligne)',
 'urlfilter allowed urls' => 'URLs autorisées (une par ligne)',
-'urlfilter assigned quota users' => 'Utilisateurs assignés (un par ligne)',
+'urlfilter assigned quota users' => 'Utilisateurs assignés (un par ligne) ',
 'urlfilter assigned users' => 'Utilisateurs assignés',
 'urlfilter automatic blacklist update' => 'Mise à jour automatique de la liste noire',
-'urlfilter automatic update schedule' => 'Mettre à jour le calendrier automatiquement',
+'urlfilter automatic update schedule' => 'Fréquence de mise à jour automatique ',
 'urlfilter back to main page' => 'Revenir à la page principale',
 'urlfilter background image' => 'Filtre d\'URLs contenant des images de fonds',
 'urlfilter background text' => 'Afin d\'avoir une image de fond personnalisée pour les pages bloquées, envoyez le fichier .jpg',
 'urlfilter backup error' => 'Impossible de créer un fichier de sauvegarde',
 'urlfilter backup settings' => 'Sauvegarder les réglages du filtre d\'URL',
 'urlfilter banned clients' => 'Adresses IP bannies',
-'urlfilter blacklist age 1' => 'La dernière mise à jour de la liste noire a été faite il y a',
+'urlfilter blacklist age 1' => 'La dernière mise à jour de la liste noire a eu lieu il y a',
 'urlfilter blacklist age 2' => 'jours',
-'urlfilter blacklist category name' => 'Nom de la catégorie de la liste noire',
+'urlfilter blacklist category name' => 'Nom de la catégorie de la liste noire ',
 'urlfilter blacklist editor' => 'Editeur de liste noire',
 'urlfilter blacklist editor info' => 'Créer et éditer votre propre fichier de liste noire',
 'urlfilter blacklist name' => 'Nom de la liste noire',
 'urlfilter blacklist update' => 'Mise à jour de la liste noire',
 'urlfilter block' => 'Bloquer',
 'urlfilter block access' => 'Bloquer l\'accès',
-'urlfilter block all' => 'Bloquer toutes les url non autorisées explicitement',
+'urlfilter block all' => 'Bloquer toutes les url non autorisées explicitement ',
 'urlfilter block archives' => 'Bloquer fichiers d\'archives compressés ',
 'urlfilter block audio-video' => 'Bloquer fichiers audio / vidéo ',
 'urlfilter block categories' => 'Bloquer catégories',
 'urlfilter block executables' => 'Bloquer fichiers exécutables ',
-'urlfilter block ip' => 'Bloquer sites atteints par leur IP',
-'urlfilter block settings' => ' Réglages filtre URL',
+'urlfilter block ip' => 'Bloquer les sites atteints par leur IP ',
+'urlfilter block settings' => ' Réglages de filtre URL',
 'urlfilter blocked domains' => 'Domaines bloqués (un par ligne)',
 'urlfilter blocked expressions' => 'Expressions bloquées (comme expressions régulières)',
 'urlfilter blocked urls' => 'URL bloquées (une par ligne)',
 'urlfilter category' => 'Catégorie',
 'urlfilter category all' => 'tout',
 'urlfilter category data error' => 'Liste noire vide',
-'urlfilter category log' => 'Classer les journaux par catégorie',
+'urlfilter category log' => 'Classer les journaux par catégorie ',
 'urlfilter category name error' => 'Nom catégorie liste noire requis',
 'urlfilter client' => 'Client',
 'urlfilter configuration' => 'Configuration filtre URL',
 'urlfilter constraint definition' => 'Définition',
-'urlfilter constraint outside' => 'Dehors',
-'urlfilter constraint within' => 'Dedans',
+'urlfilter constraint outside' => 'Hors',
+'urlfilter constraint within' => 'Avec',
 'urlfilter copy rule' => 'Copie',
-'urlfilter current files' => 'Fichiers courant du dépôt local',
+'urlfilter current files' => 'Fichiers courant du dépôt local ',
 'urlfilter custom blacklist' => 'Liste noire perso',
 'urlfilter custom expression list' => 'Liste de mots clés perso',
-'urlfilter custom url' => 'Source URL perso',
+'urlfilter custom url' => 'Source URL perso ',
 'urlfilter custom url required' => 'Source URL perso requise',
 'urlfilter custom whitelist' => 'Liste blanche perso',
-'urlfilter daily' => 'quotidiennement',
+'urlfilter daily' => 'Quotidienne',
 'urlfilter disabled' => 'désactivé',
 'urlfilter domains' => 'Domaine (un par ligne)',
-'urlfilter dont restart urlfilter' => 'Ne pas redémarrer filtre URL',
+'urlfilter dont restart urlfilter' => 'Ne pas redémarrer le filtre URL ',
 'urlfilter dst' => 'Destination',
 'urlfilter dst error' => 'Il doit y avoir au moins une catégorie sélectionnée',
 'urlfilter edit domains urls expressions' => 'Modifier domaines, URLs et expressions',
 'urlfilter edit time constraint rule' => 'Modifier une règle existante de contrainte de temps',
 'urlfilter edit user quota rule' => 'Modifier une règle de quota utilisateur',
-'urlfilter empty ads' => 'Bloquer "pubs" avec fenêtre vide',
+'urlfilter empty ads' => 'Bloquer "pubs" avec fenêtre vide ',
 'urlfilter empty repository' => 'Fichier du dépot local est vide',
-'urlfilter enable automatic blacklist update' => 'Activer mise à jour automatique',
+'urlfilter enable automatic blacklist update' => 'Activer la mise à jour automatique ',
 'urlfilter enable custom blacklist' => 'Activer liste noire perso ',
 'urlfilter enable custom expression list' => 'Activer la liste d\'expressions personnalisées ',
 'urlfilter enable custom whitelist' => 'Activer liste blanche perso ',
-'urlfilter enable expression lists' => 'Activer la liste de mots clés perso',
-'urlfilter enable full backup' => 'Inclure liste noire complète',
+'urlfilter enable expression lists' => 'Activer la liste de mots clés perso ',
+'urlfilter enable full backup' => 'Inclure liste noire complète ',
 'urlfilter enable jpeg' => 'Activer image d\'arrière plan',
-'urlfilter enable log' => 'Activer le journal',
+'urlfilter enable log' => 'Activer le journal ',
 'urlfilter enable rewrite rules' => 'Activer fichier local de redirection ',
 'urlfilter enabled' => 'Activé :',
 'urlfilter example' => 'Exemple : www.domain.com',
 'urlfilter from' => 'De',
 'urlfilter hourly' => 'par heure',
 'urlfilter import blacklist' => 'Importer liste noire',
-'urlfilter import text' => 'Pour importer une liste noire précédemment sauvée, charger le fichier .tar.gz suivant',
+'urlfilter import text' => 'Pour importer une liste noire précédemment sauvée, charger le fichier .tar.gz suivant ',
 'urlfilter install blacklist' => 'Installer liste noire',
 'urlfilter install information' => 'La nouvelle liste noire va être automatiquement compilée pour préparer les bases de données. Ceci peut durer plusieurs minutes et dépend de la taille de la liste noire.',
 'urlfilter invalid content' => 'Le fichier n\'est pas une liste noire compatible squidGuard',
 'urlfilter log viewer' => 'Rapport de filtre URL',
 'urlfilter logs' => 'Rapports de filtre URL',
 'urlfilter maintenance' => 'Maintenance filtre URL',
-'urlfilter manage local file repository' => 'Gérer fichier de dépôt local',
+'urlfilter manage local file repository' => 'Gérer fichier de dépôt local ',
 'urlfilter manage repository' => 'Gérer dépôt',
 'urlfilter minutes' => 'minutes',
 'urlfilter mode allow' => 'autoriser',
 'urlfilter mode block' => 'bloquer',
 'urlfilter mon' => 'Lun',
 'urlfilter monday' => 'Lundi',
-'urlfilter monthly' => 'Mensuellement',
-'urlfilter msg text 1' => 'Message ligne 1',
-'urlfilter msg text 2' => 'Message ligne 2',
-'urlfilter msg text 3' => 'Message ligne 3',
+'urlfilter monthly' => 'Mensuelle',
+'urlfilter msg text 1' => 'Message ligne 1 ',
+'urlfilter msg text 2' => 'Message ligne 2 ',
+'urlfilter msg text 3' => 'Message ligne 3 ',
 'urlfilter network access control' => 'Contrôle d\'accès réseau en fonction',
 'urlfilter no categories' => 'Aucune catégorie disponible',
 'urlfilter not enabled' => 'Filtre URL n\'est pas activé sur le proxy page web',
 'urlfilter quota time error' => 'Valeur non valide pour quota de temps',
 'urlfilter quota user error' => 'Au moins un nom d\'utilisateur est requis',
 'urlfilter redirect template' => 'Redirection modèle de page',
-'urlfilter redirectpage' => 'Redirige vers cette URL',
+'urlfilter redirectpage' => 'Redirige vers cette URL ',
 'urlfilter remove file' => 'Supprime le fichier du dépôt',
 'urlfilter renewal' => 'Renouvellement',
-'urlfilter renewal period' => 'Période de renouvellement',
+'urlfilter renewal period' => 'Période de renouvellement ',
 'urlfilter repository information' => 'Les requêtes de téléchargement pour ces fichiers seront redirigées depuis la source originale vers le fichier local du dépôt.',
 'urlfilter reset' => 'Remettre à zéro',
 'urlfilter restart' => 'Redémarrer filtre URL',
 'urlfilter restore results' => 'Restaurer résultats',
 'urlfilter restore settings' => 'Restaurer paramètres filtre URL',
 'urlfilter restore success' => 'Configuration filtre URL restaurée. Filtre URL doit être redémarré pour activer les nouveaux paramètres.',
-'urlfilter restore text' => 'Pour restaurer une configuration précédemment sauvée, charger le fichier de sauvegarde .tar.gz suivant',
-'urlfilter safesearch' => 'Activer SafeSearch',
+'urlfilter restore text' => 'Pour restaurer une configuration précédemment sauvée, charger le fichier de sauvegarde .tar.gz suivant ',
+'urlfilter safesearch' => 'Activer SafeSearch ',
 'urlfilter sat' => 'Sam',
 'urlfilter saturday' => 'Samedi',
 'urlfilter save and restart' => 'Sauvegarder et redémarrer',
 'urlfilter save schedule' => 'Valider paramètres de mise à jour',
-'urlfilter select blacklist' => 'Sélectionner liste noire existante',
+'urlfilter select blacklist' => 'Choisir une liste noire existante ',
 'urlfilter select multi' => 'Presser \'Ctrl\' pour sélectionner plusieurs catégories',
-'urlfilter select source' => 'Sélectionner source de téléchargement',
+'urlfilter select source' => 'Choisir une source de téléchargement ',
 'urlfilter set time constraints' => 'Fixer les contraintes de temps',
 'urlfilter set user quota' => 'Fixer quotas utilisateur',
-'urlfilter show category' => 'Montrer la catégorie de page bloquée',
-'urlfilter show dnserror' => 'Utiliser "DNS Error" pour les url bloquées',
-'urlfilter show ip' => 'Montrer adresse IP page bloquée',
-'urlfilter show url' => 'Montrer adresse url page bloquée',
+'urlfilter show category' => 'Montrer la catégorie de page bloquée ',
+'urlfilter show dnserror' => 'Utiliser "Erreur DNS" pour les url bloquées ',
+'urlfilter show ip' => 'Montrer adresse IP page bloquée ',
+'urlfilter show url' => 'Montrer adresse url page bloquée ',
 'urlfilter source' => 'Hôte(s) ou réseau(x) source(s)',
 'urlfilter src' => 'Source',
 'urlfilter src error' => 'Source ne peut être vide',
 'urlfilter time space' => 'Espace temps',
 'urlfilter timebased access control' => 'Contrôle d\'accès basé sur le temps',
 'urlfilter timespace error' => 'Erreur dans la déclaration d\'espace/temps',
-'urlfilter to' => 'Vers',
+'urlfilter to' => 'A',
 'urlfilter tue' => 'Mar',
 'urlfilter tuesday' => 'Mardi',
 'urlfilter unfiltered clients' => 'Adresses IP non filtrées',
 'urlfilter upload blacklist' => 'Télécharger liste noire',
 'urlfilter upload file' => 'Télécharger fichier',
 'urlfilter upload file information 1' => 'Note',
-'urlfilter upload file information 2' => 'Filtre URL doit être redémarré pour activer les changements du dépot.',
-'urlfilter upload file text' => 'Pour ajouter un fichier au dépot local, charger le fichier suivant',
-'urlfilter upload information' => 'La nouvelle liste noire va être automatiquement compilée pour préparer les bases de données. Le temps dépend de la taille de la liste noire et peut durer plusieurs minutes. Attendre la fin de cette tâche pour relancer filtre URL.',
+'urlfilter upload file information 2' => 'Le filtre URL doit être redémarré pour activer les changements du dépot.',
+'urlfilter upload file text' => 'Pour ajouter un fichier au dépot local, charger le fichier suivant ',
+'urlfilter upload information' => 'La nouvelle liste noire va être automatiquement compilée pour préparer les bases de données.<br>Le temps dépend de la taille de la liste noire et peut durer plusieurs minutes. Veuillez attendre la fin de cette tâche pour relancer le filtre URL.',
 'urlfilter upload success' => 'Chargement liste noire complété avec succès.',
-'urlfilter upload text' => 'Pour installer une mise à jour, uploader le fichier .tar.gz suivant',
+'urlfilter upload text' => 'Pour installer une mise à jour, uploader le fichier .tar.gz suivant ',
 'urlfilter url filter' => 'Filtre d\'URL',
-'urlfilter urlfilter blacklist editor' => 'Editeur de la liste noire du filtre d\'URL',
+'urlfilter urlfilter blacklist editor' => 'Editeur de la liste noire du filtre d\'URL ',
 'urlfilter urls' => 'URLs (une par ligne)',
-'urlfilter user time quota' => 'Quota de temps (en minutes)',
+'urlfilter user time quota' => 'Quota de temps (en minutes) ',
 'urlfilter username' => 'Nom d\'utilisateur',
-'urlfilter username log' => 'Log identifiant',
+'urlfilter username log' => 'Log identifiant ',
 'urlfilter web proxy service required' => 'Le service proxy web doit être activé pour utiliser les filtres d\'URL',
 'urlfilter wed' => 'Mer',
 'urlfilter wednesday' => 'Mercredi',
 'urlfilter weekday error' => 'Au moins un jour doit être sélectionné',
-'urlfilter weekly' => 'hebdomadairement',
-'urlfilter whitelist always allowed' => 'Autoriser une liste blanche personnalisée de clients bannis',
+'urlfilter weekly' => 'Hebdomadaire',
+'urlfilter whitelist always allowed' => 'Autoriser une liste blanche personnalisée de clients bannis ',
 'urlfilter wrong filetype' => 'Le fichier n\'a pas l\'extension .tar.gz',
 'use' => 'Utiliser',
 'use a pre-shared key' => 'Utiliser une clé pré-partagée :',
 'vpn aggrmode' => 'Mode agressif IKE autorisé. Eviter si possible (la clé pré-partagée est transmise en clair) !',
 'vpn altname syntax' => 'SubjectAltName est une liste séparée par des virgules d\'email, DNS, URI, RID et de les objets du IP. <br />Email: une adresse d\'email. Email Syntaxe: copie prend le champ email du certificat à être utilisé. <br />DNS: un nom de domaine valide. <br />URI: tout URI valide. <br />RID: identificateur d\'objet enregistré. <br />IP: une adresse IP. <br />Remarque : Jeu de caractères est limité et le cas est significatif. <br />Exemple :<br /><b>email :</b>info@ipfire.org<b>, email :</b>copier<b>, DNS:</b>www.ipfire.org<b>, IP:</b>127.0.0.1<b>, URI:</b>http://url/quelque/chose',
 'vpn auth-dn' => 'Le pair est identifié par soit IPV4_ADDR, FQDN, USER_FQDN ou la chaine DER_ASN1_DN dans le champ Remote ID',
-'vpn broken' => 'Broken',
+'vpn broken' => 'Rompu',
 'vpn configuration main' => 'VPN configuration - Principal',
 'vpn connecting' => 'CONNEXION',
-'vpn delayed start' => 'Délai avant le lancement du VPN (secondes)',
+'vpn delayed start' => 'Délai avant le lancement du VPN (secondes) ',
 'vpn delayed start help' => 'Si requis, ce délai peut être utilisé pour autoriser les mises à jour de DNS dynamique à la propagation appropriée. 60 est une valeur souvent utilisée lorsque l\'interface ROUGE est une IP dynamique.',
 'vpn force mobike' => 'Force using MOBIKE (only IKEv2)',
-'vpn inactivity timeout' => 'Inactivity Timeout',
+'vpn inactivity timeout' => 'Délai dépassé inactivité',
 'vpn incompatible use of defaultroute' => 'hostname=%defaultroute non admis',
 'vpn keyexchange' => 'Keyexchange',
 'vpn local id' => 'ID Local',
 'vpn on orange' => 'VPN sur ORANGE',
 'vpn on-demand' => 'A-LA-DEMANDE',
 'vpn payload compression' => 'Négocier la compression de charge utile',
-'vpn red name' => 'IP publique ou nom de domaine complet pour l\'interface ROUGE ou <%defaultroute>',
+'vpn red name' => 'IP publique ou nom de domaine complet pour l\'interface ROUGE ou <%defaultroute> ',
 'vpn remote id' => 'ID distant',
 'vpn start action' => 'Démarrer l\'action',
-'vpn start action add' => 'Attendre l\'initiation de la connexion',
+'vpn start action add' => 'Attendre l\'initialisation de la connexion',
 'vpn start action route' => 'A la demande',
 'vpn start action start' => 'Toujours démarré',
 'vpn statistic n2n' => 'Stats OpenVPN (site-à-site)',
 'wlan client ccmp' => 'CCMP',
 'wlan client configuration' => 'Configuration client sans fil',
 'wlan client disconnected' => 'Déconnecté',
-'wlan client duplicate ssid' => 'Duplicate SSID',
+'wlan client duplicate ssid' => 'SSID en double',
 'wlan client eap authentication method' => 'Méthode d\'authentification EAP',
 'wlan client eap phase2 method' => 'Méthode phase 2 EAP',
 'wlan client eap state' => 'Statut EAP',
 'wlan client encryption wep' => 'WEP',
 'wlan client encryption wpa' => 'WPA',
 'wlan client encryption wpa2' => 'WPA2',
-'wlan client group cipher' => 'Group cipher',
+'wlan client group cipher' => 'Chiffrer groupe',
 'wlan client group key algorithm' => 'GKA',
 'wlan client identity' => 'Identité',
 'wlan client invalid key length' => 'Longueur de clé invalide.',
 'wlan client method' => 'Méthode',
 'wlan client new entry' => 'Créer une nouvelle configuration de client sans fil',
 'wlan client new network' => 'Nouveau réseau',
-'wlan client pairwise cipher' => 'Pairwise cipher',
+'wlan client pairwise cipher' => 'Chiffrer par paire',
 'wlan client pairwise key algorithm' => 'PKA',
-'wlan client pairwise key group key' => 'Pairwise key/group key',
+'wlan client pairwise key group key' => 'Clé par paire / clé de groupe',
 'wlan client password' => 'Mot de passe',
-'wlan client psk' => 'Pre-shared key',
+'wlan client psk' => 'Clé pré-partagée',
 'wlan client ssid' => 'SSID',
 'wlan client tkip' => 'TKIP',
-'wlan client tls cipher' => 'TLS Cipher',
+'wlan client tls cipher' => 'Chiffrer TLS',
 'wlan client tls version' => 'Version TLS',
 'wlan client wpa mode' => 'Mode WPA',
 'wlan client wpa mode all' => 'Auto',
 'wlanap invalid wpa' => 'Longueur non valide dans la Passphrase WPA. Doit comporter entre 8 et 63 caractères.',
 'wlanap link dhcp' => 'Configuration DHCP du réseau local sans fil',
 'wlanap link wireless' => 'Activer les clients LAN sans fil',
+'wlanap neighbor scan' => 'Balayage des réseaux proches',
+'wlanap neighbor scan warning' => 'Attention ! La désactivation peut enfreindre les règles réglementaires !',
 'wlanap no interface' => 'L\'interface choisie n\'est pas une carte LAN sans fil !',
 'wlanap none' => 'aucun',
 'wlanap notifications' => 'Notifications',
index 20ff9ddf3f1af84cd697baf9de18d7821b0fde88..a6e44ebf20b5ece0bf263d6960a63aef295d5d69 100644 (file)
@@ -24,7 +24,7 @@
 
 include Config
 
-VER        = 0.101.0
+VER        = 0.101.1
 
 THISAPP    = clamav-$(VER)
 DL_FILE    = $(THISAPP).tar.gz
@@ -32,7 +32,7 @@ DL_FROM    = $(URL_IPFIRE)
 DIR_APP    = $(DIR_SRC)/$(THISAPP)
 TARGET     = $(DIR_INFO)/$(THISAPP)
 PROG       = clamav
-PAK_VER    = 42
+PAK_VER    = 43
 
 DEPS       = ""
 
@@ -50,7 +50,7 @@ objects = $(DL_FILE)
 
 $(DL_FILE) = $(DL_FROM)/$(DL_FILE)
 
-$(DL_FILE)_MD5 = 47c36d13ac814b9e29ed6f5fc1691373
+$(DL_FILE)_MD5 = 9c137d6172f6e132e08e61fe25b636f8
 
 install : $(TARGET)
 
index 4f87df3b4cfc2bd18efe2edb7aed234df924be40..4c99bded34bcf7895b8441cd618a5dbdc5b28aa9 100644 (file)
@@ -62,7 +62,7 @@ $(TARGET) :
 
        # Touch empty files
        for i in auth/users backup/include.user backup/exclude.user \
-           captive/settings captive/agb.txt captive/clients captive/voucher_out certs/index.txt ddns/config ddns/settings ddns/ipcache dhcp/settings \
+           captive/settings captive/agb.txt captive/clients captive/voucher_out certs/index.txt certs/index.txt.attr ddns/config ddns/settings ddns/ipcache dhcp/settings \
            dhcp/fixleases dhcp/advoptions dhcp/dhcpd.conf.local dns/settings dnsforward/config ethernet/aliases ethernet/settings ethernet/known_nics ethernet/scanned_nics \
            ethernet/wireless extrahd/scan extrahd/devices extrahd/partitions extrahd/settings firewall/settings firewall/config firewall/geoipblock firewall/input firewall/outgoing \
            fwhosts/customnetworks fwhosts/customhosts fwhosts/customgroups fwhosts/customservicegrp fwhosts/customgeoipgrp fwlogs/ipsettings fwlogs/portsettings \
@@ -99,7 +99,6 @@ $(TARGET) :
        cp $(DIR_SRC)/config/cfgroot/ssh-settings               $(CONFIG_ROOT)/remote/settings
        cp $(DIR_SRC)/config/cfgroot/time-settings              $(CONFIG_ROOT)/time/settings
        cp $(DIR_SRC)/config/cfgroot/logging-settings   $(CONFIG_ROOT)/logging/settings
-       cp $(DIR_SRC)/config/cfgroot/useragents                 $(CONFIG_ROOT)/proxy/advanced
        cp $(DIR_SRC)/config/cfgroot/ethernet-vlans             $(CONFIG_ROOT)/ethernet/vlans
        cp $(DIR_SRC)/langs/list                                                $(CONFIG_ROOT)/langs/
        cp $(DIR_SRC)/config/firewall/convert-xtaccess  /usr/sbin/convert-xtaccess
index 682bfc0fe93ca1659b30adeab2d1948b6693494d..0bdc1c7855966b5441289b798931ee1eeb5b9a68 100644 (file)
@@ -155,6 +155,9 @@ $(TARGET) :
        ln -sf ../init.d/leds        /etc/rc.d/rc3.d/S21leds
        ln -sf ../init.d/leds        /etc/rc.d/rc6.d/K79leds
        ln -sf ../init.d/fireinfo    /etc/rc.d/rc3.d/S15fireinfo
+       ln -sf ../init.d/conntrackd  /etc/rc.d/rc0.d/K77conntrackd
+       ln -sf ../init.d/conntrackd  /etc/rc.d/rc3.d/S22conntrackd
+       ln -sf ../init.d/conntrackd  /etc/rc.d/rc6.d/K77conntrackd
        ln -sf ../init.d/mountkernfs /etc/rc.d/rcsysinit.d/S00mountkernfs
        ln -sf ../init.d/sysctl      /etc/rc.d/rcsysinit.d/S01sysctl
        ln -sf ../init.d/modules     /etc/rc.d/rcsysinit.d/S05modules
index 4b4ae2300aed43ce2cb1397bb648a59942592e3f..8e01e979da8dc538af4b20d7b97777c35b97a8f1 100644 (file)
@@ -32,7 +32,7 @@ DL_FROM    = $(URL_IPFIRE)
 DIR_APP    = $(DIR_SRC)/$(THISAPP)
 TARGET     = $(DIR_INFO)/$(THISAPP)
 PROG       = keepalived
-PAK_VER    = 4
+PAK_VER    = 5
 
 DEPS       = ""
 
index aba2f133916d973c5ac76203e532266c5aec594e..d0742e8100aa3304175f6e93fea65de0b907f3cc 100644 (file)
@@ -33,9 +33,9 @@ DIR_APP    = $(DIR_SRC)/$(THISAPP)
 TARGET     = $(DIR_INFO)/$(THISAPP)
 SUP_ARCH   = i586 x86_64
 PROG       = libvirt
-PAK_VER    = 17
+PAK_VER    = 19
 
-DEPS       = "jansson libpciaccess libyajl ncat qemu"
+DEPS       = "libpciaccess libyajl ncat qemu"
 
 ###############################################################################
 # Top-level Rules
index 3463788193e0b64317b43eba10d97dcfcd4c6c7d..7aac547f9b33cdbb9e5d6724505705e0338315ba 100644 (file)
--- a/lfs/linux
+++ b/lfs/linux
@@ -34,7 +34,7 @@ DIR_APP    = $(DIR_SRC)/$(THISAPP)
 CFLAGS     =
 CXXFLAGS   =
 
-PAK_VER    = 79
+PAK_VER    = 80
 DEPS      = ""
 
 HEADERS_ARCH  = $(BUILD_PLATFORM)
@@ -211,14 +211,14 @@ ifeq "$(LASTKERNEL)" "1"
        echo install drm /bin/false > /etc/modprobe.d/framebuffer.conf
 
        # Blacklist old framebuffer modules
-       for f in $$(find /lib/modules/$(VER)-$(VERSUFIX)/kernel/drivers/video/fbdev/ -name *.ko); do \
+       for f in $$(find /lib/modules/$(VER)-$(VERSUFIX)/kernel/drivers/video/fbdev/ -name *.ko.xz); do \
                echo "blacklist $$(basename $$f)" >> /etc/modprobe.d/framebuffer.conf ; \
        done
        # Blacklist new drm framebuffer modules
-       for f in $$(find /lib/modules/$(VER)-$(VERSUFIX)/kernel/drivers/gpu/drm -name *.ko); do \
+       for f in $$(find /lib/modules/$(VER)-$(VERSUFIX)/kernel/drivers/gpu/drm -name *.ko.xz); do \
                echo "blacklist $$(basename $$f)" >> /etc/modprobe.d/framebuffer.conf ; \
        done    
-       sed -i -e "s|.ko||g" /etc/modprobe.d/framebuffer.conf
+       sed -i -e "s|.ko.xz||g" /etc/modprobe.d/framebuffer.conf
 
        # Disable ipv6 at runtime
        echo "options ipv6 disable_ipv6=1" > /etc/modprobe.d/ipv6.conf
index 3f0a80739dfece9a092f4e82e0eb3f36234b4777..f5bd4527bdb84e93873fa5cb4726f5fbe1f8e27f 100644 (file)
@@ -71,13 +71,13 @@ ifeq "$(KCFG)" "-kirkwood"
 endif
 
 ifeq "$(KCFG)" "-multi"
-ifeq "$(BUILD_ARCH)" "aarch64"
-       cd /boot && mkimage -A arm64 -T ramdisk -C lzma -d initramfs-$(KVER)-$(VERSUFIX).img uInit-$(KVER)-$(VERSUFIX)
-       # dont remove initramfs because grub need this to boot.
-else
        cd /boot && mkimage -A arm -T ramdisk -C lzma -d initramfs-$(KVER)-$(VERSUFIX).img uInit-$(KVER)-$(VERSUFIX)
        cd /boot && rm initramfs-$(KVER)-$(VERSUFIX).img
 endif
+
+ifeq "$(BUILD_ARCH)" "aarch64"
+       cd /boot && mkimage -A arm64 -T ramdisk -C lzma -d initramfs-$(KVER)-$(VERSUFIX).img uInit-$(KVER)-$(VERSUFIX)
+       # dont remove initramfs because grub need this to boot.
 endif
 
 endif
index a6b7354436a1b4471de8f9c374c2d193e6de0835..143d095316256330f36a6eab038a740fd5afcad0 100644 (file)
@@ -24,7 +24,7 @@
 
 include Config
 
-VER        = 3.14.0
+VER        = 3.15.0
 
 THISAPP    = logrotate-$(VER)
 DL_FILE    = logrotate-$(VER).tar.gz
@@ -40,7 +40,7 @@ objects = $(DL_FILE)
 
 $(DL_FILE) = $(DL_FROM)/$(DL_FILE)
 
-$(DL_FILE)_MD5 = 9d9cf1d0a0b0433f56e152c5117f7b31
+$(DL_FILE)_MD5 = 240105d3288657d0ad7782c6a34c9a85
 
 install : $(TARGET)
 
diff --git a/lfs/mc b/lfs/mc
index 1aa07c1332877860c828e8441486c115977d0733..6600702e5a4893a786e2d5a2eda0587601486630 100644 (file)
--- a/lfs/mc
+++ b/lfs/mc
@@ -24,7 +24,7 @@
 
 include Config
 
-VER        = 4.8.20
+VER        = 4.8.22
 
 THISAPP    = mc-$(VER)
 DL_FILE    = $(THISAPP).tar.xz
@@ -32,7 +32,7 @@ DL_FROM    = $(URL_IPFIRE)
 DIR_APP    = $(DIR_SRC)/$(THISAPP)
 TARGET     = $(DIR_INFO)/$(THISAPP)
 PROG       = mc
-PAK_VER    = 16
+PAK_VER    = 17
 
 DEPS       = ""
 
@@ -44,7 +44,7 @@ objects = $(DL_FILE)
 
 $(DL_FILE) = $(DL_FROM)/$(DL_FILE)
 
-$(DL_FILE)_MD5 = 7f808b01f3f7d9aa52152a9efb86dbca
+$(DL_FILE)_MD5 = 62bba2bfccadf08eb554321899f475bc
 
 install : $(TARGET)
 
diff --git a/lfs/mpd b/lfs/mpd
index bf038a81f13603df2b93fafd2ec82318ab750f3c..25c3e57d7863a7b711355b45a633c2a1311adf25 100644 (file)
--- a/lfs/mpd
+++ b/lfs/mpd
@@ -34,7 +34,7 @@ TARGET     = $(DIR_INFO)/$(THISAPP)
 PROG       = mpd
 PAK_VER    = 19
 
-DEPS       = "alsa avahi faad2 ffmpeg flac lame libmad libshout libogg libid3tag libvorbis opus"
+DEPS       = "alsa avahi faad2 ffmpeg flac lame libmad libshout libogg libid3tag libvorbis opus soxr"
 
 ###############################################################################
 # Top-level Rules
index d7a616ff240ef45718148a2e5b45ee8f2b9b562d..05d28ef20e312b9da2e895b35f00676fc77cffaf 100644 (file)
@@ -1,7 +1,7 @@
 ###############################################################################
 #                                                                             #
 # IPFire.org - A linux based firewall                                         #
-# Copyright (C) 2007-2018  IPFire Team  <info@ipfire.org>                     #
+# Copyright (C) 2007-2019  IPFire Team  <info@ipfire.org>                     #
 #                                                                             #
 # This program is free software: you can redistribute it and/or modify        #
 # it under the terms of the GNU General Public License as published by        #
@@ -24,7 +24,7 @@
 
 include Config
 
-VER        = 1.1.0j
+VER        = 1.1.1a
 
 THISAPP    = openssl-$(VER)
 DL_FILE    = $(THISAPP).tar.gz
@@ -48,13 +48,13 @@ CONFIGURE_OPTIONS = \
        shared \
        zlib-dynamic \
        enable-camellia \
-       enable-md2 \
        enable-seed \
        enable-rfc3779 \
        no-idea \
        no-mdc2 \
        no-rc5 \
        no-srp \
+       no-aria \
        $(OPENSSL_ARCH)
 
 ifeq "$(IS_64BIT)" "1"
@@ -87,7 +87,7 @@ objects = $(DL_FILE)
 
 $(DL_FILE) = $(DL_FROM)/$(DL_FILE)
 
-$(DL_FILE)_MD5 = b4ca5b78ae6ae79da80790b30dbedbdc
+$(DL_FILE)_MD5 = 963deb2272d6be7d4c2458afd2517b73
 
 install : $(TARGET)
 
@@ -117,7 +117,7 @@ $(subst %,%_MD5,$(objects)) :
 $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
        @$(PREBUILD)
        @rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar zxf $(DIR_DL)/$(DL_FILE)
-       cd $(DIR_APP) && patch -Np1 < $(DIR_SRC)/src/patches/openssl-1.1.0g-weak-ciphers.patch
+       cd $(DIR_APP) && patch -Np1 < $(DIR_SRC)/src/patches/openssl-1.1.1a-default-cipherlist.patch
 
        # Apply our CFLAGS
        cd $(DIR_APP) && sed -i Configure \
similarity index 59%
rename from lfs/openssl-compat
rename to lfs/perl-Net-CIDR-Lite
index 062f85fdbc39d53327fdf3db47ce3c4a10f739cc..a3c20b42b6b0f2f4a7d875e0e917ce9ca0bf38c4 100644 (file)
 
 include Config
 
-VER        = 1.0.2q
+VER        = 0.21
 
-THISAPP    = openssl-$(VER)
-DL_FILE    = $(THISAPP).tar.gz
+THISAPP    = Net-CIDR-Lite-$(VER)
+DL_FILE    = ${THISAPP}.tar.gz
 DL_FROM    = $(URL_IPFIRE)
 DIR_APP    = $(DIR_SRC)/$(THISAPP)
-
-TARGET = $(DIR_INFO)/$(THISAPP)$(KCFG)
-
-export RPM_OPT_FLAGS = $(CFLAGS)
-
-CONFIGURE_OPTIONS = \
-       --prefix=/usr \
-       --openssldir=/etc/ssl \
-       --enginesdir=/usr/lib/openssl/engines \
-       shared \
-       zlib-dynamic \
-       enable-camellia \
-       enable-md2 \
-       disable-ssl2 \
-       enable-seed \
-       enable-tlsext \
-       enable-rfc3779 \
-       no-idea \
-       no-mdc2 \
-       no-rc5 \
-       no-srp \
-       -DSSL_FORBID_ENULL \
-       $(OPENSSL_ARCH)
-
-ifeq "$(IS_64BIT)" "1"
-       OPENSSL_ARCH = linux-generic64
-else
-       OPENSSL_ARCH = linux-generic32
-endif
-
-ifeq "$(BUILD_ARCH)" "aarch64"
-       OPENSSL_ARCH = linux-aarch64
-endif
-
-ifeq "$(BUILD_ARCH)" "x86_64"
-       OPENSSL_ARCH = linux-x86_64
-endif
-
-ifeq "$(BUILD_ARCH)" "i586"
-       OPENSSL_ARCH = linux-elf
-
-  ifneq "$(KCFG)" "-sse2"
-       OPENSSL_ARCH += no-sse2
-  endif
-endif
+TARGET     = $(DIR_INFO)/$(THISAPP)
 
 ###############################################################################
 # Top-level Rules
@@ -84,7 +40,7 @@ objects = $(DL_FILE)
 
 $(DL_FILE) = $(DL_FROM)/$(DL_FILE)
 
-$(DL_FILE)_MD5 = 7563e1ce046cb21948eeb6ba1a0eb71c
+$(DL_FILE)_MD5 = 12280b3754886b876918f03f53aee4f5
 
 install : $(TARGET)
 
@@ -94,6 +50,9 @@ download :$(patsubst %,$(DIR_DL)/%,$(objects))
 
 md5 : $(subst %,%_MD5,$(objects))
 
+dist:
+       @$(PAK)
+
 ###############################################################################
 # Downloading, checking, md5sum
 ###############################################################################
@@ -114,35 +73,8 @@ $(subst %,%_MD5,$(objects)) :
 $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
        @$(PREBUILD)
        @rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar zxf $(DIR_DL)/$(DL_FILE)
-       cd $(DIR_APP) && patch -Np1 < $(DIR_SRC)/src/patches/openssl-1.0.0-beta5-enginesdir.patch
-       cd $(DIR_APP) && patch -Np1 < $(DIR_SRC)/src/patches/openssl-1.0.2a-rpmbuild.patch
-       cd $(DIR_APP) && patch -Np1 < $(DIR_SRC)/src/patches/openssl-1.0.2h-weak-ciphers.patch
-       cd $(DIR_APP) && patch -Np1 < $(DIR_SRC)/src/patches/openssl-1.0.2g-disable-sslv2v3.patch
-
-       # i586 specific patches
-ifeq "$(BUILD_ARCH)" "i586"
-       cd $(DIR_APP) && patch -Np1 < $(DIR_SRC)/src/patches/openssl-1.0.2a_disable_ssse3_for_amd.patch
-endif
-
-       # With openssl 1.0.2e, pod2mantest is missing
-       echo -e "#!/bin/bash\necho \$$(which pod2man)" > $(DIR_APP)/util/pod2mantest
-       chmod a+x $(DIR_APP)/util/pod2mantest
-
-       # Apply our CFLAGS
-       cd $(DIR_APP) && sed -i Configure \
-               -e "s/-O3 -fomit-frame-pointer/$(CFLAGS)/g"
-
-       cd $(DIR_APP) && find crypto/ -name Makefile -exec \
-               sed 's/^ASFLAGS=/&-Wa,--noexecstack /' -i {} \;
-
-       cd $(DIR_APP) && ./Configure $(CONFIGURE_OPTIONS)
-
-       cd $(DIR_APP) && make depend
-       cd $(DIR_APP) && make
-
-       # Install libraries only
-       cd $(DIR_APP) && install -m 755 \
-               libcrypto.so.10 libssl.so.10 /usr/lib
-
+       cd $(DIR_APP) && perl Makefile.PL
+       cd $(DIR_APP) && make $(MAKETUNING) $(EXTRA_MAKE)
+       cd $(DIR_APP) && make install
        @rm -rf $(DIR_APP)
        @$(POSTBUILD)
index 35651ba60d9b44f56592c6e82fee9c698bd441f6..66bc3b901f0c6cba47006968ed9e26c25aae32d2 100644 (file)
@@ -1,7 +1,7 @@
 ###############################################################################
 #                                                                             #
 # IPFire.org - A linux based firewall                                         #
-# Copyright (C) 2007-2018  IPFire Team  <info@ipfire.org>                     #
+# Copyright (C) 2007-2019  IPFire Team  <info@ipfire.org>                     #
 #                                                                             #
 # This program is free software: you can redistribute it and/or modify        #
 # it under the terms of the GNU General Public License as published by        #
@@ -24,7 +24,9 @@
 
 include Config
 
-VER        = 2.7.13
+# If you update this make sure that you also change the VER and PAK_VER of
+# python-optional-src !
+VER        = 2.7.15
 
 THISAPP    = Python-$(VER)
 DL_FILE    = $(THISAPP).tar.xz
@@ -40,7 +42,7 @@ objects = $(DL_FILE)
 
 $(DL_FILE) = $(DL_FROM)/$(DL_FILE)
 
-$(DL_FILE)_MD5 = 53b43534153bb2a0363f08bae8b9d990
+$(DL_FILE)_MD5 = a80ae3cc478460b922242f43a1b4094d
 
 install : $(TARGET)
 
@@ -71,7 +73,6 @@ $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
        @$(PREBUILD)
        @rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar Jxf $(DIR_DL)/$(DL_FILE)
        rm -rf $(DIR_APP)/Modules/_ctypes/{darwin,libffi,libffi_arm_wince,libffi_msvc,libffi_osx}
-       cd $(DIR_APP) && patch -Np1 < $(DIR_SRC)/src/patches/python-2.7.13-getentropy.patch
        cd $(DIR_APP) && OPT="$(CFLAGS)" ./configure \
                --prefix=/usr \
                --enable-shared \
index 82bb0e894d33c3e51eb16ce9b5b6b639fc9a43e0..cb0ac1fa669003ee536e7ed89a3afdd740c9799f 100644 (file)
@@ -1,7 +1,7 @@
 ###############################################################################
 #                                                                             #
 # IPFire.org - A linux based firewall                                         #
-# Copyright (C) 2007-2018  IPFire Team  <info@ipfire.org>                     #
+# Copyright (C) 2007-2019  IPFire Team  <info@ipfire.org>                     #
 #                                                                             #
 # This program is free software: you can redistribute it and/or modify        #
 # it under the terms of the GNU General Public License as published by        #
 
 include Config
 
-VER       = 2.7.10
+VER       = 2.7.15
 
 include python
 
 PROG      = python-optional-src
-PAK_VER    = 4
+PAK_VER    = 5
 DEPS       =
 
 dist: 
index aaa2d0b96b77017852b683ce0c08d678d4ba4ddc..6033ab3948a5bf943e4805d20656951639e3ac0b 100644 (file)
--- a/lfs/squid
+++ b/lfs/squid
@@ -24,7 +24,7 @@
 
 include Config
 
-VER        = 4.4
+VER        = 4.5
 
 THISAPP    = squid-$(VER)
 DL_FILE    = $(THISAPP).tar.xz
@@ -42,7 +42,7 @@ objects = $(DL_FILE)
 
 $(DL_FILE) = $(DL_FROM)/$(DL_FILE)
 
-$(DL_FILE)_MD5 = 892504ca9700e1f139a53f84098613bd
+$(DL_FILE)_MD5 = 8275da5846f9f2243ad2625e5aef2ee0
 
 install : $(TARGET)
 
@@ -72,10 +72,7 @@ $(subst %,%_MD5,$(objects)) :
 $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
        @$(PREBUILD)
        @rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar xaf $(DIR_DL)/$(DL_FILE)
-       cd $(DIR_APP) && patch -Np1 -i $(DIR_SRC)/src/patches/squid/01_Fix_netdb_exchange_with_a_TLS_cache_peer_307.patch
-       cd $(DIR_APP) && patch -Np1 -i $(DIR_SRC)/src/patches/squid/02_Maintenance_add_xz_tarball_format_formally_to_make_dist_325.patch
-       cd $(DIR_APP) && patch -Np1 -i $(DIR_SRC)/src/patches/squid/03_The_handshake_logformat_code_331.patch
-       cd $(DIR_APP) && patch -Np0 -i $(DIR_SRC)/src/patches/squid/squid-4.4-fix-max-file-descriptors.patch
+       cd $(DIR_APP) && patch -Np0 -i $(DIR_SRC)/src/patches/squid/squid-4.5-fix-max-file-descriptors.patch
 
        cd $(DIR_APP) && autoreconf -vfi
        cd $(DIR_APP)/libltdl && autoreconf -vfi
diff --git a/lfs/tar b/lfs/tar
index cbab6c2a93b4e7c4d06d4195937a51c27b213104..953613d51a4022851f1221995970061b0f00b7b1 100644 (file)
--- a/lfs/tar
+++ b/lfs/tar
@@ -24,7 +24,7 @@
 
 include Config
 
-VER        = 1.30
+VER        = 1.31
 
 THISAPP    = tar-$(VER)
 DL_FILE    = $(THISAPP).tar.bz2
@@ -50,7 +50,7 @@ objects = $(DL_FILE)
 
 $(DL_FILE) = $(DL_FROM)/$(DL_FILE)
 
-$(DL_FILE)_MD5 = 8404e4c1fc5a3000228ab2b8ad674a65
+$(DL_FILE)_MD5 = 77afa35b696c8d760331fa0e12c2fac9
 
 install : $(TARGET)
 
@@ -80,6 +80,9 @@ $(subst %,%_MD5,$(objects)) :
 $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
        @$(PREBUILD)
        @rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar jxf $(DIR_DL)/$(DL_FILE)
+
+       cd $(DIR_APP) && patch -Np1 -i $(DIR_SRC)/src/patches/tar/01_extract.c.patch
+
        cd $(DIR_APP) && ./configure $(EXTRA_CONFIG) FORCE_UNSAFE_CONFIGURE=1
        cd $(DIR_APP) && make $(MAKETUNING)
        cd $(DIR_APP) && make install
index 5de887c43c4b54a854c53121276be3699b0d4734..4eac88bd9a17acc4463e47196b9f2e7372d2c4e6 100644 (file)
@@ -1,7 +1,7 @@
 ###############################################################################
 #                                                                             #
 # IPFire.org - A linux based firewall                                         #
-# Copyright (C) 2007-2018  IPFire Team  <info@ipfire.org>                     #
+# Copyright (C) 2007-2019  IPFire Team  <info@ipfire.org>                     #
 #                                                                             #
 # This program is free software: you can redistribute it and/or modify        #
 # it under the terms of the GNU General Public License as published by        #
@@ -24,7 +24,7 @@
 
 include Config
 
-VER        = 2.92
+VER        = 2.94
 
 THISAPP    = transmission-$(VER)
 DL_FILE    = $(THISAPP).tar.xz
@@ -32,7 +32,7 @@ DL_FROM    = $(URL_IPFIRE)
 DIR_APP    = $(DIR_SRC)/$(THISAPP)
 TARGET     = $(DIR_INFO)/$(THISAPP)
 PROG       = transmission
-PAK_VER    = 15
+PAK_VER    = 16
 
 DEPS       = ""
 
@@ -46,7 +46,7 @@ objects = $(DL_FILE)
 
 $(DL_FILE) = $(DL_FROM)/$(DL_FILE)
 
-$(DL_FILE)_MD5 = 3fce404a436e3cd7fde80fb6ed61c264
+$(DL_FILE)_MD5 = c92829294edfa391c046407eeb16358a
 
 install : $(TARGET)
 
@@ -79,7 +79,6 @@ $(subst %,%_MD5,$(objects)) :
 $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
        @$(PREBUILD)
        @rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar axf $(DIR_DL)/$(DL_FILE)
-       cd $(DIR_APP) && patch -Np1 < $(DIR_SRC)/src/patches/transmission-2.92-openssl-1.1.0.patch
        cd $(DIR_APP) && ./configure --prefix=/usr --disable-static
        cd $(DIR_APP) && make $(MAKETUNING) $(EXTRA_MAKE)
        cd $(DIR_APP) && make install
index 5ccb0029ffde2ee3c5acaf93c73f6bdb9e3bbb6d..b8c83d10d333813aace0783245796576d474836d 100644 (file)
--- a/lfs/wget
+++ b/lfs/wget
@@ -24,7 +24,7 @@
 
 include Config
 
-VER        = 1.20
+VER        = 1.20.1
 
 THISAPP    = wget-$(VER)
 DL_FILE    = $(THISAPP).tar.gz
@@ -40,7 +40,7 @@ objects = $(DL_FILE)
 
 $(DL_FILE) = $(DL_FROM)/$(DL_FILE)
 
-$(DL_FILE)_MD5 = 9f1515d083b769e9ff7642ce6016518e
+$(DL_FILE)_MD5 = f6ebe9c7b375fc9832fb1b2028271fb7
 
 install : $(TARGET)
 
index af2784c1ab67bca9d97bde3e3ab3a67f8a067814..260820955a918324059216fdc48170ebeb64b8ff 100644 (file)
@@ -27,7 +27,7 @@ include Config
 VERSUFIX = ipfire$(KCFG)
 MODPATH = /lib/modules/$(KVER)-$(VERSUFIX)/extra/
 
-VER        = 2.13
+VER        = 3.2
 
 THISAPP    = xtables-addons-$(VER)
 DL_FILE    = $(THISAPP).tar.xz
@@ -48,7 +48,7 @@ objects = $(DL_FILE)
 
 $(DL_FILE) = $(DL_FROM)/$(DL_FILE)
 
-$(DL_FILE)_MD5 = be20b0b9c4b001b364431a836e361d33
+$(DL_FILE)_MD5 = 80ea89ba8d5a001a8d71c7f05b2f0141
 
 install : $(TARGET)
 
@@ -94,6 +94,10 @@ ifeq "$(USPACE)" "1"
 
        cd $(DIR_APP) && make $(MAKETUNING)
        cd $(DIR_APP) && make install
+
+       # Install xt_geoip_build.
+       cd $(DIR_APP) && install -m 755 geoip/xt_geoip_build \
+               /usr/local/bin/
 else
        cd $(DIR_APP) && ./configure \
                --with-kbuild=/usr/src/linux-$(KVER)/
diff --git a/make.sh b/make.sh
index 5250405b79b0e92ba3a782a2a5881d0fdd95eb80..2df9f649d23e63741559ed33c3ecac50421de699 100755 (executable)
--- a/make.sh
+++ b/make.sh
@@ -17,7 +17,7 @@
 # along with IPFire; if not, write to the Free Software                    #
 # Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA  02111-1307 USA #
 #                                                                          #
-# Copyright (C) 2007-2018 IPFire Team <info@ipfire.org>.                   #
+# Copyright (C) 2007-2019 IPFire Team <info@ipfire.org>.                   #
 #                                                                          #
 ############################################################################
 #
@@ -25,8 +25,8 @@
 NAME="IPFire"                                                  # Software name
 SNAME="ipfire"                                                 # Short name
 VERSION="2.21"                                                 # Version number
-CORE="127"                                                     # Core Level (Filename)
-PAKFIRE_CORE="126"                                             # Core Level (PAKFIRE)
+CORE="128"                                                     # Core Level (Filename)
+PAKFIRE_CORE="127"                                             # Core Level (PAKFIRE)
 GIT_BRANCH=`git rev-parse --abbrev-ref HEAD`                   # Git Branch
 SLOGAN="www.ipfire.org"                                                # Software slogan
 CONFIG_ROOT=/var/ipfire                                                # Configuration rootdir
@@ -1087,7 +1087,6 @@ buildipfire() {
   lfsmake2 backup
   lfsmake2 openssl
   [ "${BUILD_ARCH}" = "i586" ] && lfsmake2 openssl KCFG='-sse2'
-  lfsmake2 openssl-compat
   lfsmake2 popt
   lfsmake2 libusb
   lfsmake2 libusb-compat
@@ -1436,6 +1435,7 @@ buildipfire() {
   lfsmake2 mpd
   lfsmake2 libmpdclient
   lfsmake2 mpc
+  lfsmake2 perl-Net-CIDR-Lite
   lfsmake2 perl-Net-SMTP-SSL
   lfsmake2 perl-MIME-Base64
   lfsmake2 perl-Authen-SASL
index baccdc15a3765ae121f4c08e021bb6b8643e3054..4dda336d558a97b3a16cdcc945da642d95cac5c3 100644 (file)
 
 case "${1}" in
        start)
+               # Load IPVS module
+               modprobe ip_vs
+
+               # Enable connection tracking for IPVS
+               sysctl -w net.ipv4.vs.conntrack=1 &>/dev/null
+
                boot_mesg "Starting keepalive daemon..."
                loadproc /usr/sbin/keepalived ${KEEPALIVED_OPTIONS}
                ;;
diff --git a/src/initscripts/system/conntrackd b/src/initscripts/system/conntrackd
new file mode 100755 (executable)
index 0000000..2e7a267
--- /dev/null
@@ -0,0 +1,41 @@
+#!/bin/sh
+########################################################################
+# Begin $rc_base/init.d/conntrackd
+########################################################################
+
+. /etc/sysconfig/rc
+. ${rc_functions}
+
+case "${1}" in
+       start)
+               # Don't attempt to launch the daemon when we have no configuration
+               if [ ! -s "/etc/conntrackd/conntrackd.conf" ]; then
+                       exit 0
+               fi
+
+               boot_mesg "Starting Connection Tracking Daemon..."
+               loadproc /usr/sbin/conntrackd -d
+               ;;
+
+       stop)
+               boot_mesg "Stopping Connection Tracking Daemon..."
+               killproc /usr/sbin/conntrackd
+               ;;
+
+       restart)
+               ${0} stop
+               sleep 1
+               ${0} start
+               ;;
+
+       status)
+               statusproc /usr/sbin/conntrackd
+               ;;
+
+       *)
+               echo "Usage: ${0} {start|stop|restart|status}"
+               exit 1
+               ;;
+esac
+
+# End $rc_base/init.d/conntrackd
diff --git a/src/patches/openssl-1.0.2h-weak-ciphers.patch b/src/patches/openssl-1.0.2h-weak-ciphers.patch
deleted file mode 100644 (file)
index d1ec6a2..0000000
+++ /dev/null
@@ -1,12 +0,0 @@
-diff -Naur openssl-1.0.2h.org/ssl/ssl.h openssl-1.0.2h/ssl/ssl.h
---- openssl-1.0.2h.org/ssl/ssl.h       2016-05-03 15:44:42.000000000 +0200
-+++ openssl-1.0.2h/ssl/ssl.h   2016-05-03 18:49:10.393302264 +0200
-@@ -338,7 +338,7 @@
-  * The following cipher list is used by default. It also is substituted when
-  * an application-defined cipher list string starts with 'DEFAULT'.
-  */
--# define SSL_DEFAULT_CIPHER_LIST "ALL:!EXPORT:!LOW:!aNULL:!eNULL:!SSLv2"
-+# define SSL_DEFAULT_CIPHER_LIST "ALL:!EXPORT:!LOW:!aNULL:!eNULL:!SSLv2:!RC2:!DES"
- /*
-  * As of OpenSSL 1.0.0, ssl_create_cipher_list() in ssl/ssl_ciph.c always
-  * starts with a reasonable order, and all we have to do for DEFAULT is
diff --git a/src/patches/openssl-1.1.0g-weak-ciphers.patch b/src/patches/openssl-1.1.0g-weak-ciphers.patch
deleted file mode 100644 (file)
index 66dad2b..0000000
+++ /dev/null
@@ -1,11 +0,0 @@
---- openssl-1.1.0g-orig/include/openssl/ssl.h  2017-11-02 15:29:05.000000000 +0100
-+++ openssl-1.1.0g/include/openssl/ssl.h       2018-02-27 18:23:43.522649728 +0100
-@@ -194,7 +194,7 @@
-  * The following cipher list is used by default. It also is substituted when
-  * an application-defined cipher list string starts with 'DEFAULT'.
-  */
--# define SSL_DEFAULT_CIPHER_LIST "ALL:!COMPLEMENTOFDEFAULT:!eNULL"
-+# define SSL_DEFAULT_CIPHER_LIST "kEECDH+ECDSA:kEECDH:kEDH:HIGH:+SHA:+kRSA:!aNULL:!eNULL:!LOW:!3DES:!MD5:!EXP:!PSK:!SRP:!kECDH:!IDEA:!SEED:!RC4:!kDH:!DSS"
- /*
-  * As of OpenSSL 1.0.0, ssl_create_cipher_list() in ssl/ssl_ciph.c always
-  * starts with a reasonable order, and all we have to do for DEFAULT is
diff --git a/src/patches/openssl-1.1.1a-default-cipherlist.patch b/src/patches/openssl-1.1.1a-default-cipherlist.patch
new file mode 100644 (file)
index 0000000..dfe156b
--- /dev/null
@@ -0,0 +1,18 @@
+--- openssl-1.1.1.orig/include/openssl/ssl.h   2018-09-11 14:48:23.000000000 +0200
++++ openssl-1.1.1/include/openssl/ssl.h        2018-11-05 16:55:03.935513159 +0100
+@@ -170,11 +170,11 @@
+  * an application-defined cipher list string starts with 'DEFAULT'.
+  * This applies to ciphersuites for TLSv1.2 and below.
+  */
+-# define SSL_DEFAULT_CIPHER_LIST "ALL:!COMPLEMENTOFDEFAULT:!eNULL"
++# define SSL_DEFAULT_CIPHER_LIST "TLSv1.3:CHACHA20:HIGH:+DH:+aRSA:+SHA:+kRSA:!aNULL:!eNULL:!SRP:!PSK:!DSS:!AESCCM"
+ /* This is the default set of TLSv1.3 ciphersuites */
+ # if !defined(OPENSSL_NO_CHACHA) && !defined(OPENSSL_NO_POLY1305)
+-#  define TLS_DEFAULT_CIPHERSUITES "TLS_AES_256_GCM_SHA384:" \
+-                                   "TLS_CHACHA20_POLY1305_SHA256:" \
++#  define TLS_DEFAULT_CIPHERSUITES "TLS_CHACHA20_POLY1305_SHA256:" \
++                                   "TLS_AES_256_GCM_SHA384:" \
+                                    "TLS_AES_128_GCM_SHA256"
+ # else
+ #  define TLS_DEFAULT_CIPHERSUITES "TLS_AES_256_GCM_SHA384:" \
+
diff --git a/src/patches/python-2.7.13-getentropy.patch b/src/patches/python-2.7.13-getentropy.patch
deleted file mode 100644 (file)
index 7e00061..0000000
+++ /dev/null
@@ -1,22 +0,0 @@
-diff --git a/Python/random.c b/Python/random.c
-index 2f83b5d..4cae217 100644
---- a/Python/random.c
-+++ b/Python/random.c
-@@ -97,8 +97,15 @@ win32_urandom(unsigned char *buffer, Py_ssize_t size, int raise)
- }
- /* Issue #25003: Don't use getentropy() on Solaris (available since
-- * Solaris 11.3), it is blocking whereas os.urandom() should not block. */
--#elif defined(HAVE_GETENTROPY) && !defined(sun)
-+   Solaris 11.3), it is blocking whereas os.urandom() should not block.
-+
-+   Issue #29188: Don't use getentropy() on Linux since the glibc 2.24
-+   implements it with the getrandom() syscall which can fail with ENOSYS,
-+   and this error is not supported in py_getentropy() and getrandom() is called
-+   with flags=0 which blocks until system urandom is initialized, which is not
-+   the desired behaviour to seed the Python hash secret nor for os.urandom():
-+   see the PEP 524 which was only implemented in Python 3.6. */
-+#elif defined(HAVE_GETENTROPY) && !defined(sun) && !defined(linux)
- #define PY_GETENTROPY 1
- /* Fill buffer with size pseudo-random bytes generated by getentropy().
diff --git a/src/patches/squid/01_Fix_netdb_exchange_with_a_TLS_cache_peer_307.patch b/src/patches/squid/01_Fix_netdb_exchange_with_a_TLS_cache_peer_307.patch
deleted file mode 100644 (file)
index 09f8961..0000000
+++ /dev/null
@@ -1,91 +0,0 @@
-commit bc54d7a6f7ec510a25966f2f800d3ea874657546
-Author: chi-mf <43963496+chi-mf@users.noreply.github.com>
-Date:   2018-10-30 04:48:40 +0000
-
-    Fix netdb exchange with a TLS cache_peer (#307)
-    
-    Squid uses http-scheme URLs when sending netdb exchange (and possibly
-    other) requests to a cache_peer. If a DIRECT path is selected for that
-    cache_peer URL, then Squid sends a clear text HTTP request to that
-    cache_peer. If that cache_peer expects a TLS connection, it will reject
-    that request (with, e.g., error:transaction-end-before-headers),
-    resulting in an HTTP 503 or 504 netdb fetch error.
-    
-    Workaround this by adding an internalRemoteUri() parameter to indicate
-    whether https or http URL scheme should be used. Netdb fetches from
-    CachePeer::secure peers now get an https scheme and, hence, a TLS
-    connection.
-
-diff --git a/src/icmp/net_db.cc b/src/icmp/net_db.cc
-index 0f488de..526093f 100644
---- a/src/icmp/net_db.cc
-+++ b/src/icmp/net_db.cc
-@@ -1282,7 +1282,7 @@ netdbExchangeStart(void *data)
- #if USE_ICMP
-     CachePeer *p = (CachePeer *)data;
-     static const SBuf netDB("netdb");
--    char *uri = internalRemoteUri(p->host, p->http_port, "/squid-internal-dynamic/", netDB);
-+    char *uri = internalRemoteUri(p->secure.encryptTransport, p->host, p->http_port, "/squid-internal-dynamic/", netDB);
-     debugs(38, 3, "Requesting '" << uri << "'");
-     const MasterXaction::Pointer mx = new MasterXaction(XactionInitiator::initIcmp);
-     HttpRequest *req = HttpRequest::FromUrl(uri, mx);
-diff --git a/src/internal.cc b/src/internal.cc
-index 6ebc7a6..ff7b4d6 100644
---- a/src/internal.cc
-+++ b/src/internal.cc
-@@ -82,7 +82,7 @@ internalStaticCheck(const SBuf &urlPath)
-  * makes internal url with a given host and port (remote internal url)
-  */
- char *
--internalRemoteUri(const char *host, unsigned short port, const char *dir, const SBuf &name)
-+internalRemoteUri(bool encrypt, const char *host, unsigned short port, const char *dir, const SBuf &name)
- {
-     static char lc_host[SQUIDHOSTNAMELEN];
-     assert(host && !name.isEmpty());
-@@ -115,7 +115,7 @@ internalRemoteUri(const char *host, unsigned short port, const char *dir, const
-     static MemBuf mb;
-     mb.reset();
--    mb.appendf("http://" SQUIDSBUFPH, SQUIDSBUFPRINT(tmp.authority()));
-+    mb.appendf("%s://" SQUIDSBUFPH, encrypt ? "https" : "http", SQUIDSBUFPRINT(tmp.authority()));
-     if (dir)
-         mb.append(dir, strlen(dir));
-@@ -132,7 +132,10 @@ internalRemoteUri(const char *host, unsigned short port, const char *dir, const
- char *
- internalLocalUri(const char *dir, const SBuf &name)
- {
--    return internalRemoteUri(getMyHostname(),
-+    // XXX: getMy*() may return https_port info, but we force http URIs
-+    // because we have not checked whether the callers can handle https.
-+    const bool secure = false;
-+    return internalRemoteUri(secure, getMyHostname(),
-                              getMyPort(), dir, name);
- }
-diff --git a/src/internal.h b/src/internal.h
-index c91f9ac..13a43a6 100644
---- a/src/internal.h
-+++ b/src/internal.h
-@@ -24,7 +24,7 @@ void internalStart(const Comm::ConnectionPointer &clientConn, HttpRequest *, Sto
- bool internalCheck(const SBuf &urlPath);
- bool internalStaticCheck(const SBuf &urlPath);
- char *internalLocalUri(const char *dir, const SBuf &name);
--char *internalRemoteUri(const char *, unsigned short, const char *, const SBuf &);
-+char *internalRemoteUri(bool, const char *, unsigned short, const char *, const SBuf &);
- const char *internalHostname(void);
- int internalHostnameIs(const char *);
-diff --git a/src/peer_digest.cc b/src/peer_digest.cc
-index 36a8705..f515aaa 100644
---- a/src/peer_digest.cc
-+++ b/src/peer_digest.cc
-@@ -323,7 +323,7 @@ peerDigestRequest(PeerDigest * pd)
-     if (p->digest_url)
-         url = xstrdup(p->digest_url);
-     else
--        url = xstrdup(internalRemoteUri(p->host, p->http_port, "/squid-internal-periodic/", SBuf(StoreDigestFileName)));
-+        url = xstrdup(internalRemoteUri(p->secure.encryptTransport, p->host, p->http_port, "/squid-internal-periodic/", SBuf(StoreDigestFileName)));
-     debugs(72, 2, url);
-     const MasterXaction::Pointer mx = new MasterXaction(XactionInitiator::initCacheDigest);
diff --git a/src/patches/squid/02_Maintenance_add_xz_tarball_format_formally_to_make_dist_325.patch b/src/patches/squid/02_Maintenance_add_xz_tarball_format_formally_to_make_dist_325.patch
deleted file mode 100644 (file)
index 58ceaa0..0000000
+++ /dev/null
@@ -1,22 +0,0 @@
-commit 3c23ae8c7431344f8fc50bb5ee8f4b56d08c10a4
-Author: Amos Jeffries <yadij@users.noreply.github.com>
-Date:   2018-11-11 04:29:58 +0000
-
-    Maintenance: add .xz tarball format formally to make dist (#325)
-    
-    Automake can now handle generating this format itself and the
-    experiments of providing it for downstream have gone well.
-
-diff --git a/configure.ac b/configure.ac
-index 3f8af6d..f668567 100644
---- a/configure.ac
-+++ b/configure.ac
-@@ -10,7 +10,7 @@ AC_PREREQ(2.61)
- AC_CONFIG_HEADERS([include/autoconf.h])
- AC_CONFIG_AUX_DIR(cfgaux)
- AC_CONFIG_SRCDIR([src/main.cc])
--AM_INIT_AUTOMAKE([tar-ustar nostdinc subdir-objects])
-+AM_INIT_AUTOMAKE([tar-ustar nostdinc subdir-objects dist-xz])
- AC_REVISION($Revision$)dnl
- AC_PREFIX_DEFAULT(/usr/local/squid)
- AM_MAINTAINER_MODE
diff --git a/src/patches/squid/03_The_handshake_logformat_code_331.patch b/src/patches/squid/03_The_handshake_logformat_code_331.patch
deleted file mode 100644 (file)
index 2ce8bdc..0000000
+++ /dev/null
@@ -1,132 +0,0 @@
-commit 0022167d80725513d95b38aaebc90086fc0b6938 (tag: refs/tags/M-staged-PR331, refs/remotes/origin/v4)
-Author: Christos Tsantilas <christos@chtsanti.net>
-Date:   2018-11-14 15:17:06 +0000
-
-    The %>handshake logformat code (#331)
-    
-    Logging client "handshake" bytes is useful in at least two contexts:
-    
-    * Runtime traffic bypass and bumping/splicing decisions. Identifying
-      popular clients like Skype for Business (that uses a TLS handshake but
-      then may not speak TLS) is critical for handling their traffic
-      correctly. Squid does not have enough ACLs to interrogate most TLS
-      handshake aspects. Adding more ACLs may still be a good idea, but
-      initial sketches for SfB handshakes showed rather complex
-      ACLs/configurations, _and_ no reasonable ACLs would be able to handle
-      non-TLS handshakes. An external ACL receiving the handshake is in a
-      much better position to analyze/fingerprint it according to custom
-      admin needs.
-    
-    * A logged handshake can be used to analyze new/unusual traffic or even
-      trigger security-related alarms.
-    
-    The current support is limited to cases where Squid was saving handshake
-    for other reasons. With enough demand, this initial support can be
-    extended to all protocols and port configurations.
-    
-    This is a Measurement Factory project.
-
-diff --git a/src/cf.data.pre b/src/cf.data.pre
-index fa8af56..a8ca587 100644
---- a/src/cf.data.pre
-+++ b/src/cf.data.pre
-@@ -4394,6 +4394,37 @@ DOC_START
-               <qos    Server connection TOS/DSCP value set by Squid
-               <nfmark Server connection netfilter mark set by Squid
-+              >handshake Raw client handshake
-+                      Initial client bytes received by Squid on a newly
-+                      accepted TCP connection or inside a just established
-+                      CONNECT tunnel. Squid stops accumulating handshake
-+                      bytes as soon as the handshake parser succeeds or
-+                      fails (determining whether the client is using the
-+                      expected protocol).
-+
-+                      For HTTP clients, the handshake is the request line.
-+                      For TLS clients, the handshake consists of all TLS
-+                      records up to and including the TLS record that
-+                      contains the last byte of the first ClientHello
-+                      message. For clients using an unsupported protocol,
-+                      this field contains the bytes received by Squid at the
-+                      time of the handshake parsing failure.
-+
-+                      See the on_unsupported_protocol directive for more
-+                      information on Squid handshake traffic expectations.
-+
-+                      Current support is limited to these contexts:
-+                      - http_port connections, but only when the
-+                        on_unsupported_protocol directive is in use.
-+                      - https_port connections (and CONNECT tunnels) that
-+                        are subject to the ssl_bump peek or stare action.
-+
-+                      To protect binary handshake data, this field is always
-+                      base64-encoded (RFC 4648 Section 4). If logformat
-+                      field encoding is configured, that encoding is applied
-+                      on top of base64. Otherwise, the computed base64 value
-+                      is recorded as is.
-+
-       Time related format codes:
-               ts      Seconds since epoch
-diff --git a/src/format/ByteCode.h b/src/format/ByteCode.h
-index ad230bb..a6f8fd9 100644
---- a/src/format/ByteCode.h
-+++ b/src/format/ByteCode.h
-@@ -46,6 +46,8 @@ typedef enum {
-     LFT_CLIENT_LOCAL_TOS,
-     LFT_CLIENT_LOCAL_NFMARK,
-+    LFT_CLIENT_HANDSHAKE,
-+
-     /* client connection local squid.conf details */
-     LFT_LOCAL_LISTENING_IP,
-     LFT_LOCAL_LISTENING_PORT,
-diff --git a/src/format/Format.cc b/src/format/Format.cc
-index c1e19b4..8fd6720 100644
---- a/src/format/Format.cc
-+++ b/src/format/Format.cc
-@@ -8,6 +8,7 @@
- #include "squid.h"
- #include "AccessLogEntry.h"
-+#include "base64.h"
- #include "client_side.h"
- #include "comm/Connection.h"
- #include "err_detail_type.h"
-@@ -547,6 +548,24 @@ Format::Format::assemble(MemBuf &mb, const AccessLogEntry::Pointer &al, int logS
-             }
-             break;
-+        case LFT_CLIENT_HANDSHAKE:
-+            if (al->request && al->request->clientConnectionManager.valid()) {
-+                const auto &handshake = al->request->clientConnectionManager->preservedClientData;
-+                if (const auto rawLength = handshake.length()) {
-+                    // add 1 byte to optimize the c_str() conversion below
-+                    char *buf = sb.rawAppendStart(base64_encode_len(rawLength) + 1);
-+
-+                    struct base64_encode_ctx ctx;
-+                    base64_encode_init(&ctx);
-+                    auto encLength = base64_encode_update(&ctx, buf, rawLength, reinterpret_cast<const uint8_t*>(handshake.rawContent()));
-+                    encLength += base64_encode_final(&ctx, buf + encLength);
-+
-+                    sb.rawAppendFinish(buf, encLength);
-+                    out = sb.c_str();
-+                }
-+            }
-+            break;
-+
-         case LFT_TIME_SECONDS_SINCE_EPOCH:
-             // some platforms store time in 32-bit, some 64-bit...
-             outoff = static_cast<int64_t>(current_time.tv_sec);
-diff --git a/src/format/Token.cc b/src/format/Token.cc
-index 186ade5..06c60cf 100644
---- a/src/format/Token.cc
-+++ b/src/format/Token.cc
-@@ -141,6 +141,7 @@ static TokenTableEntry TokenTableMisc[] = {
-     TokenTableEntry("<qos", LFT_SERVER_LOCAL_TOS),
-     TokenTableEntry(">nfmark", LFT_CLIENT_LOCAL_NFMARK),
-     TokenTableEntry("<nfmark", LFT_SERVER_LOCAL_NFMARK),
-+    TokenTableEntry(">handshake", LFT_CLIENT_HANDSHAKE),
-     TokenTableEntry("err_code", LFT_SQUID_ERROR ),
-     TokenTableEntry("err_detail", LFT_SQUID_ERROR_DETAIL ),
-     TokenTableEntry("note", LFT_NOTE ),
similarity index 92%
rename from src/patches/squid/squid-4.4-fix-max-file-descriptors.patch
rename to src/patches/squid/squid-4.5-fix-max-file-descriptors.patch
index 8d1a4e03a849e88b6e2e3b20c1c7cded5fe02226..57fd0a6a638e43c21afd957bb6b609e467e062df 100644 (file)
@@ -1,6 +1,6 @@
 --- configure.ac.~     Wed Apr 20 14:26:07 2016
 +++ configure.ac       Fri Apr 22 17:20:46 2016
-@@ -3156,6 +3156,9 @@
+@@ -3160,6 +3160,9 @@
      ;;
  esac
  
@@ -10,7 +10,7 @@
  dnl --with-maxfd present for compatibility with Squid-2.
  dnl undocumented in ./configure --help  to encourage using the Squid-3 directive
  AC_ARG_WITH(maxfd,,
-@@ -3186,8 +3189,6 @@
+@@ -3190,8 +3193,6 @@
      esac
  ])
  
diff --git a/src/patches/tar/01_extract.c.patch b/src/patches/tar/01_extract.c.patch
new file mode 100644 (file)
index 0000000..21c3cd8
--- /dev/null
@@ -0,0 +1,12 @@
+--- tar-1.31/src/extract.c     2019-01-02 18:07:48.000000000 +0000
++++ tar-1.31.patched/src/extract.c     2019-01-09 16:17:20.368612005 +0000
+@@ -782,7 +782,8 @@
+       case OVERWRITE_OLD_FILES:
+         if (0 < remove_any_file (file_name, ORDINARY_REMOVE_OPTION))
+           return RECOVER_OK;
+-        break;
++        errno = e;
++        return RECOVER_NO;
+       case UNLINK_FIRST_OLD_FILES:
+         break;
diff --git a/src/patches/transmission-2.92-openssl-1.1.0.patch b/src/patches/transmission-2.92-openssl-1.1.0.patch
deleted file mode 100644 (file)
index 29484b8..0000000
+++ /dev/null
@@ -1,261 +0,0 @@
-From f91cf5ad8c677b61ceb0bf5877b87f9e93256dd7 Mon Sep 17 00:00:00 2001
-From: Sebastian Andrzej Siewior <sebastian@breakpoint.cc>
-Date: Mon, 5 Sep 2016 21:49:07 +0000
-Subject: [PATCH] transmission: build against openssl 1.1.0
-
-Signed-off-by: Sebastian Andrzej Siewior <sebastian@breakpoint.cc>
----
- libtransmission/crypto-utils-openssl.c | 73 ++++++++++++++++++++++++++++++++--
- 1 file changed, 69 insertions(+), 4 deletions(-)
-
-diff --git a/libtransmission/crypto-utils-openssl.c b/libtransmission/crypto-utils-openssl.c
-index c4539dc..972e24a 100644
---- a/libtransmission/crypto-utils-openssl.c
-+++ b/libtransmission/crypto-utils-openssl.c
-@@ -229,6 +229,61 @@ tr_rc4_process (tr_rc4_ctx_t   handle,
- ****
- ***/
-+#if OPENSSL_VERSION_NUMBER < 0x10100000
-+static inline int
-+DH_set0_pqg (DH     * dh,
-+             BIGNUM * p,
-+             BIGNUM * q,
-+             BIGNUM * g)
-+{
-+  /* If the fields p and g in d are NULL, the corresponding input
-+   * parameters MUST be non-NULL.  q may remain NULL.
-+   */
-+  if ((dh->p == NULL && p == NULL)
-+      || (dh->g == NULL && g == NULL))
-+    return 0;
-+
-+  if (p != NULL) {
-+    BN_free (dh->p);
-+    dh->p = p;
-+  }
-+  if (q != NULL) {
-+    BN_free (dh->q);
-+    dh->q = q;
-+  }
-+  if (g != NULL) {
-+    BN_free (dh->g);
-+    dh->g = g;
-+  }
-+
-+  if (q != NULL) {
-+    dh->length = BN_num_bits (q);
-+  }
-+
-+  return 1;
-+}
-+
-+static inline int
-+DH_set_length (DH   * dh,
-+               long   length)
-+{
-+      dh->length = length;
-+      return 1;
-+}
-+
-+static inline void
-+DH_get0_key(const DH      * dh,
-+            const BIGNUM ** pub_key,
-+            const BIGNUM ** priv_key)
-+{
-+  if (pub_key != NULL)
-+    *pub_key = dh->pub_key;
-+  if (priv_key != NULL)
-+    *priv_key = dh->priv_key;
-+}
-+
-+#endif
-+
- tr_dh_ctx_t
- tr_dh_new (const uint8_t * prime_num,
-            size_t          prime_num_length,
-@@ -236,13 +291,19 @@ tr_dh_new (const uint8_t * prime_num,
-            size_t          generator_num_length)
- {
-   DH * handle = DH_new ();
-+  BIGNUM * p, * g;
-   assert (prime_num != NULL);
-   assert (generator_num != NULL);
-+  p = BN_bin2bn (prime_num, prime_num_length, NULL);
-+  g = BN_bin2bn (generator_num, generator_num_length, NULL);
--  if (!check_pointer (handle->p = BN_bin2bn (prime_num, prime_num_length, NULL)) ||
--      !check_pointer (handle->g = BN_bin2bn (generator_num, generator_num_length, NULL)))
-+  if (!check_pointer (p) ||
-+      !check_pointer (g) ||
-+      !DH_set0_pqg (handle, p, NULL, g))
-     {
-+      BN_free (p);
-+      BN_free (g);
-       DH_free (handle);
-       handle = NULL;
-     }
-@@ -267,16 +328,20 @@ tr_dh_make_key (tr_dh_ctx_t   raw_handle,
- {
-   DH * handle = raw_handle;
-   int dh_size, my_public_key_length;
-+  const BIGNUM * hand_pub_key;
-   assert (handle != NULL);
-   assert (public_key != NULL);
--  handle->length = private_key_length * 8;
-+
-+  DH_set_length(handle, private_key_length * 8);
-   if (!check_result (DH_generate_key (handle)))
-     return false;
--  my_public_key_length = BN_bn2bin (handle->pub_key, public_key);
-+  DH_get0_key (handle, &hand_pub_key, NULL);
-+
-+  my_public_key_length = BN_bn2bin (hand_pub_key, public_key);
-   dh_size = DH_size (handle);
-   tr_dh_align_key (public_key, my_public_key_length, dh_size);
-From 8c8386a7f3f482a9c917f51d28e0042e55f56b3e Mon Sep 17 00:00:00 2001
-From: Mike Gelfand <mikedld@mikedld.com>
-Date: Wed, 7 Sep 2016 01:09:04 +0300
-Subject: [PATCH] Fix coding style and building with !TR_LIGHTWEIGHT
-
----
- libtransmission/crypto-utils-openssl.c | 60 +++++++++++++++++++---------------
- 1 file changed, 33 insertions(+), 27 deletions(-)
-
-diff --git a/libtransmission/crypto-utils-openssl.c b/libtransmission/crypto-utils-openssl.c
-index 972e24a..9fd2c58 100644
---- a/libtransmission/crypto-utils-openssl.c
-+++ b/libtransmission/crypto-utils-openssl.c
-@@ -14,6 +14,7 @@
- #include <assert.h>
- #include <openssl/bn.h>
-+#include <openssl/crypto.h>
- #include <openssl/dh.h>
- #include <openssl/err.h>
- #include <openssl/evp.h>
-@@ -48,7 +49,12 @@ log_openssl_error (const char * file,
-       static bool strings_loaded = false;
-       if (!strings_loaded)
-         {
-+#if OPENSSL_VERSION_NUMBER < 0x10100000
-           ERR_load_crypto_strings ();
-+#else
-+          OPENSSL_init_crypto (OPENSSL_INIT_LOAD_CRYPTO_STRINGS, NULL);
-+#endif
-+
-           strings_loaded = true;
-         }
- #endif
-@@ -230,6 +236,7 @@ tr_rc4_process (tr_rc4_ctx_t   handle,
- ***/
- #if OPENSSL_VERSION_NUMBER < 0x10100000
-+
- static inline int
- DH_set0_pqg (DH     * dh,
-              BIGNUM * p,
-@@ -237,28 +244,29 @@ DH_set0_pqg (DH     * dh,
-              BIGNUM * g)
- {
-   /* If the fields p and g in d are NULL, the corresponding input
--   * parameters MUST be non-NULL.  q may remain NULL.
-+   * parameters MUST be non-NULL. q may remain NULL.
-    */
--  if ((dh->p == NULL && p == NULL)
--      || (dh->g == NULL && g == NULL))
-+  if ((dh->p == NULL && p == NULL) || (dh->g == NULL && g == NULL))
-     return 0;
--  if (p != NULL) {
--    BN_free (dh->p);
--    dh->p = p;
--  }
--  if (q != NULL) {
--    BN_free (dh->q);
--    dh->q = q;
--  }
--  if (g != NULL) {
--    BN_free (dh->g);
--    dh->g = g;
--  }
--
--  if (q != NULL) {
-+  if (p != NULL)
-+    {
-+      BN_free (dh->p);
-+      dh->p = p;
-+    }
-+  if (q != NULL)
-+    {
-+      BN_free (dh->q);
-+      dh->q = q;
-+    }
-+  if (g != NULL)
-+    {
-+      BN_free (dh->g);
-+      dh->g = g;
-+    }
-+
-+  if (q != NULL)
-     dh->length = BN_num_bits (q);
--  }
-   return 1;
- }
-@@ -267,8 +275,8 @@ static inline int
- DH_set_length (DH   * dh,
-                long   length)
- {
--      dh->length = length;
--      return 1;
-+  dh->length = length;
-+  return 1;
- }
- static inline void
-@@ -295,12 +303,11 @@ tr_dh_new (const uint8_t * prime_num,
-   assert (prime_num != NULL);
-   assert (generator_num != NULL);
-+
-   p = BN_bin2bn (prime_num, prime_num_length, NULL);
-   g = BN_bin2bn (generator_num, generator_num_length, NULL);
--  if (!check_pointer (p) ||
--      !check_pointer (g) ||
--      !DH_set0_pqg (handle, p, NULL, g))
-+  if (!check_pointer (p) || !check_pointer (g) || !DH_set0_pqg (handle, p, NULL, g))
-     {
-       BN_free (p);
-       BN_free (g);
-@@ -328,20 +335,19 @@ tr_dh_make_key (tr_dh_ctx_t   raw_handle,
- {
-   DH * handle = raw_handle;
-   int dh_size, my_public_key_length;
--  const BIGNUM * hand_pub_key;
-+  const BIGNUM * my_public_key;
-   assert (handle != NULL);
-   assert (public_key != NULL);
--
-   DH_set_length(handle, private_key_length * 8);
-   if (!check_result (DH_generate_key (handle)))
-     return false;
--  DH_get0_key (handle, &hand_pub_key, NULL);
-+  DH_get0_key (handle, &my_public_key, NULL);
--  my_public_key_length = BN_bn2bin (hand_pub_key, public_key);
-+  my_public_key_length = BN_bn2bin (my_public_key, public_key);
-   dh_size = DH_size (handle);
-   tr_dh_align_key (public_key, my_public_key_length, dh_size);
diff --git a/src/scripts/xt_geoip_build b/src/scripts/xt_geoip_build
deleted file mode 100644 (file)
index 202156f..0000000
+++ /dev/null
@@ -1,89 +0,0 @@
-#!/usr/bin/perl
-#
-#      Converter for MaxMind CSV database to binary, for xt_geoip
-#      Copyright © Jan Engelhardt, 2008-2011
-#
-use Getopt::Long;
-use IO::Handle;
-use Text::CSV_XS; # or trade for Text::CSV
-use strict;
-
-my $csv = Text::CSV_XS->new({
-       allow_whitespace => 1,
-       binary => 1,
-       eol => $/,
-}); # or Text::CSV
-my $target_dir = ".";
-
-&Getopt::Long::Configure(qw(bundling));
-&GetOptions(
-       "D=s" => \$target_dir,
-);
-
-if (!-d $target_dir) {
-       print STDERR "Target directory $target_dir does not exist.\n";
-       exit 1;
-}
-
-my $dir = "$target_dir/LE";
-if (!-e $dir && !mkdir($dir)) {
-       print STDERR "Could not mkdir $dir: $!\n";
-       exit 1;
-}
-
-&dump(&collect());
-
-sub collect
-{
-       my %country;
-
-       while (my $row = $csv->getline(*ARGV)) {
-               if (!defined($country{$row->[4]})) {
-                       $country{$row->[4]} = {
-                               name => $row->[5],
-                               pool_v4 => [],
-                               pool_v6 => [],
-                       };
-               }
-               my $c = $country{$row->[4]};
-
-               push(@{$c->{pool_v4}}, [$row->[2], $row->[3]]);
-
-               if ($. % 4096 == 0) {
-                       print STDERR "\r\e[2K$. entries";
-               }
-       }
-
-       print STDERR "\r\e[2K$. entries total\n";
-       return \%country;
-}
-
-sub dump
-{
-       my $country = shift @_;
-
-       foreach my $iso_code (sort keys %$country) {
-               &dump_one($iso_code, $country->{$iso_code});
-       }
-}
-
-sub dump_one
-{
-       my($iso_code, $country) = @_;
-       my($file, $fh_le, $fh_be);
-
-       printf "%5u IPv4 ranges for %s %s\n",
-               scalar(@{$country->{pool_v4}}),
-               $iso_code, $country->{name};
-
-       $file = "$target_dir/LE/".uc($iso_code).".iv4";
-       if (!open($fh_le, "> $file")) {
-               print STDERR "Error opening $file: $!\n";
-               exit 1;
-       }
-       foreach my $range (@{$country->{pool_v4}}) {
-               print $fh_le pack("VV", $range->[0], $range->[1]);
-               #print $fh_be pack("NN", $range->[0], $range->[1]);
-       }
-       close $fh_le;
-}
index 0aea4d03efff514e9134231ac7cdce294691c367..b45c5b3436d693e94675ead62fc831b7a59e85e4 100644 (file)
@@ -2,7 +2,7 @@
 ###############################################################################
 #                                                                             #
 # IPFire.org - A linux based firewall                                         #
-# Copyright (C) 2014 IPFire Development Team <info@ipfire.org>                #
+# Copyright (C) 2019 IPFire Development Team <info@ipfire.org>                #
 #                                                                             #
 # This program is free software: you can redistribute it and/or modify        #
 # it under the terms of the GNU General Public License as published by        #
@@ -24,13 +24,10 @@ TMP_FILE=$(mktemp -p $TMP_PATH)
 
 SCRIPT_PATH=/usr/local/bin
 DEST_PATH=/usr/share/xt_geoip
+DB_PATH=/var/lib/GeoIP
 
-DL_URL=https://geolite.maxmind.com/download/geoip/database
-DL_FILE=GeoIPCountryCSV.zip
-
-CSV_FILE=GeoIPCountryWhois.csv
-
-ARCH=LE
+DL_URL=http://geolite.maxmind.com/download/geoip/database
+DL_FILE=GeoLite2-Country-CSV.zip
 
 eval $(/usr/local/bin/readhash /var/ipfire/proxy/settings)
 
@@ -57,42 +54,41 @@ function download() {
        # Get the latest GeoIP database from server.
        wget $DL_URL/$DL_FILE $PROXYSETTINGS -O $TMP_FILE
 
-       # Extract files.
+       # Extract files to database path.
        unzip $TMP_FILE -d $TMP_PATH
 
        return 0
 }
 
-function build() {
-       echo "Convert database..."
+function install() {
+       echo "Install CSV database..."
 
-       # Check if the csv file exists.
-       if [ ! -e $TMP_PATH/$CSV_FILE ]; then
-               echo "$TMP_PATH/$CSV_FILE not found. Exiting."
-               return 1
+       # Check if the database dir exists.
+       if [ ! -e "$DB_PATH" ]; then
+               mkdir -p $DB_PATH &>/dev/null
        fi
 
-       # Run script to convert the CSV file into several xtables
-       # compatible binary files.
-       if ! $SCRIPT_PATH/xt_geoip_build $TMP_PATH/$CSV_FILE -D $TMP_PATH; then
-               echo "Could not convert ruleset. Aborting." >&2
+       # Check if the directory for binary databases exists.
+        if [ ! -e "$DEST_PATH" ]; then
+                mkdir -p $DEST_PATH &>/dev/null
+        fi
+
+       # Install CSV databases.
+       if ! cp -af $TMP_PATH/*/* $DB_PATH &>/dev/null; then
+               echo "Could not copy files. Aborting." >&2
                return 1
        fi
 
        return 0
 }
 
-function install() {
-       echo "Install databases..."
-
-       # Check if our destination exist.
-       if [ ! -e "$DEST_PATH" ]; then
-               mkdir -p $DEST_PATH &>/dev/null
-       fi
+function build() {
+       echo "Convert database..."
 
-       # Install databases.
-       if ! cp -af $TMP_PATH/$ARCH $DEST_PATH &>/dev/null; then
-               echo "Could not copy files. Aborting." >&2
+       # Run script to convert the CSV file into several xtables
+       # compatible binary files.
+       if ! $SCRIPT_PATH/xt_geoip_build -S $DB_PATH -D $DEST_PATH; then
+               echo "Could not convert ruleset. Aborting." >&2
                return 1
        fi
 
@@ -113,23 +109,18 @@ function main() {
        # Download ruleset.
        download || exit $?
 
-       # Convert the ruleset.
-       if ! build; then
-               # Do cleanup.
-               cleanup || exit $?
-               exit 1
-       fi
-
-       # Install the converted ruleset.
        if ! install; then
                # Do cleanup.
                cleanup || exit $?
                exit 1
        fi
 
-       # Finaly remove temporary files.
+       # Remove temporary files.
        cleanup || exit $?
 
+       # Convert the ruleset.
+       build || exit $?
+
        return 0
 }