[openssl] master update

Richard Levitte levitte at openssl.org
Tue Jul 16 03:26:53 UTC 2019


The branch master has been updated
       via  cbfa5b03989ee6b8f5c13c4284d5bae02c562f20 (commit)
       via  aac96e2797c34a6b2a839eb58c30ab3328a0cee8 (commit)
      from  3d9b33b5e48d82d098a1f8c37dbf616a0d84621c (commit)


- Log -----------------------------------------------------------------
commit cbfa5b03989ee6b8f5c13c4284d5bae02c562f20
Author: Rich Salz <rsalz at akamai.com>
Date:   Thu Jul 11 14:01:56 2019 -0400

    Regenerate mkerr files
    
    Reviewed-by: Tomas Mraz <tmraz at fedoraproject.org>
    Reviewed-by: Richard Levitte <levitte at openssl.org>
    (Merged from https://github.com/openssl/openssl/pull/9058)

commit aac96e2797c34a6b2a839eb58c30ab3328a0cee8
Author: Rich Salz <rsalz at akamai.com>
Date:   Fri May 31 13:52:45 2019 -0400

    Remove function name from errors
    
    Deprecate all xxx_F_ defines.
    Removed some places that tested for a specific function.
    Use empty field for the function names in output.
    Update documentation.
    
    Reviewed-by: Tomas Mraz <tmraz at fedoraproject.org>
    Reviewed-by: Richard Levitte <levitte at openssl.org>
    (Merged from https://github.com/openssl/openssl/pull/9058)

-----------------------------------------------------------------------

Summary of changes:
 CHANGES                                            |   4 +
 apps/rsa.c                                         |   1 -
 apps/speed.c                                       |   1 -
 crypto/asn1/asn1_err.c                             | 146 +---
 crypto/async/async_err.c                           |  19 +-
 crypto/bio/bio_err.c                               |  66 +-
 crypto/bn/bn_err.c                                 |  70 +-
 crypto/buffer/buf_err.c                            |  13 +-
 crypto/cmp/cmp_err.c                               |   8 +-
 crypto/cms/cms_err.c                               | 150 +---
 crypto/comp/comp_err.c                             |  15 +-
 crypto/conf/conf_err.c                             |  34 +-
 crypto/cpt_err.c                                   |  69 +-
 crypto/crmf/crmf_err.c                             |  45 +-
 crypto/crmf/crmf_lib.c                             |  11 +-
 crypto/ct/ct_err.c                                 |  45 +-
 crypto/dh/dh_err.c                                 |  39 +-
 crypto/dsa/dsa_err.c                               |  36 +-
 crypto/dso/dso_err.c                               |  48 +-
 crypto/ec/ec_err.c                                 | 279 +------
 crypto/engine/eng_err.c                            |  70 +-
 crypto/err/err.c                                   |  62 +-
 crypto/ess/ess_err.c                               |  22 +-
 crypto/evp/evp_err.c                               | 186 +----
 crypto/include/internal/sm2err.h                   |  40 +-
 crypto/kdf/kdf_err.c                               |  67 +-
 crypto/objects/obj_err.c                           |  19 +-
 crypto/ocsp/ocsp_err.c                             |  33 +-
 crypto/pem/pem_err.c                               |  63 +-
 crypto/pkcs12/pk12err.c                            |  58 +-
 crypto/pkcs7/pkcs7err.c                            |  63 +-
 crypto/property/property_err.c                     |  17 +-
 crypto/rand/rand_err.c                             |  45 +-
 crypto/rsa/rsa_err.c                               | 107 +--
 crypto/sm2/sm2_err.c                               |  30 +-
 crypto/store/store_err.c                           |  81 +-
 crypto/ts/ts_err.c                                 |  89 +--
 crypto/ui/ui_err.c                                 |  36 +-
 crypto/ui/ui_lib.c                                 |   7 -
 crypto/x509/v3err.c                                | 120 +--
 crypto/x509/x509_err.c                             | 107 +--
 doc/man3/ERR_GET_LIB.pod                           |   3 +-
 engines/e_afalg.txt                                |   2 +-
 engines/e_afalg_err.c                              |  15 +-
 engines/e_afalg_err.h                              |  22 +-
 engines/e_capi.txt                                 |   2 +-
 engines/e_capi_err.c                               |  28 +-
 engines/e_capi_err.h                               |  50 +-
 engines/e_dasync.txt                               |   2 +-
 engines/e_dasync_err.c                             |  20 +-
 engines/e_dasync_err.h                             |  32 +-
 engines/e_ossltest.txt                             |   2 +-
 engines/e_ossltest_err.c                           |  10 +-
 engines/e_ossltest_err.h                           |  14 +-
 include/internal/dsoerr.h                          | 110 +--
 include/internal/propertyerr.h                     |  24 +-
 include/openssl/asn1err.h                          | 238 +++---
 include/openssl/asyncerr.h                         |  22 +-
 include/openssl/bioerr.h                           | 120 +--
 include/openssl/bnerr.h                            | 109 +--
 include/openssl/buffererr.h                        |  14 +-
 include/openssl/cmperr.h                           |   6 +
 include/openssl/cmserr.h                           | 178 ++---
 include/openssl/comperr.h                          |  18 +-
 include/openssl/conferr.h                          |  54 +-
 include/openssl/crmferr.h                          |  48 +-
 include/openssl/cryptoerr.h                        |  80 +-
 include/openssl/cterr.h                            |  62 +-
 include/openssl/dherr.h                            |  64 +-
 include/openssl/dsaerr.h                           |  54 +-
 include/openssl/ecerr.h                            | 356 ++++-----
 include/openssl/engineerr.h                        |  88 +--
 include/openssl/err.h                              |  82 +-
 include/openssl/esserr.h                           |  20 +-
 include/openssl/evperr.h                           | 274 +++----
 include/openssl/kdferr.h                           | 102 +--
 include/openssl/objectserr.h                       |  26 +-
 include/openssl/ocsperr.h                          |  40 +-
 include/openssl/pemerr.h                           |  92 +--
 include/openssl/pkcs12err.h                        |  66 +-
 include/openssl/pkcs7err.h                         |  76 +-
 include/openssl/randerr.h                          |  62 +-
 include/openssl/rsaerr.h                           | 144 ++--
 include/openssl/sslerr.h                           | 860 +++++++++++----------
 include/openssl/storeerr.h                         |  84 +-
 include/openssl/tserr.h                            | 110 +--
 include/openssl/uierr.h                            |  50 +-
 include/openssl/x509err.h                          | 140 ++--
 include/openssl/x509v3err.h                        | 140 ++--
 .../common/include/internal/providercommonerr.h    |  38 +-
 providers/common/provider_err.c                    |  26 +-
 ssl/d1_lib.c                                       |   2 +-
 ssl/ssl_err.c                                      | 716 +----------------
 ssl/statem/statem.h                                |   4 +-
 test/evp_test.c                                    |  27 +-
 test/recipes/30-test_evp_data/evppkey.txt          |  11 -
 test/recipes/30-test_evp_data/evppkey_ecc.txt      |  84 --
 test/sslapitest.c                                  |   9 +-
 util/mkerr.pl                                      |  56 +-
 99 files changed, 2270 insertions(+), 5339 deletions(-)

diff --git a/CHANGES b/CHANGES
index c44dc0f..d826308 100644
--- a/CHANGES
+++ b/CHANGES
@@ -9,6 +9,10 @@
 
  Changes between 1.1.1 and 3.0.0 [xx XXX xxxx]
 
+  *) Removed the function names from error messages and deprecated the
+     xxx_F_xxx define's.
+     [Rich Salz]
+
   *) Removed NextStep support and the macro OPENSSL_UNISTD
      [Rich Salz]
 
diff --git a/apps/rsa.c b/apps/rsa.c
index 78958e0..7c0620c 100644
--- a/apps/rsa.c
+++ b/apps/rsa.c
@@ -227,7 +227,6 @@ int rsa_main(int argc, char **argv)
 
             while ((err = ERR_peek_error()) != 0 &&
                    ERR_GET_LIB(err) == ERR_LIB_RSA &&
-                   ERR_GET_FUNC(err) == RSA_F_RSA_CHECK_KEY_EX &&
                    ERR_GET_REASON(err) != ERR_R_MALLOC_FAILURE) {
                 BIO_printf(out, "RSA key error: %s\n",
                            ERR_reason_error_string(err));
diff --git a/apps/speed.c b/apps/speed.c
index 88e0069..d71b823 100644
--- a/apps/speed.c
+++ b/apps/speed.c
@@ -3114,7 +3114,6 @@ int speed_main(int argc, char **argv)
                 if (error == ERR_peek_last_error() && /* oldest and latest errors match */
                     /* check that the error origin matches */
                     ERR_GET_LIB(error) == ERR_LIB_EVP &&
-                    ERR_GET_FUNC(error) == EVP_F_INT_CTX_NEW &&
                     ERR_GET_REASON(error) == EVP_R_UNSUPPORTED_ALGORITHM)
                     ERR_get_error(); /* pop error from queue */
                 if (ERR_peek_error()) {
diff --git a/crypto/asn1/asn1_err.c b/crypto/asn1/asn1_err.c
index 0e1edc7..9d398f7 100644
--- a/crypto/asn1/asn1_err.c
+++ b/crypto/asn1/asn1_err.c
@@ -13,148 +13,6 @@
 
 #ifndef OPENSSL_NO_ERR
 
-static const ERR_STRING_DATA ASN1_str_functs[] = {
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_A2D_ASN1_OBJECT, 0), "a2d_ASN1_OBJECT"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_A2I_ASN1_INTEGER, 0), "a2i_ASN1_INTEGER"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_A2I_ASN1_STRING, 0), "a2i_ASN1_STRING"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_APPEND_EXP, 0), "append_exp"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_ASN1_BIO_INIT, 0), "asn1_bio_init"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_ASN1_BIT_STRING_SET_BIT, 0),
-     "ASN1_BIT_STRING_set_bit"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_ASN1_CB, 0), "asn1_cb"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_ASN1_CHECK_TLEN, 0), "asn1_check_tlen"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_ASN1_COLLECT, 0), "asn1_collect"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_ASN1_D2I_EX_PRIMITIVE, 0),
-     "asn1_d2i_ex_primitive"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_ASN1_D2I_FP, 0), "ASN1_d2i_fp"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_ASN1_D2I_READ_BIO, 0), "asn1_d2i_read_bio"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_ASN1_DIGEST, 0), "ASN1_digest"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_ASN1_DO_ADB, 0), "asn1_do_adb"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_ASN1_DO_LOCK, 0), "asn1_do_lock"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_ASN1_DUP, 0), "ASN1_dup"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_ASN1_ENC_SAVE, 0), "asn1_enc_save"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_ASN1_EX_C2I, 0), "asn1_ex_c2i"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_ASN1_FIND_END, 0), "asn1_find_end"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_ASN1_GENERALIZEDTIME_ADJ, 0),
-     "ASN1_GENERALIZEDTIME_adj"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_ASN1_GENERATE_V3, 0), "ASN1_generate_v3"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_ASN1_GET_INT64, 0), "asn1_get_int64"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_ASN1_GET_OBJECT, 0), "ASN1_get_object"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_ASN1_GET_UINT64, 0), "asn1_get_uint64"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_ASN1_I2D_BIO, 0), "ASN1_i2d_bio"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_ASN1_I2D_FP, 0), "ASN1_i2d_fp"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_ASN1_ITEM_D2I_FP, 0), "ASN1_item_d2i_fp"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_ASN1_ITEM_DUP, 0), "ASN1_item_dup"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_ASN1_ITEM_EMBED_D2I, 0),
-     "asn1_item_embed_d2i"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_ASN1_ITEM_EMBED_NEW, 0),
-     "asn1_item_embed_new"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_ASN1_ITEM_FLAGS_I2D, 0),
-     "asn1_item_flags_i2d"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_ASN1_ITEM_I2D_BIO, 0), "ASN1_item_i2d_bio"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_ASN1_ITEM_I2D_FP, 0), "ASN1_item_i2d_fp"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_ASN1_ITEM_PACK, 0), "ASN1_item_pack"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_ASN1_ITEM_SIGN, 0), "ASN1_item_sign"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_ASN1_ITEM_SIGN_CTX, 0),
-     "ASN1_item_sign_ctx"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_ASN1_ITEM_UNPACK, 0), "ASN1_item_unpack"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_ASN1_ITEM_VERIFY, 0), "ASN1_item_verify"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_ASN1_MBSTRING_NCOPY, 0),
-     "ASN1_mbstring_ncopy"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_ASN1_OBJECT_NEW, 0), "ASN1_OBJECT_new"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_ASN1_OUTPUT_DATA, 0), "asn1_output_data"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_ASN1_PCTX_NEW, 0), "ASN1_PCTX_new"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_ASN1_PRIMITIVE_NEW, 0),
-     "asn1_primitive_new"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_ASN1_SCTX_NEW, 0), "ASN1_SCTX_new"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_ASN1_SIGN, 0), "ASN1_sign"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_ASN1_STR2TYPE, 0), "asn1_str2type"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_ASN1_STRING_GET_INT64, 0),
-     "asn1_string_get_int64"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_ASN1_STRING_GET_UINT64, 0),
-     "asn1_string_get_uint64"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_ASN1_STRING_SET, 0), "ASN1_STRING_set"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_ASN1_STRING_TABLE_ADD, 0),
-     "ASN1_STRING_TABLE_add"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_ASN1_STRING_TO_BN, 0), "asn1_string_to_bn"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_ASN1_STRING_TYPE_NEW, 0),
-     "ASN1_STRING_type_new"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_ASN1_TEMPLATE_EX_D2I, 0),
-     "asn1_template_ex_d2i"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_ASN1_TEMPLATE_NEW, 0), "asn1_template_new"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_ASN1_TEMPLATE_NOEXP_D2I, 0),
-     "asn1_template_noexp_d2i"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_ASN1_TIME_ADJ, 0), "ASN1_TIME_adj"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_ASN1_TYPE_GET_INT_OCTETSTRING, 0),
-     "ASN1_TYPE_get_int_octetstring"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_ASN1_TYPE_GET_OCTETSTRING, 0),
-     "ASN1_TYPE_get_octetstring"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_ASN1_UTCTIME_ADJ, 0), "ASN1_UTCTIME_adj"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_ASN1_VERIFY, 0), "ASN1_verify"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_B64_READ_ASN1, 0), "b64_read_asn1"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_B64_WRITE_ASN1, 0), "B64_write_ASN1"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_BIO_NEW_NDEF, 0), "BIO_new_NDEF"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_BITSTR_CB, 0), "bitstr_cb"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_BN_TO_ASN1_STRING, 0), "bn_to_asn1_string"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_C2I_ASN1_BIT_STRING, 0),
-     "c2i_ASN1_BIT_STRING"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_C2I_ASN1_INTEGER, 0), "c2i_ASN1_INTEGER"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_C2I_ASN1_OBJECT, 0), "c2i_ASN1_OBJECT"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_C2I_IBUF, 0), "c2i_ibuf"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_C2I_UINT64_INT, 0), "c2i_uint64_int"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_COLLECT_DATA, 0), "collect_data"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_D2I_ASN1_OBJECT, 0), "d2i_ASN1_OBJECT"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_D2I_ASN1_UINTEGER, 0), "d2i_ASN1_UINTEGER"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_D2I_AUTOPRIVATEKEY, 0),
-     "d2i_AutoPrivateKey"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_D2I_KEYPARAMS, 0), "d2i_KeyParams"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_D2I_PRIVATEKEY, 0), "d2i_PrivateKey"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_D2I_PUBLICKEY, 0), "d2i_PublicKey"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_DO_BUF, 0), "do_buf"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_DO_CREATE, 0), "do_create"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_DO_DUMP, 0), "do_dump"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_DO_TCREATE, 0), "do_tcreate"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_I2A_ASN1_OBJECT, 0), "i2a_ASN1_OBJECT"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_I2D_ASN1_BIO_STREAM, 0),
-     "i2d_ASN1_bio_stream"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_I2D_ASN1_OBJECT, 0), "i2d_ASN1_OBJECT"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_I2D_DSA_PUBKEY, 0), "i2d_DSA_PUBKEY"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_I2D_EC_PUBKEY, 0), "i2d_EC_PUBKEY"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_I2D_KEYPARAMS, 0), "i2d_KeyParams"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_I2D_PRIVATEKEY, 0), "i2d_PrivateKey"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_I2D_PUBLICKEY, 0), "i2d_PublicKey"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_I2D_RSA_PUBKEY, 0), "i2d_RSA_PUBKEY"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_LONG_C2I, 0), "long_c2i"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_NDEF_PREFIX, 0), "ndef_prefix"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_NDEF_SUFFIX, 0), "ndef_suffix"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_OID_MODULE_INIT, 0), "oid_module_init"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_PARSE_TAGGING, 0), "parse_tagging"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_PKCS5_PBE2_SET_IV, 0), "PKCS5_pbe2_set_iv"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_PKCS5_PBE2_SET_SCRYPT, 0),
-     "PKCS5_pbe2_set_scrypt"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_PKCS5_PBE_SET, 0), "PKCS5_pbe_set"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_PKCS5_PBE_SET0_ALGOR, 0),
-     "PKCS5_pbe_set0_algor"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_PKCS5_PBKDF2_SET, 0), "PKCS5_pbkdf2_set"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_PKCS5_SCRYPT_SET, 0), "pkcs5_scrypt_set"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_SMIME_READ_ASN1, 0), "SMIME_read_ASN1"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_SMIME_TEXT, 0), "SMIME_text"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_STABLE_GET, 0), "stable_get"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_STBL_MODULE_INIT, 0), "stbl_module_init"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_UINT32_C2I, 0), "uint32_c2i"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_UINT32_NEW, 0), "uint32_new"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_UINT64_C2I, 0), "uint64_c2i"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_UINT64_NEW, 0), "uint64_new"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_X509_CRL_ADD0_REVOKED, 0),
-     "X509_CRL_add0_revoked"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_X509_INFO_NEW, 0), "X509_INFO_new"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_X509_NAME_ENCODE, 0), "x509_name_encode"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_X509_NAME_EX_D2I, 0), "x509_name_ex_d2i"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_X509_NAME_EX_NEW, 0), "x509_name_ex_new"},
-    {ERR_PACK(ERR_LIB_ASN1, ASN1_F_X509_PKEY_NEW, 0), "X509_PKEY_new"},
-    {0, NULL}
-};
-
 static const ERR_STRING_DATA ASN1_str_reasons[] = {
     {ERR_PACK(ERR_LIB_ASN1, 0, ASN1_R_ADDING_OBJECT), "adding object"},
     {ERR_PACK(ERR_LIB_ASN1, 0, ASN1_R_ASN1_PARSE_ERROR), "asn1 parse error"},
@@ -343,10 +201,8 @@ static const ERR_STRING_DATA ASN1_str_reasons[] = {
 int ERR_load_ASN1_strings(void)
 {
 #ifndef OPENSSL_NO_ERR
-    if (ERR_func_error_string(ASN1_str_functs[0].error) == NULL) {
-        ERR_load_strings_const(ASN1_str_functs);
+    if (ERR_func_error_string(ASN1_str_reasons[0].error) == NULL)
         ERR_load_strings_const(ASN1_str_reasons);
-    }
 #endif
     return 1;
 }
diff --git a/crypto/async/async_err.c b/crypto/async/async_err.c
index 646cba9..f3643e1 100644
--- a/crypto/async/async_err.c
+++ b/crypto/async/async_err.c
@@ -1,6 +1,6 @@
 /*
  * Generated by util/mkerr.pl DO NOT EDIT
- * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 1995-2019 The OpenSSL Project Authors. All Rights Reserved.
  *
  * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
@@ -13,19 +13,6 @@
 
 #ifndef OPENSSL_NO_ERR
 
-static const ERR_STRING_DATA ASYNC_str_functs[] = {
-    {ERR_PACK(ERR_LIB_ASYNC, ASYNC_F_ASYNC_CTX_NEW, 0), "async_ctx_new"},
-    {ERR_PACK(ERR_LIB_ASYNC, ASYNC_F_ASYNC_INIT_THREAD, 0),
-     "ASYNC_init_thread"},
-    {ERR_PACK(ERR_LIB_ASYNC, ASYNC_F_ASYNC_JOB_NEW, 0), "async_job_new"},
-    {ERR_PACK(ERR_LIB_ASYNC, ASYNC_F_ASYNC_PAUSE_JOB, 0), "ASYNC_pause_job"},
-    {ERR_PACK(ERR_LIB_ASYNC, ASYNC_F_ASYNC_START_FUNC, 0), "async_start_func"},
-    {ERR_PACK(ERR_LIB_ASYNC, ASYNC_F_ASYNC_START_JOB, 0), "ASYNC_start_job"},
-    {ERR_PACK(ERR_LIB_ASYNC, ASYNC_F_ASYNC_WAIT_CTX_SET_WAIT_FD, 0),
-     "ASYNC_WAIT_CTX_set_wait_fd"},
-    {0, NULL}
-};
-
 static const ERR_STRING_DATA ASYNC_str_reasons[] = {
     {ERR_PACK(ERR_LIB_ASYNC, 0, ASYNC_R_FAILED_TO_SET_POOL),
     "failed to set pool"},
@@ -42,10 +29,8 @@ static const ERR_STRING_DATA ASYNC_str_reasons[] = {
 int ERR_load_ASYNC_strings(void)
 {
 #ifndef OPENSSL_NO_ERR
-    if (ERR_func_error_string(ASYNC_str_functs[0].error) == NULL) {
-        ERR_load_strings_const(ASYNC_str_functs);
+    if (ERR_func_error_string(ASYNC_str_reasons[0].error) == NULL)
         ERR_load_strings_const(ASYNC_str_reasons);
-    }
 #endif
     return 1;
 }
diff --git a/crypto/bio/bio_err.c b/crypto/bio/bio_err.c
index c7bea99..69f8d64 100644
--- a/crypto/bio/bio_err.c
+++ b/crypto/bio/bio_err.c
@@ -1,6 +1,6 @@
 /*
  * Generated by util/mkerr.pl DO NOT EDIT
- * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 1995-2019 The OpenSSL Project Authors. All Rights Reserved.
  *
  * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
@@ -13,66 +13,6 @@
 
 #ifndef OPENSSL_NO_ERR
 
-static const ERR_STRING_DATA BIO_str_functs[] = {
-    {ERR_PACK(ERR_LIB_BIO, BIO_F_ACPT_STATE, 0), "acpt_state"},
-    {ERR_PACK(ERR_LIB_BIO, BIO_F_ADDRINFO_WRAP, 0), "addrinfo_wrap"},
-    {ERR_PACK(ERR_LIB_BIO, BIO_F_ADDR_STRINGS, 0), "addr_strings"},
-    {ERR_PACK(ERR_LIB_BIO, BIO_F_BIO_ACCEPT, 0), "BIO_accept"},
-    {ERR_PACK(ERR_LIB_BIO, BIO_F_BIO_ACCEPT_EX, 0), "BIO_accept_ex"},
-    {ERR_PACK(ERR_LIB_BIO, BIO_F_BIO_ACCEPT_NEW, 0), "BIO_ACCEPT_new"},
-    {ERR_PACK(ERR_LIB_BIO, BIO_F_BIO_ADDR_NEW, 0), "BIO_ADDR_new"},
-    {ERR_PACK(ERR_LIB_BIO, BIO_F_BIO_BIND, 0), "BIO_bind"},
-    {ERR_PACK(ERR_LIB_BIO, BIO_F_BIO_CALLBACK_CTRL, 0), "BIO_callback_ctrl"},
-    {ERR_PACK(ERR_LIB_BIO, BIO_F_BIO_CONNECT, 0), "BIO_connect"},
-    {ERR_PACK(ERR_LIB_BIO, BIO_F_BIO_CONNECT_NEW, 0), "BIO_CONNECT_new"},
-    {ERR_PACK(ERR_LIB_BIO, BIO_F_BIO_CTRL, 0), "BIO_ctrl"},
-    {ERR_PACK(ERR_LIB_BIO, BIO_F_BIO_GETS, 0), "BIO_gets"},
-    {ERR_PACK(ERR_LIB_BIO, BIO_F_BIO_GET_HOST_IP, 0), "BIO_get_host_ip"},
-    {ERR_PACK(ERR_LIB_BIO, BIO_F_BIO_GET_NEW_INDEX, 0), "BIO_get_new_index"},
-    {ERR_PACK(ERR_LIB_BIO, BIO_F_BIO_GET_PORT, 0), "BIO_get_port"},
-    {ERR_PACK(ERR_LIB_BIO, BIO_F_BIO_LISTEN, 0), "BIO_listen"},
-    {ERR_PACK(ERR_LIB_BIO, BIO_F_BIO_LOOKUP, 0), "BIO_lookup"},
-    {ERR_PACK(ERR_LIB_BIO, BIO_F_BIO_LOOKUP_EX, 0), "BIO_lookup_ex"},
-    {ERR_PACK(ERR_LIB_BIO, BIO_F_BIO_MAKE_PAIR, 0), "bio_make_pair"},
-    {ERR_PACK(ERR_LIB_BIO, BIO_F_BIO_METH_NEW, 0), "BIO_meth_new"},
-    {ERR_PACK(ERR_LIB_BIO, BIO_F_BIO_NEW, 0), "BIO_new"},
-    {ERR_PACK(ERR_LIB_BIO, BIO_F_BIO_NEW_DGRAM_SCTP, 0), "BIO_new_dgram_sctp"},
-    {ERR_PACK(ERR_LIB_BIO, BIO_F_BIO_NEW_FILE, 0), "BIO_new_file"},
-    {ERR_PACK(ERR_LIB_BIO, BIO_F_BIO_NEW_MEM_BUF, 0), "BIO_new_mem_buf"},
-    {ERR_PACK(ERR_LIB_BIO, BIO_F_BIO_NREAD, 0), "BIO_nread"},
-    {ERR_PACK(ERR_LIB_BIO, BIO_F_BIO_NREAD0, 0), "BIO_nread0"},
-    {ERR_PACK(ERR_LIB_BIO, BIO_F_BIO_NWRITE, 0), "BIO_nwrite"},
-    {ERR_PACK(ERR_LIB_BIO, BIO_F_BIO_NWRITE0, 0), "BIO_nwrite0"},
-    {ERR_PACK(ERR_LIB_BIO, BIO_F_BIO_PARSE_HOSTSERV, 0), "BIO_parse_hostserv"},
-    {ERR_PACK(ERR_LIB_BIO, BIO_F_BIO_PUTS, 0), "BIO_puts"},
-    {ERR_PACK(ERR_LIB_BIO, BIO_F_BIO_READ, 0), "BIO_read"},
-    {ERR_PACK(ERR_LIB_BIO, BIO_F_BIO_READ_EX, 0), "BIO_read_ex"},
-    {ERR_PACK(ERR_LIB_BIO, BIO_F_BIO_READ_INTERN, 0), "bio_read_intern"},
-    {ERR_PACK(ERR_LIB_BIO, BIO_F_BIO_SOCKET, 0), "BIO_socket"},
-    {ERR_PACK(ERR_LIB_BIO, BIO_F_BIO_SOCKET_NBIO, 0), "BIO_socket_nbio"},
-    {ERR_PACK(ERR_LIB_BIO, BIO_F_BIO_SOCK_INFO, 0), "BIO_sock_info"},
-    {ERR_PACK(ERR_LIB_BIO, BIO_F_BIO_SOCK_INIT, 0), "BIO_sock_init"},
-    {ERR_PACK(ERR_LIB_BIO, BIO_F_BIO_WRITE, 0), "BIO_write"},
-    {ERR_PACK(ERR_LIB_BIO, BIO_F_BIO_WRITE_EX, 0), "BIO_write_ex"},
-    {ERR_PACK(ERR_LIB_BIO, BIO_F_BIO_WRITE_INTERN, 0), "bio_write_intern"},
-    {ERR_PACK(ERR_LIB_BIO, BIO_F_BUFFER_CTRL, 0), "buffer_ctrl"},
-    {ERR_PACK(ERR_LIB_BIO, BIO_F_CONN_CTRL, 0), "conn_ctrl"},
-    {ERR_PACK(ERR_LIB_BIO, BIO_F_CONN_STATE, 0), "conn_state"},
-    {ERR_PACK(ERR_LIB_BIO, BIO_F_DGRAM_SCTP_NEW, 0), "dgram_sctp_new"},
-    {ERR_PACK(ERR_LIB_BIO, BIO_F_DGRAM_SCTP_READ, 0), "dgram_sctp_read"},
-    {ERR_PACK(ERR_LIB_BIO, BIO_F_DGRAM_SCTP_WRITE, 0), "dgram_sctp_write"},
-    {ERR_PACK(ERR_LIB_BIO, BIO_F_DOAPR_OUTCH, 0), "doapr_outch"},
-    {ERR_PACK(ERR_LIB_BIO, BIO_F_FILE_CTRL, 0), "file_ctrl"},
-    {ERR_PACK(ERR_LIB_BIO, BIO_F_FILE_READ, 0), "file_read"},
-    {ERR_PACK(ERR_LIB_BIO, BIO_F_LINEBUFFER_CTRL, 0), "linebuffer_ctrl"},
-    {ERR_PACK(ERR_LIB_BIO, BIO_F_LINEBUFFER_NEW, 0), "linebuffer_new"},
-    {ERR_PACK(ERR_LIB_BIO, BIO_F_MEM_WRITE, 0), "mem_write"},
-    {ERR_PACK(ERR_LIB_BIO, BIO_F_NBIOF_NEW, 0), "nbiof_new"},
-    {ERR_PACK(ERR_LIB_BIO, BIO_F_SLG_WRITE, 0), "slg_write"},
-    {ERR_PACK(ERR_LIB_BIO, BIO_F_SSL_NEW, 0), "SSL_new"},
-    {0, NULL}
-};
-
 static const ERR_STRING_DATA BIO_str_reasons[] = {
     {ERR_PACK(ERR_LIB_BIO, 0, BIO_R_ACCEPT_ERROR), "accept error"},
     {ERR_PACK(ERR_LIB_BIO, 0, BIO_R_ADDRINFO_ADDR_IS_NOT_AF_INET),
@@ -136,10 +76,8 @@ static const ERR_STRING_DATA BIO_str_reasons[] = {
 int ERR_load_BIO_strings(void)
 {
 #ifndef OPENSSL_NO_ERR
-    if (ERR_func_error_string(BIO_str_functs[0].error) == NULL) {
-        ERR_load_strings_const(BIO_str_functs);
+    if (ERR_func_error_string(BIO_str_reasons[0].error) == NULL)
         ERR_load_strings_const(BIO_str_reasons);
-    }
 #endif
     return 1;
 }
diff --git a/crypto/bn/bn_err.c b/crypto/bn/bn_err.c
index 9a59cfb..e1f260d 100644
--- a/crypto/bn/bn_err.c
+++ b/crypto/bn/bn_err.c
@@ -13,72 +13,6 @@
 
 #ifndef OPENSSL_NO_ERR
 
-static const ERR_STRING_DATA BN_str_functs[] = {
-    {ERR_PACK(ERR_LIB_BN, BN_F_BNRAND, 0), "bnrand"},
-    {ERR_PACK(ERR_LIB_BN, BN_F_BNRAND_RANGE, 0), "bnrand_range"},
-    {ERR_PACK(ERR_LIB_BN, BN_F_BN_BLINDING_CONVERT_EX, 0),
-     "BN_BLINDING_convert_ex"},
-    {ERR_PACK(ERR_LIB_BN, BN_F_BN_BLINDING_CREATE_PARAM, 0),
-     "BN_BLINDING_create_param"},
-    {ERR_PACK(ERR_LIB_BN, BN_F_BN_BLINDING_INVERT_EX, 0),
-     "BN_BLINDING_invert_ex"},
-    {ERR_PACK(ERR_LIB_BN, BN_F_BN_BLINDING_NEW, 0), "BN_BLINDING_new"},
-    {ERR_PACK(ERR_LIB_BN, BN_F_BN_BLINDING_UPDATE, 0), "BN_BLINDING_update"},
-    {ERR_PACK(ERR_LIB_BN, BN_F_BN_BN2DEC, 0), "BN_bn2dec"},
-    {ERR_PACK(ERR_LIB_BN, BN_F_BN_BN2HEX, 0), "BN_bn2hex"},
-    {ERR_PACK(ERR_LIB_BN, BN_F_BN_COMPUTE_WNAF, 0), "bn_compute_wNAF"},
-    {ERR_PACK(ERR_LIB_BN, BN_F_BN_CTX_GET, 0), "BN_CTX_get"},
-    {ERR_PACK(ERR_LIB_BN, BN_F_BN_CTX_NEW, 0), "BN_CTX_new"},
-    {ERR_PACK(ERR_LIB_BN, BN_F_BN_CTX_NEW_EX, 0), "BN_CTX_new_ex"},
-    {ERR_PACK(ERR_LIB_BN, BN_F_BN_CTX_START, 0), "BN_CTX_start"},
-    {ERR_PACK(ERR_LIB_BN, BN_F_BN_DIV, 0), "BN_div"},
-    {ERR_PACK(ERR_LIB_BN, BN_F_BN_DIV_RECP, 0), "BN_div_recp"},
-    {ERR_PACK(ERR_LIB_BN, BN_F_BN_EXP, 0), "BN_exp"},
-    {ERR_PACK(ERR_LIB_BN, BN_F_BN_EXPAND_INTERNAL, 0), "bn_expand_internal"},
-    {ERR_PACK(ERR_LIB_BN, BN_F_BN_GENCB_NEW, 0), "BN_GENCB_new"},
-    {ERR_PACK(ERR_LIB_BN, BN_F_BN_GENERATE_DSA_NONCE, 0),
-     "BN_generate_dsa_nonce"},
-    {ERR_PACK(ERR_LIB_BN, BN_F_BN_GENERATE_PRIME_EX, 0),
-     "BN_generate_prime_ex"},
-    {ERR_PACK(ERR_LIB_BN, BN_F_BN_GENERATE_PRIME_EX2, 0),
-     "BN_generate_prime_ex2"},
-    {ERR_PACK(ERR_LIB_BN, BN_F_BN_GF2M_MOD, 0), "BN_GF2m_mod"},
-    {ERR_PACK(ERR_LIB_BN, BN_F_BN_GF2M_MOD_EXP, 0), "BN_GF2m_mod_exp"},
-    {ERR_PACK(ERR_LIB_BN, BN_F_BN_GF2M_MOD_MUL, 0), "BN_GF2m_mod_mul"},
-    {ERR_PACK(ERR_LIB_BN, BN_F_BN_GF2M_MOD_SOLVE_QUAD, 0),
-     "BN_GF2m_mod_solve_quad"},
-    {ERR_PACK(ERR_LIB_BN, BN_F_BN_GF2M_MOD_SOLVE_QUAD_ARR, 0),
-     "BN_GF2m_mod_solve_quad_arr"},
-    {ERR_PACK(ERR_LIB_BN, BN_F_BN_GF2M_MOD_SQR, 0), "BN_GF2m_mod_sqr"},
-    {ERR_PACK(ERR_LIB_BN, BN_F_BN_GF2M_MOD_SQRT, 0), "BN_GF2m_mod_sqrt"},
-    {ERR_PACK(ERR_LIB_BN, BN_F_BN_LSHIFT, 0), "BN_lshift"},
-    {ERR_PACK(ERR_LIB_BN, BN_F_BN_MOD_EXP2_MONT, 0), "BN_mod_exp2_mont"},
-    {ERR_PACK(ERR_LIB_BN, BN_F_BN_MOD_EXP_MONT, 0), "BN_mod_exp_mont"},
-    {ERR_PACK(ERR_LIB_BN, BN_F_BN_MOD_EXP_MONT_CONSTTIME, 0),
-     "BN_mod_exp_mont_consttime"},
-    {ERR_PACK(ERR_LIB_BN, BN_F_BN_MOD_EXP_MONT_WORD, 0),
-     "BN_mod_exp_mont_word"},
-    {ERR_PACK(ERR_LIB_BN, BN_F_BN_MOD_EXP_RECP, 0), "BN_mod_exp_recp"},
-    {ERR_PACK(ERR_LIB_BN, BN_F_BN_MOD_EXP_SIMPLE, 0), "BN_mod_exp_simple"},
-    {ERR_PACK(ERR_LIB_BN, BN_F_BN_MOD_INVERSE, 0), "BN_mod_inverse"},
-    {ERR_PACK(ERR_LIB_BN, BN_F_BN_MOD_INVERSE_NO_BRANCH, 0),
-     "BN_mod_inverse_no_branch"},
-    {ERR_PACK(ERR_LIB_BN, BN_F_BN_MOD_LSHIFT_QUICK, 0), "BN_mod_lshift_quick"},
-    {ERR_PACK(ERR_LIB_BN, BN_F_BN_MOD_SQRT, 0), "BN_mod_sqrt"},
-    {ERR_PACK(ERR_LIB_BN, BN_F_BN_MONT_CTX_NEW, 0), "BN_MONT_CTX_new"},
-    {ERR_PACK(ERR_LIB_BN, BN_F_BN_MPI2BN, 0), "BN_mpi2bn"},
-    {ERR_PACK(ERR_LIB_BN, BN_F_BN_NEW, 0), "BN_new"},
-    {ERR_PACK(ERR_LIB_BN, BN_F_BN_POOL_GET, 0), "BN_POOL_get"},
-    {ERR_PACK(ERR_LIB_BN, BN_F_BN_RAND, 0), "BN_rand"},
-    {ERR_PACK(ERR_LIB_BN, BN_F_BN_RAND_RANGE, 0), "BN_rand_range"},
-    {ERR_PACK(ERR_LIB_BN, BN_F_BN_RECP_CTX_NEW, 0), "BN_RECP_CTX_new"},
-    {ERR_PACK(ERR_LIB_BN, BN_F_BN_RSHIFT, 0), "BN_rshift"},
-    {ERR_PACK(ERR_LIB_BN, BN_F_BN_SET_WORDS, 0), "bn_set_words"},
-    {ERR_PACK(ERR_LIB_BN, BN_F_BN_STACK_PUSH, 0), "BN_STACK_push"},
-    {ERR_PACK(ERR_LIB_BN, BN_F_BN_USUB, 0), "BN_usub"},
-    {0, NULL}
-};
-
 static const ERR_STRING_DATA BN_str_reasons[] = {
     {ERR_PACK(ERR_LIB_BN, 0, BN_R_ARG2_LT_ARG3), "arg2 lt arg3"},
     {ERR_PACK(ERR_LIB_BN, 0, BN_R_BAD_RECIPROCAL), "bad reciprocal"},
@@ -113,10 +47,8 @@ static const ERR_STRING_DATA BN_str_reasons[] = {
 int ERR_load_BN_strings(void)
 {
 #ifndef OPENSSL_NO_ERR
-    if (ERR_func_error_string(BN_str_functs[0].error) == NULL) {
-        ERR_load_strings_const(BN_str_functs);
+    if (ERR_func_error_string(BN_str_reasons[0].error) == NULL)
         ERR_load_strings_const(BN_str_reasons);
-    }
 #endif
     return 1;
 }
diff --git a/crypto/buffer/buf_err.c b/crypto/buffer/buf_err.c
index 00b137d..066ce56 100644
--- a/crypto/buffer/buf_err.c
+++ b/crypto/buffer/buf_err.c
@@ -1,6 +1,6 @@
 /*
  * Generated by util/mkerr.pl DO NOT EDIT
- * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 1995-2019 The OpenSSL Project Authors. All Rights Reserved.
  *
  * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
@@ -13,13 +13,6 @@
 
 #ifndef OPENSSL_NO_ERR
 
-static const ERR_STRING_DATA BUF_str_functs[] = {
-    {ERR_PACK(ERR_LIB_BUF, BUF_F_BUF_MEM_GROW, 0), "BUF_MEM_grow"},
-    {ERR_PACK(ERR_LIB_BUF, BUF_F_BUF_MEM_GROW_CLEAN, 0), "BUF_MEM_grow_clean"},
-    {ERR_PACK(ERR_LIB_BUF, BUF_F_BUF_MEM_NEW, 0), "BUF_MEM_new"},
-    {0, NULL}
-};
-
 static const ERR_STRING_DATA BUF_str_reasons[] = {
     {0, NULL}
 };
@@ -29,10 +22,8 @@ static const ERR_STRING_DATA BUF_str_reasons[] = {
 int ERR_load_BUF_strings(void)
 {
 #ifndef OPENSSL_NO_ERR
-    if (ERR_func_error_string(BUF_str_functs[0].error) == NULL) {
-        ERR_load_strings_const(BUF_str_functs);
+    if (ERR_func_error_string(BUF_str_reasons[0].error) == NULL)
         ERR_load_strings_const(BUF_str_reasons);
-    }
 #endif
     return 1;
 }
diff --git a/crypto/cmp/cmp_err.c b/crypto/cmp/cmp_err.c
index b85b8ba..77e0aa1 100644
--- a/crypto/cmp/cmp_err.c
+++ b/crypto/cmp/cmp_err.c
@@ -13,10 +13,6 @@
 
 #ifndef OPENSSL_NO_ERR
 
-static const ERR_STRING_DATA CMP_str_functs[] = {
-    {0, NULL}
-};
-
 static const ERR_STRING_DATA CMP_str_reasons[] = {
     {0, NULL}
 };
@@ -26,10 +22,8 @@ static const ERR_STRING_DATA CMP_str_reasons[] = {
 int ERR_load_CMP_strings(void)
 {
 #ifndef OPENSSL_NO_ERR
-    if (ERR_func_error_string(CMP_str_functs[0].error) == NULL) {
-        ERR_load_strings_const(CMP_str_functs);
+    if (ERR_func_error_string(CMP_str_reasons[0].error) == NULL)
         ERR_load_strings_const(CMP_str_reasons);
-    }
 #endif
     return 1;
 }
diff --git a/crypto/cms/cms_err.c b/crypto/cms/cms_err.c
index c05de0e..a5d5a47 100644
--- a/crypto/cms/cms_err.c
+++ b/crypto/cms/cms_err.c
@@ -13,152 +13,6 @@
 
 #ifndef OPENSSL_NO_ERR
 
-static const ERR_STRING_DATA CMS_str_functs[] = {
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CHECK_CONTENT, 0), "check_content"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_ADD0_CERT, 0), "CMS_add0_cert"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_ADD0_RECIPIENT_KEY, 0),
-     "CMS_add0_recipient_key"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_ADD0_RECIPIENT_PASSWORD, 0),
-     "CMS_add0_recipient_password"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_ADD1_RECEIPTREQUEST, 0),
-     "CMS_add1_ReceiptRequest"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_ADD1_RECIPIENT_CERT, 0),
-     "CMS_add1_recipient_cert"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_ADD1_SIGNER, 0), "CMS_add1_signer"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_ADD1_SIGNINGTIME, 0),
-     "cms_add1_signingTime"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_ADD1_SIGNING_CERT, 0),
-     "CMS_add1_signing_cert"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_ADD1_SIGNING_CERT_V2, 0),
-     "CMS_add1_signing_cert_v2"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_COMPRESS, 0), "CMS_compress"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_COMPRESSEDDATA_CREATE, 0),
-     "cms_CompressedData_create"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_COMPRESSEDDATA_INIT_BIO, 0),
-     "cms_CompressedData_init_bio"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_COPY_CONTENT, 0), "cms_copy_content"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_COPY_MESSAGEDIGEST, 0),
-     "cms_copy_messageDigest"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_DATA, 0), "CMS_data"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_DATAFINAL, 0), "CMS_dataFinal"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_DATAINIT, 0), "CMS_dataInit"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_DECRYPT, 0), "CMS_decrypt"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_DECRYPT_SET1_KEY, 0),
-     "CMS_decrypt_set1_key"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_DECRYPT_SET1_PASSWORD, 0),
-     "CMS_decrypt_set1_password"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_DECRYPT_SET1_PKEY, 0),
-     "CMS_decrypt_set1_pkey"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_DIGESTALGORITHM_FIND_CTX, 0),
-     "cms_DigestAlgorithm_find_ctx"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_DIGESTALGORITHM_INIT_BIO, 0),
-     "cms_DigestAlgorithm_init_bio"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_DIGESTEDDATA_DO_FINAL, 0),
-     "cms_DigestedData_do_final"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_DIGEST_VERIFY, 0), "CMS_digest_verify"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_ENCODE_RECEIPT, 0), "cms_encode_Receipt"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_ENCRYPT, 0), "CMS_encrypt"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_ENCRYPTEDCONTENT_INIT, 0),
-     "cms_EncryptedContent_init"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_ENCRYPTEDCONTENT_INIT_BIO, 0),
-     "cms_EncryptedContent_init_bio"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_ENCRYPTEDDATA_DECRYPT, 0),
-     "CMS_EncryptedData_decrypt"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_ENCRYPTEDDATA_ENCRYPT, 0),
-     "CMS_EncryptedData_encrypt"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_ENCRYPTEDDATA_SET1_KEY, 0),
-     "CMS_EncryptedData_set1_key"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_ENVELOPEDDATA_CREATE, 0),
-     "CMS_EnvelopedData_create"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_ENVELOPEDDATA_INIT_BIO, 0),
-     "cms_EnvelopedData_init_bio"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_ENVELOPED_DATA_INIT, 0),
-     "cms_enveloped_data_init"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_ENV_ASN1_CTRL, 0), "cms_env_asn1_ctrl"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_FINAL, 0), "CMS_final"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_GET0_CERTIFICATE_CHOICES, 0),
-     "cms_get0_certificate_choices"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_GET0_CONTENT, 0), "CMS_get0_content"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_GET0_ECONTENT_TYPE, 0),
-     "cms_get0_econtent_type"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_GET0_ENVELOPED, 0), "cms_get0_enveloped"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_GET0_REVOCATION_CHOICES, 0),
-     "cms_get0_revocation_choices"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_GET0_SIGNED, 0), "cms_get0_signed"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_MSGSIGDIGEST_ADD1, 0),
-     "cms_msgSigDigest_add1"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_RECEIPTREQUEST_CREATE0, 0),
-     "CMS_ReceiptRequest_create0"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_RECEIPT_VERIFY, 0), "cms_Receipt_verify"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_RECIPIENTINFO_DECRYPT, 0),
-     "CMS_RecipientInfo_decrypt"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_RECIPIENTINFO_ENCRYPT, 0),
-     "CMS_RecipientInfo_encrypt"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_RECIPIENTINFO_KARI_ENCRYPT, 0),
-     "cms_RecipientInfo_kari_encrypt"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_RECIPIENTINFO_KARI_GET0_ALG, 0),
-     "CMS_RecipientInfo_kari_get0_alg"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_RECIPIENTINFO_KARI_GET0_ORIG_ID, 0),
-     "CMS_RecipientInfo_kari_get0_orig_id"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_RECIPIENTINFO_KARI_GET0_REKS, 0),
-     "CMS_RecipientInfo_kari_get0_reks"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_RECIPIENTINFO_KARI_ORIG_ID_CMP, 0),
-     "CMS_RecipientInfo_kari_orig_id_cmp"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_RECIPIENTINFO_KEKRI_DECRYPT, 0),
-     "cms_RecipientInfo_kekri_decrypt"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_RECIPIENTINFO_KEKRI_ENCRYPT, 0),
-     "cms_RecipientInfo_kekri_encrypt"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_RECIPIENTINFO_KEKRI_GET0_ID, 0),
-     "CMS_RecipientInfo_kekri_get0_id"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_RECIPIENTINFO_KEKRI_ID_CMP, 0),
-     "CMS_RecipientInfo_kekri_id_cmp"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_RECIPIENTINFO_KTRI_CERT_CMP, 0),
-     "CMS_RecipientInfo_ktri_cert_cmp"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_RECIPIENTINFO_KTRI_DECRYPT, 0),
-     "cms_RecipientInfo_ktri_decrypt"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_RECIPIENTINFO_KTRI_ENCRYPT, 0),
-     "cms_RecipientInfo_ktri_encrypt"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_RECIPIENTINFO_KTRI_GET0_ALGS, 0),
-     "CMS_RecipientInfo_ktri_get0_algs"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_RECIPIENTINFO_KTRI_GET0_SIGNER_ID, 0),
-     "CMS_RecipientInfo_ktri_get0_signer_id"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_RECIPIENTINFO_PWRI_CRYPT, 0),
-     "cms_RecipientInfo_pwri_crypt"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_RECIPIENTINFO_SET0_KEY, 0),
-     "CMS_RecipientInfo_set0_key"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_RECIPIENTINFO_SET0_PASSWORD, 0),
-     "CMS_RecipientInfo_set0_password"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_RECIPIENTINFO_SET0_PKEY, 0),
-     "CMS_RecipientInfo_set0_pkey"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_SD_ASN1_CTRL, 0), "cms_sd_asn1_ctrl"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_SET1_IAS, 0), "cms_set1_ias"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_SET1_KEYID, 0), "cms_set1_keyid"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_SET1_SIGNERIDENTIFIER, 0),
-     "cms_set1_SignerIdentifier"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_SET_DETACHED, 0), "CMS_set_detached"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_SIGN, 0), "CMS_sign"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_SIGNED_DATA_INIT, 0),
-     "cms_signed_data_init"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_SIGNERINFO_CONTENT_SIGN, 0),
-     "cms_SignerInfo_content_sign"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_SIGNERINFO_SIGN, 0),
-     "CMS_SignerInfo_sign"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_SIGNERINFO_VERIFY, 0),
-     "CMS_SignerInfo_verify"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_SIGNERINFO_VERIFY_CERT, 0),
-     "cms_signerinfo_verify_cert"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_SIGNERINFO_VERIFY_CONTENT, 0),
-     "CMS_SignerInfo_verify_content"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_SIGN_RECEIPT, 0), "CMS_sign_receipt"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_SI_CHECK_ATTRIBUTES, 0),
-     "CMS_si_check_attributes"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_STREAM, 0), "CMS_stream"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_UNCOMPRESS, 0), "CMS_uncompress"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_CMS_VERIFY, 0), "CMS_verify"},
-    {ERR_PACK(ERR_LIB_CMS, CMS_F_KEK_UNWRAP_KEY, 0), "kek_unwrap_key"},
-    {0, NULL}
-};
-
 static const ERR_STRING_DATA CMS_str_reasons[] = {
     {ERR_PACK(ERR_LIB_CMS, 0, CMS_R_ADD_SIGNER_ERROR), "add signer error"},
     {ERR_PACK(ERR_LIB_CMS, 0, CMS_R_ATTRIBUTE_ERROR), "attribute error"},
@@ -292,10 +146,8 @@ static const ERR_STRING_DATA CMS_str_reasons[] = {
 int ERR_load_CMS_strings(void)
 {
 #ifndef OPENSSL_NO_ERR
-    if (ERR_func_error_string(CMS_str_functs[0].error) == NULL) {
-        ERR_load_strings_const(CMS_str_functs);
+    if (ERR_func_error_string(CMS_str_reasons[0].error) == NULL)
         ERR_load_strings_const(CMS_str_reasons);
-    }
 #endif
     return 1;
 }
diff --git a/crypto/comp/comp_err.c b/crypto/comp/comp_err.c
index ac91d0e..f29d0bc 100644
--- a/crypto/comp/comp_err.c
+++ b/crypto/comp/comp_err.c
@@ -1,6 +1,6 @@
 /*
  * Generated by util/mkerr.pl DO NOT EDIT
- * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 1995-2019 The OpenSSL Project Authors. All Rights Reserved.
  *
  * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
@@ -13,15 +13,6 @@
 
 #ifndef OPENSSL_NO_ERR
 
-static const ERR_STRING_DATA COMP_str_functs[] = {
-    {ERR_PACK(ERR_LIB_COMP, COMP_F_BIO_ZLIB_FLUSH, 0), "bio_zlib_flush"},
-    {ERR_PACK(ERR_LIB_COMP, COMP_F_BIO_ZLIB_NEW, 0), "bio_zlib_new"},
-    {ERR_PACK(ERR_LIB_COMP, COMP_F_BIO_ZLIB_READ, 0), "bio_zlib_read"},
-    {ERR_PACK(ERR_LIB_COMP, COMP_F_BIO_ZLIB_WRITE, 0), "bio_zlib_write"},
-    {ERR_PACK(ERR_LIB_COMP, COMP_F_COMP_CTX_NEW, 0), "COMP_CTX_new"},
-    {0, NULL}
-};
-
 static const ERR_STRING_DATA COMP_str_reasons[] = {
     {ERR_PACK(ERR_LIB_COMP, 0, COMP_R_ZLIB_DEFLATE_ERROR),
     "zlib deflate error"},
@@ -37,10 +28,8 @@ static const ERR_STRING_DATA COMP_str_reasons[] = {
 int ERR_load_COMP_strings(void)
 {
 #ifndef OPENSSL_NO_ERR
-    if (ERR_func_error_string(COMP_str_functs[0].error) == NULL) {
-        ERR_load_strings_const(COMP_str_functs);
+    if (ERR_func_error_string(COMP_str_reasons[0].error) == NULL)
         ERR_load_strings_const(COMP_str_reasons);
-    }
 #endif
     return 1;
 }
diff --git a/crypto/conf/conf_err.c b/crypto/conf/conf_err.c
index e3e8b0e..f337700 100644
--- a/crypto/conf/conf_err.c
+++ b/crypto/conf/conf_err.c
@@ -1,6 +1,6 @@
 /*
  * Generated by util/mkerr.pl DO NOT EDIT
- * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 1995-2019 The OpenSSL Project Authors. All Rights Reserved.
  *
  * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
@@ -13,34 +13,6 @@
 
 #ifndef OPENSSL_NO_ERR
 
-static const ERR_STRING_DATA CONF_str_functs[] = {
-    {ERR_PACK(ERR_LIB_CONF, CONF_F_CONF_DUMP_FP, 0), "CONF_dump_fp"},
-    {ERR_PACK(ERR_LIB_CONF, CONF_F_CONF_LOAD, 0), "CONF_load"},
-    {ERR_PACK(ERR_LIB_CONF, CONF_F_CONF_LOAD_FP, 0), "CONF_load_fp"},
-    {ERR_PACK(ERR_LIB_CONF, CONF_F_CONF_PARSE_LIST, 0), "CONF_parse_list"},
-    {ERR_PACK(ERR_LIB_CONF, CONF_F_DEF_LOAD, 0), "def_load"},
-    {ERR_PACK(ERR_LIB_CONF, CONF_F_DEF_LOAD_BIO, 0), "def_load_bio"},
-    {ERR_PACK(ERR_LIB_CONF, CONF_F_GET_NEXT_FILE, 0), "get_next_file"},
-    {ERR_PACK(ERR_LIB_CONF, CONF_F_MODULE_ADD, 0), "module_add"},
-    {ERR_PACK(ERR_LIB_CONF, CONF_F_MODULE_INIT, 0), "module_init"},
-    {ERR_PACK(ERR_LIB_CONF, CONF_F_MODULE_LOAD_DSO, 0), "module_load_dso"},
-    {ERR_PACK(ERR_LIB_CONF, CONF_F_MODULE_RUN, 0), "module_run"},
-    {ERR_PACK(ERR_LIB_CONF, CONF_F_NCONF_DUMP_BIO, 0), "NCONF_dump_bio"},
-    {ERR_PACK(ERR_LIB_CONF, CONF_F_NCONF_DUMP_FP, 0), "NCONF_dump_fp"},
-    {ERR_PACK(ERR_LIB_CONF, CONF_F_NCONF_GET_NUMBER_E, 0),
-     "NCONF_get_number_e"},
-    {ERR_PACK(ERR_LIB_CONF, CONF_F_NCONF_GET_SECTION, 0), "NCONF_get_section"},
-    {ERR_PACK(ERR_LIB_CONF, CONF_F_NCONF_GET_STRING, 0), "NCONF_get_string"},
-    {ERR_PACK(ERR_LIB_CONF, CONF_F_NCONF_LOAD, 0), "NCONF_load"},
-    {ERR_PACK(ERR_LIB_CONF, CONF_F_NCONF_LOAD_BIO, 0), "NCONF_load_bio"},
-    {ERR_PACK(ERR_LIB_CONF, CONF_F_NCONF_LOAD_FP, 0), "NCONF_load_fp"},
-    {ERR_PACK(ERR_LIB_CONF, CONF_F_NCONF_NEW, 0), "NCONF_new"},
-    {ERR_PACK(ERR_LIB_CONF, CONF_F_PROCESS_INCLUDE, 0), "process_include"},
-    {ERR_PACK(ERR_LIB_CONF, CONF_F_SSL_MODULE_INIT, 0), "ssl_module_init"},
-    {ERR_PACK(ERR_LIB_CONF, CONF_F_STR_COPY, 0), "str_copy"},
-    {0, NULL}
-};
-
 static const ERR_STRING_DATA CONF_str_reasons[] = {
     {ERR_PACK(ERR_LIB_CONF, 0, CONF_R_ERROR_LOADING_DSO), "error loading dso"},
     {ERR_PACK(ERR_LIB_CONF, 0, CONF_R_LIST_CANNOT_BE_NULL),
@@ -86,10 +58,8 @@ static const ERR_STRING_DATA CONF_str_reasons[] = {
 int ERR_load_CONF_strings(void)
 {
 #ifndef OPENSSL_NO_ERR
-    if (ERR_func_error_string(CONF_str_functs[0].error) == NULL) {
-        ERR_load_strings_const(CONF_str_functs);
+    if (ERR_func_error_string(CONF_str_reasons[0].error) == NULL)
         ERR_load_strings_const(CONF_str_reasons);
-    }
 #endif
     return 1;
 }
diff --git a/crypto/cpt_err.c b/crypto/cpt_err.c
index 25bb813..9408134 100644
--- a/crypto/cpt_err.c
+++ b/crypto/cpt_err.c
@@ -13,71 +13,6 @@
 
 #ifndef OPENSSL_NO_ERR
 
-static const ERR_STRING_DATA CRYPTO_str_functs[] = {
-    {ERR_PACK(ERR_LIB_CRYPTO, CRYPTO_F_CMAC_CTX_NEW, 0), "CMAC_CTX_new"},
-    {ERR_PACK(ERR_LIB_CRYPTO, CRYPTO_F_CRYPTO_DUP_EX_DATA, 0),
-     "CRYPTO_dup_ex_data"},
-    {ERR_PACK(ERR_LIB_CRYPTO, CRYPTO_F_CRYPTO_FREE_EX_DATA, 0),
-     "CRYPTO_free_ex_data"},
-    {ERR_PACK(ERR_LIB_CRYPTO, CRYPTO_F_CRYPTO_GET_EX_NEW_INDEX, 0),
-     "CRYPTO_get_ex_new_index"},
-    {ERR_PACK(ERR_LIB_CRYPTO, CRYPTO_F_CRYPTO_GET_EX_NEW_INDEX_EX, 0),
-     "CRYPTO_get_ex_new_index_ex"},
-    {ERR_PACK(ERR_LIB_CRYPTO, CRYPTO_F_CRYPTO_MEMDUP, 0), "CRYPTO_memdup"},
-    {ERR_PACK(ERR_LIB_CRYPTO, CRYPTO_F_CRYPTO_NEW_EX_DATA, 0),
-     "CRYPTO_new_ex_data"},
-    {ERR_PACK(ERR_LIB_CRYPTO, CRYPTO_F_CRYPTO_NEW_EX_DATA_EX, 0),
-     "crypto_new_ex_data_ex"},
-    {ERR_PACK(ERR_LIB_CRYPTO, CRYPTO_F_CRYPTO_OCB128_COPY_CTX, 0),
-     "CRYPTO_ocb128_copy_ctx"},
-    {ERR_PACK(ERR_LIB_CRYPTO, CRYPTO_F_CRYPTO_OCB128_INIT, 0),
-     "CRYPTO_ocb128_init"},
-    {ERR_PACK(ERR_LIB_CRYPTO, CRYPTO_F_CRYPTO_SET_EX_DATA, 0),
-     "CRYPTO_set_ex_data"},
-    {ERR_PACK(ERR_LIB_CRYPTO, CRYPTO_F_FIPS_MODE_SET, 0), "FIPS_mode_set"},
-    {ERR_PACK(ERR_LIB_CRYPTO, CRYPTO_F_GET_AND_LOCK, 0), "get_and_lock"},
-    {ERR_PACK(ERR_LIB_CRYPTO, CRYPTO_F_GET_PROVIDER_STORE, 0),
-     "get_provider_store"},
-    {ERR_PACK(ERR_LIB_CRYPTO, CRYPTO_F_OPENSSL_ATEXIT, 0), "OPENSSL_atexit"},
-    {ERR_PACK(ERR_LIB_CRYPTO, CRYPTO_F_OPENSSL_BUF2HEXSTR, 0),
-     "OPENSSL_buf2hexstr"},
-    {ERR_PACK(ERR_LIB_CRYPTO, CRYPTO_F_OPENSSL_FOPEN, 0), "openssl_fopen"},
-    {ERR_PACK(ERR_LIB_CRYPTO, CRYPTO_F_OPENSSL_HEXSTR2BUF, 0),
-     "OPENSSL_hexstr2buf"},
-    {ERR_PACK(ERR_LIB_CRYPTO, CRYPTO_F_OPENSSL_INIT_CRYPTO, 0),
-     "OPENSSL_init_crypto"},
-    {ERR_PACK(ERR_LIB_CRYPTO, CRYPTO_F_OPENSSL_LH_NEW, 0), "OPENSSL_LH_new"},
-    {ERR_PACK(ERR_LIB_CRYPTO, CRYPTO_F_OPENSSL_SK_DEEP_COPY, 0),
-     "OPENSSL_sk_deep_copy"},
-    {ERR_PACK(ERR_LIB_CRYPTO, CRYPTO_F_OPENSSL_SK_DUP, 0), "OPENSSL_sk_dup"},
-    {ERR_PACK(ERR_LIB_CRYPTO, CRYPTO_F_OSSL_PROVIDER_ACTIVATE, 0),
-     "ossl_provider_activate"},
-    {ERR_PACK(ERR_LIB_CRYPTO, CRYPTO_F_OSSL_PROVIDER_ADD_BUILTIN, 0),
-     "OSSL_PROVIDER_add_builtin"},
-    {ERR_PACK(ERR_LIB_CRYPTO, CRYPTO_F_OSSL_PROVIDER_ADD_PARAMETER, 0),
-     "ossl_provider_add_parameter"},
-    {ERR_PACK(ERR_LIB_CRYPTO, CRYPTO_F_OSSL_PROVIDER_NEW, 0),
-     "ossl_provider_new"},
-    {ERR_PACK(ERR_LIB_CRYPTO, CRYPTO_F_OSSL_PROVIDER_SET_MODULE_PATH, 0),
-     "ossl_provider_set_module_path"},
-    {ERR_PACK(ERR_LIB_CRYPTO, CRYPTO_F_PKEY_HMAC_INIT, 0), "pkey_hmac_init"},
-    {ERR_PACK(ERR_LIB_CRYPTO, CRYPTO_F_PKEY_POLY1305_INIT, 0),
-     "pkey_poly1305_init"},
-    {ERR_PACK(ERR_LIB_CRYPTO, CRYPTO_F_PKEY_SIPHASH_INIT, 0),
-     "pkey_siphash_init"},
-    {ERR_PACK(ERR_LIB_CRYPTO, CRYPTO_F_PROVIDER_ACTIVATE, 0),
-     "provider_activate"},
-    {ERR_PACK(ERR_LIB_CRYPTO, CRYPTO_F_PROVIDER_CONF_INIT, 0),
-     "provider_conf_init"},
-    {ERR_PACK(ERR_LIB_CRYPTO, CRYPTO_F_PROVIDER_CONF_LOAD, 0),
-     "provider_conf_load"},
-    {ERR_PACK(ERR_LIB_CRYPTO, CRYPTO_F_PROVIDER_NEW, 0), "provider_new"},
-    {ERR_PACK(ERR_LIB_CRYPTO, CRYPTO_F_PROVIDER_STORE_NEW, 0),
-     "provider_store_new"},
-    {ERR_PACK(ERR_LIB_CRYPTO, CRYPTO_F_SK_RESERVE, 0), "sk_reserve"},
-    {0, NULL}
-};
-
 static const ERR_STRING_DATA CRYPTO_str_reasons[] = {
     {ERR_PACK(ERR_LIB_CRYPTO, 0, CRYPTO_R_FIPS_MODE_NOT_SUPPORTED),
     "fips mode not supported"},
@@ -97,10 +32,8 @@ static const ERR_STRING_DATA CRYPTO_str_reasons[] = {
 int ERR_load_CRYPTO_strings(void)
 {
 #ifndef OPENSSL_NO_ERR
-    if (ERR_func_error_string(CRYPTO_str_functs[0].error) == NULL) {
-        ERR_load_strings_const(CRYPTO_str_functs);
+    if (ERR_func_error_string(CRYPTO_str_reasons[0].error) == NULL)
         ERR_load_strings_const(CRYPTO_str_reasons);
-    }
 #endif
     return 1;
 }
diff --git a/crypto/crmf/crmf_err.c b/crypto/crmf/crmf_err.c
index 62dc6bf..68d0d73 100644
--- a/crypto/crmf/crmf_err.c
+++ b/crypto/crmf/crmf_err.c
@@ -13,47 +13,6 @@
 
 #ifndef OPENSSL_NO_ERR
 
-static const ERR_STRING_DATA CRMF_str_functs[] = {
-    {ERR_PACK(ERR_LIB_CRMF, CRMF_F_CRMF_POPOSIGNINGKEY_INIT, 0),
-     "CRMF_poposigningkey_init"},
-    {ERR_PACK(ERR_LIB_CRMF, CRMF_F_OSSL_CRMF_CERTID_GEN, 0),
-     "OSSL_CRMF_CERTID_gen"},
-    {ERR_PACK(ERR_LIB_CRMF, CRMF_F_OSSL_CRMF_CERTTEMPLATE_FILL, 0),
-     "OSSL_CRMF_CERTTEMPLATE_fill"},
-    {ERR_PACK(ERR_LIB_CRMF, CRMF_F_OSSL_CRMF_ENCRYPTEDVALUE_GET1_ENCCERT, 0),
-     "OSSL_CRMF_ENCRYPTEDVALUE_get1_encCert"},
-    {ERR_PACK(ERR_LIB_CRMF, CRMF_F_OSSL_CRMF_MSGS_VERIFY_POPO, 0),
-     "OSSL_CRMF_MSGS_verify_popo"},
-    {ERR_PACK(ERR_LIB_CRMF, CRMF_F_OSSL_CRMF_MSG_CREATE_POPO, 0),
-     "OSSL_CRMF_MSG_create_popo"},
-    {ERR_PACK(ERR_LIB_CRMF, CRMF_F_OSSL_CRMF_MSG_GET0_TMPL, 0),
-     "OSSL_CRMF_MSG_get0_tmpl"},
-    {ERR_PACK(ERR_LIB_CRMF, CRMF_F_OSSL_CRMF_MSG_GET_CERTREQID, 0),
-     "OSSL_CRMF_MSG_get_certReqId"},
-    {ERR_PACK(ERR_LIB_CRMF, CRMF_F_OSSL_CRMF_MSG_PKIPUBLICATIONINFO_PUSH0_SINGLEPUBINFO, 0),
-     "OSSL_CRMF_MSG_PKIPublicationInfo_push0_SinglePubInfo"},
-    {ERR_PACK(ERR_LIB_CRMF, CRMF_F_OSSL_CRMF_MSG_PUSH0_EXTENSION, 0),
-     "OSSL_CRMF_MSG_push0_extension"},
-    {ERR_PACK(ERR_LIB_CRMF, CRMF_F_OSSL_CRMF_MSG_PUSH0_REGCTRL, 0),
-     "OSSL_CRMF_MSG_push0_regCtrl"},
-    {ERR_PACK(ERR_LIB_CRMF, CRMF_F_OSSL_CRMF_MSG_PUSH0_REGINFO, 0),
-     "OSSL_CRMF_MSG_push0_regInfo"},
-    {ERR_PACK(ERR_LIB_CRMF, CRMF_F_OSSL_CRMF_MSG_SET0_EXTENSIONS, 0),
-     "OSSL_CRMF_MSG_set0_extensions"},
-    {ERR_PACK(ERR_LIB_CRMF, CRMF_F_OSSL_CRMF_MSG_SET0_SINGLEPUBINFO, 0),
-     "OSSL_CRMF_MSG_set0_SinglePubInfo"},
-    {ERR_PACK(ERR_LIB_CRMF, CRMF_F_OSSL_CRMF_MSG_SET_CERTREQID, 0),
-     "OSSL_CRMF_MSG_set_certReqId"},
-    {ERR_PACK(ERR_LIB_CRMF, CRMF_F_OSSL_CRMF_MSG_SET_PKIPUBLICATIONINFO_ACTION, 0),
-     "OSSL_CRMF_MSG_set_PKIPublicationInfo_action"},
-    {ERR_PACK(ERR_LIB_CRMF, CRMF_F_OSSL_CRMF_MSG_SET_VALIDITY, 0),
-     "OSSL_CRMF_MSG_set_validity"},
-    {ERR_PACK(ERR_LIB_CRMF, CRMF_F_OSSL_CRMF_PBMP_NEW, 0),
-     "OSSL_CRMF_pbmp_new"},
-    {ERR_PACK(ERR_LIB_CRMF, CRMF_F_OSSL_CRMF_PBM_NEW, 0), "OSSL_CRMF_pbm_new"},
-    {0, NULL}
-};
-
 static const ERR_STRING_DATA CRMF_str_reasons[] = {
     {ERR_PACK(ERR_LIB_CRMF, 0, CRMF_R_BAD_PBM_ITERATIONCOUNT),
     "bad pbm iterationcount"},
@@ -95,10 +54,8 @@ static const ERR_STRING_DATA CRMF_str_reasons[] = {
 int ERR_load_CRMF_strings(void)
 {
 #ifndef OPENSSL_NO_ERR
-    if (ERR_func_error_string(CRMF_str_functs[0].error) == NULL) {
-        ERR_load_strings_const(CRMF_str_functs);
+    if (ERR_func_error_string(CRMF_str_reasons[0].error) == NULL)
         ERR_load_strings_const(CRMF_str_reasons);
-    }
 #endif
     return 1;
 }
diff --git a/crypto/crmf/crmf_lib.c b/crypto/crmf/crmf_lib.c
index 55f1f38..e777a34 100644
--- a/crypto/crmf/crmf_lib.c
+++ b/crypto/crmf/crmf_lib.c
@@ -299,20 +299,20 @@ int OSSL_CRMF_MSG_set_certReqId(OSSL_CRMF_MSG *crm, int rid)
 }
 
 /* get ASN.1 encoded integer, return -1 on error */
-static int crmf_asn1_get_int(int func, const ASN1_INTEGER *a)
+static int crmf_asn1_get_int(const ASN1_INTEGER *a)
 {
     int64_t res;
 
     if (!ASN1_INTEGER_get_int64(&res, a)) {
-        CRMFerr(func, ASN1_R_INVALID_NUMBER);
+        CRMFerr(0, ASN1_R_INVALID_NUMBER);
         return -1;
     }
     if (res < INT_MIN) {
-        CRMFerr(func, ASN1_R_TOO_SMALL);
+        CRMFerr(0, ASN1_R_TOO_SMALL);
         return -1;
     }
     if (res > INT_MAX) {
-        CRMFerr(func, ASN1_R_TOO_LARGE);
+        CRMFerr(0, ASN1_R_TOO_LARGE);
         return -1;
     }
     return (int)res;
@@ -324,8 +324,7 @@ int OSSL_CRMF_MSG_get_certReqId(OSSL_CRMF_MSG *crm)
         CRMFerr(CRMF_F_OSSL_CRMF_MSG_GET_CERTREQID, CRMF_R_NULL_ARGUMENT);
         return -1;
     }
-    return crmf_asn1_get_int(CRMF_F_OSSL_CRMF_MSG_GET_CERTREQID,
-                             crm->certReq->certReqId);
+    return crmf_asn1_get_int(crm->certReq->certReqId);
 }
 
 
diff --git a/crypto/ct/ct_err.c b/crypto/ct/ct_err.c
index 950c481..a960428 100644
--- a/crypto/ct/ct_err.c
+++ b/crypto/ct/ct_err.c
@@ -1,6 +1,6 @@
 /*
  * Generated by util/mkerr.pl DO NOT EDIT
- * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 1995-2019 The OpenSSL Project Authors. All Rights Reserved.
  *
  * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
@@ -13,45 +13,6 @@
 
 #ifndef OPENSSL_NO_ERR
 
-static const ERR_STRING_DATA CT_str_functs[] = {
-    {ERR_PACK(ERR_LIB_CT, CT_F_CTLOG_NEW, 0), "CTLOG_new"},
-    {ERR_PACK(ERR_LIB_CT, CT_F_CTLOG_NEW_FROM_BASE64, 0),
-     "CTLOG_new_from_base64"},
-    {ERR_PACK(ERR_LIB_CT, CT_F_CTLOG_NEW_FROM_CONF, 0), "ctlog_new_from_conf"},
-    {ERR_PACK(ERR_LIB_CT, CT_F_CTLOG_STORE_LOAD_CTX_NEW, 0),
-     "ctlog_store_load_ctx_new"},
-    {ERR_PACK(ERR_LIB_CT, CT_F_CTLOG_STORE_LOAD_FILE, 0),
-     "CTLOG_STORE_load_file"},
-    {ERR_PACK(ERR_LIB_CT, CT_F_CTLOG_STORE_LOAD_LOG, 0),
-     "ctlog_store_load_log"},
-    {ERR_PACK(ERR_LIB_CT, CT_F_CTLOG_STORE_NEW, 0), "CTLOG_STORE_new"},
-    {ERR_PACK(ERR_LIB_CT, CT_F_CT_BASE64_DECODE, 0), "ct_base64_decode"},
-    {ERR_PACK(ERR_LIB_CT, CT_F_CT_POLICY_EVAL_CTX_NEW, 0),
-     "CT_POLICY_EVAL_CTX_new"},
-    {ERR_PACK(ERR_LIB_CT, CT_F_CT_V1_LOG_ID_FROM_PKEY, 0),
-     "ct_v1_log_id_from_pkey"},
-    {ERR_PACK(ERR_LIB_CT, CT_F_I2O_SCT, 0), "i2o_SCT"},
-    {ERR_PACK(ERR_LIB_CT, CT_F_I2O_SCT_LIST, 0), "i2o_SCT_LIST"},
-    {ERR_PACK(ERR_LIB_CT, CT_F_I2O_SCT_SIGNATURE, 0), "i2o_SCT_signature"},
-    {ERR_PACK(ERR_LIB_CT, CT_F_O2I_SCT, 0), "o2i_SCT"},
-    {ERR_PACK(ERR_LIB_CT, CT_F_O2I_SCT_LIST, 0), "o2i_SCT_LIST"},
-    {ERR_PACK(ERR_LIB_CT, CT_F_O2I_SCT_SIGNATURE, 0), "o2i_SCT_signature"},
-    {ERR_PACK(ERR_LIB_CT, CT_F_SCT_CTX_NEW, 0), "SCT_CTX_new"},
-    {ERR_PACK(ERR_LIB_CT, CT_F_SCT_CTX_VERIFY, 0), "SCT_CTX_verify"},
-    {ERR_PACK(ERR_LIB_CT, CT_F_SCT_NEW, 0), "SCT_new"},
-    {ERR_PACK(ERR_LIB_CT, CT_F_SCT_NEW_FROM_BASE64, 0), "SCT_new_from_base64"},
-    {ERR_PACK(ERR_LIB_CT, CT_F_SCT_SET0_LOG_ID, 0), "SCT_set0_log_id"},
-    {ERR_PACK(ERR_LIB_CT, CT_F_SCT_SET1_EXTENSIONS, 0), "SCT_set1_extensions"},
-    {ERR_PACK(ERR_LIB_CT, CT_F_SCT_SET1_LOG_ID, 0), "SCT_set1_log_id"},
-    {ERR_PACK(ERR_LIB_CT, CT_F_SCT_SET1_SIGNATURE, 0), "SCT_set1_signature"},
-    {ERR_PACK(ERR_LIB_CT, CT_F_SCT_SET_LOG_ENTRY_TYPE, 0),
-     "SCT_set_log_entry_type"},
-    {ERR_PACK(ERR_LIB_CT, CT_F_SCT_SET_SIGNATURE_NID, 0),
-     "SCT_set_signature_nid"},
-    {ERR_PACK(ERR_LIB_CT, CT_F_SCT_SET_VERSION, 0), "SCT_set_version"},
-    {0, NULL}
-};
-
 static const ERR_STRING_DATA CT_str_reasons[] = {
     {ERR_PACK(ERR_LIB_CT, 0, CT_R_BASE64_DECODE_ERROR), "base64 decode error"},
     {ERR_PACK(ERR_LIB_CT, 0, CT_R_INVALID_LOG_ID_LENGTH),
@@ -87,10 +48,8 @@ static const ERR_STRING_DATA CT_str_reasons[] = {
 int ERR_load_CT_strings(void)
 {
 #ifndef OPENSSL_NO_ERR
-    if (ERR_func_error_string(CT_str_functs[0].error) == NULL) {
-        ERR_load_strings_const(CT_str_functs);
+    if (ERR_func_error_string(CT_str_reasons[0].error) == NULL)
         ERR_load_strings_const(CT_str_reasons);
-    }
 #endif
     return 1;
 }
diff --git a/crypto/dh/dh_err.c b/crypto/dh/dh_err.c
index a78a6a9..cbde260 100644
--- a/crypto/dh/dh_err.c
+++ b/crypto/dh/dh_err.c
@@ -13,41 +13,6 @@
 
 #ifndef OPENSSL_NO_ERR
 
-static const ERR_STRING_DATA DH_str_functs[] = {
-    {ERR_PACK(ERR_LIB_DH, DH_F_COMPUTE_KEY, 0), "compute_key"},
-    {ERR_PACK(ERR_LIB_DH, DH_F_DHPARAMS_PRINT_FP, 0), "DHparams_print_fp"},
-    {ERR_PACK(ERR_LIB_DH, DH_F_DH_BUF2KEY, 0), "dh_buf2key"},
-    {ERR_PACK(ERR_LIB_DH, DH_F_DH_BUILTIN_GENPARAMS, 0),
-     "dh_builtin_genparams"},
-    {ERR_PACK(ERR_LIB_DH, DH_F_DH_CHECK_EX, 0), "DH_check_ex"},
-    {ERR_PACK(ERR_LIB_DH, DH_F_DH_CHECK_PARAMS_EX, 0), "DH_check_params_ex"},
-    {ERR_PACK(ERR_LIB_DH, DH_F_DH_CHECK_PUB_KEY_EX, 0), "DH_check_pub_key_ex"},
-    {ERR_PACK(ERR_LIB_DH, DH_F_DH_CMS_DECRYPT, 0), "dh_cms_decrypt"},
-    {ERR_PACK(ERR_LIB_DH, DH_F_DH_CMS_SET_PEERKEY, 0), "dh_cms_set_peerkey"},
-    {ERR_PACK(ERR_LIB_DH, DH_F_DH_CMS_SET_SHARED_INFO, 0),
-     "dh_cms_set_shared_info"},
-    {ERR_PACK(ERR_LIB_DH, DH_F_DH_KEY2BUF, 0), "dh_key2buf"},
-    {ERR_PACK(ERR_LIB_DH, DH_F_DH_METH_DUP, 0), "DH_meth_dup"},
-    {ERR_PACK(ERR_LIB_DH, DH_F_DH_METH_NEW, 0), "DH_meth_new"},
-    {ERR_PACK(ERR_LIB_DH, DH_F_DH_METH_SET1_NAME, 0), "DH_meth_set1_name"},
-    {ERR_PACK(ERR_LIB_DH, DH_F_DH_NEW_BY_NID, 0), "DH_new_by_nid"},
-    {ERR_PACK(ERR_LIB_DH, DH_F_DH_NEW_METHOD, 0), "DH_new_method"},
-    {ERR_PACK(ERR_LIB_DH, DH_F_DH_PARAM_DECODE, 0), "dh_param_decode"},
-    {ERR_PACK(ERR_LIB_DH, DH_F_DH_PKEY_PUBLIC_CHECK, 0),
-     "dh_pkey_public_check"},
-    {ERR_PACK(ERR_LIB_DH, DH_F_DH_PRIV_DECODE, 0), "dh_priv_decode"},
-    {ERR_PACK(ERR_LIB_DH, DH_F_DH_PRIV_ENCODE, 0), "dh_priv_encode"},
-    {ERR_PACK(ERR_LIB_DH, DH_F_DH_PUB_DECODE, 0), "dh_pub_decode"},
-    {ERR_PACK(ERR_LIB_DH, DH_F_DH_PUB_ENCODE, 0), "dh_pub_encode"},
-    {ERR_PACK(ERR_LIB_DH, DH_F_DO_DH_PRINT, 0), "do_dh_print"},
-    {ERR_PACK(ERR_LIB_DH, DH_F_GENERATE_KEY, 0), "generate_key"},
-    {ERR_PACK(ERR_LIB_DH, DH_F_PKEY_DH_CTRL_STR, 0), "pkey_dh_ctrl_str"},
-    {ERR_PACK(ERR_LIB_DH, DH_F_PKEY_DH_DERIVE, 0), "pkey_dh_derive"},
-    {ERR_PACK(ERR_LIB_DH, DH_F_PKEY_DH_INIT, 0), "pkey_dh_init"},
-    {ERR_PACK(ERR_LIB_DH, DH_F_PKEY_DH_KEYGEN, 0), "pkey_dh_keygen"},
-    {0, NULL}
-};
-
 static const ERR_STRING_DATA DH_str_reasons[] = {
     {ERR_PACK(ERR_LIB_DH, 0, DH_R_BAD_GENERATOR), "bad generator"},
     {ERR_PACK(ERR_LIB_DH, 0, DH_R_BN_DECODE_ERROR), "bn decode error"},
@@ -94,10 +59,8 @@ static const ERR_STRING_DATA DH_str_reasons[] = {
 int ERR_load_DH_strings(void)
 {
 #ifndef OPENSSL_NO_ERR
-    if (ERR_func_error_string(DH_str_functs[0].error) == NULL) {
-        ERR_load_strings_const(DH_str_functs);
+    if (ERR_func_error_string(DH_str_reasons[0].error) == NULL)
         ERR_load_strings_const(DH_str_reasons);
-    }
 #endif
     return 1;
 }
diff --git a/crypto/dsa/dsa_err.c b/crypto/dsa/dsa_err.c
index f664dd5..211908c 100644
--- a/crypto/dsa/dsa_err.c
+++ b/crypto/dsa/dsa_err.c
@@ -1,6 +1,6 @@
 /*
  * Generated by util/mkerr.pl DO NOT EDIT
- * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 1995-2019 The OpenSSL Project Authors. All Rights Reserved.
  *
  * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
@@ -13,36 +13,6 @@
 
 #ifndef OPENSSL_NO_ERR
 
-static const ERR_STRING_DATA DSA_str_functs[] = {
-    {ERR_PACK(ERR_LIB_DSA, DSA_F_DSAPARAMS_PRINT, 0), "DSAparams_print"},
-    {ERR_PACK(ERR_LIB_DSA, DSA_F_DSAPARAMS_PRINT_FP, 0), "DSAparams_print_fp"},
-    {ERR_PACK(ERR_LIB_DSA, DSA_F_DSA_BUILTIN_PARAMGEN, 0),
-     "dsa_builtin_paramgen"},
-    {ERR_PACK(ERR_LIB_DSA, DSA_F_DSA_BUILTIN_PARAMGEN2, 0),
-     "dsa_builtin_paramgen2"},
-    {ERR_PACK(ERR_LIB_DSA, DSA_F_DSA_DO_SIGN, 0), "DSA_do_sign"},
-    {ERR_PACK(ERR_LIB_DSA, DSA_F_DSA_DO_VERIFY, 0), "DSA_do_verify"},
-    {ERR_PACK(ERR_LIB_DSA, DSA_F_DSA_METH_DUP, 0), "DSA_meth_dup"},
-    {ERR_PACK(ERR_LIB_DSA, DSA_F_DSA_METH_NEW, 0), "DSA_meth_new"},
-    {ERR_PACK(ERR_LIB_DSA, DSA_F_DSA_METH_SET1_NAME, 0), "DSA_meth_set1_name"},
-    {ERR_PACK(ERR_LIB_DSA, DSA_F_DSA_NEW_METHOD, 0), "DSA_new_method"},
-    {ERR_PACK(ERR_LIB_DSA, DSA_F_DSA_PARAM_DECODE, 0), "dsa_param_decode"},
-    {ERR_PACK(ERR_LIB_DSA, DSA_F_DSA_PRINT_FP, 0), "DSA_print_fp"},
-    {ERR_PACK(ERR_LIB_DSA, DSA_F_DSA_PRIV_DECODE, 0), "dsa_priv_decode"},
-    {ERR_PACK(ERR_LIB_DSA, DSA_F_DSA_PRIV_ENCODE, 0), "dsa_priv_encode"},
-    {ERR_PACK(ERR_LIB_DSA, DSA_F_DSA_PUB_DECODE, 0), "dsa_pub_decode"},
-    {ERR_PACK(ERR_LIB_DSA, DSA_F_DSA_PUB_ENCODE, 0), "dsa_pub_encode"},
-    {ERR_PACK(ERR_LIB_DSA, DSA_F_DSA_SIGN, 0), "DSA_sign"},
-    {ERR_PACK(ERR_LIB_DSA, DSA_F_DSA_SIGN_SETUP, 0), "DSA_sign_setup"},
-    {ERR_PACK(ERR_LIB_DSA, DSA_F_DSA_SIG_NEW, 0), "DSA_SIG_new"},
-    {ERR_PACK(ERR_LIB_DSA, DSA_F_OLD_DSA_PRIV_DECODE, 0),
-     "old_dsa_priv_decode"},
-    {ERR_PACK(ERR_LIB_DSA, DSA_F_PKEY_DSA_CTRL, 0), "pkey_dsa_ctrl"},
-    {ERR_PACK(ERR_LIB_DSA, DSA_F_PKEY_DSA_CTRL_STR, 0), "pkey_dsa_ctrl_str"},
-    {ERR_PACK(ERR_LIB_DSA, DSA_F_PKEY_DSA_KEYGEN, 0), "pkey_dsa_keygen"},
-    {0, NULL}
-};
-
 static const ERR_STRING_DATA DSA_str_reasons[] = {
     {ERR_PACK(ERR_LIB_DSA, 0, DSA_R_BAD_Q_VALUE), "bad q value"},
     {ERR_PACK(ERR_LIB_DSA, 0, DSA_R_BN_DECODE_ERROR), "bn decode error"},
@@ -67,10 +37,8 @@ static const ERR_STRING_DATA DSA_str_reasons[] = {
 int ERR_load_DSA_strings(void)
 {
 #ifndef OPENSSL_NO_ERR
-    if (ERR_func_error_string(DSA_str_functs[0].error) == NULL) {
-        ERR_load_strings_const(DSA_str_functs);
+    if (ERR_func_error_string(DSA_str_reasons[0].error) == NULL)
         ERR_load_strings_const(DSA_str_reasons);
-    }
 #endif
     return 1;
 }
diff --git a/crypto/dso/dso_err.c b/crypto/dso/dso_err.c
index 03b0b5b..4afb106 100644
--- a/crypto/dso/dso_err.c
+++ b/crypto/dso/dso_err.c
@@ -1,6 +1,6 @@
 /*
  * Generated by util/mkerr.pl DO NOT EDIT
- * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 1995-2019 The OpenSSL Project Authors. All Rights Reserved.
  *
  * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
@@ -13,48 +13,6 @@
 
 #ifndef OPENSSL_NO_ERR
 
-static const ERR_STRING_DATA DSO_str_functs[] = {
-    {ERR_PACK(ERR_LIB_DSO, DSO_F_DLFCN_BIND_FUNC, 0), "dlfcn_bind_func"},
-    {ERR_PACK(ERR_LIB_DSO, DSO_F_DLFCN_LOAD, 0), "dlfcn_load"},
-    {ERR_PACK(ERR_LIB_DSO, DSO_F_DLFCN_MERGER, 0), "dlfcn_merger"},
-    {ERR_PACK(ERR_LIB_DSO, DSO_F_DLFCN_NAME_CONVERTER, 0),
-     "dlfcn_name_converter"},
-    {ERR_PACK(ERR_LIB_DSO, DSO_F_DLFCN_UNLOAD, 0), "dlfcn_unload"},
-    {ERR_PACK(ERR_LIB_DSO, DSO_F_DL_BIND_FUNC, 0), "dl_bind_func"},
-    {ERR_PACK(ERR_LIB_DSO, DSO_F_DL_LOAD, 0), "dl_load"},
-    {ERR_PACK(ERR_LIB_DSO, DSO_F_DL_MERGER, 0), "dl_merger"},
-    {ERR_PACK(ERR_LIB_DSO, DSO_F_DL_NAME_CONVERTER, 0), "dl_name_converter"},
-    {ERR_PACK(ERR_LIB_DSO, DSO_F_DL_UNLOAD, 0), "dl_unload"},
-    {ERR_PACK(ERR_LIB_DSO, DSO_F_DSO_BIND_FUNC, 0), "DSO_bind_func"},
-    {ERR_PACK(ERR_LIB_DSO, DSO_F_DSO_CONVERT_FILENAME, 0),
-     "DSO_convert_filename"},
-    {ERR_PACK(ERR_LIB_DSO, DSO_F_DSO_CTRL, 0), "DSO_ctrl"},
-    {ERR_PACK(ERR_LIB_DSO, DSO_F_DSO_FREE, 0), "DSO_free"},
-    {ERR_PACK(ERR_LIB_DSO, DSO_F_DSO_GET_FILENAME, 0), "DSO_get_filename"},
-    {ERR_PACK(ERR_LIB_DSO, DSO_F_DSO_GLOBAL_LOOKUP, 0), "DSO_global_lookup"},
-    {ERR_PACK(ERR_LIB_DSO, DSO_F_DSO_LOAD, 0), "DSO_load"},
-    {ERR_PACK(ERR_LIB_DSO, DSO_F_DSO_MERGE, 0), "DSO_merge"},
-    {ERR_PACK(ERR_LIB_DSO, DSO_F_DSO_NEW_METHOD, 0), "DSO_new_method"},
-    {ERR_PACK(ERR_LIB_DSO, DSO_F_DSO_PATHBYADDR, 0), "DSO_pathbyaddr"},
-    {ERR_PACK(ERR_LIB_DSO, DSO_F_DSO_SET_FILENAME, 0), "DSO_set_filename"},
-    {ERR_PACK(ERR_LIB_DSO, DSO_F_DSO_UP_REF, 0), "DSO_up_ref"},
-    {ERR_PACK(ERR_LIB_DSO, DSO_F_VMS_BIND_SYM, 0), "vms_bind_sym"},
-    {ERR_PACK(ERR_LIB_DSO, DSO_F_VMS_LOAD, 0), "vms_load"},
-    {ERR_PACK(ERR_LIB_DSO, DSO_F_VMS_MERGER, 0), "vms_merger"},
-    {ERR_PACK(ERR_LIB_DSO, DSO_F_VMS_UNLOAD, 0), "vms_unload"},
-    {ERR_PACK(ERR_LIB_DSO, DSO_F_WIN32_BIND_FUNC, 0), "win32_bind_func"},
-    {ERR_PACK(ERR_LIB_DSO, DSO_F_WIN32_GLOBALLOOKUP, 0), "win32_globallookup"},
-    {ERR_PACK(ERR_LIB_DSO, DSO_F_WIN32_JOINER, 0), "win32_joiner"},
-    {ERR_PACK(ERR_LIB_DSO, DSO_F_WIN32_LOAD, 0), "win32_load"},
-    {ERR_PACK(ERR_LIB_DSO, DSO_F_WIN32_MERGER, 0), "win32_merger"},
-    {ERR_PACK(ERR_LIB_DSO, DSO_F_WIN32_NAME_CONVERTER, 0),
-     "win32_name_converter"},
-    {ERR_PACK(ERR_LIB_DSO, DSO_F_WIN32_PATHBYADDR, 0), ""},
-    {ERR_PACK(ERR_LIB_DSO, DSO_F_WIN32_SPLITTER, 0), "win32_splitter"},
-    {ERR_PACK(ERR_LIB_DSO, DSO_F_WIN32_UNLOAD, 0), "win32_unload"},
-    {0, NULL}
-};
-
 static const ERR_STRING_DATA DSO_str_reasons[] = {
     {ERR_PACK(ERR_LIB_DSO, 0, DSO_R_CTRL_FAILED), "control command failed"},
     {ERR_PACK(ERR_LIB_DSO, 0, DSO_R_DSO_ALREADY_LOADED), "dso already loaded"},
@@ -91,10 +49,8 @@ static const ERR_STRING_DATA DSO_str_reasons[] = {
 int ERR_load_DSO_strings(void)
 {
 #ifndef OPENSSL_NO_ERR
-    if (ERR_func_error_string(DSO_str_functs[0].error) == NULL) {
-        ERR_load_strings_const(DSO_str_functs);
+    if (ERR_func_error_string(DSO_str_reasons[0].error) == NULL)
         ERR_load_strings_const(DSO_str_reasons);
-    }
 #endif
     return 1;
 }
diff --git a/crypto/ec/ec_err.c b/crypto/ec/ec_err.c
index b7cf95b..d2fee05 100644
--- a/crypto/ec/ec_err.c
+++ b/crypto/ec/ec_err.c
@@ -13,281 +13,6 @@
 
 #ifndef OPENSSL_NO_ERR
 
-static const ERR_STRING_DATA EC_str_functs[] = {
-    {ERR_PACK(ERR_LIB_EC, EC_F_BN_TO_FELEM, 0), "BN_to_felem"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_D2I_ECPARAMETERS, 0), "d2i_ECParameters"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_D2I_ECPKPARAMETERS, 0), "d2i_ECPKParameters"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_D2I_ECPRIVATEKEY, 0), "d2i_ECPrivateKey"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_DO_EC_KEY_PRINT, 0), "do_EC_KEY_print"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_ECDH_CMS_DECRYPT, 0), "ecdh_cms_decrypt"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_ECDH_CMS_SET_SHARED_INFO, 0),
-     "ecdh_cms_set_shared_info"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_ECDH_COMPUTE_KEY, 0), "ECDH_compute_key"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_ECDH_SIMPLE_COMPUTE_KEY, 0),
-     "ecdh_simple_compute_key"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_ECDSA_DO_SIGN_EX, 0), "ECDSA_do_sign_ex"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_ECDSA_DO_VERIFY, 0), "ECDSA_do_verify"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_ECDSA_SIGN_EX, 0), "ECDSA_sign_ex"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_ECDSA_SIGN_SETUP, 0), "ECDSA_sign_setup"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_ECDSA_SIG_NEW, 0), "ECDSA_SIG_new"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_ECDSA_VERIFY, 0), "ECDSA_verify"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_ECD_ITEM_VERIFY, 0), "ecd_item_verify"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_ECKEY_PARAM2TYPE, 0), "eckey_param2type"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_ECKEY_PARAM_DECODE, 0), "eckey_param_decode"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_ECKEY_PRIV_DECODE, 0), "eckey_priv_decode"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_ECKEY_PRIV_ENCODE, 0), "eckey_priv_encode"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_ECKEY_PUB_DECODE, 0), "eckey_pub_decode"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_ECKEY_PUB_ENCODE, 0), "eckey_pub_encode"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_ECKEY_TYPE2PARAM, 0), "eckey_type2param"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_ECPARAMETERS_PRINT, 0), "ECParameters_print"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_ECPARAMETERS_PRINT_FP, 0),
-     "ECParameters_print_fp"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_ECPKPARAMETERS_PRINT, 0),
-     "ECPKParameters_print"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_ECPKPARAMETERS_PRINT_FP, 0),
-     "ECPKParameters_print_fp"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_ECP_NISTZ256_GET_AFFINE, 0),
-     "ecp_nistz256_get_affine"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_ECP_NISTZ256_INV_MOD_ORD, 0),
-     "ecp_nistz256_inv_mod_ord"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_ECP_NISTZ256_MULT_PRECOMPUTE, 0),
-     "ecp_nistz256_mult_precompute"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_ECP_NISTZ256_POINTS_MUL, 0),
-     "ecp_nistz256_points_mul"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_ECP_NISTZ256_PRE_COMP_NEW, 0),
-     "ecp_nistz256_pre_comp_new"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_ECP_NISTZ256_WINDOWED_MUL, 0),
-     "ecp_nistz256_windowed_mul"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_ECX_KEY_OP, 0), "ecx_key_op"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_ECX_PRIV_ENCODE, 0), "ecx_priv_encode"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_ECX_PUB_ENCODE, 0), "ecx_pub_encode"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_ASN1_GROUP2CURVE, 0), "ec_asn1_group2curve"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_ASN1_GROUP2FIELDID, 0),
-     "ec_asn1_group2fieldid"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_GF2M_MONTGOMERY_POINT_MULTIPLY, 0),
-     "ec_GF2m_montgomery_point_multiply"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_GF2M_SIMPLE_FIELD_INV, 0),
-     "ec_GF2m_simple_field_inv"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_GF2M_SIMPLE_GROUP_CHECK_DISCRIMINANT, 0),
-     "ec_GF2m_simple_group_check_discriminant"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_GF2M_SIMPLE_GROUP_SET_CURVE, 0),
-     "ec_GF2m_simple_group_set_curve"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_GF2M_SIMPLE_LADDER_POST, 0),
-     "ec_GF2m_simple_ladder_post"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_GF2M_SIMPLE_LADDER_PRE, 0),
-     "ec_GF2m_simple_ladder_pre"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_GF2M_SIMPLE_OCT2POINT, 0),
-     "ec_GF2m_simple_oct2point"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_GF2M_SIMPLE_POINT2OCT, 0),
-     "ec_GF2m_simple_point2oct"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_GF2M_SIMPLE_POINTS_MUL, 0),
-     "ec_GF2m_simple_points_mul"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_GF2M_SIMPLE_POINT_GET_AFFINE_COORDINATES, 0),
-     "ec_GF2m_simple_point_get_affine_coordinates"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_GF2M_SIMPLE_POINT_SET_AFFINE_COORDINATES, 0),
-     "ec_GF2m_simple_point_set_affine_coordinates"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_GF2M_SIMPLE_SET_COMPRESSED_COORDINATES, 0),
-     "ec_GF2m_simple_set_compressed_coordinates"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_GFP_MONT_FIELD_DECODE, 0),
-     "ec_GFp_mont_field_decode"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_GFP_MONT_FIELD_ENCODE, 0),
-     "ec_GFp_mont_field_encode"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_GFP_MONT_FIELD_INV, 0),
-     "ec_GFp_mont_field_inv"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_GFP_MONT_FIELD_MUL, 0),
-     "ec_GFp_mont_field_mul"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_GFP_MONT_FIELD_SET_TO_ONE, 0),
-     "ec_GFp_mont_field_set_to_one"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_GFP_MONT_FIELD_SQR, 0),
-     "ec_GFp_mont_field_sqr"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_GFP_MONT_GROUP_SET_CURVE, 0),
-     "ec_GFp_mont_group_set_curve"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_GFP_NISTP224_GROUP_SET_CURVE, 0),
-     "ec_GFp_nistp224_group_set_curve"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_GFP_NISTP224_POINTS_MUL, 0),
-     "ec_GFp_nistp224_points_mul"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_GFP_NISTP224_POINT_GET_AFFINE_COORDINATES, 0),
-     "ec_GFp_nistp224_point_get_affine_coordinates"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_GFP_NISTP256_GROUP_SET_CURVE, 0),
-     "ec_GFp_nistp256_group_set_curve"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_GFP_NISTP256_POINTS_MUL, 0),
-     "ec_GFp_nistp256_points_mul"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_GFP_NISTP256_POINT_GET_AFFINE_COORDINATES, 0),
-     "ec_GFp_nistp256_point_get_affine_coordinates"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_GFP_NISTP521_GROUP_SET_CURVE, 0),
-     "ec_GFp_nistp521_group_set_curve"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_GFP_NISTP521_POINTS_MUL, 0),
-     "ec_GFp_nistp521_points_mul"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_GFP_NISTP521_POINT_GET_AFFINE_COORDINATES, 0),
-     "ec_GFp_nistp521_point_get_affine_coordinates"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_GFP_NIST_FIELD_MUL, 0),
-     "ec_GFp_nist_field_mul"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_GFP_NIST_FIELD_SQR, 0),
-     "ec_GFp_nist_field_sqr"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_GFP_NIST_GROUP_SET_CURVE, 0),
-     "ec_GFp_nist_group_set_curve"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_GFP_SIMPLE_BLIND_COORDINATES, 0),
-     "ec_GFp_simple_blind_coordinates"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_GFP_SIMPLE_FIELD_INV, 0),
-     "ec_GFp_simple_field_inv"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_GFP_SIMPLE_GROUP_CHECK_DISCRIMINANT, 0),
-     "ec_GFp_simple_group_check_discriminant"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_GFP_SIMPLE_GROUP_SET_CURVE, 0),
-     "ec_GFp_simple_group_set_curve"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_GFP_SIMPLE_MAKE_AFFINE, 0),
-     "ec_GFp_simple_make_affine"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_GFP_SIMPLE_OCT2POINT, 0),
-     "ec_GFp_simple_oct2point"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_GFP_SIMPLE_POINT2OCT, 0),
-     "ec_GFp_simple_point2oct"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_GFP_SIMPLE_POINTS_MAKE_AFFINE, 0),
-     "ec_GFp_simple_points_make_affine"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_GFP_SIMPLE_POINT_GET_AFFINE_COORDINATES, 0),
-     "ec_GFp_simple_point_get_affine_coordinates"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_GFP_SIMPLE_POINT_SET_AFFINE_COORDINATES, 0),
-     "ec_GFp_simple_point_set_affine_coordinates"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_GFP_SIMPLE_SET_COMPRESSED_COORDINATES, 0),
-     "ec_GFp_simple_set_compressed_coordinates"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_GROUP_CHECK, 0), "EC_GROUP_check"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_GROUP_CHECK_DISCRIMINANT, 0),
-     "EC_GROUP_check_discriminant"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_GROUP_COPY, 0), "EC_GROUP_copy"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_GROUP_GET_CURVE, 0), "EC_GROUP_get_curve"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_GROUP_GET_CURVE_GF2M, 0),
-     "EC_GROUP_get_curve_GF2m"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_GROUP_GET_CURVE_GFP, 0),
-     "EC_GROUP_get_curve_GFp"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_GROUP_GET_DEGREE, 0), "EC_GROUP_get_degree"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_GROUP_GET_ECPARAMETERS, 0),
-     "EC_GROUP_get_ecparameters"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_GROUP_GET_ECPKPARAMETERS, 0),
-     "EC_GROUP_get_ecpkparameters"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_GROUP_GET_PENTANOMIAL_BASIS, 0),
-     "EC_GROUP_get_pentanomial_basis"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_GROUP_GET_TRINOMIAL_BASIS, 0),
-     "EC_GROUP_get_trinomial_basis"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_GROUP_NEW, 0), "EC_GROUP_new"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_GROUP_NEW_BY_CURVE_NAME, 0),
-     "EC_GROUP_new_by_curve_name"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_GROUP_NEW_FROM_DATA, 0),
-     "ec_group_new_from_data"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_GROUP_NEW_FROM_ECPARAMETERS, 0),
-     "EC_GROUP_new_from_ecparameters"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_GROUP_NEW_FROM_ECPKPARAMETERS, 0),
-     "EC_GROUP_new_from_ecpkparameters"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_GROUP_SET_CURVE, 0), "EC_GROUP_set_curve"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_GROUP_SET_CURVE_GF2M, 0),
-     "EC_GROUP_set_curve_GF2m"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_GROUP_SET_CURVE_GFP, 0),
-     "EC_GROUP_set_curve_GFp"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_GROUP_SET_GENERATOR, 0),
-     "EC_GROUP_set_generator"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_GROUP_SET_SEED, 0), "EC_GROUP_set_seed"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_KEY_CHECK_KEY, 0), "EC_KEY_check_key"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_KEY_COPY, 0), "EC_KEY_copy"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_KEY_GENERATE_KEY, 0), "EC_KEY_generate_key"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_KEY_NEW, 0), "EC_KEY_new"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_KEY_NEW_METHOD, 0), "EC_KEY_new_method"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_KEY_OCT2PRIV, 0), "EC_KEY_oct2priv"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_KEY_PRINT, 0), "EC_KEY_print"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_KEY_PRINT_FP, 0), "EC_KEY_print_fp"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_KEY_PRIV2BUF, 0), "EC_KEY_priv2buf"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_KEY_PRIV2OCT, 0), "EC_KEY_priv2oct"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_KEY_SET_PUBLIC_KEY_AFFINE_COORDINATES, 0),
-     "EC_KEY_set_public_key_affine_coordinates"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_KEY_SIMPLE_CHECK_KEY, 0),
-     "ec_key_simple_check_key"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_KEY_SIMPLE_OCT2PRIV, 0),
-     "ec_key_simple_oct2priv"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_KEY_SIMPLE_PRIV2OCT, 0),
-     "ec_key_simple_priv2oct"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_PKEY_CHECK, 0), "ec_pkey_check"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_PKEY_PARAM_CHECK, 0), "ec_pkey_param_check"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_POINTS_MAKE_AFFINE, 0),
-     "EC_POINTs_make_affine"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_POINTS_MUL, 0), "EC_POINTs_mul"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_POINT_ADD, 0), "EC_POINT_add"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_POINT_BN2POINT, 0), "EC_POINT_bn2point"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_POINT_CMP, 0), "EC_POINT_cmp"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_POINT_COPY, 0), "EC_POINT_copy"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_POINT_DBL, 0), "EC_POINT_dbl"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_POINT_GET_AFFINE_COORDINATES, 0),
-     "EC_POINT_get_affine_coordinates"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_POINT_GET_AFFINE_COORDINATES_GF2M, 0),
-     "EC_POINT_get_affine_coordinates_GF2m"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_POINT_GET_AFFINE_COORDINATES_GFP, 0),
-     "EC_POINT_get_affine_coordinates_GFp"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_POINT_GET_JPROJECTIVE_COORDINATES_GFP, 0),
-     "EC_POINT_get_Jprojective_coordinates_GFp"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_POINT_INVERT, 0), "EC_POINT_invert"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_POINT_IS_AT_INFINITY, 0),
-     "EC_POINT_is_at_infinity"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_POINT_IS_ON_CURVE, 0),
-     "EC_POINT_is_on_curve"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_POINT_MAKE_AFFINE, 0),
-     "EC_POINT_make_affine"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_POINT_NEW, 0), "EC_POINT_new"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_POINT_OCT2POINT, 0), "EC_POINT_oct2point"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_POINT_POINT2BUF, 0), "EC_POINT_point2buf"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_POINT_POINT2OCT, 0), "EC_POINT_point2oct"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_POINT_SET_AFFINE_COORDINATES, 0),
-     "EC_POINT_set_affine_coordinates"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_POINT_SET_AFFINE_COORDINATES_GF2M, 0),
-     "EC_POINT_set_affine_coordinates_GF2m"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_POINT_SET_AFFINE_COORDINATES_GFP, 0),
-     "EC_POINT_set_affine_coordinates_GFp"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_POINT_SET_COMPRESSED_COORDINATES, 0),
-     "EC_POINT_set_compressed_coordinates"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_POINT_SET_COMPRESSED_COORDINATES_GF2M, 0),
-     "EC_POINT_set_compressed_coordinates_GF2m"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_POINT_SET_COMPRESSED_COORDINATES_GFP, 0),
-     "EC_POINT_set_compressed_coordinates_GFp"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_POINT_SET_JPROJECTIVE_COORDINATES_GFP, 0),
-     "EC_POINT_set_Jprojective_coordinates_GFp"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_POINT_SET_TO_INFINITY, 0),
-     "EC_POINT_set_to_infinity"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_PRE_COMP_NEW, 0), "ec_pre_comp_new"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_SCALAR_MUL_LADDER, 0),
-     "ec_scalar_mul_ladder"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_WNAF_MUL, 0), "ec_wNAF_mul"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_EC_WNAF_PRECOMPUTE_MULT, 0),
-     "ec_wNAF_precompute_mult"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_I2D_ECPARAMETERS, 0), "i2d_ECParameters"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_I2D_ECPKPARAMETERS, 0), "i2d_ECPKParameters"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_I2D_ECPRIVATEKEY, 0), "i2d_ECPrivateKey"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_I2O_ECPUBLICKEY, 0), "i2o_ECPublicKey"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_NISTP224_PRE_COMP_NEW, 0),
-     "nistp224_pre_comp_new"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_NISTP256_PRE_COMP_NEW, 0),
-     "nistp256_pre_comp_new"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_NISTP521_PRE_COMP_NEW, 0),
-     "nistp521_pre_comp_new"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_O2I_ECPUBLICKEY, 0), "o2i_ECPublicKey"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_OLD_EC_PRIV_DECODE, 0), "old_ec_priv_decode"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_OSSL_ECDH_COMPUTE_KEY, 0),
-     "ossl_ecdh_compute_key"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_OSSL_ECDSA_SIGN_SIG, 0), "ossl_ecdsa_sign_sig"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_OSSL_ECDSA_VERIFY_SIG, 0),
-     "ossl_ecdsa_verify_sig"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_PKEY_ECD_CTRL, 0), "pkey_ecd_ctrl"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_PKEY_ECD_DIGESTSIGN, 0), "pkey_ecd_digestsign"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_PKEY_ECD_DIGESTSIGN25519, 0),
-     "pkey_ecd_digestsign25519"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_PKEY_ECD_DIGESTSIGN448, 0),
-     "pkey_ecd_digestsign448"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_PKEY_ECX_DERIVE, 0), "pkey_ecx_derive"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_PKEY_EC_CTRL, 0), "pkey_ec_ctrl"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_PKEY_EC_CTRL_STR, 0), "pkey_ec_ctrl_str"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_PKEY_EC_DERIVE, 0), "pkey_ec_derive"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_PKEY_EC_INIT, 0), "pkey_ec_init"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_PKEY_EC_KDF_DERIVE, 0), "pkey_ec_kdf_derive"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_PKEY_EC_KEYGEN, 0), "pkey_ec_keygen"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_PKEY_EC_PARAMGEN, 0), "pkey_ec_paramgen"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_PKEY_EC_SIGN, 0), "pkey_ec_sign"},
-    {ERR_PACK(ERR_LIB_EC, EC_F_VALIDATE_ECX_DERIVE, 0), "validate_ecx_derive"},
-    {0, NULL}
-};
-
 static const ERR_STRING_DATA EC_str_reasons[] = {
     {ERR_PACK(ERR_LIB_EC, 0, EC_R_ASN1_ERROR), "asn1 error"},
     {ERR_PACK(ERR_LIB_EC, 0, EC_R_BAD_SIGNATURE), "bad signature"},
@@ -385,10 +110,8 @@ static const ERR_STRING_DATA EC_str_reasons[] = {
 int ERR_load_EC_strings(void)
 {
 #ifndef OPENSSL_NO_ERR
-    if (ERR_func_error_string(EC_str_functs[0].error) == NULL) {
-        ERR_load_strings_const(EC_str_functs);
+    if (ERR_func_error_string(EC_str_reasons[0].error) == NULL)
         ERR_load_strings_const(EC_str_reasons);
-    }
 #endif
     return 1;
 }
diff --git a/crypto/engine/eng_err.c b/crypto/engine/eng_err.c
index 1d47052..7509775 100644
--- a/crypto/engine/eng_err.c
+++ b/crypto/engine/eng_err.c
@@ -1,6 +1,6 @@
 /*
  * Generated by util/mkerr.pl DO NOT EDIT
- * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 1995-2019 The OpenSSL Project Authors. All Rights Reserved.
  *
  * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
@@ -13,70 +13,6 @@
 
 #ifndef OPENSSL_NO_ERR
 
-static const ERR_STRING_DATA ENGINE_str_functs[] = {
-    {ERR_PACK(ERR_LIB_ENGINE, ENGINE_F_DIGEST_UPDATE, 0), "digest_update"},
-    {ERR_PACK(ERR_LIB_ENGINE, ENGINE_F_DYNAMIC_CTRL, 0), "dynamic_ctrl"},
-    {ERR_PACK(ERR_LIB_ENGINE, ENGINE_F_DYNAMIC_GET_DATA_CTX, 0),
-     "dynamic_get_data_ctx"},
-    {ERR_PACK(ERR_LIB_ENGINE, ENGINE_F_DYNAMIC_LOAD, 0), "dynamic_load"},
-    {ERR_PACK(ERR_LIB_ENGINE, ENGINE_F_DYNAMIC_SET_DATA_CTX, 0),
-     "dynamic_set_data_ctx"},
-    {ERR_PACK(ERR_LIB_ENGINE, ENGINE_F_ENGINE_ADD, 0), "ENGINE_add"},
-    {ERR_PACK(ERR_LIB_ENGINE, ENGINE_F_ENGINE_BY_ID, 0), "ENGINE_by_id"},
-    {ERR_PACK(ERR_LIB_ENGINE, ENGINE_F_ENGINE_CMD_IS_EXECUTABLE, 0),
-     "ENGINE_cmd_is_executable"},
-    {ERR_PACK(ERR_LIB_ENGINE, ENGINE_F_ENGINE_CTRL, 0), "ENGINE_ctrl"},
-    {ERR_PACK(ERR_LIB_ENGINE, ENGINE_F_ENGINE_CTRL_CMD, 0), "ENGINE_ctrl_cmd"},
-    {ERR_PACK(ERR_LIB_ENGINE, ENGINE_F_ENGINE_CTRL_CMD_STRING, 0),
-     "ENGINE_ctrl_cmd_string"},
-    {ERR_PACK(ERR_LIB_ENGINE, ENGINE_F_ENGINE_FINISH, 0), "ENGINE_finish"},
-    {ERR_PACK(ERR_LIB_ENGINE, ENGINE_F_ENGINE_GET_CIPHER, 0),
-     "ENGINE_get_cipher"},
-    {ERR_PACK(ERR_LIB_ENGINE, ENGINE_F_ENGINE_GET_DIGEST, 0),
-     "ENGINE_get_digest"},
-    {ERR_PACK(ERR_LIB_ENGINE, ENGINE_F_ENGINE_GET_FIRST, 0),
-     "ENGINE_get_first"},
-    {ERR_PACK(ERR_LIB_ENGINE, ENGINE_F_ENGINE_GET_LAST, 0), "ENGINE_get_last"},
-    {ERR_PACK(ERR_LIB_ENGINE, ENGINE_F_ENGINE_GET_NEXT, 0), "ENGINE_get_next"},
-    {ERR_PACK(ERR_LIB_ENGINE, ENGINE_F_ENGINE_GET_PKEY_ASN1_METH, 0),
-     "ENGINE_get_pkey_asn1_meth"},
-    {ERR_PACK(ERR_LIB_ENGINE, ENGINE_F_ENGINE_GET_PKEY_METH, 0),
-     "ENGINE_get_pkey_meth"},
-    {ERR_PACK(ERR_LIB_ENGINE, ENGINE_F_ENGINE_GET_PREV, 0), "ENGINE_get_prev"},
-    {ERR_PACK(ERR_LIB_ENGINE, ENGINE_F_ENGINE_INIT, 0), "ENGINE_init"},
-    {ERR_PACK(ERR_LIB_ENGINE, ENGINE_F_ENGINE_LIST_ADD, 0), "engine_list_add"},
-    {ERR_PACK(ERR_LIB_ENGINE, ENGINE_F_ENGINE_LIST_REMOVE, 0),
-     "engine_list_remove"},
-    {ERR_PACK(ERR_LIB_ENGINE, ENGINE_F_ENGINE_LOAD_PRIVATE_KEY, 0),
-     "ENGINE_load_private_key"},
-    {ERR_PACK(ERR_LIB_ENGINE, ENGINE_F_ENGINE_LOAD_PUBLIC_KEY, 0),
-     "ENGINE_load_public_key"},
-    {ERR_PACK(ERR_LIB_ENGINE, ENGINE_F_ENGINE_LOAD_SSL_CLIENT_CERT, 0),
-     "ENGINE_load_ssl_client_cert"},
-    {ERR_PACK(ERR_LIB_ENGINE, ENGINE_F_ENGINE_NEW, 0), "ENGINE_new"},
-    {ERR_PACK(ERR_LIB_ENGINE, ENGINE_F_ENGINE_PKEY_ASN1_FIND_STR, 0),
-     "ENGINE_pkey_asn1_find_str"},
-    {ERR_PACK(ERR_LIB_ENGINE, ENGINE_F_ENGINE_REMOVE, 0), "ENGINE_remove"},
-    {ERR_PACK(ERR_LIB_ENGINE, ENGINE_F_ENGINE_SET_DEFAULT_STRING, 0),
-     "ENGINE_set_default_string"},
-    {ERR_PACK(ERR_LIB_ENGINE, ENGINE_F_ENGINE_SET_ID, 0), "ENGINE_set_id"},
-    {ERR_PACK(ERR_LIB_ENGINE, ENGINE_F_ENGINE_SET_NAME, 0), "ENGINE_set_name"},
-    {ERR_PACK(ERR_LIB_ENGINE, ENGINE_F_ENGINE_TABLE_REGISTER, 0),
-     "engine_table_register"},
-    {ERR_PACK(ERR_LIB_ENGINE, ENGINE_F_ENGINE_UNLOCKED_FINISH, 0),
-     "engine_unlocked_finish"},
-    {ERR_PACK(ERR_LIB_ENGINE, ENGINE_F_ENGINE_UP_REF, 0), "ENGINE_up_ref"},
-    {ERR_PACK(ERR_LIB_ENGINE, ENGINE_F_INT_CLEANUP_ITEM, 0),
-     "int_cleanup_item"},
-    {ERR_PACK(ERR_LIB_ENGINE, ENGINE_F_INT_CTRL_HELPER, 0), "int_ctrl_helper"},
-    {ERR_PACK(ERR_LIB_ENGINE, ENGINE_F_INT_ENGINE_CONFIGURE, 0),
-     "int_engine_configure"},
-    {ERR_PACK(ERR_LIB_ENGINE, ENGINE_F_INT_ENGINE_MODULE_INIT, 0),
-     "int_engine_module_init"},
-    {ERR_PACK(ERR_LIB_ENGINE, ENGINE_F_OSSL_HMAC_INIT, 0), "ossl_hmac_init"},
-    {0, NULL}
-};
-
 static const ERR_STRING_DATA ENGINE_str_reasons[] = {
     {ERR_PACK(ERR_LIB_ENGINE, 0, ENGINE_R_ALREADY_LOADED), "already loaded"},
     {ERR_PACK(ERR_LIB_ENGINE, 0, ENGINE_R_ARGUMENT_IS_NOT_A_NUMBER),
@@ -145,10 +81,8 @@ static const ERR_STRING_DATA ENGINE_str_reasons[] = {
 int ERR_load_ENGINE_strings(void)
 {
 #ifndef OPENSSL_NO_ERR
-    if (ERR_func_error_string(ENGINE_str_functs[0].error) == NULL) {
-        ERR_load_strings_const(ENGINE_str_functs);
+    if (ERR_func_error_string(ENGINE_str_reasons[0].error) == NULL)
         ERR_load_strings_const(ENGINE_str_reasons);
-    }
 #endif
     return 1;
 }
diff --git a/crypto/err/err.c b/crypto/err/err.c
index 8752c11..c161dc2 100644
--- a/crypto/err/err.c
+++ b/crypto/err/err.c
@@ -71,36 +71,6 @@ static ERR_STRING_DATA ERR_str_libraries[] = {
     {0, NULL},
 };
 
-static ERR_STRING_DATA ERR_str_functs[] = {
-    {ERR_PACK(0, SYS_F_FOPEN, 0), "fopen"},
-    {ERR_PACK(0, SYS_F_CONNECT, 0), "connect"},
-    {ERR_PACK(0, SYS_F_GETSERVBYNAME, 0), "getservbyname"},
-    {ERR_PACK(0, SYS_F_SOCKET, 0), "socket"},
-    {ERR_PACK(0, SYS_F_IOCTLSOCKET, 0), "ioctlsocket"},
-    {ERR_PACK(0, SYS_F_BIND, 0), "bind"},
-    {ERR_PACK(0, SYS_F_LISTEN, 0), "listen"},
-    {ERR_PACK(0, SYS_F_ACCEPT, 0), "accept"},
-# ifdef OPENSSL_SYS_WINDOWS
-    {ERR_PACK(0, SYS_F_WSASTARTUP, 0), "WSAstartup"},
-# endif
-    {ERR_PACK(0, SYS_F_OPENDIR, 0), "opendir"},
-    {ERR_PACK(0, SYS_F_FREAD, 0), "fread"},
-    {ERR_PACK(0, SYS_F_GETADDRINFO, 0), "getaddrinfo"},
-    {ERR_PACK(0, SYS_F_GETNAMEINFO, 0), "getnameinfo"},
-    {ERR_PACK(0, SYS_F_SETSOCKOPT, 0), "setsockopt"},
-    {ERR_PACK(0, SYS_F_GETSOCKOPT, 0), "getsockopt"},
-    {ERR_PACK(0, SYS_F_GETSOCKNAME, 0), "getsockname"},
-    {ERR_PACK(0, SYS_F_GETHOSTBYNAME, 0), "gethostbyname"},
-    {ERR_PACK(0, SYS_F_FFLUSH, 0), "fflush"},
-    {ERR_PACK(0, SYS_F_OPEN, 0), "open"},
-    {ERR_PACK(0, SYS_F_CLOSE, 0), "close"},
-    {ERR_PACK(0, SYS_F_IOCTL, 0), "ioctl"},
-    {ERR_PACK(0, SYS_F_STAT, 0), "stat"},
-    {ERR_PACK(0, SYS_F_FCNTL, 0), "fcntl"},
-    {ERR_PACK(0, SYS_F_FSTAT, 0), "fstat"},
-    {0, NULL},
-};
-
 static ERR_STRING_DATA ERR_str_reasons[] = {
     {ERR_R_SYS_LIB, "system lib"},
     {ERR_R_BN_LIB, "BN lib"},
@@ -164,7 +134,7 @@ static unsigned long err_string_data_hash(const ERR_STRING_DATA *a)
     unsigned long ret, l;
 
     l = a->error;
-    ret = l ^ ERR_GET_LIB(l) ^ ERR_GET_FUNC(l);
+    ret = l ^ ERR_GET_LIB(l);
     return (ret ^ ret % 19 * 13);
 }
 
@@ -354,8 +324,6 @@ int ERR_load_ERR_strings(void)
 
     err_load_strings(ERR_str_libraries);
     err_load_strings(ERR_str_reasons);
-    err_patch(ERR_LIB_SYS, ERR_str_functs);
-    err_load_strings(ERR_str_functs);
     build_SYS_str_reasons();
 #endif
     return 1;
@@ -588,9 +556,9 @@ static unsigned long get_error_values(int inc, int top, const char **file,
 
 void ERR_error_string_n(unsigned long e, char *buf, size_t len)
 {
-    char lsbuf[64], fsbuf[64], rsbuf[64];
-    const char *ls, *fs, *rs;
-    unsigned long l, f, r;
+    char lsbuf[64], rsbuf[64];
+    const char *ls, *rs;
+    unsigned long f = 0, l, r;
 
     if (len == 0)
         return;
@@ -602,13 +570,6 @@ void ERR_error_string_n(unsigned long e, char *buf, size_t len)
         ls = lsbuf;
     }
 
-    fs = ERR_func_error_string(e);
-    f = ERR_GET_FUNC(e);
-    if (fs == NULL) {
-        BIO_snprintf(fsbuf, sizeof(fsbuf), "func(%lu)", f);
-        fs = fsbuf;
-    }
-
     rs = ERR_reason_error_string(e);
     r = ERR_GET_REASON(e);
     if (rs == NULL) {
@@ -616,7 +577,7 @@ void ERR_error_string_n(unsigned long e, char *buf, size_t len)
         rs = rsbuf;
     }
 
-    BIO_snprintf(buf, len, "error:%08lX:%s:%s:%s", e, ls, fs, rs);
+    BIO_snprintf(buf, len, "error:%08lX:%s:%s:%s", e, ls, "", rs);
     if (strlen(buf) == len - 1) {
         /* Didn't fit; use a minimal format. */
         BIO_snprintf(buf, len, "err:%lx:%lx:%lx:%lx", e, l, f, r);
@@ -654,18 +615,9 @@ const char *ERR_lib_error_string(unsigned long e)
 
 const char *ERR_func_error_string(unsigned long e)
 {
-    ERR_STRING_DATA d, *p;
-    unsigned long l, f;
-
-    if (!RUN_ONCE(&err_string_init, do_err_strings_init)) {
+    if (!RUN_ONCE(&err_string_init, do_err_strings_init))
         return NULL;
-    }
-
-    l = ERR_GET_LIB(e);
-    f = ERR_GET_FUNC(e);
-    d.error = ERR_PACK(l, f, 0);
-    p = int_err_get_item(&d);
-    return ((p == NULL) ? NULL : p->string);
+    return ERR_GET_LIB(e) == ERR_LIB_SYS ? "system library" : NULL;
 }
 
 const char *ERR_reason_error_string(unsigned long e)
diff --git a/crypto/ess/ess_err.c b/crypto/ess/ess_err.c
index 215b7f1..0b58227 100644
--- a/crypto/ess/ess_err.c
+++ b/crypto/ess/ess_err.c
@@ -1,6 +1,6 @@
 /*
  * Generated by util/mkerr.pl DO NOT EDIT
- * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 1995-2019 The OpenSSL Project Authors. All Rights Reserved.
  *
  * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
@@ -13,22 +13,6 @@
 
 #ifndef OPENSSL_NO_ERR
 
-static const ERR_STRING_DATA ESS_str_functs[] = {
-    {ERR_PACK(ERR_LIB_ESS, ESS_F_ESS_CERT_ID_NEW_INIT, 0),
-     "ESS_CERT_ID_new_init"},
-    {ERR_PACK(ERR_LIB_ESS, ESS_F_ESS_CERT_ID_V2_NEW_INIT, 0),
-     "ESS_CERT_ID_V2_new_init"},
-    {ERR_PACK(ERR_LIB_ESS, ESS_F_ESS_SIGNING_CERT_ADD, 0),
-     "ESS_SIGNING_CERT_add"},
-    {ERR_PACK(ERR_LIB_ESS, ESS_F_ESS_SIGNING_CERT_NEW_INIT, 0),
-     "ESS_SIGNING_CERT_new_init"},
-    {ERR_PACK(ERR_LIB_ESS, ESS_F_ESS_SIGNING_CERT_V2_ADD, 0),
-     "ESS_SIGNING_CERT_V2_add"},
-    {ERR_PACK(ERR_LIB_ESS, ESS_F_ESS_SIGNING_CERT_V2_NEW_INIT, 0),
-     "ESS_SIGNING_CERT_V2_new_init"},
-    {0, NULL}
-};
-
 static const ERR_STRING_DATA ESS_str_reasons[] = {
     {ERR_PACK(ERR_LIB_ESS, 0, ESS_R_ESS_SIGNING_CERTIFICATE_ERROR),
     "ess signing certificate error"},
@@ -44,10 +28,8 @@ static const ERR_STRING_DATA ESS_str_reasons[] = {
 int ERR_load_ESS_strings(void)
 {
 #ifndef OPENSSL_NO_ERR
-    if (ERR_func_error_string(ESS_str_functs[0].error) == NULL) {
-        ERR_load_strings_const(ESS_str_functs);
+    if (ERR_func_error_string(ESS_str_reasons[0].error) == NULL)
         ERR_load_strings_const(ESS_str_reasons);
-    }
 #endif
     return 1;
 }
diff --git a/crypto/evp/evp_err.c b/crypto/evp/evp_err.c
index 99535c0..d517099 100644
--- a/crypto/evp/evp_err.c
+++ b/crypto/evp/evp_err.c
@@ -13,188 +13,6 @@
 
 #ifndef OPENSSL_NO_ERR
 
-static const ERR_STRING_DATA EVP_str_functs[] = {
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_AESNI_INIT_KEY, 0), "aesni_init_key"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_AESNI_XTS_INIT_KEY, 0), "aesni_xts_init_key"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_AES_GCM_CTRL, 0), "aes_gcm_ctrl"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_AES_GCM_TLS_CIPHER, 0), "aes_gcm_tls_cipher"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_AES_INIT_KEY, 0), "aes_init_key"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_AES_OCB_CIPHER, 0), "aes_ocb_cipher"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_AES_T4_INIT_KEY, 0), "aes_t4_init_key"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_AES_T4_XTS_INIT_KEY, 0),
-     "aes_t4_xts_init_key"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_AES_WRAP_CIPHER, 0), "aes_wrap_cipher"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_AES_XTS_CIPHER, 0), "aes_xts_cipher"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_AES_XTS_INIT_KEY, 0), "aes_xts_init_key"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_ALG_MODULE_INIT, 0), "alg_module_init"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_ARIA_CCM_INIT_KEY, 0), "aria_ccm_init_key"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_ARIA_GCM_CTRL, 0), "aria_gcm_ctrl"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_ARIA_GCM_INIT_KEY, 0), "aria_gcm_init_key"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_ARIA_INIT_KEY, 0), "aria_init_key"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_B64_NEW, 0), "b64_new"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_BLAKE2B_MAC_CTRL, 0), "blake2b_mac_ctrl"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_BLAKE2B_MAC_INIT, 0), "blake2b_mac_init"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_BLAKE2S_MAC_CTRL, 0), "blake2s_mac_ctrl"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_BLAKE2S_MAC_INIT, 0), "blake2s_mac_init"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_CAMELLIA_INIT_KEY, 0), "camellia_init_key"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_CHACHA20_POLY1305_CTRL, 0),
-     "chacha20_poly1305_ctrl"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_CMLL_T4_INIT_KEY, 0), "cmll_t4_init_key"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_DES_EDE3_WRAP_CIPHER, 0),
-     "des_ede3_wrap_cipher"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_DO_SIGVER_INIT, 0), "do_sigver_init"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_ENC_NEW, 0), "enc_new"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_CIPHERINIT_EX, 0), "EVP_CipherInit_ex"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_CIPHER_ASN1_TO_PARAM, 0),
-     "EVP_CIPHER_asn1_to_param"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_CIPHER_CTX_COPY, 0),
-     "EVP_CIPHER_CTX_copy"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_CIPHER_CTX_CTRL, 0),
-     "EVP_CIPHER_CTX_ctrl"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_CIPHER_CTX_SET_KEY_LENGTH, 0),
-     "EVP_CIPHER_CTX_set_key_length"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_CIPHER_CTX_SET_PADDING, 0),
-     "EVP_CIPHER_CTX_set_padding"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_CIPHER_FROM_DISPATCH, 0),
-     "evp_cipher_from_dispatch"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_CIPHER_MODE, 0), "EVP_CIPHER_mode"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_CIPHER_PARAM_TO_ASN1, 0),
-     "EVP_CIPHER_param_to_asn1"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_DECRYPTFINAL_EX, 0),
-     "EVP_DecryptFinal_ex"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_DECRYPTUPDATE, 0), "EVP_DecryptUpdate"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_DIGESTFINALXOF, 0), "EVP_DigestFinalXOF"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_DIGESTFINAL_EX, 0), "EVP_DigestFinal_ex"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_DIGESTINIT_EX, 0), "EVP_DigestInit_ex"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_DIGESTUPDATE, 0), "EVP_DigestUpdate"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_ENCRYPTDECRYPTUPDATE, 0),
-     "evp_EncryptDecryptUpdate"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_ENCRYPTFINAL_EX, 0),
-     "EVP_EncryptFinal_ex"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_ENCRYPTUPDATE, 0), "EVP_EncryptUpdate"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_KDF_CTRL, 0), "EVP_KDF_ctrl"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_KDF_CTRL_STR, 0), "EVP_KDF_ctrl_str"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_KDF_CTX_NEW, 0), "EVP_KDF_CTX_new"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_KDF_CTX_NEW_ID, 0), "EVP_KDF_CTX_new_id"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_MAC_CTRL, 0), "EVP_MAC_ctrl"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_MAC_CTRL_STR, 0), "EVP_MAC_ctrl_str"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_MAC_CTX_DUP, 0), "EVP_MAC_CTX_dup"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_MAC_CTX_NEW, 0), "EVP_MAC_CTX_new"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_MAC_INIT, 0), "EVP_MAC_init"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_MD_BLOCK_SIZE, 0), "EVP_MD_block_size"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_MD_CTX_COPY_EX, 0), "EVP_MD_CTX_copy_ex"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_MD_SIZE, 0), "EVP_MD_size"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_OPENINIT, 0), "EVP_OpenInit"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_PBE_ALG_ADD, 0), "EVP_PBE_alg_add"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_PBE_ALG_ADD_TYPE, 0),
-     "EVP_PBE_alg_add_type"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_PBE_CIPHERINIT, 0), "EVP_PBE_CipherInit"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_PBE_SCRYPT, 0), "EVP_PBE_scrypt"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_PKCS82PKEY, 0), "EVP_PKCS82PKEY"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_PKEY2PKCS8, 0), "EVP_PKEY2PKCS8"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_PKEY_ASN1_ADD0, 0), "EVP_PKEY_asn1_add0"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_PKEY_CHECK, 0), "EVP_PKEY_check"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_PKEY_COPY_PARAMETERS, 0),
-     "EVP_PKEY_copy_parameters"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_PKEY_CTX_CTRL, 0), "EVP_PKEY_CTX_ctrl"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_PKEY_CTX_CTRL_STR, 0),
-     "EVP_PKEY_CTX_ctrl_str"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_PKEY_CTX_DUP, 0), "EVP_PKEY_CTX_dup"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_PKEY_CTX_MD, 0), "EVP_PKEY_CTX_md"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_PKEY_DECRYPT, 0), "EVP_PKEY_decrypt"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_PKEY_DECRYPT_INIT, 0),
-     "EVP_PKEY_decrypt_init"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_PKEY_DECRYPT_OLD, 0),
-     "EVP_PKEY_decrypt_old"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_PKEY_DERIVE, 0), "EVP_PKEY_derive"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_PKEY_DERIVE_INIT, 0),
-     "EVP_PKEY_derive_init"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_PKEY_DERIVE_SET_PEER, 0),
-     "EVP_PKEY_derive_set_peer"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_PKEY_ENCRYPT, 0), "EVP_PKEY_encrypt"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_PKEY_ENCRYPT_INIT, 0),
-     "EVP_PKEY_encrypt_init"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_PKEY_ENCRYPT_OLD, 0),
-     "EVP_PKEY_encrypt_old"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_PKEY_GET0_DH, 0), "EVP_PKEY_get0_DH"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_PKEY_GET0_DSA, 0), "EVP_PKEY_get0_DSA"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_PKEY_GET0_EC_KEY, 0),
-     "EVP_PKEY_get0_EC_KEY"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_PKEY_GET0_HMAC, 0), "EVP_PKEY_get0_hmac"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_PKEY_GET0_POLY1305, 0),
-     "EVP_PKEY_get0_poly1305"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_PKEY_GET0_RSA, 0), "EVP_PKEY_get0_RSA"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_PKEY_GET0_SIPHASH, 0),
-     "EVP_PKEY_get0_siphash"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_PKEY_GET_RAW_PRIVATE_KEY, 0),
-     "EVP_PKEY_get_raw_private_key"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_PKEY_GET_RAW_PUBLIC_KEY, 0),
-     "EVP_PKEY_get_raw_public_key"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_PKEY_KEYGEN, 0), "EVP_PKEY_keygen"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_PKEY_KEYGEN_INIT, 0),
-     "EVP_PKEY_keygen_init"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_PKEY_METH_ADD0, 0), "EVP_PKEY_meth_add0"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_PKEY_METH_NEW, 0), "EVP_PKEY_meth_new"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_PKEY_NEW, 0), "EVP_PKEY_new"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_PKEY_NEW_CMAC_KEY, 0),
-     "EVP_PKEY_new_CMAC_key"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_PKEY_NEW_RAW_PRIVATE_KEY, 0),
-     "EVP_PKEY_new_raw_private_key"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_PKEY_NEW_RAW_PUBLIC_KEY, 0),
-     "EVP_PKEY_new_raw_public_key"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_PKEY_PARAMGEN, 0), "EVP_PKEY_paramgen"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_PKEY_PARAMGEN_INIT, 0),
-     "EVP_PKEY_paramgen_init"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_PKEY_PARAM_CHECK, 0),
-     "EVP_PKEY_param_check"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_PKEY_PUBLIC_CHECK, 0),
-     "EVP_PKEY_public_check"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_PKEY_SET1_ENGINE, 0),
-     "EVP_PKEY_set1_engine"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_PKEY_SET_ALIAS_TYPE, 0),
-     "EVP_PKEY_set_alias_type"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_PKEY_SIGN, 0), "EVP_PKEY_sign"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_PKEY_SIGN_INIT, 0), "EVP_PKEY_sign_init"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_PKEY_VERIFY, 0), "EVP_PKEY_verify"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_PKEY_VERIFY_INIT, 0),
-     "EVP_PKEY_verify_init"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_PKEY_VERIFY_RECOVER, 0),
-     "EVP_PKEY_verify_recover"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_PKEY_VERIFY_RECOVER_INIT, 0),
-     "EVP_PKEY_verify_recover_init"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_SET_DEFAULT_PROPERTIES, 0),
-     "EVP_set_default_properties"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_SIGNFINAL, 0), "EVP_SignFinal"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_EVP_VERIFYFINAL, 0), "EVP_VerifyFinal"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_GMAC_CTRL, 0), "gmac_ctrl"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_INT_CTX_NEW, 0), "int_ctx_new"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_KMAC_CTRL, 0), "kmac_ctrl"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_KMAC_INIT, 0), "kmac_init"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_OK_NEW, 0), "ok_new"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_PKCS5_PBE_KEYIVGEN, 0), "PKCS5_PBE_keyivgen"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_PKCS5_V2_PBE_KEYIVGEN, 0),
-     "PKCS5_v2_PBE_keyivgen"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_PKCS5_V2_PBKDF2_KEYIVGEN, 0),
-     "PKCS5_v2_PBKDF2_keyivgen"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_PKCS5_V2_SCRYPT_KEYIVGEN, 0),
-     "PKCS5_v2_scrypt_keyivgen"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_PKEY_KDF_CTRL, 0), "pkey_kdf_ctrl"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_PKEY_MAC_COPY, 0), "pkey_mac_copy"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_PKEY_MAC_INIT, 0), "pkey_mac_init"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_PKEY_SET_TYPE, 0), "pkey_set_type"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_POLY1305_CTRL, 0), "poly1305_ctrl"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_RC2_MAGIC_TO_METH, 0), "rc2_magic_to_meth"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_RC5_CTRL, 0), "rc5_ctrl"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_R_32_12_16_INIT_KEY, 0),
-     "r_32_12_16_init_key"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_S390X_AES_GCM_CTRL, 0), "s390x_aes_gcm_ctrl"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_S390X_AES_GCM_TLS_CIPHER, 0),
-     "s390x_aes_gcm_tls_cipher"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_SCRYPT_ALG, 0), "scrypt_alg"},
-    {ERR_PACK(ERR_LIB_EVP, EVP_F_UPDATE, 0), "update"},
-    {0, NULL}
-};
-
 static const ERR_STRING_DATA EVP_str_reasons[] = {
     {ERR_PACK(ERR_LIB_EVP, 0, EVP_R_AES_KEY_SETUP_FAILED),
     "aes key setup failed"},
@@ -336,10 +154,8 @@ static const ERR_STRING_DATA EVP_str_reasons[] = {
 int ERR_load_EVP_strings(void)
 {
 #ifndef OPENSSL_NO_ERR
-    if (ERR_func_error_string(EVP_str_functs[0].error) == NULL) {
-        ERR_load_strings_const(EVP_str_functs);
+    if (ERR_func_error_string(EVP_str_reasons[0].error) == NULL)
         ERR_load_strings_const(EVP_str_reasons);
-    }
 #endif
     return 1;
 }
diff --git a/crypto/include/internal/sm2err.h b/crypto/include/internal/sm2err.h
index 2f404e0..923bb6c 100644
--- a/crypto/include/internal/sm2err.h
+++ b/crypto/include/internal/sm2err.h
@@ -1,6 +1,6 @@
 /*
  * Generated by util/mkerr.pl DO NOT EDIT
- * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 1995-2019 The OpenSSL Project Authors. All Rights Reserved.
  *
  * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
@@ -12,6 +12,10 @@
 # define HEADER_SM2ERR_H
 
 # include <openssl/opensslconf.h>
+# include <openssl/symhacks.h>
+
+
+# include <openssl/opensslconf.h>
 
 # ifndef OPENSSL_NO_SM2
 
@@ -23,22 +27,24 @@ int ERR_load_SM2_strings(void);
 /*
  * SM2 function codes.
  */
-#  define SM2_F_PKEY_SM2_COPY                              115
-#  define SM2_F_PKEY_SM2_CTRL                              109
-#  define SM2_F_PKEY_SM2_CTRL_STR                          110
-#  define SM2_F_PKEY_SM2_DIGEST_CUSTOM                     114
-#  define SM2_F_PKEY_SM2_INIT                              111
-#  define SM2_F_PKEY_SM2_SIGN                              112
-#  define SM2_F_SM2_COMPUTE_MSG_HASH                       100
-#  define SM2_F_SM2_COMPUTE_USERID_DIGEST                  101
-#  define SM2_F_SM2_COMPUTE_Z_DIGEST                       113
-#  define SM2_F_SM2_DECRYPT                                102
-#  define SM2_F_SM2_ENCRYPT                                103
-#  define SM2_F_SM2_PLAINTEXT_SIZE                         104
-#  define SM2_F_SM2_SIGN                                   105
-#  define SM2_F_SM2_SIG_GEN                                106
-#  define SM2_F_SM2_SIG_VERIFY                             107
-#  define SM2_F_SM2_VERIFY                                 108
+# if !OPENSSL_API_3
+#   define SM2_F_PKEY_SM2_COPY                              0
+#   define SM2_F_PKEY_SM2_CTRL                              0
+#   define SM2_F_PKEY_SM2_CTRL_STR                          0
+#   define SM2_F_PKEY_SM2_DIGEST_CUSTOM                     0
+#   define SM2_F_PKEY_SM2_INIT                              0
+#   define SM2_F_PKEY_SM2_SIGN                              0
+#   define SM2_F_SM2_COMPUTE_MSG_HASH                       0
+#   define SM2_F_SM2_COMPUTE_USERID_DIGEST                  0
+#   define SM2_F_SM2_COMPUTE_Z_DIGEST                       0
+#   define SM2_F_SM2_DECRYPT                                0
+#   define SM2_F_SM2_ENCRYPT                                0
+#   define SM2_F_SM2_PLAINTEXT_SIZE                         0
+#   define SM2_F_SM2_SIGN                                   0
+#   define SM2_F_SM2_SIG_GEN                                0
+#   define SM2_F_SM2_SIG_VERIFY                             0
+#   define SM2_F_SM2_VERIFY                                 0
+# endif
 
 /*
  * SM2 reason codes.
diff --git a/crypto/kdf/kdf_err.c b/crypto/kdf/kdf_err.c
index 1b6e784..d7d4b1e 100644
--- a/crypto/kdf/kdf_err.c
+++ b/crypto/kdf/kdf_err.c
@@ -13,69 +13,6 @@
 
 #ifndef OPENSSL_NO_ERR
 
-static const ERR_STRING_DATA KDF_str_functs[] = {
-    {ERR_PACK(ERR_LIB_KDF, KDF_F_HKDF_EXTRACT, 0), "HKDF_Extract"},
-    {ERR_PACK(ERR_LIB_KDF, KDF_F_KDF_HKDF_DERIVE, 0), "kdf_hkdf_derive"},
-    {ERR_PACK(ERR_LIB_KDF, KDF_F_KDF_HKDF_NEW, 0), "kdf_hkdf_new"},
-    {ERR_PACK(ERR_LIB_KDF, KDF_F_KDF_HKDF_SIZE, 0), "kdf_hkdf_size"},
-    {ERR_PACK(ERR_LIB_KDF, KDF_F_KDF_MD2CTRL, 0), "kdf_md2ctrl"},
-    {ERR_PACK(ERR_LIB_KDF, KDF_F_KDF_PBKDF2_CTRL, 0), "kdf_pbkdf2_ctrl"},
-    {ERR_PACK(ERR_LIB_KDF, KDF_F_KDF_PBKDF2_CTRL_STR, 0),
-     "kdf_pbkdf2_ctrl_str"},
-    {ERR_PACK(ERR_LIB_KDF, KDF_F_KDF_PBKDF2_DERIVE, 0), "kdf_pbkdf2_derive"},
-    {ERR_PACK(ERR_LIB_KDF, KDF_F_KDF_PBKDF2_NEW, 0), "kdf_pbkdf2_new"},
-    {ERR_PACK(ERR_LIB_KDF, KDF_F_KDF_SCRYPT_CTRL_STR, 0),
-     "kdf_scrypt_ctrl_str"},
-    {ERR_PACK(ERR_LIB_KDF, KDF_F_KDF_SCRYPT_CTRL_UINT32, 0),
-     "kdf_scrypt_ctrl_uint32"},
-    {ERR_PACK(ERR_LIB_KDF, KDF_F_KDF_SCRYPT_CTRL_UINT64, 0),
-     "kdf_scrypt_ctrl_uint64"},
-    {ERR_PACK(ERR_LIB_KDF, KDF_F_KDF_SCRYPT_DERIVE, 0), "kdf_scrypt_derive"},
-    {ERR_PACK(ERR_LIB_KDF, KDF_F_KDF_SCRYPT_NEW, 0), "kdf_scrypt_new"},
-    {ERR_PACK(ERR_LIB_KDF, KDF_F_KDF_SSHKDF_CTRL, 0), "kdf_sshkdf_ctrl"},
-    {ERR_PACK(ERR_LIB_KDF, KDF_F_KDF_SSHKDF_CTRL_STR, 0),
-     "kdf_sshkdf_ctrl_str"},
-    {ERR_PACK(ERR_LIB_KDF, KDF_F_KDF_SSHKDF_DERIVE, 0), "kdf_sshkdf_derive"},
-    {ERR_PACK(ERR_LIB_KDF, KDF_F_KDF_SSHKDF_NEW, 0), "kdf_sshkdf_new"},
-    {ERR_PACK(ERR_LIB_KDF, KDF_F_KDF_TLS1_PRF_CTRL_STR, 0),
-     "kdf_tls1_prf_ctrl_str"},
-    {ERR_PACK(ERR_LIB_KDF, KDF_F_KDF_TLS1_PRF_DERIVE, 0),
-     "kdf_tls1_prf_derive"},
-    {ERR_PACK(ERR_LIB_KDF, KDF_F_KDF_TLS1_PRF_NEW, 0), "kdf_tls1_prf_new"},
-    {ERR_PACK(ERR_LIB_KDF, KDF_F_PBKDF2_DERIVE, 0), "pbkdf2_derive"},
-    {ERR_PACK(ERR_LIB_KDF, KDF_F_PBKDF2_SET_MEMBUF, 0), "pbkdf2_set_membuf"},
-    {ERR_PACK(ERR_LIB_KDF, KDF_F_PKEY_HKDF_CTRL_STR, 0), "pkey_hkdf_ctrl_str"},
-    {ERR_PACK(ERR_LIB_KDF, KDF_F_PKEY_HKDF_DERIVE, 0), "pkey_hkdf_derive"},
-    {ERR_PACK(ERR_LIB_KDF, KDF_F_PKEY_HKDF_INIT, 0), "pkey_hkdf_init"},
-    {ERR_PACK(ERR_LIB_KDF, KDF_F_PKEY_SCRYPT_CTRL_STR, 0),
-     "pkey_scrypt_ctrl_str"},
-    {ERR_PACK(ERR_LIB_KDF, KDF_F_PKEY_SCRYPT_CTRL_UINT64, 0),
-     "pkey_scrypt_ctrl_uint64"},
-    {ERR_PACK(ERR_LIB_KDF, KDF_F_PKEY_SCRYPT_DERIVE, 0), "pkey_scrypt_derive"},
-    {ERR_PACK(ERR_LIB_KDF, KDF_F_PKEY_SCRYPT_INIT, 0), "pkey_scrypt_init"},
-    {ERR_PACK(ERR_LIB_KDF, KDF_F_PKEY_SCRYPT_SET_MEMBUF, 0),
-     "pkey_scrypt_set_membuf"},
-    {ERR_PACK(ERR_LIB_KDF, KDF_F_PKEY_TLS1_PRF_CTRL_STR, 0),
-     "pkey_tls1_prf_ctrl_str"},
-    {ERR_PACK(ERR_LIB_KDF, KDF_F_PKEY_TLS1_PRF_DERIVE, 0),
-     "pkey_tls1_prf_derive"},
-    {ERR_PACK(ERR_LIB_KDF, KDF_F_PKEY_TLS1_PRF_INIT, 0), "pkey_tls1_prf_init"},
-    {ERR_PACK(ERR_LIB_KDF, KDF_F_SCRYPT_SET_MEMBUF, 0), "scrypt_set_membuf"},
-    {ERR_PACK(ERR_LIB_KDF, KDF_F_SSKDF_CTRL_STR, 0), "sskdf_ctrl_str"},
-    {ERR_PACK(ERR_LIB_KDF, KDF_F_SSKDF_DERIVE, 0), "sskdf_derive"},
-    {ERR_PACK(ERR_LIB_KDF, KDF_F_SSKDF_MAC2CTRL, 0), "sskdf_mac2ctrl"},
-    {ERR_PACK(ERR_LIB_KDF, KDF_F_SSKDF_NEW, 0), "sskdf_new"},
-    {ERR_PACK(ERR_LIB_KDF, KDF_F_SSKDF_SIZE, 0), "sskdf_size"},
-    {ERR_PACK(ERR_LIB_KDF, KDF_F_TLS1_PRF_ALG, 0), "tls1_prf_alg"},
-    {ERR_PACK(ERR_LIB_KDF, KDF_F_X942KDF_CTRL, 0), "x942kdf_ctrl"},
-    {ERR_PACK(ERR_LIB_KDF, KDF_F_X942KDF_DERIVE, 0), "x942kdf_derive"},
-    {ERR_PACK(ERR_LIB_KDF, KDF_F_X942KDF_HASH_KDM, 0), "x942kdf_hash_kdm"},
-    {ERR_PACK(ERR_LIB_KDF, KDF_F_X942KDF_NEW, 0), "x942kdf_new"},
-    {ERR_PACK(ERR_LIB_KDF, KDF_F_X942KDF_SIZE, 0), "x942kdf_size"},
-    {ERR_PACK(ERR_LIB_KDF, KDF_F_X963KDF_DERIVE, 0), "x963kdf_derive"},
-    {0, NULL}
-};
-
 static const ERR_STRING_DATA KDF_str_reasons[] = {
     {ERR_PACK(ERR_LIB_KDF, 0, KDF_R_BAD_ENCODING), "bad encoding"},
     {ERR_PACK(ERR_LIB_KDF, 0, KDF_R_BAD_LENGTH), "bad length"},
@@ -119,10 +56,8 @@ static const ERR_STRING_DATA KDF_str_reasons[] = {
 int ERR_load_KDF_strings(void)
 {
 #ifndef OPENSSL_NO_ERR
-    if (ERR_func_error_string(KDF_str_functs[0].error) == NULL) {
-        ERR_load_strings_const(KDF_str_functs);
+    if (ERR_func_error_string(KDF_str_reasons[0].error) == NULL)
         ERR_load_strings_const(KDF_str_reasons);
-    }
 #endif
     return 1;
 }
diff --git a/crypto/objects/obj_err.c b/crypto/objects/obj_err.c
index 16d6e65..f8b48fe 100644
--- a/crypto/objects/obj_err.c
+++ b/crypto/objects/obj_err.c
@@ -1,6 +1,6 @@
 /*
  * Generated by util/mkerr.pl DO NOT EDIT
- * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 1995-2019 The OpenSSL Project Authors. All Rights Reserved.
  *
  * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
@@ -13,19 +13,6 @@
 
 #ifndef OPENSSL_NO_ERR
 
-static const ERR_STRING_DATA OBJ_str_functs[] = {
-    {ERR_PACK(ERR_LIB_OBJ, OBJ_F_OBJ_ADD_OBJECT, 0), "OBJ_add_object"},
-    {ERR_PACK(ERR_LIB_OBJ, OBJ_F_OBJ_ADD_SIGID, 0), "OBJ_add_sigid"},
-    {ERR_PACK(ERR_LIB_OBJ, OBJ_F_OBJ_CREATE, 0), "OBJ_create"},
-    {ERR_PACK(ERR_LIB_OBJ, OBJ_F_OBJ_DUP, 0), "OBJ_dup"},
-    {ERR_PACK(ERR_LIB_OBJ, OBJ_F_OBJ_NAME_NEW_INDEX, 0), "OBJ_NAME_new_index"},
-    {ERR_PACK(ERR_LIB_OBJ, OBJ_F_OBJ_NID2LN, 0), "OBJ_nid2ln"},
-    {ERR_PACK(ERR_LIB_OBJ, OBJ_F_OBJ_NID2OBJ, 0), "OBJ_nid2obj"},
-    {ERR_PACK(ERR_LIB_OBJ, OBJ_F_OBJ_NID2SN, 0), "OBJ_nid2sn"},
-    {ERR_PACK(ERR_LIB_OBJ, OBJ_F_OBJ_TXT2OBJ, 0), "OBJ_txt2obj"},
-    {0, NULL}
-};
-
 static const ERR_STRING_DATA OBJ_str_reasons[] = {
     {ERR_PACK(ERR_LIB_OBJ, 0, OBJ_R_OID_EXISTS), "oid exists"},
     {ERR_PACK(ERR_LIB_OBJ, 0, OBJ_R_UNKNOWN_NID), "unknown nid"},
@@ -37,10 +24,8 @@ static const ERR_STRING_DATA OBJ_str_reasons[] = {
 int ERR_load_OBJ_strings(void)
 {
 #ifndef OPENSSL_NO_ERR
-    if (ERR_func_error_string(OBJ_str_functs[0].error) == NULL) {
-        ERR_load_strings_const(OBJ_str_functs);
+    if (ERR_func_error_string(OBJ_str_reasons[0].error) == NULL)
         ERR_load_strings_const(OBJ_str_reasons);
-    }
 #endif
     return 1;
 }
diff --git a/crypto/ocsp/ocsp_err.c b/crypto/ocsp/ocsp_err.c
index f72ed4c..fd479bcd 100644
--- a/crypto/ocsp/ocsp_err.c
+++ b/crypto/ocsp/ocsp_err.c
@@ -1,6 +1,6 @@
 /*
  * Generated by util/mkerr.pl DO NOT EDIT
- * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 1995-2019 The OpenSSL Project Authors. All Rights Reserved.
  *
  * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
@@ -13,33 +13,6 @@
 
 #ifndef OPENSSL_NO_ERR
 
-static const ERR_STRING_DATA OCSP_str_functs[] = {
-    {ERR_PACK(ERR_LIB_OCSP, OCSP_F_D2I_OCSP_NONCE, 0), "d2i_ocsp_nonce"},
-    {ERR_PACK(ERR_LIB_OCSP, OCSP_F_OCSP_BASIC_ADD1_STATUS, 0),
-     "OCSP_basic_add1_status"},
-    {ERR_PACK(ERR_LIB_OCSP, OCSP_F_OCSP_BASIC_SIGN, 0), "OCSP_basic_sign"},
-    {ERR_PACK(ERR_LIB_OCSP, OCSP_F_OCSP_BASIC_SIGN_CTX, 0),
-     "OCSP_basic_sign_ctx"},
-    {ERR_PACK(ERR_LIB_OCSP, OCSP_F_OCSP_BASIC_VERIFY, 0), "OCSP_basic_verify"},
-    {ERR_PACK(ERR_LIB_OCSP, OCSP_F_OCSP_CERT_ID_NEW, 0), "OCSP_cert_id_new"},
-    {ERR_PACK(ERR_LIB_OCSP, OCSP_F_OCSP_CHECK_DELEGATED, 0),
-     "ocsp_check_delegated"},
-    {ERR_PACK(ERR_LIB_OCSP, OCSP_F_OCSP_CHECK_IDS, 0), "ocsp_check_ids"},
-    {ERR_PACK(ERR_LIB_OCSP, OCSP_F_OCSP_CHECK_ISSUER, 0), "ocsp_check_issuer"},
-    {ERR_PACK(ERR_LIB_OCSP, OCSP_F_OCSP_CHECK_VALIDITY, 0),
-     "OCSP_check_validity"},
-    {ERR_PACK(ERR_LIB_OCSP, OCSP_F_OCSP_MATCH_ISSUERID, 0),
-     "ocsp_match_issuerid"},
-    {ERR_PACK(ERR_LIB_OCSP, OCSP_F_OCSP_PARSE_URL, 0), "OCSP_parse_url"},
-    {ERR_PACK(ERR_LIB_OCSP, OCSP_F_OCSP_REQUEST_SIGN, 0), "OCSP_request_sign"},
-    {ERR_PACK(ERR_LIB_OCSP, OCSP_F_OCSP_REQUEST_VERIFY, 0),
-     "OCSP_request_verify"},
-    {ERR_PACK(ERR_LIB_OCSP, OCSP_F_OCSP_RESPONSE_GET1_BASIC, 0),
-     "OCSP_response_get1_basic"},
-    {ERR_PACK(ERR_LIB_OCSP, OCSP_F_PARSE_HTTP_LINE1, 0), "parse_http_line1"},
-    {0, NULL}
-};
-
 static const ERR_STRING_DATA OCSP_str_reasons[] = {
     {ERR_PACK(ERR_LIB_OCSP, 0, OCSP_R_CERTIFICATE_VERIFY_ERROR),
     "certificate verify error"},
@@ -92,10 +65,8 @@ static const ERR_STRING_DATA OCSP_str_reasons[] = {
 int ERR_load_OCSP_strings(void)
 {
 #ifndef OPENSSL_NO_ERR
-    if (ERR_func_error_string(OCSP_str_functs[0].error) == NULL) {
-        ERR_load_strings_const(OCSP_str_functs);
+    if (ERR_func_error_string(OCSP_str_reasons[0].error) == NULL)
         ERR_load_strings_const(OCSP_str_reasons);
-    }
 #endif
     return 1;
 }
diff --git a/crypto/pem/pem_err.c b/crypto/pem/pem_err.c
index 80c65f7..a4743d1 100644
--- a/crypto/pem/pem_err.c
+++ b/crypto/pem/pem_err.c
@@ -1,6 +1,6 @@
 /*
  * Generated by util/mkerr.pl DO NOT EDIT
- * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 1995-2019 The OpenSSL Project Authors. All Rights Reserved.
  *
  * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
@@ -13,63 +13,6 @@
 
 #ifndef OPENSSL_NO_ERR
 
-static const ERR_STRING_DATA PEM_str_functs[] = {
-    {ERR_PACK(ERR_LIB_PEM, PEM_F_B2I_DSS, 0), "b2i_dss"},
-    {ERR_PACK(ERR_LIB_PEM, PEM_F_B2I_PVK_BIO, 0), "b2i_PVK_bio"},
-    {ERR_PACK(ERR_LIB_PEM, PEM_F_B2I_RSA, 0), "b2i_rsa"},
-    {ERR_PACK(ERR_LIB_PEM, PEM_F_CHECK_BITLEN_DSA, 0), "check_bitlen_dsa"},
-    {ERR_PACK(ERR_LIB_PEM, PEM_F_CHECK_BITLEN_RSA, 0), "check_bitlen_rsa"},
-    {ERR_PACK(ERR_LIB_PEM, PEM_F_D2I_PKCS8PRIVATEKEY_BIO, 0),
-     "d2i_PKCS8PrivateKey_bio"},
-    {ERR_PACK(ERR_LIB_PEM, PEM_F_D2I_PKCS8PRIVATEKEY_FP, 0),
-     "d2i_PKCS8PrivateKey_fp"},
-    {ERR_PACK(ERR_LIB_PEM, PEM_F_DO_B2I, 0), "do_b2i"},
-    {ERR_PACK(ERR_LIB_PEM, PEM_F_DO_B2I_BIO, 0), "do_b2i_bio"},
-    {ERR_PACK(ERR_LIB_PEM, PEM_F_DO_BLOB_HEADER, 0), "do_blob_header"},
-    {ERR_PACK(ERR_LIB_PEM, PEM_F_DO_I2B, 0), "do_i2b"},
-    {ERR_PACK(ERR_LIB_PEM, PEM_F_DO_PK8PKEY, 0), "do_pk8pkey"},
-    {ERR_PACK(ERR_LIB_PEM, PEM_F_DO_PK8PKEY_FP, 0), "do_pk8pkey_fp"},
-    {ERR_PACK(ERR_LIB_PEM, PEM_F_DO_PVK_BODY, 0), "do_PVK_body"},
-    {ERR_PACK(ERR_LIB_PEM, PEM_F_DO_PVK_HEADER, 0), "do_PVK_header"},
-    {ERR_PACK(ERR_LIB_PEM, PEM_F_GET_HEADER_AND_DATA, 0),
-     "get_header_and_data"},
-    {ERR_PACK(ERR_LIB_PEM, PEM_F_GET_NAME, 0), "get_name"},
-    {ERR_PACK(ERR_LIB_PEM, PEM_F_I2B_PVK, 0), "i2b_PVK"},
-    {ERR_PACK(ERR_LIB_PEM, PEM_F_I2B_PVK_BIO, 0), "i2b_PVK_bio"},
-    {ERR_PACK(ERR_LIB_PEM, PEM_F_LOAD_IV, 0), "load_iv"},
-    {ERR_PACK(ERR_LIB_PEM, PEM_F_PEM_ASN1_READ, 0), "PEM_ASN1_read"},
-    {ERR_PACK(ERR_LIB_PEM, PEM_F_PEM_ASN1_READ_BIO, 0), "PEM_ASN1_read_bio"},
-    {ERR_PACK(ERR_LIB_PEM, PEM_F_PEM_ASN1_WRITE, 0), "PEM_ASN1_write"},
-    {ERR_PACK(ERR_LIB_PEM, PEM_F_PEM_ASN1_WRITE_BIO, 0), "PEM_ASN1_write_bio"},
-    {ERR_PACK(ERR_LIB_PEM, PEM_F_PEM_DEF_CALLBACK, 0), "PEM_def_callback"},
-    {ERR_PACK(ERR_LIB_PEM, PEM_F_PEM_DO_HEADER, 0), "PEM_do_header"},
-    {ERR_PACK(ERR_LIB_PEM, PEM_F_PEM_GET_EVP_CIPHER_INFO, 0),
-     "PEM_get_EVP_CIPHER_INFO"},
-    {ERR_PACK(ERR_LIB_PEM, PEM_F_PEM_READ, 0), "PEM_read"},
-    {ERR_PACK(ERR_LIB_PEM, PEM_F_PEM_READ_BIO, 0), "PEM_read_bio"},
-    {ERR_PACK(ERR_LIB_PEM, PEM_F_PEM_READ_BIO_DHPARAMS, 0),
-     "PEM_read_bio_DHparams"},
-    {ERR_PACK(ERR_LIB_PEM, PEM_F_PEM_READ_BIO_EX, 0), "PEM_read_bio_ex"},
-    {ERR_PACK(ERR_LIB_PEM, PEM_F_PEM_READ_BIO_PARAMETERS, 0),
-     "PEM_read_bio_Parameters"},
-    {ERR_PACK(ERR_LIB_PEM, PEM_F_PEM_READ_BIO_PRIVATEKEY, 0),
-     "PEM_read_bio_PrivateKey"},
-    {ERR_PACK(ERR_LIB_PEM, PEM_F_PEM_READ_DHPARAMS, 0), "PEM_read_DHparams"},
-    {ERR_PACK(ERR_LIB_PEM, PEM_F_PEM_READ_PRIVATEKEY, 0),
-     "PEM_read_PrivateKey"},
-    {ERR_PACK(ERR_LIB_PEM, PEM_F_PEM_SIGNFINAL, 0), "PEM_SignFinal"},
-    {ERR_PACK(ERR_LIB_PEM, PEM_F_PEM_WRITE, 0), "PEM_write"},
-    {ERR_PACK(ERR_LIB_PEM, PEM_F_PEM_WRITE_BIO, 0), "PEM_write_bio"},
-    {ERR_PACK(ERR_LIB_PEM, PEM_F_PEM_WRITE_PRIVATEKEY, 0),
-     "PEM_write_PrivateKey"},
-    {ERR_PACK(ERR_LIB_PEM, PEM_F_PEM_X509_INFO_READ, 0), "PEM_X509_INFO_read"},
-    {ERR_PACK(ERR_LIB_PEM, PEM_F_PEM_X509_INFO_READ_BIO, 0),
-     "PEM_X509_INFO_read_bio"},
-    {ERR_PACK(ERR_LIB_PEM, PEM_F_PEM_X509_INFO_WRITE_BIO, 0),
-     "PEM_X509_INFO_write_bio"},
-    {0, NULL}
-};
-
 static const ERR_STRING_DATA PEM_str_reasons[] = {
     {ERR_PACK(ERR_LIB_PEM, 0, PEM_R_BAD_BASE64_DECODE), "bad base64 decode"},
     {ERR_PACK(ERR_LIB_PEM, 0, PEM_R_BAD_DECRYPT), "bad decrypt"},
@@ -117,10 +60,8 @@ static const ERR_STRING_DATA PEM_str_reasons[] = {
 int ERR_load_PEM_strings(void)
 {
 #ifndef OPENSSL_NO_ERR
-    if (ERR_func_error_string(PEM_str_functs[0].error) == NULL) {
-        ERR_load_strings_const(PEM_str_functs);
+    if (ERR_func_error_string(PEM_str_reasons[0].error) == NULL)
         ERR_load_strings_const(PEM_str_reasons);
-    }
 #endif
     return 1;
 }
diff --git a/crypto/pkcs12/pk12err.c b/crypto/pkcs12/pk12err.c
index dd07b6d..c9fd1d7 100644
--- a/crypto/pkcs12/pk12err.c
+++ b/crypto/pkcs12/pk12err.c
@@ -1,6 +1,6 @@
 /*
  * Generated by util/mkerr.pl DO NOT EDIT
- * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 1995-2019 The OpenSSL Project Authors. All Rights Reserved.
  *
  * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
@@ -13,58 +13,6 @@
 
 #ifndef OPENSSL_NO_ERR
 
-static const ERR_STRING_DATA PKCS12_str_functs[] = {
-    {ERR_PACK(ERR_LIB_PKCS12, PKCS12_F_OPENSSL_ASC2UNI, 0), "OPENSSL_asc2uni"},
-    {ERR_PACK(ERR_LIB_PKCS12, PKCS12_F_OPENSSL_UNI2ASC, 0), "OPENSSL_uni2asc"},
-    {ERR_PACK(ERR_LIB_PKCS12, PKCS12_F_OPENSSL_UNI2UTF8, 0),
-     "OPENSSL_uni2utf8"},
-    {ERR_PACK(ERR_LIB_PKCS12, PKCS12_F_OPENSSL_UTF82UNI, 0),
-     "OPENSSL_utf82uni"},
-    {ERR_PACK(ERR_LIB_PKCS12, PKCS12_F_PKCS12_CREATE, 0), "PKCS12_create"},
-    {ERR_PACK(ERR_LIB_PKCS12, PKCS12_F_PKCS12_GEN_MAC, 0), "PKCS12_gen_mac"},
-    {ERR_PACK(ERR_LIB_PKCS12, PKCS12_F_PKCS12_INIT, 0), "PKCS12_init"},
-    {ERR_PACK(ERR_LIB_PKCS12, PKCS12_F_PKCS12_ITEM_DECRYPT_D2I, 0),
-     "PKCS12_item_decrypt_d2i"},
-    {ERR_PACK(ERR_LIB_PKCS12, PKCS12_F_PKCS12_ITEM_I2D_ENCRYPT, 0),
-     "PKCS12_item_i2d_encrypt"},
-    {ERR_PACK(ERR_LIB_PKCS12, PKCS12_F_PKCS12_ITEM_PACK_SAFEBAG, 0),
-     "PKCS12_item_pack_safebag"},
-    {ERR_PACK(ERR_LIB_PKCS12, PKCS12_F_PKCS12_KEY_GEN_ASC, 0),
-     "PKCS12_key_gen_asc"},
-    {ERR_PACK(ERR_LIB_PKCS12, PKCS12_F_PKCS12_KEY_GEN_UNI, 0),
-     "PKCS12_key_gen_uni"},
-    {ERR_PACK(ERR_LIB_PKCS12, PKCS12_F_PKCS12_KEY_GEN_UTF8, 0),
-     "PKCS12_key_gen_utf8"},
-    {ERR_PACK(ERR_LIB_PKCS12, PKCS12_F_PKCS12_NEWPASS, 0), "PKCS12_newpass"},
-    {ERR_PACK(ERR_LIB_PKCS12, PKCS12_F_PKCS12_PACK_P7DATA, 0),
-     "PKCS12_pack_p7data"},
-    {ERR_PACK(ERR_LIB_PKCS12, PKCS12_F_PKCS12_PACK_P7ENCDATA, 0),
-     "PKCS12_pack_p7encdata"},
-    {ERR_PACK(ERR_LIB_PKCS12, PKCS12_F_PKCS12_PARSE, 0), "PKCS12_parse"},
-    {ERR_PACK(ERR_LIB_PKCS12, PKCS12_F_PKCS12_PBE_CRYPT, 0),
-     "PKCS12_pbe_crypt"},
-    {ERR_PACK(ERR_LIB_PKCS12, PKCS12_F_PKCS12_PBE_KEYIVGEN, 0),
-     "PKCS12_PBE_keyivgen"},
-    {ERR_PACK(ERR_LIB_PKCS12, PKCS12_F_PKCS12_SAFEBAG_CREATE0_P8INF, 0),
-     "PKCS12_SAFEBAG_create0_p8inf"},
-    {ERR_PACK(ERR_LIB_PKCS12, PKCS12_F_PKCS12_SAFEBAG_CREATE0_PKCS8, 0),
-     "PKCS12_SAFEBAG_create0_pkcs8"},
-    {ERR_PACK(ERR_LIB_PKCS12, PKCS12_F_PKCS12_SAFEBAG_CREATE_PKCS8_ENCRYPT, 0),
-     "PKCS12_SAFEBAG_create_pkcs8_encrypt"},
-    {ERR_PACK(ERR_LIB_PKCS12, PKCS12_F_PKCS12_SETUP_MAC, 0),
-     "PKCS12_setup_mac"},
-    {ERR_PACK(ERR_LIB_PKCS12, PKCS12_F_PKCS12_SET_MAC, 0), "PKCS12_set_mac"},
-    {ERR_PACK(ERR_LIB_PKCS12, PKCS12_F_PKCS12_UNPACK_AUTHSAFES, 0),
-     "PKCS12_unpack_authsafes"},
-    {ERR_PACK(ERR_LIB_PKCS12, PKCS12_F_PKCS12_UNPACK_P7DATA, 0),
-     "PKCS12_unpack_p7data"},
-    {ERR_PACK(ERR_LIB_PKCS12, PKCS12_F_PKCS12_VERIFY_MAC, 0),
-     "PKCS12_verify_mac"},
-    {ERR_PACK(ERR_LIB_PKCS12, PKCS12_F_PKCS8_ENCRYPT, 0), "PKCS8_encrypt"},
-    {ERR_PACK(ERR_LIB_PKCS12, PKCS12_F_PKCS8_SET0_PBE, 0), "PKCS8_set0_pbe"},
-    {0, NULL}
-};
-
 static const ERR_STRING_DATA PKCS12_str_reasons[] = {
     {ERR_PACK(ERR_LIB_PKCS12, 0, PKCS12_R_CANT_PACK_STRUCTURE),
     "cant pack structure"},
@@ -108,10 +56,8 @@ static const ERR_STRING_DATA PKCS12_str_reasons[] = {
 int ERR_load_PKCS12_strings(void)
 {
 #ifndef OPENSSL_NO_ERR
-    if (ERR_func_error_string(PKCS12_str_functs[0].error) == NULL) {
-        ERR_load_strings_const(PKCS12_str_functs);
+    if (ERR_func_error_string(PKCS12_str_reasons[0].error) == NULL)
         ERR_load_strings_const(PKCS12_str_reasons);
-    }
 #endif
     return 1;
 }
diff --git a/crypto/pkcs7/pkcs7err.c b/crypto/pkcs7/pkcs7err.c
index c613821..2420124 100644
--- a/crypto/pkcs7/pkcs7err.c
+++ b/crypto/pkcs7/pkcs7err.c
@@ -1,6 +1,6 @@
 /*
  * Generated by util/mkerr.pl DO NOT EDIT
- * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 1995-2019 The OpenSSL Project Authors. All Rights Reserved.
  *
  * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
@@ -13,63 +13,6 @@
 
 #ifndef OPENSSL_NO_ERR
 
-static const ERR_STRING_DATA PKCS7_str_functs[] = {
-    {ERR_PACK(ERR_LIB_PKCS7, PKCS7_F_DO_PKCS7_SIGNED_ATTRIB, 0),
-     "do_pkcs7_signed_attrib"},
-    {ERR_PACK(ERR_LIB_PKCS7, PKCS7_F_PKCS7_ADD0_ATTRIB_SIGNING_TIME, 0),
-     "PKCS7_add0_attrib_signing_time"},
-    {ERR_PACK(ERR_LIB_PKCS7, PKCS7_F_PKCS7_ADD_ATTRIB_SMIMECAP, 0),
-     "PKCS7_add_attrib_smimecap"},
-    {ERR_PACK(ERR_LIB_PKCS7, PKCS7_F_PKCS7_ADD_CERTIFICATE, 0),
-     "PKCS7_add_certificate"},
-    {ERR_PACK(ERR_LIB_PKCS7, PKCS7_F_PKCS7_ADD_CRL, 0), "PKCS7_add_crl"},
-    {ERR_PACK(ERR_LIB_PKCS7, PKCS7_F_PKCS7_ADD_RECIPIENT_INFO, 0),
-     "PKCS7_add_recipient_info"},
-    {ERR_PACK(ERR_LIB_PKCS7, PKCS7_F_PKCS7_ADD_SIGNATURE, 0),
-     "PKCS7_add_signature"},
-    {ERR_PACK(ERR_LIB_PKCS7, PKCS7_F_PKCS7_ADD_SIGNER, 0), "PKCS7_add_signer"},
-    {ERR_PACK(ERR_LIB_PKCS7, PKCS7_F_PKCS7_BIO_ADD_DIGEST, 0),
-     "PKCS7_bio_add_digest"},
-    {ERR_PACK(ERR_LIB_PKCS7, PKCS7_F_PKCS7_COPY_EXISTING_DIGEST, 0),
-     "pkcs7_copy_existing_digest"},
-    {ERR_PACK(ERR_LIB_PKCS7, PKCS7_F_PKCS7_CTRL, 0), "PKCS7_ctrl"},
-    {ERR_PACK(ERR_LIB_PKCS7, PKCS7_F_PKCS7_DATADECODE, 0), "PKCS7_dataDecode"},
-    {ERR_PACK(ERR_LIB_PKCS7, PKCS7_F_PKCS7_DATAFINAL, 0), "PKCS7_dataFinal"},
-    {ERR_PACK(ERR_LIB_PKCS7, PKCS7_F_PKCS7_DATAINIT, 0), "PKCS7_dataInit"},
-    {ERR_PACK(ERR_LIB_PKCS7, PKCS7_F_PKCS7_DATAVERIFY, 0), "PKCS7_dataVerify"},
-    {ERR_PACK(ERR_LIB_PKCS7, PKCS7_F_PKCS7_DECRYPT, 0), "PKCS7_decrypt"},
-    {ERR_PACK(ERR_LIB_PKCS7, PKCS7_F_PKCS7_DECRYPT_RINFO, 0),
-     "pkcs7_decrypt_rinfo"},
-    {ERR_PACK(ERR_LIB_PKCS7, PKCS7_F_PKCS7_ENCODE_RINFO, 0),
-     "pkcs7_encode_rinfo"},
-    {ERR_PACK(ERR_LIB_PKCS7, PKCS7_F_PKCS7_ENCRYPT, 0), "PKCS7_encrypt"},
-    {ERR_PACK(ERR_LIB_PKCS7, PKCS7_F_PKCS7_FINAL, 0), "PKCS7_final"},
-    {ERR_PACK(ERR_LIB_PKCS7, PKCS7_F_PKCS7_FIND_DIGEST, 0),
-     "PKCS7_find_digest"},
-    {ERR_PACK(ERR_LIB_PKCS7, PKCS7_F_PKCS7_GET0_SIGNERS, 0),
-     "PKCS7_get0_signers"},
-    {ERR_PACK(ERR_LIB_PKCS7, PKCS7_F_PKCS7_RECIP_INFO_SET, 0),
-     "PKCS7_RECIP_INFO_set"},
-    {ERR_PACK(ERR_LIB_PKCS7, PKCS7_F_PKCS7_SET_CIPHER, 0), "PKCS7_set_cipher"},
-    {ERR_PACK(ERR_LIB_PKCS7, PKCS7_F_PKCS7_SET_CONTENT, 0),
-     "PKCS7_set_content"},
-    {ERR_PACK(ERR_LIB_PKCS7, PKCS7_F_PKCS7_SET_DIGEST, 0), "PKCS7_set_digest"},
-    {ERR_PACK(ERR_LIB_PKCS7, PKCS7_F_PKCS7_SET_TYPE, 0), "PKCS7_set_type"},
-    {ERR_PACK(ERR_LIB_PKCS7, PKCS7_F_PKCS7_SIGN, 0), "PKCS7_sign"},
-    {ERR_PACK(ERR_LIB_PKCS7, PKCS7_F_PKCS7_SIGNATUREVERIFY, 0),
-     "PKCS7_signatureVerify"},
-    {ERR_PACK(ERR_LIB_PKCS7, PKCS7_F_PKCS7_SIGNER_INFO_SET, 0),
-     "PKCS7_SIGNER_INFO_set"},
-    {ERR_PACK(ERR_LIB_PKCS7, PKCS7_F_PKCS7_SIGNER_INFO_SIGN, 0),
-     "PKCS7_SIGNER_INFO_sign"},
-    {ERR_PACK(ERR_LIB_PKCS7, PKCS7_F_PKCS7_SIGN_ADD_SIGNER, 0),
-     "PKCS7_sign_add_signer"},
-    {ERR_PACK(ERR_LIB_PKCS7, PKCS7_F_PKCS7_SIMPLE_SMIMECAP, 0),
-     "PKCS7_simple_smimecap"},
-    {ERR_PACK(ERR_LIB_PKCS7, PKCS7_F_PKCS7_VERIFY, 0), "PKCS7_verify"},
-    {0, NULL}
-};
-
 static const ERR_STRING_DATA PKCS7_str_reasons[] = {
     {ERR_PACK(ERR_LIB_PKCS7, 0, PKCS7_R_CERTIFICATE_VERIFY_ERROR),
     "certificate verify error"},
@@ -147,10 +90,8 @@ static const ERR_STRING_DATA PKCS7_str_reasons[] = {
 int ERR_load_PKCS7_strings(void)
 {
 #ifndef OPENSSL_NO_ERR
-    if (ERR_func_error_string(PKCS7_str_functs[0].error) == NULL) {
-        ERR_load_strings_const(PKCS7_str_functs);
+    if (ERR_func_error_string(PKCS7_str_reasons[0].error) == NULL)
         ERR_load_strings_const(PKCS7_str_reasons);
-    }
 #endif
     return 1;
 }
diff --git a/crypto/property/property_err.c b/crypto/property/property_err.c
index 619e5e7..49dc525 100644
--- a/crypto/property/property_err.c
+++ b/crypto/property/property_err.c
@@ -13,19 +13,6 @@
 
 #ifndef OPENSSL_NO_ERR
 
-static const ERR_STRING_DATA PROP_str_functs[] = {
-    {ERR_PACK(ERR_LIB_PROP, PROP_F_OSSL_PARSE_PROPERTY, 0),
-     "ossl_parse_property"},
-    {ERR_PACK(ERR_LIB_PROP, PROP_F_OSSL_PARSE_QUERY, 0), "ossl_parse_query"},
-    {ERR_PACK(ERR_LIB_PROP, PROP_F_PARSE_HEX, 0), "parse_hex"},
-    {ERR_PACK(ERR_LIB_PROP, PROP_F_PARSE_NAME, 0), "parse_name"},
-    {ERR_PACK(ERR_LIB_PROP, PROP_F_PARSE_NUMBER, 0), "parse_number"},
-    {ERR_PACK(ERR_LIB_PROP, PROP_F_PARSE_OCT, 0), "parse_oct"},
-    {ERR_PACK(ERR_LIB_PROP, PROP_F_PARSE_STRING, 0), "parse_string"},
-    {ERR_PACK(ERR_LIB_PROP, PROP_F_PARSE_UNQUOTED, 0), "parse_unquoted"},
-    {0, NULL}
-};
-
 static const ERR_STRING_DATA PROP_str_reasons[] = {
     {ERR_PACK(ERR_LIB_PROP, 0, PROP_R_NAME_TOO_LONG), "name too long"},
     {ERR_PACK(ERR_LIB_PROP, 0, PROP_R_NOT_AN_ASCII_CHARACTER),
@@ -52,10 +39,8 @@ static const ERR_STRING_DATA PROP_str_reasons[] = {
 int ERR_load_PROP_strings(void)
 {
 #ifndef OPENSSL_NO_ERR
-    if (ERR_func_error_string(PROP_str_functs[0].error) == NULL) {
-        ERR_load_strings_const(PROP_str_functs);
+    if (ERR_func_error_string(PROP_str_reasons[0].error) == NULL)
         ERR_load_strings_const(PROP_str_reasons);
-    }
 #endif
     return 1;
 }
diff --git a/crypto/rand/rand_err.c b/crypto/rand/rand_err.c
index d729441..fa6be1e 100644
--- a/crypto/rand/rand_err.c
+++ b/crypto/rand/rand_err.c
@@ -13,47 +13,6 @@
 
 #ifndef OPENSSL_NO_ERR
 
-static const ERR_STRING_DATA RAND_str_functs[] = {
-    {ERR_PACK(ERR_LIB_RAND, RAND_F_DRBG_BYTES, 0), "drbg_bytes"},
-    {ERR_PACK(ERR_LIB_RAND, RAND_F_DRBG_CTR_INIT, 0), "drbg_ctr_init"},
-    {ERR_PACK(ERR_LIB_RAND, RAND_F_DRBG_GET_ENTROPY, 0), "drbg_get_entropy"},
-    {ERR_PACK(ERR_LIB_RAND, RAND_F_DRBG_SETUP, 0), "drbg_setup"},
-    {ERR_PACK(ERR_LIB_RAND, RAND_F_GET_ENTROPY, 0), "get_entropy"},
-    {ERR_PACK(ERR_LIB_RAND, RAND_F_RAND_BYTES, 0), "RAND_bytes"},
-    {ERR_PACK(ERR_LIB_RAND, RAND_F_RAND_BYTES_EX, 0), "rand_bytes_ex"},
-    {ERR_PACK(ERR_LIB_RAND, RAND_F_RAND_DRBG_ENABLE_LOCKING, 0),
-     "rand_drbg_enable_locking"},
-    {ERR_PACK(ERR_LIB_RAND, RAND_F_RAND_DRBG_GENERATE, 0),
-     "RAND_DRBG_generate"},
-    {ERR_PACK(ERR_LIB_RAND, RAND_F_RAND_DRBG_GET_ENTROPY, 0),
-     "rand_drbg_get_entropy"},
-    {ERR_PACK(ERR_LIB_RAND, RAND_F_RAND_DRBG_GET_NONCE, 0),
-     "rand_drbg_get_nonce"},
-    {ERR_PACK(ERR_LIB_RAND, RAND_F_RAND_DRBG_INSTANTIATE, 0),
-     "RAND_DRBG_instantiate"},
-    {ERR_PACK(ERR_LIB_RAND, RAND_F_RAND_DRBG_NEW, 0), "RAND_DRBG_new"},
-    {ERR_PACK(ERR_LIB_RAND, RAND_F_RAND_DRBG_RESEED, 0), "RAND_DRBG_reseed"},
-    {ERR_PACK(ERR_LIB_RAND, RAND_F_RAND_DRBG_RESTART, 0), "rand_drbg_restart"},
-    {ERR_PACK(ERR_LIB_RAND, RAND_F_RAND_DRBG_SET, 0), "RAND_DRBG_set"},
-    {ERR_PACK(ERR_LIB_RAND, RAND_F_RAND_DRBG_SET_DEFAULTS, 0),
-     "RAND_DRBG_set_defaults"},
-    {ERR_PACK(ERR_LIB_RAND, RAND_F_RAND_DRBG_UNINSTANTIATE, 0),
-     "RAND_DRBG_uninstantiate"},
-    {ERR_PACK(ERR_LIB_RAND, RAND_F_RAND_LOAD_FILE, 0), "RAND_load_file"},
-    {ERR_PACK(ERR_LIB_RAND, RAND_F_RAND_POOL_ACQUIRE_ENTROPY, 0),
-     "rand_pool_acquire_entropy"},
-    {ERR_PACK(ERR_LIB_RAND, RAND_F_RAND_POOL_ADD, 0), "rand_pool_add"},
-    {ERR_PACK(ERR_LIB_RAND, RAND_F_RAND_POOL_ADD_BEGIN, 0),
-     "rand_pool_add_begin"},
-    {ERR_PACK(ERR_LIB_RAND, RAND_F_RAND_POOL_ADD_END, 0), "rand_pool_add_end"},
-    {ERR_PACK(ERR_LIB_RAND, RAND_F_RAND_POOL_ATTACH, 0), "rand_pool_attach"},
-    {ERR_PACK(ERR_LIB_RAND, RAND_F_RAND_POOL_BYTES_NEEDED, 0),
-     "rand_pool_bytes_needed"},
-    {ERR_PACK(ERR_LIB_RAND, RAND_F_RAND_POOL_NEW, 0), "rand_pool_new"},
-    {ERR_PACK(ERR_LIB_RAND, RAND_F_RAND_WRITE_FILE, 0), "RAND_write_file"},
-    {0, NULL}
-};
-
 static const ERR_STRING_DATA RAND_str_reasons[] = {
     {ERR_PACK(ERR_LIB_RAND, 0, RAND_R_ADDITIONAL_INPUT_TOO_LONG),
     "additional input too long"},
@@ -130,10 +89,8 @@ static const ERR_STRING_DATA RAND_str_reasons[] = {
 int ERR_load_RAND_strings(void)
 {
 #ifndef OPENSSL_NO_ERR
-    if (ERR_func_error_string(RAND_str_functs[0].error) == NULL) {
-        ERR_load_strings_const(RAND_str_functs);
+    if (ERR_func_error_string(RAND_str_reasons[0].error) == NULL)
         ERR_load_strings_const(RAND_str_reasons);
-    }
 #endif
     return 1;
 }
diff --git a/crypto/rsa/rsa_err.c b/crypto/rsa/rsa_err.c
index 936413d..50409de 100644
--- a/crypto/rsa/rsa_err.c
+++ b/crypto/rsa/rsa_err.c
@@ -13,109 +13,6 @@
 
 #ifndef OPENSSL_NO_ERR
 
-static const ERR_STRING_DATA RSA_str_functs[] = {
-    {ERR_PACK(ERR_LIB_RSA, RSA_F_CHECK_PADDING_MD, 0), "check_padding_md"},
-    {ERR_PACK(ERR_LIB_RSA, RSA_F_ENCODE_PKCS1, 0), "encode_pkcs1"},
-    {ERR_PACK(ERR_LIB_RSA, RSA_F_INT_RSA_VERIFY, 0), "int_rsa_verify"},
-    {ERR_PACK(ERR_LIB_RSA, RSA_F_OLD_RSA_PRIV_DECODE, 0),
-     "old_rsa_priv_decode"},
-    {ERR_PACK(ERR_LIB_RSA, RSA_F_PKEY_PSS_INIT, 0), "pkey_pss_init"},
-    {ERR_PACK(ERR_LIB_RSA, RSA_F_PKEY_RSA_CTRL, 0), "pkey_rsa_ctrl"},
-    {ERR_PACK(ERR_LIB_RSA, RSA_F_PKEY_RSA_CTRL_STR, 0), "pkey_rsa_ctrl_str"},
-    {ERR_PACK(ERR_LIB_RSA, RSA_F_PKEY_RSA_SIGN, 0), "pkey_rsa_sign"},
-    {ERR_PACK(ERR_LIB_RSA, RSA_F_PKEY_RSA_VERIFY, 0), "pkey_rsa_verify"},
-    {ERR_PACK(ERR_LIB_RSA, RSA_F_PKEY_RSA_VERIFYRECOVER, 0),
-     "pkey_rsa_verifyrecover"},
-    {ERR_PACK(ERR_LIB_RSA, RSA_F_RSA_ALGOR_TO_MD, 0), "rsa_algor_to_md"},
-    {ERR_PACK(ERR_LIB_RSA, RSA_F_RSA_BUILTIN_KEYGEN, 0), "rsa_builtin_keygen"},
-    {ERR_PACK(ERR_LIB_RSA, RSA_F_RSA_CHECK_KEY, 0), "RSA_check_key"},
-    {ERR_PACK(ERR_LIB_RSA, RSA_F_RSA_CHECK_KEY_EX, 0), "RSA_check_key_ex"},
-    {ERR_PACK(ERR_LIB_RSA, RSA_F_RSA_CMS_DECRYPT, 0), "rsa_cms_decrypt"},
-    {ERR_PACK(ERR_LIB_RSA, RSA_F_RSA_CMS_VERIFY, 0), "rsa_cms_verify"},
-    {ERR_PACK(ERR_LIB_RSA, RSA_F_RSA_FIPS186_4_GEN_PROB_PRIMES, 0),
-     "rsa_fips186_4_gen_prob_primes"},
-    {ERR_PACK(ERR_LIB_RSA, RSA_F_RSA_ITEM_VERIFY, 0), "rsa_item_verify"},
-    {ERR_PACK(ERR_LIB_RSA, RSA_F_RSA_METH_DUP, 0), "RSA_meth_dup"},
-    {ERR_PACK(ERR_LIB_RSA, RSA_F_RSA_METH_NEW, 0), "RSA_meth_new"},
-    {ERR_PACK(ERR_LIB_RSA, RSA_F_RSA_METH_SET1_NAME, 0), "RSA_meth_set1_name"},
-    {ERR_PACK(ERR_LIB_RSA, RSA_F_RSA_MGF1_TO_MD, 0), ""},
-    {ERR_PACK(ERR_LIB_RSA, RSA_F_RSA_MULTIP_INFO_NEW, 0),
-     "rsa_multip_info_new"},
-    {ERR_PACK(ERR_LIB_RSA, RSA_F_RSA_NEW_METHOD, 0), "RSA_new_method"},
-    {ERR_PACK(ERR_LIB_RSA, RSA_F_RSA_NULL, 0), ""},
-    {ERR_PACK(ERR_LIB_RSA, RSA_F_RSA_NULL_PRIVATE_DECRYPT, 0), ""},
-    {ERR_PACK(ERR_LIB_RSA, RSA_F_RSA_NULL_PRIVATE_ENCRYPT, 0), ""},
-    {ERR_PACK(ERR_LIB_RSA, RSA_F_RSA_NULL_PUBLIC_DECRYPT, 0), ""},
-    {ERR_PACK(ERR_LIB_RSA, RSA_F_RSA_NULL_PUBLIC_ENCRYPT, 0), ""},
-    {ERR_PACK(ERR_LIB_RSA, RSA_F_RSA_OSSL_PRIVATE_DECRYPT, 0),
-     "rsa_ossl_private_decrypt"},
-    {ERR_PACK(ERR_LIB_RSA, RSA_F_RSA_OSSL_PRIVATE_ENCRYPT, 0),
-     "rsa_ossl_private_encrypt"},
-    {ERR_PACK(ERR_LIB_RSA, RSA_F_RSA_OSSL_PUBLIC_DECRYPT, 0),
-     "rsa_ossl_public_decrypt"},
-    {ERR_PACK(ERR_LIB_RSA, RSA_F_RSA_OSSL_PUBLIC_ENCRYPT, 0),
-     "rsa_ossl_public_encrypt"},
-    {ERR_PACK(ERR_LIB_RSA, RSA_F_RSA_PADDING_ADD_NONE, 0),
-     "RSA_padding_add_none"},
-    {ERR_PACK(ERR_LIB_RSA, RSA_F_RSA_PADDING_ADD_PKCS1_OAEP, 0),
-     "RSA_padding_add_PKCS1_OAEP"},
-    {ERR_PACK(ERR_LIB_RSA, RSA_F_RSA_PADDING_ADD_PKCS1_OAEP_MGF1, 0),
-     "RSA_padding_add_PKCS1_OAEP_mgf1"},
-    {ERR_PACK(ERR_LIB_RSA, RSA_F_RSA_PADDING_ADD_PKCS1_PSS, 0),
-     "RSA_padding_add_PKCS1_PSS"},
-    {ERR_PACK(ERR_LIB_RSA, RSA_F_RSA_PADDING_ADD_PKCS1_PSS_MGF1, 0),
-     "RSA_padding_add_PKCS1_PSS_mgf1"},
-    {ERR_PACK(ERR_LIB_RSA, RSA_F_RSA_PADDING_ADD_PKCS1_TYPE_1, 0),
-     "RSA_padding_add_PKCS1_type_1"},
-    {ERR_PACK(ERR_LIB_RSA, RSA_F_RSA_PADDING_ADD_PKCS1_TYPE_2, 0),
-     "RSA_padding_add_PKCS1_type_2"},
-    {ERR_PACK(ERR_LIB_RSA, RSA_F_RSA_PADDING_ADD_SSLV23, 0),
-     "RSA_padding_add_SSLv23"},
-    {ERR_PACK(ERR_LIB_RSA, RSA_F_RSA_PADDING_ADD_X931, 0),
-     "RSA_padding_add_X931"},
-    {ERR_PACK(ERR_LIB_RSA, RSA_F_RSA_PADDING_CHECK_NONE, 0),
-     "RSA_padding_check_none"},
-    {ERR_PACK(ERR_LIB_RSA, RSA_F_RSA_PADDING_CHECK_PKCS1_OAEP, 0),
-     "RSA_padding_check_PKCS1_OAEP"},
-    {ERR_PACK(ERR_LIB_RSA, RSA_F_RSA_PADDING_CHECK_PKCS1_OAEP_MGF1, 0),
-     "RSA_padding_check_PKCS1_OAEP_mgf1"},
-    {ERR_PACK(ERR_LIB_RSA, RSA_F_RSA_PADDING_CHECK_PKCS1_TYPE_1, 0),
-     "RSA_padding_check_PKCS1_type_1"},
-    {ERR_PACK(ERR_LIB_RSA, RSA_F_RSA_PADDING_CHECK_PKCS1_TYPE_2, 0),
-     "RSA_padding_check_PKCS1_type_2"},
-    {ERR_PACK(ERR_LIB_RSA, RSA_F_RSA_PADDING_CHECK_SSLV23, 0),
-     "RSA_padding_check_SSLv23"},
-    {ERR_PACK(ERR_LIB_RSA, RSA_F_RSA_PADDING_CHECK_X931, 0),
-     "RSA_padding_check_X931"},
-    {ERR_PACK(ERR_LIB_RSA, RSA_F_RSA_PARAM_DECODE, 0), "rsa_param_decode"},
-    {ERR_PACK(ERR_LIB_RSA, RSA_F_RSA_PRINT, 0), "RSA_print"},
-    {ERR_PACK(ERR_LIB_RSA, RSA_F_RSA_PRINT_FP, 0), "RSA_print_fp"},
-    {ERR_PACK(ERR_LIB_RSA, RSA_F_RSA_PRIV_DECODE, 0), "rsa_priv_decode"},
-    {ERR_PACK(ERR_LIB_RSA, RSA_F_RSA_PRIV_ENCODE, 0), "rsa_priv_encode"},
-    {ERR_PACK(ERR_LIB_RSA, RSA_F_RSA_PSS_GET_PARAM, 0), "rsa_pss_get_param"},
-    {ERR_PACK(ERR_LIB_RSA, RSA_F_RSA_PSS_TO_CTX, 0), "rsa_pss_to_ctx"},
-    {ERR_PACK(ERR_LIB_RSA, RSA_F_RSA_PUB_DECODE, 0), "rsa_pub_decode"},
-    {ERR_PACK(ERR_LIB_RSA, RSA_F_RSA_SETUP_BLINDING, 0), "RSA_setup_blinding"},
-    {ERR_PACK(ERR_LIB_RSA, RSA_F_RSA_SIGN, 0), "RSA_sign"},
-    {ERR_PACK(ERR_LIB_RSA, RSA_F_RSA_SIGN_ASN1_OCTET_STRING, 0),
-     "RSA_sign_ASN1_OCTET_STRING"},
-    {ERR_PACK(ERR_LIB_RSA, RSA_F_RSA_SP800_56B_CHECK_KEYPAIR, 0),
-     "rsa_sp800_56b_check_keypair"},
-    {ERR_PACK(ERR_LIB_RSA, RSA_F_RSA_SP800_56B_CHECK_PUBLIC, 0),
-     "rsa_sp800_56b_check_public"},
-    {ERR_PACK(ERR_LIB_RSA, RSA_F_RSA_SP800_56B_PAIRWISE_TEST, 0),
-     "rsa_sp800_56b_pairwise_test"},
-    {ERR_PACK(ERR_LIB_RSA, RSA_F_RSA_SP800_56B_VALIDATE_STRENGTH, 0),
-     "rsa_sp800_56b_validate_strength"},
-    {ERR_PACK(ERR_LIB_RSA, RSA_F_RSA_VERIFY, 0), "RSA_verify"},
-    {ERR_PACK(ERR_LIB_RSA, RSA_F_RSA_VERIFY_ASN1_OCTET_STRING, 0),
-     "RSA_verify_ASN1_OCTET_STRING"},
-    {ERR_PACK(ERR_LIB_RSA, RSA_F_RSA_VERIFY_PKCS1_PSS_MGF1, 0),
-     "RSA_verify_PKCS1_PSS_mgf1"},
-    {ERR_PACK(ERR_LIB_RSA, RSA_F_SETUP_TBUF, 0), "setup_tbuf"},
-    {0, NULL}
-};
-
 static const ERR_STRING_DATA RSA_str_reasons[] = {
     {ERR_PACK(ERR_LIB_RSA, 0, RSA_R_ALGORITHM_MISMATCH), "algorithm mismatch"},
     {ERR_PACK(ERR_LIB_RSA, 0, RSA_R_BAD_E_VALUE), "bad e value"},
@@ -256,10 +153,8 @@ static const ERR_STRING_DATA RSA_str_reasons[] = {
 int ERR_load_RSA_strings(void)
 {
 #ifndef OPENSSL_NO_ERR
-    if (ERR_func_error_string(RSA_str_functs[0].error) == NULL) {
-        ERR_load_strings_const(RSA_str_functs);
+    if (ERR_func_error_string(RSA_str_reasons[0].error) == NULL)
         ERR_load_strings_const(RSA_str_reasons);
-    }
 #endif
     return 1;
 }
diff --git a/crypto/sm2/sm2_err.c b/crypto/sm2/sm2_err.c
index 95b0e11..24ecdf5 100644
--- a/crypto/sm2/sm2_err.c
+++ b/crypto/sm2/sm2_err.c
@@ -1,6 +1,6 @@
 /*
  * Generated by util/mkerr.pl DO NOT EDIT
- * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 1995-2019 The OpenSSL Project Authors. All Rights Reserved.
  *
  * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
@@ -13,30 +13,6 @@
 
 #ifndef OPENSSL_NO_ERR
 
-static const ERR_STRING_DATA SM2_str_functs[] = {
-    {ERR_PACK(ERR_LIB_SM2, SM2_F_PKEY_SM2_COPY, 0), "pkey_sm2_copy"},
-    {ERR_PACK(ERR_LIB_SM2, SM2_F_PKEY_SM2_CTRL, 0), "pkey_sm2_ctrl"},
-    {ERR_PACK(ERR_LIB_SM2, SM2_F_PKEY_SM2_CTRL_STR, 0), "pkey_sm2_ctrl_str"},
-    {ERR_PACK(ERR_LIB_SM2, SM2_F_PKEY_SM2_DIGEST_CUSTOM, 0),
-     "pkey_sm2_digest_custom"},
-    {ERR_PACK(ERR_LIB_SM2, SM2_F_PKEY_SM2_INIT, 0), "pkey_sm2_init"},
-    {ERR_PACK(ERR_LIB_SM2, SM2_F_PKEY_SM2_SIGN, 0), "pkey_sm2_sign"},
-    {ERR_PACK(ERR_LIB_SM2, SM2_F_SM2_COMPUTE_MSG_HASH, 0),
-     "sm2_compute_msg_hash"},
-    {ERR_PACK(ERR_LIB_SM2, SM2_F_SM2_COMPUTE_USERID_DIGEST, 0),
-     "sm2_compute_userid_digest"},
-    {ERR_PACK(ERR_LIB_SM2, SM2_F_SM2_COMPUTE_Z_DIGEST, 0),
-     "sm2_compute_z_digest"},
-    {ERR_PACK(ERR_LIB_SM2, SM2_F_SM2_DECRYPT, 0), "sm2_decrypt"},
-    {ERR_PACK(ERR_LIB_SM2, SM2_F_SM2_ENCRYPT, 0), "sm2_encrypt"},
-    {ERR_PACK(ERR_LIB_SM2, SM2_F_SM2_PLAINTEXT_SIZE, 0), "sm2_plaintext_size"},
-    {ERR_PACK(ERR_LIB_SM2, SM2_F_SM2_SIGN, 0), "sm2_sign"},
-    {ERR_PACK(ERR_LIB_SM2, SM2_F_SM2_SIG_GEN, 0), "sm2_sig_gen"},
-    {ERR_PACK(ERR_LIB_SM2, SM2_F_SM2_SIG_VERIFY, 0), "sm2_sig_verify"},
-    {ERR_PACK(ERR_LIB_SM2, SM2_F_SM2_VERIFY, 0), "sm2_verify"},
-    {0, NULL}
-};
-
 static const ERR_STRING_DATA SM2_str_reasons[] = {
     {ERR_PACK(ERR_LIB_SM2, 0, SM2_R_ASN1_ERROR), "asn1 error"},
     {ERR_PACK(ERR_LIB_SM2, 0, SM2_R_BAD_SIGNATURE), "bad signature"},
@@ -60,10 +36,8 @@ static const ERR_STRING_DATA SM2_str_reasons[] = {
 int ERR_load_SM2_strings(void)
 {
 #ifndef OPENSSL_NO_ERR
-    if (ERR_func_error_string(SM2_str_functs[0].error) == NULL) {
-        ERR_load_strings_const(SM2_str_functs);
+    if (ERR_func_error_string(SM2_str_reasons[0].error) == NULL)
         ERR_load_strings_const(SM2_str_reasons);
-    }
 #endif
     return 1;
 }
diff --git a/crypto/store/store_err.c b/crypto/store/store_err.c
index 254defc..417aa49 100644
--- a/crypto/store/store_err.c
+++ b/crypto/store/store_err.c
@@ -1,6 +1,6 @@
 /*
  * Generated by util/mkerr.pl DO NOT EDIT
- * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 1995-2019 The OpenSSL Project Authors. All Rights Reserved.
  *
  * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
@@ -13,81 +13,6 @@
 
 #ifndef OPENSSL_NO_ERR
 
-static const ERR_STRING_DATA OSSL_STORE_str_functs[] = {
-    {ERR_PACK(ERR_LIB_OSSL_STORE, OSSL_STORE_F_FILE_CTRL, 0), "file_ctrl"},
-    {ERR_PACK(ERR_LIB_OSSL_STORE, OSSL_STORE_F_FILE_FIND, 0), "file_find"},
-    {ERR_PACK(ERR_LIB_OSSL_STORE, OSSL_STORE_F_FILE_GET_PASS, 0),
-     "file_get_pass"},
-    {ERR_PACK(ERR_LIB_OSSL_STORE, OSSL_STORE_F_FILE_LOAD, 0), "file_load"},
-    {ERR_PACK(ERR_LIB_OSSL_STORE, OSSL_STORE_F_FILE_LOAD_TRY_DECODE, 0),
-     "file_load_try_decode"},
-    {ERR_PACK(ERR_LIB_OSSL_STORE, OSSL_STORE_F_FILE_NAME_TO_URI, 0),
-     "file_name_to_uri"},
-    {ERR_PACK(ERR_LIB_OSSL_STORE, OSSL_STORE_F_FILE_OPEN, 0), "file_open"},
-    {ERR_PACK(ERR_LIB_OSSL_STORE, OSSL_STORE_F_OSSL_STORE_ATTACH_PEM_BIO, 0),
-     "ossl_store_attach_pem_bio"},
-    {ERR_PACK(ERR_LIB_OSSL_STORE, OSSL_STORE_F_OSSL_STORE_EXPECT, 0),
-     "OSSL_STORE_expect"},
-    {ERR_PACK(ERR_LIB_OSSL_STORE, OSSL_STORE_F_OSSL_STORE_FILE_ATTACH_PEM_BIO_INT, 0),
-     "ossl_store_file_attach_pem_bio_int"},
-    {ERR_PACK(ERR_LIB_OSSL_STORE, OSSL_STORE_F_OSSL_STORE_FIND, 0),
-     "OSSL_STORE_find"},
-    {ERR_PACK(ERR_LIB_OSSL_STORE, OSSL_STORE_F_OSSL_STORE_GET0_LOADER_INT, 0),
-     "ossl_store_get0_loader_int"},
-    {ERR_PACK(ERR_LIB_OSSL_STORE, OSSL_STORE_F_OSSL_STORE_INFO_GET1_CERT, 0),
-     "OSSL_STORE_INFO_get1_CERT"},
-    {ERR_PACK(ERR_LIB_OSSL_STORE, OSSL_STORE_F_OSSL_STORE_INFO_GET1_CRL, 0),
-     "OSSL_STORE_INFO_get1_CRL"},
-    {ERR_PACK(ERR_LIB_OSSL_STORE, OSSL_STORE_F_OSSL_STORE_INFO_GET1_NAME, 0),
-     "OSSL_STORE_INFO_get1_NAME"},
-    {ERR_PACK(ERR_LIB_OSSL_STORE, OSSL_STORE_F_OSSL_STORE_INFO_GET1_NAME_DESCRIPTION, 0),
-     "OSSL_STORE_INFO_get1_NAME_description"},
-    {ERR_PACK(ERR_LIB_OSSL_STORE, OSSL_STORE_F_OSSL_STORE_INFO_GET1_PARAMS, 0),
-     "OSSL_STORE_INFO_get1_PARAMS"},
-    {ERR_PACK(ERR_LIB_OSSL_STORE, OSSL_STORE_F_OSSL_STORE_INFO_GET1_PKEY, 0),
-     "OSSL_STORE_INFO_get1_PKEY"},
-    {ERR_PACK(ERR_LIB_OSSL_STORE, OSSL_STORE_F_OSSL_STORE_INFO_NEW_CERT, 0),
-     "OSSL_STORE_INFO_new_CERT"},
-    {ERR_PACK(ERR_LIB_OSSL_STORE, OSSL_STORE_F_OSSL_STORE_INFO_NEW_CRL, 0),
-     "OSSL_STORE_INFO_new_CRL"},
-    {ERR_PACK(ERR_LIB_OSSL_STORE, OSSL_STORE_F_OSSL_STORE_INFO_NEW_EMBEDDED, 0),
-     "ossl_store_info_new_EMBEDDED"},
-    {ERR_PACK(ERR_LIB_OSSL_STORE, OSSL_STORE_F_OSSL_STORE_INFO_NEW_NAME, 0),
-     "OSSL_STORE_INFO_new_NAME"},
-    {ERR_PACK(ERR_LIB_OSSL_STORE, OSSL_STORE_F_OSSL_STORE_INFO_NEW_PARAMS, 0),
-     "OSSL_STORE_INFO_new_PARAMS"},
-    {ERR_PACK(ERR_LIB_OSSL_STORE, OSSL_STORE_F_OSSL_STORE_INFO_NEW_PKEY, 0),
-     "OSSL_STORE_INFO_new_PKEY"},
-    {ERR_PACK(ERR_LIB_OSSL_STORE, OSSL_STORE_F_OSSL_STORE_INFO_SET0_NAME_DESCRIPTION, 0),
-     "OSSL_STORE_INFO_set0_NAME_description"},
-    {ERR_PACK(ERR_LIB_OSSL_STORE, OSSL_STORE_F_OSSL_STORE_INIT_ONCE, 0),
-     "ossl_store_init_once"},
-    {ERR_PACK(ERR_LIB_OSSL_STORE, OSSL_STORE_F_OSSL_STORE_LOADER_NEW, 0),
-     "OSSL_STORE_LOADER_new"},
-    {ERR_PACK(ERR_LIB_OSSL_STORE, OSSL_STORE_F_OSSL_STORE_OPEN, 0),
-     "OSSL_STORE_open"},
-    {ERR_PACK(ERR_LIB_OSSL_STORE, OSSL_STORE_F_OSSL_STORE_OPEN_INT, 0), ""},
-    {ERR_PACK(ERR_LIB_OSSL_STORE, OSSL_STORE_F_OSSL_STORE_REGISTER_LOADER_INT, 0),
-     "ossl_store_register_loader_int"},
-    {ERR_PACK(ERR_LIB_OSSL_STORE, OSSL_STORE_F_OSSL_STORE_SEARCH_BY_ALIAS, 0),
-     "OSSL_STORE_SEARCH_by_alias"},
-    {ERR_PACK(ERR_LIB_OSSL_STORE, OSSL_STORE_F_OSSL_STORE_SEARCH_BY_ISSUER_SERIAL, 0),
-     "OSSL_STORE_SEARCH_by_issuer_serial"},
-    {ERR_PACK(ERR_LIB_OSSL_STORE, OSSL_STORE_F_OSSL_STORE_SEARCH_BY_KEY_FINGERPRINT, 0),
-     "OSSL_STORE_SEARCH_by_key_fingerprint"},
-    {ERR_PACK(ERR_LIB_OSSL_STORE, OSSL_STORE_F_OSSL_STORE_SEARCH_BY_NAME, 0),
-     "OSSL_STORE_SEARCH_by_name"},
-    {ERR_PACK(ERR_LIB_OSSL_STORE, OSSL_STORE_F_OSSL_STORE_UNREGISTER_LOADER_INT, 0),
-     "ossl_store_unregister_loader_int"},
-    {ERR_PACK(ERR_LIB_OSSL_STORE, OSSL_STORE_F_TRY_DECODE_PARAMS, 0),
-     "try_decode_params"},
-    {ERR_PACK(ERR_LIB_OSSL_STORE, OSSL_STORE_F_TRY_DECODE_PKCS12, 0),
-     "try_decode_PKCS12"},
-    {ERR_PACK(ERR_LIB_OSSL_STORE, OSSL_STORE_F_TRY_DECODE_PKCS8ENCRYPTED, 0),
-     "try_decode_PKCS8Encrypted"},
-    {0, NULL}
-};
-
 static const ERR_STRING_DATA OSSL_STORE_str_reasons[] = {
     {ERR_PACK(ERR_LIB_OSSL_STORE, 0, OSSL_STORE_R_AMBIGUOUS_CONTENT_TYPE),
     "ambiguous content type"},
@@ -137,10 +62,8 @@ static const ERR_STRING_DATA OSSL_STORE_str_reasons[] = {
 int ERR_load_OSSL_STORE_strings(void)
 {
 #ifndef OPENSSL_NO_ERR
-    if (ERR_func_error_string(OSSL_STORE_str_functs[0].error) == NULL) {
-        ERR_load_strings_const(OSSL_STORE_str_functs);
+    if (ERR_func_error_string(OSSL_STORE_str_reasons[0].error) == NULL)
         ERR_load_strings_const(OSSL_STORE_str_reasons);
-    }
 #endif
     return 1;
 }
diff --git a/crypto/ts/ts_err.c b/crypto/ts/ts_err.c
index c971d47..b020315 100644
--- a/crypto/ts/ts_err.c
+++ b/crypto/ts/ts_err.c
@@ -13,91 +13,6 @@
 
 #ifndef OPENSSL_NO_ERR
 
-static const ERR_STRING_DATA TS_str_functs[] = {
-    {ERR_PACK(ERR_LIB_TS, TS_F_DEF_SERIAL_CB, 0), "def_serial_cb"},
-    {ERR_PACK(ERR_LIB_TS, TS_F_DEF_TIME_CB, 0), "def_time_cb"},
-    {ERR_PACK(ERR_LIB_TS, TS_F_INT_TS_RESP_VERIFY_TOKEN, 0),
-     "int_ts_RESP_verify_token"},
-    {ERR_PACK(ERR_LIB_TS, TS_F_PKCS7_TO_TS_TST_INFO, 0),
-     "PKCS7_to_TS_TST_INFO"},
-    {ERR_PACK(ERR_LIB_TS, TS_F_TS_ACCURACY_SET_MICROS, 0),
-     "TS_ACCURACY_set_micros"},
-    {ERR_PACK(ERR_LIB_TS, TS_F_TS_ACCURACY_SET_MILLIS, 0),
-     "TS_ACCURACY_set_millis"},
-    {ERR_PACK(ERR_LIB_TS, TS_F_TS_ACCURACY_SET_SECONDS, 0),
-     "TS_ACCURACY_set_seconds"},
-    {ERR_PACK(ERR_LIB_TS, TS_F_TS_CHECK_IMPRINTS, 0), "ts_check_imprints"},
-    {ERR_PACK(ERR_LIB_TS, TS_F_TS_CHECK_NONCES, 0), "ts_check_nonces"},
-    {ERR_PACK(ERR_LIB_TS, TS_F_TS_CHECK_POLICY, 0), "ts_check_policy"},
-    {ERR_PACK(ERR_LIB_TS, TS_F_TS_CHECK_SIGNING_CERTS, 0),
-     "ts_check_signing_certs"},
-    {ERR_PACK(ERR_LIB_TS, TS_F_TS_CHECK_STATUS_INFO, 0),
-     "ts_check_status_info"},
-    {ERR_PACK(ERR_LIB_TS, TS_F_TS_COMPUTE_IMPRINT, 0), "ts_compute_imprint"},
-    {ERR_PACK(ERR_LIB_TS, TS_F_TS_CONF_INVALID, 0), "ts_CONF_invalid"},
-    {ERR_PACK(ERR_LIB_TS, TS_F_TS_CONF_LOAD_CERT, 0), "TS_CONF_load_cert"},
-    {ERR_PACK(ERR_LIB_TS, TS_F_TS_CONF_LOAD_CERTS, 0), "TS_CONF_load_certs"},
-    {ERR_PACK(ERR_LIB_TS, TS_F_TS_CONF_LOAD_KEY, 0), "TS_CONF_load_key"},
-    {ERR_PACK(ERR_LIB_TS, TS_F_TS_CONF_LOOKUP_FAIL, 0), "ts_CONF_lookup_fail"},
-    {ERR_PACK(ERR_LIB_TS, TS_F_TS_CONF_SET_DEFAULT_ENGINE, 0),
-     "TS_CONF_set_default_engine"},
-    {ERR_PACK(ERR_LIB_TS, TS_F_TS_GET_STATUS_TEXT, 0), "ts_get_status_text"},
-    {ERR_PACK(ERR_LIB_TS, TS_F_TS_MSG_IMPRINT_SET_ALGO, 0),
-     "TS_MSG_IMPRINT_set_algo"},
-    {ERR_PACK(ERR_LIB_TS, TS_F_TS_REQ_SET_MSG_IMPRINT, 0),
-     "TS_REQ_set_msg_imprint"},
-    {ERR_PACK(ERR_LIB_TS, TS_F_TS_REQ_SET_NONCE, 0), "TS_REQ_set_nonce"},
-    {ERR_PACK(ERR_LIB_TS, TS_F_TS_REQ_SET_POLICY_ID, 0),
-     "TS_REQ_set_policy_id"},
-    {ERR_PACK(ERR_LIB_TS, TS_F_TS_RESP_CREATE_RESPONSE, 0),
-     "TS_RESP_create_response"},
-    {ERR_PACK(ERR_LIB_TS, TS_F_TS_RESP_CREATE_TST_INFO, 0),
-     "ts_RESP_create_tst_info"},
-    {ERR_PACK(ERR_LIB_TS, TS_F_TS_RESP_CTX_ADD_FAILURE_INFO, 0),
-     "TS_RESP_CTX_add_failure_info"},
-    {ERR_PACK(ERR_LIB_TS, TS_F_TS_RESP_CTX_ADD_MD, 0), "TS_RESP_CTX_add_md"},
-    {ERR_PACK(ERR_LIB_TS, TS_F_TS_RESP_CTX_ADD_POLICY, 0),
-     "TS_RESP_CTX_add_policy"},
-    {ERR_PACK(ERR_LIB_TS, TS_F_TS_RESP_CTX_NEW, 0), "TS_RESP_CTX_new"},
-    {ERR_PACK(ERR_LIB_TS, TS_F_TS_RESP_CTX_SET_ACCURACY, 0),
-     "TS_RESP_CTX_set_accuracy"},
-    {ERR_PACK(ERR_LIB_TS, TS_F_TS_RESP_CTX_SET_CERTS, 0),
-     "TS_RESP_CTX_set_certs"},
-    {ERR_PACK(ERR_LIB_TS, TS_F_TS_RESP_CTX_SET_DEF_POLICY, 0),
-     "TS_RESP_CTX_set_def_policy"},
-    {ERR_PACK(ERR_LIB_TS, TS_F_TS_RESP_CTX_SET_SIGNER_CERT, 0),
-     "TS_RESP_CTX_set_signer_cert"},
-    {ERR_PACK(ERR_LIB_TS, TS_F_TS_RESP_CTX_SET_STATUS_INFO, 0),
-     "TS_RESP_CTX_set_status_info"},
-    {ERR_PACK(ERR_LIB_TS, TS_F_TS_RESP_GET_POLICY, 0), "ts_RESP_get_policy"},
-    {ERR_PACK(ERR_LIB_TS, TS_F_TS_RESP_SET_GENTIME_WITH_PRECISION, 0),
-     "TS_RESP_set_genTime_with_precision"},
-    {ERR_PACK(ERR_LIB_TS, TS_F_TS_RESP_SET_STATUS_INFO, 0),
-     "TS_RESP_set_status_info"},
-    {ERR_PACK(ERR_LIB_TS, TS_F_TS_RESP_SET_TST_INFO, 0),
-     "TS_RESP_set_tst_info"},
-    {ERR_PACK(ERR_LIB_TS, TS_F_TS_RESP_SIGN, 0), "ts_RESP_sign"},
-    {ERR_PACK(ERR_LIB_TS, TS_F_TS_RESP_VERIFY_SIGNATURE, 0),
-     "TS_RESP_verify_signature"},
-    {ERR_PACK(ERR_LIB_TS, TS_F_TS_TST_INFO_SET_ACCURACY, 0),
-     "TS_TST_INFO_set_accuracy"},
-    {ERR_PACK(ERR_LIB_TS, TS_F_TS_TST_INFO_SET_MSG_IMPRINT, 0),
-     "TS_TST_INFO_set_msg_imprint"},
-    {ERR_PACK(ERR_LIB_TS, TS_F_TS_TST_INFO_SET_NONCE, 0),
-     "TS_TST_INFO_set_nonce"},
-    {ERR_PACK(ERR_LIB_TS, TS_F_TS_TST_INFO_SET_POLICY_ID, 0),
-     "TS_TST_INFO_set_policy_id"},
-    {ERR_PACK(ERR_LIB_TS, TS_F_TS_TST_INFO_SET_SERIAL, 0),
-     "TS_TST_INFO_set_serial"},
-    {ERR_PACK(ERR_LIB_TS, TS_F_TS_TST_INFO_SET_TIME, 0),
-     "TS_TST_INFO_set_time"},
-    {ERR_PACK(ERR_LIB_TS, TS_F_TS_TST_INFO_SET_TSA, 0), "TS_TST_INFO_set_tsa"},
-    {ERR_PACK(ERR_LIB_TS, TS_F_TS_VERIFY, 0), ""},
-    {ERR_PACK(ERR_LIB_TS, TS_F_TS_VERIFY_CERT, 0), "ts_verify_cert"},
-    {ERR_PACK(ERR_LIB_TS, TS_F_TS_VERIFY_CTX_NEW, 0), "TS_VERIFY_CTX_new"},
-    {0, NULL}
-};
-
 static const ERR_STRING_DATA TS_str_reasons[] = {
     {ERR_PACK(ERR_LIB_TS, 0, TS_R_BAD_PKCS7_TYPE), "bad pkcs7 type"},
     {ERR_PACK(ERR_LIB_TS, 0, TS_R_BAD_TYPE), "bad type"},
@@ -163,10 +78,8 @@ static const ERR_STRING_DATA TS_str_reasons[] = {
 int ERR_load_TS_strings(void)
 {
 #ifndef OPENSSL_NO_ERR
-    if (ERR_func_error_string(TS_str_functs[0].error) == NULL) {
-        ERR_load_strings_const(TS_str_functs);
+    if (ERR_func_error_string(TS_str_reasons[0].error) == NULL)
         ERR_load_strings_const(TS_str_reasons);
-    }
 #endif
     return 1;
 }
diff --git a/crypto/ui/ui_err.c b/crypto/ui/ui_err.c
index 431987d..7d6352b 100644
--- a/crypto/ui/ui_err.c
+++ b/crypto/ui/ui_err.c
@@ -1,6 +1,6 @@
 /*
  * Generated by util/mkerr.pl DO NOT EDIT
- * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 1995-2019 The OpenSSL Project Authors. All Rights Reserved.
  *
  * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
@@ -13,36 +13,6 @@
 
 #ifndef OPENSSL_NO_ERR
 
-static const ERR_STRING_DATA UI_str_functs[] = {
-    {ERR_PACK(ERR_LIB_UI, UI_F_CLOSE_CONSOLE, 0), "close_console"},
-    {ERR_PACK(ERR_LIB_UI, UI_F_ECHO_CONSOLE, 0), "echo_console"},
-    {ERR_PACK(ERR_LIB_UI, UI_F_GENERAL_ALLOCATE_BOOLEAN, 0),
-     "general_allocate_boolean"},
-    {ERR_PACK(ERR_LIB_UI, UI_F_GENERAL_ALLOCATE_PROMPT, 0),
-     "general_allocate_prompt"},
-    {ERR_PACK(ERR_LIB_UI, UI_F_NOECHO_CONSOLE, 0), "noecho_console"},
-    {ERR_PACK(ERR_LIB_UI, UI_F_OPEN_CONSOLE, 0), "open_console"},
-    {ERR_PACK(ERR_LIB_UI, UI_F_UI_CONSTRUCT_PROMPT, 0), "UI_construct_prompt"},
-    {ERR_PACK(ERR_LIB_UI, UI_F_UI_CREATE_METHOD, 0), "UI_create_method"},
-    {ERR_PACK(ERR_LIB_UI, UI_F_UI_CTRL, 0), "UI_ctrl"},
-    {ERR_PACK(ERR_LIB_UI, UI_F_UI_DUP_ERROR_STRING, 0), "UI_dup_error_string"},
-    {ERR_PACK(ERR_LIB_UI, UI_F_UI_DUP_INFO_STRING, 0), "UI_dup_info_string"},
-    {ERR_PACK(ERR_LIB_UI, UI_F_UI_DUP_INPUT_BOOLEAN, 0),
-     "UI_dup_input_boolean"},
-    {ERR_PACK(ERR_LIB_UI, UI_F_UI_DUP_INPUT_STRING, 0), "UI_dup_input_string"},
-    {ERR_PACK(ERR_LIB_UI, UI_F_UI_DUP_USER_DATA, 0), "UI_dup_user_data"},
-    {ERR_PACK(ERR_LIB_UI, UI_F_UI_DUP_VERIFY_STRING, 0),
-     "UI_dup_verify_string"},
-    {ERR_PACK(ERR_LIB_UI, UI_F_UI_GET0_RESULT, 0), "UI_get0_result"},
-    {ERR_PACK(ERR_LIB_UI, UI_F_UI_GET_RESULT_LENGTH, 0),
-     "UI_get_result_length"},
-    {ERR_PACK(ERR_LIB_UI, UI_F_UI_NEW_METHOD, 0), "UI_new_method"},
-    {ERR_PACK(ERR_LIB_UI, UI_F_UI_PROCESS, 0), "UI_process"},
-    {ERR_PACK(ERR_LIB_UI, UI_F_UI_SET_RESULT, 0), "UI_set_result"},
-    {ERR_PACK(ERR_LIB_UI, UI_F_UI_SET_RESULT_EX, 0), "UI_set_result_ex"},
-    {0, NULL}
-};
-
 static const ERR_STRING_DATA UI_str_reasons[] = {
     {ERR_PACK(ERR_LIB_UI, 0, UI_R_COMMON_OK_AND_CANCEL_CHARACTERS),
     "common ok and cancel characters"},
@@ -69,10 +39,8 @@ static const ERR_STRING_DATA UI_str_reasons[] = {
 int ERR_load_UI_strings(void)
 {
 #ifndef OPENSSL_NO_ERR
-    if (ERR_func_error_string(UI_str_functs[0].error) == NULL) {
-        ERR_load_strings_const(UI_str_functs);
+    if (ERR_func_error_string(UI_str_reasons[0].error) == NULL)
         ERR_load_strings_const(UI_str_reasons);
-    }
 #endif
     return 1;
 }
diff --git a/crypto/ui/ui_lib.c b/crypto/ui/ui_lib.c
index 8c3502e..d039351 100644
--- a/crypto/ui/ui_lib.c
+++ b/crypto/ui/ui_lib.c
@@ -874,13 +874,6 @@ int UI_get_result_maxsize(UI_STRING *uis)
 
 int UI_set_result(UI *ui, UI_STRING *uis, const char *result)
 {
-#if 0
-    /*
-     * This is placed here solely to preserve UI_F_UI_SET_RESULT
-     * To be removed for OpenSSL 1.2.0
-     */
-    UIerr(UI_F_UI_SET_RESULT, ERR_R_DISABLED);
-#endif
     return UI_set_result_ex(ui, uis, result, strlen(result));
 }
 
diff --git a/crypto/x509/v3err.c b/crypto/x509/v3err.c
index 421d936..c02e1d2 100644
--- a/crypto/x509/v3err.c
+++ b/crypto/x509/v3err.c
@@ -1,6 +1,6 @@
 /*
  * Generated by util/mkerr.pl DO NOT EDIT
- * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 1995-2019 The OpenSSL Project Authors. All Rights Reserved.
  *
  * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
@@ -13,120 +13,6 @@
 
 #ifndef OPENSSL_NO_ERR
 
-static const ERR_STRING_DATA X509V3_str_functs[] = {
-    {ERR_PACK(ERR_LIB_X509V3, X509V3_F_A2I_GENERAL_NAME, 0),
-     "a2i_GENERAL_NAME"},
-    {ERR_PACK(ERR_LIB_X509V3, X509V3_F_ADDR_VALIDATE_PATH_INTERNAL, 0),
-     "addr_validate_path_internal"},
-    {ERR_PACK(ERR_LIB_X509V3, X509V3_F_ASIDENTIFIERCHOICE_CANONIZE, 0),
-     "ASIdentifierChoice_canonize"},
-    {ERR_PACK(ERR_LIB_X509V3, X509V3_F_ASIDENTIFIERCHOICE_IS_CANONICAL, 0),
-     "ASIdentifierChoice_is_canonical"},
-    {ERR_PACK(ERR_LIB_X509V3, X509V3_F_BIGNUM_TO_STRING, 0),
-     "bignum_to_string"},
-    {ERR_PACK(ERR_LIB_X509V3, X509V3_F_COPY_EMAIL, 0), "copy_email"},
-    {ERR_PACK(ERR_LIB_X509V3, X509V3_F_COPY_ISSUER, 0), "copy_issuer"},
-    {ERR_PACK(ERR_LIB_X509V3, X509V3_F_DO_DIRNAME, 0), "do_dirname"},
-    {ERR_PACK(ERR_LIB_X509V3, X509V3_F_DO_EXT_I2D, 0), "do_ext_i2d"},
-    {ERR_PACK(ERR_LIB_X509V3, X509V3_F_DO_EXT_NCONF, 0), "do_ext_nconf"},
-    {ERR_PACK(ERR_LIB_X509V3, X509V3_F_GNAMES_FROM_SECTNAME, 0),
-     "gnames_from_sectname"},
-    {ERR_PACK(ERR_LIB_X509V3, X509V3_F_I2S_ASN1_ENUMERATED, 0),
-     "i2s_ASN1_ENUMERATED"},
-    {ERR_PACK(ERR_LIB_X509V3, X509V3_F_I2S_ASN1_IA5STRING, 0),
-     "i2s_ASN1_IA5STRING"},
-    {ERR_PACK(ERR_LIB_X509V3, X509V3_F_I2S_ASN1_INTEGER, 0),
-     "i2s_ASN1_INTEGER"},
-    {ERR_PACK(ERR_LIB_X509V3, X509V3_F_I2V_AUTHORITY_INFO_ACCESS, 0),
-     "i2v_AUTHORITY_INFO_ACCESS"},
-    {ERR_PACK(ERR_LIB_X509V3, X509V3_F_LEVEL_ADD_NODE, 0), "level_add_node"},
-    {ERR_PACK(ERR_LIB_X509V3, X509V3_F_NOTICE_SECTION, 0), "notice_section"},
-    {ERR_PACK(ERR_LIB_X509V3, X509V3_F_NREF_NOS, 0), "nref_nos"},
-    {ERR_PACK(ERR_LIB_X509V3, X509V3_F_POLICY_CACHE_CREATE, 0),
-     "policy_cache_create"},
-    {ERR_PACK(ERR_LIB_X509V3, X509V3_F_POLICY_CACHE_NEW, 0),
-     "policy_cache_new"},
-    {ERR_PACK(ERR_LIB_X509V3, X509V3_F_POLICY_DATA_NEW, 0), "policy_data_new"},
-    {ERR_PACK(ERR_LIB_X509V3, X509V3_F_POLICY_SECTION, 0), "policy_section"},
-    {ERR_PACK(ERR_LIB_X509V3, X509V3_F_PROCESS_PCI_VALUE, 0),
-     "process_pci_value"},
-    {ERR_PACK(ERR_LIB_X509V3, X509V3_F_R2I_CERTPOL, 0), "r2i_certpol"},
-    {ERR_PACK(ERR_LIB_X509V3, X509V3_F_R2I_PCI, 0), "r2i_pci"},
-    {ERR_PACK(ERR_LIB_X509V3, X509V3_F_S2I_ASN1_IA5STRING, 0),
-     "s2i_ASN1_IA5STRING"},
-    {ERR_PACK(ERR_LIB_X509V3, X509V3_F_S2I_ASN1_INTEGER, 0),
-     "s2i_ASN1_INTEGER"},
-    {ERR_PACK(ERR_LIB_X509V3, X509V3_F_S2I_ASN1_OCTET_STRING, 0),
-     "s2i_ASN1_OCTET_STRING"},
-    {ERR_PACK(ERR_LIB_X509V3, X509V3_F_S2I_SKEY_ID, 0), "s2i_skey_id"},
-    {ERR_PACK(ERR_LIB_X509V3, X509V3_F_SET_DIST_POINT_NAME, 0),
-     "set_dist_point_name"},
-    {ERR_PACK(ERR_LIB_X509V3, X509V3_F_SXNET_ADD_ID_ASC, 0),
-     "SXNET_add_id_asc"},
-    {ERR_PACK(ERR_LIB_X509V3, X509V3_F_SXNET_ADD_ID_INTEGER, 0),
-     "SXNET_add_id_INTEGER"},
-    {ERR_PACK(ERR_LIB_X509V3, X509V3_F_SXNET_ADD_ID_ULONG, 0),
-     "SXNET_add_id_ulong"},
-    {ERR_PACK(ERR_LIB_X509V3, X509V3_F_SXNET_GET_ID_ASC, 0),
-     "SXNET_get_id_asc"},
-    {ERR_PACK(ERR_LIB_X509V3, X509V3_F_SXNET_GET_ID_ULONG, 0),
-     "SXNET_get_id_ulong"},
-    {ERR_PACK(ERR_LIB_X509V3, X509V3_F_TREE_INIT, 0), "tree_init"},
-    {ERR_PACK(ERR_LIB_X509V3, X509V3_F_V2I_ASIDENTIFIERS, 0),
-     "v2i_ASIdentifiers"},
-    {ERR_PACK(ERR_LIB_X509V3, X509V3_F_V2I_ASN1_BIT_STRING, 0),
-     "v2i_ASN1_BIT_STRING"},
-    {ERR_PACK(ERR_LIB_X509V3, X509V3_F_V2I_AUTHORITY_INFO_ACCESS, 0),
-     "v2i_AUTHORITY_INFO_ACCESS"},
-    {ERR_PACK(ERR_LIB_X509V3, X509V3_F_V2I_AUTHORITY_KEYID, 0),
-     "v2i_AUTHORITY_KEYID"},
-    {ERR_PACK(ERR_LIB_X509V3, X509V3_F_V2I_BASIC_CONSTRAINTS, 0),
-     "v2i_BASIC_CONSTRAINTS"},
-    {ERR_PACK(ERR_LIB_X509V3, X509V3_F_V2I_CRLD, 0), "v2i_crld"},
-    {ERR_PACK(ERR_LIB_X509V3, X509V3_F_V2I_EXTENDED_KEY_USAGE, 0),
-     "v2i_EXTENDED_KEY_USAGE"},
-    {ERR_PACK(ERR_LIB_X509V3, X509V3_F_V2I_GENERAL_NAMES, 0),
-     "v2i_GENERAL_NAMES"},
-    {ERR_PACK(ERR_LIB_X509V3, X509V3_F_V2I_GENERAL_NAME_EX, 0),
-     "v2i_GENERAL_NAME_ex"},
-    {ERR_PACK(ERR_LIB_X509V3, X509V3_F_V2I_IDP, 0), "v2i_idp"},
-    {ERR_PACK(ERR_LIB_X509V3, X509V3_F_V2I_IPADDRBLOCKS, 0),
-     "v2i_IPAddrBlocks"},
-    {ERR_PACK(ERR_LIB_X509V3, X509V3_F_V2I_ISSUER_ALT, 0), "v2i_issuer_alt"},
-    {ERR_PACK(ERR_LIB_X509V3, X509V3_F_V2I_NAME_CONSTRAINTS, 0),
-     "v2i_NAME_CONSTRAINTS"},
-    {ERR_PACK(ERR_LIB_X509V3, X509V3_F_V2I_POLICY_CONSTRAINTS, 0),
-     "v2i_POLICY_CONSTRAINTS"},
-    {ERR_PACK(ERR_LIB_X509V3, X509V3_F_V2I_POLICY_MAPPINGS, 0),
-     "v2i_POLICY_MAPPINGS"},
-    {ERR_PACK(ERR_LIB_X509V3, X509V3_F_V2I_SUBJECT_ALT, 0), "v2i_subject_alt"},
-    {ERR_PACK(ERR_LIB_X509V3, X509V3_F_V2I_TLS_FEATURE, 0), "v2i_TLS_FEATURE"},
-    {ERR_PACK(ERR_LIB_X509V3, X509V3_F_V3_GENERIC_EXTENSION, 0),
-     "v3_generic_extension"},
-    {ERR_PACK(ERR_LIB_X509V3, X509V3_F_X509V3_ADD1_I2D, 0), "X509V3_add1_i2d"},
-    {ERR_PACK(ERR_LIB_X509V3, X509V3_F_X509V3_ADD_VALUE, 0),
-     "X509V3_add_value"},
-    {ERR_PACK(ERR_LIB_X509V3, X509V3_F_X509V3_EXT_ADD, 0), "X509V3_EXT_add"},
-    {ERR_PACK(ERR_LIB_X509V3, X509V3_F_X509V3_EXT_ADD_ALIAS, 0),
-     "X509V3_EXT_add_alias"},
-    {ERR_PACK(ERR_LIB_X509V3, X509V3_F_X509V3_EXT_I2D, 0), "X509V3_EXT_i2d"},
-    {ERR_PACK(ERR_LIB_X509V3, X509V3_F_X509V3_EXT_NCONF, 0),
-     "X509V3_EXT_nconf"},
-    {ERR_PACK(ERR_LIB_X509V3, X509V3_F_X509V3_GET_SECTION, 0),
-     "X509V3_get_section"},
-    {ERR_PACK(ERR_LIB_X509V3, X509V3_F_X509V3_GET_STRING, 0),
-     "X509V3_get_string"},
-    {ERR_PACK(ERR_LIB_X509V3, X509V3_F_X509V3_GET_VALUE_BOOL, 0),
-     "X509V3_get_value_bool"},
-    {ERR_PACK(ERR_LIB_X509V3, X509V3_F_X509V3_PARSE_LIST, 0),
-     "X509V3_parse_list"},
-    {ERR_PACK(ERR_LIB_X509V3, X509V3_F_X509_PURPOSE_ADD, 0),
-     "X509_PURPOSE_add"},
-    {ERR_PACK(ERR_LIB_X509V3, X509V3_F_X509_PURPOSE_SET, 0),
-     "X509_PURPOSE_set"},
-    {0, NULL}
-};
-
 static const ERR_STRING_DATA X509V3_str_reasons[] = {
     {ERR_PACK(ERR_LIB_X509V3, 0, X509V3_R_BAD_IP_ADDRESS), "bad ip address"},
     {ERR_PACK(ERR_LIB_X509V3, 0, X509V3_R_BAD_OBJECT), "bad object"},
@@ -248,10 +134,8 @@ static const ERR_STRING_DATA X509V3_str_reasons[] = {
 int ERR_load_X509V3_strings(void)
 {
 #ifndef OPENSSL_NO_ERR
-    if (ERR_func_error_string(X509V3_str_functs[0].error) == NULL) {
-        ERR_load_strings_const(X509V3_str_functs);
+    if (ERR_func_error_string(X509V3_str_reasons[0].error) == NULL)
         ERR_load_strings_const(X509V3_str_reasons);
-    }
 #endif
     return 1;
 }
diff --git a/crypto/x509/x509_err.c b/crypto/x509/x509_err.c
index 1d0c518..ff6d273 100644
--- a/crypto/x509/x509_err.c
+++ b/crypto/x509/x509_err.c
@@ -13,109 +13,6 @@
 
 #ifndef OPENSSL_NO_ERR
 
-static const ERR_STRING_DATA X509_str_functs[] = {
-    {ERR_PACK(ERR_LIB_X509, X509_F_ADD_CERT_DIR, 0), "add_cert_dir"},
-    {ERR_PACK(ERR_LIB_X509, X509_F_BUILD_CHAIN, 0), "build_chain"},
-    {ERR_PACK(ERR_LIB_X509, X509_F_BY_FILE_CTRL, 0), "by_file_ctrl"},
-    {ERR_PACK(ERR_LIB_X509, X509_F_CHECK_NAME_CONSTRAINTS, 0),
-     "check_name_constraints"},
-    {ERR_PACK(ERR_LIB_X509, X509_F_CHECK_POLICY, 0), "check_policy"},
-    {ERR_PACK(ERR_LIB_X509, X509_F_COMMON_VERIFY_SM2, 0), "common_verify_sm2"},
-    {ERR_PACK(ERR_LIB_X509, X509_F_DANE_I2D, 0), "dane_i2d"},
-    {ERR_PACK(ERR_LIB_X509, X509_F_DIR_CTRL, 0), "dir_ctrl"},
-    {ERR_PACK(ERR_LIB_X509, X509_F_GET_CERT_BY_SUBJECT, 0),
-     "get_cert_by_subject"},
-    {ERR_PACK(ERR_LIB_X509, X509_F_I2D_X509_AUX, 0), "i2d_X509_AUX"},
-    {ERR_PACK(ERR_LIB_X509, X509_F_LOOKUP_CERTS_SK, 0), "lookup_certs_sk"},
-    {ERR_PACK(ERR_LIB_X509, X509_F_NETSCAPE_SPKI_B64_DECODE, 0),
-     "NETSCAPE_SPKI_b64_decode"},
-    {ERR_PACK(ERR_LIB_X509, X509_F_NETSCAPE_SPKI_B64_ENCODE, 0),
-     "NETSCAPE_SPKI_b64_encode"},
-    {ERR_PACK(ERR_LIB_X509, X509_F_NEW_DIR, 0), "new_dir"},
-    {ERR_PACK(ERR_LIB_X509, X509_F_X509AT_ADD1_ATTR, 0), "X509at_add1_attr"},
-    {ERR_PACK(ERR_LIB_X509, X509_F_X509V3_ADD_EXT, 0), "X509v3_add_ext"},
-    {ERR_PACK(ERR_LIB_X509, X509_F_X509_ATTRIBUTE_CREATE_BY_NID, 0),
-     "X509_ATTRIBUTE_create_by_NID"},
-    {ERR_PACK(ERR_LIB_X509, X509_F_X509_ATTRIBUTE_CREATE_BY_OBJ, 0),
-     "X509_ATTRIBUTE_create_by_OBJ"},
-    {ERR_PACK(ERR_LIB_X509, X509_F_X509_ATTRIBUTE_CREATE_BY_TXT, 0),
-     "X509_ATTRIBUTE_create_by_txt"},
-    {ERR_PACK(ERR_LIB_X509, X509_F_X509_ATTRIBUTE_GET0_DATA, 0),
-     "X509_ATTRIBUTE_get0_data"},
-    {ERR_PACK(ERR_LIB_X509, X509_F_X509_ATTRIBUTE_SET1_DATA, 0),
-     "X509_ATTRIBUTE_set1_data"},
-    {ERR_PACK(ERR_LIB_X509, X509_F_X509_CHECK_PRIVATE_KEY, 0),
-     "X509_check_private_key"},
-    {ERR_PACK(ERR_LIB_X509, X509_F_X509_CRL_DIFF, 0), "X509_CRL_diff"},
-    {ERR_PACK(ERR_LIB_X509, X509_F_X509_CRL_METHOD_NEW, 0),
-     "X509_CRL_METHOD_new"},
-    {ERR_PACK(ERR_LIB_X509, X509_F_X509_CRL_PRINT_FP, 0), "X509_CRL_print_fp"},
-    {ERR_PACK(ERR_LIB_X509, X509_F_X509_EXTENSION_CREATE_BY_NID, 0),
-     "X509_EXTENSION_create_by_NID"},
-    {ERR_PACK(ERR_LIB_X509, X509_F_X509_EXTENSION_CREATE_BY_OBJ, 0),
-     "X509_EXTENSION_create_by_OBJ"},
-    {ERR_PACK(ERR_LIB_X509, X509_F_X509_GET_PUBKEY_PARAMETERS, 0),
-     "X509_get_pubkey_parameters"},
-    {ERR_PACK(ERR_LIB_X509, X509_F_X509_LOAD_CERT_CRL_FILE, 0),
-     "X509_load_cert_crl_file"},
-    {ERR_PACK(ERR_LIB_X509, X509_F_X509_LOAD_CERT_FILE, 0),
-     "X509_load_cert_file"},
-    {ERR_PACK(ERR_LIB_X509, X509_F_X509_LOAD_CRL_FILE, 0),
-     "X509_load_crl_file"},
-    {ERR_PACK(ERR_LIB_X509, X509_F_X509_LOOKUP_METH_NEW, 0),
-     "X509_LOOKUP_meth_new"},
-    {ERR_PACK(ERR_LIB_X509, X509_F_X509_LOOKUP_NEW, 0), "X509_LOOKUP_new"},
-    {ERR_PACK(ERR_LIB_X509, X509_F_X509_NAME_ADD_ENTRY, 0),
-     "X509_NAME_add_entry"},
-    {ERR_PACK(ERR_LIB_X509, X509_F_X509_NAME_CANON, 0), "x509_name_canon"},
-    {ERR_PACK(ERR_LIB_X509, X509_F_X509_NAME_ENTRY_CREATE_BY_NID, 0),
-     "X509_NAME_ENTRY_create_by_NID"},
-    {ERR_PACK(ERR_LIB_X509, X509_F_X509_NAME_ENTRY_CREATE_BY_TXT, 0),
-     "X509_NAME_ENTRY_create_by_txt"},
-    {ERR_PACK(ERR_LIB_X509, X509_F_X509_NAME_ENTRY_SET_OBJECT, 0),
-     "X509_NAME_ENTRY_set_object"},
-    {ERR_PACK(ERR_LIB_X509, X509_F_X509_NAME_ONELINE, 0), "X509_NAME_oneline"},
-    {ERR_PACK(ERR_LIB_X509, X509_F_X509_NAME_PRINT, 0), "X509_NAME_print"},
-    {ERR_PACK(ERR_LIB_X509, X509_F_X509_OBJECT_NEW, 0), "X509_OBJECT_new"},
-    {ERR_PACK(ERR_LIB_X509, X509_F_X509_PRINT_EX_FP, 0), "X509_print_ex_fp"},
-    {ERR_PACK(ERR_LIB_X509, X509_F_X509_PUBKEY_DECODE, 0),
-     "x509_pubkey_decode"},
-    {ERR_PACK(ERR_LIB_X509, X509_F_X509_PUBKEY_GET0, 0), "X509_PUBKEY_get0"},
-    {ERR_PACK(ERR_LIB_X509, X509_F_X509_PUBKEY_SET, 0), "X509_PUBKEY_set"},
-    {ERR_PACK(ERR_LIB_X509, X509_F_X509_REQ_CHECK_PRIVATE_KEY, 0),
-     "X509_REQ_check_private_key"},
-    {ERR_PACK(ERR_LIB_X509, X509_F_X509_REQ_PRINT_EX, 0), "X509_REQ_print_ex"},
-    {ERR_PACK(ERR_LIB_X509, X509_F_X509_REQ_PRINT_FP, 0), "X509_REQ_print_fp"},
-    {ERR_PACK(ERR_LIB_X509, X509_F_X509_REQ_TO_X509, 0), "X509_REQ_to_X509"},
-    {ERR_PACK(ERR_LIB_X509, X509_F_X509_REQ_VERIFY, 0), "X509_REQ_verify"},
-    {ERR_PACK(ERR_LIB_X509, X509_F_X509_REQ_VERIFY_SM2, 0),
-     "x509_req_verify_sm2"},
-    {ERR_PACK(ERR_LIB_X509, X509_F_X509_STORE_ADD_CERT, 0),
-     "X509_STORE_add_cert"},
-    {ERR_PACK(ERR_LIB_X509, X509_F_X509_STORE_ADD_CRL, 0),
-     "X509_STORE_add_crl"},
-    {ERR_PACK(ERR_LIB_X509, X509_F_X509_STORE_ADD_LOOKUP, 0),
-     "X509_STORE_add_lookup"},
-    {ERR_PACK(ERR_LIB_X509, X509_F_X509_STORE_CTX_GET1_ISSUER, 0),
-     "X509_STORE_CTX_get1_issuer"},
-    {ERR_PACK(ERR_LIB_X509, X509_F_X509_STORE_CTX_INIT, 0),
-     "X509_STORE_CTX_init"},
-    {ERR_PACK(ERR_LIB_X509, X509_F_X509_STORE_CTX_NEW, 0),
-     "X509_STORE_CTX_new"},
-    {ERR_PACK(ERR_LIB_X509, X509_F_X509_STORE_CTX_PURPOSE_INHERIT, 0),
-     "X509_STORE_CTX_purpose_inherit"},
-    {ERR_PACK(ERR_LIB_X509, X509_F_X509_STORE_NEW, 0), "X509_STORE_new"},
-    {ERR_PACK(ERR_LIB_X509, X509_F_X509_TO_X509_REQ, 0), "X509_to_X509_REQ"},
-    {ERR_PACK(ERR_LIB_X509, X509_F_X509_TRUST_ADD, 0), "X509_TRUST_add"},
-    {ERR_PACK(ERR_LIB_X509, X509_F_X509_TRUST_SET, 0), "X509_TRUST_set"},
-    {ERR_PACK(ERR_LIB_X509, X509_F_X509_VERIFY, 0), "X509_verify"},
-    {ERR_PACK(ERR_LIB_X509, X509_F_X509_VERIFY_CERT, 0), "X509_verify_cert"},
-    {ERR_PACK(ERR_LIB_X509, X509_F_X509_VERIFY_PARAM_NEW, 0),
-     "X509_VERIFY_PARAM_new"},
-    {ERR_PACK(ERR_LIB_X509, X509_F_X509_VERIFY_SM2, 0), "x509_verify_sm2"},
-    {0, NULL}
-};
-
 static const ERR_STRING_DATA X509_str_reasons[] = {
     {ERR_PACK(ERR_LIB_X509, 0, X509_R_AKID_MISMATCH), "akid mismatch"},
     {ERR_PACK(ERR_LIB_X509, 0, X509_R_BAD_SELECTOR), "bad selector"},
@@ -180,10 +77,8 @@ static const ERR_STRING_DATA X509_str_reasons[] = {
 int ERR_load_X509_strings(void)
 {
 #ifndef OPENSSL_NO_ERR
-    if (ERR_func_error_string(X509_str_functs[0].error) == NULL) {
-        ERR_load_strings_const(X509_str_functs);
+    if (ERR_func_error_string(X509_str_reasons[0].error) == NULL)
         ERR_load_strings_const(X509_str_reasons);
-    }
 #endif
     return 1;
 }
diff --git a/doc/man3/ERR_GET_LIB.pod b/doc/man3/ERR_GET_LIB.pod
index 6f14a09..2046159 100644
--- a/doc/man3/ERR_GET_LIB.pod
+++ b/doc/man3/ERR_GET_LIB.pod
@@ -38,12 +38,13 @@ unique. However, when checking for sub-library specific reason codes,
 be sure to also compare the library number.
 
 ERR_GET_LIB(), ERR_GET_FUNC(), ERR_GET_REASON(), and ERR_FATAL_ERROR()
- are macros.
+are macros.
 
 =head1 RETURN VALUES
 
 The library number, function code, reason code, and whether the error
 is fatal, respectively.
+Starting with OpenSSL 3.0.0, the function code is always set to zero.
 
 =head1 SEE ALSO
 
diff --git a/engines/e_afalg.txt b/engines/e_afalg.txt
index e32c880..7de1fe9 100644
--- a/engines/e_afalg.txt
+++ b/engines/e_afalg.txt
@@ -1,4 +1,4 @@
-# Copyright 1999-2017 The OpenSSL Project Authors. All Rights Reserved.
+# Copyright 1999-2019 The OpenSSL Project Authors. All Rights Reserved.
 #
 # Licensed under the Apache License 2.0 (the "License").  You may not use
 # this file except in compliance with the License.  You can obtain a copy
diff --git a/engines/e_afalg_err.c b/engines/e_afalg_err.c
index cd5b7b2..c436f10 100644
--- a/engines/e_afalg_err.c
+++ b/engines/e_afalg_err.c
@@ -1,6 +1,6 @@
 /*
  * Generated by util/mkerr.pl DO NOT EDIT
- * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 1995-2019 The OpenSSL Project Authors. All Rights Reserved.
  *
  * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
@@ -13,17 +13,6 @@
 
 #ifndef OPENSSL_NO_ERR
 
-static ERR_STRING_DATA AFALG_str_functs[] = {
-    {ERR_PACK(0, AFALG_F_AFALG_CHK_PLATFORM, 0), "afalg_chk_platform"},
-    {ERR_PACK(0, AFALG_F_AFALG_CREATE_SK, 0), "afalg_create_sk"},
-    {ERR_PACK(0, AFALG_F_AFALG_INIT_AIO, 0), "afalg_init_aio"},
-    {ERR_PACK(0, AFALG_F_AFALG_SETUP_ASYNC_EVENT_NOTIFICATION, 0),
-     "afalg_setup_async_event_notification"},
-    {ERR_PACK(0, AFALG_F_AFALG_SET_KEY, 0), "afalg_set_key"},
-    {ERR_PACK(0, AFALG_F_BIND_AFALG, 0), "bind_afalg"},
-    {0, NULL}
-};
-
 static ERR_STRING_DATA AFALG_str_reasons[] = {
     {ERR_PACK(0, 0, AFALG_R_EVENTFD_FAILED), "eventfd failed"},
     {ERR_PACK(0, 0, AFALG_R_FAILED_TO_GET_PLATFORM_INFO),
@@ -56,7 +45,6 @@ static int ERR_load_AFALG_strings(void)
 
     if (!error_loaded) {
 #ifndef OPENSSL_NO_ERR
-        ERR_load_strings(lib_code, AFALG_str_functs);
         ERR_load_strings(lib_code, AFALG_str_reasons);
 #endif
         error_loaded = 1;
@@ -68,7 +56,6 @@ static void ERR_unload_AFALG_strings(void)
 {
     if (error_loaded) {
 #ifndef OPENSSL_NO_ERR
-        ERR_unload_strings(lib_code, AFALG_str_functs);
         ERR_unload_strings(lib_code, AFALG_str_reasons);
 #endif
         error_loaded = 0;
diff --git a/engines/e_afalg_err.h b/engines/e_afalg_err.h
index bd1dd15..27cdcd3 100644
--- a/engines/e_afalg_err.h
+++ b/engines/e_afalg_err.h
@@ -1,6 +1,6 @@
 /*
  * Generated by util/mkerr.pl DO NOT EDIT
- * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 1995-2019 The OpenSSL Project Authors. All Rights Reserved.
  *
  * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
@@ -11,18 +11,24 @@
 #ifndef HEADER_AFALGERR_H
 # define HEADER_AFALGERR_H
 
-# define AFALGerr(f, r) ERR_AFALG_error((f), (r), OPENSSL_FILE, OPENSSL_LINE)
+# include <openssl/opensslconf.h>
+# include <openssl/symhacks.h>
+
+
+# define AFALGerr(f, r) ERR_AFALG_error(0, (r), OPENSSL_FILE, OPENSSL_LINE)
 
 
 /*
  * AFALG function codes.
  */
-# define AFALG_F_AFALG_CHK_PLATFORM                       100
-# define AFALG_F_AFALG_CREATE_SK                          101
-# define AFALG_F_AFALG_INIT_AIO                           102
-# define AFALG_F_AFALG_SETUP_ASYNC_EVENT_NOTIFICATION     103
-# define AFALG_F_AFALG_SET_KEY                            104
-# define AFALG_F_BIND_AFALG                               105
+# if !OPENSSL_API_3
+#  define AFALG_F_AFALG_CHK_PLATFORM                       0
+#  define AFALG_F_AFALG_CREATE_SK                          0
+#  define AFALG_F_AFALG_INIT_AIO                           0
+#  define AFALG_F_AFALG_SETUP_ASYNC_EVENT_NOTIFICATION     0
+#  define AFALG_F_AFALG_SET_KEY                            0
+#  define AFALG_F_BIND_AFALG                               0
+# endif
 
 /*
  * AFALG reason codes.
diff --git a/engines/e_capi.txt b/engines/e_capi.txt
index 29724e6..303a1ed 100644
--- a/engines/e_capi.txt
+++ b/engines/e_capi.txt
@@ -1,4 +1,4 @@
-# Copyright 1999-2017 The OpenSSL Project Authors. All Rights Reserved.
+# Copyright 1999-2019 The OpenSSL Project Authors. All Rights Reserved.
 #
 # Licensed under the Apache License 2.0 (the "License").  You may not use
 # this file except in compliance with the License.  You can obtain a copy
diff --git a/engines/e_capi_err.c b/engines/e_capi_err.c
index 923723a..acbec41 100644
--- a/engines/e_capi_err.c
+++ b/engines/e_capi_err.c
@@ -1,6 +1,6 @@
 /*
  * Generated by util/mkerr.pl DO NOT EDIT
- * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 1995-2019 The OpenSSL Project Authors. All Rights Reserved.
  *
  * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
@@ -13,30 +13,6 @@
 
 #ifndef OPENSSL_NO_ERR
 
-static ERR_STRING_DATA CAPI_str_functs[] = {
-    {ERR_PACK(0, CAPI_F_CAPI_CERT_GET_FNAME, 0), "capi_cert_get_fname"},
-    {ERR_PACK(0, CAPI_F_CAPI_CTRL, 0), "capi_ctrl"},
-    {ERR_PACK(0, CAPI_F_CAPI_CTX_NEW, 0), "capi_ctx_new"},
-    {ERR_PACK(0, CAPI_F_CAPI_CTX_SET_PROVNAME, 0), "capi_ctx_set_provname"},
-    {ERR_PACK(0, CAPI_F_CAPI_DSA_DO_SIGN, 0), "capi_dsa_do_sign"},
-    {ERR_PACK(0, CAPI_F_CAPI_GET_KEY, 0), "capi_get_key"},
-    {ERR_PACK(0, CAPI_F_CAPI_GET_PKEY, 0), "capi_get_pkey"},
-    {ERR_PACK(0, CAPI_F_CAPI_GET_PROVNAME, 0), "capi_get_provname"},
-    {ERR_PACK(0, CAPI_F_CAPI_GET_PROV_INFO, 0), "capi_get_prov_info"},
-    {ERR_PACK(0, CAPI_F_CAPI_INIT, 0), "capi_init"},
-    {ERR_PACK(0, CAPI_F_CAPI_LIST_CONTAINERS, 0), "capi_list_containers"},
-    {ERR_PACK(0, CAPI_F_CAPI_LOAD_PRIVKEY, 0), "capi_load_privkey"},
-    {ERR_PACK(0, CAPI_F_CAPI_OPEN_STORE, 0), "capi_open_store"},
-    {ERR_PACK(0, CAPI_F_CAPI_RSA_PRIV_DEC, 0), "capi_rsa_priv_dec"},
-    {ERR_PACK(0, CAPI_F_CAPI_RSA_PRIV_ENC, 0), "capi_rsa_priv_enc"},
-    {ERR_PACK(0, CAPI_F_CAPI_RSA_SIGN, 0), "capi_rsa_sign"},
-    {ERR_PACK(0, CAPI_F_CAPI_VTRACE, 0), "capi_vtrace"},
-    {ERR_PACK(0, CAPI_F_CERT_SELECT_DIALOG, 0), "cert_select_dialog"},
-    {ERR_PACK(0, CAPI_F_CLIENT_CERT_SELECT, 0), ""},
-    {ERR_PACK(0, CAPI_F_WIDE_TO_ASC, 0), "wide_to_asc"},
-    {0, NULL}
-};
-
 static ERR_STRING_DATA CAPI_str_reasons[] = {
     {ERR_PACK(0, 0, CAPI_R_CANT_CREATE_HASH_OBJECT), "cant create hash object"},
     {ERR_PACK(0, 0, CAPI_R_CANT_FIND_CAPI_CONTEXT), "cant find capi context"},
@@ -92,7 +68,6 @@ static int ERR_load_CAPI_strings(void)
 
     if (!error_loaded) {
 #ifndef OPENSSL_NO_ERR
-        ERR_load_strings(lib_code, CAPI_str_functs);
         ERR_load_strings(lib_code, CAPI_str_reasons);
 #endif
         error_loaded = 1;
@@ -104,7 +79,6 @@ static void ERR_unload_CAPI_strings(void)
 {
     if (error_loaded) {
 #ifndef OPENSSL_NO_ERR
-        ERR_unload_strings(lib_code, CAPI_str_functs);
         ERR_unload_strings(lib_code, CAPI_str_reasons);
 #endif
         error_loaded = 0;
diff --git a/engines/e_capi_err.h b/engines/e_capi_err.h
index 544f7fe..a9389ec 100644
--- a/engines/e_capi_err.h
+++ b/engines/e_capi_err.h
@@ -1,6 +1,6 @@
 /*
  * Generated by util/mkerr.pl DO NOT EDIT
- * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 1995-2019 The OpenSSL Project Authors. All Rights Reserved.
  *
  * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
@@ -11,32 +11,38 @@
 #ifndef HEADER_CAPIERR_H
 # define HEADER_CAPIERR_H
 
-# define CAPIerr(f, r) ERR_CAPI_error((f), (r), OPENSSL_FILE, OPENSSL_LINE)
+# include <openssl/opensslconf.h>
+# include <openssl/symhacks.h>
+
+
+# define CAPIerr(f, r) ERR_CAPI_error(0, (r), OPENSSL_FILE, OPENSSL_LINE)
 
 
 /*
  * CAPI function codes.
  */
-# define CAPI_F_CAPI_CERT_GET_FNAME                       99
-# define CAPI_F_CAPI_CTRL                                 100
-# define CAPI_F_CAPI_CTX_NEW                              101
-# define CAPI_F_CAPI_CTX_SET_PROVNAME                     102
-# define CAPI_F_CAPI_DSA_DO_SIGN                          114
-# define CAPI_F_CAPI_GET_KEY                              103
-# define CAPI_F_CAPI_GET_PKEY                             115
-# define CAPI_F_CAPI_GET_PROVNAME                         104
-# define CAPI_F_CAPI_GET_PROV_INFO                        105
-# define CAPI_F_CAPI_INIT                                 106
-# define CAPI_F_CAPI_LIST_CONTAINERS                      107
-# define CAPI_F_CAPI_LOAD_PRIVKEY                         108
-# define CAPI_F_CAPI_OPEN_STORE                           109
-# define CAPI_F_CAPI_RSA_PRIV_DEC                         110
-# define CAPI_F_CAPI_RSA_PRIV_ENC                         111
-# define CAPI_F_CAPI_RSA_SIGN                             112
-# define CAPI_F_CAPI_VTRACE                               118
-# define CAPI_F_CERT_SELECT_DIALOG                        117
-# define CAPI_F_CLIENT_CERT_SELECT                        116
-# define CAPI_F_WIDE_TO_ASC                               113
+# if !OPENSSL_API_3
+#  define CAPI_F_CAPI_CERT_GET_FNAME                       0
+#  define CAPI_F_CAPI_CTRL                                 0
+#  define CAPI_F_CAPI_CTX_NEW                              0
+#  define CAPI_F_CAPI_CTX_SET_PROVNAME                     0
+#  define CAPI_F_CAPI_DSA_DO_SIGN                          0
+#  define CAPI_F_CAPI_GET_KEY                              0
+#  define CAPI_F_CAPI_GET_PKEY                             0
+#  define CAPI_F_CAPI_GET_PROVNAME                         0
+#  define CAPI_F_CAPI_GET_PROV_INFO                        0
+#  define CAPI_F_CAPI_INIT                                 0
+#  define CAPI_F_CAPI_LIST_CONTAINERS                      0
+#  define CAPI_F_CAPI_LOAD_PRIVKEY                         0
+#  define CAPI_F_CAPI_OPEN_STORE                           0
+#  define CAPI_F_CAPI_RSA_PRIV_DEC                         0
+#  define CAPI_F_CAPI_RSA_PRIV_ENC                         0
+#  define CAPI_F_CAPI_RSA_SIGN                             0
+#  define CAPI_F_CAPI_VTRACE                               0
+#  define CAPI_F_CERT_SELECT_DIALOG                        0
+#  define CAPI_F_CLIENT_CERT_SELECT                        0
+#  define CAPI_F_WIDE_TO_ASC                               0
+# endif
 
 /*
  * CAPI reason codes.
diff --git a/engines/e_dasync.txt b/engines/e_dasync.txt
index 9a7b498..819ff6f 100644
--- a/engines/e_dasync.txt
+++ b/engines/e_dasync.txt
@@ -1,4 +1,4 @@
-# Copyright 1999-2017 The OpenSSL Project Authors. All Rights Reserved.
+# Copyright 1999-2019 The OpenSSL Project Authors. All Rights Reserved.
 #
 # Licensed under the Apache License 2.0 (the "License").  You may not use
 # this file except in compliance with the License.  You can obtain a copy
diff --git a/engines/e_dasync_err.c b/engines/e_dasync_err.c
index f71f6fe..0920690 100644
--- a/engines/e_dasync_err.c
+++ b/engines/e_dasync_err.c
@@ -1,6 +1,6 @@
 /*
  * Generated by util/mkerr.pl DO NOT EDIT
- * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 1995-2019 The OpenSSL Project Authors. All Rights Reserved.
  *
  * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
@@ -13,22 +13,6 @@
 
 #ifndef OPENSSL_NO_ERR
 
-static ERR_STRING_DATA DASYNC_str_functs[] = {
-    {ERR_PACK(0, DASYNC_F_BIND_DASYNC, 0), "bind_dasync"},
-    {ERR_PACK(0, DASYNC_F_CIPHER_AES_128_CBC_CODE, 0), ""},
-    {ERR_PACK(0, DASYNC_F_DASYNC_AES128_CBC_HMAC_SHA1_INIT_KEY, 0), ""},
-    {ERR_PACK(0, DASYNC_F_DASYNC_AES128_INIT_KEY, 0), ""},
-    {ERR_PACK(0, DASYNC_F_DASYNC_BN_MOD_EXP, 0), ""},
-    {ERR_PACK(0, DASYNC_F_DASYNC_CIPHER_INIT_KEY_HELPER, 0),
-     "dasync_cipher_init_key_helper"},
-    {ERR_PACK(0, DASYNC_F_DASYNC_MOD_EXP, 0), ""},
-    {ERR_PACK(0, DASYNC_F_DASYNC_PRIVATE_DECRYPT, 0), ""},
-    {ERR_PACK(0, DASYNC_F_DASYNC_PRIVATE_ENCRYPT, 0), ""},
-    {ERR_PACK(0, DASYNC_F_DASYNC_PUBLIC_DECRYPT, 0), ""},
-    {ERR_PACK(0, DASYNC_F_DASYNC_PUBLIC_ENCRYPT, 0), ""},
-    {0, NULL}
-};
-
 static ERR_STRING_DATA DASYNC_str_reasons[] = {
     {ERR_PACK(0, 0, DASYNC_R_INIT_FAILED), "init failed"},
     {0, NULL}
@@ -46,7 +30,6 @@ static int ERR_load_DASYNC_strings(void)
 
     if (!error_loaded) {
 #ifndef OPENSSL_NO_ERR
-        ERR_load_strings(lib_code, DASYNC_str_functs);
         ERR_load_strings(lib_code, DASYNC_str_reasons);
 #endif
         error_loaded = 1;
@@ -58,7 +41,6 @@ static void ERR_unload_DASYNC_strings(void)
 {
     if (error_loaded) {
 #ifndef OPENSSL_NO_ERR
-        ERR_unload_strings(lib_code, DASYNC_str_functs);
         ERR_unload_strings(lib_code, DASYNC_str_reasons);
 #endif
         error_loaded = 0;
diff --git a/engines/e_dasync_err.h b/engines/e_dasync_err.h
index 844615e..907ba88 100644
--- a/engines/e_dasync_err.h
+++ b/engines/e_dasync_err.h
@@ -1,6 +1,6 @@
 /*
  * Generated by util/mkerr.pl DO NOT EDIT
- * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 1995-2019 The OpenSSL Project Authors. All Rights Reserved.
  *
  * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
@@ -11,23 +11,29 @@
 #ifndef HEADER_DASYNCERR_H
 # define HEADER_DASYNCERR_H
 
-# define DASYNCerr(f, r) ERR_DASYNC_error((f), (r), OPENSSL_FILE, OPENSSL_LINE)
+# include <openssl/opensslconf.h>
+# include <openssl/symhacks.h>
+
+
+# define DASYNCerr(f, r) ERR_DASYNC_error(0, (r), OPENSSL_FILE, OPENSSL_LINE)
 
 
 /*
  * DASYNC function codes.
  */
-# define DASYNC_F_BIND_DASYNC                             107
-# define DASYNC_F_CIPHER_AES_128_CBC_CODE                 100
-# define DASYNC_F_DASYNC_AES128_CBC_HMAC_SHA1_INIT_KEY    109
-# define DASYNC_F_DASYNC_AES128_INIT_KEY                  108
-# define DASYNC_F_DASYNC_BN_MOD_EXP                       101
-# define DASYNC_F_DASYNC_CIPHER_INIT_KEY_HELPER           110
-# define DASYNC_F_DASYNC_MOD_EXP                          102
-# define DASYNC_F_DASYNC_PRIVATE_DECRYPT                  103
-# define DASYNC_F_DASYNC_PRIVATE_ENCRYPT                  104
-# define DASYNC_F_DASYNC_PUBLIC_DECRYPT                   105
-# define DASYNC_F_DASYNC_PUBLIC_ENCRYPT                   106
+# if !OPENSSL_API_3
+#  define DASYNC_F_BIND_DASYNC                             0
+#  define DASYNC_F_CIPHER_AES_128_CBC_CODE                 0
+#  define DASYNC_F_DASYNC_AES128_CBC_HMAC_SHA1_INIT_KEY    0
+#  define DASYNC_F_DASYNC_AES128_INIT_KEY                  0
+#  define DASYNC_F_DASYNC_BN_MOD_EXP                       0
+#  define DASYNC_F_DASYNC_CIPHER_INIT_KEY_HELPER           0
+#  define DASYNC_F_DASYNC_MOD_EXP                          0
+#  define DASYNC_F_DASYNC_PRIVATE_DECRYPT                  0
+#  define DASYNC_F_DASYNC_PRIVATE_ENCRYPT                  0
+#  define DASYNC_F_DASYNC_PUBLIC_DECRYPT                   0
+#  define DASYNC_F_DASYNC_PUBLIC_ENCRYPT                   0
+# endif
 
 /*
  * DASYNC reason codes.
diff --git a/engines/e_ossltest.txt b/engines/e_ossltest.txt
index b16c4aa..f40e60c 100644
--- a/engines/e_ossltest.txt
+++ b/engines/e_ossltest.txt
@@ -1,4 +1,4 @@
-# Copyright 1999-2017 The OpenSSL Project Authors. All Rights Reserved.
+# Copyright 1999-2019 The OpenSSL Project Authors. All Rights Reserved.
 #
 # Licensed under the Apache License 2.0 (the "License").  You may not use
 # this file except in compliance with the License.  You can obtain a copy
diff --git a/engines/e_ossltest_err.c b/engines/e_ossltest_err.c
index 57c71e3..b81e00b 100644
--- a/engines/e_ossltest_err.c
+++ b/engines/e_ossltest_err.c
@@ -1,6 +1,6 @@
 /*
  * Generated by util/mkerr.pl DO NOT EDIT
- * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 1995-2019 The OpenSSL Project Authors. All Rights Reserved.
  *
  * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
@@ -13,12 +13,6 @@
 
 #ifndef OPENSSL_NO_ERR
 
-static ERR_STRING_DATA OSSLTEST_str_functs[] = {
-    {ERR_PACK(0, OSSLTEST_F_BIND_OSSLTEST, 0), "bind_ossltest"},
-    {ERR_PACK(0, OSSLTEST_F_OSSLTEST_AES128_INIT_KEY, 0), ""},
-    {0, NULL}
-};
-
 static ERR_STRING_DATA OSSLTEST_str_reasons[] = {
     {ERR_PACK(0, 0, OSSLTEST_R_INIT_FAILED), "init failed"},
     {0, NULL}
@@ -36,7 +30,6 @@ static int ERR_load_OSSLTEST_strings(void)
 
     if (!error_loaded) {
 #ifndef OPENSSL_NO_ERR
-        ERR_load_strings(lib_code, OSSLTEST_str_functs);
         ERR_load_strings(lib_code, OSSLTEST_str_reasons);
 #endif
         error_loaded = 1;
@@ -48,7 +41,6 @@ static void ERR_unload_OSSLTEST_strings(void)
 {
     if (error_loaded) {
 #ifndef OPENSSL_NO_ERR
-        ERR_unload_strings(lib_code, OSSLTEST_str_functs);
         ERR_unload_strings(lib_code, OSSLTEST_str_reasons);
 #endif
         error_loaded = 0;
diff --git a/engines/e_ossltest_err.h b/engines/e_ossltest_err.h
index 03f7bfb..b575a80 100644
--- a/engines/e_ossltest_err.h
+++ b/engines/e_ossltest_err.h
@@ -1,6 +1,6 @@
 /*
  * Generated by util/mkerr.pl DO NOT EDIT
- * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 1995-2019 The OpenSSL Project Authors. All Rights Reserved.
  *
  * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
@@ -11,14 +11,20 @@
 #ifndef HEADER_OSSLTESTERR_H
 # define HEADER_OSSLTESTERR_H
 
-# define OSSLTESTerr(f, r) ERR_OSSLTEST_error((f), (r), OPENSSL_FILE, OPENSSL_LINE)
+# include <openssl/opensslconf.h>
+# include <openssl/symhacks.h>
+
+
+# define OSSLTESTerr(f, r) ERR_OSSLTEST_error(0, (r), OPENSSL_FILE, OPENSSL_LINE)
 
 
 /*
  * OSSLTEST function codes.
  */
-# define OSSLTEST_F_BIND_OSSLTEST                         100
-# define OSSLTEST_F_OSSLTEST_AES128_INIT_KEY              101
+# if !OPENSSL_API_3
+#  define OSSLTEST_F_BIND_OSSLTEST                         0
+#  define OSSLTEST_F_OSSLTEST_AES128_INIT_KEY              0
+# endif
 
 /*
  * OSSLTEST reason codes.
diff --git a/include/internal/dsoerr.h b/include/internal/dsoerr.h
index 8347d85..da51e5f 100644
--- a/include/internal/dsoerr.h
+++ b/include/internal/dsoerr.h
@@ -11,11 +11,9 @@
 #ifndef HEADER_DSOERR_H
 # define HEADER_DSOERR_H
 
-# ifndef HEADER_SYMHACKS_H
-#  include <openssl/symhacks.h>
-# endif
-
 # include <openssl/opensslconf.h>
+# include <openssl/symhacks.h>
+
 
 # ifdef  __cplusplus
 extern "C"
@@ -25,60 +23,62 @@ int ERR_load_DSO_strings(void);
 /*
  * DSO function codes.
  */
-#  define DSO_F_DLFCN_BIND_FUNC                            100
-#  define DSO_F_DLFCN_LOAD                                 102
-#  define DSO_F_DLFCN_MERGER                               130
-#  define DSO_F_DLFCN_NAME_CONVERTER                       123
-#  define DSO_F_DLFCN_UNLOAD                               103
-#  define DSO_F_DL_BIND_FUNC                               104
-#  define DSO_F_DL_LOAD                                    106
-#  define DSO_F_DL_MERGER                                  131
-#  define DSO_F_DL_NAME_CONVERTER                          124
-#  define DSO_F_DL_UNLOAD                                  107
-#  define DSO_F_DSO_BIND_FUNC                              108
-#  define DSO_F_DSO_CONVERT_FILENAME                       126
-#  define DSO_F_DSO_CTRL                                   110
-#  define DSO_F_DSO_FREE                                   111
-#  define DSO_F_DSO_GET_FILENAME                           127
-#  define DSO_F_DSO_GLOBAL_LOOKUP                          139
-#  define DSO_F_DSO_LOAD                                   112
-#  define DSO_F_DSO_MERGE                                  132
-#  define DSO_F_DSO_NEW_METHOD                             113
-#  define DSO_F_DSO_PATHBYADDR                             105
-#  define DSO_F_DSO_SET_FILENAME                           129
-#  define DSO_F_DSO_UP_REF                                 114
-#  define DSO_F_VMS_BIND_SYM                               115
-#  define DSO_F_VMS_LOAD                                   116
-#  define DSO_F_VMS_MERGER                                 133
-#  define DSO_F_VMS_UNLOAD                                 117
-#  define DSO_F_WIN32_BIND_FUNC                            101
-#  define DSO_F_WIN32_GLOBALLOOKUP                         142
-#  define DSO_F_WIN32_JOINER                               135
-#  define DSO_F_WIN32_LOAD                                 120
-#  define DSO_F_WIN32_MERGER                               134
-#  define DSO_F_WIN32_NAME_CONVERTER                       125
-#  define DSO_F_WIN32_PATHBYADDR                           109
-#  define DSO_F_WIN32_SPLITTER                             136
-#  define DSO_F_WIN32_UNLOAD                               121
+# if !OPENSSL_API_3
+#  define DSO_F_DLFCN_BIND_FUNC                            0
+#  define DSO_F_DLFCN_LOAD                                 0
+#  define DSO_F_DLFCN_MERGER                               0
+#  define DSO_F_DLFCN_NAME_CONVERTER                       0
+#  define DSO_F_DLFCN_UNLOAD                               0
+#  define DSO_F_DL_BIND_FUNC                               0
+#  define DSO_F_DL_LOAD                                    0
+#  define DSO_F_DL_MERGER                                  0
+#  define DSO_F_DL_NAME_CONVERTER                          0
+#  define DSO_F_DL_UNLOAD                                  0
+#  define DSO_F_DSO_BIND_FUNC                              0
+#  define DSO_F_DSO_CONVERT_FILENAME                       0
+#  define DSO_F_DSO_CTRL                                   0
+#  define DSO_F_DSO_FREE                                   0
+#  define DSO_F_DSO_GET_FILENAME                           0
+#  define DSO_F_DSO_GLOBAL_LOOKUP                          0
+#  define DSO_F_DSO_LOAD                                   0
+#  define DSO_F_DSO_MERGE                                  0
+#  define DSO_F_DSO_NEW_METHOD                             0
+#  define DSO_F_DSO_PATHBYADDR                             0
+#  define DSO_F_DSO_SET_FILENAME                           0
+#  define DSO_F_DSO_UP_REF                                 0
+#  define DSO_F_VMS_BIND_SYM                               0
+#  define DSO_F_VMS_LOAD                                   0
+#  define DSO_F_VMS_MERGER                                 0
+#  define DSO_F_VMS_UNLOAD                                 0
+#  define DSO_F_WIN32_BIND_FUNC                            0
+#  define DSO_F_WIN32_GLOBALLOOKUP                         0
+#  define DSO_F_WIN32_JOINER                               0
+#  define DSO_F_WIN32_LOAD                                 0
+#  define DSO_F_WIN32_MERGER                               0
+#  define DSO_F_WIN32_NAME_CONVERTER                       0
+#  define DSO_F_WIN32_PATHBYADDR                           0
+#  define DSO_F_WIN32_SPLITTER                             0
+#  define DSO_F_WIN32_UNLOAD                               0
+# endif
 
 /*
  * DSO reason codes.
  */
-#  define DSO_R_CTRL_FAILED                                100
-#  define DSO_R_DSO_ALREADY_LOADED                         110
-#  define DSO_R_EMPTY_FILE_STRUCTURE                       113
-#  define DSO_R_FAILURE                                    114
-#  define DSO_R_FILENAME_TOO_BIG                           101
-#  define DSO_R_FINISH_FAILED                              102
-#  define DSO_R_INCORRECT_FILE_SYNTAX                      115
-#  define DSO_R_LOAD_FAILED                                103
-#  define DSO_R_NAME_TRANSLATION_FAILED                    109
-#  define DSO_R_NO_FILENAME                                111
-#  define DSO_R_NULL_HANDLE                                104
-#  define DSO_R_SET_FILENAME_FAILED                        112
-#  define DSO_R_STACK_ERROR                                105
-#  define DSO_R_SYM_FAILURE                                106
-#  define DSO_R_UNLOAD_FAILED                              107
-#  define DSO_R_UNSUPPORTED                                108
+# define DSO_R_CTRL_FAILED                                100
+# define DSO_R_DSO_ALREADY_LOADED                         110
+# define DSO_R_EMPTY_FILE_STRUCTURE                       113
+# define DSO_R_FAILURE                                    114
+# define DSO_R_FILENAME_TOO_BIG                           101
+# define DSO_R_FINISH_FAILED                              102
+# define DSO_R_INCORRECT_FILE_SYNTAX                      115
+# define DSO_R_LOAD_FAILED                                103
+# define DSO_R_NAME_TRANSLATION_FAILED                    109
+# define DSO_R_NO_FILENAME                                111
+# define DSO_R_NULL_HANDLE                                104
+# define DSO_R_SET_FILENAME_FAILED                        112
+# define DSO_R_STACK_ERROR                                105
+# define DSO_R_SYM_FAILURE                                106
+# define DSO_R_UNLOAD_FAILED                              107
+# define DSO_R_UNSUPPORTED                                108
 
 #endif
diff --git a/include/internal/propertyerr.h b/include/internal/propertyerr.h
index d400297..a5d5125 100644
--- a/include/internal/propertyerr.h
+++ b/include/internal/propertyerr.h
@@ -11,9 +11,9 @@
 #ifndef HEADER_PROPERR_H
 # define HEADER_PROPERR_H
 
-# ifndef HEADER_SYMHACKS_H
-#  include <openssl/symhacks.h>
-# endif
+# include <openssl/opensslconf.h>
+# include <openssl/symhacks.h>
+
 
 # ifdef  __cplusplus
 extern "C"
@@ -23,14 +23,16 @@ int ERR_load_PROP_strings(void);
 /*
  * PROP function codes.
  */
-# define PROP_F_OSSL_PARSE_PROPERTY                       100
-# define PROP_F_OSSL_PARSE_QUERY                          101
-# define PROP_F_PARSE_HEX                                 102
-# define PROP_F_PARSE_NAME                                103
-# define PROP_F_PARSE_NUMBER                              104
-# define PROP_F_PARSE_OCT                                 105
-# define PROP_F_PARSE_STRING                              106
-# define PROP_F_PARSE_UNQUOTED                            107
+# if !OPENSSL_API_3
+#  define PROP_F_OSSL_PARSE_PROPERTY                       0
+#  define PROP_F_OSSL_PARSE_QUERY                          0
+#  define PROP_F_PARSE_HEX                                 0
+#  define PROP_F_PARSE_NAME                                0
+#  define PROP_F_PARSE_NUMBER                              0
+#  define PROP_F_PARSE_OCT                                 0
+#  define PROP_F_PARSE_STRING                              0
+#  define PROP_F_PARSE_UNQUOTED                            0
+# endif
 
 /*
  * PROP reason codes.
diff --git a/include/openssl/asn1err.h b/include/openssl/asn1err.h
index 2ae486f..d2d271b 100644
--- a/include/openssl/asn1err.h
+++ b/include/openssl/asn1err.h
@@ -11,9 +11,9 @@
 #ifndef HEADER_ASN1ERR_H
 # define HEADER_ASN1ERR_H
 
-# ifndef HEADER_SYMHACKS_H
-#  include <openssl/symhacks.h>
-# endif
+# include <openssl/opensslconf.h>
+# include <openssl/symhacks.h>
+
 
 # ifdef  __cplusplus
 extern "C"
@@ -23,121 +23,123 @@ int ERR_load_ASN1_strings(void);
 /*
  * ASN1 function codes.
  */
-# define ASN1_F_A2D_ASN1_OBJECT                           100
-# define ASN1_F_A2I_ASN1_INTEGER                          102
-# define ASN1_F_A2I_ASN1_STRING                           103
-# define ASN1_F_APPEND_EXP                                176
-# define ASN1_F_ASN1_BIO_INIT                             113
-# define ASN1_F_ASN1_BIT_STRING_SET_BIT                   183
-# define ASN1_F_ASN1_CB                                   177
-# define ASN1_F_ASN1_CHECK_TLEN                           104
-# define ASN1_F_ASN1_COLLECT                              106
-# define ASN1_F_ASN1_D2I_EX_PRIMITIVE                     108
-# define ASN1_F_ASN1_D2I_FP                               109
-# define ASN1_F_ASN1_D2I_READ_BIO                         107
-# define ASN1_F_ASN1_DIGEST                               184
-# define ASN1_F_ASN1_DO_ADB                               110
-# define ASN1_F_ASN1_DO_LOCK                              233
-# define ASN1_F_ASN1_DUP                                  111
-# define ASN1_F_ASN1_ENC_SAVE                             115
-# define ASN1_F_ASN1_EX_C2I                               204
-# define ASN1_F_ASN1_FIND_END                             190
-# define ASN1_F_ASN1_GENERALIZEDTIME_ADJ                  216
-# define ASN1_F_ASN1_GENERATE_V3                          178
-# define ASN1_F_ASN1_GET_INT64                            224
-# define ASN1_F_ASN1_GET_OBJECT                           114
-# define ASN1_F_ASN1_GET_UINT64                           225
-# define ASN1_F_ASN1_I2D_BIO                              116
-# define ASN1_F_ASN1_I2D_FP                               117
-# define ASN1_F_ASN1_ITEM_D2I_FP                          206
-# define ASN1_F_ASN1_ITEM_DUP                             191
-# define ASN1_F_ASN1_ITEM_EMBED_D2I                       120
-# define ASN1_F_ASN1_ITEM_EMBED_NEW                       121
-# define ASN1_F_ASN1_ITEM_FLAGS_I2D                       118
-# define ASN1_F_ASN1_ITEM_I2D_BIO                         192
-# define ASN1_F_ASN1_ITEM_I2D_FP                          193
-# define ASN1_F_ASN1_ITEM_PACK                            198
-# define ASN1_F_ASN1_ITEM_SIGN                            195
-# define ASN1_F_ASN1_ITEM_SIGN_CTX                        220
-# define ASN1_F_ASN1_ITEM_UNPACK                          199
-# define ASN1_F_ASN1_ITEM_VERIFY                          197
-# define ASN1_F_ASN1_MBSTRING_NCOPY                       122
-# define ASN1_F_ASN1_OBJECT_NEW                           123
-# define ASN1_F_ASN1_OUTPUT_DATA                          214
-# define ASN1_F_ASN1_PCTX_NEW                             205
-# define ASN1_F_ASN1_PRIMITIVE_NEW                        119
-# define ASN1_F_ASN1_SCTX_NEW                             221
-# define ASN1_F_ASN1_SIGN                                 128
-# define ASN1_F_ASN1_STR2TYPE                             179
-# define ASN1_F_ASN1_STRING_GET_INT64                     227
-# define ASN1_F_ASN1_STRING_GET_UINT64                    230
-# define ASN1_F_ASN1_STRING_SET                           186
-# define ASN1_F_ASN1_STRING_TABLE_ADD                     129
-# define ASN1_F_ASN1_STRING_TO_BN                         228
-# define ASN1_F_ASN1_STRING_TYPE_NEW                      130
-# define ASN1_F_ASN1_TEMPLATE_EX_D2I                      132
-# define ASN1_F_ASN1_TEMPLATE_NEW                         133
-# define ASN1_F_ASN1_TEMPLATE_NOEXP_D2I                   131
-# define ASN1_F_ASN1_TIME_ADJ                             217
-# define ASN1_F_ASN1_TYPE_GET_INT_OCTETSTRING             134
-# define ASN1_F_ASN1_TYPE_GET_OCTETSTRING                 135
-# define ASN1_F_ASN1_UTCTIME_ADJ                          218
-# define ASN1_F_ASN1_VERIFY                               137
-# define ASN1_F_B64_READ_ASN1                             209
-# define ASN1_F_B64_WRITE_ASN1                            210
-# define ASN1_F_BIO_NEW_NDEF                              208
-# define ASN1_F_BITSTR_CB                                 180
-# define ASN1_F_BN_TO_ASN1_STRING                         229
-# define ASN1_F_C2I_ASN1_BIT_STRING                       189
-# define ASN1_F_C2I_ASN1_INTEGER                          194
-# define ASN1_F_C2I_ASN1_OBJECT                           196
-# define ASN1_F_C2I_IBUF                                  226
-# define ASN1_F_C2I_UINT64_INT                            101
-# define ASN1_F_COLLECT_DATA                              140
-# define ASN1_F_D2I_ASN1_OBJECT                           147
-# define ASN1_F_D2I_ASN1_UINTEGER                         150
-# define ASN1_F_D2I_AUTOPRIVATEKEY                        207
-# define ASN1_F_D2I_KEYPARAMS                             144
-# define ASN1_F_D2I_PRIVATEKEY                            154
-# define ASN1_F_D2I_PUBLICKEY                             155
-# define ASN1_F_DO_BUF                                    142
-# define ASN1_F_DO_CREATE                                 124
-# define ASN1_F_DO_DUMP                                   125
-# define ASN1_F_DO_TCREATE                                222
-# define ASN1_F_I2A_ASN1_OBJECT                           126
-# define ASN1_F_I2D_ASN1_BIO_STREAM                       211
-# define ASN1_F_I2D_ASN1_OBJECT                           143
-# define ASN1_F_I2D_DSA_PUBKEY                            161
-# define ASN1_F_I2D_EC_PUBKEY                             181
-# define ASN1_F_I2D_KEYPARAMS                             145
-# define ASN1_F_I2D_PRIVATEKEY                            163
-# define ASN1_F_I2D_PUBLICKEY                             164
-# define ASN1_F_I2D_RSA_PUBKEY                            165
-# define ASN1_F_LONG_C2I                                  166
-# define ASN1_F_NDEF_PREFIX                               127
-# define ASN1_F_NDEF_SUFFIX                               136
-# define ASN1_F_OID_MODULE_INIT                           174
-# define ASN1_F_PARSE_TAGGING                             182
-# define ASN1_F_PKCS5_PBE2_SET_IV                         167
-# define ASN1_F_PKCS5_PBE2_SET_SCRYPT                     231
-# define ASN1_F_PKCS5_PBE_SET                             202
-# define ASN1_F_PKCS5_PBE_SET0_ALGOR                      215
-# define ASN1_F_PKCS5_PBKDF2_SET                          219
-# define ASN1_F_PKCS5_SCRYPT_SET                          232
-# define ASN1_F_SMIME_READ_ASN1                           212
-# define ASN1_F_SMIME_TEXT                                213
-# define ASN1_F_STABLE_GET                                138
-# define ASN1_F_STBL_MODULE_INIT                          223
-# define ASN1_F_UINT32_C2I                                105
-# define ASN1_F_UINT32_NEW                                139
-# define ASN1_F_UINT64_C2I                                112
-# define ASN1_F_UINT64_NEW                                141
-# define ASN1_F_X509_CRL_ADD0_REVOKED                     169
-# define ASN1_F_X509_INFO_NEW                             170
-# define ASN1_F_X509_NAME_ENCODE                          203
-# define ASN1_F_X509_NAME_EX_D2I                          158
-# define ASN1_F_X509_NAME_EX_NEW                          171
-# define ASN1_F_X509_PKEY_NEW                             173
+# if !OPENSSL_API_3
+#  define ASN1_F_A2D_ASN1_OBJECT                           0
+#  define ASN1_F_A2I_ASN1_INTEGER                          0
+#  define ASN1_F_A2I_ASN1_STRING                           0
+#  define ASN1_F_APPEND_EXP                                0
+#  define ASN1_F_ASN1_BIO_INIT                             0
+#  define ASN1_F_ASN1_BIT_STRING_SET_BIT                   0
+#  define ASN1_F_ASN1_CB                                   0
+#  define ASN1_F_ASN1_CHECK_TLEN                           0
+#  define ASN1_F_ASN1_COLLECT                              0
+#  define ASN1_F_ASN1_D2I_EX_PRIMITIVE                     0
+#  define ASN1_F_ASN1_D2I_FP                               0
+#  define ASN1_F_ASN1_D2I_READ_BIO                         0
+#  define ASN1_F_ASN1_DIGEST                               0
+#  define ASN1_F_ASN1_DO_ADB                               0
+#  define ASN1_F_ASN1_DO_LOCK                              0
+#  define ASN1_F_ASN1_DUP                                  0
+#  define ASN1_F_ASN1_ENC_SAVE                             0
+#  define ASN1_F_ASN1_EX_C2I                               0
+#  define ASN1_F_ASN1_FIND_END                             0
+#  define ASN1_F_ASN1_GENERALIZEDTIME_ADJ                  0
+#  define ASN1_F_ASN1_GENERATE_V3                          0
+#  define ASN1_F_ASN1_GET_INT64                            0
+#  define ASN1_F_ASN1_GET_OBJECT                           0
+#  define ASN1_F_ASN1_GET_UINT64                           0
+#  define ASN1_F_ASN1_I2D_BIO                              0
+#  define ASN1_F_ASN1_I2D_FP                               0
+#  define ASN1_F_ASN1_ITEM_D2I_FP                          0
+#  define ASN1_F_ASN1_ITEM_DUP                             0
+#  define ASN1_F_ASN1_ITEM_EMBED_D2I                       0
+#  define ASN1_F_ASN1_ITEM_EMBED_NEW                       0
+#  define ASN1_F_ASN1_ITEM_FLAGS_I2D                       0
+#  define ASN1_F_ASN1_ITEM_I2D_BIO                         0
+#  define ASN1_F_ASN1_ITEM_I2D_FP                          0
+#  define ASN1_F_ASN1_ITEM_PACK                            0
+#  define ASN1_F_ASN1_ITEM_SIGN                            0
+#  define ASN1_F_ASN1_ITEM_SIGN_CTX                        0
+#  define ASN1_F_ASN1_ITEM_UNPACK                          0
+#  define ASN1_F_ASN1_ITEM_VERIFY                          0
+#  define ASN1_F_ASN1_MBSTRING_NCOPY                       0
+#  define ASN1_F_ASN1_OBJECT_NEW                           0
+#  define ASN1_F_ASN1_OUTPUT_DATA                          0
+#  define ASN1_F_ASN1_PCTX_NEW                             0
+#  define ASN1_F_ASN1_PRIMITIVE_NEW                        0
+#  define ASN1_F_ASN1_SCTX_NEW                             0
+#  define ASN1_F_ASN1_SIGN                                 0
+#  define ASN1_F_ASN1_STR2TYPE                             0
+#  define ASN1_F_ASN1_STRING_GET_INT64                     0
+#  define ASN1_F_ASN1_STRING_GET_UINT64                    0
+#  define ASN1_F_ASN1_STRING_SET                           0
+#  define ASN1_F_ASN1_STRING_TABLE_ADD                     0
+#  define ASN1_F_ASN1_STRING_TO_BN                         0
+#  define ASN1_F_ASN1_STRING_TYPE_NEW                      0
+#  define ASN1_F_ASN1_TEMPLATE_EX_D2I                      0
+#  define ASN1_F_ASN1_TEMPLATE_NEW                         0
+#  define ASN1_F_ASN1_TEMPLATE_NOEXP_D2I                   0
+#  define ASN1_F_ASN1_TIME_ADJ                             0
+#  define ASN1_F_ASN1_TYPE_GET_INT_OCTETSTRING             0
+#  define ASN1_F_ASN1_TYPE_GET_OCTETSTRING                 0
+#  define ASN1_F_ASN1_UTCTIME_ADJ                          0
+#  define ASN1_F_ASN1_VERIFY                               0
+#  define ASN1_F_B64_READ_ASN1                             0
+#  define ASN1_F_B64_WRITE_ASN1                            0
+#  define ASN1_F_BIO_NEW_NDEF                              0
+#  define ASN1_F_BITSTR_CB                                 0
+#  define ASN1_F_BN_TO_ASN1_STRING                         0
+#  define ASN1_F_C2I_ASN1_BIT_STRING                       0
+#  define ASN1_F_C2I_ASN1_INTEGER                          0
+#  define ASN1_F_C2I_ASN1_OBJECT                           0
+#  define ASN1_F_C2I_IBUF                                  0
+#  define ASN1_F_C2I_UINT64_INT                            0
+#  define ASN1_F_COLLECT_DATA                              0
+#  define ASN1_F_D2I_ASN1_OBJECT                           0
+#  define ASN1_F_D2I_ASN1_UINTEGER                         0
+#  define ASN1_F_D2I_AUTOPRIVATEKEY                        0
+#  define ASN1_F_D2I_KEYPARAMS                             0
+#  define ASN1_F_D2I_PRIVATEKEY                            0
+#  define ASN1_F_D2I_PUBLICKEY                             0
+#  define ASN1_F_DO_BUF                                    0
+#  define ASN1_F_DO_CREATE                                 0
+#  define ASN1_F_DO_DUMP                                   0
+#  define ASN1_F_DO_TCREATE                                0
+#  define ASN1_F_I2A_ASN1_OBJECT                           0
+#  define ASN1_F_I2D_ASN1_BIO_STREAM                       0
+#  define ASN1_F_I2D_ASN1_OBJECT                           0
+#  define ASN1_F_I2D_DSA_PUBKEY                            0
+#  define ASN1_F_I2D_EC_PUBKEY                             0
+#  define ASN1_F_I2D_KEYPARAMS                             0
+#  define ASN1_F_I2D_PRIVATEKEY                            0
+#  define ASN1_F_I2D_PUBLICKEY                             0
+#  define ASN1_F_I2D_RSA_PUBKEY                            0
+#  define ASN1_F_LONG_C2I                                  0
+#  define ASN1_F_NDEF_PREFIX                               0
+#  define ASN1_F_NDEF_SUFFIX                               0
+#  define ASN1_F_OID_MODULE_INIT                           0
+#  define ASN1_F_PARSE_TAGGING                             0
+#  define ASN1_F_PKCS5_PBE2_SET_IV                         0
+#  define ASN1_F_PKCS5_PBE2_SET_SCRYPT                     0
+#  define ASN1_F_PKCS5_PBE_SET                             0
+#  define ASN1_F_PKCS5_PBE_SET0_ALGOR                      0
+#  define ASN1_F_PKCS5_PBKDF2_SET                          0
+#  define ASN1_F_PKCS5_SCRYPT_SET                          0
+#  define ASN1_F_SMIME_READ_ASN1                           0
+#  define ASN1_F_SMIME_TEXT                                0
+#  define ASN1_F_STABLE_GET                                0
+#  define ASN1_F_STBL_MODULE_INIT                          0
+#  define ASN1_F_UINT32_C2I                                0
+#  define ASN1_F_UINT32_NEW                                0
+#  define ASN1_F_UINT64_C2I                                0
+#  define ASN1_F_UINT64_NEW                                0
+#  define ASN1_F_X509_CRL_ADD0_REVOKED                     0
+#  define ASN1_F_X509_INFO_NEW                             0
+#  define ASN1_F_X509_NAME_ENCODE                          0
+#  define ASN1_F_X509_NAME_EX_D2I                          0
+#  define ASN1_F_X509_NAME_EX_NEW                          0
+#  define ASN1_F_X509_PKEY_NEW                             0
+# endif
 
 /*
  * ASN1 reason codes.
diff --git a/include/openssl/asyncerr.h b/include/openssl/asyncerr.h
index 84f381d..9612190 100644
--- a/include/openssl/asyncerr.h
+++ b/include/openssl/asyncerr.h
@@ -11,9 +11,9 @@
 #ifndef HEADER_ASYNCERR_H
 # define HEADER_ASYNCERR_H
 
-# ifndef HEADER_SYMHACKS_H
-#  include <openssl/symhacks.h>
-# endif
+# include <openssl/opensslconf.h>
+# include <openssl/symhacks.h>
+
 
 # ifdef  __cplusplus
 extern "C"
@@ -23,13 +23,15 @@ int ERR_load_ASYNC_strings(void);
 /*
  * ASYNC function codes.
  */
-# define ASYNC_F_ASYNC_CTX_NEW                            100
-# define ASYNC_F_ASYNC_INIT_THREAD                        101
-# define ASYNC_F_ASYNC_JOB_NEW                            102
-# define ASYNC_F_ASYNC_PAUSE_JOB                          103
-# define ASYNC_F_ASYNC_START_FUNC                         104
-# define ASYNC_F_ASYNC_START_JOB                          105
-# define ASYNC_F_ASYNC_WAIT_CTX_SET_WAIT_FD               106
+# if !OPENSSL_API_3
+#  define ASYNC_F_ASYNC_CTX_NEW                            0
+#  define ASYNC_F_ASYNC_INIT_THREAD                        0
+#  define ASYNC_F_ASYNC_JOB_NEW                            0
+#  define ASYNC_F_ASYNC_PAUSE_JOB                          0
+#  define ASYNC_F_ASYNC_START_FUNC                         0
+#  define ASYNC_F_ASYNC_START_JOB                          0
+#  define ASYNC_F_ASYNC_WAIT_CTX_SET_WAIT_FD               0
+# endif
 
 /*
  * ASYNC reason codes.
diff --git a/include/openssl/bioerr.h b/include/openssl/bioerr.h
index e5c0deb..79a6c9e 100644
--- a/include/openssl/bioerr.h
+++ b/include/openssl/bioerr.h
@@ -11,9 +11,9 @@
 #ifndef HEADER_BIOERR_H
 # define HEADER_BIOERR_H
 
-# ifndef HEADER_SYMHACKS_H
-#  include <openssl/symhacks.h>
-# endif
+# include <openssl/opensslconf.h>
+# include <openssl/symhacks.h>
+
 
 # ifdef  __cplusplus
 extern "C"
@@ -23,62 +23,64 @@ int ERR_load_BIO_strings(void);
 /*
  * BIO function codes.
  */
-# define BIO_F_ACPT_STATE                                 100
-# define BIO_F_ADDRINFO_WRAP                              148
-# define BIO_F_ADDR_STRINGS                               134
-# define BIO_F_BIO_ACCEPT                                 101
-# define BIO_F_BIO_ACCEPT_EX                              137
-# define BIO_F_BIO_ACCEPT_NEW                             152
-# define BIO_F_BIO_ADDR_NEW                               144
-# define BIO_F_BIO_BIND                                   147
-# define BIO_F_BIO_CALLBACK_CTRL                          131
-# define BIO_F_BIO_CONNECT                                138
-# define BIO_F_BIO_CONNECT_NEW                            153
-# define BIO_F_BIO_CTRL                                   103
-# define BIO_F_BIO_GETS                                   104
-# define BIO_F_BIO_GET_HOST_IP                            106
-# define BIO_F_BIO_GET_NEW_INDEX                          102
-# define BIO_F_BIO_GET_PORT                               107
-# define BIO_F_BIO_LISTEN                                 139
-# define BIO_F_BIO_LOOKUP                                 135
-# define BIO_F_BIO_LOOKUP_EX                              143
-# define BIO_F_BIO_MAKE_PAIR                              121
-# define BIO_F_BIO_METH_NEW                               146
-# define BIO_F_BIO_NEW                                    108
-# define BIO_F_BIO_NEW_DGRAM_SCTP                         145
-# define BIO_F_BIO_NEW_FILE                               109
-# define BIO_F_BIO_NEW_MEM_BUF                            126
-# define BIO_F_BIO_NREAD                                  123
-# define BIO_F_BIO_NREAD0                                 124
-# define BIO_F_BIO_NWRITE                                 125
-# define BIO_F_BIO_NWRITE0                                122
-# define BIO_F_BIO_PARSE_HOSTSERV                         136
-# define BIO_F_BIO_PUTS                                   110
-# define BIO_F_BIO_READ                                   111
-# define BIO_F_BIO_READ_EX                                105
-# define BIO_F_BIO_READ_INTERN                            120
-# define BIO_F_BIO_SOCKET                                 140
-# define BIO_F_BIO_SOCKET_NBIO                            142
-# define BIO_F_BIO_SOCK_INFO                              141
-# define BIO_F_BIO_SOCK_INIT                              112
-# define BIO_F_BIO_WRITE                                  113
-# define BIO_F_BIO_WRITE_EX                               119
-# define BIO_F_BIO_WRITE_INTERN                           128
-# define BIO_F_BUFFER_CTRL                                114
-# define BIO_F_CONN_CTRL                                  127
-# define BIO_F_CONN_STATE                                 115
-# define BIO_F_DGRAM_SCTP_NEW                             149
-# define BIO_F_DGRAM_SCTP_READ                            132
-# define BIO_F_DGRAM_SCTP_WRITE                           133
-# define BIO_F_DOAPR_OUTCH                                150
-# define BIO_F_FILE_CTRL                                  116
-# define BIO_F_FILE_READ                                  130
-# define BIO_F_LINEBUFFER_CTRL                            129
-# define BIO_F_LINEBUFFER_NEW                             151
-# define BIO_F_MEM_WRITE                                  117
-# define BIO_F_NBIOF_NEW                                  154
-# define BIO_F_SLG_WRITE                                  155
-# define BIO_F_SSL_NEW                                    118
+# if !OPENSSL_API_3
+#  define BIO_F_ACPT_STATE                                 0
+#  define BIO_F_ADDRINFO_WRAP                              0
+#  define BIO_F_ADDR_STRINGS                               0
+#  define BIO_F_BIO_ACCEPT                                 0
+#  define BIO_F_BIO_ACCEPT_EX                              0
+#  define BIO_F_BIO_ACCEPT_NEW                             0
+#  define BIO_F_BIO_ADDR_NEW                               0
+#  define BIO_F_BIO_BIND                                   0
+#  define BIO_F_BIO_CALLBACK_CTRL                          0
+#  define BIO_F_BIO_CONNECT                                0
+#  define BIO_F_BIO_CONNECT_NEW                            0
+#  define BIO_F_BIO_CTRL                                   0
+#  define BIO_F_BIO_GETS                                   0
+#  define BIO_F_BIO_GET_HOST_IP                            0
+#  define BIO_F_BIO_GET_NEW_INDEX                          0
+#  define BIO_F_BIO_GET_PORT                               0
+#  define BIO_F_BIO_LISTEN                                 0
+#  define BIO_F_BIO_LOOKUP                                 0
+#  define BIO_F_BIO_LOOKUP_EX                              0
+#  define BIO_F_BIO_MAKE_PAIR                              0
+#  define BIO_F_BIO_METH_NEW                               0
+#  define BIO_F_BIO_NEW                                    0
+#  define BIO_F_BIO_NEW_DGRAM_SCTP                         0
+#  define BIO_F_BIO_NEW_FILE                               0
+#  define BIO_F_BIO_NEW_MEM_BUF                            0
+#  define BIO_F_BIO_NREAD                                  0
+#  define BIO_F_BIO_NREAD0                                 0
+#  define BIO_F_BIO_NWRITE                                 0
+#  define BIO_F_BIO_NWRITE0                                0
+#  define BIO_F_BIO_PARSE_HOSTSERV                         0
+#  define BIO_F_BIO_PUTS                                   0
+#  define BIO_F_BIO_READ                                   0
+#  define BIO_F_BIO_READ_EX                                0
+#  define BIO_F_BIO_READ_INTERN                            0
+#  define BIO_F_BIO_SOCKET                                 0
+#  define BIO_F_BIO_SOCKET_NBIO                            0
+#  define BIO_F_BIO_SOCK_INFO                              0
+#  define BIO_F_BIO_SOCK_INIT                              0
+#  define BIO_F_BIO_WRITE                                  0
+#  define BIO_F_BIO_WRITE_EX                               0
+#  define BIO_F_BIO_WRITE_INTERN                           0
+#  define BIO_F_BUFFER_CTRL                                0
+#  define BIO_F_CONN_CTRL                                  0
+#  define BIO_F_CONN_STATE                                 0
+#  define BIO_F_DGRAM_SCTP_NEW                             0
+#  define BIO_F_DGRAM_SCTP_READ                            0
+#  define BIO_F_DGRAM_SCTP_WRITE                           0
+#  define BIO_F_DOAPR_OUTCH                                0
+#  define BIO_F_FILE_CTRL                                  0
+#  define BIO_F_FILE_READ                                  0
+#  define BIO_F_LINEBUFFER_CTRL                            0
+#  define BIO_F_LINEBUFFER_NEW                             0
+#  define BIO_F_MEM_WRITE                                  0
+#  define BIO_F_NBIOF_NEW                                  0
+#  define BIO_F_SLG_WRITE                                  0
+#  define BIO_F_SSL_NEW                                    0
+# endif
 
 /*
  * BIO reason codes.
diff --git a/include/openssl/bnerr.h b/include/openssl/bnerr.h
index b9958cb..fa5398c 100644
--- a/include/openssl/bnerr.h
+++ b/include/openssl/bnerr.h
@@ -11,9 +11,9 @@
 #ifndef HEADER_BNERR_H
 # define HEADER_BNERR_H
 
-# ifndef HEADER_SYMHACKS_H
-#  include <openssl/symhacks.h>
-# endif
+# include <openssl/opensslconf.h>
+# include <openssl/symhacks.h>
+
 
 # ifdef  __cplusplus
 extern "C"
@@ -23,57 +23,58 @@ int ERR_load_BN_strings(void);
 /*
  * BN function codes.
  */
-# define BN_F_BNRAND                                      127
-# define BN_F_BNRAND_RANGE                                138
-# define BN_F_BN_BLINDING_CONVERT_EX                      100
-# define BN_F_BN_BLINDING_CREATE_PARAM                    128
-# define BN_F_BN_BLINDING_INVERT_EX                       101
-# define BN_F_BN_BLINDING_NEW                             102
-# define BN_F_BN_BLINDING_UPDATE                          103
-# define BN_F_BN_BN2DEC                                   104
-# define BN_F_BN_BN2HEX                                   105
-# define BN_F_BN_COMPUTE_WNAF                             142
-# define BN_F_BN_CTX_GET                                  116
-# define BN_F_BN_CTX_NEW                                  106
-# define BN_F_BN_CTX_NEW_EX                               151
-# define BN_F_BN_CTX_START                                129
-# define BN_F_BN_DIV                                      107
-# define BN_F_BN_DIV_RECP                                 130
-# define BN_F_BN_EXP                                      123
-# define BN_F_BN_EXPAND_INTERNAL                          120
-# define BN_F_BN_GENCB_NEW                                143
-# define BN_F_BN_GENERATE_DSA_NONCE                       140
-# define BN_F_BN_GENERATE_PRIME_EX                        141
-# define BN_F_BN_GENERATE_PRIME_EX2                       152
-# define BN_F_BN_GF2M_MOD                                 131
-# define BN_F_BN_GF2M_MOD_EXP                             132
-# define BN_F_BN_GF2M_MOD_MUL                             133
-# define BN_F_BN_GF2M_MOD_SOLVE_QUAD                      134
-# define BN_F_BN_GF2M_MOD_SOLVE_QUAD_ARR                  135
-# define BN_F_BN_GF2M_MOD_SQR                             136
-# define BN_F_BN_GF2M_MOD_SQRT                            137
-# define BN_F_BN_LSHIFT                                   145
-# define BN_F_BN_MOD_EXP2_MONT                            118
-# define BN_F_BN_MOD_EXP_MONT                             109
-# define BN_F_BN_MOD_EXP_MONT_CONSTTIME                   124
-# define BN_F_BN_MOD_EXP_MONT_WORD                        117
-# define BN_F_BN_MOD_EXP_RECP                             125
-# define BN_F_BN_MOD_EXP_SIMPLE                           126
-# define BN_F_BN_MOD_INVERSE                              110
-# define BN_F_BN_MOD_INVERSE_NO_BRANCH                    139
-# define BN_F_BN_MOD_LSHIFT_QUICK                         119
-# define BN_F_BN_MOD_SQRT                                 121
-# define BN_F_BN_MONT_CTX_NEW                             149
-# define BN_F_BN_MPI2BN                                   112
-# define BN_F_BN_NEW                                      113
-# define BN_F_BN_POOL_GET                                 147
-# define BN_F_BN_RAND                                     114
-# define BN_F_BN_RAND_RANGE                               122
-# define BN_F_BN_RECP_CTX_NEW                             150
-# define BN_F_BN_RSHIFT                                   146
-# define BN_F_BN_SET_WORDS                                144
-# define BN_F_BN_STACK_PUSH                               148
-# define BN_F_BN_USUB                                     115
+# if !OPENSSL_API_3
+#  define BN_F_BNRAND                                      0
+#  define BN_F_BNRAND_RANGE                                0
+#  define BN_F_BN_BLINDING_CONVERT_EX                      0
+#  define BN_F_BN_BLINDING_CREATE_PARAM                    0
+#  define BN_F_BN_BLINDING_INVERT_EX                       0
+#  define BN_F_BN_BLINDING_NEW                             0
+#  define BN_F_BN_BLINDING_UPDATE                          0
+#  define BN_F_BN_BN2DEC                                   0
+#  define BN_F_BN_BN2HEX                                   0
+#  define BN_F_BN_COMPUTE_WNAF                             0
+#  define BN_F_BN_CTX_GET                                  0
+#  define BN_F_BN_CTX_NEW                                  0
+#  define BN_F_BN_CTX_NEW_EX                               0
+#  define BN_F_BN_CTX_START                                0
+#  define BN_F_BN_DIV                                      0
+#  define BN_F_BN_DIV_RECP                                 0
+#  define BN_F_BN_EXP                                      0
+#  define BN_F_BN_EXPAND_INTERNAL                          0
+#  define BN_F_BN_GENCB_NEW                                0
+#  define BN_F_BN_GENERATE_DSA_NONCE                       0
+#  define BN_F_BN_GENERATE_PRIME_EX                        0
+#  define BN_F_BN_GF2M_MOD                                 0
+#  define BN_F_BN_GF2M_MOD_EXP                             0
+#  define BN_F_BN_GF2M_MOD_MUL                             0
+#  define BN_F_BN_GF2M_MOD_SOLVE_QUAD                      0
+#  define BN_F_BN_GF2M_MOD_SOLVE_QUAD_ARR                  0
+#  define BN_F_BN_GF2M_MOD_SQR                             0
+#  define BN_F_BN_GF2M_MOD_SQRT                            0
+#  define BN_F_BN_LSHIFT                                   0
+#  define BN_F_BN_MOD_EXP2_MONT                            0
+#  define BN_F_BN_MOD_EXP_MONT                             0
+#  define BN_F_BN_MOD_EXP_MONT_CONSTTIME                   0
+#  define BN_F_BN_MOD_EXP_MONT_WORD                        0
+#  define BN_F_BN_MOD_EXP_RECP                             0
+#  define BN_F_BN_MOD_EXP_SIMPLE                           0
+#  define BN_F_BN_MOD_INVERSE                              0
+#  define BN_F_BN_MOD_INVERSE_NO_BRANCH                    0
+#  define BN_F_BN_MOD_LSHIFT_QUICK                         0
+#  define BN_F_BN_MOD_SQRT                                 0
+#  define BN_F_BN_MONT_CTX_NEW                             0
+#  define BN_F_BN_MPI2BN                                   0
+#  define BN_F_BN_NEW                                      0
+#  define BN_F_BN_POOL_GET                                 0
+#  define BN_F_BN_RAND                                     0
+#  define BN_F_BN_RAND_RANGE                               0
+#  define BN_F_BN_RECP_CTX_NEW                             0
+#  define BN_F_BN_RSHIFT                                   0
+#  define BN_F_BN_SET_WORDS                                0
+#  define BN_F_BN_STACK_PUSH                               0
+#  define BN_F_BN_USUB                                     0
+# endif
 
 /*
  * BN reason codes.
diff --git a/include/openssl/buffererr.h b/include/openssl/buffererr.h
index 7f2af2a..6408123 100644
--- a/include/openssl/buffererr.h
+++ b/include/openssl/buffererr.h
@@ -11,9 +11,9 @@
 #ifndef HEADER_BUFERR_H
 # define HEADER_BUFERR_H
 
-# ifndef HEADER_SYMHACKS_H
-#  include <openssl/symhacks.h>
-# endif
+# include <openssl/opensslconf.h>
+# include <openssl/symhacks.h>
+
 
 # ifdef  __cplusplus
 extern "C"
@@ -23,9 +23,11 @@ int ERR_load_BUF_strings(void);
 /*
  * BUF function codes.
  */
-# define BUF_F_BUF_MEM_GROW                               100
-# define BUF_F_BUF_MEM_GROW_CLEAN                         105
-# define BUF_F_BUF_MEM_NEW                                101
+# if !OPENSSL_API_3
+#  define BUF_F_BUF_MEM_GROW                               0
+#  define BUF_F_BUF_MEM_GROW_CLEAN                         0
+#  define BUF_F_BUF_MEM_NEW                                0
+# endif
 
 /*
  * BUF reason codes.
diff --git a/include/openssl/cmperr.h b/include/openssl/cmperr.h
index 7c1402c..7b864c6 100644
--- a/include/openssl/cmperr.h
+++ b/include/openssl/cmperr.h
@@ -12,6 +12,10 @@
 # define HEADER_CMPERR_H
 
 # include <openssl/opensslconf.h>
+# include <openssl/symhacks.h>
+
+
+# include <openssl/opensslconf.h>
 
 # ifndef OPENSSL_NO_CMP
 
@@ -23,6 +27,8 @@ int ERR_load_CMP_strings(void);
 /*
  * CMP function codes.
  */
+# if !OPENSSL_API_3
+# endif
 
 /*
  * CMP reason codes.
diff --git a/include/openssl/cmserr.h b/include/openssl/cmserr.h
index eba163a..fe26195 100644
--- a/include/openssl/cmserr.h
+++ b/include/openssl/cmserr.h
@@ -11,9 +11,9 @@
 #ifndef HEADER_CMSERR_H
 # define HEADER_CMSERR_H
 
-# ifndef HEADER_SYMHACKS_H
-#  include <openssl/symhacks.h>
-# endif
+# include <openssl/opensslconf.h>
+# include <openssl/symhacks.h>
+
 
 # include <openssl/opensslconf.h>
 
@@ -27,91 +27,93 @@ int ERR_load_CMS_strings(void);
 /*
  * CMS function codes.
  */
-#  define CMS_F_CHECK_CONTENT                              99
-#  define CMS_F_CMS_ADD0_CERT                              164
-#  define CMS_F_CMS_ADD0_RECIPIENT_KEY                     100
-#  define CMS_F_CMS_ADD0_RECIPIENT_PASSWORD                165
-#  define CMS_F_CMS_ADD1_RECEIPTREQUEST                    158
-#  define CMS_F_CMS_ADD1_RECIPIENT_CERT                    101
-#  define CMS_F_CMS_ADD1_SIGNER                            102
-#  define CMS_F_CMS_ADD1_SIGNINGTIME                       103
-#  define CMS_F_CMS_ADD1_SIGNING_CERT                      181
-#  define CMS_F_CMS_ADD1_SIGNING_CERT_V2                   182
-#  define CMS_F_CMS_COMPRESS                               104
-#  define CMS_F_CMS_COMPRESSEDDATA_CREATE                  105
-#  define CMS_F_CMS_COMPRESSEDDATA_INIT_BIO                106
-#  define CMS_F_CMS_COPY_CONTENT                           107
-#  define CMS_F_CMS_COPY_MESSAGEDIGEST                     108
-#  define CMS_F_CMS_DATA                                   109
-#  define CMS_F_CMS_DATAFINAL                              110
-#  define CMS_F_CMS_DATAINIT                               111
-#  define CMS_F_CMS_DECRYPT                                112
-#  define CMS_F_CMS_DECRYPT_SET1_KEY                       113
-#  define CMS_F_CMS_DECRYPT_SET1_PASSWORD                  166
-#  define CMS_F_CMS_DECRYPT_SET1_PKEY                      114
-#  define CMS_F_CMS_DIGESTALGORITHM_FIND_CTX               115
-#  define CMS_F_CMS_DIGESTALGORITHM_INIT_BIO               116
-#  define CMS_F_CMS_DIGESTEDDATA_DO_FINAL                  117
-#  define CMS_F_CMS_DIGEST_VERIFY                          118
-#  define CMS_F_CMS_ENCODE_RECEIPT                         161
-#  define CMS_F_CMS_ENCRYPT                                119
-#  define CMS_F_CMS_ENCRYPTEDCONTENT_INIT                  179
-#  define CMS_F_CMS_ENCRYPTEDCONTENT_INIT_BIO              120
-#  define CMS_F_CMS_ENCRYPTEDDATA_DECRYPT                  121
-#  define CMS_F_CMS_ENCRYPTEDDATA_ENCRYPT                  122
-#  define CMS_F_CMS_ENCRYPTEDDATA_SET1_KEY                 123
-#  define CMS_F_CMS_ENVELOPEDDATA_CREATE                   124
-#  define CMS_F_CMS_ENVELOPEDDATA_INIT_BIO                 125
-#  define CMS_F_CMS_ENVELOPED_DATA_INIT                    126
-#  define CMS_F_CMS_ENV_ASN1_CTRL                          171
-#  define CMS_F_CMS_FINAL                                  127
-#  define CMS_F_CMS_GET0_CERTIFICATE_CHOICES               128
-#  define CMS_F_CMS_GET0_CONTENT                           129
-#  define CMS_F_CMS_GET0_ECONTENT_TYPE                     130
-#  define CMS_F_CMS_GET0_ENVELOPED                         131
-#  define CMS_F_CMS_GET0_REVOCATION_CHOICES                132
-#  define CMS_F_CMS_GET0_SIGNED                            133
-#  define CMS_F_CMS_MSGSIGDIGEST_ADD1                      162
-#  define CMS_F_CMS_RECEIPTREQUEST_CREATE0                 159
-#  define CMS_F_CMS_RECEIPT_VERIFY                         160
-#  define CMS_F_CMS_RECIPIENTINFO_DECRYPT                  134
-#  define CMS_F_CMS_RECIPIENTINFO_ENCRYPT                  169
-#  define CMS_F_CMS_RECIPIENTINFO_KARI_ENCRYPT             178
-#  define CMS_F_CMS_RECIPIENTINFO_KARI_GET0_ALG            175
-#  define CMS_F_CMS_RECIPIENTINFO_KARI_GET0_ORIG_ID        173
-#  define CMS_F_CMS_RECIPIENTINFO_KARI_GET0_REKS           172
-#  define CMS_F_CMS_RECIPIENTINFO_KARI_ORIG_ID_CMP         174
-#  define CMS_F_CMS_RECIPIENTINFO_KEKRI_DECRYPT            135
-#  define CMS_F_CMS_RECIPIENTINFO_KEKRI_ENCRYPT            136
-#  define CMS_F_CMS_RECIPIENTINFO_KEKRI_GET0_ID            137
-#  define CMS_F_CMS_RECIPIENTINFO_KEKRI_ID_CMP             138
-#  define CMS_F_CMS_RECIPIENTINFO_KTRI_CERT_CMP            139
-#  define CMS_F_CMS_RECIPIENTINFO_KTRI_DECRYPT             140
-#  define CMS_F_CMS_RECIPIENTINFO_KTRI_ENCRYPT             141
-#  define CMS_F_CMS_RECIPIENTINFO_KTRI_GET0_ALGS           142
-#  define CMS_F_CMS_RECIPIENTINFO_KTRI_GET0_SIGNER_ID      143
-#  define CMS_F_CMS_RECIPIENTINFO_PWRI_CRYPT               167
-#  define CMS_F_CMS_RECIPIENTINFO_SET0_KEY                 144
-#  define CMS_F_CMS_RECIPIENTINFO_SET0_PASSWORD            168
-#  define CMS_F_CMS_RECIPIENTINFO_SET0_PKEY                145
-#  define CMS_F_CMS_SD_ASN1_CTRL                           170
-#  define CMS_F_CMS_SET1_IAS                               176
-#  define CMS_F_CMS_SET1_KEYID                             177
-#  define CMS_F_CMS_SET1_SIGNERIDENTIFIER                  146
-#  define CMS_F_CMS_SET_DETACHED                           147
-#  define CMS_F_CMS_SIGN                                   148
-#  define CMS_F_CMS_SIGNED_DATA_INIT                       149
-#  define CMS_F_CMS_SIGNERINFO_CONTENT_SIGN                150
-#  define CMS_F_CMS_SIGNERINFO_SIGN                        151
-#  define CMS_F_CMS_SIGNERINFO_VERIFY                      152
-#  define CMS_F_CMS_SIGNERINFO_VERIFY_CERT                 153
-#  define CMS_F_CMS_SIGNERINFO_VERIFY_CONTENT              154
-#  define CMS_F_CMS_SIGN_RECEIPT                           163
-#  define CMS_F_CMS_SI_CHECK_ATTRIBUTES                    183
-#  define CMS_F_CMS_STREAM                                 155
-#  define CMS_F_CMS_UNCOMPRESS                             156
-#  define CMS_F_CMS_VERIFY                                 157
-#  define CMS_F_KEK_UNWRAP_KEY                             180
+# if !OPENSSL_API_3
+#   define CMS_F_CHECK_CONTENT                              0
+#   define CMS_F_CMS_ADD0_CERT                              0
+#   define CMS_F_CMS_ADD0_RECIPIENT_KEY                     0
+#   define CMS_F_CMS_ADD0_RECIPIENT_PASSWORD                0
+#   define CMS_F_CMS_ADD1_RECEIPTREQUEST                    0
+#   define CMS_F_CMS_ADD1_RECIPIENT_CERT                    0
+#   define CMS_F_CMS_ADD1_SIGNER                            0
+#   define CMS_F_CMS_ADD1_SIGNINGTIME                       0
+#   define CMS_F_CMS_ADD1_SIGNING_CERT                      0
+#   define CMS_F_CMS_ADD1_SIGNING_CERT_V2                   0
+#   define CMS_F_CMS_COMPRESS                               0
+#   define CMS_F_CMS_COMPRESSEDDATA_CREATE                  0
+#   define CMS_F_CMS_COMPRESSEDDATA_INIT_BIO                0
+#   define CMS_F_CMS_COPY_CONTENT                           0
+#   define CMS_F_CMS_COPY_MESSAGEDIGEST                     0
+#   define CMS_F_CMS_DATA                                   0
+#   define CMS_F_CMS_DATAFINAL                              0
+#   define CMS_F_CMS_DATAINIT                               0
+#   define CMS_F_CMS_DECRYPT                                0
+#   define CMS_F_CMS_DECRYPT_SET1_KEY                       0
+#   define CMS_F_CMS_DECRYPT_SET1_PASSWORD                  0
+#   define CMS_F_CMS_DECRYPT_SET1_PKEY                      0
+#   define CMS_F_CMS_DIGESTALGORITHM_FIND_CTX               0
+#   define CMS_F_CMS_DIGESTALGORITHM_INIT_BIO               0
+#   define CMS_F_CMS_DIGESTEDDATA_DO_FINAL                  0
+#   define CMS_F_CMS_DIGEST_VERIFY                          0
+#   define CMS_F_CMS_ENCODE_RECEIPT                         0
+#   define CMS_F_CMS_ENCRYPT                                0
+#   define CMS_F_CMS_ENCRYPTEDCONTENT_INIT                  0
+#   define CMS_F_CMS_ENCRYPTEDCONTENT_INIT_BIO              0
+#   define CMS_F_CMS_ENCRYPTEDDATA_DECRYPT                  0
+#   define CMS_F_CMS_ENCRYPTEDDATA_ENCRYPT                  0
+#   define CMS_F_CMS_ENCRYPTEDDATA_SET1_KEY                 0
+#   define CMS_F_CMS_ENVELOPEDDATA_CREATE                   0
+#   define CMS_F_CMS_ENVELOPEDDATA_INIT_BIO                 0
+#   define CMS_F_CMS_ENVELOPED_DATA_INIT                    0
+#   define CMS_F_CMS_ENV_ASN1_CTRL                          0
+#   define CMS_F_CMS_FINAL                                  0
+#   define CMS_F_CMS_GET0_CERTIFICATE_CHOICES               0
+#   define CMS_F_CMS_GET0_CONTENT                           0
+#   define CMS_F_CMS_GET0_ECONTENT_TYPE                     0
+#   define CMS_F_CMS_GET0_ENVELOPED                         0
+#   define CMS_F_CMS_GET0_REVOCATION_CHOICES                0
+#   define CMS_F_CMS_GET0_SIGNED                            0
+#   define CMS_F_CMS_MSGSIGDIGEST_ADD1                      0
+#   define CMS_F_CMS_RECEIPTREQUEST_CREATE0                 0
+#   define CMS_F_CMS_RECEIPT_VERIFY                         0
+#   define CMS_F_CMS_RECIPIENTINFO_DECRYPT                  0
+#   define CMS_F_CMS_RECIPIENTINFO_ENCRYPT                  0
+#   define CMS_F_CMS_RECIPIENTINFO_KARI_ENCRYPT             0
+#   define CMS_F_CMS_RECIPIENTINFO_KARI_GET0_ALG            0
+#   define CMS_F_CMS_RECIPIENTINFO_KARI_GET0_ORIG_ID        0
+#   define CMS_F_CMS_RECIPIENTINFO_KARI_GET0_REKS           0
+#   define CMS_F_CMS_RECIPIENTINFO_KARI_ORIG_ID_CMP         0
+#   define CMS_F_CMS_RECIPIENTINFO_KEKRI_DECRYPT            0
+#   define CMS_F_CMS_RECIPIENTINFO_KEKRI_ENCRYPT            0
+#   define CMS_F_CMS_RECIPIENTINFO_KEKRI_GET0_ID            0
+#   define CMS_F_CMS_RECIPIENTINFO_KEKRI_ID_CMP             0
+#   define CMS_F_CMS_RECIPIENTINFO_KTRI_CERT_CMP            0
+#   define CMS_F_CMS_RECIPIENTINFO_KTRI_DECRYPT             0
+#   define CMS_F_CMS_RECIPIENTINFO_KTRI_ENCRYPT             0
+#   define CMS_F_CMS_RECIPIENTINFO_KTRI_GET0_ALGS           0
+#   define CMS_F_CMS_RECIPIENTINFO_KTRI_GET0_SIGNER_ID      0
+#   define CMS_F_CMS_RECIPIENTINFO_PWRI_CRYPT               0
+#   define CMS_F_CMS_RECIPIENTINFO_SET0_KEY                 0
+#   define CMS_F_CMS_RECIPIENTINFO_SET0_PASSWORD            0
+#   define CMS_F_CMS_RECIPIENTINFO_SET0_PKEY                0
+#   define CMS_F_CMS_SD_ASN1_CTRL                           0
+#   define CMS_F_CMS_SET1_IAS                               0
+#   define CMS_F_CMS_SET1_KEYID                             0
+#   define CMS_F_CMS_SET1_SIGNERIDENTIFIER                  0
+#   define CMS_F_CMS_SET_DETACHED                           0
+#   define CMS_F_CMS_SIGN                                   0
+#   define CMS_F_CMS_SIGNED_DATA_INIT                       0
+#   define CMS_F_CMS_SIGNERINFO_CONTENT_SIGN                0
+#   define CMS_F_CMS_SIGNERINFO_SIGN                        0
+#   define CMS_F_CMS_SIGNERINFO_VERIFY                      0
+#   define CMS_F_CMS_SIGNERINFO_VERIFY_CERT                 0
+#   define CMS_F_CMS_SIGNERINFO_VERIFY_CONTENT              0
+#   define CMS_F_CMS_SIGN_RECEIPT                           0
+#   define CMS_F_CMS_SI_CHECK_ATTRIBUTES                    0
+#   define CMS_F_CMS_STREAM                                 0
+#   define CMS_F_CMS_UNCOMPRESS                             0
+#   define CMS_F_CMS_VERIFY                                 0
+#   define CMS_F_KEK_UNWRAP_KEY                             0
+# endif
 
 /*
  * CMS reason codes.
diff --git a/include/openssl/comperr.h b/include/openssl/comperr.h
index ab87f7d..45e1448 100644
--- a/include/openssl/comperr.h
+++ b/include/openssl/comperr.h
@@ -11,9 +11,9 @@
 #ifndef HEADER_COMPERR_H
 # define HEADER_COMPERR_H
 
-# ifndef HEADER_SYMHACKS_H
-#  include <openssl/symhacks.h>
-# endif
+# include <openssl/opensslconf.h>
+# include <openssl/symhacks.h>
+
 
 # include <openssl/opensslconf.h>
 
@@ -27,11 +27,13 @@ int ERR_load_COMP_strings(void);
 /*
  * COMP function codes.
  */
-#  define COMP_F_BIO_ZLIB_FLUSH                            99
-#  define COMP_F_BIO_ZLIB_NEW                              100
-#  define COMP_F_BIO_ZLIB_READ                             101
-#  define COMP_F_BIO_ZLIB_WRITE                            102
-#  define COMP_F_COMP_CTX_NEW                              103
+# if !OPENSSL_API_3
+#   define COMP_F_BIO_ZLIB_FLUSH                            0
+#   define COMP_F_BIO_ZLIB_NEW                              0
+#   define COMP_F_BIO_ZLIB_READ                             0
+#   define COMP_F_BIO_ZLIB_WRITE                            0
+#   define COMP_F_COMP_CTX_NEW                              0
+# endif
 
 /*
  * COMP reason codes.
diff --git a/include/openssl/conferr.h b/include/openssl/conferr.h
index 0a24b7e..69110cb 100644
--- a/include/openssl/conferr.h
+++ b/include/openssl/conferr.h
@@ -11,9 +11,9 @@
 #ifndef HEADER_CONFERR_H
 # define HEADER_CONFERR_H
 
-# ifndef HEADER_SYMHACKS_H
-#  include <openssl/symhacks.h>
-# endif
+# include <openssl/opensslconf.h>
+# include <openssl/symhacks.h>
+
 
 # ifdef  __cplusplus
 extern "C"
@@ -23,29 +23,31 @@ int ERR_load_CONF_strings(void);
 /*
  * CONF function codes.
  */
-# define CONF_F_CONF_DUMP_FP                              104
-# define CONF_F_CONF_LOAD                                 100
-# define CONF_F_CONF_LOAD_FP                              103
-# define CONF_F_CONF_PARSE_LIST                           119
-# define CONF_F_DEF_LOAD                                  120
-# define CONF_F_DEF_LOAD_BIO                              121
-# define CONF_F_GET_NEXT_FILE                             107
-# define CONF_F_MODULE_ADD                                122
-# define CONF_F_MODULE_INIT                               115
-# define CONF_F_MODULE_LOAD_DSO                           117
-# define CONF_F_MODULE_RUN                                118
-# define CONF_F_NCONF_DUMP_BIO                            105
-# define CONF_F_NCONF_DUMP_FP                             106
-# define CONF_F_NCONF_GET_NUMBER_E                        112
-# define CONF_F_NCONF_GET_SECTION                         108
-# define CONF_F_NCONF_GET_STRING                          109
-# define CONF_F_NCONF_LOAD                                113
-# define CONF_F_NCONF_LOAD_BIO                            110
-# define CONF_F_NCONF_LOAD_FP                             114
-# define CONF_F_NCONF_NEW                                 111
-# define CONF_F_PROCESS_INCLUDE                           116
-# define CONF_F_SSL_MODULE_INIT                           123
-# define CONF_F_STR_COPY                                  101
+# if !OPENSSL_API_3
+#  define CONF_F_CONF_DUMP_FP                              0
+#  define CONF_F_CONF_LOAD                                 0
+#  define CONF_F_CONF_LOAD_FP                              0
+#  define CONF_F_CONF_PARSE_LIST                           0
+#  define CONF_F_DEF_LOAD                                  0
+#  define CONF_F_DEF_LOAD_BIO                              0
+#  define CONF_F_GET_NEXT_FILE                             0
+#  define CONF_F_MODULE_ADD                                0
+#  define CONF_F_MODULE_INIT                               0
+#  define CONF_F_MODULE_LOAD_DSO                           0
+#  define CONF_F_MODULE_RUN                                0
+#  define CONF_F_NCONF_DUMP_BIO                            0
+#  define CONF_F_NCONF_DUMP_FP                             0
+#  define CONF_F_NCONF_GET_NUMBER_E                        0
+#  define CONF_F_NCONF_GET_SECTION                         0
+#  define CONF_F_NCONF_GET_STRING                          0
+#  define CONF_F_NCONF_LOAD                                0
+#  define CONF_F_NCONF_LOAD_BIO                            0
+#  define CONF_F_NCONF_LOAD_FP                             0
+#  define CONF_F_NCONF_NEW                                 0
+#  define CONF_F_PROCESS_INCLUDE                           0
+#  define CONF_F_SSL_MODULE_INIT                           0
+#  define CONF_F_STR_COPY                                  0
+# endif
 
 /*
  * CONF reason codes.
diff --git a/include/openssl/crmferr.h b/include/openssl/crmferr.h
index 1a8b199..59c5243 100644
--- a/include/openssl/crmferr.h
+++ b/include/openssl/crmferr.h
@@ -2,7 +2,7 @@
  * Generated by util/mkerr.pl DO NOT EDIT
  * Copyright 1995-2019 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
@@ -12,6 +12,10 @@
 # define HEADER_CRMFERR_H
 
 # include <openssl/opensslconf.h>
+# include <openssl/symhacks.h>
+
+
+# include <openssl/opensslconf.h>
 
 # ifndef OPENSSL_NO_CRMF
 
@@ -23,31 +27,32 @@ int ERR_load_CRMF_strings(void);
 /*
  * CRMF function codes.
  */
-#  define CRMF_F_CRMF_POPOSIGNINGKEY_INIT                  100
-#  define CRMF_F_OSSL_CRMF_CERTID_GEN                      101
-#  define CRMF_F_OSSL_CRMF_CERTTEMPLATE_FILL               102
-#  define CRMF_F_OSSL_CRMF_ENCRYPTEDVALUE_GET1_ENCCERT     103
-#  define CRMF_F_OSSL_CRMF_MSGS_VERIFY_POPO                104
-#  define CRMF_F_OSSL_CRMF_MSG_CREATE_POPO                 105
-#  define CRMF_F_OSSL_CRMF_MSG_GET0_TMPL                   106
-#  define CRMF_F_OSSL_CRMF_MSG_GET_CERTREQID               107
-#  define CRMF_F_OSSL_CRMF_MSG_PKIPUBLICATIONINFO_PUSH0_SINGLEPUBINFO 108
-#  define CRMF_F_OSSL_CRMF_MSG_PUSH0_EXTENSION             109
-#  define CRMF_F_OSSL_CRMF_MSG_PUSH0_REGCTRL               110
-#  define CRMF_F_OSSL_CRMF_MSG_PUSH0_REGINFO               111
-#  define CRMF_F_OSSL_CRMF_MSG_SET0_EXTENSIONS             112
-#  define CRMF_F_OSSL_CRMF_MSG_SET0_SINGLEPUBINFO          113
-#  define CRMF_F_OSSL_CRMF_MSG_SET_CERTREQID               114
-#  define CRMF_F_OSSL_CRMF_MSG_SET_PKIPUBLICATIONINFO_ACTION 115
-#  define CRMF_F_OSSL_CRMF_MSG_SET_VALIDITY                116
-#  define CRMF_F_OSSL_CRMF_PBMP_NEW                        117
-#  define CRMF_F_OSSL_CRMF_PBM_NEW                         118
+# if !OPENSSL_API_3
+#   define CRMF_F_CRMF_POPOSIGNINGKEY_INIT                  0
+#   define CRMF_F_OSSL_CRMF_CERTID_GEN                      0
+#   define CRMF_F_OSSL_CRMF_CERTTEMPLATE_FILL               0
+#   define CRMF_F_OSSL_CRMF_ENCRYPTEDVALUE_GET1_ENCCERT     0
+#   define CRMF_F_OSSL_CRMF_MSGS_VERIFY_POPO                0
+#   define CRMF_F_OSSL_CRMF_MSG_CREATE_POPO                 0
+#   define CRMF_F_OSSL_CRMF_MSG_GET0_TMPL                   0
+#   define CRMF_F_OSSL_CRMF_MSG_GET_CERTREQID               0
+#   define CRMF_F_OSSL_CRMF_MSG_PKIPUBLICATIONINFO_PUSH0_SINGLEPUBINFO 0
+#   define CRMF_F_OSSL_CRMF_MSG_PUSH0_EXTENSION             0
+#   define CRMF_F_OSSL_CRMF_MSG_PUSH0_REGCTRL               0
+#   define CRMF_F_OSSL_CRMF_MSG_PUSH0_REGINFO               0
+#   define CRMF_F_OSSL_CRMF_MSG_SET0_EXTENSIONS             0
+#   define CRMF_F_OSSL_CRMF_MSG_SET0_SINGLEPUBINFO          0
+#   define CRMF_F_OSSL_CRMF_MSG_SET_CERTREQID               0
+#   define CRMF_F_OSSL_CRMF_MSG_SET_PKIPUBLICATIONINFO_ACTION 0
+#   define CRMF_F_OSSL_CRMF_MSG_SET_VALIDITY                0
+#   define CRMF_F_OSSL_CRMF_PBMP_NEW                        0
+#   define CRMF_F_OSSL_CRMF_PBM_NEW                         0
+# endif
 
 /*
  * CRMF reason codes.
  */
 #  define CRMF_R_BAD_PBM_ITERATIONCOUNT                    100
-#  define CRMF_R_MALFORMED_IV                              101
 #  define CRMF_R_CRMFERROR                                 102
 #  define CRMF_R_ERROR                                     103
 #  define CRMF_R_ERROR_DECODING_CERTIFICATE                104
@@ -55,6 +60,7 @@ int ERR_load_CRMF_strings(void);
 #  define CRMF_R_ERROR_DECRYPTING_SYMMETRIC_KEY            106
 #  define CRMF_R_FAILURE_OBTAINING_RANDOM                  107
 #  define CRMF_R_ITERATIONCOUNT_BELOW_100                  108
+#  define CRMF_R_MALFORMED_IV                              101
 #  define CRMF_R_NULL_ARGUMENT                             109
 #  define CRMF_R_SETTING_MAC_ALGOR_FAILURE                 110
 #  define CRMF_R_SETTING_OWF_ALGOR_FAILURE                 111
diff --git a/include/openssl/cryptoerr.h b/include/openssl/cryptoerr.h
index b9eb62c..5df2247 100644
--- a/include/openssl/cryptoerr.h
+++ b/include/openssl/cryptoerr.h
@@ -11,9 +11,9 @@
 #ifndef HEADER_CRYPTOERR_H
 # define HEADER_CRYPTOERR_H
 
-# ifndef HEADER_SYMHACKS_H
-#  include <openssl/symhacks.h>
-# endif
+# include <openssl/opensslconf.h>
+# include <openssl/symhacks.h>
+
 
 # ifdef  __cplusplus
 extern "C"
@@ -23,42 +23,44 @@ int ERR_load_CRYPTO_strings(void);
 /*
  * CRYPTO function codes.
  */
-# define CRYPTO_F_CMAC_CTX_NEW                            120
-# define CRYPTO_F_CRYPTO_DUP_EX_DATA                      110
-# define CRYPTO_F_CRYPTO_FREE_EX_DATA                     111
-# define CRYPTO_F_CRYPTO_GET_EX_NEW_INDEX                 100
-# define CRYPTO_F_CRYPTO_GET_EX_NEW_INDEX_EX              141
-# define CRYPTO_F_CRYPTO_MEMDUP                           115
-# define CRYPTO_F_CRYPTO_NEW_EX_DATA                      112
-# define CRYPTO_F_CRYPTO_NEW_EX_DATA_EX                   142
-# define CRYPTO_F_CRYPTO_OCB128_COPY_CTX                  121
-# define CRYPTO_F_CRYPTO_OCB128_INIT                      122
-# define CRYPTO_F_CRYPTO_SET_EX_DATA                      102
-# define CRYPTO_F_FIPS_MODE_SET                           109
-# define CRYPTO_F_GET_AND_LOCK                            113
-# define CRYPTO_F_GET_PROVIDER_STORE                      133
-# define CRYPTO_F_OPENSSL_ATEXIT                          114
-# define CRYPTO_F_OPENSSL_BUF2HEXSTR                      117
-# define CRYPTO_F_OPENSSL_FOPEN                           119
-# define CRYPTO_F_OPENSSL_HEXSTR2BUF                      118
-# define CRYPTO_F_OPENSSL_INIT_CRYPTO                     116
-# define CRYPTO_F_OPENSSL_LH_NEW                          126
-# define CRYPTO_F_OPENSSL_SK_DEEP_COPY                    127
-# define CRYPTO_F_OPENSSL_SK_DUP                          128
-# define CRYPTO_F_OSSL_PROVIDER_ACTIVATE                  130
-# define CRYPTO_F_OSSL_PROVIDER_ADD_BUILTIN               132
-# define CRYPTO_F_OSSL_PROVIDER_ADD_PARAMETER             139
-# define CRYPTO_F_OSSL_PROVIDER_NEW                       131
-# define CRYPTO_F_OSSL_PROVIDER_SET_MODULE_PATH           140
-# define CRYPTO_F_PKEY_HMAC_INIT                          123
-# define CRYPTO_F_PKEY_POLY1305_INIT                      124
-# define CRYPTO_F_PKEY_SIPHASH_INIT                       125
-# define CRYPTO_F_PROVIDER_ACTIVATE                       134
-# define CRYPTO_F_PROVIDER_CONF_INIT                      137
-# define CRYPTO_F_PROVIDER_CONF_LOAD                      138
-# define CRYPTO_F_PROVIDER_NEW                            135
-# define CRYPTO_F_PROVIDER_STORE_NEW                      136
-# define CRYPTO_F_SK_RESERVE                              129
+# if !OPENSSL_API_3
+#  define CRYPTO_F_CMAC_CTX_NEW                            0
+#  define CRYPTO_F_CRYPTO_DUP_EX_DATA                      0
+#  define CRYPTO_F_CRYPTO_FREE_EX_DATA                     0
+#  define CRYPTO_F_CRYPTO_GET_EX_NEW_INDEX                 0
+#  define CRYPTO_F_CRYPTO_GET_EX_NEW_INDEX_EX              0
+#  define CRYPTO_F_CRYPTO_MEMDUP                           0
+#  define CRYPTO_F_CRYPTO_NEW_EX_DATA                      0
+#  define CRYPTO_F_CRYPTO_NEW_EX_DATA_EX                   0
+#  define CRYPTO_F_CRYPTO_OCB128_COPY_CTX                  0
+#  define CRYPTO_F_CRYPTO_OCB128_INIT                      0
+#  define CRYPTO_F_CRYPTO_SET_EX_DATA                      0
+#  define CRYPTO_F_FIPS_MODE_SET                           0
+#  define CRYPTO_F_GET_AND_LOCK                            0
+#  define CRYPTO_F_GET_PROVIDER_STORE                      0
+#  define CRYPTO_F_OPENSSL_ATEXIT                          0
+#  define CRYPTO_F_OPENSSL_BUF2HEXSTR                      0
+#  define CRYPTO_F_OPENSSL_FOPEN                           0
+#  define CRYPTO_F_OPENSSL_HEXSTR2BUF                      0
+#  define CRYPTO_F_OPENSSL_INIT_CRYPTO                     0
+#  define CRYPTO_F_OPENSSL_LH_NEW                          0
+#  define CRYPTO_F_OPENSSL_SK_DEEP_COPY                    0
+#  define CRYPTO_F_OPENSSL_SK_DUP                          0
+#  define CRYPTO_F_OSSL_PROVIDER_ACTIVATE                  0
+#  define CRYPTO_F_OSSL_PROVIDER_ADD_BUILTIN               0
+#  define CRYPTO_F_OSSL_PROVIDER_ADD_PARAMETER             0
+#  define CRYPTO_F_OSSL_PROVIDER_NEW                       0
+#  define CRYPTO_F_OSSL_PROVIDER_SET_MODULE_PATH           0
+#  define CRYPTO_F_PKEY_HMAC_INIT                          0
+#  define CRYPTO_F_PKEY_POLY1305_INIT                      0
+#  define CRYPTO_F_PKEY_SIPHASH_INIT                       0
+#  define CRYPTO_F_PROVIDER_ACTIVATE                       0
+#  define CRYPTO_F_PROVIDER_CONF_INIT                      0
+#  define CRYPTO_F_PROVIDER_CONF_LOAD                      0
+#  define CRYPTO_F_PROVIDER_NEW                            0
+#  define CRYPTO_F_PROVIDER_STORE_NEW                      0
+#  define CRYPTO_F_SK_RESERVE                              0
+# endif
 
 /*
  * CRYPTO reason codes.
diff --git a/include/openssl/cterr.h b/include/openssl/cterr.h
index 16ef932..3989996 100644
--- a/include/openssl/cterr.h
+++ b/include/openssl/cterr.h
@@ -11,9 +11,9 @@
 #ifndef HEADER_CTERR_H
 # define HEADER_CTERR_H
 
-# ifndef HEADER_SYMHACKS_H
-#  include <openssl/symhacks.h>
-# endif
+# include <openssl/opensslconf.h>
+# include <openssl/symhacks.h>
+
 
 # include <openssl/opensslconf.h>
 
@@ -27,33 +27,35 @@ int ERR_load_CT_strings(void);
 /*
  * CT function codes.
  */
-#  define CT_F_CTLOG_NEW                                   117
-#  define CT_F_CTLOG_NEW_FROM_BASE64                       118
-#  define CT_F_CTLOG_NEW_FROM_CONF                         119
-#  define CT_F_CTLOG_STORE_LOAD_CTX_NEW                    122
-#  define CT_F_CTLOG_STORE_LOAD_FILE                       123
-#  define CT_F_CTLOG_STORE_LOAD_LOG                        130
-#  define CT_F_CTLOG_STORE_NEW                             131
-#  define CT_F_CT_BASE64_DECODE                            124
-#  define CT_F_CT_POLICY_EVAL_CTX_NEW                      133
-#  define CT_F_CT_V1_LOG_ID_FROM_PKEY                      125
-#  define CT_F_I2O_SCT                                     107
-#  define CT_F_I2O_SCT_LIST                                108
-#  define CT_F_I2O_SCT_SIGNATURE                           109
-#  define CT_F_O2I_SCT                                     110
-#  define CT_F_O2I_SCT_LIST                                111
-#  define CT_F_O2I_SCT_SIGNATURE                           112
-#  define CT_F_SCT_CTX_NEW                                 126
-#  define CT_F_SCT_CTX_VERIFY                              128
-#  define CT_F_SCT_NEW                                     100
-#  define CT_F_SCT_NEW_FROM_BASE64                         127
-#  define CT_F_SCT_SET0_LOG_ID                             101
-#  define CT_F_SCT_SET1_EXTENSIONS                         114
-#  define CT_F_SCT_SET1_LOG_ID                             115
-#  define CT_F_SCT_SET1_SIGNATURE                          116
-#  define CT_F_SCT_SET_LOG_ENTRY_TYPE                      102
-#  define CT_F_SCT_SET_SIGNATURE_NID                       103
-#  define CT_F_SCT_SET_VERSION                             104
+# if !OPENSSL_API_3
+#   define CT_F_CTLOG_NEW                                   0
+#   define CT_F_CTLOG_NEW_FROM_BASE64                       0
+#   define CT_F_CTLOG_NEW_FROM_CONF                         0
+#   define CT_F_CTLOG_STORE_LOAD_CTX_NEW                    0
+#   define CT_F_CTLOG_STORE_LOAD_FILE                       0
+#   define CT_F_CTLOG_STORE_LOAD_LOG                        0
+#   define CT_F_CTLOG_STORE_NEW                             0
+#   define CT_F_CT_BASE64_DECODE                            0
+#   define CT_F_CT_POLICY_EVAL_CTX_NEW                      0
+#   define CT_F_CT_V1_LOG_ID_FROM_PKEY                      0
+#   define CT_F_I2O_SCT                                     0
+#   define CT_F_I2O_SCT_LIST                                0
+#   define CT_F_I2O_SCT_SIGNATURE                           0
+#   define CT_F_O2I_SCT                                     0
+#   define CT_F_O2I_SCT_LIST                                0
+#   define CT_F_O2I_SCT_SIGNATURE                           0
+#   define CT_F_SCT_CTX_NEW                                 0
+#   define CT_F_SCT_CTX_VERIFY                              0
+#   define CT_F_SCT_NEW                                     0
+#   define CT_F_SCT_NEW_FROM_BASE64                         0
+#   define CT_F_SCT_SET0_LOG_ID                             0
+#   define CT_F_SCT_SET1_EXTENSIONS                         0
+#   define CT_F_SCT_SET1_LOG_ID                             0
+#   define CT_F_SCT_SET1_SIGNATURE                          0
+#   define CT_F_SCT_SET_LOG_ENTRY_TYPE                      0
+#   define CT_F_SCT_SET_SIGNATURE_NID                       0
+#   define CT_F_SCT_SET_VERSION                             0
+# endif
 
 /*
  * CT reason codes.
diff --git a/include/openssl/dherr.h b/include/openssl/dherr.h
index 83f0e59..1e3451b 100644
--- a/include/openssl/dherr.h
+++ b/include/openssl/dherr.h
@@ -11,9 +11,9 @@
 #ifndef HEADER_DHERR_H
 # define HEADER_DHERR_H
 
-# ifndef HEADER_SYMHACKS_H
-#  include <openssl/symhacks.h>
-# endif
+# include <openssl/opensslconf.h>
+# include <openssl/symhacks.h>
+
 
 # include <openssl/opensslconf.h>
 
@@ -27,34 +27,36 @@ int ERR_load_DH_strings(void);
 /*
  * DH function codes.
  */
-#  define DH_F_COMPUTE_KEY                                 102
-#  define DH_F_DHPARAMS_PRINT_FP                           101
-#  define DH_F_DH_BUF2KEY                                  126
-#  define DH_F_DH_BUILTIN_GENPARAMS                        106
-#  define DH_F_DH_CHECK_EX                                 121
-#  define DH_F_DH_CHECK_PARAMS_EX                          122
-#  define DH_F_DH_CHECK_PUB_KEY_EX                         123
-#  define DH_F_DH_CMS_DECRYPT                              114
-#  define DH_F_DH_CMS_SET_PEERKEY                          115
-#  define DH_F_DH_CMS_SET_SHARED_INFO                      116
-#  define DH_F_DH_KEY2BUF                                  127
-#  define DH_F_DH_METH_DUP                                 117
-#  define DH_F_DH_METH_NEW                                 118
-#  define DH_F_DH_METH_SET1_NAME                           119
-#  define DH_F_DH_NEW_BY_NID                               104
-#  define DH_F_DH_NEW_METHOD                               105
-#  define DH_F_DH_PARAM_DECODE                             107
-#  define DH_F_DH_PKEY_PUBLIC_CHECK                        124
-#  define DH_F_DH_PRIV_DECODE                              110
-#  define DH_F_DH_PRIV_ENCODE                              111
-#  define DH_F_DH_PUB_DECODE                               108
-#  define DH_F_DH_PUB_ENCODE                               109
-#  define DH_F_DO_DH_PRINT                                 100
-#  define DH_F_GENERATE_KEY                                103
-#  define DH_F_PKEY_DH_CTRL_STR                            120
-#  define DH_F_PKEY_DH_DERIVE                              112
-#  define DH_F_PKEY_DH_INIT                                125
-#  define DH_F_PKEY_DH_KEYGEN                              113
+# if !OPENSSL_API_3
+#   define DH_F_COMPUTE_KEY                                 0
+#   define DH_F_DHPARAMS_PRINT_FP                           0
+#   define DH_F_DH_BUF2KEY                                  0
+#   define DH_F_DH_BUILTIN_GENPARAMS                        0
+#   define DH_F_DH_CHECK_EX                                 0
+#   define DH_F_DH_CHECK_PARAMS_EX                          0
+#   define DH_F_DH_CHECK_PUB_KEY_EX                         0
+#   define DH_F_DH_CMS_DECRYPT                              0
+#   define DH_F_DH_CMS_SET_PEERKEY                          0
+#   define DH_F_DH_CMS_SET_SHARED_INFO                      0
+#   define DH_F_DH_KEY2BUF                                  0
+#   define DH_F_DH_METH_DUP                                 0
+#   define DH_F_DH_METH_NEW                                 0
+#   define DH_F_DH_METH_SET1_NAME                           0
+#   define DH_F_DH_NEW_BY_NID                               0
+#   define DH_F_DH_NEW_METHOD                               0
+#   define DH_F_DH_PARAM_DECODE                             0
+#   define DH_F_DH_PKEY_PUBLIC_CHECK                        0
+#   define DH_F_DH_PRIV_DECODE                              0
+#   define DH_F_DH_PRIV_ENCODE                              0
+#   define DH_F_DH_PUB_DECODE                               0
+#   define DH_F_DH_PUB_ENCODE                               0
+#   define DH_F_DO_DH_PRINT                                 0
+#   define DH_F_GENERATE_KEY                                0
+#   define DH_F_PKEY_DH_CTRL_STR                            0
+#   define DH_F_PKEY_DH_DERIVE                              0
+#   define DH_F_PKEY_DH_INIT                                0
+#   define DH_F_PKEY_DH_KEYGEN                              0
+# endif
 
 /*
  * DH reason codes.
diff --git a/include/openssl/dsaerr.h b/include/openssl/dsaerr.h
index c58b9eb..bc542bf 100644
--- a/include/openssl/dsaerr.h
+++ b/include/openssl/dsaerr.h
@@ -11,9 +11,9 @@
 #ifndef HEADER_DSAERR_H
 # define HEADER_DSAERR_H
 
-# ifndef HEADER_SYMHACKS_H
-#  include <openssl/symhacks.h>
-# endif
+# include <openssl/opensslconf.h>
+# include <openssl/symhacks.h>
+
 
 # include <openssl/opensslconf.h>
 
@@ -27,29 +27,31 @@ int ERR_load_DSA_strings(void);
 /*
  * DSA function codes.
  */
-#  define DSA_F_DSAPARAMS_PRINT                            100
-#  define DSA_F_DSAPARAMS_PRINT_FP                         101
-#  define DSA_F_DSA_BUILTIN_PARAMGEN                       125
-#  define DSA_F_DSA_BUILTIN_PARAMGEN2                      126
-#  define DSA_F_DSA_DO_SIGN                                112
-#  define DSA_F_DSA_DO_VERIFY                              113
-#  define DSA_F_DSA_METH_DUP                               127
-#  define DSA_F_DSA_METH_NEW                               128
-#  define DSA_F_DSA_METH_SET1_NAME                         129
-#  define DSA_F_DSA_NEW_METHOD                             103
-#  define DSA_F_DSA_PARAM_DECODE                           119
-#  define DSA_F_DSA_PRINT_FP                               105
-#  define DSA_F_DSA_PRIV_DECODE                            115
-#  define DSA_F_DSA_PRIV_ENCODE                            116
-#  define DSA_F_DSA_PUB_DECODE                             117
-#  define DSA_F_DSA_PUB_ENCODE                             118
-#  define DSA_F_DSA_SIGN                                   106
-#  define DSA_F_DSA_SIGN_SETUP                             107
-#  define DSA_F_DSA_SIG_NEW                                102
-#  define DSA_F_OLD_DSA_PRIV_DECODE                        122
-#  define DSA_F_PKEY_DSA_CTRL                              120
-#  define DSA_F_PKEY_DSA_CTRL_STR                          104
-#  define DSA_F_PKEY_DSA_KEYGEN                            121
+# if !OPENSSL_API_3
+#   define DSA_F_DSAPARAMS_PRINT                            0
+#   define DSA_F_DSAPARAMS_PRINT_FP                         0
+#   define DSA_F_DSA_BUILTIN_PARAMGEN                       0
+#   define DSA_F_DSA_BUILTIN_PARAMGEN2                      0
+#   define DSA_F_DSA_DO_SIGN                                0
+#   define DSA_F_DSA_DO_VERIFY                              0
+#   define DSA_F_DSA_METH_DUP                               0
+#   define DSA_F_DSA_METH_NEW                               0
+#   define DSA_F_DSA_METH_SET1_NAME                         0
+#   define DSA_F_DSA_NEW_METHOD                             0
+#   define DSA_F_DSA_PARAM_DECODE                           0
+#   define DSA_F_DSA_PRINT_FP                               0
+#   define DSA_F_DSA_PRIV_DECODE                            0
+#   define DSA_F_DSA_PRIV_ENCODE                            0
+#   define DSA_F_DSA_PUB_DECODE                             0
+#   define DSA_F_DSA_PUB_ENCODE                             0
+#   define DSA_F_DSA_SIGN                                   0
+#   define DSA_F_DSA_SIGN_SETUP                             0
+#   define DSA_F_DSA_SIG_NEW                                0
+#   define DSA_F_OLD_DSA_PRIV_DECODE                        0
+#   define DSA_F_PKEY_DSA_CTRL                              0
+#   define DSA_F_PKEY_DSA_CTRL_STR                          0
+#   define DSA_F_PKEY_DSA_KEYGEN                            0
+# endif
 
 /*
  * DSA reason codes.
diff --git a/include/openssl/ecerr.h b/include/openssl/ecerr.h
index 0ba02cb..a465a54 100644
--- a/include/openssl/ecerr.h
+++ b/include/openssl/ecerr.h
@@ -11,9 +11,9 @@
 #ifndef HEADER_ECERR_H
 # define HEADER_ECERR_H
 
-# ifndef HEADER_SYMHACKS_H
-#  include <openssl/symhacks.h>
-# endif
+# include <openssl/opensslconf.h>
+# include <openssl/symhacks.h>
+
 
 # include <openssl/opensslconf.h>
 
@@ -27,180 +27,182 @@ int ERR_load_EC_strings(void);
 /*
  * EC function codes.
  */
-#  define EC_F_BN_TO_FELEM                                 224
-#  define EC_F_D2I_ECPARAMETERS                            144
-#  define EC_F_D2I_ECPKPARAMETERS                          145
-#  define EC_F_D2I_ECPRIVATEKEY                            146
-#  define EC_F_DO_EC_KEY_PRINT                             221
-#  define EC_F_ECDH_CMS_DECRYPT                            238
-#  define EC_F_ECDH_CMS_SET_SHARED_INFO                    239
-#  define EC_F_ECDH_COMPUTE_KEY                            246
-#  define EC_F_ECDH_SIMPLE_COMPUTE_KEY                     257
-#  define EC_F_ECDSA_DO_SIGN_EX                            251
-#  define EC_F_ECDSA_DO_VERIFY                             252
-#  define EC_F_ECDSA_SIGN_EX                               254
-#  define EC_F_ECDSA_SIGN_SETUP                            248
-#  define EC_F_ECDSA_SIG_NEW                               265
-#  define EC_F_ECDSA_VERIFY                                253
-#  define EC_F_ECD_ITEM_VERIFY                             270
-#  define EC_F_ECKEY_PARAM2TYPE                            223
-#  define EC_F_ECKEY_PARAM_DECODE                          212
-#  define EC_F_ECKEY_PRIV_DECODE                           213
-#  define EC_F_ECKEY_PRIV_ENCODE                           214
-#  define EC_F_ECKEY_PUB_DECODE                            215
-#  define EC_F_ECKEY_PUB_ENCODE                            216
-#  define EC_F_ECKEY_TYPE2PARAM                            220
-#  define EC_F_ECPARAMETERS_PRINT                          147
-#  define EC_F_ECPARAMETERS_PRINT_FP                       148
-#  define EC_F_ECPKPARAMETERS_PRINT                        149
-#  define EC_F_ECPKPARAMETERS_PRINT_FP                     150
-#  define EC_F_ECP_NISTZ256_GET_AFFINE                     240
-#  define EC_F_ECP_NISTZ256_INV_MOD_ORD                    275
-#  define EC_F_ECP_NISTZ256_MULT_PRECOMPUTE                243
-#  define EC_F_ECP_NISTZ256_POINTS_MUL                     241
-#  define EC_F_ECP_NISTZ256_PRE_COMP_NEW                   244
-#  define EC_F_ECP_NISTZ256_WINDOWED_MUL                   242
-#  define EC_F_ECX_KEY_OP                                  266
-#  define EC_F_ECX_PRIV_ENCODE                             267
-#  define EC_F_ECX_PUB_ENCODE                              268
-#  define EC_F_EC_ASN1_GROUP2CURVE                         153
-#  define EC_F_EC_ASN1_GROUP2FIELDID                       154
-#  define EC_F_EC_GF2M_MONTGOMERY_POINT_MULTIPLY           208
-#  define EC_F_EC_GF2M_SIMPLE_FIELD_INV                    296
-#  define EC_F_EC_GF2M_SIMPLE_GROUP_CHECK_DISCRIMINANT     159
-#  define EC_F_EC_GF2M_SIMPLE_GROUP_SET_CURVE              195
-#  define EC_F_EC_GF2M_SIMPLE_LADDER_POST                  285
-#  define EC_F_EC_GF2M_SIMPLE_LADDER_PRE                   288
-#  define EC_F_EC_GF2M_SIMPLE_OCT2POINT                    160
-#  define EC_F_EC_GF2M_SIMPLE_POINT2OCT                    161
-#  define EC_F_EC_GF2M_SIMPLE_POINTS_MUL                   289
-#  define EC_F_EC_GF2M_SIMPLE_POINT_GET_AFFINE_COORDINATES 162
-#  define EC_F_EC_GF2M_SIMPLE_POINT_SET_AFFINE_COORDINATES 163
-#  define EC_F_EC_GF2M_SIMPLE_SET_COMPRESSED_COORDINATES   164
-#  define EC_F_EC_GFP_MONT_FIELD_DECODE                    133
-#  define EC_F_EC_GFP_MONT_FIELD_ENCODE                    134
-#  define EC_F_EC_GFP_MONT_FIELD_INV                       297
-#  define EC_F_EC_GFP_MONT_FIELD_MUL                       131
-#  define EC_F_EC_GFP_MONT_FIELD_SET_TO_ONE                209
-#  define EC_F_EC_GFP_MONT_FIELD_SQR                       132
-#  define EC_F_EC_GFP_MONT_GROUP_SET_CURVE                 189
-#  define EC_F_EC_GFP_NISTP224_GROUP_SET_CURVE             225
-#  define EC_F_EC_GFP_NISTP224_POINTS_MUL                  228
-#  define EC_F_EC_GFP_NISTP224_POINT_GET_AFFINE_COORDINATES 226
-#  define EC_F_EC_GFP_NISTP256_GROUP_SET_CURVE             230
-#  define EC_F_EC_GFP_NISTP256_POINTS_MUL                  231
-#  define EC_F_EC_GFP_NISTP256_POINT_GET_AFFINE_COORDINATES 232
-#  define EC_F_EC_GFP_NISTP521_GROUP_SET_CURVE             233
-#  define EC_F_EC_GFP_NISTP521_POINTS_MUL                  234
-#  define EC_F_EC_GFP_NISTP521_POINT_GET_AFFINE_COORDINATES 235
-#  define EC_F_EC_GFP_NIST_FIELD_MUL                       200
-#  define EC_F_EC_GFP_NIST_FIELD_SQR                       201
-#  define EC_F_EC_GFP_NIST_GROUP_SET_CURVE                 202
-#  define EC_F_EC_GFP_SIMPLE_BLIND_COORDINATES             287
-#  define EC_F_EC_GFP_SIMPLE_FIELD_INV                     298
-#  define EC_F_EC_GFP_SIMPLE_GROUP_CHECK_DISCRIMINANT      165
-#  define EC_F_EC_GFP_SIMPLE_GROUP_SET_CURVE               166
-#  define EC_F_EC_GFP_SIMPLE_MAKE_AFFINE                   102
-#  define EC_F_EC_GFP_SIMPLE_OCT2POINT                     103
-#  define EC_F_EC_GFP_SIMPLE_POINT2OCT                     104
-#  define EC_F_EC_GFP_SIMPLE_POINTS_MAKE_AFFINE            137
-#  define EC_F_EC_GFP_SIMPLE_POINT_GET_AFFINE_COORDINATES  167
-#  define EC_F_EC_GFP_SIMPLE_POINT_SET_AFFINE_COORDINATES  168
-#  define EC_F_EC_GFP_SIMPLE_SET_COMPRESSED_COORDINATES    169
-#  define EC_F_EC_GROUP_CHECK                              170
-#  define EC_F_EC_GROUP_CHECK_DISCRIMINANT                 171
-#  define EC_F_EC_GROUP_COPY                               106
-#  define EC_F_EC_GROUP_GET_CURVE                          291
-#  define EC_F_EC_GROUP_GET_CURVE_GF2M                     172
-#  define EC_F_EC_GROUP_GET_CURVE_GFP                      130
-#  define EC_F_EC_GROUP_GET_DEGREE                         173
-#  define EC_F_EC_GROUP_GET_ECPARAMETERS                   261
-#  define EC_F_EC_GROUP_GET_ECPKPARAMETERS                 262
-#  define EC_F_EC_GROUP_GET_PENTANOMIAL_BASIS              193
-#  define EC_F_EC_GROUP_GET_TRINOMIAL_BASIS                194
-#  define EC_F_EC_GROUP_NEW                                108
-#  define EC_F_EC_GROUP_NEW_BY_CURVE_NAME                  174
-#  define EC_F_EC_GROUP_NEW_FROM_DATA                      175
-#  define EC_F_EC_GROUP_NEW_FROM_ECPARAMETERS              263
-#  define EC_F_EC_GROUP_NEW_FROM_ECPKPARAMETERS            264
-#  define EC_F_EC_GROUP_SET_CURVE                          292
-#  define EC_F_EC_GROUP_SET_CURVE_GF2M                     176
-#  define EC_F_EC_GROUP_SET_CURVE_GFP                      109
-#  define EC_F_EC_GROUP_SET_GENERATOR                      111
-#  define EC_F_EC_GROUP_SET_SEED                           286
-#  define EC_F_EC_KEY_CHECK_KEY                            177
-#  define EC_F_EC_KEY_COPY                                 178
-#  define EC_F_EC_KEY_GENERATE_KEY                         179
-#  define EC_F_EC_KEY_NEW                                  182
-#  define EC_F_EC_KEY_NEW_METHOD                           245
-#  define EC_F_EC_KEY_OCT2PRIV                             255
-#  define EC_F_EC_KEY_PRINT                                180
-#  define EC_F_EC_KEY_PRINT_FP                             181
-#  define EC_F_EC_KEY_PRIV2BUF                             279
-#  define EC_F_EC_KEY_PRIV2OCT                             256
-#  define EC_F_EC_KEY_SET_PUBLIC_KEY_AFFINE_COORDINATES    229
-#  define EC_F_EC_KEY_SIMPLE_CHECK_KEY                     258
-#  define EC_F_EC_KEY_SIMPLE_OCT2PRIV                      259
-#  define EC_F_EC_KEY_SIMPLE_PRIV2OCT                      260
-#  define EC_F_EC_PKEY_CHECK                               273
-#  define EC_F_EC_PKEY_PARAM_CHECK                         274
-#  define EC_F_EC_POINTS_MAKE_AFFINE                       136
-#  define EC_F_EC_POINTS_MUL                               290
-#  define EC_F_EC_POINT_ADD                                112
-#  define EC_F_EC_POINT_BN2POINT                           280
-#  define EC_F_EC_POINT_CMP                                113
-#  define EC_F_EC_POINT_COPY                               114
-#  define EC_F_EC_POINT_DBL                                115
-#  define EC_F_EC_POINT_GET_AFFINE_COORDINATES             293
-#  define EC_F_EC_POINT_GET_AFFINE_COORDINATES_GF2M        183
-#  define EC_F_EC_POINT_GET_AFFINE_COORDINATES_GFP         116
-#  define EC_F_EC_POINT_GET_JPROJECTIVE_COORDINATES_GFP    117
-#  define EC_F_EC_POINT_INVERT                             210
-#  define EC_F_EC_POINT_IS_AT_INFINITY                     118
-#  define EC_F_EC_POINT_IS_ON_CURVE                        119
-#  define EC_F_EC_POINT_MAKE_AFFINE                        120
-#  define EC_F_EC_POINT_NEW                                121
-#  define EC_F_EC_POINT_OCT2POINT                          122
-#  define EC_F_EC_POINT_POINT2BUF                          281
-#  define EC_F_EC_POINT_POINT2OCT                          123
-#  define EC_F_EC_POINT_SET_AFFINE_COORDINATES             294
-#  define EC_F_EC_POINT_SET_AFFINE_COORDINATES_GF2M        185
-#  define EC_F_EC_POINT_SET_AFFINE_COORDINATES_GFP         124
-#  define EC_F_EC_POINT_SET_COMPRESSED_COORDINATES         295
-#  define EC_F_EC_POINT_SET_COMPRESSED_COORDINATES_GF2M    186
-#  define EC_F_EC_POINT_SET_COMPRESSED_COORDINATES_GFP     125
-#  define EC_F_EC_POINT_SET_JPROJECTIVE_COORDINATES_GFP    126
-#  define EC_F_EC_POINT_SET_TO_INFINITY                    127
-#  define EC_F_EC_PRE_COMP_NEW                             196
-#  define EC_F_EC_SCALAR_MUL_LADDER                        284
-#  define EC_F_EC_WNAF_MUL                                 187
-#  define EC_F_EC_WNAF_PRECOMPUTE_MULT                     188
-#  define EC_F_I2D_ECPARAMETERS                            190
-#  define EC_F_I2D_ECPKPARAMETERS                          191
-#  define EC_F_I2D_ECPRIVATEKEY                            192
-#  define EC_F_I2O_ECPUBLICKEY                             151
-#  define EC_F_NISTP224_PRE_COMP_NEW                       227
-#  define EC_F_NISTP256_PRE_COMP_NEW                       236
-#  define EC_F_NISTP521_PRE_COMP_NEW                       237
-#  define EC_F_O2I_ECPUBLICKEY                             152
-#  define EC_F_OLD_EC_PRIV_DECODE                          222
-#  define EC_F_OSSL_ECDH_COMPUTE_KEY                       247
-#  define EC_F_OSSL_ECDSA_SIGN_SIG                         249
-#  define EC_F_OSSL_ECDSA_VERIFY_SIG                       250
-#  define EC_F_PKEY_ECD_CTRL                               271
-#  define EC_F_PKEY_ECD_DIGESTSIGN                         272
-#  define EC_F_PKEY_ECD_DIGESTSIGN25519                    276
-#  define EC_F_PKEY_ECD_DIGESTSIGN448                      277
-#  define EC_F_PKEY_ECX_DERIVE                             269
-#  define EC_F_PKEY_EC_CTRL                                197
-#  define EC_F_PKEY_EC_CTRL_STR                            198
-#  define EC_F_PKEY_EC_DERIVE                              217
-#  define EC_F_PKEY_EC_INIT                                282
-#  define EC_F_PKEY_EC_KDF_DERIVE                          283
-#  define EC_F_PKEY_EC_KEYGEN                              199
-#  define EC_F_PKEY_EC_PARAMGEN                            219
-#  define EC_F_PKEY_EC_SIGN                                218
-#  define EC_F_VALIDATE_ECX_DERIVE                         278
+# if !OPENSSL_API_3
+#   define EC_F_BN_TO_FELEM                                 0
+#   define EC_F_D2I_ECPARAMETERS                            0
+#   define EC_F_D2I_ECPKPARAMETERS                          0
+#   define EC_F_D2I_ECPRIVATEKEY                            0
+#   define EC_F_DO_EC_KEY_PRINT                             0
+#   define EC_F_ECDH_CMS_DECRYPT                            0
+#   define EC_F_ECDH_CMS_SET_SHARED_INFO                    0
+#   define EC_F_ECDH_COMPUTE_KEY                            0
+#   define EC_F_ECDH_SIMPLE_COMPUTE_KEY                     0
+#   define EC_F_ECDSA_DO_SIGN_EX                            0
+#   define EC_F_ECDSA_DO_VERIFY                             0
+#   define EC_F_ECDSA_SIGN_EX                               0
+#   define EC_F_ECDSA_SIGN_SETUP                            0
+#   define EC_F_ECDSA_SIG_NEW                               0
+#   define EC_F_ECDSA_VERIFY                                0
+#   define EC_F_ECD_ITEM_VERIFY                             0
+#   define EC_F_ECKEY_PARAM2TYPE                            0
+#   define EC_F_ECKEY_PARAM_DECODE                          0
+#   define EC_F_ECKEY_PRIV_DECODE                           0
+#   define EC_F_ECKEY_PRIV_ENCODE                           0
+#   define EC_F_ECKEY_PUB_DECODE                            0
+#   define EC_F_ECKEY_PUB_ENCODE                            0
+#   define EC_F_ECKEY_TYPE2PARAM                            0
+#   define EC_F_ECPARAMETERS_PRINT                          0
+#   define EC_F_ECPARAMETERS_PRINT_FP                       0
+#   define EC_F_ECPKPARAMETERS_PRINT                        0
+#   define EC_F_ECPKPARAMETERS_PRINT_FP                     0
+#   define EC_F_ECP_NISTZ256_GET_AFFINE                     0
+#   define EC_F_ECP_NISTZ256_INV_MOD_ORD                    0
+#   define EC_F_ECP_NISTZ256_MULT_PRECOMPUTE                0
+#   define EC_F_ECP_NISTZ256_POINTS_MUL                     0
+#   define EC_F_ECP_NISTZ256_PRE_COMP_NEW                   0
+#   define EC_F_ECP_NISTZ256_WINDOWED_MUL                   0
+#   define EC_F_ECX_KEY_OP                                  0
+#   define EC_F_ECX_PRIV_ENCODE                             0
+#   define EC_F_ECX_PUB_ENCODE                              0
+#   define EC_F_EC_ASN1_GROUP2CURVE                         0
+#   define EC_F_EC_ASN1_GROUP2FIELDID                       0
+#   define EC_F_EC_GF2M_MONTGOMERY_POINT_MULTIPLY           0
+#   define EC_F_EC_GF2M_SIMPLE_FIELD_INV                    0
+#   define EC_F_EC_GF2M_SIMPLE_GROUP_CHECK_DISCRIMINANT     0
+#   define EC_F_EC_GF2M_SIMPLE_GROUP_SET_CURVE              0
+#   define EC_F_EC_GF2M_SIMPLE_LADDER_POST                  0
+#   define EC_F_EC_GF2M_SIMPLE_LADDER_PRE                   0
+#   define EC_F_EC_GF2M_SIMPLE_OCT2POINT                    0
+#   define EC_F_EC_GF2M_SIMPLE_POINT2OCT                    0
+#   define EC_F_EC_GF2M_SIMPLE_POINTS_MUL                   0
+#   define EC_F_EC_GF2M_SIMPLE_POINT_GET_AFFINE_COORDINATES 0
+#   define EC_F_EC_GF2M_SIMPLE_POINT_SET_AFFINE_COORDINATES 0
+#   define EC_F_EC_GF2M_SIMPLE_SET_COMPRESSED_COORDINATES   0
+#   define EC_F_EC_GFP_MONT_FIELD_DECODE                    0
+#   define EC_F_EC_GFP_MONT_FIELD_ENCODE                    0
+#   define EC_F_EC_GFP_MONT_FIELD_INV                       0
+#   define EC_F_EC_GFP_MONT_FIELD_MUL                       0
+#   define EC_F_EC_GFP_MONT_FIELD_SET_TO_ONE                0
+#   define EC_F_EC_GFP_MONT_FIELD_SQR                       0
+#   define EC_F_EC_GFP_MONT_GROUP_SET_CURVE                 0
+#   define EC_F_EC_GFP_NISTP224_GROUP_SET_CURVE             0
+#   define EC_F_EC_GFP_NISTP224_POINTS_MUL                  0
+#   define EC_F_EC_GFP_NISTP224_POINT_GET_AFFINE_COORDINATES 0
+#   define EC_F_EC_GFP_NISTP256_GROUP_SET_CURVE             0
+#   define EC_F_EC_GFP_NISTP256_POINTS_MUL                  0
+#   define EC_F_EC_GFP_NISTP256_POINT_GET_AFFINE_COORDINATES 0
+#   define EC_F_EC_GFP_NISTP521_GROUP_SET_CURVE             0
+#   define EC_F_EC_GFP_NISTP521_POINTS_MUL                  0
+#   define EC_F_EC_GFP_NISTP521_POINT_GET_AFFINE_COORDINATES 0
+#   define EC_F_EC_GFP_NIST_FIELD_MUL                       0
+#   define EC_F_EC_GFP_NIST_FIELD_SQR                       0
+#   define EC_F_EC_GFP_NIST_GROUP_SET_CURVE                 0
+#   define EC_F_EC_GFP_SIMPLE_BLIND_COORDINATES             0
+#   define EC_F_EC_GFP_SIMPLE_FIELD_INV                     0
+#   define EC_F_EC_GFP_SIMPLE_GROUP_CHECK_DISCRIMINANT      0
+#   define EC_F_EC_GFP_SIMPLE_GROUP_SET_CURVE               0
+#   define EC_F_EC_GFP_SIMPLE_MAKE_AFFINE                   0
+#   define EC_F_EC_GFP_SIMPLE_OCT2POINT                     0
+#   define EC_F_EC_GFP_SIMPLE_POINT2OCT                     0
+#   define EC_F_EC_GFP_SIMPLE_POINTS_MAKE_AFFINE            0
+#   define EC_F_EC_GFP_SIMPLE_POINT_GET_AFFINE_COORDINATES  0
+#   define EC_F_EC_GFP_SIMPLE_POINT_SET_AFFINE_COORDINATES  0
+#   define EC_F_EC_GFP_SIMPLE_SET_COMPRESSED_COORDINATES    0
+#   define EC_F_EC_GROUP_CHECK                              0
+#   define EC_F_EC_GROUP_CHECK_DISCRIMINANT                 0
+#   define EC_F_EC_GROUP_COPY                               0
+#   define EC_F_EC_GROUP_GET_CURVE                          0
+#   define EC_F_EC_GROUP_GET_CURVE_GF2M                     0
+#   define EC_F_EC_GROUP_GET_CURVE_GFP                      0
+#   define EC_F_EC_GROUP_GET_DEGREE                         0
+#   define EC_F_EC_GROUP_GET_ECPARAMETERS                   0
+#   define EC_F_EC_GROUP_GET_ECPKPARAMETERS                 0
+#   define EC_F_EC_GROUP_GET_PENTANOMIAL_BASIS              0
+#   define EC_F_EC_GROUP_GET_TRINOMIAL_BASIS                0
+#   define EC_F_EC_GROUP_NEW                                0
+#   define EC_F_EC_GROUP_NEW_BY_CURVE_NAME                  0
+#   define EC_F_EC_GROUP_NEW_FROM_DATA                      0
+#   define EC_F_EC_GROUP_NEW_FROM_ECPARAMETERS              0
+#   define EC_F_EC_GROUP_NEW_FROM_ECPKPARAMETERS            0
+#   define EC_F_EC_GROUP_SET_CURVE                          0
+#   define EC_F_EC_GROUP_SET_CURVE_GF2M                     0
+#   define EC_F_EC_GROUP_SET_CURVE_GFP                      0
+#   define EC_F_EC_GROUP_SET_GENERATOR                      0
+#   define EC_F_EC_GROUP_SET_SEED                           0
+#   define EC_F_EC_KEY_CHECK_KEY                            0
+#   define EC_F_EC_KEY_COPY                                 0
+#   define EC_F_EC_KEY_GENERATE_KEY                         0
+#   define EC_F_EC_KEY_NEW                                  0
+#   define EC_F_EC_KEY_NEW_METHOD                           0
+#   define EC_F_EC_KEY_OCT2PRIV                             0
+#   define EC_F_EC_KEY_PRINT                                0
+#   define EC_F_EC_KEY_PRINT_FP                             0
+#   define EC_F_EC_KEY_PRIV2BUF                             0
+#   define EC_F_EC_KEY_PRIV2OCT                             0
+#   define EC_F_EC_KEY_SET_PUBLIC_KEY_AFFINE_COORDINATES    0
+#   define EC_F_EC_KEY_SIMPLE_CHECK_KEY                     0
+#   define EC_F_EC_KEY_SIMPLE_OCT2PRIV                      0
+#   define EC_F_EC_KEY_SIMPLE_PRIV2OCT                      0
+#   define EC_F_EC_PKEY_CHECK                               0
+#   define EC_F_EC_PKEY_PARAM_CHECK                         0
+#   define EC_F_EC_POINTS_MAKE_AFFINE                       0
+#   define EC_F_EC_POINTS_MUL                               0
+#   define EC_F_EC_POINT_ADD                                0
+#   define EC_F_EC_POINT_BN2POINT                           0
+#   define EC_F_EC_POINT_CMP                                0
+#   define EC_F_EC_POINT_COPY                               0
+#   define EC_F_EC_POINT_DBL                                0
+#   define EC_F_EC_POINT_GET_AFFINE_COORDINATES             0
+#   define EC_F_EC_POINT_GET_AFFINE_COORDINATES_GF2M        0
+#   define EC_F_EC_POINT_GET_AFFINE_COORDINATES_GFP         0
+#   define EC_F_EC_POINT_GET_JPROJECTIVE_COORDINATES_GFP    0
+#   define EC_F_EC_POINT_INVERT                             0
+#   define EC_F_EC_POINT_IS_AT_INFINITY                     0
+#   define EC_F_EC_POINT_IS_ON_CURVE                        0
+#   define EC_F_EC_POINT_MAKE_AFFINE                        0
+#   define EC_F_EC_POINT_NEW                                0
+#   define EC_F_EC_POINT_OCT2POINT                          0
+#   define EC_F_EC_POINT_POINT2BUF                          0
+#   define EC_F_EC_POINT_POINT2OCT                          0
+#   define EC_F_EC_POINT_SET_AFFINE_COORDINATES             0
+#   define EC_F_EC_POINT_SET_AFFINE_COORDINATES_GF2M        0
+#   define EC_F_EC_POINT_SET_AFFINE_COORDINATES_GFP         0
+#   define EC_F_EC_POINT_SET_COMPRESSED_COORDINATES         0
+#   define EC_F_EC_POINT_SET_COMPRESSED_COORDINATES_GF2M    0
+#   define EC_F_EC_POINT_SET_COMPRESSED_COORDINATES_GFP     0
+#   define EC_F_EC_POINT_SET_JPROJECTIVE_COORDINATES_GFP    0
+#   define EC_F_EC_POINT_SET_TO_INFINITY                    0
+#   define EC_F_EC_PRE_COMP_NEW                             0
+#   define EC_F_EC_SCALAR_MUL_LADDER                        0
+#   define EC_F_EC_WNAF_MUL                                 0
+#   define EC_F_EC_WNAF_PRECOMPUTE_MULT                     0
+#   define EC_F_I2D_ECPARAMETERS                            0
+#   define EC_F_I2D_ECPKPARAMETERS                          0
+#   define EC_F_I2D_ECPRIVATEKEY                            0
+#   define EC_F_I2O_ECPUBLICKEY                             0
+#   define EC_F_NISTP224_PRE_COMP_NEW                       0
+#   define EC_F_NISTP256_PRE_COMP_NEW                       0
+#   define EC_F_NISTP521_PRE_COMP_NEW                       0
+#   define EC_F_O2I_ECPUBLICKEY                             0
+#   define EC_F_OLD_EC_PRIV_DECODE                          0
+#   define EC_F_OSSL_ECDH_COMPUTE_KEY                       0
+#   define EC_F_OSSL_ECDSA_SIGN_SIG                         0
+#   define EC_F_OSSL_ECDSA_VERIFY_SIG                       0
+#   define EC_F_PKEY_ECD_CTRL                               0
+#   define EC_F_PKEY_ECD_DIGESTSIGN                         0
+#   define EC_F_PKEY_ECD_DIGESTSIGN25519                    0
+#   define EC_F_PKEY_ECD_DIGESTSIGN448                      0
+#   define EC_F_PKEY_ECX_DERIVE                             0
+#   define EC_F_PKEY_EC_CTRL                                0
+#   define EC_F_PKEY_EC_CTRL_STR                            0
+#   define EC_F_PKEY_EC_DERIVE                              0
+#   define EC_F_PKEY_EC_INIT                                0
+#   define EC_F_PKEY_EC_KDF_DERIVE                          0
+#   define EC_F_PKEY_EC_KEYGEN                              0
+#   define EC_F_PKEY_EC_PARAMGEN                            0
+#   define EC_F_PKEY_EC_SIGN                                0
+#   define EC_F_VALIDATE_ECX_DERIVE                         0
+# endif
 
 /*
  * EC reason codes.
diff --git a/include/openssl/engineerr.h b/include/openssl/engineerr.h
index ace3d3d..14188be 100644
--- a/include/openssl/engineerr.h
+++ b/include/openssl/engineerr.h
@@ -11,9 +11,9 @@
 #ifndef HEADER_ENGINEERR_H
 # define HEADER_ENGINEERR_H
 
-# ifndef HEADER_SYMHACKS_H
-#  include <openssl/symhacks.h>
-# endif
+# include <openssl/opensslconf.h>
+# include <openssl/symhacks.h>
+
 
 # include <openssl/opensslconf.h>
 
@@ -27,46 +27,48 @@ int ERR_load_ENGINE_strings(void);
 /*
  * ENGINE function codes.
  */
-#  define ENGINE_F_DIGEST_UPDATE                           198
-#  define ENGINE_F_DYNAMIC_CTRL                            180
-#  define ENGINE_F_DYNAMIC_GET_DATA_CTX                    181
-#  define ENGINE_F_DYNAMIC_LOAD                            182
-#  define ENGINE_F_DYNAMIC_SET_DATA_CTX                    183
-#  define ENGINE_F_ENGINE_ADD                              105
-#  define ENGINE_F_ENGINE_BY_ID                            106
-#  define ENGINE_F_ENGINE_CMD_IS_EXECUTABLE                170
-#  define ENGINE_F_ENGINE_CTRL                             142
-#  define ENGINE_F_ENGINE_CTRL_CMD                         178
-#  define ENGINE_F_ENGINE_CTRL_CMD_STRING                  171
-#  define ENGINE_F_ENGINE_FINISH                           107
-#  define ENGINE_F_ENGINE_GET_CIPHER                       185
-#  define ENGINE_F_ENGINE_GET_DIGEST                       186
-#  define ENGINE_F_ENGINE_GET_FIRST                        195
-#  define ENGINE_F_ENGINE_GET_LAST                         196
-#  define ENGINE_F_ENGINE_GET_NEXT                         115
-#  define ENGINE_F_ENGINE_GET_PKEY_ASN1_METH               193
-#  define ENGINE_F_ENGINE_GET_PKEY_METH                    192
-#  define ENGINE_F_ENGINE_GET_PREV                         116
-#  define ENGINE_F_ENGINE_INIT                             119
-#  define ENGINE_F_ENGINE_LIST_ADD                         120
-#  define ENGINE_F_ENGINE_LIST_REMOVE                      121
-#  define ENGINE_F_ENGINE_LOAD_PRIVATE_KEY                 150
-#  define ENGINE_F_ENGINE_LOAD_PUBLIC_KEY                  151
-#  define ENGINE_F_ENGINE_LOAD_SSL_CLIENT_CERT             194
-#  define ENGINE_F_ENGINE_NEW                              122
-#  define ENGINE_F_ENGINE_PKEY_ASN1_FIND_STR               197
-#  define ENGINE_F_ENGINE_REMOVE                           123
-#  define ENGINE_F_ENGINE_SET_DEFAULT_STRING               189
-#  define ENGINE_F_ENGINE_SET_ID                           129
-#  define ENGINE_F_ENGINE_SET_NAME                         130
-#  define ENGINE_F_ENGINE_TABLE_REGISTER                   184
-#  define ENGINE_F_ENGINE_UNLOCKED_FINISH                  191
-#  define ENGINE_F_ENGINE_UP_REF                           190
-#  define ENGINE_F_INT_CLEANUP_ITEM                        199
-#  define ENGINE_F_INT_CTRL_HELPER                         172
-#  define ENGINE_F_INT_ENGINE_CONFIGURE                    188
-#  define ENGINE_F_INT_ENGINE_MODULE_INIT                  187
-#  define ENGINE_F_OSSL_HMAC_INIT                          200
+# if !OPENSSL_API_3
+#   define ENGINE_F_DIGEST_UPDATE                           0
+#   define ENGINE_F_DYNAMIC_CTRL                            0
+#   define ENGINE_F_DYNAMIC_GET_DATA_CTX                    0
+#   define ENGINE_F_DYNAMIC_LOAD                            0
+#   define ENGINE_F_DYNAMIC_SET_DATA_CTX                    0
+#   define ENGINE_F_ENGINE_ADD                              0
+#   define ENGINE_F_ENGINE_BY_ID                            0
+#   define ENGINE_F_ENGINE_CMD_IS_EXECUTABLE                0
+#   define ENGINE_F_ENGINE_CTRL                             0
+#   define ENGINE_F_ENGINE_CTRL_CMD                         0
+#   define ENGINE_F_ENGINE_CTRL_CMD_STRING                  0
+#   define ENGINE_F_ENGINE_FINISH                           0
+#   define ENGINE_F_ENGINE_GET_CIPHER                       0
+#   define ENGINE_F_ENGINE_GET_DIGEST                       0
+#   define ENGINE_F_ENGINE_GET_FIRST                        0
+#   define ENGINE_F_ENGINE_GET_LAST                         0
+#   define ENGINE_F_ENGINE_GET_NEXT                         0
+#   define ENGINE_F_ENGINE_GET_PKEY_ASN1_METH               0
+#   define ENGINE_F_ENGINE_GET_PKEY_METH                    0
+#   define ENGINE_F_ENGINE_GET_PREV                         0
+#   define ENGINE_F_ENGINE_INIT                             0
+#   define ENGINE_F_ENGINE_LIST_ADD                         0
+#   define ENGINE_F_ENGINE_LIST_REMOVE                      0
+#   define ENGINE_F_ENGINE_LOAD_PRIVATE_KEY                 0
+#   define ENGINE_F_ENGINE_LOAD_PUBLIC_KEY                  0
+#   define ENGINE_F_ENGINE_LOAD_SSL_CLIENT_CERT             0
+#   define ENGINE_F_ENGINE_NEW                              0
+#   define ENGINE_F_ENGINE_PKEY_ASN1_FIND_STR               0
+#   define ENGINE_F_ENGINE_REMOVE                           0
+#   define ENGINE_F_ENGINE_SET_DEFAULT_STRING               0
+#   define ENGINE_F_ENGINE_SET_ID                           0
+#   define ENGINE_F_ENGINE_SET_NAME                         0
+#   define ENGINE_F_ENGINE_TABLE_REGISTER                   0
+#   define ENGINE_F_ENGINE_UNLOCKED_FINISH                  0
+#   define ENGINE_F_ENGINE_UP_REF                           0
+#   define ENGINE_F_INT_CLEANUP_ITEM                        0
+#   define ENGINE_F_INT_CTRL_HELPER                         0
+#   define ENGINE_F_INT_ENGINE_CONFIGURE                    0
+#   define ENGINE_F_INT_ENGINE_MODULE_INIT                  0
+#   define ENGINE_F_OSSL_HMAC_INIT                          0
+# endif
 
 /*
  * ENGINE reason codes.
diff --git a/include/openssl/err.h b/include/openssl/err.h
index f601eaf..2e92b38 100644
--- a/include/openssl/err.h
+++ b/include/openssl/err.h
@@ -103,47 +103,47 @@ typedef struct err_state_st {
 
 # define ERR_LIB_USER            128
 
-# define SYSerr(f,r)  ERR_PUT_error(ERR_LIB_SYS,(f),(r),OPENSSL_FILE,OPENSSL_LINE)
-# define BNerr(f,r)   ERR_PUT_error(ERR_LIB_BN,(f),(r),OPENSSL_FILE,OPENSSL_LINE)
-# define RSAerr(f,r)  ERR_PUT_error(ERR_LIB_RSA,(f),(r),OPENSSL_FILE,OPENSSL_LINE)
-# define DHerr(f,r)   ERR_PUT_error(ERR_LIB_DH,(f),(r),OPENSSL_FILE,OPENSSL_LINE)
-# define EVPerr(f,r)  ERR_PUT_error(ERR_LIB_EVP,(f),(r),OPENSSL_FILE,OPENSSL_LINE)
-# define BUFerr(f,r)  ERR_PUT_error(ERR_LIB_BUF,(f),(r),OPENSSL_FILE,OPENSSL_LINE)
-# define OBJerr(f,r)  ERR_PUT_error(ERR_LIB_OBJ,(f),(r),OPENSSL_FILE,OPENSSL_LINE)
-# define PEMerr(f,r)  ERR_PUT_error(ERR_LIB_PEM,(f),(r),OPENSSL_FILE,OPENSSL_LINE)
-# define DSAerr(f,r)  ERR_PUT_error(ERR_LIB_DSA,(f),(r),OPENSSL_FILE,OPENSSL_LINE)
-# define X509err(f,r) ERR_PUT_error(ERR_LIB_X509,(f),(r),OPENSSL_FILE,OPENSSL_LINE)
-# define ASN1err(f,r) ERR_PUT_error(ERR_LIB_ASN1,(f),(r),OPENSSL_FILE,OPENSSL_LINE)
-# define CONFerr(f,r) ERR_PUT_error(ERR_LIB_CONF,(f),(r),OPENSSL_FILE,OPENSSL_LINE)
-# define CRYPTOerr(f,r) ERR_PUT_error(ERR_LIB_CRYPTO,(f),(r),OPENSSL_FILE,OPENSSL_LINE)
-# define ECerr(f,r)   ERR_PUT_error(ERR_LIB_EC,(f),(r),OPENSSL_FILE,OPENSSL_LINE)
-# define SSLerr(f,r)  ERR_PUT_error(ERR_LIB_SSL,(f),(r),OPENSSL_FILE,OPENSSL_LINE)
-# define BIOerr(f,r)  ERR_PUT_error(ERR_LIB_BIO,(f),(r),OPENSSL_FILE,OPENSSL_LINE)
-# define PKCS7err(f,r) ERR_PUT_error(ERR_LIB_PKCS7,(f),(r),OPENSSL_FILE,OPENSSL_LINE)
-# define X509V3err(f,r) ERR_PUT_error(ERR_LIB_X509V3,(f),(r),OPENSSL_FILE,OPENSSL_LINE)
-# define PKCS12err(f,r) ERR_PUT_error(ERR_LIB_PKCS12,(f),(r),OPENSSL_FILE,OPENSSL_LINE)
-# define RANDerr(f,r) ERR_PUT_error(ERR_LIB_RAND,(f),(r),OPENSSL_FILE,OPENSSL_LINE)
-# define DSOerr(f,r) ERR_PUT_error(ERR_LIB_DSO,(f),(r),OPENSSL_FILE,OPENSSL_LINE)
-# define ENGINEerr(f,r) ERR_PUT_error(ERR_LIB_ENGINE,(f),(r),OPENSSL_FILE,OPENSSL_LINE)
-# define OCSPerr(f,r) ERR_PUT_error(ERR_LIB_OCSP,(f),(r),OPENSSL_FILE,OPENSSL_LINE)
-# define UIerr(f,r) ERR_PUT_error(ERR_LIB_UI,(f),(r),OPENSSL_FILE,OPENSSL_LINE)
-# define COMPerr(f,r) ERR_PUT_error(ERR_LIB_COMP,(f),(r),OPENSSL_FILE,OPENSSL_LINE)
-# define ECDSAerr(f,r)  ERR_PUT_error(ERR_LIB_ECDSA,(f),(r),OPENSSL_FILE,OPENSSL_LINE)
-# define ECDHerr(f,r)  ERR_PUT_error(ERR_LIB_ECDH,(f),(r),OPENSSL_FILE,OPENSSL_LINE)
-# define OSSL_STOREerr(f,r) ERR_PUT_error(ERR_LIB_OSSL_STORE,(f),(r),OPENSSL_FILE,OPENSSL_LINE)
-# define FIPSerr(f,r) ERR_PUT_error(ERR_LIB_FIPS,(f),(r),OPENSSL_FILE,OPENSSL_LINE)
-# define CMSerr(f,r) ERR_PUT_error(ERR_LIB_CMS,(f),(r),OPENSSL_FILE,OPENSSL_LINE)
-# define CRMFerr(f,r) ERR_PUT_error(ERR_LIB_CRMF,(f),(r),OPENSSL_FILE,OPENSSL_LINE)
-# define CMPerr(f,r) ERR_PUT_error(ERR_LIB_CMP,(f),(r),OPENSSL_FILE,OPENSSL_LINE)
-# define TSerr(f,r) ERR_PUT_error(ERR_LIB_TS,(f),(r),OPENSSL_FILE,OPENSSL_LINE)
-# define HMACerr(f,r) ERR_PUT_error(ERR_LIB_HMAC,(f),(r),OPENSSL_FILE,OPENSSL_LINE)
-# define CTerr(f,r) ERR_PUT_error(ERR_LIB_CT,(f),(r),OPENSSL_FILE,OPENSSL_LINE)
-# define ASYNCerr(f,r) ERR_PUT_error(ERR_LIB_ASYNC,(f),(r),OPENSSL_FILE,OPENSSL_LINE)
-# define KDFerr(f,r) ERR_PUT_error(ERR_LIB_KDF,(f),(r),OPENSSL_FILE,OPENSSL_LINE)
-# define SM2err(f,r) ERR_PUT_error(ERR_LIB_SM2,(f),(r),OPENSSL_FILE,OPENSSL_LINE)
-# define ESSerr(f,r) ERR_PUT_error(ERR_LIB_ESS,(f),(r),OPENSSL_FILE,OPENSSL_LINE)
-# define PROPerr(f,r) ERR_PUT_error(ERR_LIB_PROP,(f),(r),OPENSSL_FILE,OPENSSL_LINE)
-# define PROVerr(f,r) ERR_PUT_error(ERR_LIB_PROV,(f),(r),OPENSSL_FILE,OPENSSL_LINE)
+# define SYSerr(f,r)  ERR_PUT_error(ERR_LIB_SYS,0,(r),OPENSSL_FILE,OPENSSL_LINE)
+# define BNerr(f,r)   ERR_PUT_error(ERR_LIB_BN,0,(r),OPENSSL_FILE,OPENSSL_LINE)
+# define RSAerr(f,r)  ERR_PUT_error(ERR_LIB_RSA,0,(r),OPENSSL_FILE,OPENSSL_LINE)
+# define DHerr(f,r)   ERR_PUT_error(ERR_LIB_DH,0,(r),OPENSSL_FILE,OPENSSL_LINE)
+# define EVPerr(f,r)  ERR_PUT_error(ERR_LIB_EVP,0,(r),OPENSSL_FILE,OPENSSL_LINE)
+# define BUFerr(f,r)  ERR_PUT_error(ERR_LIB_BUF,0,(r),OPENSSL_FILE,OPENSSL_LINE)
+# define OBJerr(f,r)  ERR_PUT_error(ERR_LIB_OBJ,0,(r),OPENSSL_FILE,OPENSSL_LINE)
+# define PEMerr(f,r)  ERR_PUT_error(ERR_LIB_PEM,0,(r),OPENSSL_FILE,OPENSSL_LINE)
+# define DSAerr(f,r)  ERR_PUT_error(ERR_LIB_DSA,0,(r),OPENSSL_FILE,OPENSSL_LINE)
+# define X509err(f,r) ERR_PUT_error(ERR_LIB_X509,0,(r),OPENSSL_FILE,OPENSSL_LINE)
+# define ASN1err(f,r) ERR_PUT_error(ERR_LIB_ASN1,0,(r),OPENSSL_FILE,OPENSSL_LINE)
+# define CONFerr(f,r) ERR_PUT_error(ERR_LIB_CONF,0,(r),OPENSSL_FILE,OPENSSL_LINE)
+# define CRYPTOerr(f,r) ERR_PUT_error(ERR_LIB_CRYPTO,0,(r),OPENSSL_FILE,OPENSSL_LINE)
+# define ECerr(f,r)   ERR_PUT_error(ERR_LIB_EC,0,(r),OPENSSL_FILE,OPENSSL_LINE)
+# define SSLerr(f,r)  ERR_PUT_error(ERR_LIB_SSL,0,(r),OPENSSL_FILE,OPENSSL_LINE)
+# define BIOerr(f,r)  ERR_PUT_error(ERR_LIB_BIO,0,(r),OPENSSL_FILE,OPENSSL_LINE)
+# define PKCS7err(f,r) ERR_PUT_error(ERR_LIB_PKCS7,0,(r),OPENSSL_FILE,OPENSSL_LINE)
+# define X509V3err(f,r) ERR_PUT_error(ERR_LIB_X509V3,0,(r),OPENSSL_FILE,OPENSSL_LINE)
+# define PKCS12err(f,r) ERR_PUT_error(ERR_LIB_PKCS12,0,(r),OPENSSL_FILE,OPENSSL_LINE)
+# define RANDerr(f,r) ERR_PUT_error(ERR_LIB_RAND,0,(r),OPENSSL_FILE,OPENSSL_LINE)
+# define DSOerr(f,r) ERR_PUT_error(ERR_LIB_DSO,0,(r),OPENSSL_FILE,OPENSSL_LINE)
+# define ENGINEerr(f,r) ERR_PUT_error(ERR_LIB_ENGINE,0,(r),OPENSSL_FILE,OPENSSL_LINE)
+# define OCSPerr(f,r) ERR_PUT_error(ERR_LIB_OCSP,0,(r),OPENSSL_FILE,OPENSSL_LINE)
+# define UIerr(f,r) ERR_PUT_error(ERR_LIB_UI,0,(r),OPENSSL_FILE,OPENSSL_LINE)
+# define COMPerr(f,r) ERR_PUT_error(ERR_LIB_COMP,0,(r),OPENSSL_FILE,OPENSSL_LINE)
+# define ECDSAerr(f,r)  ERR_PUT_error(ERR_LIB_ECDSA,0,(r),OPENSSL_FILE,OPENSSL_LINE)
+# define ECDHerr(f,r)  ERR_PUT_error(ERR_LIB_ECDH,0,(r),OPENSSL_FILE,OPENSSL_LINE)
+# define OSSL_STOREerr(f,r) ERR_PUT_error(ERR_LIB_OSSL_STORE,0,(r),OPENSSL_FILE,OPENSSL_LINE)
+# define FIPSerr(f,r) ERR_PUT_error(ERR_LIB_FIPS,0,(r),OPENSSL_FILE,OPENSSL_LINE)
+# define CMSerr(f,r) ERR_PUT_error(ERR_LIB_CMS,0,(r),OPENSSL_FILE,OPENSSL_LINE)
+# define CRMFerr(f,r) ERR_PUT_error(ERR_LIB_CRMF,0,(r),OPENSSL_FILE,OPENSSL_LINE)
+# define CMPerr(f,r) ERR_PUT_error(ERR_LIB_CMP,0,(r),OPENSSL_FILE,OPENSSL_LINE)
+# define TSerr(f,r) ERR_PUT_error(ERR_LIB_TS,0,(r),OPENSSL_FILE,OPENSSL_LINE)
+# define HMACerr(f,r) ERR_PUT_error(ERR_LIB_HMAC,0,(r),OPENSSL_FILE,OPENSSL_LINE)
+# define CTerr(f,r) ERR_PUT_error(ERR_LIB_CT,0,(r),OPENSSL_FILE,OPENSSL_LINE)
+# define ASYNCerr(f,r) ERR_PUT_error(ERR_LIB_ASYNC,0,(r),OPENSSL_FILE,OPENSSL_LINE)
+# define KDFerr(f,r) ERR_PUT_error(ERR_LIB_KDF,0,(r),OPENSSL_FILE,OPENSSL_LINE)
+# define SM2err(f,r) ERR_PUT_error(ERR_LIB_SM2,0,(r),OPENSSL_FILE,OPENSSL_LINE)
+# define ESSerr(f,r) ERR_PUT_error(ERR_LIB_ESS,0,(r),OPENSSL_FILE,OPENSSL_LINE)
+# define PROPerr(f,r) ERR_PUT_error(ERR_LIB_PROP,0,(r),OPENSSL_FILE,OPENSSL_LINE)
+# define PROVerr(f,r) ERR_PUT_error(ERR_LIB_PROV,0,(r),OPENSSL_FILE,OPENSSL_LINE)
 
 # define ERR_PACK(l,f,r) ( \
         (((unsigned int)(l) & 0x0FF) << 24L) | \
diff --git a/include/openssl/esserr.h b/include/openssl/esserr.h
index eb1c9ae..0fb676b 100644
--- a/include/openssl/esserr.h
+++ b/include/openssl/esserr.h
@@ -11,9 +11,9 @@
 #ifndef HEADER_ESSERR_H
 # define HEADER_ESSERR_H
 
-# ifndef HEADER_SYMHACKS_H
-#  include <openssl/symhacks.h>
-# endif
+# include <openssl/opensslconf.h>
+# include <openssl/symhacks.h>
+
 
 # ifdef  __cplusplus
 extern "C"
@@ -23,12 +23,14 @@ int ERR_load_ESS_strings(void);
 /*
  * ESS function codes.
  */
-# define ESS_F_ESS_CERT_ID_NEW_INIT                       100
-# define ESS_F_ESS_CERT_ID_V2_NEW_INIT                    101
-# define ESS_F_ESS_SIGNING_CERT_ADD                       104
-# define ESS_F_ESS_SIGNING_CERT_NEW_INIT                  102
-# define ESS_F_ESS_SIGNING_CERT_V2_ADD                    105
-# define ESS_F_ESS_SIGNING_CERT_V2_NEW_INIT               103
+# if !OPENSSL_API_3
+#  define ESS_F_ESS_CERT_ID_NEW_INIT                       0
+#  define ESS_F_ESS_CERT_ID_V2_NEW_INIT                    0
+#  define ESS_F_ESS_SIGNING_CERT_ADD                       0
+#  define ESS_F_ESS_SIGNING_CERT_NEW_INIT                  0
+#  define ESS_F_ESS_SIGNING_CERT_V2_ADD                    0
+#  define ESS_F_ESS_SIGNING_CERT_V2_NEW_INIT               0
+# endif
 
 /*
  * ESS reason codes.
diff --git a/include/openssl/evperr.h b/include/openssl/evperr.h
index 0e0d5f4..b54f387 100644
--- a/include/openssl/evperr.h
+++ b/include/openssl/evperr.h
@@ -11,9 +11,9 @@
 #ifndef HEADER_EVPERR_H
 # define HEADER_EVPERR_H
 
-# ifndef HEADER_SYMHACKS_H
-#  include <openssl/symhacks.h>
-# endif
+# include <openssl/opensslconf.h>
+# include <openssl/symhacks.h>
+
 
 # ifdef  __cplusplus
 extern "C"
@@ -23,139 +23,141 @@ int ERR_load_EVP_strings(void);
 /*
  * EVP function codes.
  */
-# define EVP_F_AESNI_INIT_KEY                             165
-# define EVP_F_AESNI_XTS_INIT_KEY                         233
-# define EVP_F_AES_GCM_CTRL                               196
-# define EVP_F_AES_GCM_TLS_CIPHER                         207
-# define EVP_F_AES_INIT_KEY                               133
-# define EVP_F_AES_OCB_CIPHER                             169
-# define EVP_F_AES_T4_INIT_KEY                            178
-# define EVP_F_AES_T4_XTS_INIT_KEY                        234
-# define EVP_F_AES_WRAP_CIPHER                            170
-# define EVP_F_AES_XTS_CIPHER                             229
-# define EVP_F_AES_XTS_INIT_KEY                           235
-# define EVP_F_ALG_MODULE_INIT                            177
-# define EVP_F_ARIA_CCM_INIT_KEY                          175
-# define EVP_F_ARIA_GCM_CTRL                              197
-# define EVP_F_ARIA_GCM_INIT_KEY                          176
-# define EVP_F_ARIA_INIT_KEY                              185
-# define EVP_F_B64_NEW                                    198
-# define EVP_F_BLAKE2B_MAC_CTRL                           220
-# define EVP_F_BLAKE2B_MAC_INIT                           221
-# define EVP_F_BLAKE2S_MAC_CTRL                           222
-# define EVP_F_BLAKE2S_MAC_INIT                           223
-# define EVP_F_CAMELLIA_INIT_KEY                          159
-# define EVP_F_CHACHA20_POLY1305_CTRL                     182
-# define EVP_F_CMLL_T4_INIT_KEY                           179
-# define EVP_F_DES_EDE3_WRAP_CIPHER                       171
-# define EVP_F_DO_SIGVER_INIT                             161
-# define EVP_F_ENC_NEW                                    199
-# define EVP_F_EVP_CIPHERINIT_EX                          123
-# define EVP_F_EVP_CIPHER_ASN1_TO_PARAM                   204
-# define EVP_F_EVP_CIPHER_CTX_COPY                        163
-# define EVP_F_EVP_CIPHER_CTX_CTRL                        124
-# define EVP_F_EVP_CIPHER_CTX_SET_KEY_LENGTH              122
-# define EVP_F_EVP_CIPHER_CTX_SET_PADDING                 237
-# define EVP_F_EVP_CIPHER_FROM_DISPATCH                   238
-# define EVP_F_EVP_CIPHER_MODE                            239
-# define EVP_F_EVP_CIPHER_PARAM_TO_ASN1                   205
-# define EVP_F_EVP_DECRYPTFINAL_EX                        101
-# define EVP_F_EVP_DECRYPTUPDATE                          166
-# define EVP_F_EVP_DIGESTFINALXOF                         174
-# define EVP_F_EVP_DIGESTFINAL_EX                         230
-# define EVP_F_EVP_DIGESTINIT_EX                          128
-# define EVP_F_EVP_DIGESTUPDATE                           231
-# define EVP_F_EVP_ENCRYPTDECRYPTUPDATE                   219
-# define EVP_F_EVP_ENCRYPTFINAL_EX                        127
-# define EVP_F_EVP_ENCRYPTUPDATE                          167
-# define EVP_F_EVP_KDF_CTRL                               224
-# define EVP_F_EVP_KDF_CTRL_STR                           225
-# define EVP_F_EVP_KDF_CTX_NEW                            240
-# define EVP_F_EVP_KDF_CTX_NEW_ID                         226
-# define EVP_F_EVP_MAC_CTRL                               209
-# define EVP_F_EVP_MAC_CTRL_STR                           210
-# define EVP_F_EVP_MAC_CTX_DUP                            211
-# define EVP_F_EVP_MAC_CTX_NEW                            213
-# define EVP_F_EVP_MAC_INIT                               212
-# define EVP_F_EVP_MD_BLOCK_SIZE                          232
-# define EVP_F_EVP_MD_CTX_COPY_EX                         110
-# define EVP_F_EVP_MD_SIZE                                162
-# define EVP_F_EVP_OPENINIT                               102
-# define EVP_F_EVP_PBE_ALG_ADD                            115
-# define EVP_F_EVP_PBE_ALG_ADD_TYPE                       160
-# define EVP_F_EVP_PBE_CIPHERINIT                         116
-# define EVP_F_EVP_PBE_SCRYPT                             181
-# define EVP_F_EVP_PKCS82PKEY                             111
-# define EVP_F_EVP_PKEY2PKCS8                             113
-# define EVP_F_EVP_PKEY_ASN1_ADD0                         188
-# define EVP_F_EVP_PKEY_CHECK                             186
-# define EVP_F_EVP_PKEY_COPY_PARAMETERS                   103
-# define EVP_F_EVP_PKEY_CTX_CTRL                          137
-# define EVP_F_EVP_PKEY_CTX_CTRL_STR                      150
-# define EVP_F_EVP_PKEY_CTX_DUP                           156
-# define EVP_F_EVP_PKEY_CTX_MD                            168
-# define EVP_F_EVP_PKEY_DECRYPT                           104
-# define EVP_F_EVP_PKEY_DECRYPT_INIT                      138
-# define EVP_F_EVP_PKEY_DECRYPT_OLD                       151
-# define EVP_F_EVP_PKEY_DERIVE                            153
-# define EVP_F_EVP_PKEY_DERIVE_INIT                       154
-# define EVP_F_EVP_PKEY_DERIVE_SET_PEER                   155
-# define EVP_F_EVP_PKEY_ENCRYPT                           105
-# define EVP_F_EVP_PKEY_ENCRYPT_INIT                      139
-# define EVP_F_EVP_PKEY_ENCRYPT_OLD                       152
-# define EVP_F_EVP_PKEY_GET0_DH                           119
-# define EVP_F_EVP_PKEY_GET0_DSA                          120
-# define EVP_F_EVP_PKEY_GET0_EC_KEY                       131
-# define EVP_F_EVP_PKEY_GET0_HMAC                         183
-# define EVP_F_EVP_PKEY_GET0_POLY1305                     184
-# define EVP_F_EVP_PKEY_GET0_RSA                          121
-# define EVP_F_EVP_PKEY_GET0_SIPHASH                      172
-# define EVP_F_EVP_PKEY_GET_RAW_PRIVATE_KEY               202
-# define EVP_F_EVP_PKEY_GET_RAW_PUBLIC_KEY                203
-# define EVP_F_EVP_PKEY_KEYGEN                            146
-# define EVP_F_EVP_PKEY_KEYGEN_INIT                       147
-# define EVP_F_EVP_PKEY_METH_ADD0                         194
-# define EVP_F_EVP_PKEY_METH_NEW                          195
-# define EVP_F_EVP_PKEY_NEW                               106
-# define EVP_F_EVP_PKEY_NEW_CMAC_KEY                      193
-# define EVP_F_EVP_PKEY_NEW_RAW_PRIVATE_KEY               191
-# define EVP_F_EVP_PKEY_NEW_RAW_PUBLIC_KEY                192
-# define EVP_F_EVP_PKEY_PARAMGEN                          148
-# define EVP_F_EVP_PKEY_PARAMGEN_INIT                     149
-# define EVP_F_EVP_PKEY_PARAM_CHECK                       189
-# define EVP_F_EVP_PKEY_PUBLIC_CHECK                      190
-# define EVP_F_EVP_PKEY_SET1_ENGINE                       187
-# define EVP_F_EVP_PKEY_SET_ALIAS_TYPE                    206
-# define EVP_F_EVP_PKEY_SIGN                              140
-# define EVP_F_EVP_PKEY_SIGN_INIT                         141
-# define EVP_F_EVP_PKEY_VERIFY                            142
-# define EVP_F_EVP_PKEY_VERIFY_INIT                       143
-# define EVP_F_EVP_PKEY_VERIFY_RECOVER                    144
-# define EVP_F_EVP_PKEY_VERIFY_RECOVER_INIT               145
-# define EVP_F_EVP_SET_DEFAULT_PROPERTIES                 236
-# define EVP_F_EVP_SIGNFINAL                              107
-# define EVP_F_EVP_VERIFYFINAL                            108
-# define EVP_F_GMAC_CTRL                                  215
-# define EVP_F_INT_CTX_NEW                                157
-# define EVP_F_KMAC_CTRL                                  217
-# define EVP_F_KMAC_INIT                                  218
-# define EVP_F_OK_NEW                                     200
-# define EVP_F_PKCS5_PBE_KEYIVGEN                         117
-# define EVP_F_PKCS5_V2_PBE_KEYIVGEN                      118
-# define EVP_F_PKCS5_V2_PBKDF2_KEYIVGEN                   164
-# define EVP_F_PKCS5_V2_SCRYPT_KEYIVGEN                   180
-# define EVP_F_PKEY_KDF_CTRL                              227
-# define EVP_F_PKEY_MAC_COPY                              241
-# define EVP_F_PKEY_MAC_INIT                              214
-# define EVP_F_PKEY_SET_TYPE                              158
-# define EVP_F_POLY1305_CTRL                              216
-# define EVP_F_RC2_MAGIC_TO_METH                          109
-# define EVP_F_RC5_CTRL                                   125
-# define EVP_F_R_32_12_16_INIT_KEY                        242
-# define EVP_F_S390X_AES_GCM_CTRL                         201
-# define EVP_F_S390X_AES_GCM_TLS_CIPHER                   208
-# define EVP_F_SCRYPT_ALG                                 228
-# define EVP_F_UPDATE                                     173
+# if !OPENSSL_API_3
+#  define EVP_F_AESNI_INIT_KEY                             0
+#  define EVP_F_AESNI_XTS_INIT_KEY                         0
+#  define EVP_F_AES_GCM_CTRL                               0
+#  define EVP_F_AES_GCM_TLS_CIPHER                         0
+#  define EVP_F_AES_INIT_KEY                               0
+#  define EVP_F_AES_OCB_CIPHER                             0
+#  define EVP_F_AES_T4_INIT_KEY                            0
+#  define EVP_F_AES_T4_XTS_INIT_KEY                        0
+#  define EVP_F_AES_WRAP_CIPHER                            0
+#  define EVP_F_AES_XTS_CIPHER                             0
+#  define EVP_F_AES_XTS_INIT_KEY                           0
+#  define EVP_F_ALG_MODULE_INIT                            0
+#  define EVP_F_ARIA_CCM_INIT_KEY                          0
+#  define EVP_F_ARIA_GCM_CTRL                              0
+#  define EVP_F_ARIA_GCM_INIT_KEY                          0
+#  define EVP_F_ARIA_INIT_KEY                              0
+#  define EVP_F_B64_NEW                                    0
+#  define EVP_F_BLAKE2B_MAC_CTRL                           0
+#  define EVP_F_BLAKE2B_MAC_INIT                           0
+#  define EVP_F_BLAKE2S_MAC_CTRL                           0
+#  define EVP_F_BLAKE2S_MAC_INIT                           0
+#  define EVP_F_CAMELLIA_INIT_KEY                          0
+#  define EVP_F_CHACHA20_POLY1305_CTRL                     0
+#  define EVP_F_CMLL_T4_INIT_KEY                           0
+#  define EVP_F_DES_EDE3_WRAP_CIPHER                       0
+#  define EVP_F_DO_SIGVER_INIT                             0
+#  define EVP_F_ENC_NEW                                    0
+#  define EVP_F_EVP_CIPHERINIT_EX                          0
+#  define EVP_F_EVP_CIPHER_ASN1_TO_PARAM                   0
+#  define EVP_F_EVP_CIPHER_CTX_COPY                        0
+#  define EVP_F_EVP_CIPHER_CTX_CTRL                        0
+#  define EVP_F_EVP_CIPHER_CTX_SET_KEY_LENGTH              0
+#  define EVP_F_EVP_CIPHER_CTX_SET_PADDING                 0
+#  define EVP_F_EVP_CIPHER_FROM_DISPATCH                   0
+#  define EVP_F_EVP_CIPHER_MODE                            0
+#  define EVP_F_EVP_CIPHER_PARAM_TO_ASN1                   0
+#  define EVP_F_EVP_DECRYPTFINAL_EX                        0
+#  define EVP_F_EVP_DECRYPTUPDATE                          0
+#  define EVP_F_EVP_DIGESTFINALXOF                         0
+#  define EVP_F_EVP_DIGESTFINAL_EX                         0
+#  define EVP_F_EVP_DIGESTINIT_EX                          0
+#  define EVP_F_EVP_DIGESTUPDATE                           0
+#  define EVP_F_EVP_ENCRYPTDECRYPTUPDATE                   0
+#  define EVP_F_EVP_ENCRYPTFINAL_EX                        0
+#  define EVP_F_EVP_ENCRYPTUPDATE                          0
+#  define EVP_F_EVP_KDF_CTRL                               0
+#  define EVP_F_EVP_KDF_CTRL_STR                           0
+#  define EVP_F_EVP_KDF_CTX_NEW                            0
+#  define EVP_F_EVP_KDF_CTX_NEW_ID                         0
+#  define EVP_F_EVP_MAC_CTRL                               0
+#  define EVP_F_EVP_MAC_CTRL_STR                           0
+#  define EVP_F_EVP_MAC_CTX_DUP                            0
+#  define EVP_F_EVP_MAC_CTX_NEW                            0
+#  define EVP_F_EVP_MAC_INIT                               0
+#  define EVP_F_EVP_MD_BLOCK_SIZE                          0
+#  define EVP_F_EVP_MD_CTX_COPY_EX                         0
+#  define EVP_F_EVP_MD_SIZE                                0
+#  define EVP_F_EVP_OPENINIT                               0
+#  define EVP_F_EVP_PBE_ALG_ADD                            0
+#  define EVP_F_EVP_PBE_ALG_ADD_TYPE                       0
+#  define EVP_F_EVP_PBE_CIPHERINIT                         0
+#  define EVP_F_EVP_PBE_SCRYPT                             0
+#  define EVP_F_EVP_PKCS82PKEY                             0
+#  define EVP_F_EVP_PKEY2PKCS8                             0
+#  define EVP_F_EVP_PKEY_ASN1_ADD0                         0
+#  define EVP_F_EVP_PKEY_CHECK                             0
+#  define EVP_F_EVP_PKEY_COPY_PARAMETERS                   0
+#  define EVP_F_EVP_PKEY_CTX_CTRL                          0
+#  define EVP_F_EVP_PKEY_CTX_CTRL_STR                      0
+#  define EVP_F_EVP_PKEY_CTX_DUP                           0
+#  define EVP_F_EVP_PKEY_CTX_MD                            0
+#  define EVP_F_EVP_PKEY_DECRYPT                           0
+#  define EVP_F_EVP_PKEY_DECRYPT_INIT                      0
+#  define EVP_F_EVP_PKEY_DECRYPT_OLD                       0
+#  define EVP_F_EVP_PKEY_DERIVE                            0
+#  define EVP_F_EVP_PKEY_DERIVE_INIT                       0
+#  define EVP_F_EVP_PKEY_DERIVE_SET_PEER                   0
+#  define EVP_F_EVP_PKEY_ENCRYPT                           0
+#  define EVP_F_EVP_PKEY_ENCRYPT_INIT                      0
+#  define EVP_F_EVP_PKEY_ENCRYPT_OLD                       0
+#  define EVP_F_EVP_PKEY_GET0_DH                           0
+#  define EVP_F_EVP_PKEY_GET0_DSA                          0
+#  define EVP_F_EVP_PKEY_GET0_EC_KEY                       0
+#  define EVP_F_EVP_PKEY_GET0_HMAC                         0
+#  define EVP_F_EVP_PKEY_GET0_POLY1305                     0
+#  define EVP_F_EVP_PKEY_GET0_RSA                          0
+#  define EVP_F_EVP_PKEY_GET0_SIPHASH                      0
+#  define EVP_F_EVP_PKEY_GET_RAW_PRIVATE_KEY               0
+#  define EVP_F_EVP_PKEY_GET_RAW_PUBLIC_KEY                0
+#  define EVP_F_EVP_PKEY_KEYGEN                            0
+#  define EVP_F_EVP_PKEY_KEYGEN_INIT                       0
+#  define EVP_F_EVP_PKEY_METH_ADD0                         0
+#  define EVP_F_EVP_PKEY_METH_NEW                          0
+#  define EVP_F_EVP_PKEY_NEW                               0
+#  define EVP_F_EVP_PKEY_NEW_CMAC_KEY                      0
+#  define EVP_F_EVP_PKEY_NEW_RAW_PRIVATE_KEY               0
+#  define EVP_F_EVP_PKEY_NEW_RAW_PUBLIC_KEY                0
+#  define EVP_F_EVP_PKEY_PARAMGEN                          0
+#  define EVP_F_EVP_PKEY_PARAMGEN_INIT                     0
+#  define EVP_F_EVP_PKEY_PARAM_CHECK                       0
+#  define EVP_F_EVP_PKEY_PUBLIC_CHECK                      0
+#  define EVP_F_EVP_PKEY_SET1_ENGINE                       0
+#  define EVP_F_EVP_PKEY_SET_ALIAS_TYPE                    0
+#  define EVP_F_EVP_PKEY_SIGN                              0
+#  define EVP_F_EVP_PKEY_SIGN_INIT                         0
+#  define EVP_F_EVP_PKEY_VERIFY                            0
+#  define EVP_F_EVP_PKEY_VERIFY_INIT                       0
+#  define EVP_F_EVP_PKEY_VERIFY_RECOVER                    0
+#  define EVP_F_EVP_PKEY_VERIFY_RECOVER_INIT               0
+#  define EVP_F_EVP_SET_DEFAULT_PROPERTIES                 0
+#  define EVP_F_EVP_SIGNFINAL                              0
+#  define EVP_F_EVP_VERIFYFINAL                            0
+#  define EVP_F_GMAC_CTRL                                  0
+#  define EVP_F_INT_CTX_NEW                                0
+#  define EVP_F_KMAC_CTRL                                  0
+#  define EVP_F_KMAC_INIT                                  0
+#  define EVP_F_OK_NEW                                     0
+#  define EVP_F_PKCS5_PBE_KEYIVGEN                         0
+#  define EVP_F_PKCS5_V2_PBE_KEYIVGEN                      0
+#  define EVP_F_PKCS5_V2_PBKDF2_KEYIVGEN                   0
+#  define EVP_F_PKCS5_V2_SCRYPT_KEYIVGEN                   0
+#  define EVP_F_PKEY_KDF_CTRL                              0
+#  define EVP_F_PKEY_MAC_COPY                              0
+#  define EVP_F_PKEY_MAC_INIT                              0
+#  define EVP_F_PKEY_SET_TYPE                              0
+#  define EVP_F_POLY1305_CTRL                              0
+#  define EVP_F_RC2_MAGIC_TO_METH                          0
+#  define EVP_F_RC5_CTRL                                   0
+#  define EVP_F_R_32_12_16_INIT_KEY                        0
+#  define EVP_F_S390X_AES_GCM_CTRL                         0
+#  define EVP_F_S390X_AES_GCM_TLS_CIPHER                   0
+#  define EVP_F_SCRYPT_ALG                                 0
+#  define EVP_F_UPDATE                                     0
+# endif
 
 /*
  * EVP reason codes.
diff --git a/include/openssl/kdferr.h b/include/openssl/kdferr.h
index 335bdf3..d286400 100644
--- a/include/openssl/kdferr.h
+++ b/include/openssl/kdferr.h
@@ -11,9 +11,9 @@
 #ifndef HEADER_KDFERR_H
 # define HEADER_KDFERR_H
 
-# ifndef HEADER_SYMHACKS_H
-#  include <openssl/symhacks.h>
-# endif
+# include <openssl/opensslconf.h>
+# include <openssl/symhacks.h>
+
 
 # ifdef  __cplusplus
 extern "C"
@@ -23,53 +23,55 @@ int ERR_load_KDF_strings(void);
 /*
  * KDF function codes.
  */
-# define KDF_F_HKDF_EXTRACT                               112
-# define KDF_F_KDF_HKDF_DERIVE                            113
-# define KDF_F_KDF_HKDF_NEW                               114
-# define KDF_F_KDF_HKDF_SIZE                              115
-# define KDF_F_KDF_MD2CTRL                                116
-# define KDF_F_KDF_PBKDF2_CTRL                            140
-# define KDF_F_KDF_PBKDF2_CTRL_STR                        117
-# define KDF_F_KDF_PBKDF2_DERIVE                          118
-# define KDF_F_KDF_PBKDF2_NEW                             119
-# define KDF_F_KDF_SCRYPT_CTRL_STR                        120
-# define KDF_F_KDF_SCRYPT_CTRL_UINT32                     121
-# define KDF_F_KDF_SCRYPT_CTRL_UINT64                     122
-# define KDF_F_KDF_SCRYPT_DERIVE                          123
-# define KDF_F_KDF_SCRYPT_NEW                             124
-# define KDF_F_KDF_SSHKDF_CTRL                            130
-# define KDF_F_KDF_SSHKDF_CTRL_STR                        131
-# define KDF_F_KDF_SSHKDF_DERIVE                          132
-# define KDF_F_KDF_SSHKDF_NEW                             133
-# define KDF_F_KDF_TLS1_PRF_CTRL_STR                      125
-# define KDF_F_KDF_TLS1_PRF_DERIVE                        126
-# define KDF_F_KDF_TLS1_PRF_NEW                           127
-# define KDF_F_PBKDF2_DERIVE                              141
-# define KDF_F_PBKDF2_SET_MEMBUF                          128
-# define KDF_F_PKEY_HKDF_CTRL_STR                         103
-# define KDF_F_PKEY_HKDF_DERIVE                           102
-# define KDF_F_PKEY_HKDF_INIT                             108
-# define KDF_F_PKEY_SCRYPT_CTRL_STR                       104
-# define KDF_F_PKEY_SCRYPT_CTRL_UINT64                    105
-# define KDF_F_PKEY_SCRYPT_DERIVE                         109
-# define KDF_F_PKEY_SCRYPT_INIT                           106
-# define KDF_F_PKEY_SCRYPT_SET_MEMBUF                     107
-# define KDF_F_PKEY_TLS1_PRF_CTRL_STR                     100
-# define KDF_F_PKEY_TLS1_PRF_DERIVE                       101
-# define KDF_F_PKEY_TLS1_PRF_INIT                         110
-# define KDF_F_SCRYPT_SET_MEMBUF                          129
-# define KDF_F_SSKDF_CTRL_STR                             134
-# define KDF_F_SSKDF_DERIVE                               135
-# define KDF_F_SSKDF_MAC2CTRL                             136
-# define KDF_F_SSKDF_NEW                                  137
-# define KDF_F_SSKDF_SIZE                                 138
-# define KDF_F_TLS1_PRF_ALG                               111
-# define KDF_F_X942KDF_CTRL                               142
-# define KDF_F_X942KDF_DERIVE                             143
-# define KDF_F_X942KDF_HASH_KDM                           144
-# define KDF_F_X942KDF_NEW                                145
-# define KDF_F_X942KDF_SIZE                               146
-# define KDF_F_X963KDF_DERIVE                             139
+# if !OPENSSL_API_3
+#  define KDF_F_HKDF_EXTRACT                               0
+#  define KDF_F_KDF_HKDF_DERIVE                            0
+#  define KDF_F_KDF_HKDF_NEW                               0
+#  define KDF_F_KDF_HKDF_SIZE                              0
+#  define KDF_F_KDF_MD2CTRL                                0
+#  define KDF_F_KDF_PBKDF2_CTRL                            0
+#  define KDF_F_KDF_PBKDF2_CTRL_STR                        0
+#  define KDF_F_KDF_PBKDF2_DERIVE                          0
+#  define KDF_F_KDF_PBKDF2_NEW                             0
+#  define KDF_F_KDF_SCRYPT_CTRL_STR                        0
+#  define KDF_F_KDF_SCRYPT_CTRL_UINT32                     0
+#  define KDF_F_KDF_SCRYPT_CTRL_UINT64                     0
+#  define KDF_F_KDF_SCRYPT_DERIVE                          0
+#  define KDF_F_KDF_SCRYPT_NEW                             0
+#  define KDF_F_KDF_SSHKDF_CTRL                            0
+#  define KDF_F_KDF_SSHKDF_CTRL_STR                        0
+#  define KDF_F_KDF_SSHKDF_DERIVE                          0
+#  define KDF_F_KDF_SSHKDF_NEW                             0
+#  define KDF_F_KDF_TLS1_PRF_CTRL_STR                      0
+#  define KDF_F_KDF_TLS1_PRF_DERIVE                        0
+#  define KDF_F_KDF_TLS1_PRF_NEW                           0
+#  define KDF_F_PBKDF2_DERIVE                              0
+#  define KDF_F_PBKDF2_SET_MEMBUF                          0
+#  define KDF_F_PKEY_HKDF_CTRL_STR                         0
+#  define KDF_F_PKEY_HKDF_DERIVE                           0
+#  define KDF_F_PKEY_HKDF_INIT                             0
+#  define KDF_F_PKEY_SCRYPT_CTRL_STR                       0
+#  define KDF_F_PKEY_SCRYPT_CTRL_UINT64                    0
+#  define KDF_F_PKEY_SCRYPT_DERIVE                         0
+#  define KDF_F_PKEY_SCRYPT_INIT                           0
+#  define KDF_F_PKEY_SCRYPT_SET_MEMBUF                     0
+#  define KDF_F_PKEY_TLS1_PRF_CTRL_STR                     0
+#  define KDF_F_PKEY_TLS1_PRF_DERIVE                       0
+#  define KDF_F_PKEY_TLS1_PRF_INIT                         0
+#  define KDF_F_SCRYPT_SET_MEMBUF                          0
+#  define KDF_F_SSKDF_CTRL_STR                             0
+#  define KDF_F_SSKDF_DERIVE                               0
+#  define KDF_F_SSKDF_MAC2CTRL                             0
+#  define KDF_F_SSKDF_NEW                                  0
+#  define KDF_F_SSKDF_SIZE                                 0
+#  define KDF_F_TLS1_PRF_ALG                               0
+#  define KDF_F_X942KDF_CTRL                               0
+#  define KDF_F_X942KDF_DERIVE                             0
+#  define KDF_F_X942KDF_HASH_KDM                           0
+#  define KDF_F_X942KDF_NEW                                0
+#  define KDF_F_X942KDF_SIZE                               0
+#  define KDF_F_X963KDF_DERIVE                             0
+# endif
 
 /*
  * KDF reason codes.
diff --git a/include/openssl/objectserr.h b/include/openssl/objectserr.h
index 2fe8cc4..fac142b 100644
--- a/include/openssl/objectserr.h
+++ b/include/openssl/objectserr.h
@@ -11,9 +11,9 @@
 #ifndef HEADER_OBJERR_H
 # define HEADER_OBJERR_H
 
-# ifndef HEADER_SYMHACKS_H
-#  include <openssl/symhacks.h>
-# endif
+# include <openssl/opensslconf.h>
+# include <openssl/symhacks.h>
+
 
 # ifdef  __cplusplus
 extern "C"
@@ -23,15 +23,17 @@ int ERR_load_OBJ_strings(void);
 /*
  * OBJ function codes.
  */
-# define OBJ_F_OBJ_ADD_OBJECT                             105
-# define OBJ_F_OBJ_ADD_SIGID                              107
-# define OBJ_F_OBJ_CREATE                                 100
-# define OBJ_F_OBJ_DUP                                    101
-# define OBJ_F_OBJ_NAME_NEW_INDEX                         106
-# define OBJ_F_OBJ_NID2LN                                 102
-# define OBJ_F_OBJ_NID2OBJ                                103
-# define OBJ_F_OBJ_NID2SN                                 104
-# define OBJ_F_OBJ_TXT2OBJ                                108
+# if !OPENSSL_API_3
+#  define OBJ_F_OBJ_ADD_OBJECT                             0
+#  define OBJ_F_OBJ_ADD_SIGID                              0
+#  define OBJ_F_OBJ_CREATE                                 0
+#  define OBJ_F_OBJ_DUP                                    0
+#  define OBJ_F_OBJ_NAME_NEW_INDEX                         0
+#  define OBJ_F_OBJ_NID2LN                                 0
+#  define OBJ_F_OBJ_NID2OBJ                                0
+#  define OBJ_F_OBJ_NID2SN                                 0
+#  define OBJ_F_OBJ_TXT2OBJ                                0
+# endif
 
 /*
  * OBJ reason codes.
diff --git a/include/openssl/ocsperr.h b/include/openssl/ocsperr.h
index 18e92ce..220befd 100644
--- a/include/openssl/ocsperr.h
+++ b/include/openssl/ocsperr.h
@@ -11,9 +11,9 @@
 #ifndef HEADER_OCSPERR_H
 # define HEADER_OCSPERR_H
 
-# ifndef HEADER_SYMHACKS_H
-#  include <openssl/symhacks.h>
-# endif
+# include <openssl/opensslconf.h>
+# include <openssl/symhacks.h>
+
 
 # include <openssl/opensslconf.h>
 
@@ -27,22 +27,24 @@ int ERR_load_OCSP_strings(void);
 /*
  * OCSP function codes.
  */
-#  define OCSP_F_D2I_OCSP_NONCE                            102
-#  define OCSP_F_OCSP_BASIC_ADD1_STATUS                    103
-#  define OCSP_F_OCSP_BASIC_SIGN                           104
-#  define OCSP_F_OCSP_BASIC_SIGN_CTX                       119
-#  define OCSP_F_OCSP_BASIC_VERIFY                         105
-#  define OCSP_F_OCSP_CERT_ID_NEW                          101
-#  define OCSP_F_OCSP_CHECK_DELEGATED                      106
-#  define OCSP_F_OCSP_CHECK_IDS                            107
-#  define OCSP_F_OCSP_CHECK_ISSUER                         108
-#  define OCSP_F_OCSP_CHECK_VALIDITY                       115
-#  define OCSP_F_OCSP_MATCH_ISSUERID                       109
-#  define OCSP_F_OCSP_PARSE_URL                            114
-#  define OCSP_F_OCSP_REQUEST_SIGN                         110
-#  define OCSP_F_OCSP_REQUEST_VERIFY                       116
-#  define OCSP_F_OCSP_RESPONSE_GET1_BASIC                  111
-#  define OCSP_F_PARSE_HTTP_LINE1                          118
+# if !OPENSSL_API_3
+#   define OCSP_F_D2I_OCSP_NONCE                            0
+#   define OCSP_F_OCSP_BASIC_ADD1_STATUS                    0
+#   define OCSP_F_OCSP_BASIC_SIGN                           0
+#   define OCSP_F_OCSP_BASIC_SIGN_CTX                       0
+#   define OCSP_F_OCSP_BASIC_VERIFY                         0
+#   define OCSP_F_OCSP_CERT_ID_NEW                          0
+#   define OCSP_F_OCSP_CHECK_DELEGATED                      0
+#   define OCSP_F_OCSP_CHECK_IDS                            0
+#   define OCSP_F_OCSP_CHECK_ISSUER                         0
+#   define OCSP_F_OCSP_CHECK_VALIDITY                       0
+#   define OCSP_F_OCSP_MATCH_ISSUERID                       0
+#   define OCSP_F_OCSP_PARSE_URL                            0
+#   define OCSP_F_OCSP_REQUEST_SIGN                         0
+#   define OCSP_F_OCSP_REQUEST_VERIFY                       0
+#   define OCSP_F_OCSP_RESPONSE_GET1_BASIC                  0
+#   define OCSP_F_PARSE_HTTP_LINE1                          0
+# endif
 
 /*
  * OCSP reason codes.
diff --git a/include/openssl/pemerr.h b/include/openssl/pemerr.h
index 1213d75..7f2d6e7 100644
--- a/include/openssl/pemerr.h
+++ b/include/openssl/pemerr.h
@@ -11,9 +11,9 @@
 #ifndef HEADER_PEMERR_H
 # define HEADER_PEMERR_H
 
-# ifndef HEADER_SYMHACKS_H
-#  include <openssl/symhacks.h>
-# endif
+# include <openssl/opensslconf.h>
+# include <openssl/symhacks.h>
+
 
 # ifdef  __cplusplus
 extern "C"
@@ -23,48 +23,50 @@ int ERR_load_PEM_strings(void);
 /*
  * PEM function codes.
  */
-# define PEM_F_B2I_DSS                                    127
-# define PEM_F_B2I_PVK_BIO                                128
-# define PEM_F_B2I_RSA                                    129
-# define PEM_F_CHECK_BITLEN_DSA                           130
-# define PEM_F_CHECK_BITLEN_RSA                           131
-# define PEM_F_D2I_PKCS8PRIVATEKEY_BIO                    120
-# define PEM_F_D2I_PKCS8PRIVATEKEY_FP                     121
-# define PEM_F_DO_B2I                                     132
-# define PEM_F_DO_B2I_BIO                                 133
-# define PEM_F_DO_BLOB_HEADER                             134
-# define PEM_F_DO_I2B                                     146
-# define PEM_F_DO_PK8PKEY                                 126
-# define PEM_F_DO_PK8PKEY_FP                              125
-# define PEM_F_DO_PVK_BODY                                135
-# define PEM_F_DO_PVK_HEADER                              136
-# define PEM_F_GET_HEADER_AND_DATA                        143
-# define PEM_F_GET_NAME                                   144
-# define PEM_F_I2B_PVK                                    137
-# define PEM_F_I2B_PVK_BIO                                138
-# define PEM_F_LOAD_IV                                    101
-# define PEM_F_PEM_ASN1_READ                              102
-# define PEM_F_PEM_ASN1_READ_BIO                          103
-# define PEM_F_PEM_ASN1_WRITE                             104
-# define PEM_F_PEM_ASN1_WRITE_BIO                         105
-# define PEM_F_PEM_DEF_CALLBACK                           100
-# define PEM_F_PEM_DO_HEADER                              106
-# define PEM_F_PEM_GET_EVP_CIPHER_INFO                    107
-# define PEM_F_PEM_READ                                   108
-# define PEM_F_PEM_READ_BIO                               109
-# define PEM_F_PEM_READ_BIO_DHPARAMS                      141
-# define PEM_F_PEM_READ_BIO_EX                            145
-# define PEM_F_PEM_READ_BIO_PARAMETERS                    140
-# define PEM_F_PEM_READ_BIO_PRIVATEKEY                    123
-# define PEM_F_PEM_READ_DHPARAMS                          142
-# define PEM_F_PEM_READ_PRIVATEKEY                        124
-# define PEM_F_PEM_SIGNFINAL                              112
-# define PEM_F_PEM_WRITE                                  113
-# define PEM_F_PEM_WRITE_BIO                              114
-# define PEM_F_PEM_WRITE_PRIVATEKEY                       139
-# define PEM_F_PEM_X509_INFO_READ                         115
-# define PEM_F_PEM_X509_INFO_READ_BIO                     116
-# define PEM_F_PEM_X509_INFO_WRITE_BIO                    117
+# if !OPENSSL_API_3
+#  define PEM_F_B2I_DSS                                    0
+#  define PEM_F_B2I_PVK_BIO                                0
+#  define PEM_F_B2I_RSA                                    0
+#  define PEM_F_CHECK_BITLEN_DSA                           0
+#  define PEM_F_CHECK_BITLEN_RSA                           0
+#  define PEM_F_D2I_PKCS8PRIVATEKEY_BIO                    0
+#  define PEM_F_D2I_PKCS8PRIVATEKEY_FP                     0
+#  define PEM_F_DO_B2I                                     0
+#  define PEM_F_DO_B2I_BIO                                 0
+#  define PEM_F_DO_BLOB_HEADER                             0
+#  define PEM_F_DO_I2B                                     0
+#  define PEM_F_DO_PK8PKEY                                 0
+#  define PEM_F_DO_PK8PKEY_FP                              0
+#  define PEM_F_DO_PVK_BODY                                0
+#  define PEM_F_DO_PVK_HEADER                              0
+#  define PEM_F_GET_HEADER_AND_DATA                        0
+#  define PEM_F_GET_NAME                                   0
+#  define PEM_F_I2B_PVK                                    0
+#  define PEM_F_I2B_PVK_BIO                                0
+#  define PEM_F_LOAD_IV                                    0
+#  define PEM_F_PEM_ASN1_READ                              0
+#  define PEM_F_PEM_ASN1_READ_BIO                          0
+#  define PEM_F_PEM_ASN1_WRITE                             0
+#  define PEM_F_PEM_ASN1_WRITE_BIO                         0
+#  define PEM_F_PEM_DEF_CALLBACK                           0
+#  define PEM_F_PEM_DO_HEADER                              0
+#  define PEM_F_PEM_GET_EVP_CIPHER_INFO                    0
+#  define PEM_F_PEM_READ                                   0
+#  define PEM_F_PEM_READ_BIO                               0
+#  define PEM_F_PEM_READ_BIO_DHPARAMS                      0
+#  define PEM_F_PEM_READ_BIO_EX                            0
+#  define PEM_F_PEM_READ_BIO_PARAMETERS                    0
+#  define PEM_F_PEM_READ_BIO_PRIVATEKEY                    0
+#  define PEM_F_PEM_READ_DHPARAMS                          0
+#  define PEM_F_PEM_READ_PRIVATEKEY                        0
+#  define PEM_F_PEM_SIGNFINAL                              0
+#  define PEM_F_PEM_WRITE                                  0
+#  define PEM_F_PEM_WRITE_BIO                              0
+#  define PEM_F_PEM_WRITE_PRIVATEKEY                       0
+#  define PEM_F_PEM_X509_INFO_READ                         0
+#  define PEM_F_PEM_X509_INFO_READ_BIO                     0
+#  define PEM_F_PEM_X509_INFO_WRITE_BIO                    0
+# endif
 
 /*
  * PEM reason codes.
diff --git a/include/openssl/pkcs12err.h b/include/openssl/pkcs12err.h
index d4a31f2..c599700 100644
--- a/include/openssl/pkcs12err.h
+++ b/include/openssl/pkcs12err.h
@@ -11,9 +11,9 @@
 #ifndef HEADER_PKCS12ERR_H
 # define HEADER_PKCS12ERR_H
 
-# ifndef HEADER_SYMHACKS_H
-#  include <openssl/symhacks.h>
-# endif
+# include <openssl/opensslconf.h>
+# include <openssl/symhacks.h>
+
 
 # ifdef  __cplusplus
 extern "C"
@@ -23,35 +23,37 @@ int ERR_load_PKCS12_strings(void);
 /*
  * PKCS12 function codes.
  */
-# define PKCS12_F_OPENSSL_ASC2UNI                         121
-# define PKCS12_F_OPENSSL_UNI2ASC                         124
-# define PKCS12_F_OPENSSL_UNI2UTF8                        127
-# define PKCS12_F_OPENSSL_UTF82UNI                        129
-# define PKCS12_F_PKCS12_CREATE                           105
-# define PKCS12_F_PKCS12_GEN_MAC                          107
-# define PKCS12_F_PKCS12_INIT                             109
-# define PKCS12_F_PKCS12_ITEM_DECRYPT_D2I                 106
-# define PKCS12_F_PKCS12_ITEM_I2D_ENCRYPT                 108
-# define PKCS12_F_PKCS12_ITEM_PACK_SAFEBAG                117
-# define PKCS12_F_PKCS12_KEY_GEN_ASC                      110
-# define PKCS12_F_PKCS12_KEY_GEN_UNI                      111
-# define PKCS12_F_PKCS12_KEY_GEN_UTF8                     116
-# define PKCS12_F_PKCS12_NEWPASS                          128
-# define PKCS12_F_PKCS12_PACK_P7DATA                      114
-# define PKCS12_F_PKCS12_PACK_P7ENCDATA                   115
-# define PKCS12_F_PKCS12_PARSE                            118
-# define PKCS12_F_PKCS12_PBE_CRYPT                        119
-# define PKCS12_F_PKCS12_PBE_KEYIVGEN                     120
-# define PKCS12_F_PKCS12_SAFEBAG_CREATE0_P8INF            112
-# define PKCS12_F_PKCS12_SAFEBAG_CREATE0_PKCS8            113
-# define PKCS12_F_PKCS12_SAFEBAG_CREATE_PKCS8_ENCRYPT     133
-# define PKCS12_F_PKCS12_SETUP_MAC                        122
-# define PKCS12_F_PKCS12_SET_MAC                          123
-# define PKCS12_F_PKCS12_UNPACK_AUTHSAFES                 130
-# define PKCS12_F_PKCS12_UNPACK_P7DATA                    131
-# define PKCS12_F_PKCS12_VERIFY_MAC                       126
-# define PKCS12_F_PKCS8_ENCRYPT                           125
-# define PKCS12_F_PKCS8_SET0_PBE                          132
+# if !OPENSSL_API_3
+#  define PKCS12_F_OPENSSL_ASC2UNI                         0
+#  define PKCS12_F_OPENSSL_UNI2ASC                         0
+#  define PKCS12_F_OPENSSL_UNI2UTF8                        0
+#  define PKCS12_F_OPENSSL_UTF82UNI                        0
+#  define PKCS12_F_PKCS12_CREATE                           0
+#  define PKCS12_F_PKCS12_GEN_MAC                          0
+#  define PKCS12_F_PKCS12_INIT                             0
+#  define PKCS12_F_PKCS12_ITEM_DECRYPT_D2I                 0
+#  define PKCS12_F_PKCS12_ITEM_I2D_ENCRYPT                 0
+#  define PKCS12_F_PKCS12_ITEM_PACK_SAFEBAG                0
+#  define PKCS12_F_PKCS12_KEY_GEN_ASC                      0
+#  define PKCS12_F_PKCS12_KEY_GEN_UNI                      0
+#  define PKCS12_F_PKCS12_KEY_GEN_UTF8                     0
+#  define PKCS12_F_PKCS12_NEWPASS                          0
+#  define PKCS12_F_PKCS12_PACK_P7DATA                      0
+#  define PKCS12_F_PKCS12_PACK_P7ENCDATA                   0
+#  define PKCS12_F_PKCS12_PARSE                            0
+#  define PKCS12_F_PKCS12_PBE_CRYPT                        0
+#  define PKCS12_F_PKCS12_PBE_KEYIVGEN                     0
+#  define PKCS12_F_PKCS12_SAFEBAG_CREATE0_P8INF            0
+#  define PKCS12_F_PKCS12_SAFEBAG_CREATE0_PKCS8            0
+#  define PKCS12_F_PKCS12_SAFEBAG_CREATE_PKCS8_ENCRYPT     0
+#  define PKCS12_F_PKCS12_SETUP_MAC                        0
+#  define PKCS12_F_PKCS12_SET_MAC                          0
+#  define PKCS12_F_PKCS12_UNPACK_AUTHSAFES                 0
+#  define PKCS12_F_PKCS12_UNPACK_P7DATA                    0
+#  define PKCS12_F_PKCS12_VERIFY_MAC                       0
+#  define PKCS12_F_PKCS8_ENCRYPT                           0
+#  define PKCS12_F_PKCS8_SET0_PBE                          0
+# endif
 
 /*
  * PKCS12 reason codes.
diff --git a/include/openssl/pkcs7err.h b/include/openssl/pkcs7err.h
index 89fb492..01d9dc2 100644
--- a/include/openssl/pkcs7err.h
+++ b/include/openssl/pkcs7err.h
@@ -11,9 +11,9 @@
 #ifndef HEADER_PKCS7ERR_H
 # define HEADER_PKCS7ERR_H
 
-# ifndef HEADER_SYMHACKS_H
-#  include <openssl/symhacks.h>
-# endif
+# include <openssl/opensslconf.h>
+# include <openssl/symhacks.h>
+
 
 # ifdef  __cplusplus
 extern "C"
@@ -23,40 +23,42 @@ int ERR_load_PKCS7_strings(void);
 /*
  * PKCS7 function codes.
  */
-# define PKCS7_F_DO_PKCS7_SIGNED_ATTRIB                   136
-# define PKCS7_F_PKCS7_ADD0_ATTRIB_SIGNING_TIME           135
-# define PKCS7_F_PKCS7_ADD_ATTRIB_SMIMECAP                118
-# define PKCS7_F_PKCS7_ADD_CERTIFICATE                    100
-# define PKCS7_F_PKCS7_ADD_CRL                            101
-# define PKCS7_F_PKCS7_ADD_RECIPIENT_INFO                 102
-# define PKCS7_F_PKCS7_ADD_SIGNATURE                      131
-# define PKCS7_F_PKCS7_ADD_SIGNER                         103
-# define PKCS7_F_PKCS7_BIO_ADD_DIGEST                     125
-# define PKCS7_F_PKCS7_COPY_EXISTING_DIGEST               138
-# define PKCS7_F_PKCS7_CTRL                               104
-# define PKCS7_F_PKCS7_DATADECODE                         112
-# define PKCS7_F_PKCS7_DATAFINAL                          128
-# define PKCS7_F_PKCS7_DATAINIT                           105
-# define PKCS7_F_PKCS7_DATAVERIFY                         107
-# define PKCS7_F_PKCS7_DECRYPT                            114
-# define PKCS7_F_PKCS7_DECRYPT_RINFO                      133
-# define PKCS7_F_PKCS7_ENCODE_RINFO                       132
-# define PKCS7_F_PKCS7_ENCRYPT                            115
-# define PKCS7_F_PKCS7_FINAL                              134
-# define PKCS7_F_PKCS7_FIND_DIGEST                        127
-# define PKCS7_F_PKCS7_GET0_SIGNERS                       124
-# define PKCS7_F_PKCS7_RECIP_INFO_SET                     130
-# define PKCS7_F_PKCS7_SET_CIPHER                         108
-# define PKCS7_F_PKCS7_SET_CONTENT                        109
-# define PKCS7_F_PKCS7_SET_DIGEST                         126
-# define PKCS7_F_PKCS7_SET_TYPE                           110
-# define PKCS7_F_PKCS7_SIGN                               116
-# define PKCS7_F_PKCS7_SIGNATUREVERIFY                    113
-# define PKCS7_F_PKCS7_SIGNER_INFO_SET                    129
-# define PKCS7_F_PKCS7_SIGNER_INFO_SIGN                   139
-# define PKCS7_F_PKCS7_SIGN_ADD_SIGNER                    137
-# define PKCS7_F_PKCS7_SIMPLE_SMIMECAP                    119
-# define PKCS7_F_PKCS7_VERIFY                             117
+# if !OPENSSL_API_3
+#  define PKCS7_F_DO_PKCS7_SIGNED_ATTRIB                   0
+#  define PKCS7_F_PKCS7_ADD0_ATTRIB_SIGNING_TIME           0
+#  define PKCS7_F_PKCS7_ADD_ATTRIB_SMIMECAP                0
+#  define PKCS7_F_PKCS7_ADD_CERTIFICATE                    0
+#  define PKCS7_F_PKCS7_ADD_CRL                            0
+#  define PKCS7_F_PKCS7_ADD_RECIPIENT_INFO                 0
+#  define PKCS7_F_PKCS7_ADD_SIGNATURE                      0
+#  define PKCS7_F_PKCS7_ADD_SIGNER                         0
+#  define PKCS7_F_PKCS7_BIO_ADD_DIGEST                     0
+#  define PKCS7_F_PKCS7_COPY_EXISTING_DIGEST               0
+#  define PKCS7_F_PKCS7_CTRL                               0
+#  define PKCS7_F_PKCS7_DATADECODE                         0
+#  define PKCS7_F_PKCS7_DATAFINAL                          0
+#  define PKCS7_F_PKCS7_DATAINIT                           0
+#  define PKCS7_F_PKCS7_DATAVERIFY                         0
+#  define PKCS7_F_PKCS7_DECRYPT                            0
+#  define PKCS7_F_PKCS7_DECRYPT_RINFO                      0
+#  define PKCS7_F_PKCS7_ENCODE_RINFO                       0
+#  define PKCS7_F_PKCS7_ENCRYPT                            0
+#  define PKCS7_F_PKCS7_FINAL                              0
+#  define PKCS7_F_PKCS7_FIND_DIGEST                        0
+#  define PKCS7_F_PKCS7_GET0_SIGNERS                       0
+#  define PKCS7_F_PKCS7_RECIP_INFO_SET                     0
+#  define PKCS7_F_PKCS7_SET_CIPHER                         0
+#  define PKCS7_F_PKCS7_SET_CONTENT                        0
+#  define PKCS7_F_PKCS7_SET_DIGEST                         0
+#  define PKCS7_F_PKCS7_SET_TYPE                           0
+#  define PKCS7_F_PKCS7_SIGN                               0
+#  define PKCS7_F_PKCS7_SIGNATUREVERIFY                    0
+#  define PKCS7_F_PKCS7_SIGNER_INFO_SET                    0
+#  define PKCS7_F_PKCS7_SIGNER_INFO_SIGN                   0
+#  define PKCS7_F_PKCS7_SIGN_ADD_SIGNER                    0
+#  define PKCS7_F_PKCS7_SIMPLE_SMIMECAP                    0
+#  define PKCS7_F_PKCS7_VERIFY                             0
+# endif
 
 /*
  * PKCS7 reason codes.
diff --git a/include/openssl/randerr.h b/include/openssl/randerr.h
index 28dd59a..ca5a5ed 100644
--- a/include/openssl/randerr.h
+++ b/include/openssl/randerr.h
@@ -11,9 +11,9 @@
 #ifndef HEADER_RANDERR_H
 # define HEADER_RANDERR_H
 
-# ifndef HEADER_SYMHACKS_H
-#  include <openssl/symhacks.h>
-# endif
+# include <openssl/opensslconf.h>
+# include <openssl/symhacks.h>
+
 
 # ifdef  __cplusplus
 extern "C"
@@ -23,33 +23,35 @@ int ERR_load_RAND_strings(void);
 /*
  * RAND function codes.
  */
-# define RAND_F_DRBG_BYTES                                101
-# define RAND_F_DRBG_CTR_INIT                             125
-# define RAND_F_DRBG_GET_ENTROPY                          105
-# define RAND_F_DRBG_SETUP                                117
-# define RAND_F_GET_ENTROPY                               106
-# define RAND_F_RAND_BYTES                                100
-# define RAND_F_RAND_BYTES_EX                             126
-# define RAND_F_RAND_DRBG_ENABLE_LOCKING                  119
-# define RAND_F_RAND_DRBG_GENERATE                        107
-# define RAND_F_RAND_DRBG_GET_ENTROPY                     120
-# define RAND_F_RAND_DRBG_GET_NONCE                       123
-# define RAND_F_RAND_DRBG_INSTANTIATE                     108
-# define RAND_F_RAND_DRBG_NEW                             109
-# define RAND_F_RAND_DRBG_RESEED                          110
-# define RAND_F_RAND_DRBG_RESTART                         102
-# define RAND_F_RAND_DRBG_SET                             104
-# define RAND_F_RAND_DRBG_SET_DEFAULTS                    121
-# define RAND_F_RAND_DRBG_UNINSTANTIATE                   118
-# define RAND_F_RAND_LOAD_FILE                            111
-# define RAND_F_RAND_POOL_ACQUIRE_ENTROPY                 122
-# define RAND_F_RAND_POOL_ADD                             103
-# define RAND_F_RAND_POOL_ADD_BEGIN                       113
-# define RAND_F_RAND_POOL_ADD_END                         114
-# define RAND_F_RAND_POOL_ATTACH                          124
-# define RAND_F_RAND_POOL_BYTES_NEEDED                    115
-# define RAND_F_RAND_POOL_NEW                             116
-# define RAND_F_RAND_WRITE_FILE                           112
+# if !OPENSSL_API_3
+#  define RAND_F_DRBG_BYTES                                0
+#  define RAND_F_DRBG_CTR_INIT                             0
+#  define RAND_F_DRBG_GET_ENTROPY                          0
+#  define RAND_F_DRBG_SETUP                                0
+#  define RAND_F_GET_ENTROPY                               0
+#  define RAND_F_RAND_BYTES                                0
+#  define RAND_F_RAND_BYTES_EX                             0
+#  define RAND_F_RAND_DRBG_ENABLE_LOCKING                  0
+#  define RAND_F_RAND_DRBG_GENERATE                        0
+#  define RAND_F_RAND_DRBG_GET_ENTROPY                     0
+#  define RAND_F_RAND_DRBG_GET_NONCE                       0
+#  define RAND_F_RAND_DRBG_INSTANTIATE                     0
+#  define RAND_F_RAND_DRBG_NEW                             0
+#  define RAND_F_RAND_DRBG_RESEED                          0
+#  define RAND_F_RAND_DRBG_RESTART                         0
+#  define RAND_F_RAND_DRBG_SET                             0
+#  define RAND_F_RAND_DRBG_SET_DEFAULTS                    0
+#  define RAND_F_RAND_DRBG_UNINSTANTIATE                   0
+#  define RAND_F_RAND_LOAD_FILE                            0
+#  define RAND_F_RAND_POOL_ACQUIRE_ENTROPY                 0
+#  define RAND_F_RAND_POOL_ADD                             0
+#  define RAND_F_RAND_POOL_ADD_BEGIN                       0
+#  define RAND_F_RAND_POOL_ADD_END                         0
+#  define RAND_F_RAND_POOL_ATTACH                          0
+#  define RAND_F_RAND_POOL_BYTES_NEEDED                    0
+#  define RAND_F_RAND_POOL_NEW                             0
+#  define RAND_F_RAND_WRITE_FILE                           0
+# endif
 
 /*
  * RAND reason codes.
diff --git a/include/openssl/rsaerr.h b/include/openssl/rsaerr.h
index 0c38100..a7fa919 100644
--- a/include/openssl/rsaerr.h
+++ b/include/openssl/rsaerr.h
@@ -11,9 +11,9 @@
 #ifndef HEADER_RSAERR_H
 # define HEADER_RSAERR_H
 
-# ifndef HEADER_SYMHACKS_H
-#  include <openssl/symhacks.h>
-# endif
+# include <openssl/opensslconf.h>
+# include <openssl/symhacks.h>
+
 
 # ifdef  __cplusplus
 extern "C"
@@ -23,74 +23,76 @@ int ERR_load_RSA_strings(void);
 /*
  * RSA function codes.
  */
-# define RSA_F_CHECK_PADDING_MD                           140
-# define RSA_F_ENCODE_PKCS1                               146
-# define RSA_F_INT_RSA_VERIFY                             145
-# define RSA_F_OLD_RSA_PRIV_DECODE                        147
-# define RSA_F_PKEY_PSS_INIT                              165
-# define RSA_F_PKEY_RSA_CTRL                              143
-# define RSA_F_PKEY_RSA_CTRL_STR                          144
-# define RSA_F_PKEY_RSA_SIGN                              142
-# define RSA_F_PKEY_RSA_VERIFY                            149
-# define RSA_F_PKEY_RSA_VERIFYRECOVER                     141
-# define RSA_F_RSA_ALGOR_TO_MD                            156
-# define RSA_F_RSA_BUILTIN_KEYGEN                         129
-# define RSA_F_RSA_CHECK_KEY                              123
-# define RSA_F_RSA_CHECK_KEY_EX                           160
-# define RSA_F_RSA_CMS_DECRYPT                            159
-# define RSA_F_RSA_CMS_VERIFY                             158
-# define RSA_F_RSA_FIPS186_4_GEN_PROB_PRIMES              168
-# define RSA_F_RSA_ITEM_VERIFY                            148
-# define RSA_F_RSA_METH_DUP                               161
-# define RSA_F_RSA_METH_NEW                               162
-# define RSA_F_RSA_METH_SET1_NAME                         163
-# define RSA_F_RSA_MGF1_TO_MD                             157
-# define RSA_F_RSA_MULTIP_INFO_NEW                        166
-# define RSA_F_RSA_NEW_METHOD                             106
-# define RSA_F_RSA_NULL                                   124
-# define RSA_F_RSA_NULL_PRIVATE_DECRYPT                   132
-# define RSA_F_RSA_NULL_PRIVATE_ENCRYPT                   133
-# define RSA_F_RSA_NULL_PUBLIC_DECRYPT                    134
-# define RSA_F_RSA_NULL_PUBLIC_ENCRYPT                    135
-# define RSA_F_RSA_OSSL_PRIVATE_DECRYPT                   101
-# define RSA_F_RSA_OSSL_PRIVATE_ENCRYPT                   102
-# define RSA_F_RSA_OSSL_PUBLIC_DECRYPT                    103
-# define RSA_F_RSA_OSSL_PUBLIC_ENCRYPT                    104
-# define RSA_F_RSA_PADDING_ADD_NONE                       107
-# define RSA_F_RSA_PADDING_ADD_PKCS1_OAEP                 121
-# define RSA_F_RSA_PADDING_ADD_PKCS1_OAEP_MGF1            154
-# define RSA_F_RSA_PADDING_ADD_PKCS1_PSS                  125
-# define RSA_F_RSA_PADDING_ADD_PKCS1_PSS_MGF1             152
-# define RSA_F_RSA_PADDING_ADD_PKCS1_TYPE_1               108
-# define RSA_F_RSA_PADDING_ADD_PKCS1_TYPE_2               109
-# define RSA_F_RSA_PADDING_ADD_SSLV23                     110
-# define RSA_F_RSA_PADDING_ADD_X931                       127
-# define RSA_F_RSA_PADDING_CHECK_NONE                     111
-# define RSA_F_RSA_PADDING_CHECK_PKCS1_OAEP               122
-# define RSA_F_RSA_PADDING_CHECK_PKCS1_OAEP_MGF1          153
-# define RSA_F_RSA_PADDING_CHECK_PKCS1_TYPE_1             112
-# define RSA_F_RSA_PADDING_CHECK_PKCS1_TYPE_2             113
-# define RSA_F_RSA_PADDING_CHECK_SSLV23                   114
-# define RSA_F_RSA_PADDING_CHECK_X931                     128
-# define RSA_F_RSA_PARAM_DECODE                           164
-# define RSA_F_RSA_PRINT                                  115
-# define RSA_F_RSA_PRINT_FP                               116
-# define RSA_F_RSA_PRIV_DECODE                            150
-# define RSA_F_RSA_PRIV_ENCODE                            138
-# define RSA_F_RSA_PSS_GET_PARAM                          151
-# define RSA_F_RSA_PSS_TO_CTX                             155
-# define RSA_F_RSA_PUB_DECODE                             139
-# define RSA_F_RSA_SETUP_BLINDING                         136
-# define RSA_F_RSA_SIGN                                   117
-# define RSA_F_RSA_SIGN_ASN1_OCTET_STRING                 118
-# define RSA_F_RSA_SP800_56B_CHECK_KEYPAIR                169
-# define RSA_F_RSA_SP800_56B_CHECK_PUBLIC                 170
-# define RSA_F_RSA_SP800_56B_PAIRWISE_TEST                171
-# define RSA_F_RSA_SP800_56B_VALIDATE_STRENGTH            172
-# define RSA_F_RSA_VERIFY                                 119
-# define RSA_F_RSA_VERIFY_ASN1_OCTET_STRING               120
-# define RSA_F_RSA_VERIFY_PKCS1_PSS_MGF1                  126
-# define RSA_F_SETUP_TBUF                                 167
+# if !OPENSSL_API_3
+#  define RSA_F_CHECK_PADDING_MD                           0
+#  define RSA_F_ENCODE_PKCS1                               0
+#  define RSA_F_INT_RSA_VERIFY                             0
+#  define RSA_F_OLD_RSA_PRIV_DECODE                        0
+#  define RSA_F_PKEY_PSS_INIT                              0
+#  define RSA_F_PKEY_RSA_CTRL                              0
+#  define RSA_F_PKEY_RSA_CTRL_STR                          0
+#  define RSA_F_PKEY_RSA_SIGN                              0
+#  define RSA_F_PKEY_RSA_VERIFY                            0
+#  define RSA_F_PKEY_RSA_VERIFYRECOVER                     0
+#  define RSA_F_RSA_ALGOR_TO_MD                            0
+#  define RSA_F_RSA_BUILTIN_KEYGEN                         0
+#  define RSA_F_RSA_CHECK_KEY                              0
+#  define RSA_F_RSA_CHECK_KEY_EX                           0
+#  define RSA_F_RSA_CMS_DECRYPT                            0
+#  define RSA_F_RSA_CMS_VERIFY                             0
+#  define RSA_F_RSA_FIPS186_4_GEN_PROB_PRIMES              0
+#  define RSA_F_RSA_ITEM_VERIFY                            0
+#  define RSA_F_RSA_METH_DUP                               0
+#  define RSA_F_RSA_METH_NEW                               0
+#  define RSA_F_RSA_METH_SET1_NAME                         0
+#  define RSA_F_RSA_MGF1_TO_MD                             0
+#  define RSA_F_RSA_MULTIP_INFO_NEW                        0
+#  define RSA_F_RSA_NEW_METHOD                             0
+#  define RSA_F_RSA_NULL                                   0
+#  define RSA_F_RSA_NULL_PRIVATE_DECRYPT                   0
+#  define RSA_F_RSA_NULL_PRIVATE_ENCRYPT                   0
+#  define RSA_F_RSA_NULL_PUBLIC_DECRYPT                    0
+#  define RSA_F_RSA_NULL_PUBLIC_ENCRYPT                    0
+#  define RSA_F_RSA_OSSL_PRIVATE_DECRYPT                   0
+#  define RSA_F_RSA_OSSL_PRIVATE_ENCRYPT                   0
+#  define RSA_F_RSA_OSSL_PUBLIC_DECRYPT                    0
+#  define RSA_F_RSA_OSSL_PUBLIC_ENCRYPT                    0
+#  define RSA_F_RSA_PADDING_ADD_NONE                       0
+#  define RSA_F_RSA_PADDING_ADD_PKCS1_OAEP                 0
+#  define RSA_F_RSA_PADDING_ADD_PKCS1_OAEP_MGF1            0
+#  define RSA_F_RSA_PADDING_ADD_PKCS1_PSS                  0
+#  define RSA_F_RSA_PADDING_ADD_PKCS1_PSS_MGF1             0
+#  define RSA_F_RSA_PADDING_ADD_PKCS1_TYPE_1               0
+#  define RSA_F_RSA_PADDING_ADD_PKCS1_TYPE_2               0
+#  define RSA_F_RSA_PADDING_ADD_SSLV23                     0
+#  define RSA_F_RSA_PADDING_ADD_X931                       0
+#  define RSA_F_RSA_PADDING_CHECK_NONE                     0
+#  define RSA_F_RSA_PADDING_CHECK_PKCS1_OAEP               0
+#  define RSA_F_RSA_PADDING_CHECK_PKCS1_OAEP_MGF1          0
+#  define RSA_F_RSA_PADDING_CHECK_PKCS1_TYPE_1             0
+#  define RSA_F_RSA_PADDING_CHECK_PKCS1_TYPE_2             0
+#  define RSA_F_RSA_PADDING_CHECK_SSLV23                   0
+#  define RSA_F_RSA_PADDING_CHECK_X931                     0
+#  define RSA_F_RSA_PARAM_DECODE                           0
+#  define RSA_F_RSA_PRINT                                  0
+#  define RSA_F_RSA_PRINT_FP                               0
+#  define RSA_F_RSA_PRIV_DECODE                            0
+#  define RSA_F_RSA_PRIV_ENCODE                            0
+#  define RSA_F_RSA_PSS_GET_PARAM                          0
+#  define RSA_F_RSA_PSS_TO_CTX                             0
+#  define RSA_F_RSA_PUB_DECODE                             0
+#  define RSA_F_RSA_SETUP_BLINDING                         0
+#  define RSA_F_RSA_SIGN                                   0
+#  define RSA_F_RSA_SIGN_ASN1_OCTET_STRING                 0
+#  define RSA_F_RSA_SP800_56B_CHECK_KEYPAIR                0
+#  define RSA_F_RSA_SP800_56B_CHECK_PUBLIC                 0
+#  define RSA_F_RSA_SP800_56B_PAIRWISE_TEST                0
+#  define RSA_F_RSA_SP800_56B_VALIDATE_STRENGTH            0
+#  define RSA_F_RSA_VERIFY                                 0
+#  define RSA_F_RSA_VERIFY_ASN1_OCTET_STRING               0
+#  define RSA_F_RSA_VERIFY_PKCS1_PSS_MGF1                  0
+#  define RSA_F_SETUP_TBUF                                 0
+# endif
 
 /*
  * RSA reason codes.
diff --git a/include/openssl/sslerr.h b/include/openssl/sslerr.h
index 385fda3..d8d3cea 100644
--- a/include/openssl/sslerr.h
+++ b/include/openssl/sslerr.h
@@ -11,9 +11,9 @@
 #ifndef HEADER_SSLERR_H
 # define HEADER_SSLERR_H
 
-# ifndef HEADER_SYMHACKS_H
-#  include <openssl/symhacks.h>
-# endif
+# include <openssl/opensslconf.h>
+# include <openssl/symhacks.h>
+
 
 # ifdef  __cplusplus
 extern "C"
@@ -23,432 +23,434 @@ int ERR_load_SSL_strings(void);
 /*
  * SSL function codes.
  */
-# define SSL_F_ADD_CLIENT_KEY_SHARE_EXT                   438
-# define SSL_F_ADD_KEY_SHARE                              512
-# define SSL_F_BYTES_TO_CIPHER_LIST                       519
-# define SSL_F_CHECK_SUITEB_CIPHER_LIST                   331
-# define SSL_F_CIPHERSUITE_CB                             622
-# define SSL_F_CONSTRUCT_CA_NAMES                         552
-# define SSL_F_CONSTRUCT_KEY_EXCHANGE_TBS                 553
-# define SSL_F_CONSTRUCT_STATEFUL_TICKET                  636
-# define SSL_F_CONSTRUCT_STATELESS_TICKET                 637
-# define SSL_F_CREATE_SYNTHETIC_MESSAGE_HASH              539
-# define SSL_F_CREATE_TICKET_PREQUEL                      638
-# define SSL_F_CT_MOVE_SCTS                               345
-# define SSL_F_CT_STRICT                                  349
-# define SSL_F_CUSTOM_EXT_ADD                             554
-# define SSL_F_CUSTOM_EXT_PARSE                           555
-# define SSL_F_D2I_SSL_SESSION                            103
-# define SSL_F_DANE_CTX_ENABLE                            347
-# define SSL_F_DANE_MTYPE_SET                             393
-# define SSL_F_DANE_TLSA_ADD                              394
-# define SSL_F_DERIVE_SECRET_KEY_AND_IV                   514
-# define SSL_F_DO_DTLS1_WRITE                             245
-# define SSL_F_DO_SSL3_WRITE                              104
-# define SSL_F_DTLS1_BUFFER_RECORD                        247
-# define SSL_F_DTLS1_CHECK_TIMEOUT_NUM                    318
-# define SSL_F_DTLS1_HM_FRAGMENT_NEW                      623
-# define SSL_F_DTLS1_PREPROCESS_FRAGMENT                  288
-# define SSL_F_DTLS1_PROCESS_BUFFERED_RECORDS             424
-# define SSL_F_DTLS1_PROCESS_RECORD                       257
-# define SSL_F_DTLS1_READ_BYTES                           258
-# define SSL_F_DTLS1_READ_FAILED                          339
-# define SSL_F_DTLS1_RETRANSMIT_MESSAGE                   390
-# define SSL_F_DTLS1_WRITE_APP_DATA_BYTES                 268
-# define SSL_F_DTLS1_WRITE_BYTES                          545
-# define SSL_F_DTLSV1_LISTEN                              350
-# define SSL_F_DTLS_CONSTRUCT_CHANGE_CIPHER_SPEC          371
-# define SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST        385
-# define SSL_F_DTLS_GET_REASSEMBLED_MESSAGE               370
-# define SSL_F_DTLS_PROCESS_HELLO_VERIFY                  386
-# define SSL_F_DTLS_RECORD_LAYER_NEW                      635
-# define SSL_F_DTLS_WAIT_FOR_DRY                          592
-# define SSL_F_EARLY_DATA_COUNT_OK                        532
-# define SSL_F_FINAL_EARLY_DATA                           556
-# define SSL_F_FINAL_EC_PT_FORMATS                        485
-# define SSL_F_FINAL_EMS                                  486
-# define SSL_F_FINAL_KEY_SHARE                            503
-# define SSL_F_FINAL_MAXFRAGMENTLEN                       557
-# define SSL_F_FINAL_RENEGOTIATE                          483
-# define SSL_F_FINAL_SERVER_NAME                          558
-# define SSL_F_FINAL_SIG_ALGS                             497
-# define SSL_F_GET_CERT_VERIFY_TBS_DATA                   588
-# define SSL_F_NSS_KEYLOG_INT                             500
-# define SSL_F_OPENSSL_INIT_SSL                           342
-# define SSL_F_OSSL_STATEM_CLIENT13_READ_TRANSITION       436
-# define SSL_F_OSSL_STATEM_CLIENT13_WRITE_TRANSITION      598
-# define SSL_F_OSSL_STATEM_CLIENT_CONSTRUCT_MESSAGE       430
-# define SSL_F_OSSL_STATEM_CLIENT_POST_PROCESS_MESSAGE    593
-# define SSL_F_OSSL_STATEM_CLIENT_PROCESS_MESSAGE         594
-# define SSL_F_OSSL_STATEM_CLIENT_READ_TRANSITION         417
-# define SSL_F_OSSL_STATEM_CLIENT_WRITE_TRANSITION        599
-# define SSL_F_OSSL_STATEM_SERVER13_READ_TRANSITION       437
-# define SSL_F_OSSL_STATEM_SERVER13_WRITE_TRANSITION      600
-# define SSL_F_OSSL_STATEM_SERVER_CONSTRUCT_MESSAGE       431
-# define SSL_F_OSSL_STATEM_SERVER_POST_PROCESS_MESSAGE    601
-# define SSL_F_OSSL_STATEM_SERVER_POST_WORK               602
-# define SSL_F_OSSL_STATEM_SERVER_PROCESS_MESSAGE         603
-# define SSL_F_OSSL_STATEM_SERVER_READ_TRANSITION         418
-# define SSL_F_OSSL_STATEM_SERVER_WRITE_TRANSITION        604
-# define SSL_F_PARSE_CA_NAMES                             541
-# define SSL_F_PITEM_NEW                                  624
-# define SSL_F_PQUEUE_NEW                                 625
-# define SSL_F_PROCESS_KEY_SHARE_EXT                      439
-# define SSL_F_READ_STATE_MACHINE                         352
-# define SSL_F_SET_CLIENT_CIPHERSUITE                     540
-# define SSL_F_SRP_GENERATE_CLIENT_MASTER_SECRET          595
-# define SSL_F_SRP_GENERATE_SERVER_MASTER_SECRET          589
-# define SSL_F_SRP_VERIFY_SERVER_PARAM                    596
-# define SSL_F_SSL3_CHANGE_CIPHER_STATE                   129
-# define SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM              130
-# define SSL_F_SSL3_CTRL                                  213
-# define SSL_F_SSL3_CTX_CTRL                              133
-# define SSL_F_SSL3_DIGEST_CACHED_RECORDS                 293
-# define SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC                 292
-# define SSL_F_SSL3_ENC                                   608
-# define SSL_F_SSL3_FINAL_FINISH_MAC                      285
-# define SSL_F_SSL3_FINISH_MAC                            587
-# define SSL_F_SSL3_GENERATE_KEY_BLOCK                    238
-# define SSL_F_SSL3_GENERATE_MASTER_SECRET                388
-# define SSL_F_SSL3_GET_RECORD                            143
-# define SSL_F_SSL3_INIT_FINISHED_MAC                     397
-# define SSL_F_SSL3_OUTPUT_CERT_CHAIN                     147
-# define SSL_F_SSL3_READ_BYTES                            148
-# define SSL_F_SSL3_READ_N                                149
-# define SSL_F_SSL3_SETUP_KEY_BLOCK                       157
-# define SSL_F_SSL3_SETUP_READ_BUFFER                     156
-# define SSL_F_SSL3_SETUP_WRITE_BUFFER                    291
-# define SSL_F_SSL3_WRITE_BYTES                           158
-# define SSL_F_SSL3_WRITE_PENDING                         159
-# define SSL_F_SSL_ADD_CERT_CHAIN                         316
-# define SSL_F_SSL_ADD_CERT_TO_BUF                        319
-# define SSL_F_SSL_ADD_CERT_TO_WPACKET                    493
-# define SSL_F_SSL_ADD_CLIENTHELLO_RENEGOTIATE_EXT        298
-# define SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT                 277
-# define SSL_F_SSL_ADD_CLIENTHELLO_USE_SRTP_EXT           307
-# define SSL_F_SSL_ADD_DIR_CERT_SUBJECTS_TO_STACK         215
-# define SSL_F_SSL_ADD_FILE_CERT_SUBJECTS_TO_STACK        216
-# define SSL_F_SSL_ADD_SERVERHELLO_RENEGOTIATE_EXT        299
-# define SSL_F_SSL_ADD_SERVERHELLO_TLSEXT                 278
-# define SSL_F_SSL_ADD_SERVERHELLO_USE_SRTP_EXT           308
-# define SSL_F_SSL_BAD_METHOD                             160
-# define SSL_F_SSL_BUILD_CERT_CHAIN                       332
-# define SSL_F_SSL_BYTES_TO_CIPHER_LIST                   161
-# define SSL_F_SSL_CACHE_CIPHERLIST                       520
-# define SSL_F_SSL_CERT_ADD0_CHAIN_CERT                   346
-# define SSL_F_SSL_CERT_DUP                               221
-# define SSL_F_SSL_CERT_NEW                               162
-# define SSL_F_SSL_CERT_SET0_CHAIN                        340
-# define SSL_F_SSL_CHECK_PRIVATE_KEY                      163
-# define SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT               280
-# define SSL_F_SSL_CHECK_SRP_EXT_CLIENTHELLO              606
-# define SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG            279
-# define SSL_F_SSL_CHOOSE_CLIENT_VERSION                  607
-# define SSL_F_SSL_CIPHER_DESCRIPTION                     626
-# define SSL_F_SSL_CIPHER_LIST_TO_BYTES                   425
-# define SSL_F_SSL_CIPHER_PROCESS_RULESTR                 230
-# define SSL_F_SSL_CIPHER_STRENGTH_SORT                   231
-# define SSL_F_SSL_CLEAR                                  164
-# define SSL_F_SSL_CLIENT_HELLO_GET1_EXTENSIONS_PRESENT   627
-# define SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD            165
-# define SSL_F_SSL_CONF_CMD                               334
-# define SSL_F_SSL_CREATE_CIPHER_LIST                     166
-# define SSL_F_SSL_CTRL                                   232
-# define SSL_F_SSL_CTX_CHECK_PRIVATE_KEY                  168
-# define SSL_F_SSL_CTX_ENABLE_CT                          398
-# define SSL_F_SSL_CTX_MAKE_PROFILES                      309
-# define SSL_F_SSL_CTX_NEW                                169
-# define SSL_F_SSL_CTX_SET_ALPN_PROTOS                    343
-# define SSL_F_SSL_CTX_SET_CIPHER_LIST                    269
-# define SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE             290
-# define SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK         396
-# define SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT             219
-# define SSL_F_SSL_CTX_SET_SSL_VERSION                    170
-# define SSL_F_SSL_CTX_SET_TLSEXT_MAX_FRAGMENT_LENGTH     551
-# define SSL_F_SSL_CTX_USE_CERTIFICATE                    171
-# define SSL_F_SSL_CTX_USE_CERTIFICATE_ASN1               172
-# define SSL_F_SSL_CTX_USE_CERTIFICATE_FILE               173
-# define SSL_F_SSL_CTX_USE_PRIVATEKEY                     174
-# define SSL_F_SSL_CTX_USE_PRIVATEKEY_ASN1                175
-# define SSL_F_SSL_CTX_USE_PRIVATEKEY_FILE                176
-# define SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT              272
-# define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY                  177
-# define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_ASN1             178
-# define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_FILE             179
-# define SSL_F_SSL_CTX_USE_SERVERINFO                     336
-# define SSL_F_SSL_CTX_USE_SERVERINFO_EX                  543
-# define SSL_F_SSL_CTX_USE_SERVERINFO_FILE                337
-# define SSL_F_SSL_DANE_DUP                               403
-# define SSL_F_SSL_DANE_ENABLE                            395
-# define SSL_F_SSL_DERIVE                                 590
-# define SSL_F_SSL_DO_CONFIG                              391
-# define SSL_F_SSL_DO_HANDSHAKE                           180
-# define SSL_F_SSL_DUP_CA_LIST                            408
-# define SSL_F_SSL_ENABLE_CT                              402
-# define SSL_F_SSL_GENERATE_PKEY_GROUP                    559
-# define SSL_F_SSL_GENERATE_SESSION_ID                    547
-# define SSL_F_SSL_GET_NEW_SESSION                        181
-# define SSL_F_SSL_GET_PREV_SESSION                       217
-# define SSL_F_SSL_GET_SERVER_CERT_INDEX                  322
-# define SSL_F_SSL_GET_SIGN_PKEY                          183
-# define SSL_F_SSL_HANDSHAKE_HASH                         560
-# define SSL_F_SSL_INIT_WBIO_BUFFER                       184
-# define SSL_F_SSL_KEY_UPDATE                             515
-# define SSL_F_SSL_LOAD_CLIENT_CA_FILE                    185
-# define SSL_F_SSL_LOG_MASTER_SECRET                      498
-# define SSL_F_SSL_LOG_RSA_CLIENT_KEY_EXCHANGE            499
-# define SSL_F_SSL_MODULE_INIT                            392
-# define SSL_F_SSL_NEW                                    186
-# define SSL_F_SSL_NEXT_PROTO_VALIDATE                    565
-# define SSL_F_SSL_PARSE_CLIENTHELLO_RENEGOTIATE_EXT      300
-# define SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT               302
-# define SSL_F_SSL_PARSE_CLIENTHELLO_USE_SRTP_EXT         310
-# define SSL_F_SSL_PARSE_SERVERHELLO_RENEGOTIATE_EXT      301
-# define SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT               303
-# define SSL_F_SSL_PARSE_SERVERHELLO_USE_SRTP_EXT         311
-# define SSL_F_SSL_PEEK                                   270
-# define SSL_F_SSL_PEEK_EX                                432
-# define SSL_F_SSL_PEEK_INTERNAL                          522
-# define SSL_F_SSL_READ                                   223
-# define SSL_F_SSL_READ_EARLY_DATA                        529
-# define SSL_F_SSL_READ_EX                                434
-# define SSL_F_SSL_READ_INTERNAL                          523
-# define SSL_F_SSL_RENEGOTIATE                            516
-# define SSL_F_SSL_RENEGOTIATE_ABBREVIATED                546
-# define SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT                320
-# define SSL_F_SSL_SCAN_SERVERHELLO_TLSEXT                321
-# define SSL_F_SSL_SENDFILE                               639
-# define SSL_F_SSL_SESSION_DUP                            348
-# define SSL_F_SSL_SESSION_NEW                            189
-# define SSL_F_SSL_SESSION_PRINT_FP                       190
-# define SSL_F_SSL_SESSION_SET1_ID                        423
-# define SSL_F_SSL_SESSION_SET1_ID_CONTEXT                312
-# define SSL_F_SSL_SET_ALPN_PROTOS                        344
-# define SSL_F_SSL_SET_CERT                               191
-# define SSL_F_SSL_SET_CERT_AND_KEY                       621
-# define SSL_F_SSL_SET_CIPHER_LIST                        271
-# define SSL_F_SSL_SET_CT_VALIDATION_CALLBACK             399
-# define SSL_F_SSL_SET_FD                                 192
-# define SSL_F_SSL_SET_PKEY                               193
-# define SSL_F_SSL_SET_RFD                                194
-# define SSL_F_SSL_SET_SESSION                            195
-# define SSL_F_SSL_SET_SESSION_ID_CONTEXT                 218
-# define SSL_F_SSL_SET_SESSION_TICKET_EXT                 294
-# define SSL_F_SSL_SET_TLSEXT_MAX_FRAGMENT_LENGTH         550
-# define SSL_F_SSL_SET_WFD                                196
-# define SSL_F_SSL_SHUTDOWN                               224
-# define SSL_F_SSL_SRP_CTX_INIT                           313
-# define SSL_F_SSL_START_ASYNC_JOB                        389
-# define SSL_F_SSL_UNDEFINED_FUNCTION                     197
-# define SSL_F_SSL_UNDEFINED_VOID_FUNCTION                244
-# define SSL_F_SSL_USE_CERTIFICATE                        198
-# define SSL_F_SSL_USE_CERTIFICATE_ASN1                   199
-# define SSL_F_SSL_USE_CERTIFICATE_FILE                   200
-# define SSL_F_SSL_USE_PRIVATEKEY                         201
-# define SSL_F_SSL_USE_PRIVATEKEY_ASN1                    202
-# define SSL_F_SSL_USE_PRIVATEKEY_FILE                    203
-# define SSL_F_SSL_USE_PSK_IDENTITY_HINT                  273
-# define SSL_F_SSL_USE_RSAPRIVATEKEY                      204
-# define SSL_F_SSL_USE_RSAPRIVATEKEY_ASN1                 205
-# define SSL_F_SSL_USE_RSAPRIVATEKEY_FILE                 206
-# define SSL_F_SSL_VALIDATE_CT                            400
-# define SSL_F_SSL_VERIFY_CERT_CHAIN                      207
-# define SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE           616
-# define SSL_F_SSL_WRITE                                  208
-# define SSL_F_SSL_WRITE_EARLY_DATA                       526
-# define SSL_F_SSL_WRITE_EARLY_FINISH                     527
-# define SSL_F_SSL_WRITE_EX                               433
-# define SSL_F_SSL_WRITE_INTERNAL                         524
-# define SSL_F_STATE_MACHINE                              353
-# define SSL_F_TLS12_CHECK_PEER_SIGALG                    333
-# define SSL_F_TLS12_COPY_SIGALGS                         533
-# define SSL_F_TLS13_CHANGE_CIPHER_STATE                  440
-# define SSL_F_TLS13_ENC                                  609
-# define SSL_F_TLS13_FINAL_FINISH_MAC                     605
-# define SSL_F_TLS13_GENERATE_SECRET                      591
-# define SSL_F_TLS13_HKDF_EXPAND                          561
-# define SSL_F_TLS13_RESTORE_HANDSHAKE_DIGEST_FOR_PHA     617
-# define SSL_F_TLS13_SAVE_HANDSHAKE_DIGEST_FOR_PHA        618
-# define SSL_F_TLS13_SETUP_KEY_BLOCK                      441
-# define SSL_F_TLS1_CHANGE_CIPHER_STATE                   209
-# define SSL_F_TLS1_CHECK_DUPLICATE_EXTENSIONS            341
-# define SSL_F_TLS1_ENC                                   401
-# define SSL_F_TLS1_EXPORT_KEYING_MATERIAL                314
-# define SSL_F_TLS1_GET_CURVELIST                         338
-# define SSL_F_TLS1_PRF                                   284
-# define SSL_F_TLS1_SAVE_U16                              628
-# define SSL_F_TLS1_SETUP_KEY_BLOCK                       211
-# define SSL_F_TLS1_SET_GROUPS                            629
-# define SSL_F_TLS1_SET_RAW_SIGALGS                       630
-# define SSL_F_TLS1_SET_SERVER_SIGALGS                    335
-# define SSL_F_TLS1_SET_SHARED_SIGALGS                    631
-# define SSL_F_TLS1_SET_SIGALGS                           632
-# define SSL_F_TLS_CHOOSE_SIGALG                          513
-# define SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK          354
-# define SSL_F_TLS_COLLECT_EXTENSIONS                     435
-# define SSL_F_TLS_CONSTRUCT_CERTIFICATE_AUTHORITIES      542
-# define SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST          372
-# define SSL_F_TLS_CONSTRUCT_CERT_STATUS                  429
-# define SSL_F_TLS_CONSTRUCT_CERT_STATUS_BODY             494
-# define SSL_F_TLS_CONSTRUCT_CERT_VERIFY                  496
-# define SSL_F_TLS_CONSTRUCT_CHANGE_CIPHER_SPEC           427
-# define SSL_F_TLS_CONSTRUCT_CKE_DHE                      404
-# define SSL_F_TLS_CONSTRUCT_CKE_ECDHE                    405
-# define SSL_F_TLS_CONSTRUCT_CKE_GOST                     406
-# define SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE             407
-# define SSL_F_TLS_CONSTRUCT_CKE_RSA                      409
-# define SSL_F_TLS_CONSTRUCT_CKE_SRP                      410
-# define SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE           484
-# define SSL_F_TLS_CONSTRUCT_CLIENT_HELLO                 487
-# define SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE          488
-# define SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY                489
-# define SSL_F_TLS_CONSTRUCT_CTOS_ALPN                    466
-# define SSL_F_TLS_CONSTRUCT_CTOS_CERTIFICATE             355
-# define SSL_F_TLS_CONSTRUCT_CTOS_COOKIE                  535
-# define SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA              530
-# define SSL_F_TLS_CONSTRUCT_CTOS_EC_PT_FORMATS           467
-# define SSL_F_TLS_CONSTRUCT_CTOS_EMS                     468
-# define SSL_F_TLS_CONSTRUCT_CTOS_ETM                     469
-# define SSL_F_TLS_CONSTRUCT_CTOS_HELLO                   356
-# define SSL_F_TLS_CONSTRUCT_CTOS_KEY_EXCHANGE            357
-# define SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE               470
-# define SSL_F_TLS_CONSTRUCT_CTOS_MAXFRAGMENTLEN          549
-# define SSL_F_TLS_CONSTRUCT_CTOS_NPN                     471
-# define SSL_F_TLS_CONSTRUCT_CTOS_PADDING                 472
-# define SSL_F_TLS_CONSTRUCT_CTOS_POST_HANDSHAKE_AUTH     619
-# define SSL_F_TLS_CONSTRUCT_CTOS_PSK                     501
-# define SSL_F_TLS_CONSTRUCT_CTOS_PSK_KEX_MODES           509
-# define SSL_F_TLS_CONSTRUCT_CTOS_RENEGOTIATE             473
-# define SSL_F_TLS_CONSTRUCT_CTOS_SCT                     474
-# define SSL_F_TLS_CONSTRUCT_CTOS_SERVER_NAME             475
-# define SSL_F_TLS_CONSTRUCT_CTOS_SESSION_TICKET          476
-# define SSL_F_TLS_CONSTRUCT_CTOS_SIG_ALGS                477
-# define SSL_F_TLS_CONSTRUCT_CTOS_SRP                     478
-# define SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST          479
-# define SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS        480
-# define SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS      481
-# define SSL_F_TLS_CONSTRUCT_CTOS_USE_SRTP                482
-# define SSL_F_TLS_CONSTRUCT_CTOS_VERIFY                  358
-# define SSL_F_TLS_CONSTRUCT_ENCRYPTED_EXTENSIONS         443
-# define SSL_F_TLS_CONSTRUCT_END_OF_EARLY_DATA            536
-# define SSL_F_TLS_CONSTRUCT_EXTENSIONS                   447
-# define SSL_F_TLS_CONSTRUCT_FINISHED                     359
-# define SSL_F_TLS_CONSTRUCT_HELLO_REQUEST                373
-# define SSL_F_TLS_CONSTRUCT_HELLO_RETRY_REQUEST          510
-# define SSL_F_TLS_CONSTRUCT_KEY_UPDATE                   517
-# define SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET           428
-# define SSL_F_TLS_CONSTRUCT_NEXT_PROTO                   426
-# define SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE           490
-# define SSL_F_TLS_CONSTRUCT_SERVER_HELLO                 491
-# define SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE          492
-# define SSL_F_TLS_CONSTRUCT_STOC_ALPN                    451
-# define SSL_F_TLS_CONSTRUCT_STOC_CERTIFICATE             374
-# define SSL_F_TLS_CONSTRUCT_STOC_COOKIE                  613
-# define SSL_F_TLS_CONSTRUCT_STOC_CRYPTOPRO_BUG           452
-# define SSL_F_TLS_CONSTRUCT_STOC_DONE                    375
-# define SSL_F_TLS_CONSTRUCT_STOC_EARLY_DATA              531
-# define SSL_F_TLS_CONSTRUCT_STOC_EARLY_DATA_INFO         525
-# define SSL_F_TLS_CONSTRUCT_STOC_EC_PT_FORMATS           453
-# define SSL_F_TLS_CONSTRUCT_STOC_EMS                     454
-# define SSL_F_TLS_CONSTRUCT_STOC_ETM                     455
-# define SSL_F_TLS_CONSTRUCT_STOC_HELLO                   376
-# define SSL_F_TLS_CONSTRUCT_STOC_KEY_EXCHANGE            377
-# define SSL_F_TLS_CONSTRUCT_STOC_KEY_SHARE               456
-# define SSL_F_TLS_CONSTRUCT_STOC_MAXFRAGMENTLEN          548
-# define SSL_F_TLS_CONSTRUCT_STOC_NEXT_PROTO_NEG          457
-# define SSL_F_TLS_CONSTRUCT_STOC_PSK                     504
-# define SSL_F_TLS_CONSTRUCT_STOC_RENEGOTIATE             458
-# define SSL_F_TLS_CONSTRUCT_STOC_SERVER_NAME             459
-# define SSL_F_TLS_CONSTRUCT_STOC_SESSION_TICKET          460
-# define SSL_F_TLS_CONSTRUCT_STOC_STATUS_REQUEST          461
-# define SSL_F_TLS_CONSTRUCT_STOC_SUPPORTED_GROUPS        544
-# define SSL_F_TLS_CONSTRUCT_STOC_SUPPORTED_VERSIONS      611
-# define SSL_F_TLS_CONSTRUCT_STOC_USE_SRTP                462
-# define SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO        521
-# define SSL_F_TLS_FINISH_HANDSHAKE                       597
-# define SSL_F_TLS_GET_MESSAGE_BODY                       351
-# define SSL_F_TLS_GET_MESSAGE_HEADER                     387
-# define SSL_F_TLS_HANDLE_ALPN                            562
-# define SSL_F_TLS_HANDLE_STATUS_REQUEST                  563
-# define SSL_F_TLS_PARSE_CERTIFICATE_AUTHORITIES          566
-# define SSL_F_TLS_PARSE_CLIENTHELLO_TLSEXT               449
-# define SSL_F_TLS_PARSE_CTOS_ALPN                        567
-# define SSL_F_TLS_PARSE_CTOS_COOKIE                      614
-# define SSL_F_TLS_PARSE_CTOS_EARLY_DATA                  568
-# define SSL_F_TLS_PARSE_CTOS_EC_PT_FORMATS               569
-# define SSL_F_TLS_PARSE_CTOS_EMS                         570
-# define SSL_F_TLS_PARSE_CTOS_KEY_SHARE                   463
-# define SSL_F_TLS_PARSE_CTOS_MAXFRAGMENTLEN              571
-# define SSL_F_TLS_PARSE_CTOS_POST_HANDSHAKE_AUTH         620
-# define SSL_F_TLS_PARSE_CTOS_PSK                         505
-# define SSL_F_TLS_PARSE_CTOS_PSK_KEX_MODES               572
-# define SSL_F_TLS_PARSE_CTOS_RENEGOTIATE                 464
-# define SSL_F_TLS_PARSE_CTOS_SERVER_NAME                 573
-# define SSL_F_TLS_PARSE_CTOS_SESSION_TICKET              574
-# define SSL_F_TLS_PARSE_CTOS_SIG_ALGS                    575
-# define SSL_F_TLS_PARSE_CTOS_SIG_ALGS_CERT               615
-# define SSL_F_TLS_PARSE_CTOS_SRP                         576
-# define SSL_F_TLS_PARSE_CTOS_STATUS_REQUEST              577
-# define SSL_F_TLS_PARSE_CTOS_SUPPORTED_GROUPS            578
-# define SSL_F_TLS_PARSE_CTOS_USE_SRTP                    465
-# define SSL_F_TLS_PARSE_STOC_ALPN                        579
-# define SSL_F_TLS_PARSE_STOC_COOKIE                      534
-# define SSL_F_TLS_PARSE_STOC_EARLY_DATA                  538
-# define SSL_F_TLS_PARSE_STOC_EARLY_DATA_INFO             528
-# define SSL_F_TLS_PARSE_STOC_EC_PT_FORMATS               580
-# define SSL_F_TLS_PARSE_STOC_KEY_SHARE                   445
-# define SSL_F_TLS_PARSE_STOC_MAXFRAGMENTLEN              581
-# define SSL_F_TLS_PARSE_STOC_NPN                         582
-# define SSL_F_TLS_PARSE_STOC_PSK                         502
-# define SSL_F_TLS_PARSE_STOC_RENEGOTIATE                 448
-# define SSL_F_TLS_PARSE_STOC_SCT                         564
-# define SSL_F_TLS_PARSE_STOC_SERVER_NAME                 583
-# define SSL_F_TLS_PARSE_STOC_SESSION_TICKET              584
-# define SSL_F_TLS_PARSE_STOC_STATUS_REQUEST              585
-# define SSL_F_TLS_PARSE_STOC_SUPPORTED_VERSIONS          612
-# define SSL_F_TLS_PARSE_STOC_USE_SRTP                    446
-# define SSL_F_TLS_POST_PROCESS_CLIENT_HELLO              378
-# define SSL_F_TLS_POST_PROCESS_CLIENT_KEY_EXCHANGE       384
-# define SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE             360
-# define SSL_F_TLS_PROCESS_AS_HELLO_RETRY_REQUEST         610
-# define SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST            361
-# define SSL_F_TLS_PROCESS_CERT_STATUS                    362
-# define SSL_F_TLS_PROCESS_CERT_STATUS_BODY               495
-# define SSL_F_TLS_PROCESS_CERT_VERIFY                    379
-# define SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC             363
-# define SSL_F_TLS_PROCESS_CKE_DHE                        411
-# define SSL_F_TLS_PROCESS_CKE_ECDHE                      412
-# define SSL_F_TLS_PROCESS_CKE_GOST                       413
-# define SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE               414
-# define SSL_F_TLS_PROCESS_CKE_RSA                        415
-# define SSL_F_TLS_PROCESS_CKE_SRP                        416
-# define SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE             380
-# define SSL_F_TLS_PROCESS_CLIENT_HELLO                   381
-# define SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE            382
-# define SSL_F_TLS_PROCESS_ENCRYPTED_EXTENSIONS           444
-# define SSL_F_TLS_PROCESS_END_OF_EARLY_DATA              537
-# define SSL_F_TLS_PROCESS_FINISHED                       364
-# define SSL_F_TLS_PROCESS_HELLO_REQ                      507
-# define SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST            511
-# define SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT          442
-# define SSL_F_TLS_PROCESS_KEY_EXCHANGE                   365
-# define SSL_F_TLS_PROCESS_KEY_UPDATE                     518
-# define SSL_F_TLS_PROCESS_NEW_SESSION_TICKET             366
-# define SSL_F_TLS_PROCESS_NEXT_PROTO                     383
-# define SSL_F_TLS_PROCESS_SERVER_CERTIFICATE             367
-# define SSL_F_TLS_PROCESS_SERVER_DONE                    368
-# define SSL_F_TLS_PROCESS_SERVER_HELLO                   369
-# define SSL_F_TLS_PROCESS_SKE_DHE                        419
-# define SSL_F_TLS_PROCESS_SKE_ECDHE                      420
-# define SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE               421
-# define SSL_F_TLS_PROCESS_SKE_SRP                        422
-# define SSL_F_TLS_PSK_DO_BINDER                          506
-# define SSL_F_TLS_SCAN_CLIENTHELLO_TLSEXT                450
-# define SSL_F_TLS_SETUP_HANDSHAKE                        508
-# define SSL_F_USE_CERTIFICATE_CHAIN_FILE                 220
-# define SSL_F_WPACKET_INTERN_INIT_LEN                    633
-# define SSL_F_WPACKET_START_SUB_PACKET_LEN__             634
-# define SSL_F_WRITE_STATE_MACHINE                        586
+# if !OPENSSL_API_3
+#  define SSL_F_ADD_CLIENT_KEY_SHARE_EXT                   0
+#  define SSL_F_ADD_KEY_SHARE                              0
+#  define SSL_F_BYTES_TO_CIPHER_LIST                       0
+#  define SSL_F_CHECK_SUITEB_CIPHER_LIST                   0
+#  define SSL_F_CIPHERSUITE_CB                             0
+#  define SSL_F_CONSTRUCT_CA_NAMES                         0
+#  define SSL_F_CONSTRUCT_KEY_EXCHANGE_TBS                 0
+#  define SSL_F_CONSTRUCT_STATEFUL_TICKET                  0
+#  define SSL_F_CONSTRUCT_STATELESS_TICKET                 0
+#  define SSL_F_CREATE_SYNTHETIC_MESSAGE_HASH              0
+#  define SSL_F_CREATE_TICKET_PREQUEL                      0
+#  define SSL_F_CT_MOVE_SCTS                               0
+#  define SSL_F_CT_STRICT                                  0
+#  define SSL_F_CUSTOM_EXT_ADD                             0
+#  define SSL_F_CUSTOM_EXT_PARSE                           0
+#  define SSL_F_D2I_SSL_SESSION                            0
+#  define SSL_F_DANE_CTX_ENABLE                            0
+#  define SSL_F_DANE_MTYPE_SET                             0
+#  define SSL_F_DANE_TLSA_ADD                              0
+#  define SSL_F_DERIVE_SECRET_KEY_AND_IV                   0
+#  define SSL_F_DO_DTLS1_WRITE                             0
+#  define SSL_F_DO_SSL3_WRITE                              0
+#  define SSL_F_DTLS1_BUFFER_RECORD                        0
+#  define SSL_F_DTLS1_CHECK_TIMEOUT_NUM                    0
+#  define SSL_F_DTLS1_HM_FRAGMENT_NEW                      0
+#  define SSL_F_DTLS1_PREPROCESS_FRAGMENT                  0
+#  define SSL_F_DTLS1_PROCESS_BUFFERED_RECORDS             0
+#  define SSL_F_DTLS1_PROCESS_RECORD                       0
+#  define SSL_F_DTLS1_READ_BYTES                           0
+#  define SSL_F_DTLS1_READ_FAILED                          0
+#  define SSL_F_DTLS1_RETRANSMIT_MESSAGE                   0
+#  define SSL_F_DTLS1_WRITE_APP_DATA_BYTES                 0
+#  define SSL_F_DTLS1_WRITE_BYTES                          0
+#  define SSL_F_DTLSV1_LISTEN                              0
+#  define SSL_F_DTLS_CONSTRUCT_CHANGE_CIPHER_SPEC          0
+#  define SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST        0
+#  define SSL_F_DTLS_GET_REASSEMBLED_MESSAGE               0
+#  define SSL_F_DTLS_PROCESS_HELLO_VERIFY                  0
+#  define SSL_F_DTLS_RECORD_LAYER_NEW                      0
+#  define SSL_F_DTLS_WAIT_FOR_DRY                          0
+#  define SSL_F_EARLY_DATA_COUNT_OK                        0
+#  define SSL_F_FINAL_EARLY_DATA                           0
+#  define SSL_F_FINAL_EC_PT_FORMATS                        0
+#  define SSL_F_FINAL_EMS                                  0
+#  define SSL_F_FINAL_KEY_SHARE                            0
+#  define SSL_F_FINAL_MAXFRAGMENTLEN                       0
+#  define SSL_F_FINAL_RENEGOTIATE                          0
+#  define SSL_F_FINAL_SERVER_NAME                          0
+#  define SSL_F_FINAL_SIG_ALGS                             0
+#  define SSL_F_GET_CERT_VERIFY_TBS_DATA                   0
+#  define SSL_F_NSS_KEYLOG_INT                             0
+#  define SSL_F_OPENSSL_INIT_SSL                           0
+#  define SSL_F_OSSL_STATEM_CLIENT13_READ_TRANSITION       0
+#  define SSL_F_OSSL_STATEM_CLIENT13_WRITE_TRANSITION      0
+#  define SSL_F_OSSL_STATEM_CLIENT_CONSTRUCT_MESSAGE       0
+#  define SSL_F_OSSL_STATEM_CLIENT_POST_PROCESS_MESSAGE    0
+#  define SSL_F_OSSL_STATEM_CLIENT_PROCESS_MESSAGE         0
+#  define SSL_F_OSSL_STATEM_CLIENT_READ_TRANSITION         0
+#  define SSL_F_OSSL_STATEM_CLIENT_WRITE_TRANSITION        0
+#  define SSL_F_OSSL_STATEM_SERVER13_READ_TRANSITION       0
+#  define SSL_F_OSSL_STATEM_SERVER13_WRITE_TRANSITION      0
+#  define SSL_F_OSSL_STATEM_SERVER_CONSTRUCT_MESSAGE       0
+#  define SSL_F_OSSL_STATEM_SERVER_POST_PROCESS_MESSAGE    0
+#  define SSL_F_OSSL_STATEM_SERVER_POST_WORK               0
+#  define SSL_F_OSSL_STATEM_SERVER_PROCESS_MESSAGE         0
+#  define SSL_F_OSSL_STATEM_SERVER_READ_TRANSITION         0
+#  define SSL_F_OSSL_STATEM_SERVER_WRITE_TRANSITION        0
+#  define SSL_F_PARSE_CA_NAMES                             0
+#  define SSL_F_PITEM_NEW                                  0
+#  define SSL_F_PQUEUE_NEW                                 0
+#  define SSL_F_PROCESS_KEY_SHARE_EXT                      0
+#  define SSL_F_READ_STATE_MACHINE                         0
+#  define SSL_F_SET_CLIENT_CIPHERSUITE                     0
+#  define SSL_F_SRP_GENERATE_CLIENT_MASTER_SECRET          0
+#  define SSL_F_SRP_GENERATE_SERVER_MASTER_SECRET          0
+#  define SSL_F_SRP_VERIFY_SERVER_PARAM                    0
+#  define SSL_F_SSL3_CHANGE_CIPHER_STATE                   0
+#  define SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM              0
+#  define SSL_F_SSL3_CTRL                                  0
+#  define SSL_F_SSL3_CTX_CTRL                              0
+#  define SSL_F_SSL3_DIGEST_CACHED_RECORDS                 0
+#  define SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC                 0
+#  define SSL_F_SSL3_ENC                                   0
+#  define SSL_F_SSL3_FINAL_FINISH_MAC                      0
+#  define SSL_F_SSL3_FINISH_MAC                            0
+#  define SSL_F_SSL3_GENERATE_KEY_BLOCK                    0
+#  define SSL_F_SSL3_GENERATE_MASTER_SECRET                0
+#  define SSL_F_SSL3_GET_RECORD                            0
+#  define SSL_F_SSL3_INIT_FINISHED_MAC                     0
+#  define SSL_F_SSL3_OUTPUT_CERT_CHAIN                     0
+#  define SSL_F_SSL3_READ_BYTES                            0
+#  define SSL_F_SSL3_READ_N                                0
+#  define SSL_F_SSL3_SETUP_KEY_BLOCK                       0
+#  define SSL_F_SSL3_SETUP_READ_BUFFER                     0
+#  define SSL_F_SSL3_SETUP_WRITE_BUFFER                    0
+#  define SSL_F_SSL3_WRITE_BYTES                           0
+#  define SSL_F_SSL3_WRITE_PENDING                         0
+#  define SSL_F_SSL_ADD_CERT_CHAIN                         0
+#  define SSL_F_SSL_ADD_CERT_TO_BUF                        0
+#  define SSL_F_SSL_ADD_CERT_TO_WPACKET                    0
+#  define SSL_F_SSL_ADD_CLIENTHELLO_RENEGOTIATE_EXT        0
+#  define SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT                 0
+#  define SSL_F_SSL_ADD_CLIENTHELLO_USE_SRTP_EXT           0
+#  define SSL_F_SSL_ADD_DIR_CERT_SUBJECTS_TO_STACK         0
+#  define SSL_F_SSL_ADD_FILE_CERT_SUBJECTS_TO_STACK        0
+#  define SSL_F_SSL_ADD_SERVERHELLO_RENEGOTIATE_EXT        0
+#  define SSL_F_SSL_ADD_SERVERHELLO_TLSEXT                 0
+#  define SSL_F_SSL_ADD_SERVERHELLO_USE_SRTP_EXT           0
+#  define SSL_F_SSL_BAD_METHOD                             0
+#  define SSL_F_SSL_BUILD_CERT_CHAIN                       0
+#  define SSL_F_SSL_BYTES_TO_CIPHER_LIST                   0
+#  define SSL_F_SSL_CACHE_CIPHERLIST                       0
+#  define SSL_F_SSL_CERT_ADD0_CHAIN_CERT                   0
+#  define SSL_F_SSL_CERT_DUP                               0
+#  define SSL_F_SSL_CERT_NEW                               0
+#  define SSL_F_SSL_CERT_SET0_CHAIN                        0
+#  define SSL_F_SSL_CHECK_PRIVATE_KEY                      0
+#  define SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT               0
+#  define SSL_F_SSL_CHECK_SRP_EXT_CLIENTHELLO              0
+#  define SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG            0
+#  define SSL_F_SSL_CHOOSE_CLIENT_VERSION                  0
+#  define SSL_F_SSL_CIPHER_DESCRIPTION                     0
+#  define SSL_F_SSL_CIPHER_LIST_TO_BYTES                   0
+#  define SSL_F_SSL_CIPHER_PROCESS_RULESTR                 0
+#  define SSL_F_SSL_CIPHER_STRENGTH_SORT                   0
+#  define SSL_F_SSL_CLEAR                                  0
+#  define SSL_F_SSL_CLIENT_HELLO_GET1_EXTENSIONS_PRESENT   0
+#  define SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD            0
+#  define SSL_F_SSL_CONF_CMD                               0
+#  define SSL_F_SSL_CREATE_CIPHER_LIST                     0
+#  define SSL_F_SSL_CTRL                                   0
+#  define SSL_F_SSL_CTX_CHECK_PRIVATE_KEY                  0
+#  define SSL_F_SSL_CTX_ENABLE_CT                          0
+#  define SSL_F_SSL_CTX_MAKE_PROFILES                      0
+#  define SSL_F_SSL_CTX_NEW                                0
+#  define SSL_F_SSL_CTX_SET_ALPN_PROTOS                    0
+#  define SSL_F_SSL_CTX_SET_CIPHER_LIST                    0
+#  define SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE             0
+#  define SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK         0
+#  define SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT             0
+#  define SSL_F_SSL_CTX_SET_SSL_VERSION                    0
+#  define SSL_F_SSL_CTX_SET_TLSEXT_MAX_FRAGMENT_LENGTH     0
+#  define SSL_F_SSL_CTX_USE_CERTIFICATE                    0
+#  define SSL_F_SSL_CTX_USE_CERTIFICATE_ASN1               0
+#  define SSL_F_SSL_CTX_USE_CERTIFICATE_FILE               0
+#  define SSL_F_SSL_CTX_USE_PRIVATEKEY                     0
+#  define SSL_F_SSL_CTX_USE_PRIVATEKEY_ASN1                0
+#  define SSL_F_SSL_CTX_USE_PRIVATEKEY_FILE                0
+#  define SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT              0
+#  define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY                  0
+#  define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_ASN1             0
+#  define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_FILE             0
+#  define SSL_F_SSL_CTX_USE_SERVERINFO                     0
+#  define SSL_F_SSL_CTX_USE_SERVERINFO_EX                  0
+#  define SSL_F_SSL_CTX_USE_SERVERINFO_FILE                0
+#  define SSL_F_SSL_DANE_DUP                               0
+#  define SSL_F_SSL_DANE_ENABLE                            0
+#  define SSL_F_SSL_DERIVE                                 0
+#  define SSL_F_SSL_DO_CONFIG                              0
+#  define SSL_F_SSL_DO_HANDSHAKE                           0
+#  define SSL_F_SSL_DUP_CA_LIST                            0
+#  define SSL_F_SSL_ENABLE_CT                              0
+#  define SSL_F_SSL_GENERATE_PKEY_GROUP                    0
+#  define SSL_F_SSL_GENERATE_SESSION_ID                    0
+#  define SSL_F_SSL_GET_NEW_SESSION                        0
+#  define SSL_F_SSL_GET_PREV_SESSION                       0
+#  define SSL_F_SSL_GET_SERVER_CERT_INDEX                  0
+#  define SSL_F_SSL_GET_SIGN_PKEY                          0
+#  define SSL_F_SSL_HANDSHAKE_HASH                         0
+#  define SSL_F_SSL_INIT_WBIO_BUFFER                       0
+#  define SSL_F_SSL_KEY_UPDATE                             0
+#  define SSL_F_SSL_LOAD_CLIENT_CA_FILE                    0
+#  define SSL_F_SSL_LOG_MASTER_SECRET                      0
+#  define SSL_F_SSL_LOG_RSA_CLIENT_KEY_EXCHANGE            0
+#  define SSL_F_SSL_MODULE_INIT                            0
+#  define SSL_F_SSL_NEW                                    0
+#  define SSL_F_SSL_NEXT_PROTO_VALIDATE                    0
+#  define SSL_F_SSL_PARSE_CLIENTHELLO_RENEGOTIATE_EXT      0
+#  define SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT               0
+#  define SSL_F_SSL_PARSE_CLIENTHELLO_USE_SRTP_EXT         0
+#  define SSL_F_SSL_PARSE_SERVERHELLO_RENEGOTIATE_EXT      0
+#  define SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT               0
+#  define SSL_F_SSL_PARSE_SERVERHELLO_USE_SRTP_EXT         0
+#  define SSL_F_SSL_PEEK                                   0
+#  define SSL_F_SSL_PEEK_EX                                0
+#  define SSL_F_SSL_PEEK_INTERNAL                          0
+#  define SSL_F_SSL_READ                                   0
+#  define SSL_F_SSL_READ_EARLY_DATA                        0
+#  define SSL_F_SSL_READ_EX                                0
+#  define SSL_F_SSL_READ_INTERNAL                          0
+#  define SSL_F_SSL_RENEGOTIATE                            0
+#  define SSL_F_SSL_RENEGOTIATE_ABBREVIATED                0
+#  define SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT                0
+#  define SSL_F_SSL_SCAN_SERVERHELLO_TLSEXT                0
+#  define SSL_F_SSL_SENDFILE                               0
+#  define SSL_F_SSL_SESSION_DUP                            0
+#  define SSL_F_SSL_SESSION_NEW                            0
+#  define SSL_F_SSL_SESSION_PRINT_FP                       0
+#  define SSL_F_SSL_SESSION_SET1_ID                        0
+#  define SSL_F_SSL_SESSION_SET1_ID_CONTEXT                0
+#  define SSL_F_SSL_SET_ALPN_PROTOS                        0
+#  define SSL_F_SSL_SET_CERT                               0
+#  define SSL_F_SSL_SET_CERT_AND_KEY                       0
+#  define SSL_F_SSL_SET_CIPHER_LIST                        0
+#  define SSL_F_SSL_SET_CT_VALIDATION_CALLBACK             0
+#  define SSL_F_SSL_SET_FD                                 0
+#  define SSL_F_SSL_SET_PKEY                               0
+#  define SSL_F_SSL_SET_RFD                                0
+#  define SSL_F_SSL_SET_SESSION                            0
+#  define SSL_F_SSL_SET_SESSION_ID_CONTEXT                 0
+#  define SSL_F_SSL_SET_SESSION_TICKET_EXT                 0
+#  define SSL_F_SSL_SET_TLSEXT_MAX_FRAGMENT_LENGTH         0
+#  define SSL_F_SSL_SET_WFD                                0
+#  define SSL_F_SSL_SHUTDOWN                               0
+#  define SSL_F_SSL_SRP_CTX_INIT                           0
+#  define SSL_F_SSL_START_ASYNC_JOB                        0
+#  define SSL_F_SSL_UNDEFINED_FUNCTION                     0
+#  define SSL_F_SSL_UNDEFINED_VOID_FUNCTION                0
+#  define SSL_F_SSL_USE_CERTIFICATE                        0
+#  define SSL_F_SSL_USE_CERTIFICATE_ASN1                   0
+#  define SSL_F_SSL_USE_CERTIFICATE_FILE                   0
+#  define SSL_F_SSL_USE_PRIVATEKEY                         0
+#  define SSL_F_SSL_USE_PRIVATEKEY_ASN1                    0
+#  define SSL_F_SSL_USE_PRIVATEKEY_FILE                    0
+#  define SSL_F_SSL_USE_PSK_IDENTITY_HINT                  0
+#  define SSL_F_SSL_USE_RSAPRIVATEKEY                      0
+#  define SSL_F_SSL_USE_RSAPRIVATEKEY_ASN1                 0
+#  define SSL_F_SSL_USE_RSAPRIVATEKEY_FILE                 0
+#  define SSL_F_SSL_VALIDATE_CT                            0
+#  define SSL_F_SSL_VERIFY_CERT_CHAIN                      0
+#  define SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE           0
+#  define SSL_F_SSL_WRITE                                  0
+#  define SSL_F_SSL_WRITE_EARLY_DATA                       0
+#  define SSL_F_SSL_WRITE_EARLY_FINISH                     0
+#  define SSL_F_SSL_WRITE_EX                               0
+#  define SSL_F_SSL_WRITE_INTERNAL                         0
+#  define SSL_F_STATE_MACHINE                              0
+#  define SSL_F_TLS12_CHECK_PEER_SIGALG                    0
+#  define SSL_F_TLS12_COPY_SIGALGS                         0
+#  define SSL_F_TLS13_CHANGE_CIPHER_STATE                  0
+#  define SSL_F_TLS13_ENC                                  0
+#  define SSL_F_TLS13_FINAL_FINISH_MAC                     0
+#  define SSL_F_TLS13_GENERATE_SECRET                      0
+#  define SSL_F_TLS13_HKDF_EXPAND                          0
+#  define SSL_F_TLS13_RESTORE_HANDSHAKE_DIGEST_FOR_PHA     0
+#  define SSL_F_TLS13_SAVE_HANDSHAKE_DIGEST_FOR_PHA        0
+#  define SSL_F_TLS13_SETUP_KEY_BLOCK                      0
+#  define SSL_F_TLS1_CHANGE_CIPHER_STATE                   0
+#  define SSL_F_TLS1_CHECK_DUPLICATE_EXTENSIONS            0
+#  define SSL_F_TLS1_ENC                                   0
+#  define SSL_F_TLS1_EXPORT_KEYING_MATERIAL                0
+#  define SSL_F_TLS1_GET_CURVELIST                         0
+#  define SSL_F_TLS1_PRF                                   0
+#  define SSL_F_TLS1_SAVE_U16                              0
+#  define SSL_F_TLS1_SETUP_KEY_BLOCK                       0
+#  define SSL_F_TLS1_SET_GROUPS                            0
+#  define SSL_F_TLS1_SET_RAW_SIGALGS                       0
+#  define SSL_F_TLS1_SET_SERVER_SIGALGS                    0
+#  define SSL_F_TLS1_SET_SHARED_SIGALGS                    0
+#  define SSL_F_TLS1_SET_SIGALGS                           0
+#  define SSL_F_TLS_CHOOSE_SIGALG                          0
+#  define SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK          0
+#  define SSL_F_TLS_COLLECT_EXTENSIONS                     0
+#  define SSL_F_TLS_CONSTRUCT_CERTIFICATE_AUTHORITIES      0
+#  define SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST          0
+#  define SSL_F_TLS_CONSTRUCT_CERT_STATUS                  0
+#  define SSL_F_TLS_CONSTRUCT_CERT_STATUS_BODY             0
+#  define SSL_F_TLS_CONSTRUCT_CERT_VERIFY                  0
+#  define SSL_F_TLS_CONSTRUCT_CHANGE_CIPHER_SPEC           0
+#  define SSL_F_TLS_CONSTRUCT_CKE_DHE                      0
+#  define SSL_F_TLS_CONSTRUCT_CKE_ECDHE                    0
+#  define SSL_F_TLS_CONSTRUCT_CKE_GOST                     0
+#  define SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE             0
+#  define SSL_F_TLS_CONSTRUCT_CKE_RSA                      0
+#  define SSL_F_TLS_CONSTRUCT_CKE_SRP                      0
+#  define SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE           0
+#  define SSL_F_TLS_CONSTRUCT_CLIENT_HELLO                 0
+#  define SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE          0
+#  define SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY                0
+#  define SSL_F_TLS_CONSTRUCT_CTOS_ALPN                    0
+#  define SSL_F_TLS_CONSTRUCT_CTOS_CERTIFICATE             0
+#  define SSL_F_TLS_CONSTRUCT_CTOS_COOKIE                  0
+#  define SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA              0
+#  define SSL_F_TLS_CONSTRUCT_CTOS_EC_PT_FORMATS           0
+#  define SSL_F_TLS_CONSTRUCT_CTOS_EMS                     0
+#  define SSL_F_TLS_CONSTRUCT_CTOS_ETM                     0
+#  define SSL_F_TLS_CONSTRUCT_CTOS_HELLO                   0
+#  define SSL_F_TLS_CONSTRUCT_CTOS_KEY_EXCHANGE            0
+#  define SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE               0
+#  define SSL_F_TLS_CONSTRUCT_CTOS_MAXFRAGMENTLEN          0
+#  define SSL_F_TLS_CONSTRUCT_CTOS_NPN                     0
+#  define SSL_F_TLS_CONSTRUCT_CTOS_PADDING                 0
+#  define SSL_F_TLS_CONSTRUCT_CTOS_POST_HANDSHAKE_AUTH     0
+#  define SSL_F_TLS_CONSTRUCT_CTOS_PSK                     0
+#  define SSL_F_TLS_CONSTRUCT_CTOS_PSK_KEX_MODES           0
+#  define SSL_F_TLS_CONSTRUCT_CTOS_RENEGOTIATE             0
+#  define SSL_F_TLS_CONSTRUCT_CTOS_SCT                     0
+#  define SSL_F_TLS_CONSTRUCT_CTOS_SERVER_NAME             0
+#  define SSL_F_TLS_CONSTRUCT_CTOS_SESSION_TICKET          0
+#  define SSL_F_TLS_CONSTRUCT_CTOS_SIG_ALGS                0
+#  define SSL_F_TLS_CONSTRUCT_CTOS_SRP                     0
+#  define SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST          0
+#  define SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS        0
+#  define SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS      0
+#  define SSL_F_TLS_CONSTRUCT_CTOS_USE_SRTP                0
+#  define SSL_F_TLS_CONSTRUCT_CTOS_VERIFY                  0
+#  define SSL_F_TLS_CONSTRUCT_ENCRYPTED_EXTENSIONS         0
+#  define SSL_F_TLS_CONSTRUCT_END_OF_EARLY_DATA            0
+#  define SSL_F_TLS_CONSTRUCT_EXTENSIONS                   0
+#  define SSL_F_TLS_CONSTRUCT_FINISHED                     0
+#  define SSL_F_TLS_CONSTRUCT_HELLO_REQUEST                0
+#  define SSL_F_TLS_CONSTRUCT_HELLO_RETRY_REQUEST          0
+#  define SSL_F_TLS_CONSTRUCT_KEY_UPDATE                   0
+#  define SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET           0
+#  define SSL_F_TLS_CONSTRUCT_NEXT_PROTO                   0
+#  define SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE           0
+#  define SSL_F_TLS_CONSTRUCT_SERVER_HELLO                 0
+#  define SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE          0
+#  define SSL_F_TLS_CONSTRUCT_STOC_ALPN                    0
+#  define SSL_F_TLS_CONSTRUCT_STOC_CERTIFICATE             0
+#  define SSL_F_TLS_CONSTRUCT_STOC_COOKIE                  0
+#  define SSL_F_TLS_CONSTRUCT_STOC_CRYPTOPRO_BUG           0
+#  define SSL_F_TLS_CONSTRUCT_STOC_DONE                    0
+#  define SSL_F_TLS_CONSTRUCT_STOC_EARLY_DATA              0
+#  define SSL_F_TLS_CONSTRUCT_STOC_EARLY_DATA_INFO         0
+#  define SSL_F_TLS_CONSTRUCT_STOC_EC_PT_FORMATS           0
+#  define SSL_F_TLS_CONSTRUCT_STOC_EMS                     0
+#  define SSL_F_TLS_CONSTRUCT_STOC_ETM                     0
+#  define SSL_F_TLS_CONSTRUCT_STOC_HELLO                   0
+#  define SSL_F_TLS_CONSTRUCT_STOC_KEY_EXCHANGE            0
+#  define SSL_F_TLS_CONSTRUCT_STOC_KEY_SHARE               0
+#  define SSL_F_TLS_CONSTRUCT_STOC_MAXFRAGMENTLEN          0
+#  define SSL_F_TLS_CONSTRUCT_STOC_NEXT_PROTO_NEG          0
+#  define SSL_F_TLS_CONSTRUCT_STOC_PSK                     0
+#  define SSL_F_TLS_CONSTRUCT_STOC_RENEGOTIATE             0
+#  define SSL_F_TLS_CONSTRUCT_STOC_SERVER_NAME             0
+#  define SSL_F_TLS_CONSTRUCT_STOC_SESSION_TICKET          0
+#  define SSL_F_TLS_CONSTRUCT_STOC_STATUS_REQUEST          0
+#  define SSL_F_TLS_CONSTRUCT_STOC_SUPPORTED_GROUPS        0
+#  define SSL_F_TLS_CONSTRUCT_STOC_SUPPORTED_VERSIONS      0
+#  define SSL_F_TLS_CONSTRUCT_STOC_USE_SRTP                0
+#  define SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO        0
+#  define SSL_F_TLS_FINISH_HANDSHAKE                       0
+#  define SSL_F_TLS_GET_MESSAGE_BODY                       0
+#  define SSL_F_TLS_GET_MESSAGE_HEADER                     0
+#  define SSL_F_TLS_HANDLE_ALPN                            0
+#  define SSL_F_TLS_HANDLE_STATUS_REQUEST                  0
+#  define SSL_F_TLS_PARSE_CERTIFICATE_AUTHORITIES          0
+#  define SSL_F_TLS_PARSE_CLIENTHELLO_TLSEXT               0
+#  define SSL_F_TLS_PARSE_CTOS_ALPN                        0
+#  define SSL_F_TLS_PARSE_CTOS_COOKIE                      0
+#  define SSL_F_TLS_PARSE_CTOS_EARLY_DATA                  0
+#  define SSL_F_TLS_PARSE_CTOS_EC_PT_FORMATS               0
+#  define SSL_F_TLS_PARSE_CTOS_EMS                         0
+#  define SSL_F_TLS_PARSE_CTOS_KEY_SHARE                   0
+#  define SSL_F_TLS_PARSE_CTOS_MAXFRAGMENTLEN              0
+#  define SSL_F_TLS_PARSE_CTOS_POST_HANDSHAKE_AUTH         0
+#  define SSL_F_TLS_PARSE_CTOS_PSK                         0
+#  define SSL_F_TLS_PARSE_CTOS_PSK_KEX_MODES               0
+#  define SSL_F_TLS_PARSE_CTOS_RENEGOTIATE                 0
+#  define SSL_F_TLS_PARSE_CTOS_SERVER_NAME                 0
+#  define SSL_F_TLS_PARSE_CTOS_SESSION_TICKET              0
+#  define SSL_F_TLS_PARSE_CTOS_SIG_ALGS                    0
+#  define SSL_F_TLS_PARSE_CTOS_SIG_ALGS_CERT               0
+#  define SSL_F_TLS_PARSE_CTOS_SRP                         0
+#  define SSL_F_TLS_PARSE_CTOS_STATUS_REQUEST              0
+#  define SSL_F_TLS_PARSE_CTOS_SUPPORTED_GROUPS            0
+#  define SSL_F_TLS_PARSE_CTOS_USE_SRTP                    0
+#  define SSL_F_TLS_PARSE_STOC_ALPN                        0
+#  define SSL_F_TLS_PARSE_STOC_COOKIE                      0
+#  define SSL_F_TLS_PARSE_STOC_EARLY_DATA                  0
+#  define SSL_F_TLS_PARSE_STOC_EARLY_DATA_INFO             0
+#  define SSL_F_TLS_PARSE_STOC_EC_PT_FORMATS               0
+#  define SSL_F_TLS_PARSE_STOC_KEY_SHARE                   0
+#  define SSL_F_TLS_PARSE_STOC_MAXFRAGMENTLEN              0
+#  define SSL_F_TLS_PARSE_STOC_NPN                         0
+#  define SSL_F_TLS_PARSE_STOC_PSK                         0
+#  define SSL_F_TLS_PARSE_STOC_RENEGOTIATE                 0
+#  define SSL_F_TLS_PARSE_STOC_SCT                         0
+#  define SSL_F_TLS_PARSE_STOC_SERVER_NAME                 0
+#  define SSL_F_TLS_PARSE_STOC_SESSION_TICKET              0
+#  define SSL_F_TLS_PARSE_STOC_STATUS_REQUEST              0
+#  define SSL_F_TLS_PARSE_STOC_SUPPORTED_VERSIONS          0
+#  define SSL_F_TLS_PARSE_STOC_USE_SRTP                    0
+#  define SSL_F_TLS_POST_PROCESS_CLIENT_HELLO              0
+#  define SSL_F_TLS_POST_PROCESS_CLIENT_KEY_EXCHANGE       0
+#  define SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE             0
+#  define SSL_F_TLS_PROCESS_AS_HELLO_RETRY_REQUEST         0
+#  define SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST            0
+#  define SSL_F_TLS_PROCESS_CERT_STATUS                    0
+#  define SSL_F_TLS_PROCESS_CERT_STATUS_BODY               0
+#  define SSL_F_TLS_PROCESS_CERT_VERIFY                    0
+#  define SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC             0
+#  define SSL_F_TLS_PROCESS_CKE_DHE                        0
+#  define SSL_F_TLS_PROCESS_CKE_ECDHE                      0
+#  define SSL_F_TLS_PROCESS_CKE_GOST                       0
+#  define SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE               0
+#  define SSL_F_TLS_PROCESS_CKE_RSA                        0
+#  define SSL_F_TLS_PROCESS_CKE_SRP                        0
+#  define SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE             0
+#  define SSL_F_TLS_PROCESS_CLIENT_HELLO                   0
+#  define SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE            0
+#  define SSL_F_TLS_PROCESS_ENCRYPTED_EXTENSIONS           0
+#  define SSL_F_TLS_PROCESS_END_OF_EARLY_DATA              0
+#  define SSL_F_TLS_PROCESS_FINISHED                       0
+#  define SSL_F_TLS_PROCESS_HELLO_REQ                      0
+#  define SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST            0
+#  define SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT          0
+#  define SSL_F_TLS_PROCESS_KEY_EXCHANGE                   0
+#  define SSL_F_TLS_PROCESS_KEY_UPDATE                     0
+#  define SSL_F_TLS_PROCESS_NEW_SESSION_TICKET             0
+#  define SSL_F_TLS_PROCESS_NEXT_PROTO                     0
+#  define SSL_F_TLS_PROCESS_SERVER_CERTIFICATE             0
+#  define SSL_F_TLS_PROCESS_SERVER_DONE                    0
+#  define SSL_F_TLS_PROCESS_SERVER_HELLO                   0
+#  define SSL_F_TLS_PROCESS_SKE_DHE                        0
+#  define SSL_F_TLS_PROCESS_SKE_ECDHE                      0
+#  define SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE               0
+#  define SSL_F_TLS_PROCESS_SKE_SRP                        0
+#  define SSL_F_TLS_PSK_DO_BINDER                          0
+#  define SSL_F_TLS_SCAN_CLIENTHELLO_TLSEXT                0
+#  define SSL_F_TLS_SETUP_HANDSHAKE                        0
+#  define SSL_F_USE_CERTIFICATE_CHAIN_FILE                 0
+#  define SSL_F_WPACKET_INTERN_INIT_LEN                    0
+#  define SSL_F_WPACKET_START_SUB_PACKET_LEN__             0
+#  define SSL_F_WRITE_STATE_MACHINE                        0
+# endif
 
 /*
  * SSL reason codes.
diff --git a/include/openssl/storeerr.h b/include/openssl/storeerr.h
index 0571fa5..192a240 100644
--- a/include/openssl/storeerr.h
+++ b/include/openssl/storeerr.h
@@ -11,9 +11,9 @@
 #ifndef HEADER_OSSL_STOREERR_H
 # define HEADER_OSSL_STOREERR_H
 
-# ifndef HEADER_SYMHACKS_H
-#  include <openssl/symhacks.h>
-# endif
+# include <openssl/opensslconf.h>
+# include <openssl/symhacks.h>
+
 
 # ifdef  __cplusplus
 extern "C"
@@ -23,44 +23,46 @@ int ERR_load_OSSL_STORE_strings(void);
 /*
  * OSSL_STORE function codes.
  */
-# define OSSL_STORE_F_FILE_CTRL                           129
-# define OSSL_STORE_F_FILE_FIND                           138
-# define OSSL_STORE_F_FILE_GET_PASS                       118
-# define OSSL_STORE_F_FILE_LOAD                           119
-# define OSSL_STORE_F_FILE_LOAD_TRY_DECODE                124
-# define OSSL_STORE_F_FILE_NAME_TO_URI                    126
-# define OSSL_STORE_F_FILE_OPEN                           120
-# define OSSL_STORE_F_OSSL_STORE_ATTACH_PEM_BIO           127
-# define OSSL_STORE_F_OSSL_STORE_EXPECT                   130
-# define OSSL_STORE_F_OSSL_STORE_FILE_ATTACH_PEM_BIO_INT  128
-# define OSSL_STORE_F_OSSL_STORE_FIND                     131
-# define OSSL_STORE_F_OSSL_STORE_GET0_LOADER_INT          100
-# define OSSL_STORE_F_OSSL_STORE_INFO_GET1_CERT           101
-# define OSSL_STORE_F_OSSL_STORE_INFO_GET1_CRL            102
-# define OSSL_STORE_F_OSSL_STORE_INFO_GET1_NAME           103
-# define OSSL_STORE_F_OSSL_STORE_INFO_GET1_NAME_DESCRIPTION 135
-# define OSSL_STORE_F_OSSL_STORE_INFO_GET1_PARAMS         104
-# define OSSL_STORE_F_OSSL_STORE_INFO_GET1_PKEY           105
-# define OSSL_STORE_F_OSSL_STORE_INFO_NEW_CERT            106
-# define OSSL_STORE_F_OSSL_STORE_INFO_NEW_CRL             107
-# define OSSL_STORE_F_OSSL_STORE_INFO_NEW_EMBEDDED        123
-# define OSSL_STORE_F_OSSL_STORE_INFO_NEW_NAME            109
-# define OSSL_STORE_F_OSSL_STORE_INFO_NEW_PARAMS          110
-# define OSSL_STORE_F_OSSL_STORE_INFO_NEW_PKEY            111
-# define OSSL_STORE_F_OSSL_STORE_INFO_SET0_NAME_DESCRIPTION 134
-# define OSSL_STORE_F_OSSL_STORE_INIT_ONCE                112
-# define OSSL_STORE_F_OSSL_STORE_LOADER_NEW               113
-# define OSSL_STORE_F_OSSL_STORE_OPEN                     114
-# define OSSL_STORE_F_OSSL_STORE_OPEN_INT                 115
-# define OSSL_STORE_F_OSSL_STORE_REGISTER_LOADER_INT      117
-# define OSSL_STORE_F_OSSL_STORE_SEARCH_BY_ALIAS          132
-# define OSSL_STORE_F_OSSL_STORE_SEARCH_BY_ISSUER_SERIAL  133
-# define OSSL_STORE_F_OSSL_STORE_SEARCH_BY_KEY_FINGERPRINT 136
-# define OSSL_STORE_F_OSSL_STORE_SEARCH_BY_NAME           137
-# define OSSL_STORE_F_OSSL_STORE_UNREGISTER_LOADER_INT    116
-# define OSSL_STORE_F_TRY_DECODE_PARAMS                   121
-# define OSSL_STORE_F_TRY_DECODE_PKCS12                   122
-# define OSSL_STORE_F_TRY_DECODE_PKCS8ENCRYPTED           125
+# if !OPENSSL_API_3
+#  define OSSL_STORE_F_FILE_CTRL                           0
+#  define OSSL_STORE_F_FILE_FIND                           0
+#  define OSSL_STORE_F_FILE_GET_PASS                       0
+#  define OSSL_STORE_F_FILE_LOAD                           0
+#  define OSSL_STORE_F_FILE_LOAD_TRY_DECODE                0
+#  define OSSL_STORE_F_FILE_NAME_TO_URI                    0
+#  define OSSL_STORE_F_FILE_OPEN                           0
+#  define OSSL_STORE_F_OSSL_STORE_ATTACH_PEM_BIO           0
+#  define OSSL_STORE_F_OSSL_STORE_EXPECT                   0
+#  define OSSL_STORE_F_OSSL_STORE_FILE_ATTACH_PEM_BIO_INT  0
+#  define OSSL_STORE_F_OSSL_STORE_FIND                     0
+#  define OSSL_STORE_F_OSSL_STORE_GET0_LOADER_INT          0
+#  define OSSL_STORE_F_OSSL_STORE_INFO_GET1_CERT           0
+#  define OSSL_STORE_F_OSSL_STORE_INFO_GET1_CRL            0
+#  define OSSL_STORE_F_OSSL_STORE_INFO_GET1_NAME           0
+#  define OSSL_STORE_F_OSSL_STORE_INFO_GET1_NAME_DESCRIPTION 0
+#  define OSSL_STORE_F_OSSL_STORE_INFO_GET1_PARAMS         0
+#  define OSSL_STORE_F_OSSL_STORE_INFO_GET1_PKEY           0
+#  define OSSL_STORE_F_OSSL_STORE_INFO_NEW_CERT            0
+#  define OSSL_STORE_F_OSSL_STORE_INFO_NEW_CRL             0
+#  define OSSL_STORE_F_OSSL_STORE_INFO_NEW_EMBEDDED        0
+#  define OSSL_STORE_F_OSSL_STORE_INFO_NEW_NAME            0
+#  define OSSL_STORE_F_OSSL_STORE_INFO_NEW_PARAMS          0
+#  define OSSL_STORE_F_OSSL_STORE_INFO_NEW_PKEY            0
+#  define OSSL_STORE_F_OSSL_STORE_INFO_SET0_NAME_DESCRIPTION 0
+#  define OSSL_STORE_F_OSSL_STORE_INIT_ONCE                0
+#  define OSSL_STORE_F_OSSL_STORE_LOADER_NEW               0
+#  define OSSL_STORE_F_OSSL_STORE_OPEN                     0
+#  define OSSL_STORE_F_OSSL_STORE_OPEN_INT                 0
+#  define OSSL_STORE_F_OSSL_STORE_REGISTER_LOADER_INT      0
+#  define OSSL_STORE_F_OSSL_STORE_SEARCH_BY_ALIAS          0
+#  define OSSL_STORE_F_OSSL_STORE_SEARCH_BY_ISSUER_SERIAL  0
+#  define OSSL_STORE_F_OSSL_STORE_SEARCH_BY_KEY_FINGERPRINT 0
+#  define OSSL_STORE_F_OSSL_STORE_SEARCH_BY_NAME           0
+#  define OSSL_STORE_F_OSSL_STORE_UNREGISTER_LOADER_INT    0
+#  define OSSL_STORE_F_TRY_DECODE_PARAMS                   0
+#  define OSSL_STORE_F_TRY_DECODE_PKCS12                   0
+#  define OSSL_STORE_F_TRY_DECODE_PKCS8ENCRYPTED           0
+# endif
 
 /*
  * OSSL_STORE reason codes.
diff --git a/include/openssl/tserr.h b/include/openssl/tserr.h
index e492981..b15c7cf 100644
--- a/include/openssl/tserr.h
+++ b/include/openssl/tserr.h
@@ -11,9 +11,9 @@
 #ifndef HEADER_TSERR_H
 # define HEADER_TSERR_H
 
-# ifndef HEADER_SYMHACKS_H
-#  include <openssl/symhacks.h>
-# endif
+# include <openssl/opensslconf.h>
+# include <openssl/symhacks.h>
+
 
 # include <openssl/opensslconf.h>
 
@@ -27,57 +27,59 @@ int ERR_load_TS_strings(void);
 /*
  * TS function codes.
  */
-#  define TS_F_DEF_SERIAL_CB                               110
-#  define TS_F_DEF_TIME_CB                                 111
-#  define TS_F_INT_TS_RESP_VERIFY_TOKEN                    149
-#  define TS_F_PKCS7_TO_TS_TST_INFO                        148
-#  define TS_F_TS_ACCURACY_SET_MICROS                      115
-#  define TS_F_TS_ACCURACY_SET_MILLIS                      116
-#  define TS_F_TS_ACCURACY_SET_SECONDS                     117
-#  define TS_F_TS_CHECK_IMPRINTS                           100
-#  define TS_F_TS_CHECK_NONCES                             101
-#  define TS_F_TS_CHECK_POLICY                             102
-#  define TS_F_TS_CHECK_SIGNING_CERTS                      103
-#  define TS_F_TS_CHECK_STATUS_INFO                        104
-#  define TS_F_TS_COMPUTE_IMPRINT                          145
-#  define TS_F_TS_CONF_INVALID                             151
-#  define TS_F_TS_CONF_LOAD_CERT                           153
-#  define TS_F_TS_CONF_LOAD_CERTS                          154
-#  define TS_F_TS_CONF_LOAD_KEY                            155
-#  define TS_F_TS_CONF_LOOKUP_FAIL                         152
-#  define TS_F_TS_CONF_SET_DEFAULT_ENGINE                  146
-#  define TS_F_TS_GET_STATUS_TEXT                          105
-#  define TS_F_TS_MSG_IMPRINT_SET_ALGO                     118
-#  define TS_F_TS_REQ_SET_MSG_IMPRINT                      119
-#  define TS_F_TS_REQ_SET_NONCE                            120
-#  define TS_F_TS_REQ_SET_POLICY_ID                        121
-#  define TS_F_TS_RESP_CREATE_RESPONSE                     122
-#  define TS_F_TS_RESP_CREATE_TST_INFO                     123
-#  define TS_F_TS_RESP_CTX_ADD_FAILURE_INFO                124
-#  define TS_F_TS_RESP_CTX_ADD_MD                          125
-#  define TS_F_TS_RESP_CTX_ADD_POLICY                      126
-#  define TS_F_TS_RESP_CTX_NEW                             127
-#  define TS_F_TS_RESP_CTX_SET_ACCURACY                    128
-#  define TS_F_TS_RESP_CTX_SET_CERTS                       129
-#  define TS_F_TS_RESP_CTX_SET_DEF_POLICY                  130
-#  define TS_F_TS_RESP_CTX_SET_SIGNER_CERT                 131
-#  define TS_F_TS_RESP_CTX_SET_STATUS_INFO                 132
-#  define TS_F_TS_RESP_GET_POLICY                          133
-#  define TS_F_TS_RESP_SET_GENTIME_WITH_PRECISION          134
-#  define TS_F_TS_RESP_SET_STATUS_INFO                     135
-#  define TS_F_TS_RESP_SET_TST_INFO                        150
-#  define TS_F_TS_RESP_SIGN                                136
-#  define TS_F_TS_RESP_VERIFY_SIGNATURE                    106
-#  define TS_F_TS_TST_INFO_SET_ACCURACY                    137
-#  define TS_F_TS_TST_INFO_SET_MSG_IMPRINT                 138
-#  define TS_F_TS_TST_INFO_SET_NONCE                       139
-#  define TS_F_TS_TST_INFO_SET_POLICY_ID                   140
-#  define TS_F_TS_TST_INFO_SET_SERIAL                      141
-#  define TS_F_TS_TST_INFO_SET_TIME                        142
-#  define TS_F_TS_TST_INFO_SET_TSA                         143
-#  define TS_F_TS_VERIFY                                   108
-#  define TS_F_TS_VERIFY_CERT                              109
-#  define TS_F_TS_VERIFY_CTX_NEW                           144
+# if !OPENSSL_API_3
+#   define TS_F_DEF_SERIAL_CB                               0
+#   define TS_F_DEF_TIME_CB                                 0
+#   define TS_F_INT_TS_RESP_VERIFY_TOKEN                    0
+#   define TS_F_PKCS7_TO_TS_TST_INFO                        0
+#   define TS_F_TS_ACCURACY_SET_MICROS                      0
+#   define TS_F_TS_ACCURACY_SET_MILLIS                      0
+#   define TS_F_TS_ACCURACY_SET_SECONDS                     0
+#   define TS_F_TS_CHECK_IMPRINTS                           0
+#   define TS_F_TS_CHECK_NONCES                             0
+#   define TS_F_TS_CHECK_POLICY                             0
+#   define TS_F_TS_CHECK_SIGNING_CERTS                      0
+#   define TS_F_TS_CHECK_STATUS_INFO                        0
+#   define TS_F_TS_COMPUTE_IMPRINT                          0
+#   define TS_F_TS_CONF_INVALID                             0
+#   define TS_F_TS_CONF_LOAD_CERT                           0
+#   define TS_F_TS_CONF_LOAD_CERTS                          0
+#   define TS_F_TS_CONF_LOAD_KEY                            0
+#   define TS_F_TS_CONF_LOOKUP_FAIL                         0
+#   define TS_F_TS_CONF_SET_DEFAULT_ENGINE                  0
+#   define TS_F_TS_GET_STATUS_TEXT                          0
+#   define TS_F_TS_MSG_IMPRINT_SET_ALGO                     0
+#   define TS_F_TS_REQ_SET_MSG_IMPRINT                      0
+#   define TS_F_TS_REQ_SET_NONCE                            0
+#   define TS_F_TS_REQ_SET_POLICY_ID                        0
+#   define TS_F_TS_RESP_CREATE_RESPONSE                     0
+#   define TS_F_TS_RESP_CREATE_TST_INFO                     0
+#   define TS_F_TS_RESP_CTX_ADD_FAILURE_INFO                0
+#   define TS_F_TS_RESP_CTX_ADD_MD                          0
+#   define TS_F_TS_RESP_CTX_ADD_POLICY                      0
+#   define TS_F_TS_RESP_CTX_NEW                             0
+#   define TS_F_TS_RESP_CTX_SET_ACCURACY                    0
+#   define TS_F_TS_RESP_CTX_SET_CERTS                       0
+#   define TS_F_TS_RESP_CTX_SET_DEF_POLICY                  0
+#   define TS_F_TS_RESP_CTX_SET_SIGNER_CERT                 0
+#   define TS_F_TS_RESP_CTX_SET_STATUS_INFO                 0
+#   define TS_F_TS_RESP_GET_POLICY                          0
+#   define TS_F_TS_RESP_SET_GENTIME_WITH_PRECISION          0
+#   define TS_F_TS_RESP_SET_STATUS_INFO                     0
+#   define TS_F_TS_RESP_SET_TST_INFO                        0
+#   define TS_F_TS_RESP_SIGN                                0
+#   define TS_F_TS_RESP_VERIFY_SIGNATURE                    0
+#   define TS_F_TS_TST_INFO_SET_ACCURACY                    0
+#   define TS_F_TS_TST_INFO_SET_MSG_IMPRINT                 0
+#   define TS_F_TS_TST_INFO_SET_NONCE                       0
+#   define TS_F_TS_TST_INFO_SET_POLICY_ID                   0
+#   define TS_F_TS_TST_INFO_SET_SERIAL                      0
+#   define TS_F_TS_TST_INFO_SET_TIME                        0
+#   define TS_F_TS_TST_INFO_SET_TSA                         0
+#   define TS_F_TS_VERIFY                                   0
+#   define TS_F_TS_VERIFY_CERT                              0
+#   define TS_F_TS_VERIFY_CTX_NEW                           0
+# endif
 
 /*
  * TS reason codes.
diff --git a/include/openssl/uierr.h b/include/openssl/uierr.h
index 98244b3..b3f7871 100644
--- a/include/openssl/uierr.h
+++ b/include/openssl/uierr.h
@@ -11,9 +11,9 @@
 #ifndef HEADER_UIERR_H
 # define HEADER_UIERR_H
 
-# ifndef HEADER_SYMHACKS_H
-#  include <openssl/symhacks.h>
-# endif
+# include <openssl/opensslconf.h>
+# include <openssl/symhacks.h>
+
 
 # ifdef  __cplusplus
 extern "C"
@@ -23,27 +23,29 @@ int ERR_load_UI_strings(void);
 /*
  * UI function codes.
  */
-# define UI_F_CLOSE_CONSOLE                               115
-# define UI_F_ECHO_CONSOLE                                116
-# define UI_F_GENERAL_ALLOCATE_BOOLEAN                    108
-# define UI_F_GENERAL_ALLOCATE_PROMPT                     109
-# define UI_F_NOECHO_CONSOLE                              117
-# define UI_F_OPEN_CONSOLE                                114
-# define UI_F_UI_CONSTRUCT_PROMPT                         121
-# define UI_F_UI_CREATE_METHOD                            112
-# define UI_F_UI_CTRL                                     111
-# define UI_F_UI_DUP_ERROR_STRING                         101
-# define UI_F_UI_DUP_INFO_STRING                          102
-# define UI_F_UI_DUP_INPUT_BOOLEAN                        110
-# define UI_F_UI_DUP_INPUT_STRING                         103
-# define UI_F_UI_DUP_USER_DATA                            118
-# define UI_F_UI_DUP_VERIFY_STRING                        106
-# define UI_F_UI_GET0_RESULT                              107
-# define UI_F_UI_GET_RESULT_LENGTH                        119
-# define UI_F_UI_NEW_METHOD                               104
-# define UI_F_UI_PROCESS                                  113
-# define UI_F_UI_SET_RESULT                               105
-# define UI_F_UI_SET_RESULT_EX                            120
+# if !OPENSSL_API_3
+#  define UI_F_CLOSE_CONSOLE                               0
+#  define UI_F_ECHO_CONSOLE                                0
+#  define UI_F_GENERAL_ALLOCATE_BOOLEAN                    0
+#  define UI_F_GENERAL_ALLOCATE_PROMPT                     0
+#  define UI_F_NOECHO_CONSOLE                              0
+#  define UI_F_OPEN_CONSOLE                                0
+#  define UI_F_UI_CONSTRUCT_PROMPT                         0
+#  define UI_F_UI_CREATE_METHOD                            0
+#  define UI_F_UI_CTRL                                     0
+#  define UI_F_UI_DUP_ERROR_STRING                         0
+#  define UI_F_UI_DUP_INFO_STRING                          0
+#  define UI_F_UI_DUP_INPUT_BOOLEAN                        0
+#  define UI_F_UI_DUP_INPUT_STRING                         0
+#  define UI_F_UI_DUP_USER_DATA                            0
+#  define UI_F_UI_DUP_VERIFY_STRING                        0
+#  define UI_F_UI_GET0_RESULT                              0
+#  define UI_F_UI_GET_RESULT_LENGTH                        0
+#  define UI_F_UI_NEW_METHOD                               0
+#  define UI_F_UI_PROCESS                                  0
+#  define UI_F_UI_SET_RESULT                               0
+#  define UI_F_UI_SET_RESULT_EX                            0
+# endif
 
 /*
  * UI reason codes.
diff --git a/include/openssl/x509err.h b/include/openssl/x509err.h
index f04db92..2a237dd 100644
--- a/include/openssl/x509err.h
+++ b/include/openssl/x509err.h
@@ -11,9 +11,9 @@
 #ifndef HEADER_X509ERR_H
 # define HEADER_X509ERR_H
 
-# ifndef HEADER_SYMHACKS_H
-#  include <openssl/symhacks.h>
-# endif
+# include <openssl/opensslconf.h>
+# include <openssl/symhacks.h>
+
 
 # ifdef  __cplusplus
 extern "C"
@@ -23,72 +23,74 @@ int ERR_load_X509_strings(void);
 /*
  * X509 function codes.
  */
-# define X509_F_ADD_CERT_DIR                              100
-# define X509_F_BUILD_CHAIN                               106
-# define X509_F_BY_FILE_CTRL                              101
-# define X509_F_CHECK_NAME_CONSTRAINTS                    149
-# define X509_F_CHECK_POLICY                              145
-# define X509_F_COMMON_VERIFY_SM2                         165
-# define X509_F_DANE_I2D                                  107
-# define X509_F_DIR_CTRL                                  102
-# define X509_F_GET_CERT_BY_SUBJECT                       103
-# define X509_F_I2D_X509_AUX                              151
-# define X509_F_LOOKUP_CERTS_SK                           152
-# define X509_F_NETSCAPE_SPKI_B64_DECODE                  129
-# define X509_F_NETSCAPE_SPKI_B64_ENCODE                  130
-# define X509_F_NEW_DIR                                   153
-# define X509_F_X509AT_ADD1_ATTR                          135
-# define X509_F_X509V3_ADD_EXT                            104
-# define X509_F_X509_ATTRIBUTE_CREATE_BY_NID              136
-# define X509_F_X509_ATTRIBUTE_CREATE_BY_OBJ              137
-# define X509_F_X509_ATTRIBUTE_CREATE_BY_TXT              140
-# define X509_F_X509_ATTRIBUTE_GET0_DATA                  139
-# define X509_F_X509_ATTRIBUTE_SET1_DATA                  138
-# define X509_F_X509_CHECK_PRIVATE_KEY                    128
-# define X509_F_X509_CRL_DIFF                             105
-# define X509_F_X509_CRL_METHOD_NEW                       154
-# define X509_F_X509_CRL_PRINT_FP                         147
-# define X509_F_X509_EXTENSION_CREATE_BY_NID              108
-# define X509_F_X509_EXTENSION_CREATE_BY_OBJ              109
-# define X509_F_X509_GET_PUBKEY_PARAMETERS                110
-# define X509_F_X509_LOAD_CERT_CRL_FILE                   132
-# define X509_F_X509_LOAD_CERT_FILE                       111
-# define X509_F_X509_LOAD_CRL_FILE                        112
-# define X509_F_X509_LOOKUP_METH_NEW                      160
-# define X509_F_X509_LOOKUP_NEW                           155
-# define X509_F_X509_NAME_ADD_ENTRY                       113
-# define X509_F_X509_NAME_CANON                           156
-# define X509_F_X509_NAME_ENTRY_CREATE_BY_NID             114
-# define X509_F_X509_NAME_ENTRY_CREATE_BY_TXT             131
-# define X509_F_X509_NAME_ENTRY_SET_OBJECT                115
-# define X509_F_X509_NAME_ONELINE                         116
-# define X509_F_X509_NAME_PRINT                           117
-# define X509_F_X509_OBJECT_NEW                           150
-# define X509_F_X509_PRINT_EX_FP                          118
-# define X509_F_X509_PUBKEY_DECODE                        148
-# define X509_F_X509_PUBKEY_GET0                          119
-# define X509_F_X509_PUBKEY_SET                           120
-# define X509_F_X509_REQ_CHECK_PRIVATE_KEY                144
-# define X509_F_X509_REQ_PRINT_EX                         121
-# define X509_F_X509_REQ_PRINT_FP                         122
-# define X509_F_X509_REQ_TO_X509                          123
-# define X509_F_X509_REQ_VERIFY                           163
-# define X509_F_X509_REQ_VERIFY_SM2                       164
-# define X509_F_X509_STORE_ADD_CERT                       124
-# define X509_F_X509_STORE_ADD_CRL                        125
-# define X509_F_X509_STORE_ADD_LOOKUP                     157
-# define X509_F_X509_STORE_CTX_GET1_ISSUER                146
-# define X509_F_X509_STORE_CTX_INIT                       143
-# define X509_F_X509_STORE_CTX_NEW                        142
-# define X509_F_X509_STORE_CTX_PURPOSE_INHERIT            134
-# define X509_F_X509_STORE_NEW                            158
-# define X509_F_X509_TO_X509_REQ                          126
-# define X509_F_X509_TRUST_ADD                            133
-# define X509_F_X509_TRUST_SET                            141
-# define X509_F_X509_VERIFY                               161
-# define X509_F_X509_VERIFY_CERT                          127
-# define X509_F_X509_VERIFY_PARAM_NEW                     159
-# define X509_F_X509_VERIFY_SM2                           162
+# if !OPENSSL_API_3
+#  define X509_F_ADD_CERT_DIR                              0
+#  define X509_F_BUILD_CHAIN                               0
+#  define X509_F_BY_FILE_CTRL                              0
+#  define X509_F_CHECK_NAME_CONSTRAINTS                    0
+#  define X509_F_CHECK_POLICY                              0
+#  define X509_F_COMMON_VERIFY_SM2                         0
+#  define X509_F_DANE_I2D                                  0
+#  define X509_F_DIR_CTRL                                  0
+#  define X509_F_GET_CERT_BY_SUBJECT                       0
+#  define X509_F_I2D_X509_AUX                              0
+#  define X509_F_LOOKUP_CERTS_SK                           0
+#  define X509_F_NETSCAPE_SPKI_B64_DECODE                  0
+#  define X509_F_NETSCAPE_SPKI_B64_ENCODE                  0
+#  define X509_F_NEW_DIR                                   0
+#  define X509_F_X509AT_ADD1_ATTR                          0
+#  define X509_F_X509V3_ADD_EXT                            0
+#  define X509_F_X509_ATTRIBUTE_CREATE_BY_NID              0
+#  define X509_F_X509_ATTRIBUTE_CREATE_BY_OBJ              0
+#  define X509_F_X509_ATTRIBUTE_CREATE_BY_TXT              0
+#  define X509_F_X509_ATTRIBUTE_GET0_DATA                  0
+#  define X509_F_X509_ATTRIBUTE_SET1_DATA                  0
+#  define X509_F_X509_CHECK_PRIVATE_KEY                    0
+#  define X509_F_X509_CRL_DIFF                             0
+#  define X509_F_X509_CRL_METHOD_NEW                       0
+#  define X509_F_X509_CRL_PRINT_FP                         0
+#  define X509_F_X509_EXTENSION_CREATE_BY_NID              0
+#  define X509_F_X509_EXTENSION_CREATE_BY_OBJ              0
+#  define X509_F_X509_GET_PUBKEY_PARAMETERS                0
+#  define X509_F_X509_LOAD_CERT_CRL_FILE                   0
+#  define X509_F_X509_LOAD_CERT_FILE                       0
+#  define X509_F_X509_LOAD_CRL_FILE                        0
+#  define X509_F_X509_LOOKUP_METH_NEW                      0
+#  define X509_F_X509_LOOKUP_NEW                           0
+#  define X509_F_X509_NAME_ADD_ENTRY                       0
+#  define X509_F_X509_NAME_CANON                           0
+#  define X509_F_X509_NAME_ENTRY_CREATE_BY_NID             0
+#  define X509_F_X509_NAME_ENTRY_CREATE_BY_TXT             0
+#  define X509_F_X509_NAME_ENTRY_SET_OBJECT                0
+#  define X509_F_X509_NAME_ONELINE                         0
+#  define X509_F_X509_NAME_PRINT                           0
+#  define X509_F_X509_OBJECT_NEW                           0
+#  define X509_F_X509_PRINT_EX_FP                          0
+#  define X509_F_X509_PUBKEY_DECODE                        0
+#  define X509_F_X509_PUBKEY_GET0                          0
+#  define X509_F_X509_PUBKEY_SET                           0
+#  define X509_F_X509_REQ_CHECK_PRIVATE_KEY                0
+#  define X509_F_X509_REQ_PRINT_EX                         0
+#  define X509_F_X509_REQ_PRINT_FP                         0
+#  define X509_F_X509_REQ_TO_X509                          0
+#  define X509_F_X509_REQ_VERIFY                           0
+#  define X509_F_X509_REQ_VERIFY_SM2                       0
+#  define X509_F_X509_STORE_ADD_CERT                       0
+#  define X509_F_X509_STORE_ADD_CRL                        0
+#  define X509_F_X509_STORE_ADD_LOOKUP                     0
+#  define X509_F_X509_STORE_CTX_GET1_ISSUER                0
+#  define X509_F_X509_STORE_CTX_INIT                       0
+#  define X509_F_X509_STORE_CTX_NEW                        0
+#  define X509_F_X509_STORE_CTX_PURPOSE_INHERIT            0
+#  define X509_F_X509_STORE_NEW                            0
+#  define X509_F_X509_TO_X509_REQ                          0
+#  define X509_F_X509_TRUST_ADD                            0
+#  define X509_F_X509_TRUST_SET                            0
+#  define X509_F_X509_VERIFY                               0
+#  define X509_F_X509_VERIFY_CERT                          0
+#  define X509_F_X509_VERIFY_PARAM_NEW                     0
+#  define X509_F_X509_VERIFY_SM2                           0
+# endif
 
 /*
  * X509 reason codes.
diff --git a/include/openssl/x509v3err.h b/include/openssl/x509v3err.h
index 1d91d09..4ccc76b 100644
--- a/include/openssl/x509v3err.h
+++ b/include/openssl/x509v3err.h
@@ -11,9 +11,9 @@
 #ifndef HEADER_X509V3ERR_H
 # define HEADER_X509V3ERR_H
 
-# ifndef HEADER_SYMHACKS_H
-#  include <openssl/symhacks.h>
-# endif
+# include <openssl/opensslconf.h>
+# include <openssl/symhacks.h>
+
 
 # ifdef  __cplusplus
 extern "C"
@@ -23,72 +23,74 @@ int ERR_load_X509V3_strings(void);
 /*
  * X509V3 function codes.
  */
-# define X509V3_F_A2I_GENERAL_NAME                        164
-# define X509V3_F_ADDR_VALIDATE_PATH_INTERNAL             166
-# define X509V3_F_ASIDENTIFIERCHOICE_CANONIZE             161
-# define X509V3_F_ASIDENTIFIERCHOICE_IS_CANONICAL         162
-# define X509V3_F_BIGNUM_TO_STRING                        167
-# define X509V3_F_COPY_EMAIL                              122
-# define X509V3_F_COPY_ISSUER                             123
-# define X509V3_F_DO_DIRNAME                              144
-# define X509V3_F_DO_EXT_I2D                              135
-# define X509V3_F_DO_EXT_NCONF                            151
-# define X509V3_F_GNAMES_FROM_SECTNAME                    156
-# define X509V3_F_I2S_ASN1_ENUMERATED                     121
-# define X509V3_F_I2S_ASN1_IA5STRING                      149
-# define X509V3_F_I2S_ASN1_INTEGER                        120
-# define X509V3_F_I2V_AUTHORITY_INFO_ACCESS               138
-# define X509V3_F_LEVEL_ADD_NODE                          168
-# define X509V3_F_NOTICE_SECTION                          132
-# define X509V3_F_NREF_NOS                                133
-# define X509V3_F_POLICY_CACHE_CREATE                     169
-# define X509V3_F_POLICY_CACHE_NEW                        170
-# define X509V3_F_POLICY_DATA_NEW                         171
-# define X509V3_F_POLICY_SECTION                          131
-# define X509V3_F_PROCESS_PCI_VALUE                       150
-# define X509V3_F_R2I_CERTPOL                             130
-# define X509V3_F_R2I_PCI                                 155
-# define X509V3_F_S2I_ASN1_IA5STRING                      100
-# define X509V3_F_S2I_ASN1_INTEGER                        108
-# define X509V3_F_S2I_ASN1_OCTET_STRING                   112
-# define X509V3_F_S2I_SKEY_ID                             115
-# define X509V3_F_SET_DIST_POINT_NAME                     158
-# define X509V3_F_SXNET_ADD_ID_ASC                        125
-# define X509V3_F_SXNET_ADD_ID_INTEGER                    126
-# define X509V3_F_SXNET_ADD_ID_ULONG                      127
-# define X509V3_F_SXNET_GET_ID_ASC                        128
-# define X509V3_F_SXNET_GET_ID_ULONG                      129
-# define X509V3_F_TREE_INIT                               172
-# define X509V3_F_V2I_ASIDENTIFIERS                       163
-# define X509V3_F_V2I_ASN1_BIT_STRING                     101
-# define X509V3_F_V2I_AUTHORITY_INFO_ACCESS               139
-# define X509V3_F_V2I_AUTHORITY_KEYID                     119
-# define X509V3_F_V2I_BASIC_CONSTRAINTS                   102
-# define X509V3_F_V2I_CRLD                                134
-# define X509V3_F_V2I_EXTENDED_KEY_USAGE                  103
-# define X509V3_F_V2I_GENERAL_NAMES                       118
-# define X509V3_F_V2I_GENERAL_NAME_EX                     117
-# define X509V3_F_V2I_IDP                                 157
-# define X509V3_F_V2I_IPADDRBLOCKS                        159
-# define X509V3_F_V2I_ISSUER_ALT                          153
-# define X509V3_F_V2I_NAME_CONSTRAINTS                    147
-# define X509V3_F_V2I_POLICY_CONSTRAINTS                  146
-# define X509V3_F_V2I_POLICY_MAPPINGS                     145
-# define X509V3_F_V2I_SUBJECT_ALT                         154
-# define X509V3_F_V2I_TLS_FEATURE                         165
-# define X509V3_F_V3_GENERIC_EXTENSION                    116
-# define X509V3_F_X509V3_ADD1_I2D                         140
-# define X509V3_F_X509V3_ADD_VALUE                        105
-# define X509V3_F_X509V3_EXT_ADD                          104
-# define X509V3_F_X509V3_EXT_ADD_ALIAS                    106
-# define X509V3_F_X509V3_EXT_I2D                          136
-# define X509V3_F_X509V3_EXT_NCONF                        152
-# define X509V3_F_X509V3_GET_SECTION                      142
-# define X509V3_F_X509V3_GET_STRING                       143
-# define X509V3_F_X509V3_GET_VALUE_BOOL                   110
-# define X509V3_F_X509V3_PARSE_LIST                       109
-# define X509V3_F_X509_PURPOSE_ADD                        137
-# define X509V3_F_X509_PURPOSE_SET                        141
+# if !OPENSSL_API_3
+#  define X509V3_F_A2I_GENERAL_NAME                        0
+#  define X509V3_F_ADDR_VALIDATE_PATH_INTERNAL             0
+#  define X509V3_F_ASIDENTIFIERCHOICE_CANONIZE             0
+#  define X509V3_F_ASIDENTIFIERCHOICE_IS_CANONICAL         0
+#  define X509V3_F_BIGNUM_TO_STRING                        0
+#  define X509V3_F_COPY_EMAIL                              0
+#  define X509V3_F_COPY_ISSUER                             0
+#  define X509V3_F_DO_DIRNAME                              0
+#  define X509V3_F_DO_EXT_I2D                              0
+#  define X509V3_F_DO_EXT_NCONF                            0
+#  define X509V3_F_GNAMES_FROM_SECTNAME                    0
+#  define X509V3_F_I2S_ASN1_ENUMERATED                     0
+#  define X509V3_F_I2S_ASN1_IA5STRING                      0
+#  define X509V3_F_I2S_ASN1_INTEGER                        0
+#  define X509V3_F_I2V_AUTHORITY_INFO_ACCESS               0
+#  define X509V3_F_LEVEL_ADD_NODE                          0
+#  define X509V3_F_NOTICE_SECTION                          0
+#  define X509V3_F_NREF_NOS                                0
+#  define X509V3_F_POLICY_CACHE_CREATE                     0
+#  define X509V3_F_POLICY_CACHE_NEW                        0
+#  define X509V3_F_POLICY_DATA_NEW                         0
+#  define X509V3_F_POLICY_SECTION                          0
+#  define X509V3_F_PROCESS_PCI_VALUE                       0
+#  define X509V3_F_R2I_CERTPOL                             0
+#  define X509V3_F_R2I_PCI                                 0
+#  define X509V3_F_S2I_ASN1_IA5STRING                      0
+#  define X509V3_F_S2I_ASN1_INTEGER                        0
+#  define X509V3_F_S2I_ASN1_OCTET_STRING                   0
+#  define X509V3_F_S2I_SKEY_ID                             0
+#  define X509V3_F_SET_DIST_POINT_NAME                     0
+#  define X509V3_F_SXNET_ADD_ID_ASC                        0
+#  define X509V3_F_SXNET_ADD_ID_INTEGER                    0
+#  define X509V3_F_SXNET_ADD_ID_ULONG                      0
+#  define X509V3_F_SXNET_GET_ID_ASC                        0
+#  define X509V3_F_SXNET_GET_ID_ULONG                      0
+#  define X509V3_F_TREE_INIT                               0
+#  define X509V3_F_V2I_ASIDENTIFIERS                       0
+#  define X509V3_F_V2I_ASN1_BIT_STRING                     0
+#  define X509V3_F_V2I_AUTHORITY_INFO_ACCESS               0
+#  define X509V3_F_V2I_AUTHORITY_KEYID                     0
+#  define X509V3_F_V2I_BASIC_CONSTRAINTS                   0
+#  define X509V3_F_V2I_CRLD                                0
+#  define X509V3_F_V2I_EXTENDED_KEY_USAGE                  0
+#  define X509V3_F_V2I_GENERAL_NAMES                       0
+#  define X509V3_F_V2I_GENERAL_NAME_EX                     0
+#  define X509V3_F_V2I_IDP                                 0
+#  define X509V3_F_V2I_IPADDRBLOCKS                        0
+#  define X509V3_F_V2I_ISSUER_ALT                          0
+#  define X509V3_F_V2I_NAME_CONSTRAINTS                    0
+#  define X509V3_F_V2I_POLICY_CONSTRAINTS                  0
+#  define X509V3_F_V2I_POLICY_MAPPINGS                     0
+#  define X509V3_F_V2I_SUBJECT_ALT                         0
+#  define X509V3_F_V2I_TLS_FEATURE                         0
+#  define X509V3_F_V3_GENERIC_EXTENSION                    0
+#  define X509V3_F_X509V3_ADD1_I2D                         0
+#  define X509V3_F_X509V3_ADD_VALUE                        0
+#  define X509V3_F_X509V3_EXT_ADD                          0
+#  define X509V3_F_X509V3_EXT_ADD_ALIAS                    0
+#  define X509V3_F_X509V3_EXT_I2D                          0
+#  define X509V3_F_X509V3_EXT_NCONF                        0
+#  define X509V3_F_X509V3_GET_SECTION                      0
+#  define X509V3_F_X509V3_GET_STRING                       0
+#  define X509V3_F_X509V3_GET_VALUE_BOOL                   0
+#  define X509V3_F_X509V3_PARSE_LIST                       0
+#  define X509V3_F_X509_PURPOSE_ADD                        0
+#  define X509V3_F_X509_PURPOSE_SET                        0
+# endif
 
 /*
  * X509V3 reason codes.
diff --git a/providers/common/include/internal/providercommonerr.h b/providers/common/include/internal/providercommonerr.h
index 609fd5b..d1af68f 100644
--- a/providers/common/include/internal/providercommonerr.h
+++ b/providers/common/include/internal/providercommonerr.h
@@ -11,9 +11,9 @@
 #ifndef HEADER_PROVERR_H
 # define HEADER_PROVERR_H
 
-# ifndef HEADER_SYMHACKS_H
-#  include <openssl/symhacks.h>
-# endif
+# include <openssl/opensslconf.h>
+# include <openssl/symhacks.h>
+
 
 # ifdef  __cplusplus
 extern "C"
@@ -23,21 +23,23 @@ int ERR_load_PROV_strings(void);
 /*
  * PROV function codes.
  */
-# define PROV_F_AESNI_INIT_KEY                            101
-# define PROV_F_AES_BLOCK_FINAL                           102
-# define PROV_F_AES_BLOCK_UPDATE                          103
-# define PROV_F_AES_CIPHER                                104
-# define PROV_F_AES_CTX_GET_PARAMS                        105
-# define PROV_F_AES_CTX_SET_PARAMS                        106
-# define PROV_F_AES_DINIT                                 107
-# define PROV_F_AES_DUPCTX                                108
-# define PROV_F_AES_EINIT                                 109
-# define PROV_F_AES_INIT_KEY                              110
-# define PROV_F_AES_STREAM_UPDATE                         111
-# define PROV_F_AES_T4_INIT_KEY                           112
-# define PROV_F_PROV_AES_KEY_GENERIC_INIT                 113
-# define PROV_F_TRAILINGDATA                              114
-# define PROV_F_UNPADBLOCK                                100
+# if !OPENSSL_API_3
+#  define PROV_F_AESNI_INIT_KEY                            0
+#  define PROV_F_AES_BLOCK_FINAL                           0
+#  define PROV_F_AES_BLOCK_UPDATE                          0
+#  define PROV_F_AES_CIPHER                                0
+#  define PROV_F_AES_CTX_GET_PARAMS                        0
+#  define PROV_F_AES_CTX_SET_PARAMS                        0
+#  define PROV_F_AES_DINIT                                 0
+#  define PROV_F_AES_DUPCTX                                0
+#  define PROV_F_AES_EINIT                                 0
+#  define PROV_F_AES_INIT_KEY                              0
+#  define PROV_F_AES_STREAM_UPDATE                         0
+#  define PROV_F_AES_T4_INIT_KEY                           0
+#  define PROV_F_PROV_AES_KEY_GENERIC_INIT                 0
+#  define PROV_F_TRAILINGDATA                              0
+#  define PROV_F_UNPADBLOCK                                0
+# endif
 
 /*
  * PROV reason codes.
diff --git a/providers/common/provider_err.c b/providers/common/provider_err.c
index e6b577f..320aee8 100644
--- a/providers/common/provider_err.c
+++ b/providers/common/provider_err.c
@@ -13,28 +13,6 @@
 
 #ifndef OPENSSL_NO_ERR
 
-static const ERR_STRING_DATA PROV_str_functs[] = {
-    {ERR_PACK(ERR_LIB_PROV, PROV_F_AESNI_INIT_KEY, 0), "aesni_init_key"},
-    {ERR_PACK(ERR_LIB_PROV, PROV_F_AES_BLOCK_FINAL, 0), "aes_block_final"},
-    {ERR_PACK(ERR_LIB_PROV, PROV_F_AES_BLOCK_UPDATE, 0), "aes_block_update"},
-    {ERR_PACK(ERR_LIB_PROV, PROV_F_AES_CIPHER, 0), "aes_cipher"},
-    {ERR_PACK(ERR_LIB_PROV, PROV_F_AES_CTX_GET_PARAMS, 0),
-     "aes_ctx_get_params"},
-    {ERR_PACK(ERR_LIB_PROV, PROV_F_AES_CTX_SET_PARAMS, 0),
-     "aes_ctx_set_params"},
-    {ERR_PACK(ERR_LIB_PROV, PROV_F_AES_DINIT, 0), "aes_dinit"},
-    {ERR_PACK(ERR_LIB_PROV, PROV_F_AES_DUPCTX, 0), "aes_dupctx"},
-    {ERR_PACK(ERR_LIB_PROV, PROV_F_AES_EINIT, 0), "aes_einit"},
-    {ERR_PACK(ERR_LIB_PROV, PROV_F_AES_INIT_KEY, 0), "aes_init_key"},
-    {ERR_PACK(ERR_LIB_PROV, PROV_F_AES_STREAM_UPDATE, 0), "aes_stream_update"},
-    {ERR_PACK(ERR_LIB_PROV, PROV_F_AES_T4_INIT_KEY, 0), "aes_t4_init_key"},
-    {ERR_PACK(ERR_LIB_PROV, PROV_F_PROV_AES_KEY_GENERIC_INIT, 0),
-     "PROV_AES_KEY_generic_init"},
-    {ERR_PACK(ERR_LIB_PROV, PROV_F_TRAILINGDATA, 0), "trailingdata"},
-    {ERR_PACK(ERR_LIB_PROV, PROV_F_UNPADBLOCK, 0), "unpadblock"},
-    {0, NULL}
-};
-
 static const ERR_STRING_DATA PROV_str_reasons[] = {
     {ERR_PACK(ERR_LIB_PROV, 0, PROV_R_AES_KEY_SETUP_FAILED),
     "aes key setup failed"},
@@ -58,10 +36,8 @@ static const ERR_STRING_DATA PROV_str_reasons[] = {
 int ERR_load_PROV_strings(void)
 {
 #ifndef OPENSSL_NO_ERR
-    if (ERR_func_error_string(PROV_str_functs[0].error) == NULL) {
-        ERR_load_strings_const(PROV_str_functs);
+    if (ERR_func_error_string(PROV_str_reasons[0].error) == NULL)
         ERR_load_strings_const(PROV_str_reasons);
-    }
 #endif
     return 1;
 }
diff --git a/ssl/d1_lib.c b/ssl/d1_lib.c
index d3f681b..01955d7 100644
--- a/ssl/d1_lib.c
+++ b/ssl/d1_lib.c
@@ -378,7 +378,7 @@ int dtls1_check_timeout_num(SSL *s)
 
     if (s->d1->timeout.num_alerts > DTLS1_TMO_ALERT_COUNT) {
         /* fail the connection, enough alerts have been sent */
-        SSLfatal(s, SSL_AD_NO_ALERT, SSL_F_DTLS1_CHECK_TIMEOUT_NUM,
+        SSLfatal(s, SSL_AD_NO_ALERT, 0,
                  SSL_R_READ_TIMEOUT_EXPIRED);
         return -1;
     }
diff --git a/ssl/ssl_err.c b/ssl/ssl_err.c
index daeee1e..ef9b95a 100644
--- a/ssl/ssl_err.c
+++ b/ssl/ssl_err.c
@@ -13,718 +13,6 @@
 
 #ifndef OPENSSL_NO_ERR
 
-static const ERR_STRING_DATA SSL_str_functs[] = {
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_ADD_CLIENT_KEY_SHARE_EXT, 0), ""},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_ADD_KEY_SHARE, 0), "add_key_share"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_BYTES_TO_CIPHER_LIST, 0),
-     "bytes_to_cipher_list"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_CHECK_SUITEB_CIPHER_LIST, 0),
-     "check_suiteb_cipher_list"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_CIPHERSUITE_CB, 0), "ciphersuite_cb"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_CONSTRUCT_CA_NAMES, 0), "construct_ca_names"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_CONSTRUCT_KEY_EXCHANGE_TBS, 0),
-     "construct_key_exchange_tbs"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_CONSTRUCT_STATEFUL_TICKET, 0),
-     "construct_stateful_ticket"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_CONSTRUCT_STATELESS_TICKET, 0),
-     "construct_stateless_ticket"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_CREATE_SYNTHETIC_MESSAGE_HASH, 0),
-     "create_synthetic_message_hash"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_CREATE_TICKET_PREQUEL, 0),
-     "create_ticket_prequel"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_CT_MOVE_SCTS, 0), "ct_move_scts"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_CT_STRICT, 0), "ct_strict"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_CUSTOM_EXT_ADD, 0), "custom_ext_add"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_CUSTOM_EXT_PARSE, 0), "custom_ext_parse"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_D2I_SSL_SESSION, 0), "d2i_SSL_SESSION"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_DANE_CTX_ENABLE, 0), "dane_ctx_enable"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_DANE_MTYPE_SET, 0), "dane_mtype_set"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_DANE_TLSA_ADD, 0), "dane_tlsa_add"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_DERIVE_SECRET_KEY_AND_IV, 0),
-     "derive_secret_key_and_iv"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_DO_DTLS1_WRITE, 0), "do_dtls1_write"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_DO_SSL3_WRITE, 0), "do_ssl3_write"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_DTLS1_BUFFER_RECORD, 0),
-     "dtls1_buffer_record"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_DTLS1_CHECK_TIMEOUT_NUM, 0),
-     "dtls1_check_timeout_num"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_DTLS1_HM_FRAGMENT_NEW, 0),
-     "dtls1_hm_fragment_new"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_DTLS1_PREPROCESS_FRAGMENT, 0),
-     "dtls1_preprocess_fragment"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_DTLS1_PROCESS_BUFFERED_RECORDS, 0),
-     "dtls1_process_buffered_records"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_DTLS1_PROCESS_RECORD, 0),
-     "dtls1_process_record"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_DTLS1_READ_BYTES, 0), "dtls1_read_bytes"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_DTLS1_READ_FAILED, 0), "dtls1_read_failed"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_DTLS1_RETRANSMIT_MESSAGE, 0),
-     "dtls1_retransmit_message"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_DTLS1_WRITE_APP_DATA_BYTES, 0),
-     "dtls1_write_app_data_bytes"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_DTLS1_WRITE_BYTES, 0), "dtls1_write_bytes"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_DTLSV1_LISTEN, 0), "DTLSv1_listen"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_DTLS_CONSTRUCT_CHANGE_CIPHER_SPEC, 0),
-     "dtls_construct_change_cipher_spec"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST, 0),
-     "dtls_construct_hello_verify_request"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_DTLS_GET_REASSEMBLED_MESSAGE, 0),
-     "dtls_get_reassembled_message"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_DTLS_PROCESS_HELLO_VERIFY, 0),
-     "dtls_process_hello_verify"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_DTLS_RECORD_LAYER_NEW, 0),
-     "DTLS_RECORD_LAYER_new"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_DTLS_WAIT_FOR_DRY, 0), "dtls_wait_for_dry"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_EARLY_DATA_COUNT_OK, 0),
-     "early_data_count_ok"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_FINAL_EARLY_DATA, 0), "final_early_data"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_FINAL_EC_PT_FORMATS, 0),
-     "final_ec_pt_formats"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_FINAL_EMS, 0), "final_ems"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_FINAL_KEY_SHARE, 0), "final_key_share"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_FINAL_MAXFRAGMENTLEN, 0),
-     "final_maxfragmentlen"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_FINAL_RENEGOTIATE, 0), "final_renegotiate"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_FINAL_SERVER_NAME, 0), "final_server_name"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_FINAL_SIG_ALGS, 0), "final_sig_algs"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_GET_CERT_VERIFY_TBS_DATA, 0),
-     "get_cert_verify_tbs_data"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_NSS_KEYLOG_INT, 0), "nss_keylog_int"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_OPENSSL_INIT_SSL, 0), "OPENSSL_init_ssl"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_OSSL_STATEM_CLIENT13_READ_TRANSITION, 0), ""},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_OSSL_STATEM_CLIENT13_WRITE_TRANSITION, 0),
-     "ossl_statem_client13_write_transition"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_OSSL_STATEM_CLIENT_CONSTRUCT_MESSAGE, 0), ""},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_OSSL_STATEM_CLIENT_POST_PROCESS_MESSAGE, 0),
-     "ossl_statem_client_post_process_message"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_OSSL_STATEM_CLIENT_PROCESS_MESSAGE, 0),
-     "ossl_statem_client_process_message"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_OSSL_STATEM_CLIENT_READ_TRANSITION, 0),
-     "ossl_statem_client_read_transition"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_OSSL_STATEM_CLIENT_WRITE_TRANSITION, 0),
-     "ossl_statem_client_write_transition"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_OSSL_STATEM_SERVER13_READ_TRANSITION, 0), ""},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_OSSL_STATEM_SERVER13_WRITE_TRANSITION, 0),
-     "ossl_statem_server13_write_transition"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_OSSL_STATEM_SERVER_CONSTRUCT_MESSAGE, 0), ""},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_OSSL_STATEM_SERVER_POST_PROCESS_MESSAGE, 0),
-     "ossl_statem_server_post_process_message"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_OSSL_STATEM_SERVER_POST_WORK, 0),
-     "ossl_statem_server_post_work"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_OSSL_STATEM_SERVER_PROCESS_MESSAGE, 0),
-     "ossl_statem_server_process_message"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_OSSL_STATEM_SERVER_READ_TRANSITION, 0),
-     "ossl_statem_server_read_transition"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_OSSL_STATEM_SERVER_WRITE_TRANSITION, 0),
-     "ossl_statem_server_write_transition"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_PARSE_CA_NAMES, 0), "parse_ca_names"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_PITEM_NEW, 0), "pitem_new"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_PQUEUE_NEW, 0), "pqueue_new"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_PROCESS_KEY_SHARE_EXT, 0), ""},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_READ_STATE_MACHINE, 0), "read_state_machine"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SET_CLIENT_CIPHERSUITE, 0),
-     "set_client_ciphersuite"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SRP_GENERATE_CLIENT_MASTER_SECRET, 0),
-     "srp_generate_client_master_secret"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SRP_GENERATE_SERVER_MASTER_SECRET, 0),
-     "srp_generate_server_master_secret"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SRP_VERIFY_SERVER_PARAM, 0),
-     "srp_verify_server_param"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL3_CHANGE_CIPHER_STATE, 0),
-     "ssl3_change_cipher_state"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, 0),
-     "ssl3_check_cert_and_algorithm"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL3_CTRL, 0), "ssl3_ctrl"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL3_CTX_CTRL, 0), "ssl3_ctx_ctrl"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL3_DIGEST_CACHED_RECORDS, 0),
-     "ssl3_digest_cached_records"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC, 0),
-     "ssl3_do_change_cipher_spec"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL3_ENC, 0), "ssl3_enc"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL3_FINAL_FINISH_MAC, 0),
-     "ssl3_final_finish_mac"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL3_FINISH_MAC, 0), "ssl3_finish_mac"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL3_GENERATE_KEY_BLOCK, 0),
-     "ssl3_generate_key_block"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL3_GENERATE_MASTER_SECRET, 0),
-     "ssl3_generate_master_secret"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL3_GET_RECORD, 0), "ssl3_get_record"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL3_INIT_FINISHED_MAC, 0),
-     "ssl3_init_finished_mac"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL3_OUTPUT_CERT_CHAIN, 0),
-     "ssl3_output_cert_chain"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL3_READ_BYTES, 0), "ssl3_read_bytes"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL3_READ_N, 0), "ssl3_read_n"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL3_SETUP_KEY_BLOCK, 0),
-     "ssl3_setup_key_block"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL3_SETUP_READ_BUFFER, 0),
-     "ssl3_setup_read_buffer"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL3_SETUP_WRITE_BUFFER, 0),
-     "ssl3_setup_write_buffer"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL3_WRITE_BYTES, 0), "ssl3_write_bytes"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL3_WRITE_PENDING, 0), "ssl3_write_pending"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_ADD_CERT_CHAIN, 0), "ssl_add_cert_chain"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_ADD_CERT_TO_BUF, 0), ""},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_ADD_CERT_TO_WPACKET, 0),
-     "ssl_add_cert_to_wpacket"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_ADD_CLIENTHELLO_RENEGOTIATE_EXT, 0), ""},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, 0), ""},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_ADD_CLIENTHELLO_USE_SRTP_EXT, 0), ""},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_ADD_DIR_CERT_SUBJECTS_TO_STACK, 0),
-     "SSL_add_dir_cert_subjects_to_stack"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_ADD_FILE_CERT_SUBJECTS_TO_STACK, 0),
-     "SSL_add_file_cert_subjects_to_stack"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_ADD_SERVERHELLO_RENEGOTIATE_EXT, 0), ""},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, 0), ""},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_ADD_SERVERHELLO_USE_SRTP_EXT, 0), ""},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_BAD_METHOD, 0), "ssl_bad_method"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_BUILD_CERT_CHAIN, 0),
-     "ssl_build_cert_chain"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_BYTES_TO_CIPHER_LIST, 0),
-     "SSL_bytes_to_cipher_list"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_CACHE_CIPHERLIST, 0),
-     "ssl_cache_cipherlist"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_CERT_ADD0_CHAIN_CERT, 0),
-     "ssl_cert_add0_chain_cert"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_CERT_DUP, 0), "ssl_cert_dup"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_CERT_NEW, 0), "ssl_cert_new"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_CERT_SET0_CHAIN, 0),
-     "ssl_cert_set0_chain"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_CHECK_PRIVATE_KEY, 0),
-     "SSL_check_private_key"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT, 0), ""},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_CHECK_SRP_EXT_CLIENTHELLO, 0),
-     "ssl_check_srp_ext_ClientHello"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, 0),
-     "ssl_check_srvr_ecc_cert_and_alg"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_CHOOSE_CLIENT_VERSION, 0),
-     "ssl_choose_client_version"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_CIPHER_DESCRIPTION, 0),
-     "SSL_CIPHER_description"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_CIPHER_LIST_TO_BYTES, 0),
-     "ssl_cipher_list_to_bytes"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_CIPHER_PROCESS_RULESTR, 0),
-     "ssl_cipher_process_rulestr"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_CIPHER_STRENGTH_SORT, 0),
-     "ssl_cipher_strength_sort"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_CLEAR, 0), "SSL_clear"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_CLIENT_HELLO_GET1_EXTENSIONS_PRESENT, 0),
-     "SSL_client_hello_get1_extensions_present"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD, 0),
-     "SSL_COMP_add_compression_method"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_CONF_CMD, 0), "SSL_CONF_cmd"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_CREATE_CIPHER_LIST, 0),
-     "ssl_create_cipher_list"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_CTRL, 0), "SSL_ctrl"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, 0),
-     "SSL_CTX_check_private_key"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_CTX_ENABLE_CT, 0), "SSL_CTX_enable_ct"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_CTX_MAKE_PROFILES, 0),
-     "ssl_ctx_make_profiles"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_CTX_NEW, 0), "SSL_CTX_new"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_CTX_SET_ALPN_PROTOS, 0),
-     "SSL_CTX_set_alpn_protos"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_CTX_SET_CIPHER_LIST, 0),
-     "SSL_CTX_set_cipher_list"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE, 0),
-     "SSL_CTX_set_client_cert_engine"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK, 0),
-     "SSL_CTX_set_ct_validation_callback"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT, 0),
-     "SSL_CTX_set_session_id_context"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_CTX_SET_SSL_VERSION, 0),
-     "SSL_CTX_set_ssl_version"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_CTX_SET_TLSEXT_MAX_FRAGMENT_LENGTH, 0),
-     "SSL_CTX_set_tlsext_max_fragment_length"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_CTX_USE_CERTIFICATE, 0),
-     "SSL_CTX_use_certificate"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_CTX_USE_CERTIFICATE_ASN1, 0),
-     "SSL_CTX_use_certificate_ASN1"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_CTX_USE_CERTIFICATE_FILE, 0),
-     "SSL_CTX_use_certificate_file"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_CTX_USE_PRIVATEKEY, 0),
-     "SSL_CTX_use_PrivateKey"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_CTX_USE_PRIVATEKEY_ASN1, 0),
-     "SSL_CTX_use_PrivateKey_ASN1"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_CTX_USE_PRIVATEKEY_FILE, 0),
-     "SSL_CTX_use_PrivateKey_file"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, 0),
-     "SSL_CTX_use_psk_identity_hint"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_CTX_USE_RSAPRIVATEKEY, 0),
-     "SSL_CTX_use_RSAPrivateKey"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_ASN1, 0),
-     "SSL_CTX_use_RSAPrivateKey_ASN1"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_FILE, 0),
-     "SSL_CTX_use_RSAPrivateKey_file"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_CTX_USE_SERVERINFO, 0),
-     "SSL_CTX_use_serverinfo"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_CTX_USE_SERVERINFO_EX, 0),
-     "SSL_CTX_use_serverinfo_ex"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_CTX_USE_SERVERINFO_FILE, 0),
-     "SSL_CTX_use_serverinfo_file"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_DANE_DUP, 0), "ssl_dane_dup"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_DANE_ENABLE, 0), "SSL_dane_enable"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_DERIVE, 0), "ssl_derive"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_DO_CONFIG, 0), "ssl_do_config"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_DO_HANDSHAKE, 0), "SSL_do_handshake"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_DUP_CA_LIST, 0), "SSL_dup_CA_list"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_ENABLE_CT, 0), "SSL_enable_ct"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_GENERATE_PKEY_GROUP, 0),
-     "ssl_generate_pkey_group"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_GENERATE_SESSION_ID, 0),
-     "ssl_generate_session_id"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_GET_NEW_SESSION, 0),
-     "ssl_get_new_session"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_GET_PREV_SESSION, 0),
-     "ssl_get_prev_session"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_GET_SERVER_CERT_INDEX, 0), ""},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_GET_SIGN_PKEY, 0), ""},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_HANDSHAKE_HASH, 0), "ssl_handshake_hash"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_INIT_WBIO_BUFFER, 0),
-     "ssl_init_wbio_buffer"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_KEY_UPDATE, 0), "SSL_key_update"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_LOAD_CLIENT_CA_FILE, 0),
-     "SSL_load_client_CA_file"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_LOG_MASTER_SECRET, 0), ""},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_LOG_RSA_CLIENT_KEY_EXCHANGE, 0),
-     "ssl_log_rsa_client_key_exchange"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_MODULE_INIT, 0), "ssl_module_init"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_NEW, 0), "SSL_new"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_NEXT_PROTO_VALIDATE, 0),
-     "ssl_next_proto_validate"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_PARSE_CLIENTHELLO_RENEGOTIATE_EXT, 0), ""},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT, 0), ""},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_PARSE_CLIENTHELLO_USE_SRTP_EXT, 0), ""},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_PARSE_SERVERHELLO_RENEGOTIATE_EXT, 0), ""},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT, 0), ""},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_PARSE_SERVERHELLO_USE_SRTP_EXT, 0), ""},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_PEEK, 0), "SSL_peek"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_PEEK_EX, 0), "SSL_peek_ex"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_PEEK_INTERNAL, 0), "ssl_peek_internal"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_READ, 0), "SSL_read"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_READ_EARLY_DATA, 0),
-     "SSL_read_early_data"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_READ_EX, 0), "SSL_read_ex"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_READ_INTERNAL, 0), "ssl_read_internal"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_RENEGOTIATE, 0), "SSL_renegotiate"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_RENEGOTIATE_ABBREVIATED, 0),
-     "SSL_renegotiate_abbreviated"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT, 0), ""},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_SCAN_SERVERHELLO_TLSEXT, 0), ""},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_SENDFILE, 0), "SSL_sendfile"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_SESSION_DUP, 0), "ssl_session_dup"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_SESSION_NEW, 0), "SSL_SESSION_new"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_SESSION_PRINT_FP, 0),
-     "SSL_SESSION_print_fp"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_SESSION_SET1_ID, 0),
-     "SSL_SESSION_set1_id"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_SESSION_SET1_ID_CONTEXT, 0),
-     "SSL_SESSION_set1_id_context"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_SET_ALPN_PROTOS, 0),
-     "SSL_set_alpn_protos"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_SET_CERT, 0), "ssl_set_cert"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_SET_CERT_AND_KEY, 0),
-     "ssl_set_cert_and_key"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_SET_CIPHER_LIST, 0),
-     "SSL_set_cipher_list"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_SET_CT_VALIDATION_CALLBACK, 0),
-     "SSL_set_ct_validation_callback"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_SET_FD, 0), "SSL_set_fd"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_SET_PKEY, 0), "ssl_set_pkey"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_SET_RFD, 0), "SSL_set_rfd"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_SET_SESSION, 0), "SSL_set_session"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_SET_SESSION_ID_CONTEXT, 0),
-     "SSL_set_session_id_context"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_SET_SESSION_TICKET_EXT, 0),
-     "SSL_set_session_ticket_ext"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_SET_TLSEXT_MAX_FRAGMENT_LENGTH, 0),
-     "SSL_set_tlsext_max_fragment_length"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_SET_WFD, 0), "SSL_set_wfd"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_SHUTDOWN, 0), "SSL_shutdown"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_SRP_CTX_INIT, 0), "SSL_SRP_CTX_init"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_START_ASYNC_JOB, 0),
-     "ssl_start_async_job"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_UNDEFINED_FUNCTION, 0),
-     "ssl_undefined_function"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_UNDEFINED_VOID_FUNCTION, 0),
-     "ssl_undefined_void_function"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_USE_CERTIFICATE, 0),
-     "SSL_use_certificate"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_USE_CERTIFICATE_ASN1, 0),
-     "SSL_use_certificate_ASN1"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_USE_CERTIFICATE_FILE, 0),
-     "SSL_use_certificate_file"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_USE_PRIVATEKEY, 0), "SSL_use_PrivateKey"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_USE_PRIVATEKEY_ASN1, 0),
-     "SSL_use_PrivateKey_ASN1"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_USE_PRIVATEKEY_FILE, 0),
-     "SSL_use_PrivateKey_file"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_USE_PSK_IDENTITY_HINT, 0),
-     "SSL_use_psk_identity_hint"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_USE_RSAPRIVATEKEY, 0),
-     "SSL_use_RSAPrivateKey"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_USE_RSAPRIVATEKEY_ASN1, 0),
-     "SSL_use_RSAPrivateKey_ASN1"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_USE_RSAPRIVATEKEY_FILE, 0),
-     "SSL_use_RSAPrivateKey_file"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_VALIDATE_CT, 0), "ssl_validate_ct"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_VERIFY_CERT_CHAIN, 0),
-     "ssl_verify_cert_chain"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, 0),
-     "SSL_verify_client_post_handshake"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_WRITE, 0), "SSL_write"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_WRITE_EARLY_DATA, 0),
-     "SSL_write_early_data"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_WRITE_EARLY_FINISH, 0), ""},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_WRITE_EX, 0), "SSL_write_ex"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_WRITE_INTERNAL, 0), "ssl_write_internal"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_STATE_MACHINE, 0), "state_machine"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS12_CHECK_PEER_SIGALG, 0),
-     "tls12_check_peer_sigalg"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS12_COPY_SIGALGS, 0), "tls12_copy_sigalgs"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS13_CHANGE_CIPHER_STATE, 0),
-     "tls13_change_cipher_state"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS13_ENC, 0), "tls13_enc"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS13_FINAL_FINISH_MAC, 0),
-     "tls13_final_finish_mac"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS13_GENERATE_SECRET, 0),
-     "tls13_generate_secret"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS13_HKDF_EXPAND, 0), "tls13_hkdf_expand"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS13_RESTORE_HANDSHAKE_DIGEST_FOR_PHA, 0),
-     "tls13_restore_handshake_digest_for_pha"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS13_SAVE_HANDSHAKE_DIGEST_FOR_PHA, 0),
-     "tls13_save_handshake_digest_for_pha"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS13_SETUP_KEY_BLOCK, 0),
-     "tls13_setup_key_block"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS1_CHANGE_CIPHER_STATE, 0),
-     "tls1_change_cipher_state"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS1_CHECK_DUPLICATE_EXTENSIONS, 0), ""},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS1_ENC, 0), "tls1_enc"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS1_EXPORT_KEYING_MATERIAL, 0),
-     "tls1_export_keying_material"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS1_GET_CURVELIST, 0), "tls1_get_curvelist"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS1_PRF, 0), "tls1_PRF"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS1_SAVE_U16, 0), "tls1_save_u16"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS1_SETUP_KEY_BLOCK, 0),
-     "tls1_setup_key_block"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS1_SET_GROUPS, 0), "tls1_set_groups"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS1_SET_RAW_SIGALGS, 0),
-     "tls1_set_raw_sigalgs"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS1_SET_SERVER_SIGALGS, 0),
-     "tls1_set_server_sigalgs"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS1_SET_SHARED_SIGALGS, 0),
-     "tls1_set_shared_sigalgs"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS1_SET_SIGALGS, 0), "tls1_set_sigalgs"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CHOOSE_SIGALG, 0), "tls_choose_sigalg"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, 0),
-     "tls_client_key_exchange_post_work"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_COLLECT_EXTENSIONS, 0),
-     "tls_collect_extensions"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_CERTIFICATE_AUTHORITIES, 0),
-     "tls_construct_certificate_authorities"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST, 0),
-     "tls_construct_certificate_request"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_CERT_STATUS, 0), ""},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_CERT_STATUS_BODY, 0),
-     "tls_construct_cert_status_body"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_CERT_VERIFY, 0),
-     "tls_construct_cert_verify"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_CHANGE_CIPHER_SPEC, 0),
-     "tls_construct_change_cipher_spec"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_CKE_DHE, 0),
-     "tls_construct_cke_dhe"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_CKE_ECDHE, 0),
-     "tls_construct_cke_ecdhe"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_CKE_GOST, 0),
-     "tls_construct_cke_gost"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, 0),
-     "tls_construct_cke_psk_preamble"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_CKE_RSA, 0),
-     "tls_construct_cke_rsa"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_CKE_SRP, 0),
-     "tls_construct_cke_srp"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, 0),
-     "tls_construct_client_certificate"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, 0),
-     "tls_construct_client_hello"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, 0),
-     "tls_construct_client_key_exchange"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, 0), ""},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_CTOS_ALPN, 0),
-     "tls_construct_ctos_alpn"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_CTOS_CERTIFICATE, 0), ""},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_CTOS_COOKIE, 0),
-     "tls_construct_ctos_cookie"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA, 0),
-     "tls_construct_ctos_early_data"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_CTOS_EC_PT_FORMATS, 0),
-     "tls_construct_ctos_ec_pt_formats"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_CTOS_EMS, 0),
-     "tls_construct_ctos_ems"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_CTOS_ETM, 0),
-     "tls_construct_ctos_etm"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_CTOS_HELLO, 0), ""},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_CTOS_KEY_EXCHANGE, 0), ""},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE, 0),
-     "tls_construct_ctos_key_share"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_CTOS_MAXFRAGMENTLEN, 0),
-     "tls_construct_ctos_maxfragmentlen"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_CTOS_NPN, 0),
-     "tls_construct_ctos_npn"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_CTOS_PADDING, 0),
-     "tls_construct_ctos_padding"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_CTOS_POST_HANDSHAKE_AUTH, 0),
-     "tls_construct_ctos_post_handshake_auth"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_CTOS_PSK, 0),
-     "tls_construct_ctos_psk"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_CTOS_PSK_KEX_MODES, 0),
-     "tls_construct_ctos_psk_kex_modes"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_CTOS_RENEGOTIATE, 0),
-     "tls_construct_ctos_renegotiate"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_CTOS_SCT, 0),
-     "tls_construct_ctos_sct"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_CTOS_SERVER_NAME, 0),
-     "tls_construct_ctos_server_name"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_CTOS_SESSION_TICKET, 0),
-     "tls_construct_ctos_session_ticket"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_CTOS_SIG_ALGS, 0),
-     "tls_construct_ctos_sig_algs"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_CTOS_SRP, 0),
-     "tls_construct_ctos_srp"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST, 0),
-     "tls_construct_ctos_status_request"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS, 0),
-     "tls_construct_ctos_supported_groups"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS, 0),
-     "tls_construct_ctos_supported_versions"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_CTOS_USE_SRTP, 0),
-     "tls_construct_ctos_use_srtp"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_CTOS_VERIFY, 0), ""},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_ENCRYPTED_EXTENSIONS, 0),
-     "tls_construct_encrypted_extensions"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_END_OF_EARLY_DATA, 0),
-     "tls_construct_end_of_early_data"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_EXTENSIONS, 0),
-     "tls_construct_extensions"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_FINISHED, 0),
-     "tls_construct_finished"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_HELLO_REQUEST, 0), ""},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_HELLO_RETRY_REQUEST, 0),
-     "tls_construct_hello_retry_request"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_KEY_UPDATE, 0),
-     "tls_construct_key_update"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, 0),
-     "tls_construct_new_session_ticket"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_NEXT_PROTO, 0),
-     "tls_construct_next_proto"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE, 0),
-     "tls_construct_server_certificate"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_SERVER_HELLO, 0),
-     "tls_construct_server_hello"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, 0),
-     "tls_construct_server_key_exchange"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_STOC_ALPN, 0),
-     "tls_construct_stoc_alpn"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_STOC_CERTIFICATE, 0), ""},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_STOC_COOKIE, 0),
-     "tls_construct_stoc_cookie"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_STOC_CRYPTOPRO_BUG, 0),
-     "tls_construct_stoc_cryptopro_bug"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_STOC_DONE, 0), ""},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_STOC_EARLY_DATA, 0),
-     "tls_construct_stoc_early_data"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_STOC_EARLY_DATA_INFO, 0), ""},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_STOC_EC_PT_FORMATS, 0),
-     "tls_construct_stoc_ec_pt_formats"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_STOC_EMS, 0),
-     "tls_construct_stoc_ems"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_STOC_ETM, 0),
-     "tls_construct_stoc_etm"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_STOC_HELLO, 0), ""},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_STOC_KEY_EXCHANGE, 0), ""},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_STOC_KEY_SHARE, 0),
-     "tls_construct_stoc_key_share"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_STOC_MAXFRAGMENTLEN, 0),
-     "tls_construct_stoc_maxfragmentlen"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_STOC_NEXT_PROTO_NEG, 0),
-     "tls_construct_stoc_next_proto_neg"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_STOC_PSK, 0),
-     "tls_construct_stoc_psk"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_STOC_RENEGOTIATE, 0),
-     "tls_construct_stoc_renegotiate"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_STOC_SERVER_NAME, 0),
-     "tls_construct_stoc_server_name"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_STOC_SESSION_TICKET, 0),
-     "tls_construct_stoc_session_ticket"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_STOC_STATUS_REQUEST, 0),
-     "tls_construct_stoc_status_request"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_STOC_SUPPORTED_GROUPS, 0),
-     "tls_construct_stoc_supported_groups"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_STOC_SUPPORTED_VERSIONS, 0),
-     "tls_construct_stoc_supported_versions"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_STOC_USE_SRTP, 0),
-     "tls_construct_stoc_use_srtp"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, 0),
-     "tls_early_post_process_client_hello"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_FINISH_HANDSHAKE, 0),
-     "tls_finish_handshake"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_GET_MESSAGE_BODY, 0),
-     "tls_get_message_body"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_GET_MESSAGE_HEADER, 0),
-     "tls_get_message_header"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_HANDLE_ALPN, 0), "tls_handle_alpn"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_HANDLE_STATUS_REQUEST, 0),
-     "tls_handle_status_request"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_PARSE_CERTIFICATE_AUTHORITIES, 0),
-     "tls_parse_certificate_authorities"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_PARSE_CLIENTHELLO_TLSEXT, 0), ""},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_PARSE_CTOS_ALPN, 0),
-     "tls_parse_ctos_alpn"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_PARSE_CTOS_COOKIE, 0),
-     "tls_parse_ctos_cookie"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_PARSE_CTOS_EARLY_DATA, 0),
-     "tls_parse_ctos_early_data"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_PARSE_CTOS_EC_PT_FORMATS, 0),
-     "tls_parse_ctos_ec_pt_formats"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_PARSE_CTOS_EMS, 0), "tls_parse_ctos_ems"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_PARSE_CTOS_KEY_SHARE, 0),
-     "tls_parse_ctos_key_share"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_PARSE_CTOS_MAXFRAGMENTLEN, 0),
-     "tls_parse_ctos_maxfragmentlen"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_PARSE_CTOS_POST_HANDSHAKE_AUTH, 0),
-     "tls_parse_ctos_post_handshake_auth"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_PARSE_CTOS_PSK, 0), "tls_parse_ctos_psk"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_PARSE_CTOS_PSK_KEX_MODES, 0),
-     "tls_parse_ctos_psk_kex_modes"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_PARSE_CTOS_RENEGOTIATE, 0),
-     "tls_parse_ctos_renegotiate"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_PARSE_CTOS_SERVER_NAME, 0),
-     "tls_parse_ctos_server_name"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_PARSE_CTOS_SESSION_TICKET, 0),
-     "tls_parse_ctos_session_ticket"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_PARSE_CTOS_SIG_ALGS, 0),
-     "tls_parse_ctos_sig_algs"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_PARSE_CTOS_SIG_ALGS_CERT, 0),
-     "tls_parse_ctos_sig_algs_cert"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_PARSE_CTOS_SRP, 0), "tls_parse_ctos_srp"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_PARSE_CTOS_STATUS_REQUEST, 0),
-     "tls_parse_ctos_status_request"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_PARSE_CTOS_SUPPORTED_GROUPS, 0),
-     "tls_parse_ctos_supported_groups"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_PARSE_CTOS_USE_SRTP, 0),
-     "tls_parse_ctos_use_srtp"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_PARSE_STOC_ALPN, 0),
-     "tls_parse_stoc_alpn"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_PARSE_STOC_COOKIE, 0),
-     "tls_parse_stoc_cookie"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_PARSE_STOC_EARLY_DATA, 0),
-     "tls_parse_stoc_early_data"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_PARSE_STOC_EARLY_DATA_INFO, 0), ""},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_PARSE_STOC_EC_PT_FORMATS, 0),
-     "tls_parse_stoc_ec_pt_formats"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_PARSE_STOC_KEY_SHARE, 0),
-     "tls_parse_stoc_key_share"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_PARSE_STOC_MAXFRAGMENTLEN, 0),
-     "tls_parse_stoc_maxfragmentlen"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_PARSE_STOC_NPN, 0), "tls_parse_stoc_npn"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_PARSE_STOC_PSK, 0), "tls_parse_stoc_psk"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_PARSE_STOC_RENEGOTIATE, 0),
-     "tls_parse_stoc_renegotiate"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_PARSE_STOC_SCT, 0), "tls_parse_stoc_sct"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_PARSE_STOC_SERVER_NAME, 0),
-     "tls_parse_stoc_server_name"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_PARSE_STOC_SESSION_TICKET, 0),
-     "tls_parse_stoc_session_ticket"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_PARSE_STOC_STATUS_REQUEST, 0),
-     "tls_parse_stoc_status_request"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_PARSE_STOC_SUPPORTED_VERSIONS, 0),
-     "tls_parse_stoc_supported_versions"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_PARSE_STOC_USE_SRTP, 0),
-     "tls_parse_stoc_use_srtp"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_POST_PROCESS_CLIENT_HELLO, 0),
-     "tls_post_process_client_hello"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_POST_PROCESS_CLIENT_KEY_EXCHANGE, 0),
-     "tls_post_process_client_key_exchange"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE, 0),
-     "tls_prepare_client_certificate"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_PROCESS_AS_HELLO_RETRY_REQUEST, 0),
-     "tls_process_as_hello_retry_request"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, 0),
-     "tls_process_certificate_request"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_PROCESS_CERT_STATUS, 0), ""},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_PROCESS_CERT_STATUS_BODY, 0),
-     "tls_process_cert_status_body"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_PROCESS_CERT_VERIFY, 0),
-     "tls_process_cert_verify"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC, 0),
-     "tls_process_change_cipher_spec"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_PROCESS_CKE_DHE, 0),
-     "tls_process_cke_dhe"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_PROCESS_CKE_ECDHE, 0),
-     "tls_process_cke_ecdhe"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_PROCESS_CKE_GOST, 0),
-     "tls_process_cke_gost"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, 0),
-     "tls_process_cke_psk_preamble"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_PROCESS_CKE_RSA, 0),
-     "tls_process_cke_rsa"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_PROCESS_CKE_SRP, 0),
-     "tls_process_cke_srp"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, 0),
-     "tls_process_client_certificate"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_PROCESS_CLIENT_HELLO, 0),
-     "tls_process_client_hello"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE, 0),
-     "tls_process_client_key_exchange"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_PROCESS_ENCRYPTED_EXTENSIONS, 0),
-     "tls_process_encrypted_extensions"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_PROCESS_END_OF_EARLY_DATA, 0),
-     "tls_process_end_of_early_data"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_PROCESS_FINISHED, 0),
-     "tls_process_finished"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_PROCESS_HELLO_REQ, 0),
-     "tls_process_hello_req"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST, 0),
-     "tls_process_hello_retry_request"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT, 0),
-     "tls_process_initial_server_flight"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_PROCESS_KEY_EXCHANGE, 0),
-     "tls_process_key_exchange"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_PROCESS_KEY_UPDATE, 0),
-     "tls_process_key_update"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, 0),
-     "tls_process_new_session_ticket"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_PROCESS_NEXT_PROTO, 0),
-     "tls_process_next_proto"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, 0),
-     "tls_process_server_certificate"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_PROCESS_SERVER_DONE, 0),
-     "tls_process_server_done"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_PROCESS_SERVER_HELLO, 0),
-     "tls_process_server_hello"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_PROCESS_SKE_DHE, 0),
-     "tls_process_ske_dhe"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_PROCESS_SKE_ECDHE, 0),
-     "tls_process_ske_ecdhe"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, 0),
-     "tls_process_ske_psk_preamble"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_PROCESS_SKE_SRP, 0),
-     "tls_process_ske_srp"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_PSK_DO_BINDER, 0), "tls_psk_do_binder"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_SCAN_CLIENTHELLO_TLSEXT, 0), ""},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_SETUP_HANDSHAKE, 0),
-     "tls_setup_handshake"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_USE_CERTIFICATE_CHAIN_FILE, 0),
-     "use_certificate_chain_file"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_WPACKET_INTERN_INIT_LEN, 0),
-     "wpacket_intern_init_len"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_WPACKET_START_SUB_PACKET_LEN__, 0),
-     "WPACKET_start_sub_packet_len__"},
-    {ERR_PACK(ERR_LIB_SSL, SSL_F_WRITE_STATE_MACHINE, 0),
-     "write_state_machine"},
-    {0, NULL}
-};
-
 static const ERR_STRING_DATA SSL_str_reasons[] = {
     {ERR_PACK(ERR_LIB_SSL, 0, SSL_R_APPLICATION_DATA_AFTER_CLOSE_NOTIFY),
     "application data after close notify"},
@@ -1264,10 +552,8 @@ static const ERR_STRING_DATA SSL_str_reasons[] = {
 int ERR_load_SSL_strings(void)
 {
 #ifndef OPENSSL_NO_ERR
-    if (ERR_func_error_string(SSL_str_functs[0].error) == NULL) {
-        ERR_load_strings_const(SSL_str_functs);
+    if (ERR_func_error_string(SSL_str_reasons[0].error) == NULL)
         ERR_load_strings_const(SSL_str_reasons);
-    }
 #endif
     return 1;
 }
diff --git a/ssl/statem/statem.h b/ssl/statem/statem.h
index e26a5be..a9309c9 100644
--- a/ssl/statem/statem.h
+++ b/ssl/statem/statem.h
@@ -136,10 +136,10 @@ void ossl_statem_fatal(SSL *s, int al, int func, int reason, const char *file,
                        int line);
 # define SSL_AD_NO_ALERT    -1
 # ifndef OPENSSL_NO_ERR
-#  define SSLfatal(s, al, f, r)  ossl_statem_fatal((s), (al), (f), (r), \
+#  define SSLfatal(s, al, f, r)  ossl_statem_fatal((s), (al), (0), (r), \
                                                    OPENSSL_FILE, OPENSSL_LINE)
 # else
-#  define SSLfatal(s, al, f, r)  ossl_statem_fatal((s), (al), (f), (r), NULL, 0)
+#  define SSLfatal(s, al, f, r)  ossl_statem_fatal((s), (al), (0), (r), NULL, 0)
 # endif
 
 int ossl_statem_in_error(const SSL *s);
diff --git a/test/evp_test.c b/test/evp_test.c
index f76929d..7e28203 100644
--- a/test/evp_test.c
+++ b/test/evp_test.c
@@ -36,7 +36,6 @@ typedef struct evp_test_st {
     const EVP_TEST_METHOD *meth;  /* method for this test */
     const char *err, *aux_err;    /* Error string for test */
     char *expected_err;           /* Expected error value of test */
-    char *func;                   /* Expected error function string */
     char *reason;                 /* Expected error reason string */
     void *data;                   /* test specific data */
 } EVP_TEST;
@@ -2735,8 +2734,6 @@ static void clear_test(EVP_TEST *t)
     }
     OPENSSL_free(t->expected_err);
     t->expected_err = NULL;
-    OPENSSL_free(t->func);
-    t->func = NULL;
     OPENSSL_free(t->reason);
     t->reason = NULL;
 
@@ -2779,10 +2776,10 @@ static int check_test_error(EVP_TEST *t)
         return 0;
     }
 
-    if (t->func == NULL && t->reason == NULL)
+    if (t->reason == NULL)
         return 1;
 
-    if (t->func == NULL || t->reason == NULL) {
+    if (t->reason == NULL) {
         TEST_info("%s:%d: Test is missing function or reason code",
                   t->s.test_file, t->s.start);
         return 0;
@@ -2790,25 +2787,25 @@ static int check_test_error(EVP_TEST *t)
 
     err = ERR_peek_error();
     if (err == 0) {
-        TEST_info("%s:%d: Expected error \"%s:%s\" not set",
-                  t->s.test_file, t->s.start, t->func, t->reason);
+        TEST_info("%s:%d: Expected error \"%s\" not set",
+                  t->s.test_file, t->s.start, t->reason);
         return 0;
     }
 
     func = ERR_func_error_string(err);
     reason = ERR_reason_error_string(err);
     if (func == NULL && reason == NULL) {
-        TEST_info("%s:%d: Expected error \"%s:%s\", no strings available."
+        TEST_info("%s:%d: Expected error \"%s\", no strings available."
                   " Assuming ok.",
-                  t->s.test_file, t->s.start, t->func, t->reason);
+                  t->s.test_file, t->s.start, t->reason);
         return 1;
     }
 
-    if (strcmp(func, t->func) == 0 && strcmp(reason, t->reason) == 0)
+    if (strcmp(reason, t->reason) == 0)
         return 1;
 
-    TEST_info("%s:%d: Expected error \"%s:%s\", got \"%s:%s\"",
-              t->s.test_file, t->s.start, t->func, t->reason, func, reason);
+    TEST_info("%s:%d: Expected error \"%s\", got \"%s\"",
+              t->s.test_file, t->s.start, t->reason, reason);
 
     return 0;
 }
@@ -3039,11 +3036,7 @@ top:
             }
             t->expected_err = take_value(pp);
         } else if (strcmp(pp->key, "Function") == 0) {
-            if (t->func != NULL) {
-                TEST_info("Line %d: multiple function lines\n", t->s.curr);
-                return 0;
-            }
-            t->func = take_value(pp);
+            /* Ignore old line. */
         } else if (strcmp(pp->key, "Reason") == 0) {
             if (t->reason != NULL) {
                 TEST_info("Line %d: multiple reason lines", t->s.curr);
diff --git a/test/recipes/30-test_evp_data/evppkey.txt b/test/recipes/30-test_evp_data/evppkey.txt
index 00259b5..d395f15 100644
--- a/test/recipes/30-test_evp_data/evppkey.txt
+++ b/test/recipes/30-test_evp_data/evppkey.txt
@@ -374,13 +374,11 @@ Result = KEYOP_ERROR
 # Illegal RSA key derivation
 Derive = RSA-2048
 Result = KEYOP_INIT_ERROR
-Function = EVP_PKEY_derive_init
 Reason = operation not supported for this keytype
 
 Sign = RSA-2048
 Ctrl = rsa_mgf1_md:sha1
 Result = PKEY_CTRL_INVALID
-Function = pkey_rsa_ctrl
 Reason = invalid mgf1 md
 
 # RSA PSS key tests
@@ -571,19 +569,16 @@ Result = PKEY_CTRL_ERROR
 # Illegal decrypt
 Decrypt = RSA-PSS
 Result = KEYOP_INIT_ERROR
-Function = EVP_PKEY_decrypt_init
 Reason = operation not supported for this keytype
 
 # Invalid key: rejected when we try to init
 Verify = RSA-PSS-BAD
 Result = KEYOP_INIT_ERROR
-Function = rsa_pss_get_param
 Reason = invalid salt length
 
 # Invalid key: rejected when we try to init
 Verify = RSA-PSS-BAD2
 Result = KEYOP_INIT_ERROR
-Function = pkey_pss_init
 Reason = invalid salt length
 
 
@@ -762,12 +757,10 @@ SharedSecret=4A5D9D5BA4CE2DE1728E3BF480350F25E07E21C947D19E3376F09B3C1E161742
 
 Sign=Alice-25519
 Result = KEYOP_INIT_ERROR
-Function = EVP_PKEY_sign_init
 Reason = operation not supported for this keytype
 
 Verify=Alice-25519
 Result = KEYOP_INIT_ERROR
-Function = EVP_PKEY_verify_init
 Reason = operation not supported for this keytype
 
 Title = X448 test vectors (from RFC7748 6.2)
@@ -834,12 +827,10 @@ SharedSecret=07fff4181ac6cc95ec1c16a94a0f74d12da232ce40a77552281d282bb60c0b56fd2
 
 Sign=Alice-448
 Result = KEYOP_INIT_ERROR
-Function = EVP_PKEY_sign_init
 Reason = operation not supported for this keytype
 
 Verify=Alice-448
 Result = KEYOP_INIT_ERROR
-Function = EVP_PKEY_verify_init
 Reason = operation not supported for this keytype
 
 
@@ -17286,7 +17277,6 @@ Derive=ALICE_cf_sect283k1
 PeerKey=BOB_cf_sect283k1_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result = DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 Title = Test keypair mismatches
@@ -17830,7 +17820,6 @@ KeyGen = rsaEncryption
 Ctrl = rsa_keygen_bits:128
 KeyName = tmprsa
 Result = PKEY_CTRL_INVALID
-Function = pkey_rsa_ctrl
 Reason = key size too small
 
 # RSA-PSS with restrictions, should succeed.
diff --git a/test/recipes/30-test_evp_data/evppkey_ecc.txt b/test/recipes/30-test_evp_data/evppkey_ecc.txt
index 8e618c8..b255f77 100644
--- a/test/recipes/30-test_evp_data/evppkey_ecc.txt
+++ b/test/recipes/30-test_evp_data/evppkey_ecc.txt
@@ -623,7 +623,6 @@ Derive=BOB_cf_c2pnb163v1
 PeerKey=MALICE_cf_c2pnb163v1_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 # ECC CDH Alice with Malice peer
@@ -631,7 +630,6 @@ Derive=ALICE_cf_c2pnb163v1
 PeerKey=MALICE_cf_c2pnb163v1_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 Title=c2pnb163v2 curve tests
@@ -695,7 +693,6 @@ Derive=BOB_cf_c2pnb163v2
 PeerKey=MALICE_cf_c2pnb163v2_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 # ECC CDH Alice with Malice peer
@@ -703,7 +700,6 @@ Derive=ALICE_cf_c2pnb163v2
 PeerKey=MALICE_cf_c2pnb163v2_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 Title=c2pnb163v3 curve tests
@@ -767,7 +763,6 @@ Derive=BOB_cf_c2pnb163v3
 PeerKey=MALICE_cf_c2pnb163v3_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 # ECC CDH Alice with Malice peer
@@ -775,7 +770,6 @@ Derive=ALICE_cf_c2pnb163v3
 PeerKey=MALICE_cf_c2pnb163v3_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 Title=c2pnb176v1 curve tests
@@ -839,7 +833,6 @@ Derive=BOB_cf_c2pnb176v1
 PeerKey=MALICE_cf_c2pnb176v1_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 # ECC CDH Alice with Malice peer
@@ -847,7 +840,6 @@ Derive=ALICE_cf_c2pnb176v1
 PeerKey=MALICE_cf_c2pnb176v1_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 Title=c2pnb208w1 curve tests
@@ -913,7 +905,6 @@ Derive=BOB_cf_c2pnb208w1
 PeerKey=MALICE_cf_c2pnb208w1_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 # ECC CDH Alice with Malice peer
@@ -921,7 +912,6 @@ Derive=ALICE_cf_c2pnb208w1
 PeerKey=MALICE_cf_c2pnb208w1_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 Title=c2pnb272w1 curve tests
@@ -987,7 +977,6 @@ Derive=BOB_cf_c2pnb272w1
 PeerKey=MALICE_cf_c2pnb272w1_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 # ECC CDH Alice with Malice peer
@@ -995,7 +984,6 @@ Derive=ALICE_cf_c2pnb272w1
 PeerKey=MALICE_cf_c2pnb272w1_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 Title=c2pnb304w1 curve tests
@@ -1061,7 +1049,6 @@ Derive=BOB_cf_c2pnb304w1
 PeerKey=MALICE_cf_c2pnb304w1_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 # ECC CDH Alice with Malice peer
@@ -1069,7 +1056,6 @@ Derive=ALICE_cf_c2pnb304w1
 PeerKey=MALICE_cf_c2pnb304w1_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 Title=c2pnb368w1 curve tests
@@ -1138,7 +1124,6 @@ Derive=BOB_cf_c2pnb368w1
 PeerKey=MALICE_cf_c2pnb368w1_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 # ECC CDH Alice with Malice peer
@@ -1146,7 +1131,6 @@ Derive=ALICE_cf_c2pnb368w1
 PeerKey=MALICE_cf_c2pnb368w1_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 Title=c2tnb191v1 curve tests
@@ -1212,7 +1196,6 @@ Derive=BOB_cf_c2tnb191v1
 PeerKey=MALICE_cf_c2tnb191v1_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 # ECC CDH Alice with Malice peer
@@ -1220,7 +1203,6 @@ Derive=ALICE_cf_c2tnb191v1
 PeerKey=MALICE_cf_c2tnb191v1_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 Title=c2tnb191v2 curve tests
@@ -1286,7 +1268,6 @@ Derive=BOB_cf_c2tnb191v2
 PeerKey=MALICE_cf_c2tnb191v2_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 # ECC CDH Alice with Malice peer
@@ -1294,7 +1275,6 @@ Derive=ALICE_cf_c2tnb191v2
 PeerKey=MALICE_cf_c2tnb191v2_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 Title=c2tnb191v3 curve tests
@@ -1360,7 +1340,6 @@ Derive=BOB_cf_c2tnb191v3
 PeerKey=MALICE_cf_c2tnb191v3_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 # ECC CDH Alice with Malice peer
@@ -1368,7 +1347,6 @@ Derive=ALICE_cf_c2tnb191v3
 PeerKey=MALICE_cf_c2tnb191v3_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 Title=c2tnb239v1 curve tests
@@ -1434,7 +1412,6 @@ Derive=BOB_cf_c2tnb239v1
 PeerKey=MALICE_cf_c2tnb239v1_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 # ECC CDH Alice with Malice peer
@@ -1442,7 +1419,6 @@ Derive=ALICE_cf_c2tnb239v1
 PeerKey=MALICE_cf_c2tnb239v1_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 Title=c2tnb239v2 curve tests
@@ -1508,7 +1484,6 @@ Derive=BOB_cf_c2tnb239v2
 PeerKey=MALICE_cf_c2tnb239v2_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 # ECC CDH Alice with Malice peer
@@ -1516,7 +1491,6 @@ Derive=ALICE_cf_c2tnb239v2
 PeerKey=MALICE_cf_c2tnb239v2_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 Title=c2tnb239v3 curve tests
@@ -1582,7 +1556,6 @@ Derive=BOB_cf_c2tnb239v3
 PeerKey=MALICE_cf_c2tnb239v3_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 # ECC CDH Alice with Malice peer
@@ -1590,7 +1563,6 @@ Derive=ALICE_cf_c2tnb239v3
 PeerKey=MALICE_cf_c2tnb239v3_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 Title=c2tnb359v1 curve tests
@@ -1659,7 +1631,6 @@ Derive=BOB_cf_c2tnb359v1
 PeerKey=MALICE_cf_c2tnb359v1_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 # ECC CDH Alice with Malice peer
@@ -1667,7 +1638,6 @@ Derive=ALICE_cf_c2tnb359v1
 PeerKey=MALICE_cf_c2tnb359v1_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 Title=c2tnb431r1 curve tests
@@ -1736,7 +1706,6 @@ Derive=BOB_cf_c2tnb431r1
 PeerKey=MALICE_cf_c2tnb431r1_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 # ECC CDH Alice with Malice peer
@@ -1744,7 +1713,6 @@ Derive=ALICE_cf_c2tnb431r1
 PeerKey=MALICE_cf_c2tnb431r1_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 Title=prime192v1 curve tests
@@ -2121,7 +2089,6 @@ Derive=BOB_cf_secp112r2
 PeerKey=MALICE_cf_secp112r2_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 # ECC CDH Alice with Malice peer
@@ -2129,7 +2096,6 @@ Derive=ALICE_cf_secp112r2
 PeerKey=MALICE_cf_secp112r2_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 Title=secp128r1 curve tests
@@ -2226,7 +2192,6 @@ Derive=BOB_cf_secp128r2
 PeerKey=MALICE_cf_secp128r2_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 # ECC CDH Alice with Malice peer
@@ -2234,7 +2199,6 @@ Derive=ALICE_cf_secp128r2
 PeerKey=MALICE_cf_secp128r2_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 Title=secp160k1 curve tests
@@ -2651,7 +2615,6 @@ Derive=BOB_cf_sect113r1
 PeerKey=MALICE_cf_sect113r1_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 # ECC CDH Alice with Malice peer
@@ -2659,7 +2622,6 @@ Derive=ALICE_cf_sect113r1
 PeerKey=MALICE_cf_sect113r1_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 Title=sect113r2 curve tests
@@ -2720,7 +2682,6 @@ Derive=BOB_cf_sect113r2
 PeerKey=MALICE_cf_sect113r2_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 # ECC CDH Alice with Malice peer
@@ -2728,7 +2689,6 @@ Derive=ALICE_cf_sect113r2
 PeerKey=MALICE_cf_sect113r2_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 Title=sect131r1 curve tests
@@ -2792,7 +2752,6 @@ Derive=BOB_cf_sect131r1
 PeerKey=MALICE_cf_sect131r1_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 # ECC CDH Alice with Malice peer
@@ -2800,7 +2759,6 @@ Derive=ALICE_cf_sect131r1
 PeerKey=MALICE_cf_sect131r1_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 Title=sect131r2 curve tests
@@ -2864,7 +2822,6 @@ Derive=BOB_cf_sect131r2
 PeerKey=MALICE_cf_sect131r2_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 # ECC CDH Alice with Malice peer
@@ -2872,7 +2829,6 @@ Derive=ALICE_cf_sect131r2
 PeerKey=MALICE_cf_sect131r2_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 Title=sect163k1 curve tests
@@ -2936,7 +2892,6 @@ Derive=BOB_cf_sect163k1
 PeerKey=MALICE_cf_sect163k1_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 # ECC CDH Alice with Malice peer
@@ -2944,7 +2899,6 @@ Derive=ALICE_cf_sect163k1
 PeerKey=MALICE_cf_sect163k1_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 Title=sect163r1 curve tests
@@ -3008,7 +2962,6 @@ Derive=BOB_cf_sect163r1
 PeerKey=MALICE_cf_sect163r1_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 # ECC CDH Alice with Malice peer
@@ -3016,7 +2969,6 @@ Derive=ALICE_cf_sect163r1
 PeerKey=MALICE_cf_sect163r1_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 Title=sect163r2 curve tests
@@ -3080,7 +3032,6 @@ Derive=BOB_cf_sect163r2
 PeerKey=MALICE_cf_sect163r2_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 # ECC CDH Alice with Malice peer
@@ -3088,7 +3039,6 @@ Derive=ALICE_cf_sect163r2
 PeerKey=MALICE_cf_sect163r2_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 Title=sect193r1 curve tests
@@ -3152,7 +3102,6 @@ Derive=BOB_cf_sect193r1
 PeerKey=MALICE_cf_sect193r1_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 # ECC CDH Alice with Malice peer
@@ -3160,7 +3109,6 @@ Derive=ALICE_cf_sect193r1
 PeerKey=MALICE_cf_sect193r1_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 Title=sect193r2 curve tests
@@ -3224,7 +3172,6 @@ Derive=BOB_cf_sect193r2
 PeerKey=MALICE_cf_sect193r2_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 # ECC CDH Alice with Malice peer
@@ -3232,7 +3179,6 @@ Derive=ALICE_cf_sect193r2
 PeerKey=MALICE_cf_sect193r2_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 Title=sect233k1 curve tests
@@ -3298,7 +3244,6 @@ Derive=BOB_cf_sect233k1
 PeerKey=MALICE_cf_sect233k1_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 # ECC CDH Alice with Malice peer
@@ -3306,7 +3251,6 @@ Derive=ALICE_cf_sect233k1
 PeerKey=MALICE_cf_sect233k1_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 Title=sect233r1 curve tests
@@ -3372,7 +3316,6 @@ Derive=BOB_cf_sect233r1
 PeerKey=MALICE_cf_sect233r1_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 # ECC CDH Alice with Malice peer
@@ -3380,7 +3323,6 @@ Derive=ALICE_cf_sect233r1
 PeerKey=MALICE_cf_sect233r1_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 Title=sect239k1 curve tests
@@ -3446,7 +3388,6 @@ Derive=BOB_cf_sect239k1
 PeerKey=MALICE_cf_sect239k1_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 # ECC CDH Alice with Malice peer
@@ -3454,7 +3395,6 @@ Derive=ALICE_cf_sect239k1
 PeerKey=MALICE_cf_sect239k1_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 Title=sect283k1 curve tests
@@ -3520,7 +3460,6 @@ Derive=BOB_cf_sect283k1
 PeerKey=MALICE_cf_sect283k1_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 # ECC CDH Alice with Malice peer
@@ -3528,7 +3467,6 @@ Derive=ALICE_cf_sect283k1
 PeerKey=MALICE_cf_sect283k1_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 Title=sect283r1 curve tests
@@ -3594,7 +3532,6 @@ Derive=BOB_cf_sect283r1
 PeerKey=MALICE_cf_sect283r1_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 # ECC CDH Alice with Malice peer
@@ -3602,7 +3539,6 @@ Derive=ALICE_cf_sect283r1
 PeerKey=MALICE_cf_sect283r1_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 Title=sect409k1 curve tests
@@ -3671,7 +3607,6 @@ Derive=BOB_cf_sect409k1
 PeerKey=MALICE_cf_sect409k1_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 # ECC CDH Alice with Malice peer
@@ -3679,7 +3614,6 @@ Derive=ALICE_cf_sect409k1
 PeerKey=MALICE_cf_sect409k1_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 Title=sect409r1 curve tests
@@ -3748,7 +3682,6 @@ Derive=BOB_cf_sect409r1
 PeerKey=MALICE_cf_sect409r1_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 # ECC CDH Alice with Malice peer
@@ -3756,7 +3689,6 @@ Derive=ALICE_cf_sect409r1
 PeerKey=MALICE_cf_sect409r1_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 Title=sect571k1 curve tests
@@ -3825,7 +3757,6 @@ Derive=BOB_cf_sect571k1
 PeerKey=MALICE_cf_sect571k1_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 # ECC CDH Alice with Malice peer
@@ -3833,7 +3764,6 @@ Derive=ALICE_cf_sect571k1
 PeerKey=MALICE_cf_sect571k1_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 Title=sect571r1 curve tests
@@ -3902,7 +3832,6 @@ Derive=BOB_cf_sect571r1
 PeerKey=MALICE_cf_sect571r1_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 # ECC CDH Alice with Malice peer
@@ -3910,7 +3839,6 @@ Derive=ALICE_cf_sect571r1
 PeerKey=MALICE_cf_sect571r1_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 Title=wap-wsg-idm-ecid-wtls10 curve tests
@@ -3976,7 +3904,6 @@ Derive=BOB_cf_wap-wsg-idm-ecid-wtls10
 PeerKey=MALICE_cf_wap-wsg-idm-ecid-wtls10_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 # ECC CDH Alice with Malice peer
@@ -3984,7 +3911,6 @@ Derive=ALICE_cf_wap-wsg-idm-ecid-wtls10
 PeerKey=MALICE_cf_wap-wsg-idm-ecid-wtls10_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 Title=wap-wsg-idm-ecid-wtls11 curve tests
@@ -4050,7 +3976,6 @@ Derive=BOB_cf_wap-wsg-idm-ecid-wtls11
 PeerKey=MALICE_cf_wap-wsg-idm-ecid-wtls11_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 # ECC CDH Alice with Malice peer
@@ -4058,7 +3983,6 @@ Derive=ALICE_cf_wap-wsg-idm-ecid-wtls11
 PeerKey=MALICE_cf_wap-wsg-idm-ecid-wtls11_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 Title=wap-wsg-idm-ecid-wtls12 curve tests
@@ -4159,7 +4083,6 @@ Derive=BOB_cf_wap-wsg-idm-ecid-wtls1
 PeerKey=MALICE_cf_wap-wsg-idm-ecid-wtls1_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 # ECC CDH Alice with Malice peer
@@ -4167,7 +4090,6 @@ Derive=ALICE_cf_wap-wsg-idm-ecid-wtls1
 PeerKey=MALICE_cf_wap-wsg-idm-ecid-wtls1_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 Title=wap-wsg-idm-ecid-wtls3 curve tests
@@ -4231,7 +4153,6 @@ Derive=BOB_cf_wap-wsg-idm-ecid-wtls3
 PeerKey=MALICE_cf_wap-wsg-idm-ecid-wtls3_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 # ECC CDH Alice with Malice peer
@@ -4239,7 +4160,6 @@ Derive=ALICE_cf_wap-wsg-idm-ecid-wtls3
 PeerKey=MALICE_cf_wap-wsg-idm-ecid-wtls3_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 Title=wap-wsg-idm-ecid-wtls4 curve tests
@@ -4300,7 +4220,6 @@ Derive=BOB_cf_wap-wsg-idm-ecid-wtls4
 PeerKey=MALICE_cf_wap-wsg-idm-ecid-wtls4_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 # ECC CDH Alice with Malice peer
@@ -4308,7 +4227,6 @@ Derive=ALICE_cf_wap-wsg-idm-ecid-wtls4
 PeerKey=MALICE_cf_wap-wsg-idm-ecid-wtls4_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 Title=wap-wsg-idm-ecid-wtls5 curve tests
@@ -4372,7 +4290,6 @@ Derive=BOB_cf_wap-wsg-idm-ecid-wtls5
 PeerKey=MALICE_cf_wap-wsg-idm-ecid-wtls5_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 # ECC CDH Alice with Malice peer
@@ -4380,7 +4297,6 @@ Derive=ALICE_cf_wap-wsg-idm-ecid-wtls5
 PeerKey=MALICE_cf_wap-wsg-idm-ecid-wtls5_PUB
 Ctrl=ecdh_cofactor_mode:1
 Result=DERIVE_ERROR
-Function=EC_POINT_get_affine_coordinates
 Reason=point at infinity
 
 Title=wap-wsg-idm-ecid-wtls6 curve tests
diff --git a/test/sslapitest.c b/test/sslapitest.c
index bc1f006..aa94524 100644
--- a/test/sslapitest.c
+++ b/test/sslapitest.c
@@ -3764,7 +3764,6 @@ static int test_tls13_key_exchange(int idx)
     int kexch_groups_size = 0;
     int max_version = TLS1_3_VERSION;
     int want_err = SSL_ERROR_NONE;
-    int expected_err_func = 0;
     int expected_err_reason = 0;
 
     switch (idx) {
@@ -3824,16 +3823,16 @@ static int test_tls13_key_exchange(int idx)
 
     if (!TEST_true(create_ssl_connection(serverssl, clientssl, want_err))) {
         /* Fail only if no error is expected in handshake */
-        if (expected_err_func == 0)
+        if (expected_err_reason == 0)
             goto end;
     }
 
     /* Fail if expected error is not happening for failure testcases */
-    if (expected_err_func) {
+    if (expected_err_reason != 0) {
         unsigned long err_code = ERR_get_error();
+
         ERR_print_errors_fp(stdout);
-        if (TEST_int_eq(ERR_GET_FUNC(err_code), expected_err_func)
-                && TEST_int_eq(ERR_GET_REASON(err_code), expected_err_reason))
+        if (TEST_int_eq(ERR_GET_REASON(err_code), expected_err_reason))
             testresult = 1;
         goto end;
     }
diff --git a/util/mkerr.pl b/util/mkerr.pl
index 08593d0..aae49ac 100755
--- a/util/mkerr.pl
+++ b/util/mkerr.pl
@@ -122,20 +122,22 @@ if ( $internal ) {
 }
 
 # Data parsed out of the config and state files.
+# We always map function-code values to zero, so items marked below with
+# an asterisk could eventually be removed.  TODO(4.0)
 my %hinc;       # lib -> header
 my %libinc;     # header -> lib
 my %cskip;      # error_file -> lib
 my %errorfile;  # lib -> error file name
-my %fmax;       # lib -> max assigned function code
+my %fmax;       # lib -> max assigned function code*
 my %rmax;       # lib -> max assigned reason code
-my %fassigned;  # lib -> colon-separated list of assigned function codes
+my %fassigned;  # lib -> colon-separated list of assigned function codes*
 my %rassigned;  # lib -> colon-separated list of assigned reason codes
-my %fnew;       # lib -> count of new function codes
+my %fnew;       # lib -> count of new function codes*
 my %rnew;       # lib -> count of new reason codes
 my %rextra;     # "extra" reason code -> lib
 my %rcodes;     # reason-name -> value
-my %ftrans;     # old name -> #define-friendly name (all caps)
-my %fcodes;     # function-name -> value
+my %ftrans;     # old name -> #define-friendly name (all caps)*
+my %fcodes;     # function-name -> value*
 my $statefile;  # state file with assigned reason and function codes
 my %strings;    # define -> text
 
@@ -454,9 +456,9 @@ foreach my $lib ( keys %errorfile ) {
 #ifndef HEADER_${lib}ERR_H
 # define HEADER_${lib}ERR_H
 
-# ifndef HEADER_SYMHACKS_H
-#  include <openssl/symhacks.h>
-# endif
+# include <openssl/opensslconf.h>
+# include <openssl/symhacks.h>
+
 
 EOF
     if ( $internal ) {
@@ -480,7 +482,7 @@ int ERR_load_${lib}_strings(void);
 EOF
     } else {
         print OUT <<"EOF";
-# define ${lib}err(f, r) ERR_${lib}_error((f), (r), OPENSSL_FILE, OPENSSL_LINE)
+# define ${lib}err(f, r) ERR_${lib}_error(0, (r), OPENSSL_FILE, OPENSSL_LINE)
 
 EOF
         if ( ! $static ) {
@@ -500,6 +502,7 @@ EOF
     }
 
     print OUT "\n/*\n * $lib function codes.\n */\n";
+    print OUT "# if !OPENSSL_API_3\n";
     foreach my $i ( @function ) {
         my $z = 48 - length($i);
         $z = 0 if $z < 0;
@@ -514,8 +517,9 @@ EOF
             $fassigned{$lib} .= "$findcode:";
             print STDERR "New Function code $i\n" if $debug;
         }
-        printf OUT "#${indent}define $i%s $fcodes{$i}\n", " " x $z;
+        printf OUT "#${indent} define $i%s 0\n", " " x $z;
     }
+    print OUT "# endif\n";
 
     print OUT "\n/*\n * $lib reason codes.\n */\n";
     foreach my $i ( @reasons ) {
@@ -575,32 +579,6 @@ EOF
 
 #ifndef OPENSSL_NO_ERR
 
-static ${const}ERR_STRING_DATA ${lib}_str_functs[] = {
-EOF
-
-    # Add each function code: if a function name is found then use it.
-    foreach my $i ( @function ) {
-        my $fn;
-        if ( exists $strings{$i} and $strings{$i} ne '' ) {
-            $fn = $strings{$i};
-            $fn = "" if $fn eq '*';
-        } else {
-            $i =~ /^${lib}_F_(\S+)$/;
-            $fn = $1;
-            $fn = $ftrans{$fn} if exists $ftrans{$fn};
-            $strings{$i} = $fn;
-        }
-        my $short = "    {ERR_PACK($pack_lib, $i, 0), \"$fn\"},";
-        if ( length($short) <= 80 ) {
-            print OUT "$short\n";
-        } else {
-            print OUT "    {ERR_PACK($pack_lib, $i, 0),\n     \"$fn\"},\n";
-        }
-    }
-    print OUT <<"EOF";
-    {0, NULL}
-};
-
 static ${const}ERR_STRING_DATA ${lib}_str_reasons[] = {
 EOF
 
@@ -635,10 +613,8 @@ EOF
 int ERR_load_${lib}_strings(void)
 {
 #ifndef OPENSSL_NO_ERR
-    if (ERR_func_error_string(${lib}_str_functs[0].error) == NULL) {
-        ERR_load_strings_const(${lib}_str_functs);
+    if (ERR_func_error_string(${lib}_str_reasons[0].error) == NULL)
         ERR_load_strings_const(${lib}_str_reasons);
-    }
 #endif
     return 1;
 }
@@ -657,7 +633,6 @@ ${st}int ERR_load_${lib}_strings(void)
 
     if (!error_loaded) {
 #ifndef OPENSSL_NO_ERR
-        ERR_load_strings(lib_code, ${lib}_str_functs);
         ERR_load_strings(lib_code, ${lib}_str_reasons);
 #endif
         error_loaded = 1;
@@ -669,7 +644,6 @@ ${st}void ERR_unload_${lib}_strings(void)
 {
     if (error_loaded) {
 #ifndef OPENSSL_NO_ERR
-        ERR_unload_strings(lib_code, ${lib}_str_functs);
         ERR_unload_strings(lib_code, ${lib}_str_reasons);
 #endif
         error_loaded = 0;


More information about the openssl-commits mailing list