[openssl] master update

Richard Levitte levitte at openssl.org
Sun Dec 20 11:21:04 UTC 2020


The branch master has been updated
       via  3a1ee3c1993c588a22cb80f1d0eb6237f83a1560 (commit)
      from  e3577adddf6bc4f0d9d202621a2c576d982d6f0a (commit)


- Log -----------------------------------------------------------------
commit 3a1ee3c1993c588a22cb80f1d0eb6237f83a1560
Author: Richard Levitte <levitte at openssl.org>
Date:   Thu Dec 17 21:37:15 2020 +0100

    Drop OPENSSL_NO_RSA everywhere
    
    The configuration option 'no-rsa' was dropped with OpenSSL 1.1.0, so
    this is simply a cleanup of the remains.
    
    Reviewed-by: Tomas Mraz <tmraz at fedoraproject.org>
    (Merged from https://github.com/openssl/openssl/pull/13700)

-----------------------------------------------------------------------

Summary of changes:
 Configure                         |   4 +-
 apps/lib/apps.c                   |   4 +-
 apps/list.c                       |   3 -
 apps/req.c                        |  11 +-
 apps/s_server.c                   |   4 +-
 apps/speed.c                      |  57 +++---
 apps/x509.c                       |   4 +-
 crypto/asn1/asn1_item_list.h      |   4 +-
 crypto/asn1/d2i_pu.c              |   2 -
 crypto/asn1/i2d_evp.c             |   2 -
 crypto/asn1/standard_methods.h    |   4 -
 crypto/engine/eng_fat.c           |   4 -
 crypto/engine/eng_list.c          |   2 -
 crypto/engine/eng_openssl.c       |   2 -
 crypto/err/err_all.c              |   2 -
 crypto/evp/p_dec.c                |   4 -
 crypto/evp/p_enc.c                |   4 -
 crypto/evp/pmeth_lib.c            |   4 -
 crypto/pem/pem_all.c              |   8 +-
 crypto/pem/pem_info.c             |   7 +-
 crypto/x509/x_all.c               |   7 +-
 crypto/x509/x_pubkey.c            |   2 -
 engines/e_devcrypto.c             |   2 -
 include/crypto/evp.h              |   2 -
 include/openssl/evp.h             |   8 +-
 include/openssl/pem.h             |   2 -
 include/openssl/rsa.h             | 180 +++++++++---------
 include/openssl/ssl.h.in          |  16 +-
 include/openssl/x509.h.in         |   6 -
 providers/fips/self_test_data.inc |   7 -
 ssl/s3_lib.c                      |   4 -
 ssl/ssl_ciph.c                    |   4 -
 ssl/statem/statem_clnt.c          |   7 -
 ssl/statem/statem_srvr.c          |   6 -
 test/acvp_test.c                  |  10 -
 test/acvp_test.inc                |   3 -
 test/evp_test.c                   |   4 -
 test/rsa_mp_test.c                |   8 +-
 test/rsa_sp800_56b_test.c         |  12 +-
 test/rsa_test.c                   |  12 +-
 test/ssl_old_test.c               |   4 +-
 util/libcrypto.num                | 372 +++++++++++++++++++-------------------
 util/libssl.num                   |  12 +-
 43 files changed, 337 insertions(+), 489 deletions(-)

diff --git a/Configure b/Configure
index 064171bbf9..f0ad787bc4 100755
--- a/Configure
+++ b/Configure
@@ -75,7 +75,7 @@ my $usage="Usage: Configure [no-<cipher> ...] [enable-<cipher> ...] [-Dxxx] [-lx
 # 386           generate 80386 code in assembly modules
 # no-sse2       disables IA-32 SSE2 code in assembly modules, the above
 #               mentioned '386' option implies this one
-# no-<cipher>   build without specified algorithm (rsa, idea, rc5, ...)
+# no-<cipher>   build without specified algorithm (dsa, idea, rc5, ...)
 # -<xxx> +<xxx> All options which are unknown to the 'Configure' script are
 # /<xxx>        passed through to the compiler. Unix-style options beginning
 #               with a '-' or '+' are recognized, as well as Windows-style
@@ -292,7 +292,7 @@ $config{perlargv} = [ @argvcopy ];
 # 'unshift' adds at the front of the list (i.e. in reverse input order).
 foreach ( reverse sort( 'aes', 'aria', 'bf', 'camellia', 'cast', 'des', 'dh',
                         'dsa', 'ec', 'hmac', 'idea', 'md2', 'md5', 'mdc2',
-                        'rc2', 'rc4', 'rc5', 'ripemd', 'rsa', 'seed', 'sha',
+                        'rc2', 'rc4', 'rc5', 'ripemd', 'seed', 'sha',
                         'sm2', 'sm3', 'sm4') ) {
     unshift @argvcopy, "no-$_" if ! -d catdir($srcdir, 'crypto', $_);
 }
diff --git a/apps/lib/apps.c b/apps/lib/apps.c
index 703518ce8c..1998a8bc2f 100644
--- a/apps/lib/apps.c
+++ b/apps/lib/apps.c
@@ -34,9 +34,7 @@
 #include <openssl/pkcs12.h>
 #include <openssl/ui.h>
 #include <openssl/safestack.h>
-#ifndef OPENSSL_NO_RSA
-# include <openssl/rsa.h>
-#endif
+#include <openssl/rsa.h>
 #include <openssl/bn.h>
 #include <openssl/ssl.h>
 #include <openssl/store.h>
diff --git a/apps/list.c b/apps/list.c
index 986a288757..72c4205e9a 100644
--- a/apps/list.c
+++ b/apps/list.c
@@ -1261,9 +1261,6 @@ static void list_disabled(void)
 #ifdef OPENSSL_NO_RMD160
     BIO_puts(bio_out, "RMD160\n");
 #endif
-#ifdef OPENSSL_NO_RSA
-    BIO_puts(bio_out, "RSA\n");
-#endif
 #ifdef OPENSSL_NO_SCRYPT
     BIO_puts(bio_out, "SCRYPT\n");
 #endif
diff --git a/apps/req.c b/apps/req.c
index 84b6a4c00c..acd0cd09cb 100644
--- a/apps/req.c
+++ b/apps/req.c
@@ -25,9 +25,7 @@
 #include <openssl/pem.h>
 #include <openssl/bn.h>
 #include <openssl/lhash.h>
-#ifndef OPENSSL_NO_RSA
-# include <openssl/rsa.h>
-#endif
+#include <openssl/rsa.h>
 #ifndef OPENSSL_NO_DSA
 # include <openssl/dsa.h>
 #endif
@@ -939,7 +937,6 @@ int req_main(int argc, char **argv)
             goto end;
         }
         fprintf(stdout, "Modulus=");
-#ifndef OPENSSL_NO_RSA
         if (EVP_PKEY_is_a(tpubkey, "RSA")) {
             BIGNUM *n;
 
@@ -947,9 +944,9 @@ int req_main(int argc, char **argv)
             EVP_PKEY_get_bn_param(pkey, "n", &n);
             BN_print(out, n);
             BN_free(n);
-        } else
-#endif
+        } else {
             fprintf(stdout, "Wrong Algorithm type");
+        }
         fprintf(stdout, "\n");
     }
 
@@ -1596,7 +1593,6 @@ static EVP_PKEY_CTX *set_keygen_ctx(const char *gstr,
         EVP_PKEY_CTX_free(gctx);
         return NULL;
     }
-#ifndef OPENSSL_NO_RSA
     if ((*pkey_type == EVP_PKEY_RSA) && (keylen != -1)) {
         if (EVP_PKEY_CTX_set_rsa_keygen_bits(gctx, keylen) <= 0) {
             BIO_puts(bio_err, "Error setting RSA keysize\n");
@@ -1605,7 +1601,6 @@ static EVP_PKEY_CTX *set_keygen_ctx(const char *gstr,
             return NULL;
         }
     }
-#endif
 
     return gctx;
 }
diff --git a/apps/s_server.c b/apps/s_server.c
index 94417a206b..2f9b469953 100644
--- a/apps/s_server.c
+++ b/apps/s_server.c
@@ -48,9 +48,7 @@ typedef unsigned int u_int;
 #ifndef OPENSSL_NO_DH
 # include <openssl/dh.h>
 #endif
-#ifndef OPENSSL_NO_RSA
-# include <openssl/rsa.h>
-#endif
+#include <openssl/rsa.h>
 #ifndef OPENSSL_NO_SRP
 # include <openssl/srp.h>
 #endif
diff --git a/apps/speed.c b/apps/speed.c
index 07c2238ab2..5b944290fc 100644
--- a/apps/speed.c
+++ b/apps/speed.c
@@ -101,7 +101,7 @@
 #ifndef OPENSSL_NO_CAST
 # include <openssl/cast.h>
 #endif
-#if !defined(OPENSSL_NO_RSA) && !defined(OPENSSL_NO_DEPRECATED_3_0)
+#ifndef OPENSSL_NO_DEPRECATED_3_0
 # include <openssl/rsa.h>
 # include "./testrsa.h"
 #endif
@@ -155,9 +155,10 @@ static int usertime = 1;
 
 static double Time_F(int s);
 static void print_message(const char *s, long num, int length, int tm);
-#if (!defined(OPENSSL_NO_RSA) && !defined(OPENSSL_NO_DEPRECATED_3_0)) \
-    || (!defined(OPENSSL_NO_DSA) && !defined(OPENSSL_NO_DEPRECATED_3_0)) \
-    || !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
+#if !defined(OPENSSL_NO_DEPRECATED_3_0)         \
+    || !defined(OPENSSL_NO_DSA)                 \
+    || !defined(OPENSSL_NO_DH)                  \
+    || !defined(OPENSSL_NO_EC)
 static void pkey_print_message(const char *str, const char *str2,
                                long num, unsigned int bits, int sec);
 #endif
@@ -433,7 +434,7 @@ static const OPT_PAIR dsa_choices[DSA_NUM] = {
 static double dsa_results[DSA_NUM][2];  /* 2 ops: sign then verify */
 #endif  /* OPENSSL_NO_DSA */
 
-#if !defined(OPENSSL_NO_RSA) && !defined(OPENSSL_NO_DEPRECATED_3_0)
+#ifndef OPENSSL_NO_DEPRECATED_3_0
 enum {
     R_RSA_512, R_RSA_1024, R_RSA_2048, R_RSA_3072, R_RSA_4096, R_RSA_7680,
     R_RSA_15360, RSA_NUM
@@ -449,7 +450,7 @@ static const OPT_PAIR rsa_choices[RSA_NUM] = {
 };
 
 static double rsa_results[RSA_NUM][2];  /* 2 ops: sign then verify */
-#endif /* OPENSSL_NO_RSA */
+#endif /* OPENSSL_NO_DEPRECATED_3_0 */
 
 #ifndef OPENSSL_NO_DH
 enum ff_params_t {
@@ -575,7 +576,7 @@ typedef struct loopargs_st {
     unsigned char *key;
     unsigned int siglen;
     size_t sigsize;
-#if !defined(OPENSSL_NO_RSA) && !defined(OPENSSL_NO_DEPRECATED_3_0)
+#ifndef OPENSSL_NO_DEPRECATED_3_0
     RSA *rsa_key[RSA_NUM];
 #endif
 #if !defined(OPENSSL_NO_DSA) && !defined(OPENSSL_NO_DEPRECATED_3_0)
@@ -1060,7 +1061,7 @@ static int EVP_CMAC_loop(void *args)
 }
 #endif
 
-#if !defined(OPENSSL_NO_RSA) && !defined(OPENSSL_NO_DEPRECATED_3_0)
+#ifndef OPENSSL_NO_DEPRECATED_3_0
 static long rsa_c[RSA_NUM][2];  /* # RSA iteration test */
 
 static int RSA_sign_loop(void *args)
@@ -1513,9 +1514,10 @@ int speed_main(int argc, char **argv)
 #ifndef NO_FORK
     int multi = 0;
 #endif
-#if (!defined(OPENSSL_NO_RSA) && !defined(OPENSSL_NO_DEPRECATED_3_0)) \
-    || (!defined(OPENSSL_NO_DSA) && !defined(OPENSSL_NO_DEPRECATED_3_0)) \
-    || !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
+#if !defined(OPENSSL_NO_DEPRECATED_3_0)         \
+    || !defined(OPENSSL_NO_DSA)                 \
+    || !defined(OPENSSL_NO_DH)                  \
+    || !defined(OPENSSL_NO_EC)
      long op_count = 1;
 #endif
     openssl_speed_sec_t seconds = { SECONDS, RSA_SECONDS, DSA_SECONDS,
@@ -1562,7 +1564,7 @@ int speed_main(int argc, char **argv)
 #if !defined(OPENSSL_NO_CAMELLIA) && !defined(OPENSSL_NO_DEPRECATED_3_0)
     CAMELLIA_KEY camellia_ks[3];
 #endif
-#if !defined(OPENSSL_NO_RSA) && !defined(OPENSSL_NO_DEPRECATED_3_0)
+#ifndef OPENSSL_NO_DEPRECATED_3_0
     static const struct {
         const unsigned char *data;
         unsigned int length;
@@ -1829,7 +1831,7 @@ int speed_main(int argc, char **argv)
             doit[D_SHA1] = doit[D_SHA256] = doit[D_SHA512] = 1;
             continue;
         }
-#if !defined(OPENSSL_NO_RSA) && !defined(OPENSSL_NO_DEPRECATED_3_0)
+#ifndef OPENSSL_NO_DEPRECATED_3_0
         if (strcmp(algo, "openssl") == 0) /* just for compatibility */
             continue;
         if (strncmp(algo, "rsa", 3) == 0) {
@@ -2009,15 +2011,15 @@ int speed_main(int argc, char **argv)
         memset(doit, 1, sizeof(doit));
         doit[D_EVP] = doit[D_EVP_HMAC] = doit[D_EVP_CMAC] = 0;
 #if !defined(OPENSSL_NO_MDC2) && !defined(OPENSSL_NO_DEPRECATED_3_0)
-	doit[D_MDC2] = 0;
+        doit[D_MDC2] = 0;
 #endif
 #if !defined(OPENSSL_NO_MD4) && !defined(OPENSSL_NO_DEPRECATED_3_0)
-	doit[D_MD4] = 0;
+        doit[D_MD4] = 0;
 #endif
 #if !defined(OPENSSL_NO_RMD160) && !defined(OPENSSL_NO_DEPRECATED_3_0)
-	doit[D_RMD160] = 0;
+        doit[D_RMD160] = 0;
 #endif
-#if !defined(OPENSSL_NO_RSA) && !defined(OPENSSL_NO_DEPRECATED_3_0)
+#ifndef OPENSSL_NO_DEPRECATED_3_0
         memset(rsa_doit, 1, sizeof(rsa_doit));
 #endif
 #ifndef OPENSSL_NO_DH
@@ -2044,7 +2046,7 @@ int speed_main(int argc, char **argv)
                    "You have chosen to measure elapsed time "
                    "instead of user CPU time.\n");
 
-#if !defined(OPENSSL_NO_RSA) && !defined(OPENSSL_NO_DEPRECATED_3_0)
+#ifndef OPENSSL_NO_DEPRECATED_3_0
     for (i = 0; i < loopargs_len; i++) {
         if (primes > RSA_DEFAULT_PRIME_NUM) {
             /* for multi-prime RSA, skip this */
@@ -2214,7 +2216,7 @@ int speed_main(int argc, char **argv)
         c[D_IGE_256_AES][i] = c[D_IGE_256_AES][i - 1] * l0 / l1;
     }
 
-#  if !defined(OPENSSL_NO_RSA) && !defined(OPENSSL_NO_DEPRECATED_3_0)
+#  ifndef OPENSSL_NO_DEPRECATED_3_0
     rsa_c[R_RSA_512][0] = count / 2000;
     rsa_c[R_RSA_512][1] = count / 400;
     for (i = 1; i < RSA_NUM; i++) {
@@ -2983,7 +2985,7 @@ int speed_main(int argc, char **argv)
         if (RAND_bytes(loopargs[i].buf, 36) <= 0)
             goto end;
 
-#if !defined(OPENSSL_NO_RSA) && !defined(OPENSSL_NO_DEPRECATED_3_0)
+#ifndef OPENSSL_NO_DEPRECATED_3_0
     for (testnum = 0; testnum < RSA_NUM; testnum++) {
         int st = 0;
         if (!rsa_doit[testnum])
@@ -3073,7 +3075,7 @@ int speed_main(int argc, char **argv)
             stop_it(rsa_doit, testnum);
         }
     }
-#endif                          /* OPENSSL_NO_RSA */
+#endif  /* OPENSSL_NO_DEPRECATED_3_0 */
 
     for (i = 0; i < loopargs_len; i++)
         if (RAND_bytes(loopargs[i].buf, 36) <= 0)
@@ -3879,7 +3881,7 @@ int speed_main(int argc, char **argv)
         }
         printf("\n");
     }
-#if !defined(OPENSSL_NO_RSA) && !defined(OPENSSL_NO_DEPRECATED_3_0)
+#ifndef OPENSSL_NO_DEPRECATED_3_0
     testnum = 1;
     for (k = 0; k < RSA_NUM; k++) {
         if (!rsa_doit[k])
@@ -4026,7 +4028,7 @@ int speed_main(int argc, char **argv)
         OPENSSL_free(loopargs[i].buf_malloc);
         OPENSSL_free(loopargs[i].buf2_malloc);
 
-#if !defined(OPENSSL_NO_RSA) && !defined(OPENSSL_NO_DEPRECATED_3_0)
+#ifndef OPENSSL_NO_DEPRECATED_3_0
         for (k = 0; k < RSA_NUM; k++)
             RSA_free(loopargs[i].rsa_key[k]);
 #endif
@@ -4109,9 +4111,10 @@ static void print_message(const char *s, long num, int length, int tm)
 #endif
 }
 
-#if (!defined(OPENSSL_NO_RSA) && !defined(OPENSSL_NO_DEPRECATED_3_0)) \
-    || (!defined(OPENSSL_NO_DSA) && !defined(OPENSSL_NO_DEPRECATED_3_0)) \
-    || !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
+#if !defined(OPENSSL_NO_DEPRECATED_3_0)         \
+    || !defined(OPENSSL_NO_DSA)                 \
+    || !defined(OPENSSL_NO_DH)                  \
+    || !defined(OPENSSL_NO_EC)
 static void pkey_print_message(const char *str, const char *str2, long num,
                                unsigned int bits, int tm)
 {
@@ -4236,7 +4239,7 @@ static int do_multi(int multi, int size_num)
                 for (j = 0; j < size_num; ++j)
                     results[alg][j] += atof(sstrsep(&p, sep));
             }
-#if !defined(OPENSSL_NO_RSA) && !defined(OPENSSL_NO_DEPRECATED_3_0)
+#ifndef OPENSSL_NO_DEPRECATED_3_0
             else if (strncmp(buf, "+F2:", 4) == 0) {
                 int k;
                 double d;
diff --git a/apps/x509.c b/apps/x509.c
index 5de25c1e2c..c8fcb7a7ae 100644
--- a/apps/x509.c
+++ b/apps/x509.c
@@ -21,9 +21,7 @@
 #include <openssl/x509v3.h>
 #include <openssl/objects.h>
 #include <openssl/pem.h>
-#ifndef OPENSSL_NO_RSA
-# include <openssl/rsa.h>
-#endif
+#include <openssl/rsa.h>
 #ifndef OPENSSL_NO_DSA
 # include <openssl/dsa.h>
 #endif
diff --git a/crypto/asn1/asn1_item_list.h b/crypto/asn1/asn1_item_list.h
index b5a8661bd4..01d9076350 100644
--- a/crypto/asn1/asn1_item_list.h
+++ b/crypto/asn1/asn1_item_list.h
@@ -134,13 +134,11 @@ static ASN1_ITEM_EXP *asn1_item_list[] = {
     ASN1_ITEM_ref(POLICY_MAPPING),
     ASN1_ITEM_ref(PROXY_CERT_INFO_EXTENSION),
     ASN1_ITEM_ref(PROXY_POLICY),
-#ifndef OPENSSL_NO_RSA
-# ifndef OPENSSL_NO_DEPRECATED_3_0
+#ifndef OPENSSL_NO_DEPRECATED_3_0
     ASN1_ITEM_ref(RSAPrivateKey),
     ASN1_ITEM_ref(RSAPublicKey),
     ASN1_ITEM_ref(RSA_OAEP_PARAMS),
     ASN1_ITEM_ref(RSA_PSS_PARAMS),
-# endif
 #endif
 #ifndef OPENSSL_NO_SCRYPT
     ASN1_ITEM_ref(SCRYPT_PARAMS),
diff --git a/crypto/asn1/d2i_pu.c b/crypto/asn1/d2i_pu.c
index 6b3506e314..b6c7da772c 100644
--- a/crypto/asn1/d2i_pu.c
+++ b/crypto/asn1/d2i_pu.c
@@ -44,14 +44,12 @@ EVP_PKEY *d2i_PublicKey(int type, EVP_PKEY **a, const unsigned char **pp,
     }
 
     switch (EVP_PKEY_id(ret)) {
-#ifndef OPENSSL_NO_RSA
     case EVP_PKEY_RSA:
         if ((ret->pkey.rsa = d2i_RSAPublicKey(NULL, pp, length)) == NULL) {
             ERR_raise(ERR_LIB_ASN1, ERR_R_ASN1_LIB);
             goto err;
         }
         break;
-#endif
 #ifndef OPENSSL_NO_DSA
     case EVP_PKEY_DSA:
         /* TMP UGLY CAST */
diff --git a/crypto/asn1/i2d_evp.c b/crypto/asn1/i2d_evp.c
index 3df49a1701..599c512901 100644
--- a/crypto/asn1/i2d_evp.c
+++ b/crypto/asn1/i2d_evp.c
@@ -107,10 +107,8 @@ int i2d_PublicKey(const EVP_PKEY *a, unsigned char **pp)
         return i2d_provided(a, EVP_PKEY_PUBLIC_KEY, output_structures, pp);
     }
     switch (EVP_PKEY_id(a)) {
-#ifndef OPENSSL_NO_RSA
     case EVP_PKEY_RSA:
         return i2d_RSAPublicKey(EVP_PKEY_get0_RSA(a), pp);
-#endif
 #ifndef OPENSSL_NO_DSA
     case EVP_PKEY_DSA:
         return i2d_DSAPublicKey(EVP_PKEY_get0_DSA(a), pp);
diff --git a/crypto/asn1/standard_methods.h b/crypto/asn1/standard_methods.h
index 59fa726991..7d225b308a 100644
--- a/crypto/asn1/standard_methods.h
+++ b/crypto/asn1/standard_methods.h
@@ -13,10 +13,8 @@
  * is used to search it.
  */
 static const EVP_PKEY_ASN1_METHOD *standard_methods[] = {
-#ifndef OPENSSL_NO_RSA
     &rsa_asn1_meths[0],
     &rsa_asn1_meths[1],
-#endif
 #ifndef OPENSSL_NO_DH
     &dh_asn1_meth,
 #endif
@@ -30,9 +28,7 @@ static const EVP_PKEY_ASN1_METHOD *standard_methods[] = {
 #ifndef OPENSSL_NO_EC
     &eckey_asn1_meth,
 #endif
-#ifndef OPENSSL_NO_RSA
     &rsa_pss_asn1_meth,
-#endif
 #ifndef OPENSSL_NO_DH
     &dhx_asn1_meth,
 #endif
diff --git a/crypto/engine/eng_fat.c b/crypto/engine/eng_fat.c
index 78537057b7..0cf27715c5 100644
--- a/crypto/engine/eng_fat.c
+++ b/crypto/engine/eng_fat.c
@@ -20,10 +20,8 @@ int ENGINE_set_default(ENGINE *e, unsigned int flags)
         return 0;
     if ((flags & ENGINE_METHOD_DIGESTS) && !ENGINE_set_default_digests(e))
         return 0;
-#ifndef OPENSSL_NO_RSA
     if ((flags & ENGINE_METHOD_RSA) && !ENGINE_set_default_RSA(e))
         return 0;
-#endif
 #ifndef OPENSSL_NO_DSA
     if ((flags & ENGINE_METHOD_DSA) && !ENGINE_set_default_DSA(e))
         return 0;
@@ -96,9 +94,7 @@ int ENGINE_register_complete(ENGINE *e)
 {
     ENGINE_register_ciphers(e);
     ENGINE_register_digests(e);
-#ifndef OPENSSL_NO_RSA
     ENGINE_register_RSA(e);
-#endif
 #ifndef OPENSSL_NO_DSA
     ENGINE_register_DSA(e);
 #endif
diff --git a/crypto/engine/eng_list.c b/crypto/engine/eng_list.c
index de3475fe22..be08804665 100644
--- a/crypto/engine/eng_list.c
+++ b/crypto/engine/eng_list.c
@@ -250,9 +250,7 @@ static void engine_cpy(ENGINE *dest, const ENGINE *src)
 {
     dest->id = src->id;
     dest->name = src->name;
-#ifndef OPENSSL_NO_RSA
     dest->rsa_meth = src->rsa_meth;
-#endif
 #ifndef OPENSSL_NO_DSA
     dest->dsa_meth = src->dsa_meth;
 #endif
diff --git a/crypto/engine/eng_openssl.c b/crypto/engine/eng_openssl.c
index 4214ebdfda..3ca95abc13 100644
--- a/crypto/engine/eng_openssl.c
+++ b/crypto/engine/eng_openssl.c
@@ -98,9 +98,7 @@ static int bind_helper(ENGINE *e)
         || !ENGINE_set_name(e, engine_openssl_name)
         || !ENGINE_set_destroy_function(e, openssl_destroy)
 #ifndef TEST_ENG_OPENSSL_NO_ALGORITHMS
-# ifndef OPENSSL_NO_RSA
         || !ENGINE_set_RSA(e, RSA_get_default_method())
-# endif
 # ifndef OPENSSL_NO_DSA
         || !ENGINE_set_DSA(e, DSA_get_default_method())
 # endif
diff --git a/crypto/err/err_all.c b/crypto/err/err_all.c
index e90928edef..1d26c19d90 100644
--- a/crypto/err/err_all.c
+++ b/crypto/err/err_all.c
@@ -51,9 +51,7 @@ int err_load_crypto_strings_int(void)
 #ifndef OPENSSL_NO_ERR
         || err_load_ERR_strings_int() == 0 /* include error strings for SYSerr */
         || err_load_BN_strings_int() == 0
-# ifndef OPENSSL_NO_RSA
         || err_load_RSA_strings_int() == 0
-# endif
 # ifndef OPENSSL_NO_DH
         || err_load_DH_strings_int() == 0
 # endif
diff --git a/crypto/evp/p_dec.c b/crypto/evp/p_dec.c
index c71e88d9b0..6ac344e394 100644
--- a/crypto/evp/p_dec.c
+++ b/crypto/evp/p_dec.c
@@ -22,11 +22,8 @@ int EVP_PKEY_decrypt_old(unsigned char *key, const unsigned char *ek, int ekl,
 {
     int ret = -1;
 
-#ifndef OPENSSL_NO_RSA
     if (EVP_PKEY_id(priv) != EVP_PKEY_RSA) {
-#endif
         ERR_raise(ERR_LIB_EVP, EVP_R_PUBLIC_KEY_NOT_RSA);
-#ifndef OPENSSL_NO_RSA
         goto err;
     }
 
@@ -34,6 +31,5 @@ int EVP_PKEY_decrypt_old(unsigned char *key, const unsigned char *ek, int ekl,
         RSA_private_decrypt(ekl, ek, key, EVP_PKEY_get0_RSA(priv),
                             RSA_PKCS1_PADDING);
  err:
-#endif
     return ret;
 }
diff --git a/crypto/evp/p_enc.c b/crypto/evp/p_enc.c
index 4847c752ed..bdc490d884 100644
--- a/crypto/evp/p_enc.c
+++ b/crypto/evp/p_enc.c
@@ -22,17 +22,13 @@ int EVP_PKEY_encrypt_old(unsigned char *ek, const unsigned char *key,
 {
     int ret = 0;
 
-#ifndef OPENSSL_NO_RSA
     if (EVP_PKEY_id(pubk) != EVP_PKEY_RSA) {
-#endif
         ERR_raise(ERR_LIB_EVP, EVP_R_PUBLIC_KEY_NOT_RSA);
-#ifndef OPENSSL_NO_RSA
         goto err;
     }
     ret =
         RSA_public_encrypt(key_len, key, ek, EVP_PKEY_get0_RSA(pubk),
                            RSA_PKCS1_PADDING);
  err:
-#endif
     return ret;
 }
diff --git a/crypto/evp/pmeth_lib.c b/crypto/evp/pmeth_lib.c
index 8fc309dc99..7c2e648209 100644
--- a/crypto/evp/pmeth_lib.c
+++ b/crypto/evp/pmeth_lib.c
@@ -49,9 +49,7 @@ static STACK_OF(EVP_PKEY_METHOD) *app_pkey_methods = NULL;
 
 /* This array needs to be in order of NIDs */
 static pmeth_fn standard_methods[] = {
-# ifndef OPENSSL_NO_RSA
     ossl_rsa_pkey_method,
-# endif
 # ifndef OPENSSL_NO_DH
     dh_pkey_method,
 # endif
@@ -61,9 +59,7 @@ static pmeth_fn standard_methods[] = {
 # ifndef OPENSSL_NO_EC
     ec_pkey_method,
 # endif
-# ifndef OPENSSL_NO_RSA
     ossl_rsa_pss_pkey_method,
-# endif
 # ifndef OPENSSL_NO_DH
     dhx_pkey_method,
 # endif
diff --git a/crypto/pem/pem_all.c b/crypto/pem/pem_all.c
index ea758f04be..5f73f93ce8 100644
--- a/crypto/pem/pem_all.c
+++ b/crypto/pem/pem_all.c
@@ -25,9 +25,7 @@
 #include <openssl/dh.h>
 #include "pem_local.h"
 
-#ifndef OPENSSL_NO_RSA
 static RSA *pkey_get_rsa(EVP_PKEY *key, RSA **rsa);
-#endif
 #ifndef OPENSSL_NO_DSA
 static DSA *pkey_get_dsa(EVP_PKEY *key, DSA **dsa);
 #endif
@@ -46,7 +44,6 @@ IMPLEMENT_PEM_rw(PKCS7, PKCS7, PEM_STRING_PKCS7, PKCS7)
 IMPLEMENT_PEM_rw(NETSCAPE_CERT_SEQUENCE, NETSCAPE_CERT_SEQUENCE,
                  PEM_STRING_X509, NETSCAPE_CERT_SEQUENCE)
 #ifndef OPENSSL_NO_DEPRECATED_3_0
-# ifndef OPENSSL_NO_RSA
 /*
  * We treat RSA or DSA private keys as a special case. For private keys we
  * read in an EVP_PKEY structure with PEM_read_bio_PrivateKey() and extract
@@ -77,7 +74,7 @@ RSA *PEM_read_bio_RSAPrivateKey(BIO *bp, RSA **rsa, pem_password_cb *cb,
     return pkey_get_rsa(pktmp, rsa);
 }
 
-#  ifndef OPENSSL_NO_STDIO
+# ifndef OPENSSL_NO_STDIO
 
 RSA *PEM_read_RSAPrivateKey(FILE *fp, RSA **rsa, pem_password_cb *cb, void *u)
 {
@@ -86,12 +83,11 @@ RSA *PEM_read_RSAPrivateKey(FILE *fp, RSA **rsa, pem_password_cb *cb, void *u)
     return pkey_get_rsa(pktmp, rsa);
 }
 
-#  endif
+# endif
 
 IMPLEMENT_PEM_write_cb(RSAPrivateKey, RSA, PEM_STRING_RSA, RSAPrivateKey)
 IMPLEMENT_PEM_rw(RSAPublicKey, RSA, PEM_STRING_RSA_PUBLIC, RSAPublicKey)
 IMPLEMENT_PEM_rw(RSA_PUBKEY, RSA, PEM_STRING_PUBLIC, RSA_PUBKEY)
-# endif
 #endif
 #ifndef OPENSSL_NO_DSA
 static DSA *pkey_get_dsa(EVP_PKEY *key, DSA **dsa)
diff --git a/crypto/pem/pem_info.c b/crypto/pem/pem_info.c
index 7537e5a31f..3911fdc5ee 100644
--- a/crypto/pem/pem_info.c
+++ b/crypto/pem/pem_info.c
@@ -124,9 +124,7 @@ STACK_OF(X509_INFO)
                 goto start;
             }
             pp = &(xi->crl);
-        } else
-#ifndef OPENSSL_NO_RSA
-        if (strcmp(name, PEM_STRING_RSA) == 0) {
+        } else if (strcmp(name, PEM_STRING_RSA) == 0) {
             d2i = (D2I_OF(void)) d2i_RSAPrivateKey;
             if (xi->x_pkey != NULL) {
                 if (!sk_X509_INFO_push(ret, xi))
@@ -147,7 +145,6 @@ STACK_OF(X509_INFO)
             if ((int)strlen(header) > 10) /* assume encrypted */
                 raw = 1;
         } else
-#endif
 #ifndef OPENSSL_NO_DSA
         if (strcmp(name, PEM_STRING_DSA) == 0) {
             d2i = (D2I_OF(void)) d2i_DSAPrivateKey;
@@ -335,13 +332,11 @@ int PEM_X509_INFO_write_bio(BIO *bp, const X509_INFO *xi, EVP_CIPHER *enc,
                 goto err;
         } else {
             /* Add DSA/DH */
-#ifndef OPENSSL_NO_RSA
             /* normal optionally encrypted stuff */
             if (PEM_write_bio_RSAPrivateKey(bp,
                                             EVP_PKEY_get0_RSA(xi->x_pkey->dec_pkey),
                                             enc, kstr, klen, cb, u) <= 0)
                 goto err;
-#endif
         }
     }
 
diff --git a/crypto/x509/x_all.c b/crypto/x509/x_all.c
index 96dda91a95..680a1cf48c 100644
--- a/crypto/x509/x_all.c
+++ b/crypto/x509/x_all.c
@@ -226,9 +226,7 @@ int i2d_X509_REQ_bio(BIO *bp, const X509_REQ *req)
     return ASN1_item_i2d_bio(ASN1_ITEM_rptr(X509_REQ), bp, req);
 }
 
-#ifndef OPENSSL_NO_RSA
-
-# ifndef OPENSSL_NO_STDIO
+#ifndef OPENSSL_NO_STDIO
 RSA *d2i_RSAPrivateKey_fp(FILE *fp, RSA **rsa)
 {
     return ASN1_item_d2i_fp(ASN1_ITEM_rptr(RSAPrivateKey), fp, rsa);
@@ -260,7 +258,7 @@ int i2d_RSA_PUBKEY_fp(FILE *fp, const RSA *rsa)
 {
     return ASN1_i2d_fp((I2D_OF(void))i2d_RSA_PUBKEY, fp, rsa);
 }
-# endif
+#endif
 
 RSA *d2i_RSAPrivateKey_bio(BIO *bp, RSA **rsa)
 {
@@ -291,7 +289,6 @@ int i2d_RSA_PUBKEY_bio(BIO *bp, const RSA *rsa)
 {
     return ASN1_i2d_bio_of(RSA, i2d_RSA_PUBKEY, bp, rsa);
 }
-#endif
 
 #ifndef OPENSSL_NO_DSA
 # ifndef OPENSSL_NO_STDIO
diff --git a/crypto/x509/x_pubkey.c b/crypto/x509/x_pubkey.c
index f2caa0b834..a9beef682b 100644
--- a/crypto/x509/x_pubkey.c
+++ b/crypto/x509/x_pubkey.c
@@ -360,7 +360,6 @@ int i2d_PUBKEY(const EVP_PKEY *a, unsigned char **pp)
 /*
  * The following are equivalents but which return RSA and DSA keys
  */
-#ifndef OPENSSL_NO_RSA
 RSA *d2i_RSA_PUBKEY(RSA **a, const unsigned char **pp, long length)
 {
     EVP_PKEY *pkey;
@@ -400,7 +399,6 @@ int i2d_RSA_PUBKEY(const RSA *a, unsigned char **pp)
     EVP_PKEY_free(pktmp);
     return ret;
 }
-#endif
 
 #ifndef OPENSSL_NO_DSA
 DSA *d2i_DSA_PUBKEY(DSA **a, const unsigned char **pp, long length)
diff --git a/engines/e_devcrypto.c b/engines/e_devcrypto.c
index 85815e2e5a..d54ca3bbc1 100644
--- a/engines/e_devcrypto.c
+++ b/engines/e_devcrypto.c
@@ -1252,9 +1252,7 @@ static int bind_devcrypto(ENGINE *e) {
  * /Richard Levitte, 2017-05-11
  */
 #if 0
-# ifndef OPENSSL_NO_RSA
         && ENGINE_set_RSA(e, devcrypto_rsa)
-# endif
 # ifndef OPENSSL_NO_DSA
         && ENGINE_set_DSA(e, devcrypto_dsa)
 # endif
diff --git a/include/crypto/evp.h b/include/crypto/evp.h
index c6cbd787a7..20335e9a32 100644
--- a/include/crypto/evp.h
+++ b/include/crypto/evp.h
@@ -600,9 +600,7 @@ struct evp_pkey_st {
     ENGINE *pmeth_engine; /* If not NULL public key ENGINE to use */
     union {
         void *ptr;
-#  ifndef OPENSSL_NO_RSA
         struct rsa_st *rsa;     /* RSA */
-#  endif
 #  ifndef OPENSSL_NO_DSA
         struct dsa_st *dsa;     /* DSA */
 #  endif
diff --git a/include/openssl/evp.h b/include/openssl/evp.h
index 4978d6e204..692a6832c3 100644
--- a/include/openssl/evp.h
+++ b/include/openssl/evp.h
@@ -481,10 +481,8 @@ typedef int (EVP_PBE_KEYGEN) (EVP_CIPHER_CTX *ctx, const char *pass,
                               int en_de);
 
 # ifndef OPENSSL_NO_DEPRECATED_3_0
-#  ifndef OPENSSL_NO_RSA
-#   define EVP_PKEY_assign_RSA(pkey,rsa) EVP_PKEY_assign((pkey),EVP_PKEY_RSA,\
+#  define EVP_PKEY_assign_RSA(pkey,rsa) EVP_PKEY_assign((pkey),EVP_PKEY_RSA,\
                                                          (rsa))
-#  endif
 # endif
 
 # ifndef OPENSSL_NO_DSA
@@ -765,7 +763,6 @@ int EVP_DigestVerifyUpdate(EVP_MD_CTX *ctx, const void *data, size_t dsize);
 __owur int EVP_DigestVerifyFinal(EVP_MD_CTX *ctx, const unsigned char *sig,
                                  size_t siglen);
 
-# ifndef OPENSSL_NO_RSA
 __owur int EVP_OpenInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
                         const unsigned char *ek, int ekl,
                         const unsigned char *iv, EVP_PKEY *priv);
@@ -775,7 +772,6 @@ __owur int EVP_SealInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
                         unsigned char **ek, int *ekl, unsigned char *iv,
                         EVP_PKEY **pubk, int npubk);
 __owur int EVP_SealFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl);
-# endif
 
 EVP_ENCODE_CTX *EVP_ENCODE_CTX_new(void);
 void EVP_ENCODE_CTX_free(EVP_ENCODE_CTX *ctx);
@@ -1243,7 +1239,6 @@ const unsigned char *EVP_PKEY_get0_siphash(const EVP_PKEY *pkey, size_t *len);
 # endif
 
 # ifndef OPENSSL_NO_DEPRECATED_3_0
-#  ifndef OPENSSL_NO_RSA
 struct rsa_st;
 OSSL_DEPRECATEDIN_3_0
 int EVP_PKEY_set1_RSA(EVP_PKEY *pkey, struct rsa_st *key);
@@ -1251,7 +1246,6 @@ OSSL_DEPRECATEDIN_3_0
 struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey);
 OSSL_DEPRECATEDIN_3_0
 struct rsa_st *EVP_PKEY_get1_RSA(EVP_PKEY *pkey);
-#  endif
 # endif
 # ifndef OPENSSL_NO_DSA
 struct dsa_st;
diff --git a/include/openssl/pem.h b/include/openssl/pem.h
index 37e9666b8f..97d52e729b 100644
--- a/include/openssl/pem.h
+++ b/include/openssl/pem.h
@@ -444,11 +444,9 @@ DECLARE_PEM_rw(NETSCAPE_CERT_SEQUENCE, NETSCAPE_CERT_SEQUENCE)
 DECLARE_PEM_rw(PKCS8, X509_SIG)
 DECLARE_PEM_rw(PKCS8_PRIV_KEY_INFO, PKCS8_PRIV_KEY_INFO)
 # ifndef OPENSSL_NO_DEPRECATED_3_0
-#  ifndef OPENSSL_NO_RSA
 DECLARE_PEM_rw_cb_attr(OSSL_DEPRECATEDIN_3_0, RSAPrivateKey, RSA)
 DECLARE_PEM_rw_attr(OSSL_DEPRECATEDIN_3_0, RSAPublicKey, RSA)
 DECLARE_PEM_rw_attr(OSSL_DEPRECATEDIN_3_0, RSA_PUBKEY, RSA)
-#  endif
 # endif
 # ifndef OPENSSL_NO_DEPRECATED_3_0
 #  ifndef OPENSSL_NO_DSA
diff --git a/include/openssl/rsa.h b/include/openssl/rsa.h
index 31bd0b239e..82f4a9adba 100644
--- a/include/openssl/rsa.h
+++ b/include/openssl/rsa.h
@@ -18,59 +18,58 @@
 
 # include <openssl/opensslconf.h>
 
-# ifndef OPENSSL_NO_RSA
-#  include <openssl/asn1.h>
-#  include <openssl/bio.h>
-#  include <openssl/crypto.h>
-#  include <openssl/types.h>
-#  ifndef OPENSSL_NO_DEPRECATED_1_1_0
-#   include <openssl/bn.h>
-#  endif
-#  include <openssl/rsaerr.h>
-#  include <openssl/safestack.h>
+# include <openssl/asn1.h>
+# include <openssl/bio.h>
+# include <openssl/crypto.h>
+# include <openssl/types.h>
+# ifndef OPENSSL_NO_DEPRECATED_1_1_0
+#  include <openssl/bn.h>
+# endif
+# include <openssl/rsaerr.h>
+# include <openssl/safestack.h>
 
-#  ifdef  __cplusplus
+# ifdef  __cplusplus
 extern "C" {
-#  endif
+# endif
 
-#  ifndef OPENSSL_RSA_MAX_MODULUS_BITS
-#   define OPENSSL_RSA_MAX_MODULUS_BITS   16384
-#  endif
+# ifndef OPENSSL_RSA_MAX_MODULUS_BITS
+#  define OPENSSL_RSA_MAX_MODULUS_BITS   16384
+# endif
 
-#  define RSA_3   0x3L
-#  define RSA_F4  0x10001L
+# define RSA_3   0x3L
+# define RSA_F4  0x10001L
 
-#  ifndef OPENSSL_NO_DEPRECATED_3_0
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 /* The types RSA and RSA_METHOD are defined in ossl_typ.h */
 
-#   define OPENSSL_RSA_FIPS_MIN_MODULUS_BITS 2048
+#  define OPENSSL_RSA_FIPS_MIN_MODULUS_BITS 2048
 
-#   ifndef OPENSSL_RSA_SMALL_MODULUS_BITS
-#    define OPENSSL_RSA_SMALL_MODULUS_BITS 3072
-#   endif
+#  ifndef OPENSSL_RSA_SMALL_MODULUS_BITS
+#   define OPENSSL_RSA_SMALL_MODULUS_BITS 3072
+#  endif
 
 /* exponent limit enforced for "large" modulus only */
-#   ifndef OPENSSL_RSA_MAX_PUBEXP_BITS
-#    define OPENSSL_RSA_MAX_PUBEXP_BITS    64
-#   endif
+#  ifndef OPENSSL_RSA_MAX_PUBEXP_BITS
+#   define OPENSSL_RSA_MAX_PUBEXP_BITS    64
+#  endif
 /* based on RFC 8017 appendix A.1.2 */
-#   define RSA_ASN1_VERSION_DEFAULT        0
-#   define RSA_ASN1_VERSION_MULTI          1
+#  define RSA_ASN1_VERSION_DEFAULT        0
+#  define RSA_ASN1_VERSION_MULTI          1
 
-#   define RSA_DEFAULT_PRIME_NUM           2
+#  define RSA_DEFAULT_PRIME_NUM           2
 
-#   define RSA_METHOD_FLAG_NO_CHECK        0x0001
-#   define RSA_FLAG_CACHE_PUBLIC           0x0002
-#   define RSA_FLAG_CACHE_PRIVATE          0x0004
-#   define RSA_FLAG_BLINDING               0x0008
-#   define RSA_FLAG_THREAD_SAFE            0x0010
+#  define RSA_METHOD_FLAG_NO_CHECK        0x0001
+#  define RSA_FLAG_CACHE_PUBLIC           0x0002
+#  define RSA_FLAG_CACHE_PRIVATE          0x0004
+#  define RSA_FLAG_BLINDING               0x0008
+#  define RSA_FLAG_THREAD_SAFE            0x0010
 /*
  * This flag means the private key operations will be handled by rsa_mod_exp
  * and that they do not depend on the private key components being present:
  * for example a key stored in external hardware. Without this flag
  * bn_mod_exp gets called when private key components are absent.
  */
-#   define RSA_FLAG_EXT_PKEY               0x0020
+#  define RSA_FLAG_EXT_PKEY               0x0020
 
 /*
  * new with 0.9.6j and 0.9.7b; the built-in
@@ -78,14 +77,14 @@ extern "C" {
  * default (ignoring RSA_FLAG_BLINDING),
  * but other engines might not need it
  */
-#   define RSA_FLAG_NO_BLINDING            0x0080
-#  endif /* OPENSSL_NO_DEPRECATED_3_0 */
+#  define RSA_FLAG_NO_BLINDING            0x0080
+# endif /* OPENSSL_NO_DEPRECATED_3_0 */
 /*
  * Does nothing. Previously this switched off constant time behaviour.
  */
-#  ifndef OPENSSL_NO_DEPRECATED_1_1_0
-#   define RSA_FLAG_NO_CONSTTIME           0x0000
-#  endif
+# ifndef OPENSSL_NO_DEPRECATED_1_1_0
+#  define RSA_FLAG_NO_CONSTTIME           0x0000
+# endif
 /* deprecated name for the flag*/
 /*
  * new with 0.9.7h; the built-in RSA
@@ -95,9 +94,9 @@ extern "C" {
  * faster variable sliding window method to
  * be used for all exponents.
  */
-#  ifndef OPENSSL_NO_DEPRECATED_0_9_8
-#   define RSA_FLAG_NO_EXP_CONSTTIME RSA_FLAG_NO_CONSTTIME
-#  endif
+# ifndef OPENSSL_NO_DEPRECATED_0_9_8
+#  define RSA_FLAG_NO_EXP_CONSTTIME RSA_FLAG_NO_CONSTTIME
+# endif
 
 /*-
  * New with 3.0: use part of the flags to denote exact type of RSA key,
@@ -112,10 +111,10 @@ extern "C" {
  *
  * 4 bits allow for 16 types
  */
-#  define RSA_FLAG_TYPE_MASK            0xF000
-#  define RSA_FLAG_TYPE_RSA             0x0000
-#  define RSA_FLAG_TYPE_RSASSAPSS       0x1000
-#  define RSA_FLAG_TYPE_RSAESOAEP       0x2000
+# define RSA_FLAG_TYPE_MASK            0xF000
+# define RSA_FLAG_TYPE_RSA             0x0000
+# define RSA_FLAG_TYPE_RSASSAPSS       0x1000
+# define RSA_FLAG_TYPE_RSAESOAEP       0x2000
 
 int EVP_PKEY_CTX_set_rsa_padding(EVP_PKEY_CTX *ctx, int pad_mode);
 int EVP_PKEY_CTX_get_rsa_padding(EVP_PKEY_CTX *ctx, int *pad_mode);
@@ -127,19 +126,19 @@ int EVP_PKEY_CTX_set_rsa_keygen_bits(EVP_PKEY_CTX *ctx, int bits);
 int EVP_PKEY_CTX_set1_rsa_keygen_pubexp(EVP_PKEY_CTX *ctx, BIGNUM *pubexp);
 int EVP_PKEY_CTX_set_rsa_keygen_primes(EVP_PKEY_CTX *ctx, int primes);
 int EVP_PKEY_CTX_set_rsa_pss_keygen_saltlen(EVP_PKEY_CTX *ctx, int saltlen);
-#  ifndef OPENSSL_NO_DEPRECATED_3_0
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 OSSL_DEPRECATEDIN_3_0
 int EVP_PKEY_CTX_set_rsa_keygen_pubexp(EVP_PKEY_CTX *ctx, BIGNUM *pubexp);
-#  endif
+# endif
 
 /* Salt length matches digest */
-#  define RSA_PSS_SALTLEN_DIGEST -1
+# define RSA_PSS_SALTLEN_DIGEST -1
 /* Verify only: auto detect salt length */
-#  define RSA_PSS_SALTLEN_AUTO   -2
+# define RSA_PSS_SALTLEN_AUTO   -2
 /* Set salt length to maximum possible */
-#  define RSA_PSS_SALTLEN_MAX    -3
+# define RSA_PSS_SALTLEN_MAX    -3
 /* Old compatible max salt length for sign only */
-#  define RSA_PSS_SALTLEN_MAX_SIGN    -2
+# define RSA_PSS_SALTLEN_MAX_SIGN    -2
 
 int EVP_PKEY_CTX_set_rsa_mgf1_md(EVP_PKEY_CTX *ctx, const EVP_MD *md);
 int EVP_PKEY_CTX_set_rsa_mgf1_md_name(EVP_PKEY_CTX *ctx, const char *mdname,
@@ -160,47 +159,47 @@ int EVP_PKEY_CTX_get_rsa_oaep_md_name(EVP_PKEY_CTX *ctx, char *name,
 int EVP_PKEY_CTX_set0_rsa_oaep_label(EVP_PKEY_CTX *ctx, void *label, int llen);
 int EVP_PKEY_CTX_get0_rsa_oaep_label(EVP_PKEY_CTX *ctx, unsigned char **label);
 
-#  define  EVP_PKEY_CTX_set_rsa_pss_keygen_md(ctx, md) \
+# define  EVP_PKEY_CTX_set_rsa_pss_keygen_md(ctx, md) \
         EVP_PKEY_CTX_ctrl(ctx, EVP_PKEY_RSA_PSS,  \
                           EVP_PKEY_OP_KEYGEN, EVP_PKEY_CTRL_MD,  \
                           0, (void *)(md))
 
 
-#  define EVP_PKEY_CTRL_RSA_PADDING       (EVP_PKEY_ALG_CTRL + 1)
-#  define EVP_PKEY_CTRL_RSA_PSS_SALTLEN   (EVP_PKEY_ALG_CTRL + 2)
+# define EVP_PKEY_CTRL_RSA_PADDING       (EVP_PKEY_ALG_CTRL + 1)
+# define EVP_PKEY_CTRL_RSA_PSS_SALTLEN   (EVP_PKEY_ALG_CTRL + 2)
 
-#  define EVP_PKEY_CTRL_RSA_KEYGEN_BITS   (EVP_PKEY_ALG_CTRL + 3)
-#  define EVP_PKEY_CTRL_RSA_KEYGEN_PUBEXP (EVP_PKEY_ALG_CTRL + 4)
-#  define EVP_PKEY_CTRL_RSA_MGF1_MD       (EVP_PKEY_ALG_CTRL + 5)
+# define EVP_PKEY_CTRL_RSA_KEYGEN_BITS   (EVP_PKEY_ALG_CTRL + 3)
+# define EVP_PKEY_CTRL_RSA_KEYGEN_PUBEXP (EVP_PKEY_ALG_CTRL + 4)
+# define EVP_PKEY_CTRL_RSA_MGF1_MD       (EVP_PKEY_ALG_CTRL + 5)
 
-#  define EVP_PKEY_CTRL_GET_RSA_PADDING           (EVP_PKEY_ALG_CTRL + 6)
-#  define EVP_PKEY_CTRL_GET_RSA_PSS_SALTLEN       (EVP_PKEY_ALG_CTRL + 7)
-#  define EVP_PKEY_CTRL_GET_RSA_MGF1_MD           (EVP_PKEY_ALG_CTRL + 8)
+# define EVP_PKEY_CTRL_GET_RSA_PADDING           (EVP_PKEY_ALG_CTRL + 6)
+# define EVP_PKEY_CTRL_GET_RSA_PSS_SALTLEN       (EVP_PKEY_ALG_CTRL + 7)
+# define EVP_PKEY_CTRL_GET_RSA_MGF1_MD           (EVP_PKEY_ALG_CTRL + 8)
 
-#  define EVP_PKEY_CTRL_RSA_OAEP_MD       (EVP_PKEY_ALG_CTRL + 9)
-#  define EVP_PKEY_CTRL_RSA_OAEP_LABEL    (EVP_PKEY_ALG_CTRL + 10)
+# define EVP_PKEY_CTRL_RSA_OAEP_MD       (EVP_PKEY_ALG_CTRL + 9)
+# define EVP_PKEY_CTRL_RSA_OAEP_LABEL    (EVP_PKEY_ALG_CTRL + 10)
 
-#  define EVP_PKEY_CTRL_GET_RSA_OAEP_MD   (EVP_PKEY_ALG_CTRL + 11)
-#  define EVP_PKEY_CTRL_GET_RSA_OAEP_LABEL (EVP_PKEY_ALG_CTRL + 12)
+# define EVP_PKEY_CTRL_GET_RSA_OAEP_MD   (EVP_PKEY_ALG_CTRL + 11)
+# define EVP_PKEY_CTRL_GET_RSA_OAEP_LABEL (EVP_PKEY_ALG_CTRL + 12)
 
-#  define EVP_PKEY_CTRL_RSA_KEYGEN_PRIMES  (EVP_PKEY_ALG_CTRL + 13)
+# define EVP_PKEY_CTRL_RSA_KEYGEN_PRIMES  (EVP_PKEY_ALG_CTRL + 13)
 
-#  define RSA_PKCS1_PADDING          1
-#  define RSA_SSLV23_PADDING         2
-#  define RSA_NO_PADDING             3
-#  define RSA_PKCS1_OAEP_PADDING     4
-#  define RSA_X931_PADDING           5
+# define RSA_PKCS1_PADDING          1
+# define RSA_SSLV23_PADDING         2
+# define RSA_NO_PADDING             3
+# define RSA_PKCS1_OAEP_PADDING     4
+# define RSA_X931_PADDING           5
 
 /* EVP_PKEY_ only */
-#  define RSA_PKCS1_PSS_PADDING      6
-#  define RSA_PKCS1_WITH_TLS_PADDING 7
+# define RSA_PKCS1_PSS_PADDING      6
+# define RSA_PKCS1_WITH_TLS_PADDING 7
 
-#  define RSA_PKCS1_PADDING_SIZE    11
+# define RSA_PKCS1_PADDING_SIZE    11
 
-#  define RSA_set_app_data(s,arg)         RSA_set_ex_data(s,0,arg)
-#  define RSA_get_app_data(s)             RSA_get_ex_data(s,0)
+# define RSA_set_app_data(s,arg)         RSA_set_ex_data(s,0,arg)
+# define RSA_get_app_data(s)             RSA_get_ex_data(s,0)
 
-#  ifndef OPENSSL_NO_DEPRECATED_3_0
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 OSSL_DEPRECATEDIN_3_0 RSA *RSA_new(void);
 OSSL_DEPRECATEDIN_3_0 RSA *RSA_new_method(ENGINE *engine);
 OSSL_DEPRECATEDIN_3_0 int RSA_bits(const RSA *rsa);
@@ -246,17 +245,17 @@ OSSL_DEPRECATEDIN_3_0 int RSA_test_flags(const RSA *r, int flags);
 OSSL_DEPRECATEDIN_3_0 void RSA_set_flags(RSA *r, int flags);
 OSSL_DEPRECATEDIN_3_0 int RSA_get_version(RSA *r);
 OSSL_DEPRECATEDIN_3_0 ENGINE *RSA_get0_engine(const RSA *r);
-#  endif  /* !OPENSSL_NO_DEPRECATED_3_0 */
+# endif  /* !OPENSSL_NO_DEPRECATED_3_0 */
 
 /* Deprecated version */
-#  ifndef OPENSSL_NO_DEPRECATED_0_9_8
+# ifndef OPENSSL_NO_DEPRECATED_0_9_8
 OSSL_DEPRECATEDIN_0_9_8 RSA *RSA_generate_key(int bits, unsigned long e, void
                                               (*callback) (int, int, void *),
                                               void *cb_arg);
-#  endif
+# endif
 
 /* New version */
-#  ifndef OPENSSL_NO_DEPRECATED_3_0
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 OSSL_DEPRECATEDIN_3_0 int RSA_generate_key_ex(RSA *rsa, int bits, BIGNUM *e,
                                               BN_GENCB *cb);
 /* Multi-prime version */
@@ -308,7 +307,7 @@ DECLARE_ASN1_ENCODE_FUNCTIONS_name_attr(OSSL_DEPRECATEDIN_3_0,
                                         RSA, RSAPublicKey)
 DECLARE_ASN1_ENCODE_FUNCTIONS_name_attr(OSSL_DEPRECATEDIN_3_0,
                                         RSA, RSAPrivateKey)
-#  endif  /* !OPENSSL_NO_DEPRECATED_3_0 */
+# endif  /* !OPENSSL_NO_DEPRECATED_3_0 */
 
 int RSA_pkey_ctx_ctrl(EVP_PKEY_CTX *ctx, int optype, int cmd, int p1, void *p2);
 
@@ -333,10 +332,10 @@ typedef struct rsa_oaep_params_st {
 
 DECLARE_ASN1_FUNCTIONS(RSA_OAEP_PARAMS)
 
-#  ifndef OPENSSL_NO_DEPRECATED_3_0
-#   ifndef OPENSSL_NO_STDIO
+# ifndef OPENSSL_NO_DEPRECATED_3_0
+#  ifndef OPENSSL_NO_STDIO
 OSSL_DEPRECATEDIN_3_0 int RSA_print_fp(FILE *fp, const RSA *r, int offset);
-#   endif
+#  endif
 
 OSSL_DEPRECATEDIN_3_0 int RSA_print(BIO *bp, const RSA *r, int offset);
 
@@ -446,7 +445,7 @@ int RSA_padding_add_PKCS1_PSS_mgf1(RSA *rsa, unsigned char *EM,
                                    const EVP_MD *Hash, const EVP_MD *mgf1Hash,
                                    int sLen);
 
-#  define RSA_get_ex_new_index(l, p, newf, dupf, freef) \
+# define RSA_get_ex_new_index(l, p, newf, dupf, freef) \
     CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_RSA, l, p, newf, dupf, freef)
 OSSL_DEPRECATEDIN_3_0 int RSA_set_ex_data(RSA *r, int idx, void *arg);
 OSSL_DEPRECATEDIN_3_0 void *RSA_get_ex_data(const RSA *r, int idx);
@@ -461,7 +460,7 @@ DECLARE_ASN1_DUP_FUNCTION_name_attr(OSSL_DEPRECATEDIN_3_0, RSA, RSAPrivateKey)
  * result is compliant.
  */
 
-#   define RSA_FLAG_FIPS_METHOD                    0x0400
+#  define RSA_FLAG_FIPS_METHOD                    0x0400
 
 /*
  * If this flag is set the operations normally disabled in FIPS mode are
@@ -469,12 +468,12 @@ DECLARE_ASN1_DUP_FUNCTION_name_attr(OSSL_DEPRECATEDIN_3_0, RSA, RSAPrivateKey)
  * usage is compliant.
  */
 
-#   define RSA_FLAG_NON_FIPS_ALLOW                 0x0400
+#  define RSA_FLAG_NON_FIPS_ALLOW                 0x0400
 /*
  * Application has decided PRNG is good enough to generate a key: don't
  * check.
  */
-#   define RSA_FLAG_CHECKED                        0x0800
+#  define RSA_FLAG_CHECKED                        0x0800
 
 OSSL_DEPRECATEDIN_3_0 RSA_METHOD *RSA_meth_new(const char *name, int flags);
 OSSL_DEPRECATEDIN_3_0 void RSA_meth_free(RSA_METHOD *meth);
@@ -604,8 +603,7 @@ int RSA_meth_set_multi_prime_keygen(RSA_METHOD *meth,
                                                    BN_GENCB *cb));
 #endif  /* !OPENSSL_NO_DEPRECATED_3_0 */
 
-#  ifdef  __cplusplus
+# ifdef  __cplusplus
 }
-#  endif
 # endif
 #endif
diff --git a/include/openssl/ssl.h.in b/include/openssl/ssl.h.in
index 6f2a7f42d1..37b4c82f02 100644
--- a/include/openssl/ssl.h.in
+++ b/include/openssl/ssl.h.in
@@ -1607,13 +1607,11 @@ __owur SSL_verify_cb SSL_get_verify_callback(const SSL *s);
 void SSL_set_verify(SSL *s, int mode, SSL_verify_cb callback);
 void SSL_set_verify_depth(SSL *s, int depth);
 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg);
-# ifndef OPENSSL_NO_RSA
-#  ifndef OPENSSL_NO_DEPRECATED_3_0
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 OSSL_DEPRECATEDIN_3_0 __owur int SSL_use_RSAPrivateKey(SSL *ssl, RSA *rsa);
 OSSL_DEPRECATEDIN_3_0
 __owur int SSL_use_RSAPrivateKey_ASN1(SSL *ssl,
                                       const unsigned char *d, long len);
-#  endif
 # endif
 __owur int SSL_use_PrivateKey(SSL *ssl, EVP_PKEY *pkey);
 __owur int SSL_use_PrivateKey_ASN1(int pk, SSL *ssl, const unsigned char *d,
@@ -1636,22 +1634,18 @@ __owur int SSL_CTX_use_serverinfo_ex(SSL_CTX *ctx, unsigned int version,
                                      size_t serverinfo_length);
 __owur int SSL_CTX_use_serverinfo_file(SSL_CTX *ctx, const char *file);
 
-#ifndef OPENSSL_NO_RSA
-# ifndef OPENSSL_NO_DEPRECATED_3_0
+#ifndef OPENSSL_NO_DEPRECATED_3_0
 OSSL_DEPRECATEDIN_3_0
 __owur int SSL_use_RSAPrivateKey_file(SSL *ssl, const char *file, int type);
-# endif
 #endif
 
 __owur int SSL_use_PrivateKey_file(SSL *ssl, const char *file, int type);
 __owur int SSL_use_certificate_file(SSL *ssl, const char *file, int type);
 
-#ifndef OPENSSL_NO_RSA
-# ifndef OPENSSL_NO_DEPRECATED_3_0
+#ifndef OPENSSL_NO_DEPRECATED_3_0
 OSSL_DEPRECATEDIN_3_0
 __owur int SSL_CTX_use_RSAPrivateKey_file(SSL_CTX *ctx, const char *file,
                                           int type);
-# endif
 #endif
 __owur int SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file,
                                        int type);
@@ -1761,14 +1755,12 @@ void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
                                       void *arg);
 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
                          void *arg);
-# ifndef OPENSSL_NO_RSA
-#  ifndef OPENSSL_NO_DEPRECATED_3_0
+# ifndef OPENSSL_NO_DEPRECATED_3_0
 OSSL_DEPRECATEDIN_3_0
 __owur int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa);
 OSSL_DEPRECATEDIN_3_0
 __owur int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX *ctx, const unsigned char *d,
                                           long len);
-#  endif
 # endif
 __owur int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey);
 __owur int SSL_CTX_use_PrivateKey_ASN1(int pk, SSL_CTX *ctx,
diff --git a/include/openssl/x509.h.in b/include/openssl/x509.h.in
index 0418d41f9a..825c941aeb 100644
--- a/include/openssl/x509.h.in
+++ b/include/openssl/x509.h.in
@@ -415,14 +415,12 @@ int i2d_X509_CRL_fp(FILE *fp, const X509_CRL *crl);
 X509_REQ *d2i_X509_REQ_fp(FILE *fp, X509_REQ **req);
 int i2d_X509_REQ_fp(FILE *fp, const X509_REQ *req);
 #  ifndef OPENSSL_NO_DEPRECATED_3_0
-#   ifndef OPENSSL_NO_RSA
 OSSL_DEPRECATEDIN_3_0 RSA *d2i_RSAPrivateKey_fp(FILE *fp, RSA **rsa);
 OSSL_DEPRECATEDIN_3_0 int i2d_RSAPrivateKey_fp(FILE *fp, const RSA *rsa);
 OSSL_DEPRECATEDIN_3_0 RSA *d2i_RSAPublicKey_fp(FILE *fp, RSA **rsa);
 OSSL_DEPRECATEDIN_3_0 int i2d_RSAPublicKey_fp(FILE *fp, const RSA *rsa);
 OSSL_DEPRECATEDIN_3_0 RSA *d2i_RSA_PUBKEY_fp(FILE *fp, RSA **rsa);
 OSSL_DEPRECATEDIN_3_0 int i2d_RSA_PUBKEY_fp(FILE *fp, const RSA *rsa);
-#   endif
 #  endif
 #  ifndef OPENSSL_NO_DEPRECATED_3_0
 #   ifndef OPENSSL_NO_DSA
@@ -461,14 +459,12 @@ int i2d_X509_CRL_bio(BIO *bp, const X509_CRL *crl);
 X509_REQ *d2i_X509_REQ_bio(BIO *bp, X509_REQ **req);
 int i2d_X509_REQ_bio(BIO *bp, const X509_REQ *req);
 #  ifndef OPENSSL_NO_DEPRECATED_3_0
-#   ifndef OPENSSL_NO_RSA
 OSSL_DEPRECATEDIN_3_0 RSA *d2i_RSAPrivateKey_bio(BIO *bp, RSA **rsa);
 OSSL_DEPRECATEDIN_3_0 int i2d_RSAPrivateKey_bio(BIO *bp, const RSA *rsa);
 OSSL_DEPRECATEDIN_3_0 RSA *d2i_RSAPublicKey_bio(BIO *bp, RSA **rsa);
 OSSL_DEPRECATEDIN_3_0 int i2d_RSAPublicKey_bio(BIO *bp, const RSA *rsa);
 OSSL_DEPRECATEDIN_3_0 RSA *d2i_RSA_PUBKEY_bio(BIO *bp, RSA **rsa);
 OSSL_DEPRECATEDIN_3_0 int i2d_RSA_PUBKEY_bio(BIO *bp, const RSA *rsa);
-#   endif
 #  endif
 #  ifndef OPENSSL_NO_DEPRECATED_3_0
 #   ifndef OPENSSL_NO_DSA
@@ -552,9 +548,7 @@ DECLARE_ASN1_ENCODE_FUNCTIONS_only(EVP_PKEY, PUBKEY)
 EVP_PKEY *d2i_PUBKEY_ex(EVP_PKEY **a, const unsigned char **pp, long length,
                         OSSL_LIB_CTX *libctx, const char *propq);
 # ifndef OPENSSL_NO_DEPRECATED_3_0
-#  ifndef OPENSSL_NO_RSA
 DECLARE_ASN1_ENCODE_FUNCTIONS_only_attr(OSSL_DEPRECATEDIN_3_0,RSA, RSA_PUBKEY)
-#  endif
 # endif
 # ifndef OPENSSL_NO_DEPRECATED_3_0
 #  ifndef OPENSSL_NO_DSA
diff --git a/providers/fips/self_test_data.inc b/providers/fips/self_test_data.inc
index ad47037345..4a9bcf450e 100644
--- a/providers/fips/self_test_data.inc
+++ b/providers/fips/self_test_data.inc
@@ -1008,7 +1008,6 @@ static const ST_KAT_KAS st_kat_kas_tests[] =
 };
 #endif /* !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_EC) */
 
-#if !defined(OPENSSL_NO_RSA)
 /* RSA key data */
 static const unsigned char rsa_n[] = {
     0xDB, 0x10, 0x1A, 0xC2, 0xA3, 0xF1, 0xDC, 0xFF,
@@ -1275,8 +1274,6 @@ static const unsigned char rsa_asym_expected_encrypt[256] = {
     0x05, 0x52, 0x55, 0xc1, 0xc6, 0x06, 0x90, 0xab,
 };
 
-#endif /* OPENSSL_NO_RSA */
-
 #ifndef OPENSSL_NO_EC
 /* ECDSA key data */
 static const char ecd_curve_name[] = "secp224r1";
@@ -1433,7 +1430,6 @@ static const ST_KAT_PARAM dsa_key[] = {
 #endif /* OPENSSL_NO_DSA */
 
 static const ST_KAT_SIGN st_kat_sign_tests[] = {
-#ifndef OPENSSL_NO_RSA
     {
         OSSL_SELF_TEST_DESC_SIGN_RSA,
         "RSA",
@@ -1441,7 +1437,6 @@ static const ST_KAT_SIGN st_kat_sign_tests[] = {
         rsa_crt_key,
         ITM(rsa_expected_sig)
     },
-#endif /* OPENSSL_NO_RSA */
 #ifndef OPENSSL_NO_EC
     {
         OSSL_SELF_TEST_DESC_SIGN_ECDSA,
@@ -1469,7 +1464,6 @@ static const ST_KAT_SIGN st_kat_sign_tests[] = {
 };
 
 static const ST_KAT_ASYM_CIPHER st_kat_asym_cipher_tests[] = {
-#ifndef OPENSSL_NO_RSA
     {
         OSSL_SELF_TEST_DESC_ASYM_RSA_ENC,
         "RSA",
@@ -1497,5 +1491,4 @@ static const ST_KAT_ASYM_CIPHER st_kat_asym_cipher_tests[] = {
         ITM(rsa_asym_expected_encrypt),
         ITM(rsa_asym_plaintext_encrypt),
     },
-#endif /* OPENSSL_NO_RSA */
 };
diff --git a/ssl/s3_lib.c b/ssl/s3_lib.c
index c2bdef6eae..298efdc1cb 100644
--- a/ssl/s3_lib.c
+++ b/ssl/s3_lib.c
@@ -4386,20 +4386,16 @@ int ssl3_get_req_cert_type(SSL *s, WPACKET *pkt)
 
     if ((s->version == SSL3_VERSION) && (alg_k & SSL_kDHE)) {
 #ifndef OPENSSL_NO_DH
-# ifndef OPENSSL_NO_RSA
         if (!WPACKET_put_bytes_u8(pkt, SSL3_CT_RSA_EPHEMERAL_DH))
             return 0;
-# endif
 # ifndef OPENSSL_NO_DSA
         if (!WPACKET_put_bytes_u8(pkt, SSL3_CT_DSS_EPHEMERAL_DH))
             return 0;
 # endif
 #endif                          /* !OPENSSL_NO_DH */
     }
-#ifndef OPENSSL_NO_RSA
     if (!(alg_a & SSL_aRSA) && !WPACKET_put_bytes_u8(pkt, SSL3_CT_RSA_SIGN))
         return 0;
-#endif
 #ifndef OPENSSL_NO_DSA
     if (!(alg_a & SSL_aDSS) && !WPACKET_put_bytes_u8(pkt, SSL3_CT_DSS_SIGN))
         return 0;
diff --git a/ssl/ssl_ciph.c b/ssl/ssl_ciph.c
index b1d3f7919e..64ecc543ba 100644
--- a/ssl/ssl_ciph.c
+++ b/ssl/ssl_ciph.c
@@ -354,10 +354,6 @@ int ssl_load_ciphers(SSL_CTX *ctx)
     ctx->disabled_mkey_mask = 0;
     ctx->disabled_auth_mask = 0;
 
-#ifdef OPENSSL_NO_RSA
-    ctx->disabled_mkey_mask |= SSL_kRSA | SSL_kRSAPSK;
-    dctx->isabled_auth_mask |= SSL_aRSA;
-#endif
 #ifdef OPENSSL_NO_DSA
     ctx->disabled_auth_mask |= SSL_aDSS;
 #endif
diff --git a/ssl/statem/statem_clnt.c b/ssl/statem/statem_clnt.c
index 277998f954..875ea59589 100644
--- a/ssl/statem/statem_clnt.c
+++ b/ssl/statem/statem_clnt.c
@@ -2808,7 +2808,6 @@ static int tls_construct_cke_psk_preamble(SSL *s, WPACKET *pkt)
 
 static int tls_construct_cke_rsa(SSL *s, WPACKET *pkt)
 {
-#ifndef OPENSSL_NO_RSA
     unsigned char *encdata = NULL;
     EVP_PKEY *pkey = NULL;
     EVP_PKEY_CTX *pctx = NULL;
@@ -2886,10 +2885,6 @@ static int tls_construct_cke_rsa(SSL *s, WPACKET *pkt)
     EVP_PKEY_CTX_free(pctx);
 
     return 0;
-#else
-    SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
-    return 0;
-#endif
 }
 
 static int tls_construct_cke_dhe(SSL *s, WPACKET *pkt)
@@ -3556,13 +3551,11 @@ int ssl3_check_cert_and_algorithm(SSL *s)
         return 0;
     }
 #endif
-#ifndef OPENSSL_NO_RSA
     if (alg_k & (SSL_kRSA | SSL_kRSAPSK) && idx != SSL_PKEY_RSA) {
         SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
                  SSL_R_MISSING_RSA_ENCRYPTING_CERT);
         return 0;
     }
-#endif
 #ifndef OPENSSL_NO_DH
     if ((alg_k & SSL_kDHE) && (s->s3.peer_tmp == NULL)) {
         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
diff --git a/ssl/statem/statem_srvr.c b/ssl/statem/statem_srvr.c
index 16bd24d103..cc09a23960 100644
--- a/ssl/statem/statem_srvr.c
+++ b/ssl/statem/statem_srvr.c
@@ -2856,7 +2856,6 @@ static int tls_process_cke_psk_preamble(SSL *s, PACKET *pkt)
 
 static int tls_process_cke_rsa(SSL *s, PACKET *pkt)
 {
-#ifndef OPENSSL_NO_RSA
     size_t outlen;
     PACKET enc_premaster;
     EVP_PKEY *rsa = NULL;
@@ -2950,11 +2949,6 @@ static int tls_process_cke_rsa(SSL *s, PACKET *pkt)
     OPENSSL_free(rsa_decrypt);
     EVP_PKEY_CTX_free(ctx);
     return ret;
-#else
-    /* Should never happen */
-    SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
-    return 0;
-#endif
 }
 
 static int tls_process_cke_dhe(SSL *s, PACKET *pkt)
diff --git a/test/acvp_test.c b/test/acvp_test.c
index 5c4a38749f..3d4214c784 100644
--- a/test/acvp_test.c
+++ b/test/acvp_test.c
@@ -58,8 +58,6 @@ const OPTIONS *test_get_options(void)
     return test_options;
 }
 
-#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DSA)                       \
-    || !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA)
 static int pkey_get_bn_bytes(EVP_PKEY *pkey, const char *name,
                              unsigned char **out, size_t *out_len)
 {
@@ -85,10 +83,7 @@ err:
     BN_free(bn);
     return 0;
 }
-#endif
 
-#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DSA)                        \
-    || !defined(OPENSSL_NO_RSA)
 static int sig_gen(EVP_PKEY *pkey, OSSL_PARAM *params, const char *digest_name,
                    const unsigned char *msg, size_t msg_len,
                    unsigned char **sig_out, size_t *sig_out_len)
@@ -114,7 +109,6 @@ err:
     EVP_MD_CTX_free(md_ctx);
     return ret;
 }
-#endif
 
 #ifndef OPENSSL_NO_EC
 static int ecdsa_keygen_test(int id)
@@ -1010,7 +1004,6 @@ err:
 #endif /* OPENSSL_NO_DH */
 
 
-#ifndef OPENSSL_NO_RSA
 static EVP_PKEY *rsa_keygen(int bits)
 {
     EVP_PKEY *key = NULL;
@@ -1302,7 +1295,6 @@ err:
     BN_CTX_free(bn_ctx);
     return ret;
 }
-#endif /* OPENSSL_NO_RSA */
 
 static int self_test_events(const OSSL_PARAM params[], void *varg)
 {
@@ -1443,13 +1435,11 @@ int setup_tests(void)
     ADD_ALL_TESTS(aes_ccm_enc_dec_test, OSSL_NELEM(aes_ccm_enc_data));
     ADD_ALL_TESTS(aes_gcm_enc_dec_test, OSSL_NELEM(aes_gcm_enc_data));
 
-#ifndef OPENSSL_NO_RSA
     ADD_ALL_TESTS(rsa_keygen_test, OSSL_NELEM(rsa_keygen_data));
     ADD_ALL_TESTS(rsa_siggen_test, OSSL_NELEM(rsa_siggen_data));
     ADD_ALL_TESTS(rsa_sigver_test, OSSL_NELEM(rsa_sigver_data));
     ADD_ALL_TESTS(rsa_decryption_primitive_test,
                   OSSL_NELEM(rsa_decrypt_prim_data));
-#endif /* OPENSSL_NO_RSA */
 
 #ifndef OPENSSL_NO_DH
     ADD_ALL_TESTS(dh_safe_prime_keygen_test,
diff --git a/test/acvp_test.inc b/test/acvp_test.inc
index eea66c0802..ad11d3ae1e 100644
--- a/test/acvp_test.inc
+++ b/test/acvp_test.inc
@@ -1010,7 +1010,6 @@ static const struct dh_safe_prime_keyver_st dh_safe_prime_keyver_data[] = {
 
 #endif /* OPENSSL_NO_DH */
 
-#ifndef OPENSSL_NO_RSA
 struct rsa_keygen_st {
     size_t mod;
     const unsigned char *e;
@@ -1981,8 +1980,6 @@ static const struct rsa_decrypt_prim_st rsa_decrypt_prim_data[] = {
     },
 };
 
-#endif /* OPENSSL_NO_RSA */
-
 struct drbg_st {
     const char *drbg_name;
     const char *cipher;
diff --git a/test/evp_test.c b/test/evp_test.c
index cc579ff310..fecbd9e09d 100644
--- a/test/evp_test.c
+++ b/test/evp_test.c
@@ -3654,10 +3654,6 @@ static int is_digest_disabled(const char *name)
 
 static int is_pkey_disabled(const char *name)
 {
-#ifdef OPENSSL_NO_RSA
-    if (STR_STARTS_WITH(name, "RSA"))
-        return 1;
-#endif
 #ifdef OPENSSL_NO_EC
     if (STR_STARTS_WITH(name, "EC"))
         return 1;
diff --git a/test/rsa_mp_test.c b/test/rsa_mp_test.c
index 0f3db5d4da..5405df3424 100644
--- a/test/rsa_mp_test.c
+++ b/test/rsa_mp_test.c
@@ -26,9 +26,8 @@
 
 #include "testutil.h"
 
-#ifndef OPENSSL_NO_RSA
-# include <openssl/rsa.h>
-# include "crypto/rsa.h"
+#include <openssl/rsa.h>
+#include "crypto/rsa.h"
 
 #define NUM_EXTRA_PRIMES 1
 
@@ -289,12 +288,9 @@ err:
     RSA_free(key);
     return ret;
 }
-#endif
 
 int setup_tests(void)
 {
-#ifndef OPENSSL_NO_RSA
     ADD_ALL_TESTS(test_rsa_mp, 2);
-#endif
     return 1;
 }
diff --git a/test/rsa_sp800_56b_test.c b/test/rsa_sp800_56b_test.c
index 94369ce701..033983d58e 100644
--- a/test/rsa_sp800_56b_test.c
+++ b/test/rsa_sp800_56b_test.c
@@ -25,15 +25,8 @@
 
 #include "testutil.h"
 
-#ifdef OPENSSL_NO_RSA
-int setup_tests(void)
-{
-    /* No tests */
-    return 1;
-}
-#else
-# include "rsa_local.h"
-# include <openssl/rsa.h>
+#include "rsa_local.h"
+#include <openssl/rsa.h>
 
 /* taken from RSA2 cavs data */
 static const unsigned char cav_e[] = {
@@ -550,4 +543,3 @@ int setup_tests(void)
     ADD_ALL_TESTS(test_sp80056b_keygen, (int)OSSL_NELEM(keygen_size));
     return 1;
 }
-#endif
diff --git a/test/rsa_test.c b/test/rsa_test.c
index 5e7529876a..6badbc7076 100644
--- a/test/rsa_test.c
+++ b/test/rsa_test.c
@@ -27,16 +27,9 @@
 
 #include "testutil.h"
 
-#ifdef OPENSSL_NO_RSA
-int setup_tests(void)
-{
-    /* No tests */
-    return 1;
-}
-#else
-# include <openssl/rsa.h>
+#include <openssl/rsa.h>
 
-# define SetKey \
+#define SetKey \
     RSA_set0_key(key,                                           \
                  BN_bin2bn(n, sizeof(n)-1, NULL),               \
                  BN_bin2bn(e, sizeof(e)-1, NULL),               \
@@ -436,4 +429,3 @@ int setup_tests(void)
     ADD_ALL_TESTS(test_rsa_security_bit, OSSL_NELEM(rsa_security_bits_cases));
     return 1;
 }
-#endif
diff --git a/test/ssl_old_test.c b/test/ssl_old_test.c
index f63aa58b12..4114d94917 100644
--- a/test/ssl_old_test.c
+++ b/test/ssl_old_test.c
@@ -46,9 +46,7 @@
 #include <openssl/ssl.h>
 #include <openssl/err.h>
 #include <openssl/rand.h>
-#ifndef OPENSSL_NO_RSA
-# include <openssl/rsa.h>
-#endif
+#include <openssl/rsa.h>
 #ifndef OPENSSL_NO_DSA
 # include <openssl/dsa.h>
 #endif
diff --git a/util/libcrypto.num b/util/libcrypto.num
index d76fd2c1e0..93ca779831 100644
--- a/util/libcrypto.num
+++ b/util/libcrypto.num
@@ -41,7 +41,7 @@ EVP_PKEY_meth_set_verify_recover        41	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_
 UI_set_method                           42	3_0_0	EXIST::FUNCTION:
 PKCS7_ISSUER_AND_SERIAL_it              43	3_0_0	EXIST::FUNCTION:
 EC_GROUP_method_of                      44	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,EC
-RSA_blinding_on                         45	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+RSA_blinding_on                         45	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 X509_get0_signature                     47	3_0_0	EXIST::FUNCTION:
 X509_REVOKED_get0_extensions            48	3_0_0	EXIST::FUNCTION:
 NETSCAPE_SPKI_verify                    49	3_0_0	EXIST::FUNCTION:
@@ -62,7 +62,7 @@ BIO_free_all                            63	3_0_0	EXIST::FUNCTION:
 EVP_idea_ofb                            64	3_0_0	EXIST::FUNCTION:IDEA
 DSO_bind_func                           65	3_0_0	EXIST::FUNCTION:
 EVP_PKEY_meth_get_copy                  66	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
-RSA_up_ref                              67	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+RSA_up_ref                              67	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 EVP_PKEY_meth_set_ctrl                  68	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 OCSP_basic_sign                         69	3_0_0	EXIST::FUNCTION:OCSP
 BN_GENCB_set                            70	3_0_0	EXIST::FUNCTION:
@@ -107,7 +107,7 @@ ASN1_OBJECT_free                        108	3_0_0	EXIST::FUNCTION:
 X509_REQ_get_extensions                 109	3_0_0	EXIST::FUNCTION:
 X509_get_version                        110	3_0_0	EXIST::FUNCTION:
 OCSP_CERTID_dup                         111	3_0_0	EXIST::FUNCTION:OCSP
-RSA_PSS_PARAMS_free                     112	3_0_0	EXIST::FUNCTION:RSA
+RSA_PSS_PARAMS_free                     112	3_0_0	EXIST::FUNCTION:
 i2d_TS_MSG_IMPRINT                      113	3_0_0	EXIST::FUNCTION:TS
 EC_POINT_mul                            114	3_0_0	EXIST::FUNCTION:EC
 WHIRLPOOL_Final                         115	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,WHIRLPOOL
@@ -205,7 +205,7 @@ d2i_CRL_DIST_POINTS                     208	3_0_0	EXIST::FUNCTION:
 X509_CRL_INFO_free                      209	3_0_0	EXIST::FUNCTION:
 ERR_load_UI_strings                     210	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 ERR_load_strings                        211	3_0_0	EXIST::FUNCTION:
-RSA_X931_hash_id                        212	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+RSA_X931_hash_id                        212	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 EC_KEY_set_method                       213	3_0_0	EXIST::FUNCTION:EC
 PEM_write_PKCS8_PRIV_KEY_INFO           214	3_0_0	EXIST::FUNCTION:STDIO
 X509at_get0_data_by_OBJ                 215	3_0_0	EXIST::FUNCTION:
@@ -241,7 +241,7 @@ MDC2                                    245	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3
 BN_clear_free                           246	3_0_0	EXIST::FUNCTION:
 ENGINE_get_pkey_asn1_meths              247	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,ENGINE
 DSO_merge                               248	3_0_0	EXIST::FUNCTION:
-RSA_get_ex_data                         249	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+RSA_get_ex_data                         249	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 EVP_PKEY_meth_get_decrypt               250	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 DES_cfb_encrypt                         251	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,DES
 CMS_SignerInfo_set1_signer_cert         252	3_0_0	EXIST::FUNCTION:CMS
@@ -263,7 +263,7 @@ BIO_dgram_sctp_wait_for_dry             268	3_0_0	EXIST::FUNCTION:DGRAM,SCTP
 ASN1_OCTET_STRING_NDEF_it               269	3_0_0	EXIST::FUNCTION:
 EVP_PKEY_asn1_get_count                 270	3_0_0	EXIST::FUNCTION:
 WHIRLPOOL_Init                          271	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,WHIRLPOOL
-EVP_OpenInit                            272	3_0_0	EXIST::FUNCTION:RSA
+EVP_OpenInit                            272	3_0_0	EXIST::FUNCTION:
 OCSP_response_get1_basic                273	3_0_0	EXIST::FUNCTION:OCSP
 CRYPTO_gcm128_tag                       274	3_0_0	EXIST::FUNCTION:
 OSSL_HTTP_parse_url                     275	3_0_0	EXIST::FUNCTION:
@@ -275,7 +275,7 @@ d2i_PKCS7_ENC_CONTENT                   280	3_0_0	EXIST::FUNCTION:
 BUF_MEM_grow                            281	3_0_0	EXIST::FUNCTION:
 TS_REQ_free                             282	3_0_0	EXIST::FUNCTION:TS
 PEM_read_DHparams                       283	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,DH,STDIO
-RSA_private_decrypt                     284	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+RSA_private_decrypt                     284	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 X509V3_EXT_get_nid                      285	3_0_0	EXIST::FUNCTION:
 BIO_s_log                               286	3_0_0	EXIST::FUNCTION:
 EC_POINT_set_to_infinity                287	3_0_0	EXIST::FUNCTION:EC
@@ -324,7 +324,7 @@ RAND_load_file                          329	3_0_0	EXIST::FUNCTION:
 BIO_ctrl_reset_read_request             330	3_0_0	EXIST::FUNCTION:
 CRYPTO_ccm128_tag                       331	3_0_0	EXIST::FUNCTION:
 BIO_new_dgram_sctp                      332	3_0_0	EXIST::FUNCTION:DGRAM,SCTP
-d2i_RSAPrivateKey_fp                    333	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA,STDIO
+d2i_RSAPrivateKey_fp                    333	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,STDIO
 s2i_ASN1_IA5STRING                      334	3_0_0	EXIST::FUNCTION:
 UI_get_ex_data                          335	3_0_0	EXIST::FUNCTION:
 EVP_EncryptUpdate                       336	3_0_0	EXIST::FUNCTION:
@@ -345,7 +345,7 @@ RC4                                     350	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3
 PKCS7_stream                            352	3_0_0	EXIST::FUNCTION:
 i2t_ASN1_OBJECT                         353	3_0_0	EXIST::FUNCTION:
 EC_GROUP_get0_generator                 354	3_0_0	EXIST::FUNCTION:EC
-RSA_padding_add_PKCS1_PSS_mgf1          355	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+RSA_padding_add_PKCS1_PSS_mgf1          355	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 EVP_MD_meth_set_init                    356	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 X509_get_issuer_name                    357	3_0_0	EXIST::FUNCTION:
 EVP_SignFinal                           358	3_0_0	EXIST::FUNCTION:
@@ -367,7 +367,7 @@ BIO_new_mem_buf                         373	3_0_0	EXIST::FUNCTION:
 UI_get_input_flags                      374	3_0_0	EXIST::FUNCTION:
 X509V3_EXT_REQ_add_nconf                375	3_0_0	EXIST::FUNCTION:
 X509v3_asid_subset                      376	3_0_0	EXIST::FUNCTION:RFC3779
-RSA_check_key_ex                        377	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+RSA_check_key_ex                        377	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 d2i_TS_MSG_IMPRINT_bio                  378	3_0_0	EXIST::FUNCTION:TS
 i2d_ASN1_TYPE                           379	3_0_0	EXIST::FUNCTION:
 EVP_aes_256_wrap_pad                    380	3_0_0	EXIST::FUNCTION:
@@ -419,7 +419,7 @@ EVP_aes_128_cbc_hmac_sha1               426	3_0_0	EXIST::FUNCTION:
 ERR_load_CMS_strings                    427	3_0_0	EXIST::FUNCTION:CMS,DEPRECATEDIN_3_0
 EVP_MD_CTX_md                           428	3_0_0	EXIST::FUNCTION:
 X509_REVOKED_get_ext                    429	3_0_0	EXIST::FUNCTION:
-d2i_RSA_PSS_PARAMS                      430	3_0_0	EXIST::FUNCTION:RSA
+d2i_RSA_PSS_PARAMS                      430	3_0_0	EXIST::FUNCTION:
 USERNOTICE_free                         431	3_0_0	EXIST::FUNCTION:
 MD4_Transform                           432	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,MD4
 EVP_CIPHER_block_size                   433	3_0_0	EXIST::FUNCTION:
@@ -440,7 +440,7 @@ X509_get_default_private_dir            447	3_0_0	EXIST::FUNCTION:
 X509_STORE_CTX_set0_dane                448	3_0_0	EXIST::FUNCTION:
 EVP_des_ecb                             449	3_0_0	EXIST::FUNCTION:DES
 OCSP_resp_get0                          450	3_0_0	EXIST::FUNCTION:OCSP
-RSA_X931_generate_key_ex                452	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+RSA_X931_generate_key_ex                452	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 X509_get_serialNumber                   453	3_0_0	EXIST::FUNCTION:
 BIO_sock_should_retry                   454	3_0_0	EXIST::FUNCTION:SOCK
 ENGINE_get_digests                      455	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,ENGINE
@@ -461,20 +461,20 @@ DH_new                                  469	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3
 OCSP_RESPID_free                        470	3_0_0	EXIST::FUNCTION:OCSP
 PKCS5_pbe2_set                          471	3_0_0	EXIST::FUNCTION:
 SCT_set_signature_nid                   473	3_0_0	EXIST::FUNCTION:CT
-i2d_RSA_PUBKEY_fp                       474	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA,STDIO
+i2d_RSA_PUBKEY_fp                       474	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,STDIO
 PKCS12_BAGS_it                          475	3_0_0	EXIST::FUNCTION:
 X509_pubkey_digest                      476	3_0_0	EXIST::FUNCTION:
 ENGINE_register_all_RSA                 477	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,ENGINE
 CRYPTO_THREAD_set_local                 478	3_0_0	EXIST::FUNCTION:
 X509_get_default_cert_dir_env           479	3_0_0	EXIST::FUNCTION:
 X509_CRL_sort                           480	3_0_0	EXIST::FUNCTION:
-i2d_RSA_PUBKEY_bio                      481	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+i2d_RSA_PUBKEY_bio                      481	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 ASN1_T61STRING_free                     482	3_0_0	EXIST::FUNCTION:
 PEM_write_CMS                           483	3_0_0	EXIST::FUNCTION:CMS,STDIO
 OPENSSL_sk_find                         484	3_0_0	EXIST::FUNCTION:
 ENGINE_get_ciphers                      485	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,ENGINE
 EVP_rc2_ofb                             486	3_0_0	EXIST::FUNCTION:RC2
-EVP_PKEY_set1_RSA                       487	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+EVP_PKEY_set1_RSA                       487	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 CMS_SignerInfo_get0_md_ctx              488	3_0_0	EXIST::FUNCTION:CMS
 X509_STORE_set_trust                    489	3_0_0	EXIST::FUNCTION:
 d2i_POLICYINFO                          490	3_0_0	EXIST::FUNCTION:
@@ -523,19 +523,19 @@ OBJ_sigid_free                          534	3_0_0	EXIST::FUNCTION:
 TS_STATUS_INFO_get0_status              535	3_0_0	EXIST::FUNCTION:TS
 EC_KEY_get_flags                        536	3_0_0	EXIST::FUNCTION:EC
 ASN1_TYPE_cmp                           537	3_0_0	EXIST::FUNCTION:
-i2d_RSAPublicKey                        538	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+i2d_RSAPublicKey                        538	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 EC_GROUP_get_trinomial_basis            539	3_0_0	EXIST::FUNCTION:EC,EC2M
 BIO_ADDRINFO_protocol                   540	3_0_0	EXIST::FUNCTION:SOCK
 i2d_PBKDF2PARAM                         541	3_0_0	EXIST::FUNCTION:
 ENGINE_unregister_RAND                  542	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,ENGINE
-PEM_write_bio_RSAPrivateKey             543	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+PEM_write_bio_RSAPrivateKey             543	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 CONF_get_number                         544	3_0_0	EXIST::FUNCTION:
 X509_EXTENSION_get_object               545	3_0_0	EXIST::FUNCTION:
 X509_EXTENSIONS_it                      546	3_0_0	EXIST::FUNCTION:
 EC_POINT_set_compressed_coordinates_GF2m 547	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,EC,EC2M
-RSA_sign_ASN1_OCTET_STRING              548	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+RSA_sign_ASN1_OCTET_STRING              548	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 d2i_X509_CRL_fp                         549	3_0_0	EXIST::FUNCTION:STDIO
-i2d_RSA_PUBKEY                          550	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+i2d_RSA_PUBKEY                          550	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 EVP_aes_128_ccm                         551	3_0_0	EXIST::FUNCTION:
 ECParameters_print                      552	3_0_0	EXIST::FUNCTION:EC
 OCSP_SINGLERESP_get1_ext_d2i            553	3_0_0	EXIST::FUNCTION:OCSP
@@ -544,7 +544,7 @@ EVP_ripemd160                           555	3_0_0	EXIST::FUNCTION:RMD160
 EVP_MD_meth_set_final                   556	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 ENGINE_get_cmd_defns                    557	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,ENGINE
 d2i_PKEY_USAGE_PERIOD                   558	3_0_0	EXIST::FUNCTION:
-RSAPublicKey_dup                        559	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+RSAPublicKey_dup                        559	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 RAND_write_file                         560	3_0_0	EXIST::FUNCTION:
 BN_GF2m_mod                             561	3_0_0	EXIST::FUNCTION:EC2M
 EC_GROUP_get_pentanomial_basis          562	3_0_0	EXIST::FUNCTION:EC,EC2M
@@ -553,7 +553,7 @@ X509_EXTENSION_free                     564	3_0_0	EXIST::FUNCTION:
 EVP_DigestSignInit                      565	3_0_0	EXIST::FUNCTION:
 CT_POLICY_EVAL_CTX_get0_issuer          566	3_0_0	EXIST::FUNCTION:CT
 TLS_FEATURE_new                         567	3_0_0	EXIST::FUNCTION:
-RSA_get_default_method                  568	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+RSA_get_default_method                  568	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 CRYPTO_cts128_encrypt_block             569	3_0_0	EXIST::FUNCTION:
 ASN1_digest                             570	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 ERR_load_X509V3_strings                 571	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
@@ -583,7 +583,7 @@ RAND_query_egd_bytes                    596	3_0_0	EXIST::FUNCTION:EGD
 i2d_ASN1_PRINTABLE                      597	3_0_0	EXIST::FUNCTION:
 ENGINE_cmd_is_executable                598	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,ENGINE
 BIO_puts                                599	3_0_0	EXIST::FUNCTION:
-RSAPublicKey_it                         601	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+RSAPublicKey_it                         601	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 ISSUING_DIST_POINT_new                  602	3_0_0	EXIST::FUNCTION:
 X509_VAL_it                             603	3_0_0	EXIST::FUNCTION:
 EVP_DigestVerifyInit                    604	3_0_0	EXIST::FUNCTION:
@@ -591,7 +591,7 @@ i2d_IPAddressChoice                     605	3_0_0	EXIST::FUNCTION:RFC3779
 EVP_md5                                 606	3_0_0	EXIST::FUNCTION:MD5
 ASRange_new                             607	3_0_0	EXIST::FUNCTION:RFC3779
 BN_GF2m_mod_mul_arr                     608	3_0_0	EXIST::FUNCTION:EC2M
-d2i_RSA_OAEP_PARAMS                     609	3_0_0	EXIST::FUNCTION:RSA
+d2i_RSA_OAEP_PARAMS                     609	3_0_0	EXIST::FUNCTION:
 BIO_s_bio                               610	3_0_0	EXIST::FUNCTION:
 OBJ_NAME_add                            611	3_0_0	EXIST::FUNCTION:
 BIO_fd_non_fatal_error                  612	3_0_0	EXIST::FUNCTION:
@@ -608,7 +608,7 @@ RC2_cfb64_encrypt                       622	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3
 EVP_EncryptFinal_ex                     623	3_0_0	EXIST::FUNCTION:
 ERR_load_RSA_strings                    624	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 CRYPTO_secure_malloc_done               625	3_0_0	EXIST::FUNCTION:
-RSA_OAEP_PARAMS_new                     626	3_0_0	EXIST::FUNCTION:RSA
+RSA_OAEP_PARAMS_new                     626	3_0_0	EXIST::FUNCTION:
 X509_NAME_free                          627	3_0_0	EXIST::FUNCTION:
 PKCS12_set_mac                          628	3_0_0	EXIST::FUNCTION:
 UI_get0_result_string                   629	3_0_0	EXIST::FUNCTION:
@@ -726,7 +726,7 @@ BN_set_params                           744	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_0
 BN_add                                  745	3_0_0	EXIST::FUNCTION:
 OPENSSL_sk_free                         746	3_0_0	EXIST::FUNCTION:
 TS_TST_INFO_get_ext_d2i                 747	3_0_0	EXIST::FUNCTION:TS
-RSA_check_key                           748	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+RSA_check_key                           748	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 TS_MSG_IMPRINT_set_algo                 749	3_0_0	EXIST::FUNCTION:TS
 BN_nist_mod_521                         750	3_0_0	EXIST::FUNCTION:
 CRYPTO_THREAD_get_local                 751	3_0_0	EXIST::FUNCTION:
@@ -795,10 +795,10 @@ X509_cmp                                814	3_0_0	EXIST::FUNCTION:
 EVP_PKEY_set1_EC_KEY                    815	3_0_0	EXIST::FUNCTION:EC
 ECPKParameters_print_fp                 816	3_0_0	EXIST::FUNCTION:EC,STDIO
 GENERAL_SUBTREE_free                    817	3_0_0	EXIST::FUNCTION:
-RSA_blinding_off                        818	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+RSA_blinding_off                        818	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 i2d_OCSP_REVOKEDINFO                    819	3_0_0	EXIST::FUNCTION:OCSP
 X509V3_add_standard_extensions          820	3_0_0	EXIST::FUNCTION:
-PEM_write_bio_RSA_PUBKEY                821	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+PEM_write_bio_RSA_PUBKEY                821	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 i2d_ASN1_UTF8STRING                     822	3_0_0	EXIST::FUNCTION:
 TS_REQ_delete_ext                       823	3_0_0	EXIST::FUNCTION:TS
 PKCS7_DIGEST_free                       824	3_0_0	EXIST::FUNCTION:
@@ -825,7 +825,7 @@ X509_REQ_get_attr_by_NID                844	3_0_0	EXIST::FUNCTION:
 PBE2PARAM_new                           845	3_0_0	EXIST::FUNCTION:
 DES_ecb_encrypt                         846	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,DES
 EVP_camellia_256_ecb                    847	3_0_0	EXIST::FUNCTION:CAMELLIA
-PEM_read_RSA_PUBKEY                     848	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA,STDIO
+PEM_read_RSA_PUBKEY                     848	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,STDIO
 d2i_NETSCAPE_SPKAC                      849	3_0_0	EXIST::FUNCTION:
 ASN1_TIME_check                         851	3_0_0	EXIST::FUNCTION:
 PKCS7_DIGEST_new                        852	3_0_0	EXIST::FUNCTION:
@@ -838,18 +838,18 @@ X509_STORE_free                         858	3_0_0	EXIST::FUNCTION:
 ECDSA_sign_ex                           859	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,EC
 TXT_DB_insert                           860	3_0_0	EXIST::FUNCTION:
 EC_POINTs_make_affine                   861	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,EC
-RSA_padding_add_PKCS1_PSS               862	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+RSA_padding_add_PKCS1_PSS               862	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 BF_options                              863	3_0_0	EXIST::FUNCTION:BF,DEPRECATEDIN_3_0
 OCSP_BASICRESP_it                       864	3_0_0	EXIST::FUNCTION:OCSP
 X509_VERIFY_PARAM_get0_name             865	3_0_0	EXIST::FUNCTION:
 TS_RESP_CTX_set_signer_digest           866	3_0_0	EXIST::FUNCTION:TS
 X509_VERIFY_PARAM_set1_email            867	3_0_0	EXIST::FUNCTION:
 BIO_sock_error                          868	3_0_0	EXIST::FUNCTION:SOCK
-RSA_set_default_method                  869	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+RSA_set_default_method                  869	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 BN_GF2m_mod_sqrt_arr                    870	3_0_0	EXIST::FUNCTION:EC2M
 X509_get0_extensions                    871	3_0_0	EXIST::FUNCTION:
 TS_STATUS_INFO_set_status               872	3_0_0	EXIST::FUNCTION:TS
-RSA_verify                              873	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+RSA_verify                              873	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 ASN1_FBOOLEAN_it                        874	3_0_0	EXIST::FUNCTION:
 d2i_ASN1_TIME                           875	3_0_0	EXIST::FUNCTION:
 EVP_PKEY_meth_get_signctx               876	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
@@ -899,7 +899,7 @@ CONF_set_default_method                 920	3_0_0	EXIST::FUNCTION:
 ASN1_PCTX_get_nm_flags                  921	3_0_0	EXIST::FUNCTION:
 X509_add1_ext_i2d                       922	3_0_0	EXIST::FUNCTION:
 i2d_PKCS7_RECIP_INFO                    924	3_0_0	EXIST::FUNCTION:
-PKCS1_MGF1                              925	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+PKCS1_MGF1                              925	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 BIO_vsnprintf                           926	3_0_0	EXIST::FUNCTION:
 X509_STORE_CTX_get0_current_issuer      927	3_0_0	EXIST::FUNCTION:
 CRYPTO_secure_malloc_initialized        928	3_0_0	EXIST::FUNCTION:
@@ -935,10 +935,10 @@ v2i_ASN1_BIT_STRING                     958	3_0_0	EXIST::FUNCTION:
 PKEY_USAGE_PERIOD_new                   959	3_0_0	EXIST::FUNCTION:
 OBJ_NAME_init                           960	3_0_0	EXIST::FUNCTION:
 EVP_PKEY_meth_set_keygen                961	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
-RSA_PSS_PARAMS_new                      962	3_0_0	EXIST::FUNCTION:RSA
-RSA_sign                                963	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+RSA_PSS_PARAMS_new                      962	3_0_0	EXIST::FUNCTION:
+RSA_sign                                963	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 EVP_DigestVerifyFinal                   964	3_0_0	EXIST::FUNCTION:
-d2i_RSA_PUBKEY_bio                      965	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+d2i_RSA_PUBKEY_bio                      965	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 TS_RESP_dup                             966	3_0_0	EXIST::FUNCTION:TS
 ERR_set_error_data                      967	3_0_0	EXIST::FUNCTION:
 BN_RECP_CTX_new                         968	3_0_0	EXIST::FUNCTION:
@@ -977,7 +977,7 @@ PKCS12_decrypt_skey                     1001	3_0_0	EXIST::FUNCTION:
 ENGINE_register_EC                      1002	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,ENGINE
 OCSP_RESPONSE_new                       1003	3_0_0	EXIST::FUNCTION:OCSP
 CRYPTO_cbc128_encrypt                   1004	3_0_0	EXIST::FUNCTION:
-i2d_RSAPublicKey_bio                    1005	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+i2d_RSAPublicKey_bio                    1005	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 X509_chain_check_suiteb                 1006	3_0_0	EXIST::FUNCTION:
 i2d_OCSP_REQUEST                        1007	3_0_0	EXIST::FUNCTION:OCSP
 BN_X931_generate_Xpq                    1008	3_0_0	EXIST::FUNCTION:
@@ -1050,7 +1050,7 @@ DES_is_weak_key                         1076	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_
 EVP_PKEY_verify                         1077	3_0_0	EXIST::FUNCTION:
 ERR_load_BIO_strings                    1078	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 BIO_nread                               1079	3_0_0	EXIST::FUNCTION:
-PEM_read_bio_RSAPrivateKey              1080	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+PEM_read_bio_RSAPrivateKey              1080	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 OBJ_nid2obj                             1081	3_0_0	EXIST::FUNCTION:
 CRYPTO_ofb128_encrypt                   1082	3_0_0	EXIST::FUNCTION:
 ENGINE_set_init_function                1083	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,ENGINE
@@ -1078,7 +1078,7 @@ PEM_read_bio_EC_PUBKEY                  1104	3_0_0	EXIST::FUNCTION:EC
 BN_MONT_CTX_set                         1105	3_0_0	EXIST::FUNCTION:
 TS_CONF_set_serial                      1106	3_0_0	EXIST::FUNCTION:TS
 X509_NAME_ENTRY_new                     1107	3_0_0	EXIST::FUNCTION:
-RSA_security_bits                       1108	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+RSA_security_bits                       1108	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 X509v3_addr_add_prefix                  1109	3_0_0	EXIST::FUNCTION:RFC3779
 X509_REQ_print_fp                       1110	3_0_0	EXIST::FUNCTION:STDIO
 ASN1_item_ex_new                        1111	3_0_0	EXIST::FUNCTION:
@@ -1089,12 +1089,12 @@ ASN1_TYPE_get                           1115	3_0_0	EXIST::FUNCTION:
 i2d_X509_EXTENSIONS                     1116	3_0_0	EXIST::FUNCTION:
 X509_STORE_CTX_get0_store               1117	3_0_0	EXIST::FUNCTION:
 PKCS12_pack_p7data                      1118	3_0_0	EXIST::FUNCTION:
-RSA_print_fp                            1119	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA,STDIO
+RSA_print_fp                            1119	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,STDIO
 OPENSSL_INIT_set_config_appname         1120	3_0_0	EXIST::FUNCTION:STDIO
 EC_KEY_print_fp                         1121	3_0_0	EXIST::FUNCTION:EC,STDIO
 BIO_dup_chain                           1122	3_0_0	EXIST::FUNCTION:
 PKCS8_PRIV_KEY_INFO_it                  1123	3_0_0	EXIST::FUNCTION:
-RSA_OAEP_PARAMS_free                    1124	3_0_0	EXIST::FUNCTION:RSA
+RSA_OAEP_PARAMS_free                    1124	3_0_0	EXIST::FUNCTION:
 ASN1_item_new                           1125	3_0_0	EXIST::FUNCTION:
 CRYPTO_cts128_encrypt                   1126	3_0_0	EXIST::FUNCTION:
 RC2_encrypt                             1127	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RC2
@@ -1109,7 +1109,7 @@ ENGINE_get_digest                       1135	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_
 EC_GROUP_have_precompute_mult           1136	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,EC
 OPENSSL_gmtime                          1137	3_0_0	EXIST::FUNCTION:
 X509_set_issuer_name                    1138	3_0_0	EXIST::FUNCTION:
-RSA_new                                 1139	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+RSA_new                                 1139	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 ASN1_STRING_set_by_NID                  1140	3_0_0	EXIST::FUNCTION:
 PEM_write_bio_PKCS7                     1141	3_0_0	EXIST::FUNCTION:
 MDC2_Final                              1142	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,MDC2
@@ -1127,7 +1127,7 @@ DES_check_key_parity                    1153	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_
 EVP_aes_256_ocb                         1154	3_0_0	EXIST::FUNCTION:OCB
 X509_VAL_free                           1155	3_0_0	EXIST::FUNCTION:
 X509_STORE_CTX_get1_certs               1156	3_0_0	EXIST::FUNCTION:
-PEM_write_RSA_PUBKEY                    1157	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA,STDIO
+PEM_write_RSA_PUBKEY                    1157	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,STDIO
 PKCS12_SAFEBAG_get0_p8inf               1158	3_0_0	EXIST::FUNCTION:
 X509_CRL_set_issuer_name                1159	3_0_0	EXIST::FUNCTION:
 CMS_EncryptedData_encrypt               1160	3_0_0	EXIST::FUNCTION:CMS
@@ -1192,7 +1192,7 @@ OCSP_CERTSTATUS_it                      1218	3_0_0	EXIST::FUNCTION:OCSP
 BIO_f_reliable                          1219	3_0_0	EXIST::FUNCTION:
 OCSP_resp_count                         1220	3_0_0	EXIST::FUNCTION:OCSP
 i2d_X509_AUX                            1221	3_0_0	EXIST::FUNCTION:
-RSA_verify_PKCS1_PSS_mgf1               1222	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+RSA_verify_PKCS1_PSS_mgf1               1222	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 X509_time_adj                           1223	3_0_0	EXIST::FUNCTION:
 EVP_PKEY_asn1_find_str                  1224	3_0_0	EXIST::FUNCTION:
 X509_VERIFY_PARAM_get_flags             1225	3_0_0	EXIST::FUNCTION:
@@ -1209,7 +1209,7 @@ X509_NAME_hash_old                      1235	3_0_0	EXIST::FUNCTION:
 PBKDF2PARAM_free                        1236	3_0_0	EXIST::FUNCTION:
 i2d_CMS_ContentInfo                     1237	3_0_0	EXIST::FUNCTION:CMS
 EVP_CIPHER_meth_set_ctrl                1238	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
-RSA_public_decrypt                      1239	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+RSA_public_decrypt                      1239	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 ENGINE_get_id                           1240	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,ENGINE
 PKCS12_item_decrypt_d2i                 1241	3_0_0	EXIST::FUNCTION:
 PEM_read_bio_DSAparams                  1242	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,DSA
@@ -1257,7 +1257,7 @@ UI_add_error_string                     1285	3_0_0	EXIST::FUNCTION:
 X509_TRUST_cleanup                      1286	3_0_0	EXIST::FUNCTION:
 PEM_read_X509                           1287	3_0_0	EXIST::FUNCTION:STDIO
 EC_KEY_new_method                       1288	3_0_0	EXIST::FUNCTION:EC
-i2d_RSAPublicKey_fp                     1289	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA,STDIO
+i2d_RSAPublicKey_fp                     1289	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,STDIO
 CRYPTO_ctr128_encrypt_ctr32             1290	3_0_0	EXIST::FUNCTION:
 X509_VERIFY_PARAM_move_peername         1291	3_0_0	EXIST::FUNCTION:
 OCSP_SINGLERESP_it                      1292	3_0_0	EXIST::FUNCTION:OCSP
@@ -1299,7 +1299,7 @@ EVP_CIPHER_do_all                       1327	3_0_0	EXIST::FUNCTION:
 POLICY_MAPPINGS_it                      1328	3_0_0	EXIST::FUNCTION:
 SCT_set0_log_id                         1329	3_0_0	EXIST::FUNCTION:CT
 CRYPTO_cfb128_encrypt                   1330	3_0_0	EXIST::FUNCTION:
-RSA_padding_add_PKCS1_type_2            1331	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+RSA_padding_add_PKCS1_type_2            1331	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 TS_CONF_set_signer_cert                 1332	3_0_0	EXIST::FUNCTION:TS
 i2d_ASN1_OBJECT                         1333	3_0_0	EXIST::FUNCTION:
 d2i_PKCS8_PRIV_KEY_INFO_bio             1334	3_0_0	EXIST::FUNCTION:
@@ -1387,12 +1387,12 @@ ASN1_BIT_STRING_set_asc                 1419	3_0_0	EXIST::FUNCTION:
 d2i_GENERAL_NAME                        1420	3_0_0	EXIST::FUNCTION:
 i2d_ESS_CERT_ID                         1421	3_0_0	EXIST::FUNCTION:
 X509_TRUST_get_by_id                    1422	3_0_0	EXIST::FUNCTION:
-d2i_RSA_PUBKEY_fp                       1423	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA,STDIO
+d2i_RSA_PUBKEY_fp                       1423	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,STDIO
 EVP_PBE_get                             1424	3_0_0	EXIST::FUNCTION:
 CRYPTO_nistcts128_encrypt               1425	3_0_0	EXIST::FUNCTION:
 CONF_modules_finish                     1426	3_0_0	EXIST::FUNCTION:
 BN_value_one                            1427	3_0_0	EXIST::FUNCTION:
-RSA_padding_add_SSLv23                  1428	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+RSA_padding_add_SSLv23                  1428	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 OCSP_RESPBYTES_it                       1429	3_0_0	EXIST::FUNCTION:OCSP
 EVP_aes_192_wrap                        1430	3_0_0	EXIST::FUNCTION:
 OCSP_CERTID_it                          1431	3_0_0	EXIST::FUNCTION:OCSP
@@ -1559,7 +1559,7 @@ CTLOG_get0_name                         1593	3_0_0	EXIST::FUNCTION:CT
 ASN1_TBOOLEAN_it                        1594	3_0_0	EXIST::FUNCTION:
 RC2_set_key                             1595	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RC2
 X509_REVOKED_get_ext_by_NID             1596	3_0_0	EXIST::FUNCTION:
-RSA_padding_add_none                    1597	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+RSA_padding_add_none                    1597	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 EVP_rc5_32_12_16_cbc                    1599	3_0_0	EXIST::FUNCTION:RC5
 PEM_dek_info                            1600	3_0_0	EXIST::FUNCTION:
 ASN1_SCTX_get_template                  1601	3_0_0	EXIST::FUNCTION:
@@ -1613,7 +1613,7 @@ i2d_EDIPARTYNAME                        1649	3_0_0	EXIST::FUNCTION:
 X509_policy_tree_get0_policies          1650	3_0_0	EXIST::FUNCTION:
 X509at_add1_attr                        1651	3_0_0	EXIST::FUNCTION:
 X509_get_ex_data                        1653	3_0_0	EXIST::FUNCTION:
-RSA_set_method                          1654	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+RSA_set_method                          1654	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 X509_REVOKED_dup                        1655	3_0_0	EXIST::FUNCTION:
 ASN1_TIME_new                           1656	3_0_0	EXIST::FUNCTION:
 PEM_write_NETSCAPE_CERT_SEQUENCE        1657	3_0_0	EXIST::FUNCTION:STDIO
@@ -1664,7 +1664,7 @@ ESS_SIGNING_CERT_dup                    1701	3_0_0	EXIST::FUNCTION:
 ENGINE_set_default_DSA                  1702	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,ENGINE
 X509_REVOKED_new                        1703	3_0_0	EXIST::FUNCTION:
 NCONF_WIN32                             1704	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
-RSA_padding_check_PKCS1_OAEP_mgf1       1705	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+RSA_padding_check_PKCS1_OAEP_mgf1       1705	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 X509_policy_tree_get0_level             1706	3_0_0	EXIST::FUNCTION:
 ASN1_parse_dump                         1708	3_0_0	EXIST::FUNCTION:
 BIO_vfree                               1709	3_0_0	EXIST::FUNCTION:
@@ -1829,9 +1829,9 @@ EVP_aes_128_cbc                         1871	3_0_0	EXIST::FUNCTION:
 CRYPTO_dup_ex_data                      1872	3_0_0	EXIST::FUNCTION:
 OCSP_single_get0_status                 1873	3_0_0	EXIST::FUNCTION:OCSP
 d2i_AUTHORITY_INFO_ACCESS               1874	3_0_0	EXIST::FUNCTION:
-PEM_read_RSAPrivateKey                  1875	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA,STDIO
+PEM_read_RSAPrivateKey                  1875	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,STDIO
 BIO_closesocket                         1876	3_0_0	EXIST::FUNCTION:SOCK
-RSA_verify_ASN1_OCTET_STRING            1877	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+RSA_verify_ASN1_OCTET_STRING            1877	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 SCT_set_log_entry_type                  1878	3_0_0	EXIST::FUNCTION:CT
 BN_new                                  1879	3_0_0	EXIST::FUNCTION:
 X509_OBJECT_retrieve_by_subject         1880	3_0_0	EXIST::FUNCTION:
@@ -1885,10 +1885,10 @@ X509_LOOKUP_by_subject                  1930	3_0_0	EXIST::FUNCTION:
 X509_REQ_add_extensions                 1931	3_0_0	EXIST::FUNCTION:
 Camellia_cbc_encrypt                    1932	3_0_0	EXIST::FUNCTION:CAMELLIA,DEPRECATEDIN_3_0
 EC_KEY_METHOD_new                       1933	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,EC
-RSA_flags                               1934	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+RSA_flags                               1934	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 X509_NAME_add_entry                     1935	3_0_0	EXIST::FUNCTION:
 EVP_CIPHER_get_asn1_iv                  1936	3_0_0	EXIST::FUNCTION:
-i2d_RSAPrivateKey_bio                   1937	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+i2d_RSAPrivateKey_bio                   1937	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 PKCS5_PBE_keyivgen                      1938	3_0_0	EXIST::FUNCTION:
 i2d_OCSP_SERVICELOC                     1939	3_0_0	EXIST::FUNCTION:OCSP
 EC_POINT_copy                           1940	3_0_0	EXIST::FUNCTION:EC
@@ -2000,7 +2000,7 @@ EVP_DecryptFinal                        2046	3_0_0	EXIST::FUNCTION:
 ASN1_ENUMERATED_it                      2047	3_0_0	EXIST::FUNCTION:
 o2i_ECPublicKey                         2048	3_0_0	EXIST::FUNCTION:EC
 ERR_load_BUF_strings                    2049	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
-PEM_read_bio_RSA_PUBKEY                 2050	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+PEM_read_bio_RSA_PUBKEY                 2050	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 OCSP_SINGLERESP_new                     2051	3_0_0	EXIST::FUNCTION:OCSP
 ASN1_SCTX_free                          2052	3_0_0	EXIST::FUNCTION:
 i2d_ECPrivateKey_fp                     2053	3_0_0	EXIST::FUNCTION:EC,STDIO
@@ -2034,7 +2034,7 @@ BN_mul                                  2080	3_0_0	EXIST::FUNCTION:
 BN_get0_nist_prime_384                  2081	3_0_0	EXIST::FUNCTION:
 X509_VERIFY_PARAM_set1_ip_asc           2082	3_0_0	EXIST::FUNCTION:
 CONF_modules_load                       2083	3_0_0	EXIST::FUNCTION:
-d2i_RSAPublicKey                        2084	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+d2i_RSAPublicKey                        2084	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 i2d_ASN1_GENERALSTRING                  2085	3_0_0	EXIST::FUNCTION:
 POLICYQUALINFO_new                      2086	3_0_0	EXIST::FUNCTION:
 PKCS7_RECIP_INFO_get0_alg               2087	3_0_0	EXIST::FUNCTION:
@@ -2070,7 +2070,7 @@ i2d_ASIdentifiers                       2115	3_0_0	EXIST::FUNCTION:RFC3779
 X509V3_EXT_cleanup                      2116	3_0_0	EXIST::FUNCTION:
 CAST_ecb_encrypt                        2117	3_0_0	EXIST::FUNCTION:CAST,DEPRECATEDIN_3_0
 BIO_s_file                              2118	3_0_0	EXIST::FUNCTION:
-RSA_X931_derive_ex                      2119	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+RSA_X931_derive_ex                      2119	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 EVP_PKEY_decrypt_init                   2120	3_0_0	EXIST::FUNCTION:
 ENGINE_get_destroy_function             2121	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,ENGINE
 SHA224_Init                             2122	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
@@ -2120,7 +2120,7 @@ EC_POINT_method_of                      2165	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_
 PKCS7_ENCRYPT_it                        2166	3_0_0	EXIST::FUNCTION:
 AUTHORITY_INFO_ACCESS_it                2167	3_0_0	EXIST::FUNCTION:
 X509_EXTENSION_create_by_NID            2168	3_0_0	EXIST::FUNCTION:
-i2d_RSAPrivateKey                       2169	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+i2d_RSAPrivateKey                       2169	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 d2i_CERTIFICATEPOLICIES                 2170	3_0_0	EXIST::FUNCTION:
 CMAC_CTX_get0_cipher_ctx                2171	3_0_0	EXIST::FUNCTION:CMAC,DEPRECATEDIN_3_0
 X509_STORE_load_locations               2172	3_0_0	EXIST::FUNCTION:
@@ -2239,7 +2239,7 @@ SCT_set1_extensions                     2286	3_0_0	EXIST::FUNCTION:CT
 PKCS12_SAFEBAG_new                      2287	3_0_0	EXIST::FUNCTION:
 TS_TST_INFO_set_nonce                   2288	3_0_0	EXIST::FUNCTION:TS
 PEM_read_ECPrivateKey                   2289	3_0_0	EXIST::FUNCTION:EC,STDIO
-RSA_free                                2290	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+RSA_free                                2290	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 X509_CRL_INFO_new                       2291	3_0_0	EXIST::FUNCTION:
 AES_cfb8_encrypt                        2292	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 d2i_ASN1_SEQUENCE_ANY                   2293	3_0_0	EXIST::FUNCTION:
@@ -2252,7 +2252,7 @@ ESS_ISSUER_SERIAL_free                  2299	3_0_0	EXIST::FUNCTION:
 BN_mod_exp_mont_word                    2300	3_0_0	EXIST::FUNCTION:
 X509V3_EXT_nconf_nid                    2301	3_0_0	EXIST::FUNCTION:
 UTF8_putc                               2302	3_0_0	EXIST::FUNCTION:
-RSA_private_encrypt                     2303	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+RSA_private_encrypt                     2303	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 X509_LOOKUP_shutdown                    2304	3_0_0	EXIST::FUNCTION:
 TS_TST_INFO_set_accuracy                2305	3_0_0	EXIST::FUNCTION:TS
 OCSP_basic_verify                       2306	3_0_0	EXIST::FUNCTION:OCSP
@@ -2267,7 +2267,7 @@ EC_POINT_new                            2314	3_0_0	EXIST::FUNCTION:EC
 PKCS7_ISSUER_AND_SERIAL_digest          2315	3_0_0	EXIST::FUNCTION:
 EVP_des_ofb                             2316	3_0_0	EXIST::FUNCTION:DES
 DSA_set_method                          2317	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,DSA
-EVP_PKEY_get1_RSA                       2318	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+EVP_PKEY_get1_RSA                       2318	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 EC_KEY_OpenSSL                          2319	3_0_0	EXIST::FUNCTION:EC
 EVP_camellia_192_ofb                    2320	3_0_0	EXIST::FUNCTION:CAMELLIA
 ASN1_STRING_length                      2321	3_0_0	EXIST::FUNCTION:
@@ -2348,7 +2348,7 @@ X509_LOOKUP_by_alias                    2396	3_0_0	EXIST::FUNCTION:
 EC_KEY_set_conv_form                    2397	3_0_0	EXIST::FUNCTION:EC
 X509_TRUST_get_count                    2399	3_0_0	EXIST::FUNCTION:
 IPAddressOrRange_free                   2400	3_0_0	EXIST::FUNCTION:RFC3779
-RSA_padding_add_PKCS1_OAEP              2401	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+RSA_padding_add_PKCS1_OAEP              2401	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 EC_KEY_set_ex_data                      2402	3_0_0	EXIST::FUNCTION:EC
 SRP_VBASE_new                           2403	3_0_0	EXIST::FUNCTION:SRP
 i2d_ECDSA_SIG                           2404	3_0_0	EXIST::FUNCTION:EC
@@ -2363,7 +2363,7 @@ EVP_MD_CTX_md_data                      2412	3_0_0	EXIST::FUNCTION:
 ASN1_PCTX_set_nm_flags                  2413	3_0_0	EXIST::FUNCTION:
 BIO_ctrl                                2414	3_0_0	EXIST::FUNCTION:
 X509_CRL_set_default_method             2415	3_0_0	EXIST::FUNCTION:
-d2i_RSAPublicKey_fp                     2417	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA,STDIO
+d2i_RSAPublicKey_fp                     2417	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,STDIO
 UI_method_get_flusher                   2418	3_0_0	EXIST::FUNCTION:
 EC_POINT_dbl                            2419	3_0_0	EXIST::FUNCTION:EC
 i2d_X509_CRL_INFO                       2420	3_0_0	EXIST::FUNCTION:
@@ -2375,7 +2375,7 @@ ASN1_GENERALIZEDTIME_it                 2425	3_0_0	EXIST::FUNCTION:
 PKCS8_pkey_get0                         2426	3_0_0	EXIST::FUNCTION:
 OCSP_sendreq_new                        2427	3_0_0	EXIST::FUNCTION:OCSP
 EVP_aes_256_cfb128                      2428	3_0_0	EXIST::FUNCTION:
-RSA_set_ex_data                         2429	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+RSA_set_ex_data                         2429	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 BN_GENCB_call                           2430	3_0_0	EXIST::FUNCTION:
 X509V3_EXT_add_nconf_sk                 2431	3_0_0	EXIST::FUNCTION:
 i2d_TS_MSG_IMPRINT_fp                   2432	3_0_0	EXIST::FUNCTION:STDIO,TS
@@ -2521,7 +2521,7 @@ EVP_CIPHER_meth_get_cleanup             2574	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_
 ASN1_item_ex_d2i                        2575	3_0_0	EXIST::FUNCTION:
 EVP_MD_meth_free                        2576	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 EVP_PKEY_meth_new                       2577	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
-RSA_padding_check_PKCS1_OAEP            2578	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+RSA_padding_check_PKCS1_OAEP            2578	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 OCSP_SERVICELOC_it                      2579	3_0_0	EXIST::FUNCTION:OCSP
 PKCS12_SAFEBAG_get_nid                  2580	3_0_0	EXIST::FUNCTION:
 EVP_MD_CTX_set_update_fn                2581	3_0_0	EXIST::FUNCTION:
@@ -2586,7 +2586,7 @@ d2i_PBKDF2PARAM                         2640	3_0_0	EXIST::FUNCTION:
 ERR_load_COMP_strings                   2641	3_0_0	EXIST::FUNCTION:COMP,DEPRECATEDIN_3_0
 EVP_PKEY_meth_add0                      2642	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 EVP_rc4_40                              2643	3_0_0	EXIST::FUNCTION:RC4
-RSA_bits                                2645	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+RSA_bits                                2645	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 ASN1_item_dup                           2646	3_0_0	EXIST::FUNCTION:
 GENERAL_NAMES_it                        2647	3_0_0	EXIST::FUNCTION:
 X509_issuer_name_hash                   2648	3_0_0	EXIST::FUNCTION:
@@ -2610,7 +2610,7 @@ X509_load_cert_file                     2665	3_0_0	EXIST::FUNCTION:
 EC_GFp_nistp521_method                  2667	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,EC,EC_NISTP_64_GCC_128
 ECDSA_SIG_free                          2668	3_0_0	EXIST::FUNCTION:EC
 d2i_PKCS12_BAGS                         2669	3_0_0	EXIST::FUNCTION:
-RSA_public_encrypt                      2670	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+RSA_public_encrypt                      2670	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 X509_CRL_get0_extensions                2671	3_0_0	EXIST::FUNCTION:
 CMS_digest_verify                       2672	3_0_0	EXIST::FUNCTION:CMS
 ASN1_GENERALIZEDTIME_set                2673	3_0_0	EXIST::FUNCTION:
@@ -2680,7 +2680,7 @@ CRYPTO_THREAD_lock_new                  2736	3_0_0	EXIST::FUNCTION:
 BIO_get_ex_data                         2737	3_0_0	EXIST::FUNCTION:
 CMS_digest_create                       2738	3_0_0	EXIST::FUNCTION:CMS
 EC_KEY_METHOD_set_verify                2739	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,EC
-PEM_read_RSAPublicKey                   2740	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA,STDIO
+PEM_read_RSAPublicKey                   2740	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,STDIO
 ENGINE_pkey_asn1_find_str               2741	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,ENGINE
 ENGINE_get_load_privkey_function        2742	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,ENGINE
 d2i_IPAddressRange                      2743	3_0_0	EXIST::FUNCTION:RFC3779
@@ -2704,7 +2704,7 @@ UI_dup_info_string                      2760	3_0_0	EXIST::FUNCTION:
 OPENSSL_init                            2761	3_0_0	EXIST::FUNCTION:
 TS_RESP_get_tst_info                    2762	3_0_0	EXIST::FUNCTION:TS
 X509_VERIFY_PARAM_get_depth             2763	3_0_0	EXIST::FUNCTION:
-EVP_SealFinal                           2764	3_0_0	EXIST::FUNCTION:RSA
+EVP_SealFinal                           2764	3_0_0	EXIST::FUNCTION:
 CONF_imodule_set_flags                  2766	3_0_0	EXIST::FUNCTION:
 i2d_ASN1_SET_ANY                        2767	3_0_0	EXIST::FUNCTION:
 EVP_PKEY_decrypt                        2768	3_0_0	EXIST::FUNCTION:
@@ -2716,7 +2716,7 @@ ENGINE_unregister_DSA                   2773	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_
 ASN1_bn_print                           2774	3_0_0	EXIST::FUNCTION:
 CMS_is_detached                         2775	3_0_0	EXIST::FUNCTION:CMS
 X509_REQ_INFO_it                        2776	3_0_0	EXIST::FUNCTION:
-RSAPrivateKey_it                        2777	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+RSAPrivateKey_it                        2777	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 X509_NAME_ENTRY_free                    2778	3_0_0	EXIST::FUNCTION:
 BIO_new_fd                              2779	3_0_0	EXIST::FUNCTION:
 OPENSSL_sk_value                        2781	3_0_0	EXIST::FUNCTION:
@@ -2735,7 +2735,7 @@ d2i_ASN1_T61STRING                      2793	3_0_0	EXIST::FUNCTION:
 DES_pcbc_encrypt                        2794	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,DES
 EVP_PKEY_print_params                   2795	3_0_0	EXIST::FUNCTION:
 BN_get0_nist_prime_192                  2796	3_0_0	EXIST::FUNCTION:
-EVP_SealInit                            2798	3_0_0	EXIST::FUNCTION:RSA
+EVP_SealInit                            2798	3_0_0	EXIST::FUNCTION:
 X509_REQ_get0_signature                 2799	3_0_0	EXIST::FUNCTION:
 PKEY_USAGE_PERIOD_free                  2800	3_0_0	EXIST::FUNCTION:
 EC_GROUP_set_point_conversion_form      2801	3_0_0	EXIST::FUNCTION:EC
@@ -2837,9 +2837,9 @@ ASIdentifiers_it                        2898	3_0_0	EXIST::FUNCTION:RFC3779
 BN_mod_lshift                           2899	3_0_0	EXIST::FUNCTION:
 ENGINE_get_last                         2900	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,ENGINE
 EVP_PKEY_encrypt_init                   2901	3_0_0	EXIST::FUNCTION:
-i2d_RSAPrivateKey_fp                    2902	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA,STDIO
+i2d_RSAPrivateKey_fp                    2902	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,STDIO
 X509_REQ_print                          2903	3_0_0	EXIST::FUNCTION:
-RSA_size                                2904	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+RSA_size                                2904	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 EVP_CIPHER_CTX_iv_noconst               2905	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 DH_set_default_method                   2906	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,DH
 X509_ALGOR_new                          2907	3_0_0	EXIST::FUNCTION:
@@ -2933,19 +2933,19 @@ SHA384                                  2995	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_
 NCONF_get_string                        2996	3_0_0	EXIST::FUNCTION:
 d2i_PROXY_CERT_INFO_EXTENSION           2997	3_0_0	EXIST::FUNCTION:
 EC_POINT_point2buf                      2998	3_0_0	EXIST::FUNCTION:EC
-RSA_padding_add_PKCS1_OAEP_mgf1         2999	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+RSA_padding_add_PKCS1_OAEP_mgf1         2999	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 COMP_CTX_get_type                       3000	3_0_0	EXIST::FUNCTION:COMP
 TS_RESP_CTX_set_status_info             3001	3_0_0	EXIST::FUNCTION:TS
 BIO_f_nbio_test                         3002	3_0_0	EXIST::FUNCTION:
 SEED_ofb128_encrypt                     3003	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,SEED
-d2i_RSAPrivateKey_bio                   3004	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+d2i_RSAPrivateKey_bio                   3004	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 DH_KDF_X9_42                            3005	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,DH
 EVP_PKEY_meth_set_signctx               3006	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 X509_CRL_get_version                    3007	3_0_0	EXIST::FUNCTION:
 EVP_PKEY_meth_get0_info                 3008	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
-PEM_read_bio_RSAPublicKey               3009	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+PEM_read_bio_RSAPublicKey               3009	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 EVP_PKEY_asn1_set_private               3010	3_0_0	EXIST::FUNCTION:
-EVP_PKEY_get0_RSA                       3011	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+EVP_PKEY_get0_RSA                       3011	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 DES_ede3_cfb64_encrypt                  3012	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,DES
 POLICY_MAPPING_free                     3014	3_0_0	EXIST::FUNCTION:
 EVP_aes_128_gcm                         3015	3_0_0	EXIST::FUNCTION:
@@ -2959,7 +2959,7 @@ BN_rand                                 3023	3_0_0	EXIST::FUNCTION:
 ASN1_TYPE_unpack_sequence               3024	3_0_0	EXIST::FUNCTION:
 X509_CRL_sign_ctx                       3025	3_0_0	EXIST::FUNCTION:
 X509_STORE_add_crl                      3026	3_0_0	EXIST::FUNCTION:
-PEM_write_RSAPrivateKey                 3027	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA,STDIO
+PEM_write_RSAPrivateKey                 3027	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,STDIO
 RC4_set_key                             3028	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RC4
 EVP_CIPHER_CTX_cipher                   3029	3_0_0	EXIST::FUNCTION:
 PEM_write_bio_PKCS8PrivateKey_nid       3030	3_0_0	EXIST::FUNCTION:
@@ -3000,7 +3000,7 @@ ASN1_PCTX_set_str_flags                 3064	3_0_0	EXIST::FUNCTION:
 i2a_ASN1_INTEGER                        3065	3_0_0	EXIST::FUNCTION:
 d2i_TS_RESP                             3066	3_0_0	EXIST::FUNCTION:TS
 EVP_des_ede_cfb64                       3067	3_0_0	EXIST::FUNCTION:DES
-d2i_RSAPrivateKey                       3068	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+d2i_RSAPrivateKey                       3068	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 ERR_load_BN_strings                     3069	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 BF_encrypt                              3070	3_0_0	EXIST::FUNCTION:BF,DEPRECATEDIN_3_0
 MD5                                     3071	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,MD5
@@ -3008,13 +3008,13 @@ BN_GF2m_arr2poly                        3072	3_0_0	EXIST::FUNCTION:EC2M
 EVP_PKEY_meth_get_ctrl                  3073	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 i2d_X509_REQ_bio                        3074	3_0_0	EXIST::FUNCTION:
 X509_VERIFY_PARAM_set1_name             3075	3_0_0	EXIST::FUNCTION:
-d2i_RSAPublicKey_bio                    3076	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+d2i_RSAPublicKey_bio                    3076	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 X509_REQ_get_X509_PUBKEY                3077	3_0_0	EXIST::FUNCTION:
 ENGINE_load_private_key                 3078	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,ENGINE
 GENERAL_NAMES_new                       3079	3_0_0	EXIST::FUNCTION:
 i2d_POLICYQUALINFO                      3080	3_0_0	EXIST::FUNCTION:
 EC_GF2m_simple_method                   3081	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,EC,EC2M
-RSA_get_method                          3082	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+RSA_get_method                          3082	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 d2i_ASRange                             3083	3_0_0	EXIST::FUNCTION:RFC3779
 CMS_ContentInfo_new                     3084	3_0_0	EXIST::FUNCTION:CMS
 OPENSSL_init_crypto                     3085	3_0_0	EXIST::FUNCTION:
@@ -3049,11 +3049,11 @@ X509v3_get_ext_by_OBJ                   3113	3_0_0	EXIST::FUNCTION:
 OCSP_REQUEST_free                       3114	3_0_0	EXIST::FUNCTION:OCSP
 CRYPTO_ocb128_aad                       3115	3_0_0	EXIST::FUNCTION:OCB
 OPENSSL_sk_deep_copy                    3116	3_0_0	EXIST::FUNCTION:
-i2d_RSA_PSS_PARAMS                      3117	3_0_0	EXIST::FUNCTION:RSA
+i2d_RSA_PSS_PARAMS                      3117	3_0_0	EXIST::FUNCTION:
 EVP_aes_128_wrap_pad                    3118	3_0_0	EXIST::FUNCTION:
 ASN1_BIT_STRING_set                     3119	3_0_0	EXIST::FUNCTION:
 PKCS5_PBKDF2_HMAC_SHA1                  3120	3_0_0	EXIST::FUNCTION:
-RSA_padding_check_PKCS1_type_2          3121	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+RSA_padding_check_PKCS1_type_2          3121	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 EVP_des_ede3_ecb                        3122	3_0_0	EXIST::FUNCTION:DES
 CBIGNUM_it                              3123	3_0_0	EXIST::FUNCTION:
 BIO_new_NDEF                            3124	3_0_0	EXIST::FUNCTION:
@@ -3119,12 +3119,12 @@ CTLOG_get0_public_key                   3184	3_0_0	EXIST::FUNCTION:CT
 OCSP_REQUEST_get_ext_by_OBJ             3185	3_0_0	EXIST::FUNCTION:OCSP
 X509_NAME_oneline                       3186	3_0_0	EXIST::FUNCTION:
 X509V3_set_nconf                        3187	3_0_0	EXIST::FUNCTION:
-RSAPrivateKey_dup                       3188	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+RSAPrivateKey_dup                       3188	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 BN_mod_add                              3189	3_0_0	EXIST::FUNCTION:
 EC_POINT_set_affine_coordinates_GFp     3190	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,EC
 X509_get_default_cert_file              3191	3_0_0	EXIST::FUNCTION:
 UI_method_set_flusher                   3192	3_0_0	EXIST::FUNCTION:
-RSA_new_method                          3193	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+RSA_new_method                          3193	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 OCSP_request_verify                     3194	3_0_0	EXIST::FUNCTION:OCSP
 CRYPTO_THREAD_run_once                  3195	3_0_0	EXIST::FUNCTION:
 TS_REQ_print_bio                        3196	3_0_0	EXIST::FUNCTION:TS
@@ -3200,7 +3200,7 @@ d2i_ASN1_OCTET_STRING                   3265	3_0_0	EXIST::FUNCTION:
 ENGINE_set_load_pubkey_function         3266	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,ENGINE
 BIO_vprintf                             3267	3_0_0	EXIST::FUNCTION:
 CMS_RecipientInfo_decrypt               3268	3_0_0	EXIST::FUNCTION:CMS
-RSA_generate_key                        3269	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_0_9_8,RSA
+RSA_generate_key                        3269	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_0_9_8
 PKCS7_set0_type_other                   3270	3_0_0	EXIST::FUNCTION:
 OCSP_REQUEST_new                        3271	3_0_0	EXIST::FUNCTION:OCSP
 BIO_lookup                              3272	3_0_0	EXIST::FUNCTION:SOCK
@@ -3211,7 +3211,7 @@ POLICY_CONSTRAINTS_free                 3277	3_0_0	EXIST::FUNCTION:
 EVP_aes_256_cfb8                        3278	3_0_0	EXIST::FUNCTION:
 d2i_DSA_PUBKEY_bio                      3279	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,DSA
 X509_NAME_get_text_by_OBJ               3280	3_0_0	EXIST::FUNCTION:
-RSA_padding_check_none                  3281	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+RSA_padding_check_none                  3281	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 CRYPTO_set_mem_debug                    3282	3_0_0	EXIST::FUNCTION:CRYPTO_MDEBUG,DEPRECATEDIN_3_0
 TS_VERIFY_CTX_init                      3283	3_0_0	EXIST::FUNCTION:TS
 OCSP_cert_id_new                        3284	3_0_0	EXIST::FUNCTION:OCSP
@@ -3265,7 +3265,7 @@ X509_PKEY_free                          3332	3_0_0	EXIST::FUNCTION:
 OCSP_CRLID_new                          3333	3_0_0	EXIST::FUNCTION:OCSP
 CONF_dump_bio                           3334	3_0_0	EXIST::FUNCTION:
 d2i_PKCS8PrivateKey_fp                  3335	3_0_0	EXIST::FUNCTION:STDIO
-RSA_setup_blinding                      3336	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+RSA_setup_blinding                      3336	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 ERR_peek_error_line                     3337	3_0_0	EXIST::FUNCTION:
 d2i_PKCS7                               3338	3_0_0	EXIST::FUNCTION:
 ERR_reason_error_string                 3339	3_0_0	EXIST::FUNCTION:
@@ -3286,7 +3286,7 @@ OPENSSL_sk_is_sorted                    3353	3_0_0	EXIST::FUNCTION:
 OCSP_SIGNATURE_new                      3354	3_0_0	EXIST::FUNCTION:OCSP
 EVP_PKEY_meth_get_paramgen              3355	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 X509_ATTRIBUTE_create_by_OBJ            3356	3_0_0	EXIST::FUNCTION:
-RSA_generate_key_ex                     3357	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+RSA_generate_key_ex                     3357	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 CMS_SignerInfo_get0_algs                3358	3_0_0	EXIST::FUNCTION:CMS
 DIST_POINT_free                         3359	3_0_0	EXIST::FUNCTION:
 ESS_SIGNING_CERT_free                   3360	3_0_0	EXIST::FUNCTION:
@@ -3302,7 +3302,7 @@ PKCS7_ENVELOPE_new                      3369	3_0_0	EXIST::FUNCTION:
 EDIPARTYNAME_new                        3370	3_0_0	EXIST::FUNCTION:
 CMS_add1_cert                           3371	3_0_0	EXIST::FUNCTION:CMS
 DSO_convert_filename                    3372	3_0_0	EXIST::FUNCTION:
-RSA_padding_check_SSLv23                3373	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+RSA_padding_check_SSLv23                3373	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 CRYPTO_gcm128_finish                    3374	3_0_0	EXIST::FUNCTION:
 PKCS12_SAFEBAGS_it                      3375	3_0_0	EXIST::FUNCTION:
 PKCS12_PBE_add                          3376	3_0_0	EXIST::FUNCTION:
@@ -3340,14 +3340,14 @@ CRYPTO_new_ex_data                      3409	3_0_0	EXIST::FUNCTION:
 PEM_read_PKCS8_PRIV_KEY_INFO            3410	3_0_0	EXIST::FUNCTION:STDIO
 TS_VERIFY_CTX_new                       3411	3_0_0	EXIST::FUNCTION:TS
 BUF_MEM_new_ex                          3412	3_0_0	EXIST::FUNCTION:
-RSA_padding_add_X931                    3413	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+RSA_padding_add_X931                    3413	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 BN_get0_nist_prime_256                  3414	3_0_0	EXIST::FUNCTION:
 CRYPTO_memcmp                           3415	3_0_0	EXIST::FUNCTION:
 DH_check_pub_key                        3416	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,DH
 ASN1_mbstring_copy                      3417	3_0_0	EXIST::FUNCTION:
 PKCS7_set_type                          3418	3_0_0	EXIST::FUNCTION:
 BIO_gets                                3419	3_0_0	EXIST::FUNCTION:
-RSA_padding_check_PKCS1_type_1          3420	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+RSA_padding_check_PKCS1_type_1          3420	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 UI_ctrl                                 3421	3_0_0	EXIST::FUNCTION:
 i2d_X509_REQ_fp                         3422	3_0_0	EXIST::FUNCTION:STDIO
 BN_BLINDING_convert_ex                  3423	3_0_0	EXIST::FUNCTION:
@@ -3359,7 +3359,7 @@ EVP_CIPHER_meth_get_init                3428	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_
 X509_ALGOR_free                         3429	3_0_0	EXIST::FUNCTION:
 OCSP_SINGLERESP_get_ext_count           3430	3_0_0	EXIST::FUNCTION:OCSP
 EC_POINT_free                           3431	3_0_0	EXIST::FUNCTION:EC
-EVP_OpenFinal                           3432	3_0_0	EXIST::FUNCTION:RSA
+EVP_OpenFinal                           3432	3_0_0	EXIST::FUNCTION:
 RAND_egd_bytes                          3433	3_0_0	EXIST::FUNCTION:EGD
 UI_method_get_writer                    3434	3_0_0	EXIST::FUNCTION:
 BN_secure_new                           3435	3_0_0	EXIST::FUNCTION:
@@ -3393,7 +3393,7 @@ BIO_number_written                      3463	3_0_0	EXIST::FUNCTION:
 TS_TST_INFO_set_msg_imprint             3464	3_0_0	EXIST::FUNCTION:TS
 CRYPTO_get_ex_data                      3465	3_0_0	EXIST::FUNCTION:
 X509_PURPOSE_get0_sname                 3466	3_0_0	EXIST::FUNCTION:
-RSA_verify_PKCS1_PSS                    3467	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+RSA_verify_PKCS1_PSS                    3467	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 HMAC_CTX_reset                          3468	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 EVP_PKEY_meth_set_init                  3469	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 X509_REQ_extension_nid                  3470	3_0_0	EXIST::FUNCTION:
@@ -3479,7 +3479,7 @@ BN_mpi2bn                               3551	3_0_0	EXIST::FUNCTION:
 EVP_aes_128_cfb128                      3552	3_0_0	EXIST::FUNCTION:
 RC5_32_ecb_encrypt                      3554	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RC5
 EVP_CIPHER_meth_new                     3555	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
-i2d_RSA_OAEP_PARAMS                     3556	3_0_0	EXIST::FUNCTION:RSA
+i2d_RSA_OAEP_PARAMS                     3556	3_0_0	EXIST::FUNCTION:
 SXNET_get_id_ulong                      3557	3_0_0	EXIST::FUNCTION:
 BIO_get_callback_arg                    3558	3_0_0	EXIST::FUNCTION:
 ENGINE_register_RSA                     3559	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,ENGINE
@@ -3508,7 +3508,7 @@ ASN1_TIME_to_generalizedtime            3583	3_0_0	EXIST::FUNCTION:
 X509_CRL_get_ext_by_critical            3584	3_0_0	EXIST::FUNCTION:
 ASN1_STRING_type                        3585	3_0_0	EXIST::FUNCTION:
 X509_REQ_add1_attr_by_txt               3586	3_0_0	EXIST::FUNCTION:
-PEM_write_RSAPublicKey                  3587	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA,STDIO
+PEM_write_RSAPublicKey                  3587	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,STDIO
 EVP_MD_meth_dup                         3588	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 ENGINE_unregister_ciphers               3589	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,ENGINE
 X509_issuer_and_serial_cmp              3590	3_0_0	EXIST::FUNCTION:
@@ -3558,7 +3558,7 @@ SHA384_Update                           3635	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_
 CRYPTO_cfb128_1_encrypt                 3636	3_0_0	EXIST::FUNCTION:
 BIO_set_cipher                          3637	3_0_0	EXIST::FUNCTION:
 PEM_read_PUBKEY                         3638	3_0_0	EXIST::FUNCTION:STDIO
-RSA_PKCS1_OpenSSL                       3639	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+RSA_PKCS1_OpenSSL                       3639	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 AUTHORITY_INFO_ACCESS_free              3640	3_0_0	EXIST::FUNCTION:
 SCT_get0_signature                      3641	3_0_0	EXIST::FUNCTION:CT
 DISPLAYTEXT_it                          3643	3_0_0	EXIST::FUNCTION:
@@ -3569,7 +3569,7 @@ X509_REQ_set_extension_nids             3647	3_0_0	EXIST::FUNCTION:
 X509_free                               3648	3_0_0	EXIST::FUNCTION:
 ERR_load_ERR_strings                    3649	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 ASN1_const_check_infinite_end           3650	3_0_0	EXIST::FUNCTION:
-RSA_null_method                         3651	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+RSA_null_method                         3651	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 TS_REQ_ext_free                         3652	3_0_0	EXIST::FUNCTION:TS
 EVP_PKEY_meth_get_encrypt               3653	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 Camellia_ecb_encrypt                    3654	3_0_0	EXIST::FUNCTION:CAMELLIA,DEPRECATEDIN_3_0
@@ -3604,7 +3604,7 @@ BIO_ADDR_free                           3683	3_0_0	EXIST::FUNCTION:SOCK
 ASN1_STRING_free                        3684	3_0_0	EXIST::FUNCTION:
 X509_VERIFY_PARAM_inherit               3685	3_0_0	EXIST::FUNCTION:
 EC_GROUP_get_curve_name                 3686	3_0_0	EXIST::FUNCTION:EC
-RSA_print                               3687	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+RSA_print                               3687	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 i2d_ASN1_BMPSTRING                      3688	3_0_0	EXIST::FUNCTION:
 EVP_PKEY_decrypt_old                    3689	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 ASN1_UTCTIME_cmp_time_t                 3690	3_0_0	EXIST::FUNCTION:
@@ -3613,7 +3613,7 @@ OTHERNAME_free                          3692	3_0_0	EXIST::FUNCTION:
 OCSP_REVOKEDINFO_free                   3693	3_0_0	EXIST::FUNCTION:OCSP
 EVP_CIPHER_CTX_encrypting               3694	3_0_0	EXIST::FUNCTION:
 EC_KEY_can_sign                         3695	3_0_0	EXIST::FUNCTION:EC
-PEM_write_bio_RSAPublicKey              3696	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+PEM_write_bio_RSAPublicKey              3696	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 X509_CRL_set1_lastUpdate                3697	3_0_0	EXIST::FUNCTION:
 OCSP_sendreq_nbio                       3698	3_0_0	EXIST::FUNCTION:OCSP
 PKCS8_encrypt                           3699	3_0_0	EXIST::FUNCTION:
@@ -3678,7 +3678,7 @@ BIO_set_callback                        3757	3_0_0	EXIST::FUNCTION:
 BN_GF2m_poly2arr                        3758	3_0_0	EXIST::FUNCTION:EC2M
 CMS_unsigned_get_attr_count             3759	3_0_0	EXIST::FUNCTION:CMS
 EVP_aes_256_gcm                         3760	3_0_0	EXIST::FUNCTION:
-RSA_padding_check_X931                  3761	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+RSA_padding_check_X931                  3761	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 ECDH_compute_key                        3762	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,EC
 ASN1_TIME_print                         3763	3_0_0	EXIST::FUNCTION:
 EVP_PKEY_CTX_get0_peerkey               3764	3_0_0	EXIST::FUNCTION:
@@ -3695,7 +3695,7 @@ BIO_ADDRINFO_next                       3775	3_0_0	EXIST::FUNCTION:SOCK
 OCSP_RESPBYTES_free                     3776	3_0_0	EXIST::FUNCTION:OCSP
 EC_KEY_METHOD_set_init                  3777	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,EC
 EVP_PKEY_asn1_copy                      3778	3_0_0	EXIST::FUNCTION:
-RSA_PSS_PARAMS_it                       3779	3_0_0	EXIST::FUNCTION:RSA
+RSA_PSS_PARAMS_it                       3779	3_0_0	EXIST::FUNCTION:
 X509_STORE_CTX_get_error_depth          3780	3_0_0	EXIST::FUNCTION:
 ASN1_GENERALIZEDTIME_set_string         3781	3_0_0	EXIST::FUNCTION:
 EC_GROUP_new_curve_GFp                  3782	3_0_0	EXIST::FUNCTION:EC
@@ -3730,7 +3730,7 @@ PKEY_USAGE_PERIOD_it                    3810	3_0_0	EXIST::FUNCTION:
 BN_mul_word                             3811	3_0_0	EXIST::FUNCTION:
 i2d_IPAddressRange                      3813	3_0_0	EXIST::FUNCTION:RFC3779
 CMS_unsigned_add1_attr_by_txt           3814	3_0_0	EXIST::FUNCTION:CMS
-d2i_RSA_PUBKEY                          3815	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+d2i_RSA_PUBKEY                          3815	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 PKCS12_gen_mac                          3816	3_0_0	EXIST::FUNCTION:
 ERR_load_ENGINE_strings                 3817	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,ENGINE
 ERR_load_CT_strings                     3818	3_0_0	EXIST::FUNCTION:CT,DEPRECATEDIN_3_0
@@ -3759,7 +3759,7 @@ i2d_ASN1_INTEGER                        3840	3_0_0	EXIST::FUNCTION:
 OCSP_SINGLERESP_add1_ext_i2d            3841	3_0_0	EXIST::FUNCTION:OCSP
 PKCS7_add_signed_attribute              3842	3_0_0	EXIST::FUNCTION:
 i2d_PrivateKey_bio                      3843	3_0_0	EXIST::FUNCTION:
-RSA_padding_add_PKCS1_type_1            3844	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+RSA_padding_add_PKCS1_type_1            3844	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 i2d_re_X509_tbs                         3845	3_0_0	EXIST::FUNCTION:
 EVP_CIPHER_iv_length                    3846	3_0_0	EXIST::FUNCTION:
 OCSP_REQ_CTX_get0_mem_bio               3847	3_0_0	EXIST::FUNCTION:
@@ -3786,7 +3786,7 @@ d2i_X509_CRL                            3867	3_0_0	EXIST::FUNCTION:
 ASN1_OCTET_STRING_dup                   3868	3_0_0	EXIST::FUNCTION:
 CRYPTO_nistcts128_decrypt_block         3869	3_0_0	EXIST::FUNCTION:
 CMS_stream                              3870	3_0_0	EXIST::FUNCTION:CMS
-RSA_OAEP_PARAMS_it                      3871	3_0_0	EXIST::FUNCTION:RSA
+RSA_OAEP_PARAMS_it                      3871	3_0_0	EXIST::FUNCTION:
 BN_bn2mpi                               3872	3_0_0	EXIST::FUNCTION:
 X509_STORE_CTX_cleanup                  3873	3_0_0	EXIST::FUNCTION:
 OCSP_onereq_get0_id                     3874	3_0_0	EXIST::FUNCTION:OCSP
@@ -3907,47 +3907,47 @@ DSA_get0_engine                         3990	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_
 X509_VERIFY_PARAM_set_auth_level        3991	3_0_0	EXIST::FUNCTION:
 X509_VERIFY_PARAM_get_auth_level        3992	3_0_0	EXIST::FUNCTION:
 X509_REQ_get0_pubkey                    3993	3_0_0	EXIST::FUNCTION:
-RSA_set0_key                            3994	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
-RSA_meth_get_flags                      3995	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
-RSA_meth_set_finish                     3996	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
-RSA_meth_get_priv_dec                   3997	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
-RSA_meth_get_sign                       3998	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
-RSA_meth_get_bn_mod_exp                 3999	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
-RSA_test_flags                          4000	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
-RSA_meth_new                            4001	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
-RSA_meth_get0_app_data                  4002	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
-RSA_meth_dup                            4003	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
-RSA_meth_set1_name                      4004	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
-RSA_meth_set0_app_data                  4005	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
-RSA_set_flags                           4006	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
-RSA_meth_set_sign                       4007	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
-RSA_clear_flags                         4008	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
-RSA_meth_get_keygen                     4009	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
-RSA_meth_set_keygen                     4010	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
-RSA_meth_set_pub_dec                    4011	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
-RSA_meth_get_finish                     4012	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
-RSA_get0_key                            4013	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
-RSA_get0_engine                         4014	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
-RSA_meth_set_priv_enc                   4015	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
-RSA_meth_set_verify                     4016	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
-RSA_get0_factors                        4017	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
-RSA_meth_get0_name                      4018	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
-RSA_meth_get_mod_exp                    4019	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
-RSA_meth_set_flags                      4020	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
-RSA_meth_get_pub_dec                    4021	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
-RSA_meth_set_bn_mod_exp                 4022	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
-RSA_meth_get_init                       4023	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
-RSA_meth_free                           4024	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
-RSA_meth_get_pub_enc                    4025	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
-RSA_meth_set_mod_exp                    4026	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
-RSA_set0_factors                        4027	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
-RSA_meth_set_pub_enc                    4028	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
-RSA_meth_set_priv_dec                   4029	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
-RSA_meth_get_verify                     4030	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
-RSA_meth_set_init                       4031	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
-RSA_meth_get_priv_enc                   4032	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
-RSA_set0_crt_params                     4037	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
-RSA_get0_crt_params                     4038	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+RSA_set0_key                            3994	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
+RSA_meth_get_flags                      3995	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
+RSA_meth_set_finish                     3996	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
+RSA_meth_get_priv_dec                   3997	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
+RSA_meth_get_sign                       3998	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
+RSA_meth_get_bn_mod_exp                 3999	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
+RSA_test_flags                          4000	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
+RSA_meth_new                            4001	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
+RSA_meth_get0_app_data                  4002	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
+RSA_meth_dup                            4003	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
+RSA_meth_set1_name                      4004	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
+RSA_meth_set0_app_data                  4005	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
+RSA_set_flags                           4006	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
+RSA_meth_set_sign                       4007	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
+RSA_clear_flags                         4008	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
+RSA_meth_get_keygen                     4009	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
+RSA_meth_set_keygen                     4010	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
+RSA_meth_set_pub_dec                    4011	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
+RSA_meth_get_finish                     4012	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
+RSA_get0_key                            4013	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
+RSA_get0_engine                         4014	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
+RSA_meth_set_priv_enc                   4015	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
+RSA_meth_set_verify                     4016	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
+RSA_get0_factors                        4017	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
+RSA_meth_get0_name                      4018	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
+RSA_meth_get_mod_exp                    4019	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
+RSA_meth_set_flags                      4020	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
+RSA_meth_get_pub_dec                    4021	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
+RSA_meth_set_bn_mod_exp                 4022	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
+RSA_meth_get_init                       4023	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
+RSA_meth_free                           4024	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
+RSA_meth_get_pub_enc                    4025	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
+RSA_meth_set_mod_exp                    4026	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
+RSA_set0_factors                        4027	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
+RSA_meth_set_pub_enc                    4028	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
+RSA_meth_set_priv_dec                   4029	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
+RSA_meth_get_verify                     4030	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
+RSA_meth_set_init                       4031	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
+RSA_meth_get_priv_enc                   4032	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
+RSA_set0_crt_params                     4037	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
+RSA_get0_crt_params                     4038	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 DH_set0_pqg                             4039	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,DH
 DH_clear_flags                          4041	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,DH
 DH_get0_key                             4042	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,DH
@@ -4085,7 +4085,7 @@ CT_POLICY_EVAL_CTX_set_time             4173	3_0_0	EXIST::FUNCTION:CT
 X509_VERIFY_PARAM_set_inh_flags         4174	3_0_0	EXIST::FUNCTION:
 X509_VERIFY_PARAM_get_inh_flags         4175	3_0_0	EXIST::FUNCTION:
 EVP_PKEY_CTX_md                         4176	3_0_0	EXIST::FUNCTION:
-RSA_pkey_ctx_ctrl                       4177	3_0_0	EXIST::FUNCTION:RSA
+RSA_pkey_ctx_ctrl                       4177	3_0_0	EXIST::FUNCTION:
 UI_method_set_ex_data                   4178	3_0_0	EXIST::FUNCTION:
 UI_method_get_ex_data                   4179	3_0_0	EXIST::FUNCTION:
 UI_UTIL_wrap_read_pem_callback          4180	3_0_0	EXIST::FUNCTION:
@@ -4248,7 +4248,7 @@ EVP_sm4_ofb                             4356	3_0_0	EXIST::FUNCTION:SM4
 EVP_sm4_ecb                             4357	3_0_0	EXIST::FUNCTION:SM4
 EVP_sm4_cfb128                          4358	3_0_0	EXIST::FUNCTION:SM4
 EVP_sm3                                 4359	3_0_0	EXIST::FUNCTION:SM3
-RSA_get0_multi_prime_factors            4360	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+RSA_get0_multi_prime_factors            4360	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 EVP_PKEY_public_check                   4361	3_0_0	EXIST::FUNCTION:
 EVP_PKEY_param_check                    4362	3_0_0	EXIST::FUNCTION:
 EVP_PKEY_meth_set_public_check          4363	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
@@ -4260,14 +4260,14 @@ EVP_PKEY_asn1_set_param_check           4368	3_0_0	EXIST::FUNCTION:
 DH_check_ex                             4369	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,DH
 DH_check_pub_key_ex                     4370	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,DH
 DH_check_params_ex                      4371	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,DH
-RSA_generate_multi_prime_key            4372	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
-RSA_get_multi_prime_extra_count         4373	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+RSA_generate_multi_prime_key            4372	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
+RSA_get_multi_prime_extra_count         4373	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 OCSP_resp_get0_signer                   4374	3_0_0	EXIST::FUNCTION:OCSP
-RSA_get0_multi_prime_crt_params         4375	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
-RSA_set0_multi_prime_params             4376	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
-RSA_get_version                         4377	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
-RSA_meth_get_multi_prime_keygen         4378	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
-RSA_meth_set_multi_prime_keygen         4379	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+RSA_get0_multi_prime_crt_params         4375	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
+RSA_set0_multi_prime_params             4376	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
+RSA_get_version                         4377	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
+RSA_meth_get_multi_prime_keygen         4378	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
+RSA_meth_set_multi_prime_keygen         4379	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 PROFESSION_INFO_get0_addProfessionInfo  4382	3_0_0	EXIST::FUNCTION:
 ADMISSION_SYNTAX_free                   4383	3_0_0	EXIST::FUNCTION:
 d2i_ADMISSION_SYNTAX                    4384	3_0_0	EXIST::FUNCTION:
@@ -4355,14 +4355,14 @@ DSA_get0_pub_key                        4479	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_
 DSA_get0_q                              4480	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,DSA
 DSA_get0_p                              4481	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,DSA
 DSA_get0_g                              4482	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,DSA
-RSA_get0_dmp1                           4483	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
-RSA_get0_d                              4484	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
-RSA_get0_n                              4485	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
-RSA_get0_dmq1                           4486	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
-RSA_get0_e                              4487	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
-RSA_get0_q                              4488	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
-RSA_get0_p                              4489	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
-RSA_get0_iqmp                           4490	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+RSA_get0_dmp1                           4483	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
+RSA_get0_d                              4484	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
+RSA_get0_n                              4485	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
+RSA_get0_dmq1                           4486	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
+RSA_get0_e                              4487	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
+RSA_get0_q                              4488	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
+RSA_get0_p                              4489	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
+RSA_get0_iqmp                           4490	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 ECDSA_SIG_get0_r                        4491	3_0_0	EXIST::FUNCTION:EC
 ECDSA_SIG_get0_s                        4492	3_0_0	EXIST::FUNCTION:EC
 X509_LOOKUP_meth_get_get_by_fingerprint 4493	3_0_0	EXIST::FUNCTION:
@@ -4812,18 +4812,18 @@ EVP_ASYM_CIPHER_is_a                    ?	3_0_0	EXIST::FUNCTION:
 EVP_ASYM_CIPHER_number                  ?	3_0_0	EXIST::FUNCTION:
 EVP_ASYM_CIPHER_do_all_provided         ?	3_0_0	EXIST::FUNCTION:
 EVP_ASYM_CIPHER_names_do_all            ?	3_0_0	EXIST::FUNCTION:
-EVP_PKEY_CTX_set_rsa_padding            ?	3_0_0	EXIST::FUNCTION:RSA
-EVP_PKEY_CTX_get_rsa_padding            ?	3_0_0	EXIST::FUNCTION:RSA
-EVP_PKEY_CTX_set_rsa_mgf1_md            ?	3_0_0	EXIST::FUNCTION:RSA
-EVP_PKEY_CTX_set_rsa_mgf1_md_name       ?	3_0_0	EXIST::FUNCTION:RSA
-EVP_PKEY_CTX_get_rsa_mgf1_md            ?	3_0_0	EXIST::FUNCTION:RSA
-EVP_PKEY_CTX_set_rsa_oaep_md            ?	3_0_0	EXIST::FUNCTION:RSA
-EVP_PKEY_CTX_set_rsa_oaep_md_name       ?	3_0_0	EXIST::FUNCTION:RSA
-EVP_PKEY_CTX_get_rsa_oaep_md            ?	3_0_0	EXIST::FUNCTION:RSA
-EVP_PKEY_CTX_set0_rsa_oaep_label        ?	3_0_0	EXIST::FUNCTION:RSA
-EVP_PKEY_CTX_get0_rsa_oaep_label        ?	3_0_0	EXIST::FUNCTION:RSA
-EVP_PKEY_CTX_get_rsa_mgf1_md_name       ?	3_0_0	EXIST::FUNCTION:RSA
-EVP_PKEY_CTX_get_rsa_oaep_md_name       ?	3_0_0	EXIST::FUNCTION:RSA
+EVP_PKEY_CTX_set_rsa_padding            ?	3_0_0	EXIST::FUNCTION:
+EVP_PKEY_CTX_get_rsa_padding            ?	3_0_0	EXIST::FUNCTION:
+EVP_PKEY_CTX_set_rsa_mgf1_md            ?	3_0_0	EXIST::FUNCTION:
+EVP_PKEY_CTX_set_rsa_mgf1_md_name       ?	3_0_0	EXIST::FUNCTION:
+EVP_PKEY_CTX_get_rsa_mgf1_md            ?	3_0_0	EXIST::FUNCTION:
+EVP_PKEY_CTX_set_rsa_oaep_md            ?	3_0_0	EXIST::FUNCTION:
+EVP_PKEY_CTX_set_rsa_oaep_md_name       ?	3_0_0	EXIST::FUNCTION:
+EVP_PKEY_CTX_get_rsa_oaep_md            ?	3_0_0	EXIST::FUNCTION:
+EVP_PKEY_CTX_set0_rsa_oaep_label        ?	3_0_0	EXIST::FUNCTION:
+EVP_PKEY_CTX_get0_rsa_oaep_label        ?	3_0_0	EXIST::FUNCTION:
+EVP_PKEY_CTX_get_rsa_mgf1_md_name       ?	3_0_0	EXIST::FUNCTION:
+EVP_PKEY_CTX_get_rsa_oaep_md_name       ?	3_0_0	EXIST::FUNCTION:
 EVP_PKEY_meth_set_digestsign            ?	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 EVP_PKEY_meth_set_digestverify          ?	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 EVP_PKEY_meth_get_digestsign            ?	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
@@ -4856,7 +4856,7 @@ d2i_X509_PUBKEY_fp                      ?	3_0_0	EXIST::FUNCTION:STDIO
 i2d_X509_PUBKEY_fp                      ?	3_0_0	EXIST::FUNCTION:STDIO
 d2i_X509_PUBKEY_bio                     ?	3_0_0	EXIST::FUNCTION:
 i2d_X509_PUBKEY_bio                     ?	3_0_0	EXIST::FUNCTION:
-RSA_get0_pss_params                     ?	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+RSA_get0_pss_params                     ?	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 X509_cmp_timeframe                      ?	3_0_0	EXIST::FUNCTION:
 OSSL_CMP_MSG_get0_header                ?	3_0_0	EXIST::FUNCTION:CMP
 OSSL_CMP_MSG_update_transactionID       ?	3_0_0	EXIST::FUNCTION:CMP
@@ -4906,8 +4906,8 @@ EVP_PKEY_CTX_set_ecdh_kdf_outlen        ?	3_0_0	EXIST::FUNCTION:
 EVP_PKEY_CTX_get_ecdh_kdf_outlen        ?	3_0_0	EXIST::FUNCTION:
 EVP_PKEY_CTX_set0_ecdh_kdf_ukm          ?	3_0_0	EXIST::FUNCTION:
 EVP_PKEY_CTX_get0_ecdh_kdf_ukm          ?	3_0_0	EXIST::FUNCTION:
-EVP_PKEY_CTX_set_rsa_pss_saltlen        ?	3_0_0	EXIST::FUNCTION:RSA
-EVP_PKEY_CTX_get_rsa_pss_saltlen        ?	3_0_0	EXIST::FUNCTION:RSA
+EVP_PKEY_CTX_set_rsa_pss_saltlen        ?	3_0_0	EXIST::FUNCTION:
+EVP_PKEY_CTX_get_rsa_pss_saltlen        ?	3_0_0	EXIST::FUNCTION:
 d2i_ISSUER_SIGN_TOOL                    ?	3_0_0	EXIST::FUNCTION:
 i2d_ISSUER_SIGN_TOOL                    ?	3_0_0	EXIST::FUNCTION:
 ISSUER_SIGN_TOOL_free                   ?	3_0_0	EXIST::FUNCTION:
@@ -4952,10 +4952,10 @@ OSSL_CMP_MSG_http_perform               ?	3_0_0	EXIST::FUNCTION:CMP
 OSSL_CMP_MSG_read                       ?	3_0_0	EXIST::FUNCTION:CMP
 OSSL_CMP_MSG_write                      ?	3_0_0	EXIST::FUNCTION:CMP
 EVP_PKEY_gen                            ?	3_0_0	EXIST::FUNCTION:
-EVP_PKEY_CTX_set_rsa_keygen_bits        ?	3_0_0	EXIST::FUNCTION:RSA
-EVP_PKEY_CTX_set_rsa_keygen_pubexp      ?	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
-EVP_PKEY_CTX_set1_rsa_keygen_pubexp     ?	3_0_0	EXIST::FUNCTION:RSA
-EVP_PKEY_CTX_set_rsa_keygen_primes      ?	3_0_0	EXIST::FUNCTION:RSA
+EVP_PKEY_CTX_set_rsa_keygen_bits        ?	3_0_0	EXIST::FUNCTION:
+EVP_PKEY_CTX_set_rsa_keygen_pubexp      ?	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
+EVP_PKEY_CTX_set1_rsa_keygen_pubexp     ?	3_0_0	EXIST::FUNCTION:
+EVP_PKEY_CTX_set_rsa_keygen_primes      ?	3_0_0	EXIST::FUNCTION:
 NCONF_new_ex                            ?	3_0_0	EXIST::FUNCTION:
 CONF_modules_load_file_ex               ?	3_0_0	EXIST::FUNCTION:
 OSSL_LIB_CTX_load_config                ?	3_0_0	EXIST::FUNCTION:
@@ -5073,9 +5073,9 @@ OSSL_PARAM_get_time_t                   ?	3_0_0	EXIST::FUNCTION:
 OSSL_PARAM_set_time_t                   ?	3_0_0	EXIST::FUNCTION:
 OSSL_STORE_attach                       ?	3_0_0	EXIST::FUNCTION:
 OSSL_STORE_LOADER_set_attach            ?	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
-EVP_PKEY_CTX_set_rsa_pss_keygen_saltlen ?	3_0_0	EXIST::FUNCTION:RSA
-EVP_PKEY_CTX_set_rsa_pss_keygen_mgf1_md ?	3_0_0	EXIST::FUNCTION:RSA
-EVP_PKEY_CTX_set_rsa_pss_keygen_mgf1_md_name ?	3_0_0	EXIST::FUNCTION:RSA
+EVP_PKEY_CTX_set_rsa_pss_keygen_saltlen ?	3_0_0	EXIST::FUNCTION:
+EVP_PKEY_CTX_set_rsa_pss_keygen_mgf1_md ?	3_0_0	EXIST::FUNCTION:
+EVP_PKEY_CTX_set_rsa_pss_keygen_mgf1_md_name ?	3_0_0	EXIST::FUNCTION:
 OSSL_PROVIDER_do_all                    ?	3_0_0	EXIST::FUNCTION:
 EC_GROUP_get_field_type                 ?	3_0_0	EXIST::FUNCTION:EC
 X509_PUBKEY_eq                          ?	3_0_0	EXIST::FUNCTION:
diff --git a/util/libssl.num b/util/libssl.num
index 14430c9bf7..37b0d37735 100644
--- a/util/libssl.num
+++ b/util/libssl.num
@@ -18,14 +18,14 @@ SSL_CTX_sess_get_get_cb                 18	3_0_0	EXIST::FUNCTION:
 SSL_CTX_get_default_passwd_cb_userdata  19	3_0_0	EXIST::FUNCTION:
 SSL_set_tmp_dh_callback                 20	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,DH
 SSL_CTX_get_verify_depth                21	3_0_0	EXIST::FUNCTION:
-SSL_CTX_use_RSAPrivateKey_file          22	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+SSL_CTX_use_RSAPrivateKey_file          22	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 SSL_use_PrivateKey_file                 23	3_0_0	EXIST::FUNCTION:
 SSL_set_generate_session_id             24	3_0_0	EXIST::FUNCTION:
 SSL_get_ex_data_X509_STORE_CTX_idx      25	3_0_0	EXIST::FUNCTION:
 SSL_get_quiet_shutdown                  26	3_0_0	EXIST::FUNCTION:
 SSL_dane_enable                         27	3_0_0	EXIST::FUNCTION:
 SSL_COMP_add_compression_method         28	3_0_0	EXIST::FUNCTION:
-SSL_CTX_use_RSAPrivateKey               29	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+SSL_CTX_use_RSAPrivateKey               29	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 SSL_CTX_sess_get_new_cb                 30	3_0_0	EXIST::FUNCTION:
 d2i_SSL_SESSION                         31	3_0_0	EXIST::FUNCTION:
 SSL_use_PrivateKey_ASN1                 32	3_0_0	EXIST::FUNCTION:
@@ -65,7 +65,7 @@ SSL_set_security_level                  65	3_0_0	EXIST::FUNCTION:
 DTLSv1_2_method                         66	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_1_1_0,DTLS1_2_METHOD
 SSL_get_fd                              67	3_0_0	EXIST::FUNCTION:
 SSL_get1_session                        68	3_0_0	EXIST::FUNCTION:
-SSL_use_RSAPrivateKey                   69	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+SSL_use_RSAPrivateKey                   69	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 SSL_CTX_set_srp_cb_arg                  70	3_0_0	EXIST::FUNCTION:SRP
 SSL_CTX_add_session                     71	3_0_0	EXIST::FUNCTION:
 SSL_get_srp_N                           72	3_0_0	EXIST::FUNCTION:SRP
@@ -168,7 +168,7 @@ TLSv1_1_server_method                   168	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_1
 PEM_write_bio_SSL_SESSION               169	3_0_0	EXIST::FUNCTION:
 SSL_write                               170	3_0_0	EXIST::FUNCTION:
 SSL_set1_host                           171	3_0_0	EXIST::FUNCTION:
-SSL_use_RSAPrivateKey_file              172	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+SSL_use_RSAPrivateKey_file              172	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 SSL_CTX_get_info_callback               173	3_0_0	EXIST::FUNCTION:
 SSL_get0_peername                       174	3_0_0	EXIST::FUNCTION:
 SSL_set_srp_server_param                175	3_0_0	EXIST::FUNCTION:SRP
@@ -193,7 +193,7 @@ SSL_CTX_dane_mtype_set                  193	3_0_0	EXIST::FUNCTION:
 SSL_get_wfd                             194	3_0_0	EXIST::FUNCTION:
 SSL_get_ssl_method                      195	3_0_0	EXIST::FUNCTION:
 SSL_set_verify_result                   196	3_0_0	EXIST::FUNCTION:
-SSL_use_RSAPrivateKey_ASN1              197	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+SSL_use_RSAPrivateKey_ASN1              197	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 SSL_CIPHER_get_name                     198	3_0_0	EXIST::FUNCTION:
 OPENSSL_init_ssl                        199	3_0_0	EXIST::FUNCTION:
 SSL_dup                                 200	3_0_0	EXIST::FUNCTION:
@@ -320,7 +320,7 @@ SSL_clear_options                       320	3_0_0	EXIST::FUNCTION:
 SSL_CTX_use_PrivateKey                  321	3_0_0	EXIST::FUNCTION:
 SSL_get_info_callback                   322	3_0_0	EXIST::FUNCTION:
 SSL_CTX_use_psk_identity_hint           323	3_0_0	EXIST::FUNCTION:PSK
-SSL_CTX_use_RSAPrivateKey_ASN1          324	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0,RSA
+SSL_CTX_use_RSAPrivateKey_ASN1          324	3_0_0	EXIST::FUNCTION:DEPRECATEDIN_3_0
 SSL_CTX_use_PrivateKey_ASN1             325	3_0_0	EXIST::FUNCTION:
 SSL_CTX_get0_privatekey                 326	3_0_0	EXIST::FUNCTION:
 BIO_f_ssl                               327	3_0_0	EXIST::FUNCTION:


More information about the openssl-commits mailing list