You are viewing a plain text version of this content. The canonical link for it is here.
Posted to dev@tomcat.apache.org by re...@apache.org on 2023/08/31 09:23:42 UTC

[tomcat] branch main updated: Regenerate with jextract for 22

This is an automated email from the ASF dual-hosted git repository.

remm pushed a commit to branch main
in repository https://gitbox.apache.org/repos/asf/tomcat.git


The following commit(s) were added to refs/heads/main by this push:
     new 19f309d6d0 Regenerate with jextract for 22
19f309d6d0 is described below

commit 19f309d6d0ff8120d2f0e2cb878f9b65a012e58d
Author: remm <re...@apache.org>
AuthorDate: Thu Aug 31 11:23:12 2023 +0200

    Regenerate with jextract for 22
---
 .../apache/tomcat/util/openssl/RuntimeHelper.java  |   5 +
 .../SSL_CTX_set_cert_verify_callback$cb.java       |   4 +-
 .../openssl/SSL_CTX_set_tmp_dh_callback$dh.java    |   4 +-
 .../util/openssl/SSL_set_info_callback$cb.java     |   4 +-
 .../apache/tomcat/util/openssl/constants$0.java    |  47 +--
 .../apache/tomcat/util/openssl/constants$1.java    |  56 +--
 .../apache/tomcat/util/openssl/constants$10.java   |  77 ++--
 .../apache/tomcat/util/openssl/constants$11.java   |  61 +--
 .../apache/tomcat/util/openssl/constants$12.java   |  66 ++-
 .../apache/tomcat/util/openssl/constants$13.java   |  73 ++--
 .../apache/tomcat/util/openssl/constants$14.java   |  59 +--
 .../apache/tomcat/util/openssl/constants$15.java   |  70 ++--
 .../apache/tomcat/util/openssl/constants$16.java   |  61 +--
 .../apache/tomcat/util/openssl/constants$17.java   |  61 +--
 .../apache/tomcat/util/openssl/constants$18.java   |  67 ++-
 .../apache/tomcat/util/openssl/constants$19.java   |  56 +--
 .../apache/tomcat/util/openssl/constants$2.java    |  53 +--
 .../apache/tomcat/util/openssl/constants$20.java   |  54 +--
 .../apache/tomcat/util/openssl/constants$21.java   |  63 +--
 .../apache/tomcat/util/openssl/constants$22.java   |  55 +--
 .../apache/tomcat/util/openssl/constants$23.java   |  55 +--
 .../apache/tomcat/util/openssl/constants$24.java   |  60 +--
 .../apache/tomcat/util/openssl/constants$25.java   |  69 ++--
 .../apache/tomcat/util/openssl/constants$26.java   |  68 +--
 .../apache/tomcat/util/openssl/constants$27.java   |  65 +--
 .../apache/tomcat/util/openssl/constants$28.java   |  55 +--
 .../apache/tomcat/util/openssl/constants$29.java   |  25 +-
 .../apache/tomcat/util/openssl/constants$3.java    |  67 ++-
 .../{Constants$root.java => constants$30.java}     |  34 +-
 .../{Constants$root.java => constants$31.java}     |  40 +-
 .../{Constants$root.java => constants$32.java}     |  39 +-
 .../{Constants$root.java => constants$33.java}     |  37 +-
 .../{Constants$root.java => constants$34.java}     |  37 +-
 .../{Constants$root.java => constants$35.java}     |  31 +-
 .../apache/tomcat/util/openssl/constants$4.java    |  72 ++--
 .../apache/tomcat/util/openssl/constants$5.java    |  54 +--
 .../apache/tomcat/util/openssl/constants$6.java    |  71 ++--
 .../apache/tomcat/util/openssl/constants$7.java    |  55 +--
 .../apache/tomcat/util/openssl/constants$8.java    |  67 ++-
 .../apache/tomcat/util/openssl/constants$9.java    |  75 ++--
 .../tomcat/util/openssl/openssl_compat_h.java      |   7 +-
 .../org/apache/tomcat/util/openssl/openssl_h.java  | 460 +++++++++++++--------
 42 files changed, 1070 insertions(+), 1469 deletions(-)

diff --git a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/RuntimeHelper.java b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/RuntimeHelper.java
index beab875552..3692c2f969 100644
--- a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/RuntimeHelper.java
+++ b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/RuntimeHelper.java
@@ -37,8 +37,12 @@ import java.util.Arrays;
 import java.util.Optional;
 import java.util.stream.Stream;
 
+import java.lang.foreign.AddressLayout;
+import java.lang.foreign.MemoryLayout;
+
 import static java.lang.foreign.Linker.*;
 import static java.lang.foreign.ValueLayout.*;
+import static java.lang.Long.MAX_VALUE;
 
 final class RuntimeHelper {
 
@@ -47,6 +51,7 @@ final class RuntimeHelper {
     private static final MethodHandles.Lookup MH_LOOKUP = MethodHandles.lookup();
     private static final SymbolLookup SYMBOL_LOOKUP;
     private static final SegmentAllocator THROWING_ALLOCATOR = (x, y) -> { throw new AssertionError("should not reach here"); };
+    static final AddressLayout POINTER = ValueLayout.ADDRESS.withTargetLayout(MemoryLayout.sequenceLayout(MAX_VALUE, JAVA_BYTE));
 
     final static SegmentAllocator CONSTANT_ALLOCATOR =
             (size, align) -> Arena.ofAuto().allocate(size, align);
diff --git a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/SSL_CTX_set_cert_verify_callback$cb.java b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/SSL_CTX_set_cert_verify_callback$cb.java
index 4686d04ca0..1481886497 100644
--- a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/SSL_CTX_set_cert_verify_callback$cb.java
+++ b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/SSL_CTX_set_cert_verify_callback$cb.java
@@ -33,13 +33,13 @@ public interface SSL_CTX_set_cert_verify_callback$cb {
 
     int apply(java.lang.foreign.MemorySegment _x0, java.lang.foreign.MemorySegment _x1);
     static MemorySegment allocate(SSL_CTX_set_cert_verify_callback$cb fi, Arena scope) {
-        return RuntimeHelper.upcallStub(constants$15.SSL_CTX_set_cert_verify_callback$cb_UP$MH, fi, constants$15.SSL_CTX_set_cert_verify_callback$cb$FUNC, scope);
+        return RuntimeHelper.upcallStub(constants$20.const$2, fi, constants$12.const$2, scope);
     }
     static SSL_CTX_set_cert_verify_callback$cb ofAddress(MemorySegment addr, Arena arena) {
         MemorySegment symbol = addr.reinterpret(arena, null);
         return (java.lang.foreign.MemorySegment __x0, java.lang.foreign.MemorySegment __x1) -> {
             try {
-                return (int)constants$15.SSL_CTX_set_cert_verify_callback$cb_DOWN$MH.invokeExact(symbol, __x0, __x1);
+                return (int)constants$20.const$3.invokeExact(symbol, __x0, __x1);
             } catch (Throwable ex$) {
                 throw new AssertionError("should not reach here", ex$);
             }
diff --git a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/SSL_CTX_set_tmp_dh_callback$dh.java b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/SSL_CTX_set_tmp_dh_callback$dh.java
index 77a68cda04..40cfbf4fed 100644
--- a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/SSL_CTX_set_tmp_dh_callback$dh.java
+++ b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/SSL_CTX_set_tmp_dh_callback$dh.java
@@ -33,13 +33,13 @@ public interface SSL_CTX_set_tmp_dh_callback$dh {
 
     java.lang.foreign.MemorySegment apply(java.lang.foreign.MemorySegment _x0, int _x1, int _x2);
     static MemorySegment allocate(SSL_CTX_set_tmp_dh_callback$dh fi, Arena scope) {
-        return RuntimeHelper.upcallStub(constants$21.SSL_CTX_set_tmp_dh_callback$dh_UP$MH, fi, constants$21.SSL_CTX_set_tmp_dh_callback$dh$FUNC, scope);
+        return RuntimeHelper.upcallStub(constants$27.const$3, fi, constants$27.const$2, scope);
     }
     static SSL_CTX_set_tmp_dh_callback$dh ofAddress(MemorySegment addr, Arena arena) {
         MemorySegment symbol = addr.reinterpret(arena, null);
         return (java.lang.foreign.MemorySegment __x0, int __x1, int __x2) -> {
             try {
-                return (java.lang.foreign.MemorySegment)constants$22.SSL_CTX_set_tmp_dh_callback$dh_DOWN$MH.invokeExact(symbol, __x0, __x1, __x2);
+                return (java.lang.foreign.MemorySegment)constants$27.const$4.invokeExact(symbol, __x0, __x1, __x2);
             } catch (Throwable ex$) {
                 throw new AssertionError("should not reach here", ex$);
             }
diff --git a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/SSL_set_info_callback$cb.java b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/SSL_set_info_callback$cb.java
index 16b7144980..4c5bf9c30b 100644
--- a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/SSL_set_info_callback$cb.java
+++ b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/SSL_set_info_callback$cb.java
@@ -33,13 +33,13 @@ public interface SSL_set_info_callback$cb {
 
     void apply(java.lang.foreign.MemorySegment _x0, int _x1, int _x2);
     static MemorySegment allocate(SSL_set_info_callback$cb fi, Arena scope) {
-        return RuntimeHelper.upcallStub(constants$21.SSL_set_info_callback$cb_UP$MH, fi, constants$21.SSL_set_info_callback$cb$FUNC, scope);
+        return RuntimeHelper.upcallStub(constants$26.const$1, fi, constants$26.const$0, scope);
     }
     static SSL_set_info_callback$cb ofAddress(MemorySegment addr, Arena arena) {
         MemorySegment symbol = addr.reinterpret(arena, null);
         return (java.lang.foreign.MemorySegment __x0, int __x1, int __x2) -> {
             try {
-                constants$21.SSL_set_info_callback$cb_DOWN$MH.invokeExact(symbol, __x0, __x1, __x2);
+                constants$26.const$2.invokeExact(symbol, __x0, __x1, __x2);
             } catch (Throwable ex$) {
                 throw new AssertionError("should not reach here", ex$);
             }
diff --git a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$0.java b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$0.java
index 60a76fd651..410f106585 100644
--- a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$0.java
+++ b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$0.java
@@ -28,48 +28,25 @@ final class constants$0 {
 
     // Suppresses default constructor, ensuring non-instantiability.
     private constants$0() {}
-    static final FunctionDescriptor OPENSSL_sk_num$FUNC = FunctionDescriptor.of(Constants$root.C_INT$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
+    static final FunctionDescriptor const$0 = FunctionDescriptor.of(JAVA_INT,
+        RuntimeHelper.POINTER
     );
-    static final MethodHandle OPENSSL_sk_num$MH = RuntimeHelper.downcallHandle(
+    static final MethodHandle const$1 = RuntimeHelper.downcallHandle(
         "OPENSSL_sk_num",
-        constants$0.OPENSSL_sk_num$FUNC
+        constants$0.const$0
     );
-    static final FunctionDescriptor OPENSSL_sk_value$FUNC = FunctionDescriptor.of(Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_INT$LAYOUT
+    static final FunctionDescriptor const$2 = FunctionDescriptor.of(RuntimeHelper.POINTER,
+        RuntimeHelper.POINTER,
+        JAVA_INT
     );
-    static final MethodHandle OPENSSL_sk_value$MH = RuntimeHelper.downcallHandle(
+    static final MethodHandle const$3 = RuntimeHelper.downcallHandle(
         "OPENSSL_sk_value",
-        constants$0.OPENSSL_sk_value$FUNC
+        constants$0.const$2
     );
-    static final FunctionDescriptor OpenSSL_version_num$FUNC = FunctionDescriptor.of(Constants$root.C_LONG_LONG$LAYOUT);
-    static final MethodHandle OpenSSL_version_num$MH = RuntimeHelper.downcallHandle(
+    static final FunctionDescriptor const$4 = FunctionDescriptor.of(JAVA_LONG);
+    static final MethodHandle const$5 = RuntimeHelper.downcallHandle(
         "OpenSSL_version_num",
-        constants$0.OpenSSL_version_num$FUNC
-    );
-    static final FunctionDescriptor OpenSSL_version$FUNC = FunctionDescriptor.of(Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_INT$LAYOUT
-    );
-    static final MethodHandle OpenSSL_version$MH = RuntimeHelper.downcallHandle(
-        "OpenSSL_version",
-        constants$0.OpenSSL_version$FUNC
-    );
-    static final FunctionDescriptor CRYPTO_free$FUNC = FunctionDescriptor.ofVoid(
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_INT$LAYOUT
-    );
-    static final MethodHandle CRYPTO_free$MH = RuntimeHelper.downcallHandle(
-        "CRYPTO_free",
-        constants$0.CRYPTO_free$FUNC
-    );
-    static final FunctionDescriptor BIO_ctrl_pending$FUNC = FunctionDescriptor.of(Constants$root.C_LONG_LONG$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle BIO_ctrl_pending$MH = RuntimeHelper.downcallHandle(
-        "BIO_ctrl_pending",
-        constants$0.BIO_ctrl_pending$FUNC
+        constants$0.const$4
     );
 }
 
diff --git a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$1.java b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$1.java
index 55942ad213..ddbf364b6e 100644
--- a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$1.java
+++ b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$1.java
@@ -28,50 +28,28 @@ final class constants$1 {
 
     // Suppresses default constructor, ensuring non-instantiability.
     private constants$1() {}
-    static final FunctionDescriptor BIO_s_file$FUNC = FunctionDescriptor.of(Constants$root.C_POINTER$LAYOUT);
-    static final MethodHandle BIO_s_file$MH = RuntimeHelper.downcallHandle(
-        "BIO_s_file",
-        constants$1.BIO_s_file$FUNC
+    static final FunctionDescriptor const$0 = FunctionDescriptor.of(RuntimeHelper.POINTER,
+        JAVA_INT
     );
-    static final FunctionDescriptor BIO_new_file$FUNC = FunctionDescriptor.of(Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
+    static final MethodHandle const$1 = RuntimeHelper.downcallHandle(
+        "OpenSSL_version",
+        constants$1.const$0
     );
-    static final MethodHandle BIO_new_file$MH = RuntimeHelper.downcallHandle(
-        "BIO_new_file",
-        constants$1.BIO_new_file$FUNC
+    static final FunctionDescriptor const$2 = FunctionDescriptor.ofVoid(
+        RuntimeHelper.POINTER,
+        RuntimeHelper.POINTER,
+        JAVA_INT
     );
-    static final FunctionDescriptor BIO_new$FUNC = FunctionDescriptor.of(Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
+    static final MethodHandle const$3 = RuntimeHelper.downcallHandle(
+        "CRYPTO_free",
+        constants$1.const$2
     );
-    static final MethodHandle BIO_new$MH = RuntimeHelper.downcallHandle(
-        "BIO_new",
-        constants$1.BIO_new$FUNC
+    static final FunctionDescriptor const$4 = FunctionDescriptor.of(JAVA_LONG,
+        RuntimeHelper.POINTER
     );
-    static final FunctionDescriptor BIO_free$FUNC = FunctionDescriptor.of(Constants$root.C_INT$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle BIO_free$MH = RuntimeHelper.downcallHandle(
-        "BIO_free",
-        constants$1.BIO_free$FUNC
-    );
-    static final FunctionDescriptor BIO_read$FUNC = FunctionDescriptor.of(Constants$root.C_INT$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_INT$LAYOUT
-    );
-    static final MethodHandle BIO_read$MH = RuntimeHelper.downcallHandle(
-        "BIO_read",
-        constants$1.BIO_read$FUNC
-    );
-    static final FunctionDescriptor BIO_write$FUNC = FunctionDescriptor.of(Constants$root.C_INT$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_INT$LAYOUT
-    );
-    static final MethodHandle BIO_write$MH = RuntimeHelper.downcallHandle(
-        "BIO_write",
-        constants$1.BIO_write$FUNC
+    static final MethodHandle const$5 = RuntimeHelper.downcallHandle(
+        "BIO_ctrl_pending",
+        constants$1.const$4
     );
 }
 
diff --git a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$10.java b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$10.java
index dda8ba2ede..f10795ab8d 100644
--- a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$10.java
+++ b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$10.java
@@ -28,57 +28,32 @@ final class constants$10 {
 
     // Suppresses default constructor, ensuring non-instantiability.
     private constants$10() {}
-    static final FunctionDescriptor PEM_read_bio_ECPKParameters$FUNC = FunctionDescriptor.of(Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle PEM_read_bio_ECPKParameters$MH = RuntimeHelper.downcallHandle(
-        "PEM_read_bio_ECPKParameters",
-        constants$10.PEM_read_bio_ECPKParameters$FUNC
-    );
-    static final FunctionDescriptor PEM_read_bio_DHparams$FUNC = FunctionDescriptor.of(Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle PEM_read_bio_DHparams$MH = RuntimeHelper.downcallHandle(
-        "PEM_read_bio_DHparams",
-        constants$10.PEM_read_bio_DHparams$FUNC
-    );
-    static final FunctionDescriptor PEM_read_bio_PrivateKey$FUNC = FunctionDescriptor.of(Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle PEM_read_bio_PrivateKey$MH = RuntimeHelper.downcallHandle(
-        "PEM_read_bio_PrivateKey",
-        constants$10.PEM_read_bio_PrivateKey$FUNC
-    );
-    static final FunctionDescriptor SSL_CTX_get_options$FUNC = FunctionDescriptor.of(Constants$root.C_LONG_LONG$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle SSL_CTX_get_options$MH = RuntimeHelper.downcallHandle(
-        "SSL_CTX_get_options",
-        constants$10.SSL_CTX_get_options$FUNC
-    );
-    static final FunctionDescriptor SSL_get_options$FUNC = FunctionDescriptor.of(Constants$root.C_LONG_LONG$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle SSL_get_options$MH = RuntimeHelper.downcallHandle(
-        "SSL_get_options",
-        constants$10.SSL_get_options$FUNC
-    );
-    static final FunctionDescriptor SSL_CTX_clear_options$FUNC = FunctionDescriptor.of(Constants$root.C_LONG_LONG$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_LONG_LONG$LAYOUT
-    );
-    static final MethodHandle SSL_CTX_clear_options$MH = RuntimeHelper.downcallHandle(
-        "SSL_CTX_clear_options",
-        constants$10.SSL_CTX_clear_options$FUNC
+    static final MethodHandle const$0 = RuntimeHelper.downcallHandle(
+        "X509_LOOKUP_hash_dir",
+        constants$2.const$0
+    );
+    static final MethodHandle const$1 = RuntimeHelper.downcallHandle(
+        "X509_LOOKUP_file",
+        constants$2.const$0
+    );
+    static final FunctionDescriptor const$2 = FunctionDescriptor.of(JAVA_INT,
+        RuntimeHelper.POINTER,
+        JAVA_INT,
+        RuntimeHelper.POINTER,
+        JAVA_LONG,
+        RuntimeHelper.POINTER
+    );
+    static final MethodHandle const$3 = RuntimeHelper.downcallHandle(
+        "X509_LOOKUP_ctrl",
+        constants$10.const$2
+    );
+    static final MethodHandle const$4 = RuntimeHelper.downcallHandle(
+        "X509_STORE_CTX_get_ex_data",
+        constants$0.const$2
+    );
+    static final MethodHandle const$5 = RuntimeHelper.downcallHandle(
+        "X509_STORE_CTX_get_error",
+        constants$0.const$0
     );
 }
 
diff --git a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$11.java b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$11.java
index 4e57c7f21a..8e7c6cedfe 100644
--- a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$11.java
+++ b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$11.java
@@ -28,54 +28,29 @@ final class constants$11 {
 
     // Suppresses default constructor, ensuring non-instantiability.
     private constants$11() {}
-    static final FunctionDescriptor SSL_CTX_set_options$FUNC = FunctionDescriptor.of(Constants$root.C_LONG_LONG$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_LONG_LONG$LAYOUT
+    static final FunctionDescriptor const$0 = FunctionDescriptor.ofVoid(
+        RuntimeHelper.POINTER,
+        JAVA_INT
     );
-    static final MethodHandle SSL_CTX_set_options$MH = RuntimeHelper.downcallHandle(
-        "SSL_CTX_set_options",
-        constants$11.SSL_CTX_set_options$FUNC
+    static final MethodHandle const$1 = RuntimeHelper.downcallHandle(
+        "X509_STORE_CTX_set_error",
+        constants$11.const$0
     );
-    static final FunctionDescriptor SSL_set_options$FUNC = FunctionDescriptor.of(Constants$root.C_LONG_LONG$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_LONG_LONG$LAYOUT
+    static final MethodHandle const$2 = RuntimeHelper.downcallHandle(
+        "X509_STORE_CTX_get_error_depth",
+        constants$0.const$0
     );
-    static final MethodHandle SSL_set_options$MH = RuntimeHelper.downcallHandle(
-        "SSL_set_options",
-        constants$11.SSL_set_options$FUNC
+    static final MethodHandle const$3 = RuntimeHelper.downcallHandle(
+        "X509_STORE_CTX_get_current_cert",
+        constants$2.const$4
     );
-    static final FunctionDescriptor SSL_CTX_set_alpn_select_cb$FUNC = FunctionDescriptor.ofVoid(
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
+    static final MethodHandle const$4 = RuntimeHelper.downcallHandle(
+        "X509_STORE_CTX_get0_current_issuer",
+        constants$2.const$4
     );
-    static final MethodHandle SSL_CTX_set_alpn_select_cb$MH = RuntimeHelper.downcallHandle(
-        "SSL_CTX_set_alpn_select_cb",
-        constants$11.SSL_CTX_set_alpn_select_cb$FUNC
-    );
-    static final FunctionDescriptor SSL_get0_alpn_selected$FUNC = FunctionDescriptor.ofVoid(
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle SSL_get0_alpn_selected$MH = RuntimeHelper.downcallHandle(
-        "SSL_get0_alpn_selected",
-        constants$11.SSL_get0_alpn_selected$FUNC
-    );
-    static final FunctionDescriptor SSL_in_init$FUNC = FunctionDescriptor.of(Constants$root.C_INT$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle SSL_in_init$MH = RuntimeHelper.downcallHandle(
-        "SSL_in_init",
-        constants$11.SSL_in_init$FUNC
-    );
-    static final FunctionDescriptor SSL_CTX_set_cipher_list$FUNC = FunctionDescriptor.of(Constants$root.C_INT$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle SSL_CTX_set_cipher_list$MH = RuntimeHelper.downcallHandle(
-        "SSL_CTX_set_cipher_list",
-        constants$11.SSL_CTX_set_cipher_list$FUNC
+    static final MethodHandle const$5 = RuntimeHelper.downcallHandle(
+        "d2i_X509_bio",
+        constants$2.const$2
     );
 }
 
diff --git a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$12.java b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$12.java
index 1fa3c12a0b..6f13245ee9 100644
--- a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$12.java
+++ b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$12.java
@@ -28,48 +28,30 @@ final class constants$12 {
 
     // Suppresses default constructor, ensuring non-instantiability.
     private constants$12() {}
-    static final FunctionDescriptor SSL_CTX_new$FUNC = FunctionDescriptor.of(Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle SSL_CTX_new$MH = RuntimeHelper.downcallHandle(
-        "SSL_CTX_new",
-        constants$12.SSL_CTX_new$FUNC
-    );
-    static final FunctionDescriptor SSL_CTX_free$FUNC = FunctionDescriptor.ofVoid(
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle SSL_CTX_free$MH = RuntimeHelper.downcallHandle(
-        "SSL_CTX_free",
-        constants$12.SSL_CTX_free$FUNC
-    );
-    static final FunctionDescriptor SSL_CTX_set_timeout$FUNC = FunctionDescriptor.of(Constants$root.C_LONG_LONG$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_LONG_LONG$LAYOUT
-    );
-    static final MethodHandle SSL_CTX_set_timeout$MH = RuntimeHelper.downcallHandle(
-        "SSL_CTX_set_timeout",
-        constants$12.SSL_CTX_set_timeout$FUNC
-    );
-    static final FunctionDescriptor SSL_CTX_get_timeout$FUNC = FunctionDescriptor.of(Constants$root.C_LONG_LONG$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle SSL_CTX_get_timeout$MH = RuntimeHelper.downcallHandle(
-        "SSL_CTX_get_timeout",
-        constants$12.SSL_CTX_get_timeout$FUNC
-    );
-    static final FunctionDescriptor SSL_CTX_get_cert_store$FUNC = FunctionDescriptor.of(Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle SSL_CTX_get_cert_store$MH = RuntimeHelper.downcallHandle(
-        "SSL_CTX_get_cert_store",
-        constants$12.SSL_CTX_get_cert_store$FUNC
-    );
-    static final FunctionDescriptor SSL_get_current_cipher$FUNC = FunctionDescriptor.of(Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle SSL_get_current_cipher$MH = RuntimeHelper.downcallHandle(
-        "SSL_get_current_cipher",
-        constants$12.SSL_get_current_cipher$FUNC
+    static final MethodHandle const$0 = RuntimeHelper.downcallHandle(
+        "X509_free",
+        constants$7.const$0
+    );
+    static final MethodHandle const$1 = RuntimeHelper.downcallHandle(
+        "d2i_X509",
+        constants$8.const$1
+    );
+    static final FunctionDescriptor const$2 = FunctionDescriptor.of(JAVA_INT,
+        RuntimeHelper.POINTER,
+        RuntimeHelper.POINTER
+    );
+    static final MethodHandle const$3 = RuntimeHelper.downcallHandle(
+        "i2d_X509",
+        constants$12.const$2
+    );
+    static final FunctionDescriptor const$4 = FunctionDescriptor.of(JAVA_INT,
+        RuntimeHelper.POINTER,
+        JAVA_INT,
+        JAVA_INT
+    );
+    static final MethodHandle const$5 = RuntimeHelper.downcallHandle(
+        "X509_get_ext_by_NID",
+        constants$12.const$4
     );
 }
 
diff --git a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$13.java b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$13.java
index bcab07b600..ef36a686a1 100644
--- a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$13.java
+++ b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$13.java
@@ -28,50 +28,35 @@ final class constants$13 {
 
     // Suppresses default constructor, ensuring non-instantiability.
     private constants$13() {}
-    static final FunctionDescriptor SSL_CIPHER_get_name$FUNC = FunctionDescriptor.of(Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle SSL_CIPHER_get_name$MH = RuntimeHelper.downcallHandle(
-        "SSL_CIPHER_get_name",
-        constants$13.SSL_CIPHER_get_name$FUNC
-    );
-    static final FunctionDescriptor SSL_CIPHER_get_kx_nid$FUNC = FunctionDescriptor.of(Constants$root.C_INT$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle SSL_CIPHER_get_kx_nid$MH = RuntimeHelper.downcallHandle(
-        "SSL_CIPHER_get_kx_nid",
-        constants$13.SSL_CIPHER_get_kx_nid$FUNC
-    );
-    static final FunctionDescriptor SSL_CIPHER_get_auth_nid$FUNC = FunctionDescriptor.of(Constants$root.C_INT$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle SSL_CIPHER_get_auth_nid$MH = RuntimeHelper.downcallHandle(
-        "SSL_CIPHER_get_auth_nid",
-        constants$13.SSL_CIPHER_get_auth_nid$FUNC
-    );
-    static final FunctionDescriptor SSL_pending$FUNC = FunctionDescriptor.of(Constants$root.C_INT$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle SSL_pending$MH = RuntimeHelper.downcallHandle(
-        "SSL_pending",
-        constants$13.SSL_pending$FUNC
-    );
-    static final FunctionDescriptor SSL_set_bio$FUNC = FunctionDescriptor.ofVoid(
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle SSL_set_bio$MH = RuntimeHelper.downcallHandle(
-        "SSL_set_bio",
-        constants$13.SSL_set_bio$FUNC
-    );
-    static final FunctionDescriptor SSL_set_cipher_list$FUNC = FunctionDescriptor.of(Constants$root.C_INT$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle SSL_set_cipher_list$MH = RuntimeHelper.downcallHandle(
-        "SSL_set_cipher_list",
-        constants$13.SSL_set_cipher_list$FUNC
+    static final MethodHandle const$0 = RuntimeHelper.downcallHandle(
+        "X509_get_ext",
+        constants$0.const$2
+    );
+    static final MethodHandle const$1 = RuntimeHelper.downcallHandle(
+        "X509_EXTENSION_get_data",
+        constants$2.const$4
+    );
+    static final FunctionDescriptor const$2 = FunctionDescriptor.of(RuntimeHelper.POINTER,
+        RuntimeHelper.POINTER,
+        RuntimeHelper.POINTER,
+        RuntimeHelper.POINTER,
+        RuntimeHelper.POINTER,
+        RuntimeHelper.POINTER,
+        RuntimeHelper.POINTER
+    );
+    static final MethodHandle const$3 = RuntimeHelper.downcallHandle(
+        "PEM_ASN1_read_bio",
+        constants$13.const$2
+    );
+    static final FunctionDescriptor const$4 = FunctionDescriptor.of(RuntimeHelper.POINTER,
+        RuntimeHelper.POINTER,
+        RuntimeHelper.POINTER,
+        RuntimeHelper.POINTER,
+        RuntimeHelper.POINTER
+    );
+    static final MethodHandle const$5 = RuntimeHelper.downcallHandle(
+        "PEM_read_bio_X509_AUX",
+        constants$13.const$4
     );
 }
 
diff --git a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$14.java b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$14.java
index b36fcb3ade..660a7c50b4 100644
--- a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$14.java
+++ b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$14.java
@@ -28,52 +28,29 @@ final class constants$14 {
 
     // Suppresses default constructor, ensuring non-instantiability.
     private constants$14() {}
-    static final FunctionDescriptor SSL_CTX_set_ciphersuites$FUNC = FunctionDescriptor.of(Constants$root.C_INT$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
+    static final MethodHandle const$0 = RuntimeHelper.downcallHandle(
+        "PEM_read_bio_ECPKParameters",
+        constants$13.const$4
     );
-    static final MethodHandle SSL_CTX_set_ciphersuites$MH = RuntimeHelper.downcallHandle(
-        "SSL_CTX_set_ciphersuites",
-        constants$14.SSL_CTX_set_ciphersuites$FUNC
+    static final MethodHandle const$1 = RuntimeHelper.downcallHandle(
+        "PEM_read_bio_DHparams",
+        constants$13.const$4
     );
-    static final FunctionDescriptor SSL_set_verify$FUNC = FunctionDescriptor.ofVoid(
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_INT$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
+    static final MethodHandle const$2 = RuntimeHelper.downcallHandle(
+        "PEM_read_bio_PrivateKey",
+        constants$13.const$4
     );
-    static final MethodHandle SSL_set_verify$MH = RuntimeHelper.downcallHandle(
-        "SSL_set_verify",
-        constants$14.SSL_set_verify$FUNC
+    static final MethodHandle const$3 = RuntimeHelper.downcallHandle(
+        "PEM_read_bio_Parameters",
+        constants$2.const$2
     );
-    static final FunctionDescriptor SSL_CTX_use_certificate_chain_file$FUNC = FunctionDescriptor.of(Constants$root.C_INT$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
+    static final MethodHandle const$4 = RuntimeHelper.downcallHandle(
+        "SSL_CTX_get_options",
+        constants$1.const$4
     );
-    static final MethodHandle SSL_CTX_use_certificate_chain_file$MH = RuntimeHelper.downcallHandle(
-        "SSL_CTX_use_certificate_chain_file",
-        constants$14.SSL_CTX_use_certificate_chain_file$FUNC
-    );
-    static final FunctionDescriptor SSL_load_client_CA_file$FUNC = FunctionDescriptor.of(Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle SSL_load_client_CA_file$MH = RuntimeHelper.downcallHandle(
-        "SSL_load_client_CA_file",
-        constants$14.SSL_load_client_CA_file$FUNC
-    );
-    static final FunctionDescriptor SSL_add_file_cert_subjects_to_stack$FUNC = FunctionDescriptor.of(Constants$root.C_INT$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle SSL_add_file_cert_subjects_to_stack$MH = RuntimeHelper.downcallHandle(
-        "SSL_add_file_cert_subjects_to_stack",
-        constants$14.SSL_add_file_cert_subjects_to_stack$FUNC
-    );
-    static final FunctionDescriptor SSL_SESSION_get_time$FUNC = FunctionDescriptor.of(Constants$root.C_LONG_LONG$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle SSL_SESSION_get_time$MH = RuntimeHelper.downcallHandle(
-        "SSL_SESSION_get_time",
-        constants$14.SSL_SESSION_get_time$FUNC
+    static final MethodHandle const$5 = RuntimeHelper.downcallHandle(
+        "SSL_get_options",
+        constants$1.const$4
     );
 }
 
diff --git a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$15.java b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$15.java
index a3a26ec317..bfefee03e4 100644
--- a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$15.java
+++ b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$15.java
@@ -28,52 +28,30 @@ final class constants$15 {
 
     // Suppresses default constructor, ensuring non-instantiability.
     private constants$15() {}
-    static final FunctionDescriptor SSL_SESSION_get_id$FUNC = FunctionDescriptor.of(Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle SSL_SESSION_get_id$MH = RuntimeHelper.downcallHandle(
-        "SSL_SESSION_get_id",
-        constants$15.SSL_SESSION_get_id$FUNC
-    );
-    static final FunctionDescriptor SSL_get1_peer_certificate$FUNC = FunctionDescriptor.of(Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle SSL_get1_peer_certificate$MH = RuntimeHelper.downcallHandle(
-        "SSL_get1_peer_certificate",
-        constants$15.SSL_get1_peer_certificate$FUNC
-    );
-    static final FunctionDescriptor SSL_get_peer_cert_chain$FUNC = FunctionDescriptor.of(Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle SSL_get_peer_cert_chain$MH = RuntimeHelper.downcallHandle(
-        "SSL_get_peer_cert_chain",
-        constants$15.SSL_get_peer_cert_chain$FUNC
-    );
-    static final FunctionDescriptor SSL_CTX_set_verify$FUNC = FunctionDescriptor.ofVoid(
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_INT$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle SSL_CTX_set_verify$MH = RuntimeHelper.downcallHandle(
-        "SSL_CTX_set_verify",
-        constants$15.SSL_CTX_set_verify$FUNC
-    );
-    static final FunctionDescriptor SSL_CTX_set_cert_verify_callback$cb$FUNC = FunctionDescriptor.of(Constants$root.C_INT$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final FunctionDescriptor SSL_CTX_set_cert_verify_callback$cb_UP$FUNC = FunctionDescriptor.of(Constants$root.C_INT$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle SSL_CTX_set_cert_verify_callback$cb_UP$MH = RuntimeHelper.upcallHandle(SSL_CTX_set_cert_verify_callback$cb.class, "apply", constants$15.SSL_CTX_set_cert_verify_callback$cb_UP$FUNC);
-    static final FunctionDescriptor SSL_CTX_set_cert_verify_callback$cb_DOWN$FUNC = FunctionDescriptor.of(Constants$root.C_INT$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle SSL_CTX_set_cert_verify_callback$cb_DOWN$MH = RuntimeHelper.downcallHandle(
-        constants$15.SSL_CTX_set_cert_verify_callback$cb_DOWN$FUNC
+    static final FunctionDescriptor const$0 = FunctionDescriptor.of(JAVA_LONG,
+        RuntimeHelper.POINTER,
+        JAVA_LONG
+    );
+    static final MethodHandle const$1 = RuntimeHelper.downcallHandle(
+        "SSL_CTX_clear_options",
+        constants$15.const$0
+    );
+    static final MethodHandle const$2 = RuntimeHelper.downcallHandle(
+        "SSL_CTX_set_options",
+        constants$15.const$0
+    );
+    static final MethodHandle const$3 = RuntimeHelper.downcallHandle(
+        "SSL_set_options",
+        constants$15.const$0
+    );
+    static final FunctionDescriptor const$4 = FunctionDescriptor.ofVoid(
+        RuntimeHelper.POINTER,
+        RuntimeHelper.POINTER,
+        RuntimeHelper.POINTER
+    );
+    static final MethodHandle const$5 = RuntimeHelper.downcallHandle(
+        "SSL_CTX_set_alpn_select_cb",
+        constants$15.const$4
     );
 }
 
diff --git a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$16.java b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$16.java
index c2d5833d2d..99e4b8a1c5 100644
--- a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$16.java
+++ b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$16.java
@@ -28,54 +28,29 @@ final class constants$16 {
 
     // Suppresses default constructor, ensuring non-instantiability.
     private constants$16() {}
-    static final FunctionDescriptor SSL_CTX_set_cert_verify_callback$FUNC = FunctionDescriptor.ofVoid(
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
+    static final MethodHandle const$0 = RuntimeHelper.downcallHandle(
+        "SSL_get0_alpn_selected",
+        constants$15.const$4
     );
-    static final MethodHandle SSL_CTX_set_cert_verify_callback$MH = RuntimeHelper.downcallHandle(
-        "SSL_CTX_set_cert_verify_callback",
-        constants$16.SSL_CTX_set_cert_verify_callback$FUNC
+    static final MethodHandle const$1 = RuntimeHelper.downcallHandle(
+        "SSL_in_init",
+        constants$0.const$0
     );
-    static final FunctionDescriptor SSL_CTX_use_PrivateKey$FUNC = FunctionDescriptor.of(Constants$root.C_INT$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
+    static final MethodHandle const$2 = RuntimeHelper.downcallHandle(
+        "SSL_CTX_set0_tmp_dh_pkey",
+        constants$12.const$2
     );
-    static final MethodHandle SSL_CTX_use_PrivateKey$MH = RuntimeHelper.downcallHandle(
-        "SSL_CTX_use_PrivateKey",
-        constants$16.SSL_CTX_use_PrivateKey$FUNC
+    static final MethodHandle const$3 = RuntimeHelper.downcallHandle(
+        "SSL_CTX_set_cipher_list",
+        constants$12.const$2
     );
-    static final FunctionDescriptor SSL_CTX_use_certificate$FUNC = FunctionDescriptor.of(Constants$root.C_INT$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
+    static final MethodHandle const$4 = RuntimeHelper.downcallHandle(
+        "SSL_CTX_new",
+        constants$2.const$4
     );
-    static final MethodHandle SSL_CTX_use_certificate$MH = RuntimeHelper.downcallHandle(
-        "SSL_CTX_use_certificate",
-        constants$16.SSL_CTX_use_certificate$FUNC
-    );
-    static final FunctionDescriptor SSL_CTX_set_default_passwd_cb$FUNC = FunctionDescriptor.ofVoid(
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle SSL_CTX_set_default_passwd_cb$MH = RuntimeHelper.downcallHandle(
-        "SSL_CTX_set_default_passwd_cb",
-        constants$16.SSL_CTX_set_default_passwd_cb$FUNC
-    );
-    static final FunctionDescriptor SSL_CTX_check_private_key$FUNC = FunctionDescriptor.of(Constants$root.C_INT$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle SSL_CTX_check_private_key$MH = RuntimeHelper.downcallHandle(
-        "SSL_CTX_check_private_key",
-        constants$16.SSL_CTX_check_private_key$FUNC
-    );
-    static final FunctionDescriptor SSL_CTX_set_session_id_context$FUNC = FunctionDescriptor.of(Constants$root.C_INT$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_INT$LAYOUT
-    );
-    static final MethodHandle SSL_CTX_set_session_id_context$MH = RuntimeHelper.downcallHandle(
-        "SSL_CTX_set_session_id_context",
-        constants$16.SSL_CTX_set_session_id_context$FUNC
+    static final MethodHandle const$5 = RuntimeHelper.downcallHandle(
+        "SSL_CTX_free",
+        constants$7.const$0
     );
 }
 
diff --git a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$17.java b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$17.java
index 0d56bb9da5..04f7d444b4 100644
--- a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$17.java
+++ b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$17.java
@@ -28,54 +28,29 @@ final class constants$17 {
 
     // Suppresses default constructor, ensuring non-instantiability.
     private constants$17() {}
-    static final FunctionDescriptor SSL_new$FUNC = FunctionDescriptor.of(Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
+    static final MethodHandle const$0 = RuntimeHelper.downcallHandle(
+        "SSL_CTX_set_timeout",
+        constants$15.const$0
     );
-    static final MethodHandle SSL_new$MH = RuntimeHelper.downcallHandle(
-        "SSL_new",
-        constants$17.SSL_new$FUNC
+    static final MethodHandle const$1 = RuntimeHelper.downcallHandle(
+        "SSL_CTX_get_timeout",
+        constants$1.const$4
     );
-    static final FunctionDescriptor SSL_free$FUNC = FunctionDescriptor.ofVoid(
-        Constants$root.C_POINTER$LAYOUT
+    static final MethodHandle const$2 = RuntimeHelper.downcallHandle(
+        "SSL_CTX_get_cert_store",
+        constants$2.const$4
     );
-    static final MethodHandle SSL_free$MH = RuntimeHelper.downcallHandle(
-        "SSL_free",
-        constants$17.SSL_free$FUNC
+    static final MethodHandle const$3 = RuntimeHelper.downcallHandle(
+        "SSL_get_current_cipher",
+        constants$2.const$4
     );
-    static final FunctionDescriptor SSL_read$FUNC = FunctionDescriptor.of(Constants$root.C_INT$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_INT$LAYOUT
+    static final MethodHandle const$4 = RuntimeHelper.downcallHandle(
+        "SSL_CIPHER_get_name",
+        constants$2.const$4
     );
-    static final MethodHandle SSL_read$MH = RuntimeHelper.downcallHandle(
-        "SSL_read",
-        constants$17.SSL_read$FUNC
-    );
-    static final FunctionDescriptor SSL_write$FUNC = FunctionDescriptor.of(Constants$root.C_INT$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_INT$LAYOUT
-    );
-    static final MethodHandle SSL_write$MH = RuntimeHelper.downcallHandle(
-        "SSL_write",
-        constants$17.SSL_write$FUNC
-    );
-    static final FunctionDescriptor SSL_CTX_ctrl$FUNC = FunctionDescriptor.of(Constants$root.C_LONG_LONG$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_INT$LAYOUT,
-        Constants$root.C_LONG_LONG$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle SSL_CTX_ctrl$MH = RuntimeHelper.downcallHandle(
-        "SSL_CTX_ctrl",
-        constants$17.SSL_CTX_ctrl$FUNC
-    );
-    static final FunctionDescriptor SSL_get_version$FUNC = FunctionDescriptor.of(Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle SSL_get_version$MH = RuntimeHelper.downcallHandle(
-        "SSL_get_version",
-        constants$17.SSL_get_version$FUNC
+    static final MethodHandle const$5 = RuntimeHelper.downcallHandle(
+        "SSL_CIPHER_get_kx_nid",
+        constants$0.const$0
     );
 }
 
diff --git a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$18.java b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$18.java
index e80b1c1201..9ec00bcc15 100644
--- a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$18.java
+++ b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$18.java
@@ -28,45 +28,34 @@ final class constants$18 {
 
     // Suppresses default constructor, ensuring non-instantiability.
     private constants$18() {}
-    static final FunctionDescriptor TLS_server_method$FUNC = FunctionDescriptor.of(Constants$root.C_POINTER$LAYOUT);
-    static final MethodHandle TLS_server_method$MH = RuntimeHelper.downcallHandle(
-        "TLS_server_method",
-        constants$18.TLS_server_method$FUNC
-    );
-    static final FunctionDescriptor SSL_get_ciphers$FUNC = FunctionDescriptor.of(Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle SSL_get_ciphers$MH = RuntimeHelper.downcallHandle(
-        "SSL_get_ciphers",
-        constants$18.SSL_get_ciphers$FUNC
-    );
-    static final FunctionDescriptor SSL_CTX_get_ciphers$FUNC = FunctionDescriptor.of(Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle SSL_CTX_get_ciphers$MH = RuntimeHelper.downcallHandle(
-        "SSL_CTX_get_ciphers",
-        constants$18.SSL_CTX_get_ciphers$FUNC
-    );
-    static final FunctionDescriptor SSL_do_handshake$FUNC = FunctionDescriptor.of(Constants$root.C_INT$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle SSL_do_handshake$MH = RuntimeHelper.downcallHandle(
-        "SSL_do_handshake",
-        constants$18.SSL_do_handshake$FUNC
-    );
-    static final FunctionDescriptor SSL_renegotiate$FUNC = FunctionDescriptor.of(Constants$root.C_INT$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle SSL_renegotiate$MH = RuntimeHelper.downcallHandle(
-        "SSL_renegotiate",
-        constants$18.SSL_renegotiate$FUNC
-    );
-    static final FunctionDescriptor SSL_renegotiate_pending$FUNC = FunctionDescriptor.of(Constants$root.C_INT$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle SSL_renegotiate_pending$MH = RuntimeHelper.downcallHandle(
-        "SSL_renegotiate_pending",
-        constants$18.SSL_renegotiate_pending$FUNC
+    static final MethodHandle const$0 = RuntimeHelper.downcallHandle(
+        "SSL_CIPHER_get_auth_nid",
+        constants$0.const$0
+    );
+    static final MethodHandle const$1 = RuntimeHelper.downcallHandle(
+        "SSL_pending",
+        constants$0.const$0
+    );
+    static final MethodHandle const$2 = RuntimeHelper.downcallHandle(
+        "SSL_set_bio",
+        constants$15.const$4
+    );
+    static final MethodHandle const$3 = RuntimeHelper.downcallHandle(
+        "SSL_set_cipher_list",
+        constants$12.const$2
+    );
+    static final MethodHandle const$4 = RuntimeHelper.downcallHandle(
+        "SSL_CTX_set_ciphersuites",
+        constants$12.const$2
+    );
+    static final FunctionDescriptor const$5 = FunctionDescriptor.ofVoid(
+        RuntimeHelper.POINTER,
+        JAVA_INT,
+        RuntimeHelper.POINTER
+    );
+    static final MethodHandle const$6 = RuntimeHelper.downcallHandle(
+        "SSL_set_verify",
+        constants$18.const$5
     );
 }
 
diff --git a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$19.java b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$19.java
index d213369fd8..62022f78b2 100644
--- a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$19.java
+++ b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$19.java
@@ -28,49 +28,29 @@ final class constants$19 {
 
     // Suppresses default constructor, ensuring non-instantiability.
     private constants$19() {}
-    static final FunctionDescriptor SSL_shutdown$FUNC = FunctionDescriptor.of(Constants$root.C_INT$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
+    static final MethodHandle const$0 = RuntimeHelper.downcallHandle(
+        "SSL_CTX_use_certificate_chain_file",
+        constants$12.const$2
     );
-    static final MethodHandle SSL_shutdown$MH = RuntimeHelper.downcallHandle(
-        "SSL_shutdown",
-        constants$19.SSL_shutdown$FUNC
+    static final MethodHandle const$1 = RuntimeHelper.downcallHandle(
+        "SSL_load_client_CA_file",
+        constants$2.const$4
     );
-    static final FunctionDescriptor SSL_verify_client_post_handshake$FUNC = FunctionDescriptor.of(Constants$root.C_INT$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
+    static final MethodHandle const$2 = RuntimeHelper.downcallHandle(
+        "SSL_add_file_cert_subjects_to_stack",
+        constants$12.const$2
     );
-    static final MethodHandle SSL_verify_client_post_handshake$MH = RuntimeHelper.downcallHandle(
-        "SSL_verify_client_post_handshake",
-        constants$19.SSL_verify_client_post_handshake$FUNC
+    static final MethodHandle const$3 = RuntimeHelper.downcallHandle(
+        "SSL_SESSION_get_time",
+        constants$1.const$4
     );
-    static final FunctionDescriptor SSL_CTX_set_client_CA_list$FUNC = FunctionDescriptor.ofVoid(
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
+    static final MethodHandle const$4 = RuntimeHelper.downcallHandle(
+        "SSL_SESSION_get_id",
+        constants$2.const$2
     );
-    static final MethodHandle SSL_CTX_set_client_CA_list$MH = RuntimeHelper.downcallHandle(
-        "SSL_CTX_set_client_CA_list",
-        constants$19.SSL_CTX_set_client_CA_list$FUNC
-    );
-    static final FunctionDescriptor SSL_CTX_get_client_CA_list$FUNC = FunctionDescriptor.of(Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle SSL_CTX_get_client_CA_list$MH = RuntimeHelper.downcallHandle(
-        "SSL_CTX_get_client_CA_list",
-        constants$19.SSL_CTX_get_client_CA_list$FUNC
-    );
-    static final FunctionDescriptor SSL_CTX_add_client_CA$FUNC = FunctionDescriptor.of(Constants$root.C_INT$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle SSL_CTX_add_client_CA$MH = RuntimeHelper.downcallHandle(
-        "SSL_CTX_add_client_CA",
-        constants$19.SSL_CTX_add_client_CA$FUNC
-    );
-    static final FunctionDescriptor SSL_set_connect_state$FUNC = FunctionDescriptor.ofVoid(
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle SSL_set_connect_state$MH = RuntimeHelper.downcallHandle(
-        "SSL_set_connect_state",
-        constants$19.SSL_set_connect_state$FUNC
+    static final MethodHandle const$5 = RuntimeHelper.downcallHandle(
+        "SSL_get1_peer_certificate",
+        constants$2.const$4
     );
 }
 
diff --git a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$2.java b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$2.java
index 4966508649..a79e9d6f59 100644
--- a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$2.java
+++ b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$2.java
@@ -28,48 +28,25 @@ final class constants$2 {
 
     // Suppresses default constructor, ensuring non-instantiability.
     private constants$2() {}
-    static final FunctionDescriptor BIO_ctrl$FUNC = FunctionDescriptor.of(Constants$root.C_LONG_LONG$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_INT$LAYOUT,
-        Constants$root.C_LONG_LONG$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
+    static final FunctionDescriptor const$0 = FunctionDescriptor.of(RuntimeHelper.POINTER);
+    static final MethodHandle const$1 = RuntimeHelper.downcallHandle(
+        "BIO_s_file",
+        constants$2.const$0
     );
-    static final MethodHandle BIO_ctrl$MH = RuntimeHelper.downcallHandle(
-        "BIO_ctrl",
-        constants$2.BIO_ctrl$FUNC
+    static final FunctionDescriptor const$2 = FunctionDescriptor.of(RuntimeHelper.POINTER,
+        RuntimeHelper.POINTER,
+        RuntimeHelper.POINTER
     );
-    static final FunctionDescriptor BIO_s_mem$FUNC = FunctionDescriptor.of(Constants$root.C_POINTER$LAYOUT);
-    static final MethodHandle BIO_s_mem$MH = RuntimeHelper.downcallHandle(
-        "BIO_s_mem",
-        constants$2.BIO_s_mem$FUNC
+    static final MethodHandle const$3 = RuntimeHelper.downcallHandle(
+        "BIO_new_file",
+        constants$2.const$2
     );
-    static final FunctionDescriptor BIO_s_bio$FUNC = FunctionDescriptor.of(Constants$root.C_POINTER$LAYOUT);
-    static final MethodHandle BIO_s_bio$MH = RuntimeHelper.downcallHandle(
-        "BIO_s_bio",
-        constants$2.BIO_s_bio$FUNC
+    static final FunctionDescriptor const$4 = FunctionDescriptor.of(RuntimeHelper.POINTER,
+        RuntimeHelper.POINTER
     );
-    static final FunctionDescriptor BIO_new_bio_pair$FUNC = FunctionDescriptor.of(Constants$root.C_INT$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_LONG_LONG$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_LONG_LONG$LAYOUT
-    );
-    static final MethodHandle BIO_new_bio_pair$MH = RuntimeHelper.downcallHandle(
-        "BIO_new_bio_pair",
-        constants$2.BIO_new_bio_pair$FUNC
-    );
-    static final FunctionDescriptor BN_new$FUNC = FunctionDescriptor.of(Constants$root.C_POINTER$LAYOUT);
-    static final MethodHandle BN_new$MH = RuntimeHelper.downcallHandle(
-        "BN_new",
-        constants$2.BN_new$FUNC
-    );
-    static final FunctionDescriptor BN_set_word$FUNC = FunctionDescriptor.of(Constants$root.C_INT$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_LONG_LONG$LAYOUT
-    );
-    static final MethodHandle BN_set_word$MH = RuntimeHelper.downcallHandle(
-        "BN_set_word",
-        constants$2.BN_set_word$FUNC
+    static final MethodHandle const$5 = RuntimeHelper.downcallHandle(
+        "BIO_new",
+        constants$2.const$4
     );
 }
 
diff --git a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$20.java b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$20.java
index 7c0f69a470..0a92c930fa 100644
--- a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$20.java
+++ b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$20.java
@@ -28,49 +28,25 @@ final class constants$20 {
 
     // Suppresses default constructor, ensuring non-instantiability.
     private constants$20() {}
-    static final FunctionDescriptor SSL_set_accept_state$FUNC = FunctionDescriptor.ofVoid(
-        Constants$root.C_POINTER$LAYOUT
+    static final MethodHandle const$0 = RuntimeHelper.downcallHandle(
+        "SSL_get_peer_cert_chain",
+        constants$2.const$4
     );
-    static final MethodHandle SSL_set_accept_state$MH = RuntimeHelper.downcallHandle(
-        "SSL_set_accept_state",
-        constants$20.SSL_set_accept_state$FUNC
+    static final MethodHandle const$1 = RuntimeHelper.downcallHandle(
+        "SSL_CTX_set_verify",
+        constants$18.const$5
     );
-    static final FunctionDescriptor SSL_get_privatekey$FUNC = FunctionDescriptor.of(Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
+    static final MethodHandle const$2 = RuntimeHelper.upcallHandle(SSL_CTX_set_cert_verify_callback$cb.class, "apply", constants$12.const$2);
+    static final MethodHandle const$3 = RuntimeHelper.downcallHandle(
+        constants$12.const$2
     );
-    static final MethodHandle SSL_get_privatekey$MH = RuntimeHelper.downcallHandle(
-        "SSL_get_privatekey",
-        constants$20.SSL_get_privatekey$FUNC
+    static final MethodHandle const$4 = RuntimeHelper.downcallHandle(
+        "SSL_CTX_set_cert_verify_callback",
+        constants$15.const$4
     );
-    static final FunctionDescriptor SSL_get_shutdown$FUNC = FunctionDescriptor.of(Constants$root.C_INT$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle SSL_get_shutdown$MH = RuntimeHelper.downcallHandle(
-        "SSL_get_shutdown",
-        constants$20.SSL_get_shutdown$FUNC
-    );
-    static final FunctionDescriptor SSL_CTX_set_default_verify_paths$FUNC = FunctionDescriptor.of(Constants$root.C_INT$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle SSL_CTX_set_default_verify_paths$MH = RuntimeHelper.downcallHandle(
-        "SSL_CTX_set_default_verify_paths",
-        constants$20.SSL_CTX_set_default_verify_paths$FUNC
-    );
-    static final FunctionDescriptor SSL_CTX_load_verify_locations$FUNC = FunctionDescriptor.of(Constants$root.C_INT$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle SSL_CTX_load_verify_locations$MH = RuntimeHelper.downcallHandle(
-        "SSL_CTX_load_verify_locations",
-        constants$20.SSL_CTX_load_verify_locations$FUNC
-    );
-    static final FunctionDescriptor SSL_get_session$FUNC = FunctionDescriptor.of(Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle SSL_get_session$MH = RuntimeHelper.downcallHandle(
-        "SSL_get_session",
-        constants$20.SSL_get_session$FUNC
+    static final MethodHandle const$5 = RuntimeHelper.downcallHandle(
+        "SSL_CTX_use_PrivateKey",
+        constants$12.const$2
     );
 }
 
diff --git a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$21.java b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$21.java
index 0832c55217..715c12838f 100644
--- a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$21.java
+++ b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$21.java
@@ -28,57 +28,30 @@ final class constants$21 {
 
     // Suppresses default constructor, ensuring non-instantiability.
     private constants$21() {}
-    static final FunctionDescriptor SSL_set_info_callback$cb$FUNC = FunctionDescriptor.ofVoid(
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_INT$LAYOUT,
-        Constants$root.C_INT$LAYOUT
+    static final MethodHandle const$0 = RuntimeHelper.downcallHandle(
+        "SSL_CTX_use_certificate",
+        constants$12.const$2
     );
-    static final FunctionDescriptor SSL_set_info_callback$cb_UP$FUNC = FunctionDescriptor.ofVoid(
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_INT$LAYOUT,
-        Constants$root.C_INT$LAYOUT
+    static final FunctionDescriptor const$1 = FunctionDescriptor.ofVoid(
+        RuntimeHelper.POINTER,
+        RuntimeHelper.POINTER
     );
-    static final MethodHandle SSL_set_info_callback$cb_UP$MH = RuntimeHelper.upcallHandle(SSL_set_info_callback$cb.class, "apply", constants$21.SSL_set_info_callback$cb_UP$FUNC);
-    static final FunctionDescriptor SSL_set_info_callback$cb_DOWN$FUNC = FunctionDescriptor.ofVoid(
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_INT$LAYOUT,
-        Constants$root.C_INT$LAYOUT
+    static final MethodHandle const$2 = RuntimeHelper.downcallHandle(
+        "SSL_CTX_set_default_passwd_cb",
+        constants$21.const$1
     );
-    static final MethodHandle SSL_set_info_callback$cb_DOWN$MH = RuntimeHelper.downcallHandle(
-        constants$21.SSL_set_info_callback$cb_DOWN$FUNC
+    static final MethodHandle const$3 = RuntimeHelper.downcallHandle(
+        "SSL_CTX_check_private_key",
+        constants$0.const$0
     );
-    static final FunctionDescriptor SSL_set_info_callback$FUNC = FunctionDescriptor.ofVoid(
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
+    static final MethodHandle const$4 = RuntimeHelper.downcallHandle(
+        "SSL_CTX_set_session_id_context",
+        constants$3.const$1
     );
-    static final MethodHandle SSL_set_info_callback$MH = RuntimeHelper.downcallHandle(
-        "SSL_set_info_callback",
-        constants$21.SSL_set_info_callback$FUNC
+    static final MethodHandle const$5 = RuntimeHelper.downcallHandle(
+        "SSL_new",
+        constants$2.const$4
     );
-    static final FunctionDescriptor SSL_set_verify_result$FUNC = FunctionDescriptor.ofVoid(
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_LONG_LONG$LAYOUT
-    );
-    static final MethodHandle SSL_set_verify_result$MH = RuntimeHelper.downcallHandle(
-        "SSL_set_verify_result",
-        constants$21.SSL_set_verify_result$FUNC
-    );
-    static final FunctionDescriptor SSL_get_ex_data_X509_STORE_CTX_idx$FUNC = FunctionDescriptor.of(Constants$root.C_INT$LAYOUT);
-    static final MethodHandle SSL_get_ex_data_X509_STORE_CTX_idx$MH = RuntimeHelper.downcallHandle(
-        "SSL_get_ex_data_X509_STORE_CTX_idx",
-        constants$21.SSL_get_ex_data_X509_STORE_CTX_idx$FUNC
-    );
-    static final FunctionDescriptor SSL_CTX_set_tmp_dh_callback$dh$FUNC = FunctionDescriptor.of(Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_INT$LAYOUT,
-        Constants$root.C_INT$LAYOUT
-    );
-    static final FunctionDescriptor SSL_CTX_set_tmp_dh_callback$dh_UP$FUNC = FunctionDescriptor.of(Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_INT$LAYOUT,
-        Constants$root.C_INT$LAYOUT
-    );
-    static final MethodHandle SSL_CTX_set_tmp_dh_callback$dh_UP$MH = RuntimeHelper.upcallHandle(SSL_CTX_set_tmp_dh_callback$dh.class, "apply", constants$21.SSL_CTX_set_tmp_dh_callback$dh_UP$FUNC);
 }
 
 
diff --git a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$22.java b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$22.java
index 6b2c032610..c3bfdc4d1a 100644
--- a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$22.java
+++ b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$22.java
@@ -28,48 +28,29 @@ final class constants$22 {
 
     // Suppresses default constructor, ensuring non-instantiability.
     private constants$22() {}
-    static final FunctionDescriptor SSL_CTX_set_tmp_dh_callback$dh_DOWN$FUNC = FunctionDescriptor.of(Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_INT$LAYOUT,
-        Constants$root.C_INT$LAYOUT
+    static final MethodHandle const$0 = RuntimeHelper.downcallHandle(
+        "SSL_free",
+        constants$7.const$0
     );
-    static final MethodHandle SSL_CTX_set_tmp_dh_callback$dh_DOWN$MH = RuntimeHelper.downcallHandle(
-        constants$22.SSL_CTX_set_tmp_dh_callback$dh_DOWN$FUNC
+    static final MethodHandle const$1 = RuntimeHelper.downcallHandle(
+        "SSL_read",
+        constants$3.const$1
     );
-    static final FunctionDescriptor SSL_CTX_set_tmp_dh_callback$FUNC = FunctionDescriptor.ofVoid(
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
+    static final MethodHandle const$2 = RuntimeHelper.downcallHandle(
+        "SSL_write",
+        constants$3.const$1
     );
-    static final MethodHandle SSL_CTX_set_tmp_dh_callback$MH = RuntimeHelper.downcallHandle(
-        "SSL_CTX_set_tmp_dh_callback",
-        constants$22.SSL_CTX_set_tmp_dh_callback$FUNC
+    static final MethodHandle const$3 = RuntimeHelper.downcallHandle(
+        "SSL_CTX_ctrl",
+        constants$3.const$4
     );
-    static final FunctionDescriptor SSL_CONF_CTX_new$FUNC = FunctionDescriptor.of(Constants$root.C_POINTER$LAYOUT);
-    static final MethodHandle SSL_CONF_CTX_new$MH = RuntimeHelper.downcallHandle(
-        "SSL_CONF_CTX_new",
-        constants$22.SSL_CONF_CTX_new$FUNC
+    static final MethodHandle const$4 = RuntimeHelper.downcallHandle(
+        "SSL_get_version",
+        constants$2.const$4
     );
-    static final FunctionDescriptor SSL_CONF_CTX_finish$FUNC = FunctionDescriptor.of(Constants$root.C_INT$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle SSL_CONF_CTX_finish$MH = RuntimeHelper.downcallHandle(
-        "SSL_CONF_CTX_finish",
-        constants$22.SSL_CONF_CTX_finish$FUNC
-    );
-    static final FunctionDescriptor SSL_CONF_CTX_free$FUNC = FunctionDescriptor.ofVoid(
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle SSL_CONF_CTX_free$MH = RuntimeHelper.downcallHandle(
-        "SSL_CONF_CTX_free",
-        constants$22.SSL_CONF_CTX_free$FUNC
-    );
-    static final FunctionDescriptor SSL_CONF_CTX_set_flags$FUNC = FunctionDescriptor.of(Constants$root.C_INT$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_INT$LAYOUT
-    );
-    static final MethodHandle SSL_CONF_CTX_set_flags$MH = RuntimeHelper.downcallHandle(
-        "SSL_CONF_CTX_set_flags",
-        constants$22.SSL_CONF_CTX_set_flags$FUNC
+    static final MethodHandle const$5 = RuntimeHelper.downcallHandle(
+        "TLS_server_method",
+        constants$2.const$0
     );
 }
 
diff --git a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$23.java b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$23.java
index 234851e93c..a3c2c34035 100644
--- a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$23.java
+++ b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$23.java
@@ -28,48 +28,29 @@ final class constants$23 {
 
     // Suppresses default constructor, ensuring non-instantiability.
     private constants$23() {}
-    static final FunctionDescriptor SSL_CONF_CTX_set_ssl_ctx$FUNC = FunctionDescriptor.ofVoid(
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
+    static final MethodHandle const$0 = RuntimeHelper.downcallHandle(
+        "SSL_get_ciphers",
+        constants$2.const$4
     );
-    static final MethodHandle SSL_CONF_CTX_set_ssl_ctx$MH = RuntimeHelper.downcallHandle(
-        "SSL_CONF_CTX_set_ssl_ctx",
-        constants$23.SSL_CONF_CTX_set_ssl_ctx$FUNC
+    static final MethodHandle const$1 = RuntimeHelper.downcallHandle(
+        "SSL_CTX_get_ciphers",
+        constants$2.const$4
     );
-    static final FunctionDescriptor SSL_CONF_cmd$FUNC = FunctionDescriptor.of(Constants$root.C_INT$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
+    static final MethodHandle const$2 = RuntimeHelper.downcallHandle(
+        "SSL_do_handshake",
+        constants$0.const$0
     );
-    static final MethodHandle SSL_CONF_cmd$MH = RuntimeHelper.downcallHandle(
-        "SSL_CONF_cmd",
-        constants$23.SSL_CONF_cmd$FUNC
+    static final MethodHandle const$3 = RuntimeHelper.downcallHandle(
+        "SSL_renegotiate",
+        constants$0.const$0
     );
-    static final FunctionDescriptor SSL_CONF_cmd_value_type$FUNC = FunctionDescriptor.of(Constants$root.C_INT$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
+    static final MethodHandle const$4 = RuntimeHelper.downcallHandle(
+        "SSL_renegotiate_pending",
+        constants$0.const$0
     );
-    static final MethodHandle SSL_CONF_cmd_value_type$MH = RuntimeHelper.downcallHandle(
-        "SSL_CONF_cmd_value_type",
-        constants$23.SSL_CONF_cmd_value_type$FUNC
-    );
-    static final FunctionDescriptor OPENSSL_init_ssl$FUNC = FunctionDescriptor.of(Constants$root.C_INT$LAYOUT,
-        Constants$root.C_LONG_LONG$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle OPENSSL_init_ssl$MH = RuntimeHelper.downcallHandle(
-        "OPENSSL_init_ssl",
-        constants$23.OPENSSL_init_ssl$FUNC
-    );
-    static final FunctionDescriptor ERR_get_error$FUNC = FunctionDescriptor.of(Constants$root.C_LONG_LONG$LAYOUT);
-    static final MethodHandle ERR_get_error$MH = RuntimeHelper.downcallHandle(
-        "ERR_get_error",
-        constants$23.ERR_get_error$FUNC
-    );
-    static final FunctionDescriptor ERR_peek_last_error$FUNC = FunctionDescriptor.of(Constants$root.C_LONG_LONG$LAYOUT);
-    static final MethodHandle ERR_peek_last_error$MH = RuntimeHelper.downcallHandle(
-        "ERR_peek_last_error",
-        constants$23.ERR_peek_last_error$FUNC
+    static final MethodHandle const$5 = RuntimeHelper.downcallHandle(
+        "SSL_shutdown",
+        constants$0.const$0
     );
 }
 
diff --git a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$24.java b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$24.java
index a8a2e4201c..dd6b63e237 100644
--- a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$24.java
+++ b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$24.java
@@ -28,53 +28,29 @@ final class constants$24 {
 
     // Suppresses default constructor, ensuring non-instantiability.
     private constants$24() {}
-    static final FunctionDescriptor ERR_clear_error$FUNC = FunctionDescriptor.ofVoid();
-    static final MethodHandle ERR_clear_error$MH = RuntimeHelper.downcallHandle(
-        "ERR_clear_error",
-        constants$24.ERR_clear_error$FUNC
+    static final MethodHandle const$0 = RuntimeHelper.downcallHandle(
+        "SSL_verify_client_post_handshake",
+        constants$0.const$0
     );
-    static final FunctionDescriptor ERR_error_string$FUNC = FunctionDescriptor.of(Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_LONG_LONG$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
+    static final MethodHandle const$1 = RuntimeHelper.downcallHandle(
+        "SSL_CTX_set_client_CA_list",
+        constants$21.const$1
     );
-    static final MethodHandle ERR_error_string$MH = RuntimeHelper.downcallHandle(
-        "ERR_error_string",
-        constants$24.ERR_error_string$FUNC
+    static final MethodHandle const$2 = RuntimeHelper.downcallHandle(
+        "SSL_CTX_get_client_CA_list",
+        constants$2.const$4
     );
-    static final FunctionDescriptor PKCS12_verify_mac$FUNC = FunctionDescriptor.of(Constants$root.C_INT$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_INT$LAYOUT
+    static final MethodHandle const$3 = RuntimeHelper.downcallHandle(
+        "SSL_CTX_add_client_CA",
+        constants$12.const$2
     );
-    static final MethodHandle PKCS12_verify_mac$MH = RuntimeHelper.downcallHandle(
-        "PKCS12_verify_mac",
-        constants$24.PKCS12_verify_mac$FUNC
+    static final MethodHandle const$4 = RuntimeHelper.downcallHandle(
+        "SSL_set_connect_state",
+        constants$7.const$0
     );
-    static final FunctionDescriptor PKCS12_free$FUNC = FunctionDescriptor.ofVoid(
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle PKCS12_free$MH = RuntimeHelper.downcallHandle(
-        "PKCS12_free",
-        constants$24.PKCS12_free$FUNC
-    );
-    static final FunctionDescriptor PKCS12_parse$FUNC = FunctionDescriptor.of(Constants$root.C_INT$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle PKCS12_parse$MH = RuntimeHelper.downcallHandle(
-        "PKCS12_parse",
-        constants$24.PKCS12_parse$FUNC
-    );
-    static final FunctionDescriptor d2i_PKCS12_bio$FUNC = FunctionDescriptor.of(Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle d2i_PKCS12_bio$MH = RuntimeHelper.downcallHandle(
-        "d2i_PKCS12_bio",
-        constants$24.d2i_PKCS12_bio$FUNC
+    static final MethodHandle const$5 = RuntimeHelper.downcallHandle(
+        "SSL_set_accept_state",
+        constants$7.const$0
     );
 }
 
diff --git a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$25.java b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$25.java
index 7eae50ad67..4682192b3b 100644
--- a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$25.java
+++ b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$25.java
@@ -28,51 +28,30 @@ final class constants$25 {
 
     // Suppresses default constructor, ensuring non-instantiability.
     private constants$25() {}
-    static final FunctionDescriptor RAND_seed$FUNC = FunctionDescriptor.ofVoid(
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_INT$LAYOUT
-    );
-    static final MethodHandle RAND_seed$MH = RuntimeHelper.downcallHandle(
-        "RAND_seed",
-        constants$25.RAND_seed$FUNC
-    );
-    static final FunctionDescriptor RAND_load_file$FUNC = FunctionDescriptor.of(Constants$root.C_INT$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_LONG_LONG$LAYOUT
-    );
-    static final MethodHandle RAND_load_file$MH = RuntimeHelper.downcallHandle(
-        "RAND_load_file",
-        constants$25.RAND_load_file$FUNC
-    );
-    static final FunctionDescriptor X509_check_issued$FUNC = FunctionDescriptor.of(Constants$root.C_INT$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle X509_check_issued$MH = RuntimeHelper.downcallHandle(
-        "X509_check_issued",
-        constants$25.X509_check_issued$FUNC
-    );
-    static final FunctionDescriptor ENGINE_by_id$FUNC = FunctionDescriptor.of(Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle ENGINE_by_id$MH = RuntimeHelper.downcallHandle(
-        "ENGINE_by_id",
-        constants$25.ENGINE_by_id$FUNC
-    );
-    static final FunctionDescriptor ENGINE_register_all_complete$FUNC = FunctionDescriptor.of(Constants$root.C_INT$LAYOUT);
-    static final MethodHandle ENGINE_register_all_complete$MH = RuntimeHelper.downcallHandle(
-        "ENGINE_register_all_complete",
-        constants$25.ENGINE_register_all_complete$FUNC
-    );
-    static final FunctionDescriptor ENGINE_ctrl_cmd_string$FUNC = FunctionDescriptor.of(Constants$root.C_INT$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_INT$LAYOUT
-    );
-    static final MethodHandle ENGINE_ctrl_cmd_string$MH = RuntimeHelper.downcallHandle(
-        "ENGINE_ctrl_cmd_string",
-        constants$25.ENGINE_ctrl_cmd_string$FUNC
+    static final MethodHandle const$0 = RuntimeHelper.downcallHandle(
+        "SSL_get_privatekey",
+        constants$2.const$4
+    );
+    static final MethodHandle const$1 = RuntimeHelper.downcallHandle(
+        "SSL_get_shutdown",
+        constants$0.const$0
+    );
+    static final MethodHandle const$2 = RuntimeHelper.downcallHandle(
+        "SSL_CTX_set_default_verify_paths",
+        constants$0.const$0
+    );
+    static final FunctionDescriptor const$3 = FunctionDescriptor.of(JAVA_INT,
+        RuntimeHelper.POINTER,
+        RuntimeHelper.POINTER,
+        RuntimeHelper.POINTER
+    );
+    static final MethodHandle const$4 = RuntimeHelper.downcallHandle(
+        "SSL_CTX_load_verify_locations",
+        constants$25.const$3
+    );
+    static final MethodHandle const$5 = RuntimeHelper.downcallHandle(
+        "SSL_get_session",
+        constants$2.const$4
     );
 }
 
diff --git a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$26.java b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$26.java
index 685a84ec1c..7ab98b1d61 100644
--- a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$26.java
+++ b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$26.java
@@ -28,54 +28,26 @@ final class constants$26 {
 
     // Suppresses default constructor, ensuring non-instantiability.
     private constants$26() {}
-    static final FunctionDescriptor ENGINE_free$FUNC = FunctionDescriptor.of(Constants$root.C_INT$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle ENGINE_free$MH = RuntimeHelper.downcallHandle(
-        "ENGINE_free",
-        constants$26.ENGINE_free$FUNC
-    );
-    static final FunctionDescriptor ENGINE_load_private_key$FUNC = FunctionDescriptor.of(Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle ENGINE_load_private_key$MH = RuntimeHelper.downcallHandle(
-        "ENGINE_load_private_key",
-        constants$26.ENGINE_load_private_key$FUNC
-    );
-    static final FunctionDescriptor ENGINE_set_default$FUNC = FunctionDescriptor.of(Constants$root.C_INT$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_INT$LAYOUT
-    );
-    static final MethodHandle ENGINE_set_default$MH = RuntimeHelper.downcallHandle(
-        "ENGINE_set_default",
-        constants$26.ENGINE_set_default$FUNC
-    );
-    static final FunctionDescriptor OCSP_cert_to_id$FUNC = FunctionDescriptor.of(Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle OCSP_cert_to_id$MH = RuntimeHelper.downcallHandle(
-        "OCSP_cert_to_id",
-        constants$26.OCSP_cert_to_id$FUNC
-    );
-    static final FunctionDescriptor OCSP_request_add0_id$FUNC = FunctionDescriptor.of(Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle OCSP_request_add0_id$MH = RuntimeHelper.downcallHandle(
-        "OCSP_request_add0_id",
-        constants$26.OCSP_request_add0_id$FUNC
-    );
-    static final FunctionDescriptor OCSP_response_status$FUNC = FunctionDescriptor.of(Constants$root.C_INT$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle OCSP_response_status$MH = RuntimeHelper.downcallHandle(
-        "OCSP_response_status",
-        constants$26.OCSP_response_status$FUNC
+    static final FunctionDescriptor const$0 = FunctionDescriptor.ofVoid(
+        RuntimeHelper.POINTER,
+        JAVA_INT,
+        JAVA_INT
+    );
+    static final MethodHandle const$1 = RuntimeHelper.upcallHandle(SSL_set_info_callback$cb.class, "apply", constants$26.const$0);
+    static final MethodHandle const$2 = RuntimeHelper.downcallHandle(
+        constants$26.const$0
+    );
+    static final MethodHandle const$3 = RuntimeHelper.downcallHandle(
+        "SSL_set_info_callback",
+        constants$21.const$1
+    );
+    static final FunctionDescriptor const$4 = FunctionDescriptor.ofVoid(
+        RuntimeHelper.POINTER,
+        JAVA_LONG
+    );
+    static final MethodHandle const$5 = RuntimeHelper.downcallHandle(
+        "SSL_set_verify_result",
+        constants$26.const$4
     );
 }
 
diff --git a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$27.java b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$27.java
index d6a8d897c9..d2eb7c2797 100644
--- a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$27.java
+++ b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$27.java
@@ -28,54 +28,23 @@ final class constants$27 {
 
     // Suppresses default constructor, ensuring non-instantiability.
     private constants$27() {}
-    static final FunctionDescriptor OCSP_response_get1_basic$FUNC = FunctionDescriptor.of(Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle OCSP_response_get1_basic$MH = RuntimeHelper.downcallHandle(
-        "OCSP_response_get1_basic",
-        constants$27.OCSP_response_get1_basic$FUNC
-    );
-    static final FunctionDescriptor OCSP_resp_get0$FUNC = FunctionDescriptor.of(Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_INT$LAYOUT
-    );
-    static final MethodHandle OCSP_resp_get0$MH = RuntimeHelper.downcallHandle(
-        "OCSP_resp_get0",
-        constants$27.OCSP_resp_get0$FUNC
-    );
-    static final FunctionDescriptor OCSP_resp_find$FUNC = FunctionDescriptor.of(Constants$root.C_INT$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_INT$LAYOUT
-    );
-    static final MethodHandle OCSP_resp_find$MH = RuntimeHelper.downcallHandle(
-        "OCSP_resp_find",
-        constants$27.OCSP_resp_find$FUNC
-    );
-    static final FunctionDescriptor OCSP_single_get0_status$FUNC = FunctionDescriptor.of(Constants$root.C_INT$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle OCSP_single_get0_status$MH = RuntimeHelper.downcallHandle(
-        "OCSP_single_get0_status",
-        constants$27.OCSP_single_get0_status$FUNC
-    );
-    static final FunctionDescriptor OCSP_BASICRESP_free$FUNC = FunctionDescriptor.ofVoid(
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle OCSP_BASICRESP_free$MH = RuntimeHelper.downcallHandle(
-        "OCSP_BASICRESP_free",
-        constants$27.OCSP_BASICRESP_free$FUNC
-    );
-    static final FunctionDescriptor OCSP_RESPONSE_free$FUNC = FunctionDescriptor.ofVoid(
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle OCSP_RESPONSE_free$MH = RuntimeHelper.downcallHandle(
-        "OCSP_RESPONSE_free",
-        constants$27.OCSP_RESPONSE_free$FUNC
+    static final FunctionDescriptor const$0 = FunctionDescriptor.of(JAVA_INT);
+    static final MethodHandle const$1 = RuntimeHelper.downcallHandle(
+        "SSL_get_ex_data_X509_STORE_CTX_idx",
+        constants$27.const$0
+    );
+    static final FunctionDescriptor const$2 = FunctionDescriptor.of(RuntimeHelper.POINTER,
+        RuntimeHelper.POINTER,
+        JAVA_INT,
+        JAVA_INT
+    );
+    static final MethodHandle const$3 = RuntimeHelper.upcallHandle(SSL_CTX_set_tmp_dh_callback$dh.class, "apply", constants$27.const$2);
+    static final MethodHandle const$4 = RuntimeHelper.downcallHandle(
+        constants$27.const$2
+    );
+    static final MethodHandle const$5 = RuntimeHelper.downcallHandle(
+        "SSL_CTX_set_tmp_dh_callback",
+        constants$21.const$1
     );
 }
 
diff --git a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$28.java b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$28.java
index 4df680b449..bf8ec2da92 100644
--- a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$28.java
+++ b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$28.java
@@ -28,48 +28,29 @@ final class constants$28 {
 
     // Suppresses default constructor, ensuring non-instantiability.
     private constants$28() {}
-    static final FunctionDescriptor d2i_OCSP_RESPONSE$FUNC = FunctionDescriptor.of(Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_LONG_LONG$LAYOUT
+    static final MethodHandle const$0 = RuntimeHelper.downcallHandle(
+        "SSL_CONF_CTX_new",
+        constants$2.const$0
     );
-    static final MethodHandle d2i_OCSP_RESPONSE$MH = RuntimeHelper.downcallHandle(
-        "d2i_OCSP_RESPONSE",
-        constants$28.d2i_OCSP_RESPONSE$FUNC
+    static final MethodHandle const$1 = RuntimeHelper.downcallHandle(
+        "SSL_CONF_CTX_finish",
+        constants$0.const$0
     );
-    static final FunctionDescriptor OCSP_CERTID_free$FUNC = FunctionDescriptor.ofVoid(
-        Constants$root.C_POINTER$LAYOUT
+    static final MethodHandle const$2 = RuntimeHelper.downcallHandle(
+        "SSL_CONF_CTX_free",
+        constants$7.const$0
     );
-    static final MethodHandle OCSP_CERTID_free$MH = RuntimeHelper.downcallHandle(
-        "OCSP_CERTID_free",
-        constants$28.OCSP_CERTID_free$FUNC
+    static final FunctionDescriptor const$3 = FunctionDescriptor.of(JAVA_INT,
+        RuntimeHelper.POINTER,
+        JAVA_INT
     );
-    static final FunctionDescriptor OCSP_REQUEST_new$FUNC = FunctionDescriptor.of(Constants$root.C_POINTER$LAYOUT);
-    static final MethodHandle OCSP_REQUEST_new$MH = RuntimeHelper.downcallHandle(
-        "OCSP_REQUEST_new",
-        constants$28.OCSP_REQUEST_new$FUNC
+    static final MethodHandle const$4 = RuntimeHelper.downcallHandle(
+        "SSL_CONF_CTX_set_flags",
+        constants$28.const$3
     );
-    static final FunctionDescriptor OCSP_REQUEST_free$FUNC = FunctionDescriptor.ofVoid(
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle OCSP_REQUEST_free$MH = RuntimeHelper.downcallHandle(
-        "OCSP_REQUEST_free",
-        constants$28.OCSP_REQUEST_free$FUNC
-    );
-    static final FunctionDescriptor i2d_OCSP_REQUEST$FUNC = FunctionDescriptor.of(Constants$root.C_INT$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle i2d_OCSP_REQUEST$MH = RuntimeHelper.downcallHandle(
-        "i2d_OCSP_REQUEST",
-        constants$28.i2d_OCSP_REQUEST$FUNC
-    );
-    static final FunctionDescriptor OSSL_PROVIDER_get0_name$FUNC = FunctionDescriptor.of(Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle OSSL_PROVIDER_get0_name$MH = RuntimeHelper.downcallHandle(
-        "OSSL_PROVIDER_get0_name",
-        constants$28.OSSL_PROVIDER_get0_name$FUNC
+    static final MethodHandle const$5 = RuntimeHelper.downcallHandle(
+        "SSL_CONF_CTX_set_ssl_ctx",
+        constants$21.const$1
     );
 }
 
diff --git a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$29.java b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$29.java
index 860f7429d0..077f9f7d55 100644
--- a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$29.java
+++ b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$29.java
@@ -28,7 +28,30 @@ final class constants$29 {
 
     // Suppresses default constructor, ensuring non-instantiability.
     private constants$29() {}
-    static final MemorySegment OPENSSL_FILE$SEGMENT = RuntimeHelper.CONSTANT_ALLOCATOR.allocateFrom("/tmp/jextract$5975327931591344605.h");
+    static final MethodHandle const$0 = RuntimeHelper.downcallHandle(
+        "SSL_CONF_cmd",
+        constants$25.const$3
+    );
+    static final MethodHandle const$1 = RuntimeHelper.downcallHandle(
+        "SSL_CONF_cmd_value_type",
+        constants$12.const$2
+    );
+    static final FunctionDescriptor const$2 = FunctionDescriptor.of(JAVA_INT,
+        JAVA_LONG,
+        RuntimeHelper.POINTER
+    );
+    static final MethodHandle const$3 = RuntimeHelper.downcallHandle(
+        "OPENSSL_init_ssl",
+        constants$29.const$2
+    );
+    static final MethodHandle const$4 = RuntimeHelper.downcallHandle(
+        "ERR_get_error",
+        constants$0.const$4
+    );
+    static final MethodHandle const$5 = RuntimeHelper.downcallHandle(
+        "ERR_peek_last_error",
+        constants$0.const$4
+    );
 }
 
 
diff --git a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$3.java b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$3.java
index cae0beeb17..6c7c4871b9 100644
--- a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$3.java
+++ b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$3.java
@@ -28,47 +28,32 @@ final class constants$3 {
 
     // Suppresses default constructor, ensuring non-instantiability.
     private constants$3() {}
-    static final FunctionDescriptor BN_get_rfc2409_prime_768$FUNC = FunctionDescriptor.of(Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle BN_get_rfc2409_prime_768$MH = RuntimeHelper.downcallHandle(
-        "BN_get_rfc2409_prime_768",
-        constants$3.BN_get_rfc2409_prime_768$FUNC
-    );
-    static final FunctionDescriptor BN_get_rfc2409_prime_1024$FUNC = FunctionDescriptor.of(Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle BN_get_rfc2409_prime_1024$MH = RuntimeHelper.downcallHandle(
-        "BN_get_rfc2409_prime_1024",
-        constants$3.BN_get_rfc2409_prime_1024$FUNC
-    );
-    static final FunctionDescriptor BN_get_rfc3526_prime_1536$FUNC = FunctionDescriptor.of(Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle BN_get_rfc3526_prime_1536$MH = RuntimeHelper.downcallHandle(
-        "BN_get_rfc3526_prime_1536",
-        constants$3.BN_get_rfc3526_prime_1536$FUNC
-    );
-    static final FunctionDescriptor BN_get_rfc3526_prime_2048$FUNC = FunctionDescriptor.of(Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle BN_get_rfc3526_prime_2048$MH = RuntimeHelper.downcallHandle(
-        "BN_get_rfc3526_prime_2048",
-        constants$3.BN_get_rfc3526_prime_2048$FUNC
-    );
-    static final FunctionDescriptor BN_get_rfc3526_prime_3072$FUNC = FunctionDescriptor.of(Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle BN_get_rfc3526_prime_3072$MH = RuntimeHelper.downcallHandle(
-        "BN_get_rfc3526_prime_3072",
-        constants$3.BN_get_rfc3526_prime_3072$FUNC
-    );
-    static final FunctionDescriptor BN_get_rfc3526_prime_4096$FUNC = FunctionDescriptor.of(Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle BN_get_rfc3526_prime_4096$MH = RuntimeHelper.downcallHandle(
-        "BN_get_rfc3526_prime_4096",
-        constants$3.BN_get_rfc3526_prime_4096$FUNC
+    static final MethodHandle const$0 = RuntimeHelper.downcallHandle(
+        "BIO_free",
+        constants$0.const$0
+    );
+    static final FunctionDescriptor const$1 = FunctionDescriptor.of(JAVA_INT,
+        RuntimeHelper.POINTER,
+        RuntimeHelper.POINTER,
+        JAVA_INT
+    );
+    static final MethodHandle const$2 = RuntimeHelper.downcallHandle(
+        "BIO_read",
+        constants$3.const$1
+    );
+    static final MethodHandle const$3 = RuntimeHelper.downcallHandle(
+        "BIO_write",
+        constants$3.const$1
+    );
+    static final FunctionDescriptor const$4 = FunctionDescriptor.of(JAVA_LONG,
+        RuntimeHelper.POINTER,
+        JAVA_INT,
+        JAVA_LONG,
+        RuntimeHelper.POINTER
+    );
+    static final MethodHandle const$5 = RuntimeHelper.downcallHandle(
+        "BIO_ctrl",
+        constants$3.const$4
     );
 }
 
diff --git a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/Constants$root.java b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$30.java
similarity index 58%
copy from modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/Constants$root.java
copy to modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$30.java
index 47273effbe..b3de4894fa 100644
--- a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/Constants$root.java
+++ b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$30.java
@@ -24,19 +24,31 @@ import java.lang.invoke.VarHandle;
 import java.nio.ByteOrder;
 import java.lang.foreign.*;
 import static java.lang.foreign.ValueLayout.*;
-final class Constants$root {
+final class constants$30 {
 
     // Suppresses default constructor, ensuring non-instantiability.
-    private Constants$root() {}
-    static final OfBoolean C_BOOL$LAYOUT = JAVA_BOOLEAN;
-    static final OfByte C_CHAR$LAYOUT = JAVA_BYTE;
-    static final OfShort C_SHORT$LAYOUT = JAVA_SHORT;
-    static final OfInt C_INT$LAYOUT = JAVA_INT;
-    static final OfLong C_LONG$LAYOUT = JAVA_LONG;
-    static final OfLong C_LONG_LONG$LAYOUT = JAVA_LONG;
-    static final OfFloat C_FLOAT$LAYOUT = JAVA_FLOAT;
-    static final OfDouble C_DOUBLE$LAYOUT = JAVA_DOUBLE;
-    static final AddressLayout C_POINTER$LAYOUT = ADDRESS.withTargetLayout(MemoryLayout.sequenceLayout(Long.MAX_VALUE, C_CHAR$LAYOUT));
+    private constants$30() {}
+    static final FunctionDescriptor const$0 = FunctionDescriptor.ofVoid();
+    static final MethodHandle const$1 = RuntimeHelper.downcallHandle(
+        "ERR_clear_error",
+        constants$30.const$0
+    );
+    static final FunctionDescriptor const$2 = FunctionDescriptor.of(RuntimeHelper.POINTER,
+        JAVA_LONG,
+        RuntimeHelper.POINTER
+    );
+    static final MethodHandle const$3 = RuntimeHelper.downcallHandle(
+        "ERR_error_string",
+        constants$30.const$2
+    );
+    static final MethodHandle const$4 = RuntimeHelper.downcallHandle(
+        "PKCS12_verify_mac",
+        constants$3.const$1
+    );
+    static final MethodHandle const$5 = RuntimeHelper.downcallHandle(
+        "PKCS12_free",
+        constants$7.const$0
+    );
 }
 
 
diff --git a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/Constants$root.java b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$31.java
similarity index 54%
copy from modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/Constants$root.java
copy to modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$31.java
index 47273effbe..23f0bf272b 100644
--- a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/Constants$root.java
+++ b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$31.java
@@ -24,19 +24,37 @@ import java.lang.invoke.VarHandle;
 import java.nio.ByteOrder;
 import java.lang.foreign.*;
 import static java.lang.foreign.ValueLayout.*;
-final class Constants$root {
+final class constants$31 {
 
     // Suppresses default constructor, ensuring non-instantiability.
-    private Constants$root() {}
-    static final OfBoolean C_BOOL$LAYOUT = JAVA_BOOLEAN;
-    static final OfByte C_CHAR$LAYOUT = JAVA_BYTE;
-    static final OfShort C_SHORT$LAYOUT = JAVA_SHORT;
-    static final OfInt C_INT$LAYOUT = JAVA_INT;
-    static final OfLong C_LONG$LAYOUT = JAVA_LONG;
-    static final OfLong C_LONG_LONG$LAYOUT = JAVA_LONG;
-    static final OfFloat C_FLOAT$LAYOUT = JAVA_FLOAT;
-    static final OfDouble C_DOUBLE$LAYOUT = JAVA_DOUBLE;
-    static final AddressLayout C_POINTER$LAYOUT = ADDRESS.withTargetLayout(MemoryLayout.sequenceLayout(Long.MAX_VALUE, C_CHAR$LAYOUT));
+    private constants$31() {}
+    static final FunctionDescriptor const$0 = FunctionDescriptor.of(JAVA_INT,
+        RuntimeHelper.POINTER,
+        RuntimeHelper.POINTER,
+        RuntimeHelper.POINTER,
+        RuntimeHelper.POINTER,
+        RuntimeHelper.POINTER
+    );
+    static final MethodHandle const$1 = RuntimeHelper.downcallHandle(
+        "PKCS12_parse",
+        constants$31.const$0
+    );
+    static final MethodHandle const$2 = RuntimeHelper.downcallHandle(
+        "d2i_PKCS12_bio",
+        constants$2.const$2
+    );
+    static final MethodHandle const$3 = RuntimeHelper.downcallHandle(
+        "RAND_seed",
+        constants$11.const$0
+    );
+    static final MethodHandle const$4 = RuntimeHelper.downcallHandle(
+        "RAND_load_file",
+        constants$4.const$5
+    );
+    static final MethodHandle const$5 = RuntimeHelper.downcallHandle(
+        "X509_check_issued",
+        constants$12.const$2
+    );
 }
 
 
diff --git a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/Constants$root.java b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$32.java
similarity index 54%
copy from modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/Constants$root.java
copy to modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$32.java
index 47273effbe..c30ba0a836 100644
--- a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/Constants$root.java
+++ b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$32.java
@@ -24,19 +24,36 @@ import java.lang.invoke.VarHandle;
 import java.nio.ByteOrder;
 import java.lang.foreign.*;
 import static java.lang.foreign.ValueLayout.*;
-final class Constants$root {
+final class constants$32 {
 
     // Suppresses default constructor, ensuring non-instantiability.
-    private Constants$root() {}
-    static final OfBoolean C_BOOL$LAYOUT = JAVA_BOOLEAN;
-    static final OfByte C_CHAR$LAYOUT = JAVA_BYTE;
-    static final OfShort C_SHORT$LAYOUT = JAVA_SHORT;
-    static final OfInt C_INT$LAYOUT = JAVA_INT;
-    static final OfLong C_LONG$LAYOUT = JAVA_LONG;
-    static final OfLong C_LONG_LONG$LAYOUT = JAVA_LONG;
-    static final OfFloat C_FLOAT$LAYOUT = JAVA_FLOAT;
-    static final OfDouble C_DOUBLE$LAYOUT = JAVA_DOUBLE;
-    static final AddressLayout C_POINTER$LAYOUT = ADDRESS.withTargetLayout(MemoryLayout.sequenceLayout(Long.MAX_VALUE, C_CHAR$LAYOUT));
+    private constants$32() {}
+    static final MethodHandle const$0 = RuntimeHelper.downcallHandle(
+        "ENGINE_by_id",
+        constants$2.const$4
+    );
+    static final MethodHandle const$1 = RuntimeHelper.downcallHandle(
+        "ENGINE_register_all_complete",
+        constants$27.const$0
+    );
+    static final FunctionDescriptor const$2 = FunctionDescriptor.of(JAVA_INT,
+        RuntimeHelper.POINTER,
+        RuntimeHelper.POINTER,
+        RuntimeHelper.POINTER,
+        JAVA_INT
+    );
+    static final MethodHandle const$3 = RuntimeHelper.downcallHandle(
+        "ENGINE_ctrl_cmd_string",
+        constants$32.const$2
+    );
+    static final MethodHandle const$4 = RuntimeHelper.downcallHandle(
+        "ENGINE_free",
+        constants$0.const$0
+    );
+    static final MethodHandle const$5 = RuntimeHelper.downcallHandle(
+        "ENGINE_load_private_key",
+        constants$13.const$4
+    );
 }
 
 
diff --git a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/Constants$root.java b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$33.java
similarity index 56%
copy from modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/Constants$root.java
copy to modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$33.java
index 47273effbe..e559cf6f31 100644
--- a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/Constants$root.java
+++ b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$33.java
@@ -24,19 +24,34 @@ import java.lang.invoke.VarHandle;
 import java.nio.ByteOrder;
 import java.lang.foreign.*;
 import static java.lang.foreign.ValueLayout.*;
-final class Constants$root {
+final class constants$33 {
 
     // Suppresses default constructor, ensuring non-instantiability.
-    private Constants$root() {}
-    static final OfBoolean C_BOOL$LAYOUT = JAVA_BOOLEAN;
-    static final OfByte C_CHAR$LAYOUT = JAVA_BYTE;
-    static final OfShort C_SHORT$LAYOUT = JAVA_SHORT;
-    static final OfInt C_INT$LAYOUT = JAVA_INT;
-    static final OfLong C_LONG$LAYOUT = JAVA_LONG;
-    static final OfLong C_LONG_LONG$LAYOUT = JAVA_LONG;
-    static final OfFloat C_FLOAT$LAYOUT = JAVA_FLOAT;
-    static final OfDouble C_DOUBLE$LAYOUT = JAVA_DOUBLE;
-    static final AddressLayout C_POINTER$LAYOUT = ADDRESS.withTargetLayout(MemoryLayout.sequenceLayout(Long.MAX_VALUE, C_CHAR$LAYOUT));
+    private constants$33() {}
+    static final MethodHandle const$0 = RuntimeHelper.downcallHandle(
+        "ENGINE_set_default",
+        constants$28.const$3
+    );
+    static final MethodHandle const$1 = RuntimeHelper.downcallHandle(
+        "OCSP_cert_to_id",
+        constants$6.const$5
+    );
+    static final MethodHandle const$2 = RuntimeHelper.downcallHandle(
+        "OCSP_request_add0_id",
+        constants$2.const$2
+    );
+    static final MethodHandle const$3 = RuntimeHelper.downcallHandle(
+        "OCSP_response_status",
+        constants$0.const$0
+    );
+    static final MethodHandle const$4 = RuntimeHelper.downcallHandle(
+        "OCSP_response_get1_basic",
+        constants$2.const$4
+    );
+    static final MethodHandle const$5 = RuntimeHelper.downcallHandle(
+        "OCSP_resp_get0",
+        constants$0.const$2
+    );
 }
 
 
diff --git a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/Constants$root.java b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$34.java
similarity index 56%
copy from modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/Constants$root.java
copy to modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$34.java
index 47273effbe..7678dc845d 100644
--- a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/Constants$root.java
+++ b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$34.java
@@ -24,19 +24,34 @@ import java.lang.invoke.VarHandle;
 import java.nio.ByteOrder;
 import java.lang.foreign.*;
 import static java.lang.foreign.ValueLayout.*;
-final class Constants$root {
+final class constants$34 {
 
     // Suppresses default constructor, ensuring non-instantiability.
-    private Constants$root() {}
-    static final OfBoolean C_BOOL$LAYOUT = JAVA_BOOLEAN;
-    static final OfByte C_CHAR$LAYOUT = JAVA_BYTE;
-    static final OfShort C_SHORT$LAYOUT = JAVA_SHORT;
-    static final OfInt C_INT$LAYOUT = JAVA_INT;
-    static final OfLong C_LONG$LAYOUT = JAVA_LONG;
-    static final OfLong C_LONG_LONG$LAYOUT = JAVA_LONG;
-    static final OfFloat C_FLOAT$LAYOUT = JAVA_FLOAT;
-    static final OfDouble C_DOUBLE$LAYOUT = JAVA_DOUBLE;
-    static final AddressLayout C_POINTER$LAYOUT = ADDRESS.withTargetLayout(MemoryLayout.sequenceLayout(Long.MAX_VALUE, C_CHAR$LAYOUT));
+    private constants$34() {}
+    static final MethodHandle const$0 = RuntimeHelper.downcallHandle(
+        "OCSP_resp_find",
+        constants$3.const$1
+    );
+    static final MethodHandle const$1 = RuntimeHelper.downcallHandle(
+        "OCSP_single_get0_status",
+        constants$31.const$0
+    );
+    static final MethodHandle const$2 = RuntimeHelper.downcallHandle(
+        "OCSP_BASICRESP_free",
+        constants$7.const$0
+    );
+    static final MethodHandle const$3 = RuntimeHelper.downcallHandle(
+        "OCSP_RESPONSE_free",
+        constants$7.const$0
+    );
+    static final MethodHandle const$4 = RuntimeHelper.downcallHandle(
+        "d2i_OCSP_RESPONSE",
+        constants$8.const$1
+    );
+    static final MethodHandle const$5 = RuntimeHelper.downcallHandle(
+        "OCSP_CERTID_free",
+        constants$7.const$0
+    );
 }
 
 
diff --git a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/Constants$root.java b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$35.java
similarity index 57%
rename from modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/Constants$root.java
rename to modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$35.java
index 47273effbe..25fd02cdff 100644
--- a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/Constants$root.java
+++ b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$35.java
@@ -24,19 +24,28 @@ import java.lang.invoke.VarHandle;
 import java.nio.ByteOrder;
 import java.lang.foreign.*;
 import static java.lang.foreign.ValueLayout.*;
-final class Constants$root {
+final class constants$35 {
 
     // Suppresses default constructor, ensuring non-instantiability.
-    private Constants$root() {}
-    static final OfBoolean C_BOOL$LAYOUT = JAVA_BOOLEAN;
-    static final OfByte C_CHAR$LAYOUT = JAVA_BYTE;
-    static final OfShort C_SHORT$LAYOUT = JAVA_SHORT;
-    static final OfInt C_INT$LAYOUT = JAVA_INT;
-    static final OfLong C_LONG$LAYOUT = JAVA_LONG;
-    static final OfLong C_LONG_LONG$LAYOUT = JAVA_LONG;
-    static final OfFloat C_FLOAT$LAYOUT = JAVA_FLOAT;
-    static final OfDouble C_DOUBLE$LAYOUT = JAVA_DOUBLE;
-    static final AddressLayout C_POINTER$LAYOUT = ADDRESS.withTargetLayout(MemoryLayout.sequenceLayout(Long.MAX_VALUE, C_CHAR$LAYOUT));
+    private constants$35() {}
+    static final MethodHandle const$0 = RuntimeHelper.downcallHandle(
+        "OCSP_REQUEST_new",
+        constants$2.const$0
+    );
+    static final MethodHandle const$1 = RuntimeHelper.downcallHandle(
+        "OCSP_REQUEST_free",
+        constants$7.const$0
+    );
+    static final MethodHandle const$2 = RuntimeHelper.downcallHandle(
+        "i2d_OCSP_REQUEST",
+        constants$12.const$2
+    );
+    static final MethodHandle const$3 = RuntimeHelper.downcallHandle(
+        "OSSL_PROVIDER_get0_name",
+        constants$2.const$4
+    );
+    static final MemorySegment const$4 = RuntimeHelper.CONSTANT_ALLOCATOR.allocateFrom("/tmp/jextract$5612544175128132323.h");
+    static final MemorySegment const$5 = RuntimeHelper.CONSTANT_ALLOCATOR.allocateFrom("EC PARAMETERS");
 }
 
 
diff --git a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$4.java b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$4.java
index d4a247d5f7..d5ccaecc3f 100644
--- a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$4.java
+++ b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$4.java
@@ -28,49 +28,35 @@ final class constants$4 {
 
     // Suppresses default constructor, ensuring non-instantiability.
     private constants$4() {}
-    static final FunctionDescriptor BN_get_rfc3526_prime_6144$FUNC = FunctionDescriptor.of(Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle BN_get_rfc3526_prime_6144$MH = RuntimeHelper.downcallHandle(
-        "BN_get_rfc3526_prime_6144",
-        constants$4.BN_get_rfc3526_prime_6144$FUNC
-    );
-    static final FunctionDescriptor BN_get_rfc3526_prime_8192$FUNC = FunctionDescriptor.of(Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle BN_get_rfc3526_prime_8192$MH = RuntimeHelper.downcallHandle(
-        "BN_get_rfc3526_prime_8192",
-        constants$4.BN_get_rfc3526_prime_8192$FUNC
-    );
-    static final FunctionDescriptor ASN1_STRING_length$FUNC = FunctionDescriptor.of(Constants$root.C_INT$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle ASN1_STRING_length$MH = RuntimeHelper.downcallHandle(
-        "ASN1_STRING_length",
-        constants$4.ASN1_STRING_length$FUNC
-    );
-    static final FunctionDescriptor ASN1_STRING_get0_data$FUNC = FunctionDescriptor.of(Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle ASN1_STRING_get0_data$MH = RuntimeHelper.downcallHandle(
-        "ASN1_STRING_get0_data",
-        constants$4.ASN1_STRING_get0_data$FUNC
-    );
-    static final FunctionDescriptor EVP_MD_get0_provider$FUNC = FunctionDescriptor.of(Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle EVP_MD_get0_provider$MH = RuntimeHelper.downcallHandle(
-        "EVP_MD_get0_provider",
-        constants$4.EVP_MD_get0_provider$FUNC
-    );
-    static final FunctionDescriptor EVP_MD_fetch$FUNC = FunctionDescriptor.of(Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle EVP_MD_fetch$MH = RuntimeHelper.downcallHandle(
-        "EVP_MD_fetch",
-        constants$4.EVP_MD_fetch$FUNC
+    static final MethodHandle const$0 = RuntimeHelper.downcallHandle(
+        "BIO_s_mem",
+        constants$2.const$0
+    );
+    static final MethodHandle const$1 = RuntimeHelper.downcallHandle(
+        "BIO_s_bio",
+        constants$2.const$0
+    );
+    static final FunctionDescriptor const$2 = FunctionDescriptor.of(JAVA_INT,
+        RuntimeHelper.POINTER,
+        JAVA_LONG,
+        RuntimeHelper.POINTER,
+        JAVA_LONG
+    );
+    static final MethodHandle const$3 = RuntimeHelper.downcallHandle(
+        "BIO_new_bio_pair",
+        constants$4.const$2
+    );
+    static final MethodHandle const$4 = RuntimeHelper.downcallHandle(
+        "BN_new",
+        constants$2.const$0
+    );
+    static final FunctionDescriptor const$5 = FunctionDescriptor.of(JAVA_INT,
+        RuntimeHelper.POINTER,
+        JAVA_LONG
+    );
+    static final MethodHandle const$6 = RuntimeHelper.downcallHandle(
+        "BN_set_word",
+        constants$4.const$5
     );
 }
 
diff --git a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$5.java b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$5.java
index 67fb9fc829..573b791a64 100644
--- a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$5.java
+++ b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$5.java
@@ -28,47 +28,29 @@ final class constants$5 {
 
     // Suppresses default constructor, ensuring non-instantiability.
     private constants$5() {}
-    static final FunctionDescriptor EVP_MD_free$FUNC = FunctionDescriptor.ofVoid(
-        Constants$root.C_POINTER$LAYOUT
+    static final MethodHandle const$0 = RuntimeHelper.downcallHandle(
+        "BN_get_rfc2409_prime_768",
+        constants$2.const$4
     );
-    static final MethodHandle EVP_MD_free$MH = RuntimeHelper.downcallHandle(
-        "EVP_MD_free",
-        constants$5.EVP_MD_free$FUNC
+    static final MethodHandle const$1 = RuntimeHelper.downcallHandle(
+        "BN_get_rfc2409_prime_1024",
+        constants$2.const$4
     );
-    static final FunctionDescriptor EVP_PKEY_get_base_id$FUNC = FunctionDescriptor.of(Constants$root.C_INT$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
+    static final MethodHandle const$2 = RuntimeHelper.downcallHandle(
+        "BN_get_rfc3526_prime_1536",
+        constants$2.const$4
     );
-    static final MethodHandle EVP_PKEY_get_base_id$MH = RuntimeHelper.downcallHandle(
-        "EVP_PKEY_get_base_id",
-        constants$5.EVP_PKEY_get_base_id$FUNC
+    static final MethodHandle const$3 = RuntimeHelper.downcallHandle(
+        "BN_get_rfc3526_prime_2048",
+        constants$2.const$4
     );
-    static final FunctionDescriptor EVP_PKEY_get_bits$FUNC = FunctionDescriptor.of(Constants$root.C_INT$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
+    static final MethodHandle const$4 = RuntimeHelper.downcallHandle(
+        "BN_get_rfc3526_prime_3072",
+        constants$2.const$4
     );
-    static final MethodHandle EVP_PKEY_get_bits$MH = RuntimeHelper.downcallHandle(
-        "EVP_PKEY_get_bits",
-        constants$5.EVP_PKEY_get_bits$FUNC
-    );
-    static final FunctionDescriptor EC_GROUP_free$FUNC = FunctionDescriptor.ofVoid(
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle EC_GROUP_free$MH = RuntimeHelper.downcallHandle(
-        "EC_GROUP_free",
-        constants$5.EC_GROUP_free$FUNC
-    );
-    static final FunctionDescriptor EC_GROUP_get_curve_name$FUNC = FunctionDescriptor.of(Constants$root.C_INT$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle EC_GROUP_get_curve_name$MH = RuntimeHelper.downcallHandle(
-        "EC_GROUP_get_curve_name",
-        constants$5.EC_GROUP_get_curve_name$FUNC
-    );
-    static final FunctionDescriptor EC_KEY_new_by_curve_name$FUNC = FunctionDescriptor.of(Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_INT$LAYOUT
-    );
-    static final MethodHandle EC_KEY_new_by_curve_name$MH = RuntimeHelper.downcallHandle(
-        "EC_KEY_new_by_curve_name",
-        constants$5.EC_KEY_new_by_curve_name$FUNC
+    static final MethodHandle const$5 = RuntimeHelper.downcallHandle(
+        "BN_get_rfc3526_prime_4096",
+        constants$2.const$4
     );
 }
 
diff --git a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$6.java b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$6.java
index 76f2e37454..7723abd3f1 100644
--- a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$6.java
+++ b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$6.java
@@ -28,49 +28,34 @@ final class constants$6 {
 
     // Suppresses default constructor, ensuring non-instantiability.
     private constants$6() {}
-    static final FunctionDescriptor EC_KEY_free$FUNC = FunctionDescriptor.ofVoid(
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle EC_KEY_free$MH = RuntimeHelper.downcallHandle(
-        "EC_KEY_free",
-        constants$6.EC_KEY_free$FUNC
-    );
-    static final FunctionDescriptor DH_new$FUNC = FunctionDescriptor.of(Constants$root.C_POINTER$LAYOUT);
-    static final MethodHandle DH_new$MH = RuntimeHelper.downcallHandle(
-        "DH_new",
-        constants$6.DH_new$FUNC
-    );
-    static final FunctionDescriptor DH_free$FUNC = FunctionDescriptor.ofVoid(
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle DH_free$MH = RuntimeHelper.downcallHandle(
-        "DH_free",
-        constants$6.DH_free$FUNC
-    );
-    static final FunctionDescriptor DH_set0_pqg$FUNC = FunctionDescriptor.of(Constants$root.C_INT$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle DH_set0_pqg$MH = RuntimeHelper.downcallHandle(
-        "DH_set0_pqg",
-        constants$6.DH_set0_pqg$FUNC
-    );
-    static final FunctionDescriptor X509_STORE_set_flags$FUNC = FunctionDescriptor.of(Constants$root.C_INT$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_LONG_LONG$LAYOUT
-    );
-    static final MethodHandle X509_STORE_set_flags$MH = RuntimeHelper.downcallHandle(
-        "X509_STORE_set_flags",
-        constants$6.X509_STORE_set_flags$FUNC
-    );
-    static final FunctionDescriptor X509_STORE_CTX_get0_untrusted$FUNC = FunctionDescriptor.of(Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle X509_STORE_CTX_get0_untrusted$MH = RuntimeHelper.downcallHandle(
-        "X509_STORE_CTX_get0_untrusted",
-        constants$6.X509_STORE_CTX_get0_untrusted$FUNC
+    static final MethodHandle const$0 = RuntimeHelper.downcallHandle(
+        "BN_get_rfc3526_prime_6144",
+        constants$2.const$4
+    );
+    static final MethodHandle const$1 = RuntimeHelper.downcallHandle(
+        "BN_get_rfc3526_prime_8192",
+        constants$2.const$4
+    );
+    static final MethodHandle const$2 = RuntimeHelper.downcallHandle(
+        "ASN1_STRING_length",
+        constants$0.const$0
+    );
+    static final MethodHandle const$3 = RuntimeHelper.downcallHandle(
+        "ASN1_STRING_get0_data",
+        constants$2.const$4
+    );
+    static final MethodHandle const$4 = RuntimeHelper.downcallHandle(
+        "EVP_MD_get0_provider",
+        constants$2.const$4
+    );
+    static final FunctionDescriptor const$5 = FunctionDescriptor.of(RuntimeHelper.POINTER,
+        RuntimeHelper.POINTER,
+        RuntimeHelper.POINTER,
+        RuntimeHelper.POINTER
+    );
+    static final MethodHandle const$6 = RuntimeHelper.downcallHandle(
+        "EVP_MD_fetch",
+        constants$6.const$5
     );
 }
 
diff --git a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$7.java b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$7.java
index 8fa95fdb6c..2ecb4aa6df 100644
--- a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$7.java
+++ b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$7.java
@@ -28,49 +28,28 @@ final class constants$7 {
 
     // Suppresses default constructor, ensuring non-instantiability.
     private constants$7() {}
-    static final FunctionDescriptor X509_STORE_add_lookup$FUNC = FunctionDescriptor.of(Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
+    static final FunctionDescriptor const$0 = FunctionDescriptor.ofVoid(
+        RuntimeHelper.POINTER
     );
-    static final MethodHandle X509_STORE_add_lookup$MH = RuntimeHelper.downcallHandle(
-        "X509_STORE_add_lookup",
-        constants$7.X509_STORE_add_lookup$FUNC
+    static final MethodHandle const$1 = RuntimeHelper.downcallHandle(
+        "EVP_MD_free",
+        constants$7.const$0
     );
-    static final FunctionDescriptor X509_LOOKUP_hash_dir$FUNC = FunctionDescriptor.of(Constants$root.C_POINTER$LAYOUT);
-    static final MethodHandle X509_LOOKUP_hash_dir$MH = RuntimeHelper.downcallHandle(
-        "X509_LOOKUP_hash_dir",
-        constants$7.X509_LOOKUP_hash_dir$FUNC
+    static final MethodHandle const$2 = RuntimeHelper.downcallHandle(
+        "EVP_PKEY_get_base_id",
+        constants$0.const$0
     );
-    static final FunctionDescriptor X509_LOOKUP_file$FUNC = FunctionDescriptor.of(Constants$root.C_POINTER$LAYOUT);
-    static final MethodHandle X509_LOOKUP_file$MH = RuntimeHelper.downcallHandle(
-        "X509_LOOKUP_file",
-        constants$7.X509_LOOKUP_file$FUNC
+    static final MethodHandle const$3 = RuntimeHelper.downcallHandle(
+        "EVP_PKEY_get_bits",
+        constants$0.const$0
     );
-    static final FunctionDescriptor X509_LOOKUP_ctrl$FUNC = FunctionDescriptor.of(Constants$root.C_INT$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_INT$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_LONG_LONG$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
+    static final MethodHandle const$4 = RuntimeHelper.downcallHandle(
+        "EVP_PKEY_free",
+        constants$7.const$0
     );
-    static final MethodHandle X509_LOOKUP_ctrl$MH = RuntimeHelper.downcallHandle(
-        "X509_LOOKUP_ctrl",
-        constants$7.X509_LOOKUP_ctrl$FUNC
-    );
-    static final FunctionDescriptor X509_STORE_CTX_get_ex_data$FUNC = FunctionDescriptor.of(Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_INT$LAYOUT
-    );
-    static final MethodHandle X509_STORE_CTX_get_ex_data$MH = RuntimeHelper.downcallHandle(
-        "X509_STORE_CTX_get_ex_data",
-        constants$7.X509_STORE_CTX_get_ex_data$FUNC
-    );
-    static final FunctionDescriptor X509_STORE_CTX_get_error$FUNC = FunctionDescriptor.of(Constants$root.C_INT$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle X509_STORE_CTX_get_error$MH = RuntimeHelper.downcallHandle(
-        "X509_STORE_CTX_get_error",
-        constants$7.X509_STORE_CTX_get_error$FUNC
+    static final MethodHandle const$5 = RuntimeHelper.downcallHandle(
+        "EC_GROUP_free",
+        constants$7.const$0
     );
 }
 
diff --git a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$8.java b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$8.java
index fc018122d2..48543abf9d 100644
--- a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$8.java
+++ b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$8.java
@@ -28,49 +28,30 @@ final class constants$8 {
 
     // Suppresses default constructor, ensuring non-instantiability.
     private constants$8() {}
-    static final FunctionDescriptor X509_STORE_CTX_set_error$FUNC = FunctionDescriptor.ofVoid(
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_INT$LAYOUT
-    );
-    static final MethodHandle X509_STORE_CTX_set_error$MH = RuntimeHelper.downcallHandle(
-        "X509_STORE_CTX_set_error",
-        constants$8.X509_STORE_CTX_set_error$FUNC
-    );
-    static final FunctionDescriptor X509_STORE_CTX_get_error_depth$FUNC = FunctionDescriptor.of(Constants$root.C_INT$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle X509_STORE_CTX_get_error_depth$MH = RuntimeHelper.downcallHandle(
-        "X509_STORE_CTX_get_error_depth",
-        constants$8.X509_STORE_CTX_get_error_depth$FUNC
-    );
-    static final FunctionDescriptor X509_STORE_CTX_get_current_cert$FUNC = FunctionDescriptor.of(Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle X509_STORE_CTX_get_current_cert$MH = RuntimeHelper.downcallHandle(
-        "X509_STORE_CTX_get_current_cert",
-        constants$8.X509_STORE_CTX_get_current_cert$FUNC
-    );
-    static final FunctionDescriptor X509_STORE_CTX_get0_current_issuer$FUNC = FunctionDescriptor.of(Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle X509_STORE_CTX_get0_current_issuer$MH = RuntimeHelper.downcallHandle(
-        "X509_STORE_CTX_get0_current_issuer",
-        constants$8.X509_STORE_CTX_get0_current_issuer$FUNC
-    );
-    static final FunctionDescriptor d2i_X509_bio$FUNC = FunctionDescriptor.of(Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle d2i_X509_bio$MH = RuntimeHelper.downcallHandle(
-        "d2i_X509_bio",
-        constants$8.d2i_X509_bio$FUNC
-    );
-    static final FunctionDescriptor X509_free$FUNC = FunctionDescriptor.ofVoid(
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle X509_free$MH = RuntimeHelper.downcallHandle(
-        "X509_free",
-        constants$8.X509_free$FUNC
+    static final MethodHandle const$0 = RuntimeHelper.downcallHandle(
+        "EC_GROUP_get_curve_name",
+        constants$0.const$0
+    );
+    static final FunctionDescriptor const$1 = FunctionDescriptor.of(RuntimeHelper.POINTER,
+        RuntimeHelper.POINTER,
+        RuntimeHelper.POINTER,
+        JAVA_LONG
+    );
+    static final MethodHandle const$2 = RuntimeHelper.downcallHandle(
+        "d2i_ECPKParameters",
+        constants$8.const$1
+    );
+    static final MethodHandle const$3 = RuntimeHelper.downcallHandle(
+        "EC_KEY_new_by_curve_name",
+        constants$1.const$0
+    );
+    static final MethodHandle const$4 = RuntimeHelper.downcallHandle(
+        "EC_KEY_free",
+        constants$7.const$0
+    );
+    static final MethodHandle const$5 = RuntimeHelper.downcallHandle(
+        "DH_new",
+        constants$2.const$0
     );
 }
 
diff --git a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$9.java b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$9.java
index bc99139f11..8c1c398e36 100644
--- a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$9.java
+++ b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/constants$9.java
@@ -28,56 +28,31 @@ final class constants$9 {
 
     // Suppresses default constructor, ensuring non-instantiability.
     private constants$9() {}
-    static final FunctionDescriptor d2i_X509$FUNC = FunctionDescriptor.of(Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_LONG_LONG$LAYOUT
-    );
-    static final MethodHandle d2i_X509$MH = RuntimeHelper.downcallHandle(
-        "d2i_X509",
-        constants$9.d2i_X509$FUNC
-    );
-    static final FunctionDescriptor i2d_X509$FUNC = FunctionDescriptor.of(Constants$root.C_INT$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle i2d_X509$MH = RuntimeHelper.downcallHandle(
-        "i2d_X509",
-        constants$9.i2d_X509$FUNC
-    );
-    static final FunctionDescriptor X509_get_ext_by_NID$FUNC = FunctionDescriptor.of(Constants$root.C_INT$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_INT$LAYOUT,
-        Constants$root.C_INT$LAYOUT
-    );
-    static final MethodHandle X509_get_ext_by_NID$MH = RuntimeHelper.downcallHandle(
-        "X509_get_ext_by_NID",
-        constants$9.X509_get_ext_by_NID$FUNC
-    );
-    static final FunctionDescriptor X509_get_ext$FUNC = FunctionDescriptor.of(Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_INT$LAYOUT
-    );
-    static final MethodHandle X509_get_ext$MH = RuntimeHelper.downcallHandle(
-        "X509_get_ext",
-        constants$9.X509_get_ext$FUNC
-    );
-    static final FunctionDescriptor X509_EXTENSION_get_data$FUNC = FunctionDescriptor.of(Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle X509_EXTENSION_get_data$MH = RuntimeHelper.downcallHandle(
-        "X509_EXTENSION_get_data",
-        constants$9.X509_EXTENSION_get_data$FUNC
-    );
-    static final FunctionDescriptor PEM_read_bio_X509_AUX$FUNC = FunctionDescriptor.of(Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT,
-        Constants$root.C_POINTER$LAYOUT
-    );
-    static final MethodHandle PEM_read_bio_X509_AUX$MH = RuntimeHelper.downcallHandle(
-        "PEM_read_bio_X509_AUX",
-        constants$9.PEM_read_bio_X509_AUX$FUNC
+    static final MethodHandle const$0 = RuntimeHelper.downcallHandle(
+        "DH_free",
+        constants$7.const$0
+    );
+    static final FunctionDescriptor const$1 = FunctionDescriptor.of(JAVA_INT,
+        RuntimeHelper.POINTER,
+        RuntimeHelper.POINTER,
+        RuntimeHelper.POINTER,
+        RuntimeHelper.POINTER
+    );
+    static final MethodHandle const$2 = RuntimeHelper.downcallHandle(
+        "DH_set0_pqg",
+        constants$9.const$1
+    );
+    static final MethodHandle const$3 = RuntimeHelper.downcallHandle(
+        "X509_STORE_set_flags",
+        constants$4.const$5
+    );
+    static final MethodHandle const$4 = RuntimeHelper.downcallHandle(
+        "X509_STORE_CTX_get0_untrusted",
+        constants$2.const$4
+    );
+    static final MethodHandle const$5 = RuntimeHelper.downcallHandle(
+        "X509_STORE_add_lookup",
+        constants$2.const$2
     );
 }
 
diff --git a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/openssl_compat_h.java b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/openssl_compat_h.java
index 499a15c77e..776ee9e06a 100644
--- a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/openssl_compat_h.java
+++ b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/openssl_compat_h.java
@@ -63,7 +63,7 @@ public class openssl_compat_h  {
 
     // OpenSSL 1.1 EVP_PKEY_base_id
     static final FunctionDescriptor EVP_PKEY_base_id$FUNC = FunctionDescriptor
-            .of(Constants$root.C_INT$LAYOUT, Constants$root.C_POINTER$LAYOUT);
+            .of(JAVA_INT, RuntimeHelper.POINTER);
     static final MethodHandle EVP_PKEY_base_id$MH = RuntimeHelper
             .downcallHandle("EVP_PKEY_base_id", EVP_PKEY_base_id$FUNC);
     public static MethodHandle EVP_PKEY_base_id$MH() {
@@ -81,7 +81,7 @@ public class openssl_compat_h  {
 
     // OpenSSL 1.1 EVP_PKEY_bits
     static final FunctionDescriptor EVP_PKEY_bits$FUNC = FunctionDescriptor
-            .of(Constants$root.C_INT$LAYOUT, Constants$root.C_POINTER$LAYOUT);
+            .of(JAVA_INT, RuntimeHelper.POINTER);
     static final MethodHandle EVP_PKEY_bits$MH = RuntimeHelper
             .downcallHandle("EVP_PKEY_bits", EVP_PKEY_bits$FUNC);
     public static MethodHandle EVP_PKEY_bits$MH() {
@@ -98,8 +98,7 @@ public class openssl_compat_h  {
 
     // OpenSSL 1.1 SSL_get_peer_certificate
     static final FunctionDescriptor SSL_get_peer_certificate$FUNC = FunctionDescriptor
-            .of(Constants$root.C_POINTER$LAYOUT,
-                    Constants$root.C_POINTER$LAYOUT);
+            .of(RuntimeHelper.POINTER, RuntimeHelper.POINTER);
     static final MethodHandle SSL_get_peer_certificate$MH = RuntimeHelper
             .downcallHandle("SSL_get_peer_certificate",
                     SSL_get_peer_certificate$FUNC);
diff --git a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/openssl_h.java b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/openssl_h.java
index ede1a779a5..978e7551c4 100644
--- a/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/openssl_h.java
+++ b/modules/openssl-foreign/src/main/java/org/apache/tomcat/util/openssl/openssl_h.java
@@ -26,14 +26,14 @@ import java.lang.foreign.*;
 import static java.lang.foreign.ValueLayout.*;
 public class openssl_h  {
 
-    public static final OfByte C_CHAR = Constants$root.C_CHAR$LAYOUT;
-    public static final OfShort C_SHORT = Constants$root.C_SHORT$LAYOUT;
-    public static final OfInt C_INT = Constants$root.C_INT$LAYOUT;
-    public static final OfLong C_LONG = Constants$root.C_LONG_LONG$LAYOUT;
-    public static final OfLong C_LONG_LONG = Constants$root.C_LONG_LONG$LAYOUT;
-    public static final OfFloat C_FLOAT = Constants$root.C_FLOAT$LAYOUT;
-    public static final OfDouble C_DOUBLE = Constants$root.C_DOUBLE$LAYOUT;
-    public static final AddressLayout C_POINTER = Constants$root.C_POINTER$LAYOUT;
+    public static final OfByte C_CHAR = JAVA_BYTE;
+    public static final OfShort C_SHORT = JAVA_SHORT;
+    public static final OfInt C_INT = JAVA_INT;
+    public static final OfLong C_LONG = JAVA_LONG;
+    public static final OfLong C_LONG_LONG = JAVA_LONG;
+    public static final OfFloat C_FLOAT = JAVA_FLOAT;
+    public static final OfDouble C_DOUBLE = JAVA_DOUBLE;
+    public static final AddressLayout C_POINTER = RuntimeHelper.POINTER;
     /**
      * {@snippet :
      * #define BIO_CLOSE 1
@@ -562,6 +562,22 @@ public class openssl_h  {
     public static int SSL_CTRL_CHAIN_CERT() {
         return (int)89L;
     }
+    /**
+     * {@snippet :
+     * #define SSL_CTRL_SET_GROUPS 91
+     * }
+     */
+    public static int SSL_CTRL_SET_GROUPS() {
+        return (int)91L;
+    }
+    /**
+     * {@snippet :
+     * #define SSL_CTRL_SET_DH_AUTO 118
+     * }
+     */
+    public static int SSL_CTRL_SET_DH_AUTO() {
+        return (int)118L;
+    }
     /**
      * {@snippet :
      * #define SSL_CTRL_SET_MIN_PROTO_VERSION 123
@@ -611,7 +627,7 @@ public class openssl_h  {
         return (int)2L;
     }
     public static MethodHandle OPENSSL_sk_num$MH() {
-        return RuntimeHelper.requireNonNull(constants$0.OPENSSL_sk_num$MH,"OPENSSL_sk_num");
+        return RuntimeHelper.requireNonNull(constants$0.const$1,"OPENSSL_sk_num");
     }
     /**
      * {@snippet :
@@ -627,7 +643,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle OPENSSL_sk_value$MH() {
-        return RuntimeHelper.requireNonNull(constants$0.OPENSSL_sk_value$MH,"OPENSSL_sk_value");
+        return RuntimeHelper.requireNonNull(constants$0.const$3,"OPENSSL_sk_value");
     }
     /**
      * {@snippet :
@@ -643,7 +659,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle OpenSSL_version_num$MH() {
-        return RuntimeHelper.requireNonNull(constants$0.OpenSSL_version_num$MH,"OpenSSL_version_num");
+        return RuntimeHelper.requireNonNull(constants$0.const$5,"OpenSSL_version_num");
     }
     /**
      * {@snippet :
@@ -659,7 +675,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle OpenSSL_version$MH() {
-        return RuntimeHelper.requireNonNull(constants$0.OpenSSL_version$MH,"OpenSSL_version");
+        return RuntimeHelper.requireNonNull(constants$1.const$1,"OpenSSL_version");
     }
     /**
      * {@snippet :
@@ -675,7 +691,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle CRYPTO_free$MH() {
-        return RuntimeHelper.requireNonNull(constants$0.CRYPTO_free$MH,"CRYPTO_free");
+        return RuntimeHelper.requireNonNull(constants$1.const$3,"CRYPTO_free");
     }
     /**
      * {@snippet :
@@ -691,7 +707,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle BIO_ctrl_pending$MH() {
-        return RuntimeHelper.requireNonNull(constants$0.BIO_ctrl_pending$MH,"BIO_ctrl_pending");
+        return RuntimeHelper.requireNonNull(constants$1.const$5,"BIO_ctrl_pending");
     }
     /**
      * {@snippet :
@@ -707,7 +723,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle BIO_s_file$MH() {
-        return RuntimeHelper.requireNonNull(constants$1.BIO_s_file$MH,"BIO_s_file");
+        return RuntimeHelper.requireNonNull(constants$2.const$1,"BIO_s_file");
     }
     /**
      * {@snippet :
@@ -723,7 +739,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle BIO_new_file$MH() {
-        return RuntimeHelper.requireNonNull(constants$1.BIO_new_file$MH,"BIO_new_file");
+        return RuntimeHelper.requireNonNull(constants$2.const$3,"BIO_new_file");
     }
     /**
      * {@snippet :
@@ -739,7 +755,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle BIO_new$MH() {
-        return RuntimeHelper.requireNonNull(constants$1.BIO_new$MH,"BIO_new");
+        return RuntimeHelper.requireNonNull(constants$2.const$5,"BIO_new");
     }
     /**
      * {@snippet :
@@ -755,7 +771,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle BIO_free$MH() {
-        return RuntimeHelper.requireNonNull(constants$1.BIO_free$MH,"BIO_free");
+        return RuntimeHelper.requireNonNull(constants$3.const$0,"BIO_free");
     }
     /**
      * {@snippet :
@@ -771,7 +787,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle BIO_read$MH() {
-        return RuntimeHelper.requireNonNull(constants$1.BIO_read$MH,"BIO_read");
+        return RuntimeHelper.requireNonNull(constants$3.const$2,"BIO_read");
     }
     /**
      * {@snippet :
@@ -787,7 +803,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle BIO_write$MH() {
-        return RuntimeHelper.requireNonNull(constants$1.BIO_write$MH,"BIO_write");
+        return RuntimeHelper.requireNonNull(constants$3.const$3,"BIO_write");
     }
     /**
      * {@snippet :
@@ -803,7 +819,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle BIO_ctrl$MH() {
-        return RuntimeHelper.requireNonNull(constants$2.BIO_ctrl$MH,"BIO_ctrl");
+        return RuntimeHelper.requireNonNull(constants$3.const$5,"BIO_ctrl");
     }
     /**
      * {@snippet :
@@ -819,7 +835,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle BIO_s_mem$MH() {
-        return RuntimeHelper.requireNonNull(constants$2.BIO_s_mem$MH,"BIO_s_mem");
+        return RuntimeHelper.requireNonNull(constants$4.const$0,"BIO_s_mem");
     }
     /**
      * {@snippet :
@@ -835,7 +851,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle BIO_s_bio$MH() {
-        return RuntimeHelper.requireNonNull(constants$2.BIO_s_bio$MH,"BIO_s_bio");
+        return RuntimeHelper.requireNonNull(constants$4.const$1,"BIO_s_bio");
     }
     /**
      * {@snippet :
@@ -851,7 +867,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle BIO_new_bio_pair$MH() {
-        return RuntimeHelper.requireNonNull(constants$2.BIO_new_bio_pair$MH,"BIO_new_bio_pair");
+        return RuntimeHelper.requireNonNull(constants$4.const$3,"BIO_new_bio_pair");
     }
     /**
      * {@snippet :
@@ -867,7 +883,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle BN_new$MH() {
-        return RuntimeHelper.requireNonNull(constants$2.BN_new$MH,"BN_new");
+        return RuntimeHelper.requireNonNull(constants$4.const$4,"BN_new");
     }
     /**
      * {@snippet :
@@ -883,7 +899,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle BN_set_word$MH() {
-        return RuntimeHelper.requireNonNull(constants$2.BN_set_word$MH,"BN_set_word");
+        return RuntimeHelper.requireNonNull(constants$4.const$6,"BN_set_word");
     }
     /**
      * {@snippet :
@@ -899,7 +915,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle BN_get_rfc2409_prime_768$MH() {
-        return RuntimeHelper.requireNonNull(constants$3.BN_get_rfc2409_prime_768$MH,"BN_get_rfc2409_prime_768");
+        return RuntimeHelper.requireNonNull(constants$5.const$0,"BN_get_rfc2409_prime_768");
     }
     /**
      * {@snippet :
@@ -915,7 +931,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle BN_get_rfc2409_prime_1024$MH() {
-        return RuntimeHelper.requireNonNull(constants$3.BN_get_rfc2409_prime_1024$MH,"BN_get_rfc2409_prime_1024");
+        return RuntimeHelper.requireNonNull(constants$5.const$1,"BN_get_rfc2409_prime_1024");
     }
     /**
      * {@snippet :
@@ -931,7 +947,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle BN_get_rfc3526_prime_1536$MH() {
-        return RuntimeHelper.requireNonNull(constants$3.BN_get_rfc3526_prime_1536$MH,"BN_get_rfc3526_prime_1536");
+        return RuntimeHelper.requireNonNull(constants$5.const$2,"BN_get_rfc3526_prime_1536");
     }
     /**
      * {@snippet :
@@ -947,7 +963,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle BN_get_rfc3526_prime_2048$MH() {
-        return RuntimeHelper.requireNonNull(constants$3.BN_get_rfc3526_prime_2048$MH,"BN_get_rfc3526_prime_2048");
+        return RuntimeHelper.requireNonNull(constants$5.const$3,"BN_get_rfc3526_prime_2048");
     }
     /**
      * {@snippet :
@@ -963,7 +979,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle BN_get_rfc3526_prime_3072$MH() {
-        return RuntimeHelper.requireNonNull(constants$3.BN_get_rfc3526_prime_3072$MH,"BN_get_rfc3526_prime_3072");
+        return RuntimeHelper.requireNonNull(constants$5.const$4,"BN_get_rfc3526_prime_3072");
     }
     /**
      * {@snippet :
@@ -979,7 +995,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle BN_get_rfc3526_prime_4096$MH() {
-        return RuntimeHelper.requireNonNull(constants$3.BN_get_rfc3526_prime_4096$MH,"BN_get_rfc3526_prime_4096");
+        return RuntimeHelper.requireNonNull(constants$5.const$5,"BN_get_rfc3526_prime_4096");
     }
     /**
      * {@snippet :
@@ -995,7 +1011,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle BN_get_rfc3526_prime_6144$MH() {
-        return RuntimeHelper.requireNonNull(constants$4.BN_get_rfc3526_prime_6144$MH,"BN_get_rfc3526_prime_6144");
+        return RuntimeHelper.requireNonNull(constants$6.const$0,"BN_get_rfc3526_prime_6144");
     }
     /**
      * {@snippet :
@@ -1011,7 +1027,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle BN_get_rfc3526_prime_8192$MH() {
-        return RuntimeHelper.requireNonNull(constants$4.BN_get_rfc3526_prime_8192$MH,"BN_get_rfc3526_prime_8192");
+        return RuntimeHelper.requireNonNull(constants$6.const$1,"BN_get_rfc3526_prime_8192");
     }
     /**
      * {@snippet :
@@ -1027,7 +1043,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle ASN1_STRING_length$MH() {
-        return RuntimeHelper.requireNonNull(constants$4.ASN1_STRING_length$MH,"ASN1_STRING_length");
+        return RuntimeHelper.requireNonNull(constants$6.const$2,"ASN1_STRING_length");
     }
     /**
      * {@snippet :
@@ -1043,7 +1059,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle ASN1_STRING_get0_data$MH() {
-        return RuntimeHelper.requireNonNull(constants$4.ASN1_STRING_get0_data$MH,"ASN1_STRING_get0_data");
+        return RuntimeHelper.requireNonNull(constants$6.const$3,"ASN1_STRING_get0_data");
     }
     /**
      * {@snippet :
@@ -1059,7 +1075,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle EVP_MD_get0_provider$MH() {
-        return RuntimeHelper.requireNonNull(constants$4.EVP_MD_get0_provider$MH,"EVP_MD_get0_provider");
+        return RuntimeHelper.requireNonNull(constants$6.const$4,"EVP_MD_get0_provider");
     }
     /**
      * {@snippet :
@@ -1075,7 +1091,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle EVP_MD_fetch$MH() {
-        return RuntimeHelper.requireNonNull(constants$4.EVP_MD_fetch$MH,"EVP_MD_fetch");
+        return RuntimeHelper.requireNonNull(constants$6.const$6,"EVP_MD_fetch");
     }
     /**
      * {@snippet :
@@ -1091,7 +1107,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle EVP_MD_free$MH() {
-        return RuntimeHelper.requireNonNull(constants$5.EVP_MD_free$MH,"EVP_MD_free");
+        return RuntimeHelper.requireNonNull(constants$7.const$1,"EVP_MD_free");
     }
     /**
      * {@snippet :
@@ -1107,7 +1123,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle EVP_PKEY_get_base_id$MH() {
-        return RuntimeHelper.requireNonNull(constants$5.EVP_PKEY_get_base_id$MH,"EVP_PKEY_get_base_id");
+        return RuntimeHelper.requireNonNull(constants$7.const$2,"EVP_PKEY_get_base_id");
     }
     /**
      * {@snippet :
@@ -1123,7 +1139,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle EVP_PKEY_get_bits$MH() {
-        return RuntimeHelper.requireNonNull(constants$5.EVP_PKEY_get_bits$MH,"EVP_PKEY_get_bits");
+        return RuntimeHelper.requireNonNull(constants$7.const$3,"EVP_PKEY_get_bits");
     }
     /**
      * {@snippet :
@@ -1138,8 +1154,24 @@ public class openssl_h  {
             throw new AssertionError("should not reach here", ex$);
         }
     }
+    public static MethodHandle EVP_PKEY_free$MH() {
+        return RuntimeHelper.requireNonNull(constants$7.const$4,"EVP_PKEY_free");
+    }
+    /**
+     * {@snippet :
+     * void EVP_PKEY_free(EVP_PKEY* pkey);
+     * }
+     */
+    public static void EVP_PKEY_free(MemorySegment pkey) {
+        var mh$ = EVP_PKEY_free$MH();
+        try {
+            mh$.invokeExact(pkey);
+        } catch (Throwable ex$) {
+            throw new AssertionError("should not reach here", ex$);
+        }
+    }
     public static MethodHandle EC_GROUP_free$MH() {
-        return RuntimeHelper.requireNonNull(constants$5.EC_GROUP_free$MH,"EC_GROUP_free");
+        return RuntimeHelper.requireNonNull(constants$7.const$5,"EC_GROUP_free");
     }
     /**
      * {@snippet :
@@ -1155,7 +1187,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle EC_GROUP_get_curve_name$MH() {
-        return RuntimeHelper.requireNonNull(constants$5.EC_GROUP_get_curve_name$MH,"EC_GROUP_get_curve_name");
+        return RuntimeHelper.requireNonNull(constants$8.const$0,"EC_GROUP_get_curve_name");
     }
     /**
      * {@snippet :
@@ -1170,8 +1202,24 @@ public class openssl_h  {
             throw new AssertionError("should not reach here", ex$);
         }
     }
+    public static MethodHandle d2i_ECPKParameters$MH() {
+        return RuntimeHelper.requireNonNull(constants$8.const$2,"d2i_ECPKParameters");
+    }
+    /**
+     * {@snippet :
+     * EC_GROUP* d2i_ECPKParameters(EC_GROUP**, unsigned char** in, long len);
+     * }
+     */
+    public static MemorySegment d2i_ECPKParameters(MemorySegment x0, MemorySegment in, long len) {
+        var mh$ = d2i_ECPKParameters$MH();
+        try {
+            return (java.lang.foreign.MemorySegment)mh$.invokeExact(x0, in, len);
+        } catch (Throwable ex$) {
+            throw new AssertionError("should not reach here", ex$);
+        }
+    }
     public static MethodHandle EC_KEY_new_by_curve_name$MH() {
-        return RuntimeHelper.requireNonNull(constants$5.EC_KEY_new_by_curve_name$MH,"EC_KEY_new_by_curve_name");
+        return RuntimeHelper.requireNonNull(constants$8.const$3,"EC_KEY_new_by_curve_name");
     }
     /**
      * {@snippet :
@@ -1187,7 +1235,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle EC_KEY_free$MH() {
-        return RuntimeHelper.requireNonNull(constants$6.EC_KEY_free$MH,"EC_KEY_free");
+        return RuntimeHelper.requireNonNull(constants$8.const$4,"EC_KEY_free");
     }
     /**
      * {@snippet :
@@ -1203,7 +1251,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle DH_new$MH() {
-        return RuntimeHelper.requireNonNull(constants$6.DH_new$MH,"DH_new");
+        return RuntimeHelper.requireNonNull(constants$8.const$5,"DH_new");
     }
     /**
      * {@snippet :
@@ -1219,7 +1267,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle DH_free$MH() {
-        return RuntimeHelper.requireNonNull(constants$6.DH_free$MH,"DH_free");
+        return RuntimeHelper.requireNonNull(constants$9.const$0,"DH_free");
     }
     /**
      * {@snippet :
@@ -1235,7 +1283,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle DH_set0_pqg$MH() {
-        return RuntimeHelper.requireNonNull(constants$6.DH_set0_pqg$MH,"DH_set0_pqg");
+        return RuntimeHelper.requireNonNull(constants$9.const$2,"DH_set0_pqg");
     }
     /**
      * {@snippet :
@@ -1251,7 +1299,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle X509_STORE_set_flags$MH() {
-        return RuntimeHelper.requireNonNull(constants$6.X509_STORE_set_flags$MH,"X509_STORE_set_flags");
+        return RuntimeHelper.requireNonNull(constants$9.const$3,"X509_STORE_set_flags");
     }
     /**
      * {@snippet :
@@ -1267,7 +1315,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle X509_STORE_CTX_get0_untrusted$MH() {
-        return RuntimeHelper.requireNonNull(constants$6.X509_STORE_CTX_get0_untrusted$MH,"X509_STORE_CTX_get0_untrusted");
+        return RuntimeHelper.requireNonNull(constants$9.const$4,"X509_STORE_CTX_get0_untrusted");
     }
     /**
      * {@snippet :
@@ -1283,7 +1331,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle X509_STORE_add_lookup$MH() {
-        return RuntimeHelper.requireNonNull(constants$7.X509_STORE_add_lookup$MH,"X509_STORE_add_lookup");
+        return RuntimeHelper.requireNonNull(constants$9.const$5,"X509_STORE_add_lookup");
     }
     /**
      * {@snippet :
@@ -1299,7 +1347,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle X509_LOOKUP_hash_dir$MH() {
-        return RuntimeHelper.requireNonNull(constants$7.X509_LOOKUP_hash_dir$MH,"X509_LOOKUP_hash_dir");
+        return RuntimeHelper.requireNonNull(constants$10.const$0,"X509_LOOKUP_hash_dir");
     }
     /**
      * {@snippet :
@@ -1315,7 +1363,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle X509_LOOKUP_file$MH() {
-        return RuntimeHelper.requireNonNull(constants$7.X509_LOOKUP_file$MH,"X509_LOOKUP_file");
+        return RuntimeHelper.requireNonNull(constants$10.const$1,"X509_LOOKUP_file");
     }
     /**
      * {@snippet :
@@ -1331,7 +1379,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle X509_LOOKUP_ctrl$MH() {
-        return RuntimeHelper.requireNonNull(constants$7.X509_LOOKUP_ctrl$MH,"X509_LOOKUP_ctrl");
+        return RuntimeHelper.requireNonNull(constants$10.const$3,"X509_LOOKUP_ctrl");
     }
     /**
      * {@snippet :
@@ -1347,7 +1395,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle X509_STORE_CTX_get_ex_data$MH() {
-        return RuntimeHelper.requireNonNull(constants$7.X509_STORE_CTX_get_ex_data$MH,"X509_STORE_CTX_get_ex_data");
+        return RuntimeHelper.requireNonNull(constants$10.const$4,"X509_STORE_CTX_get_ex_data");
     }
     /**
      * {@snippet :
@@ -1363,7 +1411,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle X509_STORE_CTX_get_error$MH() {
-        return RuntimeHelper.requireNonNull(constants$7.X509_STORE_CTX_get_error$MH,"X509_STORE_CTX_get_error");
+        return RuntimeHelper.requireNonNull(constants$10.const$5,"X509_STORE_CTX_get_error");
     }
     /**
      * {@snippet :
@@ -1379,7 +1427,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle X509_STORE_CTX_set_error$MH() {
-        return RuntimeHelper.requireNonNull(constants$8.X509_STORE_CTX_set_error$MH,"X509_STORE_CTX_set_error");
+        return RuntimeHelper.requireNonNull(constants$11.const$1,"X509_STORE_CTX_set_error");
     }
     /**
      * {@snippet :
@@ -1395,7 +1443,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle X509_STORE_CTX_get_error_depth$MH() {
-        return RuntimeHelper.requireNonNull(constants$8.X509_STORE_CTX_get_error_depth$MH,"X509_STORE_CTX_get_error_depth");
+        return RuntimeHelper.requireNonNull(constants$11.const$2,"X509_STORE_CTX_get_error_depth");
     }
     /**
      * {@snippet :
@@ -1411,7 +1459,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle X509_STORE_CTX_get_current_cert$MH() {
-        return RuntimeHelper.requireNonNull(constants$8.X509_STORE_CTX_get_current_cert$MH,"X509_STORE_CTX_get_current_cert");
+        return RuntimeHelper.requireNonNull(constants$11.const$3,"X509_STORE_CTX_get_current_cert");
     }
     /**
      * {@snippet :
@@ -1427,7 +1475,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle X509_STORE_CTX_get0_current_issuer$MH() {
-        return RuntimeHelper.requireNonNull(constants$8.X509_STORE_CTX_get0_current_issuer$MH,"X509_STORE_CTX_get0_current_issuer");
+        return RuntimeHelper.requireNonNull(constants$11.const$4,"X509_STORE_CTX_get0_current_issuer");
     }
     /**
      * {@snippet :
@@ -1443,7 +1491,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle d2i_X509_bio$MH() {
-        return RuntimeHelper.requireNonNull(constants$8.d2i_X509_bio$MH,"d2i_X509_bio");
+        return RuntimeHelper.requireNonNull(constants$11.const$5,"d2i_X509_bio");
     }
     /**
      * {@snippet :
@@ -1459,7 +1507,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle X509_free$MH() {
-        return RuntimeHelper.requireNonNull(constants$8.X509_free$MH,"X509_free");
+        return RuntimeHelper.requireNonNull(constants$12.const$0,"X509_free");
     }
     /**
      * {@snippet :
@@ -1475,7 +1523,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle d2i_X509$MH() {
-        return RuntimeHelper.requireNonNull(constants$9.d2i_X509$MH,"d2i_X509");
+        return RuntimeHelper.requireNonNull(constants$12.const$1,"d2i_X509");
     }
     /**
      * {@snippet :
@@ -1491,7 +1539,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle i2d_X509$MH() {
-        return RuntimeHelper.requireNonNull(constants$9.i2d_X509$MH,"i2d_X509");
+        return RuntimeHelper.requireNonNull(constants$12.const$3,"i2d_X509");
     }
     /**
      * {@snippet :
@@ -1507,7 +1555,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle X509_get_ext_by_NID$MH() {
-        return RuntimeHelper.requireNonNull(constants$9.X509_get_ext_by_NID$MH,"X509_get_ext_by_NID");
+        return RuntimeHelper.requireNonNull(constants$12.const$5,"X509_get_ext_by_NID");
     }
     /**
      * {@snippet :
@@ -1523,7 +1571,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle X509_get_ext$MH() {
-        return RuntimeHelper.requireNonNull(constants$9.X509_get_ext$MH,"X509_get_ext");
+        return RuntimeHelper.requireNonNull(constants$13.const$0,"X509_get_ext");
     }
     /**
      * {@snippet :
@@ -1539,7 +1587,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle X509_EXTENSION_get_data$MH() {
-        return RuntimeHelper.requireNonNull(constants$9.X509_EXTENSION_get_data$MH,"X509_EXTENSION_get_data");
+        return RuntimeHelper.requireNonNull(constants$13.const$1,"X509_EXTENSION_get_data");
     }
     /**
      * {@snippet :
@@ -1554,8 +1602,24 @@ public class openssl_h  {
             throw new AssertionError("should not reach here", ex$);
         }
     }
+    public static MethodHandle PEM_ASN1_read_bio$MH() {
+        return RuntimeHelper.requireNonNull(constants$13.const$3,"PEM_ASN1_read_bio");
+    }
+    /**
+     * {@snippet :
+     * void* PEM_ASN1_read_bio(d2i_of_void* d2i, char* name, BIO* bp, void** x, pem_password_cb* cb, void* u);
+     * }
+     */
+    public static MemorySegment PEM_ASN1_read_bio(MemorySegment d2i, MemorySegment name, MemorySegment bp, MemorySegment x, MemorySegment cb, MemorySegment u) {
+        var mh$ = PEM_ASN1_read_bio$MH();
+        try {
+            return (java.lang.foreign.MemorySegment)mh$.invokeExact(d2i, name, bp, x, cb, u);
+        } catch (Throwable ex$) {
+            throw new AssertionError("should not reach here", ex$);
+        }
+    }
     public static MethodHandle PEM_read_bio_X509_AUX$MH() {
-        return RuntimeHelper.requireNonNull(constants$9.PEM_read_bio_X509_AUX$MH,"PEM_read_bio_X509_AUX");
+        return RuntimeHelper.requireNonNull(constants$13.const$5,"PEM_read_bio_X509_AUX");
     }
     /**
      * {@snippet :
@@ -1571,7 +1635,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle PEM_read_bio_ECPKParameters$MH() {
-        return RuntimeHelper.requireNonNull(constants$10.PEM_read_bio_ECPKParameters$MH,"PEM_read_bio_ECPKParameters");
+        return RuntimeHelper.requireNonNull(constants$14.const$0,"PEM_read_bio_ECPKParameters");
     }
     /**
      * {@snippet :
@@ -1587,7 +1651,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle PEM_read_bio_DHparams$MH() {
-        return RuntimeHelper.requireNonNull(constants$10.PEM_read_bio_DHparams$MH,"PEM_read_bio_DHparams");
+        return RuntimeHelper.requireNonNull(constants$14.const$1,"PEM_read_bio_DHparams");
     }
     /**
      * {@snippet :
@@ -1603,7 +1667,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle PEM_read_bio_PrivateKey$MH() {
-        return RuntimeHelper.requireNonNull(constants$10.PEM_read_bio_PrivateKey$MH,"PEM_read_bio_PrivateKey");
+        return RuntimeHelper.requireNonNull(constants$14.const$2,"PEM_read_bio_PrivateKey");
     }
     /**
      * {@snippet :
@@ -1618,8 +1682,24 @@ public class openssl_h  {
             throw new AssertionError("should not reach here", ex$);
         }
     }
+    public static MethodHandle PEM_read_bio_Parameters$MH() {
+        return RuntimeHelper.requireNonNull(constants$14.const$3,"PEM_read_bio_Parameters");
+    }
+    /**
+     * {@snippet :
+     * EVP_PKEY* PEM_read_bio_Parameters(BIO* bp, EVP_PKEY** x);
+     * }
+     */
+    public static MemorySegment PEM_read_bio_Parameters(MemorySegment bp, MemorySegment x) {
+        var mh$ = PEM_read_bio_Parameters$MH();
+        try {
+            return (java.lang.foreign.MemorySegment)mh$.invokeExact(bp, x);
+        } catch (Throwable ex$) {
+            throw new AssertionError("should not reach here", ex$);
+        }
+    }
     public static MethodHandle SSL_CTX_get_options$MH() {
-        return RuntimeHelper.requireNonNull(constants$10.SSL_CTX_get_options$MH,"SSL_CTX_get_options");
+        return RuntimeHelper.requireNonNull(constants$14.const$4,"SSL_CTX_get_options");
     }
     /**
      * {@snippet :
@@ -1635,7 +1715,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle SSL_get_options$MH() {
-        return RuntimeHelper.requireNonNull(constants$10.SSL_get_options$MH,"SSL_get_options");
+        return RuntimeHelper.requireNonNull(constants$14.const$5,"SSL_get_options");
     }
     /**
      * {@snippet :
@@ -1651,7 +1731,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle SSL_CTX_clear_options$MH() {
-        return RuntimeHelper.requireNonNull(constants$10.SSL_CTX_clear_options$MH,"SSL_CTX_clear_options");
+        return RuntimeHelper.requireNonNull(constants$15.const$1,"SSL_CTX_clear_options");
     }
     /**
      * {@snippet :
@@ -1667,7 +1747,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle SSL_CTX_set_options$MH() {
-        return RuntimeHelper.requireNonNull(constants$11.SSL_CTX_set_options$MH,"SSL_CTX_set_options");
+        return RuntimeHelper.requireNonNull(constants$15.const$2,"SSL_CTX_set_options");
     }
     /**
      * {@snippet :
@@ -1683,7 +1763,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle SSL_set_options$MH() {
-        return RuntimeHelper.requireNonNull(constants$11.SSL_set_options$MH,"SSL_set_options");
+        return RuntimeHelper.requireNonNull(constants$15.const$3,"SSL_set_options");
     }
     /**
      * {@snippet :
@@ -1699,7 +1779,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle SSL_CTX_set_alpn_select_cb$MH() {
-        return RuntimeHelper.requireNonNull(constants$11.SSL_CTX_set_alpn_select_cb$MH,"SSL_CTX_set_alpn_select_cb");
+        return RuntimeHelper.requireNonNull(constants$15.const$5,"SSL_CTX_set_alpn_select_cb");
     }
     /**
      * {@snippet :
@@ -1715,7 +1795,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle SSL_get0_alpn_selected$MH() {
-        return RuntimeHelper.requireNonNull(constants$11.SSL_get0_alpn_selected$MH,"SSL_get0_alpn_selected");
+        return RuntimeHelper.requireNonNull(constants$16.const$0,"SSL_get0_alpn_selected");
     }
     /**
      * {@snippet :
@@ -1731,7 +1811,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle SSL_in_init$MH() {
-        return RuntimeHelper.requireNonNull(constants$11.SSL_in_init$MH,"SSL_in_init");
+        return RuntimeHelper.requireNonNull(constants$16.const$1,"SSL_in_init");
     }
     /**
      * {@snippet :
@@ -1746,8 +1826,24 @@ public class openssl_h  {
             throw new AssertionError("should not reach here", ex$);
         }
     }
+    public static MethodHandle SSL_CTX_set0_tmp_dh_pkey$MH() {
+        return RuntimeHelper.requireNonNull(constants$16.const$2,"SSL_CTX_set0_tmp_dh_pkey");
+    }
+    /**
+     * {@snippet :
+     * int SSL_CTX_set0_tmp_dh_pkey(SSL_CTX* ctx, EVP_PKEY* dhpkey);
+     * }
+     */
+    public static int SSL_CTX_set0_tmp_dh_pkey(MemorySegment ctx, MemorySegment dhpkey) {
+        var mh$ = SSL_CTX_set0_tmp_dh_pkey$MH();
+        try {
+            return (int)mh$.invokeExact(ctx, dhpkey);
+        } catch (Throwable ex$) {
+            throw new AssertionError("should not reach here", ex$);
+        }
+    }
     public static MethodHandle SSL_CTX_set_cipher_list$MH() {
-        return RuntimeHelper.requireNonNull(constants$11.SSL_CTX_set_cipher_list$MH,"SSL_CTX_set_cipher_list");
+        return RuntimeHelper.requireNonNull(constants$16.const$3,"SSL_CTX_set_cipher_list");
     }
     /**
      * {@snippet :
@@ -1763,7 +1859,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle SSL_CTX_new$MH() {
-        return RuntimeHelper.requireNonNull(constants$12.SSL_CTX_new$MH,"SSL_CTX_new");
+        return RuntimeHelper.requireNonNull(constants$16.const$4,"SSL_CTX_new");
     }
     /**
      * {@snippet :
@@ -1779,7 +1875,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle SSL_CTX_free$MH() {
-        return RuntimeHelper.requireNonNull(constants$12.SSL_CTX_free$MH,"SSL_CTX_free");
+        return RuntimeHelper.requireNonNull(constants$16.const$5,"SSL_CTX_free");
     }
     /**
      * {@snippet :
@@ -1795,7 +1891,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle SSL_CTX_set_timeout$MH() {
-        return RuntimeHelper.requireNonNull(constants$12.SSL_CTX_set_timeout$MH,"SSL_CTX_set_timeout");
+        return RuntimeHelper.requireNonNull(constants$17.const$0,"SSL_CTX_set_timeout");
     }
     /**
      * {@snippet :
@@ -1811,7 +1907,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle SSL_CTX_get_timeout$MH() {
-        return RuntimeHelper.requireNonNull(constants$12.SSL_CTX_get_timeout$MH,"SSL_CTX_get_timeout");
+        return RuntimeHelper.requireNonNull(constants$17.const$1,"SSL_CTX_get_timeout");
     }
     /**
      * {@snippet :
@@ -1827,7 +1923,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle SSL_CTX_get_cert_store$MH() {
-        return RuntimeHelper.requireNonNull(constants$12.SSL_CTX_get_cert_store$MH,"SSL_CTX_get_cert_store");
+        return RuntimeHelper.requireNonNull(constants$17.const$2,"SSL_CTX_get_cert_store");
     }
     /**
      * {@snippet :
@@ -1843,7 +1939,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle SSL_get_current_cipher$MH() {
-        return RuntimeHelper.requireNonNull(constants$12.SSL_get_current_cipher$MH,"SSL_get_current_cipher");
+        return RuntimeHelper.requireNonNull(constants$17.const$3,"SSL_get_current_cipher");
     }
     /**
      * {@snippet :
@@ -1859,7 +1955,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle SSL_CIPHER_get_name$MH() {
-        return RuntimeHelper.requireNonNull(constants$13.SSL_CIPHER_get_name$MH,"SSL_CIPHER_get_name");
+        return RuntimeHelper.requireNonNull(constants$17.const$4,"SSL_CIPHER_get_name");
     }
     /**
      * {@snippet :
@@ -1875,7 +1971,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle SSL_CIPHER_get_kx_nid$MH() {
-        return RuntimeHelper.requireNonNull(constants$13.SSL_CIPHER_get_kx_nid$MH,"SSL_CIPHER_get_kx_nid");
+        return RuntimeHelper.requireNonNull(constants$17.const$5,"SSL_CIPHER_get_kx_nid");
     }
     /**
      * {@snippet :
@@ -1891,7 +1987,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle SSL_CIPHER_get_auth_nid$MH() {
-        return RuntimeHelper.requireNonNull(constants$13.SSL_CIPHER_get_auth_nid$MH,"SSL_CIPHER_get_auth_nid");
+        return RuntimeHelper.requireNonNull(constants$18.const$0,"SSL_CIPHER_get_auth_nid");
     }
     /**
      * {@snippet :
@@ -1907,7 +2003,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle SSL_pending$MH() {
-        return RuntimeHelper.requireNonNull(constants$13.SSL_pending$MH,"SSL_pending");
+        return RuntimeHelper.requireNonNull(constants$18.const$1,"SSL_pending");
     }
     /**
      * {@snippet :
@@ -1923,7 +2019,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle SSL_set_bio$MH() {
-        return RuntimeHelper.requireNonNull(constants$13.SSL_set_bio$MH,"SSL_set_bio");
+        return RuntimeHelper.requireNonNull(constants$18.const$2,"SSL_set_bio");
     }
     /**
      * {@snippet :
@@ -1939,7 +2035,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle SSL_set_cipher_list$MH() {
-        return RuntimeHelper.requireNonNull(constants$13.SSL_set_cipher_list$MH,"SSL_set_cipher_list");
+        return RuntimeHelper.requireNonNull(constants$18.const$3,"SSL_set_cipher_list");
     }
     /**
      * {@snippet :
@@ -1955,7 +2051,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle SSL_CTX_set_ciphersuites$MH() {
-        return RuntimeHelper.requireNonNull(constants$14.SSL_CTX_set_ciphersuites$MH,"SSL_CTX_set_ciphersuites");
+        return RuntimeHelper.requireNonNull(constants$18.const$4,"SSL_CTX_set_ciphersuites");
     }
     /**
      * {@snippet :
@@ -1971,7 +2067,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle SSL_set_verify$MH() {
-        return RuntimeHelper.requireNonNull(constants$14.SSL_set_verify$MH,"SSL_set_verify");
+        return RuntimeHelper.requireNonNull(constants$18.const$6,"SSL_set_verify");
     }
     /**
      * {@snippet :
@@ -1987,7 +2083,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle SSL_CTX_use_certificate_chain_file$MH() {
-        return RuntimeHelper.requireNonNull(constants$14.SSL_CTX_use_certificate_chain_file$MH,"SSL_CTX_use_certificate_chain_file");
+        return RuntimeHelper.requireNonNull(constants$19.const$0,"SSL_CTX_use_certificate_chain_file");
     }
     /**
      * {@snippet :
@@ -2003,7 +2099,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle SSL_load_client_CA_file$MH() {
-        return RuntimeHelper.requireNonNull(constants$14.SSL_load_client_CA_file$MH,"SSL_load_client_CA_file");
+        return RuntimeHelper.requireNonNull(constants$19.const$1,"SSL_load_client_CA_file");
     }
     /**
      * {@snippet :
@@ -2019,7 +2115,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle SSL_add_file_cert_subjects_to_stack$MH() {
-        return RuntimeHelper.requireNonNull(constants$14.SSL_add_file_cert_subjects_to_stack$MH,"SSL_add_file_cert_subjects_to_stack");
+        return RuntimeHelper.requireNonNull(constants$19.const$2,"SSL_add_file_cert_subjects_to_stack");
     }
     /**
      * {@snippet :
@@ -2035,7 +2131,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle SSL_SESSION_get_time$MH() {
-        return RuntimeHelper.requireNonNull(constants$14.SSL_SESSION_get_time$MH,"SSL_SESSION_get_time");
+        return RuntimeHelper.requireNonNull(constants$19.const$3,"SSL_SESSION_get_time");
     }
     /**
      * {@snippet :
@@ -2051,7 +2147,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle SSL_SESSION_get_id$MH() {
-        return RuntimeHelper.requireNonNull(constants$15.SSL_SESSION_get_id$MH,"SSL_SESSION_get_id");
+        return RuntimeHelper.requireNonNull(constants$19.const$4,"SSL_SESSION_get_id");
     }
     /**
      * {@snippet :
@@ -2067,7 +2163,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle SSL_get1_peer_certificate$MH() {
-        return RuntimeHelper.requireNonNull(constants$15.SSL_get1_peer_certificate$MH,"SSL_get1_peer_certificate");
+        return RuntimeHelper.requireNonNull(constants$19.const$5,"SSL_get1_peer_certificate");
     }
     /**
      * {@snippet :
@@ -2083,7 +2179,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle SSL_get_peer_cert_chain$MH() {
-        return RuntimeHelper.requireNonNull(constants$15.SSL_get_peer_cert_chain$MH,"SSL_get_peer_cert_chain");
+        return RuntimeHelper.requireNonNull(constants$20.const$0,"SSL_get_peer_cert_chain");
     }
     /**
      * {@snippet :
@@ -2099,7 +2195,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle SSL_CTX_set_verify$MH() {
-        return RuntimeHelper.requireNonNull(constants$15.SSL_CTX_set_verify$MH,"SSL_CTX_set_verify");
+        return RuntimeHelper.requireNonNull(constants$20.const$1,"SSL_CTX_set_verify");
     }
     /**
      * {@snippet :
@@ -2115,7 +2211,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle SSL_CTX_set_cert_verify_callback$MH() {
-        return RuntimeHelper.requireNonNull(constants$16.SSL_CTX_set_cert_verify_callback$MH,"SSL_CTX_set_cert_verify_callback");
+        return RuntimeHelper.requireNonNull(constants$20.const$4,"SSL_CTX_set_cert_verify_callback");
     }
     /**
      * {@snippet :
@@ -2131,7 +2227,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle SSL_CTX_use_PrivateKey$MH() {
-        return RuntimeHelper.requireNonNull(constants$16.SSL_CTX_use_PrivateKey$MH,"SSL_CTX_use_PrivateKey");
+        return RuntimeHelper.requireNonNull(constants$20.const$5,"SSL_CTX_use_PrivateKey");
     }
     /**
      * {@snippet :
@@ -2147,7 +2243,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle SSL_CTX_use_certificate$MH() {
-        return RuntimeHelper.requireNonNull(constants$16.SSL_CTX_use_certificate$MH,"SSL_CTX_use_certificate");
+        return RuntimeHelper.requireNonNull(constants$21.const$0,"SSL_CTX_use_certificate");
     }
     /**
      * {@snippet :
@@ -2163,7 +2259,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle SSL_CTX_set_default_passwd_cb$MH() {
-        return RuntimeHelper.requireNonNull(constants$16.SSL_CTX_set_default_passwd_cb$MH,"SSL_CTX_set_default_passwd_cb");
+        return RuntimeHelper.requireNonNull(constants$21.const$2,"SSL_CTX_set_default_passwd_cb");
     }
     /**
      * {@snippet :
@@ -2179,7 +2275,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle SSL_CTX_check_private_key$MH() {
-        return RuntimeHelper.requireNonNull(constants$16.SSL_CTX_check_private_key$MH,"SSL_CTX_check_private_key");
+        return RuntimeHelper.requireNonNull(constants$21.const$3,"SSL_CTX_check_private_key");
     }
     /**
      * {@snippet :
@@ -2195,7 +2291,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle SSL_CTX_set_session_id_context$MH() {
-        return RuntimeHelper.requireNonNull(constants$16.SSL_CTX_set_session_id_context$MH,"SSL_CTX_set_session_id_context");
+        return RuntimeHelper.requireNonNull(constants$21.const$4,"SSL_CTX_set_session_id_context");
     }
     /**
      * {@snippet :
@@ -2211,7 +2307,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle SSL_new$MH() {
-        return RuntimeHelper.requireNonNull(constants$17.SSL_new$MH,"SSL_new");
+        return RuntimeHelper.requireNonNull(constants$21.const$5,"SSL_new");
     }
     /**
      * {@snippet :
@@ -2227,7 +2323,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle SSL_free$MH() {
-        return RuntimeHelper.requireNonNull(constants$17.SSL_free$MH,"SSL_free");
+        return RuntimeHelper.requireNonNull(constants$22.const$0,"SSL_free");
     }
     /**
      * {@snippet :
@@ -2243,7 +2339,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle SSL_read$MH() {
-        return RuntimeHelper.requireNonNull(constants$17.SSL_read$MH,"SSL_read");
+        return RuntimeHelper.requireNonNull(constants$22.const$1,"SSL_read");
     }
     /**
      * {@snippet :
@@ -2259,7 +2355,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle SSL_write$MH() {
-        return RuntimeHelper.requireNonNull(constants$17.SSL_write$MH,"SSL_write");
+        return RuntimeHelper.requireNonNull(constants$22.const$2,"SSL_write");
     }
     /**
      * {@snippet :
@@ -2275,7 +2371,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle SSL_CTX_ctrl$MH() {
-        return RuntimeHelper.requireNonNull(constants$17.SSL_CTX_ctrl$MH,"SSL_CTX_ctrl");
+        return RuntimeHelper.requireNonNull(constants$22.const$3,"SSL_CTX_ctrl");
     }
     /**
      * {@snippet :
@@ -2291,7 +2387,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle SSL_get_version$MH() {
-        return RuntimeHelper.requireNonNull(constants$17.SSL_get_version$MH,"SSL_get_version");
+        return RuntimeHelper.requireNonNull(constants$22.const$4,"SSL_get_version");
     }
     /**
      * {@snippet :
@@ -2307,7 +2403,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle TLS_server_method$MH() {
-        return RuntimeHelper.requireNonNull(constants$18.TLS_server_method$MH,"TLS_server_method");
+        return RuntimeHelper.requireNonNull(constants$22.const$5,"TLS_server_method");
     }
     /**
      * {@snippet :
@@ -2323,7 +2419,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle SSL_get_ciphers$MH() {
-        return RuntimeHelper.requireNonNull(constants$18.SSL_get_ciphers$MH,"SSL_get_ciphers");
+        return RuntimeHelper.requireNonNull(constants$23.const$0,"SSL_get_ciphers");
     }
     /**
      * {@snippet :
@@ -2339,7 +2435,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle SSL_CTX_get_ciphers$MH() {
-        return RuntimeHelper.requireNonNull(constants$18.SSL_CTX_get_ciphers$MH,"SSL_CTX_get_ciphers");
+        return RuntimeHelper.requireNonNull(constants$23.const$1,"SSL_CTX_get_ciphers");
     }
     /**
      * {@snippet :
@@ -2355,7 +2451,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle SSL_do_handshake$MH() {
-        return RuntimeHelper.requireNonNull(constants$18.SSL_do_handshake$MH,"SSL_do_handshake");
+        return RuntimeHelper.requireNonNull(constants$23.const$2,"SSL_do_handshake");
     }
     /**
      * {@snippet :
@@ -2371,7 +2467,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle SSL_renegotiate$MH() {
-        return RuntimeHelper.requireNonNull(constants$18.SSL_renegotiate$MH,"SSL_renegotiate");
+        return RuntimeHelper.requireNonNull(constants$23.const$3,"SSL_renegotiate");
     }
     /**
      * {@snippet :
@@ -2387,7 +2483,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle SSL_renegotiate_pending$MH() {
-        return RuntimeHelper.requireNonNull(constants$18.SSL_renegotiate_pending$MH,"SSL_renegotiate_pending");
+        return RuntimeHelper.requireNonNull(constants$23.const$4,"SSL_renegotiate_pending");
     }
     /**
      * {@snippet :
@@ -2403,7 +2499,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle SSL_shutdown$MH() {
-        return RuntimeHelper.requireNonNull(constants$19.SSL_shutdown$MH,"SSL_shutdown");
+        return RuntimeHelper.requireNonNull(constants$23.const$5,"SSL_shutdown");
     }
     /**
      * {@snippet :
@@ -2419,7 +2515,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle SSL_verify_client_post_handshake$MH() {
-        return RuntimeHelper.requireNonNull(constants$19.SSL_verify_client_post_handshake$MH,"SSL_verify_client_post_handshake");
+        return RuntimeHelper.requireNonNull(constants$24.const$0,"SSL_verify_client_post_handshake");
     }
     /**
      * {@snippet :
@@ -2435,7 +2531,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle SSL_CTX_set_client_CA_list$MH() {
-        return RuntimeHelper.requireNonNull(constants$19.SSL_CTX_set_client_CA_list$MH,"SSL_CTX_set_client_CA_list");
+        return RuntimeHelper.requireNonNull(constants$24.const$1,"SSL_CTX_set_client_CA_list");
     }
     /**
      * {@snippet :
@@ -2451,7 +2547,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle SSL_CTX_get_client_CA_list$MH() {
-        return RuntimeHelper.requireNonNull(constants$19.SSL_CTX_get_client_CA_list$MH,"SSL_CTX_get_client_CA_list");
+        return RuntimeHelper.requireNonNull(constants$24.const$2,"SSL_CTX_get_client_CA_list");
     }
     /**
      * {@snippet :
@@ -2467,7 +2563,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle SSL_CTX_add_client_CA$MH() {
-        return RuntimeHelper.requireNonNull(constants$19.SSL_CTX_add_client_CA$MH,"SSL_CTX_add_client_CA");
+        return RuntimeHelper.requireNonNull(constants$24.const$3,"SSL_CTX_add_client_CA");
     }
     /**
      * {@snippet :
@@ -2483,7 +2579,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle SSL_set_connect_state$MH() {
-        return RuntimeHelper.requireNonNull(constants$19.SSL_set_connect_state$MH,"SSL_set_connect_state");
+        return RuntimeHelper.requireNonNull(constants$24.const$4,"SSL_set_connect_state");
     }
     /**
      * {@snippet :
@@ -2499,7 +2595,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle SSL_set_accept_state$MH() {
-        return RuntimeHelper.requireNonNull(constants$20.SSL_set_accept_state$MH,"SSL_set_accept_state");
+        return RuntimeHelper.requireNonNull(constants$24.const$5,"SSL_set_accept_state");
     }
     /**
      * {@snippet :
@@ -2515,7 +2611,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle SSL_get_privatekey$MH() {
-        return RuntimeHelper.requireNonNull(constants$20.SSL_get_privatekey$MH,"SSL_get_privatekey");
+        return RuntimeHelper.requireNonNull(constants$25.const$0,"SSL_get_privatekey");
     }
     /**
      * {@snippet :
@@ -2531,7 +2627,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle SSL_get_shutdown$MH() {
-        return RuntimeHelper.requireNonNull(constants$20.SSL_get_shutdown$MH,"SSL_get_shutdown");
+        return RuntimeHelper.requireNonNull(constants$25.const$1,"SSL_get_shutdown");
     }
     /**
      * {@snippet :
@@ -2547,7 +2643,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle SSL_CTX_set_default_verify_paths$MH() {
-        return RuntimeHelper.requireNonNull(constants$20.SSL_CTX_set_default_verify_paths$MH,"SSL_CTX_set_default_verify_paths");
+        return RuntimeHelper.requireNonNull(constants$25.const$2,"SSL_CTX_set_default_verify_paths");
     }
     /**
      * {@snippet :
@@ -2563,7 +2659,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle SSL_CTX_load_verify_locations$MH() {
-        return RuntimeHelper.requireNonNull(constants$20.SSL_CTX_load_verify_locations$MH,"SSL_CTX_load_verify_locations");
+        return RuntimeHelper.requireNonNull(constants$25.const$4,"SSL_CTX_load_verify_locations");
     }
     /**
      * {@snippet :
@@ -2579,7 +2675,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle SSL_get_session$MH() {
-        return RuntimeHelper.requireNonNull(constants$20.SSL_get_session$MH,"SSL_get_session");
+        return RuntimeHelper.requireNonNull(constants$25.const$5,"SSL_get_session");
     }
     /**
      * {@snippet :
@@ -2595,7 +2691,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle SSL_set_info_callback$MH() {
-        return RuntimeHelper.requireNonNull(constants$21.SSL_set_info_callback$MH,"SSL_set_info_callback");
+        return RuntimeHelper.requireNonNull(constants$26.const$3,"SSL_set_info_callback");
     }
     /**
      * {@snippet :
@@ -2611,7 +2707,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle SSL_set_verify_result$MH() {
-        return RuntimeHelper.requireNonNull(constants$21.SSL_set_verify_result$MH,"SSL_set_verify_result");
+        return RuntimeHelper.requireNonNull(constants$26.const$5,"SSL_set_verify_result");
     }
     /**
      * {@snippet :
@@ -2627,7 +2723,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle SSL_get_ex_data_X509_STORE_CTX_idx$MH() {
-        return RuntimeHelper.requireNonNull(constants$21.SSL_get_ex_data_X509_STORE_CTX_idx$MH,"SSL_get_ex_data_X509_STORE_CTX_idx");
+        return RuntimeHelper.requireNonNull(constants$27.const$1,"SSL_get_ex_data_X509_STORE_CTX_idx");
     }
     /**
      * {@snippet :
@@ -2643,7 +2739,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle SSL_CTX_set_tmp_dh_callback$MH() {
-        return RuntimeHelper.requireNonNull(constants$22.SSL_CTX_set_tmp_dh_callback$MH,"SSL_CTX_set_tmp_dh_callback");
+        return RuntimeHelper.requireNonNull(constants$27.const$5,"SSL_CTX_set_tmp_dh_callback");
     }
     /**
      * {@snippet :
@@ -2659,7 +2755,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle SSL_CONF_CTX_new$MH() {
-        return RuntimeHelper.requireNonNull(constants$22.SSL_CONF_CTX_new$MH,"SSL_CONF_CTX_new");
+        return RuntimeHelper.requireNonNull(constants$28.const$0,"SSL_CONF_CTX_new");
     }
     /**
      * {@snippet :
@@ -2675,7 +2771,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle SSL_CONF_CTX_finish$MH() {
-        return RuntimeHelper.requireNonNull(constants$22.SSL_CONF_CTX_finish$MH,"SSL_CONF_CTX_finish");
+        return RuntimeHelper.requireNonNull(constants$28.const$1,"SSL_CONF_CTX_finish");
     }
     /**
      * {@snippet :
@@ -2691,7 +2787,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle SSL_CONF_CTX_free$MH() {
-        return RuntimeHelper.requireNonNull(constants$22.SSL_CONF_CTX_free$MH,"SSL_CONF_CTX_free");
+        return RuntimeHelper.requireNonNull(constants$28.const$2,"SSL_CONF_CTX_free");
     }
     /**
      * {@snippet :
@@ -2707,7 +2803,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle SSL_CONF_CTX_set_flags$MH() {
-        return RuntimeHelper.requireNonNull(constants$22.SSL_CONF_CTX_set_flags$MH,"SSL_CONF_CTX_set_flags");
+        return RuntimeHelper.requireNonNull(constants$28.const$4,"SSL_CONF_CTX_set_flags");
     }
     /**
      * {@snippet :
@@ -2723,7 +2819,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle SSL_CONF_CTX_set_ssl_ctx$MH() {
-        return RuntimeHelper.requireNonNull(constants$23.SSL_CONF_CTX_set_ssl_ctx$MH,"SSL_CONF_CTX_set_ssl_ctx");
+        return RuntimeHelper.requireNonNull(constants$28.const$5,"SSL_CONF_CTX_set_ssl_ctx");
     }
     /**
      * {@snippet :
@@ -2739,7 +2835,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle SSL_CONF_cmd$MH() {
-        return RuntimeHelper.requireNonNull(constants$23.SSL_CONF_cmd$MH,"SSL_CONF_cmd");
+        return RuntimeHelper.requireNonNull(constants$29.const$0,"SSL_CONF_cmd");
     }
     /**
      * {@snippet :
@@ -2755,7 +2851,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle SSL_CONF_cmd_value_type$MH() {
-        return RuntimeHelper.requireNonNull(constants$23.SSL_CONF_cmd_value_type$MH,"SSL_CONF_cmd_value_type");
+        return RuntimeHelper.requireNonNull(constants$29.const$1,"SSL_CONF_cmd_value_type");
     }
     /**
      * {@snippet :
@@ -2771,7 +2867,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle OPENSSL_init_ssl$MH() {
-        return RuntimeHelper.requireNonNull(constants$23.OPENSSL_init_ssl$MH,"OPENSSL_init_ssl");
+        return RuntimeHelper.requireNonNull(constants$29.const$3,"OPENSSL_init_ssl");
     }
     /**
      * {@snippet :
@@ -2787,7 +2883,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle ERR_get_error$MH() {
-        return RuntimeHelper.requireNonNull(constants$23.ERR_get_error$MH,"ERR_get_error");
+        return RuntimeHelper.requireNonNull(constants$29.const$4,"ERR_get_error");
     }
     /**
      * {@snippet :
@@ -2803,7 +2899,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle ERR_peek_last_error$MH() {
-        return RuntimeHelper.requireNonNull(constants$23.ERR_peek_last_error$MH,"ERR_peek_last_error");
+        return RuntimeHelper.requireNonNull(constants$29.const$5,"ERR_peek_last_error");
     }
     /**
      * {@snippet :
@@ -2819,7 +2915,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle ERR_clear_error$MH() {
-        return RuntimeHelper.requireNonNull(constants$24.ERR_clear_error$MH,"ERR_clear_error");
+        return RuntimeHelper.requireNonNull(constants$30.const$1,"ERR_clear_error");
     }
     /**
      * {@snippet :
@@ -2835,7 +2931,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle ERR_error_string$MH() {
-        return RuntimeHelper.requireNonNull(constants$24.ERR_error_string$MH,"ERR_error_string");
+        return RuntimeHelper.requireNonNull(constants$30.const$3,"ERR_error_string");
     }
     /**
      * {@snippet :
@@ -2851,7 +2947,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle PKCS12_verify_mac$MH() {
-        return RuntimeHelper.requireNonNull(constants$24.PKCS12_verify_mac$MH,"PKCS12_verify_mac");
+        return RuntimeHelper.requireNonNull(constants$30.const$4,"PKCS12_verify_mac");
     }
     /**
      * {@snippet :
@@ -2867,7 +2963,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle PKCS12_free$MH() {
-        return RuntimeHelper.requireNonNull(constants$24.PKCS12_free$MH,"PKCS12_free");
+        return RuntimeHelper.requireNonNull(constants$30.const$5,"PKCS12_free");
     }
     /**
      * {@snippet :
@@ -2883,7 +2979,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle PKCS12_parse$MH() {
-        return RuntimeHelper.requireNonNull(constants$24.PKCS12_parse$MH,"PKCS12_parse");
+        return RuntimeHelper.requireNonNull(constants$31.const$1,"PKCS12_parse");
     }
     /**
      * {@snippet :
@@ -2899,7 +2995,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle d2i_PKCS12_bio$MH() {
-        return RuntimeHelper.requireNonNull(constants$24.d2i_PKCS12_bio$MH,"d2i_PKCS12_bio");
+        return RuntimeHelper.requireNonNull(constants$31.const$2,"d2i_PKCS12_bio");
     }
     /**
      * {@snippet :
@@ -2915,7 +3011,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle RAND_seed$MH() {
-        return RuntimeHelper.requireNonNull(constants$25.RAND_seed$MH,"RAND_seed");
+        return RuntimeHelper.requireNonNull(constants$31.const$3,"RAND_seed");
     }
     /**
      * {@snippet :
@@ -2931,7 +3027,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle RAND_load_file$MH() {
-        return RuntimeHelper.requireNonNull(constants$25.RAND_load_file$MH,"RAND_load_file");
+        return RuntimeHelper.requireNonNull(constants$31.const$4,"RAND_load_file");
     }
     /**
      * {@snippet :
@@ -2947,7 +3043,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle X509_check_issued$MH() {
-        return RuntimeHelper.requireNonNull(constants$25.X509_check_issued$MH,"X509_check_issued");
+        return RuntimeHelper.requireNonNull(constants$31.const$5,"X509_check_issued");
     }
     /**
      * {@snippet :
@@ -2963,7 +3059,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle ENGINE_by_id$MH() {
-        return RuntimeHelper.requireNonNull(constants$25.ENGINE_by_id$MH,"ENGINE_by_id");
+        return RuntimeHelper.requireNonNull(constants$32.const$0,"ENGINE_by_id");
     }
     /**
      * {@snippet :
@@ -2979,7 +3075,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle ENGINE_register_all_complete$MH() {
-        return RuntimeHelper.requireNonNull(constants$25.ENGINE_register_all_complete$MH,"ENGINE_register_all_complete");
+        return RuntimeHelper.requireNonNull(constants$32.const$1,"ENGINE_register_all_complete");
     }
     /**
      * {@snippet :
@@ -2995,7 +3091,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle ENGINE_ctrl_cmd_string$MH() {
-        return RuntimeHelper.requireNonNull(constants$25.ENGINE_ctrl_cmd_string$MH,"ENGINE_ctrl_cmd_string");
+        return RuntimeHelper.requireNonNull(constants$32.const$3,"ENGINE_ctrl_cmd_string");
     }
     /**
      * {@snippet :
@@ -3011,7 +3107,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle ENGINE_free$MH() {
-        return RuntimeHelper.requireNonNull(constants$26.ENGINE_free$MH,"ENGINE_free");
+        return RuntimeHelper.requireNonNull(constants$32.const$4,"ENGINE_free");
     }
     /**
      * {@snippet :
@@ -3027,7 +3123,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle ENGINE_load_private_key$MH() {
-        return RuntimeHelper.requireNonNull(constants$26.ENGINE_load_private_key$MH,"ENGINE_load_private_key");
+        return RuntimeHelper.requireNonNull(constants$32.const$5,"ENGINE_load_private_key");
     }
     /**
      * {@snippet :
@@ -3043,7 +3139,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle ENGINE_set_default$MH() {
-        return RuntimeHelper.requireNonNull(constants$26.ENGINE_set_default$MH,"ENGINE_set_default");
+        return RuntimeHelper.requireNonNull(constants$33.const$0,"ENGINE_set_default");
     }
     /**
      * {@snippet :
@@ -3059,7 +3155,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle OCSP_cert_to_id$MH() {
-        return RuntimeHelper.requireNonNull(constants$26.OCSP_cert_to_id$MH,"OCSP_cert_to_id");
+        return RuntimeHelper.requireNonNull(constants$33.const$1,"OCSP_cert_to_id");
     }
     /**
      * {@snippet :
@@ -3075,7 +3171,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle OCSP_request_add0_id$MH() {
-        return RuntimeHelper.requireNonNull(constants$26.OCSP_request_add0_id$MH,"OCSP_request_add0_id");
+        return RuntimeHelper.requireNonNull(constants$33.const$2,"OCSP_request_add0_id");
     }
     /**
      * {@snippet :
@@ -3091,7 +3187,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle OCSP_response_status$MH() {
-        return RuntimeHelper.requireNonNull(constants$26.OCSP_response_status$MH,"OCSP_response_status");
+        return RuntimeHelper.requireNonNull(constants$33.const$3,"OCSP_response_status");
     }
     /**
      * {@snippet :
@@ -3107,7 +3203,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle OCSP_response_get1_basic$MH() {
-        return RuntimeHelper.requireNonNull(constants$27.OCSP_response_get1_basic$MH,"OCSP_response_get1_basic");
+        return RuntimeHelper.requireNonNull(constants$33.const$4,"OCSP_response_get1_basic");
     }
     /**
      * {@snippet :
@@ -3123,7 +3219,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle OCSP_resp_get0$MH() {
-        return RuntimeHelper.requireNonNull(constants$27.OCSP_resp_get0$MH,"OCSP_resp_get0");
+        return RuntimeHelper.requireNonNull(constants$33.const$5,"OCSP_resp_get0");
     }
     /**
      * {@snippet :
@@ -3139,7 +3235,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle OCSP_resp_find$MH() {
-        return RuntimeHelper.requireNonNull(constants$27.OCSP_resp_find$MH,"OCSP_resp_find");
+        return RuntimeHelper.requireNonNull(constants$34.const$0,"OCSP_resp_find");
     }
     /**
      * {@snippet :
@@ -3155,7 +3251,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle OCSP_single_get0_status$MH() {
-        return RuntimeHelper.requireNonNull(constants$27.OCSP_single_get0_status$MH,"OCSP_single_get0_status");
+        return RuntimeHelper.requireNonNull(constants$34.const$1,"OCSP_single_get0_status");
     }
     /**
      * {@snippet :
@@ -3171,7 +3267,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle OCSP_BASICRESP_free$MH() {
-        return RuntimeHelper.requireNonNull(constants$27.OCSP_BASICRESP_free$MH,"OCSP_BASICRESP_free");
+        return RuntimeHelper.requireNonNull(constants$34.const$2,"OCSP_BASICRESP_free");
     }
     /**
      * {@snippet :
@@ -3187,7 +3283,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle OCSP_RESPONSE_free$MH() {
-        return RuntimeHelper.requireNonNull(constants$27.OCSP_RESPONSE_free$MH,"OCSP_RESPONSE_free");
+        return RuntimeHelper.requireNonNull(constants$34.const$3,"OCSP_RESPONSE_free");
     }
     /**
      * {@snippet :
@@ -3203,7 +3299,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle d2i_OCSP_RESPONSE$MH() {
-        return RuntimeHelper.requireNonNull(constants$28.d2i_OCSP_RESPONSE$MH,"d2i_OCSP_RESPONSE");
+        return RuntimeHelper.requireNonNull(constants$34.const$4,"d2i_OCSP_RESPONSE");
     }
     /**
      * {@snippet :
@@ -3219,7 +3315,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle OCSP_CERTID_free$MH() {
-        return RuntimeHelper.requireNonNull(constants$28.OCSP_CERTID_free$MH,"OCSP_CERTID_free");
+        return RuntimeHelper.requireNonNull(constants$34.const$5,"OCSP_CERTID_free");
     }
     /**
      * {@snippet :
@@ -3235,7 +3331,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle OCSP_REQUEST_new$MH() {
-        return RuntimeHelper.requireNonNull(constants$28.OCSP_REQUEST_new$MH,"OCSP_REQUEST_new");
+        return RuntimeHelper.requireNonNull(constants$35.const$0,"OCSP_REQUEST_new");
     }
     /**
      * {@snippet :
@@ -3251,7 +3347,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle OCSP_REQUEST_free$MH() {
-        return RuntimeHelper.requireNonNull(constants$28.OCSP_REQUEST_free$MH,"OCSP_REQUEST_free");
+        return RuntimeHelper.requireNonNull(constants$35.const$1,"OCSP_REQUEST_free");
     }
     /**
      * {@snippet :
@@ -3267,7 +3363,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle i2d_OCSP_REQUEST$MH() {
-        return RuntimeHelper.requireNonNull(constants$28.i2d_OCSP_REQUEST$MH,"i2d_OCSP_REQUEST");
+        return RuntimeHelper.requireNonNull(constants$35.const$2,"i2d_OCSP_REQUEST");
     }
     /**
      * {@snippet :
@@ -3283,7 +3379,7 @@ public class openssl_h  {
         }
     }
     public static MethodHandle OSSL_PROVIDER_get0_name$MH() {
-        return RuntimeHelper.requireNonNull(constants$28.OSSL_PROVIDER_get0_name$MH,"OSSL_PROVIDER_get0_name");
+        return RuntimeHelper.requireNonNull(constants$35.const$3,"OSSL_PROVIDER_get0_name");
     }
     /**
      * {@snippet :
@@ -3300,11 +3396,11 @@ public class openssl_h  {
     }
     /**
      * {@snippet :
-     * #define OPENSSL_FILE "/tmp/jextract$5975327931591344605.h"
+     * #define OPENSSL_FILE "/tmp/jextract$5612544175128132323.h"
      * }
      */
     public static MemorySegment OPENSSL_FILE() {
-        return constants$29.OPENSSL_FILE$SEGMENT;
+        return constants$35.const$4;
     }
     /**
      * {@snippet :
@@ -3346,6 +3442,14 @@ public class openssl_h  {
     public static int EVP_PKEY_DSA() {
         return (int)116L;
     }
+    /**
+     * {@snippet :
+     * #define PEM_STRING_ECPARAMETERS "EC PARAMETERS"
+     * }
+     */
+    public static MemorySegment PEM_STRING_ECPARAMETERS() {
+        return constants$35.const$5;
+    }
     /**
      * {@snippet :
      * #define SSL_OP_NO_TICKET 16384


---------------------------------------------------------------------
To unsubscribe, e-mail: dev-unsubscribe@tomcat.apache.org
For additional commands, e-mail: dev-help@tomcat.apache.org