Release 0.4.3

Change-Id: I0a7ec79c06ba80b07624352a692687b0db6f62d6
Reviewed-on: https://fuchsia-review.googlesource.com/c/mundane/+/375813
Reviewed-by: Drew Fisher <zarvox@google.com>
diff --git a/CHANGELOG.md b/CHANGELOG.md
index 0f76cb4..2b99852 100644
--- a/CHANGELOG.md
+++ b/CHANGELOG.md
@@ -12,9 +12,14 @@
 
 ## Unreleased
 
+## [0.4.3] - 2020-03-26
+
 ### Added
 - Exposed MD5 digest and HMAC in the `insecure` module.
 
+### Changed
+- Documentation on docs.rs now includes all items behind feature flags.
+
 ## [0.4.2] - 2019-10-04
 
 ### Fixed
diff --git a/Cargo.toml b/Cargo.toml
index 50da7b3..7c51ae8 100644
--- a/Cargo.toml
+++ b/Cargo.toml
@@ -6,7 +6,7 @@
 
 [package]
 name = "mundane"
-version = "0.4.2"
+version = "0.4.3"
 authors = ["Joshua Liebow-Feeser <joshlf@google.com>"]
 description = "Cryptography which is easy to use and hard to misuse"
 readme = "README.md"
diff --git a/boringssl/boringssl.rs b/boringssl/boringssl.rs
index 45645f0..7d1fe73 100644
--- a/boringssl/boringssl.rs
+++ b/boringssl/boringssl.rs
@@ -14,7 +14,7 @@
 #![allow(non_snake_case)]
 #![allow(non_upper_case_globals)]
 
-#[link(name = "crypto_0_4_2")]
+#[link(name = "crypto_0_4_3")]
 extern "C" {}
 
 /* automatically generated by rust-bindgen */
@@ -206,15 +206,15 @@
 pub type CRYPTO_MUTEX = pthread_rwlock_t;
 pub type CRYPTO_refcount_t = u32;
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_BN_init"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_BN_init"]
     pub fn BN_init(bn: *mut BIGNUM);
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_BN_free"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_BN_free"]
     pub fn BN_free(bn: *mut BIGNUM);
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_BN_set_u64"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_BN_set_u64"]
     pub fn BN_set_u64(bn: *mut BIGNUM, value: u64) -> ::std::os::raw::c_int;
 }
 #[repr(C)]
@@ -360,11 +360,11 @@
     );
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_CBS_init"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_CBS_init"]
     pub fn CBS_init(cbs: *mut CBS, data: *const u8, len: size_t);
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_CBS_len"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_CBS_len"]
     pub fn CBS_len(cbs: *const CBS) -> size_t;
 }
 #[repr(C)]
@@ -464,27 +464,27 @@
     );
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_CBB_init"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_CBB_init"]
     pub fn CBB_init(cbb: *mut CBB, initial_capacity: size_t) -> ::std::os::raw::c_int;
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_CBB_cleanup"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_CBB_cleanup"]
     pub fn CBB_cleanup(cbb: *mut CBB);
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_CBB_data"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_CBB_data"]
     pub fn CBB_data(cbb: *const CBB) -> *const u8;
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_CBB_len"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_CBB_len"]
     pub fn CBB_len(cbb: *const CBB) -> size_t;
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_ED25519_keypair"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_ED25519_keypair"]
     pub fn ED25519_keypair(out_public_key: *mut u8, out_private_key: *mut u8);
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_ED25519_sign"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_ED25519_sign"]
     pub fn ED25519_sign(
         out_sig: *mut u8,
         message: *const u8,
@@ -493,7 +493,7 @@
     ) -> ::std::os::raw::c_int;
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_ED25519_verify"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_ED25519_verify"]
     pub fn ED25519_verify(
         message: *const u8,
         message_len: size_t,
@@ -502,7 +502,7 @@
     ) -> ::std::os::raw::c_int;
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_ED25519_keypair_from_seed"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_ED25519_keypair_from_seed"]
     pub fn ED25519_keypair_from_seed(
         out_public_key: *mut u8,
         out_private_key: *mut u8,
@@ -510,15 +510,15 @@
     );
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_EC_GROUP_new_by_curve_name"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_EC_GROUP_new_by_curve_name"]
     pub fn EC_GROUP_new_by_curve_name(nid: ::std::os::raw::c_int) -> *mut EC_GROUP;
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_EC_GROUP_get_curve_name"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_EC_GROUP_get_curve_name"]
     pub fn EC_GROUP_get_curve_name(group: *const EC_GROUP) -> ::std::os::raw::c_int;
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_EC_curve_nid2nist"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_EC_curve_nid2nist"]
     pub fn EC_curve_nid2nist(nid: ::std::os::raw::c_int) -> *const ::std::os::raw::c_char;
 }
 #[repr(C)]
@@ -594,35 +594,35 @@
     );
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_EC_KEY_new"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_EC_KEY_new"]
     pub fn EC_KEY_new() -> *mut EC_KEY;
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_EC_KEY_free"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_EC_KEY_free"]
     pub fn EC_KEY_free(key: *mut EC_KEY);
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_EC_KEY_up_ref"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_EC_KEY_up_ref"]
     pub fn EC_KEY_up_ref(key: *mut EC_KEY) -> ::std::os::raw::c_int;
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_EC_KEY_get0_group"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_EC_KEY_get0_group"]
     pub fn EC_KEY_get0_group(key: *const EC_KEY) -> *const EC_GROUP;
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_EC_KEY_set_group"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_EC_KEY_set_group"]
     pub fn EC_KEY_set_group(key: *mut EC_KEY, group: *const EC_GROUP) -> ::std::os::raw::c_int;
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_EC_KEY_generate_key"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_EC_KEY_generate_key"]
     pub fn EC_KEY_generate_key(key: *mut EC_KEY) -> ::std::os::raw::c_int;
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_EC_KEY_parse_private_key"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_EC_KEY_parse_private_key"]
     pub fn EC_KEY_parse_private_key(cbs: *mut CBS, group: *const EC_GROUP) -> *mut EC_KEY;
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_EC_KEY_marshal_private_key"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_EC_KEY_marshal_private_key"]
     pub fn EC_KEY_marshal_private_key(
         cbb: *mut CBB,
         key: *const EC_KEY,
@@ -630,7 +630,7 @@
     ) -> ::std::os::raw::c_int;
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_ECDSA_sign"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_ECDSA_sign"]
     pub fn ECDSA_sign(
         type_: ::std::os::raw::c_int,
         digest: *const u8,
@@ -641,7 +641,7 @@
     ) -> ::std::os::raw::c_int;
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_ECDSA_verify"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_ECDSA_verify"]
     pub fn ECDSA_verify(
         type_: ::std::os::raw::c_int,
         digest: *const u8,
@@ -652,7 +652,7 @@
     ) -> ::std::os::raw::c_int;
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_ECDSA_size"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_ECDSA_size"]
     pub fn ECDSA_size(key: *const EC_KEY) -> size_t;
 }
 pub type ERR_print_errors_callback_t = ::std::option::Option<
@@ -663,30 +663,30 @@
     ) -> ::std::os::raw::c_int,
 >;
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_ERR_print_errors_cb"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_ERR_print_errors_cb"]
     pub fn ERR_print_errors_cb(
         callback: ERR_print_errors_callback_t,
         ctx: *mut ::std::os::raw::c_void,
     );
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_EVP_md5"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_EVP_md5"]
     pub fn EVP_md5() -> *const EVP_MD;
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_EVP_sha1"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_EVP_sha1"]
     pub fn EVP_sha1() -> *const EVP_MD;
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_EVP_sha256"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_EVP_sha256"]
     pub fn EVP_sha256() -> *const EVP_MD;
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_EVP_sha384"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_EVP_sha384"]
     pub fn EVP_sha384() -> *const EVP_MD;
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_EVP_sha512"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_EVP_sha512"]
     pub fn EVP_sha512() -> *const EVP_MD;
 }
 #[repr(C)]
@@ -736,43 +736,43 @@
     );
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_EVP_PKEY_new"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_EVP_PKEY_new"]
     pub fn EVP_PKEY_new() -> *mut EVP_PKEY;
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_EVP_PKEY_free"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_EVP_PKEY_free"]
     pub fn EVP_PKEY_free(pkey: *mut EVP_PKEY);
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_EVP_PKEY_up_ref"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_EVP_PKEY_up_ref"]
     pub fn EVP_PKEY_up_ref(pkey: *mut EVP_PKEY) -> ::std::os::raw::c_int;
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_EVP_PKEY_assign_RSA"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_EVP_PKEY_assign_RSA"]
     pub fn EVP_PKEY_assign_RSA(pkey: *mut EVP_PKEY, key: *mut RSA) -> ::std::os::raw::c_int;
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_EVP_PKEY_get1_RSA"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_EVP_PKEY_get1_RSA"]
     pub fn EVP_PKEY_get1_RSA(pkey: *const EVP_PKEY) -> *mut RSA;
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_EVP_PKEY_assign_EC_KEY"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_EVP_PKEY_assign_EC_KEY"]
     pub fn EVP_PKEY_assign_EC_KEY(pkey: *mut EVP_PKEY, key: *mut EC_KEY) -> ::std::os::raw::c_int;
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_EVP_PKEY_get1_EC_KEY"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_EVP_PKEY_get1_EC_KEY"]
     pub fn EVP_PKEY_get1_EC_KEY(pkey: *const EVP_PKEY) -> *mut EC_KEY;
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_EVP_parse_public_key"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_EVP_parse_public_key"]
     pub fn EVP_parse_public_key(cbs: *mut CBS) -> *mut EVP_PKEY;
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_EVP_marshal_public_key"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_EVP_marshal_public_key"]
     pub fn EVP_marshal_public_key(cbb: *mut CBB, key: *const EVP_PKEY) -> ::std::os::raw::c_int;
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_PKCS5_PBKDF2_HMAC"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_PKCS5_PBKDF2_HMAC"]
     pub fn PKCS5_PBKDF2_HMAC(
         password: *const ::std::os::raw::c_char,
         password_len: size_t,
@@ -785,7 +785,7 @@
     ) -> ::std::os::raw::c_int;
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_EVP_PBE_scrypt"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_EVP_PBE_scrypt"]
     pub fn EVP_PBE_scrypt(
         password: *const ::std::os::raw::c_char,
         password_len: size_t,
@@ -889,15 +889,15 @@
     );
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_HMAC_CTX_init"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_HMAC_CTX_init"]
     pub fn HMAC_CTX_init(ctx: *mut HMAC_CTX);
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_HMAC_CTX_cleanup"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_HMAC_CTX_cleanup"]
     pub fn HMAC_CTX_cleanup(ctx: *mut HMAC_CTX);
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_HMAC_Init_ex"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_HMAC_Init_ex"]
     pub fn HMAC_Init_ex(
         ctx: *mut HMAC_CTX,
         key: *const ::std::os::raw::c_void,
@@ -907,7 +907,7 @@
     ) -> ::std::os::raw::c_int;
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_HMAC_Update"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_HMAC_Update"]
     pub fn HMAC_Update(
         ctx: *mut HMAC_CTX,
         data: *const u8,
@@ -915,7 +915,7 @@
     ) -> ::std::os::raw::c_int;
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_HMAC_Final"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_HMAC_Final"]
     pub fn HMAC_Final(
         ctx: *mut HMAC_CTX,
         out: *mut u8,
@@ -923,11 +923,11 @@
     ) -> ::std::os::raw::c_int;
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_HMAC_size"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_HMAC_size"]
     pub fn HMAC_size(ctx: *const HMAC_CTX) -> size_t;
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_HMAC_CTX_copy"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_HMAC_CTX_copy"]
     pub fn HMAC_CTX_copy(dest: *mut HMAC_CTX, src: *const HMAC_CTX) -> ::std::os::raw::c_int;
 }
 #[repr(C)]
@@ -972,11 +972,11 @@
     );
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_MD5_Init"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_MD5_Init"]
     pub fn MD5_Init(md5: *mut MD5_CTX) -> ::std::os::raw::c_int;
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_MD5_Update"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_MD5_Update"]
     pub fn MD5_Update(
         md5: *mut MD5_CTX,
         data: *const ::std::os::raw::c_void,
@@ -984,11 +984,11 @@
     ) -> ::std::os::raw::c_int;
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_MD5_Final"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_MD5_Final"]
     pub fn MD5_Final(out: *mut u8, md5: *mut MD5_CTX) -> ::std::os::raw::c_int;
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_MD5_Transform"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_MD5_Transform"]
     pub fn MD5_Transform(md5: *mut MD5_CTX, block: *const u8);
 }
 #[repr(C)]
@@ -1039,7 +1039,7 @@
     );
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_CRYPTO_memcmp"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_CRYPTO_memcmp"]
     pub fn CRYPTO_memcmp(
         a: *const ::std::os::raw::c_void,
         b: *const ::std::os::raw::c_void,
@@ -1047,27 +1047,27 @@
     ) -> ::std::os::raw::c_int;
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_RAND_bytes"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_RAND_bytes"]
     pub fn RAND_bytes(buf: *mut u8, len: size_t) -> ::std::os::raw::c_int;
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_RSA_new"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_RSA_new"]
     pub fn RSA_new() -> *mut RSA;
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_RSA_free"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_RSA_free"]
     pub fn RSA_free(rsa: *mut RSA);
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_RSA_up_ref"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_RSA_up_ref"]
     pub fn RSA_up_ref(rsa: *mut RSA) -> ::std::os::raw::c_int;
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_RSA_bits"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_RSA_bits"]
     pub fn RSA_bits(rsa: *const RSA) -> ::std::os::raw::c_uint;
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_RSA_generate_key_ex"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_RSA_generate_key_ex"]
     pub fn RSA_generate_key_ex(
         rsa: *mut RSA,
         bits: ::std::os::raw::c_int,
@@ -1076,7 +1076,7 @@
     ) -> ::std::os::raw::c_int;
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_RSA_sign"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_RSA_sign"]
     pub fn RSA_sign(
         hash_nid: ::std::os::raw::c_int,
         in_: *const u8,
@@ -1087,7 +1087,7 @@
     ) -> ::std::os::raw::c_int;
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_RSA_sign_pss_mgf1"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_RSA_sign_pss_mgf1"]
     pub fn RSA_sign_pss_mgf1(
         rsa: *mut RSA,
         out_len: *mut size_t,
@@ -1101,7 +1101,7 @@
     ) -> ::std::os::raw::c_int;
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_RSA_verify"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_RSA_verify"]
     pub fn RSA_verify(
         hash_nid: ::std::os::raw::c_int,
         msg: *const u8,
@@ -1112,7 +1112,7 @@
     ) -> ::std::os::raw::c_int;
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_RSA_verify_pss_mgf1"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_RSA_verify_pss_mgf1"]
     pub fn RSA_verify_pss_mgf1(
         rsa: *mut RSA,
         msg: *const u8,
@@ -1125,15 +1125,15 @@
     ) -> ::std::os::raw::c_int;
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_RSA_size"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_RSA_size"]
     pub fn RSA_size(rsa: *const RSA) -> ::std::os::raw::c_uint;
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_RSA_parse_private_key"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_RSA_parse_private_key"]
     pub fn RSA_parse_private_key(cbs: *mut CBS) -> *mut RSA;
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_RSA_marshal_private_key"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_RSA_marshal_private_key"]
     pub fn RSA_marshal_private_key(cbb: *mut CBB, rsa: *const RSA) -> ::std::os::raw::c_int;
 }
 #[repr(C)]
@@ -1439,11 +1439,11 @@
     }
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_SHA1_Init"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_SHA1_Init"]
     pub fn SHA1_Init(sha: *mut SHA_CTX) -> ::std::os::raw::c_int;
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_SHA1_Update"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_SHA1_Update"]
     pub fn SHA1_Update(
         sha: *mut SHA_CTX,
         data: *const ::std::os::raw::c_void,
@@ -1451,7 +1451,7 @@
     ) -> ::std::os::raw::c_int;
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_SHA1_Final"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_SHA1_Final"]
     pub fn SHA1_Final(out: *mut u8, sha: *mut SHA_CTX) -> ::std::os::raw::c_int;
 }
 #[repr(C)]
@@ -1609,11 +1609,11 @@
     );
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_SHA256_Init"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_SHA256_Init"]
     pub fn SHA256_Init(sha: *mut SHA256_CTX) -> ::std::os::raw::c_int;
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_SHA256_Update"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_SHA256_Update"]
     pub fn SHA256_Update(
         sha: *mut SHA256_CTX,
         data: *const ::std::os::raw::c_void,
@@ -1621,7 +1621,7 @@
     ) -> ::std::os::raw::c_int;
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_SHA256_Final"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_SHA256_Final"]
     pub fn SHA256_Final(out: *mut u8, sha: *mut SHA256_CTX) -> ::std::os::raw::c_int;
 }
 #[repr(C)]
@@ -1678,11 +1678,11 @@
     );
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_SHA384_Init"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_SHA384_Init"]
     pub fn SHA384_Init(sha: *mut SHA512_CTX) -> ::std::os::raw::c_int;
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_SHA384_Update"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_SHA384_Update"]
     pub fn SHA384_Update(
         sha: *mut SHA512_CTX,
         data: *const ::std::os::raw::c_void,
@@ -1690,15 +1690,15 @@
     ) -> ::std::os::raw::c_int;
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_SHA384_Final"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_SHA384_Final"]
     pub fn SHA384_Final(out: *mut u8, sha: *mut SHA512_CTX) -> ::std::os::raw::c_int;
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_SHA512_Init"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_SHA512_Init"]
     pub fn SHA512_Init(sha: *mut SHA512_CTX) -> ::std::os::raw::c_int;
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_SHA512_Update"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_SHA512_Update"]
     pub fn SHA512_Update(
         sha: *mut SHA512_CTX,
         data: *const ::std::os::raw::c_void,
@@ -1706,7 +1706,7 @@
     ) -> ::std::os::raw::c_int;
 }
 extern "C" {
-    #[link_name = "__RUST_MUNDANE_0_4_2_SHA512_Final"]
+    #[link_name = "__RUST_MUNDANE_0_4_3_SHA512_Final"]
     pub fn SHA512_Final(out: *mut u8, sha: *mut SHA512_CTX) -> ::std::os::raw::c_int;
 }
 #[repr(C)]