diff options
Diffstat (limited to 'src')
-rw-r--r-- | src/lib/libcrypto/man/DH_get0_pqg.3 | 15 | ||||
-rw-r--r-- | src/lib/libcrypto/man/DSA_get0_pqg.3 | 15 | ||||
-rw-r--r-- | src/lib/libcrypto/man/EC_KEY_METHOD_new.3 | 20 | ||||
-rw-r--r-- | src/lib/libcrypto/man/EVP_AEAD_CTX_init.3 | 10 | ||||
-rw-r--r-- | src/lib/libcrypto/man/EVP_DigestInit.3 | 49 | ||||
-rw-r--r-- | src/lib/libcrypto/man/EVP_DigestSignInit.3 | 14 | ||||
-rw-r--r-- | src/lib/libcrypto/man/EVP_DigestVerifyInit.3 | 14 | ||||
-rw-r--r-- | src/lib/libcrypto/man/EVP_EncryptInit.3 | 12 | ||||
-rw-r--r-- | src/lib/libcrypto/man/EVP_PKEY_CTX_new.3 | 35 | ||||
-rw-r--r-- | src/lib/libcrypto/man/EVP_PKEY_asn1_get_count.3 | 24 | ||||
-rw-r--r-- | src/lib/libcrypto/man/EVP_PKEY_new.3 | 23 | ||||
-rw-r--r-- | src/lib/libcrypto/man/EVP_SignInit.3 | 14 | ||||
-rw-r--r-- | src/lib/libcrypto/man/EVP_VerifyInit.3 | 16 | ||||
-rw-r--r-- | src/lib/libcrypto/man/HMAC.3 | 11 |
14 files changed, 130 insertions, 142 deletions
diff --git a/src/lib/libcrypto/man/DH_get0_pqg.3 b/src/lib/libcrypto/man/DH_get0_pqg.3 index 340d50757b..eb012980f9 100644 --- a/src/lib/libcrypto/man/DH_get0_pqg.3 +++ b/src/lib/libcrypto/man/DH_get0_pqg.3 | |||
@@ -1,4 +1,4 @@ | |||
1 | .\" $OpenBSD: DH_get0_pqg.3,v 1.7 2023/03/06 13:25:46 tb Exp $ | 1 | .\" $OpenBSD: DH_get0_pqg.3,v 1.8 2024/07/21 08:36:43 tb Exp $ |
2 | .\" selective merge up to: OpenSSL 83cf7abf May 29 13:07:08 2018 +0100 | 2 | .\" selective merge up to: OpenSSL 83cf7abf May 29 13:07:08 2018 +0100 |
3 | .\" | 3 | .\" |
4 | .\" This file was written by Matt Caswell <matt@openssl.org>. | 4 | .\" This file was written by Matt Caswell <matt@openssl.org>. |
@@ -48,7 +48,7 @@ | |||
48 | .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED | 48 | .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED |
49 | .\" OF THE POSSIBILITY OF SUCH DAMAGE. | 49 | .\" OF THE POSSIBILITY OF SUCH DAMAGE. |
50 | .\" | 50 | .\" |
51 | .Dd $Mdocdate: March 6 2023 $ | 51 | .Dd $Mdocdate: July 21 2024 $ |
52 | .Dt DH_GET0_PQG 3 | 52 | .Dt DH_GET0_PQG 3 |
53 | .Os | 53 | .Os |
54 | .Sh NAME | 54 | .Sh NAME |
@@ -307,15 +307,8 @@ or 0 if none of the given | |||
307 | are set. | 307 | are set. |
308 | .Pp | 308 | .Pp |
309 | .Fn DH_get0_engine | 309 | .Fn DH_get0_engine |
310 | returns a pointer to the | 310 | always returns |
311 | .Vt ENGINE | 311 | .Dv NULL . |
312 | used by the | ||
313 | .Vt DH | ||
314 | object | ||
315 | .Fa dh , | ||
316 | or | ||
317 | .Dv NULL | ||
318 | if no engine was set for this object. | ||
319 | .Sh SEE ALSO | 312 | .Sh SEE ALSO |
320 | .Xr DH_generate_key 3 , | 313 | .Xr DH_generate_key 3 , |
321 | .Xr DH_generate_parameters 3 , | 314 | .Xr DH_generate_parameters 3 , |
diff --git a/src/lib/libcrypto/man/DSA_get0_pqg.3 b/src/lib/libcrypto/man/DSA_get0_pqg.3 index 8639b0115b..b82affba66 100644 --- a/src/lib/libcrypto/man/DSA_get0_pqg.3 +++ b/src/lib/libcrypto/man/DSA_get0_pqg.3 | |||
@@ -1,4 +1,4 @@ | |||
1 | .\" $OpenBSD: DSA_get0_pqg.3,v 1.10 2023/12/29 22:37:47 tb Exp $ | 1 | .\" $OpenBSD: DSA_get0_pqg.3,v 1.11 2024/07/21 08:36:43 tb Exp $ |
2 | .\" full merge up to: OpenSSL e90fc053 Jul 15 09:39:45 2017 -0400 | 2 | .\" full merge up to: OpenSSL e90fc053 Jul 15 09:39:45 2017 -0400 |
3 | .\" | 3 | .\" |
4 | .\" This file was written by Matt Caswell <matt@openssl.org>. | 4 | .\" This file was written by Matt Caswell <matt@openssl.org>. |
@@ -48,7 +48,7 @@ | |||
48 | .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED | 48 | .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED |
49 | .\" OF THE POSSIBILITY OF SUCH DAMAGE. | 49 | .\" OF THE POSSIBILITY OF SUCH DAMAGE. |
50 | .\" | 50 | .\" |
51 | .Dd $Mdocdate: December 29 2023 $ | 51 | .Dd $Mdocdate: July 21 2024 $ |
52 | .Dt DSA_GET0_PQG 3 | 52 | .Dt DSA_GET0_PQG 3 |
53 | .Os | 53 | .Os |
54 | .Sh NAME | 54 | .Sh NAME |
@@ -283,15 +283,8 @@ or 0 if none of the given | |||
283 | are set. | 283 | are set. |
284 | .Pp | 284 | .Pp |
285 | .Fn DSA_get0_engine | 285 | .Fn DSA_get0_engine |
286 | returns a pointer to the | 286 | always returns |
287 | .Vt ENGINE | 287 | .Dv NULL . |
288 | used by the | ||
289 | .Vt DSA | ||
290 | object | ||
291 | Fa d , | ||
292 | or | ||
293 | .Dv NULL | ||
294 | if no engine was set for this object. | ||
295 | .Sh SEE ALSO | 288 | .Sh SEE ALSO |
296 | .Xr DSA_do_sign 3 , | 289 | .Xr DSA_do_sign 3 , |
297 | .Xr DSA_dup_DH 3 , | 290 | .Xr DSA_dup_DH 3 , |
diff --git a/src/lib/libcrypto/man/EC_KEY_METHOD_new.3 b/src/lib/libcrypto/man/EC_KEY_METHOD_new.3 index 489bd3ac66..79c16ef014 100644 --- a/src/lib/libcrypto/man/EC_KEY_METHOD_new.3 +++ b/src/lib/libcrypto/man/EC_KEY_METHOD_new.3 | |||
@@ -1,4 +1,4 @@ | |||
1 | .\" $OpenBSD: EC_KEY_METHOD_new.3,v 1.3 2023/08/29 10:07:42 tb Exp $ | 1 | .\" $OpenBSD: EC_KEY_METHOD_new.3,v 1.4 2024/07/21 08:36:43 tb Exp $ |
2 | .\" Copyright (c) 2019 Ingo Schwarze <schwarze@openbsd.org> | 2 | .\" Copyright (c) 2019 Ingo Schwarze <schwarze@openbsd.org> |
3 | .\" | 3 | .\" |
4 | .\" Permission to use, copy, modify, and distribute this software for any | 4 | .\" Permission to use, copy, modify, and distribute this software for any |
@@ -13,7 +13,7 @@ | |||
13 | .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF | 13 | .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF |
14 | .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. | 14 | .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. |
15 | .\" | 15 | .\" |
16 | .Dd $Mdocdate: August 29 2023 $ | 16 | .Dd $Mdocdate: July 21 2024 $ |
17 | .Dt EC_KEY_METHOD_NEW 3 | 17 | .Dt EC_KEY_METHOD_NEW 3 |
18 | .Os | 18 | .Os |
19 | .Sh NAME | 19 | .Sh NAME |
@@ -262,17 +262,15 @@ is | |||
262 | .Fn EC_KEY_new_method | 262 | .Fn EC_KEY_new_method |
263 | creates and initializes a new | 263 | creates and initializes a new |
264 | .Vt EC_KEY | 264 | .Vt EC_KEY |
265 | object using the given | 265 | object using the |
266 | .Fa engine , | ||
267 | or the using the | ||
268 | .Vt EC_KEY_METHOD | 266 | .Vt EC_KEY_METHOD |
269 | set with | 267 | set with |
270 | .Fn EC_KEY_set_default_method | 268 | .Fn EC_KEY_set_default_method . |
271 | if | 269 | The |
272 | .Fa engine | 270 | .Fa ENGINE *engine |
273 | is | 271 | argument is always ignored and passing |
274 | .Dv NULL , | 272 | .Dv NULL |
275 | or using the default EC_KEY implementation by default. | 273 | is recommended. |
276 | .Pp | 274 | .Pp |
277 | .Fn EC_KEY_set_method | 275 | .Fn EC_KEY_set_method |
278 | dissociates the | 276 | dissociates the |
diff --git a/src/lib/libcrypto/man/EVP_AEAD_CTX_init.3 b/src/lib/libcrypto/man/EVP_AEAD_CTX_init.3 index 01692c93e6..8b3b8adb0f 100644 --- a/src/lib/libcrypto/man/EVP_AEAD_CTX_init.3 +++ b/src/lib/libcrypto/man/EVP_AEAD_CTX_init.3 | |||
@@ -1,4 +1,4 @@ | |||
1 | .\" $OpenBSD: EVP_AEAD_CTX_init.3,v 1.15 2023/09/12 13:58:06 schwarze Exp $ | 1 | .\" $OpenBSD: EVP_AEAD_CTX_init.3,v 1.16 2024/07/21 08:36:43 tb Exp $ |
2 | .\" | 2 | .\" |
3 | .\" Copyright (c) 2014, Google Inc. | 3 | .\" Copyright (c) 2014, Google Inc. |
4 | .\" Parts of the text were written by Adam Langley and David Benjamin. | 4 | .\" Parts of the text were written by Adam Langley and David Benjamin. |
@@ -17,7 +17,7 @@ | |||
17 | .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF | 17 | .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF |
18 | .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. | 18 | .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. |
19 | .\" | 19 | .\" |
20 | .Dd $Mdocdate: September 12 2023 $ | 20 | .Dd $Mdocdate: July 21 2024 $ |
21 | .Dt EVP_AEAD_CTX_INIT 3 | 21 | .Dt EVP_AEAD_CTX_INIT 3 |
22 | .Os | 22 | .Os |
23 | .Sh NAME | 23 | .Sh NAME |
@@ -51,7 +51,7 @@ | |||
51 | .Fa "const unsigned char *key" | 51 | .Fa "const unsigned char *key" |
52 | .Fa "size_t key_len" | 52 | .Fa "size_t key_len" |
53 | .Fa "size_t tag_len" | 53 | .Fa "size_t tag_len" |
54 | .Fa "ENGINE *impl" | 54 | .Fa "ENGINE *engine" |
55 | .Fc | 55 | .Fc |
56 | .Ft void | 56 | .Ft void |
57 | .Fo EVP_AEAD_CTX_cleanup | 57 | .Fo EVP_AEAD_CTX_cleanup |
@@ -142,11 +142,11 @@ initializes the context | |||
142 | for the given AEAD algorithm | 142 | for the given AEAD algorithm |
143 | .Fa aead . | 143 | .Fa aead . |
144 | The | 144 | The |
145 | .Fa impl | 145 | .Fa engine |
146 | argument must be | 146 | argument must be |
147 | .Dv NULL | 147 | .Dv NULL |
148 | for the default implementation; | 148 | for the default implementation; |
149 | other values are currently not supported. | 149 | other values are not supported. |
150 | Authentication tags may be truncated by passing a tag length. | 150 | Authentication tags may be truncated by passing a tag length. |
151 | A | 151 | A |
152 | .Fa tag_len | 152 | .Fa tag_len |
diff --git a/src/lib/libcrypto/man/EVP_DigestInit.3 b/src/lib/libcrypto/man/EVP_DigestInit.3 index bb7a847d4f..c825725009 100644 --- a/src/lib/libcrypto/man/EVP_DigestInit.3 +++ b/src/lib/libcrypto/man/EVP_DigestInit.3 | |||
@@ -1,4 +1,4 @@ | |||
1 | .\" $OpenBSD: EVP_DigestInit.3,v 1.33 2024/03/19 17:34:05 tb Exp $ | 1 | .\" $OpenBSD: EVP_DigestInit.3,v 1.34 2024/07/21 08:36:43 tb Exp $ |
2 | .\" full merge up to: OpenSSL 7f572e95 Dec 2 13:57:04 2015 +0000 | 2 | .\" full merge up to: OpenSSL 7f572e95 Dec 2 13:57:04 2015 +0000 |
3 | .\" selective merge up to: OpenSSL 24a535ea Sep 22 13:14:20 2020 +0100 | 3 | .\" selective merge up to: OpenSSL 24a535ea Sep 22 13:14:20 2020 +0100 |
4 | .\" | 4 | .\" |
@@ -70,7 +70,7 @@ | |||
70 | .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED | 70 | .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED |
71 | .\" OF THE POSSIBILITY OF SUCH DAMAGE. | 71 | .\" OF THE POSSIBILITY OF SUCH DAMAGE. |
72 | .\" | 72 | .\" |
73 | .Dd $Mdocdate: March 19 2024 $ | 73 | .Dd $Mdocdate: July 21 2024 $ |
74 | .Dt EVP_DIGESTINIT 3 | 74 | .Dt EVP_DIGESTINIT 3 |
75 | .Os | 75 | .Os |
76 | .Sh NAME | 76 | .Sh NAME |
@@ -132,7 +132,7 @@ | |||
132 | .Fo EVP_DigestInit_ex | 132 | .Fo EVP_DigestInit_ex |
133 | .Fa "EVP_MD_CTX *ctx" | 133 | .Fa "EVP_MD_CTX *ctx" |
134 | .Fa "const EVP_MD *type" | 134 | .Fa "const EVP_MD *type" |
135 | .Fa "ENGINE *impl" | 135 | .Fa "ENGINE *engine" |
136 | .Fc | 136 | .Fc |
137 | .Ft int | 137 | .Ft int |
138 | .Fo EVP_DigestUpdate | 138 | .Fo EVP_DigestUpdate |
@@ -153,7 +153,7 @@ | |||
153 | .Fa "unsigned char *md" | 153 | .Fa "unsigned char *md" |
154 | .Fa "unsigned int *s" | 154 | .Fa "unsigned int *s" |
155 | .Fa "const EVP_MD *type" | 155 | .Fa "const EVP_MD *type" |
156 | .Fa "ENGINE *impl" | 156 | .Fa "ENGINE *engine" |
157 | .Fc | 157 | .Fc |
158 | .Ft int | 158 | .Ft int |
159 | .Fo EVP_MD_CTX_copy_ex | 159 | .Fo EVP_MD_CTX_copy_ex |
@@ -249,21 +249,16 @@ respectively. | |||
249 | sets up the digest context | 249 | sets up the digest context |
250 | .Fa ctx | 250 | .Fa ctx |
251 | to use a digest | 251 | to use a digest |
252 | .Fa type | 252 | .Fa type . |
253 | from | ||
254 | .Vt ENGINE | ||
255 | .Fa impl . | ||
256 | The | 253 | The |
257 | .Fa type | 254 | .Fa type |
258 | will typically be supplied by a function such as | 255 | will typically be supplied by a function such as |
259 | .Fn EVP_sha512 . | 256 | .Fn EVP_sha512 . |
260 | If | 257 | The |
261 | .Fa impl | 258 | .Fa ENGINE *engine |
262 | is | 259 | argument is always ignored and passing |
263 | .Dv NULL , | 260 | .Dv NULL |
264 | then the default implementation of digest | 261 | is recommended. |
265 | .Fa type | ||
266 | is used. | ||
267 | .Pp | 262 | .Pp |
268 | .Fn EVP_DigestUpdate | 263 | .Fn EVP_DigestUpdate |
269 | hashes | 264 | hashes |
@@ -306,9 +301,6 @@ bytes of data at | |||
306 | .Fa d | 301 | .Fa d |
307 | using the digest | 302 | using the digest |
308 | .Fa type | 303 | .Fa type |
309 | from | ||
310 | .Vt ENGINE | ||
311 | .Fa impl | ||
312 | in a one-shot operation and place the digest value into | 304 | in a one-shot operation and place the digest value into |
313 | .Fa md , | 305 | .Fa md , |
314 | and, unless | 306 | and, unless |
@@ -323,6 +315,11 @@ This wrapper uses a temporary digest context and passes its arguments to | |||
323 | and | 315 | and |
324 | .Fn EVP_DigestFinal_ex | 316 | .Fn EVP_DigestFinal_ex |
325 | internally. | 317 | internally. |
318 | The | ||
319 | .Fa ENGINE *engine | ||
320 | argument is always ignored and passing | ||
321 | .Dv NULL | ||
322 | is recommended. | ||
326 | .Pp | 323 | .Pp |
327 | .Fn EVP_MD_CTX_copy_ex | 324 | .Fn EVP_MD_CTX_copy_ex |
328 | can be used to copy the message digest state from | 325 | can be used to copy the message digest state from |
@@ -335,8 +332,7 @@ differ in the last few bytes. | |||
335 | .Fn EVP_DigestInit | 332 | .Fn EVP_DigestInit |
336 | is a deprecated function behaving like | 333 | is a deprecated function behaving like |
337 | .Fn EVP_DigestInit_ex | 334 | .Fn EVP_DigestInit_ex |
338 | except that it always uses the default digest implementation | 335 | except that it requires |
339 | and that it requires | ||
340 | .Fn EVP_MD_CTX_reset | 336 | .Fn EVP_MD_CTX_reset |
341 | before it can be used on a context that was already used. | 337 | before it can be used on a context that was already used. |
342 | .Pp | 338 | .Pp |
@@ -399,11 +395,11 @@ in preference to the low-level interfaces. | |||
399 | This is because the code then becomes transparent to the digest used and | 395 | This is because the code then becomes transparent to the digest used and |
400 | much more flexible. | 396 | much more flexible. |
401 | .Pp | 397 | .Pp |
402 | For most applications the | 398 | The |
403 | .Fa impl | 399 | .Fa ENGINE *engine |
404 | parameter to | 400 | argument is always ignored and passing |
405 | .Fn EVP_DigestInit_ex | 401 | .Dv NULL |
406 | will be set to NULL to use the default digest implementation. | 402 | is recommended. |
407 | .Pp | 403 | .Pp |
408 | The functions | 404 | The functions |
409 | .Fn EVP_DigestInit , | 405 | .Fn EVP_DigestInit , |
@@ -418,8 +414,7 @@ New applications should use | |||
418 | and | 414 | and |
419 | .Fn EVP_MD_CTX_copy_ex | 415 | .Fn EVP_MD_CTX_copy_ex |
420 | because they can efficiently reuse a digest context instead of | 416 | because they can efficiently reuse a digest context instead of |
421 | initializing and cleaning it up on each call and allow non-default | 417 | initializing and cleaning it up on each call. |
422 | implementations of digests to be specified. | ||
423 | .Pp | 418 | .Pp |
424 | If digest contexts are not cleaned up after use, memory leaks will occur. | 419 | If digest contexts are not cleaned up after use, memory leaks will occur. |
425 | .Sh RETURN VALUES | 420 | .Sh RETURN VALUES |
diff --git a/src/lib/libcrypto/man/EVP_DigestSignInit.3 b/src/lib/libcrypto/man/EVP_DigestSignInit.3 index de6e57c2cd..92b656a106 100644 --- a/src/lib/libcrypto/man/EVP_DigestSignInit.3 +++ b/src/lib/libcrypto/man/EVP_DigestSignInit.3 | |||
@@ -1,4 +1,4 @@ | |||
1 | .\" $OpenBSD: EVP_DigestSignInit.3,v 1.12 2022/01/15 09:08:51 tb Exp $ | 1 | .\" $OpenBSD: EVP_DigestSignInit.3,v 1.13 2024/07/21 08:36:43 tb Exp $ |
2 | .\" OpenSSL 9b86974e Aug 17 15:21:33 2015 -0400 | 2 | .\" OpenSSL 9b86974e Aug 17 15:21:33 2015 -0400 |
3 | .\" | 3 | .\" |
4 | .\" This file was written by Dr. Stephen Henson <steve@openssl.org>. | 4 | .\" This file was written by Dr. Stephen Henson <steve@openssl.org>. |
@@ -49,7 +49,7 @@ | |||
49 | .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED | 49 | .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED |
50 | .\" OF THE POSSIBILITY OF SUCH DAMAGE. | 50 | .\" OF THE POSSIBILITY OF SUCH DAMAGE. |
51 | .\" | 51 | .\" |
52 | .Dd $Mdocdate: January 15 2022 $ | 52 | .Dd $Mdocdate: July 21 2024 $ |
53 | .Dt EVP_DIGESTSIGNINIT 3 | 53 | .Dt EVP_DIGESTSIGNINIT 3 |
54 | .Os | 54 | .Os |
55 | .Sh NAME | 55 | .Sh NAME |
@@ -65,7 +65,7 @@ | |||
65 | .Fa "EVP_MD_CTX *ctx" | 65 | .Fa "EVP_MD_CTX *ctx" |
66 | .Fa "EVP_PKEY_CTX **pctx" | 66 | .Fa "EVP_PKEY_CTX **pctx" |
67 | .Fa "const EVP_MD *type" | 67 | .Fa "const EVP_MD *type" |
68 | .Fa "ENGINE *e" | 68 | .Fa "ENGINE *engine" |
69 | .Fa "EVP_PKEY *pkey" | 69 | .Fa "EVP_PKEY *pkey" |
70 | .Fc | 70 | .Fc |
71 | .Ft int | 71 | .Ft int |
@@ -97,11 +97,13 @@ sets up the signing context | |||
97 | .Fa ctx | 97 | .Fa ctx |
98 | to use the digest | 98 | to use the digest |
99 | .Fa type | 99 | .Fa type |
100 | from | ||
101 | .Vt ENGINE | ||
102 | .Fa e | ||
103 | and private key | 100 | and private key |
104 | .Fa pkey . | 101 | .Fa pkey . |
102 | The | ||
103 | .Fa ENGINE *engine | ||
104 | argument is always ignored and passing | ||
105 | .Dv NULL | ||
106 | is recommended. | ||
105 | .Fa ctx | 107 | .Fa ctx |
106 | must be initialized with | 108 | must be initialized with |
107 | .Xr EVP_MD_CTX_init 3 | 109 | .Xr EVP_MD_CTX_init 3 |
diff --git a/src/lib/libcrypto/man/EVP_DigestVerifyInit.3 b/src/lib/libcrypto/man/EVP_DigestVerifyInit.3 index 0eb3143467..b3286bf201 100644 --- a/src/lib/libcrypto/man/EVP_DigestVerifyInit.3 +++ b/src/lib/libcrypto/man/EVP_DigestVerifyInit.3 | |||
@@ -1,4 +1,4 @@ | |||
1 | .\" $OpenBSD: EVP_DigestVerifyInit.3,v 1.14 2022/01/15 09:08:51 tb Exp $ | 1 | .\" $OpenBSD: EVP_DigestVerifyInit.3,v 1.15 2024/07/21 08:36:43 tb Exp $ |
2 | .\" OpenSSL fb552ac6 Sep 30 23:43:01 2009 +0000 | 2 | .\" OpenSSL fb552ac6 Sep 30 23:43:01 2009 +0000 |
3 | .\" | 3 | .\" |
4 | .\" This file was written by Dr. Stephen Henson <steve@openssl.org>. | 4 | .\" This file was written by Dr. Stephen Henson <steve@openssl.org>. |
@@ -49,7 +49,7 @@ | |||
49 | .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED | 49 | .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED |
50 | .\" OF THE POSSIBILITY OF SUCH DAMAGE. | 50 | .\" OF THE POSSIBILITY OF SUCH DAMAGE. |
51 | .\" | 51 | .\" |
52 | .Dd $Mdocdate: January 15 2022 $ | 52 | .Dd $Mdocdate: July 21 2024 $ |
53 | .Dt EVP_DIGESTVERIFYINIT 3 | 53 | .Dt EVP_DIGESTVERIFYINIT 3 |
54 | .Os | 54 | .Os |
55 | .Sh NAME | 55 | .Sh NAME |
@@ -65,7 +65,7 @@ | |||
65 | .Fa "EVP_MD_CTX *ctx" | 65 | .Fa "EVP_MD_CTX *ctx" |
66 | .Fa "EVP_PKEY_CTX **pctx" | 66 | .Fa "EVP_PKEY_CTX **pctx" |
67 | .Fa "const EVP_MD *type" | 67 | .Fa "const EVP_MD *type" |
68 | .Fa "ENGINE *e" | 68 | .Fa "ENGINE *engine" |
69 | .Fa "EVP_PKEY *pkey" | 69 | .Fa "EVP_PKEY *pkey" |
70 | .Fc | 70 | .Fc |
71 | .Ft int | 71 | .Ft int |
@@ -97,9 +97,6 @@ sets up verification context | |||
97 | .Fa ctx | 97 | .Fa ctx |
98 | to use digest | 98 | to use digest |
99 | .Fa type | 99 | .Fa type |
100 | from | ||
101 | .Vt ENGINE | ||
102 | .Fa e | ||
103 | and public key | 100 | and public key |
104 | .Fa pkey . | 101 | .Fa pkey . |
105 | .Fa ctx | 102 | .Fa ctx |
@@ -124,6 +121,11 @@ value returned must not be freed directly by the application. | |||
124 | It will be freed automatically when the | 121 | It will be freed automatically when the |
125 | .Vt EVP_MD_CTX | 122 | .Vt EVP_MD_CTX |
126 | is freed. | 123 | is freed. |
124 | The | ||
125 | .Fa ENGINE *engine | ||
126 | argument is always ignored and passing | ||
127 | .Dv NULL | ||
128 | is recommended. | ||
127 | .Pp | 129 | .Pp |
128 | .Fn EVP_DigestVerifyUpdate | 130 | .Fn EVP_DigestVerifyUpdate |
129 | hashes | 131 | hashes |
diff --git a/src/lib/libcrypto/man/EVP_EncryptInit.3 b/src/lib/libcrypto/man/EVP_EncryptInit.3 index e8d22d8677..a0adfbab09 100644 --- a/src/lib/libcrypto/man/EVP_EncryptInit.3 +++ b/src/lib/libcrypto/man/EVP_EncryptInit.3 | |||
@@ -1,4 +1,4 @@ | |||
1 | .\" $OpenBSD: EVP_EncryptInit.3,v 1.51 2023/12/26 22:13:00 schwarze Exp $ | 1 | .\" $OpenBSD: EVP_EncryptInit.3,v 1.52 2024/07/21 08:36:43 tb Exp $ |
2 | .\" full merge up to: OpenSSL 5211e094 Nov 11 14:39:11 2014 -0800 | 2 | .\" full merge up to: OpenSSL 5211e094 Nov 11 14:39:11 2014 -0800 |
3 | .\" EVP_bf_cbc.pod EVP_cast5_cbc.pod EVP_idea_cbc.pod EVP_rc2_cbc.pod | 3 | .\" EVP_bf_cbc.pod EVP_cast5_cbc.pod EVP_idea_cbc.pod EVP_rc2_cbc.pod |
4 | .\" 7c6d372a Nov 20 13:20:01 2018 +0000 | 4 | .\" 7c6d372a Nov 20 13:20:01 2018 +0000 |
@@ -69,7 +69,7 @@ | |||
69 | .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED | 69 | .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED |
70 | .\" OF THE POSSIBILITY OF SUCH DAMAGE. | 70 | .\" OF THE POSSIBILITY OF SUCH DAMAGE. |
71 | .\" | 71 | .\" |
72 | .Dd $Mdocdate: December 26 2023 $ | 72 | .Dd $Mdocdate: July 21 2024 $ |
73 | .Dt EVP_ENCRYPTINIT 3 | 73 | .Dt EVP_ENCRYPTINIT 3 |
74 | .Os | 74 | .Os |
75 | .Sh NAME | 75 | .Sh NAME |
@@ -142,7 +142,7 @@ | |||
142 | .Fo EVP_EncryptInit_ex | 142 | .Fo EVP_EncryptInit_ex |
143 | .Fa "EVP_CIPHER_CTX *ctx" | 143 | .Fa "EVP_CIPHER_CTX *ctx" |
144 | .Fa "const EVP_CIPHER *type" | 144 | .Fa "const EVP_CIPHER *type" |
145 | .Fa "ENGINE *impl" | 145 | .Fa "ENGINE *engine" |
146 | .Fa "const unsigned char *key" | 146 | .Fa "const unsigned char *key" |
147 | .Fa "const unsigned char *iv" | 147 | .Fa "const unsigned char *iv" |
148 | .Fc | 148 | .Fc |
@@ -164,7 +164,7 @@ | |||
164 | .Fo EVP_DecryptInit_ex | 164 | .Fo EVP_DecryptInit_ex |
165 | .Fa "EVP_CIPHER_CTX *ctx" | 165 | .Fa "EVP_CIPHER_CTX *ctx" |
166 | .Fa "const EVP_CIPHER *type" | 166 | .Fa "const EVP_CIPHER *type" |
167 | .Fa "ENGINE *impl" | 167 | .Fa "ENGINE *engine" |
168 | .Fa "const unsigned char *key" | 168 | .Fa "const unsigned char *key" |
169 | .Fa "const unsigned char *iv" | 169 | .Fa "const unsigned char *iv" |
170 | .Fc | 170 | .Fc |
@@ -186,7 +186,7 @@ | |||
186 | .Fo EVP_CipherInit_ex | 186 | .Fo EVP_CipherInit_ex |
187 | .Fa "EVP_CIPHER_CTX *ctx" | 187 | .Fa "EVP_CIPHER_CTX *ctx" |
188 | .Fa "const EVP_CIPHER *type" | 188 | .Fa "const EVP_CIPHER *type" |
189 | .Fa "ENGINE *impl" | 189 | .Fa "ENGINE *engine" |
190 | .Fa "const unsigned char *key" | 190 | .Fa "const unsigned char *key" |
191 | .Fa "const unsigned char *iv" | 191 | .Fa "const unsigned char *iv" |
192 | .Fa "int enc" | 192 | .Fa "int enc" |
@@ -361,7 +361,7 @@ is the IV to use (if necessary). | |||
361 | The actual number of bytes used for the | 361 | The actual number of bytes used for the |
362 | key and IV depends on the cipher. | 362 | key and IV depends on the cipher. |
363 | The | 363 | The |
364 | .Fa ENGINE *impl | 364 | .Fa ENGINE *engine |
365 | argument is always ignored and passing | 365 | argument is always ignored and passing |
366 | .Dv NULL | 366 | .Dv NULL |
367 | is recommended. | 367 | is recommended. |
diff --git a/src/lib/libcrypto/man/EVP_PKEY_CTX_new.3 b/src/lib/libcrypto/man/EVP_PKEY_CTX_new.3 index 7a72ac18fa..cc0f5f16dc 100644 --- a/src/lib/libcrypto/man/EVP_PKEY_CTX_new.3 +++ b/src/lib/libcrypto/man/EVP_PKEY_CTX_new.3 | |||
@@ -1,4 +1,4 @@ | |||
1 | .\" $OpenBSD: EVP_PKEY_CTX_new.3,v 1.13 2023/09/09 14:39:09 schwarze Exp $ | 1 | .\" $OpenBSD: EVP_PKEY_CTX_new.3,v 1.14 2024/07/21 08:36:43 tb Exp $ |
2 | .\" full merge up to: OpenSSL df75c2bf Dec 9 01:02:36 2018 +0100 | 2 | .\" full merge up to: OpenSSL df75c2bf Dec 9 01:02:36 2018 +0100 |
3 | .\" | 3 | .\" |
4 | .\" This file is a derived work. | 4 | .\" This file is a derived work. |
@@ -65,7 +65,7 @@ | |||
65 | .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED | 65 | .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED |
66 | .\" OF THE POSSIBILITY OF SUCH DAMAGE. | 66 | .\" OF THE POSSIBILITY OF SUCH DAMAGE. |
67 | .\" | 67 | .\" |
68 | .Dd $Mdocdate: September 9 2023 $ | 68 | .Dd $Mdocdate: July 21 2024 $ |
69 | .Dt EVP_PKEY_CTX_NEW 3 | 69 | .Dt EVP_PKEY_CTX_NEW 3 |
70 | .Os | 70 | .Os |
71 | .Sh NAME | 71 | .Sh NAME |
@@ -79,12 +79,12 @@ | |||
79 | .Ft EVP_PKEY_CTX * | 79 | .Ft EVP_PKEY_CTX * |
80 | .Fo EVP_PKEY_CTX_new | 80 | .Fo EVP_PKEY_CTX_new |
81 | .Fa "EVP_PKEY *pkey" | 81 | .Fa "EVP_PKEY *pkey" |
82 | .Fa "ENGINE *e" | 82 | .Fa "ENGINE *engine" |
83 | .Fc | 83 | .Fc |
84 | .Ft EVP_PKEY_CTX * | 84 | .Ft EVP_PKEY_CTX * |
85 | .Fo EVP_PKEY_CTX_new_id | 85 | .Fo EVP_PKEY_CTX_new_id |
86 | .Fa "int id" | 86 | .Fa "int id" |
87 | .Fa "ENGINE *e" | 87 | .Fa "ENGINE *engine" |
88 | .Fc | 88 | .Fc |
89 | .Ft EVP_PKEY_CTX * | 89 | .Ft EVP_PKEY_CTX * |
90 | .Fo EVP_PKEY_CTX_dup | 90 | .Fo EVP_PKEY_CTX_dup |
@@ -99,26 +99,23 @@ The | |||
99 | .Fn EVP_PKEY_CTX_new | 99 | .Fn EVP_PKEY_CTX_new |
100 | function allocates a public key algorithm context using the algorithm | 100 | function allocates a public key algorithm context using the algorithm |
101 | specified in | 101 | specified in |
102 | .Fa pkey | 102 | .Fa pkey . |
103 | and using | 103 | The |
104 | .Fa e | 104 | .Fa ENGINE *engine |
105 | unless it is | 105 | argument is always ignored and passing |
106 | .Dv NULL . | 106 | .Dv NULL |
107 | If | 107 | is recommended. |
108 | .Fa pkey | ||
109 | is associated with an engine, that engine is used and | ||
110 | .Fa e | ||
111 | is ignored. | ||
112 | .Pp | 108 | .Pp |
113 | The | 109 | The |
114 | .Fn EVP_PKEY_CTX_new_id | 110 | .Fn EVP_PKEY_CTX_new_id |
115 | function allocates a public key algorithm context using the algorithm | 111 | function allocates a public key algorithm context using the algorithm |
116 | specified by | 112 | specified by |
117 | .Fa id | 113 | .Fa id . |
118 | and using | 114 | The |
119 | .Fa e | 115 | .Fa ENGINE *engine |
120 | unless it is | 116 | argument is always ignored and passing |
121 | .Dv NULL . | 117 | .Dv NULL |
118 | is recommended. | ||
122 | It is normally used when no | 119 | It is normally used when no |
123 | .Vt EVP_PKEY | 120 | .Vt EVP_PKEY |
124 | structure is associated with the operations, for example during | 121 | structure is associated with the operations, for example during |
diff --git a/src/lib/libcrypto/man/EVP_PKEY_asn1_get_count.3 b/src/lib/libcrypto/man/EVP_PKEY_asn1_get_count.3 index 85a6471aeb..6e6c25e253 100644 --- a/src/lib/libcrypto/man/EVP_PKEY_asn1_get_count.3 +++ b/src/lib/libcrypto/man/EVP_PKEY_asn1_get_count.3 | |||
@@ -1,4 +1,4 @@ | |||
1 | .\" $OpenBSD: EVP_PKEY_asn1_get_count.3,v 1.8 2023/12/21 21:32:01 tb Exp $ | 1 | .\" $OpenBSD: EVP_PKEY_asn1_get_count.3,v 1.9 2024/07/21 08:36:43 tb Exp $ |
2 | .\" full merge up to: OpenSSL 72a7a702 Feb 26 14:05:09 2019 +0000 | 2 | .\" full merge up to: OpenSSL 72a7a702 Feb 26 14:05:09 2019 +0000 |
3 | .\" | 3 | .\" |
4 | .\" This file is a derived work. | 4 | .\" This file is a derived work. |
@@ -65,7 +65,7 @@ | |||
65 | .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED | 65 | .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED |
66 | .\" OF THE POSSIBILITY OF SUCH DAMAGE. | 66 | .\" OF THE POSSIBILITY OF SUCH DAMAGE. |
67 | .\" | 67 | .\" |
68 | .Dd $Mdocdate: December 21 2023 $ | 68 | .Dd $Mdocdate: July 21 2024 $ |
69 | .Dt EVP_PKEY_ASN1_GET_COUNT 3 | 69 | .Dt EVP_PKEY_ASN1_GET_COUNT 3 |
70 | .Os | 70 | .Os |
71 | .Sh NAME | 71 | .Sh NAME |
@@ -90,12 +90,12 @@ | |||
90 | .Fc | 90 | .Fc |
91 | .Ft const EVP_PKEY_ASN1_METHOD * | 91 | .Ft const EVP_PKEY_ASN1_METHOD * |
92 | .Fo EVP_PKEY_asn1_find | 92 | .Fo EVP_PKEY_asn1_find |
93 | .Fa "ENGINE **pe" | 93 | .Fa "ENGINE **engine" |
94 | .Fa "int type" | 94 | .Fa "int type" |
95 | .Fc | 95 | .Fc |
96 | .Ft const EVP_PKEY_ASN1_METHOD * | 96 | .Ft const EVP_PKEY_ASN1_METHOD * |
97 | .Fo EVP_PKEY_asn1_find_str | 97 | .Fo EVP_PKEY_asn1_find_str |
98 | .Fa "ENGINE **pe" | 98 | .Fa "ENGINE **engine" |
99 | .Fa "const char *str" | 99 | .Fa "const char *str" |
100 | .Fa "int len" | 100 | .Fa "int len" |
101 | .Fc | 101 | .Fc |
@@ -130,14 +130,12 @@ and | |||
130 | .Xr EVP_PKEY_id 3 | 130 | .Xr EVP_PKEY_id 3 |
131 | may return. | 131 | may return. |
132 | If | 132 | If |
133 | .Fa pe | 133 | .Fa engine |
134 | is not | 134 | is not |
135 | .Dv NULL , | 135 | .Dv NULL , |
136 | it first looks for an engine implementing a method for the NID | 136 | .Pf * Fa engine |
137 | .Fa type . | 137 | is set to |
138 | If one is found, | 138 | .Dv NULL . |
139 | .Pf * Fa pe | ||
140 | is set to that engine and the method from that engine is returned instead. | ||
141 | .Pp | 139 | .Pp |
142 | .Fn EVP_PKEY_asn1_find_str | 140 | .Fn EVP_PKEY_asn1_find_str |
143 | looks up the method with the PEM type string given by the first | 141 | looks up the method with the PEM type string given by the first |
@@ -157,10 +155,12 @@ manual page. | |||
157 | Just like | 155 | Just like |
158 | .Fn EVP_PKEY_asn1_find , | 156 | .Fn EVP_PKEY_asn1_find , |
159 | if | 157 | if |
160 | .Fa pe | 158 | .Fa engine |
161 | is not | 159 | is not |
162 | .Dv NULL , | 160 | .Dv NULL , |
163 | methods from engines are preferred. | 161 | .Pf * Fa engine |
162 | is set to | ||
163 | .Dv NULL . | ||
164 | .Pp | 164 | .Pp |
165 | .Fn EVP_PKEY_asn1_get0_info | 165 | .Fn EVP_PKEY_asn1_get0_info |
166 | retrieves the public key ID as returned by | 166 | retrieves the public key ID as returned by |
diff --git a/src/lib/libcrypto/man/EVP_PKEY_new.3 b/src/lib/libcrypto/man/EVP_PKEY_new.3 index 3b9611990a..36f3886856 100644 --- a/src/lib/libcrypto/man/EVP_PKEY_new.3 +++ b/src/lib/libcrypto/man/EVP_PKEY_new.3 | |||
@@ -1,4 +1,4 @@ | |||
1 | .\" $OpenBSD: EVP_PKEY_new.3,v 1.18 2022/12/14 22:37:07 schwarze Exp $ | 1 | .\" $OpenBSD: EVP_PKEY_new.3,v 1.19 2024/07/21 08:36:43 tb Exp $ |
2 | .\" full merge up to: OpenSSL 4dcfdfce May 27 11:50:05 2020 +0100 | 2 | .\" full merge up to: OpenSSL 4dcfdfce May 27 11:50:05 2020 +0100 |
3 | .\" | 3 | .\" |
4 | .\" This file is a derived work. | 4 | .\" This file is a derived work. |
@@ -66,7 +66,7 @@ | |||
66 | .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED | 66 | .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED |
67 | .\" OF THE POSSIBILITY OF SUCH DAMAGE. | 67 | .\" OF THE POSSIBILITY OF SUCH DAMAGE. |
68 | .\" | 68 | .\" |
69 | .Dd $Mdocdate: December 14 2022 $ | 69 | .Dd $Mdocdate: July 21 2024 $ |
70 | .Dt EVP_PKEY_NEW 3 | 70 | .Dt EVP_PKEY_NEW 3 |
71 | .Os | 71 | .Os |
72 | .Sh NAME | 72 | .Sh NAME |
@@ -95,20 +95,20 @@ | |||
95 | .Ft EVP_PKEY * | 95 | .Ft EVP_PKEY * |
96 | .Fo EVP_PKEY_new_raw_private_key | 96 | .Fo EVP_PKEY_new_raw_private_key |
97 | .Fa "int type" | 97 | .Fa "int type" |
98 | .Fa "ENGINE *e" | 98 | .Fa "ENGINE *engine" |
99 | .Fa "const unsigned char *rawpriv" | 99 | .Fa "const unsigned char *rawpriv" |
100 | .Fa "size_t rawlen" | 100 | .Fa "size_t rawlen" |
101 | .Fc | 101 | .Fc |
102 | .Ft EVP_PKEY * | 102 | .Ft EVP_PKEY * |
103 | .Fo EVP_PKEY_new_raw_public_key | 103 | .Fo EVP_PKEY_new_raw_public_key |
104 | .Fa "int type" | 104 | .Fa "int type" |
105 | .Fa "ENGINE *e" | 105 | .Fa "ENGINE *engine" |
106 | .Fa "const unsigned char *rawpub" | 106 | .Fa "const unsigned char *rawpub" |
107 | .Fa "size_t rawlen" | 107 | .Fa "size_t rawlen" |
108 | .Fc | 108 | .Fc |
109 | .Ft EVP_PKEY * | 109 | .Ft EVP_PKEY * |
110 | .Fo EVP_PKEY_new_CMAC_key | 110 | .Fo EVP_PKEY_new_CMAC_key |
111 | .Fa "ENGINE *e" | 111 | .Fa "ENGINE *engine" |
112 | .Fa "const unsigned char *rawpriv" | 112 | .Fa "const unsigned char *rawpriv" |
113 | .Fa "size_t rawlen" | 113 | .Fa "size_t rawlen" |
114 | .Fa "const EVP_CIPHER *cipher" | 114 | .Fa "const EVP_CIPHER *cipher" |
@@ -116,7 +116,7 @@ | |||
116 | .Ft EVP_PKEY * | 116 | .Ft EVP_PKEY * |
117 | .Fo EVP_PKEY_new_mac_key | 117 | .Fo EVP_PKEY_new_mac_key |
118 | .Fa "int type" | 118 | .Fa "int type" |
119 | .Fa "ENGINE *e" | 119 | .Fa "ENGINE *engine" |
120 | .Fa "const unsigned char *rawpriv" | 120 | .Fa "const unsigned char *rawpriv" |
121 | .Fa "int rawlen" | 121 | .Fa "int rawlen" |
122 | .Fc | 122 | .Fc |
@@ -165,12 +165,6 @@ pointer, no action occurs. | |||
165 | .Fn EVP_PKEY_new_raw_private_key | 165 | .Fn EVP_PKEY_new_raw_private_key |
166 | allocates a new | 166 | allocates a new |
167 | .Vt EVP_PKEY . | 167 | .Vt EVP_PKEY . |
168 | If | ||
169 | .Fa e | ||
170 | is | ||
171 | .Pf non- Dv NULL , | ||
172 | the new structure is associated with the engine | ||
173 | .Fa e . | ||
174 | The NID of a public key algorithm that supports raw private keys, i.e.\& | 168 | The NID of a public key algorithm that supports raw private keys, i.e.\& |
175 | .Dv EVP_PKEY_HMAC , | 169 | .Dv EVP_PKEY_HMAC , |
176 | .Dv EVP_PKEY_X25519 , | 170 | .Dv EVP_PKEY_X25519 , |
@@ -184,6 +178,11 @@ bytes of raw private key data of that type in | |||
184 | .Fa rawpriv . | 178 | .Fa rawpriv . |
185 | The public key data is automatically derived from the given private | 179 | The public key data is automatically derived from the given private |
186 | key data, if appropriate for the algorithm type. | 180 | key data, if appropriate for the algorithm type. |
181 | The | ||
182 | .Fa ENGINE *engine | ||
183 | argument is always ignored and passing | ||
184 | .Dv NULL | ||
185 | is recommended. | ||
187 | .Pp | 186 | .Pp |
188 | .Fn EVP_PKEY_new_raw_public_key | 187 | .Fn EVP_PKEY_new_raw_public_key |
189 | works in the same way as | 188 | works in the same way as |
diff --git a/src/lib/libcrypto/man/EVP_SignInit.3 b/src/lib/libcrypto/man/EVP_SignInit.3 index dc042910bb..b8ead765b1 100644 --- a/src/lib/libcrypto/man/EVP_SignInit.3 +++ b/src/lib/libcrypto/man/EVP_SignInit.3 | |||
@@ -1,4 +1,4 @@ | |||
1 | .\" $OpenBSD: EVP_SignInit.3,v 1.17 2023/11/16 20:27:43 schwarze Exp $ | 1 | .\" $OpenBSD: EVP_SignInit.3,v 1.18 2024/07/21 08:36:43 tb Exp $ |
2 | .\" full merge up to: OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100 | 2 | .\" full merge up to: OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100 |
3 | .\" selective merge up to: OpenSSL 79b49fb0 Mar 20 10:03:10 2018 +1000 | 3 | .\" selective merge up to: OpenSSL 79b49fb0 Mar 20 10:03:10 2018 +1000 |
4 | .\" | 4 | .\" |
@@ -50,7 +50,7 @@ | |||
50 | .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED | 50 | .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED |
51 | .\" OF THE POSSIBILITY OF SUCH DAMAGE. | 51 | .\" OF THE POSSIBILITY OF SUCH DAMAGE. |
52 | .\" | 52 | .\" |
53 | .Dd $Mdocdate: November 16 2023 $ | 53 | .Dd $Mdocdate: July 21 2024 $ |
54 | .Dt EVP_SIGNINIT 3 | 54 | .Dt EVP_SIGNINIT 3 |
55 | .Os | 55 | .Os |
56 | .Sh NAME | 56 | .Sh NAME |
@@ -65,7 +65,7 @@ | |||
65 | .Fo EVP_SignInit_ex | 65 | .Fo EVP_SignInit_ex |
66 | .Fa "EVP_MD_CTX *ctx" | 66 | .Fa "EVP_MD_CTX *ctx" |
67 | .Fa "const EVP_MD *type" | 67 | .Fa "const EVP_MD *type" |
68 | .Fa "ENGINE *impl" | 68 | .Fa "ENGINE *engine" |
69 | .Fc | 69 | .Fc |
70 | .Ft int | 70 | .Ft int |
71 | .Fo EVP_SignUpdate | 71 | .Fo EVP_SignUpdate |
@@ -94,13 +94,15 @@ sets up a signing context | |||
94 | .Fa ctx | 94 | .Fa ctx |
95 | to use the digest | 95 | to use the digest |
96 | .Fa type | 96 | .Fa type |
97 | from | ||
98 | .Vt ENGINE | ||
99 | .Fa impl . | ||
100 | .Fa ctx | 97 | .Fa ctx |
101 | must be initialized with | 98 | must be initialized with |
102 | .Xr EVP_MD_CTX_init 3 | 99 | .Xr EVP_MD_CTX_init 3 |
103 | before calling this function. | 100 | before calling this function. |
101 | The | ||
102 | .Fa ENGINE *engine | ||
103 | argument is always ignored and passing | ||
104 | .Dv NULL | ||
105 | is recommended. | ||
104 | .Pp | 106 | .Pp |
105 | .Fn EVP_SignUpdate | 107 | .Fn EVP_SignUpdate |
106 | hashes | 108 | hashes |
diff --git a/src/lib/libcrypto/man/EVP_VerifyInit.3 b/src/lib/libcrypto/man/EVP_VerifyInit.3 index 90a774e514..dfebe8f2bf 100644 --- a/src/lib/libcrypto/man/EVP_VerifyInit.3 +++ b/src/lib/libcrypto/man/EVP_VerifyInit.3 | |||
@@ -1,4 +1,4 @@ | |||
1 | .\" $OpenBSD: EVP_VerifyInit.3,v 1.11 2023/11/16 20:27:43 schwarze Exp $ | 1 | .\" $OpenBSD: EVP_VerifyInit.3,v 1.12 2024/07/21 08:36:43 tb Exp $ |
2 | .\" full merge up to: OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100 | 2 | .\" full merge up to: OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100 |
3 | .\" selective merge up to: OpenSSL 79b49fb0 Mar 20 10:03:10 2018 +1000 | 3 | .\" selective merge up to: OpenSSL 79b49fb0 Mar 20 10:03:10 2018 +1000 |
4 | .\" | 4 | .\" |
@@ -50,7 +50,7 @@ | |||
50 | .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED | 50 | .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED |
51 | .\" OF THE POSSIBILITY OF SUCH DAMAGE. | 51 | .\" OF THE POSSIBILITY OF SUCH DAMAGE. |
52 | .\" | 52 | .\" |
53 | .Dd $Mdocdate: November 16 2023 $ | 53 | .Dd $Mdocdate: July 21 2024 $ |
54 | .Dt EVP_VERIFYINIT 3 | 54 | .Dt EVP_VERIFYINIT 3 |
55 | .Os | 55 | .Os |
56 | .Sh NAME | 56 | .Sh NAME |
@@ -65,7 +65,7 @@ | |||
65 | .Fo EVP_VerifyInit_ex | 65 | .Fo EVP_VerifyInit_ex |
66 | .Fa "EVP_MD_CTX *ctx" | 66 | .Fa "EVP_MD_CTX *ctx" |
67 | .Fa "const EVP_MD *type" | 67 | .Fa "const EVP_MD *type" |
68 | .Fa "ENGINE *impl" | 68 | .Fa "ENGINE *engine" |
69 | .Fc | 69 | .Fc |
70 | .Ft int | 70 | .Ft int |
71 | .Fo EVP_VerifyUpdate | 71 | .Fo EVP_VerifyUpdate |
@@ -93,14 +93,16 @@ digital signatures. | |||
93 | sets up a verification context | 93 | sets up a verification context |
94 | .Fa ctx | 94 | .Fa ctx |
95 | to use the digest | 95 | to use the digest |
96 | .Fa type | 96 | .Fa type . |
97 | from | ||
98 | .Vt ENGINE | ||
99 | .Fa impl . | ||
100 | .Fa ctx | 97 | .Fa ctx |
101 | must be initialized by calling | 98 | must be initialized by calling |
102 | .Xr EVP_MD_CTX_init 3 | 99 | .Xr EVP_MD_CTX_init 3 |
103 | before calling this function. | 100 | before calling this function. |
101 | The | ||
102 | .Fa ENGINE *engine | ||
103 | argument is always ignored and passing | ||
104 | .Dv NULL | ||
105 | is recommended. | ||
104 | .Pp | 106 | .Pp |
105 | .Fn EVP_VerifyUpdate | 107 | .Fn EVP_VerifyUpdate |
106 | hashes | 108 | hashes |
diff --git a/src/lib/libcrypto/man/HMAC.3 b/src/lib/libcrypto/man/HMAC.3 index fa853bb4a1..dc32a111be 100644 --- a/src/lib/libcrypto/man/HMAC.3 +++ b/src/lib/libcrypto/man/HMAC.3 | |||
@@ -1,4 +1,4 @@ | |||
1 | .\" $OpenBSD: HMAC.3,v 1.21 2024/05/26 09:54:16 tb Exp $ | 1 | .\" $OpenBSD: HMAC.3,v 1.22 2024/07/21 08:36:43 tb Exp $ |
2 | .\" full merge up to: OpenSSL crypto/hmac a528d4f0 Oct 27 13:40:11 2015 -0400 | 2 | .\" full merge up to: OpenSSL crypto/hmac a528d4f0 Oct 27 13:40:11 2015 -0400 |
3 | .\" selective merge up to: OpenSSL man3/HMAC b3696a55 Sep 2 09:35:50 2017 -0400 | 3 | .\" selective merge up to: OpenSSL man3/HMAC b3696a55 Sep 2 09:35:50 2017 -0400 |
4 | .\" | 4 | .\" |
@@ -52,7 +52,7 @@ | |||
52 | .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED | 52 | .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED |
53 | .\" OF THE POSSIBILITY OF SUCH DAMAGE. | 53 | .\" OF THE POSSIBILITY OF SUCH DAMAGE. |
54 | .\" | 54 | .\" |
55 | .Dd $Mdocdate: May 26 2024 $ | 55 | .Dd $Mdocdate: July 21 2024 $ |
56 | .Dt HMAC 3 | 56 | .Dt HMAC 3 |
57 | .Os | 57 | .Os |
58 | .Sh NAME | 58 | .Sh NAME |
@@ -97,7 +97,7 @@ | |||
97 | .Fa "const void *key" | 97 | .Fa "const void *key" |
98 | .Fa "int key_len" | 98 | .Fa "int key_len" |
99 | .Fa "const EVP_MD *md" | 99 | .Fa "const EVP_MD *md" |
100 | .Fa "ENGINE *impl" | 100 | .Fa "ENGINE *engine" |
101 | .Fc | 101 | .Fc |
102 | .Ft int | 102 | .Ft int |
103 | .Fo HMAC_Init | 103 | .Fo HMAC_Init |
@@ -223,6 +223,11 @@ nor the same as the previous digest used by | |||
223 | .Fa ctx , | 223 | .Fa ctx , |
224 | then an error is returned because reuse of an existing key with a | 224 | then an error is returned because reuse of an existing key with a |
225 | different digest is not supported. | 225 | different digest is not supported. |
226 | The | ||
227 | .Fa ENGINE *engine | ||
228 | argument is always ignored and passing | ||
229 | .Dv NULL | ||
230 | is recommended. | ||
226 | .Pp | 231 | .Pp |
227 | .Fn HMAC_Init | 232 | .Fn HMAC_Init |
228 | is a deprecated wrapper around | 233 | is a deprecated wrapper around |