From b2f58dc5bb4a951bcb436ff7571d133623fe05ce Mon Sep 17 00:00:00 2001 From: schwarze <> Date: Sun, 8 Jun 2025 22:40:31 +0000 Subject: .Lb libcrypto ; OK tb@ --- src/lib/libcrypto/man/ACCESS_DESCRIPTION_new.3 | 5 +++-- src/lib/libcrypto/man/AES_encrypt.3 | 5 +++-- src/lib/libcrypto/man/ASIdentifiers_new.3 | 5 +++-- src/lib/libcrypto/man/ASN1_BIT_STRING_set.3 | 5 +++-- src/lib/libcrypto/man/ASN1_INTEGER_get.3 | 5 +++-- src/lib/libcrypto/man/ASN1_NULL_new.3 | 5 +++-- src/lib/libcrypto/man/ASN1_OBJECT_new.3 | 5 +++-- src/lib/libcrypto/man/ASN1_PRINTABLE_type.3 | 5 +++-- src/lib/libcrypto/man/ASN1_TIME_set.3 | 5 +++-- src/lib/libcrypto/man/ASN1_TYPE_get.3 | 5 +++-- src/lib/libcrypto/man/ASN1_UNIVERSALSTRING_to_string.3 | 5 +++-- src/lib/libcrypto/man/ASN1_generate_nconf.3 | 5 +++-- src/lib/libcrypto/man/ASN1_get_object.3 | 5 +++-- src/lib/libcrypto/man/ASN1_item_d2i.3 | 5 +++-- src/lib/libcrypto/man/ASN1_item_digest.3 | 5 +++-- src/lib/libcrypto/man/ASN1_item_new.3 | 5 +++-- src/lib/libcrypto/man/ASN1_item_pack.3 | 5 +++-- src/lib/libcrypto/man/ASN1_item_sign.3 | 5 +++-- src/lib/libcrypto/man/ASN1_item_verify.3 | 5 +++-- src/lib/libcrypto/man/ASN1_mbstring_copy.3 | 5 +++-- src/lib/libcrypto/man/ASN1_parse_dump.3 | 5 +++-- src/lib/libcrypto/man/ASN1_put_object.3 | 5 +++-- src/lib/libcrypto/man/ASRange_new.3 | 5 +++-- src/lib/libcrypto/man/AUTHORITY_KEYID_new.3 | 5 +++-- src/lib/libcrypto/man/BASIC_CONSTRAINTS_new.3 | 5 +++-- src/lib/libcrypto/man/BF_set_key.3 | 5 +++-- src/lib/libcrypto/man/BIO_accept.3 | 5 +++-- src/lib/libcrypto/man/BIO_ctrl.3 | 5 +++-- src/lib/libcrypto/man/BIO_dump.3 | 5 +++-- src/lib/libcrypto/man/BIO_dup_chain.3 | 5 +++-- src/lib/libcrypto/man/BIO_f_base64.3 | 5 +++-- src/lib/libcrypto/man/BIO_f_buffer.3 | 5 +++-- src/lib/libcrypto/man/BIO_f_cipher.3 | 5 +++-- src/lib/libcrypto/man/BIO_f_md.3 | 5 +++-- src/lib/libcrypto/man/BIO_f_null.3 | 5 +++-- src/lib/libcrypto/man/BIO_find_type.3 | 5 +++-- src/lib/libcrypto/man/BIO_get_data.3 | 5 +++-- src/lib/libcrypto/man/BIO_get_ex_new_index.3 | 5 +++-- src/lib/libcrypto/man/BIO_meth_new.3 | 5 +++-- src/lib/libcrypto/man/BIO_new.3 | 5 +++-- src/lib/libcrypto/man/BIO_new_CMS.3 | 5 +++-- src/lib/libcrypto/man/BIO_printf.3 | 5 +++-- src/lib/libcrypto/man/BIO_push.3 | 5 +++-- src/lib/libcrypto/man/BIO_read.3 | 5 +++-- src/lib/libcrypto/man/BIO_s_accept.3 | 5 +++-- src/lib/libcrypto/man/BIO_s_bio.3 | 5 +++-- src/lib/libcrypto/man/BIO_s_connect.3 | 5 +++-- src/lib/libcrypto/man/BIO_s_datagram.3 | 5 +++-- src/lib/libcrypto/man/BIO_s_fd.3 | 5 +++-- src/lib/libcrypto/man/BIO_s_file.3 | 5 +++-- src/lib/libcrypto/man/BIO_s_mem.3 | 5 +++-- src/lib/libcrypto/man/BIO_s_null.3 | 5 +++-- src/lib/libcrypto/man/BIO_s_socket.3 | 5 +++-- src/lib/libcrypto/man/BIO_set_callback.3 | 5 +++-- src/lib/libcrypto/man/BIO_should_retry.3 | 5 +++-- src/lib/libcrypto/man/BN_CTX_new.3 | 5 +++-- src/lib/libcrypto/man/BN_CTX_start.3 | 5 +++-- src/lib/libcrypto/man/BN_add_word.3 | 5 +++-- src/lib/libcrypto/man/BN_bn2bin.3 | 5 +++-- src/lib/libcrypto/man/BN_cmp.3 | 5 +++-- src/lib/libcrypto/man/BN_copy.3 | 5 +++-- src/lib/libcrypto/man/BN_generate_prime.3 | 5 +++-- src/lib/libcrypto/man/BN_get_rfc3526_prime_8192.3 | 5 +++-- src/lib/libcrypto/man/BN_kronecker.3 | 5 +++-- src/lib/libcrypto/man/BN_mod_inverse.3 | 5 +++-- src/lib/libcrypto/man/BN_mod_mul_montgomery.3 | 5 +++-- src/lib/libcrypto/man/BN_mod_sqrt.3 | 5 +++-- src/lib/libcrypto/man/BN_new.3 | 5 +++-- src/lib/libcrypto/man/BN_num_bytes.3 | 5 +++-- src/lib/libcrypto/man/BN_rand.3 | 5 +++-- src/lib/libcrypto/man/BN_set_bit.3 | 5 +++-- src/lib/libcrypto/man/BN_set_flags.3 | 5 +++-- src/lib/libcrypto/man/BN_set_negative.3 | 5 +++-- src/lib/libcrypto/man/BN_swap.3 | 5 +++-- src/lib/libcrypto/man/BN_zero.3 | 5 +++-- src/lib/libcrypto/man/BUF_MEM_new.3 | 5 +++-- src/lib/libcrypto/man/CMAC_Init.3 | 5 +++-- src/lib/libcrypto/man/CMS_ContentInfo_new.3 | 5 +++-- src/lib/libcrypto/man/CMS_add0_cert.3 | 5 +++-- src/lib/libcrypto/man/CMS_add1_recipient_cert.3 | 5 +++-- src/lib/libcrypto/man/CMS_add1_signer.3 | 5 +++-- src/lib/libcrypto/man/CMS_compress.3 | 5 +++-- src/lib/libcrypto/man/CMS_decrypt.3 | 5 +++-- src/lib/libcrypto/man/CMS_encrypt.3 | 5 +++-- src/lib/libcrypto/man/CMS_final.3 | 5 +++-- src/lib/libcrypto/man/CMS_get0_RecipientInfos.3 | 5 +++-- src/lib/libcrypto/man/CMS_get0_SignerInfos.3 | 5 +++-- src/lib/libcrypto/man/CMS_get0_type.3 | 5 +++-- src/lib/libcrypto/man/CMS_get1_ReceiptRequest.3 | 5 +++-- src/lib/libcrypto/man/CMS_sign.3 | 5 +++-- src/lib/libcrypto/man/CMS_sign_receipt.3 | 5 +++-- src/lib/libcrypto/man/CMS_signed_add1_attr.3 | 5 +++-- src/lib/libcrypto/man/CMS_uncompress.3 | 5 +++-- src/lib/libcrypto/man/CMS_verify.3 | 5 +++-- src/lib/libcrypto/man/CMS_verify_receipt.3 | 5 +++-- src/lib/libcrypto/man/CONF_modules_free.3 | 5 +++-- src/lib/libcrypto/man/CONF_modules_load_file.3 | 5 +++-- src/lib/libcrypto/man/CRYPTO_lock.3 | 5 +++-- src/lib/libcrypto/man/CRYPTO_memcmp.3 | 5 +++-- src/lib/libcrypto/man/CRYPTO_set_ex_data.3 | 5 +++-- src/lib/libcrypto/man/CRYPTO_set_mem_functions.3 | 5 +++-- src/lib/libcrypto/man/ChaCha.3 | 5 +++-- src/lib/libcrypto/man/DES_set_key.3 | 5 +++-- src/lib/libcrypto/man/DH_generate_key.3 | 5 +++-- src/lib/libcrypto/man/DH_generate_parameters.3 | 5 +++-- src/lib/libcrypto/man/DH_get0_pqg.3 | 5 +++-- src/lib/libcrypto/man/DH_get_ex_new_index.3 | 5 +++-- src/lib/libcrypto/man/DH_new.3 | 5 +++-- src/lib/libcrypto/man/DH_set_method.3 | 5 +++-- src/lib/libcrypto/man/DH_size.3 | 5 +++-- src/lib/libcrypto/man/DIST_POINT_new.3 | 5 +++-- src/lib/libcrypto/man/DSA_SIG_new.3 | 5 +++-- src/lib/libcrypto/man/DSA_do_sign.3 | 5 +++-- src/lib/libcrypto/man/DSA_dup_DH.3 | 5 +++-- src/lib/libcrypto/man/DSA_generate_key.3 | 5 +++-- src/lib/libcrypto/man/DSA_get0_pqg.3 | 5 +++-- src/lib/libcrypto/man/DSA_get_ex_new_index.3 | 5 +++-- src/lib/libcrypto/man/DSA_meth_new.3 | 5 +++-- src/lib/libcrypto/man/DSA_new.3 | 5 +++-- src/lib/libcrypto/man/DSA_set_method.3 | 5 +++-- src/lib/libcrypto/man/DSA_sign.3 | 5 +++-- src/lib/libcrypto/man/DSA_size.3 | 5 +++-- src/lib/libcrypto/man/ECDH_compute_key.3 | 5 +++-- src/lib/libcrypto/man/ECDSA_SIG_new.3 | 5 +++-- src/lib/libcrypto/man/EC_GROUP_check.3 | 5 +++-- src/lib/libcrypto/man/EC_GROUP_get_curve_name.3 | 5 +++-- src/lib/libcrypto/man/EC_GROUP_new_by_curve_name.3 | 5 +++-- src/lib/libcrypto/man/EC_GROUP_new_curve_GFp.3 | 5 +++-- src/lib/libcrypto/man/EC_KEY_METHOD_new.3 | 5 +++-- src/lib/libcrypto/man/EC_KEY_new.3 | 5 +++-- src/lib/libcrypto/man/EC_POINT_add.3 | 5 +++-- src/lib/libcrypto/man/EC_POINT_get_affine_coordinates.3 | 5 +++-- src/lib/libcrypto/man/EC_POINT_new.3 | 5 +++-- src/lib/libcrypto/man/EC_POINT_point2oct.3 | 5 +++-- src/lib/libcrypto/man/ENGINE_new.3 | 5 +++-- src/lib/libcrypto/man/ERR.3 | 5 +++-- src/lib/libcrypto/man/ERR_GET_LIB.3 | 5 +++-- src/lib/libcrypto/man/ERR_asprintf_error_data.3 | 5 +++-- src/lib/libcrypto/man/ERR_clear_error.3 | 5 +++-- src/lib/libcrypto/man/ERR_error_string.3 | 5 +++-- src/lib/libcrypto/man/ERR_get_error.3 | 5 +++-- src/lib/libcrypto/man/ERR_load_crypto_strings.3 | 5 +++-- src/lib/libcrypto/man/ERR_load_strings.3 | 5 +++-- src/lib/libcrypto/man/ERR_print_errors.3 | 5 +++-- src/lib/libcrypto/man/ERR_put_error.3 | 5 +++-- src/lib/libcrypto/man/ERR_remove_state.3 | 5 +++-- src/lib/libcrypto/man/ERR_set_mark.3 | 5 +++-- src/lib/libcrypto/man/ESS_SIGNING_CERT_new.3 | 5 +++-- src/lib/libcrypto/man/EVP_AEAD_CTX_init.3 | 5 +++-- src/lib/libcrypto/man/EVP_BytesToKey.3 | 5 +++-- src/lib/libcrypto/man/EVP_CIPHER_CTX_ctrl.3 | 5 +++-- src/lib/libcrypto/man/EVP_CIPHER_CTX_get_cipher_data.3 | 5 +++-- src/lib/libcrypto/man/EVP_CIPHER_CTX_init.3 | 5 +++-- src/lib/libcrypto/man/EVP_CIPHER_CTX_set_flags.3 | 5 +++-- src/lib/libcrypto/man/EVP_CIPHER_do_all.3 | 5 +++-- src/lib/libcrypto/man/EVP_CIPHER_meth_new.3 | 5 +++-- src/lib/libcrypto/man/EVP_CIPHER_nid.3 | 5 +++-- src/lib/libcrypto/man/EVP_DigestInit.3 | 5 +++-- src/lib/libcrypto/man/EVP_DigestSignInit.3 | 5 +++-- src/lib/libcrypto/man/EVP_DigestVerifyInit.3 | 5 +++-- src/lib/libcrypto/man/EVP_EncodeInit.3 | 5 +++-- src/lib/libcrypto/man/EVP_EncryptInit.3 | 5 +++-- src/lib/libcrypto/man/EVP_MD_CTX_ctrl.3 | 5 +++-- src/lib/libcrypto/man/EVP_MD_nid.3 | 5 +++-- src/lib/libcrypto/man/EVP_OpenInit.3 | 5 +++-- src/lib/libcrypto/man/EVP_PKCS82PKEY.3 | 5 +++-- src/lib/libcrypto/man/EVP_PKEY_CTX_ctrl.3 | 5 +++-- src/lib/libcrypto/man/EVP_PKEY_CTX_get_operation.3 | 5 +++-- src/lib/libcrypto/man/EVP_PKEY_CTX_new.3 | 5 +++-- src/lib/libcrypto/man/EVP_PKEY_CTX_set_hkdf_md.3 | 5 +++-- src/lib/libcrypto/man/EVP_PKEY_CTX_set_tls1_prf_md.3 | 5 +++-- src/lib/libcrypto/man/EVP_PKEY_asn1_get_count.3 | 5 +++-- src/lib/libcrypto/man/EVP_PKEY_cmp.3 | 5 +++-- src/lib/libcrypto/man/EVP_PKEY_decrypt.3 | 5 +++-- src/lib/libcrypto/man/EVP_PKEY_derive.3 | 5 +++-- src/lib/libcrypto/man/EVP_PKEY_encrypt.3 | 5 +++-- src/lib/libcrypto/man/EVP_PKEY_get_default_digest_nid.3 | 5 +++-- src/lib/libcrypto/man/EVP_PKEY_keygen.3 | 5 +++-- src/lib/libcrypto/man/EVP_PKEY_new.3 | 5 +++-- src/lib/libcrypto/man/EVP_PKEY_new_CMAC_key.3 | 5 +++-- src/lib/libcrypto/man/EVP_PKEY_print_private.3 | 5 +++-- src/lib/libcrypto/man/EVP_PKEY_set1_RSA.3 | 5 +++-- src/lib/libcrypto/man/EVP_PKEY_sign.3 | 5 +++-- src/lib/libcrypto/man/EVP_PKEY_size.3 | 5 +++-- src/lib/libcrypto/man/EVP_PKEY_verify.3 | 5 +++-- src/lib/libcrypto/man/EVP_PKEY_verify_recover.3 | 5 +++-- src/lib/libcrypto/man/EVP_SealInit.3 | 5 +++-- src/lib/libcrypto/man/EVP_SignInit.3 | 5 +++-- src/lib/libcrypto/man/EVP_VerifyInit.3 | 5 +++-- src/lib/libcrypto/man/EVP_aes_128_cbc.3 | 5 +++-- src/lib/libcrypto/man/EVP_aes_128_ccm.3 | 5 +++-- src/lib/libcrypto/man/EVP_aes_128_gcm.3 | 5 +++-- src/lib/libcrypto/man/EVP_camellia_128_cbc.3 | 5 +++-- src/lib/libcrypto/man/EVP_chacha20.3 | 5 +++-- src/lib/libcrypto/man/EVP_des_cbc.3 | 5 +++-- src/lib/libcrypto/man/EVP_rc2_cbc.3 | 5 +++-- src/lib/libcrypto/man/EVP_rc4.3 | 5 +++-- src/lib/libcrypto/man/EVP_sha1.3 | 5 +++-- src/lib/libcrypto/man/EVP_sha3_224.3 | 5 +++-- src/lib/libcrypto/man/EVP_sm3.3 | 5 +++-- src/lib/libcrypto/man/EVP_sm4_cbc.3 | 5 +++-- src/lib/libcrypto/man/EXTENDED_KEY_USAGE_new.3 | 5 +++-- src/lib/libcrypto/man/GENERAL_NAME_new.3 | 5 +++-- src/lib/libcrypto/man/HMAC.3 | 5 +++-- src/lib/libcrypto/man/IPAddressRange_new.3 | 5 +++-- src/lib/libcrypto/man/MD5.3 | 5 +++-- src/lib/libcrypto/man/NAME_CONSTRAINTS_new.3 | 5 +++-- src/lib/libcrypto/man/OBJ_find_sigid_algs.3 | 5 +++-- src/lib/libcrypto/man/OBJ_nid2obj.3 | 5 +++-- src/lib/libcrypto/man/OCSP_CRLID_new.3 | 5 +++-- src/lib/libcrypto/man/OCSP_REQUEST_new.3 | 5 +++-- src/lib/libcrypto/man/OCSP_SERVICELOC_new.3 | 5 +++-- src/lib/libcrypto/man/OCSP_cert_to_id.3 | 5 +++-- src/lib/libcrypto/man/OCSP_request_add1_nonce.3 | 5 +++-- src/lib/libcrypto/man/OCSP_resp_find_status.3 | 5 +++-- src/lib/libcrypto/man/OCSP_response_status.3 | 5 +++-- src/lib/libcrypto/man/OCSP_sendreq_new.3 | 5 +++-- src/lib/libcrypto/man/OPENSSL_VERSION_NUMBER.3 | 5 +++-- src/lib/libcrypto/man/OPENSSL_cleanse.3 | 5 +++-- src/lib/libcrypto/man/OPENSSL_config.3 | 5 +++-- src/lib/libcrypto/man/OPENSSL_init_crypto.3 | 5 +++-- src/lib/libcrypto/man/OPENSSL_malloc.3 | 5 +++-- src/lib/libcrypto/man/OPENSSL_sk_new.3 | 5 +++-- src/lib/libcrypto/man/OpenSSL_add_all_algorithms.3 | 5 +++-- src/lib/libcrypto/man/PEM_ASN1_read.3 | 5 +++-- src/lib/libcrypto/man/PEM_X509_INFO_read.3 | 5 +++-- src/lib/libcrypto/man/PEM_bytes_read_bio.3 | 5 +++-- src/lib/libcrypto/man/PEM_read.3 | 5 +++-- src/lib/libcrypto/man/PEM_read_bio_PrivateKey.3 | 5 +++-- src/lib/libcrypto/man/PEM_write_bio_CMS_stream.3 | 5 +++-- src/lib/libcrypto/man/PEM_write_bio_PKCS7_stream.3 | 5 +++-- src/lib/libcrypto/man/PKCS12_SAFEBAG_new.3 | 5 +++-- src/lib/libcrypto/man/PKCS12_create.3 | 5 +++-- src/lib/libcrypto/man/PKCS12_new.3 | 5 +++-- src/lib/libcrypto/man/PKCS12_newpass.3 | 5 +++-- src/lib/libcrypto/man/PKCS12_parse.3 | 5 +++-- src/lib/libcrypto/man/PKCS5_PBKDF2_HMAC.3 | 5 +++-- src/lib/libcrypto/man/PKCS7_add_attribute.3 | 5 +++-- src/lib/libcrypto/man/PKCS7_dataFinal.3 | 5 +++-- src/lib/libcrypto/man/PKCS7_dataInit.3 | 5 +++-- src/lib/libcrypto/man/PKCS7_decrypt.3 | 5 +++-- src/lib/libcrypto/man/PKCS7_encrypt.3 | 5 +++-- src/lib/libcrypto/man/PKCS7_final.3 | 5 +++-- src/lib/libcrypto/man/PKCS7_get_signer_info.3 | 5 +++-- src/lib/libcrypto/man/PKCS7_new.3 | 5 +++-- src/lib/libcrypto/man/PKCS7_set_content.3 | 5 +++-- src/lib/libcrypto/man/PKCS7_set_type.3 | 5 +++-- src/lib/libcrypto/man/PKCS7_sign.3 | 5 +++-- src/lib/libcrypto/man/PKCS7_sign_add_signer.3 | 5 +++-- src/lib/libcrypto/man/PKCS7_verify.3 | 5 +++-- src/lib/libcrypto/man/PKCS8_PRIV_KEY_INFO_new.3 | 5 +++-- src/lib/libcrypto/man/PKCS8_pkey_set0.3 | 5 +++-- src/lib/libcrypto/man/PKEY_USAGE_PERIOD_new.3 | 5 +++-- src/lib/libcrypto/man/POLICYINFO_new.3 | 5 +++-- src/lib/libcrypto/man/RAND_add.3 | 5 +++-- src/lib/libcrypto/man/RAND_bytes.3 | 5 +++-- src/lib/libcrypto/man/RAND_load_file.3 | 5 +++-- src/lib/libcrypto/man/RAND_set_rand_method.3 | 5 +++-- src/lib/libcrypto/man/RC2_encrypt.3 | 5 +++-- src/lib/libcrypto/man/RC4.3 | 5 +++-- src/lib/libcrypto/man/RIPEMD160.3 | 5 +++-- src/lib/libcrypto/man/RSA_PSS_PARAMS_new.3 | 5 +++-- src/lib/libcrypto/man/RSA_blinding_on.3 | 5 +++-- src/lib/libcrypto/man/RSA_check_key.3 | 5 +++-- src/lib/libcrypto/man/RSA_generate_key.3 | 5 +++-- src/lib/libcrypto/man/RSA_get0_key.3 | 5 +++-- src/lib/libcrypto/man/RSA_get_ex_new_index.3 | 5 +++-- src/lib/libcrypto/man/RSA_meth_new.3 | 5 +++-- src/lib/libcrypto/man/RSA_new.3 | 5 +++-- src/lib/libcrypto/man/RSA_padding_add_PKCS1_type_1.3 | 5 +++-- src/lib/libcrypto/man/RSA_pkey_ctx_ctrl.3 | 5 +++-- src/lib/libcrypto/man/RSA_print.3 | 5 +++-- src/lib/libcrypto/man/RSA_private_encrypt.3 | 5 +++-- src/lib/libcrypto/man/RSA_public_encrypt.3 | 5 +++-- src/lib/libcrypto/man/RSA_security_bits.3 | 5 +++-- src/lib/libcrypto/man/RSA_set_method.3 | 5 +++-- src/lib/libcrypto/man/RSA_sign.3 | 5 +++-- src/lib/libcrypto/man/RSA_sign_ASN1_OCTET_STRING.3 | 5 +++-- src/lib/libcrypto/man/RSA_size.3 | 5 +++-- src/lib/libcrypto/man/SHA1.3 | 5 +++-- src/lib/libcrypto/man/SMIME_read_CMS.3 | 5 +++-- src/lib/libcrypto/man/SMIME_read_PKCS7.3 | 5 +++-- src/lib/libcrypto/man/SMIME_text.3 | 5 +++-- src/lib/libcrypto/man/SMIME_write_CMS.3 | 5 +++-- src/lib/libcrypto/man/SMIME_write_PKCS7.3 | 5 +++-- src/lib/libcrypto/man/STACK_OF.3 | 5 +++-- src/lib/libcrypto/man/TS_REQ_new.3 | 5 +++-- src/lib/libcrypto/man/UI_create_method.3 | 5 +++-- src/lib/libcrypto/man/UI_get_string_type.3 | 5 +++-- src/lib/libcrypto/man/UI_new.3 | 5 +++-- src/lib/libcrypto/man/X25519.3 | 5 +++-- src/lib/libcrypto/man/X509V3_EXT_get_nid.3 | 5 +++-- src/lib/libcrypto/man/X509V3_EXT_print.3 | 5 +++-- src/lib/libcrypto/man/X509V3_extensions_print.3 | 5 +++-- src/lib/libcrypto/man/X509V3_get_d2i.3 | 5 +++-- src/lib/libcrypto/man/X509V3_parse_list.3 | 5 +++-- src/lib/libcrypto/man/X509_ALGOR_dup.3 | 5 +++-- src/lib/libcrypto/man/X509_ATTRIBUTE_get0_object.3 | 5 +++-- src/lib/libcrypto/man/X509_ATTRIBUTE_new.3 | 5 +++-- src/lib/libcrypto/man/X509_ATTRIBUTE_set1_object.3 | 5 +++-- src/lib/libcrypto/man/X509_CINF_new.3 | 5 +++-- src/lib/libcrypto/man/X509_CRL_get0_by_serial.3 | 5 +++-- src/lib/libcrypto/man/X509_CRL_new.3 | 5 +++-- src/lib/libcrypto/man/X509_CRL_print.3 | 5 +++-- src/lib/libcrypto/man/X509_EXTENSION_set_object.3 | 5 +++-- src/lib/libcrypto/man/X509_INFO_new.3 | 5 +++-- src/lib/libcrypto/man/X509_LOOKUP_hash_dir.3 | 5 +++-- src/lib/libcrypto/man/X509_LOOKUP_new.3 | 5 +++-- src/lib/libcrypto/man/X509_NAME_ENTRY_get_object.3 | 5 +++-- src/lib/libcrypto/man/X509_NAME_add_entry_by_txt.3 | 5 +++-- src/lib/libcrypto/man/X509_NAME_get_index_by_NID.3 | 5 +++-- src/lib/libcrypto/man/X509_NAME_hash.3 | 5 +++-- src/lib/libcrypto/man/X509_NAME_new.3 | 5 +++-- src/lib/libcrypto/man/X509_NAME_print_ex.3 | 5 +++-- src/lib/libcrypto/man/X509_OBJECT_get0_X509.3 | 5 +++-- src/lib/libcrypto/man/X509_PKEY_new.3 | 5 +++-- src/lib/libcrypto/man/X509_PUBKEY_new.3 | 5 +++-- src/lib/libcrypto/man/X509_PURPOSE_set.3 | 5 +++-- src/lib/libcrypto/man/X509_REQ_add1_attr.3 | 5 +++-- src/lib/libcrypto/man/X509_REQ_add_extensions.3 | 5 +++-- src/lib/libcrypto/man/X509_REQ_new.3 | 5 +++-- src/lib/libcrypto/man/X509_REVOKED_new.3 | 5 +++-- src/lib/libcrypto/man/X509_SIG_get0.3 | 5 +++-- src/lib/libcrypto/man/X509_SIG_new.3 | 5 +++-- src/lib/libcrypto/man/X509_STORE_CTX_get_error.3 | 5 +++-- src/lib/libcrypto/man/X509_STORE_CTX_get_ex_new_index.3 | 5 +++-- src/lib/libcrypto/man/X509_STORE_CTX_new.3 | 5 +++-- src/lib/libcrypto/man/X509_STORE_CTX_set_verify.3 | 5 +++-- src/lib/libcrypto/man/X509_STORE_CTX_set_verify_cb.3 | 5 +++-- src/lib/libcrypto/man/X509_STORE_get_by_subject.3 | 5 +++-- src/lib/libcrypto/man/X509_STORE_load_locations.3 | 5 +++-- src/lib/libcrypto/man/X509_STORE_new.3 | 5 +++-- src/lib/libcrypto/man/X509_STORE_set1_param.3 | 5 +++-- src/lib/libcrypto/man/X509_STORE_set_verify_cb_func.3 | 5 +++-- src/lib/libcrypto/man/X509_VERIFY_PARAM_new.3 | 5 +++-- src/lib/libcrypto/man/X509_VERIFY_PARAM_set_flags.3 | 5 +++-- src/lib/libcrypto/man/X509_add1_trust_object.3 | 5 +++-- src/lib/libcrypto/man/X509_check_ca.3 | 5 +++-- src/lib/libcrypto/man/X509_check_host.3 | 5 +++-- src/lib/libcrypto/man/X509_check_issued.3 | 5 +++-- src/lib/libcrypto/man/X509_check_private_key.3 | 5 +++-- src/lib/libcrypto/man/X509_check_purpose.3 | 5 +++-- src/lib/libcrypto/man/X509_cmp_time.3 | 5 +++-- src/lib/libcrypto/man/X509_digest.3 | 5 +++-- src/lib/libcrypto/man/X509_find_by_subject.3 | 5 +++-- src/lib/libcrypto/man/X509_get0_notBefore.3 | 5 +++-- src/lib/libcrypto/man/X509_get0_signature.3 | 5 +++-- src/lib/libcrypto/man/X509_get1_email.3 | 5 +++-- src/lib/libcrypto/man/X509_get_extension_flags.3 | 5 +++-- src/lib/libcrypto/man/X509_get_pubkey.3 | 5 +++-- src/lib/libcrypto/man/X509_get_pubkey_parameters.3 | 5 +++-- src/lib/libcrypto/man/X509_get_serialNumber.3 | 5 +++-- src/lib/libcrypto/man/X509_get_subject_name.3 | 5 +++-- src/lib/libcrypto/man/X509_get_version.3 | 5 +++-- src/lib/libcrypto/man/X509_keyid_set1.3 | 5 +++-- src/lib/libcrypto/man/X509_load_cert_file.3 | 5 +++-- src/lib/libcrypto/man/X509_new.3 | 5 +++-- src/lib/libcrypto/man/X509_ocspid_print.3 | 5 +++-- src/lib/libcrypto/man/X509_print_ex.3 | 5 +++-- src/lib/libcrypto/man/X509_sign.3 | 5 +++-- src/lib/libcrypto/man/X509_signature_dump.3 | 5 +++-- src/lib/libcrypto/man/X509_verify_cert.3 | 5 +++-- src/lib/libcrypto/man/X509v3_addr_add_inherit.3 | 5 +++-- src/lib/libcrypto/man/X509v3_addr_get_range.3 | 5 +++-- src/lib/libcrypto/man/X509v3_addr_inherits.3 | 5 +++-- src/lib/libcrypto/man/X509v3_addr_subset.3 | 5 +++-- src/lib/libcrypto/man/X509v3_addr_validate_path.3 | 5 +++-- src/lib/libcrypto/man/X509v3_asid_add_id_or_range.3 | 5 +++-- src/lib/libcrypto/man/X509v3_get_ext_by_NID.3 | 5 +++-- src/lib/libcrypto/man/a2d_ASN1_OBJECT.3 | 5 +++-- src/lib/libcrypto/man/a2i_ipadd.3 | 5 +++-- src/lib/libcrypto/man/d2i_ASN1_NULL.3 | 5 +++-- src/lib/libcrypto/man/d2i_ASN1_OBJECT.3 | 5 +++-- src/lib/libcrypto/man/d2i_ASN1_OCTET_STRING.3 | 5 +++-- src/lib/libcrypto/man/d2i_ASN1_SEQUENCE_ANY.3 | 5 +++-- src/lib/libcrypto/man/d2i_AUTHORITY_KEYID.3 | 5 +++-- src/lib/libcrypto/man/d2i_BASIC_CONSTRAINTS.3 | 5 +++-- src/lib/libcrypto/man/d2i_CMS_ContentInfo.3 | 5 +++-- src/lib/libcrypto/man/d2i_DHparams.3 | 5 +++-- src/lib/libcrypto/man/d2i_DIST_POINT.3 | 5 +++-- src/lib/libcrypto/man/d2i_DSAPublicKey.3 | 5 +++-- src/lib/libcrypto/man/d2i_ECPKParameters.3 | 5 +++-- src/lib/libcrypto/man/d2i_ESS_SIGNING_CERT.3 | 5 +++-- src/lib/libcrypto/man/d2i_GENERAL_NAME.3 | 5 +++-- src/lib/libcrypto/man/d2i_OCSP_REQUEST.3 | 5 +++-- src/lib/libcrypto/man/d2i_OCSP_RESPONSE.3 | 5 +++-- src/lib/libcrypto/man/d2i_PKCS12.3 | 5 +++-- src/lib/libcrypto/man/d2i_PKCS7.3 | 5 +++-- src/lib/libcrypto/man/d2i_PKCS8PrivateKey_bio.3 | 5 +++-- src/lib/libcrypto/man/d2i_PKCS8_PRIV_KEY_INFO.3 | 5 +++-- src/lib/libcrypto/man/d2i_PKEY_USAGE_PERIOD.3 | 5 +++-- src/lib/libcrypto/man/d2i_POLICYINFO.3 | 5 +++-- src/lib/libcrypto/man/d2i_PrivateKey.3 | 5 +++-- src/lib/libcrypto/man/d2i_RSAPublicKey.3 | 5 +++-- src/lib/libcrypto/man/d2i_TS_REQ.3 | 5 +++-- src/lib/libcrypto/man/d2i_X509.3 | 5 +++-- src/lib/libcrypto/man/d2i_X509_ALGOR.3 | 5 +++-- src/lib/libcrypto/man/d2i_X509_ATTRIBUTE.3 | 5 +++-- src/lib/libcrypto/man/d2i_X509_CRL.3 | 5 +++-- src/lib/libcrypto/man/d2i_X509_EXTENSION.3 | 5 +++-- src/lib/libcrypto/man/d2i_X509_NAME.3 | 5 +++-- src/lib/libcrypto/man/d2i_X509_REQ.3 | 5 +++-- src/lib/libcrypto/man/d2i_X509_SIG.3 | 5 +++-- src/lib/libcrypto/man/des_read_pw.3 | 5 +++-- src/lib/libcrypto/man/evp.3 | 5 +++-- src/lib/libcrypto/man/i2a_ASN1_STRING.3 | 5 +++-- src/lib/libcrypto/man/i2d_CMS_bio_stream.3 | 5 +++-- src/lib/libcrypto/man/i2d_PKCS7_bio_stream.3 | 5 +++-- src/lib/libcrypto/man/lh_new.3 | 5 +++-- src/lib/libcrypto/man/s2i_ASN1_INTEGER.3 | 5 +++-- src/lib/libcrypto/man/v2i_ASN1_BIT_STRING.3 | 5 +++-- 411 files changed, 1233 insertions(+), 822 deletions(-) (limited to 'src') diff --git a/src/lib/libcrypto/man/ACCESS_DESCRIPTION_new.3 b/src/lib/libcrypto/man/ACCESS_DESCRIPTION_new.3 index 15156ffca3..bfa915c8af 100644 --- a/src/lib/libcrypto/man/ACCESS_DESCRIPTION_new.3 +++ b/src/lib/libcrypto/man/ACCESS_DESCRIPTION_new.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: ACCESS_DESCRIPTION_new.3,v 1.6 2022/03/31 17:27:16 naddy Exp $ +.\" $OpenBSD: ACCESS_DESCRIPTION_new.3,v 1.7 2025/06/08 22:40:29 schwarze Exp $ .\" .\" Copyright (c) 2016 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: March 31 2022 $ +.Dd $Mdocdate: June 8 2025 $ .Dt ACCESS_DESCRIPTION_NEW 3 .Os .Sh NAME @@ -24,6 +24,7 @@ .Nm AUTHORITY_INFO_ACCESS_free .Nd X.509 information access extensions .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509v3.h .Ft ACCESS_DESCRIPTION * .Fn ACCESS_DESCRIPTION_new void diff --git a/src/lib/libcrypto/man/AES_encrypt.3 b/src/lib/libcrypto/man/AES_encrypt.3 index f022848a61..4ceece648e 100644 --- a/src/lib/libcrypto/man/AES_encrypt.3 +++ b/src/lib/libcrypto/man/AES_encrypt.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: AES_encrypt.3,v 1.1 2019/08/28 10:37:42 schwarze Exp $ +.\" $OpenBSD: AES_encrypt.3,v 1.2 2025/06/08 22:40:29 schwarze Exp $ .\" .\" Copyright (c) 2019 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: August 28 2019 $ +.Dd $Mdocdate: June 8 2025 $ .Dt AES_ENCRYPT 3 .Os .Sh NAME @@ -25,6 +25,7 @@ .Nm AES_cbc_encrypt .Nd low-level interface to the AES symmetric cipher .Sh SYNOPSIS +.Lb libcrypto .In openssl/aes.h .Ft int .Fo AES_set_encrypt_key diff --git a/src/lib/libcrypto/man/ASIdentifiers_new.3 b/src/lib/libcrypto/man/ASIdentifiers_new.3 index d8473b81a0..f5f4a1215e 100644 --- a/src/lib/libcrypto/man/ASIdentifiers_new.3 +++ b/src/lib/libcrypto/man/ASIdentifiers_new.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: ASIdentifiers_new.3,v 1.11 2023/09/30 18:16:44 tb Exp $ +.\" $OpenBSD: ASIdentifiers_new.3,v 1.12 2025/06/08 22:40:29 schwarze Exp $ .\" .\" Copyright (c) 2023 Theo Buehler .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: September 30 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt ASIDENTIFIERS_NEW 3 .Os .Sh NAME @@ -24,6 +24,7 @@ .Nm i2d_ASIdentifiers .Nd RFC 3779 autonomous system identifier delegation extensions .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509v3.h .Ft ASIdentifiers * .Fo ASIdentifiers_new diff --git a/src/lib/libcrypto/man/ASN1_BIT_STRING_set.3 b/src/lib/libcrypto/man/ASN1_BIT_STRING_set.3 index a916ca3ab2..d3ab3b1ee0 100644 --- a/src/lib/libcrypto/man/ASN1_BIT_STRING_set.3 +++ b/src/lib/libcrypto/man/ASN1_BIT_STRING_set.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: ASN1_BIT_STRING_set.3,v 1.5 2024/12/24 09:48:56 schwarze Exp $ +.\" $OpenBSD: ASN1_BIT_STRING_set.3,v 1.6 2025/06/08 22:40:29 schwarze Exp $ .\" .\" Copyright (c) 2021 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: December 24 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt ASN1_BIT_STRING_SET 3 .Os .Sh NAME @@ -23,6 +23,7 @@ .Nm ASN1_BIT_STRING_get_bit .Nd ASN.1 BIT STRING accessors .Sh SYNOPSIS +.Lb libcrypto .In openssl/asn1.h .Ft int .Fo ASN1_BIT_STRING_set diff --git a/src/lib/libcrypto/man/ASN1_INTEGER_get.3 b/src/lib/libcrypto/man/ASN1_INTEGER_get.3 index 84f566eda9..985e2e5084 100644 --- a/src/lib/libcrypto/man/ASN1_INTEGER_get.3 +++ b/src/lib/libcrypto/man/ASN1_INTEGER_get.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: ASN1_INTEGER_get.3,v 1.7 2023/05/22 19:38:04 tb Exp $ +.\" $OpenBSD: ASN1_INTEGER_get.3,v 1.8 2025/06/08 22:40:29 schwarze Exp $ .\" selective merge up to: .\" OpenSSL man3/ASN1_INTEGER_get_int64 24a535ea Sep 22 13:14:20 2020 +0100 .\" @@ -66,7 +66,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: May 22 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt ASN1_INTEGER_GET 3 .Os .Sh NAME @@ -88,6 +88,7 @@ .Nm ASN1_ENUMERATED_to_BN .Nd ASN.1 INTEGER and ENUMERATED utilities .Sh SYNOPSIS +.Lb libcrypto .In openssl/asn1.h .Ft int .Fo ASN1_INTEGER_get_uint64 diff --git a/src/lib/libcrypto/man/ASN1_NULL_new.3 b/src/lib/libcrypto/man/ASN1_NULL_new.3 index b4d2428ed1..1244f2e252 100644 --- a/src/lib/libcrypto/man/ASN1_NULL_new.3 +++ b/src/lib/libcrypto/man/ASN1_NULL_new.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: ASN1_NULL_new.3,v 1.3 2021/12/09 18:42:35 schwarze Exp $ +.\" $OpenBSD: ASN1_NULL_new.3,v 1.4 2025/06/08 22:40:29 schwarze Exp $ .\" .\" Copyright (c) 2021 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: December 9 2021 $ +.Dd $Mdocdate: June 8 2025 $ .Dt ASN1_NULL_NEW 3 .Os .Sh NAME @@ -22,6 +22,7 @@ .Nm ASN1_NULL_free .Nd ASN.1 NULL value .Sh SYNOPSIS +.Lb libcrypto .In openssl/asn1.h .Ft ASN1_NULL * .Fn ASN1_NULL_new void diff --git a/src/lib/libcrypto/man/ASN1_OBJECT_new.3 b/src/lib/libcrypto/man/ASN1_OBJECT_new.3 index 3e2eac02ee..3df3dd8e68 100644 --- a/src/lib/libcrypto/man/ASN1_OBJECT_new.3 +++ b/src/lib/libcrypto/man/ASN1_OBJECT_new.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: ASN1_OBJECT_new.3,v 1.16 2023/09/05 15:01:39 schwarze Exp $ +.\" $OpenBSD: ASN1_OBJECT_new.3,v 1.17 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL 99d63d4 Mar 19 12:28:58 2016 -0400 .\" .\" This file is a derived work. @@ -65,7 +65,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: September 5 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt ASN1_OBJECT_NEW 3 .Os .Sh NAME @@ -74,6 +74,7 @@ .Nm ASN1_OBJECT_free .Nd ASN.1 object identifiers .Sh SYNOPSIS +.Lb libcrypto .In openssl/asn1.h .Ft ASN1_OBJECT * .Fo ASN1_OBJECT_new diff --git a/src/lib/libcrypto/man/ASN1_PRINTABLE_type.3 b/src/lib/libcrypto/man/ASN1_PRINTABLE_type.3 index 391dd32e66..47288ee960 100644 --- a/src/lib/libcrypto/man/ASN1_PRINTABLE_type.3 +++ b/src/lib/libcrypto/man/ASN1_PRINTABLE_type.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: ASN1_PRINTABLE_type.3,v 1.1 2021/11/15 13:39:40 schwarze Exp $ +.\" $OpenBSD: ASN1_PRINTABLE_type.3,v 1.2 2025/06/08 22:40:29 schwarze Exp $ .\" .\" Copyright (c) 2021 Ingo Schwarze .\" @@ -14,13 +14,14 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: November 15 2021 $ +.Dd $Mdocdate: June 8 2025 $ .Dt ASN1_PRINTABLE_TYPE 3 .Os .Sh NAME .Nm ASN1_PRINTABLE_type .Nd classify a single-byte character string .Sh SYNOPSIS +.Lb libcrypto .In openssl/asn1.h .Ft int .Fo ASN1_PRINTABLE_type diff --git a/src/lib/libcrypto/man/ASN1_TIME_set.3 b/src/lib/libcrypto/man/ASN1_TIME_set.3 index 233cb13f2c..8cfcf4339b 100644 --- a/src/lib/libcrypto/man/ASN1_TIME_set.3 +++ b/src/lib/libcrypto/man/ASN1_TIME_set.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: ASN1_TIME_set.3,v 1.23 2024/03/05 18:30:40 tb Exp $ +.\" $OpenBSD: ASN1_TIME_set.3,v 1.24 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL 3d0f1cb9 Jul 11 03:01:24 2017 +0800 .\" selective merge up to: OpenSSL 24a535ea Sep 22 13:14:20 2020 +0100 .\" @@ -68,7 +68,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: March 5 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt ASN1_TIME_SET 3 .Os .Sh NAME @@ -101,6 +101,7 @@ .Nm OPENSSL_tm_to_posix .Nd ASN.1 Time functions .Sh SYNOPSIS +.Lb libcrypto .In openssl/asn1.h .Ft ASN1_TIME * .Fo ASN1_TIME_set diff --git a/src/lib/libcrypto/man/ASN1_TYPE_get.3 b/src/lib/libcrypto/man/ASN1_TYPE_get.3 index 16af168d91..3b3359b6ff 100644 --- a/src/lib/libcrypto/man/ASN1_TYPE_get.3 +++ b/src/lib/libcrypto/man/ASN1_TYPE_get.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: ASN1_TYPE_get.3,v 1.19 2023/10/09 16:06:01 tb Exp $ +.\" $OpenBSD: ASN1_TYPE_get.3,v 1.20 2025/06/08 22:40:29 schwarze Exp $ .\" selective merge up to: OpenSSL 6328d367 Jul 4 21:58:30 2020 +0200 .\" .\" This file is a derived work. @@ -65,7 +65,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: October 9 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt ASN1_TYPE_GET 3 .Os .Sh NAME @@ -81,6 +81,7 @@ .Nm ASN1_TYPE_cmp .Nd ASN.1 objects of arbitrary type .Sh SYNOPSIS +.Lb libcrypto .In openssl/asn1.h .Ft ASN1_TYPE * .Fn ASN1_TYPE_new void diff --git a/src/lib/libcrypto/man/ASN1_UNIVERSALSTRING_to_string.3 b/src/lib/libcrypto/man/ASN1_UNIVERSALSTRING_to_string.3 index 2af675295b..c76956107f 100644 --- a/src/lib/libcrypto/man/ASN1_UNIVERSALSTRING_to_string.3 +++ b/src/lib/libcrypto/man/ASN1_UNIVERSALSTRING_to_string.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: ASN1_UNIVERSALSTRING_to_string.3,v 1.1 2021/11/15 13:39:40 schwarze Exp $ +.\" $OpenBSD: ASN1_UNIVERSALSTRING_to_string.3,v 1.2 2025/06/08 22:40:29 schwarze Exp $ .\" .\" Copyright (c) 2021 Ingo Schwarze .\" @@ -14,13 +14,14 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: November 15 2021 $ +.Dd $Mdocdate: June 8 2025 $ .Dt ASN1_UNIVERSALSTRING_TO_STRING 3 .Os .Sh NAME .Nm ASN1_UNIVERSALSTRING_to_string .Nd recode UTF-32 to ISO Latin-1 .Sh SYNOPSIS +.Lb libcrypto .In openssl/asn1.h .Ft int .Fo ASN1_UNIVERSALSTRING_to_string diff --git a/src/lib/libcrypto/man/ASN1_generate_nconf.3 b/src/lib/libcrypto/man/ASN1_generate_nconf.3 index b15d4295a9..ed92bb13b6 100644 --- a/src/lib/libcrypto/man/ASN1_generate_nconf.3 +++ b/src/lib/libcrypto/man/ASN1_generate_nconf.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: ASN1_generate_nconf.3,v 1.13 2019/06/10 14:58:48 schwarze Exp $ +.\" $OpenBSD: ASN1_generate_nconf.3,v 1.14 2025/06/08 22:40:29 schwarze Exp $ .\" OpenSSL 05ea606a Fri May 20 20:52:46 2016 -0400 .\" .\" This file was written by Dr. Stephen Henson. @@ -49,7 +49,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: June 10 2019 $ +.Dd $Mdocdate: June 8 2025 $ .Dt ASN1_GENERATE_NCONF 3 .Os .Sh NAME @@ -57,6 +57,7 @@ .Nm ASN1_generate_v3 .Nd ASN.1 generation functions .Sh SYNOPSIS +.Lb libcrypto .In openssl/asn1.h .Ft ASN1_TYPE * .Fo ASN1_generate_nconf diff --git a/src/lib/libcrypto/man/ASN1_get_object.3 b/src/lib/libcrypto/man/ASN1_get_object.3 index 781b12ad5a..7f92ff6d05 100644 --- a/src/lib/libcrypto/man/ASN1_get_object.3 +++ b/src/lib/libcrypto/man/ASN1_get_object.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: ASN1_get_object.3,v 1.2 2021/07/11 19:03:45 schwarze Exp $ +.\" $OpenBSD: ASN1_get_object.3,v 1.3 2025/06/08 22:40:29 schwarze Exp $ .\" .\" Copyright (c) 2021 Ingo Schwarze .\" @@ -14,13 +14,14 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: July 11 2021 $ +.Dd $Mdocdate: June 8 2025 $ .Dt ASN1_GET_OBJECT 3 .Os .Sh NAME .Nm ASN1_get_object .Nd parse identifier and length octets .Sh SYNOPSIS +.Lb libcrypto .In openssl/asn1.h .Ft int .Fo ASN1_get_object diff --git a/src/lib/libcrypto/man/ASN1_item_d2i.3 b/src/lib/libcrypto/man/ASN1_item_d2i.3 index bc99f4a6da..cb5fd19f28 100644 --- a/src/lib/libcrypto/man/ASN1_item_d2i.3 +++ b/src/lib/libcrypto/man/ASN1_item_d2i.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: ASN1_item_d2i.3,v 1.18 2023/05/01 07:37:45 tb Exp $ +.\" $OpenBSD: ASN1_item_d2i.3,v 1.19 2025/06/08 22:40:29 schwarze Exp $ .\" selective merge up to: .\" OpenSSL doc/man3/d2i_X509.pod 256989ce Jun 19 15:00:32 2020 +0200 .\" @@ -66,7 +66,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: May 1 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt ASN1_ITEM_D2I 3 .Os .Sh NAME @@ -82,6 +82,7 @@ .Nm ASN1_item_print .Nd decode and encode ASN.1 objects .Sh SYNOPSIS +.Lb libcrypto .In openssl/asn1.h .Ft ASN1_VALUE * .Fo ASN1_item_d2i diff --git a/src/lib/libcrypto/man/ASN1_item_digest.3 b/src/lib/libcrypto/man/ASN1_item_digest.3 index 56a97555e9..829b82a56b 100644 --- a/src/lib/libcrypto/man/ASN1_item_digest.3 +++ b/src/lib/libcrypto/man/ASN1_item_digest.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: ASN1_item_digest.3,v 1.2 2022/09/11 04:39:46 jsg Exp $ +.\" $OpenBSD: ASN1_item_digest.3,v 1.3 2025/06/08 22:40:29 schwarze Exp $ .\" .\" Copyright (c) 2021 Ingo Schwarze .\" @@ -14,13 +14,14 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: September 11 2022 $ +.Dd $Mdocdate: June 8 2025 $ .Dt ASN1_ITEM_DIGEST 3 .Os .Sh NAME .Nm ASN1_item_digest .Nd DER-encode and hash an ASN.1 value .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509.h .Ft int .Fo ASN1_item_digest diff --git a/src/lib/libcrypto/man/ASN1_item_new.3 b/src/lib/libcrypto/man/ASN1_item_new.3 index 7015ed6319..42e9dd8f68 100644 --- a/src/lib/libcrypto/man/ASN1_item_new.3 +++ b/src/lib/libcrypto/man/ASN1_item_new.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: ASN1_item_new.3,v 1.11 2022/01/12 17:54:51 tb Exp $ +.\" $OpenBSD: ASN1_item_new.3,v 1.12 2025/06/08 22:40:29 schwarze Exp $ .\" .\" Copyright (c) 2016, 2018 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: January 12 2022 $ +.Dd $Mdocdate: June 8 2025 $ .Dt ASN1_ITEM_NEW 3 .Os .Sh NAME @@ -22,6 +22,7 @@ .Nm ASN1_item_free .Nd generic ASN.1 value constructor and destructor .Sh SYNOPSIS +.Lb libcrypto .In openssl/asn1.h .Ft ASN1_VALUE * .Fo ASN1_item_new diff --git a/src/lib/libcrypto/man/ASN1_item_pack.3 b/src/lib/libcrypto/man/ASN1_item_pack.3 index 4c87530622..d0023f599d 100644 --- a/src/lib/libcrypto/man/ASN1_item_pack.3 +++ b/src/lib/libcrypto/man/ASN1_item_pack.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: ASN1_item_pack.3,v 1.1 2021/11/15 11:51:09 schwarze Exp $ +.\" $OpenBSD: ASN1_item_pack.3,v 1.2 2025/06/08 22:40:29 schwarze Exp $ .\" .\" Copyright (c) 2021 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: November 15 2021 $ +.Dd $Mdocdate: June 8 2025 $ .Dt ASN1_ITEM_PACK 3 .Os .Sh NAME @@ -22,6 +22,7 @@ .Nm ASN1_item_unpack .Nd pack an ASN.1 object into an ASN1_STRING .Sh SYNOPSIS +.Lb libcrypto .In openssl/asn1.h .Ft ASN1_STRING * .Fo ASN1_item_pack diff --git a/src/lib/libcrypto/man/ASN1_item_sign.3 b/src/lib/libcrypto/man/ASN1_item_sign.3 index 8c09fe77ff..72e317c310 100644 --- a/src/lib/libcrypto/man/ASN1_item_sign.3 +++ b/src/lib/libcrypto/man/ASN1_item_sign.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: ASN1_item_sign.3,v 1.3 2024/12/06 12:51:13 schwarze Exp $ +.\" $OpenBSD: ASN1_item_sign.3,v 1.4 2025/06/08 22:40:29 schwarze Exp $ .\" .\" Copyright (c) 2021 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: December 6 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt ASN1_ITEM_SIGN 3 .Os .Sh NAME @@ -22,6 +22,7 @@ .Nm ASN1_item_sign_ctx .Nd DER-encode and sign an ASN.1 value .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509.h .Ft int .Fo ASN1_item_sign diff --git a/src/lib/libcrypto/man/ASN1_item_verify.3 b/src/lib/libcrypto/man/ASN1_item_verify.3 index d2810879e3..282db875bb 100644 --- a/src/lib/libcrypto/man/ASN1_item_verify.3 +++ b/src/lib/libcrypto/man/ASN1_item_verify.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: ASN1_item_verify.3,v 1.3 2021/12/18 17:47:44 schwarze Exp $ +.\" $OpenBSD: ASN1_item_verify.3,v 1.4 2025/06/08 22:40:29 schwarze Exp $ .\" .\" Copyright (c) 2021 Ingo Schwarze .\" @@ -14,13 +14,14 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: December 18 2021 $ +.Dd $Mdocdate: June 8 2025 $ .Dt ASN1_ITEM_VERIFY 3 .Os .Sh NAME .Nm ASN1_item_verify .Nd signature verification for ASN.1 values .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509.h .Ft int .Fo ASN1_item_verify diff --git a/src/lib/libcrypto/man/ASN1_mbstring_copy.3 b/src/lib/libcrypto/man/ASN1_mbstring_copy.3 index e0b48aaa62..6a64bc7464 100644 --- a/src/lib/libcrypto/man/ASN1_mbstring_copy.3 +++ b/src/lib/libcrypto/man/ASN1_mbstring_copy.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: ASN1_mbstring_copy.3,v 1.6 2022/02/21 00:22:03 jsg Exp $ +.\" $OpenBSD: ASN1_mbstring_copy.3,v 1.7 2025/06/08 22:40:29 schwarze Exp $ .\" .\" Copyright (c) 2021 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: February 21 2022 $ +.Dd $Mdocdate: June 8 2025 $ .Dt ASN1_MBSTRING_COPY 3 .Os .Sh NAME @@ -27,6 +27,7 @@ .Nm ASN1_tag2bit .Nd copy a multibyte string into an ASN.1 string object .Sh SYNOPSIS +.Lb libcrypto .In openssl/asn1.h .Ft int .Fo ASN1_mbstring_copy diff --git a/src/lib/libcrypto/man/ASN1_parse_dump.3 b/src/lib/libcrypto/man/ASN1_parse_dump.3 index 50761f38aa..45aa673d4c 100644 --- a/src/lib/libcrypto/man/ASN1_parse_dump.3 +++ b/src/lib/libcrypto/man/ASN1_parse_dump.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: ASN1_parse_dump.3,v 1.3 2021/12/09 18:52:09 schwarze Exp $ +.\" $OpenBSD: ASN1_parse_dump.3,v 1.4 2025/06/08 22:40:29 schwarze Exp $ .\" .\" Copyright (c) 2021 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: December 9 2021 $ +.Dd $Mdocdate: June 8 2025 $ .Dt ASN1_PARSE_DUMP 3 .Os .Sh NAME @@ -22,6 +22,7 @@ .Nm ASN1_parse .Nd parse BER and print information about it .Sh SYNOPSIS +.Lb libcrypto .In openssl/asn1.h .Ft int .Fo ASN1_parse_dump diff --git a/src/lib/libcrypto/man/ASN1_put_object.3 b/src/lib/libcrypto/man/ASN1_put_object.3 index 97a352724c..94fa55366a 100644 --- a/src/lib/libcrypto/man/ASN1_put_object.3 +++ b/src/lib/libcrypto/man/ASN1_put_object.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: ASN1_put_object.3,v 1.5 2022/01/12 17:54:51 tb Exp $ +.\" $OpenBSD: ASN1_put_object.3,v 1.6 2025/06/08 22:40:29 schwarze Exp $ .\" .\" Copyright (c) 2019, 2021 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: January 12 2022 $ +.Dd $Mdocdate: June 8 2025 $ .Dt ASN1_PUT_OBJECT 3 .Os .Sh NAME @@ -23,6 +23,7 @@ .Nm ASN1_object_size .Nd start and end the BER encoding of an arbitrary ASN.1 data element .Sh SYNOPSIS +.Lb libcrypto .In openssl/asn1.h .Ft void .Fo ASN1_put_object diff --git a/src/lib/libcrypto/man/ASRange_new.3 b/src/lib/libcrypto/man/ASRange_new.3 index dc58c98e58..496147e190 100644 --- a/src/lib/libcrypto/man/ASRange_new.3 +++ b/src/lib/libcrypto/man/ASRange_new.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: ASRange_new.3,v 1.8 2023/10/11 12:06:11 tb Exp $ +.\" $OpenBSD: ASRange_new.3,v 1.9 2025/06/08 22:40:29 schwarze Exp $ .\" .\" Copyright (c) 2023 Theo Buehler .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: October 11 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt ASRANGE_NEW 3 .Os .Sh NAME @@ -32,6 +32,7 @@ .Nm i2d_ASIdentifierChoice .Nd RFC 3779 autonomous system identifiers and ranges .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509v3.h .Ft "ASRange *" .Fn ASRange_new void diff --git a/src/lib/libcrypto/man/AUTHORITY_KEYID_new.3 b/src/lib/libcrypto/man/AUTHORITY_KEYID_new.3 index bff451ff36..982685d17f 100644 --- a/src/lib/libcrypto/man/AUTHORITY_KEYID_new.3 +++ b/src/lib/libcrypto/man/AUTHORITY_KEYID_new.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: AUTHORITY_KEYID_new.3,v 1.4 2019/06/06 01:06:58 schwarze Exp $ +.\" $OpenBSD: AUTHORITY_KEYID_new.3,v 1.5 2025/06/08 22:40:29 schwarze Exp $ .\" .\" Copyright (c) 2016 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: June 6 2019 $ +.Dd $Mdocdate: June 8 2025 $ .Dt AUTHORITY_KEYID_NEW 3 .Os .Sh NAME @@ -22,6 +22,7 @@ .Nm AUTHORITY_KEYID_free .Nd X.509 authority key identifier extension .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509v3.h .Ft AUTHORITY_KEYID * .Fn AUTHORITY_KEYID_new void diff --git a/src/lib/libcrypto/man/BASIC_CONSTRAINTS_new.3 b/src/lib/libcrypto/man/BASIC_CONSTRAINTS_new.3 index e60b0d223c..f1b1486a8a 100644 --- a/src/lib/libcrypto/man/BASIC_CONSTRAINTS_new.3 +++ b/src/lib/libcrypto/man/BASIC_CONSTRAINTS_new.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: BASIC_CONSTRAINTS_new.3,v 1.6 2021/10/27 11:24:47 schwarze Exp $ +.\" $OpenBSD: BASIC_CONSTRAINTS_new.3,v 1.7 2025/06/08 22:40:29 schwarze Exp $ .\" .\" Copyright (c) 2016 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: October 27 2021 $ +.Dd $Mdocdate: June 8 2025 $ .Dt BASIC_CONSTRAINTS_NEW 3 .Os .Sh NAME @@ -22,6 +22,7 @@ .Nm BASIC_CONSTRAINTS_free .Nd X.509 extension to mark CA certificates .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509v3.h .Ft BASIC_CONSTRAINTS * .Fn BASIC_CONSTRAINTS_new void diff --git a/src/lib/libcrypto/man/BF_set_key.3 b/src/lib/libcrypto/man/BF_set_key.3 index 5f4c7a689b..1299a0f2ef 100644 --- a/src/lib/libcrypto/man/BF_set_key.3 +++ b/src/lib/libcrypto/man/BF_set_key.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: BF_set_key.3,v 1.12 2023/08/05 18:27:55 jmc Exp $ +.\" $OpenBSD: BF_set_key.3,v 1.13 2025/06/08 22:40:29 schwarze Exp $ .\" OpenSSL 99d63d46 Jul 19 09:27:53 2016 -0400 .\" .\" This file was written by Richard Levitte . @@ -49,7 +49,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: August 5 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt BF_SET_KEY 3 .Os .Sh NAME @@ -62,6 +62,7 @@ .Nm BF_ofb64_encrypt .Nd Blowfish encryption .Sh SYNOPSIS +.Lb libcrypto .In openssl/blowfish.h .Ft void .Fo BF_set_key diff --git a/src/lib/libcrypto/man/BIO_accept.3 b/src/lib/libcrypto/man/BIO_accept.3 index e2547ac0dd..73b415017f 100644 --- a/src/lib/libcrypto/man/BIO_accept.3 +++ b/src/lib/libcrypto/man/BIO_accept.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: BIO_accept.3,v 1.2 2023/04/30 13:38:48 schwarze Exp $ +.\" $OpenBSD: BIO_accept.3,v 1.3 2025/06/08 22:40:29 schwarze Exp $ .\" .\" Copyright (c) 2022 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: April 30 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt BIO_ACCEPT 3 .Os .Sh NAME @@ -43,6 +43,7 @@ .\" .Nm BIO_sock_cleanup .Nd wrappers for socket operations .Sh SYNOPSIS +.Lb libcrypto .In openssl/bio.h .Ft int .Fo BIO_get_host_ip diff --git a/src/lib/libcrypto/man/BIO_ctrl.3 b/src/lib/libcrypto/man/BIO_ctrl.3 index 2c537956e1..ca13f2067b 100644 --- a/src/lib/libcrypto/man/BIO_ctrl.3 +++ b/src/lib/libcrypto/man/BIO_ctrl.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: BIO_ctrl.3,v 1.25 2023/11/16 20:19:23 schwarze Exp $ +.\" $OpenBSD: BIO_ctrl.3,v 1.26 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL 24a535eaf Tue Sep 22 13:14:20 2020 +0100 .\" selective merge up to: OpenSSL 0c5bc96f Tue Mar 15 13:57:22 2022 +0000 .\" @@ -66,7 +66,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: November 16 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt BIO_CTRL 3 .Os .Sh NAME @@ -91,6 +91,7 @@ .Nm bio_info_cb .Nd BIO control operations .Sh SYNOPSIS +.Lb libcrypto .In openssl/bio.h .Ft long .Fo BIO_ctrl diff --git a/src/lib/libcrypto/man/BIO_dump.3 b/src/lib/libcrypto/man/BIO_dump.3 index 5b8b90b1f0..2c06c8cc9c 100644 --- a/src/lib/libcrypto/man/BIO_dump.3 +++ b/src/lib/libcrypto/man/BIO_dump.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: BIO_dump.3,v 1.5 2025/05/09 13:24:37 tb Exp $ +.\" $OpenBSD: BIO_dump.3,v 1.6 2025/06/08 22:40:29 schwarze Exp $ .\" .\" Copyright (c) 2021 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: May 9 2025 $ +.Dd $Mdocdate: June 8 2025 $ .Dt BIO_DUMP 3 .Os .Sh NAME @@ -22,6 +22,7 @@ .Nm BIO_dump_indent .Nd hexadecimal printout of arbitrary byte arrays .Sh SYNOPSIS +.Lb libcrypto .In openssl/bio.h .Ft int .Fo BIO_dump diff --git a/src/lib/libcrypto/man/BIO_dup_chain.3 b/src/lib/libcrypto/man/BIO_dup_chain.3 index 5c5e8c6533..ad753e71a5 100644 --- a/src/lib/libcrypto/man/BIO_dup_chain.3 +++ b/src/lib/libcrypto/man/BIO_dup_chain.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: BIO_dup_chain.3,v 1.2 2023/04/09 06:27:52 jsg Exp $ +.\" $OpenBSD: BIO_dup_chain.3,v 1.3 2025/06/08 22:40:29 schwarze Exp $ .\" .\" Copyright (c) 2022 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: April 9 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt BIO_DUP_CHAIN 3 .Os .Sh NAME @@ -22,6 +22,7 @@ .Nm BIO_dup_state .Nd copy a BIO chain .Sh SYNOPSIS +.Lb libcrypto .In openssl/bio.h .Ft BIO * .Fn BIO_dup_chain "BIO *b" diff --git a/src/lib/libcrypto/man/BIO_f_base64.3 b/src/lib/libcrypto/man/BIO_f_base64.3 index e4589de035..f652dac100 100644 --- a/src/lib/libcrypto/man/BIO_f_base64.3 +++ b/src/lib/libcrypto/man/BIO_f_base64.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: BIO_f_base64.3,v 1.15 2023/09/11 04:00:40 jsg Exp $ +.\" $OpenBSD: BIO_f_base64.3,v 1.16 2025/06/08 22:40:29 schwarze Exp $ .\" OpenSSL fc1d88f0 Wed Jul 2 22:42:40 2014 -0400 .\" .\" This file was written by Dr. Stephen Henson . @@ -49,7 +49,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: September 11 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt BIO_F_BASE64 3 .Os .Sh NAME @@ -60,6 +60,7 @@ .\" and practically unused outside evp/bio_b64.c. .Nd base64 BIO filter .Sh SYNOPSIS +.Lb libcrypto .In openssl/bio.h .In openssl/evp.h .Ft const BIO_METHOD * diff --git a/src/lib/libcrypto/man/BIO_f_buffer.3 b/src/lib/libcrypto/man/BIO_f_buffer.3 index a3012c5c5d..28c4f3166f 100644 --- a/src/lib/libcrypto/man/BIO_f_buffer.3 +++ b/src/lib/libcrypto/man/BIO_f_buffer.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: BIO_f_buffer.3,v 1.17 2023/04/29 12:22:08 schwarze Exp $ +.\" $OpenBSD: BIO_f_buffer.3,v 1.18 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400 .\" .\" This file is a derived work. @@ -66,7 +66,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: April 29 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt BIO_F_BUFFER 3 .Os .Sh NAME @@ -82,6 +82,7 @@ .\" whatever that is supposed to be, but are NOOPs, and nothing uses them. .Nd buffering BIO .Sh SYNOPSIS +.Lb libcrypto .In openssl/bio.h .Ft const BIO_METHOD * .Fo BIO_f_buffer diff --git a/src/lib/libcrypto/man/BIO_f_cipher.3 b/src/lib/libcrypto/man/BIO_f_cipher.3 index c5d00c6981..3f7fe7bfaf 100644 --- a/src/lib/libcrypto/man/BIO_f_cipher.3 +++ b/src/lib/libcrypto/man/BIO_f_cipher.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: BIO_f_cipher.3,v 1.16 2023/04/29 12:01:53 schwarze Exp $ +.\" $OpenBSD: BIO_f_cipher.3,v 1.17 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL e9b77246 Jan 20 19:58:49 2017 +0100 .\" .\" This file was written by Dr. Stephen Henson . @@ -49,7 +49,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: April 29 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt BIO_F_CIPHER 3 .Os .Sh NAME @@ -60,6 +60,7 @@ .\" .Nm BIO_CTRL_SET is intentionally undocumented because it has no effect. .Nd cipher BIO filter .Sh SYNOPSIS +.Lb libcrypto .In openssl/bio.h .In openssl/evp.h .Ft const BIO_METHOD * diff --git a/src/lib/libcrypto/man/BIO_f_md.3 b/src/lib/libcrypto/man/BIO_f_md.3 index 279aabc980..ba5a0d9b85 100644 --- a/src/lib/libcrypto/man/BIO_f_md.3 +++ b/src/lib/libcrypto/man/BIO_f_md.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: BIO_f_md.3,v 1.15 2023/04/28 16:20:01 schwarze Exp $ +.\" $OpenBSD: BIO_f_md.3,v 1.16 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL e9b77246 Jan 20 19:58:49 2017 +0100 .\" .\" This file is a derived work. @@ -66,7 +66,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: April 28 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt BIO_F_MD 3 .Os .Sh NAME @@ -77,6 +77,7 @@ .Nm BIO_set_md_ctx .Nd message digest BIO filter .Sh SYNOPSIS +.Lb libcrypto .In openssl/bio.h .In openssl/evp.h .Ft const BIO_METHOD * diff --git a/src/lib/libcrypto/man/BIO_f_null.3 b/src/lib/libcrypto/man/BIO_f_null.3 index 687d991b52..ea75a242a4 100644 --- a/src/lib/libcrypto/man/BIO_f_null.3 +++ b/src/lib/libcrypto/man/BIO_f_null.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: BIO_f_null.3,v 1.12 2023/04/11 16:58:43 schwarze Exp $ +.\" $OpenBSD: BIO_f_null.3,v 1.13 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL e9b77246 Jan 20 19:58:49 2017 +0100 .\" .\" This file was written by Dr. Stephen Henson . @@ -48,7 +48,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: April 11 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt BIO_F_NULL 3 .Os .Sh NAME @@ -58,6 +58,7 @@ .\" except in openssl(1) s_client/s_server -nbio_test. .Nd null filter .Sh SYNOPSIS +.Lb libcrypto .In openssl/bio.h .Ft const BIO_METHOD * .Fo BIO_f_null diff --git a/src/lib/libcrypto/man/BIO_find_type.3 b/src/lib/libcrypto/man/BIO_find_type.3 index 4a9eee7832..88f36032c7 100644 --- a/src/lib/libcrypto/man/BIO_find_type.3 +++ b/src/lib/libcrypto/man/BIO_find_type.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: BIO_find_type.3,v 1.12 2023/07/26 20:01:04 tb Exp $ +.\" $OpenBSD: BIO_find_type.3,v 1.13 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL 1cb7eff4 Sep 10 13:56:40 2019 +0100 .\" .\" This file is a derived work. @@ -65,7 +65,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: July 26 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt BIO_FIND_TYPE 3 .Os .Sh NAME @@ -75,6 +75,7 @@ .Nm BIO_method_name .Nd BIO chain traversal .Sh SYNOPSIS +.Lb libcrypto .In openssl/bio.h .Ft BIO * .Fo BIO_find_type diff --git a/src/lib/libcrypto/man/BIO_get_data.3 b/src/lib/libcrypto/man/BIO_get_data.3 index 63750ac37b..26783929b1 100644 --- a/src/lib/libcrypto/man/BIO_get_data.3 +++ b/src/lib/libcrypto/man/BIO_get_data.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: BIO_get_data.3,v 1.8 2023/11/16 20:27:43 schwarze Exp $ +.\" $OpenBSD: BIO_get_data.3,v 1.9 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL 24a535ea Sep 22 13:14:20 2020 +0100 .\" .\" This file is a derived work. @@ -65,7 +65,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: November 16 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt BIO_GET_DATA 3 .Os .Sh NAME @@ -87,6 +87,7 @@ .Nm BIO_get_shutdown .Nd manage BIO state information .Sh SYNOPSIS +.Lb libcrypto .In openssl/bio.h .Ft void .Fo BIO_set_data diff --git a/src/lib/libcrypto/man/BIO_get_ex_new_index.3 b/src/lib/libcrypto/man/BIO_get_ex_new_index.3 index 54d00775e7..13d20e14a8 100644 --- a/src/lib/libcrypto/man/BIO_get_ex_new_index.3 +++ b/src/lib/libcrypto/man/BIO_get_ex_new_index.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: BIO_get_ex_new_index.3,v 1.17 2023/11/19 10:26:36 tb Exp $ +.\" $OpenBSD: BIO_get_ex_new_index.3,v 1.18 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL 61f805c1 Jan 16 01:01:46 2018 +0800 .\" .\" This file was written by Rich Salz . @@ -48,7 +48,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: November 19 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt BIO_GET_EX_NEW_INDEX 3 .Os .Sh NAME @@ -68,6 +68,7 @@ .Nm EC_KEY_set_ex_data .Nd application-specific data .Sh SYNOPSIS +.Lb libcrypto .In openssl/bio.h .In openssl/ui.h .In openssl/x509.h diff --git a/src/lib/libcrypto/man/BIO_meth_new.3 b/src/lib/libcrypto/man/BIO_meth_new.3 index 2159560596..98feac5bcc 100644 --- a/src/lib/libcrypto/man/BIO_meth_new.3 +++ b/src/lib/libcrypto/man/BIO_meth_new.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: BIO_meth_new.3,v 1.5 2018/07/09 09:52:18 tb Exp $ +.\" $OpenBSD: BIO_meth_new.3,v 1.6 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400 .\" selective merge up to: OpenSSL 61f805c1 Jan 16 01:01:46 2018 +0800 .\" @@ -66,7 +66,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: July 9 2018 $ +.Dd $Mdocdate: June 8 2025 $ .Dt BIO_METH_NEW 3 .Os .Sh NAME @@ -91,6 +91,7 @@ .Nm BIO_meth_set_callback_ctrl .Nd manipulate BIO_METHOD structures .Sh SYNOPSIS +.Lb libcrypto .In openssl/bio.h .Ft int .Fn BIO_get_new_index void diff --git a/src/lib/libcrypto/man/BIO_new.3 b/src/lib/libcrypto/man/BIO_new.3 index f97a314826..f0079948fb 100644 --- a/src/lib/libcrypto/man/BIO_new.3 +++ b/src/lib/libcrypto/man/BIO_new.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: BIO_new.3,v 1.28 2023/07/26 20:01:04 tb Exp $ +.\" $OpenBSD: BIO_new.3,v 1.29 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: .\" OpenSSL man3/BIO_new.pod fb46be03 Feb 26 11:51:31 2016 +0000 .\" OpenSSL man7/bio.pod 631c37be Dec 12 16:56:50 2017 +0100 @@ -52,7 +52,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: July 26 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt BIO_NEW 3 .Os .Sh NAME @@ -64,6 +64,7 @@ .Nm BIO_free_all .Nd construct and destruct I/O abstraction objects .Sh SYNOPSIS +.Lb libcrypto .In openssl/bio.h .Ft BIO * .Fo BIO_new diff --git a/src/lib/libcrypto/man/BIO_new_CMS.3 b/src/lib/libcrypto/man/BIO_new_CMS.3 index ab93e1c00c..0279f704f4 100644 --- a/src/lib/libcrypto/man/BIO_new_CMS.3 +++ b/src/lib/libcrypto/man/BIO_new_CMS.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: BIO_new_CMS.3,v 1.9 2023/05/01 07:28:11 tb Exp $ +.\" $OpenBSD: BIO_new_CMS.3,v 1.10 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL df75c2bfc Dec 9 01:02:36 2018 +0100 .\" .\" This file was written by Dr. Stephen Henson . @@ -48,13 +48,14 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: May 1 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt BIO_NEW_CMS 3 .Os .Sh NAME .Nm BIO_new_CMS .Nd CMS streaming filter BIO .Sh SYNOPSIS +.Lb libcrypto .In openssl/cms.h .Ft BIO * .Fo BIO_new_CMS diff --git a/src/lib/libcrypto/man/BIO_printf.3 b/src/lib/libcrypto/man/BIO_printf.3 index 32dec0a828..6df31ad24c 100644 --- a/src/lib/libcrypto/man/BIO_printf.3 +++ b/src/lib/libcrypto/man/BIO_printf.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: BIO_printf.3,v 1.4 2024/03/02 09:18:28 tb Exp $ +.\" $OpenBSD: BIO_printf.3,v 1.5 2025/06/08 22:40:29 schwarze Exp $ .\" OpenSSL 2ca2e917 Mon Mar 20 16:25:22 2017 -0400 .\" .\" Copyright (c) 2017 Ingo Schwarze @@ -15,13 +15,14 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: March 2 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt BIO_PRINTF 3 .Os .Sh NAME .Nm BIO_printf .Nd formatted output to a BIO .Sh SYNOPSIS +.Lb libcrypto .In openssl/bio.h .Ft int .Fo BIO_printf diff --git a/src/lib/libcrypto/man/BIO_push.3 b/src/lib/libcrypto/man/BIO_push.3 index 46c736e2c2..21b798a54f 100644 --- a/src/lib/libcrypto/man/BIO_push.3 +++ b/src/lib/libcrypto/man/BIO_push.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: BIO_push.3,v 1.14 2022/12/16 16:02:17 schwarze Exp $ +.\" $OpenBSD: BIO_push.3,v 1.15 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: .\" OpenSSL doc/man3/BIO_push.pod 791bfd91 Nov 19 20:38:27 2021 +0100 .\" OpenSSL doc/man7/bio.pod 1cb7eff4 Sep 10 13:56:40 2019 +0100 @@ -67,7 +67,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: December 16 2022 $ +.Dd $Mdocdate: June 8 2025 $ .Dt BIO_PUSH 3 .Os .Sh NAME @@ -76,6 +76,7 @@ .Nm BIO_set_next .Nd manipulate BIO chains .Sh SYNOPSIS +.Lb libcrypto .In openssl/bio.h .Ft BIO * .Fo BIO_push diff --git a/src/lib/libcrypto/man/BIO_read.3 b/src/lib/libcrypto/man/BIO_read.3 index 5fea9f728a..2a65b18535 100644 --- a/src/lib/libcrypto/man/BIO_read.3 +++ b/src/lib/libcrypto/man/BIO_read.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: BIO_read.3,v 1.11 2022/12/18 17:40:55 schwarze Exp $ +.\" $OpenBSD: BIO_read.3,v 1.12 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400 .\" .\" This file is a derived work. @@ -65,7 +65,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: December 18 2022 $ +.Dd $Mdocdate: June 8 2025 $ .Dt BIO_READ 3 .Os .Sh NAME @@ -78,6 +78,7 @@ .Nm BIO_number_written .Nd BIO I/O functions .Sh SYNOPSIS +.Lb libcrypto .In openssl/bio.h .Ft int .Fo BIO_read diff --git a/src/lib/libcrypto/man/BIO_s_accept.3 b/src/lib/libcrypto/man/BIO_s_accept.3 index 8e88fe1c52..c5a8f6d293 100644 --- a/src/lib/libcrypto/man/BIO_s_accept.3 +++ b/src/lib/libcrypto/man/BIO_s_accept.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: BIO_s_accept.3,v 1.16 2023/04/29 13:06:10 schwarze Exp $ +.\" $OpenBSD: BIO_s_accept.3,v 1.17 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL c03726ca Thu Aug 27 12:28:08 2015 -0400 .\" .\" This file is a derived work. @@ -65,7 +65,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: April 29 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt BIO_S_ACCEPT 3 .Os .Sh NAME @@ -80,6 +80,7 @@ .Nm BIO_do_accept .Nd accept BIO .Sh SYNOPSIS +.Lb libcrypto .In openssl/bio.h .Ft const BIO_METHOD * .Fo BIO_s_accept diff --git a/src/lib/libcrypto/man/BIO_s_bio.3 b/src/lib/libcrypto/man/BIO_s_bio.3 index efda019df3..6590ff81ec 100644 --- a/src/lib/libcrypto/man/BIO_s_bio.3 +++ b/src/lib/libcrypto/man/BIO_s_bio.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: BIO_s_bio.3,v 1.20 2024/05/19 07:12:50 jsg Exp $ +.\" $OpenBSD: BIO_s_bio.3,v 1.21 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400 .\" .\" This file was written by @@ -53,7 +53,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: May 19 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt BIO_S_BIO 3 .Os .Sh NAME @@ -71,6 +71,7 @@ .Nm BIO_ctrl_reset_read_request .Nd BIO pair BIO .Sh SYNOPSIS +.Lb libcrypto .In openssl/bio.h .Ft const BIO_METHOD * .Fo BIO_s_bio diff --git a/src/lib/libcrypto/man/BIO_s_connect.3 b/src/lib/libcrypto/man/BIO_s_connect.3 index bce68a26b9..ca7ee6d988 100644 --- a/src/lib/libcrypto/man/BIO_s_connect.3 +++ b/src/lib/libcrypto/man/BIO_s_connect.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: BIO_s_connect.3,v 1.19 2023/04/30 13:53:54 schwarze Exp $ +.\" $OpenBSD: BIO_s_connect.3,v 1.20 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL 0e474b8b Nov 1 15:45:49 2015 +0100 .\" .\" This file is a derived work. @@ -65,7 +65,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: April 30 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt BIO_S_CONNECT 3 .Os .Sh NAME @@ -83,6 +83,7 @@ .Nm BIO_do_connect .Nd connect BIO .Sh SYNOPSIS +.Lb libcrypto .In openssl/bio.h .Ft const BIO_METHOD * .Fo BIO_s_connect diff --git a/src/lib/libcrypto/man/BIO_s_datagram.3 b/src/lib/libcrypto/man/BIO_s_datagram.3 index 104823e7a7..bbe80b259c 100644 --- a/src/lib/libcrypto/man/BIO_s_datagram.3 +++ b/src/lib/libcrypto/man/BIO_s_datagram.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: BIO_s_datagram.3,v 1.3 2023/04/28 16:49:00 schwarze Exp $ +.\" $OpenBSD: BIO_s_datagram.3,v 1.4 2025/06/08 22:40:29 schwarze Exp $ .\" .\" Copyright (c) 2022 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: April 28 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt BIO_S_DATAGRAM 3 .Os .Sh NAME @@ -32,6 +32,7 @@ .\" They are almost unused, and OpenBSD does not appear to support them. .Nd datagram socket BIO .Sh SYNOPSIS +.Lb libcrypto .In openssl/bio.h .Ft const BIO_METHOD * .Fn BIO_s_datagram void diff --git a/src/lib/libcrypto/man/BIO_s_fd.3 b/src/lib/libcrypto/man/BIO_s_fd.3 index 852a06756a..b1165f30a1 100644 --- a/src/lib/libcrypto/man/BIO_s_fd.3 +++ b/src/lib/libcrypto/man/BIO_s_fd.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: BIO_s_fd.3,v 1.13 2023/11/16 20:19:23 schwarze Exp $ +.\" $OpenBSD: BIO_s_fd.3,v 1.14 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400 .\" .\" This file is a derived work. @@ -65,7 +65,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: November 16 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt BIO_S_FD 3 .Os .Sh NAME @@ -77,6 +77,7 @@ .Nm BIO_fd_should_retry .Nd file descriptor BIO .Sh SYNOPSIS +.Lb libcrypto .In openssl/bio.h .Ft const BIO_METHOD * .Fo BIO_s_fd diff --git a/src/lib/libcrypto/man/BIO_s_file.3 b/src/lib/libcrypto/man/BIO_s_file.3 index 14950cad13..d59e157c33 100644 --- a/src/lib/libcrypto/man/BIO_s_file.3 +++ b/src/lib/libcrypto/man/BIO_s_file.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: BIO_s_file.3,v 1.17 2023/11/16 20:19:23 schwarze Exp $ +.\" $OpenBSD: BIO_s_file.3,v 1.18 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400 .\" selective merge up to: OpenSSL 1212818e Sep 11 13:22:14 2018 +0100 .\" @@ -66,7 +66,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: November 16 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt BIO_S_FILE 3 .Os .Sh NAME @@ -82,6 +82,7 @@ .\" Nm BIO_CTRL_SET_FILENAME is unused and intentionally undocumented. .Nd FILE BIO .Sh SYNOPSIS +.Lb libcrypto .In openssl/bio.h .Ft const BIO_METHOD * .Fo BIO_s_file diff --git a/src/lib/libcrypto/man/BIO_s_mem.3 b/src/lib/libcrypto/man/BIO_s_mem.3 index d7bbf6af43..e43be66e2f 100644 --- a/src/lib/libcrypto/man/BIO_s_mem.3 +++ b/src/lib/libcrypto/man/BIO_s_mem.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: BIO_s_mem.3,v 1.19 2023/11/16 20:19:23 schwarze Exp $ +.\" $OpenBSD: BIO_s_mem.3,v 1.20 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL 8711efb4 Mon Apr 20 11:33:12 2009 +0000 .\" selective merge up to: OpenSSL 36359cec Mar 7 14:37:23 2018 +0100 .\" @@ -49,7 +49,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: November 16 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt BIO_S_MEM 3 .Os .Sh NAME @@ -61,6 +61,7 @@ .Nm BIO_new_mem_buf .Nd memory BIO .Sh SYNOPSIS +.Lb libcrypto .In openssl/bio.h .Ft const BIO_METHOD * .Fo BIO_s_mem diff --git a/src/lib/libcrypto/man/BIO_s_null.3 b/src/lib/libcrypto/man/BIO_s_null.3 index 6e7cad6d37..64ae5b2bb8 100644 --- a/src/lib/libcrypto/man/BIO_s_null.3 +++ b/src/lib/libcrypto/man/BIO_s_null.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: BIO_s_null.3,v 1.10 2023/04/11 16:58:43 schwarze Exp $ +.\" $OpenBSD: BIO_s_null.3,v 1.11 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL e9b77246 Jan 20 19:58:49 2017 +0100 .\" .\" This file was written by Dr. Stephen Henson . @@ -48,7 +48,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: April 11 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt BIO_S_NULL 3 .Os .Sh NAME @@ -56,6 +56,7 @@ .\" .Nm BIO_s_log is intentionally undocumented because it is unused .Nd null data sink .Sh SYNOPSIS +.Lb libcrypto .In openssl/bio.h .Ft const BIO_METHOD * .Fo BIO_s_null diff --git a/src/lib/libcrypto/man/BIO_s_socket.3 b/src/lib/libcrypto/man/BIO_s_socket.3 index 402622b3bd..aebf399b2b 100644 --- a/src/lib/libcrypto/man/BIO_s_socket.3 +++ b/src/lib/libcrypto/man/BIO_s_socket.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: BIO_s_socket.3,v 1.10 2023/04/11 16:58:43 schwarze Exp $ +.\" $OpenBSD: BIO_s_socket.3,v 1.11 2025/06/08 22:40:29 schwarze Exp $ .\" OpenSSL bbdc9c98 Oct 19 22:02:21 2000 +0000 .\" .\" This file was written by Dr. Stephen Henson . @@ -48,7 +48,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: April 11 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt BIO_S_SOCKET 3 .Os .Sh NAME @@ -56,6 +56,7 @@ .Nm BIO_new_socket .Nd socket BIO .Sh SYNOPSIS +.Lb libcrypto .In openssl/bio.h .Ft const BIO_METHOD * .Fo BIO_s_socket diff --git a/src/lib/libcrypto/man/BIO_set_callback.3 b/src/lib/libcrypto/man/BIO_set_callback.3 index 56a0102be6..f3f40cba8e 100644 --- a/src/lib/libcrypto/man/BIO_set_callback.3 +++ b/src/lib/libcrypto/man/BIO_set_callback.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: BIO_set_callback.3,v 1.12 2023/04/30 13:57:29 schwarze Exp $ +.\" $OpenBSD: BIO_set_callback.3,v 1.13 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL 24a535ea Sep 22 13:14:20 2020 +0100 .\" .\" This file is a derived work. @@ -65,7 +65,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: April 30 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt BIO_SET_CALLBACK 3 .Os .Sh NAME @@ -85,6 +85,7 @@ .\" .Nm BIO_cb_post .Nd BIO callback functions .Sh SYNOPSIS +.Lb libcrypto .In openssl/bio.h .Ft typedef long .Fo (*BIO_callback_fn_ex) diff --git a/src/lib/libcrypto/man/BIO_should_retry.3 b/src/lib/libcrypto/man/BIO_should_retry.3 index 9b93743516..4a0948ff86 100644 --- a/src/lib/libcrypto/man/BIO_should_retry.3 +++ b/src/lib/libcrypto/man/BIO_should_retry.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: BIO_should_retry.3,v 1.11 2023/04/30 14:03:47 schwarze Exp $ +.\" $OpenBSD: BIO_should_retry.3,v 1.12 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400 .\" selective merge up to: OpenSSL 57fd5170 May 13 11:24:11 2018 +0200 .\" @@ -66,7 +66,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: April 30 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt BIO_SHOULD_RETRY 3 .Os .Sh NAME @@ -80,6 +80,7 @@ .Nm BIO_set_retry_reason .Nd BIO retry functions .Sh SYNOPSIS +.Lb libcrypto .In openssl/bio.h .Ft int .Fo BIO_should_read diff --git a/src/lib/libcrypto/man/BN_CTX_new.3 b/src/lib/libcrypto/man/BN_CTX_new.3 index 336b918896..0d5a3e847c 100644 --- a/src/lib/libcrypto/man/BN_CTX_new.3 +++ b/src/lib/libcrypto/man/BN_CTX_new.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: BN_CTX_new.3,v 1.10 2023/04/25 17:21:51 tb Exp $ +.\" $OpenBSD: BN_CTX_new.3,v 1.11 2025/06/08 22:40:29 schwarze Exp $ .\" OpenSSL aafbe1cc Jun 12 23:42:08 2013 +0100 .\" .\" This file was written by Ulf Moeller . @@ -48,7 +48,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: April 25 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt BN_CTX_NEW 3 .Os .Sh NAME @@ -56,6 +56,7 @@ .Nm BN_CTX_free .Nd allocate and free BN_CTX structures .Sh SYNOPSIS +.Lb libcrypto .In openssl/bn.h .Ft BN_CTX * .Fo BN_CTX_new diff --git a/src/lib/libcrypto/man/BN_CTX_start.3 b/src/lib/libcrypto/man/BN_CTX_start.3 index a2b62eff5c..27159ce90d 100644 --- a/src/lib/libcrypto/man/BN_CTX_start.3 +++ b/src/lib/libcrypto/man/BN_CTX_start.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: BN_CTX_start.3,v 1.8 2019/08/20 10:59:09 schwarze Exp $ +.\" $OpenBSD: BN_CTX_start.3,v 1.9 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL 35fd9953 May 28 14:49:38 2019 +0200 .\" .\" This file was written by Ulf Moeller . @@ -48,7 +48,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: August 20 2019 $ +.Dd $Mdocdate: June 8 2025 $ .Dt BN_CTX_START 3 .Os .Sh NAME @@ -57,6 +57,7 @@ .Nm BN_CTX_end .Nd use temporary BIGNUM variables .Sh SYNOPSIS +.Lb libcrypto .In openssl/bn.h .Ft void .Fo BN_CTX_start diff --git a/src/lib/libcrypto/man/BN_add_word.3 b/src/lib/libcrypto/man/BN_add_word.3 index 161029c302..b8b45bfb2c 100644 --- a/src/lib/libcrypto/man/BN_add_word.3 +++ b/src/lib/libcrypto/man/BN_add_word.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: BN_add_word.3,v 1.10 2022/11/22 19:02:07 schwarze Exp $ +.\" $OpenBSD: BN_add_word.3,v 1.11 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL 9e183d22 Mar 11 08:56:44 2017 -0500 .\" .\" This file was written by Ulf Moeller . @@ -48,7 +48,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: November 22 2022 $ +.Dd $Mdocdate: June 8 2025 $ .Dt BN_ADD_WORD 3 .Os .Sh NAME @@ -59,6 +59,7 @@ .Nm BN_mod_word .Nd arithmetic functions on BIGNUMs with integers .Sh SYNOPSIS +.Lb libcrypto .In openssl/bn.h .Ft int .Fo BN_add_word diff --git a/src/lib/libcrypto/man/BN_bn2bin.3 b/src/lib/libcrypto/man/BN_bn2bin.3 index 0fe9a90738..cf72e6dd1b 100644 --- a/src/lib/libcrypto/man/BN_bn2bin.3 +++ b/src/lib/libcrypto/man/BN_bn2bin.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: BN_bn2bin.3,v 1.16 2023/07/09 06:45:03 tb Exp $ +.\" $OpenBSD: BN_bn2bin.3,v 1.17 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL 24a535ea Sep 22 13:14:20 2020 +0100 .\" .\" This file was written by Ulf Moeller @@ -49,7 +49,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: July 9 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt BN_BN2BIN 3 .Os .Sh NAME @@ -69,6 +69,7 @@ .Nm BN_mpi2bn .Nd format conversions .Sh SYNOPSIS +.Lb libcrypto .In openssl/bn.h .Ft int .Fo BN_bn2bin diff --git a/src/lib/libcrypto/man/BN_cmp.3 b/src/lib/libcrypto/man/BN_cmp.3 index ba973313f0..3837ffcd1a 100644 --- a/src/lib/libcrypto/man/BN_cmp.3 +++ b/src/lib/libcrypto/man/BN_cmp.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: BN_cmp.3,v 1.10 2022/11/22 19:02:07 schwarze Exp $ +.\" $OpenBSD: BN_cmp.3,v 1.11 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL 5b31b9df Aug 4 10:45:52 2021 +0300 .\" .\" This file was written by Ulf Moeller . @@ -48,7 +48,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: November 22 2022 $ +.Dd $Mdocdate: June 8 2025 $ .Dt BN_CMP 3 .Os .Sh NAME @@ -61,6 +61,7 @@ .Nm BN_is_odd .Nd BIGNUM comparison and test functions .Sh SYNOPSIS +.Lb libcrypto .In openssl/bn.h .Ft int .Fo BN_cmp diff --git a/src/lib/libcrypto/man/BN_copy.3 b/src/lib/libcrypto/man/BN_copy.3 index 383255e382..5481431e97 100644 --- a/src/lib/libcrypto/man/BN_copy.3 +++ b/src/lib/libcrypto/man/BN_copy.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: BN_copy.3,v 1.10 2021/12/06 19:45:27 schwarze Exp $ +.\" $OpenBSD: BN_copy.3,v 1.11 2025/06/08 22:40:29 schwarze Exp $ .\" OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100 .\" .\" This file was written by Ulf Moeller @@ -49,7 +49,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: December 6 2021 $ +.Dd $Mdocdate: June 8 2025 $ .Dt BN_COPY 3 .Os .Sh NAME @@ -58,6 +58,7 @@ .Nm BN_with_flags .Nd copy BIGNUMs .Sh SYNOPSIS +.Lb libcrypto .In openssl/bn.h .Ft BIGNUM * .Fo BN_copy diff --git a/src/lib/libcrypto/man/BN_generate_prime.3 b/src/lib/libcrypto/man/BN_generate_prime.3 index d9144155c6..55eed14e75 100644 --- a/src/lib/libcrypto/man/BN_generate_prime.3 +++ b/src/lib/libcrypto/man/BN_generate_prime.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: BN_generate_prime.3,v 1.25 2023/12/29 19:12:46 tb Exp $ +.\" $OpenBSD: BN_generate_prime.3,v 1.26 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL f987a4dd Jun 27 10:12:08 2019 +0200 .\" .\" This file is a derived work. @@ -67,7 +67,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: December 29 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt BN_GENERATE_PRIME 3 .Os .Sh NAME @@ -84,6 +84,7 @@ .\" because it should not be used outside of libcrypto. .Nd generate primes and test for primality .Sh SYNOPSIS +.Lb libcrypto .In openssl/bn.h .Ft int .Fo BN_is_prime_ex diff --git a/src/lib/libcrypto/man/BN_get_rfc3526_prime_8192.3 b/src/lib/libcrypto/man/BN_get_rfc3526_prime_8192.3 index abaf80ef20..41345de274 100644 --- a/src/lib/libcrypto/man/BN_get_rfc3526_prime_8192.3 +++ b/src/lib/libcrypto/man/BN_get_rfc3526_prime_8192.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: BN_get_rfc3526_prime_8192.3,v 1.1 2023/07/20 16:26:40 tb Exp $ +.\" $OpenBSD: BN_get_rfc3526_prime_8192.3,v 1.2 2025/06/08 22:40:29 schwarze Exp $ .\" checked up to: OpenSSL DH_get_1024_160 99d63d46 Oct 26 13:56:48 2016 -0400 .\" .\" Copyright (c) 2017 Ingo Schwarze @@ -15,7 +15,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: July 20 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt BN_GET_RFC3526_PRIME_8192 3 .Os .Sh NAME @@ -29,6 +29,7 @@ .Nm BN_get_rfc3526_prime_8192 .Nd standard moduli for Diffie-Hellman key exchange .Sh SYNOPSIS +.Lb libcrypto .In openssl/bn.h .Ft BIGNUM * .Fn BN_get_rfc2409_prime_768 "BIGNUM *bn" diff --git a/src/lib/libcrypto/man/BN_kronecker.3 b/src/lib/libcrypto/man/BN_kronecker.3 index 90b7f43230..6a5b7ecd88 100644 --- a/src/lib/libcrypto/man/BN_kronecker.3 +++ b/src/lib/libcrypto/man/BN_kronecker.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: BN_kronecker.3,v 1.2 2022/11/15 17:55:00 schwarze Exp $ +.\" $OpenBSD: BN_kronecker.3,v 1.3 2025/06/08 22:40:29 schwarze Exp $ .\" .\" Copyright (c) 2022 Ingo Schwarze .\" @@ -14,13 +14,14 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: November 15 2022 $ +.Dd $Mdocdate: June 8 2025 $ .Dt BN_KRONECKER 3 .Os .Sh NAME .Nm BN_kronecker .Nd Kronecker symbol .Sh SYNOPSIS +.Lb libcrypto .In openssl/bn.h .Ft int .Fo BN_kronecker diff --git a/src/lib/libcrypto/man/BN_mod_inverse.3 b/src/lib/libcrypto/man/BN_mod_inverse.3 index d0a4b458f4..ce10fa216e 100644 --- a/src/lib/libcrypto/man/BN_mod_inverse.3 +++ b/src/lib/libcrypto/man/BN_mod_inverse.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: BN_mod_inverse.3,v 1.13 2023/10/21 13:53:43 schwarze Exp $ +.\" $OpenBSD: BN_mod_inverse.3,v 1.14 2025/06/08 22:40:29 schwarze Exp $ .\" OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100 .\" .\" This file was written by Ulf Moeller . @@ -48,13 +48,14 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: October 21 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt BN_MOD_INVERSE 3 .Os .Sh NAME .Nm BN_mod_inverse .Nd compute inverse modulo m .Sh SYNOPSIS +.Lb libcrypto .In openssl/bn.h .Ft BIGNUM * .Fo BN_mod_inverse diff --git a/src/lib/libcrypto/man/BN_mod_mul_montgomery.3 b/src/lib/libcrypto/man/BN_mod_mul_montgomery.3 index ed004c2549..2f9e3a532e 100644 --- a/src/lib/libcrypto/man/BN_mod_mul_montgomery.3 +++ b/src/lib/libcrypto/man/BN_mod_mul_montgomery.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: BN_mod_mul_montgomery.3,v 1.16 2025/03/09 15:24:25 tb Exp $ +.\" $OpenBSD: BN_mod_mul_montgomery.3,v 1.17 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL 6859cf74 Sep 25 13:33:28 2002 +0000 .\" selective merge up to: OpenSSL 24a535ea Sep 22 13:14:20 2020 +0100 .\" @@ -66,7 +66,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: March 9 2025 $ +.Dd $Mdocdate: June 8 2025 $ .Dt BN_MOD_MUL_MONTGOMERY 3 .Os .Sh NAME @@ -80,6 +80,7 @@ .Nm BN_to_montgomery .Nd Montgomery multiplication .Sh SYNOPSIS +.Lb libcrypto .In openssl/bn.h .Ft BN_MONT_CTX * .Fo BN_MONT_CTX_new diff --git a/src/lib/libcrypto/man/BN_mod_sqrt.3 b/src/lib/libcrypto/man/BN_mod_sqrt.3 index 7247d907a0..f2cd80e658 100644 --- a/src/lib/libcrypto/man/BN_mod_sqrt.3 +++ b/src/lib/libcrypto/man/BN_mod_sqrt.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: BN_mod_sqrt.3,v 1.2 2022/12/06 22:22:42 tb Exp $ +.\" $OpenBSD: BN_mod_sqrt.3,v 1.3 2025/06/08 22:40:29 schwarze Exp $ .\" .\" Copyright (c) 2022 Ingo Schwarze .\" @@ -14,13 +14,14 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: December 6 2022 $ +.Dd $Mdocdate: June 8 2025 $ .Dt BN_MOD_SQRT 3 .Os .Sh NAME .Nm BN_mod_sqrt .Nd square root in a prime field .Sh SYNOPSIS +.Lb libcrypto .In openssl/bn.h .Ft BIGNUM * .Fo BN_mod_sqrt diff --git a/src/lib/libcrypto/man/BN_new.3 b/src/lib/libcrypto/man/BN_new.3 index 26a2a7d68a..8e61a1fcc3 100644 --- a/src/lib/libcrypto/man/BN_new.3 +++ b/src/lib/libcrypto/man/BN_new.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: BN_new.3,v 1.32 2025/04/25 12:11:17 tb Exp $ +.\" $OpenBSD: BN_new.3,v 1.33 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL man3/BN_new 2457c19d Mar 6 08:43:36 2004 +0000 .\" selective merge up to: man3/BN_new 681acb31 Sep 29 13:10:34 2017 +0200 .\" full merge up to: OpenSSL man7/bn 05ea606a May 20 20:52:46 2016 -0400 @@ -50,7 +50,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: April 25 2025 $ +.Dd $Mdocdate: June 8 2025 $ .Dt BN_NEW 3 .Os .Sh NAME @@ -60,6 +60,7 @@ .Nm BN_clear_free .Nd allocate and free BIGNUMs .Sh SYNOPSIS +.Lb libcrypto .In openssl/bn.h .Ft BIGNUM * .Fo BN_new diff --git a/src/lib/libcrypto/man/BN_num_bytes.3 b/src/lib/libcrypto/man/BN_num_bytes.3 index 785f43e2f0..608bb2ebb8 100644 --- a/src/lib/libcrypto/man/BN_num_bytes.3 +++ b/src/lib/libcrypto/man/BN_num_bytes.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: BN_num_bytes.3,v 1.9 2022/11/22 18:55:04 schwarze Exp $ +.\" $OpenBSD: BN_num_bytes.3,v 1.10 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL 9e183d22 Mar 11 08:56:44 2017 -0500 .\" .\" This file is a derived work. @@ -66,7 +66,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: November 22 2022 $ +.Dd $Mdocdate: June 8 2025 $ .Dt BN_NUM_BYTES 3 .Os .Sh NAME @@ -75,6 +75,7 @@ .Nm BN_num_bytes .Nd get BIGNUM size .Sh SYNOPSIS +.Lb libcrypto .In openssl/bn.h .Ft int .Fo BN_num_bits_word diff --git a/src/lib/libcrypto/man/BN_rand.3 b/src/lib/libcrypto/man/BN_rand.3 index 3d4401a429..b21155af0d 100644 --- a/src/lib/libcrypto/man/BN_rand.3 +++ b/src/lib/libcrypto/man/BN_rand.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: BN_rand.3,v 1.18 2021/11/30 18:34:35 tb Exp $ +.\" $OpenBSD: BN_rand.3,v 1.19 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL 05ea606a May 20 20:52:46 2016 -0400 .\" selective merge up to: OpenSSL df75c2bf Dec 9 01:02:36 2018 +0100 .\" @@ -50,7 +50,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: November 30 2021 $ +.Dd $Mdocdate: June 8 2025 $ .Dt BN_RAND 3 .Os .Sh NAME @@ -60,6 +60,7 @@ .Nm BN_pseudo_rand_range .Nd generate pseudo-random number .Sh SYNOPSIS +.Lb libcrypto .In openssl/bn.h .Ft int .Fo BN_rand diff --git a/src/lib/libcrypto/man/BN_set_bit.3 b/src/lib/libcrypto/man/BN_set_bit.3 index 2c53066777..c13122b729 100644 --- a/src/lib/libcrypto/man/BN_set_bit.3 +++ b/src/lib/libcrypto/man/BN_set_bit.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: BN_set_bit.3,v 1.8 2021/11/30 18:34:35 tb Exp $ +.\" $OpenBSD: BN_set_bit.3,v 1.9 2025/06/08 22:40:29 schwarze Exp $ .\" OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100 .\" .\" This file was written by Ulf Moeller . @@ -48,7 +48,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: November 30 2021 $ +.Dd $Mdocdate: June 8 2025 $ .Dt BN_SET_BIT 3 .Os .Sh NAME @@ -62,6 +62,7 @@ .Nm BN_rshift1 .Nd bit operations on BIGNUMs .Sh SYNOPSIS +.Lb libcrypto .In openssl/bn.h .Ft int .Fo BN_set_bit diff --git a/src/lib/libcrypto/man/BN_set_flags.3 b/src/lib/libcrypto/man/BN_set_flags.3 index 1285ae2b28..eb4840a54b 100644 --- a/src/lib/libcrypto/man/BN_set_flags.3 +++ b/src/lib/libcrypto/man/BN_set_flags.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: BN_set_flags.3,v 1.6 2023/04/27 07:22:22 tb Exp $ +.\" $OpenBSD: BN_set_flags.3,v 1.7 2025/06/08 22:40:29 schwarze Exp $ .\" .\" Copyright (c) 2017 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: April 27 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt BN_SET_FLAGS 3 .Os .Sh NAME @@ -22,6 +22,7 @@ .Nm BN_get_flags .Nd enable and inspect flags on BIGNUM objects .Sh SYNOPSIS +.Lb libcrypto .In openssl/bn.h .Ft void .Fo BN_set_flags diff --git a/src/lib/libcrypto/man/BN_set_negative.3 b/src/lib/libcrypto/man/BN_set_negative.3 index 6cdff5c974..579bcf2123 100644 --- a/src/lib/libcrypto/man/BN_set_negative.3 +++ b/src/lib/libcrypto/man/BN_set_negative.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: BN_set_negative.3,v 1.6 2021/12/06 19:45:27 schwarze Exp $ +.\" $OpenBSD: BN_set_negative.3,v 1.7 2025/06/08 22:40:29 schwarze Exp $ .\" .\" Copyright (c) 2016 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: December 6 2021 $ +.Dd $Mdocdate: June 8 2025 $ .Dt BN_SET_NEGATIVE 3 .Os .Sh NAME @@ -22,6 +22,7 @@ .Nm BN_is_negative .Nd change and inspect the sign of a BIGNUM .Sh SYNOPSIS +.Lb libcrypto .In openssl/bn.h .Ft void .Fo BN_set_negative diff --git a/src/lib/libcrypto/man/BN_swap.3 b/src/lib/libcrypto/man/BN_swap.3 index 218ca1cf02..a6a5fa95ba 100644 --- a/src/lib/libcrypto/man/BN_swap.3 +++ b/src/lib/libcrypto/man/BN_swap.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: BN_swap.3,v 1.6 2021/12/19 22:06:35 schwarze Exp $ +.\" $OpenBSD: BN_swap.3,v 1.7 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL 61f805c1 Jan 16 01:01:46 2018 +0800 .\" .\" This file is a derived work. @@ -65,7 +65,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: December 19 2021 $ +.Dd $Mdocdate: June 8 2025 $ .Dt BN_SWAP 3 .Os .Sh NAME @@ -73,6 +73,7 @@ .Nm BN_consttime_swap .Nd exchange BIGNUMs .Sh SYNOPSIS +.Lb libcrypto .In openssl/bn.h .Ft void .Fo BN_swap diff --git a/src/lib/libcrypto/man/BN_zero.3 b/src/lib/libcrypto/man/BN_zero.3 index 0b677b246f..07b2c0d9c4 100644 --- a/src/lib/libcrypto/man/BN_zero.3 +++ b/src/lib/libcrypto/man/BN_zero.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: BN_zero.3,v 1.13 2023/04/30 19:23:54 tb Exp $ +.\" $OpenBSD: BN_zero.3,v 1.14 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL a528d4f0 Oct 27 13:40:11 2015 -0400 .\" selective merge up to: OpenSSL b713c4ff Jan 22 14:41:09 2018 -0500 .\" @@ -67,7 +67,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: April 30 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt BN_ZERO 3 .Os .Sh NAME @@ -78,6 +78,7 @@ .Nm BN_get_word .Nd BIGNUM assignment operations .Sh SYNOPSIS +.Lb libcrypto .In openssl/bn.h .Ft int .Fo BN_zero diff --git a/src/lib/libcrypto/man/BUF_MEM_new.3 b/src/lib/libcrypto/man/BUF_MEM_new.3 index 8c72091abe..ef9e473cc3 100644 --- a/src/lib/libcrypto/man/BUF_MEM_new.3 +++ b/src/lib/libcrypto/man/BUF_MEM_new.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: BUF_MEM_new.3,v 1.19 2024/07/24 08:57:58 tb Exp $ +.\" $OpenBSD: BUF_MEM_new.3,v 1.20 2025/06/08 22:40:29 schwarze Exp $ .\" OpenSSL doc/crypto/buffer.pod 18edda0f Sep 20 03:28:54 2000 +0000 .\" not merged: 74924dcb, 58e3457a, 21b0fa91, 7644a9ae .\" OpenSSL doc/crypto/BUF_MEM_new.pod 53934822 Jun 9 16:39:19 2016 -0400 @@ -52,7 +52,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: July 24 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt BUF_MEM_NEW 3 .Os .Sh NAME @@ -62,6 +62,7 @@ .Nm BUF_MEM_grow_clean .Nd simple character arrays structure .Sh SYNOPSIS +.Lb libcrypto .In openssl/buffer.h .Ft BUF_MEM * .Fo BUF_MEM_new diff --git a/src/lib/libcrypto/man/CMAC_Init.3 b/src/lib/libcrypto/man/CMAC_Init.3 index fd32ca085a..b1b62a6359 100644 --- a/src/lib/libcrypto/man/CMAC_Init.3 +++ b/src/lib/libcrypto/man/CMAC_Init.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: CMAC_Init.3,v 1.9 2024/11/12 00:42:28 schwarze Exp $ +.\" $OpenBSD: CMAC_Init.3,v 1.10 2025/06/08 22:40:29 schwarze Exp $ .\" .\" Copyright (c) 2020 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: November 12 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt CMAC_INIT 3 .Os .Sh NAME @@ -28,6 +28,7 @@ .Nm CMAC_CTX_free .Nd Cipher-based message authentication code .Sh SYNOPSIS +.Lb libcrypto .In openssl/cmac.h .Ft CMAC_CTX * .Fn CMAC_CTX_new void diff --git a/src/lib/libcrypto/man/CMS_ContentInfo_new.3 b/src/lib/libcrypto/man/CMS_ContentInfo_new.3 index d5117fa4ae..b44f65ee91 100644 --- a/src/lib/libcrypto/man/CMS_ContentInfo_new.3 +++ b/src/lib/libcrypto/man/CMS_ContentInfo_new.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: CMS_ContentInfo_new.3,v 1.4 2024/01/22 14:00:13 tb Exp $ +.\" $OpenBSD: CMS_ContentInfo_new.3,v 1.5 2025/06/08 22:40:29 schwarze Exp $ .\" Copyright (c) 2019 Ingo Schwarze .\" .\" Permission to use, copy, modify, and distribute this software for any @@ -13,7 +13,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: January 22 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt CMS_CONTENTINFO_NEW 3 .Os .Sh NAME @@ -24,6 +24,7 @@ .Nm CMS_ReceiptRequest_free .Nd Cryptographic Message Syntax data structures .Sh SYNOPSIS +.Lb libcrypto .In openssl/cms.h .Ft CMS_ContentInfo * .Fn CMS_ContentInfo_new void diff --git a/src/lib/libcrypto/man/CMS_add0_cert.3 b/src/lib/libcrypto/man/CMS_add0_cert.3 index be9357cc9a..d0e9be6bd5 100644 --- a/src/lib/libcrypto/man/CMS_add0_cert.3 +++ b/src/lib/libcrypto/man/CMS_add0_cert.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: CMS_add0_cert.3,v 1.10 2024/11/30 21:21:40 tb Exp $ +.\" $OpenBSD: CMS_add0_cert.3,v 1.11 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL e9b77246 Jan 20 19:58:49 2017 +0100 .\" .\" This file is a derived work. @@ -65,7 +65,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: November 30 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt CMS_ADD0_CERT 3 .Os .Sh NAME @@ -77,6 +77,7 @@ .Nm CMS_get1_crls .Nd CMS certificate and CRL utility functions .Sh SYNOPSIS +.Lb libcrypto .In openssl/cms.h .Ft int .Fo CMS_add0_cert diff --git a/src/lib/libcrypto/man/CMS_add1_recipient_cert.3 b/src/lib/libcrypto/man/CMS_add1_recipient_cert.3 index 465119397d..7c0c3fae90 100644 --- a/src/lib/libcrypto/man/CMS_add1_recipient_cert.3 +++ b/src/lib/libcrypto/man/CMS_add1_recipient_cert.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: CMS_add1_recipient_cert.3,v 1.7 2019/11/02 15:39:46 schwarze Exp $ +.\" $OpenBSD: CMS_add1_recipient_cert.3,v 1.8 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL e9b77246 Jan 20 19:58:49 2017 +0100 .\" .\" This file is a derived work. @@ -65,7 +65,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: November 2 2019 $ +.Dd $Mdocdate: June 8 2025 $ .Dt CMS_ADD1_RECIPIENT_CERT 3 .Os .Sh NAME @@ -73,6 +73,7 @@ .Nm CMS_add0_recipient_key .Nd add recipients to a CMS EnvelopedData structure .Sh SYNOPSIS +.Lb libcrypto .In openssl/cms.h .Ft CMS_RecipientInfo * .Fo CMS_add1_recipient_cert diff --git a/src/lib/libcrypto/man/CMS_add1_signer.3 b/src/lib/libcrypto/man/CMS_add1_signer.3 index 316d63c5ad..68bdb12c73 100644 --- a/src/lib/libcrypto/man/CMS_add1_signer.3 +++ b/src/lib/libcrypto/man/CMS_add1_signer.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: CMS_add1_signer.3,v 1.10 2024/04/18 16:50:22 tb Exp $ +.\" $OpenBSD: CMS_add1_signer.3,v 1.11 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL e9b77246 Jan 20 19:58:49 2017 +0100 .\" .\" This file is a derived work. @@ -65,7 +65,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: April 18 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt CMS_ADD1_SIGNER 3 .Os .Sh NAME @@ -73,6 +73,7 @@ .Nm CMS_SignerInfo_sign .Nd add a signer to a CMS SignedData structure .Sh SYNOPSIS +.Lb libcrypto .In openssl/cms.h .Ft CMS_SignerInfo * .Fo CMS_add1_signer diff --git a/src/lib/libcrypto/man/CMS_compress.3 b/src/lib/libcrypto/man/CMS_compress.3 index 242e4e96cb..9026837fc8 100644 --- a/src/lib/libcrypto/man/CMS_compress.3 +++ b/src/lib/libcrypto/man/CMS_compress.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: CMS_compress.3,v 1.7 2019/11/02 15:39:46 schwarze Exp $ +.\" $OpenBSD: CMS_compress.3,v 1.8 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400 .\" .\" This file is a derived work. @@ -65,13 +65,14 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: November 2 2019 $ +.Dd $Mdocdate: June 8 2025 $ .Dt CMS_COMPRESS 3 .Os .Sh NAME .Nm CMS_compress .Nd create a CMS CompressedData structure .Sh SYNOPSIS +.Lb libcrypto .In openssl/cms.h .Ft CMS_ContentInfo * .Fo CMS_compress diff --git a/src/lib/libcrypto/man/CMS_decrypt.3 b/src/lib/libcrypto/man/CMS_decrypt.3 index 243ab2f30e..2141098084 100644 --- a/src/lib/libcrypto/man/CMS_decrypt.3 +++ b/src/lib/libcrypto/man/CMS_decrypt.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: CMS_decrypt.3,v 1.8 2019/11/02 15:39:46 schwarze Exp $ +.\" $OpenBSD: CMS_decrypt.3,v 1.9 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL e9b77246 Jan 20 19:58:49 2017 +0100 .\" .\" This file is a derived work. @@ -65,7 +65,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: November 2 2019 $ +.Dd $Mdocdate: June 8 2025 $ .Dt CMS_DECRYPT 3 .Os .Sh NAME @@ -74,6 +74,7 @@ .Nm CMS_decrypt_set1_key .Nd decrypt content from a CMS EnvelopedData structure .Sh SYNOPSIS +.Lb libcrypto .In openssl/cms.h .Ft int .Fo CMS_decrypt diff --git a/src/lib/libcrypto/man/CMS_encrypt.3 b/src/lib/libcrypto/man/CMS_encrypt.3 index 03d8b4edbb..5eda883857 100644 --- a/src/lib/libcrypto/man/CMS_encrypt.3 +++ b/src/lib/libcrypto/man/CMS_encrypt.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: CMS_encrypt.3,v 1.7 2019/11/02 15:39:46 schwarze Exp $ +.\" $OpenBSD: CMS_encrypt.3,v 1.8 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL 83cf7abf May 29 13:07:08 2018 +0100 .\" .\" This file was written by Dr. Stephen Henson . @@ -48,13 +48,14 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: November 2 2019 $ +.Dd $Mdocdate: June 8 2025 $ .Dt CMS_ENCRYPT 3 .Os .Sh NAME .Nm CMS_encrypt .Nd create a CMS EnvelopedData structure .Sh SYNOPSIS +.Lb libcrypto .In openssl/cms.h .Ft CMS_ContentInfo * .Fo CMS_encrypt diff --git a/src/lib/libcrypto/man/CMS_final.3 b/src/lib/libcrypto/man/CMS_final.3 index 4ca8945923..f2b5755fa9 100644 --- a/src/lib/libcrypto/man/CMS_final.3 +++ b/src/lib/libcrypto/man/CMS_final.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: CMS_final.3,v 1.6 2019/11/02 15:39:46 schwarze Exp $ +.\" $OpenBSD: CMS_final.3,v 1.7 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL 25ccb589 Jul 1 02:02:06 2019 +0800 .\" .\" This file was written by Dr. Stephen Henson . @@ -48,13 +48,14 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: November 2 2019 $ +.Dd $Mdocdate: June 8 2025 $ .Dt CMS_FINAL 3 .Os .Sh NAME .Nm CMS_final .Nd finalise a CMS_ContentInfo structure .Sh SYNOPSIS +.Lb libcrypto .In openssl/cms.h .Ft int .Fo CMS_final diff --git a/src/lib/libcrypto/man/CMS_get0_RecipientInfos.3 b/src/lib/libcrypto/man/CMS_get0_RecipientInfos.3 index 094d6ec487..beb54bdccc 100644 --- a/src/lib/libcrypto/man/CMS_get0_RecipientInfos.3 +++ b/src/lib/libcrypto/man/CMS_get0_RecipientInfos.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: CMS_get0_RecipientInfos.3,v 1.8 2022/03/31 17:27:16 naddy Exp $ +.\" $OpenBSD: CMS_get0_RecipientInfos.3,v 1.9 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL e9b77246 Jan 20 19:58:49 2017 +0100 .\" .\" This file was written by Dr. Stephen Henson . @@ -48,7 +48,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: March 31 2022 $ +.Dd $Mdocdate: June 8 2025 $ .Dt CMS_GET0_RECIPIENTINFOS 3 .Os .Sh NAME @@ -64,6 +64,7 @@ .Nm CMS_RecipientInfo_encrypt .Nd CMS EnvelopedData RecipientInfo routines .Sh SYNOPSIS +.Lb libcrypto .In openssl/cms.h .Ft STACK_OF(CMS_RecipientInfo) * .Fo CMS_get0_RecipientInfos diff --git a/src/lib/libcrypto/man/CMS_get0_SignerInfos.3 b/src/lib/libcrypto/man/CMS_get0_SignerInfos.3 index 017fdd40f2..f141508eb1 100644 --- a/src/lib/libcrypto/man/CMS_get0_SignerInfos.3 +++ b/src/lib/libcrypto/man/CMS_get0_SignerInfos.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: CMS_get0_SignerInfos.3,v 1.9 2024/01/22 14:00:13 tb Exp $ +.\" $OpenBSD: CMS_get0_SignerInfos.3,v 1.10 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL 83cf7abf May 29 13:07:08 2018 +0100 .\" .\" This file was written by Dr. Stephen Henson . @@ -48,7 +48,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: January 22 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt CMS_GET0_SIGNERINFOS 3 .Os .Sh NAME @@ -60,6 +60,7 @@ .Nm CMS_SignerInfo_set1_signer_cert .Nd CMS SignedData signer functions .Sh SYNOPSIS +.Lb libcrypto .In openssl/cms.h .Ft STACK_OF(CMS_SignerInfo) * .Fo CMS_get0_SignerInfos diff --git a/src/lib/libcrypto/man/CMS_get0_type.3 b/src/lib/libcrypto/man/CMS_get0_type.3 index 55adacd86d..5547de494a 100644 --- a/src/lib/libcrypto/man/CMS_get0_type.3 +++ b/src/lib/libcrypto/man/CMS_get0_type.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: CMS_get0_type.3,v 1.9 2023/07/27 05:31:28 tb Exp $ +.\" $OpenBSD: CMS_get0_type.3,v 1.10 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL 72a7a702 Feb 26 14:05:09 2019 +0000 .\" .\" This file is a derived work. @@ -65,7 +65,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: July 27 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt CMS_GET0_TYPE 3 .Os .Sh NAME @@ -76,6 +76,7 @@ .Nm CMS_get0_content .Nd get and set CMS content types and content .Sh SYNOPSIS +.Lb libcrypto .In openssl/cms.h .Ft const ASN1_OBJECT * .Fo CMS_get0_type diff --git a/src/lib/libcrypto/man/CMS_get1_ReceiptRequest.3 b/src/lib/libcrypto/man/CMS_get1_ReceiptRequest.3 index 9feedd13a2..17a14c47e3 100644 --- a/src/lib/libcrypto/man/CMS_get1_ReceiptRequest.3 +++ b/src/lib/libcrypto/man/CMS_get1_ReceiptRequest.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: CMS_get1_ReceiptRequest.3,v 1.7 2019/11/02 15:39:46 schwarze Exp $ +.\" $OpenBSD: CMS_get1_ReceiptRequest.3,v 1.8 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL 83cf7abf May 29 13:07:08 2018 +0100 .\" .\" This file was written by Dr. Stephen Henson . @@ -48,7 +48,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: November 2 2019 $ +.Dd $Mdocdate: June 8 2025 $ .Dt CMS_GET1_RECEIPTREQUEST 3 .Os .Sh NAME @@ -58,6 +58,7 @@ .Nm CMS_ReceiptRequest_get0_values .Nd CMS signed receipt request functions .Sh SYNOPSIS +.Lb libcrypto .In openssl/cms.h .Ft CMS_ReceiptRequest * .Fo CMS_ReceiptRequest_create0 diff --git a/src/lib/libcrypto/man/CMS_sign.3 b/src/lib/libcrypto/man/CMS_sign.3 index c9b26716d6..82f9ff9896 100644 --- a/src/lib/libcrypto/man/CMS_sign.3 +++ b/src/lib/libcrypto/man/CMS_sign.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: CMS_sign.3,v 1.12 2025/04/17 14:58:09 tb Exp $ +.\" $OpenBSD: CMS_sign.3,v 1.13 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL e9b77246 Jan 20 19:58:49 2017 +0100 .\" .\" This file was written by Dr. Stephen Henson . @@ -48,13 +48,14 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: April 17 2025 $ +.Dd $Mdocdate: June 8 2025 $ .Dt CMS_SIGN 3 .Os .Sh NAME .Nm CMS_sign .Nd create a CMS SignedData structure .Sh SYNOPSIS +.Lb libcrypto .In openssl/cms.h .Ft CMS_ContentInfo * .Fo CMS_sign diff --git a/src/lib/libcrypto/man/CMS_sign_receipt.3 b/src/lib/libcrypto/man/CMS_sign_receipt.3 index 6394957846..32807b26e1 100644 --- a/src/lib/libcrypto/man/CMS_sign_receipt.3 +++ b/src/lib/libcrypto/man/CMS_sign_receipt.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: CMS_sign_receipt.3,v 1.7 2019/11/02 15:39:46 schwarze Exp $ +.\" $OpenBSD: CMS_sign_receipt.3,v 1.8 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL e9b77246 Jan 20 19:58:49 2017 +0100 .\" .\" This file was written by Dr. Stephen Henson . @@ -48,13 +48,14 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: November 2 2019 $ +.Dd $Mdocdate: June 8 2025 $ .Dt CMS_SIGN_RECEIPT 3 .Os .Sh NAME .Nm CMS_sign_receipt .Nd create a CMS signed receipt .Sh SYNOPSIS +.Lb libcrypto .In openssl/cms.h .Ft CMS_ContentInfo * .Fo CMS_sign_receipt diff --git a/src/lib/libcrypto/man/CMS_signed_add1_attr.3 b/src/lib/libcrypto/man/CMS_signed_add1_attr.3 index 1a50c0b9d1..7d8a962059 100644 --- a/src/lib/libcrypto/man/CMS_signed_add1_attr.3 +++ b/src/lib/libcrypto/man/CMS_signed_add1_attr.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: CMS_signed_add1_attr.3,v 1.5 2024/09/02 07:54:21 tb Exp $ +.\" $OpenBSD: CMS_signed_add1_attr.3,v 1.6 2025/06/08 22:40:29 schwarze Exp $ .\" .\" Copyright (c) 2024 Job Snijders .\" Copyright (c) 2024 Theo Buehler @@ -16,7 +16,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: September 2 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt CMS_SIGNED_ADD1_ATTR 3 .Os .Sh NAME @@ -42,6 +42,7 @@ .Nm CMS_unsigned_get_attr_count .Nd change signed and unsigned attributes of a CMS SignerInfo object .Sh SYNOPSIS +.Lb libcrypto .In openssl/cms.h .Ft int .Fo CMS_signed_add1_attr diff --git a/src/lib/libcrypto/man/CMS_uncompress.3 b/src/lib/libcrypto/man/CMS_uncompress.3 index ed2172521e..2a5e2f593b 100644 --- a/src/lib/libcrypto/man/CMS_uncompress.3 +++ b/src/lib/libcrypto/man/CMS_uncompress.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: CMS_uncompress.3,v 1.7 2019/11/02 15:39:46 schwarze Exp $ +.\" $OpenBSD: CMS_uncompress.3,v 1.8 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400 .\" .\" This file was written by Dr. Stephen Henson . @@ -48,13 +48,14 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: November 2 2019 $ +.Dd $Mdocdate: June 8 2025 $ .Dt CMS_UNCOMPRESS 3 .Os .Sh NAME .Nm CMS_uncompress .Nd uncompress a CMS CompressedData structure .Sh SYNOPSIS +.Lb libcrypto .In openssl/cms.h .Ft int .Fo CMS_uncompress diff --git a/src/lib/libcrypto/man/CMS_verify.3 b/src/lib/libcrypto/man/CMS_verify.3 index 63f1b8bb18..a8803b0595 100644 --- a/src/lib/libcrypto/man/CMS_verify.3 +++ b/src/lib/libcrypto/man/CMS_verify.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: CMS_verify.3,v 1.10 2024/03/29 06:43:12 tb Exp $ +.\" $OpenBSD: CMS_verify.3,v 1.11 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL 35fd9953 May 28 14:49:38 2019 +0200 .\" .\" This file was written by Dr. Stephen Henson . @@ -48,7 +48,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: March 29 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt CMS_VERIFY 3 .Os .Sh NAME @@ -56,6 +56,7 @@ .Nm CMS_get0_signers .Nd verify a CMS SignedData structure .Sh SYNOPSIS +.Lb libcrypto .In openssl/cms.h .Ft int .Fo CMS_verify diff --git a/src/lib/libcrypto/man/CMS_verify_receipt.3 b/src/lib/libcrypto/man/CMS_verify_receipt.3 index ac50087a4c..98f5c4ad91 100644 --- a/src/lib/libcrypto/man/CMS_verify_receipt.3 +++ b/src/lib/libcrypto/man/CMS_verify_receipt.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: CMS_verify_receipt.3,v 1.7 2019/11/02 15:39:46 schwarze Exp $ +.\" $OpenBSD: CMS_verify_receipt.3,v 1.8 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL e9b77246 Jan 20 19:58:49 2017 +0100 .\" .\" This file was written by Dr. Stephen Henson . @@ -48,13 +48,14 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: November 2 2019 $ +.Dd $Mdocdate: June 8 2025 $ .Dt CMS_VERIFY_RECEIPT 3 .Os .Sh NAME .Nm CMS_verify_receipt .Nd verify a CMS signed receipt .Sh SYNOPSIS +.Lb libcrypto .In openssl/cms.h .Ft int .Fo CMS_verify_receipt diff --git a/src/lib/libcrypto/man/CONF_modules_free.3 b/src/lib/libcrypto/man/CONF_modules_free.3 index c5fb840942..ab299bcbda 100644 --- a/src/lib/libcrypto/man/CONF_modules_free.3 +++ b/src/lib/libcrypto/man/CONF_modules_free.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: CONF_modules_free.3,v 1.6 2023/07/21 10:46:54 tb Exp $ +.\" $OpenBSD: CONF_modules_free.3,v 1.7 2025/06/08 22:40:29 schwarze Exp $ .\" OpenSSL a528d4f0 Oct 27 13:40:11 2015 -0400 .\" .\" This file was written by Dr. Stephen Henson . @@ -48,7 +48,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: July 21 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt CONF_MODULES_FREE 3 .Os .Sh NAME @@ -57,6 +57,7 @@ .Nm CONF_modules_unload .Nd OpenSSL configuration cleanup functions .Sh SYNOPSIS +.Lb libcrypto .In openssl/conf.h .Ft void .Fo CONF_modules_free diff --git a/src/lib/libcrypto/man/CONF_modules_load_file.3 b/src/lib/libcrypto/man/CONF_modules_load_file.3 index d1bcd49a38..50fa6a9801 100644 --- a/src/lib/libcrypto/man/CONF_modules_load_file.3 +++ b/src/lib/libcrypto/man/CONF_modules_load_file.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: CONF_modules_load_file.3,v 1.14 2023/11/19 20:58:07 tb Exp $ +.\" $OpenBSD: CONF_modules_load_file.3,v 1.15 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: e9b77246 Jan 20 19:58:49 2017 +0100 .\" selective merge up to: d090fc00 Feb 26 13:11:10 2019 +0800 .\" @@ -66,7 +66,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: November 19 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt CONF_MODULES_LOAD_FILE 3 .Os .Sh NAME @@ -75,6 +75,7 @@ .Nm X509_get_default_cert_area .Nd OpenSSL configuration functions .Sh SYNOPSIS +.Lb libcrypto .In openssl/conf.h .Ft int .Fo CONF_modules_load_file diff --git a/src/lib/libcrypto/man/CRYPTO_lock.3 b/src/lib/libcrypto/man/CRYPTO_lock.3 index afc5eb54c5..7877dd5804 100644 --- a/src/lib/libcrypto/man/CRYPTO_lock.3 +++ b/src/lib/libcrypto/man/CRYPTO_lock.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: CRYPTO_lock.3,v 1.3 2024/03/14 22:09:40 tb Exp $ +.\" $OpenBSD: CRYPTO_lock.3,v 1.4 2025/06/08 22:40:29 schwarze Exp $ .\" OpenSSL doc/crypto/threads.pod fb552ac6 Sep 30 23:43:01 2009 +0000 .\" .\" Copyright (c) 2019 Ingo Schwarze @@ -15,7 +15,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: March 14 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt CRYPTO_LOCK 3 .Os .Sh NAME @@ -27,6 +27,7 @@ .Nm CRYPTO_add .Nd thread support .Sh SYNOPSIS +.Lb libcrypto .In openssl/crypto.h .Ft void .Fo CRYPTO_lock diff --git a/src/lib/libcrypto/man/CRYPTO_memcmp.3 b/src/lib/libcrypto/man/CRYPTO_memcmp.3 index cbc0030c55..fbe092cb90 100644 --- a/src/lib/libcrypto/man/CRYPTO_memcmp.3 +++ b/src/lib/libcrypto/man/CRYPTO_memcmp.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: CRYPTO_memcmp.3,v 1.1 2019/08/25 06:20:22 schwarze Exp $ +.\" $OpenBSD: CRYPTO_memcmp.3,v 1.2 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL 1075139c Jun 24 09:18:48 2019 +1000 .\" .\" This file was written by Pauli . @@ -48,13 +48,14 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: August 25 2019 $ +.Dd $Mdocdate: June 8 2025 $ .Dt CRYPTO_MEMCMP 3 .Os .Sh NAME .Nm CRYPTO_memcmp .Nd constant time memory comparison .Sh SYNOPSIS +.Lb libcrypto .In openssl/crypto.h .Ft int .Fo CRYPTO_memcmp diff --git a/src/lib/libcrypto/man/CRYPTO_set_ex_data.3 b/src/lib/libcrypto/man/CRYPTO_set_ex_data.3 index c22fb22352..57cdbfb4ca 100644 --- a/src/lib/libcrypto/man/CRYPTO_set_ex_data.3 +++ b/src/lib/libcrypto/man/CRYPTO_set_ex_data.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: CRYPTO_set_ex_data.3,v 1.15 2023/09/18 14:49:43 schwarze Exp $ +.\" $OpenBSD: CRYPTO_set_ex_data.3,v 1.16 2025/06/08 22:40:29 schwarze Exp $ .\" .\" Copyright (c) 2023 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: September 18 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt CRYPTO_SET_EX_DATA 3 .Os .Sh NAME @@ -28,6 +28,7 @@ .Nm CRYPTO_free_ex_data .Nd low-level functions for application specific data .Sh SYNOPSIS +.Lb libcrypto .In openssl/crypto.h .Ft int .Fo CRYPTO_get_ex_new_index diff --git a/src/lib/libcrypto/man/CRYPTO_set_mem_functions.3 b/src/lib/libcrypto/man/CRYPTO_set_mem_functions.3 index d020d10ff6..4fc88339a8 100644 --- a/src/lib/libcrypto/man/CRYPTO_set_mem_functions.3 +++ b/src/lib/libcrypto/man/CRYPTO_set_mem_functions.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: CRYPTO_set_mem_functions.3,v 1.2 2025/03/08 17:17:09 tb Exp $ +.\" $OpenBSD: CRYPTO_set_mem_functions.3,v 1.3 2025/06/08 22:40:29 schwarze Exp $ .\" .\" Copyright (c) 2016 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: March 8 2025 $ +.Dd $Mdocdate: June 8 2025 $ .Dt CRYPTO_SET_MEM_FUNCTIONS 3 .Os .Sh NAME @@ -25,6 +25,7 @@ .Nm CRYPTO_mem_leaks_cb .Nd legacy OpenSSL memory allocation control .Sh SYNOPSIS +.Lb libcrypto .In openssl/crypto.h .Ft int .Fo CRYPTO_set_mem_functions diff --git a/src/lib/libcrypto/man/ChaCha.3 b/src/lib/libcrypto/man/ChaCha.3 index 9aae6d70cf..54cd597f6c 100644 --- a/src/lib/libcrypto/man/ChaCha.3 +++ b/src/lib/libcrypto/man/ChaCha.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: ChaCha.3,v 1.3 2022/02/18 10:24:32 jsg Exp $ +.\" $OpenBSD: ChaCha.3,v 1.4 2025/06/08 22:40:29 schwarze Exp $ .\" .\" Copyright (c) 2020 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: February 18 2022 $ +.Dd $Mdocdate: June 8 2025 $ .Dt CHACHA 3 .Os .Sh NAME @@ -26,6 +26,7 @@ .Nm CRYPTO_xchacha_20 .Nd ChaCha20 stream cipher .Sh SYNOPSIS +.Lb libcrypto .In openssl/chacha.h .Ft void .Fo ChaCha_set_key diff --git a/src/lib/libcrypto/man/DES_set_key.3 b/src/lib/libcrypto/man/DES_set_key.3 index fd09d77730..3794285006 100644 --- a/src/lib/libcrypto/man/DES_set_key.3 +++ b/src/lib/libcrypto/man/DES_set_key.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: DES_set_key.3,v 1.17 2024/05/24 19:18:07 tb Exp $ +.\" $OpenBSD: DES_set_key.3,v 1.18 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: .\" OpenSSL man3/DES_random_key 521738e9 Oct 5 14:58:30 2018 -0400 .\" @@ -115,7 +115,7 @@ .\" copied and put under another distribution licence .\" [including the GNU Public Licence.] .\" -.Dd $Mdocdate: May 24 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt DES_SET_KEY 3 .Os .Sh NAME @@ -151,6 +151,7 @@ .Nm DES_crypt .Nd DES encryption .Sh SYNOPSIS +.Lb libcrypto .In openssl/des.h .Ft void .Fo DES_random_key diff --git a/src/lib/libcrypto/man/DH_generate_key.3 b/src/lib/libcrypto/man/DH_generate_key.3 index 076b49f7a1..c3158b8132 100644 --- a/src/lib/libcrypto/man/DH_generate_key.3 +++ b/src/lib/libcrypto/man/DH_generate_key.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: DH_generate_key.3,v 1.12 2019/08/19 13:08:26 schwarze Exp $ +.\" $OpenBSD: DH_generate_key.3,v 1.13 2025/06/08 22:40:29 schwarze Exp $ .\" OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100 .\" .\" This file was written by Ulf Moeller . @@ -48,7 +48,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: August 19 2019 $ +.Dd $Mdocdate: June 8 2025 $ .Dt DH_GENERATE_KEY 3 .Os .Sh NAME @@ -56,6 +56,7 @@ .Nm DH_compute_key .Nd perform Diffie-Hellman key exchange .Sh SYNOPSIS +.Lb libcrypto .In openssl/dh.h .Ft int .Fo DH_generate_key diff --git a/src/lib/libcrypto/man/DH_generate_parameters.3 b/src/lib/libcrypto/man/DH_generate_parameters.3 index ac29521ec4..f47475e3b1 100644 --- a/src/lib/libcrypto/man/DH_generate_parameters.3 +++ b/src/lib/libcrypto/man/DH_generate_parameters.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: DH_generate_parameters.3,v 1.14 2022/07/13 13:47:59 schwarze Exp $ +.\" $OpenBSD: DH_generate_parameters.3,v 1.15 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100 .\" selective merge up to: OpenSSL b0edda11 Mar 20 13:00:17 2018 +0000 .\" @@ -67,7 +67,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: July 13 2022 $ +.Dd $Mdocdate: June 8 2025 $ .Dt DH_GENERATE_PARAMETERS 3 .Os .Sh NAME @@ -77,6 +77,7 @@ .Nm DH_generate_parameters .Nd generate and check Diffie-Hellman parameters .Sh SYNOPSIS +.Lb libcrypto .In openssl/dh.h .Ft int .Fo DH_generate_parameters_ex diff --git a/src/lib/libcrypto/man/DH_get0_pqg.3 b/src/lib/libcrypto/man/DH_get0_pqg.3 index eb012980f9..ccf1f52976 100644 --- a/src/lib/libcrypto/man/DH_get0_pqg.3 +++ b/src/lib/libcrypto/man/DH_get0_pqg.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: DH_get0_pqg.3,v 1.8 2024/07/21 08:36:43 tb Exp $ +.\" $OpenBSD: DH_get0_pqg.3,v 1.9 2025/06/08 22:40:29 schwarze Exp $ .\" selective merge up to: OpenSSL 83cf7abf May 29 13:07:08 2018 +0100 .\" .\" This file was written by Matt Caswell . @@ -48,7 +48,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: July 21 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt DH_GET0_PQG 3 .Os .Sh NAME @@ -68,6 +68,7 @@ .Nm DH_set_length .Nd get data from and set data in a DH object .Sh SYNOPSIS +.Lb libcrypto .In openssl/dh.h .Ft void .Fo DH_get0_pqg diff --git a/src/lib/libcrypto/man/DH_get_ex_new_index.3 b/src/lib/libcrypto/man/DH_get_ex_new_index.3 index 81a0aff8ec..e0d1f1b813 100644 --- a/src/lib/libcrypto/man/DH_get_ex_new_index.3 +++ b/src/lib/libcrypto/man/DH_get_ex_new_index.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: DH_get_ex_new_index.3,v 1.5 2018/03/23 23:18:17 schwarze Exp $ +.\" $OpenBSD: DH_get_ex_new_index.3,v 1.6 2025/06/08 22:40:29 schwarze Exp $ .\" OpenSSL a528d4f0 Oct 27 13:40:11 2015 -0400 .\" .\" This file was written by Ulf Moeller . @@ -48,7 +48,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: March 23 2018 $ +.Dd $Mdocdate: June 8 2025 $ .Dt DH_GET_EX_NEW_INDEX 3 .Os .Sh NAME @@ -57,6 +57,7 @@ .Nm DH_get_ex_data .Nd add application specific data to DH structures .Sh SYNOPSIS +.Lb libcrypto .In openssl/dh.h .Ft int .Fo DH_get_ex_new_index diff --git a/src/lib/libcrypto/man/DH_new.3 b/src/lib/libcrypto/man/DH_new.3 index 4993456897..0e01a26733 100644 --- a/src/lib/libcrypto/man/DH_new.3 +++ b/src/lib/libcrypto/man/DH_new.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: DH_new.3,v 1.12 2022/07/13 21:51:35 schwarze Exp $ +.\" $OpenBSD: DH_new.3,v 1.13 2025/06/08 22:40:29 schwarze Exp $ .\" OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100 .\" .\" This file was written by Ulf Moeller . @@ -48,7 +48,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: July 13 2022 $ +.Dd $Mdocdate: June 8 2025 $ .Dt DH_NEW 3 .Os .Sh NAME @@ -57,6 +57,7 @@ .Nm DH_free .Nd allocate and free DH objects .Sh SYNOPSIS +.Lb libcrypto .In openssl/dh.h .Ft DH* .Fn DH_new void diff --git a/src/lib/libcrypto/man/DH_set_method.3 b/src/lib/libcrypto/man/DH_set_method.3 index 70cf367c9d..3491cf8f6e 100644 --- a/src/lib/libcrypto/man/DH_set_method.3 +++ b/src/lib/libcrypto/man/DH_set_method.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: DH_set_method.3,v 1.9 2023/11/19 10:34:26 tb Exp $ +.\" $OpenBSD: DH_set_method.3,v 1.10 2025/06/08 22:40:29 schwarze Exp $ .\" OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100 .\" .\" This file was written by Ulf Moeller . @@ -48,7 +48,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: November 19 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt DH_SET_METHOD 3 .Os .Sh NAME @@ -59,6 +59,7 @@ .Nm DH_OpenSSL .Nd select DH method .Sh SYNOPSIS +.Lb libcrypto .In openssl/dh.h .Ft void .Fo DH_set_default_method diff --git a/src/lib/libcrypto/man/DH_size.3 b/src/lib/libcrypto/man/DH_size.3 index 4e6dbc0cba..09c019f366 100644 --- a/src/lib/libcrypto/man/DH_size.3 +++ b/src/lib/libcrypto/man/DH_size.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: DH_size.3,v 1.10 2022/07/13 21:51:35 schwarze Exp $ +.\" $OpenBSD: DH_size.3,v 1.11 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100 .\" .\" This file was written by Ulf Moeller @@ -49,7 +49,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: July 13 2022 $ +.Dd $Mdocdate: June 8 2025 $ .Dt DH_SIZE 3 .Os .Sh NAME @@ -57,6 +57,7 @@ .Nm DH_bits .Nd get Diffie-Hellman prime size .Sh SYNOPSIS +.Lb libcrypto .In openssl/dh.h .Ft int .Fo DH_size diff --git a/src/lib/libcrypto/man/DIST_POINT_new.3 b/src/lib/libcrypto/man/DIST_POINT_new.3 index 6a5cc40468..e5aeb2a5d5 100644 --- a/src/lib/libcrypto/man/DIST_POINT_new.3 +++ b/src/lib/libcrypto/man/DIST_POINT_new.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: DIST_POINT_new.3,v 1.5 2019/06/06 01:06:58 schwarze Exp $ +.\" $OpenBSD: DIST_POINT_new.3,v 1.6 2025/06/08 22:40:29 schwarze Exp $ .\" .\" Copyright (c) 2016 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: June 6 2019 $ +.Dd $Mdocdate: June 8 2025 $ .Dt DIST_POINT_NEW 3 .Os .Sh NAME @@ -28,6 +28,7 @@ .Nm ISSUING_DIST_POINT_free .Nd X.509 CRL distribution point extensions .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509v3.h .Ft DIST_POINT * .Fn DIST_POINT_new void diff --git a/src/lib/libcrypto/man/DSA_SIG_new.3 b/src/lib/libcrypto/man/DSA_SIG_new.3 index 160b453939..003f71f0f1 100644 --- a/src/lib/libcrypto/man/DSA_SIG_new.3 +++ b/src/lib/libcrypto/man/DSA_SIG_new.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: DSA_SIG_new.3,v 1.8 2019/06/10 14:58:48 schwarze Exp $ +.\" $OpenBSD: DSA_SIG_new.3,v 1.9 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100 .\" .\" This file was written by Ulf Moeller , @@ -50,7 +50,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: June 10 2019 $ +.Dd $Mdocdate: June 8 2025 $ .Dt DSA_SIG_NEW 3 .Os .Sh NAME @@ -60,6 +60,7 @@ .Nm DSA_SIG_set0 .Nd manipulate DSA signature objects .Sh SYNOPSIS +.Lb libcrypto .In openssl/dsa.h .Ft DSA_SIG * .Fn DSA_SIG_new void diff --git a/src/lib/libcrypto/man/DSA_do_sign.3 b/src/lib/libcrypto/man/DSA_do_sign.3 index 4602bed872..f7de537bf9 100644 --- a/src/lib/libcrypto/man/DSA_do_sign.3 +++ b/src/lib/libcrypto/man/DSA_do_sign.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: DSA_do_sign.3,v 1.10 2019/06/10 14:58:48 schwarze Exp $ +.\" $OpenBSD: DSA_do_sign.3,v 1.11 2025/06/08 22:40:29 schwarze Exp $ .\" OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100 .\" .\" This file was written by Ulf Moeller . @@ -48,7 +48,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: June 10 2019 $ +.Dd $Mdocdate: June 8 2025 $ .Dt DSA_DO_SIGN 3 .Os .Sh NAME @@ -56,6 +56,7 @@ .Nm DSA_do_verify .Nd raw DSA signature operations .Sh SYNOPSIS +.Lb libcrypto .In openssl/dsa.h .Ft DSA_SIG * .Fo DSA_do_sign diff --git a/src/lib/libcrypto/man/DSA_dup_DH.3 b/src/lib/libcrypto/man/DSA_dup_DH.3 index d6163fd3c3..a3ec94f628 100644 --- a/src/lib/libcrypto/man/DSA_dup_DH.3 +++ b/src/lib/libcrypto/man/DSA_dup_DH.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: DSA_dup_DH.3,v 1.9 2023/08/12 08:26:38 tb Exp $ +.\" $OpenBSD: DSA_dup_DH.3,v 1.10 2025/06/08 22:40:29 schwarze Exp $ .\" OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100 .\" .\" This file was written by Ulf Moeller . @@ -48,13 +48,14 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: August 12 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt DSA_DUP_DH 3 .Os .Sh NAME .Nm DSA_dup_DH .Nd create a DH structure out of DSA structure .Sh SYNOPSIS +.Lb libcrypto .In openssl/dsa.h .Ft DH * .Fo DSA_dup_DH diff --git a/src/lib/libcrypto/man/DSA_generate_key.3 b/src/lib/libcrypto/man/DSA_generate_key.3 index 37d8ec1c0f..161e0680cc 100644 --- a/src/lib/libcrypto/man/DSA_generate_key.3 +++ b/src/lib/libcrypto/man/DSA_generate_key.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: DSA_generate_key.3,v 1.11 2023/12/29 19:12:47 tb Exp $ +.\" $OpenBSD: DSA_generate_key.3,v 1.12 2025/06/08 22:40:29 schwarze Exp $ .\" OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100 .\" .\" This file was written by Ulf Moeller . @@ -48,13 +48,14 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: December 29 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt DSA_GENERATE_KEY 3 .Os .Sh NAME .Nm DSA_generate_key .Nd generate DSA key pair .Sh SYNOPSIS +.Lb libcrypto .In openssl/dsa.h .Ft int .Fo DSA_generate_key diff --git a/src/lib/libcrypto/man/DSA_get0_pqg.3 b/src/lib/libcrypto/man/DSA_get0_pqg.3 index b82affba66..2bc35ee045 100644 --- a/src/lib/libcrypto/man/DSA_get0_pqg.3 +++ b/src/lib/libcrypto/man/DSA_get0_pqg.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: DSA_get0_pqg.3,v 1.11 2024/07/21 08:36:43 tb Exp $ +.\" $OpenBSD: DSA_get0_pqg.3,v 1.12 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL e90fc053 Jul 15 09:39:45 2017 -0400 .\" .\" This file was written by Matt Caswell . @@ -48,7 +48,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: July 21 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt DSA_GET0_PQG 3 .Os .Sh NAME @@ -67,6 +67,7 @@ .Nm DSA_get0_engine .Nd get data from and set data in a DSA object .Sh SYNOPSIS +.Lb libcrypto .In openssl/dsa.h .Ft void .Fo DSA_get0_pqg diff --git a/src/lib/libcrypto/man/DSA_get_ex_new_index.3 b/src/lib/libcrypto/man/DSA_get_ex_new_index.3 index 8fe055f337..477c011c53 100644 --- a/src/lib/libcrypto/man/DSA_get_ex_new_index.3 +++ b/src/lib/libcrypto/man/DSA_get_ex_new_index.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: DSA_get_ex_new_index.3,v 1.5 2018/03/22 16:06:33 schwarze Exp $ +.\" $OpenBSD: DSA_get_ex_new_index.3,v 1.6 2025/06/08 22:40:29 schwarze Exp $ .\" OpenSSL a528d4f0 Oct 27 13:40:11 2015 -0400 .\" .\" This file was written by Ulf Moeller . @@ -48,7 +48,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: March 22 2018 $ +.Dd $Mdocdate: June 8 2025 $ .Dt DSA_GET_EX_NEW_INDEX 3 .Os .Sh NAME @@ -57,6 +57,7 @@ .Nm DSA_get_ex_data .Nd add application specific data to DSA structures .Sh SYNOPSIS +.Lb libcrypto .In openssl/dsa.h .Ft int .Fo DSA_get_ex_new_index diff --git a/src/lib/libcrypto/man/DSA_meth_new.3 b/src/lib/libcrypto/man/DSA_meth_new.3 index d89cd397b0..abd023346e 100644 --- a/src/lib/libcrypto/man/DSA_meth_new.3 +++ b/src/lib/libcrypto/man/DSA_meth_new.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: DSA_meth_new.3,v 1.3 2022/07/10 13:41:59 schwarze Exp $ +.\" $OpenBSD: DSA_meth_new.3,v 1.4 2025/06/08 22:40:29 schwarze Exp $ .\" selective merge up to: OpenSSL c4d3c19b Apr 3 13:57:12 2018 +0100 .\" .\" This file is a derived work. @@ -65,7 +65,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: July 10 2022 $ +.Dd $Mdocdate: June 8 2025 $ .Dt DSA_METH_NEW 3 .Os .Sh NAME @@ -78,6 +78,7 @@ .Nm DSA_meth_set_finish .Nd build up DSA methods .Sh SYNOPSIS +.Lb libcrypto .In openssl/dsa.h .Ft DSA_METHOD * .Fo DSA_meth_new diff --git a/src/lib/libcrypto/man/DSA_new.3 b/src/lib/libcrypto/man/DSA_new.3 index 5a958b58c4..5340bec4bd 100644 --- a/src/lib/libcrypto/man/DSA_new.3 +++ b/src/lib/libcrypto/man/DSA_new.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: DSA_new.3,v 1.14 2023/12/29 19:12:47 tb Exp $ +.\" $OpenBSD: DSA_new.3,v 1.15 2025/06/08 22:40:29 schwarze Exp $ .\" OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100 .\" .\" This file was written by Ulf Moeller . @@ -48,7 +48,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: December 29 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt DSA_NEW 3 .Os .Sh NAME @@ -57,6 +57,7 @@ .Nm DSA_free .Nd allocate and free DSA objects .Sh SYNOPSIS +.Lb libcrypto .In openssl/dsa.h .Ft DSA* .Fn DSA_new void diff --git a/src/lib/libcrypto/man/DSA_set_method.3 b/src/lib/libcrypto/man/DSA_set_method.3 index c60a3e29c3..f2a6eca57c 100644 --- a/src/lib/libcrypto/man/DSA_set_method.3 +++ b/src/lib/libcrypto/man/DSA_set_method.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: DSA_set_method.3,v 1.12 2024/05/11 06:53:19 tb Exp $ +.\" $OpenBSD: DSA_set_method.3,v 1.13 2025/06/08 22:40:29 schwarze Exp $ .\" OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100 .\" .\" This file was written by Ulf Moeller . @@ -48,7 +48,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: May 11 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt DSA_SET_METHOD 3 .Os .Sh NAME @@ -59,6 +59,7 @@ .Nm DSA_OpenSSL .Nd select DSA method .Sh SYNOPSIS +.Lb libcrypto .In openssl/dsa.h .Ft void .Fo DSA_set_default_method diff --git a/src/lib/libcrypto/man/DSA_sign.3 b/src/lib/libcrypto/man/DSA_sign.3 index 59f9042ba6..787dc903ea 100644 --- a/src/lib/libcrypto/man/DSA_sign.3 +++ b/src/lib/libcrypto/man/DSA_sign.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: DSA_sign.3,v 1.10 2019/06/10 14:58:48 schwarze Exp $ +.\" $OpenBSD: DSA_sign.3,v 1.11 2025/06/08 22:40:29 schwarze Exp $ .\" OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100 .\" .\" This file was written by Ulf Moeller . @@ -48,7 +48,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: June 10 2019 $ +.Dd $Mdocdate: June 8 2025 $ .Dt DSA_SIGN 3 .Os .Sh NAME @@ -57,6 +57,7 @@ .Nm DSA_verify .Nd DSA signatures .Sh SYNOPSIS +.Lb libcrypto .In openssl/dsa.h .Ft int .Fo DSA_sign diff --git a/src/lib/libcrypto/man/DSA_size.3 b/src/lib/libcrypto/man/DSA_size.3 index 4786acc7e9..09ce80e132 100644 --- a/src/lib/libcrypto/man/DSA_size.3 +++ b/src/lib/libcrypto/man/DSA_size.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: DSA_size.3,v 1.8 2022/07/13 21:44:23 schwarze Exp $ +.\" $OpenBSD: DSA_size.3,v 1.9 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL 61f805c1 Jan 16 01:01:46 2018 +0800 .\" .\" This file is a derived work. @@ -66,7 +66,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: July 13 2022 $ +.Dd $Mdocdate: June 8 2025 $ .Dt DSA_SIZE 3 .Os .Sh NAME @@ -74,6 +74,7 @@ .Nm DSA_bits .Nd get DSA signature or key size .Sh SYNOPSIS +.Lb libcrypto .In openssl/dsa.h .Ft int .Fo DSA_size diff --git a/src/lib/libcrypto/man/ECDH_compute_key.3 b/src/lib/libcrypto/man/ECDH_compute_key.3 index 93cbf3c078..b0ae6ad34c 100644 --- a/src/lib/libcrypto/man/ECDH_compute_key.3 +++ b/src/lib/libcrypto/man/ECDH_compute_key.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: ECDH_compute_key.3,v 1.4 2025/04/25 20:04:09 tb Exp $ +.\" $OpenBSD: ECDH_compute_key.3,v 1.5 2025/06/08 22:40:29 schwarze Exp $ .\" Copyright (c) 2019 Ingo Schwarze .\" .\" Permission to use, copy, modify, and distribute this software for any @@ -13,7 +13,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: April 25 2025 $ +.Dd $Mdocdate: June 8 2025 $ .Dt ECDH_COMPUTE_KEY 3 .Os .Sh NAME @@ -21,6 +21,7 @@ .Nm ECDH_size .Nd Elliptic Curve Diffie-Hellman key exchange .Sh SYNOPSIS +.Lb libcrypto .In openssl/ec.h .Ft int .Fo ECDH_compute_key diff --git a/src/lib/libcrypto/man/ECDSA_SIG_new.3 b/src/lib/libcrypto/man/ECDSA_SIG_new.3 index 8755fe7967..dfeb88020c 100644 --- a/src/lib/libcrypto/man/ECDSA_SIG_new.3 +++ b/src/lib/libcrypto/man/ECDSA_SIG_new.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: ECDSA_SIG_new.3,v 1.22 2025/04/25 20:04:09 tb Exp $ +.\" $OpenBSD: ECDSA_SIG_new.3,v 1.23 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL e9b77246 Jan 20 19:58:49 2017 +0100 .\" selective merge up to: OpenSSL da4ea0cf Aug 5 16:13:24 2019 +0100 .\" @@ -50,7 +50,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: April 25 2025 $ +.Dd $Mdocdate: June 8 2025 $ .Dt ECDSA_SIG_NEW 3 .Os .Sh NAME @@ -69,6 +69,7 @@ .Nm ECDSA_do_verify .Nd Elliptic Curve Digital Signature Algorithm .Sh SYNOPSIS +.Lb libcrypto .In openssl/ec.h .Ft ECDSA_SIG* .Fo ECDSA_SIG_new diff --git a/src/lib/libcrypto/man/EC_GROUP_check.3 b/src/lib/libcrypto/man/EC_GROUP_check.3 index 9f1c81b9ef..fda060b2e0 100644 --- a/src/lib/libcrypto/man/EC_GROUP_check.3 +++ b/src/lib/libcrypto/man/EC_GROUP_check.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: EC_GROUP_check.3,v 1.2 2025/04/28 17:42:42 tb Exp $ +.\" $OpenBSD: EC_GROUP_check.3,v 1.3 2025/06/08 22:40:29 schwarze Exp $ .\" .\" Copyright (c) 2025 Theo Buehler .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: April 28 2025 $ +.Dd $Mdocdate: June 8 2025 $ .Dt EC_GROUP_CHECK 3 .Os .Sh NAME @@ -24,6 +24,7 @@ .Vt EC_GROUP objects .Sh SYNOPSIS +.Lb libcrypto .In openssl/bn.h .In openssl/ec.h .Pp diff --git a/src/lib/libcrypto/man/EC_GROUP_get_curve_name.3 b/src/lib/libcrypto/man/EC_GROUP_get_curve_name.3 index 438debd7d1..43841dc76f 100644 --- a/src/lib/libcrypto/man/EC_GROUP_get_curve_name.3 +++ b/src/lib/libcrypto/man/EC_GROUP_get_curve_name.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: EC_GROUP_get_curve_name.3,v 1.2 2025/04/26 05:31:27 tb Exp $ +.\" $OpenBSD: EC_GROUP_get_curve_name.3,v 1.3 2025/06/08 22:40:29 schwarze Exp $ .\" .\" Copyright (c) 2025 Theo Buehler .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: April 26 2025 $ +.Dd $Mdocdate: June 8 2025 $ .Dt EC_GROUP_GET_CURVE_NAME 3 .Os .Sh NAME @@ -32,6 +32,7 @@ .Vt EC_GROUP and related objects .Sh SYNOPSIS +.Lb libcrypto .In openssl/ec.h .Ft int .Fo EC_GROUP_get_curve_name diff --git a/src/lib/libcrypto/man/EC_GROUP_new_by_curve_name.3 b/src/lib/libcrypto/man/EC_GROUP_new_by_curve_name.3 index 216dc56c3f..3c6e0f48fc 100644 --- a/src/lib/libcrypto/man/EC_GROUP_new_by_curve_name.3 +++ b/src/lib/libcrypto/man/EC_GROUP_new_by_curve_name.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: EC_GROUP_new_by_curve_name.3,v 1.2 2025/04/28 17:41:55 tb Exp $ +.\" $OpenBSD: EC_GROUP_new_by_curve_name.3,v 1.3 2025/06/08 22:40:29 schwarze Exp $ .\" .\" Copyright (c) 2024, 2025 Theo Buehler .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: April 28 2025 $ +.Dd $Mdocdate: June 8 2025 $ .Dt EC_GROUP_NEW_BY_CURVE_NAME 3 .Os .Sh NAME @@ -27,6 +27,7 @@ .Nm EC_curve_nist2nid .Nd instantiate named curves built into libcrypto .Sh SYNOPSIS +.Lb libcrypto .In openssl/bn.h .In openssl/ec.h .In openssl/objects.h diff --git a/src/lib/libcrypto/man/EC_GROUP_new_curve_GFp.3 b/src/lib/libcrypto/man/EC_GROUP_new_curve_GFp.3 index 767c50fe55..ef6d6bfada 100644 --- a/src/lib/libcrypto/man/EC_GROUP_new_curve_GFp.3 +++ b/src/lib/libcrypto/man/EC_GROUP_new_curve_GFp.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: EC_GROUP_new_curve_GFp.3,v 1.3 2025/05/01 07:27:11 tb Exp $ +.\" $OpenBSD: EC_GROUP_new_curve_GFp.3,v 1.4 2025/06/08 22:40:29 schwarze Exp $ .\" .\" Copyright (c) 2025 Theo Buehler .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: May 1 2025 $ +.Dd $Mdocdate: June 8 2025 $ .Dt EC_GROUP_NEW_CURVE_GFP 3 .Os .Sh NAME @@ -32,6 +32,7 @@ .Nm EC_GROUP_get_curve_GFp .Nd define elliptic curves and retrieve information from them .Sh SYNOPSIS +.Lb libcrypto .In openssl/bn.h .In openssl/ec.h .Ft "EC_GROUP *" diff --git a/src/lib/libcrypto/man/EC_KEY_METHOD_new.3 b/src/lib/libcrypto/man/EC_KEY_METHOD_new.3 index 5f5795d5cc..a0ab6bac9e 100644 --- a/src/lib/libcrypto/man/EC_KEY_METHOD_new.3 +++ b/src/lib/libcrypto/man/EC_KEY_METHOD_new.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: EC_KEY_METHOD_new.3,v 1.5 2025/04/25 19:57:12 tb Exp $ +.\" $OpenBSD: EC_KEY_METHOD_new.3,v 1.6 2025/06/08 22:40:29 schwarze Exp $ .\" Copyright (c) 2019 Ingo Schwarze .\" .\" Permission to use, copy, modify, and distribute this software for any @@ -13,7 +13,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: April 25 2025 $ +.Dd $Mdocdate: June 8 2025 $ .Dt EC_KEY_METHOD_NEW 3 .Os .Sh NAME @@ -37,6 +37,7 @@ .Nm EC_KEY_get_method .Nd custom EC_KEY implementations .Sh SYNOPSIS +.Lb libcrypto .In openssl/ec.h .Ft EC_KEY_METHOD * .Fo EC_KEY_METHOD_new diff --git a/src/lib/libcrypto/man/EC_KEY_new.3 b/src/lib/libcrypto/man/EC_KEY_new.3 index a2592a20ae..41ebbbe878 100644 --- a/src/lib/libcrypto/man/EC_KEY_new.3 +++ b/src/lib/libcrypto/man/EC_KEY_new.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: EC_KEY_new.3,v 1.22 2025/04/25 19:57:12 tb Exp $ +.\" $OpenBSD: EC_KEY_new.3,v 1.23 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL 3aef36ff Jan 5 13:06:03 2016 -0500 .\" partial merge up to: OpenSSL e9b77246 Jan 20 19:58:49 2017 +0100 .\" @@ -49,7 +49,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: April 25 2025 $ +.Dd $Mdocdate: June 8 2025 $ .Dt EC_KEY_NEW 3 .Os .Sh NAME @@ -81,6 +81,7 @@ .Nm EC_KEY_print_fp .Nd create, destroy and manipulate EC_KEY objects .Sh SYNOPSIS +.Lb libcrypto .In openssl/ec.h .In openssl/bn.h .Ft EC_KEY * diff --git a/src/lib/libcrypto/man/EC_POINT_add.3 b/src/lib/libcrypto/man/EC_POINT_add.3 index 9c75f0dcd3..28f3143a8d 100644 --- a/src/lib/libcrypto/man/EC_POINT_add.3 +++ b/src/lib/libcrypto/man/EC_POINT_add.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: EC_POINT_add.3,v 1.16 2025/04/25 19:57:12 tb Exp $ +.\" $OpenBSD: EC_POINT_add.3,v 1.17 2025/06/08 22:40:29 schwarze Exp $ .\" OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100 .\" .\" This file was written by Matt Caswell . @@ -48,7 +48,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: April 25 2025 $ +.Dd $Mdocdate: June 8 2025 $ .Dt EC_POINT_ADD 3 .Os .Sh NAME @@ -62,6 +62,7 @@ .Nm EC_POINT_mul .Nd perform mathematical operations and tests on EC_POINT objects .Sh SYNOPSIS +.Lb libcrypto .In openssl/ec.h .In openssl/bn.h .Ft int diff --git a/src/lib/libcrypto/man/EC_POINT_get_affine_coordinates.3 b/src/lib/libcrypto/man/EC_POINT_get_affine_coordinates.3 index b36d480530..76ef516307 100644 --- a/src/lib/libcrypto/man/EC_POINT_get_affine_coordinates.3 +++ b/src/lib/libcrypto/man/EC_POINT_get_affine_coordinates.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: EC_POINT_get_affine_coordinates.3,v 1.1 2025/04/25 19:57:12 tb Exp $ +.\" $OpenBSD: EC_POINT_get_affine_coordinates.3,v 1.2 2025/06/08 22:40:29 schwarze Exp $ .\" .\" Copyright (c) 2025 Theo Buehler .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: April 25 2025 $ +.Dd $Mdocdate: June 8 2025 $ .Dt EC_POINT_GET_AFFINE_COORDINATES 3 .Os .Sh NAME @@ -27,6 +27,7 @@ .Nm EC_POINT_set_compressed_coordinates_GFp .Nd get and set coordinates of elliptic curve points .Sh SYNOPSIS +.Lb libcrypto .In openssl/bn.h .In openssl/ec.h .Pp diff --git a/src/lib/libcrypto/man/EC_POINT_new.3 b/src/lib/libcrypto/man/EC_POINT_new.3 index 243b84464b..be88db0ef9 100644 --- a/src/lib/libcrypto/man/EC_POINT_new.3 +++ b/src/lib/libcrypto/man/EC_POINT_new.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: EC_POINT_new.3,v 1.19 2025/05/18 20:44:30 tb Exp $ +.\" $OpenBSD: EC_POINT_new.3,v 1.20 2025/06/08 22:40:29 schwarze Exp $ .\" .\" Copyright (c) 2025 Theo Buehler .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: May 18 2025 $ +.Dd $Mdocdate: June 8 2025 $ .Dt EC_POINT_NEW 3 .Os .Sh NAME @@ -25,6 +25,7 @@ .Nm EC_POINT_dup .Nd allocate, free and copy elliptic curve points .Sh SYNOPSIS +.Lb libcrypto .In openssl/ec.h .Pp .Ft "EC_POINT *" diff --git a/src/lib/libcrypto/man/EC_POINT_point2oct.3 b/src/lib/libcrypto/man/EC_POINT_point2oct.3 index e84b939ffb..282adc9611 100644 --- a/src/lib/libcrypto/man/EC_POINT_point2oct.3 +++ b/src/lib/libcrypto/man/EC_POINT_point2oct.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: EC_POINT_point2oct.3,v 1.4 2025/05/04 15:58:48 tb Exp $ +.\" $OpenBSD: EC_POINT_point2oct.3,v 1.5 2025/06/08 22:40:29 schwarze Exp $ .\" .\" Copyright (c) 2025 Theo Buehler .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: May 4 2025 $ +.Dd $Mdocdate: June 8 2025 $ .Dt EC_POINT_POINT2OCT 3 .Os .Sh NAME @@ -26,6 +26,7 @@ .Nm EC_POINT_hex2point .Nd encode and decode elliptic curve points .Sh SYNOPSIS +.Lb libcrypto .In openssl/bn.h .In openssl/ec.h .Bd -literal diff --git a/src/lib/libcrypto/man/ENGINE_new.3 b/src/lib/libcrypto/man/ENGINE_new.3 index 55ed963563..f70adecc17 100644 --- a/src/lib/libcrypto/man/ENGINE_new.3 +++ b/src/lib/libcrypto/man/ENGINE_new.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: ENGINE_new.3,v 1.10 2023/11/19 21:13:47 tb Exp $ +.\" $OpenBSD: ENGINE_new.3,v 1.11 2025/06/08 22:40:29 schwarze Exp $ .\" .\" Copyright (c) 2023 Theo Buehler .\" Copyright (c) 2018 Ingo Schwarze @@ -15,7 +15,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: November 19 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt ENGINE_NEW 3 .Os .Sh NAME @@ -40,6 +40,7 @@ .Nm ENGINE_cleanup .Nd ENGINE stub functions .Sh SYNOPSIS +.Lb libcrypto .In openssl/engine.h .Ft ENGINE * .Fn ENGINE_new void diff --git a/src/lib/libcrypto/man/ERR.3 b/src/lib/libcrypto/man/ERR.3 index 8f17e7a329..7d67c4f556 100644 --- a/src/lib/libcrypto/man/ERR.3 +++ b/src/lib/libcrypto/man/ERR.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: ERR.3,v 1.11 2023/07/26 20:15:51 tb Exp $ +.\" $OpenBSD: ERR.3,v 1.12 2025/06/08 22:40:29 schwarze Exp $ .\" OpenSSL 186bb907 Apr 13 11:05:13 2015 -0700 .\" .\" This file was written by Ulf Moeller and @@ -49,13 +49,14 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: July 26 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt ERR 3 .Os .Sh NAME .Nm ERR .Nd OpenSSL error codes .Sh SYNOPSIS +.Lb libcrypto .In openssl/err.h .Sh DESCRIPTION When a call to the OpenSSL library fails, this is usually signaled by diff --git a/src/lib/libcrypto/man/ERR_GET_LIB.3 b/src/lib/libcrypto/man/ERR_GET_LIB.3 index bc14f0e2ac..754f7fafe3 100644 --- a/src/lib/libcrypto/man/ERR_GET_LIB.3 +++ b/src/lib/libcrypto/man/ERR_GET_LIB.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: ERR_GET_LIB.3,v 1.7 2018/03/27 17:35:50 schwarze Exp $ +.\" $OpenBSD: ERR_GET_LIB.3,v 1.8 2025/06/08 22:40:29 schwarze Exp $ .\" OpenSSL doc/man3/ERR_GET_LIB.pod 3dfda1a6 Dec 12 11:14:40 2016 -0500 .\" .\" This file was written by Ulf Moeller . @@ -48,7 +48,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: March 27 2018 $ +.Dd $Mdocdate: June 8 2025 $ .Dt ERR_GET_LIB 3 .Os .Sh NAME @@ -58,6 +58,7 @@ .Nm ERR_FATAL_ERROR .Nd get library, function and reason codes for OpenSSL errors .Sh SYNOPSIS +.Lb libcrypto .In openssl/err.h .Ft int .Fo ERR_GET_LIB diff --git a/src/lib/libcrypto/man/ERR_asprintf_error_data.3 b/src/lib/libcrypto/man/ERR_asprintf_error_data.3 index 4291dea23e..edd8655d6d 100644 --- a/src/lib/libcrypto/man/ERR_asprintf_error_data.3 +++ b/src/lib/libcrypto/man/ERR_asprintf_error_data.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: ERR_asprintf_error_data.3,v 1.3 2024/08/29 20:23:21 tb Exp $ +.\" $OpenBSD: ERR_asprintf_error_data.3,v 1.4 2025/06/08 22:40:29 schwarze Exp $ .\" .\" Copyright (c) 2017 Bob Beck .\" @@ -13,13 +13,14 @@ .\" WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. -.Dd $Mdocdate: August 29 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt ERR_ASPRINTF_ERROR_DATA 3 .Os .Sh NAME .Nm ERR_asprintf_error_data .Nd record a LibreSSL error using a formatted string .Sh SYNOPSIS +.Lb libcrypto .In openssl/err.h .Ft void .Fo ERR_asprintf_error_data diff --git a/src/lib/libcrypto/man/ERR_clear_error.3 b/src/lib/libcrypto/man/ERR_clear_error.3 index 54f563e166..d39ac11956 100644 --- a/src/lib/libcrypto/man/ERR_clear_error.3 +++ b/src/lib/libcrypto/man/ERR_clear_error.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: ERR_clear_error.3,v 1.5 2018/03/27 17:35:50 schwarze Exp $ +.\" $OpenBSD: ERR_clear_error.3,v 1.6 2025/06/08 22:40:29 schwarze Exp $ .\" OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100 .\" .\" This file was written by Ulf Moeller . @@ -48,13 +48,14 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: March 27 2018 $ +.Dd $Mdocdate: June 8 2025 $ .Dt ERR_CLEAR_ERROR 3 .Os .Sh NAME .Nm ERR_clear_error .Nd clear the OpenSSL error queue .Sh SYNOPSIS +.Lb libcrypto .In openssl/err.h .Ft void .Fn ERR_clear_error void diff --git a/src/lib/libcrypto/man/ERR_error_string.3 b/src/lib/libcrypto/man/ERR_error_string.3 index 60f9132859..a1df20fe70 100644 --- a/src/lib/libcrypto/man/ERR_error_string.3 +++ b/src/lib/libcrypto/man/ERR_error_string.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: ERR_error_string.3,v 1.7 2018/03/27 17:35:50 schwarze Exp $ +.\" $OpenBSD: ERR_error_string.3,v 1.8 2025/06/08 22:40:29 schwarze Exp $ .\" OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100 .\" .\" This file was written by Ulf Moeller . @@ -48,7 +48,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: March 27 2018 $ +.Dd $Mdocdate: June 8 2025 $ .Dt ERR_ERROR_STRING 3 .Os .Sh NAME @@ -59,6 +59,7 @@ .Nm ERR_reason_error_string .Nd obtain human-readable OpenSSL error messages .Sh SYNOPSIS +.Lb libcrypto .In openssl/err.h .Ft char * .Fo ERR_error_string diff --git a/src/lib/libcrypto/man/ERR_get_error.3 b/src/lib/libcrypto/man/ERR_get_error.3 index f3bcc09cbc..c592c34528 100644 --- a/src/lib/libcrypto/man/ERR_get_error.3 +++ b/src/lib/libcrypto/man/ERR_get_error.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: ERR_get_error.3,v 1.8 2018/03/27 17:35:50 schwarze Exp $ +.\" $OpenBSD: ERR_get_error.3,v 1.9 2025/06/08 22:40:29 schwarze Exp $ .\" OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100 .\" .\" This file was written by Ulf Moeller . @@ -48,7 +48,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: March 27 2018 $ +.Dd $Mdocdate: June 8 2025 $ .Dt ERR_GET_ERROR 3 .Os .Sh NAME @@ -63,6 +63,7 @@ .Nm ERR_peek_last_error_line_data .Nd obtain OpenSSL error code and data .Sh SYNOPSIS +.Lb libcrypto .In openssl/err.h .Ft unsigned long .Fn ERR_get_error void diff --git a/src/lib/libcrypto/man/ERR_load_crypto_strings.3 b/src/lib/libcrypto/man/ERR_load_crypto_strings.3 index 2bca8af60f..2e70372085 100644 --- a/src/lib/libcrypto/man/ERR_load_crypto_strings.3 +++ b/src/lib/libcrypto/man/ERR_load_crypto_strings.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: ERR_load_crypto_strings.3,v 1.12 2024/03/05 19:21:31 tb Exp $ +.\" $OpenBSD: ERR_load_crypto_strings.3,v 1.13 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL f672aee4 Feb 9 11:52:40 2016 -0500 .\" selective merge up to: OpenSSL b3696a55 Sep 2 09:35:50 2017 -0400 .\" @@ -66,7 +66,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: March 5 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt ERR_LOAD_CRYPTO_STRINGS 3 .Os .Sh NAME @@ -101,6 +101,7 @@ .\" ERR_load_X509_strings() .\" ERR_load_X509V3_strings() .Sh SYNOPSIS +.Lb libcrypto .In openssl/err.h .Ft void .Fn ERR_load_crypto_strings void diff --git a/src/lib/libcrypto/man/ERR_load_strings.3 b/src/lib/libcrypto/man/ERR_load_strings.3 index 1020743954..9697742404 100644 --- a/src/lib/libcrypto/man/ERR_load_strings.3 +++ b/src/lib/libcrypto/man/ERR_load_strings.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: ERR_load_strings.3,v 1.8 2024/07/26 03:40:43 tb Exp $ +.\" $OpenBSD: ERR_load_strings.3,v 1.9 2025/06/08 22:40:29 schwarze Exp $ .\" OpenSSL 05ea606a May 20 20:52:46 2016 -0400 .\" .\" This file was written by Ulf Moeller . @@ -48,7 +48,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: July 26 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt ERR_LOAD_STRINGS 3 .Os .Sh NAME @@ -57,6 +57,7 @@ .Nm ERR_get_next_error_library .Nd load arbitrary OpenSSL error strings .Sh SYNOPSIS +.Lb libcrypto .In openssl/err.h .Ft void .Fo ERR_load_strings diff --git a/src/lib/libcrypto/man/ERR_print_errors.3 b/src/lib/libcrypto/man/ERR_print_errors.3 index a5c7c03287..4d6f8d3717 100644 --- a/src/lib/libcrypto/man/ERR_print_errors.3 +++ b/src/lib/libcrypto/man/ERR_print_errors.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: ERR_print_errors.3,v 1.8 2020/03/28 22:40:58 schwarze Exp $ +.\" $OpenBSD: ERR_print_errors.3,v 1.9 2025/06/08 22:40:29 schwarze Exp $ .\" OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100 .\" .\" This file was written by Ulf Moeller , @@ -49,7 +49,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: March 28 2020 $ +.Dd $Mdocdate: June 8 2025 $ .Dt ERR_PRINT_ERRORS 3 .Os .Sh NAME @@ -58,6 +58,7 @@ .Nm ERR_print_errors_cb .Nd print OpenSSL error messages .Sh SYNOPSIS +.Lb libcrypto .In openssl/err.h .Ft void .Fo ERR_print_errors diff --git a/src/lib/libcrypto/man/ERR_put_error.3 b/src/lib/libcrypto/man/ERR_put_error.3 index 37e1b4d1ab..1af0e37826 100644 --- a/src/lib/libcrypto/man/ERR_put_error.3 +++ b/src/lib/libcrypto/man/ERR_put_error.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: ERR_put_error.3,v 1.11 2024/08/29 20:23:21 tb Exp $ +.\" $OpenBSD: ERR_put_error.3,v 1.12 2025/06/08 22:40:29 schwarze Exp $ .\" OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100 .\" .\" This file was written by Ulf Moeller . @@ -48,13 +48,14 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: August 29 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt ERR_PUT_ERROR 3 .Os .Sh NAME .Nm ERR_put_error .Nd record an OpenSSL error .Sh SYNOPSIS +.Lb libcrypto .In openssl/err.h .Ft void .Fo ERR_put_error diff --git a/src/lib/libcrypto/man/ERR_remove_state.3 b/src/lib/libcrypto/man/ERR_remove_state.3 index bc28f15dea..c05810d778 100644 --- a/src/lib/libcrypto/man/ERR_remove_state.3 +++ b/src/lib/libcrypto/man/ERR_remove_state.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: ERR_remove_state.3,v 1.7 2020/03/28 22:40:58 schwarze Exp $ +.\" $OpenBSD: ERR_remove_state.3,v 1.8 2025/06/08 22:40:29 schwarze Exp $ .\" OpenSSL 9b86974e Aug 17 15:21:33 2015 -0400 .\" .\" This file was written by Ulf Moeller and @@ -49,7 +49,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: March 28 2020 $ +.Dd $Mdocdate: June 8 2025 $ .Dt ERR_REMOVE_STATE 3 .Os .Sh NAME @@ -57,6 +57,7 @@ .Nm ERR_remove_state .Nd free a thread's OpenSSL error queue .Sh SYNOPSIS +.Lb libcrypto .In openssl/err.h .Ft void .Fo ERR_remove_thread_state diff --git a/src/lib/libcrypto/man/ERR_set_mark.3 b/src/lib/libcrypto/man/ERR_set_mark.3 index 2f3486d8c0..88b1be88b5 100644 --- a/src/lib/libcrypto/man/ERR_set_mark.3 +++ b/src/lib/libcrypto/man/ERR_set_mark.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: ERR_set_mark.3,v 1.4 2018/03/23 00:09:11 schwarze Exp $ +.\" $OpenBSD: ERR_set_mark.3,v 1.5 2025/06/08 22:40:29 schwarze Exp $ .\" OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100 .\" .\" This file was written by Richard Levitte . @@ -48,7 +48,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: March 23 2018 $ +.Dd $Mdocdate: June 8 2025 $ .Dt ERR_SET_MARK 3 .Os .Sh NAME @@ -56,6 +56,7 @@ .Nm ERR_pop_to_mark .Nd set marks and pop OpenSSL errors until mark .Sh SYNOPSIS +.Lb libcrypto .In openssl/err.h .Ft int .Fn ERR_set_mark void diff --git a/src/lib/libcrypto/man/ESS_SIGNING_CERT_new.3 b/src/lib/libcrypto/man/ESS_SIGNING_CERT_new.3 index 4baabbcd99..7014d008af 100644 --- a/src/lib/libcrypto/man/ESS_SIGNING_CERT_new.3 +++ b/src/lib/libcrypto/man/ESS_SIGNING_CERT_new.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: ESS_SIGNING_CERT_new.3,v 1.5 2019/06/06 01:06:58 schwarze Exp $ +.\" $OpenBSD: ESS_SIGNING_CERT_new.3,v 1.6 2025/06/08 22:40:29 schwarze Exp $ .\" .\" Copyright (c) 2016 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: June 6 2019 $ +.Dd $Mdocdate: June 8 2025 $ .Dt ESS_SIGNING_CERT_NEW 3 .Os .Sh NAME @@ -26,6 +26,7 @@ .Nm ESS_ISSUER_SERIAL_free .Nd signing certificates for S/MIME .Sh SYNOPSIS +.Lb libcrypto .In openssl/ts.h .Ft ESS_SIGNING_CERT * .Fn ESS_SIGNING_CERT_new void diff --git a/src/lib/libcrypto/man/EVP_AEAD_CTX_init.3 b/src/lib/libcrypto/man/EVP_AEAD_CTX_init.3 index 8b3b8adb0f..41a829c675 100644 --- a/src/lib/libcrypto/man/EVP_AEAD_CTX_init.3 +++ b/src/lib/libcrypto/man/EVP_AEAD_CTX_init.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: EVP_AEAD_CTX_init.3,v 1.16 2024/07/21 08:36:43 tb Exp $ +.\" $OpenBSD: EVP_AEAD_CTX_init.3,v 1.17 2025/06/08 22:40:29 schwarze Exp $ .\" .\" Copyright (c) 2014, Google Inc. .\" Parts of the text were written by Adam Langley and David Benjamin. @@ -17,7 +17,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: July 21 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt EVP_AEAD_CTX_INIT 3 .Os .Sh NAME @@ -37,6 +37,7 @@ .Nm EVP_aead_xchacha20_poly1305 .Nd authenticated encryption with additional data .Sh SYNOPSIS +.Lb libcrypto .In openssl/evp.h .Ft EVP_AEAD_CTX * .Fn EVP_AEAD_CTX_new void diff --git a/src/lib/libcrypto/man/EVP_BytesToKey.3 b/src/lib/libcrypto/man/EVP_BytesToKey.3 index 1f78b4de06..060335744e 100644 --- a/src/lib/libcrypto/man/EVP_BytesToKey.3 +++ b/src/lib/libcrypto/man/EVP_BytesToKey.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: EVP_BytesToKey.3,v 1.9 2024/12/05 15:12:37 schwarze Exp $ +.\" $OpenBSD: EVP_BytesToKey.3,v 1.10 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100 .\" .\" This file was written by Dr. Stephen Henson . @@ -49,13 +49,14 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: December 5 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt EVP_BYTESTOKEY 3 .Os .Sh NAME .Nm EVP_BytesToKey .Nd password based encryption routine .Sh SYNOPSIS +.Lb libcrypto .In openssl/evp.h .Ft int .Fo EVP_BytesToKey diff --git a/src/lib/libcrypto/man/EVP_CIPHER_CTX_ctrl.3 b/src/lib/libcrypto/man/EVP_CIPHER_CTX_ctrl.3 index d7ab36e711..8aaf2cc385 100644 --- a/src/lib/libcrypto/man/EVP_CIPHER_CTX_ctrl.3 +++ b/src/lib/libcrypto/man/EVP_CIPHER_CTX_ctrl.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: EVP_CIPHER_CTX_ctrl.3,v 1.4 2025/03/25 11:54:34 tb Exp $ +.\" $OpenBSD: EVP_CIPHER_CTX_ctrl.3,v 1.5 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL 5211e094 Nov 11 14:39:11 2014 -0800 .\" .\" This file is a derived work. @@ -67,7 +67,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: March 25 2025 $ +.Dd $Mdocdate: June 8 2025 $ .Dt EVP_CIPHER_CTX_CTRL 3 .Os .Sh NAME @@ -82,6 +82,7 @@ .Nm EVP_CIPHER_CTX_get_iv .Nd configure EVP cipher contexts .Sh SYNOPSIS +.Lb libcrypto .In openssl/evp.h .Ft int .Fo EVP_CIPHER_CTX_ctrl diff --git a/src/lib/libcrypto/man/EVP_CIPHER_CTX_get_cipher_data.3 b/src/lib/libcrypto/man/EVP_CIPHER_CTX_get_cipher_data.3 index 4f75c8b008..a549ea25f6 100644 --- a/src/lib/libcrypto/man/EVP_CIPHER_CTX_get_cipher_data.3 +++ b/src/lib/libcrypto/man/EVP_CIPHER_CTX_get_cipher_data.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: EVP_CIPHER_CTX_get_cipher_data.3,v 1.3 2023/08/26 15:12:04 schwarze Exp $ +.\" $OpenBSD: EVP_CIPHER_CTX_get_cipher_data.3,v 1.4 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400 .\" .\" This file is a derived work. @@ -65,7 +65,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: August 26 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt EVP_CIPHER_CTX_GET_CIPHER_DATA 3 .Os .Sh NAME @@ -74,6 +74,7 @@ .Nm EVP_CIPHER_CTX_buf_noconst .Nd inspect and modify EVP_CIPHER_CTX objects .Sh SYNOPSIS +.Lb libcrypto .In openssl/evp.h .Ft void * .Fo EVP_CIPHER_CTX_get_cipher_data diff --git a/src/lib/libcrypto/man/EVP_CIPHER_CTX_init.3 b/src/lib/libcrypto/man/EVP_CIPHER_CTX_init.3 index 79a8e540af..7b1d81bafa 100644 --- a/src/lib/libcrypto/man/EVP_CIPHER_CTX_init.3 +++ b/src/lib/libcrypto/man/EVP_CIPHER_CTX_init.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: EVP_CIPHER_CTX_init.3,v 1.4 2024/12/06 15:01:01 schwarze Exp $ +.\" $OpenBSD: EVP_CIPHER_CTX_init.3,v 1.5 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: .\" OpenSSL EVP_EncryptInit.pod 0874d7f2 Oct 11 13:13:47 2022 +0100 .\" @@ -68,7 +68,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: December 6 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt EVP_CIPHER_CTX_INIT 3 .Os .Sh NAME @@ -77,6 +77,7 @@ .Nm EVP_Cipher .Nd obsolete EVP cipher functions .Sh SYNOPSIS +.Lb libcrypto .In openssl/evp.h .Ft int .Fo EVP_CIPHER_CTX_init diff --git a/src/lib/libcrypto/man/EVP_CIPHER_CTX_set_flags.3 b/src/lib/libcrypto/man/EVP_CIPHER_CTX_set_flags.3 index 67ef8679bc..0d86050ae6 100644 --- a/src/lib/libcrypto/man/EVP_CIPHER_CTX_set_flags.3 +++ b/src/lib/libcrypto/man/EVP_CIPHER_CTX_set_flags.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: EVP_CIPHER_CTX_set_flags.3,v 1.2 2023/09/06 16:26:49 schwarze Exp $ +.\" $OpenBSD: EVP_CIPHER_CTX_set_flags.3,v 1.3 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL 5211e094 Nov 11 14:39:11 2014 -0800 .\" .\" This file is a derived work. @@ -67,7 +67,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: September 6 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt EVP_CIPHER_CTX_SET_FLAGS 3 .Os .Sh NAME @@ -86,6 +86,7 @@ .Nm EVP_CIPHER_CTX_set_app_data .Nd unusual EVP cipher context configuration .Sh SYNOPSIS +.Lb libcrypto .In openssl/evp.h .Ft void .Fo EVP_CIPHER_CTX_set_flags diff --git a/src/lib/libcrypto/man/EVP_CIPHER_do_all.3 b/src/lib/libcrypto/man/EVP_CIPHER_do_all.3 index e912044978..342cf372df 100644 --- a/src/lib/libcrypto/man/EVP_CIPHER_do_all.3 +++ b/src/lib/libcrypto/man/EVP_CIPHER_do_all.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: EVP_CIPHER_do_all.3,v 1.3 2024/03/14 23:54:55 tb Exp $ +.\" $OpenBSD: EVP_CIPHER_do_all.3,v 1.4 2025/06/08 22:40:29 schwarze Exp $ .\" .\" Copyright (c) 2023,2024 Theo Buehler .\" Copyright (c) 2021 Ingo Schwarze @@ -15,7 +15,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: March 14 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt EVP_CIPHER_DO_ALL 3 .Os .Sh NAME @@ -27,6 +27,7 @@ .Nm OBJ_NAME_do_all_sorted .Nd iterate over lookup tables for ciphers and digests .Sh SYNOPSIS +.Lb libcrypto .In openssl/evp.h .Ft void .Fo EVP_CIPHER_do_all diff --git a/src/lib/libcrypto/man/EVP_CIPHER_meth_new.3 b/src/lib/libcrypto/man/EVP_CIPHER_meth_new.3 index 187dab6d8a..f831b20c3d 100644 --- a/src/lib/libcrypto/man/EVP_CIPHER_meth_new.3 +++ b/src/lib/libcrypto/man/EVP_CIPHER_meth_new.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: EVP_CIPHER_meth_new.3,v 1.6 2024/03/04 09:49:07 tb Exp $ +.\" $OpenBSD: EVP_CIPHER_meth_new.3,v 1.7 2025/06/08 22:40:29 schwarze Exp $ .\" selective merge up to: OpenSSL b0edda11 Mar 20 13:00:17 2018 +0000 .\" .\" This file is a derived work. @@ -66,7 +66,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: March 4 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt EVP_CIPHER_METH_NEW 3 .Os .Sh NAME @@ -84,6 +84,7 @@ .Nm EVP_CIPHER_meth_set_ctrl .Nd Routines to build up EVP_CIPHER methods .Sh SYNOPSIS +.Lb libcrypto .In openssl/evp.h .Ft EVP_CIPHER * .Fo EVP_CIPHER_meth_new diff --git a/src/lib/libcrypto/man/EVP_CIPHER_nid.3 b/src/lib/libcrypto/man/EVP_CIPHER_nid.3 index 1feff4f34e..6152c389c8 100644 --- a/src/lib/libcrypto/man/EVP_CIPHER_nid.3 +++ b/src/lib/libcrypto/man/EVP_CIPHER_nid.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: EVP_CIPHER_nid.3,v 1.3 2023/09/05 14:54:21 schwarze Exp $ +.\" $OpenBSD: EVP_CIPHER_nid.3,v 1.4 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL man3/EVP_EncryptInit.pod .\" 0874d7f2 Oct 11 13:13:47 2022 +0100 .\" @@ -66,7 +66,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: September 5 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt EVP_CIPHER_NID 3 .Os .Sh NAME @@ -83,6 +83,7 @@ .Nm EVP_CIPHER_CTX_mode .Nd inspect EVP_CIPHER objects .Sh SYNOPSIS +.Lb libcrypto .In openssl/evp.h .Ft int .Fo EVP_CIPHER_nid diff --git a/src/lib/libcrypto/man/EVP_DigestInit.3 b/src/lib/libcrypto/man/EVP_DigestInit.3 index 2a634540c7..1457d65e40 100644 --- a/src/lib/libcrypto/man/EVP_DigestInit.3 +++ b/src/lib/libcrypto/man/EVP_DigestInit.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: EVP_DigestInit.3,v 1.38 2025/04/17 14:58:09 tb Exp $ +.\" $OpenBSD: EVP_DigestInit.3,v 1.39 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL 7f572e95 Dec 2 13:57:04 2015 +0000 .\" selective merge up to: OpenSSL 24a535ea Sep 22 13:14:20 2020 +0100 .\" @@ -70,7 +70,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: April 17 2025 $ +.Dd $Mdocdate: June 8 2025 $ .Dt EVP_DIGESTINIT 3 .Os .Sh NAME @@ -103,6 +103,7 @@ .Nm EVP_get_digestbyobj .Nd EVP digest routines .Sh SYNOPSIS +.Lb libcrypto .In openssl/evp.h .Ft EVP_MD_CTX * .Fn EVP_MD_CTX_new void diff --git a/src/lib/libcrypto/man/EVP_DigestSignInit.3 b/src/lib/libcrypto/man/EVP_DigestSignInit.3 index caf519e28c..46b8acbd3c 100644 --- a/src/lib/libcrypto/man/EVP_DigestSignInit.3 +++ b/src/lib/libcrypto/man/EVP_DigestSignInit.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: EVP_DigestSignInit.3,v 1.15 2024/12/06 14:27:49 schwarze Exp $ +.\" $OpenBSD: EVP_DigestSignInit.3,v 1.16 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL 28428130 Apr 17 15:18:40 2018 +0200 .\" selective merge up to: OpenSSL 6328d367 Jul 4 21:58:30 2020 +0200 .\" @@ -50,7 +50,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: December 6 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt EVP_DIGESTSIGNINIT 3 .Os .Sh NAME @@ -60,6 +60,7 @@ .Nm EVP_DigestSign .Nd EVP signing functions .Sh SYNOPSIS +.Lb libcrypto .In openssl/evp.h .Ft int .Fo EVP_DigestSignInit diff --git a/src/lib/libcrypto/man/EVP_DigestVerifyInit.3 b/src/lib/libcrypto/man/EVP_DigestVerifyInit.3 index fa62f5a0a5..3d40f8e916 100644 --- a/src/lib/libcrypto/man/EVP_DigestVerifyInit.3 +++ b/src/lib/libcrypto/man/EVP_DigestVerifyInit.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: EVP_DigestVerifyInit.3,v 1.17 2024/12/06 14:27:49 schwarze Exp $ +.\" $OpenBSD: EVP_DigestVerifyInit.3,v 1.18 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to OpenSSL f097e875 Aug 23 11:37:22 2018 +0100 .\" selective merge up to 24a535ea Sep 22 13:14:20 2020 +0100 .\" @@ -50,7 +50,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: December 6 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt EVP_DIGESTVERIFYINIT 3 .Os .Sh NAME @@ -60,6 +60,7 @@ .Nm EVP_DigestVerify .Nd EVP signature verification functions .Sh SYNOPSIS +.Lb libcrypto .In openssl/evp.h .Ft int .Fo EVP_DigestVerifyInit diff --git a/src/lib/libcrypto/man/EVP_EncodeInit.3 b/src/lib/libcrypto/man/EVP_EncodeInit.3 index da79af84cf..82f5687c8b 100644 --- a/src/lib/libcrypto/man/EVP_EncodeInit.3 +++ b/src/lib/libcrypto/man/EVP_EncodeInit.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: EVP_EncodeInit.3,v 1.7 2019/06/06 01:06:58 schwarze Exp $ +.\" $OpenBSD: EVP_EncodeInit.3,v 1.8 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL f430ba31 Jun 19 19:39:01 2016 +0200 .\" selective merge up to: OpenSSL e9b77246 Jan 20 19:58:49 2017 +0100 .\" @@ -49,7 +49,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: June 6 2019 $ +.Dd $Mdocdate: June 8 2025 $ .Dt EVP_ENCODEINIT 3 .Os .Sh NAME @@ -65,6 +65,7 @@ .Nm EVP_DecodeBlock .Nd EVP base64 encode/decode routines .Sh SYNOPSIS +.Lb libcrypto .In openssl/evp.h .Ft EVP_ENCODE_CTX * .Fn EVP_ENCODE_CTX_new void diff --git a/src/lib/libcrypto/man/EVP_EncryptInit.3 b/src/lib/libcrypto/man/EVP_EncryptInit.3 index 7765be2ca6..382c0e2b06 100644 --- a/src/lib/libcrypto/man/EVP_EncryptInit.3 +++ b/src/lib/libcrypto/man/EVP_EncryptInit.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: EVP_EncryptInit.3,v 1.56 2024/12/20 01:54:03 schwarze Exp $ +.\" $OpenBSD: EVP_EncryptInit.3,v 1.57 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL 5211e094 Nov 11 14:39:11 2014 -0800 .\" EVP_bf_cbc.pod EVP_cast5_cbc.pod EVP_idea_cbc.pod EVP_rc2_cbc.pod .\" 7c6d372a Nov 20 13:20:01 2018 +0000 @@ -69,7 +69,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: December 20 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt EVP_ENCRYPTINIT 3 .Os .Sh NAME @@ -115,6 +115,7 @@ .Nm EVP_cast5_ofb .Nd EVP cipher routines .Sh SYNOPSIS +.Lb libcrypto .In openssl/evp.h .Ft EVP_CIPHER_CTX * .Fn EVP_CIPHER_CTX_new void diff --git a/src/lib/libcrypto/man/EVP_MD_CTX_ctrl.3 b/src/lib/libcrypto/man/EVP_MD_CTX_ctrl.3 index c8c148faf0..8c4ab79724 100644 --- a/src/lib/libcrypto/man/EVP_MD_CTX_ctrl.3 +++ b/src/lib/libcrypto/man/EVP_MD_CTX_ctrl.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: EVP_MD_CTX_ctrl.3,v 1.3 2024/03/05 17:21:40 tb Exp $ +.\" $OpenBSD: EVP_MD_CTX_ctrl.3,v 1.4 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL man3/EVP_DigestInit.pod .\" 24a535ea Sep 22 13:14:20 2020 +0100 .\" @@ -69,7 +69,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: March 5 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt EVP_MD_CTX_CTRL 3 .Os .Sh NAME @@ -82,6 +82,7 @@ .Nm EVP_MD_CTX_md_data .Nd configure EVP message digest contexts .Sh SYNOPSIS +.Lb libcrypto .In openssl/evp.h .Ft int .Fo EVP_MD_CTX_ctrl diff --git a/src/lib/libcrypto/man/EVP_MD_nid.3 b/src/lib/libcrypto/man/EVP_MD_nid.3 index 15806091de..384c043149 100644 --- a/src/lib/libcrypto/man/EVP_MD_nid.3 +++ b/src/lib/libcrypto/man/EVP_MD_nid.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: EVP_MD_nid.3,v 1.4 2024/03/05 17:21:40 tb Exp $ +.\" $OpenBSD: EVP_MD_nid.3,v 1.5 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL man3/EVP_DigestInit.pod .\" 24a535ea Sep 22 13:14:20 2020 +0100 .\" @@ -68,7 +68,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: March 5 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt EVP_MD_NID 3 .Os .Sh NAME @@ -84,6 +84,7 @@ .Nm EVP_MD_pkey_type .Nd inspect EVP_MD objects .Sh SYNOPSIS +.Lb libcrypto .In openssl/evp.h .Ft int .Fo EVP_MD_nid diff --git a/src/lib/libcrypto/man/EVP_OpenInit.3 b/src/lib/libcrypto/man/EVP_OpenInit.3 index fbd0e75571..8cdcbda0e9 100644 --- a/src/lib/libcrypto/man/EVP_OpenInit.3 +++ b/src/lib/libcrypto/man/EVP_OpenInit.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: EVP_OpenInit.3,v 1.9 2023/11/16 20:27:43 schwarze Exp $ +.\" $OpenBSD: EVP_OpenInit.3,v 1.10 2025/06/08 22:40:29 schwarze Exp $ .\" OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100 .\" .\" This file was written by Dr. Stephen Henson . @@ -48,7 +48,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: November 16 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt EVP_OPENINIT 3 .Os .Sh NAME @@ -57,6 +57,7 @@ .Nm EVP_OpenFinal .Nd EVP envelope decryption .Sh SYNOPSIS +.Lb libcrypto .In openssl/evp.h .Ft int .Fo EVP_OpenInit diff --git a/src/lib/libcrypto/man/EVP_PKCS82PKEY.3 b/src/lib/libcrypto/man/EVP_PKCS82PKEY.3 index 30a43b8dca..a8b7d86808 100644 --- a/src/lib/libcrypto/man/EVP_PKCS82PKEY.3 +++ b/src/lib/libcrypto/man/EVP_PKCS82PKEY.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: EVP_PKCS82PKEY.3,v 1.3 2024/03/05 19:21:31 tb Exp $ +.\" $OpenBSD: EVP_PKCS82PKEY.3,v 1.4 2025/06/08 22:40:29 schwarze Exp $ .\" .\" Copyright (c) 2021 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: March 5 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt EVP_PKCS82PKEY 3 .Os .Sh NAME @@ -22,6 +22,7 @@ .Nm EVP_PKEY2PKCS8 .Nd convert between EVP_PKEY and PKCS#8 PrivateKeyInfo .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509.h .Ft EVP_PKEY * .Fn EVP_PKCS82PKEY "const PKCS8_PRIV_KEY_INFO *keyinfo" diff --git a/src/lib/libcrypto/man/EVP_PKEY_CTX_ctrl.3 b/src/lib/libcrypto/man/EVP_PKEY_CTX_ctrl.3 index 41c5a9ab9a..db65f132bb 100644 --- a/src/lib/libcrypto/man/EVP_PKEY_CTX_ctrl.3 +++ b/src/lib/libcrypto/man/EVP_PKEY_CTX_ctrl.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: EVP_PKEY_CTX_ctrl.3,v 1.29 2025/04/17 14:58:09 tb Exp $ +.\" $OpenBSD: EVP_PKEY_CTX_ctrl.3,v 1.30 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400 .\" selective merge up to: OpenSSL 24a535ea Sep 22 13:14:20 2020 +0100 .\" Parts were split out into RSA_pkey_ctx_ctrl(3). @@ -69,7 +69,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: April 17 2025 $ +.Dd $Mdocdate: June 8 2025 $ .Dt EVP_PKEY_CTX_CTRL 3 .Os .Sh NAME @@ -97,6 +97,7 @@ .Nm EVP_PKEY_CTX_get1_id_len .Nd algorithm specific control operations .Sh SYNOPSIS +.Lb libcrypto .In openssl/evp.h .Ft int .Fo EVP_PKEY_CTX_ctrl diff --git a/src/lib/libcrypto/man/EVP_PKEY_CTX_get_operation.3 b/src/lib/libcrypto/man/EVP_PKEY_CTX_get_operation.3 index 2482c746d4..ce234337bb 100644 --- a/src/lib/libcrypto/man/EVP_PKEY_CTX_get_operation.3 +++ b/src/lib/libcrypto/man/EVP_PKEY_CTX_get_operation.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: EVP_PKEY_CTX_get_operation.3,v 1.3 2023/09/12 16:15:23 schwarze Exp $ +.\" $OpenBSD: EVP_PKEY_CTX_get_operation.3,v 1.4 2025/06/08 22:40:29 schwarze Exp $ .\" .\" Copyright (c) 2023 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: September 12 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt EVP_PKEY_CTX_GET_OPERATION 3 .Os .Sh NAME @@ -22,6 +22,7 @@ .Nm EVP_PKEY_CTX_get0_pkey .Nd inspect EVP_PKEY_CTX objects .Sh SYNOPSIS +.Lb libcrypto .In openssl/evp.h .Ft int .Fo EVP_PKEY_CTX_get_operation diff --git a/src/lib/libcrypto/man/EVP_PKEY_CTX_new.3 b/src/lib/libcrypto/man/EVP_PKEY_CTX_new.3 index e74bce9dfb..d0f514d5ea 100644 --- a/src/lib/libcrypto/man/EVP_PKEY_CTX_new.3 +++ b/src/lib/libcrypto/man/EVP_PKEY_CTX_new.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: EVP_PKEY_CTX_new.3,v 1.16 2024/12/06 14:27:49 schwarze Exp $ +.\" $OpenBSD: EVP_PKEY_CTX_new.3,v 1.17 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL df75c2bf Dec 9 01:02:36 2018 +0100 .\" .\" This file is a derived work. @@ -65,7 +65,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: December 6 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt EVP_PKEY_CTX_NEW 3 .Os .Sh NAME @@ -75,6 +75,7 @@ .Nm EVP_PKEY_CTX_free .Nd public key algorithm context functions .Sh SYNOPSIS +.Lb libcrypto .In openssl/evp.h .Ft EVP_PKEY_CTX * .Fo EVP_PKEY_CTX_new diff --git a/src/lib/libcrypto/man/EVP_PKEY_CTX_set_hkdf_md.3 b/src/lib/libcrypto/man/EVP_PKEY_CTX_set_hkdf_md.3 index 973ae95974..a63744097a 100644 --- a/src/lib/libcrypto/man/EVP_PKEY_CTX_set_hkdf_md.3 +++ b/src/lib/libcrypto/man/EVP_PKEY_CTX_set_hkdf_md.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: EVP_PKEY_CTX_set_hkdf_md.3,v 1.4 2024/07/10 07:57:37 tb Exp $ +.\" $OpenBSD: EVP_PKEY_CTX_set_hkdf_md.3,v 1.5 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL 1cb7eff4 Sep 10 13:56:40 2019 +0100 .\" .\" This file was written by Alessandro Ghedini , @@ -49,7 +49,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: July 10 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt EVP_PKEY_CTX_SET_HKDF_MD 3 .Os .Sh NAME @@ -60,6 +60,7 @@ .Nm EVP_PKEY_CTX_hkdf_mode .Nd HMAC-based Extract-and-Expand key derivation algorithm .Sh SYNOPSIS +.Lb libcrypto .In openssl/evp.h .In openssl/kdf.h .Ft int diff --git a/src/lib/libcrypto/man/EVP_PKEY_CTX_set_tls1_prf_md.3 b/src/lib/libcrypto/man/EVP_PKEY_CTX_set_tls1_prf_md.3 index bdb1a208a2..57a85a78d9 100644 --- a/src/lib/libcrypto/man/EVP_PKEY_CTX_set_tls1_prf_md.3 +++ b/src/lib/libcrypto/man/EVP_PKEY_CTX_set_tls1_prf_md.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: EVP_PKEY_CTX_set_tls1_prf_md.3,v 1.3 2025/04/17 14:58:09 tb Exp $ +.\" $OpenBSD: EVP_PKEY_CTX_set_tls1_prf_md.3,v 1.4 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL 1cb7eff4 Sep 10 13:56:40 2019 +0100 .\" .\" This file was written by Dr Stephen Henson , @@ -48,7 +48,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: April 17 2025 $ +.Dd $Mdocdate: June 8 2025 $ .Dt EVP_PKEY_CTX_SET_TLS1_PRF_MD 3 .Os .Sh NAME @@ -57,6 +57,7 @@ .Nm EVP_PKEY_CTX_add1_tls1_prf_seed .Nd TLS PRF key derivation algorithm .Sh SYNOPSIS +.Lb libcrypto .In openssl/evp.h .In openssl/kdf.h .Ft int diff --git a/src/lib/libcrypto/man/EVP_PKEY_asn1_get_count.3 b/src/lib/libcrypto/man/EVP_PKEY_asn1_get_count.3 index f7810789b6..098a5565b2 100644 --- a/src/lib/libcrypto/man/EVP_PKEY_asn1_get_count.3 +++ b/src/lib/libcrypto/man/EVP_PKEY_asn1_get_count.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: EVP_PKEY_asn1_get_count.3,v 1.10 2024/12/06 12:51:13 schwarze Exp $ +.\" $OpenBSD: EVP_PKEY_asn1_get_count.3,v 1.11 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL 72a7a702 Feb 26 14:05:09 2019 +0000 .\" .\" This file is a derived work. @@ -65,7 +65,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: December 6 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt EVP_PKEY_ASN1_GET_COUNT 3 .Os .Sh NAME @@ -77,6 +77,7 @@ .Nm EVP_PKEY_asn1_get0_info .Nd enumerate public key ASN.1 methods .Sh SYNOPSIS +.Lb libcrypto .In openssl/evp.h .Ft int .Fn EVP_PKEY_asn1_get_count void diff --git a/src/lib/libcrypto/man/EVP_PKEY_cmp.3 b/src/lib/libcrypto/man/EVP_PKEY_cmp.3 index c12843854d..bcd0152dc8 100644 --- a/src/lib/libcrypto/man/EVP_PKEY_cmp.3 +++ b/src/lib/libcrypto/man/EVP_PKEY_cmp.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: EVP_PKEY_cmp.3,v 1.15 2024/12/06 12:51:13 schwarze Exp $ +.\" $OpenBSD: EVP_PKEY_cmp.3,v 1.16 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL 05ea606a May 20 20:52:46 2016 -0400 .\" selective merge up to: OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400 .\" @@ -67,7 +67,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: December 6 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt EVP_PKEY_CMP 3 .Os .Sh NAME @@ -81,6 +81,7 @@ .\" resulting in incomplete output without the public key parameters. .Nd public key parameter and comparison functions .Sh SYNOPSIS +.Lb libcrypto .In openssl/evp.h .Ft int .Fo EVP_PKEY_missing_parameters diff --git a/src/lib/libcrypto/man/EVP_PKEY_decrypt.3 b/src/lib/libcrypto/man/EVP_PKEY_decrypt.3 index c063847b10..abac0e6a2e 100644 --- a/src/lib/libcrypto/man/EVP_PKEY_decrypt.3 +++ b/src/lib/libcrypto/man/EVP_PKEY_decrypt.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: EVP_PKEY_decrypt.3,v 1.10 2024/12/06 14:27:49 schwarze Exp $ +.\" $OpenBSD: EVP_PKEY_decrypt.3,v 1.11 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL 48e5119a Jan 19 10:49:22 2018 +0100 .\" .\" This file was written by Dr. Stephen Henson . @@ -49,7 +49,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: December 6 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt EVP_PKEY_DECRYPT 3 .Os .Sh NAME @@ -57,6 +57,7 @@ .Nm EVP_PKEY_decrypt .Nd decrypt using a public key algorithm .Sh SYNOPSIS +.Lb libcrypto .In openssl/evp.h .Ft int .Fo EVP_PKEY_decrypt_init diff --git a/src/lib/libcrypto/man/EVP_PKEY_derive.3 b/src/lib/libcrypto/man/EVP_PKEY_derive.3 index 47f467fea1..d02ef0e9e4 100644 --- a/src/lib/libcrypto/man/EVP_PKEY_derive.3 +++ b/src/lib/libcrypto/man/EVP_PKEY_derive.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: EVP_PKEY_derive.3,v 1.12 2024/12/06 14:27:49 schwarze Exp $ +.\" $OpenBSD: EVP_PKEY_derive.3,v 1.13 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL 48e5119a Jan 19 10:49:22 2018 +0100 .\" .\" This file is a derived work. @@ -66,7 +66,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: December 6 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt EVP_PKEY_DERIVE 3 .Os .Sh NAME @@ -76,6 +76,7 @@ .Nm EVP_PKEY_derive .Nd derive public key algorithm shared secret .Sh SYNOPSIS +.Lb libcrypto .In openssl/evp.h .Ft int .Fo EVP_PKEY_derive_init diff --git a/src/lib/libcrypto/man/EVP_PKEY_encrypt.3 b/src/lib/libcrypto/man/EVP_PKEY_encrypt.3 index c2e70cb31f..f32d411283 100644 --- a/src/lib/libcrypto/man/EVP_PKEY_encrypt.3 +++ b/src/lib/libcrypto/man/EVP_PKEY_encrypt.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: EVP_PKEY_encrypt.3,v 1.10 2024/12/06 14:27:49 schwarze Exp $ +.\" $OpenBSD: EVP_PKEY_encrypt.3,v 1.11 2025/06/08 22:40:29 schwarze Exp $ .\" OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100 .\" .\" This file was written by Dr. Stephen Henson . @@ -49,7 +49,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: December 6 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt EVP_PKEY_ENCRYPT 3 .Os .Sh NAME @@ -57,6 +57,7 @@ .Nm EVP_PKEY_encrypt .Nd encrypt using a public key algorithm .Sh SYNOPSIS +.Lb libcrypto .In openssl/evp.h .Ft int .Fo EVP_PKEY_encrypt_init diff --git a/src/lib/libcrypto/man/EVP_PKEY_get_default_digest_nid.3 b/src/lib/libcrypto/man/EVP_PKEY_get_default_digest_nid.3 index e9ff7c4609..5c5b07bd3c 100644 --- a/src/lib/libcrypto/man/EVP_PKEY_get_default_digest_nid.3 +++ b/src/lib/libcrypto/man/EVP_PKEY_get_default_digest_nid.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: EVP_PKEY_get_default_digest_nid.3,v 1.10 2024/12/06 12:51:13 schwarze Exp $ +.\" $OpenBSD: EVP_PKEY_get_default_digest_nid.3,v 1.11 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL df75c2bf Dec 9 01:02:36 2018 +0100 .\" .\" This file is a derived work. @@ -66,13 +66,14 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: December 6 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt EVP_PKEY_GET_DEFAULT_DIGEST_NID 3 .Os .Sh NAME .Nm EVP_PKEY_get_default_digest_nid .Nd get default signature digest .Sh SYNOPSIS +.Lb libcrypto .In openssl/evp.h .Ft int .Fo EVP_PKEY_get_default_digest_nid diff --git a/src/lib/libcrypto/man/EVP_PKEY_keygen.3 b/src/lib/libcrypto/man/EVP_PKEY_keygen.3 index e75859b486..3c000f8cd2 100644 --- a/src/lib/libcrypto/man/EVP_PKEY_keygen.3 +++ b/src/lib/libcrypto/man/EVP_PKEY_keygen.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: EVP_PKEY_keygen.3,v 1.15 2024/12/06 14:27:49 schwarze Exp $ +.\" $OpenBSD: EVP_PKEY_keygen.3,v 1.16 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL 24a535ea Sep 22 13:14:20 2020 +0100 .\" .\" This file is a derived work. @@ -66,7 +66,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: December 6 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt EVP_PKEY_KEYGEN 3 .Os .Sh NAME @@ -85,6 +85,7 @@ .Nm EVP_PKEY_CTX_get_data .Nd key and parameter generation functions .Sh SYNOPSIS +.Lb libcrypto .In openssl/evp.h .Ft int .Fo EVP_PKEY_keygen_init diff --git a/src/lib/libcrypto/man/EVP_PKEY_new.3 b/src/lib/libcrypto/man/EVP_PKEY_new.3 index 3b1ef029c3..7c13f625bc 100644 --- a/src/lib/libcrypto/man/EVP_PKEY_new.3 +++ b/src/lib/libcrypto/man/EVP_PKEY_new.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: EVP_PKEY_new.3,v 1.26 2024/12/10 15:10:26 schwarze Exp $ +.\" $OpenBSD: EVP_PKEY_new.3,v 1.27 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL 4dcfdfce May 27 11:50:05 2020 +0100 .\" .\" This file is a derived work. @@ -66,7 +66,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: December 10 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt EVP_PKEY_NEW 3 .Os .Sh NAME @@ -80,6 +80,7 @@ .Nm EVP_PKEY_get_raw_public_key .Nd public and private key allocation and raw key handling functions .Sh SYNOPSIS +.Lb libcrypto .In openssl/evp.h .Ft EVP_PKEY * .Fn EVP_PKEY_new void diff --git a/src/lib/libcrypto/man/EVP_PKEY_new_CMAC_key.3 b/src/lib/libcrypto/man/EVP_PKEY_new_CMAC_key.3 index d09af3a012..e4202fab67 100644 --- a/src/lib/libcrypto/man/EVP_PKEY_new_CMAC_key.3 +++ b/src/lib/libcrypto/man/EVP_PKEY_new_CMAC_key.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: EVP_PKEY_new_CMAC_key.3,v 1.1 2024/11/12 20:00:36 schwarze Exp $ +.\" $OpenBSD: EVP_PKEY_new_CMAC_key.3,v 1.2 2025/06/08 22:40:29 schwarze Exp $ .\" .\" Copyright (c) 2024 Ingo Schwarze .\" @@ -14,13 +14,14 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: November 12 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt EVP_PKEY_NEW_CMAC_KEY 3 .Os .Sh NAME .Nm EVP_PKEY_new_CMAC_key .Nd CMAC in the EVP framework .Sh SYNOPSIS +.Lb libcrypto .In openssl/evp.h .Ft EVP_PKEY * .Fo EVP_PKEY_new_CMAC_key diff --git a/src/lib/libcrypto/man/EVP_PKEY_print_private.3 b/src/lib/libcrypto/man/EVP_PKEY_print_private.3 index a4b51a4bbb..877385d15b 100644 --- a/src/lib/libcrypto/man/EVP_PKEY_print_private.3 +++ b/src/lib/libcrypto/man/EVP_PKEY_print_private.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: EVP_PKEY_print_private.3,v 1.8 2024/12/06 12:51:13 schwarze Exp $ +.\" $OpenBSD: EVP_PKEY_print_private.3,v 1.9 2025/06/08 22:40:29 schwarze Exp $ .\" OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400 .\" .\" This file was written by Dr. Stephen Henson . @@ -48,7 +48,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: December 6 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt EVP_PKEY_PRINT_PRIVATE 3 .Os .Sh NAME @@ -57,6 +57,7 @@ .Nm EVP_PKEY_print_params .Nd public key algorithm printing routines .Sh SYNOPSIS +.Lb libcrypto .In openssl/evp.h .Ft int .Fo EVP_PKEY_print_public diff --git a/src/lib/libcrypto/man/EVP_PKEY_set1_RSA.3 b/src/lib/libcrypto/man/EVP_PKEY_set1_RSA.3 index 39404f5286..032d9329d6 100644 --- a/src/lib/libcrypto/man/EVP_PKEY_set1_RSA.3 +++ b/src/lib/libcrypto/man/EVP_PKEY_set1_RSA.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: EVP_PKEY_set1_RSA.3,v 1.24 2024/12/09 11:25:25 schwarze Exp $ +.\" $OpenBSD: EVP_PKEY_set1_RSA.3,v 1.25 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400 .\" .\" This file is a derived work. @@ -65,7 +65,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: December 9 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt EVP_PKEY_SET1_RSA 3 .Os .Sh NAME @@ -103,6 +103,7 @@ .\" EVP_PKT_ENC EVP_PKT_EXCH EVP_PKT_EXP EVP_PKT_SIGN .Nd EVP_PKEY assignment functions .Sh SYNOPSIS +.Lb libcrypto .In openssl/evp.h .Ft int .Fo EVP_PKEY_set1_RSA diff --git a/src/lib/libcrypto/man/EVP_PKEY_sign.3 b/src/lib/libcrypto/man/EVP_PKEY_sign.3 index afd9177596..58d7e34cb6 100644 --- a/src/lib/libcrypto/man/EVP_PKEY_sign.3 +++ b/src/lib/libcrypto/man/EVP_PKEY_sign.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: EVP_PKEY_sign.3,v 1.10 2025/04/17 14:58:09 tb Exp $ +.\" $OpenBSD: EVP_PKEY_sign.3,v 1.11 2025/06/08 22:40:29 schwarze Exp $ .\" OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400 .\" .\" This file was written by Dr. Stephen Henson . @@ -49,7 +49,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: April 17 2025 $ +.Dd $Mdocdate: June 8 2025 $ .Dt EVP_PKEY_SIGN 3 .Os .Sh NAME @@ -57,6 +57,7 @@ .Nm EVP_PKEY_sign .Nd sign using a public key algorithm .Sh SYNOPSIS +.Lb libcrypto .In openssl/evp.h .Ft int .Fo EVP_PKEY_sign_init diff --git a/src/lib/libcrypto/man/EVP_PKEY_size.3 b/src/lib/libcrypto/man/EVP_PKEY_size.3 index cd25eec9c2..dc53de1268 100644 --- a/src/lib/libcrypto/man/EVP_PKEY_size.3 +++ b/src/lib/libcrypto/man/EVP_PKEY_size.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: EVP_PKEY_size.3,v 1.4 2024/12/06 12:51:13 schwarze Exp $ +.\" $OpenBSD: EVP_PKEY_size.3,v 1.5 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL eed9d03b Jan 8 11:04:15 2020 +0100 .\" .\" This file is a derived work. @@ -65,7 +65,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: December 6 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt EVP_PKEY_SIZE 3 .Os .Sh NAME @@ -74,6 +74,7 @@ .Nm EVP_PKEY_security_bits .Nd EVP_PKEY information functions .Sh SYNOPSIS +.Lb libcrypto .In openssl/evp.h .Ft int .Fo EVP_PKEY_size diff --git a/src/lib/libcrypto/man/EVP_PKEY_verify.3 b/src/lib/libcrypto/man/EVP_PKEY_verify.3 index c297e9669a..1a1d19a552 100644 --- a/src/lib/libcrypto/man/EVP_PKEY_verify.3 +++ b/src/lib/libcrypto/man/EVP_PKEY_verify.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: EVP_PKEY_verify.3,v 1.9 2025/04/17 14:58:09 tb Exp $ +.\" $OpenBSD: EVP_PKEY_verify.3,v 1.10 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL 48e5119a Jan 19 10:49:22 2018 +0100 .\" .\" This file was written by Dr. Stephen Henson . @@ -49,7 +49,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: April 17 2025 $ +.Dd $Mdocdate: June 8 2025 $ .Dt EVP_PKEY_VERIFY 3 .Os .Sh NAME @@ -57,6 +57,7 @@ .Nm EVP_PKEY_verify .Nd signature verification using a public key algorithm .Sh SYNOPSIS +.Lb libcrypto .In openssl/evp.h .Ft int .Fo EVP_PKEY_verify_init diff --git a/src/lib/libcrypto/man/EVP_PKEY_verify_recover.3 b/src/lib/libcrypto/man/EVP_PKEY_verify_recover.3 index 2e863f35b4..840307b41e 100644 --- a/src/lib/libcrypto/man/EVP_PKEY_verify_recover.3 +++ b/src/lib/libcrypto/man/EVP_PKEY_verify_recover.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: EVP_PKEY_verify_recover.3,v 1.11 2025/04/17 14:58:09 tb Exp $ +.\" $OpenBSD: EVP_PKEY_verify_recover.3,v 1.12 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL 48e5119a Jan 19 10:49:22 2018 +0100 .\" .\" This file was written by Dr. Stephen Henson . @@ -49,7 +49,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: April 17 2025 $ +.Dd $Mdocdate: June 8 2025 $ .Dt EVP_PKEY_VERIFY_RECOVER 3 .Os .Sh NAME @@ -57,6 +57,7 @@ .Nm EVP_PKEY_verify_recover .Nd recover signature using a public key algorithm .Sh SYNOPSIS +.Lb libcrypto .In openssl/evp.h .Ft int .Fo EVP_PKEY_verify_recover_init diff --git a/src/lib/libcrypto/man/EVP_SealInit.3 b/src/lib/libcrypto/man/EVP_SealInit.3 index da53535274..f211702ba6 100644 --- a/src/lib/libcrypto/man/EVP_SealInit.3 +++ b/src/lib/libcrypto/man/EVP_SealInit.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: EVP_SealInit.3,v 1.9 2023/11/16 20:27:43 schwarze Exp $ +.\" $OpenBSD: EVP_SealInit.3,v 1.10 2025/06/08 22:40:29 schwarze Exp $ .\" OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100 .\" .\" This file was written by Dr. Stephen Henson . @@ -49,7 +49,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: November 16 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt EVP_SEALINIT 3 .Os .Sh NAME @@ -58,6 +58,7 @@ .Nm EVP_SealFinal .Nd EVP envelope encryption .Sh SYNOPSIS +.Lb libcrypto .In openssl/evp.h .Ft int .Fo EVP_SealInit diff --git a/src/lib/libcrypto/man/EVP_SignInit.3 b/src/lib/libcrypto/man/EVP_SignInit.3 index 8158b21dbf..d3964abd41 100644 --- a/src/lib/libcrypto/man/EVP_SignInit.3 +++ b/src/lib/libcrypto/man/EVP_SignInit.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: EVP_SignInit.3,v 1.21 2024/12/06 12:51:13 schwarze Exp $ +.\" $OpenBSD: EVP_SignInit.3,v 1.22 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL 6328d367 Jul 4 21:58:30 2020 +0200 .\" .\" This file was written by Dr. Stephen Henson . @@ -49,7 +49,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: December 6 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt EVP_SIGNINIT 3 .Os .Sh NAME @@ -59,6 +59,7 @@ .Nm EVP_SignInit .Nd EVP signing functions .Sh SYNOPSIS +.Lb libcrypto .In openssl/evp.h .Ft int .Fo EVP_SignInit_ex diff --git a/src/lib/libcrypto/man/EVP_VerifyInit.3 b/src/lib/libcrypto/man/EVP_VerifyInit.3 index 0baadfb9fb..9bf1f1e163 100644 --- a/src/lib/libcrypto/man/EVP_VerifyInit.3 +++ b/src/lib/libcrypto/man/EVP_VerifyInit.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: EVP_VerifyInit.3,v 1.13 2024/11/08 22:23:35 schwarze Exp $ +.\" $OpenBSD: EVP_VerifyInit.3,v 1.14 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: OpenSSL 24a535ea Sep 22 13:14:20 2020 +0100 .\" .\" This file was written by Dr. Stephen Henson . @@ -49,7 +49,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: November 8 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt EVP_VERIFYINIT 3 .Os .Sh NAME @@ -59,6 +59,7 @@ .Nm EVP_VerifyInit .Nd EVP signature verification functions .Sh SYNOPSIS +.Lb libcrypto .In openssl/evp.h .Ft int .Fo EVP_VerifyInit_ex diff --git a/src/lib/libcrypto/man/EVP_aes_128_cbc.3 b/src/lib/libcrypto/man/EVP_aes_128_cbc.3 index 46e3ef0bdc..72f654b73d 100644 --- a/src/lib/libcrypto/man/EVP_aes_128_cbc.3 +++ b/src/lib/libcrypto/man/EVP_aes_128_cbc.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: EVP_aes_128_cbc.3,v 1.8 2024/12/20 01:54:03 schwarze Exp $ +.\" $OpenBSD: EVP_aes_128_cbc.3,v 1.9 2025/06/08 22:40:29 schwarze Exp $ .\" selective merge up to: OpenSSL 7c6d372a Nov 20 13:20:01 2018 +0000 .\" .\" This file was written by Ronald Tse @@ -48,7 +48,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: December 20 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt EVP_AES_128_CBC 3 .Os .Sh NAME @@ -85,6 +85,7 @@ .Nm EVP_aes_256_xts .Nd EVP AES cipher .Sh SYNOPSIS +.Lb libcrypto .In openssl/evp.h .Ft const EVP_CIPHER * .Fn EVP_aes_128_cbc void diff --git a/src/lib/libcrypto/man/EVP_aes_128_ccm.3 b/src/lib/libcrypto/man/EVP_aes_128_ccm.3 index e9023a5b67..eaba95c936 100644 --- a/src/lib/libcrypto/man/EVP_aes_128_ccm.3 +++ b/src/lib/libcrypto/man/EVP_aes_128_ccm.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: EVP_aes_128_ccm.3,v 1.5 2024/12/29 12:27:28 schwarze Exp $ +.\" $OpenBSD: EVP_aes_128_ccm.3,v 1.6 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: .\" OpenSSL EVP_EncryptInit.pod 0874d7f2 Oct 11 13:13:47 2022 +0100 .\" OpenSSL EVP_aes.pod a1ec85c1 Apr 21 10:49:12 2020 +0100 @@ -67,7 +67,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: December 29 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt EVP_AES_128_CCM 3 .Os .Sh NAME @@ -76,6 +76,7 @@ .Nm EVP_aes_256_ccm .Nd EVP AES cipher in Counter with CBC-MAC mode .Sh SYNOPSIS +.Lb libcrypto .In openssl/evp.h .Ft const EVP_CIPHER * .Fn EVP_aes_128_ccm void diff --git a/src/lib/libcrypto/man/EVP_aes_128_gcm.3 b/src/lib/libcrypto/man/EVP_aes_128_gcm.3 index 53c41ea162..fa4a88619a 100644 --- a/src/lib/libcrypto/man/EVP_aes_128_gcm.3 +++ b/src/lib/libcrypto/man/EVP_aes_128_gcm.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: EVP_aes_128_gcm.3,v 1.2 2024/12/29 12:27:28 schwarze Exp $ +.\" $OpenBSD: EVP_aes_128_gcm.3,v 1.3 2025/06/08 22:40:29 schwarze Exp $ .\" full merge up to: .\" OpenSSL EVP_EncryptInit.pod 0874d7f2 Oct 11 13:13:47 2022 +0100 .\" OpenSSL EVP_aes.pod a1ec85c1 Apr 21 10:49:12 2020 +0100 @@ -67,7 +67,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: December 29 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt EVP_AES_128_GCM 3 .Os .Sh NAME @@ -76,6 +76,7 @@ .Nm EVP_aes_256_gcm .Nd EVP AES cipher in Galois Counter Mode .Sh SYNOPSIS +.Lb libcrypto .In openssl/evp.h .Ft const EVP_CIPHER * .Fn EVP_aes_128_gcm void diff --git a/src/lib/libcrypto/man/EVP_camellia_128_cbc.3 b/src/lib/libcrypto/man/EVP_camellia_128_cbc.3 index 6f15a85f7f..3ff5d5a0e0 100644 --- a/src/lib/libcrypto/man/EVP_camellia_128_cbc.3 +++ b/src/lib/libcrypto/man/EVP_camellia_128_cbc.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: EVP_camellia_128_cbc.3,v 1.3 2024/11/09 22:03:49 schwarze Exp $ +.\" $OpenBSD: EVP_camellia_128_cbc.3,v 1.4 2025/06/08 22:40:30 schwarze Exp $ .\" selective merge up to: OpenSSL 7c6d372a Nov 20 13:20:01 2018 +0000 .\" .\" This file was written by Ronald Tse @@ -48,7 +48,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: November 9 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt EVP_CAMELLIA_128_CBC 3 .Os .Sh NAME @@ -75,6 +75,7 @@ .Nm EVP_camellia_256_ofb .Nd EVP Camellia cipher .Sh SYNOPSIS +.Lb libcrypto .In openssl/evp.h .Ft const EVP_CIPHER * .Fn EVP_camellia_128_cbc void diff --git a/src/lib/libcrypto/man/EVP_chacha20.3 b/src/lib/libcrypto/man/EVP_chacha20.3 index 8fc79dbf2b..45584f3e86 100644 --- a/src/lib/libcrypto/man/EVP_chacha20.3 +++ b/src/lib/libcrypto/man/EVP_chacha20.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: EVP_chacha20.3,v 1.8 2024/12/09 11:55:52 schwarze Exp $ +.\" $OpenBSD: EVP_chacha20.3,v 1.9 2025/06/08 22:40:30 schwarze Exp $ .\" full merge up to: OpenSSL 35fd9953 May 28 14:49:38 2019 +0200 .\" .\" This file is a derived work. @@ -65,7 +65,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: December 9 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt EVP_CHACHA20 3 .Os .Sh NAME @@ -73,6 +73,7 @@ .Nm EVP_chacha20_poly1305 .Nd ChaCha20 stream cipher for EVP .Sh SYNOPSIS +.Lb libcrypto .In openssl/evp.h .Ft const EVP_CIPHER * .Fn EVP_chacha20 void diff --git a/src/lib/libcrypto/man/EVP_des_cbc.3 b/src/lib/libcrypto/man/EVP_des_cbc.3 index 7c8a08c7db..84ee9aaa61 100644 --- a/src/lib/libcrypto/man/EVP_des_cbc.3 +++ b/src/lib/libcrypto/man/EVP_des_cbc.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: EVP_des_cbc.3,v 1.2 2024/11/09 22:03:49 schwarze Exp $ +.\" $OpenBSD: EVP_des_cbc.3,v 1.3 2025/06/08 22:40:30 schwarze Exp $ .\" full merge up to: .\" OpenSSL EVP_desx_cbc.pod 8fa4d95e Oct 21 11:59:09 2017 +0900 .\" selective merge up to: @@ -51,7 +51,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: November 9 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt EVP_DES_CBC 3 .Os .Sh NAME @@ -79,6 +79,7 @@ .Nm EVP_desx_cbc .Nd EVP DES cipher .Sh SYNOPSIS +.Lb libcrypto .In openssl/evp.h .Ft const EVP_CIPHER * .Fn EVP_des_cbc void diff --git a/src/lib/libcrypto/man/EVP_rc2_cbc.3 b/src/lib/libcrypto/man/EVP_rc2_cbc.3 index 38c8184260..9a3bc29304 100644 --- a/src/lib/libcrypto/man/EVP_rc2_cbc.3 +++ b/src/lib/libcrypto/man/EVP_rc2_cbc.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: EVP_rc2_cbc.3,v 1.1 2024/12/08 17:41:23 schwarze Exp $ +.\" $OpenBSD: EVP_rc2_cbc.3,v 1.2 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2024 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: December 8 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt EVP_RC2_CBC 3 .Os .Sh NAME @@ -27,6 +27,7 @@ .Nm EVP_rc2_64_cbc .Nd Rivest Cipher 2 in the EVP framework .Sh SYNOPSIS +.Lb libcrypto .In openssl/evp.h .Ft const EVP_CIPHER * .Fn EVP_rc2_cbc void diff --git a/src/lib/libcrypto/man/EVP_rc4.3 b/src/lib/libcrypto/man/EVP_rc4.3 index fda041113c..40dd27e49f 100644 --- a/src/lib/libcrypto/man/EVP_rc4.3 +++ b/src/lib/libcrypto/man/EVP_rc4.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: EVP_rc4.3,v 1.1 2019/03/21 13:37:25 schwarze Exp $ +.\" $OpenBSD: EVP_rc4.3,v 1.2 2025/06/08 22:40:30 schwarze Exp $ .\" full merge up to: OpenSSL 8fa4d95e Oct 21 11:59:09 2017 +0900 .\" .\" This file was written by Ronald Tse @@ -48,7 +48,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: March 21 2019 $ +.Dd $Mdocdate: June 8 2025 $ .Dt EVP_RC4 3 .Os .Sh NAME @@ -57,6 +57,7 @@ .Nm EVP_rc4_hmac_md5 .Nd EVP RC4 stream cipher .Sh SYNOPSIS +.Lb libcrypto .In openssl/evp.h .Ft const EVP_CIPHER * .Fn EVP_rc4 void diff --git a/src/lib/libcrypto/man/EVP_sha1.3 b/src/lib/libcrypto/man/EVP_sha1.3 index b28c9f54c3..d1e336cc42 100644 --- a/src/lib/libcrypto/man/EVP_sha1.3 +++ b/src/lib/libcrypto/man/EVP_sha1.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: EVP_sha1.3,v 1.2 2024/03/05 17:21:40 tb Exp $ +.\" $OpenBSD: EVP_sha1.3,v 1.3 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2023 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: March 5 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt EVP_SHA1 3 .Os .Sh NAME @@ -24,6 +24,7 @@ .Nm EVP_md4 .Nd legacy message digest algorithms .Sh SYNOPSIS +.Lb libcrypto .In openssl/evp.h .Ft const EVP_MD * .Fn EVP_sha1 void diff --git a/src/lib/libcrypto/man/EVP_sha3_224.3 b/src/lib/libcrypto/man/EVP_sha3_224.3 index 3c21ae1a09..19a9114885 100644 --- a/src/lib/libcrypto/man/EVP_sha3_224.3 +++ b/src/lib/libcrypto/man/EVP_sha3_224.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: EVP_sha3_224.3,v 1.3 2024/03/05 17:21:40 tb Exp $ +.\" $OpenBSD: EVP_sha3_224.3,v 1.4 2025/06/08 22:40:30 schwarze Exp $ .\" selective merge up to: OpenSSL bbda8ce9 Oct 31 15:43:01 2017 +0800 .\" .\" This file was written by Ronald Tse . @@ -48,7 +48,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: March 5 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt EVP_SHA3_224 3 .Os .Sh NAME @@ -58,6 +58,7 @@ .Nm EVP_sha3_512 .Nd Secure Hash Algorithm 3 for EVP .Sh SYNOPSIS +.Lb libcrypto .In openssl/evp.h .Ft const EVP_MD * .Fn EVP_sha3_224 void diff --git a/src/lib/libcrypto/man/EVP_sm3.3 b/src/lib/libcrypto/man/EVP_sm3.3 index aa6789f249..33621bef81 100644 --- a/src/lib/libcrypto/man/EVP_sm3.3 +++ b/src/lib/libcrypto/man/EVP_sm3.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: EVP_sm3.3,v 1.1 2019/08/25 17:08:20 schwarze Exp $ +.\" $OpenBSD: EVP_sm3.3,v 1.2 2025/06/08 22:40:30 schwarze Exp $ .\" full merge up to: OpenSSL 21ebd2fc Aug 24 20:38:04 2018 +0800 .\" .\" This file was written by Jack Lloyd @@ -50,13 +50,14 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: August 25 2019 $ +.Dd $Mdocdate: June 8 2025 $ .Dt EVP_SM3 3 .Os .Sh NAME .Nm EVP_sm3 .Nd SM3 hash function for EVP .Sh SYNOPSIS +.Lb libcrypto .In openssl/evp.h .Ft const EVP_MD * .Fn EVP_sm3 void diff --git a/src/lib/libcrypto/man/EVP_sm4_cbc.3 b/src/lib/libcrypto/man/EVP_sm4_cbc.3 index 0605a52faa..eba31afff3 100644 --- a/src/lib/libcrypto/man/EVP_sm4_cbc.3 +++ b/src/lib/libcrypto/man/EVP_sm4_cbc.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: EVP_sm4_cbc.3,v 1.2 2023/11/16 20:27:43 schwarze Exp $ +.\" $OpenBSD: EVP_sm4_cbc.3,v 1.3 2025/06/08 22:40:30 schwarze Exp $ .\" full merge up to: OpenSSL 87103969 Oct 1 14:11:57 2018 -0700 .\" .\" Copyright (c) 2017 Ribose Inc @@ -18,7 +18,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: November 16 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt EVP_SM4_CBC 3 .Os .Sh NAME @@ -30,6 +30,7 @@ .Nm EVP_sm4_ctr .Nd EVP SM4 cipher .Sh SYNOPSIS +.Lb libcrypto .In openssl/evp.h .Ft const EVP_CIPHER * .Fn EVP_sm4_cbc void diff --git a/src/lib/libcrypto/man/EXTENDED_KEY_USAGE_new.3 b/src/lib/libcrypto/man/EXTENDED_KEY_USAGE_new.3 index 3d1ed17ff3..3258c9793d 100644 --- a/src/lib/libcrypto/man/EXTENDED_KEY_USAGE_new.3 +++ b/src/lib/libcrypto/man/EXTENDED_KEY_USAGE_new.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: EXTENDED_KEY_USAGE_new.3,v 1.6 2021/10/27 11:24:47 schwarze Exp $ +.\" $OpenBSD: EXTENDED_KEY_USAGE_new.3,v 1.7 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2016 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: October 27 2021 $ +.Dd $Mdocdate: June 8 2025 $ .Dt EXTENDED_KEY_USAGE_NEW 3 .Os .Sh NAME @@ -22,6 +22,7 @@ .Nm EXTENDED_KEY_USAGE_free .Nd X.509 key usage restrictions .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509v3.h .Ft EXTENDED_KEY_USAGE .Fn EXTENDED_KEY_USAGE_new void diff --git a/src/lib/libcrypto/man/GENERAL_NAME_new.3 b/src/lib/libcrypto/man/GENERAL_NAME_new.3 index a6b7ee56da..84ad2edb3b 100644 --- a/src/lib/libcrypto/man/GENERAL_NAME_new.3 +++ b/src/lib/libcrypto/man/GENERAL_NAME_new.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: GENERAL_NAME_new.3,v 1.6 2019/06/06 01:06:58 schwarze Exp $ +.\" $OpenBSD: GENERAL_NAME_new.3,v 1.7 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2016 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: June 6 2019 $ +.Dd $Mdocdate: June 8 2025 $ .Dt GENERAL_NAME_NEW 3 .Os .Sh NAME @@ -28,6 +28,7 @@ .Nm OTHERNAME_free .Nd names for use in X.509 extensions .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509v3.h .Ft GENERAL_NAME * .Fn GENERAL_NAME_new void diff --git a/src/lib/libcrypto/man/HMAC.3 b/src/lib/libcrypto/man/HMAC.3 index a515014fca..0b9e24a7bd 100644 --- a/src/lib/libcrypto/man/HMAC.3 +++ b/src/lib/libcrypto/man/HMAC.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: HMAC.3,v 1.23 2024/08/29 20:21:53 tb Exp $ +.\" $OpenBSD: HMAC.3,v 1.24 2025/06/08 22:40:30 schwarze Exp $ .\" full merge up to: OpenSSL crypto/hmac a528d4f0 Oct 27 13:40:11 2015 -0400 .\" selective merge up to: OpenSSL man3/HMAC b3696a55 Sep 2 09:35:50 2017 -0400 .\" @@ -52,7 +52,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: August 29 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt HMAC 3 .Os .Sh NAME @@ -69,6 +69,7 @@ .Nm HMAC_size .Nd HMAC message authentication code .Sh SYNOPSIS +.Lb libcrypto .In openssl/hmac.h .Ft unsigned char * .Fo HMAC diff --git a/src/lib/libcrypto/man/IPAddressRange_new.3 b/src/lib/libcrypto/man/IPAddressRange_new.3 index a812107cdf..0e85afd330 100644 --- a/src/lib/libcrypto/man/IPAddressRange_new.3 +++ b/src/lib/libcrypto/man/IPAddressRange_new.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: IPAddressRange_new.3,v 1.9 2023/10/03 09:58:06 tb Exp $ +.\" $OpenBSD: IPAddressRange_new.3,v 1.10 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2023 Theo Buehler .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: October 3 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt IPADDRESSRANGE_NEW 3 .Os .Sh NAME @@ -36,6 +36,7 @@ .Nm i2d_IPAddressFamily .Nd RFC 3779 IP address prefixes and ranges .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509v3.h .Ft "IPAddressRange *" .Fn IPAddressRange_new void diff --git a/src/lib/libcrypto/man/MD5.3 b/src/lib/libcrypto/man/MD5.3 index 01e715f406..c9c89c33af 100644 --- a/src/lib/libcrypto/man/MD5.3 +++ b/src/lib/libcrypto/man/MD5.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: MD5.3,v 1.9 2024/05/26 09:54:16 tb Exp $ +.\" $OpenBSD: MD5.3,v 1.10 2025/06/08 22:40:30 schwarze Exp $ .\" OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400 .\" .\" This file was written by Ulf Moeller and @@ -49,7 +49,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: May 26 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt MD5 3 .Os .Sh NAME @@ -63,6 +63,7 @@ .Nm MD5_Final .Nd MD4 and MD5 hash functions .Sh SYNOPSIS +.Lb libcrypto .In openssl/md4.h .Ft unsigned char * .Fo MD4 diff --git a/src/lib/libcrypto/man/NAME_CONSTRAINTS_new.3 b/src/lib/libcrypto/man/NAME_CONSTRAINTS_new.3 index fec3aba7f7..7d39754858 100644 --- a/src/lib/libcrypto/man/NAME_CONSTRAINTS_new.3 +++ b/src/lib/libcrypto/man/NAME_CONSTRAINTS_new.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: NAME_CONSTRAINTS_new.3,v 1.4 2020/09/17 08:50:05 schwarze Exp $ +.\" $OpenBSD: NAME_CONSTRAINTS_new.3,v 1.5 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2016 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: September 17 2020 $ +.Dd $Mdocdate: June 8 2025 $ .Dt NAME_CONSTRAINTS_NEW 3 .Os .Sh NAME @@ -27,6 +27,7 @@ .\" We probably need to deprecate it thoughtfully. .Nd X.509 CA name constraints extension .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509v3.h .Ft NAME_CONSTRAINTS * .Fn NAME_CONSTRAINTS_new void diff --git a/src/lib/libcrypto/man/OBJ_find_sigid_algs.3 b/src/lib/libcrypto/man/OBJ_find_sigid_algs.3 index 1d7a2b649b..404c33651d 100644 --- a/src/lib/libcrypto/man/OBJ_find_sigid_algs.3 +++ b/src/lib/libcrypto/man/OBJ_find_sigid_algs.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: OBJ_find_sigid_algs.3,v 1.2 2024/01/31 08:02:53 tb Exp $ +.\" $OpenBSD: OBJ_find_sigid_algs.3,v 1.3 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2021 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: January 31 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt OBJ_FIND_SIGID_ALGS 3 .Os .Sh NAME @@ -22,6 +22,7 @@ .Nm OBJ_find_sigid_by_algs .Nd signature algorithm mappings .Sh SYNOPSIS +.Lb libcrypto .In openssl/objects.h .Ft int .Fo OBJ_find_sigid_algs diff --git a/src/lib/libcrypto/man/OBJ_nid2obj.3 b/src/lib/libcrypto/man/OBJ_nid2obj.3 index ccab1ed30c..9261ac9a7d 100644 --- a/src/lib/libcrypto/man/OBJ_nid2obj.3 +++ b/src/lib/libcrypto/man/OBJ_nid2obj.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: OBJ_nid2obj.3,v 1.22 2024/01/31 08:02:53 tb Exp $ +.\" $OpenBSD: OBJ_nid2obj.3,v 1.23 2025/06/08 22:40:30 schwarze Exp $ .\" full merge up to: OpenSSL c264592d May 14 11:28:00 2006 +0000 .\" selective merge up to: OpenSSL 35fd9953 May 28 14:49:38 2019 +0200 .\" @@ -67,7 +67,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: January 31 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt OBJ_NID2OBJ 3 .Os .Sh NAME @@ -86,6 +86,7 @@ .Nm i2a_ASN1_OBJECT .Nd inspect and create ASN.1 object identifiers .Sh SYNOPSIS +.Lb libcrypto .In openssl/objects.h .Ft ASN1_OBJECT * .Fo OBJ_nid2obj diff --git a/src/lib/libcrypto/man/OCSP_CRLID_new.3 b/src/lib/libcrypto/man/OCSP_CRLID_new.3 index 6feb608654..9b0126fe91 100644 --- a/src/lib/libcrypto/man/OCSP_CRLID_new.3 +++ b/src/lib/libcrypto/man/OCSP_CRLID_new.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: OCSP_CRLID_new.3,v 1.8 2022/01/15 23:38:50 jsg Exp $ +.\" $OpenBSD: OCSP_CRLID_new.3,v 1.9 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2016 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: January 15 2022 $ +.Dd $Mdocdate: June 8 2025 $ .Dt OCSP_CRLID_NEW 3 .Os .Sh NAME @@ -23,6 +23,7 @@ .Nm OCSP_crlID_new .Nd OCSP CRL extension .Sh SYNOPSIS +.Lb libcrypto .In openssl/ocsp.h .Ft OCSP_CRLID * .Fn OCSP_CRLID_new void diff --git a/src/lib/libcrypto/man/OCSP_REQUEST_new.3 b/src/lib/libcrypto/man/OCSP_REQUEST_new.3 index a304f60160..0e4e0ffb38 100644 --- a/src/lib/libcrypto/man/OCSP_REQUEST_new.3 +++ b/src/lib/libcrypto/man/OCSP_REQUEST_new.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: OCSP_REQUEST_new.3,v 1.12 2022/02/19 13:09:36 jsg Exp $ +.\" $OpenBSD: OCSP_REQUEST_new.3,v 1.13 2025/06/08 22:40:30 schwarze Exp $ .\" OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100 .\" .\" This file is a derived work. @@ -65,7 +65,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: February 19 2022 $ +.Dd $Mdocdate: June 8 2025 $ .Dt OCSP_REQUEST_NEW 3 .Os .Sh NAME @@ -84,6 +84,7 @@ .Nm OCSP_request_onereq_get0 .Nd OCSP request functions .Sh SYNOPSIS +.Lb libcrypto .In openssl/ocsp.h .Ft OCSP_REQUEST * .Fn OCSP_REQUEST_new void diff --git a/src/lib/libcrypto/man/OCSP_SERVICELOC_new.3 b/src/lib/libcrypto/man/OCSP_SERVICELOC_new.3 index 62eb8c320f..42288321a3 100644 --- a/src/lib/libcrypto/man/OCSP_SERVICELOC_new.3 +++ b/src/lib/libcrypto/man/OCSP_SERVICELOC_new.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: OCSP_SERVICELOC_new.3,v 1.8 2019/08/23 12:23:39 schwarze Exp $ +.\" $OpenBSD: OCSP_SERVICELOC_new.3,v 1.9 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2016 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: August 23 2019 $ +.Dd $Mdocdate: June 8 2025 $ .Dt OCSP_SERVICELOC_NEW 3 .Os .Sh NAME @@ -23,6 +23,7 @@ .Nm OCSP_url_svcloc_new .Nd OCSP service locator extension .Sh SYNOPSIS +.Lb libcrypto .In openssl/ocsp.h .Ft OCSP_SERVICELOC * .Fn OCSP_SERVICELOC_new void diff --git a/src/lib/libcrypto/man/OCSP_cert_to_id.3 b/src/lib/libcrypto/man/OCSP_cert_to_id.3 index 032e87515e..d0c04fcbb1 100644 --- a/src/lib/libcrypto/man/OCSP_cert_to_id.3 +++ b/src/lib/libcrypto/man/OCSP_cert_to_id.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: OCSP_cert_to_id.3,v 1.14 2025/04/17 14:58:09 tb Exp $ +.\" $OpenBSD: OCSP_cert_to_id.3,v 1.15 2025/06/08 22:40:30 schwarze Exp $ .\" OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100 .\" .\" This file is a derived work. @@ -65,7 +65,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: April 17 2025 $ +.Dd $Mdocdate: June 8 2025 $ .Dt OCSP_CERT_TO_ID 3 .Os .Sh NAME @@ -78,6 +78,7 @@ .Nm OCSP_id_get0_info .Nd OCSP certificate ID utility functions .Sh SYNOPSIS +.Lb libcrypto .In openssl/ocsp.h .Ft OCSP_CERTID * .Fn OCSP_CERTID_new void diff --git a/src/lib/libcrypto/man/OCSP_request_add1_nonce.3 b/src/lib/libcrypto/man/OCSP_request_add1_nonce.3 index 036c937c61..304d686ba7 100644 --- a/src/lib/libcrypto/man/OCSP_request_add1_nonce.3 +++ b/src/lib/libcrypto/man/OCSP_request_add1_nonce.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: OCSP_request_add1_nonce.3,v 1.4 2018/03/22 21:08:22 schwarze Exp $ +.\" $OpenBSD: OCSP_request_add1_nonce.3,v 1.5 2025/06/08 22:40:30 schwarze Exp $ .\" OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100 .\" .\" This file was written by Dr. Stephen Henson . @@ -48,7 +48,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: March 22 2018 $ +.Dd $Mdocdate: June 8 2025 $ .Dt OCSP_REQUEST_ADD1_NONCE 3 .Os .Sh NAME @@ -58,6 +58,7 @@ .Nm OCSP_copy_nonce .Nd OCSP nonce functions .Sh SYNOPSIS +.Lb libcrypto .In openssl/ocsp.h .Ft int .Fo OCSP_request_add1_nonce diff --git a/src/lib/libcrypto/man/OCSP_resp_find_status.3 b/src/lib/libcrypto/man/OCSP_resp_find_status.3 index 06d0354bd6..5e9ce02fd5 100644 --- a/src/lib/libcrypto/man/OCSP_resp_find_status.3 +++ b/src/lib/libcrypto/man/OCSP_resp_find_status.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: OCSP_resp_find_status.3,v 1.11 2022/03/31 17:27:17 naddy Exp $ +.\" $OpenBSD: OCSP_resp_find_status.3,v 1.12 2025/06/08 22:40:30 schwarze Exp $ .\" full merge up to: OpenSSL c952780c Jun 21 07:03:34 2016 -0400 .\" selective merge up to: OpenSSL 1212818e Sep 11 13:22:14 2018 +0100 .\" @@ -67,7 +67,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: March 31 2022 $ +.Dd $Mdocdate: June 8 2025 $ .Dt OCSP_RESP_FIND_STATUS 3 .Os .Sh NAME @@ -88,6 +88,7 @@ .Nm OCSP_basic_verify .Nd OCSP response utility functions .Sh SYNOPSIS +.Lb libcrypto .In openssl/ocsp.h .Ft OCSP_SINGLERESP * .Fn OCSP_SINGLERESP_new void diff --git a/src/lib/libcrypto/man/OCSP_response_status.3 b/src/lib/libcrypto/man/OCSP_response_status.3 index 4e85384fb0..7fd8267d9f 100644 --- a/src/lib/libcrypto/man/OCSP_response_status.3 +++ b/src/lib/libcrypto/man/OCSP_response_status.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: OCSP_response_status.3,v 1.8 2019/08/27 09:40:29 schwarze Exp $ +.\" $OpenBSD: OCSP_response_status.3,v 1.9 2025/06/08 22:40:30 schwarze Exp $ .\" full merge up to: OpenSSL bb9ad09e Jun 6 00:43:05 2016 -0400 .\" selective merge up to: OpenSSL 6738bf14 Feb 13 12:51:29 2018 +0000 .\" @@ -66,7 +66,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: August 27 2019 $ +.Dd $Mdocdate: June 8 2025 $ .Dt OCSP_RESPONSE_STATUS 3 .Os .Sh NAME @@ -87,6 +87,7 @@ .Nm OCSP_basic_sign .Nd OCSP response functions .Sh SYNOPSIS +.Lb libcrypto .In openssl/ocsp.h .Ft OCSP_RESPONSE * .Fn OCSP_RESPONSE_new void diff --git a/src/lib/libcrypto/man/OCSP_sendreq_new.3 b/src/lib/libcrypto/man/OCSP_sendreq_new.3 index 300f719525..c6608ecce7 100644 --- a/src/lib/libcrypto/man/OCSP_sendreq_new.3 +++ b/src/lib/libcrypto/man/OCSP_sendreq_new.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: OCSP_sendreq_new.3,v 1.10 2022/03/31 17:27:17 naddy Exp $ +.\" $OpenBSD: OCSP_sendreq_new.3,v 1.11 2025/06/08 22:40:30 schwarze Exp $ .\" full merge up to: OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100 .\" .\" This file is a derived work. @@ -65,7 +65,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: March 31 2022 $ +.Dd $Mdocdate: June 8 2025 $ .Dt OCSP_SENDREQ_NEW 3 .Os .Sh NAME @@ -78,6 +78,7 @@ .Nm OCSP_sendreq_bio .Nd OCSP responder query functions .Sh SYNOPSIS +.Lb libcrypto .In openssl/ocsp.h .Ft OCSP_REQ_CTX * .Fo OCSP_sendreq_new diff --git a/src/lib/libcrypto/man/OPENSSL_VERSION_NUMBER.3 b/src/lib/libcrypto/man/OPENSSL_VERSION_NUMBER.3 index 76427a864b..929658c28d 100644 --- a/src/lib/libcrypto/man/OPENSSL_VERSION_NUMBER.3 +++ b/src/lib/libcrypto/man/OPENSSL_VERSION_NUMBER.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: OPENSSL_VERSION_NUMBER.3,v 1.13 2023/11/16 20:17:04 schwarze Exp $ +.\" $OpenBSD: OPENSSL_VERSION_NUMBER.3,v 1.14 2025/06/08 22:40:30 schwarze Exp $ .\" full merge up to: OpenSSL 1f13ad31 Dec 25 17:50:39 2017 +0800 .\" .\" This file is a derived work. @@ -68,7 +68,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: November 16 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt OPENSSL_VERSION_NUMBER 3 .Os .Sh NAME @@ -82,6 +82,7 @@ .Nm SSLeay_version .Nd get OpenSSL version number .Sh SYNOPSIS +.Lb libcrypto .In openssl/opensslv.h .Fd #define OPENSSL_VERSION_NUMBER 0x020000000L .Fd #define LIBRESSL_VERSION_NUMBER 0x02nnnn00fL diff --git a/src/lib/libcrypto/man/OPENSSL_cleanse.3 b/src/lib/libcrypto/man/OPENSSL_cleanse.3 index 95fe6b86fd..cf16405db9 100644 --- a/src/lib/libcrypto/man/OPENSSL_cleanse.3 +++ b/src/lib/libcrypto/man/OPENSSL_cleanse.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: OPENSSL_cleanse.3,v 1.4 2019/06/10 09:49:48 schwarze Exp $ +.\" $OpenBSD: OPENSSL_cleanse.3,v 1.5 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2016 Ingo Schwarze .\" @@ -14,13 +14,14 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: June 10 2019 $ +.Dd $Mdocdate: June 8 2025 $ .Dt OPENSSL_CLEANSE 3 .Os .Sh NAME .Nm OPENSSL_cleanse .Nd OpenSSL memory cleaning operation .Sh SYNOPSIS +.Lb libcrypto .In openssl/crypto.h .Ft void .Fo OPENSSL_cleanse diff --git a/src/lib/libcrypto/man/OPENSSL_config.3 b/src/lib/libcrypto/man/OPENSSL_config.3 index f5f31571a1..6af0ae0dcb 100644 --- a/src/lib/libcrypto/man/OPENSSL_config.3 +++ b/src/lib/libcrypto/man/OPENSSL_config.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: OPENSSL_config.3,v 1.16 2023/11/19 21:01:27 tb Exp $ +.\" $OpenBSD: OPENSSL_config.3,v 1.17 2025/06/08 22:40:30 schwarze Exp $ .\" full merge up to: OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100 .\" .\" This file is a derived work. @@ -65,7 +65,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: November 19 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt OPENSSL_CONFIG 3 .Os .Sh NAME @@ -73,6 +73,7 @@ .Nm OPENSSL_no_config .Nd simple crypto and ssl library configuration .Sh SYNOPSIS +.Lb libcrypto .In openssl/conf.h .Ft void .Fo OPENSSL_config diff --git a/src/lib/libcrypto/man/OPENSSL_init_crypto.3 b/src/lib/libcrypto/man/OPENSSL_init_crypto.3 index 6f38c7bda2..72a3059c8d 100644 --- a/src/lib/libcrypto/man/OPENSSL_init_crypto.3 +++ b/src/lib/libcrypto/man/OPENSSL_init_crypto.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: OPENSSL_init_crypto.3,v 1.5 2020/05/24 12:21:31 schwarze Exp $ +.\" $OpenBSD: OPENSSL_init_crypto.3,v 1.6 2025/06/08 22:40:30 schwarze Exp $ .\" Copyright (c) 2018, 2020 Ingo Schwarze .\" .\" Permission to use, copy, modify, and distribute this software for any @@ -13,7 +13,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: May 24 2020 $ +.Dd $Mdocdate: June 8 2025 $ .Dt OPENSSL_INIT_CRYPTO 3 .Os .Sh NAME @@ -21,6 +21,7 @@ .Nm OPENSSL_init .Nd initialise the crypto library .Sh SYNOPSIS +.Lb libcrypto .In openssl/crypto.h .Ft int .Fo OPENSSL_init_crypto diff --git a/src/lib/libcrypto/man/OPENSSL_malloc.3 b/src/lib/libcrypto/man/OPENSSL_malloc.3 index a43dc56923..6e87d030d8 100644 --- a/src/lib/libcrypto/man/OPENSSL_malloc.3 +++ b/src/lib/libcrypto/man/OPENSSL_malloc.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: OPENSSL_malloc.3,v 1.13 2024/04/04 09:30:43 tb Exp $ +.\" $OpenBSD: OPENSSL_malloc.3,v 1.14 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2016 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: April 4 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt OPENSSL_MALLOC 3 .Os .Sh NAME @@ -26,6 +26,7 @@ .Nm CRYPTO_strdup .Nd legacy OpenSSL memory allocation wrappers .Sh SYNOPSIS +.Lb libcrypto .In openssl/crypto.h .Ft void * .Fo OPENSSL_malloc diff --git a/src/lib/libcrypto/man/OPENSSL_sk_new.3 b/src/lib/libcrypto/man/OPENSSL_sk_new.3 index 8f06bb4212..632bc9d39f 100644 --- a/src/lib/libcrypto/man/OPENSSL_sk_new.3 +++ b/src/lib/libcrypto/man/OPENSSL_sk_new.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: OPENSSL_sk_new.3,v 1.13 2024/03/04 09:47:34 tb Exp $ +.\" $OpenBSD: OPENSSL_sk_new.3,v 1.14 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2018 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: March 4 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt OPENSSL_SK_NEW 3 .Os .Sh NAME @@ -40,6 +40,7 @@ .Nm sk_zero .Nd variable-sized arrays of void pointers, called OpenSSL stacks .Sh SYNOPSIS +.Lb libcrypto .In openssl/stack.h .Ft _STACK * .Fn sk_new_null void diff --git a/src/lib/libcrypto/man/OpenSSL_add_all_algorithms.3 b/src/lib/libcrypto/man/OpenSSL_add_all_algorithms.3 index 88ecef9768..ff1c3df6d9 100644 --- a/src/lib/libcrypto/man/OpenSSL_add_all_algorithms.3 +++ b/src/lib/libcrypto/man/OpenSSL_add_all_algorithms.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: OpenSSL_add_all_algorithms.3,v 1.16 2024/03/04 19:04:47 tb Exp $ +.\" $OpenBSD: OpenSSL_add_all_algorithms.3,v 1.17 2025/06/08 22:40:30 schwarze Exp $ .\" full merge up to: OpenSSL b3696a55 Sep 2 09:35:50 2017 -0400 .\" .\" This file was written by Dr. Stephen Henson . @@ -48,7 +48,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: March 4 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt OPENSSL_ADD_ALL_ALGORITHMS 3 .Os .Sh NAME @@ -64,6 +64,7 @@ .\" because they are unused aliases. .Nd add algorithms to internal table .Sh SYNOPSIS +.Lb libcrypto .In openssl/evp.h .Ft void .Fn OpenSSL_add_all_algorithms void diff --git a/src/lib/libcrypto/man/PEM_ASN1_read.3 b/src/lib/libcrypto/man/PEM_ASN1_read.3 index 53ebe5ada4..7e2a407221 100644 --- a/src/lib/libcrypto/man/PEM_ASN1_read.3 +++ b/src/lib/libcrypto/man/PEM_ASN1_read.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: PEM_ASN1_read.3,v 1.2 2020/07/23 17:34:53 schwarze Exp $ +.\" $OpenBSD: PEM_ASN1_read.3,v 1.3 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2020 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: July 23 2020 $ +.Dd $Mdocdate: June 8 2025 $ .Dt PEM_ASN1_READ 3 .Os .Sh NAME @@ -23,6 +23,7 @@ .Nm PEM_ASN1_read_bio .Nd PEM and DER decode an arbitrary ASN.1 value .Sh SYNOPSIS +.Lb libcrypto .In openssl/pem.h .Ft typedef void * .Fo d2i_of_void diff --git a/src/lib/libcrypto/man/PEM_X509_INFO_read.3 b/src/lib/libcrypto/man/PEM_X509_INFO_read.3 index b3216a89b6..572d5c082e 100644 --- a/src/lib/libcrypto/man/PEM_X509_INFO_read.3 +++ b/src/lib/libcrypto/man/PEM_X509_INFO_read.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: PEM_X509_INFO_read.3,v 1.4 2021/10/19 10:39:33 schwarze Exp $ +.\" $OpenBSD: PEM_X509_INFO_read.3,v 1.5 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2020 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: October 19 2021 $ +.Dd $Mdocdate: June 8 2025 $ .Dt PEM_X509_INFO_READ 3 .Os .Sh NAME @@ -22,6 +22,7 @@ .Nm PEM_X509_INFO_read_bio .Nd PEM and DER decode X.509 certificates, private keys, and revocation lists .Sh SYNOPSIS +.Lb libcrypto .In openssl/pem.h .Ft STACK_OF(X509_INFO) * .Fo PEM_X509_INFO_read diff --git a/src/lib/libcrypto/man/PEM_bytes_read_bio.3 b/src/lib/libcrypto/man/PEM_bytes_read_bio.3 index 20ad6b8a4d..08bca3b193 100644 --- a/src/lib/libcrypto/man/PEM_bytes_read_bio.3 +++ b/src/lib/libcrypto/man/PEM_bytes_read_bio.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: PEM_bytes_read_bio.3,v 1.6 2020/07/23 17:34:53 schwarze Exp $ +.\" $OpenBSD: PEM_bytes_read_bio.3,v 1.7 2025/06/08 22:40:30 schwarze Exp $ .\" selective merge up to: .\" OpenSSL PEM_bytes_read_bio.pod 7671342e Feb 29 15:47:12 2016 -0600 .\" @@ -65,13 +65,14 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: July 23 2020 $ +.Dd $Mdocdate: June 8 2025 $ .Dt PEM_BYTES_READ_BIO 3 .Os .Sh NAME .Nm PEM_bytes_read_bio .Nd read a PEM-encoded data structure from a BIO .Sh SYNOPSIS +.Lb libcrypto .In openssl/pem.h .Ft int .Fo PEM_bytes_read_bio diff --git a/src/lib/libcrypto/man/PEM_read.3 b/src/lib/libcrypto/man/PEM_read.3 index 1493d54fc4..6221432b9f 100644 --- a/src/lib/libcrypto/man/PEM_read.3 +++ b/src/lib/libcrypto/man/PEM_read.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: PEM_read.3,v 1.15 2023/09/18 15:26:46 schwarze Exp $ +.\" $OpenBSD: PEM_read.3,v 1.16 2025/06/08 22:40:30 schwarze Exp $ .\" full merge up to: OpenSSL 83cf7abf May 29 13:07:08 2018 +0100 .\" .\" This file is a derived work. @@ -66,7 +66,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: September 18 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt PEM_READ 3 .Os .Sh NAME @@ -80,6 +80,7 @@ .Nm pem_password_cb .Nd PEM encoding routines .Sh SYNOPSIS +.Lb libcrypto .In openssl/pem.h .Ft int .Fo PEM_write diff --git a/src/lib/libcrypto/man/PEM_read_bio_PrivateKey.3 b/src/lib/libcrypto/man/PEM_read_bio_PrivateKey.3 index 9f45261725..d0b4a3659b 100644 --- a/src/lib/libcrypto/man/PEM_read_bio_PrivateKey.3 +++ b/src/lib/libcrypto/man/PEM_read_bio_PrivateKey.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: PEM_read_bio_PrivateKey.3,v 1.23 2024/09/02 08:04:32 tb Exp $ +.\" $OpenBSD: PEM_read_bio_PrivateKey.3,v 1.24 2025/06/08 22:40:30 schwarze Exp $ .\" full merge up to: .\" OpenSSL man3/PEM_read_bio_PrivateKey.pod 18bad535 Apr 9 15:13:55 2019 +0100 .\" OpenSSL man3/PEM_read_CMS.pod 83cf7abf May 29 13:07:08 2018 +0100 @@ -51,7 +51,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: September 2 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt PEM_READ_BIO_PRIVATEKEY 3 .Os .Sh NAME @@ -143,6 +143,7 @@ .Nm PEM_write_bio_CMS .Nd PEM routines .Sh SYNOPSIS +.Lb libcrypto .In openssl/pem.h .Ft EVP_PKEY * .Fo PEM_read_bio_PrivateKey diff --git a/src/lib/libcrypto/man/PEM_write_bio_CMS_stream.3 b/src/lib/libcrypto/man/PEM_write_bio_CMS_stream.3 index 88adbba74f..a858874bab 100644 --- a/src/lib/libcrypto/man/PEM_write_bio_CMS_stream.3 +++ b/src/lib/libcrypto/man/PEM_write_bio_CMS_stream.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: PEM_write_bio_CMS_stream.3,v 1.6 2023/05/01 07:28:11 tb Exp $ +.\" $OpenBSD: PEM_write_bio_CMS_stream.3,v 1.7 2025/06/08 22:40:30 schwarze Exp $ .\" full merge up to: OpenSSL df75c2bf Dec 9 01:02:36 2018 +0100 .\" .\" This file was written by Dr. Stephen Henson . @@ -48,13 +48,14 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: May 1 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt PEM_WRITE_BIO_CMS_STREAM 3 .Os .Sh NAME .Nm PEM_write_bio_CMS_stream .Nd output CMS_ContentInfo structure in PEM format .Sh SYNOPSIS +.Lb libcrypto .In openssl/cms.h .Ft int .Fo PEM_write_bio_CMS_stream diff --git a/src/lib/libcrypto/man/PEM_write_bio_PKCS7_stream.3 b/src/lib/libcrypto/man/PEM_write_bio_PKCS7_stream.3 index 9050b8562f..a731767049 100644 --- a/src/lib/libcrypto/man/PEM_write_bio_PKCS7_stream.3 +++ b/src/lib/libcrypto/man/PEM_write_bio_PKCS7_stream.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: PEM_write_bio_PKCS7_stream.3,v 1.12 2023/05/01 07:28:11 tb Exp $ +.\" $OpenBSD: PEM_write_bio_PKCS7_stream.3,v 1.13 2025/06/08 22:40:30 schwarze Exp $ .\" full merge up to: OpenSSL df75c2bf Dec 9 01:02:36 2018 +0100 .\" .\" This file was written by Dr. Stephen Henson . @@ -48,13 +48,14 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: May 1 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt PEM_WRITE_BIO_PKCS7_STREAM 3 .Os .Sh NAME .Nm PEM_write_bio_PKCS7_stream .Nd output PKCS7 structure in PEM format .Sh SYNOPSIS +.Lb libcrypto .In openssl/pkcs7.h .Ft int .Fo PEM_write_bio_PKCS7_stream diff --git a/src/lib/libcrypto/man/PKCS12_SAFEBAG_new.3 b/src/lib/libcrypto/man/PKCS12_SAFEBAG_new.3 index e7d20ea7f6..45bdc20bc9 100644 --- a/src/lib/libcrypto/man/PKCS12_SAFEBAG_new.3 +++ b/src/lib/libcrypto/man/PKCS12_SAFEBAG_new.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: PKCS12_SAFEBAG_new.3,v 1.4 2019/06/06 01:06:58 schwarze Exp $ +.\" $OpenBSD: PKCS12_SAFEBAG_new.3,v 1.5 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2016 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: June 6 2019 $ +.Dd $Mdocdate: June 8 2025 $ .Dt PKCS12_SAFEBAG_NEW 3 .Os .Sh NAME @@ -24,6 +24,7 @@ .Nm PKCS12_BAGS_free .Nd PKCS#12 container for one piece of information .Sh SYNOPSIS +.Lb libcrypto .In openssl/pkcs12.h .Ft PKCS12_SAFEBAG * .Fn PKCS12_SAFEBAG_new void diff --git a/src/lib/libcrypto/man/PKCS12_create.3 b/src/lib/libcrypto/man/PKCS12_create.3 index 904166da73..80471ca88a 100644 --- a/src/lib/libcrypto/man/PKCS12_create.3 +++ b/src/lib/libcrypto/man/PKCS12_create.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: PKCS12_create.3,v 1.13 2024/08/22 12:26:01 tb Exp $ +.\" $OpenBSD: PKCS12_create.3,v 1.14 2025/06/08 22:40:30 schwarze Exp $ .\" full merge up to: OpenSSL 05ea606a May 20 20:52:46 2016 -0400 .\" selective merge up to: OpenSSL 61f805c1 Jan 16 01:01:46 2018 +0800 .\" @@ -49,13 +49,14 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: August 22 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt PKCS12_CREATE 3 .Os .Sh NAME .Nm PKCS12_create .Nd create a PKCS#12 structure .Sh SYNOPSIS +.Lb libcrypto .In openssl/pkcs12.h .Ft PKCS12 * .Fo PKCS12_create diff --git a/src/lib/libcrypto/man/PKCS12_new.3 b/src/lib/libcrypto/man/PKCS12_new.3 index c7ccdb4911..1506eaade3 100644 --- a/src/lib/libcrypto/man/PKCS12_new.3 +++ b/src/lib/libcrypto/man/PKCS12_new.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: PKCS12_new.3,v 1.4 2019/06/06 01:06:58 schwarze Exp $ +.\" $OpenBSD: PKCS12_new.3,v 1.5 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2016 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: June 6 2019 $ +.Dd $Mdocdate: June 8 2025 $ .Dt PKCS12_NEW 3 .Os .Sh NAME @@ -24,6 +24,7 @@ .Nm PKCS12_MAC_DATA_free .Nd PKCS#12 personal information exchange (PFX) .Sh SYNOPSIS +.Lb libcrypto .In openssl/pkcs12.h .Ft PKCS12 * .Fn PKCS12_new void diff --git a/src/lib/libcrypto/man/PKCS12_newpass.3 b/src/lib/libcrypto/man/PKCS12_newpass.3 index b5642c96ea..b4d088e0e8 100644 --- a/src/lib/libcrypto/man/PKCS12_newpass.3 +++ b/src/lib/libcrypto/man/PKCS12_newpass.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: PKCS12_newpass.3,v 1.4 2019/06/14 13:59:32 schwarze Exp $ +.\" $OpenBSD: PKCS12_newpass.3,v 1.5 2025/06/08 22:40:30 schwarze Exp $ .\" OpenSSL c95a8b4e May 5 14:26:26 2016 +0100 .\" .\" This file was written by Jeffrey Walton . @@ -48,13 +48,14 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: June 14 2019 $ +.Dd $Mdocdate: June 8 2025 $ .Dt PKCS12_NEWPASS 3 .Os .Sh NAME .Nm PKCS12_newpass .Nd change the password of a PKCS#12 structure .Sh SYNOPSIS +.Lb libcrypto .In openssl/pkcs12.h .Ft int .Fo PKCS12_newpass diff --git a/src/lib/libcrypto/man/PKCS12_parse.3 b/src/lib/libcrypto/man/PKCS12_parse.3 index 4e92d303c7..333d86b672 100644 --- a/src/lib/libcrypto/man/PKCS12_parse.3 +++ b/src/lib/libcrypto/man/PKCS12_parse.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: PKCS12_parse.3,v 1.7 2021/07/09 12:07:27 schwarze Exp $ +.\" $OpenBSD: PKCS12_parse.3,v 1.8 2025/06/08 22:40:30 schwarze Exp $ .\" OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400 .\" .\" This file was written by Dr. Stephen Henson . @@ -48,13 +48,14 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: July 9 2021 $ +.Dd $Mdocdate: June 8 2025 $ .Dt PKCS12_PARSE 3 .Os .Sh NAME .Nm PKCS12_parse .Nd parse a PKCS#12 structure .Sh SYNOPSIS +.Lb libcrypto .In openssl/pkcs12.h .Ft int .Fo PKCS12_parse diff --git a/src/lib/libcrypto/man/PKCS5_PBKDF2_HMAC.3 b/src/lib/libcrypto/man/PKCS5_PBKDF2_HMAC.3 index 3a448b92a7..7c113029ee 100644 --- a/src/lib/libcrypto/man/PKCS5_PBKDF2_HMAC.3 +++ b/src/lib/libcrypto/man/PKCS5_PBKDF2_HMAC.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: PKCS5_PBKDF2_HMAC.3,v 1.9 2019/06/07 20:46:25 schwarze Exp $ +.\" $OpenBSD: PKCS5_PBKDF2_HMAC.3,v 1.10 2025/06/08 22:40:30 schwarze Exp $ .\" OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100 .\" .\" This file was written by Jeffrey Walton . @@ -48,7 +48,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: June 7 2019 $ +.Dd $Mdocdate: June 8 2025 $ .Dt PKCS5_PBKDF2_HMAC 3 .Os .Sh NAME @@ -56,6 +56,7 @@ .Nm PKCS5_PBKDF2_HMAC_SHA1 .Nd password based derivation routines with salt and iteration count .Sh SYNOPSIS +.Lb libcrypto .In openssl/evp.h .Ft int .Fo PKCS5_PBKDF2_HMAC diff --git a/src/lib/libcrypto/man/PKCS7_add_attribute.3 b/src/lib/libcrypto/man/PKCS7_add_attribute.3 index 4a1c350f98..6fe2144d79 100644 --- a/src/lib/libcrypto/man/PKCS7_add_attribute.3 +++ b/src/lib/libcrypto/man/PKCS7_add_attribute.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: PKCS7_add_attribute.3,v 1.3 2020/06/10 11:39:12 schwarze Exp $ +.\" $OpenBSD: PKCS7_add_attribute.3,v 1.4 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2020 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: June 10 2020 $ +.Dd $Mdocdate: June 8 2025 $ .Dt PKCS7_ADD_ATTRIBUTE 3 .Os .Sh NAME @@ -30,6 +30,7 @@ .Nm PKCS7_add_attrib_smimecap .Nd attributes of SignerInfo objects .Sh SYNOPSIS +.Lb libcrypto .In openssl/pkcs7.h .Ft int .Fo PKCS7_add_attribute diff --git a/src/lib/libcrypto/man/PKCS7_dataFinal.3 b/src/lib/libcrypto/man/PKCS7_dataFinal.3 index 1a01b2ff61..fdc9da7f9e 100644 --- a/src/lib/libcrypto/man/PKCS7_dataFinal.3 +++ b/src/lib/libcrypto/man/PKCS7_dataFinal.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: PKCS7_dataFinal.3,v 1.3 2022/12/26 07:18:52 jmc Exp $ +.\" $OpenBSD: PKCS7_dataFinal.3,v 1.4 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2020 Ingo Schwarze .\" @@ -14,13 +14,14 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: December 26 2022 $ +.Dd $Mdocdate: June 8 2025 $ .Dt PKCS7_DATAFINAL 3 .Os .Sh NAME .Nm PKCS7_dataFinal .Nd move data from a BIO chain to a ContentInfo object .Sh SYNOPSIS +.Lb libcrypto .In openssl/pkcs7.h .Ft int .Fo PKCS7_dataFinal diff --git a/src/lib/libcrypto/man/PKCS7_dataInit.3 b/src/lib/libcrypto/man/PKCS7_dataInit.3 index cb54d3f95c..320a227454 100644 --- a/src/lib/libcrypto/man/PKCS7_dataInit.3 +++ b/src/lib/libcrypto/man/PKCS7_dataInit.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: PKCS7_dataInit.3,v 1.2 2020/06/03 13:41:27 schwarze Exp $ +.\" $OpenBSD: PKCS7_dataInit.3,v 1.3 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2020 Ingo Schwarze .\" @@ -14,13 +14,14 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: June 3 2020 $ +.Dd $Mdocdate: June 8 2025 $ .Dt PKCS7_DATAINIT 3 .Os .Sh NAME .Nm PKCS7_dataInit .Nd construct a BIO chain for adding or retrieving content .Sh SYNOPSIS +.Lb libcrypto .In openssl/pkcs7.h .Ft BIO * .Fo PKCS7_dataInit diff --git a/src/lib/libcrypto/man/PKCS7_decrypt.3 b/src/lib/libcrypto/man/PKCS7_decrypt.3 index 8d00499b57..857777bcd6 100644 --- a/src/lib/libcrypto/man/PKCS7_decrypt.3 +++ b/src/lib/libcrypto/man/PKCS7_decrypt.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: PKCS7_decrypt.3,v 1.10 2019/06/10 14:58:48 schwarze Exp $ +.\" $OpenBSD: PKCS7_decrypt.3,v 1.11 2025/06/08 22:40:30 schwarze Exp $ .\" OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400 .\" .\" This file was written by Dr. Stephen Henson . @@ -48,13 +48,14 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: June 10 2019 $ +.Dd $Mdocdate: June 8 2025 $ .Dt PKCS7_DECRYPT 3 .Os .Sh NAME .Nm PKCS7_decrypt .Nd decrypt content from a PKCS#7 envelopedData structure .Sh SYNOPSIS +.Lb libcrypto .In openssl/pkcs7.h .Ft int .Fo PKCS7_decrypt diff --git a/src/lib/libcrypto/man/PKCS7_encrypt.3 b/src/lib/libcrypto/man/PKCS7_encrypt.3 index 700498a1de..3e7283839d 100644 --- a/src/lib/libcrypto/man/PKCS7_encrypt.3 +++ b/src/lib/libcrypto/man/PKCS7_encrypt.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: PKCS7_encrypt.3,v 1.11 2020/06/03 13:41:27 schwarze Exp $ +.\" $OpenBSD: PKCS7_encrypt.3,v 1.12 2025/06/08 22:40:30 schwarze Exp $ .\" full merge up to: OpenSSL e9b77246 Jan 20 19:58:49 2017 +0100 .\" .\" This file was written by Dr. Stephen Henson . @@ -49,13 +49,14 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: June 3 2020 $ +.Dd $Mdocdate: June 8 2025 $ .Dt PKCS7_ENCRYPT 3 .Os .Sh NAME .Nm PKCS7_encrypt .Nd create a PKCS#7 envelopedData structure .Sh SYNOPSIS +.Lb libcrypto .In openssl/pkcs7.h .Ft PKCS7 * .Fo PKCS7_encrypt diff --git a/src/lib/libcrypto/man/PKCS7_final.3 b/src/lib/libcrypto/man/PKCS7_final.3 index 775b84d984..5c2063b1bd 100644 --- a/src/lib/libcrypto/man/PKCS7_final.3 +++ b/src/lib/libcrypto/man/PKCS7_final.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: PKCS7_final.3,v 1.3 2022/12/26 07:18:52 jmc Exp $ +.\" $OpenBSD: PKCS7_final.3,v 1.4 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2020 Ingo Schwarze .\" @@ -14,13 +14,14 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: December 26 2022 $ +.Dd $Mdocdate: June 8 2025 $ .Dt PKCS7_FINAL 3 .Os .Sh NAME .Nm PKCS7_final .Nd read data from a BIO into a ContentInfo object .Sh SYNOPSIS +.Lb libcrypto .In openssl/pkcs7.h .Ft int .Fo PKCS7_final diff --git a/src/lib/libcrypto/man/PKCS7_get_signer_info.3 b/src/lib/libcrypto/man/PKCS7_get_signer_info.3 index 280f373ead..9edf4c63de 100644 --- a/src/lib/libcrypto/man/PKCS7_get_signer_info.3 +++ b/src/lib/libcrypto/man/PKCS7_get_signer_info.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: PKCS7_get_signer_info.3,v 1.1 2020/06/10 11:43:08 schwarze Exp $ +.\" $OpenBSD: PKCS7_get_signer_info.3,v 1.2 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2020 Ingo Schwarze .\" @@ -14,13 +14,14 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: June 10 2020 $ +.Dd $Mdocdate: June 8 2025 $ .Dt PKCS7_GET_SIGNER_INFO 3 .Os .Sh NAME .Nm PKCS7_get_signer_info .Nd retrieve signerInfos from a SignedData object .Sh SYNOPSIS +.Lb libcrypto .In openssl/pkcs7.h .Ft STACK_OF(PKCS7_SIGNER_INFO) * .Fn PKCS7_get_signer_info "PKCS7 *p7" diff --git a/src/lib/libcrypto/man/PKCS7_new.3 b/src/lib/libcrypto/man/PKCS7_new.3 index 151261a312..19f6f1ac81 100644 --- a/src/lib/libcrypto/man/PKCS7_new.3 +++ b/src/lib/libcrypto/man/PKCS7_new.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: PKCS7_new.3,v 1.12 2020/06/10 11:43:08 schwarze Exp $ +.\" $OpenBSD: PKCS7_new.3,v 1.13 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2016 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: June 10 2020 $ +.Dd $Mdocdate: June 8 2025 $ .Dt PKCS7_NEW 3 .Os .Sh NAME @@ -40,6 +40,7 @@ .Nm PKCS7_ISSUER_AND_SERIAL_free .Nd PKCS#7 data structures .Sh SYNOPSIS +.Lb libcrypto .In openssl/pkcs7.h .Ft PKCS7 * .Fn PKCS7_new void diff --git a/src/lib/libcrypto/man/PKCS7_set_content.3 b/src/lib/libcrypto/man/PKCS7_set_content.3 index fa057341d5..bf0eb76786 100644 --- a/src/lib/libcrypto/man/PKCS7_set_content.3 +++ b/src/lib/libcrypto/man/PKCS7_set_content.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: PKCS7_set_content.3,v 1.2 2020/05/24 12:37:30 schwarze Exp $ +.\" $OpenBSD: PKCS7_set_content.3,v 1.3 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2020 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: May 24 2020 $ +.Dd $Mdocdate: June 8 2025 $ .Dt PKCS7_SET_CONTENT 3 .Os .Sh NAME @@ -22,6 +22,7 @@ .Nm PKCS7_content_new .Nd set the nested contentInfo in a PKCS#7 structure .Sh SYNOPSIS +.Lb libcrypto .In openssl/pkcs7.h .Ft int .Fo PKCS7_set_content diff --git a/src/lib/libcrypto/man/PKCS7_set_type.3 b/src/lib/libcrypto/man/PKCS7_set_type.3 index f414b128a2..23eefff972 100644 --- a/src/lib/libcrypto/man/PKCS7_set_type.3 +++ b/src/lib/libcrypto/man/PKCS7_set_type.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: PKCS7_set_type.3,v 1.2 2020/05/20 11:40:26 schwarze Exp $ +.\" $OpenBSD: PKCS7_set_type.3,v 1.3 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2020 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: May 20 2020 $ +.Dd $Mdocdate: June 8 2025 $ .Dt PKCS7_SET_TYPE 3 .Os .Sh NAME @@ -22,6 +22,7 @@ .Nm PKCS7_set0_type_other .Nd initialize type of PKCS#7 ContentInfo .Sh SYNOPSIS +.Lb libcrypto .In openssl/pkcs7.h .Ft int .Fo PKCS7_set_type diff --git a/src/lib/libcrypto/man/PKCS7_sign.3 b/src/lib/libcrypto/man/PKCS7_sign.3 index 37257e60fd..174b385196 100644 --- a/src/lib/libcrypto/man/PKCS7_sign.3 +++ b/src/lib/libcrypto/man/PKCS7_sign.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: PKCS7_sign.3,v 1.13 2020/06/10 11:43:08 schwarze Exp $ +.\" $OpenBSD: PKCS7_sign.3,v 1.14 2025/06/08 22:40:30 schwarze Exp $ .\" full merge up to: OpenSSL df75c2bf Dec 9 01:02:36 2018 +0100 .\" .\" This file was written by Dr. Stephen Henson . @@ -49,13 +49,14 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: June 10 2020 $ +.Dd $Mdocdate: June 8 2025 $ .Dt PKCS7_SIGN 3 .Os .Sh NAME .Nm PKCS7_sign .Nd create a PKCS#7 signedData structure .Sh SYNOPSIS +.Lb libcrypto .In openssl/pkcs7.h .Ft PKCS7 * .Fo PKCS7_sign diff --git a/src/lib/libcrypto/man/PKCS7_sign_add_signer.3 b/src/lib/libcrypto/man/PKCS7_sign_add_signer.3 index 195d6388c9..4b88ff72bd 100644 --- a/src/lib/libcrypto/man/PKCS7_sign_add_signer.3 +++ b/src/lib/libcrypto/man/PKCS7_sign_add_signer.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: PKCS7_sign_add_signer.3,v 1.13 2020/06/10 11:43:08 schwarze Exp $ +.\" $OpenBSD: PKCS7_sign_add_signer.3,v 1.14 2025/06/08 22:40:30 schwarze Exp $ .\" full merge up to: OpenSSL df75c2bf Dec 9 01:02:36 2018 +0100 .\" .\" This file was written by Dr. Stephen Henson . @@ -49,13 +49,14 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: June 10 2020 $ +.Dd $Mdocdate: June 8 2025 $ .Dt PKCS7_SIGN_ADD_SIGNER 3 .Os .Sh NAME .Nm PKCS7_sign_add_signer .Nd add a signer to a SignedData structure .Sh SYNOPSIS +.Lb libcrypto .In openssl/pkcs7.h .Ft PKCS7_SIGNER_INFO * .Fo PKCS7_sign_add_signer diff --git a/src/lib/libcrypto/man/PKCS7_verify.3 b/src/lib/libcrypto/man/PKCS7_verify.3 index d091c03dfd..6bf932b54b 100644 --- a/src/lib/libcrypto/man/PKCS7_verify.3 +++ b/src/lib/libcrypto/man/PKCS7_verify.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: PKCS7_verify.3,v 1.11 2022/03/31 17:27:17 naddy Exp $ +.\" $OpenBSD: PKCS7_verify.3,v 1.12 2025/06/08 22:40:30 schwarze Exp $ .\" OpenSSL a528d4f0 Oct 27 13:40:11 2015 -0400 .\" .\" This file was written by Dr. Stephen Henson . @@ -48,7 +48,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: March 31 2022 $ +.Dd $Mdocdate: June 8 2025 $ .Dt PKCS7_VERIFY 3 .Os .Sh NAME @@ -56,6 +56,7 @@ .Nm PKCS7_get0_signers .Nd verify a PKCS#7 signedData structure .Sh SYNOPSIS +.Lb libcrypto .In openssl/pkcs7.h .Ft int .Fo PKCS7_verify diff --git a/src/lib/libcrypto/man/PKCS8_PRIV_KEY_INFO_new.3 b/src/lib/libcrypto/man/PKCS8_PRIV_KEY_INFO_new.3 index 822968f58d..55eb464a33 100644 --- a/src/lib/libcrypto/man/PKCS8_PRIV_KEY_INFO_new.3 +++ b/src/lib/libcrypto/man/PKCS8_PRIV_KEY_INFO_new.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: PKCS8_PRIV_KEY_INFO_new.3,v 1.7 2024/12/06 12:51:13 schwarze Exp $ +.\" $OpenBSD: PKCS8_PRIV_KEY_INFO_new.3,v 1.8 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2016 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: December 6 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt PKCS8_PRIV_KEY_INFO_NEW 3 .Os .Sh NAME @@ -22,6 +22,7 @@ .Nm PKCS8_PRIV_KEY_INFO_free .Nd PKCS#8 private key information .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509.h .Ft PKCS8_PRIV_KEY_INFO * .Fn PKCS8_PRIV_KEY_INFO_new void diff --git a/src/lib/libcrypto/man/PKCS8_pkey_set0.3 b/src/lib/libcrypto/man/PKCS8_pkey_set0.3 index f3d5a294c3..a8a160d544 100644 --- a/src/lib/libcrypto/man/PKCS8_pkey_set0.3 +++ b/src/lib/libcrypto/man/PKCS8_pkey_set0.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: PKCS8_pkey_set0.3,v 1.3 2024/09/02 07:45:09 tb Exp $ +.\" $OpenBSD: PKCS8_pkey_set0.3,v 1.4 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2021 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: September 2 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt PKCS8_PKEY_SET0 3 .Os .Sh NAME @@ -24,6 +24,7 @@ .Nm PKCS8_pkey_get0_attrs .Nd change and inspect PKCS#8 PrivateKeyInfo objects .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509.h .Ft int .Fo PKCS8_pkey_set0 diff --git a/src/lib/libcrypto/man/PKEY_USAGE_PERIOD_new.3 b/src/lib/libcrypto/man/PKEY_USAGE_PERIOD_new.3 index 40735c6f86..2d4f010bce 100644 --- a/src/lib/libcrypto/man/PKEY_USAGE_PERIOD_new.3 +++ b/src/lib/libcrypto/man/PKEY_USAGE_PERIOD_new.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: PKEY_USAGE_PERIOD_new.3,v 1.5 2019/06/06 01:06:59 schwarze Exp $ +.\" $OpenBSD: PKEY_USAGE_PERIOD_new.3,v 1.6 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2016 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: June 6 2019 $ +.Dd $Mdocdate: June 8 2025 $ .Dt PKEY_USAGE_PERIOD_NEW 3 .Os .Sh NAME @@ -22,6 +22,7 @@ .Nm PKEY_USAGE_PERIOD_free .Nd X.509 certificate private key usage period extension .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509v3.h .Ft PKEY_USAGE_PERIOD * .Fn PKEY_USAGE_PERIOD_new void diff --git a/src/lib/libcrypto/man/POLICYINFO_new.3 b/src/lib/libcrypto/man/POLICYINFO_new.3 index 52c004414e..aad2ad3ce5 100644 --- a/src/lib/libcrypto/man/POLICYINFO_new.3 +++ b/src/lib/libcrypto/man/POLICYINFO_new.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: POLICYINFO_new.3,v 1.11 2023/05/14 08:03:57 tb Exp $ +.\" $OpenBSD: POLICYINFO_new.3,v 1.12 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2016 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: May 14 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt POLICYINFO_NEW 3 .Os .Sh NAME @@ -34,6 +34,7 @@ .Nm POLICY_CONSTRAINTS_free .Nd X.509 certificate policies .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509v3.h .Ft POLICYINFO * .Fn POLICYINFO_new void diff --git a/src/lib/libcrypto/man/RAND_add.3 b/src/lib/libcrypto/man/RAND_add.3 index 5404f696a3..b56707a313 100644 --- a/src/lib/libcrypto/man/RAND_add.3 +++ b/src/lib/libcrypto/man/RAND_add.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: RAND_add.3,v 1.10 2018/03/27 17:35:50 schwarze Exp $ +.\" $OpenBSD: RAND_add.3,v 1.11 2025/06/08 22:40:30 schwarze Exp $ .\" content checked up to: OpenSSL c16de9d8 Aug 31 23:16:22 2017 +0200 .\" .\" Copyright (c) 2014 Miod Vallat @@ -15,7 +15,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: March 27 2018 $ +.Dd $Mdocdate: June 8 2025 $ .Dt RAND_ADD 3 .Os .Sh NAME @@ -26,6 +26,7 @@ .Nm RAND_status .Nd manipulate the PRNG state .Sh SYNOPSIS +.Lb libcrypto .In openssl/rand.h .Ft void .Fo RAND_add diff --git a/src/lib/libcrypto/man/RAND_bytes.3 b/src/lib/libcrypto/man/RAND_bytes.3 index 19427a82df..ce0773f448 100644 --- a/src/lib/libcrypto/man/RAND_bytes.3 +++ b/src/lib/libcrypto/man/RAND_bytes.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: RAND_bytes.3,v 1.6 2018/03/27 17:35:50 schwarze Exp $ +.\" $OpenBSD: RAND_bytes.3,v 1.7 2025/06/08 22:40:30 schwarze Exp $ .\" OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100 .\" .\" This file was written by Ulf Moeller . @@ -48,7 +48,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: March 27 2018 $ +.Dd $Mdocdate: June 8 2025 $ .Dt RAND_BYTES 3 .Os .Sh NAME @@ -56,6 +56,7 @@ .Nm RAND_pseudo_bytes .Nd generate random data .Sh SYNOPSIS +.Lb libcrypto .In openssl/rand.h .Ft int .Fo RAND_bytes diff --git a/src/lib/libcrypto/man/RAND_load_file.3 b/src/lib/libcrypto/man/RAND_load_file.3 index 9227e2721b..1c6f7a27fb 100644 --- a/src/lib/libcrypto/man/RAND_load_file.3 +++ b/src/lib/libcrypto/man/RAND_load_file.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: RAND_load_file.3,v 1.6 2018/03/27 17:35:50 schwarze Exp $ +.\" $OpenBSD: RAND_load_file.3,v 1.7 2025/06/08 22:40:30 schwarze Exp $ .\" OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100 .\" .\" This file was written by Ulf Moeller . @@ -48,7 +48,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: March 27 2018 $ +.Dd $Mdocdate: June 8 2025 $ .Dt RAND_LOAD_FILE 3 .Os .Sh NAME @@ -57,6 +57,7 @@ .Nm RAND_write_file .Nd PRNG seed file .Sh SYNOPSIS +.Lb libcrypto .In openssl/rand.h .Ft const char * .Fo RAND_file_name diff --git a/src/lib/libcrypto/man/RAND_set_rand_method.3 b/src/lib/libcrypto/man/RAND_set_rand_method.3 index d94d794daf..2756099c7b 100644 --- a/src/lib/libcrypto/man/RAND_set_rand_method.3 +++ b/src/lib/libcrypto/man/RAND_set_rand_method.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: RAND_set_rand_method.3,v 1.4 2018/03/21 09:03:49 schwarze Exp $ +.\" $OpenBSD: RAND_set_rand_method.3,v 1.5 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2014 Miod Vallat .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: March 21 2018 $ +.Dd $Mdocdate: June 8 2025 $ .Dt RAND_SET_RAND_METHOD 3 .Os .Sh NAME @@ -23,6 +23,7 @@ .Nm RAND_SSLeay .Nd select RAND method .Sh SYNOPSIS +.Lb libcrypto .In openssl/rand.h .Ft int .Fo RAND_set_rand_method diff --git a/src/lib/libcrypto/man/RC2_encrypt.3 b/src/lib/libcrypto/man/RC2_encrypt.3 index a90e0f574b..735c10cbd7 100644 --- a/src/lib/libcrypto/man/RC2_encrypt.3 +++ b/src/lib/libcrypto/man/RC2_encrypt.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: RC2_encrypt.3,v 1.2 2024/12/18 04:15:48 jsg Exp $ +.\" $OpenBSD: RC2_encrypt.3,v 1.3 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2024 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: December 18 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt RC2_ENCRYPT 3 .Os .Sh NAME @@ -27,6 +27,7 @@ .Nm RC2_ofb64_encrypt .Nd low-level functions for Rivest Cipher 2 .Sh SYNOPSIS +.Lb libcrypto .In openssl/rc2.h .Ft void .Fo RC2_set_key diff --git a/src/lib/libcrypto/man/RC4.3 b/src/lib/libcrypto/man/RC4.3 index 8b20a434b7..ff92cffc78 100644 --- a/src/lib/libcrypto/man/RC4.3 +++ b/src/lib/libcrypto/man/RC4.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: RC4.3,v 1.8 2020/03/29 17:05:02 schwarze Exp $ +.\" $OpenBSD: RC4.3,v 1.9 2025/06/08 22:40:30 schwarze Exp $ .\" OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400 .\" .\" This file was written by Ulf Moeller . @@ -48,7 +48,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: March 29 2020 $ +.Dd $Mdocdate: June 8 2025 $ .Dt RC4 3 .Os .Sh NAME @@ -56,6 +56,7 @@ .Nm RC4 .Nd RC4 encryption .Sh SYNOPSIS +.Lb libcrypto .In openssl/rc4.h .Ft void .Fo RC4_set_key diff --git a/src/lib/libcrypto/man/RIPEMD160.3 b/src/lib/libcrypto/man/RIPEMD160.3 index 43c6694036..e22f4ed841 100644 --- a/src/lib/libcrypto/man/RIPEMD160.3 +++ b/src/lib/libcrypto/man/RIPEMD160.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: RIPEMD160.3,v 1.8 2024/05/26 09:54:16 tb Exp $ +.\" $OpenBSD: RIPEMD160.3,v 1.9 2025/06/08 22:40:30 schwarze Exp $ .\" full merge up to: OpenSSL 72a7a702 Feb 26 14:05:09 2019 +0000 .\" .\" This file was written by Ulf Moeller . @@ -48,7 +48,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: May 26 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt RIPEMD160 3 .Os .Sh NAME @@ -58,6 +58,7 @@ .Nm RIPEMD160_Final .Nd RIPEMD-160 hash function .Sh SYNOPSIS +.Lb libcrypto .In openssl/ripemd.h .Ft unsigned char * .Fo RIPEMD160 diff --git a/src/lib/libcrypto/man/RSA_PSS_PARAMS_new.3 b/src/lib/libcrypto/man/RSA_PSS_PARAMS_new.3 index f69f33dbe5..6532028a57 100644 --- a/src/lib/libcrypto/man/RSA_PSS_PARAMS_new.3 +++ b/src/lib/libcrypto/man/RSA_PSS_PARAMS_new.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: RSA_PSS_PARAMS_new.3,v 1.4 2019/06/06 01:06:59 schwarze Exp $ +.\" $OpenBSD: RSA_PSS_PARAMS_new.3,v 1.5 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2016 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: June 6 2019 $ +.Dd $Mdocdate: June 8 2025 $ .Dt RSA_PSS_PARAMS_NEW 3 .Os .Sh NAME @@ -22,6 +22,7 @@ .Nm RSA_PSS_PARAMS_free .Nd probabilistic signature scheme with RSA hashing .Sh SYNOPSIS +.Lb libcrypto .In openssl/rsa.h .Ft RSA_PSS_PARAMS * .Fn RSA_PSS_PARAMS_new void diff --git a/src/lib/libcrypto/man/RSA_blinding_on.3 b/src/lib/libcrypto/man/RSA_blinding_on.3 index bd2a301377..0dfebf3739 100644 --- a/src/lib/libcrypto/man/RSA_blinding_on.3 +++ b/src/lib/libcrypto/man/RSA_blinding_on.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: RSA_blinding_on.3,v 1.7 2023/07/26 20:08:59 tb Exp $ +.\" $OpenBSD: RSA_blinding_on.3,v 1.8 2025/06/08 22:40:30 schwarze Exp $ .\" OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400 .\" .\" This file was written by Ulf Moeller . @@ -48,7 +48,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: July 26 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt RSA_BLINDING_ON 3 .Os .Sh NAME @@ -56,6 +56,7 @@ .Nm RSA_blinding_off .Nd protect the RSA operation from timing attacks .Sh SYNOPSIS +.Lb libcrypto .In openssl/rsa.h .Ft int .Fo RSA_blinding_on diff --git a/src/lib/libcrypto/man/RSA_check_key.3 b/src/lib/libcrypto/man/RSA_check_key.3 index 36b613b3a5..b6c9bc20a1 100644 --- a/src/lib/libcrypto/man/RSA_check_key.3 +++ b/src/lib/libcrypto/man/RSA_check_key.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: RSA_check_key.3,v 1.10 2023/11/19 21:06:15 tb Exp $ +.\" $OpenBSD: RSA_check_key.3,v 1.11 2025/06/08 22:40:30 schwarze Exp $ .\" OpenSSL 6859cf74 Sep 25 13:33:28 2002 +0000 .\" .\" This file was written by Ulf Moeller and @@ -49,13 +49,14 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: November 19 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt RSA_CHECK_KEY 3 .Os .Sh NAME .Nm RSA_check_key .Nd validate private RSA keys .Sh SYNOPSIS +.Lb libcrypto .In openssl/rsa.h .Ft int .Fo RSA_check_key diff --git a/src/lib/libcrypto/man/RSA_generate_key.3 b/src/lib/libcrypto/man/RSA_generate_key.3 index 83703b1eaa..a72168def9 100644 --- a/src/lib/libcrypto/man/RSA_generate_key.3 +++ b/src/lib/libcrypto/man/RSA_generate_key.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: RSA_generate_key.3,v 1.13 2019/06/10 14:58:48 schwarze Exp $ +.\" $OpenBSD: RSA_generate_key.3,v 1.14 2025/06/08 22:40:30 schwarze Exp $ .\" OpenSSL RSA_generate_key.pod bb6c5e7f Feb 5 10:29:22 2017 -0500 .\" .\" This file was written by Ulf Moeller . @@ -48,7 +48,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: June 10 2019 $ +.Dd $Mdocdate: June 8 2025 $ .Dt RSA_GENERATE_KEY 3 .Os .Sh NAME @@ -56,6 +56,7 @@ .Nm RSA_generate_key .Nd generate RSA key pair .Sh SYNOPSIS +.Lb libcrypto .In openssl/rsa.h .Ft int .Fo RSA_generate_key_ex diff --git a/src/lib/libcrypto/man/RSA_get0_key.3 b/src/lib/libcrypto/man/RSA_get0_key.3 index f09fb00d2b..99eb2d3259 100644 --- a/src/lib/libcrypto/man/RSA_get0_key.3 +++ b/src/lib/libcrypto/man/RSA_get0_key.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: RSA_get0_key.3,v 1.8 2025/01/05 15:40:42 tb Exp $ +.\" $OpenBSD: RSA_get0_key.3,v 1.9 2025/06/08 22:40:30 schwarze Exp $ .\" selective merge up to: OpenSSL 665d899f Aug 2 02:19:43 2017 +0800 .\" .\" This file is a derived work. @@ -65,7 +65,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: January 5 2025 $ +.Dd $Mdocdate: June 8 2025 $ .Dt RSA_GET0_KEY 3 .Os .Sh NAME @@ -88,6 +88,7 @@ .Nm RSA_set_flags .Nd get and set data in an RSA object .Sh SYNOPSIS +.Lb libcrypto .In openssl/rsa.h .Ft void .Fo RSA_get0_key diff --git a/src/lib/libcrypto/man/RSA_get_ex_new_index.3 b/src/lib/libcrypto/man/RSA_get_ex_new_index.3 index 5f1fb4335f..1b7096faa1 100644 --- a/src/lib/libcrypto/man/RSA_get_ex_new_index.3 +++ b/src/lib/libcrypto/man/RSA_get_ex_new_index.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: RSA_get_ex_new_index.3,v 1.13 2023/11/19 21:08:04 tb Exp $ +.\" $OpenBSD: RSA_get_ex_new_index.3,v 1.14 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2023 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: November 19 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt RSA_GET_EX_NEW_INDEX 3 .Os .Sh NAME @@ -23,6 +23,7 @@ .Nm RSA_get_ex_data .Nd add application specific data to RSA objects .Sh SYNOPSIS +.Lb libcrypto .In openssl/rsa.h .Ft int .Fo RSA_get_ex_new_index diff --git a/src/lib/libcrypto/man/RSA_meth_new.3 b/src/lib/libcrypto/man/RSA_meth_new.3 index a3a5c549e5..9626f1139f 100644 --- a/src/lib/libcrypto/man/RSA_meth_new.3 +++ b/src/lib/libcrypto/man/RSA_meth_new.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: RSA_meth_new.3,v 1.6 2025/01/05 15:40:42 tb Exp $ +.\" $OpenBSD: RSA_meth_new.3,v 1.7 2025/06/08 22:40:30 schwarze Exp $ .\" full merge up to: OpenSSL a970b14f Jul 31 18:58:40 2017 -0400 .\" selective merge up to: OpenSSL 24907560 Sep 17 07:47:42 2018 +1000 .\" @@ -66,7 +66,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: January 5 2025 $ +.Dd $Mdocdate: June 8 2025 $ .Dt RSA_METH_NEW 3 .Os .Sh NAME @@ -103,6 +103,7 @@ .Nm RSA_meth_set_keygen .Nd build up RSA methods .Sh SYNOPSIS +.Lb libcrypto .In openssl/rsa.h .Ft RSA_METHOD * .Fo RSA_meth_new diff --git a/src/lib/libcrypto/man/RSA_new.3 b/src/lib/libcrypto/man/RSA_new.3 index f5c7929e77..9c69ce27b1 100644 --- a/src/lib/libcrypto/man/RSA_new.3 +++ b/src/lib/libcrypto/man/RSA_new.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: RSA_new.3,v 1.18 2023/11/19 21:03:22 tb Exp $ +.\" $OpenBSD: RSA_new.3,v 1.19 2025/06/08 22:40:30 schwarze Exp $ .\" full merge up to: .\" OpenSSL doc/man3/RSA_new.pod e9b77246 Jan 20 19:58:49 2017 +0100 .\" OpenSSL doc/crypto/rsa.pod 35d2e327 Jun 3 16:19:49 2016 -0400 (final) @@ -67,7 +67,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: November 19 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt RSA_NEW 3 .Os .Sh NAME @@ -78,6 +78,7 @@ .Nm RSA_free .Nd allocate and free RSA objects .Sh SYNOPSIS +.Lb libcrypto .In openssl/rsa.h .Ft RSA * .Fn RSA_new void diff --git a/src/lib/libcrypto/man/RSA_padding_add_PKCS1_type_1.3 b/src/lib/libcrypto/man/RSA_padding_add_PKCS1_type_1.3 index e7c3a2a624..d8a142f3f9 100644 --- a/src/lib/libcrypto/man/RSA_padding_add_PKCS1_type_1.3 +++ b/src/lib/libcrypto/man/RSA_padding_add_PKCS1_type_1.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: RSA_padding_add_PKCS1_type_1.3,v 1.8 2018/03/21 16:09:51 schwarze Exp $ +.\" $OpenBSD: RSA_padding_add_PKCS1_type_1.3,v 1.9 2025/06/08 22:40:30 schwarze Exp $ .\" OpenSSL 1e3f62a3 Jul 17 16:47:13 2017 +0200 .\" .\" This file was written by Ulf Moeller . @@ -48,7 +48,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: March 21 2018 $ +.Dd $Mdocdate: June 8 2025 $ .Dt RSA_PADDING_ADD_PKCS1_TYPE_1 3 .Os .Sh NAME @@ -62,6 +62,7 @@ .Nm RSA_padding_check_none .Nd asymmetric encryption padding .Sh SYNOPSIS +.Lb libcrypto .In openssl/rsa.h .Ft int .Fo RSA_padding_add_PKCS1_type_1 diff --git a/src/lib/libcrypto/man/RSA_pkey_ctx_ctrl.3 b/src/lib/libcrypto/man/RSA_pkey_ctx_ctrl.3 index 3d4e79cc47..ca805e5191 100644 --- a/src/lib/libcrypto/man/RSA_pkey_ctx_ctrl.3 +++ b/src/lib/libcrypto/man/RSA_pkey_ctx_ctrl.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: RSA_pkey_ctx_ctrl.3,v 1.8 2024/12/06 14:27:49 schwarze Exp $ +.\" $OpenBSD: RSA_pkey_ctx_ctrl.3,v 1.9 2025/06/08 22:40:30 schwarze Exp $ .\" full merge up to: .\" OpenSSL man3/EVP_PKEY_CTX_ctrl.pod 99d63d46 Oct 26 13:56:48 2016 -0400 .\" OpenSSL man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.pod @@ -55,7 +55,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: December 6 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt RSA_PKEY_CTX_CTRL 3 .Os .Sh NAME @@ -77,6 +77,7 @@ .Nm EVP_PKEY_CTX_set_rsa_pss_keygen_saltlen .Nd RSA private key control operations .Sh SYNOPSIS +.Lb libcrypto .In openssl/rsa.h .Ft int .Fo RSA_pkey_ctx_ctrl diff --git a/src/lib/libcrypto/man/RSA_print.3 b/src/lib/libcrypto/man/RSA_print.3 index 767241ce1c..3f5d927b79 100644 --- a/src/lib/libcrypto/man/RSA_print.3 +++ b/src/lib/libcrypto/man/RSA_print.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: RSA_print.3,v 1.9 2019/06/06 01:06:59 schwarze Exp $ +.\" $OpenBSD: RSA_print.3,v 1.10 2025/06/08 22:40:30 schwarze Exp $ .\" OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400 .\" .\" This file was written by Ulf Moeller . @@ -48,7 +48,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: June 6 2019 $ +.Dd $Mdocdate: June 8 2025 $ .Dt RSA_PRINT 3 .Os .Sh NAME @@ -62,6 +62,7 @@ .Nm DHparams_print_fp .Nd print cryptographic parameters .Sh SYNOPSIS +.Lb libcrypto .In openssl/rsa.h .Ft int .Fo RSA_print diff --git a/src/lib/libcrypto/man/RSA_private_encrypt.3 b/src/lib/libcrypto/man/RSA_private_encrypt.3 index 2bf6c57dba..43e94b1fd2 100644 --- a/src/lib/libcrypto/man/RSA_private_encrypt.3 +++ b/src/lib/libcrypto/man/RSA_private_encrypt.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: RSA_private_encrypt.3,v 1.10 2019/06/10 14:58:48 schwarze Exp $ +.\" $OpenBSD: RSA_private_encrypt.3,v 1.11 2025/06/08 22:40:30 schwarze Exp $ .\" OpenSSL RSA_private_encrypt.pod b41f6b64 Mar 10 15:49:04 2017 +0000 .\" .\" This file was written by Ulf Moeller . @@ -48,7 +48,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: June 10 2019 $ +.Dd $Mdocdate: June 8 2025 $ .Dt RSA_PRIVATE_ENCRYPT 3 .Os .Sh NAME @@ -56,6 +56,7 @@ .Nm RSA_public_decrypt .Nd low level signature operations .Sh SYNOPSIS +.Lb libcrypto .In openssl/rsa.h .Ft int .Fo RSA_private_encrypt diff --git a/src/lib/libcrypto/man/RSA_public_encrypt.3 b/src/lib/libcrypto/man/RSA_public_encrypt.3 index be3afdf402..f40118846a 100644 --- a/src/lib/libcrypto/man/RSA_public_encrypt.3 +++ b/src/lib/libcrypto/man/RSA_public_encrypt.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: RSA_public_encrypt.3,v 1.13 2023/09/10 16:04:15 schwarze Exp $ +.\" $OpenBSD: RSA_public_encrypt.3,v 1.14 2025/06/08 22:40:30 schwarze Exp $ .\" OpenSSL RSA_public_encrypt.pod 1e3f62a3 Jul 17 16:47:13 2017 +0200 .\" .\" This file is a derived work. @@ -65,7 +65,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: September 10 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt RSA_PUBLIC_ENCRYPT 3 .Os .Sh NAME @@ -75,6 +75,7 @@ .Nm EVP_PKEY_decrypt_old .Nd RSA public key cryptography .Sh SYNOPSIS +.Lb libcrypto .In openssl/rsa.h .Ft int .Fo RSA_public_encrypt diff --git a/src/lib/libcrypto/man/RSA_security_bits.3 b/src/lib/libcrypto/man/RSA_security_bits.3 index f7024a7956..0766ce61b1 100644 --- a/src/lib/libcrypto/man/RSA_security_bits.3 +++ b/src/lib/libcrypto/man/RSA_security_bits.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: RSA_security_bits.3,v 1.1 2022/07/13 17:32:16 schwarze Exp $ +.\" $OpenBSD: RSA_security_bits.3,v 1.2 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2022 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: July 13 2022 $ +.Dd $Mdocdate: June 8 2025 $ .Dt RSA_SECURITY_BITS 3 .Os .Sh NAME @@ -24,6 +24,7 @@ .Nm BN_security_bits .Nd get security strength .Sh SYNOPSIS +.Lb libcrypto .In openssl/rsa.h .Ft int .Fn RSA_security_bits "const RSA *rsa" diff --git a/src/lib/libcrypto/man/RSA_set_method.3 b/src/lib/libcrypto/man/RSA_set_method.3 index ffe22c116f..127dc62c60 100644 --- a/src/lib/libcrypto/man/RSA_set_method.3 +++ b/src/lib/libcrypto/man/RSA_set_method.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: RSA_set_method.3,v 1.18 2023/11/19 10:34:26 tb Exp $ +.\" $OpenBSD: RSA_set_method.3,v 1.19 2025/06/08 22:40:30 schwarze Exp $ .\" OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400 .\" .\" This file was written by Ulf Moeller @@ -50,7 +50,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: November 19 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt RSA_SET_METHOD 3 .Os .Sh NAME @@ -63,6 +63,7 @@ .Nm RSA_new_method .Nd select RSA method .Sh SYNOPSIS +.Lb libcrypto .In openssl/rsa.h .Ft void .Fo RSA_set_default_method diff --git a/src/lib/libcrypto/man/RSA_sign.3 b/src/lib/libcrypto/man/RSA_sign.3 index 888e36a680..d2a4512302 100644 --- a/src/lib/libcrypto/man/RSA_sign.3 +++ b/src/lib/libcrypto/man/RSA_sign.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: RSA_sign.3,v 1.9 2025/04/17 14:58:09 tb Exp $ +.\" $OpenBSD: RSA_sign.3,v 1.10 2025/06/08 22:40:30 schwarze Exp $ .\" OpenSSL aa90ca11 Aug 20 15:48:56 2016 -0400 .\" .\" This file was written by Ulf Moeller . @@ -49,7 +49,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: April 17 2025 $ +.Dd $Mdocdate: June 8 2025 $ .Dt RSA_SIGN 3 .Os .Sh NAME @@ -57,6 +57,7 @@ .Nm RSA_verify .Nd RSA signatures .Sh SYNOPSIS +.Lb libcrypto .In openssl/rsa.h .Ft int .Fo RSA_sign diff --git a/src/lib/libcrypto/man/RSA_sign_ASN1_OCTET_STRING.3 b/src/lib/libcrypto/man/RSA_sign_ASN1_OCTET_STRING.3 index 34aef42c48..bd11a0607a 100644 --- a/src/lib/libcrypto/man/RSA_sign_ASN1_OCTET_STRING.3 +++ b/src/lib/libcrypto/man/RSA_sign_ASN1_OCTET_STRING.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: RSA_sign_ASN1_OCTET_STRING.3,v 1.7 2019/06/10 14:58:48 schwarze Exp $ +.\" $OpenBSD: RSA_sign_ASN1_OCTET_STRING.3,v 1.8 2025/06/08 22:40:30 schwarze Exp $ .\" OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100 .\" .\" This file was written by Ulf Moeller . @@ -48,7 +48,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: June 10 2019 $ +.Dd $Mdocdate: June 8 2025 $ .Dt RSA_SIGN_ASN1_OCTET_STRING 3 .Os .Sh NAME @@ -56,6 +56,7 @@ .Nm RSA_verify_ASN1_OCTET_STRING .Nd RSA signatures .Sh SYNOPSIS +.Lb libcrypto .In openssl/rsa.h .Ft int .Fo RSA_sign_ASN1_OCTET_STRING diff --git a/src/lib/libcrypto/man/RSA_size.3 b/src/lib/libcrypto/man/RSA_size.3 index 8a552b4e67..9988903d55 100644 --- a/src/lib/libcrypto/man/RSA_size.3 +++ b/src/lib/libcrypto/man/RSA_size.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: RSA_size.3,v 1.10 2022/07/13 21:51:35 schwarze Exp $ +.\" $OpenBSD: RSA_size.3,v 1.11 2025/06/08 22:40:30 schwarze Exp $ .\" full merge up to: OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400 .\" .\" This file was written by Ulf Moeller and @@ -49,7 +49,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: July 13 2022 $ +.Dd $Mdocdate: June 8 2025 $ .Dt RSA_SIZE 3 .Os .Sh NAME @@ -57,6 +57,7 @@ .Nm RSA_bits .Nd get the RSA modulus size .Sh SYNOPSIS +.Lb libcrypto .In openssl/rsa.h .Ft int .Fo RSA_size diff --git a/src/lib/libcrypto/man/SHA1.3 b/src/lib/libcrypto/man/SHA1.3 index 4ccb08157c..74fd388cd8 100644 --- a/src/lib/libcrypto/man/SHA1.3 +++ b/src/lib/libcrypto/man/SHA1.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: SHA1.3,v 1.9 2024/06/01 12:35:23 tb Exp $ +.\" $OpenBSD: SHA1.3,v 1.10 2025/06/08 22:40:30 schwarze Exp $ .\" OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400 .\" .\" This file was written by Ulf Moeller and @@ -49,7 +49,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: June 1 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt SHA1 3 .Os .Sh NAME @@ -75,6 +75,7 @@ .Nm SHA512_Final .Nd Secure Hash Algorithm .Sh SYNOPSIS +.Lb libcrypto .In openssl/sha.h .Ft unsigned char * .Fo SHA1 diff --git a/src/lib/libcrypto/man/SMIME_read_CMS.3 b/src/lib/libcrypto/man/SMIME_read_CMS.3 index e1b1d07499..9883d4a489 100644 --- a/src/lib/libcrypto/man/SMIME_read_CMS.3 +++ b/src/lib/libcrypto/man/SMIME_read_CMS.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: SMIME_read_CMS.3,v 1.7 2021/12/14 14:30:50 schwarze Exp $ +.\" $OpenBSD: SMIME_read_CMS.3,v 1.8 2025/06/08 22:40:30 schwarze Exp $ .\" full merge up to: OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100 .\" .\" This file was written by Dr. Stephen Henson . @@ -48,13 +48,14 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: December 14 2021 $ +.Dd $Mdocdate: June 8 2025 $ .Dt SMIME_READ_CMS 3 .Os .Sh NAME .Nm SMIME_read_CMS .Nd extract CMS ContentInfo from an S/MIME message .Sh SYNOPSIS +.Lb libcrypto .In openssl/cms.h .Ft CMS_ContentInfo * .Fo SMIME_read_CMS diff --git a/src/lib/libcrypto/man/SMIME_read_PKCS7.3 b/src/lib/libcrypto/man/SMIME_read_PKCS7.3 index dbe2765b8b..e75ab7723e 100644 --- a/src/lib/libcrypto/man/SMIME_read_PKCS7.3 +++ b/src/lib/libcrypto/man/SMIME_read_PKCS7.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: SMIME_read_PKCS7.3,v 1.8 2021/12/14 14:30:50 schwarze Exp $ +.\" $OpenBSD: SMIME_read_PKCS7.3,v 1.9 2025/06/08 22:40:30 schwarze Exp $ .\" full merge up to: OpenSSL 83cf7abf May 29 13:07:08 2018 +0100 .\" .\" This file was written by Dr. Stephen Henson . @@ -48,13 +48,14 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: December 14 2021 $ +.Dd $Mdocdate: June 8 2025 $ .Dt SMIME_READ_PKCS7 3 .Os .Sh NAME .Nm SMIME_read_PKCS7 .Nd extract a PKCS#7 object from an S/MIME message .Sh SYNOPSIS +.Lb libcrypto .In openssl/pkcs7.h .Ft PKCS7 * .Fo SMIME_read_PKCS7 diff --git a/src/lib/libcrypto/man/SMIME_text.3 b/src/lib/libcrypto/man/SMIME_text.3 index a4c9689925..d02e5f6159 100644 --- a/src/lib/libcrypto/man/SMIME_text.3 +++ b/src/lib/libcrypto/man/SMIME_text.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: SMIME_text.3,v 1.1 2021/12/14 15:22:49 schwarze Exp $ +.\" $OpenBSD: SMIME_text.3,v 1.2 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2021 Ingo Schwarze .\" @@ -14,13 +14,14 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: December 14 2021 $ +.Dd $Mdocdate: June 8 2025 $ .Dt SMIME_TEXT 3 .Os .Sh NAME .Nm SMIME_text .Nd remove text/plain MIME headers .Sh SYNOPSIS +.Lb libcrypto .In openssl/asn1.h .Ft int .Fo SMIME_text diff --git a/src/lib/libcrypto/man/SMIME_write_CMS.3 b/src/lib/libcrypto/man/SMIME_write_CMS.3 index c2c6b77e53..548363693d 100644 --- a/src/lib/libcrypto/man/SMIME_write_CMS.3 +++ b/src/lib/libcrypto/man/SMIME_write_CMS.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: SMIME_write_CMS.3,v 1.6 2021/12/13 17:24:39 schwarze Exp $ +.\" $OpenBSD: SMIME_write_CMS.3,v 1.7 2025/06/08 22:40:30 schwarze Exp $ .\" full merge up to: OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400 .\" .\" This file was written by Dr. Stephen Henson . @@ -48,13 +48,14 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: December 13 2021 $ +.Dd $Mdocdate: June 8 2025 $ .Dt SMIME_WRITE_CMS 3 .Os .Sh NAME .Nm SMIME_write_CMS .Nd convert CMS structure to S/MIME format .Sh SYNOPSIS +.Lb libcrypto .In openssl/cms.h .Ft int .Fo SMIME_write_CMS diff --git a/src/lib/libcrypto/man/SMIME_write_PKCS7.3 b/src/lib/libcrypto/man/SMIME_write_PKCS7.3 index c1a9f051d0..e4c482a983 100644 --- a/src/lib/libcrypto/man/SMIME_write_PKCS7.3 +++ b/src/lib/libcrypto/man/SMIME_write_PKCS7.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: SMIME_write_PKCS7.3,v 1.9 2021/12/14 15:46:48 schwarze Exp $ +.\" $OpenBSD: SMIME_write_PKCS7.3,v 1.10 2025/06/08 22:40:30 schwarze Exp $ .\" full merge up to: OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400 .\" .\" This file is a derived work. @@ -66,13 +66,14 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: December 14 2021 $ +.Dd $Mdocdate: June 8 2025 $ .Dt SMIME_WRITE_PKCS7 3 .Os .Sh NAME .Nm SMIME_write_PKCS7 .Nd convert PKCS#7 structure to S/MIME format .Sh SYNOPSIS +.Lb libcrypto .In openssl/pkcs7.h .Ft int .Fo SMIME_write_PKCS7 diff --git a/src/lib/libcrypto/man/STACK_OF.3 b/src/lib/libcrypto/man/STACK_OF.3 index 4c627eed9b..38bca99cf6 100644 --- a/src/lib/libcrypto/man/STACK_OF.3 +++ b/src/lib/libcrypto/man/STACK_OF.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: STACK_OF.3,v 1.5 2021/10/24 13:10:46 schwarze Exp $ +.\" $OpenBSD: STACK_OF.3,v 1.6 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2018 Ingo Schwarze .\" @@ -14,13 +14,14 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: October 24 2021 $ +.Dd $Mdocdate: June 8 2025 $ .Dt STACK_OF 3 .Os .Sh NAME .Nm STACK_OF .Nd variable-sized arrays of pointers, called OpenSSL stacks .Sh SYNOPSIS +.Lb libcrypto .In openssl/safestack.h .Fn STACK_OF type .Sh DESCRIPTION diff --git a/src/lib/libcrypto/man/TS_REQ_new.3 b/src/lib/libcrypto/man/TS_REQ_new.3 index 8dbd15ea7e..796b58f4f8 100644 --- a/src/lib/libcrypto/man/TS_REQ_new.3 +++ b/src/lib/libcrypto/man/TS_REQ_new.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: TS_REQ_new.3,v 1.6 2019/06/06 01:06:59 schwarze Exp $ +.\" $OpenBSD: TS_REQ_new.3,v 1.7 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2016 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: June 6 2019 $ +.Dd $Mdocdate: June 8 2025 $ .Dt TS_REQ_NEW 3 .Os .Sh NAME @@ -32,6 +32,7 @@ .Nm TS_MSG_IMPRINT_free .Nd X.509 time-stamp protocol .Sh SYNOPSIS +.Lb libcrypto .In openssl/ts.h .Ft TS_REQ * .Fn TS_REQ_new void diff --git a/src/lib/libcrypto/man/UI_create_method.3 b/src/lib/libcrypto/man/UI_create_method.3 index ffd6b98157..a116baaa79 100644 --- a/src/lib/libcrypto/man/UI_create_method.3 +++ b/src/lib/libcrypto/man/UI_create_method.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: UI_create_method.3,v 1.6 2023/05/22 19:38:04 tb Exp $ +.\" $OpenBSD: UI_create_method.3,v 1.7 2025/06/08 22:40:30 schwarze Exp $ .\" OpenSSL UI_create_method.pod 8e3d46e5 Mar 11 10:51:04 2017 +0100 .\" .\" This file was written by Richard Levitte . @@ -48,7 +48,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: May 22 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt UI_CREATE_METHOD 3 .Os .Sh NAME @@ -68,6 +68,7 @@ .Nm UI_method_get_prompt_constructor .Nd user interface method creation and destruction .Sh SYNOPSIS +.Lb libcrypto .In openssl/ui.h .Ft UI_METHOD * .Fo UI_create_method diff --git a/src/lib/libcrypto/man/UI_get_string_type.3 b/src/lib/libcrypto/man/UI_get_string_type.3 index bc0449a90e..84c774d94d 100644 --- a/src/lib/libcrypto/man/UI_get_string_type.3 +++ b/src/lib/libcrypto/man/UI_get_string_type.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: UI_get_string_type.3,v 1.4 2018/03/22 21:08:22 schwarze Exp $ +.\" $OpenBSD: UI_get_string_type.3,v 1.5 2025/06/08 22:40:30 schwarze Exp $ .\" OpenSSL UI_STRING.pod e9c9971b Jul 1 18:28:50 2017 +0200 .\" .\" This file was written by Richard Levitte @@ -48,7 +48,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: March 22 2018 $ +.Dd $Mdocdate: June 8 2025 $ .Dt UI_GET_STRING_TYPE 3 .Os .Sh NAME @@ -63,6 +63,7 @@ .Nm UI_set_result .Nd OpenSSL user interface string parsing .Sh SYNOPSIS +.Lb libcrypto .In openssl/ui.h .Bd -literal enum UI_string_types { diff --git a/src/lib/libcrypto/man/UI_new.3 b/src/lib/libcrypto/man/UI_new.3 index e55477f31e..853219aac2 100644 --- a/src/lib/libcrypto/man/UI_new.3 +++ b/src/lib/libcrypto/man/UI_new.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: UI_new.3,v 1.13 2025/03/09 15:25:14 tb Exp $ +.\" $OpenBSD: UI_new.3,v 1.14 2025/06/08 22:40:30 schwarze Exp $ .\" full merge up to: OpenSSL 78b19e90 Jan 11 00:12:01 2017 +0100 .\" selective merge up to: OpenSSL 61f805c1 Jan 16 01:01:46 2018 +0800 .\" @@ -49,7 +49,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: March 9 2025 $ +.Dd $Mdocdate: June 8 2025 $ .Dt UI_NEW 3 .Os .Sh NAME @@ -80,6 +80,7 @@ .Nm UI_null .Nd New User Interface .Sh SYNOPSIS +.Lb libcrypto .In openssl/ui.h .Ft UI * .Fn UI_new void diff --git a/src/lib/libcrypto/man/X25519.3 b/src/lib/libcrypto/man/X25519.3 index a327f8c7b2..3686df9bfa 100644 --- a/src/lib/libcrypto/man/X25519.3 +++ b/src/lib/libcrypto/man/X25519.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X25519.3,v 1.7 2022/12/15 17:20:48 schwarze Exp $ +.\" $OpenBSD: X25519.3,v 1.8 2025/06/08 22:40:30 schwarze Exp $ .\" contains some text from: BoringSSL curve25519.h, curve25519.c .\" content also checked up to: OpenSSL f929439f Mar 15 12:19:16 2018 +0000 .\" @@ -24,7 +24,7 @@ .\" by Daniel J. Bernstein and others that are included in SUPERCOP .\" and that Adam Langley's BoringSSL implementation is based on. .\" -.Dd $Mdocdate: December 15 2022 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X25519 3 .Os .Sh NAME @@ -35,6 +35,7 @@ .Nm ED25519_verify .Nd Elliptic Curve Diffie-Hellman and signature primitives based on Curve25519 .Sh SYNOPSIS +.Lb libcrypto .In openssl/curve25519.h .Ft int .Fo X25519 diff --git a/src/lib/libcrypto/man/X509V3_EXT_get_nid.3 b/src/lib/libcrypto/man/X509V3_EXT_get_nid.3 index ad153c36d0..78975874aa 100644 --- a/src/lib/libcrypto/man/X509V3_EXT_get_nid.3 +++ b/src/lib/libcrypto/man/X509V3_EXT_get_nid.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509V3_EXT_get_nid.3,v 1.8 2024/12/24 09:48:56 schwarze Exp $ +.\" $OpenBSD: X509V3_EXT_get_nid.3,v 1.9 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2024 Theo Buehler .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: December 24 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509V3_EXT_GET_NID 3 .Os .Sh NAME @@ -22,6 +22,7 @@ .Nm X509V3_EXT_get .Nd retrieve X.509v3 certificate extension methods .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509v3.h .Ft const X509V3_EXT_METHOD * .Fo X509V3_EXT_get_nid diff --git a/src/lib/libcrypto/man/X509V3_EXT_print.3 b/src/lib/libcrypto/man/X509V3_EXT_print.3 index edb97d3a36..8705e4d5ac 100644 --- a/src/lib/libcrypto/man/X509V3_EXT_print.3 +++ b/src/lib/libcrypto/man/X509V3_EXT_print.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509V3_EXT_print.3,v 1.3 2024/12/28 10:19:45 schwarze Exp $ +.\" $OpenBSD: X509V3_EXT_print.3,v 1.4 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2021, 2024 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: December 28 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509V3_EXT_PRINT 3 .Os .Sh NAME @@ -22,6 +22,7 @@ .Nm X509V3_EXT_print_fp .Nd pretty-print an X.509 extension .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509v3.h .Ft int .Fo X509V3_EXT_print diff --git a/src/lib/libcrypto/man/X509V3_extensions_print.3 b/src/lib/libcrypto/man/X509V3_extensions_print.3 index 8c43fe9b01..d95a4da01e 100644 --- a/src/lib/libcrypto/man/X509V3_extensions_print.3 +++ b/src/lib/libcrypto/man/X509V3_extensions_print.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509V3_extensions_print.3,v 1.2 2021/11/26 13:48:21 jsg Exp $ +.\" $OpenBSD: X509V3_extensions_print.3,v 1.3 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2021 Ingo Schwarze .\" @@ -14,13 +14,14 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: November 26 2021 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509V3_EXTENSIONS_PRINT 3 .Os .Sh NAME .Nm X509V3_extensions_print .Nd pretty-print an array of X.509 extensions .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509v3.h .Ft int .Fo X509V3_extensions_print diff --git a/src/lib/libcrypto/man/X509V3_get_d2i.3 b/src/lib/libcrypto/man/X509V3_get_d2i.3 index bf442dc846..7920fca09f 100644 --- a/src/lib/libcrypto/man/X509V3_get_d2i.3 +++ b/src/lib/libcrypto/man/X509V3_get_d2i.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509V3_get_d2i.3,v 1.25 2024/12/31 20:17:00 tb Exp $ +.\" $OpenBSD: X509V3_get_d2i.3,v 1.26 2025/06/08 22:40:30 schwarze Exp $ .\" full merge up to: OpenSSL ff7fbfd5 Nov 2 11:52:01 2015 +0000 .\" selective merge up to: OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400 .\" @@ -67,7 +67,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: December 31 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509V3_GET_D2I 3 .Os .Sh NAME @@ -87,6 +87,7 @@ .Nm X509_get0_uids .Nd X509 extension decode and encode functions .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509v3.h .Ft void * .Fo X509V3_get_d2i diff --git a/src/lib/libcrypto/man/X509V3_parse_list.3 b/src/lib/libcrypto/man/X509V3_parse_list.3 index 447f1a5e94..385f8ad9c8 100644 --- a/src/lib/libcrypto/man/X509V3_parse_list.3 +++ b/src/lib/libcrypto/man/X509V3_parse_list.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509V3_parse_list.3,v 1.2 2024/12/24 09:48:56 schwarze Exp $ +.\" $OpenBSD: X509V3_parse_list.3,v 1.3 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2024 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: December 24 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509V3_PARSE_LIST 3 .Os .Sh NAME @@ -22,6 +22,7 @@ .Nm X509V3_conf_free .Nd create and destroy CONF_VALUE objects .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509v3.h .Ft STACK_OF(CONF_VALUE) * .Fn X509V3_parse_list "const char *string" diff --git a/src/lib/libcrypto/man/X509_ALGOR_dup.3 b/src/lib/libcrypto/man/X509_ALGOR_dup.3 index ef7ca75863..bc9ba4b77d 100644 --- a/src/lib/libcrypto/man/X509_ALGOR_dup.3 +++ b/src/lib/libcrypto/man/X509_ALGOR_dup.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509_ALGOR_dup.3,v 1.23 2024/03/19 17:34:05 tb Exp $ +.\" $OpenBSD: X509_ALGOR_dup.3,v 1.24 2025/06/08 22:40:30 schwarze Exp $ .\" OpenSSL 4692340e Jun 7 15:49:08 2016 -0400 .\" .\" This file is a derived work. @@ -66,7 +66,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: March 19 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509_ALGOR_DUP 3 .Os .Sh NAME @@ -78,6 +78,7 @@ .Nm X509_ALGOR_cmp .Nd create, change, and inspect algorithm identifiers .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509.h .Ft X509_ALGOR * .Fn X509_ALGOR_new void diff --git a/src/lib/libcrypto/man/X509_ATTRIBUTE_get0_object.3 b/src/lib/libcrypto/man/X509_ATTRIBUTE_get0_object.3 index 4212e27d7e..b452fcbea2 100644 --- a/src/lib/libcrypto/man/X509_ATTRIBUTE_get0_object.3 +++ b/src/lib/libcrypto/man/X509_ATTRIBUTE_get0_object.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509_ATTRIBUTE_get0_object.3,v 1.2 2021/10/21 16:26:34 schwarze Exp $ +.\" $OpenBSD: X509_ATTRIBUTE_get0_object.3,v 1.3 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2021 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: October 21 2021 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509_ATTRIBUTE_GET0_OBJECT 3 .Os .Sh NAME @@ -27,6 +27,7 @@ .\" The type is called "Attribute" with capital "A", not "attribute". .Nd X.501 Attribute read accessors .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509.h .Ft ASN1_OBJECT * .Fo X509_ATTRIBUTE_get0_object diff --git a/src/lib/libcrypto/man/X509_ATTRIBUTE_new.3 b/src/lib/libcrypto/man/X509_ATTRIBUTE_new.3 index cc2b27d4c0..63a5c58169 100644 --- a/src/lib/libcrypto/man/X509_ATTRIBUTE_new.3 +++ b/src/lib/libcrypto/man/X509_ATTRIBUTE_new.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509_ATTRIBUTE_new.3,v 1.18 2024/09/02 07:57:27 tb Exp $ +.\" $OpenBSD: X509_ATTRIBUTE_new.3,v 1.19 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2016, 2021 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: September 2 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509_ATTRIBUTE_NEW 3 .Os .Sh NAME @@ -27,6 +27,7 @@ .\" The type is called "Attribute" with capital "A", not "attribute". .Nd generic X.501 Attribute .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509.h .Ft X509_ATTRIBUTE * .Fn X509_ATTRIBUTE_new void diff --git a/src/lib/libcrypto/man/X509_ATTRIBUTE_set1_object.3 b/src/lib/libcrypto/man/X509_ATTRIBUTE_set1_object.3 index 3555d4b169..d26e7de473 100644 --- a/src/lib/libcrypto/man/X509_ATTRIBUTE_set1_object.3 +++ b/src/lib/libcrypto/man/X509_ATTRIBUTE_set1_object.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509_ATTRIBUTE_set1_object.3,v 1.3 2021/11/26 13:48:21 jsg Exp $ +.\" $OpenBSD: X509_ATTRIBUTE_set1_object.3,v 1.4 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2021 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: November 26 2021 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509_ATTRIBUTE_SET1_OBJECT 3 .Os .Sh NAME @@ -28,6 +28,7 @@ .\" The type is called "Attribute" with capital "A", not "attribute". .Nd modify an X.501 Attribute .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509.h .Ft int .Fo X509_ATTRIBUTE_set1_object diff --git a/src/lib/libcrypto/man/X509_CINF_new.3 b/src/lib/libcrypto/man/X509_CINF_new.3 index 6c09c58545..62399c07f7 100644 --- a/src/lib/libcrypto/man/X509_CINF_new.3 +++ b/src/lib/libcrypto/man/X509_CINF_new.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509_CINF_new.3,v 1.11 2024/09/02 08:04:32 tb Exp $ +.\" $OpenBSD: X509_CINF_new.3,v 1.12 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2016 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: September 2 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509_CINF_NEW 3 .Os .Sh NAME @@ -26,6 +26,7 @@ .Nm X509_CERT_AUX_free .Nd X.509 certificate information objects .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509.h .Ft X509_CINF * .Fn X509_CINF_new void diff --git a/src/lib/libcrypto/man/X509_CRL_get0_by_serial.3 b/src/lib/libcrypto/man/X509_CRL_get0_by_serial.3 index f5edee6085..5a7d57c3f5 100644 --- a/src/lib/libcrypto/man/X509_CRL_get0_by_serial.3 +++ b/src/lib/libcrypto/man/X509_CRL_get0_by_serial.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509_CRL_get0_by_serial.3,v 1.13 2024/03/06 02:34:14 tb Exp $ +.\" $OpenBSD: X509_CRL_get0_by_serial.3,v 1.14 2025/06/08 22:40:30 schwarze Exp $ .\" full merge up to: OpenSSL cdd6c8c5 Mar 20 12:29:37 2017 +0100 .\" .\" This file was written by Dr. Stephen Henson . @@ -48,7 +48,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: March 6 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509_CRL_GET0_BY_SERIAL 3 .Os .Sh NAME @@ -59,6 +59,7 @@ .Nm X509_CRL_sort .Nd add, sort, and retrieve CRL entries .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509.h .Ft int .Fo X509_CRL_get0_by_serial diff --git a/src/lib/libcrypto/man/X509_CRL_new.3 b/src/lib/libcrypto/man/X509_CRL_new.3 index f9355fcfd3..36a6439269 100644 --- a/src/lib/libcrypto/man/X509_CRL_new.3 +++ b/src/lib/libcrypto/man/X509_CRL_new.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509_CRL_new.3,v 1.14 2024/03/06 02:34:14 tb Exp $ +.\" $OpenBSD: X509_CRL_new.3,v 1.15 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2016, 2018, 2021 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: March 6 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509_CRL_NEW 3 .Os .Sh NAME @@ -26,6 +26,7 @@ .Nm X509_CRL_INFO_free .Nd X.509 certificate revocation lists .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509.h .Ft X509_CRL * .Fn X509_CRL_new void diff --git a/src/lib/libcrypto/man/X509_CRL_print.3 b/src/lib/libcrypto/man/X509_CRL_print.3 index 2f4832f0e7..1f1d278968 100644 --- a/src/lib/libcrypto/man/X509_CRL_print.3 +++ b/src/lib/libcrypto/man/X509_CRL_print.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509_CRL_print.3,v 1.1 2021/07/19 13:16:43 schwarze Exp $ +.\" $OpenBSD: X509_CRL_print.3,v 1.2 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2021 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: July 19 2021 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509_CRL_PRINT 3 .Os .Sh NAME @@ -22,6 +22,7 @@ .Nm X509_CRL_print_fp .Nd pretty-print a certificate revocation list .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509.h .Ft int .Fo X509_CRL_print diff --git a/src/lib/libcrypto/man/X509_EXTENSION_set_object.3 b/src/lib/libcrypto/man/X509_EXTENSION_set_object.3 index 45cf0dbaa5..f1356c350b 100644 --- a/src/lib/libcrypto/man/X509_EXTENSION_set_object.3 +++ b/src/lib/libcrypto/man/X509_EXTENSION_set_object.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509_EXTENSION_set_object.3,v 1.19 2024/12/28 11:04:09 schwarze Exp $ +.\" $OpenBSD: X509_EXTENSION_set_object.3,v 1.20 2025/06/08 22:40:30 schwarze Exp $ .\" full merge up to: OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400 .\" .\" This file is a derived work. @@ -65,7 +65,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: December 28 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509_EXTENSION_SET_OBJECT 3 .Os .Sh NAME @@ -85,6 +85,7 @@ .\" The ASN.1 structure is called "Extension", not "extension". .Nd create, change, and inspect X.509 Extension objects .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509.h .Ft X509_EXTENSION * .Fn X509_EXTENSION_new void diff --git a/src/lib/libcrypto/man/X509_INFO_new.3 b/src/lib/libcrypto/man/X509_INFO_new.3 index 1e9bb832f3..cecfcad867 100644 --- a/src/lib/libcrypto/man/X509_INFO_new.3 +++ b/src/lib/libcrypto/man/X509_INFO_new.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509_INFO_new.3,v 1.3 2021/10/19 10:39:33 schwarze Exp $ +.\" $OpenBSD: X509_INFO_new.3,v 1.4 2025/06/08 22:40:30 schwarze Exp $ .\" Copyright (c) 2019 Ingo Schwarze .\" .\" Permission to use, copy, modify, and distribute this software for any @@ -13,7 +13,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: October 19 2021 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509_INFO_NEW 3 .Os .Sh NAME @@ -21,6 +21,7 @@ .Nm X509_INFO_free .Nd X.509 certificate wrapper object .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509.h .Ft X509_INFO * .Fn X509_INFO_new void diff --git a/src/lib/libcrypto/man/X509_LOOKUP_hash_dir.3 b/src/lib/libcrypto/man/X509_LOOKUP_hash_dir.3 index 5980f8f80d..74e3aaed3c 100644 --- a/src/lib/libcrypto/man/X509_LOOKUP_hash_dir.3 +++ b/src/lib/libcrypto/man/X509_LOOKUP_hash_dir.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509_LOOKUP_hash_dir.3,v 1.13 2024/09/02 07:20:21 tb Exp $ +.\" $OpenBSD: X509_LOOKUP_hash_dir.3,v 1.14 2025/06/08 22:40:30 schwarze Exp $ .\" full merge up to: OpenSSL 61f805c1 Jan 16 01:01:46 2018 +0800 .\" selective merge up to: OpenSSL 24a535ea Sep 22 13:14:20 2020 +0100 .\" @@ -67,7 +67,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: September 2 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509_LOOKUP_HASH_DIR 3 .Os .Sh NAME @@ -76,6 +76,7 @@ .Nm X509_LOOKUP_mem .Nd certificate lookup methods .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509_vfy.h .Ft const X509_LOOKUP_METHOD * .Fn X509_LOOKUP_hash_dir void diff --git a/src/lib/libcrypto/man/X509_LOOKUP_new.3 b/src/lib/libcrypto/man/X509_LOOKUP_new.3 index 559dbbb594..5fa9f99d7c 100644 --- a/src/lib/libcrypto/man/X509_LOOKUP_new.3 +++ b/src/lib/libcrypto/man/X509_LOOKUP_new.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509_LOOKUP_new.3,v 1.12 2024/09/06 07:48:20 tb Exp $ +.\" $OpenBSD: X509_LOOKUP_new.3,v 1.13 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2021 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: September 6 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509_LOOKUP_NEW 3 .Os .Sh NAME @@ -32,6 +32,7 @@ .\" and because it doesn't do much in the first place. .Nd certificate lookup object .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509_vfy.h .Ft void .Fn X509_LOOKUP_free "X509_LOOKUP *lookup" diff --git a/src/lib/libcrypto/man/X509_NAME_ENTRY_get_object.3 b/src/lib/libcrypto/man/X509_NAME_ENTRY_get_object.3 index 2eadec7b4d..ac6d590c5f 100644 --- a/src/lib/libcrypto/man/X509_NAME_ENTRY_get_object.3 +++ b/src/lib/libcrypto/man/X509_NAME_ENTRY_get_object.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509_NAME_ENTRY_get_object.3,v 1.16 2021/12/10 16:58:20 schwarze Exp $ +.\" $OpenBSD: X509_NAME_ENTRY_get_object.3,v 1.17 2025/06/08 22:40:30 schwarze Exp $ .\" full merge up to: OpenSSL aebb9aac Jul 19 09:27:53 2016 -0400 .\" selective merge up to: OpenSSL ca34e08d Dec 12 07:38:07 2018 +0100 .\" @@ -67,7 +67,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: December 10 2021 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509_NAME_ENTRY_GET_OBJECT 3 .Os .Sh NAME @@ -85,6 +85,7 @@ .\" This object defined in X.501, not in X.509. .Nd X.501 relative distinguished name .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509.h .Ft X509_NAME_ENTRY * .Fn X509_NAME_ENTRY_new void diff --git a/src/lib/libcrypto/man/X509_NAME_add_entry_by_txt.3 b/src/lib/libcrypto/man/X509_NAME_add_entry_by_txt.3 index 3c1237d20e..30cc3bccb1 100644 --- a/src/lib/libcrypto/man/X509_NAME_add_entry_by_txt.3 +++ b/src/lib/libcrypto/man/X509_NAME_add_entry_by_txt.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509_NAME_add_entry_by_txt.3,v 1.16 2022/03/31 17:27:17 naddy Exp $ +.\" $OpenBSD: X509_NAME_add_entry_by_txt.3,v 1.17 2025/06/08 22:40:30 schwarze Exp $ .\" OpenSSL aebb9aac Jul 19 09:27:53 2016 -0400 .\" .\" This file was written by Dr. Stephen Henson . @@ -49,7 +49,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: March 31 2022 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509_NAME_ADD_ENTRY_BY_TXT 3 .Os .Sh NAME @@ -60,6 +60,7 @@ .Nm X509_NAME_delete_entry .Nd X509_NAME modification functions .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509.h .Ft int .Fo X509_NAME_add_entry_by_txt diff --git a/src/lib/libcrypto/man/X509_NAME_get_index_by_NID.3 b/src/lib/libcrypto/man/X509_NAME_get_index_by_NID.3 index a2ceb10eb5..57dd488181 100644 --- a/src/lib/libcrypto/man/X509_NAME_get_index_by_NID.3 +++ b/src/lib/libcrypto/man/X509_NAME_get_index_by_NID.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509_NAME_get_index_by_NID.3,v 1.16 2023/05/29 11:54:50 beck Exp $ +.\" $OpenBSD: X509_NAME_get_index_by_NID.3,v 1.17 2025/06/08 22:40:30 schwarze Exp $ .\" OpenSSL aebb9aac Jul 19 09:27:53 2016 -0400 .\" .\" This file was written by Dr. Stephen Henson . @@ -49,7 +49,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: May 29 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509_NAME_GET_INDEX_BY_NID 3 .Os .Sh NAME @@ -61,6 +61,7 @@ .Nm X509_NAME_get_text_by_OBJ .Nd X509_NAME lookup and enumeration functions .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509.h .Ft int .Fo X509_NAME_get_index_by_NID diff --git a/src/lib/libcrypto/man/X509_NAME_hash.3 b/src/lib/libcrypto/man/X509_NAME_hash.3 index 55de9bbe2e..2e03f41ed2 100644 --- a/src/lib/libcrypto/man/X509_NAME_hash.3 +++ b/src/lib/libcrypto/man/X509_NAME_hash.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509_NAME_hash.3,v 1.4 2025/04/17 14:58:09 tb Exp $ +.\" $OpenBSD: X509_NAME_hash.3,v 1.5 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2017, 2021 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: April 17 2025 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509_NAME_HASH 3 .Os .Sh NAME @@ -31,6 +31,7 @@ .\" The type is called "Name" with capital "N", not "name". .Nd calculate SHA-1 or MD5 hashes of X.501 Name objects .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509.h .Ft unsigned long .Fn X509_NAME_hash "X509_NAME *name" diff --git a/src/lib/libcrypto/man/X509_NAME_new.3 b/src/lib/libcrypto/man/X509_NAME_new.3 index 3a4786a9ae..279df816fe 100644 --- a/src/lib/libcrypto/man/X509_NAME_new.3 +++ b/src/lib/libcrypto/man/X509_NAME_new.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509_NAME_new.3,v 1.9 2021/07/20 17:31:32 schwarze Exp $ +.\" $OpenBSD: X509_NAME_new.3,v 1.10 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2016 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: July 20 2021 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509_NAME_NEW 3 .Os .Sh NAME @@ -25,6 +25,7 @@ .\" The type in called "Name" with capital "N", not "name". .Nd X.501 Name object .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509.h .Ft X509_NAME * .Fn X509_NAME_new void diff --git a/src/lib/libcrypto/man/X509_NAME_print_ex.3 b/src/lib/libcrypto/man/X509_NAME_print_ex.3 index fc06a717cc..845428b3fb 100644 --- a/src/lib/libcrypto/man/X509_NAME_print_ex.3 +++ b/src/lib/libcrypto/man/X509_NAME_print_ex.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509_NAME_print_ex.3,v 1.17 2025/03/09 16:45:31 tb Exp $ +.\" $OpenBSD: X509_NAME_print_ex.3,v 1.18 2025/06/08 22:40:30 schwarze Exp $ .\" full merge up to: OpenSSL aebb9aac Jul 19 09:27:53 2016 -0400 .\" selective merge up to: OpenSSL 61f805c1 Jan 16 01:01:46 2018 +0800 .\" @@ -50,7 +50,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: March 9 2025 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509_NAME_PRINT_EX 3 .Os .Sh NAME @@ -59,6 +59,7 @@ .Nm X509_NAME_oneline .Nd X509_NAME printing routines .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509.h .Ft int .Fo X509_NAME_print_ex diff --git a/src/lib/libcrypto/man/X509_OBJECT_get0_X509.3 b/src/lib/libcrypto/man/X509_OBJECT_get0_X509.3 index 56b3926a8b..1b0de39265 100644 --- a/src/lib/libcrypto/man/X509_OBJECT_get0_X509.3 +++ b/src/lib/libcrypto/man/X509_OBJECT_get0_X509.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509_OBJECT_get0_X509.3,v 1.16 2025/03/08 17:02:59 tb Exp $ +.\" $OpenBSD: X509_OBJECT_get0_X509.3,v 1.17 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2018, 2021 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: March 8 2025 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509_OBJECT_GET0_X509 3 .Os .Sh NAME @@ -28,6 +28,7 @@ .Nm X509_OBJECT_retrieve_match .Nd certificate, CRL, private key, and string wrapper for certificate stores .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509_vfy.h .Ft X509_LOOKUP_TYPE .Fo X509_OBJECT_get_type diff --git a/src/lib/libcrypto/man/X509_PKEY_new.3 b/src/lib/libcrypto/man/X509_PKEY_new.3 index 253b0f6db5..73ae41ac19 100644 --- a/src/lib/libcrypto/man/X509_PKEY_new.3 +++ b/src/lib/libcrypto/man/X509_PKEY_new.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509_PKEY_new.3,v 1.1 2021/10/19 10:39:33 schwarze Exp $ +.\" $OpenBSD: X509_PKEY_new.3,v 1.2 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2021 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: October 19 2021 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509_PKEY_NEW 3 .Os .Sh NAME @@ -22,6 +22,7 @@ .Nm X509_PKEY_free .Nd X.509 private key wrapper object .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509.h .Ft X509_PKEY * .Fn X509_PKEY_new void diff --git a/src/lib/libcrypto/man/X509_PUBKEY_new.3 b/src/lib/libcrypto/man/X509_PUBKEY_new.3 index df1c50bda2..1ef1afbc34 100644 --- a/src/lib/libcrypto/man/X509_PUBKEY_new.3 +++ b/src/lib/libcrypto/man/X509_PUBKEY_new.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509_PUBKEY_new.3,v 1.18 2024/12/06 12:51:13 schwarze Exp $ +.\" $OpenBSD: X509_PUBKEY_new.3,v 1.19 2025/06/08 22:40:30 schwarze Exp $ .\" full merge up to: OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400 .\" .\" This file is a derived work. @@ -65,7 +65,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: December 6 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509_PUBKEY_NEW 3 .Os .Sh NAME @@ -86,6 +86,7 @@ .Nm X509_PUBKEY_get0_param .Nd X.509 SubjectPublicKeyInfo structure .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509.h .Ft X509_PUBKEY * .Fn X509_PUBKEY_new void diff --git a/src/lib/libcrypto/man/X509_PURPOSE_set.3 b/src/lib/libcrypto/man/X509_PURPOSE_set.3 index 1f723e9b9f..cb955f392c 100644 --- a/src/lib/libcrypto/man/X509_PURPOSE_set.3 +++ b/src/lib/libcrypto/man/X509_PURPOSE_set.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509_PURPOSE_set.3,v 1.1 2021/07/23 14:27:32 schwarze Exp $ +.\" $OpenBSD: X509_PURPOSE_set.3,v 1.2 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2021 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: July 23 2021 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509_PURPOSE_SET 3 .Os .Sh NAME @@ -31,6 +31,7 @@ .Nm X509_PURPOSE_get_trust .Nd purpose objects, indices, and identifiers .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509v3.h .Ft int .Fo X509_PURPOSE_set diff --git a/src/lib/libcrypto/man/X509_REQ_add1_attr.3 b/src/lib/libcrypto/man/X509_REQ_add1_attr.3 index f9b602dbef..6beb024039 100644 --- a/src/lib/libcrypto/man/X509_REQ_add1_attr.3 +++ b/src/lib/libcrypto/man/X509_REQ_add1_attr.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509_REQ_add1_attr.3,v 1.4 2024/09/02 07:56:28 tb Exp $ +.\" $OpenBSD: X509_REQ_add1_attr.3,v 1.5 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2021 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: September 2 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509_REQ_ADD1_ATTR 3 .Os .Sh NAME @@ -29,6 +29,7 @@ .Nm X509_REQ_get_attr_by_NID .Nd X.501 Attributes of PKCS#10 certification requests .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509.h .Ft int .Fo X509_REQ_add1_attr diff --git a/src/lib/libcrypto/man/X509_REQ_add_extensions.3 b/src/lib/libcrypto/man/X509_REQ_add_extensions.3 index ff33edf474..804e787947 100644 --- a/src/lib/libcrypto/man/X509_REQ_add_extensions.3 +++ b/src/lib/libcrypto/man/X509_REQ_add_extensions.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509_REQ_add_extensions.3,v 1.2 2024/08/18 11:04:55 tb Exp $ +.\" $OpenBSD: X509_REQ_add_extensions.3,v 1.3 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2021 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: August 18 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509_REQ_ADD_EXTENSIONS 3 .Os .Sh NAME @@ -24,6 +24,7 @@ .Nm X509_REQ_extension_nid .Nd extensions in certification requests .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509.h .Ft int .Fo X509_REQ_add_extensions diff --git a/src/lib/libcrypto/man/X509_REQ_new.3 b/src/lib/libcrypto/man/X509_REQ_new.3 index 0a5828d5d4..a62f2c3acb 100644 --- a/src/lib/libcrypto/man/X509_REQ_new.3 +++ b/src/lib/libcrypto/man/X509_REQ_new.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509_REQ_new.3,v 1.11 2021/10/29 09:42:07 schwarze Exp $ +.\" $OpenBSD: X509_REQ_new.3,v 1.12 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2016, 2021 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: October 29 2021 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509_REQ_NEW 3 .Os .Sh NAME @@ -26,6 +26,7 @@ .Nm X509_REQ_INFO_free .Nd PKCS#10 certification requests .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509.h .Ft X509_REQ * .Fn X509_REQ_new void diff --git a/src/lib/libcrypto/man/X509_REVOKED_new.3 b/src/lib/libcrypto/man/X509_REVOKED_new.3 index c1a50d1c9a..6dffcfd03e 100644 --- a/src/lib/libcrypto/man/X509_REVOKED_new.3 +++ b/src/lib/libcrypto/man/X509_REVOKED_new.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509_REVOKED_new.3,v 1.12 2021/07/19 13:16:43 schwarze Exp $ +.\" $OpenBSD: X509_REVOKED_new.3,v 1.13 2025/06/08 22:40:30 schwarze Exp $ .\" full merge up to: .\" OpenSSL man3/X509_CRL_get0_by_serial cdd6c8c5 Mar 20 12:29:37 2017 +0100 .\" @@ -66,7 +66,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: July 19 2021 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509_REVOKED_NEW 3 .Os .Sh NAME @@ -79,6 +79,7 @@ .Nm X509_REVOKED_set_revocationDate .Nd create, change, and inspect an X.509 CRL revoked entry .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509.h .Ft X509_REVOKED * .Fn X509_REVOKED_new void diff --git a/src/lib/libcrypto/man/X509_SIG_get0.3 b/src/lib/libcrypto/man/X509_SIG_get0.3 index 456261ca3f..339fcc0cf5 100644 --- a/src/lib/libcrypto/man/X509_SIG_get0.3 +++ b/src/lib/libcrypto/man/X509_SIG_get0.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509_SIG_get0.3,v 1.1 2021/10/23 15:39:06 tb Exp $ +.\" $OpenBSD: X509_SIG_get0.3,v 1.2 2025/06/08 22:40:30 schwarze Exp $ .\" full merge up to: OpenSSL 61f805c1 Jan 16 01:01:46 2018 +0800 .\" .\" This file was written by Dr. Stephen Henson . @@ -49,7 +49,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: October 23 2021 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509_SIG_GET0 3 .Os .Sh NAME @@ -57,6 +57,7 @@ .Nm X509_SIG_getm .Nd DigestInfo functions .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509.h .Ft void .Fo X509_SIG_get0 diff --git a/src/lib/libcrypto/man/X509_SIG_new.3 b/src/lib/libcrypto/man/X509_SIG_new.3 index 8e6b29dea5..8fafc00c98 100644 --- a/src/lib/libcrypto/man/X509_SIG_new.3 +++ b/src/lib/libcrypto/man/X509_SIG_new.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509_SIG_new.3,v 1.5 2021/10/27 11:24:47 schwarze Exp $ +.\" $OpenBSD: X509_SIG_new.3,v 1.6 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2016 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: October 27 2021 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509_SIG_NEW 3 .Os .Sh NAME @@ -22,6 +22,7 @@ .Nm X509_SIG_free .Nd PKCS#7 digest information .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509.h .Ft X509_SIG * .Fn X509_SIG_new void diff --git a/src/lib/libcrypto/man/X509_STORE_CTX_get_error.3 b/src/lib/libcrypto/man/X509_STORE_CTX_get_error.3 index 1f221563cb..5eb2bfe8cb 100644 --- a/src/lib/libcrypto/man/X509_STORE_CTX_get_error.3 +++ b/src/lib/libcrypto/man/X509_STORE_CTX_get_error.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509_STORE_CTX_get_error.3,v 1.28 2023/06/06 16:20:13 schwarze Exp $ +.\" $OpenBSD: X509_STORE_CTX_get_error.3,v 1.29 2025/06/08 22:40:30 schwarze Exp $ .\" full merge up to: .\" OpenSSL man3/X509_STORE_CTX_get_error 24a535ea Sep 22 13:14:20 2020 +0100 .\" OpenSSL man3/X509_STORE_CTX_new 24a535ea Sep 22 13:14:20 2020 +0100 @@ -68,7 +68,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: June 6 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509_STORE_CTX_GET_ERROR 3 .Os .Sh NAME @@ -89,6 +89,7 @@ .Nm X509_verify_cert_error_string .Nd get or set certificate verification status information .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509_vfy.h .Ft int .Fo X509_STORE_CTX_get_error diff --git a/src/lib/libcrypto/man/X509_STORE_CTX_get_ex_new_index.3 b/src/lib/libcrypto/man/X509_STORE_CTX_get_ex_new_index.3 index bfec65a123..1c34efa947 100644 --- a/src/lib/libcrypto/man/X509_STORE_CTX_get_ex_new_index.3 +++ b/src/lib/libcrypto/man/X509_STORE_CTX_get_ex_new_index.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509_STORE_CTX_get_ex_new_index.3,v 1.6 2021/07/29 08:32:13 schwarze Exp $ +.\" $OpenBSD: X509_STORE_CTX_get_ex_new_index.3,v 1.7 2025/06/08 22:40:30 schwarze Exp $ .\" OpenSSL a528d4f0 Oct 27 13:40:11 2015 -0400 .\" .\" This file was written by Dr. Stephen Henson . @@ -48,7 +48,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: July 29 2021 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509_STORE_CTX_GET_EX_NEW_INDEX 3 .Os .Sh NAME @@ -59,6 +59,7 @@ .Nm X509_STORE_CTX_get_app_data .Nd add application specific data to X509_STORE_CTX structures .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509_vfy.h .Ft int .Fo X509_STORE_CTX_get_ex_new_index diff --git a/src/lib/libcrypto/man/X509_STORE_CTX_new.3 b/src/lib/libcrypto/man/X509_STORE_CTX_new.3 index 96af7a8afb..4c0f8c5857 100644 --- a/src/lib/libcrypto/man/X509_STORE_CTX_new.3 +++ b/src/lib/libcrypto/man/X509_STORE_CTX_new.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509_STORE_CTX_new.3,v 1.27 2022/11/16 14:55:40 schwarze Exp $ +.\" $OpenBSD: X509_STORE_CTX_new.3,v 1.28 2025/06/08 22:40:30 schwarze Exp $ .\" full merge up to: OpenSSL aae41f8c Jun 25 09:47:15 2015 +0100 .\" selective merge up to: OpenSSL 24a535ea Sep 22 13:14:20 2020 +0100 .\" @@ -67,7 +67,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: November 16 2022 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509_STORE_CTX_NEW 3 .Os .Sh NAME @@ -89,6 +89,7 @@ .\" X509_STORE_CTX_set_verify moved to X509_STORE_CTX_set_verify(3) .Nd X509_STORE_CTX initialisation .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509_vfy.h .Ft X509_STORE_CTX * .Fn X509_STORE_CTX_new void diff --git a/src/lib/libcrypto/man/X509_STORE_CTX_set_verify.3 b/src/lib/libcrypto/man/X509_STORE_CTX_set_verify.3 index 8c27deea5d..4a319ed8bb 100644 --- a/src/lib/libcrypto/man/X509_STORE_CTX_set_verify.3 +++ b/src/lib/libcrypto/man/X509_STORE_CTX_set_verify.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509_STORE_CTX_set_verify.3,v 1.8 2024/06/07 05:51:39 tb Exp $ +.\" $OpenBSD: X509_STORE_CTX_set_verify.3,v 1.9 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2021, 2022 Ingo Schwarze .\" Copyright (c) 2023 Job Snijders @@ -15,7 +15,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: June 7 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509_STORE_CTX_SET_VERIFY 3 .Os .Sh NAME @@ -31,6 +31,7 @@ .Nm X509_STORE_CTX_get_check_issued .Nd user-defined certificate chain verification function .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509_vfy.h .Ft typedef int .Fo (*X509_STORE_CTX_verify_fn) diff --git a/src/lib/libcrypto/man/X509_STORE_CTX_set_verify_cb.3 b/src/lib/libcrypto/man/X509_STORE_CTX_set_verify_cb.3 index 0fe086b721..29f1e79b62 100644 --- a/src/lib/libcrypto/man/X509_STORE_CTX_set_verify_cb.3 +++ b/src/lib/libcrypto/man/X509_STORE_CTX_set_verify_cb.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509_STORE_CTX_set_verify_cb.3,v 1.12 2023/05/30 07:37:34 op Exp $ +.\" $OpenBSD: X509_STORE_CTX_set_verify_cb.3,v 1.13 2025/06/08 22:40:30 schwarze Exp $ .\" full merge up to: OpenSSL aebb9aac Jul 19 09:27:53 2016 -0400 .\" selective merge up to: OpenSSL 24a535ea Sep 22 13:14:20 2020 +0100 .\" @@ -66,7 +66,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: May 30 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509_STORE_CTX_SET_VERIFY_CB 3 .Os .Sh NAME @@ -75,6 +75,7 @@ .Nm X509_STORE_CTX_get_verify_cb .Nd set and retrieve verification callback .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509_vfy.h .Ft typedef int .Fo (*X509_STORE_CTX_verify_cb) diff --git a/src/lib/libcrypto/man/X509_STORE_get_by_subject.3 b/src/lib/libcrypto/man/X509_STORE_get_by_subject.3 index 0f6fbd8410..a8379ad5cb 100644 --- a/src/lib/libcrypto/man/X509_STORE_get_by_subject.3 +++ b/src/lib/libcrypto/man/X509_STORE_get_by_subject.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509_STORE_get_by_subject.3,v 1.6 2024/05/12 05:08:59 tb Exp $ +.\" $OpenBSD: X509_STORE_get_by_subject.3,v 1.7 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2021, 2023 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: May 12 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509_STORE_GET_BY_SUBJECT 3 .Os .Sh NAME @@ -28,6 +28,7 @@ .Nm X509_STORE_get1_crls .Nd retrieve objects from a certificate store .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509_vfy.h .Ft int .Fo X509_STORE_CTX_get_by_subject diff --git a/src/lib/libcrypto/man/X509_STORE_load_locations.3 b/src/lib/libcrypto/man/X509_STORE_load_locations.3 index a8177b0fd4..d876ef831a 100644 --- a/src/lib/libcrypto/man/X509_STORE_load_locations.3 +++ b/src/lib/libcrypto/man/X509_STORE_load_locations.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509_STORE_load_locations.3,v 1.12 2024/09/02 07:20:21 tb Exp $ +.\" $OpenBSD: X509_STORE_load_locations.3,v 1.13 2025/06/08 22:40:30 schwarze Exp $ .\" full merge up to: .\" OpenSSL X509_STORE_add_cert b0edda11 Mar 20 13:00:17 2018 +0000 .\" @@ -16,7 +16,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: September 2 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509_STORE_LOAD_LOCATIONS 3 .Os .Sh NAME @@ -26,6 +26,7 @@ .Nm X509_STORE_add_lookup .Nd configure files and directories used by a certificate store .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509_vfy.h .Ft int .Fo X509_STORE_load_locations diff --git a/src/lib/libcrypto/man/X509_STORE_new.3 b/src/lib/libcrypto/man/X509_STORE_new.3 index a17da03a41..e1d146da43 100644 --- a/src/lib/libcrypto/man/X509_STORE_new.3 +++ b/src/lib/libcrypto/man/X509_STORE_new.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509_STORE_new.3,v 1.7 2021/11/17 16:08:32 schwarze Exp $ +.\" $OpenBSD: X509_STORE_new.3,v 1.8 2025/06/08 22:40:30 schwarze Exp $ .\" full merge up to: OpenSSL 05ea606a May 20 20:52:46 2016 -0400 .\" selective merge up to: OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400 .\" @@ -67,7 +67,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: November 17 2021 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509_STORE_NEW 3 .Os .Sh NAME @@ -76,6 +76,7 @@ .Nm X509_STORE_free .Nd allocate and free X.509 certificate stores .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509_vfy.h .Ft X509_STORE * .Fn X509_STORE_new void diff --git a/src/lib/libcrypto/man/X509_STORE_set1_param.3 b/src/lib/libcrypto/man/X509_STORE_set1_param.3 index 527fe652e5..d96a33a8fa 100644 --- a/src/lib/libcrypto/man/X509_STORE_set1_param.3 +++ b/src/lib/libcrypto/man/X509_STORE_set1_param.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509_STORE_set1_param.3,v 1.22 2024/03/14 22:19:12 tb Exp $ +.\" $OpenBSD: X509_STORE_set1_param.3,v 1.23 2025/06/08 22:40:30 schwarze Exp $ .\" content checked up to: .\" OpenSSL man3/X509_STORE_add_cert b0edda11 Mar 20 13:00:17 2018 +0000 .\" OpenSSL man3/X509_STORE_get0_param e90fc053 Jul 15 09:39:45 2017 -0400 @@ -17,7 +17,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: March 14 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509_STORE_SET1_PARAM 3 .Os .Sh NAME @@ -36,6 +36,7 @@ .Nm X509_STORE_get_ex_data .Nd get and set X509_STORE data .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509_vfy.h .Ft int .Fo X509_STORE_set1_param diff --git a/src/lib/libcrypto/man/X509_STORE_set_verify_cb_func.3 b/src/lib/libcrypto/man/X509_STORE_set_verify_cb_func.3 index bdd5ea5044..a09e6741a2 100644 --- a/src/lib/libcrypto/man/X509_STORE_set_verify_cb_func.3 +++ b/src/lib/libcrypto/man/X509_STORE_set_verify_cb_func.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509_STORE_set_verify_cb_func.3,v 1.12 2022/11/16 14:51:08 schwarze Exp $ +.\" $OpenBSD: X509_STORE_set_verify_cb_func.3,v 1.13 2025/06/08 22:40:30 schwarze Exp $ .\" full merge up to: OpenSSL 05ea606a May 20 20:52:46 2016 -0400 .\" selective merge up to: OpenSSL 315c47e0 Dec 1 14:22:16 2020 +0100 .\" @@ -49,7 +49,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: November 16 2022 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509_STORE_SET_VERIFY_CB_FUNC 3 .Os .Sh NAME @@ -58,6 +58,7 @@ .Nm X509_STORE_get_verify_cb .Nd set verification callback .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509_vfy.h .Ft void .Fo X509_STORE_set_verify_cb diff --git a/src/lib/libcrypto/man/X509_VERIFY_PARAM_new.3 b/src/lib/libcrypto/man/X509_VERIFY_PARAM_new.3 index a22d2b1b4b..333b3860e0 100644 --- a/src/lib/libcrypto/man/X509_VERIFY_PARAM_new.3 +++ b/src/lib/libcrypto/man/X509_VERIFY_PARAM_new.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509_VERIFY_PARAM_new.3,v 1.5 2023/05/24 09:57:50 tb Exp $ +.\" $OpenBSD: X509_VERIFY_PARAM_new.3,v 1.6 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2018, 2021 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: May 24 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509_VERIFY_PARAM_NEW 3 .Os .Sh NAME @@ -38,6 +38,7 @@ .\" X509_VP_FLAG_ONCE .Nd X509 verification parameter objects .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509_vfy.h .Ft X509_VERIFY_PARAM * .Fo X509_VERIFY_PARAM_new diff --git a/src/lib/libcrypto/man/X509_VERIFY_PARAM_set_flags.3 b/src/lib/libcrypto/man/X509_VERIFY_PARAM_set_flags.3 index a0ae839f9a..e21d1122a9 100644 --- a/src/lib/libcrypto/man/X509_VERIFY_PARAM_set_flags.3 +++ b/src/lib/libcrypto/man/X509_VERIFY_PARAM_set_flags.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509_VERIFY_PARAM_set_flags.3,v 1.29 2023/04/30 19:40:23 tb Exp $ +.\" $OpenBSD: X509_VERIFY_PARAM_set_flags.3,v 1.30 2025/06/08 22:40:30 schwarze Exp $ .\" full merge up to: OpenSSL d33def66 Feb 9 14:17:13 2016 -0500 .\" selective merge up to: OpenSSL 24a535ea Sep 22 13:14:20 2020 +0100 .\" @@ -68,7 +68,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: April 30 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509_VERIFY_PARAM_SET_FLAGS 3 .Os .Sh NAME @@ -95,6 +95,7 @@ .Nm X509_VERIFY_PARAM_set1_ip_asc .Nd X509 verification parameters .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509_vfy.h .Ft const char * .Fo X509_VERIFY_PARAM_get0_name diff --git a/src/lib/libcrypto/man/X509_add1_trust_object.3 b/src/lib/libcrypto/man/X509_add1_trust_object.3 index 067bf64464..e1ca67a8f3 100644 --- a/src/lib/libcrypto/man/X509_add1_trust_object.3 +++ b/src/lib/libcrypto/man/X509_add1_trust_object.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509_add1_trust_object.3,v 1.4 2024/09/02 08:04:32 tb Exp $ +.\" $OpenBSD: X509_add1_trust_object.3,v 1.5 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2021 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: September 2 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509_ADD1_TRUST_OBJECT 3 .Os .Sh NAME @@ -24,6 +24,7 @@ .Nm X509_reject_clear .Nd mark an X.509 certificate as intended for a specific purpose .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509.h .Ft int .Fo X509_add1_trust_object diff --git a/src/lib/libcrypto/man/X509_check_ca.3 b/src/lib/libcrypto/man/X509_check_ca.3 index 114bac69e7..2aa496b6ff 100644 --- a/src/lib/libcrypto/man/X509_check_ca.3 +++ b/src/lib/libcrypto/man/X509_check_ca.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509_check_ca.3,v 1.7 2022/05/10 19:44:29 tb Exp $ +.\" $OpenBSD: X509_check_ca.3,v 1.8 2025/06/08 22:40:30 schwarze Exp $ .\" OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400 .\" .\" This file was written by Victor B. Wagner . @@ -48,13 +48,14 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: May 10 2022 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509_CHECK_CA 3 .Os .Sh NAME .Nm X509_check_ca .Nd check whether a certificate is a CA certificate .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509v3.h .Ft int .Fo X509_check_ca diff --git a/src/lib/libcrypto/man/X509_check_host.3 b/src/lib/libcrypto/man/X509_check_host.3 index dbc56c0d21..be3190b2d2 100644 --- a/src/lib/libcrypto/man/X509_check_host.3 +++ b/src/lib/libcrypto/man/X509_check_host.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509_check_host.3,v 1.6 2020/09/17 08:04:22 schwarze Exp $ +.\" $OpenBSD: X509_check_host.3,v 1.7 2025/06/08 22:40:30 schwarze Exp $ .\" full merge up to: OpenSSL a09e4d24 Jun 12 01:56:31 2014 -0400 .\" selective merge up to: OpenSSL 6328d367 Jul 4 21:58:30 2020 +0200 .\" @@ -51,7 +51,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: September 17 2020 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509_CHECK_HOST 3 .Os .Sh NAME @@ -61,6 +61,7 @@ .Nm X509_check_ip_asc .Nd X.509 certificate matching .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509v3.h .Ft int .Fo X509_check_host diff --git a/src/lib/libcrypto/man/X509_check_issued.3 b/src/lib/libcrypto/man/X509_check_issued.3 index f8c2a5297a..24457674d5 100644 --- a/src/lib/libcrypto/man/X509_check_issued.3 +++ b/src/lib/libcrypto/man/X509_check_issued.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509_check_issued.3,v 1.4 2019/06/06 01:06:59 schwarze Exp $ +.\" $OpenBSD: X509_check_issued.3,v 1.5 2025/06/08 22:40:30 schwarze Exp $ .\" OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400 .\" .\" This file was written by Victor B. Wagner . @@ -48,13 +48,14 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: June 6 2019 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509_CHECK_ISSUED 3 .Os .Sh NAME .Nm X509_check_issued .Nd check whether a certificate was issued using a given CA certificate .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509v3.h .Ft int .Fo X509_check_issued diff --git a/src/lib/libcrypto/man/X509_check_private_key.3 b/src/lib/libcrypto/man/X509_check_private_key.3 index 31df2126cc..61ff091728 100644 --- a/src/lib/libcrypto/man/X509_check_private_key.3 +++ b/src/lib/libcrypto/man/X509_check_private_key.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509_check_private_key.3,v 1.6 2019/06/06 01:06:59 schwarze Exp $ +.\" $OpenBSD: X509_check_private_key.3,v 1.7 2025/06/08 22:40:30 schwarze Exp $ .\" OpenSSL X509_check_private_key.pod 09ddb878 Jun 5 03:56:07 2017 +0800 .\" .\" Copyright (c) 2017 Ingo Schwarze @@ -15,7 +15,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: June 6 2019 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509_CHECK_PRIVATE_KEY 3 .Os .Sh NAME @@ -23,6 +23,7 @@ .Nm X509_REQ_check_private_key .Nd compare public key components .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509.h .Ft int .Fo X509_check_private_key diff --git a/src/lib/libcrypto/man/X509_check_purpose.3 b/src/lib/libcrypto/man/X509_check_purpose.3 index 8fea6679fc..86ee53f559 100644 --- a/src/lib/libcrypto/man/X509_check_purpose.3 +++ b/src/lib/libcrypto/man/X509_check_purpose.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509_check_purpose.3,v 1.12 2024/09/02 08:04:32 tb Exp $ +.\" $OpenBSD: X509_check_purpose.3,v 1.13 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2019, 2021 Ingo Schwarze .\" @@ -14,13 +14,14 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: September 2 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509_CHECK_PURPOSE 3 .Os .Sh NAME .Nm X509_check_purpose .Nd check intended usage of a public key .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509v3.h .Ft int .Fo X509_check_purpose diff --git a/src/lib/libcrypto/man/X509_cmp_time.3 b/src/lib/libcrypto/man/X509_cmp_time.3 index bb430dfbb7..2ac584ad09 100644 --- a/src/lib/libcrypto/man/X509_cmp_time.3 +++ b/src/lib/libcrypto/man/X509_cmp_time.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509_cmp_time.3,v 1.12 2024/03/05 18:30:40 tb Exp $ +.\" $OpenBSD: X509_cmp_time.3,v 1.13 2025/06/08 22:40:30 schwarze Exp $ .\" full merge up to: OpenSSL 83cf7abf May 29 13:07:08 2018 +0100 .\" .\" This file is a derived work. @@ -65,7 +65,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: March 5 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509_CMP_TIME 3 .Os .Sh NAME @@ -76,6 +76,7 @@ .Nm X509_gmtime_adj .Nd ASN.1 Time utilities .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509.h .Ft int .Fo X509_cmp_time diff --git a/src/lib/libcrypto/man/X509_digest.3 b/src/lib/libcrypto/man/X509_digest.3 index 7627e07731..991d1990b2 100644 --- a/src/lib/libcrypto/man/X509_digest.3 +++ b/src/lib/libcrypto/man/X509_digest.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509_digest.3,v 1.8 2019/08/20 13:27:19 schwarze Exp $ +.\" $OpenBSD: X509_digest.3,v 1.9 2025/06/08 22:40:30 schwarze Exp $ .\" full merge up to: OpenSSL 1212818e Sep 11 13:22:14 2018 +0100 .\" .\" This file was written by Rich Salz @@ -48,7 +48,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: August 20 2019 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509_DIGEST 3 .Os .Sh NAME @@ -60,6 +60,7 @@ .Nm PKCS7_ISSUER_AND_SERIAL_digest .Nd get digests of various objects .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509.h .Ft int .Fo X509_digest diff --git a/src/lib/libcrypto/man/X509_find_by_subject.3 b/src/lib/libcrypto/man/X509_find_by_subject.3 index 98a76a1fca..962eb80854 100644 --- a/src/lib/libcrypto/man/X509_find_by_subject.3 +++ b/src/lib/libcrypto/man/X509_find_by_subject.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509_find_by_subject.3,v 1.1 2021/07/04 12:56:27 schwarze Exp $ +.\" $OpenBSD: X509_find_by_subject.3,v 1.2 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2021 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: July 4 2021 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509_FIND_BY_SUBJECT 3 .Os .Sh NAME @@ -22,6 +22,7 @@ .Nm X509_find_by_issuer_and_serial .Nd search an array of X.509 certificates .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509.h .Ft X509 * .Fo X509_find_by_subject diff --git a/src/lib/libcrypto/man/X509_get0_notBefore.3 b/src/lib/libcrypto/man/X509_get0_notBefore.3 index 5e5c08b79a..5ac075fe31 100644 --- a/src/lib/libcrypto/man/X509_get0_notBefore.3 +++ b/src/lib/libcrypto/man/X509_get0_notBefore.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509_get0_notBefore.3,v 1.7 2024/03/05 18:30:40 tb Exp $ +.\" $OpenBSD: X509_get0_notBefore.3,v 1.8 2025/06/08 22:40:30 schwarze Exp $ .\" content checked up to: OpenSSL 27b138e9 May 19 00:16:38 2017 +0000 .\" .\" Copyright (c) 2018, 2020 Ingo Schwarze @@ -15,7 +15,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: March 5 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509_GET0_NOTBEFORE 3 .Os .Sh NAME @@ -39,6 +39,7 @@ .Nm X509_CRL_set_nextUpdate .Nd get and set certificate and CRL validity dates .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509.h .Ft const ASN1_TIME * .Fo X509_get0_notBefore diff --git a/src/lib/libcrypto/man/X509_get0_signature.3 b/src/lib/libcrypto/man/X509_get0_signature.3 index 2428f411b1..b5cdd2952e 100644 --- a/src/lib/libcrypto/man/X509_get0_signature.3 +++ b/src/lib/libcrypto/man/X509_get0_signature.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509_get0_signature.3,v 1.10 2025/04/17 14:58:09 tb Exp $ +.\" $OpenBSD: X509_get0_signature.3,v 1.11 2025/06/08 22:40:30 schwarze Exp $ .\" selective merge up to: .\" OpenSSL man3/X509_get0_signature 2f7a2520 Apr 25 17:28:08 2017 +0100 .\" @@ -66,7 +66,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: April 17 2025 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509_GET0_SIGNATURE 3 .Os .Sh NAME @@ -82,6 +82,7 @@ .Nm X509_get_signature_info .Nd signature information .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509.h .Ft void .Fo X509_get0_signature diff --git a/src/lib/libcrypto/man/X509_get1_email.3 b/src/lib/libcrypto/man/X509_get1_email.3 index c38a604899..020708d227 100644 --- a/src/lib/libcrypto/man/X509_get1_email.3 +++ b/src/lib/libcrypto/man/X509_get1_email.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509_get1_email.3,v 1.1 2019/08/23 12:23:39 schwarze Exp $ +.\" $OpenBSD: X509_get1_email.3,v 1.2 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2019 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: August 23 2019 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509_GET1_EMAIL 3 .Os .Sh NAME @@ -23,6 +23,7 @@ .Nm X509_email_free .Nd utilities for stacks of strings .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509v3.h .Vt typedef char *OPENSSL_STRING ; .Ft STACK_OF(OPENSSL_STRING) * diff --git a/src/lib/libcrypto/man/X509_get_extension_flags.3 b/src/lib/libcrypto/man/X509_get_extension_flags.3 index e5e773f2e8..1d15be407e 100644 --- a/src/lib/libcrypto/man/X509_get_extension_flags.3 +++ b/src/lib/libcrypto/man/X509_get_extension_flags.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509_get_extension_flags.3,v 1.5 2025/04/17 14:58:09 tb Exp $ +.\" $OpenBSD: X509_get_extension_flags.3,v 1.6 2025/06/08 22:40:30 schwarze Exp $ .\" full merge up to: OpenSSL 361136f4 Sep 1 18:56:58 2015 +0100 .\" selective merge up to: OpenSSL 2b2e3106f Feb 16 15:04:45 2021 +0000 .\" @@ -49,7 +49,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: April 17 2025 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509_GET_EXTENSION_FLAGS 3 .Os .Sh NAME @@ -58,6 +58,7 @@ .Nm X509_get_extended_key_usage .Nd retrieve certificate extension data .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509v3.h .Ft uint32_t .Fo X509_get_extension_flags diff --git a/src/lib/libcrypto/man/X509_get_pubkey.3 b/src/lib/libcrypto/man/X509_get_pubkey.3 index 0829397982..9af6f49a33 100644 --- a/src/lib/libcrypto/man/X509_get_pubkey.3 +++ b/src/lib/libcrypto/man/X509_get_pubkey.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509_get_pubkey.3,v 1.13 2022/03/31 17:27:17 naddy Exp $ +.\" $OpenBSD: X509_get_pubkey.3,v 1.14 2025/06/08 22:40:30 schwarze Exp $ .\" selective merge up to: OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400 .\" .\" This file is a derived work. @@ -65,7 +65,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: March 31 2022 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509_GET_PUBKEY 3 .Os .Sh NAME @@ -81,6 +81,7 @@ .Nm X509_REQ_extract_key .Nd get or set certificate or certificate request public key .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509.h .Ft EVP_PKEY * .Fo X509_get_pubkey diff --git a/src/lib/libcrypto/man/X509_get_pubkey_parameters.3 b/src/lib/libcrypto/man/X509_get_pubkey_parameters.3 index 181361477e..b2611210d1 100644 --- a/src/lib/libcrypto/man/X509_get_pubkey_parameters.3 +++ b/src/lib/libcrypto/man/X509_get_pubkey_parameters.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509_get_pubkey_parameters.3,v 1.2 2021/11/26 13:35:10 schwarze Exp $ +.\" $OpenBSD: X509_get_pubkey_parameters.3,v 1.3 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2021 Ingo Schwarze .\" @@ -14,13 +14,14 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: November 26 2021 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509_GET_PUBKEY_PARAMETERS 3 .Os .Sh NAME .Nm X509_get_pubkey_parameters .Nd copy public key parameters from a chain .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509.h .Ft int .Fo X509_get_pubkey_parameters diff --git a/src/lib/libcrypto/man/X509_get_serialNumber.3 b/src/lib/libcrypto/man/X509_get_serialNumber.3 index 7d757c7a71..56f108f3d7 100644 --- a/src/lib/libcrypto/man/X509_get_serialNumber.3 +++ b/src/lib/libcrypto/man/X509_get_serialNumber.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509_get_serialNumber.3,v 1.5 2020/06/19 12:01:20 schwarze Exp $ +.\" $OpenBSD: X509_get_serialNumber.3,v 1.6 2025/06/08 22:40:30 schwarze Exp $ .\" full merge up to: OpenSSL df75c2bf Dec 9 01:02:36 2018 +0100 .\" .\" This file was written by Dr. Stephen Henson . @@ -48,7 +48,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: June 19 2020 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509_GET_SERIALNUMBER 3 .Os .Sh NAME @@ -57,6 +57,7 @@ .Nm X509_set_serialNumber .Nd get or set certificate serial number .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509.h .Ft ASN1_INTEGER * .Fo X509_get_serialNumber diff --git a/src/lib/libcrypto/man/X509_get_subject_name.3 b/src/lib/libcrypto/man/X509_get_subject_name.3 index fb9611f645..8dc19080f6 100644 --- a/src/lib/libcrypto/man/X509_get_subject_name.3 +++ b/src/lib/libcrypto/man/X509_get_subject_name.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509_get_subject_name.3,v 1.10 2020/10/21 17:17:44 tb Exp $ +.\" $OpenBSD: X509_get_subject_name.3,v 1.11 2025/06/08 22:40:30 schwarze Exp $ .\" OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400 .\" .\" This file was written by Dr. Stephen Henson . @@ -48,7 +48,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: October 21 2020 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509_GET_SUBJECT_NAME 3 .Os .Sh NAME @@ -62,6 +62,7 @@ .Nm X509_CRL_set_issuer_name .Nd get and set issuer or subject names .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509.h .Ft X509_NAME * .Fo X509_get_subject_name diff --git a/src/lib/libcrypto/man/X509_get_version.3 b/src/lib/libcrypto/man/X509_get_version.3 index ee46ff7c8c..d539053d81 100644 --- a/src/lib/libcrypto/man/X509_get_version.3 +++ b/src/lib/libcrypto/man/X509_get_version.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509_get_version.3,v 1.8 2020/10/21 17:17:44 tb Exp $ +.\" $OpenBSD: X509_get_version.3,v 1.9 2025/06/08 22:40:30 schwarze Exp $ .\" OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400 .\" .\" This file was written by Dr. Stephen Henson . @@ -48,7 +48,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: October 21 2020 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509_GET_VERSION 3 .Os .Sh NAME @@ -60,6 +60,7 @@ .Nm X509_CRL_set_version .Nd get or set certificate, certificate request, or CRL version .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509.h .Ft long .Fo X509_get_version diff --git a/src/lib/libcrypto/man/X509_keyid_set1.3 b/src/lib/libcrypto/man/X509_keyid_set1.3 index c529fc742b..e1668f976a 100644 --- a/src/lib/libcrypto/man/X509_keyid_set1.3 +++ b/src/lib/libcrypto/man/X509_keyid_set1.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509_keyid_set1.3,v 1.2 2021/07/09 14:41:14 tb Exp $ +.\" $OpenBSD: X509_keyid_set1.3,v 1.3 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2021 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: July 9 2021 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509_KEYID_SET1 3 .Os .Sh NAME @@ -24,6 +24,7 @@ .Nm X509_alias_get0 .Nd auxiliary certificate data for PKCS#12 .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509.h .Ft int .Fo X509_keyid_set1 diff --git a/src/lib/libcrypto/man/X509_load_cert_file.3 b/src/lib/libcrypto/man/X509_load_cert_file.3 index 95a83dd00e..04a666da25 100644 --- a/src/lib/libcrypto/man/X509_load_cert_file.3 +++ b/src/lib/libcrypto/man/X509_load_cert_file.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509_load_cert_file.3,v 1.1 2021/11/09 16:23:04 schwarze Exp $ +.\" $OpenBSD: X509_load_cert_file.3,v 1.2 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2021 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: November 9 2021 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509_LOAD_CERT_FILE 3 .Os .Sh NAME @@ -23,6 +23,7 @@ .Nm X509_load_cert_crl_file .Nd read, decode, and cache certificates and CRLs .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509_vfy.h .Ft int .Fo X509_load_cert_file diff --git a/src/lib/libcrypto/man/X509_new.3 b/src/lib/libcrypto/man/X509_new.3 index 7b62363d4d..f7d2c09040 100644 --- a/src/lib/libcrypto/man/X509_new.3 +++ b/src/lib/libcrypto/man/X509_new.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509_new.3,v 1.45 2024/09/02 08:04:32 tb Exp $ +.\" $OpenBSD: X509_new.3,v 1.46 2025/06/08 22:40:30 schwarze Exp $ .\" full merge up to: OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400 .\" .\" This file is a derived work. @@ -66,7 +66,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: September 2 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509_NEW 3 .Os .Sh NAME @@ -78,6 +78,7 @@ .Nm X509_chain_up_ref .Nd X.509 certificate object .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509.h .Ft X509 * .Fn X509_new void diff --git a/src/lib/libcrypto/man/X509_ocspid_print.3 b/src/lib/libcrypto/man/X509_ocspid_print.3 index b9b6c92fbb..7b0493c655 100644 --- a/src/lib/libcrypto/man/X509_ocspid_print.3 +++ b/src/lib/libcrypto/man/X509_ocspid_print.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509_ocspid_print.3,v 1.1 2021/08/06 21:45:55 schwarze Exp $ +.\" $OpenBSD: X509_ocspid_print.3,v 1.2 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2021 Ingo Schwarze .\" @@ -14,13 +14,14 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: August 6 2021 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509_OCSPID_PRINT 3 .Os .Sh NAME .Nm X509_ocspid_print .Nd pretty-print hashes of subject name and public key .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509.h .Ft int .Fo X509_ocspid_print diff --git a/src/lib/libcrypto/man/X509_print_ex.3 b/src/lib/libcrypto/man/X509_print_ex.3 index c769e77c32..b392df7a3a 100644 --- a/src/lib/libcrypto/man/X509_print_ex.3 +++ b/src/lib/libcrypto/man/X509_print_ex.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509_print_ex.3,v 1.5 2025/03/09 14:02:46 tb Exp $ +.\" $OpenBSD: X509_print_ex.3,v 1.6 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2021 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: March 9 2025 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509_PRINT_EX 3 .Os .Sh NAME @@ -25,6 +25,7 @@ .Nm X509_print_fp .Nd pretty-print an X.509 certificate .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509.h .Ft int .Fo X509_print_ex diff --git a/src/lib/libcrypto/man/X509_sign.3 b/src/lib/libcrypto/man/X509_sign.3 index 059d92bac5..6d3cabeec4 100644 --- a/src/lib/libcrypto/man/X509_sign.3 +++ b/src/lib/libcrypto/man/X509_sign.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509_sign.3,v 1.11 2024/03/06 02:34:14 tb Exp $ +.\" $OpenBSD: X509_sign.3,v 1.12 2025/06/08 22:40:30 schwarze Exp $ .\" full merge up to: OpenSSL df75c2bf Dec 9 01:02:36 2018 +0100 .\" .\" This file was written by Dr. Stephen Henson . @@ -48,7 +48,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: March 6 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509_SIGN 3 .Os .Sh NAME @@ -63,6 +63,7 @@ .Nm X509_CRL_verify .Nd sign or verify certificate, certificate request, or CRL signature .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509.h .Ft int .Fo X509_sign diff --git a/src/lib/libcrypto/man/X509_signature_dump.3 b/src/lib/libcrypto/man/X509_signature_dump.3 index 3333a615bf..c5b9277e0c 100644 --- a/src/lib/libcrypto/man/X509_signature_dump.3 +++ b/src/lib/libcrypto/man/X509_signature_dump.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509_signature_dump.3,v 1.3 2024/12/06 12:51:13 schwarze Exp $ +.\" $OpenBSD: X509_signature_dump.3,v 1.4 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2021 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: December 6 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509_SIGNATURE_DUMP 3 .Os .Sh NAME @@ -22,6 +22,7 @@ .Nm X509_signature_print .Nd pretty-print ASN.1 strings .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509.h .Ft int .Fo X509_signature_dump diff --git a/src/lib/libcrypto/man/X509_verify_cert.3 b/src/lib/libcrypto/man/X509_verify_cert.3 index 9c085d7780..7897e09f80 100644 --- a/src/lib/libcrypto/man/X509_verify_cert.3 +++ b/src/lib/libcrypto/man/X509_verify_cert.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509_verify_cert.3,v 1.8 2019/06/06 01:06:59 schwarze Exp $ +.\" $OpenBSD: X509_verify_cert.3,v 1.9 2025/06/08 22:40:30 schwarze Exp $ .\" OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400 .\" .\" This file was written by Dr. Stephen Henson . @@ -48,13 +48,14 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: June 6 2019 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509_VERIFY_CERT 3 .Os .Sh NAME .Nm X509_verify_cert .Nd discover and verify X509 certificate chain .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509.h .Ft int .Fo X509_verify_cert diff --git a/src/lib/libcrypto/man/X509v3_addr_add_inherit.3 b/src/lib/libcrypto/man/X509v3_addr_add_inherit.3 index 4b2d150c86..d33de1f6a8 100644 --- a/src/lib/libcrypto/man/X509v3_addr_add_inherit.3 +++ b/src/lib/libcrypto/man/X509v3_addr_add_inherit.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509v3_addr_add_inherit.3,v 1.11 2023/10/01 22:46:21 tb Exp $ +.\" $OpenBSD: X509v3_addr_add_inherit.3,v 1.12 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2023 Theo Buehler .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: October 1 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509V3_ADDR_ADD_INHERIT 3 .Os .Sh NAME @@ -25,6 +25,7 @@ .Nm X509v3_addr_is_canonical .Nd RFC 3779 IP address delegation extensions .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509v3.h .Ft int .Fo X509v3_addr_add_inherit diff --git a/src/lib/libcrypto/man/X509v3_addr_get_range.3 b/src/lib/libcrypto/man/X509v3_addr_get_range.3 index e0d83b1162..7ad279d7cc 100644 --- a/src/lib/libcrypto/man/X509v3_addr_get_range.3 +++ b/src/lib/libcrypto/man/X509v3_addr_get_range.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509v3_addr_get_range.3,v 1.2 2023/09/30 14:12:40 schwarze Exp $ +.\" $OpenBSD: X509v3_addr_get_range.3,v 1.3 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2023 Theo Buehler .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: September 30 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509V3_ADDR_GET_RANGE 3 .Os .Sh NAME @@ -22,6 +22,7 @@ .Nm X509v3_addr_get_range .Nd parse helpers for the IP address delegation extension .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509v3.h .Ft unsigned .Fn X509v3_addr_get_afi "const IPAddressFamily *af" diff --git a/src/lib/libcrypto/man/X509v3_addr_inherits.3 b/src/lib/libcrypto/man/X509v3_addr_inherits.3 index 8e3cecf7ae..0da24ad10f 100644 --- a/src/lib/libcrypto/man/X509v3_addr_inherits.3 +++ b/src/lib/libcrypto/man/X509v3_addr_inherits.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509v3_addr_inherits.3,v 1.3 2023/09/30 14:21:57 schwarze Exp $ +.\" $OpenBSD: X509v3_addr_inherits.3,v 1.4 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2023 Theo Buehler .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: September 30 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509V3_ADDR_INHERITS 3 .Os .Sh NAME @@ -22,6 +22,7 @@ .Nm X509v3_asid_inherits .Nd RFC 3779 inheritance .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509v3.h .Ft int .Fn X509v3_addr_inherits "IPAddrBlocks *addrblocks" diff --git a/src/lib/libcrypto/man/X509v3_addr_subset.3 b/src/lib/libcrypto/man/X509v3_addr_subset.3 index 93714a26fa..5629d9c3cf 100644 --- a/src/lib/libcrypto/man/X509v3_addr_subset.3 +++ b/src/lib/libcrypto/man/X509v3_addr_subset.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509v3_addr_subset.3,v 1.2 2023/09/30 14:24:00 schwarze Exp $ +.\" $OpenBSD: X509v3_addr_subset.3,v 1.3 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2023 Theo Buehler .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: September 30 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509V3_ADDR_SUBSET 3 .Os .Sh NAME @@ -22,6 +22,7 @@ .Nm X509v3_asid_subset .Nd RFC 3779 subset relationship .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509v3.h .Ft int .Fn X509v3_addr_subset "IPAddrBlocks *child" "IPAddrBlocks *parent" diff --git a/src/lib/libcrypto/man/X509v3_addr_validate_path.3 b/src/lib/libcrypto/man/X509v3_addr_validate_path.3 index fe6065d599..5bafc6eba4 100644 --- a/src/lib/libcrypto/man/X509v3_addr_validate_path.3 +++ b/src/lib/libcrypto/man/X509v3_addr_validate_path.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509v3_addr_validate_path.3,v 1.5 2023/09/30 19:07:38 tb Exp $ +.\" $OpenBSD: X509v3_addr_validate_path.3,v 1.6 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2023 Theo Buehler .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: September 30 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509V3_ADDR_VALIDATE_PATH 3 .Os .Sh NAME @@ -24,6 +24,7 @@ .Nm X509v3_asid_validate_resource_set .Nd RFC 3779 path validation for IP address and AS number delegation .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509v3.h .Ft int .Fn X509v3_addr_validate_path "X509_STORE_CTX *ctx" diff --git a/src/lib/libcrypto/man/X509v3_asid_add_id_or_range.3 b/src/lib/libcrypto/man/X509v3_asid_add_id_or_range.3 index 81221ca9bc..6378f45ae8 100644 --- a/src/lib/libcrypto/man/X509v3_asid_add_id_or_range.3 +++ b/src/lib/libcrypto/man/X509v3_asid_add_id_or_range.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509v3_asid_add_id_or_range.3,v 1.9 2023/09/30 18:16:44 tb Exp $ +.\" $OpenBSD: X509v3_asid_add_id_or_range.3,v 1.10 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2023 Theo Buehler .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: September 30 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509V3_ASID_ADD_ID_OR_RANGE 3 .Os .Sh NAME @@ -24,6 +24,7 @@ .Nm X509v3_asid_is_canonical .Nd RFC 3779 autonomous system identifier delegation extension .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509v3.h .Ft int .Fo X509v3_asid_add_id_or_range diff --git a/src/lib/libcrypto/man/X509v3_get_ext_by_NID.3 b/src/lib/libcrypto/man/X509v3_get_ext_by_NID.3 index 8c7c159f80..63f8180151 100644 --- a/src/lib/libcrypto/man/X509v3_get_ext_by_NID.3 +++ b/src/lib/libcrypto/man/X509v3_get_ext_by_NID.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: X509v3_get_ext_by_NID.3,v 1.15 2024/05/22 09:44:10 tb Exp $ +.\" $OpenBSD: X509v3_get_ext_by_NID.3,v 1.16 2025/06/08 22:40:30 schwarze Exp $ .\" full merge up to: OpenSSL fd38836b Jun 20 15:25:43 2018 +0100 .\" .\" This file was written by Dr. Stephen Henson . @@ -48,7 +48,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: May 22 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt X509V3_GET_EXT_BY_NID 3 .Os .Sh NAME @@ -82,6 +82,7 @@ .Nm X509_REVOKED_add_ext .Nd extension stack utility functions .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509.h .Ft int .Fo X509v3_get_ext_count diff --git a/src/lib/libcrypto/man/a2d_ASN1_OBJECT.3 b/src/lib/libcrypto/man/a2d_ASN1_OBJECT.3 index 7d36a54be2..ed5e7b21f6 100644 --- a/src/lib/libcrypto/man/a2d_ASN1_OBJECT.3 +++ b/src/lib/libcrypto/man/a2d_ASN1_OBJECT.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: a2d_ASN1_OBJECT.3,v 1.3 2023/08/09 17:34:39 schwarze Exp $ +.\" $OpenBSD: a2d_ASN1_OBJECT.3,v 1.4 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2021 Ingo Schwarze .\" @@ -14,13 +14,14 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: August 9 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt A2D_ASN1_OBJECT 3 .Os .Sh NAME .Nm a2d_ASN1_OBJECT .Nd DER content octets of an ASN.1 object identifier .Sh SYNOPSIS +.Lb libcrypto .In openssl/asn1.h .Ft int .Fo a2d_ASN1_OBJECT diff --git a/src/lib/libcrypto/man/a2i_ipadd.3 b/src/lib/libcrypto/man/a2i_ipadd.3 index 1372b2acfd..1fea5e1a05 100644 --- a/src/lib/libcrypto/man/a2i_ipadd.3 +++ b/src/lib/libcrypto/man/a2i_ipadd.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: a2i_ipadd.3,v 1.1 2024/12/27 15:30:17 schwarze Exp $ +.\" $OpenBSD: a2i_ipadd.3,v 1.2 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2024 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: December 27 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt A2I_IPADD 3 .Os .Sh NAME @@ -23,6 +23,7 @@ .Nm a2i_IPADDRESS_NC .Nd parse Internet Protocol addresses into ASN.1 OCTET STRINGs for X.509 .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509v3.h .Ft int .Fo a2i_ipadd diff --git a/src/lib/libcrypto/man/d2i_ASN1_NULL.3 b/src/lib/libcrypto/man/d2i_ASN1_NULL.3 index 037c9c93e1..06aafc08a2 100644 --- a/src/lib/libcrypto/man/d2i_ASN1_NULL.3 +++ b/src/lib/libcrypto/man/d2i_ASN1_NULL.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: d2i_ASN1_NULL.3,v 1.5 2023/09/26 09:36:22 tb Exp $ +.\" $OpenBSD: d2i_ASN1_NULL.3,v 1.6 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2016 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: September 26 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt D2I_ASN1_NULL 3 .Os .Sh NAME @@ -22,6 +22,7 @@ .Nm i2d_ASN1_NULL .Nd decode and encode an ASN.1 NULL type .Sh SYNOPSIS +.Lb libcrypto .In openssl/asn1.h .Ft ASN1_NULL * .Fo d2i_ASN1_NULL diff --git a/src/lib/libcrypto/man/d2i_ASN1_OBJECT.3 b/src/lib/libcrypto/man/d2i_ASN1_OBJECT.3 index bbb70ad8c6..3d90c60e0b 100644 --- a/src/lib/libcrypto/man/d2i_ASN1_OBJECT.3 +++ b/src/lib/libcrypto/man/d2i_ASN1_OBJECT.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: d2i_ASN1_OBJECT.3,v 1.15 2025/03/14 21:32:15 tb Exp $ +.\" $OpenBSD: d2i_ASN1_OBJECT.3,v 1.16 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2017, 2022, 2023 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: March 14 2025 $ +.Dd $Mdocdate: June 8 2025 $ .Dt D2I_ASN1_OBJECT 3 .Os .Sh NAME @@ -24,6 +24,7 @@ .Nm OBJ_length .Nd decode and encode ASN.1 object identifiers .Sh SYNOPSIS +.Lb libcrypto .In openssl/asn1.h .Ft ASN1_OBJECT * .Fo d2i_ASN1_OBJECT diff --git a/src/lib/libcrypto/man/d2i_ASN1_OCTET_STRING.3 b/src/lib/libcrypto/man/d2i_ASN1_OCTET_STRING.3 index d544af0fe4..bd4b900193 100644 --- a/src/lib/libcrypto/man/d2i_ASN1_OCTET_STRING.3 +++ b/src/lib/libcrypto/man/d2i_ASN1_OCTET_STRING.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: d2i_ASN1_OCTET_STRING.3,v 1.20 2024/02/13 12:38:43 job Exp $ +.\" $OpenBSD: d2i_ASN1_OCTET_STRING.3,v 1.21 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2017 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: February 13 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt D2I_ASN1_OCTET_STRING 3 .Os .Sh NAME @@ -57,6 +57,7 @@ .Nm i2d_ASN1_TIME .Nd decode and encode ASN1_STRING objects .Sh SYNOPSIS +.Lb libcrypto .In openssl/asn1.h .Ft ASN1_OCTET_STRING * .Fo d2i_ASN1_OCTET_STRING diff --git a/src/lib/libcrypto/man/d2i_ASN1_SEQUENCE_ANY.3 b/src/lib/libcrypto/man/d2i_ASN1_SEQUENCE_ANY.3 index 654f0b1e6b..bd54520005 100644 --- a/src/lib/libcrypto/man/d2i_ASN1_SEQUENCE_ANY.3 +++ b/src/lib/libcrypto/man/d2i_ASN1_SEQUENCE_ANY.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: d2i_ASN1_SEQUENCE_ANY.3,v 1.3 2021/12/09 19:05:09 schwarze Exp $ +.\" $OpenBSD: d2i_ASN1_SEQUENCE_ANY.3,v 1.4 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2017, 2021 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: December 9 2021 $ +.Dd $Mdocdate: June 8 2025 $ .Dt D2I_ASN1_SEQUENCE_ANY 3 .Os .Sh NAME @@ -24,6 +24,7 @@ .Nm i2d_ASN1_SET_ANY .Nd decode and encode ASN.1 sequences and sets .Sh SYNOPSIS +.Lb libcrypto .In openssl/asn1.h .Ft ASN1_SEQUENCE_ANY * .Fo d2i_ASN1_SEQUENCE_ANY diff --git a/src/lib/libcrypto/man/d2i_AUTHORITY_KEYID.3 b/src/lib/libcrypto/man/d2i_AUTHORITY_KEYID.3 index 413f41e179..de1acfb6e1 100644 --- a/src/lib/libcrypto/man/d2i_AUTHORITY_KEYID.3 +++ b/src/lib/libcrypto/man/d2i_AUTHORITY_KEYID.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: d2i_AUTHORITY_KEYID.3,v 1.2 2018/03/21 16:09:51 schwarze Exp $ +.\" $OpenBSD: d2i_AUTHORITY_KEYID.3,v 1.3 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2016 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: March 21 2018 $ +.Dd $Mdocdate: June 8 2025 $ .Dt D2I_AUTHORITY_KEYID 3 .Os .Sh NAME @@ -22,6 +22,7 @@ .Nm i2d_AUTHORITY_KEYID .Nd decode and encode X.509 authority key identifiers .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509v3.h .Ft AUTHORITY_KEYID * .Fo d2i_AUTHORITY_KEYID diff --git a/src/lib/libcrypto/man/d2i_BASIC_CONSTRAINTS.3 b/src/lib/libcrypto/man/d2i_BASIC_CONSTRAINTS.3 index 2964a1f90e..b90c13df06 100644 --- a/src/lib/libcrypto/man/d2i_BASIC_CONSTRAINTS.3 +++ b/src/lib/libcrypto/man/d2i_BASIC_CONSTRAINTS.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: d2i_BASIC_CONSTRAINTS.3,v 1.3 2018/03/22 21:08:22 schwarze Exp $ +.\" $OpenBSD: d2i_BASIC_CONSTRAINTS.3,v 1.4 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2016 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: March 22 2018 $ +.Dd $Mdocdate: June 8 2025 $ .Dt D2I_BASIC_CONSTRAINTS 3 .Os .Sh NAME @@ -24,6 +24,7 @@ .Nm i2d_EXTENDED_KEY_USAGE .Nd decode and encode X.509 key usage purposes .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509v3.h .Ft BASIC_CONSTRAINTS * .Fo d2i_BASIC_CONSTRAINTS diff --git a/src/lib/libcrypto/man/d2i_CMS_ContentInfo.3 b/src/lib/libcrypto/man/d2i_CMS_ContentInfo.3 index 0c61047c42..f4238d664d 100644 --- a/src/lib/libcrypto/man/d2i_CMS_ContentInfo.3 +++ b/src/lib/libcrypto/man/d2i_CMS_ContentInfo.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: d2i_CMS_ContentInfo.3,v 1.3 2019/11/02 15:39:46 schwarze Exp $ +.\" $OpenBSD: d2i_CMS_ContentInfo.3,v 1.4 2025/06/08 22:40:30 schwarze Exp $ .\" Copyright (c) 2019 Ingo Schwarze .\" .\" Permission to use, copy, modify, and distribute this software for any @@ -13,7 +13,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: November 2 2019 $ +.Dd $Mdocdate: June 8 2025 $ .Dt D2I_CMS_CONTENTINFO 3 .Os .Sh NAME @@ -25,6 +25,7 @@ .Nm i2d_CMS_ReceiptRequest .Nd decode and encode Cryptographic Message Syntax data .Sh SYNOPSIS +.Lb libcrypto .In openssl/cms.h .Ft CMS_ContentInfo * .Fo d2i_CMS_ContentInfo diff --git a/src/lib/libcrypto/man/d2i_DHparams.3 b/src/lib/libcrypto/man/d2i_DHparams.3 index 7fd9878dc0..f3cbd21f13 100644 --- a/src/lib/libcrypto/man/d2i_DHparams.3 +++ b/src/lib/libcrypto/man/d2i_DHparams.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: d2i_DHparams.3,v 1.8 2018/03/27 17:35:50 schwarze Exp $ +.\" $OpenBSD: d2i_DHparams.3,v 1.9 2025/06/08 22:40:30 schwarze Exp $ .\" full merge up to: OpenSSL 61f805c1 Jan 16 01:01:46 2018 +0800 .\" .\" This file was written by Ulf Moeller and @@ -50,7 +50,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: March 27 2018 $ +.Dd $Mdocdate: June 8 2025 $ .Dt D2I_DHPARAMS 3 .Os .Sh NAME @@ -58,6 +58,7 @@ .Nm i2d_DHparams .Nd PKCS#3 DH parameter functions .Sh SYNOPSIS +.Lb libcrypto .In openssl/dh.h .Ft DH * .Fo d2i_DHparams diff --git a/src/lib/libcrypto/man/d2i_DIST_POINT.3 b/src/lib/libcrypto/man/d2i_DIST_POINT.3 index 34bdb26fb4..0e49dfeeb3 100644 --- a/src/lib/libcrypto/man/d2i_DIST_POINT.3 +++ b/src/lib/libcrypto/man/d2i_DIST_POINT.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: d2i_DIST_POINT.3,v 1.4 2018/03/23 04:34:23 schwarze Exp $ +.\" $OpenBSD: d2i_DIST_POINT.3,v 1.5 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2016 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: March 23 2018 $ +.Dd $Mdocdate: June 8 2025 $ .Dt D2I_DIST_POINT 3 .Os .Sh NAME @@ -32,6 +32,7 @@ .Nm i2d_AUTHORITY_INFO_ACCESS .Nd decode and encode X.509 data access extensions .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509v3.h .Ft DIST_POINT * .Fo d2i_DIST_POINT diff --git a/src/lib/libcrypto/man/d2i_DSAPublicKey.3 b/src/lib/libcrypto/man/d2i_DSAPublicKey.3 index 37ef22e1b9..62dcc45082 100644 --- a/src/lib/libcrypto/man/d2i_DSAPublicKey.3 +++ b/src/lib/libcrypto/man/d2i_DSAPublicKey.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: d2i_DSAPublicKey.3,v 1.14 2018/08/26 17:03:32 tb Exp $ +.\" $OpenBSD: d2i_DSAPublicKey.3,v 1.15 2025/06/08 22:40:30 schwarze Exp $ .\" OpenSSL bb9ad09e Jun 6 00:43:05 2016 -0400 .\" .\" This file was written by Dr. Stephen Henson . @@ -49,7 +49,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: August 26 2018 $ +.Dd $Mdocdate: June 8 2025 $ .Dt D2I_DSAPUBLICKEY 3 .Os .Sh NAME @@ -78,6 +78,7 @@ .Nm i2d_DSA_SIG .Nd decode and encode DSA keys .Sh SYNOPSIS +.Lb libcrypto .In openssl/dsa.h .Ft DSA * .Fo d2i_DSAPublicKey diff --git a/src/lib/libcrypto/man/d2i_ECPKParameters.3 b/src/lib/libcrypto/man/d2i_ECPKParameters.3 index 3e1fe1ac70..8e824951d6 100644 --- a/src/lib/libcrypto/man/d2i_ECPKParameters.3 +++ b/src/lib/libcrypto/man/d2i_ECPKParameters.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: d2i_ECPKParameters.3,v 1.14 2025/04/25 20:04:09 tb Exp $ +.\" $OpenBSD: d2i_ECPKParameters.3,v 1.15 2025/06/08 22:40:30 schwarze Exp $ .\" OpenSSL 05ea606a May 20 20:52:46 2016 -0400 .\" .\" This file is a derived work. @@ -65,7 +65,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: April 25 2025 $ +.Dd $Mdocdate: June 8 2025 $ .Dt D2I_ECPKPARAMETERS 3 .Os .Sh NAME @@ -98,6 +98,7 @@ .Nm i2d_EC_PUBKEY_fp .Nd decode and encode ASN.1 representations of elliptic curve entities .Sh SYNOPSIS +.Lb libcrypto .In openssl/ec.h .Ft EC_GROUP * .Fo d2i_ECPKParameters diff --git a/src/lib/libcrypto/man/d2i_ESS_SIGNING_CERT.3 b/src/lib/libcrypto/man/d2i_ESS_SIGNING_CERT.3 index c1d61d3b5e..0305ca78a1 100644 --- a/src/lib/libcrypto/man/d2i_ESS_SIGNING_CERT.3 +++ b/src/lib/libcrypto/man/d2i_ESS_SIGNING_CERT.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: d2i_ESS_SIGNING_CERT.3,v 1.2 2018/03/23 04:34:23 schwarze Exp $ +.\" $OpenBSD: d2i_ESS_SIGNING_CERT.3,v 1.3 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2016 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: March 23 2018 $ +.Dd $Mdocdate: June 8 2025 $ .Dt D2I_ESS_SIGNING_CERT 3 .Os .Sh NAME @@ -26,6 +26,7 @@ .Nm i2d_ESS_ISSUER_SERIAL .Nd decode and encode signing certificates for S/MIME .Sh SYNOPSIS +.Lb libcrypto .In openssl/ts.h .Ft ESS_SIGNING_CERT * .Fo d2i_ESS_SIGNING_CERT diff --git a/src/lib/libcrypto/man/d2i_GENERAL_NAME.3 b/src/lib/libcrypto/man/d2i_GENERAL_NAME.3 index bfdcc6c67c..557e5ce353 100644 --- a/src/lib/libcrypto/man/d2i_GENERAL_NAME.3 +++ b/src/lib/libcrypto/man/d2i_GENERAL_NAME.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: d2i_GENERAL_NAME.3,v 1.4 2018/03/22 21:08:22 schwarze Exp $ +.\" $OpenBSD: d2i_GENERAL_NAME.3,v 1.5 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2016 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: March 22 2018 $ +.Dd $Mdocdate: June 8 2025 $ .Dt D2I_GENERAL_NAME 3 .Os .Sh NAME @@ -28,6 +28,7 @@ .Nm i2d_OTHERNAME .Nd decode and encode names for use in X.509 extensions .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509v3.h .Ft GENERAL_NAME * .Fo d2i_GENERAL_NAME diff --git a/src/lib/libcrypto/man/d2i_OCSP_REQUEST.3 b/src/lib/libcrypto/man/d2i_OCSP_REQUEST.3 index 07a990556d..7d27d2b4c1 100644 --- a/src/lib/libcrypto/man/d2i_OCSP_REQUEST.3 +++ b/src/lib/libcrypto/man/d2i_OCSP_REQUEST.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: d2i_OCSP_REQUEST.3,v 1.3 2021/03/12 05:18:00 jsg Exp $ +.\" $OpenBSD: d2i_OCSP_REQUEST.3,v 1.4 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2016 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: March 12 2021 $ +.Dd $Mdocdate: June 8 2025 $ .Dt D2I_OCSP_REQUEST 3 .Os .Sh NAME @@ -32,6 +32,7 @@ .Nm i2d_OCSP_SERVICELOC .Nd decode and encode OCSP requests .Sh SYNOPSIS +.Lb libcrypto .In openssl/ocsp.h .Ft OCSP_REQUEST * .Fo d2i_OCSP_REQUEST diff --git a/src/lib/libcrypto/man/d2i_OCSP_RESPONSE.3 b/src/lib/libcrypto/man/d2i_OCSP_RESPONSE.3 index 716e85dc6e..a89c566c12 100644 --- a/src/lib/libcrypto/man/d2i_OCSP_RESPONSE.3 +++ b/src/lib/libcrypto/man/d2i_OCSP_RESPONSE.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: d2i_OCSP_RESPONSE.3,v 1.4 2021/03/12 05:18:00 jsg Exp $ +.\" $OpenBSD: d2i_OCSP_RESPONSE.3,v 1.5 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2016 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: March 12 2021 $ +.Dd $Mdocdate: June 8 2025 $ .Dt D2I_OCSP_RESPONSE 3 .Os .Sh NAME @@ -38,6 +38,7 @@ .Nm i2d_OCSP_CRLID .Nd decode and encode OCSP responses .Sh SYNOPSIS +.Lb libcrypto .In openssl/ocsp.h .Ft OCSP_RESPONSE * .Fo d2i_OCSP_RESPONSE diff --git a/src/lib/libcrypto/man/d2i_PKCS12.3 b/src/lib/libcrypto/man/d2i_PKCS12.3 index 55272d1f36..2dda946a3f 100644 --- a/src/lib/libcrypto/man/d2i_PKCS12.3 +++ b/src/lib/libcrypto/man/d2i_PKCS12.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: d2i_PKCS12.3,v 1.2 2018/03/21 17:57:48 schwarze Exp $ +.\" $OpenBSD: d2i_PKCS12.3,v 1.3 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2016 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: March 21 2018 $ +.Dd $Mdocdate: June 8 2025 $ .Dt D2I_PKCS12 3 .Os .Sh NAME @@ -32,6 +32,7 @@ .Nm i2d_PKCS12_BAGS .Nd decode and encode PKCS#12 structures .Sh SYNOPSIS +.Lb libcrypto .In openssl/pkcs12.h .Ft PKCS12 * .Fo d2i_PKCS12 diff --git a/src/lib/libcrypto/man/d2i_PKCS7.3 b/src/lib/libcrypto/man/d2i_PKCS7.3 index e587787465..6d72433b7d 100644 --- a/src/lib/libcrypto/man/d2i_PKCS7.3 +++ b/src/lib/libcrypto/man/d2i_PKCS7.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: d2i_PKCS7.3,v 1.7 2023/04/25 18:05:07 tb Exp $ +.\" $OpenBSD: d2i_PKCS7.3,v 1.8 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2016 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: April 25 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt D2I_PKCS7 3 .Os .Sh NAME @@ -44,6 +44,7 @@ .Nm i2d_PKCS7_SIGN_ENVELOPE .Nd decode and encode PKCS#7 data structures .Sh SYNOPSIS +.Lb libcrypto .In openssl/pkcs7.h .Ft PKCS7 * .Fo d2i_PKCS7 diff --git a/src/lib/libcrypto/man/d2i_PKCS8PrivateKey_bio.3 b/src/lib/libcrypto/man/d2i_PKCS8PrivateKey_bio.3 index 58dd989fae..41ab7ebcba 100644 --- a/src/lib/libcrypto/man/d2i_PKCS8PrivateKey_bio.3 +++ b/src/lib/libcrypto/man/d2i_PKCS8PrivateKey_bio.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: d2i_PKCS8PrivateKey_bio.3,v 1.11 2019/06/07 19:28:52 schwarze Exp $ +.\" $OpenBSD: d2i_PKCS8PrivateKey_bio.3,v 1.12 2025/06/08 22:40:30 schwarze Exp $ .\" full merge up to: OpenSSL 61f805c1 Jan 16 01:01:46 2018 +0800 .\" .\" This file was written by Dr. Stephen Henson . @@ -48,7 +48,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: June 7 2019 $ +.Dd $Mdocdate: June 8 2025 $ .Dt D2I_PKCS8PRIVATEKEY_BIO 3 .Os .Sh NAME @@ -60,6 +60,7 @@ .Nm i2d_PKCS8PrivateKey_nid_fp .Nd PKCS#8 format private key functions .Sh SYNOPSIS +.Lb libcrypto .In openssl/evp.h .Ft EVP_PKEY * .Fo d2i_PKCS8PrivateKey_bio diff --git a/src/lib/libcrypto/man/d2i_PKCS8_PRIV_KEY_INFO.3 b/src/lib/libcrypto/man/d2i_PKCS8_PRIV_KEY_INFO.3 index 1ac0f2c308..583fd536f2 100644 --- a/src/lib/libcrypto/man/d2i_PKCS8_PRIV_KEY_INFO.3 +++ b/src/lib/libcrypto/man/d2i_PKCS8_PRIV_KEY_INFO.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: d2i_PKCS8_PRIV_KEY_INFO.3,v 1.3 2018/03/21 21:18:08 schwarze Exp $ +.\" $OpenBSD: d2i_PKCS8_PRIV_KEY_INFO.3,v 1.4 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2016 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: March 21 2018 $ +.Dd $Mdocdate: June 8 2025 $ .Dt D2I_PKCS8_PRIV_KEY_INFO 3 .Os .Sh NAME @@ -26,6 +26,7 @@ .Nm i2d_PKCS8_PRIV_KEY_INFO_fp .Nd decode and encode PKCS#8 private key .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509.h .Ft PKCS8_PRIV_KEY_INFO * .Fo d2i_PKCS8_PRIV_KEY_INFO diff --git a/src/lib/libcrypto/man/d2i_PKEY_USAGE_PERIOD.3 b/src/lib/libcrypto/man/d2i_PKEY_USAGE_PERIOD.3 index df8639264c..1c3a215a38 100644 --- a/src/lib/libcrypto/man/d2i_PKEY_USAGE_PERIOD.3 +++ b/src/lib/libcrypto/man/d2i_PKEY_USAGE_PERIOD.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: d2i_PKEY_USAGE_PERIOD.3,v 1.2 2018/03/21 16:09:51 schwarze Exp $ +.\" $OpenBSD: d2i_PKEY_USAGE_PERIOD.3,v 1.3 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2016 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: March 21 2018 $ +.Dd $Mdocdate: June 8 2025 $ .Dt D2I_PKEY_USAGE_PERIOD 3 .Os .Sh NAME @@ -22,6 +22,7 @@ .Nm i2d_PKEY_USAGE_PERIOD .Nd decode and encode X.509 key usage period extensions .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509v3.h .Ft PKEY_USAGE_PERIOD * .Fo d2i_PKEY_USAGE_PERIOD diff --git a/src/lib/libcrypto/man/d2i_POLICYINFO.3 b/src/lib/libcrypto/man/d2i_POLICYINFO.3 index bae78b17c7..c335edc1df 100644 --- a/src/lib/libcrypto/man/d2i_POLICYINFO.3 +++ b/src/lib/libcrypto/man/d2i_POLICYINFO.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: d2i_POLICYINFO.3,v 1.2 2018/03/21 17:57:48 schwarze Exp $ +.\" $OpenBSD: d2i_POLICYINFO.3,v 1.3 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2016 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: March 21 2018 $ +.Dd $Mdocdate: June 8 2025 $ .Dt D2I_POLICYINFO 3 .Os .Sh NAME @@ -30,6 +30,7 @@ .Nm i2d_NOTICEREF .Nd decode and encode X.509 certificate policies .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509v3.h .Ft POLICYINFO * .Fo d2i_POLICYINFO diff --git a/src/lib/libcrypto/man/d2i_PrivateKey.3 b/src/lib/libcrypto/man/d2i_PrivateKey.3 index b544ea0e9a..48f1b93a19 100644 --- a/src/lib/libcrypto/man/d2i_PrivateKey.3 +++ b/src/lib/libcrypto/man/d2i_PrivateKey.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: d2i_PrivateKey.3,v 1.11 2024/10/24 21:42:10 tb Exp $ +.\" $OpenBSD: d2i_PrivateKey.3,v 1.12 2025/06/08 22:40:30 schwarze Exp $ .\" full merge up to: OpenSSL b0edda11 Mar 20 13:00:17 2018 +0000 .\" .\" This file is a derived work. @@ -65,7 +65,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: October 24 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt D2I_PRIVATEKEY 3 .Os .Sh NAME @@ -82,6 +82,7 @@ .Nm i2d_PublicKey .Nd decode and encode EVP_PKEY objects .Sh SYNOPSIS +.Lb libcrypto .In openssl/evp.h .Ft EVP_PKEY * .Fo d2i_PrivateKey diff --git a/src/lib/libcrypto/man/d2i_RSAPublicKey.3 b/src/lib/libcrypto/man/d2i_RSAPublicKey.3 index d6c376d84b..3f738641df 100644 --- a/src/lib/libcrypto/man/d2i_RSAPublicKey.3 +++ b/src/lib/libcrypto/man/d2i_RSAPublicKey.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: d2i_RSAPublicKey.3,v 1.13 2018/03/27 17:35:50 schwarze Exp $ +.\" $OpenBSD: d2i_RSAPublicKey.3,v 1.14 2025/06/08 22:40:30 schwarze Exp $ .\" OpenSSL bb9ad09e Jun 6 00:43:05 2016 -0400 .\" .\" This file is a derived work. @@ -67,7 +67,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: March 27 2018 $ +.Dd $Mdocdate: June 8 2025 $ .Dt D2I_RSAPUBLICKEY 3 .Os .Sh NAME @@ -95,6 +95,7 @@ .Nm i2d_RSA_PUBKEY_fp .Nd decode and encode RSA keys and parameters .Sh SYNOPSIS +.Lb libcrypto .In openssl/rsa.h .Ft RSA * .Fo d2i_RSAPublicKey diff --git a/src/lib/libcrypto/man/d2i_TS_REQ.3 b/src/lib/libcrypto/man/d2i_TS_REQ.3 index 9f7c860fa1..87e9a402b8 100644 --- a/src/lib/libcrypto/man/d2i_TS_REQ.3 +++ b/src/lib/libcrypto/man/d2i_TS_REQ.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: d2i_TS_REQ.3,v 1.2 2018/03/23 04:34:23 schwarze Exp $ +.\" $OpenBSD: d2i_TS_REQ.3,v 1.3 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2016 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: March 23 2018 $ +.Dd $Mdocdate: June 8 2025 $ .Dt D2I_TS_REQ 3 .Os .Sh NAME @@ -48,6 +48,7 @@ .Nm i2d_TS_MSG_IMPRINT_fp .Nd decode and encode X.509 time-stamp protocol structures .Sh SYNOPSIS +.Lb libcrypto .In openssl/ts.h .Ft TS_REQ * .Fo d2i_TS_REQ diff --git a/src/lib/libcrypto/man/d2i_X509.3 b/src/lib/libcrypto/man/d2i_X509.3 index 6102e49e0e..2905e49aca 100644 --- a/src/lib/libcrypto/man/d2i_X509.3 +++ b/src/lib/libcrypto/man/d2i_X509.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: d2i_X509.3,v 1.11 2021/10/27 10:35:43 schwarze Exp $ +.\" $OpenBSD: d2i_X509.3,v 1.12 2025/06/08 22:40:30 schwarze Exp $ .\" OpenSSL d2i_X509.pod checked up to: .\" 256989ce4 Jun 19 15:00:32 2020 +0200 .\" OpenSSL i2d_re_X509_tbs.pod checked up to: @@ -71,7 +71,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: October 27 2021 $ +.Dd $Mdocdate: June 8 2025 $ .Dt D2I_X509 3 .Os .Sh NAME @@ -94,6 +94,7 @@ .Nm i2d_re_X509_REQ_tbs .Nd decode and encode X.509 certificates .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509.h .Ft X509 * .Fo d2i_X509 diff --git a/src/lib/libcrypto/man/d2i_X509_ALGOR.3 b/src/lib/libcrypto/man/d2i_X509_ALGOR.3 index 252f3fc344..2691ceda85 100644 --- a/src/lib/libcrypto/man/d2i_X509_ALGOR.3 +++ b/src/lib/libcrypto/man/d2i_X509_ALGOR.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: d2i_X509_ALGOR.3,v 1.11 2025/03/14 21:32:15 tb Exp $ +.\" $OpenBSD: d2i_X509_ALGOR.3,v 1.12 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2016, 2021 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: March 14 2025 $ +.Dd $Mdocdate: June 8 2025 $ .Dt D2I_X509_ALGOR 3 .Os .Sh NAME @@ -24,6 +24,7 @@ .Nm i2d_X509_ALGORS .Nd decode and encode algorithm identifiers .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509.h .Ft X509_ALGOR * .Fo d2i_X509_ALGOR diff --git a/src/lib/libcrypto/man/d2i_X509_ATTRIBUTE.3 b/src/lib/libcrypto/man/d2i_X509_ATTRIBUTE.3 index 6b070e5e51..be4924d3e0 100644 --- a/src/lib/libcrypto/man/d2i_X509_ATTRIBUTE.3 +++ b/src/lib/libcrypto/man/d2i_X509_ATTRIBUTE.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: d2i_X509_ATTRIBUTE.3,v 1.3 2018/03/27 17:35:50 schwarze Exp $ +.\" $OpenBSD: d2i_X509_ATTRIBUTE.3,v 1.4 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2016 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: March 27 2018 $ +.Dd $Mdocdate: June 8 2025 $ .Dt D2I_X509_ATTRIBUTE 3 .Os .Sh NAME @@ -25,6 +25,7 @@ .\" The type in called "Attribute" with capital "A", not "attribute". .Nd decode and encode generic X.501 Attribute .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509.h .Ft X509_ATTRIBUTE * .Fo d2i_X509_ATTRIBUTE diff --git a/src/lib/libcrypto/man/d2i_X509_CRL.3 b/src/lib/libcrypto/man/d2i_X509_CRL.3 index 79c1ed9f8c..040ac0395f 100644 --- a/src/lib/libcrypto/man/d2i_X509_CRL.3 +++ b/src/lib/libcrypto/man/d2i_X509_CRL.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: d2i_X509_CRL.3,v 1.10 2025/03/15 15:17:41 tb Exp $ +.\" $OpenBSD: d2i_X509_CRL.3,v 1.11 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2016, 2021 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: March 15 2025 $ +.Dd $Mdocdate: June 8 2025 $ .Dt D2I_X509_CRL 3 .Os .Sh NAME @@ -30,6 +30,7 @@ .Nm i2d_X509_REVOKED .Nd decode and encode X.509 certificate revocation lists .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509.h .Ft X509_CRL * .Fo d2i_X509_CRL diff --git a/src/lib/libcrypto/man/d2i_X509_EXTENSION.3 b/src/lib/libcrypto/man/d2i_X509_EXTENSION.3 index 46a680c1ba..3e1011d180 100644 --- a/src/lib/libcrypto/man/d2i_X509_EXTENSION.3 +++ b/src/lib/libcrypto/man/d2i_X509_EXTENSION.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: d2i_X509_EXTENSION.3,v 1.4 2018/03/27 17:35:50 schwarze Exp $ +.\" $OpenBSD: d2i_X509_EXTENSION.3,v 1.5 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2016 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: March 27 2018 $ +.Dd $Mdocdate: June 8 2025 $ .Dt D2I_X509_EXTENSION 3 .Os .Sh NAME @@ -26,6 +26,7 @@ .\" The ASN.1 structure is called "Extensions", not "extensions". .Nd decode and encode X.509 Extensions .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509.h .Ft X509_EXTENSION * .Fo d2i_X509_EXTENSION diff --git a/src/lib/libcrypto/man/d2i_X509_NAME.3 b/src/lib/libcrypto/man/d2i_X509_NAME.3 index f5cafaee97..c8df55f10d 100644 --- a/src/lib/libcrypto/man/d2i_X509_NAME.3 +++ b/src/lib/libcrypto/man/d2i_X509_NAME.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: d2i_X509_NAME.3,v 1.18 2025/03/14 21:32:15 tb Exp $ +.\" $OpenBSD: d2i_X509_NAME.3,v 1.19 2025/06/08 22:40:30 schwarze Exp $ .\" checked up to: .\" OpenSSL crypto/d2i_X509_NAME 4692340e Jun 7 15:49:08 2016 -0400 and .\" OpenSSL man3/X509_NAME_get0_der 99d63d46 Oct 26 13:56:48 2016 -0400 @@ -17,7 +17,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: March 14 2025 $ +.Dd $Mdocdate: June 8 2025 $ .Dt D2I_X509_NAME 3 .Os .Sh NAME @@ -34,6 +34,7 @@ .\" The type is called "Name" with capital "N", not "name". .Nd decode and encode X.501 Name objects .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509.h .Ft X509_NAME * .Fo d2i_X509_NAME diff --git a/src/lib/libcrypto/man/d2i_X509_REQ.3 b/src/lib/libcrypto/man/d2i_X509_REQ.3 index 95785a2d25..0f113757ee 100644 --- a/src/lib/libcrypto/man/d2i_X509_REQ.3 +++ b/src/lib/libcrypto/man/d2i_X509_REQ.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: d2i_X509_REQ.3,v 1.7 2018/03/27 17:35:50 schwarze Exp $ +.\" $OpenBSD: d2i_X509_REQ.3,v 1.8 2025/06/08 22:40:30 schwarze Exp $ .\" OpenSSL bb9ad09e Jun 6 00:43:05 2016 -0400 .\" .\" Copyright (c) 2016 Ingo Schwarze @@ -15,7 +15,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: March 27 2018 $ +.Dd $Mdocdate: June 8 2025 $ .Dt D2I_X509_REQ 3 .Os .Sh NAME @@ -29,6 +29,7 @@ .Nm i2d_X509_REQ_INFO .Nd decode and encode PKCS#10 certification requests .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509.h .Ft X509_REQ * .Fo d2i_X509_REQ diff --git a/src/lib/libcrypto/man/d2i_X509_SIG.3 b/src/lib/libcrypto/man/d2i_X509_SIG.3 index c9fbf86633..1700b2d728 100644 --- a/src/lib/libcrypto/man/d2i_X509_SIG.3 +++ b/src/lib/libcrypto/man/d2i_X509_SIG.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: d2i_X509_SIG.3,v 1.10 2025/03/14 21:32:15 tb Exp $ +.\" $OpenBSD: d2i_X509_SIG.3,v 1.11 2025/06/08 22:40:30 schwarze Exp $ .\" OpenSSL 9b86974e Aug 17 15:21:33 2015 -0400 .\" .\" Copyright (c) 2016 Ingo Schwarze @@ -15,7 +15,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: March 14 2025 $ +.Dd $Mdocdate: June 8 2025 $ .Dt D2I_X509_SIG 3 .Os .Sh NAME @@ -29,6 +29,7 @@ .\" These functions are misnamed. .Nd decode and encode PKCS#7 digest information .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509.h .Ft X509_SIG * .Fo d2i_X509_SIG diff --git a/src/lib/libcrypto/man/des_read_pw.3 b/src/lib/libcrypto/man/des_read_pw.3 index 7cb35b47f8..2ffe13bbe9 100644 --- a/src/lib/libcrypto/man/des_read_pw.3 +++ b/src/lib/libcrypto/man/des_read_pw.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: des_read_pw.3,v 1.12 2024/08/24 07:48:37 tb Exp $ +.\" $OpenBSD: des_read_pw.3,v 1.13 2025/06/08 22:40:30 schwarze Exp $ .\" full merge up to: OpenSSL doc/crypto/des.pod .\" 53934822 Jun 9 16:39:19 2016 -0400 .\" @@ -66,7 +66,7 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: August 24 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt DES_READ_PW 3 .Os .Sh NAME @@ -76,6 +76,7 @@ .Nm EVP_get_pw_prompt .Nd compatibility user interface functions .Sh SYNOPSIS +.Lb libcrypto .In openssl/evp.h .Ft int .Fo EVP_read_pw_string diff --git a/src/lib/libcrypto/man/evp.3 b/src/lib/libcrypto/man/evp.3 index 2c54c0f981..fc472d9b89 100644 --- a/src/lib/libcrypto/man/evp.3 +++ b/src/lib/libcrypto/man/evp.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: evp.3,v 1.36 2024/12/06 14:27:49 schwarze Exp $ +.\" $OpenBSD: evp.3,v 1.37 2025/06/08 22:40:30 schwarze Exp $ .\" full merge up to: OpenSSL man7/evp 24a535ea Sep 22 13:14:20 2020 +0100 .\" .\" This file was written by Ulf Moeller , @@ -51,13 +51,14 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: December 6 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt EVP 3 .Os .Sh NAME .Nm evp .Nd high-level cryptographic functions .Sh SYNOPSIS +.Lb libcrypto .In openssl/evp.h .Sh DESCRIPTION The EVP library provides a high-level interface to cryptographic diff --git a/src/lib/libcrypto/man/i2a_ASN1_STRING.3 b/src/lib/libcrypto/man/i2a_ASN1_STRING.3 index 7d46474775..c16259e565 100644 --- a/src/lib/libcrypto/man/i2a_ASN1_STRING.3 +++ b/src/lib/libcrypto/man/i2a_ASN1_STRING.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: i2a_ASN1_STRING.3,v 1.5 2024/12/27 15:30:17 schwarze Exp $ +.\" $OpenBSD: i2a_ASN1_STRING.3,v 1.6 2025/06/08 22:40:30 schwarze Exp $ .\" .\" Copyright (c) 2019, 2021 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: December 27 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt I2A_ASN1_STRING 3 .Os .Sh NAME @@ -26,6 +26,7 @@ .Nm a2i_ASN1_ENUMERATED .Nd hexadecimal dump of an ASN.1 string .Sh SYNOPSIS +.Lb libcrypto .In openssl/asn1.h .Ft int .Fo i2a_ASN1_STRING diff --git a/src/lib/libcrypto/man/i2d_CMS_bio_stream.3 b/src/lib/libcrypto/man/i2d_CMS_bio_stream.3 index b60468464c..403f7c2906 100644 --- a/src/lib/libcrypto/man/i2d_CMS_bio_stream.3 +++ b/src/lib/libcrypto/man/i2d_CMS_bio_stream.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: i2d_CMS_bio_stream.3,v 1.6 2023/05/01 07:28:11 tb Exp $ +.\" $OpenBSD: i2d_CMS_bio_stream.3,v 1.7 2025/06/08 22:40:30 schwarze Exp $ .\" full merge up to: OpenSSL df75c2bf Dec 9 01:02:36 2018 +0100 .\" .\" This file was written by Dr. Stephen Henson . @@ -48,13 +48,14 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: May 1 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt I2D_CMS_BIO_STREAM 3 .Os .Sh NAME .Nm i2d_CMS_bio_stream .Nd output CMS_ContentInfo structure in BER format .Sh SYNOPSIS +.Lb libcrypto .In openssl/cms.h .Ft int .Fo i2d_CMS_bio_stream diff --git a/src/lib/libcrypto/man/i2d_PKCS7_bio_stream.3 b/src/lib/libcrypto/man/i2d_PKCS7_bio_stream.3 index 7a47ba3026..3636960aa2 100644 --- a/src/lib/libcrypto/man/i2d_PKCS7_bio_stream.3 +++ b/src/lib/libcrypto/man/i2d_PKCS7_bio_stream.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: i2d_PKCS7_bio_stream.3,v 1.11 2023/05/01 07:28:11 tb Exp $ +.\" $OpenBSD: i2d_PKCS7_bio_stream.3,v 1.12 2025/06/08 22:40:30 schwarze Exp $ .\" OpenSSL df75c2bf Dec 9 01:02:36 2018 +0100 .\" .\" This file was written by Dr. Stephen Henson . @@ -49,13 +49,14 @@ .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: May 1 2023 $ +.Dd $Mdocdate: June 8 2025 $ .Dt I2D_PKCS7_BIO_STREAM 3 .Os .Sh NAME .Nm i2d_PKCS7_bio_stream .Nd output PKCS7 structure in BER format .Sh SYNOPSIS +.Lb libcrypto .In openssl/pkcs7.h .Ft int .Fo i2d_PKCS7_bio_stream diff --git a/src/lib/libcrypto/man/lh_new.3 b/src/lib/libcrypto/man/lh_new.3 index 2550a7d2e7..cc0b3d6b96 100644 --- a/src/lib/libcrypto/man/lh_new.3 +++ b/src/lib/libcrypto/man/lh_new.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: lh_new.3,v 1.13 2024/03/05 22:15:29 tb Exp $ +.\" $OpenBSD: lh_new.3,v 1.14 2025/06/08 22:40:30 schwarze Exp $ .\" full merge up to: .\" OpenSSL doc/crypto/lhash.pod 1bc74519 May 20 08:11:46 2016 -0400 .\" selective merge up to: @@ -118,7 +118,7 @@ .\" copied and put under another distribution licence .\" [including the GNU Public Licence.] .\" -.Dd $Mdocdate: March 5 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt LH_NEW 3 .Os .Sh NAME @@ -137,6 +137,7 @@ .Nm lh_strhash .Nd dynamic hash table .Sh SYNOPSIS +.Lb libcrypto .In openssl/lhash.h .Fn DECLARE_LHASH_OF .Ft LHASH * diff --git a/src/lib/libcrypto/man/s2i_ASN1_INTEGER.3 b/src/lib/libcrypto/man/s2i_ASN1_INTEGER.3 index a2105bc4bc..6ba1b40506 100644 --- a/src/lib/libcrypto/man/s2i_ASN1_INTEGER.3 +++ b/src/lib/libcrypto/man/s2i_ASN1_INTEGER.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: s2i_ASN1_INTEGER.3,v 1.9 2024/12/27 15:30:17 schwarze Exp $ +.\" $OpenBSD: s2i_ASN1_INTEGER.3,v 1.10 2025/06/08 22:40:31 schwarze Exp $ .\" .\" Copyright (c) 2023 Theo Buehler .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: December 27 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt S2I_ASN1_INTEGER 3 .Os .Sh NAME @@ -26,6 +26,7 @@ .Nm s2i_ASN1_OCTET_STRING .Nd ASN.1 data type conversion utilities for certificate extensions .Sh SYNOPSIS +.Lb libcrypto .In openssl/asn1.h .In openssl/x509v3.h .Ft "char *" diff --git a/src/lib/libcrypto/man/v2i_ASN1_BIT_STRING.3 b/src/lib/libcrypto/man/v2i_ASN1_BIT_STRING.3 index 36d9f7496b..107a57ae35 100644 --- a/src/lib/libcrypto/man/v2i_ASN1_BIT_STRING.3 +++ b/src/lib/libcrypto/man/v2i_ASN1_BIT_STRING.3 @@ -1,4 +1,4 @@ -.\" $OpenBSD: v2i_ASN1_BIT_STRING.3,v 1.1 2024/12/24 09:48:56 schwarze Exp $ +.\" $OpenBSD: v2i_ASN1_BIT_STRING.3,v 1.2 2025/06/08 22:40:31 schwarze Exp $ .\" .\" Copyright (c) 2024 Ingo Schwarze .\" @@ -14,7 +14,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: December 24 2024 $ +.Dd $Mdocdate: June 8 2025 $ .Dt V2I_ASN1_BIT_STRING 3 .Os .Sh NAME @@ -22,6 +22,7 @@ .Nm i2v_ASN1_BIT_STRING .Nd ASN.1 BIT STRING utility functions for certificate extensions .Sh SYNOPSIS +.Lb libcrypto .In openssl/x509v3.h .Ft ASN1_BIT_STRING * .Fo v2i_ASN1_BIT_STRING -- cgit v1.2.3-55-g6feb