From 8dcce544aba31dd7bac77b173e50bc1830256eb0 Mon Sep 17 00:00:00 2001 From: christos Date: Wed, 25 Oct 2023 17:17:49 +0000 Subject: [PATCH] Merge conflicts between 3.0.9 and 3.0.12 --- crypto/external/bsd/openssl/dist/Configure | 5 +- crypto/external/bsd/openssl/dist/apps/ca.c | 52 ++- crypto/external/bsd/openssl/dist/apps/cmp.c | 7 +- .../external/bsd/openssl/dist/apps/lib/apps.c | 31 +- crypto/external/bsd/openssl/dist/apps/req.c | 20 +- .../external/bsd/openssl/dist/apps/s_client.c | 2 +- .../external/bsd/openssl/dist/apps/s_server.c | 2 +- crypto/external/bsd/openssl/dist/apps/speed.c | 33 +- crypto/external/bsd/openssl/dist/appveyor.yml | 82 ---- .../bsd/openssl/dist/crypto/arm_arch.h | 7 +- .../bsd/openssl/dist/crypto/asn1/asn_mime.c | 8 +- .../bsd/openssl/dist/crypto/dh/dh_lib.c | 4 +- .../bsd/openssl/dist/crypto/dsa/dsa_lib.c | 4 +- .../bsd/openssl/dist/crypto/engine/eng_lib.c | 36 +- .../bsd/openssl/dist/crypto/evp/evp_enc.c | 45 ++- .../bsd/openssl/dist/crypto/ex_data.c | 4 +- .../bsd/openssl/dist/crypto/lhash/lhash.c | 6 +- crypto/external/bsd/openssl/dist/crypto/mem.c | 17 +- .../bsd/openssl/dist/crypto/rsa/rsa_lib.c | 32 +- .../bsd/openssl/dist/crypto/threads_pthread.c | 4 +- .../external/bsd/openssl/dist/ssl/ssl_lib.c | 10 +- .../external/bsd/openssl/dist/ssl/ssl_sess.c | 5 +- crypto/external/bsd/openssl/dist/ssl/t1_lib.c | 25 +- .../external/bsd/openssl/dist/test/dhtest.c | 29 +- .../bsd/openssl/dist/test/evp_extra_test.c | 375 +++++++++++++++++- .../external/bsd/openssl/dist/test/evp_test.c | 6 +- .../external/bsd/openssl/dist/test/rsa_test.c | 118 +++++- .../bsd/openssl/dist/test/testutil/main.c | 7 +- .../bsd/openssl/dist/test/testutil/provider.c | 4 +- .../bsd/openssl/include/openssl/opensslv.h | 10 +- .../lib/libcrypto/arch/aarch64/Makefile | 4 +- .../lib/libcrypto/arch/aarch64/aesv8-armx.S | 6 +- .../lib/libcrypto/arch/aarch64/ghashv8-armx.S | 26 +- .../libcrypto/arch/aarch64/poly1305-armv8.S | 24 +- .../lib/libcrypto/arch/arm/bsaes-armv7.S | 8 +- .../lib/libcrypto/arch/arm/poly1305-armv8.S | 24 +- .../lib/libcrypto/arch/sparc64/Makefile | 5 +- .../openssl/lib/libcrypto/man/ADMISSIONS.3 | 4 +- .../lib/libcrypto/man/ASN1_EXTERN_FUNCS.3 | 4 +- .../libcrypto/man/ASN1_INTEGER_get_int64.3 | 4 +- .../lib/libcrypto/man/ASN1_INTEGER_new.3 | 4 +- .../lib/libcrypto/man/ASN1_ITEM_lookup.3 | 4 +- .../lib/libcrypto/man/ASN1_OBJECT_new.3 | 4 +- .../lib/libcrypto/man/ASN1_STRING_TABLE_add.3 | 4 +- .../lib/libcrypto/man/ASN1_STRING_length.3 | 4 +- .../lib/libcrypto/man/ASN1_STRING_new.3 | 4 +- .../lib/libcrypto/man/ASN1_STRING_print_ex.3 | 4 +- .../openssl/lib/libcrypto/man/ASN1_TIME_set.3 | 4 +- .../openssl/lib/libcrypto/man/ASN1_TYPE_get.3 | 4 +- .../openssl/lib/libcrypto/man/ASN1_aux_cb.3 | 10 +- .../lib/libcrypto/man/ASN1_generate_nconf.3 | 4 +- .../lib/libcrypto/man/ASN1_item_d2i_bio.3 | 4 +- .../openssl/lib/libcrypto/man/ASN1_item_new.3 | 4 +- .../lib/libcrypto/man/ASN1_item_sign.3 | 10 +- .../lib/libcrypto/man/ASYNC_WAIT_CTX_new.3 | 8 +- .../lib/libcrypto/man/ASYNC_start_job.3 | 4 +- .../openssl/lib/libcrypto/man/BF_encrypt.3 | 4 +- .../bsd/openssl/lib/libcrypto/man/BIO_ADDR.3 | 4 +- .../openssl/lib/libcrypto/man/BIO_ADDRINFO.3 | 4 +- .../openssl/lib/libcrypto/man/BIO_connect.3 | 4 +- .../bsd/openssl/lib/libcrypto/man/BIO_ctrl.3 | 4 +- .../openssl/lib/libcrypto/man/BIO_f_base64.3 | 4 +- .../openssl/lib/libcrypto/man/BIO_f_buffer.3 | 4 +- .../openssl/lib/libcrypto/man/BIO_f_cipher.3 | 4 +- .../bsd/openssl/lib/libcrypto/man/BIO_f_md.3 | 4 +- .../openssl/lib/libcrypto/man/BIO_f_null.3 | 4 +- .../openssl/lib/libcrypto/man/BIO_f_prefix.3 | 4 +- .../lib/libcrypto/man/BIO_f_readbuffer.3 | 4 +- .../bsd/openssl/lib/libcrypto/man/BIO_f_ssl.3 | 4 +- .../openssl/lib/libcrypto/man/BIO_find_type.3 | 4 +- .../openssl/lib/libcrypto/man/BIO_get_data.3 | 4 +- .../lib/libcrypto/man/BIO_get_ex_new_index.3 | 4 +- .../openssl/lib/libcrypto/man/BIO_meth_new.3 | 4 +- .../bsd/openssl/lib/libcrypto/man/BIO_new.3 | 4 +- .../openssl/lib/libcrypto/man/BIO_new_CMS.3 | 4 +- .../lib/libcrypto/man/BIO_parse_hostserv.3 | 4 +- .../openssl/lib/libcrypto/man/BIO_printf.3 | 4 +- .../bsd/openssl/lib/libcrypto/man/BIO_push.3 | 4 +- .../bsd/openssl/lib/libcrypto/man/BIO_read.3 | 4 +- .../openssl/lib/libcrypto/man/BIO_s_accept.3 | 4 +- .../bsd/openssl/lib/libcrypto/man/BIO_s_bio.3 | 4 +- .../openssl/lib/libcrypto/man/BIO_s_connect.3 | 4 +- .../openssl/lib/libcrypto/man/BIO_s_core.3 | 8 +- .../lib/libcrypto/man/BIO_s_datagram.3 | 4 +- .../bsd/openssl/lib/libcrypto/man/BIO_s_fd.3 | 4 +- .../openssl/lib/libcrypto/man/BIO_s_file.3 | 4 +- .../bsd/openssl/lib/libcrypto/man/BIO_s_mem.3 | 29 +- .../openssl/lib/libcrypto/man/BIO_s_null.3 | 4 +- .../openssl/lib/libcrypto/man/BIO_s_socket.3 | 4 +- .../lib/libcrypto/man/BIO_set_callback.3 | 4 +- .../lib/libcrypto/man/BIO_should_retry.3 | 4 +- .../lib/libcrypto/man/BIO_socket_wait.3 | 4 +- .../lib/libcrypto/man/BN_BLINDING_new.3 | 4 +- .../openssl/lib/libcrypto/man/BN_CTX_new.3 | 4 +- .../openssl/lib/libcrypto/man/BN_CTX_start.3 | 4 +- .../bsd/openssl/lib/libcrypto/man/BN_add.3 | 4 +- .../openssl/lib/libcrypto/man/BN_add_word.3 | 4 +- .../bsd/openssl/lib/libcrypto/man/BN_bn2bin.3 | 4 +- .../bsd/openssl/lib/libcrypto/man/BN_cmp.3 | 4 +- .../bsd/openssl/lib/libcrypto/man/BN_copy.3 | 4 +- .../lib/libcrypto/man/BN_generate_prime.3 | 4 +- .../lib/libcrypto/man/BN_mod_exp_mont.3 | 4 +- .../lib/libcrypto/man/BN_mod_inverse.3 | 4 +- .../lib/libcrypto/man/BN_mod_mul_montgomery.3 | 4 +- .../lib/libcrypto/man/BN_mod_mul_reciprocal.3 | 4 +- .../bsd/openssl/lib/libcrypto/man/BN_new.3 | 4 +- .../openssl/lib/libcrypto/man/BN_num_bytes.3 | 4 +- .../bsd/openssl/lib/libcrypto/man/BN_rand.3 | 8 +- .../lib/libcrypto/man/BN_security_bits.3 | 4 +- .../openssl/lib/libcrypto/man/BN_set_bit.3 | 4 +- .../bsd/openssl/lib/libcrypto/man/BN_swap.3 | 4 +- .../bsd/openssl/lib/libcrypto/man/BN_zero.3 | 4 +- .../openssl/lib/libcrypto/man/BUF_MEM_new.3 | 4 +- .../libcrypto/man/CMS_EncryptedData_decrypt.3 | 4 +- .../libcrypto/man/CMS_EncryptedData_encrypt.3 | 4 +- .../libcrypto/man/CMS_EnvelopedData_create.3 | 4 +- .../openssl/lib/libcrypto/man/CMS_add0_cert.3 | 4 +- .../libcrypto/man/CMS_add1_recipient_cert.3 | 4 +- .../lib/libcrypto/man/CMS_add1_signer.3 | 12 +- .../openssl/lib/libcrypto/man/CMS_compress.3 | 4 +- .../lib/libcrypto/man/CMS_data_create.3 | 4 +- .../openssl/lib/libcrypto/man/CMS_decrypt.3 | 4 +- .../lib/libcrypto/man/CMS_digest_create.3 | 4 +- .../openssl/lib/libcrypto/man/CMS_encrypt.3 | 4 +- .../bsd/openssl/lib/libcrypto/man/CMS_final.3 | 4 +- .../libcrypto/man/CMS_get0_RecipientInfos.3 | 4 +- .../lib/libcrypto/man/CMS_get0_SignerInfos.3 | 4 +- .../openssl/lib/libcrypto/man/CMS_get0_type.3 | 4 +- .../libcrypto/man/CMS_get1_ReceiptRequest.3 | 4 +- .../bsd/openssl/lib/libcrypto/man/CMS_sign.3 | 8 +- .../lib/libcrypto/man/CMS_sign_receipt.3 | 4 +- .../lib/libcrypto/man/CMS_uncompress.3 | 4 +- .../openssl/lib/libcrypto/man/CMS_verify.3 | 4 +- .../lib/libcrypto/man/CMS_verify_receipt.3 | 4 +- .../lib/libcrypto/man/CONF_modules_free.3 | 4 +- .../libcrypto/man/CONF_modules_load_file.3 | 8 +- .../libcrypto/man/CRYPTO_THREAD_run_once.3 | 4 +- .../libcrypto/man/CRYPTO_get_ex_new_index.3 | 4 +- .../openssl/lib/libcrypto/man/CRYPTO_memcmp.3 | 4 +- .../man/CTLOG_STORE_get0_log_by_id.3 | 4 +- .../lib/libcrypto/man/CTLOG_STORE_new.3 | 4 +- .../bsd/openssl/lib/libcrypto/man/CTLOG_new.3 | 4 +- .../libcrypto/man/CT_POLICY_EVAL_CTX_new.3 | 4 +- .../lib/libcrypto/man/DEFINE_STACK_OF.3 | 4 +- .../lib/libcrypto/man/DES_random_key.3 | 4 +- .../lib/libcrypto/man/DH_generate_key.3 | 4 +- .../libcrypto/man/DH_generate_parameters.3 | 10 +- .../openssl/lib/libcrypto/man/DH_get0_pqg.3 | 8 +- .../lib/libcrypto/man/DH_get_1024_160.3 | 4 +- .../openssl/lib/libcrypto/man/DH_meth_new.3 | 4 +- .../bsd/openssl/lib/libcrypto/man/DH_new.3 | 4 +- .../openssl/lib/libcrypto/man/DH_new_by_nid.3 | 4 +- .../openssl/lib/libcrypto/man/DH_set_method.3 | 4 +- .../bsd/openssl/lib/libcrypto/man/DH_size.3 | 4 +- .../openssl/lib/libcrypto/man/DSA_SIG_new.3 | 4 +- .../openssl/lib/libcrypto/man/DSA_do_sign.3 | 4 +- .../openssl/lib/libcrypto/man/DSA_dup_DH.3 | 4 +- .../lib/libcrypto/man/DSA_generate_key.3 | 4 +- .../libcrypto/man/DSA_generate_parameters.3 | 8 +- .../openssl/lib/libcrypto/man/DSA_get0_pqg.3 | 4 +- .../openssl/lib/libcrypto/man/DSA_meth_new.3 | 4 +- .../bsd/openssl/lib/libcrypto/man/DSA_new.3 | 4 +- .../lib/libcrypto/man/DSA_set_method.3 | 4 +- .../bsd/openssl/lib/libcrypto/man/DSA_sign.3 | 4 +- .../bsd/openssl/lib/libcrypto/man/DSA_size.3 | 4 +- .../lib/libcrypto/man/DTLS_get_data_mtu.3 | 4 +- .../lib/libcrypto/man/DTLS_set_timer_cb.3 | 4 +- .../openssl/lib/libcrypto/man/DTLSv1_listen.3 | 4 +- .../openssl/lib/libcrypto/man/ECDSA_SIG_new.3 | 4 +- .../openssl/lib/libcrypto/man/ECDSA_sign.3 | 4 +- .../lib/libcrypto/man/ECPKParameters_print.3 | 4 +- .../lib/libcrypto/man/EC_GFp_simple_method.3 | 4 +- .../openssl/lib/libcrypto/man/EC_GROUP_copy.3 | 4 +- .../openssl/lib/libcrypto/man/EC_GROUP_new.3 | 4 +- .../lib/libcrypto/man/EC_KEY_get_enc_flags.3 | 4 +- .../openssl/lib/libcrypto/man/EC_KEY_new.3 | 4 +- .../openssl/lib/libcrypto/man/EC_POINT_add.3 | 4 +- .../openssl/lib/libcrypto/man/EC_POINT_new.3 | 4 +- .../openssl/lib/libcrypto/man/ENGINE_add.3 | 4 +- .../openssl/lib/libcrypto/man/ERR_GET_LIB.3 | 4 +- .../lib/libcrypto/man/ERR_clear_error.3 | 4 +- .../lib/libcrypto/man/ERR_error_string.3 | 4 +- .../openssl/lib/libcrypto/man/ERR_get_error.3 | 4 +- .../libcrypto/man/ERR_load_crypto_strings.3 | 4 +- .../lib/libcrypto/man/ERR_load_strings.3 | 4 +- .../bsd/openssl/lib/libcrypto/man/ERR_new.3 | 4 +- .../lib/libcrypto/man/ERR_print_errors.3 | 4 +- .../openssl/lib/libcrypto/man/ERR_put_error.3 | 4 +- .../lib/libcrypto/man/ERR_remove_state.3 | 4 +- .../openssl/lib/libcrypto/man/ERR_set_mark.3 | 4 +- .../lib/libcrypto/man/EVP_ASYM_CIPHER-RSA.7 | 4 +- .../lib/libcrypto/man/EVP_ASYM_CIPHER-SM2.7 | 4 +- .../lib/libcrypto/man/EVP_ASYM_CIPHER_free.3 | 4 +- .../lib/libcrypto/man/EVP_BytesToKey.3 | 4 +- .../lib/libcrypto/man/EVP_CIPHER-AES.7 | 4 +- .../lib/libcrypto/man/EVP_CIPHER-ARIA.7 | 4 +- .../lib/libcrypto/man/EVP_CIPHER-BLOWFISH.7 | 4 +- .../lib/libcrypto/man/EVP_CIPHER-CAMELLIA.7 | 4 +- .../lib/libcrypto/man/EVP_CIPHER-CAST.7 | 4 +- .../lib/libcrypto/man/EVP_CIPHER-CHACHA.7 | 4 +- .../lib/libcrypto/man/EVP_CIPHER-DES.7 | 4 +- .../lib/libcrypto/man/EVP_CIPHER-IDEA.7 | 4 +- .../lib/libcrypto/man/EVP_CIPHER-NULL.7 | 4 +- .../lib/libcrypto/man/EVP_CIPHER-RC2.7 | 4 +- .../lib/libcrypto/man/EVP_CIPHER-RC4.7 | 4 +- .../lib/libcrypto/man/EVP_CIPHER-RC5.7 | 4 +- .../lib/libcrypto/man/EVP_CIPHER-SEED.7 | 4 +- .../lib/libcrypto/man/EVP_CIPHER-SM4.7 | 4 +- .../man/EVP_CIPHER_CTX_get_cipher_data.3 | 4 +- .../man/EVP_CIPHER_CTX_get_original_iv.3 | 4 +- .../lib/libcrypto/man/EVP_CIPHER_meth_new.3 | 4 +- .../lib/libcrypto/man/EVP_DigestInit.3 | 4 +- .../lib/libcrypto/man/EVP_DigestSignInit.3 | 4 +- .../lib/libcrypto/man/EVP_DigestVerifyInit.3 | 4 +- .../lib/libcrypto/man/EVP_EncodeInit.3 | 4 +- .../lib/libcrypto/man/EVP_EncryptInit.3 | 16 +- .../openssl/lib/libcrypto/man/EVP_KDF-HKDF.7 | 4 +- .../openssl/lib/libcrypto/man/EVP_KDF-KB.7 | 4 +- .../lib/libcrypto/man/EVP_KDF-KRB5KDF.7 | 4 +- .../lib/libcrypto/man/EVP_KDF-PBKDF1.7 | 4 +- .../lib/libcrypto/man/EVP_KDF-PBKDF2.7 | 4 +- .../lib/libcrypto/man/EVP_KDF-PKCS12KDF.7 | 12 +- .../lib/libcrypto/man/EVP_KDF-SCRYPT.7 | 4 +- .../openssl/lib/libcrypto/man/EVP_KDF-SS.7 | 4 +- .../lib/libcrypto/man/EVP_KDF-SSHKDF.7 | 4 +- .../lib/libcrypto/man/EVP_KDF-TLS13_KDF.7 | 4 +- .../lib/libcrypto/man/EVP_KDF-TLS1_PRF.7 | 4 +- .../lib/libcrypto/man/EVP_KDF-X942-ASN1.7 | 4 +- .../lib/libcrypto/man/EVP_KDF-X942-CONCAT.7 | 4 +- .../openssl/lib/libcrypto/man/EVP_KDF-X963.7 | 4 +- .../bsd/openssl/lib/libcrypto/man/EVP_KDF.3 | 17 +- .../openssl/lib/libcrypto/man/EVP_KEM-RSA.7 | 4 +- .../openssl/lib/libcrypto/man/EVP_KEM_free.3 | 4 +- .../lib/libcrypto/man/EVP_KEYEXCH-DH.7 | 4 +- .../lib/libcrypto/man/EVP_KEYEXCH-ECDH.7 | 4 +- .../lib/libcrypto/man/EVP_KEYEXCH-X25519.7 | 4 +- .../lib/libcrypto/man/EVP_KEYEXCH_free.3 | 4 +- .../openssl/lib/libcrypto/man/EVP_KEYMGMT.3 | 8 +- .../lib/libcrypto/man/EVP_MAC-BLAKE2.7 | 4 +- .../openssl/lib/libcrypto/man/EVP_MAC-CMAC.7 | 4 +- .../openssl/lib/libcrypto/man/EVP_MAC-GMAC.7 | 4 +- .../openssl/lib/libcrypto/man/EVP_MAC-HMAC.7 | 4 +- .../openssl/lib/libcrypto/man/EVP_MAC-KMAC.7 | 4 +- .../lib/libcrypto/man/EVP_MAC-Poly1305.7 | 4 +- .../lib/libcrypto/man/EVP_MAC-Siphash.7 | 4 +- .../bsd/openssl/lib/libcrypto/man/EVP_MAC.3 | 8 +- .../openssl/lib/libcrypto/man/EVP_MD-BLAKE2.7 | 4 +- .../openssl/lib/libcrypto/man/EVP_MD-MD2.7 | 4 +- .../openssl/lib/libcrypto/man/EVP_MD-MD4.7 | 4 +- .../lib/libcrypto/man/EVP_MD-MD5-SHA1.7 | 4 +- .../openssl/lib/libcrypto/man/EVP_MD-MD5.7 | 4 +- .../openssl/lib/libcrypto/man/EVP_MD-MDC2.7 | 4 +- .../openssl/lib/libcrypto/man/EVP_MD-NULL.7 | 4 +- .../lib/libcrypto/man/EVP_MD-RIPEMD160.7 | 4 +- .../openssl/lib/libcrypto/man/EVP_MD-SHA1.7 | 4 +- .../openssl/lib/libcrypto/man/EVP_MD-SHA2.7 | 4 +- .../openssl/lib/libcrypto/man/EVP_MD-SHA3.7 | 4 +- .../openssl/lib/libcrypto/man/EVP_MD-SHAKE.7 | 4 +- .../openssl/lib/libcrypto/man/EVP_MD-SM3.7 | 4 +- .../lib/libcrypto/man/EVP_MD-WHIRLPOOL.7 | 4 +- .../openssl/lib/libcrypto/man/EVP_MD-common.7 | 4 +- .../lib/libcrypto/man/EVP_MD_meth_new.3 | 4 +- .../openssl/lib/libcrypto/man/EVP_OpenInit.3 | 4 +- .../lib/libcrypto/man/EVP_PBE_CipherInit.3 | 4 +- .../openssl/lib/libcrypto/man/EVP_PKEY-DH.7 | 4 +- .../openssl/lib/libcrypto/man/EVP_PKEY-DSA.7 | 4 +- .../openssl/lib/libcrypto/man/EVP_PKEY-EC.7 | 10 +- .../openssl/lib/libcrypto/man/EVP_PKEY-FFC.7 | 4 +- .../openssl/lib/libcrypto/man/EVP_PKEY-HMAC.7 | 4 +- .../openssl/lib/libcrypto/man/EVP_PKEY-RSA.7 | 6 +- .../openssl/lib/libcrypto/man/EVP_PKEY-SM2.7 | 4 +- .../lib/libcrypto/man/EVP_PKEY-X25519.7 | 4 +- .../lib/libcrypto/man/EVP_PKEY2PKCS8.3 | 8 +- .../lib/libcrypto/man/EVP_PKEY_ASN1_METHOD.3 | 4 +- .../lib/libcrypto/man/EVP_PKEY_CTX_ctrl.3 | 4 +- .../libcrypto/man/EVP_PKEY_CTX_get0_libctx.3 | 4 +- .../libcrypto/man/EVP_PKEY_CTX_get0_pkey.3 | 4 +- .../lib/libcrypto/man/EVP_PKEY_CTX_new.3 | 4 +- .../man/EVP_PKEY_CTX_set1_pbe_pass.3 | 4 +- .../libcrypto/man/EVP_PKEY_CTX_set_hkdf_md.3 | 4 +- .../libcrypto/man/EVP_PKEY_CTX_set_params.3 | 4 +- .../man/EVP_PKEY_CTX_set_rsa_pss_keygen_md.3 | 4 +- .../libcrypto/man/EVP_PKEY_CTX_set_scrypt_N.3 | 4 +- .../man/EVP_PKEY_CTX_set_tls1_prf_md.3 | 4 +- .../libcrypto/man/EVP_PKEY_asn1_get_count.3 | 4 +- .../lib/libcrypto/man/EVP_PKEY_check.3 | 4 +- .../libcrypto/man/EVP_PKEY_copy_parameters.3 | 4 +- .../lib/libcrypto/man/EVP_PKEY_decapsulate.3 | 24 +- .../lib/libcrypto/man/EVP_PKEY_decrypt.3 | 4 +- .../lib/libcrypto/man/EVP_PKEY_derive.3 | 8 +- .../man/EVP_PKEY_digestsign_supports_digest.3 | 4 +- .../lib/libcrypto/man/EVP_PKEY_encapsulate.3 | 32 +- .../lib/libcrypto/man/EVP_PKEY_encrypt.3 | 4 +- .../lib/libcrypto/man/EVP_PKEY_fromdata.3 | 4 +- .../man/EVP_PKEY_get_default_digest_nid.3 | 10 +- .../libcrypto/man/EVP_PKEY_get_field_type.3 | 4 +- .../libcrypto/man/EVP_PKEY_get_group_name.3 | 4 +- .../lib/libcrypto/man/EVP_PKEY_get_size.3 | 4 +- .../libcrypto/man/EVP_PKEY_gettable_params.3 | 8 +- .../openssl/lib/libcrypto/man/EVP_PKEY_is_a.3 | 4 +- .../lib/libcrypto/man/EVP_PKEY_keygen.3 | 4 +- .../libcrypto/man/EVP_PKEY_meth_get_count.3 | 4 +- .../lib/libcrypto/man/EVP_PKEY_meth_new.3 | 4 +- .../openssl/lib/libcrypto/man/EVP_PKEY_new.3 | 8 +- .../libcrypto/man/EVP_PKEY_print_private.3 | 4 +- .../lib/libcrypto/man/EVP_PKEY_set1_RSA.3 | 4 +- .../man/EVP_PKEY_set1_encoded_public_key.3 | 4 +- .../lib/libcrypto/man/EVP_PKEY_set_type.3 | 4 +- .../libcrypto/man/EVP_PKEY_settable_params.3 | 4 +- .../openssl/lib/libcrypto/man/EVP_PKEY_sign.3 | 4 +- .../lib/libcrypto/man/EVP_PKEY_todata.3 | 8 +- .../lib/libcrypto/man/EVP_PKEY_verify.3 | 4 +- .../libcrypto/man/EVP_PKEY_verify_recover.3 | 4 +- .../lib/libcrypto/man/EVP_RAND-CTR-DRBG.7 | 4 +- .../lib/libcrypto/man/EVP_RAND-HASH-DRBG.7 | 4 +- .../lib/libcrypto/man/EVP_RAND-HMAC-DRBG.7 | 4 +- .../lib/libcrypto/man/EVP_RAND-SEED-SRC.7 | 4 +- .../lib/libcrypto/man/EVP_RAND-TEST-RAND.7 | 4 +- .../bsd/openssl/lib/libcrypto/man/EVP_RAND.3 | 4 +- .../bsd/openssl/lib/libcrypto/man/EVP_RAND.7 | 4 +- .../lib/libcrypto/man/EVP_SIGNATURE-DSA.7 | 4 +- .../lib/libcrypto/man/EVP_SIGNATURE-ECDSA.7 | 4 +- .../lib/libcrypto/man/EVP_SIGNATURE-ED25519.7 | 4 +- .../lib/libcrypto/man/EVP_SIGNATURE-HMAC.7 | 4 +- .../lib/libcrypto/man/EVP_SIGNATURE-RSA.7 | 4 +- .../openssl/lib/libcrypto/man/EVP_SIGNATURE.3 | 8 +- .../openssl/lib/libcrypto/man/EVP_SealInit.3 | 4 +- .../openssl/lib/libcrypto/man/EVP_SignInit.3 | 4 +- .../lib/libcrypto/man/EVP_VerifyInit.3 | 4 +- .../lib/libcrypto/man/EVP_aes_128_gcm.3 | 10 +- .../lib/libcrypto/man/EVP_aria_128_gcm.3 | 6 +- .../openssl/lib/libcrypto/man/EVP_bf_cbc.3 | 6 +- .../lib/libcrypto/man/EVP_blake2b512.3 | 6 +- .../lib/libcrypto/man/EVP_camellia_128_ecb.3 | 6 +- .../openssl/lib/libcrypto/man/EVP_cast5_cbc.3 | 6 +- .../openssl/lib/libcrypto/man/EVP_chacha20.3 | 13 +- .../openssl/lib/libcrypto/man/EVP_des_cbc.3 | 6 +- .../openssl/lib/libcrypto/man/EVP_desx_cbc.3 | 6 +- .../openssl/lib/libcrypto/man/EVP_idea_cbc.3 | 6 +- .../bsd/openssl/lib/libcrypto/man/EVP_md2.3 | 6 +- .../bsd/openssl/lib/libcrypto/man/EVP_md4.3 | 6 +- .../bsd/openssl/lib/libcrypto/man/EVP_md5.3 | 6 +- .../bsd/openssl/lib/libcrypto/man/EVP_mdc2.3 | 6 +- .../openssl/lib/libcrypto/man/EVP_rc2_cbc.3 | 6 +- .../bsd/openssl/lib/libcrypto/man/EVP_rc4.3 | 6 +- .../lib/libcrypto/man/EVP_rc5_32_12_16_cbc.3 | 6 +- .../openssl/lib/libcrypto/man/EVP_ripemd160.3 | 6 +- .../openssl/lib/libcrypto/man/EVP_seed_cbc.3 | 6 +- .../man/EVP_set_default_properties.3 | 4 +- .../bsd/openssl/lib/libcrypto/man/EVP_sha1.3 | 6 +- .../openssl/lib/libcrypto/man/EVP_sha224.3 | 6 +- .../openssl/lib/libcrypto/man/EVP_sha3_224.3 | 6 +- .../bsd/openssl/lib/libcrypto/man/EVP_sm3.3 | 6 +- .../openssl/lib/libcrypto/man/EVP_sm4_cbc.3 | 6 +- .../openssl/lib/libcrypto/man/EVP_whirlpool.3 | 6 +- .../bsd/openssl/lib/libcrypto/man/HMAC.3 | 4 +- .../bsd/openssl/lib/libcrypto/man/MD5.3 | 4 +- .../bsd/openssl/lib/libcrypto/man/MDC2_Init.3 | 4 +- .../openssl/lib/libcrypto/man/NCONF_new_ex.3 | 4 +- .../openssl/lib/libcrypto/man/OBJ_nid2obj.3 | 4 +- .../lib/libcrypto/man/OCSP_REQUEST_new.3 | 4 +- .../lib/libcrypto/man/OCSP_cert_to_id.3 | 4 +- .../libcrypto/man/OCSP_request_add1_nonce.3 | 4 +- .../lib/libcrypto/man/OCSP_resp_find_status.3 | 8 +- .../lib/libcrypto/man/OCSP_response_status.3 | 4 +- .../lib/libcrypto/man/OCSP_sendreq_new.3 | 8 +- .../lib/libcrypto/man/OPENSSL_Applink.3 | 4 +- .../openssl/lib/libcrypto/man/OPENSSL_FILE.3 | 4 +- .../lib/libcrypto/man/OPENSSL_LH_COMPFUNC.3 | 4 +- .../lib/libcrypto/man/OPENSSL_LH_stats.3 | 4 +- .../lib/libcrypto/man/OPENSSL_config.3 | 4 +- .../lib/libcrypto/man/OPENSSL_fork_prepare.3 | 4 +- .../lib/libcrypto/man/OPENSSL_gmtime.3 | 4 +- .../lib/libcrypto/man/OPENSSL_hexchar2int.3 | 4 +- .../lib/libcrypto/man/OPENSSL_ia32cap.3 | 4 +- .../lib/libcrypto/man/OPENSSL_init_crypto.3 | 4 +- .../lib/libcrypto/man/OPENSSL_init_ssl.3 | 4 +- .../libcrypto/man/OPENSSL_instrument_bus.3 | 4 +- .../man/OPENSSL_load_builtin_modules.3 | 4 +- .../lib/libcrypto/man/OPENSSL_malloc.3 | 4 +- .../lib/libcrypto/man/OPENSSL_s390xcap.3 | 4 +- .../lib/libcrypto/man/OPENSSL_secure_malloc.3 | 4 +- .../lib/libcrypto/man/OPENSSL_strcasecmp.3 | 4 +- .../lib/libcrypto/man/OSSL_ALGORITHM.3 | 4 +- .../openssl/lib/libcrypto/man/OSSL_CALLBACK.3 | 4 +- .../lib/libcrypto/man/OSSL_CMP_CTX_new.3 | 38 +- .../man/OSSL_CMP_HDR_get0_transactionID.3 | 4 +- .../lib/libcrypto/man/OSSL_CMP_ITAV_set0.3 | 4 +- .../libcrypto/man/OSSL_CMP_MSG_get0_header.3 | 4 +- .../libcrypto/man/OSSL_CMP_MSG_http_perform.3 | 4 +- .../lib/libcrypto/man/OSSL_CMP_SRV_CTX_new.3 | 4 +- .../libcrypto/man/OSSL_CMP_STATUSINFO_new.3 | 4 +- .../lib/libcrypto/man/OSSL_CMP_exec_certreq.3 | 20 +- .../lib/libcrypto/man/OSSL_CMP_log_open.3 | 8 +- .../lib/libcrypto/man/OSSL_CMP_validate_msg.3 | 4 +- .../lib/libcrypto/man/OSSL_CORE_MAKE_FUNC.3 | 4 +- .../libcrypto/man/OSSL_CRMF_MSG_get0_tmpl.3 | 4 +- .../man/OSSL_CRMF_MSG_set0_validity.3 | 4 +- .../man/OSSL_CRMF_MSG_set1_regCtrl_regToken.3 | 4 +- .../man/OSSL_CRMF_MSG_set1_regInfo_certReq.3 | 4 +- .../lib/libcrypto/man/OSSL_CRMF_pbmp_new.3 | 4 +- .../openssl/lib/libcrypto/man/OSSL_DECODER.3 | 8 +- .../lib/libcrypto/man/OSSL_DECODER_CTX.3 | 4 +- .../man/OSSL_DECODER_CTX_new_for_pkey.3 | 8 +- .../lib/libcrypto/man/OSSL_DECODER_from_bio.3 | 4 +- .../openssl/lib/libcrypto/man/OSSL_DISPATCH.3 | 4 +- .../openssl/lib/libcrypto/man/OSSL_ENCODER.3 | 8 +- .../lib/libcrypto/man/OSSL_ENCODER_CTX.3 | 10 +- .../man/OSSL_ENCODER_CTX_new_for_pkey.3 | 4 +- .../lib/libcrypto/man/OSSL_ENCODER_to_bio.3 | 4 +- .../man/OSSL_ESS_check_signing_certs.3 | 8 +- .../lib/libcrypto/man/OSSL_HTTP_REQ_CTX.3 | 20 +- .../lib/libcrypto/man/OSSL_HTTP_parse_url.3 | 8 +- .../lib/libcrypto/man/OSSL_HTTP_transfer.3 | 13 +- .../bsd/openssl/lib/libcrypto/man/OSSL_ITEM.3 | 4 +- .../openssl/lib/libcrypto/man/OSSL_LIB_CTX.3 | 4 +- .../openssl/lib/libcrypto/man/OSSL_PARAM.3 | 6 +- .../lib/libcrypto/man/OSSL_PARAM_BLD.3 | 4 +- .../man/OSSL_PARAM_allocate_from_text.3 | 4 +- .../lib/libcrypto/man/OSSL_PARAM_dup.3 | 4 +- .../lib/libcrypto/man/OSSL_PARAM_int.3 | 10 +- .../lib/libcrypto/man/OSSL_PROVIDER-FIPS.7 | 19 +- .../lib/libcrypto/man/OSSL_PROVIDER-base.7 | 4 +- .../lib/libcrypto/man/OSSL_PROVIDER-default.7 | 4 +- .../lib/libcrypto/man/OSSL_PROVIDER-legacy.7 | 4 +- .../lib/libcrypto/man/OSSL_PROVIDER-null.7 | 4 +- .../openssl/lib/libcrypto/man/OSSL_PROVIDER.3 | 10 +- .../lib/libcrypto/man/OSSL_SELF_TEST_new.3 | 8 +- .../man/OSSL_SELF_TEST_set_callback.3 | 4 +- .../lib/libcrypto/man/OSSL_STORE_INFO.3 | 4 +- .../lib/libcrypto/man/OSSL_STORE_LOADER.3 | 8 +- .../lib/libcrypto/man/OSSL_STORE_SEARCH.3 | 4 +- .../lib/libcrypto/man/OSSL_STORE_attach.3 | 4 +- .../lib/libcrypto/man/OSSL_STORE_expect.3 | 4 +- .../lib/libcrypto/man/OSSL_STORE_open.3 | 4 +- .../lib/libcrypto/man/OSSL_trace_enabled.3 | 4 +- .../man/OSSL_trace_get_category_num.3 | 4 +- .../libcrypto/man/OSSL_trace_set_channel.3 | 6 +- .../man/OpenSSL_add_all_algorithms.3 | 4 +- .../lib/libcrypto/man/OpenSSL_version.3 | 4 +- .../libcrypto/man/PEM_X509_INFO_read_bio_ex.3 | 4 +- .../lib/libcrypto/man/PEM_bytes_read_bio.3 | 4 +- .../bsd/openssl/lib/libcrypto/man/PEM_read.3 | 4 +- .../openssl/lib/libcrypto/man/PEM_read_CMS.3 | 4 +- .../libcrypto/man/PEM_read_bio_PrivateKey.3 | 4 +- .../lib/libcrypto/man/PEM_read_bio_ex.3 | 4 +- .../libcrypto/man/PEM_write_bio_CMS_stream.3 | 4 +- .../man/PEM_write_bio_PKCS7_stream.3 | 4 +- .../lib/libcrypto/man/PKCS12_PBE_keyivgen.3 | 4 +- .../man/PKCS12_SAFEBAG_create_cert.3 | 4 +- .../libcrypto/man/PKCS12_SAFEBAG_get0_attrs.3 | 4 +- .../libcrypto/man/PKCS12_SAFEBAG_get1_cert.3 | 4 +- .../libcrypto/man/PKCS12_add1_attr_by_NID.3 | 4 +- .../libcrypto/man/PKCS12_add_CSPName_asc.3 | 4 +- .../lib/libcrypto/man/PKCS12_add_cert.3 | 4 +- .../man/PKCS12_add_friendlyname_asc.3 | 4 +- .../lib/libcrypto/man/PKCS12_add_localkeyid.3 | 4 +- .../lib/libcrypto/man/PKCS12_add_safe.3 | 4 +- .../openssl/lib/libcrypto/man/PKCS12_create.3 | 13 +- .../lib/libcrypto/man/PKCS12_decrypt_skey.3 | 8 +- .../lib/libcrypto/man/PKCS12_gen_mac.3 | 10 +- .../libcrypto/man/PKCS12_get_friendlyname.3 | 4 +- .../openssl/lib/libcrypto/man/PKCS12_init.3 | 4 +- .../libcrypto/man/PKCS12_item_decrypt_d2i.3 | 4 +- .../libcrypto/man/PKCS12_key_gen_utf8_ex.3 | 4 +- .../lib/libcrypto/man/PKCS12_newpass.3 | 4 +- .../lib/libcrypto/man/PKCS12_pack_p7encdata.3 | 4 +- .../openssl/lib/libcrypto/man/PKCS12_parse.3 | 4 +- .../lib/libcrypto/man/PKCS5_PBE_keyivgen.3 | 4 +- .../lib/libcrypto/man/PKCS5_PBKDF2_HMAC.3 | 9 +- .../openssl/lib/libcrypto/man/PKCS7_decrypt.3 | 4 +- .../openssl/lib/libcrypto/man/PKCS7_encrypt.3 | 4 +- .../libcrypto/man/PKCS7_get_octet_string.3 | 4 +- .../openssl/lib/libcrypto/man/PKCS7_sign.3 | 4 +- .../lib/libcrypto/man/PKCS7_sign_add_signer.3 | 4 +- .../lib/libcrypto/man/PKCS7_type_is_other.3 | 4 +- .../openssl/lib/libcrypto/man/PKCS7_verify.3 | 4 +- .../openssl/lib/libcrypto/man/PKCS8_encrypt.3 | 4 +- .../lib/libcrypto/man/PKCS8_pkey_add1_attr.3 | 4 +- .../bsd/openssl/lib/libcrypto/man/RAND.7 | 4 +- .../bsd/openssl/lib/libcrypto/man/RAND_add.3 | 4 +- .../openssl/lib/libcrypto/man/RAND_bytes.3 | 8 +- .../openssl/lib/libcrypto/man/RAND_cleanup.3 | 4 +- .../bsd/openssl/lib/libcrypto/man/RAND_egd.3 | 4 +- .../lib/libcrypto/man/RAND_get0_primary.3 | 4 +- .../lib/libcrypto/man/RAND_load_file.3 | 4 +- .../lib/libcrypto/man/RAND_set_DRBG_type.3 | 4 +- .../lib/libcrypto/man/RAND_set_rand_method.3 | 4 +- .../openssl/lib/libcrypto/man/RC4_set_key.3 | 4 +- .../lib/libcrypto/man/RIPEMD160_Init.3 | 4 +- .../bsd/openssl/lib/libcrypto/man/RSA-PSS.7 | 4 +- .../lib/libcrypto/man/RSA_blinding_on.3 | 4 +- .../openssl/lib/libcrypto/man/RSA_check_key.3 | 4 +- .../lib/libcrypto/man/RSA_generate_key.3 | 4 +- .../openssl/lib/libcrypto/man/RSA_get0_key.3 | 8 +- .../openssl/lib/libcrypto/man/RSA_meth_new.3 | 4 +- .../bsd/openssl/lib/libcrypto/man/RSA_new.3 | 4 +- .../man/RSA_padding_add_PKCS1_type_1.3 | 4 +- .../bsd/openssl/lib/libcrypto/man/RSA_print.3 | 4 +- .../lib/libcrypto/man/RSA_private_encrypt.3 | 4 +- .../lib/libcrypto/man/RSA_public_encrypt.3 | 4 +- .../lib/libcrypto/man/RSA_set_method.3 | 4 +- .../bsd/openssl/lib/libcrypto/man/RSA_sign.3 | 4 +- .../man/RSA_sign_ASN1_OCTET_STRING.3 | 4 +- .../bsd/openssl/lib/libcrypto/man/RSA_size.3 | 4 +- .../bsd/openssl/lib/libcrypto/man/SCT_new.3 | 4 +- .../bsd/openssl/lib/libcrypto/man/SCT_print.3 | 4 +- .../openssl/lib/libcrypto/man/SCT_validate.3 | 4 +- .../openssl/lib/libcrypto/man/SHA256_Init.3 | 4 +- .../lib/libcrypto/man/SMIME_read_ASN1.3 | 4 +- .../lib/libcrypto/man/SMIME_read_CMS.3 | 4 +- .../lib/libcrypto/man/SMIME_read_PKCS7.3 | 4 +- .../lib/libcrypto/man/SMIME_write_ASN1.3 | 4 +- .../lib/libcrypto/man/SMIME_write_CMS.3 | 4 +- .../lib/libcrypto/man/SMIME_write_PKCS7.3 | 4 +- .../openssl/lib/libcrypto/man/SRP_Calc_B.3 | 4 +- .../openssl/lib/libcrypto/man/SRP_VBASE_new.3 | 4 +- .../lib/libcrypto/man/SRP_create_verifier.3 | 4 +- .../lib/libcrypto/man/SRP_user_pwd_new.3 | 4 +- .../lib/libcrypto/man/SSL_CIPHER_get_name.3 | 4 +- .../man/SSL_COMP_add_compression_method.3 | 4 +- .../lib/libcrypto/man/SSL_CONF_CTX_new.3 | 4 +- .../libcrypto/man/SSL_CONF_CTX_set1_prefix.3 | 4 +- .../libcrypto/man/SSL_CONF_CTX_set_flags.3 | 4 +- .../libcrypto/man/SSL_CONF_CTX_set_ssl_ctx.3 | 14 +- .../openssl/lib/libcrypto/man/SSL_CONF_cmd.3 | 4 +- .../lib/libcrypto/man/SSL_CONF_cmd_argv.3 | 4 +- .../libcrypto/man/SSL_CTX_add1_chain_cert.3 | 4 +- .../man/SSL_CTX_add_extra_chain_cert.3 | 4 +- .../lib/libcrypto/man/SSL_CTX_add_session.3 | 4 +- .../lib/libcrypto/man/SSL_CTX_config.3 | 4 +- .../openssl/lib/libcrypto/man/SSL_CTX_ctrl.3 | 4 +- .../lib/libcrypto/man/SSL_CTX_dane_enable.3 | 4 +- .../libcrypto/man/SSL_CTX_flush_sessions.3 | 4 +- .../openssl/lib/libcrypto/man/SSL_CTX_free.3 | 4 +- .../lib/libcrypto/man/SSL_CTX_get0_param.3 | 4 +- .../libcrypto/man/SSL_CTX_get_verify_mode.3 | 4 +- .../man/SSL_CTX_has_client_custom_ext.3 | 4 +- .../man/SSL_CTX_load_verify_locations.3 | 4 +- .../openssl/lib/libcrypto/man/SSL_CTX_new.3 | 8 +- .../lib/libcrypto/man/SSL_CTX_sess_number.3 | 4 +- .../man/SSL_CTX_sess_set_cache_size.3 | 4 +- .../libcrypto/man/SSL_CTX_sess_set_get_cb.3 | 4 +- .../lib/libcrypto/man/SSL_CTX_sessions.3 | 4 +- .../lib/libcrypto/man/SSL_CTX_set0_CA_list.3 | 4 +- .../lib/libcrypto/man/SSL_CTX_set1_curves.3 | 4 +- .../lib/libcrypto/man/SSL_CTX_set1_sigalgs.3 | 4 +- .../man/SSL_CTX_set1_verify_cert_store.3 | 4 +- .../man/SSL_CTX_set_alpn_select_cb.3 | 4 +- .../lib/libcrypto/man/SSL_CTX_set_cert_cb.3 | 4 +- .../libcrypto/man/SSL_CTX_set_cert_store.3 | 4 +- .../man/SSL_CTX_set_cert_verify_callback.3 | 4 +- .../libcrypto/man/SSL_CTX_set_cipher_list.3 | 4 +- .../man/SSL_CTX_set_client_cert_cb.3 | 4 +- .../man/SSL_CTX_set_client_hello_cb.3 | 4 +- .../man/SSL_CTX_set_ct_validation_callback.3 | 4 +- .../man/SSL_CTX_set_ctlog_list_file.3 | 4 +- .../man/SSL_CTX_set_default_passwd_cb.3 | 4 +- .../man/SSL_CTX_set_generate_session_id.3 | 4 +- .../libcrypto/man/SSL_CTX_set_info_callback.3 | 20 +- .../man/SSL_CTX_set_keylog_callback.3 | 4 +- .../libcrypto/man/SSL_CTX_set_max_cert_list.3 | 4 +- .../man/SSL_CTX_set_min_proto_version.3 | 4 +- .../lib/libcrypto/man/SSL_CTX_set_mode.3 | 4 +- .../libcrypto/man/SSL_CTX_set_msg_callback.3 | 4 +- .../libcrypto/man/SSL_CTX_set_num_tickets.3 | 4 +- .../lib/libcrypto/man/SSL_CTX_set_options.3 | 4 +- .../man/SSL_CTX_set_psk_client_callback.3 | 4 +- .../man/SSL_CTX_set_quiet_shutdown.3 | 4 +- .../libcrypto/man/SSL_CTX_set_read_ahead.3 | 4 +- .../man/SSL_CTX_set_record_padding_callback.3 | 4 +- .../man/SSL_CTX_set_security_level.3 | 4 +- .../man/SSL_CTX_set_session_cache_mode.3 | 4 +- .../man/SSL_CTX_set_session_id_context.3 | 4 +- .../man/SSL_CTX_set_session_ticket_cb.3 | 4 +- .../man/SSL_CTX_set_split_send_fragment.3 | 4 +- .../libcrypto/man/SSL_CTX_set_srp_password.3 | 4 +- .../libcrypto/man/SSL_CTX_set_ssl_version.3 | 4 +- ...SSL_CTX_set_stateless_cookie_generate_cb.3 | 4 +- .../lib/libcrypto/man/SSL_CTX_set_timeout.3 | 4 +- .../SSL_CTX_set_tlsext_servername_callback.3 | 4 +- .../man/SSL_CTX_set_tlsext_status_cb.3 | 4 +- .../man/SSL_CTX_set_tlsext_ticket_key_cb.3 | 4 +- .../man/SSL_CTX_set_tlsext_use_srtp.3 | 4 +- .../man/SSL_CTX_set_tmp_dh_callback.3 | 10 +- .../lib/libcrypto/man/SSL_CTX_set_tmp_ecdh.3 | 4 +- .../lib/libcrypto/man/SSL_CTX_set_verify.3 | 4 +- .../libcrypto/man/SSL_CTX_use_certificate.3 | 4 +- .../man/SSL_CTX_use_psk_identity_hint.3 | 4 +- .../libcrypto/man/SSL_CTX_use_serverinfo.3 | 4 +- .../lib/libcrypto/man/SSL_SESSION_free.3 | 4 +- .../libcrypto/man/SSL_SESSION_get0_cipher.3 | 4 +- .../libcrypto/man/SSL_SESSION_get0_hostname.3 | 4 +- .../man/SSL_SESSION_get0_id_context.3 | 4 +- .../lib/libcrypto/man/SSL_SESSION_get0_peer.3 | 4 +- .../man/SSL_SESSION_get_compress_id.3 | 4 +- .../man/SSL_SESSION_get_protocol_version.3 | 4 +- .../lib/libcrypto/man/SSL_SESSION_get_time.3 | 4 +- .../libcrypto/man/SSL_SESSION_has_ticket.3 | 4 +- .../libcrypto/man/SSL_SESSION_is_resumable.3 | 4 +- .../lib/libcrypto/man/SSL_SESSION_print.3 | 4 +- .../lib/libcrypto/man/SSL_SESSION_set1_id.3 | 4 +- .../openssl/lib/libcrypto/man/SSL_accept.3 | 4 +- .../lib/libcrypto/man/SSL_alert_type_string.3 | 4 +- .../lib/libcrypto/man/SSL_alloc_buffers.3 | 4 +- .../lib/libcrypto/man/SSL_check_chain.3 | 4 +- .../bsd/openssl/lib/libcrypto/man/SSL_clear.3 | 4 +- .../openssl/lib/libcrypto/man/SSL_connect.3 | 4 +- .../lib/libcrypto/man/SSL_do_handshake.3 | 4 +- .../man/SSL_export_keying_material.3 | 4 +- .../libcrypto/man/SSL_extension_supported.3 | 4 +- .../bsd/openssl/lib/libcrypto/man/SSL_free.3 | 4 +- .../lib/libcrypto/man/SSL_get0_peer_scts.3 | 4 +- .../lib/libcrypto/man/SSL_get_SSL_CTX.3 | 4 +- .../lib/libcrypto/man/SSL_get_all_async_fds.3 | 4 +- .../lib/libcrypto/man/SSL_get_certificate.3 | 4 +- .../lib/libcrypto/man/SSL_get_ciphers.3 | 4 +- .../lib/libcrypto/man/SSL_get_client_random.3 | 4 +- .../libcrypto/man/SSL_get_current_cipher.3 | 4 +- .../libcrypto/man/SSL_get_default_timeout.3 | 4 +- .../openssl/lib/libcrypto/man/SSL_get_error.3 | 4 +- .../lib/libcrypto/man/SSL_get_extms_support.3 | 4 +- .../openssl/lib/libcrypto/man/SSL_get_fd.3 | 4 +- .../libcrypto/man/SSL_get_peer_cert_chain.3 | 4 +- .../libcrypto/man/SSL_get_peer_certificate.3 | 4 +- .../man/SSL_get_peer_signature_nid.3 | 4 +- .../lib/libcrypto/man/SSL_get_peer_tmp_key.3 | 4 +- .../lib/libcrypto/man/SSL_get_psk_identity.3 | 4 +- .../openssl/lib/libcrypto/man/SSL_get_rbio.3 | 4 +- .../lib/libcrypto/man/SSL_get_session.3 | 4 +- .../libcrypto/man/SSL_get_shared_sigalgs.3 | 4 +- .../lib/libcrypto/man/SSL_get_verify_result.3 | 13 +- .../lib/libcrypto/man/SSL_get_version.3 | 4 +- .../lib/libcrypto/man/SSL_group_to_name.3 | 4 +- .../openssl/lib/libcrypto/man/SSL_in_init.3 | 4 +- .../lib/libcrypto/man/SSL_key_update.3 | 4 +- .../lib/libcrypto/man/SSL_library_init.3 | 4 +- .../libcrypto/man/SSL_load_client_CA_file.3 | 4 +- .../bsd/openssl/lib/libcrypto/man/SSL_new.3 | 8 +- .../openssl/lib/libcrypto/man/SSL_pending.3 | 4 +- .../bsd/openssl/lib/libcrypto/man/SSL_read.3 | 4 +- .../lib/libcrypto/man/SSL_read_early_data.3 | 4 +- .../lib/libcrypto/man/SSL_rstate_string.3 | 4 +- .../lib/libcrypto/man/SSL_session_reused.3 | 4 +- .../openssl/lib/libcrypto/man/SSL_set1_host.3 | 4 +- .../libcrypto/man/SSL_set_async_callback.3 | 4 +- .../openssl/lib/libcrypto/man/SSL_set_bio.3 | 4 +- .../lib/libcrypto/man/SSL_set_connect_state.3 | 4 +- .../openssl/lib/libcrypto/man/SSL_set_fd.3 | 4 +- .../lib/libcrypto/man/SSL_set_retry_verify.3 | 4 +- .../lib/libcrypto/man/SSL_set_session.3 | 4 +- .../lib/libcrypto/man/SSL_set_shutdown.3 | 4 +- .../lib/libcrypto/man/SSL_set_verify_result.3 | 4 +- .../openssl/lib/libcrypto/man/SSL_shutdown.3 | 4 +- .../lib/libcrypto/man/SSL_state_string.3 | 4 +- .../bsd/openssl/lib/libcrypto/man/SSL_want.3 | 4 +- .../bsd/openssl/lib/libcrypto/man/SSL_write.3 | 4 +- .../lib/libcrypto/man/TS_RESP_CTX_new.3 | 4 +- .../libcrypto/man/TS_VERIFY_CTX_set_certs.3 | 4 +- .../bsd/openssl/lib/libcrypto/man/UI_STRING.3 | 4 +- .../lib/libcrypto/man/UI_UTIL_read_pw.3 | 4 +- .../lib/libcrypto/man/UI_create_method.3 | 4 +- .../bsd/openssl/lib/libcrypto/man/UI_new.3 | 4 +- .../bsd/openssl/lib/libcrypto/man/X25519.7 | 4 +- .../lib/libcrypto/man/X509V3_get_d2i.3 | 4 +- .../lib/libcrypto/man/X509V3_set_ctx.3 | 4 +- .../lib/libcrypto/man/X509_ALGOR_dup.3 | 4 +- .../libcrypto/man/X509_CRL_get0_by_serial.3 | 4 +- .../libcrypto/man/X509_EXTENSION_set_object.3 | 4 +- .../openssl/lib/libcrypto/man/X509_LOOKUP.3 | 4 +- .../lib/libcrypto/man/X509_LOOKUP_hash_dir.3 | 4 +- .../lib/libcrypto/man/X509_LOOKUP_meth_new.3 | 4 +- .../man/X509_NAME_ENTRY_get_object.3 | 4 +- .../man/X509_NAME_add_entry_by_txt.3 | 4 +- .../lib/libcrypto/man/X509_NAME_get0_der.3 | 4 +- .../man/X509_NAME_get_index_by_NID.3 | 4 +- .../lib/libcrypto/man/X509_NAME_print_ex.3 | 4 +- .../lib/libcrypto/man/X509_PUBKEY_new.3 | 4 +- .../openssl/lib/libcrypto/man/X509_SIG_get0.3 | 4 +- .../libcrypto/man/X509_STORE_CTX_get_error.3 | 4 +- .../lib/libcrypto/man/X509_STORE_CTX_new.3 | 8 +- .../man/X509_STORE_CTX_set_verify_cb.3 | 4 +- .../lib/libcrypto/man/X509_STORE_add_cert.3 | 4 +- .../lib/libcrypto/man/X509_STORE_get0_param.3 | 4 +- .../lib/libcrypto/man/X509_STORE_new.3 | 4 +- .../man/X509_STORE_set_verify_cb_func.3 | 4 +- .../man/X509_VERIFY_PARAM_set_flags.3 | 6 +- .../openssl/lib/libcrypto/man/X509_add_cert.3 | 8 +- .../openssl/lib/libcrypto/man/X509_check_ca.3 | 4 +- .../lib/libcrypto/man/X509_check_host.3 | 4 +- .../lib/libcrypto/man/X509_check_issued.3 | 4 +- .../libcrypto/man/X509_check_private_key.3 | 4 +- .../lib/libcrypto/man/X509_check_purpose.3 | 4 +- .../bsd/openssl/lib/libcrypto/man/X509_cmp.3 | 4 +- .../openssl/lib/libcrypto/man/X509_cmp_time.3 | 4 +- .../openssl/lib/libcrypto/man/X509_digest.3 | 10 +- .../bsd/openssl/lib/libcrypto/man/X509_dup.3 | 8 +- .../man/X509_get0_distinguishing_id.3 | 4 +- .../lib/libcrypto/man/X509_get0_notBefore.3 | 4 +- .../lib/libcrypto/man/X509_get0_signature.3 | 4 +- .../lib/libcrypto/man/X509_get0_uids.3 | 4 +- .../libcrypto/man/X509_get_extension_flags.3 | 4 +- .../lib/libcrypto/man/X509_get_pubkey.3 | 4 +- .../lib/libcrypto/man/X509_get_serialNumber.3 | 4 +- .../lib/libcrypto/man/X509_get_subject_name.3 | 4 +- .../lib/libcrypto/man/X509_get_version.3 | 4 +- .../lib/libcrypto/man/X509_load_http.3 | 4 +- .../bsd/openssl/lib/libcrypto/man/X509_new.3 | 4 +- .../bsd/openssl/lib/libcrypto/man/X509_sign.3 | 4 +- .../openssl/lib/libcrypto/man/X509_verify.3 | 4 +- .../lib/libcrypto/man/X509_verify_cert.3 | 4 +- .../lib/libcrypto/man/X509v3_get_ext_by_NID.3 | 4 +- .../lib/libcrypto/man/b2i_PVK_bio_ex.3 | 4 +- .../bsd/openssl/lib/libcrypto/man/bio.7 | 4 +- .../bsd/openssl/lib/libcrypto/man/crypto.7 | 6 +- .../bsd/openssl/lib/libcrypto/man/ct.7 | 4 +- .../libcrypto/man/d2i_PKCS8PrivateKey_bio.3 | 8 +- .../lib/libcrypto/man/d2i_PrivateKey.3 | 4 +- .../lib/libcrypto/man/d2i_RSAPrivateKey.3 | 10 +- .../lib/libcrypto/man/d2i_SSL_SESSION.3 | 4 +- .../bsd/openssl/lib/libcrypto/man/d2i_X509.3 | 34 +- .../bsd/openssl/lib/libcrypto/man/des_modes.7 | 4 +- .../bsd/openssl/lib/libcrypto/man/evp.7 | 4 +- .../openssl/lib/libcrypto/man/fips_config.5 | 4 +- .../openssl/lib/libcrypto/man/fips_module.7 | 26 +- .../lib/libcrypto/man/i2d_CMS_bio_stream.3 | 4 +- .../lib/libcrypto/man/i2d_PKCS7_bio_stream.3 | 4 +- .../lib/libcrypto/man/i2d_re_X509_tbs.3 | 4 +- .../lib/libcrypto/man/life_cycle-cipher.7 | 4 +- .../lib/libcrypto/man/life_cycle-digest.7 | 4 +- .../lib/libcrypto/man/life_cycle-kdf.7 | 4 +- .../lib/libcrypto/man/life_cycle-mac.7 | 4 +- .../lib/libcrypto/man/life_cycle-pkey.7 | 10 +- .../lib/libcrypto/man/life_cycle-rand.7 | 4 +- .../lib/libcrypto/man/migration_guide.7 | 22 +- .../openssl/lib/libcrypto/man/o2i_SCT_LIST.3 | 4 +- .../lib/libcrypto/man/openssl-core.h.7 | 4 +- .../libcrypto/man/openssl-core_dispatch.h.7 | 4 +- .../lib/libcrypto/man/openssl-core_names.h.7 | 4 +- .../openssl/lib/libcrypto/man/openssl-env.7 | 4 +- .../libcrypto/man/openssl-format-options.1 | 4 +- .../lib/libcrypto/man/openssl-glossary.7 | 12 +- .../man/openssl-namedisplay-options.1 | 4 +- .../man/openssl-passphrase-options.1 | 4 +- .../lib/libcrypto/man/openssl-threads.7 | 4 +- .../man/openssl-verification-options.1 | 8 +- .../bsd/openssl/lib/libcrypto/man/openssl.1 | 4 +- .../openssl/lib/libcrypto/man/openssl_CA.pl.1 | 4 +- .../lib/libcrypto/man/openssl_config.5 | 6 +- .../openssl/lib/libcrypto/man/openssl_tsget.1 | 4 +- .../lib/libcrypto/man/ossl_store-file.7 | 4 +- .../openssl/lib/libcrypto/man/ossl_store.7 | 4 +- .../lib/libcrypto/man/passphrase-encoding.7 | 4 +- .../bsd/openssl/lib/libcrypto/man/property.7 | 4 +- .../lib/libcrypto/man/provider-asym_cipher.7 | 4 +- .../openssl/lib/libcrypto/man/provider-base.7 | 4 +- .../lib/libcrypto/man/provider-cipher.7 | 4 +- .../lib/libcrypto/man/provider-decoder.7 | 4 +- .../lib/libcrypto/man/provider-digest.7 | 4 +- .../lib/libcrypto/man/provider-encoder.7 | 4 +- .../openssl/lib/libcrypto/man/provider-kdf.7 | 8 +- .../openssl/lib/libcrypto/man/provider-kem.7 | 4 +- .../lib/libcrypto/man/provider-keyexch.7 | 4 +- .../lib/libcrypto/man/provider-keymgmt.7 | 4 +- .../openssl/lib/libcrypto/man/provider-mac.7 | 4 +- .../lib/libcrypto/man/provider-object.7 | 8 +- .../openssl/lib/libcrypto/man/provider-rand.7 | 4 +- .../lib/libcrypto/man/provider-signature.7 | 4 +- .../lib/libcrypto/man/provider-storemgmt.7 | 4 +- .../bsd/openssl/lib/libcrypto/man/provider.7 | 4 +- .../lib/libcrypto/man/proxy-certificates.7 | 4 +- .../lib/libcrypto/man/s2i_ASN1_IA5STRING.3 | 4 +- .../bsd/openssl/lib/libcrypto/man/ssl.7 | 4 +- .../bsd/openssl/lib/libcrypto/man/x509.7 | 4 +- .../openssl/lib/libcrypto/man/x509v3_config.5 | 8 +- 775 files changed, 2704 insertions(+), 1969 deletions(-) delete mode 100644 crypto/external/bsd/openssl/dist/appveyor.yml diff --git a/crypto/external/bsd/openssl/dist/Configure b/crypto/external/bsd/openssl/dist/Configure index 4ddc275f787e..dd06aa48988f 100755 --- a/crypto/external/bsd/openssl/dist/Configure +++ b/crypto/external/bsd/openssl/dist/Configure @@ -597,8 +597,7 @@ my @disable_cascades = ( "crypto-mdebug" => [ "crypto-mdebug-backtrace" ], - # If no modules, then no dynamic engines either - "module" => [ "dynamic-engine" ], + "module" => [ "dynamic-engine", "fips" ], # Without shared libraries, dynamic engines aren't possible. # This is due to them having to link with libcrypto and register features @@ -616,8 +615,6 @@ my @disable_cascades = ( # or modules. "pic" => [ "shared", "module" ], - "module" => [ "fips", "dso" ], - "engine" => [ "dynamic-engine", grep(/eng$/, @disablables) ], "dynamic-engine" => [ "loadereng" ], "hw" => [ "padlockeng" ], diff --git a/crypto/external/bsd/openssl/dist/apps/ca.c b/crypto/external/bsd/openssl/dist/apps/ca.c index e14a5cff7802..a7a5ab1ecefb 100644 --- a/crypto/external/bsd/openssl/dist/apps/ca.c +++ b/crypto/external/bsd/openssl/dist/apps/ca.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -628,6 +628,8 @@ end_of_options: f = NCONF_get_string(conf, section, ENV_NAMEOPT); + if (f == NULL) + ERR_clear_error(); if (f != NULL) { if (!set_nameopt(f)) { BIO_printf(bio_err, "Invalid name options: \"%s\"\n", f); @@ -785,8 +787,10 @@ end_of_options: /* We can have sections in the ext file */ if (extensions == NULL) { extensions = NCONF_get_string(extfile_conf, "default", "extensions"); - if (extensions == NULL) + if (extensions == NULL) { + ERR_clear_error(); extensions = "default"; + } } } @@ -802,15 +806,20 @@ end_of_options: /* * EVP_PKEY_get_default_digest_name() returns 2 if the digest is * mandatory for this algorithm. + * + * That call may give back the name "UNDEF", which has these meanings: + * + * when def_ret == 2: the user MUST leave the digest unspecified + * when def_ret == 1: the user MAY leave the digest unspecified */ if (def_ret == 2 && strcmp(def_dgst, "UNDEF") == 0) { - /* The signing algorithm requires there to be no digest */ dgst = NULL; } else if (dgst == NULL - && (dgst = lookup_conf(conf, section, ENV_DEFAULT_MD)) == NULL) { + && (dgst = lookup_conf(conf, section, ENV_DEFAULT_MD)) == NULL + && strcmp(def_dgst, "UNDEF") != 0) { goto end; } else { - if (strcmp(dgst, "default") == 0) { + if (strcmp(dgst, "default") == 0 || strcmp(def_dgst, "UNDEF") == 0) { if (def_ret <= 0) { BIO_puts(bio_err, "no default digest\n"); goto end; @@ -824,6 +833,8 @@ end_of_options: char *tmp_email_dn = NULL; tmp_email_dn = NCONF_get_string(conf, section, ENV_DEFAULT_EMAIL_DN); + if (tmp_email_dn == NULL) + ERR_clear_error(); if (tmp_email_dn != NULL && strcmp(tmp_email_dn, "no") == 0) email_dn = 0; } @@ -839,6 +850,7 @@ end_of_options: if (NCONF_get_string(conf, section, ENV_RAND_SERIAL) != NULL) { rand_ser = 1; } else { + ERR_clear_error(); serialfile = lookup_conf(conf, section, ENV_SERIAL); if (serialfile == NULL) goto end; @@ -908,8 +920,10 @@ end_of_options: } if (days == 0) { - if (!NCONF_get_number(conf, section, ENV_DEFAULT_DAYS, &days)) + if (!NCONF_get_number(conf, section, ENV_DEFAULT_DAYS, &days)) { + ERR_clear_error(); days = 0; + } } if (enddate == NULL && days == 0) { BIO_printf(bio_err, "cannot lookup how many days to certify for\n"); @@ -1034,7 +1048,7 @@ end_of_options: } } /* - * we have a stack of newly certified certificates and a data base + * we have a stack of newly certified certificates and a database * and serial number that need updating */ @@ -1135,7 +1149,7 @@ end_of_options: if (!rotate_index(dbfile, "new", "old")) goto end; - BIO_printf(bio_err, "Data Base Updated\n"); + BIO_printf(bio_err, "Database updated\n"); } } @@ -1161,22 +1175,28 @@ end_of_options: } } - if ((crlnumberfile = NCONF_get_string(conf, section, ENV_CRLNUMBER)) - != NULL) + crlnumberfile = NCONF_get_string(conf, section, ENV_CRLNUMBER); + if (crlnumberfile != NULL) { if ((crlnumber = load_serial(crlnumberfile, NULL, 0, NULL)) == NULL) { BIO_printf(bio_err, "error while loading CRL number\n"); goto end; } + } else { + ERR_clear_error(); + } if (!crldays && !crlhours && !crlsec) { if (!NCONF_get_number(conf, section, - ENV_DEFAULT_CRL_DAYS, &crldays)) + ENV_DEFAULT_CRL_DAYS, &crldays)) { + ERR_clear_error(); crldays = 0; + } if (!NCONF_get_number(conf, section, - ENV_DEFAULT_CRL_HOURS, &crlhours)) + ENV_DEFAULT_CRL_HOURS, &crlhours)) { + ERR_clear_error(); crlhours = 0; - ERR_clear_error(); + } } if ((crl_nextupdate == NULL) && (crldays == 0) && (crlhours == 0) && (crlsec == 0)) { @@ -1316,7 +1336,7 @@ end_of_options: if (!rotate_index(dbfile, "new", "old")) goto end; - BIO_printf(bio_err, "Data Base Updated\n"); + BIO_printf(bio_err, "Database updated\n"); } } ret = 0; @@ -1758,7 +1778,7 @@ static int do_body(X509 **xret, EVP_PKEY *pkey, X509 *x509, if (verbose) BIO_printf(bio_err, - "The subject name appears to be ok, checking data base for clashes\n"); + "The subject name appears to be ok, checking database for clashes\n"); /* Build the correct Subject if no e-mail is wanted in the subject. */ if (!email_dn) { @@ -1847,7 +1867,7 @@ static int do_body(X509 **xret, EVP_PKEY *pkey, X509 *x509, else if (rrow[DB_type][0] == DB_TYPE_VAL) p = "Valid"; else - p = "\ninvalid type, Data base error\n"; + p = "\ninvalid type, Database error\n"; BIO_printf(bio_err, "Type :%s\n", p);; if (rrow[DB_type][0] == DB_TYPE_REV) { p = rrow[DB_exp_date]; diff --git a/crypto/external/bsd/openssl/dist/apps/cmp.c b/crypto/external/bsd/openssl/dist/apps/cmp.c index 65d5dadda8fe..c479b1549660 100644 --- a/crypto/external/bsd/openssl/dist/apps/cmp.c +++ b/crypto/external/bsd/openssl/dist/apps/cmp.c @@ -2115,7 +2115,7 @@ static const char *prev_item(const char *opt, const char *end) beg = end; while (beg > opt) { --beg; - if (beg[0] == ',' || isspace((unsigned char)beg[0])) { + if (beg[0] == ',' || isspace(_UC(beg[0]))) { ++beg; break; } @@ -2130,7 +2130,7 @@ static const char *prev_item(const char *opt, const char *end) opt_item[len] = '\0'; while (beg > opt) { --beg; - if (beg[0] != ',' && !isspace((unsigned char)beg[0])) { + if (beg[0] != ',' && !isspace(_UC(beg[0]))) { ++beg; break; } @@ -2148,6 +2148,7 @@ static char *conf_get_string(const CONF *src_conf, const char *groups, while ((end = prev_item(groups, end)) != NULL) { if ((res = NCONF_get_string(src_conf, opt_item, name)) != NULL) return res; + ERR_clear_error(); } return res; } @@ -2511,7 +2512,7 @@ static int get_opts(int argc, char **argv) } break; case OPT_CSR: - opt_csr = opt_arg(); + opt_csr = opt_str(); break; case OPT_OUT_TRUSTED: opt_out_trusted = opt_str(); diff --git a/crypto/external/bsd/openssl/dist/apps/lib/apps.c b/crypto/external/bsd/openssl/dist/apps/lib/apps.c index 51802f98de5b..ca4428e73128 100644 --- a/crypto/external/bsd/openssl/dist/apps/lib/apps.c +++ b/crypto/external/bsd/openssl/dist/apps/lib/apps.c @@ -638,13 +638,13 @@ void *app_malloc(size_t sz, const char *what) char *next_item(char *opt) /* in list separated by comma and/or space */ { /* advance to separator (comma or whitespace), if any */ - while (*opt != ',' && !isspace((unsigned char)*opt) && *opt != '\0') + while (*opt != ',' && !isspace(_UC(*opt)) && *opt != '\0') opt++; if (*opt != '\0') { /* terminate current item */ *opt++ = '\0'; /* skip over any whitespace after separator */ - while (isspace((unsigned char)*opt)) + while (isspace(_UC(*opt))) opt++; } return *opt == '\0' ? NULL : opt; /* NULL indicates end of input */ @@ -944,7 +944,7 @@ int load_key_certs_crls_suppress(const char *uri, int format, int maybe_stdin, BIO *bio; if (!maybe_stdin) { - BIO_printf(bio_err, "No filename or uri specified for loading"); + BIO_printf(bio_err, "No filename or uri specified for loading\n"); goto end; } uri = ""; @@ -964,8 +964,10 @@ int load_key_certs_crls_suppress(const char *uri, int format, int maybe_stdin, BIO_printf(bio_err, "Could not open file or uri for loading"); goto end; } - if (expect > 0 && !OSSL_STORE_expect(ctx, expect)) + if (expect > 0 && !OSSL_STORE_expect(ctx, expect)) { + BIO_printf(bio_err, "Internal error trying to load"); goto end; + } failed = NULL; while (cnt_expectations > 0 && !OSSL_STORE_eof(ctx)) { @@ -1679,7 +1681,10 @@ CA_DB *load_index(const char *dbfile, DB_ATTR *db_attr) char *p = NCONF_get_string(dbattr_conf, NULL, "unique_subject"); if (p) { retdb->attributes.unique_subject = parse_yesno(p, 1); + } else { + ERR_clear_error(); } + } retdb->dbfname = OPENSSL_strdup(dbfile); @@ -1945,16 +1950,17 @@ X509_NAME *parse_name(const char *cp, int chtype, int canmulti, nid = OBJ_txt2nid(typestr); if (nid == NID_undef) { BIO_printf(bio_err, - "%s: Skipping unknown %s name attribute \"%s\"\n", + "%s warning: Skipping unknown %s name attribute \"%s\"\n", opt_getprog(), desc, typestr); if (ismulti) BIO_printf(bio_err, - "Hint: a '+' in a value string needs be escaped using '\\' else a new member of a multi-valued RDN is expected\n"); + "%s hint: a '+' in a value string needs be escaped using '\\' else a new member of a multi-valued RDN is expected\n", + opt_getprog()); continue; } if (*valstr == '\0') { BIO_printf(bio_err, - "%s: No value provided for %s name attribute \"%s\", skipped\n", + "%s warning: No value provided for %s name attribute \"%s\", skipped\n", opt_getprog(), desc, typestr); continue; } @@ -2008,7 +2014,8 @@ int bio_to_mem(unsigned char **out, int maxlen, BIO *in) BIO_free(mem); return -1; } - maxlen -= len; + if (maxlen != -1) + maxlen -= len; if (maxlen == 0) break; @@ -3356,8 +3363,8 @@ EVP_PKEY *app_keygen(EVP_PKEY_CTX *ctx, const char *alg, int bits, int verbose) BIO_printf(bio_err, "Warning: generating random key material may take a long time\n" "if the system has a poor entropy source\n"); if (EVP_PKEY_keygen(ctx, &res) <= 0) - app_bail_out("%s: Error generating %s key\n", opt_getprog(), - alg != NULL ? alg : "asymmetric"); + BIO_printf(bio_err, "%s: Error generating %s key\n", opt_getprog(), + alg != NULL ? alg : "asymmetric"); return res; } @@ -3369,8 +3376,8 @@ EVP_PKEY *app_paramgen(EVP_PKEY_CTX *ctx, const char *alg) BIO_printf(bio_err, "Warning: generating random key parameters may take a long time\n" "if the system has a poor entropy source\n"); if (EVP_PKEY_paramgen(ctx, &res) <= 0) - app_bail_out("%s: Generating %s key parameters failed\n", - opt_getprog(), alg != NULL ? alg : "asymmetric"); + BIO_printf(bio_err, "%s: Generating %s key parameters failed\n", + opt_getprog(), alg != NULL ? alg : "asymmetric"); return res; } diff --git a/crypto/external/bsd/openssl/dist/apps/req.c b/crypto/external/bsd/openssl/dist/apps/req.c index d82eee57bffc..41191803aef4 100644 --- a/crypto/external/bsd/openssl/dist/apps/req.c +++ b/crypto/external/bsd/openssl/dist/apps/req.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -199,7 +199,7 @@ static int duplicated(LHASH_OF(OPENSSL_STRING) *addexts, char *kv) /* Check syntax. */ /* Skip leading whitespace, make a copy. */ - while (*kv && isspace((unsigned char)*kv)) + while (*kv && isspace(_UC(*kv))) if (*++kv == '\0') return 1; if ((p = strchr(kv, '=')) == NULL) @@ -210,7 +210,7 @@ static int duplicated(LHASH_OF(OPENSSL_STRING) *addexts, char *kv) /* Skip trailing space before the equal sign. */ for (p = kv + off; p > kv; --p) - if (!isspace((unsigned char)p[-1])) + if (!isspace(_UC(p[-1]))) break; if (p == kv) { OPENSSL_free(kv); @@ -635,8 +635,10 @@ int req_main(int argc, char **argv) if (newreq && pkey == NULL) { app_RAND_load_conf(req_conf, section); - if (!NCONF_get_number(req_conf, section, BITS, &newkey_len)) + if (!NCONF_get_number(req_conf, section, BITS, &newkey_len)) { + ERR_clear_error(); newkey_len = DEFAULT_KEY_LENGTH; + } genctx = set_keygen_ctx(keyalg, &keyalgstr, &newkey_len, gen_eng); if (genctx == NULL) @@ -683,6 +685,8 @@ int req_main(int argc, char **argv) EVP_PKEY_CTX_set_app_data(genctx, bio_err); pkey = app_keygen(genctx, keyalgstr, newkey_len, verbose); + if (pkey == NULL) + goto end; EVP_PKEY_CTX_free(genctx); genctx = NULL; @@ -988,10 +992,10 @@ int req_main(int argc, char **argv) else tpubkey = X509_REQ_get0_pubkey(req); if (tpubkey == NULL) { - fprintf(stdout, "Modulus is unavailable\n"); + BIO_puts(bio_err, "Modulus is unavailable\n"); goto end; } - fprintf(stdout, "Modulus="); + BIO_puts(out, "Modulus="); if (EVP_PKEY_is_a(tpubkey, "RSA") || EVP_PKEY_is_a(tpubkey, "RSA-PSS")) { BIGNUM *n = NULL; @@ -1000,9 +1004,9 @@ int req_main(int argc, char **argv) BN_print(out, n); BN_free(n); } else { - fprintf(stdout, "Wrong Algorithm type"); + BIO_puts(out, "Wrong Algorithm type"); } - fprintf(stdout, "\n"); + BIO_puts(out, "\n"); } if (!noout && !gen_x509) { diff --git a/crypto/external/bsd/openssl/dist/apps/s_client.c b/crypto/external/bsd/openssl/dist/apps/s_client.c index 8ddbd154fcdd..efa2879ca0e7 100644 --- a/crypto/external/bsd/openssl/dist/apps/s_client.c +++ b/crypto/external/bsd/openssl/dist/apps/s_client.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. * Copyright 2005 Nokia. All rights reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use diff --git a/crypto/external/bsd/openssl/dist/apps/s_server.c b/crypto/external/bsd/openssl/dist/apps/s_server.c index a203d6a091ca..c8ccdfd03ca1 100644 --- a/crypto/external/bsd/openssl/dist/apps/s_server.c +++ b/crypto/external/bsd/openssl/dist/apps/s_server.c @@ -789,7 +789,7 @@ const OPTIONS s_server_options[] = { "second server certificate chain file in PEM format"}, {"dkey", OPT_DKEY, '<', "Second private key file to use (usually for DSA)"}, - {"dkeyform", OPT_DKEYFORM, 'F', + {"dkeyform", OPT_DKEYFORM, 'f', "Second key file format (ENGINE, other values ignored)"}, {"dpass", OPT_DPASS, 's', "Second private key and cert file pass phrase source"}, diff --git a/crypto/external/bsd/openssl/dist/apps/speed.c b/crypto/external/bsd/openssl/dist/apps/speed.c index addf7e32137f..1113d775b8ab 100644 --- a/crypto/external/bsd/openssl/dist/apps/speed.c +++ b/crypto/external/bsd/openssl/dist/apps/speed.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved * * Licensed under the Apache License 2.0 (the "License"). You may not use @@ -1005,6 +1005,13 @@ static int EdDSA_sign_loop(void *args) int ret, count; for (count = 0; COND(eddsa_c[testnum][0]); count++) { + ret = EVP_DigestSignInit(edctx[testnum], NULL, NULL, NULL, NULL); + if (ret == 0) { + BIO_printf(bio_err, "EdDSA sign init failure\n"); + ERR_print_errors(bio_err); + count = -1; + break; + } ret = EVP_DigestSign(edctx[testnum], eddsasig, eddsasigsize, buf, 20); if (ret == 0) { BIO_printf(bio_err, "EdDSA sign failure\n"); @@ -1026,6 +1033,13 @@ static int EdDSA_verify_loop(void *args) int ret, count; for (count = 0; COND(eddsa_c[testnum][1]); count++) { + ret = EVP_DigestVerifyInit(edctx[testnum], NULL, NULL, NULL, NULL); + if (ret == 0) { + BIO_printf(bio_err, "EdDSA verify init failure\n"); + ERR_print_errors(bio_err); + count = -1; + break; + } ret = EVP_DigestVerify(edctx[testnum], eddsasig, eddsasigsize, buf, 20); if (ret != 1) { BIO_printf(bio_err, "EdDSA verify failure\n"); @@ -3133,12 +3147,22 @@ skip_hmac: } for (k = 0; k < ALGOR_NUM; k++) { + const char *alg_name = names[k]; + if (!doit[k]) continue; + + if (k == D_EVP) { + if (evp_cipher == NULL) + alg_name = evp_md_name; + else if ((alg_name = EVP_CIPHER_get0_name(evp_cipher)) == NULL) + app_bail_out("failed to get name of cipher '%s'\n", evp_cipher); + } + if (mr) - printf("+F:%u:%s", k, names[k]); + printf("+F:%u:%s", k, alg_name); else - printf("%-13s", names[k]); + printf("%-13s", alg_name); for (testnum = 0; testnum < size_num; testnum++) { if (results[k][testnum] > 10000 && !mr) printf(" %11.2fk", results[k][testnum] / 1e3); @@ -3676,7 +3700,8 @@ static void multiblock_speed(const EVP_CIPHER *evp_cipher, int lengths_single, } else { int pad; - RAND_bytes(out, 16); + if (RAND_bytes(inp, 16) <= 0) + app_bail_out("error setting random bytes\n"); len += 16; aad[11] = (unsigned char)(len >> 8); aad[12] = (unsigned char)(len); diff --git a/crypto/external/bsd/openssl/dist/appveyor.yml b/crypto/external/bsd/openssl/dist/appveyor.yml deleted file mode 100644 index 9bb6f04e0a44..000000000000 --- a/crypto/external/bsd/openssl/dist/appveyor.yml +++ /dev/null @@ -1,82 +0,0 @@ -image: - - Visual Studio 2017 - -platform: - - x64 - - x86 - -environment: - fast_finish: true - matrix: - - VSVER: 15 - -configuration: - - shared - - minimal - -for: - - - branches: - only: - - master - configuration: - - shared - - plain - - minimal - -before_build: - - ps: >- - Install-Module VSSetup -Scope CurrentUser - - ps: >- - Get-VSSetupInstance -All - - ps: >- - If ($env:Platform -Match "x86") { - $env:VCVARS_PLATFORM="x86" - $env:TARGET="VC-WIN32 no-asm --strict-warnings" - } Else { - $env:VCVARS_PLATFORM="amd64" - $env:TARGET="VC-WIN64A-masm" - } - - ps: >- - If ($env:Configuration -Match "shared") { - $env:CONFIG_OPTS="enable-fips" - } ElseIf ($env:Configuration -Match "minimal") { - $env:CONFIG_OPTS="no-bulk no-asm -DOPENSSL_SMALL_FOOTPRINT" - } Else { - $env:CONFIG_OPTS="no-fips no-shared" - } - - call "C:\Program Files (x86)\Microsoft Visual Studio\2017\Community\VC\Auxiliary\Build\vcvarsall.bat" %VCVARS_PLATFORM% - - mkdir _build - - cd _build - - perl ..\Configure %TARGET% no-makedepend %CONFIG_OPTS% - - perl configdata.pm --dump - - cd .. - - ps: >- - If ($env:BUILDONLY -or $env:MAKEVERBOSE) { - $env:NMAKE="nmake" - } Else { - $env:NMAKE="nmake /S" - } - - ps: >- - gci env:* | sort-object name - -build_script: - - cd _build - - "%NMAKE% build_all_generated" - - "%NMAKE% PERL=no-perl" - - cd .. - -test_script: - - cd _build - - ps: >- - if ($env:Configuration -Match "plain") { - cmd /c "%NMAKE% test VERBOSE_FAILURE=yes 2>&1" - } Else { - cmd /c "%NMAKE% test VERBOSE_FAILURE=yes TESTS=-test_fuzz 2>&1" - } - - ps: >- - if ($env:Configuration -Match "shared") { - mkdir ..\_install - cmd /c "%NMAKE% install DESTDIR=..\_install 2>&1" - } - - cd .. diff --git a/crypto/external/bsd/openssl/dist/crypto/arm_arch.h b/crypto/external/bsd/openssl/dist/crypto/arm_arch.h index 44757cb9c0ec..ee297673ab71 100644 --- a/crypto/external/bsd/openssl/dist/crypto/arm_arch.h +++ b/crypto/external/bsd/openssl/dist/crypto/arm_arch.h @@ -1,5 +1,5 @@ /* - * Copyright 2011-2022 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2011-2023 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -21,11 +21,6 @@ # elif defined(__GNUC__) || defined(__lint__) # if defined(__aarch64__) # define __ARM_ARCH__ 8 -# if __BYTE_ORDER__==__ORDER_BIG_ENDIAN__ -# define __ARMEB__ -# else -# define __ARMEL__ -# endif /* * Why doesn't gcc define __ARM_ARCH__? Instead it defines * bunch of below macros. See all_architectures[] table in diff --git a/crypto/external/bsd/openssl/dist/crypto/asn1/asn_mime.c b/crypto/external/bsd/openssl/dist/crypto/asn1/asn_mime.c index b44b0f36858b..9fc52d047626 100644 --- a/crypto/external/bsd/openssl/dist/crypto/asn1/asn_mime.c +++ b/crypto/external/bsd/openssl/dist/crypto/asn1/asn_mime.c @@ -1,5 +1,5 @@ /* - * Copyright 2008-2022 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2008-2023 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -516,6 +516,12 @@ int SMIME_crlf_copy(BIO *in, BIO *out, int flags) int len; char linebuf[MAX_SMLEN]; int ret; + + if (in == NULL || out == NULL) { + ERR_raise(ERR_LIB_ASN1, ERR_R_PASSED_NULL_PARAMETER); + return 0; + } + /* * Buffer output so we don't write one line at a time. This is useful * when streaming as we don't end up with one OCTET STRING per line. diff --git a/crypto/external/bsd/openssl/dist/crypto/dh/dh_lib.c b/crypto/external/bsd/openssl/dist/crypto/dh/dh_lib.c index 29cda5d7bfa8..5577413e1e0c 100644 --- a/crypto/external/bsd/openssl/dist/crypto/dh/dh_lib.c +++ b/crypto/external/bsd/openssl/dist/crypto/dh/dh_lib.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -116,6 +116,8 @@ static DH *dh_new_intern(ENGINE *engine, OSSL_LIB_CTX *libctx) goto err; #endif /* FIPS_MODULE */ + ossl_ffc_params_init(&ret->params); + if ((ret->meth->init != NULL) && !ret->meth->init(ret)) { ERR_raise(ERR_LIB_DH, ERR_R_INIT_FAIL); goto err; diff --git a/crypto/external/bsd/openssl/dist/crypto/dsa/dsa_lib.c b/crypto/external/bsd/openssl/dist/crypto/dsa/dsa_lib.c index ccc701659217..2ae3f8e36b26 100644 --- a/crypto/external/bsd/openssl/dist/crypto/dsa/dsa_lib.c +++ b/crypto/external/bsd/openssl/dist/crypto/dsa/dsa_lib.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -176,6 +176,8 @@ static DSA *dsa_new_intern(ENGINE *engine, OSSL_LIB_CTX *libctx) goto err; #endif + ossl_ffc_params_init(&ret->params); + if ((ret->meth->init != NULL) && !ret->meth->init(ret)) { ERR_raise(ERR_LIB_DSA, ERR_R_INIT_FAIL); goto err; diff --git a/crypto/external/bsd/openssl/dist/crypto/engine/eng_lib.c b/crypto/external/bsd/openssl/dist/crypto/engine/eng_lib.c index dfd53a433195..cfdb5a50f481 100644 --- a/crypto/external/bsd/openssl/dist/crypto/engine/eng_lib.c +++ b/crypto/external/bsd/openssl/dist/crypto/engine/eng_lib.c @@ -133,28 +133,34 @@ static ENGINE_CLEANUP_ITEM *int_cleanup_item(ENGINE_CLEANUP_CB *cb) return item; } -void engine_cleanup_add_first(ENGINE_CLEANUP_CB *cb) +int engine_cleanup_add_first(ENGINE_CLEANUP_CB *cb) { ENGINE_CLEANUP_ITEM *item; if (!int_cleanup_check(1)) - return; - item = int_cleanup_item(cb); - if (item != NULL) - if (sk_ENGINE_CLEANUP_ITEM_insert(cleanup_stack, item, 0) <= 0) - OPENSSL_free(item); -} - -void engine_cleanup_add_last(ENGINE_CLEANUP_CB *cb) -{ - ENGINE_CLEANUP_ITEM *item; - if (!int_cleanup_check(1)) - return; + return 0; item = int_cleanup_item(cb); if (item != NULL) { - if (sk_ENGINE_CLEANUP_ITEM_push(cleanup_stack, item) <= 0) - OPENSSL_free(item); + if (sk_ENGINE_CLEANUP_ITEM_insert(cleanup_stack, item, 0)) + return 1; + OPENSSL_free(item); } + return 0; +} + +int engine_cleanup_add_last(ENGINE_CLEANUP_CB *cb) +{ + ENGINE_CLEANUP_ITEM *item; + + if (!int_cleanup_check(1)) + return 0; + item = int_cleanup_item(cb); + if (item != NULL) { + if (sk_ENGINE_CLEANUP_ITEM_push(cleanup_stack, item) > 0) + return 1; + OPENSSL_free(item); + } + return 0; } /* The API function that performs all cleanup */ diff --git a/crypto/external/bsd/openssl/dist/crypto/evp/evp_enc.c b/crypto/external/bsd/openssl/dist/crypto/evp/evp_enc.c index b178d1086473..4e6f83e3d0a9 100644 --- a/crypto/external/bsd/openssl/dist/crypto/evp/evp_enc.c +++ b/crypto/external/bsd/openssl/dist/crypto/evp/evp_enc.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -192,7 +192,12 @@ static int evp_cipher_init_internal(EVP_CIPHER_CTX *ctx, #endif } - if (cipher->prov != NULL) { + if (!ossl_assert(cipher->prov != NULL)) { + ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR); + return 0; + } + + if (cipher != ctx->fetched_cipher) { if (!EVP_CIPHER_up_ref((EVP_CIPHER *)cipher)) { ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR); return 0; @@ -218,6 +223,42 @@ static int evp_cipher_init_internal(EVP_CIPHER_CTX *ctx, return 0; } +#ifndef FIPS_MODULE + /* + * Fix for CVE-2023-5363 + * Passing in a size as part of the init call takes effect late + * so, force such to occur before the initialisation. + * + * The FIPS provider's internal library context is used in a manner + * such that this is not an issue. + */ + if (params != NULL) { + OSSL_PARAM param_lens[3] = { OSSL_PARAM_END, OSSL_PARAM_END, + OSSL_PARAM_END }; + OSSL_PARAM *q = param_lens; + const OSSL_PARAM *p; + + p = OSSL_PARAM_locate_const(params, OSSL_CIPHER_PARAM_KEYLEN); + if (p != NULL) + memcpy(q++, p, sizeof(*q)); + + /* + * Note that OSSL_CIPHER_PARAM_AEAD_IVLEN is a synomym for + * OSSL_CIPHER_PARAM_IVLEN so both are covered here. + */ + p = OSSL_PARAM_locate_const(params, OSSL_CIPHER_PARAM_IVLEN); + if (p != NULL) + memcpy(q++, p, sizeof(*q)); + + if (q != param_lens) { + if (!EVP_CIPHER_CTX_set_params(ctx, param_lens)) { + ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_LENGTH); + return 0; + } + } + } +#endif + if (enc) { if (ctx->cipher->einit == NULL) { ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR); diff --git a/crypto/external/bsd/openssl/dist/crypto/ex_data.c b/crypto/external/bsd/openssl/dist/crypto/ex_data.c index 40223f06e4ec..13b928899456 100644 --- a/crypto/external/bsd/openssl/dist/crypto/ex_data.c +++ b/crypto/external/bsd/openssl/dist/crypto/ex_data.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -163,6 +163,8 @@ int ossl_crypto_get_ex_new_index_ex(OSSL_LIB_CTX *ctx, int class_index, * "app_data" routines use ex_data index zero. See RT 3710. */ if (ip->meth == NULL || !sk_EX_CALLBACK_push(ip->meth, NULL)) { + sk_EX_CALLBACK_free(ip->meth); + ip->meth = NULL; ERR_raise(ERR_LIB_CRYPTO, ERR_R_MALLOC_FAILURE); goto err; } diff --git a/crypto/external/bsd/openssl/dist/crypto/lhash/lhash.c b/crypto/external/bsd/openssl/dist/crypto/lhash/lhash.c index 1cd988f01fc7..a01cfa725e38 100644 --- a/crypto/external/bsd/openssl/dist/crypto/lhash/lhash.c +++ b/crypto/external/bsd/openssl/dist/crypto/lhash/lhash.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -266,12 +266,12 @@ static void contract(OPENSSL_LHASH *lh) if (n == NULL) { /* fputs("realloc error in lhash",stderr); */ lh->error++; - return; + } else { + lh->b = n; } lh->num_alloc_nodes /= 2; lh->pmax /= 2; lh->p = lh->pmax - 1; - lh->b = n; } else lh->p--; diff --git a/crypto/external/bsd/openssl/dist/crypto/mem.c b/crypto/external/bsd/openssl/dist/crypto/mem.c index f6cdcf5a423e..34128616e270 100644 --- a/crypto/external/bsd/openssl/dist/crypto/mem.c +++ b/crypto/external/bsd/openssl/dist/crypto/mem.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -100,6 +100,9 @@ void CRYPTO_get_alloc_counts(int *mcount, int *rcount, int *fcount) * or 100;100@25;0 * This means 100 mallocs succeed, then next 100 fail 25% of the time, and * all remaining (count is zero) succeed. + * The failure percentge can have 2 digits after the comma. For example: + * 0@0.01 + * This means 0.01% of all allocations will fail. */ static void parseit(void) { @@ -112,26 +115,27 @@ static void parseit(void) /* Get the count (atol will stop at the @ if there), and percentage */ md_count = atol(md_failstring); atsign = strchr(md_failstring, '@'); - md_fail_percent = atsign == NULL ? 0 : atoi(atsign + 1); + md_fail_percent = atsign == NULL ? 0 : (int)(atof(atsign + 1) * 100 + 0.5); if (semi != NULL) md_failstring = semi; } /* - * Windows doesn't have random(), but it has rand() + * Windows doesn't have random() and srandom(), but it has rand() and srand(). * Some rand() implementations aren't good, but we're not * dealing with secure randomness here. */ # ifdef _WIN32 # define random() rand() +# define srandom(seed) srand(seed) # endif /* * See if the current malloc should fail. */ static int shouldfail(void) { - int roll = (int)(random() % 100); + int roll = (int)(random() % 10000); int shoulditfail = roll < md_fail_percent; # ifndef _WIN32 /* suppressed on Windows as POSIX-like file descriptors are non-inheritable */ @@ -165,6 +169,8 @@ void ossl_malloc_setup_failures(void) parseit(); if ((cp = getenv("OPENSSL_MALLOC_FD")) != NULL) md_tracefd = atoi(cp); + if ((cp = getenv("OPENSSL_MALLOC_SEED")) != NULL) + srandom(atoi(cp)); } #endif @@ -195,7 +201,6 @@ void *CRYPTO_zalloc(size_t num, const char *file, int line) void *ret; ret = CRYPTO_malloc(num, file, line); - FAILTEST(); if (ret != NULL) memset(ret, 0, num); @@ -208,7 +213,6 @@ void *CRYPTO_realloc(void *str, size_t num, const char *file, int line) if (realloc_impl != CRYPTO_realloc) return realloc_impl(str, num, file, line); - FAILTEST(); if (str == NULL) return CRYPTO_malloc(num, file, line); @@ -217,6 +221,7 @@ void *CRYPTO_realloc(void *str, size_t num, const char *file, int line) return NULL; } + FAILTEST(); return realloc(str, num); } diff --git a/crypto/external/bsd/openssl/dist/crypto/rsa/rsa_lib.c b/crypto/external/bsd/openssl/dist/crypto/rsa/rsa_lib.c index 449097b8b27a..71a17a92349d 100644 --- a/crypto/external/bsd/openssl/dist/crypto/rsa/rsa_lib.c +++ b/crypto/external/bsd/openssl/dist/crypto/rsa/rsa_lib.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -753,18 +753,22 @@ int ossl_rsa_set0_all_params(RSA *r, const STACK_OF(BIGNUM) *primes, return 0; pnum = sk_BIGNUM_num(primes); - if (pnum < 2 - || pnum != sk_BIGNUM_num(exps) - || pnum != sk_BIGNUM_num(coeffs) + 1) + if (pnum < 2) return 0; if (!RSA_set0_factors(r, sk_BIGNUM_value(primes, 0), - sk_BIGNUM_value(primes, 1)) - || !RSA_set0_crt_params(r, sk_BIGNUM_value(exps, 0), - sk_BIGNUM_value(exps, 1), - sk_BIGNUM_value(coeffs, 0))) + sk_BIGNUM_value(primes, 1))) return 0; + if (pnum == sk_BIGNUM_num(exps) + && pnum == sk_BIGNUM_num(coeffs) + 1) { + + if (!RSA_set0_crt_params(r, sk_BIGNUM_value(exps, 0), + sk_BIGNUM_value(exps, 1), + sk_BIGNUM_value(coeffs, 0))) + return 0; + } + #ifndef FIPS_MODULE old_infos = r->prime_infos; #endif @@ -1084,6 +1088,12 @@ int EVP_PKEY_CTX_get_rsa_mgf1_md(EVP_PKEY_CTX *ctx, const EVP_MD **md) int EVP_PKEY_CTX_set0_rsa_oaep_label(EVP_PKEY_CTX *ctx, void *label, int llen) { OSSL_PARAM rsa_params[2], *p = rsa_params; + const char *empty = ""; + /* + * Needed as we swap label with empty if it is NULL, and label is + * freed at the end of this function. + */ + void *plabel = label; int ret; if (ctx == NULL || !EVP_PKEY_CTX_IS_ASYM_CIPHER_OP(ctx)) { @@ -1096,9 +1106,13 @@ int EVP_PKEY_CTX_set0_rsa_oaep_label(EVP_PKEY_CTX *ctx, void *label, int llen) if (!EVP_PKEY_CTX_is_a(ctx, "RSA")) return -1; + /* Accept NULL for backward compatibility */ + if (label == NULL && llen == 0) + plabel = (void *)empty; + /* Cast away the const. This is read only so should be safe */ *p++ = OSSL_PARAM_construct_octet_string(OSSL_ASYM_CIPHER_PARAM_OAEP_LABEL, - (void *)label, (size_t)llen); + (void *)plabel, (size_t)llen); *p++ = OSSL_PARAM_construct_end(); ret = evp_pkey_ctx_set_params_strict(ctx, rsa_params); diff --git a/crypto/external/bsd/openssl/dist/crypto/threads_pthread.c b/crypto/external/bsd/openssl/dist/crypto/threads_pthread.c index bfc05a4e878c..801855c9306e 100644 --- a/crypto/external/bsd/openssl/dist/crypto/threads_pthread.c +++ b/crypto/external/bsd/openssl/dist/crypto/threads_pthread.c @@ -1,5 +1,5 @@ /* - * Copyright 2016-2022 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2023 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -72,8 +72,6 @@ CRYPTO_RWLOCK *CRYPTO_THREAD_lock_new(void) # if !defined (__TANDEM) && !defined (_SPT_MODEL_) # if !defined(NDEBUG) && !defined(OPENSSL_NO_MUTEX_ERRORCHECK) pthread_mutexattr_settype(&attr, PTHREAD_MUTEX_ERRORCHECK); -# else - pthread_mutexattr_settype(&attr, PTHREAD_MUTEX_NORMAL); # endif # else /* The SPT Thread Library does not define MUTEX attributes. */ diff --git a/crypto/external/bsd/openssl/dist/ssl/ssl_lib.c b/crypto/external/bsd/openssl/dist/ssl/ssl_lib.c index 214884b0f1ef..81a9f0728dbf 100644 --- a/crypto/external/bsd/openssl/dist/ssl/ssl_lib.c +++ b/crypto/external/bsd/openssl/dist/ssl/ssl_lib.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved * Copyright 2005 Nokia. All rights reserved. * @@ -582,7 +582,7 @@ int SSL_clear(SSL *s) OPENSSL_free(s->psksession_id); s->psksession_id = NULL; s->psksession_id_len = 0; - s->hello_retry_request = 0; + s->hello_retry_request = SSL_HRR_NONE; s->sent_tickets = 0; s->error = 0; @@ -2809,14 +2809,14 @@ char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size) if (sk_SSL_CIPHER_find(srvrsk, c) < 0) continue; - n = strlen(c->name); - if (n + 1 > size) { + n = OPENSSL_strnlen(c->name, size); + if (n >= size) { if (p != buf) --p; *p = '\0'; return buf; } - strcpy(p, c->name); + memcpy(p, c->name, n); p += n; *(p++) = ':'; size -= n + 1; diff --git a/crypto/external/bsd/openssl/dist/ssl/ssl_sess.c b/crypto/external/bsd/openssl/dist/ssl/ssl_sess.c index c322a11d9c52..d836b33ed0e8 100644 --- a/crypto/external/bsd/openssl/dist/ssl/ssl_sess.c +++ b/crypto/external/bsd/openssl/dist/ssl/ssl_sess.c @@ -198,8 +198,11 @@ SSL_SESSION *ssl_session_dup(const SSL_SESSION *src, int ticket) dest->references = 1; dest->lock = CRYPTO_THREAD_lock_new(); - if (dest->lock == NULL) + if (dest->lock == NULL) { + OPENSSL_free(dest); + dest = NULL; goto err; + } if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_SESSION, dest, &dest->ex_data)) goto err; diff --git a/crypto/external/bsd/openssl/dist/ssl/t1_lib.c b/crypto/external/bsd/openssl/dist/ssl/t1_lib.c index e6f4bcc04533..8be00a4f3405 100644 --- a/crypto/external/bsd/openssl/dist/ssl/t1_lib.c +++ b/crypto/external/bsd/openssl/dist/ssl/t1_lib.c @@ -23,6 +23,7 @@ #include "internal/nelem.h" #include "internal/sizes.h" #include "internal/tlsgroups.h" +#include "internal/cryptlib.h" #include "ssl_local.h" #include @@ -600,6 +601,7 @@ uint16_t tls1_shared_group(SSL *s, int nmatch) const uint16_t *pref, *supp; size_t num_pref, num_supp, i; int k; + SSL_CTX *ctx = s->ctx; /* Can't do anything on client side */ if (s->server == 0) @@ -636,10 +638,29 @@ uint16_t tls1_shared_group(SSL *s, int nmatch) for (k = 0, i = 0; i < num_pref; i++) { uint16_t id = pref[i]; + const TLS_GROUP_INFO *inf; if (!tls1_in_list(id, supp, num_supp) - || !tls_group_allowed(s, id, SSL_SECOP_CURVE_SHARED)) - continue; + || !tls_group_allowed(s, id, SSL_SECOP_CURVE_SHARED)) + continue; + inf = tls1_group_id_lookup(ctx, id); + if (!ossl_assert(inf != NULL)) + return 0; + if (SSL_IS_DTLS(s)) { + if (inf->maxdtls == -1) + continue; + if ((inf->mindtls != 0 && DTLS_VERSION_LT(s->version, inf->mindtls)) + || (inf->maxdtls != 0 + && DTLS_VERSION_GT(s->version, inf->maxdtls))) + continue; + } else { + if (inf->maxtls == -1) + continue; + if ((inf->mintls != 0 && s->version < inf->mintls) + || (inf->maxtls != 0 && s->version > inf->maxtls)) + continue; + } + if (nmatch == k) return id; k++; diff --git a/crypto/external/bsd/openssl/dist/test/dhtest.c b/crypto/external/bsd/openssl/dist/test/dhtest.c index 7b587f3cfa8f..000dd5b69805 100644 --- a/crypto/external/bsd/openssl/dist/test/dhtest.c +++ b/crypto/external/bsd/openssl/dist/test/dhtest.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -73,7 +73,7 @@ static int dh_test(void) goto err1; /* check fails, because p is way too small */ - if (!DH_check(dh, &i)) + if (!TEST_true(DH_check(dh, &i))) goto err2; i ^= DH_MODULUS_TOO_SMALL; if (!TEST_false(i & DH_CHECK_P_NOT_PRIME) @@ -124,6 +124,29 @@ static int dh_test(void) /* We'll have a stale error on the queue from the above test so clear it */ ERR_clear_error(); + if (!TEST_ptr(BN_copy(q, p)) || !TEST_true(BN_add(q, q, BN_value_one()))) + goto err3; + + if (!TEST_true(DH_check(dh, &i))) + goto err3; + if (!TEST_true(i & DH_CHECK_INVALID_Q_VALUE) + || !TEST_false(i & DH_CHECK_Q_NOT_PRIME)) + goto err3; + + /* Modulus of size: dh check max modulus bits + 1 */ + if (!TEST_true(BN_set_word(p, 1)) + || !TEST_true(BN_lshift(p, p, OPENSSL_DH_CHECK_MAX_MODULUS_BITS))) + goto err3; + + /* + * We expect no checks at all for an excessively large modulus + */ + if (!TEST_false(DH_check(dh, &i))) + goto err3; + + /* We'll have a stale error on the queue from the above test so clear it */ + ERR_clear_error(); + /* * II) key generation */ @@ -138,7 +161,7 @@ static int dh_test(void) goto err3; /* ... and check whether it is valid */ - if (!DH_check(a, &i)) + if (!TEST_true(DH_check(a, &i))) goto err3; if (!TEST_false(i & DH_CHECK_P_NOT_PRIME) || !TEST_false(i & DH_CHECK_P_NOT_SAFE_PRIME) diff --git a/crypto/external/bsd/openssl/dist/test/evp_extra_test.c b/crypto/external/bsd/openssl/dist/test/evp_extra_test.c index a6667105dcdc..2318bf6a68c9 100644 --- a/crypto/external/bsd/openssl/dist/test/evp_extra_test.c +++ b/crypto/external/bsd/openssl/dist/test/evp_extra_test.c @@ -1133,11 +1133,11 @@ static int test_EVP_PKEY_sign(int tst) if (tst == 0 ) { if (!TEST_ptr(pkey = load_example_rsa_key())) - goto out; + goto out; } else if (tst == 1) { #ifndef OPENSSL_NO_DSA if (!TEST_ptr(pkey = load_example_dsa_key())) - goto out; + goto out; #else ret = 1; goto out; @@ -1145,7 +1145,7 @@ static int test_EVP_PKEY_sign(int tst) } else { #ifndef OPENSSL_NO_EC if (!TEST_ptr(pkey = load_example_ec_key())) - goto out; + goto out; #else ret = 1; goto out; @@ -1179,6 +1179,88 @@ static int test_EVP_PKEY_sign(int tst) return ret; } +#ifndef OPENSSL_NO_DEPRECATED_3_0 +static int test_EVP_PKEY_sign_with_app_method(int tst) +{ + int ret = 0; + EVP_PKEY *pkey = NULL; + RSA *rsa = NULL; + RSA_METHOD *rsa_meth = NULL; +#ifndef OPENSSL_NO_DSA + DSA *dsa = NULL; + DSA_METHOD *dsa_meth = NULL; +#endif + unsigned char *sig = NULL; + size_t sig_len = 0, shortsig_len = 1; + EVP_PKEY_CTX *ctx = NULL; + unsigned char tbs[] = { + 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08, 0x09, 0x0a, 0x0b, + 0x0c, 0x0d, 0x0e, 0x0f, 0x10, 0x11, 0x12, 0x13 + }; + + if (tst == 0) { + if (!TEST_ptr(pkey = load_example_rsa_key())) + goto out; + if (!TEST_ptr(rsa_meth = RSA_meth_dup(RSA_get_default_method()))) + goto out; + + if (!TEST_ptr(rsa = EVP_PKEY_get1_RSA(pkey)) + || !TEST_int_gt(RSA_set_method(rsa, rsa_meth), 0) + || !TEST_int_gt(EVP_PKEY_assign_RSA(pkey, rsa), 0)) + goto out; + rsa = NULL; /* now owned by the pkey */ + } else { +#ifndef OPENSSL_NO_DSA + if (!TEST_ptr(pkey = load_example_dsa_key())) + goto out; + if (!TEST_ptr(dsa_meth = DSA_meth_dup(DSA_get_default_method()))) + goto out; + + if (!TEST_ptr(dsa = EVP_PKEY_get1_DSA(pkey)) + || !TEST_int_gt(DSA_set_method(dsa, dsa_meth), 0) + || !TEST_int_gt(EVP_PKEY_assign_DSA(pkey, dsa), 0)) + goto out; + dsa = NULL; /* now owned by the pkey */ +#else + ret = 1; + goto out; +#endif + } + + ctx = EVP_PKEY_CTX_new_from_pkey(testctx, pkey, NULL); + if (!TEST_ptr(ctx) + || !TEST_int_gt(EVP_PKEY_sign_init(ctx), 0) + || !TEST_int_gt(EVP_PKEY_sign(ctx, NULL, &sig_len, tbs, + sizeof(tbs)), 0)) + goto out; + sig = OPENSSL_malloc(sig_len); + if (!TEST_ptr(sig) + /* Test sending a signature buffer that is too short is rejected */ + || !TEST_int_le(EVP_PKEY_sign(ctx, sig, &shortsig_len, tbs, + sizeof(tbs)), 0) + || !TEST_int_gt(EVP_PKEY_sign(ctx, sig, &sig_len, tbs, sizeof(tbs)), + 0) + /* Test the signature round-trips */ + || !TEST_int_gt(EVP_PKEY_verify_init(ctx), 0) + || !TEST_int_gt(EVP_PKEY_verify(ctx, sig, sig_len, tbs, sizeof(tbs)), + 0)) + goto out; + + ret = 1; + out: + EVP_PKEY_CTX_free(ctx); + OPENSSL_free(sig); + EVP_PKEY_free(pkey); + RSA_free(rsa); + RSA_meth_free(rsa_meth); +#ifndef OPENSSL_NO_DSA + DSA_free(dsa); + DSA_meth_free(dsa_meth); +#endif + return ret; +} +#endif /* !OPENSSL_NO_DEPRECATED_3_0 */ + /* * n = 0 => test using legacy cipher * n = 1 => test using fetched cipher @@ -2830,6 +2912,36 @@ static int test_RSA_OAEP_set_get_params(void) return ret; } +/* https://github.com/openssl/openssl/issues/21288 */ +static int test_RSA_OAEP_set_null_label(void) +{ + int ret = 0; + EVP_PKEY *key = NULL; + EVP_PKEY_CTX *key_ctx = NULL; + + if (!TEST_ptr(key = load_example_rsa_key()) + || !TEST_ptr(key_ctx = EVP_PKEY_CTX_new_from_pkey(testctx, key, NULL)) + || !TEST_true(EVP_PKEY_encrypt_init(key_ctx))) + goto err; + + if (!TEST_true(EVP_PKEY_CTX_set_rsa_padding(key_ctx, RSA_PKCS1_OAEP_PADDING))) + goto err; + + if (!TEST_true(EVP_PKEY_CTX_set0_rsa_oaep_label(key_ctx, OPENSSL_strdup("foo"), 0))) + goto err; + + if (!TEST_true(EVP_PKEY_CTX_set0_rsa_oaep_label(key_ctx, NULL, 0))) + goto err; + + ret = 1; + + err: + EVP_PKEY_free(key); + EVP_PKEY_CTX_free(key_ctx); + + return ret; +} + #if !defined(OPENSSL_NO_CHACHA) && !defined(OPENSSL_NO_POLY1305) static int test_decrypt_null_chunks(void) { @@ -4739,6 +4851,253 @@ static int test_ecx_not_private_key(int tst) } #endif /* OPENSSL_NO_EC */ +static int aes_gcm_encrypt(const unsigned char *gcm_key, size_t gcm_key_s, + const unsigned char *gcm_iv, size_t gcm_ivlen, + const unsigned char *gcm_pt, size_t gcm_pt_s, + const unsigned char *gcm_aad, size_t gcm_aad_s, + const unsigned char *gcm_ct, size_t gcm_ct_s, + const unsigned char *gcm_tag, size_t gcm_tag_s) +{ + int ret = 0; + EVP_CIPHER_CTX *ctx; + EVP_CIPHER *cipher = NULL; + int outlen, tmplen; + unsigned char outbuf[1024]; + unsigned char outtag[16]; + OSSL_PARAM params[2] = { + OSSL_PARAM_END, OSSL_PARAM_END + }; + + if (!TEST_ptr(ctx = EVP_CIPHER_CTX_new()) + || !TEST_ptr(cipher = EVP_CIPHER_fetch(testctx, "AES-256-GCM", ""))) + goto err; + + params[0] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_AEAD_IVLEN, + &gcm_ivlen); + + if (!TEST_true(EVP_EncryptInit_ex2(ctx, cipher, gcm_key, gcm_iv, params)) + || (gcm_aad != NULL + && !TEST_true(EVP_EncryptUpdate(ctx, NULL, &outlen, + gcm_aad, gcm_aad_s))) + || !TEST_true(EVP_EncryptUpdate(ctx, outbuf, &outlen, + gcm_pt, gcm_pt_s)) + || !TEST_true(EVP_EncryptFinal_ex(ctx, outbuf, &tmplen))) + goto err; + + params[0] = OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_AEAD_TAG, + outtag, sizeof(outtag)); + + if (!TEST_true(EVP_CIPHER_CTX_get_params(ctx, params)) + || !TEST_mem_eq(outbuf, outlen, gcm_ct, gcm_ct_s) + || !TEST_mem_eq(outtag, gcm_tag_s, gcm_tag, gcm_tag_s)) + goto err; + + ret = 1; +err: + EVP_CIPHER_free(cipher); + EVP_CIPHER_CTX_free(ctx); + + return ret; +} + +static int aes_gcm_decrypt(const unsigned char *gcm_key, size_t gcm_key_s, + const unsigned char *gcm_iv, size_t gcm_ivlen, + const unsigned char *gcm_pt, size_t gcm_pt_s, + const unsigned char *gcm_aad, size_t gcm_aad_s, + const unsigned char *gcm_ct, size_t gcm_ct_s, + const unsigned char *gcm_tag, size_t gcm_tag_s) +{ + int ret = 0; + EVP_CIPHER_CTX *ctx; + EVP_CIPHER *cipher = NULL; + int outlen; + unsigned char outbuf[1024]; + OSSL_PARAM params[2] = { + OSSL_PARAM_END, OSSL_PARAM_END + }; + + if ((ctx = EVP_CIPHER_CTX_new()) == NULL) + goto err; + + if ((cipher = EVP_CIPHER_fetch(testctx, "AES-256-GCM", "")) == NULL) + goto err; + + params[0] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_AEAD_IVLEN, + &gcm_ivlen); + + if (!TEST_true(EVP_DecryptInit_ex2(ctx, cipher, gcm_key, gcm_iv, params)) + || (gcm_aad != NULL + && !TEST_true(EVP_DecryptUpdate(ctx, NULL, &outlen, + gcm_aad, gcm_aad_s))) + || !TEST_true(EVP_DecryptUpdate(ctx, outbuf, &outlen, + gcm_ct, gcm_ct_s)) + || !TEST_mem_eq(outbuf, outlen, gcm_pt, gcm_pt_s)) + goto err; + + params[0] = OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_AEAD_TAG, + (void*)gcm_tag, gcm_tag_s); + + if (!TEST_true(EVP_CIPHER_CTX_set_params(ctx, params)) + ||!TEST_true(EVP_DecryptFinal_ex(ctx, outbuf, &outlen))) + goto err; + + ret = 1; +err: + EVP_CIPHER_free(cipher); + EVP_CIPHER_CTX_free(ctx); + + return ret; +} + +static int test_aes_gcm_ivlen_change_cve_2023_5363(void) +{ + /* AES-GCM test data obtained from NIST public test vectors */ + static const unsigned char gcm_key[] = { + 0xd0, 0xc2, 0x67, 0xc1, 0x9f, 0x30, 0xd8, 0x0b, 0x89, 0x14, 0xbb, 0xbf, + 0xb7, 0x2f, 0x73, 0xb8, 0xd3, 0xcd, 0x5f, 0x6a, 0x78, 0x70, 0x15, 0x84, + 0x8a, 0x7b, 0x30, 0xe3, 0x8f, 0x16, 0xf1, 0x8b, + }; + static const unsigned char gcm_iv[] = { + 0xb6, 0xdc, 0xda, 0x95, 0xac, 0x99, 0x77, 0x76, 0x25, 0xae, 0x87, 0xf8, + 0xa3, 0xa9, 0xdd, 0x64, 0xd7, 0x9b, 0xbd, 0x5f, 0x4a, 0x0e, 0x54, 0xca, + 0x1a, 0x9f, 0xa2, 0xe3, 0xf4, 0x5f, 0x5f, 0xc2, 0xce, 0xa7, 0xb6, 0x14, + 0x12, 0x6f, 0xf0, 0xaf, 0xfd, 0x3e, 0x17, 0x35, 0x6e, 0xa0, 0x16, 0x09, + 0xdd, 0xa1, 0x3f, 0xd8, 0xdd, 0xf3, 0xdf, 0x4f, 0xcb, 0x18, 0x49, 0xb8, + 0xb3, 0x69, 0x2c, 0x5d, 0x4f, 0xad, 0x30, 0x91, 0x08, 0xbc, 0xbe, 0x24, + 0x01, 0x0f, 0xbe, 0x9c, 0xfb, 0x4f, 0x5d, 0x19, 0x7f, 0x4c, 0x53, 0xb0, + 0x95, 0x90, 0xac, 0x7b, 0x1f, 0x7b, 0xa0, 0x99, 0xe1, 0xf3, 0x48, 0x54, + 0xd0, 0xfc, 0xa9, 0xcc, 0x91, 0xf8, 0x1f, 0x9b, 0x6c, 0x9a, 0xe0, 0xdc, + 0x63, 0xea, 0x7d, 0x2a, 0x4a, 0x7d, 0xa5, 0xed, 0x68, 0x57, 0x27, 0x6b, + 0x68, 0xe0, 0xf2, 0xb8, 0x51, 0x50, 0x8d, 0x3d, + }; + static const unsigned char gcm_pt[] = { + 0xb8, 0xb6, 0x88, 0x36, 0x44, 0xe2, 0x34, 0xdf, 0x24, 0x32, 0x91, 0x07, + 0x4f, 0xe3, 0x6f, 0x81, + }; + static const unsigned char gcm_ct[] = { + 0xff, 0x4f, 0xb3, 0xf3, 0xf9, 0xa2, 0x51, 0xd4, 0x82, 0xc2, 0xbe, 0xf3, + 0xe2, 0xd0, 0xec, 0xed, + }; + static const unsigned char gcm_tag[] = { + 0xbd, 0x06, 0x38, 0x09, 0xf7, 0xe1, 0xc4, 0x72, 0x0e, 0xf2, 0xea, 0x63, + 0xdb, 0x99, 0x6c, 0x21, + }; + + return aes_gcm_encrypt(gcm_key, sizeof(gcm_key), gcm_iv, sizeof(gcm_iv), + gcm_pt, sizeof(gcm_pt), NULL, 0, + gcm_ct, sizeof(gcm_ct), gcm_tag, sizeof(gcm_tag)) + && aes_gcm_decrypt(gcm_key, sizeof(gcm_key), gcm_iv, sizeof(gcm_iv), + gcm_pt, sizeof(gcm_pt), NULL, 0, + gcm_ct, sizeof(gcm_ct), gcm_tag, sizeof(gcm_tag)); +} + +#ifndef OPENSSL_NO_RC4 +static int rc4_encrypt(const unsigned char *rc4_key, size_t rc4_key_s, + const unsigned char *rc4_pt, size_t rc4_pt_s, + const unsigned char *rc4_ct, size_t rc4_ct_s) +{ + int ret = 0; + EVP_CIPHER_CTX *ctx; + EVP_CIPHER *cipher = NULL; + int outlen, tmplen; + unsigned char outbuf[1024]; + OSSL_PARAM params[2] = { + OSSL_PARAM_END, OSSL_PARAM_END + }; + + if (!TEST_ptr(ctx = EVP_CIPHER_CTX_new()) + || !TEST_ptr(cipher = EVP_CIPHER_fetch(testctx, "RC4", ""))) + goto err; + + params[0] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_KEYLEN, + &rc4_key_s); + + if (!TEST_true(EVP_EncryptInit_ex2(ctx, cipher, rc4_key, NULL, params)) + || !TEST_true(EVP_EncryptUpdate(ctx, outbuf, &outlen, + rc4_pt, rc4_pt_s)) + || !TEST_true(EVP_EncryptFinal_ex(ctx, outbuf, &tmplen))) + goto err; + + if (!TEST_mem_eq(outbuf, outlen, rc4_ct, rc4_ct_s)) + goto err; + + ret = 1; +err: + EVP_CIPHER_free(cipher); + EVP_CIPHER_CTX_free(ctx); + + return ret; +} + +static int rc4_decrypt(const unsigned char *rc4_key, size_t rc4_key_s, + const unsigned char *rc4_pt, size_t rc4_pt_s, + const unsigned char *rc4_ct, size_t rc4_ct_s) +{ + int ret = 0; + EVP_CIPHER_CTX *ctx; + EVP_CIPHER *cipher = NULL; + int outlen; + unsigned char outbuf[1024]; + OSSL_PARAM params[2] = { + OSSL_PARAM_END, OSSL_PARAM_END + }; + + if ((ctx = EVP_CIPHER_CTX_new()) == NULL) + goto err; + + if ((cipher = EVP_CIPHER_fetch(testctx, "RC4", "")) == NULL) + goto err; + + params[0] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_KEYLEN, + &rc4_key_s); + + if (!TEST_true(EVP_DecryptInit_ex2(ctx, cipher, rc4_key, NULL, params)) + || !TEST_true(EVP_DecryptUpdate(ctx, outbuf, &outlen, + rc4_ct, rc4_ct_s)) + || !TEST_mem_eq(outbuf, outlen, rc4_pt, rc4_pt_s)) + goto err; + + ret = 1; +err: + EVP_CIPHER_free(cipher); + EVP_CIPHER_CTX_free(ctx); + + return ret; +} + +static int test_aes_rc4_keylen_change_cve_2023_5363(void) +{ + /* RC4 test data obtained from RFC 6229 */ + static const struct { + unsigned char key[5]; + unsigned char padding[11]; + } rc4_key = { + { /* Five bytes of key material */ + 0x83, 0x32, 0x22, 0x77, 0x2a, + }, + { /* Random padding to 16 bytes */ + 0x80, 0xad, 0x97, 0xbd, 0xc9, 0x73, 0xdf, 0x8a, 0xaa, 0x32, 0x91 + } + }; + static const unsigned char rc4_pt[] = { + 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, + 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 + }; + static const unsigned char rc4_ct[] = { + 0x80, 0xad, 0x97, 0xbd, 0xc9, 0x73, 0xdf, 0x8a, + 0x2e, 0x87, 0x9e, 0x92, 0xa4, 0x97, 0xef, 0xda + }; + + if (lgcyprov == NULL) + return TEST_skip("Test requires legacy provider to be loaded"); + + return rc4_encrypt(rc4_key.key, sizeof(rc4_key.key), + rc4_pt, sizeof(rc4_pt), rc4_ct, sizeof(rc4_ct)) + && rc4_decrypt(rc4_key.key, sizeof(rc4_key.key), + rc4_pt, sizeof(rc4_pt), rc4_ct, sizeof(rc4_ct)); +} +#endif + int setup_tests(void) { OPTION_CHOICE o; @@ -4771,6 +5130,9 @@ int setup_tests(void) ADD_TEST(test_EVP_Digest); ADD_TEST(test_EVP_md_null); ADD_ALL_TESTS(test_EVP_PKEY_sign, 3); +#ifndef OPENSSL_NO_DEPRECATED_3_0 + ADD_ALL_TESTS(test_EVP_PKEY_sign_with_app_method, 2); +#endif ADD_ALL_TESTS(test_EVP_Enveloped, 2); ADD_ALL_TESTS(test_d2i_AutoPrivateKey, OSSL_NELEM(keydata)); ADD_TEST(test_privatekey_to_pkcs8); @@ -4814,6 +5176,7 @@ int setup_tests(void) #endif ADD_TEST(test_RSA_get_set_params); ADD_TEST(test_RSA_OAEP_set_get_params); + ADD_TEST(test_RSA_OAEP_set_null_label); #if !defined(OPENSSL_NO_CHACHA) && !defined(OPENSSL_NO_POLY1305) ADD_TEST(test_decrypt_null_chunks); #endif @@ -4878,6 +5241,12 @@ int setup_tests(void) ADD_ALL_TESTS(test_ecx_not_private_key, OSSL_NELEM(keys)); #endif + /* Test cases for CVE-2023-5363 */ + ADD_TEST(test_aes_gcm_ivlen_change_cve_2023_5363); +#ifndef OPENSSL_NO_RC4 + ADD_TEST(test_aes_rc4_keylen_change_cve_2023_5363); +#endif + return 1; } diff --git a/crypto/external/bsd/openssl/dist/test/evp_test.c b/crypto/external/bsd/openssl/dist/test/evp_test.c index a0b9b30a4279..72f573309f44 100644 --- a/crypto/external/bsd/openssl/dist/test/evp_test.c +++ b/crypto/external/bsd/openssl/dist/test/evp_test.c @@ -1,5 +1,5 @@ /* - * Copyright 2015-2022 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2015-2023 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -3683,11 +3683,11 @@ static int prov_available(char *providers) int more = 1; while (more) { - for (; isspace((unsigned char)*providers); providers++) + for (; isspace((unsigned char)(*providers)); providers++) continue; if (*providers == '\0') break; /* End of the road */ - for (p = providers; *p != '\0' && !isspace((unsigned char)*p); p++) + for (p = providers; *p != '\0' && !isspace((unsigned char)(*p)); p++) continue; if (*p == '\0') more = 0; diff --git a/crypto/external/bsd/openssl/dist/test/rsa_test.c b/crypto/external/bsd/openssl/dist/test/rsa_test.c index 62a54df74d89..18345b431a7c 100644 --- a/crypto/external/bsd/openssl/dist/test/rsa_test.c +++ b/crypto/external/bsd/openssl/dist/test/rsa_test.c @@ -1,5 +1,5 @@ /* - * Copyright 1999-2021 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1999-2023 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -391,10 +391,126 @@ err: return r; } +static int test_EVP_rsa_legacy_key(void) +{ + int ret; + size_t buflen = 384; + size_t msglen = 64; + unsigned char sigbuf[384]; + unsigned char msgbuf[64]; + BIGNUM *p; + BIGNUM *q; + BIGNUM *n; + BIGNUM *d; + BIGNUM *e; + RSA *rsa; + const EVP_MD *md; + EVP_MD_CTX *ctx = NULL; + EVP_PKEY *pkey = NULL; + + unsigned char n_data[] = { + 0x00, 0xc7, 0x28, 0x7a, 0x28, 0x91, 0x51, 0xa5, 0xe8, 0x3c, 0x45, 0xcf, + 0x1d, 0xa9, 0x69, 0x7a, 0x0d, 0xdb, 0xdd, 0x8f, 0xe2, 0xde, 0x85, 0xdd, + 0x85, 0x6d, 0x8f, 0x78, 0x20, 0xd6, 0xe, 0xe5, 0x06, 0xcb, 0x9c, 0xd6, + 0xd3, 0xca, 0xef, 0x1d, 0x80, 0xd3, 0x18, 0x23, 0x91, 0x5c, 0xe5, 0xc8, + 0x44, 0x37, 0x56, 0x1b, 0x68, 0x7f, 0x08, 0xa3, 0x1c, 0xf6, 0xe8, 0x11, + 0x38, 0x0f, 0x2e, 0xad, 0xb1, 0x89, 0x8b, 0x08, 0xe8, 0x35, 0xaf, 0x3b, + 0xfe, 0x37, 0x8d, 0x21, 0xd5, 0x3f, 0x1f, 0x4b, 0x01, 0x30, 0xd8, 0xd0, + 0x24, 0xf7, 0xab, 0x57, 0xad, 0xac, 0xbc, 0x53, 0x6d, 0x84, 0x8e, 0xa1, + 0xb2, 0x5b, 0x8e, 0xe7, 0xb3, 0xac, 0xfc, 0x60, 0x22, 0x10, 0x1e, 0x99, + 0xfa, 0xa0, 0x60, 0x00, 0x69, 0x5f, 0x8e, 0xca, 0x6d, 0x9c, 0xee, 0x5e, + 0x84, 0x4e, 0x53, 0x83, 0x42, 0x76, 0x4d, 0xb8, 0xc1, 0xeb, 0x4e, 0x3d, + 0xc3, 0xce, 0xac, 0x79, 0xbb, 0x29, 0x5d, 0x92, 0x33, 0x6e, 0xcf, 0x8f, + 0x5a, 0xf0, 0xb3, 0xb5, 0xdc, 0xd5, 0xa3, 0xaf, 0x40, 0x4b, 0x0f, 0x05, + 0xac, 0x46, 0x53, 0x2d, 0x5f, 0x20, 0x96, 0x42, 0xa8, 0x47, 0x61, 0x54, + 0x05, 0x2c, 0x8a, 0x26, 0x5d, 0x92, 0x1d, 0x01, 0x2a, 0x27, 0x8a, 0xfc, + 0x64, 0x24, 0x5c, 0x34, 0xde, 0x92, 0xc6, 0x82, 0xea, 0x4d, 0xe2, 0x52, + 0xe5, 0xad, 0x62, 0x00, 0xc6, 0xc8, 0xe9, 0x0c, 0x22, 0xf0, 0x9e, 0xbe, + 0xdc, 0x51, 0x58, 0xad, 0x3b, 0xba, 0x2e, 0x45, 0x65, 0xcc, 0x5b, 0x55, + 0x46, 0x67, 0x18, 0x4a, 0x80, 0x67, 0x5b, 0x84, 0x7f, 0x13, 0x37, 0x45, + 0xd8, 0x03, 0xc6, 0x22, 0xc3, 0x4a, 0x46, 0x6b, 0xde, 0x50, 0xbf, 0x16, + 0x0a, 0x23, 0x0b, 0xaa, 0x50, 0x54, 0xf6, 0x20, 0x83, 0x74, 0x33, 0x97, + 0x2e, 0xf2, 0x8e, 0x7e, 0x13 }; + + unsigned char e_data[] = { 0x01, 0x00, 0x01 }; + + unsigned char d_data[] = { + 0x09, 0x2d, 0xcb, 0xe7, 0x87, 0xbf, 0x10, 0x1a, 0xf2, 0x80, 0x33, 0x2a, + 0x06, 0x4f, 0x56, 0xb1, 0x41, 0xd3, 0x65, 0xd8, 0xca, 0x71, 0xb8, 0x02, + 0x78, 0xc8, 0xb6, 0x7c, 0x28, 0xf4, 0x6c, 0xe8, 0xd1, 0xc4, 0x92, 0x40, + 0x23, 0xa7, 0xbe, 0x9f, 0xdb, 0xda, 0xce, 0x74, 0xda, 0x27, 0xbb, 0x01, + 0xad, 0xdd, 0x39, 0x99, 0x28, 0xd5, 0xb0, 0x92, 0xda, 0xac, 0x5a, 0x72, + 0xcf, 0x7c, 0x52, 0xc4, 0x0e, 0x77, 0x4a, 0x7b, 0x4d, 0x52, 0x1c, 0xbd, + 0x3c, 0x39, 0x34, 0x78, 0x7c, 0x16, 0xc8, 0xa1, 0xae, 0xeb, 0x27, 0x38, + 0xb4, 0xf3, 0x80, 0x30, 0x80, 0x78, 0x13, 0x8e, 0x46, 0x20, 0x3e, 0xc2, + 0x96, 0x26, 0xb1, 0x76, 0x1e, 0x00, 0x69, 0xbb, 0xd8, 0x2b, 0x58, 0xe4, + 0x6c, 0xb4, 0xd0, 0x00, 0x0b, 0x47, 0xec, 0xfb, 0x7d, 0x52, 0x9d, 0x27, + 0x92, 0xe6, 0x95, 0x73, 0xa0, 0x39, 0x37, 0xcd, 0x1f, 0x60, 0x13, 0x1c, + 0x87, 0x9d, 0xa7, 0x91, 0x90, 0xf9, 0x36, 0xc5, 0xfa, 0x3f, 0xf9, 0x7f, + 0x50, 0xf8, 0xb3, 0x54, 0x65, 0xff, 0x6f, 0xa6, 0x22, 0xcc, 0x4a, 0x1e, + 0x49, 0x3f, 0x07, 0xc6, 0xf2, 0x65, 0x73, 0x13, 0x1b, 0x2d, 0xb6, 0x15, + 0xff, 0xcd, 0x9a, 0x1c, 0xea, 0xef, 0x58, 0x56, 0x91, 0x2d, 0x47, 0x81, + 0x56, 0x0d, 0xc3, 0xb0, 0x47, 0x58, 0x8d, 0x05, 0x7d, 0x5b, 0xc0, 0x22, + 0xa4, 0xf0, 0x2e, 0x70, 0x36, 0x01, 0x89, 0xa1, 0x71, 0xed, 0x76, 0xe9, + 0x8d, 0xf5, 0x49, 0xaf, 0x11, 0xbe, 0xe4, 0xd4, 0x48, 0x92, 0xb6, 0x5b, + 0xc2, 0x04, 0xd4, 0x0c, 0x5c, 0x8b, 0xe3, 0xfa, 0x29, 0x63, 0x86, 0xb4, + 0x10, 0xad, 0x32, 0x07, 0x85, 0xe2, 0x43, 0x76, 0x16, 0x90, 0xab, 0xdf, + 0xb3, 0x36, 0x0a, 0xc4, 0x49, 0x7b, 0x95, 0x48, 0x50, 0x72, 0x8f, 0x7d, + 0xf4, 0xfa, 0x60, 0xc1 }; + + unsigned char p_data[] = { + 0x00, 0xed, 0xf7, 0xa7, 0x00, 0x5a, 0xbb, 0xd1, 0x52, 0x65, 0x9b, 0xec, + 0xfe, 0x27, 0x8b, 0xe2, 0xbe, 0x40, 0x8c, 0x2f, 0x6f, 0xb4, 0x26, 0xb2, + 0xbe, 0x45, 0x4b, 0x3b, 0x5a, 0xaa, 0xc6, 0xaa, 0xfa, 0xc1, 0x3a, 0xa9, + 0xa1, 0xba, 0xb7, 0x86, 0x1a, 0x98, 0x15, 0x5f, 0x5c, 0x1c, 0x57, 0x78, + 0x78, 0x6a, 0x13, 0xc2, 0x40, 0x7d, 0x07, 0x87, 0x47, 0xc6, 0x96, 0xd5, + 0x92, 0xc9, 0x65, 0x2c, 0xfe, 0xbb, 0xe0, 0xd6, 0x76, 0x25, 0x5a, 0xa3, + 0xdf, 0x97, 0x4b, 0x64, 0xfd, 0x3b, 0x2b, 0xbc, 0xfb, 0x80, 0xad, 0x3b, + 0x7d, 0x1f, 0x48, 0x56, 0x27, 0xf7, 0x2f, 0x8e, 0x92, 0x07, 0xa8, 0x9f, + 0xbc, 0x5a, 0xce, 0xfa, 0xd5, 0x67, 0xad, 0xf4, 0xbf, 0xe0, 0xc9, 0x3e, + 0x8e, 0xb5, 0x90, 0x58, 0x54, 0x92, 0x9f, 0xda, 0x36, 0xc0, 0x0d, 0x57, + 0xfe, 0x6c, 0x23, 0x63, 0x8b, 0xd1, 0x1e, 0x4f, 0xd3 }; + + unsigned char q_data[] = { + 0x00, 0xd6, 0x3f, 0xf5, 0xee, 0xff, 0x4d, 0x7d, 0x8c, 0x1a, 0x85, 0x5d, + 0x3c, 0x4f, 0x9d, 0xdf, 0xc7, 0x68, 0x27, 0x7f, 0xe4, 0x4f, 0x4f, 0xd7, + 0xa2, 0x3b, 0xcd, 0x4a, 0x34, 0xd8, 0x55, 0x4a, 0x3e, 0x8e, 0xb3, 0xa8, + 0xe9, 0x8a, 0xc5, 0x94, 0xd1, 0x09, 0x32, 0x4b, 0x79, 0x8d, 0x7b, 0x03, + 0x0b, 0x5d, 0xca, 0x91, 0x41, 0xbc, 0x82, 0xc3, 0x89, 0x67, 0x4d, 0x03, + 0x68, 0x03, 0x2d, 0x0e, 0x4e, 0x97, 0x6c, 0xf6, 0x3e, 0x1f, 0xf4, 0x50, + 0x06, 0x5d, 0x05, 0x22, 0xf2, 0xf8, 0xf2, 0xde, 0xad, 0x2e, 0x9d, 0xc3, + 0x97, 0x1b, 0xc3, 0x75, 0xe7, 0x86, 0xde, 0xc5, 0x11, 0x89, 0xed, 0x6a, + 0x13, 0x14, 0x23, 0x4b, 0x98, 0x81, 0xf7, 0xd4, 0x1c, 0xee, 0x30, 0x92, + 0x85, 0x20, 0x4f, 0x35, 0x02, 0xfa, 0xda, 0x14, 0x77, 0xfa, 0x08, 0x34, + 0x60, 0xc7, 0x93, 0x72, 0xdc, 0xc4, 0x18, 0x70, 0xc1 }; + + memset(msgbuf, 0xef, 64); + + ret = (TEST_ptr((p = BN_bin2bn(p_data, sizeof(p_data), NULL))) + && TEST_ptr((q = BN_bin2bn(q_data, sizeof(q_data), NULL))) + && TEST_ptr((n = BN_bin2bn(n_data, sizeof(n_data), NULL))) + && TEST_ptr((d = BN_bin2bn(d_data, sizeof(d_data), NULL))) + && TEST_ptr((e = BN_bin2bn(e_data, sizeof(e_data), NULL))) + && TEST_ptr((rsa = RSA_new())) + && TEST_ptr((md = EVP_sha256())) + && TEST_ptr((ctx = EVP_MD_CTX_new())) + && TEST_ptr((pkey = EVP_PKEY_new())) + && TEST_true(RSA_set0_factors(rsa, p, q)) + && TEST_true(RSA_set0_key(rsa, n, e, d)) + && TEST_true(EVP_PKEY_assign_RSA(pkey, rsa)) + && TEST_true(EVP_DigestSignInit(ctx, NULL, md, NULL, pkey)) + && TEST_true(EVP_DigestSign(ctx, sigbuf, &buflen, msgbuf, msglen))); + + EVP_MD_CTX_free(ctx); + EVP_PKEY_free(pkey); + return ret; +} + int setup_tests(void) { ADD_ALL_TESTS(test_rsa_pkcs1, 3); ADD_ALL_TESTS(test_rsa_oaep, 3); ADD_ALL_TESTS(test_rsa_security_bit, OSSL_NELEM(rsa_security_bits_cases)); + ADD_TEST(test_EVP_rsa_legacy_key); return 1; } diff --git a/crypto/external/bsd/openssl/dist/test/testutil/main.c b/crypto/external/bsd/openssl/dist/test/testutil/main.c index 6716750a3053..32e32d832872 100644 --- a/crypto/external/bsd/openssl/dist/test/testutil/main.c +++ b/crypto/external/bsd/openssl/dist/test/testutil/main.c @@ -1,5 +1,5 @@ /* - * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2023 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -15,6 +15,7 @@ int main(int argc, char *argv[]) { int ret = EXIT_FAILURE; + int setup_res; test_open_streams(); @@ -26,11 +27,11 @@ int main(int argc, char *argv[]) if (!setup_test_framework(argc, argv)) goto end; - if (setup_tests()) { + if ((setup_res = setup_tests()) > 0) { ret = run_tests(argv[0]); cleanup_tests(); opt_check_usage(); - } else { + } else if (setup_res == 0) { opt_help(test_get_options()); } end: diff --git a/crypto/external/bsd/openssl/dist/test/testutil/provider.c b/crypto/external/bsd/openssl/dist/test/testutil/provider.c index 630cde5b9276..79ae13b42a1f 100644 --- a/crypto/external/bsd/openssl/dist/test/testutil/provider.c +++ b/crypto/external/bsd/openssl/dist/test/testutil/provider.c @@ -177,11 +177,11 @@ int fips_provider_version_match(OSSL_LIB_CTX *libctx, const char *versions) } mode; while (*versions != '\0') { - for (; isspace((unsigned char)*versions); versions++) + for (; isspace((unsigned char)(*versions)); versions++) continue; if (*versions == '\0') break; - for (p = versions; *versions != '\0' && !isspace((unsigned char)*versions); versions++) + for (p = versions; *versions != '\0' && !isspace((unsigned char)(*versions)); versions++) continue; if (*p == '!') { mode = MODE_NE; diff --git a/crypto/external/bsd/openssl/include/openssl/opensslv.h b/crypto/external/bsd/openssl/include/openssl/opensslv.h index 5bb97d596448..73590b76ca70 100644 --- a/crypto/external/bsd/openssl/include/openssl/opensslv.h +++ b/crypto/external/bsd/openssl/include/openssl/opensslv.h @@ -29,7 +29,7 @@ extern "C" { */ # define OPENSSL_VERSION_MAJOR 3 # define OPENSSL_VERSION_MINOR 0 -# define OPENSSL_VERSION_PATCH 9 +# define OPENSSL_VERSION_PATCH 12 /* * Additional version information @@ -74,21 +74,21 @@ extern "C" { * longer variant with OPENSSL_VERSION_PRE_RELEASE_STR and * OPENSSL_VERSION_BUILD_METADATA_STR appended. */ -# define OPENSSL_VERSION_STR "3.0.9" -# define OPENSSL_FULL_VERSION_STR "3.0.9" +# define OPENSSL_VERSION_STR "3.0.12" +# define OPENSSL_FULL_VERSION_STR "3.0.12" /* * SECTION 3: ADDITIONAL METADATA * * These strings are defined separately to allow them to be parsable. */ -# define OPENSSL_RELEASE_DATE "30 May 2023" +# define OPENSSL_RELEASE_DATE "24 Oct 2023" /* * SECTION 4: BACKWARD COMPATIBILITY */ -# define OPENSSL_VERSION_TEXT "OpenSSL 3.0.9 30 May 2023" +# define OPENSSL_VERSION_TEXT "OpenSSL 3.0.12 24 Oct 2023" /* Synthesize OPENSSL_VERSION_NUMBER with the layout 0xMNN00PPSL */ # ifdef OPENSSL_VERSION_PRE_RELEASE diff --git a/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/Makefile b/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/Makefile index fa6b0129d7a2..1060ac021b01 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/Makefile +++ b/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/Makefile @@ -1,4 +1,4 @@ -# $NetBSD: Makefile,v 1.3 2023/05/11 01:31:54 christos Exp $ +# $NetBSD: Makefile,v 1.4 2023/10/25 17:17:51 christos Exp $ .include "bsd.own.mk" @@ -8,7 +8,7 @@ CRYPTODIST=${NETBSDSRCDIR}/crypto regen: for i in $$(find ${OPENSSLSRC} -name \*arm\*.pl); do \ case $$i in \ - (*/charmap.pl|*/arm-xlate.pl|*/*v4*);; \ + (*/charmap.pl|*/arm-xlate.pl|*/*v4*|*/bsaes-armv7.pl);; \ (*) perl -I${OPENSSLSRC}/crypto/perlasm \ -I${OPENSSLSRC}/crypto/bn/asm $$i linux64 /dev/stdout \ > $$(basename $$i .pl).S;; \ diff --git a/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/aesv8-armx.S b/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/aesv8-armx.S index 51c4d7208da2..0d2a81daf9d2 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/aesv8-armx.S +++ b/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/aesv8-armx.S @@ -103,7 +103,7 @@ aes_v8_set_encrypt_key: .Loop192: tbl v6.16b,{v4.16b},v2.16b ext v5.16b,v0.16b,v3.16b,#12 -#ifdef __ARMEB__ +#ifdef __AARCH64EB__ st1 {v4.4s},[x2],#16 sub x2,x2,#8 #else @@ -1510,7 +1510,7 @@ aes_v8_ctr32_encrypt_blocks: ldr w5,[x3,#240] ldr w8, [x4, #12] -#ifdef __ARMEB__ +#ifdef __AARCH64EB__ ld1 {v0.16b},[x4] #else ld1 {v0.4s},[x4] @@ -1527,7 +1527,7 @@ aes_v8_ctr32_encrypt_blocks: add x7,x3,#32 mov w6,w5 csel x12,xzr,x12,lo -#ifndef __ARMEB__ +#ifndef __AARCH64EB__ rev w8, w8 #endif orr v1.16b,v0.16b,v0.16b diff --git a/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/ghashv8-armx.S b/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/ghashv8-armx.S index acd52eb95686..ea6a66a229e1 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/ghashv8-armx.S +++ b/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/ghashv8-armx.S @@ -101,7 +101,7 @@ gcm_gmult_v8: movi v19.16b,#0xe1 ld1 {v20.2d,v21.2d},[x1] //load twisted H, ... shl v19.2d,v19.2d,#57 -#ifndef __ARMEB__ +#ifndef __AARCH64EB__ rev64 v17.16b,v17.16b #endif ext v3.16b,v17.16b,v17.16b,#8 @@ -126,7 +126,7 @@ gcm_gmult_v8: eor v18.16b,v18.16b,v2.16b eor v0.16b,v0.16b,v18.16b -#ifndef __ARMEB__ +#ifndef __AARCH64EB__ rev64 v0.16b,v0.16b #endif ext v0.16b,v0.16b,v0.16b,#8 @@ -163,14 +163,14 @@ gcm_ghash_v8: ext v0.16b,v0.16b,v0.16b,#8 //rotate Xi ld1 {v16.2d},[x2],#16 //load [rotated] I[0] shl v19.2d,v19.2d,#57 //compose 0xc2.0 constant -#ifndef __ARMEB__ +#ifndef __AARCH64EB__ rev64 v16.16b,v16.16b rev64 v0.16b,v0.16b #endif ext v3.16b,v16.16b,v16.16b,#8 //rotate I[0] b.lo .Lodd_tail_v8 //x3 was less than 32 ld1 {v17.2d},[x2],x12 //load [rotated] I[1] -#ifndef __ARMEB__ +#ifndef __AARCH64EB__ rev64 v17.16b,v17.16b #endif ext v7.16b,v17.16b,v17.16b,#8 @@ -202,13 +202,13 @@ gcm_ghash_v8: eor v18.16b,v0.16b,v2.16b eor v1.16b,v1.16b,v17.16b ld1 {v17.2d},[x2],x12 //load [rotated] I[i+3] -#ifndef __ARMEB__ +#ifndef __AARCH64EB__ rev64 v16.16b,v16.16b #endif eor v1.16b,v1.16b,v18.16b pmull v18.1q,v0.1d,v19.1d //1st phase of reduction -#ifndef __ARMEB__ +#ifndef __AARCH64EB__ rev64 v17.16b,v17.16b #endif ins v2.d[0],v1.d[1] @@ -258,7 +258,7 @@ gcm_ghash_v8: eor v0.16b,v0.16b,v18.16b .Ldone_v8: -#ifndef __ARMEB__ +#ifndef __AARCH64EB__ rev64 v0.16b,v0.16b #endif ext v0.16b,v0.16b,v0.16b,#8 @@ -277,7 +277,7 @@ gcm_ghash_v8_4x: shl v19.2d,v19.2d,#57 //compose 0xc2.0 constant ld1 {v4.2d,v5.2d,v6.2d,v7.2d},[x2],#64 -#ifndef __ARMEB__ +#ifndef __AARCH64EB__ rev64 v0.16b,v0.16b rev64 v5.16b,v5.16b rev64 v6.16b,v6.16b @@ -321,7 +321,7 @@ gcm_ghash_v8_4x: eor v16.16b,v4.16b,v0.16b ld1 {v4.2d,v5.2d,v6.2d,v7.2d},[x2],#64 ext v3.16b,v16.16b,v16.16b,#8 -#ifndef __ARMEB__ +#ifndef __AARCH64EB__ rev64 v5.16b,v5.16b rev64 v6.16b,v6.16b rev64 v7.16b,v7.16b @@ -404,7 +404,7 @@ gcm_ghash_v8_4x: eor v1.16b,v1.16b,v17.16b ld1 {v4.2d,v5.2d,v6.2d},[x2] eor v1.16b,v1.16b,v18.16b -#ifndef __ARMEB__ +#ifndef __AARCH64EB__ rev64 v5.16b,v5.16b rev64 v6.16b,v6.16b rev64 v4.16b,v4.16b @@ -456,7 +456,7 @@ gcm_ghash_v8_4x: eor v1.16b,v1.16b,v17.16b ld1 {v4.2d,v5.2d},[x2] eor v1.16b,v1.16b,v18.16b -#ifndef __ARMEB__ +#ifndef __AARCH64EB__ rev64 v5.16b,v5.16b rev64 v4.16b,v4.16b #endif @@ -499,7 +499,7 @@ gcm_ghash_v8_4x: eor v1.16b,v1.16b,v17.16b ld1 {v4.2d},[x2] eor v1.16b,v1.16b,v18.16b -#ifndef __ARMEB__ +#ifndef __AARCH64EB__ rev64 v4.16b,v4.16b #endif @@ -539,7 +539,7 @@ gcm_ghash_v8_4x: eor v0.16b,v0.16b,v18.16b ext v0.16b,v0.16b,v0.16b,#8 -#ifndef __ARMEB__ +#ifndef __AARCH64EB__ rev64 v0.16b,v0.16b #endif st1 {v0.2d},[x0] //write out Xi diff --git a/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/poly1305-armv8.S b/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/poly1305-armv8.S index ea8f39022405..98ebf48535e5 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/poly1305-armv8.S +++ b/crypto/external/bsd/openssl/lib/libcrypto/arch/aarch64/poly1305-armv8.S @@ -28,7 +28,7 @@ poly1305_init: ldp x7,x8,[x1] // load key mov x9,#0xfffffffc0fffffff movk x9,#0x0fff,lsl#48 -#ifdef __ARMEB__ +#ifdef __AARCH64EB__ rev x7,x7 // flip bytes rev x8,x8 #endif @@ -75,7 +75,7 @@ poly1305_blocks: .Loop: ldp x10,x11,[x1],#16 // load input sub x2,x2,#16 -#ifdef __ARMEB__ +#ifdef __AARCH64EB__ rev x10,x10 rev x11,x11 #endif @@ -140,13 +140,13 @@ poly1305_emit: csel x4,x4,x12,eq csel x5,x5,x13,eq -#ifdef __ARMEB__ +#ifdef __AARCH64EB__ ror x10,x10,#32 // flip nonce words ror x11,x11,#32 #endif adds x4,x4,x10 // accumulate nonce adc x5,x5,x11 -#ifdef __ARMEB__ +#ifdef __AARCH64EB__ rev x4,x4 // flip output bytes rev x5,x5 #endif @@ -266,7 +266,7 @@ poly1305_blocks_neon: adcs x5,x5,xzr adc x6,x6,xzr -#ifdef __ARMEB__ +#ifdef __AARCH64EB__ rev x12,x12 rev x13,x13 #endif @@ -312,7 +312,7 @@ poly1305_blocks_neon: ldp x12,x13,[x1],#16 // load input sub x2,x2,#16 add x9,x8,x8,lsr#2 // s1 = r1 + (r1 >> 2) -#ifdef __ARMEB__ +#ifdef __AARCH64EB__ rev x12,x12 rev x13,x13 #endif @@ -397,7 +397,7 @@ poly1305_blocks_neon: lsl x3,x3,#24 add x15,x0,#48 -#ifdef __ARMEB__ +#ifdef __AARCH64EB__ rev x8,x8 rev x12,x12 rev x9,x9 @@ -433,7 +433,7 @@ poly1305_blocks_neon: ld1 {v4.4s,v5.4s,v6.4s,v7.4s},[x15],#64 ld1 {v8.4s},[x15] -#ifdef __ARMEB__ +#ifdef __AARCH64EB__ rev x8,x8 rev x12,x12 rev x9,x9 @@ -494,7 +494,7 @@ poly1305_blocks_neon: umull v20.2d,v14.2s,v1.s[2] ldp x9,x13,[x16],#48 umull v19.2d,v14.2s,v0.s[2] -#ifdef __ARMEB__ +#ifdef __AARCH64EB__ rev x8,x8 rev x12,x12 rev x9,x9 @@ -559,7 +559,7 @@ poly1305_blocks_neon: umlal v23.2d,v11.2s,v3.s[0] umlal v20.2d,v11.2s,v8.s[0] umlal v21.2d,v11.2s,v0.s[0] -#ifdef __ARMEB__ +#ifdef __AARCH64EB__ rev x8,x8 rev x12,x12 rev x9,x9 @@ -840,13 +840,13 @@ poly1305_emit_neon: csel x4,x4,x12,eq csel x5,x5,x13,eq -#ifdef __ARMEB__ +#ifdef __AARCH64EB__ ror x10,x10,#32 // flip nonce words ror x11,x11,#32 #endif adds x4,x4,x10 // accumulate nonce adc x5,x5,x11 -#ifdef __ARMEB__ +#ifdef __AARCH64EB__ rev x4,x4 // flip output bytes rev x5,x5 #endif diff --git a/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/bsaes-armv7.S b/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/bsaes-armv7.S index c6fa33ff3a33..0059ba60d7f3 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/bsaes-armv7.S +++ b/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/bsaes-armv7.S @@ -1132,7 +1132,7 @@ ossl_bsaes_cbc_encrypt: vstmia r4, {q7} .align 2 - +0: #endif vld1.8 {q15}, [r8] @ load IV @@ -1392,7 +1392,7 @@ ossl_bsaes_ctr32_encrypt_blocks: vstmia r12, {q7} @ save last round key .align 2 - add r12, r3, #248 +0: add r12, r3, #248 vld1.8 {q0}, [r8] @ load counter add r8, r6, #.LREVM0SR-.LM0 @ borrow r8 vldmia r12, {q4} @ load round0 key @@ -1627,7 +1627,7 @@ ossl_bsaes_xts_encrypt: vstmia r12, {q7} .align 2 - sub sp, #0x90 @ place for tweak[9] +0: sub sp, #0x90 @ place for tweak[9] #endif vld1.8 {q8}, [r0] @ initial tweak @@ -2113,7 +2113,7 @@ ossl_bsaes_xts_decrypt: vstmia r4, {q7} .align 2 - sub sp, #0x90 @ place for tweak[9] +0: sub sp, #0x90 @ place for tweak[9] #endif vld1.8 {q8}, [r0] @ initial tweak adr r2, .Lxts_magic diff --git a/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/poly1305-armv8.S b/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/poly1305-armv8.S index 3965db76652f..28c29c546057 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/poly1305-armv8.S +++ b/crypto/external/bsd/openssl/lib/libcrypto/arch/arm/poly1305-armv8.S @@ -29,7 +29,7 @@ poly1305_init: ldp x7,x8,[x1] // load key mov x9,#0xfffffffc0fffffff movk x9,#0x0fff,lsl#48 -#ifdef __ARMEB__ +#ifdef __AARCH64EB__ rev x7,x7 // flip bytes rev x8,x8 #endif @@ -76,7 +76,7 @@ poly1305_blocks: .Loop: ldp x10,x11,[x1],#16 // load input sub x2,x2,#16 -#ifdef __ARMEB__ +#ifdef __AARCH64EB__ rev x10,x10 rev x11,x11 #endif @@ -141,13 +141,13 @@ poly1305_emit: csel x4,x4,x12,eq csel x5,x5,x13,eq -#ifdef __ARMEB__ +#ifdef __AARCH64EB__ ror x10,x10,#32 // flip nonce words ror x11,x11,#32 #endif adds x4,x4,x10 // accumulate nonce adc x5,x5,x11 -#ifdef __ARMEB__ +#ifdef __AARCH64EB__ rev x4,x4 // flip output bytes rev x5,x5 #endif @@ -267,7 +267,7 @@ poly1305_blocks_neon: adcs x5,x5,xzr adc x6,x6,xzr -#ifdef __ARMEB__ +#ifdef __AARCH64EB__ rev x12,x12 rev x13,x13 #endif @@ -313,7 +313,7 @@ poly1305_blocks_neon: ldp x12,x13,[x1],#16 // load input sub x2,x2,#16 add x9,x8,x8,lsr#2 // s1 = r1 + (r1 >> 2) -#ifdef __ARMEB__ +#ifdef __AARCH64EB__ rev x12,x12 rev x13,x13 #endif @@ -398,7 +398,7 @@ poly1305_blocks_neon: lsl x3,x3,#24 add x15,x0,#48 -#ifdef __ARMEB__ +#ifdef __AARCH64EB__ rev x8,x8 rev x12,x12 rev x9,x9 @@ -434,7 +434,7 @@ poly1305_blocks_neon: ld1 {v4.4s,v5.4s,v6.4s,v7.4s},[x15],#64 ld1 {v8.4s},[x15] -#ifdef __ARMEB__ +#ifdef __AARCH64EB__ rev x8,x8 rev x12,x12 rev x9,x9 @@ -495,7 +495,7 @@ poly1305_blocks_neon: umull v20.2d,v14.2s,v1.s[2] ldp x9,x13,[x16],#48 umull v19.2d,v14.2s,v0.s[2] -#ifdef __ARMEB__ +#ifdef __AARCH64EB__ rev x8,x8 rev x12,x12 rev x9,x9 @@ -560,7 +560,7 @@ poly1305_blocks_neon: umlal v23.2d,v11.2s,v3.s[0] umlal v20.2d,v11.2s,v8.s[0] umlal v21.2d,v11.2s,v0.s[0] -#ifdef __ARMEB__ +#ifdef __AARCH64EB__ rev x8,x8 rev x12,x12 rev x9,x9 @@ -841,13 +841,13 @@ poly1305_emit_neon: csel x4,x4,x12,eq csel x5,x5,x13,eq -#ifdef __ARMEB__ +#ifdef __AARCH64EB__ ror x10,x10,#32 // flip nonce words ror x11,x11,#32 #endif adds x4,x4,x10 // accumulate nonce adc x5,x5,x11 -#ifdef __ARMEB__ +#ifdef __AARCH64EB__ rev x4,x4 // flip output bytes rev x5,x5 #endif diff --git a/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64/Makefile b/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64/Makefile index c2cf413421b6..5d4b962ddbf0 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64/Makefile +++ b/crypto/external/bsd/openssl/lib/libcrypto/arch/sparc64/Makefile @@ -1,4 +1,4 @@ -# $NetBSD: Makefile,v 1.7 2023/06/27 07:25:55 martin Exp $ +# $NetBSD: Makefile,v 1.8 2023/10/25 17:17:51 christos Exp $ .include "bsd.own.mk" @@ -10,9 +10,10 @@ regen: ${OPENSSLSRC}/crypto/bn/asm/sparct4-mont.pl \ ${OPENSSLSRC}/crypto/bn/asm/vis3-mont.pl; do \ j=$$(basename $$i .pl).S; \ + k=$$(echo $$j | sed -e s/512/256/); \ case $$j in \ sparc*_modes.pl|sha1-*) perl $$i $$j;; \ - sha512-*) perl $$i $$j; perl $$i $${j:S/512/256/};; \ + sha512-*) perl $$i $$j; perl $$i $$k;; \ *) perl $$i > $$j;; \ esac; \ done diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/ADMISSIONS.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/ADMISSIONS.3 index 22a5a08ac3a6..8b24b940bfd1 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/ADMISSIONS.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/ADMISSIONS.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: ADMISSIONS.3,v 1.5 2023/05/31 19:42:41 christos Exp $ +.\" $NetBSD: ADMISSIONS.3,v 1.6 2023/10/25 17:17:51 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "ADMISSIONS 3" -.TH ADMISSIONS 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH ADMISSIONS 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_EXTERN_FUNCS.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_EXTERN_FUNCS.3 index ebd42a9f5c2f..838d9ba1f6fb 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_EXTERN_FUNCS.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_EXTERN_FUNCS.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: ASN1_EXTERN_FUNCS.3,v 1.2 2023/05/31 19:42:41 christos Exp $ +.\" $NetBSD: ASN1_EXTERN_FUNCS.3,v 1.3 2023/10/25 17:17:51 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "ASN1_EXTERN_FUNCS 3" -.TH ASN1_EXTERN_FUNCS 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH ASN1_EXTERN_FUNCS 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_INTEGER_get_int64.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_INTEGER_get_int64.3 index f15715dbbb97..27962c1aeda1 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_INTEGER_get_int64.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_INTEGER_get_int64.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: ASN1_INTEGER_get_int64.3,v 1.6 2023/05/31 19:42:41 christos Exp $ +.\" $NetBSD: ASN1_INTEGER_get_int64.3,v 1.7 2023/10/25 17:17:51 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "ASN1_INTEGER_get_int64 3" -.TH ASN1_INTEGER_get_int64 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH ASN1_INTEGER_get_int64 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_INTEGER_new.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_INTEGER_new.3 index 1d4a556eb1fe..7d43fbec4355 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_INTEGER_new.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_INTEGER_new.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: ASN1_INTEGER_new.3,v 1.2 2023/05/31 19:42:41 christos Exp $ +.\" $NetBSD: ASN1_INTEGER_new.3,v 1.3 2023/10/25 17:17:51 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "ASN1_INTEGER_new 3" -.TH ASN1_INTEGER_new 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH ASN1_INTEGER_new 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_ITEM_lookup.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_ITEM_lookup.3 index ad7559474823..a0635a1d077b 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_ITEM_lookup.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_ITEM_lookup.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: ASN1_ITEM_lookup.3,v 1.5 2023/05/31 19:42:41 christos Exp $ +.\" $NetBSD: ASN1_ITEM_lookup.3,v 1.6 2023/10/25 17:17:51 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "ASN1_ITEM_lookup 3" -.TH ASN1_ITEM_lookup 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH ASN1_ITEM_lookup 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_OBJECT_new.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_OBJECT_new.3 index 0a5451a5d543..d75daa611db7 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_OBJECT_new.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_OBJECT_new.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: ASN1_OBJECT_new.3,v 1.22 2023/05/31 19:42:41 christos Exp $ +.\" $NetBSD: ASN1_OBJECT_new.3,v 1.23 2023/10/25 17:17:51 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "ASN1_OBJECT_new 3" -.TH ASN1_OBJECT_new 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH ASN1_OBJECT_new 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_STRING_TABLE_add.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_STRING_TABLE_add.3 index 0c6be02961a6..31ab0bdfd2f2 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_STRING_TABLE_add.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_STRING_TABLE_add.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: ASN1_STRING_TABLE_add.3,v 1.5 2023/05/31 19:42:41 christos Exp $ +.\" $NetBSD: ASN1_STRING_TABLE_add.3,v 1.6 2023/10/25 17:17:51 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "ASN1_STRING_TABLE_add 3" -.TH ASN1_STRING_TABLE_add 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH ASN1_STRING_TABLE_add 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_STRING_length.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_STRING_length.3 index d21322943a8d..bd8b8b4e2d58 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_STRING_length.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_STRING_length.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: ASN1_STRING_length.3,v 1.22 2023/05/31 19:42:41 christos Exp $ +.\" $NetBSD: ASN1_STRING_length.3,v 1.23 2023/10/25 17:17:51 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "ASN1_STRING_length 3" -.TH ASN1_STRING_length 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH ASN1_STRING_length 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_STRING_new.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_STRING_new.3 index 6de6e3760871..872e5ec0181b 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_STRING_new.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_STRING_new.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: ASN1_STRING_new.3,v 1.22 2023/05/31 19:42:41 christos Exp $ +.\" $NetBSD: ASN1_STRING_new.3,v 1.23 2023/10/25 17:17:51 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "ASN1_STRING_new 3" -.TH ASN1_STRING_new 3 "2023-05-31" "3.0.9" "OpenSSL" +.TH ASN1_STRING_new 3 "2023-05-31" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_STRING_print_ex.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_STRING_print_ex.3 index f72aa293becc..e44b04afc0f7 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_STRING_print_ex.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_STRING_print_ex.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: ASN1_STRING_print_ex.3,v 1.22 2023/05/31 19:42:41 christos Exp $ +.\" $NetBSD: ASN1_STRING_print_ex.3,v 1.23 2023/10/25 17:17:51 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "ASN1_STRING_print_ex 3" -.TH ASN1_STRING_print_ex 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH ASN1_STRING_print_ex 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_TIME_set.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_TIME_set.3 index 60d6e05a1e6a..60a86a9a87e4 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_TIME_set.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_TIME_set.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: ASN1_TIME_set.3,v 1.7 2023/05/31 19:42:41 christos Exp $ +.\" $NetBSD: ASN1_TIME_set.3,v 1.8 2023/10/25 17:17:51 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "ASN1_TIME_set 3" -.TH ASN1_TIME_set 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH ASN1_TIME_set 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_TYPE_get.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_TYPE_get.3 index 9e17f5f100a2..0c06ebaa2162 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_TYPE_get.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_TYPE_get.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: ASN1_TYPE_get.3,v 1.6 2023/05/31 19:42:41 christos Exp $ +.\" $NetBSD: ASN1_TYPE_get.3,v 1.7 2023/10/25 17:17:51 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "ASN1_TYPE_get 3" -.TH ASN1_TYPE_get 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH ASN1_TYPE_get 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_aux_cb.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_aux_cb.3 index 164fa7417d6b..b7ad4f0fc4dd 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_aux_cb.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_aux_cb.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: ASN1_aux_cb.3,v 1.2 2023/05/31 19:42:41 christos Exp $ +.\" $NetBSD: ASN1_aux_cb.3,v 1.3 2023/10/25 17:17:51 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,14 +135,14 @@ .\" ======================================================================== .\" .IX Title "ASN1_aux_cb 3" -.TH ASN1_aux_cb 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH ASN1_aux_cb 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l .nh .SH "NAME" ASN1_AUX, ASN1_PRINT_ARG, ASN1_STREAM_ARG, ASN1_aux_cb, ASN1_aux_const_cb -\&\- ASN.1 auxilliary data +\&\- ASN.1 auxiliary data .SH "LIBRARY" libcrypto, -lcrypto .SH "SYNOPSIS" @@ -186,7 +186,7 @@ libcrypto, -lcrypto additional information about the \s-1ASN.1\s0 structure. An \fB\s-1ASN1_AUX\s0\fR structure is associated with the structure during the definition of the \s-1ASN.1\s0 template. For example an \fB\s-1ASN1_AUX\s0\fR structure will be associated by using one of the various -\&\s-1ASN.1\s0 template definition macros that supply auxilliary information such as +\&\s-1ASN.1\s0 template definition macros that supply auxiliary information such as \&\fBASN1_SEQUENCE_enc()\fR, \fBASN1_SEQUENCE_ref()\fR, \fBASN1_SEQUENCE_cb_const_cb()\fR, \&\fBASN1_SEQUENCE_const_cb()\fR, \fBASN1_SEQUENCE_cb()\fR or \fBASN1_NDEF_SEQUENCE_cb()\fR. .PP @@ -364,7 +364,7 @@ The \fBASN1_aux_const_cb()\fR callback and the \fB\s-1ASN1_OP_GET0_LIBCTX\s0\fR \&\fB\s-1ASN1_OP_GET0_PROPQ\s0\fR operation types were added in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2021\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_generate_nconf.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_generate_nconf.3 index a0f9c01d61db..a38b474c6fcd 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_generate_nconf.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_generate_nconf.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: ASN1_generate_nconf.3,v 1.22 2023/05/31 19:42:41 christos Exp $ +.\" $NetBSD: ASN1_generate_nconf.3,v 1.23 2023/10/25 17:17:51 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "ASN1_generate_nconf 3" -.TH ASN1_generate_nconf 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH ASN1_generate_nconf 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_item_d2i_bio.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_item_d2i_bio.3 index ab8b89014242..aff86d290a5c 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_item_d2i_bio.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_item_d2i_bio.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: ASN1_item_d2i_bio.3,v 1.2 2023/05/31 19:42:41 christos Exp $ +.\" $NetBSD: ASN1_item_d2i_bio.3,v 1.3 2023/10/25 17:17:51 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "ASN1_item_d2i_bio 3" -.TH ASN1_item_d2i_bio 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH ASN1_item_d2i_bio 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_item_new.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_item_new.3 index aa97f4621cd6..c0ffd6156230 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_item_new.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_item_new.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: ASN1_item_new.3,v 1.2 2023/05/31 19:42:41 christos Exp $ +.\" $NetBSD: ASN1_item_new.3,v 1.3 2023/10/25 17:17:51 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "ASN1_item_new 3" -.TH ASN1_item_new 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH ASN1_item_new 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_item_sign.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_item_sign.3 index ae48d53c6d5c..20eacffddca8 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_item_sign.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/ASN1_item_sign.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: ASN1_item_sign.3,v 1.2 2023/05/31 19:42:41 christos Exp $ +.\" $NetBSD: ASN1_item_sign.3,v 1.3 2023/10/25 17:17:51 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "ASN1_item_sign 3" -.TH ASN1_item_sign 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH ASN1_item_sign 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -203,7 +203,7 @@ See \fBEVP_PKEY_CTX_set1_id()\fR for further info. The output parameters data = NULL; /* Tell BUF_MEM to orphan data */ +\& BUF_MEM_free(bptr); +\& ... +\& free(data); +.Ve .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2000\-2020 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2000\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_s_null.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_s_null.3 index ab71f9993a63..5e4309edc030 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_s_null.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_s_null.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: BIO_s_null.3,v 1.22 2023/05/31 19:42:41 christos Exp $ +.\" $NetBSD: BIO_s_null.3,v 1.23 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "BIO_s_null 3" -.TH BIO_s_null 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH BIO_s_null 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_s_socket.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_s_socket.3 index 57063aeeb5af..9c188418bae4 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_s_socket.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_s_socket.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: BIO_s_socket.3,v 1.22 2023/05/31 19:42:41 christos Exp $ +.\" $NetBSD: BIO_s_socket.3,v 1.23 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "BIO_s_socket 3" -.TH BIO_s_socket 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH BIO_s_socket 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_set_callback.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_set_callback.3 index 051296e3f88b..8083a051d569 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_set_callback.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_set_callback.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: BIO_set_callback.3,v 1.22 2023/05/31 19:42:41 christos Exp $ +.\" $NetBSD: BIO_set_callback.3,v 1.23 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "BIO_set_callback 3" -.TH BIO_set_callback 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH BIO_set_callback 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_should_retry.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_should_retry.3 index 94389e1355d1..b61c332f5863 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_should_retry.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_should_retry.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: BIO_should_retry.3,v 1.22 2023/05/31 19:42:41 christos Exp $ +.\" $NetBSD: BIO_should_retry.3,v 1.23 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "BIO_should_retry 3" -.TH BIO_should_retry 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH BIO_should_retry 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_socket_wait.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_socket_wait.3 index eab67e6ae958..de21911b8726 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_socket_wait.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/BIO_socket_wait.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: BIO_socket_wait.3,v 1.2 2023/05/31 19:42:41 christos Exp $ +.\" $NetBSD: BIO_socket_wait.3,v 1.3 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "BIO_socket_wait 3" -.TH BIO_socket_wait 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH BIO_socket_wait 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_BLINDING_new.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_BLINDING_new.3 index 5cb9f2f9add6..b6df9627d361 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_BLINDING_new.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_BLINDING_new.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: BN_BLINDING_new.3,v 1.22 2023/05/31 19:42:41 christos Exp $ +.\" $NetBSD: BN_BLINDING_new.3,v 1.23 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "BN_BLINDING_new 3" -.TH BN_BLINDING_new 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH BN_BLINDING_new 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_CTX_new.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_CTX_new.3 index 61348a900d47..6f8d0aeb6423 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_CTX_new.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_CTX_new.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: BN_CTX_new.3,v 1.22 2023/05/31 19:42:41 christos Exp $ +.\" $NetBSD: BN_CTX_new.3,v 1.23 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "BN_CTX_new 3" -.TH BN_CTX_new 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH BN_CTX_new 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_CTX_start.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_CTX_start.3 index 65c39b5bcb9b..ea874cb11bc2 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_CTX_start.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_CTX_start.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: BN_CTX_start.3,v 1.22 2023/05/31 19:42:41 christos Exp $ +.\" $NetBSD: BN_CTX_start.3,v 1.23 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "BN_CTX_start 3" -.TH BN_CTX_start 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH BN_CTX_start 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_add.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_add.3 index c43572db583b..81a8697e8604 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_add.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_add.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: BN_add.3,v 1.22 2023/05/31 19:42:41 christos Exp $ +.\" $NetBSD: BN_add.3,v 1.23 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "BN_add 3" -.TH BN_add 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH BN_add 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_add_word.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_add_word.3 index 42d8d54b4d54..db7895d6d568 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_add_word.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_add_word.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: BN_add_word.3,v 1.22 2023/05/31 19:42:41 christos Exp $ +.\" $NetBSD: BN_add_word.3,v 1.23 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "BN_add_word 3" -.TH BN_add_word 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH BN_add_word 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_bn2bin.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_bn2bin.3 index 1abc4a6fb373..68359d8ddfea 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_bn2bin.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_bn2bin.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: BN_bn2bin.3,v 1.22 2023/05/31 19:42:41 christos Exp $ +.\" $NetBSD: BN_bn2bin.3,v 1.23 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "BN_bn2bin 3" -.TH BN_bn2bin 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH BN_bn2bin 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_cmp.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_cmp.3 index 8c0b2515f15f..cacb01d2c69f 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_cmp.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_cmp.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: BN_cmp.3,v 1.22 2023/05/31 19:42:41 christos Exp $ +.\" $NetBSD: BN_cmp.3,v 1.23 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "BN_cmp 3" -.TH BN_cmp 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH BN_cmp 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_copy.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_copy.3 index f924dd53a18f..d78c75276413 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_copy.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_copy.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: BN_copy.3,v 1.22 2023/05/31 19:42:41 christos Exp $ +.\" $NetBSD: BN_copy.3,v 1.23 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "BN_copy 3" -.TH BN_copy 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH BN_copy 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_generate_prime.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_generate_prime.3 index 40764171f4d7..0e20f0bb75f3 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_generate_prime.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_generate_prime.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: BN_generate_prime.3,v 1.22 2023/05/31 19:42:41 christos Exp $ +.\" $NetBSD: BN_generate_prime.3,v 1.23 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "BN_generate_prime 3" -.TH BN_generate_prime 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH BN_generate_prime 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_mod_exp_mont.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_mod_exp_mont.3 index 7697ba3e3867..d5f7e00727a9 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_mod_exp_mont.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_mod_exp_mont.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: BN_mod_exp_mont.3,v 1.2 2023/05/31 19:42:41 christos Exp $ +.\" $NetBSD: BN_mod_exp_mont.3,v 1.3 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "BN_mod_exp_mont 3" -.TH BN_mod_exp_mont 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH BN_mod_exp_mont 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_mod_inverse.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_mod_inverse.3 index 3211d4b26fe3..50cbf78a3ac4 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_mod_inverse.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_mod_inverse.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: BN_mod_inverse.3,v 1.22 2023/05/31 19:42:41 christos Exp $ +.\" $NetBSD: BN_mod_inverse.3,v 1.23 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "BN_mod_inverse 3" -.TH BN_mod_inverse 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH BN_mod_inverse 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_mod_mul_montgomery.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_mod_mul_montgomery.3 index 6c58d547333e..3e2d113a0799 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_mod_mul_montgomery.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_mod_mul_montgomery.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: BN_mod_mul_montgomery.3,v 1.22 2023/05/31 19:42:41 christos Exp $ +.\" $NetBSD: BN_mod_mul_montgomery.3,v 1.23 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "BN_mod_mul_montgomery 3" -.TH BN_mod_mul_montgomery 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH BN_mod_mul_montgomery 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_mod_mul_reciprocal.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_mod_mul_reciprocal.3 index 38d153b2f2fe..b0a909677402 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_mod_mul_reciprocal.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_mod_mul_reciprocal.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: BN_mod_mul_reciprocal.3,v 1.22 2023/05/31 19:42:41 christos Exp $ +.\" $NetBSD: BN_mod_mul_reciprocal.3,v 1.23 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "BN_mod_mul_reciprocal 3" -.TH BN_mod_mul_reciprocal 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH BN_mod_mul_reciprocal 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_new.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_new.3 index 992df5b75f2a..71ce44fcd166 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_new.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_new.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: BN_new.3,v 1.22 2023/05/31 19:42:41 christos Exp $ +.\" $NetBSD: BN_new.3,v 1.23 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "BN_new 3" -.TH BN_new 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH BN_new 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_num_bytes.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_num_bytes.3 index c8f75df1f800..78b118dfbbac 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_num_bytes.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_num_bytes.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: BN_num_bytes.3,v 1.22 2023/05/31 19:42:41 christos Exp $ +.\" $NetBSD: BN_num_bytes.3,v 1.23 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "BN_num_bytes 3" -.TH BN_num_bytes 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH BN_num_bytes 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_rand.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_rand.3 index 1fba41fd142c..2a56ceac5106 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_rand.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_rand.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: BN_rand.3,v 1.22 2023/05/31 19:42:41 christos Exp $ +.\" $NetBSD: BN_rand.3,v 1.23 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "BN_rand 3" -.TH BN_rand 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH BN_rand 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -202,7 +202,7 @@ If \fIbits\fR is 1 then \fItop\fR cannot also be \fB\s-1BN_RAND_TOP_TWO\s0\fR. is always used. .PP \&\fBBN_rand_range_ex()\fR generates a cryptographically strong pseudo-random -number \fIrnd\fR, of security stength at least \fIstrength\fR bits, +number \fIrnd\fR, of security strength at least \fIstrength\fR bits, in the range 0 <= \fIrnd\fR < \fIrange\fR using the random number generator for the library context associated with \fIctx\fR. The parameter \fIctx\fR may be \s-1NULL\s0 in which case the default library context is used. @@ -248,7 +248,7 @@ The \fBBN_rand_ex()\fR, \fBBN_priv_rand_ex()\fR, \fBBN_rand_range_ex()\fR and \&\fBBN_priv_rand_range_ex()\fR functions were added in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2000\-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2000\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_security_bits.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_security_bits.3 index 05c774fb27de..e8d1d48b6667 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_security_bits.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_security_bits.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: BN_security_bits.3,v 1.5 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: BN_security_bits.3,v 1.6 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "BN_security_bits 3" -.TH BN_security_bits 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH BN_security_bits 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_set_bit.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_set_bit.3 index b789f2ece5c8..ffad5ee8f37e 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_set_bit.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_set_bit.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: BN_set_bit.3,v 1.22 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: BN_set_bit.3,v 1.23 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "BN_set_bit 3" -.TH BN_set_bit 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH BN_set_bit 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_swap.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_swap.3 index 0cdc37280440..f20ee7fb2d41 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_swap.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_swap.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: BN_swap.3,v 1.22 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: BN_swap.3,v 1.23 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "BN_swap 3" -.TH BN_swap 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH BN_swap 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_zero.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_zero.3 index 6ca97f00687c..c11e8df34bbb 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/BN_zero.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/BN_zero.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: BN_zero.3,v 1.22 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: BN_zero.3,v 1.23 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "BN_zero 3" -.TH BN_zero 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH BN_zero 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/BUF_MEM_new.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/BUF_MEM_new.3 index c72dbceb4756..7e5044fb8f17 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/BUF_MEM_new.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/BUF_MEM_new.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: BUF_MEM_new.3,v 1.6 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: BUF_MEM_new.3,v 1.7 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "BUF_MEM_new 3" -.TH BUF_MEM_new 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH BUF_MEM_new 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_EncryptedData_decrypt.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_EncryptedData_decrypt.3 index e2ef951cd957..62d441ea2af8 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_EncryptedData_decrypt.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_EncryptedData_decrypt.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: CMS_EncryptedData_decrypt.3,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: CMS_EncryptedData_decrypt.3,v 1.3 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "CMS_EncryptedData_decrypt 3" -.TH CMS_EncryptedData_decrypt 3 "2023-05-31" "3.0.9" "OpenSSL" +.TH CMS_EncryptedData_decrypt 3 "2023-05-31" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_EncryptedData_encrypt.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_EncryptedData_encrypt.3 index ec5a70423ea5..21253a37b748 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_EncryptedData_encrypt.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_EncryptedData_encrypt.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: CMS_EncryptedData_encrypt.3,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: CMS_EncryptedData_encrypt.3,v 1.3 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "CMS_EncryptedData_encrypt 3" -.TH CMS_EncryptedData_encrypt 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH CMS_EncryptedData_encrypt 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_EnvelopedData_create.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_EnvelopedData_create.3 index f4e59b4bb09a..236ced4eefc7 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_EnvelopedData_create.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_EnvelopedData_create.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: CMS_EnvelopedData_create.3,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: CMS_EnvelopedData_create.3,v 1.3 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "CMS_EnvelopedData_create 3" -.TH CMS_EnvelopedData_create 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH CMS_EnvelopedData_create 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_add0_cert.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_add0_cert.3 index 435e6c8e9ede..6431a70039ee 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_add0_cert.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_add0_cert.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: CMS_add0_cert.3,v 1.22 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: CMS_add0_cert.3,v 1.23 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "CMS_add0_cert 3" -.TH CMS_add0_cert 3 "2023-05-31" "3.0.9" "OpenSSL" +.TH CMS_add0_cert 3 "2023-05-31" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_add1_recipient_cert.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_add1_recipient_cert.3 index fe25ae2d01f0..c47b0e5cebdc 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_add1_recipient_cert.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_add1_recipient_cert.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: CMS_add1_recipient_cert.3,v 1.22 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: CMS_add1_recipient_cert.3,v 1.23 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "CMS_add1_recipient_cert 3" -.TH CMS_add1_recipient_cert 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH CMS_add1_recipient_cert 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_add1_signer.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_add1_signer.3 index 72e90e92537d..f7c0b40d587e 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_add1_signer.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_add1_signer.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: CMS_add1_signer.3,v 1.11 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: CMS_add1_signer.3,v 1.12 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "CMS_add1_signer 3" -.TH CMS_add1_signer 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH CMS_add1_signer 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -172,8 +172,8 @@ Unless the \fB\s-1CMS_REUSE_DIGEST\s0\fR flag is set the returned CMS_ContentInf structure is not complete and must be finalized either by streaming (if applicable) or a call to \fBCMS_final()\fR. .PP -The \fBCMS_SignerInfo_sign()\fR function will explicitly sign a CMS_SignerInfo -structure, its main use is when \fB\s-1CMS_REUSE_DIGEST\s0\fR and \fB\s-1CMS_PARTIAL\s0\fR flags +The \fBCMS_SignerInfo_sign()\fR function explicitly signs a CMS_SignerInfo +structure, its main use is when the \fB\s-1CMS_REUSE_DIGEST\s0\fR and \fB\s-1CMS_PARTIAL\s0\fR flags are both set. .SH "NOTES" .IX Header "NOTES" @@ -228,13 +228,15 @@ before it is finalized. .IX Header "RETURN VALUES" \&\fBCMS_add1_signer()\fR returns an internal pointer to the CMS_SignerInfo structure just added or \s-1NULL\s0 if an error occurs. +.PP +\&\fBCMS_SignerInfo_sign()\fR returns 1 on success, 0 on failure. .SH "SEE ALSO" .IX Header "SEE ALSO" \&\fBERR_get_error\fR\|(3), \fBCMS_sign\fR\|(3), \&\fBCMS_final\fR\|(3), .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2014\-2016 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2014\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_compress.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_compress.3 index d715fb610cce..d5715386c154 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_compress.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_compress.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: CMS_compress.3,v 1.22 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: CMS_compress.3,v 1.23 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "CMS_compress 3" -.TH CMS_compress 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH CMS_compress 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_data_create.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_data_create.3 index 88f5ec3e4931..1a2c023e3c55 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_data_create.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_data_create.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: CMS_data_create.3,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: CMS_data_create.3,v 1.3 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "CMS_data_create 3" -.TH CMS_data_create 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH CMS_data_create 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_decrypt.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_decrypt.3 index d57a45107a13..a9a4db3d6c27 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_decrypt.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_decrypt.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: CMS_decrypt.3,v 1.22 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: CMS_decrypt.3,v 1.23 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "CMS_decrypt 3" -.TH CMS_decrypt 3 "2023-05-31" "3.0.9" "OpenSSL" +.TH CMS_decrypt 3 "2023-05-31" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_digest_create.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_digest_create.3 index 887d18092422..bdd64aa78c15 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_digest_create.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_digest_create.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: CMS_digest_create.3,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: CMS_digest_create.3,v 1.3 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "CMS_digest_create 3" -.TH CMS_digest_create 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH CMS_digest_create 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_encrypt.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_encrypt.3 index 4b979a22d45c..f31b12265d93 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_encrypt.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_encrypt.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: CMS_encrypt.3,v 1.22 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: CMS_encrypt.3,v 1.23 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "CMS_encrypt 3" -.TH CMS_encrypt 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH CMS_encrypt 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_final.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_final.3 index 8d9c15f826a1..bad17e7cf8f7 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_final.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_final.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: CMS_final.3,v 1.22 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: CMS_final.3,v 1.23 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "CMS_final 3" -.TH CMS_final 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH CMS_final 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_get0_RecipientInfos.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_get0_RecipientInfos.3 index 63fb11e5502e..364511a25c25 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_get0_RecipientInfos.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_get0_RecipientInfos.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: CMS_get0_RecipientInfos.3,v 1.22 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: CMS_get0_RecipientInfos.3,v 1.23 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "CMS_get0_RecipientInfos 3" -.TH CMS_get0_RecipientInfos 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH CMS_get0_RecipientInfos 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_get0_SignerInfos.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_get0_SignerInfos.3 index 39412de962fa..ff727fd29083 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_get0_SignerInfos.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_get0_SignerInfos.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: CMS_get0_SignerInfos.3,v 1.22 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: CMS_get0_SignerInfos.3,v 1.23 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "CMS_get0_SignerInfos 3" -.TH CMS_get0_SignerInfos 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH CMS_get0_SignerInfos 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_get0_type.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_get0_type.3 index 8fc8b338faea..a76a37e99cdb 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_get0_type.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_get0_type.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: CMS_get0_type.3,v 1.22 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: CMS_get0_type.3,v 1.23 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "CMS_get0_type 3" -.TH CMS_get0_type 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH CMS_get0_type 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_get1_ReceiptRequest.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_get1_ReceiptRequest.3 index cb2acd6e43ae..fe3a3d857ff3 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_get1_ReceiptRequest.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_get1_ReceiptRequest.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: CMS_get1_ReceiptRequest.3,v 1.22 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: CMS_get1_ReceiptRequest.3,v 1.23 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "CMS_get1_ReceiptRequest 3" -.TH CMS_get1_ReceiptRequest 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH CMS_get1_ReceiptRequest 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_sign.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_sign.3 index a7ecd66f0d3c..18e7c5f3e169 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_sign.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_sign.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: CMS_sign.3,v 1.22 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: CMS_sign.3,v 1.23 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "CMS_sign 3" -.TH CMS_sign 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH CMS_sign 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -245,7 +245,7 @@ The function \fBCMS_sign()\fR is a basic \s-1CMS\s0 signing function whose outpu suitable for many purposes. For finer control of the output format the \&\fBcerts\fR, \fBsigncert\fR and \fBpkey\fR parameters can all be \fB\s-1NULL\s0\fR and the \&\fB\s-1CMS_PARTIAL\s0\fR flag set. Then one or more signers can be added using the -function \fBCMS_sign_add1_signer()\fR, non default digests can be used and custom +function \fBCMS_add1_signer()\fR, non default digests can be used and custom attributes added. \fBCMS_final()\fR must then be called to finalize the structure if streaming is not enabled. .SH "BUGS" @@ -267,7 +267,7 @@ it is supported for embedded data in OpenSSL 1.0.0 and later. The \fBCMS_sign_ex()\fR method was added in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2008\-2020 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2008\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_sign_receipt.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_sign_receipt.3 index 77d44a0b2f2b..bf51a2226833 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_sign_receipt.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_sign_receipt.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: CMS_sign_receipt.3,v 1.22 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: CMS_sign_receipt.3,v 1.23 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "CMS_sign_receipt 3" -.TH CMS_sign_receipt 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH CMS_sign_receipt 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_uncompress.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_uncompress.3 index aa928c99eecd..9b93b7dd7960 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_uncompress.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_uncompress.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: CMS_uncompress.3,v 1.22 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: CMS_uncompress.3,v 1.23 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "CMS_uncompress 3" -.TH CMS_uncompress 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH CMS_uncompress 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_verify.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_verify.3 index 253dab2d16fb..f97bbc3f2344 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_verify.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_verify.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: CMS_verify.3,v 1.22 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: CMS_verify.3,v 1.23 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "CMS_verify 3" -.TH CMS_verify 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH CMS_verify 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_verify_receipt.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_verify_receipt.3 index 2c0b4c182c3e..b1e0ac298b8f 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_verify_receipt.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/CMS_verify_receipt.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: CMS_verify_receipt.3,v 1.22 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: CMS_verify_receipt.3,v 1.23 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "CMS_verify_receipt 3" -.TH CMS_verify_receipt 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH CMS_verify_receipt 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/CONF_modules_free.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/CONF_modules_free.3 index 9778bbdfe1ea..38d181bca86f 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/CONF_modules_free.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/CONF_modules_free.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: CONF_modules_free.3,v 1.22 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: CONF_modules_free.3,v 1.23 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "CONF_modules_free 3" -.TH CONF_modules_free 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH CONF_modules_free 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/CONF_modules_load_file.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/CONF_modules_load_file.3 index 199d932e2d42..3a1e6d4adcc1 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/CONF_modules_load_file.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/CONF_modules_load_file.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: CONF_modules_load_file.3,v 1.22 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: CONF_modules_load_file.3,v 1.23 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "CONF_modules_load_file 3" -.TH CONF_modules_load_file 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH CONF_modules_load_file 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -175,7 +175,7 @@ as determined by calling \fBCONF_get1_default_config_file()\fR. If \fBappname\fR is \s-1NULL\s0 the standard OpenSSL application name \fBopenssl_conf\fR is used. The behaviour can be customized using \fBflags\fR. Note that, the error suppressing -can be overriden by \fBconfig_diagnostics\fR as described in \fBconfig\fR\|(5). +can be overridden by \fBconfig_diagnostics\fR as described in \fBconfig\fR\|(5). .PP \&\fBCONF_modules_load_file()\fR is the same as \fBCONF_modules_load_file_ex()\fR but has a \s-1NULL\s0 library context. @@ -298,7 +298,7 @@ Load and parse configuration file manually, custom error handling: \&\fBNCONF_new_ex\fR\|(3) .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2004\-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2004\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/CRYPTO_THREAD_run_once.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/CRYPTO_THREAD_run_once.3 index d4c7996a4240..3c0b527aeb3f 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/CRYPTO_THREAD_run_once.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/CRYPTO_THREAD_run_once.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: CRYPTO_THREAD_run_once.3,v 1.6 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: CRYPTO_THREAD_run_once.3,v 1.7 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "CRYPTO_THREAD_run_once 3" -.TH CRYPTO_THREAD_run_once 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH CRYPTO_THREAD_run_once 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/CRYPTO_get_ex_new_index.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/CRYPTO_get_ex_new_index.3 index 25c603da1a78..683ac41e00a1 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/CRYPTO_get_ex_new_index.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/CRYPTO_get_ex_new_index.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: CRYPTO_get_ex_new_index.3,v 1.6 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: CRYPTO_get_ex_new_index.3,v 1.7 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "CRYPTO_get_ex_new_index 3" -.TH CRYPTO_get_ex_new_index 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH CRYPTO_get_ex_new_index 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/CRYPTO_memcmp.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/CRYPTO_memcmp.3 index c8fd580b772e..569868ca12d4 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/CRYPTO_memcmp.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/CRYPTO_memcmp.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: CRYPTO_memcmp.3,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: CRYPTO_memcmp.3,v 1.3 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "CRYPTO_memcmp 3" -.TH CRYPTO_memcmp 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH CRYPTO_memcmp 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/CTLOG_STORE_get0_log_by_id.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/CTLOG_STORE_get0_log_by_id.3 index ce909f42aca0..d4f6f847771f 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/CTLOG_STORE_get0_log_by_id.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/CTLOG_STORE_get0_log_by_id.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: CTLOG_STORE_get0_log_by_id.3,v 1.6 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: CTLOG_STORE_get0_log_by_id.3,v 1.7 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "CTLOG_STORE_get0_log_by_id 3" -.TH CTLOG_STORE_get0_log_by_id 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH CTLOG_STORE_get0_log_by_id 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/CTLOG_STORE_new.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/CTLOG_STORE_new.3 index 44e59f95308f..f868a63bac03 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/CTLOG_STORE_new.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/CTLOG_STORE_new.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: CTLOG_STORE_new.3,v 1.6 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: CTLOG_STORE_new.3,v 1.7 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "CTLOG_STORE_new 3" -.TH CTLOG_STORE_new 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH CTLOG_STORE_new 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/CTLOG_new.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/CTLOG_new.3 index 7ccd04bb3d16..7ce955ce62f6 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/CTLOG_new.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/CTLOG_new.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: CTLOG_new.3,v 1.6 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: CTLOG_new.3,v 1.7 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "CTLOG_new 3" -.TH CTLOG_new 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH CTLOG_new 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/CT_POLICY_EVAL_CTX_new.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/CT_POLICY_EVAL_CTX_new.3 index 45c09ace9c76..c44d80bf4613 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/CT_POLICY_EVAL_CTX_new.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/CT_POLICY_EVAL_CTX_new.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: CT_POLICY_EVAL_CTX_new.3,v 1.6 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: CT_POLICY_EVAL_CTX_new.3,v 1.7 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "CT_POLICY_EVAL_CTX_new 3" -.TH CT_POLICY_EVAL_CTX_new 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH CT_POLICY_EVAL_CTX_new 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/DEFINE_STACK_OF.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/DEFINE_STACK_OF.3 index 18aee92f548a..dd7b40761492 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/DEFINE_STACK_OF.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/DEFINE_STACK_OF.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: DEFINE_STACK_OF.3,v 1.6 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: DEFINE_STACK_OF.3,v 1.7 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "DEFINE_STACK_OF 3" -.TH DEFINE_STACK_OF 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH DEFINE_STACK_OF 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/DES_random_key.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/DES_random_key.3 index 4fdcbbe8847d..410a150f813d 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/DES_random_key.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/DES_random_key.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: DES_random_key.3,v 1.6 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: DES_random_key.3,v 1.7 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "DES_random_key 3" -.TH DES_random_key 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH DES_random_key 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/DH_generate_key.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/DH_generate_key.3 index 34e48d713c94..b5d540c667f3 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/DH_generate_key.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/DH_generate_key.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: DH_generate_key.3,v 1.22 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: DH_generate_key.3,v 1.23 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "DH_generate_key 3" -.TH DH_generate_key 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH DH_generate_key 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/DH_generate_parameters.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/DH_generate_parameters.3 index b10a53e97119..d0e044b43523 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/DH_generate_parameters.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/DH_generate_parameters.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: DH_generate_parameters.3,v 1.22 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: DH_generate_parameters.3,v 1.23 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "DH_generate_parameters 3" -.TH DH_generate_parameters 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH DH_generate_parameters 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -254,6 +254,10 @@ The parameter \fBq\fR is invalid. .IX Item "DH_CHECK_INVALID_J_VALUE" The parameter \fBj\fR is invalid. .PP +If 0 is returned or \fB*codes\fR is set to a nonzero value the supplied +parameters should not be used for Diffie-Hellman operations otherwise +the security properties of the key exchange are not guaranteed. +.PP \&\fBDH_check_ex()\fR, \fBDH_check_params()\fR and \fBDH_check_pub_key_ex()\fR are similar to \&\fBDH_check()\fR and \fBDH_check_params()\fR respectively, but the error reasons are added to the thread's error queue instead of provided as return values from the @@ -282,7 +286,7 @@ All of these functions were deprecated in OpenSSL 3.0. \&\fBDH_generate_parameters_ex()\fR instead. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2000\-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2000\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/DH_get0_pqg.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/DH_get0_pqg.3 index f5b00b309910..c44d26faefeb 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/DH_get0_pqg.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/DH_get0_pqg.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: DH_get0_pqg.3,v 1.6 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: DH_get0_pqg.3,v 1.7 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "DH_get0_pqg 3" -.TH DH_get0_pqg 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH DH_get0_pqg 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -183,7 +183,7 @@ see \fBopenssl_user_macros\fR\|(7): .IX Header "DESCRIPTION" All of the functions described on this page are deprecated. Applications should instead use \fBEVP_PKEY_get_bn_param\fR\|(3) for any methods that -return a \fB\s-1BIGNUM\s0\fR. Refer to \s-1\fBEVP_PKEY\-DH\s0\fR\|(7) for more infomation. +return a \fB\s-1BIGNUM\s0\fR. Refer to \s-1\fBEVP_PKEY\-DH\s0\fR\|(7) for more information. .PP A \s-1DH\s0 object contains the parameters \fIp\fR, \fIq\fR and \fIg\fR. Note that the \fIq\fR parameter is optional. It also contains a public key (\fIpub_key\fR) and @@ -279,7 +279,7 @@ The functions described here were added in OpenSSL 1.1.0. All of these functions were deprecated in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2016\-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2016\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/DH_get_1024_160.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/DH_get_1024_160.3 index a997414f0ecb..021c47c3493a 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/DH_get_1024_160.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/DH_get_1024_160.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: DH_get_1024_160.3,v 1.6 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: DH_get_1024_160.3,v 1.7 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "DH_get_1024_160 3" -.TH DH_get_1024_160 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH DH_get_1024_160 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/DH_meth_new.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/DH_meth_new.3 index f6d5e285940c..43c61b49973c 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/DH_meth_new.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/DH_meth_new.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: DH_meth_new.3,v 1.6 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: DH_meth_new.3,v 1.7 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "DH_meth_new 3" -.TH DH_meth_new 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH DH_meth_new 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/DH_new.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/DH_new.3 index e0677eb4ea67..4a5009fab32a 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/DH_new.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/DH_new.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: DH_new.3,v 1.22 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: DH_new.3,v 1.23 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "DH_new 3" -.TH DH_new 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH DH_new 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/DH_new_by_nid.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/DH_new_by_nid.3 index 99f1cdb9395d..70bbb11875cb 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/DH_new_by_nid.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/DH_new_by_nid.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: DH_new_by_nid.3,v 1.5 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: DH_new_by_nid.3,v 1.6 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "DH_new_by_nid 3" -.TH DH_new_by_nid 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH DH_new_by_nid 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/DH_set_method.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/DH_set_method.3 index 836cd0943fda..541967f6ddfa 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/DH_set_method.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/DH_set_method.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: DH_set_method.3,v 1.22 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: DH_set_method.3,v 1.23 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "DH_set_method 3" -.TH DH_set_method 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH DH_set_method 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/DH_size.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/DH_size.3 index c52e23f873e5..03e193d7b6ed 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/DH_size.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/DH_size.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: DH_size.3,v 1.22 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: DH_size.3,v 1.23 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "DH_size 3" -.TH DH_size 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH DH_size 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_SIG_new.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_SIG_new.3 index 563119ea777c..252fde9451d3 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_SIG_new.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_SIG_new.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: DSA_SIG_new.3,v 1.22 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: DSA_SIG_new.3,v 1.23 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "DSA_SIG_new 3" -.TH DSA_SIG_new 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH DSA_SIG_new 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_do_sign.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_do_sign.3 index 721095bc7e09..31725fdce4fd 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_do_sign.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_do_sign.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: DSA_do_sign.3,v 1.22 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: DSA_do_sign.3,v 1.23 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "DSA_do_sign 3" -.TH DSA_do_sign 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH DSA_do_sign 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_dup_DH.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_dup_DH.3 index a679b83968d8..616f507c3d01 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_dup_DH.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_dup_DH.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: DSA_dup_DH.3,v 1.22 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: DSA_dup_DH.3,v 1.23 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "DSA_dup_DH 3" -.TH DSA_dup_DH 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH DSA_dup_DH 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_generate_key.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_generate_key.3 index a9f238bb171f..3321a8b51f94 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_generate_key.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_generate_key.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: DSA_generate_key.3,v 1.22 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: DSA_generate_key.3,v 1.23 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "DSA_generate_key 3" -.TH DSA_generate_key 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH DSA_generate_key 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_generate_parameters.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_generate_parameters.3 index 2198ac06322d..94a3567aa24f 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_generate_parameters.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_generate_parameters.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: DSA_generate_parameters.3,v 1.22 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: DSA_generate_parameters.3,v 1.23 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "DSA_generate_parameters 3" -.TH DSA_generate_parameters 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH DSA_generate_parameters 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -196,7 +196,7 @@ called as shown below. For information on the \s-1BN_GENCB\s0 structure and the BN_GENCB_call function discussed below, refer to \&\fBBN_generate_prime\fR\|(3). .PP -\&\fBDSA_generate_prime()\fR is similar to \fBDSA_generate_prime_ex()\fR but +\&\fBDSA_generate_parameters()\fR is similar to \fBDSA_generate_parameters_ex()\fR but expects an old-style callback function; see \&\fBBN_generate_prime\fR\|(3) for information on the old-style callback. .IP "\(bu" 2 @@ -248,7 +248,7 @@ Seed lengths greater than 20 are not supported. \&\fBDSA_generate_parameters_ex()\fR instead. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2000\-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2000\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_get0_pqg.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_get0_pqg.3 index 2733e2aac432..7ef38fefcb00 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_get0_pqg.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_get0_pqg.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: DSA_get0_pqg.3,v 1.6 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: DSA_get0_pqg.3,v 1.7 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "DSA_get0_pqg 3" -.TH DSA_get0_pqg 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH DSA_get0_pqg 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_meth_new.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_meth_new.3 index fc7ab2fac8c7..57861b401cf8 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_meth_new.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_meth_new.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: DSA_meth_new.3,v 1.6 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: DSA_meth_new.3,v 1.7 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "DSA_meth_new 3" -.TH DSA_meth_new 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH DSA_meth_new 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_new.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_new.3 index 18283c79ddb7..6cd80f8f03dc 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_new.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_new.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: DSA_new.3,v 1.22 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: DSA_new.3,v 1.23 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "DSA_new 3" -.TH DSA_new 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH DSA_new 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_set_method.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_set_method.3 index 97ed81b46bcf..53e405bffd97 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_set_method.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_set_method.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: DSA_set_method.3,v 1.22 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: DSA_set_method.3,v 1.23 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "DSA_set_method 3" -.TH DSA_set_method 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH DSA_set_method 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_sign.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_sign.3 index 82f15b02b90f..fd0ffa81a16f 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_sign.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_sign.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: DSA_sign.3,v 1.22 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: DSA_sign.3,v 1.23 2023/10/25 17:17:52 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "DSA_sign 3" -.TH DSA_sign 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH DSA_sign 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_size.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_size.3 index 2918b3a06ff3..bbabddef9360 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_size.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/DSA_size.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: DSA_size.3,v 1.22 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: DSA_size.3,v 1.23 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "DSA_size 3" -.TH DSA_size 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH DSA_size 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/DTLS_get_data_mtu.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/DTLS_get_data_mtu.3 index 6857dcb7cbff..62e9a140629e 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/DTLS_get_data_mtu.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/DTLS_get_data_mtu.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: DTLS_get_data_mtu.3,v 1.5 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: DTLS_get_data_mtu.3,v 1.6 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "DTLS_get_data_mtu 3" -.TH DTLS_get_data_mtu 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH DTLS_get_data_mtu 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/DTLS_set_timer_cb.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/DTLS_set_timer_cb.3 index 314a633a1c46..1edec1edfb73 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/DTLS_set_timer_cb.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/DTLS_set_timer_cb.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: DTLS_set_timer_cb.3,v 1.5 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: DTLS_set_timer_cb.3,v 1.6 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "DTLS_set_timer_cb 3" -.TH DTLS_set_timer_cb 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH DTLS_set_timer_cb 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/DTLSv1_listen.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/DTLSv1_listen.3 index af85d4c23f54..50d339117563 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/DTLSv1_listen.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/DTLSv1_listen.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: DTLSv1_listen.3,v 1.6 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: DTLSv1_listen.3,v 1.7 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "DTLSv1_listen 3" -.TH DTLSv1_listen 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH DTLSv1_listen 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/ECDSA_SIG_new.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/ECDSA_SIG_new.3 index 6472423d440a..08fd6a24992b 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/ECDSA_SIG_new.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/ECDSA_SIG_new.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: ECDSA_SIG_new.3,v 1.6 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: ECDSA_SIG_new.3,v 1.7 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "ECDSA_SIG_new 3" -.TH ECDSA_SIG_new 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH ECDSA_SIG_new 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/ECDSA_sign.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/ECDSA_sign.3 index 2ba24deab65e..d92644a09dfb 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/ECDSA_sign.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/ECDSA_sign.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: ECDSA_sign.3,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: ECDSA_sign.3,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "ECDSA_sign 3" -.TH ECDSA_sign 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH ECDSA_sign 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/ECPKParameters_print.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/ECPKParameters_print.3 index 4bbfd1325fc7..1a6b0fc8d403 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/ECPKParameters_print.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/ECPKParameters_print.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: ECPKParameters_print.3,v 1.6 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: ECPKParameters_print.3,v 1.7 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "ECPKParameters_print 3" -.TH ECPKParameters_print 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH ECPKParameters_print 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EC_GFp_simple_method.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EC_GFp_simple_method.3 index 9bf9bafce7a6..fd34b9bf933a 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EC_GFp_simple_method.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EC_GFp_simple_method.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EC_GFp_simple_method.3,v 1.7 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EC_GFp_simple_method.3,v 1.8 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EC_GFp_simple_method 3" -.TH EC_GFp_simple_method 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH EC_GFp_simple_method 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EC_GROUP_copy.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EC_GROUP_copy.3 index b13aa683d344..e859815c2a03 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EC_GROUP_copy.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EC_GROUP_copy.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EC_GROUP_copy.3,v 1.7 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EC_GROUP_copy.3,v 1.8 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EC_GROUP_copy 3" -.TH EC_GROUP_copy 3 "2023-05-31" "3.0.9" "OpenSSL" +.TH EC_GROUP_copy 3 "2023-05-31" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EC_GROUP_new.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EC_GROUP_new.3 index ecd83dcef124..749828ab89f8 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EC_GROUP_new.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EC_GROUP_new.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EC_GROUP_new.3,v 1.7 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EC_GROUP_new.3,v 1.8 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EC_GROUP_new 3" -.TH EC_GROUP_new 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH EC_GROUP_new 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EC_KEY_get_enc_flags.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EC_KEY_get_enc_flags.3 index 21be3e31860a..3f09f523c884 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EC_KEY_get_enc_flags.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EC_KEY_get_enc_flags.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EC_KEY_get_enc_flags.3,v 1.6 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EC_KEY_get_enc_flags.3,v 1.7 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EC_KEY_get_enc_flags 3" -.TH EC_KEY_get_enc_flags 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH EC_KEY_get_enc_flags 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EC_KEY_new.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EC_KEY_new.3 index 811a1b4e1d1c..95cc94222c68 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EC_KEY_new.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EC_KEY_new.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EC_KEY_new.3,v 1.7 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EC_KEY_new.3,v 1.8 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EC_KEY_new 3" -.TH EC_KEY_new 3 "2023-05-31" "3.0.9" "OpenSSL" +.TH EC_KEY_new 3 "2023-05-31" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EC_POINT_add.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EC_POINT_add.3 index 29f5f8499bbc..41c76329bd4c 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EC_POINT_add.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EC_POINT_add.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EC_POINT_add.3,v 1.7 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EC_POINT_add.3,v 1.8 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EC_POINT_add 3" -.TH EC_POINT_add 3 "2023-05-31" "3.0.9" "OpenSSL" +.TH EC_POINT_add 3 "2023-05-31" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EC_POINT_new.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EC_POINT_new.3 index ccc8baae5f2b..7e4d42f264e9 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EC_POINT_new.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EC_POINT_new.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EC_POINT_new.3,v 1.7 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EC_POINT_new.3,v 1.8 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EC_POINT_new 3" -.TH EC_POINT_new 3 "2023-05-31" "3.0.9" "OpenSSL" +.TH EC_POINT_new 3 "2023-05-31" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/ENGINE_add.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/ENGINE_add.3 index bccfe702927e..16fcc9961dc3 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/ENGINE_add.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/ENGINE_add.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: ENGINE_add.3,v 1.6 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: ENGINE_add.3,v 1.7 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "ENGINE_add 3" -.TH ENGINE_add 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH ENGINE_add 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_GET_LIB.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_GET_LIB.3 index 5f3b9af96223..e23e7f07de19 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_GET_LIB.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_GET_LIB.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: ERR_GET_LIB.3,v 1.22 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: ERR_GET_LIB.3,v 1.23 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "ERR_GET_LIB 3" -.TH ERR_GET_LIB 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH ERR_GET_LIB 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_clear_error.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_clear_error.3 index 66bb547774d4..29737314a7b7 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_clear_error.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_clear_error.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: ERR_clear_error.3,v 1.22 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: ERR_clear_error.3,v 1.23 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "ERR_clear_error 3" -.TH ERR_clear_error 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH ERR_clear_error 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_error_string.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_error_string.3 index ba8b5fe27ff7..0f6cc3a40ac1 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_error_string.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_error_string.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: ERR_error_string.3,v 1.22 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: ERR_error_string.3,v 1.23 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "ERR_error_string 3" -.TH ERR_error_string 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH ERR_error_string 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_get_error.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_get_error.3 index 7cb140e7dec3..51dddb15e622 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_get_error.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_get_error.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: ERR_get_error.3,v 1.22 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: ERR_get_error.3,v 1.23 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "ERR_get_error 3" -.TH ERR_get_error 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH ERR_get_error 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_load_crypto_strings.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_load_crypto_strings.3 index a739af0be4f2..5947676a6aa5 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_load_crypto_strings.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_load_crypto_strings.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: ERR_load_crypto_strings.3,v 1.22 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: ERR_load_crypto_strings.3,v 1.23 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "ERR_load_crypto_strings 3" -.TH ERR_load_crypto_strings 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH ERR_load_crypto_strings 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_load_strings.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_load_strings.3 index 4c1c6f8049c7..003e1b2156df 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_load_strings.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_load_strings.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: ERR_load_strings.3,v 1.22 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: ERR_load_strings.3,v 1.23 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "ERR_load_strings 3" -.TH ERR_load_strings 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH ERR_load_strings 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_new.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_new.3 index 8b75dcb07886..73ee91ba1dad 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_new.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_new.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: ERR_new.3,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: ERR_new.3,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "ERR_new 3" -.TH ERR_new 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH ERR_new 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_print_errors.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_print_errors.3 index 798a0bd76d35..f9574efbc1e8 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_print_errors.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_print_errors.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: ERR_print_errors.3,v 1.22 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: ERR_print_errors.3,v 1.23 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "ERR_print_errors 3" -.TH ERR_print_errors 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH ERR_print_errors 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_put_error.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_put_error.3 index 982d45dd4263..8806144cde47 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_put_error.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_put_error.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: ERR_put_error.3,v 1.22 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: ERR_put_error.3,v 1.23 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "ERR_put_error 3" -.TH ERR_put_error 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH ERR_put_error 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_remove_state.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_remove_state.3 index 267162764c37..62c7655912ad 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_remove_state.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_remove_state.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: ERR_remove_state.3,v 1.22 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: ERR_remove_state.3,v 1.23 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "ERR_remove_state 3" -.TH ERR_remove_state 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH ERR_remove_state 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_set_mark.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_set_mark.3 index 1e14170e17a8..f465c1f6fdc5 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_set_mark.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/ERR_set_mark.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: ERR_set_mark.3,v 1.22 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: ERR_set_mark.3,v 1.23 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "ERR_set_mark 3" -.TH ERR_set_mark 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH ERR_set_mark 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_ASYM_CIPHER-RSA.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_ASYM_CIPHER-RSA.7 index 8e2a5adc3843..a4474192f5e6 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_ASYM_CIPHER-RSA.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_ASYM_CIPHER-RSA.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_ASYM_CIPHER-RSA.7,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_ASYM_CIPHER-RSA.7,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_ASYM_CIPHER-RSA 7" -.TH EVP_ASYM_CIPHER-RSA 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_ASYM_CIPHER-RSA 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_ASYM_CIPHER-SM2.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_ASYM_CIPHER-SM2.7 index 244dcc20143f..5c3b1e11a3dc 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_ASYM_CIPHER-SM2.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_ASYM_CIPHER-SM2.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_ASYM_CIPHER-SM2.7,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_ASYM_CIPHER-SM2.7,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_ASYM_CIPHER-SM2 7" -.TH EVP_ASYM_CIPHER-SM2 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_ASYM_CIPHER-SM2 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_ASYM_CIPHER_free.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_ASYM_CIPHER_free.3 index c790b8d5f181..bcc1b9fe7e6b 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_ASYM_CIPHER_free.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_ASYM_CIPHER_free.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_ASYM_CIPHER_free.3,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_ASYM_CIPHER_free.3,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_ASYM_CIPHER_free 3" -.TH EVP_ASYM_CIPHER_free 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_ASYM_CIPHER_free 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_BytesToKey.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_BytesToKey.3 index a17a67f308c2..0cc16dff7bce 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_BytesToKey.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_BytesToKey.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_BytesToKey.3,v 1.22 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_BytesToKey.3,v 1.23 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_BytesToKey 3" -.TH EVP_BytesToKey 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_BytesToKey 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_CIPHER-AES.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_CIPHER-AES.7 index 6c758ff07add..bde565fa6b2e 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_CIPHER-AES.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_CIPHER-AES.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_CIPHER-AES.7,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_CIPHER-AES.7,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_CIPHER-AES 7" -.TH EVP_CIPHER-AES 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_CIPHER-AES 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_CIPHER-ARIA.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_CIPHER-ARIA.7 index 696585849f7e..82e948439cb8 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_CIPHER-ARIA.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_CIPHER-ARIA.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_CIPHER-ARIA.7,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_CIPHER-ARIA.7,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_CIPHER-ARIA 7" -.TH EVP_CIPHER-ARIA 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_CIPHER-ARIA 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_CIPHER-BLOWFISH.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_CIPHER-BLOWFISH.7 index 5f8b52c7f222..dffc6e3da9ed 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_CIPHER-BLOWFISH.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_CIPHER-BLOWFISH.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_CIPHER-BLOWFISH.7,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_CIPHER-BLOWFISH.7,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_CIPHER-BLOWFISH 7" -.TH EVP_CIPHER-BLOWFISH 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_CIPHER-BLOWFISH 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_CIPHER-CAMELLIA.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_CIPHER-CAMELLIA.7 index f4f052f3b953..33e8f4280891 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_CIPHER-CAMELLIA.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_CIPHER-CAMELLIA.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_CIPHER-CAMELLIA.7,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_CIPHER-CAMELLIA.7,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_CIPHER-CAMELLIA 7" -.TH EVP_CIPHER-CAMELLIA 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_CIPHER-CAMELLIA 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_CIPHER-CAST.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_CIPHER-CAST.7 index 8f7172efa96d..c7c571051f64 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_CIPHER-CAST.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_CIPHER-CAST.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_CIPHER-CAST.7,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_CIPHER-CAST.7,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_CIPHER-CAST 7" -.TH EVP_CIPHER-CAST 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_CIPHER-CAST 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_CIPHER-CHACHA.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_CIPHER-CHACHA.7 index 3e20e436f363..921ba41adc93 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_CIPHER-CHACHA.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_CIPHER-CHACHA.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_CIPHER-CHACHA.7,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_CIPHER-CHACHA.7,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_CIPHER-CHACHA 7" -.TH EVP_CIPHER-CHACHA 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_CIPHER-CHACHA 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_CIPHER-DES.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_CIPHER-DES.7 index 83c32bc35be3..a264c4dbf4e0 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_CIPHER-DES.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_CIPHER-DES.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_CIPHER-DES.7,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_CIPHER-DES.7,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_CIPHER-DES 7" -.TH EVP_CIPHER-DES 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_CIPHER-DES 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_CIPHER-IDEA.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_CIPHER-IDEA.7 index 37cf281d063f..138cd60e15e2 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_CIPHER-IDEA.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_CIPHER-IDEA.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_CIPHER-IDEA.7,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_CIPHER-IDEA.7,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_CIPHER-IDEA 7" -.TH EVP_CIPHER-IDEA 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_CIPHER-IDEA 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_CIPHER-NULL.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_CIPHER-NULL.7 index a5ce11d8d178..b78259b3fa3c 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_CIPHER-NULL.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_CIPHER-NULL.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_CIPHER-NULL.7,v 1.1 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_CIPHER-NULL.7,v 1.2 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_CIPHER-NULL 7" -.TH EVP_CIPHER-NULL 7 "2023-05-31" "3.0.9" "OpenSSL" +.TH EVP_CIPHER-NULL 7 "2023-05-31" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_CIPHER-RC2.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_CIPHER-RC2.7 index 8140119ba0df..fbdc0082d346 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_CIPHER-RC2.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_CIPHER-RC2.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_CIPHER-RC2.7,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_CIPHER-RC2.7,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_CIPHER-RC2 7" -.TH EVP_CIPHER-RC2 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_CIPHER-RC2 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_CIPHER-RC4.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_CIPHER-RC4.7 index 807e96779b1d..f77f419fe399 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_CIPHER-RC4.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_CIPHER-RC4.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_CIPHER-RC4.7,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_CIPHER-RC4.7,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_CIPHER-RC4 7" -.TH EVP_CIPHER-RC4 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_CIPHER-RC4 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_CIPHER-RC5.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_CIPHER-RC5.7 index 6138e0c69959..48a91b035e5a 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_CIPHER-RC5.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_CIPHER-RC5.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_CIPHER-RC5.7,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_CIPHER-RC5.7,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_CIPHER-RC5 7" -.TH EVP_CIPHER-RC5 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_CIPHER-RC5 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_CIPHER-SEED.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_CIPHER-SEED.7 index 21e475ceee54..84ad54ce2051 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_CIPHER-SEED.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_CIPHER-SEED.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_CIPHER-SEED.7,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_CIPHER-SEED.7,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_CIPHER-SEED 7" -.TH EVP_CIPHER-SEED 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_CIPHER-SEED 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_CIPHER-SM4.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_CIPHER-SM4.7 index e01e55bfe728..9133a1df67a3 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_CIPHER-SM4.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_CIPHER-SM4.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_CIPHER-SM4.7,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_CIPHER-SM4.7,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_CIPHER-SM4 7" -.TH EVP_CIPHER-SM4 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_CIPHER-SM4 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_CIPHER_CTX_get_cipher_data.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_CIPHER_CTX_get_cipher_data.3 index 43c210c3c3a5..013e4f1c93b6 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_CIPHER_CTX_get_cipher_data.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_CIPHER_CTX_get_cipher_data.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_CIPHER_CTX_get_cipher_data.3,v 1.6 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_CIPHER_CTX_get_cipher_data.3,v 1.7 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_CIPHER_CTX_get_cipher_data 3" -.TH EVP_CIPHER_CTX_get_cipher_data 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_CIPHER_CTX_get_cipher_data 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_CIPHER_CTX_get_original_iv.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_CIPHER_CTX_get_original_iv.3 index ca07dedbd8fe..5b57eab06d8e 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_CIPHER_CTX_get_original_iv.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_CIPHER_CTX_get_original_iv.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_CIPHER_CTX_get_original_iv.3,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_CIPHER_CTX_get_original_iv.3,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_CIPHER_CTX_get_original_iv 3" -.TH EVP_CIPHER_CTX_get_original_iv 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_CIPHER_CTX_get_original_iv 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_CIPHER_meth_new.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_CIPHER_meth_new.3 index 9614d8b44dc9..fe90a9e2aa56 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_CIPHER_meth_new.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_CIPHER_meth_new.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_CIPHER_meth_new.3,v 1.6 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_CIPHER_meth_new.3,v 1.7 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_CIPHER_meth_new 3" -.TH EVP_CIPHER_meth_new 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_CIPHER_meth_new 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_DigestInit.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_DigestInit.3 index ddae2afb883b..42554e522957 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_DigestInit.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_DigestInit.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_DigestInit.3,v 1.22 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_DigestInit.3,v 1.23 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_DigestInit 3" -.TH EVP_DigestInit 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_DigestInit 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_DigestSignInit.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_DigestSignInit.3 index 3e283362dd05..91945e47fde9 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_DigestSignInit.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_DigestSignInit.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_DigestSignInit.3,v 1.22 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_DigestSignInit.3,v 1.23 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_DigestSignInit 3" -.TH EVP_DigestSignInit 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_DigestSignInit 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_DigestVerifyInit.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_DigestVerifyInit.3 index ed78cee59964..af590eefca0a 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_DigestVerifyInit.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_DigestVerifyInit.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_DigestVerifyInit.3,v 1.22 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_DigestVerifyInit.3,v 1.23 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_DigestVerifyInit 3" -.TH EVP_DigestVerifyInit 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_DigestVerifyInit 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_EncodeInit.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_EncodeInit.3 index 76dd546635fb..e798fda42ccc 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_EncodeInit.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_EncodeInit.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_EncodeInit.3,v 1.9 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_EncodeInit.3,v 1.10 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_EncodeInit 3" -.TH EVP_EncodeInit 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_EncodeInit 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_EncryptInit.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_EncryptInit.3 index b644876ad9a2..2365cbb26fa6 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_EncryptInit.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_EncryptInit.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_EncryptInit.3,v 1.22 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_EncryptInit.3,v 1.23 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_EncryptInit 3" -.TH EVP_EncryptInit 3 "2023-05-31" "3.0.9" "OpenSSL" +.TH EVP_EncryptInit 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -752,7 +752,7 @@ Note that the block size for a cipher may be different to the block size for the underlying encryption/decryption primitive. For example \s-1AES\s0 in \s-1CTR\s0 mode has a block size of 1 (because it operates like a stream cipher), even though \s-1AES\s0 has a block size of 16. -Use \fBEVP_CIPHER_get_block_size()\fR to retreive the cached value. +Use \fBEVP_CIPHER_get_block_size()\fR to retrieve the cached value. .ie n .IP """aead"" (\fB\s-1OSSL_CIPHER_PARAM_AEAD\s0\fR) " 4 .el .IP "``aead'' (\fB\s-1OSSL_CIPHER_PARAM_AEAD\s0\fR) " 4 .IX Item "aead (OSSL_CIPHER_PARAM_AEAD) " @@ -1219,10 +1219,11 @@ return 1 for success and 0 for failure. \&\fBEVP_CipherInit_ex2()\fR and \fBEVP_CipherUpdate()\fR return 1 for success and 0 for failure. \&\fBEVP_CipherFinal_ex()\fR returns 0 for a decryption failure or 1 for success. .PP -\&\fBEVP_Cipher()\fR returns the amount of encrypted / decrypted bytes, or \-1 -on failure if the flag \fB\s-1EVP_CIPH_FLAG_CUSTOM_CIPHER\s0\fR is set for the -cipher. \fBEVP_Cipher()\fR returns 1 on success or 0 on failure, if the flag +\&\fBEVP_Cipher()\fR returns 1 on success or 0 on failure, if the flag \&\fB\s-1EVP_CIPH_FLAG_CUSTOM_CIPHER\s0\fR is not set for the cipher. +\&\fBEVP_Cipher()\fR returns the number of bytes written to \fIout\fR for encryption / decryption, or +the number of bytes authenticated in a call specifying \s-1AAD\s0 for an \s-1AEAD\s0 cipher, if the flag +\&\fB\s-1EVP_CIPH_FLAG_CUSTOM_CIPHER\s0\fR is set for the cipher. .PP \&\fBEVP_CIPHER_CTX_reset()\fR returns 1 for success and 0 for failure. .PP @@ -1286,7 +1287,8 @@ depending on the mode specified. .PP To specify additional authenticated data (\s-1AAD\s0), a call to \fBEVP_CipherUpdate()\fR, \&\fBEVP_EncryptUpdate()\fR or \fBEVP_DecryptUpdate()\fR should be made with the output -parameter \fIout\fR set to \fB\s-1NULL\s0\fR. +parameter \fIout\fR set to \fB\s-1NULL\s0\fR. In this case, on success, the parameter +\&\fIoutl\fR is set to the number of bytes authenticated. .PP When decrypting, the return value of \fBEVP_DecryptFinal()\fR or \fBEVP_CipherFinal()\fR indicates whether the operation was successful. If it does not indicate success, diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KDF-HKDF.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KDF-HKDF.7 index 2d1053def47f..1c9ced3ca642 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KDF-HKDF.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KDF-HKDF.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_KDF-HKDF.7,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_KDF-HKDF.7,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_KDF-HKDF 7" -.TH EVP_KDF-HKDF 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_KDF-HKDF 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KDF-KB.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KDF-KB.7 index d98653ad32e9..6a22c4a67941 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KDF-KB.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KDF-KB.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_KDF-KB.7,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_KDF-KB.7,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_KDF-KB 7" -.TH EVP_KDF-KB 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_KDF-KB 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KDF-KRB5KDF.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KDF-KRB5KDF.7 index 996800f64925..89417a51556f 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KDF-KRB5KDF.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KDF-KRB5KDF.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_KDF-KRB5KDF.7,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_KDF-KRB5KDF.7,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_KDF-KRB5KDF 7" -.TH EVP_KDF-KRB5KDF 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_KDF-KRB5KDF 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KDF-PBKDF1.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KDF-PBKDF1.7 index 6eb886f6b66f..86d59f0deed7 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KDF-PBKDF1.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KDF-PBKDF1.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_KDF-PBKDF1.7,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_KDF-PBKDF1.7,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_KDF-PBKDF1 7" -.TH EVP_KDF-PBKDF1 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_KDF-PBKDF1 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KDF-PBKDF2.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KDF-PBKDF2.7 index 1a9f9be10f7f..adb4aed9f7f7 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KDF-PBKDF2.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KDF-PBKDF2.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_KDF-PBKDF2.7,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_KDF-PBKDF2.7,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_KDF-PBKDF2 7" -.TH EVP_KDF-PBKDF2 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_KDF-PBKDF2 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KDF-PKCS12KDF.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KDF-PKCS12KDF.7 index 48a419620348..635b98cd2cef 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KDF-PKCS12KDF.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KDF-PKCS12KDF.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_KDF-PKCS12KDF.7,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_KDF-PKCS12KDF.7,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_KDF-PKCS12KDF 7" -.TH EVP_KDF-PKCS12KDF 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_KDF-PKCS12KDF 7 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -183,6 +183,9 @@ This parameter is used to specify the intended usage of the output bits, as per \&\s-1RFC 7292\s0 section B.3. .SH "NOTES" .IX Header "NOTES" +This algorithm is not available in the \s-1FIPS\s0 provider as it is not \s-1FIPS\s0 +approvable. +.PP A typical application of this algorithm is to derive keying material for an encryption algorithm from a password in the \*(L"pass\*(R", a salt in \*(L"salt\*(R", and an iteration count. @@ -203,13 +206,14 @@ byte sequence. \&\fBEVP_KDF_CTX_free\fR\|(3), \&\fBEVP_KDF_CTX_set_params\fR\|(3), \&\fBEVP_KDF_derive\fR\|(3), -\&\*(L"\s-1PARAMETERS\*(R"\s0 in \s-1\fBEVP_KDF\s0\fR\|(3) +\&\*(L"\s-1PARAMETERS\*(R"\s0 in \s-1\fBEVP_KDF\s0\fR\|(3), +\&\s-1\fBOSSL_PROVIDER\-FIPS\s0\fR\|(7) .SH "HISTORY" .IX Header "HISTORY" This functionality was added in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2020 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2020\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KDF-SCRYPT.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KDF-SCRYPT.7 index ab0bacd17200..7e8e30448331 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KDF-SCRYPT.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KDF-SCRYPT.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_KDF-SCRYPT.7,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_KDF-SCRYPT.7,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_KDF-SCRYPT 7" -.TH EVP_KDF-SCRYPT 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_KDF-SCRYPT 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KDF-SS.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KDF-SS.7 index a9f609be9cda..eb49f93ce6e2 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KDF-SS.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KDF-SS.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_KDF-SS.7,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_KDF-SS.7,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_KDF-SS 7" -.TH EVP_KDF-SS 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_KDF-SS 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KDF-SSHKDF.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KDF-SSHKDF.7 index 9ca8e3c891f5..222118aef55b 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KDF-SSHKDF.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KDF-SSHKDF.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_KDF-SSHKDF.7,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_KDF-SSHKDF.7,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_KDF-SSHKDF 7" -.TH EVP_KDF-SSHKDF 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_KDF-SSHKDF 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KDF-TLS13_KDF.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KDF-TLS13_KDF.7 index b4849f7c7b3e..317666d11d6e 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KDF-TLS13_KDF.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KDF-TLS13_KDF.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_KDF-TLS13_KDF.7,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_KDF-TLS13_KDF.7,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_KDF-TLS13_KDF 7" -.TH EVP_KDF-TLS13_KDF 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_KDF-TLS13_KDF 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KDF-TLS1_PRF.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KDF-TLS1_PRF.7 index 3fd3dc8fa8c7..4330623f1f27 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KDF-TLS1_PRF.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KDF-TLS1_PRF.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_KDF-TLS1_PRF.7,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_KDF-TLS1_PRF.7,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_KDF-TLS1_PRF 7" -.TH EVP_KDF-TLS1_PRF 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_KDF-TLS1_PRF 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KDF-X942-ASN1.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KDF-X942-ASN1.7 index 5648e79dc600..257c35201e6b 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KDF-X942-ASN1.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KDF-X942-ASN1.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_KDF-X942-ASN1.7,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_KDF-X942-ASN1.7,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_KDF-X942-ASN1 7" -.TH EVP_KDF-X942-ASN1 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_KDF-X942-ASN1 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KDF-X942-CONCAT.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KDF-X942-CONCAT.7 index 25efd42ad8ed..0070b7c05289 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KDF-X942-CONCAT.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KDF-X942-CONCAT.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_KDF-X942-CONCAT.7,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_KDF-X942-CONCAT.7,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_KDF-X942-CONCAT 7" -.TH EVP_KDF-X942-CONCAT 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_KDF-X942-CONCAT 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KDF-X963.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KDF-X963.7 index 7fbce3f8f094..9992ac659965 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KDF-X963.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KDF-X963.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_KDF-X963.7,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_KDF-X963.7,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_KDF-X963 7" -.TH EVP_KDF-X963 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_KDF-X963 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KDF.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KDF.3 index b507ba9f3b93..3733245e82dc 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KDF.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KDF.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_KDF.3,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_KDF.3,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_KDF 3" -.TH EVP_KDF 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_KDF 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -324,7 +324,7 @@ For those \s-1KDF\s0 implementations that support it, this parameter sets the pa .ie n .IP """salt"" (\fB\s-1OSSL_KDF_PARAM_SALT\s0\fR) " 4 .el .IP "``salt'' (\fB\s-1OSSL_KDF_PARAM_SALT\s0\fR) " 4 .IX Item "salt (OSSL_KDF_PARAM_SALT) " -Some \s-1KDF\s0 implementations can take a salt. +Some \s-1KDF\s0 implementations can take a non-secret unique cryptographic salt. For those \s-1KDF\s0 implementations that support it, this parameter sets the salt. .Sp The default value, if any, is implementation dependent. @@ -364,6 +364,15 @@ implementations. Some \s-1KDF\s0 implementations require a key. For those \s-1KDF\s0 implementations that support it, this octet string parameter sets the key. +.ie n .IP """info"" (\fB\s-1OSSL_KDF_PARAM_INFO\s0\fR) " 4 +.el .IP "``info'' (\fB\s-1OSSL_KDF_PARAM_INFO\s0\fR) " 4 +.IX Item "info (OSSL_KDF_PARAM_INFO) " +Some \s-1KDF\s0 implementations, such as \s-1\fBEVP_KDF\-HKDF\s0\fR\|(7), take an 'info' parameter +for binding the derived key material +to application\- and context-specific information. +This parameter sets the info, fixed info, other info or shared info argument. +You can specify this parameter multiple times, and each instance will +be concatenated to form the final value. .ie n .IP """maclen"" (\fB\s-1OSSL_KDF_PARAM_MAC_SIZE\s0\fR) " 4 .el .IP "``maclen'' (\fB\s-1OSSL_KDF_PARAM_MAC_SIZE\s0\fR) " 4 .IX Item "maclen (OSSL_KDF_PARAM_MAC_SIZE) " @@ -426,7 +435,7 @@ not be considered a breaking change to the \s-1API.\s0 This functionality was added in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2019\-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2019\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KEM-RSA.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KEM-RSA.7 index 1ae95576e53d..a8647cf83abb 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KEM-RSA.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KEM-RSA.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_KEM-RSA.7,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_KEM-RSA.7,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_KEM-RSA 7" -.TH EVP_KEM-RSA 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_KEM-RSA 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KEM_free.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KEM_free.3 index 22f62d191543..97ca2db40794 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KEM_free.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KEM_free.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_KEM_free.3,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_KEM_free.3,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_KEM_free 3" -.TH EVP_KEM_free 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_KEM_free 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KEYEXCH-DH.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KEYEXCH-DH.7 index 764d49fc813a..392687cbb3ae 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KEYEXCH-DH.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KEYEXCH-DH.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_KEYEXCH-DH.7,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_KEYEXCH-DH.7,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_KEYEXCH-DH 7" -.TH EVP_KEYEXCH-DH 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_KEYEXCH-DH 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KEYEXCH-ECDH.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KEYEXCH-ECDH.7 index aae8db61fccb..abb491d7f05e 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KEYEXCH-ECDH.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KEYEXCH-ECDH.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_KEYEXCH-ECDH.7,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_KEYEXCH-ECDH.7,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_KEYEXCH-ECDH 7" -.TH EVP_KEYEXCH-ECDH 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_KEYEXCH-ECDH 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KEYEXCH-X25519.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KEYEXCH-X25519.7 index 9789d9788682..0a594fc0be07 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KEYEXCH-X25519.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KEYEXCH-X25519.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_KEYEXCH-X25519.7,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_KEYEXCH-X25519.7,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_KEYEXCH-X25519 7" -.TH EVP_KEYEXCH-X25519 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_KEYEXCH-X25519 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KEYEXCH_free.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KEYEXCH_free.3 index 1c6fed4abee4..7bd110ac9649 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KEYEXCH_free.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KEYEXCH_free.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_KEYEXCH_free.3,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_KEYEXCH_free.3,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_KEYEXCH_free 3" -.TH EVP_KEYEXCH_free 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_KEYEXCH_free 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KEYMGMT.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KEYMGMT.3 index 21007222acb8..071d9d6f3c13 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KEYMGMT.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_KEYMGMT.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_KEYMGMT.3,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_KEYMGMT.3,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_KEYMGMT 3" -.TH EVP_KEYMGMT 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_KEYMGMT 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -262,7 +262,7 @@ otherwise 0. .PP \&\fBEVP_KEYMGMT_get0_name()\fR returns the algorithm name, or \s-1NULL\s0 on error. .PP -\&\fBEVP_KEYMGMT_get0_description()\fR returns a pointer to a decription, or \s-1NULL\s0 if +\&\fBEVP_KEYMGMT_get0_description()\fR returns a pointer to a description, or \s-1NULL\s0 if there isn't one. .PP \&\fBEVP_KEYMGMT_gettable_params()\fR, \fBEVP_KEYMGMT_settable_params()\fR and @@ -276,7 +276,7 @@ there isn't one. The functions described here were added in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2019\-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2019\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MAC-BLAKE2.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MAC-BLAKE2.7 index 9935ff442fe8..18370b0eb44d 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MAC-BLAKE2.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MAC-BLAKE2.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_MAC-BLAKE2.7,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_MAC-BLAKE2.7,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MAC-BLAKE2 7" -.TH EVP_MAC-BLAKE2 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_MAC-BLAKE2 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MAC-CMAC.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MAC-CMAC.7 index e7577ae4cea5..7a2f1795751f 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MAC-CMAC.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MAC-CMAC.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_MAC-CMAC.7,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_MAC-CMAC.7,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MAC-CMAC 7" -.TH EVP_MAC-CMAC 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_MAC-CMAC 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MAC-GMAC.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MAC-GMAC.7 index 2bcbc665037a..5fbebd5cc3d9 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MAC-GMAC.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MAC-GMAC.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_MAC-GMAC.7,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_MAC-GMAC.7,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MAC-GMAC 7" -.TH EVP_MAC-GMAC 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_MAC-GMAC 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MAC-HMAC.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MAC-HMAC.7 index e7ecf52e5836..75c2f23b8ace 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MAC-HMAC.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MAC-HMAC.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_MAC-HMAC.7,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_MAC-HMAC.7,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MAC-HMAC 7" -.TH EVP_MAC-HMAC 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_MAC-HMAC 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MAC-KMAC.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MAC-KMAC.7 index 13d16cd08b0e..4efe121ed8cd 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MAC-KMAC.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MAC-KMAC.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_MAC-KMAC.7,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_MAC-KMAC.7,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MAC-KMAC 7" -.TH EVP_MAC-KMAC 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_MAC-KMAC 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MAC-Poly1305.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MAC-Poly1305.7 index 789ecbf181ba..49427e176f85 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MAC-Poly1305.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MAC-Poly1305.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_MAC-Poly1305.7,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_MAC-Poly1305.7,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MAC-POLY1305 7" -.TH EVP_MAC-POLY1305 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_MAC-POLY1305 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MAC-Siphash.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MAC-Siphash.7 index ca63aa9da842..756384c5fec4 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MAC-Siphash.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MAC-Siphash.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_MAC-Siphash.7,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_MAC-Siphash.7,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MAC-SIPHASH 7" -.TH EVP_MAC-SIPHASH 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_MAC-SIPHASH 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MAC.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MAC.3 index f688476739f2..c80195bd8679 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MAC.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MAC.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_MAC.3,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_MAC.3,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MAC 3" -.TH EVP_MAC 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_MAC 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -318,7 +318,7 @@ simply ignored. context, given a context \fIctx\fR. The set of parameters given with \fIparams\fR determine exactly what parameters are passed down. -If \fIparams\fR are \s-1NULL,\s0 the unterlying context should do nothing and return 1. +If \fIparams\fR are \s-1NULL,\s0 the underlying context should do nothing and return 1. Note that a parameter that is unknown in the underlying context is simply ignored. Also, what happens when a needed parameter isn't passed down is @@ -614,7 +614,7 @@ look like this: These functions were added in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2018\-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2018\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MD-BLAKE2.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MD-BLAKE2.7 index 1443d3d4eefa..e0584c01e79c 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MD-BLAKE2.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MD-BLAKE2.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_MD-BLAKE2.7,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_MD-BLAKE2.7,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MD-BLAKE2 7" -.TH EVP_MD-BLAKE2 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_MD-BLAKE2 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MD-MD2.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MD-MD2.7 index f70ec57be530..7b8807cc0a7c 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MD-MD2.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MD-MD2.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_MD-MD2.7,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_MD-MD2.7,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MD-MD2 7" -.TH EVP_MD-MD2 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_MD-MD2 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MD-MD4.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MD-MD4.7 index 71f8e57e40f0..5cab8eb74ed8 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MD-MD4.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MD-MD4.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_MD-MD4.7,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_MD-MD4.7,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MD-MD4 7" -.TH EVP_MD-MD4 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_MD-MD4 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MD-MD5-SHA1.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MD-MD5-SHA1.7 index ed1329595e1b..4248cc794367 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MD-MD5-SHA1.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MD-MD5-SHA1.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_MD-MD5-SHA1.7,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_MD-MD5-SHA1.7,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MD-MD5-SHA1 7" -.TH EVP_MD-MD5-SHA1 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_MD-MD5-SHA1 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MD-MD5.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MD-MD5.7 index f5cd38054dd6..2412b462060c 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MD-MD5.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MD-MD5.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_MD-MD5.7,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_MD-MD5.7,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MD-MD5 7" -.TH EVP_MD-MD5 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_MD-MD5 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MD-MDC2.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MD-MDC2.7 index c46312d15220..379b14c79891 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MD-MDC2.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MD-MDC2.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_MD-MDC2.7,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_MD-MDC2.7,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MD-MDC2 7" -.TH EVP_MD-MDC2 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_MD-MDC2 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MD-NULL.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MD-NULL.7 index dd511114bbe0..c6004308fc30 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MD-NULL.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MD-NULL.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_MD-NULL.7,v 1.1 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_MD-NULL.7,v 1.2 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MD-NULL 7" -.TH EVP_MD-NULL 7 "2023-05-31" "3.0.9" "OpenSSL" +.TH EVP_MD-NULL 7 "2023-05-31" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MD-RIPEMD160.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MD-RIPEMD160.7 index 54b7b80ce4ba..d4971135e24b 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MD-RIPEMD160.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MD-RIPEMD160.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_MD-RIPEMD160.7,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_MD-RIPEMD160.7,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MD-RIPEMD160 7" -.TH EVP_MD-RIPEMD160 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_MD-RIPEMD160 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MD-SHA1.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MD-SHA1.7 index 323b8a9868b1..f5fc58b8ad8e 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MD-SHA1.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MD-SHA1.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_MD-SHA1.7,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_MD-SHA1.7,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MD-SHA1 7" -.TH EVP_MD-SHA1 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_MD-SHA1 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MD-SHA2.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MD-SHA2.7 index 8cb8235bc815..de26618272df 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MD-SHA2.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MD-SHA2.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_MD-SHA2.7,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_MD-SHA2.7,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MD-SHA2 7" -.TH EVP_MD-SHA2 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_MD-SHA2 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MD-SHA3.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MD-SHA3.7 index 72210d77f373..61ffaf9082bf 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MD-SHA3.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MD-SHA3.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_MD-SHA3.7,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_MD-SHA3.7,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MD-SHA3 7" -.TH EVP_MD-SHA3 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_MD-SHA3 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MD-SHAKE.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MD-SHAKE.7 index 423823681591..c0caa30e16a4 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MD-SHAKE.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MD-SHAKE.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_MD-SHAKE.7,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_MD-SHAKE.7,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MD-SHAKE 7" -.TH EVP_MD-SHAKE 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_MD-SHAKE 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MD-SM3.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MD-SM3.7 index aba681991485..67060f904ac1 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MD-SM3.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MD-SM3.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_MD-SM3.7,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_MD-SM3.7,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MD-SM3 7" -.TH EVP_MD-SM3 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_MD-SM3 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MD-WHIRLPOOL.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MD-WHIRLPOOL.7 index 2ee6e594e4fb..7b03852ebaf8 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MD-WHIRLPOOL.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MD-WHIRLPOOL.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_MD-WHIRLPOOL.7,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_MD-WHIRLPOOL.7,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MD-WHIRLPOOL 7" -.TH EVP_MD-WHIRLPOOL 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_MD-WHIRLPOOL 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MD-common.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MD-common.7 index 6ac0d03ab4c4..5e6d0eb43d17 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MD-common.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MD-common.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_MD-common.7,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_MD-common.7,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MD-COMMON 7" -.TH EVP_MD-COMMON 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_MD-COMMON 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MD_meth_new.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MD_meth_new.3 index 26591b48b91d..1e298ce28b8a 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MD_meth_new.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_MD_meth_new.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_MD_meth_new.3,v 1.6 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_MD_meth_new.3,v 1.7 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MD_meth_new 3" -.TH EVP_MD_meth_new 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_MD_meth_new 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_OpenInit.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_OpenInit.3 index 1a9ae5f83867..862559ec3b2a 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_OpenInit.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_OpenInit.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_OpenInit.3,v 1.22 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_OpenInit.3,v 1.23 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_OpenInit 3" -.TH EVP_OpenInit 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_OpenInit 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PBE_CipherInit.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PBE_CipherInit.3 index d264c5f98f06..9c466ae1d9e2 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PBE_CipherInit.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PBE_CipherInit.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_PBE_CipherInit.3,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_PBE_CipherInit.3,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PBE_CipherInit 3" -.TH EVP_PBE_CipherInit 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_PBE_CipherInit 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY-DH.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY-DH.7 index 90ef60576e04..7e4417373c5c 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY-DH.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY-DH.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_PKEY-DH.7,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_PKEY-DH.7,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY-DH 7" -.TH EVP_PKEY-DH 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_PKEY-DH 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY-DSA.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY-DSA.7 index d2bee5c70816..9f67c3dc697a 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY-DSA.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY-DSA.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_PKEY-DSA.7,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_PKEY-DSA.7,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY-DSA 7" -.TH EVP_PKEY-DSA 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_PKEY-DSA 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY-EC.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY-EC.7 index 24b4d2ad12f0..eef972a329b1 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY-EC.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY-EC.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_PKEY-EC.7,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_PKEY-EC.7,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY-EC 7" -.TH EVP_PKEY-EC 7 "2023-05-31" "3.0.9" "OpenSSL" +.TH EVP_PKEY-EC 7 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -152,7 +152,7 @@ The \fB\s-1EC\s0\fR keytype is implemented in OpenSSL's default provider. The normal way of specifying domain parameters for an \s-1EC\s0 curve is via the curve name \*(L"group\*(R". For curves with no curve name, explicit parameters can be used that specify \*(L"field-type\*(R", \*(L"p\*(R", \*(L"a\*(R", \*(L"b\*(R", \*(L"generator\*(R" and \*(L"order\*(R". -Explicit parameters are supported for backwards compability reasons, but they +Explicit parameters are supported for backwards compatibility reasons, but they are not compliant with multiple standards (including \s-1RFC5915\s0) which only allow named curves. .PP @@ -213,7 +213,7 @@ Integers used for point multiplications will be between 0 and .ie n .IP """decoded-from-explicit"" (\fB\s-1OSSL_PKEY_PARAM_EC_DECODED_FROM_EXPLICIT_PARAMS\s0\fR) " 4 .el .IP "``decoded-from-explicit'' (\fB\s-1OSSL_PKEY_PARAM_EC_DECODED_FROM_EXPLICIT_PARAMS\s0\fR) " 4 .IX Item "decoded-from-explicit (OSSL_PKEY_PARAM_EC_DECODED_FROM_EXPLICIT_PARAMS) " -Gets a flag indicating wether the key or parameters were decoded from explicit +Gets a flag indicating whether the key or parameters were decoded from explicit curve parameters. Set to 1 if so or 0 if a named curve was used. .ie n .IP """use-cofactor-flag"" (\fB\s-1OSSL_PKEY_PARAM_USE_COFACTOR_ECDH\s0\fR) " 4 .el .IP "``use-cofactor-flag'' (\fB\s-1OSSL_PKEY_PARAM_USE_COFACTOR_ECDH\s0\fR) " 4 @@ -242,7 +242,7 @@ point_conversion_forms please see \fBEC_POINT_new\fR\|(3). Valid values are Sets or Gets the type of group check done when \fBEVP_PKEY_param_check()\fR is called. Valid values are \*(L"default\*(R", \*(L"named\*(R" and \*(L"named-nist\*(R". The \*(L"named\*(R" type checks that the domain parameters match the inbuilt curve parameters, -\&\*(L"named-nist\*(R" is similiar but also checks that the named curve is a nist curve. +\&\*(L"named-nist\*(R" is similar but also checks that the named curve is a nist curve. The \*(L"default\*(R" type does domain parameter validation for the OpenSSL default provider, but is equivalent to \*(L"named-nist\*(R" for the OpenSSL \s-1FIPS\s0 provider. .ie n .IP """include-public"" (\fB\s-1OSSL_PKEY_PARAM_EC_INCLUDE_PUBLIC\s0\fR) " 4 diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY-FFC.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY-FFC.7 index 9b2e70994e0b..01b449dbb035 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY-FFC.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY-FFC.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_PKEY-FFC.7,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_PKEY-FFC.7,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY-FFC 7" -.TH EVP_PKEY-FFC 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_PKEY-FFC 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY-HMAC.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY-HMAC.7 index 55a1303d704a..17f4a133cada 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY-HMAC.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY-HMAC.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_PKEY-HMAC.7,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_PKEY-HMAC.7,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY-HMAC 7" -.TH EVP_PKEY-HMAC 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_PKEY-HMAC 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY-RSA.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY-RSA.7 index 4836d24a332c..996aad1f63d1 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY-RSA.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY-RSA.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_PKEY-RSA.7,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_PKEY-RSA.7,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY-RSA 7" -.TH EVP_PKEY-RSA 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_PKEY-RSA 7 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -351,7 +351,7 @@ both return 1 unconditionally. .PP For \s-1RSA\s0 keys, \fBEVP_PKEY_public_check\fR\|(3) conforms to the SP800\-56Br1 \fIpublic key check\fR when the OpenSSL \s-1FIPS\s0 provider is used. The OpenSSL default provider -performs similiar tests but relaxes the keysize restrictions for backwards +performs similar tests but relaxes the keysize restrictions for backwards compatibility. .PP For \s-1RSA\s0 keys, \fBEVP_PKEY_public_check_quick\fR\|(3) is the same as diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY-SM2.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY-SM2.7 index 31128a76e0f0..2f621ed1e4c7 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY-SM2.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY-SM2.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_PKEY-SM2.7,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_PKEY-SM2.7,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY-SM2 7" -.TH EVP_PKEY-SM2 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_PKEY-SM2 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY-X25519.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY-X25519.7 index 984aee010ecd..c35783ebcf75 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY-X25519.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY-X25519.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_PKEY-X25519.7,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_PKEY-X25519.7,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY-X25519 7" -.TH EVP_PKEY-X25519 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_PKEY-X25519 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY2PKCS8.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY2PKCS8.3 index d8655d52dbe0..339ce73b2828 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY2PKCS8.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY2PKCS8.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_PKEY2PKCS8.3,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_PKEY2PKCS8.3,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY2PKCS8 3" -.TH EVP_PKEY2PKCS8 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_PKEY2PKCS8 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -162,7 +162,7 @@ libcrypto, -lcrypto \&\fBEVP_PKCS82PKEY_ex()\fR converts a \s-1PKCS8\s0 object \fIp8\fR into a returned private key. It uses \fIlibctx\fR and \fIpropq\fR when fetching algorithms. .PP -\&\s-1\fBEVP_PKCS82PKEY\s0()\fR is similiar to \fBEVP_PKCS82PKEY_ex()\fR but uses default values of +\&\s-1\fBEVP_PKCS82PKEY\s0()\fR is similar to \fBEVP_PKCS82PKEY_ex()\fR but uses default values of \&\s-1NULL\s0 for the \fIlibctx\fR and \fIpropq\fR. .SH "RETURN VALUES" .IX Header "RETURN VALUES" @@ -175,7 +175,7 @@ All functions return \s-1NULL\s0 if the operation fails. \&\fBPKCS8_pkey_add1_attr\fR\|(3), .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2020 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2020\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_ASN1_METHOD.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_ASN1_METHOD.3 index eee69cddf15b..36ae8a45bb22 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_ASN1_METHOD.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_ASN1_METHOD.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_PKEY_ASN1_METHOD.3,v 1.6 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_PKEY_ASN1_METHOD.3,v 1.7 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_ASN1_METHOD 3" -.TH EVP_PKEY_ASN1_METHOD 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_PKEY_ASN1_METHOD 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_CTX_ctrl.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_CTX_ctrl.3 index 098d58b7cfa2..ae7665d0d6e6 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_CTX_ctrl.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_CTX_ctrl.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_PKEY_CTX_ctrl.3,v 1.22 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_PKEY_CTX_ctrl.3,v 1.23 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_CTX_ctrl 3" -.TH EVP_PKEY_CTX_ctrl 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_PKEY_CTX_ctrl 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_CTX_get0_libctx.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_CTX_get0_libctx.3 index a0fad52a514a..de90ae48a6ac 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_CTX_get0_libctx.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_CTX_get0_libctx.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_PKEY_CTX_get0_libctx.3,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_PKEY_CTX_get0_libctx.3,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_CTX_get0_libctx 3" -.TH EVP_PKEY_CTX_get0_libctx 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_PKEY_CTX_get0_libctx 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_CTX_get0_pkey.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_CTX_get0_pkey.3 index ab362db3a08b..44e54039ca72 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_CTX_get0_pkey.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_CTX_get0_pkey.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_PKEY_CTX_get0_pkey.3,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_PKEY_CTX_get0_pkey.3,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_CTX_get0_pkey 3" -.TH EVP_PKEY_CTX_get0_pkey 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_PKEY_CTX_get0_pkey 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_CTX_new.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_CTX_new.3 index 6ec4e7db3fee..6544e94fdefa 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_CTX_new.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_CTX_new.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_PKEY_CTX_new.3,v 1.22 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_PKEY_CTX_new.3,v 1.23 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_CTX_new 3" -.TH EVP_PKEY_CTX_new 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_PKEY_CTX_new 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_CTX_set1_pbe_pass.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_CTX_set1_pbe_pass.3 index cef8784ec1f7..4c712f9c7c71 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_CTX_set1_pbe_pass.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_CTX_set1_pbe_pass.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_PKEY_CTX_set1_pbe_pass.3,v 1.5 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_PKEY_CTX_set1_pbe_pass.3,v 1.6 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_CTX_set1_pbe_pass 3" -.TH EVP_PKEY_CTX_set1_pbe_pass 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_PKEY_CTX_set1_pbe_pass 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_CTX_set_hkdf_md.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_CTX_set_hkdf_md.3 index e82eb65fad06..9b01d83200a4 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_CTX_set_hkdf_md.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_CTX_set_hkdf_md.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_PKEY_CTX_set_hkdf_md.3,v 1.6 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_PKEY_CTX_set_hkdf_md.3,v 1.7 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_CTX_set_hkdf_md 3" -.TH EVP_PKEY_CTX_set_hkdf_md 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_PKEY_CTX_set_hkdf_md 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_CTX_set_params.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_CTX_set_params.3 index 9676d9a07986..97e86488bae0 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_CTX_set_params.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_CTX_set_params.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_PKEY_CTX_set_params.3,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_PKEY_CTX_set_params.3,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_CTX_set_params 3" -.TH EVP_PKEY_CTX_set_params 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_PKEY_CTX_set_params 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_CTX_set_rsa_pss_keygen_md.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_CTX_set_rsa_pss_keygen_md.3 index a9ffe63e1ee8..52dbfca8d55f 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_CTX_set_rsa_pss_keygen_md.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_CTX_set_rsa_pss_keygen_md.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_PKEY_CTX_set_rsa_pss_keygen_md.3,v 1.5 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_PKEY_CTX_set_rsa_pss_keygen_md.3,v 1.6 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_CTX_set_rsa_pss_keygen_md 3" -.TH EVP_PKEY_CTX_set_rsa_pss_keygen_md 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_PKEY_CTX_set_rsa_pss_keygen_md 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_CTX_set_scrypt_N.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_CTX_set_scrypt_N.3 index af38fd34f966..7aefb75bb42f 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_CTX_set_scrypt_N.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_CTX_set_scrypt_N.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_PKEY_CTX_set_scrypt_N.3,v 1.5 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_PKEY_CTX_set_scrypt_N.3,v 1.6 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_CTX_set_scrypt_N 3" -.TH EVP_PKEY_CTX_set_scrypt_N 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_PKEY_CTX_set_scrypt_N 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_CTX_set_tls1_prf_md.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_CTX_set_tls1_prf_md.3 index 4cd64c847f92..1d322efb6fa5 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_CTX_set_tls1_prf_md.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_CTX_set_tls1_prf_md.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_PKEY_CTX_set_tls1_prf_md.3,v 1.6 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_PKEY_CTX_set_tls1_prf_md.3,v 1.7 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_CTX_set_tls1_prf_md 3" -.TH EVP_PKEY_CTX_set_tls1_prf_md 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_PKEY_CTX_set_tls1_prf_md 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_asn1_get_count.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_asn1_get_count.3 index b7e8ba986ea6..7ae7cfacde0f 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_asn1_get_count.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_asn1_get_count.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_PKEY_asn1_get_count.3,v 1.6 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_PKEY_asn1_get_count.3,v 1.7 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_asn1_get_count 3" -.TH EVP_PKEY_asn1_get_count 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_PKEY_asn1_get_count 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_check.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_check.3 index 322a1a8330b0..473eeee1a5b8 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_check.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_check.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_PKEY_check.3,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_PKEY_check.3,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_check 3" -.TH EVP_PKEY_check 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_PKEY_check 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_copy_parameters.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_copy_parameters.3 index 66dce7bc84b0..2e9135d18af5 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_copy_parameters.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_copy_parameters.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_PKEY_copy_parameters.3,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_PKEY_copy_parameters.3,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_copy_parameters 3" -.TH EVP_PKEY_copy_parameters 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_PKEY_copy_parameters 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_decapsulate.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_decapsulate.3 index 07157bce3b18..aa895b2d7be5 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_decapsulate.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_decapsulate.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_PKEY_decapsulate.3,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_PKEY_decapsulate.3,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,14 +135,14 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_decapsulate 3" -.TH EVP_PKEY_decapsulate 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_PKEY_decapsulate 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l .nh .SH "NAME" EVP_PKEY_decapsulate_init, EVP_PKEY_decapsulate -\&\- Key decapsulation using a private key algorithm +\&\- Key decapsulation using a KEM algorithm with a private key .SH "LIBRARY" libcrypto, -lcrypto .SH "SYNOPSIS" @@ -152,7 +152,7 @@ libcrypto, -lcrypto \& \& int EVP_PKEY_decapsulate_init(EVP_PKEY_CTX *ctx, const OSSL_PARAM params[]); \& int EVP_PKEY_decapsulate(EVP_PKEY_CTX *ctx, -\& unsigned char *secret, size_t *secretlen, +\& unsigned char *unwrapped, size_t *unwrappedlen, \& const unsigned char *wrapped, size_t wrappedlen); .Ve .SH "DESCRIPTION" @@ -160,17 +160,19 @@ libcrypto, -lcrypto The \fBEVP_PKEY_decapsulate_init()\fR function initializes a private key algorithm context \fIctx\fR for a decapsulation operation and then sets the \fIparams\fR on the context in the same way as calling \fBEVP_PKEY_CTX_set_params\fR\|(3). +Note that \fIctx\fR usually is produced using \fBEVP_PKEY_CTX_new_from_pkey\fR\|(3), +specifying the private key to use. .PP The \fBEVP_PKEY_decapsulate()\fR function performs a private key decapsulation operation using \fIctx\fR. The data to be decapsulated is specified using the \&\fIwrapped\fR and \fIwrappedlen\fR parameters. -If \fIsecret\fR is \fI\s-1NULL\s0\fR then the maximum size of the output secret buffer -is written to the \fI*secretlen\fR parameter. If \fIsecret\fR is not \fB\s-1NULL\s0\fR and the -call is successful then the decapsulated secret data is written to \fIsecret\fR and -the amount of data written to \fIsecretlen\fR. +If \fIunwrapped\fR is \s-1NULL\s0 then the maximum size of the output secret buffer +is written to \fI*unwrappedlen\fR. If \fIunwrapped\fR is not \s-1NULL\s0 and the +call is successful then the decapsulated secret data is written to \fIunwrapped\fR +and the amount of data written to \fI*unwrappedlen\fR. .SH "NOTES" .IX Header "NOTES" -After the call to \fBEVP_PKEY_decapsulate_init()\fR algorithm specific parameters +After the call to \fBEVP_PKEY_decapsulate_init()\fR algorithm-specific parameters for the operation may be set or modified using \fBEVP_PKEY_CTX_set_params\fR\|(3). .SH "RETURN VALUES" .IX Header "RETURN VALUES" @@ -217,7 +219,7 @@ Decapsulate data using \s-1RSA:\s0 .Ve .SH "SEE ALSO" .IX Header "SEE ALSO" -\&\fBEVP_PKEY_CTX_new\fR\|(3), +\&\fBEVP_PKEY_CTX_new_from_pkey\fR\|(3), \&\fBEVP_PKEY_encapsulate\fR\|(3), \&\s-1\fBEVP_KEM\-RSA\s0\fR\|(7), .SH "HISTORY" @@ -225,7 +227,7 @@ Decapsulate data using \s-1RSA:\s0 These functions were added in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2020\-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2020\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_decrypt.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_decrypt.3 index b668ab347a89..c34fa8eb9044 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_decrypt.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_decrypt.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_PKEY_decrypt.3,v 1.22 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_PKEY_decrypt.3,v 1.23 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_decrypt 3" -.TH EVP_PKEY_decrypt 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_PKEY_decrypt 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_derive.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_derive.3 index 1be1c5f10dce..282286b6e49f 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_derive.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_derive.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_PKEY_derive.3,v 1.22 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_PKEY_derive.3,v 1.23 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_derive 3" -.TH EVP_PKEY_derive 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_PKEY_derive 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -173,7 +173,7 @@ sets the passed parameters \fIparams\fR on the context before returning. be a public key. The \fIvalidate_peer\fR will validate the public key if this value is non zero. .PP -\&\fBEVP_PKEY_derive_set_peer()\fR is similiar to \fBEVP_PKEY_derive_set_peer_ex()\fR with +\&\fBEVP_PKEY_derive_set_peer()\fR is similar to \fBEVP_PKEY_derive_set_peer_ex()\fR with \&\fIvalidate_peer\fR set to 1. .PP \&\fBEVP_PKEY_derive()\fR derives a shared secret using \fIctx\fR. @@ -251,7 +251,7 @@ The \fBEVP_PKEY_derive_init_ex()\fR and \fBEVP_PKEY_derive_set_peer_ex()\fR func added in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2006\-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2006\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_digestsign_supports_digest.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_digestsign_supports_digest.3 index 70477dd9c9aa..2698c637a7e1 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_digestsign_supports_digest.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_digestsign_supports_digest.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_PKEY_digestsign_supports_digest.3,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_PKEY_digestsign_supports_digest.3,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_digestsign_supports_digest 3" -.TH EVP_PKEY_digestsign_supports_digest 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_PKEY_digestsign_supports_digest 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_encapsulate.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_encapsulate.3 index 764d099852bb..3d54a245a813 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_encapsulate.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_encapsulate.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_PKEY_encapsulate.3,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_PKEY_encapsulate.3,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,14 +135,14 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_encapsulate 3" -.TH EVP_PKEY_encapsulate 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_PKEY_encapsulate 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l .nh .SH "NAME" EVP_PKEY_encapsulate_init, EVP_PKEY_encapsulate -\&\- Key encapsulation using a public key algorithm +\&\- Key encapsulation using a KEM algorithm with a public key .SH "LIBRARY" libcrypto, -lcrypto .SH "SYNOPSIS" @@ -152,7 +152,7 @@ libcrypto, -lcrypto \& \& int EVP_PKEY_encapsulate_init(EVP_PKEY_CTX *ctx, const OSSL_PARAM params[]); \& int EVP_PKEY_encapsulate(EVP_PKEY_CTX *ctx, -\& unsigned char *out, size_t *outlen, +\& unsigned char *wrappedkey, size_t *wrappedkeylen, \& unsigned char *genkey, size_t *genkeylen); .Ve .SH "DESCRIPTION" @@ -160,18 +160,26 @@ libcrypto, -lcrypto The \fBEVP_PKEY_encapsulate_init()\fR function initializes a public key algorithm context \fIctx\fR for an encapsulation operation and then sets the \fIparams\fR on the context in the same way as calling \fBEVP_PKEY_CTX_set_params\fR\|(3). +Note that \fIctx\fR is usually is produced using \fBEVP_PKEY_CTX_new_from_pkey\fR\|(3), +specifying the public key to use. .PP The \fBEVP_PKEY_encapsulate()\fR function performs a public key encapsulation -operation using \fIctx\fR with the name \fIname\fR. -If \fIout\fR is \fB\s-1NULL\s0\fR then the maximum size of the output buffer is written to the -\&\fI*outlen\fR parameter and the maximum size of the generated key buffer is written -to \fI*genkeylen\fR. If \fIout\fR is not \fB\s-1NULL\s0\fR and the call is successful then the +operation using \fIctx\fR. +The symmetric secret generated in \fIgenkey\fR can be used as key material. +The ciphertext in \fIwrappedkey\fR is its encapsulated form, which can be sent +to another party, who can use \fBEVP_PKEY_decapsulate\fR\|(3) to retrieve it +using their private key. +If \fIwrappedkey\fR is \s-1NULL\s0 then the maximum size of the output buffer +is written to the \fI*wrappedkeylen\fR parameter unless \fIwrappedkeylen\fR is \s-1NULL\s0 +and the maximum size of the generated key buffer is written to \fI*genkeylen\fR +unless \fIgenkeylen\fR is \s-1NULL.\s0 +If \fIwrappedkey\fR is not \s-1NULL\s0 and the call is successful then the internally generated key is written to \fIgenkey\fR and its size is written to \&\fI*genkeylen\fR. The encapsulated version of the generated key is written to -\&\fIout\fR and its size is written to \fI*outlen\fR. +\&\fIwrappedkey\fR and its size is written to \fI*wrappedkeylen\fR. .SH "NOTES" .IX Header "NOTES" -After the call to \fBEVP_PKEY_encapsulate_init()\fR algorithm specific parameters +After the call to \fBEVP_PKEY_encapsulate_init()\fR algorithm-specific parameters for the operation may be set or modified using \fBEVP_PKEY_CTX_set_params\fR\|(3). .SH "RETURN VALUES" .IX Header "RETURN VALUES" @@ -221,7 +229,7 @@ Encapsulate an \s-1RSASVE\s0 key (for \s-1RSA\s0 keys). .Ve .SH "SEE ALSO" .IX Header "SEE ALSO" -\&\fBEVP_PKEY_CTX_new\fR\|(3), +\&\fBEVP_PKEY_CTX_new_from_pkey\fR\|(3), \&\fBEVP_PKEY_decapsulate\fR\|(3), \&\s-1\fBEVP_KEM\-RSA\s0\fR\|(7), .SH "HISTORY" @@ -229,7 +237,7 @@ Encapsulate an \s-1RSASVE\s0 key (for \s-1RSA\s0 keys). These functions were added in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2020\-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2020\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_encrypt.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_encrypt.3 index e1c0f603bf6d..6b9c22bb9615 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_encrypt.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_encrypt.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_PKEY_encrypt.3,v 1.22 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_PKEY_encrypt.3,v 1.23 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_encrypt 3" -.TH EVP_PKEY_encrypt 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_PKEY_encrypt 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_fromdata.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_fromdata.3 index fd57a71425e9..de785f627eec 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_fromdata.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_fromdata.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_PKEY_fromdata.3,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_PKEY_fromdata.3,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_fromdata 3" -.TH EVP_PKEY_fromdata 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_PKEY_fromdata 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_get_default_digest_nid.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_get_default_digest_nid.3 index d2af6b629ec5..46da6194a089 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_get_default_digest_nid.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_get_default_digest_nid.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_PKEY_get_default_digest_nid.3,v 1.6 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_PKEY_get_default_digest_nid.3,v 1.7 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_get_default_digest_nid 3" -.TH EVP_PKEY_get_default_digest_nid 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_PKEY_get_default_digest_nid 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -159,8 +159,8 @@ libcrypto, -lcrypto \&\fBEVP_PKEY_get_default_digest_name()\fR fills in the default message digest name for the public key signature operations associated with key \&\fIpkey\fR into \fImdname\fR, up to at most \fImdname_sz\fR bytes including the -ending \s-1NUL\s0 byte. The name could be \f(CW"UNDEF"\fR, signifying that no digest -should be used. +ending \s-1NUL\s0 byte. The name could be \f(CW"UNDEF"\fR, signifying that a digest +must (for return value 2) or may (for return value 1) be left unspecified. .PP \&\fBEVP_PKEY_get_default_digest_nid()\fR sets \fIpnid\fR to the default message digest \s-1NID\s0 for the public key signature operations associated with key @@ -193,7 +193,7 @@ algorithm. This function was added in OpenSSL 1.0.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2006\-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2006\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_get_field_type.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_get_field_type.3 index cea464815719..f58985cc544a 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_get_field_type.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_get_field_type.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_PKEY_get_field_type.3,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_PKEY_get_field_type.3,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_get_field_type 3" -.TH EVP_PKEY_get_field_type 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_PKEY_get_field_type 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_get_group_name.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_get_group_name.3 index bbb5690f65da..c040811a7d09 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_get_group_name.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_get_group_name.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_PKEY_get_group_name.3,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_PKEY_get_group_name.3,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_get_group_name 3" -.TH EVP_PKEY_get_group_name 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_PKEY_get_group_name 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_get_size.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_get_size.3 index 439cde986f5c..2ec961489617 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_get_size.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_get_size.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_PKEY_get_size.3,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_PKEY_get_size.3,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_get_size 3" -.TH EVP_PKEY_get_size 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_PKEY_get_size 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_gettable_params.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_gettable_params.3 index 6b665a361f38..eebf49e41101 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_gettable_params.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_gettable_params.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_PKEY_gettable_params.3,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_PKEY_gettable_params.3,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_gettable_params 3" -.TH EVP_PKEY_gettable_params 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_PKEY_gettable_params 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -201,7 +201,7 @@ is allocated by the method. .PP \&\fBEVP_PKEY_get_utf8_string_param()\fR get a key \fIpkey\fR \s-1UTF8\s0 string value into a buffer \fIstr\fR of maximum size \fImax_buf_sz\fR associated with a name of -\&\fIkey_name\fR. The maximum size must be large enough to accomodate the string +\&\fIkey_name\fR. The maximum size must be large enough to accommodate the string value including a terminating \s-1NUL\s0 byte, or this function will fail. If \fIout_len\fR is not \s-1NULL,\s0 \fI*out_len\fR is set to the length of the string not including the terminating \s-1NUL\s0 byte. The required buffer size not including @@ -262,7 +262,7 @@ buffer size to hold the value. These functions were added in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2020\-2022 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2020\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_is_a.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_is_a.3 index 14d7b26e433f..66c64e59839d 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_is_a.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_is_a.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_PKEY_is_a.3,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_PKEY_is_a.3,v 1.3 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_is_a 3" -.TH EVP_PKEY_is_a 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_PKEY_is_a 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_keygen.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_keygen.3 index 56e386345d7c..3ed28ac13212 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_keygen.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_keygen.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_PKEY_keygen.3,v 1.22 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_PKEY_keygen.3,v 1.23 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_keygen 3" -.TH EVP_PKEY_keygen 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_PKEY_keygen 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_meth_get_count.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_meth_get_count.3 index c405307976db..b90826e69264 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_meth_get_count.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_meth_get_count.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_PKEY_meth_get_count.3,v 1.5 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_PKEY_meth_get_count.3,v 1.6 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_meth_get_count 3" -.TH EVP_PKEY_meth_get_count 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_PKEY_meth_get_count 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_meth_new.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_meth_new.3 index 42cbf91a9151..7054033f6a6b 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_meth_new.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_meth_new.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_PKEY_meth_new.3,v 1.5 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_PKEY_meth_new.3,v 1.6 2023/10/25 17:17:53 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_meth_new 3" -.TH EVP_PKEY_meth_new 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_PKEY_meth_new 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_new.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_new.3 index bf80c379625c..a8ed071a9707 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_new.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_new.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_PKEY_new.3,v 1.22 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_PKEY_new.3,v 1.23 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_new 3" -.TH EVP_PKEY_new 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_PKEY_new 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -205,7 +205,7 @@ see \fBopenssl_user_macros\fR\|(7): \&\fB\s-1EVP_PKEY\s0\fR is a generic structure to hold diverse types of asymmetric keys (also known as \*(L"key pairs\*(R"), and can be used for diverse operations, like signing, verifying signatures, key derivation, etc. The asymmetric keys -themselves are often refered to as the \*(L"internal key\*(R", and are handled by +themselves are often referred to as the \*(L"internal key\*(R", and are handled by backends, such as providers (through \s-1\fBEVP_KEYMGMT\s0\fR\|(3)) or \fB\s-1ENGINE\s0\fRs. .PP Conceptually, an \fB\s-1EVP_PKEY\s0\fR internal key may hold a private key, a public @@ -346,7 +346,7 @@ be the private part of the keypair without the public part, where this was previously implied to be disallowed. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2002\-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2002\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_print_private.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_print_private.3 index a32e010f4ebf..801ac3214909 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_print_private.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_print_private.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_PKEY_print_private.3,v 1.22 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_PKEY_print_private.3,v 1.23 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_print_private 3" -.TH EVP_PKEY_print_private 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_PKEY_print_private 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_set1_RSA.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_set1_RSA.3 index c1567a588121..1524be98ee65 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_set1_RSA.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_set1_RSA.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_PKEY_set1_RSA.3,v 1.22 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_PKEY_set1_RSA.3,v 1.23 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_set1_RSA 3" -.TH EVP_PKEY_set1_RSA 3 "2023-05-31" "3.0.9" "OpenSSL" +.TH EVP_PKEY_set1_RSA 3 "2023-05-31" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_set1_encoded_public_key.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_set1_encoded_public_key.3 index 65e92cd03695..e19e7a788dd6 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_set1_encoded_public_key.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_set1_encoded_public_key.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_PKEY_set1_encoded_public_key.3,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_PKEY_set1_encoded_public_key.3,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_set1_encoded_public_key 3" -.TH EVP_PKEY_set1_encoded_public_key 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_PKEY_set1_encoded_public_key 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_set_type.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_set_type.3 index a9cde23682c6..ba7c91e0a3fb 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_set_type.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_set_type.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_PKEY_set_type.3,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_PKEY_set_type.3,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_set_type 3" -.TH EVP_PKEY_set_type 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_PKEY_set_type 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_settable_params.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_settable_params.3 index 3c403e7ab9ee..239f9eae1e3d 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_settable_params.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_settable_params.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_PKEY_settable_params.3,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_PKEY_settable_params.3,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_settable_params 3" -.TH EVP_PKEY_settable_params 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_PKEY_settable_params 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_sign.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_sign.3 index a43bc425e80c..02d3c4e49d97 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_sign.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_sign.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_PKEY_sign.3,v 1.22 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_PKEY_sign.3,v 1.23 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_sign 3" -.TH EVP_PKEY_sign 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_PKEY_sign 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_todata.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_todata.3 index 6a3af956a0a0..e358a0580dd0 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_todata.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_todata.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_PKEY_todata.3,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_PKEY_todata.3,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_todata 3" -.TH EVP_PKEY_todata 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_PKEY_todata 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -164,7 +164,7 @@ array of \s-1\fBOSSL_PARAM\s0\fR\|(3). \&\fBOSSL_PARAM_free\fR\|(3) should be used to free the returned parameters in \&\fI*params\fR. .PP -\&\fBEVP_PKEY_export()\fR is similiar to \fBEVP_PKEY_todata()\fR but uses a callback +\&\fBEVP_PKEY_export()\fR is similar to \fBEVP_PKEY_todata()\fR but uses a callback \&\fIexport_cb\fR that gets passed the value of \fIexport_cbarg\fR. See \fBopenssl\-core.h\fR\|(7) for more information about the callback. Note that the \&\s-1\fBOSSL_PARAM\s0\fR\|(3) array that is passed to the callback is not persistent after the @@ -189,7 +189,7 @@ This is the mirror function to \fBEVP_PKEY_fromdata\fR\|(3). These functions were added in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2021\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_verify.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_verify.3 index 44f64301b663..1345af2a9f9f 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_verify.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_verify.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_PKEY_verify.3,v 1.22 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_PKEY_verify.3,v 1.23 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_verify 3" -.TH EVP_PKEY_verify 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_PKEY_verify 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_verify_recover.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_verify_recover.3 index f6cead2f6b07..fe5e591080aa 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_verify_recover.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_PKEY_verify_recover.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_PKEY_verify_recover.3,v 1.17 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_PKEY_verify_recover.3,v 1.18 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_verify_recover 3" -.TH EVP_PKEY_verify_recover 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_PKEY_verify_recover 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_RAND-CTR-DRBG.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_RAND-CTR-DRBG.7 index fbc83b52abc2..092211730989 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_RAND-CTR-DRBG.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_RAND-CTR-DRBG.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_RAND-CTR-DRBG.7,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_RAND-CTR-DRBG.7,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_RAND-CTR-DRBG 7" -.TH EVP_RAND-CTR-DRBG 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_RAND-CTR-DRBG 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_RAND-HASH-DRBG.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_RAND-HASH-DRBG.7 index 189f8712f793..a788d0871f6e 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_RAND-HASH-DRBG.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_RAND-HASH-DRBG.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_RAND-HASH-DRBG.7,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_RAND-HASH-DRBG.7,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_RAND-HASH-DRBG 7" -.TH EVP_RAND-HASH-DRBG 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_RAND-HASH-DRBG 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_RAND-HMAC-DRBG.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_RAND-HMAC-DRBG.7 index ae97b6a4445e..1ef089f576a5 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_RAND-HMAC-DRBG.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_RAND-HMAC-DRBG.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_RAND-HMAC-DRBG.7,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_RAND-HMAC-DRBG.7,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_RAND-HMAC-DRBG 7" -.TH EVP_RAND-HMAC-DRBG 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_RAND-HMAC-DRBG 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_RAND-SEED-SRC.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_RAND-SEED-SRC.7 index bf17a37eb6ae..bfc13a7ab5a3 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_RAND-SEED-SRC.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_RAND-SEED-SRC.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_RAND-SEED-SRC.7,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_RAND-SEED-SRC.7,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_RAND-SEED-SRC 7" -.TH EVP_RAND-SEED-SRC 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_RAND-SEED-SRC 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_RAND-TEST-RAND.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_RAND-TEST-RAND.7 index fd9c3c4e3fbd..c22ed0341319 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_RAND-TEST-RAND.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_RAND-TEST-RAND.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_RAND-TEST-RAND.7,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_RAND-TEST-RAND.7,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_RAND-TEST-RAND 7" -.TH EVP_RAND-TEST-RAND 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_RAND-TEST-RAND 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_RAND.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_RAND.3 index d65cf17e738a..7658eae6ef68 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_RAND.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_RAND.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_RAND.3,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_RAND.3,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_RAND 3" -.TH EVP_RAND 3 "2023-05-31" "3.0.9" "OpenSSL" +.TH EVP_RAND 3 "2023-05-31" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_RAND.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_RAND.7 index da6c286e4def..1d272d3c4945 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_RAND.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_RAND.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_RAND.7,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_RAND.7,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_RAND 7" -.TH EVP_RAND 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_RAND 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_SIGNATURE-DSA.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_SIGNATURE-DSA.7 index b6b795a0dadf..8e68c452cb00 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_SIGNATURE-DSA.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_SIGNATURE-DSA.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_SIGNATURE-DSA.7,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_SIGNATURE-DSA.7,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_SIGNATURE-DSA 7" -.TH EVP_SIGNATURE-DSA 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_SIGNATURE-DSA 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_SIGNATURE-ECDSA.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_SIGNATURE-ECDSA.7 index 481c4c17433b..5ea53687c2fd 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_SIGNATURE-ECDSA.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_SIGNATURE-ECDSA.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_SIGNATURE-ECDSA.7,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_SIGNATURE-ECDSA.7,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_SIGNATURE-ECDSA 7" -.TH EVP_SIGNATURE-ECDSA 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_SIGNATURE-ECDSA 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_SIGNATURE-ED25519.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_SIGNATURE-ED25519.7 index 76aa07a89d3a..3e1a245aa391 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_SIGNATURE-ED25519.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_SIGNATURE-ED25519.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_SIGNATURE-ED25519.7,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_SIGNATURE-ED25519.7,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_SIGNATURE-ED25519 7" -.TH EVP_SIGNATURE-ED25519 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_SIGNATURE-ED25519 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_SIGNATURE-HMAC.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_SIGNATURE-HMAC.7 index 8a9c85fc67f8..d0c45023d3e0 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_SIGNATURE-HMAC.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_SIGNATURE-HMAC.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_SIGNATURE-HMAC.7,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_SIGNATURE-HMAC.7,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_SIGNATURE-HMAC 7" -.TH EVP_SIGNATURE-HMAC 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_SIGNATURE-HMAC 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_SIGNATURE-RSA.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_SIGNATURE-RSA.7 index 2f952c94cc20..dfda5e8362ad 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_SIGNATURE-RSA.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_SIGNATURE-RSA.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_SIGNATURE-RSA.7,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_SIGNATURE-RSA.7,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_SIGNATURE-RSA 7" -.TH EVP_SIGNATURE-RSA 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_SIGNATURE-RSA 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_SIGNATURE.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_SIGNATURE.3 index 400fc0b01780..6398f7d6ac6a 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_SIGNATURE.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_SIGNATURE.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_SIGNATURE.3,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_SIGNATURE.3,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_SIGNATURE 3" -.TH EVP_SIGNATURE 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_SIGNATURE 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -202,7 +202,7 @@ algorithm that's identifiable with \fIname\fR, otherwise 0. fetched from. .PP \&\fBEVP_SIGNATURE_do_all_provided()\fR traverses all \s-1SIGNATURE\s0 implemented by all -activated roviders in the given library context \fIlibctx\fR, and for each of the +activated providers in the given library context \fIlibctx\fR, and for each of the implementations, calls the given function \fIfn\fR with the implementation method and the given \fIarg\fR as argument. .PP @@ -243,7 +243,7 @@ return a constant \s-1\fBOSSL_PARAM\s0\fR\|(3) array or \s-1NULL\s0 on error. The functions described here were added in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2019\-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2019\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_SealInit.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_SealInit.3 index 7ce4dcd4d2df..8a3138654e66 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_SealInit.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_SealInit.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_SealInit.3,v 1.22 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_SealInit.3,v 1.23 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_SealInit 3" -.TH EVP_SealInit 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_SealInit 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_SignInit.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_SignInit.3 index 63c3c73b8038..74691f16a730 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_SignInit.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_SignInit.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_SignInit.3,v 1.22 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_SignInit.3,v 1.23 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_SignInit 3" -.TH EVP_SignInit 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_SignInit 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_VerifyInit.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_VerifyInit.3 index 879e9cb839d7..c4efbbcb6844 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_VerifyInit.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_VerifyInit.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_VerifyInit.3,v 1.22 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_VerifyInit.3,v 1.23 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_VerifyInit 3" -.TH EVP_VerifyInit 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_VerifyInit 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_aes_128_gcm.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_aes_128_gcm.3 index b9a067c09672..7ca853a21d7c 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_aes_128_gcm.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_aes_128_gcm.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_aes_128_gcm.3,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_aes_128_gcm.3,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_aes_128_gcm 3" -.TH EVP_aes_128_gcm 3 "2023-05-31" "3.0.9" "OpenSSL" +.TH EVP_aes_128_gcm 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -229,8 +229,8 @@ interface. (\s-1GCM\s0) and \s-1OCB\s0 Mode respectively. These ciphers require additional control operations to function correctly, see the \*(L"\s-1AEAD\s0 Interface\*(R" in \fBEVP_EncryptInit\fR\|(3) section for details. -.IP "\fBEVP_aes_128_wrap()\fR, \fBEVP_aes_192_wrap()\fR, \fBEVP_aes_256_wrap()\fR, \fBEVP_aes_128_wrap_pad()\fR, \fBEVP_aes_128_wrap()\fR, \fBEVP_aes_192_wrap()\fR, \fBEVP_aes_256_wrap()\fR, \fBEVP_aes_192_wrap_pad()\fR, \fBEVP_aes_128_wrap()\fR, \fBEVP_aes_192_wrap()\fR, \fBEVP_aes_256_wrap()\fR, \fBEVP_aes_256_wrap_pad()\fR" 4 -.IX Item "EVP_aes_128_wrap(), EVP_aes_192_wrap(), EVP_aes_256_wrap(), EVP_aes_128_wrap_pad(), EVP_aes_128_wrap(), EVP_aes_192_wrap(), EVP_aes_256_wrap(), EVP_aes_192_wrap_pad(), EVP_aes_128_wrap(), EVP_aes_192_wrap(), EVP_aes_256_wrap(), EVP_aes_256_wrap_pad()" +.IP "\fBEVP_aes_128_wrap()\fR, \fBEVP_aes_192_wrap()\fR, \fBEVP_aes_256_wrap()\fR, \fBEVP_aes_128_wrap_pad()\fR, \fBEVP_aes_192_wrap_pad()\fR, \fBEVP_aes_256_wrap_pad()\fR" 4 +.IX Item "EVP_aes_128_wrap(), EVP_aes_192_wrap(), EVP_aes_256_wrap(), EVP_aes_128_wrap_pad(), EVP_aes_192_wrap_pad(), EVP_aes_256_wrap_pad()" \&\s-1AES\s0 key wrap with 128, 192 and 256 bit keys, as according to \s-1RFC 3394\s0 section 2.2.1 (\*(L"wrap\*(R") and \s-1RFC 5649\s0 section 4.1 (\*(L"wrap with padding\*(R") respectively. .IP "\fBEVP_aes_128_xts()\fR, \fBEVP_aes_256_xts()\fR" 4 @@ -256,7 +256,7 @@ the \s-1XTS\s0 \*(L"tweak\*(R" value. .IX Header "NOTES" Developers should be aware of the negative performance implications of calling these functions multiple times and should consider using -\&\fBEVP_CIPHER_fetch\fR\|(3) instead. +\&\fBEVP_CIPHER_fetch\fR\|(3) with \s-1\fBEVP_CIPHER\-AES\s0\fR\|(7) instead. See \*(L"Performance\*(R" in \fBcrypto\fR\|(7) for further information. .SH "RETURN VALUES" .IX Header "RETURN VALUES" diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_aria_128_gcm.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_aria_128_gcm.3 index 2c1727729104..b67b91f534cf 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_aria_128_gcm.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_aria_128_gcm.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_aria_128_gcm.3,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_aria_128_gcm.3,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_aria_128_gcm 3" -.TH EVP_aria_128_gcm 3 "2023-05-31" "3.0.9" "OpenSSL" +.TH EVP_aria_128_gcm 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -200,7 +200,7 @@ correctly, see the \*(L"\s-1AEAD\s0 Interface\*(R" in \fBEVP_EncryptInit\fR\|(3) .IX Header "NOTES" Developers should be aware of the negative performance implications of calling these functions multiple times and should consider using -\&\fBEVP_CIPHER_fetch\fR\|(3) instead. +\&\fBEVP_CIPHER_fetch\fR\|(3) with \s-1\fBEVP_CIPHER\-ARIA\s0\fR\|(7) instead. See \*(L"Performance\*(R" in \fBcrypto\fR\|(7) for further information. .SH "RETURN VALUES" .IX Header "RETURN VALUES" diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_bf_cbc.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_bf_cbc.3 index 236712de2edc..31dcd2de1740 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_bf_cbc.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_bf_cbc.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_bf_cbc.3,v 1.5 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_bf_cbc.3,v 1.6 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_bf_cbc 3" -.TH EVP_bf_cbc 3 "2023-05-31" "3.0.9" "OpenSSL" +.TH EVP_bf_cbc 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -172,7 +172,7 @@ Blowfish encryption algorithm in \s-1CBC, CFB, ECB\s0 and \s-1OFB\s0 modes respe .IX Header "NOTES" Developers should be aware of the negative performance implications of calling these functions multiple times and should consider using -\&\fBEVP_CIPHER_fetch\fR\|(3) instead. +\&\fBEVP_CIPHER_fetch\fR\|(3) with \s-1\fBEVP_CIPHER\-BLOWFISH\s0\fR\|(7) instead. See \*(L"Performance\*(R" in \fBcrypto\fR\|(7) for further information. .SH "RETURN VALUES" .IX Header "RETURN VALUES" diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_blake2b512.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_blake2b512.3 index 75576652f632..494b442b7360 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_blake2b512.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_blake2b512.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_blake2b512.3,v 1.5 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_blake2b512.3,v 1.6 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_blake2b512 3" -.TH EVP_blake2b512 3 "2023-05-31" "3.0.9" "OpenSSL" +.TH EVP_blake2b512 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -169,7 +169,7 @@ The BLAKE2b algorithm that produces a 512\-bit output from a given input. .IX Header "NOTES" Developers should be aware of the negative performance implications of calling these functions multiple times and should consider using -\&\fBEVP_MD_fetch\fR\|(3) instead. +\&\fBEVP_MD_fetch\fR\|(3) with \s-1\fBEVP_MD\-BLAKE2\s0\fR\|(7) instead. See \*(L"Performance\*(R" in \fBcrypto\fR\|(7) for further information. .PP While the BLAKE2b and BLAKE2s algorithms supports a variable length digest, diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_camellia_128_ecb.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_camellia_128_ecb.3 index d04e24e487a5..1f6c4c689c32 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_camellia_128_ecb.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_camellia_128_ecb.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_camellia_128_ecb.3,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_camellia_128_ecb.3,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_camellia_128_ecb 3" -.TH EVP_camellia_128_ecb 3 "2023-05-31" "3.0.9" "OpenSSL" +.TH EVP_camellia_128_ecb 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -189,7 +189,7 @@ Camellia for 128, 192 and 256 bit keys in the following modes: \s-1CBC, CFB\s0 w .IX Header "NOTES" Developers should be aware of the negative performance implications of calling these functions multiple times and should consider using -\&\fBEVP_CIPHER_fetch\fR\|(3) instead. +\&\fBEVP_CIPHER_fetch\fR\|(3) with \s-1\fBEVP_CIPHER\-CAMELLIA\s0\fR\|(7) instead. See \*(L"Performance\*(R" in \fBcrypto\fR\|(7) for further information. .SH "RETURN VALUES" .IX Header "RETURN VALUES" diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_cast5_cbc.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_cast5_cbc.3 index e543b2fb7c31..831e97fa442d 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_cast5_cbc.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_cast5_cbc.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_cast5_cbc.3,v 1.5 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_cast5_cbc.3,v 1.6 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_cast5_cbc 3" -.TH EVP_cast5_cbc 3 "2023-05-31" "3.0.9" "OpenSSL" +.TH EVP_cast5_cbc 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -172,7 +172,7 @@ This is a variable key length cipher. .IX Header "NOTES" Developers should be aware of the negative performance implications of calling these functions multiple times and should consider using -\&\fBEVP_CIPHER_fetch\fR\|(3) instead. +\&\fBEVP_CIPHER_fetch\fR\|(3) with \s-1\fBEVP_CIPHER\-CAST\s0\fR\|(7) instead. See \*(L"Performance\*(R" in \fBcrypto\fR\|(7) for further information. .SH "RETURN VALUES" .IX Header "RETURN VALUES" diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_chacha20.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_chacha20.3 index 5d74f682daf9..1484a1483f15 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_chacha20.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_chacha20.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_chacha20.3,v 1.5 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_chacha20.3,v 1.6 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_chacha20 3" -.TH EVP_chacha20 3 "2023-05-31" "3.0.9" "OpenSSL" +.TH EVP_chacha20 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -160,10 +160,10 @@ The ChaCha20 stream cipher for \s-1EVP.\s0 .IP "\fBEVP_chacha20()\fR" 4 .IX Item "EVP_chacha20()" The ChaCha20 stream cipher. The key length is 256 bits, the \s-1IV\s0 is 128 bits long. -The first 32 bits consists of a counter in little-endian order followed by a 96 +The first 64 bits consists of a counter in little-endian order followed by a 64 bit nonce. For example a nonce of: .Sp -000000000000000000000002 +0000000000000002 .Sp With an initial counter of 42 (2a in hex) would be expressed as: .Sp @@ -178,8 +178,11 @@ is 256 bits and the \s-1IV\s0 is 96 bits. This supports additional authenticated .IX Header "NOTES" Developers should be aware of the negative performance implications of calling these functions multiple times and should consider using -\&\fBEVP_CIPHER_fetch\fR\|(3) instead. +\&\fBEVP_CIPHER_fetch\fR\|(3) with \s-1\fBEVP_CIPHER\-CHACHA\s0\fR\|(7) instead. See \*(L"Performance\*(R" in \fBcrypto\fR\|(7) for further information. +.PP +\&\s-1RFC 7539\s0 +uses a 32 bit counter and a 96 bit nonce for the \s-1IV.\s0 .SH "RETURN VALUES" .IX Header "RETURN VALUES" These functions return an \fB\s-1EVP_CIPHER\s0\fR structure that contains the diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_des_cbc.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_des_cbc.3 index 1391e3c1eaed..cffceea0b57c 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_des_cbc.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_des_cbc.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_des_cbc.3,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_des_cbc.3,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_des_cbc 3" -.TH EVP_des_cbc 3 "2023-05-31" "3.0.9" "OpenSSL" +.TH EVP_des_cbc 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -201,7 +201,7 @@ Triple-DES key wrap according to \s-1RFC 3217\s0 Section 3. .IX Header "NOTES" Developers should be aware of the negative performance implications of calling these functions multiple times and should consider using -\&\fBEVP_CIPHER_fetch\fR\|(3) instead. +\&\fBEVP_CIPHER_fetch\fR\|(3) with \s-1\fBEVP_CIPHER\-DES\s0\fR\|(7) instead. See \*(L"Performance\*(R" in \fBcrypto\fR\|(7) for further information. .SH "RETURN VALUES" .IX Header "RETURN VALUES" diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_desx_cbc.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_desx_cbc.3 index 856fa074c5de..e17dff0d84e4 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_desx_cbc.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_desx_cbc.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_desx_cbc.3,v 1.5 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_desx_cbc.3,v 1.6 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_desx_cbc 3" -.TH EVP_desx_cbc 3 "2023-05-31" "3.0.9" "OpenSSL" +.TH EVP_desx_cbc 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -167,7 +167,7 @@ implementation. .PP Developers should be aware of the negative performance implications of calling this function multiple times and should consider using -\&\fBEVP_CIPHER_fetch\fR\|(3) instead. +\&\fBEVP_CIPHER_fetch\fR\|(3) with \s-1\fBEVP_CIPHER\-DES\s0\fR\|(7) instead. See \*(L"Performance\*(R" in \fBcrypto\fR\|(7) for further information. .SH "RETURN VALUES" .IX Header "RETURN VALUES" diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_idea_cbc.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_idea_cbc.3 index 7b39f44307a6..fa8cf88cabce 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_idea_cbc.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_idea_cbc.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_idea_cbc.3,v 1.5 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_idea_cbc.3,v 1.6 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_idea_cbc 3" -.TH EVP_idea_cbc 3 "2023-05-31" "3.0.9" "OpenSSL" +.TH EVP_idea_cbc 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -170,7 +170,7 @@ The \s-1IDEA\s0 encryption algorithm in \s-1CBC, CFB, ECB\s0 and \s-1OFB\s0 mode .IX Header "NOTES" Developers should be aware of the negative performance implications of calling these functions multiple times and should consider using -\&\fBEVP_CIPHER_fetch\fR\|(3) instead. +\&\fBEVP_CIPHER_fetch\fR\|(3) with \s-1\fBEVP_CIPHER\-IDEA\s0\fR\|(7) instead. See \*(L"Performance\*(R" in \fBcrypto\fR\|(7) for further information. .SH "RETURN VALUES" .IX Header "RETURN VALUES" diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_md2.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_md2.3 index dbebd6f7bba8..b320063eea32 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_md2.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_md2.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_md2.3,v 1.5 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_md2.3,v 1.6 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_md2 3" -.TH EVP_md2 3 "2023-05-31" "3.0.9" "OpenSSL" +.TH EVP_md2 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -163,7 +163,7 @@ The \s-1MD2\s0 algorithm which produces a 128\-bit output from a given input. .IX Header "NOTES" Developers should be aware of the negative performance implications of calling this function multiple times and should consider using -\&\fBEVP_MD_fetch\fR\|(3) instead. +\&\fBEVP_MD_fetch\fR\|(3) with \s-1\fBEVP_MD\-MD2\s0\fR\|(7) instead. See \*(L"Performance\*(R" in \fBcrypto\fR\|(7) for further information. .SH "RETURN VALUES" .IX Header "RETURN VALUES" diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_md4.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_md4.3 index b3c376ce3a2d..de292046faa4 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_md4.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_md4.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_md4.3,v 1.5 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_md4.3,v 1.6 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_md4 3" -.TH EVP_md4 3 "2023-05-31" "3.0.9" "OpenSSL" +.TH EVP_md4 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -164,7 +164,7 @@ The \s-1MD4\s0 algorithm which produces a 128\-bit output from a given input. .IX Header "NOTES" Developers should be aware of the negative performance implications of calling this function multiple times and should consider using -\&\fBEVP_MD_fetch\fR\|(3) instead. +\&\fBEVP_MD_fetch\fR\|(3) with \s-1\fBEVP_MD\-MD4\s0\fR\|(7) instead. See \*(L"Performance\*(R" in \fBcrypto\fR\|(7) for further information. .SH "RETURN VALUES" .IX Header "RETURN VALUES" diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_md5.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_md5.3 index d185f131f464..b8c482513cc2 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_md5.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_md5.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_md5.3,v 1.5 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_md5.3,v 1.6 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_md5 3" -.TH EVP_md5 3 "2023-05-31" "3.0.9" "OpenSSL" +.TH EVP_md5 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -174,7 +174,7 @@ A hash algorithm of \s-1SSL\s0 v3 that combines \s-1MD5\s0 with \s-1SHA\-1\s0 as .IX Header "NOTES" Developers should be aware of the negative performance implications of calling these functions multiple times and should consider using -\&\fBEVP_MD_fetch\fR\|(3) instead. +\&\fBEVP_MD_fetch\fR\|(3) with \s-1\fBEVP_MD\-MD5\s0\fR\|(7) or \s-1\fBEVP_MD\-MD5\-SHA1\s0\fR\|(7) instead. See \*(L"Performance\*(R" in \fBcrypto\fR\|(7) for further information. .SH "RETURN VALUES" .IX Header "RETURN VALUES" diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_mdc2.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_mdc2.3 index cacabc5aaf08..399fdcba36a3 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_mdc2.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_mdc2.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_mdc2.3,v 1.5 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_mdc2.3,v 1.6 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_mdc2 3" -.TH EVP_mdc2 3 "2023-05-31" "3.0.9" "OpenSSL" +.TH EVP_mdc2 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -165,7 +165,7 @@ The \s-1MDC\-2DES\s0 algorithm of using \s-1MDC\-2\s0 with the \s-1DES\s0 block .IX Header "NOTES" Developers should be aware of the negative performance implications of calling this function multiple times and should consider using -\&\fBEVP_MD_fetch\fR\|(3) instead. +\&\fBEVP_MD_fetch\fR\|(3) with \s-1\fBEVP_MD\-MDC2\s0\fR\|(7) instead. See \*(L"Performance\*(R" in \fBcrypto\fR\|(7) for further information. .SH "RETURN VALUES" .IX Header "RETURN VALUES" diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_rc2_cbc.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_rc2_cbc.3 index ca6d32199bfa..4664c5ba5502 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_rc2_cbc.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_rc2_cbc.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_rc2_cbc.3,v 1.5 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_rc2_cbc.3,v 1.6 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_rc2_cbc 3" -.TH EVP_rc2_cbc 3 "2023-05-31" "3.0.9" "OpenSSL" +.TH EVP_rc2_cbc 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -184,7 +184,7 @@ functions to set the key length and effective key length. .IX Header "NOTES" Developers should be aware of the negative performance implications of calling these functions multiple times and should consider using -\&\fBEVP_CIPHER_fetch\fR\|(3) instead. +\&\fBEVP_CIPHER_fetch\fR\|(3) with \s-1\fBEVP_CIPHER\-RC2\s0\fR\|(7) instead. See \*(L"Performance\*(R" in \fBcrypto\fR\|(7) for further information. .SH "RETURN VALUES" .IX Header "RETURN VALUES" diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_rc4.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_rc4.3 index 051e64831297..34ce4e57202e 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_rc4.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_rc4.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_rc4.3,v 1.5 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_rc4.3,v 1.6 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_rc4 3" -.TH EVP_rc4 3 "2023-05-31" "3.0.9" "OpenSSL" +.TH EVP_rc4 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -180,7 +180,7 @@ interface. .IX Header "NOTES" Developers should be aware of the negative performance implications of calling these functions multiple times and should consider using -\&\fBEVP_CIPHER_fetch\fR\|(3) instead. +\&\fBEVP_CIPHER_fetch\fR\|(3) with \s-1\fBEVP_CIPHER\-RC4\s0\fR\|(7) instead. See \*(L"Performance\*(R" in \fBcrypto\fR\|(7) for further information. .SH "RETURN VALUES" .IX Header "RETURN VALUES" diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_rc5_32_12_16_cbc.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_rc5_32_12_16_cbc.3 index f23217eb5e84..b4405157cc49 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_rc5_32_12_16_cbc.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_rc5_32_12_16_cbc.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_rc5_32_12_16_cbc.3,v 1.5 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_rc5_32_12_16_cbc.3,v 1.6 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_rc5_32_12_16_cbc 3" -.TH EVP_rc5_32_12_16_cbc 3 "2023-05-31" "3.0.9" "OpenSSL" +.TH EVP_rc5_32_12_16_cbc 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -189,7 +189,7 @@ is an int. .IX Header "NOTES" Developers should be aware of the negative performance implications of calling these functions multiple times and should consider using -\&\fBEVP_CIPHER_fetch\fR\|(3) instead. +\&\fBEVP_CIPHER_fetch\fR\|(3) with \s-1\fBEVP_CIPHER\-RC5\s0\fR\|(7) instead. See \*(L"Performance\*(R" in \fBcrypto\fR\|(7) for further information. .SH "RETURN VALUES" .IX Header "RETURN VALUES" diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_ripemd160.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_ripemd160.3 index ddca9b83d762..2f1b55ca24f4 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_ripemd160.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_ripemd160.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_ripemd160.3,v 1.5 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_ripemd160.3,v 1.6 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_ripemd160 3" -.TH EVP_ripemd160 3 "2023-05-31" "3.0.9" "OpenSSL" +.TH EVP_ripemd160 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -164,7 +164,7 @@ The \s-1RIPEMD\-160\s0 algorithm which produces a 160\-bit output from a given i .IX Header "NOTES" Developers should be aware of the negative performance implications of calling this function multiple times and should consider using -\&\fBEVP_MD_fetch\fR\|(3) instead. +\&\fBEVP_MD_fetch\fR\|(3) with \s-1\fBEVP_MD\-RIPEMD160\s0\fR\|(7) instead. See \*(L"Performance\*(R" in \fBcrypto\fR\|(7) for further information. .SH "RETURN VALUES" .IX Header "RETURN VALUES" diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_seed_cbc.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_seed_cbc.3 index 2f2e4a40b364..73b8cbd5b97b 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_seed_cbc.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_seed_cbc.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_seed_cbc.3,v 1.5 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_seed_cbc.3,v 1.6 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_seed_cbc 3" -.TH EVP_seed_cbc 3 "2023-05-31" "3.0.9" "OpenSSL" +.TH EVP_seed_cbc 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -172,7 +172,7 @@ The \s-1SEED\s0 encryption algorithm in \s-1CBC, CFB, ECB\s0 and \s-1OFB\s0 mode .IX Header "NOTES" Developers should be aware of the negative performance implications of calling these functions multiple times and should consider using -\&\fBEVP_CIPHER_fetch\fR\|(3) instead. +\&\fBEVP_CIPHER_fetch\fR\|(3) with \s-1\fBEVP_CIPHER\-SEED\s0\fR\|(7) instead. See \*(L"Performance\*(R" in \fBcrypto\fR\|(7) for further information. .SH "RETURN VALUES" .IX Header "RETURN VALUES" diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_set_default_properties.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_set_default_properties.3 index 01623169a6e6..928f95ffb4b2 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_set_default_properties.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_set_default_properties.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_set_default_properties.3,v 1.2 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_set_default_properties.3,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_set_default_properties 3" -.TH EVP_set_default_properties 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP_set_default_properties 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_sha1.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_sha1.3 index e17609b6afaf..b4311a3184e9 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_sha1.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_sha1.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_sha1.3,v 1.5 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_sha1.3,v 1.6 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_sha1 3" -.TH EVP_sha1 3 "2023-05-31" "3.0.9" "OpenSSL" +.TH EVP_sha1 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -164,7 +164,7 @@ The \s-1SHA\-1\s0 algorithm which produces a 160\-bit output from a given input. .IX Header "NOTES" Developers should be aware of the negative performance implications of calling this function multiple times and should consider using -\&\fBEVP_MD_fetch\fR\|(3) instead. +\&\fBEVP_MD_fetch\fR\|(3) with \s-1\fBEVP_MD\-SHA1\s0\fR\|(7) instead. See \*(L"Performance\*(R" in \fBcrypto\fR\|(7) for further information. .SH "RETURN VALUES" .IX Header "RETURN VALUES" diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_sha224.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_sha224.3 index f516a2104c13..a4fc80a36a0d 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_sha224.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_sha224.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_sha224.3,v 1.5 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_sha224.3,v 1.6 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_sha224 3" -.TH EVP_sha224 3 "2023-05-31" "3.0.9" "OpenSSL" +.TH EVP_sha224 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -179,7 +179,7 @@ their outputs are of the same size. .IX Header "NOTES" Developers should be aware of the negative performance implications of calling these functions multiple times and should consider using -\&\fBEVP_MD_fetch\fR\|(3) instead. +\&\fBEVP_MD_fetch\fR\|(3) with \s-1\fBEVP_MD\-SHA2\s0\fR\|(7)instead. See \*(L"Performance\*(R" in \fBcrypto\fR\|(7) for further information. .SH "RETURN VALUES" .IX Header "RETURN VALUES" diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_sha3_224.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_sha3_224.3 index 26e50025eb20..740e4929c230 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_sha3_224.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_sha3_224.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_sha3_224.3,v 1.5 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_sha3_224.3,v 1.6 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_sha3_224 3" -.TH EVP_sha3_224 3 "2023-05-31" "3.0.9" "OpenSSL" +.TH EVP_sha3_224 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -184,7 +184,7 @@ Specifically, \fBEVP_shake128\fR provides an overall security of 128 bits, while .IX Header "NOTES" Developers should be aware of the negative performance implications of calling these functions multiple times and should consider using -\&\fBEVP_MD_fetch\fR\|(3) instead. +\&\fBEVP_MD_fetch\fR\|(3) with \s-1\fBEVP_MD\-SHA3\s0\fR\|(7) or \s-1\fBEVP_MD\-SHAKE\s0\fR\|(7) instead. See \*(L"Performance\*(R" in \fBcrypto\fR\|(7) for further information. .SH "RETURN VALUES" .IX Header "RETURN VALUES" diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_sm3.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_sm3.3 index a74fecf1566a..80aa92a66325 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_sm3.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_sm3.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_sm3.3,v 1.5 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_sm3.3,v 1.6 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_sm3 3" -.TH EVP_sm3 3 "2023-05-31" "3.0.9" "OpenSSL" +.TH EVP_sm3 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -163,7 +163,7 @@ The \s-1SM3\s0 hash function. .IX Header "NOTES" Developers should be aware of the negative performance implications of calling this function multiple times and should consider using -\&\fBEVP_MD_fetch\fR\|(3) instead. +\&\fBEVP_MD_fetch\fR\|(3) with \s-1\fBEVP_MD\-SM3\s0\fR\|(7) instead. See \*(L"Performance\*(R" in \fBcrypto\fR\|(7) for further information. .SH "RETURN VALUES" .IX Header "RETURN VALUES" diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_sm4_cbc.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_sm4_cbc.3 index a514bd091978..12f656e72b2e 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_sm4_cbc.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_sm4_cbc.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_sm4_cbc.3,v 1.5 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_sm4_cbc.3,v 1.6 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_sm4_cbc 3" -.TH EVP_sm4_cbc 3 "2023-05-31" "3.0.9" "OpenSSL" +.TH EVP_sm4_cbc 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -175,7 +175,7 @@ respectively. .IX Header "NOTES" Developers should be aware of the negative performance implications of calling these functions multiple times and should consider using -\&\fBEVP_CIPHER_fetch\fR\|(3) instead. +\&\fBEVP_CIPHER_fetch\fR\|(3) with \s-1\fBEVP_CIPHER\-SM4\s0\fR\|(7) instead. See \*(L"Performance\*(R" in \fBcrypto\fR\|(7) for further information. .SH "RETURN VALUES" .IX Header "RETURN VALUES" diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_whirlpool.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_whirlpool.3 index c9e7f663929e..142a6e06df47 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_whirlpool.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/EVP_whirlpool.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: EVP_whirlpool.3,v 1.5 2023/05/31 19:42:42 christos Exp $ +.\" $NetBSD: EVP_whirlpool.3,v 1.6 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP_whirlpool 3" -.TH EVP_whirlpool 3 "2023-05-31" "3.0.9" "OpenSSL" +.TH EVP_whirlpool 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -165,7 +165,7 @@ input. .IX Header "NOTES" Developers should be aware of the negative performance implications of calling this function multiple times and should consider using -\&\fBEVP_MD_fetch\fR\|(3) instead. +\&\fBEVP_MD_fetch\fR\|(3) with \s-1\fBEVP_MD\-WHIRLPOOL\s0\fR\|(7) instead. See \*(L"Performance\*(R" in \fBcrypto\fR\|(7) for further information. .SH "RETURN VALUES" .IX Header "RETURN VALUES" diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/HMAC.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/HMAC.3 index 9ca10cd15a50..0307c48afe03 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/HMAC.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/HMAC.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: HMAC.3,v 1.7 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: HMAC.3,v 1.8 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "HMAC 3" -.TH HMAC 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH HMAC 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/MD5.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/MD5.3 index 147b3787a9f6..58b347d07c20 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/MD5.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/MD5.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: MD5.3,v 1.7 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: MD5.3,v 1.8 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "MD5 3" -.TH MD5 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH MD5 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/MDC2_Init.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/MDC2_Init.3 index bc80bf0dfdc1..9f3ba4ab6290 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/MDC2_Init.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/MDC2_Init.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: MDC2_Init.3,v 1.6 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: MDC2_Init.3,v 1.7 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "MDC2_Init 3" -.TH MDC2_Init 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH MDC2_Init 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/NCONF_new_ex.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/NCONF_new_ex.3 index dfa7fbcf009a..2286d3a1f972 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/NCONF_new_ex.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/NCONF_new_ex.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: NCONF_new_ex.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: NCONF_new_ex.3,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "NCONF_new_ex 3" -.TH NCONF_new_ex 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH NCONF_new_ex 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OBJ_nid2obj.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OBJ_nid2obj.3 index 148c50ad0df4..f54294d1e6ee 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OBJ_nid2obj.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OBJ_nid2obj.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OBJ_nid2obj.3,v 1.22 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OBJ_nid2obj.3,v 1.23 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OBJ_nid2obj 3" -.TH OBJ_nid2obj 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH OBJ_nid2obj 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OCSP_REQUEST_new.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OCSP_REQUEST_new.3 index 4fff37667be2..8b6772731d3e 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OCSP_REQUEST_new.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OCSP_REQUEST_new.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OCSP_REQUEST_new.3,v 1.6 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OCSP_REQUEST_new.3,v 1.7 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OCSP_REQUEST_new 3" -.TH OCSP_REQUEST_new 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH OCSP_REQUEST_new 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OCSP_cert_to_id.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OCSP_cert_to_id.3 index e86de33ead34..1f3beebf8d6c 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OCSP_cert_to_id.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OCSP_cert_to_id.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OCSP_cert_to_id.3,v 1.6 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OCSP_cert_to_id.3,v 1.7 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OCSP_cert_to_id 3" -.TH OCSP_cert_to_id 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH OCSP_cert_to_id 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OCSP_request_add1_nonce.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OCSP_request_add1_nonce.3 index 75571551cafa..2dcf3537d2b8 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OCSP_request_add1_nonce.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OCSP_request_add1_nonce.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OCSP_request_add1_nonce.3,v 1.6 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OCSP_request_add1_nonce.3,v 1.7 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OCSP_request_add1_nonce 3" -.TH OCSP_request_add1_nonce 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH OCSP_request_add1_nonce 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OCSP_resp_find_status.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OCSP_resp_find_status.3 index 6a2e13e14eca..65a685688a77 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OCSP_resp_find_status.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OCSP_resp_find_status.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OCSP_resp_find_status.3,v 1.6 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OCSP_resp_find_status.3,v 1.7 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OCSP_resp_find_status 3" -.TH OCSP_resp_find_status 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH OCSP_resp_find_status 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -272,7 +272,7 @@ in \*(L"\s-1VERIFICATION FLAGS\*(R"\s0 in \fBX509_VERIFY_PARAM_set_flags\fR\|(3) If \fIflags\fR contains \fB\s-1OCSP_NOCHAIN\s0\fR it ignores all certificates in \fIcerts\fR and in \fIbs\fR, else it takes them as untrusted intermediate \s-1CA\s0 certificates and uses them for constructing the validation path for the signer certificate. -Certicate revocation status checks using CRLs is disabled during path validation +Certificate revocation status checks using CRLs is disabled during path validation if the signer certificate contains the \fBid-pkix-ocsp-no-check\fR extension. After successful path validation the function returns success if the \fB\s-1OCSP_NOCHECKS\s0\fR flag is set. @@ -347,7 +347,7 @@ parameters can be set to \s-1NULL\s0 if their value is not required. \&\fBX509_VERIFY_PARAM_set_flags\fR\|(3) .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2015\-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2015\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OCSP_response_status.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OCSP_response_status.3 index 834c73f607b2..202c0bcdba41 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OCSP_response_status.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OCSP_response_status.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OCSP_response_status.3,v 1.6 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OCSP_response_status.3,v 1.7 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OCSP_response_status 3" -.TH OCSP_response_status 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH OCSP_response_status 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OCSP_sendreq_new.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OCSP_sendreq_new.3 index c8c58b2ed8df..57f3d794167f 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OCSP_sendreq_new.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OCSP_sendreq_new.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OCSP_sendreq_new.3,v 1.6 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OCSP_sendreq_new.3,v 1.7 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OCSP_sendreq_new 3" -.TH OCSP_sendreq_new 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH OCSP_sendreq_new 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -183,7 +183,7 @@ These functions perform an \s-1OCSP POST\s0 request / response transfer over \s- using the \s-1HTTP\s0 request functions described in \s-1\fBOSSL_HTTP_REQ_CTX\s0\fR\|(3). .PP The function \fBOCSP_sendreq_new()\fR builds a complete \fB\s-1OSSL_HTTP_REQ_CTX\s0\fR structure -with the \fB\s-1BIO\s0\fR \fIio\fR to be used for requests and reponse, the \s-1URL\s0 path \fIpath\fR, +with the \fB\s-1BIO\s0\fR \fIio\fR to be used for requests and response, the \s-1URL\s0 path \fIpath\fR, optionally the \s-1OCSP\s0 request \fIreq\fR, and a response header maximum line length of \fIbuf_size\fR. If \fIbuf_size\fR is zero a default value of 4KiB is used. The \fIreq\fR may be set to \s-1NULL\s0 and provided later using \fBOCSP_REQ_CTX_set1_req()\fR @@ -258,7 +258,7 @@ and \fBOCSP_REQ_CTX_set1_req()\fR were deprecated in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2015\-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2015\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_Applink.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_Applink.3 index 631bd76f50b6..e72b99d65797 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_Applink.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_Applink.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OPENSSL_Applink.3,v 1.22 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OPENSSL_Applink.3,v 1.23 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL_Applink 3" -.TH OPENSSL_Applink 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH OPENSSL_Applink 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_FILE.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_FILE.3 index 8d5605cfcac5..0beb7ef0c469 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_FILE.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_FILE.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OPENSSL_FILE.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OPENSSL_FILE.3,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL_FILE 3" -.TH OPENSSL_FILE 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH OPENSSL_FILE 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_LH_COMPFUNC.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_LH_COMPFUNC.3 index 838b6a0984ad..ee68b60489d5 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_LH_COMPFUNC.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_LH_COMPFUNC.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OPENSSL_LH_COMPFUNC.3,v 1.6 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OPENSSL_LH_COMPFUNC.3,v 1.7 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL_LH_COMPFUNC 3" -.TH OPENSSL_LH_COMPFUNC 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH OPENSSL_LH_COMPFUNC 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_LH_stats.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_LH_stats.3 index 95bb121fe3aa..0d48088e7013 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_LH_stats.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_LH_stats.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OPENSSL_LH_stats.3,v 1.6 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OPENSSL_LH_stats.3,v 1.7 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL_LH_stats 3" -.TH OPENSSL_LH_stats 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH OPENSSL_LH_stats 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_config.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_config.3 index 9a95de879c78..91063cc1f47d 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_config.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_config.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OPENSSL_config.3,v 1.22 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OPENSSL_config.3,v 1.23 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL_config 3" -.TH OPENSSL_config 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH OPENSSL_config 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_fork_prepare.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_fork_prepare.3 index 3c3d9bf49255..a48fa0b77783 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_fork_prepare.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_fork_prepare.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OPENSSL_fork_prepare.3,v 1.5 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OPENSSL_fork_prepare.3,v 1.6 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL_fork_prepare 3" -.TH OPENSSL_fork_prepare 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH OPENSSL_fork_prepare 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_gmtime.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_gmtime.3 index af4da74df95c..02ac7ba432e4 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_gmtime.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_gmtime.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OPENSSL_gmtime.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OPENSSL_gmtime.3,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL_gmtime 3" -.TH OPENSSL_gmtime 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH OPENSSL_gmtime 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_hexchar2int.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_hexchar2int.3 index 36899a6b8a2a..ac8c3d82fa60 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_hexchar2int.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_hexchar2int.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OPENSSL_hexchar2int.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OPENSSL_hexchar2int.3,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL_hexchar2int 3" -.TH OPENSSL_hexchar2int 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH OPENSSL_hexchar2int 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_ia32cap.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_ia32cap.3 index b46c95190f4e..c4c266eb882f 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_ia32cap.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_ia32cap.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OPENSSL_ia32cap.3,v 1.24 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OPENSSL_ia32cap.3,v 1.25 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL_ia32cap 3" -.TH OPENSSL_ia32cap 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH OPENSSL_ia32cap 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_init_crypto.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_init_crypto.3 index c503eeecbc34..c8a1c6baa275 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_init_crypto.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_init_crypto.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OPENSSL_init_crypto.3,v 1.6 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OPENSSL_init_crypto.3,v 1.7 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL_init_crypto 3" -.TH OPENSSL_init_crypto 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH OPENSSL_init_crypto 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_init_ssl.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_init_ssl.3 index 9ea6b8e6a431..87468307353b 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_init_ssl.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_init_ssl.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OPENSSL_init_ssl.3,v 1.6 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OPENSSL_init_ssl.3,v 1.7 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL_init_ssl 3" -.TH OPENSSL_init_ssl 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH OPENSSL_init_ssl 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_instrument_bus.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_instrument_bus.3 index 64cabe2ee63b..3aaf3678c965 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_instrument_bus.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_instrument_bus.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OPENSSL_instrument_bus.3,v 1.7 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OPENSSL_instrument_bus.3,v 1.8 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL_instrument_bus 3" -.TH OPENSSL_instrument_bus 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH OPENSSL_instrument_bus 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_load_builtin_modules.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_load_builtin_modules.3 index 6e1e92d2d4e3..5ed033af70c1 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_load_builtin_modules.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_load_builtin_modules.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OPENSSL_load_builtin_modules.3,v 1.22 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OPENSSL_load_builtin_modules.3,v 1.23 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL_load_builtin_modules 3" -.TH OPENSSL_load_builtin_modules 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH OPENSSL_load_builtin_modules 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_malloc.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_malloc.3 index 34e8cbc78e74..f7cd8aa2318b 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_malloc.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_malloc.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OPENSSL_malloc.3,v 1.6 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OPENSSL_malloc.3,v 1.7 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL_malloc 3" -.TH OPENSSL_malloc 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH OPENSSL_malloc 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_s390xcap.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_s390xcap.3 index 133f2c1b4535..6176b87be373 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_s390xcap.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_s390xcap.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OPENSSL_s390xcap.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OPENSSL_s390xcap.3,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL_s390xcap 3" -.TH OPENSSL_s390xcap 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH OPENSSL_s390xcap 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_secure_malloc.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_secure_malloc.3 index aa25398b191c..1310388f06fc 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_secure_malloc.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_secure_malloc.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OPENSSL_secure_malloc.3,v 1.6 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OPENSSL_secure_malloc.3,v 1.7 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL_secure_malloc 3" -.TH OPENSSL_secure_malloc 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH OPENSSL_secure_malloc 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_strcasecmp.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_strcasecmp.3 index 99f1392ec841..4f28fcef8544 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_strcasecmp.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OPENSSL_strcasecmp.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OPENSSL_strcasecmp.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OPENSSL_strcasecmp.3,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL_strcasecmp 3" -.TH OPENSSL_strcasecmp 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH OPENSSL_strcasecmp 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_ALGORITHM.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_ALGORITHM.3 index d7203e2208ee..6530ca3f6537 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_ALGORITHM.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_ALGORITHM.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OSSL_ALGORITHM.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OSSL_ALGORITHM.3,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_ALGORITHM 3" -.TH OSSL_ALGORITHM 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH OSSL_ALGORITHM 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_CALLBACK.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_CALLBACK.3 index 7ab251289dbe..30b86516ce63 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_CALLBACK.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_CALLBACK.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OSSL_CALLBACK.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OSSL_CALLBACK.3,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_CALLBACK 3" -.TH OSSL_CALLBACK 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH OSSL_CALLBACK 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_CMP_CTX_new.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_CMP_CTX_new.3 index 478eb3bbedf2..130bea694b82 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_CMP_CTX_new.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_CMP_CTX_new.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OSSL_CMP_CTX_new.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OSSL_CMP_CTX_new.3,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_CMP_CTX_new 3" -.TH OSSL_CMP_CTX_new 3 "2023-05-31" "3.0.9" "OpenSSL" +.TH OSSL_CMP_CTX_new 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -323,7 +323,7 @@ clearing the internal \s-1CMP\s0 transaction (aka session) status, PKIStatusInfo and any previous results (newCert, newChain, caPubs, and extraCertsIn) from the last executed transaction. It also clears any ITAVs that were added by \fBOSSL_CMP_CTX_push0_genm_ITAV()\fR. -All other field values (i.e., \s-1CMP\s0 options) are retained for potential re-use. +All other field values (i.e., \s-1CMP\s0 options) are retained for potential reuse. .PP \&\fBOSSL_CMP_CTX_set_option()\fR sets the given value for the given option (e.g., \s-1OSSL_CMP_OPT_IMPLICIT_CONFIRM\s0) in the given \s-1OSSL_CMP_CTX\s0 structure. @@ -406,11 +406,11 @@ The following options can be set: \& for signature\-based message protection and Proof\-of\-Possession (POPO). \& Default is SHA256. .Ve -.IP "\fB\s-1OSSL_CMP_OPT_OWF_ALGNID\s0\fR The \s-1NID\s0 of the digest algorithm to be used as one-way function (\s-1OWF\s0) in \s-1RFC 4210\s0's \s-1MSG_MAC_ALG\s0 for PBM-based message protection. Default is \s-1SHA256.\s0" 4 -.IX Item "OSSL_CMP_OPT_OWF_ALGNID The NID of the digest algorithm to be used as one-way function (OWF) in RFC 4210's MSG_MAC_ALG for PBM-based message protection. Default is SHA256." +.IP "\fB\s-1OSSL_CMP_OPT_OWF_ALGNID\s0\fR The \s-1NID\s0 of the digest algorithm to be used as one-way function (\s-1OWF\s0) for MAC-based message protection with password-based \s-1MAC\s0 (\s-1PBM\s0). See \s-1RFC 4210\s0 section 5.1.3.1 for details. Default is \s-1SHA256.\s0" 4 +.IX Item "OSSL_CMP_OPT_OWF_ALGNID The NID of the digest algorithm to be used as one-way function (OWF) for MAC-based message protection with password-based MAC (PBM). See RFC 4210 section 5.1.3.1 for details. Default is SHA256." .PD 0 -.IP "\fB\s-1OSSL_CMP_OPT_MAC_ALGNID\s0\fR The \s-1NID\s0 of the \s-1MAC\s0 algorithm to be used in \s-1RFC 4210\s0's \s-1MSG_MAC_ALG\s0 for PBM-based message protection. Default is \s-1HMAC\-SHA1\s0 as per \s-1RFC 4210.\s0" 4 -.IX Item "OSSL_CMP_OPT_MAC_ALGNID The NID of the MAC algorithm to be used in RFC 4210's MSG_MAC_ALG for PBM-based message protection. Default is HMAC-SHA1 as per RFC 4210." +.IP "\fB\s-1OSSL_CMP_OPT_MAC_ALGNID\s0\fR The \s-1NID\s0 of the \s-1MAC\s0 algorithm to be used for message protection with \s-1PBM.\s0 Default is \s-1HMAC\-SHA1\s0 as per \s-1RFC 4210.\s0" 4 +.IX Item "OSSL_CMP_OPT_MAC_ALGNID The NID of the MAC algorithm to be used for message protection with PBM. Default is HMAC-SHA1 as per RFC 4210." .IP "\fB\s-1OSSL_CMP_OPT_REVOCATION_REASON\s0\fR" 4 .IX Item "OSSL_CMP_OPT_REVOCATION_REASON" .PD @@ -604,8 +604,8 @@ The reference counts of those certificates handled successfully are increased. OSSL_CMP_CTX_get0_untrusted(\s-1OSSL_CMP_CTX\s0 *ctx) returns a pointer to the list of untrusted certs, which may be empty if unset. .PP -\&\fBOSSL_CMP_CTX_set1_cert()\fR sets the \s-1CMP\s0 signer certificate -related to the private key used for \s-1CMP\s0 message protection. +\&\fBOSSL_CMP_CTX_set1_cert()\fR sets the \s-1CMP\s0 signer certificate, also called protection +certificate, related to the private key for signature-based message protection. Therefore the public key of this \fIcert\fR must correspond to the private key set before or thereafter via \fBOSSL_CMP_CTX_set1_pkey()\fR. When using signature-based protection of \s-1CMP\s0 request messages @@ -635,15 +635,15 @@ with the \fIcandidates\fR and \fIown_trusted\fR arguments being \s-1NULL.\s0 \&\s-1CMP\s0 signer certificate set via \fBOSSL_CMP_CTX_set1_cert()\fR. This key is used create signature-based protection (protectionAlg = \s-1MSG_SIG_ALG\s0) of outgoing messages -unless a \s-1PBM\s0 secret has been set via \fBOSSL_CMP_CTX_set1_secretValue()\fR. +unless a symmetric secret has been set via \fBOSSL_CMP_CTX_set1_secretValue()\fR. The \fIpkey\fR argument may be \s-1NULL\s0 to clear the entry. .PP -\&\fBOSSL_CMP_CTX_set1_secretValue()\fR sets the byte string \fIsec\fR with length \fIlen\fR -as \s-1PBM\s0 secret in the given \fIctx\fR or clears it if the \fIsec\fR argument is \s-1NULL.\s0 -If present, this secret is used to create PBM-based protection of outgoing -messages and to verify any PBM-based protection of incoming messages -(protectionAlg = \s-1MSG_MAC_ALG\s0). \s-1PBM\s0 stands for Password-Based \s-1MAC.\s0 -PBM-based protection takes precedence over signature-based protection. +\&\fBOSSL_CMP_CTX_set1_secretValue()\fR sets in \fIctx\fR the byte string \fIsec\fR of length +\&\fIlen\fR to use as pre-shared secret, or clears it if the \fIsec\fR argument is \s-1NULL.\s0 +If present, this secret is used to create MAC-based authentication and integrity +protection (rather than applying signature-based protection) +of outgoing messages and to verify authenticity and integrity of incoming +messages that have MAC-based protection (protectionAlg = \f(CW\*(C`MSG_MAC_ALG\*(C'\fR). .PP \&\fBOSSL_CMP_CTX_set1_referenceValue()\fR sets the given referenceValue \fIref\fR with length \fIlen\fR in the given \fIctx\fR or clears it if the \fIref\fR argument is \s-1NULL.\s0 @@ -654,7 +654,7 @@ then the sender field will contain the NULL-DN and the senderKID field of the \s-1CMP\s0 message header must be set. When signature-based protection is used the senderKID will be set to the subjectKeyIdentifier of the \s-1CMP\s0 signer certificate as far as present. -If not present or when PBM-based protection is used +If not present or when MAC-based protection is used the \fIref\fR value is taken as the fallback value for the senderKID. .PP \&\fBOSSL_CMP_CTX_set1_recipient()\fR sets the recipient name that will be used in the @@ -783,7 +783,7 @@ to a structure containing arguments, previously set by .PP \&\fBOSSL_CMP_CTX_get_status()\fR returns for client contexts the PKIstatus from the last received CertRepMessage or Revocation Response or error message: -=item \fBOSSL_CMP_PKISTATUS_accepted\fR on sucessful receipt of a \s-1GENP\s0 message: +=item \fBOSSL_CMP_PKISTATUS_accepted\fR on successful receipt of a \s-1GENP\s0 message: .IP "\fBOSSL_CMP_PKISTATUS_request\fR" 4 .IX Item "OSSL_CMP_PKISTATUS_request" if an \s-1IR/CR/KUR/RR/GENM\s0 request message could not be produced, @@ -879,7 +879,7 @@ Set up a \s-1CMP\s0 client context for sending requests and verifying responses: \& OSSL_CMP_CTX_set0_trustedStore(cmp_ctx, ts); .Ve .PP -Set up client credentials for password-based protection (\s-1PBM\s0): +Set up symmetric credentials for MAC-based message protection such as \s-1PBM:\s0 .PP .Vb 2 \& OSSL_CMP_CTX_set1_referenceValue(cmp_ctx, ref, ref_len); diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_CMP_HDR_get0_transactionID.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_CMP_HDR_get0_transactionID.3 index 22daf006db14..391223499587 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_CMP_HDR_get0_transactionID.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_CMP_HDR_get0_transactionID.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OSSL_CMP_HDR_get0_transactionID.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OSSL_CMP_HDR_get0_transactionID.3,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_CMP_HDR_get0_transactionID 3" -.TH OSSL_CMP_HDR_get0_transactionID 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH OSSL_CMP_HDR_get0_transactionID 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_CMP_ITAV_set0.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_CMP_ITAV_set0.3 index e24ed696a771..517fae540b4f 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_CMP_ITAV_set0.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_CMP_ITAV_set0.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OSSL_CMP_ITAV_set0.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OSSL_CMP_ITAV_set0.3,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_CMP_ITAV_set0 3" -.TH OSSL_CMP_ITAV_set0 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH OSSL_CMP_ITAV_set0 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_CMP_MSG_get0_header.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_CMP_MSG_get0_header.3 index 0352df813821..3cc809b60336 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_CMP_MSG_get0_header.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_CMP_MSG_get0_header.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OSSL_CMP_MSG_get0_header.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OSSL_CMP_MSG_get0_header.3,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_CMP_MSG_get0_header 3" -.TH OSSL_CMP_MSG_get0_header 3 "2023-05-31" "3.0.9" "OpenSSL" +.TH OSSL_CMP_MSG_get0_header 3 "2023-05-31" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_CMP_MSG_http_perform.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_CMP_MSG_http_perform.3 index 46e6fac4b038..f627cc8e2215 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_CMP_MSG_http_perform.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_CMP_MSG_http_perform.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OSSL_CMP_MSG_http_perform.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OSSL_CMP_MSG_http_perform.3,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_CMP_MSG_http_perform 3" -.TH OSSL_CMP_MSG_http_perform 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH OSSL_CMP_MSG_http_perform 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_CMP_SRV_CTX_new.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_CMP_SRV_CTX_new.3 index 34063695f069..b156e7460e8b 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_CMP_SRV_CTX_new.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_CMP_SRV_CTX_new.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OSSL_CMP_SRV_CTX_new.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OSSL_CMP_SRV_CTX_new.3,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_CMP_SRV_CTX_new 3" -.TH OSSL_CMP_SRV_CTX_new 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH OSSL_CMP_SRV_CTX_new 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_CMP_STATUSINFO_new.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_CMP_STATUSINFO_new.3 index 7261935821b5..b7cd1622dc78 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_CMP_STATUSINFO_new.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_CMP_STATUSINFO_new.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OSSL_CMP_STATUSINFO_new.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OSSL_CMP_STATUSINFO_new.3,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_CMP_STATUSINFO_new 3" -.TH OSSL_CMP_STATUSINFO_new 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH OSSL_CMP_STATUSINFO_new 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_CMP_exec_certreq.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_CMP_exec_certreq.3 index ce954791a986..41e0ff762904 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_CMP_exec_certreq.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_CMP_exec_certreq.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OSSL_CMP_exec_certreq.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OSSL_CMP_exec_certreq.3,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_CMP_exec_certreq 3" -.TH OSSL_CMP_exec_certreq 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH OSSL_CMP_exec_certreq 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -183,7 +183,7 @@ client-server transactions, i.e., sequences of \s-1CMP\s0 requests and responses .PP All functions take a populated \s-1OSSL_CMP_CTX\s0 structure as their first argument. Usually the server name, port, and path (\*(L"\s-1CMP\s0 alias\*(R") need to be set, as well as -credentials the client can use for authenticating itself to the client. +credentials the client can use for authenticating itself to the server. In order to authenticate the server the client typically needs a trust store. The functions return their respective main results directly, while there are also accessor functions for retrieving various results and status information @@ -213,7 +213,7 @@ and need to be filled in using \fBOSSL_CMP_CTX_set1_subjectName\fR\|(3), \&\fBOSSL_CMP_CTX_set0_newPkey\fR\|(3), \fBOSSL_CMP_CTX_set1_oldCert\fR\|(3), etc. For P10CR, \fBOSSL_CMP_CTX_set1_p10CSR\fR\|(3) needs to be used instead. The enrollment session may be blocked by sleeping until the addressed -\&\s-1CA\s0 (or an intermedate \s-1PKI\s0 component) can fully process and answer the request. +\&\s-1CA\s0 (or an intermediate \s-1PKI\s0 component) can fully process and answer the request. .PP \&\fBOSSL_CMP_try_certreq()\fR is an alternative to the above functions that is more flexible regarding what to do after receiving a checkAfter value. @@ -259,8 +259,16 @@ See \s-1RFC 4210\s0 section 5.3.19 and appendix E.5 for details. .IX Header "NOTES" \&\s-1CMP\s0 is defined in \s-1RFC 4210\s0 (and \s-1CRMF\s0 in \s-1RFC 4211\s0). .PP -So far the \s-1CMP\s0 client implementation is limited to one request per \s-1CMP\s0 message +The \s-1CMP\s0 client implementation is limited to one request per \s-1CMP\s0 message (and consequently to at most one response component per \s-1CMP\s0 message). +.PP +When a client obtains from a \s-1CMP\s0 server \s-1CA\s0 certificates that it is going to +trust, for instance via the caPubs field of a certificate response, +authentication of the \s-1CMP\s0 server is particularly critical. +So special care must be taken setting up server authentication in \fIctx\fR +using functions such as +\&\fBOSSL_CMP_CTX_set0_trustedStore\fR\|(3) (for certificate-based authentication) or +\&\fBOSSL_CMP_CTX_set1_secretValue\fR\|(3) (for MAC-based protection). .SH "RETURN VALUES" .IX Header "RETURN VALUES" \&\fBOSSL_CMP_exec_certreq()\fR, \fBOSSL_CMP_exec_IR_ses()\fR, \fBOSSL_CMP_exec_CR_ses()\fR, @@ -298,7 +306,7 @@ functions. The OpenSSL \s-1CMP\s0 support was added in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2007\-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2007\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_CMP_log_open.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_CMP_log_open.3 index 4f140b8be1c3..2f2c11f29e34 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_CMP_log_open.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_CMP_log_open.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OSSL_CMP_log_open.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OSSL_CMP_log_open.3,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_CMP_log_open 3" -.TH OSSL_CMP_log_open 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH OSSL_CMP_log_open 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -232,7 +232,7 @@ As long as neither if the two is used any logging output is ignored. .PP \&\fBOSSL_CMP_log_close()\fR may be called when all activities are finished to flush any pending CMP-specific log output and deallocate related resources. -It may be called multiple times. It does get called at OpenSSL stutdown. +It may be called multiple times. It does get called at OpenSSL shutdown. .PP \&\fBOSSL_CMP_print_to_bio()\fR prints the given component info, filename, line number, severity level, and log message or error queue message to the given \fIbio\fR. @@ -254,7 +254,7 @@ All other functions return 1 on success, 0 on error. The OpenSSL \s-1CMP\s0 support was added in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2007\-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2007\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_CMP_validate_msg.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_CMP_validate_msg.3 index 23c1c323de0a..3416deb1fd68 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_CMP_validate_msg.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_CMP_validate_msg.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OSSL_CMP_validate_msg.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OSSL_CMP_validate_msg.3,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_CMP_validate_msg 3" -.TH OSSL_CMP_validate_msg 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH OSSL_CMP_validate_msg 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_CORE_MAKE_FUNC.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_CORE_MAKE_FUNC.3 index d1bc7959b288..54fe35ef329d 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_CORE_MAKE_FUNC.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_CORE_MAKE_FUNC.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OSSL_CORE_MAKE_FUNC.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OSSL_CORE_MAKE_FUNC.3,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_CORE_MAKE_FUNC 3" -.TH OSSL_CORE_MAKE_FUNC 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH OSSL_CORE_MAKE_FUNC 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_CRMF_MSG_get0_tmpl.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_CRMF_MSG_get0_tmpl.3 index 901aff5959c6..a29668f2b237 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_CRMF_MSG_get0_tmpl.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_CRMF_MSG_get0_tmpl.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OSSL_CRMF_MSG_get0_tmpl.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OSSL_CRMF_MSG_get0_tmpl.3,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_CRMF_MSG_get0_tmpl 3" -.TH OSSL_CRMF_MSG_get0_tmpl 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH OSSL_CRMF_MSG_get0_tmpl 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_CRMF_MSG_set0_validity.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_CRMF_MSG_set0_validity.3 index e00b797046ef..8a9a5df9d1e5 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_CRMF_MSG_set0_validity.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_CRMF_MSG_set0_validity.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OSSL_CRMF_MSG_set0_validity.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OSSL_CRMF_MSG_set0_validity.3,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_CRMF_MSG_set0_validity 3" -.TH OSSL_CRMF_MSG_set0_validity 3 "2023-05-31" "3.0.9" "OpenSSL" +.TH OSSL_CRMF_MSG_set0_validity 3 "2023-05-31" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_CRMF_MSG_set1_regCtrl_regToken.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_CRMF_MSG_set1_regCtrl_regToken.3 index 73c4663bfff0..8fcb859e41fb 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_CRMF_MSG_set1_regCtrl_regToken.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_CRMF_MSG_set1_regCtrl_regToken.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OSSL_CRMF_MSG_set1_regCtrl_regToken.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OSSL_CRMF_MSG_set1_regCtrl_regToken.3,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_CRMF_MSG_set1_regCtrl_regToken 3" -.TH OSSL_CRMF_MSG_set1_regCtrl_regToken 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH OSSL_CRMF_MSG_set1_regCtrl_regToken 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_CRMF_MSG_set1_regInfo_certReq.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_CRMF_MSG_set1_regInfo_certReq.3 index 6c821f93abec..b7cd47cdbb50 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_CRMF_MSG_set1_regInfo_certReq.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_CRMF_MSG_set1_regInfo_certReq.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OSSL_CRMF_MSG_set1_regInfo_certReq.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OSSL_CRMF_MSG_set1_regInfo_certReq.3,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_CRMF_MSG_set1_regInfo_certReq 3" -.TH OSSL_CRMF_MSG_set1_regInfo_certReq 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH OSSL_CRMF_MSG_set1_regInfo_certReq 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_CRMF_pbmp_new.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_CRMF_pbmp_new.3 index d5727f71276c..cf903eaa315f 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_CRMF_pbmp_new.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_CRMF_pbmp_new.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OSSL_CRMF_pbmp_new.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OSSL_CRMF_pbmp_new.3,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_CRMF_pbmp_new 3" -.TH OSSL_CRMF_pbmp_new 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH OSSL_CRMF_pbmp_new 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_DECODER.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_DECODER.3 index 263d45a28397..db38c5438c43 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_DECODER.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_DECODER.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OSSL_DECODER.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OSSL_DECODER.3,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_DECODER 3" -.TH OSSL_DECODER 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH OSSL_DECODER 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -256,7 +256,7 @@ multiple synonyms associated with it. In this case the first name from the algorithm definition is returned. Ownership of the returned string is retained by the \fIdecoder\fR object and should not be freed by the caller. .PP -\&\fBOSSL_DECODER_get0_description()\fR returns a pointer to a decription, or \s-1NULL\s0 if +\&\fBOSSL_DECODER_get0_description()\fR returns a pointer to a description, or \s-1NULL\s0 if there isn't one. .PP \&\fBOSSL_DECODER_names_do_all()\fR returns 1 if the callback was called for all @@ -317,7 +317,7 @@ To list all decoders in a provider to a bio_out: The functions described here were added in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2020\-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2020\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_DECODER_CTX.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_DECODER_CTX.3 index a9d0db620997..6e1e36e1679b 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_DECODER_CTX.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_DECODER_CTX.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OSSL_DECODER_CTX.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OSSL_DECODER_CTX.3,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_DECODER_CTX 3" -.TH OSSL_DECODER_CTX 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH OSSL_DECODER_CTX 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_DECODER_CTX_new_for_pkey.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_DECODER_CTX_new_for_pkey.3 index f66c7c61e51a..bf02c34e0c67 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_DECODER_CTX_new_for_pkey.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_DECODER_CTX_new_for_pkey.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OSSL_DECODER_CTX_new_for_pkey.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OSSL_DECODER_CTX_new_for_pkey.3,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_DECODER_CTX_new_for_pkey 3" -.TH OSSL_DECODER_CTX_new_for_pkey 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH OSSL_DECODER_CTX_new_for_pkey 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -182,7 +182,7 @@ them up, so all the caller has to do next is call functions like \&\fBOSSL_DECODER_from_bio\fR\|(3). The caller may use the optional \fIinput_type\fR, \&\fIinput_struct\fR, \fIkeytype\fR and \fIselection\fR to specify what the input is expected to contain. The \fIpkey\fR must reference an \fB\s-1EVP_PKEY\s0 *\fR variable -that will be set to the newly created \fB\s-1EVP_PKEY\s0\fR on succesfull decoding. +that will be set to the newly created \fB\s-1EVP_PKEY\s0\fR on successful decoding. The referenced variable must be initialized to \s-1NULL\s0 before calling the function. .PP @@ -269,7 +269,7 @@ failure. The functions described here were added in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2020\-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2020\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_DECODER_from_bio.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_DECODER_from_bio.3 index bc25043f8fdd..c8dd6172e7a5 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_DECODER_from_bio.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_DECODER_from_bio.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OSSL_DECODER_from_bio.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OSSL_DECODER_from_bio.3,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_DECODER_from_bio 3" -.TH OSSL_DECODER_from_bio 3 "2023-05-31" "3.0.9" "OpenSSL" +.TH OSSL_DECODER_from_bio 3 "2023-05-31" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_DISPATCH.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_DISPATCH.3 index 51f240acd254..bc7b27247e14 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_DISPATCH.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_DISPATCH.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OSSL_DISPATCH.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OSSL_DISPATCH.3,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_DISPATCH 3" -.TH OSSL_DISPATCH 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH OSSL_DISPATCH 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_ENCODER.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_ENCODER.3 index 95299b2109c8..7139c474e6f5 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_ENCODER.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_ENCODER.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OSSL_ENCODER.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OSSL_ENCODER.3,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_ENCODER 3" -.TH OSSL_ENCODER 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH OSSL_ENCODER 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -257,7 +257,7 @@ multiple synonyms associated with it. In this case the first name from the algorithm definition is returned. Ownership of the returned string is retained by the \fIencoder\fR object and should not be freed by the caller. .PP -\&\fBOSSL_ENCODER_get0_description()\fR returns a pointer to a decription, or \s-1NULL\s0 if +\&\fBOSSL_ENCODER_get0_description()\fR returns a pointer to a description, or \s-1NULL\s0 if there isn't one. .PP \&\fBOSSL_ENCODER_names_do_all()\fR returns 1 if the callback was called for all @@ -271,7 +271,7 @@ names. A return value of 0 means that the callback was not called for any names. The functions described here were added in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2019\-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2019\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_ENCODER_CTX.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_ENCODER_CTX.3 index a7885364f077..860737eb6d52 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_ENCODER_CTX.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_ENCODER_CTX.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OSSL_ENCODER_CTX.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OSSL_ENCODER_CTX.3,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_ENCODER_CTX 3" -.TH OSSL_ENCODER_CTX 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH OSSL_ENCODER_CTX 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -221,7 +221,7 @@ as \s-1DER\s0 to \s-1PEM,\s0 as well as more specialized encoders like \s-1RSA\s The final output type must be given, and a chain of encoders must end with an implementation that produces that output type. .PP -At the beginning of the encoding process, a contructor provided by the +At the beginning of the encoding process, a constructor provided by the caller is called to ensure that there is an appropriate provider-side object to start with. The constructor is set with \fBOSSL_ENCODER_CTX_set_construct()\fR. @@ -281,7 +281,7 @@ The pointer that was set with \fBOSSL_ENCODE_CTX_set_construct_data()\fR. .PP The constructor is expected to return a valid (non-NULL) pointer to a provider-native object that can be used as first input of an encoding chain, -or \s-1NULL\s0 to indicate that an error has occured. +or \s-1NULL\s0 to indicate that an error has occurred. .PP These utility functions may be used by a constructor: .PP @@ -340,7 +340,7 @@ of the output structure. The functions described here were added in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2019\-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2019\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_ENCODER_CTX_new_for_pkey.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_ENCODER_CTX_new_for_pkey.3 index 97569983dcbd..89b596835551 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_ENCODER_CTX_new_for_pkey.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_ENCODER_CTX_new_for_pkey.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OSSL_ENCODER_CTX_new_for_pkey.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OSSL_ENCODER_CTX_new_for_pkey.3,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_ENCODER_CTX_new_for_pkey 3" -.TH OSSL_ENCODER_CTX_new_for_pkey 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH OSSL_ENCODER_CTX_new_for_pkey 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_ENCODER_to_bio.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_ENCODER_to_bio.3 index 0c12d9f0f793..29c6fbd426bc 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_ENCODER_to_bio.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_ENCODER_to_bio.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OSSL_ENCODER_to_bio.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OSSL_ENCODER_to_bio.3,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_ENCODER_to_bio 3" -.TH OSSL_ENCODER_to_bio 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH OSSL_ENCODER_to_bio 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_ESS_check_signing_certs.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_ESS_check_signing_certs.3 index b342e71a80e3..d2b40434d6fc 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_ESS_check_signing_certs.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_ESS_check_signing_certs.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OSSL_ESS_check_signing_certs.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OSSL_ESS_check_signing_certs.3,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_ESS_check_signing_certs 3" -.TH OSSL_ESS_check_signing_certs 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH OSSL_ESS_check_signing_certs 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -187,7 +187,7 @@ while the list contained in \fIssv2\fR is of type \fB\s-1ESS_CERT_ID_V2\s0\fR. As far as these lists are present, they must be nonempty. The certificate identified by their first entry must be the first element of \&\fIchain\fR, i.e. the signer certificate. -Any further certficates referenced in the list must also be found in \fIchain\fR. +Any further certificates referenced in the list must also be found in \fIchain\fR. The matching is done using the given certificate hash algorithm and value. In addition to the checks required by RFCs 2624 and 5035, if the \fBissuerSerial\fR field is included in an \fBESSCertID\fR or \fBESSCertIDv2\fR @@ -214,7 +214,7 @@ return a pointer to the new structure or \s-1NULL\s0 on malloc failure. \&\fBOSSL_ESS_check_signing_certs()\fR were added in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2021\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_HTTP_REQ_CTX.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_HTTP_REQ_CTX.3 index 3957a2fd55ac..6186aa31163c 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_HTTP_REQ_CTX.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_HTTP_REQ_CTX.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OSSL_HTTP_REQ_CTX.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OSSL_HTTP_REQ_CTX.3,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_HTTP_REQ_CTX 3" -.TH OSSL_HTTP_REQ_CTX 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH OSSL_HTTP_REQ_CTX 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -213,12 +213,16 @@ which collects the \s-1HTTP\s0 request header lines. \&\fBOSSL_HTTP_REQ_CTX_free()\fR frees up the \s-1HTTP\s0 request context \fIrctx\fR. The \fIrbio\fR is not free'd, \fIwbio\fR will be free'd if \fIfree_wbio\fR is set. .PP -\&\fBOSSL_HTTP_REQ_CTX_set_request_line()\fR adds the \s-1HTTP\s0 request line to the context. +\&\fBOSSL_HTTP_REQ_CTX_set_request_line()\fR adds the 1st \s-1HTTP\s0 request line to \fIrctx\fR. The \s-1HTTP\s0 method is determined by \fImethod_POST\fR, which should be 1 to indicate \f(CW\*(C`POST\*(C'\fR or 0 to indicate \f(CW\*(C`GET\*(C'\fR. -\&\fIserver\fR and \fIport\fR may be set to indicate a proxy server and port -that the request should go through, otherwise they should be left \s-1NULL.\s0 -\&\fIpath\fR is the \s-1HTTP\s0 request path; if left \s-1NULL,\s0 \f(CW\*(C`/\*(C'\fR is used. +\&\fIserver\fR and \fIport\fR may be set to give the server and the optional port that +an \s-1HTTP\s0 proxy shall forward the request to, otherwise they must be left \s-1NULL.\s0 +\&\fIpath\fR provides the \s-1HTTP\s0 request path; if left \s-1NULL,\s0 \f(CW\*(C`/\*(C'\fR is used. +For backward compatibility, \fIpath\fR may begin with \f(CW\*(C`http://\*(C'\fR and thus convey +an absoluteURI. In this case it indicates \s-1HTTP\s0 proxy use and provides also the +server (and optionally the port) that the proxy shall forward the request to. +In this case the \fIserver\fR and \fIport\fR arguments must be \s-1NULL.\s0 .PP \&\fBOSSL_HTTP_REQ_CTX_add1_header()\fR adds header \fIname\fR with value \fIvalue\fR to the context \fIrctx\fR. It can be called more than once to add multiple header lines. @@ -276,7 +280,7 @@ The function may need to be called again if its result is \-1, which indicates \&\fBBIO_should_retry\fR\|(3). In such a case it is advisable to sleep a little in between, using \fBBIO_wait\fR\|(3) on the read \s-1BIO\s0 to prevent a busy loop. .PP -\&\fBOSSL_HTTP_REQ_CTX_nbio_d2i()\fR is like \fBOSSL_HTTP_REQ_CTX_nbio()\fR but on successs +\&\fBOSSL_HTTP_REQ_CTX_nbio_d2i()\fR is like \fBOSSL_HTTP_REQ_CTX_nbio()\fR but on success in addition parses the response, which must be a DER-encoded \s-1ASN.1\s0 structure, using the \s-1ASN.1\s0 template \fIit\fR and places the result in \fI*pval\fR. .PP @@ -384,7 +388,7 @@ and the server did not disagree on keeping the connection open, else 0. The functions described here were added in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2015\-2022 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2015\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_HTTP_parse_url.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_HTTP_parse_url.3 index 7d8c33b0b2af..e3b4b635527b 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_HTTP_parse_url.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_HTTP_parse_url.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OSSL_HTTP_parse_url.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OSSL_HTTP_parse_url.3,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_HTTP_parse_url 3" -.TH OSSL_HTTP_parse_url 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH OSSL_HTTP_parse_url 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -200,7 +200,7 @@ The path component is also optional and defaults to \f(CW\*(C`/\*(C'\fR. Each non-NULL result pointer argument \fIpscheme\fR, \fIpuser\fR, \fIphost\fR, \fIpport\fR, \&\fIppath\fR, \fIpquery\fR, and \fIpfrag\fR, is assigned the respective url component. On success, they are guaranteed to contain non-NULL string pointers, else \s-1NULL.\s0 -It is the reponsibility of the caller to free them using \fBOPENSSL_free\fR\|(3). +It is the responsibility of the caller to free them using \fBOPENSSL_free\fR\|(3). If \fIpquery\fR is \s-1NULL,\s0 any given query component is handled as part of the path. A string returned via \fI*ppath\fR is guaranteed to begin with a \f(CW\*(C`/\*(C'\fR character. For absent scheme, userinfo, port, query, and fragment components @@ -236,7 +236,7 @@ return 1 on success, 0 on error. \&\fBOCSP_parse_url()\fR was deprecated in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2019\-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2019\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_HTTP_transfer.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_HTTP_transfer.3 index 182f5be31812..eca37a6a61a7 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_HTTP_transfer.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_HTTP_transfer.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OSSL_HTTP_transfer.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OSSL_HTTP_transfer.3,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_HTTP_transfer 3" -.TH OSSL_HTTP_transfer 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH OSSL_HTTP_transfer 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -306,8 +306,11 @@ Since this function is typically called by applications such as .PP \&\fBOSSL_HTTP_set1_request()\fR sets up in \fIrctx\fR the request header and content data and expectations on the response using the following parameters. -If indicates using a proxy for \s-1HTTP\s0 (but not \s-1HTTPS\s0), the server hostname -(and optionally port) needs to be placed in the header and thus must be present. +If indicates using a proxy for \s-1HTTP\s0 (but not \s-1HTTPS\s0), the server host +(and optionally port) needs to be placed in the header; thus it must be present +in \fIrctx\fR. +For backward compatibility, the server (and optional port) may also be given in +the \fIpath\fR argument beginning with \f(CW\*(C`http://\*(C'\fR (thus giving an absoluteURI). If \fIpath\fR is \s-1NULL\s0 it defaults to \*(L"/\*(R". If \fIreq\fR is \s-1NULL\s0 the \s-1HTTP GET\s0 method will be used to send the request else \s-1HTTP POST\s0 with the contents of \fIreq\fR and optional \fIcontent_type\fR, where @@ -414,7 +417,7 @@ The caller is responsible for freeing the \s-1BIO\s0 pointer obtained. All the functions described here were added in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2019\-2022 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2019\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_ITEM.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_ITEM.3 index 7856d9f04d4a..d7e75ac614a1 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_ITEM.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_ITEM.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OSSL_ITEM.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OSSL_ITEM.3,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_ITEM 3" -.TH OSSL_ITEM 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH OSSL_ITEM 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_LIB_CTX.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_LIB_CTX.3 index 5886c2d5cd54..ee2cfaa28aa5 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_LIB_CTX.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_LIB_CTX.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OSSL_LIB_CTX.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OSSL_LIB_CTX.3,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_LIB_CTX 3" -.TH OSSL_LIB_CTX 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH OSSL_LIB_CTX 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_PARAM.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_PARAM.3 index 621a90f02e07..96f74ede86ee 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_PARAM.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_PARAM.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OSSL_PARAM.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OSSL_PARAM.3,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_PARAM 3" -.TH OSSL_PARAM 3 "2023-05-31" "3.0.9" "OpenSSL" +.TH OSSL_PARAM 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -243,7 +243,7 @@ The \fIdata_size\fR needs special attention with the parameter type parameters, the size should be set to the length of the string, not counting the terminating \s-1NUL\s0 byte. When requesting parameters, the size should be set to the size of the buffer to be populated, which -should accomodate enough space for a terminating \s-1NUL\s0 byte. +should accommodate enough space for a terminating \s-1NUL\s0 byte. .Sp When \fIrequesting parameters\fR, it's acceptable for \fIdata\fR to be \s-1NULL.\s0 This can be used by the \fIrequester\fR to figure out dynamically exactly diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_PARAM_BLD.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_PARAM_BLD.3 index 2c17a234ad5f..fb43e210ddf0 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_PARAM_BLD.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_PARAM_BLD.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OSSL_PARAM_BLD.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OSSL_PARAM_BLD.3,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_PARAM_BLD 3" -.TH OSSL_PARAM_BLD 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH OSSL_PARAM_BLD 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_PARAM_allocate_from_text.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_PARAM_allocate_from_text.3 index 7348b109c74e..49a6208ef685 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_PARAM_allocate_from_text.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_PARAM_allocate_from_text.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OSSL_PARAM_allocate_from_text.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OSSL_PARAM_allocate_from_text.3,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_PARAM_allocate_from_text 3" -.TH OSSL_PARAM_allocate_from_text 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH OSSL_PARAM_allocate_from_text 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_PARAM_dup.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_PARAM_dup.3 index 4aa94d3ae47b..fc23323a0661 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_PARAM_dup.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_PARAM_dup.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OSSL_PARAM_dup.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OSSL_PARAM_dup.3,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_PARAM_dup 3" -.TH OSSL_PARAM_dup 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH OSSL_PARAM_dup 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_PARAM_int.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_PARAM_int.3 index 3513a7673249..43ad5af708f7 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_PARAM_int.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_PARAM_int.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OSSL_PARAM_int.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OSSL_PARAM_int.3,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_PARAM_int 3" -.TH OSSL_PARAM_int 3 "2023-05-31" "3.0.9" "OpenSSL" +.TH OSSL_PARAM_int 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -354,7 +354,7 @@ will be assigned the size the parameter's \fIdata\fR buffer should have. \&\fBOSSL_PARAM_get_utf8_string()\fR retrieves a \s-1UTF8\s0 string from the parameter pointed to by \fIp\fR. The string is stored into \fI*val\fR with a size limit of \fImax_len\fR, -which must be large enough to accomodate a terminating \s-1NUL\s0 byte, +which must be large enough to accommodate a terminating \s-1NUL\s0 byte, otherwise this function will fail. If \fI*val\fR is \s-1NULL,\s0 memory is allocated for the string (including the terminating \s-1NUL\s0 byte) and \fImax_len\fR is ignored. @@ -363,14 +363,14 @@ If memory is allocated by this function, it must be freed by the caller. \&\fBOSSL_PARAM_set_utf8_string()\fR sets a \s-1UTF8\s0 string from the parameter pointed to by \fIp\fR to the value referenced by \fIval\fR. If the parameter's \fIdata\fR field isn't \s-1NULL,\s0 its \fIdata_size\fR must indicate -that the buffer is large enough to accomodate the string that \fIval\fR points at, +that the buffer is large enough to accommodate the string that \fIval\fR points at, not including the terminating \s-1NUL\s0 byte, or this function will fail. A terminating \s-1NUL\s0 byte is added only if the parameter's \fIdata_size\fR indicates the buffer is longer than the string length, otherwise the string will not be \&\s-1NUL\s0 terminated. If the parameter's \fIdata\fR field is \s-1NULL,\s0 then only its \fIreturn_size\fR field will be assigned the minimum size the parameter's \fIdata\fR buffer should have -to accomodate the string, not including a terminating \s-1NUL\s0 byte. +to accommodate the string, not including a terminating \s-1NUL\s0 byte. .PP \&\fBOSSL_PARAM_get_octet_string()\fR retrieves an \s-1OCTET\s0 string from the parameter pointed to by \fIp\fR. diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_PROVIDER-FIPS.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_PROVIDER-FIPS.7 index b0e2f4584850..2e20648375fc 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_PROVIDER-FIPS.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_PROVIDER-FIPS.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: OSSL_PROVIDER-FIPS.7,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OSSL_PROVIDER-FIPS.7,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_PROVIDER-FIPS 7" -.TH OSSL_PROVIDER-FIPS 7 "2023-05-31" "3.0.9" "OpenSSL" +.TH OSSL_PROVIDER-FIPS 7 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -548,6 +548,18 @@ A simple self test callback is shown below for illustrative purposes. \& return ret; \& } .Ve +.SH "NOTES" +.IX Header "NOTES" +Some released versions of OpenSSL do not include a validated +\&\s-1FIPS\s0 provider. To determine which versions have undergone +the validation process, please refer to the +OpenSSL Downloads page . If you +require FIPS-approved functionality, it is essential to build your \s-1FIPS\s0 +provider using one of the validated versions listed there. Normally, +it is possible to utilize a \s-1FIPS\s0 provider constructed from one of the +validated versions alongside \fIlibcrypto\fR and \fIlibssl\fR compiled from any +release within the same major release series. This flexibility enables +you to address bug fixes and CVEs that fall outside the \s-1FIPS\s0 boundary. .SH "SEE ALSO" .IX Header "SEE ALSO" \&\fBopenssl\-fipsinstall\fR\|(1), @@ -557,7 +569,8 @@ A simple self test callback is shown below for illustrative purposes. \&\s-1\fBOSSL_PARAM\s0\fR\|(3), \&\fBopenssl\-core.h\fR\|(7), \&\fBopenssl\-core_dispatch.h\fR\|(7), -\&\fBprovider\fR\|(7) +\&\fBprovider\fR\|(7), + .SH "HISTORY" .IX Header "HISTORY" This functionality was added in OpenSSL 3.0. diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_PROVIDER-base.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_PROVIDER-base.7 index 8def92f11be0..e1b566f7e772 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_PROVIDER-base.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_PROVIDER-base.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: OSSL_PROVIDER-base.7,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OSSL_PROVIDER-base.7,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_PROVIDER-BASE 7" -.TH OSSL_PROVIDER-BASE 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH OSSL_PROVIDER-BASE 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_PROVIDER-default.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_PROVIDER-default.7 index 80b84d25a980..0a087f93d143 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_PROVIDER-default.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_PROVIDER-default.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: OSSL_PROVIDER-default.7,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OSSL_PROVIDER-default.7,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_PROVIDER-DEFAULT 7" -.TH OSSL_PROVIDER-DEFAULT 7 "2023-05-31" "3.0.9" "OpenSSL" +.TH OSSL_PROVIDER-DEFAULT 7 "2023-05-31" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_PROVIDER-legacy.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_PROVIDER-legacy.7 index a1114b23fad7..0b014b5a11d3 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_PROVIDER-legacy.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_PROVIDER-legacy.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: OSSL_PROVIDER-legacy.7,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OSSL_PROVIDER-legacy.7,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_PROVIDER-LEGACY 7" -.TH OSSL_PROVIDER-LEGACY 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH OSSL_PROVIDER-LEGACY 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_PROVIDER-null.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_PROVIDER-null.7 index 5c8c157684f8..cd86f1091846 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_PROVIDER-null.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_PROVIDER-null.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: OSSL_PROVIDER-null.7,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OSSL_PROVIDER-null.7,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_PROVIDER-NULL 7" -.TH OSSL_PROVIDER-NULL 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH OSSL_PROVIDER-NULL 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_PROVIDER.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_PROVIDER.3 index 23145f93d06d..ed1f995abe7d 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_PROVIDER.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_PROVIDER.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OSSL_PROVIDER.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OSSL_PROVIDER.3,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_PROVIDER 3" -.TH OSSL_PROVIDER 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH OSSL_PROVIDER 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -230,8 +230,8 @@ the environment variable \s-1OPENSSL_MODULES\s0 if set. .PP \&\fBOSSL_PROVIDER_try_load()\fR functions like \fBOSSL_PROVIDER_load()\fR, except that it does not disable the fallback providers if the provider cannot be -loaded and initialized or if \fIretain_fallbacks\fR is zero. -If the provider loads successfully and \fIretain_fallbacks\fR is nonzero, the +loaded and initialized or if \fIretain_fallbacks\fR is nonzero. +If the provider loads successfully and \fIretain_fallbacks\fR is zero, the fallback providers are disabled. .PP \&\fBOSSL_PROVIDER_unload()\fR unloads the given provider. @@ -350,7 +350,7 @@ its build information. The type and functions described here were added in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2019\-2022 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2019\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_SELF_TEST_new.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_SELF_TEST_new.3 index be6fee1e7afc..f57aa17addb4 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_SELF_TEST_new.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_SELF_TEST_new.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OSSL_SELF_TEST_new.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OSSL_SELF_TEST_new.3,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_SELF_TEST_new 3" -.TH OSSL_SELF_TEST_new 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH OSSL_SELF_TEST_new 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -163,7 +163,7 @@ libcrypto, -lcrypto .Ve .SH "DESCRIPTION" .IX Header "DESCRIPTION" -These methods are intended for use by provider implementors, to display +These methods are intended for use by provider implementers, to display diagnostic information during self testing. .PP \&\fBOSSL_SELF_TEST_new()\fR allocates an opaque \fB\s-1OSSL_SELF_TEST\s0\fR object that has a @@ -287,7 +287,7 @@ for each test. The functions described here were added in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2020 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2020\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_SELF_TEST_set_callback.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_SELF_TEST_set_callback.3 index 1b077da17aee..dd81b67f41e7 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_SELF_TEST_set_callback.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_SELF_TEST_set_callback.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OSSL_SELF_TEST_set_callback.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OSSL_SELF_TEST_set_callback.3,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_SELF_TEST_set_callback 3" -.TH OSSL_SELF_TEST_set_callback 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH OSSL_SELF_TEST_set_callback 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_STORE_INFO.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_STORE_INFO.3 index 4a89ed52b145..fb1b62c3e60a 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_STORE_INFO.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_STORE_INFO.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OSSL_STORE_INFO.3,v 1.5 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OSSL_STORE_INFO.3,v 1.6 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_STORE_INFO 3" -.TH OSSL_STORE_INFO 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH OSSL_STORE_INFO 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_STORE_LOADER.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_STORE_LOADER.3 index f5f1adeaf2ed..4ccbbb541272 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_STORE_LOADER.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_STORE_LOADER.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OSSL_STORE_LOADER.3,v 1.5 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OSSL_STORE_LOADER.3,v 1.6 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_STORE_LOADER 3" -.TH OSSL_STORE_LOADER 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH OSSL_STORE_LOADER 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -448,7 +448,7 @@ definition string, or \s-1NULL\s0 on error. \&\fBOSSL_STORE_LOADER_is_a()\fR returns 1 if \fIloader\fR was identifiable, otherwise 0. .PP -\&\fBOSSL_STORE_LOADER_get0_description()\fR returns a pointer to a decription, or \s-1NULL\s0 if +\&\fBOSSL_STORE_LOADER_get0_description()\fR returns a pointer to a description, or \s-1NULL\s0 if there isn't one. .PP The functions with the types \fBOSSL_STORE_open_fn\fR, @@ -498,7 +498,7 @@ or \s-1NULL\s0 on failure. were added in OpenSSL 1.1.1, and became deprecated in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2016\-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2016\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_STORE_SEARCH.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_STORE_SEARCH.3 index 680509b02109..e917faf9c359 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_STORE_SEARCH.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_STORE_SEARCH.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OSSL_STORE_SEARCH.3,v 1.5 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OSSL_STORE_SEARCH.3,v 1.6 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_STORE_SEARCH 3" -.TH OSSL_STORE_SEARCH 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH OSSL_STORE_SEARCH 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_STORE_attach.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_STORE_attach.3 index 1403115499fe..f6254726c837 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_STORE_attach.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_STORE_attach.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OSSL_STORE_attach.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OSSL_STORE_attach.3,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_STORE_attach 3" -.TH OSSL_STORE_attach 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH OSSL_STORE_attach 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_STORE_expect.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_STORE_expect.3 index 1f267bf52718..01ab7ff930c1 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_STORE_expect.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_STORE_expect.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OSSL_STORE_expect.3,v 1.5 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OSSL_STORE_expect.3,v 1.6 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_STORE_expect 3" -.TH OSSL_STORE_expect 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH OSSL_STORE_expect 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_STORE_open.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_STORE_open.3 index 3c95ddef680e..2d9febff9d9c 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_STORE_open.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_STORE_open.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OSSL_STORE_open.3,v 1.5 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OSSL_STORE_open.3,v 1.6 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_STORE_open 3" -.TH OSSL_STORE_open 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH OSSL_STORE_open 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_trace_enabled.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_trace_enabled.3 index e81fdab1851f..f6e0242f72ff 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_trace_enabled.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_trace_enabled.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OSSL_trace_enabled.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OSSL_trace_enabled.3,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_trace_enabled 3" -.TH OSSL_trace_enabled 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH OSSL_trace_enabled 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_trace_get_category_num.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_trace_get_category_num.3 index ee8a8a595138..e2ee47acd143 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_trace_get_category_num.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_trace_get_category_num.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OSSL_trace_get_category_num.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OSSL_trace_get_category_num.3,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_trace_get_category_num 3" -.TH OSSL_trace_get_category_num 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH OSSL_trace_get_category_num 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_trace_set_channel.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_trace_set_channel.3 index dd1e7163c858..7d276934a7c0 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_trace_set_channel.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OSSL_trace_set_channel.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OSSL_trace_set_channel.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OSSL_trace_set_channel.3,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_trace_set_channel 3" -.TH OSSL_trace_set_channel 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH OSSL_trace_set_channel 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -186,7 +186,7 @@ so the caller must not free it directly. \&\fBOSSL_trace_set_prefix()\fR and \fBOSSL_trace_set_suffix()\fR can be used to add an extra line for each channel, to be output before and after group of tracing output. -What constitues an output group is decided by the code that produces +What constitutes an output group is decided by the code that produces the output. The lines given here are considered immutable; for more dynamic tracing prefixes, consider setting a callback with diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OpenSSL_add_all_algorithms.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OpenSSL_add_all_algorithms.3 index 1a0a75385b8c..493a742a7f36 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OpenSSL_add_all_algorithms.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OpenSSL_add_all_algorithms.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OpenSSL_add_all_algorithms.3,v 1.22 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OpenSSL_add_all_algorithms.3,v 1.23 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OpenSSL_add_all_algorithms 3" -.TH OpenSSL_add_all_algorithms 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH OpenSSL_add_all_algorithms 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/OpenSSL_version.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/OpenSSL_version.3 index 677bd55e58fa..a550e4d42035 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/OpenSSL_version.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/OpenSSL_version.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: OpenSSL_version.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: OpenSSL_version.3,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OpenSSL_version 3" -.TH OpenSSL_version 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH OpenSSL_version 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/PEM_X509_INFO_read_bio_ex.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/PEM_X509_INFO_read_bio_ex.3 index 705ea3762be7..22f19f9f8b38 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/PEM_X509_INFO_read_bio_ex.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/PEM_X509_INFO_read_bio_ex.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: PEM_X509_INFO_read_bio_ex.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: PEM_X509_INFO_read_bio_ex.3,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "PEM_X509_INFO_read_bio_ex 3" -.TH PEM_X509_INFO_read_bio_ex 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH PEM_X509_INFO_read_bio_ex 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/PEM_bytes_read_bio.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/PEM_bytes_read_bio.3 index 95cd245b0bd1..7ca0921eec9e 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/PEM_bytes_read_bio.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/PEM_bytes_read_bio.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: PEM_bytes_read_bio.3,v 1.5 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: PEM_bytes_read_bio.3,v 1.6 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "PEM_bytes_read_bio 3" -.TH PEM_bytes_read_bio 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH PEM_bytes_read_bio 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/PEM_read.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/PEM_read.3 index 7b3b4741ac59..7b20288e343c 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/PEM_read.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/PEM_read.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: PEM_read.3,v 1.6 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: PEM_read.3,v 1.7 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "PEM_read 3" -.TH PEM_read 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH PEM_read 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/PEM_read_CMS.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/PEM_read_CMS.3 index 2a9aaa47693c..ad33baeb4f6a 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/PEM_read_CMS.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/PEM_read_CMS.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: PEM_read_CMS.3,v 1.6 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: PEM_read_CMS.3,v 1.7 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "PEM_read_CMS 3" -.TH PEM_read_CMS 3 "2023-05-31" "3.0.9" "OpenSSL" +.TH PEM_read_CMS 3 "2023-05-31" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/PEM_read_bio_PrivateKey.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/PEM_read_bio_PrivateKey.3 index ced1529fcebc..630f352cec07 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/PEM_read_bio_PrivateKey.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/PEM_read_bio_PrivateKey.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: PEM_read_bio_PrivateKey.3,v 1.6 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: PEM_read_bio_PrivateKey.3,v 1.7 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "PEM_read_bio_PrivateKey 3" -.TH PEM_read_bio_PrivateKey 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH PEM_read_bio_PrivateKey 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/PEM_read_bio_ex.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/PEM_read_bio_ex.3 index 988a558b724d..b5d87e15e5aa 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/PEM_read_bio_ex.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/PEM_read_bio_ex.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: PEM_read_bio_ex.3,v 1.5 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: PEM_read_bio_ex.3,v 1.6 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "PEM_read_bio_ex 3" -.TH PEM_read_bio_ex 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH PEM_read_bio_ex 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/PEM_write_bio_CMS_stream.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/PEM_write_bio_CMS_stream.3 index b8f4a250eaee..ae631dd58595 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/PEM_write_bio_CMS_stream.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/PEM_write_bio_CMS_stream.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: PEM_write_bio_CMS_stream.3,v 1.22 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: PEM_write_bio_CMS_stream.3,v 1.23 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "PEM_write_bio_CMS_stream 3" -.TH PEM_write_bio_CMS_stream 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH PEM_write_bio_CMS_stream 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/PEM_write_bio_PKCS7_stream.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/PEM_write_bio_PKCS7_stream.3 index c1c679232400..3ce8984f477c 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/PEM_write_bio_PKCS7_stream.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/PEM_write_bio_PKCS7_stream.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: PEM_write_bio_PKCS7_stream.3,v 1.22 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: PEM_write_bio_PKCS7_stream.3,v 1.23 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "PEM_write_bio_PKCS7_stream 3" -.TH PEM_write_bio_PKCS7_stream 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH PEM_write_bio_PKCS7_stream 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_PBE_keyivgen.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_PBE_keyivgen.3 index f8c3da8eead0..4f8aabe47f7f 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_PBE_keyivgen.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_PBE_keyivgen.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: PKCS12_PBE_keyivgen.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: PKCS12_PBE_keyivgen.3,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "PKCS12_PBE_keyivgen 3" -.TH PKCS12_PBE_keyivgen 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH PKCS12_PBE_keyivgen 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_SAFEBAG_create_cert.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_SAFEBAG_create_cert.3 index 9746bb28cf38..4675e9bfb2eb 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_SAFEBAG_create_cert.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_SAFEBAG_create_cert.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: PKCS12_SAFEBAG_create_cert.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: PKCS12_SAFEBAG_create_cert.3,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "PKCS12_SAFEBAG_create_cert 3" -.TH PKCS12_SAFEBAG_create_cert 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH PKCS12_SAFEBAG_create_cert 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_SAFEBAG_get0_attrs.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_SAFEBAG_get0_attrs.3 index 45df1e011eb1..f3217fd6e171 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_SAFEBAG_get0_attrs.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_SAFEBAG_get0_attrs.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: PKCS12_SAFEBAG_get0_attrs.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: PKCS12_SAFEBAG_get0_attrs.3,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "PKCS12_SAFEBAG_get0_attrs 3" -.TH PKCS12_SAFEBAG_get0_attrs 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH PKCS12_SAFEBAG_get0_attrs 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_SAFEBAG_get1_cert.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_SAFEBAG_get1_cert.3 index a3fbb4a757f0..4713921ab884 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_SAFEBAG_get1_cert.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_SAFEBAG_get1_cert.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: PKCS12_SAFEBAG_get1_cert.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: PKCS12_SAFEBAG_get1_cert.3,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "PKCS12_SAFEBAG_get1_cert 3" -.TH PKCS12_SAFEBAG_get1_cert 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH PKCS12_SAFEBAG_get1_cert 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_add1_attr_by_NID.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_add1_attr_by_NID.3 index 07528a5001b7..78e0a8ecf304 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_add1_attr_by_NID.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_add1_attr_by_NID.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: PKCS12_add1_attr_by_NID.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: PKCS12_add1_attr_by_NID.3,v 1.3 2023/10/25 17:17:54 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "PKCS12_add1_attr_by_NID 3" -.TH PKCS12_add1_attr_by_NID 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH PKCS12_add1_attr_by_NID 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_add_CSPName_asc.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_add_CSPName_asc.3 index ff0af180b70d..ad92a9854841 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_add_CSPName_asc.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_add_CSPName_asc.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: PKCS12_add_CSPName_asc.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: PKCS12_add_CSPName_asc.3,v 1.3 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "PKCS12_add_CSPName_asc 3" -.TH PKCS12_add_CSPName_asc 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH PKCS12_add_CSPName_asc 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_add_cert.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_add_cert.3 index 1e9a894b11d0..544a1bb949a1 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_add_cert.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_add_cert.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: PKCS12_add_cert.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: PKCS12_add_cert.3,v 1.3 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "PKCS12_add_cert 3" -.TH PKCS12_add_cert 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH PKCS12_add_cert 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_add_friendlyname_asc.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_add_friendlyname_asc.3 index 99b56891593e..6c441279652d 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_add_friendlyname_asc.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_add_friendlyname_asc.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: PKCS12_add_friendlyname_asc.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: PKCS12_add_friendlyname_asc.3,v 1.3 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "PKCS12_add_friendlyname_asc 3" -.TH PKCS12_add_friendlyname_asc 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH PKCS12_add_friendlyname_asc 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_add_localkeyid.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_add_localkeyid.3 index 6e353d99b724..befdb71f3a5d 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_add_localkeyid.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_add_localkeyid.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: PKCS12_add_localkeyid.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: PKCS12_add_localkeyid.3,v 1.3 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "PKCS12_add_localkeyid 3" -.TH PKCS12_add_localkeyid 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH PKCS12_add_localkeyid 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_add_safe.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_add_safe.3 index 125bd3e17f97..8ac9dfa0fc49 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_add_safe.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_add_safe.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: PKCS12_add_safe.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: PKCS12_add_safe.3,v 1.3 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "PKCS12_add_safe 3" -.TH PKCS12_add_safe 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH PKCS12_add_safe 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_create.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_create.3 index f7eea7105b3f..0ad521d4d1df 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_create.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_create.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: PKCS12_create.3,v 1.22 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: PKCS12_create.3,v 1.23 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "PKCS12_create 3" -.TH PKCS12_create 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH PKCS12_create 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -182,7 +182,8 @@ can all be set to zero and sensible defaults will be used. These defaults are: \s-1AES\s0 password based encryption (\s-1PBES2\s0 with \s-1PBKDF2\s0 and \&\s-1AES\-256\-CBC\s0) for private keys and certificates, the \s-1PBKDF2\s0 and \s-1MAC\s0 key derivation iteration count of \fB\s-1PKCS12_DEFAULT_ITER\s0\fR (currently 2048), and -\&\s-1MAC\s0 algorithm \s-1HMAC\s0 with \s-1SHA2\-256.\s0 +\&\s-1MAC\s0 algorithm \s-1HMAC\s0 with \s-1SHA2\-256.\s0 The \s-1MAC\s0 key derivation algorithm used +for the outer PKCS#12 structure is \s-1PKCS12KDF.\s0 .PP The default \s-1MAC\s0 iteration count is 1 in order to retain compatibility with old software which did not interpret \s-1MAC\s0 iteration counts. If such compatibility @@ -208,6 +209,8 @@ a fatal error is returned. should be used. .PP \&\fImac_iter\fR can be set to \-1 and the \s-1MAC\s0 will then be omitted entirely. +This can be useful when running with the \s-1FIPS\s0 provider as the \s-1PKCS12KDF\s0 +is not a \s-1FIPS\s0 approvable algorithm. .PP \&\fBPKCS12_create()\fR makes assumptions regarding the encoding of the given pass phrase. @@ -220,7 +223,9 @@ See \fBpassphrase\-encoding\fR\|(7) for more information. \&\s-1IETF RFC 7292\s0 () .SH "SEE ALSO" .IX Header "SEE ALSO" +\&\s-1\fBEVP_KDF\-PKCS12KDF\s0\fR\|(7), \&\fBd2i_PKCS12\fR\|(3), +\&\s-1\fBOSSL_PROVIDER\-FIPS\s0\fR\|(7), \&\fBpassphrase\-encoding\fR\|(7) .SH "HISTORY" .IX Header "HISTORY" @@ -231,7 +236,7 @@ derivation iteration count were changed in OpenSSL 3.0 to more modern standards. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2002\-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2002\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_decrypt_skey.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_decrypt_skey.3 index f243a0628d7d..b9e686a310ed 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_decrypt_skey.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_decrypt_skey.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: PKCS12_decrypt_skey.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: PKCS12_decrypt_skey.3,v 1.3 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "PKCS12_decrypt_skey 3" -.TH PKCS12_decrypt_skey 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH PKCS12_decrypt_skey 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -162,7 +162,7 @@ libcrypto, -lcrypto \&\fBPKCS12_decrypt_skey()\fR Decrypt the PKCS#8 shrouded keybag contained within \fIbag\fR using the supplied password \fIpass\fR of length \fIpasslen\fR. .PP -\&\fBPKCS12_decrypt_skey_ex()\fR is similar to the above but allows for a library contex +\&\fBPKCS12_decrypt_skey_ex()\fR is similar to the above but allows for a library context \&\fIctx\fR and property query \fIpropq\fR to be used to select algorithm implementations. .SH "RETURN VALUES" .IX Header "RETURN VALUES" @@ -181,7 +181,7 @@ Both functions will return the decrypted key or \s-1NULL\s0 if an error occurred \&\fBPKCS12_decrypt_skey_ex()\fR was added in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2021\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_gen_mac.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_gen_mac.3 index c71a9915d58a..226a7baf4ff1 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_gen_mac.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_gen_mac.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: PKCS12_gen_mac.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: PKCS12_gen_mac.3,v 1.3 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "PKCS12_gen_mac 3" -.TH PKCS12_gen_mac 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH PKCS12_gen_mac 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -162,7 +162,8 @@ libcrypto, -lcrypto .SH "DESCRIPTION" .IX Header "DESCRIPTION" \&\fBPKCS12_gen_mac()\fR generates an \s-1HMAC\s0 over the entire PKCS#12 object using the -supplied password along with a set of already configured paramters. +supplied password along with a set of already configured parameters. +The default key generation mechanism used is \s-1PKCS12KDF.\s0 .PP \&\fBPKCS12_verify_mac()\fR verifies the PKCS#12 object's \s-1HMAC\s0 using the supplied password. @@ -194,11 +195,12 @@ All functions return 1 on success and 0 if an error occurred. .SH "SEE ALSO" .IX Header "SEE ALSO" \&\fBd2i_PKCS12\fR\|(3), +\&\s-1\fBEVP_KDF\-PKCS12KDF\s0\fR\|(7), \&\fBPKCS12_create\fR\|(3), \&\fBpassphrase\-encoding\fR\|(7) .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2021\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_get_friendlyname.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_get_friendlyname.3 index 40428bef0b25..a5f18bae11dc 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_get_friendlyname.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_get_friendlyname.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: PKCS12_get_friendlyname.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: PKCS12_get_friendlyname.3,v 1.3 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "PKCS12_get_friendlyname 3" -.TH PKCS12_get_friendlyname 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH PKCS12_get_friendlyname 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_init.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_init.3 index 89a60b12301a..e7053f921196 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_init.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_init.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: PKCS12_init.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: PKCS12_init.3,v 1.3 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "PKCS12_init 3" -.TH PKCS12_init 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH PKCS12_init 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_item_decrypt_d2i.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_item_decrypt_d2i.3 index 4981ceb9ca54..6ffcc11fa372 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_item_decrypt_d2i.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_item_decrypt_d2i.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: PKCS12_item_decrypt_d2i.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: PKCS12_item_decrypt_d2i.3,v 1.3 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "PKCS12_item_decrypt_d2i 3" -.TH PKCS12_item_decrypt_d2i 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH PKCS12_item_decrypt_d2i 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_key_gen_utf8_ex.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_key_gen_utf8_ex.3 index 7513697425ff..939d0b592fef 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_key_gen_utf8_ex.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_key_gen_utf8_ex.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: PKCS12_key_gen_utf8_ex.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: PKCS12_key_gen_utf8_ex.3,v 1.3 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "PKCS12_key_gen_utf8_ex 3" -.TH PKCS12_key_gen_utf8_ex 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH PKCS12_key_gen_utf8_ex 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_newpass.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_newpass.3 index 52f771dc4757..2b229b8d5918 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_newpass.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_newpass.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: PKCS12_newpass.3,v 1.6 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: PKCS12_newpass.3,v 1.7 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "PKCS12_newpass 3" -.TH PKCS12_newpass 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH PKCS12_newpass 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_pack_p7encdata.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_pack_p7encdata.3 index 0d3eba274527..37f320cd04e0 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_pack_p7encdata.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_pack_p7encdata.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: PKCS12_pack_p7encdata.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: PKCS12_pack_p7encdata.3,v 1.3 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "PKCS12_pack_p7encdata 3" -.TH PKCS12_pack_p7encdata 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH PKCS12_pack_p7encdata 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_parse.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_parse.3 index 6978a881dc7e..85db288d11c9 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_parse.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS12_parse.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: PKCS12_parse.3,v 1.22 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: PKCS12_parse.3,v 1.23 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "PKCS12_parse 3" -.TH PKCS12_parse 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH PKCS12_parse 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS5_PBE_keyivgen.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS5_PBE_keyivgen.3 index 8f9f28d783b6..6d0053bf44e4 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS5_PBE_keyivgen.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS5_PBE_keyivgen.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: PKCS5_PBE_keyivgen.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: PKCS5_PBE_keyivgen.3,v 1.3 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "PKCS5_PBE_keyivgen 3" -.TH PKCS5_PBE_keyivgen 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH PKCS5_PBE_keyivgen 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS5_PBKDF2_HMAC.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS5_PBKDF2_HMAC.3 index f9f8a11101f1..84c5e8b3ef04 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS5_PBKDF2_HMAC.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS5_PBKDF2_HMAC.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: PKCS5_PBKDF2_HMAC.3,v 1.6 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: PKCS5_PBKDF2_HMAC.3,v 1.7 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "PKCS5_PBKDF2_HMAC 3" -.TH PKCS5_PBKDF2_HMAC 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH PKCS5_PBKDF2_HMAC 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -174,7 +174,8 @@ be \s-1NULL\s0 terminated. .PP \&\fBiter\fR is the iteration count and its value should be greater than or equal to 1. \s-1RFC 2898\s0 suggests an iteration count of at least 1000. Any -\&\fBiter\fR less than 1 is treated as a single iteration. +\&\fBiter\fR value less than 1 is invalid; such values will result in failure +and raise the \s-1PROV_R_INVALID_ITERATION_COUNT\s0 error. .PP \&\fBdigest\fR is the message digest function used in the derivation. \&\s-1\fBPKCS5_PBKDF2_HMAC_SHA1\s0()\fR calls \s-1\fBPKCS5_PBKDF2_HMAC\s0()\fR with \fBEVP_sha1()\fR. @@ -203,7 +204,7 @@ It will simply be treated as a byte sequence. \&\fBpassphrase\-encoding\fR\|(7) .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2014\-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2014\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS7_decrypt.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS7_decrypt.3 index 0a2a8fc1d190..6e5f3ff3c182 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS7_decrypt.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS7_decrypt.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: PKCS7_decrypt.3,v 1.22 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: PKCS7_decrypt.3,v 1.23 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "PKCS7_decrypt 3" -.TH PKCS7_decrypt 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH PKCS7_decrypt 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS7_encrypt.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS7_encrypt.3 index 04d67118f340..96cbc0274191 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS7_encrypt.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS7_encrypt.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: PKCS7_encrypt.3,v 1.22 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: PKCS7_encrypt.3,v 1.23 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "PKCS7_encrypt 3" -.TH PKCS7_encrypt 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH PKCS7_encrypt 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS7_get_octet_string.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS7_get_octet_string.3 index a91df4c918b3..8f47de6021c9 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS7_get_octet_string.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS7_get_octet_string.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: PKCS7_get_octet_string.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: PKCS7_get_octet_string.3,v 1.3 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "PKCS7_get_octet_string 3" -.TH PKCS7_get_octet_string 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH PKCS7_get_octet_string 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS7_sign.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS7_sign.3 index 85ec20611b03..1fdaa667f76d 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS7_sign.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS7_sign.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: PKCS7_sign.3,v 1.22 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: PKCS7_sign.3,v 1.23 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "PKCS7_sign 3" -.TH PKCS7_sign 3 "2023-05-31" "3.0.9" "OpenSSL" +.TH PKCS7_sign 3 "2023-05-31" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS7_sign_add_signer.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS7_sign_add_signer.3 index 3966f21088d2..bf20695e18a2 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS7_sign_add_signer.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS7_sign_add_signer.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: PKCS7_sign_add_signer.3,v 1.22 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: PKCS7_sign_add_signer.3,v 1.23 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "PKCS7_sign_add_signer 3" -.TH PKCS7_sign_add_signer 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH PKCS7_sign_add_signer 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS7_type_is_other.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS7_type_is_other.3 index 843ae76007b4..b6598be5096d 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS7_type_is_other.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS7_type_is_other.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: PKCS7_type_is_other.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: PKCS7_type_is_other.3,v 1.3 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "PKCS7_type_is_other 3" -.TH PKCS7_type_is_other 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH PKCS7_type_is_other 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS7_verify.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS7_verify.3 index c856265f4353..7e935940b4dd 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS7_verify.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS7_verify.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: PKCS7_verify.3,v 1.22 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: PKCS7_verify.3,v 1.23 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "PKCS7_verify 3" -.TH PKCS7_verify 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH PKCS7_verify 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS8_encrypt.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS8_encrypt.3 index 27c8f5157f60..38dc85da6e3d 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS8_encrypt.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS8_encrypt.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: PKCS8_encrypt.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: PKCS8_encrypt.3,v 1.3 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "PKCS8_encrypt 3" -.TH PKCS8_encrypt 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH PKCS8_encrypt 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS8_pkey_add1_attr.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS8_pkey_add1_attr.3 index f9d482a41d16..1dc980cb7e6e 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS8_pkey_add1_attr.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/PKCS8_pkey_add1_attr.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: PKCS8_pkey_add1_attr.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: PKCS8_pkey_add1_attr.3,v 1.3 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "PKCS8_pkey_add1_attr 3" -.TH PKCS8_pkey_add1_attr 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH PKCS8_pkey_add1_attr 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/RAND.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/RAND.7 index c5bf4a261793..1b9c7bb0ebe9 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/RAND.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/RAND.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: RAND.7,v 1.5 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: RAND.7,v 1.6 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "RAND 7" -.TH RAND 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH RAND 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/RAND_add.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/RAND_add.3 index bae92026bae1..52548732e823 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/RAND_add.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/RAND_add.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: RAND_add.3,v 1.22 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: RAND_add.3,v 1.23 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "RAND_add 3" -.TH RAND_add 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH RAND_add 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/RAND_bytes.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/RAND_bytes.3 index 2d2c0e00a3d5..1527d79cc402 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/RAND_bytes.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/RAND_bytes.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: RAND_bytes.3,v 1.22 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: RAND_bytes.3,v 1.23 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "RAND_bytes 3" -.TH RAND_bytes 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH RAND_bytes 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -180,7 +180,7 @@ and \s-1\fBEVP_RAND\s0\fR\|(7). .PP \&\fBRAND_bytes_ex()\fR and \fBRAND_priv_bytes_ex()\fR are the same as \fBRAND_bytes()\fR and \&\fBRAND_priv_bytes()\fR except that they both take additional \fIstrength\fR and -\&\fIctx\fR parameters. The bytes genreated will have a security strength of at +\&\fIctx\fR parameters. The bytes generated will have a security strength of at least \fIstrength\fR bits. The \s-1DRBG\s0 used for the operation is the public or private \s-1DRBG\s0 associated with the specified \fIctx\fR. The parameter can be \s-1NULL,\s0 in which case @@ -230,7 +230,7 @@ The \fBRAND_priv_bytes()\fR function was added in OpenSSL 1.1.1. The \fBRAND_bytes_ex()\fR and \fBRAND_priv_bytes_ex()\fR functions were added in OpenSSL 3.0 .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2000\-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2000\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/RAND_cleanup.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/RAND_cleanup.3 index 456d339992f0..ce68118664b2 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/RAND_cleanup.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/RAND_cleanup.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: RAND_cleanup.3,v 1.22 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: RAND_cleanup.3,v 1.23 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "RAND_cleanup 3" -.TH RAND_cleanup 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH RAND_cleanup 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/RAND_egd.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/RAND_egd.3 index 9496737781bc..4651e5c06547 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/RAND_egd.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/RAND_egd.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: RAND_egd.3,v 1.22 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: RAND_egd.3,v 1.23 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "RAND_egd 3" -.TH RAND_egd 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH RAND_egd 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/RAND_get0_primary.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/RAND_get0_primary.3 index b0bd629ca73a..adf08dc9a80f 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/RAND_get0_primary.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/RAND_get0_primary.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: RAND_get0_primary.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: RAND_get0_primary.3,v 1.3 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "RAND_get0_primary 3" -.TH RAND_get0_primary 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH RAND_get0_primary 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/RAND_load_file.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/RAND_load_file.3 index abf8624be0af..60b230ff91af 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/RAND_load_file.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/RAND_load_file.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: RAND_load_file.3,v 1.22 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: RAND_load_file.3,v 1.23 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "RAND_load_file 3" -.TH RAND_load_file 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH RAND_load_file 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/RAND_set_DRBG_type.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/RAND_set_DRBG_type.3 index 9744646d6764..e235683b27da 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/RAND_set_DRBG_type.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/RAND_set_DRBG_type.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: RAND_set_DRBG_type.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: RAND_set_DRBG_type.3,v 1.3 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "RAND_set_DRBG_type 3" -.TH RAND_set_DRBG_type 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH RAND_set_DRBG_type 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/RAND_set_rand_method.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/RAND_set_rand_method.3 index cdca4272e673..3c64483faa75 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/RAND_set_rand_method.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/RAND_set_rand_method.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: RAND_set_rand_method.3,v 1.22 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: RAND_set_rand_method.3,v 1.23 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "RAND_set_rand_method 3" -.TH RAND_set_rand_method 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH RAND_set_rand_method 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/RC4_set_key.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/RC4_set_key.3 index 85e9450e5ac5..849afb278007 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/RC4_set_key.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/RC4_set_key.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: RC4_set_key.3,v 1.6 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: RC4_set_key.3,v 1.7 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "RC4_set_key 3" -.TH RC4_set_key 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH RC4_set_key 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/RIPEMD160_Init.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/RIPEMD160_Init.3 index 3fd3621c0d98..99d5edae1387 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/RIPEMD160_Init.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/RIPEMD160_Init.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: RIPEMD160_Init.3,v 1.6 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: RIPEMD160_Init.3,v 1.7 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "RIPEMD160_Init 3" -.TH RIPEMD160_Init 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH RIPEMD160_Init 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/RSA-PSS.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/RSA-PSS.7 index e60826a3596d..0dca64f18dfc 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/RSA-PSS.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/RSA-PSS.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: RSA-PSS.7,v 1.5 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: RSA-PSS.7,v 1.6 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "RSA-PSS 7" -.TH RSA-PSS 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH RSA-PSS 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_blinding_on.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_blinding_on.3 index 6baf15013c2c..7e22c658777d 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_blinding_on.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_blinding_on.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: RSA_blinding_on.3,v 1.22 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: RSA_blinding_on.3,v 1.23 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "RSA_blinding_on 3" -.TH RSA_blinding_on 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH RSA_blinding_on 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_check_key.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_check_key.3 index adf6d2c93653..cf3a729a4aa7 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_check_key.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_check_key.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: RSA_check_key.3,v 1.22 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: RSA_check_key.3,v 1.23 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "RSA_check_key 3" -.TH RSA_check_key 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH RSA_check_key 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_generate_key.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_generate_key.3 index c83380e1cd88..36218897d4e2 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_generate_key.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_generate_key.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: RSA_generate_key.3,v 1.22 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: RSA_generate_key.3,v 1.23 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "RSA_generate_key 3" -.TH RSA_generate_key 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH RSA_generate_key 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_get0_key.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_get0_key.3 index 963faa16f81c..307f0b312bfb 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_get0_key.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_get0_key.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: RSA_get0_key.3,v 1.6 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: RSA_get0_key.3,v 1.7 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "RSA_get0_key 3" -.TH RSA_get0_key 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH RSA_get0_key 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -197,7 +197,7 @@ see \fBopenssl_user_macros\fR\|(7): .IX Header "DESCRIPTION" All of the functions described on this page are deprecated. Applications should instead use \fBEVP_PKEY_get_bn_param\fR\|(3) for any methods that -return a \fB\s-1BIGNUM\s0\fR. Refer to \s-1\fBEVP_PKEY\-DH\s0\fR\|(7) for more infomation. +return a \fB\s-1BIGNUM\s0\fR. Refer to \s-1\fBEVP_PKEY\-DH\s0\fR\|(7) for more information. .PP An \s-1RSA\s0 object contains the components for the public and private key, \&\fBn\fR, \fBe\fR, \fBd\fR, \fBp\fR, \fBq\fR, \fBdmp1\fR, \fBdmq1\fR and \fBiqmp\fR. \fBn\fR is @@ -322,7 +322,7 @@ Other functions described here were added in OpenSSL 1.1.0. All of these functions were deprecated in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2016\-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2016\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_meth_new.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_meth_new.3 index 04c4c9a56d5a..b167d6a6232c 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_meth_new.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_meth_new.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: RSA_meth_new.3,v 1.6 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: RSA_meth_new.3,v 1.7 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "RSA_meth_new 3" -.TH RSA_meth_new 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH RSA_meth_new 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_new.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_new.3 index 0bfc1b7c716a..2987b09c7cab 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_new.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_new.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: RSA_new.3,v 1.22 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: RSA_new.3,v 1.23 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "RSA_new 3" -.TH RSA_new 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH RSA_new 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_padding_add_PKCS1_type_1.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_padding_add_PKCS1_type_1.3 index ebd5520c5cb1..8f0de200d5e1 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_padding_add_PKCS1_type_1.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_padding_add_PKCS1_type_1.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: RSA_padding_add_PKCS1_type_1.3,v 1.22 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: RSA_padding_add_PKCS1_type_1.3,v 1.23 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "RSA_padding_add_PKCS1_type_1 3" -.TH RSA_padding_add_PKCS1_type_1 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH RSA_padding_add_PKCS1_type_1 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_print.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_print.3 index 465359dea76d..80885de84420 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_print.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_print.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: RSA_print.3,v 1.22 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: RSA_print.3,v 1.23 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "RSA_print 3" -.TH RSA_print 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH RSA_print 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_private_encrypt.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_private_encrypt.3 index a03046c2ecc7..af7710410b73 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_private_encrypt.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_private_encrypt.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: RSA_private_encrypt.3,v 1.22 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: RSA_private_encrypt.3,v 1.23 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "RSA_private_encrypt 3" -.TH RSA_private_encrypt 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH RSA_private_encrypt 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_public_encrypt.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_public_encrypt.3 index 65e3025cf052..bb631047e164 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_public_encrypt.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_public_encrypt.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: RSA_public_encrypt.3,v 1.22 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: RSA_public_encrypt.3,v 1.23 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "RSA_public_encrypt 3" -.TH RSA_public_encrypt 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH RSA_public_encrypt 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_set_method.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_set_method.3 index 06a577428086..c7803c7e644a 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_set_method.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_set_method.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: RSA_set_method.3,v 1.22 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: RSA_set_method.3,v 1.23 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "RSA_set_method 3" -.TH RSA_set_method 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH RSA_set_method 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_sign.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_sign.3 index dfb49b08435a..516d9845b239 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_sign.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_sign.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: RSA_sign.3,v 1.22 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: RSA_sign.3,v 1.23 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "RSA_sign 3" -.TH RSA_sign 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH RSA_sign 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_sign_ASN1_OCTET_STRING.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_sign_ASN1_OCTET_STRING.3 index 04f19c4494b2..79812b207fea 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_sign_ASN1_OCTET_STRING.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_sign_ASN1_OCTET_STRING.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: RSA_sign_ASN1_OCTET_STRING.3,v 1.22 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: RSA_sign_ASN1_OCTET_STRING.3,v 1.23 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "RSA_sign_ASN1_OCTET_STRING 3" -.TH RSA_sign_ASN1_OCTET_STRING 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH RSA_sign_ASN1_OCTET_STRING 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_size.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_size.3 index b5bab6cc9dfa..8e7d1f6ad489 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_size.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/RSA_size.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: RSA_size.3,v 1.22 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: RSA_size.3,v 1.23 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "RSA_size 3" -.TH RSA_size 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH RSA_size 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SCT_new.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SCT_new.3 index cd2535235429..62e8a7cc75ba 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SCT_new.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SCT_new.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SCT_new.3,v 1.6 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SCT_new.3,v 1.7 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SCT_new 3" -.TH SCT_new 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SCT_new 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SCT_print.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SCT_print.3 index ea409680fb80..2fc41140101b 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SCT_print.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SCT_print.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SCT_print.3,v 1.6 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SCT_print.3,v 1.7 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SCT_print 3" -.TH SCT_print 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SCT_print 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SCT_validate.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SCT_validate.3 index 278f0b949456..cdd90d8b198f 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SCT_validate.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SCT_validate.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SCT_validate.3,v 1.6 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SCT_validate.3,v 1.7 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SCT_validate 3" -.TH SCT_validate 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SCT_validate 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SHA256_Init.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SHA256_Init.3 index 27b45385cb9f..9603142e44cd 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SHA256_Init.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SHA256_Init.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SHA256_Init.3,v 1.6 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SHA256_Init.3,v 1.7 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SHA256_Init 3" -.TH SHA256_Init 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SHA256_Init 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SMIME_read_ASN1.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SMIME_read_ASN1.3 index f536629cd641..8ad232dba12a 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SMIME_read_ASN1.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SMIME_read_ASN1.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SMIME_read_ASN1.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SMIME_read_ASN1.3,v 1.3 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SMIME_read_ASN1 3" -.TH SMIME_read_ASN1 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SMIME_read_ASN1 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SMIME_read_CMS.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SMIME_read_CMS.3 index 6db732d8c9cc..69fa28bd0b5e 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SMIME_read_CMS.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SMIME_read_CMS.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SMIME_read_CMS.3,v 1.22 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SMIME_read_CMS.3,v 1.23 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SMIME_read_CMS 3" -.TH SMIME_read_CMS 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SMIME_read_CMS 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SMIME_read_PKCS7.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SMIME_read_PKCS7.3 index d0dfad0c9156..df1e59b18729 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SMIME_read_PKCS7.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SMIME_read_PKCS7.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SMIME_read_PKCS7.3,v 1.22 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SMIME_read_PKCS7.3,v 1.23 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SMIME_read_PKCS7 3" -.TH SMIME_read_PKCS7 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SMIME_read_PKCS7 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SMIME_write_ASN1.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SMIME_write_ASN1.3 index d11b1496c5f0..037216d0b864 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SMIME_write_ASN1.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SMIME_write_ASN1.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SMIME_write_ASN1.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SMIME_write_ASN1.3,v 1.3 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SMIME_write_ASN1 3" -.TH SMIME_write_ASN1 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SMIME_write_ASN1 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SMIME_write_CMS.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SMIME_write_CMS.3 index 6724fda25b96..164f16fc0a32 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SMIME_write_CMS.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SMIME_write_CMS.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SMIME_write_CMS.3,v 1.22 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SMIME_write_CMS.3,v 1.23 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SMIME_write_CMS 3" -.TH SMIME_write_CMS 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SMIME_write_CMS 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SMIME_write_PKCS7.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SMIME_write_PKCS7.3 index f96d7590e218..9a496c9e9f93 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SMIME_write_PKCS7.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SMIME_write_PKCS7.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SMIME_write_PKCS7.3,v 1.22 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SMIME_write_PKCS7.3,v 1.23 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SMIME_write_PKCS7 3" -.TH SMIME_write_PKCS7 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SMIME_write_PKCS7 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SRP_Calc_B.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SRP_Calc_B.3 index 2fb2a4dc9bf1..41164e6ed01b 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SRP_Calc_B.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SRP_Calc_B.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SRP_Calc_B.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SRP_Calc_B.3,v 1.3 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SRP_Calc_B 3" -.TH SRP_Calc_B 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SRP_Calc_B 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SRP_VBASE_new.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SRP_VBASE_new.3 index 1b625196c9b2..cafb792a84ee 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SRP_VBASE_new.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SRP_VBASE_new.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SRP_VBASE_new.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SRP_VBASE_new.3,v 1.3 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SRP_VBASE_new 3" -.TH SRP_VBASE_new 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SRP_VBASE_new 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SRP_create_verifier.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SRP_create_verifier.3 index b008d62f050c..0ba4f3a1fe4f 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SRP_create_verifier.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SRP_create_verifier.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SRP_create_verifier.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SRP_create_verifier.3,v 1.3 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SRP_create_verifier 3" -.TH SRP_create_verifier 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SRP_create_verifier 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SRP_user_pwd_new.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SRP_user_pwd_new.3 index 37e23b859bfd..1e0d64db7263 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SRP_user_pwd_new.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SRP_user_pwd_new.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SRP_user_pwd_new.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SRP_user_pwd_new.3,v 1.3 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SRP_user_pwd_new 3" -.TH SRP_user_pwd_new 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SRP_user_pwd_new 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CIPHER_get_name.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CIPHER_get_name.3 index 108949f4e5b0..ab76a87e5068 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CIPHER_get_name.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CIPHER_get_name.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_CIPHER_get_name.3,v 1.22 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SSL_CIPHER_get_name.3,v 1.23 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CIPHER_get_name 3" -.TH SSL_CIPHER_get_name 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_CIPHER_get_name 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_COMP_add_compression_method.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_COMP_add_compression_method.3 index c63de15f8d41..c53a6cfbb0d5 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_COMP_add_compression_method.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_COMP_add_compression_method.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_COMP_add_compression_method.3,v 1.22 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SSL_COMP_add_compression_method.3,v 1.23 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_COMP_add_compression_method 3" -.TH SSL_COMP_add_compression_method 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_COMP_add_compression_method 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CONF_CTX_new.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CONF_CTX_new.3 index a6132f0f2cd8..45b2e4c08ebb 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CONF_CTX_new.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CONF_CTX_new.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_CONF_CTX_new.3,v 1.7 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SSL_CONF_CTX_new.3,v 1.8 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CONF_CTX_new 3" -.TH SSL_CONF_CTX_new 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_CONF_CTX_new 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CONF_CTX_set1_prefix.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CONF_CTX_set1_prefix.3 index b41e6e0f3d13..41c5d09f48b6 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CONF_CTX_set1_prefix.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CONF_CTX_set1_prefix.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_CONF_CTX_set1_prefix.3,v 1.7 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SSL_CONF_CTX_set1_prefix.3,v 1.8 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CONF_CTX_set1_prefix 3" -.TH SSL_CONF_CTX_set1_prefix 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_CONF_CTX_set1_prefix 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CONF_CTX_set_flags.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CONF_CTX_set_flags.3 index a8fa428565b9..3d660f803d4b 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CONF_CTX_set_flags.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CONF_CTX_set_flags.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_CONF_CTX_set_flags.3,v 1.7 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SSL_CONF_CTX_set_flags.3,v 1.8 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CONF_CTX_set_flags 3" -.TH SSL_CONF_CTX_set_flags 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_CONF_CTX_set_flags 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CONF_CTX_set_ssl_ctx.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CONF_CTX_set_ssl_ctx.3 index 2c9f02f16e1c..6f46557e31ea 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CONF_CTX_set_ssl_ctx.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CONF_CTX_set_ssl_ctx.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_CONF_CTX_set_ssl_ctx.3,v 1.7 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SSL_CONF_CTX_set_ssl_ctx.3,v 1.8 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,12 +135,13 @@ .\" ======================================================================== .\" .IX Title "SSL_CONF_CTX_set_ssl_ctx 3" -.TH SSL_CONF_CTX_set_ssl_ctx 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_CONF_CTX_set_ssl_ctx 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l .nh .SH "NAME" +SSL_CONF_CTX_finish, SSL_CONF_CTX_set_ssl_ctx, SSL_CONF_CTX_set_ssl \- set context to configure .SH "LIBRARY" libcrypto, -lcrypto @@ -151,6 +152,7 @@ libcrypto, -lcrypto \& \& void SSL_CONF_CTX_set_ssl_ctx(SSL_CONF_CTX *cctx, SSL_CTX *ctx); \& void SSL_CONF_CTX_set_ssl(SSL_CONF_CTX *cctx, SSL *ssl); +\& int SSL_CONF_CTX_finish(SSL_CONF_CTX *cctx); .Ve .SH "DESCRIPTION" .IX Header "DESCRIPTION" @@ -163,6 +165,10 @@ libcrypto, -lcrypto \&\fB\s-1SSL\s0\fR structure \fBssl\fR. Any previous \fB\s-1SSL\s0\fR or \fB\s-1SSL_CTX\s0\fR associated with \&\fBcctx\fR is cleared. Subsequent calls to \fBSSL_CONF_cmd()\fR will be sent to \&\fBssl\fR. +.PP +The function \fBSSL_CONF_CTX_finish()\fR must be called after all configuration +operations have been completed. It is used to finalise any operations +or to process defaults. .SH "NOTES" .IX Header "NOTES" The context need not be set or it can be set to \fB\s-1NULL\s0\fR in which case only @@ -170,6 +176,8 @@ syntax checking of commands is performed, where possible. .SH "RETURN VALUES" .IX Header "RETURN VALUES" \&\fBSSL_CONF_CTX_set_ssl_ctx()\fR and \fBSSL_CTX_set_ssl()\fR do not return a value. +.PP +\&\fBSSL_CONF_CTX_finish()\fR returns 1 for success and 0 for failure. .SH "SEE ALSO" .IX Header "SEE ALSO" \&\fBssl\fR\|(7), @@ -183,7 +191,7 @@ syntax checking of commands is performed, where possible. These functions were added in OpenSSL 1.0.2. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2012\-2016 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2012\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CONF_cmd.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CONF_cmd.3 index cbac25c3e451..c9c15258f645 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CONF_cmd.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CONF_cmd.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_CONF_cmd.3,v 1.7 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SSL_CONF_cmd.3,v 1.8 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CONF_cmd 3" -.TH SSL_CONF_cmd 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_CONF_cmd 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CONF_cmd_argv.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CONF_cmd_argv.3 index 0ed10c1c6959..4f18d15c8411 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CONF_cmd_argv.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CONF_cmd_argv.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_CONF_cmd_argv.3,v 1.7 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SSL_CONF_cmd_argv.3,v 1.8 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CONF_cmd_argv 3" -.TH SSL_CONF_cmd_argv 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_CONF_cmd_argv 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_add1_chain_cert.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_add1_chain_cert.3 index 3fcfa6037143..d92ae3ba73ff 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_add1_chain_cert.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_add1_chain_cert.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_CTX_add1_chain_cert.3,v 1.7 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SSL_CTX_add1_chain_cert.3,v 1.8 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_add1_chain_cert 3" -.TH SSL_CTX_add1_chain_cert 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_CTX_add1_chain_cert 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_add_extra_chain_cert.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_add_extra_chain_cert.3 index 554ba0900cec..14f169ff6ba7 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_add_extra_chain_cert.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_add_extra_chain_cert.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_CTX_add_extra_chain_cert.3,v 1.22 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SSL_CTX_add_extra_chain_cert.3,v 1.23 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_add_extra_chain_cert 3" -.TH SSL_CTX_add_extra_chain_cert 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_CTX_add_extra_chain_cert 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_add_session.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_add_session.3 index ebc207287ab0..56c4ac7126c3 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_add_session.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_add_session.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_CTX_add_session.3,v 1.22 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SSL_CTX_add_session.3,v 1.23 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_add_session 3" -.TH SSL_CTX_add_session 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_CTX_add_session 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_config.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_config.3 index bd2747505878..76a8e83b7f44 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_config.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_config.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_CTX_config.3,v 1.6 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SSL_CTX_config.3,v 1.7 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_config 3" -.TH SSL_CTX_config 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_CTX_config 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_ctrl.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_ctrl.3 index a81dde38918d..860c818de1a1 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_ctrl.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_ctrl.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_CTX_ctrl.3,v 1.22 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SSL_CTX_ctrl.3,v 1.23 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_ctrl 3" -.TH SSL_CTX_ctrl 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_CTX_ctrl 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_dane_enable.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_dane_enable.3 index 1e46be471cbe..7ca367ce59ea 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_dane_enable.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_dane_enable.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_CTX_dane_enable.3,v 1.6 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SSL_CTX_dane_enable.3,v 1.7 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_dane_enable 3" -.TH SSL_CTX_dane_enable 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_CTX_dane_enable 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_flush_sessions.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_flush_sessions.3 index ac363f725039..891bcf91706b 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_flush_sessions.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_flush_sessions.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_CTX_flush_sessions.3,v 1.22 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SSL_CTX_flush_sessions.3,v 1.23 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_flush_sessions 3" -.TH SSL_CTX_flush_sessions 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_CTX_flush_sessions 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_free.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_free.3 index c10a78d3e203..0c340d865baf 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_free.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_free.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_CTX_free.3,v 1.22 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SSL_CTX_free.3,v 1.23 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_free 3" -.TH SSL_CTX_free 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_CTX_free 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_get0_param.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_get0_param.3 index be4bcbaf3a88..1cc3c533badd 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_get0_param.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_get0_param.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_CTX_get0_param.3,v 1.7 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SSL_CTX_get0_param.3,v 1.8 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_get0_param 3" -.TH SSL_CTX_get0_param 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_CTX_get0_param 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_get_verify_mode.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_get_verify_mode.3 index 41d02c0bc613..fe57acde3a3b 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_get_verify_mode.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_get_verify_mode.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_CTX_get_verify_mode.3,v 1.22 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SSL_CTX_get_verify_mode.3,v 1.23 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_get_verify_mode 3" -.TH SSL_CTX_get_verify_mode 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_CTX_get_verify_mode 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_has_client_custom_ext.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_has_client_custom_ext.3 index 7feb2633d94d..47d6925b7c5e 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_has_client_custom_ext.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_has_client_custom_ext.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_CTX_has_client_custom_ext.3,v 1.6 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SSL_CTX_has_client_custom_ext.3,v 1.7 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_has_client_custom_ext 3" -.TH SSL_CTX_has_client_custom_ext 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_CTX_has_client_custom_ext 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_load_verify_locations.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_load_verify_locations.3 index 056eff0db393..c3c7b03cc70e 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_load_verify_locations.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_load_verify_locations.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_CTX_load_verify_locations.3,v 1.22 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SSL_CTX_load_verify_locations.3,v 1.23 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_load_verify_locations 3" -.TH SSL_CTX_load_verify_locations 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_CTX_load_verify_locations 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_new.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_new.3 index 50c956345ff1..2d09cfefcb0f 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_new.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_new.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_CTX_new.3,v 1.22 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SSL_CTX_new.3,v 1.23 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_new 3" -.TH SSL_CTX_new 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_CTX_new 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -240,7 +240,7 @@ objects or from multiple threads concurrently, since the implementation does not provide serialization of access for these cases. .SH "NOTES" .IX Header "NOTES" -On session estabilishment, by default, no peer credentials verification is done. +On session establishment, by default, no peer credentials verification is done. This must be explicitly requested, typically using \fBSSL_CTX_set_verify\fR\|(3). For verifying peer certificates many options can be set using various functions such as \fBSSL_CTX_load_verify_locations\fR\|(3) and \fBSSL_CTX_set1_param\fR\|(3). @@ -366,7 +366,7 @@ All version-specific methods were deprecated in OpenSSL 1.1.0. \&\fBSSL_CTX_new_ex()\fR was added in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2000\-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2000\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_sess_number.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_sess_number.3 index 88770134f978..6f00afac96e8 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_sess_number.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_sess_number.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_CTX_sess_number.3,v 1.22 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SSL_CTX_sess_number.3,v 1.23 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_sess_number 3" -.TH SSL_CTX_sess_number 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_CTX_sess_number 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_sess_set_cache_size.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_sess_set_cache_size.3 index af01e1d54eae..bd04059892b4 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_sess_set_cache_size.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_sess_set_cache_size.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_CTX_sess_set_cache_size.3,v 1.22 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SSL_CTX_sess_set_cache_size.3,v 1.23 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_sess_set_cache_size 3" -.TH SSL_CTX_sess_set_cache_size 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_CTX_sess_set_cache_size 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_sess_set_get_cb.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_sess_set_get_cb.3 index 5f3d8294a411..1b4bbb4a0bd1 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_sess_set_get_cb.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_sess_set_get_cb.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_CTX_sess_set_get_cb.3,v 1.22 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SSL_CTX_sess_set_get_cb.3,v 1.23 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_sess_set_get_cb 3" -.TH SSL_CTX_sess_set_get_cb 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_CTX_sess_set_get_cb 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_sessions.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_sessions.3 index f9ffa1545424..0d088386850f 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_sessions.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_sessions.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_CTX_sessions.3,v 1.22 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SSL_CTX_sessions.3,v 1.23 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_sessions 3" -.TH SSL_CTX_sessions 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_CTX_sessions 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set0_CA_list.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set0_CA_list.3 index ec7fc0c01ba8..ca7125234a3d 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set0_CA_list.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set0_CA_list.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_CTX_set0_CA_list.3,v 1.5 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SSL_CTX_set0_CA_list.3,v 1.6 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_set0_CA_list 3" -.TH SSL_CTX_set0_CA_list 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_CTX_set0_CA_list 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set1_curves.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set1_curves.3 index 28f2e585bd33..9e95c696da82 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set1_curves.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set1_curves.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_CTX_set1_curves.3,v 1.7 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SSL_CTX_set1_curves.3,v 1.8 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_set1_curves 3" -.TH SSL_CTX_set1_curves 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_CTX_set1_curves 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set1_sigalgs.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set1_sigalgs.3 index 3d8918c28770..282ae0787753 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set1_sigalgs.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set1_sigalgs.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_CTX_set1_sigalgs.3,v 1.6 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SSL_CTX_set1_sigalgs.3,v 1.7 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_set1_sigalgs 3" -.TH SSL_CTX_set1_sigalgs 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_CTX_set1_sigalgs 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set1_verify_cert_store.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set1_verify_cert_store.3 index 6350b21cdefe..8c5e6c2238ac 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set1_verify_cert_store.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set1_verify_cert_store.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_CTX_set1_verify_cert_store.3,v 1.7 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SSL_CTX_set1_verify_cert_store.3,v 1.8 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_set1_verify_cert_store 3" -.TH SSL_CTX_set1_verify_cert_store 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_CTX_set1_verify_cert_store 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_alpn_select_cb.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_alpn_select_cb.3 index ed71dbf5c750..34400ab571e8 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_alpn_select_cb.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_alpn_select_cb.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_CTX_set_alpn_select_cb.3,v 1.7 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SSL_CTX_set_alpn_select_cb.3,v 1.8 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_set_alpn_select_cb 3" -.TH SSL_CTX_set_alpn_select_cb 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_CTX_set_alpn_select_cb 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_cert_cb.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_cert_cb.3 index 6e5da81a0fa1..72b9dc86c84d 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_cert_cb.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_cert_cb.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_CTX_set_cert_cb.3,v 1.7 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SSL_CTX_set_cert_cb.3,v 1.8 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_set_cert_cb 3" -.TH SSL_CTX_set_cert_cb 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_CTX_set_cert_cb 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_cert_store.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_cert_store.3 index f218f8c5c306..e9c7a83f3ba9 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_cert_store.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_cert_store.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_CTX_set_cert_store.3,v 1.22 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SSL_CTX_set_cert_store.3,v 1.23 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_set_cert_store 3" -.TH SSL_CTX_set_cert_store 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_CTX_set_cert_store 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_cert_verify_callback.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_cert_verify_callback.3 index b5f4d5dd955f..6ec9894c8291 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_cert_verify_callback.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_cert_verify_callback.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_CTX_set_cert_verify_callback.3,v 1.22 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SSL_CTX_set_cert_verify_callback.3,v 1.23 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_set_cert_verify_callback 3" -.TH SSL_CTX_set_cert_verify_callback 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_CTX_set_cert_verify_callback 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_cipher_list.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_cipher_list.3 index a2b3545aa2f6..22b79800d256 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_cipher_list.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_cipher_list.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_CTX_set_cipher_list.3,v 1.22 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SSL_CTX_set_cipher_list.3,v 1.23 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_set_cipher_list 3" -.TH SSL_CTX_set_cipher_list 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_CTX_set_cipher_list 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_client_cert_cb.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_client_cert_cb.3 index 8293aca0be87..d20469b09a32 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_client_cert_cb.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_client_cert_cb.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_CTX_set_client_cert_cb.3,v 1.22 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SSL_CTX_set_client_cert_cb.3,v 1.23 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_set_client_cert_cb 3" -.TH SSL_CTX_set_client_cert_cb 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_CTX_set_client_cert_cb 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_client_hello_cb.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_client_hello_cb.3 index 20270900c2ba..0b7396512b6e 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_client_hello_cb.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_client_hello_cb.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_CTX_set_client_hello_cb.3,v 1.5 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SSL_CTX_set_client_hello_cb.3,v 1.6 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_set_client_hello_cb 3" -.TH SSL_CTX_set_client_hello_cb 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_CTX_set_client_hello_cb 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_ct_validation_callback.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_ct_validation_callback.3 index 0e403db3984d..43148f8fe3d0 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_ct_validation_callback.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_ct_validation_callback.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_CTX_set_ct_validation_callback.3,v 1.6 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SSL_CTX_set_ct_validation_callback.3,v 1.7 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_set_ct_validation_callback 3" -.TH SSL_CTX_set_ct_validation_callback 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_CTX_set_ct_validation_callback 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_ctlog_list_file.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_ctlog_list_file.3 index 3ce515db6f40..df5282dbef7d 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_ctlog_list_file.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_ctlog_list_file.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_CTX_set_ctlog_list_file.3,v 1.6 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SSL_CTX_set_ctlog_list_file.3,v 1.7 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_set_ctlog_list_file 3" -.TH SSL_CTX_set_ctlog_list_file 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_CTX_set_ctlog_list_file 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_default_passwd_cb.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_default_passwd_cb.3 index 00977a55889d..3e460436a8a4 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_default_passwd_cb.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_default_passwd_cb.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_CTX_set_default_passwd_cb.3,v 1.22 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SSL_CTX_set_default_passwd_cb.3,v 1.23 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_set_default_passwd_cb 3" -.TH SSL_CTX_set_default_passwd_cb 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_CTX_set_default_passwd_cb 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_generate_session_id.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_generate_session_id.3 index 54991d8e782b..b1db4b8c9a44 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_generate_session_id.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_generate_session_id.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_CTX_set_generate_session_id.3,v 1.22 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SSL_CTX_set_generate_session_id.3,v 1.23 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_set_generate_session_id 3" -.TH SSL_CTX_set_generate_session_id 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_CTX_set_generate_session_id 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_info_callback.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_info_callback.3 index 165fbbf8f430..a6e26b9c581b 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_info_callback.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_info_callback.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_CTX_set_info_callback.3,v 1.22 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SSL_CTX_set_info_callback.3,v 1.23 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_set_info_callback 3" -.TH SSL_CTX_set_info_callback 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_CTX_set_info_callback 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -153,11 +153,15 @@ libcrypto, -lcrypto .Vb 1 \& #include \& -\& void SSL_CTX_set_info_callback(SSL_CTX *ctx, void (*callback)()); -\& void (*SSL_CTX_get_info_callback(const SSL_CTX *ctx))(); +\& void SSL_CTX_set_info_callback(SSL_CTX *ctx, +\& void (*callback) (const SSL *ssl, int type, int val)); \& -\& void SSL_set_info_callback(SSL *ssl, void (*callback)()); -\& void (*SSL_get_info_callback(const SSL *ssl))(); +\& void (*SSL_CTX_get_info_callback(SSL_CTX *ctx)) (const SSL *ssl, int type, int val); +\& +\& void SSL_set_info_callback(SSL *ssl, +\& void (*callback) (const SSL *ssl, int type, int val)); +\& +\& void (*SSL_get_info_callback(const SSL *ssl)) (const SSL *ssl, int type, int val); .Ve .SH "DESCRIPTION" .IX Header "DESCRIPTION" @@ -249,7 +253,7 @@ The following example callback function prints state strings, information about alerts being handled and error messages to the \fBbio_err\fR \s-1BIO.\s0 .PP .Vb 4 -\& void apps_ssl_info_callback(SSL *s, int where, int ret) +\& void apps_ssl_info_callback(const SSL *s, int where, int ret) \& { \& const char *str; \& int w = where & ~SSL_ST_MASK; @@ -285,7 +289,7 @@ about alerts being handled and error messages to the \fBbio_err\fR \s-1BIO.\s0 \&\fBSSL_alert_type_string\fR\|(3) .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2001\-2020 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2001\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_keylog_callback.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_keylog_callback.3 index d4eef8bc987d..8775523cfb4a 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_keylog_callback.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_keylog_callback.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_CTX_set_keylog_callback.3,v 1.5 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SSL_CTX_set_keylog_callback.3,v 1.6 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_set_keylog_callback 3" -.TH SSL_CTX_set_keylog_callback 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_CTX_set_keylog_callback 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_max_cert_list.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_max_cert_list.3 index 755b1a9f8d66..cd4839a1c2bf 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_max_cert_list.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_max_cert_list.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_CTX_set_max_cert_list.3,v 1.22 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SSL_CTX_set_max_cert_list.3,v 1.23 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_set_max_cert_list 3" -.TH SSL_CTX_set_max_cert_list 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_CTX_set_max_cert_list 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_min_proto_version.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_min_proto_version.3 index 3528365fb4d2..e79300477542 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_min_proto_version.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_min_proto_version.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_CTX_set_min_proto_version.3,v 1.6 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SSL_CTX_set_min_proto_version.3,v 1.7 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_set_min_proto_version 3" -.TH SSL_CTX_set_min_proto_version 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_CTX_set_min_proto_version 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_mode.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_mode.3 index 975cd14b5ce0..1ba138fbc1c1 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_mode.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_mode.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_CTX_set_mode.3,v 1.22 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SSL_CTX_set_mode.3,v 1.23 2023/10/25 17:17:55 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_set_mode 3" -.TH SSL_CTX_set_mode 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_CTX_set_mode 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_msg_callback.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_msg_callback.3 index 958efe78d4b4..a761c468f51b 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_msg_callback.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_msg_callback.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_CTX_set_msg_callback.3,v 1.22 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SSL_CTX_set_msg_callback.3,v 1.23 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_set_msg_callback 3" -.TH SSL_CTX_set_msg_callback 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_CTX_set_msg_callback 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_num_tickets.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_num_tickets.3 index 0ca191a50bb9..de855021f86d 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_num_tickets.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_num_tickets.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_CTX_set_num_tickets.3,v 1.5 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SSL_CTX_set_num_tickets.3,v 1.6 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_set_num_tickets 3" -.TH SSL_CTX_set_num_tickets 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_CTX_set_num_tickets 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_options.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_options.3 index b72b398fd8e0..75d0b296fe5f 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_options.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_options.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_CTX_set_options.3,v 1.22 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SSL_CTX_set_options.3,v 1.23 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_set_options 3" -.TH SSL_CTX_set_options 3 "2023-05-31" "3.0.9" "OpenSSL" +.TH SSL_CTX_set_options 3 "2023-05-31" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_psk_client_callback.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_psk_client_callback.3 index 94a287595aab..061dbbf72c4a 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_psk_client_callback.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_psk_client_callback.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_CTX_set_psk_client_callback.3,v 1.22 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SSL_CTX_set_psk_client_callback.3,v 1.23 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_set_psk_client_callback 3" -.TH SSL_CTX_set_psk_client_callback 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_CTX_set_psk_client_callback 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_quiet_shutdown.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_quiet_shutdown.3 index 23592d7cbdc3..63f3c3d0bb9e 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_quiet_shutdown.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_quiet_shutdown.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_CTX_set_quiet_shutdown.3,v 1.22 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SSL_CTX_set_quiet_shutdown.3,v 1.23 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_set_quiet_shutdown 3" -.TH SSL_CTX_set_quiet_shutdown 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_CTX_set_quiet_shutdown 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_read_ahead.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_read_ahead.3 index 4a17460f856c..69c5f1aa203a 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_read_ahead.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_read_ahead.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_CTX_set_read_ahead.3,v 1.10 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SSL_CTX_set_read_ahead.3,v 1.11 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_set_read_ahead 3" -.TH SSL_CTX_set_read_ahead 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_CTX_set_read_ahead 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_record_padding_callback.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_record_padding_callback.3 index 8dd1b5845229..016d0ea9fa91 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_record_padding_callback.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_record_padding_callback.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_CTX_set_record_padding_callback.3,v 1.5 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SSL_CTX_set_record_padding_callback.3,v 1.6 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_set_record_padding_callback 3" -.TH SSL_CTX_set_record_padding_callback 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_CTX_set_record_padding_callback 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_security_level.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_security_level.3 index 5f3a05f02329..ac165f9800b3 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_security_level.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_security_level.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_CTX_set_security_level.3,v 1.6 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SSL_CTX_set_security_level.3,v 1.7 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_set_security_level 3" -.TH SSL_CTX_set_security_level 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_CTX_set_security_level 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_session_cache_mode.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_session_cache_mode.3 index b2d637de5f86..8a94425db114 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_session_cache_mode.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_session_cache_mode.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_CTX_set_session_cache_mode.3,v 1.22 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SSL_CTX_set_session_cache_mode.3,v 1.23 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_set_session_cache_mode 3" -.TH SSL_CTX_set_session_cache_mode 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_CTX_set_session_cache_mode 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_session_id_context.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_session_id_context.3 index a000038270af..3663bb84ab62 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_session_id_context.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_session_id_context.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_CTX_set_session_id_context.3,v 1.22 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SSL_CTX_set_session_id_context.3,v 1.23 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_set_session_id_context 3" -.TH SSL_CTX_set_session_id_context 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_CTX_set_session_id_context 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_session_ticket_cb.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_session_ticket_cb.3 index 5ec9faae9230..48d74f0fbd60 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_session_ticket_cb.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_session_ticket_cb.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_CTX_set_session_ticket_cb.3,v 1.5 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SSL_CTX_set_session_ticket_cb.3,v 1.6 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_set_session_ticket_cb 3" -.TH SSL_CTX_set_session_ticket_cb 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_CTX_set_session_ticket_cb 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_split_send_fragment.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_split_send_fragment.3 index 516a54150b76..2b09424d9cb5 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_split_send_fragment.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_split_send_fragment.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_CTX_set_split_send_fragment.3,v 1.6 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SSL_CTX_set_split_send_fragment.3,v 1.7 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_set_split_send_fragment 3" -.TH SSL_CTX_set_split_send_fragment 3 "2023-05-31" "3.0.9" "OpenSSL" +.TH SSL_CTX_set_split_send_fragment 3 "2023-05-31" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_srp_password.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_srp_password.3 index d539d18d54b8..56394202cac2 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_srp_password.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_srp_password.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_CTX_set_srp_password.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SSL_CTX_set_srp_password.3,v 1.3 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_set_srp_password 3" -.TH SSL_CTX_set_srp_password 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_CTX_set_srp_password 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_ssl_version.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_ssl_version.3 index 0e2707bb602f..2bccc6c3465d 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_ssl_version.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_ssl_version.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_CTX_set_ssl_version.3,v 1.22 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SSL_CTX_set_ssl_version.3,v 1.23 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_set_ssl_version 3" -.TH SSL_CTX_set_ssl_version 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_CTX_set_ssl_version 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_stateless_cookie_generate_cb.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_stateless_cookie_generate_cb.3 index d0f1858d3d97..9a3b602e18d9 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_stateless_cookie_generate_cb.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_stateless_cookie_generate_cb.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_CTX_set_stateless_cookie_generate_cb.3,v 1.5 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SSL_CTX_set_stateless_cookie_generate_cb.3,v 1.6 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_set_stateless_cookie_generate_cb 3" -.TH SSL_CTX_set_stateless_cookie_generate_cb 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_CTX_set_stateless_cookie_generate_cb 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_timeout.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_timeout.3 index 5e8b2f4bdb7f..0f88404198cc 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_timeout.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_timeout.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_CTX_set_timeout.3,v 1.22 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SSL_CTX_set_timeout.3,v 1.23 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_set_timeout 3" -.TH SSL_CTX_set_timeout 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_CTX_set_timeout 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_tlsext_servername_callback.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_tlsext_servername_callback.3 index 827af76e204e..b0962f568cb4 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_tlsext_servername_callback.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_tlsext_servername_callback.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_CTX_set_tlsext_servername_callback.3,v 1.5 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SSL_CTX_set_tlsext_servername_callback.3,v 1.6 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_set_tlsext_servername_callback 3" -.TH SSL_CTX_set_tlsext_servername_callback 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_CTX_set_tlsext_servername_callback 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_tlsext_status_cb.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_tlsext_status_cb.3 index d9cc9ece2bdb..de3cdcd37bb9 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_tlsext_status_cb.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_tlsext_status_cb.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_CTX_set_tlsext_status_cb.3,v 1.9 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SSL_CTX_set_tlsext_status_cb.3,v 1.10 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_set_tlsext_status_cb 3" -.TH SSL_CTX_set_tlsext_status_cb 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_CTX_set_tlsext_status_cb 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_tlsext_ticket_key_cb.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_tlsext_ticket_key_cb.3 index 0f42e8b6befc..33ef2e56a959 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_tlsext_ticket_key_cb.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_tlsext_ticket_key_cb.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_CTX_set_tlsext_ticket_key_cb.3,v 1.12 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SSL_CTX_set_tlsext_ticket_key_cb.3,v 1.13 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_set_tlsext_ticket_key_cb 3" -.TH SSL_CTX_set_tlsext_ticket_key_cb 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_CTX_set_tlsext_ticket_key_cb 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_tlsext_use_srtp.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_tlsext_use_srtp.3 index 9f2feb04f385..a85902b1a4f8 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_tlsext_use_srtp.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_tlsext_use_srtp.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_CTX_set_tlsext_use_srtp.3,v 1.6 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SSL_CTX_set_tlsext_use_srtp.3,v 1.7 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_set_tlsext_use_srtp 3" -.TH SSL_CTX_set_tlsext_use_srtp 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_CTX_set_tlsext_use_srtp 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_tmp_dh_callback.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_tmp_dh_callback.3 index ca4a3fed264d..074eb8393e48 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_tmp_dh_callback.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_tmp_dh_callback.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_CTX_set_tmp_dh_callback.3,v 1.22 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SSL_CTX_set_tmp_dh_callback.3,v 1.23 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_set_tmp_dh_callback 3" -.TH SSL_CTX_set_tmp_dh_callback 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_CTX_set_tmp_dh_callback 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -216,9 +216,9 @@ the built-in parameter support described above. Applications wishing to supply their own \s-1DH\s0 parameters should call \fBSSL_CTX_set0_tmp_dh_pkey()\fR or \&\fBSSL_set0_tmp_dh_pkey()\fR to supply the parameters for the \fB\s-1SSL_CTX\s0\fR or \fB\s-1SSL\s0\fR respectively. The parameters should be supplied in the \fIdhpkey\fR argument as -an \fB\s-1EVP_PKEY\s0\fR containg \s-1DH\s0 parameters. Ownership of the \fIdhpkey\fR value is +an \fB\s-1EVP_PKEY\s0\fR containing \s-1DH\s0 parameters. Ownership of the \fIdhpkey\fR value is passed to the \fB\s-1SSL_CTX\s0\fR or \fB\s-1SSL\s0\fR object as a result of this call, and so the -caller should not free it if the function call is succesful. +caller should not free it if the function call is successful. .PP The deprecated macros \fBSSL_CTX_set_tmp_dh()\fR and \fBSSL_set_tmp_dh()\fR do the same thing as \fBSSL_CTX_set0_tmp_dh_pkey()\fR and \fBSSL_set0_tmp_dh_pkey()\fR except that the @@ -252,7 +252,7 @@ All of these functions/macros return 1 for success or 0 on error. \&\fBopenssl\-ciphers\fR\|(1), \fBopenssl\-dhparam\fR\|(1) .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2001\-2022 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2001\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_tmp_ecdh.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_tmp_ecdh.3 index 5e49fb9c82ed..cdd0f1675aba 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_tmp_ecdh.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_tmp_ecdh.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_CTX_set_tmp_ecdh.3,v 1.2 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SSL_CTX_set_tmp_ecdh.3,v 1.3 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_set_tmp_ecdh 3" -.TH SSL_CTX_set_tmp_ecdh 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_CTX_set_tmp_ecdh 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_verify.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_verify.3 index b387306440b6..bfa0058a52de 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_verify.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_set_verify.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_CTX_set_verify.3,v 1.22 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SSL_CTX_set_verify.3,v 1.23 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_set_verify 3" -.TH SSL_CTX_set_verify 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_CTX_set_verify 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_use_certificate.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_use_certificate.3 index deb2912f1365..87280c607ec4 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_use_certificate.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_use_certificate.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_CTX_use_certificate.3,v 1.22 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SSL_CTX_use_certificate.3,v 1.23 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_use_certificate 3" -.TH SSL_CTX_use_certificate 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_CTX_use_certificate 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_use_psk_identity_hint.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_use_psk_identity_hint.3 index 4781ce78636a..69dcf02fc319 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_use_psk_identity_hint.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_use_psk_identity_hint.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_CTX_use_psk_identity_hint.3,v 1.22 2023/05/31 19:42:43 christos Exp $ +.\" $NetBSD: SSL_CTX_use_psk_identity_hint.3,v 1.23 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_use_psk_identity_hint 3" -.TH SSL_CTX_use_psk_identity_hint 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_CTX_use_psk_identity_hint 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_use_serverinfo.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_use_serverinfo.3 index 44bf5b0fb958..11cc453e51d6 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_use_serverinfo.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_CTX_use_serverinfo.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_CTX_use_serverinfo.3,v 1.7 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: SSL_CTX_use_serverinfo.3,v 1.8 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_use_serverinfo 3" -.TH SSL_CTX_use_serverinfo 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_CTX_use_serverinfo 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_SESSION_free.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_SESSION_free.3 index a211dc37eec7..b7417168e5b3 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_SESSION_free.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_SESSION_free.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_SESSION_free.3,v 1.22 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: SSL_SESSION_free.3,v 1.23 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_SESSION_free 3" -.TH SSL_SESSION_free 3 "2023-05-31" "3.0.9" "OpenSSL" +.TH SSL_SESSION_free 3 "2023-05-31" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_SESSION_get0_cipher.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_SESSION_get0_cipher.3 index b4197011aab8..ab41378fe2f4 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_SESSION_get0_cipher.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_SESSION_get0_cipher.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_SESSION_get0_cipher.3,v 1.6 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: SSL_SESSION_get0_cipher.3,v 1.7 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_SESSION_get0_cipher 3" -.TH SSL_SESSION_get0_cipher 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_SESSION_get0_cipher 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_SESSION_get0_hostname.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_SESSION_get0_hostname.3 index f8d4016ddc20..4ed55695182e 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_SESSION_get0_hostname.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_SESSION_get0_hostname.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_SESSION_get0_hostname.3,v 1.6 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: SSL_SESSION_get0_hostname.3,v 1.7 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_SESSION_get0_hostname 3" -.TH SSL_SESSION_get0_hostname 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_SESSION_get0_hostname 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_SESSION_get0_id_context.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_SESSION_get0_id_context.3 index dbe00c59c825..06a738e2b0d2 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_SESSION_get0_id_context.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_SESSION_get0_id_context.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_SESSION_get0_id_context.3,v 1.6 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: SSL_SESSION_get0_id_context.3,v 1.7 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_SESSION_get0_id_context 3" -.TH SSL_SESSION_get0_id_context 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_SESSION_get0_id_context 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_SESSION_get0_peer.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_SESSION_get0_peer.3 index 7b418a9dd1b2..a00a12dde8c7 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_SESSION_get0_peer.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_SESSION_get0_peer.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_SESSION_get0_peer.3,v 1.6 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: SSL_SESSION_get0_peer.3,v 1.7 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_SESSION_get0_peer 3" -.TH SSL_SESSION_get0_peer 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_SESSION_get0_peer 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_SESSION_get_compress_id.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_SESSION_get_compress_id.3 index 03df19274114..21cfdf9402ab 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_SESSION_get_compress_id.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_SESSION_get_compress_id.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_SESSION_get_compress_id.3,v 1.6 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: SSL_SESSION_get_compress_id.3,v 1.7 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_SESSION_get_compress_id 3" -.TH SSL_SESSION_get_compress_id 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_SESSION_get_compress_id 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_SESSION_get_protocol_version.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_SESSION_get_protocol_version.3 index 4cc481ac2030..ee8bdf57a02a 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_SESSION_get_protocol_version.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_SESSION_get_protocol_version.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_SESSION_get_protocol_version.3,v 1.6 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: SSL_SESSION_get_protocol_version.3,v 1.7 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_SESSION_get_protocol_version 3" -.TH SSL_SESSION_get_protocol_version 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_SESSION_get_protocol_version 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_SESSION_get_time.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_SESSION_get_time.3 index d08e36c0f537..1721d967c7f9 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_SESSION_get_time.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_SESSION_get_time.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_SESSION_get_time.3,v 1.22 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: SSL_SESSION_get_time.3,v 1.23 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_SESSION_get_time 3" -.TH SSL_SESSION_get_time 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_SESSION_get_time 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_SESSION_has_ticket.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_SESSION_has_ticket.3 index cd2c9a7f3b89..81845e26a0e1 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_SESSION_has_ticket.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_SESSION_has_ticket.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_SESSION_has_ticket.3,v 1.6 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: SSL_SESSION_has_ticket.3,v 1.7 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_SESSION_has_ticket 3" -.TH SSL_SESSION_has_ticket 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_SESSION_has_ticket 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_SESSION_is_resumable.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_SESSION_is_resumable.3 index 7d78a9076aa2..ab373be9b3d9 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_SESSION_is_resumable.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_SESSION_is_resumable.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_SESSION_is_resumable.3,v 1.5 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: SSL_SESSION_is_resumable.3,v 1.6 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_SESSION_is_resumable 3" -.TH SSL_SESSION_is_resumable 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_SESSION_is_resumable 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_SESSION_print.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_SESSION_print.3 index 87f0ebdc0b0c..7441d1d5c3f0 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_SESSION_print.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_SESSION_print.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_SESSION_print.3,v 1.6 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: SSL_SESSION_print.3,v 1.7 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_SESSION_print 3" -.TH SSL_SESSION_print 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_SESSION_print 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_SESSION_set1_id.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_SESSION_set1_id.3 index 672694fbfbb8..7a17641cc40a 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_SESSION_set1_id.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_SESSION_set1_id.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_SESSION_set1_id.3,v 1.6 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: SSL_SESSION_set1_id.3,v 1.7 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_SESSION_set1_id 3" -.TH SSL_SESSION_set1_id 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_SESSION_set1_id 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_accept.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_accept.3 index 42f47f51e208..5357760d76eb 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_accept.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_accept.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_accept.3,v 1.22 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: SSL_accept.3,v 1.23 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_accept 3" -.TH SSL_accept 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_accept 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_alert_type_string.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_alert_type_string.3 index 408022ca51d3..db792508478c 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_alert_type_string.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_alert_type_string.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_alert_type_string.3,v 1.22 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: SSL_alert_type_string.3,v 1.23 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_alert_type_string 3" -.TH SSL_alert_type_string 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_alert_type_string 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_alloc_buffers.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_alloc_buffers.3 index dc41088cd7c2..99a5f8f29011 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_alloc_buffers.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_alloc_buffers.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_alloc_buffers.3,v 1.5 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: SSL_alloc_buffers.3,v 1.6 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_alloc_buffers 3" -.TH SSL_alloc_buffers 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_alloc_buffers 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_check_chain.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_check_chain.3 index f054273d0290..9e6d06e7d2bf 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_check_chain.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_check_chain.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_check_chain.3,v 1.7 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: SSL_check_chain.3,v 1.8 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_check_chain 3" -.TH SSL_check_chain 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_check_chain 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_clear.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_clear.3 index 9eba31e36afe..89d50834f8d2 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_clear.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_clear.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_clear.3,v 1.22 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: SSL_clear.3,v 1.23 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_clear 3" -.TH SSL_clear 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_clear 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_connect.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_connect.3 index 52c89772a77e..453a6651ddc0 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_connect.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_connect.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_connect.3,v 1.22 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: SSL_connect.3,v 1.23 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_connect 3" -.TH SSL_connect 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_connect 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_do_handshake.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_do_handshake.3 index 43f35f21828a..dc60e43f89e0 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_do_handshake.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_do_handshake.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_do_handshake.3,v 1.22 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: SSL_do_handshake.3,v 1.23 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_do_handshake 3" -.TH SSL_do_handshake 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_do_handshake 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_export_keying_material.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_export_keying_material.3 index 49dcb603d35c..c35fda3d1ffa 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_export_keying_material.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_export_keying_material.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_export_keying_material.3,v 1.6 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: SSL_export_keying_material.3,v 1.7 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_export_keying_material 3" -.TH SSL_export_keying_material 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_export_keying_material 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_extension_supported.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_extension_supported.3 index 660e5188bc9a..9ac6cc63974e 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_extension_supported.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_extension_supported.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_extension_supported.3,v 1.6 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: SSL_extension_supported.3,v 1.7 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_extension_supported 3" -.TH SSL_extension_supported 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_extension_supported 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_free.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_free.3 index 46530e35fd6b..4b560d5875e8 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_free.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_free.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_free.3,v 1.22 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: SSL_free.3,v 1.23 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_free 3" -.TH SSL_free 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_free 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get0_peer_scts.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get0_peer_scts.3 index 7ff698c323e6..8ca17523a16f 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get0_peer_scts.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get0_peer_scts.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_get0_peer_scts.3,v 1.6 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: SSL_get0_peer_scts.3,v 1.7 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_get0_peer_scts 3" -.TH SSL_get0_peer_scts 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_get0_peer_scts 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_SSL_CTX.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_SSL_CTX.3 index 39655f01aff4..37bdbdc6b966 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_SSL_CTX.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_SSL_CTX.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_get_SSL_CTX.3,v 1.22 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: SSL_get_SSL_CTX.3,v 1.23 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_get_SSL_CTX 3" -.TH SSL_get_SSL_CTX 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_get_SSL_CTX 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_all_async_fds.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_all_async_fds.3 index 38456ce0d7cd..cca2837d774d 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_all_async_fds.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_all_async_fds.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_get_all_async_fds.3,v 1.6 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: SSL_get_all_async_fds.3,v 1.7 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_get_all_async_fds 3" -.TH SSL_get_all_async_fds 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_get_all_async_fds 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_certificate.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_certificate.3 index 9d39449a2eb7..123a8a533120 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_certificate.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_certificate.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_get_certificate.3,v 1.2 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: SSL_get_certificate.3,v 1.3 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_get_certificate 3" -.TH SSL_get_certificate 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_get_certificate 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_ciphers.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_ciphers.3 index d376848a4f36..1c255dae99b1 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_ciphers.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_ciphers.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_get_ciphers.3,v 1.22 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: SSL_get_ciphers.3,v 1.23 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_get_ciphers 3" -.TH SSL_get_ciphers 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_get_ciphers 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_client_random.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_client_random.3 index 91c7ea4a44fd..0948ff7b6969 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_client_random.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_client_random.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_get_client_random.3,v 1.6 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: SSL_get_client_random.3,v 1.7 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_get_client_random 3" -.TH SSL_get_client_random 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_get_client_random 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_current_cipher.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_current_cipher.3 index a9a0fe0594ce..499e66db411f 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_current_cipher.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_current_cipher.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_get_current_cipher.3,v 1.22 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: SSL_get_current_cipher.3,v 1.23 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_get_current_cipher 3" -.TH SSL_get_current_cipher 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_get_current_cipher 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_default_timeout.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_default_timeout.3 index 700d7e224f1f..ac63e5e18a11 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_default_timeout.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_default_timeout.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_get_default_timeout.3,v 1.22 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: SSL_get_default_timeout.3,v 1.23 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_get_default_timeout 3" -.TH SSL_get_default_timeout 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_get_default_timeout 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_error.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_error.3 index 893e4737a847..14b7b2505714 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_error.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_error.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_get_error.3,v 1.22 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: SSL_get_error.3,v 1.23 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_get_error 3" -.TH SSL_get_error 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_get_error 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_extms_support.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_extms_support.3 index f3185594ea3a..2d92a1bf430a 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_extms_support.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_extms_support.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_get_extms_support.3,v 1.6 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: SSL_get_extms_support.3,v 1.7 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_get_extms_support 3" -.TH SSL_get_extms_support 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_get_extms_support 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_fd.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_fd.3 index e4a342fa3b8d..42c45e8f0ff7 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_fd.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_fd.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_get_fd.3,v 1.22 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: SSL_get_fd.3,v 1.23 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_get_fd 3" -.TH SSL_get_fd 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_get_fd 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_peer_cert_chain.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_peer_cert_chain.3 index dd862e9f0e9d..aafe96dc693d 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_peer_cert_chain.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_peer_cert_chain.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_get_peer_cert_chain.3,v 1.22 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: SSL_get_peer_cert_chain.3,v 1.23 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_get_peer_cert_chain 3" -.TH SSL_get_peer_cert_chain 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_get_peer_cert_chain 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_peer_certificate.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_peer_certificate.3 index 66a607f549ab..b294f4dc116f 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_peer_certificate.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_peer_certificate.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_get_peer_certificate.3,v 1.22 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: SSL_get_peer_certificate.3,v 1.23 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_get_peer_certificate 3" -.TH SSL_get_peer_certificate 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_get_peer_certificate 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_peer_signature_nid.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_peer_signature_nid.3 index bcc3d0821831..c4a248fa8dc0 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_peer_signature_nid.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_peer_signature_nid.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_get_peer_signature_nid.3,v 1.5 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: SSL_get_peer_signature_nid.3,v 1.6 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_get_peer_signature_nid 3" -.TH SSL_get_peer_signature_nid 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_get_peer_signature_nid 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_peer_tmp_key.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_peer_tmp_key.3 index 48469b0f8543..d72e0c28d300 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_peer_tmp_key.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_peer_tmp_key.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_get_peer_tmp_key.3,v 1.4 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: SSL_get_peer_tmp_key.3,v 1.5 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_get_peer_tmp_key 3" -.TH SSL_get_peer_tmp_key 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_get_peer_tmp_key 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_psk_identity.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_psk_identity.3 index f323289b5db1..c6c4ead13a0c 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_psk_identity.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_psk_identity.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_get_psk_identity.3,v 1.22 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: SSL_get_psk_identity.3,v 1.23 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_get_psk_identity 3" -.TH SSL_get_psk_identity 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_get_psk_identity 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_rbio.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_rbio.3 index 9835e09af990..b18b72f94aa7 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_rbio.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_rbio.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_get_rbio.3,v 1.22 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: SSL_get_rbio.3,v 1.23 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_get_rbio 3" -.TH SSL_get_rbio 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_get_rbio 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_session.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_session.3 index 952074e11e8e..f863e105f80e 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_session.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_session.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_get_session.3,v 1.22 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: SSL_get_session.3,v 1.23 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_get_session 3" -.TH SSL_get_session 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_get_session 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_shared_sigalgs.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_shared_sigalgs.3 index 72802e46d378..77e33f2c64c4 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_shared_sigalgs.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_shared_sigalgs.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_get_shared_sigalgs.3,v 1.6 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: SSL_get_shared_sigalgs.3,v 1.7 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_get_shared_sigalgs 3" -.TH SSL_get_shared_sigalgs 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_get_shared_sigalgs 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_verify_result.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_verify_result.3 index 399e5ce863ff..6e9bb36a39cc 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_verify_result.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_verify_result.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_get_verify_result.3,v 1.22 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: SSL_get_verify_result.3,v 1.23 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_get_verify_result 3" -.TH SSL_get_verify_result 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_get_verify_result 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -162,6 +162,13 @@ of a certificate can fail because of many reasons at the same time. Only the last verification error that occurred during the processing is available from \fBSSL_get_verify_result()\fR. .PP +Sometimes there can be a sequence of errors leading to the verification +failure as reported by \fBSSL_get_verify_result()\fR. +To get the errors, it is necessary to setup a verify callback via +\&\fBSSL_CTX_set_verify\fR\|(3) or \fBSSL_set_verify\fR\|(3) and retrieve the errors +from the error stack there, because once \fBSSL_connect\fR\|(3) returns, +these errors may no longer be available. +.PP The verification result is part of the established session and is restored when a session is reused. .SH "BUGS" @@ -186,7 +193,7 @@ Documented in \fBopenssl\-verify\fR\|(1). \&\fBopenssl\-verify\fR\|(1) .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2000\-2016 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2000\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_version.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_version.3 index 981b448dbaab..48e47a8a1d88 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_version.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_get_version.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_get_version.3,v 1.22 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: SSL_get_version.3,v 1.23 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_get_version 3" -.TH SSL_get_version 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_get_version 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_group_to_name.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_group_to_name.3 index 7410bf6b29e0..988bbfcd55b3 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_group_to_name.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_group_to_name.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_group_to_name.3,v 1.2 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: SSL_group_to_name.3,v 1.3 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_group_to_name 3" -.TH SSL_group_to_name 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_group_to_name 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_in_init.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_in_init.3 index 3fb30ab61763..8cbe21396e15 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_in_init.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_in_init.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_in_init.3,v 1.5 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: SSL_in_init.3,v 1.6 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_in_init 3" -.TH SSL_in_init 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_in_init 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_key_update.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_key_update.3 index ffbce15f7fcd..07ae8236900d 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_key_update.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_key_update.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_key_update.3,v 1.5 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: SSL_key_update.3,v 1.6 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_key_update 3" -.TH SSL_key_update 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_key_update 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_library_init.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_library_init.3 index 37e1e89db84d..8e55a9e6d2cd 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_library_init.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_library_init.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_library_init.3,v 1.22 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: SSL_library_init.3,v 1.23 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_library_init 3" -.TH SSL_library_init 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_library_init 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_load_client_CA_file.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_load_client_CA_file.3 index feca4aa40ad0..582f519cec96 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_load_client_CA_file.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_load_client_CA_file.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_load_client_CA_file.3,v 1.22 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: SSL_load_client_CA_file.3,v 1.23 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_load_client_CA_file 3" -.TH SSL_load_client_CA_file 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_load_client_CA_file 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_new.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_new.3 index e0c1e4810301..c708709f722e 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_new.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_new.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_new.3,v 1.22 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: SSL_new.3,v 1.23 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_new 3" -.TH SSL_new 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_new 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -176,7 +176,7 @@ For \fBSSL_dup()\fR to work, the connection \s-1MUST\s0 be in its initial state their initial state \fBSSL_dup()\fR just increments an internal reference count and returns the \fIsame\fR handle. It may be possible to use \fBSSL_clear\fR\|(3) to recycle an \s-1SSL\s0 handle that is not in its initial -state for re-use, but this is best avoided. Instead, save and restore +state for reuse, but this is best avoided. Instead, save and restore the session, if desired, and construct a fresh handle for each connection. .PP The subset of settings in \fIs\fR that are duplicated are: @@ -248,7 +248,7 @@ The return value points to an allocated \s-1SSL\s0 structure. \&\fBssl\fR\|(7) .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2000\-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2000\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_pending.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_pending.3 index 7a8fbdae95c1..3fabd8b83d37 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_pending.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_pending.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_pending.3,v 1.22 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: SSL_pending.3,v 1.23 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_pending 3" -.TH SSL_pending 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_pending 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_read.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_read.3 index 65837932794e..cce2b56f3481 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_read.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_read.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_read.3,v 1.23 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: SSL_read.3,v 1.24 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_read 3" -.TH SSL_read 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_read 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_read_early_data.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_read_early_data.3 index 703dd76d276e..f5574c1dd13d 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_read_early_data.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_read_early_data.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_read_early_data.3,v 1.5 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: SSL_read_early_data.3,v 1.6 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_read_early_data 3" -.TH SSL_read_early_data 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_read_early_data 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_rstate_string.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_rstate_string.3 index f11baa10fef9..a8e85b0324ce 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_rstate_string.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_rstate_string.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_rstate_string.3,v 1.22 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: SSL_rstate_string.3,v 1.23 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_rstate_string 3" -.TH SSL_rstate_string 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_rstate_string 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_session_reused.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_session_reused.3 index b69d15ddd528..ca952055bc71 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_session_reused.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_session_reused.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_session_reused.3,v 1.22 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: SSL_session_reused.3,v 1.23 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_session_reused 3" -.TH SSL_session_reused 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_session_reused 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_set1_host.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_set1_host.3 index df0d19995bc6..152572db5880 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_set1_host.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_set1_host.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_set1_host.3,v 1.6 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: SSL_set1_host.3,v 1.7 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_set1_host 3" -.TH SSL_set1_host 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_set1_host 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_set_async_callback.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_set_async_callback.3 index 627545444229..d3aa5a6ba2e4 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_set_async_callback.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_set_async_callback.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_set_async_callback.3,v 1.2 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: SSL_set_async_callback.3,v 1.3 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_set_async_callback 3" -.TH SSL_set_async_callback 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_set_async_callback 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_set_bio.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_set_bio.3 index 70e47521fb50..b516ab5d1e14 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_set_bio.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_set_bio.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_set_bio.3,v 1.22 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: SSL_set_bio.3,v 1.23 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_set_bio 3" -.TH SSL_set_bio 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_set_bio 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_set_connect_state.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_set_connect_state.3 index fca42f477fde..5649d820c705 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_set_connect_state.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_set_connect_state.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_set_connect_state.3,v 1.22 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: SSL_set_connect_state.3,v 1.23 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_set_connect_state 3" -.TH SSL_set_connect_state 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_set_connect_state 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_set_fd.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_set_fd.3 index 5dee2021015d..630425f2319c 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_set_fd.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_set_fd.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_set_fd.3,v 1.22 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: SSL_set_fd.3,v 1.23 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_set_fd 3" -.TH SSL_set_fd 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_set_fd 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_set_retry_verify.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_set_retry_verify.3 index 39ba9d148c18..3054b34e4a66 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_set_retry_verify.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_set_retry_verify.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_set_retry_verify.3,v 1.2 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: SSL_set_retry_verify.3,v 1.3 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_set_retry_verify 3" -.TH SSL_set_retry_verify 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_set_retry_verify 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_set_session.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_set_session.3 index 6e6ccbde11fd..829cc73a1a3e 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_set_session.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_set_session.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_set_session.3,v 1.22 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: SSL_set_session.3,v 1.23 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_set_session 3" -.TH SSL_set_session 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_set_session 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_set_shutdown.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_set_shutdown.3 index e1da3326d0b5..7f3cfd1eb194 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_set_shutdown.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_set_shutdown.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_set_shutdown.3,v 1.22 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: SSL_set_shutdown.3,v 1.23 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_set_shutdown 3" -.TH SSL_set_shutdown 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_set_shutdown 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_set_verify_result.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_set_verify_result.3 index e6490b995003..9dc327cc550a 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_set_verify_result.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_set_verify_result.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_set_verify_result.3,v 1.22 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: SSL_set_verify_result.3,v 1.23 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_set_verify_result 3" -.TH SSL_set_verify_result 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_set_verify_result 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_shutdown.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_shutdown.3 index 0aebd59d821c..e0b7068da5bf 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_shutdown.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_shutdown.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_shutdown.3,v 1.22 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: SSL_shutdown.3,v 1.23 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_shutdown 3" -.TH SSL_shutdown 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_shutdown 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_state_string.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_state_string.3 index 70a39ec9dfaa..4c61749c0da8 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_state_string.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_state_string.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_state_string.3,v 1.22 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: SSL_state_string.3,v 1.23 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_state_string 3" -.TH SSL_state_string 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_state_string 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_want.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_want.3 index a4352907fbfd..f6532a79f427 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_want.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_want.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_want.3,v 1.22 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: SSL_want.3,v 1.23 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_want 3" -.TH SSL_want 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_want 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_write.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_write.3 index a382e32c4a93..d927cab5d5d4 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_write.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/SSL_write.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: SSL_write.3,v 1.22 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: SSL_write.3,v 1.23 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL_write 3" -.TH SSL_write 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL_write 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/TS_RESP_CTX_new.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/TS_RESP_CTX_new.3 index 72ceac4b1d3e..a3f9554374e7 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/TS_RESP_CTX_new.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/TS_RESP_CTX_new.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: TS_RESP_CTX_new.3,v 1.2 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: TS_RESP_CTX_new.3,v 1.3 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "TS_RESP_CTX_new 3" -.TH TS_RESP_CTX_new 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH TS_RESP_CTX_new 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/TS_VERIFY_CTX_set_certs.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/TS_VERIFY_CTX_set_certs.3 index e1367f83519f..9a345404b71f 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/TS_VERIFY_CTX_set_certs.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/TS_VERIFY_CTX_set_certs.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: TS_VERIFY_CTX_set_certs.3,v 1.2 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: TS_VERIFY_CTX_set_certs.3,v 1.3 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "TS_VERIFY_CTX_set_certs 3" -.TH TS_VERIFY_CTX_set_certs 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH TS_VERIFY_CTX_set_certs 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/UI_STRING.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/UI_STRING.3 index c72cad859a18..4e17ab37fddf 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/UI_STRING.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/UI_STRING.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: UI_STRING.3,v 1.6 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: UI_STRING.3,v 1.7 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "UI_STRING 3" -.TH UI_STRING 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH UI_STRING 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/UI_UTIL_read_pw.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/UI_UTIL_read_pw.3 index 47552b85cd98..d9edc4266329 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/UI_UTIL_read_pw.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/UI_UTIL_read_pw.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: UI_UTIL_read_pw.3,v 1.5 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: UI_UTIL_read_pw.3,v 1.6 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "UI_UTIL_read_pw 3" -.TH UI_UTIL_read_pw 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH UI_UTIL_read_pw 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/UI_create_method.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/UI_create_method.3 index fb886ccfed61..0fd973195ed6 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/UI_create_method.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/UI_create_method.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: UI_create_method.3,v 1.6 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: UI_create_method.3,v 1.7 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "UI_create_method 3" -.TH UI_create_method 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH UI_create_method 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/UI_new.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/UI_new.3 index 593949f0c7da..a219939e8ad9 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/UI_new.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/UI_new.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: UI_new.3,v 1.6 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: UI_new.3,v 1.7 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "UI_new 3" -.TH UI_new 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH UI_new 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/X25519.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/X25519.7 index f7c32bc651d8..497ebe6ee99b 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/X25519.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/X25519.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: X25519.7,v 1.5 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: X25519.7,v 1.6 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "X25519 7" -.TH X25519 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH X25519 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/X509V3_get_d2i.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/X509V3_get_d2i.3 index e87aaa1ba326..07f047f26d34 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/X509V3_get_d2i.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/X509V3_get_d2i.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: X509V3_get_d2i.3,v 1.6 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: X509V3_get_d2i.3,v 1.7 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "X509V3_get_d2i 3" -.TH X509V3_get_d2i 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH X509V3_get_d2i 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/X509V3_set_ctx.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/X509V3_set_ctx.3 index 9a68c5468668..eb79d3c14b15 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/X509V3_set_ctx.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/X509V3_set_ctx.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: X509V3_set_ctx.3,v 1.2 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: X509V3_set_ctx.3,v 1.3 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "X509V3_set_ctx 3" -.TH X509V3_set_ctx 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH X509V3_set_ctx 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_ALGOR_dup.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_ALGOR_dup.3 index 44791250344d..a32fc66d2832 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_ALGOR_dup.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_ALGOR_dup.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: X509_ALGOR_dup.3,v 1.6 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: X509_ALGOR_dup.3,v 1.7 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "X509_ALGOR_dup 3" -.TH X509_ALGOR_dup 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH X509_ALGOR_dup 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_CRL_get0_by_serial.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_CRL_get0_by_serial.3 index 2a347307ca10..431464af6507 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_CRL_get0_by_serial.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_CRL_get0_by_serial.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: X509_CRL_get0_by_serial.3,v 1.6 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: X509_CRL_get0_by_serial.3,v 1.7 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "X509_CRL_get0_by_serial 3" -.TH X509_CRL_get0_by_serial 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH X509_CRL_get0_by_serial 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_EXTENSION_set_object.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_EXTENSION_set_object.3 index 6f5b1124d3c7..8b9e60d9ba33 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_EXTENSION_set_object.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_EXTENSION_set_object.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: X509_EXTENSION_set_object.3,v 1.6 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: X509_EXTENSION_set_object.3,v 1.7 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "X509_EXTENSION_set_object 3" -.TH X509_EXTENSION_set_object 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH X509_EXTENSION_set_object 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_LOOKUP.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_LOOKUP.3 index 9b14978f7487..f53b75b36865 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_LOOKUP.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_LOOKUP.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: X509_LOOKUP.3,v 1.2 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: X509_LOOKUP.3,v 1.3 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "X509_LOOKUP 3" -.TH X509_LOOKUP 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH X509_LOOKUP 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_LOOKUP_hash_dir.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_LOOKUP_hash_dir.3 index 00cec0950c0d..b92f42bca787 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_LOOKUP_hash_dir.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_LOOKUP_hash_dir.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: X509_LOOKUP_hash_dir.3,v 1.6 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: X509_LOOKUP_hash_dir.3,v 1.7 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "X509_LOOKUP_hash_dir 3" -.TH X509_LOOKUP_hash_dir 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH X509_LOOKUP_hash_dir 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_LOOKUP_meth_new.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_LOOKUP_meth_new.3 index 22350562a7f5..02a1c45807ea 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_LOOKUP_meth_new.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_LOOKUP_meth_new.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: X509_LOOKUP_meth_new.3,v 1.5 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: X509_LOOKUP_meth_new.3,v 1.6 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "X509_LOOKUP_meth_new 3" -.TH X509_LOOKUP_meth_new 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH X509_LOOKUP_meth_new 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_NAME_ENTRY_get_object.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_NAME_ENTRY_get_object.3 index 4db5410c160b..d4dcac071549 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_NAME_ENTRY_get_object.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_NAME_ENTRY_get_object.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: X509_NAME_ENTRY_get_object.3,v 1.22 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: X509_NAME_ENTRY_get_object.3,v 1.23 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "X509_NAME_ENTRY_get_object 3" -.TH X509_NAME_ENTRY_get_object 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH X509_NAME_ENTRY_get_object 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_NAME_add_entry_by_txt.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_NAME_add_entry_by_txt.3 index aa2876c5e3dc..fab9c70ecf43 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_NAME_add_entry_by_txt.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_NAME_add_entry_by_txt.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: X509_NAME_add_entry_by_txt.3,v 1.22 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: X509_NAME_add_entry_by_txt.3,v 1.23 2023/10/25 17:17:56 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "X509_NAME_add_entry_by_txt 3" -.TH X509_NAME_add_entry_by_txt 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH X509_NAME_add_entry_by_txt 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_NAME_get0_der.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_NAME_get0_der.3 index fd693f3f7ba1..a021d1a63659 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_NAME_get0_der.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_NAME_get0_der.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: X509_NAME_get0_der.3,v 1.6 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: X509_NAME_get0_der.3,v 1.7 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "X509_NAME_get0_der 3" -.TH X509_NAME_get0_der 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH X509_NAME_get0_der 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_NAME_get_index_by_NID.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_NAME_get_index_by_NID.3 index 8ac0875cc2d3..40fefe65f521 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_NAME_get_index_by_NID.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_NAME_get_index_by_NID.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: X509_NAME_get_index_by_NID.3,v 1.22 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: X509_NAME_get_index_by_NID.3,v 1.23 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "X509_NAME_get_index_by_NID 3" -.TH X509_NAME_get_index_by_NID 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH X509_NAME_get_index_by_NID 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_NAME_print_ex.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_NAME_print_ex.3 index a8d9519a3a4a..d9202def445d 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_NAME_print_ex.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_NAME_print_ex.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: X509_NAME_print_ex.3,v 1.22 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: X509_NAME_print_ex.3,v 1.23 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "X509_NAME_print_ex 3" -.TH X509_NAME_print_ex 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH X509_NAME_print_ex 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_PUBKEY_new.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_PUBKEY_new.3 index df601e371878..c6e94d8f99c4 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_PUBKEY_new.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_PUBKEY_new.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: X509_PUBKEY_new.3,v 1.6 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: X509_PUBKEY_new.3,v 1.7 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "X509_PUBKEY_new 3" -.TH X509_PUBKEY_new 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH X509_PUBKEY_new 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_SIG_get0.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_SIG_get0.3 index aafff572e9b7..17816363b0a3 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_SIG_get0.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_SIG_get0.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: X509_SIG_get0.3,v 1.6 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: X509_SIG_get0.3,v 1.7 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "X509_SIG_get0 3" -.TH X509_SIG_get0 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH X509_SIG_get0 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_STORE_CTX_get_error.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_STORE_CTX_get_error.3 index 3793b69622e3..57627d8e0edf 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_STORE_CTX_get_error.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_STORE_CTX_get_error.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: X509_STORE_CTX_get_error.3,v 1.21 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: X509_STORE_CTX_get_error.3,v 1.22 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "X509_STORE_CTX_get_error 3" -.TH X509_STORE_CTX_get_error 3 "2023-05-31" "3.0.9" "OpenSSL" +.TH X509_STORE_CTX_get_error 3 "2023-05-31" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_STORE_CTX_new.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_STORE_CTX_new.3 index f1c662809fc3..cdccd78aa5bb 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_STORE_CTX_new.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_STORE_CTX_new.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: X509_STORE_CTX_new.3,v 1.21 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: X509_STORE_CTX_new.3,v 1.22 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "X509_STORE_CTX_new 3" -.TH X509_STORE_CTX_new 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH X509_STORE_CTX_new 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -320,7 +320,7 @@ administrator might only trust it for the former. An X.509 certificate extension exists that can record extended key usage information to supplement the purpose information described above. This extended mechanism is arbitrarily extensible and not well suited for a generic library \s-1API\s0; applications that need to -validate extended key usage information in certifiates will need to define a +validate extended key usage information in certificates will need to define a custom \*(L"purpose\*(R" (see below) or supply a nondefault verification callback (\fBX509_STORE_set_verify_cb_func\fR\|(3)). .PP @@ -410,7 +410,7 @@ The \fBX509_STORE_CTX_new_ex()\fR function was added in OpenSSL 3.0. There is no need to call \fBX509_STORE_CTX_cleanup()\fR explicitly since OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2009\-2022 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2009\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_STORE_CTX_set_verify_cb.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_STORE_CTX_set_verify_cb.3 index 44280e98a6f9..f185574cf0c6 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_STORE_CTX_set_verify_cb.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_STORE_CTX_set_verify_cb.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: X509_STORE_CTX_set_verify_cb.3,v 1.21 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: X509_STORE_CTX_set_verify_cb.3,v 1.22 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "X509_STORE_CTX_set_verify_cb 3" -.TH X509_STORE_CTX_set_verify_cb 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH X509_STORE_CTX_set_verify_cb 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_STORE_add_cert.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_STORE_add_cert.3 index 2f4b4689bd65..e2fd3a331361 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_STORE_add_cert.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_STORE_add_cert.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: X509_STORE_add_cert.3,v 1.5 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: X509_STORE_add_cert.3,v 1.6 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "X509_STORE_add_cert 3" -.TH X509_STORE_add_cert 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH X509_STORE_add_cert 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_STORE_get0_param.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_STORE_get0_param.3 index 73ea7cf09a21..d7fbb653dc0a 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_STORE_get0_param.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_STORE_get0_param.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: X509_STORE_get0_param.3,v 1.6 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: X509_STORE_get0_param.3,v 1.7 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "X509_STORE_get0_param 3" -.TH X509_STORE_get0_param 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH X509_STORE_get0_param 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_STORE_new.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_STORE_new.3 index 78323e853e5c..c0822b4af1b9 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_STORE_new.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_STORE_new.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: X509_STORE_new.3,v 1.6 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: X509_STORE_new.3,v 1.7 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "X509_STORE_new 3" -.TH X509_STORE_new 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH X509_STORE_new 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_STORE_set_verify_cb_func.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_STORE_set_verify_cb_func.3 index fce2f9e62f84..fc3578097b2f 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_STORE_set_verify_cb_func.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_STORE_set_verify_cb_func.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: X509_STORE_set_verify_cb_func.3,v 1.21 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: X509_STORE_set_verify_cb_func.3,v 1.22 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "X509_STORE_set_verify_cb_func 3" -.TH X509_STORE_set_verify_cb_func 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH X509_STORE_set_verify_cb_func 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_VERIFY_PARAM_set_flags.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_VERIFY_PARAM_set_flags.3 index 3ff9f42d4912..7ed343d202ba 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_VERIFY_PARAM_set_flags.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_VERIFY_PARAM_set_flags.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: X509_VERIFY_PARAM_set_flags.3,v 1.21 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: X509_VERIFY_PARAM_set_flags.3,v 1.22 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "X509_VERIFY_PARAM_set_flags 3" -.TH X509_VERIFY_PARAM_set_flags 3 "2023-05-31" "3.0.9" "OpenSSL" +.TH X509_VERIFY_PARAM_set_flags 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -363,7 +363,7 @@ IPv6. The condensed \*(L"::\*(R" notation is supported for IPv6 addresses. failure. .PP \&\fBX509_VERIFY_PARAM_get0_host()\fR, \fBX509_VERIFY_PARAM_get0_email()\fR, and -\&\fBX509_VERIFY_PARAM_get1_ip_asc()\fR, return the string pointers pecified above +\&\fBX509_VERIFY_PARAM_get1_ip_asc()\fR, return the string pointer specified above or \s-1NULL\s0 if the respective value has not been set or on error. .PP \&\fBX509_VERIFY_PARAM_get_flags()\fR returns the current verification flags. diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_add_cert.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_add_cert.3 index 1966fb487e2a..97aa386b45b6 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_add_cert.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_add_cert.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: X509_add_cert.3,v 1.2 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: X509_add_cert.3,v 1.3 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "X509_add_cert 3" -.TH X509_add_cert 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH X509_add_cert 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -172,7 +172,7 @@ The value \fBX509_ADD_FLAG_DEFAULT\fR, which equals 0, means no special semantic If \fBX509_ADD_FLAG_UP_REF\fR is set then the reference counts of those certificates added successfully are increased. .PP -If \fBX509_ADD_FLAG_PREPEND\fR is set then the certifcates are prepended to \fIsk\fR. +If \fBX509_ADD_FLAG_PREPEND\fR is set then the certificates are prepended to \fIsk\fR. By default they are appended to \fIsk\fR. In both cases the original order of the added certificates is preserved. .PP @@ -202,7 +202,7 @@ The functions \fBX509_add_cert()\fR and \fBX509_add_certs()\fR were added in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2019\-2020 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2019\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_check_ca.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_check_ca.3 index 5c0f8fd0e7f4..f6323a4c6bb6 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_check_ca.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_check_ca.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: X509_check_ca.3,v 1.6 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: X509_check_ca.3,v 1.7 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "X509_check_ca 3" -.TH X509_check_ca 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH X509_check_ca 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_check_host.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_check_host.3 index 1e5688f995ca..786a67d3ef37 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_check_host.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_check_host.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: X509_check_host.3,v 1.7 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: X509_check_host.3,v 1.8 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "X509_check_host 3" -.TH X509_check_host 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH X509_check_host 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_check_issued.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_check_issued.3 index a42d9cc2b234..17920d4f19af 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_check_issued.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_check_issued.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: X509_check_issued.3,v 1.6 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: X509_check_issued.3,v 1.7 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "X509_check_issued 3" -.TH X509_check_issued 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH X509_check_issued 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_check_private_key.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_check_private_key.3 index 0b870db075e6..0d1db05be66e 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_check_private_key.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_check_private_key.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: X509_check_private_key.3,v 1.5 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: X509_check_private_key.3,v 1.6 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "X509_check_private_key 3" -.TH X509_check_private_key 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH X509_check_private_key 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_check_purpose.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_check_purpose.3 index e58e542619d1..c5b7399731b7 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_check_purpose.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_check_purpose.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: X509_check_purpose.3,v 1.2 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: X509_check_purpose.3,v 1.3 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "X509_check_purpose 3" -.TH X509_check_purpose 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH X509_check_purpose 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_cmp.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_cmp.3 index e7e8afd28c46..80c4e02fadea 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_cmp.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_cmp.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: X509_cmp.3,v 1.2 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: X509_cmp.3,v 1.3 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "X509_cmp 3" -.TH X509_cmp 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH X509_cmp 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_cmp_time.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_cmp_time.3 index 0ea6a6fa611f..5d9a9e347426 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_cmp_time.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_cmp_time.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: X509_cmp_time.3,v 1.5 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: X509_cmp_time.3,v 1.6 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "X509_cmp_time 3" -.TH X509_cmp_time 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH X509_cmp_time 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_digest.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_digest.3 index 299343c083d2..a6b55bc13acd 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_digest.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_digest.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: X509_digest.3,v 1.6 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: X509_digest.3,v 1.7 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "X509_digest 3" -.TH X509_digest 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH X509_digest 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -185,9 +185,9 @@ libcrypto, -lcrypto using the same hash algorithm as in its signature, if the digest is an integral part of the certificate signature algorithm identifier. Otherwise, a fallback hash algorithm is determined as follows: -\&\s-1SHA512\s0 if the signature alorithm is \s-1ED25519, +\&\s-1SHA512\s0 if the signature algorithm is \s-1ED25519, SHAKE256\s0 if it is \s-1ED448,\s0 otherwise \s-1SHA256.\s0 -The output parmeters are assigned as follows. +The output parameters are assigned as follows. Unless \fImd_used\fR is \s-1NULL,\s0 the hash algorithm used is provided in \fI*md_used\fR and must be freed by the caller (if it is not \s-1NULL\s0). Unless \fImd_is_fallback\fR is \s-1NULL,\s0 @@ -218,7 +218,7 @@ All other functions described here return 1 for success and 0 for failure. The \fBX509_digest_sig()\fR function was added in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2017\-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2017\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_dup.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_dup.3 index 5c5f62f7f81a..9ae5a654b3f9 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_dup.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_dup.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: X509_dup.3,v 1.6 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: X509_dup.3,v 1.7 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "X509_dup 3" -.TH X509_dup 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH X509_dup 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -490,7 +490,7 @@ to generate the function bodies. \&\fB\f(BI\s-1TYPE\s0\fB_new\fR() allocates an empty object of the indicated type. The object returned must be released by calling \fB\f(BI\s-1TYPE\s0\fB_free\fR(). .PP -\&\fB\f(BI\s-1TYPE\s0\fB_new_ex\fR() is similiar to \fB\f(BI\s-1TYPE\s0\fB_new\fR() but also passes the +\&\fB\f(BI\s-1TYPE\s0\fB_new_ex\fR() is similar to \fB\f(BI\s-1TYPE\s0\fB_new\fR() but also passes the library context \fIlibctx\fR and the property query \fIpropq\fR to use when retrieving algorithms from providers. This created object can then be used when loading binary data using \fBd2i_\f(BI\s-1TYPE\s0\fB\fR(). @@ -520,7 +520,7 @@ The functions \fBDSAparams_dup()\fR, \fBRSAPrivateKey_dup()\fR and \fBRSAPublicK deprecated in 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2016\-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2016\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_get0_distinguishing_id.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_get0_distinguishing_id.3 index c37a63881516..fd0ba59f3a30 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_get0_distinguishing_id.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_get0_distinguishing_id.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: X509_get0_distinguishing_id.3,v 1.2 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: X509_get0_distinguishing_id.3,v 1.3 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "X509_get0_distinguishing_id 3" -.TH X509_get0_distinguishing_id 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH X509_get0_distinguishing_id 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_get0_notBefore.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_get0_notBefore.3 index c1b3227f53a2..22f590b4e97b 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_get0_notBefore.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_get0_notBefore.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: X509_get0_notBefore.3,v 1.6 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: X509_get0_notBefore.3,v 1.7 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "X509_get0_notBefore 3" -.TH X509_get0_notBefore 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH X509_get0_notBefore 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_get0_signature.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_get0_signature.3 index a4f98118cc21..e4edf24aef49 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_get0_signature.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_get0_signature.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: X509_get0_signature.3,v 1.6 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: X509_get0_signature.3,v 1.7 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "X509_get0_signature 3" -.TH X509_get0_signature 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH X509_get0_signature 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_get0_uids.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_get0_uids.3 index 8b03dfbe0e98..12c53d179fcd 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_get0_uids.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_get0_uids.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: X509_get0_uids.3,v 1.6 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: X509_get0_uids.3,v 1.7 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "X509_get0_uids 3" -.TH X509_get0_uids 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH X509_get0_uids 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_get_extension_flags.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_get_extension_flags.3 index 65a90b0f55c0..165256efb7e3 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_get_extension_flags.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_get_extension_flags.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: X509_get_extension_flags.3,v 1.6 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: X509_get_extension_flags.3,v 1.7 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "X509_get_extension_flags 3" -.TH X509_get_extension_flags 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH X509_get_extension_flags 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_get_pubkey.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_get_pubkey.3 index 8d84e265949b..01fd6da24081 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_get_pubkey.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_get_pubkey.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: X509_get_pubkey.3,v 1.6 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: X509_get_pubkey.3,v 1.7 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "X509_get_pubkey 3" -.TH X509_get_pubkey 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH X509_get_pubkey 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_get_serialNumber.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_get_serialNumber.3 index c688a59ebca9..5f9c471ebcf0 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_get_serialNumber.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_get_serialNumber.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: X509_get_serialNumber.3,v 1.6 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: X509_get_serialNumber.3,v 1.7 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "X509_get_serialNumber 3" -.TH X509_get_serialNumber 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH X509_get_serialNumber 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_get_subject_name.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_get_subject_name.3 index 24664db9d552..04d5d7153af2 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_get_subject_name.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_get_subject_name.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: X509_get_subject_name.3,v 1.6 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: X509_get_subject_name.3,v 1.7 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "X509_get_subject_name 3" -.TH X509_get_subject_name 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH X509_get_subject_name 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_get_version.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_get_version.3 index 0583e42a9e5f..dff81fc5fb24 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_get_version.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_get_version.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: X509_get_version.3,v 1.6 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: X509_get_version.3,v 1.7 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "X509_get_version 3" -.TH X509_get_version 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH X509_get_version 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_load_http.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_load_http.3 index 62c5cf1c433a..de89ee2d7510 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_load_http.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_load_http.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: X509_load_http.3,v 1.2 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: X509_load_http.3,v 1.3 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "X509_load_http 3" -.TH X509_load_http 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH X509_load_http 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_new.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_new.3 index 75032f350fbf..6058ae0ab0b5 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_new.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_new.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: X509_new.3,v 1.22 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: X509_new.3,v 1.23 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "X509_new 3" -.TH X509_new 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH X509_new 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_sign.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_sign.3 index 1f8f69da2fd2..44a086dd4489 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_sign.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_sign.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: X509_sign.3,v 1.6 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: X509_sign.3,v 1.7 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "X509_sign 3" -.TH X509_sign 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH X509_sign 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_verify.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_verify.3 index 055a85f33d13..9d95f88f39bf 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_verify.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_verify.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: X509_verify.3,v 1.2 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: X509_verify.3,v 1.3 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "X509_verify 3" -.TH X509_verify 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH X509_verify 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_verify_cert.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_verify_cert.3 index 4cb8c6d80f16..fb4aba5dab7f 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/X509_verify_cert.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/X509_verify_cert.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: X509_verify_cert.3,v 1.21 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: X509_verify_cert.3,v 1.22 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "X509_verify_cert 3" -.TH X509_verify_cert 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH X509_verify_cert 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/X509v3_get_ext_by_NID.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/X509v3_get_ext_by_NID.3 index f7099d3b3bc5..b2e2ea1dfb48 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/X509v3_get_ext_by_NID.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/X509v3_get_ext_by_NID.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: X509v3_get_ext_by_NID.3,v 1.6 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: X509v3_get_ext_by_NID.3,v 1.7 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "X509v3_get_ext_by_NID 3" -.TH X509v3_get_ext_by_NID 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH X509v3_get_ext_by_NID 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/b2i_PVK_bio_ex.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/b2i_PVK_bio_ex.3 index 5a3f6ba8aba0..c87c71a2076b 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/b2i_PVK_bio_ex.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/b2i_PVK_bio_ex.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: b2i_PVK_bio_ex.3,v 1.2 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: b2i_PVK_bio_ex.3,v 1.3 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "b2i_PVK_bio_ex 3" -.TH b2i_PVK_bio_ex 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH b2i_PVK_bio_ex 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/bio.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/bio.7 index a5c9aed1b54e..f6a5954faf53 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/bio.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/bio.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: bio.7,v 1.5 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: bio.7,v 1.6 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "BIO 7" -.TH BIO 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH BIO 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/crypto.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/crypto.7 index 990bde3d630c..539bb96428e0 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/crypto.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/crypto.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: crypto.7,v 1.5 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: crypto.7,v 1.6 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "CRYPTO 7" -.TH CRYPTO 7 "2023-05-31" "3.0.9" "OpenSSL" +.TH CRYPTO 7 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -324,7 +324,7 @@ If anything in this step fails, the next step is used as a fallback. .IP "2." 4 As a fallback, try to fetch the operation type implementation from the same provider as the original \s-1\fBEVP_PKEY\s0\fR\|(3)'s \s-1\fBEVP_KEYMGMT\s0\fR\|(3), still using the -propery string from the \fB\s-1EVP_PKEY_CTX\s0\fR. +property string from the \fB\s-1EVP_PKEY_CTX\s0\fR. .SS "Performance" .IX Subsection "Performance" If you perform the same operation many times then it is recommended to use diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/ct.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/ct.7 index e5660eaaa38c..5dc2414a51cd 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/ct.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/ct.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: ct.7,v 1.5 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: ct.7,v 1.6 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "CT 7" -.TH CT 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH CT 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/d2i_PKCS8PrivateKey_bio.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/d2i_PKCS8PrivateKey_bio.3 index 575594d5a825..f065bebed93a 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/d2i_PKCS8PrivateKey_bio.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/d2i_PKCS8PrivateKey_bio.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: d2i_PKCS8PrivateKey_bio.3,v 1.6 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: d2i_PKCS8PrivateKey_bio.3,v 1.7 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "d2i_PKCS8PrivateKey_bio 3" -.TH d2i_PKCS8PrivateKey_bio 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH d2i_PKCS8PrivateKey_bio 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -149,7 +149,7 @@ libcrypto, -lcrypto .SH "SYNOPSIS" .IX Header "SYNOPSIS" .Vb 1 -\& #include +\& #include \& \& EVP_PKEY *d2i_PKCS8PrivateKey_bio(BIO *bp, EVP_PKEY **x, pem_password_cb *cb, void *u); \& EVP_PKEY *d2i_PKCS8PrivateKey_fp(FILE *fp, EVP_PKEY **x, pem_password_cb *cb, void *u); @@ -201,7 +201,7 @@ and \fBi2d_PKCS8PrivateKey_nid_fp()\fR return 1 on success or 0 on error. \&\fBpassphrase\-encoding\fR\|(7) .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2002\-2018 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2002\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/d2i_PrivateKey.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/d2i_PrivateKey.3 index 4c0b8b776bb2..d471a89266a5 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/d2i_PrivateKey.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/d2i_PrivateKey.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: d2i_PrivateKey.3,v 1.9 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: d2i_PrivateKey.3,v 1.10 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "d2i_PrivateKey 3" -.TH d2i_PrivateKey 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH d2i_PrivateKey 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/d2i_RSAPrivateKey.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/d2i_RSAPrivateKey.3 index 03352d9d6092..f966fd177175 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/d2i_RSAPrivateKey.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/d2i_RSAPrivateKey.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: d2i_RSAPrivateKey.3,v 1.2 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: d2i_RSAPrivateKey.3,v 1.3 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "d2i_RSAPrivateKey 3" -.TH d2i_RSAPrivateKey 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH d2i_RSAPrivateKey 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -161,7 +161,6 @@ d2i_RSA_PUBKEY_fp, d2i_DHparams, d2i_DHparams_bio, d2i_DHparams_fp, -d2i_ECPKParameters, d2i_ECParameters, d2i_ECPrivateKey, d2i_ECPrivateKey_bio, @@ -189,7 +188,6 @@ i2d_DSA_PUBKEY, i2d_DSA_PUBKEY_bio, i2d_DSA_PUBKEY_fp, i2d_DSAparams, -i2d_ECPKParameters, i2d_ECParameters, i2d_ECPrivateKey, i2d_ECPrivateKey_bio, @@ -328,7 +326,7 @@ of what part of the \fB\s-1EVP_PKEY\s0\fR should be output, and the structure. .IP "\fBi2d_\f(BI\s-1TYPE\s0\fBPrivateKey\fR() translates into:" 4 .IX Item "i2d_TYPEPrivateKey() translates into:" .Vb 2 -\& int selection = EVP_PKEY_PRIVATE_KEY; +\& int selection = EVP_PKEY_KEYPAIR; \& const char *structure = "type\-specific"; .Ve .IP "\fBi2d_\f(BI\s-1TYPE\s0\fBPublicKey\fR() translates into:" 4 @@ -424,7 +422,7 @@ error occurs. \&\fBi2d_PUBKEY\fR\|(3) .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2020\-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2020\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/d2i_SSL_SESSION.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/d2i_SSL_SESSION.3 index 520683db8ebb..70b88a0e3147 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/d2i_SSL_SESSION.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/d2i_SSL_SESSION.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: d2i_SSL_SESSION.3,v 1.22 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: d2i_SSL_SESSION.3,v 1.23 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "d2i_SSL_SESSION 3" -.TH d2i_SSL_SESSION 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH d2i_SSL_SESSION 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/d2i_X509.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/d2i_X509.3 index 208c237af37f..c862f7dc1e40 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/d2i_X509.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/d2i_X509.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: d2i_X509.3,v 1.22 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: d2i_X509.3,v 1.23 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "d2i_X509 3" -.TH d2i_X509 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH d2i_X509 3 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -185,6 +185,7 @@ d2i_DIST_POINT, d2i_DIST_POINT_NAME, d2i_DSA_SIG, d2i_ECDSA_SIG, +d2i_ECPKParameters, d2i_EDIPARTYNAME, d2i_ESS_CERT_ID, d2i_ESS_CERT_ID_V2, @@ -355,6 +356,7 @@ i2d_DIST_POINT, i2d_DIST_POINT_NAME, i2d_DSA_SIG, i2d_ECDSA_SIG, +i2d_ECPKParameters, i2d_EDIPARTYNAME, i2d_ESS_CERT_ID, i2d_ESS_CERT_ID_V2, @@ -520,10 +522,12 @@ to the returned structure is also written to \fI*a\fR. If an error occurred then \s-1NULL\s0 is returned. .PP On a successful return, if \fI*a\fR is not \s-1NULL\s0 then it is assumed that \fI*a\fR -contains a valid \fB\f(BI\s-1TYPE\s0\fB\fR structure and an attempt is made to reuse it. This -\&\*(L"reuse\*(R" capability is present for historical compatibility but its use is -\&\fBstrongly discouraged\fR (see \s-1BUGS\s0 below, and the discussion in the \s-1RETURN -VALUES\s0 section). +contains a valid \fB\f(BI\s-1TYPE\s0\fB\fR structure and an attempt is made to reuse it. +For \fB\f(BI\s-1TYPE\s0\fB\fR structures where it matters it is possible to set up a library +context on the decoded structure this way (see the \fB\s-1EXAMPLES\s0\fR section). +However using the \*(L"reuse\*(R" capability for other purposes is \fBstrongly +discouraged\fR (see \fB\s-1BUGS\s0\fR below, and the discussion in the \fB\s-1RETURN VALUES\s0\fR +section). .PP \&\fBd2i_\f(BI\s-1TYPE\s0\fB_bio\fR() is similar to \fBd2i_\f(BI\s-1TYPE\s0\fB\fR() except it attempts to parse data from \s-1BIO\s0 \fIbp\fR. @@ -658,6 +662,24 @@ Alternative technique: \& if (d2i_X509(&x, &p, len) == NULL) \& /* error */ .Ve +.PP +Setting up a library context and property query: +.PP +.Vb 6 +\& X509 *x; +\& unsigned char *buf; +\& const unsigned char *p; +\& int len; +\& OSSL_LIB_CTX *libctx = ....; +\& const char *propq = ....; +\& +\& /* Set up buf and len to point to the input buffer. */ +\& p = buf; +\& x = X509_new_ex(libctx, propq); +\& +\& if (d2i_X509(&x, &p, len) == NULL) +\& /* error, x was freed and NULL assigned to it (see RETURN VALUES) */ +.Ve .SH "WARNINGS" .IX Header "WARNINGS" Using a temporary variable is mandatory. A common diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/des_modes.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/des_modes.7 index 4d85b21571cd..38881ebb708b 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/des_modes.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/des_modes.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: des_modes.7,v 1.22 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: des_modes.7,v 1.23 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "DES_MODES 7" -.TH DES_MODES 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH DES_MODES 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/evp.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/evp.7 index 43129f278026..1c5e82eba6d6 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/evp.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/evp.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: evp.7,v 1.5 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: evp.7,v 1.6 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "EVP 7" -.TH EVP 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH EVP 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/fips_config.5 b/crypto/external/bsd/openssl/lib/libcrypto/man/fips_config.5 index 80375248a35b..286ccd68e7f4 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/fips_config.5 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/fips_config.5 @@ -1,4 +1,4 @@ -.\" $NetBSD: fips_config.5,v 1.2 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: fips_config.5,v 1.3 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "FIPS_CONFIG 5" -.TH FIPS_CONFIG 5 "2023-05-07" "3.0.9" "OpenSSL" +.TH FIPS_CONFIG 5 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/fips_module.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/fips_module.7 index c8ff9d71f4dc..476f8032af7b 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/fips_module.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/fips_module.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: fips_module.7,v 1.2 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: fips_module.7,v 1.3 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "FIPS_MODULE 7" -.TH FIPS_MODULE 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH FIPS_MODULE 7 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -153,6 +153,9 @@ This guide details different ways that OpenSSL can be used in conjunction with the \s-1FIPS\s0 module. Which is the correct approach to use will depend on your own specific circumstances and what you are attempting to achieve. .PP +For information related to installing the \s-1FIPS\s0 module see +. +.PP Note that the old functions \fBFIPS_mode()\fR and \fBFIPS_mode_set()\fR are no longer present so you must remove them from your application if you use them. .PP @@ -226,7 +229,7 @@ Obviously the include file location above should match the path and name of the \&\s-1FIPS\s0 module config file that you installed earlier. See . .PP -For \s-1FIPS\s0 usage, it is recommened that the \fBconfig_diagnostics\fR option is +For \s-1FIPS\s0 usage, it is recommended that the \fBconfig_diagnostics\fR option is enabled to prevent accidental use of non-FIPS validated algorithms via broken or mistaken configuration. See \fBconfig\fR\|(5). .PP @@ -588,16 +591,29 @@ To go from the \fB\s-1EVP_MD\s0\fR to its \fB\s-1OSSL_PROVIDER\s0\fR, use \fBEVP_MD_get0_provider\fR\|(3). To extract the name from the \fB\s-1OSSL_PROVIDER\s0\fR, use \&\fBOSSL_PROVIDER_get0_name\fR\|(3). +.SH "NOTES" +.IX Header "NOTES" +Some released versions of OpenSSL do not include a validated +\&\s-1FIPS\s0 provider. To determine which versions have undergone +the validation process, please refer to the +OpenSSL Downloads page . If you +require FIPS-approved functionality, it is essential to build your \s-1FIPS\s0 +provider using one of the validated versions listed there. Normally, +it is possible to utilize a \s-1FIPS\s0 provider constructed from one of the +validated versions alongside \fIlibcrypto\fR and \fIlibssl\fR compiled from any +release within the same major release series. This flexibility enables +you to address bug fixes and CVEs that fall outside the \s-1FIPS\s0 boundary. .SH "SEE ALSO" .IX Header "SEE ALSO" -\&\fBmigration_guide\fR\|(7), \fBcrypto\fR\|(7), \fBfips_config\fR\|(5) +\&\fBmigration_guide\fR\|(7), \fBcrypto\fR\|(7), \fBfips_config\fR\|(5), + .SH "HISTORY" .IX Header "HISTORY" The \s-1FIPS\s0 module guide was created for use with the new \s-1FIPS\s0 provider in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2021\-2022 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2021\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/i2d_CMS_bio_stream.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/i2d_CMS_bio_stream.3 index 7223f5261c93..b2b623cf6b50 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/i2d_CMS_bio_stream.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/i2d_CMS_bio_stream.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: i2d_CMS_bio_stream.3,v 1.22 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: i2d_CMS_bio_stream.3,v 1.23 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "i2d_CMS_bio_stream 3" -.TH i2d_CMS_bio_stream 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH i2d_CMS_bio_stream 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/i2d_PKCS7_bio_stream.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/i2d_PKCS7_bio_stream.3 index 729400b178f5..2de5dfaf49f7 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/i2d_PKCS7_bio_stream.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/i2d_PKCS7_bio_stream.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: i2d_PKCS7_bio_stream.3,v 1.22 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: i2d_PKCS7_bio_stream.3,v 1.23 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "i2d_PKCS7_bio_stream 3" -.TH i2d_PKCS7_bio_stream 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH i2d_PKCS7_bio_stream 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/i2d_re_X509_tbs.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/i2d_re_X509_tbs.3 index c3c5342b210c..e5dab7469bce 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/i2d_re_X509_tbs.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/i2d_re_X509_tbs.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: i2d_re_X509_tbs.3,v 1.6 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: i2d_re_X509_tbs.3,v 1.7 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "i2d_re_X509_tbs 3" -.TH i2d_re_X509_tbs 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH i2d_re_X509_tbs 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/life_cycle-cipher.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/life_cycle-cipher.7 index 045f046d9f09..5734532060c7 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/life_cycle-cipher.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/life_cycle-cipher.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: life_cycle-cipher.7,v 1.2 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: life_cycle-cipher.7,v 1.3 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "LIFE_CYCLE-CIPHER 7" -.TH LIFE_CYCLE-CIPHER 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH LIFE_CYCLE-CIPHER 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/life_cycle-digest.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/life_cycle-digest.7 index d22e6201478e..f539f1bcb110 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/life_cycle-digest.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/life_cycle-digest.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: life_cycle-digest.7,v 1.2 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: life_cycle-digest.7,v 1.3 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "LIFE_CYCLE-DIGEST 7" -.TH LIFE_CYCLE-DIGEST 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH LIFE_CYCLE-DIGEST 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/life_cycle-kdf.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/life_cycle-kdf.7 index e2a7e87df778..c9f9f302392c 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/life_cycle-kdf.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/life_cycle-kdf.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: life_cycle-kdf.7,v 1.2 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: life_cycle-kdf.7,v 1.3 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "LIFE_CYCLE-KDF 7" -.TH LIFE_CYCLE-KDF 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH LIFE_CYCLE-KDF 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/life_cycle-mac.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/life_cycle-mac.7 index 5f16deedfdbc..2ff7119bdc32 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/life_cycle-mac.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/life_cycle-mac.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: life_cycle-mac.7,v 1.2 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: life_cycle-mac.7,v 1.3 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "LIFE_CYCLE-MAC 7" -.TH LIFE_CYCLE-MAC 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH LIFE_CYCLE-MAC 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/life_cycle-pkey.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/life_cycle-pkey.7 index c8b21d6de0ee..bc78bed22f45 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/life_cycle-pkey.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/life_cycle-pkey.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: life_cycle-pkey.7,v 1.2 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: life_cycle-pkey.7,v 1.3 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "LIFE_CYCLE-PKEY 7" -.TH LIFE_CYCLE-PKEY 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH LIFE_CYCLE-PKEY 7 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -155,7 +155,7 @@ This state represents the \s-1PKEY\s0 after it has been allocated. .IP "decapsulate" 4 .IX Item "decapsulate" This state represents the \s-1PKEY\s0 when it is ready to perform a private key decapsulation -opeartion. +operation. .IP "decrypt" 4 .IX Item "decrypt" This state represents the \s-1PKEY\s0 when it is ready to decrypt some ciphertext. @@ -169,7 +169,7 @@ operation. .IP "encapsulate" 4 .IX Item "encapsulate" This state represents the \s-1PKEY\s0 when it is ready to perform a public key encapsulation -opeartion. +operation. .IP "encrypt" 4 .IX Item "encrypt" This state represents the \s-1PKEY\s0 when it is ready to encrypt some plaintext. @@ -316,7 +316,7 @@ herein. The provider \s-1PKEY\s0 interface was introduced in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2021\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/life_cycle-rand.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/life_cycle-rand.7 index 1361f9a47eba..1f588d441ece 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/life_cycle-rand.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/life_cycle-rand.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: life_cycle-rand.7,v 1.2 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: life_cycle-rand.7,v 1.3 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "LIFE_CYCLE-RAND 7" -.TH LIFE_CYCLE-RAND 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH LIFE_CYCLE-RAND 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/migration_guide.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/migration_guide.7 index ceeac708c80b..553e7ead092d 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/migration_guide.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/migration_guide.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: migration_guide.7,v 1.2 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: migration_guide.7,v 1.3 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "MIGRATION_GUIDE 7" -.TH MIGRATION_GUIDE 7 "2023-05-31" "3.0.9" "OpenSSL" +.TH MIGRATION_GUIDE 7 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -275,7 +275,7 @@ New algorithms provided via engines will still work. .PP Engine-backed keys can be loaded via custom \fB\s-1OSSL_STORE\s0\fR implementation. In this case the \fB\s-1EVP_PKEY\s0\fR objects created via \fBENGINE_load_private_key\fR\|(3) -will be concidered legacy and will continue to work. +will be considered legacy and will continue to work. .PP To ensure the future compatibility, the engines should be turned to providers. To prefer the provider-based hardware offload, you can specify the default @@ -434,6 +434,16 @@ context and property query and will call an extended version of the key/IV derivation function which supports these parameters. This includes \&\fBEVP_PBE_CipherInit_ex\fR\|(3), \fBEVP_PBE_find_ex\fR\|(3) and \fBEVP_PBE_scrypt_ex\fR\|(3). .PP +PKCS#12 \s-1KDF\s0 versus \s-1FIPS\s0 +.IX Subsection "PKCS#12 KDF versus FIPS" +.PP +Unlike in 1.x.y, the \s-1PKCS12KDF\s0 algorithm used when a PKCS#12 structure +is created with a \s-1MAC\s0 that does not work with the \s-1FIPS\s0 provider as the \s-1PKCS12KDF\s0 +is not a \s-1FIPS\s0 approvable mechanism. +.PP +See \s-1\fBEVP_KDF\-PKCS12KDF\s0\fR\|(7), \fBPKCS12_create\fR\|(3), \fBopenssl\-pkcs12\fR\|(1), +\&\s-1\fBOSSL_PROVIDER\-FIPS\s0\fR\|(7). +.PP Windows thread synchronization changes .IX Subsection "Windows thread synchronization changes" .PP @@ -775,7 +785,7 @@ set up with the default library context. Use \fBX509_new_ex\fR\|(3), \&\fBX509_CRL_new_ex\fR\|(3), \fBX509_REQ_new_ex\fR\|(3) and \fBX509_PUBKEY_new_ex\fR\|(3) if a library context is required. .PP -All functions listed below with a \fI\s-1NAME\s0\fR have a replacment function \fINAME_ex\fR +All functions listed below with a \fI\s-1NAME\s0\fR have a replacement function \fINAME_ex\fR that takes \fB\s-1OSSL_LIB_CTX\s0\fR as an additional argument. Functions that have other mappings are listed along with the respective name. .IP "\(bu" 4 @@ -989,7 +999,7 @@ Providers are a replacement for engines and low-level method overrides Any accessor that uses an \s-1ENGINE\s0 is deprecated (such as \fBEVP_PKEY_set1_engine()\fR). Applications using engines should instead use providers. .PP -Before providers were added algorithms were overriden by changing the methods +Before providers were added algorithms were overridden by changing the methods used by algorithms. All these methods such as \fBRSA_new_method()\fR and \fBRSA_meth_new()\fR are now deprecated and can be replaced by using providers instead. .PP @@ -1441,7 +1451,7 @@ See \*(L"Deprecated low-level validation functions\*(R" .IP "\(bu" 4 \&\fBEC_KEY_set_flags()\fR, \fBEC_KEY_get_flags()\fR, \fBEC_KEY_clear_flags()\fR .Sp -See \*(L"Common \s-1EC\s0 parameters\*(R" in \s-1\fBEVP_PKEY\-EC\s0\fR\|(7) which handles flags as seperate +See \*(L"Common \s-1EC\s0 parameters\*(R" in \s-1\fBEVP_PKEY\-EC\s0\fR\|(7) which handles flags as separate parameters for \fB\s-1OSSL_PKEY_PARAM_EC_POINT_CONVERSION_FORMAT\s0\fR, \&\fB\s-1OSSL_PKEY_PARAM_EC_GROUP_CHECK_TYPE\s0\fR, \fB\s-1OSSL_PKEY_PARAM_EC_ENCODING\s0\fR, \&\fB\s-1OSSL_PKEY_PARAM_USE_COFACTOR_ECDH\s0\fR and diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/o2i_SCT_LIST.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/o2i_SCT_LIST.3 index 20a8f7ed66c6..656dd6694100 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/o2i_SCT_LIST.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/o2i_SCT_LIST.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: o2i_SCT_LIST.3,v 1.6 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: o2i_SCT_LIST.3,v 1.7 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "o2i_SCT_LIST 3" -.TH o2i_SCT_LIST 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH o2i_SCT_LIST 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl-core.h.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl-core.h.7 index 9a8e7bc98b83..46b1347cf285 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl-core.h.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl-core.h.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: openssl-core.h.7,v 1.2 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: openssl-core.h.7,v 1.3 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-CORE.H 7" -.TH OPENSSL-CORE.H 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH OPENSSL-CORE.H 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl-core_dispatch.h.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl-core_dispatch.h.7 index 52ac3284fedb..240cbd5a2456 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl-core_dispatch.h.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl-core_dispatch.h.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: openssl-core_dispatch.h.7,v 1.2 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: openssl-core_dispatch.h.7,v 1.3 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-CORE_DISPATCH.H 7" -.TH OPENSSL-CORE_DISPATCH.H 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH OPENSSL-CORE_DISPATCH.H 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl-core_names.h.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl-core_names.h.7 index 95c2de42caee..b4e08d9f9a33 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl-core_names.h.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl-core_names.h.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: openssl-core_names.h.7,v 1.2 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: openssl-core_names.h.7,v 1.3 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-CORE_NAMES.H 7" -.TH OPENSSL-CORE_NAMES.H 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH OPENSSL-CORE_NAMES.H 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl-env.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl-env.7 index 7924da9bfe5f..c759368f58bd 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl-env.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl-env.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: openssl-env.7,v 1.2 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: openssl-env.7,v 1.3 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-ENV 7" -.TH OPENSSL-ENV 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH OPENSSL-ENV 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl-format-options.1 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl-format-options.1 index c802feba8b8d..730f601f3f06 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl-format-options.1 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl-format-options.1 @@ -1,4 +1,4 @@ -.\" $NetBSD: openssl-format-options.1,v 1.2 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: openssl-format-options.1,v 1.3 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-FORMAT-OPTIONS 1" -.TH OPENSSL-FORMAT-OPTIONS 1 "2023-05-07" "3.0.9" "OpenSSL" +.TH OPENSSL-FORMAT-OPTIONS 1 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl-glossary.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl-glossary.7 index ebaadb4a7d0c..10f3340dcb1b 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl-glossary.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl-glossary.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: openssl-glossary.7,v 1.2 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: openssl-glossary.7,v 1.3 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-GLOSSARY 7" -.TH OPENSSL-GLOSSARY 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH OPENSSL-GLOSSARY 7 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -146,7 +146,7 @@ openssl\-glossary \- An OpenSSL Glossary .IX Header "DESCRIPTION" .IP "Algorithm" 4 .IX Item "Algorithm" -Cryptograpic primitives such as the \s-1SHA256\s0 digest, or \s-1AES\s0 encryption are +Cryptographic primitives such as the \s-1SHA256\s0 digest, or \s-1AES\s0 encryption are referred to in OpenSSL as \*(L"algorithms\*(R". There can be more than one implementation for any given algorithm available for use. .Sp @@ -175,7 +175,7 @@ external format such as \s-1PEM\s0 or \s-1DER.\s0 \&\fBOSSL_DECODER_CTX_new_for_pkey\fR\|(3) .IP "Default Provider" 4 .IX Item "Default Provider" -An OpenSSL Provider that contains the most commmon OpenSSL algorithm +An OpenSSL Provider that contains the most common OpenSSL algorithm implementations. It is loaded by default if no other provider is available. All the algorithm implementations in the Base Provider are also available in the Default Provider. @@ -208,7 +208,7 @@ Fetching is the process of looking through the available algorithm implementations, applying selection criteria (via a property query string), and finally choosing the implementation that will be used. .Sp -Also see Explicit Fetching and Implict Fetching. +Also see Explicit Fetching and Implicit Fetching. .Sp \&\fBcrypto\fR\|(7) .IP "\s-1FIPS\s0 Provider" 4 @@ -333,7 +333,7 @@ This is specified as part of the specification for certificates, \s-1RFC 5280:\s This glossary was added in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2020\-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2020\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl-namedisplay-options.1 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl-namedisplay-options.1 index f6b1ba2d6ce2..f3597dbfe17f 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl-namedisplay-options.1 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl-namedisplay-options.1 @@ -1,4 +1,4 @@ -.\" $NetBSD: openssl-namedisplay-options.1,v 1.2 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: openssl-namedisplay-options.1,v 1.3 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-NAMEDISPLAY-OPTIONS 1" -.TH OPENSSL-NAMEDISPLAY-OPTIONS 1 "2023-05-07" "3.0.9" "OpenSSL" +.TH OPENSSL-NAMEDISPLAY-OPTIONS 1 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl-passphrase-options.1 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl-passphrase-options.1 index fe2f26874584..96d6e445152e 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl-passphrase-options.1 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl-passphrase-options.1 @@ -1,4 +1,4 @@ -.\" $NetBSD: openssl-passphrase-options.1,v 1.2 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: openssl-passphrase-options.1,v 1.3 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-PASSPHRASE-OPTIONS 1" -.TH OPENSSL-PASSPHRASE-OPTIONS 1 "2023-05-07" "3.0.9" "OpenSSL" +.TH OPENSSL-PASSPHRASE-OPTIONS 1 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl-threads.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl-threads.7 index 52a083f637f4..64872779ef80 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl-threads.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl-threads.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: openssl-threads.7,v 1.2 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: openssl-threads.7,v 1.3 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-THREADS 7" -.TH OPENSSL-THREADS 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH OPENSSL-THREADS 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl-verification-options.1 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl-verification-options.1 index 7fe63834ac00..71b08a86fd8b 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl-verification-options.1 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl-verification-options.1 @@ -1,4 +1,4 @@ -.\" $NetBSD: openssl-verification-options.1,v 1.2 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: openssl-verification-options.1,v 1.3 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-VERIFICATION-OPTIONS 1" -.TH OPENSSL-VERIFICATION-OPTIONS 1 "2023-05-07" "3.0.9" "OpenSSL" +.TH OPENSSL-VERIFICATION-OPTIONS 1 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -222,7 +222,7 @@ It is an an element of the trust store. It does not have a negative trust attribute rejecting the given use. .IP "\(bu" 4 It has a positive trust attribute accepting the given use -or (by default) one of the following compatibilty conditions apply: +or (by default) one of the following compatibility conditions apply: It is self-signed or the \fB\-partial_chain\fR option is given (which corresponds to the \fBX509_V_FLAG_PARTIAL_CHAIN\fR flag being set). .SS "Certification Path Building" @@ -706,7 +706,7 @@ only the first one (in the mentioned order of locations) is recognised. The checks enabled by \fB\-x509_strict\fR have been extended in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2000\-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2000\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl.1 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl.1 index 91b039d260cf..16c21b2c355b 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl.1 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl.1 @@ -1,4 +1,4 @@ -.\" $NetBSD: openssl.1,v 1.21 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: openssl.1,v 1.22 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL 1" -.TH OPENSSL 1 "2023-05-31" "3.0.9" "OpenSSL" +.TH OPENSSL 1 "2023-05-31" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_CA.pl.1 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_CA.pl.1 index 02bf53f73273..53c19e659140 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_CA.pl.1 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_CA.pl.1 @@ -1,4 +1,4 @@ -.\" $NetBSD: openssl_CA.pl.1,v 1.22 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: openssl_CA.pl.1,v 1.23 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "CA.PL 1" -.TH CA.PL 1 "2023-05-07" "3.0.9" "OpenSSL" +.TH CA.PL 1 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_config.5 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_config.5 index 6294e39cb7a4..0ee36eec9930 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_config.5 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_config.5 @@ -1,4 +1,4 @@ -.\" $NetBSD: openssl_config.5,v 1.5 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: openssl_config.5,v 1.6 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "CONFIG 5" -.TH CONFIG 5 "2023-05-31" "3.0.9" "OpenSSL" +.TH CONFIG 5 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -557,7 +557,7 @@ For example: .SS "Random Configuration" .IX Subsection "Random Configuration" The name \fBrandom\fR in the initialization section names the section -containing the random number generater settings. +containing the random number generator settings. .PP Within the random section, the following names have meaning: .IP "\fBrandom\fR" 4 diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_tsget.1 b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_tsget.1 index ffda37d45c32..954039573cef 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_tsget.1 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/openssl_tsget.1 @@ -1,4 +1,4 @@ -.\" $NetBSD: openssl_tsget.1,v 1.23 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: openssl_tsget.1,v 1.24 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "TSGET 1" -.TH TSGET 1 "2023-05-07" "3.0.9" "OpenSSL" +.TH TSGET 1 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/ossl_store-file.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/ossl_store-file.7 index 68c49788170d..cfe59d06bb39 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/ossl_store-file.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/ossl_store-file.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: ossl_store-file.7,v 1.5 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: ossl_store-file.7,v 1.6 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_STORE-FILE 7" -.TH OSSL_STORE-FILE 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH OSSL_STORE-FILE 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/ossl_store.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/ossl_store.7 index 044a63018e19..3959a22f03b4 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/ossl_store.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/ossl_store.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: ossl_store.7,v 1.5 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: ossl_store.7,v 1.6 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_STORE 7" -.TH OSSL_STORE 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH OSSL_STORE 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/passphrase-encoding.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/passphrase-encoding.7 index bb3946360018..1592bcc6493d 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/passphrase-encoding.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/passphrase-encoding.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: passphrase-encoding.7,v 1.5 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: passphrase-encoding.7,v 1.6 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "PASSPHRASE-ENCODING 7" -.TH PASSPHRASE-ENCODING 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH PASSPHRASE-ENCODING 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/property.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/property.7 index 826abc0584df..281cc061ca4d 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/property.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/property.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: property.7,v 1.2 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: property.7,v 1.3 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "PROPERTY 7" -.TH PROPERTY 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH PROPERTY 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/provider-asym_cipher.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/provider-asym_cipher.7 index 9753267bcb5f..8017e0ca56dd 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/provider-asym_cipher.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/provider-asym_cipher.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: provider-asym_cipher.7,v 1.2 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: provider-asym_cipher.7,v 1.3 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "PROVIDER-ASYM_CIPHER 7" -.TH PROVIDER-ASYM_CIPHER 7 "2023-05-31" "3.0.9" "OpenSSL" +.TH PROVIDER-ASYM_CIPHER 7 "2023-05-31" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/provider-base.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/provider-base.7 index 3e939749bc4e..dd917dd2db0f 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/provider-base.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/provider-base.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: provider-base.7,v 1.2 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: provider-base.7,v 1.3 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "PROVIDER-BASE 7" -.TH PROVIDER-BASE 7 "2023-05-31" "3.0.9" "OpenSSL" +.TH PROVIDER-BASE 7 "2023-05-31" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/provider-cipher.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/provider-cipher.7 index 47abc8b0a6fc..8d7866d88c03 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/provider-cipher.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/provider-cipher.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: provider-cipher.7,v 1.2 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: provider-cipher.7,v 1.3 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "PROVIDER-CIPHER 7" -.TH PROVIDER-CIPHER 7 "2023-05-31" "3.0.9" "OpenSSL" +.TH PROVIDER-CIPHER 7 "2023-05-31" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/provider-decoder.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/provider-decoder.7 index 53891770884f..95c4b9caf969 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/provider-decoder.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/provider-decoder.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: provider-decoder.7,v 1.2 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: provider-decoder.7,v 1.3 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "PROVIDER-DECODER 7" -.TH PROVIDER-DECODER 7 "2023-05-31" "3.0.9" "OpenSSL" +.TH PROVIDER-DECODER 7 "2023-05-31" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/provider-digest.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/provider-digest.7 index d0a07eef19d5..fc8b5f845e6a 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/provider-digest.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/provider-digest.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: provider-digest.7,v 1.2 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: provider-digest.7,v 1.3 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "PROVIDER-DIGEST 7" -.TH PROVIDER-DIGEST 7 "2023-05-31" "3.0.9" "OpenSSL" +.TH PROVIDER-DIGEST 7 "2023-05-31" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/provider-encoder.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/provider-encoder.7 index aa2c3d15846a..05e56be4bfba 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/provider-encoder.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/provider-encoder.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: provider-encoder.7,v 1.2 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: provider-encoder.7,v 1.3 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "PROVIDER-ENCODER 7" -.TH PROVIDER-ENCODER 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH PROVIDER-ENCODER 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/provider-kdf.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/provider-kdf.7 index 676aedd7f158..a7687d7b54cd 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/provider-kdf.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/provider-kdf.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: provider-kdf.7,v 1.2 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: provider-kdf.7,v 1.3 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "PROVIDER-KDF 7" -.TH PROVIDER-KDF 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH PROVIDER-KDF 7 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -339,7 +339,7 @@ Sets the mode in the associated \s-1KDF\s0 ctx. .ie n .IP """pkcs5"" (\fB\s-1OSSL_KDF_PARAM_PKCS5\s0\fR) " 4 .el .IP "``pkcs5'' (\fB\s-1OSSL_KDF_PARAM_PKCS5\s0\fR) " 4 .IX Item "pkcs5 (OSSL_KDF_PARAM_PKCS5) " -Enables or diables the \s-1SP800\-132\s0 compliance checks. +Enables or disables the \s-1SP800\-132\s0 compliance checks. A mode of 0 enables the compliance checks. .Sp The checks performed are: @@ -478,7 +478,7 @@ the \s-1EVP\s0 layer will begin enforcing the listed transitions. The provider \s-1KDF\s0 interface was introduced in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2020\-2022 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2020\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/provider-kem.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/provider-kem.7 index 23672ce8b290..cb1efdcc0541 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/provider-kem.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/provider-kem.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: provider-kem.7,v 1.2 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: provider-kem.7,v 1.3 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "PROVIDER-KEM 7" -.TH PROVIDER-KEM 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH PROVIDER-KEM 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/provider-keyexch.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/provider-keyexch.7 index 369b4adcc7ee..77101a123be3 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/provider-keyexch.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/provider-keyexch.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: provider-keyexch.7,v 1.2 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: provider-keyexch.7,v 1.3 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "PROVIDER-KEYEXCH 7" -.TH PROVIDER-KEYEXCH 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH PROVIDER-KEYEXCH 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/provider-keymgmt.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/provider-keymgmt.7 index 431ee540ff1c..9159f8595b14 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/provider-keymgmt.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/provider-keymgmt.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: provider-keymgmt.7,v 1.2 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: provider-keymgmt.7,v 1.3 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "PROVIDER-KEYMGMT 7" -.TH PROVIDER-KEYMGMT 7 "2023-05-31" "3.0.9" "OpenSSL" +.TH PROVIDER-KEYMGMT 7 "2023-05-31" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/provider-mac.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/provider-mac.7 index a961650c6a2f..b8753bb54d34 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/provider-mac.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/provider-mac.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: provider-mac.7,v 1.2 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: provider-mac.7,v 1.3 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "PROVIDER-MAC 7" -.TH PROVIDER-MAC 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH PROVIDER-MAC 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/provider-object.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/provider-object.7 index ce1ea9aed484..d0b7a5722564 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/provider-object.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/provider-object.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: provider-object.7,v 1.2 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: provider-object.7,v 1.3 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "PROVIDER-OBJECT 7" -.TH PROVIDER-OBJECT 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH PROVIDER-OBJECT 7 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -271,7 +271,7 @@ the object type. .IX Item "desc (OSSL_OBJECT_PARAM_DESC) " A human readable text that describes extra details on the object. .PP -When a provider-native object abtraction is used, it \fImust\fR contain object +When a provider-native object abstraction is used, it \fImust\fR contain object data in at least one form (object data \fIpassed by value\fR, i.e. the \*(L"data\*(R" item, or object data \fIpassed by reference\fR, i.e. the \*(L"reference\*(R" item). Both may be present at once, in which case the OpenSSL library code that @@ -288,7 +288,7 @@ The concept of providers and everything surrounding them was introduced in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2020\-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2020\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/provider-rand.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/provider-rand.7 index b0a61301524d..58e7f26b85c4 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/provider-rand.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/provider-rand.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: provider-rand.7,v 1.2 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: provider-rand.7,v 1.3 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "PROVIDER-RAND 7" -.TH PROVIDER-RAND 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH PROVIDER-RAND 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/provider-signature.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/provider-signature.7 index 2ab20ac24ce4..2e7d2d7cc6f8 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/provider-signature.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/provider-signature.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: provider-signature.7,v 1.2 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: provider-signature.7,v 1.3 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "PROVIDER-SIGNATURE 7" -.TH PROVIDER-SIGNATURE 7 "2023-05-31" "3.0.9" "OpenSSL" +.TH PROVIDER-SIGNATURE 7 "2023-05-31" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/provider-storemgmt.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/provider-storemgmt.7 index 2a1910c2b6df..a19ba5d5becd 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/provider-storemgmt.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/provider-storemgmt.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: provider-storemgmt.7,v 1.2 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: provider-storemgmt.7,v 1.3 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "PROVIDER-STOREMGMT 7" -.TH PROVIDER-STOREMGMT 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH PROVIDER-STOREMGMT 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/provider.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/provider.7 index 9e80e7050e24..f76cb4d1a18f 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/provider.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/provider.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: provider.7,v 1.2 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: provider.7,v 1.3 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "PROVIDER 7" -.TH PROVIDER 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH PROVIDER 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/proxy-certificates.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/proxy-certificates.7 index c775ad7fd2b8..94b5ce774cf4 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/proxy-certificates.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/proxy-certificates.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: proxy-certificates.7,v 1.2 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: proxy-certificates.7,v 1.3 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "PROXY-CERTIFICATES 7" -.TH PROXY-CERTIFICATES 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH PROXY-CERTIFICATES 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/s2i_ASN1_IA5STRING.3 b/crypto/external/bsd/openssl/lib/libcrypto/man/s2i_ASN1_IA5STRING.3 index 5d4f1a12ccd3..4c4c9b349778 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/s2i_ASN1_IA5STRING.3 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/s2i_ASN1_IA5STRING.3 @@ -1,4 +1,4 @@ -.\" $NetBSD: s2i_ASN1_IA5STRING.3,v 1.2 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: s2i_ASN1_IA5STRING.3,v 1.3 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "s2i_ASN1_IA5STRING 3" -.TH s2i_ASN1_IA5STRING 3 "2023-05-07" "3.0.9" "OpenSSL" +.TH s2i_ASN1_IA5STRING 3 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/ssl.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/ssl.7 index 89cb11c1249d..e25e15567d37 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/ssl.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/ssl.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: ssl.7,v 1.5 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: ssl.7,v 1.6 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "SSL 7" -.TH SSL 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH SSL 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/x509.7 b/crypto/external/bsd/openssl/lib/libcrypto/man/x509.7 index 95c77d91760a..8a6e1eea0ec5 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/x509.7 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/x509.7 @@ -1,4 +1,4 @@ -.\" $NetBSD: x509.7,v 1.5 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: x509.7,v 1.6 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "X509 7" -.TH X509 7 "2023-05-07" "3.0.9" "OpenSSL" +.TH X509 7 "2023-05-07" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/crypto/external/bsd/openssl/lib/libcrypto/man/x509v3_config.5 b/crypto/external/bsd/openssl/lib/libcrypto/man/x509v3_config.5 index c6efd4b0c8a8..9e3f7af9acac 100644 --- a/crypto/external/bsd/openssl/lib/libcrypto/man/x509v3_config.5 +++ b/crypto/external/bsd/openssl/lib/libcrypto/man/x509v3_config.5 @@ -1,4 +1,4 @@ -.\" $NetBSD: x509v3_config.5,v 1.5 2023/05/31 19:42:44 christos Exp $ +.\" $NetBSD: x509v3_config.5,v 1.6 2023/10/25 17:17:57 christos Exp $ .\" .\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43) .\" @@ -135,7 +135,7 @@ .\" ======================================================================== .\" .IX Title "X509V3_CONFIG 5" -.TH X509V3_CONFIG 5 "2023-05-07" "3.0.9" "OpenSSL" +.TH X509V3_CONFIG 5 "2023-10-25" "3.0.12" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -247,7 +247,7 @@ numeric identifier, as shown here: .Ve .PP The syntax of raw extensions is defined by the source code that parses -the extension but should be documened. +the extension but should be documented. See \*(L"Certificate Policies\*(R" for an example of a raw extension. .PP If an extension type is unsupported, then the \fIarbitrary\fR extension syntax @@ -756,7 +756,7 @@ invalid extensions if they are not used carefully. \&\fBASN1_generate_nconf\fR\|(3) .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2004\-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2004\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy