diff --git a/crypto/openssl/CHANGES.md b/crypto/openssl/CHANGES.md index 0fb1eb1f6a71..d5c0ba8daf1b 100644 --- a/crypto/openssl/CHANGES.md +++ b/crypto/openssl/CHANGES.md @@ -28,6 +28,64 @@ breaking changes, and mappings for the large list of deprecated functions. [Migration guide]: https://github.com/openssl/openssl/tree/master/doc/man7/migration_guide.pod +### Changes between 3.0.9 and 3.0.10 [1 Aug 2023] + + * Fix excessive time spent checking DH q parameter value. + + The function DH_check() performs various checks on DH parameters. After + fixing CVE-2023-3446 it was discovered that a large q parameter value can + also trigger an overly long computation during some of these checks. + A correct q value, if present, cannot be larger than the modulus p + parameter, thus it is unnecessary to perform these checks if q is larger + than p. + + If DH_check() is called with such q parameter value, + DH_CHECK_INVALID_Q_VALUE return flag is set and the computationally + intensive checks are skipped. + + ([CVE-2023-3817]) + + *Tomáš Mráz* + + * Fix DH_check() excessive time with over sized modulus. + + The function DH_check() performs various checks on DH parameters. One of + those checks confirms that the modulus ("p" parameter) is not too large. + Trying to use a very large modulus is slow and OpenSSL will not normally use + a modulus which is over 10,000 bits in length. + + However the DH_check() function checks numerous aspects of the key or + parameters that have been supplied. Some of those checks use the supplied + modulus value even if it has already been found to be too large. + + A new limit has been added to DH_check of 32,768 bits. Supplying a + key/parameters with a modulus over this size will simply cause DH_check() to + fail. + + ([CVE-2023-3446]) + + *Matt Caswell* + + * Do not ignore empty associated data entries with AES-SIV. + + The AES-SIV algorithm allows for authentication of multiple associated + data entries along with the encryption. To authenticate empty data the + application has to call `EVP_EncryptUpdate()` (or `EVP_CipherUpdate()`) + with NULL pointer as the output buffer and 0 as the input buffer length. + The AES-SIV implementation in OpenSSL just returns success for such call + instead of performing the associated data authentication operation. + The empty data thus will not be authenticated. ([CVE-2023-2975]) + + Thanks to Juerg Wullschleger (Google) for discovering the issue. + + The fix changes the authentication tag value and the ciphertext for + applications that use empty associated data entries with AES-SIV. + To decrypt data encrypted with previous versions of OpenSSL the application + has to skip calls to `EVP_DecryptUpdate()` for empty associated data + entries. + + *Tomáš Mráz* + ### Changes between 3.0.8 and 3.0.9 [30 May 2023] * Mitigate for the time it takes for `OBJ_obj2txt` to translate gigantic @@ -42,7 +100,7 @@ breaking changes, and mappings for the large list of deprecated functions. IDENTIFIER to canonical numeric text form if the size of that OBJECT IDENTIFIER is 586 bytes or less, and fail otherwise. - The basis for this restriction is RFC 2578 (STD 58), section 3.5. OBJECT + The basis for this restriction is [RFC 2578 (STD 58), section 3.5]. OBJECT IDENTIFIER values, which stipulates that OBJECT IDENTIFIERS may have at most 128 sub-identifiers, and that the maximum value that each sub- identifier may have is 2^32-1 (4294967295 decimal). @@ -52,8 +110,6 @@ breaking changes, and mappings for the large list of deprecated functions. these restrictions may occupy is 32 * 128 / 7, which is approximately 586 bytes. - Ref: https://datatracker.ietf.org/doc/html/rfc2578#section-3.5 - *Richard Levitte* * Fixed buffer overread in AES-XTS decryption on ARM 64 bit platforms which @@ -19652,6 +19708,10 @@ ndif +[CVE-2023-3817]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-3817 +[CVE-2023-3446]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-3446 +[CVE-2023-2975]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-2975 +[RFC 2578 (STD 58), section 3.5]: https://datatracker.ietf.org/doc/html/rfc2578#section-3.5 [CVE-2023-2650]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-2650 [CVE-2023-1255]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-1255 [CVE-2023-0466]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0466 diff --git a/crypto/openssl/Configure b/crypto/openssl/Configure index 4ddc275f787e..dd06aa48988f 100755 --- a/crypto/openssl/Configure +++ b/crypto/openssl/Configure @@ -597,8 +597,7 @@ my @disable_cascades = ( "crypto-mdebug" => [ "crypto-mdebug-backtrace" ], - # If no modules, then no dynamic engines either - "module" => [ "dynamic-engine" ], + "module" => [ "dynamic-engine", "fips" ], # Without shared libraries, dynamic engines aren't possible. # This is due to them having to link with libcrypto and register features @@ -616,8 +615,6 @@ my @disable_cascades = ( # or modules. "pic" => [ "shared", "module" ], - "module" => [ "fips", "dso" ], - "engine" => [ "dynamic-engine", grep(/eng$/, @disablables) ], "dynamic-engine" => [ "loadereng" ], "hw" => [ "padlockeng" ], diff --git a/crypto/openssl/INSTALL.md b/crypto/openssl/INSTALL.md index 84e8a7d542a5..ad4a51026d7c 100644 --- a/crypto/openssl/INSTALL.md +++ b/crypto/openssl/INSTALL.md @@ -796,14 +796,22 @@ By default OpenSSL will attempt to stay in memory until the process exits. This is so that libcrypto and libssl can be properly cleaned up automatically via an `atexit()` handler. The handler is registered by libcrypto and cleans up both libraries. On some platforms the `atexit()` handler will run on unload of -libcrypto (if it has been dynamically loaded) rather than at process exit. This -option can be used to stop OpenSSL from attempting to stay in memory until the +libcrypto (if it has been dynamically loaded) rather than at process exit. + +This option can be used to stop OpenSSL from attempting to stay in memory until the process exits. This could lead to crashes if either libcrypto or libssl have already been unloaded at the point that the atexit handler is invoked, e.g. on a platform which calls `atexit()` on unload of the library, and libssl is unloaded -before libcrypto then a crash is likely to happen. Applications can suppress -running of the `atexit()` handler at run time by using the -`OPENSSL_INIT_NO_ATEXIT` option to `OPENSSL_init_crypto()`. +before libcrypto then a crash is likely to happen. + +Note that shared library pinning is not automatically disabled for static builds, +i.e., `no-shared` does not imply `no-pinshared`. This may come as a surprise when +linking libcrypto statically into a shared third-party library, because in this +case the shared library will be pinned. To prevent this behaviour, you need to +configure the static build using `no-shared` and `no-pinshared` together. + +Applications can suppress running of the `atexit()` handler at run time by +using the `OPENSSL_INIT_NO_ATEXIT` option to `OPENSSL_init_crypto()`. See the man page for it for further details. ### no-posix-io diff --git a/crypto/openssl/NEWS.md b/crypto/openssl/NEWS.md index 10fbf5c9481c..feed90269760 100644 --- a/crypto/openssl/NEWS.md +++ b/crypto/openssl/NEWS.md @@ -18,6 +18,12 @@ OpenSSL Releases OpenSSL 3.0 ----------- +### Major changes between OpenSSL 3.0.9 and OpenSSL 3.0.10 [1 Aug 2023] + + * Fix excessive time spent checking DH q parameter value ([CVE-2023-3817]) + * Fix DH_check() excessive time with over sized modulus ([CVE-2023-3446]) + * Do not ignore empty associated data entries with AES-SIV ([CVE-2023-2975]) + ### Major changes between OpenSSL 3.0.8 and OpenSSL 3.0.9 [30 May 2023] * Mitigate for very slow `OBJ_obj2txt()` performance with gigantic OBJECT @@ -1442,6 +1448,9 @@ OpenSSL 0.9.x +[CVE-2023-3817]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-3817 +[CVE-2023-3446]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-3446 +[CVE-2023-2975]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-2975 [CVE-2023-2650]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-2650 [CVE-2023-1255]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-1255 [CVE-2023-0466]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0466 diff --git a/crypto/openssl/README-FIPS.md b/crypto/openssl/README-FIPS.md index ba88ff2c4e98..c79552b2d8ad 100644 --- a/crypto/openssl/README-FIPS.md +++ b/crypto/openssl/README-FIPS.md @@ -2,7 +2,7 @@ OpenSSL FIPS support ==================== This release of OpenSSL includes a cryptographic module that can be -FIPS 140-2 validated. The module is implemented as an OpenSSL provider. +FIPS validated. The module is implemented as an OpenSSL provider. A provider is essentially a dynamically loadable module which implements cryptographic algorithms, see the [README-PROVIDERS](README-PROVIDERS.md) file for further details. @@ -28,8 +28,16 @@ resp. `fips.dll` (on Windows). The FIPS provider does not get built and installed automatically. To enable it, you need to configure OpenSSL using the `enable-fips` option. -Installing the FIPS module -========================== +Installing the FIPS provider +============================ + +In order to be FIPS compliant you must only use FIPS validated source code. +Refer to for information related to +which versions are FIPS validated. The instructions given below build OpenSSL +just using the FIPS validated source code. + +If you want to use a validated FIPS provider, but also want to use the latest +OpenSSL release to build everything else, then refer to the next section. The following is only a guide. Please read the Security Policy for up to date installation instructions. @@ -63,11 +71,12 @@ the installation by doing the following two things: - Runs the FIPS module self tests - Generates the so-called FIPS module configuration file containing information - about the module such as the self test status, and the module checksum. + about the module such as the module checksum (and for OpenSSL 3.0 the + self test status). The FIPS module must have the self tests run, and the FIPS module config file -output generated on every machine that it is to be used on. You must not copy -the FIPS module config file output data from one machine to another. +output generated on every machine that it is to be used on. For OpenSSL 3.0, +you must not copy the FIPS module config file output data from one machine to another. On Unix the `openssl fipsinstall` command will be invoked as follows by default: @@ -75,7 +84,80 @@ On Unix the `openssl fipsinstall` command will be invoked as follows by default: If you configured OpenSSL to be installed to a different location, the paths will vary accordingly. In the rare case that you need to install the fipsmodule.cnf -to non-standard location, you can execute the `openssl fipsinstall` command manually. +to a non-standard location, you can execute the `openssl fipsinstall` command manually. + +Installing the FIPS provider and using it with the latest release +================================================================= + +This normally requires you to download 2 copies of the OpenSSL source code. + +Download and build a validated FIPS provider +-------------------------------------------- + +Refer to for information related to +which versions are FIPS validated. For this example we use OpenSSL 3.0.0. + + $ wget https://www.openssl.org/source/openssl-3.0.0.tar.gz + $ tar -xf openssl-3.0.0.tar.gz + $ cd openssl-3.0.0 + $ ./Configure enable-fips + $ make + $ cd .. + +Download and build the latest release of OpenSSL +------------------------------------------------ + +We use OpenSSL 3.1.0 here, (but you could also use the latest 3.0.X) + + $ wget https://www.openssl.org/source/openssl-3.1.0.tar.gz + $ tar -xf openssl-3.1.0.tar.gz + $ cd openssl-3.1.0 + $ ./Configure enable-fips + $ make + +Use the OpenSSL FIPS provider for testing +----------------------------------------- + +We do this by replacing the artifact for the OpenSSL 3.1.0 FIPS provider. +Note that the OpenSSL 3.1.0 FIPS provider has not been validated +so it must not be used for FIPS purposes. + + $ cp ../openssl-3.0.0/providers/fips.so providers/. + $ cp ../openssl-3.0.0/providers/fipsmodule.cnf providers/. + // Note that for OpenSSL 3.0 that the `fipsmodule.cnf` file should not + // be copied across multiple machines if it contains an entry for + // `install-status`. (Otherwise the self tests would be skipped). + + // Validate the output of the following to make sure we are using the + // OpenSSL 3.0.0 FIPS provider + $ ./util/wrap.pl -fips apps/openssl list -provider-path providers \ + -provider fips -providers + + // Now run the current tests using the OpenSSL 3.0 FIPS provider. + $ make tests + +Copy the FIPS provider artifacts (`fips.so` & `fipsmodule.cnf`) to known locations +------------------------------------------------------------------------------------- + + $ cd ../openssl-3.0.0 + $ sudo make install_fips + +Check that the correct FIPS provider is being used +-------------------------------------------------- + + $./util/wrap.pl -fips apps/openssl list -provider-path providers \ + -provider fips -providers + + // This should produce the following output + Providers: + base + name: OpenSSL Base Provider + version: 3.1.0 + status: active + fips + name: OpenSSL FIPS Provider + version: 3.0.0 + status: active Using the FIPS Module in applications ===================================== diff --git a/crypto/openssl/VERSION.dat b/crypto/openssl/VERSION.dat index be1c292b2ad7..34658d316b4c 100644 --- a/crypto/openssl/VERSION.dat +++ b/crypto/openssl/VERSION.dat @@ -1,7 +1,7 @@ MAJOR=3 MINOR=0 -PATCH=9 +PATCH=10 PRE_RELEASE_TAG= BUILD_METADATA= -RELEASE_DATE="30 May 2023" +RELEASE_DATE="1 Aug 2023" SHLIB_VERSION=3 diff --git a/crypto/openssl/apps/ca.c b/crypto/openssl/apps/ca.c index e14a5cff7802..a7a5ab1ecefb 100644 --- a/crypto/openssl/apps/ca.c +++ b/crypto/openssl/apps/ca.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -628,6 +628,8 @@ int ca_main(int argc, char **argv) f = NCONF_get_string(conf, section, ENV_NAMEOPT); + if (f == NULL) + ERR_clear_error(); if (f != NULL) { if (!set_nameopt(f)) { BIO_printf(bio_err, "Invalid name options: \"%s\"\n", f); @@ -785,8 +787,10 @@ int ca_main(int argc, char **argv) /* We can have sections in the ext file */ if (extensions == NULL) { extensions = NCONF_get_string(extfile_conf, "default", "extensions"); - if (extensions == NULL) + if (extensions == NULL) { + ERR_clear_error(); extensions = "default"; + } } } @@ -802,15 +806,20 @@ int ca_main(int argc, char **argv) /* * EVP_PKEY_get_default_digest_name() returns 2 if the digest is * mandatory for this algorithm. + * + * That call may give back the name "UNDEF", which has these meanings: + * + * when def_ret == 2: the user MUST leave the digest unspecified + * when def_ret == 1: the user MAY leave the digest unspecified */ if (def_ret == 2 && strcmp(def_dgst, "UNDEF") == 0) { - /* The signing algorithm requires there to be no digest */ dgst = NULL; } else if (dgst == NULL - && (dgst = lookup_conf(conf, section, ENV_DEFAULT_MD)) == NULL) { + && (dgst = lookup_conf(conf, section, ENV_DEFAULT_MD)) == NULL + && strcmp(def_dgst, "UNDEF") != 0) { goto end; } else { - if (strcmp(dgst, "default") == 0) { + if (strcmp(dgst, "default") == 0 || strcmp(def_dgst, "UNDEF") == 0) { if (def_ret <= 0) { BIO_puts(bio_err, "no default digest\n"); goto end; @@ -824,6 +833,8 @@ int ca_main(int argc, char **argv) char *tmp_email_dn = NULL; tmp_email_dn = NCONF_get_string(conf, section, ENV_DEFAULT_EMAIL_DN); + if (tmp_email_dn == NULL) + ERR_clear_error(); if (tmp_email_dn != NULL && strcmp(tmp_email_dn, "no") == 0) email_dn = 0; } @@ -839,6 +850,7 @@ int ca_main(int argc, char **argv) if (NCONF_get_string(conf, section, ENV_RAND_SERIAL) != NULL) { rand_ser = 1; } else { + ERR_clear_error(); serialfile = lookup_conf(conf, section, ENV_SERIAL); if (serialfile == NULL) goto end; @@ -908,8 +920,10 @@ int ca_main(int argc, char **argv) } if (days == 0) { - if (!NCONF_get_number(conf, section, ENV_DEFAULT_DAYS, &days)) + if (!NCONF_get_number(conf, section, ENV_DEFAULT_DAYS, &days)) { + ERR_clear_error(); days = 0; + } } if (enddate == NULL && days == 0) { BIO_printf(bio_err, "cannot lookup how many days to certify for\n"); @@ -1034,7 +1048,7 @@ int ca_main(int argc, char **argv) } } /* - * we have a stack of newly certified certificates and a data base + * we have a stack of newly certified certificates and a database * and serial number that need updating */ @@ -1135,7 +1149,7 @@ int ca_main(int argc, char **argv) if (!rotate_index(dbfile, "new", "old")) goto end; - BIO_printf(bio_err, "Data Base Updated\n"); + BIO_printf(bio_err, "Database updated\n"); } } @@ -1161,22 +1175,28 @@ int ca_main(int argc, char **argv) } } - if ((crlnumberfile = NCONF_get_string(conf, section, ENV_CRLNUMBER)) - != NULL) + crlnumberfile = NCONF_get_string(conf, section, ENV_CRLNUMBER); + if (crlnumberfile != NULL) { if ((crlnumber = load_serial(crlnumberfile, NULL, 0, NULL)) == NULL) { BIO_printf(bio_err, "error while loading CRL number\n"); goto end; } + } else { + ERR_clear_error(); + } if (!crldays && !crlhours && !crlsec) { if (!NCONF_get_number(conf, section, - ENV_DEFAULT_CRL_DAYS, &crldays)) + ENV_DEFAULT_CRL_DAYS, &crldays)) { + ERR_clear_error(); crldays = 0; + } if (!NCONF_get_number(conf, section, - ENV_DEFAULT_CRL_HOURS, &crlhours)) + ENV_DEFAULT_CRL_HOURS, &crlhours)) { + ERR_clear_error(); crlhours = 0; - ERR_clear_error(); + } } if ((crl_nextupdate == NULL) && (crldays == 0) && (crlhours == 0) && (crlsec == 0)) { @@ -1316,7 +1336,7 @@ int ca_main(int argc, char **argv) if (!rotate_index(dbfile, "new", "old")) goto end; - BIO_printf(bio_err, "Data Base Updated\n"); + BIO_printf(bio_err, "Database updated\n"); } } ret = 0; @@ -1758,7 +1778,7 @@ static int do_body(X509 **xret, EVP_PKEY *pkey, X509 *x509, if (verbose) BIO_printf(bio_err, - "The subject name appears to be ok, checking data base for clashes\n"); + "The subject name appears to be ok, checking database for clashes\n"); /* Build the correct Subject if no e-mail is wanted in the subject. */ if (!email_dn) { @@ -1847,7 +1867,7 @@ static int do_body(X509 **xret, EVP_PKEY *pkey, X509 *x509, else if (rrow[DB_type][0] == DB_TYPE_VAL) p = "Valid"; else - p = "\ninvalid type, Data base error\n"; + p = "\ninvalid type, Database error\n"; BIO_printf(bio_err, "Type :%s\n", p);; if (rrow[DB_type][0] == DB_TYPE_REV) { p = rrow[DB_exp_date]; diff --git a/crypto/openssl/apps/cmp.c b/crypto/openssl/apps/cmp.c index 3463579c24fb..a317fdb0bf3e 100644 --- a/crypto/openssl/apps/cmp.c +++ b/crypto/openssl/apps/cmp.c @@ -2115,7 +2115,7 @@ static const char *prev_item(const char *opt, const char *end) beg = end; while (beg > opt) { --beg; - if (beg[0] == ',' || isspace(beg[0])) { + if (beg[0] == ',' || isspace(_UC(beg[0]))) { ++beg; break; } @@ -2130,7 +2130,7 @@ static const char *prev_item(const char *opt, const char *end) opt_item[len] = '\0'; while (beg > opt) { --beg; - if (beg[0] != ',' && !isspace(beg[0])) { + if (beg[0] != ',' && !isspace(_UC(beg[0]))) { ++beg; break; } @@ -2148,6 +2148,7 @@ static char *conf_get_string(const CONF *src_conf, const char *groups, while ((end = prev_item(groups, end)) != NULL) { if ((res = NCONF_get_string(src_conf, opt_item, name)) != NULL) return res; + ERR_clear_error(); } return res; } diff --git a/crypto/openssl/apps/cms.c b/crypto/openssl/apps/cms.c index 76c789671937..0d1730c56fbb 100644 --- a/crypto/openssl/apps/cms.c +++ b/crypto/openssl/apps/cms.c @@ -1,5 +1,5 @@ /* - * Copyright 2008-2021 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2008-2023 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -796,6 +796,9 @@ int cms_main(int argc, char **argv) if ((operation & SMIME_IP) == 0 && contfile != NULL) BIO_printf(bio_err, "Warning: -contfile option is ignored for the given operation\n"); + if (operation != SMIME_ENCRYPT && *argv != NULL) + BIO_printf(bio_err, + "Warning: recipient certificate file parameters ignored for operation other than -encrypt\n"); if ((flags & CMS_BINARY) != 0) { if (!(operation & SMIME_OP)) @@ -823,19 +826,13 @@ int cms_main(int argc, char **argv) goto end; } - if (*argv != NULL) { - if (operation == SMIME_ENCRYPT) { - for (; *argv != NULL; argv++) { - cert = load_cert(*argv, FORMAT_UNDEF, - "recipient certificate file"); - if (cert == NULL) - goto end; - sk_X509_push(encerts, cert); - cert = NULL; - } - } else { - BIO_printf(bio_err, "Warning: recipient certificate file parameters ignored for operation other than -encrypt\n"); - } + for (; *argv != NULL; argv++) { + cert = load_cert(*argv, FORMAT_UNDEF, + "recipient certificate file"); + if (cert == NULL) + goto end; + sk_X509_push(encerts, cert); + cert = NULL; } } diff --git a/crypto/openssl/apps/lib/apps.c b/crypto/openssl/apps/lib/apps.c index 79afa1deab99..4baeb352fedf 100644 --- a/crypto/openssl/apps/lib/apps.c +++ b/crypto/openssl/apps/lib/apps.c @@ -638,13 +638,13 @@ void *app_malloc(size_t sz, const char *what) char *next_item(char *opt) /* in list separated by comma and/or space */ { /* advance to separator (comma or whitespace), if any */ - while (*opt != ',' && !isspace(*opt) && *opt != '\0') + while (*opt != ',' && !isspace(_UC(*opt)) && *opt != '\0') opt++; if (*opt != '\0') { /* terminate current item */ *opt++ = '\0'; /* skip over any whitespace after separator */ - while (isspace(*opt)) + while (isspace(_UC(*opt))) opt++; } return *opt == '\0' ? NULL : opt; /* NULL indicates end of input */ @@ -1679,7 +1679,10 @@ CA_DB *load_index(const char *dbfile, DB_ATTR *db_attr) char *p = NCONF_get_string(dbattr_conf, NULL, "unique_subject"); if (p) { retdb->attributes.unique_subject = parse_yesno(p, 1); + } else { + ERR_clear_error(); } + } retdb->dbfname = OPENSSL_strdup(dbfile); @@ -2008,7 +2011,8 @@ int bio_to_mem(unsigned char **out, int maxlen, BIO *in) BIO_free(mem); return -1; } - maxlen -= len; + if (maxlen != -1) + maxlen -= len; if (maxlen == 0) break; diff --git a/crypto/openssl/apps/pkeyutl.c b/crypto/openssl/apps/pkeyutl.c index 518a74166153..3c9f9025a160 100644 --- a/crypto/openssl/apps/pkeyutl.c +++ b/crypto/openssl/apps/pkeyutl.c @@ -1,5 +1,5 @@ /* - * Copyright 2006-2022 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2006-2023 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -421,7 +421,7 @@ int pkeyutl_main(int argc, char **argv) /* Raw input data is handled elsewhere */ if (in != NULL && !rawin) { /* Read the input data */ - buf_inlen = bio_to_mem(&buf_in, keysize * 10, in); + buf_inlen = bio_to_mem(&buf_in, -1, in); if (buf_inlen < 0) { BIO_printf(bio_err, "Error reading input Data\n"); goto end; diff --git a/crypto/openssl/apps/req.c b/crypto/openssl/apps/req.c index 23757044ab7f..73b320a7098c 100644 --- a/crypto/openssl/apps/req.c +++ b/crypto/openssl/apps/req.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -199,7 +199,7 @@ static int duplicated(LHASH_OF(OPENSSL_STRING) *addexts, char *kv) /* Check syntax. */ /* Skip leading whitespace, make a copy. */ - while (*kv && isspace(*kv)) + while (*kv && isspace(_UC(*kv))) if (*++kv == '\0') return 1; if ((p = strchr(kv, '=')) == NULL) @@ -210,7 +210,7 @@ static int duplicated(LHASH_OF(OPENSSL_STRING) *addexts, char *kv) /* Skip trailing space before the equal sign. */ for (p = kv + off; p > kv; --p) - if (!isspace(p[-1])) + if (!isspace(_UC(p[-1]))) break; if (p == kv) { OPENSSL_free(kv); @@ -635,8 +635,10 @@ int req_main(int argc, char **argv) if (newreq && pkey == NULL) { app_RAND_load_conf(req_conf, section); - if (!NCONF_get_number(req_conf, section, BITS, &newkey_len)) + if (!NCONF_get_number(req_conf, section, BITS, &newkey_len)) { + ERR_clear_error(); newkey_len = DEFAULT_KEY_LENGTH; + } genctx = set_keygen_ctx(keyalg, &keyalgstr, &newkey_len, gen_eng); if (genctx == NULL) diff --git a/crypto/openssl/apps/s_client.c b/crypto/openssl/apps/s_client.c index a9142386428d..efa2879ca0e7 100644 --- a/crypto/openssl/apps/s_client.c +++ b/crypto/openssl/apps/s_client.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. * Copyright 2005 Nokia. All rights reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use @@ -2271,7 +2271,7 @@ int s_client_main(int argc, char **argv) do { mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ); } - while (mbuf_len > 3 && (!isdigit(mbuf[0]) || !isdigit(mbuf[1]) || !isdigit(mbuf[2]) || mbuf[3] != ' ')); + while (mbuf_len > 3 && (!isdigit((unsigned char)mbuf[0]) || !isdigit((unsigned char)mbuf[1]) || !isdigit((unsigned char)mbuf[2]) || mbuf[3] != ' ')); (void)BIO_flush(fbio); BIO_pop(fbio); BIO_free(fbio); diff --git a/crypto/openssl/apps/speed.c b/crypto/openssl/apps/speed.c index addf7e32137f..f30435704d19 100644 --- a/crypto/openssl/apps/speed.c +++ b/crypto/openssl/apps/speed.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved * * Licensed under the Apache License 2.0 (the "License"). You may not use @@ -1005,6 +1005,13 @@ static int EdDSA_sign_loop(void *args) int ret, count; for (count = 0; COND(eddsa_c[testnum][0]); count++) { + ret = EVP_DigestSignInit(edctx[testnum], NULL, NULL, NULL, NULL); + if (ret == 0) { + BIO_printf(bio_err, "EdDSA sign init failure\n"); + ERR_print_errors(bio_err); + count = -1; + break; + } ret = EVP_DigestSign(edctx[testnum], eddsasig, eddsasigsize, buf, 20); if (ret == 0) { BIO_printf(bio_err, "EdDSA sign failure\n"); @@ -1026,6 +1033,13 @@ static int EdDSA_verify_loop(void *args) int ret, count; for (count = 0; COND(eddsa_c[testnum][1]); count++) { + ret = EVP_DigestVerifyInit(edctx[testnum], NULL, NULL, NULL, NULL); + if (ret == 0) { + BIO_printf(bio_err, "EdDSA verify init failure\n"); + ERR_print_errors(bio_err); + count = -1; + break; + } ret = EVP_DigestVerify(edctx[testnum], eddsasig, eddsasigsize, buf, 20); if (ret != 1) { BIO_printf(bio_err, "EdDSA verify failure\n"); @@ -3133,12 +3147,22 @@ int speed_main(int argc, char **argv) } for (k = 0; k < ALGOR_NUM; k++) { + const char *alg_name = names[k]; + if (!doit[k]) continue; + + if (k == D_EVP) { + if (evp_cipher == NULL) + alg_name = evp_md_name; + else if ((alg_name = EVP_CIPHER_get0_name(evp_cipher)) == NULL) + app_bail_out("failed to get name of cipher '%s'\n", evp_cipher); + } + if (mr) - printf("+F:%u:%s", k, names[k]); + printf("+F:%u:%s", k, alg_name); else - printf("%-13s", names[k]); + printf("%-13s", alg_name); for (testnum = 0; testnum < size_num; testnum++) { if (results[k][testnum] > 10000 && !mr) printf(" %11.2fk", results[k][testnum] / 1e3); diff --git a/crypto/openssl/crypto/LPdir_unix.c b/crypto/openssl/crypto/LPdir_unix.c index bc0e924e46a7..b6dda7bce2ec 100644 --- a/crypto/openssl/crypto/LPdir_unix.c +++ b/crypto/openssl/crypto/LPdir_unix.c @@ -1,5 +1,5 @@ /* - * Copyright 2004-2022 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2004-2023 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -137,7 +137,7 @@ const char *LP_find_file(LP_DIR_CTX **ctx, const char *directory) if ((*ctx)->expect_file_generations) { char *p = (*ctx)->entry_name + strlen((*ctx)->entry_name); - while(p > (*ctx)->entry_name && isdigit(p[-1])) + while (p > (*ctx)->entry_name && isdigit((unsigned char)p[-1])) p--; if (p > (*ctx)->entry_name && p[-1] == ';') p[-1] = '\0'; diff --git a/crypto/openssl/crypto/asn1/asn_mime.c b/crypto/openssl/crypto/asn1/asn_mime.c index b44b0f36858b..9fc52d047626 100644 --- a/crypto/openssl/crypto/asn1/asn_mime.c +++ b/crypto/openssl/crypto/asn1/asn_mime.c @@ -1,5 +1,5 @@ /* - * Copyright 2008-2022 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2008-2023 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -516,6 +516,12 @@ int SMIME_crlf_copy(BIO *in, BIO *out, int flags) int len; char linebuf[MAX_SMLEN]; int ret; + + if (in == NULL || out == NULL) { + ERR_raise(ERR_LIB_ASN1, ERR_R_PASSED_NULL_PARAMETER); + return 0; + } + /* * Buffer output so we don't write one line at a time. This is useful * when streaming as we don't end up with one OCTET STRING per line. diff --git a/crypto/openssl/crypto/bn/bn_recp.c b/crypto/openssl/crypto/bn/bn_recp.c index 96a6b19ab0da..3a2c812ac666 100644 --- a/crypto/openssl/crypto/bn/bn_recp.c +++ b/crypto/openssl/crypto/bn/bn_recp.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -44,7 +44,7 @@ void BN_RECP_CTX_free(BN_RECP_CTX *recp) int BN_RECP_CTX_set(BN_RECP_CTX *recp, const BIGNUM *d, BN_CTX *ctx) { - if (!BN_copy(&(recp->N), d)) + if (BN_is_zero(d) || !BN_copy(&(recp->N), d)) return 0; BN_zero(&(recp->Nr)); recp->num_bits = BN_num_bits(d); diff --git a/crypto/openssl/crypto/cms/cms_env.c b/crypto/openssl/crypto/cms/cms_env.c index 3105d37726a5..bd1f3e7345d4 100644 --- a/crypto/openssl/crypto/cms/cms_env.c +++ b/crypto/openssl/crypto/cms/cms_env.c @@ -142,10 +142,12 @@ CMS_EncryptedContentInfo *ossl_cms_get0_env_enc_content(const CMS_ContentInfo *c { switch (cms_get_enveloped_type(cms)) { case CMS_ENVELOPED_STANDARD: - return cms->d.envelopedData->encryptedContentInfo; + return cms->d.envelopedData == NULL ? NULL + : cms->d.envelopedData->encryptedContentInfo; case CMS_ENVELOPED_AUTH: - return cms->d.authEnvelopedData->authEncryptedContentInfo; + return cms->d.authEnvelopedData == NULL ? NULL + : cms->d.authEnvelopedData->authEncryptedContentInfo; default: return NULL; diff --git a/crypto/openssl/crypto/cms/cms_lib.c b/crypto/openssl/crypto/cms/cms_lib.c index 0738da3da280..1d2c5bc42288 100644 --- a/crypto/openssl/crypto/cms/cms_lib.c +++ b/crypto/openssl/crypto/cms/cms_lib.c @@ -76,6 +76,10 @@ CMS_ContentInfo *CMS_ContentInfo_new(void) void CMS_ContentInfo_free(CMS_ContentInfo *cms) { if (cms != NULL) { + CMS_EncryptedContentInfo *ec = ossl_cms_get0_env_enc_content(cms); + + if (ec != NULL) + OPENSSL_clear_free(ec->key, ec->keylen); OPENSSL_free(cms->ctx.propq); ASN1_item_free((ASN1_VALUE *)cms, ASN1_ITEM_rptr(CMS_ContentInfo)); } diff --git a/crypto/openssl/crypto/cms/cms_rsa.c b/crypto/openssl/crypto/cms/cms_rsa.c index 997567fdbfac..61fd43fb54d0 100644 --- a/crypto/openssl/crypto/cms/cms_rsa.c +++ b/crypto/openssl/crypto/cms/cms_rsa.c @@ -1,5 +1,5 @@ /* - * Copyright 2006-2021 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2006-2023 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -13,6 +13,7 @@ #include #include "crypto/asn1.h" #include "crypto/rsa.h" +#include "crypto/evp.h" #include "cms_local.h" static RSA_OAEP_PARAMS *rsa_oaep_decode(const X509_ALGOR *alg) @@ -210,6 +211,16 @@ static int rsa_cms_sign(CMS_SignerInfo *si) if (pad_mode != RSA_PKCS1_PSS_PADDING) return 0; + if (evp_pkey_ctx_is_legacy(pkctx)) { + /* No provider -> we cannot query it for algorithm ID. */ + ASN1_STRING *os = NULL; + + os = ossl_rsa_ctx_to_pss_string(pkctx); + if (os == NULL) + return 0; + return X509_ALGOR_set0(alg, OBJ_nid2obj(EVP_PKEY_RSA_PSS), V_ASN1_SEQUENCE, os); + } + params[0] = OSSL_PARAM_construct_octet_string( OSSL_SIGNATURE_PARAM_ALGORITHM_ID, aid, sizeof(aid)); params[1] = OSSL_PARAM_construct_end(); diff --git a/crypto/openssl/crypto/conf/conf_mod.c b/crypto/openssl/crypto/conf/conf_mod.c index 17bbbf7a2747..1ea32648e9f9 100644 --- a/crypto/openssl/crypto/conf/conf_mod.c +++ b/crypto/openssl/crypto/conf/conf_mod.c @@ -1,5 +1,5 @@ /* - * Copyright 2002-2022 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2002-2023 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -184,15 +184,21 @@ int CONF_modules_load_file_ex(OSSL_LIB_CTX *libctx, const char *filename, CONF *conf = NULL; int ret = 0, diagnostics = 0; + ERR_set_mark(); + if (filename == NULL) { file = CONF_get1_default_config_file(); if (file == NULL) goto err; + if (*file == '\0') { + /* Do not try to load an empty file name but do not error out */ + ret = 1; + goto err; + } } else { file = (char *)filename; } - ERR_set_mark(); conf = NCONF_new_ex(libctx, NULL); if (conf == NULL) goto err; diff --git a/crypto/openssl/crypto/conf/conf_sap.c b/crypto/openssl/crypto/conf/conf_sap.c index 39efcdbf90fa..513f8bfc1fb9 100644 --- a/crypto/openssl/crypto/conf/conf_sap.c +++ b/crypto/openssl/crypto/conf/conf_sap.c @@ -1,5 +1,5 @@ /* - * Copyright 2002-2022 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2002-2023 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -66,6 +66,8 @@ int ossl_config_int(const OPENSSL_INIT_SETTINGS *settings) #ifndef OPENSSL_SYS_UEFI ret = CONF_modules_load_file(filename, appname, flags); +#else + ret = 1; #endif openssl_configured = 1; return ret; diff --git a/crypto/openssl/crypto/core_namemap.c b/crypto/openssl/crypto/core_namemap.c index 7e11ab1c8845..ebf7ed5eb165 100644 --- a/crypto/openssl/crypto/core_namemap.c +++ b/crypto/openssl/crypto/core_namemap.c @@ -1,5 +1,5 @@ /* - * Copyright 2019-2022 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2019-2023 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -142,6 +142,9 @@ int ossl_namemap_doall_names(const OSSL_NAMEMAP *namemap, int number, cbdata.number = number; cbdata.found = 0; + if (namemap == NULL) + return 0; + /* * We collect all the names first under a read lock. Subsequently we call * the user function, so that we're not holding the read lock when in user diff --git a/crypto/openssl/crypto/dh/dh_check.c b/crypto/openssl/crypto/dh/dh_check.c index 0b391910d6b3..f4173e21371e 100644 --- a/crypto/openssl/crypto/dh/dh_check.c +++ b/crypto/openssl/crypto/dh/dh_check.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -143,7 +143,7 @@ int DH_check(const DH *dh, int *ret) #ifdef FIPS_MODULE return DH_check_params(dh, ret); #else - int ok = 0, r; + int ok = 0, r, q_good = 0; BN_CTX *ctx = NULL; BIGNUM *t1 = NULL, *t2 = NULL; int nid = DH_get_nid((DH *)dh); @@ -152,6 +152,13 @@ int DH_check(const DH *dh, int *ret) if (nid != NID_undef) return 1; + /* Don't do any checks at all with an excessively large modulus */ + if (BN_num_bits(dh->params.p) > OPENSSL_DH_CHECK_MAX_MODULUS_BITS) { + ERR_raise(ERR_LIB_DH, DH_R_MODULUS_TOO_LARGE); + *ret = DH_MODULUS_TOO_LARGE | DH_CHECK_P_NOT_PRIME; + return 0; + } + if (!DH_check_params(dh, ret)) return 0; @@ -165,6 +172,13 @@ int DH_check(const DH *dh, int *ret) goto err; if (dh->params.q != NULL) { + if (BN_ucmp(dh->params.p, dh->params.q) > 0) + q_good = 1; + else + *ret |= DH_CHECK_INVALID_Q_VALUE; + } + + if (q_good) { if (BN_cmp(dh->params.g, BN_value_one()) <= 0) *ret |= DH_NOT_SUITABLE_GENERATOR; else if (BN_cmp(dh->params.g, dh->params.p) >= 0) diff --git a/crypto/openssl/crypto/err/openssl.txt b/crypto/openssl/crypto/err/openssl.txt index 0cd8c4633aae..a6f61ca3b02f 100644 --- a/crypto/openssl/crypto/err/openssl.txt +++ b/crypto/openssl/crypto/err/openssl.txt @@ -1675,6 +1675,7 @@ X509_R_CERTIFICATE_VERIFICATION_FAILED:139:certificate verification failed X509_R_CERT_ALREADY_IN_HASH_TABLE:101:cert already in hash table X509_R_CRL_ALREADY_DELTA:127:crl already delta X509_R_CRL_VERIFY_FAILURE:131:crl verify failure +X509_R_DUPLICATE_ATTRIBUTE:140:duplicate attribute X509_R_ERROR_GETTING_MD_BY_NID:141:error getting md by nid X509_R_ERROR_USING_SIGINF_SET:142:error using siginf set X509_R_IDP_MISMATCH:128:idp mismatch diff --git a/crypto/openssl/crypto/evp/ctrl_params_translate.c b/crypto/openssl/crypto/evp/ctrl_params_translate.c index ccafdfddd58f..b28875037c72 100644 --- a/crypto/openssl/crypto/evp/ctrl_params_translate.c +++ b/crypto/openssl/crypto/evp/ctrl_params_translate.c @@ -636,8 +636,8 @@ static int default_fixup_args(enum state state, ctx->p2, ctx->sz); case OSSL_PARAM_OCTET_STRING: return OSSL_PARAM_get_octet_string(ctx->params, - ctx->p2, ctx->sz, - &ctx->sz); + &ctx->p2, ctx->sz, + (size_t *)&ctx->p1); case OSSL_PARAM_OCTET_PTR: return OSSL_PARAM_get_octet_ptr(ctx->params, ctx->p2, &ctx->sz); @@ -685,7 +685,7 @@ static int default_fixup_args(enum state state, return OSSL_PARAM_set_octet_string(ctx->params, ctx->p2, size); case OSSL_PARAM_OCTET_PTR: - return OSSL_PARAM_set_octet_ptr(ctx->params, ctx->p2, + return OSSL_PARAM_set_octet_ptr(ctx->params, *(void **)ctx->p2, size); default: ERR_raise_data(ERR_LIB_EVP, ERR_R_UNSUPPORTED, @@ -695,6 +695,9 @@ static int default_fixup_args(enum state state, translation->param_data_type); return 0; } + } else if (state == PRE_PARAMS_TO_CTRL && ctx->action_type == GET) { + if (translation->param_data_type == OSSL_PARAM_OCTET_PTR) + ctx->p2 = &ctx->bufp; } } /* Any other combination is simply pass-through */ @@ -2254,7 +2257,7 @@ static const struct translation_st evp_pkey_ctx_translations[] = { OSSL_ASYM_CIPHER_PARAM_OAEP_LABEL, OSSL_PARAM_OCTET_STRING, NULL }, { GET, EVP_PKEY_RSA, 0, EVP_PKEY_OP_TYPE_CRYPT, EVP_PKEY_CTRL_GET_RSA_OAEP_LABEL, NULL, NULL, - OSSL_ASYM_CIPHER_PARAM_OAEP_LABEL, OSSL_PARAM_OCTET_STRING, NULL }, + OSSL_ASYM_CIPHER_PARAM_OAEP_LABEL, OSSL_PARAM_OCTET_PTR, NULL }, { SET, EVP_PKEY_RSA_PSS, 0, EVP_PKEY_OP_TYPE_GEN, EVP_PKEY_CTRL_MD, "rsa_pss_keygen_md", NULL, diff --git a/crypto/openssl/crypto/evp/p5_crpt2.c b/crypto/openssl/crypto/evp/p5_crpt2.c index b7455be1cf0a..356173902334 100644 --- a/crypto/openssl/crypto/evp/p5_crpt2.c +++ b/crypto/openssl/crypto/evp/p5_crpt2.c @@ -231,13 +231,16 @@ int PKCS5_v2_PBKDF2_keyivgen_ex(EVP_CIPHER_CTX *ctx, const char *pass, goto err; } + (void)ERR_set_mark(); prfmd = prfmd_fetch = EVP_MD_fetch(libctx, OBJ_nid2sn(hmac_md_nid), propq); if (prfmd == NULL) prfmd = EVP_get_digestbynid(hmac_md_nid); if (prfmd == NULL) { + (void)ERR_clear_last_mark(); ERR_raise(ERR_LIB_EVP, EVP_R_UNSUPPORTED_PRF); goto err; } + (void)ERR_pop_to_mark(); if (kdf->salt->type != V_ASN1_OCTET_STRING) { ERR_raise(ERR_LIB_EVP, EVP_R_UNSUPPORTED_SALT_TYPE); diff --git a/crypto/openssl/crypto/evp/p_lib.c b/crypto/openssl/crypto/evp/p_lib.c index f6acb5b47eff..aa6ec31dab6e 100644 --- a/crypto/openssl/crypto/evp/p_lib.c +++ b/crypto/openssl/crypto/evp/p_lib.c @@ -722,6 +722,7 @@ static void detect_foreign_key(EVP_PKEY *pkey) break; # ifndef OPENSSL_NO_EC case EVP_PKEY_SM2: + break; case EVP_PKEY_EC: pkey->foreign = pkey->pkey.ec != NULL && ossl_ec_key_is_foreign(pkey->pkey.ec); diff --git a/crypto/openssl/crypto/http/http_lib.c b/crypto/openssl/crypto/http/http_lib.c index ec24e0dc488e..e45f60b72287 100644 --- a/crypto/openssl/crypto/http/http_lib.c +++ b/crypto/openssl/crypto/http/http_lib.c @@ -22,6 +22,13 @@ static void init_pstring(char **pstr) } } +static void init_pint(int *pint) +{ + if (pint != NULL) { + *pint = 0; + } +} + static int copy_substring(char **dest, const char *start, const char *end) { return dest == NULL @@ -54,6 +61,7 @@ int OSSL_parse_url(const char *url, char **pscheme, char **puser, char **phost, init_pstring(puser); init_pstring(phost); init_pstring(pport); + init_pint(pport_num); init_pstring(ppath); init_pstring(pfrag); init_pstring(pquery); diff --git a/crypto/openssl/crypto/params.c b/crypto/openssl/crypto/params.c index 5fd1e0028da9..4d85b5943c71 100644 --- a/crypto/openssl/crypto/params.c +++ b/crypto/openssl/crypto/params.c @@ -14,6 +14,7 @@ #include "internal/numbers.h" #include "internal/endian.h" +#ifndef OPENSSL_SYS_UEFI /* * Return the number of bits in the mantissa of a double. This is used to * shift a larger integral value to determine if it will exactly fit into a @@ -23,6 +24,7 @@ static unsigned int real_shift(void) { return sizeof(double) == 4 ? 24 : 53; } +#endif OSSL_PARAM *OSSL_PARAM_locate(OSSL_PARAM *p, const char *key) { @@ -342,8 +344,6 @@ OSSL_PARAM OSSL_PARAM_construct_ulong(const char *key, unsigned long int *buf) int OSSL_PARAM_get_int32(const OSSL_PARAM *p, int32_t *val) { - double d; - if (val == NULL || p == NULL ) return 0; @@ -391,6 +391,9 @@ int OSSL_PARAM_get_int32(const OSSL_PARAM *p, int32_t *val) return general_get_int(p, val, sizeof(*val)); } else if (p->data_type == OSSL_PARAM_REAL) { +#ifndef OPENSSL_SYS_UEFI + double d; + switch (p->data_size) { case sizeof(double): d = *(const double *)p->data; @@ -400,6 +403,7 @@ int OSSL_PARAM_get_int32(const OSSL_PARAM *p, int32_t *val) } break; } +#endif } return 0; } @@ -442,6 +446,7 @@ int OSSL_PARAM_set_int32(OSSL_PARAM *p, int32_t val) #endif return general_set_int(p, &val, sizeof(val)); } else if (p->data_type == OSSL_PARAM_REAL) { +#ifndef OPENSSL_SYS_UEFI p->return_size = sizeof(double); if (p->data == NULL) return 1; @@ -450,6 +455,7 @@ int OSSL_PARAM_set_int32(OSSL_PARAM *p, int32_t val) *(double *)p->data = (double)val; return 1; } +#endif } return 0; } @@ -462,8 +468,6 @@ OSSL_PARAM OSSL_PARAM_construct_int32(const char *key, int32_t *buf) int OSSL_PARAM_get_uint32(const OSSL_PARAM *p, uint32_t *val) { - double d; - if (val == NULL || p == NULL) return 0; @@ -509,6 +513,9 @@ int OSSL_PARAM_get_uint32(const OSSL_PARAM *p, uint32_t *val) #endif return general_get_uint(p, val, sizeof(*val)); } else if (p->data_type == OSSL_PARAM_REAL) { +#ifndef OPENSSL_SYS_UEFI + double d; + switch (p->data_size) { case sizeof(double): d = *(const double *)p->data; @@ -518,6 +525,7 @@ int OSSL_PARAM_get_uint32(const OSSL_PARAM *p, uint32_t *val) } break; } +#endif } return 0; } @@ -564,6 +572,7 @@ int OSSL_PARAM_set_uint32(OSSL_PARAM *p, uint32_t val) #endif return general_set_uint(p, &val, sizeof(val)); } else if (p->data_type == OSSL_PARAM_REAL) { +#ifndef OPENSSL_SYS_UEFI p->return_size = sizeof(double); if (p->data == NULL) return 1; @@ -572,6 +581,7 @@ int OSSL_PARAM_set_uint32(OSSL_PARAM *p, uint32_t val) *(double *)p->data = (double)val; return 1; } +#endif } return 0; } @@ -584,8 +594,6 @@ OSSL_PARAM OSSL_PARAM_construct_uint32(const char *key, uint32_t *buf) int OSSL_PARAM_get_int64(const OSSL_PARAM *p, int64_t *val) { - double d; - if (val == NULL || p == NULL ) return 0; @@ -620,6 +628,9 @@ int OSSL_PARAM_get_int64(const OSSL_PARAM *p, int64_t *val) #endif return general_get_int(p, val, sizeof(*val)); } else if (p->data_type == OSSL_PARAM_REAL) { +#ifndef OPENSSL_SYS_UEFI + double d; + switch (p->data_size) { case sizeof(double): d = *(const double *)p->data; @@ -636,14 +647,13 @@ int OSSL_PARAM_get_int64(const OSSL_PARAM *p, int64_t *val) } break; } +#endif } return 0; } int OSSL_PARAM_set_int64(OSSL_PARAM *p, int64_t val) { - uint64_t u64; - if (p == NULL) return 0; p->return_size = 0; @@ -686,6 +696,9 @@ int OSSL_PARAM_set_int64(OSSL_PARAM *p, int64_t val) #endif return general_set_int(p, &val, sizeof(val)); } else if (p->data_type == OSSL_PARAM_REAL) { +#ifndef OPENSSL_SYS_UEFI + uint64_t u64; + p->return_size = sizeof(double); if (p->data == NULL) return 1; @@ -698,6 +711,7 @@ int OSSL_PARAM_set_int64(OSSL_PARAM *p, int64_t val) } break; } +#endif } return 0; } @@ -709,8 +723,6 @@ OSSL_PARAM OSSL_PARAM_construct_int64(const char *key, int64_t *buf) int OSSL_PARAM_get_uint64(const OSSL_PARAM *p, uint64_t *val) { - double d; - if (val == NULL || p == NULL) return 0; @@ -750,6 +762,9 @@ int OSSL_PARAM_get_uint64(const OSSL_PARAM *p, uint64_t *val) #endif return general_get_uint(p, val, sizeof(*val)); } else if (p->data_type == OSSL_PARAM_REAL) { +#ifndef OPENSSL_SYS_UEFI + double d; + switch (p->data_size) { case sizeof(double): d = *(const double *)p->data; @@ -766,6 +781,7 @@ int OSSL_PARAM_get_uint64(const OSSL_PARAM *p, uint64_t *val) } break; } +#endif } return 0; } @@ -818,6 +834,7 @@ int OSSL_PARAM_set_uint64(OSSL_PARAM *p, uint64_t val) #endif return general_set_uint(p, &val, sizeof(val)); } else if (p->data_type == OSSL_PARAM_REAL) { +#ifndef OPENSSL_SYS_UEFI p->return_size = sizeof(double); switch (p->data_size) { case sizeof(double): @@ -827,6 +844,7 @@ int OSSL_PARAM_set_uint64(OSSL_PARAM *p, uint64_t val) } break; } +#endif } return 0; } @@ -953,6 +971,7 @@ OSSL_PARAM OSSL_PARAM_construct_BN(const char *key, unsigned char *buf, buf, bsize); } +#ifndef OPENSSL_SYS_UEFI int OSSL_PARAM_get_double(const OSSL_PARAM *p, double *val) { int64_t i64; @@ -1073,6 +1092,7 @@ OSSL_PARAM OSSL_PARAM_construct_double(const char *key, double *buf) { return ossl_param_construct(key, OSSL_PARAM_REAL, buf, sizeof(double)); } +#endif static int get_string_internal(const OSSL_PARAM *p, void **val, size_t *max_len, size_t *used_len, diff --git a/crypto/openssl/crypto/pkcs12/p12_mutl.c b/crypto/openssl/crypto/pkcs12/p12_mutl.c index afdb8d688ba3..67a885a45f89 100644 --- a/crypto/openssl/crypto/pkcs12/p12_mutl.c +++ b/crypto/openssl/crypto/pkcs12/p12_mutl.c @@ -1,5 +1,5 @@ /* - * Copyright 1999-2021 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1999-2023 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -108,15 +108,20 @@ static int pkcs12_gen_mac(PKCS12 *p12, const char *pass, int passlen, X509_ALGOR_get0(&macoid, NULL, NULL, macalg); if (OBJ_obj2txt(md_name, sizeof(md_name), macoid, 0) < 0) return 0; + + (void)ERR_set_mark(); md = md_fetch = EVP_MD_fetch(p12->authsafes->ctx.libctx, md_name, p12->authsafes->ctx.propq); if (md == NULL) md = EVP_get_digestbynid(OBJ_obj2nid(macoid)); if (md == NULL) { + (void)ERR_clear_last_mark(); ERR_raise(ERR_LIB_PKCS12, PKCS12_R_UNKNOWN_DIGEST_ALGORITHM); return 0; } + (void)ERR_pop_to_mark(); + md_size = EVP_MD_get_size(md); md_nid = EVP_MD_get_type(md); if (md_size < 0) diff --git a/crypto/openssl/crypto/rand/rand_lib.c b/crypto/openssl/crypto/rand/rand_lib.c index 0fcf4fe3bc1e..5fde214448f3 100644 --- a/crypto/openssl/crypto/rand/rand_lib.c +++ b/crypto/openssl/crypto/rand/rand_lib.c @@ -120,6 +120,8 @@ void RAND_keep_random_devices_open(int keep) */ int RAND_poll(void) { + static const char salt[] = "polling"; + # ifndef OPENSSL_NO_DEPRECATED_3_0 const RAND_METHOD *meth = RAND_get_rand_method(); int ret = meth == RAND_OpenSSL(); @@ -148,14 +150,12 @@ int RAND_poll(void) ret = 1; err: ossl_rand_pool_free(pool); + return ret; } - return ret; -# else - static const char salt[] = "polling"; +# endif RAND_seed(salt, sizeof(salt)); return 1; -# endif } # ifndef OPENSSL_NO_DEPRECATED_3_0 diff --git a/crypto/openssl/crypto/rc4/build.info b/crypto/openssl/crypto/rc4/build.info index 68b3c73f55b0..c9c81f87dabf 100644 --- a/crypto/openssl/crypto/rc4/build.info +++ b/crypto/openssl/crypto/rc4/build.info @@ -21,10 +21,15 @@ SOURCE[../../libcrypto]=$RC4ASM # When all deprecated symbols are removed, libcrypto doesn't export the # rc4 functions, so we must include them directly in liblegacy.a -IF[{- $disabled{'deprecated-3.0'} && !$disabled{module} && !$disabled{shared} -}] +IF[{- !$disabled{module} && !$disabled{shared} -}] SOURCE[../../providers/liblegacy.a]=$RC4ASM ENDIF +# Implementations are now spread across several libraries, so the defines +# need to be applied to all affected libraries and modules. +DEFINE[../../libcrypto]=$RC4DEF +DEFINE[../../providers/liblegacy.a]=$RC4DEF + GENERATE[rc4-586.S]=asm/rc4-586.pl DEPEND[rc4-586.S]=../perlasm/x86asm.pl diff --git a/crypto/openssl/crypto/rsa/rsa_ameth.c b/crypto/openssl/crypto/rsa/rsa_ameth.c index 61ec53d4244c..e819780e7d94 100644 --- a/crypto/openssl/crypto/rsa/rsa_ameth.c +++ b/crypto/openssl/crypto/rsa/rsa_ameth.c @@ -1,5 +1,5 @@ /* - * Copyright 2006-2022 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2006-2023 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -641,6 +641,36 @@ static int rsa_item_sign(EVP_MD_CTX *ctx, const ASN1_ITEM *it, const void *asn, size_t aid_len = 0; OSSL_PARAM params[2]; + if (evp_pkey_ctx_is_legacy(pkctx)) { + /* No provider -> we cannot query it for algorithm ID. */ + ASN1_STRING *os1 = NULL; + + os1 = ossl_rsa_ctx_to_pss_string(pkctx); + if (os1 == NULL) + return 0; + /* Duplicate parameters if we have to */ + if (alg2 != NULL) { + ASN1_STRING *os2 = ASN1_STRING_dup(os1); + + if (os2 == NULL) { + ASN1_STRING_free(os1); + return 0; + } + if (!X509_ALGOR_set0(alg2, OBJ_nid2obj(EVP_PKEY_RSA_PSS), + V_ASN1_SEQUENCE, os2)) { + ASN1_STRING_free(os1); + ASN1_STRING_free(os2); + return 0; + } + } + if (!X509_ALGOR_set0(alg1, OBJ_nid2obj(EVP_PKEY_RSA_PSS), + V_ASN1_SEQUENCE, os1)) { + ASN1_STRING_free(os1); + return 0; + } + return 3; + } + params[0] = OSSL_PARAM_construct_octet_string( OSSL_SIGNATURE_PARAM_ALGORITHM_ID, aid, sizeof(aid)); params[1] = OSSL_PARAM_construct_end(); @@ -652,11 +682,13 @@ static int rsa_item_sign(EVP_MD_CTX *ctx, const ASN1_ITEM *it, const void *asn, if (alg1 != NULL) { const unsigned char *pp = aid; + if (d2i_X509_ALGOR(&alg1, &pp, aid_len) == NULL) return 0; } if (alg2 != NULL) { const unsigned char *pp = aid; + if (d2i_X509_ALGOR(&alg2, &pp, aid_len) == NULL) return 0; } diff --git a/crypto/openssl/crypto/rsa/rsa_pmeth.c b/crypto/openssl/crypto/rsa/rsa_pmeth.c index 44c819a5c3ce..0bf5ac098ac0 100644 --- a/crypto/openssl/crypto/rsa/rsa_pmeth.c +++ b/crypto/openssl/crypto/rsa/rsa_pmeth.c @@ -1,5 +1,5 @@ /* - * Copyright 2006-2021 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2006-2023 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -584,6 +584,10 @@ static int pkey_rsa_ctrl(EVP_PKEY_CTX *ctx, int type, int p1, void *p2) ERR_raise(ERR_LIB_RSA, RSA_R_INVALID_PADDING_MODE); return -2; } + if (p2 == NULL) { + ERR_raise(ERR_LIB_EVP, ERR_R_PASSED_NULL_PARAMETER); + return 0; + } *(unsigned char **)p2 = rctx->oaep_label; return rctx->oaep_labellen; diff --git a/crypto/openssl/crypto/sha/asm/keccak1600-avx2.pl b/crypto/openssl/crypto/sha/asm/keccak1600-avx2.pl index 84682289bf7a..864066533445 100755 --- a/crypto/openssl/crypto/sha/asm/keccak1600-avx2.pl +++ b/crypto/openssl/crypto/sha/asm/keccak1600-avx2.pl @@ -1,5 +1,5 @@ #!/usr/bin/env perl -# Copyright 2017-2020 The OpenSSL Project Authors. All Rights Reserved. +# Copyright 2017-2023 The OpenSSL Project Authors. All Rights Reserved. # # Licensed under the Apache License 2.0 (the "License"). You may not use # this file except in compliance with the License. You can obtain a copy @@ -432,6 +432,7 @@ $code.=<<___; ret .size SHA3_squeeze,.-SHA3_squeeze +.section .rodata .align 64 rhotates_left: .quad 3, 18, 36, 41 # [2][0] [4][0] [1][0] [3][0] diff --git a/crypto/openssl/crypto/sha/asm/keccak1600-avx512.pl b/crypto/openssl/crypto/sha/asm/keccak1600-avx512.pl index 85d6e7ffe424..efc32545c356 100755 --- a/crypto/openssl/crypto/sha/asm/keccak1600-avx512.pl +++ b/crypto/openssl/crypto/sha/asm/keccak1600-avx512.pl @@ -1,5 +1,5 @@ #!/usr/bin/env perl -# Copyright 2017-2020 The OpenSSL Project Authors. All Rights Reserved. +# Copyright 2017-2023 The OpenSSL Project Authors. All Rights Reserved. # # Licensed under the Apache License 2.0 (the "License"). You may not use # this file except in compliance with the License. You can obtain a copy @@ -486,6 +486,7 @@ SHA3_squeeze: ret .size SHA3_squeeze,.-SHA3_squeeze +.section .rodata .align 64 theta_perm: .quad 0, 1, 2, 3, 4, 5, 6, 7 # [not used] diff --git a/crypto/openssl/crypto/sha/asm/keccak1600-avx512vl.pl b/crypto/openssl/crypto/sha/asm/keccak1600-avx512vl.pl index 73e75f363f20..f941556b42a8 100755 --- a/crypto/openssl/crypto/sha/asm/keccak1600-avx512vl.pl +++ b/crypto/openssl/crypto/sha/asm/keccak1600-avx512vl.pl @@ -1,5 +1,5 @@ #!/usr/bin/env perl -# Copyright 2017-2020 The OpenSSL Project Authors. All Rights Reserved. +# Copyright 2017-2023 The OpenSSL Project Authors. All Rights Reserved. # # Licensed under the Apache License 2.0 (the "License"). You may not use # this file except in compliance with the License. You can obtain a copy @@ -349,6 +349,7 @@ $code.=<<___; ret .size SHA3_squeeze,.-SHA3_squeeze +.section .rodata .align 64 rhotates_left: .quad 3, 18, 36, 41 # [2][0] [4][0] [1][0] [3][0] diff --git a/crypto/openssl/crypto/store/store_result.c b/crypto/openssl/crypto/store/store_result.c index 96d31199074d..bbc8f6fef265 100644 --- a/crypto/openssl/crypto/store/store_result.c +++ b/crypto/openssl/crypto/store/store_result.c @@ -1,5 +1,5 @@ /* - * Copyright 2020-2022 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2020-2023 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -553,8 +553,10 @@ static int try_pkcs12(struct extracted_param_data_st *data, OSSL_STORE_INFO **v, ok = 0; /* Assume decryption or parse error */ - if (PKCS12_verify_mac(p12, "", 0) + if (!PKCS12_mac_present(p12) || PKCS12_verify_mac(p12, NULL, 0)) { + pass = NULL; + } else if (PKCS12_verify_mac(p12, "", 0)) { pass = ""; } else { static char prompt_info[] = "PKCS12 import pass phrase"; diff --git a/crypto/openssl/crypto/x509/by_dir.c b/crypto/openssl/crypto/x509/by_dir.c index cb40c7737f72..ad871966aa6e 100644 --- a/crypto/openssl/crypto/x509/by_dir.c +++ b/crypto/openssl/crypto/x509/by_dir.c @@ -348,7 +348,8 @@ static int get_cert_by_subject_ex(X509_LOOKUP *xl, X509_LOOKUP_TYPE type, /* * we have added it to the cache so now pull it out again */ - X509_STORE_lock(xl->store_ctx); + if (!X509_STORE_lock(xl->store_ctx)) + goto finish; j = sk_X509_OBJECT_find(xl->store_ctx->objs, &stmp); tmp = sk_X509_OBJECT_value(xl->store_ctx->objs, j); X509_STORE_unlock(xl->store_ctx); diff --git a/crypto/openssl/crypto/x509/v3_ist.c b/crypto/openssl/crypto/x509/v3_ist.c index 0de281f66871..e6fef0153c8e 100644 --- a/crypto/openssl/crypto/x509/v3_ist.c +++ b/crypto/openssl/crypto/x509/v3_ist.c @@ -1,5 +1,5 @@ /* - * Copyright 2020-2021 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2020-2023 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -50,43 +50,38 @@ static ISSUER_SIGN_TOOL *v2i_issuer_sign_tool(X509V3_EXT_METHOD *method, X509V3_ } if (strcmp(cnf->name, "signTool") == 0) { ist->signTool = ASN1_UTF8STRING_new(); - if (ist->signTool == NULL) { - ERR_raise(ERR_LIB_X509V3, ERR_R_MALLOC_FAILURE); - ISSUER_SIGN_TOOL_free(ist); - return NULL; + if (ist->signTool == NULL || !ASN1_STRING_set(ist->signTool, cnf->value, strlen(cnf->value))) { + ERR_raise(ERR_LIB_X509V3, ERR_R_ASN1_LIB); + goto err; } - ASN1_STRING_set(ist->signTool, cnf->value, strlen(cnf->value)); } else if (strcmp(cnf->name, "cATool") == 0) { ist->cATool = ASN1_UTF8STRING_new(); - if (ist->cATool == NULL) { - ERR_raise(ERR_LIB_X509V3, ERR_R_MALLOC_FAILURE); - ISSUER_SIGN_TOOL_free(ist); - return NULL; + if (ist->cATool == NULL || !ASN1_STRING_set(ist->cATool, cnf->value, strlen(cnf->value))) { + ERR_raise(ERR_LIB_X509V3, ERR_R_ASN1_LIB); + goto err; } - ASN1_STRING_set(ist->cATool, cnf->value, strlen(cnf->value)); } else if (strcmp(cnf->name, "signToolCert") == 0) { ist->signToolCert = ASN1_UTF8STRING_new(); - if (ist->signToolCert == NULL) { - ERR_raise(ERR_LIB_X509V3, ERR_R_MALLOC_FAILURE); - ISSUER_SIGN_TOOL_free(ist); - return NULL; + if (ist->signToolCert == NULL || !ASN1_STRING_set(ist->signToolCert, cnf->value, strlen(cnf->value))) { + ERR_raise(ERR_LIB_X509V3, ERR_R_ASN1_LIB); + goto err; } - ASN1_STRING_set(ist->signToolCert, cnf->value, strlen(cnf->value)); } else if (strcmp(cnf->name, "cAToolCert") == 0) { ist->cAToolCert = ASN1_UTF8STRING_new(); - if (ist->cAToolCert == NULL) { - ERR_raise(ERR_LIB_X509V3, ERR_R_MALLOC_FAILURE); - ISSUER_SIGN_TOOL_free(ist); - return NULL; + if (ist->cAToolCert == NULL || !ASN1_STRING_set(ist->cAToolCert, cnf->value, strlen(cnf->value))) { + ERR_raise(ERR_LIB_X509V3, ERR_R_ASN1_LIB); + goto err; } - ASN1_STRING_set(ist->cAToolCert, cnf->value, strlen(cnf->value)); } else { ERR_raise(ERR_LIB_X509V3, ERR_R_PASSED_INVALID_ARGUMENT); - ISSUER_SIGN_TOOL_free(ist); - return NULL; + goto err; } } return ist; + +err: + ISSUER_SIGN_TOOL_free(ist); + return NULL; } static int i2r_issuer_sign_tool(X509V3_EXT_METHOD *method, diff --git a/crypto/openssl/crypto/x509/v3_purp.c b/crypto/openssl/crypto/x509/v3_purp.c index a6ebbd5f94f6..6461189179f4 100644 --- a/crypto/openssl/crypto/x509/v3_purp.c +++ b/crypto/openssl/crypto/x509/v3_purp.c @@ -1,5 +1,5 @@ /* - * Copyright 1999-2021 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1999-2023 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -438,7 +438,7 @@ int ossl_x509v3_cache_extensions(X509 *x) * in case ctx->param->flags & X509_V_FLAG_X509_STRICT */ if (bs->pathlen->type == V_ASN1_NEG_INTEGER) { - ERR_raise(ERR_LIB_X509, X509V3_R_NEGATIVE_PATHLEN); + ERR_raise(ERR_LIB_X509V3, X509V3_R_NEGATIVE_PATHLEN); x->ex_flags |= EXFLAG_INVALID; } else { x->ex_pathlen = ASN1_INTEGER_get(bs->pathlen); @@ -479,7 +479,7 @@ int ossl_x509v3_cache_extensions(X509 *x) ASN1_BIT_STRING_free(usage); /* Check for empty key usage according to RFC 5280 section 4.2.1.3 */ if (x->ex_kusage == 0) { - ERR_raise(ERR_LIB_X509, X509V3_R_EMPTY_KEY_USAGE); + ERR_raise(ERR_LIB_X509V3, X509V3_R_EMPTY_KEY_USAGE); x->ex_flags |= EXFLAG_INVALID; } } else if (i != -1) { @@ -632,7 +632,7 @@ int ossl_x509v3_cache_extensions(X509 *x) return 1; } if ((x->ex_flags & EXFLAG_INVALID) != 0) - ERR_raise(ERR_LIB_X509, X509V3_R_INVALID_CERTIFICATE); + ERR_raise(ERR_LIB_X509V3, X509V3_R_INVALID_CERTIFICATE); /* If computing sha1_hash failed the error queue already reflects this. */ err: diff --git a/crypto/openssl/crypto/x509/x509_att.c b/crypto/openssl/crypto/x509/x509_att.c index 73ac59454d1f..d9fe7a3791d1 100644 --- a/crypto/openssl/crypto/x509/x509_att.c +++ b/crypto/openssl/crypto/x509/x509_att.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -82,6 +82,11 @@ STACK_OF(X509_ATTRIBUTE) *X509at_add1_attr(STACK_OF(X509_ATTRIBUTE) **x, return NULL; } + if (*x != NULL && X509at_get_attr_by_OBJ(*x, attr->object, -1) != -1) { + ERR_raise(ERR_LIB_X509, X509_R_DUPLICATE_ATTRIBUTE); + return NULL; + } + if (*x == NULL) { if ((sk = sk_X509_ATTRIBUTE_new_null()) == NULL) goto err; diff --git a/crypto/openssl/crypto/x509/x509_cmp.c b/crypto/openssl/crypto/x509/x509_cmp.c index 5c9d91f4073d..1027bed82e69 100644 --- a/crypto/openssl/crypto/x509/x509_cmp.c +++ b/crypto/openssl/crypto/x509/x509_cmp.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -277,11 +277,11 @@ int X509_NAME_cmp(const X509_NAME *a, const X509_NAME *b) if (ret == 0 && a->canon_enclen == 0) return 0; - if (a->canon_enc == NULL || b->canon_enc == NULL) - return -2; - - if (ret == 0) + if (ret == 0) { + if (a->canon_enc == NULL || b->canon_enc == NULL) + return -2; ret = memcmp(a->canon_enc, b->canon_enc, a->canon_enclen); + } return ret < 0 ? -1 : ret > 0; } diff --git a/crypto/openssl/crypto/x509/x509_err.c b/crypto/openssl/crypto/x509/x509_err.c index a933aeef351f..37467935c997 100644 --- a/crypto/openssl/crypto/x509/x509_err.c +++ b/crypto/openssl/crypto/x509/x509_err.c @@ -1,6 +1,6 @@ /* * Generated by util/mkerr.pl DO NOT EDIT - * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -28,6 +28,8 @@ static const ERR_STRING_DATA X509_str_reasons[] = { {ERR_PACK(ERR_LIB_X509, 0, X509_R_CRL_ALREADY_DELTA), "crl already delta"}, {ERR_PACK(ERR_LIB_X509, 0, X509_R_CRL_VERIFY_FAILURE), "crl verify failure"}, + {ERR_PACK(ERR_LIB_X509, 0, X509_R_DUPLICATE_ATTRIBUTE), + "duplicate attribute"}, {ERR_PACK(ERR_LIB_X509, 0, X509_R_ERROR_GETTING_MD_BY_NID), "error getting md by nid"}, {ERR_PACK(ERR_LIB_X509, 0, X509_R_ERROR_USING_SIGINF_SET), diff --git a/crypto/openssl/crypto/x509/x509_vpm.c b/crypto/openssl/crypto/x509/x509_vpm.c index b4f4c45998be..998ce8ac1ba1 100644 --- a/crypto/openssl/crypto/x509/x509_vpm.c +++ b/crypto/openssl/crypto/x509/x509_vpm.c @@ -1,5 +1,5 @@ /* - * Copyright 2004-2022 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2004-2023 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -337,7 +337,10 @@ int X509_VERIFY_PARAM_add0_policy(X509_VERIFY_PARAM *param, if (param->policies == NULL) return 0; } - return sk_ASN1_OBJECT_push(param->policies, policy); + + if (sk_ASN1_OBJECT_push(param->policies, policy) <= 0) + return 0; + return 1; } int X509_VERIFY_PARAM_set1_policies(X509_VERIFY_PARAM *param, @@ -592,7 +595,10 @@ int X509_VERIFY_PARAM_add0_table(X509_VERIFY_PARAM *param) X509_VERIFY_PARAM_free(ptmp); } } - return sk_X509_VERIFY_PARAM_push(param_table, param); + + if (sk_X509_VERIFY_PARAM_push(param_table, param) <= 0) + return 0; + return 1; } int X509_VERIFY_PARAM_get_count(void) diff --git a/crypto/openssl/doc/man1/openssl-dhparam.pod.in b/crypto/openssl/doc/man1/openssl-dhparam.pod.in index d358ba95dcf3..7865e3b25b9d 100644 --- a/crypto/openssl/doc/man1/openssl-dhparam.pod.in +++ b/crypto/openssl/doc/man1/openssl-dhparam.pod.in @@ -88,7 +88,7 @@ I. It must be the last option. If this option is present then the input file is ignored and parameters are generated instead. If this option is not present but a generator (B<-2>, B<-3> or B<-5>) is present, parameters are generated with a default length of 2048 bits. -The minimim length is 512 bits. The maximum length is 10000 bits. +The minimum length is 512 bits. The maximum length is 10000 bits. =item B<-noout> @@ -126,7 +126,7 @@ The B<-C> option was removed in OpenSSL 3.0. =head1 COPYRIGHT -Copyright 2000-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2000-2023 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/doc/man1/openssl-genpkey.pod.in b/crypto/openssl/doc/man1/openssl-genpkey.pod.in index 181530670836..8f139d147f92 100644 --- a/crypto/openssl/doc/man1/openssl-genpkey.pod.in +++ b/crypto/openssl/doc/man1/openssl-genpkey.pod.in @@ -278,7 +278,7 @@ RFC5114 names "dh_1024_160", "dh_2048_224", "dh_2048_256". If this option is set, then the appropriate RFC5114 parameters are used instead of generating new parameters. The value I can be one of -1, 2 or 3 that are equivalant to using the option B with one of +1, 2 or 3 that are equivalent to using the option B with one of "dh_1024_160", "dh_2048_224" or "dh_2048_256". All other options will be ignored if this value is set. @@ -333,7 +333,7 @@ The B option must be B<"DH">. =item "default" Selects a default type based on the B. This is used by the -OpenSSL default provider to set the type for backwards compatability. +OpenSSL default provider to set the type for backwards compatibility. If B is B<"DH"> then B<"generator"> is used. If B is B<"DHX"> then B<"fips186_2"> is used. @@ -494,7 +494,7 @@ The B<-engine> option was deprecated in OpenSSL 3.0. =head1 COPYRIGHT -Copyright 2006-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2006-2023 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/doc/man1/openssl-genrsa.pod.in b/crypto/openssl/doc/man1/openssl-genrsa.pod.in index 629640961517..db1cab6e41a3 100644 --- a/crypto/openssl/doc/man1/openssl-genrsa.pod.in +++ b/crypto/openssl/doc/man1/openssl-genrsa.pod.in @@ -35,9 +35,6 @@ B B =head1 DESCRIPTION -This command has been deprecated. -The L command should be used instead. - This command generates an RSA private key. =head1 OPTIONS @@ -118,13 +115,9 @@ L, L, L -=head1 HISTORY - -This command was deprecated in OpenSSL 3.0. - =head1 COPYRIGHT -Copyright 2000-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2000-2023 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/doc/man1/openssl-kdf.pod.in b/crypto/openssl/doc/man1/openssl-kdf.pod.in index 23776378a1be..6eed74d70d4c 100644 --- a/crypto/openssl/doc/man1/openssl-kdf.pod.in +++ b/crypto/openssl/doc/man1/openssl-kdf.pod.in @@ -66,8 +66,7 @@ cases. =item B<-kdfopt> I:I Passes options to the KDF algorithm. -A comprehensive list of parameters can be found in the EVP_KDF_CTX -implementation documentation. +A comprehensive list of parameters can be found in L. Common parameter names used by EVP_KDF_CTX_set_params() are: =over 4 @@ -81,9 +80,8 @@ A key must be specified for most KDF algorithms. =item BI -Specifies the secret key in hexadecimal form (two hex digits per byte). -The key length must conform to any restrictions of the KDF algorithm. -A key must be specified for most KDF algorithms. +Alternative to the B option where +the secret key is specified in hexadecimal form (two hex digits per byte). =item BI @@ -93,8 +91,35 @@ The password must be specified for PBKDF2 and scrypt. =item BI -Specifies the password in hexadecimal form (two hex digits per byte). -The password must be specified for PBKDF2 and scrypt. +Alternative to the B option where +the password is specified in hexadecimal form (two hex digits per byte). + +=item BI + +Specifies a non-secret unique cryptographic salt as an alphanumeric string +(use if it contains printable characters only). +The length must conform to any restrictions of the KDF algorithm. +A salt parameter is required for several KDF algorithms, +such as L. + +=item BI + +Alternative to the B option where +the salt is specified in hexadecimal form (two hex digits per byte). + +=item BI + +Some KDF implementations, such as L, take an 'info' parameter +for binding the derived key material +to application- and context-specific information. +Specifies the info, fixed info, other info or shared info argument +as an alphanumeric string (use if it contains printable characters only). +The length must conform to any restrictions of the KDF algorithm. + +=item BI + +Alternative to the B option where +the info is specified in hexadecimal form (two hex digits per byte). =item BI @@ -195,7 +220,7 @@ Added in OpenSSL 3.0 =head1 COPYRIGHT -Copyright 2019-2022 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2019-2023 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/doc/man1/openssl-rsautl.pod.in b/crypto/openssl/doc/man1/openssl-rsautl.pod.in index 186e49e5e49b..0a32fd965bf1 100644 --- a/crypto/openssl/doc/man1/openssl-rsautl.pod.in +++ b/crypto/openssl/doc/man1/openssl-rsautl.pod.in @@ -99,7 +99,7 @@ Encrypt the input data using an RSA public key. Decrypt the input data using an RSA private key. -=item B<-pkcs>, B<-oaep>, B<-x931> B<-raw> +=item B<-pkcs>, B<-oaep>, B<-x931>, B<-raw> The padding to use: PKCS#1 v1.5 (the default), PKCS#1 OAEP, ANSI X9.31, or no padding, respectively. @@ -232,7 +232,7 @@ The B<-engine> option was deprecated in OpenSSL 3.0. =head1 COPYRIGHT -Copyright 2000-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2000-2023 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/doc/man1/openssl-s_client.pod.in b/crypto/openssl/doc/man1/openssl-s_client.pod.in index c921e3b4a25f..4b7b58b72d55 100644 --- a/crypto/openssl/doc/man1/openssl-s_client.pod.in +++ b/crypto/openssl/doc/man1/openssl-s_client.pod.in @@ -274,7 +274,7 @@ See L for details. =item B<-pass> I -the private key and certifiate file password source. +the private key and certificate file password source. For more information about the format of I see L. @@ -910,7 +910,7 @@ The B<-engine> option was deprecated in OpenSSL 3.0. =head1 COPYRIGHT -Copyright 2000-2022 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2000-2023 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/doc/man1/openssl-verification-options.pod b/crypto/openssl/doc/man1/openssl-verification-options.pod index 5fa3907c2801..4998e452b549 100644 --- a/crypto/openssl/doc/man1/openssl-verification-options.pod +++ b/crypto/openssl/doc/man1/openssl-verification-options.pod @@ -92,7 +92,7 @@ It does not have a negative trust attribute rejecting the given use. =item * It has a positive trust attribute accepting the given use -or (by default) one of the following compatibilty conditions apply: +or (by default) one of the following compatibility conditions apply: It is self-signed or the B<-partial_chain> option is given (which corresponds to the B flag being set). @@ -686,7 +686,7 @@ The checks enabled by B<-x509_strict> have been extended in OpenSSL 3.0. =head1 COPYRIGHT -Copyright 2000-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2000-2023 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/doc/man1/openssl-x509.pod.in b/crypto/openssl/doc/man1/openssl-x509.pod.in index dd8f17154af9..5a120287a845 100644 --- a/crypto/openssl/doc/man1/openssl-x509.pod.in +++ b/crypto/openssl/doc/man1/openssl-x509.pod.in @@ -478,7 +478,7 @@ unless the B<-new> option is given, which generates a certificate from scratch. =item B<-CAform> B|B|B, -The format for the CA certificate; unspecifed by default. +The format for the CA certificate; unspecified by default. See L for details. =item B<-CAkey> I|I @@ -784,7 +784,7 @@ The B<-C> option was removed in OpenSSL 3.0. =head1 COPYRIGHT -Copyright 2000-2022 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2000-2023 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/doc/man3/ASN1_aux_cb.pod b/crypto/openssl/doc/man3/ASN1_aux_cb.pod index 12f7ddf82d64..f87b51d5efac 100644 --- a/crypto/openssl/doc/man3/ASN1_aux_cb.pod +++ b/crypto/openssl/doc/man3/ASN1_aux_cb.pod @@ -3,7 +3,7 @@ =head1 NAME ASN1_AUX, ASN1_PRINT_ARG, ASN1_STREAM_ARG, ASN1_aux_cb, ASN1_aux_const_cb -- ASN.1 auxilliary data +- ASN.1 auxiliary data =head1 SYNOPSIS @@ -45,7 +45,7 @@ ASN.1 data structures can be associated with an B object to supply additional information about the ASN.1 structure. An B structure is associated with the structure during the definition of the ASN.1 template. For example an B structure will be associated by using one of the various -ASN.1 template definition macros that supply auxilliary information such as +ASN.1 template definition macros that supply auxiliary information such as ASN1_SEQUENCE_enc(), ASN1_SEQUENCE_ref(), ASN1_SEQUENCE_cb_const_cb(), ASN1_SEQUENCE_const_cb(), ASN1_SEQUENCE_cb() or ASN1_NDEF_SEQUENCE_cb(). @@ -274,7 +274,7 @@ B operation types were added in OpenSSL 3.0. =head1 COPYRIGHT -Copyright 2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2021-2023 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/doc/man3/ASN1_item_sign.pod b/crypto/openssl/doc/man3/ASN1_item_sign.pod index 407268bf1779..2716bd30ccd4 100644 --- a/crypto/openssl/doc/man3/ASN1_item_sign.pod +++ b/crypto/openssl/doc/man3/ASN1_item_sign.pod @@ -62,7 +62,7 @@ I are ignored if they are NULL. ASN1_item_sign() is similar to ASN1_item_sign_ex() but uses default values of NULL for the I, I and I. -ASN1_item_sign_ctx() is similiar to ASN1_item_sign() but uses the parameters +ASN1_item_sign_ctx() is similar to ASN1_item_sign() but uses the parameters contained in digest context I. ASN1_item_verify_ex() is used to verify the signature I of internal @@ -77,7 +77,7 @@ See EVP_PKEY_CTX_set1_id() for further info. ASN1_item_verify() is similar to ASN1_item_verify_ex() but uses default values of NULL for the I, I and I. -ASN1_item_verify_ctx() is similiar to ASN1_item_verify() but uses the parameters +ASN1_item_verify_ctx() is similar to ASN1_item_verify() but uses the parameters contained in digest context I. @@ -216,7 +216,7 @@ ASN1_item_sign_ex() and ASN1_item_verify_ex() were added in OpenSSL 3.0. =head1 COPYRIGHT -Copyright 2020-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2020-2023 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/doc/man3/ASYNC_WAIT_CTX_new.pod b/crypto/openssl/doc/man3/ASYNC_WAIT_CTX_new.pod index 328af9e53a64..7621a8b3a166 100644 --- a/crypto/openssl/doc/man3/ASYNC_WAIT_CTX_new.pod +++ b/crypto/openssl/doc/man3/ASYNC_WAIT_CTX_new.pod @@ -83,7 +83,7 @@ will be populated with the list of added and deleted fds respectively. Similarly to ASYNC_WAIT_CTX_get_all_fds() either of these can be NULL, but if they are not NULL then the caller is responsible for ensuring sufficient memory is allocated. -Implementors of async aware code (e.g. engines) are encouraged to return a +Implementers of async aware code (e.g. engines) are encouraged to return a stable fd for the lifetime of the B in order to reduce the "churn" of regularly changing fds - although no guarantees of this are provided to applications. @@ -216,7 +216,7 @@ were added in OpenSSL 3.0. =head1 COPYRIGHT -Copyright 2016-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2016-2023 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/doc/man3/BIO_s_core.pod b/crypto/openssl/doc/man3/BIO_s_core.pod index fbcd0b5c9c07..0b9aefe91e54 100644 --- a/crypto/openssl/doc/man3/BIO_s_core.pod +++ b/crypto/openssl/doc/man3/BIO_s_core.pod @@ -22,7 +22,7 @@ libcrypto into a provider supply an OSSL_CORE_BIO parameter. This represents a BIO within libcrypto, but cannot be used directly by a provider. Instead it should be wrapped using a BIO_s_core(). -Once a BIO is contructed based on BIO_s_core(), the associated OSSL_CORE_BIO +Once a BIO is constructed based on BIO_s_core(), the associated OSSL_CORE_BIO object should be set on it using BIO_set_data(3). Note that the BIO will only operate correctly if it is associated with a library context constructed using OSSL_LIB_CTX_new_from_dispatch(3). To associate the BIO with a library context @@ -62,7 +62,7 @@ Create a core BIO and write some data to it: =head1 COPYRIGHT -Copyright 2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2021-2023 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/doc/man3/BN_rand.pod b/crypto/openssl/doc/man3/BN_rand.pod index aebad1e72eb2..0ad76d6af7e7 100644 --- a/crypto/openssl/doc/man3/BN_rand.pod +++ b/crypto/openssl/doc/man3/BN_rand.pod @@ -59,7 +59,7 @@ BN_rand() is the same as BN_rand_ex() except that the default library context is always used. BN_rand_range_ex() generates a cryptographically strong pseudo-random -number I, of security stength at least I bits, +number I, of security strength at least I bits, in the range 0 E= I E I using the random number generator for the library context associated with I. The parameter I may be NULL in which case the default library context is used. @@ -119,7 +119,7 @@ BN_priv_rand_range_ex() functions were added in OpenSSL 3.0. =head1 COPYRIGHT -Copyright 2000-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2000-2023 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/doc/man3/CONF_modules_load_file.pod b/crypto/openssl/doc/man3/CONF_modules_load_file.pod index f96d9a12938a..620bbfd89861 100644 --- a/crypto/openssl/doc/man3/CONF_modules_load_file.pod +++ b/crypto/openssl/doc/man3/CONF_modules_load_file.pod @@ -34,7 +34,7 @@ as determined by calling CONF_get1_default_config_file(). If B is NULL the standard OpenSSL application name B is used. The behaviour can be customized using B. Note that, the error suppressing -can be overriden by B as described in L. +can be overridden by B as described in L. CONF_modules_load_file() is the same as CONF_modules_load_file_ex() but has a NULL library context. @@ -154,7 +154,7 @@ L =head1 COPYRIGHT -Copyright 2004-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2004-2023 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/doc/man3/DH_get0_pqg.pod b/crypto/openssl/doc/man3/DH_get0_pqg.pod index 2afc35c77f86..6e5b301f6c6e 100644 --- a/crypto/openssl/doc/man3/DH_get0_pqg.pod +++ b/crypto/openssl/doc/man3/DH_get0_pqg.pod @@ -40,7 +40,7 @@ see L: All of the functions described on this page are deprecated. Applications should instead use L for any methods that -return a B. Refer to L for more infomation. +return a B. Refer to L for more information. A DH object contains the parameters I

, I and I. Note that the I parameter is optional. It also contains a public key (I) and @@ -141,7 +141,7 @@ All of these functions were deprecated in OpenSSL 3.0. =head1 COPYRIGHT -Copyright 2016-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2016-2023 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/doc/man3/EVP_EncryptInit.pod b/crypto/openssl/doc/man3/EVP_EncryptInit.pod index e469f28a7b54..886cbdfbd3f5 100644 --- a/crypto/openssl/doc/man3/EVP_EncryptInit.pod +++ b/crypto/openssl/doc/man3/EVP_EncryptInit.pod @@ -665,7 +665,7 @@ Note that the block size for a cipher may be different to the block size for the underlying encryption/decryption primitive. For example AES in CTR mode has a block size of 1 (because it operates like a stream cipher), even though AES has a block size of 16. -Use EVP_CIPHER_get_block_size() to retreive the cached value. +Use EVP_CIPHER_get_block_size() to retrieve the cached value. =item "aead" (B) @@ -1192,10 +1192,11 @@ EVP_DecryptFinal_ex() returns 0 if the decrypt failed or 1 for success. EVP_CipherInit_ex2() and EVP_CipherUpdate() return 1 for success and 0 for failure. EVP_CipherFinal_ex() returns 0 for a decryption failure or 1 for success. -EVP_Cipher() returns the amount of encrypted / decrypted bytes, or -1 -on failure if the flag B is set for the -cipher. EVP_Cipher() returns 1 on success or 0 on failure, if the flag +EVP_Cipher() returns 1 on success or 0 on failure, if the flag B is not set for the cipher. +EVP_Cipher() returns the number of bytes written to I for encryption / decryption, or +the number of bytes authenticated in a call specifying AAD for an AEAD cipher, if the flag +B is set for the cipher. EVP_CIPHER_CTX_reset() returns 1 for success and 0 for failure. @@ -1266,7 +1267,8 @@ depending on the mode specified. To specify additional authenticated data (AAD), a call to EVP_CipherUpdate(), EVP_EncryptUpdate() or EVP_DecryptUpdate() should be made with the output -parameter I set to B. +parameter I set to B. In this case, on success, the parameter +I is set to the number of bytes authenticated. When decrypting, the return value of EVP_DecryptFinal() or EVP_CipherFinal() indicates whether the operation was successful. If it does not indicate success, diff --git a/crypto/openssl/doc/man3/EVP_KDF.pod b/crypto/openssl/doc/man3/EVP_KDF.pod index 3b4e2b79aa14..31d61b2a3df0 100644 --- a/crypto/openssl/doc/man3/EVP_KDF.pod +++ b/crypto/openssl/doc/man3/EVP_KDF.pod @@ -191,7 +191,7 @@ For those KDF implementations that support it, this parameter sets the password. =item "salt" (B) -Some KDF implementations can take a salt. +Some KDF implementations can take a non-secret unique cryptographic salt. For those KDF implementations that support it, this parameter sets the salt. The default value, if any, is implementation dependent. @@ -227,6 +227,15 @@ Some KDF implementations require a key. For those KDF implementations that support it, this octet string parameter sets the key. +=item "info" (B) + +Some KDF implementations, such as L, take an 'info' parameter +for binding the derived key material +to application- and context-specific information. +This parameter sets the info, fixed info, other info or shared info argument. +You can specify this parameter multiple times, and each instance will +be concatenated to form the final value. + =item "maclen" (B) Used by implementations that use a MAC with a variable output size (KMAC). @@ -295,7 +304,7 @@ This functionality was added in OpenSSL 3.0. =head1 COPYRIGHT -Copyright 2019-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2019-2023 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/doc/man3/EVP_KEYMGMT.pod b/crypto/openssl/doc/man3/EVP_KEYMGMT.pod index f81fc9efb00b..455ffadce5ec 100644 --- a/crypto/openssl/doc/man3/EVP_KEYMGMT.pod +++ b/crypto/openssl/doc/man3/EVP_KEYMGMT.pod @@ -123,7 +123,7 @@ otherwise 0. EVP_KEYMGMT_get0_name() returns the algorithm name, or NULL on error. -EVP_KEYMGMT_get0_description() returns a pointer to a decription, or NULL if +EVP_KEYMGMT_get0_description() returns a pointer to a description, or NULL if there isn't one. EVP_KEYMGMT_gettable_params(), EVP_KEYMGMT_settable_params() and @@ -140,7 +140,7 @@ The functions described here were added in OpenSSL 3.0. =head1 COPYRIGHT -Copyright 2019-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2019-2023 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/doc/man3/EVP_PKEY2PKCS8.pod b/crypto/openssl/doc/man3/EVP_PKEY2PKCS8.pod index 290a3ba3593e..1129a5c75c4b 100644 --- a/crypto/openssl/doc/man3/EVP_PKEY2PKCS8.pod +++ b/crypto/openssl/doc/man3/EVP_PKEY2PKCS8.pod @@ -21,7 +21,7 @@ EVP_PKEY2PKCS8() converts a private key I into a returned PKCS8 object. EVP_PKCS82PKEY_ex() converts a PKCS8 object I into a returned private key. It uses I and I when fetching algorithms. -EVP_PKCS82PKEY() is similiar to EVP_PKCS82PKEY_ex() but uses default values of +EVP_PKCS82PKEY() is similar to EVP_PKCS82PKEY_ex() but uses default values of NULL for the I and I. =head1 RETURN VALUES @@ -37,7 +37,7 @@ L, =head1 COPYRIGHT -Copyright 2020 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2020-2023 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/doc/man3/EVP_PKEY_decapsulate.pod b/crypto/openssl/doc/man3/EVP_PKEY_decapsulate.pod index 529e318f9eba..819291627bb8 100644 --- a/crypto/openssl/doc/man3/EVP_PKEY_decapsulate.pod +++ b/crypto/openssl/doc/man3/EVP_PKEY_decapsulate.pod @@ -3,7 +3,7 @@ =head1 NAME EVP_PKEY_decapsulate_init, EVP_PKEY_decapsulate -- Key decapsulation using a private key algorithm +- Key decapsulation using a KEM algorithm with a private key =head1 SYNOPSIS @@ -11,7 +11,7 @@ EVP_PKEY_decapsulate_init, EVP_PKEY_decapsulate int EVP_PKEY_decapsulate_init(EVP_PKEY_CTX *ctx, const OSSL_PARAM params[]); int EVP_PKEY_decapsulate(EVP_PKEY_CTX *ctx, - unsigned char *secret, size_t *secretlen, + unsigned char *unwrapped, size_t *unwrappedlen, const unsigned char *wrapped, size_t wrappedlen); =head1 DESCRIPTION @@ -19,18 +19,20 @@ EVP_PKEY_decapsulate_init, EVP_PKEY_decapsulate The EVP_PKEY_decapsulate_init() function initializes a private key algorithm context I for a decapsulation operation and then sets the I on the context in the same way as calling L. +Note that I usually is produced using L, +specifying the private key to use. The EVP_PKEY_decapsulate() function performs a private key decapsulation operation using I. The data to be decapsulated is specified using the I and I parameters. -If I is I then the maximum size of the output secret buffer -is written to the I<*secretlen> parameter. If I is not B and the -call is successful then the decapsulated secret data is written to I and -the amount of data written to I. +If I is NULL then the maximum size of the output secret buffer +is written to I<*unwrappedlen>. If I is not NULL and the +call is successful then the decapsulated secret data is written to I +and the amount of data written to I<*unwrappedlen>. =head1 NOTES -After the call to EVP_PKEY_decapsulate_init() algorithm specific parameters +After the call to EVP_PKEY_decapsulate_init() algorithm-specific parameters for the operation may be set or modified using L. =head1 RETURN VALUES @@ -79,7 +81,7 @@ Decapsulate data using RSA: =head1 SEE ALSO -L, +L, L, L, @@ -89,7 +91,7 @@ These functions were added in OpenSSL 3.0. =head1 COPYRIGHT -Copyright 2020-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2020-2023 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/doc/man3/EVP_PKEY_derive.pod b/crypto/openssl/doc/man3/EVP_PKEY_derive.pod index d61bb5512f62..bfbe14b1ffff 100644 --- a/crypto/openssl/doc/man3/EVP_PKEY_derive.pod +++ b/crypto/openssl/doc/man3/EVP_PKEY_derive.pod @@ -32,7 +32,7 @@ EVP_PKEY_derive_set_peer_ex() sets the peer key: this will normally be a public key. The I will validate the public key if this value is non zero. -EVP_PKEY_derive_set_peer() is similiar to EVP_PKEY_derive_set_peer_ex() with +EVP_PKEY_derive_set_peer() is similar to EVP_PKEY_derive_set_peer_ex() with I set to 1. EVP_PKEY_derive() derives a shared secret using I. @@ -114,7 +114,7 @@ added in OpenSSL 3.0. =head1 COPYRIGHT -Copyright 2006-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2006-2023 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/doc/man3/EVP_PKEY_encapsulate.pod b/crypto/openssl/doc/man3/EVP_PKEY_encapsulate.pod index 9baf88d07bef..0ee7d627904d 100644 --- a/crypto/openssl/doc/man3/EVP_PKEY_encapsulate.pod +++ b/crypto/openssl/doc/man3/EVP_PKEY_encapsulate.pod @@ -3,7 +3,7 @@ =head1 NAME EVP_PKEY_encapsulate_init, EVP_PKEY_encapsulate -- Key encapsulation using a public key algorithm +- Key encapsulation using a KEM algorithm with a public key =head1 SYNOPSIS @@ -11,7 +11,7 @@ EVP_PKEY_encapsulate_init, EVP_PKEY_encapsulate int EVP_PKEY_encapsulate_init(EVP_PKEY_CTX *ctx, const OSSL_PARAM params[]); int EVP_PKEY_encapsulate(EVP_PKEY_CTX *ctx, - unsigned char *out, size_t *outlen, + unsigned char *wrappedkey, size_t *wrappedkeylen, unsigned char *genkey, size_t *genkeylen); =head1 DESCRIPTION @@ -19,19 +19,27 @@ EVP_PKEY_encapsulate_init, EVP_PKEY_encapsulate The EVP_PKEY_encapsulate_init() function initializes a public key algorithm context I for an encapsulation operation and then sets the I on the context in the same way as calling L. +Note that I is usually is produced using L, +specifying the public key to use. The EVP_PKEY_encapsulate() function performs a public key encapsulation -operation using I with the name I. -If I is B then the maximum size of the output buffer is written to the -I<*outlen> parameter and the maximum size of the generated key buffer is written -to I<*genkeylen>. If I is not B and the call is successful then the +operation using I. +The symmetric secret generated in I can be used as key material. +The ciphertext in I is its encapsulated form, which can be sent +to another party, who can use L to retrieve it +using their private key. +If I is NULL then the maximum size of the output buffer +is written to the I<*wrappedkeylen> parameter unless I is NULL +and the maximum size of the generated key buffer is written to I<*genkeylen> +unless I is NULL. +If I is not NULL and the call is successful then the internally generated key is written to I and its size is written to I<*genkeylen>. The encapsulated version of the generated key is written to -I and its size is written to I<*outlen>. +I and its size is written to I<*wrappedkeylen>. =head1 NOTES -After the call to EVP_PKEY_encapsulate_init() algorithm specific parameters +After the call to EVP_PKEY_encapsulate_init() algorithm-specific parameters for the operation may be set or modified using L. =head1 RETURN VALUES @@ -82,7 +90,7 @@ Encapsulate an RSASVE key (for RSA keys). =head1 SEE ALSO -L, +L, L, L, @@ -92,7 +100,7 @@ These functions were added in OpenSSL 3.0. =head1 COPYRIGHT -Copyright 2020-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2020-2023 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/doc/man3/EVP_PKEY_get_default_digest_nid.pod b/crypto/openssl/doc/man3/EVP_PKEY_get_default_digest_nid.pod index ddabac8ff8e4..e22a3e7b4717 100644 --- a/crypto/openssl/doc/man3/EVP_PKEY_get_default_digest_nid.pod +++ b/crypto/openssl/doc/man3/EVP_PKEY_get_default_digest_nid.pod @@ -18,8 +18,8 @@ EVP_PKEY_get_default_digest_nid, EVP_PKEY_get_default_digest_name EVP_PKEY_get_default_digest_name() fills in the default message digest name for the public key signature operations associated with key I into I, up to at most I bytes including the -ending NUL byte. The name could be C<"UNDEF">, signifying that no digest -should be used. +ending NUL byte. The name could be C<"UNDEF">, signifying that a digest +must (for return value 2) or may (for return value 1) be left unspecified. EVP_PKEY_get_default_digest_nid() sets I to the default message digest NID for the public key signature operations associated with key @@ -57,7 +57,7 @@ This function was added in OpenSSL 1.0.0. =head1 COPYRIGHT -Copyright 2006-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2006-2023 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/doc/man3/EVP_PKEY_gettable_params.pod b/crypto/openssl/doc/man3/EVP_PKEY_gettable_params.pod index b51e4c4de185..acf20b54e554 100644 --- a/crypto/openssl/doc/man3/EVP_PKEY_gettable_params.pod +++ b/crypto/openssl/doc/man3/EVP_PKEY_gettable_params.pod @@ -60,7 +60,7 @@ is allocated by the method. EVP_PKEY_get_utf8_string_param() get a key I UTF8 string value into a buffer I of maximum size I associated with a name of -I. The maximum size must be large enough to accomodate the string +I. The maximum size must be large enough to accommodate the string value including a terminating NUL byte, or this function will fail. If I is not NULL, I<*out_len> is set to the length of the string not including the terminating NUL byte. The required buffer size not including @@ -125,7 +125,7 @@ These functions were added in OpenSSL 3.0. =head1 COPYRIGHT -Copyright 2020-2022 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2020-2023 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/doc/man3/EVP_PKEY_new.pod b/crypto/openssl/doc/man3/EVP_PKEY_new.pod index 0ea7062f0182..1c75c7571994 100644 --- a/crypto/openssl/doc/man3/EVP_PKEY_new.pod +++ b/crypto/openssl/doc/man3/EVP_PKEY_new.pod @@ -62,7 +62,7 @@ see L: B is a generic structure to hold diverse types of asymmetric keys (also known as "key pairs"), and can be used for diverse operations, like signing, verifying signatures, key derivation, etc. The asymmetric keys -themselves are often refered to as the "internal key", and are handled by +themselves are often referred to as the "internal key", and are handled by backends, such as providers (through L) or Bs. Conceptually, an B internal key may hold a private key, a public @@ -210,7 +210,7 @@ previously implied to be disallowed. =head1 COPYRIGHT -Copyright 2002-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2002-2023 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/doc/man3/EVP_PKEY_todata.pod b/crypto/openssl/doc/man3/EVP_PKEY_todata.pod index dedfb1b0cf8a..71867236f987 100644 --- a/crypto/openssl/doc/man3/EVP_PKEY_todata.pod +++ b/crypto/openssl/doc/man3/EVP_PKEY_todata.pod @@ -23,7 +23,7 @@ I is described in L. L should be used to free the returned parameters in I<*params>. -EVP_PKEY_export() is similiar to EVP_PKEY_todata() but uses a callback +EVP_PKEY_export() is similar to EVP_PKEY_todata() but uses a callback I that gets passed the value of I. See L for more information about the callback. Note that the L array that is passed to the callback is not persistent after the @@ -53,7 +53,7 @@ These functions were added in OpenSSL 3.0. =head1 COPYRIGHT -Copyright 2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2021-2023 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/doc/man3/EVP_chacha20.pod b/crypto/openssl/doc/man3/EVP_chacha20.pod index 28ab25bf7188..683faa326e14 100644 --- a/crypto/openssl/doc/man3/EVP_chacha20.pod +++ b/crypto/openssl/doc/man3/EVP_chacha20.pod @@ -22,10 +22,10 @@ The ChaCha20 stream cipher for EVP. =item EVP_chacha20() The ChaCha20 stream cipher. The key length is 256 bits, the IV is 128 bits long. -The first 32 bits consists of a counter in little-endian order followed by a 96 +The first 64 bits consists of a counter in little-endian order followed by a 64 bit nonce. For example a nonce of: -000000000000000000000002 +0000000000000002 With an initial counter of 42 (2a in hex) would be expressed as: @@ -47,6 +47,9 @@ calling these functions multiple times and should consider using L instead. See L for further information. +L +uses a 32 bit counter and a 96 bit nonce for the IV. + =head1 RETURN VALUES These functions return an B structure that contains the diff --git a/crypto/openssl/doc/man3/OCSP_resp_find_status.pod b/crypto/openssl/doc/man3/OCSP_resp_find_status.pod index f4afddcdefe9..0fa1a3cf249a 100644 --- a/crypto/openssl/doc/man3/OCSP_resp_find_status.pod +++ b/crypto/openssl/doc/man3/OCSP_resp_find_status.pod @@ -131,7 +131,7 @@ in L. If I contains B it ignores all certificates in I and in I, else it takes them as untrusted intermediate CA certificates and uses them for constructing the validation path for the signer certificate. -Certicate revocation status checks using CRLs is disabled during path validation +Certificate revocation status checks using CRLs is disabled during path validation if the signer certificate contains the B extension. After successful path validation the function returns success if the B flag is set. @@ -210,7 +210,7 @@ L =head1 COPYRIGHT -Copyright 2015-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2015-2023 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/doc/man3/OCSP_sendreq_new.pod b/crypto/openssl/doc/man3/OCSP_sendreq_new.pod index 6e4c8110f1f0..ce2749ed1ba6 100644 --- a/crypto/openssl/doc/man3/OCSP_sendreq_new.pod +++ b/crypto/openssl/doc/man3/OCSP_sendreq_new.pod @@ -40,7 +40,7 @@ These functions perform an OCSP POST request / response transfer over HTTP, using the HTTP request functions described in L. The function OCSP_sendreq_new() builds a complete B structure -with the B I to be used for requests and reponse, the URL path I, +with the B I to be used for requests and response, the URL path I, optionally the OCSP request I, and a response header maximum line length of I. If I is zero a default value of 4KiB is used. The I may be set to NULL and provided later using OCSP_REQ_CTX_set1_req() @@ -115,7 +115,7 @@ were deprecated in OpenSSL 3.0. =head1 COPYRIGHT -Copyright 2015-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2015-2023 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/doc/man3/OSSL_CMP_CTX_new.pod b/crypto/openssl/doc/man3/OSSL_CMP_CTX_new.pod index c0c41a226bfe..e81fb08b00d6 100644 --- a/crypto/openssl/doc/man3/OSSL_CMP_CTX_new.pod +++ b/crypto/openssl/doc/man3/OSSL_CMP_CTX_new.pod @@ -627,7 +627,7 @@ OSSL_CMP_CTX_set_certConf_cb_arg(), or NULL if unset. OSSL_CMP_CTX_get_status() returns for client contexts the PKIstatus from the last received CertRepMessage or Revocation Response or error message: -=item B on sucessful receipt of a GENP message: +=item B on successful receipt of a GENP message: =over 4 diff --git a/crypto/openssl/doc/man3/OSSL_CMP_log_open.pod b/crypto/openssl/doc/man3/OSSL_CMP_log_open.pod index 9a55370e3c0c..f540c1938297 100644 --- a/crypto/openssl/doc/man3/OSSL_CMP_log_open.pod +++ b/crypto/openssl/doc/man3/OSSL_CMP_log_open.pod @@ -89,7 +89,7 @@ As long as neither if the two is used any logging output is ignored. OSSL_CMP_log_close() may be called when all activities are finished to flush any pending CMP-specific log output and deallocate related resources. -It may be called multiple times. It does get called at OpenSSL stutdown. +It may be called multiple times. It does get called at OpenSSL shutdown. OSSL_CMP_print_to_bio() prints the given component info, filename, line number, severity level, and log message or error queue message to the given I. @@ -114,7 +114,7 @@ The OpenSSL CMP support was added in OpenSSL 3.0. =head1 COPYRIGHT -Copyright 2007-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2007-2023 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/doc/man3/OSSL_DECODER.pod b/crypto/openssl/doc/man3/OSSL_DECODER.pod index 334f955e16f9..dcfd72bf9738 100644 --- a/crypto/openssl/doc/man3/OSSL_DECODER.pod +++ b/crypto/openssl/doc/man3/OSSL_DECODER.pod @@ -116,7 +116,7 @@ multiple synonyms associated with it. In this case the first name from the algorithm definition is returned. Ownership of the returned string is retained by the I object and should not be freed by the caller. -OSSL_DECODER_get0_description() returns a pointer to a decription, or NULL if +OSSL_DECODER_get0_description() returns a pointer to a description, or NULL if there isn't one. OSSL_DECODER_names_do_all() returns 1 if the callback was called for all @@ -180,7 +180,7 @@ The functions described here were added in OpenSSL 3.0. =head1 COPYRIGHT -Copyright 2020-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2020-2023 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/doc/man3/OSSL_DECODER_CTX_new_for_pkey.pod b/crypto/openssl/doc/man3/OSSL_DECODER_CTX_new_for_pkey.pod index 213791404c77..acb04bc37623 100644 --- a/crypto/openssl/doc/man3/OSSL_DECODER_CTX_new_for_pkey.pod +++ b/crypto/openssl/doc/man3/OSSL_DECODER_CTX_new_for_pkey.pod @@ -41,7 +41,7 @@ them up, so all the caller has to do next is call functions like L. The caller may use the optional I, I, I and I to specify what the input is expected to contain. The I must reference an B variable -that will be set to the newly created B on succesfull decoding. +that will be set to the newly created B on successful decoding. The referenced variable must be initialized to NULL before calling the function. @@ -135,7 +135,7 @@ The functions described here were added in OpenSSL 3.0. =head1 COPYRIGHT -Copyright 2020-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2020-2023 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/doc/man3/OSSL_ENCODER.pod b/crypto/openssl/doc/man3/OSSL_ENCODER.pod index cfabba2e1d02..06d8f80f8812 100644 --- a/crypto/openssl/doc/man3/OSSL_ENCODER.pod +++ b/crypto/openssl/doc/man3/OSSL_ENCODER.pod @@ -117,7 +117,7 @@ multiple synonyms associated with it. In this case the first name from the algorithm definition is returned. Ownership of the returned string is retained by the I object and should not be freed by the caller. -OSSL_ENCODER_get0_description() returns a pointer to a decription, or NULL if +OSSL_ENCODER_get0_description() returns a pointer to a description, or NULL if there isn't one. OSSL_ENCODER_names_do_all() returns 1 if the callback was called for all @@ -134,7 +134,7 @@ The functions described here were added in OpenSSL 3.0. =head1 COPYRIGHT -Copyright 2019-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2019-2023 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/doc/man3/OSSL_ENCODER_CTX.pod b/crypto/openssl/doc/man3/OSSL_ENCODER_CTX.pod index 2d7a6a298f85..7f3915fda882 100644 --- a/crypto/openssl/doc/man3/OSSL_ENCODER_CTX.pod +++ b/crypto/openssl/doc/man3/OSSL_ENCODER_CTX.pod @@ -80,7 +80,7 @@ as DER to PEM, as well as more specialized encoders like RSA to DER. The final output type must be given, and a chain of encoders must end with an implementation that produces that output type. -At the beginning of the encoding process, a contructor provided by the +At the beginning of the encoding process, a constructor provided by the caller is called to ensure that there is an appropriate provider-side object to start with. The constructor is set with OSSL_ENCODER_CTX_set_construct(). @@ -148,7 +148,7 @@ The pointer that was set with OSSL_ENCODE_CTX_set_construct_data(). The constructor is expected to return a valid (non-NULL) pointer to a provider-native object that can be used as first input of an encoding chain, -or NULL to indicate that an error has occured. +or NULL to indicate that an error has occurred. These utility functions may be used by a constructor: @@ -211,7 +211,7 @@ The functions described here were added in OpenSSL 3.0. =head1 COPYRIGHT -Copyright 2019-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2019-2023 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/doc/man3/OSSL_ESS_check_signing_certs.pod b/crypto/openssl/doc/man3/OSSL_ESS_check_signing_certs.pod index bff26193d758..24145ead1728 100644 --- a/crypto/openssl/doc/man3/OSSL_ESS_check_signing_certs.pod +++ b/crypto/openssl/doc/man3/OSSL_ESS_check_signing_certs.pod @@ -46,7 +46,7 @@ while the list contained in I is of type B. As far as these lists are present, they must be nonempty. The certificate identified by their first entry must be the first element of I, i.e. the signer certificate. -Any further certficates referenced in the list must also be found in I. +Any further certificates referenced in the list must also be found in I. The matching is done using the given certificate hash algorithm and value. In addition to the checks required by RFCs 2624 and 5035, if the B field is included in an B or B @@ -78,7 +78,7 @@ OSSL_ESS_check_signing_certs() were added in OpenSSL 3.0. =head1 COPYRIGHT -Copyright 2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2021-2023 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/doc/man3/OSSL_HTTP_REQ_CTX.pod b/crypto/openssl/doc/man3/OSSL_HTTP_REQ_CTX.pod index fbe1a152b80c..ee61034aa731 100644 --- a/crypto/openssl/doc/man3/OSSL_HTTP_REQ_CTX.pod +++ b/crypto/openssl/doc/man3/OSSL_HTTP_REQ_CTX.pod @@ -133,7 +133,7 @@ The function may need to be called again if its result is -1, which indicates L. In such a case it is advisable to sleep a little in between, using L on the read BIO to prevent a busy loop. -OSSL_HTTP_REQ_CTX_nbio_d2i() is like OSSL_HTTP_REQ_CTX_nbio() but on successs +OSSL_HTTP_REQ_CTX_nbio_d2i() is like OSSL_HTTP_REQ_CTX_nbio() but on success in addition parses the response, which must be a DER-encoded ASN.1 structure, using the ASN.1 template I and places the result in I<*pval>. @@ -256,7 +256,7 @@ The functions described here were added in OpenSSL 3.0. =head1 COPYRIGHT -Copyright 2015-2022 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2015-2023 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/doc/man3/OSSL_HTTP_parse_url.pod b/crypto/openssl/doc/man3/OSSL_HTTP_parse_url.pod index 945e981a73fa..768f0acdb14c 100644 --- a/crypto/openssl/doc/man3/OSSL_HTTP_parse_url.pod +++ b/crypto/openssl/doc/man3/OSSL_HTTP_parse_url.pod @@ -57,7 +57,7 @@ The path component is also optional and defaults to C. Each non-NULL result pointer argument I, I, I, I, I, I, and I, is assigned the respective url component. On success, they are guaranteed to contain non-NULL string pointers, else NULL. -It is the reponsibility of the caller to free them using L. +It is the responsibility of the caller to free them using L. If I is NULL, any given query component is handled as part of the path. A string returned via I<*ppath> is guaranteed to begin with a C character. For absent scheme, userinfo, port, query, and fragment components @@ -97,7 +97,7 @@ OCSP_parse_url() was deprecated in OpenSSL 3.0. =head1 COPYRIGHT -Copyright 2019-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2019-2023 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/doc/man3/OSSL_PARAM.pod b/crypto/openssl/doc/man3/OSSL_PARAM.pod index 3939ddc74296..1e5bf06cf767 100644 --- a/crypto/openssl/doc/man3/OSSL_PARAM.pod +++ b/crypto/openssl/doc/man3/OSSL_PARAM.pod @@ -108,7 +108,7 @@ B in relation to C strings. When setting parameters, the size should be set to the length of the string, not counting the terminating NUL byte. When requesting parameters, the size should be set to the size of the buffer to be populated, which -should accomodate enough space for a terminating NUL byte. +should accommodate enough space for a terminating NUL byte. When I, it's acceptable for I to be NULL. This can be used by the I to figure out dynamically exactly diff --git a/crypto/openssl/doc/man3/OSSL_PARAM_int.pod b/crypto/openssl/doc/man3/OSSL_PARAM_int.pod index c03e30f83965..d357818ff14b 100644 --- a/crypto/openssl/doc/man3/OSSL_PARAM_int.pod +++ b/crypto/openssl/doc/man3/OSSL_PARAM_int.pod @@ -241,7 +241,7 @@ will be assigned the size the parameter's I buffer should have. OSSL_PARAM_get_utf8_string() retrieves a UTF8 string from the parameter pointed to by I

. The string is stored into I<*val> with a size limit of I, -which must be large enough to accomodate a terminating NUL byte, +which must be large enough to accommodate a terminating NUL byte, otherwise this function will fail. If I<*val> is NULL, memory is allocated for the string (including the terminating NUL byte) and I is ignored. @@ -250,14 +250,14 @@ If memory is allocated by this function, it must be freed by the caller. OSSL_PARAM_set_utf8_string() sets a UTF8 string from the parameter pointed to by I

to the value referenced by I. If the parameter's I field isn't NULL, its I must indicate -that the buffer is large enough to accomodate the string that I points at, +that the buffer is large enough to accommodate the string that I points at, not including the terminating NUL byte, or this function will fail. A terminating NUL byte is added only if the parameter's I indicates the buffer is longer than the string length, otherwise the string will not be NUL terminated. If the parameter's I field is NULL, then only its I field will be assigned the minimum size the parameter's I buffer should have -to accomodate the string, not including a terminating NUL byte. +to accommodate the string, not including a terminating NUL byte. OSSL_PARAM_get_octet_string() retrieves an OCTET string from the parameter pointed to by I

. diff --git a/crypto/openssl/doc/man3/OSSL_PROVIDER.pod b/crypto/openssl/doc/man3/OSSL_PROVIDER.pod index 9710469e07f2..40a4ea100572 100644 --- a/crypto/openssl/doc/man3/OSSL_PROVIDER.pod +++ b/crypto/openssl/doc/man3/OSSL_PROVIDER.pod @@ -90,8 +90,8 @@ the environment variable OPENSSL_MODULES if set. OSSL_PROVIDER_try_load() functions like OSSL_PROVIDER_load(), except that it does not disable the fallback providers if the provider cannot be -loaded and initialized or if I is zero. -If the provider loads successfully and I is nonzero, the +loaded and initialized or if I is nonzero. +If the provider loads successfully and I is zero, the fallback providers are disabled. OSSL_PROVIDER_unload() unloads the given provider. @@ -213,7 +213,7 @@ The type and functions described here were added in OpenSSL 3.0. =head1 COPYRIGHT -Copyright 2019-2022 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2019-2023 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/doc/man3/OSSL_SELF_TEST_new.pod b/crypto/openssl/doc/man3/OSSL_SELF_TEST_new.pod index 5fe838351908..4c4b10fca96a 100644 --- a/crypto/openssl/doc/man3/OSSL_SELF_TEST_new.pod +++ b/crypto/openssl/doc/man3/OSSL_SELF_TEST_new.pod @@ -22,7 +22,7 @@ OSSL_SELF_TEST_onend - functionality to trigger a callback during a self test =head1 DESCRIPTION -These methods are intended for use by provider implementors, to display +These methods are intended for use by provider implementers, to display diagnostic information during self testing. OSSL_SELF_TEST_new() allocates an opaque B object that has a @@ -165,7 +165,7 @@ The functions described here were added in OpenSSL 3.0. =head1 COPYRIGHT -Copyright 2020 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2020-2023 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/doc/man3/OSSL_STORE_LOADER.pod b/crypto/openssl/doc/man3/OSSL_STORE_LOADER.pod index b1d838604bad..9cd016be158a 100644 --- a/crypto/openssl/doc/man3/OSSL_STORE_LOADER.pod +++ b/crypto/openssl/doc/man3/OSSL_STORE_LOADER.pod @@ -327,7 +327,7 @@ definition string, or NULL on error. OSSL_STORE_LOADER_is_a() returns 1 if I was identifiable, otherwise 0. -OSSL_STORE_LOADER_get0_description() returns a pointer to a decription, or NULL if +OSSL_STORE_LOADER_get0_description() returns a pointer to a description, or NULL if there isn't one. The functions with the types B, @@ -380,7 +380,7 @@ were added in OpenSSL 1.1.1, and became deprecated in OpenSSL 3.0. =head1 COPYRIGHT -Copyright 2016-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2016-2023 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/doc/man3/OSSL_trace_set_channel.pod b/crypto/openssl/doc/man3/OSSL_trace_set_channel.pod index 3b9c64e5412f..f93242643c40 100644 --- a/crypto/openssl/doc/man3/OSSL_trace_set_channel.pod +++ b/crypto/openssl/doc/man3/OSSL_trace_set_channel.pod @@ -48,7 +48,7 @@ so the caller must not free it directly. OSSL_trace_set_prefix() and OSSL_trace_set_suffix() can be used to add an extra line for each channel, to be output before and after group of tracing output. -What constitues an output group is decided by the code that produces +What constitutes an output group is decided by the code that produces the output. The lines given here are considered immutable; for more dynamic tracing prefixes, consider setting a callback with diff --git a/crypto/openssl/doc/man3/PKCS12_decrypt_skey.pod b/crypto/openssl/doc/man3/PKCS12_decrypt_skey.pod index 7a41b2b06c2f..97c6823a3c74 100644 --- a/crypto/openssl/doc/man3/PKCS12_decrypt_skey.pod +++ b/crypto/openssl/doc/man3/PKCS12_decrypt_skey.pod @@ -21,7 +21,7 @@ decrypt functions PKCS12_decrypt_skey() Decrypt the PKCS#8 shrouded keybag contained within I using the supplied password I of length I. -PKCS12_decrypt_skey_ex() is similar to the above but allows for a library contex +PKCS12_decrypt_skey_ex() is similar to the above but allows for a library context I and property query I to be used to select algorithm implementations. =head1 RETURN VALUES @@ -45,7 +45,7 @@ PKCS12_decrypt_skey_ex() was added in OpenSSL 3.0. =head1 COPYRIGHT -Copyright 2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2021-2023 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/doc/man3/PKCS12_gen_mac.pod b/crypto/openssl/doc/man3/PKCS12_gen_mac.pod index 53b55e870303..37bcd572d841 100644 --- a/crypto/openssl/doc/man3/PKCS12_gen_mac.pod +++ b/crypto/openssl/doc/man3/PKCS12_gen_mac.pod @@ -21,7 +21,7 @@ PKCS12_verify_mac - Functions to create and manipulate a PKCS#12 structure =head1 DESCRIPTION PKCS12_gen_mac() generates an HMAC over the entire PKCS#12 object using the -supplied password along with a set of already configured paramters. +supplied password along with a set of already configured parameters. PKCS12_verify_mac() verifies the PKCS#12 object's HMAC using the supplied password. @@ -62,7 +62,7 @@ L =head1 COPYRIGHT -Copyright 2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2021-2023 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/doc/man3/RAND_bytes.pod b/crypto/openssl/doc/man3/RAND_bytes.pod index ee7ed4af860c..8440a7318564 100644 --- a/crypto/openssl/doc/man3/RAND_bytes.pod +++ b/crypto/openssl/doc/man3/RAND_bytes.pod @@ -37,7 +37,7 @@ and L. RAND_bytes_ex() and RAND_priv_bytes_ex() are the same as RAND_bytes() and RAND_priv_bytes() except that they both take additional I and -I parameters. The bytes genreated will have a security strength of at +I parameters. The bytes generated will have a security strength of at least I bits. The DRBG used for the operation is the public or private DRBG associated with the specified I. The parameter can be NULL, in which case @@ -101,7 +101,7 @@ The RAND_bytes_ex() and RAND_priv_bytes_ex() functions were added in OpenSSL 3.0 =head1 COPYRIGHT -Copyright 2000-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2000-2023 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/doc/man3/RSA_get0_key.pod b/crypto/openssl/doc/man3/RSA_get0_key.pod index 0a0f79125a32..1c1fa5bfcda3 100644 --- a/crypto/openssl/doc/man3/RSA_get0_key.pod +++ b/crypto/openssl/doc/man3/RSA_get0_key.pod @@ -54,7 +54,7 @@ see L: All of the functions described on this page are deprecated. Applications should instead use L for any methods that -return a B. Refer to L for more infomation. +return a B. Refer to L for more information. An RSA object contains the components for the public and private key, B, B, B, B

, B, B, B and B. B is @@ -184,7 +184,7 @@ All of these functions were deprecated in OpenSSL 3.0. =head1 COPYRIGHT -Copyright 2016-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2016-2023 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/doc/man3/SSL_CTX_new.pod b/crypto/openssl/doc/man3/SSL_CTX_new.pod index 61de1a655164..f467f93659b5 100644 --- a/crypto/openssl/doc/man3/SSL_CTX_new.pod +++ b/crypto/openssl/doc/man3/SSL_CTX_new.pod @@ -100,7 +100,7 @@ provide serialization of access for these cases. =head1 NOTES -On session estabilishment, by default, no peer credentials verification is done. +On session establishment, by default, no peer credentials verification is done. This must be explicitly requested, typically using L. For verifying peer certificates many options can be set using various functions such as L and L. @@ -249,7 +249,7 @@ SSL_CTX_new_ex() was added in OpenSSL 3.0. =head1 COPYRIGHT -Copyright 2000-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2000-2023 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/doc/man3/SSL_CTX_set_tmp_dh_callback.pod b/crypto/openssl/doc/man3/SSL_CTX_set_tmp_dh_callback.pod index 4daf78b8d334..0c6694d4c6a7 100644 --- a/crypto/openssl/doc/man3/SSL_CTX_set_tmp_dh_callback.pod +++ b/crypto/openssl/doc/man3/SSL_CTX_set_tmp_dh_callback.pod @@ -73,9 +73,9 @@ the built-in parameter support described above. Applications wishing to supply their own DH parameters should call SSL_CTX_set0_tmp_dh_pkey() or SSL_set0_tmp_dh_pkey() to supply the parameters for the B or B respectively. The parameters should be supplied in the I argument as -an B containg DH parameters. Ownership of the I value is +an B containing DH parameters. Ownership of the I value is passed to the B or B object as a result of this call, and so the -caller should not free it if the function call is succesful. +caller should not free it if the function call is successful. The deprecated macros SSL_CTX_set_tmp_dh() and SSL_set_tmp_dh() do the same thing as SSL_CTX_set0_tmp_dh_pkey() and SSL_set0_tmp_dh_pkey() except that the @@ -112,7 +112,7 @@ L, L =head1 COPYRIGHT -Copyright 2001-2022 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2001-2023 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/doc/man3/SSL_get_verify_result.pod b/crypto/openssl/doc/man3/SSL_get_verify_result.pod index ac37408748b2..08c46c0576ba 100644 --- a/crypto/openssl/doc/man3/SSL_get_verify_result.pod +++ b/crypto/openssl/doc/man3/SSL_get_verify_result.pod @@ -22,6 +22,13 @@ of a certificate can fail because of many reasons at the same time. Only the last verification error that occurred during the processing is available from SSL_get_verify_result(). +Sometimes there can be a sequence of errors leading to the verification +failure as reported by SSL_get_verify_result(). +To get the errors, it is necessary to setup a verify callback via +L or L and retrieve the errors +from the error stack there, because once L returns, +these errors may no longer be available. + The verification result is part of the established session and is restored when a session is reused. @@ -56,7 +63,7 @@ L =head1 COPYRIGHT -Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2000-2023 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/doc/man3/X509_STORE_CTX_new.pod b/crypto/openssl/doc/man3/X509_STORE_CTX_new.pod index 2319012a98e1..c508a1d3fc1b 100644 --- a/crypto/openssl/doc/man3/X509_STORE_CTX_new.pod +++ b/crypto/openssl/doc/man3/X509_STORE_CTX_new.pod @@ -177,7 +177,7 @@ administrator might only trust it for the former. An X.509 certificate extension exists that can record extended key usage information to supplement the purpose information described above. This extended mechanism is arbitrarily extensible and not well suited for a generic library API; applications that need to -validate extended key usage information in certifiates will need to define a +validate extended key usage information in certificates will need to define a custom "purpose" (see below) or supply a nondefault verification callback (L). @@ -273,7 +273,7 @@ There is no need to call X509_STORE_CTX_cleanup() explicitly since OpenSSL 3.0. =head1 COPYRIGHT -Copyright 2009-2022 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2009-2023 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/doc/man3/X509_VERIFY_PARAM_set_flags.pod b/crypto/openssl/doc/man3/X509_VERIFY_PARAM_set_flags.pod index 43c1900bca78..4627206174a5 100644 --- a/crypto/openssl/doc/man3/X509_VERIFY_PARAM_set_flags.pod +++ b/crypto/openssl/doc/man3/X509_VERIFY_PARAM_set_flags.pod @@ -223,7 +223,7 @@ X509_VERIFY_PARAM_set1_ip_asc() return 1 for success and 0 for failure. X509_VERIFY_PARAM_get0_host(), X509_VERIFY_PARAM_get0_email(), and -X509_VERIFY_PARAM_get1_ip_asc(), return the string pointers pecified above +X509_VERIFY_PARAM_get1_ip_asc(), return the string pointer specified above or NULL if the respective value has not been set or on error. X509_VERIFY_PARAM_get_flags() returns the current verification flags. diff --git a/crypto/openssl/doc/man3/X509_add_cert.pod b/crypto/openssl/doc/man3/X509_add_cert.pod index 1512d81701b8..907164e9710e 100644 --- a/crypto/openssl/doc/man3/X509_add_cert.pod +++ b/crypto/openssl/doc/man3/X509_add_cert.pod @@ -31,7 +31,7 @@ The value B, which equals 0, means no special semantics. If B is set then the reference counts of those certificates added successfully are increased. -If B is set then the certifcates are prepended to I. +If B is set then the certificates are prepended to I. By default they are appended to I. In both cases the original order of the added certificates is preserved. @@ -66,7 +66,7 @@ were added in OpenSSL 3.0. =head1 COPYRIGHT -Copyright 2019-2020 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2019-2023 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/doc/man3/X509_digest.pod b/crypto/openssl/doc/man3/X509_digest.pod index f4921dbc187b..29cce96370c6 100644 --- a/crypto/openssl/doc/man3/X509_digest.pod +++ b/crypto/openssl/doc/man3/X509_digest.pod @@ -44,9 +44,9 @@ X509_digest_sig() calculates a digest of the given certificate I using the same hash algorithm as in its signature, if the digest is an integral part of the certificate signature algorithm identifier. Otherwise, a fallback hash algorithm is determined as follows: -SHA512 if the signature alorithm is ED25519, +SHA512 if the signature algorithm is ED25519, SHAKE256 if it is ED448, otherwise SHA256. -The output parmeters are assigned as follows. +The output parameters are assigned as follows. Unless I is NULL, the hash algorithm used is provided in I<*md_used> and must be freed by the caller (if it is not NULL). Unless I is NULL, @@ -81,7 +81,7 @@ The X509_digest_sig() function was added in OpenSSL 3.0. =head1 COPYRIGHT -Copyright 2017-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2017-2023 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/doc/man3/X509_dup.pod b/crypto/openssl/doc/man3/X509_dup.pod index 9fc355c7ce34..1c9e4b95bc7b 100644 --- a/crypto/openssl/doc/man3/X509_dup.pod +++ b/crypto/openssl/doc/man3/X509_dup.pod @@ -350,7 +350,7 @@ to generate the function bodies. B_new>() allocates an empty object of the indicated type. The object returned must be released by calling B_free>(). -B_new_ex>() is similiar to B_new>() but also passes the +B_new_ex>() is similar to B_new>() but also passes the library context I and the property query I to use when retrieving algorithms from providers. This created object can then be used when loading binary data using B>(). @@ -383,7 +383,7 @@ deprecated in 3.0. =head1 COPYRIGHT -Copyright 2016-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2016-2023 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/doc/man5/config.pod b/crypto/openssl/doc/man5/config.pod index a78ff4dc0657..8d312c661fa0 100644 --- a/crypto/openssl/doc/man5/config.pod +++ b/crypto/openssl/doc/man5/config.pod @@ -415,7 +415,7 @@ For example: =head2 Random Configuration The name B in the initialization section names the section -containing the random number generater settings. +containing the random number generator settings. Within the random section, the following names have meaning: diff --git a/crypto/openssl/doc/man7/EVP_PKEY-EC.pod b/crypto/openssl/doc/man7/EVP_PKEY-EC.pod index 4b6dec35862c..3b14e256721b 100644 --- a/crypto/openssl/doc/man7/EVP_PKEY-EC.pod +++ b/crypto/openssl/doc/man7/EVP_PKEY-EC.pod @@ -15,7 +15,7 @@ The B keytype is implemented in OpenSSL's default provider. The normal way of specifying domain parameters for an EC curve is via the curve name "group". For curves with no curve name, explicit parameters can be used that specify "field-type", "p", "a", "b", "generator" and "order". -Explicit parameters are supported for backwards compability reasons, but they +Explicit parameters are supported for backwards compatibility reasons, but they are not compliant with multiple standards (including RFC5915) which only allow named curves. @@ -70,7 +70,7 @@ I multiplied by the I gives the number of points on the curve. =item "decoded-from-explicit" (B) -Gets a flag indicating wether the key or parameters were decoded from explicit +Gets a flag indicating whether the key or parameters were decoded from explicit curve parameters. Set to 1 if so or 0 if a named curve was used. =item "use-cofactor-flag" (B) @@ -99,7 +99,7 @@ point_conversion_forms please see L. Valid values are Sets or Gets the type of group check done when EVP_PKEY_param_check() is called. Valid values are "default", "named" and "named-nist". The "named" type checks that the domain parameters match the inbuilt curve parameters, -"named-nist" is similiar but also checks that the named curve is a nist curve. +"named-nist" is similar but also checks that the named curve is a nist curve. The "default" type does domain parameter validation for the OpenSSL default provider, but is equivalent to "named-nist" for the OpenSSL FIPS provider. diff --git a/crypto/openssl/doc/man7/EVP_PKEY-RSA.pod b/crypto/openssl/doc/man7/EVP_PKEY-RSA.pod index f1141a364b86..161e9d4d71d1 100644 --- a/crypto/openssl/doc/man7/EVP_PKEY-RSA.pod +++ b/crypto/openssl/doc/man7/EVP_PKEY-RSA.pod @@ -189,7 +189,7 @@ both return 1 unconditionally. For RSA keys, L conforms to the SP800-56Br1 I when the OpenSSL FIPS provider is used. The OpenSSL default provider -performs similiar tests but relaxes the keysize restrictions for backwards +performs similar tests but relaxes the keysize restrictions for backwards compatibility. For RSA keys, L is the same as diff --git a/crypto/openssl/doc/man7/OSSL_PROVIDER-FIPS.pod b/crypto/openssl/doc/man7/OSSL_PROVIDER-FIPS.pod index 2f34866d998b..66165bdb0cc3 100644 --- a/crypto/openssl/doc/man7/OSSL_PROVIDER-FIPS.pod +++ b/crypto/openssl/doc/man7/OSSL_PROVIDER-FIPS.pod @@ -408,6 +408,19 @@ A simple self test callback is shown below for illustrative purposes. return ret; } +=head1 NOTES + +Some released versions of OpenSSL do not include a validated +FIPS provider. To determine which versions have undergone +the validation process, please refer to the +L. If you +require FIPS-approved functionality, it is essential to build your FIPS +provider using one of the validated versions listed there. Normally, +it is possible to utilize a FIPS provider constructed from one of the +validated versions alongside F and F compiled from any +release within the same major release series. This flexibility enables +you to address bug fixes and CVEs that fall outside the FIPS boundary. + =head1 SEE ALSO L, @@ -417,7 +430,8 @@ L, L, L, L, -L +L, +L =head1 HISTORY diff --git a/crypto/openssl/doc/man7/crypto.pod b/crypto/openssl/doc/man7/crypto.pod index ea81c91d3aff..c31e10ac29a5 100644 --- a/crypto/openssl/doc/man7/crypto.pod +++ b/crypto/openssl/doc/man7/crypto.pod @@ -207,7 +207,7 @@ If anything in this step fails, the next step is used as a fallback. As a fallback, try to fetch the operation type implementation from the same provider as the original L's L, still using the -propery string from the B. +property string from the B. =back diff --git a/crypto/openssl/doc/man7/fips_module.pod b/crypto/openssl/doc/man7/fips_module.pod index b1d67ca61b43..d0861a9dcecc 100644 --- a/crypto/openssl/doc/man7/fips_module.pod +++ b/crypto/openssl/doc/man7/fips_module.pod @@ -14,6 +14,9 @@ This guide details different ways that OpenSSL can be used in conjunction with the FIPS module. Which is the correct approach to use will depend on your own specific circumstances and what you are attempting to achieve. +For information related to installing the FIPS module see +L. + Note that the old functions FIPS_mode() and FIPS_mode_set() are no longer present so you must remove them from your application if you use them. @@ -92,7 +95,7 @@ Obviously the include file location above should match the path and name of the FIPS module config file that you installed earlier. See L. -For FIPS usage, it is recommened that the B option is +For FIPS usage, it is recommended that the B option is enabled to prevent accidental use of non-FIPS validated algorithms via broken or mistaken configuration. See L. @@ -456,9 +459,23 @@ use L. To extract the name from the B, use L. +=head1 NOTES + +Some released versions of OpenSSL do not include a validated +FIPS provider. To determine which versions have undergone +the validation process, please refer to the +L. If you +require FIPS-approved functionality, it is essential to build your FIPS +provider using one of the validated versions listed there. Normally, +it is possible to utilize a FIPS provider constructed from one of the +validated versions alongside F and F compiled from any +release within the same major release series. This flexibility enables +you to address bug fixes and CVEs that fall outside the FIPS boundary. + =head1 SEE ALSO -L, L, L +L, L, L, +L =head1 HISTORY @@ -467,7 +484,7 @@ in OpenSSL 3.0. =head1 COPYRIGHT -Copyright 2021-2022 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2021-2023 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/doc/man7/life_cycle-pkey.pod b/crypto/openssl/doc/man7/life_cycle-pkey.pod index 6768750f4819..a9dc06b934d5 100644 --- a/crypto/openssl/doc/man7/life_cycle-pkey.pod +++ b/crypto/openssl/doc/man7/life_cycle-pkey.pod @@ -22,7 +22,7 @@ This state represents the PKEY after it has been allocated. =item decapsulate This state represents the PKEY when it is ready to perform a private key decapsulation -opeartion. +operation. =item decrypt @@ -40,7 +40,7 @@ operation. =item encapsulate This state represents the PKEY when it is ready to perform a public key encapsulation -opeartion. +operation. =item encrypt @@ -703,7 +703,7 @@ The provider PKEY interface was introduced in OpenSSL 3.0. =head1 COPYRIGHT -Copyright 2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2021-2023 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/doc/man7/migration_guide.pod b/crypto/openssl/doc/man7/migration_guide.pod index 9eb4a031aa32..1847e9813cbb 100644 --- a/crypto/openssl/doc/man7/migration_guide.pod +++ b/crypto/openssl/doc/man7/migration_guide.pod @@ -130,7 +130,7 @@ New algorithms provided via engines will still work. Engine-backed keys can be loaded via custom B implementation. In this case the B objects created via L -will be concidered legacy and will continue to work. +will be considered legacy and will continue to work. To ensure the future compatibility, the engines should be turned to providers. To prefer the provider-based hardware offload, you can specify the default @@ -641,7 +641,7 @@ set up with the default library context. Use L, L, L and L if a library context is required. -All functions listed below with a I have a replacment function I +All functions listed below with a I have a replacement function I that takes B as an additional argument. Functions that have other mappings are listed along with the respective name. @@ -999,7 +999,7 @@ that refer to these categories. Any accessor that uses an ENGINE is deprecated (such as EVP_PKEY_set1_engine()). Applications using engines should instead use providers. -Before providers were added algorithms were overriden by changing the methods +Before providers were added algorithms were overridden by changing the methods used by algorithms. All these methods such as RSA_new_method() and RSA_meth_new() are now deprecated and can be replaced by using providers instead. @@ -1548,7 +1548,7 @@ See L EC_KEY_set_flags(), EC_KEY_get_flags(), EC_KEY_clear_flags() -See L which handles flags as seperate +See L which handles flags as separate parameters for B, B, B, B and diff --git a/crypto/openssl/doc/man7/openssl-glossary.pod b/crypto/openssl/doc/man7/openssl-glossary.pod index b112b375ac20..54c8de93a058 100644 --- a/crypto/openssl/doc/man7/openssl-glossary.pod +++ b/crypto/openssl/doc/man7/openssl-glossary.pod @@ -12,7 +12,7 @@ openssl-glossary - An OpenSSL Glossary =item Algorithm -Cryptograpic primitives such as the SHA256 digest, or AES encryption are +Cryptographic primitives such as the SHA256 digest, or AES encryption are referred to in OpenSSL as "algorithms". There can be more than one implementation for any given algorithm available for use. @@ -45,7 +45,7 @@ L =item Default Provider -An OpenSSL Provider that contains the most commmon OpenSSL algorithm +An OpenSSL Provider that contains the most common OpenSSL algorithm implementations. It is loaded by default if no other provider is available. All the algorithm implementations in the Base Provider are also available in the Default Provider. @@ -81,7 +81,7 @@ Fetching is the process of looking through the available algorithm implementations, applying selection criteria (via a property query string), and finally choosing the implementation that will be used. -Also see Explicit Fetching and Implict Fetching. +Also see Explicit Fetching and Implicit Fetching. L @@ -221,7 +221,7 @@ This glossary was added in OpenSSL 3.0. =head1 COPYRIGHT -Copyright 2020-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2020-2023 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/doc/man7/provider-kdf.pod b/crypto/openssl/doc/man7/provider-kdf.pod index ad80869ebea7..51362a7cccdc 100644 --- a/crypto/openssl/doc/man7/provider-kdf.pod +++ b/crypto/openssl/doc/man7/provider-kdf.pod @@ -198,7 +198,7 @@ Sets the mode in the associated KDF ctx. =item "pkcs5" (B) -Enables or diables the SP800-132 compliance checks. +Enables or disables the SP800-132 compliance checks. A mode of 0 enables the compliance checks. The checks performed are: @@ -349,7 +349,7 @@ The provider KDF interface was introduced in OpenSSL 3.0. =head1 COPYRIGHT -Copyright 2020-2022 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2020-2023 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/doc/man7/provider-object.pod b/crypto/openssl/doc/man7/provider-object.pod index 1088e035510f..022d14d768fb 100644 --- a/crypto/openssl/doc/man7/provider-object.pod +++ b/crypto/openssl/doc/man7/provider-object.pod @@ -164,7 +164,7 @@ A human readable text that describes extra details on the object. =back -When a provider-native object abtraction is used, it I contain object +When a provider-native object abstraction is used, it I contain object data in at least one form (object data I, i.e. the "data" item, or object data I, i.e. the "reference" item). Both may be present at once, in which case the OpenSSL library code that @@ -184,7 +184,7 @@ introduced in OpenSSL 3.0. =head1 COPYRIGHT -Copyright 2020-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2020-2023 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/engines/e_loader_attic.c b/crypto/openssl/engines/e_loader_attic.c index eba7ab14b8e3..a20e04da1a5b 100644 --- a/crypto/openssl/engines/e_loader_attic.c +++ b/crypto/openssl/engines/e_loader_attic.c @@ -1,5 +1,5 @@ /* - * Copyright 2016-2022 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2023 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -1486,9 +1486,9 @@ static int file_name_check(OSSL_STORE_LOADER_CTX *ctx, const char *name) * Last, check that the rest of the extension is a decimal number, at * least one digit long. */ - if (!isdigit(*p)) + if (!isdigit((unsigned char)*p)) return 0; - while (isdigit(*p)) + while (isdigit((unsigned char)*p)) p++; #ifdef __VMS diff --git a/crypto/openssl/include/crypto/x509err.h b/crypto/openssl/include/crypto/x509err.h index 53f567d92e24..0a67975bd050 100644 --- a/crypto/openssl/include/crypto/x509err.h +++ b/crypto/openssl/include/crypto/x509err.h @@ -1,6 +1,6 @@ /* * Generated by util/mkerr.pl DO NOT EDIT - * Copyright 2020-2021 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2020-2023 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/include/openssl/dh.h b/crypto/openssl/include/openssl/dh.h index b97871eca7fa..6533260f2027 100644 --- a/crypto/openssl/include/openssl/dh.h +++ b/crypto/openssl/include/openssl/dh.h @@ -1,5 +1,5 @@ /* - * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -89,7 +89,11 @@ int EVP_PKEY_CTX_get0_dh_kdf_ukm(EVP_PKEY_CTX *ctx, unsigned char **ukm); # include # ifndef OPENSSL_DH_MAX_MODULUS_BITS -# define OPENSSL_DH_MAX_MODULUS_BITS 10000 +# define OPENSSL_DH_MAX_MODULUS_BITS 10000 +# endif + +# ifndef OPENSSL_DH_CHECK_MAX_MODULUS_BITS +# define OPENSSL_DH_CHECK_MAX_MODULUS_BITS 32768 # endif # define OPENSSL_DH_FIPS_MIN_MODULUS_BITS 1024 diff --git a/crypto/openssl/include/openssl/x509err.h b/crypto/openssl/include/openssl/x509err.h index a56facd46bf9..34ead4b81acf 100644 --- a/crypto/openssl/include/openssl/x509err.h +++ b/crypto/openssl/include/openssl/x509err.h @@ -1,6 +1,6 @@ /* * Generated by util/mkerr.pl DO NOT EDIT - * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -30,6 +30,7 @@ # define X509_R_CERT_ALREADY_IN_HASH_TABLE 101 # define X509_R_CRL_ALREADY_DELTA 127 # define X509_R_CRL_VERIFY_FAILURE 131 +# define X509_R_DUPLICATE_ATTRIBUTE 140 # define X509_R_ERROR_GETTING_MD_BY_NID 141 # define X509_R_ERROR_USING_SIGINF_SET 142 # define X509_R_IDP_MISMATCH 128 diff --git a/crypto/openssl/providers/common/securitycheck.c b/crypto/openssl/providers/common/securitycheck.c index 699ada7c529f..0d3acdbe56e2 100644 --- a/crypto/openssl/providers/common/securitycheck.c +++ b/crypto/openssl/providers/common/securitycheck.c @@ -1,5 +1,5 @@ /* - * Copyright 2020-2021 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2020-2023 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -167,17 +167,25 @@ int ossl_dsa_check_key(OSSL_LIB_CTX *ctx, const DSA *dsa, int sign) /* * For Digital signature verification DSA keys with < 112 bits of - * security strength (i.e L < 2048 bits), are still allowed for legacy - * use. The bounds given in SP800 131Ar2 - Table 2 are - * (512 <= L < 2048 and 160 <= N < 224) + * security strength, are still allowed for legacy + * use. The bounds given in SP 800-131Ar2 - Table 2 are + * (512 <= L < 2048 or 160 <= N < 224). + * + * We are a little stricter and insist that both minimums are met. + * For example a L = 256, N = 160 key *would* be allowed by SP 800-131Ar2 + * but we don't. */ - if (!sign && L < 2048) - return (L >= 512 && N >= 160 && N < 224); + if (!sign) { + if (L < 512 || N < 160) + return 0; + if (L < 2048 || N < 224) + return 1; + } /* Valid sizes for both sign and verify */ - if (L == 2048 && (N == 224 || N == 256)) + if (L == 2048 && (N == 224 || N == 256)) /* 112 bits */ return 1; - return (L == 3072 && N == 256); + return (L == 3072 && N == 256); /* 128 bits */ } # endif /* OPENSSL_NO_FIPS_SECURITYCHECKS */ return 1; diff --git a/crypto/openssl/providers/fips-sources.checksums b/crypto/openssl/providers/fips-sources.checksums index dea6ef04e23d..42785c33a0d2 100644 --- a/crypto/openssl/providers/fips-sources.checksums +++ b/crypto/openssl/providers/fips-sources.checksums @@ -93,7 +93,7 @@ f60f3d49b183b04bcdf9b82f7c961b8c1bcb00e68a2c1166fe9edd95a783356e crypto/bn/bn_m c6760a724d696b7209f0a71f8483fabcf4f081f7e93e2628284c32ef78f69365 crypto/bn/bn_prime.c c56ad3073108a0de21c5820a48beae2bccdbf5aa8075ec21738878222eb9adc3 crypto/bn/bn_prime.h 628419eabdb88b265823e43a7a1c88fdfecef79771180836f6089050dc9eadb1 crypto/bn/bn_rand.c -1f6e13da1d9965b341f81bc0842a987a7db9b7de0fa7f7040d49be01b92d282b crypto/bn/bn_recp.c +4df8f204c8a06de2b4395be613ca0b9943613c523586e2005876d5c7bb891c75 crypto/bn/bn_recp.c a5c5c9f99961a5a7f22a3dcdce964c8a330f822be17f08652223a20fed747d0a crypto/bn/bn_rsa_fips186_4.c 704b0b4723e5c9e9bae5f3e35f9ae8ae8dca3383929e954de9e5169845abfdb2 crypto/bn/bn_shift.c 622e90766b29e0d25f46474429aebda8eba2246835b9e85dc26da7cdbd49334f crypto/bn/bn_sqr.c @@ -109,7 +109,7 @@ c39334b70e1394e43f378ae8d31b6e6dc125e4d9181e6536d38e649c4eaadb75 crypto/buffer/ ff9be205d6d7ff00b0e64508f0eb8d9ec0415fbabc0948d26e308212b3f7b2d8 crypto/context.c c309d81ea991ddf5be4337afad2fd132169f7443c76f863349d3f3c82f3374e4 crypto/core_algorithm.c f0fd9eb38bf7f196bbb4d26ce8fdf86d0a4f9db219157e66b2c0ffefb4f42005 crypto/core_fetch.c -02670d631bf0f34cca1e3477079d7fe5de4e03c391cf3992986f44f55319597c crypto/core_namemap.c +799c84d224639c6760c5c28e0e287500a973ca6d0c3d7c1bdcd61b0da4018b3c crypto/core_namemap.c 469e2f53b5f76cd487a60d3d4c44c8fc3a6c4d08405597ba664661ba485508d3 crypto/cpuid.c 71f0fff881eb4c5505fb17662f0ea4bbff24c6858c045a013ad8f786b07da5c4 crypto/cryptlib.c 66dbfc58916709d5a6913777346083247942a8d9458ee9b2bf443f0ea4988d64 crypto/ctype.c @@ -253,7 +253,7 @@ e55a816c356b2d526bc6e40c8b81afa02576e4d44c7d7b6bbe444fb8b01aad41 crypto/modes/w 8ddbbdf43131c10dcd4428aef0eff2b1e98b0410accada0fad41a4925868beef crypto/packet.c a20bfd927d69737c86ca95d3cf636afa8cefd8fe23412d1a3897644a0da21211 crypto/param_build.c c2fe815fb3fd5efe9a6544cae55f9469063a0f6fb728361737b927f6182ae0bb crypto/param_build_set.c -06e67fdd2a308bf355c8dae2e0acd9af94f6e53d428a7d31966311eb5c0aebc1 crypto/params.c +0e4a5388a92fabbe5a540176c0b4c5ce258b78dc9168ecc2e805352a06aaf0ba crypto/params.c 4fda13f6af05d80b0ab89ec4f5813c274a21a9b4565be958a02d006236cef05c crypto/params_dup.c a0097ff2da8955fe15ba204cb54f3fd48a06f846e2b9826f507b26acf65715c3 crypto/params_from_text.c 97cb7414dc2f165d5849ee3b46cdfff0afb067729435d9c01a747e0ca41e230c crypto/ppccap.c @@ -292,9 +292,9 @@ f01af62704dbf9457e2669c3e7c1d4d740f0388faa49df93611b987a8aa2bf11 crypto/rsa/rsa 5fa59240ca885cbc0c1cd026934b226d44fc9c3fdf0c2e7e3a7bd7f4963ca2e5 crypto/self_test_core.c 05c533fde7fdba0c76103e97d881b7224c8427451b453e2f6413552996063e31 crypto/sha/asm/keccak1600-armv4.pl ca3b2b654f9a8c4bc2fa2538c1f19d17acd4a6b9e0df6a4b81df04efa697e67e crypto/sha/asm/keccak1600-armv8.pl -ef575a7fb4956cc3be4ef10a6aeaa10702eadfc92c86167880690320ce942b26 crypto/sha/asm/keccak1600-avx2.pl -f1dcf75789dfb0c5d7cd35988cb8046f60097bbaf1fbdab32a9269fa5492214c crypto/sha/asm/keccak1600-avx512.pl -63e547b100562d1142512d5b54e16efc276ecb6c743c27873dbcdd7cb917c828 crypto/sha/asm/keccak1600-avx512vl.pl +12b7acce2fba0bc0e1ca07842ec84be6a022f141c86e077abb42c864af1d8d9c crypto/sha/asm/keccak1600-avx2.pl +faf0cccb685d5abc807e08db194f847c67b940da2fc3c235c210dc31d73a5334 crypto/sha/asm/keccak1600-avx512.pl +be1e7dd9998e3f31cfa6e1b17bc198aeec584a8b76820e38f71d51b05f8a9f2a crypto/sha/asm/keccak1600-avx512vl.pl 33bdcc6f7668460c3bdf779633e43bfad62b937042a73acb007b462fc5b0a034 crypto/sha/asm/keccak1600-c64x.pl 09fc831dd39bd90a701e9b16d9e9987cc215252a22e1e0355f5da6c495fca35a crypto/sha/asm/keccak1600-mmx.pl ce4a58129e5ee3ac4c9dfec5ecc010440570ebf7bf869e3e9977f2121a64b27a crypto/sha/asm/keccak1600-ppc64.pl @@ -419,7 +419,7 @@ cbd9d7855ca3ba4240207fc025c22bbfef7411116446ff63511e336a0559bed0 include/openss 1d1697bd3e35920ff9eaec23c29472d727a7fc4d108150957f41f6f5ecf80f1a include/openssl/cryptoerr.h bbc82260cbcadd406091f39b9e3b5ea63146d9a4822623ead16fa12c43ab9fc6 include/openssl/cryptoerr_legacy.h fa3e6b6c2e6222424b9cd7005e3c5499a2334c831cd5d6a29256ce945be8cb1d include/openssl/des.h -3a57eceec58ab781d79cb0458c2251a233f45ba0ef8f414d148c55ac2dff1bc8 include/openssl/dh.h +75fba45d6fc66e3aaef216959327157613f08070935aae4a5260e740184f031f include/openssl/dh.h 836130f5a32bbdce51b97b34758ed1b03a9d06065c187418eaf323dca6adfc6d include/openssl/dherr.h 92ae2c907fd56859e3ae28a085071611be5c9245879305cdf8bad027219e64b6 include/openssl/dsa.h 276d1f6e111ba933bc708e6a0670047cbe0d0b67aabe31807abbbc231de4d8cf include/openssl/dsaerr.h @@ -492,11 +492,11 @@ e1ef8b2be828a54312d6561b37751a5b6e9d5ebdb6c3e63589728c3d8adca7dc providers/comm a8b73b10ab0100942dd2bc45f2fc9c9238b70bec0e49708ba113bc7479c8b92a providers/common/provider_err.c 9eae3e2cac89c7b63d091fdca1b6d80c5c5d52aa79c8ba4ce0158c5437ad62f3 providers/common/provider_seeding.c eec462d685dd3b4764b076a3c18ecd9dd254350a0b78ddc2f8a60587829e1ce3 providers/common/provider_util.c -ba345b0d71f74c9e3d752579e16d11cc70b4b00faa329cc674bc43dd2620e044 providers/common/securitycheck.c +5b94312727ca33e4f5c038f4caaae8417bf584cfde22df83d91f3c55c30c81ee providers/common/securitycheck.c 527eda471e26763a5fcf123b2d290234d5c836de7b8ef6eef2166ef439919d82 providers/common/securitycheck_fips.c abd5997bc33b681a4ab275978b92aebca0806a4a3f0c2f41dacf11b3b6f4e101 providers/fips/fips_entry.c 0f761a26c8fa6ad8d5a15c817afe1741352b21769b2164a2eb7dd50e1f6fe04f providers/fips/fipsprov.c -52b48aece6aa3592593c94b53326410c75efb95ac480697ce414679446b49943 providers/fips/self_test.c +5d24ba30f9cc7ca48546fb85dc285bd68590f3a604a0bd471bcb0c2a61169591 providers/fips/self_test.c f822a03138e8b83ccaa910b89d72f31691da6778bf6638181f993ec7ae1167e3 providers/fips/self_test.h d3c95c9c6cc4e3b1a5e4b2bfb2ae735a4109d763bcda7b1e9b8f9eb253f79820 providers/fips/self_test_data.inc 629f619ad055723e42624230c08430a3ef53e17ab405dc0fd35499e9ca4e389c providers/fips/self_test_kats.c diff --git a/crypto/openssl/providers/fips.checksum b/crypto/openssl/providers/fips.checksum index 077e225c6d93..ec1978c7fede 100644 --- a/crypto/openssl/providers/fips.checksum +++ b/crypto/openssl/providers/fips.checksum @@ -1 +1 @@ -d4b8aaf04173ffd7bdd7d64e823002a988146d85c193a4bb8217dc8225583169 providers/fips-sources.checksums +f07990ec634ec6ea3c8c42a664768debcf92a1b0c39bde7041c24df33dd7f052 providers/fips-sources.checksums diff --git a/crypto/openssl/providers/fips/self_test.c b/crypto/openssl/providers/fips/self_test.c index 80d048a847b0..ca5b3b585bd3 100644 --- a/crypto/openssl/providers/fips/self_test.c +++ b/crypto/openssl/providers/fips/self_test.c @@ -1,5 +1,5 @@ /* - * Copyright 2019-2022 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2019-2023 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -16,6 +16,7 @@ #include #include #include "e_os.h" +#include "internal/tsan_assist.h" #include "prov/providercommon.h" /* @@ -47,7 +48,6 @@ static int FIPS_conditional_error_check = 1; static CRYPTO_RWLOCK *self_test_lock = NULL; -static CRYPTO_RWLOCK *fips_state_lock = NULL; static unsigned char fixed_key[32] = { FIPS_KEY_ELEMENTS }; static CRYPTO_ONCE fips_self_test_init = CRYPTO_ONCE_STATIC_INIT; @@ -59,7 +59,6 @@ DEFINE_RUN_ONCE_STATIC(do_fips_self_test_init) * platform then we just leak it deliberately. */ self_test_lock = CRYPTO_THREAD_lock_new(); - fips_state_lock = CRYPTO_THREAD_lock_new(); return self_test_lock != NULL; } @@ -155,12 +154,12 @@ void __TERM__cleanup(void) { # define DEP_INITIAL_STATE FIPS_STATE_SELFTEST #endif -static int FIPS_state = DEP_INITIAL_STATE; +static TSAN_QUALIFIER int FIPS_state = DEP_INITIAL_STATE; #if defined(DEP_INIT_ATTRIBUTE) DEP_INIT_ATTRIBUTE void init(void) { - FIPS_state = FIPS_STATE_SELFTEST; + tsan_store(&FIPS_state, FIPS_STATE_SELFTEST); } #endif @@ -168,7 +167,6 @@ DEP_INIT_ATTRIBUTE void init(void) DEP_FINI_ATTRIBUTE void cleanup(void) { CRYPTO_THREAD_lock_free(self_test_lock); - CRYPTO_THREAD_lock_free(fips_state_lock); } #endif @@ -229,10 +227,7 @@ static int verify_integrity(OSSL_CORE_BIO *bio, OSSL_FUNC_BIO_read_ex_fn read_ex static void set_fips_state(int state) { - if (ossl_assert(CRYPTO_THREAD_write_lock(fips_state_lock) != 0)) { - FIPS_state = state; - CRYPTO_THREAD_unlock(fips_state_lock); - } + tsan_store(&FIPS_state, state); } /* This API is triggered either on loading of the FIPS module or on demand */ @@ -250,10 +245,7 @@ int SELF_TEST_post(SELF_TEST_POST_PARAMS *st, int on_demand_test) if (!RUN_ONCE(&fips_self_test_init, do_fips_self_test_init)) return 0; - if (!CRYPTO_THREAD_read_lock(fips_state_lock)) - return 0; - loclstate = FIPS_state; - CRYPTO_THREAD_unlock(fips_state_lock); + loclstate = tsan_load(&FIPS_state); if (loclstate == FIPS_STATE_RUNNING) { if (!on_demand_test) @@ -265,24 +257,17 @@ int SELF_TEST_post(SELF_TEST_POST_PARAMS *st, int on_demand_test) if (!CRYPTO_THREAD_write_lock(self_test_lock)) return 0; - if (!CRYPTO_THREAD_read_lock(fips_state_lock)) { - CRYPTO_THREAD_unlock(self_test_lock); - return 0; - } - if (FIPS_state == FIPS_STATE_RUNNING) { - CRYPTO_THREAD_unlock(fips_state_lock); + loclstate = tsan_load(&FIPS_state); + if (loclstate == FIPS_STATE_RUNNING) { if (!on_demand_test) { CRYPTO_THREAD_unlock(self_test_lock); return 1; } set_fips_state(FIPS_STATE_SELFTEST); - } else if (FIPS_state != FIPS_STATE_SELFTEST) { - CRYPTO_THREAD_unlock(fips_state_lock); + } else if (loclstate != FIPS_STATE_SELFTEST) { CRYPTO_THREAD_unlock(self_test_lock); ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_STATE); return 0; - } else { - CRYPTO_THREAD_unlock(fips_state_lock); } if (st == NULL @@ -393,20 +378,13 @@ void ossl_set_error_state(const char *type) int ossl_prov_is_running(void) { - int res; - static unsigned int rate_limit = 0; + int res, loclstate; + static TSAN_QUALIFIER unsigned int rate_limit = 0; - if (!CRYPTO_THREAD_read_lock(fips_state_lock)) - return 0; - res = FIPS_state == FIPS_STATE_RUNNING - || FIPS_state == FIPS_STATE_SELFTEST; - if (FIPS_state == FIPS_STATE_ERROR) { - CRYPTO_THREAD_unlock(fips_state_lock); - if (!CRYPTO_THREAD_write_lock(fips_state_lock)) - return 0; - if (rate_limit++ < FIPS_ERROR_REPORTING_RATE_LIMIT) + loclstate = tsan_load(&FIPS_state); + res = loclstate == FIPS_STATE_RUNNING || loclstate == FIPS_STATE_SELFTEST; + if (loclstate == FIPS_STATE_ERROR) + if (tsan_counter(&rate_limit) < FIPS_ERROR_REPORTING_RATE_LIMIT) ERR_raise(ERR_LIB_PROV, PROV_R_FIPS_MODULE_IN_ERROR_STATE); - } - CRYPTO_THREAD_unlock(fips_state_lock); return res; } diff --git a/crypto/openssl/providers/implementations/ciphers/cipher_aes_siv.c b/crypto/openssl/providers/implementations/ciphers/cipher_aes_siv.c index 45010b90db2a..bdc896e8f7e4 100644 --- a/crypto/openssl/providers/implementations/ciphers/cipher_aes_siv.c +++ b/crypto/openssl/providers/implementations/ciphers/cipher_aes_siv.c @@ -1,5 +1,5 @@ /* - * Copyright 2019-2021 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2019-2023 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -120,14 +120,18 @@ static int siv_cipher(void *vctx, unsigned char *out, size_t *outl, if (!ossl_prov_is_running()) return 0; - if (inl == 0) { - *outl = 0; - return 1; - } + /* Ignore just empty encryption/decryption call and not AAD. */ + if (out != NULL) { + if (inl == 0) { + if (outl != NULL) + *outl = 0; + return 1; + } - if (outsize < inl) { - ERR_raise(ERR_LIB_PROV, PROV_R_OUTPUT_BUFFER_TOO_SMALL); - return 0; + if (outsize < inl) { + ERR_raise(ERR_LIB_PROV, PROV_R_OUTPUT_BUFFER_TOO_SMALL); + return 0; + } } if (ctx->hw->cipher(ctx, out, in, inl) <= 0) diff --git a/crypto/openssl/providers/implementations/ciphers/cipher_rc4_hmac_md5.h b/crypto/openssl/providers/implementations/ciphers/cipher_rc4_hmac_md5.h index c79e5ad6dfb0..4a1d154a7ceb 100644 --- a/crypto/openssl/providers/implementations/ciphers/cipher_rc4_hmac_md5.h +++ b/crypto/openssl/providers/implementations/ciphers/cipher_rc4_hmac_md5.h @@ -1,5 +1,5 @@ /* - * Copyright 2019-2020 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2019-2023 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy diff --git a/crypto/openssl/providers/implementations/storemgmt/file_store.c b/crypto/openssl/providers/implementations/storemgmt/file_store.c index 6d6312659bea..bb8b2ab8625a 100644 --- a/crypto/openssl/providers/implementations/storemgmt/file_store.c +++ b/crypto/openssl/providers/implementations/storemgmt/file_store.c @@ -1,5 +1,5 @@ /* - * Copyright 2020-2022 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2020-2023 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -612,9 +612,9 @@ static int file_name_check(struct file_ctx_st *ctx, const char *name) * Last, check that the rest of the extension is a decimal number, at * least one digit long. */ - if (!isdigit(*p)) + if (!isdigit((unsigned char)*p)) return 0; - while (isdigit(*p)) + while (isdigit((unsigned char)*p)) p++; #ifdef __VMS @@ -623,7 +623,7 @@ static int file_name_check(struct file_ctx_st *ctx, const char *name) */ if (*p == ';') for (p++; *p != '\0'; p++) - if (!ossl_isdigit(*p)) + if (!ossl_isdigit((unsigned char)*p)) break; #endif diff --git a/crypto/openssl/ssl/statem/extensions.c b/crypto/openssl/ssl/statem/extensions.c index 8c9c16ec2120..1518ca7f4e72 100644 --- a/crypto/openssl/ssl/statem/extensions.c +++ b/crypto/openssl/ssl/statem/extensions.c @@ -1,5 +1,5 @@ /* - * Copyright 2016-2022 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2023 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -1392,7 +1392,11 @@ static int final_key_share(SSL *s, unsigned int context, int sent) group_id = pgroups[i]; if (check_in_list(s, group_id, clntgroups, clnt_num_groups, - 1)) + 1) + && tls_group_allowed(s, group_id, + SSL_SECOP_CURVE_SUPPORTED) + && tls_valid_group(s, group_id, TLS1_3_VERSION, + TLS1_3_VERSION, 0, NULL)) break; } diff --git a/crypto/openssl/ssl/statem/statem_lib.c b/crypto/openssl/ssl/statem/statem_lib.c index bcce73bcdc3e..b1ee38b9e5bc 100644 --- a/crypto/openssl/ssl/statem/statem_lib.c +++ b/crypto/openssl/ssl/statem/statem_lib.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved * * Licensed under the Apache License 2.0 (the "License"). You may not use @@ -47,7 +47,7 @@ int ssl3_do_write(SSL *s, int type) ret = ssl3_write_bytes(s, type, &s->init_buf->data[s->init_off], s->init_num, &written); - if (ret < 0) + if (ret <= 0) return -1; if (type == SSL3_RT_HANDSHAKE) /* diff --git a/crypto/openssl/ssl/t1_lib.c b/crypto/openssl/ssl/t1_lib.c index e6f4bcc04533..8be00a4f3405 100644 --- a/crypto/openssl/ssl/t1_lib.c +++ b/crypto/openssl/ssl/t1_lib.c @@ -23,6 +23,7 @@ #include "internal/nelem.h" #include "internal/sizes.h" #include "internal/tlsgroups.h" +#include "internal/cryptlib.h" #include "ssl_local.h" #include @@ -600,6 +601,7 @@ uint16_t tls1_shared_group(SSL *s, int nmatch) const uint16_t *pref, *supp; size_t num_pref, num_supp, i; int k; + SSL_CTX *ctx = s->ctx; /* Can't do anything on client side */ if (s->server == 0) @@ -636,10 +638,29 @@ uint16_t tls1_shared_group(SSL *s, int nmatch) for (k = 0, i = 0; i < num_pref; i++) { uint16_t id = pref[i]; + const TLS_GROUP_INFO *inf; if (!tls1_in_list(id, supp, num_supp) - || !tls_group_allowed(s, id, SSL_SECOP_CURVE_SHARED)) - continue; + || !tls_group_allowed(s, id, SSL_SECOP_CURVE_SHARED)) + continue; + inf = tls1_group_id_lookup(ctx, id); + if (!ossl_assert(inf != NULL)) + return 0; + if (SSL_IS_DTLS(s)) { + if (inf->maxdtls == -1) + continue; + if ((inf->mindtls != 0 && DTLS_VERSION_LT(s->version, inf->mindtls)) + || (inf->maxdtls != 0 + && DTLS_VERSION_GT(s->version, inf->maxdtls))) + continue; + } else { + if (inf->maxtls == -1) + continue; + if ((inf->mintls != 0 && s->version < inf->mintls) + || (inf->maxtls != 0 && s->version > inf->maxtls)) + continue; + } + if (nmatch == k) return id; k++; diff --git a/secure/lib/libcrypto/Makefile.asm b/secure/lib/libcrypto/Makefile.asm index 201fe94a5c33..d1fec7c961cd 100644 --- a/secure/lib/libcrypto/Makefile.asm +++ b/secure/lib/libcrypto/Makefile.asm @@ -312,7 +312,7 @@ PERLPATH= -I${LCRYPTO_SRC}/crypto/perlasm SRCS= ppccpuid.pl #bn -SRCS+= ppc-mont.pl +SRCS+= ppc.pl ppc-mont.pl #aes SRCS+= aes-ppc.pl vpaes-ppc.pl aesp8-ppc.pl @@ -377,7 +377,7 @@ PERLPATH= -I${LCRYPTO_SRC}/crypto/perlasm SRCS= ppccpuid.pl #bn -SRCS+= ppc-mont.pl +SRCS+= ppc.pl ppc-mont.pl #aes SRCS+= aes-ppc.pl vpaes-ppc.pl aesp8-ppc.pl @@ -448,7 +448,7 @@ PERLPATH= -I${LCRYPTO_SRC}/crypto/perlasm SRCS= ppccpuid.pl #bn -SRCS+= ppc-mont.pl +SRCS+= ppc.pl ppc-mont.pl #aes SRCS+= aes-ppc.pl vpaes-ppc.pl aesp8-ppc.pl diff --git a/secure/lib/libcrypto/Makefile.inc b/secure/lib/libcrypto/Makefile.inc index d462d9f82857..5967cc3d06f7 100644 --- a/secure/lib/libcrypto/Makefile.inc +++ b/secure/lib/libcrypto/Makefile.inc @@ -3,8 +3,8 @@ .include # OpenSSL version used for manual page generation -OPENSSL_VER= 3.0.9 -OPENSSL_DATE= 2023-05-30 +OPENSSL_VER= 3.0.10 +OPENSSL_DATE= 2023-08-01 LCRYPTO_SRC= ${SRCTOP}/crypto/openssl LCRYPTO_DOC= ${LCRYPTO_SRC}/doc diff --git a/secure/lib/libcrypto/man/man3/ADMISSIONS.3 b/secure/lib/libcrypto/man/man3/ADMISSIONS.3 index 7740493a788a..7b30052b59aa 100644 --- a/secure/lib/libcrypto/man/man3/ADMISSIONS.3 +++ b/secure/lib/libcrypto/man/man3/ADMISSIONS.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "ADMISSIONS 3" -.TH ADMISSIONS 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH ADMISSIONS 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/ASN1_EXTERN_FUNCS.3 b/secure/lib/libcrypto/man/man3/ASN1_EXTERN_FUNCS.3 index f164ffdec248..14ca6570db8a 100644 --- a/secure/lib/libcrypto/man/man3/ASN1_EXTERN_FUNCS.3 +++ b/secure/lib/libcrypto/man/man3/ASN1_EXTERN_FUNCS.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "ASN1_EXTERN_FUNCS 3" -.TH ASN1_EXTERN_FUNCS 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH ASN1_EXTERN_FUNCS 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/ASN1_INTEGER_get_int64.3 b/secure/lib/libcrypto/man/man3/ASN1_INTEGER_get_int64.3 index 15176b593a22..38bc7cbb9387 100644 --- a/secure/lib/libcrypto/man/man3/ASN1_INTEGER_get_int64.3 +++ b/secure/lib/libcrypto/man/man3/ASN1_INTEGER_get_int64.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "ASN1_INTEGER_GET_INT64 3" -.TH ASN1_INTEGER_GET_INT64 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH ASN1_INTEGER_GET_INT64 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/ASN1_INTEGER_new.3 b/secure/lib/libcrypto/man/man3/ASN1_INTEGER_new.3 index 98d325e64492..2906b7a05a82 100644 --- a/secure/lib/libcrypto/man/man3/ASN1_INTEGER_new.3 +++ b/secure/lib/libcrypto/man/man3/ASN1_INTEGER_new.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "ASN1_INTEGER_NEW 3" -.TH ASN1_INTEGER_NEW 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH ASN1_INTEGER_NEW 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/ASN1_ITEM_lookup.3 b/secure/lib/libcrypto/man/man3/ASN1_ITEM_lookup.3 index 0c8f19242397..c5896248ae2b 100644 --- a/secure/lib/libcrypto/man/man3/ASN1_ITEM_lookup.3 +++ b/secure/lib/libcrypto/man/man3/ASN1_ITEM_lookup.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "ASN1_ITEM_LOOKUP 3" -.TH ASN1_ITEM_LOOKUP 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH ASN1_ITEM_LOOKUP 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/ASN1_OBJECT_new.3 b/secure/lib/libcrypto/man/man3/ASN1_OBJECT_new.3 index 3bba7d078dfe..f413784f2a29 100644 --- a/secure/lib/libcrypto/man/man3/ASN1_OBJECT_new.3 +++ b/secure/lib/libcrypto/man/man3/ASN1_OBJECT_new.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "ASN1_OBJECT_NEW 3" -.TH ASN1_OBJECT_NEW 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH ASN1_OBJECT_NEW 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/ASN1_STRING_TABLE_add.3 b/secure/lib/libcrypto/man/man3/ASN1_STRING_TABLE_add.3 index c6a44ef07ac7..d2f98831c2e0 100644 --- a/secure/lib/libcrypto/man/man3/ASN1_STRING_TABLE_add.3 +++ b/secure/lib/libcrypto/man/man3/ASN1_STRING_TABLE_add.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "ASN1_STRING_TABLE_ADD 3" -.TH ASN1_STRING_TABLE_ADD 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH ASN1_STRING_TABLE_ADD 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/ASN1_STRING_length.3 b/secure/lib/libcrypto/man/man3/ASN1_STRING_length.3 index 847f4b2fa6ea..17dba5521e92 100644 --- a/secure/lib/libcrypto/man/man3/ASN1_STRING_length.3 +++ b/secure/lib/libcrypto/man/man3/ASN1_STRING_length.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "ASN1_STRING_LENGTH 3" -.TH ASN1_STRING_LENGTH 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH ASN1_STRING_LENGTH 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/ASN1_STRING_new.3 b/secure/lib/libcrypto/man/man3/ASN1_STRING_new.3 index 01a0db91b32a..d4a3e1445748 100644 --- a/secure/lib/libcrypto/man/man3/ASN1_STRING_new.3 +++ b/secure/lib/libcrypto/man/man3/ASN1_STRING_new.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "ASN1_STRING_NEW 3" -.TH ASN1_STRING_NEW 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH ASN1_STRING_NEW 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/ASN1_STRING_print_ex.3 b/secure/lib/libcrypto/man/man3/ASN1_STRING_print_ex.3 index 2e58d40ac362..ae5189e8d4f1 100644 --- a/secure/lib/libcrypto/man/man3/ASN1_STRING_print_ex.3 +++ b/secure/lib/libcrypto/man/man3/ASN1_STRING_print_ex.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "ASN1_STRING_PRINT_EX 3" -.TH ASN1_STRING_PRINT_EX 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH ASN1_STRING_PRINT_EX 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/ASN1_TIME_set.3 b/secure/lib/libcrypto/man/man3/ASN1_TIME_set.3 index 5ab31f70802e..4644ba7bec95 100644 --- a/secure/lib/libcrypto/man/man3/ASN1_TIME_set.3 +++ b/secure/lib/libcrypto/man/man3/ASN1_TIME_set.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "ASN1_TIME_SET 3" -.TH ASN1_TIME_SET 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH ASN1_TIME_SET 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/ASN1_TYPE_get.3 b/secure/lib/libcrypto/man/man3/ASN1_TYPE_get.3 index 3795fc40c8f4..6916431ed7b2 100644 --- a/secure/lib/libcrypto/man/man3/ASN1_TYPE_get.3 +++ b/secure/lib/libcrypto/man/man3/ASN1_TYPE_get.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "ASN1_TYPE_GET 3" -.TH ASN1_TYPE_GET 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH ASN1_TYPE_GET 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/ASN1_aux_cb.3 b/secure/lib/libcrypto/man/man3/ASN1_aux_cb.3 index b97c28c217b6..cfdcbf32a8cf 100644 --- a/secure/lib/libcrypto/man/man3/ASN1_aux_cb.3 +++ b/secure/lib/libcrypto/man/man3/ASN1_aux_cb.3 @@ -133,14 +133,14 @@ .\" ======================================================================== .\" .IX Title "ASN1_AUX_CB 3" -.TH ASN1_AUX_CB 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH ASN1_AUX_CB 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l .nh .SH "NAME" ASN1_AUX, ASN1_PRINT_ARG, ASN1_STREAM_ARG, ASN1_aux_cb, ASN1_aux_const_cb -\&\- ASN.1 auxilliary data +\&\- ASN.1 auxiliary data .SH "SYNOPSIS" .IX Header "SYNOPSIS" .Vb 1 @@ -182,7 +182,7 @@ ASN1_AUX, ASN1_PRINT_ARG, ASN1_STREAM_ARG, ASN1_aux_cb, ASN1_aux_const_cb additional information about the \s-1ASN.1\s0 structure. An \fB\s-1ASN1_AUX\s0\fR structure is associated with the structure during the definition of the \s-1ASN.1\s0 template. For example an \fB\s-1ASN1_AUX\s0\fR structure will be associated by using one of the various -\&\s-1ASN.1\s0 template definition macros that supply auxilliary information such as +\&\s-1ASN.1\s0 template definition macros that supply auxiliary information such as \&\fBASN1_SEQUENCE_enc()\fR, \fBASN1_SEQUENCE_ref()\fR, \fBASN1_SEQUENCE_cb_const_cb()\fR, \&\fBASN1_SEQUENCE_const_cb()\fR, \fBASN1_SEQUENCE_cb()\fR or \fBASN1_NDEF_SEQUENCE_cb()\fR. .PP @@ -360,7 +360,7 @@ The \fBASN1_aux_const_cb()\fR callback and the \fB\s-1ASN1_OP_GET0_LIBCTX\s0\fR \&\fB\s-1ASN1_OP_GET0_PROPQ\s0\fR operation types were added in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2021\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/secure/lib/libcrypto/man/man3/ASN1_generate_nconf.3 b/secure/lib/libcrypto/man/man3/ASN1_generate_nconf.3 index f1e3cb2a91ea..380ae0fe2666 100644 --- a/secure/lib/libcrypto/man/man3/ASN1_generate_nconf.3 +++ b/secure/lib/libcrypto/man/man3/ASN1_generate_nconf.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "ASN1_GENERATE_NCONF 3" -.TH ASN1_GENERATE_NCONF 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH ASN1_GENERATE_NCONF 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/ASN1_item_d2i_bio.3 b/secure/lib/libcrypto/man/man3/ASN1_item_d2i_bio.3 index 57c713d15f84..916e9864ff0c 100644 --- a/secure/lib/libcrypto/man/man3/ASN1_item_d2i_bio.3 +++ b/secure/lib/libcrypto/man/man3/ASN1_item_d2i_bio.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "ASN1_ITEM_D2I_BIO 3" -.TH ASN1_ITEM_D2I_BIO 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH ASN1_ITEM_D2I_BIO 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/ASN1_item_new.3 b/secure/lib/libcrypto/man/man3/ASN1_item_new.3 index 4ec603df351b..69bec5795044 100644 --- a/secure/lib/libcrypto/man/man3/ASN1_item_new.3 +++ b/secure/lib/libcrypto/man/man3/ASN1_item_new.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "ASN1_ITEM_NEW 3" -.TH ASN1_ITEM_NEW 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH ASN1_ITEM_NEW 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/ASN1_item_sign.3 b/secure/lib/libcrypto/man/man3/ASN1_item_sign.3 index a5e8f877a94e..f4efb7fa065b 100644 --- a/secure/lib/libcrypto/man/man3/ASN1_item_sign.3 +++ b/secure/lib/libcrypto/man/man3/ASN1_item_sign.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "ASN1_ITEM_SIGN 3" -.TH ASN1_ITEM_SIGN 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH ASN1_ITEM_SIGN 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -199,7 +199,7 @@ See \fBEVP_PKEY_CTX_set1_id()\fR for further info. The output parameters " 4 .el .IP "``aead'' (\fB\s-1OSSL_CIPHER_PARAM_AEAD\s0\fR) " 4 .IX Item "aead (OSSL_CIPHER_PARAM_AEAD) " @@ -1215,10 +1215,11 @@ return 1 for success and 0 for failure. \&\fBEVP_CipherInit_ex2()\fR and \fBEVP_CipherUpdate()\fR return 1 for success and 0 for failure. \&\fBEVP_CipherFinal_ex()\fR returns 0 for a decryption failure or 1 for success. .PP -\&\fBEVP_Cipher()\fR returns the amount of encrypted / decrypted bytes, or \-1 -on failure if the flag \fB\s-1EVP_CIPH_FLAG_CUSTOM_CIPHER\s0\fR is set for the -cipher. \fBEVP_Cipher()\fR returns 1 on success or 0 on failure, if the flag +\&\fBEVP_Cipher()\fR returns 1 on success or 0 on failure, if the flag \&\fB\s-1EVP_CIPH_FLAG_CUSTOM_CIPHER\s0\fR is not set for the cipher. +\&\fBEVP_Cipher()\fR returns the number of bytes written to \fIout\fR for encryption / decryption, or +the number of bytes authenticated in a call specifying \s-1AAD\s0 for an \s-1AEAD\s0 cipher, if the flag +\&\fB\s-1EVP_CIPH_FLAG_CUSTOM_CIPHER\s0\fR is set for the cipher. .PP \&\fBEVP_CIPHER_CTX_reset()\fR returns 1 for success and 0 for failure. .PP @@ -1282,7 +1283,8 @@ depending on the mode specified. .PP To specify additional authenticated data (\s-1AAD\s0), a call to \fBEVP_CipherUpdate()\fR, \&\fBEVP_EncryptUpdate()\fR or \fBEVP_DecryptUpdate()\fR should be made with the output -parameter \fIout\fR set to \fB\s-1NULL\s0\fR. +parameter \fIout\fR set to \fB\s-1NULL\s0\fR. In this case, on success, the parameter +\&\fIoutl\fR is set to the number of bytes authenticated. .PP When decrypting, the return value of \fBEVP_DecryptFinal()\fR or \fBEVP_CipherFinal()\fR indicates whether the operation was successful. If it does not indicate success, diff --git a/secure/lib/libcrypto/man/man3/EVP_KDF.3 b/secure/lib/libcrypto/man/man3/EVP_KDF.3 index 2a1199f97da2..087ecfa883f9 100644 --- a/secure/lib/libcrypto/man/man3/EVP_KDF.3 +++ b/secure/lib/libcrypto/man/man3/EVP_KDF.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_KDF 3" -.TH EVP_KDF 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_KDF 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -320,7 +320,7 @@ For those \s-1KDF\s0 implementations that support it, this parameter sets the pa .ie n .IP """salt"" (\fB\s-1OSSL_KDF_PARAM_SALT\s0\fR) " 4 .el .IP "``salt'' (\fB\s-1OSSL_KDF_PARAM_SALT\s0\fR) " 4 .IX Item "salt (OSSL_KDF_PARAM_SALT) " -Some \s-1KDF\s0 implementations can take a salt. +Some \s-1KDF\s0 implementations can take a non-secret unique cryptographic salt. For those \s-1KDF\s0 implementations that support it, this parameter sets the salt. .Sp The default value, if any, is implementation dependent. @@ -360,6 +360,15 @@ implementations. Some \s-1KDF\s0 implementations require a key. For those \s-1KDF\s0 implementations that support it, this octet string parameter sets the key. +.ie n .IP """info"" (\fB\s-1OSSL_KDF_PARAM_INFO\s0\fR) " 4 +.el .IP "``info'' (\fB\s-1OSSL_KDF_PARAM_INFO\s0\fR) " 4 +.IX Item "info (OSSL_KDF_PARAM_INFO) " +Some \s-1KDF\s0 implementations, such as \s-1\fBEVP_KDF\-HKDF\s0\fR\|(7), take an 'info' parameter +for binding the derived key material +to application\- and context-specific information. +This parameter sets the info, fixed info, other info or shared info argument. +You can specify this parameter multiple times, and each instance will +be concatenated to form the final value. .ie n .IP """maclen"" (\fB\s-1OSSL_KDF_PARAM_MAC_SIZE\s0\fR) " 4 .el .IP "``maclen'' (\fB\s-1OSSL_KDF_PARAM_MAC_SIZE\s0\fR) " 4 .IX Item "maclen (OSSL_KDF_PARAM_MAC_SIZE) " @@ -422,7 +431,7 @@ not be considered a breaking change to the \s-1API.\s0 This functionality was added in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2019\-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2019\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/secure/lib/libcrypto/man/man3/EVP_KEM_free.3 b/secure/lib/libcrypto/man/man3/EVP_KEM_free.3 index d9f070dd3c6c..f5429db01afe 100644 --- a/secure/lib/libcrypto/man/man3/EVP_KEM_free.3 +++ b/secure/lib/libcrypto/man/man3/EVP_KEM_free.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_KEM_FREE 3" -.TH EVP_KEM_FREE 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_KEM_FREE 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/EVP_KEYEXCH_free.3 b/secure/lib/libcrypto/man/man3/EVP_KEYEXCH_free.3 index 5073dfcb0150..51159c4f6527 100644 --- a/secure/lib/libcrypto/man/man3/EVP_KEYEXCH_free.3 +++ b/secure/lib/libcrypto/man/man3/EVP_KEYEXCH_free.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_KEYEXCH_FREE 3" -.TH EVP_KEYEXCH_FREE 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_KEYEXCH_FREE 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/EVP_KEYMGMT.3 b/secure/lib/libcrypto/man/man3/EVP_KEYMGMT.3 index 5939a5b91643..e39ddbb83c3e 100644 --- a/secure/lib/libcrypto/man/man3/EVP_KEYMGMT.3 +++ b/secure/lib/libcrypto/man/man3/EVP_KEYMGMT.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_KEYMGMT 3" -.TH EVP_KEYMGMT 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_KEYMGMT 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -258,7 +258,7 @@ otherwise 0. .PP \&\fBEVP_KEYMGMT_get0_name()\fR returns the algorithm name, or \s-1NULL\s0 on error. .PP -\&\fBEVP_KEYMGMT_get0_description()\fR returns a pointer to a decription, or \s-1NULL\s0 if +\&\fBEVP_KEYMGMT_get0_description()\fR returns a pointer to a description, or \s-1NULL\s0 if there isn't one. .PP \&\fBEVP_KEYMGMT_gettable_params()\fR, \fBEVP_KEYMGMT_settable_params()\fR and @@ -272,7 +272,7 @@ there isn't one. The functions described here were added in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2019\-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2019\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/secure/lib/libcrypto/man/man3/EVP_MAC.3 b/secure/lib/libcrypto/man/man3/EVP_MAC.3 index ccc559834e9d..fa6c439fb780 100644 --- a/secure/lib/libcrypto/man/man3/EVP_MAC.3 +++ b/secure/lib/libcrypto/man/man3/EVP_MAC.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MAC 3" -.TH EVP_MAC 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_MAC 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/EVP_MD_meth_new.3 b/secure/lib/libcrypto/man/man3/EVP_MD_meth_new.3 index 0a8ed8b17217..aadaa80047ae 100644 --- a/secure/lib/libcrypto/man/man3/EVP_MD_meth_new.3 +++ b/secure/lib/libcrypto/man/man3/EVP_MD_meth_new.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MD_METH_NEW 3" -.TH EVP_MD_METH_NEW 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_MD_METH_NEW 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/EVP_OpenInit.3 b/secure/lib/libcrypto/man/man3/EVP_OpenInit.3 index 7a77225ecd36..253b8960e55b 100644 --- a/secure/lib/libcrypto/man/man3/EVP_OpenInit.3 +++ b/secure/lib/libcrypto/man/man3/EVP_OpenInit.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_OPENINIT 3" -.TH EVP_OPENINIT 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_OPENINIT 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/EVP_PBE_CipherInit.3 b/secure/lib/libcrypto/man/man3/EVP_PBE_CipherInit.3 index 4d0a8db93155..44201e2ed5ce 100644 --- a/secure/lib/libcrypto/man/man3/EVP_PBE_CipherInit.3 +++ b/secure/lib/libcrypto/man/man3/EVP_PBE_CipherInit.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PBE_CIPHERINIT 3" -.TH EVP_PBE_CIPHERINIT 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_PBE_CIPHERINIT 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/EVP_PKEY2PKCS8.3 b/secure/lib/libcrypto/man/man3/EVP_PKEY2PKCS8.3 index 09ca3ccb62f7..bfda4e63a86c 100644 --- a/secure/lib/libcrypto/man/man3/EVP_PKEY2PKCS8.3 +++ b/secure/lib/libcrypto/man/man3/EVP_PKEY2PKCS8.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY2PKCS8 3" -.TH EVP_PKEY2PKCS8 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_PKEY2PKCS8 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -158,7 +158,7 @@ EVP_PKEY2PKCS8, EVP_PKCS82PKEY_ex, EVP_PKCS82PKEY \&\fBEVP_PKCS82PKEY_ex()\fR converts a \s-1PKCS8\s0 object \fIp8\fR into a returned private key. It uses \fIlibctx\fR and \fIpropq\fR when fetching algorithms. .PP -\&\s-1\fBEVP_PKCS82PKEY\s0()\fR is similiar to \fBEVP_PKCS82PKEY_ex()\fR but uses default values of +\&\s-1\fBEVP_PKCS82PKEY\s0()\fR is similar to \fBEVP_PKCS82PKEY_ex()\fR but uses default values of \&\s-1NULL\s0 for the \fIlibctx\fR and \fIpropq\fR. .SH "RETURN VALUES" .IX Header "RETURN VALUES" @@ -171,7 +171,7 @@ All functions return \s-1NULL\s0 if the operation fails. \&\fBPKCS8_pkey_add1_attr\fR\|(3), .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2020 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2020\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/secure/lib/libcrypto/man/man3/EVP_PKEY_ASN1_METHOD.3 b/secure/lib/libcrypto/man/man3/EVP_PKEY_ASN1_METHOD.3 index a85a5af03704..4e75e1f82d54 100644 --- a/secure/lib/libcrypto/man/man3/EVP_PKEY_ASN1_METHOD.3 +++ b/secure/lib/libcrypto/man/man3/EVP_PKEY_ASN1_METHOD.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_ASN1_METHOD 3" -.TH EVP_PKEY_ASN1_METHOD 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_PKEY_ASN1_METHOD 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/EVP_PKEY_CTX_ctrl.3 b/secure/lib/libcrypto/man/man3/EVP_PKEY_CTX_ctrl.3 index b008fcf4e4e7..6c38efb78d68 100644 --- a/secure/lib/libcrypto/man/man3/EVP_PKEY_CTX_ctrl.3 +++ b/secure/lib/libcrypto/man/man3/EVP_PKEY_CTX_ctrl.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_CTX_CTRL 3" -.TH EVP_PKEY_CTX_CTRL 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_PKEY_CTX_CTRL 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/EVP_PKEY_CTX_get0_libctx.3 b/secure/lib/libcrypto/man/man3/EVP_PKEY_CTX_get0_libctx.3 index ca1dbf8e06ba..f6afd45277fa 100644 --- a/secure/lib/libcrypto/man/man3/EVP_PKEY_CTX_get0_libctx.3 +++ b/secure/lib/libcrypto/man/man3/EVP_PKEY_CTX_get0_libctx.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_CTX_GET0_LIBCTX 3" -.TH EVP_PKEY_CTX_GET0_LIBCTX 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_PKEY_CTX_GET0_LIBCTX 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/EVP_PKEY_CTX_get0_pkey.3 b/secure/lib/libcrypto/man/man3/EVP_PKEY_CTX_get0_pkey.3 index 815d50509772..00e889b27739 100644 --- a/secure/lib/libcrypto/man/man3/EVP_PKEY_CTX_get0_pkey.3 +++ b/secure/lib/libcrypto/man/man3/EVP_PKEY_CTX_get0_pkey.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_CTX_GET0_PKEY 3" -.TH EVP_PKEY_CTX_GET0_PKEY 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_PKEY_CTX_GET0_PKEY 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/EVP_PKEY_CTX_new.3 b/secure/lib/libcrypto/man/man3/EVP_PKEY_CTX_new.3 index a373edde95ae..5ac07132075e 100644 --- a/secure/lib/libcrypto/man/man3/EVP_PKEY_CTX_new.3 +++ b/secure/lib/libcrypto/man/man3/EVP_PKEY_CTX_new.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_CTX_NEW 3" -.TH EVP_PKEY_CTX_NEW 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_PKEY_CTX_NEW 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/EVP_PKEY_CTX_set1_pbe_pass.3 b/secure/lib/libcrypto/man/man3/EVP_PKEY_CTX_set1_pbe_pass.3 index e1758942d70a..9dab9ac96672 100644 --- a/secure/lib/libcrypto/man/man3/EVP_PKEY_CTX_set1_pbe_pass.3 +++ b/secure/lib/libcrypto/man/man3/EVP_PKEY_CTX_set1_pbe_pass.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_CTX_SET1_PBE_PASS 3" -.TH EVP_PKEY_CTX_SET1_PBE_PASS 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_PKEY_CTX_SET1_PBE_PASS 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/EVP_PKEY_CTX_set_hkdf_md.3 b/secure/lib/libcrypto/man/man3/EVP_PKEY_CTX_set_hkdf_md.3 index ac6fde5da6a8..b585d37498c9 100644 --- a/secure/lib/libcrypto/man/man3/EVP_PKEY_CTX_set_hkdf_md.3 +++ b/secure/lib/libcrypto/man/man3/EVP_PKEY_CTX_set_hkdf_md.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_CTX_SET_HKDF_MD 3" -.TH EVP_PKEY_CTX_SET_HKDF_MD 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_PKEY_CTX_SET_HKDF_MD 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/EVP_PKEY_CTX_set_params.3 b/secure/lib/libcrypto/man/man3/EVP_PKEY_CTX_set_params.3 index 678789e964ef..51da4e4b2134 100644 --- a/secure/lib/libcrypto/man/man3/EVP_PKEY_CTX_set_params.3 +++ b/secure/lib/libcrypto/man/man3/EVP_PKEY_CTX_set_params.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_CTX_SET_PARAMS 3" -.TH EVP_PKEY_CTX_SET_PARAMS 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_PKEY_CTX_SET_PARAMS 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.3 b/secure/lib/libcrypto/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.3 index b41be7845831..69048f6fb027 100644 --- a/secure/lib/libcrypto/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.3 +++ b/secure/lib/libcrypto/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_CTX_SET_RSA_PSS_KEYGEN_MD 3" -.TH EVP_PKEY_CTX_SET_RSA_PSS_KEYGEN_MD 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_PKEY_CTX_SET_RSA_PSS_KEYGEN_MD 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/EVP_PKEY_CTX_set_scrypt_N.3 b/secure/lib/libcrypto/man/man3/EVP_PKEY_CTX_set_scrypt_N.3 index 2bae6a9703c5..ec43f411545e 100644 --- a/secure/lib/libcrypto/man/man3/EVP_PKEY_CTX_set_scrypt_N.3 +++ b/secure/lib/libcrypto/man/man3/EVP_PKEY_CTX_set_scrypt_N.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_CTX_SET_SCRYPT_N 3" -.TH EVP_PKEY_CTX_SET_SCRYPT_N 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_PKEY_CTX_SET_SCRYPT_N 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/EVP_PKEY_CTX_set_tls1_prf_md.3 b/secure/lib/libcrypto/man/man3/EVP_PKEY_CTX_set_tls1_prf_md.3 index 01caddb32b9c..37fa49600cd7 100644 --- a/secure/lib/libcrypto/man/man3/EVP_PKEY_CTX_set_tls1_prf_md.3 +++ b/secure/lib/libcrypto/man/man3/EVP_PKEY_CTX_set_tls1_prf_md.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_CTX_SET_TLS1_PRF_MD 3" -.TH EVP_PKEY_CTX_SET_TLS1_PRF_MD 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_PKEY_CTX_SET_TLS1_PRF_MD 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/EVP_PKEY_asn1_get_count.3 b/secure/lib/libcrypto/man/man3/EVP_PKEY_asn1_get_count.3 index 3bffa81c5627..500b35436df5 100644 --- a/secure/lib/libcrypto/man/man3/EVP_PKEY_asn1_get_count.3 +++ b/secure/lib/libcrypto/man/man3/EVP_PKEY_asn1_get_count.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_ASN1_GET_COUNT 3" -.TH EVP_PKEY_ASN1_GET_COUNT 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_PKEY_ASN1_GET_COUNT 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/EVP_PKEY_check.3 b/secure/lib/libcrypto/man/man3/EVP_PKEY_check.3 index adfe75e43a8a..70d9c8a64d0b 100644 --- a/secure/lib/libcrypto/man/man3/EVP_PKEY_check.3 +++ b/secure/lib/libcrypto/man/man3/EVP_PKEY_check.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_CHECK 3" -.TH EVP_PKEY_CHECK 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_PKEY_CHECK 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/EVP_PKEY_copy_parameters.3 b/secure/lib/libcrypto/man/man3/EVP_PKEY_copy_parameters.3 index 03147f4e8b38..73094feda994 100644 --- a/secure/lib/libcrypto/man/man3/EVP_PKEY_copy_parameters.3 +++ b/secure/lib/libcrypto/man/man3/EVP_PKEY_copy_parameters.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_COPY_PARAMETERS 3" -.TH EVP_PKEY_COPY_PARAMETERS 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_PKEY_COPY_PARAMETERS 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/EVP_PKEY_decapsulate.3 b/secure/lib/libcrypto/man/man3/EVP_PKEY_decapsulate.3 index 838ede88342b..b9fe8098f15b 100644 --- a/secure/lib/libcrypto/man/man3/EVP_PKEY_decapsulate.3 +++ b/secure/lib/libcrypto/man/man3/EVP_PKEY_decapsulate.3 @@ -133,14 +133,14 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_DECAPSULATE 3" -.TH EVP_PKEY_DECAPSULATE 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_PKEY_DECAPSULATE 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l .nh .SH "NAME" EVP_PKEY_decapsulate_init, EVP_PKEY_decapsulate -\&\- Key decapsulation using a private key algorithm +\&\- Key decapsulation using a KEM algorithm with a private key .SH "SYNOPSIS" .IX Header "SYNOPSIS" .Vb 1 @@ -148,7 +148,7 @@ EVP_PKEY_decapsulate_init, EVP_PKEY_decapsulate \& \& int EVP_PKEY_decapsulate_init(EVP_PKEY_CTX *ctx, const OSSL_PARAM params[]); \& int EVP_PKEY_decapsulate(EVP_PKEY_CTX *ctx, -\& unsigned char *secret, size_t *secretlen, +\& unsigned char *unwrapped, size_t *unwrappedlen, \& const unsigned char *wrapped, size_t wrappedlen); .Ve .SH "DESCRIPTION" @@ -156,17 +156,19 @@ EVP_PKEY_decapsulate_init, EVP_PKEY_decapsulate The \fBEVP_PKEY_decapsulate_init()\fR function initializes a private key algorithm context \fIctx\fR for a decapsulation operation and then sets the \fIparams\fR on the context in the same way as calling \fBEVP_PKEY_CTX_set_params\fR\|(3). +Note that \fIctx\fR usually is produced using \fBEVP_PKEY_CTX_new_from_pkey\fR\|(3), +specifying the private key to use. .PP The \fBEVP_PKEY_decapsulate()\fR function performs a private key decapsulation operation using \fIctx\fR. The data to be decapsulated is specified using the \&\fIwrapped\fR and \fIwrappedlen\fR parameters. -If \fIsecret\fR is \fI\s-1NULL\s0\fR then the maximum size of the output secret buffer -is written to the \fI*secretlen\fR parameter. If \fIsecret\fR is not \fB\s-1NULL\s0\fR and the -call is successful then the decapsulated secret data is written to \fIsecret\fR and -the amount of data written to \fIsecretlen\fR. +If \fIunwrapped\fR is \s-1NULL\s0 then the maximum size of the output secret buffer +is written to \fI*unwrappedlen\fR. If \fIunwrapped\fR is not \s-1NULL\s0 and the +call is successful then the decapsulated secret data is written to \fIunwrapped\fR +and the amount of data written to \fI*unwrappedlen\fR. .SH "NOTES" .IX Header "NOTES" -After the call to \fBEVP_PKEY_decapsulate_init()\fR algorithm specific parameters +After the call to \fBEVP_PKEY_decapsulate_init()\fR algorithm-specific parameters for the operation may be set or modified using \fBEVP_PKEY_CTX_set_params\fR\|(3). .SH "RETURN VALUES" .IX Header "RETURN VALUES" @@ -213,7 +215,7 @@ Decapsulate data using \s-1RSA:\s0 .Ve .SH "SEE ALSO" .IX Header "SEE ALSO" -\&\fBEVP_PKEY_CTX_new\fR\|(3), +\&\fBEVP_PKEY_CTX_new_from_pkey\fR\|(3), \&\fBEVP_PKEY_encapsulate\fR\|(3), \&\s-1\fBEVP_KEM\-RSA\s0\fR\|(7), .SH "HISTORY" @@ -221,7 +223,7 @@ Decapsulate data using \s-1RSA:\s0 These functions were added in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2020\-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2020\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/secure/lib/libcrypto/man/man3/EVP_PKEY_decrypt.3 b/secure/lib/libcrypto/man/man3/EVP_PKEY_decrypt.3 index 48db8212e10a..35fcbcc3f1dd 100644 --- a/secure/lib/libcrypto/man/man3/EVP_PKEY_decrypt.3 +++ b/secure/lib/libcrypto/man/man3/EVP_PKEY_decrypt.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_DECRYPT 3" -.TH EVP_PKEY_DECRYPT 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_PKEY_DECRYPT 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/EVP_PKEY_derive.3 b/secure/lib/libcrypto/man/man3/EVP_PKEY_derive.3 index ee2ec927606b..e9ba2925458a 100644 --- a/secure/lib/libcrypto/man/man3/EVP_PKEY_derive.3 +++ b/secure/lib/libcrypto/man/man3/EVP_PKEY_derive.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_DERIVE 3" -.TH EVP_PKEY_DERIVE 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_PKEY_DERIVE 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -169,7 +169,7 @@ sets the passed parameters \fIparams\fR on the context before returning. be a public key. The \fIvalidate_peer\fR will validate the public key if this value is non zero. .PP -\&\fBEVP_PKEY_derive_set_peer()\fR is similiar to \fBEVP_PKEY_derive_set_peer_ex()\fR with +\&\fBEVP_PKEY_derive_set_peer()\fR is similar to \fBEVP_PKEY_derive_set_peer_ex()\fR with \&\fIvalidate_peer\fR set to 1. .PP \&\fBEVP_PKEY_derive()\fR derives a shared secret using \fIctx\fR. @@ -247,7 +247,7 @@ The \fBEVP_PKEY_derive_init_ex()\fR and \fBEVP_PKEY_derive_set_peer_ex()\fR func added in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2006\-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2006\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/secure/lib/libcrypto/man/man3/EVP_PKEY_digestsign_supports_digest.3 b/secure/lib/libcrypto/man/man3/EVP_PKEY_digestsign_supports_digest.3 index 6b8ff31c04f1..bffe573f5219 100644 --- a/secure/lib/libcrypto/man/man3/EVP_PKEY_digestsign_supports_digest.3 +++ b/secure/lib/libcrypto/man/man3/EVP_PKEY_digestsign_supports_digest.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_DIGESTSIGN_SUPPORTS_DIGEST 3" -.TH EVP_PKEY_DIGESTSIGN_SUPPORTS_DIGEST 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_PKEY_DIGESTSIGN_SUPPORTS_DIGEST 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/EVP_PKEY_encapsulate.3 b/secure/lib/libcrypto/man/man3/EVP_PKEY_encapsulate.3 index 8855a8764e65..c54d507a0653 100644 --- a/secure/lib/libcrypto/man/man3/EVP_PKEY_encapsulate.3 +++ b/secure/lib/libcrypto/man/man3/EVP_PKEY_encapsulate.3 @@ -133,14 +133,14 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_ENCAPSULATE 3" -.TH EVP_PKEY_ENCAPSULATE 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_PKEY_ENCAPSULATE 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l .nh .SH "NAME" EVP_PKEY_encapsulate_init, EVP_PKEY_encapsulate -\&\- Key encapsulation using a public key algorithm +\&\- Key encapsulation using a KEM algorithm with a public key .SH "SYNOPSIS" .IX Header "SYNOPSIS" .Vb 1 @@ -148,7 +148,7 @@ EVP_PKEY_encapsulate_init, EVP_PKEY_encapsulate \& \& int EVP_PKEY_encapsulate_init(EVP_PKEY_CTX *ctx, const OSSL_PARAM params[]); \& int EVP_PKEY_encapsulate(EVP_PKEY_CTX *ctx, -\& unsigned char *out, size_t *outlen, +\& unsigned char *wrappedkey, size_t *wrappedkeylen, \& unsigned char *genkey, size_t *genkeylen); .Ve .SH "DESCRIPTION" @@ -156,18 +156,26 @@ EVP_PKEY_encapsulate_init, EVP_PKEY_encapsulate The \fBEVP_PKEY_encapsulate_init()\fR function initializes a public key algorithm context \fIctx\fR for an encapsulation operation and then sets the \fIparams\fR on the context in the same way as calling \fBEVP_PKEY_CTX_set_params\fR\|(3). +Note that \fIctx\fR is usually is produced using \fBEVP_PKEY_CTX_new_from_pkey\fR\|(3), +specifying the public key to use. .PP The \fBEVP_PKEY_encapsulate()\fR function performs a public key encapsulation -operation using \fIctx\fR with the name \fIname\fR. -If \fIout\fR is \fB\s-1NULL\s0\fR then the maximum size of the output buffer is written to the -\&\fI*outlen\fR parameter and the maximum size of the generated key buffer is written -to \fI*genkeylen\fR. If \fIout\fR is not \fB\s-1NULL\s0\fR and the call is successful then the +operation using \fIctx\fR. +The symmetric secret generated in \fIgenkey\fR can be used as key material. +The ciphertext in \fIwrappedkey\fR is its encapsulated form, which can be sent +to another party, who can use \fBEVP_PKEY_decapsulate\fR\|(3) to retrieve it +using their private key. +If \fIwrappedkey\fR is \s-1NULL\s0 then the maximum size of the output buffer +is written to the \fI*wrappedkeylen\fR parameter unless \fIwrappedkeylen\fR is \s-1NULL\s0 +and the maximum size of the generated key buffer is written to \fI*genkeylen\fR +unless \fIgenkeylen\fR is \s-1NULL.\s0 +If \fIwrappedkey\fR is not \s-1NULL\s0 and the call is successful then the internally generated key is written to \fIgenkey\fR and its size is written to \&\fI*genkeylen\fR. The encapsulated version of the generated key is written to -\&\fIout\fR and its size is written to \fI*outlen\fR. +\&\fIwrappedkey\fR and its size is written to \fI*wrappedkeylen\fR. .SH "NOTES" .IX Header "NOTES" -After the call to \fBEVP_PKEY_encapsulate_init()\fR algorithm specific parameters +After the call to \fBEVP_PKEY_encapsulate_init()\fR algorithm-specific parameters for the operation may be set or modified using \fBEVP_PKEY_CTX_set_params\fR\|(3). .SH "RETURN VALUES" .IX Header "RETURN VALUES" @@ -217,7 +225,7 @@ Encapsulate an \s-1RSASVE\s0 key (for \s-1RSA\s0 keys). .Ve .SH "SEE ALSO" .IX Header "SEE ALSO" -\&\fBEVP_PKEY_CTX_new\fR\|(3), +\&\fBEVP_PKEY_CTX_new_from_pkey\fR\|(3), \&\fBEVP_PKEY_decapsulate\fR\|(3), \&\s-1\fBEVP_KEM\-RSA\s0\fR\|(7), .SH "HISTORY" @@ -225,7 +233,7 @@ Encapsulate an \s-1RSASVE\s0 key (for \s-1RSA\s0 keys). These functions were added in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2020\-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2020\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/secure/lib/libcrypto/man/man3/EVP_PKEY_encrypt.3 b/secure/lib/libcrypto/man/man3/EVP_PKEY_encrypt.3 index e81d4994ea62..f13c24ae5e93 100644 --- a/secure/lib/libcrypto/man/man3/EVP_PKEY_encrypt.3 +++ b/secure/lib/libcrypto/man/man3/EVP_PKEY_encrypt.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_ENCRYPT 3" -.TH EVP_PKEY_ENCRYPT 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_PKEY_ENCRYPT 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/EVP_PKEY_fromdata.3 b/secure/lib/libcrypto/man/man3/EVP_PKEY_fromdata.3 index f9e083faeab1..11beb709764a 100644 --- a/secure/lib/libcrypto/man/man3/EVP_PKEY_fromdata.3 +++ b/secure/lib/libcrypto/man/man3/EVP_PKEY_fromdata.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_FROMDATA 3" -.TH EVP_PKEY_FROMDATA 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_PKEY_FROMDATA 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/EVP_PKEY_get_default_digest_nid.3 b/secure/lib/libcrypto/man/man3/EVP_PKEY_get_default_digest_nid.3 index b4ca1d4c95fd..8f9642d71d02 100644 --- a/secure/lib/libcrypto/man/man3/EVP_PKEY_get_default_digest_nid.3 +++ b/secure/lib/libcrypto/man/man3/EVP_PKEY_get_default_digest_nid.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_GET_DEFAULT_DIGEST_NID 3" -.TH EVP_PKEY_GET_DEFAULT_DIGEST_NID 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_PKEY_GET_DEFAULT_DIGEST_NID 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -155,8 +155,8 @@ EVP_PKEY_get_default_digest_nid, EVP_PKEY_get_default_digest_name \&\fBEVP_PKEY_get_default_digest_name()\fR fills in the default message digest name for the public key signature operations associated with key \&\fIpkey\fR into \fImdname\fR, up to at most \fImdname_sz\fR bytes including the -ending \s-1NUL\s0 byte. The name could be \f(CW"UNDEF"\fR, signifying that no digest -should be used. +ending \s-1NUL\s0 byte. The name could be \f(CW"UNDEF"\fR, signifying that a digest +must (for return value 2) or may (for return value 1) be left unspecified. .PP \&\fBEVP_PKEY_get_default_digest_nid()\fR sets \fIpnid\fR to the default message digest \s-1NID\s0 for the public key signature operations associated with key @@ -189,7 +189,7 @@ algorithm. This function was added in OpenSSL 1.0.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2006\-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2006\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/secure/lib/libcrypto/man/man3/EVP_PKEY_get_field_type.3 b/secure/lib/libcrypto/man/man3/EVP_PKEY_get_field_type.3 index d9129fca353e..062332401ffb 100644 --- a/secure/lib/libcrypto/man/man3/EVP_PKEY_get_field_type.3 +++ b/secure/lib/libcrypto/man/man3/EVP_PKEY_get_field_type.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_GET_FIELD_TYPE 3" -.TH EVP_PKEY_GET_FIELD_TYPE 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_PKEY_GET_FIELD_TYPE 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/EVP_PKEY_get_group_name.3 b/secure/lib/libcrypto/man/man3/EVP_PKEY_get_group_name.3 index a313aa7f3c81..e8f2227815fe 100644 --- a/secure/lib/libcrypto/man/man3/EVP_PKEY_get_group_name.3 +++ b/secure/lib/libcrypto/man/man3/EVP_PKEY_get_group_name.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_GET_GROUP_NAME 3" -.TH EVP_PKEY_GET_GROUP_NAME 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_PKEY_GET_GROUP_NAME 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/EVP_PKEY_get_size.3 b/secure/lib/libcrypto/man/man3/EVP_PKEY_get_size.3 index 38c1f0d87e79..e71e052997ad 100644 --- a/secure/lib/libcrypto/man/man3/EVP_PKEY_get_size.3 +++ b/secure/lib/libcrypto/man/man3/EVP_PKEY_get_size.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_GET_SIZE 3" -.TH EVP_PKEY_GET_SIZE 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_PKEY_GET_SIZE 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/EVP_PKEY_gettable_params.3 b/secure/lib/libcrypto/man/man3/EVP_PKEY_gettable_params.3 index ecea09b66b3e..186feb73c3ed 100644 --- a/secure/lib/libcrypto/man/man3/EVP_PKEY_gettable_params.3 +++ b/secure/lib/libcrypto/man/man3/EVP_PKEY_gettable_params.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_GETTABLE_PARAMS 3" -.TH EVP_PKEY_GETTABLE_PARAMS 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_PKEY_GETTABLE_PARAMS 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -197,7 +197,7 @@ is allocated by the method. .PP \&\fBEVP_PKEY_get_utf8_string_param()\fR get a key \fIpkey\fR \s-1UTF8\s0 string value into a buffer \fIstr\fR of maximum size \fImax_buf_sz\fR associated with a name of -\&\fIkey_name\fR. The maximum size must be large enough to accomodate the string +\&\fIkey_name\fR. The maximum size must be large enough to accommodate the string value including a terminating \s-1NUL\s0 byte, or this function will fail. If \fIout_len\fR is not \s-1NULL,\s0 \fI*out_len\fR is set to the length of the string not including the terminating \s-1NUL\s0 byte. The required buffer size not including @@ -258,7 +258,7 @@ buffer size to hold the value. These functions were added in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2020\-2022 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2020\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/secure/lib/libcrypto/man/man3/EVP_PKEY_is_a.3 b/secure/lib/libcrypto/man/man3/EVP_PKEY_is_a.3 index 528ce879eddb..57b85eaa2f04 100644 --- a/secure/lib/libcrypto/man/man3/EVP_PKEY_is_a.3 +++ b/secure/lib/libcrypto/man/man3/EVP_PKEY_is_a.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_IS_A 3" -.TH EVP_PKEY_IS_A 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_PKEY_IS_A 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/EVP_PKEY_keygen.3 b/secure/lib/libcrypto/man/man3/EVP_PKEY_keygen.3 index ec19ce1192e3..6182edbb310e 100644 --- a/secure/lib/libcrypto/man/man3/EVP_PKEY_keygen.3 +++ b/secure/lib/libcrypto/man/man3/EVP_PKEY_keygen.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_KEYGEN 3" -.TH EVP_PKEY_KEYGEN 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_PKEY_KEYGEN 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/EVP_PKEY_meth_get_count.3 b/secure/lib/libcrypto/man/man3/EVP_PKEY_meth_get_count.3 index 7ba886f2a9b8..1cbfa4cfda37 100644 --- a/secure/lib/libcrypto/man/man3/EVP_PKEY_meth_get_count.3 +++ b/secure/lib/libcrypto/man/man3/EVP_PKEY_meth_get_count.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_METH_GET_COUNT 3" -.TH EVP_PKEY_METH_GET_COUNT 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_PKEY_METH_GET_COUNT 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/EVP_PKEY_meth_new.3 b/secure/lib/libcrypto/man/man3/EVP_PKEY_meth_new.3 index aa04e2b8d216..441c83d01534 100644 --- a/secure/lib/libcrypto/man/man3/EVP_PKEY_meth_new.3 +++ b/secure/lib/libcrypto/man/man3/EVP_PKEY_meth_new.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_METH_NEW 3" -.TH EVP_PKEY_METH_NEW 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_PKEY_METH_NEW 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/EVP_PKEY_new.3 b/secure/lib/libcrypto/man/man3/EVP_PKEY_new.3 index 1f5c1b47db3a..52ab446d4792 100644 --- a/secure/lib/libcrypto/man/man3/EVP_PKEY_new.3 +++ b/secure/lib/libcrypto/man/man3/EVP_PKEY_new.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_NEW 3" -.TH EVP_PKEY_NEW 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_PKEY_NEW 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -201,7 +201,7 @@ see \fBopenssl_user_macros\fR\|(7): \&\fB\s-1EVP_PKEY\s0\fR is a generic structure to hold diverse types of asymmetric keys (also known as \*(L"key pairs\*(R"), and can be used for diverse operations, like signing, verifying signatures, key derivation, etc. The asymmetric keys -themselves are often refered to as the \*(L"internal key\*(R", and are handled by +themselves are often referred to as the \*(L"internal key\*(R", and are handled by backends, such as providers (through \s-1\fBEVP_KEYMGMT\s0\fR\|(3)) or \fB\s-1ENGINE\s0\fRs. .PP Conceptually, an \fB\s-1EVP_PKEY\s0\fR internal key may hold a private key, a public @@ -342,7 +342,7 @@ be the private part of the keypair without the public part, where this was previously implied to be disallowed. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2002\-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2002\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/secure/lib/libcrypto/man/man3/EVP_PKEY_print_private.3 b/secure/lib/libcrypto/man/man3/EVP_PKEY_print_private.3 index af1b8c5da352..8640cdc7958e 100644 --- a/secure/lib/libcrypto/man/man3/EVP_PKEY_print_private.3 +++ b/secure/lib/libcrypto/man/man3/EVP_PKEY_print_private.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_PRINT_PRIVATE 3" -.TH EVP_PKEY_PRINT_PRIVATE 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_PKEY_PRINT_PRIVATE 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/EVP_PKEY_set1_RSA.3 b/secure/lib/libcrypto/man/man3/EVP_PKEY_set1_RSA.3 index 9d0c4c987512..3b15dd4a7d8f 100644 --- a/secure/lib/libcrypto/man/man3/EVP_PKEY_set1_RSA.3 +++ b/secure/lib/libcrypto/man/man3/EVP_PKEY_set1_RSA.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_SET1_RSA 3" -.TH EVP_PKEY_SET1_RSA 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_PKEY_SET1_RSA 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/EVP_PKEY_set1_encoded_public_key.3 b/secure/lib/libcrypto/man/man3/EVP_PKEY_set1_encoded_public_key.3 index b0cb58a7d41e..584ca166c928 100644 --- a/secure/lib/libcrypto/man/man3/EVP_PKEY_set1_encoded_public_key.3 +++ b/secure/lib/libcrypto/man/man3/EVP_PKEY_set1_encoded_public_key.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_SET1_ENCODED_PUBLIC_KEY 3" -.TH EVP_PKEY_SET1_ENCODED_PUBLIC_KEY 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_PKEY_SET1_ENCODED_PUBLIC_KEY 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/EVP_PKEY_set_type.3 b/secure/lib/libcrypto/man/man3/EVP_PKEY_set_type.3 index b826212395f8..0698b3fa7661 100644 --- a/secure/lib/libcrypto/man/man3/EVP_PKEY_set_type.3 +++ b/secure/lib/libcrypto/man/man3/EVP_PKEY_set_type.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_SET_TYPE 3" -.TH EVP_PKEY_SET_TYPE 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_PKEY_SET_TYPE 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/EVP_PKEY_settable_params.3 b/secure/lib/libcrypto/man/man3/EVP_PKEY_settable_params.3 index aecc1849e55f..3fc3be0ad8ef 100644 --- a/secure/lib/libcrypto/man/man3/EVP_PKEY_settable_params.3 +++ b/secure/lib/libcrypto/man/man3/EVP_PKEY_settable_params.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_SETTABLE_PARAMS 3" -.TH EVP_PKEY_SETTABLE_PARAMS 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_PKEY_SETTABLE_PARAMS 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/EVP_PKEY_sign.3 b/secure/lib/libcrypto/man/man3/EVP_PKEY_sign.3 index 45657d8489d0..916681c8eefb 100644 --- a/secure/lib/libcrypto/man/man3/EVP_PKEY_sign.3 +++ b/secure/lib/libcrypto/man/man3/EVP_PKEY_sign.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_SIGN 3" -.TH EVP_PKEY_SIGN 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_PKEY_SIGN 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/EVP_PKEY_todata.3 b/secure/lib/libcrypto/man/man3/EVP_PKEY_todata.3 index 86c3564fced7..5bb8bb3806b3 100644 --- a/secure/lib/libcrypto/man/man3/EVP_PKEY_todata.3 +++ b/secure/lib/libcrypto/man/man3/EVP_PKEY_todata.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_TODATA 3" -.TH EVP_PKEY_TODATA 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_PKEY_TODATA 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -160,7 +160,7 @@ array of \s-1\fBOSSL_PARAM\s0\fR\|(3). \&\fBOSSL_PARAM_free\fR\|(3) should be used to free the returned parameters in \&\fI*params\fR. .PP -\&\fBEVP_PKEY_export()\fR is similiar to \fBEVP_PKEY_todata()\fR but uses a callback +\&\fBEVP_PKEY_export()\fR is similar to \fBEVP_PKEY_todata()\fR but uses a callback \&\fIexport_cb\fR that gets passed the value of \fIexport_cbarg\fR. See \fBopenssl\-core.h\fR\|(7) for more information about the callback. Note that the \&\s-1\fBOSSL_PARAM\s0\fR\|(3) array that is passed to the callback is not persistent after the @@ -185,7 +185,7 @@ This is the mirror function to \fBEVP_PKEY_fromdata\fR\|(3). These functions were added in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2021\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/secure/lib/libcrypto/man/man3/EVP_PKEY_verify.3 b/secure/lib/libcrypto/man/man3/EVP_PKEY_verify.3 index 25ec1e3b62be..ce66a986875a 100644 --- a/secure/lib/libcrypto/man/man3/EVP_PKEY_verify.3 +++ b/secure/lib/libcrypto/man/man3/EVP_PKEY_verify.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_VERIFY 3" -.TH EVP_PKEY_VERIFY 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_PKEY_VERIFY 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/EVP_PKEY_verify_recover.3 b/secure/lib/libcrypto/man/man3/EVP_PKEY_verify_recover.3 index 8a0226612ffd..9473ddd53a98 100644 --- a/secure/lib/libcrypto/man/man3/EVP_PKEY_verify_recover.3 +++ b/secure/lib/libcrypto/man/man3/EVP_PKEY_verify_recover.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_VERIFY_RECOVER 3" -.TH EVP_PKEY_VERIFY_RECOVER 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_PKEY_VERIFY_RECOVER 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/EVP_RAND.3 b/secure/lib/libcrypto/man/man3/EVP_RAND.3 index 9d437bb2fa6e..a56e3c2944d5 100644 --- a/secure/lib/libcrypto/man/man3/EVP_RAND.3 +++ b/secure/lib/libcrypto/man/man3/EVP_RAND.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_RAND 3" -.TH EVP_RAND 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_RAND 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/EVP_SIGNATURE.3 b/secure/lib/libcrypto/man/man3/EVP_SIGNATURE.3 index 96333601a710..4f75205c74e2 100644 --- a/secure/lib/libcrypto/man/man3/EVP_SIGNATURE.3 +++ b/secure/lib/libcrypto/man/man3/EVP_SIGNATURE.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_SIGNATURE 3" -.TH EVP_SIGNATURE 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_SIGNATURE 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/EVP_SealInit.3 b/secure/lib/libcrypto/man/man3/EVP_SealInit.3 index 43416b778b4c..3704a098f265 100644 --- a/secure/lib/libcrypto/man/man3/EVP_SealInit.3 +++ b/secure/lib/libcrypto/man/man3/EVP_SealInit.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_SEALINIT 3" -.TH EVP_SEALINIT 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_SEALINIT 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/EVP_SignInit.3 b/secure/lib/libcrypto/man/man3/EVP_SignInit.3 index 7cb244a187bd..c62215663730 100644 --- a/secure/lib/libcrypto/man/man3/EVP_SignInit.3 +++ b/secure/lib/libcrypto/man/man3/EVP_SignInit.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_SIGNINIT 3" -.TH EVP_SIGNINIT 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_SIGNINIT 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/EVP_VerifyInit.3 b/secure/lib/libcrypto/man/man3/EVP_VerifyInit.3 index 92c013247107..e234c5f2443a 100644 --- a/secure/lib/libcrypto/man/man3/EVP_VerifyInit.3 +++ b/secure/lib/libcrypto/man/man3/EVP_VerifyInit.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_VERIFYINIT 3" -.TH EVP_VERIFYINIT 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_VERIFYINIT 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/EVP_aes_128_gcm.3 b/secure/lib/libcrypto/man/man3/EVP_aes_128_gcm.3 index 09784d93dc67..60cf3598bd5e 100644 --- a/secure/lib/libcrypto/man/man3/EVP_aes_128_gcm.3 +++ b/secure/lib/libcrypto/man/man3/EVP_aes_128_gcm.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_AES_128_GCM 3" -.TH EVP_AES_128_GCM 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_AES_128_GCM 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/EVP_aria_128_gcm.3 b/secure/lib/libcrypto/man/man3/EVP_aria_128_gcm.3 index 68ef2b784689..1527c73efacb 100644 --- a/secure/lib/libcrypto/man/man3/EVP_aria_128_gcm.3 +++ b/secure/lib/libcrypto/man/man3/EVP_aria_128_gcm.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_ARIA_128_GCM 3" -.TH EVP_ARIA_128_GCM 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_ARIA_128_GCM 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/EVP_bf_cbc.3 b/secure/lib/libcrypto/man/man3/EVP_bf_cbc.3 index b5f4459afde4..b3772130b105 100644 --- a/secure/lib/libcrypto/man/man3/EVP_bf_cbc.3 +++ b/secure/lib/libcrypto/man/man3/EVP_bf_cbc.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_BF_CBC 3" -.TH EVP_BF_CBC 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_BF_CBC 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/EVP_blake2b512.3 b/secure/lib/libcrypto/man/man3/EVP_blake2b512.3 index 8403e5f7f42b..b47a3442d186 100644 --- a/secure/lib/libcrypto/man/man3/EVP_blake2b512.3 +++ b/secure/lib/libcrypto/man/man3/EVP_blake2b512.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_BLAKE2B512 3" -.TH EVP_BLAKE2B512 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_BLAKE2B512 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/EVP_camellia_128_ecb.3 b/secure/lib/libcrypto/man/man3/EVP_camellia_128_ecb.3 index 065c21334bd3..42fa2d0221fc 100644 --- a/secure/lib/libcrypto/man/man3/EVP_camellia_128_ecb.3 +++ b/secure/lib/libcrypto/man/man3/EVP_camellia_128_ecb.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_CAMELLIA_128_ECB 3" -.TH EVP_CAMELLIA_128_ECB 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_CAMELLIA_128_ECB 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/EVP_cast5_cbc.3 b/secure/lib/libcrypto/man/man3/EVP_cast5_cbc.3 index ca58dcb89b51..a1840747c553 100644 --- a/secure/lib/libcrypto/man/man3/EVP_cast5_cbc.3 +++ b/secure/lib/libcrypto/man/man3/EVP_cast5_cbc.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_CAST5_CBC 3" -.TH EVP_CAST5_CBC 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_CAST5_CBC 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/EVP_chacha20.3 b/secure/lib/libcrypto/man/man3/EVP_chacha20.3 index 349903e2a381..e282d88e7c1c 100644 --- a/secure/lib/libcrypto/man/man3/EVP_chacha20.3 +++ b/secure/lib/libcrypto/man/man3/EVP_chacha20.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_CHACHA20 3" -.TH EVP_CHACHA20 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_CHACHA20 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -156,10 +156,10 @@ The ChaCha20 stream cipher for \s-1EVP.\s0 .IP "\fBEVP_chacha20()\fR" 4 .IX Item "EVP_chacha20()" The ChaCha20 stream cipher. The key length is 256 bits, the \s-1IV\s0 is 128 bits long. -The first 32 bits consists of a counter in little-endian order followed by a 96 +The first 64 bits consists of a counter in little-endian order followed by a 64 bit nonce. For example a nonce of: .Sp -000000000000000000000002 +0000000000000002 .Sp With an initial counter of 42 (2a in hex) would be expressed as: .Sp @@ -176,6 +176,9 @@ Developers should be aware of the negative performance implications of calling these functions multiple times and should consider using \&\fBEVP_CIPHER_fetch\fR\|(3) instead. See \*(L"Performance\*(R" in \fBcrypto\fR\|(7) for further information. +.PP +\&\s-1RFC 7539\s0 +uses a 32 bit counter and a 96 bit nonce for the \s-1IV.\s0 .SH "RETURN VALUES" .IX Header "RETURN VALUES" These functions return an \fB\s-1EVP_CIPHER\s0\fR structure that contains the diff --git a/secure/lib/libcrypto/man/man3/EVP_des_cbc.3 b/secure/lib/libcrypto/man/man3/EVP_des_cbc.3 index 85af85d0123b..06f60dab1786 100644 --- a/secure/lib/libcrypto/man/man3/EVP_des_cbc.3 +++ b/secure/lib/libcrypto/man/man3/EVP_des_cbc.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_DES_CBC 3" -.TH EVP_DES_CBC 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_DES_CBC 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/EVP_desx_cbc.3 b/secure/lib/libcrypto/man/man3/EVP_desx_cbc.3 index 1fb0834116f3..481747f87d7c 100644 --- a/secure/lib/libcrypto/man/man3/EVP_desx_cbc.3 +++ b/secure/lib/libcrypto/man/man3/EVP_desx_cbc.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_DESX_CBC 3" -.TH EVP_DESX_CBC 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_DESX_CBC 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/EVP_idea_cbc.3 b/secure/lib/libcrypto/man/man3/EVP_idea_cbc.3 index 849baf49a61d..9d1737c140c7 100644 --- a/secure/lib/libcrypto/man/man3/EVP_idea_cbc.3 +++ b/secure/lib/libcrypto/man/man3/EVP_idea_cbc.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_IDEA_CBC 3" -.TH EVP_IDEA_CBC 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_IDEA_CBC 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/EVP_md2.3 b/secure/lib/libcrypto/man/man3/EVP_md2.3 index 5993a0285279..80c934f372d9 100644 --- a/secure/lib/libcrypto/man/man3/EVP_md2.3 +++ b/secure/lib/libcrypto/man/man3/EVP_md2.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MD2 3" -.TH EVP_MD2 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_MD2 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/EVP_md4.3 b/secure/lib/libcrypto/man/man3/EVP_md4.3 index a310a1e1821a..8d34b717ca86 100644 --- a/secure/lib/libcrypto/man/man3/EVP_md4.3 +++ b/secure/lib/libcrypto/man/man3/EVP_md4.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MD4 3" -.TH EVP_MD4 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_MD4 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/EVP_md5.3 b/secure/lib/libcrypto/man/man3/EVP_md5.3 index 929d53cd57b0..6b636d32a62f 100644 --- a/secure/lib/libcrypto/man/man3/EVP_md5.3 +++ b/secure/lib/libcrypto/man/man3/EVP_md5.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MD5 3" -.TH EVP_MD5 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_MD5 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/EVP_mdc2.3 b/secure/lib/libcrypto/man/man3/EVP_mdc2.3 index 097bc8e3904d..03101babd529 100644 --- a/secure/lib/libcrypto/man/man3/EVP_mdc2.3 +++ b/secure/lib/libcrypto/man/man3/EVP_mdc2.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MDC2 3" -.TH EVP_MDC2 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_MDC2 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/EVP_rc2_cbc.3 b/secure/lib/libcrypto/man/man3/EVP_rc2_cbc.3 index 07971bbad8f1..477e9f6dd1ce 100644 --- a/secure/lib/libcrypto/man/man3/EVP_rc2_cbc.3 +++ b/secure/lib/libcrypto/man/man3/EVP_rc2_cbc.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_RC2_CBC 3" -.TH EVP_RC2_CBC 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_RC2_CBC 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/EVP_rc4.3 b/secure/lib/libcrypto/man/man3/EVP_rc4.3 index dbada2a76b09..7c51e0d26842 100644 --- a/secure/lib/libcrypto/man/man3/EVP_rc4.3 +++ b/secure/lib/libcrypto/man/man3/EVP_rc4.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_RC4 3" -.TH EVP_RC4 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_RC4 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/EVP_rc5_32_12_16_cbc.3 b/secure/lib/libcrypto/man/man3/EVP_rc5_32_12_16_cbc.3 index 369e9393c855..b4188435d1cd 100644 --- a/secure/lib/libcrypto/man/man3/EVP_rc5_32_12_16_cbc.3 +++ b/secure/lib/libcrypto/man/man3/EVP_rc5_32_12_16_cbc.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_RC5_32_12_16_CBC 3" -.TH EVP_RC5_32_12_16_CBC 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_RC5_32_12_16_CBC 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/EVP_ripemd160.3 b/secure/lib/libcrypto/man/man3/EVP_ripemd160.3 index af6ec7773e45..282f142e2c46 100644 --- a/secure/lib/libcrypto/man/man3/EVP_ripemd160.3 +++ b/secure/lib/libcrypto/man/man3/EVP_ripemd160.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_RIPEMD160 3" -.TH EVP_RIPEMD160 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_RIPEMD160 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/EVP_seed_cbc.3 b/secure/lib/libcrypto/man/man3/EVP_seed_cbc.3 index cd9aebf50474..f919c7730b27 100644 --- a/secure/lib/libcrypto/man/man3/EVP_seed_cbc.3 +++ b/secure/lib/libcrypto/man/man3/EVP_seed_cbc.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_SEED_CBC 3" -.TH EVP_SEED_CBC 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_SEED_CBC 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/EVP_set_default_properties.3 b/secure/lib/libcrypto/man/man3/EVP_set_default_properties.3 index e094e8455e31..3809a9af8fb1 100644 --- a/secure/lib/libcrypto/man/man3/EVP_set_default_properties.3 +++ b/secure/lib/libcrypto/man/man3/EVP_set_default_properties.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_SET_DEFAULT_PROPERTIES 3" -.TH EVP_SET_DEFAULT_PROPERTIES 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_SET_DEFAULT_PROPERTIES 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/EVP_sha1.3 b/secure/lib/libcrypto/man/man3/EVP_sha1.3 index 8a3fa8d6a96f..21942d9c0298 100644 --- a/secure/lib/libcrypto/man/man3/EVP_sha1.3 +++ b/secure/lib/libcrypto/man/man3/EVP_sha1.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_SHA1 3" -.TH EVP_SHA1 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_SHA1 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/EVP_sha224.3 b/secure/lib/libcrypto/man/man3/EVP_sha224.3 index 38970ced8398..ea869fe60cfd 100644 --- a/secure/lib/libcrypto/man/man3/EVP_sha224.3 +++ b/secure/lib/libcrypto/man/man3/EVP_sha224.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_SHA224 3" -.TH EVP_SHA224 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_SHA224 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/EVP_sha3_224.3 b/secure/lib/libcrypto/man/man3/EVP_sha3_224.3 index d37df08e7870..96848f2db565 100644 --- a/secure/lib/libcrypto/man/man3/EVP_sha3_224.3 +++ b/secure/lib/libcrypto/man/man3/EVP_sha3_224.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_SHA3_224 3" -.TH EVP_SHA3_224 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_SHA3_224 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/EVP_sm3.3 b/secure/lib/libcrypto/man/man3/EVP_sm3.3 index dd0721ed54e4..1e6237695efe 100644 --- a/secure/lib/libcrypto/man/man3/EVP_sm3.3 +++ b/secure/lib/libcrypto/man/man3/EVP_sm3.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_SM3 3" -.TH EVP_SM3 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_SM3 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/EVP_sm4_cbc.3 b/secure/lib/libcrypto/man/man3/EVP_sm4_cbc.3 index 5ea99c35a7b4..d9f1ee7ce099 100644 --- a/secure/lib/libcrypto/man/man3/EVP_sm4_cbc.3 +++ b/secure/lib/libcrypto/man/man3/EVP_sm4_cbc.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_SM4_CBC 3" -.TH EVP_SM4_CBC 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_SM4_CBC 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/EVP_whirlpool.3 b/secure/lib/libcrypto/man/man3/EVP_whirlpool.3 index c77bb1948870..5230a804b123 100644 --- a/secure/lib/libcrypto/man/man3/EVP_whirlpool.3 +++ b/secure/lib/libcrypto/man/man3/EVP_whirlpool.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_WHIRLPOOL 3" -.TH EVP_WHIRLPOOL 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_WHIRLPOOL 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/HMAC.3 b/secure/lib/libcrypto/man/man3/HMAC.3 index 9bdfab0270f7..41e3e4ca1a31 100644 --- a/secure/lib/libcrypto/man/man3/HMAC.3 +++ b/secure/lib/libcrypto/man/man3/HMAC.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "HMAC 3" -.TH HMAC 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH HMAC 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/MD5.3 b/secure/lib/libcrypto/man/man3/MD5.3 index 5663aa308ae2..267273cee86c 100644 --- a/secure/lib/libcrypto/man/man3/MD5.3 +++ b/secure/lib/libcrypto/man/man3/MD5.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "MD5 3" -.TH MD5 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH MD5 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/MDC2_Init.3 b/secure/lib/libcrypto/man/man3/MDC2_Init.3 index 7cdb19e40c44..7ca911893795 100644 --- a/secure/lib/libcrypto/man/man3/MDC2_Init.3 +++ b/secure/lib/libcrypto/man/man3/MDC2_Init.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "MDC2_INIT 3" -.TH MDC2_INIT 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH MDC2_INIT 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/NCONF_new_ex.3 b/secure/lib/libcrypto/man/man3/NCONF_new_ex.3 index cd9ce8d85492..accf37822161 100644 --- a/secure/lib/libcrypto/man/man3/NCONF_new_ex.3 +++ b/secure/lib/libcrypto/man/man3/NCONF_new_ex.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "NCONF_NEW_EX 3" -.TH NCONF_NEW_EX 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH NCONF_NEW_EX 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/OBJ_nid2obj.3 b/secure/lib/libcrypto/man/man3/OBJ_nid2obj.3 index d9222e8ab3e6..68ca630d958e 100644 --- a/secure/lib/libcrypto/man/man3/OBJ_nid2obj.3 +++ b/secure/lib/libcrypto/man/man3/OBJ_nid2obj.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OBJ_NID2OBJ 3" -.TH OBJ_NID2OBJ 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OBJ_NID2OBJ 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/OCSP_REQUEST_new.3 b/secure/lib/libcrypto/man/man3/OCSP_REQUEST_new.3 index d1b0ae070971..e96b15362059 100644 --- a/secure/lib/libcrypto/man/man3/OCSP_REQUEST_new.3 +++ b/secure/lib/libcrypto/man/man3/OCSP_REQUEST_new.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OCSP_REQUEST_NEW 3" -.TH OCSP_REQUEST_NEW 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OCSP_REQUEST_NEW 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/OCSP_cert_to_id.3 b/secure/lib/libcrypto/man/man3/OCSP_cert_to_id.3 index b082d563f56c..8e6e94d6a631 100644 --- a/secure/lib/libcrypto/man/man3/OCSP_cert_to_id.3 +++ b/secure/lib/libcrypto/man/man3/OCSP_cert_to_id.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OCSP_CERT_TO_ID 3" -.TH OCSP_CERT_TO_ID 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OCSP_CERT_TO_ID 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/OCSP_request_add1_nonce.3 b/secure/lib/libcrypto/man/man3/OCSP_request_add1_nonce.3 index e3a10eadb9ed..1cedb59a63ce 100644 --- a/secure/lib/libcrypto/man/man3/OCSP_request_add1_nonce.3 +++ b/secure/lib/libcrypto/man/man3/OCSP_request_add1_nonce.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OCSP_REQUEST_ADD1_NONCE 3" -.TH OCSP_REQUEST_ADD1_NONCE 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OCSP_REQUEST_ADD1_NONCE 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/OCSP_resp_find_status.3 b/secure/lib/libcrypto/man/man3/OCSP_resp_find_status.3 index 7a52f8ff90ab..4584d6e380c6 100644 --- a/secure/lib/libcrypto/man/man3/OCSP_resp_find_status.3 +++ b/secure/lib/libcrypto/man/man3/OCSP_resp_find_status.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OCSP_RESP_FIND_STATUS 3" -.TH OCSP_RESP_FIND_STATUS 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OCSP_RESP_FIND_STATUS 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -268,7 +268,7 @@ in \*(L"\s-1VERIFICATION FLAGS\*(R"\s0 in \fBX509_VERIFY_PARAM_set_flags\fR\|(3) If \fIflags\fR contains \fB\s-1OCSP_NOCHAIN\s0\fR it ignores all certificates in \fIcerts\fR and in \fIbs\fR, else it takes them as untrusted intermediate \s-1CA\s0 certificates and uses them for constructing the validation path for the signer certificate. -Certicate revocation status checks using CRLs is disabled during path validation +Certificate revocation status checks using CRLs is disabled during path validation if the signer certificate contains the \fBid-pkix-ocsp-no-check\fR extension. After successful path validation the function returns success if the \fB\s-1OCSP_NOCHECKS\s0\fR flag is set. @@ -343,7 +343,7 @@ parameters can be set to \s-1NULL\s0 if their value is not required. \&\fBX509_VERIFY_PARAM_set_flags\fR\|(3) .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2015\-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2015\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/secure/lib/libcrypto/man/man3/OCSP_response_status.3 b/secure/lib/libcrypto/man/man3/OCSP_response_status.3 index 92cad81ab7a8..cede3381bb0f 100644 --- a/secure/lib/libcrypto/man/man3/OCSP_response_status.3 +++ b/secure/lib/libcrypto/man/man3/OCSP_response_status.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OCSP_RESPONSE_STATUS 3" -.TH OCSP_RESPONSE_STATUS 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OCSP_RESPONSE_STATUS 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/OCSP_sendreq_new.3 b/secure/lib/libcrypto/man/man3/OCSP_sendreq_new.3 index 1e670551f6c2..44ada10450c5 100644 --- a/secure/lib/libcrypto/man/man3/OCSP_sendreq_new.3 +++ b/secure/lib/libcrypto/man/man3/OCSP_sendreq_new.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OCSP_SENDREQ_NEW 3" -.TH OCSP_SENDREQ_NEW 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OCSP_SENDREQ_NEW 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -179,7 +179,7 @@ These functions perform an \s-1OCSP POST\s0 request / response transfer over \s- using the \s-1HTTP\s0 request functions described in \s-1\fBOSSL_HTTP_REQ_CTX\s0\fR\|(3). .PP The function \fBOCSP_sendreq_new()\fR builds a complete \fB\s-1OSSL_HTTP_REQ_CTX\s0\fR structure -with the \fB\s-1BIO\s0\fR \fIio\fR to be used for requests and reponse, the \s-1URL\s0 path \fIpath\fR, +with the \fB\s-1BIO\s0\fR \fIio\fR to be used for requests and response, the \s-1URL\s0 path \fIpath\fR, optionally the \s-1OCSP\s0 request \fIreq\fR, and a response header maximum line length of \fIbuf_size\fR. If \fIbuf_size\fR is zero a default value of 4KiB is used. The \fIreq\fR may be set to \s-1NULL\s0 and provided later using \fBOCSP_REQ_CTX_set1_req()\fR @@ -254,7 +254,7 @@ and \fBOCSP_REQ_CTX_set1_req()\fR were deprecated in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2015\-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2015\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/secure/lib/libcrypto/man/man3/OPENSSL_Applink.3 b/secure/lib/libcrypto/man/man3/OPENSSL_Applink.3 index 5d5ee82c6e35..b16b61f2b5c4 100644 --- a/secure/lib/libcrypto/man/man3/OPENSSL_Applink.3 +++ b/secure/lib/libcrypto/man/man3/OPENSSL_Applink.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL_APPLINK 3" -.TH OPENSSL_APPLINK 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OPENSSL_APPLINK 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/OPENSSL_FILE.3 b/secure/lib/libcrypto/man/man3/OPENSSL_FILE.3 index 6578d771bc4f..d7dec3b4d2c4 100644 --- a/secure/lib/libcrypto/man/man3/OPENSSL_FILE.3 +++ b/secure/lib/libcrypto/man/man3/OPENSSL_FILE.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL_FILE 3" -.TH OPENSSL_FILE 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OPENSSL_FILE 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/OPENSSL_LH_COMPFUNC.3 b/secure/lib/libcrypto/man/man3/OPENSSL_LH_COMPFUNC.3 index 0b49a60f080b..a96526e9bf1e 100644 --- a/secure/lib/libcrypto/man/man3/OPENSSL_LH_COMPFUNC.3 +++ b/secure/lib/libcrypto/man/man3/OPENSSL_LH_COMPFUNC.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL_LH_COMPFUNC 3" -.TH OPENSSL_LH_COMPFUNC 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OPENSSL_LH_COMPFUNC 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/OPENSSL_LH_stats.3 b/secure/lib/libcrypto/man/man3/OPENSSL_LH_stats.3 index 18d05760ec0a..5b18cb555ee6 100644 --- a/secure/lib/libcrypto/man/man3/OPENSSL_LH_stats.3 +++ b/secure/lib/libcrypto/man/man3/OPENSSL_LH_stats.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL_LH_STATS 3" -.TH OPENSSL_LH_STATS 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OPENSSL_LH_STATS 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/OPENSSL_config.3 b/secure/lib/libcrypto/man/man3/OPENSSL_config.3 index 2afb4cec016d..be2cbe20d1a7 100644 --- a/secure/lib/libcrypto/man/man3/OPENSSL_config.3 +++ b/secure/lib/libcrypto/man/man3/OPENSSL_config.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL_CONFIG 3" -.TH OPENSSL_CONFIG 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OPENSSL_CONFIG 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/OPENSSL_fork_prepare.3 b/secure/lib/libcrypto/man/man3/OPENSSL_fork_prepare.3 index e17d313956ef..750af5065fd4 100644 --- a/secure/lib/libcrypto/man/man3/OPENSSL_fork_prepare.3 +++ b/secure/lib/libcrypto/man/man3/OPENSSL_fork_prepare.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL_FORK_PREPARE 3" -.TH OPENSSL_FORK_PREPARE 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OPENSSL_FORK_PREPARE 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/OPENSSL_gmtime.3 b/secure/lib/libcrypto/man/man3/OPENSSL_gmtime.3 index e59bf1df35c6..885ed22067e7 100644 --- a/secure/lib/libcrypto/man/man3/OPENSSL_gmtime.3 +++ b/secure/lib/libcrypto/man/man3/OPENSSL_gmtime.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL_GMTIME 3" -.TH OPENSSL_GMTIME 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OPENSSL_GMTIME 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/OPENSSL_hexchar2int.3 b/secure/lib/libcrypto/man/man3/OPENSSL_hexchar2int.3 index 01b92526d6d8..c3034fc60e57 100644 --- a/secure/lib/libcrypto/man/man3/OPENSSL_hexchar2int.3 +++ b/secure/lib/libcrypto/man/man3/OPENSSL_hexchar2int.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL_HEXCHAR2INT 3" -.TH OPENSSL_HEXCHAR2INT 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OPENSSL_HEXCHAR2INT 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/OPENSSL_ia32cap.3 b/secure/lib/libcrypto/man/man3/OPENSSL_ia32cap.3 index dac1fed408e9..0ca7968a643b 100644 --- a/secure/lib/libcrypto/man/man3/OPENSSL_ia32cap.3 +++ b/secure/lib/libcrypto/man/man3/OPENSSL_ia32cap.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL_IA32CAP 3" -.TH OPENSSL_IA32CAP 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OPENSSL_IA32CAP 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/OPENSSL_init_crypto.3 b/secure/lib/libcrypto/man/man3/OPENSSL_init_crypto.3 index cc35395aed94..d347df2207af 100644 --- a/secure/lib/libcrypto/man/man3/OPENSSL_init_crypto.3 +++ b/secure/lib/libcrypto/man/man3/OPENSSL_init_crypto.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL_INIT_CRYPTO 3" -.TH OPENSSL_INIT_CRYPTO 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OPENSSL_INIT_CRYPTO 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/OPENSSL_init_ssl.3 b/secure/lib/libcrypto/man/man3/OPENSSL_init_ssl.3 index 7a3451a466e0..9656bd64bd3b 100644 --- a/secure/lib/libcrypto/man/man3/OPENSSL_init_ssl.3 +++ b/secure/lib/libcrypto/man/man3/OPENSSL_init_ssl.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL_INIT_SSL 3" -.TH OPENSSL_INIT_SSL 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OPENSSL_INIT_SSL 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/OPENSSL_instrument_bus.3 b/secure/lib/libcrypto/man/man3/OPENSSL_instrument_bus.3 index 7028b520c3f7..dbeb0718dfeb 100644 --- a/secure/lib/libcrypto/man/man3/OPENSSL_instrument_bus.3 +++ b/secure/lib/libcrypto/man/man3/OPENSSL_instrument_bus.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL_INSTRUMENT_BUS 3" -.TH OPENSSL_INSTRUMENT_BUS 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OPENSSL_INSTRUMENT_BUS 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/OPENSSL_load_builtin_modules.3 b/secure/lib/libcrypto/man/man3/OPENSSL_load_builtin_modules.3 index 7ce9acfd3a84..1744a5c0be7f 100644 --- a/secure/lib/libcrypto/man/man3/OPENSSL_load_builtin_modules.3 +++ b/secure/lib/libcrypto/man/man3/OPENSSL_load_builtin_modules.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL_LOAD_BUILTIN_MODULES 3" -.TH OPENSSL_LOAD_BUILTIN_MODULES 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OPENSSL_LOAD_BUILTIN_MODULES 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/OPENSSL_malloc.3 b/secure/lib/libcrypto/man/man3/OPENSSL_malloc.3 index b0c7d05b63ec..bb8facc48791 100644 --- a/secure/lib/libcrypto/man/man3/OPENSSL_malloc.3 +++ b/secure/lib/libcrypto/man/man3/OPENSSL_malloc.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL_MALLOC 3" -.TH OPENSSL_MALLOC 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OPENSSL_MALLOC 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/OPENSSL_s390xcap.3 b/secure/lib/libcrypto/man/man3/OPENSSL_s390xcap.3 index 448dd77a7373..a2fc53073dd7 100644 --- a/secure/lib/libcrypto/man/man3/OPENSSL_s390xcap.3 +++ b/secure/lib/libcrypto/man/man3/OPENSSL_s390xcap.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL_S390XCAP 3" -.TH OPENSSL_S390XCAP 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OPENSSL_S390XCAP 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/OPENSSL_secure_malloc.3 b/secure/lib/libcrypto/man/man3/OPENSSL_secure_malloc.3 index 84517a6b6e03..078bcdae9a75 100644 --- a/secure/lib/libcrypto/man/man3/OPENSSL_secure_malloc.3 +++ b/secure/lib/libcrypto/man/man3/OPENSSL_secure_malloc.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL_SECURE_MALLOC 3" -.TH OPENSSL_SECURE_MALLOC 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OPENSSL_SECURE_MALLOC 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/OPENSSL_strcasecmp.3 b/secure/lib/libcrypto/man/man3/OPENSSL_strcasecmp.3 index bec09bf1dbfb..c6e520a79de0 100644 --- a/secure/lib/libcrypto/man/man3/OPENSSL_strcasecmp.3 +++ b/secure/lib/libcrypto/man/man3/OPENSSL_strcasecmp.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL_STRCASECMP 3" -.TH OPENSSL_STRCASECMP 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OPENSSL_STRCASECMP 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/OSSL_ALGORITHM.3 b/secure/lib/libcrypto/man/man3/OSSL_ALGORITHM.3 index d7bf9879fac6..fe30f789feae 100644 --- a/secure/lib/libcrypto/man/man3/OSSL_ALGORITHM.3 +++ b/secure/lib/libcrypto/man/man3/OSSL_ALGORITHM.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_ALGORITHM 3" -.TH OSSL_ALGORITHM 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OSSL_ALGORITHM 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/OSSL_CALLBACK.3 b/secure/lib/libcrypto/man/man3/OSSL_CALLBACK.3 index db08331d80c2..01ba1d310ee6 100644 --- a/secure/lib/libcrypto/man/man3/OSSL_CALLBACK.3 +++ b/secure/lib/libcrypto/man/man3/OSSL_CALLBACK.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_CALLBACK 3" -.TH OSSL_CALLBACK 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OSSL_CALLBACK 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/OSSL_CMP_CTX_new.3 b/secure/lib/libcrypto/man/man3/OSSL_CMP_CTX_new.3 index e1633f506431..262a8e2cfe60 100644 --- a/secure/lib/libcrypto/man/man3/OSSL_CMP_CTX_new.3 +++ b/secure/lib/libcrypto/man/man3/OSSL_CMP_CTX_new.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_CMP_CTX_NEW 3" -.TH OSSL_CMP_CTX_NEW 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OSSL_CMP_CTX_NEW 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -779,7 +779,7 @@ to a structure containing arguments, previously set by .PP \&\fBOSSL_CMP_CTX_get_status()\fR returns for client contexts the PKIstatus from the last received CertRepMessage or Revocation Response or error message: -=item \fBOSSL_CMP_PKISTATUS_accepted\fR on sucessful receipt of a \s-1GENP\s0 message: +=item \fBOSSL_CMP_PKISTATUS_accepted\fR on successful receipt of a \s-1GENP\s0 message: .IP "\fBOSSL_CMP_PKISTATUS_request\fR" 4 .IX Item "OSSL_CMP_PKISTATUS_request" if an \s-1IR/CR/KUR/RR/GENM\s0 request message could not be produced, diff --git a/secure/lib/libcrypto/man/man3/OSSL_CMP_HDR_get0_transactionID.3 b/secure/lib/libcrypto/man/man3/OSSL_CMP_HDR_get0_transactionID.3 index 25d62c6c3099..a46dde4335b1 100644 --- a/secure/lib/libcrypto/man/man3/OSSL_CMP_HDR_get0_transactionID.3 +++ b/secure/lib/libcrypto/man/man3/OSSL_CMP_HDR_get0_transactionID.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_CMP_HDR_GET0_TRANSACTIONID 3" -.TH OSSL_CMP_HDR_GET0_TRANSACTIONID 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OSSL_CMP_HDR_GET0_TRANSACTIONID 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/OSSL_CMP_ITAV_set0.3 b/secure/lib/libcrypto/man/man3/OSSL_CMP_ITAV_set0.3 index 2b2bef18eb9a..cc6cf1deb6fb 100644 --- a/secure/lib/libcrypto/man/man3/OSSL_CMP_ITAV_set0.3 +++ b/secure/lib/libcrypto/man/man3/OSSL_CMP_ITAV_set0.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_CMP_ITAV_SET0 3" -.TH OSSL_CMP_ITAV_SET0 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OSSL_CMP_ITAV_SET0 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/OSSL_CMP_MSG_get0_header.3 b/secure/lib/libcrypto/man/man3/OSSL_CMP_MSG_get0_header.3 index 069d32abaaa9..84203f61a7c2 100644 --- a/secure/lib/libcrypto/man/man3/OSSL_CMP_MSG_get0_header.3 +++ b/secure/lib/libcrypto/man/man3/OSSL_CMP_MSG_get0_header.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_CMP_MSG_GET0_HEADER 3" -.TH OSSL_CMP_MSG_GET0_HEADER 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OSSL_CMP_MSG_GET0_HEADER 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/OSSL_CMP_MSG_http_perform.3 b/secure/lib/libcrypto/man/man3/OSSL_CMP_MSG_http_perform.3 index 2f52354766f6..63f6a301f625 100644 --- a/secure/lib/libcrypto/man/man3/OSSL_CMP_MSG_http_perform.3 +++ b/secure/lib/libcrypto/man/man3/OSSL_CMP_MSG_http_perform.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_CMP_MSG_HTTP_PERFORM 3" -.TH OSSL_CMP_MSG_HTTP_PERFORM 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OSSL_CMP_MSG_HTTP_PERFORM 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/OSSL_CMP_SRV_CTX_new.3 b/secure/lib/libcrypto/man/man3/OSSL_CMP_SRV_CTX_new.3 index 04a510ee2901..8889ab60a7e0 100644 --- a/secure/lib/libcrypto/man/man3/OSSL_CMP_SRV_CTX_new.3 +++ b/secure/lib/libcrypto/man/man3/OSSL_CMP_SRV_CTX_new.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_CMP_SRV_CTX_NEW 3" -.TH OSSL_CMP_SRV_CTX_NEW 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OSSL_CMP_SRV_CTX_NEW 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/OSSL_CMP_STATUSINFO_new.3 b/secure/lib/libcrypto/man/man3/OSSL_CMP_STATUSINFO_new.3 index 7883ba4f4471..7d193875c03d 100644 --- a/secure/lib/libcrypto/man/man3/OSSL_CMP_STATUSINFO_new.3 +++ b/secure/lib/libcrypto/man/man3/OSSL_CMP_STATUSINFO_new.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_CMP_STATUSINFO_NEW 3" -.TH OSSL_CMP_STATUSINFO_NEW 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OSSL_CMP_STATUSINFO_NEW 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/OSSL_CMP_exec_certreq.3 b/secure/lib/libcrypto/man/man3/OSSL_CMP_exec_certreq.3 index 13ddb2b9a9e8..83052e8cb78f 100644 --- a/secure/lib/libcrypto/man/man3/OSSL_CMP_exec_certreq.3 +++ b/secure/lib/libcrypto/man/man3/OSSL_CMP_exec_certreq.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_CMP_EXEC_CERTREQ 3" -.TH OSSL_CMP_EXEC_CERTREQ 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OSSL_CMP_EXEC_CERTREQ 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/OSSL_CMP_log_open.3 b/secure/lib/libcrypto/man/man3/OSSL_CMP_log_open.3 index 92b36cc63a1b..4e24e004bc72 100644 --- a/secure/lib/libcrypto/man/man3/OSSL_CMP_log_open.3 +++ b/secure/lib/libcrypto/man/man3/OSSL_CMP_log_open.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_CMP_LOG_OPEN 3" -.TH OSSL_CMP_LOG_OPEN 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OSSL_CMP_LOG_OPEN 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -228,7 +228,7 @@ As long as neither if the two is used any logging output is ignored. .PP \&\fBOSSL_CMP_log_close()\fR may be called when all activities are finished to flush any pending CMP-specific log output and deallocate related resources. -It may be called multiple times. It does get called at OpenSSL stutdown. +It may be called multiple times. It does get called at OpenSSL shutdown. .PP \&\fBOSSL_CMP_print_to_bio()\fR prints the given component info, filename, line number, severity level, and log message or error queue message to the given \fIbio\fR. @@ -250,7 +250,7 @@ All other functions return 1 on success, 0 on error. The OpenSSL \s-1CMP\s0 support was added in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2007\-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2007\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/secure/lib/libcrypto/man/man3/OSSL_CMP_validate_msg.3 b/secure/lib/libcrypto/man/man3/OSSL_CMP_validate_msg.3 index d43d608ceb20..a29a27b9a4fc 100644 --- a/secure/lib/libcrypto/man/man3/OSSL_CMP_validate_msg.3 +++ b/secure/lib/libcrypto/man/man3/OSSL_CMP_validate_msg.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_CMP_VALIDATE_MSG 3" -.TH OSSL_CMP_VALIDATE_MSG 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OSSL_CMP_VALIDATE_MSG 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/OSSL_CORE_MAKE_FUNC.3 b/secure/lib/libcrypto/man/man3/OSSL_CORE_MAKE_FUNC.3 index 4b10ef82d28f..8fe08cfe18ef 100644 --- a/secure/lib/libcrypto/man/man3/OSSL_CORE_MAKE_FUNC.3 +++ b/secure/lib/libcrypto/man/man3/OSSL_CORE_MAKE_FUNC.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_CORE_MAKE_FUNC 3" -.TH OSSL_CORE_MAKE_FUNC 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OSSL_CORE_MAKE_FUNC 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/OSSL_CRMF_MSG_get0_tmpl.3 b/secure/lib/libcrypto/man/man3/OSSL_CRMF_MSG_get0_tmpl.3 index 76adc52bd5f7..70d542fd06da 100644 --- a/secure/lib/libcrypto/man/man3/OSSL_CRMF_MSG_get0_tmpl.3 +++ b/secure/lib/libcrypto/man/man3/OSSL_CRMF_MSG_get0_tmpl.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_CRMF_MSG_GET0_TMPL 3" -.TH OSSL_CRMF_MSG_GET0_TMPL 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OSSL_CRMF_MSG_GET0_TMPL 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/OSSL_CRMF_MSG_set0_validity.3 b/secure/lib/libcrypto/man/man3/OSSL_CRMF_MSG_set0_validity.3 index 4d908817e965..b60cf02a176b 100644 --- a/secure/lib/libcrypto/man/man3/OSSL_CRMF_MSG_set0_validity.3 +++ b/secure/lib/libcrypto/man/man3/OSSL_CRMF_MSG_set0_validity.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_CRMF_MSG_SET0_VALIDITY 3" -.TH OSSL_CRMF_MSG_SET0_VALIDITY 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OSSL_CRMF_MSG_SET0_VALIDITY 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.3 b/secure/lib/libcrypto/man/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.3 index 7db318e68c26..0b4979d48513 100644 --- a/secure/lib/libcrypto/man/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.3 +++ b/secure/lib/libcrypto/man/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_CRMF_MSG_SET1_REGCTRL_REGTOKEN 3" -.TH OSSL_CRMF_MSG_SET1_REGCTRL_REGTOKEN 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OSSL_CRMF_MSG_SET1_REGCTRL_REGTOKEN 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.3 b/secure/lib/libcrypto/man/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.3 index cf6d2766d05d..bd2ecee287e9 100644 --- a/secure/lib/libcrypto/man/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.3 +++ b/secure/lib/libcrypto/man/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_CRMF_MSG_SET1_REGINFO_CERTREQ 3" -.TH OSSL_CRMF_MSG_SET1_REGINFO_CERTREQ 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OSSL_CRMF_MSG_SET1_REGINFO_CERTREQ 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/OSSL_CRMF_pbmp_new.3 b/secure/lib/libcrypto/man/man3/OSSL_CRMF_pbmp_new.3 index 92d04b4397ae..9a48879c0a01 100644 --- a/secure/lib/libcrypto/man/man3/OSSL_CRMF_pbmp_new.3 +++ b/secure/lib/libcrypto/man/man3/OSSL_CRMF_pbmp_new.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_CRMF_PBMP_NEW 3" -.TH OSSL_CRMF_PBMP_NEW 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OSSL_CRMF_PBMP_NEW 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/OSSL_DECODER.3 b/secure/lib/libcrypto/man/man3/OSSL_DECODER.3 index 31b26931ac33..018625ae3290 100644 --- a/secure/lib/libcrypto/man/man3/OSSL_DECODER.3 +++ b/secure/lib/libcrypto/man/man3/OSSL_DECODER.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_DECODER 3" -.TH OSSL_DECODER 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OSSL_DECODER 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -252,7 +252,7 @@ multiple synonyms associated with it. In this case the first name from the algorithm definition is returned. Ownership of the returned string is retained by the \fIdecoder\fR object and should not be freed by the caller. .PP -\&\fBOSSL_DECODER_get0_description()\fR returns a pointer to a decription, or \s-1NULL\s0 if +\&\fBOSSL_DECODER_get0_description()\fR returns a pointer to a description, or \s-1NULL\s0 if there isn't one. .PP \&\fBOSSL_DECODER_names_do_all()\fR returns 1 if the callback was called for all @@ -313,7 +313,7 @@ To list all decoders in a provider to a bio_out: The functions described here were added in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2020\-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2020\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/secure/lib/libcrypto/man/man3/OSSL_DECODER_CTX.3 b/secure/lib/libcrypto/man/man3/OSSL_DECODER_CTX.3 index 2d9e07cf0821..80143e2f8674 100644 --- a/secure/lib/libcrypto/man/man3/OSSL_DECODER_CTX.3 +++ b/secure/lib/libcrypto/man/man3/OSSL_DECODER_CTX.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_DECODER_CTX 3" -.TH OSSL_DECODER_CTX 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OSSL_DECODER_CTX 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/OSSL_DECODER_CTX_new_for_pkey.3 b/secure/lib/libcrypto/man/man3/OSSL_DECODER_CTX_new_for_pkey.3 index b1e416aeced7..fc602c18edb2 100644 --- a/secure/lib/libcrypto/man/man3/OSSL_DECODER_CTX_new_for_pkey.3 +++ b/secure/lib/libcrypto/man/man3/OSSL_DECODER_CTX_new_for_pkey.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_DECODER_CTX_NEW_FOR_PKEY 3" -.TH OSSL_DECODER_CTX_NEW_FOR_PKEY 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OSSL_DECODER_CTX_NEW_FOR_PKEY 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -178,7 +178,7 @@ them up, so all the caller has to do next is call functions like \&\fBOSSL_DECODER_from_bio\fR\|(3). The caller may use the optional \fIinput_type\fR, \&\fIinput_struct\fR, \fIkeytype\fR and \fIselection\fR to specify what the input is expected to contain. The \fIpkey\fR must reference an \fB\s-1EVP_PKEY\s0 *\fR variable -that will be set to the newly created \fB\s-1EVP_PKEY\s0\fR on succesfull decoding. +that will be set to the newly created \fB\s-1EVP_PKEY\s0\fR on successful decoding. The referenced variable must be initialized to \s-1NULL\s0 before calling the function. .PP @@ -265,7 +265,7 @@ failure. The functions described here were added in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2020\-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2020\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/secure/lib/libcrypto/man/man3/OSSL_DECODER_from_bio.3 b/secure/lib/libcrypto/man/man3/OSSL_DECODER_from_bio.3 index 67996f754bcd..921152275756 100644 --- a/secure/lib/libcrypto/man/man3/OSSL_DECODER_from_bio.3 +++ b/secure/lib/libcrypto/man/man3/OSSL_DECODER_from_bio.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_DECODER_FROM_BIO 3" -.TH OSSL_DECODER_FROM_BIO 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OSSL_DECODER_FROM_BIO 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/OSSL_DISPATCH.3 b/secure/lib/libcrypto/man/man3/OSSL_DISPATCH.3 index 2eca468e60c4..06eeca69c3c5 100644 --- a/secure/lib/libcrypto/man/man3/OSSL_DISPATCH.3 +++ b/secure/lib/libcrypto/man/man3/OSSL_DISPATCH.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_DISPATCH 3" -.TH OSSL_DISPATCH 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OSSL_DISPATCH 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/OSSL_ENCODER.3 b/secure/lib/libcrypto/man/man3/OSSL_ENCODER.3 index e3fddac4400d..91ca37681141 100644 --- a/secure/lib/libcrypto/man/man3/OSSL_ENCODER.3 +++ b/secure/lib/libcrypto/man/man3/OSSL_ENCODER.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_ENCODER 3" -.TH OSSL_ENCODER 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OSSL_ENCODER 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -253,7 +253,7 @@ multiple synonyms associated with it. In this case the first name from the algorithm definition is returned. Ownership of the returned string is retained by the \fIencoder\fR object and should not be freed by the caller. .PP -\&\fBOSSL_ENCODER_get0_description()\fR returns a pointer to a decription, or \s-1NULL\s0 if +\&\fBOSSL_ENCODER_get0_description()\fR returns a pointer to a description, or \s-1NULL\s0 if there isn't one. .PP \&\fBOSSL_ENCODER_names_do_all()\fR returns 1 if the callback was called for all @@ -267,7 +267,7 @@ names. A return value of 0 means that the callback was not called for any names. The functions described here were added in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2019\-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2019\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/secure/lib/libcrypto/man/man3/OSSL_ENCODER_CTX.3 b/secure/lib/libcrypto/man/man3/OSSL_ENCODER_CTX.3 index 0dbb7ecab51b..84e45a027a39 100644 --- a/secure/lib/libcrypto/man/man3/OSSL_ENCODER_CTX.3 +++ b/secure/lib/libcrypto/man/man3/OSSL_ENCODER_CTX.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_ENCODER_CTX 3" -.TH OSSL_ENCODER_CTX 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OSSL_ENCODER_CTX 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -217,7 +217,7 @@ as \s-1DER\s0 to \s-1PEM,\s0 as well as more specialized encoders like \s-1RSA\s The final output type must be given, and a chain of encoders must end with an implementation that produces that output type. .PP -At the beginning of the encoding process, a contructor provided by the +At the beginning of the encoding process, a constructor provided by the caller is called to ensure that there is an appropriate provider-side object to start with. The constructor is set with \fBOSSL_ENCODER_CTX_set_construct()\fR. @@ -277,7 +277,7 @@ The pointer that was set with \fBOSSL_ENCODE_CTX_set_construct_data()\fR. .PP The constructor is expected to return a valid (non-NULL) pointer to a provider-native object that can be used as first input of an encoding chain, -or \s-1NULL\s0 to indicate that an error has occured. +or \s-1NULL\s0 to indicate that an error has occurred. .PP These utility functions may be used by a constructor: .PP @@ -336,7 +336,7 @@ of the output structure. The functions described here were added in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2019\-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2019\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/secure/lib/libcrypto/man/man3/OSSL_ENCODER_CTX_new_for_pkey.3 b/secure/lib/libcrypto/man/man3/OSSL_ENCODER_CTX_new_for_pkey.3 index 6960ee101fbb..2ca23b9e0392 100644 --- a/secure/lib/libcrypto/man/man3/OSSL_ENCODER_CTX_new_for_pkey.3 +++ b/secure/lib/libcrypto/man/man3/OSSL_ENCODER_CTX_new_for_pkey.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_ENCODER_CTX_NEW_FOR_PKEY 3" -.TH OSSL_ENCODER_CTX_NEW_FOR_PKEY 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OSSL_ENCODER_CTX_NEW_FOR_PKEY 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/OSSL_ENCODER_to_bio.3 b/secure/lib/libcrypto/man/man3/OSSL_ENCODER_to_bio.3 index 65dcfdc39756..47f5f7d37156 100644 --- a/secure/lib/libcrypto/man/man3/OSSL_ENCODER_to_bio.3 +++ b/secure/lib/libcrypto/man/man3/OSSL_ENCODER_to_bio.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_ENCODER_TO_BIO 3" -.TH OSSL_ENCODER_TO_BIO 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OSSL_ENCODER_TO_BIO 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/OSSL_ESS_check_signing_certs.3 b/secure/lib/libcrypto/man/man3/OSSL_ESS_check_signing_certs.3 index 5f63c5f94152..d91187287a1f 100644 --- a/secure/lib/libcrypto/man/man3/OSSL_ESS_check_signing_certs.3 +++ b/secure/lib/libcrypto/man/man3/OSSL_ESS_check_signing_certs.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_ESS_CHECK_SIGNING_CERTS 3" -.TH OSSL_ESS_CHECK_SIGNING_CERTS 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OSSL_ESS_CHECK_SIGNING_CERTS 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -183,7 +183,7 @@ while the list contained in \fIssv2\fR is of type \fB\s-1ESS_CERT_ID_V2\s0\fR. As far as these lists are present, they must be nonempty. The certificate identified by their first entry must be the first element of \&\fIchain\fR, i.e. the signer certificate. -Any further certficates referenced in the list must also be found in \fIchain\fR. +Any further certificates referenced in the list must also be found in \fIchain\fR. The matching is done using the given certificate hash algorithm and value. In addition to the checks required by RFCs 2624 and 5035, if the \fBissuerSerial\fR field is included in an \fBESSCertID\fR or \fBESSCertIDv2\fR @@ -210,7 +210,7 @@ return a pointer to the new structure or \s-1NULL\s0 on malloc failure. \&\fBOSSL_ESS_check_signing_certs()\fR were added in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2021\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/secure/lib/libcrypto/man/man3/OSSL_HTTP_REQ_CTX.3 b/secure/lib/libcrypto/man/man3/OSSL_HTTP_REQ_CTX.3 index 34b379bedf19..a46207cbbe8d 100644 --- a/secure/lib/libcrypto/man/man3/OSSL_HTTP_REQ_CTX.3 +++ b/secure/lib/libcrypto/man/man3/OSSL_HTTP_REQ_CTX.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_HTTP_REQ_CTX 3" -.TH OSSL_HTTP_REQ_CTX 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OSSL_HTTP_REQ_CTX 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -272,7 +272,7 @@ The function may need to be called again if its result is \-1, which indicates \&\fBBIO_should_retry\fR\|(3). In such a case it is advisable to sleep a little in between, using \fBBIO_wait\fR\|(3) on the read \s-1BIO\s0 to prevent a busy loop. .PP -\&\fBOSSL_HTTP_REQ_CTX_nbio_d2i()\fR is like \fBOSSL_HTTP_REQ_CTX_nbio()\fR but on successs +\&\fBOSSL_HTTP_REQ_CTX_nbio_d2i()\fR is like \fBOSSL_HTTP_REQ_CTX_nbio()\fR but on success in addition parses the response, which must be a DER-encoded \s-1ASN.1\s0 structure, using the \s-1ASN.1\s0 template \fIit\fR and places the result in \fI*pval\fR. .PP @@ -380,7 +380,7 @@ and the server did not disagree on keeping the connection open, else 0. The functions described here were added in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2015\-2022 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2015\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/secure/lib/libcrypto/man/man3/OSSL_HTTP_parse_url.3 b/secure/lib/libcrypto/man/man3/OSSL_HTTP_parse_url.3 index 7a3a5d96a7af..4ce087202657 100644 --- a/secure/lib/libcrypto/man/man3/OSSL_HTTP_parse_url.3 +++ b/secure/lib/libcrypto/man/man3/OSSL_HTTP_parse_url.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_HTTP_PARSE_URL 3" -.TH OSSL_HTTP_PARSE_URL 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OSSL_HTTP_PARSE_URL 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -196,7 +196,7 @@ The path component is also optional and defaults to \f(CW\*(C`/\*(C'\fR. Each non-NULL result pointer argument \fIpscheme\fR, \fIpuser\fR, \fIphost\fR, \fIpport\fR, \&\fIppath\fR, \fIpquery\fR, and \fIpfrag\fR, is assigned the respective url component. On success, they are guaranteed to contain non-NULL string pointers, else \s-1NULL.\s0 -It is the reponsibility of the caller to free them using \fBOPENSSL_free\fR\|(3). +It is the responsibility of the caller to free them using \fBOPENSSL_free\fR\|(3). If \fIpquery\fR is \s-1NULL,\s0 any given query component is handled as part of the path. A string returned via \fI*ppath\fR is guaranteed to begin with a \f(CW\*(C`/\*(C'\fR character. For absent scheme, userinfo, port, query, and fragment components @@ -232,7 +232,7 @@ return 1 on success, 0 on error. \&\fBOCSP_parse_url()\fR was deprecated in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2019\-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2019\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/secure/lib/libcrypto/man/man3/OSSL_HTTP_transfer.3 b/secure/lib/libcrypto/man/man3/OSSL_HTTP_transfer.3 index f949e35ac355..db155525105a 100644 --- a/secure/lib/libcrypto/man/man3/OSSL_HTTP_transfer.3 +++ b/secure/lib/libcrypto/man/man3/OSSL_HTTP_transfer.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_HTTP_TRANSFER 3" -.TH OSSL_HTTP_TRANSFER 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OSSL_HTTP_TRANSFER 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/OSSL_ITEM.3 b/secure/lib/libcrypto/man/man3/OSSL_ITEM.3 index f259a1d185f4..58a5bb797660 100644 --- a/secure/lib/libcrypto/man/man3/OSSL_ITEM.3 +++ b/secure/lib/libcrypto/man/man3/OSSL_ITEM.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_ITEM 3" -.TH OSSL_ITEM 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OSSL_ITEM 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/OSSL_LIB_CTX.3 b/secure/lib/libcrypto/man/man3/OSSL_LIB_CTX.3 index ef7a314390e5..7d4f1ecf26ff 100644 --- a/secure/lib/libcrypto/man/man3/OSSL_LIB_CTX.3 +++ b/secure/lib/libcrypto/man/man3/OSSL_LIB_CTX.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_LIB_CTX 3" -.TH OSSL_LIB_CTX 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OSSL_LIB_CTX 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/OSSL_PARAM.3 b/secure/lib/libcrypto/man/man3/OSSL_PARAM.3 index c24f59028cac..23f4c67a1c1f 100644 --- a/secure/lib/libcrypto/man/man3/OSSL_PARAM.3 +++ b/secure/lib/libcrypto/man/man3/OSSL_PARAM.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_PARAM 3" -.TH OSSL_PARAM 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OSSL_PARAM 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -239,7 +239,7 @@ The \fIdata_size\fR needs special attention with the parameter type parameters, the size should be set to the length of the string, not counting the terminating \s-1NUL\s0 byte. When requesting parameters, the size should be set to the size of the buffer to be populated, which -should accomodate enough space for a terminating \s-1NUL\s0 byte. +should accommodate enough space for a terminating \s-1NUL\s0 byte. .Sp When \fIrequesting parameters\fR, it's acceptable for \fIdata\fR to be \s-1NULL.\s0 This can be used by the \fIrequester\fR to figure out dynamically exactly diff --git a/secure/lib/libcrypto/man/man3/OSSL_PARAM_BLD.3 b/secure/lib/libcrypto/man/man3/OSSL_PARAM_BLD.3 index ca6a25f8bce7..9cf1733a10b7 100644 --- a/secure/lib/libcrypto/man/man3/OSSL_PARAM_BLD.3 +++ b/secure/lib/libcrypto/man/man3/OSSL_PARAM_BLD.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_PARAM_BLD 3" -.TH OSSL_PARAM_BLD 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OSSL_PARAM_BLD 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/OSSL_PARAM_allocate_from_text.3 b/secure/lib/libcrypto/man/man3/OSSL_PARAM_allocate_from_text.3 index 22b0831c8fbe..bfb0014379af 100644 --- a/secure/lib/libcrypto/man/man3/OSSL_PARAM_allocate_from_text.3 +++ b/secure/lib/libcrypto/man/man3/OSSL_PARAM_allocate_from_text.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_PARAM_ALLOCATE_FROM_TEXT 3" -.TH OSSL_PARAM_ALLOCATE_FROM_TEXT 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OSSL_PARAM_ALLOCATE_FROM_TEXT 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/OSSL_PARAM_dup.3 b/secure/lib/libcrypto/man/man3/OSSL_PARAM_dup.3 index ef71f8157e06..125e762c0a46 100644 --- a/secure/lib/libcrypto/man/man3/OSSL_PARAM_dup.3 +++ b/secure/lib/libcrypto/man/man3/OSSL_PARAM_dup.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_PARAM_DUP 3" -.TH OSSL_PARAM_DUP 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OSSL_PARAM_DUP 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/OSSL_PARAM_int.3 b/secure/lib/libcrypto/man/man3/OSSL_PARAM_int.3 index f9f2214558cb..b13aae2ed3e6 100644 --- a/secure/lib/libcrypto/man/man3/OSSL_PARAM_int.3 +++ b/secure/lib/libcrypto/man/man3/OSSL_PARAM_int.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_PARAM_INT 3" -.TH OSSL_PARAM_INT 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OSSL_PARAM_INT 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -350,7 +350,7 @@ will be assigned the size the parameter's \fIdata\fR buffer should have. \&\fBOSSL_PARAM_get_utf8_string()\fR retrieves a \s-1UTF8\s0 string from the parameter pointed to by \fIp\fR. The string is stored into \fI*val\fR with a size limit of \fImax_len\fR, -which must be large enough to accomodate a terminating \s-1NUL\s0 byte, +which must be large enough to accommodate a terminating \s-1NUL\s0 byte, otherwise this function will fail. If \fI*val\fR is \s-1NULL,\s0 memory is allocated for the string (including the terminating \s-1NUL\s0 byte) and \fImax_len\fR is ignored. @@ -359,14 +359,14 @@ If memory is allocated by this function, it must be freed by the caller. \&\fBOSSL_PARAM_set_utf8_string()\fR sets a \s-1UTF8\s0 string from the parameter pointed to by \fIp\fR to the value referenced by \fIval\fR. If the parameter's \fIdata\fR field isn't \s-1NULL,\s0 its \fIdata_size\fR must indicate -that the buffer is large enough to accomodate the string that \fIval\fR points at, +that the buffer is large enough to accommodate the string that \fIval\fR points at, not including the terminating \s-1NUL\s0 byte, or this function will fail. A terminating \s-1NUL\s0 byte is added only if the parameter's \fIdata_size\fR indicates the buffer is longer than the string length, otherwise the string will not be \&\s-1NUL\s0 terminated. If the parameter's \fIdata\fR field is \s-1NULL,\s0 then only its \fIreturn_size\fR field will be assigned the minimum size the parameter's \fIdata\fR buffer should have -to accomodate the string, not including a terminating \s-1NUL\s0 byte. +to accommodate the string, not including a terminating \s-1NUL\s0 byte. .PP \&\fBOSSL_PARAM_get_octet_string()\fR retrieves an \s-1OCTET\s0 string from the parameter pointed to by \fIp\fR. diff --git a/secure/lib/libcrypto/man/man3/OSSL_PROVIDER.3 b/secure/lib/libcrypto/man/man3/OSSL_PROVIDER.3 index 687e36fa97ad..fd1e74f00974 100644 --- a/secure/lib/libcrypto/man/man3/OSSL_PROVIDER.3 +++ b/secure/lib/libcrypto/man/man3/OSSL_PROVIDER.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_PROVIDER 3" -.TH OSSL_PROVIDER 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OSSL_PROVIDER 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -226,8 +226,8 @@ the environment variable \s-1OPENSSL_MODULES\s0 if set. .PP \&\fBOSSL_PROVIDER_try_load()\fR functions like \fBOSSL_PROVIDER_load()\fR, except that it does not disable the fallback providers if the provider cannot be -loaded and initialized or if \fIretain_fallbacks\fR is zero. -If the provider loads successfully and \fIretain_fallbacks\fR is nonzero, the +loaded and initialized or if \fIretain_fallbacks\fR is nonzero. +If the provider loads successfully and \fIretain_fallbacks\fR is zero, the fallback providers are disabled. .PP \&\fBOSSL_PROVIDER_unload()\fR unloads the given provider. @@ -346,7 +346,7 @@ its build information. The type and functions described here were added in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2019\-2022 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2019\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/secure/lib/libcrypto/man/man3/OSSL_SELF_TEST_new.3 b/secure/lib/libcrypto/man/man3/OSSL_SELF_TEST_new.3 index 61a0cd465953..c3e27213ddde 100644 --- a/secure/lib/libcrypto/man/man3/OSSL_SELF_TEST_new.3 +++ b/secure/lib/libcrypto/man/man3/OSSL_SELF_TEST_new.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_SELF_TEST_NEW 3" -.TH OSSL_SELF_TEST_NEW 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OSSL_SELF_TEST_NEW 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -159,7 +159,7 @@ OSSL_SELF_TEST_onend \- functionality to trigger a callback during a self test .Ve .SH "DESCRIPTION" .IX Header "DESCRIPTION" -These methods are intended for use by provider implementors, to display +These methods are intended for use by provider implementers, to display diagnostic information during self testing. .PP \&\fBOSSL_SELF_TEST_new()\fR allocates an opaque \fB\s-1OSSL_SELF_TEST\s0\fR object that has a @@ -283,7 +283,7 @@ for each test. The functions described here were added in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2020 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2020\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/secure/lib/libcrypto/man/man3/OSSL_SELF_TEST_set_callback.3 b/secure/lib/libcrypto/man/man3/OSSL_SELF_TEST_set_callback.3 index f12006623250..ea50401e49ac 100644 --- a/secure/lib/libcrypto/man/man3/OSSL_SELF_TEST_set_callback.3 +++ b/secure/lib/libcrypto/man/man3/OSSL_SELF_TEST_set_callback.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_SELF_TEST_SET_CALLBACK 3" -.TH OSSL_SELF_TEST_SET_CALLBACK 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OSSL_SELF_TEST_SET_CALLBACK 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/OSSL_STORE_INFO.3 b/secure/lib/libcrypto/man/man3/OSSL_STORE_INFO.3 index 1655317caa81..8d37e4f32916 100644 --- a/secure/lib/libcrypto/man/man3/OSSL_STORE_INFO.3 +++ b/secure/lib/libcrypto/man/man3/OSSL_STORE_INFO.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_STORE_INFO 3" -.TH OSSL_STORE_INFO 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OSSL_STORE_INFO 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/OSSL_STORE_LOADER.3 b/secure/lib/libcrypto/man/man3/OSSL_STORE_LOADER.3 index 391a6e991762..7bd32000d824 100644 --- a/secure/lib/libcrypto/man/man3/OSSL_STORE_LOADER.3 +++ b/secure/lib/libcrypto/man/man3/OSSL_STORE_LOADER.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_STORE_LOADER 3" -.TH OSSL_STORE_LOADER 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OSSL_STORE_LOADER 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -444,7 +444,7 @@ definition string, or \s-1NULL\s0 on error. \&\fBOSSL_STORE_LOADER_is_a()\fR returns 1 if \fIloader\fR was identifiable, otherwise 0. .PP -\&\fBOSSL_STORE_LOADER_get0_description()\fR returns a pointer to a decription, or \s-1NULL\s0 if +\&\fBOSSL_STORE_LOADER_get0_description()\fR returns a pointer to a description, or \s-1NULL\s0 if there isn't one. .PP The functions with the types \fBOSSL_STORE_open_fn\fR, @@ -494,7 +494,7 @@ or \s-1NULL\s0 on failure. were added in OpenSSL 1.1.1, and became deprecated in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2016\-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2016\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/secure/lib/libcrypto/man/man3/OSSL_STORE_SEARCH.3 b/secure/lib/libcrypto/man/man3/OSSL_STORE_SEARCH.3 index 920fae669fc9..ee38b1c72372 100644 --- a/secure/lib/libcrypto/man/man3/OSSL_STORE_SEARCH.3 +++ b/secure/lib/libcrypto/man/man3/OSSL_STORE_SEARCH.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_STORE_SEARCH 3" -.TH OSSL_STORE_SEARCH 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OSSL_STORE_SEARCH 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/OSSL_STORE_attach.3 b/secure/lib/libcrypto/man/man3/OSSL_STORE_attach.3 index 069bd94708f5..b630e548df3a 100644 --- a/secure/lib/libcrypto/man/man3/OSSL_STORE_attach.3 +++ b/secure/lib/libcrypto/man/man3/OSSL_STORE_attach.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_STORE_ATTACH 3" -.TH OSSL_STORE_ATTACH 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OSSL_STORE_ATTACH 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/OSSL_STORE_expect.3 b/secure/lib/libcrypto/man/man3/OSSL_STORE_expect.3 index 4ac7d098e142..41e4d52c4772 100644 --- a/secure/lib/libcrypto/man/man3/OSSL_STORE_expect.3 +++ b/secure/lib/libcrypto/man/man3/OSSL_STORE_expect.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_STORE_EXPECT 3" -.TH OSSL_STORE_EXPECT 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OSSL_STORE_EXPECT 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/OSSL_STORE_open.3 b/secure/lib/libcrypto/man/man3/OSSL_STORE_open.3 index a05a8057ac3d..42361a491bbc 100644 --- a/secure/lib/libcrypto/man/man3/OSSL_STORE_open.3 +++ b/secure/lib/libcrypto/man/man3/OSSL_STORE_open.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_STORE_OPEN 3" -.TH OSSL_STORE_OPEN 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OSSL_STORE_OPEN 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/OSSL_trace_enabled.3 b/secure/lib/libcrypto/man/man3/OSSL_trace_enabled.3 index 4f08617863e0..736a52e12703 100644 --- a/secure/lib/libcrypto/man/man3/OSSL_trace_enabled.3 +++ b/secure/lib/libcrypto/man/man3/OSSL_trace_enabled.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_TRACE_ENABLED 3" -.TH OSSL_TRACE_ENABLED 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OSSL_TRACE_ENABLED 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/OSSL_trace_get_category_num.3 b/secure/lib/libcrypto/man/man3/OSSL_trace_get_category_num.3 index 924f0ca8fcc2..fea58fe3ff63 100644 --- a/secure/lib/libcrypto/man/man3/OSSL_trace_get_category_num.3 +++ b/secure/lib/libcrypto/man/man3/OSSL_trace_get_category_num.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_TRACE_GET_CATEGORY_NUM 3" -.TH OSSL_TRACE_GET_CATEGORY_NUM 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OSSL_TRACE_GET_CATEGORY_NUM 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/OSSL_trace_set_channel.3 b/secure/lib/libcrypto/man/man3/OSSL_trace_set_channel.3 index b943a24aa965..a13c01c3c1cd 100644 --- a/secure/lib/libcrypto/man/man3/OSSL_trace_set_channel.3 +++ b/secure/lib/libcrypto/man/man3/OSSL_trace_set_channel.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_TRACE_SET_CHANNEL 3" -.TH OSSL_TRACE_SET_CHANNEL 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OSSL_TRACE_SET_CHANNEL 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -182,7 +182,7 @@ so the caller must not free it directly. \&\fBOSSL_trace_set_prefix()\fR and \fBOSSL_trace_set_suffix()\fR can be used to add an extra line for each channel, to be output before and after group of tracing output. -What constitues an output group is decided by the code that produces +What constitutes an output group is decided by the code that produces the output. The lines given here are considered immutable; for more dynamic tracing prefixes, consider setting a callback with diff --git a/secure/lib/libcrypto/man/man3/OpenSSL_add_all_algorithms.3 b/secure/lib/libcrypto/man/man3/OpenSSL_add_all_algorithms.3 index 5c5eabed5b4b..153f09859909 100644 --- a/secure/lib/libcrypto/man/man3/OpenSSL_add_all_algorithms.3 +++ b/secure/lib/libcrypto/man/man3/OpenSSL_add_all_algorithms.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL_ADD_ALL_ALGORITHMS 3" -.TH OPENSSL_ADD_ALL_ALGORITHMS 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OPENSSL_ADD_ALL_ALGORITHMS 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/OpenSSL_version.3 b/secure/lib/libcrypto/man/man3/OpenSSL_version.3 index a5e40ce75a62..707c0a1f0637 100644 --- a/secure/lib/libcrypto/man/man3/OpenSSL_version.3 +++ b/secure/lib/libcrypto/man/man3/OpenSSL_version.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL_VERSION 3" -.TH OPENSSL_VERSION 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH OPENSSL_VERSION 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/PEM_X509_INFO_read_bio_ex.3 b/secure/lib/libcrypto/man/man3/PEM_X509_INFO_read_bio_ex.3 index 0fb6d19568d9..68976ab828c9 100644 --- a/secure/lib/libcrypto/man/man3/PEM_X509_INFO_read_bio_ex.3 +++ b/secure/lib/libcrypto/man/man3/PEM_X509_INFO_read_bio_ex.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "PEM_X509_INFO_READ_BIO_EX 3" -.TH PEM_X509_INFO_READ_BIO_EX 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH PEM_X509_INFO_READ_BIO_EX 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/PEM_bytes_read_bio.3 b/secure/lib/libcrypto/man/man3/PEM_bytes_read_bio.3 index 0e52f8c2fb74..b377fa72e8bb 100644 --- a/secure/lib/libcrypto/man/man3/PEM_bytes_read_bio.3 +++ b/secure/lib/libcrypto/man/man3/PEM_bytes_read_bio.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "PEM_BYTES_READ_BIO 3" -.TH PEM_BYTES_READ_BIO 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH PEM_BYTES_READ_BIO 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/PEM_read.3 b/secure/lib/libcrypto/man/man3/PEM_read.3 index 3d5c86c461ce..29082454f2dc 100644 --- a/secure/lib/libcrypto/man/man3/PEM_read.3 +++ b/secure/lib/libcrypto/man/man3/PEM_read.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "PEM_READ 3" -.TH PEM_READ 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH PEM_READ 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/PEM_read_CMS.3 b/secure/lib/libcrypto/man/man3/PEM_read_CMS.3 index aea9e4e89d60..39788a2ef971 100644 --- a/secure/lib/libcrypto/man/man3/PEM_read_CMS.3 +++ b/secure/lib/libcrypto/man/man3/PEM_read_CMS.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "PEM_READ_CMS 3" -.TH PEM_READ_CMS 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH PEM_READ_CMS 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/PEM_read_bio_PrivateKey.3 b/secure/lib/libcrypto/man/man3/PEM_read_bio_PrivateKey.3 index b43115139570..2c95fe106bfb 100644 --- a/secure/lib/libcrypto/man/man3/PEM_read_bio_PrivateKey.3 +++ b/secure/lib/libcrypto/man/man3/PEM_read_bio_PrivateKey.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "PEM_READ_BIO_PRIVATEKEY 3" -.TH PEM_READ_BIO_PRIVATEKEY 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH PEM_READ_BIO_PRIVATEKEY 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/PEM_read_bio_ex.3 b/secure/lib/libcrypto/man/man3/PEM_read_bio_ex.3 index 711fc143ec95..2477c83f52f3 100644 --- a/secure/lib/libcrypto/man/man3/PEM_read_bio_ex.3 +++ b/secure/lib/libcrypto/man/man3/PEM_read_bio_ex.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "PEM_READ_BIO_EX 3" -.TH PEM_READ_BIO_EX 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH PEM_READ_BIO_EX 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/PEM_write_bio_CMS_stream.3 b/secure/lib/libcrypto/man/man3/PEM_write_bio_CMS_stream.3 index 2548a589091d..f4c983d03ee2 100644 --- a/secure/lib/libcrypto/man/man3/PEM_write_bio_CMS_stream.3 +++ b/secure/lib/libcrypto/man/man3/PEM_write_bio_CMS_stream.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "PEM_WRITE_BIO_CMS_STREAM 3" -.TH PEM_WRITE_BIO_CMS_STREAM 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH PEM_WRITE_BIO_CMS_STREAM 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/PEM_write_bio_PKCS7_stream.3 b/secure/lib/libcrypto/man/man3/PEM_write_bio_PKCS7_stream.3 index 05ada128471b..eee07dca5088 100644 --- a/secure/lib/libcrypto/man/man3/PEM_write_bio_PKCS7_stream.3 +++ b/secure/lib/libcrypto/man/man3/PEM_write_bio_PKCS7_stream.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "PEM_WRITE_BIO_PKCS7_STREAM 3" -.TH PEM_WRITE_BIO_PKCS7_STREAM 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH PEM_WRITE_BIO_PKCS7_STREAM 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/PKCS12_PBE_keyivgen.3 b/secure/lib/libcrypto/man/man3/PKCS12_PBE_keyivgen.3 index 9b9e2c615132..adbc9a8907a7 100644 --- a/secure/lib/libcrypto/man/man3/PKCS12_PBE_keyivgen.3 +++ b/secure/lib/libcrypto/man/man3/PKCS12_PBE_keyivgen.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "PKCS12_PBE_KEYIVGEN 3" -.TH PKCS12_PBE_KEYIVGEN 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH PKCS12_PBE_KEYIVGEN 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/PKCS12_SAFEBAG_create_cert.3 b/secure/lib/libcrypto/man/man3/PKCS12_SAFEBAG_create_cert.3 index 46166f9536ea..cf8b578598b4 100644 --- a/secure/lib/libcrypto/man/man3/PKCS12_SAFEBAG_create_cert.3 +++ b/secure/lib/libcrypto/man/man3/PKCS12_SAFEBAG_create_cert.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "PKCS12_SAFEBAG_CREATE_CERT 3" -.TH PKCS12_SAFEBAG_CREATE_CERT 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH PKCS12_SAFEBAG_CREATE_CERT 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/PKCS12_SAFEBAG_get0_attrs.3 b/secure/lib/libcrypto/man/man3/PKCS12_SAFEBAG_get0_attrs.3 index 7349559bfd50..29058d660503 100644 --- a/secure/lib/libcrypto/man/man3/PKCS12_SAFEBAG_get0_attrs.3 +++ b/secure/lib/libcrypto/man/man3/PKCS12_SAFEBAG_get0_attrs.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "PKCS12_SAFEBAG_GET0_ATTRS 3" -.TH PKCS12_SAFEBAG_GET0_ATTRS 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH PKCS12_SAFEBAG_GET0_ATTRS 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/PKCS12_SAFEBAG_get1_cert.3 b/secure/lib/libcrypto/man/man3/PKCS12_SAFEBAG_get1_cert.3 index 3fc99579a525..56acfb0b31c2 100644 --- a/secure/lib/libcrypto/man/man3/PKCS12_SAFEBAG_get1_cert.3 +++ b/secure/lib/libcrypto/man/man3/PKCS12_SAFEBAG_get1_cert.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "PKCS12_SAFEBAG_GET1_CERT 3" -.TH PKCS12_SAFEBAG_GET1_CERT 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH PKCS12_SAFEBAG_GET1_CERT 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/PKCS12_add1_attr_by_NID.3 b/secure/lib/libcrypto/man/man3/PKCS12_add1_attr_by_NID.3 index ec4ca3867e09..04e1edad7c07 100644 --- a/secure/lib/libcrypto/man/man3/PKCS12_add1_attr_by_NID.3 +++ b/secure/lib/libcrypto/man/man3/PKCS12_add1_attr_by_NID.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "PKCS12_ADD1_ATTR_BY_NID 3" -.TH PKCS12_ADD1_ATTR_BY_NID 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH PKCS12_ADD1_ATTR_BY_NID 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/PKCS12_add_CSPName_asc.3 b/secure/lib/libcrypto/man/man3/PKCS12_add_CSPName_asc.3 index f600e665f596..f520e8625ce3 100644 --- a/secure/lib/libcrypto/man/man3/PKCS12_add_CSPName_asc.3 +++ b/secure/lib/libcrypto/man/man3/PKCS12_add_CSPName_asc.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "PKCS12_ADD_CSPNAME_ASC 3" -.TH PKCS12_ADD_CSPNAME_ASC 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH PKCS12_ADD_CSPNAME_ASC 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/PKCS12_add_cert.3 b/secure/lib/libcrypto/man/man3/PKCS12_add_cert.3 index b7385385fdd7..3022ef81be7c 100644 --- a/secure/lib/libcrypto/man/man3/PKCS12_add_cert.3 +++ b/secure/lib/libcrypto/man/man3/PKCS12_add_cert.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "PKCS12_ADD_CERT 3" -.TH PKCS12_ADD_CERT 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH PKCS12_ADD_CERT 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/PKCS12_add_friendlyname_asc.3 b/secure/lib/libcrypto/man/man3/PKCS12_add_friendlyname_asc.3 index f83915d42298..ed1b1696e6b1 100644 --- a/secure/lib/libcrypto/man/man3/PKCS12_add_friendlyname_asc.3 +++ b/secure/lib/libcrypto/man/man3/PKCS12_add_friendlyname_asc.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "PKCS12_ADD_FRIENDLYNAME_ASC 3" -.TH PKCS12_ADD_FRIENDLYNAME_ASC 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH PKCS12_ADD_FRIENDLYNAME_ASC 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/PKCS12_add_localkeyid.3 b/secure/lib/libcrypto/man/man3/PKCS12_add_localkeyid.3 index 721f5551f1c9..04fb25e1a313 100644 --- a/secure/lib/libcrypto/man/man3/PKCS12_add_localkeyid.3 +++ b/secure/lib/libcrypto/man/man3/PKCS12_add_localkeyid.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "PKCS12_ADD_LOCALKEYID 3" -.TH PKCS12_ADD_LOCALKEYID 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH PKCS12_ADD_LOCALKEYID 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/PKCS12_add_safe.3 b/secure/lib/libcrypto/man/man3/PKCS12_add_safe.3 index 1effd0fab90f..7a7a4d96f66c 100644 --- a/secure/lib/libcrypto/man/man3/PKCS12_add_safe.3 +++ b/secure/lib/libcrypto/man/man3/PKCS12_add_safe.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "PKCS12_ADD_SAFE 3" -.TH PKCS12_ADD_SAFE 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH PKCS12_ADD_SAFE 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/PKCS12_create.3 b/secure/lib/libcrypto/man/man3/PKCS12_create.3 index 439980b85b6c..3ba7540a58bf 100644 --- a/secure/lib/libcrypto/man/man3/PKCS12_create.3 +++ b/secure/lib/libcrypto/man/man3/PKCS12_create.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "PKCS12_CREATE 3" -.TH PKCS12_CREATE 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH PKCS12_CREATE 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/PKCS12_decrypt_skey.3 b/secure/lib/libcrypto/man/man3/PKCS12_decrypt_skey.3 index db869e653da1..da3e9a68a7a1 100644 --- a/secure/lib/libcrypto/man/man3/PKCS12_decrypt_skey.3 +++ b/secure/lib/libcrypto/man/man3/PKCS12_decrypt_skey.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "PKCS12_DECRYPT_SKEY 3" -.TH PKCS12_DECRYPT_SKEY 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH PKCS12_DECRYPT_SKEY 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -158,7 +158,7 @@ decrypt functions \&\fBPKCS12_decrypt_skey()\fR Decrypt the PKCS#8 shrouded keybag contained within \fIbag\fR using the supplied password \fIpass\fR of length \fIpasslen\fR. .PP -\&\fBPKCS12_decrypt_skey_ex()\fR is similar to the above but allows for a library contex +\&\fBPKCS12_decrypt_skey_ex()\fR is similar to the above but allows for a library context \&\fIctx\fR and property query \fIpropq\fR to be used to select algorithm implementations. .SH "RETURN VALUES" .IX Header "RETURN VALUES" @@ -177,7 +177,7 @@ Both functions will return the decrypted key or \s-1NULL\s0 if an error occurred \&\fBPKCS12_decrypt_skey_ex()\fR was added in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2021\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/secure/lib/libcrypto/man/man3/PKCS12_gen_mac.3 b/secure/lib/libcrypto/man/man3/PKCS12_gen_mac.3 index cdd74b42f32f..e104307b0a21 100644 --- a/secure/lib/libcrypto/man/man3/PKCS12_gen_mac.3 +++ b/secure/lib/libcrypto/man/man3/PKCS12_gen_mac.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "PKCS12_GEN_MAC 3" -.TH PKCS12_GEN_MAC 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH PKCS12_GEN_MAC 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -158,7 +158,7 @@ PKCS12_verify_mac \- Functions to create and manipulate a PKCS#12 structure .SH "DESCRIPTION" .IX Header "DESCRIPTION" \&\fBPKCS12_gen_mac()\fR generates an \s-1HMAC\s0 over the entire PKCS#12 object using the -supplied password along with a set of already configured paramters. +supplied password along with a set of already configured parameters. .PP \&\fBPKCS12_verify_mac()\fR verifies the PKCS#12 object's \s-1HMAC\s0 using the supplied password. @@ -194,7 +194,7 @@ All functions return 1 on success and 0 if an error occurred. \&\fBpassphrase\-encoding\fR\|(7) .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2021\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/secure/lib/libcrypto/man/man3/PKCS12_get_friendlyname.3 b/secure/lib/libcrypto/man/man3/PKCS12_get_friendlyname.3 index f8c2f663a6f5..d1c2f64735d9 100644 --- a/secure/lib/libcrypto/man/man3/PKCS12_get_friendlyname.3 +++ b/secure/lib/libcrypto/man/man3/PKCS12_get_friendlyname.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "PKCS12_GET_FRIENDLYNAME 3" -.TH PKCS12_GET_FRIENDLYNAME 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH PKCS12_GET_FRIENDLYNAME 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/PKCS12_init.3 b/secure/lib/libcrypto/man/man3/PKCS12_init.3 index 2494cc4ff925..b46f0bf01fbc 100644 --- a/secure/lib/libcrypto/man/man3/PKCS12_init.3 +++ b/secure/lib/libcrypto/man/man3/PKCS12_init.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "PKCS12_INIT 3" -.TH PKCS12_INIT 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH PKCS12_INIT 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/PKCS12_item_decrypt_d2i.3 b/secure/lib/libcrypto/man/man3/PKCS12_item_decrypt_d2i.3 index 2f1eafbc8a53..ad28bfe8a8ce 100644 --- a/secure/lib/libcrypto/man/man3/PKCS12_item_decrypt_d2i.3 +++ b/secure/lib/libcrypto/man/man3/PKCS12_item_decrypt_d2i.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "PKCS12_ITEM_DECRYPT_D2I 3" -.TH PKCS12_ITEM_DECRYPT_D2I 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH PKCS12_ITEM_DECRYPT_D2I 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/PKCS12_key_gen_utf8_ex.3 b/secure/lib/libcrypto/man/man3/PKCS12_key_gen_utf8_ex.3 index a97faf03deec..10554f448162 100644 --- a/secure/lib/libcrypto/man/man3/PKCS12_key_gen_utf8_ex.3 +++ b/secure/lib/libcrypto/man/man3/PKCS12_key_gen_utf8_ex.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "PKCS12_KEY_GEN_UTF8_EX 3" -.TH PKCS12_KEY_GEN_UTF8_EX 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH PKCS12_KEY_GEN_UTF8_EX 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/PKCS12_newpass.3 b/secure/lib/libcrypto/man/man3/PKCS12_newpass.3 index c1f7d5c2771c..e3ee42902375 100644 --- a/secure/lib/libcrypto/man/man3/PKCS12_newpass.3 +++ b/secure/lib/libcrypto/man/man3/PKCS12_newpass.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "PKCS12_NEWPASS 3" -.TH PKCS12_NEWPASS 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH PKCS12_NEWPASS 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/PKCS12_pack_p7encdata.3 b/secure/lib/libcrypto/man/man3/PKCS12_pack_p7encdata.3 index 78f535eedd6c..f0f611b81a34 100644 --- a/secure/lib/libcrypto/man/man3/PKCS12_pack_p7encdata.3 +++ b/secure/lib/libcrypto/man/man3/PKCS12_pack_p7encdata.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "PKCS12_PACK_P7ENCDATA 3" -.TH PKCS12_PACK_P7ENCDATA 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH PKCS12_PACK_P7ENCDATA 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/PKCS12_parse.3 b/secure/lib/libcrypto/man/man3/PKCS12_parse.3 index 39e4c3046a46..fd30a8b4fd58 100644 --- a/secure/lib/libcrypto/man/man3/PKCS12_parse.3 +++ b/secure/lib/libcrypto/man/man3/PKCS12_parse.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "PKCS12_PARSE 3" -.TH PKCS12_PARSE 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH PKCS12_PARSE 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/PKCS5_PBE_keyivgen.3 b/secure/lib/libcrypto/man/man3/PKCS5_PBE_keyivgen.3 index c24e3c8e9d1f..b5c134ae42b7 100644 --- a/secure/lib/libcrypto/man/man3/PKCS5_PBE_keyivgen.3 +++ b/secure/lib/libcrypto/man/man3/PKCS5_PBE_keyivgen.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "PKCS5_PBE_KEYIVGEN 3" -.TH PKCS5_PBE_KEYIVGEN 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH PKCS5_PBE_KEYIVGEN 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/PKCS5_PBKDF2_HMAC.3 b/secure/lib/libcrypto/man/man3/PKCS5_PBKDF2_HMAC.3 index 51c34d58837c..4f5631253e0d 100644 --- a/secure/lib/libcrypto/man/man3/PKCS5_PBKDF2_HMAC.3 +++ b/secure/lib/libcrypto/man/man3/PKCS5_PBKDF2_HMAC.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "PKCS5_PBKDF2_HMAC 3" -.TH PKCS5_PBKDF2_HMAC 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH PKCS5_PBKDF2_HMAC 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/PKCS7_decrypt.3 b/secure/lib/libcrypto/man/man3/PKCS7_decrypt.3 index 14a0d8f4e07c..59227a999219 100644 --- a/secure/lib/libcrypto/man/man3/PKCS7_decrypt.3 +++ b/secure/lib/libcrypto/man/man3/PKCS7_decrypt.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "PKCS7_DECRYPT 3" -.TH PKCS7_DECRYPT 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH PKCS7_DECRYPT 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/PKCS7_encrypt.3 b/secure/lib/libcrypto/man/man3/PKCS7_encrypt.3 index 2c0217786a6e..55ce196cfe87 100644 --- a/secure/lib/libcrypto/man/man3/PKCS7_encrypt.3 +++ b/secure/lib/libcrypto/man/man3/PKCS7_encrypt.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "PKCS7_ENCRYPT 3" -.TH PKCS7_ENCRYPT 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH PKCS7_ENCRYPT 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/PKCS7_get_octet_string.3 b/secure/lib/libcrypto/man/man3/PKCS7_get_octet_string.3 index 7f287fcc3647..730687525fd7 100644 --- a/secure/lib/libcrypto/man/man3/PKCS7_get_octet_string.3 +++ b/secure/lib/libcrypto/man/man3/PKCS7_get_octet_string.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "PKCS7_GET_OCTET_STRING 3" -.TH PKCS7_GET_OCTET_STRING 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH PKCS7_GET_OCTET_STRING 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/PKCS7_sign.3 b/secure/lib/libcrypto/man/man3/PKCS7_sign.3 index b9b57716068e..64f618449d2f 100644 --- a/secure/lib/libcrypto/man/man3/PKCS7_sign.3 +++ b/secure/lib/libcrypto/man/man3/PKCS7_sign.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "PKCS7_SIGN 3" -.TH PKCS7_SIGN 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH PKCS7_SIGN 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/PKCS7_sign_add_signer.3 b/secure/lib/libcrypto/man/man3/PKCS7_sign_add_signer.3 index 3ae5bb82af5c..959102b80319 100644 --- a/secure/lib/libcrypto/man/man3/PKCS7_sign_add_signer.3 +++ b/secure/lib/libcrypto/man/man3/PKCS7_sign_add_signer.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "PKCS7_SIGN_ADD_SIGNER 3" -.TH PKCS7_SIGN_ADD_SIGNER 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH PKCS7_SIGN_ADD_SIGNER 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/PKCS7_type_is_other.3 b/secure/lib/libcrypto/man/man3/PKCS7_type_is_other.3 index 99b361e5ac74..1ab9bf55bcf1 100644 --- a/secure/lib/libcrypto/man/man3/PKCS7_type_is_other.3 +++ b/secure/lib/libcrypto/man/man3/PKCS7_type_is_other.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "PKCS7_TYPE_IS_OTHER 3" -.TH PKCS7_TYPE_IS_OTHER 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH PKCS7_TYPE_IS_OTHER 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/PKCS7_verify.3 b/secure/lib/libcrypto/man/man3/PKCS7_verify.3 index 6a2f701955ef..06325e797b32 100644 --- a/secure/lib/libcrypto/man/man3/PKCS7_verify.3 +++ b/secure/lib/libcrypto/man/man3/PKCS7_verify.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "PKCS7_VERIFY 3" -.TH PKCS7_VERIFY 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH PKCS7_VERIFY 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/PKCS8_encrypt.3 b/secure/lib/libcrypto/man/man3/PKCS8_encrypt.3 index 5cf6f21c00c8..b19f458d4fd0 100644 --- a/secure/lib/libcrypto/man/man3/PKCS8_encrypt.3 +++ b/secure/lib/libcrypto/man/man3/PKCS8_encrypt.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "PKCS8_ENCRYPT 3" -.TH PKCS8_ENCRYPT 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH PKCS8_ENCRYPT 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/PKCS8_pkey_add1_attr.3 b/secure/lib/libcrypto/man/man3/PKCS8_pkey_add1_attr.3 index 935dc62bf12d..5e1b8d40a44b 100644 --- a/secure/lib/libcrypto/man/man3/PKCS8_pkey_add1_attr.3 +++ b/secure/lib/libcrypto/man/man3/PKCS8_pkey_add1_attr.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "PKCS8_PKEY_ADD1_ATTR 3" -.TH PKCS8_PKEY_ADD1_ATTR 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH PKCS8_PKEY_ADD1_ATTR 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/RAND_add.3 b/secure/lib/libcrypto/man/man3/RAND_add.3 index 86a8604fe782..312910bb413c 100644 --- a/secure/lib/libcrypto/man/man3/RAND_add.3 +++ b/secure/lib/libcrypto/man/man3/RAND_add.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "RAND_ADD 3" -.TH RAND_ADD 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH RAND_ADD 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/RAND_bytes.3 b/secure/lib/libcrypto/man/man3/RAND_bytes.3 index c45c03a2f50a..6fc8cd2a0f6b 100644 --- a/secure/lib/libcrypto/man/man3/RAND_bytes.3 +++ b/secure/lib/libcrypto/man/man3/RAND_bytes.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "RAND_BYTES 3" -.TH RAND_BYTES 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH RAND_BYTES 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -176,7 +176,7 @@ and \s-1\fBEVP_RAND\s0\fR\|(7). .PP \&\fBRAND_bytes_ex()\fR and \fBRAND_priv_bytes_ex()\fR are the same as \fBRAND_bytes()\fR and \&\fBRAND_priv_bytes()\fR except that they both take additional \fIstrength\fR and -\&\fIctx\fR parameters. The bytes genreated will have a security strength of at +\&\fIctx\fR parameters. The bytes generated will have a security strength of at least \fIstrength\fR bits. The \s-1DRBG\s0 used for the operation is the public or private \s-1DRBG\s0 associated with the specified \fIctx\fR. The parameter can be \s-1NULL,\s0 in which case @@ -226,7 +226,7 @@ The \fBRAND_priv_bytes()\fR function was added in OpenSSL 1.1.1. The \fBRAND_bytes_ex()\fR and \fBRAND_priv_bytes_ex()\fR functions were added in OpenSSL 3.0 .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2000\-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2000\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/secure/lib/libcrypto/man/man3/RAND_cleanup.3 b/secure/lib/libcrypto/man/man3/RAND_cleanup.3 index 908b8235fe75..6e1d1a15e065 100644 --- a/secure/lib/libcrypto/man/man3/RAND_cleanup.3 +++ b/secure/lib/libcrypto/man/man3/RAND_cleanup.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "RAND_CLEANUP 3" -.TH RAND_CLEANUP 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH RAND_CLEANUP 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/RAND_egd.3 b/secure/lib/libcrypto/man/man3/RAND_egd.3 index 87ebd23f98bc..43d82147daaf 100644 --- a/secure/lib/libcrypto/man/man3/RAND_egd.3 +++ b/secure/lib/libcrypto/man/man3/RAND_egd.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "RAND_EGD 3" -.TH RAND_EGD 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH RAND_EGD 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/RAND_get0_primary.3 b/secure/lib/libcrypto/man/man3/RAND_get0_primary.3 index 6c7f4d9e77a8..27e5d0339057 100644 --- a/secure/lib/libcrypto/man/man3/RAND_get0_primary.3 +++ b/secure/lib/libcrypto/man/man3/RAND_get0_primary.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "RAND_GET0_PRIMARY 3" -.TH RAND_GET0_PRIMARY 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH RAND_GET0_PRIMARY 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/RAND_load_file.3 b/secure/lib/libcrypto/man/man3/RAND_load_file.3 index 58ad0ef58b0e..c089609995d9 100644 --- a/secure/lib/libcrypto/man/man3/RAND_load_file.3 +++ b/secure/lib/libcrypto/man/man3/RAND_load_file.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "RAND_LOAD_FILE 3" -.TH RAND_LOAD_FILE 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH RAND_LOAD_FILE 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/RAND_set_DRBG_type.3 b/secure/lib/libcrypto/man/man3/RAND_set_DRBG_type.3 index 8e5b573abe4c..012f1d0ed430 100644 --- a/secure/lib/libcrypto/man/man3/RAND_set_DRBG_type.3 +++ b/secure/lib/libcrypto/man/man3/RAND_set_DRBG_type.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "RAND_SET_DRBG_TYPE 3" -.TH RAND_SET_DRBG_TYPE 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH RAND_SET_DRBG_TYPE 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/RAND_set_rand_method.3 b/secure/lib/libcrypto/man/man3/RAND_set_rand_method.3 index e64b36202994..c51f62ea3bd2 100644 --- a/secure/lib/libcrypto/man/man3/RAND_set_rand_method.3 +++ b/secure/lib/libcrypto/man/man3/RAND_set_rand_method.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "RAND_SET_RAND_METHOD 3" -.TH RAND_SET_RAND_METHOD 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH RAND_SET_RAND_METHOD 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/RC4_set_key.3 b/secure/lib/libcrypto/man/man3/RC4_set_key.3 index 7871ffbc457a..8e98d12dafc6 100644 --- a/secure/lib/libcrypto/man/man3/RC4_set_key.3 +++ b/secure/lib/libcrypto/man/man3/RC4_set_key.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "RC4_SET_KEY 3" -.TH RC4_SET_KEY 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH RC4_SET_KEY 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/RIPEMD160_Init.3 b/secure/lib/libcrypto/man/man3/RIPEMD160_Init.3 index ac639e6fb6e6..1716ef4ba9db 100644 --- a/secure/lib/libcrypto/man/man3/RIPEMD160_Init.3 +++ b/secure/lib/libcrypto/man/man3/RIPEMD160_Init.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "RIPEMD160_INIT 3" -.TH RIPEMD160_INIT 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH RIPEMD160_INIT 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/RSA_blinding_on.3 b/secure/lib/libcrypto/man/man3/RSA_blinding_on.3 index 0034f68f8892..a281a4419225 100644 --- a/secure/lib/libcrypto/man/man3/RSA_blinding_on.3 +++ b/secure/lib/libcrypto/man/man3/RSA_blinding_on.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "RSA_BLINDING_ON 3" -.TH RSA_BLINDING_ON 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH RSA_BLINDING_ON 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/RSA_check_key.3 b/secure/lib/libcrypto/man/man3/RSA_check_key.3 index 2ee41d8bd39e..ec293205023a 100644 --- a/secure/lib/libcrypto/man/man3/RSA_check_key.3 +++ b/secure/lib/libcrypto/man/man3/RSA_check_key.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "RSA_CHECK_KEY 3" -.TH RSA_CHECK_KEY 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH RSA_CHECK_KEY 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/RSA_generate_key.3 b/secure/lib/libcrypto/man/man3/RSA_generate_key.3 index da7e356203f2..5b046638feb4 100644 --- a/secure/lib/libcrypto/man/man3/RSA_generate_key.3 +++ b/secure/lib/libcrypto/man/man3/RSA_generate_key.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "RSA_GENERATE_KEY 3" -.TH RSA_GENERATE_KEY 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH RSA_GENERATE_KEY 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/RSA_get0_key.3 b/secure/lib/libcrypto/man/man3/RSA_get0_key.3 index 5374d943fe14..285ec6a047db 100644 --- a/secure/lib/libcrypto/man/man3/RSA_get0_key.3 +++ b/secure/lib/libcrypto/man/man3/RSA_get0_key.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "RSA_GET0_KEY 3" -.TH RSA_GET0_KEY 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH RSA_GET0_KEY 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -193,7 +193,7 @@ see \fBopenssl_user_macros\fR\|(7): .IX Header "DESCRIPTION" All of the functions described on this page are deprecated. Applications should instead use \fBEVP_PKEY_get_bn_param\fR\|(3) for any methods that -return a \fB\s-1BIGNUM\s0\fR. Refer to \s-1\fBEVP_PKEY\-DH\s0\fR\|(7) for more infomation. +return a \fB\s-1BIGNUM\s0\fR. Refer to \s-1\fBEVP_PKEY\-DH\s0\fR\|(7) for more information. .PP An \s-1RSA\s0 object contains the components for the public and private key, \&\fBn\fR, \fBe\fR, \fBd\fR, \fBp\fR, \fBq\fR, \fBdmp1\fR, \fBdmq1\fR and \fBiqmp\fR. \fBn\fR is @@ -318,7 +318,7 @@ Other functions described here were added in OpenSSL 1.1.0. All of these functions were deprecated in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2016\-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2016\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/secure/lib/libcrypto/man/man3/RSA_meth_new.3 b/secure/lib/libcrypto/man/man3/RSA_meth_new.3 index e9ee35be2a90..1d2fa5acdab1 100644 --- a/secure/lib/libcrypto/man/man3/RSA_meth_new.3 +++ b/secure/lib/libcrypto/man/man3/RSA_meth_new.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "RSA_METH_NEW 3" -.TH RSA_METH_NEW 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH RSA_METH_NEW 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/RSA_new.3 b/secure/lib/libcrypto/man/man3/RSA_new.3 index f937fff885d8..591e54ee35b8 100644 --- a/secure/lib/libcrypto/man/man3/RSA_new.3 +++ b/secure/lib/libcrypto/man/man3/RSA_new.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "RSA_NEW 3" -.TH RSA_NEW 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH RSA_NEW 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/RSA_padding_add_PKCS1_type_1.3 b/secure/lib/libcrypto/man/man3/RSA_padding_add_PKCS1_type_1.3 index 9c8b472ee11e..4efccb0267ee 100644 --- a/secure/lib/libcrypto/man/man3/RSA_padding_add_PKCS1_type_1.3 +++ b/secure/lib/libcrypto/man/man3/RSA_padding_add_PKCS1_type_1.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "RSA_PADDING_ADD_PKCS1_TYPE_1 3" -.TH RSA_PADDING_ADD_PKCS1_TYPE_1 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH RSA_PADDING_ADD_PKCS1_TYPE_1 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/RSA_print.3 b/secure/lib/libcrypto/man/man3/RSA_print.3 index 75ad5d8a006f..0d0aa46223e1 100644 --- a/secure/lib/libcrypto/man/man3/RSA_print.3 +++ b/secure/lib/libcrypto/man/man3/RSA_print.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "RSA_PRINT 3" -.TH RSA_PRINT 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH RSA_PRINT 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/RSA_private_encrypt.3 b/secure/lib/libcrypto/man/man3/RSA_private_encrypt.3 index d91c19f50d1f..47dcef51048d 100644 --- a/secure/lib/libcrypto/man/man3/RSA_private_encrypt.3 +++ b/secure/lib/libcrypto/man/man3/RSA_private_encrypt.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "RSA_PRIVATE_ENCRYPT 3" -.TH RSA_PRIVATE_ENCRYPT 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH RSA_PRIVATE_ENCRYPT 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/RSA_public_encrypt.3 b/secure/lib/libcrypto/man/man3/RSA_public_encrypt.3 index c8d91b688d66..ffba87ead7d2 100644 --- a/secure/lib/libcrypto/man/man3/RSA_public_encrypt.3 +++ b/secure/lib/libcrypto/man/man3/RSA_public_encrypt.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "RSA_PUBLIC_ENCRYPT 3" -.TH RSA_PUBLIC_ENCRYPT 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH RSA_PUBLIC_ENCRYPT 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/RSA_set_method.3 b/secure/lib/libcrypto/man/man3/RSA_set_method.3 index cef49f26eac6..311a32960c8b 100644 --- a/secure/lib/libcrypto/man/man3/RSA_set_method.3 +++ b/secure/lib/libcrypto/man/man3/RSA_set_method.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "RSA_SET_METHOD 3" -.TH RSA_SET_METHOD 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH RSA_SET_METHOD 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/RSA_sign.3 b/secure/lib/libcrypto/man/man3/RSA_sign.3 index 2e90bc401b1e..c562a2c001ff 100644 --- a/secure/lib/libcrypto/man/man3/RSA_sign.3 +++ b/secure/lib/libcrypto/man/man3/RSA_sign.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "RSA_SIGN 3" -.TH RSA_SIGN 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH RSA_SIGN 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/RSA_sign_ASN1_OCTET_STRING.3 b/secure/lib/libcrypto/man/man3/RSA_sign_ASN1_OCTET_STRING.3 index 5ff7a3eaa0ed..4132736b17d6 100644 --- a/secure/lib/libcrypto/man/man3/RSA_sign_ASN1_OCTET_STRING.3 +++ b/secure/lib/libcrypto/man/man3/RSA_sign_ASN1_OCTET_STRING.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "RSA_SIGN_ASN1_OCTET_STRING 3" -.TH RSA_SIGN_ASN1_OCTET_STRING 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH RSA_SIGN_ASN1_OCTET_STRING 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/RSA_size.3 b/secure/lib/libcrypto/man/man3/RSA_size.3 index 321b7f9b25f5..10be261bc87a 100644 --- a/secure/lib/libcrypto/man/man3/RSA_size.3 +++ b/secure/lib/libcrypto/man/man3/RSA_size.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "RSA_SIZE 3" -.TH RSA_SIZE 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH RSA_SIZE 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SCT_new.3 b/secure/lib/libcrypto/man/man3/SCT_new.3 index 5b5190dd9d54..9ca453e4654e 100644 --- a/secure/lib/libcrypto/man/man3/SCT_new.3 +++ b/secure/lib/libcrypto/man/man3/SCT_new.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SCT_NEW 3" -.TH SCT_NEW 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SCT_NEW 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SCT_print.3 b/secure/lib/libcrypto/man/man3/SCT_print.3 index e03770dd7d8e..531de31e94c7 100644 --- a/secure/lib/libcrypto/man/man3/SCT_print.3 +++ b/secure/lib/libcrypto/man/man3/SCT_print.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SCT_PRINT 3" -.TH SCT_PRINT 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SCT_PRINT 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SCT_validate.3 b/secure/lib/libcrypto/man/man3/SCT_validate.3 index c4861bb3e13f..d0fe8bd79b45 100644 --- a/secure/lib/libcrypto/man/man3/SCT_validate.3 +++ b/secure/lib/libcrypto/man/man3/SCT_validate.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SCT_VALIDATE 3" -.TH SCT_VALIDATE 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SCT_VALIDATE 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SHA256_Init.3 b/secure/lib/libcrypto/man/man3/SHA256_Init.3 index e4ecb815e146..5cca230e3668 100644 --- a/secure/lib/libcrypto/man/man3/SHA256_Init.3 +++ b/secure/lib/libcrypto/man/man3/SHA256_Init.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SHA256_INIT 3" -.TH SHA256_INIT 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SHA256_INIT 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SMIME_read_ASN1.3 b/secure/lib/libcrypto/man/man3/SMIME_read_ASN1.3 index 322da5aedd5d..b170c088afcb 100644 --- a/secure/lib/libcrypto/man/man3/SMIME_read_ASN1.3 +++ b/secure/lib/libcrypto/man/man3/SMIME_read_ASN1.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SMIME_READ_ASN1 3" -.TH SMIME_READ_ASN1 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SMIME_READ_ASN1 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SMIME_read_CMS.3 b/secure/lib/libcrypto/man/man3/SMIME_read_CMS.3 index c46d587e60a9..c80d343af725 100644 --- a/secure/lib/libcrypto/man/man3/SMIME_read_CMS.3 +++ b/secure/lib/libcrypto/man/man3/SMIME_read_CMS.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SMIME_READ_CMS 3" -.TH SMIME_READ_CMS 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SMIME_READ_CMS 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SMIME_read_PKCS7.3 b/secure/lib/libcrypto/man/man3/SMIME_read_PKCS7.3 index c7b7d1093da0..8ba1c3a13fc9 100644 --- a/secure/lib/libcrypto/man/man3/SMIME_read_PKCS7.3 +++ b/secure/lib/libcrypto/man/man3/SMIME_read_PKCS7.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SMIME_READ_PKCS7 3" -.TH SMIME_READ_PKCS7 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SMIME_READ_PKCS7 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SMIME_write_ASN1.3 b/secure/lib/libcrypto/man/man3/SMIME_write_ASN1.3 index 6d3b1d68d947..04ae2a4bd344 100644 --- a/secure/lib/libcrypto/man/man3/SMIME_write_ASN1.3 +++ b/secure/lib/libcrypto/man/man3/SMIME_write_ASN1.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SMIME_WRITE_ASN1 3" -.TH SMIME_WRITE_ASN1 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SMIME_WRITE_ASN1 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SMIME_write_CMS.3 b/secure/lib/libcrypto/man/man3/SMIME_write_CMS.3 index de8810fd29d6..1dadd59b2b89 100644 --- a/secure/lib/libcrypto/man/man3/SMIME_write_CMS.3 +++ b/secure/lib/libcrypto/man/man3/SMIME_write_CMS.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SMIME_WRITE_CMS 3" -.TH SMIME_WRITE_CMS 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SMIME_WRITE_CMS 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SMIME_write_PKCS7.3 b/secure/lib/libcrypto/man/man3/SMIME_write_PKCS7.3 index bcb5c7cf0bb9..8849c9e37224 100644 --- a/secure/lib/libcrypto/man/man3/SMIME_write_PKCS7.3 +++ b/secure/lib/libcrypto/man/man3/SMIME_write_PKCS7.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SMIME_WRITE_PKCS7 3" -.TH SMIME_WRITE_PKCS7 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SMIME_WRITE_PKCS7 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SRP_Calc_B.3 b/secure/lib/libcrypto/man/man3/SRP_Calc_B.3 index dace9a0e29b3..707bce31f66f 100644 --- a/secure/lib/libcrypto/man/man3/SRP_Calc_B.3 +++ b/secure/lib/libcrypto/man/man3/SRP_Calc_B.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SRP_CALC_B 3" -.TH SRP_CALC_B 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SRP_CALC_B 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SRP_VBASE_new.3 b/secure/lib/libcrypto/man/man3/SRP_VBASE_new.3 index 68386c91d22d..d4337d1799c1 100644 --- a/secure/lib/libcrypto/man/man3/SRP_VBASE_new.3 +++ b/secure/lib/libcrypto/man/man3/SRP_VBASE_new.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SRP_VBASE_NEW 3" -.TH SRP_VBASE_NEW 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SRP_VBASE_NEW 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SRP_create_verifier.3 b/secure/lib/libcrypto/man/man3/SRP_create_verifier.3 index 2463f6a56a25..9c99ca1fde82 100644 --- a/secure/lib/libcrypto/man/man3/SRP_create_verifier.3 +++ b/secure/lib/libcrypto/man/man3/SRP_create_verifier.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SRP_CREATE_VERIFIER 3" -.TH SRP_CREATE_VERIFIER 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SRP_CREATE_VERIFIER 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SRP_user_pwd_new.3 b/secure/lib/libcrypto/man/man3/SRP_user_pwd_new.3 index a523498ce823..a94bb54caa8b 100644 --- a/secure/lib/libcrypto/man/man3/SRP_user_pwd_new.3 +++ b/secure/lib/libcrypto/man/man3/SRP_user_pwd_new.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SRP_USER_PWD_NEW 3" -.TH SRP_USER_PWD_NEW 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SRP_USER_PWD_NEW 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_CIPHER_get_name.3 b/secure/lib/libcrypto/man/man3/SSL_CIPHER_get_name.3 index f8a93617d96b..f731256ea5cc 100644 --- a/secure/lib/libcrypto/man/man3/SSL_CIPHER_get_name.3 +++ b/secure/lib/libcrypto/man/man3/SSL_CIPHER_get_name.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CIPHER_GET_NAME 3" -.TH SSL_CIPHER_GET_NAME 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_CIPHER_GET_NAME 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_COMP_add_compression_method.3 b/secure/lib/libcrypto/man/man3/SSL_COMP_add_compression_method.3 index 8a3e1175a9ec..3bc0064b3169 100644 --- a/secure/lib/libcrypto/man/man3/SSL_COMP_add_compression_method.3 +++ b/secure/lib/libcrypto/man/man3/SSL_COMP_add_compression_method.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_COMP_ADD_COMPRESSION_METHOD 3" -.TH SSL_COMP_ADD_COMPRESSION_METHOD 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_COMP_ADD_COMPRESSION_METHOD 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_CONF_CTX_new.3 b/secure/lib/libcrypto/man/man3/SSL_CONF_CTX_new.3 index 545bcf846ed9..66db50609945 100644 --- a/secure/lib/libcrypto/man/man3/SSL_CONF_CTX_new.3 +++ b/secure/lib/libcrypto/man/man3/SSL_CONF_CTX_new.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CONF_CTX_NEW 3" -.TH SSL_CONF_CTX_NEW 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_CONF_CTX_NEW 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_CONF_CTX_set1_prefix.3 b/secure/lib/libcrypto/man/man3/SSL_CONF_CTX_set1_prefix.3 index 944e13c2415e..1e55a313cce9 100644 --- a/secure/lib/libcrypto/man/man3/SSL_CONF_CTX_set1_prefix.3 +++ b/secure/lib/libcrypto/man/man3/SSL_CONF_CTX_set1_prefix.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CONF_CTX_SET1_PREFIX 3" -.TH SSL_CONF_CTX_SET1_PREFIX 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_CONF_CTX_SET1_PREFIX 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_CONF_CTX_set_flags.3 b/secure/lib/libcrypto/man/man3/SSL_CONF_CTX_set_flags.3 index 8684a1385743..f6b46d4b636e 100644 --- a/secure/lib/libcrypto/man/man3/SSL_CONF_CTX_set_flags.3 +++ b/secure/lib/libcrypto/man/man3/SSL_CONF_CTX_set_flags.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CONF_CTX_SET_FLAGS 3" -.TH SSL_CONF_CTX_SET_FLAGS 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_CONF_CTX_SET_FLAGS 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_CONF_CTX_set_ssl_ctx.3 b/secure/lib/libcrypto/man/man3/SSL_CONF_CTX_set_ssl_ctx.3 index 3f85009fc179..2bfd3bcce961 100644 --- a/secure/lib/libcrypto/man/man3/SSL_CONF_CTX_set_ssl_ctx.3 +++ b/secure/lib/libcrypto/man/man3/SSL_CONF_CTX_set_ssl_ctx.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CONF_CTX_SET_SSL_CTX 3" -.TH SSL_CONF_CTX_SET_SSL_CTX 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_CONF_CTX_SET_SSL_CTX 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_CONF_cmd.3 b/secure/lib/libcrypto/man/man3/SSL_CONF_cmd.3 index b815d5f20a0c..336a68c7a5fa 100644 --- a/secure/lib/libcrypto/man/man3/SSL_CONF_cmd.3 +++ b/secure/lib/libcrypto/man/man3/SSL_CONF_cmd.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CONF_CMD 3" -.TH SSL_CONF_CMD 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_CONF_CMD 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_CONF_cmd_argv.3 b/secure/lib/libcrypto/man/man3/SSL_CONF_cmd_argv.3 index b247665353ae..3a38ba5ebbd6 100644 --- a/secure/lib/libcrypto/man/man3/SSL_CONF_cmd_argv.3 +++ b/secure/lib/libcrypto/man/man3/SSL_CONF_cmd_argv.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CONF_CMD_ARGV 3" -.TH SSL_CONF_CMD_ARGV 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_CONF_CMD_ARGV 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_CTX_add1_chain_cert.3 b/secure/lib/libcrypto/man/man3/SSL_CTX_add1_chain_cert.3 index 7ed5b923dd27..7e6d5627a2c2 100644 --- a/secure/lib/libcrypto/man/man3/SSL_CTX_add1_chain_cert.3 +++ b/secure/lib/libcrypto/man/man3/SSL_CTX_add1_chain_cert.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_ADD1_CHAIN_CERT 3" -.TH SSL_CTX_ADD1_CHAIN_CERT 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_CTX_ADD1_CHAIN_CERT 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_CTX_add_extra_chain_cert.3 b/secure/lib/libcrypto/man/man3/SSL_CTX_add_extra_chain_cert.3 index b5c11c94d78a..c2ed33baaa1f 100644 --- a/secure/lib/libcrypto/man/man3/SSL_CTX_add_extra_chain_cert.3 +++ b/secure/lib/libcrypto/man/man3/SSL_CTX_add_extra_chain_cert.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_ADD_EXTRA_CHAIN_CERT 3" -.TH SSL_CTX_ADD_EXTRA_CHAIN_CERT 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_CTX_ADD_EXTRA_CHAIN_CERT 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_CTX_add_session.3 b/secure/lib/libcrypto/man/man3/SSL_CTX_add_session.3 index 03103a7af613..04e3c61a3535 100644 --- a/secure/lib/libcrypto/man/man3/SSL_CTX_add_session.3 +++ b/secure/lib/libcrypto/man/man3/SSL_CTX_add_session.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_ADD_SESSION 3" -.TH SSL_CTX_ADD_SESSION 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_CTX_ADD_SESSION 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_CTX_config.3 b/secure/lib/libcrypto/man/man3/SSL_CTX_config.3 index 94ee5af7645f..f989dd4c9251 100644 --- a/secure/lib/libcrypto/man/man3/SSL_CTX_config.3 +++ b/secure/lib/libcrypto/man/man3/SSL_CTX_config.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_CONFIG 3" -.TH SSL_CTX_CONFIG 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_CTX_CONFIG 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_CTX_ctrl.3 b/secure/lib/libcrypto/man/man3/SSL_CTX_ctrl.3 index aec1b9d3ae2a..0823463d1658 100644 --- a/secure/lib/libcrypto/man/man3/SSL_CTX_ctrl.3 +++ b/secure/lib/libcrypto/man/man3/SSL_CTX_ctrl.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_CTRL 3" -.TH SSL_CTX_CTRL 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_CTX_CTRL 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_CTX_dane_enable.3 b/secure/lib/libcrypto/man/man3/SSL_CTX_dane_enable.3 index 84f0442fe775..2afce7e224f8 100644 --- a/secure/lib/libcrypto/man/man3/SSL_CTX_dane_enable.3 +++ b/secure/lib/libcrypto/man/man3/SSL_CTX_dane_enable.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_DANE_ENABLE 3" -.TH SSL_CTX_DANE_ENABLE 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_CTX_DANE_ENABLE 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_CTX_flush_sessions.3 b/secure/lib/libcrypto/man/man3/SSL_CTX_flush_sessions.3 index cff3d2239fa4..63de916626f8 100644 --- a/secure/lib/libcrypto/man/man3/SSL_CTX_flush_sessions.3 +++ b/secure/lib/libcrypto/man/man3/SSL_CTX_flush_sessions.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_FLUSH_SESSIONS 3" -.TH SSL_CTX_FLUSH_SESSIONS 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_CTX_FLUSH_SESSIONS 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_CTX_free.3 b/secure/lib/libcrypto/man/man3/SSL_CTX_free.3 index 539ef08e53c1..0224eee908df 100644 --- a/secure/lib/libcrypto/man/man3/SSL_CTX_free.3 +++ b/secure/lib/libcrypto/man/man3/SSL_CTX_free.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_FREE 3" -.TH SSL_CTX_FREE 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_CTX_FREE 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_CTX_get0_param.3 b/secure/lib/libcrypto/man/man3/SSL_CTX_get0_param.3 index 19c8fe85eeb0..b3d732ff8b96 100644 --- a/secure/lib/libcrypto/man/man3/SSL_CTX_get0_param.3 +++ b/secure/lib/libcrypto/man/man3/SSL_CTX_get0_param.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_GET0_PARAM 3" -.TH SSL_CTX_GET0_PARAM 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_CTX_GET0_PARAM 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_CTX_get_verify_mode.3 b/secure/lib/libcrypto/man/man3/SSL_CTX_get_verify_mode.3 index 2ffda832a55b..b843a17f6281 100644 --- a/secure/lib/libcrypto/man/man3/SSL_CTX_get_verify_mode.3 +++ b/secure/lib/libcrypto/man/man3/SSL_CTX_get_verify_mode.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_GET_VERIFY_MODE 3" -.TH SSL_CTX_GET_VERIFY_MODE 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_CTX_GET_VERIFY_MODE 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_CTX_has_client_custom_ext.3 b/secure/lib/libcrypto/man/man3/SSL_CTX_has_client_custom_ext.3 index 1b0297399e9d..76c57b5a6701 100644 --- a/secure/lib/libcrypto/man/man3/SSL_CTX_has_client_custom_ext.3 +++ b/secure/lib/libcrypto/man/man3/SSL_CTX_has_client_custom_ext.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_HAS_CLIENT_CUSTOM_EXT 3" -.TH SSL_CTX_HAS_CLIENT_CUSTOM_EXT 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_CTX_HAS_CLIENT_CUSTOM_EXT 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_CTX_load_verify_locations.3 b/secure/lib/libcrypto/man/man3/SSL_CTX_load_verify_locations.3 index c386e07962eb..645d6ddb3c3a 100644 --- a/secure/lib/libcrypto/man/man3/SSL_CTX_load_verify_locations.3 +++ b/secure/lib/libcrypto/man/man3/SSL_CTX_load_verify_locations.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_LOAD_VERIFY_LOCATIONS 3" -.TH SSL_CTX_LOAD_VERIFY_LOCATIONS 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_CTX_LOAD_VERIFY_LOCATIONS 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_CTX_new.3 b/secure/lib/libcrypto/man/man3/SSL_CTX_new.3 index ba7e28900717..92f3a2ee5529 100644 --- a/secure/lib/libcrypto/man/man3/SSL_CTX_new.3 +++ b/secure/lib/libcrypto/man/man3/SSL_CTX_new.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_NEW 3" -.TH SSL_CTX_NEW 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_CTX_NEW 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -236,7 +236,7 @@ objects or from multiple threads concurrently, since the implementation does not provide serialization of access for these cases. .SH "NOTES" .IX Header "NOTES" -On session estabilishment, by default, no peer credentials verification is done. +On session establishment, by default, no peer credentials verification is done. This must be explicitly requested, typically using \fBSSL_CTX_set_verify\fR\|(3). For verifying peer certificates many options can be set using various functions such as \fBSSL_CTX_load_verify_locations\fR\|(3) and \fBSSL_CTX_set1_param\fR\|(3). @@ -362,7 +362,7 @@ All version-specific methods were deprecated in OpenSSL 1.1.0. \&\fBSSL_CTX_new_ex()\fR was added in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2000\-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2000\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/secure/lib/libcrypto/man/man3/SSL_CTX_sess_number.3 b/secure/lib/libcrypto/man/man3/SSL_CTX_sess_number.3 index f284748e12c6..5a3f95b24cc7 100644 --- a/secure/lib/libcrypto/man/man3/SSL_CTX_sess_number.3 +++ b/secure/lib/libcrypto/man/man3/SSL_CTX_sess_number.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_SESS_NUMBER 3" -.TH SSL_CTX_SESS_NUMBER 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_CTX_SESS_NUMBER 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_CTX_sess_set_cache_size.3 b/secure/lib/libcrypto/man/man3/SSL_CTX_sess_set_cache_size.3 index 90c1fb552d5a..ec1eeb65b757 100644 --- a/secure/lib/libcrypto/man/man3/SSL_CTX_sess_set_cache_size.3 +++ b/secure/lib/libcrypto/man/man3/SSL_CTX_sess_set_cache_size.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_SESS_SET_CACHE_SIZE 3" -.TH SSL_CTX_SESS_SET_CACHE_SIZE 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_CTX_SESS_SET_CACHE_SIZE 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_CTX_sess_set_get_cb.3 b/secure/lib/libcrypto/man/man3/SSL_CTX_sess_set_get_cb.3 index d11f45879f54..c73e90c5056d 100644 --- a/secure/lib/libcrypto/man/man3/SSL_CTX_sess_set_get_cb.3 +++ b/secure/lib/libcrypto/man/man3/SSL_CTX_sess_set_get_cb.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_SESS_SET_GET_CB 3" -.TH SSL_CTX_SESS_SET_GET_CB 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_CTX_SESS_SET_GET_CB 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_CTX_sessions.3 b/secure/lib/libcrypto/man/man3/SSL_CTX_sessions.3 index 32d96b6544ca..6b35bbc68a6b 100644 --- a/secure/lib/libcrypto/man/man3/SSL_CTX_sessions.3 +++ b/secure/lib/libcrypto/man/man3/SSL_CTX_sessions.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_SESSIONS 3" -.TH SSL_CTX_SESSIONS 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_CTX_SESSIONS 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_CTX_set0_CA_list.3 b/secure/lib/libcrypto/man/man3/SSL_CTX_set0_CA_list.3 index 197b5b6476e9..b910f69ae248 100644 --- a/secure/lib/libcrypto/man/man3/SSL_CTX_set0_CA_list.3 +++ b/secure/lib/libcrypto/man/man3/SSL_CTX_set0_CA_list.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_SET0_CA_LIST 3" -.TH SSL_CTX_SET0_CA_LIST 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_CTX_SET0_CA_LIST 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_CTX_set1_curves.3 b/secure/lib/libcrypto/man/man3/SSL_CTX_set1_curves.3 index 66263d12c142..083e1592be7b 100644 --- a/secure/lib/libcrypto/man/man3/SSL_CTX_set1_curves.3 +++ b/secure/lib/libcrypto/man/man3/SSL_CTX_set1_curves.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_SET1_CURVES 3" -.TH SSL_CTX_SET1_CURVES 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_CTX_SET1_CURVES 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_CTX_set1_sigalgs.3 b/secure/lib/libcrypto/man/man3/SSL_CTX_set1_sigalgs.3 index 3af1db89d2a2..3a60f9856ab3 100644 --- a/secure/lib/libcrypto/man/man3/SSL_CTX_set1_sigalgs.3 +++ b/secure/lib/libcrypto/man/man3/SSL_CTX_set1_sigalgs.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_SET1_SIGALGS 3" -.TH SSL_CTX_SET1_SIGALGS 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_CTX_SET1_SIGALGS 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_CTX_set1_verify_cert_store.3 b/secure/lib/libcrypto/man/man3/SSL_CTX_set1_verify_cert_store.3 index 7f209dac1b5b..49592eb141d1 100644 --- a/secure/lib/libcrypto/man/man3/SSL_CTX_set1_verify_cert_store.3 +++ b/secure/lib/libcrypto/man/man3/SSL_CTX_set1_verify_cert_store.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_SET1_VERIFY_CERT_STORE 3" -.TH SSL_CTX_SET1_VERIFY_CERT_STORE 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_CTX_SET1_VERIFY_CERT_STORE 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_CTX_set_alpn_select_cb.3 b/secure/lib/libcrypto/man/man3/SSL_CTX_set_alpn_select_cb.3 index 8d980ad5b859..eb642d3b0172 100644 --- a/secure/lib/libcrypto/man/man3/SSL_CTX_set_alpn_select_cb.3 +++ b/secure/lib/libcrypto/man/man3/SSL_CTX_set_alpn_select_cb.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_SET_ALPN_SELECT_CB 3" -.TH SSL_CTX_SET_ALPN_SELECT_CB 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_CTX_SET_ALPN_SELECT_CB 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_CTX_set_cert_cb.3 b/secure/lib/libcrypto/man/man3/SSL_CTX_set_cert_cb.3 index 146b693b0635..45158e3bae8d 100644 --- a/secure/lib/libcrypto/man/man3/SSL_CTX_set_cert_cb.3 +++ b/secure/lib/libcrypto/man/man3/SSL_CTX_set_cert_cb.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_SET_CERT_CB 3" -.TH SSL_CTX_SET_CERT_CB 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_CTX_SET_CERT_CB 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_CTX_set_cert_store.3 b/secure/lib/libcrypto/man/man3/SSL_CTX_set_cert_store.3 index 770cccf7982c..a813949c9946 100644 --- a/secure/lib/libcrypto/man/man3/SSL_CTX_set_cert_store.3 +++ b/secure/lib/libcrypto/man/man3/SSL_CTX_set_cert_store.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_SET_CERT_STORE 3" -.TH SSL_CTX_SET_CERT_STORE 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_CTX_SET_CERT_STORE 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_CTX_set_cert_verify_callback.3 b/secure/lib/libcrypto/man/man3/SSL_CTX_set_cert_verify_callback.3 index dc61e8e325ab..2e89a68740e4 100644 --- a/secure/lib/libcrypto/man/man3/SSL_CTX_set_cert_verify_callback.3 +++ b/secure/lib/libcrypto/man/man3/SSL_CTX_set_cert_verify_callback.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_SET_CERT_VERIFY_CALLBACK 3" -.TH SSL_CTX_SET_CERT_VERIFY_CALLBACK 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_CTX_SET_CERT_VERIFY_CALLBACK 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_CTX_set_cipher_list.3 b/secure/lib/libcrypto/man/man3/SSL_CTX_set_cipher_list.3 index 244c22686bf5..cd0dceb05d54 100644 --- a/secure/lib/libcrypto/man/man3/SSL_CTX_set_cipher_list.3 +++ b/secure/lib/libcrypto/man/man3/SSL_CTX_set_cipher_list.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_SET_CIPHER_LIST 3" -.TH SSL_CTX_SET_CIPHER_LIST 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_CTX_SET_CIPHER_LIST 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_CTX_set_client_cert_cb.3 b/secure/lib/libcrypto/man/man3/SSL_CTX_set_client_cert_cb.3 index 54aec9533bcc..d174fefe8407 100644 --- a/secure/lib/libcrypto/man/man3/SSL_CTX_set_client_cert_cb.3 +++ b/secure/lib/libcrypto/man/man3/SSL_CTX_set_client_cert_cb.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_SET_CLIENT_CERT_CB 3" -.TH SSL_CTX_SET_CLIENT_CERT_CB 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_CTX_SET_CLIENT_CERT_CB 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_CTX_set_client_hello_cb.3 b/secure/lib/libcrypto/man/man3/SSL_CTX_set_client_hello_cb.3 index a017bdffb988..568460cbdae8 100644 --- a/secure/lib/libcrypto/man/man3/SSL_CTX_set_client_hello_cb.3 +++ b/secure/lib/libcrypto/man/man3/SSL_CTX_set_client_hello_cb.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_SET_CLIENT_HELLO_CB 3" -.TH SSL_CTX_SET_CLIENT_HELLO_CB 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_CTX_SET_CLIENT_HELLO_CB 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_CTX_set_ct_validation_callback.3 b/secure/lib/libcrypto/man/man3/SSL_CTX_set_ct_validation_callback.3 index 6feeb3b23d36..0ac82d0214b1 100644 --- a/secure/lib/libcrypto/man/man3/SSL_CTX_set_ct_validation_callback.3 +++ b/secure/lib/libcrypto/man/man3/SSL_CTX_set_ct_validation_callback.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_SET_CT_VALIDATION_CALLBACK 3" -.TH SSL_CTX_SET_CT_VALIDATION_CALLBACK 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_CTX_SET_CT_VALIDATION_CALLBACK 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_CTX_set_ctlog_list_file.3 b/secure/lib/libcrypto/man/man3/SSL_CTX_set_ctlog_list_file.3 index 76c75ec328e8..cc8bbe924172 100644 --- a/secure/lib/libcrypto/man/man3/SSL_CTX_set_ctlog_list_file.3 +++ b/secure/lib/libcrypto/man/man3/SSL_CTX_set_ctlog_list_file.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_SET_CTLOG_LIST_FILE 3" -.TH SSL_CTX_SET_CTLOG_LIST_FILE 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_CTX_SET_CTLOG_LIST_FILE 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_CTX_set_default_passwd_cb.3 b/secure/lib/libcrypto/man/man3/SSL_CTX_set_default_passwd_cb.3 index 0fc0714e97f2..f9b2e7218b55 100644 --- a/secure/lib/libcrypto/man/man3/SSL_CTX_set_default_passwd_cb.3 +++ b/secure/lib/libcrypto/man/man3/SSL_CTX_set_default_passwd_cb.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_SET_DEFAULT_PASSWD_CB 3" -.TH SSL_CTX_SET_DEFAULT_PASSWD_CB 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_CTX_SET_DEFAULT_PASSWD_CB 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_CTX_set_generate_session_id.3 b/secure/lib/libcrypto/man/man3/SSL_CTX_set_generate_session_id.3 index acb7d37df056..a0c48a0ac1d9 100644 --- a/secure/lib/libcrypto/man/man3/SSL_CTX_set_generate_session_id.3 +++ b/secure/lib/libcrypto/man/man3/SSL_CTX_set_generate_session_id.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_SET_GENERATE_SESSION_ID 3" -.TH SSL_CTX_SET_GENERATE_SESSION_ID 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_CTX_SET_GENERATE_SESSION_ID 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_CTX_set_info_callback.3 b/secure/lib/libcrypto/man/man3/SSL_CTX_set_info_callback.3 index 66a95ce85b63..8f8cc6de84ae 100644 --- a/secure/lib/libcrypto/man/man3/SSL_CTX_set_info_callback.3 +++ b/secure/lib/libcrypto/man/man3/SSL_CTX_set_info_callback.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_SET_INFO_CALLBACK 3" -.TH SSL_CTX_SET_INFO_CALLBACK 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_CTX_SET_INFO_CALLBACK 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_CTX_set_keylog_callback.3 b/secure/lib/libcrypto/man/man3/SSL_CTX_set_keylog_callback.3 index 01cd20c3dd9b..309b9e3e6ea1 100644 --- a/secure/lib/libcrypto/man/man3/SSL_CTX_set_keylog_callback.3 +++ b/secure/lib/libcrypto/man/man3/SSL_CTX_set_keylog_callback.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_SET_KEYLOG_CALLBACK 3" -.TH SSL_CTX_SET_KEYLOG_CALLBACK 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_CTX_SET_KEYLOG_CALLBACK 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_CTX_set_max_cert_list.3 b/secure/lib/libcrypto/man/man3/SSL_CTX_set_max_cert_list.3 index fdc862477866..68b26c5d3c99 100644 --- a/secure/lib/libcrypto/man/man3/SSL_CTX_set_max_cert_list.3 +++ b/secure/lib/libcrypto/man/man3/SSL_CTX_set_max_cert_list.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_SET_MAX_CERT_LIST 3" -.TH SSL_CTX_SET_MAX_CERT_LIST 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_CTX_SET_MAX_CERT_LIST 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_CTX_set_min_proto_version.3 b/secure/lib/libcrypto/man/man3/SSL_CTX_set_min_proto_version.3 index 1665c46234de..f3b5949ea7e8 100644 --- a/secure/lib/libcrypto/man/man3/SSL_CTX_set_min_proto_version.3 +++ b/secure/lib/libcrypto/man/man3/SSL_CTX_set_min_proto_version.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_SET_MIN_PROTO_VERSION 3" -.TH SSL_CTX_SET_MIN_PROTO_VERSION 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_CTX_SET_MIN_PROTO_VERSION 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_CTX_set_mode.3 b/secure/lib/libcrypto/man/man3/SSL_CTX_set_mode.3 index 1a9a4e90ca38..9b051f004522 100644 --- a/secure/lib/libcrypto/man/man3/SSL_CTX_set_mode.3 +++ b/secure/lib/libcrypto/man/man3/SSL_CTX_set_mode.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_SET_MODE 3" -.TH SSL_CTX_SET_MODE 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_CTX_SET_MODE 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_CTX_set_msg_callback.3 b/secure/lib/libcrypto/man/man3/SSL_CTX_set_msg_callback.3 index aada35ade74c..5e6d5263929b 100644 --- a/secure/lib/libcrypto/man/man3/SSL_CTX_set_msg_callback.3 +++ b/secure/lib/libcrypto/man/man3/SSL_CTX_set_msg_callback.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_SET_MSG_CALLBACK 3" -.TH SSL_CTX_SET_MSG_CALLBACK 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_CTX_SET_MSG_CALLBACK 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_CTX_set_num_tickets.3 b/secure/lib/libcrypto/man/man3/SSL_CTX_set_num_tickets.3 index 98dfa2ee8740..f89c87ea37f2 100644 --- a/secure/lib/libcrypto/man/man3/SSL_CTX_set_num_tickets.3 +++ b/secure/lib/libcrypto/man/man3/SSL_CTX_set_num_tickets.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_SET_NUM_TICKETS 3" -.TH SSL_CTX_SET_NUM_TICKETS 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_CTX_SET_NUM_TICKETS 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_CTX_set_options.3 b/secure/lib/libcrypto/man/man3/SSL_CTX_set_options.3 index f5c64f1258ae..206151c8df88 100644 --- a/secure/lib/libcrypto/man/man3/SSL_CTX_set_options.3 +++ b/secure/lib/libcrypto/man/man3/SSL_CTX_set_options.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_SET_OPTIONS 3" -.TH SSL_CTX_SET_OPTIONS 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_CTX_SET_OPTIONS 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_CTX_set_psk_client_callback.3 b/secure/lib/libcrypto/man/man3/SSL_CTX_set_psk_client_callback.3 index b434dfc1a972..ecc76a03fe0e 100644 --- a/secure/lib/libcrypto/man/man3/SSL_CTX_set_psk_client_callback.3 +++ b/secure/lib/libcrypto/man/man3/SSL_CTX_set_psk_client_callback.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_SET_PSK_CLIENT_CALLBACK 3" -.TH SSL_CTX_SET_PSK_CLIENT_CALLBACK 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_CTX_SET_PSK_CLIENT_CALLBACK 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_CTX_set_quiet_shutdown.3 b/secure/lib/libcrypto/man/man3/SSL_CTX_set_quiet_shutdown.3 index 06a791ebc4fa..f0b009ab5268 100644 --- a/secure/lib/libcrypto/man/man3/SSL_CTX_set_quiet_shutdown.3 +++ b/secure/lib/libcrypto/man/man3/SSL_CTX_set_quiet_shutdown.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_SET_QUIET_SHUTDOWN 3" -.TH SSL_CTX_SET_QUIET_SHUTDOWN 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_CTX_SET_QUIET_SHUTDOWN 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_CTX_set_read_ahead.3 b/secure/lib/libcrypto/man/man3/SSL_CTX_set_read_ahead.3 index 95588436e75a..02aff6d92288 100644 --- a/secure/lib/libcrypto/man/man3/SSL_CTX_set_read_ahead.3 +++ b/secure/lib/libcrypto/man/man3/SSL_CTX_set_read_ahead.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_SET_READ_AHEAD 3" -.TH SSL_CTX_SET_READ_AHEAD 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_CTX_SET_READ_AHEAD 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_CTX_set_record_padding_callback.3 b/secure/lib/libcrypto/man/man3/SSL_CTX_set_record_padding_callback.3 index 4075b1e76bcc..b9a45a395037 100644 --- a/secure/lib/libcrypto/man/man3/SSL_CTX_set_record_padding_callback.3 +++ b/secure/lib/libcrypto/man/man3/SSL_CTX_set_record_padding_callback.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_SET_RECORD_PADDING_CALLBACK 3" -.TH SSL_CTX_SET_RECORD_PADDING_CALLBACK 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_CTX_SET_RECORD_PADDING_CALLBACK 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_CTX_set_security_level.3 b/secure/lib/libcrypto/man/man3/SSL_CTX_set_security_level.3 index 4c440b449400..00120cbf553c 100644 --- a/secure/lib/libcrypto/man/man3/SSL_CTX_set_security_level.3 +++ b/secure/lib/libcrypto/man/man3/SSL_CTX_set_security_level.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_SET_SECURITY_LEVEL 3" -.TH SSL_CTX_SET_SECURITY_LEVEL 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_CTX_SET_SECURITY_LEVEL 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_CTX_set_session_cache_mode.3 b/secure/lib/libcrypto/man/man3/SSL_CTX_set_session_cache_mode.3 index ff705d0de963..79f1f7d900de 100644 --- a/secure/lib/libcrypto/man/man3/SSL_CTX_set_session_cache_mode.3 +++ b/secure/lib/libcrypto/man/man3/SSL_CTX_set_session_cache_mode.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_SET_SESSION_CACHE_MODE 3" -.TH SSL_CTX_SET_SESSION_CACHE_MODE 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_CTX_SET_SESSION_CACHE_MODE 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_CTX_set_session_id_context.3 b/secure/lib/libcrypto/man/man3/SSL_CTX_set_session_id_context.3 index da212cfd9d36..5f18e5157316 100644 --- a/secure/lib/libcrypto/man/man3/SSL_CTX_set_session_id_context.3 +++ b/secure/lib/libcrypto/man/man3/SSL_CTX_set_session_id_context.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_SET_SESSION_ID_CONTEXT 3" -.TH SSL_CTX_SET_SESSION_ID_CONTEXT 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_CTX_SET_SESSION_ID_CONTEXT 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_CTX_set_session_ticket_cb.3 b/secure/lib/libcrypto/man/man3/SSL_CTX_set_session_ticket_cb.3 index 19ae2721c3ce..7272f1e5322a 100644 --- a/secure/lib/libcrypto/man/man3/SSL_CTX_set_session_ticket_cb.3 +++ b/secure/lib/libcrypto/man/man3/SSL_CTX_set_session_ticket_cb.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_SET_SESSION_TICKET_CB 3" -.TH SSL_CTX_SET_SESSION_TICKET_CB 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_CTX_SET_SESSION_TICKET_CB 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_CTX_set_split_send_fragment.3 b/secure/lib/libcrypto/man/man3/SSL_CTX_set_split_send_fragment.3 index 84f570fc11c2..146cc1b8b25b 100644 --- a/secure/lib/libcrypto/man/man3/SSL_CTX_set_split_send_fragment.3 +++ b/secure/lib/libcrypto/man/man3/SSL_CTX_set_split_send_fragment.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_SET_SPLIT_SEND_FRAGMENT 3" -.TH SSL_CTX_SET_SPLIT_SEND_FRAGMENT 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_CTX_SET_SPLIT_SEND_FRAGMENT 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_CTX_set_srp_password.3 b/secure/lib/libcrypto/man/man3/SSL_CTX_set_srp_password.3 index 49f7f96affeb..e211075604fd 100644 --- a/secure/lib/libcrypto/man/man3/SSL_CTX_set_srp_password.3 +++ b/secure/lib/libcrypto/man/man3/SSL_CTX_set_srp_password.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_SET_SRP_PASSWORD 3" -.TH SSL_CTX_SET_SRP_PASSWORD 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_CTX_SET_SRP_PASSWORD 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_CTX_set_ssl_version.3 b/secure/lib/libcrypto/man/man3/SSL_CTX_set_ssl_version.3 index 2770ef32c461..ab2d0e5e7164 100644 --- a/secure/lib/libcrypto/man/man3/SSL_CTX_set_ssl_version.3 +++ b/secure/lib/libcrypto/man/man3/SSL_CTX_set_ssl_version.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_SET_SSL_VERSION 3" -.TH SSL_CTX_SET_SSL_VERSION 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_CTX_SET_SSL_VERSION 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_CTX_set_stateless_cookie_generate_cb.3 b/secure/lib/libcrypto/man/man3/SSL_CTX_set_stateless_cookie_generate_cb.3 index 7f1b1a3b3c0f..42819a099780 100644 --- a/secure/lib/libcrypto/man/man3/SSL_CTX_set_stateless_cookie_generate_cb.3 +++ b/secure/lib/libcrypto/man/man3/SSL_CTX_set_stateless_cookie_generate_cb.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_SET_STATELESS_COOKIE_GENERATE_CB 3" -.TH SSL_CTX_SET_STATELESS_COOKIE_GENERATE_CB 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_CTX_SET_STATELESS_COOKIE_GENERATE_CB 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_CTX_set_timeout.3 b/secure/lib/libcrypto/man/man3/SSL_CTX_set_timeout.3 index 9e153048f5bd..5304d72e7d8e 100644 --- a/secure/lib/libcrypto/man/man3/SSL_CTX_set_timeout.3 +++ b/secure/lib/libcrypto/man/man3/SSL_CTX_set_timeout.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_SET_TIMEOUT 3" -.TH SSL_CTX_SET_TIMEOUT 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_CTX_SET_TIMEOUT 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_CTX_set_tlsext_servername_callback.3 b/secure/lib/libcrypto/man/man3/SSL_CTX_set_tlsext_servername_callback.3 index e58339342310..26d7149ce443 100644 --- a/secure/lib/libcrypto/man/man3/SSL_CTX_set_tlsext_servername_callback.3 +++ b/secure/lib/libcrypto/man/man3/SSL_CTX_set_tlsext_servername_callback.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_SET_TLSEXT_SERVERNAME_CALLBACK 3" -.TH SSL_CTX_SET_TLSEXT_SERVERNAME_CALLBACK 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_CTX_SET_TLSEXT_SERVERNAME_CALLBACK 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_CTX_set_tlsext_status_cb.3 b/secure/lib/libcrypto/man/man3/SSL_CTX_set_tlsext_status_cb.3 index 3f6c593b2d54..94879c72c5c3 100644 --- a/secure/lib/libcrypto/man/man3/SSL_CTX_set_tlsext_status_cb.3 +++ b/secure/lib/libcrypto/man/man3/SSL_CTX_set_tlsext_status_cb.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_SET_TLSEXT_STATUS_CB 3" -.TH SSL_CTX_SET_TLSEXT_STATUS_CB 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_CTX_SET_TLSEXT_STATUS_CB 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_CTX_set_tlsext_ticket_key_cb.3 b/secure/lib/libcrypto/man/man3/SSL_CTX_set_tlsext_ticket_key_cb.3 index 666759fc1992..6764f5ca6355 100644 --- a/secure/lib/libcrypto/man/man3/SSL_CTX_set_tlsext_ticket_key_cb.3 +++ b/secure/lib/libcrypto/man/man3/SSL_CTX_set_tlsext_ticket_key_cb.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_SET_TLSEXT_TICKET_KEY_CB 3" -.TH SSL_CTX_SET_TLSEXT_TICKET_KEY_CB 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_CTX_SET_TLSEXT_TICKET_KEY_CB 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_CTX_set_tlsext_use_srtp.3 b/secure/lib/libcrypto/man/man3/SSL_CTX_set_tlsext_use_srtp.3 index 06d253855802..ba00345e44e4 100644 --- a/secure/lib/libcrypto/man/man3/SSL_CTX_set_tlsext_use_srtp.3 +++ b/secure/lib/libcrypto/man/man3/SSL_CTX_set_tlsext_use_srtp.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_SET_TLSEXT_USE_SRTP 3" -.TH SSL_CTX_SET_TLSEXT_USE_SRTP 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_CTX_SET_TLSEXT_USE_SRTP 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_CTX_set_tmp_dh_callback.3 b/secure/lib/libcrypto/man/man3/SSL_CTX_set_tmp_dh_callback.3 index 9f34549ecf40..0a19063c6fa6 100644 --- a/secure/lib/libcrypto/man/man3/SSL_CTX_set_tmp_dh_callback.3 +++ b/secure/lib/libcrypto/man/man3/SSL_CTX_set_tmp_dh_callback.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_SET_TMP_DH_CALLBACK 3" -.TH SSL_CTX_SET_TMP_DH_CALLBACK 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_CTX_SET_TMP_DH_CALLBACK 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -212,9 +212,9 @@ the built-in parameter support described above. Applications wishing to supply their own \s-1DH\s0 parameters should call \fBSSL_CTX_set0_tmp_dh_pkey()\fR or \&\fBSSL_set0_tmp_dh_pkey()\fR to supply the parameters for the \fB\s-1SSL_CTX\s0\fR or \fB\s-1SSL\s0\fR respectively. The parameters should be supplied in the \fIdhpkey\fR argument as -an \fB\s-1EVP_PKEY\s0\fR containg \s-1DH\s0 parameters. Ownership of the \fIdhpkey\fR value is +an \fB\s-1EVP_PKEY\s0\fR containing \s-1DH\s0 parameters. Ownership of the \fIdhpkey\fR value is passed to the \fB\s-1SSL_CTX\s0\fR or \fB\s-1SSL\s0\fR object as a result of this call, and so the -caller should not free it if the function call is succesful. +caller should not free it if the function call is successful. .PP The deprecated macros \fBSSL_CTX_set_tmp_dh()\fR and \fBSSL_set_tmp_dh()\fR do the same thing as \fBSSL_CTX_set0_tmp_dh_pkey()\fR and \fBSSL_set0_tmp_dh_pkey()\fR except that the @@ -248,7 +248,7 @@ All of these functions/macros return 1 for success or 0 on error. \&\fBopenssl\-ciphers\fR\|(1), \fBopenssl\-dhparam\fR\|(1) .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2001\-2022 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2001\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/secure/lib/libcrypto/man/man3/SSL_CTX_set_tmp_ecdh.3 b/secure/lib/libcrypto/man/man3/SSL_CTX_set_tmp_ecdh.3 index 352c92b8d858..5d5b8acb4682 100644 --- a/secure/lib/libcrypto/man/man3/SSL_CTX_set_tmp_ecdh.3 +++ b/secure/lib/libcrypto/man/man3/SSL_CTX_set_tmp_ecdh.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_SET_TMP_ECDH 3" -.TH SSL_CTX_SET_TMP_ECDH 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_CTX_SET_TMP_ECDH 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_CTX_set_verify.3 b/secure/lib/libcrypto/man/man3/SSL_CTX_set_verify.3 index cf6bc49838c4..4b73cfa5741f 100644 --- a/secure/lib/libcrypto/man/man3/SSL_CTX_set_verify.3 +++ b/secure/lib/libcrypto/man/man3/SSL_CTX_set_verify.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_SET_VERIFY 3" -.TH SSL_CTX_SET_VERIFY 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_CTX_SET_VERIFY 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_CTX_use_certificate.3 b/secure/lib/libcrypto/man/man3/SSL_CTX_use_certificate.3 index b44ae936b502..cb2ae9fefe94 100644 --- a/secure/lib/libcrypto/man/man3/SSL_CTX_use_certificate.3 +++ b/secure/lib/libcrypto/man/man3/SSL_CTX_use_certificate.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_USE_CERTIFICATE 3" -.TH SSL_CTX_USE_CERTIFICATE 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_CTX_USE_CERTIFICATE 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_CTX_use_psk_identity_hint.3 b/secure/lib/libcrypto/man/man3/SSL_CTX_use_psk_identity_hint.3 index ff79a047c22e..e52dbc793f97 100644 --- a/secure/lib/libcrypto/man/man3/SSL_CTX_use_psk_identity_hint.3 +++ b/secure/lib/libcrypto/man/man3/SSL_CTX_use_psk_identity_hint.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_USE_PSK_IDENTITY_HINT 3" -.TH SSL_CTX_USE_PSK_IDENTITY_HINT 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_CTX_USE_PSK_IDENTITY_HINT 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_CTX_use_serverinfo.3 b/secure/lib/libcrypto/man/man3/SSL_CTX_use_serverinfo.3 index 6df98066d70d..482c84060ffc 100644 --- a/secure/lib/libcrypto/man/man3/SSL_CTX_use_serverinfo.3 +++ b/secure/lib/libcrypto/man/man3/SSL_CTX_use_serverinfo.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CTX_USE_SERVERINFO 3" -.TH SSL_CTX_USE_SERVERINFO 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_CTX_USE_SERVERINFO 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_SESSION_free.3 b/secure/lib/libcrypto/man/man3/SSL_SESSION_free.3 index fce5ab2d4dad..df4d66ca6684 100644 --- a/secure/lib/libcrypto/man/man3/SSL_SESSION_free.3 +++ b/secure/lib/libcrypto/man/man3/SSL_SESSION_free.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_SESSION_FREE 3" -.TH SSL_SESSION_FREE 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_SESSION_FREE 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_SESSION_get0_cipher.3 b/secure/lib/libcrypto/man/man3/SSL_SESSION_get0_cipher.3 index 0b7c5ab3c7ef..ce994dec5162 100644 --- a/secure/lib/libcrypto/man/man3/SSL_SESSION_get0_cipher.3 +++ b/secure/lib/libcrypto/man/man3/SSL_SESSION_get0_cipher.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_SESSION_GET0_CIPHER 3" -.TH SSL_SESSION_GET0_CIPHER 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_SESSION_GET0_CIPHER 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_SESSION_get0_hostname.3 b/secure/lib/libcrypto/man/man3/SSL_SESSION_get0_hostname.3 index 9f015eb7154d..aaa070c41daf 100644 --- a/secure/lib/libcrypto/man/man3/SSL_SESSION_get0_hostname.3 +++ b/secure/lib/libcrypto/man/man3/SSL_SESSION_get0_hostname.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_SESSION_GET0_HOSTNAME 3" -.TH SSL_SESSION_GET0_HOSTNAME 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_SESSION_GET0_HOSTNAME 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_SESSION_get0_id_context.3 b/secure/lib/libcrypto/man/man3/SSL_SESSION_get0_id_context.3 index 1fcd93b49a25..da3605571298 100644 --- a/secure/lib/libcrypto/man/man3/SSL_SESSION_get0_id_context.3 +++ b/secure/lib/libcrypto/man/man3/SSL_SESSION_get0_id_context.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_SESSION_GET0_ID_CONTEXT 3" -.TH SSL_SESSION_GET0_ID_CONTEXT 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_SESSION_GET0_ID_CONTEXT 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_SESSION_get0_peer.3 b/secure/lib/libcrypto/man/man3/SSL_SESSION_get0_peer.3 index e48b6a084570..7d59f4a5be1e 100644 --- a/secure/lib/libcrypto/man/man3/SSL_SESSION_get0_peer.3 +++ b/secure/lib/libcrypto/man/man3/SSL_SESSION_get0_peer.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_SESSION_GET0_PEER 3" -.TH SSL_SESSION_GET0_PEER 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_SESSION_GET0_PEER 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_SESSION_get_compress_id.3 b/secure/lib/libcrypto/man/man3/SSL_SESSION_get_compress_id.3 index 25afcaf9a220..cbcbce4069a1 100644 --- a/secure/lib/libcrypto/man/man3/SSL_SESSION_get_compress_id.3 +++ b/secure/lib/libcrypto/man/man3/SSL_SESSION_get_compress_id.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_SESSION_GET_COMPRESS_ID 3" -.TH SSL_SESSION_GET_COMPRESS_ID 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_SESSION_GET_COMPRESS_ID 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_SESSION_get_protocol_version.3 b/secure/lib/libcrypto/man/man3/SSL_SESSION_get_protocol_version.3 index 767d4c9d3d2a..15f535c3aadb 100644 --- a/secure/lib/libcrypto/man/man3/SSL_SESSION_get_protocol_version.3 +++ b/secure/lib/libcrypto/man/man3/SSL_SESSION_get_protocol_version.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_SESSION_GET_PROTOCOL_VERSION 3" -.TH SSL_SESSION_GET_PROTOCOL_VERSION 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_SESSION_GET_PROTOCOL_VERSION 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_SESSION_get_time.3 b/secure/lib/libcrypto/man/man3/SSL_SESSION_get_time.3 index 27f76d11a9f4..625556449822 100644 --- a/secure/lib/libcrypto/man/man3/SSL_SESSION_get_time.3 +++ b/secure/lib/libcrypto/man/man3/SSL_SESSION_get_time.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_SESSION_GET_TIME 3" -.TH SSL_SESSION_GET_TIME 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_SESSION_GET_TIME 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_SESSION_has_ticket.3 b/secure/lib/libcrypto/man/man3/SSL_SESSION_has_ticket.3 index 1ac7169cd451..0c11d9614f6f 100644 --- a/secure/lib/libcrypto/man/man3/SSL_SESSION_has_ticket.3 +++ b/secure/lib/libcrypto/man/man3/SSL_SESSION_has_ticket.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_SESSION_HAS_TICKET 3" -.TH SSL_SESSION_HAS_TICKET 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_SESSION_HAS_TICKET 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_SESSION_is_resumable.3 b/secure/lib/libcrypto/man/man3/SSL_SESSION_is_resumable.3 index 2280f454536e..62a868a5c57d 100644 --- a/secure/lib/libcrypto/man/man3/SSL_SESSION_is_resumable.3 +++ b/secure/lib/libcrypto/man/man3/SSL_SESSION_is_resumable.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_SESSION_IS_RESUMABLE 3" -.TH SSL_SESSION_IS_RESUMABLE 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_SESSION_IS_RESUMABLE 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_SESSION_print.3 b/secure/lib/libcrypto/man/man3/SSL_SESSION_print.3 index 677358bca64b..542c425a0c9f 100644 --- a/secure/lib/libcrypto/man/man3/SSL_SESSION_print.3 +++ b/secure/lib/libcrypto/man/man3/SSL_SESSION_print.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_SESSION_PRINT 3" -.TH SSL_SESSION_PRINT 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_SESSION_PRINT 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_SESSION_set1_id.3 b/secure/lib/libcrypto/man/man3/SSL_SESSION_set1_id.3 index f1ddd0ca7573..6225db9ff589 100644 --- a/secure/lib/libcrypto/man/man3/SSL_SESSION_set1_id.3 +++ b/secure/lib/libcrypto/man/man3/SSL_SESSION_set1_id.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_SESSION_SET1_ID 3" -.TH SSL_SESSION_SET1_ID 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_SESSION_SET1_ID 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_accept.3 b/secure/lib/libcrypto/man/man3/SSL_accept.3 index dfee79eb5090..1b9487741e06 100644 --- a/secure/lib/libcrypto/man/man3/SSL_accept.3 +++ b/secure/lib/libcrypto/man/man3/SSL_accept.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_ACCEPT 3" -.TH SSL_ACCEPT 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_ACCEPT 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_alert_type_string.3 b/secure/lib/libcrypto/man/man3/SSL_alert_type_string.3 index c48e85de1b39..b674b67a65c6 100644 --- a/secure/lib/libcrypto/man/man3/SSL_alert_type_string.3 +++ b/secure/lib/libcrypto/man/man3/SSL_alert_type_string.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_ALERT_TYPE_STRING 3" -.TH SSL_ALERT_TYPE_STRING 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_ALERT_TYPE_STRING 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_alloc_buffers.3 b/secure/lib/libcrypto/man/man3/SSL_alloc_buffers.3 index 8a333328f7f3..f8b2f395794f 100644 --- a/secure/lib/libcrypto/man/man3/SSL_alloc_buffers.3 +++ b/secure/lib/libcrypto/man/man3/SSL_alloc_buffers.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_ALLOC_BUFFERS 3" -.TH SSL_ALLOC_BUFFERS 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_ALLOC_BUFFERS 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_check_chain.3 b/secure/lib/libcrypto/man/man3/SSL_check_chain.3 index 2c2b9e95dd78..7a05db7e7a8b 100644 --- a/secure/lib/libcrypto/man/man3/SSL_check_chain.3 +++ b/secure/lib/libcrypto/man/man3/SSL_check_chain.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CHECK_CHAIN 3" -.TH SSL_CHECK_CHAIN 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_CHECK_CHAIN 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_clear.3 b/secure/lib/libcrypto/man/man3/SSL_clear.3 index ddb69eb33b9f..466a46d4b31c 100644 --- a/secure/lib/libcrypto/man/man3/SSL_clear.3 +++ b/secure/lib/libcrypto/man/man3/SSL_clear.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CLEAR 3" -.TH SSL_CLEAR 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_CLEAR 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_connect.3 b/secure/lib/libcrypto/man/man3/SSL_connect.3 index 2f656cdeaa5f..cd24d54fc8e6 100644 --- a/secure/lib/libcrypto/man/man3/SSL_connect.3 +++ b/secure/lib/libcrypto/man/man3/SSL_connect.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_CONNECT 3" -.TH SSL_CONNECT 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_CONNECT 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_do_handshake.3 b/secure/lib/libcrypto/man/man3/SSL_do_handshake.3 index dfa4d1473f66..122de359b5b4 100644 --- a/secure/lib/libcrypto/man/man3/SSL_do_handshake.3 +++ b/secure/lib/libcrypto/man/man3/SSL_do_handshake.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_DO_HANDSHAKE 3" -.TH SSL_DO_HANDSHAKE 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_DO_HANDSHAKE 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_export_keying_material.3 b/secure/lib/libcrypto/man/man3/SSL_export_keying_material.3 index 12b8a18d470e..5f10c096b62b 100644 --- a/secure/lib/libcrypto/man/man3/SSL_export_keying_material.3 +++ b/secure/lib/libcrypto/man/man3/SSL_export_keying_material.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_EXPORT_KEYING_MATERIAL 3" -.TH SSL_EXPORT_KEYING_MATERIAL 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_EXPORT_KEYING_MATERIAL 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_extension_supported.3 b/secure/lib/libcrypto/man/man3/SSL_extension_supported.3 index 60bd37f7d0d4..a782b4fcd698 100644 --- a/secure/lib/libcrypto/man/man3/SSL_extension_supported.3 +++ b/secure/lib/libcrypto/man/man3/SSL_extension_supported.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_EXTENSION_SUPPORTED 3" -.TH SSL_EXTENSION_SUPPORTED 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_EXTENSION_SUPPORTED 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_free.3 b/secure/lib/libcrypto/man/man3/SSL_free.3 index 06ec5855bb24..7e768253a7a9 100644 --- a/secure/lib/libcrypto/man/man3/SSL_free.3 +++ b/secure/lib/libcrypto/man/man3/SSL_free.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_FREE 3" -.TH SSL_FREE 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_FREE 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_get0_peer_scts.3 b/secure/lib/libcrypto/man/man3/SSL_get0_peer_scts.3 index cdc92587c863..347314b832d8 100644 --- a/secure/lib/libcrypto/man/man3/SSL_get0_peer_scts.3 +++ b/secure/lib/libcrypto/man/man3/SSL_get0_peer_scts.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_GET0_PEER_SCTS 3" -.TH SSL_GET0_PEER_SCTS 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_GET0_PEER_SCTS 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_get_SSL_CTX.3 b/secure/lib/libcrypto/man/man3/SSL_get_SSL_CTX.3 index 780e0fc8b784..45653ba395f0 100644 --- a/secure/lib/libcrypto/man/man3/SSL_get_SSL_CTX.3 +++ b/secure/lib/libcrypto/man/man3/SSL_get_SSL_CTX.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_GET_SSL_CTX 3" -.TH SSL_GET_SSL_CTX 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_GET_SSL_CTX 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_get_all_async_fds.3 b/secure/lib/libcrypto/man/man3/SSL_get_all_async_fds.3 index 73f2ad3af155..1bda013b5bc2 100644 --- a/secure/lib/libcrypto/man/man3/SSL_get_all_async_fds.3 +++ b/secure/lib/libcrypto/man/man3/SSL_get_all_async_fds.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_GET_ALL_ASYNC_FDS 3" -.TH SSL_GET_ALL_ASYNC_FDS 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_GET_ALL_ASYNC_FDS 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_get_certificate.3 b/secure/lib/libcrypto/man/man3/SSL_get_certificate.3 index 16ccb347b0db..bfca36315b79 100644 --- a/secure/lib/libcrypto/man/man3/SSL_get_certificate.3 +++ b/secure/lib/libcrypto/man/man3/SSL_get_certificate.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_GET_CERTIFICATE 3" -.TH SSL_GET_CERTIFICATE 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_GET_CERTIFICATE 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_get_ciphers.3 b/secure/lib/libcrypto/man/man3/SSL_get_ciphers.3 index 449aa1dc9964..675c7bab97b7 100644 --- a/secure/lib/libcrypto/man/man3/SSL_get_ciphers.3 +++ b/secure/lib/libcrypto/man/man3/SSL_get_ciphers.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_GET_CIPHERS 3" -.TH SSL_GET_CIPHERS 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_GET_CIPHERS 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_get_client_random.3 b/secure/lib/libcrypto/man/man3/SSL_get_client_random.3 index 3512c95dd04d..e2c66d4ef8e0 100644 --- a/secure/lib/libcrypto/man/man3/SSL_get_client_random.3 +++ b/secure/lib/libcrypto/man/man3/SSL_get_client_random.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_GET_CLIENT_RANDOM 3" -.TH SSL_GET_CLIENT_RANDOM 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_GET_CLIENT_RANDOM 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_get_current_cipher.3 b/secure/lib/libcrypto/man/man3/SSL_get_current_cipher.3 index 38abee9ece69..38a4fe0abc89 100644 --- a/secure/lib/libcrypto/man/man3/SSL_get_current_cipher.3 +++ b/secure/lib/libcrypto/man/man3/SSL_get_current_cipher.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_GET_CURRENT_CIPHER 3" -.TH SSL_GET_CURRENT_CIPHER 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_GET_CURRENT_CIPHER 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_get_default_timeout.3 b/secure/lib/libcrypto/man/man3/SSL_get_default_timeout.3 index 58a4dee71c79..1d7fa0134424 100644 --- a/secure/lib/libcrypto/man/man3/SSL_get_default_timeout.3 +++ b/secure/lib/libcrypto/man/man3/SSL_get_default_timeout.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_GET_DEFAULT_TIMEOUT 3" -.TH SSL_GET_DEFAULT_TIMEOUT 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_GET_DEFAULT_TIMEOUT 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_get_error.3 b/secure/lib/libcrypto/man/man3/SSL_get_error.3 index c66265173a09..08e54d7a3c39 100644 --- a/secure/lib/libcrypto/man/man3/SSL_get_error.3 +++ b/secure/lib/libcrypto/man/man3/SSL_get_error.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_GET_ERROR 3" -.TH SSL_GET_ERROR 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_GET_ERROR 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_get_extms_support.3 b/secure/lib/libcrypto/man/man3/SSL_get_extms_support.3 index d99f26c0e74a..96f1abc6000e 100644 --- a/secure/lib/libcrypto/man/man3/SSL_get_extms_support.3 +++ b/secure/lib/libcrypto/man/man3/SSL_get_extms_support.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_GET_EXTMS_SUPPORT 3" -.TH SSL_GET_EXTMS_SUPPORT 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_GET_EXTMS_SUPPORT 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_get_fd.3 b/secure/lib/libcrypto/man/man3/SSL_get_fd.3 index 94be6cac3cef..534eb7bf2900 100644 --- a/secure/lib/libcrypto/man/man3/SSL_get_fd.3 +++ b/secure/lib/libcrypto/man/man3/SSL_get_fd.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_GET_FD 3" -.TH SSL_GET_FD 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_GET_FD 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_get_peer_cert_chain.3 b/secure/lib/libcrypto/man/man3/SSL_get_peer_cert_chain.3 index 6becd65bbaa4..2e4844d1919e 100644 --- a/secure/lib/libcrypto/man/man3/SSL_get_peer_cert_chain.3 +++ b/secure/lib/libcrypto/man/man3/SSL_get_peer_cert_chain.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_GET_PEER_CERT_CHAIN 3" -.TH SSL_GET_PEER_CERT_CHAIN 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_GET_PEER_CERT_CHAIN 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_get_peer_certificate.3 b/secure/lib/libcrypto/man/man3/SSL_get_peer_certificate.3 index 89f748b3b03a..65636cfca65d 100644 --- a/secure/lib/libcrypto/man/man3/SSL_get_peer_certificate.3 +++ b/secure/lib/libcrypto/man/man3/SSL_get_peer_certificate.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_GET_PEER_CERTIFICATE 3" -.TH SSL_GET_PEER_CERTIFICATE 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_GET_PEER_CERTIFICATE 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_get_peer_signature_nid.3 b/secure/lib/libcrypto/man/man3/SSL_get_peer_signature_nid.3 index ad88cf3b55e3..f676eee51e32 100644 --- a/secure/lib/libcrypto/man/man3/SSL_get_peer_signature_nid.3 +++ b/secure/lib/libcrypto/man/man3/SSL_get_peer_signature_nid.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_GET_PEER_SIGNATURE_NID 3" -.TH SSL_GET_PEER_SIGNATURE_NID 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_GET_PEER_SIGNATURE_NID 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_get_peer_tmp_key.3 b/secure/lib/libcrypto/man/man3/SSL_get_peer_tmp_key.3 index 95ce59361329..76195999549a 100644 --- a/secure/lib/libcrypto/man/man3/SSL_get_peer_tmp_key.3 +++ b/secure/lib/libcrypto/man/man3/SSL_get_peer_tmp_key.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_GET_PEER_TMP_KEY 3" -.TH SSL_GET_PEER_TMP_KEY 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_GET_PEER_TMP_KEY 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_get_psk_identity.3 b/secure/lib/libcrypto/man/man3/SSL_get_psk_identity.3 index f33b689d6c0a..e5c613132c5c 100644 --- a/secure/lib/libcrypto/man/man3/SSL_get_psk_identity.3 +++ b/secure/lib/libcrypto/man/man3/SSL_get_psk_identity.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_GET_PSK_IDENTITY 3" -.TH SSL_GET_PSK_IDENTITY 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_GET_PSK_IDENTITY 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_get_rbio.3 b/secure/lib/libcrypto/man/man3/SSL_get_rbio.3 index b54ef50cce79..4fefccaec42a 100644 --- a/secure/lib/libcrypto/man/man3/SSL_get_rbio.3 +++ b/secure/lib/libcrypto/man/man3/SSL_get_rbio.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_GET_RBIO 3" -.TH SSL_GET_RBIO 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_GET_RBIO 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_get_session.3 b/secure/lib/libcrypto/man/man3/SSL_get_session.3 index 18aab294cdc2..1de2fa12eed9 100644 --- a/secure/lib/libcrypto/man/man3/SSL_get_session.3 +++ b/secure/lib/libcrypto/man/man3/SSL_get_session.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_GET_SESSION 3" -.TH SSL_GET_SESSION 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_GET_SESSION 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_get_shared_sigalgs.3 b/secure/lib/libcrypto/man/man3/SSL_get_shared_sigalgs.3 index 9100e6b9ec9b..7919016431b1 100644 --- a/secure/lib/libcrypto/man/man3/SSL_get_shared_sigalgs.3 +++ b/secure/lib/libcrypto/man/man3/SSL_get_shared_sigalgs.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_GET_SHARED_SIGALGS 3" -.TH SSL_GET_SHARED_SIGALGS 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_GET_SHARED_SIGALGS 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_get_verify_result.3 b/secure/lib/libcrypto/man/man3/SSL_get_verify_result.3 index a42f1b648975..c13a79b92e41 100644 --- a/secure/lib/libcrypto/man/man3/SSL_get_verify_result.3 +++ b/secure/lib/libcrypto/man/man3/SSL_get_verify_result.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_GET_VERIFY_RESULT 3" -.TH SSL_GET_VERIFY_RESULT 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_GET_VERIFY_RESULT 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -158,6 +158,13 @@ of a certificate can fail because of many reasons at the same time. Only the last verification error that occurred during the processing is available from \fBSSL_get_verify_result()\fR. .PP +Sometimes there can be a sequence of errors leading to the verification +failure as reported by \fBSSL_get_verify_result()\fR. +To get the errors, it is necessary to setup a verify callback via +\&\fBSSL_CTX_set_verify\fR\|(3) or \fBSSL_set_verify\fR\|(3) and retrieve the errors +from the error stack there, because once \fBSSL_connect\fR\|(3) returns, +these errors may no longer be available. +.PP The verification result is part of the established session and is restored when a session is reused. .SH "BUGS" @@ -182,7 +189,7 @@ Documented in \fBopenssl\-verify\fR\|(1). \&\fBopenssl\-verify\fR\|(1) .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2000\-2016 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2000\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/secure/lib/libcrypto/man/man3/SSL_get_version.3 b/secure/lib/libcrypto/man/man3/SSL_get_version.3 index 88307d40ad9b..efbf9231e6e6 100644 --- a/secure/lib/libcrypto/man/man3/SSL_get_version.3 +++ b/secure/lib/libcrypto/man/man3/SSL_get_version.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_GET_VERSION 3" -.TH SSL_GET_VERSION 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_GET_VERSION 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_group_to_name.3 b/secure/lib/libcrypto/man/man3/SSL_group_to_name.3 index 32a4bac7bdbe..77f85af19ed7 100644 --- a/secure/lib/libcrypto/man/man3/SSL_group_to_name.3 +++ b/secure/lib/libcrypto/man/man3/SSL_group_to_name.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_GROUP_TO_NAME 3" -.TH SSL_GROUP_TO_NAME 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_GROUP_TO_NAME 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_in_init.3 b/secure/lib/libcrypto/man/man3/SSL_in_init.3 index 8ae890c237e6..a2b8804cd12f 100644 --- a/secure/lib/libcrypto/man/man3/SSL_in_init.3 +++ b/secure/lib/libcrypto/man/man3/SSL_in_init.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_IN_INIT 3" -.TH SSL_IN_INIT 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_IN_INIT 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_key_update.3 b/secure/lib/libcrypto/man/man3/SSL_key_update.3 index 98b89e98c260..2410412697a1 100644 --- a/secure/lib/libcrypto/man/man3/SSL_key_update.3 +++ b/secure/lib/libcrypto/man/man3/SSL_key_update.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_KEY_UPDATE 3" -.TH SSL_KEY_UPDATE 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_KEY_UPDATE 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_library_init.3 b/secure/lib/libcrypto/man/man3/SSL_library_init.3 index 030f4c44f39c..524a6eae0915 100644 --- a/secure/lib/libcrypto/man/man3/SSL_library_init.3 +++ b/secure/lib/libcrypto/man/man3/SSL_library_init.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_LIBRARY_INIT 3" -.TH SSL_LIBRARY_INIT 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_LIBRARY_INIT 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_load_client_CA_file.3 b/secure/lib/libcrypto/man/man3/SSL_load_client_CA_file.3 index 7394d9c7efd7..4b659d13d7b6 100644 --- a/secure/lib/libcrypto/man/man3/SSL_load_client_CA_file.3 +++ b/secure/lib/libcrypto/man/man3/SSL_load_client_CA_file.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_LOAD_CLIENT_CA_FILE 3" -.TH SSL_LOAD_CLIENT_CA_FILE 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_LOAD_CLIENT_CA_FILE 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_new.3 b/secure/lib/libcrypto/man/man3/SSL_new.3 index 46e56aea2102..2ef8443e6b85 100644 --- a/secure/lib/libcrypto/man/man3/SSL_new.3 +++ b/secure/lib/libcrypto/man/man3/SSL_new.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_NEW 3" -.TH SSL_NEW 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_NEW 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_pending.3 b/secure/lib/libcrypto/man/man3/SSL_pending.3 index 2591cd345662..f254400e82c5 100644 --- a/secure/lib/libcrypto/man/man3/SSL_pending.3 +++ b/secure/lib/libcrypto/man/man3/SSL_pending.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_PENDING 3" -.TH SSL_PENDING 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_PENDING 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_read.3 b/secure/lib/libcrypto/man/man3/SSL_read.3 index 3160ae83018c..b27fce1e114f 100644 --- a/secure/lib/libcrypto/man/man3/SSL_read.3 +++ b/secure/lib/libcrypto/man/man3/SSL_read.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_READ 3" -.TH SSL_READ 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_READ 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_read_early_data.3 b/secure/lib/libcrypto/man/man3/SSL_read_early_data.3 index 7840537cb933..9c34efdaa574 100644 --- a/secure/lib/libcrypto/man/man3/SSL_read_early_data.3 +++ b/secure/lib/libcrypto/man/man3/SSL_read_early_data.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_READ_EARLY_DATA 3" -.TH SSL_READ_EARLY_DATA 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_READ_EARLY_DATA 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_rstate_string.3 b/secure/lib/libcrypto/man/man3/SSL_rstate_string.3 index 516dceddc7ba..45184b625f26 100644 --- a/secure/lib/libcrypto/man/man3/SSL_rstate_string.3 +++ b/secure/lib/libcrypto/man/man3/SSL_rstate_string.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_RSTATE_STRING 3" -.TH SSL_RSTATE_STRING 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_RSTATE_STRING 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_session_reused.3 b/secure/lib/libcrypto/man/man3/SSL_session_reused.3 index 23d91d180073..6f9c4c3405c3 100644 --- a/secure/lib/libcrypto/man/man3/SSL_session_reused.3 +++ b/secure/lib/libcrypto/man/man3/SSL_session_reused.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_SESSION_REUSED 3" -.TH SSL_SESSION_REUSED 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_SESSION_REUSED 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_set1_host.3 b/secure/lib/libcrypto/man/man3/SSL_set1_host.3 index c5afd63d0e1c..9fdb17d83402 100644 --- a/secure/lib/libcrypto/man/man3/SSL_set1_host.3 +++ b/secure/lib/libcrypto/man/man3/SSL_set1_host.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_SET1_HOST 3" -.TH SSL_SET1_HOST 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_SET1_HOST 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_set_async_callback.3 b/secure/lib/libcrypto/man/man3/SSL_set_async_callback.3 index 8ff213e1b67c..e1da72469543 100644 --- a/secure/lib/libcrypto/man/man3/SSL_set_async_callback.3 +++ b/secure/lib/libcrypto/man/man3/SSL_set_async_callback.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_SET_ASYNC_CALLBACK 3" -.TH SSL_SET_ASYNC_CALLBACK 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_SET_ASYNC_CALLBACK 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_set_bio.3 b/secure/lib/libcrypto/man/man3/SSL_set_bio.3 index 9433214840e2..8c1f41749959 100644 --- a/secure/lib/libcrypto/man/man3/SSL_set_bio.3 +++ b/secure/lib/libcrypto/man/man3/SSL_set_bio.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_SET_BIO 3" -.TH SSL_SET_BIO 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_SET_BIO 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_set_connect_state.3 b/secure/lib/libcrypto/man/man3/SSL_set_connect_state.3 index 7da09c764a50..9b20b481f0b3 100644 --- a/secure/lib/libcrypto/man/man3/SSL_set_connect_state.3 +++ b/secure/lib/libcrypto/man/man3/SSL_set_connect_state.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_SET_CONNECT_STATE 3" -.TH SSL_SET_CONNECT_STATE 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_SET_CONNECT_STATE 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_set_fd.3 b/secure/lib/libcrypto/man/man3/SSL_set_fd.3 index 2c8697548bb4..436437ac1d18 100644 --- a/secure/lib/libcrypto/man/man3/SSL_set_fd.3 +++ b/secure/lib/libcrypto/man/man3/SSL_set_fd.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_SET_FD 3" -.TH SSL_SET_FD 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_SET_FD 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_set_retry_verify.3 b/secure/lib/libcrypto/man/man3/SSL_set_retry_verify.3 index 76cd0a5f332e..79d5669c1668 100644 --- a/secure/lib/libcrypto/man/man3/SSL_set_retry_verify.3 +++ b/secure/lib/libcrypto/man/man3/SSL_set_retry_verify.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_SET_RETRY_VERIFY 3" -.TH SSL_SET_RETRY_VERIFY 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_SET_RETRY_VERIFY 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_set_session.3 b/secure/lib/libcrypto/man/man3/SSL_set_session.3 index 50f6e9a0b570..afd4138ac8fc 100644 --- a/secure/lib/libcrypto/man/man3/SSL_set_session.3 +++ b/secure/lib/libcrypto/man/man3/SSL_set_session.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_SET_SESSION 3" -.TH SSL_SET_SESSION 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_SET_SESSION 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_set_shutdown.3 b/secure/lib/libcrypto/man/man3/SSL_set_shutdown.3 index 8ce22ac73479..a86bcf005640 100644 --- a/secure/lib/libcrypto/man/man3/SSL_set_shutdown.3 +++ b/secure/lib/libcrypto/man/man3/SSL_set_shutdown.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_SET_SHUTDOWN 3" -.TH SSL_SET_SHUTDOWN 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_SET_SHUTDOWN 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_set_verify_result.3 b/secure/lib/libcrypto/man/man3/SSL_set_verify_result.3 index b4d08e8adbc1..e3eb05cd1f3a 100644 --- a/secure/lib/libcrypto/man/man3/SSL_set_verify_result.3 +++ b/secure/lib/libcrypto/man/man3/SSL_set_verify_result.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_SET_VERIFY_RESULT 3" -.TH SSL_SET_VERIFY_RESULT 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_SET_VERIFY_RESULT 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_shutdown.3 b/secure/lib/libcrypto/man/man3/SSL_shutdown.3 index 3bc373926e3e..7b0c66b06dce 100644 --- a/secure/lib/libcrypto/man/man3/SSL_shutdown.3 +++ b/secure/lib/libcrypto/man/man3/SSL_shutdown.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_SHUTDOWN 3" -.TH SSL_SHUTDOWN 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_SHUTDOWN 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_state_string.3 b/secure/lib/libcrypto/man/man3/SSL_state_string.3 index b24548bfcfed..7f78657a7b97 100644 --- a/secure/lib/libcrypto/man/man3/SSL_state_string.3 +++ b/secure/lib/libcrypto/man/man3/SSL_state_string.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_STATE_STRING 3" -.TH SSL_STATE_STRING 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_STATE_STRING 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_want.3 b/secure/lib/libcrypto/man/man3/SSL_want.3 index 5d969c6692d9..4e3f7ffaf2df 100644 --- a/secure/lib/libcrypto/man/man3/SSL_want.3 +++ b/secure/lib/libcrypto/man/man3/SSL_want.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_WANT 3" -.TH SSL_WANT 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_WANT 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/SSL_write.3 b/secure/lib/libcrypto/man/man3/SSL_write.3 index 0aa6d03a00d6..a8f3a3a35468 100644 --- a/secure/lib/libcrypto/man/man3/SSL_write.3 +++ b/secure/lib/libcrypto/man/man3/SSL_write.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL_WRITE 3" -.TH SSL_WRITE 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL_WRITE 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/TS_RESP_CTX_new.3 b/secure/lib/libcrypto/man/man3/TS_RESP_CTX_new.3 index 88ff88e23416..9d0201078ced 100644 --- a/secure/lib/libcrypto/man/man3/TS_RESP_CTX_new.3 +++ b/secure/lib/libcrypto/man/man3/TS_RESP_CTX_new.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "TS_RESP_CTX_NEW 3" -.TH TS_RESP_CTX_NEW 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH TS_RESP_CTX_NEW 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/TS_VERIFY_CTX_set_certs.3 b/secure/lib/libcrypto/man/man3/TS_VERIFY_CTX_set_certs.3 index 05c9ac838593..5d964425a895 100644 --- a/secure/lib/libcrypto/man/man3/TS_VERIFY_CTX_set_certs.3 +++ b/secure/lib/libcrypto/man/man3/TS_VERIFY_CTX_set_certs.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "TS_VERIFY_CTX_SET_CERTS 3" -.TH TS_VERIFY_CTX_SET_CERTS 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH TS_VERIFY_CTX_SET_CERTS 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/UI_STRING.3 b/secure/lib/libcrypto/man/man3/UI_STRING.3 index ac0fc858e34c..538ef229eefd 100644 --- a/secure/lib/libcrypto/man/man3/UI_STRING.3 +++ b/secure/lib/libcrypto/man/man3/UI_STRING.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "UI_STRING 3" -.TH UI_STRING 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH UI_STRING 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/UI_UTIL_read_pw.3 b/secure/lib/libcrypto/man/man3/UI_UTIL_read_pw.3 index 44d267f45a12..4725f1059b74 100644 --- a/secure/lib/libcrypto/man/man3/UI_UTIL_read_pw.3 +++ b/secure/lib/libcrypto/man/man3/UI_UTIL_read_pw.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "UI_UTIL_READ_PW 3" -.TH UI_UTIL_READ_PW 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH UI_UTIL_READ_PW 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/UI_create_method.3 b/secure/lib/libcrypto/man/man3/UI_create_method.3 index 2b62e6216448..9ebb60a2fdb6 100644 --- a/secure/lib/libcrypto/man/man3/UI_create_method.3 +++ b/secure/lib/libcrypto/man/man3/UI_create_method.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "UI_CREATE_METHOD 3" -.TH UI_CREATE_METHOD 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH UI_CREATE_METHOD 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/UI_new.3 b/secure/lib/libcrypto/man/man3/UI_new.3 index 6da93c1e9306..f6c97bf27366 100644 --- a/secure/lib/libcrypto/man/man3/UI_new.3 +++ b/secure/lib/libcrypto/man/man3/UI_new.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "UI_NEW 3" -.TH UI_NEW 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH UI_NEW 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/X509V3_get_d2i.3 b/secure/lib/libcrypto/man/man3/X509V3_get_d2i.3 index a3c0f75ee9dd..9e8df6efd55c 100644 --- a/secure/lib/libcrypto/man/man3/X509V3_get_d2i.3 +++ b/secure/lib/libcrypto/man/man3/X509V3_get_d2i.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "X509V3_GET_D2I 3" -.TH X509V3_GET_D2I 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH X509V3_GET_D2I 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/X509V3_set_ctx.3 b/secure/lib/libcrypto/man/man3/X509V3_set_ctx.3 index 97dcfb61f755..2847abb5bbcf 100644 --- a/secure/lib/libcrypto/man/man3/X509V3_set_ctx.3 +++ b/secure/lib/libcrypto/man/man3/X509V3_set_ctx.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "X509V3_SET_CTX 3" -.TH X509V3_SET_CTX 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH X509V3_SET_CTX 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/X509_ALGOR_dup.3 b/secure/lib/libcrypto/man/man3/X509_ALGOR_dup.3 index 4d531752a597..98da8a828bfc 100644 --- a/secure/lib/libcrypto/man/man3/X509_ALGOR_dup.3 +++ b/secure/lib/libcrypto/man/man3/X509_ALGOR_dup.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "X509_ALGOR_DUP 3" -.TH X509_ALGOR_DUP 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH X509_ALGOR_DUP 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/X509_CRL_get0_by_serial.3 b/secure/lib/libcrypto/man/man3/X509_CRL_get0_by_serial.3 index 063b5b8f99c8..071fdc82be65 100644 --- a/secure/lib/libcrypto/man/man3/X509_CRL_get0_by_serial.3 +++ b/secure/lib/libcrypto/man/man3/X509_CRL_get0_by_serial.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "X509_CRL_GET0_BY_SERIAL 3" -.TH X509_CRL_GET0_BY_SERIAL 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH X509_CRL_GET0_BY_SERIAL 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/X509_EXTENSION_set_object.3 b/secure/lib/libcrypto/man/man3/X509_EXTENSION_set_object.3 index 61aa70928d36..6b5f04562ffa 100644 --- a/secure/lib/libcrypto/man/man3/X509_EXTENSION_set_object.3 +++ b/secure/lib/libcrypto/man/man3/X509_EXTENSION_set_object.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "X509_EXTENSION_SET_OBJECT 3" -.TH X509_EXTENSION_SET_OBJECT 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH X509_EXTENSION_SET_OBJECT 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/X509_LOOKUP.3 b/secure/lib/libcrypto/man/man3/X509_LOOKUP.3 index 121b8c5f4368..384a0d57ff9b 100644 --- a/secure/lib/libcrypto/man/man3/X509_LOOKUP.3 +++ b/secure/lib/libcrypto/man/man3/X509_LOOKUP.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "X509_LOOKUP 3" -.TH X509_LOOKUP 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH X509_LOOKUP 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/X509_LOOKUP_hash_dir.3 b/secure/lib/libcrypto/man/man3/X509_LOOKUP_hash_dir.3 index 437ff17f195f..fabb5a1bdc4c 100644 --- a/secure/lib/libcrypto/man/man3/X509_LOOKUP_hash_dir.3 +++ b/secure/lib/libcrypto/man/man3/X509_LOOKUP_hash_dir.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "X509_LOOKUP_HASH_DIR 3" -.TH X509_LOOKUP_HASH_DIR 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH X509_LOOKUP_HASH_DIR 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/X509_LOOKUP_meth_new.3 b/secure/lib/libcrypto/man/man3/X509_LOOKUP_meth_new.3 index ded3bc7ca8bb..b0e9dd043a5b 100644 --- a/secure/lib/libcrypto/man/man3/X509_LOOKUP_meth_new.3 +++ b/secure/lib/libcrypto/man/man3/X509_LOOKUP_meth_new.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "X509_LOOKUP_METH_NEW 3" -.TH X509_LOOKUP_METH_NEW 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH X509_LOOKUP_METH_NEW 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/X509_NAME_ENTRY_get_object.3 b/secure/lib/libcrypto/man/man3/X509_NAME_ENTRY_get_object.3 index 6871042644b6..f6c2645e8ecb 100644 --- a/secure/lib/libcrypto/man/man3/X509_NAME_ENTRY_get_object.3 +++ b/secure/lib/libcrypto/man/man3/X509_NAME_ENTRY_get_object.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "X509_NAME_ENTRY_GET_OBJECT 3" -.TH X509_NAME_ENTRY_GET_OBJECT 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH X509_NAME_ENTRY_GET_OBJECT 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/X509_NAME_add_entry_by_txt.3 b/secure/lib/libcrypto/man/man3/X509_NAME_add_entry_by_txt.3 index 3031b71e571a..9f0ffaae2e9f 100644 --- a/secure/lib/libcrypto/man/man3/X509_NAME_add_entry_by_txt.3 +++ b/secure/lib/libcrypto/man/man3/X509_NAME_add_entry_by_txt.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "X509_NAME_ADD_ENTRY_BY_TXT 3" -.TH X509_NAME_ADD_ENTRY_BY_TXT 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH X509_NAME_ADD_ENTRY_BY_TXT 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/X509_NAME_get0_der.3 b/secure/lib/libcrypto/man/man3/X509_NAME_get0_der.3 index d22c13c671c2..8519a5e90cb0 100644 --- a/secure/lib/libcrypto/man/man3/X509_NAME_get0_der.3 +++ b/secure/lib/libcrypto/man/man3/X509_NAME_get0_der.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "X509_NAME_GET0_DER 3" -.TH X509_NAME_GET0_DER 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH X509_NAME_GET0_DER 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/X509_NAME_get_index_by_NID.3 b/secure/lib/libcrypto/man/man3/X509_NAME_get_index_by_NID.3 index 79e6090eda3e..ff897af64605 100644 --- a/secure/lib/libcrypto/man/man3/X509_NAME_get_index_by_NID.3 +++ b/secure/lib/libcrypto/man/man3/X509_NAME_get_index_by_NID.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "X509_NAME_GET_INDEX_BY_NID 3" -.TH X509_NAME_GET_INDEX_BY_NID 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH X509_NAME_GET_INDEX_BY_NID 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/X509_NAME_print_ex.3 b/secure/lib/libcrypto/man/man3/X509_NAME_print_ex.3 index 6da58bdbd8ad..dd65c35fd6b9 100644 --- a/secure/lib/libcrypto/man/man3/X509_NAME_print_ex.3 +++ b/secure/lib/libcrypto/man/man3/X509_NAME_print_ex.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "X509_NAME_PRINT_EX 3" -.TH X509_NAME_PRINT_EX 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH X509_NAME_PRINT_EX 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/X509_PUBKEY_new.3 b/secure/lib/libcrypto/man/man3/X509_PUBKEY_new.3 index 83cb57047df4..bd6a93424bbd 100644 --- a/secure/lib/libcrypto/man/man3/X509_PUBKEY_new.3 +++ b/secure/lib/libcrypto/man/man3/X509_PUBKEY_new.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "X509_PUBKEY_NEW 3" -.TH X509_PUBKEY_NEW 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH X509_PUBKEY_NEW 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/X509_SIG_get0.3 b/secure/lib/libcrypto/man/man3/X509_SIG_get0.3 index 1b33215dcf48..64bbb65efe12 100644 --- a/secure/lib/libcrypto/man/man3/X509_SIG_get0.3 +++ b/secure/lib/libcrypto/man/man3/X509_SIG_get0.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "X509_SIG_GET0 3" -.TH X509_SIG_GET0 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH X509_SIG_GET0 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/X509_STORE_CTX_get_error.3 b/secure/lib/libcrypto/man/man3/X509_STORE_CTX_get_error.3 index 750360086266..6b3500674c5f 100644 --- a/secure/lib/libcrypto/man/man3/X509_STORE_CTX_get_error.3 +++ b/secure/lib/libcrypto/man/man3/X509_STORE_CTX_get_error.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "X509_STORE_CTX_GET_ERROR 3" -.TH X509_STORE_CTX_GET_ERROR 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH X509_STORE_CTX_GET_ERROR 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/X509_STORE_CTX_new.3 b/secure/lib/libcrypto/man/man3/X509_STORE_CTX_new.3 index 937bd39f29a7..8d4a485192c0 100644 --- a/secure/lib/libcrypto/man/man3/X509_STORE_CTX_new.3 +++ b/secure/lib/libcrypto/man/man3/X509_STORE_CTX_new.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "X509_STORE_CTX_NEW 3" -.TH X509_STORE_CTX_NEW 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH X509_STORE_CTX_NEW 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -316,7 +316,7 @@ administrator might only trust it for the former. An X.509 certificate extension exists that can record extended key usage information to supplement the purpose information described above. This extended mechanism is arbitrarily extensible and not well suited for a generic library \s-1API\s0; applications that need to -validate extended key usage information in certifiates will need to define a +validate extended key usage information in certificates will need to define a custom \*(L"purpose\*(R" (see below) or supply a nondefault verification callback (\fBX509_STORE_set_verify_cb_func\fR\|(3)). .PP @@ -406,7 +406,7 @@ The \fBX509_STORE_CTX_new_ex()\fR function was added in OpenSSL 3.0. There is no need to call \fBX509_STORE_CTX_cleanup()\fR explicitly since OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2009\-2022 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2009\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/secure/lib/libcrypto/man/man3/X509_STORE_CTX_set_verify_cb.3 b/secure/lib/libcrypto/man/man3/X509_STORE_CTX_set_verify_cb.3 index e30845670fbb..e6b97a589933 100644 --- a/secure/lib/libcrypto/man/man3/X509_STORE_CTX_set_verify_cb.3 +++ b/secure/lib/libcrypto/man/man3/X509_STORE_CTX_set_verify_cb.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "X509_STORE_CTX_SET_VERIFY_CB 3" -.TH X509_STORE_CTX_SET_VERIFY_CB 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH X509_STORE_CTX_SET_VERIFY_CB 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/X509_STORE_add_cert.3 b/secure/lib/libcrypto/man/man3/X509_STORE_add_cert.3 index 53972acf358c..5590021e668f 100644 --- a/secure/lib/libcrypto/man/man3/X509_STORE_add_cert.3 +++ b/secure/lib/libcrypto/man/man3/X509_STORE_add_cert.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "X509_STORE_ADD_CERT 3" -.TH X509_STORE_ADD_CERT 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH X509_STORE_ADD_CERT 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/X509_STORE_get0_param.3 b/secure/lib/libcrypto/man/man3/X509_STORE_get0_param.3 index cb1da3b72b38..f5bc18db20df 100644 --- a/secure/lib/libcrypto/man/man3/X509_STORE_get0_param.3 +++ b/secure/lib/libcrypto/man/man3/X509_STORE_get0_param.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "X509_STORE_GET0_PARAM 3" -.TH X509_STORE_GET0_PARAM 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH X509_STORE_GET0_PARAM 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/X509_STORE_new.3 b/secure/lib/libcrypto/man/man3/X509_STORE_new.3 index 2d77d14d4c49..f82d379b0b6b 100644 --- a/secure/lib/libcrypto/man/man3/X509_STORE_new.3 +++ b/secure/lib/libcrypto/man/man3/X509_STORE_new.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "X509_STORE_NEW 3" -.TH X509_STORE_NEW 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH X509_STORE_NEW 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/X509_STORE_set_verify_cb_func.3 b/secure/lib/libcrypto/man/man3/X509_STORE_set_verify_cb_func.3 index d96c1e6f116c..0b49b0de3da0 100644 --- a/secure/lib/libcrypto/man/man3/X509_STORE_set_verify_cb_func.3 +++ b/secure/lib/libcrypto/man/man3/X509_STORE_set_verify_cb_func.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "X509_STORE_SET_VERIFY_CB_FUNC 3" -.TH X509_STORE_SET_VERIFY_CB_FUNC 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH X509_STORE_SET_VERIFY_CB_FUNC 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/X509_VERIFY_PARAM_set_flags.3 b/secure/lib/libcrypto/man/man3/X509_VERIFY_PARAM_set_flags.3 index b2bd2154ca10..2ba4fe25af0f 100644 --- a/secure/lib/libcrypto/man/man3/X509_VERIFY_PARAM_set_flags.3 +++ b/secure/lib/libcrypto/man/man3/X509_VERIFY_PARAM_set_flags.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "X509_VERIFY_PARAM_SET_FLAGS 3" -.TH X509_VERIFY_PARAM_SET_FLAGS 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH X509_VERIFY_PARAM_SET_FLAGS 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -359,7 +359,7 @@ IPv6. The condensed \*(L"::\*(R" notation is supported for IPv6 addresses. failure. .PP \&\fBX509_VERIFY_PARAM_get0_host()\fR, \fBX509_VERIFY_PARAM_get0_email()\fR, and -\&\fBX509_VERIFY_PARAM_get1_ip_asc()\fR, return the string pointers pecified above +\&\fBX509_VERIFY_PARAM_get1_ip_asc()\fR, return the string pointer specified above or \s-1NULL\s0 if the respective value has not been set or on error. .PP \&\fBX509_VERIFY_PARAM_get_flags()\fR returns the current verification flags. diff --git a/secure/lib/libcrypto/man/man3/X509_add_cert.3 b/secure/lib/libcrypto/man/man3/X509_add_cert.3 index f68c74eb79c3..6819d65e8d09 100644 --- a/secure/lib/libcrypto/man/man3/X509_add_cert.3 +++ b/secure/lib/libcrypto/man/man3/X509_add_cert.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "X509_ADD_CERT 3" -.TH X509_ADD_CERT 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH X509_ADD_CERT 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -168,7 +168,7 @@ The value \fBX509_ADD_FLAG_DEFAULT\fR, which equals 0, means no special semantic If \fBX509_ADD_FLAG_UP_REF\fR is set then the reference counts of those certificates added successfully are increased. .PP -If \fBX509_ADD_FLAG_PREPEND\fR is set then the certifcates are prepended to \fIsk\fR. +If \fBX509_ADD_FLAG_PREPEND\fR is set then the certificates are prepended to \fIsk\fR. By default they are appended to \fIsk\fR. In both cases the original order of the added certificates is preserved. .PP @@ -198,7 +198,7 @@ The functions \fBX509_add_cert()\fR and \fBX509_add_certs()\fR were added in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2019\-2020 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2019\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/secure/lib/libcrypto/man/man3/X509_check_ca.3 b/secure/lib/libcrypto/man/man3/X509_check_ca.3 index a23e5f6ecdcc..3432cc0d6772 100644 --- a/secure/lib/libcrypto/man/man3/X509_check_ca.3 +++ b/secure/lib/libcrypto/man/man3/X509_check_ca.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "X509_CHECK_CA 3" -.TH X509_CHECK_CA 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH X509_CHECK_CA 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/X509_check_host.3 b/secure/lib/libcrypto/man/man3/X509_check_host.3 index 330b8fce870f..d6ce3a495d8f 100644 --- a/secure/lib/libcrypto/man/man3/X509_check_host.3 +++ b/secure/lib/libcrypto/man/man3/X509_check_host.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "X509_CHECK_HOST 3" -.TH X509_CHECK_HOST 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH X509_CHECK_HOST 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/X509_check_issued.3 b/secure/lib/libcrypto/man/man3/X509_check_issued.3 index 76f87fae972b..159993a95bc4 100644 --- a/secure/lib/libcrypto/man/man3/X509_check_issued.3 +++ b/secure/lib/libcrypto/man/man3/X509_check_issued.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "X509_CHECK_ISSUED 3" -.TH X509_CHECK_ISSUED 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH X509_CHECK_ISSUED 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/X509_check_private_key.3 b/secure/lib/libcrypto/man/man3/X509_check_private_key.3 index 4403b0683c3c..091f0b154dfe 100644 --- a/secure/lib/libcrypto/man/man3/X509_check_private_key.3 +++ b/secure/lib/libcrypto/man/man3/X509_check_private_key.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "X509_CHECK_PRIVATE_KEY 3" -.TH X509_CHECK_PRIVATE_KEY 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH X509_CHECK_PRIVATE_KEY 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/X509_check_purpose.3 b/secure/lib/libcrypto/man/man3/X509_check_purpose.3 index eca72078f82d..cdece43a2aa6 100644 --- a/secure/lib/libcrypto/man/man3/X509_check_purpose.3 +++ b/secure/lib/libcrypto/man/man3/X509_check_purpose.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "X509_CHECK_PURPOSE 3" -.TH X509_CHECK_PURPOSE 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH X509_CHECK_PURPOSE 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/X509_cmp.3 b/secure/lib/libcrypto/man/man3/X509_cmp.3 index b7efb1925950..d8a55e6427cf 100644 --- a/secure/lib/libcrypto/man/man3/X509_cmp.3 +++ b/secure/lib/libcrypto/man/man3/X509_cmp.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "X509_CMP 3" -.TH X509_CMP 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH X509_CMP 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/X509_cmp_time.3 b/secure/lib/libcrypto/man/man3/X509_cmp_time.3 index ef673ea86940..7875cc48e4c1 100644 --- a/secure/lib/libcrypto/man/man3/X509_cmp_time.3 +++ b/secure/lib/libcrypto/man/man3/X509_cmp_time.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "X509_CMP_TIME 3" -.TH X509_CMP_TIME 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH X509_CMP_TIME 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/X509_digest.3 b/secure/lib/libcrypto/man/man3/X509_digest.3 index 5b8a0620b1db..0c0aefcd6d65 100644 --- a/secure/lib/libcrypto/man/man3/X509_digest.3 +++ b/secure/lib/libcrypto/man/man3/X509_digest.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "X509_DIGEST 3" -.TH X509_DIGEST 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH X509_DIGEST 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -181,9 +181,9 @@ PKCS7_ISSUER_AND_SERIAL_digest using the same hash algorithm as in its signature, if the digest is an integral part of the certificate signature algorithm identifier. Otherwise, a fallback hash algorithm is determined as follows: -\&\s-1SHA512\s0 if the signature alorithm is \s-1ED25519, +\&\s-1SHA512\s0 if the signature algorithm is \s-1ED25519, SHAKE256\s0 if it is \s-1ED448,\s0 otherwise \s-1SHA256.\s0 -The output parmeters are assigned as follows. +The output parameters are assigned as follows. Unless \fImd_used\fR is \s-1NULL,\s0 the hash algorithm used is provided in \fI*md_used\fR and must be freed by the caller (if it is not \s-1NULL\s0). Unless \fImd_is_fallback\fR is \s-1NULL,\s0 @@ -214,7 +214,7 @@ All other functions described here return 1 for success and 0 for failure. The \fBX509_digest_sig()\fR function was added in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2017\-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2017\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/secure/lib/libcrypto/man/man3/X509_dup.3 b/secure/lib/libcrypto/man/man3/X509_dup.3 index 3504cc3b6279..96153d4473a8 100644 --- a/secure/lib/libcrypto/man/man3/X509_dup.3 +++ b/secure/lib/libcrypto/man/man3/X509_dup.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "X509_DUP 3" -.TH X509_DUP 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH X509_DUP 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -486,7 +486,7 @@ to generate the function bodies. \&\fB\f(BI\s-1TYPE\s0\fB_new\fR() allocates an empty object of the indicated type. The object returned must be released by calling \fB\f(BI\s-1TYPE\s0\fB_free\fR(). .PP -\&\fB\f(BI\s-1TYPE\s0\fB_new_ex\fR() is similiar to \fB\f(BI\s-1TYPE\s0\fB_new\fR() but also passes the +\&\fB\f(BI\s-1TYPE\s0\fB_new_ex\fR() is similar to \fB\f(BI\s-1TYPE\s0\fB_new\fR() but also passes the library context \fIlibctx\fR and the property query \fIpropq\fR to use when retrieving algorithms from providers. This created object can then be used when loading binary data using \fBd2i_\f(BI\s-1TYPE\s0\fB\fR(). @@ -516,7 +516,7 @@ The functions \fBDSAparams_dup()\fR, \fBRSAPrivateKey_dup()\fR and \fBRSAPublicK deprecated in 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2016\-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2016\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/secure/lib/libcrypto/man/man3/X509_get0_distinguishing_id.3 b/secure/lib/libcrypto/man/man3/X509_get0_distinguishing_id.3 index ab5fa5ca8032..c6754092cb80 100644 --- a/secure/lib/libcrypto/man/man3/X509_get0_distinguishing_id.3 +++ b/secure/lib/libcrypto/man/man3/X509_get0_distinguishing_id.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "X509_GET0_DISTINGUISHING_ID 3" -.TH X509_GET0_DISTINGUISHING_ID 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH X509_GET0_DISTINGUISHING_ID 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/X509_get0_notBefore.3 b/secure/lib/libcrypto/man/man3/X509_get0_notBefore.3 index e1c2a9e30466..7c3dbe85a36c 100644 --- a/secure/lib/libcrypto/man/man3/X509_get0_notBefore.3 +++ b/secure/lib/libcrypto/man/man3/X509_get0_notBefore.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "X509_GET0_NOTBEFORE 3" -.TH X509_GET0_NOTBEFORE 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH X509_GET0_NOTBEFORE 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/X509_get0_signature.3 b/secure/lib/libcrypto/man/man3/X509_get0_signature.3 index 5ba3705359cd..c6ff3f76e896 100644 --- a/secure/lib/libcrypto/man/man3/X509_get0_signature.3 +++ b/secure/lib/libcrypto/man/man3/X509_get0_signature.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "X509_GET0_SIGNATURE 3" -.TH X509_GET0_SIGNATURE 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH X509_GET0_SIGNATURE 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/X509_get0_uids.3 b/secure/lib/libcrypto/man/man3/X509_get0_uids.3 index 2ec9c2efc974..b70a6e1449dd 100644 --- a/secure/lib/libcrypto/man/man3/X509_get0_uids.3 +++ b/secure/lib/libcrypto/man/man3/X509_get0_uids.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "X509_GET0_UIDS 3" -.TH X509_GET0_UIDS 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH X509_GET0_UIDS 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/X509_get_extension_flags.3 b/secure/lib/libcrypto/man/man3/X509_get_extension_flags.3 index cb64a715b1e9..b04f3f759495 100644 --- a/secure/lib/libcrypto/man/man3/X509_get_extension_flags.3 +++ b/secure/lib/libcrypto/man/man3/X509_get_extension_flags.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "X509_GET_EXTENSION_FLAGS 3" -.TH X509_GET_EXTENSION_FLAGS 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH X509_GET_EXTENSION_FLAGS 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/X509_get_pubkey.3 b/secure/lib/libcrypto/man/man3/X509_get_pubkey.3 index 49a019ddd336..4b8d7a3604a3 100644 --- a/secure/lib/libcrypto/man/man3/X509_get_pubkey.3 +++ b/secure/lib/libcrypto/man/man3/X509_get_pubkey.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "X509_GET_PUBKEY 3" -.TH X509_GET_PUBKEY 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH X509_GET_PUBKEY 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/X509_get_serialNumber.3 b/secure/lib/libcrypto/man/man3/X509_get_serialNumber.3 index a878c720fafc..81f5cfcd1665 100644 --- a/secure/lib/libcrypto/man/man3/X509_get_serialNumber.3 +++ b/secure/lib/libcrypto/man/man3/X509_get_serialNumber.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "X509_GET_SERIALNUMBER 3" -.TH X509_GET_SERIALNUMBER 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH X509_GET_SERIALNUMBER 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/X509_get_subject_name.3 b/secure/lib/libcrypto/man/man3/X509_get_subject_name.3 index 9dce2f39c4b5..b9ce82083824 100644 --- a/secure/lib/libcrypto/man/man3/X509_get_subject_name.3 +++ b/secure/lib/libcrypto/man/man3/X509_get_subject_name.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "X509_GET_SUBJECT_NAME 3" -.TH X509_GET_SUBJECT_NAME 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH X509_GET_SUBJECT_NAME 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/X509_get_version.3 b/secure/lib/libcrypto/man/man3/X509_get_version.3 index 581bc900db1f..24e32d68794f 100644 --- a/secure/lib/libcrypto/man/man3/X509_get_version.3 +++ b/secure/lib/libcrypto/man/man3/X509_get_version.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "X509_GET_VERSION 3" -.TH X509_GET_VERSION 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH X509_GET_VERSION 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/X509_load_http.3 b/secure/lib/libcrypto/man/man3/X509_load_http.3 index 787bb326b468..dd8bb0c71bad 100644 --- a/secure/lib/libcrypto/man/man3/X509_load_http.3 +++ b/secure/lib/libcrypto/man/man3/X509_load_http.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "X509_LOAD_HTTP 3" -.TH X509_LOAD_HTTP 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH X509_LOAD_HTTP 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/X509_new.3 b/secure/lib/libcrypto/man/man3/X509_new.3 index acbce6798dde..c8d0e31bd053 100644 --- a/secure/lib/libcrypto/man/man3/X509_new.3 +++ b/secure/lib/libcrypto/man/man3/X509_new.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "X509_NEW 3" -.TH X509_NEW 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH X509_NEW 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/X509_sign.3 b/secure/lib/libcrypto/man/man3/X509_sign.3 index ac67bb49a5a5..5cc47a851436 100644 --- a/secure/lib/libcrypto/man/man3/X509_sign.3 +++ b/secure/lib/libcrypto/man/man3/X509_sign.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "X509_SIGN 3" -.TH X509_SIGN 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH X509_SIGN 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/X509_verify.3 b/secure/lib/libcrypto/man/man3/X509_verify.3 index 3040ca01b331..0c195945529c 100644 --- a/secure/lib/libcrypto/man/man3/X509_verify.3 +++ b/secure/lib/libcrypto/man/man3/X509_verify.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "X509_VERIFY 3" -.TH X509_VERIFY 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH X509_VERIFY 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/X509_verify_cert.3 b/secure/lib/libcrypto/man/man3/X509_verify_cert.3 index 26d2c8f613a5..ed0065bb4099 100644 --- a/secure/lib/libcrypto/man/man3/X509_verify_cert.3 +++ b/secure/lib/libcrypto/man/man3/X509_verify_cert.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "X509_VERIFY_CERT 3" -.TH X509_VERIFY_CERT 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH X509_VERIFY_CERT 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/X509v3_get_ext_by_NID.3 b/secure/lib/libcrypto/man/man3/X509v3_get_ext_by_NID.3 index 8b216eccb4ac..fe2db064ca96 100644 --- a/secure/lib/libcrypto/man/man3/X509v3_get_ext_by_NID.3 +++ b/secure/lib/libcrypto/man/man3/X509v3_get_ext_by_NID.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "X509V3_GET_EXT_BY_NID 3" -.TH X509V3_GET_EXT_BY_NID 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH X509V3_GET_EXT_BY_NID 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/b2i_PVK_bio_ex.3 b/secure/lib/libcrypto/man/man3/b2i_PVK_bio_ex.3 index fc74bf9e8eb4..4d5c121464c8 100644 --- a/secure/lib/libcrypto/man/man3/b2i_PVK_bio_ex.3 +++ b/secure/lib/libcrypto/man/man3/b2i_PVK_bio_ex.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "B2I_PVK_BIO_EX 3" -.TH B2I_PVK_BIO_EX 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH B2I_PVK_BIO_EX 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/d2i_PKCS8PrivateKey_bio.3 b/secure/lib/libcrypto/man/man3/d2i_PKCS8PrivateKey_bio.3 index addaf0cd90af..6db4304df0d2 100644 --- a/secure/lib/libcrypto/man/man3/d2i_PKCS8PrivateKey_bio.3 +++ b/secure/lib/libcrypto/man/man3/d2i_PKCS8PrivateKey_bio.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "D2I_PKCS8PRIVATEKEY_BIO 3" -.TH D2I_PKCS8PRIVATEKEY_BIO 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH D2I_PKCS8PRIVATEKEY_BIO 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/d2i_PrivateKey.3 b/secure/lib/libcrypto/man/man3/d2i_PrivateKey.3 index b85f8f8ba5fb..52005f01efd3 100644 --- a/secure/lib/libcrypto/man/man3/d2i_PrivateKey.3 +++ b/secure/lib/libcrypto/man/man3/d2i_PrivateKey.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "D2I_PRIVATEKEY 3" -.TH D2I_PRIVATEKEY 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH D2I_PRIVATEKEY 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/d2i_RSAPrivateKey.3 b/secure/lib/libcrypto/man/man3/d2i_RSAPrivateKey.3 index 91426db7b4b7..cd8a22f43bae 100644 --- a/secure/lib/libcrypto/man/man3/d2i_RSAPrivateKey.3 +++ b/secure/lib/libcrypto/man/man3/d2i_RSAPrivateKey.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "D2I_RSAPRIVATEKEY 3" -.TH D2I_RSAPRIVATEKEY 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH D2I_RSAPRIVATEKEY 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/d2i_SSL_SESSION.3 b/secure/lib/libcrypto/man/man3/d2i_SSL_SESSION.3 index 526d427f062b..5c9673ca1e2f 100644 --- a/secure/lib/libcrypto/man/man3/d2i_SSL_SESSION.3 +++ b/secure/lib/libcrypto/man/man3/d2i_SSL_SESSION.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "D2I_SSL_SESSION 3" -.TH D2I_SSL_SESSION 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH D2I_SSL_SESSION 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/d2i_X509.3 b/secure/lib/libcrypto/man/man3/d2i_X509.3 index ab8b01f29d26..ca1532b32c46 100644 --- a/secure/lib/libcrypto/man/man3/d2i_X509.3 +++ b/secure/lib/libcrypto/man/man3/d2i_X509.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "D2I_X509 3" -.TH D2I_X509 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH D2I_X509 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/i2d_CMS_bio_stream.3 b/secure/lib/libcrypto/man/man3/i2d_CMS_bio_stream.3 index d416132d99da..8632ae2f3446 100644 --- a/secure/lib/libcrypto/man/man3/i2d_CMS_bio_stream.3 +++ b/secure/lib/libcrypto/man/man3/i2d_CMS_bio_stream.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "I2D_CMS_BIO_STREAM 3" -.TH I2D_CMS_BIO_STREAM 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH I2D_CMS_BIO_STREAM 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/i2d_PKCS7_bio_stream.3 b/secure/lib/libcrypto/man/man3/i2d_PKCS7_bio_stream.3 index dbc711f6ad70..26fb673b856e 100644 --- a/secure/lib/libcrypto/man/man3/i2d_PKCS7_bio_stream.3 +++ b/secure/lib/libcrypto/man/man3/i2d_PKCS7_bio_stream.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "I2D_PKCS7_BIO_STREAM 3" -.TH I2D_PKCS7_BIO_STREAM 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH I2D_PKCS7_BIO_STREAM 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/i2d_re_X509_tbs.3 b/secure/lib/libcrypto/man/man3/i2d_re_X509_tbs.3 index b9702ed1d207..6b95e63944b6 100644 --- a/secure/lib/libcrypto/man/man3/i2d_re_X509_tbs.3 +++ b/secure/lib/libcrypto/man/man3/i2d_re_X509_tbs.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "I2D_RE_X509_TBS 3" -.TH I2D_RE_X509_TBS 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH I2D_RE_X509_TBS 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/o2i_SCT_LIST.3 b/secure/lib/libcrypto/man/man3/o2i_SCT_LIST.3 index c370bd16e861..ebe75c237aca 100644 --- a/secure/lib/libcrypto/man/man3/o2i_SCT_LIST.3 +++ b/secure/lib/libcrypto/man/man3/o2i_SCT_LIST.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "O2I_SCT_LIST 3" -.TH O2I_SCT_LIST 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH O2I_SCT_LIST 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/s2i_ASN1_IA5STRING.3 b/secure/lib/libcrypto/man/man3/s2i_ASN1_IA5STRING.3 index 28a63989fb81..46b93e77dcf2 100644 --- a/secure/lib/libcrypto/man/man3/s2i_ASN1_IA5STRING.3 +++ b/secure/lib/libcrypto/man/man3/s2i_ASN1_IA5STRING.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "S2I_ASN1_IA5STRING 3" -.TH S2I_ASN1_IA5STRING 3 "2023-05-30" "3.0.9" "OpenSSL" +.TH S2I_ASN1_IA5STRING 3 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man5/config.5 b/secure/lib/libcrypto/man/man5/config.5 index 5ea778d1d4f5..c7fb974efe8b 100644 --- a/secure/lib/libcrypto/man/man5/config.5 +++ b/secure/lib/libcrypto/man/man5/config.5 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "CONFIG 5" -.TH CONFIG 5 "2023-05-30" "3.0.9" "OpenSSL" +.TH CONFIG 5 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -555,7 +555,7 @@ For example: .SS "Random Configuration" .IX Subsection "Random Configuration" The name \fBrandom\fR in the initialization section names the section -containing the random number generater settings. +containing the random number generator settings. .PP Within the random section, the following names have meaning: .IP "\fBrandom\fR" 4 diff --git a/secure/lib/libcrypto/man/man5/fips_config.5 b/secure/lib/libcrypto/man/man5/fips_config.5 index 5c3822996a93..f42d21b53ce0 100644 --- a/secure/lib/libcrypto/man/man5/fips_config.5 +++ b/secure/lib/libcrypto/man/man5/fips_config.5 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "FIPS_CONFIG 5" -.TH FIPS_CONFIG 5 "2023-05-30" "3.0.9" "OpenSSL" +.TH FIPS_CONFIG 5 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man5/x509v3_config.5 b/secure/lib/libcrypto/man/man5/x509v3_config.5 index 18200b928946..dd5f85c7e12b 100644 --- a/secure/lib/libcrypto/man/man5/x509v3_config.5 +++ b/secure/lib/libcrypto/man/man5/x509v3_config.5 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "X509V3_CONFIG 5" -.TH X509V3_CONFIG 5 "2023-05-30" "3.0.9" "OpenSSL" +.TH X509V3_CONFIG 5 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_ASYM_CIPHER-RSA.7 b/secure/lib/libcrypto/man/man7/EVP_ASYM_CIPHER-RSA.7 index df2eed5ac7ba..44739581315b 100644 --- a/secure/lib/libcrypto/man/man7/EVP_ASYM_CIPHER-RSA.7 +++ b/secure/lib/libcrypto/man/man7/EVP_ASYM_CIPHER-RSA.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_ASYM_CIPHER-RSA 7" -.TH EVP_ASYM_CIPHER-RSA 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_ASYM_CIPHER-RSA 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_ASYM_CIPHER-SM2.7 b/secure/lib/libcrypto/man/man7/EVP_ASYM_CIPHER-SM2.7 index a17b9efb6b5c..e9557bdfc6b4 100644 --- a/secure/lib/libcrypto/man/man7/EVP_ASYM_CIPHER-SM2.7 +++ b/secure/lib/libcrypto/man/man7/EVP_ASYM_CIPHER-SM2.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_ASYM_CIPHER-SM2 7" -.TH EVP_ASYM_CIPHER-SM2 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_ASYM_CIPHER-SM2 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_CIPHER-AES.7 b/secure/lib/libcrypto/man/man7/EVP_CIPHER-AES.7 index 038691500390..1facf52d1ee4 100644 --- a/secure/lib/libcrypto/man/man7/EVP_CIPHER-AES.7 +++ b/secure/lib/libcrypto/man/man7/EVP_CIPHER-AES.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_CIPHER-AES 7" -.TH EVP_CIPHER-AES 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_CIPHER-AES 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_CIPHER-ARIA.7 b/secure/lib/libcrypto/man/man7/EVP_CIPHER-ARIA.7 index a20bbaf07bf8..9c2b797b27a4 100644 --- a/secure/lib/libcrypto/man/man7/EVP_CIPHER-ARIA.7 +++ b/secure/lib/libcrypto/man/man7/EVP_CIPHER-ARIA.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_CIPHER-ARIA 7" -.TH EVP_CIPHER-ARIA 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_CIPHER-ARIA 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_CIPHER-BLOWFISH.7 b/secure/lib/libcrypto/man/man7/EVP_CIPHER-BLOWFISH.7 index e8001974be4d..c364fcc16607 100644 --- a/secure/lib/libcrypto/man/man7/EVP_CIPHER-BLOWFISH.7 +++ b/secure/lib/libcrypto/man/man7/EVP_CIPHER-BLOWFISH.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_CIPHER-BLOWFISH 7" -.TH EVP_CIPHER-BLOWFISH 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_CIPHER-BLOWFISH 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_CIPHER-CAMELLIA.7 b/secure/lib/libcrypto/man/man7/EVP_CIPHER-CAMELLIA.7 index f60a6f2287cf..00af0750b06f 100644 --- a/secure/lib/libcrypto/man/man7/EVP_CIPHER-CAMELLIA.7 +++ b/secure/lib/libcrypto/man/man7/EVP_CIPHER-CAMELLIA.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_CIPHER-CAMELLIA 7" -.TH EVP_CIPHER-CAMELLIA 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_CIPHER-CAMELLIA 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_CIPHER-CAST.7 b/secure/lib/libcrypto/man/man7/EVP_CIPHER-CAST.7 index 4f46d25272f9..75bb6188f516 100644 --- a/secure/lib/libcrypto/man/man7/EVP_CIPHER-CAST.7 +++ b/secure/lib/libcrypto/man/man7/EVP_CIPHER-CAST.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_CIPHER-CAST 7" -.TH EVP_CIPHER-CAST 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_CIPHER-CAST 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_CIPHER-CHACHA.7 b/secure/lib/libcrypto/man/man7/EVP_CIPHER-CHACHA.7 index bb046fb1ff03..787ccea22662 100644 --- a/secure/lib/libcrypto/man/man7/EVP_CIPHER-CHACHA.7 +++ b/secure/lib/libcrypto/man/man7/EVP_CIPHER-CHACHA.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_CIPHER-CHACHA 7" -.TH EVP_CIPHER-CHACHA 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_CIPHER-CHACHA 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_CIPHER-DES.7 b/secure/lib/libcrypto/man/man7/EVP_CIPHER-DES.7 index 4e0ef06999d6..528709b5a8d9 100644 --- a/secure/lib/libcrypto/man/man7/EVP_CIPHER-DES.7 +++ b/secure/lib/libcrypto/man/man7/EVP_CIPHER-DES.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_CIPHER-DES 7" -.TH EVP_CIPHER-DES 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_CIPHER-DES 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_CIPHER-IDEA.7 b/secure/lib/libcrypto/man/man7/EVP_CIPHER-IDEA.7 index 9a0ca2f23363..179ffab424af 100644 --- a/secure/lib/libcrypto/man/man7/EVP_CIPHER-IDEA.7 +++ b/secure/lib/libcrypto/man/man7/EVP_CIPHER-IDEA.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_CIPHER-IDEA 7" -.TH EVP_CIPHER-IDEA 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_CIPHER-IDEA 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_CIPHER-NULL.7 b/secure/lib/libcrypto/man/man7/EVP_CIPHER-NULL.7 index e7d0f5916061..350c54861b43 100644 --- a/secure/lib/libcrypto/man/man7/EVP_CIPHER-NULL.7 +++ b/secure/lib/libcrypto/man/man7/EVP_CIPHER-NULL.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_CIPHER-NULL 7" -.TH EVP_CIPHER-NULL 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_CIPHER-NULL 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_CIPHER-RC2.7 b/secure/lib/libcrypto/man/man7/EVP_CIPHER-RC2.7 index 2bc08ac26686..efb7e38a8629 100644 --- a/secure/lib/libcrypto/man/man7/EVP_CIPHER-RC2.7 +++ b/secure/lib/libcrypto/man/man7/EVP_CIPHER-RC2.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_CIPHER-RC2 7" -.TH EVP_CIPHER-RC2 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_CIPHER-RC2 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_CIPHER-RC4.7 b/secure/lib/libcrypto/man/man7/EVP_CIPHER-RC4.7 index d8619a70bbae..d46148602a0e 100644 --- a/secure/lib/libcrypto/man/man7/EVP_CIPHER-RC4.7 +++ b/secure/lib/libcrypto/man/man7/EVP_CIPHER-RC4.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_CIPHER-RC4 7" -.TH EVP_CIPHER-RC4 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_CIPHER-RC4 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_CIPHER-RC5.7 b/secure/lib/libcrypto/man/man7/EVP_CIPHER-RC5.7 index 246e0c6f3eb1..406edd1eeb69 100644 --- a/secure/lib/libcrypto/man/man7/EVP_CIPHER-RC5.7 +++ b/secure/lib/libcrypto/man/man7/EVP_CIPHER-RC5.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_CIPHER-RC5 7" -.TH EVP_CIPHER-RC5 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_CIPHER-RC5 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_CIPHER-SEED.7 b/secure/lib/libcrypto/man/man7/EVP_CIPHER-SEED.7 index f13ca7ea6b97..510dc374b47d 100644 --- a/secure/lib/libcrypto/man/man7/EVP_CIPHER-SEED.7 +++ b/secure/lib/libcrypto/man/man7/EVP_CIPHER-SEED.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_CIPHER-SEED 7" -.TH EVP_CIPHER-SEED 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_CIPHER-SEED 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_CIPHER-SM4.7 b/secure/lib/libcrypto/man/man7/EVP_CIPHER-SM4.7 index b0c096545663..683b7db0c4ce 100644 --- a/secure/lib/libcrypto/man/man7/EVP_CIPHER-SM4.7 +++ b/secure/lib/libcrypto/man/man7/EVP_CIPHER-SM4.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_CIPHER-SM4 7" -.TH EVP_CIPHER-SM4 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_CIPHER-SM4 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_KDF-HKDF.7 b/secure/lib/libcrypto/man/man7/EVP_KDF-HKDF.7 index 3944a8a6489c..399c8a6dea2d 100644 --- a/secure/lib/libcrypto/man/man7/EVP_KDF-HKDF.7 +++ b/secure/lib/libcrypto/man/man7/EVP_KDF-HKDF.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_KDF-HKDF 7" -.TH EVP_KDF-HKDF 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_KDF-HKDF 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_KDF-KB.7 b/secure/lib/libcrypto/man/man7/EVP_KDF-KB.7 index 75c6cb2fe83b..54bb818c8fb7 100644 --- a/secure/lib/libcrypto/man/man7/EVP_KDF-KB.7 +++ b/secure/lib/libcrypto/man/man7/EVP_KDF-KB.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_KDF-KB 7" -.TH EVP_KDF-KB 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_KDF-KB 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_KDF-KRB5KDF.7 b/secure/lib/libcrypto/man/man7/EVP_KDF-KRB5KDF.7 index 96e353e1b903..dc143ca23f05 100644 --- a/secure/lib/libcrypto/man/man7/EVP_KDF-KRB5KDF.7 +++ b/secure/lib/libcrypto/man/man7/EVP_KDF-KRB5KDF.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_KDF-KRB5KDF 7" -.TH EVP_KDF-KRB5KDF 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_KDF-KRB5KDF 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_KDF-PBKDF1.7 b/secure/lib/libcrypto/man/man7/EVP_KDF-PBKDF1.7 index 2ad3b6831055..eecaf7951da4 100644 --- a/secure/lib/libcrypto/man/man7/EVP_KDF-PBKDF1.7 +++ b/secure/lib/libcrypto/man/man7/EVP_KDF-PBKDF1.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_KDF-PBKDF1 7" -.TH EVP_KDF-PBKDF1 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_KDF-PBKDF1 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_KDF-PBKDF2.7 b/secure/lib/libcrypto/man/man7/EVP_KDF-PBKDF2.7 index b078619f8601..b8d54cb4b148 100644 --- a/secure/lib/libcrypto/man/man7/EVP_KDF-PBKDF2.7 +++ b/secure/lib/libcrypto/man/man7/EVP_KDF-PBKDF2.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_KDF-PBKDF2 7" -.TH EVP_KDF-PBKDF2 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_KDF-PBKDF2 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_KDF-PKCS12KDF.7 b/secure/lib/libcrypto/man/man7/EVP_KDF-PKCS12KDF.7 index 679ce0b827e1..6e461e785849 100644 --- a/secure/lib/libcrypto/man/man7/EVP_KDF-PKCS12KDF.7 +++ b/secure/lib/libcrypto/man/man7/EVP_KDF-PKCS12KDF.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_KDF-PKCS12KDF 7" -.TH EVP_KDF-PKCS12KDF 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_KDF-PKCS12KDF 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_KDF-SCRYPT.7 b/secure/lib/libcrypto/man/man7/EVP_KDF-SCRYPT.7 index 04af8a00e44b..c9fff4856678 100644 --- a/secure/lib/libcrypto/man/man7/EVP_KDF-SCRYPT.7 +++ b/secure/lib/libcrypto/man/man7/EVP_KDF-SCRYPT.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_KDF-SCRYPT 7" -.TH EVP_KDF-SCRYPT 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_KDF-SCRYPT 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_KDF-SS.7 b/secure/lib/libcrypto/man/man7/EVP_KDF-SS.7 index 9d38b12b5a6b..a866ae0b286a 100644 --- a/secure/lib/libcrypto/man/man7/EVP_KDF-SS.7 +++ b/secure/lib/libcrypto/man/man7/EVP_KDF-SS.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_KDF-SS 7" -.TH EVP_KDF-SS 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_KDF-SS 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_KDF-SSHKDF.7 b/secure/lib/libcrypto/man/man7/EVP_KDF-SSHKDF.7 index ab89493e480e..68551202a7d8 100644 --- a/secure/lib/libcrypto/man/man7/EVP_KDF-SSHKDF.7 +++ b/secure/lib/libcrypto/man/man7/EVP_KDF-SSHKDF.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_KDF-SSHKDF 7" -.TH EVP_KDF-SSHKDF 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_KDF-SSHKDF 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_KDF-TLS13_KDF.7 b/secure/lib/libcrypto/man/man7/EVP_KDF-TLS13_KDF.7 index e6415d025774..916fe92e9642 100644 --- a/secure/lib/libcrypto/man/man7/EVP_KDF-TLS13_KDF.7 +++ b/secure/lib/libcrypto/man/man7/EVP_KDF-TLS13_KDF.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_KDF-TLS13_KDF 7" -.TH EVP_KDF-TLS13_KDF 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_KDF-TLS13_KDF 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_KDF-TLS1_PRF.7 b/secure/lib/libcrypto/man/man7/EVP_KDF-TLS1_PRF.7 index 321a7fab79e6..802609c00e32 100644 --- a/secure/lib/libcrypto/man/man7/EVP_KDF-TLS1_PRF.7 +++ b/secure/lib/libcrypto/man/man7/EVP_KDF-TLS1_PRF.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_KDF-TLS1_PRF 7" -.TH EVP_KDF-TLS1_PRF 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_KDF-TLS1_PRF 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_KDF-X942-ASN1.7 b/secure/lib/libcrypto/man/man7/EVP_KDF-X942-ASN1.7 index ca0c4838205e..cf11b3dbb962 100644 --- a/secure/lib/libcrypto/man/man7/EVP_KDF-X942-ASN1.7 +++ b/secure/lib/libcrypto/man/man7/EVP_KDF-X942-ASN1.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_KDF-X942-ASN1 7" -.TH EVP_KDF-X942-ASN1 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_KDF-X942-ASN1 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_KDF-X942-CONCAT.7 b/secure/lib/libcrypto/man/man7/EVP_KDF-X942-CONCAT.7 index 2396a4108c14..a4b71b34f192 100644 --- a/secure/lib/libcrypto/man/man7/EVP_KDF-X942-CONCAT.7 +++ b/secure/lib/libcrypto/man/man7/EVP_KDF-X942-CONCAT.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_KDF-X942-CONCAT 7" -.TH EVP_KDF-X942-CONCAT 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_KDF-X942-CONCAT 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_KDF-X963.7 b/secure/lib/libcrypto/man/man7/EVP_KDF-X963.7 index 4fe844cfb619..ca76721b3790 100644 --- a/secure/lib/libcrypto/man/man7/EVP_KDF-X963.7 +++ b/secure/lib/libcrypto/man/man7/EVP_KDF-X963.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_KDF-X963 7" -.TH EVP_KDF-X963 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_KDF-X963 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_KEM-RSA.7 b/secure/lib/libcrypto/man/man7/EVP_KEM-RSA.7 index 14ccf348e876..4bd1d51b3a61 100644 --- a/secure/lib/libcrypto/man/man7/EVP_KEM-RSA.7 +++ b/secure/lib/libcrypto/man/man7/EVP_KEM-RSA.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_KEM-RSA 7" -.TH EVP_KEM-RSA 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_KEM-RSA 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_KEYEXCH-DH.7 b/secure/lib/libcrypto/man/man7/EVP_KEYEXCH-DH.7 index 4cde0946ef96..80fce7719a15 100644 --- a/secure/lib/libcrypto/man/man7/EVP_KEYEXCH-DH.7 +++ b/secure/lib/libcrypto/man/man7/EVP_KEYEXCH-DH.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_KEYEXCH-DH 7" -.TH EVP_KEYEXCH-DH 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_KEYEXCH-DH 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_KEYEXCH-ECDH.7 b/secure/lib/libcrypto/man/man7/EVP_KEYEXCH-ECDH.7 index dbfd3cb35c20..30d2aa04752b 100644 --- a/secure/lib/libcrypto/man/man7/EVP_KEYEXCH-ECDH.7 +++ b/secure/lib/libcrypto/man/man7/EVP_KEYEXCH-ECDH.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_KEYEXCH-ECDH 7" -.TH EVP_KEYEXCH-ECDH 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_KEYEXCH-ECDH 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_KEYEXCH-X25519.7 b/secure/lib/libcrypto/man/man7/EVP_KEYEXCH-X25519.7 index bc88a2757e0b..79f07ea1a472 100644 --- a/secure/lib/libcrypto/man/man7/EVP_KEYEXCH-X25519.7 +++ b/secure/lib/libcrypto/man/man7/EVP_KEYEXCH-X25519.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_KEYEXCH-X25519 7" -.TH EVP_KEYEXCH-X25519 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_KEYEXCH-X25519 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_MAC-BLAKE2.7 b/secure/lib/libcrypto/man/man7/EVP_MAC-BLAKE2.7 index e0c9bafcda35..b5737da13d24 100644 --- a/secure/lib/libcrypto/man/man7/EVP_MAC-BLAKE2.7 +++ b/secure/lib/libcrypto/man/man7/EVP_MAC-BLAKE2.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MAC-BLAKE2 7" -.TH EVP_MAC-BLAKE2 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_MAC-BLAKE2 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_MAC-CMAC.7 b/secure/lib/libcrypto/man/man7/EVP_MAC-CMAC.7 index 462eb5ecdfbf..b817d18df18c 100644 --- a/secure/lib/libcrypto/man/man7/EVP_MAC-CMAC.7 +++ b/secure/lib/libcrypto/man/man7/EVP_MAC-CMAC.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MAC-CMAC 7" -.TH EVP_MAC-CMAC 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_MAC-CMAC 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_MAC-GMAC.7 b/secure/lib/libcrypto/man/man7/EVP_MAC-GMAC.7 index 34cc8397b244..57539ddbf6b1 100644 --- a/secure/lib/libcrypto/man/man7/EVP_MAC-GMAC.7 +++ b/secure/lib/libcrypto/man/man7/EVP_MAC-GMAC.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MAC-GMAC 7" -.TH EVP_MAC-GMAC 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_MAC-GMAC 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_MAC-HMAC.7 b/secure/lib/libcrypto/man/man7/EVP_MAC-HMAC.7 index 043c55b998b0..200922a7448e 100644 --- a/secure/lib/libcrypto/man/man7/EVP_MAC-HMAC.7 +++ b/secure/lib/libcrypto/man/man7/EVP_MAC-HMAC.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MAC-HMAC 7" -.TH EVP_MAC-HMAC 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_MAC-HMAC 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_MAC-KMAC.7 b/secure/lib/libcrypto/man/man7/EVP_MAC-KMAC.7 index 01ab33e22d78..5482343beedf 100644 --- a/secure/lib/libcrypto/man/man7/EVP_MAC-KMAC.7 +++ b/secure/lib/libcrypto/man/man7/EVP_MAC-KMAC.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MAC-KMAC 7" -.TH EVP_MAC-KMAC 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_MAC-KMAC 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_MAC-Poly1305.7 b/secure/lib/libcrypto/man/man7/EVP_MAC-Poly1305.7 index 89f1e5ecfaed..82c7f6e63f71 100644 --- a/secure/lib/libcrypto/man/man7/EVP_MAC-Poly1305.7 +++ b/secure/lib/libcrypto/man/man7/EVP_MAC-Poly1305.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MAC-POLY1305 7" -.TH EVP_MAC-POLY1305 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_MAC-POLY1305 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_MAC-Siphash.7 b/secure/lib/libcrypto/man/man7/EVP_MAC-Siphash.7 index 02777ecfdef7..562f1e40bb09 100644 --- a/secure/lib/libcrypto/man/man7/EVP_MAC-Siphash.7 +++ b/secure/lib/libcrypto/man/man7/EVP_MAC-Siphash.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MAC-SIPHASH 7" -.TH EVP_MAC-SIPHASH 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_MAC-SIPHASH 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_MD-BLAKE2.7 b/secure/lib/libcrypto/man/man7/EVP_MD-BLAKE2.7 index af402230b3da..71da96c0a65c 100644 --- a/secure/lib/libcrypto/man/man7/EVP_MD-BLAKE2.7 +++ b/secure/lib/libcrypto/man/man7/EVP_MD-BLAKE2.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MD-BLAKE2 7" -.TH EVP_MD-BLAKE2 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_MD-BLAKE2 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_MD-MD2.7 b/secure/lib/libcrypto/man/man7/EVP_MD-MD2.7 index b4a693b41fcb..fa1451cde1bf 100644 --- a/secure/lib/libcrypto/man/man7/EVP_MD-MD2.7 +++ b/secure/lib/libcrypto/man/man7/EVP_MD-MD2.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MD-MD2 7" -.TH EVP_MD-MD2 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_MD-MD2 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_MD-MD4.7 b/secure/lib/libcrypto/man/man7/EVP_MD-MD4.7 index 9dadf457a5b3..d6e55f0c35a4 100644 --- a/secure/lib/libcrypto/man/man7/EVP_MD-MD4.7 +++ b/secure/lib/libcrypto/man/man7/EVP_MD-MD4.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MD-MD4 7" -.TH EVP_MD-MD4 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_MD-MD4 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_MD-MD5-SHA1.7 b/secure/lib/libcrypto/man/man7/EVP_MD-MD5-SHA1.7 index bc01b3d82e06..cf1db1c665f5 100644 --- a/secure/lib/libcrypto/man/man7/EVP_MD-MD5-SHA1.7 +++ b/secure/lib/libcrypto/man/man7/EVP_MD-MD5-SHA1.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MD-MD5-SHA1 7" -.TH EVP_MD-MD5-SHA1 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_MD-MD5-SHA1 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_MD-MD5.7 b/secure/lib/libcrypto/man/man7/EVP_MD-MD5.7 index e85f8ee78760..72db6e73d2e7 100644 --- a/secure/lib/libcrypto/man/man7/EVP_MD-MD5.7 +++ b/secure/lib/libcrypto/man/man7/EVP_MD-MD5.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MD-MD5 7" -.TH EVP_MD-MD5 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_MD-MD5 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_MD-MDC2.7 b/secure/lib/libcrypto/man/man7/EVP_MD-MDC2.7 index 7d994cc35a88..da3c38e88354 100644 --- a/secure/lib/libcrypto/man/man7/EVP_MD-MDC2.7 +++ b/secure/lib/libcrypto/man/man7/EVP_MD-MDC2.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MD-MDC2 7" -.TH EVP_MD-MDC2 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_MD-MDC2 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_MD-NULL.7 b/secure/lib/libcrypto/man/man7/EVP_MD-NULL.7 index 1aa00e0e5d23..e48f81dd07d1 100644 --- a/secure/lib/libcrypto/man/man7/EVP_MD-NULL.7 +++ b/secure/lib/libcrypto/man/man7/EVP_MD-NULL.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MD-NULL 7" -.TH EVP_MD-NULL 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_MD-NULL 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_MD-RIPEMD160.7 b/secure/lib/libcrypto/man/man7/EVP_MD-RIPEMD160.7 index 5cfdfc999ea4..0c5c80940515 100644 --- a/secure/lib/libcrypto/man/man7/EVP_MD-RIPEMD160.7 +++ b/secure/lib/libcrypto/man/man7/EVP_MD-RIPEMD160.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MD-RIPEMD160 7" -.TH EVP_MD-RIPEMD160 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_MD-RIPEMD160 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_MD-SHA1.7 b/secure/lib/libcrypto/man/man7/EVP_MD-SHA1.7 index d9d1e5f698e3..314926981882 100644 --- a/secure/lib/libcrypto/man/man7/EVP_MD-SHA1.7 +++ b/secure/lib/libcrypto/man/man7/EVP_MD-SHA1.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MD-SHA1 7" -.TH EVP_MD-SHA1 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_MD-SHA1 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_MD-SHA2.7 b/secure/lib/libcrypto/man/man7/EVP_MD-SHA2.7 index 3e0932557b6e..6eef2c513546 100644 --- a/secure/lib/libcrypto/man/man7/EVP_MD-SHA2.7 +++ b/secure/lib/libcrypto/man/man7/EVP_MD-SHA2.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MD-SHA2 7" -.TH EVP_MD-SHA2 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_MD-SHA2 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_MD-SHA3.7 b/secure/lib/libcrypto/man/man7/EVP_MD-SHA3.7 index 3fb1be6206e2..04d0be70b90b 100644 --- a/secure/lib/libcrypto/man/man7/EVP_MD-SHA3.7 +++ b/secure/lib/libcrypto/man/man7/EVP_MD-SHA3.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MD-SHA3 7" -.TH EVP_MD-SHA3 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_MD-SHA3 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_MD-SHAKE.7 b/secure/lib/libcrypto/man/man7/EVP_MD-SHAKE.7 index 579da5f64e9f..a86f7b4576b9 100644 --- a/secure/lib/libcrypto/man/man7/EVP_MD-SHAKE.7 +++ b/secure/lib/libcrypto/man/man7/EVP_MD-SHAKE.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MD-SHAKE 7" -.TH EVP_MD-SHAKE 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_MD-SHAKE 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_MD-SM3.7 b/secure/lib/libcrypto/man/man7/EVP_MD-SM3.7 index f6e9ad73eb24..58d90d17a1ab 100644 --- a/secure/lib/libcrypto/man/man7/EVP_MD-SM3.7 +++ b/secure/lib/libcrypto/man/man7/EVP_MD-SM3.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MD-SM3 7" -.TH EVP_MD-SM3 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_MD-SM3 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_MD-WHIRLPOOL.7 b/secure/lib/libcrypto/man/man7/EVP_MD-WHIRLPOOL.7 index dc242289db21..67c006a4588e 100644 --- a/secure/lib/libcrypto/man/man7/EVP_MD-WHIRLPOOL.7 +++ b/secure/lib/libcrypto/man/man7/EVP_MD-WHIRLPOOL.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MD-WHIRLPOOL 7" -.TH EVP_MD-WHIRLPOOL 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_MD-WHIRLPOOL 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_MD-common.7 b/secure/lib/libcrypto/man/man7/EVP_MD-common.7 index cf95107242b2..9669a06cf23f 100644 --- a/secure/lib/libcrypto/man/man7/EVP_MD-common.7 +++ b/secure/lib/libcrypto/man/man7/EVP_MD-common.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MD-COMMON 7" -.TH EVP_MD-COMMON 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_MD-COMMON 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_PKEY-DH.7 b/secure/lib/libcrypto/man/man7/EVP_PKEY-DH.7 index 85b0d2eda63a..01b49ae65364 100644 --- a/secure/lib/libcrypto/man/man7/EVP_PKEY-DH.7 +++ b/secure/lib/libcrypto/man/man7/EVP_PKEY-DH.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY-DH 7" -.TH EVP_PKEY-DH 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_PKEY-DH 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_PKEY-DSA.7 b/secure/lib/libcrypto/man/man7/EVP_PKEY-DSA.7 index 650d18458b1c..b287ae9b551b 100644 --- a/secure/lib/libcrypto/man/man7/EVP_PKEY-DSA.7 +++ b/secure/lib/libcrypto/man/man7/EVP_PKEY-DSA.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY-DSA 7" -.TH EVP_PKEY-DSA 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_PKEY-DSA 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_PKEY-EC.7 b/secure/lib/libcrypto/man/man7/EVP_PKEY-EC.7 index cbd4408cf903..21020b714324 100644 --- a/secure/lib/libcrypto/man/man7/EVP_PKEY-EC.7 +++ b/secure/lib/libcrypto/man/man7/EVP_PKEY-EC.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY-EC 7" -.TH EVP_PKEY-EC 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_PKEY-EC 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -150,7 +150,7 @@ The \fB\s-1EC\s0\fR keytype is implemented in OpenSSL's default provider. The normal way of specifying domain parameters for an \s-1EC\s0 curve is via the curve name \*(L"group\*(R". For curves with no curve name, explicit parameters can be used that specify \*(L"field-type\*(R", \*(L"p\*(R", \*(L"a\*(R", \*(L"b\*(R", \*(L"generator\*(R" and \*(L"order\*(R". -Explicit parameters are supported for backwards compability reasons, but they +Explicit parameters are supported for backwards compatibility reasons, but they are not compliant with multiple standards (including \s-1RFC5915\s0) which only allow named curves. .PP @@ -211,7 +211,7 @@ Integers used for point multiplications will be between 0 and .ie n .IP """decoded-from-explicit"" (\fB\s-1OSSL_PKEY_PARAM_EC_DECODED_FROM_EXPLICIT_PARAMS\s0\fR) " 4 .el .IP "``decoded-from-explicit'' (\fB\s-1OSSL_PKEY_PARAM_EC_DECODED_FROM_EXPLICIT_PARAMS\s0\fR) " 4 .IX Item "decoded-from-explicit (OSSL_PKEY_PARAM_EC_DECODED_FROM_EXPLICIT_PARAMS) " -Gets a flag indicating wether the key or parameters were decoded from explicit +Gets a flag indicating whether the key or parameters were decoded from explicit curve parameters. Set to 1 if so or 0 if a named curve was used. .ie n .IP """use-cofactor-flag"" (\fB\s-1OSSL_PKEY_PARAM_USE_COFACTOR_ECDH\s0\fR) " 4 .el .IP "``use-cofactor-flag'' (\fB\s-1OSSL_PKEY_PARAM_USE_COFACTOR_ECDH\s0\fR) " 4 @@ -240,7 +240,7 @@ point_conversion_forms please see \fBEC_POINT_new\fR\|(3). Valid values are Sets or Gets the type of group check done when \fBEVP_PKEY_param_check()\fR is called. Valid values are \*(L"default\*(R", \*(L"named\*(R" and \*(L"named-nist\*(R". The \*(L"named\*(R" type checks that the domain parameters match the inbuilt curve parameters, -\&\*(L"named-nist\*(R" is similiar but also checks that the named curve is a nist curve. +\&\*(L"named-nist\*(R" is similar but also checks that the named curve is a nist curve. The \*(L"default\*(R" type does domain parameter validation for the OpenSSL default provider, but is equivalent to \*(L"named-nist\*(R" for the OpenSSL \s-1FIPS\s0 provider. .ie n .IP """include-public"" (\fB\s-1OSSL_PKEY_PARAM_EC_INCLUDE_PUBLIC\s0\fR) " 4 diff --git a/secure/lib/libcrypto/man/man7/EVP_PKEY-FFC.7 b/secure/lib/libcrypto/man/man7/EVP_PKEY-FFC.7 index 0fdc5140ba40..10f79ae69ae6 100644 --- a/secure/lib/libcrypto/man/man7/EVP_PKEY-FFC.7 +++ b/secure/lib/libcrypto/man/man7/EVP_PKEY-FFC.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY-FFC 7" -.TH EVP_PKEY-FFC 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_PKEY-FFC 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_PKEY-HMAC.7 b/secure/lib/libcrypto/man/man7/EVP_PKEY-HMAC.7 index b1bb25bcda8d..1cc6da177bab 100644 --- a/secure/lib/libcrypto/man/man7/EVP_PKEY-HMAC.7 +++ b/secure/lib/libcrypto/man/man7/EVP_PKEY-HMAC.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY-HMAC 7" -.TH EVP_PKEY-HMAC 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_PKEY-HMAC 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_PKEY-RSA.7 b/secure/lib/libcrypto/man/man7/EVP_PKEY-RSA.7 index fd9d7d1345e1..970fcf285f49 100644 --- a/secure/lib/libcrypto/man/man7/EVP_PKEY-RSA.7 +++ b/secure/lib/libcrypto/man/man7/EVP_PKEY-RSA.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY-RSA 7" -.TH EVP_PKEY-RSA 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_PKEY-RSA 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -349,7 +349,7 @@ both return 1 unconditionally. .PP For \s-1RSA\s0 keys, \fBEVP_PKEY_public_check\fR\|(3) conforms to the SP800\-56Br1 \fIpublic key check\fR when the OpenSSL \s-1FIPS\s0 provider is used. The OpenSSL default provider -performs similiar tests but relaxes the keysize restrictions for backwards +performs similar tests but relaxes the keysize restrictions for backwards compatibility. .PP For \s-1RSA\s0 keys, \fBEVP_PKEY_public_check_quick\fR\|(3) is the same as diff --git a/secure/lib/libcrypto/man/man7/EVP_PKEY-SM2.7 b/secure/lib/libcrypto/man/man7/EVP_PKEY-SM2.7 index 1155ccb91787..36dde314d3c0 100644 --- a/secure/lib/libcrypto/man/man7/EVP_PKEY-SM2.7 +++ b/secure/lib/libcrypto/man/man7/EVP_PKEY-SM2.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY-SM2 7" -.TH EVP_PKEY-SM2 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_PKEY-SM2 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_PKEY-X25519.7 b/secure/lib/libcrypto/man/man7/EVP_PKEY-X25519.7 index 56639aeb77f0..1f4e76c3b02a 100644 --- a/secure/lib/libcrypto/man/man7/EVP_PKEY-X25519.7 +++ b/secure/lib/libcrypto/man/man7/EVP_PKEY-X25519.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY-X25519 7" -.TH EVP_PKEY-X25519 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_PKEY-X25519 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_RAND-CTR-DRBG.7 b/secure/lib/libcrypto/man/man7/EVP_RAND-CTR-DRBG.7 index 09193e002819..d32904623c5b 100644 --- a/secure/lib/libcrypto/man/man7/EVP_RAND-CTR-DRBG.7 +++ b/secure/lib/libcrypto/man/man7/EVP_RAND-CTR-DRBG.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_RAND-CTR-DRBG 7" -.TH EVP_RAND-CTR-DRBG 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_RAND-CTR-DRBG 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_RAND-HASH-DRBG.7 b/secure/lib/libcrypto/man/man7/EVP_RAND-HASH-DRBG.7 index 4158d64c799e..e33a3157d120 100644 --- a/secure/lib/libcrypto/man/man7/EVP_RAND-HASH-DRBG.7 +++ b/secure/lib/libcrypto/man/man7/EVP_RAND-HASH-DRBG.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_RAND-HASH-DRBG 7" -.TH EVP_RAND-HASH-DRBG 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_RAND-HASH-DRBG 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_RAND-HMAC-DRBG.7 b/secure/lib/libcrypto/man/man7/EVP_RAND-HMAC-DRBG.7 index 40f7aea15846..1c9383e5a3b9 100644 --- a/secure/lib/libcrypto/man/man7/EVP_RAND-HMAC-DRBG.7 +++ b/secure/lib/libcrypto/man/man7/EVP_RAND-HMAC-DRBG.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_RAND-HMAC-DRBG 7" -.TH EVP_RAND-HMAC-DRBG 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_RAND-HMAC-DRBG 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_RAND-SEED-SRC.7 b/secure/lib/libcrypto/man/man7/EVP_RAND-SEED-SRC.7 index 32af77bfd589..74ee7b30ce91 100644 --- a/secure/lib/libcrypto/man/man7/EVP_RAND-SEED-SRC.7 +++ b/secure/lib/libcrypto/man/man7/EVP_RAND-SEED-SRC.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_RAND-SEED-SRC 7" -.TH EVP_RAND-SEED-SRC 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_RAND-SEED-SRC 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_RAND-TEST-RAND.7 b/secure/lib/libcrypto/man/man7/EVP_RAND-TEST-RAND.7 index 9c315e73fc0e..6dcca2fcf534 100644 --- a/secure/lib/libcrypto/man/man7/EVP_RAND-TEST-RAND.7 +++ b/secure/lib/libcrypto/man/man7/EVP_RAND-TEST-RAND.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_RAND-TEST-RAND 7" -.TH EVP_RAND-TEST-RAND 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_RAND-TEST-RAND 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_RAND.7 b/secure/lib/libcrypto/man/man7/EVP_RAND.7 index 125222184b44..9493438804da 100644 --- a/secure/lib/libcrypto/man/man7/EVP_RAND.7 +++ b/secure/lib/libcrypto/man/man7/EVP_RAND.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_RAND 7" -.TH EVP_RAND 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_RAND 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_SIGNATURE-DSA.7 b/secure/lib/libcrypto/man/man7/EVP_SIGNATURE-DSA.7 index f533baf22165..cc1d664fd64f 100644 --- a/secure/lib/libcrypto/man/man7/EVP_SIGNATURE-DSA.7 +++ b/secure/lib/libcrypto/man/man7/EVP_SIGNATURE-DSA.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_SIGNATURE-DSA 7" -.TH EVP_SIGNATURE-DSA 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_SIGNATURE-DSA 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_SIGNATURE-ECDSA.7 b/secure/lib/libcrypto/man/man7/EVP_SIGNATURE-ECDSA.7 index f82b26203f2e..a8bbaa1bf3ad 100644 --- a/secure/lib/libcrypto/man/man7/EVP_SIGNATURE-ECDSA.7 +++ b/secure/lib/libcrypto/man/man7/EVP_SIGNATURE-ECDSA.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_SIGNATURE-ECDSA 7" -.TH EVP_SIGNATURE-ECDSA 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_SIGNATURE-ECDSA 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_SIGNATURE-ED25519.7 b/secure/lib/libcrypto/man/man7/EVP_SIGNATURE-ED25519.7 index bc0c2259c8a2..d8a49cfc4d93 100644 --- a/secure/lib/libcrypto/man/man7/EVP_SIGNATURE-ED25519.7 +++ b/secure/lib/libcrypto/man/man7/EVP_SIGNATURE-ED25519.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_SIGNATURE-ED25519 7" -.TH EVP_SIGNATURE-ED25519 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_SIGNATURE-ED25519 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_SIGNATURE-HMAC.7 b/secure/lib/libcrypto/man/man7/EVP_SIGNATURE-HMAC.7 index 4e6d98d70b88..ff1c081177ff 100644 --- a/secure/lib/libcrypto/man/man7/EVP_SIGNATURE-HMAC.7 +++ b/secure/lib/libcrypto/man/man7/EVP_SIGNATURE-HMAC.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_SIGNATURE-HMAC 7" -.TH EVP_SIGNATURE-HMAC 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_SIGNATURE-HMAC 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_SIGNATURE-RSA.7 b/secure/lib/libcrypto/man/man7/EVP_SIGNATURE-RSA.7 index f3ea95b1fb33..33a02b60f8fb 100644 --- a/secure/lib/libcrypto/man/man7/EVP_SIGNATURE-RSA.7 +++ b/secure/lib/libcrypto/man/man7/EVP_SIGNATURE-RSA.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP_SIGNATURE-RSA 7" -.TH EVP_SIGNATURE-RSA 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP_SIGNATURE-RSA 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/OSSL_PROVIDER-FIPS.7 b/secure/lib/libcrypto/man/man7/OSSL_PROVIDER-FIPS.7 index 395a493c2e15..0e2b89df5935 100644 --- a/secure/lib/libcrypto/man/man7/OSSL_PROVIDER-FIPS.7 +++ b/secure/lib/libcrypto/man/man7/OSSL_PROVIDER-FIPS.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_PROVIDER-FIPS 7" -.TH OSSL_PROVIDER-FIPS 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH OSSL_PROVIDER-FIPS 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -546,6 +546,18 @@ A simple self test callback is shown below for illustrative purposes. \& return ret; \& } .Ve +.SH "NOTES" +.IX Header "NOTES" +Some released versions of OpenSSL do not include a validated +\&\s-1FIPS\s0 provider. To determine which versions have undergone +the validation process, please refer to the +OpenSSL Downloads page . If you +require FIPS-approved functionality, it is essential to build your \s-1FIPS\s0 +provider using one of the validated versions listed there. Normally, +it is possible to utilize a \s-1FIPS\s0 provider constructed from one of the +validated versions alongside \fIlibcrypto\fR and \fIlibssl\fR compiled from any +release within the same major release series. This flexibility enables +you to address bug fixes and CVEs that fall outside the \s-1FIPS\s0 boundary. .SH "SEE ALSO" .IX Header "SEE ALSO" \&\fBopenssl\-fipsinstall\fR\|(1), @@ -555,7 +567,8 @@ A simple self test callback is shown below for illustrative purposes. \&\s-1\fBOSSL_PARAM\s0\fR\|(3), \&\fBopenssl\-core.h\fR\|(7), \&\fBopenssl\-core_dispatch.h\fR\|(7), -\&\fBprovider\fR\|(7) +\&\fBprovider\fR\|(7), + .SH "HISTORY" .IX Header "HISTORY" This functionality was added in OpenSSL 3.0. diff --git a/secure/lib/libcrypto/man/man7/OSSL_PROVIDER-base.7 b/secure/lib/libcrypto/man/man7/OSSL_PROVIDER-base.7 index 0c4f133afa10..a0d9eadffe45 100644 --- a/secure/lib/libcrypto/man/man7/OSSL_PROVIDER-base.7 +++ b/secure/lib/libcrypto/man/man7/OSSL_PROVIDER-base.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_PROVIDER-BASE 7" -.TH OSSL_PROVIDER-BASE 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH OSSL_PROVIDER-BASE 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/OSSL_PROVIDER-default.7 b/secure/lib/libcrypto/man/man7/OSSL_PROVIDER-default.7 index 1289a23b3939..c910be3287eb 100644 --- a/secure/lib/libcrypto/man/man7/OSSL_PROVIDER-default.7 +++ b/secure/lib/libcrypto/man/man7/OSSL_PROVIDER-default.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_PROVIDER-DEFAULT 7" -.TH OSSL_PROVIDER-DEFAULT 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH OSSL_PROVIDER-DEFAULT 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/OSSL_PROVIDER-legacy.7 b/secure/lib/libcrypto/man/man7/OSSL_PROVIDER-legacy.7 index 9c9eb580ae58..072668d0b9b3 100644 --- a/secure/lib/libcrypto/man/man7/OSSL_PROVIDER-legacy.7 +++ b/secure/lib/libcrypto/man/man7/OSSL_PROVIDER-legacy.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_PROVIDER-LEGACY 7" -.TH OSSL_PROVIDER-LEGACY 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH OSSL_PROVIDER-LEGACY 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/OSSL_PROVIDER-null.7 b/secure/lib/libcrypto/man/man7/OSSL_PROVIDER-null.7 index 6ca864812f2d..a3ed7502a6b1 100644 --- a/secure/lib/libcrypto/man/man7/OSSL_PROVIDER-null.7 +++ b/secure/lib/libcrypto/man/man7/OSSL_PROVIDER-null.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_PROVIDER-NULL 7" -.TH OSSL_PROVIDER-NULL 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH OSSL_PROVIDER-NULL 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/RAND.7 b/secure/lib/libcrypto/man/man7/RAND.7 index 0352a412e6fd..0a126a841283 100644 --- a/secure/lib/libcrypto/man/man7/RAND.7 +++ b/secure/lib/libcrypto/man/man7/RAND.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "RAND 7" -.TH RAND 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH RAND 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/RSA-PSS.7 b/secure/lib/libcrypto/man/man7/RSA-PSS.7 index 62b2f1984353..3529bd1f5506 100644 --- a/secure/lib/libcrypto/man/man7/RSA-PSS.7 +++ b/secure/lib/libcrypto/man/man7/RSA-PSS.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "RSA-PSS 7" -.TH RSA-PSS 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH RSA-PSS 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/X25519.7 b/secure/lib/libcrypto/man/man7/X25519.7 index 13d1aaf9ac67..1763c7858a10 100644 --- a/secure/lib/libcrypto/man/man7/X25519.7 +++ b/secure/lib/libcrypto/man/man7/X25519.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "X25519 7" -.TH X25519 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH X25519 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/bio.7 b/secure/lib/libcrypto/man/man7/bio.7 index 7ad74a8583db..7bdcd1abff44 100644 --- a/secure/lib/libcrypto/man/man7/bio.7 +++ b/secure/lib/libcrypto/man/man7/bio.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "BIO 7" -.TH BIO 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH BIO 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/crypto.7 b/secure/lib/libcrypto/man/man7/crypto.7 index deaa22e44221..c3b72b9f06d9 100644 --- a/secure/lib/libcrypto/man/man7/crypto.7 +++ b/secure/lib/libcrypto/man/man7/crypto.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "CRYPTO 7" -.TH CRYPTO 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH CRYPTO 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -320,7 +320,7 @@ If anything in this step fails, the next step is used as a fallback. .IP "2." 4 As a fallback, try to fetch the operation type implementation from the same provider as the original \s-1\fBEVP_PKEY\s0\fR\|(3)'s \s-1\fBEVP_KEYMGMT\s0\fR\|(3), still using the -propery string from the \fB\s-1EVP_PKEY_CTX\s0\fR. +property string from the \fB\s-1EVP_PKEY_CTX\s0\fR. .SS "Performance" .IX Subsection "Performance" If you perform the same operation many times then it is recommended to use diff --git a/secure/lib/libcrypto/man/man7/ct.7 b/secure/lib/libcrypto/man/man7/ct.7 index 936cf434a34e..ce57c4c3fcfa 100644 --- a/secure/lib/libcrypto/man/man7/ct.7 +++ b/secure/lib/libcrypto/man/man7/ct.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "CT 7" -.TH CT 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH CT 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/des_modes.7 b/secure/lib/libcrypto/man/man7/des_modes.7 index 5a9b900e9c70..f7f9d1390bc9 100644 --- a/secure/lib/libcrypto/man/man7/des_modes.7 +++ b/secure/lib/libcrypto/man/man7/des_modes.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "DES_MODES 7" -.TH DES_MODES 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH DES_MODES 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/evp.7 b/secure/lib/libcrypto/man/man7/evp.7 index 61c616f1fd8c..9bef7ca75651 100644 --- a/secure/lib/libcrypto/man/man7/evp.7 +++ b/secure/lib/libcrypto/man/man7/evp.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EVP 7" -.TH EVP 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH EVP 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/fips_module.7 b/secure/lib/libcrypto/man/man7/fips_module.7 index 3e3658598d40..a2ec8030ff25 100644 --- a/secure/lib/libcrypto/man/man7/fips_module.7 +++ b/secure/lib/libcrypto/man/man7/fips_module.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "FIPS_MODULE 7" -.TH FIPS_MODULE 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH FIPS_MODULE 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -149,6 +149,9 @@ This guide details different ways that OpenSSL can be used in conjunction with the \s-1FIPS\s0 module. Which is the correct approach to use will depend on your own specific circumstances and what you are attempting to achieve. .PP +For information related to installing the \s-1FIPS\s0 module see +. +.PP Note that the old functions \fBFIPS_mode()\fR and \fBFIPS_mode_set()\fR are no longer present so you must remove them from your application if you use them. .PP @@ -222,7 +225,7 @@ Obviously the include file location above should match the path and name of the \&\s-1FIPS\s0 module config file that you installed earlier. See . .PP -For \s-1FIPS\s0 usage, it is recommened that the \fBconfig_diagnostics\fR option is +For \s-1FIPS\s0 usage, it is recommended that the \fBconfig_diagnostics\fR option is enabled to prevent accidental use of non-FIPS validated algorithms via broken or mistaken configuration. See \fBconfig\fR\|(5). .PP @@ -584,16 +587,29 @@ To go from the \fB\s-1EVP_MD\s0\fR to its \fB\s-1OSSL_PROVIDER\s0\fR, use \fBEVP_MD_get0_provider\fR\|(3). To extract the name from the \fB\s-1OSSL_PROVIDER\s0\fR, use \&\fBOSSL_PROVIDER_get0_name\fR\|(3). +.SH "NOTES" +.IX Header "NOTES" +Some released versions of OpenSSL do not include a validated +\&\s-1FIPS\s0 provider. To determine which versions have undergone +the validation process, please refer to the +OpenSSL Downloads page . If you +require FIPS-approved functionality, it is essential to build your \s-1FIPS\s0 +provider using one of the validated versions listed there. Normally, +it is possible to utilize a \s-1FIPS\s0 provider constructed from one of the +validated versions alongside \fIlibcrypto\fR and \fIlibssl\fR compiled from any +release within the same major release series. This flexibility enables +you to address bug fixes and CVEs that fall outside the \s-1FIPS\s0 boundary. .SH "SEE ALSO" .IX Header "SEE ALSO" -\&\fBmigration_guide\fR\|(7), \fBcrypto\fR\|(7), \fBfips_config\fR\|(5) +\&\fBmigration_guide\fR\|(7), \fBcrypto\fR\|(7), \fBfips_config\fR\|(5), + .SH "HISTORY" .IX Header "HISTORY" The \s-1FIPS\s0 module guide was created for use with the new \s-1FIPS\s0 provider in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2021\-2022 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2021\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/secure/lib/libcrypto/man/man7/life_cycle-cipher.7 b/secure/lib/libcrypto/man/man7/life_cycle-cipher.7 index 0716b7ecd516..665cfea9ff73 100644 --- a/secure/lib/libcrypto/man/man7/life_cycle-cipher.7 +++ b/secure/lib/libcrypto/man/man7/life_cycle-cipher.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "LIFE_CYCLE-CIPHER 7" -.TH LIFE_CYCLE-CIPHER 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH LIFE_CYCLE-CIPHER 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/life_cycle-digest.7 b/secure/lib/libcrypto/man/man7/life_cycle-digest.7 index c2a210537f1a..2d843e994353 100644 --- a/secure/lib/libcrypto/man/man7/life_cycle-digest.7 +++ b/secure/lib/libcrypto/man/man7/life_cycle-digest.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "LIFE_CYCLE-DIGEST 7" -.TH LIFE_CYCLE-DIGEST 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH LIFE_CYCLE-DIGEST 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/life_cycle-kdf.7 b/secure/lib/libcrypto/man/man7/life_cycle-kdf.7 index 3ea471d9e34a..53151c7cdf19 100644 --- a/secure/lib/libcrypto/man/man7/life_cycle-kdf.7 +++ b/secure/lib/libcrypto/man/man7/life_cycle-kdf.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "LIFE_CYCLE-KDF 7" -.TH LIFE_CYCLE-KDF 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH LIFE_CYCLE-KDF 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/life_cycle-mac.7 b/secure/lib/libcrypto/man/man7/life_cycle-mac.7 index 7d717eee3154..3c1c67ac8a5c 100644 --- a/secure/lib/libcrypto/man/man7/life_cycle-mac.7 +++ b/secure/lib/libcrypto/man/man7/life_cycle-mac.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "LIFE_CYCLE-MAC 7" -.TH LIFE_CYCLE-MAC 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH LIFE_CYCLE-MAC 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/life_cycle-pkey.7 b/secure/lib/libcrypto/man/man7/life_cycle-pkey.7 index e899a1ca249d..49e72d7a18c3 100644 --- a/secure/lib/libcrypto/man/man7/life_cycle-pkey.7 +++ b/secure/lib/libcrypto/man/man7/life_cycle-pkey.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "LIFE_CYCLE-PKEY 7" -.TH LIFE_CYCLE-PKEY 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH LIFE_CYCLE-PKEY 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -153,7 +153,7 @@ This state represents the \s-1PKEY\s0 after it has been allocated. .IP "decapsulate" 4 .IX Item "decapsulate" This state represents the \s-1PKEY\s0 when it is ready to perform a private key decapsulation -opeartion. +operation. .IP "decrypt" 4 .IX Item "decrypt" This state represents the \s-1PKEY\s0 when it is ready to decrypt some ciphertext. @@ -167,7 +167,7 @@ operation. .IP "encapsulate" 4 .IX Item "encapsulate" This state represents the \s-1PKEY\s0 when it is ready to perform a public key encapsulation -opeartion. +operation. .IP "encrypt" 4 .IX Item "encrypt" This state represents the \s-1PKEY\s0 when it is ready to encrypt some plaintext. @@ -314,7 +314,7 @@ herein. The provider \s-1PKEY\s0 interface was introduced in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2021\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/secure/lib/libcrypto/man/man7/life_cycle-rand.7 b/secure/lib/libcrypto/man/man7/life_cycle-rand.7 index 0faff692470e..b901c1240371 100644 --- a/secure/lib/libcrypto/man/man7/life_cycle-rand.7 +++ b/secure/lib/libcrypto/man/man7/life_cycle-rand.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "LIFE_CYCLE-RAND 7" -.TH LIFE_CYCLE-RAND 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH LIFE_CYCLE-RAND 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/migration_guide.7 b/secure/lib/libcrypto/man/man7/migration_guide.7 index 77116fb3f3a2..f378160cebb1 100644 --- a/secure/lib/libcrypto/man/man7/migration_guide.7 +++ b/secure/lib/libcrypto/man/man7/migration_guide.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "MIGRATION_GUIDE 7" -.TH MIGRATION_GUIDE 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH MIGRATION_GUIDE 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -271,7 +271,7 @@ New algorithms provided via engines will still work. .PP Engine-backed keys can be loaded via custom \fB\s-1OSSL_STORE\s0\fR implementation. In this case the \fB\s-1EVP_PKEY\s0\fR objects created via \fBENGINE_load_private_key\fR\|(3) -will be concidered legacy and will continue to work. +will be considered legacy and will continue to work. .PP To ensure the future compatibility, the engines should be turned to providers. To prefer the provider-based hardware offload, you can specify the default @@ -771,7 +771,7 @@ set up with the default library context. Use \fBX509_new_ex\fR\|(3), \&\fBX509_CRL_new_ex\fR\|(3), \fBX509_REQ_new_ex\fR\|(3) and \fBX509_PUBKEY_new_ex\fR\|(3) if a library context is required. .PP -All functions listed below with a \fI\s-1NAME\s0\fR have a replacment function \fINAME_ex\fR +All functions listed below with a \fI\s-1NAME\s0\fR have a replacement function \fINAME_ex\fR that takes \fB\s-1OSSL_LIB_CTX\s0\fR as an additional argument. Functions that have other mappings are listed along with the respective name. .IP "\(bu" 4 @@ -985,7 +985,7 @@ Providers are a replacement for engines and low-level method overrides Any accessor that uses an \s-1ENGINE\s0 is deprecated (such as \fBEVP_PKEY_set1_engine()\fR). Applications using engines should instead use providers. .PP -Before providers were added algorithms were overriden by changing the methods +Before providers were added algorithms were overridden by changing the methods used by algorithms. All these methods such as \fBRSA_new_method()\fR and \fBRSA_meth_new()\fR are now deprecated and can be replaced by using providers instead. .PP @@ -1437,7 +1437,7 @@ See \*(L"Deprecated low-level validation functions\*(R" .IP "\(bu" 4 \&\fBEC_KEY_set_flags()\fR, \fBEC_KEY_get_flags()\fR, \fBEC_KEY_clear_flags()\fR .Sp -See \*(L"Common \s-1EC\s0 parameters\*(R" in \s-1\fBEVP_PKEY\-EC\s0\fR\|(7) which handles flags as seperate +See \*(L"Common \s-1EC\s0 parameters\*(R" in \s-1\fBEVP_PKEY\-EC\s0\fR\|(7) which handles flags as separate parameters for \fB\s-1OSSL_PKEY_PARAM_EC_POINT_CONVERSION_FORMAT\s0\fR, \&\fB\s-1OSSL_PKEY_PARAM_EC_GROUP_CHECK_TYPE\s0\fR, \fB\s-1OSSL_PKEY_PARAM_EC_ENCODING\s0\fR, \&\fB\s-1OSSL_PKEY_PARAM_USE_COFACTOR_ECDH\s0\fR and diff --git a/secure/lib/libcrypto/man/man7/openssl-core.h.7 b/secure/lib/libcrypto/man/man7/openssl-core.h.7 index 61f89a0da563..78d7be85fd0f 100644 --- a/secure/lib/libcrypto/man/man7/openssl-core.h.7 +++ b/secure/lib/libcrypto/man/man7/openssl-core.h.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-CORE.H 7" -.TH OPENSSL-CORE.H 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH OPENSSL-CORE.H 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/openssl-core_dispatch.h.7 b/secure/lib/libcrypto/man/man7/openssl-core_dispatch.h.7 index 31134b1cbd83..3c520fe5bf45 100644 --- a/secure/lib/libcrypto/man/man7/openssl-core_dispatch.h.7 +++ b/secure/lib/libcrypto/man/man7/openssl-core_dispatch.h.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-CORE_DISPATCH.H 7" -.TH OPENSSL-CORE_DISPATCH.H 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH OPENSSL-CORE_DISPATCH.H 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/openssl-core_names.h.7 b/secure/lib/libcrypto/man/man7/openssl-core_names.h.7 index 8a0943e94b3a..5e33a3aa70b1 100644 --- a/secure/lib/libcrypto/man/man7/openssl-core_names.h.7 +++ b/secure/lib/libcrypto/man/man7/openssl-core_names.h.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-CORE_NAMES.H 7" -.TH OPENSSL-CORE_NAMES.H 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH OPENSSL-CORE_NAMES.H 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/openssl-env.7 b/secure/lib/libcrypto/man/man7/openssl-env.7 index 345091fea859..71a2ab0741c7 100644 --- a/secure/lib/libcrypto/man/man7/openssl-env.7 +++ b/secure/lib/libcrypto/man/man7/openssl-env.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-ENV 7" -.TH OPENSSL-ENV 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH OPENSSL-ENV 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/openssl-glossary.7 b/secure/lib/libcrypto/man/man7/openssl-glossary.7 index 4213eb1ddda0..9bbceee6abf5 100644 --- a/secure/lib/libcrypto/man/man7/openssl-glossary.7 +++ b/secure/lib/libcrypto/man/man7/openssl-glossary.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-GLOSSARY 7" -.TH OPENSSL-GLOSSARY 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH OPENSSL-GLOSSARY 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -144,7 +144,7 @@ openssl\-glossary \- An OpenSSL Glossary .IX Header "DESCRIPTION" .IP "Algorithm" 4 .IX Item "Algorithm" -Cryptograpic primitives such as the \s-1SHA256\s0 digest, or \s-1AES\s0 encryption are +Cryptographic primitives such as the \s-1SHA256\s0 digest, or \s-1AES\s0 encryption are referred to in OpenSSL as \*(L"algorithms\*(R". There can be more than one implementation for any given algorithm available for use. .Sp @@ -173,7 +173,7 @@ external format such as \s-1PEM\s0 or \s-1DER.\s0 \&\fBOSSL_DECODER_CTX_new_for_pkey\fR\|(3) .IP "Default Provider" 4 .IX Item "Default Provider" -An OpenSSL Provider that contains the most commmon OpenSSL algorithm +An OpenSSL Provider that contains the most common OpenSSL algorithm implementations. It is loaded by default if no other provider is available. All the algorithm implementations in the Base Provider are also available in the Default Provider. @@ -206,7 +206,7 @@ Fetching is the process of looking through the available algorithm implementations, applying selection criteria (via a property query string), and finally choosing the implementation that will be used. .Sp -Also see Explicit Fetching and Implict Fetching. +Also see Explicit Fetching and Implicit Fetching. .Sp \&\fBcrypto\fR\|(7) .IP "\s-1FIPS\s0 Provider" 4 @@ -331,7 +331,7 @@ This is specified as part of the specification for certificates, \s-1RFC 5280:\s This glossary was added in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2020\-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2020\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/secure/lib/libcrypto/man/man7/openssl-threads.7 b/secure/lib/libcrypto/man/man7/openssl-threads.7 index a0800a1b7945..2f79653def9d 100644 --- a/secure/lib/libcrypto/man/man7/openssl-threads.7 +++ b/secure/lib/libcrypto/man/man7/openssl-threads.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-THREADS 7" -.TH OPENSSL-THREADS 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH OPENSSL-THREADS 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/openssl_user_macros.7 b/secure/lib/libcrypto/man/man7/openssl_user_macros.7 index fb79279a560a..d9bbb87fdcc8 100644 --- a/secure/lib/libcrypto/man/man7/openssl_user_macros.7 +++ b/secure/lib/libcrypto/man/man7/openssl_user_macros.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL_USER_MACROS 7" -.TH OPENSSL_USER_MACROS 7 "2023-06-02" "3.0.9" "OpenSSL" +.TH OPENSSL_USER_MACROS 7 "2023-08-02" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/ossl_store-file.7 b/secure/lib/libcrypto/man/man7/ossl_store-file.7 index bcdae25e19dd..3703cca1de0d 100644 --- a/secure/lib/libcrypto/man/man7/ossl_store-file.7 +++ b/secure/lib/libcrypto/man/man7/ossl_store-file.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_STORE-FILE 7" -.TH OSSL_STORE-FILE 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH OSSL_STORE-FILE 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/ossl_store.7 b/secure/lib/libcrypto/man/man7/ossl_store.7 index 13d36c2b0957..540396b5b67b 100644 --- a/secure/lib/libcrypto/man/man7/ossl_store.7 +++ b/secure/lib/libcrypto/man/man7/ossl_store.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_STORE 7" -.TH OSSL_STORE 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH OSSL_STORE 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/passphrase-encoding.7 b/secure/lib/libcrypto/man/man7/passphrase-encoding.7 index 78d8d99ce810..2adf392d0210 100644 --- a/secure/lib/libcrypto/man/man7/passphrase-encoding.7 +++ b/secure/lib/libcrypto/man/man7/passphrase-encoding.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "PASSPHRASE-ENCODING 7" -.TH PASSPHRASE-ENCODING 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH PASSPHRASE-ENCODING 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/property.7 b/secure/lib/libcrypto/man/man7/property.7 index 5c8803397696..49c0a0993a61 100644 --- a/secure/lib/libcrypto/man/man7/property.7 +++ b/secure/lib/libcrypto/man/man7/property.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "PROPERTY 7" -.TH PROPERTY 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH PROPERTY 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/provider-asym_cipher.7 b/secure/lib/libcrypto/man/man7/provider-asym_cipher.7 index 0aacf083a443..930a23fc200d 100644 --- a/secure/lib/libcrypto/man/man7/provider-asym_cipher.7 +++ b/secure/lib/libcrypto/man/man7/provider-asym_cipher.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "PROVIDER-ASYM_CIPHER 7" -.TH PROVIDER-ASYM_CIPHER 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH PROVIDER-ASYM_CIPHER 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/provider-base.7 b/secure/lib/libcrypto/man/man7/provider-base.7 index c29e44f0796b..86fb82121106 100644 --- a/secure/lib/libcrypto/man/man7/provider-base.7 +++ b/secure/lib/libcrypto/man/man7/provider-base.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "PROVIDER-BASE 7" -.TH PROVIDER-BASE 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH PROVIDER-BASE 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/provider-cipher.7 b/secure/lib/libcrypto/man/man7/provider-cipher.7 index 25da81edad3e..5fc7d886a450 100644 --- a/secure/lib/libcrypto/man/man7/provider-cipher.7 +++ b/secure/lib/libcrypto/man/man7/provider-cipher.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "PROVIDER-CIPHER 7" -.TH PROVIDER-CIPHER 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH PROVIDER-CIPHER 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/provider-decoder.7 b/secure/lib/libcrypto/man/man7/provider-decoder.7 index ab9e0f8f918b..9f5a96e59f70 100644 --- a/secure/lib/libcrypto/man/man7/provider-decoder.7 +++ b/secure/lib/libcrypto/man/man7/provider-decoder.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "PROVIDER-DECODER 7" -.TH PROVIDER-DECODER 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH PROVIDER-DECODER 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/provider-digest.7 b/secure/lib/libcrypto/man/man7/provider-digest.7 index 708f2ee4c4ec..509192d0da61 100644 --- a/secure/lib/libcrypto/man/man7/provider-digest.7 +++ b/secure/lib/libcrypto/man/man7/provider-digest.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "PROVIDER-DIGEST 7" -.TH PROVIDER-DIGEST 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH PROVIDER-DIGEST 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/provider-encoder.7 b/secure/lib/libcrypto/man/man7/provider-encoder.7 index 6963cf9afba1..5639a4da8587 100644 --- a/secure/lib/libcrypto/man/man7/provider-encoder.7 +++ b/secure/lib/libcrypto/man/man7/provider-encoder.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "PROVIDER-ENCODER 7" -.TH PROVIDER-ENCODER 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH PROVIDER-ENCODER 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/provider-kdf.7 b/secure/lib/libcrypto/man/man7/provider-kdf.7 index bff773bb1eea..410e6b59237b 100644 --- a/secure/lib/libcrypto/man/man7/provider-kdf.7 +++ b/secure/lib/libcrypto/man/man7/provider-kdf.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "PROVIDER-KDF 7" -.TH PROVIDER-KDF 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH PROVIDER-KDF 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -335,7 +335,7 @@ Sets the mode in the associated \s-1KDF\s0 ctx. .ie n .IP """pkcs5"" (\fB\s-1OSSL_KDF_PARAM_PKCS5\s0\fR) " 4 .el .IP "``pkcs5'' (\fB\s-1OSSL_KDF_PARAM_PKCS5\s0\fR) " 4 .IX Item "pkcs5 (OSSL_KDF_PARAM_PKCS5) " -Enables or diables the \s-1SP800\-132\s0 compliance checks. +Enables or disables the \s-1SP800\-132\s0 compliance checks. A mode of 0 enables the compliance checks. .Sp The checks performed are: @@ -474,7 +474,7 @@ the \s-1EVP\s0 layer will begin enforcing the listed transitions. The provider \s-1KDF\s0 interface was introduced in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2020\-2022 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2020\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/secure/lib/libcrypto/man/man7/provider-kem.7 b/secure/lib/libcrypto/man/man7/provider-kem.7 index 19a63d081de7..ddc851da6b68 100644 --- a/secure/lib/libcrypto/man/man7/provider-kem.7 +++ b/secure/lib/libcrypto/man/man7/provider-kem.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "PROVIDER-KEM 7" -.TH PROVIDER-KEM 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH PROVIDER-KEM 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/provider-keyexch.7 b/secure/lib/libcrypto/man/man7/provider-keyexch.7 index da958562983e..50890fbcba99 100644 --- a/secure/lib/libcrypto/man/man7/provider-keyexch.7 +++ b/secure/lib/libcrypto/man/man7/provider-keyexch.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "PROVIDER-KEYEXCH 7" -.TH PROVIDER-KEYEXCH 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH PROVIDER-KEYEXCH 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/provider-keymgmt.7 b/secure/lib/libcrypto/man/man7/provider-keymgmt.7 index 72d144ca10cc..14a14e39f018 100644 --- a/secure/lib/libcrypto/man/man7/provider-keymgmt.7 +++ b/secure/lib/libcrypto/man/man7/provider-keymgmt.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "PROVIDER-KEYMGMT 7" -.TH PROVIDER-KEYMGMT 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH PROVIDER-KEYMGMT 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/provider-mac.7 b/secure/lib/libcrypto/man/man7/provider-mac.7 index 2f725b74bb72..4af70ff028e1 100644 --- a/secure/lib/libcrypto/man/man7/provider-mac.7 +++ b/secure/lib/libcrypto/man/man7/provider-mac.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "PROVIDER-MAC 7" -.TH PROVIDER-MAC 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH PROVIDER-MAC 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/provider-object.7 b/secure/lib/libcrypto/man/man7/provider-object.7 index c1d0ed8e3042..a0d235014691 100644 --- a/secure/lib/libcrypto/man/man7/provider-object.7 +++ b/secure/lib/libcrypto/man/man7/provider-object.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "PROVIDER-OBJECT 7" -.TH PROVIDER-OBJECT 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH PROVIDER-OBJECT 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -267,7 +267,7 @@ the object type. .IX Item "desc (OSSL_OBJECT_PARAM_DESC) " A human readable text that describes extra details on the object. .PP -When a provider-native object abtraction is used, it \fImust\fR contain object +When a provider-native object abstraction is used, it \fImust\fR contain object data in at least one form (object data \fIpassed by value\fR, i.e. the \*(L"data\*(R" item, or object data \fIpassed by reference\fR, i.e. the \*(L"reference\*(R" item). Both may be present at once, in which case the OpenSSL library code that @@ -284,7 +284,7 @@ The concept of providers and everything surrounding them was introduced in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2020\-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2020\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/secure/lib/libcrypto/man/man7/provider-rand.7 b/secure/lib/libcrypto/man/man7/provider-rand.7 index f5826577e08b..ecbb1451dc83 100644 --- a/secure/lib/libcrypto/man/man7/provider-rand.7 +++ b/secure/lib/libcrypto/man/man7/provider-rand.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "PROVIDER-RAND 7" -.TH PROVIDER-RAND 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH PROVIDER-RAND 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/provider-signature.7 b/secure/lib/libcrypto/man/man7/provider-signature.7 index a66d63d64042..b861c686ed0d 100644 --- a/secure/lib/libcrypto/man/man7/provider-signature.7 +++ b/secure/lib/libcrypto/man/man7/provider-signature.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "PROVIDER-SIGNATURE 7" -.TH PROVIDER-SIGNATURE 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH PROVIDER-SIGNATURE 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/provider-storemgmt.7 b/secure/lib/libcrypto/man/man7/provider-storemgmt.7 index fd11f539438c..3ff2070591a9 100644 --- a/secure/lib/libcrypto/man/man7/provider-storemgmt.7 +++ b/secure/lib/libcrypto/man/man7/provider-storemgmt.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "PROVIDER-STOREMGMT 7" -.TH PROVIDER-STOREMGMT 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH PROVIDER-STOREMGMT 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/provider.7 b/secure/lib/libcrypto/man/man7/provider.7 index 5ec7c0927c41..fff5aafaa171 100644 --- a/secure/lib/libcrypto/man/man7/provider.7 +++ b/secure/lib/libcrypto/man/man7/provider.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "PROVIDER 7" -.TH PROVIDER 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH PROVIDER 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/proxy-certificates.7 b/secure/lib/libcrypto/man/man7/proxy-certificates.7 index 3e3b882c5314..2dd53c564be4 100644 --- a/secure/lib/libcrypto/man/man7/proxy-certificates.7 +++ b/secure/lib/libcrypto/man/man7/proxy-certificates.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "PROXY-CERTIFICATES 7" -.TH PROXY-CERTIFICATES 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH PROXY-CERTIFICATES 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/ssl.7 b/secure/lib/libcrypto/man/man7/ssl.7 index 5f6d8b0f497a..5a06e2351a66 100644 --- a/secure/lib/libcrypto/man/man7/ssl.7 +++ b/secure/lib/libcrypto/man/man7/ssl.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "SSL 7" -.TH SSL 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH SSL 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/x509.7 b/secure/lib/libcrypto/man/man7/x509.7 index 2ba7477cbe53..c500d2306ea2 100644 --- a/secure/lib/libcrypto/man/man7/x509.7 +++ b/secure/lib/libcrypto/man/man7/x509.7 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "X509 7" -.TH X509 7 "2023-05-30" "3.0.9" "OpenSSL" +.TH X509 7 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/usr.bin/openssl/man/CA.pl.1 b/secure/usr.bin/openssl/man/CA.pl.1 index ca8d5f5f1097..b92be2e98d11 100644 --- a/secure/usr.bin/openssl/man/CA.pl.1 +++ b/secure/usr.bin/openssl/man/CA.pl.1 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "CA.PL 1" -.TH CA.PL 1 "2023-05-30" "3.0.9" "OpenSSL" +.TH CA.PL 1 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/usr.bin/openssl/man/openssl-asn1parse.1 b/secure/usr.bin/openssl/man/openssl-asn1parse.1 index 65d6bdb62439..68430f4c1599 100644 --- a/secure/usr.bin/openssl/man/openssl-asn1parse.1 +++ b/secure/usr.bin/openssl/man/openssl-asn1parse.1 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-ASN1PARSE 1" -.TH OPENSSL-ASN1PARSE 1 "2023-06-02" "3.0.9" "OpenSSL" +.TH OPENSSL-ASN1PARSE 1 "2023-08-02" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/usr.bin/openssl/man/openssl-ca.1 b/secure/usr.bin/openssl/man/openssl-ca.1 index 99d40a02265d..22f4c93bf582 100644 --- a/secure/usr.bin/openssl/man/openssl-ca.1 +++ b/secure/usr.bin/openssl/man/openssl-ca.1 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-CA 1" -.TH OPENSSL-CA 1 "2023-06-02" "3.0.9" "OpenSSL" +.TH OPENSSL-CA 1 "2023-08-02" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/usr.bin/openssl/man/openssl-ciphers.1 b/secure/usr.bin/openssl/man/openssl-ciphers.1 index 89f205773a35..73676d44c0b0 100644 --- a/secure/usr.bin/openssl/man/openssl-ciphers.1 +++ b/secure/usr.bin/openssl/man/openssl-ciphers.1 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-CIPHERS 1" -.TH OPENSSL-CIPHERS 1 "2023-06-02" "3.0.9" "OpenSSL" +.TH OPENSSL-CIPHERS 1 "2023-08-02" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/usr.bin/openssl/man/openssl-cmds.1 b/secure/usr.bin/openssl/man/openssl-cmds.1 index b95dddfaf9b8..1f50a008a0be 100644 --- a/secure/usr.bin/openssl/man/openssl-cmds.1 +++ b/secure/usr.bin/openssl/man/openssl-cmds.1 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-CMDS 1" -.TH OPENSSL-CMDS 1 "2023-06-02" "3.0.9" "OpenSSL" +.TH OPENSSL-CMDS 1 "2023-08-02" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/usr.bin/openssl/man/openssl-cmp.1 b/secure/usr.bin/openssl/man/openssl-cmp.1 index 7ba7c4f4d80d..97b54c622b5d 100644 --- a/secure/usr.bin/openssl/man/openssl-cmp.1 +++ b/secure/usr.bin/openssl/man/openssl-cmp.1 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-CMP 1" -.TH OPENSSL-CMP 1 "2023-06-02" "3.0.9" "OpenSSL" +.TH OPENSSL-CMP 1 "2023-08-02" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/usr.bin/openssl/man/openssl-cms.1 b/secure/usr.bin/openssl/man/openssl-cms.1 index 6c7487c42634..2d14e1cf415e 100644 --- a/secure/usr.bin/openssl/man/openssl-cms.1 +++ b/secure/usr.bin/openssl/man/openssl-cms.1 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-CMS 1" -.TH OPENSSL-CMS 1 "2023-06-02" "3.0.9" "OpenSSL" +.TH OPENSSL-CMS 1 "2023-08-02" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/usr.bin/openssl/man/openssl-crl.1 b/secure/usr.bin/openssl/man/openssl-crl.1 index df836f519adc..38e41d83782f 100644 --- a/secure/usr.bin/openssl/man/openssl-crl.1 +++ b/secure/usr.bin/openssl/man/openssl-crl.1 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-CRL 1" -.TH OPENSSL-CRL 1 "2023-06-02" "3.0.9" "OpenSSL" +.TH OPENSSL-CRL 1 "2023-08-02" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/usr.bin/openssl/man/openssl-crl2pkcs7.1 b/secure/usr.bin/openssl/man/openssl-crl2pkcs7.1 index 7a96adc9ddbc..6048f9d070a4 100644 --- a/secure/usr.bin/openssl/man/openssl-crl2pkcs7.1 +++ b/secure/usr.bin/openssl/man/openssl-crl2pkcs7.1 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-CRL2PKCS7 1" -.TH OPENSSL-CRL2PKCS7 1 "2023-06-02" "3.0.9" "OpenSSL" +.TH OPENSSL-CRL2PKCS7 1 "2023-08-02" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/usr.bin/openssl/man/openssl-dgst.1 b/secure/usr.bin/openssl/man/openssl-dgst.1 index 81b2aa7b3295..495b71414a71 100644 --- a/secure/usr.bin/openssl/man/openssl-dgst.1 +++ b/secure/usr.bin/openssl/man/openssl-dgst.1 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-DGST 1" -.TH OPENSSL-DGST 1 "2023-06-02" "3.0.9" "OpenSSL" +.TH OPENSSL-DGST 1 "2023-08-02" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/usr.bin/openssl/man/openssl-dhparam.1 b/secure/usr.bin/openssl/man/openssl-dhparam.1 index a320f42ac103..9beeb93ea9bd 100644 --- a/secure/usr.bin/openssl/man/openssl-dhparam.1 +++ b/secure/usr.bin/openssl/man/openssl-dhparam.1 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-DHPARAM 1" -.TH OPENSSL-DHPARAM 1 "2023-06-02" "3.0.9" "OpenSSL" +.TH OPENSSL-DHPARAM 1 "2023-08-02" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -216,7 +216,7 @@ This option specifies that a parameter set should be generated of size the input file is ignored and parameters are generated instead. If this option is not present but a generator (\fB\-2\fR, \fB\-3\fR or \fB\-5\fR) is present, parameters are generated with a default length of 2048 bits. -The minimim length is 512 bits. The maximum length is 10000 bits. +The minimum length is 512 bits. The maximum length is 10000 bits. .IP "\fB\-noout\fR" 4 .IX Item "-noout" This option inhibits the output of the encoded version of the parameters. @@ -256,7 +256,7 @@ The \fB\-engine\fR option was deprecated in OpenSSL 3.0. The \fB\-C\fR option was removed in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2000\-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2000\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/secure/usr.bin/openssl/man/openssl-dsa.1 b/secure/usr.bin/openssl/man/openssl-dsa.1 index 34581624b8b4..aff57cb2f3b6 100644 --- a/secure/usr.bin/openssl/man/openssl-dsa.1 +++ b/secure/usr.bin/openssl/man/openssl-dsa.1 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-DSA 1" -.TH OPENSSL-DSA 1 "2023-06-02" "3.0.9" "OpenSSL" +.TH OPENSSL-DSA 1 "2023-08-02" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/usr.bin/openssl/man/openssl-dsaparam.1 b/secure/usr.bin/openssl/man/openssl-dsaparam.1 index d2073c8a6914..882b305a1188 100644 --- a/secure/usr.bin/openssl/man/openssl-dsaparam.1 +++ b/secure/usr.bin/openssl/man/openssl-dsaparam.1 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-DSAPARAM 1" -.TH OPENSSL-DSAPARAM 1 "2023-06-02" "3.0.9" "OpenSSL" +.TH OPENSSL-DSAPARAM 1 "2023-08-02" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/usr.bin/openssl/man/openssl-ec.1 b/secure/usr.bin/openssl/man/openssl-ec.1 index ced8d4841568..caf3545931f3 100644 --- a/secure/usr.bin/openssl/man/openssl-ec.1 +++ b/secure/usr.bin/openssl/man/openssl-ec.1 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-EC 1" -.TH OPENSSL-EC 1 "2023-06-02" "3.0.9" "OpenSSL" +.TH OPENSSL-EC 1 "2023-08-02" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/usr.bin/openssl/man/openssl-ecparam.1 b/secure/usr.bin/openssl/man/openssl-ecparam.1 index b31f25b4958f..d0292b52056c 100644 --- a/secure/usr.bin/openssl/man/openssl-ecparam.1 +++ b/secure/usr.bin/openssl/man/openssl-ecparam.1 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-ECPARAM 1" -.TH OPENSSL-ECPARAM 1 "2023-06-02" "3.0.9" "OpenSSL" +.TH OPENSSL-ECPARAM 1 "2023-08-02" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/usr.bin/openssl/man/openssl-enc.1 b/secure/usr.bin/openssl/man/openssl-enc.1 index 45d29fc44bde..7de027fe619f 100644 --- a/secure/usr.bin/openssl/man/openssl-enc.1 +++ b/secure/usr.bin/openssl/man/openssl-enc.1 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-ENC 1" -.TH OPENSSL-ENC 1 "2023-06-02" "3.0.9" "OpenSSL" +.TH OPENSSL-ENC 1 "2023-08-02" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/usr.bin/openssl/man/openssl-engine.1 b/secure/usr.bin/openssl/man/openssl-engine.1 index 58fddb168631..074f78a1ed83 100644 --- a/secure/usr.bin/openssl/man/openssl-engine.1 +++ b/secure/usr.bin/openssl/man/openssl-engine.1 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-ENGINE 1" -.TH OPENSSL-ENGINE 1 "2023-06-02" "3.0.9" "OpenSSL" +.TH OPENSSL-ENGINE 1 "2023-08-02" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/usr.bin/openssl/man/openssl-errstr.1 b/secure/usr.bin/openssl/man/openssl-errstr.1 index 36332be535d7..fbe6c4172961 100644 --- a/secure/usr.bin/openssl/man/openssl-errstr.1 +++ b/secure/usr.bin/openssl/man/openssl-errstr.1 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-ERRSTR 1" -.TH OPENSSL-ERRSTR 1 "2023-06-02" "3.0.9" "OpenSSL" +.TH OPENSSL-ERRSTR 1 "2023-08-02" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/usr.bin/openssl/man/openssl-fipsinstall.1 b/secure/usr.bin/openssl/man/openssl-fipsinstall.1 index 291e2fbbf39d..83e38406d683 100644 --- a/secure/usr.bin/openssl/man/openssl-fipsinstall.1 +++ b/secure/usr.bin/openssl/man/openssl-fipsinstall.1 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-FIPSINSTALL 1" -.TH OPENSSL-FIPSINSTALL 1 "2023-06-02" "3.0.9" "OpenSSL" +.TH OPENSSL-FIPSINSTALL 1 "2023-08-02" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/usr.bin/openssl/man/openssl-format-options.1 b/secure/usr.bin/openssl/man/openssl-format-options.1 index 14413a8b5eb3..12ebae35a0c6 100644 --- a/secure/usr.bin/openssl/man/openssl-format-options.1 +++ b/secure/usr.bin/openssl/man/openssl-format-options.1 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-FORMAT-OPTIONS 1" -.TH OPENSSL-FORMAT-OPTIONS 1 "2023-05-30" "3.0.9" "OpenSSL" +.TH OPENSSL-FORMAT-OPTIONS 1 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/usr.bin/openssl/man/openssl-gendsa.1 b/secure/usr.bin/openssl/man/openssl-gendsa.1 index aac2deb4f6b5..096c6721d448 100644 --- a/secure/usr.bin/openssl/man/openssl-gendsa.1 +++ b/secure/usr.bin/openssl/man/openssl-gendsa.1 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-GENDSA 1" -.TH OPENSSL-GENDSA 1 "2023-06-02" "3.0.9" "OpenSSL" +.TH OPENSSL-GENDSA 1 "2023-08-02" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/usr.bin/openssl/man/openssl-genpkey.1 b/secure/usr.bin/openssl/man/openssl-genpkey.1 index c0d7eef7ec21..e49c7ab47e53 100644 --- a/secure/usr.bin/openssl/man/openssl-genpkey.1 +++ b/secure/usr.bin/openssl/man/openssl-genpkey.1 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-GENPKEY 1" -.TH OPENSSL-GENPKEY 1 "2023-06-02" "3.0.9" "OpenSSL" +.TH OPENSSL-GENPKEY 1 "2023-08-02" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -364,7 +364,7 @@ Valid values that are associated with the \fBalgorithm\fR of \fB\*(L"\s-1DHX\*(R .IX Item "dh_rfc5114:num" If this option is set, then the appropriate \s-1RFC5114\s0 parameters are used instead of generating new parameters. The value \fInum\fR can be one of -1, 2 or 3 that are equivalant to using the option \fBgroup\fR with one of +1, 2 or 3 that are equivalent to using the option \fBgroup\fR with one of \&\*(L"dh_1024_160\*(R", \*(L"dh_2048_224\*(R" or \*(L"dh_2048_256\*(R". All other options will be ignored if this value is set. .IP "\fBpbits\fR:\fInumbits\fR" 4 @@ -608,7 +608,7 @@ The ability to generate X448, \s-1ED25519\s0 and \s-1ED448\s0 keys was added in The \fB\-engine\fR option was deprecated in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2006\-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2006\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/secure/usr.bin/openssl/man/openssl-genrsa.1 b/secure/usr.bin/openssl/man/openssl-genrsa.1 index 384d120cd1e3..1ea08e39e217 100644 --- a/secure/usr.bin/openssl/man/openssl-genrsa.1 +++ b/secure/usr.bin/openssl/man/openssl-genrsa.1 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-GENRSA 1" -.TH OPENSSL-GENRSA 1 "2023-06-02" "3.0.9" "OpenSSL" +.TH OPENSSL-GENRSA 1 "2023-08-02" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -173,9 +173,6 @@ openssl\-genrsa \- generate an RSA private key [\fBnumbits\fR] .SH "DESCRIPTION" .IX Header "DESCRIPTION" -This command has been deprecated. -The \fBopenssl\-genpkey\fR\|(1) command should be used instead. -.PP This command generates an \s-1RSA\s0 private key. .SH "OPTIONS" .IX Header "OPTIONS" @@ -250,12 +247,9 @@ of a key. \&\fBopenssl\fR\|(1), \&\fBopenssl\-genpkey\fR\|(1), \&\fBopenssl\-gendsa\fR\|(1) -.SH "HISTORY" -.IX Header "HISTORY" -This command was deprecated in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2000\-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2000\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/secure/usr.bin/openssl/man/openssl-info.1 b/secure/usr.bin/openssl/man/openssl-info.1 index 20867774316a..9c4116711a52 100644 --- a/secure/usr.bin/openssl/man/openssl-info.1 +++ b/secure/usr.bin/openssl/man/openssl-info.1 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-INFO 1" -.TH OPENSSL-INFO 1 "2023-06-02" "3.0.9" "OpenSSL" +.TH OPENSSL-INFO 1 "2023-08-02" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/usr.bin/openssl/man/openssl-kdf.1 b/secure/usr.bin/openssl/man/openssl-kdf.1 index 0d9ce4578c9a..4bbc271b29b1 100644 --- a/secure/usr.bin/openssl/man/openssl-kdf.1 +++ b/secure/usr.bin/openssl/man/openssl-kdf.1 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-KDF 1" -.TH OPENSSL-KDF 1 "2023-06-02" "3.0.9" "OpenSSL" +.TH OPENSSL-KDF 1 "2023-08-02" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -192,8 +192,7 @@ cases. .IP "\fB\-kdfopt\fR \fInm\fR:\fIv\fR" 4 .IX Item "-kdfopt nm:v" Passes options to the \s-1KDF\s0 algorithm. -A comprehensive list of parameters can be found in the \s-1EVP_KDF_CTX\s0 -implementation documentation. +A comprehensive list of parameters can be found in \*(L"\s-1PARAMETERS\*(R"\s0 in \s-1\fBEVP_KDF\s0\fR\|(3). Common parameter names used by \fBEVP_KDF_CTX_set_params()\fR are: .RS 4 .IP "\fBkey:\fR\fIstring\fR" 4 @@ -204,9 +203,8 @@ The string length must conform to any restrictions of the \s-1KDF\s0 algorithm. A key must be specified for most \s-1KDF\s0 algorithms. .IP "\fBhexkey:\fR\fIstring\fR" 4 .IX Item "hexkey:string" -Specifies the secret key in hexadecimal form (two hex digits per byte). -The key length must conform to any restrictions of the \s-1KDF\s0 algorithm. -A key must be specified for most \s-1KDF\s0 algorithms. +Alternative to the \fBkey:\fR option where +the secret key is specified in hexadecimal form (two hex digits per byte). .IP "\fBpass:\fR\fIstring\fR" 4 .IX Item "pass:string" Specifies the password as an alphanumeric string (use if the password contains @@ -214,8 +212,31 @@ printable characters only). The password must be specified for \s-1PBKDF2\s0 and scrypt. .IP "\fBhexpass:\fR\fIstring\fR" 4 .IX Item "hexpass:string" -Specifies the password in hexadecimal form (two hex digits per byte). -The password must be specified for \s-1PBKDF2\s0 and scrypt. +Alternative to the \fBpass:\fR option where +the password is specified in hexadecimal form (two hex digits per byte). +.IP "\fBsalt:\fR\fIstring\fR" 4 +.IX Item "salt:string" +Specifies a non-secret unique cryptographic salt as an alphanumeric string +(use if it contains printable characters only). +The length must conform to any restrictions of the \s-1KDF\s0 algorithm. +A salt parameter is required for several \s-1KDF\s0 algorithms, +such as \s-1\fBEVP_KDF\-PBKDF2\s0\fR\|(7). +.IP "\fBhexsalt:\fR\fIstring\fR" 4 +.IX Item "hexsalt:string" +Alternative to the \fBsalt:\fR option where +the salt is specified in hexadecimal form (two hex digits per byte). +.IP "\fBinfo:\fR\fIstring\fR" 4 +.IX Item "info:string" +Some \s-1KDF\s0 implementations, such as \s-1\fBEVP_KDF\-HKDF\s0\fR\|(7), take an 'info' parameter +for binding the derived key material +to application\- and context-specific information. +Specifies the info, fixed info, other info or shared info argument +as an alphanumeric string (use if it contains printable characters only). +The length must conform to any restrictions of the \s-1KDF\s0 algorithm. +.IP "\fBhexinfo:\fR\fIstring\fR" 4 +.IX Item "hexinfo:string" +Alternative to the \fBinfo:\fR option where +the info is specified in hexadecimal form (two hex digits per byte). .IP "\fBdigest:\fR\fIstring\fR" 4 .IX Item "digest:string" This option is identical to the \fB\-digest\fR option. @@ -329,7 +350,7 @@ used when building OpenSSL. Added in OpenSSL 3.0 .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2019\-2022 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2019\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/secure/usr.bin/openssl/man/openssl-list.1 b/secure/usr.bin/openssl/man/openssl-list.1 index 8ee49157c2a5..8ff75f7f2480 100644 --- a/secure/usr.bin/openssl/man/openssl-list.1 +++ b/secure/usr.bin/openssl/man/openssl-list.1 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-LIST 1" -.TH OPENSSL-LIST 1 "2023-06-02" "3.0.9" "OpenSSL" +.TH OPENSSL-LIST 1 "2023-08-02" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/usr.bin/openssl/man/openssl-mac.1 b/secure/usr.bin/openssl/man/openssl-mac.1 index 923bb6e22fe5..658d6374c47f 100644 --- a/secure/usr.bin/openssl/man/openssl-mac.1 +++ b/secure/usr.bin/openssl/man/openssl-mac.1 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-MAC 1" -.TH OPENSSL-MAC 1 "2023-06-02" "3.0.9" "OpenSSL" +.TH OPENSSL-MAC 1 "2023-08-02" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/usr.bin/openssl/man/openssl-namedisplay-options.1 b/secure/usr.bin/openssl/man/openssl-namedisplay-options.1 index 934d81b9bf5c..4fedb2b9a9ac 100644 --- a/secure/usr.bin/openssl/man/openssl-namedisplay-options.1 +++ b/secure/usr.bin/openssl/man/openssl-namedisplay-options.1 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-NAMEDISPLAY-OPTIONS 1" -.TH OPENSSL-NAMEDISPLAY-OPTIONS 1 "2023-05-30" "3.0.9" "OpenSSL" +.TH OPENSSL-NAMEDISPLAY-OPTIONS 1 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/usr.bin/openssl/man/openssl-nseq.1 b/secure/usr.bin/openssl/man/openssl-nseq.1 index 84e0df95e1e4..e7c2eeb10c0f 100644 --- a/secure/usr.bin/openssl/man/openssl-nseq.1 +++ b/secure/usr.bin/openssl/man/openssl-nseq.1 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-NSEQ 1" -.TH OPENSSL-NSEQ 1 "2023-06-02" "3.0.9" "OpenSSL" +.TH OPENSSL-NSEQ 1 "2023-08-02" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/usr.bin/openssl/man/openssl-ocsp.1 b/secure/usr.bin/openssl/man/openssl-ocsp.1 index 5ee4f592754f..ba74873997ec 100644 --- a/secure/usr.bin/openssl/man/openssl-ocsp.1 +++ b/secure/usr.bin/openssl/man/openssl-ocsp.1 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-OCSP 1" -.TH OPENSSL-OCSP 1 "2023-06-02" "3.0.9" "OpenSSL" +.TH OPENSSL-OCSP 1 "2023-08-02" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/usr.bin/openssl/man/openssl-passphrase-options.1 b/secure/usr.bin/openssl/man/openssl-passphrase-options.1 index 5576cd38fb26..de444d096fb7 100644 --- a/secure/usr.bin/openssl/man/openssl-passphrase-options.1 +++ b/secure/usr.bin/openssl/man/openssl-passphrase-options.1 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-PASSPHRASE-OPTIONS 1" -.TH OPENSSL-PASSPHRASE-OPTIONS 1 "2023-05-30" "3.0.9" "OpenSSL" +.TH OPENSSL-PASSPHRASE-OPTIONS 1 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/usr.bin/openssl/man/openssl-passwd.1 b/secure/usr.bin/openssl/man/openssl-passwd.1 index 0db4644538a2..3204861e0d39 100644 --- a/secure/usr.bin/openssl/man/openssl-passwd.1 +++ b/secure/usr.bin/openssl/man/openssl-passwd.1 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-PASSWD 1" -.TH OPENSSL-PASSWD 1 "2023-06-02" "3.0.9" "OpenSSL" +.TH OPENSSL-PASSWD 1 "2023-08-02" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/usr.bin/openssl/man/openssl-pkcs12.1 b/secure/usr.bin/openssl/man/openssl-pkcs12.1 index 6f98bb0be711..f9b9ecdf916f 100644 --- a/secure/usr.bin/openssl/man/openssl-pkcs12.1 +++ b/secure/usr.bin/openssl/man/openssl-pkcs12.1 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-PKCS12 1" -.TH OPENSSL-PKCS12 1 "2023-06-02" "3.0.9" "OpenSSL" +.TH OPENSSL-PKCS12 1 "2023-08-02" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/usr.bin/openssl/man/openssl-pkcs7.1 b/secure/usr.bin/openssl/man/openssl-pkcs7.1 index ea3a4cf98226..d3c7451ada49 100644 --- a/secure/usr.bin/openssl/man/openssl-pkcs7.1 +++ b/secure/usr.bin/openssl/man/openssl-pkcs7.1 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-PKCS7 1" -.TH OPENSSL-PKCS7 1 "2023-06-02" "3.0.9" "OpenSSL" +.TH OPENSSL-PKCS7 1 "2023-08-02" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/usr.bin/openssl/man/openssl-pkcs8.1 b/secure/usr.bin/openssl/man/openssl-pkcs8.1 index 360988800a78..7cf147d40ebb 100644 --- a/secure/usr.bin/openssl/man/openssl-pkcs8.1 +++ b/secure/usr.bin/openssl/man/openssl-pkcs8.1 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-PKCS8 1" -.TH OPENSSL-PKCS8 1 "2023-06-02" "3.0.9" "OpenSSL" +.TH OPENSSL-PKCS8 1 "2023-08-02" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/usr.bin/openssl/man/openssl-pkey.1 b/secure/usr.bin/openssl/man/openssl-pkey.1 index e8c9e39b2fee..bac7cfe640d4 100644 --- a/secure/usr.bin/openssl/man/openssl-pkey.1 +++ b/secure/usr.bin/openssl/man/openssl-pkey.1 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-PKEY 1" -.TH OPENSSL-PKEY 1 "2023-06-02" "3.0.9" "OpenSSL" +.TH OPENSSL-PKEY 1 "2023-08-02" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/usr.bin/openssl/man/openssl-pkeyparam.1 b/secure/usr.bin/openssl/man/openssl-pkeyparam.1 index 7c53882342e4..316f6dfc95a6 100644 --- a/secure/usr.bin/openssl/man/openssl-pkeyparam.1 +++ b/secure/usr.bin/openssl/man/openssl-pkeyparam.1 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-PKEYPARAM 1" -.TH OPENSSL-PKEYPARAM 1 "2023-06-02" "3.0.9" "OpenSSL" +.TH OPENSSL-PKEYPARAM 1 "2023-08-02" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/usr.bin/openssl/man/openssl-pkeyutl.1 b/secure/usr.bin/openssl/man/openssl-pkeyutl.1 index 301bad8da85e..90d3cd7ba383 100644 --- a/secure/usr.bin/openssl/man/openssl-pkeyutl.1 +++ b/secure/usr.bin/openssl/man/openssl-pkeyutl.1 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-PKEYUTL 1" -.TH OPENSSL-PKEYUTL 1 "2023-06-02" "3.0.9" "OpenSSL" +.TH OPENSSL-PKEYUTL 1 "2023-08-02" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/usr.bin/openssl/man/openssl-prime.1 b/secure/usr.bin/openssl/man/openssl-prime.1 index ae6147c85065..9ccaf5aad83d 100644 --- a/secure/usr.bin/openssl/man/openssl-prime.1 +++ b/secure/usr.bin/openssl/man/openssl-prime.1 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-PRIME 1" -.TH OPENSSL-PRIME 1 "2023-06-02" "3.0.9" "OpenSSL" +.TH OPENSSL-PRIME 1 "2023-08-02" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/usr.bin/openssl/man/openssl-rand.1 b/secure/usr.bin/openssl/man/openssl-rand.1 index 231a6b797f3a..a5cac3015d37 100644 --- a/secure/usr.bin/openssl/man/openssl-rand.1 +++ b/secure/usr.bin/openssl/man/openssl-rand.1 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-RAND 1" -.TH OPENSSL-RAND 1 "2023-06-02" "3.0.9" "OpenSSL" +.TH OPENSSL-RAND 1 "2023-08-02" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/usr.bin/openssl/man/openssl-rehash.1 b/secure/usr.bin/openssl/man/openssl-rehash.1 index e79a1af5850a..465af71d2bb3 100644 --- a/secure/usr.bin/openssl/man/openssl-rehash.1 +++ b/secure/usr.bin/openssl/man/openssl-rehash.1 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-REHASH 1" -.TH OPENSSL-REHASH 1 "2023-06-02" "3.0.9" "OpenSSL" +.TH OPENSSL-REHASH 1 "2023-08-02" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/usr.bin/openssl/man/openssl-req.1 b/secure/usr.bin/openssl/man/openssl-req.1 index c2513745011d..93cd3b5065c4 100644 --- a/secure/usr.bin/openssl/man/openssl-req.1 +++ b/secure/usr.bin/openssl/man/openssl-req.1 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-REQ 1" -.TH OPENSSL-REQ 1 "2023-06-02" "3.0.9" "OpenSSL" +.TH OPENSSL-REQ 1 "2023-08-02" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/usr.bin/openssl/man/openssl-rsa.1 b/secure/usr.bin/openssl/man/openssl-rsa.1 index a250ed57ae88..2bdf06e7a3b6 100644 --- a/secure/usr.bin/openssl/man/openssl-rsa.1 +++ b/secure/usr.bin/openssl/man/openssl-rsa.1 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-RSA 1" -.TH OPENSSL-RSA 1 "2023-06-02" "3.0.9" "OpenSSL" +.TH OPENSSL-RSA 1 "2023-08-02" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/usr.bin/openssl/man/openssl-rsautl.1 b/secure/usr.bin/openssl/man/openssl-rsautl.1 index e3a231e624b9..3f5e63d34d89 100644 --- a/secure/usr.bin/openssl/man/openssl-rsautl.1 +++ b/secure/usr.bin/openssl/man/openssl-rsautl.1 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-RSAUTL 1" -.TH OPENSSL-RSAUTL 1 "2023-06-02" "3.0.9" "OpenSSL" +.TH OPENSSL-RSAUTL 1 "2023-08-02" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -221,8 +221,8 @@ Encrypt the input data using an \s-1RSA\s0 public key. .IP "\fB\-decrypt\fR" 4 .IX Item "-decrypt" Decrypt the input data using an \s-1RSA\s0 private key. -.IP "\fB\-pkcs\fR, \fB\-oaep\fR, \fB\-x931\fR \fB\-raw\fR" 4 -.IX Item "-pkcs, -oaep, -x931 -raw" +.IP "\fB\-pkcs\fR, \fB\-oaep\fR, \fB\-x931\fR, \fB\-raw\fR" 4 +.IX Item "-pkcs, -oaep, -x931, -raw" The padding to use: PKCS#1 v1.5 (the default), PKCS#1 \s-1OAEP, ANSI X9.31,\s0 or no padding, respectively. For signatures, only \fB\-pkcs\fR and \fB\-raw\fR can be used. @@ -372,7 +372,7 @@ This command was deprecated in OpenSSL 3.0. The \fB\-engine\fR option was deprecated in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2000\-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2000\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/secure/usr.bin/openssl/man/openssl-s_client.1 b/secure/usr.bin/openssl/man/openssl-s_client.1 index 49efdb124cff..c0e1a5efd64a 100644 --- a/secure/usr.bin/openssl/man/openssl-s_client.1 +++ b/secure/usr.bin/openssl/man/openssl-s_client.1 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-S_CLIENT 1" -.TH OPENSSL-S_CLIENT 1 "2023-06-02" "3.0.9" "OpenSSL" +.TH OPENSSL-S_CLIENT 1 "2023-08-02" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -462,7 +462,7 @@ The key format; unspecified by default. See \fBopenssl\-format\-options\fR\|(1) for details. .IP "\fB\-pass\fR \fIarg\fR" 4 .IX Item "-pass arg" -the private key and certifiate file password source. +the private key and certificate file password source. For more information about the format of \fIarg\fR see \fBopenssl\-passphrase\-options\fR\|(1). .IP "\fB\-verify\fR \fIdepth\fR" 4 @@ -1030,7 +1030,7 @@ The \fB\-certform\fR option has become obsolete in OpenSSL 3.0.0 and has no effe The \fB\-engine\fR option was deprecated in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2000\-2022 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2000\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/secure/usr.bin/openssl/man/openssl-s_server.1 b/secure/usr.bin/openssl/man/openssl-s_server.1 index 27b96c4991dc..36f56ae49eea 100644 --- a/secure/usr.bin/openssl/man/openssl-s_server.1 +++ b/secure/usr.bin/openssl/man/openssl-s_server.1 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-S_SERVER 1" -.TH OPENSSL-S_SERVER 1 "2023-06-02" "3.0.9" "OpenSSL" +.TH OPENSSL-S_SERVER 1 "2023-08-02" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/usr.bin/openssl/man/openssl-s_time.1 b/secure/usr.bin/openssl/man/openssl-s_time.1 index 4cc81c64494f..4133b243b808 100644 --- a/secure/usr.bin/openssl/man/openssl-s_time.1 +++ b/secure/usr.bin/openssl/man/openssl-s_time.1 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-S_TIME 1" -.TH OPENSSL-S_TIME 1 "2023-06-02" "3.0.9" "OpenSSL" +.TH OPENSSL-S_TIME 1 "2023-08-02" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/usr.bin/openssl/man/openssl-sess_id.1 b/secure/usr.bin/openssl/man/openssl-sess_id.1 index b099c629f592..4091bc75b55e 100644 --- a/secure/usr.bin/openssl/man/openssl-sess_id.1 +++ b/secure/usr.bin/openssl/man/openssl-sess_id.1 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-SESS_ID 1" -.TH OPENSSL-SESS_ID 1 "2023-06-02" "3.0.9" "OpenSSL" +.TH OPENSSL-SESS_ID 1 "2023-08-02" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/usr.bin/openssl/man/openssl-smime.1 b/secure/usr.bin/openssl/man/openssl-smime.1 index 4fe238eec26c..fd1bf96a778a 100644 --- a/secure/usr.bin/openssl/man/openssl-smime.1 +++ b/secure/usr.bin/openssl/man/openssl-smime.1 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-SMIME 1" -.TH OPENSSL-SMIME 1 "2023-06-02" "3.0.9" "OpenSSL" +.TH OPENSSL-SMIME 1 "2023-08-02" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/usr.bin/openssl/man/openssl-speed.1 b/secure/usr.bin/openssl/man/openssl-speed.1 index cd416121b769..09b41f4c877f 100644 --- a/secure/usr.bin/openssl/man/openssl-speed.1 +++ b/secure/usr.bin/openssl/man/openssl-speed.1 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-SPEED 1" -.TH OPENSSL-SPEED 1 "2023-06-02" "3.0.9" "OpenSSL" +.TH OPENSSL-SPEED 1 "2023-08-02" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/usr.bin/openssl/man/openssl-spkac.1 b/secure/usr.bin/openssl/man/openssl-spkac.1 index beaac5c7a1a3..d86e0a21032a 100644 --- a/secure/usr.bin/openssl/man/openssl-spkac.1 +++ b/secure/usr.bin/openssl/man/openssl-spkac.1 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-SPKAC 1" -.TH OPENSSL-SPKAC 1 "2023-06-02" "3.0.9" "OpenSSL" +.TH OPENSSL-SPKAC 1 "2023-08-02" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/usr.bin/openssl/man/openssl-srp.1 b/secure/usr.bin/openssl/man/openssl-srp.1 index c149c4694baf..49f88492ca7a 100644 --- a/secure/usr.bin/openssl/man/openssl-srp.1 +++ b/secure/usr.bin/openssl/man/openssl-srp.1 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-SRP 1" -.TH OPENSSL-SRP 1 "2023-06-02" "3.0.9" "OpenSSL" +.TH OPENSSL-SRP 1 "2023-08-02" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/usr.bin/openssl/man/openssl-storeutl.1 b/secure/usr.bin/openssl/man/openssl-storeutl.1 index d1005ef410e7..c3965a147821 100644 --- a/secure/usr.bin/openssl/man/openssl-storeutl.1 +++ b/secure/usr.bin/openssl/man/openssl-storeutl.1 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-STOREUTL 1" -.TH OPENSSL-STOREUTL 1 "2023-06-02" "3.0.9" "OpenSSL" +.TH OPENSSL-STOREUTL 1 "2023-08-02" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/usr.bin/openssl/man/openssl-ts.1 b/secure/usr.bin/openssl/man/openssl-ts.1 index cc1af7a23b7f..1a6f636be993 100644 --- a/secure/usr.bin/openssl/man/openssl-ts.1 +++ b/secure/usr.bin/openssl/man/openssl-ts.1 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-TS 1" -.TH OPENSSL-TS 1 "2023-06-02" "3.0.9" "OpenSSL" +.TH OPENSSL-TS 1 "2023-08-02" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/usr.bin/openssl/man/openssl-verification-options.1 b/secure/usr.bin/openssl/man/openssl-verification-options.1 index d844a98c071f..6ade7a3a2212 100644 --- a/secure/usr.bin/openssl/man/openssl-verification-options.1 +++ b/secure/usr.bin/openssl/man/openssl-verification-options.1 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-VERIFICATION-OPTIONS 1" -.TH OPENSSL-VERIFICATION-OPTIONS 1 "2023-05-30" "3.0.9" "OpenSSL" +.TH OPENSSL-VERIFICATION-OPTIONS 1 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -702,7 +702,7 @@ only the first one (in the mentioned order of locations) is recognised. The checks enabled by \fB\-x509_strict\fR have been extended in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2000\-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2000\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/secure/usr.bin/openssl/man/openssl-verify.1 b/secure/usr.bin/openssl/man/openssl-verify.1 index 75f17ac4957a..439bfd60ec62 100644 --- a/secure/usr.bin/openssl/man/openssl-verify.1 +++ b/secure/usr.bin/openssl/man/openssl-verify.1 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-VERIFY 1" -.TH OPENSSL-VERIFY 1 "2023-06-02" "3.0.9" "OpenSSL" +.TH OPENSSL-VERIFY 1 "2023-08-02" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/usr.bin/openssl/man/openssl-version.1 b/secure/usr.bin/openssl/man/openssl-version.1 index 13e8579cfdb3..197f7d0806e0 100644 --- a/secure/usr.bin/openssl/man/openssl-version.1 +++ b/secure/usr.bin/openssl/man/openssl-version.1 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-VERSION 1" -.TH OPENSSL-VERSION 1 "2023-06-02" "3.0.9" "OpenSSL" +.TH OPENSSL-VERSION 1 "2023-08-02" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/usr.bin/openssl/man/openssl-x509.1 b/secure/usr.bin/openssl/man/openssl-x509.1 index 06ca90190bf0..bfb44a3f88f1 100644 --- a/secure/usr.bin/openssl/man/openssl-x509.1 +++ b/secure/usr.bin/openssl/man/openssl-x509.1 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-X509 1" -.TH OPENSSL-X509 1 "2023-06-02" "3.0.9" "OpenSSL" +.TH OPENSSL-X509 1 "2023-08-02" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -542,7 +542,7 @@ Without the \fB\-req\fR option the input must be an existing certificate unless the \fB\-new\fR option is given, which generates a certificate from scratch. .IP "\fB\-CAform\fR \fB\s-1DER\s0\fR|\fB\s-1PEM\s0\fR|\fBP12\fR," 4 .IX Item "-CAform DER|PEM|P12," -The format for the \s-1CA\s0 certificate; unspecifed by default. +The format for the \s-1CA\s0 certificate; unspecified by default. See \fBopenssl\-format\-options\fR\|(1) for details. .IP "\fB\-CAkey\fR \fIfilename\fR|\fIuri\fR" 4 .IX Item "-CAkey filename|uri" @@ -835,7 +835,7 @@ The \fB\-engine\fR option was deprecated in OpenSSL 3.0. The \fB\-C\fR option was removed in OpenSSL 3.0. .SH "COPYRIGHT" .IX Header "COPYRIGHT" -Copyright 2000\-2022 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2000\-2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/secure/usr.bin/openssl/man/openssl.1 b/secure/usr.bin/openssl/man/openssl.1 index 5f2b3a1a5d70..392550205ba6 100644 --- a/secure/usr.bin/openssl/man/openssl.1 +++ b/secure/usr.bin/openssl/man/openssl.1 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL 1" -.TH OPENSSL 1 "2023-05-30" "3.0.9" "OpenSSL" +.TH OPENSSL 1 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/usr.bin/openssl/man/tsget.1 b/secure/usr.bin/openssl/man/tsget.1 index 1485ef9f54b8..077b522b86db 100644 --- a/secure/usr.bin/openssl/man/tsget.1 +++ b/secure/usr.bin/openssl/man/tsget.1 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "TSGET 1" -.TH TSGET 1 "2023-05-30" "3.0.9" "OpenSSL" +.TH TSGET 1 "2023-08-01" "3.0.10" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l